2025/11/13 17:32:04 extracted 323050 text symbol hashes for base and 323052 for patched 2025/11/13 17:32:04 symbol "prepare_skip_message.__UNIQUE_ID_ddebug2314" has different values in base vs patch 2025/11/13 17:32:04 binaries are different, continuing fuzzing 2025/11/13 17:32:04 adding modified_functions to focus areas: ["__ceph_setattr" "__dentry_leases_walk" "__handle_control" "__pfx_timespec64_str" "address_val" "bdev_name" "ceph_con_v2_revoke" "ceph_con_v2_try_read" "ceph_fill_dirfrag" "ceph_fill_file_time" "ceph_fill_inode" "ceph_fill_trace" "ceph_read_dir" "ceph_readdir_prepopulate" "ceph_vxattrcb_dir_entries" "ceph_vxattrcb_dir_files" "ceph_vxattrcb_dir_pin" "ceph_vxattrcb_dir_rbytes" "ceph_vxattrcb_dir_rctime" "ceph_vxattrcb_dir_rentries" "ceph_vxattrcb_dir_rfiles" "ceph_vxattrcb_dir_rsnaps" "ceph_vxattrcb_dir_rsubdirs" "ceph_vxattrcb_dir_subdirs" "ceph_vxattrcb_layout_object_size" "ceph_vxattrcb_layout_pool" "ceph_vxattrcb_layout_stripe_count" "ceph_vxattrcb_layout_stripe_unit" "ceph_vxattrcb_quota" "ceph_vxattrcb_quota_max_bytes" "ceph_vxattrcb_quota_max_files" "ceph_vxattrcb_snap_btime" "clock" "date_str" "default_pointer" "device_node_string" "drm_crtc_vblank_helper_get_vblank_timestamp_internal" "drm_handle_vblank" "drm_update_vblank_count" "drm_vblank_enable" "drm_vblank_put" "drm_wait_one_vblank" "drm_wait_vblank_ioctl" "e1000e_systim_overflow_work" "err_ptr" "file_dentry_name" "flags_string" "fourcc_string" "fwnode_full_name_string" "fwnode_string" "hex_range" "ip4_addr_string" "ip4_addr_string_sa" "ip4_string" "ip6_addr_string" "ip6_addr_string_sa" "ip_addr_string" "netdev_bits" "pointer" "populate_out_iter" "pps_event" "prepare_ack" "prepare_client_ident" "prepare_session_reconnect" "process_message" "queue_zeros" "range_string" "resource_or_range" "resource_string" "restricted_pointer" "rtc_str" "special_hex_number" "sync_info_debugfs_show" "time64_str" "time_and_date" "time_str" "timespec64_str" "trace_func_repeats_print" "trace_hwlat_print" "update_dentry_lease"] 2025/11/13 17:32:04 adding directly modified files to focus areas: ["Documentation/core-api/printk-formats.rst" "drivers/char/ipmi/ipmi_si_intf.c" "drivers/char/ipmi/ipmi_ssif.c" "drivers/dma-buf/sync_debug.c" "drivers/gpu/drm/amd/amdgpu/amdgpu_dev_coredump.c" "drivers/gpu/drm/drm_vblank.c" "drivers/gpu/drm/msm/disp/msm_disp_snapshot_util.c" "drivers/gpu/drm/msm/msm_gpu.c" "drivers/gpu/drm/xe/xe_devcoredump.c" "drivers/mmc/core/mmc_test.c" "drivers/net/dsa/sja1105/sja1105_tas.c" "drivers/net/ethernet/intel/e1000e/ptp.c" "drivers/net/ethernet/intel/igb/igb_ptp.c" "drivers/pci/endpoint/functions/pci-epf-test.c" "drivers/pps/generators/pps_gen_parport.c" "drivers/pps/kapi.c" "drivers/ptp/ptp_ocp.c" "drivers/s390/block/dasd.c" "drivers/scsi/fnic/fnic_trace.c" "drivers/scsi/snic/snic_debugfs.c" "drivers/scsi/snic/snic_trc.c" "drivers/staging/media/av7110/av7110.c" "fs/ceph/dir.c" "fs/ceph/inode.c" "fs/ceph/xattr.c" "kernel/trace/trace_output.c" "lib/tests/printf_kunit.c" "lib/vsprintf.c" "net/ceph/messenger_v2.c"] 2025/11/13 17:32:04 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/11/13 17:33:03 runner 4 connected 2025/11/13 17:33:03 runner 8 connected 2025/11/13 17:33:03 runner 7 connected 2025/11/13 17:33:03 runner 2 connected 2025/11/13 17:33:04 runner 1 connected 2025/11/13 17:33:09 initializing coverage information... 2025/11/13 17:33:10 runner 3 connected 2025/11/13 17:33:10 runner 0 connected 2025/11/13 17:33:10 runner 2 connected 2025/11/13 17:33:10 runner 0 connected 2025/11/13 17:33:11 runner 5 connected 2025/11/13 17:33:11 runner 6 connected 2025/11/13 17:33:11 runner 1 connected 2025/11/13 17:33:13 discovered 7618 source files, 334021 symbols 2025/11/13 17:33:14 coverage filter: __ceph_setattr: [__ceph_setattr] 2025/11/13 17:33:14 coverage filter: __dentry_leases_walk: [__dentry_leases_walk] 2025/11/13 17:33:14 coverage filter: __handle_control: [__handle_control] 2025/11/13 17:33:14 coverage filter: __pfx_timespec64_str: [] 2025/11/13 17:33:14 coverage filter: address_val: [address_val] 2025/11/13 17:33:14 coverage filter: bdev_name: [bdev_name] 2025/11/13 17:33:14 coverage filter: ceph_con_v2_revoke: [ceph_con_v2_revoke ceph_con_v2_revoke_incoming] 2025/11/13 17:33:14 coverage filter: ceph_con_v2_try_read: [ceph_con_v2_try_read] 2025/11/13 17:33:14 coverage filter: ceph_fill_dirfrag: [ceph_fill_dirfrag] 2025/11/13 17:33:14 coverage filter: ceph_fill_file_time: [ceph_fill_file_time] 2025/11/13 17:33:14 coverage filter: ceph_fill_inode: [ceph_fill_inode] 2025/11/13 17:33:14 coverage filter: ceph_fill_trace: [ceph_fill_trace] 2025/11/13 17:33:14 coverage filter: ceph_read_dir: [ceph_read_dir] 2025/11/13 17:33:14 coverage filter: ceph_readdir_prepopulate: [ceph_readdir_prepopulate] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_dir_entries: [ceph_vxattrcb_dir_entries] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_dir_files: [ceph_vxattrcb_dir_files] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_dir_pin: [ceph_vxattrcb_dir_pin ceph_vxattrcb_dir_pin_exists] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_dir_rbytes: [ceph_vxattrcb_dir_rbytes] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_dir_rctime: [ceph_vxattrcb_dir_rctime] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_dir_rentries: [ceph_vxattrcb_dir_rentries] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_dir_rfiles: [ceph_vxattrcb_dir_rfiles] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_dir_rsnaps: [ceph_vxattrcb_dir_rsnaps] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_dir_rsubdirs: [ceph_vxattrcb_dir_rsubdirs] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_dir_subdirs: [ceph_vxattrcb_dir_subdirs] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_layout_object_size: [ceph_vxattrcb_layout_object_size] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_layout_pool: [ceph_vxattrcb_layout_pool ceph_vxattrcb_layout_pool_namespace] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_layout_stripe_count: [ceph_vxattrcb_layout_stripe_count] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_layout_stripe_unit: [ceph_vxattrcb_layout_stripe_unit] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_quota: [ceph_vxattrcb_quota ceph_vxattrcb_quota_exists ceph_vxattrcb_quota_max_bytes ceph_vxattrcb_quota_max_files] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_quota_max_bytes: [] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_quota_max_files: [] 2025/11/13 17:33:14 coverage filter: ceph_vxattrcb_snap_btime: [ceph_vxattrcb_snap_btime ceph_vxattrcb_snap_btime_exists] 2025/11/13 17:33:14 coverage filter: clock: [__8b10b_clock_recovery_delay_us __bpf_trace_kvm_pvclock_update __bpf_trace_kvm_update_master_clock __clockevents_switch_state __clockevents_unbind __clockevents_update_freq __clocksource_register_scale __clocksource_select __clocksource_unstable __clocksource_update_freq_scale __clocksource_watchdog_kthread __ia32_sys_clock_adjtime __ia32_sys_clock_adjtime32 __ia32_sys_clock_getres __ia32_sys_clock_getres_time32 __ia32_sys_clock_gettime __ia32_sys_clock_gettime32 __ia32_sys_clock_nanosleep __ia32_sys_clock_nanosleep_time32 __ia32_sys_clock_settime __ia32_sys_clock_settime32 __probestub_kvm_pvclock_update __probestub_kvm_update_master_clock __se_sys_clock_nanosleep __se_sys_clock_nanosleep_time32 __traceiter_kvm_pvclock_update __traceiter_kvm_update_master_clock __uac_clock_find_source __x64_sys_clock_adjtime __x64_sys_clock_adjtime32 __x64_sys_clock_getres __x64_sys_clock_getres_time32 __x64_sys_clock_gettime __x64_sys_clock_gettime32 __x64_sys_clock_nanosleep __x64_sys_clock_nanosleep_time32 __x64_sys_clock_settime __x64_sys_clock_settime32 _icl_ddi_enable_clock _ish_sync_fw_clock adf_clock_get_current_time adf_dev_measure_clock adf_gen4_get_heartbeat_clock adlp_cmtg_clock_gating_wa adls_ddi_disable_clock adls_ddi_enable_clock adls_ddi_is_clock_enabled alarm_clock_get_ktime alarm_clock_get_timespec alarm_clock_getres ath10k_hw_qca6174_enable_pll_clock audio_config_hdmi_pixel_clock aux_clock_adj aux_clock_enable_show aux_clock_enable_store aux_clock_set available_clocksource_show bcma_chipco_get_alp_clock bcma_core_set_clockmode bcma_pmu_get_alp_clock bcma_pmu_get_bus_clock bcma_pmu_get_cpu_clock bcma_pmu_pll_clock bdw_init_clock_gating bxt_dsi_reset_clocks bxt_init_clock_gating cfl_init_clock_gating change_clocksource chipco_pctl_clockfreqlimit chv_crtc_clock_get chv_crtc_compute_clock chv_init_clock_gating cit_get_clock_div clock clock_ctl_show clock_ctl_store clock_frequencies_show clock_gears_show clock_name_show clock_show clock_store clock_t_to_jiffies clock_was_set clock_was_set_delayed clock_was_set_work clockevent_delta2ns clockevent_i8253_disable clockevents_config clockevents_config_and_register clockevents_exchange_device clockevents_handle_noop clockevents_increase_min_delta clockevents_program_event clockevents_program_min_delta clockevents_register_device clockevents_resume clockevents_shutdown clockevents_suspend clockevents_switch_state clockevents_tick_resume clockevents_unbind_device clockevents_update_freq clocks_calc_max_nsecs clocks_calc_mult_shift clocks_init clocksource_arch_init clocksource_mark_unstable clocksource_resume clocksource_select_watchdog clocksource_start_suspend_timing clocksource_stop_suspend_timing clocksource_suspend clocksource_touch_watchdog clocksource_unbind clocksource_unregister clocksource_verify_one_cpu clocksource_verify_percpu clocksource_watchdog clocksource_watchdog_kthread clocksource_watchdog_work cpt_init_clock_gating cpu_clock_event_add cpu_clock_event_del cpu_clock_event_init cpu_clock_event_read cpu_clock_event_start cpu_clock_event_stop cpu_clock_event_update cpu_clock_sample_group current_clocksource_show current_clocksource_store current_timestamp_clock_show current_timestamp_clock_store cx25840_s_clock_freq dg1_ddi_disable_clock dg1_ddi_enable_clock dg1_ddi_is_clock_enabled dg2_crtc_compute_clock dg2_init_clock_gating dib0700_ctrl_clock do_clock_adjtime drm_dp_clock_recovery_ok drm_dp_downstream_max_dotclock drm_dp_downstream_max_tmds_clock drm_dp_downstream_min_tmds_clock drm_dp_dual_mode_max_tmds_clock drm_dp_link_train_clock_recovery_delay drm_dp_lttpr_link_train_clock_recovery_delay drm_dp_read_clock_recovery_delay drm_hdmi_compute_mode_clock drm_mode_equal_no_clocks drm_mode_equal_no_clocks_no_stereo drm_scdc_set_high_tmds_clock_ratio dummy_clock_read dwc2_host_enter_clock_gating dwc2_host_exit_clock_gating ethtool_get_phc_vclocks g4x_crtc_compute_clock g4x_get_aux_clock_divider g4x_init_clock_gating gen11_dsi_gate_clocks gen11_dsi_is_clock_enabled gen3_init_clock_gating gen6_init_clock_gating gen9_init_clock_gating get_clock get_clock_info get_clock_info_complete get_clock_info_sync get_kvmclock get_kvmclock_ns get_ts_clock get_ts_clock get_ts_clock glk_init_clock_gating gve_clock_nic_ts_read gve_init_clock gve_teardown_clock hci_cc_read_clock hci_clock_offset_evt hci_read_clock_sync hdmi_port_clock_valid hpet_init_clockevent hsw_crtc_compute_clock hsw_ddi_disable_clock hsw_ddi_enable_clock hsw_ddi_is_clock_enabled hsw_get_aux_clock_divider hsw_init_clock_gating i830_init_clock_gating i85x_init_clock_gating i8xx_crtc_compute_clock i965g_init_clock_gating i965gm_init_clock_gating i9xx_crtc_clock_get i9xx_crtc_compute_clock icl_ddi_combo_disable_clock icl_ddi_combo_enable_clock icl_ddi_combo_is_clock_enabled icl_ddi_tc_disable_clock icl_ddi_tc_enable_clock icl_ddi_tc_is_clock_enabled iio_device_get_clock iio_device_set_clock ilk_crtc_compute_clock ilk_get_aux_clock_divider ilk_init_clock_gating imon_clock_show imon_clock_store intel_bios_hdmi_max_tmds_clock intel_cdclk_clock_changed intel_clock_gating_hooks_init intel_clock_gating_init intel_crtc_dotclock intel_cx0pll_calc_port_clock intel_ddi_disable_clock intel_ddi_disable_transcoder_clock intel_ddi_enable_clock intel_ddi_enable_transcoder_clock intel_ddi_get_clock intel_dotclock_calculate intel_dp_link_symbol_clock intel_dp_mode_to_fec_clock intel_dp_tmds_clock_valid intel_dpll_crtc_compute_clock intel_dpll_init_clock_hook intel_drrs_downclock_work intel_fuzzy_clock_check intel_gt_clock_interval_to_ns intel_gt_init_clock_frequency intel_gt_ns_to_clock_interval intel_hdmi_compute_clock intel_hdmi_mode_clock_valid intel_hdmi_tmds_clock intel_lt_phy_calc_port_clock intel_lt_phy_get_dp_clock intel_mpllb_calc_port_clock intel_mtl_tbt_calc_port_clock intel_mtl_tbt_clock_select intel_panel_downclock_mode intel_pmdemand_update_port_clock intel_sdvo_get_input_pixel_clock_range io_register_clock io_timeout_get_clock iommu_clocks_is_visible is_clock_scaling_supported_by_slave ivb_init_clock_gating jiffies_64_to_clock_t jiffies_to_clock_t jsl_ddi_tc_disable_clock jsl_ddi_tc_enable_clock jsl_ddi_tc_is_clock_enabled kbl_init_clock_gating ktime_get_clock_ts64 ktime_get_clocktai ktime_get_clocktai_ns ktime_real_to_base_clock kvm_arch_ptp_get_clock kvm_clock_get_cycles kvm_end_pvclock_update kvm_get_monotonic_and_clockread kvm_get_wall_clock_epoch kvm_get_wallclock kvm_get_walltime_and_clockread kvm_register_clock kvm_restore_sched_clock_state kvm_save_sched_clock_state kvm_sched_clock_init kvm_set_wallclock kvm_setup_guest_pvclock kvm_setup_secondary_clock kvm_start_pvclock_update kvm_steal_clock kvm_write_wall_clock kvmclock_cpu_down_prep kvmclock_cpu_online kvmclock_cpufreq_notifier kvmclock_disable kvmclock_setup_percpu kvmclock_sync_fn kvmclock_update_fn mISDN_clock_get mISDN_clock_update mISDN_init_clock mISDN_register_clock mISDN_unregister_clock max_vclocks_show max_vclocks_store measure_clock measure_clock mlx4_get_internal_clock_params mlx4_read_clock mmc_clock_fops_open mmc_clock_opt_get mmc_clock_opt_set mmc_sd_get_max_clock mmc_sdio_get_max_clock