2025/08/30 03:11:31 extracted 327250 text symbol hashes for base and 327254 for patched 2025/08/30 03:11:31 symbol "__unnamed_53" has different values in base vs patch 2025/08/30 03:11:31 binaries are different, continuing fuzzing 2025/08/30 03:11:31 adding modified_functions to focus areas: ["__blk_mq_alloc_requests" "__blk_mq_realloc_hw_ctxs" "__exists_dev" "__iscsi_block_session" "__iscsi_conn_send_pdu" "__iscsi_unbind_session" "__nvme_delete_io_queues" "__nvme_fc_abort_op" "__nvme_fc_abort_outstanding_ios" "__pfx_blk_free_flush_queue_callback" "__pfx_blk_mq_free_tags_callback" "__rport_fail_io_fast" "__scsi_add_device" "__scsi_queue_insert" "__scsi_scan_target" "__sock_xmit" "__srp_start_tl_fail_timers" "__starget_for_each_device" "abort_endio" "add_disk_fwnode" "add_mtd_blktrans_dev" "add_target_store" "aoe_debugfs_show" "aoe_end_buf" "aoe_end_request" "aoe_flush_iocq_by_index" "aoeblk_gdalloc" "aoeblk_getgeo" "aoeblk_ioctl" "aoeblk_open" "aoeblk_queue_rq" "aoeblk_release" "aoechr_write" "aoecmd_ata_id" "aoecmd_ata_rsp" "aoecmd_cfg_rsp" "aoecmd_cleanslate" "aoecmd_sleepwork" "aoecmd_work" "aoedev_by_aoeaddr" "aoedev_downdev" "aoedisk_show_mac" "aoedisk_show_netif" "aoedisk_show_payload" "ata_change_queue_depth" "ata_dev_config_lba" "ata_ncq_prio_enable_show" "ata_ncq_prio_enable_store" "ata_ncq_prio_supported_show" "ata_port_wait_eh" "ata_rw_frameinit" "ata_scsi_activity_show" "ata_scsi_activity_store" "ata_scsi_add_hosts" "ata_scsi_change_queue_depth" "ata_scsi_dev_config" "ata_scsi_error" "ata_scsi_ioctl" "ata_scsi_park_show" "ata_scsi_park_store" "ata_scsi_queuecmd" "ata_scsi_sdev_configure" "ata_scsi_sdev_destroy" "ata_scsi_sdev_init" "ata_scsi_unlock_native_capacity" "ata_scsi_user_scan" "ata_std_end_eh" "backend_show" "blk_add_rq_to_plug" "blk_alloc_flush_queue" "blk_execute_rq" "blk_free_flush_queue_callback" "blk_mq_all_tag_iter" "blk_mq_alloc_and_init_hctx" "blk_mq_alloc_map_and_rqs" "blk_mq_alloc_sched_tags_batch" "blk_mq_alloc_set_map_and_rqs" "blk_mq_alloc_sq_tag_set" "blk_mq_alloc_tag_set" "blk_mq_destroy_queue" "blk_mq_dispatch_list" "blk_mq_dispatch_queue_requests" "blk_mq_dispatch_rq_list" "blk_mq_dispatch_wake" "blk_mq_end_request_batch" "blk_mq_exit_hctx" "blk_mq_exit_queue" "blk_mq_free_map_and_rqs" "blk_mq_free_rq_map" "blk_mq_free_rqs" "blk_mq_free_sched_tags_batch" "blk_mq_free_tag_set" "blk_mq_free_tags" "blk_mq_free_tags_callback" "blk_mq_hctx_notify_dead" "blk_mq_hctx_notify_offline" "blk_mq_hw_sysfs_release" "blk_mq_init_allocated_queue" "blk_mq_init_tags" "blk_mq_insert_request" "blk_mq_issue_direct" "blk_mq_map_swqueue" "blk_mq_queue_tag_busy_iter" "blk_mq_remove_hw_queues_cpuhp" "blk_mq_requeue_work" "blk_mq_submit_bio" "blk_mq_tagset_busy_iter" "blk_mq_timeout_work" "blk_mq_try_issue_list_directly" "blk_mq_update_nr_hw_queues" "bsg_queue_rq" "bsg_remove_queue" "bsg_setup_queue" "bsg_timeout" "bt_iter" "bt_tags_iter" "bus_reset" "command_abort" "command_abort_matching" "complete_command_orb" "del_gendisk" "device_reset" "dm_mq_init_request_queue" "do_scan_async" "elevator_change" "elv_iosched_store" "fc_block_rport" "fc_bsg_dispatch" "fc_bsg_job_timeout" "fc_find_rport_by_wwpn" "fc_host_fpin_rcv" "fc_host_fpinstat_cn" "fc_host_fpinstat_cn_clear" "fc_host_fpinstat_cn_credit_stall" "fc_host_fpinstat_cn_device_specific" "fc_host_fpinstat_cn_lost_credit" "fc_host_fpinstat_cn_oversubscription" "fc_host_fpinstat_dn" "fc_host_fpinstat_dn_device_specific" "fc_host_fpinstat_dn_timeout" "fc_host_fpinstat_dn_unable_to_route" "fc_host_fpinstat_dn_unknown" "fc_host_fpinstat_li" "fc_host_fpinstat_li_device_specific" "fc_host_fpinstat_li_failure_unknown" "fc_host_fpinstat_li_invalid_crc_count" "fc_host_fpinstat_li_invalid_tx_word_count" "fc_host_fpinstat_li_link_failure_count" "fc_host_fpinstat_li_loss_of_signals_count" "fc_host_fpinstat_li_loss_of_sync_count" "fc_host_fpinstat_li_prim_seq_err_count" "fc_host_match" "fc_host_post_fc_event" "fc_host_remove" "fc_host_setup" "fc_remote_port_add" "fc_remote_port_delete" "fc_remote_port_rolechg" "fc_remove_host" "fc_reset_statistics" "fc_rport_final_delete" "fc_rport_match" "fc_scsi_scan_rport" "fc_starget_delete" "fc_target_match" "fc_timeout_deleted_rport" "fc_timeout_fail_rport_io" "fc_user_scan" "fc_vport_create" "fc_vport_sched_delete" "fc_vport_setup" "fc_vport_terminate" "flush" "free_sess" "hmb_store" "host_info" "host_show_hp_ssd_smart_path_enabled" "hpsa_compat_ioctl" "hpsa_eh_device_reset_handler" "hpsa_init_one" "hpsa_ioctl" "hpsa_sas_get_enclosure_identifier" "hpsa_scan_finished" "hpsa_scan_start" "hpsa_scsi_queue_command" "hpsa_sdev_configure" "hpsa_sdev_init" "hpsa_show_dev_msg" "hpsa_update_scsi_devices" "init_vq" "iscsi_add_session" "iscsi_alloc_session" "iscsi_bsg_host_dispatch" "iscsi_conn_match" "iscsi_conn_queue_recv" "iscsi_conn_queue_xmit" "iscsi_conn_stop" "iscsi_conn_teardown" "iscsi_conn_unbind" "iscsi_create_flashnode_conn" "iscsi_create_flashnode_sess" "iscsi_create_iface" "iscsi_del_flashnode" "iscsi_destroy_all_flashnode" "iscsi_find_flashnode_sess" "iscsi_get_port_speed_name" "iscsi_get_port_state_name" "iscsi_host_add" "iscsi_host_alloc" "iscsi_host_attr_is_visible" "iscsi_host_dec_session_cnt" "iscsi_host_for_each_session" "iscsi_host_free" "iscsi_host_get_max_scsi_cmds" "iscsi_host_get_param" "iscsi_host_match" "iscsi_host_remove" "iscsi_host_set_param" "iscsi_if_create_session" "iscsi_iser_session_create" "iscsi_iser_session_destroy" "iscsi_login_flashnode" "iscsi_logout_flashnode" "iscsi_offload_mesg" "iscsi_queuecommand" "iscsi_remove_host" "iscsi_requeue_task" "iscsi_send_nopout" "iscsi_session_event" "iscsi_session_match" "iscsi_session_release" "iscsi_session_setup" "iscsi_set_flashnode_param" "iscsi_setup_host" "iscsi_start_tx" "iscsi_suspend_rx" "iscsi_suspend_tx" "iscsi_user_scan" "iscsi_user_scan_session" "ktio" "lo_free_disk" "lo_ioctl" "lo_open" "lo_release" "loop_add" "loop_configure" "loop_control_ioctl" "loop_get_status" "loop_remove" "loop_reread_partitions" "loop_set_block_size" "loop_set_size" "loop_set_status" "loop_update_dio" "lunid_show" "msg_io_conf" "msg_open_conf" "msg_sess_info_conf" "mts_scsi_abort" "mts_scsi_host_reset" "mts_scsi_queuecommand" "mts_usb_probe" "nbd_add_socket" "nbd_alloc_and_init_config" "nbd_cleanup" "nbd_complete_rq" "nbd_config_put" "nbd_dbg_flags_show" "nbd_dbg_tasks_show" "nbd_dev_add" "nbd_dev_remove_work" "nbd_disconnect" "nbd_disconnect_and_put" "nbd_exit_cb" "nbd_genl_connect" "nbd_genl_disconnect" "nbd_genl_reconfigure" "nbd_genl_size_set" "nbd_get_config_unlocked" "nbd_ioctl" "nbd_mark_nsock_dead" "nbd_open" "nbd_put" "nbd_queue_rq" "nbd_release" "nbd_sched_pending_work" "nbd_send_cmd" "nbd_set_size" "nbd_start_device" "nbd_xmit_timeout" "newframe" "newtframe" "null_add_dev" "null_del_dev" "null_handle_discard" "null_handle_memory_backed" "null_init_hctx" "null_insert_page" "null_make_cache_space" "null_queue_rq" "nullb_bwtimer_fn" "nullb_group_make_group" "nullb_setup_bwtimer" "nvme_alloc_admin_tag_set" "nvme_alloc_io_tag_set" "nvme_alloc_queue" "nvme_calc_irq_sets" "nvme_dbbuf_dma_alloc" "nvme_dbbuf_dma_free" "nvme_dbbuf_set" "nvme_dev_disable" "nvme_dev_remove_admin" "nvme_error_detected" "nvme_error_resume" "nvme_fc_connect_admin_queue" "nvme_fc_connect_ctrl_work" "nvme_fc_connect_io_queues" "nvme_fc_create_io_queues" "nvme_fc_ctrl_connectivity_loss" "nvme_fc_ctrl_get" "nvme_fc_ctrl_ioerr_work" "nvme_fc_ctrl_put" "nvme_fc_delete_association" "nvme_fc_delete_ctrl" "nvme_fc_error_recovery" "nvme_fc_exit_module" "nvme_fc_exit_request" "nvme_fc_fcpio_done" "nvme_fc_free_ctrl" "nvme_fc_init_admin_hctx" "nvme_fc_init_aen_ops" "nvme_fc_init_ctrl" "nvme_fc_init_hctx" "nvme_fc_init_request" "nvme_fc_map_queues" "nvme_fc_queue_rq" "nvme_fc_reconnect_or_delete" "nvme_fc_recreate_io_queues" "nvme_fc_register_remoteport" "nvme_fc_reset_ctrl_work" "nvme_fc_start_fcp_op" "nvme_fc_submit_async_event" "nvme_fc_term_aen_ops" "nvme_fc_terminate_exchange" "nvme_fc_timeout" "nvme_fc_unregister_remoteport" "nvme_fc_xmt_disconnect_assoc" "nvme_free_host_mem" "nvme_free_queues" "nvme_init_hctx_common" "nvme_loop_cleanup_module" "nvme_loop_configure_admin_queue" "nvme_loop_create_ctrl" "nvme_loop_create_io_queues" "nvme_loop_delete_ctrl" "nvme_loop_delete_ctrl_host" "nvme_loop_destroy_admin_queue" "nvme_loop_destroy_io_queues" "nvme_loop_free_ctrl" "nvme_loop_init_admin_hctx" "nvme_loop_init_hctx" "nvme_loop_init_io_queues" "nvme_loop_init_request" "nvme_loop_queue_response" "nvme_loop_queue_rq" "nvme_loop_reset_ctrl_work" "nvme_loop_shutdown_ctrl" "nvme_loop_submit_async_event" "nvme_pci_complete_batch" "nvme_pci_complete_rq" "nvme_pci_enable" "nvme_pci_free_ctrl" "nvme_pci_submit_async_event" "nvme_poll_cq" "nvme_poll_irqdisable" "nvme_prep_rq" "nvme_probe" "nvme_queue_rq" "nvme_queue_rqs" "nvme_rdma_alloc_queue" "nvme_rdma_cleanup_module" "nvme_rdma_cm_handler" "nvme_rdma_create_ctrl" "nvme_rdma_delete_ctrl" "nvme_rdma_destroy_queue_ib" "nvme_rdma_error_recovery" "nvme_rdma_error_recovery_work" "nvme_rdma_free_ctrl" "nvme_rdma_init_admin_hctx" "nvme_rdma_init_hctx" "nvme_rdma_init_request" "nvme_rdma_map_sg_inline" "nvme_rdma_queue_rq" "nvme_rdma_reconnect_ctrl_work" "nvme_rdma_reconnect_or_remove" "nvme_rdma_recv_done" "nvme_rdma_remove_one" "nvme_rdma_reset_ctrl_work" "nvme_rdma_setup_ctrl" "nvme_rdma_start_queue" "nvme_rdma_stop_ctrl" "nvme_rdma_submit_async_event" "nvme_rdma_teardown_admin_queue" "nvme_rdma_teardown_io_queues" "nvme_rdma_timeout" "nvme_rdma_wr_error" "nvme_remove" "nvme_reset_done" "nvme_reset_prepare" "nvme_reset_work" "nvme_resume" "nvme_set_host_mem" "nvme_setup_host_mem" "nvme_setup_io_queues" "nvme_shutdown" "nvme_simple_resume" "nvme_simple_suspend" "nvme_slot_reset" "nvme_suspend" "nvme_suspend_queue" "nvme_tcp_alloc_queue" "nvme_tcp_cleanup_module" "nvme_tcp_configure_admin_queue" "nvme_tcp_create_ctrl" "nvme_tcp_free_ctrl" "nvme_tcp_free_queue" "nvme_tcp_get_address" "nvme_tcp_handle_c2h_term" "nvme_tcp_init_admin_hctx" "nvme_tcp_init_hctx" "nvme_tcp_init_request" "nvme_tcp_queue_rq" "nvme_tcp_recv_skb" "nvme_tcp_setup_ctrl" "nvme_tcp_start_queue" "nvme_tcp_state_change" "nvme_tcp_stop_io_queues" "nvme_tcp_stop_queue" "nvme_tcp_stop_queue_nowait" "nvme_tcp_submit_async_event" "nvme_tcp_timeout" "nvme_tcp_try_send" "nvme_timeout" "nvme_unmap_data" "nvme_warn_reset" "path_info_show" "perf_trace_scsi_cmd_done_timeout_template" "perf_trace_scsi_dispatch_cmd_error" "perf_trace_scsi_dispatch_cmd_start" "perf_trace_scsi_eh_wakeup" "perf_trace_scsi_prepare_zone_append" "perf_trace_scsi_zone_wp_update" "pid_show" "populate_nbd_status" "probe" "protection_mode_show" "queue_phy_enable" "queue_phy_reset" "queuecommand" "raid_level_show" "recv_work" "release_everything" "rexmit_deferred" "rexmit_timer" "rnbd_client_exit" "rnbd_clt_add_dev_kobj" "rnbd_clt_add_dev_symlink" "rnbd_clt_link_ev" "rnbd_clt_map_device" "rnbd_clt_put_dev" "rnbd_clt_put_sess" "rnbd_clt_remap_dev_store" "rnbd_clt_remap_device" "rnbd_clt_resize_disk" "rnbd_clt_unmap_dev_store" "rnbd_clt_unmap_device" "rnbd_queue_rq" "rnbd_rdma_map_queues" "rport_dev_loss_timedout" "rport_fast_io_fail_timedout" "sas_address_show" "sas_ata_strategy_handler" "sas_bsg_initialize" "sas_eh_abort_handler" "sas_eh_finish_cmd" "sas_end_dev_match" "sas_end_device_alloc" "sas_expander_alloc" "sas_expander_match" "sas_find_dev_by_rphy" "sas_get_linkerrors" "sas_host_match" "sas_host_remove" "sas_host_setup" "sas_phy_alloc" "sas_phy_enable" "sas_phy_match" "sas_phy_reset" "sas_port_alloc" "sas_port_alloc_num" "sas_port_match" "sas_register_phys" "sas_remove_host" "sas_request_addr" "sas_rphy_add" "sas_rphy_free" "sas_rphy_match" "sas_scsi_recover_host" "sas_set_phy_speed" "sas_smp_dispatch" "sas_smp_host_handler" "sas_user_scan" "sbp2_conditionally_unblock" "sbp2_login" "sbp2_probe" "sbp2_reconnect" "sbp2_remove" "sbp2_update" "scmd_eh_abort_handler" "scsi_add_host_with_dma" "scsi_alloc_sdev" "scsi_alloc_target" "scsi_autopm_get_host" "scsi_autopm_put_host" "scsi_block_requests" "scsi_block_when_processing_errors" "scsi_change_queue_depth" "scsi_complete" "scsi_dec_host_busy" "scsi_device_lookup_by_target" "scsi_device_max_queue_depth" "scsi_dma_map" "scsi_dma_unmap" "scsi_eh_get_sense" "scsi_eh_host_reset" "scsi_eh_inc_host_failed" "scsi_eh_prt_fail_stats" "scsi_eh_ready_devs" "scsi_eh_scmd_add" "scsi_eh_test_devices" "scsi_eh_wakeup" "scsi_error_handler" "scsi_finish_command" "scsi_flush_work" "scsi_host_alloc" "scsi_host_dev_release" "scsi_host_get" "scsi_host_lookup" "scsi_host_put" "scsi_host_set_state" "scsi_init_limits" "scsi_io_completion_action" "scsi_ioctl" "scsi_ioctl_block_when_processing_errors" "scsi_ioctl_reset" "scsi_log_completion" "scsi_mq_init_request" "scsi_mq_lld_busy" "scsi_mq_requeue_cmd" "scsi_mq_setup_tags" "scsi_probe_and_add_lun" "scsi_proc_host_add" "scsi_proc_host_rm" "scsi_queue_rq" "scsi_queue_work" "scsi_remove_host" "scsi_remove_target" "scsi_run_queue" "scsi_run_queue_async" "scsi_scan_host" "scsi_scan_host_selected" "scsi_scan_target" "scsi_schedule_eh" "scsi_seq_show" "scsi_sysfs_add_host" "scsi_sysfs_device_initialize" "scsi_target_destroy" "scsi_timeout" "scsi_track_queue_full" "scsi_try_host_reset" "scsi_unblock_requests" "sd_dif_config_host" "sd_init_command" "sd_revalidate_disk" "sdev_configure" "sdev_init" "sdev_store_queue_depth" "send_msg_sess_info" "session_show" "sg_ioctl" "sg_proc_seq_show_debug" "sg_proc_seq_show_dev" "show_fc_host_active_fc4s" "show_fc_host_dev_loss_tmo" "show_fc_host_driver_version" "show_fc_host_fabric_name" "show_fc_host_firmware_version" "show_fc_host_hardware_version" "show_fc_host_manufacturer" "show_fc_host_max_npiv_vports" "show_fc_host_maxframe_size" "show_fc_host_model" "show_fc_host_model_description" "show_fc_host_node_name" "show_fc_host_npiv_vports_inuse" "show_fc_host_optionrom_version" "show_fc_host_permanent_port_name" "show_fc_host_port_id" "show_fc_host_port_name" "show_fc_host_port_state" "show_fc_host_port_type" "show_fc_host_serial_number" "show_fc_host_speed" "show_fc_host_supported_classes" "show_fc_host_supported_fc4s" "show_fc_host_supported_speeds" "show_fc_host_symbolic_name" "show_fc_host_system_hostname" "show_fc_private_host_tgtid_bind_type" "show_fc_rport_dev_loss_tmo" "show_fc_starget_node_name" "show_fc_starget_port_id" "show_fc_starget_port_name" "show_fcstat_cn_sig_alarm" "show_fcstat_cn_sig_warn" "show_fcstat_dumped_frames" "show_fcstat_error_frames" "show_fcstat_fc_no_free_exch" "show_fcstat_fc_no_free_exch_xid" "show_fcstat_fc_non_bls_resp" "show_fcstat_fc_seq_not_found" "show_fcstat_fc_xid_busy" "show_fcstat_fc_xid_not_found" "show_fcstat_fcp_control_requests" "show_fcstat_fcp_frame_alloc_failures" "show_fcstat_fcp_input_megabytes" "show_fcstat_fcp_input_requests" "show_fcstat_fcp_output_megabytes" "show_fcstat_fcp_output_requests" "show_fcstat_fcp_packet_aborts" "show_fcstat_fcp_packet_alloc_failures" "show_fcstat_invalid_crc_count" "show_fcstat_invalid_tx_word_count" "show_fcstat_link_failure_count" "show_fcstat_lip_count" "show_fcstat_loss_of_signal_count" "show_fcstat_loss_of_sync_count" "show_fcstat_nos_count" "show_fcstat_prim_seq_protocol_err_count" "show_fcstat_rx_frames" "show_fcstat_rx_words" "show_fcstat_seconds_since_last_reset" "show_fcstat_tx_frames" "show_fcstat_tx_words" "show_host_busy" "show_host_param_ISCSI_HOST_PARAM_HWADDRESS" "show_host_param_ISCSI_HOST_PARAM_INITIATOR_NAME" "show_host_param_ISCSI_HOST_PARAM_IPADDRESS" "show_host_param_ISCSI_HOST_PARAM_NETDEV_NAME" "show_host_param_ISCSI_HOST_PARAM_PORT_SPEED" "show_host_param_ISCSI_HOST_PARAM_PORT_STATE" "show_info" "show_nr_hw_queues" "show_proc_name" "show_sas_phy_invalid_dword_count" "show_sas_phy_loss_of_dword_sync_count" "show_sas_phy_phy_reset_problem_count" "show_sas_phy_running_disparity_error_count" "show_sas_rphy_bay_identifier" "show_sas_rphy_enclosure_identifier" "show_shost_supported_mode" "show_spi_host_hba_id" "show_spi_host_signalling" "show_spi_host_width" "show_spi_transport_dt" "show_spi_transport_hold_mcs" "show_spi_transport_iu" "show_spi_transport_min_period" "show_spi_transport_offset" "show_spi_transport_pcomp_en" "show_spi_transport_period" "show_spi_transport_qas" "show_spi_transport_rd_strm" "show_spi_transport_rti" "show_spi_transport_width" "show_spi_transport_wr_flow" "sock_shutdown" "spi_dv_device" "spi_host_configure" "spi_host_match" "spi_host_setup" "spi_target_match" "srp_abort" "srp_add_target" "srp_cm_rep_handler" "srp_connect_ch" "srp_create_ch_ib" "srp_exit_cmd_priv" "srp_handle_qp_err" "srp_host_match" "srp_host_setup" "srp_ib_cm_handler" "srp_ib_cm_rej_handler" "srp_init_cmd_priv" "srp_inv_rkey_err_done" "srp_lookup_path" "srp_map_finish_fr" "srp_path_rec_completion" "srp_process_aer_req" "srp_queuecommand" "srp_rdma_cm_handler" "srp_rdma_cm_rej_handler" "srp_reconnect_rport" "srp_reconnect_work" "srp_recv_done" "srp_reg_mr_err_done" "srp_remove_host" "srp_remove_work" "srp_reset_device" "srp_reset_host" "srp_response_common" "srp_rport_add" "srp_rport_match" "srp_rport_reconnect" "srp_sdev_configure" "srp_target_alloc" "srp_target_info" "srp_timed_out" "srp_unmap_data" "starget_for_each_device" "store_fc_host_system_hostname" "store_fc_host_vport_create" "store_fc_host_vport_delete" "store_fc_private_host_dev_loss_tmo" "store_fc_private_host_issue_lip" "store_fc_private_host_tgtid_bind_type" "store_fc_rport_dev_loss_tmo" "store_fc_vport_delete" "store_host_reset" "store_sas_hard_reset" "store_sas_link_reset" "store_sas_phy_enable" "store_sas_phy_maximum_linkrate" "store_sas_phy_minimum_linkrate" "store_scan" "store_shost_eh_deadline" "store_shost_state" "store_spi_host_signalling" "store_spi_transport_dt" "store_spi_transport_hold_mcs" "store_spi_transport_iu" "store_spi_transport_offset" "store_spi_transport_pcomp_en" "store_spi_transport_period" "store_spi_transport_qas" "store_spi_transport_rd_strm" "store_spi_transport_rti" "store_spi_transport_width" "store_spi_transport_wr_flow" "store_srp_rport_delete" "target_alloc" "target_attribute_is_visible" "trace_event_raw_event_scsi_cmd_done_timeout_template" "trace_event_raw_event_scsi_dispatch_cmd_error" "trace_event_raw_event_scsi_dispatch_cmd_start" "trace_event_raw_event_scsi_eh_wakeup" "trace_event_raw_event_scsi_prepare_zone_append" "trace_event_raw_event_scsi_zone_wp_update" "transport_sas_phy_reset" "uas_disconnect" "uas_eh_device_reset_handler" "uas_post_reset" "uas_pre_reset" "uas_probe" "uas_queuecommand" "uas_reset_resume" "uas_sdev_init" "uas_shutdown" "uas_stat_cmplt" "uas_suspend" "uas_target_alloc" "usb_stor_control_thread" "usb_stor_disconnect" "usb_stor_invoke_transport" "usb_stor_probe1" "usb_stor_probe2" "usb_stor_report_bus_reset" "usb_stor_report_device_reset" "usb_stor_scan_dwork" "virtblk_config_changed" "virtblk_config_changed_work" "virtblk_done" "virtblk_free_disk" "virtblk_freeze" "virtblk_map_queues" "virtblk_poll" "virtblk_probe" "virtblk_remove" "virtblk_report_zones" "virtblk_reset_prepare" "virtio_commit_rqs" "virtio_queue_rq" "virtio_queue_rqs" "virtscsi_abort" "virtscsi_change_queue_depth" "virtscsi_commit_rqs" "virtscsi_ctrl_done" "virtscsi_device_reset" "virtscsi_event_done" "virtscsi_handle_event" "virtscsi_map_queues" "virtscsi_mq_poll" "virtscsi_probe" "virtscsi_queuecommand" "virtscsi_remove" "virtscsi_req_done" "virtscsi_restore"] 2025/08/30 03:11:31 adding directly modified files to focus areas: ["block/blk-mq-sysfs.c" "block/blk-mq-tag.c" "block/blk-mq.c" "block/blk-mq.h" "block/blk.h" "include/linux/blk-mq.h"] 2025/08/30 03:11:32 downloaded the corpus from https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db 2025/08/30 03:12:30 runner 5 connected 2025/08/30 03:12:36 runner 6 connected 2025/08/30 03:12:37 runner 2 connected 2025/08/30 03:12:37 runner 8 connected 2025/08/30 03:12:37 runner 3 connected 2025/08/30 03:12:37 runner 0 connected 2025/08/30 03:12:38 runner 1 connected 2025/08/30 03:12:38 runner 4 connected 2025/08/30 03:12:38 runner 2 connected 2025/08/30 03:12:38 initializing coverage information... 2025/08/30 03:12:38 runner 7 connected 2025/08/30 03:12:38 runner 3 connected 2025/08/30 03:12:38 runner 1 connected 2025/08/30 03:12:39 runner 0 connected 2025/08/30 03:12:39 runner 9 connected 2025/08/30 03:12:45 discovered 7699 source files, 338653 symbols 2025/08/30 03:12:46 executor cover filter: 0 PCs 2025/08/30 03:12:49 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/08/30 03:12:49 base: machine check complete 2025/08/30 03:12:51 coverage filter: __blk_mq_alloc_requests: [__blk_mq_alloc_requests] 2025/08/30 03:12:51 coverage filter: __blk_mq_realloc_hw_ctxs: [__blk_mq_realloc_hw_ctxs] 2025/08/30 03:12:51 coverage filter: __exists_dev: [__exists_dev] 2025/08/30 03:12:51 coverage filter: __iscsi_block_session: [__iscsi_block_session] 2025/08/30 03:12:51 coverage filter: __iscsi_conn_send_pdu: [__iscsi_conn_send_pdu] 2025/08/30 03:12:51 coverage filter: __iscsi_unbind_session: [__iscsi_unbind_session] 2025/08/30 03:12:51 coverage filter: __nvme_delete_io_queues: [__nvme_delete_io_queues] 2025/08/30 03:12:51 coverage filter: __nvme_fc_abort_op: [__nvme_fc_abort_op] 2025/08/30 03:12:51 coverage filter: __nvme_fc_abort_outstanding_ios: [__nvme_fc_abort_outstanding_ios] 2025/08/30 03:12:51 coverage filter: __pfx_blk_free_flush_queue_callback: [] 2025/08/30 03:12:51 coverage filter: __pfx_blk_mq_free_tags_callback: [] 2025/08/30 03:12:51 coverage filter: __rport_fail_io_fast: [__rport_fail_io_fast] 2025/08/30 03:12:51 coverage filter: __scsi_add_device: [__scsi_add_device] 2025/08/30 03:12:51 coverage filter: __scsi_queue_insert: [__scsi_queue_insert] 2025/08/30 03:12:51 coverage filter: __scsi_scan_target: [__scsi_scan_target] 2025/08/30 03:12:51 coverage filter: __sock_xmit: [__sock_xmit] 2025/08/30 03:12:51 coverage filter: __srp_start_tl_fail_timers: [__srp_start_tl_fail_timers] 2025/08/30 03:12:51 coverage filter: __starget_for_each_device: [__starget_for_each_device] 2025/08/30 03:12:51 coverage filter: abort_endio: [abort_endio] 2025/08/30 03:12:51 coverage filter: add_disk_fwnode: [add_disk_fwnode] 2025/08/30 03:12:51 coverage filter: add_mtd_blktrans_dev: [add_mtd_blktrans_dev] 2025/08/30 03:12:51 coverage filter: add_target_store: [add_target_store] 2025/08/30 03:12:51 coverage filter: aoe_debugfs_show: [aoe_debugfs_show] 2025/08/30 03:12:51 coverage filter: aoe_end_buf: [aoe_end_buf] 2025/08/30 03:12:51 coverage filter: aoe_end_request: [aoe_end_request] 2025/08/30 03:12:51 coverage filter: aoe_flush_iocq_by_index: [aoe_flush_iocq_by_index] 2025/08/30 03:12:51 coverage filter: aoeblk_gdalloc: [aoeblk_gdalloc] 2025/08/30 03:12:51 coverage filter: aoeblk_getgeo: [aoeblk_getgeo] 2025/08/30 03:12:51 coverage filter: aoeblk_ioctl: [aoeblk_ioctl] 2025/08/30 03:12:51 coverage filter: aoeblk_open: [aoeblk_open] 2025/08/30 03:12:51 coverage filter: aoeblk_queue_rq: [aoeblk_queue_rq] 2025/08/30 03:12:51 coverage filter: aoeblk_release: [aoeblk_release] 2025/08/30 03:12:51 coverage filter: aoechr_write: [aoechr_write] 2025/08/30 03:12:51 coverage filter: aoecmd_ata_id: [aoecmd_ata_id] 2025/08/30 03:12:51 coverage filter: aoecmd_ata_rsp: [aoecmd_ata_rsp] 2025/08/30 03:12:51 coverage filter: aoecmd_cfg_rsp: [aoecmd_cfg_rsp] 2025/08/30 03:12:51 coverage filter: aoecmd_cleanslate: [aoecmd_cleanslate] 2025/08/30 03:12:51 coverage filter: aoecmd_sleepwork: [aoecmd_sleepwork] 2025/08/30 03:12:51 coverage filter: aoecmd_work: [aoecmd_work] 2025/08/30 03:12:51 coverage filter: aoedev_by_aoeaddr: [aoedev_by_aoeaddr] 2025/08/30 03:12:51 coverage filter: aoedev_downdev: [aoedev_downdev] 2025/08/30 03:12:51 coverage filter: aoedisk_show_mac: [aoedisk_show_mac] 2025/08/30 03:12:51 coverage filter: aoedisk_show_netif: [aoedisk_show_netif] 2025/08/30 03:12:51 coverage filter: aoedisk_show_payload: [aoedisk_show_payload] 2025/08/30 03:12:51 coverage filter: ata_change_queue_depth: [ata_change_queue_depth] 2025/08/30 03:12:51 coverage filter: ata_dev_config_lba: [ata_dev_config_lba] 2025/08/30 03:12:51 coverage filter: ata_ncq_prio_enable_show: [ata_ncq_prio_enable_show] 2025/08/30 03:12:51 coverage filter: ata_ncq_prio_enable_store: [ata_ncq_prio_enable_store] 2025/08/30 03:12:51 coverage filter: ata_ncq_prio_supported_show: [ata_ncq_prio_supported_show] 2025/08/30 03:12:51 coverage filter: ata_port_wait_eh: [ata_port_wait_eh] 2025/08/30 03:12:51 coverage filter: ata_rw_frameinit: [ata_rw_frameinit] 2025/08/30 03:12:51 coverage filter: ata_scsi_activity_show: [ata_scsi_activity_show] 2025/08/30 03:12:51 coverage filter: ata_scsi_activity_store: [ata_scsi_activity_store] 2025/08/30 03:12:51 coverage filter: ata_scsi_add_hosts: [ata_scsi_add_hosts] 2025/08/30 03:12:51 coverage filter: ata_scsi_change_queue_depth: [ata_scsi_change_queue_depth] 2025/08/30 03:12:51 coverage filter: ata_scsi_dev_config: [ata_scsi_dev_config] 2025/08/30 03:12:51 coverage filter: ata_scsi_error: [ata_scsi_error] 2025/08/30 03:12:51 coverage filter: ata_scsi_ioctl: [ata_scsi_ioctl] 2025/08/30 03:12:51 coverage filter: ata_scsi_park_show: [ata_scsi_park_show] 2025/08/30 03:12:51 coverage filter: ata_scsi_park_store: [ata_scsi_park_store] 2025/08/30 03:12:51 coverage filter: ata_scsi_queuecmd: [__ata_scsi_queuecmd ata_scsi_queuecmd] 2025/08/30 03:12:51 coverage filter: ata_scsi_sdev_configure: [ata_scsi_sdev_configure] 2025/08/30 03:12:51 coverage filter: ata_scsi_sdev_destroy: [ata_scsi_sdev_destroy] 2025/08/30 03:12:51 coverage filter: ata_scsi_sdev_init: [ata_scsi_sdev_init] 2025/08/30 03:12:51 coverage filter: ata_scsi_unlock_native_capacity: [ata_scsi_unlock_native_capacity] 2025/08/30 03:12:51 coverage filter: ata_scsi_user_scan: [ata_scsi_user_scan] 2025/08/30 03:12:51 coverage filter: ata_std_end_eh: [ata_std_end_eh] 2025/08/30 03:12:51 coverage filter: backend_show: [backend_show] 2025/08/30 03:12:51 coverage filter: blk_add_rq_to_plug: [blk_add_rq_to_plug] 2025/08/30 03:12:51 coverage filter: blk_alloc_flush_queue: [blk_alloc_flush_queue] 2025/08/30 03:12:51 coverage filter: blk_execute_rq: [blk_execute_rq blk_execute_rq_nowait] 2025/08/30 03:12:51 coverage filter: blk_free_flush_queue_callback: [blk_free_flush_queue_callback] 2025/08/30 03:12:51 coverage filter: blk_mq_all_tag_iter: [blk_mq_all_tag_iter] 2025/08/30 03:12:51 coverage filter: blk_mq_alloc_and_init_hctx: [blk_mq_alloc_and_init_hctx] 2025/08/30 03:12:51 coverage filter: blk_mq_alloc_map_and_rqs: [blk_mq_alloc_map_and_rqs] 2025/08/30 03:12:51 coverage filter: blk_mq_alloc_sched_tags_batch: [blk_mq_alloc_sched_tags_batch] 2025/08/30 03:12:51 coverage filter: blk_mq_alloc_set_map_and_rqs: [blk_mq_alloc_set_map_and_rqs] 2025/08/30 03:12:51 coverage filter: blk_mq_alloc_sq_tag_set: [blk_mq_alloc_sq_tag_set] 2025/08/30 03:12:51 coverage filter: blk_mq_alloc_tag_set: [blk_mq_alloc_tag_set] 2025/08/30 03:12:51 coverage filter: blk_mq_destroy_queue: [blk_mq_destroy_queue] 2025/08/30 03:12:51 coverage filter: blk_mq_dispatch_list: [blk_mq_dispatch_list] 2025/08/30 03:12:51 coverage filter: blk_mq_dispatch_queue_requests: [blk_mq_dispatch_queue_requests] 2025/08/30 03:12:51 coverage filter: blk_mq_dispatch_rq_list: [blk_mq_dispatch_rq_list] 2025/08/30 03:12:51 coverage filter: blk_mq_dispatch_wake: [blk_mq_dispatch_wake] 2025/08/30 03:12:51 coverage filter: blk_mq_end_request_batch: [blk_mq_end_request_batch] 2025/08/30 03:12:51 coverage filter: blk_mq_exit_hctx: [blk_mq_exit_hctx] 2025/08/30 03:12:51 coverage filter: blk_mq_exit_queue: [blk_mq_exit_queue] 2025/08/30 03:12:51 coverage filter: blk_mq_free_map_and_rqs: [blk_mq_free_map_and_rqs] 2025/08/30 03:12:51 coverage filter: blk_mq_free_rq_map: [blk_mq_free_rq_map] 2025/08/30 03:12:51 coverage filter: blk_mq_free_rqs: [blk_mq_free_rqs] 2025/08/30 03:12:51 coverage filter: blk_mq_free_sched_tags_batch: [blk_mq_free_sched_tags_batch] 2025/08/30 03:12:51 coverage filter: blk_mq_free_tag_set: [blk_mq_free_tag_set] 2025/08/30 03:12:51 coverage filter: blk_mq_free_tags: [blk_mq_free_tags blk_mq_free_tags_callback] 2025/08/30 03:12:51 coverage filter: blk_mq_free_tags_callback: [] 2025/08/30 03:12:51 coverage filter: blk_mq_hctx_notify_dead: [blk_mq_hctx_notify_dead] 2025/08/30 03:12:51 coverage filter: blk_mq_hctx_notify_offline: [blk_mq_hctx_notify_offline] 2025/08/30 03:12:51 coverage filter: blk_mq_hw_sysfs_release: [blk_mq_hw_sysfs_release] 2025/08/30 03:12:51 coverage filter: blk_mq_init_allocated_queue: [blk_mq_init_allocated_queue] 2025/08/30 03:12:51 coverage filter: blk_mq_init_tags: [blk_mq_init_tags] 2025/08/30 03:12:51 coverage filter: blk_mq_insert_request: [blk_mq_insert_request] 2025/08/30 03:12:51 coverage filter: blk_mq_issue_direct: [blk_mq_issue_direct] 2025/08/30 03:12:51 coverage filter: blk_mq_map_swqueue: [blk_mq_map_swqueue] 2025/08/30 03:12:51 coverage filter: blk_mq_queue_tag_busy_iter: [blk_mq_queue_tag_busy_iter] 2025/08/30 03:12:51 coverage filter: blk_mq_remove_hw_queues_cpuhp: [blk_mq_remove_hw_queues_cpuhp] 2025/08/30 03:12:51 coverage filter: blk_mq_requeue_work: [blk_mq_requeue_work] 2025/08/30 03:12:51 coverage filter: