2025/12/09 14:29:17 extracted 322823 text symbol hashes for base and 322821 for patched 2025/12/09 14:29:17 symbol "mem_cgroup_write.__already_done.57" has different values in base vs patch 2025/12/09 14:29:17 binaries are different, continuing fuzzing 2025/12/09 14:29:17 adding modified_functions to focus areas: ["__get_obj_cgroup_from_memcg" "__mem_cgroup_handle_over_high" "__mem_cgroup_threshold" "__mem_cgroup_try_charge_swap" "__mem_cgroup_usage_register_event" "__mem_cgroup_usage_unregister_event" "__memcg_kmem_charge_page" "__memcg_kmem_uncharge_page" "__memcg_slab_free_hook" "__memcg_slab_post_alloc_hook" "__migrate_device_pages" "__oom_kill_process" "cgroup_id_from_mm" "change_prot_numa" "check_move_unevictable_folios" "count_memcg_event_mm" "current_objcg_update" "dax_iomap_fault" "do_try_to_free_pages" "drain_local_memcg_stock" "drain_local_obj_stock" "drain_obj_stock" "evict_folios" "flush_memcg_stats_dwork" "folio_isolate_lru" "folio_split_memcg_refs" "get_mem_cgroup_from_current" "get_mem_cgroup_from_folio" "get_mem_cgroup_from_mm" "get_mem_cgroup_from_objcg" "get_obj_cgroup_from_folio" "get_pte_pfn" "high_work_func" "isolate_lru_folios" "kswapd" "lru_gen_seq_write" "lruvec_is_sizable" "map_anon_folio_pmd_pf" "mem_cgroup_get_oom_group" "mem_cgroup_iter" "mem_cgroup_iter_break" "mem_cgroup_migrate" "mem_cgroup_read_u64" "mem_cgroup_replace_folio" "mem_cgroup_scan_tasks" "mem_cgroup_swap_full" "mem_cgroup_track_foreign_dirty_slowpath" "mem_cgroup_usage" "mem_cgroup_usage_unregister_event" "mem_cgroup_wb_stats" "mem_cgroup_write" "memcg1_check_events" "memcg_event_remove" "memcg_numa_stat_show" "memcg_write_event_control" "memory_max_write" "memory_numa_stat_show" "memory_stat_show" "memsw_cgroup_usage_unregister_event" "mod_objcg_mlstate" "move_folios_to_lru" "obj_cgroup_charge_account" "obj_cgroup_charge_pages" "obj_cgroup_charge_zswap" "obj_cgroup_may_zswap" "obj_cgroup_release" "obj_cgroup_uncharge_zswap" "prepare_kswapd_sleep" "refill_obj_stock" "shmem_swapin_folio" "shrink_active_list" "shrink_all_memory" "shrink_folio_list" "shrink_lruvec" "shrink_node" "shrink_one" "split_page_memcg" "try_to_free_mem_cgroup_pages" "try_to_free_pages" "try_to_shrink_lruvec" "uncharge_folio" "walk_pmd_range_locked" "walk_pud_range" "walk_update_folio" "zswap_current_read"] 2025/12/09 14:29:17 adding directly modified files to focus areas: ["include/linux/memcontrol.h" "mm/memcontrol-v1.c" "mm/memcontrol-v1.h" "mm/memcontrol.c" "mm/vmscan.c"] 2025/12/09 14:29:17 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/12/09 14:30:15 runner 6 connected 2025/12/09 14:30:15 runner 8 connected 2025/12/09 14:30:15 runner 1 connected 2025/12/09 14:30:15 runner 3 connected 2025/12/09 14:30:15 runner 1 connected 2025/12/09 14:30:15 runner 0 connected 2025/12/09 14:30:16 runner 7 connected 2025/12/09 14:30:16 runner 2 connected 2025/12/09 14:30:16 runner 2 connected 2025/12/09 14:30:16 runner 0 connected 2025/12/09 14:30:17 runner 4 connected 2025/12/09 14:30:17 runner 5 connected 2025/12/09 14:30:21 initializing coverage information... 2025/12/09 14:30:22 executor cover filter: 0 PCs 2025/12/09 14:30:25 machine check: disabled the following syscalls: fsetxattr$security_selinux : selinux is not enabled fsetxattr$security_smack_transmute : smack is not enabled fsetxattr$smack_xattr_label : smack is not enabled get_thread_area : syscall get_thread_area is not present lookup_dcookie : syscall lookup_dcookie is not present lsetxattr$security_selinux : selinux is not enabled lsetxattr$security_smack_transmute : smack is not enabled lsetxattr$smack_xattr_label : smack is not enabled mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory pkey_alloc : pkey_alloc(0x0, 0x0) failed: no space left on device read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled set_thread_area : syscall set_thread_area is not present setxattr$security_selinux : selinux is not enabled setxattr$security_smack_transmute : smack is not enabled setxattr$smack_xattr_label : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_btf_id_by_name$bpf_lsm : failed to open /sys/kernel/btf/vmlinux: no such file or directory syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_kvm_setup_cpu$ppc64 : unsupported arch syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 syz_open_dev$dricontrol : failed to open /dev/dri/controlD#: no such file or directory syz_open_dev$drirender : failed to open /dev/dri/renderD#: no such file or directory syz_open_dev$floppy : failed to open /dev/fd#: no such file or directory syz_open_dev$ircomm : failed to open /dev/ircomm#: no such file or directory syz_open_dev$sndhw : failed to open /dev/snd/hwC#D#: no such file or directory syz_pkey_set : pkey_alloc(0x0, 0x0) failed: no space left on device uselib : syscall uselib is not present write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG_x86 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] pkey_free : pkey [pkey_alloc] pkey_mprotect : pkey [pkey_alloc] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] recvmsg$hf : sock_hf [socket$hf] sendmsg$hf : sock_hf [socket$hf] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] syz_kvm_add_vcpu$x86 : kvm_syz_vm$x86 [syz_kvm_setup_syzos_vm$x86] syz_kvm_assert_syzos_kvm_exit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_assert_syzos_uexit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_setup_cpu$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_kvm_setup_syzos_vm$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_memcpy_off$KVM_EXIT_HYPERCALL : kvm_run_ptr [mmap$KVM_VCPU] syz_memcpy_off$KVM_EXIT_MMIO : kvm_run_ptr [mmap$KVM_VCPU] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3838/8056 2025/12/09 14:30:25 base: machine check complete 2025/12/09 14:30:26 discovered 7611 source files, 333765 symbols 2025/12/09 14:30:26 coverage filter: __get_obj_cgroup_from_memcg: [] 2025/12/09 14:30:26 coverage filter: __mem_cgroup_handle_over_high: [] 2025/12/09 14:30:26 coverage filter: __mem_cgroup_threshold: [] 2025/12/09 14:30:26 coverage filter: __mem_cgroup_try_charge_swap: [] 2025/12/09 14:30:26 coverage filter: __mem_cgroup_usage_register_event: [] 2025/12/09 14:30:26 coverage filter: __mem_cgroup_usage_unregister_event: [] 2025/12/09 14:30:26 coverage filter: __memcg_kmem_charge_page: [] 2025/12/09 14:30:26 coverage filter: __memcg_kmem_uncharge_page: [] 2025/12/09 14:30:26 coverage filter: __memcg_slab_free_hook: [] 2025/12/09 14:30:26 coverage filter: __memcg_slab_post_alloc_hook: [] 2025/12/09 14:30:26 coverage filter: __migrate_device_pages: [__migrate_device_pages] 2025/12/09 14:30:26 coverage filter: __oom_kill_process: [__oom_kill_process] 2025/12/09 14:30:26 coverage filter: cgroup_id_from_mm: [cgroup_id_from_mm] 2025/12/09 14:30:26 coverage filter: change_prot_numa: [change_prot_numa] 2025/12/09 14:30:26 coverage filter: check_move_unevictable_folios: [check_move_unevictable_folios] 2025/12/09 14:30:26 coverage filter: count_memcg_event_mm: [count_memcg_event_mm count_memcg_event_mm] 2025/12/09 14:30:26 coverage filter: current_objcg_update: [] 2025/12/09 14:30:26 coverage filter: dax_iomap_fault: [dax_iomap_fault] 2025/12/09 14:30:26 coverage filter: do_try_to_free_pages: [do_try_to_free_pages] 2025/12/09 14:30:26 coverage filter: drain_local_memcg_stock: [] 2025/12/09 14:30:26 coverage filter: drain_local_obj_stock: [] 2025/12/09 14:30:26 coverage filter: drain_obj_stock: [] 2025/12/09 14:30:26 coverage filter: evict_folios: [evict_folios] 2025/12/09 14:30:26 coverage filter: flush_memcg_stats_dwork: [] 2025/12/09 14:30:26 coverage filter: folio_isolate_lru: [folio_isolate_lru] 2025/12/09 14:30:26 coverage filter: folio_split_memcg_refs: [] 2025/12/09 14:30:26 coverage filter: get_mem_cgroup_from_current: [] 2025/12/09 14:30:26 coverage filter: get_mem_cgroup_from_folio: [] 2025/12/09 14:30:26 coverage filter: get_mem_cgroup_from_mm: [] 2025/12/09 14:30:26 coverage filter: get_mem_cgroup_from_objcg: [get_mem_cgroup_from_objcg] 2025/12/09 14:30:26 coverage filter: get_obj_cgroup_from_folio: [] 2025/12/09 14:30:26 coverage filter: get_pte_pfn: [get_pte_pfn] 2025/12/09 14:30:26 coverage filter: high_work_func: [] 2025/12/09 14:30:26 coverage filter: isolate_lru_folios: [isolate_lru_folios] 2025/12/09 14:30:26 coverage filter: kswapd: [__bpf_trace_mm_vmscan_kswapd_sleep __bpf_trace_mm_vmscan_kswapd_wake __bpf_trace_mm_vmscan_wakeup_kswapd __probestub_mm_vmscan_kswapd_sleep __probestub_mm_vmscan_kswapd_wake __probestub_mm_vmscan_wakeup_kswapd __traceiter_mm_vmscan_kswapd_sleep __traceiter_mm_vmscan_kswapd_wake __traceiter_mm_vmscan_wakeup_kswapd kswapd kswapd_run kswapd_stop perf_trace_mm_vmscan_kswapd_sleep perf_trace_mm_vmscan_kswapd_wake perf_trace_mm_vmscan_wakeup_kswapd prepare_kswapd_sleep trace_event_raw_event_mm_vmscan_kswapd_sleep trace_event_raw_event_mm_vmscan_kswapd_wake trace_event_raw_event_mm_vmscan_wakeup_kswapd trace_raw_output_mm_vmscan_kswapd_sleep trace_raw_output_mm_vmscan_kswapd_wake trace_raw_output_mm_vmscan_wakeup_kswapd wakeup_kswapd] 2025/12/09 14:30:26 coverage filter: lru_gen_seq_write: [lru_gen_seq_write] 2025/12/09 14:30:26 coverage filter: lruvec_is_sizable: [lruvec_is_sizable] 2025/12/09 14:30:26 coverage filter: map_anon_folio_pmd_pf: [map_anon_folio_pmd_pf] 2025/12/09 14:30:26 coverage filter: mem_cgroup_get_oom_group: [] 2025/12/09 14:30:26 coverage filter: mem_cgroup_iter: [] 2025/12/09 14:30:26 coverage filter: mem_cgroup_iter_break: [] 2025/12/09 14:30:26 coverage filter: mem_cgroup_migrate: [] 2025/12/09 14:30:26 coverage filter: mem_cgroup_read_u64: [] 2025/12/09 14:30:26 coverage filter: mem_cgroup_replace_folio: [] 2025/12/09 14:30:26 coverage filter: mem_cgroup_scan_tasks: [] 2025/12/09 14:30:26 coverage filter: mem_cgroup_swap_full: [] 2025/12/09 14:30:26 coverage filter: mem_cgroup_track_foreign_dirty_slowpath: [] 2025/12/09 14:30:26 coverage filter: mem_cgroup_usage: [] 2025/12/09 14:30:26 coverage filter: mem_cgroup_usage_unregister_event: [] 2025/12/09 14:30:26 coverage filter: mem_cgroup_wb_stats: [] 2025/12/09 14:30:26 coverage filter: mem_cgroup_write: [] 2025/12/09 14:30:26 coverage filter: memcg1_check_events: [] 2025/12/09 14:30:26 coverage filter: memcg_event_remove: [] 2025/12/09 14:30:26 coverage filter: memcg_numa_stat_show: [] 2025/12/09 14:30:26 coverage filter: memcg_write_event_control: [] 2025/12/09 14:30:26 coverage filter: memory_max_write: [] 2025/12/09 14:30:26 coverage filter: memory_numa_stat_show: [] 2025/12/09 14:30:26 coverage filter: memory_stat_show: [] 2025/12/09 14:30:26 coverage filter: memsw_cgroup_usage_unregister_event: [] 2025/12/09 14:30:26 coverage filter: mod_objcg_mlstate: [] 2025/12/09 14:30:26 coverage filter: move_folios_to_lru: [move_folios_to_lru] 2025/12/09 14:30:26 coverage filter: obj_cgroup_charge_account: [] 2025/12/09 14:30:26 coverage filter: obj_cgroup_charge_pages: [] 2025/12/09 14:30:26 coverage filter: obj_cgroup_charge_zswap: [] 2025/12/09 14:30:26 coverage filter: obj_cgroup_may_zswap: [] 2025/12/09 14:30:26 coverage filter: obj_cgroup_release: [] 2025/12/09 14:30:26 coverage filter: obj_cgroup_uncharge_zswap: [] 2025/12/09 14:30:26 coverage filter: prepare_kswapd_sleep: [] 2025/12/09 14:30:26 coverage filter: refill_obj_stock: [] 2025/12/09 14:30:26 coverage filter: shmem_swapin_folio: [shmem_swapin_folio] 2025/12/09 14:30:26 coverage filter: shrink_active_list: [shrink_active_list] 2025/12/09 14:30:26 coverage filter: shrink_all_memory: [shrink_all_memory] 2025/12/09 14:30:26 coverage filter: shrink_folio_list: [shrink_folio_list] 2025/12/09 14:30:26 coverage filter: shrink_lruvec: [shrink_lruvec try_to_shrink_lruvec] 2025/12/09 14:30:26 coverage filter: shrink_node: [mem_cgroup_shrink_node shrink_node] 2025/12/09 14:30:26 coverage filter: shrink_one: [journal_shrink_one_cp_list shrink_one] 2025/12/09 14:30:26 coverage filter: split_page_memcg: [] 2025/12/09 14:30:26 coverage filter: try_to_free_mem_cgroup_pages: [try_to_free_mem_cgroup_pages] 2025/12/09 14:30:26 coverage filter: try_to_free_pages: [try_to_free_pages] 2025/12/09 14:30:26 coverage filter: try_to_shrink_lruvec: [] 2025/12/09 14:30:26 coverage filter: uncharge_folio: [__hugetlb_cgroup_uncharge_folio hugetlb_cgroup_uncharge_folio hugetlb_cgroup_uncharge_folio_rsvd] 2025/12/09 14:30:26 coverage filter: walk_pmd_range_locked: [walk_pmd_range_locked] 2025/12/09 14:30:26 coverage filter: walk_pud_range: [walk_pud_range] 2025/12/09 14:30:26 coverage filter: walk_update_folio: [walk_update_folio] 2025/12/09 14:30:26 coverage filter: zswap_current_read: [] 2025/12/09 14:30:26 coverage filter: include/linux/memcontrol.h: [] 2025/12/09 14:30:26 coverage filter: mm/memcontrol-v1.c: [] 2025/12/09 14:30:26 coverage filter: mm/memcontrol-v1.h: [] 2025/12/09 14:30:26 coverage filter: mm/memcontrol.c: [] 2025/12/09 14:30:26 coverage filter: mm/vmscan.c: [mm/vmscan.c] 2025/12/09 14:30:26 area "symbols": 3868 PCs in the cover filter 2025/12/09 14:30:26 area "files": 5218 PCs in the cover filter 2025/12/09 14:30:26 area "": 0 PCs in the cover filter 2025/12/09 14:30:26 executor cover filter: 0 PCs 2025/12/09 14:30:30 machine check: disabled the following syscalls: fsetxattr$security_selinux : selinux is not enabled fsetxattr$security_smack_transmute : smack is not enabled fsetxattr$smack_xattr_label : smack is not enabled get_thread_area : syscall get_thread_area is not present lookup_dcookie : syscall lookup_dcookie is not present lsetxattr$security_selinux : selinux is not enabled lsetxattr$security_smack_transmute : smack is not enabled lsetxattr$smack_xattr_label : smack is not enabled mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory pkey_alloc : pkey_alloc(0x0, 0x0) failed: no space left on device read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled set_thread_area : syscall set_thread_area is not present setxattr$security_selinux : selinux is not enabled setxattr$security_smack_transmute : smack is not enabled setxattr$smack_xattr_label : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_btf_id_by_name$bpf_lsm : failed to open /sys/kernel/btf/vmlinux: no such file or directory syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_kvm_setup_cpu$ppc64 : unsupported arch syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 syz_open_dev$dricontrol : failed to open /dev/dri/controlD#: no such file or directory syz_open_dev$drirender : failed to open /dev/dri/renderD#: no such file or directory syz_open_dev$floppy : failed to open /dev/fd#: no such file or directory syz_open_dev$ircomm : failed to open /dev/ircomm#: no such file or directory syz_open_dev$sndhw : failed to open /dev/snd/hwC#D#: no such file or directory syz_pkey_set : pkey_alloc(0x0, 0x0) failed: no space left on device uselib : syscall uselib is not present write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG_x86 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] pkey_free : pkey [pkey_alloc] pkey_mprotect : pkey [pkey_alloc] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] recvmsg$hf : sock_hf [socket$hf] sendmsg$hf : sock_hf [socket$hf] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] syz_kvm_add_vcpu$x86 : kvm_syz_vm$x86 [syz_kvm_setup_syzos_vm$x86] syz_kvm_assert_syzos_kvm_exit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_assert_syzos_uexit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_setup_cpu$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_kvm_setup_syzos_vm$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_memcpy_off$KVM_EXIT_HYPERCALL : kvm_run_ptr [mmap$KVM_VCPU] syz_memcpy_off$KVM_EXIT_MMIO : kvm_run_ptr [mmap$KVM_VCPU] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3838/8056 2025/12/09 14:30:30 new: machine check complete 2025/12/09 14:30:31 new: adding 81480 seeds 2025/12/09 14:32:28 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 14:32:46 crash "BUG: sleeping function called from invalid context in hook_sb_delete" is already known 2025/12/09 14:32:46 base crash "BUG: sleeping function called from invalid context in hook_sb_delete" is to be ignored 2025/12/09 14:32:46 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 14:32:56 crash "BUG: sleeping function called from invalid context in hook_sb_delete" is already known 2025/12/09 14:32:56 base crash "BUG: sleeping function called from invalid context in hook_sb_delete" is to be ignored 2025/12/09 14:32:56 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 14:33:18 runner 5 connected 2025/12/09 14:33:31 crash "INFO: task hung in evict" is already known 2025/12/09 14:33:31 base crash "INFO: task hung in evict" is to be ignored 2025/12/09 14:33:31 patched crashed: INFO: task hung in evict [need repro = false] 2025/12/09 14:33:31 crash "INFO: task hung in evict" is already known 2025/12/09 14:33:31 base crash "INFO: task hung in evict" is to be ignored 2025/12/09 14:33:31 patched crashed: INFO: task hung in evict [need repro = false] 2025/12/09 14:33:33 crash "INFO: task hung in evict" is already known 2025/12/09 14:33:33 base crash "INFO: task hung in evict" is to be ignored 2025/12/09 14:33:33 patched crashed: INFO: task hung in evict [need repro = false] 2025/12/09 14:33:34 runner 8 connected 2025/12/09 14:33:44 runner 6 connected 2025/12/09 14:34:19 STAT { "buffer too small": 0, "candidate triage jobs": 38, "candidates": 76835, "comps overflows": 0, "corpus": 4577, "corpus [files]": 144, "corpus [symbols]": 930, "cover overflows": 2968, "coverage": 163398, "distributor delayed": 5489, "distributor undelayed": 5489, "distributor violated": 14, "exec candidate": 4645, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 9611, "exec total [new]": 20893, "exec triage": 14582, "executor restarts [base]": 55, "executor restarts [new]": 109, "fault jobs": 0, "fuzzer jobs": 38, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 165076, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4645, "no exec duration": 42233000000, "no exec requests": 324, "pending": 0, "prog exec time": 337, "reproducing": 0, "rpc recv": 1182632816, "rpc sent": 117880936, "signal": 160622, "smash jobs": 0, "triage jobs": 0, "vm output": 2202128, "vm restarts [base]": 3, "vm restarts [new]": 12 } 2025/12/09 14:34:20 runner 1 connected 2025/12/09 14:34:21 runner 4 connected 2025/12/09 14:34:22 runner 2 connected 2025/12/09 14:35:14 base crash: INFO: task hung in evict 2025/12/09 14:35:42 crash "WARNING in rate_control_rate_init" is already known 2025/12/09 14:35:42 base crash "WARNING in rate_control_rate_init" is to be ignored 2025/12/09 14:35:42 patched crashed: WARNING in rate_control_rate_init [need repro = false] 2025/12/09 14:36:01 crash "BUG: sleeping function called from invalid context in hook_sb_delete" is already known 2025/12/09 14:36:01 base crash "BUG: sleeping function called from invalid context in hook_sb_delete" is to be ignored 2025/12/09 14:36:01 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 14:36:03 crash "BUG: sleeping function called from invalid context in hook_sb_delete" is already known 2025/12/09 14:36:03 base crash "BUG: sleeping function called from invalid context in hook_sb_delete" is to be ignored 2025/12/09 14:36:03 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 14:36:03 crash "BUG: sleeping function called from invalid context in hook_sb_delete" is already known 2025/12/09 14:36:03 base crash "BUG: sleeping function called from invalid context in hook_sb_delete" is to be ignored 2025/12/09 14:36:03 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 14:36:12 runner 1 connected 2025/12/09 14:36:32 runner 6 connected 2025/12/09 14:36:33 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/12/09 14:36:50 runner 1 connected 2025/12/09 14:36:51 runner 3 connected 2025/12/09 14:36:52 runner 2 connected 2025/12/09 14:37:01 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/12/09 14:37:22 runner 0 connected 2025/12/09 14:37:51 runner 2 connected 2025/12/09 14:38:21 crash "INFO: task hung in corrupted" is already known 2025/12/09 14:38:21 base crash "INFO: task hung in corrupted" is to be ignored 2025/12/09 14:38:21 patched crashed: INFO: task hung in corrupted [need repro = false] 2025/12/09 14:38:50 crash "INFO: task hung in reg_check_chans_work" is already known 2025/12/09 14:38:50 base crash "INFO: task hung in reg_check_chans_work" is to be ignored 2025/12/09 14:38:50 patched crashed: INFO: task hung in reg_check_chans_work [need repro = false] 2025/12/09 14:39:11 runner 5 connected 2025/12/09 14:39:19 STAT { "buffer too small": 0, "candidate triage jobs": 41, "candidates": 72068, "comps overflows": 0, "corpus": 9301, "corpus [files]": 250, "corpus [symbols]": 1599, "cover overflows": 5811, "coverage": 200791, "distributor delayed": 11474, "distributor undelayed": 11472, "distributor violated": 268, "exec candidate": 9412, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 16647, "exec total [new]": 41792, "exec triage": 29244, "executor restarts [base]": 81, "executor restarts [new]": 170, "fault jobs": 0, "fuzzer jobs": 41, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 202532, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9412, "no exec duration": 42438000000, "no exec requests": 329, "pending": 0, "prog exec time": 311, "reproducing": 0, "rpc recv": 2200968376, "rpc sent": 245481096, "signal": 197703, "smash jobs": 0, "triage jobs": 0, "vm output": 5093763, "vm restarts [base]": 6, "vm restarts [new]": 20 } 2025/12/09 14:39:39 runner 0 connected 2025/12/09 14:40:58 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 14:41:49 runner 6 connected 2025/12/09 14:42:32 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 14:42:53 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 14:43:22 runner 6 connected 2025/12/09 14:43:31 crash "INFO: task hung in __iterate_supers" is already known 2025/12/09 14:43:31 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/12/09 14:43:31 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 14:43:42 runner 1 connected 2025/12/09 14:44:12 base crash: INFO: task hung in __iterate_supers 2025/12/09 14:44:19 STAT { "buffer too small": 0, "candidate triage jobs": 41, "candidates": 66107, "comps overflows": 0, "corpus": 15208, "corpus [files]": 357, "corpus [symbols]": 2299, "cover overflows": 9869, "coverage": 229635, "distributor delayed": 17396, "distributor undelayed": 17395, "distributor violated": 268, "exec candidate": 15373, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 26582, "exec total [new]": 69800, "exec triage": 47662, "executor restarts [base]": 99, "executor restarts [new]": 224, "fault jobs": 0, "fuzzer jobs": 41, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 232118, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 15373, "no exec duration": 42550000000, "no exec requests": 334, "pending": 0, "prog exec time": 208, "reproducing": 0, "rpc recv": 3122272796, "rpc sent": 395113088, "signal": 225950, "smash jobs": 0, "triage jobs": 0, "vm output": 7940673, "vm restarts [base]": 6, "vm restarts [new]": 24 } 2025/12/09 14:44:19 runner 2 connected 2025/12/09 14:45:01 runner 1 connected 2025/12/09 14:45:48 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 14:46:33 crash "general protection fault in pcl818_ai_cancel" is already known 2025/12/09 14:46:33 base crash "general protection fault in pcl818_ai_cancel" is to be ignored 2025/12/09 14:46:33 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/12/09 14:46:37 runner 4 connected 2025/12/09 14:47:05 base crash: WARNING in xfrm_state_fini 2025/12/09 14:47:23 runner 7 connected 2025/12/09 14:47:42 crash "general protection fault in pcl818_ai_cancel" is already known 2025/12/09 14:47:42 base crash "general protection fault in pcl818_ai_cancel" is to be ignored 2025/12/09 14:47:42 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/12/09 14:47:43 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 14:47:56 runner 1 connected 2025/12/09 14:48:00 crash "WARNING in io_ring_exit_work" is already known 2025/12/09 14:48:00 base crash "WARNING in io_ring_exit_work" is to be ignored 2025/12/09 14:48:00 patched crashed: WARNING in io_ring_exit_work [need repro = false] 2025/12/09 14:48:05 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 14:48:12 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 14:48:32 runner 1 connected 2025/12/09 14:48:32 runner 8 connected 2025/12/09 14:48:49 runner 0 connected 2025/12/09 14:48:55 runner 3 connected 2025/12/09 14:48:55 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 14:49:01 runner 5 connected 2025/12/09 14:49:19 STAT { "buffer too small": 0, "candidate triage jobs": 53, "candidates": 60956, "comps overflows": 0, "corpus": 20276, "corpus [files]": 451, "corpus [symbols]": 2809, "cover overflows": 13155, "coverage": 246830, "distributor delayed": 22730, "distributor undelayed": 