mmc_set_clock msp_s_i2s_clock_freq mtl_crtc_compute_clock n_vclocks_show n_vclocks_store native_sched_clock_from_tsc native_steal_clock nop_init_clock_gating nsec_to_clock_t paravirt_set_sched_clock parse_clock_source_unit pc_clock_adjtime pc_clock_getres pc_clock_gettime pc_clock_settime perf_event_set_clock perf_trace_kvm_pvclock_update perf_trace_kvm_update_master_clock phc_vclocks_cleanup_data phc_vclocks_fill_reply phc_vclocks_prepare_data phc_vclocks_reply_size phy_eee_rx_clock_stop phy_eee_tx_clock_stop_capable pipedmc_clock_gating_wa pnv_crtc_compute_clock posix_clock_ioctl posix_clock_open posix_clock_poll posix_clock_read posix_clock_realtime_adj posix_clock_realtime_set posix_clock_register posix_clock_release posix_clock_unregister posix_cpu_clock_get posix_cpu_clock_getres posix_cpu_clock_set process_cpu_clock_get process_cpu_clock_getres ptp_clock_adjtime ptp_clock_dev_match ptp_clock_event ptp_clock_getres ptp_clock_gettime ptp_clock_index ptp_clock_index_by_dev ptp_clock_index_by_of_node ptp_clock_of_node_match ptp_clock_register ptp_clock_release ptp_clock_settime ptp_clock_unregister ptp_get_vclocks_index ptp_vclock_adjfine ptp_vclock_adjtime ptp_vclock_getcrosststamp ptp_vclock_gettime ptp_vclock_gettimex ptp_vclock_read ptp_vclock_refresh ptp_vclock_register ptp_vclock_settime ptp_vclock_unregister ptp_vmclock_adjfine ptp_vmclock_adjtime ptp_vmclock_enable ptp_vmclock_get_time_fn ptp_vmclock_getcrosststamp ptp_vmclock_gettimex ptp_vmclock_settime pvclock_clocksource_read pvclock_get_pvti_cpu0_va pvclock_gtod_notify pvclock_gtod_register_notifier pvclock_gtod_unregister_notifier pvclock_gtod_update_fn pvclock_irq_work_fn pvclock_read_flags pvclock_read_wallclock pvclock_resume pvclock_set_flags pvclock_set_pvti_cpu0_va pvclock_touch_watchdogs pvclock_tsc_khz pvclock_update_vm_gtod_copy qca_wq_serial_rx_clock_vote_off qca_wq_serial_tx_clock_vote_off qdisc_watchdog_init_clockid r8a66597_clock_enable read_persistent_clock64 reg_clock_disable reg_clock_enable ring_buffer_set_clock rkl_ddi_disable_clock rkl_ddi_enable_clock rkl_ddi_is_clock_enabled rtsx_usb_switch_clock saa711x_s_clock_freq sched_clock schedule_hrtimeout_range_clock select_iclock send_set_imon_clock serial_clock_vote set_clock simpledrm_device_release_clocks skb_set_delivery_type_by_clockid skl_ddi_disable_clock skl_ddi_enable_clock skl_ddi_is_clock_enabled skl_get_aux_clock_divider skl_init_clock_gating snd_soc_daifmt_clock_provider_flipped snd_soc_daifmt_clock_provider_from_bitmap snd_soc_daifmt_parse_clock_provider_raw snd_soc_dapm_clock_event snd_usb_clock_find_source snd_usb_endpoint_get_clock_rate ssb_calc_clock_rate ssb_chipco_get_clockcontrol ssb_chipco_get_clockcpu ssb_chipco_set_clockmode ssb_clockspeed ssb_pmu_get_alp_clock ssb_pmu_get_controlclock ssb_pmu_get_cpu_clock stk1135_configure_clock sync_hw_clock taprio_parse_clockid task_clock_event_add task_clock_event_del task_clock_event_init task_clock_event_read task_clock_event_start task_clock_event_stop task_clock_event_update thread_cpu_clock_get thread_cpu_clock_getres tick_clock_notify timekeeping_clocksource_has_base timekeeping_warp_clock timerfd_clock_was_set trace_clock trace_clock_counter trace_clock_global trace_clock_in_ns trace_clock_jiffies trace_clock_local trace_clock_x86_tsc trace_event_raw_event_kvm_pvclock_update trace_event_raw_event_kvm_update_master_clock trace_raw_output_kvm_pvclock_update trace_raw_output_kvm_update_master_clock tracing_clock_open tracing_clock_show tracing_clock_write tracing_set_clock tsc_clocksource_watchdog_disabled tsc_restore_sched_clock_state tsc_save_sched_clock_state uac_clock_selector_set_val uac_clock_source_is_valid unbind_clocksource_store unregister_vclock unregister_vclock update_persistent_clock64 using_native_sched_clock uvc_clock_param_get uvc_clock_param_set uvc_video_clock_update uvcg_control_header_dw_clock_frequency_show uvcg_control_header_dw_clock_frequency_store validate_clock_permissions vga16fb_clock_chip vlv_clock_get_cck vlv_clock_get_cdclk vlv_clock_get_czclk vlv_clock_get_gpll vlv_clock_get_hpll_vco vlv_clock_get_hrawclk vlv_crtc_clock_get vlv_crtc_compute_clock vlv_dsi_reset_clocks vlv_init_clock_gating vmclock_acpi_resources vmclock_get_crosststamp vmclock_miscdev_mmap vmclock_miscdev_read vmclock_probe vmclock_ptp_register vmclock_put_idx vmclock_remove vmware_steal_clock vvar_vclock_fault xe3plpd_crtc_compute_clock xen_get_guest_pvclock] 2025/11/13 17:33:14 coverage filter: date_str: [cdnsp_update_stream_segment_mapping date_str intel_casf_update_strength vmw_overlay_update_stream xfs_validate_stripe_geometry xhci_update_stream_segment_mapping] 2025/11/13 17:33:14 coverage filter: default_pointer: [default_pointer] 2025/11/13 17:33:14 coverage filter: device_node_string: [device_node_string] 2025/11/13 17:33:14 coverage filter: drm_crtc_vblank_helper_get_vblank_timestamp_internal: [drm_crtc_vblank_helper_get_vblank_timestamp_internal] 2025/11/13 17:33:14 coverage filter: drm_handle_vblank: [drm_handle_vblank drm_handle_vblank_events drm_handle_vblank_works] 2025/11/13 17:33:14 coverage filter: drm_update_vblank_count: [drm_update_vblank_count] 2025/11/13 17:33:14 coverage filter: drm_vblank_enable: [drm_vblank_enable] 2025/11/13 17:33:14 coverage filter: drm_vblank_put: [drm_vblank_put] 2025/11/13 17:33:14 coverage filter: drm_wait_one_vblank: [drm_wait_one_vblank] 2025/11/13 17:33:14 coverage filter: drm_wait_vblank_ioctl: [drm_wait_vblank_ioctl] 2025/11/13 17:33:14 coverage filter: e1000e_systim_overflow_work: [e1000e_systim_overflow_work] 2025/11/13 17:33:14 coverage filter: err_ptr: [err_ptr] 2025/11/13 17:33:14 coverage filter: file_dentry_name: [file_dentry_name] 2025/11/13 17:33:14 coverage filter: flags_string: [flags_string] 2025/11/13 17:33:14 coverage filter: fourcc_string: [fourcc_string] 2025/11/13 17:33:14 coverage filter: fwnode_full_name_string: [fwnode_full_name_string] 2025/11/13 17:33:14 coverage filter: fwnode_string: [fwnode_string] 2025/11/13 17:33:14 coverage filter: hex_range: [hex_range] 2025/11/13 17:33:14 coverage filter: ip4_addr_string: [ip4_addr_string ip4_addr_string_sa] 2025/11/13 17:33:14 coverage filter: ip4_addr_string_sa: [] 2025/11/13 17:33:14 coverage filter: ip4_string: [ip4_string] 2025/11/13 17:33:14 coverage filter: ip6_addr_string: [ip6_addr_string ip6_addr_string_sa] 2025/11/13 17:33:14 coverage filter: ip6_addr_string_sa: [] 2025/11/13 17:33:14 coverage filter: ip_addr_string: [ip_addr_string] 2025/11/13 17:33:14 coverage filter: netdev_bits: [netdev_bits] 2025/11/13 17:33:14 coverage filter: pointer: [__bpf_trace_ocfs2__pointer azx_pcm_pointer bpf_internal_load_pointer_neg_helper bpf_skb_meta_pointer bpf_xdp_pointer btrfs_check_meta_write_pointer btrfs_sync_zone_write_pointer capture_pcm_pointer check_map_field_pointer check_zone_write_pointer check_zone_write_pointer_cb clear_all_pkt_pointers dummy_hrtimer_pointer dummy_pcm_pointer dummy_systimer_pointer f2fs_check_and_fix_write_pointer find_good_pkt_pointers free_root_pointers gfs2_log_pointers_init go7007_snd_pcm_pointer hiface_pcm_pointer input_mt_report_pointer_emulation intel_fbdev_vma_pointer is_pointer_value loopback_pointer metapointer metapointer_range nft_tcp_header_pointer ocfs2_xa_block_offset_pointer ocfs2_xa_bucket_offset_pointer perf_arch_instruction_pointer perf_instruction_pointer perf_trace_ocfs2__pointer playback_pcm_pointer pointer process_pointer reset_csb_pointers restricted_pointer sb_write_pointer scsi_set_sense_field_pointer set_last_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer skb_header_pointer snd_cx231xx_capture_pointer snd_dma_pointer snd_em28xx_capture_pointer snd_line6_pointer snd_soc_component_compr_pointer snd_soc_dai_compr_pointer snd_soc_pcm_component_pointer snd_usb_caiaq_pcm_pointer snd_usb_pcm_pointer snd_usbtv_pointer snd_usx2y_pcm_pointer soc_pcm_pointer trace_event_raw_event_ocfs2__pointer trace_raw_output_ocfs2__pointer try_match_pkt_pointers uac_pcm_pointer usb6fire_pcm_pointer virtsnd_pcm_cp_pointer virtsnd_pcm_pb_pointer x86_default_get_root_pointer x86_default_set_root_pointer zero_the_pointer] 2025/11/13 17:33:14 coverage filter: populate_out_iter: [populate_out_iter] 2025/11/13 17:33:14 coverage filter: pps_event: [pps_event] 2025/11/13 17:33:14 coverage filter: prepare_ack: [intel_hdcp_gsc_repeater_check_flow_prepare_ack prepare_ack prepare_ack_packet] 2025/11/13 17:33:14 coverage filter: prepare_client_ident: [prepare_client_ident] 2025/11/13 17:33:14 coverage filter: prepare_session_reconnect: [prepare_session_reconnect] 2025/11/13 17:33:14 coverage filter: process_message: [ceph_con_process_message line6_pod_process_message line6_variax_process_message process_message] 2025/11/13 17:33:14 coverage filter: queue_zeros: [queue_zeros] 2025/11/13 17:33:14 coverage filter: range_string: [range_string] 2025/11/13 17:33:14 coverage filter: resource_or_range: [resource_or_range] 2025/11/13 17:33:14 coverage filter: resource_string: [resource_string] 2025/11/13 17:33:14 coverage filter: restricted_pointer: [] 2025/11/13 17:33:14 coverage filter: rtc_str: [rtc_str] 2025/11/13 17:33:14 coverage filter: special_hex_number: [special_hex_number] 2025/11/13 17:33:14 coverage filter: sync_info_debugfs_show: [sync_info_debugfs_show] 2025/11/13 17:33:14 coverage filter: time64_str: [time64_str] 2025/11/13 17:33:14 coverage filter: time_and_date: [time_and_date] 2025/11/13 17:33:14 coverage filter: time_str: [time_str] 2025/11/13 17:33:14 coverage filter: timespec64_str: [timespec64_str] 2025/11/13 17:33:14 coverage filter: trace_func_repeats_print: [trace_func_repeats_print] 2025/11/13 17:33:14 coverage filter: trace_hwlat_print: [trace_hwlat_print] 2025/11/13 17:33:14 coverage filter: update_dentry_lease: [__update_dentry_lease update_dentry_lease] 2025/11/13 17:33:14 coverage filter: Documentation/core-api/printk-formats.rst: [] 2025/11/13 17:33:14 coverage filter: drivers/char/ipmi/ipmi_si_intf.c: [] 2025/11/13 17:33:14 coverage filter: drivers/char/ipmi/ipmi_ssif.c: [] 2025/11/13 17:33:14 coverage filter: drivers/dma-buf/sync_debug.c: [drivers/dma-buf/sync_debug.c] 2025/11/13 17:33:14 coverage filter: drivers/gpu/drm/amd/amdgpu/amdgpu_dev_coredump.c: [] 2025/11/13 17:33:14 coverage filter: drivers/gpu/drm/drm_vblank.c: [drivers/gpu/drm/drm_vblank.c] 2025/11/13 17:33:14 coverage filter: drivers/gpu/drm/msm/disp/msm_disp_snapshot_util.c: [] 2025/11/13 17:33:14 coverage filter: drivers/gpu/drm/msm/msm_gpu.c: [] 2025/11/13 17:33:14 coverage filter: drivers/gpu/drm/xe/xe_devcoredump.c: [] 2025/11/13 17:33:14 coverage filter: drivers/mmc/core/mmc_test.c: [] 2025/11/13 17:33:14 coverage filter: drivers/net/dsa/sja1105/sja1105_tas.c: [] 2025/11/13 17:33:14 coverage filter: drivers/net/ethernet/intel/e1000e/ptp.c: [drivers/net/ethernet/intel/e1000e/ptp.c] 2025/11/13 17:33:14 coverage filter: drivers/net/ethernet/intel/igb/igb_ptp.c: [] 2025/11/13 17:33:14 coverage filter: drivers/pci/endpoint/functions/pci-epf-test.c: [] 2025/11/13 17:33:14 coverage filter: drivers/pps/generators/pps_gen_parport.c: [] 2025/11/13 17:33:14 coverage filter: drivers/pps/kapi.c: [drivers/pps/kapi.c] 2025/11/13 17:33:14 coverage filter: drivers/ptp/ptp_ocp.c: [] 2025/11/13 17:33:14 coverage filter: drivers/s390/block/dasd.c: [] 2025/11/13 17:33:14 coverage filter: drivers/scsi/fnic/fnic_trace.c: [] 2025/11/13 17:33:14 coverage filter: drivers/scsi/snic/snic_debugfs.c: [] 2025/11/13 17:33:14 coverage filter: drivers/scsi/snic/snic_trc.c: [] 2025/11/13 17:33:14 coverage filter: drivers/staging/media/av7110/av7110.c: [] 2025/11/13 17:33:14 coverage filter: fs/ceph/dir.c: [fs/ceph/dir.c] 2025/11/13 17:33:14 coverage filter: fs/ceph/inode.c: [fs/ceph/inode.c] 2025/11/13 17:33:14 coverage filter: fs/ceph/xattr.c: [fs/ceph/xattr.c] 2025/11/13 17:33:14 coverage filter: kernel/trace/trace_output.c: [kernel/trace/trace_output.c] 2025/11/13 17:33:14 coverage filter: lib/tests/printf_kunit.c: [] 2025/11/13 17:33:14 coverage filter: lib/vsprintf.c: [lib/vsprintf.c] 2025/11/13 17:33:14 coverage filter: net/ceph/messenger_v2.c: [net/ceph/messenger_v2.c] 2025/11/13 17:33:14 area "symbols": 10683 PCs in the cover filter 2025/11/13 17:33:14 area "files": 8165 PCs in the cover filter 2025/11/13 17:33:14 area "": 0 PCs in the cover filter 2025/11/13 17:33:14 executor cover filter: 0 PCs 2025/11/13 17:33:16 executor cover filter: 0 PCs 2025/11/13 17:33:18 machine check: disabled the following syscalls: fsetxattr$security_selinux : selinux is not enabled fsetxattr$security_smack_transmute : smack is not enabled fsetxattr$smack_xattr_label : smack is not enabled get_thread_area : syscall get_thread_area is not present lookup_dcookie : syscall lookup_dcookie is not present lsetxattr$security_selinux : selinux is not enabled lsetxattr$security_smack_transmute : smack is not enabled lsetxattr$smack_xattr_label : smack is not enabled mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory pkey_alloc : pkey_alloc(0x0, 0x0) failed: no space left on device read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled set_thread_area : syscall set_thread_area is not present setxattr$security_selinux : selinux is not enabled setxattr$security_smack_transmute : smack is not enabled setxattr$smack_xattr_label : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_btf_id_by_name$bpf_lsm : failed to open /sys/kernel/btf/vmlinux: no such file or directory syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_kvm_setup_cpu$ppc64 : unsupported arch syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 syz_open_dev$dricontrol : failed to open /dev/dri/controlD#: no such file or directory syz_open_dev$drirender : failed to open /dev/dri/renderD#: no such file or directory syz_open_dev$floppy : failed