2025/09/09 08:35:16 extracted 327329 text symbol hashes for base and 327329 for patched 2025/09/09 08:35:16 binaries are different, continuing fuzzing 2025/09/09 08:35:16 adding modified_functions to focus areas: ["___cache_free" "___slab_alloc" "__free_slab" "__kmalloc_cache_node_noprof" "__kmalloc_cache_noprof" "__kmalloc_node_noprof" "__kmalloc_node_track_caller_noprof" "__kmalloc_noprof" "__kvmalloc_node_noprof" "__slab_free" "alloc_debug_processing" "check_object" "check_slab" "cpu_partial_store" "do_kmem_cache_create" "flush_cpu_slab" "free_to_partial_list" "kfree" "kmem_cache_alloc_bulk_noprof" "kmem_cache_alloc_lru_noprof" "kmem_cache_alloc_node_noprof" "kmem_cache_alloc_noprof" "kmem_cache_free" "kmem_cache_free_bulk" "krealloc_noprof" "kvfree_rcu_cb" "put_cpu_partial" "validate_slab" "validate_slab_cache"] 2025/09/09 08:35:16 adding directly modified files to focus areas: ["mm/slub.c"] 2025/09/09 08:35:17 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db 2025/09/09 08:36:07 runner 3 connected 2025/09/09 08:36:08 runner 3 connected 2025/09/09 08:36:13 initializing coverage information... 2025/09/09 08:36:14 runner 6 connected 2025/09/09 08:36:14 runner 7 connected 2025/09/09 08:36:14 runner 9 connected 2025/09/09 08:36:14 runner 0 connected 2025/09/09 08:36:14 runner 8 connected 2025/09/09 08:36:14 runner 0 connected 2025/09/09 08:36:14 runner 4 connected 2025/09/09 08:36:14 runner 2 connected 2025/09/09 08:36:15 runner 1 connected 2025/09/09 08:36:15 runner 5 connected 2025/09/09 08:36:15 executor cover filter: 0 PCs 2025/09/09 08:36:15 runner 1 connected 2025/09/09 08:36:16 runner 2 connected 2025/09/09 08:36:17 discovered 7699 source files, 338732 symbols 2025/09/09 08:36:17 coverage filter: ___cache_free: [] 2025/09/09 08:36:17 coverage filter: ___slab_alloc: [] 2025/09/09 08:36:17 coverage filter: __free_slab: [] 2025/09/09 08:36:17 coverage filter: __kmalloc_cache_node_noprof: [] 2025/09/09 08:36:17 coverage filter: __kmalloc_cache_noprof: [] 2025/09/09 08:36:17 coverage filter: __kmalloc_node_noprof: [] 2025/09/09 08:36:17 coverage filter: __kmalloc_node_track_caller_noprof: [] 2025/09/09 08:36:17 coverage filter: __kmalloc_noprof: [] 2025/09/09 08:36:17 coverage filter: __kvmalloc_node_noprof: [] 2025/09/09 08:36:17 coverage filter: __slab_free: [] 2025/09/09 08:36:17 coverage filter: alloc_debug_processing: [] 2025/09/09 08:36:17 coverage filter: check_object: [__check_object_size acpi_ns_check_object_type] 2025/09/09 08:36:17 coverage filter: check_slab: [] 2025/09/09 08:36:17 coverage filter: cpu_partial_store: [] 2025/09/09 08:36:17 coverage filter: do_kmem_cache_create: [] 2025/09/09 08:36:17 coverage filter: flush_cpu_slab: [] 2025/09/09 08:36:17 coverage filter: free_to_partial_list: [] 2025/09/09 08:36:17 coverage filter: kfree: [__bpf_trace_kfree_skb __kfree_skb __napi_kfree_skb __probestub_kfree_skb __traceiter_kfree_skb dev_kfree_skb_any_reason dev_kfree_skb_irq_reason devm_kfree devm_kfree_strarray drmm_add_final_kfree drmm_kfree flexcop_device_kfree kfree_const kfree_link kfree_skb_list_reason kfree_skb_partial kfree_skbmem kfree_strarray mempool_kfree net_dm_packet_trace_kfree_skb_hit perf_trace_kfree_skb rtnl_kfree_skbs sock_kfree_s trace_event_raw_event_kfree_skb trace_kfree_skb trace_kfree_skb trace_kfree_skb_hit trace_raw_output_kfree_skb] 2025/09/09 08:36:17 coverage filter: kmem_cache_alloc_bulk_noprof: [] 2025/09/09 08:36:17 coverage filter: kmem_cache_alloc_lru_noprof: [] 2025/09/09 08:36:17 coverage filter: kmem_cache_alloc_node_noprof: [] 2025/09/09 08:36:17 coverage filter: kmem_cache_alloc_noprof: [] 2025/09/09 08:36:17 coverage filter: kmem_cache_free: [] 2025/09/09 08:36:17 coverage filter: kmem_cache_free_bulk: [] 2025/09/09 08:36:17 coverage filter: krealloc_noprof: [] 2025/09/09 08:36:17 coverage filter: kvfree_rcu_cb: [] 2025/09/09 08:36:17 coverage filter: put_cpu_partial: [] 2025/09/09 08:36:17 coverage filter: validate_slab: [] 2025/09/09 08:36:17 coverage filter: validate_slab_cache: [] 2025/09/09 08:36:17 coverage filter: mm/slub.c: [] 2025/09/09 08:36:17 area "symbols": 271 PCs in the cover filter 2025/09/09 08:36:17 area "files": 0 PCs in the cover filter 2025/09/09 08:36:17 area "": 0 PCs in the cover filter 2025/09/09 08:36:17 executor cover filter: 0 PCs 2025/09/09 08:36:23 machine check: disabled the following syscalls: fsetxattr$security_selinux : selinux is not enabled fsetxattr$security_smack_transmute : smack is not enabled fsetxattr$smack_xattr_label : smack is not enabled get_thread_area : syscall get_thread_area is not present lookup_dcookie : syscall lookup_dcookie is not present lsetxattr$security_selinux : selinux is not enabled lsetxattr$security_smack_transmute : smack is not enabled lsetxattr$smack_xattr_label : smack is not enabled mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory pkey_alloc : pkey_alloc(0x0, 0x0) failed: no space left on device read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled set_thread_area : syscall set_thread_area is not present setxattr$security_selinux : selinux is not enabled setxattr$security_smack_transmute : smack is not enabled setxattr$smack_xattr_label : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_btf_id_by_name$bpf_lsm : failed to open /sys/kernel/btf/vmlinux: no such file or directory syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_kvm_setup_cpu$ppc64 : unsupported arch syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 syz_open_dev$dricontrol : failed to open /dev/dri/controlD#: no such file or directory syz_open_dev$drirender : failed to open /dev/dri/renderD#: no such file or directory syz_open_dev$floppy : failed to open /dev/fd#: no such file or directory syz_open_dev$ircomm : failed to open /dev/ircomm#: no such file or directory syz_open_dev$sndhw : failed to open /dev/snd/hwC#D#: no such file or directory syz_pkey_set : pkey_alloc(0x0, 0x0) failed: no space left on device uselib : syscall uselib is not present write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] pkey_free : pkey [pkey_alloc] pkey_mprotect : pkey [pkey_alloc] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] recvmsg$hf : sock_hf [socket$hf] sendmsg$hf : sock_hf [socket$hf] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] syz_kvm_add_vcpu$x86 : kvm_syz_vm$x86 [syz_kvm_setup_syzos_vm$x86] syz_kvm_assert_syzos_uexit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_setup_cpu$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_kvm_setup_syzos_vm$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_memcpy_off$KVM_EXIT_HYPERCALL : kvm_run_ptr [mmap$KVM_VCPU] syz_memcpy_off$KVM_EXIT_MMIO : kvm_run_ptr [mmap$KVM_VCPU] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3838/8054 2025/09/09 08:36:23 base: machine check complete 2025/09/09 08:36:23 machine check: disabled the following syscalls: fsetxattr$security_selinux : selinux is not enabled fsetxattr$security_smack_transmute : smack is not enabled fsetxattr$smack_xattr_label : smack is not enabled get_thread_area : syscall get_thread_area is not present lookup_dcookie : syscall lookup_dcookie is not present lsetxattr$security_selinux : selinux is not enabled lsetxattr$security_smack_transmute : smack is not enabled lsetxattr$smack_xattr_label : smack is not enabled mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory pkey_alloc : pkey_alloc(0x0, 0x0) failed: no space left on device read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled set_thread_area : syscall set_thread_area is not present setxattr$security_selinux : selinux is not enabled setxattr$security_smack_transmute : smack is not enabled setxattr$smack_xattr_label : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_btf_id_by_name$bpf_lsm : failed to open /sys/kernel/btf/vmlinux: no such file or directory syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_kvm_setup_cpu$ppc64 : unsupported arch syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 syz_open_dev$dricontrol : failed to open /dev/dri/controlD#: no such file or directory syz_open_dev$drirender : failed to open /dev/dri/renderD#: no such file or directory syz_open_dev$floppy : failed to open /dev/fd#: no such file or directory syz_open_dev$ircomm : failed to open /dev/ircomm#: no such file or directory syz_open_dev$sndhw : failed to open /dev/snd/hwC#D#: no such file or directory syz_pkey_set : pkey_alloc(0x0, 0x0) failed: no space left on device uselib : syscall uselib is not present write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] pkey_free : pkey [pkey_alloc] pkey_mprotect : pkey [pkey_alloc] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] recvmsg$hf : sock_hf [socket$hf] sendmsg$hf : sock_hf [socket$hf] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] syz_kvm_add_vcpu$x86 : kvm_syz_vm$x86 [syz_kvm_setup_syzos_vm$x86] syz_kvm_assert_syzos_uexit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_setup_cpu$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_kvm_setup_syzos_vm$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_memcpy_off$KVM_EXIT_HYPERCALL : kvm_run_ptr [mmap$KVM_VCPU] syz_memcpy_off$KVM_EXIT_MMIO : kvm_run_ptr [mmap$KVM_VCPU] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3838/8054 2025/09/09 08:36:23 new: machine check complete 2025/09/09 08:36:24 new: adding 79415 seeds 2025/09/09 08:36:51 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 08:37:26 base crash: general protection fault in pcl818_ai_cancel 2025/09/09 08:37:29 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/09/09 08:37:37 base crash: general protection fault in pcl818_ai_cancel 2025/09/09 08:37:38 base crash "possible deadlock in dqget" is already known 2025/09/09 08:37:38 patched crashed: possible deadlock in dqget [need repro = false] 2025/09/09 08:37:39 runner 8 connected 2025/09/09 08:37:41 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/09/09 08:37:53 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/09/09 08:38:11 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/09 08:38:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 08:38:16 runner 3 connected 2025/09/09 08:38:18 runner 6 connected 2025/09/09 08:38:22 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/09 08:38:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 08:38:24 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/09 08:38:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/09 08:38:26 runner 0 connected 2025/09/09 08:38:27 runner 7 connected 2025/09/09 08:38:30 runner 5 connected 2025/09/09 08:38:45 runner 2 connected 2025/09/09 08:38:54 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/09/09 08:38:54 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/09 08:39:01 runner 4 connected 2025/09/09 08:39:11 runner 0 connected 2025/09/09 08:39:12 runner 8 connected 2025/09/09 08:39:33 base crash: possible deadlock in ocfs2_init_acl 2025/09/09 08:39:42 runner 9 connected 2025/09/09 08:39:49 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/09 08:39:49 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/09 08:39:53 base crash: unregister_netdevice: waiting for DEV to become free 2025/09/09 08:40:00 base crash "possible deadlock in run_unpack_ex" is already known 2025/09/09 08:40:00 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/09/09 08:40:18 STAT { "buffer too small": 0, "candidate triage jobs": 52, "candidates": 75403, "comps overflows": 0, "corpus": 3928, "corpus [files]": 0, "corpus [symbols]": 1928, "cover overflows": 2363, "coverage": 155670, "distributor delayed": 4650, "distributor undelayed": 4648, "distributor violated": 49, "exec candidate": 4012, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 8303, "exec total [new]": 17287, "exec triage": 12360, "executor restarts [base]": 69, "executor restarts [new]": 