blk_mq_submit_bio: [blk_mq_submit_bio] 2025/08/30 03:12:51 coverage filter: blk_mq_tagset_busy_iter: [blk_mq_tagset_busy_iter] 2025/08/30 03:12:51 coverage filter: blk_mq_timeout_work: [blk_mq_timeout_work] 2025/08/30 03:12:51 coverage filter: blk_mq_try_issue_list_directly: [blk_mq_try_issue_list_directly] 2025/08/30 03:12:51 coverage filter: blk_mq_update_nr_hw_queues: [blk_mq_update_nr_hw_queues] 2025/08/30 03:12:51 coverage filter: bsg_queue_rq: [bsg_queue_rq] 2025/08/30 03:12:51 coverage filter: bsg_remove_queue: [bsg_remove_queue] 2025/08/30 03:12:51 coverage filter: bsg_setup_queue: [bsg_setup_queue] 2025/08/30 03:12:51 coverage filter: bsg_timeout: [bsg_timeout] 2025/08/30 03:12:51 coverage filter: bt_iter: [bt_iter xfs_alloc_cntbt_iter] 2025/08/30 03:12:51 coverage filter: bt_tags_iter: [bt_tags_iter] 2025/08/30 03:12:51 coverage filter: bus_reset: [__bpf_trace_bus_reset_arrange_template __bpf_trace_bus_reset_handle __probestub_bus_reset_handle __probestub_bus_reset_initiate __probestub_bus_reset_postpone __probestub_bus_reset_schedule __traceiter_bus_reset_handle __traceiter_bus_reset_initiate __traceiter_bus_reset_postpone __traceiter_bus_reset_schedule bus_reset bus_reset_work fw_core_handle_bus_reset fw_schedule_bus_reset greybus_reset intel_cx0_bus_reset intel_gmbus_reset ioctl_initiate_bus_reset pci_bridge_secondary_bus_reset pci_bus_reset pci_bus_resettable perf_trace_bus_reset_arrange_template perf_trace_bus_reset_handle quirk_no_bus_reset quirk_nvidia_no_bus_reset scsi_report_bus_reset scsi_try_bus_reset smsc95xx_mdiobus_reset snd_hda_bus_reset snd_hda_bus_reset_codecs snd_hdac_bus_reset_link trace_event_raw_event_bus_reset_arrange_template trace_event_raw_event_bus_reset_handle trace_raw_output_bus_reset_arrange_template trace_raw_output_bus_reset_handle usb_stor_report_bus_reset] 2025/08/30 03:12:51 coverage filter: command_abort: [command_abort command_abort_matching] 2025/08/30 03:12:51 coverage filter: command_abort_matching: [] 2025/08/30 03:12:51 coverage filter: complete_command_orb: [complete_command_orb] 2025/08/30 03:12:51 coverage filter: del_gendisk: [__del_gendisk del_gendisk] 2025/08/30 03:12:51 coverage filter: device_reset: [__device_reset __scsi_report_device_reset adf_device_reset_worker device_reset edac_device_reset_delay_period hpsa_eh_device_reset_handler hw_device_reset iscsi_eh_device_reset mdio_device_reset pvr2_hdw_device_reset sas_eh_device_reset_handler scsi_report_device_reset stub_device_reset uas_eh_device_reset_handler usb_stor_report_device_reset vhci_device_reset virtio_device_reset_done virtio_device_reset_prepare virtscsi_device_reset vudc_device_reset] 2025/08/30 03:12:51 coverage filter: dm_mq_init_request_queue: [dm_mq_init_request_queue] 2025/08/30 03:12:51 coverage filter: do_scan_async: [do_scan_async] 2025/08/30 03:12:51 coverage filter: elevator_change: [elevator_change elevator_change_done] 2025/08/30 03:12:51 coverage filter: elv_iosched_store: [elv_iosched_store] 2025/08/30 03:12:51 coverage filter: fc_block_rport: [fc_block_rport] 2025/08/30 03:12:51 coverage filter: fc_bsg_dispatch: [fc_bsg_dispatch fc_bsg_dispatch_prep] 2025/08/30 03:12:51 coverage filter: fc_bsg_job_timeout: [fc_bsg_job_timeout] 2025/08/30 03:12:51 coverage filter: fc_find_rport_by_wwpn: [fc_find_rport_by_wwpn] 2025/08/30 03:12:51 coverage filter: fc_host_fpin_rcv: [fc_host_fpin_rcv] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_cn: [fc_host_fpinstat_cn fc_host_fpinstat_cn_clear fc_host_fpinstat_cn_credit_stall fc_host_fpinstat_cn_device_specific fc_host_fpinstat_cn_lost_credit fc_host_fpinstat_cn_oversubscription] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_cn_clear: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_cn_credit_stall: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_cn_device_specific: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_cn_lost_credit: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_cn_oversubscription: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_dn: [fc_host_fpinstat_dn fc_host_fpinstat_dn_device_specific fc_host_fpinstat_dn_timeout fc_host_fpinstat_dn_unable_to_route fc_host_fpinstat_dn_unknown] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_dn_device_specific: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_dn_timeout: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_dn_unable_to_route: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_dn_unknown: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_li: [fc_host_fpinstat_li fc_host_fpinstat_li_device_specific fc_host_fpinstat_li_failure_unknown fc_host_fpinstat_li_invalid_crc_count fc_host_fpinstat_li_invalid_tx_word_count fc_host_fpinstat_li_link_failure_count fc_host_fpinstat_li_loss_of_signals_count fc_host_fpinstat_li_loss_of_sync_count fc_host_fpinstat_li_prim_seq_err_count] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_li_device_specific: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_li_failure_unknown: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_li_invalid_crc_count: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_li_invalid_tx_word_count: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_li_link_failure_count: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_li_loss_of_signals_count: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_li_loss_of_sync_count: [] 2025/08/30 03:12:51 coverage filter: fc_host_fpinstat_li_prim_seq_err_count: [] 2025/08/30 03:12:51 coverage filter: fc_host_match: [fc_host_match] 2025/08/30 03:12:51 coverage filter: fc_host_post_fc_event: [fc_host_post_fc_event] 2025/08/30 03:12:51 coverage filter: fc_host_remove: [fc_host_remove] 2025/08/30 03:12:51 coverage filter: fc_host_setup: [fc_host_setup] 2025/08/30 03:12:51 coverage filter: fc_remote_port_add: [fc_remote_port_add] 2025/08/30 03:12:51 coverage filter: fc_remote_port_delete: [fc_remote_port_delete] 2025/08/30 03:12:51 coverage filter: fc_remote_port_rolechg: [fc_remote_port_rolechg] 2025/08/30 03:12:51 coverage filter: fc_remove_host: [fc_remove_host] 2025/08/30 03:12:51 coverage filter: fc_reset_statistics: [fc_reset_statistics] 2025/08/30 03:12:51 coverage filter: fc_rport_final_delete: [fc_rport_final_delete] 2025/08/30 03:12:51 coverage filter: fc_rport_match: [fc_rport_match] 2025/08/30 03:12:51 coverage filter: fc_scsi_scan_rport: [fc_scsi_scan_rport] 2025/08/30 03:12:51 coverage filter: fc_starget_delete: [fc_starget_delete] 2025/08/30 03:12:51 coverage filter: fc_target_match: [fc_target_match] 2025/08/30 03:12:51 coverage filter: fc_timeout_deleted_rport: [fc_timeout_deleted_rport] 2025/08/30 03:12:51 coverage filter: fc_timeout_fail_rport_io: [fc_timeout_fail_rport_io] 2025/08/30 03:12:51 coverage filter: fc_user_scan: [fc_user_scan] 2025/08/30 03:12:51 coverage filter: fc_vport_create: [fc_vport_create] 2025/08/30 03:12:51 coverage filter: fc_vport_sched_delete: [fc_vport_sched_delete] 2025/08/30 03:12:51 coverage filter: fc_vport_setup: [fc_vport_setup] 2025/08/30 03:12:51 coverage filter: fc_vport_terminate: [fc_vport_terminate] 2025/08/30 03:12:51 coverage filter: flush: [SMB2_flush SMB2_flush_free SMB2_flush_init ZSTD_flushStream __ath9k_flush __bch2_btree_flush_all __bch2_flush_fsck_errs __bch2_next_write_buffer_flush_journal_buf __blk_flush_plug __blkcg_rstat_flush __bpf_trace_btrfs_flush_space __bpf_trace_btrfs_trigger_flush __bpf_trace_cache_tag_flush __bpf_trace_drv_flush __bpf_trace_f2fs_issue_flush __bpf_trace_flush_foreign __bpf_trace_free_vmap_area_noflush __bpf_trace_gfs2_ail_flush __bpf_trace_gfs2_log_flush __bpf_trace_intel_frontbuffer_flush __bpf_trace_isoc_flush_completions_template __bpf_trace_isoc_flush_template __bpf_trace_kvm_hv_flush_tlb __bpf_trace_kvm_hv_flush_tlb_ex __bpf_trace_kvm_pv_tlb_flush __bpf_trace_tlb_flush __bpf_trace_write_buffer_flush __bpf_trace_write_buffer_flush_slowpath __bpf_trace_write_buffer_flush_sync __bpf_trace_write_buffer_maybe_flush __btree_node_flush __ceph_flush_snaps __copy_user_flushcache __cpa_flush_all __cpa_flush_tlb __cpu_map_flush __dev_flush __flush_batch __flush_itimer_signals __flush_smp_call_function_queue __flush_work __flush_workqueue __flush_write_list __gfs2_ail_flush __gro_flush __i915_gem_object_flush_frontbuffer __i915_gem_object_flush_map __ieee80211_flush_queues __intel_engine_flush_submission __intel_fb_flush __io_commit_cqring_flush __io_cqring_overflow_flush __io_submit_flush_completions __iommu_flush_context __iommu_flush_iotlb __ip6_flush_pending_frames __ipoib_ib_dev_flush __jffs2_flush_wbuf __kick_flushing_caps __mark_caps_flushing __memcpy_flushcache __mmu_notifier_clear_flush_young __nbcon_atomic_flush_pending __nbcon_atomic_flush_pending_con __nfulnl_flush __ocfs2_flush_truncate_log __pr_flush __probestub_ata_sff_flush_pio_task __probestub_btrfs_flush_space __probestub_btrfs_trigger_flush __probestub_cache_tag_flush_range __probestub_cache_tag_flush_range_np __probestub_cdnsp_handle_cmd_flush_ep __probestub_cifs_flush_err __probestub_drv_flush __probestub_drv_flush_sta __probestub_f2fs_issue_flush __probestub_flush_foreign __probestub_free_vmap_area_noflush __probestub_gfs2_ail_flush __probestub_gfs2_log_flush __probestub_i915_gem_object_clflush __probestub_intel_frontbuffer_flush __probestub_isoc_inbound_multiple_flush __probestub_isoc_inbound_multiple_flush_completions __probestub_isoc_inbound_single_flush __probestub_isoc_inbound_single_flush_completions __probestub_isoc_outbound_flush __probestub_isoc_outbound_flush_completions __probestub_jbd2_commit_flushing __probestub_kvm_hv_flush_tlb __probestub_kvm_hv_flush_tlb_ex __probestub_kvm_pv_tlb_flush __probestub_ocfs2_flush_truncate_log __probestub_rdev_flush_pmksa __probestub_smb3_flush_done __probestub_smb3_flush_enter __probestub_smb3_flush_err __probestub_tlb_flush __probestub_trans_restart_write_buffer_flush __probestub_usb_ep_fifo_flush __probestub_wiphy_work_flush __probestub_write_buffer_flush __probestub_write_buffer_flush_slowpath __probestub_write_buffer_flush_sync __probestub_write_buffer_maybe_flush __probestub_xfs_ail_flushing __probestub_xfs_blockgc_flush_all __probestub_xfs_dqflush __probestub_xfs_dqflush_done __probestub_xfs_dqflush_force __probestub_xfs_exchrange_flush __probestub_xfs_inodegc_flush __send_flush_snap __sk_flush_backlog __sta_info_flush __static_key_deferred_flush __submit_flush_wait __traceiter_ata_sff_flush_pio_task __traceiter_btrfs_flush_space __traceiter_btrfs_trigger_flush __traceiter_cache_tag_flush_range __traceiter_cache_tag_flush_range_np __traceiter_cdnsp_handle_cmd_flush_ep __traceiter_cifs_flush_err __traceiter_drv_flush __traceiter_drv_flush_sta __traceiter_f2fs_issue_flush __traceiter_flush_foreign __traceiter_free_vmap_area_noflush __traceiter_gfs2_ail_flush __traceiter_gfs2_log_flush __traceiter_i915_gem_object_clflush __traceiter_intel_frontbuffer_flush __traceiter_isoc_inbound_multiple_flush __traceiter_isoc_inbound_multiple_flush_completions __traceiter_isoc_inbound_single_flush __traceiter_isoc_inbound_single_flush_completions __traceiter_isoc_outbound_flush __traceiter_isoc_outbound_flush_completions __traceiter_jbd2_commit_flushing __traceiter_kvm_hv_flush_tlb __traceiter_kvm_hv_flush_tlb_ex __traceiter_kvm_pv_tlb_flush __traceiter_ocfs2_flush_truncate_log __traceiter_rdev_flush_pmksa __traceiter_smb3_flush_done __traceiter_smb3_flush_enter __traceiter_smb3_flush_err __traceiter_tlb_flush __traceiter_trans_restart_write_buffer_flush __traceiter_usb_ep_fifo_flush __traceiter_wiphy_work_flush __traceiter_write_buffer_flush __traceiter_write_buffer_flush_slowpath __traceiter_write_buffer_flush_sync __traceiter_write_buffer_maybe_flush __traceiter_xfs_ail_flushing __traceiter_xfs_blockgc_flush_all __traceiter_xfs_dqflush __traceiter_xfs_dqflush_done __traceiter_xfs_dqflush_force __traceiter_xfs_exchrange_flush __traceiter_xfs_inodegc_flush __tty_perform_flush __vhost_worker_flush __vlan_flush __vmap_pages_range_noflush __vmw_cmdbuf_cur_flush __vunmap_range_noflush __wakeup_flusher_threads_bdi __warn_flushing_systemwide_wq __xsk_map_flush _copy_from_iter_flushcache _mmc_flush_cache acm_tty_flush_buffer acpi_ec_flush_work acpi_nfit_flush_probe adf_flush_vf_wq adf_misc_wq_flush ag6xx_flush agp3_generic_tlbflush alps_flush_packet amd64_tlbflush amd_flush_garts aoe_flush_iocq aoedev_flush ar5523_flush ar5523_flush_tx async_pmem_flush ata_scsi_flush_xlat ata_sff_flush_pio_task ath10k_flush ath10k_htt_flush_tx_queue ath10k_pci_flush ath10k_usb_flush_all ath10k_wmi_op_gen_peer_flush ath10k_wmi_tlv_op_gen_peer_flush ath11k_hal_reo_flush_cache_status ath11k_hal_reo_flush_queue_status ath11k_hal_reo_flush_timeout_list_status ath11k_mac_flush_tx_complete ath11k_mac_op_flush ath11k_peer_frags_flush ath11k_wmi_send_peer_flush_tids_cmd ath6kl_flush_pmksa ath6kl_htc_mbox_flush_rx_buf ath6kl_htc_mbox_flush_txep ath6kl_htc_pipe_flush_rx_buf ath6kl_htc_pipe_flush_txep ath6kl_usb_flush_all ath9k_flush ath9k_reg_rmw_flush ath9k_regwrite_flush ath_mci_flush_profile batadv_nc_fwd_flush bch2_async_btree_node_rewrites_flush bch2_btree_flush_all_reads bch2_btree_flush_all_writes bch2_btree_interior_updates_flush bch2_btree_key_cache_journal_flush bch2_btree_node_flush0 bch2_btree_node_flush1 bch2_btree_update_will_free_node_journal_pin_flush bch2_btree_write_buffer_flush_going_ro bch2_btree_write_buffer_flush_locked bch2_btree_write_buffer_flush_nocheck_rw bch2_btree_write_buffer_flush_sync bch2_btree_write_buffer_flush_work bch2_btree_write_buffer_journal_flush bch2_btree_write_buffer_maybe_flush bch2_btree_write_buffer_tryflush bch2_debugfs_flush_buf bch2_dio_write_flush bch2_dio_write_flush_done bch2_flush_fsck_errs bch2_flush_inode bch2_fs_ec_flush bch2_inode_flush_nocow_writes_async bch2_journal_flush bch2_journal_flush_async bch2_journal_flush_device_pins bch2_journal_flush_pins bch2_journal_flush_seq bch2_journal_flush_seq_async bch2_journal_noflush_seq bch2_journal_pin_flush bch2_moving_ctxt_flush_all bch2_next_write_buffer_flush_journal_buf bch2_trans_commit_journal_pin_flush bch2_update_reparent_journal_pin_flush bcj_flush bcm_rx_thr_flush bcsp_flush bfusb_flush binder_flush bitmap_flush bitmap_flush_work bitmap_ip_flush bitmap_ipmac_flush bitmap_port_flush blk_flush_complete_seq blk_flush_integrity blk_free_flush_queue blk_insert_flush blk_mq_flush_busy_ctxs blk_mq_flush_plug_list blkcg_rstat_flush blkdev_flush_mapping blkdev_issue_flush bond_hw_addr_flush bpa10x_flush bpf_rstat_flush bq_flush_to_queue br_fdb_flush br_vlan_flush btmrvl_flush btmtksdio_flush btmtkuart_flush btree_flush_write btree_write_buffer_flush_seq btrfs_flush_workqueue btrfs_lock_and_flush_ordered_range btusb_flush cache_flush cache_set_flush cache_tag_flush_all cache_tag_flush_iotlb cache_tag_flush_range cache_tag_flush_range_np cached_dev_flush cachefiles_flush_reqs can_flush_echo_skb carl9170_flush carl9170_op_flush carl9170_usb_flush cec_flush ceph_alloc_cap_flush ceph_early_kick_flushing_caps ceph_flush_cap_releases ceph_flush_dirty_caps ceph_flush_session_cap_releases ceph_flush_snaps ceph_free_cap_flush ceph_kick_flushing_caps ceph_kick_flushing_inode_caps ceph_msgr_flush ceph_osdc_flush_notifies cfg80211_bss_flush check_flush_dependency cifs_flush cifs_flush_file cifs_flush_folio clean_acked_data_flush clflush_cache_range clflush_release clflush_work con_flush_chars console_flush_all console_flush_on_panic core_flush css_rstat_flush ctnetlink_flush_iterate ctx_flush_and_put dax_flush dbc_tty_flush_chars deep_flush_show deep_flush_store dev_addr_flush dev_mc_flush dev_uc_flush device_links_flush_sync_list disk_flush disk_flush_events dlm_lock_basts_flushed dlm_send_queue_flush dm_bitset_flush dm_bm_flush dm_bufio_issue_flush dm_integrity_flush_buffers dm_internal_suspend_noflush dm_kcopyd_client_flush dm_noflush_suspending dm_rh_flush dmz_flush_metadata dmz_flush_work dmz_lock_flush dmz_unlock_flush dnotify_flush do_endio_flush do_noflush_start do_noflush_stop drm_clflush_pages drm_clflush_sg drm_clflush_virt_range drm_client_framebuffer_flush drm_vblank_work_flush drm_vblank_work_flush_all drv_flush_sta dsa_flush_workqueue dummy_flush_iso_completions dummy_flush_queue_iso dvb_ringbuffer_flush dvb_ringbuffer_flush_spinlock_wakeup dwc2_flush_rx_fifo dwc2_flush_tx_fifo e1000_flush_desc_rings e1000e_flush_descriptors ecryptfs_flush em_clflush em_clflushopt enc_cache_flush_required_noop enc_tlb_flush_required_noop ep_fifo_flush es2_cport_flush es58x_flush_pending_tx_msg expkey_flush f2fs_create_flush_cmd_control f2fs_destroy_flush_cmd_control f2fs_file_flush f2fs_flush_ckpt_thread f2fs_flush_device_cache f2fs_flush_inline_data f2fs_flush_merged_writes f2fs_flush_nat_entries f2fs_flush_sit_entries f2fs_issue_flush f2fs_npages_for_summary_flush fat_clusters_flush fat_flush_inodes fib4_rule_flush_cache fib6_flush_trees fib6_nh_flush_exceptions fib6_rule_flush_cache fib_flush fib_table_flush fib_table_flush_external filemap_flush filp_flush flash_dev_flush flush flush_backlog flush_bio_list flush_buffer flush_busy_ctx flush_cache_ent flush_cap_releases flush_channel_fifos flush_deferred_bios flush_delalloc_roots flush_delayed_fput flush_delayed_work flush_delete_work flush_descriptor flush_dirty_session_caps flush_downstream flush_end_io flush_inline_data flush_iso_completions flush_itimer_signals flush_latency_buckets flush_lazy_signals flush_ldt flush_mdb flush_metapage flush_multipath_work flush_namespaces flush_new_cached_update flush_notify flush_pending flush_pending_writes flush_pending_writes flush_pending_x87_faults flush_percpu_swap_cluster flush_ptrace_hw_breakpoint flush_rcu_work flush_regions_dimms flush_rx_queue flush_scrub_stripes flush_signal_handlers flush_signals flush_sigqueue flush_sigqueue_mask flush_smp_call_function_queue flush_space flush_store flush_superblock flush_thread flush_tlb_batched_pending flush_to_ldisc flush_warnings flush_work flush_workqueue_prep_pwqs flush_write_domain fnhe_flush_routes format_gro_flush_timeout fpu_flush_thread fq_flush_timeout free_vmap_area_noflush frontbuffer_flush fsnotify_flush_notify fuse_flush fuse_flush_time_update fuse_flush_times fuse_flush_writepages fw_iso_context_flush_completions fw_iso_context_queue_flush garmin_flush_queue gb_connection_hd_cport_flush gen11_emit_flush_rcs gen12_emit_flush_rcs gen12_emit_flush_xcs gen2_emit_flush gen4_emit_flush_rcs gen4_emit_flush_vcs gen6_emit_flush_rcs gen6_emit_flush_vcs gen6_emit_flush_xcs gen6_flush_pd gen7_emit_flush_rcs gen8_emit_flush_rcs gen8_emit_flush_xcs generic_buffers_fsync_noflush generic_nvdimm_flush gfs2_ail1_flush gfs2_ail_flush gfs2_flush_delete_work gfs2_flush_revokes gfs2_log_flush global_cache_flush goku_fifo_flush gr_fifo_flush gro_flush_normal gro_flush_oldest gro_flush_timeout_show gro_flush_timeout_store gs_flush_chars gsmld_flush_buffer gsmtty_flush_buffer guc_flush_destroyed_contexts gud_flush_damage gud_flush_work gve_xdp_tx_flush gve_xdp_tx_flush_dqo h4_flush h5_flush handle_cap_flush_ack hash_ip4_flush hash_ip6_flush hash_ipmac4_flush hash_ipmac6_flush hash_ipmark4_flush hash_ipmark6_flush hash_ipport4_flush hash_ipport6_flush hash_ipportip4_flush hash_ipportip6_flush hash_ipportnet4_flush hash_ipportnet6_flush hash_mac4_flush hash_net4_flush hash_net6_flush hash_netiface4_flush hash_netiface6_flush hash_netnet4_flush hash_netnet6_flush hash_netport4_flush hash_netport6_flush hash_netportnet4_flush hash_netportnet6_flush hci_chan_list_flush hci_conn_hash_flush hci_inquiry_cache_flush hci_uart_flush hci_uart_flush hv_tlb_flush_enqueue hw_ep_flush i8042_flush i830_chipset_flush i915_gem_clflush_object i915_gem_cpu_write_needs_clflush i915_gem_flush_free_objects i915_gem_object_flush_if_display i915_gem_object_flush_if_display_locked i915_vma_flush_writes i9xx_chipset_flush ieee80211_flush_queues ila_xlat_nl_cmd_flush input_ff_flush input_flush_device intel_820_tlbflush intel_8xx_tlbflush intel_bo_flush_if_display intel_context_flush_no_pasid intel_display_power_flush_work intel_dmc_wl_flush_release_work intel_dp_encoder_flush_work intel_dp_flush_connector_commits intel_drrs_flush intel_dsb_buffer_flush_map intel_encoder_link_check_flush_work intel_engine_flush_barriers intel_fbc_flush intel_flush_iotlb_all intel_frontbuffer_flush intel_frontbuffer_flush_work intel_frontbuffer_queue_flush intel_ggtt_gmch_flush intel_gmch_gtt_flush intel_gsc_uc_flush_work intel_gt_chipset_flush intel_gt_flush_buffer_pool intel_gt_flush_ggtt_writes intel_guc_log_handle_flush_event intel_guc_log_relay_flush intel_guc_submission_flush_work intel_panic_flush intel_pasid_flush_present intel_psr_flush intel_tlbflush intel_uncore_forcewake_flush io_cqring_do_overflow_flush io_flush_killed_timeouts io_flush_timeouts ioctl_flush_iso iommu_flush_write_buffer iopf_queue_flush_dev ip6_flush_pending_frames ip_flush_pending_frames ip_set_flush ip_vs_expire_nodest_conn_flush ip_vs_flush ipoib_flush_paths ipoib_ib_dev_flush_heavy ipoib_ib_dev_flush_light ipoib_ib_dev_flush_normal ipoib_mcast_dev_flush ipv4_doint_and_flush ipv4_sysctl_rtcache_flush ipv6_sysctl_rtcache_flush is_flush_rq ishtp_cl_flush_queues isp1760_ep_fifo_flush issue_flush_thread iuu_uart_flush jbd2_journal_flush jffs2_flush_wbuf_gc jffs2_flush_wbuf_pad jfs_flush_journal journal_flush_done journal_flush_pins journal_write_preflush kthread_flush_work kthread_flush_work_fn kthread_flush_worker kvaser_usb_hydra_flush_queue kvaser_usb_leaf_flush_queue kvm_arch_flush_shadow_all kvm_arch_flush_shadow_memslot kvm_flush_remote_tlbs kvm_flush_remote_tlbs_memslot kvm_flush_remote_tlbs_range kvm_flush_remote_tlbs_sptep kvm_flush_tlb_multi kvm_hv_flush_tlb kvm_hv_is_tlb_flush_hcall kvm_hv_vcpu_flush_tlb kvm_mmu_notifier_clear_flush_young kvm_service_local_tlb_flush_requests kvm_vcpu_flush_tlb_guest list_set_flush ll_flush log_flush_wait log_handle_flush_request mac80211_hwsim_flush mbox_flush md_end_flush md_flush_request mei_cl_flush_queues mei_io_list_flush_cl mesh_fast_tx_flush_addr mesh_fast_tx_flush_mpath mesh_fast_tx_flush_sta mesh_path_flush_by_iface mesh_path_flush_by_nexthop mesh_path_flush_pending mirror_flush mon_bin_flush move_keys_from_inc_to_flushing mptcp_pm_nl_flush_addrs_doit mq_flush_data_end_io mqueue_flush_file mrvl_flush mtdblock_flush musb_gadget_fifo_flush musb_h_ep0_flush_fifo musb_h_flush_rxfifo musb_h_tx_flush_fifo n_tty_flush_buffer nbcon_atomic_flush_pending nbcon_atomic_flush_unsafe nbp_vlan_flush nbp_vlan_tunnel_info_flush neigh_flush_one neigh_flush_table nested_evmcs_l2_tlb_flush_enabled nested_vmx_transition_tlb_flush net2280_fifo_flush net_shaper_flush_netdev nf_flow_table_offload_flush nf_flow_table_offload_flush_cleanup nf_tables_trans_destroy_flush_work nfs4_delegation_flush_on_close nfs4_file_flush nfs_file_flush nfs_flush_incompatible nfsd_export_flush nft_bitmap_flush nft_flush_table nft_hash_flush nft_pipapo_flush nft_rbtree_flush nft_rhash_flush nft_setelem_flush nh_rt_cache_flush nl80211_flush_pmksa nocow_flush_endio note_page_flush nsim_fib_flush_work nvdimm_flush nvdimm_has_flush nvmet_bdev_execute_flush nvmet_bdev_flush nvmet_file_execute_flush nvmet_file_flush nvmet_file_flush_work ocfs2_flush_truncate_log ocfs2_schedule_truncate_log_flush ocfs2_truncate_log_needs_flush ohci_flush_iso_completions ohci_flush_queue_iso open_flush_pipefs open_flush_procfs orangefs_flush out_flush ovl_flush ovs_flow_tbl_flush p9_client_flush pch_udc_pcd_fifo_flush perf_trace_btrfs_flush_space perf_trace_btrfs_trigger_flush perf_trace_cache_tag_flush perf_trace_drv_flush perf_trace_f2fs_issue_flush perf_trace_flush_foreign perf_trace_free_vmap_area_noflush perf_trace_gfs2_ail_flush perf_trace_gfs2_log_flush perf_trace_intel_frontbuffer_flush perf_trace_isoc_flush_completions_template perf_trace_isoc_flush_template perf_trace_kvm_hv_flush_tlb perf_trace_kvm_hv_flush_tlb_ex perf_trace_kvm_pv_tlb_flush perf_trace_tlb_flush perf_trace_write_buffer_flush perf_trace_write_buffer_flush_slowpath perf_trace_write_buffer_flush_sync perf_trace_write_buffer_maybe_flush pfkey_flush pfkey_spdflush pmdp_clear_flush_young pmdp_collapse_flush pmdp_huge_clear_flush ppl_flush_endio ppl_handle_flush_request pr_flush printk_get_console_flush_type printk_get_console_flush_type printk_trigger_flush proc_flush_pid prot_commit_flush_ptes ptep_clear_flush ptep_clear_flush_young pty_flush_buffer pudp_huge_clear_flush pv_tlb_flush_supported pvr2_stream_internal_flush pxa_ep_fifo_flush qca_flush qi_flush_context qi_flush_dev_iotlb qi_flush_dev_iotlb_pasid qi_flush_iotlb qi_flush_pasid_cache qi_flush_piotlb quirk_extra_dev_tlb_flush r5c_flush_cache r5c_flush_stripe r5l_flush_stripe_to_raid r5l_handle_flush_request r5l_log_flush_endio r8a66597_fifo_flush rds_ib_flush_mr_pool rds_ib_flush_mrs rds_ib_mr_pool_flush_worker read_flush_pipefs read_flush_procfs recent_table_flush regcache_sync_block_raw_flush relay_flush release_flush_pipefs release_flush_procfs rfcomm_tty_flush_buffer rt6_flush_exceptions rt6_nh_flush_exceptions rt_cache_flush rt_flush_dev rxe_flush_pmem_iova rxe_odp_flush_pmem_iova sata_scr_write_flush scsi_eh_flush_done_q scsi_flush_work sctp_outq_flush sctp_ulpq_flush sctp_ulpq_reasm_flushtsn sd_flush_cache send_flush_mdlog serdev_device_write_flush serial8250_flush_buffer serial8250_rx_dma_flush serial8250_tx_dma_flush set_direct_map_default_noflush set_direct_map_invalid_noflush set_direct_map_valid_noflush set_flush set_tlb_ubc_flush_pending should_defer_flush siw_cq_flush siw_rq_flush siw_rq_flush_wr siw_sq_flush siw_sq_flush_wr smb2_flush smb2_flush_file smc_nl_flush_ueid smc_pnet_flush spi_flush_queue ssh_rtl_flush ssh_rtl_flush_request_complete ssh_rtl_flush_request_release st_flush st_flush_write_buffer store_flush submit_flush_bio submit_flush_wait svm_flush_tlb_all svm_flush_tlb_asid svm_flush_tlb_current svm_flush_tlb_gva svm_hv_inject_synthetic_vmexit_post_tlb_flush table_instance_flow_flush tcf_chain_flush tcp_metrics_flush_all thermal_genl_cmd_threshold_flush thermal_genl_event_threshold_flush thermal_notify_threshold_flush thermal_thresholds_flush thread_with_stdio_flush tipc_crypto_key_flush tipc_nl_node_flush_key tlb_flush_mmu tlb_flush_rmap_batch tlb_flush_rmaps tlb_table_flush tls_read_flush_backlog tls_strp_flush_anchor_copy tomoyo_flush tpm2_flush_context tpm2_flush_space trace_btrfs_trigger_flush trace_event_get_offsets_cache_tag_flush trace_event_raw_event_btrfs_flush_space trace_event_raw_event_btrfs_trigger_flush trace_event_raw_event_cache_tag_flush trace_event_raw_event_drv_flush trace_event_raw_event_f2fs_issue_flush trace_event_raw_event_flush_foreign trace_event_raw_event_free_vmap_area_noflush trace_event_raw_event_gfs2_ail_flush trace_event_raw_event_gfs2_log_flush trace_event_raw_event_intel_frontbuffer_flush trace_event_raw_event_isoc_flush_completions_template trace_event_raw_event_isoc_flush_template trace_event_raw_event_kvm_hv_flush_tlb trace_event_raw_event_kvm_hv_flush_tlb_ex trace_event_raw_event_kvm_pv_tlb_flush trace_event_raw_event_tlb_flush trace_event_raw_event_write_buffer_flush trace_event_raw_event_write_buffer_flush_slowpath trace_event_raw_event_write_buffer_flush_sync trace_event_raw_event_write_buffer_maybe_flush trace_gfs2_ail_flush trace_gfs2_log_flush trace_raw_output_btrfs_flush_space trace_raw_output_btrfs_trigger_flush trace_raw_output_cache_tag_flush trace_raw_output_drv_flush trace_raw_output_f2fs_issue_flush trace_raw_output_flush_foreign trace_raw_output_free_vmap_area_noflush trace_raw_output_gfs2_ail_flush trace_raw_output_gfs2_log_flush trace_raw_output_intel_frontbuffer_flush trace_raw_output_isoc_flush_completions_template trace_raw_output_isoc_flush_template trace_raw_output_kvm_hv_flush_tlb trace_raw_output_kvm_hv_flush_tlb_ex trace_raw_output_kvm_pv_tlb_flush trace_raw_output_tlb_flush trace_raw_output_write_buffer_flush trace_raw_output_write_buffer_flush_slowpath trace_raw_output_write_buffer_flush_sync trace_raw_output_write_buffer_maybe_flush trace_xfs_exchrange_flush tracing_buffers_flush try_flush_caps try_flush_qgroup try_to_unmap_flush try_to_unmap_flush_dirty tty_buffer_flush tty_buffer_flush_work tty_driver_flush_buffer tty_ldisc_flush tty_perform_flush ttyport_write_flush uart_flush_buffer uart_flush_chars ubi_wl_flush udp_flush_pending_frames udp_tunnel_nic_flush uinput_dev_flush unicast_flush_resp usb_ep_fifo_flush usb_hcd_flush_endpoint usbtmc_flush veth_xdp_flush_bq vfio_virqfd_flush_thread vhci_flush vhost_dev_flush vhost_flush_work vhost_net_flush virqfd_flush_inject virtio_gpu_cmd_resource_flush virtio_gpu_crtc_atomic_flush virtio_gpu_panic_cmd_resource_flush virtio_panic_flush vkms_crtc_atomic_flush vmap_pages_range_noflush vmap_range_noflush vmentry_l1d_flush_get vmentry_l1d_flush_set vmw_cmd_commit_flush vmw_cmd_flush vmw_cmdbuf_cur_flush vmw_stdu_crtc_atomic_flush vmw_vkms_crtc_atomic_flush vmx_flush_tlb_all vmx_flush_tlb_current vmx_flush_tlb_guest vmx_flush_tlb_gva vmx_hv_inject_synthetic_vmexit_post_tlb_flush vmx_setup_l1d_flush vunmap_range_noflush vxlan_flush vxlan_mdb_flush wakeup_flusher_threads wakeup_flusher_threads_bdi