to open /dev/fd#: no such file or directory syz_open_dev$ircomm : failed to open /dev/ircomm#: no such file or directory syz_open_dev$sndhw : failed to open /dev/snd/hwC#D#: no such file or directory syz_pkey_set : pkey_alloc(0x0, 0x0) failed: no space left on device uselib : syscall uselib is not present write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG_x86 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] pkey_free : pkey [pkey_alloc] pkey_mprotect : pkey [pkey_alloc] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] recvmsg$hf : sock_hf [socket$hf] sendmsg$hf : sock_hf [socket$hf] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] syz_kvm_add_vcpu$x86 : kvm_syz_vm$x86 [syz_kvm_setup_syzos_vm$x86] syz_kvm_assert_syzos_kvm_exit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_assert_syzos_uexit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_setup_cpu$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_kvm_setup_syzos_vm$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_memcpy_off$KVM_EXIT_HYPERCALL : kvm_run_ptr [mmap$KVM_VCPU] syz_memcpy_off$KVM_EXIT_MMIO : kvm_run_ptr [mmap$KVM_VCPU] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3838/8056 2025/11/13 17:33:18 new: machine check complete 2025/11/13 17:33:19 new: adding 83206 seeds 2025/11/13 17:33:21 machine check: disabled the following syscalls: fsetxattr$security_selinux : selinux is not enabled fsetxattr$security_smack_transmute : smack is not enabled fsetxattr$smack_xattr_label : smack is not enabled get_thread_area : syscall get_thread_area is not present lookup_dcookie : syscall lookup_dcookie is not present lsetxattr$security_selinux : selinux is not enabled lsetxattr$security_smack_transmute : smack is not enabled lsetxattr$smack_xattr_label : smack is not enabled mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory pkey_alloc : pkey_alloc(0x0, 0x0) failed: no space left on device read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled set_thread_area : syscall set_thread_area is not present setxattr$security_selinux : selinux is not enabled setxattr$security_smack_transmute : smack is not enabled setxattr$smack_xattr_label : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_btf_id_by_name$bpf_lsm : failed to open /sys/kernel/btf/vmlinux: no such file or directory syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_kvm_setup_cpu$ppc64 : unsupported arch syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 syz_open_dev$dricontrol : failed to open /dev/dri/controlD#: no such file or directory syz_open_dev$drirender : failed to open /dev/dri/renderD#: no such file or directory syz_open_dev$floppy : failed to open /dev/fd#: no such file or directory syz_open_dev$ircomm : failed to open /dev/ircomm#: no such file or directory syz_open_dev$sndhw : failed to open /dev/snd/hwC#D#: no such file or directory syz_pkey_set : pkey_alloc(0x0, 0x0) failed: no space left on device uselib : syscall uselib is not present write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG_x86 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] pkey_free : pkey [pkey_alloc] pkey_mprotect : pkey [pkey_alloc] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] recvmsg$hf : sock_hf [socket$hf] sendmsg$hf : sock_hf [socket$hf] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] syz_kvm_add_vcpu$x86 : kvm_syz_vm$x86 [syz_kvm_setup_syzos_vm$x86] syz_kvm_assert_syzos_kvm_exit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_assert_syzos_uexit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_setup_cpu$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_kvm_setup_syzos_vm$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_memcpy_off$KVM_EXIT_HYPERCALL : kvm_run_ptr [mmap$KVM_VCPU] syz_memcpy_off$KVM_EXIT_MMIO : kvm_run_ptr [mmap$KVM_VCPU] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3838/8056 2025/11/13 17:33:21 base: machine check complete 2025/11/13 17:34:37 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 17:35:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = true] 2025/11/13 17:35:31 scheduled a reproduction of 'kernel BUG in jfs_evict_inode' 2025/11/13 17:35:34 runner 1 connected 2025/11/13 17:36:04 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 17:36:28 runner 8 connected 2025/11/13 17:37:01 runner 6 connected 2025/11/13 17:37:07 STAT { "buffer too small": 0, "candidate triage jobs": 47, "candidates": 78658, "comps overflows": 0, "corpus": 4473, "corpus [files]": 3338, "corpus [symbols]": 5038, "cover overflows": 3256, "coverage": 161450, "distributor delayed": 4633, "distributor undelayed": 4632, "distributor violated": 1, "exec candidate": 4548, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 8794, "exec total [new]": 20408, "exec triage": 14309, "executor restarts [base]": 46, "executor restarts [new]": 90, "fault jobs": 0, "fuzzer jobs": 47, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 162872, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4548, "no exec duration": 28171000000, "no exec requests": 333, "pending": 1, "prog exec time": 698, "reproducing": 0, "rpc recv": 1144909608, "rpc sent": 111898856, "signal": 158835, "smash jobs": 0, "triage jobs": 0, "vm output": 2124688, "vm restarts [base]": 3, "vm restarts [new]": 12 } 2025/11/13 17:39:26 patched crashed: possible deadlock in dqget [need repro = true] 2025/11/13 17:39:26 scheduled a reproduction of 'possible deadlock in dqget' 2025/11/13 17:39:49 base crash: possible deadlock in dqget 2025/11/13 17:40:22 runner 7 connected 2025/11/13 17:40:46 runner 0 connected 2025/11/13 17:41:13 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = true] 2025/11/13 17:41:13 scheduled a reproduction of 'WARNING in xfrm6_tunnel_net_exit' 2025/11/13 17:41:30 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 17:42:06 patched crashed: WARNING in xfrm_state_fini [need repro = true] 2025/11/13 17:42:06 scheduled a reproduction of 'WARNING in xfrm_state_fini' 2025/11/13 17:42:07 STAT { "buffer too small": 0, "candidate triage jobs": 46, "candidates": 71927, "comps overflows": 0, "corpus": 11135, "corpus [files]": 6905, "corpus [symbols]": 10294, "cover overflows": 7988, "coverage": 210518, "distributor delayed": 11428, "distributor undelayed": 11427, "distributor violated": 1, "exec candidate": 11279, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 18521, "exec total [new]": 52173, "exec triage": 35529, "executor restarts [base]": 66, "executor restarts [new]": 123, "fault jobs": 0, "fuzzer jobs": 46, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 212506, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11278, "no exec duration": 28538000000, "no exec requests": 338, "pending": 4, "prog exec time": 153, "reproducing": 0, "rpc recv": 2101247180, "rpc sent": 258088032, "signal": 206553, "smash jobs": 0, "triage jobs": 0, "vm output": 4773213, "vm restarts [base]": 4, "vm restarts [new]": 13 } 2025/11/13 17:42:09 runner 1 connected 2025/11/13 17:42:26 runner 6 connected 2025/11/13 17:43:00 patched crashed: KASAN: out-of-bounds Read in ext4_xattr_set_entry [need repro = true] 2025/11/13 17:43:00 scheduled a reproduction of 'KASAN: out-of-bounds Read in ext4_xattr_set_entry' 2025/11/13 17:43:04 runner 8 connected 2025/11/13 17:44:04 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = true] 2025/11/13 17:44:04 scheduled a reproduction of 'WARNING in xfrm6_tunnel_net_exit' 2025/11/13 17:44:05 runner 6 connected 2025/11/13 17:44:08 base crash: KASAN: slab-use-after-free Read in hdm_disconnect 2025/11/13 17:44:14 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = true] 2025/11/13 17:44:14 scheduled a reproduction of 'BUG: sleeping function called from invalid context in hook_sb_delete' 2025/11/13 17:44:15 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = true] 2025/11/13 17:44:15 scheduled a reproduction of 'BUG: sleeping function called from invalid context in hook_sb_delete' 2025/11/13 17:44:15 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = true] 2025/11/13 17:44:15 scheduled a reproduction of 'BUG: sleeping function called from invalid context in hook_sb_delete' 2025/11/13 17:44:16 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = true] 2025/11/13 17:44:16 scheduled a reproduction of 'BUG: sleeping function called from invalid context in hook_sb_delete' 2025/11/13 17:44:36 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/11/13 17:45:01 runner 2 connected 2025/11/13 17:45:03 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/11/13 17:45:04 runner 0 connected 2025/11/13 17:45:11 runner 4 connected 2025/11/13 17:45:11 runner 7 connected 2025/11/13 17:45:12 runner 8 connected 2025/11/13 17:45:12 runner 1 connected 2025/11/13 17:45:33 runner 1 connected 2025/11/13 17:46:00 runner 2 connected 2025/11/13 17:46:01 patched crashed: WARNING in xfrm_state_fini [need repro = true] 2025/11/13 17:46:01 scheduled a reproduction of 'WARNING in xfrm_state_fini' 2025/11/13 17:46:59 runner 6 connected 2025/11/13 17:47:07 STAT { "buffer too small": 0, "candidate triage jobs": 50, "candidates": 66979, "comps overflows": 0, "corpus": 16017, "corpus [files]": 9546, "corpus [symbols]": 13811, "cover overflows": 11206, "coverage": 232843, "distributor delayed": 17338, "distributor undelayed": 17338, "distributor violated": 45, "exec candidate": 16227, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 26222, "exec total [new]": 75645, "exec triage": 50773, "executor restarts [base]": 92, "executor restarts [new]": 194, "fault jobs": 0, "fuzzer jobs": 50, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 235168, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 16226, "no exec duration": 28538000000, "no exec requests": 338, "pending": 11, "prog exec time": 245, "reproducing": 0, "rpc recv": 3168674884, "rpc sent": 391758120, "signal": 228560, "smash jobs": 0, "triage jobs": 0, "vm output": 7647725, "vm restarts [base]": 7, "vm restarts [new]": 23 } 2025/11/13 17:47:37 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/11/13 17:48:20 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 17:48:34 runner 0 connected 2025/11/13 17:48:46 patched crashed: WARNING in io_ring_exit_work [need repro = true] 2025/11/13 17:48:46 scheduled a reproduction of 'WARNING in io_ring_exit_work' 2025/11/13 17:49:18 runner 2 connected 2025/11/13 17:49:42 runner 3 connected 2025/11/13 17:51:11 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/11/13 17:51:21 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/11/13 17:51:31 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/11/13 17:51:52 patched crashed: possible deadlock in run_unpack_ex [need repro = true] 2025/11/13 17:51:52 scheduled a reproduction of 'possible deadlock in run_unpack_ex' 2025/11/13 17:52:07 STAT { "buffer too small": 0, "candidate triage jobs": 30, "candidates": 61204, "comps overflows": 0, "corpus": 21728, "corpus [files]": 12399, "corpus [symbols]": 17544, "cover overflows": 15198, "coverage": 250892, "distributor delayed": 23074, "distributor undelayed": 23068, "distributor violated": 48, "exec candidate": 22002, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 35505, "exec total [new]": 105318, "exec triage": 68742, "executor restarts [base]": 108, "executor restarts [new]": 224, "fault jobs": 0, "fuzzer jobs": 30, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 253268, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 22001, "no exec duration": 28874000000, "no exec requests": 341, "pending": 13, "prog exec time": 234, "reproducing": 0, "rpc recv": 4004066644, "rpc sent": 535820192, "signal": 246240, "smash jobs": 0, "triage jobs": 0, "vm output": 10229540, "vm restarts [base]": 8, "vm restarts [new]": 25 } 2025/11/13 17:52:07 runner 8 connected 2025/11/13 17:52:18 runner 6 connected 2025/11/13 17:52:29 runner 3 connected 2025/11/13 17:52:31 patched crashed: WARNING in xfrm_state_fini [need repro = true] 2025/11/13 17:52:31 scheduled a reproduction of 'WARNING in xfrm_state_fini' 2025/11/13 17:52:32 base crash: lost connection to test machine 2025/11/13 17:52:49 runner 5 connected 2025/11/13 17:53:11 patched crashed: WARNING in xfrm_state_fini [need repro = true] 2025/11/13 17:53:11 scheduled a reproduction of 'WARNING in xfrm_state_fini' 2025/11/13 17:53:28 runner 2 connected 2025/11/13 17:53:30 runner 2 connected 2025/11/13 17:54:08 runner 8 connected 2025/11/13 17:54:24 base crash: WARNING in xfrm_state_fini 2025/11/13 17:54:42 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = true] 2025/11/13 17:54:42 scheduled a reproduction of 'unregister_netdevice: waiting for DEV to become free' 2025/11/13 17:54:45 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = true] 2025/11/13 17:54:45 scheduled a reproduction of 'unregister_netdevice: waiting for DEV to become free' 2025/11/13 17:55:00 patched crashed: KASAN: slab-use-after-free Read in hdm_disconnect [need repro = false] 2025/11/13 17:55:12 patched crashed: KASAN: slab-use-after-free Read in hdm_disconnect [need repro = false] 2025/11/13 17:55:21 runner 1 connected 2025/11/13 17:55:38 runner 1 connected 2025/11/13 17:55:42 runner 0 connected 2025/11/13 17:55:56 runner 2 connected 2025/11/13 17:56:10 runner 7 connected 2025/11/13 17:56:46 base crash: INFO: task hung in migrate_pages_batch 2025/11/13 17:56:49 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/11/13 17:57:07 STAT { "buffer too small": 0, "candidate triage jobs": 43, "candidates": 56118, "comps overflows": 0, "corpus": 26716, "corpus [files]": 14799, "corpus [symbols]": 20719, "cover overflows": 18536, "coverage": 264224, "distributor delayed": 28892, "distributor undelayed": 28892, "distributor violated": 56, "exec candidate": 27088, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 