133, "fault jobs": 0, "fuzzer jobs": 52, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 157390, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4012, "no exec duration": 39003000000, "no exec requests": 236, "pending": 0, "prog exec time": 263, "reproducing": 0, "rpc recv": 1489700856, "rpc sent": 102732528, "signal": 154262, "smash jobs": 0, "triage jobs": 0, "vm output": 3185588, "vm restarts [base]": 6, "vm restarts [new]": 19 } 2025/09/09 08:40:30 runner 0 connected 2025/09/09 08:40:39 runner 6 connected 2025/09/09 08:40:42 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = true] 2025/09/09 08:40:42 scheduled a reproduction of 'KASAN: slab-use-after-free Read in jfs_lazycommit' 2025/09/09 08:40:46 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/09/09 08:40:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 08:40:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/09 08:40:49 runner 2 connected 2025/09/09 08:40:56 runner 1 connected 2025/09/09 08:40:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 08:41:33 runner 5 connected 2025/09/09 08:41:35 runner 2 connected 2025/09/09 08:41:37 runner 1 connected 2025/09/09 08:41:46 runner 3 connected 2025/09/09 08:42:43 base crash: WARNING in xfrm_state_fini 2025/09/09 08:43:33 runner 0 connected 2025/09/09 08:44:43 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 08:44:48 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/09/09 08:44:48 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/09 08:45:08 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/09/09 08:45:18 STAT { "buffer too small": 0, "candidate triage jobs": 31, "candidates": 68972, "comps overflows": 0, "corpus": 10332, "corpus [files]": 0, "corpus [symbols]": 4610, "cover overflows": 6210, "coverage": 209358, "distributor delayed": 10502, "distributor undelayed": 10501, "distributor violated": 49, "exec candidate": 10443, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 19110, "exec total [new]": 45301, "exec triage": 32154, "executor restarts [base]": 99, "executor restarts [new]": 198, "fault jobs": 0, "fuzzer jobs": 31, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 210908, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10443, "no exec duration": 39702000000, "no exec requests": 239, "pending": 1, "prog exec time": 562, "reproducing": 0, "rpc recv": 2707963300, "rpc sent": 252004952, "signal": 206628, "smash jobs": 0, "triage jobs": 0, "vm output": 7095524, "vm restarts [base]": 10, "vm restarts [new]": 24 } 2025/09/09 08:45:31 runner 7 connected 2025/09/09 08:45:40 runner 2 connected 2025/09/09 08:45:58 runner 0 connected 2025/09/09 08:46:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 08:46:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 08:46:46 base crash: possible deadlock in ocfs2_init_acl 2025/09/09 08:47:03 runner 3 connected 2025/09/09 08:47:18 runner 4 connected 2025/09/09 08:47:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/09 08:47:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/09 08:47:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/09 08:47:35 runner 1 connected 2025/09/09 08:47:43 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/09 08:47:43 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/09 08:47:53 base crash: KASAN: slab-use-after-free Read in xfrm_alloc_spi 2025/09/09 08:48:09 runner 0 connected 2025/09/09 08:48:10 runner 7 connected 2025/09/09 08:48:21 runner 6 connected 2025/09/09 08:48:25 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/09 08:48:32 runner 1 connected 2025/09/09 08:48:41 runner 2 connected 2025/09/09 08:48:56 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/09/09 08:49:02 base crash: WARNING in xfrm_state_fini 2025/09/09 08:49:13 runner 1 connected 2025/09/09 08:49:51 runner 0 connected 2025/09/09 08:49:53 runner 8 connected 2025/09/09 08:50:18 STAT { "buffer too small": 0, "candidate triage jobs": 63, "candidates": 63033, "comps overflows": 0, "corpus": 16167, "corpus [files]": 0, "corpus [symbols]": 7089, "cover overflows": 10223, "coverage": 236310, "distributor delayed": 16453, "distributor undelayed": 16452, "distributor violated": 49, "exec candidate": 16382, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 29434, "exec total [new]": 73093, "exec triage": 50437, "executor restarts [base]": 124, "executor restarts [new]": 276, "fault jobs": 0, "fuzzer jobs": 63, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 238436, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 16382, "no exec duration": 39821000000, "no exec requests": 244, "pending": 1, "prog exec time": 345, "reproducing": 0, "rpc recv": 3952236596, "rpc sent": 401570128, "signal": 232703, "smash jobs": 0, "triage jobs": 0, "vm output": 10048812, "vm restarts [base]": 14, "vm restarts [new]": 34 } 2025/09/09 08:50:19 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/09/09 08:50:29 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/09/09 08:51:08 runner 3 connected 2025/09/09 08:51:11 base crash: lost connection to test machine 2025/09/09 08:51:13 base crash: WARNING in xfrm_state_fini 2025/09/09 08:51:18 runner 2 connected 2025/09/09 08:51:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/09 08:51:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/09 08:52:00 runner 1 connected 2025/09/09 08:52:02 runner 2 connected 2025/09/09 08:52:13 runner 4 connected 2025/09/09 08:52:21 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 08:52:26 runner 9 connected 2025/09/09 08:52:34 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 08:53:09 runner 0 connected 2025/09/09 08:53:30 runner 5 connected 2025/09/09 08:53:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/09 08:53:54 base crash: kernel BUG in txUnlock 2025/09/09 08:54:22 base crash "possible deadlock in attr_data_get_block" is already known 2025/09/09 08:54:22 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/09 08:54:28 runner 8 connected 2025/09/09 08:54:50 runner 1 connected 2025/09/09 08:55:11 runner 7 connected 2025/09/09 08:55:18 STAT { "buffer too small": 0, "candidate triage jobs": 48, "candidates": 57419, "comps overflows": 0, "corpus": 21726, "corpus [files]": 0, "corpus [symbols]": 9336, "cover overflows": 13606, "coverage": 255689, "distributor delayed": 21577, "distributor undelayed": 21577, "distributor violated": 49, "exec candidate": 21996, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 6, "exec seeds": 0, "exec smash": 0, "exec total [base]": 40525, "exec total [new]": 100093, "exec triage": 67659, "executor restarts [base]": 152, "executor restarts [new]": 352, "fault jobs": 0, "fuzzer jobs": 48, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 258552, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 21996, "no exec duration": 39821000000, "no exec requests": 244, "pending": 1, "prog exec time": 305, "reproducing": 0, "rpc recv": 5094534112, "rpc sent": 554787336, "signal": 251516, "smash jobs": 0, "triage jobs": 0, "vm output": 13887348, "vm restarts [base]": 17, "vm restarts [new]": 42 } 2025/09/09 08:55:51 patched crashed: WARNING in cm109_urb_irq_callback/usb_submit_urb [need repro = true] 2025/09/09 08:55:51 scheduled a reproduction of 'WARNING in cm109_urb_irq_callback/usb_submit_urb' 2025/09/09 08:56:16 base crash "KASAN: slab-use-after-free Read in __xfrm_state_lookup" is already known 2025/09/09 08:56:16 patched crashed: KASAN: slab-use-after-free Read in __xfrm_state_lookup [need repro = false] 2025/09/09 08:56:22 base crash: WARNING in xfrm_state_fini 2025/09/09 08:56:22 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/09/09 08:56:24 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/09 08:56:24 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/09 08:56:26 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/09 08:56:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/09 08:56:26 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/09/09 08:56:32 base crash: WARNING in xfrm_state_fini 2025/09/09 08:56:38 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/09 08:56:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/09 08:56:39 base crash "kernel BUG in jfs_evict_inode" is already known 2025/09/09 08:56:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/09 08:56:41 runner 5 connected 2025/09/09 08:56:57 base crash: kernel BUG in jfs_evict_inode 2025/09/09 08:57:05 runner 9 connected 2025/09/09 08:57:10 runner 0 connected 2025/09/09 08:57:10 runner 0 connected 2025/09/09 08:57:12 runner 2 connected 2025/09/09 08:57:16 runner 7 connected 2025/09/09 08:57:16 runner 4 connected 2025/09/09 08:57:21 runner 3 connected 2025/09/09 08:57:27 runner 8 connected 2025/09/09 08:57:29 runner 1 connected 2025/09/09 08:57:46 runner 1 connected 2025/09/09 08:58:07 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/09/09 08:59:03 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 08:59:04 runner 6 connected 2025/09/09 08:59:23 base crash: lost connection to test machine 2025/09/09 08:59:52 runner 0 connected 2025/09/09 09:00:13 runner 1 connected 2025/09/09 09:00:16 patched crashed: KASAN: out-of-bounds Read in ext4_xattr_set_entry [need repro = true] 2025/09/09 09:00:16 scheduled a reproduction of 'KASAN: out-of-bounds Read in ext4_xattr_set_entry' 2025/09/09 09:00:18 STAT { "buffer too small": 0, "candidate triage jobs": 47, "candidates": 52256, "comps overflows": 0, "corpus": 26820, "corpus [files]": 0, "corpus [symbols]": 11277, "cover overflows": 16593, "coverage": 270034, "distributor delayed": 26468, "distributor undelayed": 26466, "distributor violated": 111, "exec candidate": 27159, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 7, "exec seeds": 0, "exec smash": 0, "exec total [base]": 50305, "exec total [new]": 126023, "exec triage": 83393, "executor restarts [base]": 189, "executor restarts [new]": 443, "fault jobs": 0, "fuzzer jobs": 47, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 272477, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 27159, "no exec duration": 39844000000, "no exec requests": 245, "pending": 3, "prog exec time": 199, "reproducing": 0, "rpc recv": 6263140496, "rpc sent": 713377784, "signal": 265835, "smash jobs": 0, "triage jobs": 0, "vm output": 17459548, "vm restarts [base]": 21, "vm restarts [new]": 52 } 2025/09/09 09:01:05 runner 0 connected 2025/09/09 09:01:47 base crash "possible deadlock in ntfs_fiemap" is already known 2025/09/09 09:01:47 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/09/09 09:02:36 runner 3 connected 2025/09/09 09:04:08 base crash "KASAN: slab-use-after-free Read in __xfrm_state_lookup" is already known 2025/09/09 09:04:08 patched crashed: KASAN: slab-use-after-free Read in __xfrm_state_lookup [need repro = false] 2025/09/09 09:04:26 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/09 09:04:27 base crash: kernel BUG in txUnlock 2025/09/09 09:04:29 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/09 09:04:41 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/09 09:04:44 patched crashed: INFO: task hung in corrupted [need repro = true] 2025/09/09 09:04:44 scheduled a reproduction of 'INFO: task hung in corrupted' 2025/09/09 09:04:52 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/09/09 09:05:04 runner 2 connected 2025/09/09 09:05:16 runner 8 connected 2025/09/09 09:05:16 runner 3 connected 2025/09/09 09:05:17 runner 5 connected 2025/09/09 09:05:18 STAT { "buffer too small": 0, "candidate triage jobs": 21, "candidates": 47474, "comps overflows": 0, "corpus": 31542, "corpus [files]": 0, "corpus [symbols]": 13197, "cover overflows": 19741, "coverage": 281979, "distributor delayed": 31348, "distributor undelayed": 31348, "distributor violated": 119, "exec candidate": 31941, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 7, "exec