22730, "distributor violated": 271, "exec candidate": 20524, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 35416, "exec total [new]": 94420, "exec triage": 63441, "executor restarts [base]": 128, "executor restarts [new]": 302, "fault jobs": 0, "fuzzer jobs": 53, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 249645, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 20524, "no exec duration": 47841000000, "no exec requests": 342, "pending": 0, "prog exec time": 267, "reproducing": 0, "rpc recv": 4145047996, "rpc sent": 541323904, "signal": 242962, "smash jobs": 0, "triage jobs": 0, "vm output": 11222776, "vm restarts [base]": 8, "vm restarts [new]": 32 } 2025/12/09 14:49:23 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 14:49:32 base crash: WARNING in xfrm_state_fini 2025/12/09 14:49:44 runner 6 connected 2025/12/09 14:50:12 runner 7 connected 2025/12/09 14:50:22 runner 1 connected 2025/12/09 14:51:24 base crash: WARNING in xfrm_state_fini 2025/12/09 14:52:12 crash "INFO: task hung in corrupted" is already known 2025/12/09 14:52:12 base crash "INFO: task hung in corrupted" is to be ignored 2025/12/09 14:52:12 patched crashed: INFO: task hung in corrupted [need repro = false] 2025/12/09 14:52:13 runner 2 connected 2025/12/09 14:52:28 base crash: WARNING in xfrm6_tunnel_net_exit 2025/12/09 14:53:01 runner 8 connected 2025/12/09 14:53:06 crash "INFO: task hung in reg_check_chans_work" is already known 2025/12/09 14:53:06 base crash "INFO: task hung in reg_check_chans_work" is to be ignored 2025/12/09 14:53:06 patched crashed: INFO: task hung in reg_check_chans_work [need repro = false] 2025/12/09 14:53:16 runner 0 connected 2025/12/09 14:53:55 runner 4 connected 2025/12/09 14:54:19 STAT { "buffer too small": 0, "candidate triage jobs": 47, "candidates": 55833, "comps overflows": 0, "corpus": 25337, "corpus [files]": 537, "corpus [symbols]": 3371, "cover overflows": 16731, "coverage": 261557, "distributor delayed": 28355, "distributor undelayed": 28355, "distributor violated": 274, "exec candidate": 25647, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 8, "exec seeds": 0, "exec smash": 0, "exec total [base]": 44017, "exec total [new]": 120629, "exec triage": 79231, "executor restarts [base]": 153, "executor restarts [new]": 351, "fault jobs": 0, "fuzzer jobs": 47, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 264420, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 25647, "no exec duration": 47859000000, "no exec requests": 344, "pending": 0, "prog exec time": 182, "reproducing": 0, "rpc recv": 5057091192, "rpc sent": 678039128, "signal": 257385, "smash jobs": 0, "triage jobs": 0, "vm output": 14256090, "vm restarts [base]": 11, "vm restarts [new]": 36 } 2025/12/09 14:54:51 patched crashed: KASAN: slab-use-after-free Read in xfs_inode_item_push [need repro = true] 2025/12/09 14:54:51 scheduled a reproduction of 'KASAN: slab-use-after-free Read in xfs_inode_item_push' 2025/12/09 14:54:57 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/12/09 14:55:26 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 14:55:41 runner 3 connected 2025/12/09 14:55:48 runner 1 connected 2025/12/09 14:56:16 runner 0 connected 2025/12/09 14:56:53 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 14:57:42 base crash: possible deadlock in ext4_writepages 2025/12/09 14:57:42 runner 3 connected 2025/12/09 14:58:32 runner 1 connected 2025/12/09 14:58:56 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 14:59:19 STAT { "buffer too small": 0, "candidate triage jobs": 34, "candidates": 49644, "comps overflows": 0, "corpus": 31374, "corpus [files]": 616, "corpus [symbols]": 3999, "cover overflows": 21879, "coverage": 275489, "distributor delayed": 34492, "distributor undelayed": 34489, "distributor violated": 274, "exec candidate": 31836, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 10, "exec seeds": 0, "exec smash": 0, "exec total [base]": 54880, "exec total [new]": 158017, "exec triage": 98821, "executor restarts [base]": 173, "executor restarts [new]": 387, "fault jobs": 0, "fuzzer jobs": 34, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 278799, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 31836, "no exec duration": 47976000000, "no exec requests": 353, "pending": 1, "prog exec time": 200, "reproducing": 0, "rpc recv": 5957596460, "rpc sent": 849738256, "signal": 270495, "smash jobs": 0, "triage jobs": 0, "vm output": 16721427, "vm restarts [base]": 13, "vm restarts [new]": 39 } 2025/12/09 14:59:46 runner 2 connected 2025/12/09 15:00:07 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/09 15:00:07 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/09 15:00:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 15:00:07 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/09 15:00:07 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/09 15:00:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 15:00:19 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/09 15:00:19 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/09 15:00:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 15:00:22 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/09 15:00:22 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/09 15:00:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 15:00:55 runner 4 connected 2025/12/09 15:00:58 runner 3 connected 2025/12/09 15:01:02 base crash: WARNING in xfrm6_tunnel_net_exit 2025/12/09 15:01:09 runner 2 connected 2025/12/09 15:01:11 runner 7 connected 2025/12/09 15:01:22 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/12/09 15:01:45 crash "INFO: task hung in sync_bdevs" is already known 2025/12/09 15:01:45 base crash "INFO: task hung in sync_bdevs" is to be ignored 2025/12/09 15:01:45 patched crashed: INFO: task hung in sync_bdevs [need repro = false] 2025/12/09 15:01:52 runner 1 connected 2025/12/09 15:02:09 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/12/09 15:02:12 runner 0 connected 2025/12/09 15:02:27 crash "INFO: task hung in linkwatch_event" is already known 2025/12/09 15:02:27 base crash "INFO: task hung in linkwatch_event" is to be ignored 2025/12/09 15:02:27 patched crashed: INFO: task hung in linkwatch_event [need repro = false] 2025/12/09 15:02:27 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 15:02:34 runner 8 connected 2025/12/09 15:02:38 base crash: WARNING in xfrm_state_fini 2025/12/09 15:03:00 runner 5 connected 2025/12/09 15:03:17 runner 2 connected 2025/12/09 15:03:17 runner 6 connected 2025/12/09 15:03:27 runner 0 connected 2025/12/09 15:04:19 STAT { "buffer too small": 0, "candidate triage jobs": 39, "candidates": 45711, "comps overflows": 0, "corpus": 35235, "corpus [files]": 673, "corpus [symbols]": 4405, "cover overflows": 24574, "coverage": 283845, "distributor delayed": 39451, "distributor undelayed": 39450, "distributor violated": 501, "exec candidate": 35769, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 14, "exec seeds": 0, "exec smash": 0, "exec total [base]": 65889, "exec total [new]": 181079, "exec triage": 110857, "executor restarts [base]": 194, "executor restarts [new]": 463, "fault jobs": 0, "fuzzer jobs": 39, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 287202, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 35769, "no exec duration": 48050000000, "no exec requests": 358, "pending": 1, "prog exec time": 231, "reproducing": 0, "rpc recv": 6939522856, "rpc sent": 1008483624, "signal": 278847, "smash jobs": 0, "triage jobs": 0, "vm output": 19763165, "vm restarts [base]": 15, "vm restarts [new]": 49 } 2025/12/09 15:04:28 crash "INFO: task hung in lock_metapage" is already known 2025/12/09 15:04:28 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/12/09 15:04:28 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/09 15:04:42 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/09 15:04:42 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/09 15:04:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 15:04:51 base crash: WARNING in raw_ioctl 2025/12/09 15:04:53 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/09 15:04:53 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/09 15:04:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 15:04:56 base crash: WARNING in rate_control_rate_init 2025/12/09 15:05:16 runner 7 connected 2025/12/09 15:05:20 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 15:05:30 runner 1 connected 2025/12/09 15:05:31 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 15:05:41 runner 2 connected 2025/12/09 15:05:41 runner 4 connected 2025/12/09 15:05:42 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 15:05:43 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/09 15:05:43 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/09 15:05:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 15:05:44 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/09 15:05:44 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/09 15:05:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 15:05:45 runner 1 connected 2025/12/09 15:05:45 crash "kernel BUG in jfs_evict_inode" is already known 2025/12/09 15:05:45 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/12/09 15:05:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 15:05:53 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 15:06:10 runner 3 connected 2025/12/09 15:06:19 runner 5 connected 2025/12/09 15:06:31 runner 7 connected 2025/12/09 15:06:32 runner 6 connected 2025/12/09 15:06:32 patched crashed: possible deadlock in ext4_writepages [need repro = false] 2025/12/09 15:06:34 runner 2 connected 2025/12/09 15:06:35 runner 8 connected 2025/12/09 15:06:41 runner 1 connected 2025/12/09 15:06:54 base crash: kernel BUG in jfs_evict_inode 2025/12/09 15:07:21 runner 0 connected 2025/12/09 15:07:42 runner 2 connected 2025/12/09 15:07:57 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/12/09 15:08:05 crash "possible deadlock in ext4_evict_inode" is already known 2025/12/09 15:08:05 base crash "possible deadlock in ext4_evict_inode" is to be ignored 2025/12/09 15:08:05 patched crashed: possible deadlock in ext4_evict_inode [need repro = false] 2025/12/09 15:08:37 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/12/09 15:08:40 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 15:08:46 runner 6 connected 2025/12/09 15:08:54 runner 4 connected 2025/12/09 15:09:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 15:09:19 STAT { "buffer too small": 0, "candidate triage jobs": 36, "candidates": 42164, "comps overflows": 0, "corpus": 38741, "corpus [files]": 739, "corpus [symbols]": 4739, "cover overflows": 26685, "coverage": 291521, "distributor delayed": 43815, "distributor undelayed": 43814, "distributor violated": 519, "exec candidate": 39316, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 16, "exec seeds": 0, "exec smash": 0, "exec total [base]": 76084, "exec total [new]": 201048, "exec triage": 121623, "executor restarts [base]": 212, "executor restarts [new]": 544, "fault jobs": 0, "fuzzer jobs": 36, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 294687, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 39316, "no exec duration": 48050000000, "no exec requests": 358, "pending": 1, "prog exec time": 331, "reproducing": 0, "rpc recv": 8024938468, "rpc sent": 1159038872, "signal": 286385, "smash jobs": 0, "triage jobs": 0, "vm output": 23179151, "vm restarts [base]": 18, "vm restarts [new]": 62 } 2025/12/09 15:09:29 runner 0 connected 2025/12/09 15:09:30 runner 0 connected 2025/12/09 15:09:37 base crash: kernel BUG in jfs_evict_inode 2025/12/09 15:09:53 runner 8 connected 2025/12/09 15:10:27 runner 2 connected 2025/12/09 15:10:52 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 15:11:02 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 15:11:37 crash "unregister_netdevice: waiting for DEV to become free" is already known 2025/12/09 15:11:37 base crash "unregister_netdevice: waiting for DEV to become free" is to be ignored 2025/12/09 15:11:37 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/12/09 15:11:38 crash "unregister_netdevice: waiting for DEV to become free" is already known 2025/12/09 15:11:38 base crash "unregister_netdevice: waiting for DEV to become free" is to be ignored 2025/12/09 15:11:38 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/12/09 15:11:41 runner 6 connected 2025/12/09 