2, "exec seeds": 0, "exec smash": 0, "exec total [base]": 45775, "exec total [new]": 132821, "exec triage": 84389, "executor restarts [base]": 127, "executor restarts [new]": 307, "fault jobs": 0, "fuzzer jobs": 43, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 266724, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 27087, "no exec duration": 29410000000, "no exec requests": 343, "pending": 17, "prog exec time": 305, "reproducing": 0, "rpc recv": 5039674268, "rpc sent": 689716456, "signal": 259267, "smash jobs": 0, "triage jobs": 0, "vm output": 13269381, "vm restarts [base]": 10, "vm restarts [new]": 35 } 2025/11/13 17:57:10 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = true] 2025/11/13 17:57:10 scheduled a reproduction of 'WARNING in xfrm6_tunnel_net_exit' 2025/11/13 17:57:43 runner 2 connected 2025/11/13 17:57:46 runner 5 connected 2025/11/13 17:58:07 runner 3 connected 2025/11/13 17:58:47 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = true] 2025/11/13 17:58:47 scheduled a reproduction of 'WARNING in xfrm6_tunnel_net_exit' 2025/11/13 17:59:44 runner 6 connected 2025/11/13 18:00:28 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 18:01:01 base crash: WARNING in xfrm_state_fini 2025/11/13 18:01:20 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/11/13 18:01:25 runner 4 connected 2025/11/13 18:01:57 runner 2 connected 2025/11/13 18:02:05 patched crashed: INFO: task hung in reg_check_chans_work [need repro = true] 2025/11/13 18:02:05 scheduled a reproduction of 'INFO: task hung in reg_check_chans_work' 2025/11/13 18:02:07 STAT { "buffer too small": 0, "candidate triage jobs": 43, "candidates": 51400, "comps overflows": 0, "corpus": 31371, "corpus [files]": 17100, "corpus [symbols]": 23587, "cover overflows": 21578, "coverage": 275467, "distributor delayed": 34042, "distributor undelayed": 34042, "distributor violated": 56, "exec candidate": 31806, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 57317, "exec total [new]": 159293, "exec triage": 98924, "executor restarts [base]": 138, "executor restarts [new]": 340, "fault jobs": 0, "fuzzer jobs": 43, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 278086, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 31805, "no exec duration": 29786000000, "no exec requests": 349, "pending": 20, "prog exec time": 244, "reproducing": 0, "rpc recv": 5905912348, "rpc sent": 826129072, "signal": 270270, "smash jobs": 0, "triage jobs": 0, "vm output": 15966458, "vm restarts [base]": 12, "vm restarts [new]": 39 } 2025/11/13 18:02:16 runner 2 connected 2025/11/13 18:03:02 runner 1 connected 2025/11/13 18:05:36 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = true] 2025/11/13 18:05:36 scheduled a reproduction of 'unregister_netdevice: waiting for DEV to become free' 2025/11/13 18:05:52 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/11/13 18:06:32 runner 8 connected 2025/11/13 18:06:35 patched crashed: KASAN: out-of-bounds Read in ext4_xattr_set_entry [need repro = true] 2025/11/13 18:06:35 scheduled a reproduction of 'KASAN: out-of-bounds Read in ext4_xattr_set_entry' 2025/11/13 18:06:49 runner 6 connected 2025/11/13 18:06:55 patched crashed: kernel BUG in txUnlock [need repro = true] 2025/11/13 18:06:55 scheduled a reproduction of 'kernel BUG in txUnlock' 2025/11/13 18:07:02 base crash: unregister_netdevice: waiting for DEV to become free 2025/11/13 18:07:05 patched crashed: kernel BUG in txUnlock [need repro = true] 2025/11/13 18:07:05 scheduled a reproduction of 'kernel BUG in txUnlock' 2025/11/13 18:07:07 STAT { "buffer too small": 0, "candidate triage jobs": 29, "candidates": 46625, "comps overflows": 0, "corpus": 36093, "corpus [files]": 19491, "corpus [symbols]": 26441, "cover overflows": 24730, "coverage": 285659, "distributor delayed": 38689, "distributor undelayed": 38688, "distributor violated": 56, "exec candidate": 36581, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 69481, "exec total [new]": 186636, "exec triage": 113578, "executor restarts [base]": 151, "executor restarts [new]": 395, "fault jobs": 0, "fuzzer jobs": 29, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 288173, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 36580, "no exec duration": 30272000000, "no exec requests": 360, "pending": 24, "prog exec time": 188, "reproducing": 0, "rpc recv": 6736050520, "rpc sent": 981317576, "signal": 280280, "smash jobs": 0, "triage jobs": 0, "vm output": 19253573, "vm restarts [base]": 12, "vm restarts [new]": 43 } 2025/11/13 18:07:09 base crash: kernel BUG in txUnlock 2025/11/13 18:07:11 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/13 18:07:31 runner 4 connected 2025/11/13 18:07:51 runner 8 connected 2025/11/13 18:07:58 runner 1 connected 2025/11/13 18:08:02 runner 7 connected 2025/11/13 18:08:05 runner 2 connected 2025/11/13 18:08:07 runner 5 connected 2025/11/13 18:09:20 patched crashed: WARNING in io_ring_exit_work [need repro = true] 2025/11/13 18:09:20 scheduled a reproduction of 'WARNING in io_ring_exit_work' 2025/11/13 18:10:16 runner 1 connected 2025/11/13 18:11:08 base crash: kernel BUG in jfs_evict_inode 2025/11/13 18:11:11 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/11/13 18:12:05 runner 1 connected 2025/11/13 18:12:07 STAT { "buffer too small": 0, "candidate triage jobs": 28, "candidates": 43077, "comps overflows": 0, "corpus": 39592, "corpus [files]": 21249, "corpus [symbols]": 28501, "cover overflows": 27390, "coverage": 292698, "distributor delayed": 42974, "distributor undelayed": 42974, "distributor violated": 58, "exec candidate": 40129, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 77505, "exec total [new]": 208841, "exec triage": 124508, "executor restarts [base]": 175, "executor restarts [new]": 434, "fault jobs": 0, "fuzzer jobs": 28, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 295202, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 40128, "no exec duration": 30360000000, "no exec requests": 362, "pending": 25, "prog exec time": 227, "reproducing": 0, "rpc recv": 7419223748, "rpc sent": 1104814088, "signal": 287328, "smash jobs": 0, "triage jobs": 0, "vm output": 21639701, "vm restarts [base]": 15, "vm restarts [new]": 48 } 2025/11/13 18:12:08 runner 6 connected 2025/11/13 18:12:17 patched crashed: INFO: task hung in reg_check_chans_work [need repro = true] 2025/11/13 18:12:17 scheduled a reproduction of 'INFO: task hung in reg_check_chans_work' 2025/11/13 18:12:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = true] 2025/11/13 18:12:42 scheduled a reproduction of 'possible deadlock in ocfs2_try_remove_refcount_tree' 2025/11/13 18:12:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = true] 2025/11/13 18:12:48 scheduled a reproduction of 'possible deadlock in ocfs2_init_acl' 2025/11/13 18:12:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = true] 2025/11/13 18:12:55 scheduled a reproduction of 'possible deadlock in ocfs2_try_remove_refcount_tree' 2025/11/13 18:13:14 runner 3 connected 2025/11/13 18:13:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/13 18:13:38 runner 1 connected 2025/11/13 18:13:45 runner 8 connected 2025/11/13 18:13:52 runner 6 connected 2025/11/13 18:13:52 base crash: lost connection to test machine 2025/11/13 18:14:06 patched crashed: no output from test machine [need repro = false] 2025/11/13 18:14:16 runner 1 connected 2025/11/13 18:14:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/13 18:14:48 runner 0 connected 2025/11/13 18:15:02 runner 2 connected 2025/11/13 18:15:27 runner 2 connected 2025/11/13 18:15:35 patched crashed: general protection fault in pcl818_ai_cancel [need repro = true] 2025/11/13 18:15:35 scheduled a reproduction of 'general protection fault in pcl818_ai_cancel' 2025/11/13 18:16:03 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 18:16:21 base crash: possible deadlock in ocfs2_init_acl 2025/11/13 18:16:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/11/13 18:16:32 runner 1 connected 2025/11/13 18:16:59 runner 6 connected 2025/11/13 18:17:07 STAT { "buffer too small": 0, "candidate triage jobs": 23, "candidates": 41357, "comps overflows": 0, "corpus": 41271, "corpus [files]": 22396, "corpus [symbols]": 29548, "cover overflows": 29788, "coverage": 296878, "distributor delayed": 45268, "distributor undelayed": 45268, "distributor violated": 108, "exec candidate": 41849, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 84024, "exec total [new]": 227106, "exec triage": 129952, "executor restarts [base]": 197, "executor restarts [new]": 494, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 299460, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 41848, "no exec duration": 30588000000, "no exec requests": 365, "pending": 30, "prog exec time": 273, "reproducing": 0, "rpc recv": 8114878384, "rpc sent": 1247963912, "signal": 291560, "smash jobs": 0, "triage jobs": 0, "vm output": 24299791, "vm restarts [base]": 18, "vm restarts [new]": 56 } 2025/11/13 18:17:17 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/11/13 18:17:18 runner 0 connected 2025/11/13 18:17:21 runner 3 connected 2025/11/13 18:17:28 patched crashed: possible deadlock in run_unpack_ex [need repro = true] 2025/11/13 18:17:28 scheduled a reproduction of 'possible deadlock in run_unpack_ex' 2025/11/13 18:17:32 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/11/13 18:17:41 patched crashed: no output from test machine [need repro = false] 2025/11/13 18:18:13 runner 2 connected 2025/11/13 18:18:24 runner 7 connected 2025/11/13 18:18:28 runner 6 connected 2025/11/13 18:18:38 runner 4 connected 2025/11/13 18:18:57 base crash: KASAN: slab-use-after-free Read in hdm_disconnect 2025/11/13 18:19:53 runner 2 connected 2025/11/13 18:22:07 STAT { "buffer too small": 0, "candidate triage jobs": 11, "candidates": 39802, "comps overflows": 0, "corpus": 42760, "corpus [files]": 23382, "corpus [symbols]": 30508, "cover overflows": 33371, "coverage": 300363, "distributor delayed": 46945, "distributor undelayed": 46945, "distributor violated": 111, "exec candidate": 43404, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 90814, "exec total [new]": 251154, "exec triage": 135015, "executor restarts [base]": 224, "executor restarts [new]": 555, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 303205, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 43403, "no exec duration": 35943000000, "no exec requests": 376, "pending": 31, "prog exec time": 255, "reproducing": 0, "rpc recv": 8715403036, "rpc sent": 1386641312, "signal": 294975, "smash jobs": 0, "triage jobs": 0, "vm output": 26870572, "vm restarts [base]": 20, "vm restarts [new]": 61 } 2025/11/13 18:22:24 patched crashed: INFO: task hung in corrupted [need repro = true] 2025/11/13 18:22:24 scheduled a reproduction of 'INFO: task hung in corrupted' 2025/11/13 18:23:00 patched crashed: INFO: task hung in __iterate_supers [need repro = true] 2025/11/13 18:23:00 scheduled a reproduction of 'INFO: task hung in __iterate_supers' 2025/11/13 18:23:21 runner 7 connected 2025/11/13 18:23:57 runner 5 connected 2025/11/13 18:25:03 base crash: general protection fault in pcl818_ai_cancel 2025/11/13 18:25:09 base crash: lost connection to test machine 2025/11/13 18:25:51 patched crashed: INFO: task hung in __iterate_supers [need repro = true] 2025/11/13 18:25:51 scheduled a reproduction of 'INFO: task hung in __iterate_supers' 2025/11/13 18:25:56 VM-7 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:62982: connect: connection refused 2025/11/13 18:25:56 VM-7 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:62982: connect: connection refused 2025/11/13 18:25:59 runner 2 connected 2025/11/13 18:26:02 VM-3 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:23898: connect: connection refused 2025/11/13 18:26:02 VM-3 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:23898: connect: connection refused 2025/11/13 18:26:06 runner 1 connected 2025/11/13 18:26:06 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 18:26:12 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 18:26:47 runner 8 connected 2025/11/13 18:26:55 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/11/13 18:27:03 runner 7 connected 2025/11/13 18:27:07 STAT { "buffer too small": 0, "candidate triage jobs": 8, "candidates": 38481, "comps overflows": 0, "corpus": 43941, "corpus [files]": 24183, "corpus [symbols]": 31267, "cover overflows": 38035, "coverage": 303126, "distributor delayed": 48422, "distributor undelayed": 48421, "distributor violated": 111, "exec candidate": 44725, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 4, "exec seeds": 0, "exec smash": 0, "exec total [base]": 97366, "exec total [new]": 280016, "exec triage": 139458, "executor restarts [base]": 240, "executor restarts [new]": 589, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 0, "max signal": 306281, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44704, "no exec duration": 36278000000, "no exec requests": 381, "pending": 34, "prog exec time": 197, "reproducing": 0, "rpc recv": 9162133312, "rpc sent": 1551520112, "signal": 297359, "smash jobs": 0, "triage jobs": 0, "vm output": 29711324, "vm restarts [base]": 22, "vm restarts [new]": 65 } 2025/11/13 18:27:08 runner 3 connected 2025/11/13 18:27:46 base crash: possible deadlock in mark_as_free_ex 2025/11/13 18:27:53 runner 0 connected 2025/11/13 18:28:01 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/11/13 18:28:43 runner 2 connected 2025/11/13 18:29:04 runner 1 connected 2025/11/13 18:31:20 base crash: lost connection to test machine 2025/11/13 18:32:07 STAT { "buffer too small": 0, "candidate triage jobs": 13, "candidates": 33432, "comps overflows": 0, "corpus": 44935, "corpus [files]": 24873, "corpus [symbols]": 31890, "cover overflows": 43487, "coverage": 305151, "distributor delayed": 49497, "distributor undelayed": 49496, "distributor violated": 112, "exec candidate": 49774, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 11, "exec seeds": 0, "exec smash": 0, "exec total [base]": 105177, "exec total [new]": 313528, "exec triage": 143106, "executor restarts [base]": 261, "executor restarts [new]": 649, "fault jobs": 0, "fuzzer jobs": 13, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 308601, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45796, "no exec duration": 36286000000, "no exec requests": 382, "pending": 34, "prog exec time": 232, "reproducing": 0, "rpc recv": 9603521524, "rpc sent": 1716073056, "signal": 299356, "smash jobs": 0, "triage jobs": 0, "vm output": 32627323, "vm restarts [base]": 24, "vm restarts [new]": 67 } 2025/11/13 18:32:16 runner 1 connected 2025/11/13 18:32:19 patched crashed: KASAN: slab-use-after-free Read in hdm_disconnect [need repro = false] 2025/11/13 18:32:22 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/11/13 18:32:30 patched crashed: KASAN: slab-use-after-free Read in hdm_disconnect [need repro = false] 2025/11/13 18:33:15 runner 5 connected 2025/11/13 18:33:19 runner 4 connected 2025/11/13 18:33:34 runner 8 connected 2025/11/13 18:33:46 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 18:33:49 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/11/13 18:34:43 runner 6 connected 2025/11/13 18:34:47 runner 0 connected 2025/11/13 18:34:47 base crash: WARNING in io_ring_exit_work 2025/11/13 18:35:05 patched crashed: WARNING in io_ring_exit_work [need repro = false] 2025/11/13 18:35:27 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 18:35:44 runner 0 connected 2025/11/13 18:36:03 runner 2 connected 2025/11/13 18:36:25 runner 8 connected 2025/11/13 18:36:30 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 18:37:07 STAT { "buffer too small": 0, "candidate triage jobs": 7, "candidates": 8149, "comps overflows": 0, "corpus": 45388, "corpus [files]": 25200, "corpus [symbols]": 32190, "cover overflows": 48001, "coverage": 305981, "distributor delayed": 50146, "distributor undelayed": 50146, "distributor violated": 112, "exec candidate": 75057, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 12, "exec seeds": 0, "exec smash": 0, "exec total [base]": 115095, "exec total [new]": 340639, "exec triage": 144911, "executor restarts [base]": 285, "executor restarts [new]": 704, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 309703, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46317, "no exec duration": 36347000000, "no exec requests": 386, "pending": 34, "prog exec time": 234, "reproducing": 0, "rpc recv": 10145111916, "rpc sent": 1867018960, "signal": 300186, "smash jobs": 0, "triage jobs": 0, "vm output": 34846404, "vm restarts [base]": 26, "vm restarts [new]": 74 } 2025/11/13 18:37:07 triaged 90.2% of the corpus 2025/11/13 18:37:07 starting bug reproductions 2025/11/13 18:37:07 starting bug reproductions (max 6 VMs, 4 repros) 2025/11/13 18:37:07 reproduction of "kernel BUG in jfs_evict_inode" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "possible deadlock in dqget" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "WARNING in xfrm_state_fini" aborted: it's no longer needed 2025/11/13 18:37:07 start reproducing 'WARNING in xfrm6_tunnel_net_exit' 2025/11/13 18:37:07 reproduction of "BUG: sleeping function called from invalid context in hook_sb_delete" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "BUG: sleeping function called from invalid context in hook_sb_delete" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "BUG: sleeping function called from invalid context in hook_sb_delete" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "BUG: sleeping function called from invalid context in hook_sb_delete" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "WARNING in xfrm_state_fini" aborted: it's no longer needed 2025/11/13 18:37:07 start reproducing 'KASAN: out-of-bounds Read in ext4_xattr_set_entry' 2025/11/13 18:37:07 reproduction of "WARNING in io_ring_exit_work" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "WARNING in xfrm_state_fini" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "WARNING in xfrm_state_fini" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "unregister_netdevice: waiting for DEV to become free" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "unregister_netdevice: waiting for DEV to become free" aborted: it's no longer needed 2025/11/13 18:37:07 start reproducing 'possible deadlock in run_unpack_ex' 2025/11/13 18:37:07 reproduction of "unregister_netdevice: waiting for DEV to become free" aborted: it's no longer needed 2025/11/13 18:37:07 start reproducing 'INFO: task hung in reg_check_chans_work' 2025/11/13 18:37:07 reproduction of "kernel BUG in txUnlock" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "kernel BUG in txUnlock" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "WARNING in io_ring_exit_work" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "possible deadlock in ocfs2_try_remove_refcount_tree" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "possible deadlock in ocfs2_init_acl" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "possible deadlock in ocfs2_try_remove_refcount_tree" aborted: it's no longer needed 2025/11/13 18:37:07 reproduction of "general protection fault in pcl818_ai_cancel" aborted: it's no longer needed 2025/11/13 18:40:48 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 18:41:32 base crash: kernel BUG in jfs_evict_inode 2025/11/13 18:41:37 triaged 99.5% of the corpus 2025/11/13 18:42:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 0, "corpus": 45592, "corpus [files]": 25331, "corpus [symbols]": 32333, "cover overflows": 49523, "coverage": 306420, "distributor delayed": 50423, "distributor undelayed": 50423, "distributor violated": 136, "exec candidate": 83206, "exec collide": 30, "exec fuzz": 71, "exec gen": 4, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 13, "exec seeds": 0, "exec smash": 0, "exec total [base]": 125891, "exec total [new]": 349580, "exec triage": 145600, "executor restarts [base]": 303, "executor restarts [new]": 722, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 310144, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46528, "no exec duration": 36400000000, "no exec requests": 388, "pending": 8, "prog exec time": 769, "reproducing": 4, "rpc recv": 10402104560, "rpc sent": 1949074384, "signal": 300629, "smash jobs": 0, "triage jobs": 1, "vm output": 37985792, "vm restarts [base]": 26, "vm restarts [new]": 74 } 2025/11/13 18:42:08 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 18:42:28 runner 0 connected 2025/11/13 18:43:10 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 18:47:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 45, "corpus": 45622, "corpus [files]": 25345, "corpus [symbols]": 32352, "cover overflows": 51292, "coverage": 306538, "distributor delayed": 50561, "distributor undelayed": 50561, "distributor violated": 136, "exec candidate": 83206, "exec collide": 930, "exec fuzz": 1660, "exec gen": 90, "exec hints": 886, "exec inject": 0, "exec minimize": 804, "exec retries": 13, "exec seeds": 102, "exec smash": 770, "exec total [base]": 131992, "exec total [new]": 355010, "exec triage": 145893, "executor restarts [base]": 321, "executor restarts [new]": 740, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 14, "max signal": 310577, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 368, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46623, "no exec duration": 41427000000, "no exec requests": 397, "pending": 8, "prog exec time": 419, "reproducing": 4, "rpc recv": 10746668012, "rpc sent": 2086572912, "signal": 300677, "smash jobs": 7, "triage jobs": 2, "vm output": 41593281, "vm restarts [base]": 27, "vm restarts [new]": 74 } 2025/11/13 18:48:06 base crash: WARNING in xfrm_state_fini 2025/11/13 18:49:01 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 18:49:03 runner 1 connected 2025/11/13 18:49:25 repro finished 'possible deadlock in run_unpack_ex', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/13 18:49:25 start reproducing 'INFO: task hung in corrupted' 2025/11/13 18:49:25 failed repro for "possible deadlock in run_unpack_ex", err=%!s() 2025/11/13 18:49:25 "possible deadlock in run_unpack_ex": saved crash log into 1763059765.crash.log 2025/11/13 18:49:25 "possible deadlock in run_unpack_ex": saved repro log into 1763059765.repro.log 2025/11/13 18:49:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/13 18:49:41 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 18:50:12 base crash: possible deadlock in ocfs2_setattr 2025/11/13 18:50:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/13 18:50:30 runner 8 connected 2025/11/13 18:51:02 runner 1 connected 2025/11/13 18:51:25 runner 0 connected 2025/11/13 18:52:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 47, "corpus": 45655, "corpus [files]": 25361, "corpus [symbols]": 32363, "cover overflows": 52483, "coverage": 306669, "distributor delayed": 50665, "distributor undelayed": 50665, "distributor violated": 139, "exec candidate": 83206, "exec collide": 1879, "exec fuzz": 3414, "exec gen": 177, "exec hints": 2690, "exec inject": 0, "exec minimize": 1516, "exec retries": 14, "exec seeds": 198, "exec smash": 1663, "exec total [base]": 136213, "exec total [new]": 361526, "exec triage": 146111, "executor restarts [base]": 343, "executor restarts [new]": 761, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 11, "max signal": 310742, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 720, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46693, "no exec duration": 49728000000, "no exec requests": 416, "pending": 7, "prog exec time": 351, "reproducing": 4, "rpc recv": 11081903140, "rpc sent": 2208610600, "signal": 300803, "smash jobs": 2, "triage jobs": 2, "vm output": 44089767, "vm restarts [base]": 30, "vm restarts [new]": 75 } 2025/11/13 18:52:39 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/11/13 18:53:10 base crash: lost connection to test machine 2025/11/13 18:53:35 runner 8 connected 2025/11/13 18:54:07 runner 1 connected 2025/11/13 18:54:22 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 18:54:43 base crash: lost connection to test machine 2025/11/13 18:55:19 runner 8 connected 2025/11/13 18:55:22 base crash: lost connection to test machine 2025/11/13 18:55:41 runner 0 connected 2025/11/13 18:56:18 runner 1 connected 2025/11/13 18:56:57 base crash: lost connection to test machine 2025/11/13 18:57:07 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 56, "corpus": 45669, "corpus [files]": 25365, "corpus [symbols]": 32371, "cover overflows": 53825, "coverage": 306688, "distributor delayed": 50755, "distributor undelayed": 50755, "distributor violated": 148, "exec candidate": 83206, "exec collide": 3076, "exec fuzz": 5677, "exec gen": 282, "exec hints": 4157, "exec inject": 0, "exec minimize": 1763, "exec retries": 14, "exec seeds": 240, "exec smash": 1963, "exec total [base]": 140571, "exec total [new]": 367332, "exec triage": 146295, "executor restarts [base]": 366, "executor restarts [new]": 777, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 5, "max signal": 310898, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 852, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46754, "no exec duration": 57489000000, "no exec requests": 432, "pending": 7, "prog exec time": 338, "reproducing": 4, "rpc recv": 11433704616, "rpc sent": 2344368160, "signal": 300820, "smash jobs": 3, "triage jobs": 3, "vm output": 46860009, "vm restarts [base]": 33, "vm restarts [new]": 77 } 2025/11/13 18:57:53 runner 1 connected 2025/11/13 18:58:45 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/11/13 18:59:31 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/11/13 18:59:42 runner 8 connected 2025/11/13 19:00:27 runner 0 connected 2025/11/13 19:00:52 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 19:01:23 base crash: lost connection to test machine 2025/11/13 19:01:27 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:01:49 runner 6 connected 2025/11/13 19:02:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 59, "corpus": 45679, "corpus [files]": 25365, "corpus [symbols]": 32373, "cover overflows": 55114, "coverage": 306715, "distributor delayed": 50856, "distributor undelayed": 50856, "distributor violated": 149, "exec candidate": 83206, "exec collide": 4359, "exec fuzz": 8058, "exec gen": 408, "exec hints": 4483, "exec inject": 0, "exec minimize": 2006, "exec retries": 14, "exec seeds": 273, "exec smash": 2284, "exec total [base]": 144728, "exec total [new]": 372228, "exec triage": 146480, "executor restarts [base]": 386, "executor restarts [new]": 800, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 311090, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1018, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46817, "no exec duration": 60291000000, "no exec requests": 443, "pending": 7, "prog exec time": 545, "reproducing": 4, "rpc recv": 11757608232, "rpc sent": 2499893104, "signal": 300845, "smash jobs": 0, "triage jobs": 12, "vm output": 51871605, "vm restarts [base]": 35, "vm restarts [new]": 79 } 2025/11/13 19:02:21 runner 2 connected 2025/11/13 19:02:23 base crash: lost connection to test machine 2025/11/13 19:02:43 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:02:50 VM-8 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:26683: connect: connection refused 2025/11/13 19:02:50 VM-8 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:26683: connect: connection