seeds": 0, "exec smash": 0, "exec total [base]": 61580, "exec total [new]": 152919, "exec triage": 98220, "executor restarts [base]": 215, "executor restarts [new]": 501, "fault jobs": 0, "fuzzer jobs": 21, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 284463, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 31941, "no exec duration": 45243000000, "no exec requests": 257, "pending": 4, "prog exec time": 195, "reproducing": 0, "rpc recv": 7066972336, "rpc sent": 849177120, "signal": 277535, "smash jobs": 0, "triage jobs": 0, "vm output": 20383629, "vm restarts [base]": 22, "vm restarts [new]": 57 } 2025/09/09 09:05:30 runner 9 connected 2025/09/09 09:05:32 runner 0 connected 2025/09/09 09:05:41 runner 1 connected 2025/09/09 09:05:53 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/09/09 09:06:32 base crash: possible deadlock in attr_data_get_block 2025/09/09 09:06:42 runner 6 connected 2025/09/09 09:07:21 runner 2 connected 2025/09/09 09:07:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 09:07:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/09 09:07:48 VM-8 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:2496: connect: connection refused 2025/09/09 09:07:48 VM-8 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:2496: connect: connection refused 2025/09/09 09:07:52 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:13352: connect: connection refused 2025/09/09 09:07:52 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:13352: connect: connection refused 2025/09/09 09:07:58 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 09:08:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/09 09:08:02 base crash: lost connection to test machine 2025/09/09 09:08:13 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/09/09 09:08:15 VM-1 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:16254: connect: connection refused 2025/09/09 09:08:15 VM-1 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:16254: connect: connection refused 2025/09/09 09:08:21 runner 7 connected 2025/09/09 09:08:25 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/09 09:08:25 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 09:08:37 runner 3 connected 2025/09/09 09:08:39 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:60345: connect: connection refused 2025/09/09 09:08:39 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:60345: connect: connection refused 2025/09/09 09:08:47 runner 8 connected 2025/09/09 09:08:49 runner 5 connected 2025/09/09 09:08:49 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 09:08:50 runner 2 connected 2025/09/09 09:09:03 runner 0 connected 2025/09/09 09:09:07 VM-3 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:10798: connect: connection refused 2025/09/09 09:09:07 VM-3 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:10798: connect: connection refused 2025/09/09 09:09:15 runner 3 connected 2025/09/09 09:09:15 runner 1 connected 2025/09/09 09:09:17 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 09:09:30 VM-7 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:13222: connect: connection refused 2025/09/09 09:09:30 VM-7 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:13222: connect: connection refused 2025/09/09 09:09:39 runner 2 connected 2025/09/09 09:09:40 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 09:09:45 base crash: possible deadlock in ocfs2_init_acl 2025/09/09 09:10:06 runner 3 connected 2025/09/09 09:10:18 STAT { "buffer too small": 0, "candidate triage jobs": 40, "candidates": 43323, "comps overflows": 0, "corpus": 35622, "corpus [files]": 0, "corpus [symbols]": 14787, "cover overflows": 21879, "coverage": 291695, "distributor delayed": 35852, "distributor undelayed": 35851, "distributor violated": 176, "exec candidate": 36092, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 7, "exec seeds": 0, "exec smash": 0, "exec total [base]": 70028, "exec total [new]": 175459, "exec triage": 110787, "executor restarts [base]": 237, "executor restarts [new]": 583, "fault jobs": 0, "fuzzer jobs": 40, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 294221, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 36092, "no exec duration": 45317000000, "no exec requests": 263, "pending": 4, "prog exec time": 272, "reproducing": 0, "rpc recv": 8207991320, "rpc sent": 996283616, "signal": 286866, "smash jobs": 0, "triage jobs": 0, "vm output": 23967284, "vm restarts [base]": 25, "vm restarts [new]": 69 } 2025/09/09 09:10:20 base crash: possible deadlock in ocfs2_reserve_local_alloc_bits 2025/09/09 09:10:29 runner 7 connected 2025/09/09 09:10:33 runner 1 connected 2025/09/09 09:10:42 base crash: lost connection to test machine 2025/09/09 09:11:03 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 09:11:08 runner 2 connected 2025/09/09 09:11:38 runner 3 connected 2025/09/09 09:11:53 runner 6 connected 2025/09/09 09:12:19 base crash: lost connection to test machine 2025/09/09 09:12:42 base crash "KASAN: slab-use-after-free Write in __xfrm_state_delete" is already known 2025/09/09 09:12:42 patched crashed: KASAN: slab-use-after-free Write in __xfrm_state_delete [need repro = false] 2025/09/09 09:13:08 runner 3 connected 2025/09/09 09:13:18 patched crashed: KASAN: slab-use-after-free Read in xfrm_alloc_spi [need repro = false] 2025/09/09 09:13:29 patched crashed: KASAN: slab-use-after-free Read in xfrm_alloc_spi [need repro = false] 2025/09/09 09:13:30 runner 9 connected 2025/09/09 09:13:52 patched crashed: KASAN: slab-use-after-free Read in xfrm_alloc_spi [need repro = false] 2025/09/09 09:14:06 runner 3 connected 2025/09/09 09:14:25 runner 5 connected 2025/09/09 09:14:38 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 09:14:42 runner 2 connected 2025/09/09 09:15:16 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/09 09:15:18 STAT { "buffer too small": 0, "candidate triage jobs": 27, "candidates": 38410, "comps overflows": 0, "corpus": 40419, "corpus [files]": 0, "corpus [symbols]": 16703, "cover overflows": 26208, "coverage": 300767, "distributor delayed": 40184, "distributor undelayed": 40183, "distributor violated": 176, "exec candidate": 41005, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 10, "exec seeds": 0, "exec smash": 0, "exec total [base]": 81884, "exec total [new]": 211132, "exec triage": 126275, "executor restarts [base]": 256, "executor restarts [new]": 620, "fault jobs": 0, "fuzzer jobs": 27, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 303757, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 41005, "no exec duration": 45478000000, "no exec requests": 269, "pending": 4, "prog exec time": 226, "reproducing": 0, "rpc recv": 9183434276, "rpc sent": 1182736736, "signal": 295835, "smash jobs": 0, "triage jobs": 0, "vm output": 27068359, "vm restarts [base]": 29, "vm restarts [new]": 75 } 2025/09/09 09:15:28 runner 0 connected 2025/09/09 09:15:48 base crash "KASAN: slab-use-after-free Write in __xfrm_state_delete" is already known 2025/09/09 09:15:48 patched crashed: KASAN: slab-use-after-free Write in __xfrm_state_delete [need repro = false] 2025/09/09 09:16:06 runner 6 connected 2025/09/09 09:16:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/09 09:16:27 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 09:16:36 runner 4 connected 2025/09/09 09:17:09 runner 3 connected 2025/09/09 09:17:10 base crash: WARNING in xfrm_state_fini 2025/09/09 09:17:16 runner 0 connected 2025/09/09 09:17:33 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/09/09 09:17:59 runner 3 connected 2025/09/09 09:18:03 base crash "KASAN: slab-use-after-free Read in __xfrm_state_lookup" is already known 2025/09/09 09:18:03 patched crashed: KASAN: slab-use-after-free Read in __xfrm_state_lookup [need repro = false] 2025/09/09 09:18:22 runner 7 connected 2025/09/09 09:18:53 runner 8 connected 2025/09/09 09:20:18 STAT { "buffer too small": 0, "candidate triage jobs": 15, "candidates": 36440, "comps overflows": 0, "corpus": 42329, "corpus [files]": 0, "corpus [symbols]": 17348, "cover overflows": 29877, "coverage": 305180, "distributor delayed": 41878, "distributor undelayed": 41878, "distributor violated": 176, "exec candidate": 42975, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 15, "exec seeds": 0, "exec smash": 0, "exec total [base]": 95431, "exec total [new]": 235858, "exec triage": 132424, "executor restarts [base]": 271, "executor restarts [new]": 696, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 10, "hints jobs": 0, "max signal": 308381, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 42975, "no exec duration": 45515000000, "no exec requests": 271, "pending": 4, "prog exec time": 310, "reproducing": 0, "rpc recv": 9971167840, "rpc sent": 1356705928, "signal": 300185, "smash jobs": 0, "triage jobs": 0, "vm output": 31229080, "vm restarts [base]": 30, "vm restarts [new]": 82 } 2025/09/09 09:20:43 base crash: lost connection to test machine 2025/09/09 09:20:51 base crash: lost connection to test machine 2025/09/09 09:21:39 runner 3 connected 2025/09/09 09:21:41 runner 2 connected 2025/09/09 09:23:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/09 09:23:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 09:24:26 runner 1 connected 2025/09/09 09:24:36 runner 2 connected 2025/09/09 09:25:18 STAT { "buffer too small": 0, "candidate triage jobs": 5, "candidates": 34768, "comps overflows": 0, "corpus": 43899, "corpus [files]": 0, "corpus [symbols]": 17922, "cover overflows": 34980, "coverage": 308553, "distributor delayed": 43159, "distributor undelayed": 43159, "distributor violated": 176, "exec candidate": 44647, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 16, "exec seeds": 0, "exec smash": 0, "exec total [base]": 104875, "exec total [new]": 267459, "exec triage": 137785, "executor restarts [base]": 299, "executor restarts [new]": 753, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 311850, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44629, "no exec duration": 45626000000, "no exec requests": 274, "pending": 4, "prog exec time": 244, "reproducing": 0, "rpc recv": 10498187740, "rpc sent": 1512461448, "signal": 303442, "smash jobs": 0, "triage jobs": 0, "vm output": 34682211, "vm restarts [base]": 33, "vm restarts [new]": 83 } 2025/09/09 09:25:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/09 09:25:48 base crash: KASAN: slab-use-after-free Write in txEnd 2025/09/09 09:26:12 base crash "WARNING in xfrm6_tunnel_net_exit" is already known 2025/09/09 09:26:12 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/09/09 09:26:14 runner 3 connected 2025/09/09 09:26:37 runner 2 connected 2025/09/09 09:26:49 base crash: possible deadlock in ntfs_fiemap 2025/09/09 09:27:08 runner 7 connected 2025/09/09 09:27:36 base crash "WARNING in xfrm6_tunnel_net_exit" is already known 2025/09/09 09:27:36 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/09/09 09:27:40 runner 0 connected 2025/09/09 09:28:32 runner 3 connected 2025/09/09 09:29:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 09:30:18 runner 5 connected 2025/09/09 09:30:18 STAT { "buffer too small": 0, "candidate triage jobs": 14, "candidates": 31922, "comps overflows": 0, "corpus": 44680, "corpus [files]": 0, "corpus [symbols]": 18165, "cover overflows": 39941, "coverage": 310088, "distributor delayed": 43949, "distributor undelayed": 43949, "distributor violated": 176, "exec candidate": 47493, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 18, "exec seeds": 0, "exec smash": 0, "exec total [base]": 116211, "exec total [new]": 297062, "exec triage": 140732, "executor restarts [base]": 327, "executor restarts [new]": 808, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 313626, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45519, "no exec duration": 