15:11:52 runner 3 connected 2025/12/09 15:12:26 runner 2 connected 2025/12/09 15:12:27 runner 1 connected 2025/12/09 15:12:27 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 15:12:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 15:12:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 15:12:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 15:12:59 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/12/09 15:12:59 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/12/09 15:12:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 15:13:16 runner 8 connected 2025/12/09 15:13:18 runner 3 connected 2025/12/09 15:13:27 runner 4 connected 2025/12/09 15:13:31 runner 7 connected 2025/12/09 15:13:47 runner 5 connected 2025/12/09 15:14:19 STAT { "buffer too small": 0, "candidate triage jobs": 2, "candidates": 39582, "comps overflows": 0, "corpus": 41312, "corpus [files]": 794, "corpus [symbols]": 4971, "cover overflows": 29276, "coverage": 297412, "distributor delayed": 46506, "distributor undelayed": 46506, "distributor violated": 523, "exec candidate": 41898, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 18, "exec seeds": 0, "exec smash": 0, "exec total [base]": 85663, "exec total [new]": 221792, "exec triage": 129546, "executor restarts [base]": 237, "executor restarts [new]": 630, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 300521, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 41898, "no exec duration": 48087000000, "no exec requests": 359, "pending": 1, "prog exec time": 191, "reproducing": 0, "rpc recv": 8955457244, "rpc sent": 1337198184, "signal": 292345, "smash jobs": 0, "triage jobs": 0, "vm output": 27290243, "vm restarts [base]": 20, "vm restarts [new]": 73 } 2025/12/09 15:14:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 15:14:42 crash "possible deadlock in pcpu_alloc_noprof" is already known 2025/12/09 15:14:42 base crash "possible deadlock in pcpu_alloc_noprof" is to be ignored 2025/12/09 15:14:42 patched crashed: possible deadlock in pcpu_alloc_noprof [need repro = false] 2025/12/09 15:14:49 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 15:15:12 runner 0 connected 2025/12/09 15:15:32 runner 7 connected 2025/12/09 15:15:39 runner 2 connected 2025/12/09 15:15:50 base crash: possible deadlock in pcpu_alloc_noprof 2025/12/09 15:15:53 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/09 15:15:53 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/09 15:15:53 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/09 15:16:11 crash "INFO: task hung in lock_metapage" is already known 2025/12/09 15:16:11 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/12/09 15:16:11 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/09 15:16:19 crash "INFO: task hung in lock_metapage" is already known 2025/12/09 15:16:19 base crash "INFO: task hung in lock_metapage" is to be ignored 2025/12/09 15:16:19 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/09 15:16:40 runner 0 connected 2025/12/09 15:16:41 runner 1 connected 2025/12/09 15:17:00 runner 8 connected 2025/12/09 15:17:08 runner 6 connected 2025/12/09 15:17:48 base crash: WARNING in raw_ioctl 2025/12/09 15:18:03 crash "general protection fault in pcl818_ai_cancel" is already known 2025/12/09 15:18:03 base crash "general protection fault in pcl818_ai_cancel" is to be ignored 2025/12/09 15:18:03 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/12/09 15:18:15 crash "general protection fault in pcl818_ai_cancel" is already known 2025/12/09 15:18:15 base crash "general protection fault in pcl818_ai_cancel" is to be ignored 2025/12/09 15:18:15 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/12/09 15:18:20 crash "general protection fault in pcl818_ai_cancel" is already known 2025/12/09 15:18:20 base crash "general protection fault in pcl818_ai_cancel" is to be ignored 2025/12/09 15:18:20 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/12/09 15:18:38 runner 1 connected 2025/12/09 15:18:51 runner 7 connected 2025/12/09 15:18:53 crash "general protection fault in pcl818_ai_cancel" is already known 2025/12/09 15:18:53 base crash "general protection fault in pcl818_ai_cancel" is to be ignored 2025/12/09 15:18:53 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/12/09 15:19:03 runner 0 connected 2025/12/09 15:19:07 base crash: general protection fault in pcl818_ai_cancel 2025/12/09 15:19:09 runner 6 connected 2025/12/09 15:19:19 STAT { "buffer too small": 0, "candidate triage jobs": 17, "candidates": 37538, "comps overflows": 0, "corpus": 43295, "corpus [files]": 835, "corpus [symbols]": 5209, "cover overflows": 32729, "coverage": 301657, "distributor delayed": 48726, "distributor undelayed": 48726, "distributor violated": 523, "exec candidate": 43942, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 18, "exec seeds": 0, "exec smash": 0, "exec total [base]": 93564, "exec total [new]": 243611, "exec triage": 135801, "executor restarts [base]": 257, "executor restarts [new]": 704, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 304843, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 43942, "no exec duration": 48222000000, "no exec requests": 360, "pending": 1, "prog exec time": 242, "reproducing": 0, "rpc recv": 9718266904, "rpc sent": 1499783968, "signal": 296754, "smash jobs": 0, "triage jobs": 0, "vm output": 31070545, "vm restarts [base]": 23, "vm restarts [new]": 81 } 2025/12/09 15:19:35 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/12/09 15:19:42 runner 3 connected 2025/12/09 15:19:47 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/12/09 15:19:57 runner 0 connected 2025/12/09 15:20:12 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 15:20:25 runner 2 connected 2025/12/09 15:20:36 runner 5 connected 2025/12/09 15:21:02 runner 4 connected 2025/12/09 15:21:15 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 15:22:06 runner 3 connected 2025/12/09 15:22:23 patched crashed: possible deadlock in ext4_writepages [need repro = false] 2025/12/09 15:22:56 base crash: WARNING in raw_ioctl 2025/12/09 15:23:13 runner 2 connected 2025/12/09 15:23:22 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 15:23:45 runner 0 connected 2025/12/09 15:23:45 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 15:23:55 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/12/09 15:24:07 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/12/09 15:24:11 runner 7 connected 2025/12/09 15:24:19 STAT { "buffer too small": 0, "candidate triage jobs": 8, "candidates": 36072, "comps overflows": 0, "corpus": 44704, "corpus [files]": 862, "corpus [symbols]": 5343, "cover overflows": 36478, "coverage": 304462, "distributor delayed": 50149, "distributor undelayed": 50149, "distributor violated": 523, "exec candidate": 45408, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 22, "exec seeds": 0, "exec smash": 0, "exec total [base]": 101593, "exec total [new]": 268569, "exec triage": 140354, "executor restarts [base]": 279, "executor restarts [new]": 770, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 307730, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45398, "no exec duration": 48393000000, "no exec requests": 364, "pending": 1, "prog exec time": 251, "reproducing": 0, "rpc recv": 10366815604, "rpc sent": 1649746256, "signal": 299538, "smash jobs": 0, "triage jobs": 0, "vm output": 34774358, "vm restarts [base]": 25, "vm restarts [new]": 88 } 2025/12/09 15:24:37 runner 2 connected 2025/12/09 15:24:46 runner 1 connected 2025/12/09 15:24:56 runner 0 connected 2025/12/09 15:25:21 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 15:25:22 patched crashed: possible deadlock in pcpu_alloc_noprof [need repro = false] 2025/12/09 15:25:23 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 15:26:12 runner 1 connected 2025/12/09 15:26:12 runner 0 connected 2025/12/09 15:26:18 runner 5 connected 2025/12/09 15:26:36 base crash: possible deadlock in pcpu_alloc_noprof 2025/12/09 15:27:18 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/09 15:27:18 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/09 15:27:18 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/09 15:27:22 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 15:27:27 runner 1 connected 2025/12/09 15:28:09 runner 6 connected 2025/12/09 15:28:12 runner 7 connected 2025/12/09 15:29:19 STAT { "buffer too small": 0, "candidate triage jobs": 6, "candidates": 35129, "comps overflows": 0, "corpus": 45538, "corpus [files]": 877, "corpus [symbols]": 5441, "cover overflows": 41151, "coverage": 306126, "distributor delayed": 51090, "distributor undelayed": 51090, "distributor violated": 523, "exec candidate": 46351, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 23, "exec seeds": 0, "exec smash": 0, "exec total [base]": 110166, "exec total [new]": 295808, "exec triage": 143297, "executor restarts [base]": 299, "executor restarts [new]": 828, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 309583, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46306, "no exec duration": 48393000000, "no exec requests": 364, "pending": 1, "prog exec time": 211, "reproducing": 0, "rpc recv": 10949846600, "rpc sent": 1812181008, "signal": 301167, "smash jobs": 0, "triage jobs": 0, "vm output": 37829210, "vm restarts [base]": 28, "vm restarts [new]": 94 } 2025/12/09 15:29:33 patched crashed: WARNING in raw_ioctl [need repro = false] 2025/12/09 15:29:39 crash "INFO: task hung in read_part_sector" is already known 2025/12/09 15:29:39 base crash "INFO: task hung in read_part_sector" is to be ignored 2025/12/09 15:29:39 patched crashed: INFO: task hung in read_part_sector [need repro = false] 2025/12/09 15:29:43 base crash: WARNING in xfrm_state_fini 2025/12/09 15:29:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 15:29:44 patched crashed: WARNING in raw_ioctl [need repro = false] 2025/12/09 15:29:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 15:30:17 patched crashed: possible deadlock in ext4_writepages [need repro = false] 2025/12/09 15:30:23 runner 7 connected 2025/12/09 15:30:27 runner 4 connected 2025/12/09 15:30:30 runner 1 connected 2025/12/09 15:30:32 runner 5 connected 2025/12/09 15:30:34 runner 8 connected 2025/12/09 15:30:46 runner 3 connected 2025/12/09 15:31:07 runner 0 connected 2025/12/09 15:31:12 base crash: WARNING in raw_ioctl 2025/12/09 15:31:38 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/09 15:31:38 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/09 15:31:38 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/09 15:31:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 15:32:01 runner 0 connected 2025/12/09 15:32:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 15:32:28 runner 6 connected 2025/12/09 15:32:46 runner 3 connected 2025/12/09 15:32:58 runner 1 connected 2025/12/09 15:34:06 patched crashed: WARNING in raw_ioctl [need repro = false] 2025/12/09 15:34:16 patched crashed: WARNING in raw_ioctl [need repro = false] 2025/12/09 15:34:19 STAT { "buffer too small": 0, "candidate triage jobs": 7, "candidates": 18677, "comps overflows": 0, "corpus": 45847, "corpus [files]": 888, "corpus [symbols]": 5479, "cover overflows": 45551, "coverage": 306710, "distributor delayed": 51472, "distributor undelayed": 51472, "distributor violated": 530, "exec candidate": 62803, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 25, "exec seeds": 0, "exec smash": 0, "exec total [base]": 119594, "exec total [new]": 320641, "exec triage": 144512, "executor restarts [base]": 317, "executor restarts [new]": 893, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 310301, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46672, "no exec duration": 48454000000, "no exec requests": 366, "pending": 1, "prog exec time": 185, "reproducing": 0, "rpc recv": 11531843456, "rpc sent": 1970646720, "signal": 301751, "smash jobs": 0, "triage jobs": 0, "vm output": 40523671, "vm restarts [base]": 30, "vm restarts [new]": 103 } 2025/12/09 15:34:55 runner 1 connected 2025/12/09 15:35:07 runner 4 connected 2025/12/09 15:36:19 triaged 90.6% of the corpus 2025/12/09 15:36:19 starting bug reproductions 2025/12/09 15:36:19 starting bug reproductions (max 6 VMs, 4 repros) 2025/12/09 15:36:19 start reproducing 'KASAN: slab-use-after-free Read in xfs_inode_item_push' 2025/12/09 15:37:00 base crash: INFO: task hung in lock_metapage 2025/12/09 15:37:31 