refused 2025/11/13 19:03:00 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 19:03:12 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:03:12 repro finished 'KASAN: out-of-bounds Read in ext4_xattr_set_entry', repro=true crepro=false desc='KASAN: out-of-bounds Read in ext4_xattr_set_entry' hub=false from_dashboard=false 2025/11/13 19:03:12 found repro for "KASAN: out-of-bounds Read in ext4_xattr_set_entry" (orig title: "-SAME-", reliability: 1), took 26.06 minutes 2025/11/13 19:03:12 start reproducing 'INFO: task hung in __iterate_supers' 2025/11/13 19:03:12 "KASAN: out-of-bounds Read in ext4_xattr_set_entry": saved crash log into 1763060592.crash.log 2025/11/13 19:03:12 "KASAN: out-of-bounds Read in ext4_xattr_set_entry": saved repro log into 1763060592.repro.log 2025/11/13 19:03:54 attempt #0 to run "KASAN: out-of-bounds Read in ext4_xattr_set_entry" on base: aborting due to context cancelation 2025/11/13 19:03:56 runner 8 connected 2025/11/13 19:04:46 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/11/13 19:04:51 runner 0 connected 2025/11/13 19:05:44 runner 2 connected 2025/11/13 19:06:05 base crash: WARNING in xfrm_state_fini 2025/11/13 19:07:01 repro finished 'WARNING in xfrm6_tunnel_net_exit', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/13 19:07:01 failed repro for "WARNING in xfrm6_tunnel_net_exit", err=%!s() 2025/11/13 19:07:01 start reproducing 'KASAN: out-of-bounds Read in ext4_xattr_set_entry' 2025/11/13 19:07:01 "WARNING in xfrm6_tunnel_net_exit": saved crash log into 1763060821.crash.log 2025/11/13 19:07:01 "WARNING in xfrm6_tunnel_net_exit": saved repro log into 1763060821.repro.log 2025/11/13 19:07:02 runner 1 connected 2025/11/13 19:07:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 68, "corpus": 45709, "corpus [files]": 25381, "corpus [symbols]": 32388, "cover overflows": 55974, "coverage": 306782, "distributor delayed": 50948, "distributor undelayed": 50948, "distributor violated": 149, "exec candidate": 83206, "exec collide": 5119, "exec fuzz": 9499, "exec gen": 492, "exec hints": 4833, "exec inject": 0, "exec minimize": 2860, "exec retries": 14, "exec seeds": 352, "exec smash": 2924, "exec total [base]": 147509, "exec total [new]": 376617, "exec triage": 146660, "executor restarts [base]": 408, "executor restarts [new]": 809, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 311213, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1429, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46877, "no exec duration": 66291000000, "no exec requests": 449, "pending": 5, "prog exec time": 630, "reproducing": 4, "rpc recv": 12038826400, "rpc sent": 2603335216, "signal": 300883, "smash jobs": 5, "triage jobs": 7, "vm output": 53746074, "vm restarts [base]": 39, "vm restarts [new]": 80 } 2025/11/13 19:07:36 base crash: lost connection to test machine 2025/11/13 19:08:33 runner 1 connected 2025/11/13 19:09:06 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:09:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/13 19:10:04 runner 8 connected 2025/11/13 19:10:09 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:10:16 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/13 19:10:59 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:11:13 runner 1 connected 2025/11/13 19:11:37 fuzzer has reached the modified code (32401 + 25391 + 0), continuing fuzzing 2025/11/13 19:12:00 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/11/13 19:12:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 88, "corpus": 45731, "corpus [files]": 25391, "corpus [symbols]": 32402, "cover overflows": 57316, "coverage": 306835, "distributor delayed": 51043, "distributor undelayed": 51043, "distributor violated": 149, "exec candidate": 83206, "exec collide": 5941, "exec fuzz": 11120, "exec gen": 570, "exec hints": 5593, "exec inject": 0, "exec minimize": 3402, "exec retries": 14, "exec seeds": 414, "exec smash": 3520, "exec total [base]": 150746, "exec total [new]": 381315, "exec triage": 146877, "executor restarts [base]": 431, "executor restarts [new]": 820, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 4, "max signal": 311338, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1711, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46944, "no exec duration": 71616000000, "no exec requests": 462, "pending": 5, "prog exec time": 406, "reproducing": 4, "rpc recv": 12361835920, "rpc sent": 2741898632, "signal": 300921, "smash jobs": 1, "triage jobs": 4, "vm output": 56749793, "vm restarts [base]": 41, "vm restarts [new]": 81 } 2025/11/13 19:12:29 base crash: possible deadlock in ocfs2_setattr 2025/11/13 19:12:57 runner 2 connected 2025/11/13 19:13:18 runner 1 connected 2025/11/13 19:16:46 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:17:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 108, "corpus": 45746, "corpus [files]": 25399, "corpus [symbols]": 32409, "cover overflows": 58783, "coverage": 306856, "distributor delayed": 51118, "distributor undelayed": 51118, "distributor violated": 149, "exec candidate": 83206, "exec collide": 7266, "exec fuzz": 13561, "exec gen": 700, "exec hints": 6660, "exec inject": 0, "exec minimize": 3774, "exec retries": 14, "exec seeds": 453, "exec smash": 3840, "exec total [base]": 154371, "exec total [new]": 387191, "exec triage": 147060, "executor restarts [base]": 454, "executor restarts [new]": 833, "fault jobs": 0, "fuzzer jobs": 6, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 311447, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1885, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47002, "no exec duration": 75429000000, "no exec requests": 471, "pending": 5, "prog exec time": 711, "reproducing": 4, "rpc recv": 12620314108, "rpc sent": 2885769248, "signal": 300941, "smash jobs": 2, "triage jobs": 2, "vm output": 62572617, "vm restarts [base]": 43, "vm restarts [new]": 81 } 2025/11/13 19:17:42 patched crashed: general protection fault in txEnd [need repro = true] 2025/11/13 19:17:42 scheduled a reproduction of 'general protection fault in txEnd' 2025/11/13 19:18:02 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:18:38 runner 7 connected 2025/11/13 19:19:20 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 19:19:23 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/11/13 19:19:28 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = true] 2025/11/13 19:19:28 scheduled a reproduction of 'KASAN: use-after-free Read in hpfs_get_ea' 2025/11/13 19:20:16 runner 7 connected 2025/11/13 19:20:19 runner 2 connected 2025/11/13 19:20:22 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 19:20:24 runner 8 connected 2025/11/13 19:21:19 runner 6 connected 2025/11/13 19:21:25 base crash: INFO: task hung in corrupted 2025/11/13 19:22:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 117, "corpus": 45767, "corpus [files]": 25411, "corpus [symbols]": 32419, "cover overflows": 59622, "coverage": 306908, "distributor delayed": 51180, "distributor undelayed": 51180, "distributor violated": 149, "exec candidate": 83206, "exec collide": 7847, "exec fuzz": 14713, "exec gen": 746, "exec hints": 6903, "exec inject": 0, "exec minimize": 4270, "exec retries": 14, "exec seeds": 508, "exec smash": 4091, "exec total [base]": 157544, "exec total [new]": 390120, "exec triage": 147159, "executor restarts [base]": 466, "executor restarts [new]": 855, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 6, "max signal": 311548, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2205, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47040, "no exec duration": 79351000000, "no exec requests": 478, "pending": 7, "prog exec time": 562, "reproducing": 4, "rpc recv": 12938408796, "rpc sent": 3004988664, "signal": 300992, "smash jobs": 14, "triage jobs": 3, "vm output": 64599980, "vm restarts [base]": 44, "vm restarts [new]": 85 } 2025/11/13 19:22:21 runner 1 connected 2025/11/13 19:23:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/13 19:24:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/13 19:24:52 runner 7 connected 2025/11/13 19:24:53 runner 1 connected 2025/11/13 19:24:56 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 19:25:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/13 19:25:52 runner 6 connected 2025/11/13 19:25:56 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/11/13 19:25:58 runner 0 connected 2025/11/13 19:26:53 runner 8 connected 2025/11/13 19:27:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 126, "corpus": 45782, "corpus [files]": 25424, "corpus [symbols]": 32431, "cover overflows": 60278, "coverage": 306934, "distributor delayed": 51238, "distributor undelayed": 51237, "distributor violated": 149, "exec candidate": 83206, "exec collide": 8345, "exec fuzz": 15646, "exec gen": 797, "exec hints": 7337, "exec inject": 0, "exec minimize": 4654, "exec retries": 14, "exec seeds": 553, "exec smash": 4612, "exec total [base]": 161148, "exec total [new]": 393076, "exec triage": 147251, "executor restarts [base]": 492, "executor restarts [new]": 899, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 2, "max signal": 311624, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2399, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47076, "no exec duration": 82499000000, "no exec requests": 483, "pending": 7, "prog exec time": 705, "reproducing": 4, "rpc recv": 13333875232, "rpc sent": 3135054168, "signal": 301018, "smash jobs": 1, "triage jobs": 6, "vm output": 68111279, "vm restarts [base]": 47, "vm restarts [new]": 88 } 2025/11/13 19:27:10 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/11/13 19:27:36 base crash: WARNING in xfrm_state_fini 2025/11/13 19:27:59 runner 7 connected 2025/11/13 19:28:33 runner 0 connected 2025/11/13 19:28:57 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:29:19 base crash: lost connection to test machine 2025/11/13 19:29:34 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:30:12 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:30:12 repro finished 'KASAN: out-of-bounds Read in ext4_xattr_set_entry', repro=true crepro=false desc='KASAN: out-of-bounds Read in ext4_xattr_set_entry' hub=false from_dashboard=false 2025/11/13 19:30:12 found repro for "KASAN: out-of-bounds Read in ext4_xattr_set_entry" (orig title: "-SAME-", reliability: 1), took 23.18 minutes 2025/11/13 19:30:12 start reproducing 'WARNING in xfrm6_tunnel_net_exit' 2025/11/13 19:30:12 "KASAN: out-of-bounds Read in ext4_xattr_set_entry": saved crash log into 1763062212.crash.log 2025/11/13 19:30:12 "KASAN: out-of-bounds Read in ext4_xattr_set_entry": saved repro log into 1763062212.repro.log 2025/11/13 19:30:17 runner 1 connected 2025/11/13 19:32:04 attempt #0 to run "KASAN: out-of-bounds Read in ext4_xattr_set_entry" on base: crashed with KASAN: out-of-bounds Read in ext4_xattr_set_entry 2025/11/13 19:32:04 crashes both: KASAN: out-of-bounds Read in ext4_xattr_set_entry / KASAN: out-of-bounds Read in ext4_xattr_set_entry 2025/11/13 19:32:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 132, "corpus": 45792, "corpus [files]": 25433, "corpus [symbols]": 32439, "cover overflows": 60815, "coverage": 306948, "distributor delayed": 51296, "distributor undelayed": 51296, "distributor violated": 149, "exec candidate": 83206, "exec collide": 8959, "exec fuzz": 16830, "exec gen": 850, "exec hints": 7368, "exec inject": 0, "exec minimize": 5010, "exec retries": 14, "exec seeds": 575, "exec smash": 4816, "exec total [base]": 163612, "exec total [new]": 395646, "exec triage": 147355, "executor restarts [base]": 549, "executor restarts [new]": 986, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 311750, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2692, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47113, "no exec duration": 83234000000, "no exec requests": 484, "pending": 6, "prog exec time": 887, "reproducing": 4, "rpc recv": 13570062748, "rpc sent": 3239765848, "signal": 301032, "smash jobs": 5, "triage jobs": 6, "vm output": 72229110, "vm restarts [base]": 49, "vm restarts [new]": 89 } 2025/11/13 19:33:00 runner 0 connected 2025/11/13 19:34:19 patched crashed: INFO: task hung in sync_bdevs [need repro = true] 2025/11/13 19:34:19 scheduled a reproduction of 'INFO: task hung in sync_bdevs' 2025/11/13 19:35:15 runner 7 connected 2025/11/13 19:37:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 149, "corpus": 45805, "corpus [files]": 25441, "corpus [symbols]": 32444, "cover overflows": 61946, "coverage": 307002, "distributor delayed": 51350, "distributor undelayed": 51350, "distributor violated": 149, "exec candidate": 83206, "exec collide": 10003, "exec fuzz": 18778, "exec gen": 976, "exec hints": 7392, "exec inject": 0, "exec minimize": 5181, "exec retries": 15, "exec seeds": 608, "exec smash": 5149, "exec total [base]": 167170, "exec total [new]": 399443, "exec triage": 147474, "executor restarts [base]": 592, "executor restarts [new]": 997, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 311809, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2809, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47152, "no exec duration": 92518000000, "no exec requests": 496, "pending": 7, "prog exec time": 594, "reproducing": 4, "rpc recv": 13826015480, "rpc sent": 3376398800, "signal": 301084, "smash jobs": 1, "triage jobs": 3, "vm output": 75159628, "vm restarts [base]": 50, "vm restarts [new]": 90 } 2025/11/13 19:37:13 base crash: INFO: task hung in sync_bdevs 2025/11/13 19:37:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/11/13 19:38:09 runner 0 connected 2025/11/13 19:38:49 runner 8 connected 2025/11/13 19:41:35 base crash: INFO: task hung in corrupted 2025/11/13 19:42:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 