45978000000, "no exec requests": 280, "pending": 4, "prog exec time": 276, "reproducing": 0, "rpc recv": 10999689772, "rpc sent": 1660672824, "signal": 304962, "smash jobs": 0, "triage jobs": 0, "vm output": 37567052, "vm restarts [base]": 35, "vm restarts [new]": 87 } 2025/09/09 09:30:46 base crash: lost connection to test machine 2025/09/09 09:31:23 base crash: WARNING in xfrm_state_fini 2025/09/09 09:31:42 runner 2 connected 2025/09/09 09:32:15 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 09:32:20 runner 1 connected 2025/09/09 09:32:32 base crash "WARNING in xfrm6_tunnel_net_exit" is already known 2025/09/09 09:32:32 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/09/09 09:33:11 runner 2 connected 2025/09/09 09:33:29 runner 7 connected 2025/09/09 09:33:40 base crash: WARNING in xfrm6_tunnel_net_exit 2025/09/09 09:34:18 triaged 90.0% of the corpus 2025/09/09 09:34:18 starting bug reproductions 2025/09/09 09:34:18 starting bug reproductions (max 10 VMs, 7 repros) 2025/09/09 09:34:18 start reproducing 'KASAN: slab-use-after-free Read in jfs_lazycommit' 2025/09/09 09:34:18 start reproducing 'WARNING in cm109_urb_irq_callback/usb_submit_urb' 2025/09/09 09:34:18 start reproducing 'KASAN: out-of-bounds Read in ext4_xattr_set_entry' 2025/09/09 09:34:18 start reproducing 'INFO: task hung in corrupted' 2025/09/09 09:34:36 runner 0 connected 2025/09/09 09:34:57 base crash: WARNING in xfrm6_tunnel_net_exit 2025/09/09 09:34:59 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/09 09:35:18 STAT { "buffer too small": 0, "candidate triage jobs": 25, "candidates": 5883, "comps overflows": 0, "corpus": 44962, "corpus [files]": 0, "corpus [symbols]": 18263, "cover overflows": 44870, "coverage": 310888, "distributor delayed": 44417, "distributor undelayed": 44394, "distributor violated": 195, "exec candidate": 73532, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 20, "exec seeds": 0, "exec smash": 0, "exec total [base]": 126586, "exec total [new]": 324425, "exec triage": 142046, "executor restarts [base]": 356, "executor restarts [new]": 850, "fault jobs": 0, "fuzzer jobs": 25, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 314524, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45883, "no exec duration": 45994000000, "no exec requests": 281, "pending": 0, "prog exec time": 223, "reproducing": 4, "rpc recv": 11450278856, "rpc sent": 1787681432, "signal": 305697, "smash jobs": 0, "triage jobs": 0, "vm output": 39698764, "vm restarts [base]": 38, "vm restarts [new]": 89 } 2025/09/09 09:35:45 runner 2 connected 2025/09/09 09:35:47 runner 8 connected 2025/09/09 09:36:40 base crash: WARNING in xfrm6_tunnel_net_exit 2025/09/09 09:37:30 runner 3 connected 2025/09/09 09:37:30 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 09:39:41 patched crashed: WARNING in driver_unregister [need repro = true] 2025/09/09 09:39:41 scheduled a reproduction of 'WARNING in driver_unregister' 2025/09/09 09:39:41 start reproducing 'WARNING in driver_unregister' 2025/09/09 09:40:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 24, "corpus": 45115, "corpus [files]": 0, "corpus [symbols]": 18309, "cover overflows": 47109, "coverage": 311286, "distributor delayed": 44780, "distributor undelayed": 44774, "distributor violated": 218, "exec candidate": 79415, "exec collide": 703, "exec fuzz": 1268, "exec gen": 62, "exec hints": 614, "exec inject": 0, "exec minimize": 610, "exec retries": 20, "exec seeds": 71, "exec smash": 517, "exec total [base]": 136850, "exec total [new]": 334861, "exec triage": 142753, "executor restarts [base]": 374, "executor restarts [new]": 861, "fault jobs": 0, "fuzzer jobs": 24, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 2, "hints jobs": 11, "max signal": 315098, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 352, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46087, "no exec duration": 46029000000, "no exec requests": 283, "pending": 0, "prog exec time": 415, "reproducing": 5, "rpc recv": 11882348460, "rpc sent": 1915290072, "signal": 306013, "smash jobs": 5, "triage jobs": 8, "vm output": 42961583, "vm restarts [base]": 40, "vm restarts [new]": 90 } 2025/09/09 09:40:31 runner 8 connected 2025/09/09 09:40:58 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 09:41:42 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 09:41:55 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 09:42:23 base crash: lost connection to test machine 2025/09/09 09:42:32 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 09:42:32 runner 9 connected 2025/09/09 09:43:19 runner 2 connected 2025/09/09 09:43:22 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 09:43:27 base crash: INFO: task hung in vfs_setxattr 2025/09/09 09:43:53 base crash: unregister_netdevice: waiting for DEV to become free 2025/09/09 09:44:17 runner 1 connected 2025/09/09 09:44:42 runner 3 connected 2025/09/09 09:45:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 31, "corpus": 45153, "corpus [files]": 0, "corpus [symbols]": 18318, "cover overflows": 47874, "coverage": 311383, "distributor delayed": 44892, "distributor undelayed": 44892, "distributor violated": 223, "exec candidate": 79415, "exec collide": 1422, "exec fuzz": 2656, "exec gen": 135, "exec hints": 1936, "exec inject": 0, "exec minimize": 1178, "exec retries": 20, "exec seeds": 174, "exec smash": 1202, "exec total [base]": 143939, "exec total [new]": 339930, "exec triage": 142961, "executor restarts [base]": 404, "executor restarts [new]": 888, "fault jobs": 0, "fuzzer jobs": 45, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 19, "max signal": 315434, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 669, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46161, "no exec duration": 47244000000, "no exec requests": 285, "pending": 0, "prog exec time": 487, "reproducing": 5, "rpc recv": 12350517052, "rpc sent": 2051402136, "signal": 306102, "smash jobs": 21, "triage jobs": 5, "vm output": 47166767, "vm restarts [base]": 43, "vm restarts [new]": 92 } 2025/09/09 09:45:29 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/09 09:45:29 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/09 09:46:19 runner 8 connected 2025/09/09 09:48:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/09 09:48:58 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 09:49:18 runner 1 connected 2025/09/09 09:49:20 base crash "INFO: task hung in sync_bdevs" is already known 2025/09/09 09:49:20 patched crashed: INFO: task hung in sync_bdevs [need repro = false] 2025/09/09 09:49:20 base crash: INFO: task hung in bdev_open 2025/09/09 09:49:42 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 09:49:55 base crash "INFO: task hung in sync_bdevs" is already known 2025/09/09 09:49:55 patched crashed: INFO: task hung in sync_bdevs [need repro = false] 2025/09/09 09:50:09 runner 7 connected 2025/09/09 09:50:09 runner 3 connected 2025/09/09 09:50:16 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 09:50:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 56, "corpus": 45175, "corpus [files]": 0, "corpus [symbols]": 18329, "cover overflows": 48903, "coverage": 311468, "distributor delayed": 44990, "distributor undelayed": 44990, "distributor violated": 223, "exec candidate": 79415, "exec collide": 1961, "exec fuzz": 3605, "exec gen": 192, "exec hints": 2667, "exec inject": 0, "exec minimize": 1627, "exec retries": 20, "exec seeds": 248, "exec smash": 1937, "exec total [base]": 148298, "exec total [new]": 343646, "exec triage": 143148, "executor restarts [base]": 430, "executor restarts [new]": 914, "fault jobs": 0, "fuzzer jobs": 36, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 20, "max signal": 315783, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 906, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46226, "no exec duration": 351096000000, "no exec requests": 1192, "pending": 0, "prog exec time": 149, "reproducing": 5, "rpc recv": 12727723908, "rpc sent": 2216993648, "signal": 306174, "smash jobs": 7, "triage jobs": 9, "vm output": 51340023, "vm restarts [base]": 45, "vm restarts [new]": 94 } 2025/09/09 09:50:19 base crash: lost connection to test machine 2025/09/09 09:50:36 runner 8 connected 2025/09/09 09:50:55 repro finished 'WARNING in driver_unregister', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/09 09:50:55 failed repro for "WARNING in driver_unregister", err=%!s() 2025/09/09 09:50:55 "WARNING in driver_unregister": saved crash log into 1757411455.crash.log 2025/09/09 09:50:55 "WARNING in driver_unregister": saved repro log into 1757411455.repro.log 2025/09/09 09:51:04 runner 9 connected 2025/09/09 09:51:08 runner 0 connected 2025/09/09 09:51:10 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 09:51:42 base crash: INFO: task hung in sync_bdevs 2025/09/09 09:51:45 runner 0 connected 2025/09/09 09:52:31 runner 2 connected 2025/09/09 09:55:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 95, "corpus": 45202, "corpus [files]": 0, "corpus [symbols]": 18342, "cover overflows": 50049, "coverage": 311761, "distributor delayed": 45108, "distributor undelayed": 45108, "distributor violated": 223, "exec candidate": 79415, "exec collide": 2583, "exec fuzz": 4738, "exec gen": 254, "exec hints": 3825, "exec inject": 0, "exec minimize": 2141, "exec retries": 20, "exec seeds": 332, "exec smash": 2514, "exec total [base]": 152380, "exec total [new]": 348003, "exec triage": 143347, "executor restarts [base]": 459, "executor restarts [new]": 945, "fault jobs": 0, "fuzzer jobs": 55, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 26, "max signal": 316169, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1236, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46299, "no exec duration": 480770000000, "no exec requests": 1484, "pending": 0, "prog exec time": 718, "reproducing": 4, "rpc recv": 13134696668, "rpc sent": 2522727520, "signal": 306380, "smash jobs": 15, "triage jobs": 14, "vm output": 57328873, "vm restarts [base]": 47, "vm restarts [new]": 97 } 2025/09/09 09:56:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/09 09:56:48 base crash: kernel BUG in jfs_evict_inode 2025/09/09 09:56:55 runner 0 connected 2025/09/09 09:57:12 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 09:57:38 runner 3 connected 2025/09/09 09:57:46 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 09:58:14 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/09/09 09:58:31 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 09:59:03 runner 9 connected 2025/09/09 09:59:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/09 09:59:19 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 09:59:19 repro finished 'KASAN: out-of-bounds Read in ext4_xattr_set_entry', repro=true crepro=false desc='KASAN: out-of-bounds Read in ext4_xattr_set_entry' hub=false from_dashboard=false 2025/09/09 09:59:19 found repro for "KASAN: out-of-bounds Read in ext4_xattr_set_entry" (orig title: "-SAME-", reliability: 1), took 25.01 minutes 2025/09/09 09:59:19 "KASAN: out-of-bounds Read in ext4_xattr_set_entry": saved crash log into 1757411959.crash.log 2025/09/09 09:59:19 "KASAN: out-of-bounds Read in ext4_xattr_set_entry": saved repro log into 1757411959.repro.log 2025/09/09 09:59:32 runner 1 connected 2025/09/09 10:00:06 runner 0 connected 2025/09/09 10:00:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 152, "corpus": 45243, "corpus [files]": 0, "corpus [symbols]": 18354, "cover overflows": 51662, "coverage": 311826, "distributor delayed": 45242, "distributor undelayed": 45242, "distributor violated": 223, "exec candidate": 79415, "exec collide": 3302, "exec fuzz": 6099, "exec gen": 315, "exec hints": 4971, "exec inject": 0, "exec minimize": 2952, "exec retries": 20, "exec seeds": 450, "exec smash": 3387, "exec