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 15:37:48 runner 0 connected 2025/12/09 15:38:05 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 15:38:20 runner 8 connected 2025/12/09 15:38:49 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/09 15:38:55 runner 4 connected 2025/12/09 15:39:13 base crash: WARNING in xfrm_state_fini 2025/12/09 15:39:15 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 15:39:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 0, "corpus": 46044, "corpus [files]": 893, "corpus [symbols]": 5502, "cover overflows": 49538, "coverage": 307266, "distributor delayed": 51806, "distributor undelayed": 51806, "distributor violated": 530, "exec candidate": 81480, "exec collide": 487, "exec fuzz": 929, "exec gen": 54, "exec hints": 37, "exec inject": 0, "exec minimize": 240, "exec retries": 29, "exec seeds": 22, "exec smash": 74, "exec total [base]": 128706, "exec total [new]": 342075, "exec triage": 145419, "executor restarts [base]": 346, "executor restarts [new]": 963, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 311271, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 191, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46939, "no exec duration": 56565000000, "no exec requests": 380, "pending": 0, "prog exec time": 519, "reproducing": 1, "rpc recv": 11936469940, "rpc sent": 2145088840, "signal": 302290, "smash jobs": 8, "triage jobs": 12, "vm output": 43583889, "vm restarts [base]": 31, "vm restarts [new]": 107 } 2025/12/09 15:39:32 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 15:39:38 runner 2 connected 2025/12/09 15:39:44 base crash: INFO: task hung in sync_bdevs 2025/12/09 15:40:02 runner 2 connected 2025/12/09 15:40:04 runner 8 connected 2025/12/09 15:40:23 runner 7 connected 2025/12/09 15:40:33 runner 1 connected 2025/12/09 15:41:15 patched crashed: general protection fault in lock_sock_nested [need repro = true] 2025/12/09 15:41:15 scheduled a reproduction of 'general protection fault in lock_sock_nested' 2025/12/09 15:41:15 start reproducing 'general protection fault in lock_sock_nested' 2025/12/09 15:41:25 base crash: WARNING in xfrm_state_fini 2025/12/09 15:42:06 runner 3 connected 2025/12/09 15:42:14 runner 2 connected 2025/12/09 15:43:00 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 15:43:06 base crash: general protection fault in pcl818_ai_cancel 2025/12/09 15:43:49 runner 3 connected 2025/12/09 15:43:55 runner 0 connected 2025/12/09 15:44:16 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 15:44:19 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 44, "corpus": 46099, "corpus [files]": 895, "corpus [symbols]": 5507, "cover overflows": 51492, "coverage": 307394, "distributor delayed": 52011, "distributor undelayed": 52011, "distributor violated": 530, "exec candidate": 81480, "exec collide": 2073, "exec fuzz": 3926, "exec gen": 213, "exec hints": 435, "exec inject": 0, "exec minimize": 1282, "exec retries": 30, "exec seeds": 181, "exec smash": 1223, "exec total [base]": 132447, "exec total [new]": 349931, "exec triage": 145779, "executor restarts [base]": 401, "executor restarts [new]": 1119, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 311609, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 924, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47059, "no exec duration": 60664000000, "no exec requests": 390, "pending": 0, "prog exec time": 553, "reproducing": 2, "rpc recv": 12434539300, "rpc sent": 2418405080, "signal": 302381, "smash jobs": 2, "triage jobs": 9, "vm output": 47195416, "vm restarts [base]": 35, "vm restarts [new]": 112 } 2025/12/09 15:45:07 runner 6 connected 2025/12/09 15:45:36 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/12/09 15:45:49 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/12/09 15:45:53 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/12/09 15:45:59 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/12/09 15:46:24 runner 6 connected 2025/12/09 15:46:27 base crash: general protection fault in pcl818_ai_cancel 2025/12/09 15:46:36 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 15:46:37 runner 3 connected 2025/12/09 15:46:42 runner 8 connected 2025/12/09 15:46:50 runner 4 connected 2025/12/09 15:47:16 runner 0 connected 2025/12/09 15:47:26 runner 7 connected 2025/12/09 15:47:55 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 15:47:59 base crash: lost connection to test machine 2025/12/09 15:48:10 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/12/09 15:48:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 15:48:44 runner 4 connected 2025/12/09 15:48:49 runner 0 connected 2025/12/09 15:48:58 runner 2 connected 2025/12/09 15:49:04 runner 1 connected 2025/12/09 15:49:19 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 66, "corpus": 46144, "corpus [files]": 895, "corpus [symbols]": 5510, "cover overflows": 53446, "coverage": 307453, "distributor delayed": 52199, "distributor undelayed": 52199, "distributor violated": 530, "exec candidate": 81480, "exec collide": 3586, "exec fuzz": 6813, "exec gen": 400, "exec hints": 1741, "exec inject": 0, "exec minimize": 2267, "exec retries": 31, "exec seeds": 310, "exec smash": 2225, "exec total [base]": 136370, "exec total [new]": 358294, "exec triage": 146128, "executor restarts [base]": 451, "executor restarts [new]": 1180, "fault jobs": 0, "fuzzer jobs": 24, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 7, "max signal": 311819, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1581, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47180, "no exec duration": 75456000000, "no exec requests": 422, "pending": 0, "prog exec time": 548, "reproducing": 2, "rpc recv": 13002364504, "rpc sent": 2702877512, "signal": 302436, "smash jobs": 6, "triage jobs": 11, "vm output": 51356930, "vm restarts [base]": 39, "vm restarts [new]": 119 } 2025/12/09 15:49:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 15:49:46 patched crashed: possible deadlock in ext4_writepages [need repro = false] 2025/12/09 15:50:03 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 15:50:17 runner 4 connected 2025/12/09 15:50:35 runner 8 connected 2025/12/09 15:50:52 runner 7 connected 2025/12/09 15:52:29 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 15:53:25 runner 5 connected 2025/12/09 15:53:32 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/12/09 15:53:37 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 15:53:42 base crash: lost connection to test machine 2025/12/09 15:54:19 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 124, "corpus": 46196, "corpus [files]": 895, "corpus [symbols]": 5519, "cover overflows": 55344, "coverage": 307561, "distributor delayed": 52353, "distributor undelayed": 52351, "distributor violated": 530, "exec candidate": 81480, "exec collide": 4688, "exec fuzz": 8941, "exec gen": 503, "exec hints": 3244, "exec inject": 0, "exec minimize": 3476, "exec retries": 32, "exec seeds": 473, "exec smash": 3417, "exec total [base]": 140601, "exec total [new]": 365991, "exec triage": 146431, "executor restarts [base]": 509, "executor restarts [new]": 1258, "fault jobs": 0, "fuzzer jobs": 28, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 13, "max signal": 312060, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2346, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47291, "no exec duration": 87927000000, "no exec requests": 438, "pending": 0, "prog exec time": 531, "reproducing": 2, "rpc recv": 13427152600, "rpc sent": 2974302352, "signal": 302538, "smash jobs": 9, "triage jobs": 6, "vm output": 57245091, "vm restarts [base]": 39, "vm restarts [new]": 123 } 2025/12/09 15:54:21 runner 8 connected 2025/12/09 15:54:27 runner 4 connected 2025/12/09 15:54:31 runner 2 connected 2025/12/09 15:54:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 15:55:40 runner 0 connected 2025/12/09 15:55:56 patched crashed: possible deadlock in ext4_writepages [need repro = false] 2025/12/09 15:56:08 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 15:56:45 runner 3 connected 2025/12/09 15:56:58 runner 4 connected 2025/12/09 15:59:01 base crash: possible deadlock in ext4_destroy_inline_data 2025/12/09 15:59:19 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 191, "corpus": 46232, "corpus [files]": 906, "corpus [symbols]": 5524, "cover overflows": 57395, "coverage": 307652, "distributor delayed": 52475, "distributor undelayed": 52475, "distributor violated": 531, "exec candidate": 81480, "exec collide": 5851, "exec fuzz": 11067, "exec gen": 633, "exec hints": 4962, "exec inject": 0, "exec minimize": 4330, "exec retries": 32, "exec seeds": 581, "exec smash": 4253, "exec total [base]": 144948, "exec total [new]": 373175, "exec triage": 146672, "executor restarts [base]": 534, "executor restarts [new]": 1314, "fault jobs": 0, "fuzzer jobs": 38, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 14, "max signal": 312228, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2867, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47377, "no exec duration": 91034000000, "no exec requests": 444, "pending": 0, "prog exec time": 1011, "reproducing": 2, "rpc recv": 13899473620, "rpc sent": 3303831136, "signal": 302608, "smash jobs": 10, "triage jobs": 14, "vm output": 61496206, "vm restarts [base]": 41, "vm restarts [new]": 127 } 2025/12/09 15:59:51 runner 2 connected 2025/12/09 16:01:50 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 16:02:40 runner 7 connected 2025/12/09 16:03:44 base crash: lost connection to test machine 2025/12/09 16:03:56 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 16:04:19 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 250, "corpus": 46268, "corpus [files]": 909, "corpus [symbols]": 5528, "cover overflows": 59554, "coverage": 307723, "distributor delayed": 52627, "distributor undelayed": 52627, "distributor violated": 531, "exec candidate": 81480, "exec collide": 7006, "exec fuzz": 13312, "exec gen": 752, "exec hints": 6593, "exec inject": 0, "exec minimize": 5405, "exec retries": 33, "exec seeds": 680, "exec smash": 5122, "exec total [base]": 148167, "exec total [new]": 380661, "exec triage": 146964, "executor restarts [base]": 561, "executor restarts [new]": 1377, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 7, "max signal": 312472, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3416, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47474, "no exec duration": 100519000000, "no exec requests": 455, "pending": 0, "prog exec time": 478, "reproducing": 2, "rpc recv": 14202710752, "rpc sent": 3626195752, "signal": 302667, "smash jobs": 4, "triage jobs": 8, "vm output": 65000646, "vm restarts [base]": 42, "vm restarts [new]": 128 } 2025/12/09 16:04:32 runner 1 connected 2025/12/09 16:04:47 runner 5 connected 2025/12/09 16:05:19 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 16:05:30 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 16:06:03 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/12/09 16:06:07 runner 4 connected 2025/12/09 16:06:20 runner 3 connected 2025/12/09 16:06:29 base crash: WARNING in xfrm_state_fini 2025/12/09 16:06:51 runner 2 connected 2025/12/09 16:07:19 runner 0 connected 2025/12/09 16:07:20 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 16:07:55 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 16:08:09 runner 8 connected 2025/12/09 16:08:46 runner 4 connected 2025/12/09 16:09:19 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 283, "corpus": 46291, "corpus [files]": 910, "corpus [symbols]": 5532, "cover overflows": 62941, "coverage": 307761, "distributor delayed": 52783, "distributor undelayed": 52783, "distributor violated": 533, "exec candidate": 81480, "exec collide": 8936, "exec fuzz": 16976, "exec gen": 942, "exec hints": 7949, "exec inject": 0, "exec minimize": 6252, "exec retries": 33, "exec seeds": 739, "exec smash": 5639, "exec total [base]": 151550, "exec total [new]": 389519, "exec triage": 147254, "executor restarts [base]": 604, "executor restarts [new]": 1427, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 8, "max signal": 312687, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3982, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47566, "no exec duration": 111430000000, "no exec requests": 476, "pending": 0, "prog exec time": 576, "reproducing": 2, "rpc recv": 14676960288, "rpc sent": 3955221992, "signal": 302702, "smash