167, "corpus": 45818, "corpus [files]": 25447, "corpus [symbols]": 32451, "cover overflows": 63361, "coverage": 307020, "distributor delayed": 51434, "distributor undelayed": 51434, "distributor violated": 149, "exec candidate": 83206, "exec collide": 11136, "exec fuzz": 20990, "exec gen": 1083, "exec hints": 7629, "exec inject": 0, "exec minimize": 5615, "exec retries": 16, "exec seeds": 644, "exec smash": 5487, "exec total [base]": 170745, "exec total [new]": 404109, "exec triage": 147641, "executor restarts [base]": 611, "executor restarts [new]": 1010, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 2, "max signal": 312112, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3057, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47201, "no exec duration": 103147000000, "no exec requests": 510, "pending": 7, "prog exec time": 479, "reproducing": 4, "rpc recv": 14073515260, "rpc sent": 3507006696, "signal": 301100, "smash jobs": 2, "triage jobs": 0, "vm output": 77575633, "vm restarts [base]": 51, "vm restarts [new]": 91 } 2025/11/13 19:42:26 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/11/13 19:42:31 runner 1 connected 2025/11/13 19:42:39 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/11/13 19:43:23 runner 6 connected 2025/11/13 19:43:35 runner 8 connected 2025/11/13 19:45:02 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/11/13 19:45:19 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/11/13 19:45:31 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/11/13 19:45:45 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/11/13 19:45:58 runner 7 connected 2025/11/13 19:46:16 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/11/13 19:46:17 runner 2 connected 2025/11/13 19:46:20 runner 0 connected 2025/11/13 19:46:34 runner 1 connected 2025/11/13 19:47:05 runner 8 connected 2025/11/13 19:47:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 167, "corpus": 45824, "corpus [files]": 25447, "corpus [symbols]": 32453, "cover overflows": 64186, "coverage": 307026, "distributor delayed": 51486, "distributor undelayed": 51482, "distributor violated": 149, "exec candidate": 83206, "exec collide": 12086, "exec fuzz": 22796, "exec gen": 1185, "exec hints": 7787, "exec inject": 0, "exec minimize": 5812, "exec retries": 17, "exec seeds": 662, "exec smash": 5621, "exec total [base]": 173816, "exec total [new]": 407551, "exec triage": 147719, "executor restarts [base]": 637, "executor restarts [new]": 1035, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 1, "max signal": 312151, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3178, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47231, "no exec duration": 110358000000, "no exec requests": 520, "pending": 7, "prog exec time": 528, "reproducing": 4, "rpc recv": 14445069348, "rpc sent": 3622802136, "signal": 301106, "smash jobs": 1, "triage jobs": 6, "vm output": 81092012, "vm restarts [base]": 55, "vm restarts [new]": 95 } 2025/11/13 19:47:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/13 19:48:02 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 19:48:20 runner 2 connected 2025/11/13 19:48:58 repro finished 'INFO: task hung in corrupted', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/13 19:48:58 failed repro for "INFO: task hung in corrupted", err=%!s() 2025/11/13 19:48:58 start reproducing 'general protection fault in txEnd' 2025/11/13 19:48:58 "INFO: task hung in corrupted": saved crash log into 1763063338.crash.log 2025/11/13 19:48:58 "INFO: task hung in corrupted": saved repro log into 1763063338.repro.log 2025/11/13 19:48:59 runner 8 connected 2025/11/13 19:49:13 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 19:49:57 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:50:08 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = true] 2025/11/13 19:50:08 scheduled a reproduction of 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/11/13 19:50:11 runner 6 connected 2025/11/13 19:50:27 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:50:33 base crash: lost connection to test machine 2025/11/13 19:50:58 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:51:06 runner 8 connected 2025/11/13 19:51:26 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:51:29 runner 2 connected 2025/11/13 19:51:56 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:52:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 173, "corpus": 45833, "corpus [files]": 25453, "corpus [symbols]": 32459, "cover overflows": 64696, "coverage": 307035, "distributor delayed": 51525, "distributor undelayed": 51525, "distributor violated": 149, "exec candidate": 83206, "exec collide": 12621, "exec fuzz": 23782, "exec gen": 1242, "exec hints": 7858, "exec inject": 0, "exec minimize": 6142, "exec retries": 17, "exec seeds": 686, "exec smash": 5789, "exec total [base]": 177153, "exec total [new]": 409791, "exec triage": 147785, "executor restarts [base]": 674, "executor restarts [new]": 1087, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 312204, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3412, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47255, "no exec duration": 113358000000, "no exec requests": 523, "pending": 7, "prog exec time": 836, "reproducing": 4, "rpc recv": 14787574184, "rpc sent": 3733330864, "signal": 301115, "smash jobs": 3, "triage jobs": 7, "vm output": 85906558, "vm restarts [base]": 57, "vm restarts [new]": 98 } 2025/11/13 19:52:29 base crash: INFO: task hung in sync_bdevs 2025/11/13 19:52:35 patched crashed: WARNING in driver_unregister [need repro = true] 2025/11/13 19:52:35 scheduled a reproduction of 'WARNING in driver_unregister' 2025/11/13 19:52:35 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = true] 2025/11/13 19:52:35 scheduled a reproduction of 'kernel BUG in ocfs2_set_new_buffer_uptodate' 2025/11/13 19:52:50 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:53:23 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:53:27 runner 0 connected 2025/11/13 19:53:31 runner 8 connected 2025/11/13 19:53:31 runner 6 connected 2025/11/13 19:54:10 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:54:38 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:54:38 base crash: WARNING in xfrm_state_fini 2025/11/13 19:55:11 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/11/13 19:55:34 runner 0 connected 2025/11/13 19:56:07 runner 7 connected 2025/11/13 19:56:11 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/11/13 19:56:21 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:57:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 185, "corpus": 45848, "corpus [files]": 25463, "corpus [symbols]": 32469, "cover overflows": 65108, "coverage": 307068, "distributor delayed": 51573, "distributor undelayed": 51564, "distributor violated": 149, "exec candidate": 83206, "exec collide": 13037, "exec fuzz": 24510, "exec gen": 1286, "exec hints": 8174, "exec inject": 0, "exec minimize": 6489, "exec retries": 17, "exec seeds": 728, "exec smash": 6142, "exec total [base]": 179824, "exec total [new]": 412096, "exec triage": 147848, "executor restarts [base]": 710, "executor restarts [new]": 1111, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 4, "max signal": 312249, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3639, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47284, "no exec duration": 116358000000, "no exec requests": 526, "pending": 9, "prog exec time": 619, "reproducing": 4, "rpc recv": 15097397640, "rpc sent": 3848618568, "signal": 301145, "smash jobs": 4, "triage jobs": 10, "vm output": 89598449, "vm restarts [base]": 59, "vm restarts [new]": 101 } 2025/11/13 19:57:08 runner 8 connected 2025/11/13 19:57:24 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/11/13 19:58:21 runner 1 connected 2025/11/13 19:58:37 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:59:14 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 19:59:30 base crash: lost connection to test machine 2025/11/13 19:59:41 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:00:27 runner 0 connected 2025/11/13 20:00:39 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:01:06 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:01:33 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:02:01 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:02:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 212, "corpus": 45869, "corpus [files]": 25480, "corpus [symbols]": 32482, "cover overflows": 65892, "coverage": 307127, "distributor delayed": 51623, "distributor undelayed": 51618, "distributor violated": 149, "exec candidate": 83206, "exec collide": 13421, "exec fuzz": 25147, "exec gen": 1323, "exec hints": 8425, "exec inject": 0, "exec minimize": 7118, "exec retries": 17, "exec seeds": 788, "exec smash": 6699, "exec total [base]": 182253, "exec total [new]": 414751, "exec triage": 147943, "executor restarts [base]": 730, "executor restarts [new]": 1122, "fault jobs": 0, "fuzzer jobs": 23, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 6, "max signal": 312341, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3991, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47319, "no exec duration": 119419000000, "no exec requests": 531, "pending": 9, "prog exec time": 854, "reproducing": 4, "rpc recv": 15371009816, "rpc sent": 3991203496, "signal": 301181, "smash jobs": 7, "triage jobs": 10, "vm output": 94050573, "vm restarts [base]": 61, "vm restarts [new]": 102 } 2025/11/13 20:02:07 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/11/13 20:02:30 reproducing crash 'general protection fault in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:02:30 repro finished 'general protection fault in txEnd', repro=true crepro=false desc='general protection fault in txEnd' hub=false from_dashboard=false 2025/11/13 20:02:30 reproduction of "INFO: task hung in sync_bdevs" aborted: it's no longer needed 2025/11/13 20:02:30 found repro for "general protection fault in txEnd" (orig title: "-SAME-", reliability: 1), took 13.13 minutes 2025/11/13 20:02:30 start reproducing 'KASAN: use-after-free Read in hpfs_get_ea' 2025/11/13 20:02:30 "general protection fault in txEnd": saved crash log into 1763064150.crash.log 2025/11/13 20:02:30 "general protection fault in txEnd": saved repro log into 1763064150.repro.log 2025/11/13 20:02:58 base crash: BUG: sleeping function called from invalid context in hook_sb_delete 2025/11/13 20:03:21 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/13 20:03:24 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:03:54 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:03:54 runner 1 connected 2025/11/13 20:04:18 runner 2 connected 2025/11/13 20:04:19 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:04:29 attempt #0 to run "general protection fault in txEnd" on base: crashed with general protection fault in txEnd 2025/11/13 20:04:29 crashes both: general protection fault in txEnd / general protection fault in txEnd 2025/11/13 20:04:49 reproducing crash 'KASAN: use-after-free Read in hpfs_get_ea': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/hpfs/ea.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:04:49 repro finished 'KASAN: use-after-free Read in hpfs_get_ea', repro=true crepro=false desc='KASAN: use-after-free Read in hpfs_get_ea' hub=false from_dashboard=false 2025/11/13 20:04:49 found repro for "KASAN: use-after-free Read in hpfs_get_ea" (orig title: "-SAME-", reliability: 1), took 2.19 minutes 2025/11/13 20:04:49 start reproducing 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/11/13 20:04:49 "KASAN: use-after-free Read in hpfs_get_ea": saved crash log into 1763064289.crash.log 2025/11/13 20:04:49 "KASAN: use-after-free Read in hpfs_get_ea": saved repro log into 1763064289.repro.log 2025/11/13 20:05:52 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:05:57 patched crashed: no output from test machine [need repro = false] 2025/11/13 20:06:18 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:06:42 attempt #0 to run "KASAN: use-after-free Read in hpfs_get_ea" on base: crashed with KASAN: use-after-free Read in hpfs_get_ea 2025/11/13 20:06:42 crashes both: KASAN: use-after-free Read in hpfs_get_ea / KASAN: use-after-free Read in hpfs_get_ea 2025/11/13 20:06:48 base crash: lost connection to test machine 2025/11/13 20:06:50 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:06:55 runner 8 connected 2025/11/13 20:07:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 218, "corpus": 45880, "corpus [files]": 25488, "corpus [symbols]": 32489, "cover overflows": 66388, "coverage": 307143, "distributor delayed": 51647, "distributor undelayed": 51647, "distributor violated": 159, "exec candidate": 83206, "exec collide": 13764, "exec fuzz": 25801, "exec gen": 1347, "exec hints": 8723, "exec inject": 0, "exec minimize": 7436, "exec retries": 17, "exec seeds": 807, "exec smash": 7000, "exec total [base]": 183784, "exec total [new]": 416774, "exec triage": 148010, "executor restarts [base]": 740, "executor restarts [new]": 1139, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 312387, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4163, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47340, "no exec duration": 119419000000, "no exec requests": 531, "pending": 6, "prog exec time": 762, "reproducing": 4, "rpc recv": 15564346536, "rpc sent": 4090807432, "signal": 301196, "smash jobs": 2, "triage jobs": 4, "vm output": 98052120, "vm restarts [base]": 63, "vm restarts [new]": 103 } 2025/11/13 20:07:18 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:07:38 runner 0 connected 2025/11/13 20:07:44 runner 2 connected 2025/11/13 20:07:47 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:08:18 