total [base]": 156904, "exec total [new]": 353297, "exec triage": 143549, "executor restarts [base]": 495, "executor restarts [new]": 983, "fault jobs": 0, "fuzzer jobs": 66, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 34, "max signal": 316490, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1719, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46373, "no exec duration": 485216000000, "no exec requests": 1492, "pending": 0, "prog exec time": 631, "reproducing": 3, "rpc recv": 13576613672, "rpc sent": 2849768760, "signal": 306437, "smash jobs": 25, "triage jobs": 7, "vm output": 61833910, "vm restarts [base]": 49, "vm restarts [new]": 100 } 2025/09/09 10:00:41 attempt #0 to run "KASAN: out-of-bounds Read in ext4_xattr_set_entry" on base: crashed with KASAN: out-of-bounds Read in ext4_xattr_set_entry 2025/09/09 10:00:41 base crash "KASAN: out-of-bounds Read in ext4_xattr_set_entry" is already known 2025/09/09 10:00:41 crashes both: KASAN: out-of-bounds Read in ext4_xattr_set_entry / KASAN: out-of-bounds Read in ext4_xattr_set_entry 2025/09/09 10:00:59 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/09/09 10:01:29 runner 0 connected 2025/09/09 10:01:47 runner 9 connected 2025/09/09 10:01:48 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 10:02:37 runner 1 connected 2025/09/09 10:03:53 runner 2 connected 2025/09/09 10:04:45 base crash: unregister_netdevice: waiting for DEV to become free 2025/09/09 10:05:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 245, "corpus": 45290, "corpus [files]": 0, "corpus [symbols]": 18367, "cover overflows": 54028, "coverage": 311979, "distributor delayed": 45423, "distributor undelayed": 45422, "distributor violated": 223, "exec candidate": 79415, "exec collide": 4063, "exec fuzz": 7529, "exec gen": 393, "exec hints": 6141, "exec inject": 0, "exec minimize": 4228, "exec retries": 20, "exec seeds": 567, "exec smash": 4376, "exec total [base]": 160720, "exec total [new]": 359422, "exec triage": 143849, "executor restarts [base]": 511, "executor restarts [new]": 1005, "fault jobs": 0, "fuzzer jobs": 92, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 40, "max signal": 316731, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2443, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46472, "no exec duration": 485216000000, "no exec requests": 1492, "pending": 0, "prog exec time": 643, "reproducing": 3, "rpc recv": 14001621124, "rpc sent": 3170024664, "signal": 306611, "smash jobs": 37, "triage jobs": 15, "vm output": 66075040, "vm restarts [base]": 50, "vm restarts [new]": 103 } 2025/09/09 10:05:19 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/09 10:05:34 runner 1 connected 2025/09/09 10:06:09 runner 3 connected 2025/09/09 10:06:43 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 10:07:27 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:07:32 runner 0 connected 2025/09/09 10:08:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/09 10:09:22 runner 2 connected 2025/09/09 10:09:40 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/09 10:09:41 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/09 10:10:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 316, "corpus": 45345, "corpus [files]": 0, "corpus [symbols]": 18385, "cover overflows": 56060, "coverage": 312201, "distributor delayed": 45613, "distributor undelayed": 45613, "distributor violated": 223, "exec candidate": 79415, "exec collide": 4869, "exec fuzz": 9000, "exec gen": 475, "exec hints": 7224, "exec inject": 0, "exec minimize": 5639, "exec retries": 20, "exec seeds": 719, "exec smash": 5494, "exec total [base]": 164749, "exec total [new]": 365894, "exec triage": 144199, "executor restarts [base]": 529, "executor restarts [new]": 1021, "fault jobs": 0, "fuzzer jobs": 102, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 43, "max signal": 317074, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3192, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46590, "no exec duration": 491883000000, "no exec requests": 1500, "pending": 0, "prog exec time": 903, "reproducing": 3, "rpc recv": 14454501084, "rpc sent": 3508192048, "signal": 306772, "smash jobs": 45, "triage jobs": 14, "vm output": 71060485, "vm restarts [base]": 53, "vm restarts [new]": 104 } 2025/09/09 10:10:28 runner 2 connected 2025/09/09 10:10:30 runner 3 connected 2025/09/09 10:10:35 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:11:19 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/09 10:11:34 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 10:12:08 runner 3 connected 2025/09/09 10:12:21 runner 1 connected 2025/09/09 10:15:01 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 10:15:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 353, "corpus": 45388, "corpus [files]": 0, "corpus [symbols]": 18408, "cover overflows": 57470, "coverage": 312336, "distributor delayed": 45766, "distributor undelayed": 45763, "distributor violated": 223, "exec candidate": 79415, "exec collide": 5437, "exec fuzz": 10050, "exec gen": 542, "exec hints": 7928, "exec inject": 0, "exec minimize": 6771, "exec retries": 20, "exec seeds": 811, "exec smash": 6381, "exec total [base]": 168806, "exec total [new]": 370661, "exec triage": 144464, "executor restarts [base]": 547, "executor restarts [new]": 1051, "fault jobs": 0, "fuzzer jobs": 128, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 45, "max signal": 317286, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3822, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46686, "no exec duration": 491883000000, "no exec requests": 1500, "pending": 0, "prog exec time": 862, "reproducing": 3, "rpc recv": 14885116560, "rpc sent": 3780818016, "signal": 306882, "smash jobs": 62, "triage jobs": 21, "vm output": 75504728, "vm restarts [base]": 55, "vm restarts [new]": 106 } 2025/09/09 10:15:18 patched crashed: no output from test machine [need repro = false] 2025/09/09 10:15:26 base crash: lost connection to test machine 2025/09/09 10:15:29 base crash: lost connection to test machine 2025/09/09 10:15:42 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 10:15:50 runner 9 connected 2025/09/09 10:16:06 runner 7 connected 2025/09/09 10:16:14 runner 1 connected 2025/09/09 10:16:18 runner 3 connected 2025/09/09 10:16:20 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 10:16:30 runner 2 connected 2025/09/09 10:16:40 base crash: INFO: rcu detected stall in sys_clone 2025/09/09 10:17:09 runner 9 connected 2025/09/09 10:17:28 runner 2 connected 2025/09/09 10:18:24 base crash: lost connection to test machine 2025/09/09 10:19:11 base crash: lost connection to test machine 2025/09/09 10:19:12 runner 1 connected 2025/09/09 10:19:15 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 10:19:47 patched crashed: WARNING in v9fs_fid_get_acl [need repro = true] 2025/09/09 10:19:47 scheduled a reproduction of 'WARNING in v9fs_fid_get_acl' 2025/09/09 10:19:47 start reproducing 'WARNING in v9fs_fid_get_acl' 2025/09/09 10:19:54 base crash: unregister_netdevice: waiting for DEV to become free 2025/09/09 10:20:00 runner 3 connected 2025/09/09 10:20:04 runner 2 connected 2025/09/09 10:20:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 397, "corpus": 45432, "corpus [files]": 0, "corpus [symbols]": 18428, "cover overflows": 59210, "coverage": 312459, "distributor delayed": 45875, "distributor undelayed": 45875, "distributor violated": 223, "exec candidate": 79415, "exec collide": 6081, "exec fuzz": 11323, "exec gen": 615, "exec hints": 8707, "exec inject": 0, "exec minimize": 7768, "exec retries": 21, "exec seeds": 925, "exec smash": 7479, "exec total [base]": 171248, "exec total [new]": 375819, "exec triage": 144638, "executor restarts [base]": 572, "executor restarts [new]": 1084, "fault jobs": 0, "fuzzer jobs": 128, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 54, "max signal": 317452, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4358, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46750, "no exec duration": 494883000000, "no exec requests": 1503, "pending": 0, "prog exec time": 611, "reproducing": 4, "rpc recv": 15404395980, "rpc sent": 4018488824, "signal": 306999, "smash jobs": 64, "triage jobs": 10, "vm output": 80688968, "vm restarts [base]": 60, "vm restarts [new]": 111 } 2025/09/09 10:20:33 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:20:44 runner 0 connected 2025/09/09 10:20:45 patched crashed: INFO: task hung in lock_metapage [need repro = true] 2025/09/09 10:20:45 scheduled a reproduction of 'INFO: task hung in lock_metapage' 2025/09/09 10:20:45 start reproducing 'INFO: task hung in lock_metapage' 2025/09/09 10:20:59 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:21:15 base crash: lost connection to test machine 2025/09/09 10:21:26 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:21:34 runner 9 connected 2025/09/09 10:21:43 repro finished 'INFO: task hung in corrupted', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/09 10:21:43 failed repro for "INFO: task hung in corrupted", err=%!s() 2025/09/09 10:21:43 "INFO: task hung in corrupted": saved crash log into 1757413303.crash.log 2025/09/09 10:21:43 "INFO: task hung in corrupted": saved repro log into 1757413303.repro.log 2025/09/09 10:21:48 runner 0 connected 2025/09/09 10:22:03 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:22:04 runner 0 connected 2025/09/09 10:22:39 patched crashed: WARNING in drv_unassign_vif_chanctx [need repro = true] 2025/09/09 10:22:39 scheduled a reproduction of 'WARNING in drv_unassign_vif_chanctx' 2025/09/09 10:22:39 start reproducing 'WARNING in drv_unassign_vif_chanctx' 2025/09/09 10:22:47 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 10:22:58 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:23:29 runner 8 connected 2025/09/09 10:24:05 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:24:44 base crash: lost connection to test machine 2025/09/09 10:24:47 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:25:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 425, "corpus": 45448, "corpus [files]": 0, "corpus [symbols]": 18435, "cover overflows": 61504, "coverage": 312490, "distributor delayed": 45947, "distributor undelayed": 45947, "distributor violated": 224, "exec candidate": 79415, "exec collide": 6883, "exec fuzz": 12890, "exec gen": 707, "exec hints": 10034, "exec inject": 0, "exec minimize": 8251, "exec retries": 21, "exec seeds": 973, "exec smash": 8569, "exec total [base]": 177055, "exec total [new]": 381353, "exec triage": 144763, "executor restarts [base]": 582, "executor restarts [new]": 1095, "fault jobs": 0, "fuzzer jobs": 58, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 42, "max signal": 317532, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4556, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46789, "no exec duration": 501618000000, "no exec requests": 1512, "pending": 0, "prog exec time": 378, "reproducing": 5, "rpc recv": 15845404080, "rpc sent": 4343603120, "signal": 307030, "smash jobs": 13, "triage jobs": 3, "vm output": 83284842, "vm restarts [base]": 62, "vm restarts [new]": 114 } 2025/09/09 10:25:23 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:25:33 runner 0 connected 2025/09/09 10:26:04 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:26:59 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:27:13 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:27:27 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:27:27 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 10:28:15 runner 7 connected 2025/09/09 10:28:18 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:28:22 base crash: unregister_netdevice: waiting for DEV to become free 2025/09/09 10:28:46 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:29:11 