jobs": 4, "triage jobs": 8, "vm output": 68766912, "vm restarts [base]": 45, "vm restarts [new]": 133 } 2025/12/09 16:11:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 16:11:27 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 16:12:10 runner 2 connected 2025/12/09 16:12:13 base crash: possible deadlock in ext4_writepages 2025/12/09 16:12:14 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 16:12:17 runner 4 connected 2025/12/09 16:12:21 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/12/09 16:12:30 patched crashed: possible deadlock in ext4_writepages [need repro = false] 2025/12/09 16:13:03 runner 7 connected 2025/12/09 16:13:04 runner 1 connected 2025/12/09 16:13:11 runner 0 connected 2025/12/09 16:13:13 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 16:13:20 runner 8 connected 2025/12/09 16:13:28 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 16:14:03 runner 3 connected 2025/12/09 16:14:16 runner 5 connected 2025/12/09 16:14:19 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 335, "corpus": 46323, "corpus [files]": 910, "corpus [symbols]": 5537, "cover overflows": 64802, "coverage": 307807, "distributor delayed": 52910, "distributor undelayed": 52910, "distributor violated": 533, "exec candidate": 81480, "exec collide": 10252, "exec fuzz": 19472, "exec gen": 1065, "exec hints": 9421, "exec inject": 0, "exec minimize": 7149, "exec retries": 33, "exec seeds": 839, "exec smash": 6450, "exec total [base]": 154740, "exec total [new]": 396977, "exec triage": 147500, "executor restarts [base]": 652, "executor restarts [new]": 1509, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 9, "max signal": 312817, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4502, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47648, "no exec duration": 120116000000, "no exec requests": 496, "pending": 0, "prog exec time": 679, "reproducing": 2, "rpc recv": 15139247432, "rpc sent": 4231644688, "signal": 302745, "smash jobs": 3, "triage jobs": 4, "vm output": 72699165, "vm restarts [base]": 48, "vm restarts [new]": 138 } 2025/12/09 16:15:16 base crash: KASAN: slab-out-of-bounds Read in ext4_xattr_set_entry 2025/12/09 16:16:05 runner 0 connected 2025/12/09 16:17:54 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 16:18:44 runner 3 connected 2025/12/09 16:18:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 16:19:02 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 16:19:19 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 376, "corpus": 46356, "corpus [files]": 912, "corpus [symbols]": 5540, "cover overflows": 67182, "coverage": 307875, "distributor delayed": 53012, "distributor undelayed": 53012, "distributor violated": 533, "exec candidate": 81480, "exec collide": 11833, "exec fuzz": 22487, "exec gen": 1215, "exec hints": 11011, "exec inject": 0, "exec minimize": 7872, "exec retries": 34, "exec seeds": 938, "exec smash": 7192, "exec total [base]": 158485, "exec total [new]": 405085, "exec triage": 147708, "executor restarts [base]": 700, "executor restarts [new]": 1599, "fault jobs": 0, "fuzzer jobs": 29, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 14, "max signal": 312972, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4968, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47725, "no exec duration": 140360000000, "no exec requests": 524, "pending": 0, "prog exec time": 747, "reproducing": 2, "rpc recv": 15497715528, "rpc sent": 4559129112, "signal": 302812, "smash jobs": 10, "triage jobs": 5, "vm output": 77426730, "vm restarts [base]": 49, "vm restarts [new]": 139 } 2025/12/09 16:19:44 runner 2 connected 2025/12/09 16:19:44 base crash: INFO: task hung in evict 2025/12/09 16:19:51 runner 7 connected 2025/12/09 16:20:31 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 16:20:34 runner 1 connected 2025/12/09 16:20:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 16:21:22 runner 7 connected 2025/12/09 16:21:26 runner 8 connected 2025/12/09 16:21:38 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 16:21:40 crash "WARNING in dbAdjTree" is already known 2025/12/09 16:21:40 base crash "WARNING in dbAdjTree" is to be ignored 2025/12/09 16:21:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/12/09 16:21:56 patched crashed: possible deadlock in ext4_writepages [need repro = false] 2025/12/09 16:22:27 runner 5 connected 2025/12/09 16:22:30 runner 3 connected 2025/12/09 16:22:46 runner 4 connected 2025/12/09 16:24:19 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 427, "corpus": 46386, "corpus [files]": 915, "corpus [symbols]": 5545, "cover overflows": 69100, "coverage": 308048, "distributor delayed": 53115, "distributor undelayed": 53115, "distributor violated": 533, "exec candidate": 81480, "exec collide": 12883, "exec fuzz": 24420, "exec gen": 1309, "exec hints": 12565, "exec inject": 0, "exec minimize": 8573, "exec retries": 34, "exec seeds": 1029, "exec smash": 7903, "exec total [base]": 162481, "exec total [new]": 411423, "exec triage": 147908, "executor restarts [base]": 734, "executor restarts [new]": 1662, "fault jobs": 0, "fuzzer jobs": 27, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 6, "max signal": 313506, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5398, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47799, "no exec duration": 146300000000, "no exec requests": 531, "pending": 0, "prog exec time": 698, "reproducing": 2, "rpc recv": 16001700152, "rpc sent": 4849279888, "signal": 302975, "smash jobs": 6, "triage jobs": 15, "vm output": 82957998, "vm restarts [base]": 51, "vm restarts [new]": 145 } 2025/12/09 16:24:30 crash "INFO: task hung in user_get_super" is already known 2025/12/09 16:24:30 base crash "INFO: task hung in user_get_super" is to be ignored 2025/12/09 16:24:30 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/12/09 16:24:41 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/09 16:24:41 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/09 16:24:41 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/09 16:24:49 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/12/09 16:24:52 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/12/09 16:24:52 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/12/09 16:24:52 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/12/09 16:25:19 runner 6 connected 2025/12/09 16:25:30 runner 8 connected 2025/12/09 16:25:39 runner 0 connected 2025/12/09 16:25:42 runner 5 connected 2025/12/09 16:27:51 base crash: WARNING in io_ring_exit_work 2025/12/09 16:28:13 crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/12/09 16:28:13 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is to be ignored 2025/12/09 16:28:13 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/12/09 16:28:41 runner 1 connected 2025/12/09 16:29:03 runner 3 connected 2025/12/09 16:29:12 patched crashed: KASAN: slab-out-of-bounds Read in ext4_xattr_set_entry [need repro = false] 2025/12/09 16:29:19 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 447, "corpus": 46414, "corpus [files]": 915, "corpus [symbols]": 5547, "cover overflows": 71463, "coverage": 308085, "distributor delayed": 53221, "distributor undelayed": 53220, "distributor violated": 533, "exec candidate": 81480, "exec collide": 14419, "exec fuzz": 27414, "exec gen": 1457, "exec hints": 13544, "exec inject": 0, "exec minimize": 9436, "exec retries": 34, "exec seeds": 1107, "exec smash": 8577, "exec total [base]": 166253, "exec total [new]": 418904, "exec triage": 148117, "executor restarts [base]": 771, "executor restarts [new]": 1740, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 5, "max signal": 313832, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5893, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47870, "no exec duration": 149912000000, "no exec requests": 548, "pending": 0, "prog exec time": 526, "reproducing": 2, "rpc recv": 16424107344, "rpc sent": 5145396184, "signal": 303007, "smash jobs": 0, "triage jobs": 6, "vm output": 88426221, "vm restarts [base]": 53, "vm restarts [new]": 149 } 2025/12/09 16:30:00 runner 8 connected 2025/12/09 16:30:12 base crash: WARNING in dbAdjTree 2025/12/09 16:31:02 runner 1 connected 2025/12/09 16:31:25 base crash: KASAN: slab-out-of-bounds Read in ext4_xattr_set_entry 2025/12/09 16:31:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 16:32:11 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 16:32:13 runner 1 connected 2025/12/09 16:32:43 runner 6 connected 2025/12/09 16:33:00 runner 4 connected 2025/12/09 16:34:19 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 471, "corpus": 46438, "corpus [files]": 916, "corpus [symbols]": 5549, "cover overflows": 74102, "coverage": 308148, "distributor delayed": 53355, "distributor undelayed": 53355, "distributor violated": 533, "exec candidate": 81480, "exec collide": 16438, "exec fuzz": 31150, "exec gen": 1661, "exec hints": 14595, "exec inject": 0, "exec minimize": 10178, "exec retries": 35, "exec seeds": 1176, "exec smash": 9015, "exec total [base]": 170260, "exec total [new]": 427431, "exec triage": 148379, "executor restarts [base]": 813, "executor restarts [new]": 1806, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 6, "max signal": 314040, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6296, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47956, "no exec duration": 158528000000, "no exec requests": 568, "pending": 0, "prog exec time": 606, "reproducing": 2, "rpc recv": 16820783872, "rpc sent": 5464680064, "signal": 303037, "smash jobs": 6, "triage jobs": 8, "vm output": 92964837, "vm restarts [base]": 55, "vm restarts [new]": 152 } 2025/12/09 16:35:07 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 16:35:14 base crash: lost connection to test machine 2025/12/09 16:35:27 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/12/09 16:35:56 runner 4 connected 2025/12/09 16:36:04 runner 0 connected 2025/12/09 16:36:16 runner 5 connected 2025/12/09 16:36:40 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/09 16:37:29 runner 6 connected 2025/12/09 16:37:30 base crash: unregister_netdevice: waiting for DEV to become free 2025/12/09 16:38:11 crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/12/09 16:38:11 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is to be ignored 2025/12/09 16:38:11 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/12/09 16:38:13 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 16:38:21 runner 1 connected 2025/12/09 16:39:00 runner 3 connected 2025/12/09 16:39:04 runner 6 connected 2025/12/09 16:39:19 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 488, "corpus": 46455, "corpus [files]": 916, "corpus [symbols]": 5552, "cover overflows": 76231, "coverage": 308185, "distributor delayed": 53455, "distributor undelayed": 53455, "distributor violated": 533, "exec candidate": 81480, "exec collide": 18062, "exec fuzz": 34382, "exec gen": 1816, "exec hints": 15390, "exec inject": 0, "exec minimize": 10704, "exec retries": 35, "exec seeds": 1221, "exec smash": 9484, "exec total [base]": 173939, "exec total [new]": 434438, "exec triage": 148542, "executor restarts [base]": 850, "executor restarts [new]": 1881, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 4, "max signal": 314151, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6622, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 48011, "no exec duration": 162474000000, "no exec requests": 581, "pending": 0, "prog exec time": 616, "reproducing": 2, "rpc recv": 17247525520, "rpc sent": 5759045784, "signal": 303074, "smash jobs": 1, "triage jobs": 6, "vm output": 97632051, "vm restarts [base]": 57, "vm restarts [new]": 157 } 2025/12/09 16:40:34 patched crashed: INFO: task hung in evict [need repro = false] 2025/12/09 16:41:02 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/12/09 16:41:23 runner 5 connected 2025/12/09 16:41:24 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 16:41:52 runner 6 connected 2025/12/09 16:41:55 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/09 16:42:12 runner 3 connected 2025/12/09 16:42:44 runner 4 connected 2025/12/09 16:42:54 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/12/09 16:42:55 patched crashed: INFO: task hung in hfsplus_find_init [need repro = true] 2025/12/09 16:42:55 scheduled a reproduction of 'INFO: task hung in hfsplus_find_init' 2025/12/09 16:42:55 start reproducing 