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/11/13 20:08:42 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:09:11 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:09:15 runner 7 connected 2025/11/13 20:09:38 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:10:08 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:11:03 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:12:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 224, "corpus": 45889, "corpus [files]": 25496, "corpus [symbols]": 32496, "cover overflows": 67435, "coverage": 307154, "distributor delayed": 51684, "distributor undelayed": 51684, "distributor violated": 159, "exec candidate": 83206, "exec collide": 14772, "exec fuzz": 27706, "exec gen": 1435, "exec hints": 8870, "exec inject": 0, "exec minimize": 7735, "exec retries": 18, "exec seeds": 822, "exec smash": 7271, "exec total [base]": 186711, "exec total [new]": 420595, "exec triage": 148095, "executor restarts [base]": 768, "executor restarts [new]": 1169, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1, "max signal": 312422, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4314, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47368, "no exec duration": 122419000000, "no exec requests": 534, "pending": 6, "prog exec time": 546, "reproducing": 4, "rpc recv": 15825878404, "rpc sent": 4250694048, "signal": 301207, "smash jobs": 0, "triage jobs": 3, "vm output": 101103768, "vm restarts [base]": 65, "vm restarts [new]": 104 } 2025/11/13 20:12:09 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:12:10 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/11/13 20:12:40 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:13:06 runner 2 connected 2025/11/13 20:13:09 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:14:05 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:14:35 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:15:08 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:17:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 229, "corpus": 45906, "corpus [files]": 25506, "corpus [symbols]": 32505, "cover overflows": 68803, "coverage": 307186, "distributor delayed": 51769, "distributor undelayed": 51769, "distributor violated": 159, "exec candidate": 83206, "exec collide": 16025, "exec fuzz": 30073, "exec gen": 1577, "exec hints": 9687, "exec inject": 0, "exec minimize": 8153, "exec retries": 18, "exec seeds": 876, "exec smash": 7719, "exec total [base]": 191138, "exec total [new]": 426292, "exec triage": 148292, "executor restarts [base]": 791, "executor restarts [new]": 1182, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 312551, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4547, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47430, "no exec duration": 129572000000, "no exec requests": 543, "pending": 6, "prog exec time": 518, "reproducing": 4, "rpc recv": 16085862956, "rpc sent": 4414605600, "signal": 301236, "smash jobs": 2, "triage jobs": 3, "vm output": 103927445, "vm restarts [base]": 66, "vm restarts [new]": 104 } 2025/11/13 20:17:10 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:17:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/13 20:17:26 VM-7 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:60825: connect: connection refused 2025/11/13 20:17:26 VM-7 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:60825: connect: connection refused 2025/11/13 20:17:31 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:43296: connect: connection refused 2025/11/13 20:17:31 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:43296: connect: connection refused 2025/11/13 20:17:36 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 20:17:41 base crash: lost connection to test machine 2025/11/13 20:17:41 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:18:09 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:18:19 runner 6 connected 2025/11/13 20:18:33 runner 7 connected 2025/11/13 20:18:35 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:18:38 runner 2 connected 2025/11/13 20:19:05 repro finished 'INFO: task hung in reg_check_chans_work', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/13 20:19:05 failed repro for "INFO: task hung in reg_check_chans_work", err=%!s() 2025/11/13 20:19:05 reproduction of "kernel BUG in ocfs2_set_new_buffer_uptodate" aborted: it's no longer needed 2025/11/13 20:19:05 start reproducing 'WARNING in driver_unregister' 2025/11/13 20:19:05 "INFO: task hung in reg_check_chans_work": saved crash log into 1763065145.crash.log 2025/11/13 20:19:05 "INFO: task hung in reg_check_chans_work": saved repro log into 1763065145.repro.log 2025/11/13 20:19:31 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/11/13 20:19:31 repro finished 'possible deadlock in ocfs2_reserve_suballoc_bits', repro=true crepro=false desc='possible deadlock in ocfs2_reserve_suballoc_bits' hub=false from_dashboard=false 2025/11/13 20:19:31 found repro for "possible deadlock in ocfs2_reserve_suballoc_bits" (orig title: "-SAME-", reliability: 1), took 14.11 minutes 2025/11/13 20:19:31 start reproducing 'INFO: task hung in reg_check_chans_work' 2025/11/13 20:19:31 "possible deadlock in ocfs2_reserve_suballoc_bits": saved crash log into 1763065171.crash.log 2025/11/13 20:19:31 "possible deadlock in ocfs2_reserve_suballoc_bits": saved repro log into 1763065171.repro.log 2025/11/13 20:19:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/13 20:20:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/13 20:20:41 runner 7 connected 2025/11/13 20:20:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/11/13 20:20:56 attempt #0 to run "possible deadlock in ocfs2_reserve_suballoc_bits" on base: crashed with possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/13 20:20:56 crashes both: possible deadlock in ocfs2_reserve_suballoc_bits / possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/13 20:21:10 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = false] 2025/11/13 20:21:27 runner 2 connected 2025/11/13 20:21:39 runner 8 connected 2025/11/13 20:21:52 runner 0 connected 2025/11/13 20:22:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 235, "corpus": 45920, "corpus [files]": 25514, "corpus [symbols]": 32514, "cover overflows": 69468, "coverage": 307200, "distributor delayed": 51820, "distributor undelayed": 51814, "distributor violated": 159, "exec candidate": 83206, "exec collide": 16546, "exec fuzz": 31089, "exec gen": 1632, "exec hints": 9969, "exec inject": 0, "exec minimize": 8495, "exec retries": 18, "exec seeds": 914, "exec smash": 8012, "exec total [base]": 194435, "exec total [new]": 428923, "exec triage": 148377, "executor restarts [base]": 807, "executor restarts [new]": 1204, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 4, "max signal": 312634, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4743, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47463, "no exec duration": 132805000000, "no exec requests": 550, "pending": 3, "prog exec time": 486, "reproducing": 4, "rpc recv": 16468449060, "rpc sent": 4514064832, "signal": 301248, "smash jobs": 3, "triage jobs": 7, "vm output": 106048553, "vm restarts [base]": 69, "vm restarts [new]": 108 } 2025/11/13 20:22:07 runner 6 connected 2025/11/13 20:23:12 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:55908: connect: connection refused 2025/11/13 20:23:12 VM-2 failed reading regs: qemu hmp command 'info registers': dial tcp 127.0.0.1:55908: connect: connection refused 2025/11/13 20:23:22 base crash: lost connection to test machine 2025/11/13 20:23:53 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = true] 2025/11/13 20:23:53 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/11/13 20:24:17 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/11/13 20:24:19 runner 2 connected 2025/11/13 20:24:50 runner 8 connected 2025/11/13 20:25:14 runner 0 connected 2025/11/13 20:25:41 patched crashed: KASAN: out-of-bounds Read in ext4_xattr_set_entry [need repro = false] 2025/11/13 20:26:01 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 20:26:03 base crash: unregister_netdevice: waiting for DEV to become free 2025/11/13 20:26:38 runner 7 connected 2025/11/13 20:26:57 runner 8 connected 2025/11/13 20:26:59 runner 1 connected 2025/11/13 20:27:07 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 242, "corpus": 45945, "corpus [files]": 25533, "corpus [symbols]": 32530, "cover overflows": 70005, "coverage": 307234, "distributor delayed": 51885, "distributor undelayed": 51885, "distributor violated": 159, "exec candidate": 83206, "exec collide": 16966, "exec fuzz": 31841, "exec gen": 1685, "exec hints": 10506, "exec inject": 0, "exec minimize": 9092, "exec retries": 18, "exec seeds": 995, "exec smash": 8580, "exec total [base]": 197632, "exec total [new]": 432045, "exec triage": 148490, "executor restarts [base]": 831, "executor restarts [new]": 1226, "fault jobs": 0, "fuzzer jobs": 31, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 13, "max signal": 312694, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5084, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 47505, "no exec duration": 132805000000, "no exec requests": 550, "pending": 4, "prog exec time": 716, "reproducing": 4, "rpc recv": 16881534044, "rpc sent": 4626733168, "signal": 301281, "smash jobs": 11, "triage jobs": 7, "vm output": 109368712, "vm restarts [base]": 72, "vm restarts [new]": 112 } 2025/11/13 20:27:38 patched crashed: WARNING in udf_truncate_extents [need repro = true] 2025/11/13 20:27:38 scheduled a reproduction of 'WARNING in udf_truncate_extents' 2025/11/13 20:28:35 runner 7 connected 2025/11/13 20:29:00 patched crashed: KASAN: slab-out-of-bounds Read in ext4_xattr_set_entry [need repro = true] 2025/11/13 20:29:00 scheduled a reproduction of 'KASAN: slab-out-of-bounds Read in ext4_xattr_set_entry' 2025/11/13 20:29:55 patched crashed: lost connection to test machine [need repro = false] 2025/11/13 20:29:56 runner 6 connected 2025/11/13 20:30:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/11/13 20:30:08 base crash: KASAN: slab-out-of-bounds Read in ext4_xattr_set_entry 2025/11/13 20:30:15 repro finished 'WARNING in driver_unregister', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/13 20:30:15 failed repro for "WARNING in driver_unregister", err=%!s() 2025/11/13 20:30:15 start reproducing 'possible deadlock in run_unpack_ex' 2025/11/13 20:30:15 "WARNING in driver_unregister": saved crash log into 1763065815.crash.log 2025/11/13 20:30:15 "WARNING in driver_unregister": saved repro log into 1763065815.repro.log 2025/11/13 20:30:51 runner 7 connected 2025/11/13 20:30:59 runner 2 connected 2025/11/13 20:31:05 runner 1 connected 2025/11/13 20:31:57 base crash: lost connection to test machine 2025/11/13 20:32:01 bug reporting terminated 2025/11/13 20:32:01 status reporting terminated 2025/11/13 20:32:01 base: rpc server terminaled 2025/11/13 20:32:01 new: rpc server terminaled 2025/11/13 20:32:29 repro finished 'INFO: task hung in reg_check_chans_work', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/13 20:32:46 base: pool terminated 2025/11/13 20:32:46 base: kernel context loop terminated 2025/11/13 20:33:58 repro finished 'INFO: task hung in __iterate_supers', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/13 20:36:14 repro finished 'possible deadlock in run_unpack_ex', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/13 20:36:37 repro finished 'WARNING in xfrm6_tunnel_net_exit', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/11/13 20:36:37 repro loop terminated 2025/11/13 20:36:37 new: pool terminated 2025/11/13 20:36:37 new: kernel context loop terminated 2025/11/13 20:36:37 diff fuzzing terminated 2025/11/13 20:36:37 fuzzing is finished 2025/11/13 20:36:37 status at the end: Title On-Base On-Patched BUG: sleeping function called from invalid context in hook_sb_delete 12 crashes 16 crashes INFO: task hung in __iterate_supers 2 crashes INFO: task hung in corrupted 2 crashes 1 crashes INFO: task hung in migrate_pages_batch 1 crashes INFO: task hung in reg_check_chans_work 2 crashes INFO: task hung in sync_bdevs 2 crashes 1 crashes KASAN: out-of-bounds Read in ext4_xattr_set_entry 1 crashes 3 crashes[reproduced] KASAN: slab-out-of-bounds Read in ext4_xattr_set_entry 1 crashes 1 crashes KASAN: slab-use-after-free Read in hdm_disconnect 2 crashes 4 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes 1 crashes[reproduced] UBSAN: array-index-out-of-bounds in dtSplitPage 1 crashes WARNING in driver_unregister 1 crashes WARNING in io_ring_exit_work 1 crashes 3 crashes WARNING in udf_truncate_extents 1 crashes WARNING in xfrm6_tunnel_net_exit 4 crashes WARNING in xfrm_state_fini 6 crashes 12 crashes general protection fault in pcl818_ai_cancel 1 crashes 1 crashes general protection fault in txEnd 1 crashes 1 crashes[reproduced] kernel BUG in jfs_evict_inode 2 crashes 2 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 1 crashes 1 crashes kernel BUG in ocfs2_write_cluster_by_desc 2 crashes 1 crashes kernel BUG in txUnlock 1 crashes 4 crashes lost connection to test machine 18 crashes 22 crashes no output from test machine 3 crashes possible deadlock in dqget 1 crashes 1 crashes possible deadlock in mark_as_free_ex 1 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes possible deadlock in ocfs2_init_acl 1 crashes 2 crashes possible deadlock in ocfs2_reserve_suballoc_bits 3 crashes 1 crashes[reproduced] possible deadlock in ocfs2_setattr 2 crashes possible deadlock in ocfs2_try_remove_refcount_tree 8 crashes 8 crashes possible deadlock in run_unpack_ex 2 crashes unregister_netdevice: waiting for DEV to become free 2 crashes 5 crashes