runner 3 connected 2025/09/09 10:29:14 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:30:07 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:30:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 435, "corpus": 45464, "corpus [files]": 0, "corpus [symbols]": 18442, "cover overflows": 63741, "coverage": 312564, "distributor delayed": 46033, "distributor undelayed": 46033, "distributor violated": 232, "exec candidate": 79415, "exec collide": 7928, "exec fuzz": 14816, "exec gen": 802, "exec hints": 12576, "exec inject": 0, "exec minimize": 8652, "exec retries": 21, "exec seeds": 1026, "exec smash": 9034, "exec total [base]": 185656, "exec total [new]": 388069, "exec triage": 144954, "executor restarts [base]": 593, "executor restarts [new]": 1103, "fault jobs": 0, "fuzzer jobs": 50, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 39, "max signal": 317737, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4807, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46851, "no exec duration": 508185000000, "no exec requests": 1529, "pending": 0, "prog exec time": 363, "reproducing": 5, "rpc recv": 16257791576, "rpc sent": 4795661168, "signal": 307103, "smash jobs": 10, "triage jobs": 1, "vm output": 85964367, "vm restarts [base]": 64, "vm restarts [new]": 115 } 2025/09/09 10:31:21 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:31:49 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:33:02 base crash "KASAN: slab-use-after-free Read in __xfrm_state_insert" is already known 2025/09/09 10:33:02 patched crashed: KASAN: slab-use-after-free Read in __xfrm_state_insert [need repro = false] 2025/09/09 10:33:08 base crash: KASAN: slab-use-after-free Read in xfrm_alloc_spi 2025/09/09 10:33:49 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:33:50 runner 7 connected 2025/09/09 10:33:56 runner 1 connected 2025/09/09 10:34:18 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:34:29 repro finished 'WARNING in drv_unassign_vif_chanctx', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/09 10:34:29 failed repro for "WARNING in drv_unassign_vif_chanctx", err=%!s() 2025/09/09 10:34:29 "WARNING in drv_unassign_vif_chanctx": saved crash log into 1757414069.crash.log 2025/09/09 10:34:29 "WARNING in drv_unassign_vif_chanctx": saved repro log into 1757414069.repro.log 2025/09/09 10:34:37 runner 0 connected 2025/09/09 10:34:42 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 10:34:46 repro finished 'KASAN: slab-use-after-free Read in jfs_lazycommit', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/09 10:34:46 failed repro for "KASAN: slab-use-after-free Read in jfs_lazycommit", err=%!s() 2025/09/09 10:34:46 "KASAN: slab-use-after-free Read in jfs_lazycommit": saved crash log into 1757414086.crash.log 2025/09/09 10:34:46 "KASAN: slab-use-after-free Read in jfs_lazycommit": saved repro log into 1757414086.repro.log 2025/09/09 10:34:47 base crash: WARNING in xfrm_state_fini 2025/09/09 10:34:48 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:35:07 runner 2 connected 2025/09/09 10:35:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 465, "corpus": 45485, "corpus [files]": 0, "corpus [symbols]": 18452, "cover overflows": 65517, "coverage": 312596, "distributor delayed": 46124, "distributor undelayed": 46124, "distributor violated": 232, "exec candidate": 79415, "exec collide": 8708, "exec fuzz": 16302, "exec gen": 864, "exec hints": 14456, "exec inject": 0, "exec minimize": 9056, "exec retries": 21, "exec seeds": 1085, "exec smash": 9423, "exec total [base]": 192108, "exec total [new]": 393330, "exec triage": 145151, "executor restarts [base]": 607, "executor restarts [new]": 1115, "fault jobs": 0, "fuzzer jobs": 64, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 42, "max signal": 317901, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4998, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46916, "no exec duration": 644722000000, "no exec requests": 1934, "pending": 0, "prog exec time": 619, "reproducing": 3, "rpc recv": 16659453300, "rpc sent": 5142227760, "signal": 307130, "smash jobs": 15, "triage jobs": 7, "vm output": 91222327, "vm restarts [base]": 65, "vm restarts [new]": 118 } 2025/09/09 10:35:30 runner 9 connected 2025/09/09 10:35:37 runner 2 connected 2025/09/09 10:35:58 runner 1 connected 2025/09/09 10:38:59 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 10:39:38 base crash: unregister_netdevice: waiting for DEV to become free 2025/09/09 10:39:48 runner 2 connected 2025/09/09 10:40:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 10:40:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 509, "corpus": 45517, "corpus [files]": 0, "corpus [symbols]": 18473, "cover overflows": 67695, "coverage": 312697, "distributor delayed": 46232, "distributor undelayed": 46232, "distributor violated": 232, "exec candidate": 79415, "exec collide": 9772, "exec fuzz": 18297, "exec gen": 962, "exec hints": 16768, "exec inject": 0, "exec minimize": 9745, "exec retries": 24, "exec seeds": 1168, "exec smash": 10195, "exec total [base]": 197764, "exec total [new]": 400568, "exec triage": 145369, "executor restarts [base]": 629, "executor restarts [new]": 1150, "fault jobs": 0, "fuzzer jobs": 55, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 37, "max signal": 318135, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5352, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46988, "no exec duration": 647793000000, "no exec requests": 1938, "pending": 0, "prog exec time": 756, "reproducing": 3, "rpc recv": 17065578244, "rpc sent": 5418735376, "signal": 307201, "smash jobs": 13, "triage jobs": 5, "vm output": 97953440, "vm restarts [base]": 66, "vm restarts [new]": 121 } 2025/09/09 10:40:27 runner 3 connected 2025/09/09 10:40:53 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:40:54 runner 9 connected 2025/09/09 10:41:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 10:41:24 base crash: WARNING in xfrm_state_fini 2025/09/09 10:41:27 patched crashed: INFO: rcu detected stall in do_idle [need repro = false] 2025/09/09 10:41:40 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:41:52 runner 1 connected 2025/09/09 10:41:53 patched crashed: INFO: task hung in sync_bdevs [need repro = false] 2025/09/09 10:42:08 reproducing crash 'WARNING in v9fs_fid_get_acl': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f mm/mempolicy.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:42:08 repro finished 'WARNING in v9fs_fid_get_acl', repro=true crepro=false desc='WARNING in v9fs_fid_get_acl' hub=false from_dashboard=false 2025/09/09 10:42:08 found repro for "WARNING in v9fs_fid_get_acl" (orig title: "-SAME-", reliability: 1), took 22.13 minutes 2025/09/09 10:42:08 "WARNING in v9fs_fid_get_acl": saved crash log into 1757414528.crash.log 2025/09/09 10:42:08 "WARNING in v9fs_fid_get_acl": saved repro log into 1757414528.repro.log 2025/09/09 10:42:08 base crash: general protection fault in pcl818_ai_cancel 2025/09/09 10:42:13 runner 1 connected 2025/09/09 10:42:15 runner 0 connected 2025/09/09 10:42:42 runner 7 connected 2025/09/09 10:42:57 runner 2 connected 2025/09/09 10:43:23 attempt #0 to run "WARNING in v9fs_fid_get_acl" on base: crashed with WARNING in v9fs_fid_get_acl 2025/09/09 10:43:23 crashes both: WARNING in v9fs_fid_get_acl / WARNING in v9fs_fid_get_acl 2025/09/09 10:43:58 runner 3 connected 2025/09/09 10:44:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 10:44:11 runner 0 connected 2025/09/09 10:44:36 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:44:59 runner 2 connected 2025/09/09 10:45:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 530, "corpus": 45542, "corpus [files]": 0, "corpus [symbols]": 18489, "cover overflows": 69578, "coverage": 312738, "distributor delayed": 46332, "distributor undelayed": 46332, "distributor violated": 232, "exec candidate": 79415, "exec collide": 10751, "exec fuzz": 20061, "exec gen": 1066, "exec hints": 18908, "exec inject": 0, "exec minimize": 10433, "exec retries": 24, "exec seeds": 1225, "exec smash": 10836, "exec total [base]": 201303, "exec total [new]": 407127, "exec triage": 145549, "executor restarts [base]": 652, "executor restarts [new]": 1203, "fault jobs": 0, "fuzzer jobs": 54, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 30, "max signal": 318430, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5703, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47051, "no exec duration": 650796000000, "no exec requests": 1942, "pending": 0, "prog exec time": 838, "reproducing": 2, "rpc recv": 17569497640, "rpc sent": 5638791496, "signal": 307234, "smash jobs": 11, "triage jobs": 13, "vm output": 104819056, "vm restarts [base]": 70, "vm restarts [new]": 127 } 2025/09/09 10:45:23 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:45:35 base crash "general protection fault in h5_recv" is already known 2025/09/09 10:45:35 patched crashed: general protection fault in h5_recv [need repro = false] 2025/09/09 10:45:41 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:45:47 base crash "general protection fault in h5_recv" is already known 2025/09/09 10:45:47 patched crashed: general protection fault in h5_recv [need repro = false] 2025/09/09 10:45:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/09 10:46:25 runner 3 connected 2025/09/09 10:46:36 runner 7 connected 2025/09/09 10:46:41 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:46:48 runner 2 connected 2025/09/09 10:47:28 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:48:18 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:49:15 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:49:52 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 10:50:05 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:50:07 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/09/09 10:50:08 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 10:50:11 base crash: WARNING in xfrm_state_fini 2025/09/09 10:50:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 568, "corpus": 45577, "corpus [files]": 0, "corpus [symbols]": 18504, "cover overflows": 72157, "coverage": 312888, "distributor delayed": 46444, "distributor undelayed": 46443, "distributor violated": 232, "exec candidate": 79415, "exec collide": 11938, "exec fuzz": 22211, "exec gen": 1171, "exec hints": 21437, "exec inject": 0, "exec minimize": 11382, "exec retries": 24, "exec seeds": 1312, "exec smash": 11654, "exec total [base]": 206031, "exec total [new]": 415168, "exec triage": 145769, "executor restarts [base]": 679, "executor restarts [new]": 1260, "fault jobs": 0, "fuzzer jobs": 34, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 22, "max signal": 318615, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6273, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47124, "no exec duration": 654419000000, "no exec requests": 1949, "pending": 0, "prog exec time": 561, "reproducing": 2, "rpc recv": 17929682992, "rpc sent": 5886339968, "signal": 307330, "smash jobs": 7, "triage jobs": 5, "vm output": 112684667, "vm restarts [base]": 71, "vm restarts [new]": 129 } 2025/09/09 10:50:34 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:50:41 runner 0 connected 2025/09/09 10:50:44 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/09/09 10:50:56 runner 7 connected 2025/09/09 10:50:58 runner 9 connected 2025/09/09 10:51:00 runner 3 connected 2025/09/09 10:51:33 base crash: INFO: task hung in sync_bdevs 2025/09/09 10:51:34 runner 2 connected 2025/09/09 10:52:18 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:52:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 10:52:29 runner 0 connected 2025/09/09 10:53:09 runner 7 connected 2025/09/09 10:53:36 patched crashed: WARNING in __bch2_truncate_folio [need repro = true] 2025/09/09 