'INFO: task hung in hfsplus_find_init' 2025/12/09 16:43:26 base crash: INFO: task hung in evict 2025/12/09 16:43:29 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 16:43:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 16:43:44 runner 7 connected 2025/12/09 16:43:44 runner 6 connected 2025/12/09 16:44:15 runner 0 connected 2025/12/09 16:44:18 runner 4 connected 2025/12/09 16:44:19 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 491, "corpus": 46483, "corpus [files]": 917, "corpus [symbols]": 5556, "cover overflows": 77182, "coverage": 308215, "distributor delayed": 53541, "distributor undelayed": 53538, "distributor violated": 533, "exec candidate": 81480, "exec collide": 19121, "exec fuzz": 36321, "exec gen": 1930, "exec hints": 16136, "exec inject": 0, "exec minimize": 11130, "exec retries": 37, "exec seeds": 1302, "exec smash": 10060, "exec total [base]": 178717, "exec total [new]": 439524, "exec triage": 148689, "executor restarts [base]": 900, "executor restarts [new]": 1972, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 6, "max signal": 314250, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6908, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 48065, "no exec duration": 165525000000, "no exec requests": 586, "pending": 0, "prog exec time": 462, "reproducing": 3, "rpc recv": 17676511976, "rpc sent": 5981052640, "signal": 303103, "smash jobs": 4, "triage jobs": 4, "vm output": 102527969, "vm restarts [base]": 58, "vm restarts [new]": 164 } 2025/12/09 16:44:27 base crash: WARNING in xfrm6_tunnel_net_exit 2025/12/09 16:44:29 runner 8 connected 2025/12/09 16:44:29 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 16:45:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 16:45:16 runner 1 connected 2025/12/09 16:45:17 runner 2 connected 2025/12/09 16:45:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 16:46:00 runner 5 connected 2025/12/09 16:46:38 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 16:46:48 runner 6 connected 2025/12/09 16:46:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 16:47:05 base crash: lost connection to test machine 2025/12/09 16:47:28 runner 7 connected 2025/12/09 16:47:43 runner 4 connected 2025/12/09 16:47:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 16:47:55 runner 0 connected 2025/12/09 16:48:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 16:48:41 runner 7 connected 2025/12/09 16:49:04 runner 8 connected 2025/12/09 16:49:10 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/12/09 16:49:13 base crash: INFO: task hung in lock_metapage 2025/12/09 16:49:15 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 16:49:19 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 523, "corpus": 46500, "corpus [files]": 917, "corpus [symbols]": 5556, "cover overflows": 78866, "coverage": 308293, "distributor delayed": 53624, "distributor undelayed": 53624, "distributor violated": 533, "exec candidate": 81480, "exec collide": 20208, "exec fuzz": 38418, "exec gen": 2032, "exec hints": 16842, "exec inject": 0, "exec minimize": 11740, "exec retries": 37, "exec seeds": 1341, "exec smash": 10457, "exec total [base]": 182101, "exec total [new]": 444692, "exec triage": 148810, "executor restarts [base]": 947, "executor restarts [new]": 2034, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 3, "max signal": 314435, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7277, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 48105, "no exec duration": 172993000000, "no exec requests": 599, "pending": 0, "prog exec time": 538, "reproducing": 3, "rpc recv": 18240810360, "rpc sent": 6209507736, "signal": 303179, "smash jobs": 3, "triage jobs": 9, "vm output": 107356705, "vm restarts [base]": 61, "vm restarts [new]": 171 } 2025/12/09 16:49:32 crash "WARNING in udf_truncate_extents" is already known 2025/12/09 16:49:32 base crash "WARNING in udf_truncate_extents" is to be ignored 2025/12/09 16:49:32 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/12/09 16:50:00 runner 0 connected 2025/12/09 16:50:03 runner 1 connected 2025/12/09 16:50:03 runner 4 connected 2025/12/09 16:50:23 runner 6 connected 2025/12/09 16:51:16 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/12/09 16:51:16 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/12/09 16:51:16 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/09 16:51:32 patched crashed: possible deadlock in ocfs2_lock_global_qf [need repro = true] 2025/12/09 16:51:32 scheduled a reproduction of 'possible deadlock in ocfs2_lock_global_qf' 2025/12/09 16:51:32 start reproducing 'possible deadlock in ocfs2_lock_global_qf' 2025/12/09 16:52:07 runner 7 connected 2025/12/09 16:53:05 base crash: lost connection to test machine 2025/12/09 16:53:24 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/12/09 16:53:54 runner 1 connected 2025/12/09 16:54:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 16:54:11 runner 0 connected 2025/12/09 16:54:19 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 577, "corpus": 46534, "corpus [files]": 919, "corpus [symbols]": 5558, "cover overflows": 80258, "coverage": 308526, "distributor delayed": 53712, "distributor undelayed": 53710, "distributor violated": 539, "exec candidate": 81480, "exec collide": 20721, "exec fuzz": 39421, "exec gen": 2103, "exec hints": 17522, "exec inject": 0, "exec minimize": 12594, "exec retries": 37, "exec seeds": 1433, "exec smash": 11083, "exec total [base]": 185762, "exec total [new]": 448682, "exec triage": 148961, "executor restarts [base]": 979, "executor restarts [new]": 2086, "fault jobs": 0, "fuzzer jobs": 29, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 13, "max signal": 314601, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7857, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 48162, "no exec duration": 176059000000, "no exec requests": 603, "pending": 0, "prog exec time": 347, "reproducing": 4, "rpc recv": 18705387844, "rpc sent": 6420974632, "signal": 303380, "smash jobs": 9, "triage jobs": 7, "vm output": 113240655, "vm restarts [base]": 65, "vm restarts [new]": 174 } 2025/12/09 16:54:53 runner 8 connected 2025/12/09 16:54:57 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 16:55:08 crash "possible deadlock in run_unpack_ex" is already known 2025/12/09 16:55:08 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/12/09 16:55:08 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/12/09 16:55:45 runner 1 connected 2025/12/09 16:55:57 runner 7 connected 2025/12/09 16:56:57 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 16:57:47 runner 0 connected 2025/12/09 16:57:51 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/12/09 16:57:55 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/12/09 16:58:21 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/12/09 16:58:28 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 16:58:30 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/12/09 16:58:41 runner 6 connected 2025/12/09 16:58:44 runner 8 connected 2025/12/09 16:59:04 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/09 16:59:08 runner 1 connected 2025/12/09 16:59:17 runner 7 connected 2025/12/09 16:59:19 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 597, "corpus": 46548, "corpus [files]": 920, "corpus [symbols]": 5558, "cover overflows": 80973, "coverage": 308553, "distributor delayed": 53760, "distributor undelayed": 53759, "distributor violated": 539, "exec candidate": 81480, "exec collide": 21163, "exec fuzz": 40243, "exec gen": 2147, "exec hints": 18252, "exec inject": 0, "exec minimize": 12952, "exec retries": 37, "exec seeds": 1473, "exec smash": 11487, "exec total [base]": 189417, "exec total [new]": 451599, "exec triage": 149038, "executor restarts [base]": 1008, "executor restarts [new]": 2123, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 7, "max signal": 314653, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8117, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 48192, "no exec duration": 176059000000, "no exec requests": 603, "pending": 0, "prog exec time": 521, "reproducing": 4, "rpc recv": 19131472580, "rpc sent": 6608738640, "signal": 303407, "smash jobs": 3, "triage jobs": 6, "vm output": 117380778, "vm restarts [base]": 68, "vm restarts [new]": 179 } 2025/12/09 16:59:20 runner 0 connected 2025/12/09 16:59:46 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/09 17:00:12 repro finished 'KASAN: slab-use-after-free Read in xfs_inode_item_push', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/09 17:00:12 failed repro for "KASAN: slab-use-after-free Read in xfs_inode_item_push", err=%!s() 2025/12/09 17:00:12 "KASAN: slab-use-after-free Read in xfs_inode_item_push": saved crash log into 1765299612.crash.log 2025/12/09 17:00:12 "KASAN: slab-use-after-free Read in xfs_inode_item_push": saved repro log into 1765299612.repro.log 2025/12/09 17:00:28 crash "kernel BUG in may_open" is already known 2025/12/09 17:00:28 base crash "kernel BUG in may_open" is to be ignored 2025/12/09 17:00:28 patched crashed: kernel BUG in may_open [need repro = false] 2025/12/09 17:00:35 runner 0 connected 2025/12/09 17:00:36 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/09 17:01:04 base crash: possible deadlock in ntfs_look_for_free_space 2025/12/09 17:01:20 runner 8 connected 2025/12/09 17:01:54 runner 0 connected 2025/12/09 17:02:28 base crash: WARNING in xfrm_state_fini 2025/12/09 17:02:37 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 17:03:19 runner 1 connected 2025/12/09 17:03:26 runner 6 connected 2025/12/09 17:04:06 base crash: kernel BUG in may_open 2025/12/09 17:04:19 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 609, "corpus": 46562, "corpus [files]": 922, "corpus [symbols]": 5559, "cover overflows": 82356, "coverage": 308580, "distributor delayed": 53853, "distributor undelayed": 53844, "distributor violated": 539, "exec candidate": 81480, "exec collide": 22085, "exec fuzz": 42049, "exec gen": 2252, "exec hints": 19078, "exec inject": 0, "exec minimize": 13462, "exec retries": 38, "exec seeds": 1506, "exec smash": 11830, "exec total [base]": 193447, "exec total [new]": 456272, "exec triage": 149159, "executor restarts [base]": 1041, "executor restarts [new]": 2166, "fault jobs": 0, "fuzzer jobs": 22, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 4, "max signal": 314764, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8443, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 48241, "no exec duration": 180714000000, "no exec requests": 615, "pending": 0, "prog exec time": 698, "reproducing": 3, "rpc recv": 19577515736, "rpc sent": 6823056992, "signal": 303433, "smash jobs": 2, "triage jobs": 16, "vm output": 121020831, "vm restarts [base]": 71, "vm restarts [new]": 182 } 2025/12/09 17:04:38 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 17:04:55 runner 2 connected 2025/12/09 17:05:13 runner 1 connected 2025/12/09 17:05:27 crash "INFO: task hung in corrupted" is already known 2025/12/09 17:05:27 base crash "INFO: task hung in corrupted" is to be ignored 2025/12/09 17:05:27 patched crashed: INFO: task hung in corrupted [need repro = false] 2025/12/09 17:05:27 runner 1 connected 2025/12/09 17:06:16 runner 8 connected 2025/12/09 17:06:31 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/09 17:06:31 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/09 17:06:31 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/09 17:06:36 base crash: INFO: trying to register non-static key in ocfs2_dlm_shutdown 2025/12/09 17:06:55 base crash: lost connection to test machine 2025/12/09 17:07:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 17:07:20 runner 7 connected 2025/12/09 17:07:25 runner 0 connected 2025/12/09 17:07:43 runner 2 connected 2025/12/09 17:07:54 runner 1 connected 2025/12/09 17:08:18 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 17:08:33 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 17:09:07 runner 1 connected 2025/12/09 17:09:19 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 633, "corpus": 46580, "corpus [files]": 924, "corpus [symbols]": 5560, "cover overflows": 84416, "coverage": 308612, "distributor delayed": 53919, "distributor undelayed": 53919, "distributor violated": 548, "exec candidate": 81480, "exec collide": 23495, "exec fuzz": 44722, "exec gen": 2378, "exec hints": 19531, "exec inject": 0, "exec minimize": 14055, "exec retries": 39, "exec seeds": 1562, "exec smash": 12260, "exec total [base]": 196017, "exec total [new]": 462152, "exec triage": 149295, "executor restarts [base]": 1073, "executor restarts [new]": 2240, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 314855, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8800, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 48283, "no exec duration": 184019000000, "no exec requests": 626, "pending": 0, "prog exec time": 525, "reproducing": 3, "rpc recv": 20026152332, "rpc sent": 7055651248, "signal": 303462, "smash jobs": 0, "triage jobs": 3, "vm output": 124683404, "vm restarts [base]": 76, "vm restarts [new]": 186 } 2025/12/09 17:09:23 runner 0 connected 2025/12/09 17:09:40 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 17:09:58 base crash: possible deadlock in ntfs_look_for_free_space 2025/12/09 17:10:29 runner 1 connected 2025/12/09 17:10:37 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 17:10:43 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/12/09 17:10:47 runner 2 connected 2025/12/09 17:11:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 17:11:26 runner 1 connected 2025/12/09 17:11:32 runner 7 connected 2025/12/09 17:11:58 runner 0 connected 2025/12/09 17:12:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 17:12:13 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/09 17:12:16 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 17:12:52 runner 0 connected 2025/12/09 17:13:06 runner 1 connected 2025/12/09 17:13:24 base crash: WARNING in xfrm6_tunnel_net_exit 2025/12/09 17:13:54 base crash: possible deadlock in ocfs2_init_acl 2025/12/09 17:14:02 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/12/09 17:14:02 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/12/09 17:14:02 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/12/09 17:14:13 runner 0 connected 2025/12/09 17:14:19 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 680, "corpus": 46604, "corpus [files]": 925, "corpus [symbols]": 5564, "cover overflows": 86139, "coverage": 308644, "distributor delayed": 54007, "distributor undelayed": 54006, "distributor violated": 548, "exec candidate": 81480, "exec collide": 24724, "exec fuzz": 47147, "exec gen": 2498, "exec hints": 20000, "exec inject": 0, "exec minimize": 14609, "exec retries": 39, "exec seeds": 1631, "exec smash": 12771, "exec total [base]": 198256, "exec total [new]": 467670, "exec triage": 149435, "executor restarts [base]": 1110, "executor restarts [new]": 2305, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 4, "max signal": 314958, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9118, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 48334, "no exec duration": 186025000000, "no exec requests": 632, "pending": 0, "prog exec time": 701, "reproducing": 3, "rpc recv": 20439725220, "rpc sent": 7297448824, "signal": 303493, "smash jobs": 4, "triage jobs": 6, "vm output": 130249656, "vm restarts [base]": 82, "vm restarts [new]": 189 } 2025/12/09 17:14:45 runner 2 connected 2025/12/09 17:14:53 runner 8 connected 2025/12/09 17:14:54 patched crashed: INFO: task hung in lock_metapage [need repro = false] 2025/12/09 17:15:13 base crash: WARNING in xfrm6_tunnel_net_exit 2025/12/09 17:15:14 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/12/09 17:15:18 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 17:15:42 runner 6 connected 2025/12/09 17:16:01 runner 0 connected 2025/12/09 17:16:03 runner 1 connected 2025/12/09 17:16:07 runner 7 connected 2025/12/09 17:16:26 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/09 17:17:06 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 17:17:17 runner 2 connected 2025/12/09 17:17:32 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/09 17:17:32 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/09 17:17:32 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/09 17:17:47 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/09 17:17:47 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/09 17:17:47 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/09 17:17:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 17:17:55 runner 1 connected 2025/12/09 17:18:02 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/09 17:18:21 runner 8 connected 2025/12/09 17:18:25 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/09 17:18:36 runner 1 connected 2025/12/09 17:18:37 runner 0 connected 2025/12/09 17:18:46 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/12/09 17:18:46 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/12/09 17:18:46 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/12/09 17:18:48 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/09 17:19:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 17:19:15 runner 0 connected 2025/12/09 17:19:19 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 688, "corpus": 46616, "corpus [files]": 926, "corpus [symbols]": 5564, "cover overflows": 87108, "coverage": 308672, "distributor delayed": 54078, "distributor undelayed": 54076, "distributor violated": 548, "exec candidate": 81480, "exec collide": 25673, "exec fuzz": 48886, "exec gen": 2584, "exec hints": 20432, "exec inject": 0, "exec minimize": 14923, "exec retries": 40, "exec seeds": 1658, "exec smash": 13000, "exec total [base]": 200776, "exec total [new]": 471544, "exec triage": 149534, "executor restarts [base]": 1154, "executor restarts [new]": 2378, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 2, "max signal": 315065, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9338, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 48369, "no exec duration": 192413000000, "no exec requests": 641, "pending": 0, "prog exec time": 726, "reproducing": 3, "rpc recv": 20965743244, "rpc sent": 7492285200, "signal": 303517, "smash jobs": 4, "triage jobs": 4, "vm output": 135443318, "vm restarts [base]": 87, "vm restarts [new]": 196 } 2025/12/09 17:19:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/12/09 17:19:31 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/12/09 17:19:34 runner 1 connected 2025/12/09 17:19:39 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/12/09 17:19:47 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/12/09 17:19:54 runner 7 connected 2025/12/09 17:20:10 runner 6 connected 2025/12/09 17:20:20 runner 0 connected 2025/12/09 17:20:29 runner 1 connected 2025/12/09 17:20:33 crash "kernel BUG in ocfs2_iget" is already known 2025/12/09 17:20:33 base crash "kernel BUG in ocfs2_iget" is to be ignored 2025/12/09 17:20:33 patched crashed: kernel BUG in ocfs2_iget [need repro = false] 2025/12/09 17:20:40 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/12/09 17:21:22 runner 8 connected 2025/12/09 17:21:26 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/12/09 17:21:30 runner 2 connected 2025/12/09 17:21:43 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/12/09 17:22:15 runner 0 connected 2025/12/09 17:22:32 runner 1 connected 2025/12/09 17:22:33 base crash: kernel BUG in ocfs2_iget 2025/12/09 17:22:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/12/09 17:22:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 17:23:23 runner 2 connected 2025/12/09 17:23:23 runner 0 connected 2025/12/09 17:23:39 patched crashed: lost connection to test machine [need repro = false] 2025/12/09 17:23:46 runner 1 connected 2025/12/09 17:24:19 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 706, "corpus": 46631, "corpus [files]": 927, "corpus [symbols]": 5566, "cover overflows": 88268, "coverage": 308699, "distributor delayed": 54158, "distributor undelayed": 54157, "distributor violated": 548, "exec candidate": 81480, "exec collide": 26777, "exec fuzz": 51008, "exec gen": 2690, "exec hints": 20838, "exec inject": 0, "exec minimize": 15268, "exec retries": 40, "exec seeds": 1703, "exec smash": 13271, "exec total [base]": 203063, "exec total [new]": 476066, "exec triage": 149651, "executor restarts [base]": 1222, "executor restarts [new]": 2476, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 4, "max signal": 315168, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9595, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 48413, "no exec duration": 195421000000, "no exec requests": 645, "pending": 0, "prog exec time": 653, "reproducing": 3, "rpc recv": 21514256892, "rpc sent": 7694938440, "signal": 303544, "smash jobs": 3, "triage jobs": 6, "vm output": 141691932, "vm restarts [base]": 92, "vm restarts [new]": 203 } 2025/12/09 17:24:28 runner 1 connected 2025/12/09 17:26:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/12/09 17:27:22 patched crashed: INFO: task hung in usbdev_open [need repro = true] 2025/12/09 17:27:22 scheduled a reproduction of 'INFO: task hung in usbdev_open' 2025/12/09 17:27:22 start reproducing 'INFO: task hung in usbdev_open' 2025/12/09 17:27:36 runner 1 connected 2025/12/09 17:28:11 runner 8 connected 2025/12/09 17:29:15 bug reporting terminated 2025/12/09 17:29:15 status reporting terminated 2025/12/09 17:29:15 base: rpc server terminaled 2025/12/09 17:29:15 base: pool terminated 2025/12/09 17:29:15 base: kernel context loop terminated 2025/12/09 17:29:15 new: rpc server terminaled 2025/12/09 17:29:18 repro finished 'INFO: task hung in usbdev_open', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/09 17:29:55 repro finished 'general protection fault in lock_sock_nested', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/09 17:34:06 repro finished 'INFO: task hung in hfsplus_find_init', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/09 17:35:33 reproducing crash 'possible deadlock in ocfs2_lock_global_qf': concatenation step failed with context deadline exceeded 2025/12/09 17:35:33 repro finished 'possible deadlock in ocfs2_lock_global_qf', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/12/09 17:35:33 repro loop terminated 2025/12/09 17:35:33 new: pool terminated 2025/12/09 17:35:33 new: kernel context loop terminated 2025/12/09 17:35:33 diff fuzzing terminated 2025/12/09 17:35:33 fuzzing is finished 2025/12/09 17:35:33 status at the end: Title On-Base On-Patched BUG: sleeping function called from invalid context in hook_sb_delete 12 crashes 21 crashes INFO: task hung in __iterate_supers 1 crashes 4 crashes INFO: task hung in corrupted 3 crashes INFO: task hung in evict 3 crashes 4 crashes INFO: task hung in hfsplus_find_init 1 crashes INFO: task hung in linkwatch_event 1 crashes INFO: task hung in lock_metapage 2 crashes 7 crashes INFO: task hung in read_part_sector 1 crashes INFO: task hung in reg_check_chans_work 2 crashes INFO: task hung in sync_bdevs 1 crashes 1 crashes INFO: task hung in usbdev_open 1 crashes INFO: task hung in user_get_super 1 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 1 crashes 3 crashes KASAN: slab-out-of-bounds Read in ext4_xattr_set_entry 2 crashes 1 crashes KASAN: slab-use-after-free Read in xfs_inode_item_push 1 crashes KASAN: use-after-free Read in hpfs_get_ea 2 crashes 3 crashes WARNING in dbAdjTree 1 crashes 1 crashes WARNING in io_ring_exit_work 1 crashes 1 crashes WARNING in rate_control_rate_init 1 crashes 1 crashes WARNING in raw_ioctl 4 crashes 4 crashes WARNING in udf_truncate_extents 1 crashes WARNING in xfrm6_tunnel_net_exit 5 crashes 6 crashes WARNING in xfrm_state_fini 9 crashes 22 crashes general protection fault in lock_sock_nested 1 crashes general protection fault in pcl818_ai_cancel 3 crashes 14 crashes kernel BUG in jfs_evict_inode 2 crashes 19 crashes kernel BUG in may_open 1 crashes 1 crashes kernel BUG in ocfs2_iget 1 crashes 1 crashes lost connection to test machine 7 crashes 26 crashes possible deadlock in ext4_destroy_inline_data 1 crashes possible deadlock in ext4_evict_inode 1 crashes possible deadlock in ext4_writepages 2 crashes 7 crashes possible deadlock in ntfs_look_for_free_space 2 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes 2 crashes possible deadlock in ocfs2_init_acl 10 crashes 7 crashes possible deadlock in ocfs2_lock_global_qf 1 crashes possible deadlock in ocfs2_reserve_suballoc_bits 3 crashes 5 crashes possible deadlock in ocfs2_try_remove_refcount_tree 9 crashes 12 crashes possible deadlock in ocfs2_xattr_set 2 crashes possible deadlock in pcpu_alloc_noprof 2 crashes 2 crashes possible deadlock in run_unpack_ex 1 crashes unregister_netdevice: waiting for DEV to become free 1 crashes 2 crashes