10:53:36 scheduled a reproduction of 'WARNING in __bch2_truncate_folio' 2025/09/09 10:53:36 start reproducing 'WARNING in __bch2_truncate_folio' 2025/09/09 10:54:07 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:54:59 base crash: WARNING in __bch2_truncate_folio 2025/09/09 10:55:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 642, "corpus": 45618, "corpus [files]": 0, "corpus [symbols]": 18518, "cover overflows": 74397, "coverage": 313060, "distributor delayed": 46565, "distributor undelayed": 46565, "distributor violated": 232, "exec candidate": 79415, "exec collide": 13086, "exec fuzz": 24290, "exec gen": 1280, "exec hints": 23623, "exec inject": 0, "exec minimize": 12166, "exec retries": 24, "exec seeds": 1432, "exec smash": 12509, "exec total [base]": 210712, "exec total [new]": 422690, "exec triage": 146003, "executor restarts [base]": 714, "executor restarts [new]": 1312, "fault jobs": 0, "fuzzer jobs": 47, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 21, "max signal": 318851, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6693, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47208, "no exec duration": 657538000000, "no exec requests": 1953, "pending": 0, "prog exec time": 744, "reproducing": 3, "rpc recv": 18428980420, "rpc sent": 6113677304, "signal": 307493, "smash jobs": 17, "triage jobs": 9, "vm output": 120603079, "vm restarts [base]": 73, "vm restarts [new]": 134 } 2025/09/09 10:55:38 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:55:40 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 10:55:50 runner 3 connected 2025/09/09 10:56:02 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 10:56:27 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 10:56:30 runner 1 connected 2025/09/09 10:56:35 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:56:50 runner 8 connected 2025/09/09 10:57:15 runner 3 connected 2025/09/09 10:57:33 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:57:58 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:58:36 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 10:58:40 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:58:52 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:59:15 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:59:19 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:59:24 runner 7 connected 2025/09/09 10:59:57 base crash: WARNING in xfrm6_tunnel_net_exit 2025/09/09 10:59:57 reproducing crash 'WARNING in cm109_urb_irq_callback/usb_submit_urb': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/input/misc/cm109.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 10:59:57 repro finished 'WARNING in cm109_urb_irq_callback/usb_submit_urb', repro=true crepro=false desc='WARNING in cm109_urb_irq_callback/usb_submit_urb' hub=false from_dashboard=false 2025/09/09 10:59:57 found repro for "WARNING in cm109_urb_irq_callback/usb_submit_urb" (orig title: "-SAME-", reliability: 1), took 85.65 minutes 2025/09/09 10:59:57 "WARNING in cm109_urb_irq_callback/usb_submit_urb": saved crash log into 1757415597.crash.log 2025/09/09 10:59:57 "WARNING in cm109_urb_irq_callback/usb_submit_urb": saved repro log into 1757415597.repro.log 2025/09/09 11:00:05 runner 0 connected 2025/09/09 11:00:12 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:00:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 741, "corpus": 45664, "corpus [files]": 0, "corpus [symbols]": 18536, "cover overflows": 76699, "coverage": 313232, "distributor delayed": 46664, "distributor undelayed": 46664, "distributor violated": 232, "exec candidate": 79415, "exec collide": 13810, "exec fuzz": 25637, "exec gen": 1343, "exec hints": 24653, "exec inject": 0, "exec minimize": 13221, "exec retries": 25, "exec seeds": 1552, "exec smash": 13490, "exec total [base]": 215255, "exec total [new]": 428239, "exec triage": 146230, "executor restarts [base]": 741, "executor restarts [new]": 1361, "fault jobs": 0, "fuzzer jobs": 51, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 21, "max signal": 319116, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7299, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47286, "no exec duration": 657549000000, "no exec requests": 1954, "pending": 0, "prog exec time": 767, "reproducing": 2, "rpc recv": 18944719380, "rpc sent": 6301582128, "signal": 307589, "smash jobs": 22, "triage jobs": 8, "vm output": 128341430, "vm restarts [base]": 74, "vm restarts [new]": 139 } 2025/09/09 11:00:46 runner 2 connected 2025/09/09 11:00:49 base crash: WARNING in xfrm_state_fini 2025/09/09 11:01:13 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:01:15 attempt #0 to run "WARNING in cm109_urb_irq_callback/usb_submit_urb" on base: crashed with WARNING in cm109_urb_irq_callback/usb_submit_urb 2025/09/09 11:01:15 crashes both: WARNING in cm109_urb_irq_callback/usb_submit_urb / WARNING in cm109_urb_irq_callback/usb_submit_urb 2025/09/09 11:01:37 runner 3 connected 2025/09/09 11:01:43 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:02:04 runner 0 connected 2025/09/09 11:02:32 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:03:02 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:03:12 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:03:18 base crash: WARNING in xfrm_state_fini 2025/09/09 11:03:35 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/09/09 11:03:35 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/09 11:03:35 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/09 11:04:07 runner 1 connected 2025/09/09 11:04:23 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/09 11:04:23 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/09 11:04:24 runner 3 connected 2025/09/09 11:04:25 runner 1 connected 2025/09/09 11:04:31 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:04:33 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/09 11:04:33 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/09 11:04:48 base crash "INFO: task hung in bch2_journal_reclaim_thread" is already known 2025/09/09 11:04:48 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/09 11:05:12 runner 7 connected 2025/09/09 11:05:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 833, "corpus": 45712, "corpus [files]": 0, "corpus [symbols]": 18553, "cover overflows": 79368, "coverage": 313417, "distributor delayed": 46791, "distributor undelayed": 46791, "distributor violated": 232, "exec candidate": 79415, "exec collide": 14466, "exec fuzz": 26844, "exec gen": 1409, "exec hints": 25540, "exec inject": 0, "exec minimize": 14652, "exec retries": 25, "exec seeds": 1674, "exec smash": 14417, "exec total [base]": 218066, "exec total [new]": 433799, "exec triage": 146492, "executor restarts [base]": 774, "executor restarts [new]": 1413, "fault jobs": 0, "fuzzer jobs": 78, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 30, "max signal": 319790, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8212, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47382, "no exec duration": 657549000000, "no exec requests": 1954, "pending": 0, "prog exec time": 1034, "reproducing": 2, "rpc recv": 19449702264, "rpc sent": 6530465168, "signal": 307745, "smash jobs": 33, "triage jobs": 15, "vm output": 137654573, "vm restarts [base]": 78, "vm restarts [new]": 142 } 2025/09/09 11:05:21 runner 8 connected 2025/09/09 11:05:24 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:05:39 runner 9 connected 2025/09/09 11:05:41 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/09 11:05:44 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/09 11:06:02 base crash "KASAN: slab-use-after-free Read in l2cap_unregister_user" is already known 2025/09/09 11:06:02 patched crashed: KASAN: slab-use-after-free Read in l2cap_unregister_user [need repro = false] 2025/09/09 11:06:05 base crash "INFO: task hung in __closure_sync" is already known 2025/09/09 11:06:05 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/09 11:06:26 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/09/09 11:06:31 runner 0 connected 2025/09/09 11:06:33 runner 2 connected 2025/09/09 11:06:51 runner 1 connected 2025/09/09 11:06:52 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:06:54 runner 0 connected 2025/09/09 11:07:14 runner 2 connected 2025/09/09 11:07:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/09 11:07:39 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 11:08:05 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/09/09 11:08:09 runner 8 connected 2025/09/09 11:08:11 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:08:29 runner 7 connected 2025/09/09 11:08:53 runner 1 connected 2025/09/09 11:09:25 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/09 11:09:35 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:09:59 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:10:11 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:10:14 runner 1 connected 2025/09/09 11:10:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 952, "corpus": 45753, "corpus [files]": 0, "corpus [symbols]": 18561, "cover overflows": 81606, "coverage": 313600, "distributor delayed": 46874, "distributor undelayed": 46874, "distributor violated": 232, "exec candidate": 79415, "exec collide": 15069, "exec fuzz": 28003, "exec gen": 1474, "exec hints": 26343, "exec inject": 0, "exec minimize": 15578, "exec retries": 25, "exec seeds": 1803, "exec smash": 15312, "exec total [base]": 221305, "exec total [new]": 438566, "exec triage": 146668, "executor restarts [base]": 793, "executor restarts [new]": 1457, "fault jobs": 0, "fuzzer jobs": 107, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 44, "max signal": 319984, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8767, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47451, "no exec duration": 660549000000, "no exec requests": 1957, "pending": 0, "prog exec time": 1001, "reproducing": 2, "rpc recv": 20141459460, "rpc sent": 6831621768, "signal": 307931, "smash jobs": 44, "triage jobs": 19, "vm output": 150971167, "vm restarts [base]": 82, "vm restarts [new]": 149 } 2025/09/09 11:11:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 11:11:25 reproducing crash 'WARNING in __bch2_truncate_folio': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:11:25 repro finished 'WARNING in __bch2_truncate_folio', repro=true crepro=false desc='WARNING in __bch2_truncate_folio' hub=false from_dashboard=false 2025/09/09 11:11:25 found repro for "WARNING in __bch2_truncate_folio" (orig title: "-SAME-", reliability: 1), took 17.78 minutes 2025/09/09 11:11:25 "WARNING in __bch2_truncate_folio": saved crash log into 1757416285.crash.log 2025/09/09 11:11:25 "WARNING in __bch2_truncate_folio": saved repro log into 1757416285.repro.log 2025/09/09 11:11:54 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 11:12:05 runner 9 connected 2025/09/09 11:12:42 attempt #0 to run "WARNING in __bch2_truncate_folio" on base: crashed with WARNING in __bch2_truncate_folio 2025/09/09 11:12:42 crashes both: WARNING in __bch2_truncate_folio / WARNING in __bch2_truncate_folio 2025/09/09 11:12:43 runner 3 connected 2025/09/09 11:13:27 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:13:32 runner 0 connected 2025/09/09 11:13:40 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/09/09 11:13:55 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/09/09 11:14:16 runner 4 connected 2025/09/09 11:14:29 runner 8 connected 2025/09/09 11:14:44 runner 2 connected 2025/09/09 11:15:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1048, "corpus": 45798, "corpus [files]": 0, "corpus [symbols]": 18567, "cover overflows": 84024, "coverage": 313696, "distributor delayed": 46962, "distributor undelayed": 46962, "distributor violated": 232, "exec candidate": 79415, "exec collide": 15846, "exec fuzz": 29551, "exec gen": 1573, "exec hints": 27405, "exec inject": 0, "exec minimize": 16510, "exec retries": 25, "exec seeds": 1940, "exec smash": 16534, "exec total [base]": 224855, "exec total [new]": 444537, "exec triage": 146858, "executor restarts [base]": 815, "executor restarts [new]": 1501, "fault jobs": 0, "fuzzer jobs": 68, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 8, "hints jobs": 28, "max signal": 320115, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9300, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47518, "no exec duration": 663554000000, "no exec requests": 1961, "pending": 0, "prog exec time": 771, "reproducing": 1, "rpc recv": 20683456256, "rpc sent": 7181464728, "signal": 308020, "smash jobs": 29, "triage jobs": 11, "vm output": 161960027, "vm restarts [base]": 84, "vm restarts [new]": 153 } 2025/09/09 11:15:59 base crash "INFO: task hung in __closure_sync" is already known 2025/09/09 11:15:59 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/09/09 11:16:30 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:16:55 runner 0 connected 2025/09/09 11:17:09 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 11:17:12 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 11:17:58 runner 4 connected 2025/09/09 11:18:01 runner 7 connected 2025/09/09 11:18:57 base crash: WARNING in xfrm_state_fini 2025/09/09 11:19:15 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/09/09 11:19:35 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:19:45 runner 1 connected 2025/09/09 11:20:04 runner 3 connected 2025/09/09 11:20:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1208, "corpus": 45865, "corpus [files]": 0, "corpus [symbols]": 18586, "cover overflows": 86738, "coverage": 313865, "distributor delayed": 47095, "distributor undelayed": 47094, "distributor violated": 232, "exec candidate": 79415, "exec collide": 16772, "exec fuzz": 31359, "exec gen": 1661, "exec hints": 28610, "exec inject": 0, "exec minimize": 17622, "exec retries": 25, "exec seeds": 2138, "exec smash": 17961, "exec total [base]": 229564, "exec total [new]": 451585, "exec triage": 147140, "executor restarts [base]": 827, "executor restarts [new]": 1547, "fault jobs": 0, "fuzzer jobs": 89, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 36, "max signal": 320399, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10021, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47622, "no exec duration": 664554000000, "no exec requests": 1962, "pending": 0, "prog exec time": 827, "reproducing": 1, "rpc recv": 21231923712, "rpc sent": 7554185888, "signal": 308218, "smash jobs": 45, "triage jobs": 8, "vm output": 174180601, "vm restarts [base]": 85, "vm restarts [new]": 157 } 2025/09/09 11:20:26 base crash "KASAN: slab-use-after-free Read in __xfrm_state_lookup" is already known 2025/09/09 11:20:26 patched crashed: KASAN: slab-use-after-free Read in __xfrm_state_lookup [need repro = false] 2025/09/09 11:20:44 base crash: INFO: task hung in __closure_sync 2025/09/09 11:21:17 runner 8 connected 2025/09/09 11:21:27 base crash: KASAN: slab-use-after-free Read in xfrm_alloc_spi 2025/09/09 11:21:33 runner 2 connected 2025/09/09 11:21:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 11:22:15 runner 0 connected 2025/09/09 11:22:23 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 11:22:28 runner 9 connected 2025/09/09 11:22:36 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:22:47 base crash: lost connection to test machine 2025/09/09 11:22:58 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/09/09 11:23:13 runner 1 connected 2025/09/09 11:23:24 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/09/09 11:23:37 runner 2 connected 2025/09/09 11:23:48 runner 0 connected 2025/09/09 11:24:13 runner 7 connected 2025/09/09 11:25:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1253, "corpus": 45916, "corpus [files]": 0, "corpus [symbols]": 18600, "cover overflows": 88661, "coverage": 313987, "distributor delayed": 47217, "distributor undelayed": 47217, "distributor violated": 232, "exec candidate": 79415, "exec collide": 17975, "exec fuzz": 33631, "exec gen": 1756, "exec hints": 30352, "exec inject": 0, "exec minimize": 18543, "exec retries": 25, "exec seeds": 2294, "exec smash": 19592, "exec total [base]": 233215, "exec total [new]": 459852, "exec triage": 147387, "executor restarts [base]": 854, "executor restarts [new]": 1607, "fault jobs": 0, "fuzzer jobs": 37, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 16, "max signal": 320585, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10553, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47713, "no exec duration": 670950000000, "no exec requests": 1971, "pending": 0, "prog exec time": 749, "reproducing": 1, "rpc recv": 21746628336, "rpc sent": 7806154000, "signal": 308336, "smash jobs": 12, "triage jobs": 9, "vm output": 184877042, "vm restarts [base]": 88, "vm restarts [new]": 162 } 2025/09/09 11:25:23 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/09/09 11:25:23 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/09/09 11:25:41 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:25:59 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/09/09 11:26:14 runner 2 connected 2025/09/09 11:26:48 runner 0 connected 2025/09/09 11:27:00 base crash: WARNING in xfrm6_tunnel_net_exit 2025/09/09 11:27:21 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/09/09 11:27:57 runner 3 connected 2025/09/09 11:28:10 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/09 11:28:10 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/09 11:28:11 runner 8 connected 2025/09/09 11:28:29 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/09 11:28:29 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/09 11:28:45 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:28:45 base crash "INFO: task hung in __iterate_supers" is already known 2025/09/09 11:28:45 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/09/09 11:28:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 11:28:58 runner 7 connected 2025/09/09 11:29:18 runner 9 connected 2025/09/09 11:29:33 runner 4 connected 2025/09/09 11:29:46 runner 0 connected 2025/09/09 11:29:56 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/09 11:29:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/09 11:30:18 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1314, "corpus": 45954, "corpus [files]": 0, "corpus [symbols]": 18605, "cover overflows": 89938, "coverage": 314058, "distributor delayed": 47302, "distributor undelayed": 47302, "distributor violated": 232, "exec candidate": 79415, "exec collide": 19064, "exec fuzz": 35665, "exec gen": 1858, "exec hints": 31811, "exec inject": 0, "exec minimize": 19331, "exec retries": 25, "exec seeds": 2401, "exec smash": 20509, "exec total [base]": 237271, "exec total [new]": 466524, "exec triage": 147565, "executor restarts [base]": 883, "executor restarts [new]": 1685, "fault jobs": 0, "fuzzer jobs": 25, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 10, "max signal": 320738, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11041, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47786, "no exec duration": 670950000000, "no exec requests": 1971, "pending": 0, "prog exec time": 594, "reproducing": 1, "rpc recv": 22286952728, "rpc sent": 7982449472, "signal": 308405, "smash jobs": 6, "triage jobs": 9, "vm output": 192229250, "vm restarts [base]": 90, "vm restarts [new]": 168 } 2025/09/09 11:30:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/09/09 11:30:44 runner 7 connected 2025/09/09 11:30:47 runner 3 connected 2025/09/09 11:31:10 runner 2 connected 2025/09/09 11:31:12 base crash: possible deadlock in ocfs2_init_acl 2025/09/09 11:31:21 patched crashed: lost connection to test machine [need repro = false] 2025/09/09 11:31:29 base crash: INFO: task hung in f2fs_issue_checkpoint 2025/09/09 11:31:46 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:32:03 runner 3 connected 2025/09/09 11:32:10 runner 7 connected 2025/09/09 11:32:17 runner 2 connected 2025/09/09 11:32:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/09/09 11:33:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/09/09 11:33:34 base crash: lost connection to test machine 2025/09/09 11:33:36 runner 1 connected 2025/09/09 11:33:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/09/09 11:34:08 runner 9 connected 2025/09/09 11:34:16 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/09/09 11:34:23 runner 2 connected 2025/09/09 11:34:31 patched crashed: INFO: task hung in sync_bdevs [need repro = false] 2025/09/09 11:34:37 runner 3 connected 2025/09/09 11:34:49 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:35:04 runner 2 connected 2025/09/09 11:35:14 bug reporting terminated 2025/09/09 11:35:14 status reporting terminated 2025/09/09 11:35:14 syz-diff (base): kernel context loop terminated 2025/09/09 11:37:49 reproducing crash 'INFO: task hung in lock_metapage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_metapage.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/09/09 11:37:49 repro finished 'INFO: task hung in lock_metapage', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/09/09 11:37:50 syz-diff (new): kernel context loop terminated 2025/09/09 11:37:50 diff fuzzing terminated 2025/09/09 11:37:50 fuzzing is finished 2025/09/09 11:37:50 status at the end: Title On-Base On-Patched INFO: rcu detected stall in do_idle 1 crashes INFO: rcu detected stall in sys_clone 1 crashes INFO: task hung in __closure_sync 1 crashes 2 crashes INFO: task hung in __iterate_supers 4 crashes INFO: task hung in bch2_journal_reclaim_thread 3 crashes 5 crashes INFO: task hung in bdev_open 1 crashes INFO: task hung in corrupted 1 crashes INFO: task hung in f2fs_issue_checkpoint 1 crashes INFO: task hung in lock_metapage 1 crashes INFO: task hung in sync_bdevs 2 crashes 4 crashes INFO: task hung in vfs_setxattr 1 crashes KASAN: out-of-bounds Read in ext4_xattr_set_entry 1 crashes 1 crashes[reproduced] KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 4 crashes 2 crashes KASAN: slab-use-after-free Read in __xfrm_state_insert 1 crashes KASAN: slab-use-after-free Read in __xfrm_state_lookup 4 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes KASAN: slab-use-after-free Read in l2cap_unregister_user 1 crashes KASAN: slab-use-after-free Read in xfrm_alloc_spi 3 crashes 3 crashes KASAN: slab-use-after-free Write in __xfrm_state_delete 2 crashes KASAN: slab-use-after-free Write in txEnd 1 crashes WARNING in __bch2_truncate_folio 2 crashes 1 crashes[reproduced] WARNING in cm109_urb_irq_callback/usb_submit_urb 1 crashes 1 crashes[reproduced] WARNING in driver_unregister 1 crashes WARNING in drv_unassign_vif_chanctx 1 crashes WARNING in v9fs_fid_get_acl 1 crashes 1 crashes[reproduced] WARNING in xfrm6_tunnel_net_exit 5 crashes 4 crashes WARNING in xfrm_state_fini 13 crashes 14 crashes general protection fault in h5_recv 2 crashes general protection fault in pcl818_ai_cancel 3 crashes 5 crashes kernel BUG in jfs_evict_inode 2 crashes 9 crashes kernel BUG in txUnlock 2 crashes 4 crashes lost connection to test machine 18 crashes 22 crashes no output from test machine 1 crashes possible deadlock in attr_data_get_block 1 crashes 3 crashes possible deadlock in dqget 1 crashes possible deadlock in ntfs_fiemap 1 crashes 1 crashes possible deadlock in ocfs2_init_acl 4 crashes 14 crashes possible deadlock in ocfs2_reserve_local_alloc_bits 1 crashes possible deadlock in ocfs2_reserve_suballoc_bits 4 crashes 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 7 crashes 17 crashes possible deadlock in ocfs2_xattr_set 2 crashes possible deadlock in run_unpack_ex 2 crashes unregister_netdevice: waiting for DEV to become free 6 crashes 18 crashes