wb_flush_one_slowpath wdm_flush wiphy_delayed_work_flush wiphy_work_flush wireless_nlevent_flush write_flush write_flush_pipefs write_flush_procfs writecache_commit_flushed writecache_disk_flush writecache_flush writecache_flush_thread writecache_flush_work writecache_map_flush xdp_do_check_flushed xdp_do_flush xfrm_dev_policy_flush xfrm_dev_state_flush xfrm_flush_gc xfrm_flush_policy xfrm_flush_sa xfrm_policy_flush xfrm_state_flush xfs_blockgc_flush_all xfs_extent_busy_flush xfs_flush_inodes xfs_flush_inodes_worker xfs_flush_unmap_range xfs_iflush_abort xfs_iflush_cluster xfs_iflush_fork xfs_iflush_rtrefcount xfs_iflush_rtrmap xfs_iflush_shutdown_abort xfs_inodegc_flush xfs_qm_dqflush xfs_qm_dqflush_check xfs_qm_flush_one xfs_swap_extent_flush xfs_unmount_flush_inodes xhci_dbc_flush_requests xillyusb_flush xlog_cil_flush xt_compat_flush_offsets zlib_tr_flush_block zstd_flush_stream] 2025/08/30 03:12:51 coverage filter: free_sess: [__free_session __probestub_free_session __traceiter_free_session free_sess free_session free_session_slots iscsi_free_session transport_free_session] 2025/08/30 03:12:51 coverage filter: hmb_store: [hmb_store] 2025/08/30 03:12:51 coverage filter: host_info: [host_info] 2025/08/30 03:12:51 coverage filter: host_show_hp_ssd_smart_path_enabled: [host_show_hp_ssd_smart_path_enabled] 2025/08/30 03:12:51 coverage filter: hpsa_compat_ioctl: [hpsa_compat_ioctl] 2025/08/30 03:12:51 coverage filter: hpsa_eh_device_reset_handler: [] 2025/08/30 03:12:51 coverage filter: hpsa_init_one: [hpsa_init_one] 2025/08/30 03:12:51 coverage filter: hpsa_ioctl: [hpsa_ioctl] 2025/08/30 03:12:51 coverage filter: hpsa_sas_get_enclosure_identifier: [hpsa_sas_get_enclosure_identifier] 2025/08/30 03:12:51 coverage filter: hpsa_scan_finished: [hpsa_scan_finished] 2025/08/30 03:12:51 coverage filter: hpsa_scan_start: [hpsa_scan_start] 2025/08/30 03:12:51 coverage filter: hpsa_scsi_queue_command: [hpsa_scsi_queue_command] 2025/08/30 03:12:51 coverage filter: hpsa_sdev_configure: [hpsa_sdev_configure] 2025/08/30 03:12:51 coverage filter: hpsa_sdev_init: [hpsa_sdev_init] 2025/08/30 03:12:51 coverage filter: hpsa_show_dev_msg: [hpsa_show_dev_msg] 2025/08/30 03:12:51 coverage filter: hpsa_update_scsi_devices: [hpsa_update_scsi_devices] 2025/08/30 03:12:51 coverage filter: init_vq: [init_vq init_vqs init_vqs init_vqs virtcrypto_init_vqs virtio_fs_init_vq] 2025/08/30 03:12:51 coverage filter: iscsi_add_session: [iscsi_add_session] 2025/08/30 03:12:51 coverage filter: iscsi_alloc_session: [iscsi_alloc_session] 2025/08/30 03:12:51 coverage filter: iscsi_bsg_host_dispatch: [iscsi_bsg_host_dispatch] 2025/08/30 03:12:51 coverage filter: iscsi_conn_match: [iscsi_conn_match] 2025/08/30 03:12:51 coverage filter: iscsi_conn_queue_recv: [iscsi_conn_queue_recv] 2025/08/30 03:12:51 coverage filter: iscsi_conn_queue_xmit: [iscsi_conn_queue_xmit] 2025/08/30 03:12:51 coverage filter: iscsi_conn_stop: [iscsi_conn_stop] 2025/08/30 03:12:51 coverage filter: iscsi_conn_teardown: [iscsi_conn_teardown] 2025/08/30 03:12:51 coverage filter: iscsi_conn_unbind: [iscsi_conn_unbind] 2025/08/30 03:12:51 coverage filter: iscsi_create_flashnode_conn: [iscsi_create_flashnode_conn] 2025/08/30 03:12:51 coverage filter: iscsi_create_flashnode_sess: [iscsi_create_flashnode_sess] 2025/08/30 03:12:51 coverage filter: iscsi_create_iface: [iscsi_create_iface] 2025/08/30 03:12:51 coverage filter: iscsi_del_flashnode: [iscsi_del_flashnode] 2025/08/30 03:12:51 coverage filter: iscsi_destroy_all_flashnode: [iscsi_destroy_all_flashnode] 2025/08/30 03:12:51 coverage filter: iscsi_find_flashnode_sess: [iscsi_find_flashnode_sess] 2025/08/30 03:12:51 coverage filter: iscsi_get_port_speed_name: [iscsi_get_port_speed_name] 2025/08/30 03:12:51 coverage filter: iscsi_get_port_state_name: [iscsi_get_port_state_name] 2025/08/30 03:12:51 coverage filter: iscsi_host_add: [iscsi_host_add] 2025/08/30 03:12:51 coverage filter: iscsi_host_alloc: [iscsi_host_alloc] 2025/08/30 03:12:51 coverage filter: iscsi_host_attr_is_visible: [iscsi_host_attr_is_visible] 2025/08/30 03:12:51 coverage filter: iscsi_host_dec_session_cnt: [iscsi_host_dec_session_cnt] 2025/08/30 03:12:51 coverage filter: iscsi_host_for_each_session: [iscsi_host_for_each_session] 2025/08/30 03:12:51 coverage filter: iscsi_host_free: [iscsi_host_free] 2025/08/30 03:12:51 coverage filter: iscsi_host_get_max_scsi_cmds: [iscsi_host_get_max_scsi_cmds] 2025/08/30 03:12:51 coverage filter: iscsi_host_get_param: [iscsi_host_get_param] 2025/08/30 03:12:51 coverage filter: iscsi_host_match: [iscsi_host_match] 2025/08/30 03:12:51 coverage filter: iscsi_host_remove: [iscsi_host_remove] 2025/08/30 03:12:51 coverage filter: iscsi_host_set_param: [iscsi_host_set_param] 2025/08/30 03:12:51 coverage filter: iscsi_if_create_session: [iscsi_if_create_session] 2025/08/30 03:12:51 coverage filter: iscsi_iser_session_create: [iscsi_iser_session_create] 2025/08/30 03:12:51 coverage filter: iscsi_iser_session_destroy: [iscsi_iser_session_destroy] 2025/08/30 03:12:51 coverage filter: iscsi_login_flashnode: [iscsi_login_flashnode] 2025/08/30 03:12:51 coverage filter: iscsi_logout_flashnode: [iscsi_logout_flashnode iscsi_logout_flashnode_sid] 2025/08/30 03:12:51 coverage filter: iscsi_offload_mesg: [iscsi_offload_mesg] 2025/08/30 03:12:51 coverage filter: iscsi_queuecommand: [iscsi_queuecommand] 2025/08/30 03:12:51 coverage filter: iscsi_remove_host: [iscsi_remove_host] 2025/08/30 03:12:51 coverage filter: iscsi_requeue_task: [iscsi_requeue_task] 2025/08/30 03:12:51 coverage filter: iscsi_send_nopout: [iscsi_send_nopout] 2025/08/30 03:12:51 coverage filter: iscsi_session_event: [iscsi_session_event] 2025/08/30 03:12:51 coverage filter: iscsi_session_match: [iscsi_session_match] 2025/08/30 03:12:51 coverage filter: iscsi_session_release: [iscsi_session_release] 2025/08/30 03:12:51 coverage filter: iscsi_session_setup: [iscsi_session_setup] 2025/08/30 03:12:51 coverage filter: iscsi_set_flashnode_param: [iscsi_set_flashnode_param] 2025/08/30 03:12:51 coverage filter: iscsi_setup_host: [iscsi_setup_host] 2025/08/30 03:12:51 coverage filter: iscsi_start_tx: [iscsi_start_tx] 2025/08/30 03:12:51 coverage filter: iscsi_suspend_rx: [iscsi_suspend_rx] 2025/08/30 03:12:51 coverage filter: iscsi_suspend_tx: [iscsi_suspend_tx] 2025/08/30 03:12:51 coverage filter: iscsi_user_scan: [iscsi_user_scan iscsi_user_scan_session] 2025/08/30 03:12:51 coverage filter: iscsi_user_scan_session: [] 2025/08/30 03:12:51 coverage filter: ktio: [ktio] 2025/08/30 03:12:51 coverage filter: lo_free_disk: [lo_free_disk] 2025/08/30 03:12:51 coverage filter: lo_ioctl: [lo_ioctl] 2025/08/30 03:12:51 coverage filter: lo_open: [lo_open] 2025/08/30 03:12:51 coverage filter: lo_release: [lo_release] 2025/08/30 03:12:51 coverage filter: loop_add: [loop_add nvme_loop_add_port] 2025/08/30 03:12:51 coverage filter: loop_configure: [loop_configure nvme_loop_configure_admin_queue] 2025/08/30 03:12:51 coverage filter: loop_control_ioctl: [loop_control_ioctl] 2025/08/30 03:12:51 coverage filter: loop_get_status: [loop_get_status] 2025/08/30 03:12:51 coverage filter: loop_remove: [loop_remove nvme_loop_remove_port] 2025/08/30 03:12:51 coverage filter: loop_reread_partitions: [loop_reread_partitions] 2025/08/30 03:12:51 coverage filter: loop_set_block_size: [loop_set_block_size] 2025/08/30 03:12:51 coverage filter: loop_set_size: [loop_set_size] 2025/08/30 03:12:51 coverage filter: loop_set_status: [loop_set_status loop_set_status_from_info] 2025/08/30 03:12:51 coverage filter: loop_update_dio: [loop_update_dio] 2025/08/30 03:12:51 coverage filter: lunid_show: [lunid_show] 2025/08/30 03:12:51 coverage filter: msg_io_conf: [msg_io_conf] 2025/08/30 03:12:51 coverage filter: msg_open_conf: [msg_open_conf] 2025/08/30 03:12:51 coverage filter: msg_sess_info_conf: [msg_sess_info_conf] 2025/08/30 03:12:51 coverage filter: mts_scsi_abort: [mts_scsi_abort] 2025/08/30 03:12:51 coverage filter: mts_scsi_host_reset: [mts_scsi_host_reset] 2025/08/30 03:12:51 coverage filter: mts_scsi_queuecommand: [mts_scsi_queuecommand] 2025/08/30 03:12:51 coverage filter: mts_usb_probe: [mts_usb_probe] 2025/08/30 03:12:51 coverage filter: nbd_add_socket: [nbd_add_socket] 2025/08/30 03:12:51 coverage filter: nbd_alloc_and_init_config: [nbd_alloc_and_init_config] 2025/08/30 03:12:51 coverage filter: nbd_cleanup: [] 2025/08/30 03:12:51 coverage filter: nbd_complete_rq: [nbd_complete_rq] 2025/08/30 03:12:51 coverage filter: nbd_config_put: [nbd_config_put] 2025/08/30 03:12:51 coverage filter: nbd_dbg_flags_show: [nbd_dbg_flags_show] 2025/08/30 03:12:51 coverage filter: nbd_dbg_tasks_show: [nbd_dbg_tasks_show] 2025/08/30 03:12:51 coverage filter: nbd_dev_add: [nbd_dev_add] 2025/08/30 03:12:51 coverage filter: nbd_dev_remove_work: [nbd_dev_remove_work] 2025/08/30 03:12:51 coverage filter: nbd_disconnect: [nbd_disconnect nbd_disconnect_and_put] 2025/08/30 03:12:51 coverage filter: nbd_disconnect_and_put: [] 2025/08/30 03:12:51 coverage filter: nbd_exit_cb: [nbd_exit_cb] 2025/08/30 03:12:51 coverage filter: nbd_genl_connect: [nbd_genl_connect] 2025/08/30 03:12:51 coverage filter: nbd_genl_disconnect: [nbd_genl_disconnect] 2025/08/30 03:12:51 coverage filter: nbd_genl_reconfigure: [nbd_genl_reconfigure] 2025/08/30 03:12:51 coverage filter: nbd_genl_size_set: [nbd_genl_size_set] 2025/08/30 03:12:51 coverage filter: nbd_get_config_unlocked: [nbd_get_config_unlocked] 2025/08/30 03:12:51 coverage filter: nbd_ioctl: [nbd_ioctl] 2025/08/30 03:12:51 coverage filter: nbd_mark_nsock_dead: [nbd_mark_nsock_dead] 2025/08/30 03:12:51 coverage filter: nbd_open: [nbd_open] 2025/08/30 03:12:51 coverage filter: nbd_put: [nbd_put rnbd_put_iu rnbd_put_permit] 2025/08/30 03:12:51 coverage filter: nbd_queue_rq: [nbd_queue_rq rnbd_queue_rq] 2025/08/30 03:12:51 coverage filter: nbd_release: [nbd_release] 2025/08/30 03:12:51 coverage filter: nbd_sched_pending_work: [nbd_sched_pending_work] 2025/08/30 03:12:51 coverage filter: nbd_send_cmd: [nbd_send_cmd] 2025/08/30 03:12:51 coverage filter: nbd_set_size: [nbd_set_size] 2025/08/30 03:12:51 coverage filter: nbd_start_device: [nbd_start_device] 2025/08/30 03:12:51 coverage filter: nbd_xmit_timeout: [nbd_xmit_timeout] 2025/08/30 03:12:51 coverage filter: newframe: [newframe] 2025/08/30 03:12:51 coverage filter: newtframe: [newtframe] 2025/08/30 03:12:51 coverage filter: null_add_dev: [null_add_dev] 2025/08/30 03:12:51 coverage filter: null_del_dev: [null_del_dev] 2025/08/30 03:12:51 coverage filter: null_handle_discard: [null_handle_discard] 2025/08/30 03:12:51 coverage filter: null_handle_memory_backed: [null_handle_memory_backed] 2025/08/30 03:12:51 coverage filter: null_init_hctx: [null_init_hctx] 2025/08/30 03:12:51 coverage filter: null_insert_page: [null_insert_page] 2025/08/30 03:12:51 coverage filter: null_make_cache_space: [null_make_cache_space] 2025/08/30 03:12:51 coverage filter: null_queue_rq: [null_queue_rq null_queue_rqs] 2025/08/30 03:12:51 coverage filter: nullb_bwtimer_fn: [nullb_bwtimer_fn] 2025/08/30 03:12:51 coverage filter: nullb_group_make_group: [nullb_group_make_group] 2025/08/30 03:12:51 coverage filter: nullb_setup_bwtimer: [nullb_setup_bwtimer] 2025/08/30 03:12:51 coverage filter: nvme_alloc_admin_tag_set: [nvme_alloc_admin_tag_set] 2025/08/30 03:12:51 coverage filter: nvme_alloc_io_tag_set: [nvme_alloc_io_tag_set] 2025/08/30 03:12:51 coverage filter: nvme_alloc_queue: [nvme_alloc_queue] 2025/08/30 03:12:51 coverage filter: nvme_calc_irq_sets: [nvme_calc_irq_sets] 2025/08/30 03:12:51 coverage filter: nvme_dbbuf_dma_alloc: [nvme_dbbuf_dma_alloc] 2025/08/30 03:12:51 coverage filter: nvme_dbbuf_dma_free: [nvme_dbbuf_dma_free] 2025/08/30 03:12:51 coverage filter: nvme_dbbuf_set: [nvme_dbbuf_set] 2025/08/30 03:12:51 coverage filter: nvme_dev_disable: [nvme_dev_disable] 2025/08/30 03:12:51 coverage filter: nvme_dev_remove_admin: [nvme_dev_remove_admin] 2025/08/30 03:12:51 coverage filter: nvme_error_detected: [nvme_error_detected] 2025/08/30 03:12:51 coverage filter: nvme_error_resume: [nvme_error_resume] 2025/08/30 03:12:51 coverage filter: nvme_fc_connect_admin_queue: [nvme_fc_connect_admin_queue] 2025/08/30 03:12:51 coverage filter: nvme_fc_connect_ctrl_work: [nvme_fc_connect_ctrl_work] 2025/08/30 03:12:51 coverage filter: nvme_fc_connect_io_queues: [nvme_fc_connect_io_queues] 2025/08/30 03:12:51 coverage filter: nvme_fc_create_io_queues: [nvme_fc_create_io_queues] 2025/08/30 03:12:51 coverage filter: nvme_fc_ctrl_connectivity_loss: [nvme_fc_ctrl_connectivity_loss] 2025/08/30 03:12:51 coverage filter: nvme_fc_ctrl_get: [nvme_fc_ctrl_get] 2025/08/30 03:12:51 coverage filter: nvme_fc_ctrl_ioerr_work: [nvme_fc_ctrl_ioerr_work] 2025/08/30 03:12:51 coverage filter: nvme_fc_ctrl_put: [nvme_fc_ctrl_put] 2025/08/30 03:12:51 coverage filter: nvme_fc_delete_association: [nvme_fc_delete_association] 2025/08/30 03:12:51 coverage filter: nvme_fc_delete_ctrl: [nvme_fc_delete_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_fc_error_recovery: [nvme_fc_error_recovery] 2025/08/30 03:12:51 coverage filter: nvme_fc_exit_module: [] 2025/08/30 03:12:51 coverage filter: nvme_fc_exit_request: [nvme_fc_exit_request] 2025/08/30 03:12:51 coverage filter: nvme_fc_fcpio_done: [nvme_fc_fcpio_done] 2025/08/30 03:12:51 coverage filter: nvme_fc_free_ctrl: [nvme_fc_free_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_fc_init_admin_hctx: [nvme_fc_init_admin_hctx] 2025/08/30 03:12:51 coverage filter: nvme_fc_init_aen_ops: [nvme_fc_init_aen_ops] 2025/08/30 03:12:51 coverage filter: nvme_fc_init_ctrl: [nvme_fc_init_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_fc_init_hctx: [nvme_fc_init_hctx] 2025/08/30 03:12:51 coverage filter: nvme_fc_init_request: [__nvme_fc_init_request nvme_fc_init_request] 2025/08/30 03:12:51 coverage filter: nvme_fc_map_queues: [nvme_fc_map_queues] 2025/08/30 03:12:51 coverage filter: nvme_fc_queue_rq: [nvme_fc_queue_rq] 2025/08/30 03:12:51 coverage filter: nvme_fc_reconnect_or_delete: [nvme_fc_reconnect_or_delete] 2025/08/30 03:12:51 coverage filter: nvme_fc_recreate_io_queues: [nvme_fc_recreate_io_queues] 2025/08/30 03:12:51 coverage filter: nvme_fc_register_remoteport: [nvme_fc_register_remoteport] 2025/08/30 03:12:51 coverage filter: nvme_fc_reset_ctrl_work: [nvme_fc_reset_ctrl_work] 2025/08/30 03:12:51 coverage filter: nvme_fc_start_fcp_op: [nvme_fc_start_fcp_op] 2025/08/30 03:12:51 coverage filter: nvme_fc_submit_async_event: [nvme_fc_submit_async_event] 2025/08/30 03:12:51 coverage filter: nvme_fc_term_aen_ops: [nvme_fc_term_aen_ops] 2025/08/30 03:12:51 coverage filter: nvme_fc_terminate_exchange: [nvme_fc_terminate_exchange] 2025/08/30 03:12:51 coverage filter: nvme_fc_timeout: [nvme_fc_timeout] 2025/08/30 03:12:51 coverage filter: nvme_fc_unregister_remoteport: [nvme_fc_unregister_remoteport] 2025/08/30 03:12:51 coverage filter: nvme_fc_xmt_disconnect_assoc: [nvme_fc_xmt_disconnect_assoc] 2025/08/30 03:12:51 coverage filter: nvme_free_host_mem: [nvme_free_host_mem] 2025/08/30 03:12:51 coverage filter: nvme_free_queues: [nvme_free_queues] 2025/08/30 03:12:51 coverage filter: nvme_init_hctx_common: [nvme_init_hctx_common] 2025/08/30 03:12:51 coverage filter: nvme_loop_cleanup_module: [] 2025/08/30 03:12:51 coverage filter: nvme_loop_configure_admin_queue: [] 2025/08/30 03:12:51 coverage filter: nvme_loop_create_ctrl: [nvme_loop_create_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_loop_create_io_queues: [nvme_loop_create_io_queues] 2025/08/30 03:12:51 coverage filter: nvme_loop_delete_ctrl: [nvme_loop_delete_ctrl nvme_loop_delete_ctrl_host] 2025/08/30 03:12:51 coverage filter: nvme_loop_delete_ctrl_host: [] 2025/08/30 03:12:51 coverage filter: nvme_loop_destroy_admin_queue: [nvme_loop_destroy_admin_queue] 2025/08/30 03:12:51 coverage filter: nvme_loop_destroy_io_queues: [nvme_loop_destroy_io_queues] 2025/08/30 03:12:51 coverage filter: nvme_loop_free_ctrl: [nvme_loop_free_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_loop_init_admin_hctx: [nvme_loop_init_admin_hctx] 2025/08/30 03:12:51 coverage filter: nvme_loop_init_hctx: [nvme_loop_init_hctx] 2025/08/30 03:12:51 coverage filter: nvme_loop_init_io_queues: [nvme_loop_init_io_queues] 2025/08/30 03:12:51 coverage filter: nvme_loop_init_request: [nvme_loop_init_request] 2025/08/30 03:12:51 coverage filter: nvme_loop_queue_response: [nvme_loop_queue_response] 2025/08/30 03:12:51 coverage filter: nvme_loop_queue_rq: [nvme_loop_queue_rq] 2025/08/30 03:12:51 coverage filter: nvme_loop_reset_ctrl_work: [nvme_loop_reset_ctrl_work] 2025/08/30 03:12:51 coverage filter: nvme_loop_shutdown_ctrl: [nvme_loop_shutdown_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_loop_submit_async_event: [nvme_loop_submit_async_event] 2025/08/30 03:12:51 coverage filter: nvme_pci_complete_batch: [nvme_pci_complete_batch] 2025/08/30 03:12:51 coverage filter: nvme_pci_complete_rq: [nvme_pci_complete_rq] 2025/08/30 03:12:51 coverage filter: nvme_pci_enable: [nvme_pci_enable] 2025/08/30 03:12:51 coverage filter: nvme_pci_free_ctrl: [nvme_pci_free_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_pci_submit_async_event: [nvme_pci_submit_async_event] 2025/08/30 03:12:51 coverage filter: nvme_poll_cq: [nvme_poll_cq] 2025/08/30 03:12:51 coverage filter: nvme_poll_irqdisable: [nvme_poll_irqdisable] 2025/08/30 03:12:51 coverage filter: nvme_prep_rq: [nvme_prep_rq] 2025/08/30 03:12:51 coverage filter: nvme_probe: [nvme_probe] 2025/08/30 03:12:51 coverage filter: nvme_queue_rq: [nvme_queue_rq nvme_queue_rqs] 2025/08/30 03:12:51 coverage filter: nvme_queue_rqs: [] 2025/08/30 03:12:51 coverage filter: nvme_rdma_alloc_queue: [nvme_rdma_alloc_queue] 2025/08/30 03:12:51 coverage filter: nvme_rdma_cleanup_module: [] 2025/08/30 03:12:51 coverage filter: nvme_rdma_cm_handler: [nvme_rdma_cm_handler] 2025/08/30 03:12:51 coverage filter: nvme_rdma_create_ctrl: [nvme_rdma_create_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_rdma_delete_ctrl: [nvme_rdma_delete_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_rdma_destroy_queue_ib: [nvme_rdma_destroy_queue_ib] 2025/08/30 03:12:51 coverage filter: nvme_rdma_error_recovery: [nvme_rdma_error_recovery nvme_rdma_error_recovery_work] 2025/08/30 03:12:51 coverage filter: nvme_rdma_error_recovery_work: [] 2025/08/30 03:12:51 coverage filter: nvme_rdma_free_ctrl: [nvme_rdma_free_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_rdma_init_admin_hctx: [nvme_rdma_init_admin_hctx] 2025/08/30 03:12:51 coverage filter: nvme_rdma_init_hctx: [nvme_rdma_init_hctx] 2025/08/30 03:12:51 coverage filter: nvme_rdma_init_request: [nvme_rdma_init_request] 2025/08/30 03:12:51 coverage filter: nvme_rdma_map_sg_inline: [nvme_rdma_map_sg_inline] 2025/08/30 03:12:51 coverage filter: nvme_rdma_queue_rq: [nvme_rdma_queue_rq] 2025/08/30 03:12:51 coverage filter: nvme_rdma_reconnect_ctrl_work: [nvme_rdma_reconnect_ctrl_work] 2025/08/30 03:12:51 coverage filter: nvme_rdma_reconnect_or_remove: [nvme_rdma_reconnect_or_remove] 2025/08/30 03:12:51 coverage filter: nvme_rdma_recv_done: [nvme_rdma_recv_done] 2025/08/30 03:12:51 coverage filter: nvme_rdma_remove_one: [nvme_rdma_remove_one] 2025/08/30 03:12:51 coverage filter: nvme_rdma_reset_ctrl_work: [nvme_rdma_reset_ctrl_work] 2025/08/30 03:12:51 coverage filter: nvme_rdma_setup_ctrl: [nvme_rdma_setup_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_rdma_start_queue: [nvme_rdma_start_queue] 2025/08/30 03:12:51 coverage filter: nvme_rdma_stop_ctrl: [nvme_rdma_stop_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_rdma_submit_async_event: [nvme_rdma_submit_async_event] 2025/08/30 03:12:51 coverage filter: nvme_rdma_teardown_admin_queue: [nvme_rdma_teardown_admin_queue] 2025/08/30 03:12:51 coverage filter: nvme_rdma_teardown_io_queues: [nvme_rdma_teardown_io_queues] 2025/08/30 03:12:51 coverage filter: nvme_rdma_timeout: [nvme_rdma_timeout] 2025/08/30 03:12:51 coverage filter: nvme_rdma_wr_error: [nvme_rdma_wr_error] 2025/08/30 03:12:51 coverage filter: nvme_remove: [nvme_remove nvme_remove_admin_tag_set nvme_remove_head_work nvme_remove_invalid_namespaces nvme_remove_io_tag_set nvme_remove_namespaces] 2025/08/30 03:12:51 coverage filter: nvme_reset_done: [nvme_reset_done] 2025/08/30 03:12:51 coverage filter: nvme_reset_prepare: [nvme_reset_prepare] 2025/08/30 03:12:51 coverage filter: nvme_reset_work: [nvme_reset_work] 2025/08/30 03:12:51 coverage filter: nvme_resume: [nvme_resume] 2025/08/30 03:12:51 coverage filter: nvme_set_host_mem: [nvme_set_host_mem] 2025/08/30 03:12:51 coverage filter: nvme_setup_host_mem: [nvme_setup_host_mem] 2025/08/30 03:12:51 coverage filter: nvme_setup_io_queues: [nvme_setup_io_queues] 2025/08/30 03:12:51 coverage filter: nvme_shutdown: [nvme_shutdown] 2025/08/30 03:12:51 coverage filter: nvme_simple_resume: [nvme_simple_resume] 2025/08/30 03:12:51 coverage filter: nvme_simple_suspend: [nvme_simple_suspend] 2025/08/30 03:12:51 coverage filter: nvme_slot_reset: [nvme_slot_reset] 2025/08/30 03:12:51 coverage filter: nvme_suspend: [nvme_suspend nvme_suspend_queue] 2025/08/30 03:12:51 coverage filter: nvme_suspend_queue: [] 2025/08/30 03:12:51 coverage filter: nvme_tcp_alloc_queue: [nvme_tcp_alloc_queue] 2025/08/30 03:12:51 coverage filter: nvme_tcp_cleanup_module: [] 2025/08/30 03:12:51 coverage filter: nvme_tcp_configure_admin_queue: [nvme_tcp_configure_admin_queue] 2025/08/30 03:12:51 coverage filter: nvme_tcp_create_ctrl: [nvme_tcp_create_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_tcp_free_ctrl: [nvme_tcp_free_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_tcp_free_queue: [nvme_tcp_free_queue] 2025/08/30 03:12:51 coverage filter: nvme_tcp_get_address: [nvme_tcp_get_address] 2025/08/30 03:12:51 coverage filter: nvme_tcp_handle_c2h_term: [nvme_tcp_handle_c2h_term] 2025/08/30 03:12:51 coverage filter: nvme_tcp_init_admin_hctx: [nvme_tcp_init_admin_hctx] 2025/08/30 03:12:51 coverage filter: nvme_tcp_init_hctx: [nvme_tcp_init_hctx] 2025/08/30 03:12:51 coverage filter: nvme_tcp_init_request: [nvme_tcp_init_request] 2025/08/30 03:12:51 coverage filter: nvme_tcp_queue_rq: [nvme_tcp_queue_rq] 2025/08/30 03:12:51 coverage filter: nvme_tcp_recv_skb: [nvme_tcp_recv_skb] 2025/08/30 03:12:51 coverage filter: nvme_tcp_setup_ctrl: [nvme_tcp_setup_ctrl] 2025/08/30 03:12:51 coverage filter: nvme_tcp_start_queue: [nvme_tcp_start_queue] 2025/08/30 03:12:51 coverage filter: nvme_tcp_state_change: [nvme_tcp_state_change] 2025/08/30 03:12:51 coverage filter: nvme_tcp_stop_io_queues: [nvme_tcp_stop_io_queues] 2025/08/30 03:12:51 coverage filter: nvme_tcp_stop_queue: [nvme_tcp_stop_queue nvme_tcp_stop_queue_nowait] 2025/08/30 03:12:51 coverage filter: nvme_tcp_stop_queue_nowait: [] 2025/08/30 03:12:51 coverage filter: nvme_tcp_submit_async_event: [nvme_tcp_submit_async_event] 2025/08/30 03:12:51 coverage filter: nvme_tcp_timeout: [nvme_tcp_timeout] 2025/08/30 03:12:51 coverage filter: nvme_tcp_try_send: [nvme_tcp_try_send] 2025/08/30 03:12:51 coverage filter: nvme_timeout: [nvme_timeout] 2025/08/30 03:12:51 coverage filter: nvme_unmap_data: [nvme_unmap_data] 2025/08/30 03:12:51 coverage filter: nvme_warn_reset: [nvme_warn_reset] 2025/08/30 03:12:51 coverage filter: path_info_show: [path_info_show] 2025/08/30 03:12:51 coverage filter: perf_trace_scsi_cmd_done_timeout_template: [perf_trace_scsi_cmd_done_timeout_template] 2025/08/30 03:12:51 coverage filter: perf_trace_scsi_dispatch_cmd_error: [perf_trace_scsi_dispatch_cmd_error] 2025/08/30 03:12:51 coverage filter: perf_trace_scsi_dispatch_cmd_start: [perf_trace_scsi_dispatch_cmd_start] 2025/08/30 03:12:51 coverage filter: perf_trace_scsi_eh_wakeup: [perf_trace_scsi_eh_wakeup] 2025/08/30 03:12:51 coverage filter: perf_trace_scsi_prepare_zone_append: [perf_trace_scsi_prepare_zone_append] 2025/08/30 03:12:51 coverage filter: perf_trace_scsi_zone_wp_update: [perf_trace_scsi_zone_wp_update] 2025/08/30 03:12:51 coverage filter: pid_show: [ana_grpid_show maxhopid_show nvmet_ns_ana_grpid_show o2hb_region_pid_show pid_show trace_pid_show] 2025/08/30 03:12:51 coverage filter: populate_nbd_status: [populate_nbd_status] 2025/08/30 03:12:51 coverage filter: probe: [__bpf_trace_afs_fs_probe __bpf_trace_afs_vl_probe __bpf_trace_cfg80211_probe_status __bpf_trace_rdev_probe_client __bpf_trace_rdev_probe_mesh_link __bpf_trace_rxrpc_tlp_probe __bpf_trace_sctp_probe __bpf_trace_sctp_probe_path __bpf_trace_tcp_probe __driver_probe_device __free_traceprobe_parse_context __hid_bus_reprobe_drivers __i2c_hid_core_probe __ia32_sys_uretprobe __iommu_probe_device __neigh_set_probe_once __platform_driver_probe __probestub_802154_drv_return_int __probestub_802154_drv_return_void __probestub_802154_drv_set_cca_ed_level __probestub_802154_drv_set_cca_mode __probestub_802154_drv_set_channel __probestub_802154_drv_set_csma_params __probestub_802154_drv_set_extended_addr __probestub_802154_drv_set_lbt_mode __probestub_802154_drv_set_max_frame_retries __probestub_802154_drv_set_pan_coord __probestub_802154_drv_set_pan_id __probestub_802154_drv_set_promiscuous_mode __probestub_802154_drv_set_short_addr __probestub_802154_drv_set_tx_power __probestub_802154_drv_start __probestub_802154_drv_stop __probestub_802154_new_scan_event __probestub_802154_rdev_abort_scan __probestub_802154_rdev_add_virtual_intf __probestub_802154_rdev_associate __probestub_802154_rdev_del_virtual_intf __probestub_802154_rdev_disassociate __probestub_802154_rdev_resume __probestub_802154_rdev_return_int __probestub_802154_rdev_send_beacons __probestub_802154_rdev_set_ackreq_default __probestub_802154_rdev_set_backoff_exponent __probestub_802154_rdev_set_cca_ed_level __probestub_802154_rdev_set_cca_mode __probestub_802154_rdev_set_channel __probestub_802154_rdev_set_csma_backoffs __probestub_802154_rdev_set_lbt_mode __probestub_802154_rdev_set_max_frame_retries __probestub_802154_rdev_set_pan_id __probestub_802154_rdev_set_short_addr __probestub_802154_rdev_set_tx_power __probestub_802154_rdev_stop_beacons __probestub_802154_rdev_suspend __probestub_802154_rdev_trigger_scan __probestub_802154_scan_event __probestub_9p_client_req __probestub_9p_client_res __probestub_9p_fid_ref __probestub_9p_protocol_dump __probestub___btree_iter_peek __probestub_accounting_mem_insert __probestub_ack_update_msk __probestub_add_delayed_data_ref __probestub_add_delayed_ref_head __probestub_add_delayed_tree_ref __probestub_add_device_to_group __probestub_aer_event __probestub_afs_alist __probestub_afs_bulkstat_error __probestub_afs_call __probestub_afs_call_done __probestub_afs_call_state __probestub_afs_cb_break __probestub_afs_cb_call __probestub_afs_cb_miss __probestub_afs_cb_promise __probestub_afs_cb_v_break __probestub_afs_cell __probestub_afs_cm_no_server __probestub_afs_cm_no_server_u __probestub_afs_dir_check_failed __probestub_afs_dir_invalid __probestub_afs_dv_mismatch __probestub_afs_edit_dir __probestub_afs_estate __probestub_afs_file_error __probestub_afs_flock_ev __probestub_afs_flock_op __probestub_afs_fs_probe __probestub_afs_get_tree __probestub_afs_io_error __probestub_afs_lookup __probestub_afs_make_call __probestub_afs_make_fs_call __probestub_afs_make_fs_call1 __probestub_afs_make_fs_call2 __probestub_afs_make_fs_calli __probestub_afs_make_vl_call __probestub_afs_notify_call __probestub_afs_protocol_error __probestub_afs_read_recv __probestub_afs_receive_data __probestub_afs_reload_dir __probestub_afs_rotate __probestub_afs_send_data __probestub_afs_sent_data __probestub_afs_server __probestub_afs_set_dv __probestub_afs_silly_rename __probestub_afs_vl_probe __probestub_afs_vnode_invalid __probestub_afs_volume __probestub_alarmtimer_cancel __probestub_alarmtimer_fired __probestub_alarmtimer_start __probestub_alarmtimer_suspend __probestub_alloc_vmap_area __probestub_amd_pstate_epp_perf __probestub_amd_pstate_perf __probestub_api_beacon_loss __probestub_api_chswitch_done __probestub_api_connection_loss __probestub_api_cqm_beacon_loss_notify __probestub_api_cqm_rssi_notify __probestub_api_disconnect __probestub_api_enable_rssi_reports __probestub_api_eosp __probestub_api_finalize_rx_omi_bw __probestub_api_gtk_rekey_notify __probestub_api_prepare_rx_omi_bw __probestub_api_radar_detected __probestub_api_ready_on_channel __probestub_api_remain_on_channel_expired __probestub_api_request_smps __probestub_api_restart_hw __probestub_api_return_bool __probestub_api_return_void __probestub_api_scan_completed __probestub_api_sched_scan_results __probestub_api_sched_scan_stopped __probestub_api_send_eosp_nullfunc __probestub_api_sta_block_awake __probestub_api_sta_set_buffered __probestub_api_start_tx_ba_cb __probestub_api_start_tx_ba_session __probestub_api_stop_tx_ba_cb __probestub_api_stop_tx_ba_session __probestub_applptr __probestub_arm_event __probestub_async_phy_inbound __probestub_async_phy_outbound_complete __probestub_async_phy_outbound_initiate __probestub_async_request_inbound __probestub_async_request_outbound_complete __probestub_async_request_outbound_initiate __probestub_async_response_inbound __probestub_async_response_outbound_complete __probestub_async_response_outbound_initiate __probestub_ata_bmdma_setup __probestub_ata_bmdma_start __probestub_ata_bmdma_status __probestub_ata_bmdma_stop __probestub_ata_eh_about_to_do __probestub_ata_eh_done __probestub_ata_eh_link_autopsy __probestub_ata_eh_link_autopsy_qc __probestub_ata_exec_command __probestub_ata_link_hardreset_begin __probestub_ata_link_hardreset_end __probestub_ata_link_postreset __probestub_ata_link_softreset_begin __probestub_ata_link_softreset_end __probestub_ata_port_freeze __probestub_ata_port_thaw __probestub_ata_qc_complete_done __probestub_ata_qc_complete_failed __probestub_ata_qc_complete_internal __probestub_ata_qc_issue __probestub_ata_qc_prep __probestub_ata_sff_hsm_command_complete __probestub_ata_sff_hsm_state __probestub_ata_sff_pio_transfer_data __probestub_ata_sff_port_intr __probestub_ata_slave_hardreset_begin __probestub_ata_slave_hardreset_end __probestub_ata_slave_postreset __probestub_ata_std_sched_eh __probestub_ata_tf_load __probestub_atapi_pio_transfer_data __probestub_atapi_send_cdb __probestub_attach_device_to_domain __probestub_azx_get_position __probestub_azx_pcm_close __probestub_azx_pcm_hw_params __probestub_azx_pcm_open __probestub_azx_pcm_prepare __probestub_azx_pcm_trigger __probestub_azx_resume __probestub_azx_runtime_resume __probestub_azx_runtime_suspend __probestub_azx_suspend __probestub_balance_dirty_pages __probestub_bcache_alloc __probestub_bcache_alloc_fail __probestub_bcache_btree_cache_cannibalize __probestub_bcache_btree_gc_coalesce __probestub_bcache_btree_insert_key __probestub_bcache_btree_node_alloc __probestub_bcache_btree_node_alloc_fail __probestub_bcache_btree_node_compact __probestub_bcache_btree_node_free __probestub_bcache_btree_node_split __probestub_bcache_btree_read __probestub_bcache_btree_set_root __probestub_bcache_btree_write __probestub_bcache_bypass_congested __probestub_bcache_bypass_sequential __probestub_bcache_cache_insert __probestub_bcache_gc_copy __probestub_bcache_gc_copy_collision __probestub_bcache_gc_end __probestub_bcache_gc_start __probestub_bcache_invalidate __probestub_bcache_journal_entry_full __probestub_bcache_journal_full __probestub_bcache_journal_replay_key __probestub_bcache_journal_write __probestub_bcache_keyscan __probestub_bcache_read __probestub_bcache_read_retry __probestub_bcache_request_end __probestub_bcache_request_start __probestub_bcache_write __probestub_bcache_writeback __probestub_bcache_writeback_collision __probestub_bch2_fsync __probestub_bch2_sync_fs __probestub_bdi_dirty_ratelimit __probestub_binder_alloc_lru_end __probestub_binder_alloc_lru_start __probestub_binder_alloc_page_end __probestub_binder_alloc_page_start __probestub_binder_command __probestub_binder_free_lru_end __probestub_binder_free_lru_start __probestub_binder_ioctl __probestub_binder_ioctl_done __probestub_binder_read_done __probestub_binder_return __probestub_binder_transaction __probestub_binder_transaction_alloc_buf __probestub_binder_transaction_buffer_release __probestub_binder_transaction_failed_buffer_release __probestub_binder_transaction_fd_recv __probestub_binder_transaction_fd_send __probestub_binder_transaction_node_to_ref __probestub_binder_transaction_received __probestub_binder_transaction_ref_to_node __probestub_binder_transaction_ref_to_ref __probestub_binder_transaction_update_buffer_release __probestub_binder_txn_latency_free __probestub_binder_unmap_kernel_end __probestub_binder_unmap_kernel_start __probestub_binder_unmap_user_end __probestub_binder_unmap_user_start __probestub_binder_update_page_range __probestub_binder_wait_for_work __probestub_binder_write_done __probestub_bkey_pack_pos_fail __probestub_bl_ext_tree_prepare_commit __probestub_bl_pr_key_reg __probestub_bl_pr_key_reg_err __probestub_bl_pr_key_unreg __probestub_bl_pr_key_unreg_err __probestub_blk_zone_append_update_request_bio __probestub_blk_zone_wplug_bio __probestub_blkdev_zone_mgmt __probestub_block_bio_backmerge __probestub_block_bio_complete __probestub_block_bio_frontmerge __probestub_block_bio_queue __probestub_block_bio_remap __probestub_block_dirty_buffer __probestub_block_getrq __probestub_block_io_done __probestub_block_io_start __probestub_block_plug __probestub_block_rq_complete __probestub_block_rq_error __probestub_block_rq_insert __probestub_block_rq_issue __probestub_block_rq_merge __probestub_block_rq_remap __probestub_block_rq_requeue __probestub_block_split __probestub_block_touch_buffer __probestub_block_unplug __probestub_bpf_test_finish __probestub_bpf_trace_printk __probestub_bpf_trigger_tp __probestub_bpf_xdp_link_attach_failed __probestub_br_fdb_add __probestub_br_fdb_external_learn_add __probestub_br_fdb_update __probestub_br_mdb_full __probestub_break_lease_block __probestub_break_lease_noblock __probestub_break_lease_unblock __probestub_btree_cache_cannibalize __probestub_btree_cache_cannibalize_lock __probestub_btree_cache_cannibalize_lock_fail __probestub_btree_cache_cannibalize_unlock __probestub_btree_cache_reap __probestub_btree_cache_scan __probestub_btree_iter_peek_max __probestub_btree_iter_peek_prev_min __probestub_btree_iter_peek_slot __probestub_btree_node_alloc __probestub_btree_node_compact __probestub_btree_node_free __probestub_btree_node_merge __probestub_btree_node_read __probestub_btree_node_rewrite __probestub_btree_node_set_root __probestub_btree_node_split __probestub_btree_node_write __probestub_btree_path_relock_fail __probestub_btree_path_upgrade_fail __probestub_btree_reserve_get_fail __probestub_btrfs_add_block_group __probestub_btrfs_add_reclaim_block_group __probestub_btrfs_add_unused_block_group __probestub_btrfs_all_work_done __probestub_btrfs_alloc_extent_state __probestub_btrfs_chunk_alloc __probestub_btrfs_chunk_free __probestub_btrfs_clear_extent_bit __probestub_btrfs_convert_extent_bit __probestub_btrfs_cow_block __probestub_btrfs_done_preemptive_reclaim __probestub_btrfs_extent_map_shrinker_count __probestub_btrfs_extent_map_shrinker_remove_em __probestub_btrfs_extent_map_shrinker_scan_enter __probestub_btrfs_extent_map_shrinker_scan_exit __probestub_btrfs_fail_all_tickets __probestub_btrfs_failed_cluster_setup __probestub_btrfs_find_cluster __probestub_btrfs_find_free_extent __probestub_btrfs_find_free_extent_have_block_group __probestub_btrfs_find_free_extent_search_loop __probestub_btrfs_finish_ordered_extent __probestub_btrfs_free_extent_state __probestub_btrfs_get_extent __probestub_btrfs_get_extent_show_fi_inline __probestub_btrfs_get_extent_show_fi_regular __probestub_btrfs_get_raid_extent_offset __probestub_btrfs_handle_em_exist __probestub_btrfs_inode_evict __probestub_btrfs_inode_mod_outstanding_extents __probestub_btrfs_inode_new __probestub_btrfs_inode_request __probestub_btrfs_insert_one_raid_extent __probestub_btrfs_ordered_extent_add __probestub_btrfs_ordered_extent_dec_test_pending __probestub_btrfs_ordered_extent_lookup __probestub_btrfs_ordered_extent_lookup_first __probestub_btrfs_ordered_extent_lookup_first_range __probestub_btrfs_ordered_extent_lookup_for_logging __probestub_btrfs_ordered_extent_lookup_range __probestub_btrfs_ordered_extent_mark_finished __probestub_btrfs_ordered_extent_put __probestub_btrfs_ordered_extent_remove __probestub_btrfs_ordered_extent_split __probestub_btrfs_ordered_extent_start __probestub_btrfs_ordered_sched __probestub_btrfs_prelim_ref_insert __probestub_btrfs_prelim_ref_merge __probestub_btrfs_qgroup_account_extent __probestub_btrfs_qgroup_account_extents __probestub_btrfs_qgroup_meta_convert __probestub_btrfs_qgroup_meta_free_all_pertrans __probestub_btrfs_qgroup_meta_reserve __probestub_btrfs_qgroup_num_dirty_extents __probestub_btrfs_qgroup_release_data __probestub_btrfs_qgroup_reserve_data __probestub_btrfs_qgroup_trace_extent __probestub_btrfs_qgroup_update_counters __probestub_btrfs_qgroup_update_reserve __probestub_btrfs_raid_extent_delete __probestub_btrfs_reclaim_block_group __probestub_btrfs_remove_block_group __probestub_btrfs_reserve_extent __probestub_btrfs_reserve_extent_cluster __probestub_btrfs_reserve_ticket __probestub_btrfs_reserved_extent_alloc __probestub_btrfs_reserved_extent_free __probestub_btrfs_set_extent_bit __probestub_btrfs_setup_cluster __probestub_btrfs_skip_unused_block_group __probestub_btrfs_space_reservation __probestub_btrfs_sync_file __probestub_btrfs_sync_fs __probestub_btrfs_transaction_commit __probestub_btrfs_tree_lock __probestub_btrfs_tree_read_lock __probestub_btrfs_tree_read_unlock __probestub_btrfs_tree_unlock __probestub_btrfs_truncate_show_fi_inline __probestub_btrfs_truncate_show_fi_regular __probestub_btrfs_try_tree_read_lock __probestub_btrfs_work_queued __probestub_btrfs_work_sched __probestub_btrfs_workqueue_alloc __probestub_btrfs_workqueue_destroy __probestub_btrfs_writepage_end_io_hook __probestub_bucket_alloc __probestub_bucket_alloc_fail __probestub_bucket_invalidate __probestub_cache_entry_expired __probestub_cache_entry_make_negative __probestub_cache_entry_no_listener __probestub_cache_entry_upcall __probestub_cache_entry_update __probestub_cache_tag_assign __probestub_cache_tag_unassign __probestub_cachefiles_coherency __probestub_cachefiles_io_error __probestub_cachefiles_link __probestub_cachefiles_lookup __probestub_cachefiles_mark_active __probestub_cachefiles_mark_failed __probestub_cachefiles_mark_inactive __probestub_cachefiles_mkdir __probestub_cachefiles_ondemand_close __probestub_cachefiles_ondemand_copen __probestub_cachefiles_ondemand_cread __probestub_cachefiles_ondemand_fd_release __probestub_cachefiles_ondemand_fd_write __probestub_cachefiles_ondemand_open __probestub_cachefiles_ondemand_read __probestub_cachefiles_prep_read __probestub_cachefiles_read __probestub_cachefiles_ref __probestub_cachefiles_rename __probestub_cachefiles_tmpfile __probestub_cachefiles_trunc __probestub_cachefiles_unlink __probestub_cachefiles_vfs_error __probestub_cachefiles_vol_coherency __probestub_cachefiles_write __probestub_call_function_entry __probestub_call_function_exit __probestub_call_function_single_entry __probestub_call_function_single_exit __probestub_cap_capable __probestub_cd321x_irq __probestub_cdev_update __probestub_cdns2_alloc_request __probestub_cdns2_complete_trb __probestub_cdns2_ctrl_req __probestub_cdns2_device_state __probestub_cdns2_dma_ep_ists __probestub_cdns2_doorbell_ep0 __probestub_cdns2_doorbell_epx __probestub_cdns2_ep0_enqueue __probestub_cdns2_ep0_irq __probestub_cdns2_ep0_set_config __probestub_cdns2_ep0_setup __probestub_cdns2_ep0_status_stage __probestub_cdns2_ep_busy_try_halt_again __probestub_cdns2_ep_halt __probestub_cdns2_ep_queue __probestub_cdns2_epx_hw_cfg __probestub_cdns2_epx_irq __probestub_cdns2_free_request __probestub_cdns2_gadget_ep_disable __probestub_cdns2_gadget_ep_enable __probestub_cdns2_iso_out_ep_disable __probestub_cdns2_lpm __probestub_cdns2_map_request __probestub_cdns2_mapped_request __probestub_cdns2_may_wakeup __probestub_cdns2_no_room_on_ring __probestub_cdns2_pullup __probestub_cdns2_queue_trb __probestub_cdns2_request_dequeue __probestub_cdns2_request_enqueue __probestub_cdns2_request_enqueue_error __probestub_cdns2_request_giveback __probestub_cdns2_request_handled __probestub_cdns2_ring __probestub_cdns2_usb_irq __probestub_cdns2_wa1 __probestub_cdns3_alloc_request __probestub_cdns3_complete_trb __probestub_cdns3_ctrl_req __probestub_cdns3_doorbell_ep0 __probestub_cdns3_doorbell_epx __probestub_cdns3_ep0_irq __probestub_cdns3_ep0_queue __probestub_cdns3_ep_dequeue __probestub_cdns3_ep_queue __probestub_cdns3_epx_irq __probestub_cdns3_free_aligned_request __probestub_cdns3_free_request __probestub_cdns3_gadget_ep_disable __probestub_cdns3_gadget_ep_enable __probestub_cdns3_gadget_giveback __probestub_cdns3_halt __probestub_cdns3_map_request __probestub_cdns3_mapped_request __probestub_cdns3_prepare_aligned_request __probestub_cdns3_prepare_trb __probestub_cdns3_request_handled __probestub_cdns3_ring __probestub_cdns3_stream_transfer_split __probestub_cdns3_stream_transfer_split_next_part __probestub_cdns3_usb_irq __probestub_cdns3_wa1 __probestub_cdns3_wa2 __probestub_cdnsp_alloc_priv_device __probestub_cdnsp_alloc_request __probestub_cdnsp_bounce_align_td_split __probestub_cdnsp_bounce_map __probestub_cdnsp_bounce_unmap __probestub_cdnsp_cmd_timeout __probestub_cdnsp_cmd_wait_for_compl __probestub_cdnsp_configure_endpoint __probestub_cdnsp_ctrl_req __probestub_cdnsp_defered_event __probestub_cdnsp_ep0_halted __probestub_cdnsp_ep0_request __probestub_cdnsp_ep0_set_config __probestub_cdnsp_ep0_status_stage __probestub_cdnsp_ep_busy_try_halt_again __probestub_cdnsp_ep_disable_end __probestub_cdnsp_ep_disabled __probestub_cdnsp_ep_enable_end __probestub_cdnsp_ep_halt __probestub_cdnsp_ep_list_empty_with_skip __probestub_cdnsp_ep_stopped_or_disabled __probestub_cdnsp_exit __probestub_cdnsp_free_priv_device __probestub_cdnsp_free_request __probestub_cdnsp_handle_cmd_addr_dev __probestub_cdnsp_handle_cmd_config_ep __probestub_cdnsp_handle_cmd_disable_slot __probestub_cdnsp_handle_cmd_enable_slot __probestub_cdnsp_handle_cmd_reset_dev __probestub_cdnsp_handle_cmd_reset_ep __probestub_cdnsp_handle_cmd_set_deq __probestub_cdnsp_handle_cmd_set_deq_ep __probestub_cdnsp_handle_cmd_stop_ep __probestub_cdnsp_handle_command __probestub_cdnsp_handle_event __probestub_cdnsp_handle_port_status __probestub_cdnsp_handle_transfer __probestub_cdnsp_inc_deq __probestub_cdnsp_inc_enq __probestub_cdnsp_init __probestub_cdnsp_link_state_changed __probestub_cdnsp_looking_trb_in_td __probestub_cdnsp_lpm __probestub_cdnsp_may_wakeup __probestub_cdnsp_new_deq_state __probestub_cdnsp_no_room_on_ring __probestub_cdnsp_port_info __probestub_cdnsp_pullup __probestub_cdnsp_queue_trb __probestub_cdnsp_remove_request __probestub_cdnsp_remove_request_td __probestub_cdnsp_request_dequeue __probestub_cdnsp_request_enqueue __probestub_cdnsp_request_enqueue_busy __probestub_cdnsp_request_enqueue_error __probestub_cdnsp_request_giveback __probestub_cdnsp_reset_device __probestub_cdnsp_ring_alloc __probestub_cdnsp_ring_expansion __probestub_cdnsp_ring_free __probestub_cdnsp_set_stream_ring __probestub_cdnsp_setup_addressable_priv_device __probestub_cdnsp_setup_device __probestub_cdnsp_setup_device_slot __probestub_cdnsp_slot_already_in_default __probestub_cdnsp_slot_id __probestub_cdnsp_stream_number __probestub_cdnsp_tr_drbl __probestub_cdnsp_trb_without_td __probestub_cdnsp_u1 __probestub_cdnsp_u2 __probestub_cdnsp_wait_for_prime __probestub_cfg80211_assoc_comeback __probestub_cfg80211_bss_color_notify __probestub_cfg80211_cac_event __probestub_cfg80211_ch_switch_notify __probestub_cfg80211_ch_switch_started_notify __probestub_cfg80211_chandef_dfs_required __probestub_cfg80211_control_port_tx_status __probestub_cfg80211_cqm_pktloss_notify __probestub_cfg80211_cqm_rssi_notify __probestub_cfg80211_del_sta __probestub_cfg80211_epcs_changed __probestub_cfg80211_ft_event __probestub_cfg80211_get_bss __probestub_cfg80211_gtk_rekey_notify __probestub_cfg80211_ibss_joined __probestub_cfg80211_inform_bss_frame __probestub_cfg80211_links_removed __probestub_cfg80211_mgmt_tx_status __probestub_cfg80211_michael_mic_failure __probestub_cfg80211_mlo_reconf_add_done __probestub_cfg80211_new_sta __probestub_cfg80211_notify_new_peer_candidate __probestub_cfg80211_pmksa_candidate_notify __probestub_cfg80211_pmsr_complete __probestub_cfg80211_pmsr_report __probestub_cfg80211_probe_status __probestub_cfg80211_radar_event __probestub_cfg80211_ready_on_channel __probestub_cfg80211_ready_on_channel_expired __probestub_cfg80211_reg_can_beacon __probestub_cfg80211_report_obss_beacon __probestub_cfg80211_report_wowlan_wakeup __probestub_cfg80211_return_bool __probestub_cfg80211_return_bss __probestub_cfg80211_return_u32 __probestub_cfg80211_return_uint __probestub_cfg80211_rx_control_port __probestub_cfg80211_rx_mgmt __probestub_cfg80211_rx_mlme_mgmt __probestub_cfg80211_rx_spurious_frame __probestub_cfg80211_rx_unexpected_4addr_frame __probestub_cfg80211_rx_unprot_mlme_mgmt __probestub_cfg80211_scan_done __probestub_cfg80211_sched_scan_results __probestub_cfg80211_sched_scan_stopped __probestub_cfg80211_send_assoc_failure __probestub_cfg80211_send_auth_timeout __probestub_cfg80211_send_rx_assoc __probestub_cfg80211_send_rx_auth __probestub_cfg80211_stop_iface __probestub_cfg80211_tdls_oper_request __probestub_cfg80211_tx_mgmt_expired __probestub_cfg80211_tx_mlme_mgmt __probestub_cfg80211_update_owe_info_event __probestub_cgroup_attach_task __probestub_cgroup_destroy_root __probestub_cgroup_freeze __probestub_cgroup_mkdir __probestub_cgroup_notify_frozen __probestub_cgroup_notify_populated __probestub_cgroup_release __probestub_cgroup_remount __probestub_cgroup_rename __probestub_cgroup_rmdir __probestub_cgroup_rstat_lock_contended __probestub_cgroup_rstat_locked __probestub_cgroup_rstat_unlock __probestub_cgroup_setup_root __probestub_cgroup_transfer_tasks __probestub_cgroup_unfreeze __probestub_check_mmio_spte __probestub_ci_complete_td __probestub_ci_log __probestub_ci_prepare_td __probestub_cifs_fsync_err __probestub_clk_disable __probestub_clk_disable_complete __probestub_clk_enable __probestub_clk_enable_complete __probestub_clk_prepare __probestub_clk_prepare_complete __probestub_clk_rate_request_done __probestub_clk_rate_request_start __probestub_clk_set_duty_cycle __probestub_clk_set_duty_cycle_complete __probestub_clk_set_max_rate __probestub_clk_set_min_rate __probestub_clk_set_parent __probestub_clk_set_parent_complete __probestub_clk_set_phase __probestub_clk_set_phase_complete __probestub_clk_set_rate __probestub_clk_set_rate_complete __probestub_clk_set_rate_range __probestub_clk_unprepare __probestub_clk_unprepare_complete __probestub_cm_add_one __probestub_cm_disconnect __probestub_cm_event_done __probestub_cm_event_handler __probestub_cm_id_attach __probestub_cm_id_destroy __probestub_cm_prepare_mra __probestub_cm_qp_create __probestub_cm_qp_destroy __probestub_cm_remove_one __probestub_cm_req_handler __probestub_cm_send_rej __probestub_cm_send_rep __probestub_cm_send_req __probestub_cm_send_rtu __probestub_cm_send_sidr_rep __probestub_cm_send_sidr_req __probestub_cm_sent_drep __probestub_cm_sent_dreq __probestub_cma_alloc_busy_retry __probestub_cma_alloc_finish __probestub_cma_alloc_start __probestub_cma_release __probestub_compact_retry __probestub_console __probestub_consume_skb __probestub_copygc __probestub_copygc_wait __probestub_cpu_frequency __probestub_cpu_frequency_limits __probestub_cpu_idle __probestub_cpu_idle_miss __probestub_cpuhp_enter __probestub_cpuhp_exit __probestub_cpuhp_multi_enter __probestub_cq_alloc __probestub_cq_alloc_error __probestub_cq_drain_complete __probestub_cq_free __probestub_cq_modify __probestub_cq_poll __probestub_cq_process __probestub_cq_reschedule __probestub_cq_schedule __probestub_csd_function_entry __probestub_csd_function_exit __probestub_csd_queue_cpu __probestub_ctime_ns_xchg __probestub_ctime_xchg_skip __probestub_damon_aggregated __probestub_damon_monitor_intervals_tune __probestub_damos_before_apply __probestub_damos_esz __probestub_data_update __probestub_dax_insert_pfn_mkwrite __probestub_dax_insert_pfn_mkwrite_no_entry __probestub_dax_load_hole __probestub_dax_pmd_fault __probestub_dax_pmd_fault_done __probestub_dax_pmd_load_hole __probestub_dax_pmd_load_hole_fallback __probestub_dax_pte_fault __probestub_dax_pte_fault_done __probestub_dax_writeback_one __probestub_dax_writeback_range __probestub_dax_writeback_range_done __probestub_deferred_error_apic_entry __probestub_deferred_error_apic_exit __probestub_delete_session __probestub_delete_tunnel __probestub_dev_pm_qos_add_request __probestub_dev_pm_qos_remove_request __probestub_dev_pm_qos_update_request __probestub_device_pm_callback_end __probestub_device_pm_callback_start __probestub_devlink_health_recover_aborted __probestub_devlink_health_report __probestub_devlink_health_reporter_state_update __probestub_devlink_hwerr __probestub_devlink_hwmsg __probestub_devlink_trap_report __probestub_devres_log __probestub_discard_buckets __probestub_discard_buckets_fast __probestub_disk_zone_wplug_add_bio __probestub_dlm_ast __probestub_dlm_bast __probestub_dlm_lock_end __probestub_dlm_lock_start __probestub_dlm_plock_read __probestub_dlm_plock_write __probestub_dlm_recv __probestub_dlm_recv_message __probestub_dlm_recv_rcom __probestub_dlm_send __probestub_dlm_send_message __probestub_dlm_send_rcom __probestub_dlm_unlock_end __probestub_dlm_unlock_start __probestub_dma_alloc __probestub_dma_alloc_pages __probestub_dma_alloc_sgt __probestub_dma_alloc_sgt_err __probestub_dma_fence_destroy __probestub_dma_fence_emit __probestub_dma_fence_enable_signal __probestub_dma_fence_init __probestub_dma_fence_signaled __probestub_dma_fence_wait_end __probestub_dma_fence_wait_start __probestub_dma_free __probestub_dma_free_pages __probestub_dma_free_sgt __probestub_dma_map_page __probestub_dma_map_resource __probestub_dma_map_sg __probestub_dma_map_sg_err __probestub_dma_sync_sg_for_cpu __probestub_dma_sync_sg_for_device __probestub_dma_sync_single_for_cpu __probestub_dma_sync_single_for_device __probestub_dma_unmap_page __probestub_dma_unmap_resource __probestub_dma_unmap_sg __probestub_dql_stall_detected __probestub_drm_vblank_event __probestub_drm_vblank_event_delivered __probestub_drm_vblank_event_queued __probestub_drv_abort_channel_switch __probestub_drv_abort_pmsr __probestub_drv_add_chanctx __probestub_drv_add_interface __probestub_drv_add_nan_func __probestub_drv_add_twt_setup __probestub_drv_allow_buffered_frames __probestub_drv_ampdu_action __probestub_drv_assign_vif_chanctx __probestub_drv_can_activate_links __probestub_drv_can_neg_ttlm __probestub_drv_cancel_hw_scan __probestub_drv_cancel_remain_on_channel __probestub_drv_change_chanctx __probestub_drv_change_interface __probestub_drv_change_sta_links __probestub_drv_change_vif_links __probestub_drv_channel_switch __probestub_drv_channel_switch_beacon __probestub_drv_channel_switch_rx_beacon __probestub_drv_conf_tx __probestub_drv_config __probestub_drv_config_iface_filter __probestub_drv_configure_filter __probestub_drv_del_nan_func __probestub_drv_event_callback __probestub_drv_get_antenna __probestub_drv_get_et_sset_count __probestub_drv_get_et_stats __probestub_drv_get_et_strings __probestub_drv_get_expected_throughput __probestub_drv_get_ftm_responder_stats __probestub_drv_get_key_seq __probestub_drv_get_ringparam __probestub_drv_get_stats __probestub_drv_get_survey __probestub_drv_get_tsf __probestub_drv_get_txpower __probestub_drv_hw_scan __probestub_drv_ipv6_addr_change __probestub_drv_join_ibss __probestub_drv_leave_ibss __probestub_drv_link_info_changed __probestub_drv_link_sta_rc_update __probestub_drv_link_sta_statistics __probestub_drv_mgd_complete_tx __probestub_drv_mgd_prepare_tx __probestub_drv_mgd_protect_tdls_discover __probestub_drv_nan_change_conf __probestub_drv_neg_ttlm_res __probestub_drv_net_fill_forward_path __probestub_drv_net_setup_tc __probestub_drv_offchannel_tx_cancel_wait __probestub_drv_offset_tsf __probestub_drv_post_channel_switch __probestub_drv_pre_channel_switch __probestub_drv_prep_add_interface __probestub_drv_prepare_multicast __probestub_drv_reconfig_complete __probestub_drv_release_buffered_frames __probestub_drv_remain_on_channel __probestub_drv_remove_chanctx __probestub_drv_remove_interface __probestub_drv_reset_tsf __probestub_drv_resume __probestub_drv_return_bool __probestub_drv_return_int __probestub_drv_return_u32 __probestub_drv_return_u64 __probestub_drv_return_void __probestub_drv_sched_scan_start __probestub_drv_sched_scan_stop __probestub_drv_set_antenna __probestub_drv_set_bitrate_mask __probestub_drv_set_coverage_class __probestub_drv_set_default_unicast_key __probestub_drv_set_frag_threshold __probestub_drv_set_key __probestub_drv_set_rekey_data __probestub_drv_set_ringparam __probestub_drv_set_rts_threshold __probestub_drv_set_tim __probestub_drv_set_tsf __probestub_drv_set_wakeup __probestub_drv_sta_add __probestub_drv_sta_notify __probestub_drv_sta_pre_rcu_remove __probestub_drv_sta_rate_tbl_update __probestub_drv_sta_remove __probestub_drv_sta_set_4addr __probestub_drv_sta_set_decap_offload __probestub_drv_sta_set_txpwr __probestub_drv_sta_state __probestub_drv_sta_statistics __probestub_drv_start __probestub_drv_start_ap __probestub_drv_start_nan __probestub_drv_start_pmsr __probestub_drv_stop __probestub_drv_stop_ap __probestub_drv_stop_nan __probestub_drv_suspend __probestub_drv_sw_scan_complete __probestub_drv_sw_scan_start __probestub_drv_switch_vif_chanctx __probestub_drv_sync_rx_queues __probestub_drv_tdls_cancel_channel_switch __probestub_drv_tdls_channel_switch __probestub_drv_tdls_recv_channel_switch __probestub_drv_twt_teardown_request __probestub_drv_tx_frames_pending __probestub_drv_tx_last_beacon __probestub_drv_unassign_vif_chanctx __probestub_drv_update_tkip_key __probestub_drv_update_vif_offload __probestub_drv_vif_cfg_changed __probestub_drv_wake_tx_queue __probestub_dsa_fdb_add_bump __probestub_dsa_fdb_add_hw __probestub_dsa_fdb_del_drop __probestub_dsa_fdb_del_hw __probestub_dsa_fdb_del_not_found __probestub_dsa_lag_fdb_add_bump __probestub_dsa_lag_fdb_add_hw __probestub_dsa_lag_fdb_del_drop __probestub_dsa_lag_fdb_del_hw __probestub_dsa_lag_fdb_del_not_found __probestub_dsa_mdb_add_bump __probestub_dsa_mdb_add_hw __probestub_dsa_mdb_del_drop __probestub_dsa_mdb_del_hw __probestub_dsa_mdb_del_not_found __probestub_dsa_vlan_add_bump __probestub_dsa_vlan_add_hw __probestub_dsa_vlan_del_drop __probestub_dsa_vlan_del_hw __probestub_dsa_vlan_del_not_found __probestub_dwc3_alloc_request __probestub_dwc3_complete_trb __probestub_dwc3_ctrl_req __probestub_dwc3_ep_dequeue __probestub_dwc3_ep_queue __probestub_dwc3_event __probestub_dwc3_free_request __probestub_dwc3_gadget_ep_cmd __probestub_dwc3_gadget_ep_disable __probestub_dwc3_gadget_ep_enable __probestub_dwc3_gadget_generic_cmd __probestub_dwc3_gadget_giveback __probestub_dwc3_prepare_trb __probestub_dwc3_readl __probestub_dwc3_writel __probestub_e1000e_trace_mac_register __probestub_emulate_vsyscall __probestub_erofs_fill_inode __probestub_erofs_lookup __probestub_erofs_map_blocks_enter __probestub_erofs_map_blocks_exit __probestub_erofs_read_folio __probestub_erofs_readahead __probestub_error_apic_entry __probestub_error_apic_exit __probestub_error_downcast __probestub_error_report_end __probestub_error_throw __probestub_exit_mmap __probestub_ext4_alloc_da_blocks __probestub_ext4_allocate_blocks __probestub_ext4_allocate_inode __probestub_ext4_begin_ordered_truncate __probestub_ext4_collapse_range __probestub_ext4_da_release_space __probestub_ext4_da_reserve_space __probestub_ext4_da_update_reserve_space __probestub_ext4_da_write_begin __probestub_ext4_da_write_end __probestub_ext4_da_write_folios_end __probestub_ext4_da_write_folios_start __probestub_ext4_da_write_pages_extent __probestub_ext4_discard_blocks __probestub_ext4_discard_preallocations __probestub_ext4_drop_inode __probestub_ext4_error __probestub_ext4_es_cache_extent __probestub_ext4_es_find_extent_range_enter __probestub_ext4_es_find_extent_range_exit __probestub_ext4_es_insert_delayed_extent __probestub_ext4_es_insert_extent __probestub_ext4_es_lookup_extent_enter __probestub_ext4_es_lookup_extent_exit __probestub_ext4_es_remove_extent __probestub_ext4_es_shrink __probestub_ext4_es_shrink_count __probestub_ext4_es_shrink_scan_enter __probestub_ext4_es_shrink_scan_exit __probestub_ext4_evict_inode __probestub_ext4_ext_convert_to_initialized_enter __probestub_ext4_ext_convert_to_initialized_fastpath __probestub_ext4_ext_handle_unwritten_extents __probestub_ext4_ext_load_extent __probestub_ext4_ext_map_blocks_enter __probestub_ext4_ext_map_blocks_exit __probestub_ext4_ext_remove_space __probestub_ext4_ext_remove_space_done __probestub_ext4_ext_rm_idx __probestub_ext4_ext_rm_leaf __probestub_ext4_ext_show_extent __probestub_ext4_fallocate_enter __probestub_ext4_fallocate_exit __probestub_ext4_fc_cleanup __probestub_ext4_fc_commit_start __probestub_ext4_fc_commit_stop __probestub_ext4_fc_replay __probestub_ext4_fc_replay_scan __probestub_ext4_fc_stats __probestub_ext4_fc_track_create __probestub_ext4_fc_track_inode __probestub_ext4_fc_track_link __probestub_ext4_fc_track_range __probestub_ext4_fc_track_unlink __probestub_ext4_forget __probestub_ext4_free_blocks __probestub_ext4_free_inode __probestub_ext4_fsmap_high_key __probestub_ext4_fsmap_low_key __probestub_ext4_fsmap_mapping __probestub_ext4_get_implied_cluster_alloc_exit __probestub_ext4_getfsmap_high_key __probestub_ext4_getfsmap_low_key __probestub_ext4_getfsmap_mapping __probestub_ext4_ind_map_blocks_enter __probestub_ext4_ind_map_blocks_exit __probestub_ext4_insert_range __probestub_ext4_invalidate_folio __probestub_ext4_journal_start_inode __probestub_ext4_journal_start_reserved __probestub_ext4_journal_start_sb __probestub_ext4_journalled_invalidate_folio __probestub_ext4_journalled_write_end __probestub_ext4_lazy_itable_init __probestub_ext4_load_inode __probestub_ext4_load_inode_bitmap __probestub_ext4_mark_inode_dirty __probestub_ext4_mb_bitmap_load __probestub_ext4_mb_buddy_bitmap_load __probestub_ext4_mb_discard_preallocations __probestub_ext4_mb_new_group_pa __probestub_ext4_mb_new_inode_pa __probestub_ext4_mb_release_group_pa __probestub_ext4_mb_release_inode_pa __probestub_ext4_mballoc_alloc __probestub_ext4_mballoc_discard __probestub_ext4_mballoc_free __probestub_ext4_mballoc_prealloc __probestub_ext4_nfs_commit_metadata __probestub_ext4_other_inode_update_time __probestub_ext4_prefetch_bitmaps __probestub_ext4_punch_hole __probestub_ext4_read_block_bitmap_load __probestub_ext4_read_folio __probestub_ext4_release_folio __probestub_ext4_remove_blocks __probestub_ext4_request_blocks __probestub_ext4_request_inode __probestub_ext4_shutdown __probestub_ext4_sync_file_enter __probestub_ext4_sync_file_exit __probestub_ext4_sync_fs __probestub_ext4_trim_all_free __probestub_ext4_trim_extent __probestub_ext4_truncate_enter __probestub_ext4_truncate_exit __probestub_ext4_unlink_enter __probestub_ext4_unlink_exit __probestub_ext4_update_sb __probestub_ext4_write_begin __probestub_ext4_write_end __probestub_ext4_writepages __probestub_ext4_writepages_result __probestub_ext4_zero_range __probestub_extent_trim_atomic __probestub_extent_writepage __probestub_f2fs_background_gc __probestub_f2fs_bmap __probestub_f2fs_compress_pages_end __probestub_f2fs_compress_pages_start __probestub_f2fs_dataread_end __probestub_f2fs_dataread_start __probestub_f2fs_datawrite_end __probestub_f2fs_datawrite_start __probestub_f2fs_decompress_pages_end __probestub_f2fs_decompress_pages_start __probestub_f2fs_destroy_extent_tree __probestub_f2fs_direct_IO_enter __probestub_f2fs_direct_IO_exit __probestub_f2fs_do_write_data_page __probestub_f2fs_drop_inode __probestub_f2fs_evict_inode __probestub_f2fs_fallocate __probestub_f2fs_fiemap __probestub_f2fs_file_write_iter __probestub_f2fs_filemap_fault __probestub_f2fs_gc_begin __probestub_f2fs_gc_end __probestub_f2fs_get_victim __probestub_f2fs_iget __probestub_f2fs_iget_exit __probestub_f2fs_issue_discard __probestub_f2fs_issue_reset_zone __probestub_f2fs_lookup_age_extent_tree_end __probestub_f2fs_lookup_end __probestub_f2fs_lookup_extent_tree_start __probestub_f2fs_lookup_read_extent_tree_end __probestub_f2fs_lookup_start __probestub_f2fs_map_blocks __probestub_f2fs_new_inode __probestub_f2fs_prepare_read_bio __probestub_f2fs_prepare_write_bio __probestub_f2fs_queue_discard __probestub_f2fs_queue_reset_zone __probestub_f2fs_readdir __probestub_f2fs_readpage __probestub_f2fs_readpages __probestub_f2fs_remove_discard __probestub_f2fs_rename_end __probestub_f2fs_rename_start __probestub_f2fs_replace_atomic_write_block __probestub_f2fs_reserve_new_blocks __probestub_f2fs_set_page_dirty __probestub_f2fs_shrink_extent_tree __probestub_f2fs_shutdown __probestub_f2fs_submit_folio_bio __probestub_f2fs_submit_folio_write __probestub_f2fs_submit_read_bio __probestub_f2fs_submit_write_bio __probestub_f2fs_sync_dirty_inodes_enter __probestub_f2fs_sync_dirty_inodes_exit __probestub_f2fs_sync_file_enter __probestub_f2fs_sync_file_exit __probestub_f2fs_sync_fs __probestub_f2fs_truncate __probestub_f2fs_truncate_blocks_enter __probestub_f2fs_truncate_blocks_exit __probestub_f2fs_truncate_data_blocks_range __probestub_f2fs_truncate_inode_blocks_enter __probestub_f2fs_truncate_inode_blocks_exit __probestub_f2fs_truncate_node __probestub_f2fs_truncate_nodes_enter __probestub_f2fs_truncate_nodes_exit __probestub_f2fs_truncate_partial_nodes __probestub_f2fs_unlink_enter __probestub_f2fs_unlink_exit __probestub_f2fs_update_age_extent_tree_range __probestub_f2fs_update_read_extent_tree_range __probestub_f2fs_vm_page_mkwrite __probestub_f2fs_write_begin __probestub_f2fs_write_checkpoint __probestub_f2fs_write_end __probestub_f2fs_writepage __probestub_f2fs_writepages __probestub_fast_page_fault __probestub_fcntl_setlk __probestub_fdb_delete __probestub_ff_layout_commit_error __probestub_ff_layout_read_error __probestub_ff_layout_write_error __probestub_fib6_table_lookup __probestub_fib_table_lookup __probestub_file_check_and_advance_wb_err __probestub_filemap_set_wb_err __probestub_filemap_splice_read_ret __probestub_fill_mg_cmtime __probestub_finish_task_reaping __probestub_fl_getdevinfo __probestub_flock_lock_inode __probestub_folio_wait_writeback __probestub_free_tunnel __probestub_fscache_access __probestub_fscache_access_cache __probestub_fscache_access_volume __probestub_fscache_acquire __probestub_fscache_active __probestub_fscache_cache __probestub_fscache_cookie __probestub_fscache_invalidate __probestub_fscache_relinquish __probestub_fscache_resize __probestub_fscache_volume __probestub_fuse_request_end __probestub_fuse_request_send __probestub_g4x_wm __probestub_gb_bundle_add __probestub_gb_bundle_create __probestub_gb_bundle_destroy __probestub_gb_bundle_release __probestub_gb_connection_create __probestub_gb_connection_disable __probestub_gb_connection_enable __probestub_gb_connection_get __probestub_gb_connection_put __probestub_gb_connection_release __probestub_gb_hd_add __probestub_gb_hd_create __probestub_gb_hd_del __probestub_gb_hd_in __probestub_gb_hd_release __probestub_gb_interface_activate __probestub_gb_interface_add __probestub_gb_interface_create __probestub_gb_interface_deactivate __probestub_gb_interface_del __probestub_gb_interface_disable __probestub_gb_interface_enable __probestub_gb_interface_release __probestub_gb_message_cancel_incoming __probestub_gb_message_cancel_outgoing __probestub_gb_message_recv_request __probestub_gb_message_recv_response __probestub_gb_message_send __probestub_gb_message_submit __probestub_gb_module_add __probestub_gb_module_create __probestub_gb_module_del __probestub_gb_module_release __probestub_gb_operation_create __probestub_gb_operation_create_core __probestub_gb_operation_create_incoming __probestub_gb_operation_destroy __probestub_gb_operation_get_active __probestub_gb_operation_put_active __probestub_gc_gens_end __probestub_gc_gens_start __probestub_generic_add_lease __probestub_generic_delete_lease __probestub_generic_file_read_iter_ret __probestub_get_mapping_status __probestub_gfs2_block_alloc __probestub_gfs2_bmap __probestub_gfs2_demote_rq __probestub_gfs2_glock_lock_time __probestub_gfs2_glock_put __probestub_gfs2_glock_queue __probestub_gfs2_glock_state_change __probestub_gfs2_iomap_end __probestub_gfs2_iomap_start __probestub_gfs2_log_blocks __probestub_gfs2_pin __probestub_gfs2_promote __probestub_gfs2_rs __probestub_global_dirty_state __probestub_gpio_direction __probestub_gpio_value __probestub_guest_halt_poll_ns __probestub_handle_mmio_page_fault __probestub_handshake_cancel __probestub_handshake_cancel_busy __probestub_handshake_cancel_none __probestub_handshake_cmd_accept __probestub_handshake_cmd_accept_err __probestub_handshake_cmd_done __probestub_handshake_cmd_done_err __probestub_handshake_complete __probestub_handshake_destruct __probestub_handshake_notify_err __probestub_handshake_submit __probestub_handshake_submit_err __probestub_hda_get_response __probestub_hda_send_cmd __probestub_hda_unsol_event __probestub_hrtimer_cancel __probestub_hrtimer_expire_entry __probestub_hrtimer_expire_exit __probestub_hrtimer_setup __probestub_hrtimer_start __probestub_hugetlbfs_alloc_inode __probestub_hugetlbfs_evict_inode __probestub_hugetlbfs_fallocate __probestub_hugetlbfs_free_inode __probestub_hugetlbfs_setattr __probestub_hw_interval_param __probestub_hw_mask_param __probestub_hw_ptr_error __probestub_hwmon_attr_show __probestub_hwmon_attr_show_string __probestub_hwmon_attr_store __probestub_hwptr __probestub_i2c_read __probestub_i2c_reply __probestub_i2c_result __probestub_i2c_slave __probestub_i2c_write __probestub_i915_context_create __probestub_i915_context_free __probestub_i915_gem_evict __probestub_i915_gem_evict_node __probestub_i915_gem_evict_vm __probestub_i915_gem_object_create __probestub_i915_gem_object_destroy __probestub_i915_gem_object_fault __probestub_i915_gem_object_pread __probestub_i915_gem_object_pwrite __probestub_i915_gem_shrink __probestub_i915_ppgtt_create __probestub_i915_ppgtt_release __probestub_i915_reg_rw __probestub_i915_request_add __probestub_i915_request_queue __probestub_i915_request_retire __probestub_i915_request_wait_begin __probestub_i915_request_wait_end __probestub_i915_vma_bind __probestub_i915_vma_unbind __probestub_ib_mad_create_agent __probestub_ib_mad_error_handler __probestub_ib_mad_handle_ib_smi __probestub_ib_mad_handle_opa_smi __probestub_ib_mad_handle_out_ib_smi __probestub_ib_mad_handle_out_opa_smi __probestub_ib_mad_ib_send_mad __probestub_ib_mad_recv_done_agent __probestub_ib_mad_recv_done_handler __probestub_ib_mad_send_done_agent __probestub_ib_mad_send_done_handler __probestub_ib_mad_send_done_resend __probestub_ib_mad_unregister_agent __probestub_ib_umad_read_recv __probestub_ib_umad_read_send __probestub_ib_umad_write __probestub_icm_dreq_skipped __probestub_icm_dreq_unknown_err __probestub_icm_establish_err __probestub_icm_handler_err __probestub_icm_insert_failed_err __probestub_icm_issue_drep __probestub_icm_issue_rej __probestub_icm_mad_send_err __probestub_icm_mra_unknown_err __probestub_icm_no_listener_err __probestub_icm_no_priv_err __probestub_icm_prepare_mra_unknown_err __probestub_icm_qp_init_err __probestub_icm_qp_rtr_err __probestub_icm_qp_rts_err __probestub_icm_rej_unknown_err __probestub_icm_remote_no_priv_err __probestub_icm_rep_unknown_err __probestub_icm_send_cm_rtu_err __probestub_icm_send_drep __probestub_icm_send_drep_err __probestub_icm_send_dreq __probestub_icm_send_dup_rep __probestub_icm_send_dup_req __probestub_icm_send_mra __probestub_icm_send_rej __probestub_icm_send_rep __probestub_icm_send_rep_err __probestub_icm_send_req __probestub_icm_send_rtu __probestub_icm_send_sidr_rep __probestub_icm_send_sidr_req __probestub_icm_send_unknown_rej_err __probestub_icm_staleconn_err __probestub_icmp_send __probestub_inet_sk_error_report __probestub_inet_sock_set_state __probestub_initcall_finish __probestub_initcall_level __probestub_initcall_start __probestub_inode_foreign_history __probestub_inode_set_ctime_to_ts __probestub_inode_switch_wbs __probestub_intel_cpu_fifo_underrun __probestub_intel_crtc_flip_done __probestub_intel_crtc_vblank_work_end __probestub_intel_crtc_vblank_work_start __probestub_intel_fbc_activate __probestub_intel_fbc_deactivate __probestub_intel_fbc_nuke __probestub_intel_frontbuffer_invalidate __probestub_intel_memory_cxsr __probestub_intel_pch_fifo_underrun __probestub_intel_pipe_crc __probestub_intel_pipe_disable __probestub_intel_pipe_enable __probestub_intel_pipe_scaler_update_arm __probestub_intel_pipe_update_end __probestub_intel_pipe_update_start __probestub_intel_pipe_update_vblank_evaded __probestub_intel_plane_async_flip __probestub_intel_plane_disable_arm __probestub_intel_plane_scaler_update_arm __probestub_intel_plane_update_arm __probestub_intel_plane_update_noarm __probestub_intel_scaler_disable_arm __probestub_io_move __probestub_io_move_created_rebalance __probestub_io_move_evacuate_bucket __probestub_io_move_fail __probestub_io_move_finish __probestub_io_move_pred __probestub_io_move_read __probestub_io_move_start_fail __probestub_io_move_write __probestub_io_move_write_fail __probestub_io_page_fault __probestub_io_read_bounce __probestub_io_read_fail_and_poison __probestub_io_read_nopromote __probestub_io_read_promote __probestub_io_read_retry __probestub_io_read_reuse_race __probestub_io_read_split __probestub_io_uring_complete __probestub_io_uring_cqe_overflow __probestub_io_uring_cqring_wait __probestub_io_uring_create __probestub_io_uring_defer __probestub_io_uring_fail_link __probestub_io_uring_file_get __probestub_io_uring_link __probestub_io_uring_local_work_run __probestub_io_uring_poll_arm __probestub_io_uring_queue_async_work __probestub_io_uring_register __probestub_io_uring_req_failed __probestub_io_uring_short_write __probestub_io_uring_submit_req __probestub_io_uring_task_add __probestub_io_uring_task_work_run __probestub_iocost_inuse_adjust __probestub_iocost_inuse_shortage __probestub_iocost_inuse_transfer __probestub_iocost_ioc_vrate_adj __probestub_iocost_iocg_activate __probestub_iocost_iocg_forgive_debt __probestub_iocost_iocg_idle __probestub_iomap_add_to_ioend __probestub_iomap_dio_complete __probestub_iomap_dio_invalidate_fail __probestub_iomap_dio_rw_begin __probestub_iomap_dio_rw_queued __probestub_iomap_invalidate_folio __probestub_iomap_iter __probestub_iomap_iter_dstmap __probestub_iomap_iter_srcmap __probestub_iomap_readahead __probestub_iomap_readpage __probestub_iomap_release_folio __probestub_iomap_writeback_folio __probestub_irq_matrix_alloc __probestub_irq_matrix_alloc_managed __probestub_irq_matrix_assign __probestub_irq_matrix_assign_system __probestub_irq_matrix_free __probestub_irq_matrix_offline __probestub_irq_matrix_online __probestub_irq_matrix_remove_managed __probestub_irq_matrix_remove_reserved __probestub_irq_matrix_reserve __probestub_irq_matrix_reserve_managed __probestub_irq_work_entry __probestub_irq_work_exit __probestub_irqs __probestub_iscsi_dbg_conn __probestub_iscsi_dbg_eh __probestub_iscsi_dbg_session __probestub_iscsi_dbg_sw_tcp __probestub_iscsi_dbg_tcp __probestub_iscsi_dbg_trans_conn __probestub_iscsi_dbg_trans_session __probestub_ishtp_dump __probestub_isoc_inbound_multiple_allocate __probestub_isoc_inbound_multiple_channels __probestub_isoc_inbound_multiple_completions __probestub_isoc_inbound_multiple_destroy __probestub_isoc_inbound_multiple_queue __probestub_isoc_inbound_multiple_start __probestub_isoc_inbound_multiple_stop __probestub_isoc_inbound_single_allocate __probestub_isoc_inbound_single_completions __probestub_isoc_inbound_single_destroy __probestub_isoc_inbound_single_queue __probestub_isoc_inbound_single_start __probestub_isoc_inbound_single_stop __probestub_isoc_outbound_allocate __probestub_isoc_outbound_completions __probestub_isoc_outbound_destroy __probestub_isoc_outbound_queue __probestub_isoc_outbound_start __probestub_isoc_outbound_stop __probestub_itimer_expire __probestub_itimer_state __probestub_jbd2_checkpoint __probestub_jbd2_checkpoint_stats __probestub_jbd2_commit_locking __probestub_jbd2_commit_logging __probestub_jbd2_drop_transaction __probestub_jbd2_end_commit __probestub_jbd2_handle_extend __probestub_jbd2_handle_restart __probestub_jbd2_handle_start __probestub_jbd2_handle_stats __probestub_jbd2_lock_buffer_stall __probestub_jbd2_run_stats __probestub_jbd2_shrink_checkpoint_list __probestub_jbd2_shrink_count __probestub_jbd2_shrink_scan_enter __probestub_jbd2_shrink_scan_exit __probestub_jbd2_start_commit __probestub_jbd2_submit_inode_data __probestub_jbd2_update_log_tail __probestub_jbd2_write_superblock __probestub_journal_entry_close __probestub_journal_entry_full __probestub_journal_full __probestub_journal_reclaim_finish __probestub_journal_reclaim_start __probestub_journal_write __probestub_key_cache_fill __probestub_kfree_skb __probestub_ksm_advisor __probestub_ksm_enter __probestub_ksm_exit __probestub_ksm_merge_one_page __probestub_ksm_merge_with_ksm_page __probestub_ksm_remove_ksm_page __probestub_ksm_remove_rmap_item __probestub_ksm_start_scan __probestub_ksm_stop_scan __probestub_kvm_ack_irq __probestub_kvm_age_hva __probestub_kvm_apic __probestub_kvm_apic_accept_irq __probestub_kvm_apic_ipi __probestub_kvm_apicv_accept_irq __probestub_kvm_apicv_inhibit_changed __probestub_kvm_async_pf_completed __probestub_kvm_async_pf_not_present __probestub_kvm_async_pf_ready __probestub_kvm_async_pf_repeated_fault __probestub_kvm_avic_doorbell __probestub_kvm_avic_ga_log __probestub_kvm_avic_incomplete_ipi __probestub_kvm_avic_kick_vcpu_slowpath __probestub_kvm_avic_unaccelerated_access __probestub_kvm_cpuid __probestub_kvm_cr __probestub_kvm_dirty_ring_exit __probestub_kvm_dirty_ring_push __probestub_kvm_dirty_ring_reset __probestub_kvm_emulate_insn __probestub_kvm_entry __probestub_kvm_eoi __probestub_kvm_exit __probestub_kvm_fast_mmio __probestub_kvm_fpu __probestub_kvm_halt_poll_ns __probestub_kvm_hv_hypercall __probestub_kvm_hv_hypercall_done __probestub_kvm_hv_notify_acked_sint __probestub_kvm_hv_send_ipi __probestub_kvm_hv_send_ipi_ex __probestub_kvm_hv_stimer_callback __probestub_kvm_hv_stimer_cleanup __probestub_kvm_hv_stimer_expiration __probestub_kvm_hv_stimer_set_config __probestub_kvm_hv_stimer_set_count __probestub_kvm_hv_stimer_start_one_shot __probestub_kvm_hv_stimer_start_periodic __probestub_kvm_hv_syndbg_get_msr __probestub_kvm_hv_syndbg_set_msr __probestub_kvm_hv_synic_send_eoi __probestub_kvm_hv_synic_set_irq __probestub_kvm_hv_synic_set_msr __probestub_kvm_hv_timer_state __probestub_kvm_hypercall __probestub_kvm_inj_exception __probestub_kvm_inj_virq __probestub_kvm_invlpga __probestub_kvm_ioapic_delayed_eoi_inj __probestub_kvm_ioapic_set_irq __probestub_kvm_iocsr __probestub_kvm_mmio __probestub_kvm_mmu_get_page __probestub_kvm_mmu_pagetable_walk __probestub_kvm_mmu_paging_element __probestub_kvm_mmu_prepare_zap_page __probestub_kvm_mmu_set_accessed_bit __probestub_kvm_mmu_set_dirty_bit __probestub_kvm_mmu_set_spte __probestub_kvm_mmu_split_huge_page __probestub_kvm_mmu_spte_requested __probestub_kvm_mmu_sync_page __probestub_kvm_mmu_unsync_page __probestub_kvm_mmu_walker_error __probestub_kvm_mmu_zap_all_fast __probestub_kvm_msi_set_irq __probestub_kvm_msr __probestub_kvm_nested_intercepts __probestub_kvm_nested_intr_vmexit __probestub_kvm_nested_vmenter __probestub_kvm_nested_vmenter_failed __probestub_kvm_nested_vmexit __probestub_kvm_nested_vmexit_inject __probestub_kvm_page_fault __probestub_kvm_pi_irte_update __probestub_kvm_pic_set_irq __probestub_kvm_pio __probestub_kvm_ple_window_update __probestub_kvm_pml_full __probestub_kvm_pv_eoi __probestub_kvm_pvclock_update __probestub_kvm_rmp_fault __probestub_kvm_set_irq __probestub_kvm_skinit __probestub_kvm_smm_transition __probestub_kvm_tdp_mmu_spte_changed __probestub_kvm_test_age_hva __probestub_kvm_track_tsc __probestub_kvm_try_async_get_page __probestub_kvm_unmap_hva_range __probestub_kvm_update_master_clock __probestub_kvm_userspace_exit __probestub_kvm_vcpu_wakeup __probestub_kvm_vm_set_mem_attributes __probestub_kvm_vmgexit_enter __probestub_kvm_vmgexit_exit __probestub_kvm_vmgexit_msr_protocol_enter __probestub_kvm_vmgexit_msr_protocol_exit __probestub_kvm_wait_lapic_expire __probestub_kvm_write_tsc_offset __probestub_kvm_xen_hypercall __probestub_kyber_adjust __probestub_kyber_latency __probestub_kyber_throttled __probestub_leases_conflict __probestub_local_timer_entry __probestub_local_timer_exit __probestub_locks_get_lock_context __probestub_locks_remove_posix __probestub_ma_op __probestub_ma_read __probestub_ma_write __probestub_map __probestub_mark_mmio_spte __probestub_mark_victim __probestub_mc_event __probestub_mce_record __probestub_mctp_key_acquire __probestub_mctp_key_release __probestub_mdio_access __probestub_mei_pci_cfg_read __probestub_mei_reg_read __probestub_mei_reg_write __probestub_mem_connect __probestub_mem_disconnect __probestub_mhi_channel_command_end __probestub_mhi_channel_command_start __probestub_mhi_ctrl_event __probestub_mhi_data_event __probestub_mhi_gen_tre __probestub_mhi_intvec_states __probestub_mhi_pm_st_transition __probestub_mhi_tryset_pm_state __probestub_mm_collapse_huge_page __probestub_mm_collapse_huge_page_isolate __probestub_mm_collapse_huge_page_swapin __probestub_mm_compaction_begin __probestub_mm_compaction_defer_compaction __probestub_mm_compaction_defer_reset __probestub_mm_compaction_deferred __probestub_mm_compaction_end __probestub_mm_compaction_fast_isolate_freepages __probestub_mm_compaction_finished __probestub_mm_compaction_isolate_freepages __probestub_mm_compaction_isolate_migratepages __probestub_mm_compaction_kcompactd_sleep __probestub_mm_compaction_kcompactd_wake __probestub_mm_compaction_migratepages __probestub_mm_compaction_suitable __probestub_mm_compaction_try_to_compact_pages __probestub_mm_compaction_wakeup_kcompactd __probestub_mm_filemap_add_to_page_cache __probestub_mm_filemap_delete_from_page_cache __probestub_mm_filemap_fault __probestub_mm_filemap_get_pages __probestub_mm_filemap_map_pages __probestub_mm_khugepaged_collapse_file __probestub_mm_khugepaged_scan_file __probestub_mm_khugepaged_scan_pmd __probestub_mm_lru_activate __probestub_mm_lru_insertion __probestub_mm_migrate_pages __probestub_mm_migrate_pages_start __probestub_mm_shrink_slab_end __probestub_mm_shrink_slab_start __probestub_mm_vmscan_direct_reclaim_begin __probestub_mm_vmscan_direct_reclaim_end __probestub_mm_vmscan_kswapd_sleep __probestub_mm_vmscan_kswapd_wake __probestub_mm_vmscan_lru_isolate __probestub_mm_vmscan_lru_shrink_active __probestub_mm_vmscan_lru_shrink_inactive __probestub_mm_vmscan_memcg_reclaim_begin __probestub_mm_vmscan_memcg_reclaim_end __probestub_mm_vmscan_memcg_softlimit_reclaim_begin __probestub_mm_vmscan_memcg_softlimit_reclaim_end __probestub_mm_vmscan_node_reclaim_begin __probestub_mm_vmscan_node_reclaim_end __probestub_mm_vmscan_reclaim_pages __probestub_mm_vmscan_throttled __probestub_mm_vmscan_wakeup_kswapd __probestub_mm_vmscan_write_folio __probestub_mmap_lock_acquire_returned __probestub_mmap_lock_released __probestub_mmap_lock_start_locking __probestub_mmc_request_done __probestub_mmc_request_start __probestub_move_data __probestub_mptcp_sendmsg_frag __probestub_mptcp_subflow_get_send __probestub_mr_alloc __probestub_mr_dereg __probestub_mr_integ_alloc __probestub_musb_isr __probestub_musb_log __probestub_musb_readb __probestub_musb_readl __probestub_musb_readw __probestub_musb_req_alloc __probestub_musb_req_deq __probestub_musb_req_enq __probestub_musb_req_free __probestub_musb_req_gb __probestub_musb_req_rx __probestub_musb_req_start __probestub_musb_req_tx __probestub_musb_state __probestub_musb_urb_deq __probestub_musb_urb_enq __probestub_musb_urb_gb __probestub_musb_urb_rx __probestub_musb_urb_start __probestub_musb_urb_tx __probestub_musb_writeb __probestub_musb_writel __probestub_musb_writew __probestub_napi_gro_frags_entry __probestub_napi_gro_frags_exit __probestub_napi_gro_receive_entry __probestub_napi_gro_receive_exit __probestub_napi_poll __probestub_nbd_header_received __probestub_nbd_header_sent __probestub_nbd_payload_received __probestub_nbd_payload_sent __probestub_nbd_send_request __probestub_neigh_cleanup_and_release __probestub_neigh_create __probestub_neigh_event_send_dead __probestub_neigh_event_send_done __probestub_neigh_timer_handler __probestub_neigh_update __probestub_neigh_update_done __probestub_net_dev_queue __probestub_net_dev_start_xmit __probestub_net_dev_xmit __probestub_net_dev_xmit_timeout __probestub_netfs_collect __probestub_netfs_collect_folio __probestub_netfs_collect_gap __probestub_netfs_collect_sreq __probestub_netfs_collect_state __probestub_netfs_collect_stream __probestub_netfs_copy2cache __probestub_netfs_failure __probestub_netfs_folio __probestub_netfs_folioq __probestub_netfs_read __probestub_netfs_rreq __probestub_netfs_rreq_ref __probestub_netfs_sreq __probestub_netfs_sreq_ref __probestub_netfs_write __probestub_netfs_write_iter __probestub_netif_receive_skb __probestub_netif_receive_skb_entry __probestub_netif_receive_skb_exit __probestub_netif_receive_skb_list_entry __probestub_netif_receive_skb_list_exit __probestub_netif_rx __probestub_netif_rx_entry __probestub_netif_rx_exit __probestub_netlink_extack __probestub_nfs41_match_stateid __probestub_nfs4_access __probestub_nfs4_bind_conn_to_session __probestub_nfs4_cached_open __probestub_nfs4_cb_getattr __probestub_nfs4_cb_layoutrecall_file __probestub_nfs4_cb_offload __probestub_nfs4_cb_recall __probestub_nfs4_cb_seqid_err __probestub_nfs4_cb_sequence __probestub_nfs4_clone __probestub_nfs4_close __probestub_nfs4_close_stateid_update_wait __probestub_nfs4_commit __probestub_nfs4_copy __probestub_nfs4_copy_notify __probestub_nfs4_create_session __probestub_nfs4_deallocate __probestub_nfs4_delegreturn __probestub_nfs4_delegreturn_exit __probestub_nfs4_destroy_clientid __probestub_nfs4_destroy_session __probestub_nfs4_detach_delegation __probestub_nfs4_deviceid_free __probestub_nfs4_exchange_id __probestub_nfs4_fallocate __probestub_nfs4_find_deviceid __probestub_nfs4_fsinfo __probestub_nfs4_get_acl __probestub_nfs4_get_fs_locations __probestub_nfs4_get_lock __probestub_nfs4_get_security_label __probestub_nfs4_getattr __probestub_nfs4_getdeviceinfo __probestub_nfs4_getxattr __probestub_nfs4_layoutcommit __probestub_nfs4_layouterror __probestub_nfs4_layoutget __probestub_nfs4_layoutreturn __probestub_nfs4_layoutreturn_on_close __probestub_nfs4_layoutstats __probestub_nfs4_listxattr __probestub_nfs4_llseek __probestub_nfs4_lookup __probestub_nfs4_lookup_root __probestub_nfs4_lookupp __probestub_nfs4_map_gid_to_group __probestub_nfs4_map_group_to_gid __probestub_nfs4_map_name_to_uid __probestub_nfs4_map_uid_to_name __probestub_nfs4_match_stateid __probestub_nfs4_mkdir __probestub_nfs4_mknod __probestub_nfs4_offload_cancel __probestub_nfs4_offload_status __probestub_nfs4_open_expired __probestub_nfs4_open_file __probestub_nfs4_open_reclaim __probestub_nfs4_open_stateid_update __probestub_nfs4_open_stateid_update_wait __probestub_nfs4_pnfs_commit_ds __probestub_nfs4_pnfs_read __probestub_nfs4_pnfs_write __probestub_nfs4_read __probestub_nfs4_readdir __probestub_nfs4_readlink __probestub_nfs4_reclaim_complete __probestub_nfs4_reclaim_delegation __probestub_nfs4_remove __probestub_nfs4_removexattr __probestub_nfs4_rename __probestub_nfs4_renew __probestub_nfs4_renew_async __probestub_nfs4_secinfo __probestub_nfs4_sequence __probestub_nfs4_sequence_done __probestub_nfs4_set_acl __probestub_nfs4_set_delegation __probestub_nfs4_set_lock __probestub_nfs4_set_security_label __probestub_nfs4_setattr __probestub_nfs4_setclientid __probestub_nfs4_setclientid_confirm __probestub_nfs4_setup_sequence __probestub_nfs4_setxattr __probestub_nfs4_state_lock_reclaim __probestub_nfs4_state_mgr __probestub_nfs4_state_mgr_failed __probestub_nfs4_symlink __probestub_nfs4_test_delegation_stateid __probestub_nfs4_test_lock_stateid __probestub_nfs4_test_open_stateid __probestub_nfs4_trunked_exchange_id __probestub_nfs4_unlock __probestub_nfs4_write __probestub_nfs4_xdr_bad_filehandle __probestub_nfs4_xdr_bad_operation __probestub_nfs4_xdr_status __probestub_nfs_access_enter __probestub_nfs_access_exit __probestub_nfs_aop_readahead __probestub_nfs_aop_readahead_done __probestub_nfs_aop_readpage __probestub_nfs_aop_readpage_done __probestub_nfs_async_rename_done __probestub_nfs_atomic_open_enter __probestub_nfs_atomic_open_exit __probestub_nfs_cb_badprinc __probestub_nfs_cb_no_clp __probestub_nfs_commit_done __probestub_nfs_commit_error __probestub_nfs_comp_error __probestub_nfs_create_enter __probestub_nfs_create_exit __probestub_nfs_delegation_need_return __probestub_nfs_direct_commit_complete __probestub_nfs_direct_resched_write __probestub_nfs_direct_write_complete __probestub_nfs_direct_write_completion __probestub_nfs_direct_write_reschedule_io __probestub_nfs_direct_write_schedule_iovec __probestub_nfs_fh_to_dentry __probestub_nfs_fsync_enter __probestub_nfs_fsync_exit __probestub_nfs_getattr_enter __probestub_nfs_getattr_exit __probestub_nfs_initiate_commit __probestub_nfs_initiate_read __probestub_nfs_initiate_write __probestub_nfs_invalidate_folio __probestub_nfs_invalidate_mapping_enter __probestub_nfs_invalidate_mapping_exit __probestub_nfs_launder_folio_done __probestub_nfs_link_enter __probestub_nfs_link_exit __probestub_nfs_local_open_fh __probestub_nfs_lookup_enter __probestub_nfs_lookup_exit __probestub_nfs_lookup_revalidate_enter __probestub_nfs_lookup_revalidate_exit __probestub_nfs_mkdir_enter __probestub_nfs_mkdir_exit __probestub_nfs_mknod_enter __probestub_nfs_mknod_exit __probestub_nfs_mount_assign __probestub_nfs_mount_option __probestub_nfs_mount_path __probestub_nfs_pgio_error __probestub_nfs_readdir_cache_fill __probestub_nfs_readdir_cache_fill_done __probestub_nfs_readdir_force_readdirplus __probestub_nfs_readdir_invalidate_cache_range __probestub_nfs_readdir_lookup __probestub_nfs_readdir_lookup_revalidate __probestub_nfs_readdir_lookup_revalidate_failed __probestub_nfs_readdir_uncached __probestub_nfs_readdir_uncached_done __probestub_nfs_readpage_done __probestub_nfs_readpage_short __probestub_nfs_refresh_inode_enter __probestub_nfs_refresh_inode_exit __probestub_nfs_remove_enter __probestub_nfs_remove_exit __probestub_nfs_rename_enter __probestub_nfs_rename_exit __probestub_nfs_revalidate_inode_enter __probestub_nfs_revalidate_inode_exit __probestub_nfs_rmdir_enter __probestub_nfs_rmdir_exit __probestub_nfs_set_cache_invalid __probestub_nfs_set_inode_stale __probestub_nfs_setattr_enter __probestub_nfs_setattr_exit __probestub_nfs_sillyrename_unlink __probestub_nfs_size_grow __probestub_nfs_size_truncate __probestub_nfs_size_update __probestub_nfs_size_wcc __probestub_nfs_symlink_enter __probestub_nfs_symlink_exit __probestub_nfs_unlink_enter __probestub_nfs_unlink_exit __probestub_nfs_write_error __probestub_nfs_writeback_done __probestub_nfs_writeback_folio __probestub_nfs_writeback_folio_done __probestub_nfs_writeback_inode_enter __probestub_nfs_writeback_inode_exit __probestub_nfs_xdr_bad_filehandle __probestub_nfs_xdr_status __probestub_nfsd_cant_encode_err __probestub_nfsd_cb_args __probestub_nfsd_cb_bc_shutdown __probestub_nfsd_cb_bc_update __probestub_nfsd_cb_destroy __probestub_nfsd_cb_free_slot __probestub_nfsd_cb_getattr_done __probestub_nfsd_cb_layout_done __probestub_nfsd_cb_lost __probestub_nfsd_cb_new_state __probestub_nfsd_cb_nodelegs __probestub_nfsd_cb_notify_lock __probestub_nfsd_cb_notify_lock_done __probestub_nfsd_cb_offload __probestub_nfsd_cb_offload_done __probestub_nfsd_cb_probe __probestub_nfsd_cb_queue __probestub_nfsd_cb_recall __probestub_nfsd_cb_recall_any __probestub_nfsd_cb_recall_any_done __probestub_nfsd_cb_recall_done __probestub_nfsd_cb_restart __probestub_nfsd_cb_rpc_done __probestub_nfsd_cb_rpc_prepare __probestub_nfsd_cb_rpc_release __probestub_nfsd_cb_seq_status __probestub_nfsd_cb_setup __probestub_nfsd_cb_setup_err __probestub_nfsd_cb_shutdown __probestub_nfsd_cb_start __probestub_nfsd_clid_admin_expired __probestub_nfsd_clid_confirmed __probestub_nfsd_clid_confirmed_r __probestub_nfsd_clid_cred_mismatch __probestub_nfsd_clid_destroyed __probestub_nfsd_clid_expire_unconf __probestub_nfsd_clid_fresh __probestub_nfsd_clid_purged __probestub_nfsd_clid_reclaim_complete __probestub_nfsd_clid_renew __probestub_nfsd_clid_replaced __probestub_nfsd_clid_stale __probestub_nfsd_clid_verf_mismatch __probestub_nfsd_clone_file_range_err __probestub_nfsd_commit_done __probestub_nfsd_commit_start __probestub_nfsd_compound __probestub_nfsd_compound_decode_err __probestub_nfsd_compound_encode_err __probestub_nfsd_compound_op_err __probestub_nfsd_compound_status __probestub_nfsd_copy_async __probestub_nfsd_copy_async_cancel __probestub_nfsd_copy_async_done __probestub_nfsd_copy_done __probestub_nfsd_copy_inter __probestub_nfsd_copy_intra __probestub_nfsd_ctl_filehandle __probestub_nfsd_ctl_maxblksize __probestub_nfsd_ctl_pool_threads __probestub_nfsd_ctl_ports_addfd __probestub_nfsd_ctl_ports_addxprt __probestub_nfsd_ctl_recoverydir __probestub_nfsd_ctl_threads __probestub_nfsd_ctl_time __probestub_nfsd_ctl_unlock_fs __probestub_nfsd_ctl_unlock_ip __probestub_nfsd_ctl_version __probestub_nfsd_deleg_read __probestub_nfsd_deleg_return __probestub_nfsd_deleg_write __probestub_nfsd_delegret_wakeup __probestub_nfsd_dirent __probestub_nfsd_drc_found __probestub_nfsd_drc_mismatch __probestub_nfsd_end_grace __probestub_nfsd_exp_find_key __probestub_nfsd_exp_get_by_name __probestub_nfsd_expkey_update __probestub_nfsd_export_update __probestub_nfsd_fh_verify __probestub_nfsd_fh_verify_err __probestub_nfsd_file_acquire __probestub_nfsd_file_alloc __probestub_nfsd_file_close __probestub_nfsd_file_closing __probestub_nfsd_file_cons_err __probestub_nfsd_file_free __probestub_nfsd_file_fsnotify_handle_event __probestub_nfsd_file_gc_aged __probestub_nfsd_file_gc_disposed __probestub_nfsd_file_gc_in_use __probestub_nfsd_file_gc_referenced __probestub_nfsd_file_gc_removed __probestub_nfsd_file_gc_writeback __probestub_nfsd_file_insert_err __probestub_nfsd_file_is_cached __probestub_nfsd_file_lru_add __probestub_nfsd_file_lru_del __probestub_nfsd_file_open __probestub_nfsd_file_opened __probestub_nfsd_file_put __probestub_nfsd_file_shrinker_removed __probestub_nfsd_file_unhash __probestub_nfsd_garbage_args_err __probestub_nfsd_grace_complete __probestub_nfsd_grace_start __probestub_nfsd_layout_commit_lookup_fail __probestub_nfsd_layout_get_lookup_fail __probestub_nfsd_layout_recall __probestub_nfsd_layout_recall_done __probestub_nfsd_layout_recall_fail __probestub_nfsd_layout_recall_release __probestub_nfsd_layout_return_lookup_fail __probestub_nfsd_layoutstate_alloc __probestub_nfsd_layoutstate_free __probestub_nfsd_layoutstate_unhash __probestub_nfsd_mark_client_expired __probestub_nfsd_open __probestub_nfsd_open_confirm __probestub_nfsd_preprocess __probestub_nfsd_read_done __probestub_nfsd_read_err __probestub_nfsd_read_io_done __probestub_nfsd_read_splice __probestub_nfsd_read_start __probestub_nfsd_read_vector __probestub_nfsd_seq4_status __probestub_nfsd_set_fh_dentry_badexport __probestub_nfsd_set_fh_dentry_badhandle __probestub_nfsd_slot_seqid_conf __probestub_nfsd_slot_seqid_sequence __probestub_nfsd_slot_seqid_unconf __probestub_nfsd_stateowner_replay __probestub_nfsd_stid_revoke __probestub_nfsd_vfs_create __probestub_nfsd_vfs_getattr __probestub_nfsd_vfs_link __probestub_nfsd_vfs_lookup __probestub_nfsd_vfs_readdir __probestub_nfsd_vfs_rename __probestub_nfsd_vfs_setattr __probestub_nfsd_vfs_statfs __probestub_nfsd_vfs_symlink __probestub_nfsd_vfs_unlink __probestub_nfsd_write_done __probestub_nfsd_write_err __probestub_nfsd_write_io_done __probestub_nfsd_write_opened __probestub_nfsd_write_start __probestub_nfsd_writeverf_reset __probestub_nilfs2_collection_stage_transition __probestub_nilfs2_mdt_insert_new_block __probestub_nilfs2_mdt_submit_block __probestub_nilfs2_segment_usage_allocated __probestub_nilfs2_segment_usage_check __probestub_nilfs2_segment_usage_freed __probestub_nilfs2_transaction_transition __probestub_nlmclnt_grant __probestub_nlmclnt_lock __probestub_nlmclnt_test __probestub_nlmclnt_unlock __probestub_nmi_handler __probestub_non_standard_event __probestub_notifier_register __probestub_notifier_run __probestub_notifier_unregister __probestub_nullb_report_zones __probestub_nullb_zone_op __probestub_nvme_async_event __probestub_nvme_complete_rq __probestub_nvme_setup_cmd __probestub_nvme_sq __probestub_nvmet_async_event __probestub_nvmet_req_complete __probestub_nvmet_req_init __probestub_ocfs2_acquire_dquot __probestub_ocfs2_add_clusters_in_btree __probestub_ocfs2_add_clusters_in_btree_ret __probestub_ocfs2_add_new_xattr_bucket __probestub_ocfs2_add_new_xattr_cluster __probestub_ocfs2_add_new_xattr_cluster_begin __probestub_ocfs2_add_new_xattr_cluster_insert __probestub_ocfs2_add_refcount_flag __probestub_ocfs2_adjust_rightmost_branch __probestub_ocfs2_adjust_xattr_cross_cluster __probestub_ocfs2_alloc_should_use_local __probestub_ocfs2_allocate_extend_trans __probestub_ocfs2_append_cache_array __probestub_ocfs2_append_rec_to_path __probestub_ocfs2_assure_trans_credits __probestub_ocfs2_begin_local_alloc_recovery __probestub_ocfs2_begin_truncate_log_recovery __probestub_ocfs2_blkno_stringify __probestub_ocfs2_block_group_alloc __probestub_ocfs2_block_group_alloc_contig __probestub_ocfs2_block_group_alloc_discontig __probestub_ocfs2_block_group_clear_bits __probestub_ocfs2_block_group_search_max_block __probestub_ocfs2_block_group_set_bits __probestub_ocfs2_bmap __probestub_ocfs2_buffer_cached_begin __probestub_ocfs2_buffer_cached_end __probestub_ocfs2_cache_block_dealloc __probestub_ocfs2_cache_cluster_dealloc __probestub_ocfs2_calc_refcount_meta_credits __probestub_ocfs2_calc_refcount_meta_credits_iterate __probestub_ocfs2_cannibalize_resv_begin __probestub_ocfs2_cannibalize_resv_end __probestub_ocfs2_change_refcount_rec __probestub_ocfs2_check_dir_for_entry __probestub_ocfs2_check_orphan_recovery_state __probestub_ocfs2_claim_new_inode_at_loc __probestub_ocfs2_claim_suballoc_bits __probestub_ocfs2_cleanup_delete_inode __probestub_ocfs2_clear_ext_refcount __probestub_ocfs2_clear_inode __probestub_ocfs2_cluster_group_search_max_block __probestub_ocfs2_cluster_group_search_wrong_max_bits __probestub_ocfs2_commit_cache_begin __probestub_ocfs2_commit_cache_end __probestub_ocfs2_commit_truncate __probestub_ocfs2_complete_edge_insert __probestub_ocfs2_complete_recovery __probestub_ocfs2_complete_recovery_end __probestub_ocfs2_complete_recovery_slot __probestub_ocfs2_complete_truncate_log_recovery __probestub_ocfs2_cp_xattr_block_to_bucket_begin __probestub_ocfs2_cp_xattr_block_to_bucket_end __probestub_ocfs2_cp_xattr_bucket __probestub_ocfs2_create __probestub_ocfs2_create_empty_xattr_block __probestub_ocfs2_create_refcount_tree __probestub_ocfs2_create_refcount_tree_blkno __probestub_ocfs2_create_symlink_data __probestub_ocfs2_decrease_refcount __probestub_ocfs2_decrease_refcount_rec __probestub_ocfs2_defrag_xattr_bucket __probestub_ocfs2_delete_entry_dx __probestub_ocfs2_delete_inode __probestub_ocfs2_dentry_attach_lock __probestub_ocfs2_dentry_attach_lock_found __probestub_ocfs2_dentry_revalidate __probestub_ocfs2_dentry_revalidate_delete __probestub_ocfs2_dentry_revalidate_negative __probestub_ocfs2_dentry_revalidate_nofsdata __probestub_ocfs2_dentry_revalidate_orphaned __probestub_ocfs2_dentry_revalidate_ret __probestub_ocfs2_dismount_volume __probestub_ocfs2_divide_leaf_refcount_block __probestub_ocfs2_divide_xattr_bucket_begin __probestub_ocfs2_divide_xattr_bucket_move __probestub_ocfs2_do_node_down __probestub_ocfs2_double_lock __probestub_ocfs2_double_lock_end __probestub_ocfs2_drop_inode __probestub_ocfs2_duplicate_clusters_by_jbd __probestub_ocfs2_duplicate_clusters_by_page __probestub_ocfs2_dx_dir_attach_index __probestub_ocfs2_dx_dir_format_cluster __probestub_ocfs2_dx_dir_index_root_block __probestub_ocfs2_dx_dir_rebalance __probestub_ocfs2_dx_dir_rebalance_split __probestub_ocfs2_dx_dir_search __probestub_ocfs2_dx_dir_search_leaf_info __probestub_ocfs2_encode_fh_begin __probestub_ocfs2_encode_fh_parent __probestub_ocfs2_encode_fh_self __probestub_ocfs2_encode_fh_type __probestub_ocfs2_expand_cache __probestub_ocfs2_expand_inline_ref_root __probestub_ocfs2_extend_allocation __probestub_ocfs2_extend_allocation_end __probestub_ocfs2_extend_dir __probestub_ocfs2_extend_trans __probestub_ocfs2_extend_trans_restart __probestub_ocfs2_extend_xattr_bucket __probestub_ocfs2_fault __probestub_ocfs2_file_open __probestub_ocfs2_file_read_iter __probestub_ocfs2_file_release __probestub_ocfs2_file_splice_read __probestub_ocfs2_file_write_iter __probestub_ocfs2_filecheck_repair_inode_block __probestub_ocfs2_filecheck_validate_inode_block __probestub_ocfs2_fill_super __probestub_ocfs2_find_actor __probestub_ocfs2_find_entry_el __probestub_ocfs2_find_files_on_disk __probestub_ocfs2_find_local_alias __probestub_ocfs2_find_slot __probestub_ocfs2_finish_quota_recovery __probestub_ocfs2_free_cached_blocks __probestub_ocfs2_free_clusters __probestub_ocfs2_free_suballoc_bits __probestub_ocfs2_get_block __probestub_ocfs2_get_block_end __probestub_ocfs2_get_dentry_begin __probestub_ocfs2_get_dentry_end __probestub_ocfs2_get_dentry_generation __probestub_ocfs2_get_dentry_stale __probestub_ocfs2_get_dentry_test_bit __probestub_ocfs2_get_next_id __probestub_ocfs2_get_parent __probestub_ocfs2_get_parent_end __probestub_ocfs2_get_suballoc_slot_bit __probestub_ocfs2_group_add __probestub_ocfs2_group_extend __probestub_ocfs2_grow_tree __probestub_ocfs2_iget5_locked __probestub_ocfs2_iget_begin __probestub_ocfs2_iget_end __probestub_ocfs2_increase_refcount_begin __probestub_ocfs2_increase_refcount_change __probestub_ocfs2_increase_refcount_insert __probestub_ocfs2_increase_refcount_split __probestub_ocfs2_init_xattr_set_ctxt __probestub_ocfs2_initialize_super __probestub_ocfs2_inode_is_valid_to_delete __probestub_ocfs2_inode_revalidate __probestub_ocfs2_insert_cache_tree __probestub_ocfs2_insert_extent __probestub_ocfs2_insert_extent_start __probestub_ocfs2_insert_refcount_rec __probestub_ocfs2_iterate_xattr_bucket __probestub_ocfs2_iterate_xattr_buckets __probestub_ocfs2_journal_access __probestub_ocfs2_journal_dirty __probestub_ocfs2_journal_init __probestub_ocfs2_journal_init_maxlen __probestub_ocfs2_journal_shutdown __probestub_ocfs2_journal_shutdown_wait __probestub_ocfs2_la_set_sizes __probestub_ocfs2_link __probestub_ocfs2_load_local_alloc __probestub_ocfs2_local_alloc_count_bits __probestub_ocfs2_local_alloc_find_clear_bits __probestub_ocfs2_local_alloc_find_clear_bits_search_bitmap __probestub_ocfs2_local_alloc_new_window __probestub_ocfs2_local_alloc_new_window_result __probestub_ocfs2_lock_refcount_allocators __probestub_ocfs2_lookup __probestub_ocfs2_lookup_ret __probestub_ocfs2_make_clusters_writable __probestub_ocfs2_map_slot_buffers __probestub_ocfs2_map_slot_buffers_block __probestub_ocfs2_mark_dead_nodes __probestub_ocfs2_mark_dquot_dirty __probestub_ocfs2_mark_extent_refcounted __probestub_ocfs2_mark_extent_written __probestub_ocfs2_mark_inode_dirty __probestub_ocfs2_metadata_cache_purge __probestub_ocfs2_mkdir __probestub_ocfs2_mknod __probestub_ocfs2_mv_orphaned_inode_to_new __probestub_ocfs2_mv_xattr_bucket_cross_cluster __probestub_ocfs2_mv_xattr_buckets __probestub_ocfs2_new_leaf_refcount_block __probestub_ocfs2_num_free_extents __probestub_ocfs2_orphan_add_begin __probestub_ocfs2_orphan_add_end __probestub_ocfs2_orphan_del __probestub_ocfs2_orphan_filldir __probestub_ocfs2_parse_options __probestub_ocfs2_populate_inode __probestub_ocfs2_prepare_dir_for_insert __probestub_ocfs2_prepare_inode_for_write __probestub_ocfs2_prepare_refcount_change_for_del __probestub_ocfs2_purge_copied_metadata_tree __probestub_ocfs2_purge_refcount_trees __probestub_ocfs2_put_super __probestub_ocfs2_query_inode_wipe_begin __probestub_ocfs2_query_inode_wipe_end __probestub_ocfs2_query_inode_wipe_succ __probestub_ocfs2_queue_orphan_scan_begin __probestub_ocfs2_queue_orphan_scan_end __probestub_ocfs2_read_blocks_begin __probestub_ocfs2_read_blocks_bh __probestub_ocfs2_read_blocks_end __probestub_ocfs2_read_blocks_from_disk __probestub_ocfs2_read_blocks_sync __probestub_ocfs2_read_blocks_sync_jbd __probestub_ocfs2_read_locked_inode __probestub_ocfs2_read_virt_blocks __probestub_ocfs2_readdir __probestub_ocfs2_readpage __probestub_ocfs2_recover_local_quota_file __probestub_ocfs2_recover_node __probestub_ocfs2_recover_node_skip __probestub_ocfs2_recover_orphans __probestub_ocfs2_recover_orphans_iput __probestub_ocfs2_recovery_thread __probestub_ocfs2_recovery_thread_end __probestub_ocfs2_recovery_thread_node __probestub_ocfs2_refcount_cow_hunk __probestub_ocfs2_reflink_xattr_buckets __probestub_ocfs2_reflink_xattr_header __probestub_ocfs2_reflink_xattr_rec __probestub_ocfs2_refresh_slot_info __probestub_ocfs2_release_dquot __probestub_ocfs2_relink_block_group __probestub_ocfs2_remount __probestub_ocfs2_remove_block_from_cache __probestub_ocfs2_remove_extent __probestub_ocfs2_remove_inode_range __probestub_ocfs2_remove_metadata_array __probestub_ocfs2_remove_metadata_tree __probestub_ocfs2_remove_refcount_extent __probestub_ocfs2_rename __probestub_ocfs2_rename_disagree __probestub_ocfs2_rename_not_permitted __probestub_ocfs2_rename_over_existing __probestub_ocfs2_rename_target_exists __probestub_ocfs2_replace_clusters __probestub_ocfs2_replay_journal_lock_err __probestub_ocfs2_replay_journal_recovered __probestub_ocfs2_replay_journal_skip __probestub_ocfs2_replay_truncate_records __probestub_ocfs2_reserve_local_alloc_bits __probestub_ocfs2_reserve_new_inode_new_group __probestub_ocfs2_reserve_suballoc_bits_no_new_group __probestub_ocfs2_reserve_suballoc_bits_nospc __probestub_ocfs2_resmap_claimed_bits_begin __probestub_ocfs2_resmap_claimed_bits_end __probestub_ocfs2_resmap_find_free_bits_begin __probestub_ocfs2_resmap_find_free_bits_end __probestub_ocfs2_resmap_resv_bits __probestub_ocfs2_restore_refcount_block __probestub_ocfs2_resv_find_window_begin __probestub_ocfs2_resv_find_window_next __probestub_ocfs2_resv_find_window_prev __probestub_ocfs2_resv_insert __probestub_ocfs2_rm_xattr_cluster __probestub_ocfs2_rotate_leaf __probestub_ocfs2_rotate_subtree __probestub_ocfs2_rotate_tree_right __probestub_ocfs2_run_deallocs __probestub_ocfs2_search_chain_begin __probestub_ocfs2_search_chain_end __probestub_ocfs2_search_chain_succ __probestub_ocfs2_search_dirblock __probestub_ocfs2_set_buffer_uptodate __probestub_ocfs2_set_buffer_uptodate_begin __probestub_ocfs2_setattr __probestub_ocfs2_split_extent __probestub_ocfs2_split_refcount_rec __probestub_ocfs2_split_refcount_rec_insert __probestub_ocfs2_statfs __probestub_ocfs2_symlink_begin __probestub_ocfs2_symlink_create __probestub_ocfs2_symlink_get_block __probestub_ocfs2_sync_dquot __probestub_ocfs2_sync_dquot_helper __probestub_ocfs2_sync_file __probestub_ocfs2_sync_local_to_main __probestub_ocfs2_sync_local_to_main_free __probestub_ocfs2_test_inode_bit __probestub_ocfs2_test_suballoc_bit __probestub_ocfs2_trim_extent __probestub_ocfs2_trim_fs __probestub_ocfs2_trim_group __probestub_ocfs2_trim_mainbm __probestub_ocfs2_truncate_file __probestub_ocfs2_truncate_file_error __probestub_ocfs2_truncate_log_append __probestub_ocfs2_truncate_log_recovery_num __probestub_ocfs2_try_to_write_inline_data __probestub_ocfs2_unlink __probestub_ocfs2_unlink_noent __probestub_ocfs2_update_last_group_and_inode __probestub_ocfs2_validate_dir_block __probestub_ocfs2_validate_extent_block __probestub_ocfs2_validate_group_descriptor __probestub_ocfs2_validate_inode_block __probestub_ocfs2_validate_quota_block __probestub_ocfs2_validate_refcount_block __probestub_ocfs2_validate_xattr_block __probestub_ocfs2_wait_on_mount __probestub_ocfs2_write_begin_nolock __probestub_ocfs2_write_block __probestub_ocfs2_write_dquot __probestub_ocfs2_write_end_inline __probestub_ocfs2_write_remove_suid __probestub_ocfs2_write_zero_page __probestub_ocfs2_xattr_bucket_find __probestub_ocfs2_xattr_bucket_value_refcount __probestub_ocfs2_xattr_bucket_value_truncate __probestub_ocfs2_xattr_create_index_block __probestub_ocfs2_xattr_create_index_block_begin __probestub_ocfs2_xattr_extend_allocation __probestub_ocfs2_xattr_index_block_find __probestub_ocfs2_xattr_index_block_find_rec __probestub_ocfs2_xattr_set_entry_bucket __probestub_ocfs2_xattr_set_entry_index_block __probestub_ocfs2_zero_extend __probestub_ocfs2_zero_extend_range __probestub_ocfs2_zero_partial_clusters __probestub_ocfs2_zero_partial_clusters_range1 __probestub_ocfs2_zero_partial_clusters_range2 __probestub_olq_set_dquot __probestub_oom_score_adj_update __probestub_ovs_do_execute_action __probestub_ovs_dp_upcall __probestub_page_fault_kernel __probestub_page_fault_user __probestub_page_pool_release __probestub_page_pool_state_hold __probestub_page_pool_state_release __probestub_page_pool_update_nid __probestub_path_downgrade __probestub_percpu_alloc_percpu __probestub_percpu_alloc_percpu_fail __probestub_percpu_create_chunk __probestub_percpu_destroy_chunk __probestub_percpu_free_percpu __probestub_pm_qos_add_request __probestub_pm_qos_remove_request __probestub_pm_qos_update_flags __probestub_pm_qos_update_request __probestub_pm_qos_update_target __probestub_pmap_register __probestub_pnfs_ds_connect __probestub_pnfs_mds_fallback_pg_get_mirror_count __probestub_pnfs_mds_fallback_pg_init_read __probestub_pnfs_mds_fallback_pg_init_write __probestub_pnfs_mds_fallback_read_done __probestub_pnfs_mds_fallback_read_pagelist __probestub_pnfs_mds_fallback_write_done __probestub_pnfs_mds_fallback_write_pagelist __probestub_pnfs_update_layout __probestub_posix_lock_inode __probestub_prq_report __probestub_pstate_sample __probestub_purge_vmap_area_lazy __probestub_pwc_handler_enter __probestub_pwc_handler_exit __probestub_qdisc_create __probestub_qdisc_dequeue __probestub_qdisc_destroy __probestub_qdisc_enqueue __probestub_qdisc_reset __probestub_qi_submit __probestub_qrtr_ns_message __probestub_qrtr_ns_server_add __probestub_qrtr_ns_service_announce_del __probestub_qrtr_ns_service_announce_new __probestub_raid56_read __probestub_raid56_write __probestub_rdev_abort_pmsr __probestub_rdev_abort_scan __probestub_rdev_add_intf_link __probestub_rdev_add_key __probestub_rdev_add_link_station __probestub_rdev_add_mpath __probestub_rdev_add_nan_func __probestub_rdev_add_station __probestub_rdev_add_tx_ts __probestub_rdev_add_virtual_intf __probestub_rdev_assoc __probestub_rdev_assoc_ml_reconf __probestub_rdev_auth __probestub_rdev_cancel_remain_on_channel __probestub_rdev_change_beacon __probestub_rdev_change_bss __probestub_rdev_change_mpath __probestub_rdev_change_station __probestub_rdev_change_virtual_intf __probestub_rdev_channel_switch __probestub_rdev_color_change __probestub_rdev_connect __probestub_rdev_crit_proto_start __probestub_rdev_crit_proto_stop __probestub_rdev_deauth __probestub_rdev_del_intf_link __probestub_rdev_del_key __probestub_rdev_del_link_station __probestub_rdev_del_mpath __probestub_rdev_del_nan_func __probestub_rdev_del_pmk __probestub_rdev_del_pmksa __probestub_rdev_del_station __probestub_rdev_del_tx_ts __probestub_rdev_del_virtual_intf __probestub_rdev_disassoc __probestub_rdev_disconnect __probestub_rdev_dump_mpath __probestub_rdev_dump_mpp __probestub_rdev_dump_station __probestub_rdev_dump_survey __probestub_rdev_end_cac __probestub_rdev_external_auth __probestub_rdev_get_antenna __probestub_rdev_get_channel __probestub_rdev_get_ftm_responder_stats __probestub_rdev_get_key __probestub_rdev_get_mesh_config __probestub_rdev_get_mpath __probestub_rdev_get_mpp __probestub_rdev_get_station __probestub_rdev_get_tx_power __probestub_rdev_get_txq_stats __probestub_rdev_inform_bss __probestub_rdev_join_ibss __probestub_rdev_join_mesh __probestub_rdev_join_ocb __probestub_rdev_leave_ibss __probestub_rdev_leave_mesh __probestub_rdev_leave_ocb __probestub_rdev_libertas_set_mesh_channel __probestub_rdev_mgmt_tx __probestub_rdev_mgmt_tx_cancel_wait __probestub_rdev_mod_link_station __probestub_rdev_nan_change_conf __probestub_rdev_probe_client __probestub_rdev_probe_mesh_link __probestub_rdev_remain_on_channel __probestub_rdev_reset_tid_config __probestub_rdev_resume __probestub_rdev_return_chandef __probestub_rdev_return_int __probestub_rdev_return_int_cookie __probestub_rdev_return_int_int __probestub_rdev_return_int_mesh_config __probestub_rdev_return_int_mpath_info __probestub_rdev_return_int_station_info __probestub_rdev_return_int_survey_info __probestub_rdev_return_int_tx_rx __probestub_rdev_return_void __probestub_rdev_return_void_tx_rx __probestub_rdev_return_wdev __probestub_rdev_rfkill_poll __probestub_rdev_scan __probestub_rdev_sched_scan_start __probestub_rdev_sched_scan_stop __probestub_rdev_set_antenna __probestub_rdev_set_ap_chanwidth __probestub_rdev_set_bitrate_mask __probestub_rdev_set_coalesce __probestub_rdev_set_cqm_rssi_config __probestub_rdev_set_cqm_rssi_range_config __probestub_rdev_set_cqm_txe_config __probestub_rdev_set_default_beacon_key __probestub_rdev_set_default_key __probestub_rdev_set_default_mgmt_key __probestub_rdev_set_epcs __probestub_rdev_set_fils_aad __probestub_rdev_set_hw_timestamp __probestub_rdev_set_mac_acl __probestub_rdev_set_mcast_rate __probestub_rdev_set_monitor_channel __probestub_rdev_set_multicast_to_unicast __probestub_rdev_set_noack_map __probestub_rdev_set_pmk __probestub_rdev_set_pmksa __probestub_rdev_set_power_mgmt __probestub_rdev_set_qos_map __probestub_rdev_set_radar_background __probestub_rdev_set_rekey_data __probestub_rdev_set_sar_specs __probestub_rdev_set_tid_config __probestub_rdev_set_ttlm __probestub_rdev_set_tx_power __probestub_rdev_set_txq_params __probestub_rdev_set_wakeup __probestub_rdev_set_wiphy_params __probestub_rdev_start_ap __probestub_rdev_start_nan __probestub_rdev_start_p2p_device __probestub_rdev_start_pmsr __probestub_rdev_start_radar_detection __probestub_rdev_stop_ap __probestub_rdev_stop_nan __probestub_rdev_stop_p2p_device __probestub_rdev_suspend __probestub_rdev_tdls_cancel_channel_switch __probestub_rdev_tdls_channel_switch __probestub_rdev_tdls_mgmt __probestub_rdev_tdls_oper __probestub_rdev_tx_control_port __probestub_rdev_update_connect_params __probestub_rdev_update_ft_ies __probestub_rdev_update_mesh_config __probestub_rdev_update_mgmt_frame_registrations __probestub_rdev_update_owe_info __probestub_rdpmc __probestub_read_msr __probestub_rebalance_extent __probestub_reclaim_retry_zone __probestub_regcache_drop_region __probestub_regcache_sync __probestub_register_session __probestub_register_tunnel __probestub_regmap_async_complete_done __probestub_regmap_async_complete_start __probestub_regmap_async_io_complete __probestub_regmap_async_write_start __probestub_regmap_bulk_read __probestub_regmap_bulk_write __probestub_regmap_cache_bypass __probestub_regmap_cache_only __probestub_regmap_hw_read_done __probestub_regmap_hw_read_start __probestub_regmap_hw_write_done __probestub_regmap_hw_write_start __probestub_regmap_reg_read __probestub_regmap_reg_read_cache __probestub_regmap_reg_write __probestub_regulator_bypass_disable __probestub_regulator_bypass_disable_complete __probestub_regulator_bypass_enable __probestub_regulator_bypass_enable_complete __probestub_regulator_disable __probestub_regulator_disable_complete __probestub_regulator_enable __probestub_regulator_enable_complete __probestub_regulator_enable_delay __probestub_regulator_set_voltage __probestub_regulator_set_voltage_complete __probestub_remove_device_from_group __probestub_remove_migration_pmd __probestub_remove_migration_pte __probestub_reschedule_entry __probestub_reschedule_exit __probestub_rpc__auth_tooweak __probestub_rpc__bad_creds __probestub_rpc__garbage_args __probestub_rpc__mismatch __probestub_rpc__proc_unavail __probestub_rpc__prog_mismatch __probestub_rpc__prog_unavail __probestub_rpc__stale_creds __probestub_rpc__unparsable __probestub_rpc_bad_callhdr __probestub_rpc_bad_verifier __probestub_rpc_buf_alloc __probestub_rpc_call_rpcerror __probestub_rpc_call_status __probestub_rpc_clnt_clone_err __probestub_rpc_clnt_free __probestub_rpc_clnt_killall __probestub_rpc_clnt_new __probestub_rpc_clnt_new_err __probestub_rpc_clnt_release __probestub_rpc_clnt_replace_xprt __probestub_rpc_clnt_replace_xprt_err __probestub_rpc_clnt_shutdown __probestub_rpc_connect_status __probestub_rpc_refresh_status __probestub_rpc_request __probestub_rpc_retry_refresh_status __probestub_rpc_socket_close __probestub_rpc_socket_connect __probestub_rpc_socket_error __probestub_rpc_socket_nospace __probestub_rpc_socket_reset_connection __probestub_rpc_socket_shutdown __probestub_rpc_socket_state_change __probestub_rpc_stats_latency __probestub_rpc_task_begin __probestub_rpc_task_call_done __probestub_rpc_task_complete __probestub_rpc_task_end __probestub_rpc_task_run_action __probestub_rpc_task_signalled __probestub_rpc_task_sleep __probestub_rpc_task_sync_sleep __probestub_rpc_task_sync_wake __probestub_rpc_task_timeout __probestub_rpc_task_wakeup __probestub_rpc_timeout_status __probestub_rpc_tls_not_started __probestub_rpc_tls_unavailable __probestub_rpc_xdr_alignment __probestub_rpc_xdr_overflow __probestub_rpc_xdr_recvfrom __probestub_rpc_xdr_reply_pages __probestub_rpc_xdr_sendto __probestub_rpcb_bind_version_err __probestub_rpcb_getport __probestub_rpcb_prog_unavail_err __probestub_rpcb_register __probestub_rpcb_setport __probestub_rpcb_timeout_err __probestub_rpcb_unreachable_err __probestub_rpcb_unrecognized_err __probestub_rpcb_unregister __probestub_rpcgss_bad_seqno __probestub_rpcgss_context __probestub_rpcgss_createauth __probestub_rpcgss_ctx_destroy __probestub_rpcgss_ctx_init __probestub_rpcgss_get_mic __probestub_rpcgss_import_ctx __probestub_rpcgss_need_reencode __probestub_rpcgss_oid_to_mech __probestub_rpcgss_seqno __probestub_rpcgss_svc_accept_upcall __probestub_rpcgss_svc_authenticate __probestub_rpcgss_svc_get_mic __probestub_rpcgss_svc_mic __probestub_rpcgss_svc_seqno_bad __probestub_rpcgss_svc_seqno_large __probestub_rpcgss_svc_seqno_low __probestub_rpcgss_svc_seqno_seen __probestub_rpcgss_svc_unwrap __probestub_rpcgss_svc_unwrap_failed __probestub_rpcgss_svc_wrap __probestub_rpcgss_svc_wrap_failed __probestub_rpcgss_unwrap __probestub_rpcgss_unwrap_failed __probestub_rpcgss_upcall_msg __probestub_rpcgss_upcall_result __probestub_rpcgss_update_slack __probestub_rpcgss_verify_mic __probestub_rpcgss_wrap __probestub_rpm_idle __probestub_rpm_resume __probestub_rpm_return_int __probestub_rpm_status __probestub_rpm_suspend __probestub_rpm_usage __probestub_rseq_ip_fixup __probestub_rseq_update __probestub_rtc_alarm_irq_enable __probestub_rtc_irq_set_freq __probestub_rtc_irq_set_state __probestub_rtc_read_alarm __probestub_rtc_read_offset __probestub_rtc_read_time __probestub_rtc_set_alarm __probestub_rtc_set_offset __probestub_rtc_set_time __probestub_rtc_timer_dequeue __probestub_rtc_timer_enqueue __probestub_rtc_timer_fired __probestub_rtrs_clt_close_conns __probestub_rtrs_clt_reconnect_work __probestub_rtrs_rdma_error_recovery __probestub_run_delayed_data_ref __probestub_run_delayed_ref_head __probestub_run_delayed_tree_ref __probestub_rxrpc_abort __probestub_rxrpc_abort_call __probestub_rxrpc_apply_acks __probestub_rxrpc_bundle __probestub_rxrpc_call __probestub_rxrpc_call_complete __probestub_rxrpc_call_poked __probestub_rxrpc_call_reset __probestub_rxrpc_client __probestub_rxrpc_congest __probestub_rxrpc_conn __probestub_rxrpc_connect_call __probestub_rxrpc_disconnect_call __probestub_rxrpc_drop_ack __probestub_rxrpc_improper_term __probestub_rxrpc_iothread_rx __probestub_rxrpc_local __probestub_rxrpc_notify_socket __probestub_rxrpc_peer __probestub_rxrpc_pmtud_lost __probestub_rxrpc_pmtud_reduce __probestub_rxrpc_pmtud_rx __probestub_rxrpc_pmtud_tx __probestub_rxrpc_poke_call __probestub_rxrpc_propose_ack __probestub_rxrpc_rack __probestub_rxrpc_rack_detect_loss __probestub_rxrpc_rack_mark_loss_tq __probestub_rxrpc_rack_scan_loss __probestub_rxrpc_rack_scan_loss_tq __probestub_rxrpc_rack_timer __probestub_rxrpc_rack_update __probestub_rxrpc_receive __probestub_rxrpc_recvdata __probestub_rxrpc_recvmsg __probestub_rxrpc_req_ack __probestub_rxrpc_resend __probestub_rxrpc_resend_lost __probestub_rxrpc_reset_cwnd __probestub_rxrpc_retransmit __probestub_rxrpc_rotate __probestub_rxrpc_rtt_rx __probestub_rxrpc_rtt_tx __probestub_rxrpc_rx_abort __probestub_rxrpc_rx_ack __probestub_rxrpc_rx_challenge __probestub_rxrpc_rx_conn_abort __probestub_rxrpc_rx_data __probestub_rxrpc_rx_discard_ack __probestub_rxrpc_rx_done __probestub_rxrpc_rx_icmp __probestub_rxrpc_rx_lose __probestub_rxrpc_rx_packet __probestub_rxrpc_rx_response __probestub_rxrpc_rx_rwind_change __probestub_rxrpc_rxgk_rekey __probestub_rxrpc_sack __probestub_rxrpc_send_ack __probestub_rxrpc_skb __probestub_rxrpc_timer_can __probestub_rxrpc_timer_exp __probestub_rxrpc_timer_expired __probestub_rxrpc_timer_restart __probestub_rxrpc_timer_set __probestub_rxrpc_tlp_ack __probestub_rxrpc_tlp_probe __probestub_rxrpc_tq __probestub_rxrpc_transmit __probestub_rxrpc_tx_ack __probestub_rxrpc_tx_challenge __probestub_rxrpc_tx_data __probestub_rxrpc_tx_fail __probestub_rxrpc_tx_packet __probestub_rxrpc_tx_response __probestub_rxrpc_tx_rotate __probestub_rxrpc_txbuf __probestub_rxrpc_txqueue __probestub_sb_clear_inode_writeback __probestub_sb_mark_inode_writeback __probestub_scsi_dispatch_cmd_done __probestub_scsi_dispatch_cmd_error __probestub_scsi_dispatch_cmd_start __probestub_scsi_dispatch_cmd_timeout __probestub_scsi_eh_wakeup __probestub_scsi_prepare_zone_append __probestub_scsi_zone_wp_update __probestub_sctp_probe __probestub_sctp_probe_path __probestub_self_id_complete __probestub_self_id_sequence __probestub_session_pkt_expired __probestub_session_pkt_oos __probestub_session_pkt_outside_rx_window __probestub_session_seqnum_lns_disable __probestub_session_seqnum_lns_enable __probestub_session_seqnum_reset __probestub_session_seqnum_update __probestub_set_migration_pmd __probestub_set_migration_pte __probestub_signal_deliver __probestub_signal_generate __probestub_sk_data_ready __probestub_skb_copy_datagram_iovec __probestub_skip_task_reaping __probestub_smb3_add_credits __probestub_smb3_adj_credits __probestub_smb3_clone_done __probestub_smb3_clone_enter __probestub_smb3_clone_err __probestub_smb3_close_done __probestub_smb3_close_enter __probestub_smb3_close_err __probestub_smb3_cmd_done __probestub_smb3_cmd_enter __probestub_smb3_cmd_err __probestub_smb3_connect_done __probestub_smb3_connect_err __probestub_smb3_copychunk_done __probestub_smb3_copychunk_enter __probestub_smb3_credit_timeout __probestub_smb3_delete_done __probestub_smb3_delete_enter __probestub_smb3_delete_err __probestub_smb3_enter __probestub_smb3_exit_done __probestub_smb3_exit_err __probestub_smb3_falloc_done __probestub_smb3_falloc_enter __probestub_smb3_falloc_err __probestub_smb3_fsctl_err __probestub_smb3_get_reparse_compound_done __probestub_smb3_get_reparse_compound_enter __probestub_smb3_get_reparse_compound_err __probestub_smb3_hardlink_done __probestub_smb3_hardlink_enter __probestub_smb3_hardlink_err __probestub_smb3_hdr_credits __probestub_smb3_insufficient_credits __probestub_smb3_ioctl __probestub_smb3_key_expired __probestub_smb3_lease_done __probestub_smb3_lease_err __probestub_smb3_lease_not_found __probestub_smb3_lock_err __probestub_smb3_mkdir_done __probestub_smb3_mkdir_enter __probestub_smb3_mkdir_err __probestub_smb3_mknod_done __probestub_smb3_mknod_enter __probestub_smb3_mknod_err __probestub_smb3_nblk_credits __probestub_smb3_notify_done __probestub_smb3_notify_enter __probestub_smb3_notify_err __probestub_smb3_open_done __probestub_smb3_open_enter __probestub_smb3_open_err __probestub_smb3_oplock_not_found __probestub_smb3_overflow_credits __probestub_smb3_partial_send_reconnect __probestub_smb3_pend_credits __probestub_smb3_posix_mkdir_done __probestub_smb3_posix_mkdir_enter __probestub_smb3_posix_mkdir_err __probestub_smb3_posix_query_info_compound_done __probestub_smb3_posix_query_info_compound_enter __probestub_smb3_posix_query_info_compound_err __probestub_smb3_qfs_done __probestub_smb3_query_dir_done __probestub_smb3_query_dir_enter __probestub_smb3_query_dir_err __probestub_smb3_query_info_compound_done __probestub_smb3_query_info_compound_enter __probestub_smb3_query_info_compound_err __probestub_smb3_query_info_done __probestub_smb3_query_info_enter __probestub_smb3_query_info_err __probestub_smb3_query_wsl_ea_compound_done __probestub_smb3_query_wsl_ea_compound_enter __probestub_smb3_query_wsl_ea_compound_err __probestub_smb3_read_done __probestub_smb3_read_enter __probestub_smb3_read_err __probestub_smb3_reconnect __probestub_smb3_reconnect_detected __probestub_smb3_reconnect_with_invalid_credits __probestub_smb3_rename_done __probestub_smb3_rename_enter __probestub_smb3_rename_err __probestub_smb3_rmdir_done __probestub_smb3_rmdir_enter __probestub_smb3_rmdir_err __probestub_smb3_rw_credits __probestub_smb3_ses_expired __probestub_smb3_ses_not_found __probestub_smb3_set_credits __probestub_smb3_set_eof __probestub_smb3_set_eof_done __probestub_smb3_set_eof_enter __probestub_smb3_set_eof_err __probestub_smb3_set_info_compound_done __probestub_smb3_set_info_compound_enter __probestub_smb3_set_info_compound_err __probestub_smb3_set_info_err __probestub_smb3_set_reparse_compound_done __probestub_smb3_set_reparse_compound_enter __probestub_smb3_set_reparse_compound_err __probestub_smb3_shutdown_done __probestub_smb3_shutdown_enter __probestub_smb3_shutdown_err __probestub_smb3_slow_rsp __probestub_smb3_smbd_connect_done __probestub_smb3_smbd_connect_err __probestub_smb3_tcon __probestub_smb3_tcon_ref __probestub_smb3_tdis_done __probestub_smb3_tdis_enter __probestub_smb3_tdis_err __probestub_smb3_too_many_credits __probestub_smb3_wait_credits __probestub_smb3_waitff_credits __probestub_smb3_write_done __probestub_smb3_write_enter __probestub_smb3_write_err __probestub_smb3_zero_done __probestub_smb3_zero_enter __probestub_smb3_zero_err __probestub_smbus_read __probestub_smbus_reply __probestub_smbus_result __probestub_smbus_write __probestub_smc_rx_recvmsg __probestub_smc_switch_to_fallback __probestub_smc_tx_sendmsg __probestub_smcr_link_down __probestub_snd_hdac_stream_start __probestub_snd_hdac_stream_stop __probestub_snd_soc_bias_level_done __probestub_snd_soc_bias_level_start __probestub_snd_soc_dapm_connected __probestub_snd_soc_dapm_done __probestub_snd_soc_dapm_path __probestub_snd_soc_dapm_start __probestub_snd_soc_dapm_walk_done __probestub_snd_soc_dapm_widget_event_done __probestub_snd_soc_dapm_widget_event_start __probestub_snd_soc_dapm_widget_power __probestub_snd_soc_jack_irq __probestub_snd_soc_jack_notify __probestub_snd_soc_jack_report __probestub_sock_exceed_buf_limit __probestub_sock_rcvqueue_full __probestub_sock_recv_length __probestub_sock_send_length __probestub_spi_controller_busy __probestub_spi_controller_idle __probestub_spi_message_done __probestub_spi_message_start __probestub_spi_message_submit __probestub_spi_set_cs __probestub_spi_setup __probestub_spi_transfer_start __probestub_spi_transfer_stop __probestub_spurious_apic_entry __probestub_spurious_apic_exit __probestub_ssam_ctrl_packet_alloc __probestub_ssam_ctrl_packet_free __probestub_ssam_ei_rx_corrupt_data __probestub_ssam_ei_rx_corrupt_syn __probestub_ssam_ei_rx_drop_response __probestub_ssam_ei_tx_corrupt_data __probestub_ssam_ei_tx_drop_ack_packet __probestub_ssam_ei_tx_drop_dsq_packet __probestub_ssam_ei_tx_drop_nak_packet __probestub_ssam_ei_tx_fail_write __probestub_ssam_event_item_alloc __probestub_ssam_event_item_free __probestub_ssam_packet_cancel __probestub_ssam_packet_complete __probestub_ssam_packet_release __probestub_ssam_packet_resubmit __probestub_ssam_packet_submit __probestub_ssam_packet_timeout __probestub_ssam_ptl_timeout_reap __probestub_ssam_request_cancel __probestub_ssam_request_complete __probestub_ssam_request_submit __probestub_ssam_request_timeout __probestub_ssam_rtl_timeout_reap __probestub_ssam_rx_event_received __probestub_ssam_rx_frame_received __probestub_ssam_rx_response_received __probestub_start_task_reaping __probestub_stop_queue __probestub_stripe_create __probestub_subflow_check_data_avail __probestub_suspend_resume __probestub_svc_alloc_arg_err __probestub_svc_authenticate __probestub_svc_defer __probestub_svc_defer_drop __probestub_svc_defer_queue __probestub_svc_defer_recv __probestub_svc_drop __probestub_svc_noregister __probestub_svc_pool_thread_noidle __probestub_svc_pool_thread_running __probestub_svc_pool_thread_wake __probestub_svc_process __probestub_svc_register __probestub_svc_replace_page_err __probestub_svc_send __probestub_svc_stats_latency __probestub_svc_tls_not_started __probestub_svc_tls_start __probestub_svc_tls_timed_out __probestub_svc_tls_unavailable __probestub_svc_tls_upcall __probestub_svc_unregister __probestub_svc_xdr_recvfrom __probestub_svc_xdr_sendto __probestub_svc_xprt_accept __probestub_svc_xprt_close __probestub_svc_xprt_create_err __probestub_svc_xprt_dequeue __probestub_svc_xprt_detach __probestub_svc_xprt_enqueue __probestub_svc_xprt_free __probestub_svc_xprt_no_write_space __probestub_svcsock_accept_err __probestub_svcsock_data_ready __probestub_svcsock_free __probestub_svcsock_getpeername_err __probestub_svcsock_marker __probestub_svcsock_new __probestub_svcsock_tcp_recv __probestub_svcsock_tcp_recv_eagain __probestub_svcsock_tcp_recv_err __probestub_svcsock_tcp_recv_short __probestub_svcsock_tcp_send __probestub_svcsock_tcp_state __probestub_svcsock_udp_recv __probestub_svcsock_udp_recv_err __probestub_svcsock_udp_send __probestub_svcsock_write_space __probestub_swiotlb_bounced __probestub_sync_timeline __probestub_target_cmd_complete __probestub_target_sequencer_start __probestub_task_newtask __probestub_task_prctl_unknown __probestub_task_rename __probestub_tb_event __probestub_tb_rx __probestub_tb_tx __probestub_tbnet_alloc_rx_frame __probestub_tbnet_alloc_tx_frame __probestub_tbnet_consume_skb __probestub_tbnet_free_frame __probestub_tbnet_invalid_rx_ip_frame __probestub_tbnet_rx_ip_frame __probestub_tbnet_rx_skb __probestub_tbnet_tx_ip_frame __probestub_tbnet_tx_skb __probestub_tcp_ao_handshake_failure __probestub_tcp_bad_csum __probestub_tcp_cong_state_set __probestub_tcp_cwnd_reduction_tp __probestub_tcp_destroy_sock __probestub_tcp_hash_ao_required __probestub_tcp_hash_bad_header __probestub_tcp_hash_md5_mismatch __probestub_tcp_hash_md5_required __probestub_tcp_hash_md5_unexpected __probestub_tcp_probe __probestub_tcp_rcv_space_adjust __probestub_tcp_rcvbuf_grow __probestub_tcp_receive_reset __probestub_tcp_retransmit_skb __probestub_tcp_retransmit_synack __probestub_tcp_send_reset __probestub_tcp_sendmsg_locked __probestub_test_pages_isolated __probestub_thermal_apic_entry __probestub_thermal_apic_exit __probestub_thermal_temperature __probestub_thermal_zone_trip __probestub_threshold_apic_entry __probestub_threshold_apic_exit __probestub_tick_stop __probestub_time_out_leases __probestub_timer_base_idle __probestub_timer_cancel __probestub_timer_expire_entry __probestub_timer_expire_exit __probestub_timer_init __probestub_timer_start __probestub_tipc_l2_device_event __probestub_tipc_link_bc_ack __probestub_tipc_link_conges __probestub_tipc_link_dump __probestub_tipc_link_fsm __probestub_tipc_link_reset __probestub_tipc_link_retrans __probestub_tipc_link_timeout __probestub_tipc_link_too_silent __probestub_tipc_list_dump __probestub_tipc_node_check_state __probestub_tipc_node_create __probestub_tipc_node_delete __probestub_tipc_node_dump __probestub_tipc_node_fsm __probestub_tipc_node_link_down __probestub_tipc_node_link_up __probestub_tipc_node_lost_contact __probestub_tipc_node_reset_links __probestub_tipc_node_timeout __probestub_tipc_proto_build __probestub_tipc_proto_rcv __probestub_tipc_sk_advance_rx __probestub_tipc_sk_create __probestub_tipc_sk_drop_msg __probestub_tipc_sk_dump __probestub_tipc_sk_filter_rcv __probestub_tipc_sk_overlimit1 __probestub_tipc_sk_overlimit2 __probestub_tipc_sk_poll __probestub_tipc_sk_rej_msg __probestub_tipc_sk_release __probestub_tipc_sk_sendmcast __probestub_tipc_sk_sendmsg __probestub_tipc_sk_sendstream __probestub_tipc_sk_shutdown __probestub_tipc_skb_dump __probestub_tls_alert_recv __probestub_tls_alert_send __probestub_tls_contenttype __probestub_tls_device_decrypted __probestub_tls_device_offload_set __probestub_tls_device_rx_resync_nh_delay __probestub_tls_device_rx_resync_nh_schedule __probestub_tls_device_rx_resync_send __probestub_tls_device_tx_resync_req __probestub_tls_device_tx_resync_send __probestub_tmigr_connect_child_parent __probestub_tmigr_connect_cpu_parent __probestub_tmigr_cpu_active __probestub_tmigr_cpu_idle __probestub_tmigr_cpu_new_timer __probestub_tmigr_cpu_new_timer_idle __probestub_tmigr_cpu_offline __probestub_tmigr_cpu_online __probestub_tmigr_group_set __probestub_tmigr_group_set_cpu_active __probestub_tmigr_group_set_cpu_inactive __probestub_tmigr_handle_remote __probestub_tmigr_handle_remote_cpu __probestub_tmigr_update_events __probestub_tps25750_irq __probestub_tps25750_power_status __probestub_tps25750_status __probestub_tps6598x_data_status __probestub_tps6598x_irq __probestub_tps6598x_power_status __probestub_tps6598x_status __probestub_track_foreign_dirty __probestub_trans_blocked_journal_reclaim __probestub_trans_restart_btree_node_reused __probestub_trans_restart_btree_node_split __probestub_trans_restart_injected __probestub_trans_restart_key_cache_raced __probestub_trans_restart_mem_realloced __probestub_trans_restart_memory_allocation_failure __probestub_trans_restart_relock __probestub_trans_restart_relock_key_cache_fill __probestub_trans_restart_relock_next_node __probestub_trans_restart_relock_parent_for_fill __probestub_trans_restart_relock_path __probestub_trans_restart_relock_path_intent __probestub_trans_restart_split_race __probestub_trans_restart_too_many_iters __probestub_trans_restart_upgrade __probestub_trans_restart_would_deadlock __probestub_trans_restart_would_deadlock_recursion_limit __probestub_trans_restart_would_deadlock_write __probestub_trans_traverse_all __probestub_transaction_commit __probestub_ucsi_connector_change __probestub_ucsi_register_altmode __probestub_ucsi_register_port __probestub_ucsi_reset_ppm __probestub_ucsi_run_command __probestub_udp_fail_queue_rcv_skb __probestub_unmap __probestub_update_bytes_may_use __probestub_update_bytes_pinned __probestub_update_bytes_zone_unusable __probestub_usb_ep_alloc_request __probestub_usb_ep_clear_halt __probestub_usb_ep_dequeue __probestub_usb_ep_disable __probestub_usb_ep_enable __probestub_usb_ep_fifo_status __probestub_usb_ep_free_request __probestub_usb_ep_queue __probestub_usb_ep_set_halt __probestub_usb_ep_set_maxpacket_limit __probestub_usb_ep_set_wedge __probestub_usb_gadget_activate __probestub_usb_gadget_clear_selfpowered __probestub_usb_gadget_connect __probestub_usb_gadget_deactivate __probestub_usb_gadget_disconnect __probestub_usb_gadget_frame_number __probestub_usb_gadget_giveback_request __probestub_usb_gadget_set_remote_wakeup __probestub_usb_gadget_set_selfpowered __probestub_usb_gadget_vbus_connect __probestub_usb_gadget_vbus_disconnect __probestub_usb_gadget_vbus_draw __probestub_usb_gadget_wakeup __probestub_user_enter __probestub_user_exit __probestub_uvcg_video_complete __probestub_uvcg_video_queue __probestub_v4l2_dqbuf __probestub_v4l2_qbuf __probestub_vb2_buf_done __probestub_vb2_buf_queue __probestub_vb2_dqbuf __probestub_vb2_qbuf __probestub_vb2_v4l2_buf_done __probestub_vb2_v4l2_buf_queue __probestub_vb2_v4l2_dqbuf __probestub_vb2_v4l2_qbuf __probestub_vcpu_match_mmio __probestub_vector_activate __probestub_vector_alloc __probestub_vector_alloc_managed __probestub_vector_clear __probestub_vector_config __probestub_vector_deactivate __probestub_vector_free_moved __probestub_vector_reserve __probestub_vector_reserve_managed __probestub_vector_setup __probestub_vector_teardown __probestub_vector_update __probestub_virtio_gpu_cmd_queue __probestub_virtio_gpu_cmd_response __probestub_virtio_transport_alloc_pkt __probestub_virtio_transport_recv_pkt __probestub_vlv_fifo_size __probestub_vlv_wm __probestub_vm_unmapped_area __probestub_wake_queue __probestub_wake_reaper __probestub_wakeup_source_activate __probestub_wakeup_source_deactivate __probestub_wbc_writepage __probestub_wbt_lat __probestub_wbt_stat __probestub_wbt_step __probestub_wbt_timer __probestub_wiphy_delayed_work_queue __probestub_wiphy_work_cancel __probestub_wiphy_work_queue __probestub_wiphy_work_run __probestub_wiphy_work_worker_start __probestub_workqueue_activate_work __probestub_workqueue_execute_end __probestub_workqueue_execute_start __probestub_workqueue_queue_work __probestub_write_msr __probestub_write_super __probestub_writeback_bdi_register __probestub_writeback_dirty_folio __probestub_writeback_dirty_inode __probestub_writeback_dirty_inode_enqueue __probestub_writeback_dirty_inode_start __probestub_writeback_exec __probestub_writeback_lazytime __probestub_writeback_lazytime_iput __probestub_writeback_mark_inode_dirty __probestub_writeback_pages_written __probestub_writeback_queue __probestub_writeback_queue_io __probestub_writeback_sb_inodes_requeue __probestub_writeback_single_inode __probestub_writeback_single_inode_start __probestub_writeback_start __probestub_writeback_wait __probestub_writeback_wake_background __probestub_writeback_write_inode __probestub_writeback_write_inode_start __probestub_writeback_written __probestub_x86_fpu_after_save __probestub_x86_fpu_before_save __probestub_x86_fpu_copy_dst __probestub_x86_fpu_dropped __probestub_x86_fpu_regs_activated __probestub_x86_fpu_regs_deactivated __probestub_x86_fpu_xstate_check_failed __probestub_x86_platform_ipi_entry __probestub_x86_platform_ipi_exit __probestub_xdp_bulk_tx __probestub_xdp_cpumap_enqueue __probestub_xdp_cpumap_kthread __probestub_xdp_devmap_xmit __probestub_xdp_exception __probestub_xdp_redirect __probestub_xdp_redirect_err __probestub_xfs_ag_resv_alloc_extent __probestub_xfs_ag_resv_critical __probestub_xfs_ag_resv_free __probestub_xfs_ag_resv_free_extent __probestub_xfs_ag_resv_init __probestub_xfs_ag_resv_init_error __probestub_xfs_ag_resv_needed __probestub_xfs_agf __probestub_xfs_agfl_free_deferred __probestub_xfs_agfl_reset __probestub_xfs_ail_delete __probestub_xfs_ail_insert __probestub_xfs_ail_locked __probestub_xfs_ail_move __probestub_xfs_ail_pinned __probestub_xfs_ail_push __probestub_xfs_alloc_cur __probestub_xfs_alloc_cur_check __probestub_xfs_alloc_cur_left __probestub_xfs_alloc_cur_lookup __probestub_xfs_alloc_cur_lookup_done __probestub_xfs_alloc_cur_right __probestub_xfs_alloc_exact_done __probestub_xfs_alloc_exact_error __probestub_xfs_alloc_exact_notfound __probestub_xfs_alloc_file_space __probestub_xfs_alloc_near_busy __probestub_xfs_alloc_near_first __probestub_xfs_alloc_near_noentry __probestub_xfs_alloc_read_agf __probestub_xfs_alloc_size_busy __probestub_xfs_alloc_size_done __probestub_xfs_alloc_size_error __probestub_xfs_alloc_size_neither __probestub_xfs_alloc_size_noentry __probestub_xfs_alloc_size_nominleft __probestub_xfs_alloc_small_done __probestub_xfs_alloc_small_error __probestub_xfs_alloc_small_freelist __probestub_xfs_alloc_small_notenough __probestub_xfs_alloc_vextent_allfailed __probestub_xfs_alloc_vextent_badargs __probestub_xfs_alloc_vextent_exact_bno __probestub_xfs_alloc_vextent_finish __probestub_xfs_alloc_vextent_first_ag __probestub_xfs_alloc_vextent_loopfailed __probestub_xfs_alloc_vextent_near_bno __probestub_xfs_alloc_vextent_noagbp __probestub_xfs_alloc_vextent_nofix __probestub_xfs_alloc_vextent_skip_deadlock __probestub_xfs_alloc_vextent_start_ag __probestub_xfs_alloc_vextent_this_ag __probestub_xfs_attr_defer_add __probestub_xfs_attr_leaf_add __probestub_xfs_attr_leaf_add_new __probestub_xfs_attr_leaf_add_old __probestub_xfs_attr_leaf_add_work __probestub_xfs_attr_leaf_addname_return __probestub_xfs_attr_leaf_clearflag __probestub_xfs_attr_leaf_compact __probestub_xfs_attr_leaf_create __probestub_xfs_attr_leaf_flipflags __probestub_xfs_attr_leaf_get __probestub_xfs_attr_leaf_list __probestub_xfs_attr_leaf_lookup __probestub_xfs_attr_leaf_rebalance __probestub_xfs_attr_leaf_remove __probestub_xfs_attr_leaf_removename __probestub_xfs_attr_leaf_replace __probestub_xfs_attr_leaf_setflag __probestub_xfs_attr_leaf_split __probestub_xfs_attr_leaf_split_after __probestub_xfs_attr_leaf_split_before __probestub_xfs_attr_leaf_to_node __probestub_xfs_attr_leaf_to_sf __probestub_xfs_attr_leaf_toosmall __probestub_xfs_attr_leaf_unbalance __probestub_xfs_attr_list_add __probestub_xfs_attr_list_full __probestub_xfs_attr_list_leaf __probestub_xfs_attr_list_leaf_end __probestub_xfs_attr_list_node_descend __probestub_xfs_attr_list_notfound __probestub_xfs_attr_list_sf __probestub_xfs_attr_list_sf_all __probestub_xfs_attr_list_wrong_blk __probestub_xfs_attr_node_addname __probestub_xfs_attr_node_addname_return __probestub_xfs_attr_node_get __probestub_xfs_attr_node_list __probestub_xfs_attr_node_replace __probestub_xfs_attr_rmtval_alloc __probestub_xfs_attr_rmtval_get __probestub_xfs_attr_rmtval_remove_return __probestub_xfs_attr_set_iter_return __probestub_xfs_attr_sf_add __probestub_xfs_attr_sf_addname __probestub_xfs_attr_sf_addname_return __probestub_xfs_attr_sf_create __probestub_xfs_attr_sf_lookup __probestub_xfs_attr_sf_remove __probestub_xfs_attr_sf_to_leaf __probestub_xfs_blockgc_free_space __probestub_xfs_blockgc_start __probestub_xfs_blockgc_stop __probestub_xfs_blockgc_worker __probestub_xfs_bmap_defer __probestub_xfs_bmap_deferred __probestub_xfs_bmap_post_update __probestub_xfs_bmap_pre_update __probestub_xfs_btree_alloc_block __probestub_xfs_btree_bload_block __probestub_xfs_btree_bload_level_geometry __probestub_xfs_btree_commit_afakeroot __probestub_xfs_btree_commit_ifakeroot __probestub_xfs_btree_corrupt __probestub_xfs_btree_free_block __probestub_xfs_btree_overlapped_query_range __probestub_xfs_btree_updkeys __probestub_xfs_buf_backing_fallback __probestub_xfs_buf_backing_folio __probestub_xfs_buf_backing_kmem __probestub_xfs_buf_backing_vmalloc __probestub_xfs_buf_delwri_queue __probestub_xfs_buf_delwri_queued __probestub_xfs_buf_delwri_split __probestub_xfs_buf_drain_buftarg __probestub_xfs_buf_error_relse __probestub_xfs_buf_find __probestub_xfs_buf_free __probestub_xfs_buf_get __probestub_xfs_buf_get_uncached __probestub_xfs_buf_hold __probestub_xfs_buf_init __probestub_xfs_buf_iodone __probestub_xfs_buf_iodone_async __probestub_xfs_buf_ioerror __probestub_xfs_buf_iowait __probestub_xfs_buf_iowait_done __probestub_xfs_buf_item_committed __probestub_xfs_buf_item_format __probestub_xfs_buf_item_format_stale __probestub_xfs_buf_item_ordered __probestub_xfs_buf_item_pin __probestub_xfs_buf_item_push __probestub_xfs_buf_item_release __probestub_xfs_buf_item_relse __probestub_xfs_buf_item_size __probestub_xfs_buf_item_size_ordered __probestub_xfs_buf_item_size_stale __probestub_xfs_buf_item_unpin __probestub_xfs_buf_item_unpin_stale __probestub_xfs_buf_lock __probestub_xfs_buf_lock_done __probestub_xfs_buf_read __probestub_xfs_buf_readahead __probestub_xfs_buf_rele __probestub_xfs_buf_submit __probestub_xfs_buf_trylock __probestub_xfs_buf_trylock_fail __probestub_xfs_buf_unlock __probestub_xfs_bunmap __probestub_xfs_calc_atomic_write_unit_max __probestub_xfs_calc_max_atomic_write_fsblocks __probestub_xfs_calc_max_atomic_write_log_geometry __probestub_xfs_check_new_dalign __probestub_xfs_cil_whiteout_mark __probestub_xfs_cil_whiteout_skip __probestub_xfs_cil_whiteout_unpin __probestub_xfs_collapse_file_space __probestub_xfs_create __probestub_xfs_da_fixhashpath __probestub_xfs_da_grow_inode __probestub_xfs_da_join __probestub_xfs_da_link_after __probestub_xfs_da_link_before __probestub_xfs_da_node_add __probestub_xfs_da_node_create __probestub_xfs_da_node_rebalance __probestub_xfs_da_node_remove __probestub_xfs_da_node_split __probestub_xfs_da_node_toosmall __probestub_xfs_da_node_unbalance __probestub_xfs_da_path_shift __probestub_xfs_da_root_join __probestub_xfs_da_root_split __probestub_xfs_da_shrink_inode __probestub_xfs_da_split __probestub_xfs_da_swap_lastblock __probestub_xfs_da_unlink_back __probestub_xfs_da_unlink_forward __probestub_xfs_defer_add_item __probestub_xfs_defer_cancel __probestub_xfs_defer_cancel_item __probestub_xfs_defer_cancel_list __probestub_xfs_defer_create_intent __probestub_xfs_defer_finish __probestub_xfs_defer_finish_done __probestub_xfs_defer_finish_error __probestub_xfs_defer_finish_item __probestub_xfs_defer_isolate_paused __probestub_xfs_defer_item_pause __probestub_xfs_defer_item_unpause __probestub_xfs_defer_pending_abort __probestub_xfs_defer_pending_finish __probestub_xfs_defer_relog_intent __probestub_xfs_defer_trans_abort __probestub_xfs_defer_trans_roll __probestub_xfs_defer_trans_roll_error __probestub_xfs_delalloc_enospc __probestub_xfs_destroy_inode __probestub_xfs_dir2_block_addname __probestub_xfs_dir2_block_lookup __probestub_xfs_dir2_block_removename __probestub_xfs_dir2_block_replace __probestub_xfs_dir2_block_to_leaf __probestub_xfs_dir2_block_to_sf __probestub_xfs_dir2_grow_inode __probestub_xfs_dir2_leaf_addname __probestub_xfs_dir2_leaf_lookup __probestub_xfs_dir2_leaf_removename __probestub_xfs_dir2_leaf_replace __probestub_xfs_dir2_leaf_to_block __probestub_xfs_dir2_leaf_to_node __probestub_xfs_dir2_leafn_add __probestub_xfs_dir2_leafn_moveents __probestub_xfs_dir2_leafn_remove __probestub_xfs_dir2_node_addname __probestub_xfs_dir2_node_lookup __probestub_xfs_dir2_node_removename __probestub_xfs_dir2_node_replace __probestub_xfs_dir2_node_to_leaf __probestub_xfs_dir2_sf_addname __probestub_xfs_dir2_sf_create __probestub_xfs_dir2_sf_lookup __probestub_xfs_dir2_sf_removename __probestub_xfs_dir2_sf_replace __probestub_xfs_dir2_sf_to_block __probestub_xfs_dir2_sf_toino4 __probestub_xfs_dir2_sf_toino8 __probestub_xfs_dir2_shrink_inode __probestub_xfs_dir_fsync __probestub_xfs_discard_busy __probestub_xfs_discard_exclude __probestub_xfs_discard_extent __probestub_xfs_discard_rtextent __probestub_xfs_discard_rttoosmall __probestub_xfs_discard_toosmall __probestub_xfs_dqadjust __probestub_xfs_dqalloc __probestub_xfs_dqattach_found __probestub_xfs_dqattach_get __probestub_xfs_dqget_dup __probestub_xfs_dqget_freeing __probestub_xfs_dqget_hit __probestub_xfs_dqget_miss __probestub_xfs_dqput __probestub_xfs_dqput_free __probestub_xfs_dqread __probestub_xfs_dqread_fail __probestub_xfs_dqreclaim_busy __probestub_xfs_dqreclaim_done __probestub_xfs_dqreclaim_want __probestub_xfs_dqrele __probestub_xfs_dqtobp_read __probestub_xfs_dquot_dqalloc __probestub_xfs_dquot_dqdetach __probestub_xfs_end_io_direct_write __probestub_xfs_exchmaps_defer __probestub_xfs_exchmaps_delta_nextents __probestub_xfs_exchmaps_delta_nextents_step __probestub_xfs_exchmaps_final_estimate __probestub_xfs_exchmaps_initial_estimate __probestub_xfs_exchmaps_mapping1 __probestub_xfs_exchmaps_mapping1_skip __probestub_xfs_exchmaps_mapping2 __probestub_xfs_exchmaps_overhead __probestub_xfs_exchmaps_recover __probestub_xfs_exchmaps_update_inode_size __probestub_xfs_exchrange_after __probestub_xfs_exchrange_before __probestub_xfs_exchrange_error __probestub_xfs_exchrange_freshness __probestub_xfs_exchrange_mappings __probestub_xfs_exchrange_prep __probestub_xfs_extent_busy __probestub_xfs_extent_busy_clear __probestub_xfs_extent_busy_force __probestub_xfs_extent_busy_reuse __probestub_xfs_extent_busy_trim __probestub_xfs_extent_free_defer __probestub_xfs_extent_free_deferred __probestub_xfs_file_buffered_read __probestub_xfs_file_buffered_write __probestub_xfs_file_compat_ioctl __probestub_xfs_file_dax_read __probestub_xfs_file_dax_write __probestub_xfs_file_direct_read __probestub_xfs_file_direct_write __probestub_xfs_file_fsync __probestub_xfs_file_ioctl __probestub_xfs_file_splice_read __probestub_xfs_filestream_free __probestub_xfs_filestream_lookup __probestub_xfs_filestream_pick __probestub_xfs_filestream_scan __probestub_xfs_force_shutdown __probestub_xfs_free_extent __probestub_xfs_free_file_space __probestub_xfs_freecounter_enospc __probestub_xfs_freecounter_reserved __probestub_xfs_fs_mark_corrupt __probestub_xfs_fs_mark_healthy __probestub_xfs_fs_mark_sick __probestub_xfs_fs_sync_fs __probestub_xfs_fs_unfixed_corruption __probestub_xfs_fsmap_high_group_key __probestub_xfs_fsmap_high_linear_key __probestub_xfs_fsmap_low_group_key __probestub_xfs_fsmap_low_linear_key __probestub_xfs_fsmap_mapping __probestub_xfs_get_acl __probestub_xfs_getattr __probestub_xfs_getfsmap_high_key __probestub_xfs_getfsmap_low_key __probestub_xfs_getfsmap_mapping __probestub_xfs_getparents_begin __probestub_xfs_getparents_end __probestub_xfs_getparents_expand_lastrec __probestub_xfs_getparents_put_listent __probestub_xfs_group_get __probestub_xfs_group_grab __probestub_xfs_group_grab_next_tag __probestub_xfs_group_hold __probestub_xfs_group_mark_corrupt __probestub_xfs_group_mark_healthy __probestub_xfs_group_mark_sick __probestub_xfs_group_put __probestub_xfs_group_rele __probestub_xfs_group_unfixed_corruption __probestub_xfs_growfs_check_rtgeom __probestub_xfs_ialloc_read_agi __probestub_xfs_iext_insert __probestub_xfs_iext_remove __probestub_xfs_iget_hit __probestub_xfs_iget_miss __probestub_xfs_iget_recycle __probestub_xfs_iget_recycle_fail __probestub_xfs_iget_skip __probestub_xfs_ilock __probestub_xfs_ilock_demote __probestub_xfs_ilock_nowait __probestub_xfs_inactive_symlink __probestub_xfs_inode_clear_cowblocks_tag __probestub_xfs_inode_clear_eofblocks_tag __probestub_xfs_inode_free_cowblocks_invalid __probestub_xfs_inode_free_eofblocks_invalid __probestub_xfs_inode_inactivating __probestub_xfs_inode_mark_corrupt __probestub_xfs_inode_mark_healthy __probestub_xfs_inode_mark_sick __probestub_xfs_inode_pin __probestub_xfs_inode_push_pinned __probestub_xfs_inode_push_stale __probestub_xfs_inode_reclaiming __probestub_xfs_inode_reload_unlinked_bucket __probestub_xfs_inode_set_cowblocks_tag __probestub_xfs_inode_set_eofblocks_tag __probestub_xfs_inode_set_need_inactive __probestub_xfs_inode_set_reclaimable __probestub_xfs_inode_timestamp_range __probestub_xfs_inode_unfixed_corruption __probestub_xfs_inode_unpin __probestub_xfs_inode_unpin_nowait __probestub_xfs_inodegc_push __probestub_xfs_inodegc_queue __probestub_xfs_inodegc_shrinker_scan __probestub_xfs_inodegc_start __probestub_xfs_inodegc_stop __probestub_xfs_inodegc_throttle __probestub_xfs_inodegc_worker __probestub_xfs_insert_file_space __probestub_xfs_ioc_free_eofblocks __probestub_xfs_ioctl_setattr __probestub_xfs_iomap_alloc __probestub_xfs_iomap_atomic_write_cow __probestub_xfs_iomap_found __probestub_xfs_iomap_invalid __probestub_xfs_iomap_prealloc_size __probestub_xfs_irec_merge_post __probestub_xfs_irec_merge_pre __probestub_xfs_irele __probestub_xfs_itruncate_extents_end __probestub_xfs_itruncate_extents_start __probestub_xfs_iunlink __probestub_xfs_iunlink_reload_next __probestub_xfs_iunlink_remove __probestub_xfs_iunlink_update_bucket __probestub_xfs_iunlink_update_dinode __probestub_xfs_iunlock __probestub_xfs_iwalk_ag_rec __probestub_xfs_link __probestub_xfs_log_assign_tail_lsn __probestub_xfs_log_cil_wait __probestub_xfs_log_force __probestub_xfs_log_get_max_trans_res __probestub_xfs_log_grant_sleep __probestub_xfs_log_grant_wake __probestub_xfs_log_grant_wake_up __probestub_xfs_log_recover __probestub_xfs_log_recover_buf_cancel __probestub_xfs_log_recover_buf_cancel_add __probestub_xfs_log_recover_buf_cancel_ref_inc __probestub_xfs_log_recover_buf_dquot_buf __probestub_xfs_log_recover_buf_inode_buf __probestub_xfs_log_recover_buf_not_cancel __probestub_xfs_log_recover_buf_recover __probestub_xfs_log_recover_buf_reg_buf __probestub_xfs_log_recover_buf_skip __probestub_xfs_log_recover_icreate_cancel __probestub_xfs_log_recover_icreate_recover __probestub_xfs_log_recover_inode_cancel __probestub_xfs_log_recover_inode_recover __probestub_xfs_log_recover_inode_skip __probestub_xfs_log_recover_item_add __probestub_xfs_log_recover_item_add_cont __probestub_xfs_log_recover_item_recover __probestub_xfs_log_recover_item_reorder_head __probestub_xfs_log_recover_item_reorder_tail __probestub_xfs_log_recover_record __probestub_xfs_log_regrant __probestub_xfs_log_regrant_exit __probestub_xfs_log_reserve __probestub_xfs_log_reserve_exit __probestub_xfs_log_ticket_regrant __probestub_xfs_log_ticket_regrant_exit __probestub_xfs_log_ticket_regrant_sub __probestub_xfs_log_ticket_ungrant __probestub_xfs_log_ticket_ungrant_exit __probestub_xfs_log_ticket_ungrant_sub __probestub_xfs_log_umount_write __probestub_xfs_lookup __probestub_xfs_map_blocks_alloc __probestub_xfs_map_blocks_found __probestub_xfs_metadir_cancel __probestub_xfs_metadir_commit __probestub_xfs_metadir_create __probestub_xfs_metadir_link __probestub_xfs_metadir_lookup __probestub_xfs_metadir_start_create __probestub_xfs_metadir_start_link __probestub_xfs_metadir_teardown __probestub_xfs_metadir_try_create __probestub_xfs_metafile_resv_alloc_space __probestub_xfs_metafile_resv_critical __probestub_xfs_metafile_resv_free __probestub_xfs_metafile_resv_free_space __probestub_xfs_metafile_resv_init __probestub_xfs_metafile_resv_init_error __probestub_xfs_perag_clear_inode_tag __probestub_xfs_perag_set_inode_tag __probestub_xfs_pwork_init __probestub_xfs_quota_expiry_range __probestub_xfs_read_agf __probestub_xfs_read_agi __probestub_xfs_read_extent __probestub_xfs_read_fault __probestub_xfs_readdir __probestub_xfs_readlink __probestub_xfs_reclaim_inodes_count __probestub_xfs_refcount_adjust_cow_error __probestub_xfs_refcount_adjust_error __probestub_xfs_refcount_cow_decrease __probestub_xfs_refcount_cow_increase __probestub_xfs_refcount_decrease __probestub_xfs_refcount_defer __probestub_xfs_refcount_deferred __probestub_xfs_refcount_delete __probestub_xfs_refcount_delete_error __probestub_xfs_refcount_find_left_extent __probestub_xfs_refcount_find_left_extent_error __probestub_xfs_refcount_find_right_extent __probestub_xfs_refcount_find_right_extent_error __probestub_xfs_refcount_find_shared __probestub_xfs_refcount_find_shared_error __probestub_xfs_refcount_find_shared_result __probestub_xfs_refcount_finish_one_leftover __probestub_xfs_refcount_get __probestub_xfs_refcount_increase __probestub_xfs_refcount_insert __probestub_xfs_refcount_insert_error __probestub_xfs_refcount_lookup __probestub_xfs_refcount_merge_center_extents __probestub_xfs_refcount_merge_center_extents_error __probestub_xfs_refcount_merge_left_extent __probestub_xfs_refcount_merge_left_extent_error __probestub_xfs_refcount_merge_right_extent __probestub_xfs_refcount_merge_right_extent_error __probestub_xfs_refcount_modify_extent __probestub_xfs_refcount_modify_extent_error __probestub_xfs_refcount_split_extent __probestub_xfs_refcount_split_extent_error __probestub_xfs_refcount_update __probestub_xfs_refcount_update_error __probestub_xfs_reflink_bounce_dio_write __probestub_xfs_reflink_cancel_cow __probestub_xfs_reflink_cancel_cow_range __probestub_xfs_reflink_cancel_cow_range_error __probestub_xfs_reflink_convert_cow __probestub_xfs_reflink_cow_found __probestub_xfs_reflink_cow_remap_from __probestub_xfs_reflink_cow_remap_skip __probestub_xfs_reflink_cow_remap_to __probestub_xfs_reflink_end_cow __probestub_xfs_reflink_end_cow_error __probestub_xfs_reflink_remap_blocks __probestub_xfs_reflink_remap_blocks_error __probestub_xfs_reflink_remap_extent_dest __probestub_xfs_reflink_remap_extent_error __probestub_xfs_reflink_remap_extent_src __probestub_xfs_reflink_remap_range __probestub_xfs_reflink_remap_range_error __probestub_xfs_reflink_set_inode_flag __probestub_xfs_reflink_set_inode_flag_error __probestub_xfs_reflink_trim_around_shared __probestub_xfs_reflink_unset_inode_flag __probestub_xfs_reflink_unshare __probestub_xfs_reflink_unshare_error __probestub_xfs_reflink_update_inode_size __probestub_xfs_reflink_update_inode_size_error __probestub_xfs_remove __probestub_xfs_rename __probestub_xfs_reset_dqcounts __probestub_xfs_rmap_convert __probestub_xfs_rmap_convert_done __probestub_xfs_rmap_convert_error __probestub_xfs_rmap_convert_state __probestub_xfs_rmap_defer __probestub_xfs_rmap_deferred __probestub_xfs_rmap_delete __probestub_xfs_rmap_delete_error __probestub_xfs_rmap_find_left_neighbor_candidate __probestub_xfs_rmap_find_left_neighbor_query __probestub_xfs_rmap_find_left_neighbor_result __probestub_xfs_rmap_find_right_neighbor_result __probestub_xfs_rmap_insert __probestub_xfs_rmap_insert_error __probestub_xfs_rmap_lookup_le_range __probestub_xfs_rmap_lookup_le_range_candidate __probestub_xfs_rmap_lookup_le_range_result __probestub_xfs_rmap_map __probestub_xfs_rmap_map_done __probestub_xfs_rmap_map_error __probestub_xfs_rmap_unmap __probestub_xfs_rmap_unmap_done __probestub_xfs_rmap_unmap_error __probestub_xfs_rmap_update __probestub_xfs_rmap_update_error __probestub_xfs_rtalloc_extent_busy __probestub_xfs_rtalloc_extent_busy_trim __probestub_xfs_setattr __probestub_xfs_setfilesize __probestub_xfs_swap_extent_after __probestub_xfs_swap_extent_before __probestub_xfs_swap_extent_rmap_error __probestub_xfs_swap_extent_rmap_remap __probestub_xfs_swap_extent_rmap_remap_piece __probestub_xfs_symlink __probestub_xfs_trans_add_item __probestub_xfs_trans_alloc __probestub_xfs_trans_apply_dquot_deltas __probestub_xfs_trans_apply_dquot_deltas_after __probestub_xfs_trans_apply_dquot_deltas_before __probestub_xfs_trans_bdetach __probestub_xfs_trans_bhold __probestub_xfs_trans_bhold_release __probestub_xfs_trans_binval __probestub_xfs_trans_bjoin __probestub_xfs_trans_brelse __probestub_xfs_trans_cancel __probestub_xfs_trans_commit __probestub_xfs_trans_commit_items __probestub_xfs_trans_dup __probestub_xfs_trans_free __probestub_xfs_trans_free_abort __probestub_xfs_trans_free_items __probestub_xfs_trans_get_buf __probestub_xfs_trans_get_buf_recur __probestub_xfs_trans_getsb __probestub_xfs_trans_getsb_recur __probestub_xfs_trans_log_buf __probestub_xfs_trans_mod_dquot __probestub_xfs_trans_mod_dquot_after __probestub_xfs_trans_mod_dquot_before __probestub_xfs_trans_read_buf __probestub_xfs_trans_read_buf_recur __probestub_xfs_trans_read_buf_shut __probestub_xfs_trans_resv_calc __probestub_xfs_trans_resv_calc_minlogsize __probestub_xfs_trans_roll __probestub_xfs_unwritten_convert __probestub_xfs_update_time __probestub_xfs_vm_bmap __probestub_xfs_wb_cow_iomap_invalid __probestub_xfs_wb_data_iomap_invalid __probestub_xfs_write_extent __probestub_xfs_write_fault __probestub_xfs_zero_eof __probestub_xfs_zero_file_space __probestub_xfs_zone_alloc_blocks __probestub_xfs_zone_emptied __probestub_xfs_zone_free_blocks __probestub_xfs_zone_full __probestub_xfs_zone_gc_select_victim __probestub_xfs_zone_gc_target_opened __probestub_xfs_zone_opened __probestub_xfs_zone_record_blocks __probestub_xfs_zone_reset __probestub_xfs_zone_skip_blocks __probestub_xfs_zoned_map_blocks __probestub_xfs_zones_mount __probestub_xhci_add_endpoint __probestub_xhci_address_ctrl_ctx __probestub_xhci_address_ctx __probestub_xhci_alloc_dev __probestub_xhci_alloc_stream_info_ctx __probestub_xhci_alloc_virt_device __probestub_xhci_configure_endpoint __probestub_xhci_configure_endpoint_ctrl_ctx __probestub_xhci_dbc_alloc_request __probestub_xhci_dbc_free_request __probestub_xhci_dbc_gadget_ep_queue __probestub_xhci_dbc_giveback_request __probestub_xhci_dbc_handle_event __probestub_xhci_dbc_handle_transfer __probestub_xhci_dbc_queue_request __probestub_xhci_dbg_address __probestub_xhci_dbg_cancel_urb __probestub_xhci_dbg_context_change __probestub_xhci_dbg_init __probestub_xhci_dbg_quirks __probestub_xhci_dbg_reset_ep __probestub_xhci_dbg_ring_expansion __probestub_xhci_discover_or_reset_device __probestub_xhci_free_dev __probestub_xhci_free_virt_device __probestub_xhci_get_port_status __probestub_xhci_handle_cmd_addr_dev __probestub_xhci_handle_cmd_config_ep __probestub_xhci_handle_cmd_disable_slot __probestub_xhci_handle_cmd_reset_dev __probestub_xhci_handle_cmd_reset_ep __probestub_xhci_handle_cmd_set_deq __probestub_xhci_handle_cmd_set_deq_ep __probestub_xhci_handle_cmd_set_deq_stream __probestub_xhci_handle_cmd_stop_ep __probestub_xhci_handle_command __probestub_xhci_handle_event __probestub_xhci_handle_port_status __probestub_xhci_handle_transfer __probestub_xhci_hub_status_data __probestub_xhci_inc_deq __probestub_xhci_inc_enq __probestub_xhci_queue_trb __probestub_xhci_ring_alloc __probestub_xhci_ring_ep_doorbell __probestub_xhci_ring_expansion __probestub_xhci_ring_free __probestub_xhci_ring_host_doorbell __probestub_xhci_setup_addressable_virt_device __probestub_xhci_setup_device __probestub_xhci_setup_device_slot __probestub_xhci_stop_device __probestub_xhci_urb_dequeue __probestub_xhci_urb_enqueue __probestub_xhci_urb_giveback __probestub_xlog_ail_insert_abort __probestub_xlog_iclog_activate __probestub_xlog_iclog_callback __probestub_xlog_iclog_callbacks_done __probestub_xlog_iclog_callbacks_start __probestub_xlog_iclog_clean __probestub_xlog_iclog_force __probestub_xlog_iclog_force_lsn __probestub_xlog_iclog_get_space __probestub_xlog_iclog_release __probestub_xlog_iclog_switch __probestub_xlog_iclog_sync __probestub_xlog_iclog_sync_done __probestub_xlog_iclog_syncing __probestub_xlog_iclog_wait_on __probestub_xlog_iclog_write __probestub_xlog_intent_recovery_failed __probestub_xprt_connect __probestub_xprt_create __probestub_xprt_destroy __probestub_xprt_disconnect_auto __probestub_xprt_disconnect_done __probestub_xprt_disconnect_force __probestub_xprt_get_cong __probestub_xprt_lookup_rqst __probestub_xprt_ping __probestub_xprt_put_cong __probestub_xprt_release_cong __probestub_xprt_release_xprt __probestub_xprt_reserve __probestub_xprt_reserve_cong __probestub_xprt_reserve_xprt __probestub_xprt_retransmit __probestub_xprt_timer __probestub_xprt_transmit __probestub_xrun __probestub_xs_data_ready __probestub_xs_stream_read_data __probestub_xs_stream_read_request __probestub_zonefs_file_dio_append __probestub_zonefs_iomap_begin __probestub_zonefs_zone_mgmt __trace_eprobe_create __trace_probe_log_err __trace_uprobe_create __traceiter_afs_fs_probe __traceiter_afs_vl_probe __traceiter_cfg80211_probe_status __traceiter_nfsd_cb_probe __traceiter_rdev_probe_client __traceiter_rdev_probe_mesh_link __traceiter_rxrpc_tlp_probe __traceiter_sctp_probe __traceiter_sctp_probe_path __traceiter_tcp_probe __uprobe_perf_func __uprobe_trace_func __usb_bus_reprobe_drivers a4_probe a800_probe acm_probe acpi_ac_probe acpi_cppc_processor_probe acpi_device_probe acpi_fan_probe acpi_pci_probe_root_resources acpi_processor_ffh_cstate_probe acpi_processor_ffh_cstate_probe_cpu acpi_processor_ffh_lpi_probe acpi_wmi_probe ad_codec_probe add_probe_files adf_probe adf_probe adf_probe adf_probe adf_probe adf_probe adfs_probe adl_pci9118_pci_probe adu_probe aer_probe af9005_usb_probe af9013_probe af9015_probe af9033_probe af9035_probe afs_deliver_cb_probe afs_deliver_cb_probe_uuid afs_dispatch_fs_probe afs_done_one_fs_probe afs_done_one_vl_probe afs_fileserver_probe_result afs_fs_probe_cleanup afs_fs_probe_dispatcher afs_fs_probe_fileserver afs_fs_probe_timer afs_probe_fileserver afs_send_vl_probes afs_vlserver_probe_result afs_wait_for_fs_probes afs_wait_for_one_fs_probe afs_wait_for_vl_probes agp_amd64_probe agp_intel_probe aiptek_probe airspy_probe alauda_probe alc260_probe alc262_probe alc268_probe alc269_probe alc662_probe alc680_probe alc861_probe alc861vd_probe alc880_probe alc882_probe alloc_event_probe alloc_trace_uprobe alps_probe alps_probe_trackstick_v3_v7 amd_mp2_pci_probe amdtp_hid_probe anx7411_i2c_probe ap_probe apple_probe appledisplay_probe appleir_probe aqc_probe ar5523_probe arch_sort_irqchip_probe arch_uprobe_abort_xol arch_uprobe_analyze_insn arch_uprobe_copy_ixol arch_uprobe_exception_notify arch_uprobe_ignore arch_uprobe_post_xol arch_uprobe_pre_xol arch_uprobe_skip_sstep arch_uprobe_trampoline arch_uprobe_xol_was_trapped arch_uretprobe_hijack_return_addr arch_uretprobe_is_alive ark3116_port_probe arvo_probe as102_usb_probe asus_probe asus_wmi_platform_profile_probe asus_wmi_probe async_port_probe ata_eh_schedule_probe ata_port_probe ath10k_pci_probe ath10k_usb_probe ath11k_probe_resp_tx_status_event ath11k_wmi_probe_resp_tmpl ath3k_probe ath6kl_set_probed_ssids ath6kl_usb_probe ath6kl_wmi_probe_report_req_cmd ath6kl_wmi_probedssid_cmd ath6kl_wmi_send_probe_response_cmd ath9k_hif_usb_probe ath9k_htc_probe_device ath_ahb_probe ath_pci_probe ati_remote2_probe ati_remote_probe atihdmi_probe atkbd_probe atp_probe atusb_probe au0828_usb_probe auxiliary_bus_probe ax_probe az6027_usb_probe azx_probe azx_probe_codecs azx_probe_continue azx_probe_work base_probe bbr_check_probe_rtt_done bcd2000_probe bcm203x_probe bcm5974_probe bcma_device_probe bcma_hcd_probe bdc_probe belkin_probe belkin_sa_port_probe betop_probe bfusb_probe bigben_probe bochs_pci_probe bpa10x_probe bpf_get_attach_cookie_kprobe_multi bpf_get_attach_cookie_uprobe_multi bpf_get_func_ip_kprobe bpf_get_func_ip_kprobe_multi bpf_get_func_ip_uprobe_multi bpf_get_uprobe_info bpf_kprobe_multi_filter bpf_kprobe_multi_link_attach bpf_probe_read_compat bpf_probe_read_compat_str bpf_probe_read_kernel bpf_probe_read_kernel_dynptr bpf_probe_read_kernel_str bpf_probe_read_kernel_str_dynptr bpf_probe_read_user bpf_probe_read_user_dynptr bpf_probe_read_user_str bpf_probe_read_user_str_dynptr bpf_probe_register bpf_probe_unregister bpf_probe_write_user bpf_uprobe_multi_link_attach bpf_uprobe_multi_link_dealloc bpf_uprobe_multi_link_fill_link_info bpf_uprobe_multi_link_release bpf_uprobe_multi_show_fdinfo bpf_uprobe_unregister bq24190_probe brd_probe btmrvl_sdio_probe btmtksdio_probe btmtkuart_probe btusb_probe bus_iommu_probe bus_probe_device bxtwc_probe c67x00_drv_probe c67x00_hcd_probe ca0110_probe ca0132_codec_probe card_probe carl9170_usb_probe catc_probe ccp_probe cdns2_pci_probe cdns3_pci_probe cdns3_plat_probe cdnsp_pci_probe cfg80211_probe_status cfv_probe ch341_port_probe ch_probe chaoskey_probe cht_int33fe_typec_probe cht_wc_extcon_probe cht_wc_probe ci_hdrc_msm_probe ci_hdrc_pci_probe ci_hdrc_probe ci_hdrc_usb2_probe cinergyt2_usb_probe cirrus_pci_probe clk_gated_fixed_probe cm109_usb_probe cmedia_probe cmhid_probe cmos_do_probe cmos_pnp_probe coreboot_bus_probe coreboot_table_probe corsair_probe corsair_void_probe corsairpsu_probe cougar_probe cp210x_port_probe cp2112_probe cp2615_i2c_probe cp_probe cpcap_usb_phy_probe create_local_trace_uprobe create_or_delete_trace_uprobe creative_sb0540_probe cryptomgr_probe cs421x_probe cs53l32a_probe cs_codec_probe cx231xx_usb_probe cx25840_ir_probe cx25840_probe cx_probe cxacru_usb_probe cxusb_probe cyberjack_port_probe cypress_ca42v2_port_probe cypress_earthmate_port_probe cypress_generic_port_probe cypress_hidcom_port_probe cypress_probe cypress_probe cytherm_probe datafab_probe dax_bus_probe deferred_probe_extend_timeout deferred_probe_initcall deferred_probe_timeout_work_func deferred_probe_work_func destroy_local_trace_uprobe dev_dax_probe dev_err_probe dev_warn_probe device_initial_probe device_reprobe device_set_deferred_probe_reason dib0700_probe dibusb_mc_probe dibusb_probe dibusb_tuner_probe_and_attach digi_port_probe digitv_probe diolan_u2c_probe disable_eprobe dln2_adc_probe dln2_gpio_probe dln2_i2c_probe dln2_probe dln2_spi_probe do_dma_probe do_map_probe do_mem_probe dp_altmode_probe dp_aux_ep_probe dr_probe driver_deferred_probe_add driver_deferred_probe_check_state driver_deferred_probe_del driver_deferred_probe_trigger driver_probe driver_probe_device drivers_autoprobe_show drivers_autoprobe_store drivers_probe_store drm_aux_bridge_probe drm_client_modeset_probe drm_do_probe_ddc_edid drm_dp_dpcd_probe drm_dp_dpcd_set_probe drm_dp_mst_link_probe_work drm_dp_mst_topology_queue_probe drm_fbdev_shmem_driver_fbdev_probe drm_fbdev_ttm_driver_fbdev_probe drm_helper_probe_detect drm_helper_probe_single_connector_modes drm_mode_probed_add drm_of_component_probe drm_probe_ddc dt9812_usb_probe dtt200u_usb_probe dtv5100_probe dummy_hcd_probe dummy_probe dummy_regulator_probe dummy_udc_probe dvb_module_probe dvb_usbv2_probe dw2102_probe dw_dma_probe dw_i2c_plat_probe dwc2_driver_probe dwc2_pci_probe dwc3_core_probe dwc3_haps_probe dwc3_of_simple_probe dwc3_pci_probe dwc3_probe dx_probe e1000_probe e1000_probe e100_probe ecl_ishtp_cl_probe edge_port_probe edge_port_probe ehci_pci_probe ehci_platform_probe ehset_probe elan_probe elo_probe em28xx_usb_probe emi26_probe emi62_probe ems_probe ems_usb_probe ene_ub6250_probe eprobe_dyn_event_create eprobe_dyn_event_is_busy eprobe_dyn_event_match eprobe_dyn_event_release eprobe_dyn_event_show eprobe_event_define_fields eprobe_register eprobe_trigger_cmd_parse eprobe_trigger_free eprobe_trigger_func eprobe_trigger_get_ops eprobe_trigger_init eprobe_trigger_print eprobe_trigger_reg_func eprobe_trigger_unreg_func es58x_probe esd_usb_probe event_filter_pid_sched_switch_probe_post event_filter_pid_sched_switch_probe_pre event_filter_pid_sched_wakeup_probe_post event_filter_pid_sched_wakeup_probe_pre f81232_port_probe f81534_port_probe f81534a_ctrl_probe f81534a_port_probe f81604_probe faux_probe fdp_nci_probe fdt_ro_probe_ find_uprobe_rcu flexcop_usb_probe free_modprobe_argv free_trace_uprobe freecom_probe fsa4480_probe fsl_ehci_drv_probe fsl_usb2_mph_dr_of_probe ft260_probe ftdi_8u2232c_probe ftdi_jtag_probe ftdi_port_probe ftdi_probe ftdi_stmclite_probe fusb302_probe fw_unit_probe fwnet_probe ga_probe garmin_port_probe gb_gbphy_probe gb_hid_probe gb_usb_probe gbphy_dev_probe ged_probe generic_edp_panel_probe generichdmi_probe get_probe_ref gfrm_probe ggtt_probe_common glorious_probe gm12u320_usb_probe gnss_usb_probe go7007_loader_probe go7007_usb_probe goku_probe gp8psk_usb_probe gpio_clk_driver_probe gpio_sbu_mux_probe gpio_stub_drv_probe gr_probe greybus_probe gs_usb_probe gspca_dev_probe gspca_dev_probe2 gt683r_led_probe gud_probe gve_probe h5_serdev_probe hackrf_probe hanwang_probe hci_ti_probe hd3ss3220_probe hda_codec_driver_probe hdcs_probe_1020 hdcs_probe_1x00 hdm_probe hdpvr_probe hfcsusb_probe hid_accel_3d_probe hid_als_probe hid_dev_rot_probe hid_device_probe hid_generic_probe hid_gyro_3d_probe hid_hinge_probe hid_humidity_probe hid_incl_3d_probe hid_ishtp_cl_probe hid_magn_3d_probe hid_press_probe hid_prox_probe hid_sensor_custom_probe hid_temperature_probe hid_time_probe hidled_probe hidp_session_probe hidpp_probe hiface_chip_probe holtek_kbd_probe holtek_mouse_probe holtek_probe hprobe_expire hso_probe hsu_dma_probe hub_probe hwsim_probe hwsim_virtio_probe i2c_acpi_waive_d0_probe i2c_default_probe i2c_device_probe i2c_dw_probe i2c_dw_probe_master i2c_hid_acpi_probe i2c_hid_core_probe i2c_hid_of_probe i2c_mux_reg_probe i2c_probe_func_quick_read i2c_slave_eeprom_probe i2c_tiny_usb_probe i801_probe i801_probe_optional_targets i8042_pnp_aux_probe i8042_pnp_kbd_probe i8042_probe i915_driver_probe i915_ggtt_probe_hw i915_pci_probe icm_probe icmp_build_probe idma32_dma_probe idma64_platform_probe idmouse_probe ieee80211_ap_probereq_get ieee80211_build_probe_req ieee80211_get_unsol_bcast_probe_resp_tmpl ieee80211_mgd_probe_ap ieee80211_mgd_probe_ap_send ieee80211_probe_client ieee80211_probe_mesh_link ieee80211_probereq_get ieee80211_proberesp_get ieee80211_reset_ap_probe ieee80211_scan_state_send_probe ieee80211_set_unsol_bcast_probe_resp ifi_canfd_plat_probe iforce_usb_probe igorplugusb_probe iguanair_probe imon_probe imon_probe ims_pcu_probe intel_bxtwc_pmic_opregion_probe intel_display_device_probe intel_display_driver_early_probe intel_display_driver_probe intel_display_driver_probe_defer intel_display_driver_probe_nogem intel_display_driver_probe_noirq intel_dp_dpcd_set_probe intel_dp_mst_prepare_probe intel_fbdev_driver_fbdev_probe intel_ggtt_gmch_probe intel_gmch_probe intel_gt_probe_all intel_iommu_probe_device intel_iommu_probe_finalize intel_memory_regions_hw_probe intel_pmc_probe intel_xhci_usb_probe intelhdmi_probe io_probe ioat3_dma_probe ioat_pci_probe iommu_probe_device iosf_mbi_probe iowarrior_probe ipheth_probe irtoy_probe isd200_probe ish_probe ishtp_cl_device_probe ishtp_hid_probe isku_probe isp116x_probe isp1301_probe isp1704_charger_probe isp1760_plat_probe isp1761_pci_probe ite_probe iuu_port_probe jumpshot_probe karma_probe kaweth_probe kbtab_probe keyspan_pda_port_probe keyspan_port_probe keyspan_probe klsi_105_port_probe kobil_port_probe kone_probe koneplus_probe konepure_probe kovaplus_probe kprobe_prog_func_proto kprobe_prog_is_valid_access kraken2_probe kthread_probe_data kvaser_usb_probe kvm_probe_msr_to_save kye_probe labpc_pci_probe lan78xx_probe lan88xx_probe lcd_probe ld_usb_probe legacy_pic_probe lenovo_probe letsketch_probe lg_g15_probe lg_probe line6_probe ljca_gpio_probe ljca_i2c_probe ljca_probe ljca_spi_probe loader_ishtp_cl_probe local_pci_probe logi_dj_probe loop_probe loopback_probe lpc_ich_probe lpss8250_probe lua_probe lvs_rh_probe m5602_probe m920x_probe magicmouse_probe max3420_probe max3421_probe max_tcpci_probe mcba_usb_probe mceusb_dev_probe mcp2200_probe mcp2221_probe mct_u232_port_probe md_probe mdc800_usb_probe mdio_probe mei_cl_device_probe mei_me_probe memconsole_probe memstick_device_probe metrousb_port_probe mf_probe mfi_fc_probe mhi_driver_probe mhi_wwan_ctrl_probe mid8250_probe mipi_dsi_drv_probe mlx4_ib_probe mmc_bus_probe mock_probe_device mos7720_port_probe mos7840_port_probe mos7840_probe mrvl_serdev_probe ms_probe msi001_probe msi2500_probe msp_probe mt6360_probe mt6360_tcpc_probe mt6370_probe mt6370_tcpc_probe mt9m111_probe mt_probe musb_probe mvusb_mdio_probe mwctrl_probe mxl111sf_probe mxuport_port_probe mxuport_probe nb7vpq904m_probe nd_btt_probe nd_bus_probe nd_dax_probe nd_pfn_probe nd_pmem_probe nd_region_probe net2280_probe net_dm_hw_trap_packet_probe net_dm_hw_trap_summary_probe nfcmrvl_probe nfs4_probe_sequence nfs_probe_fsinfo nfs_probe_server nfsd4_cb_probe_done nfsd4_cb_probe_release nfsd4_probe_callback nfsd4_probe_callback_sync nhi_probe ni6501_usb_probe nintendo_hid_probe nl80211_parse_unsol_bcast_probe_resp nl80211_probe_client nl80211_probe_mesh_link nova_t_probe npcm_udc_probe nsim_bus_probe nsim_drv_probe ntrig_probe nvdimm_bus_probe nvdimm_namespace_common_probe nvdimm_probe nvhdmi_mcp_probe nvhdmi_probe nvidia_altmode_probe nvmem_layout_bus_probe nzxt_smart2_hid_probe ocfs2_probe_alloc_group of_fixed_clk_probe of_fixed_factor_clk_probe of_pci_check_probe_only of_platform_bus_probe of_pmem_region_probe ohci_pci_probe ohci_platform_probe omninet_port_probe onetouch_probe opera1_probe opticon_port_probe option_probe osif_probe oti6858_port_probe ov7660_probe ov9650_probe oxu_drv_probe p9_virtio_probe palm_os_3_probe palm_os_4_probe panel_edp_dp_aux_ep_probe panel_edp_platform_probe panel_edp_probe parport_probe parse_probe_arg pb0100_probe pcan_usb_fd_probe pcan_usb_pro_probe pcan_usb_probe pcc_mbox_probe pch_udc_probe pci_8255_pci_probe pci_device_probe pci_epf_device_probe pci_host_common_probe pci_host_probe pci_probe pci_probe_reset_bus pci_probe_reset_slot pci_timedia_probe pci_vf_drivers_autoprobe pcie_bwnotif_probe pcie_pme_probe pcie_port_probe_service pcie_portdrv_probe pciehp_probe pcmcia_device_probe pctv452e_usb_probe peak_usb_probe pegasus_probe pegasus_probe perf_msr_probe perf_trace_afs_fs_probe perf_trace_afs_vl_probe perf_trace_cfg80211_probe_status perf_trace_rdev_probe_client perf_trace_rdev_probe_mesh_link perf_trace_rxrpc_tlp_probe perf_trace_sctp_probe perf_trace_sctp_probe_path perf_trace_tcp_probe perf_uprobe_destroy perf_uprobe_event_init perf_uprobe_init pericom8250_probe phram_probe phy_probe phy_probe phy_sfp_probe pi3usb30532_probe picolcd_probe pk_probe pl2303_port_probe pl2303_probe pl_probe pl_probe plantronics_probe platform_irqchip_probe platform_probe platform_probe_fail pmc_usb_probe pn533_usb_probe pnp_device_probe po1030_probe pod_probe podhd_probe port100_probe powermate_probe powerz_probe prepare_uprobe_buffer print_eprobe_event print_uprobe_event probe probe probe_8259A probe_common probe_event_disable probe_event_enable probe_iommu_group probe_irq_mask probe_irq_off probe_irq_on probe_itpm probe_list probe_range probe_sched_switch probe_sched_wakeup probe_vt1708S probes_open probes_profile_seq_show probes_seq_show probes_write proc_sctp_do_probe_interval ps_probe ptn36502_probe ptn5150_i2c_probe put_probe_ref put_uprobe pvr_probe pxa_udc_probe pxrc_probe pxrc_probe pyra_probe qca_serdev_probe qcom_usb_hs_phy_probe qcom_usb_hsic_phy_probe qcprobe qmi_wwan_probe qt2_port_probe r8a66597_probe r8a66597_probe razer_probe rcu_free_old_probes rdev_probe_mesh_link rds_send_probe really_probe really_probe_debug realtek_cr_probe redrat3_dev_probe reg_fixed_voltage_probe register_trace_uprobe remove_probe_files retprobe_show retrode_probe retu_probe rmi_2d_sensor_of_probe rmi_driver_probe rmi_f01_probe rmi_f03_probe rmi_f11_probe rmi_f12_probe rmi_f30_probe rmi_f3a_probe rmi_function_probe rmi_probe rmi_probe_interrupts rpc_clnt_probe_trunked_xprts rpc_tls_probe_call_done rpc_tls_probe_call_prepare rt1711h_probe rt1719_probe rt6_probe_deferred rtl2830_probe rtl2832_probe rtl2832_sdr_probe rtl8150_probe rtl8152_probe rtl8153_ecm_probe rtl821x_probe rtl822x_probe rtsx_usb_ms_drv_probe rtsx_usb_probe rtsx_usb_sdmmc_drv_probe rxrpc_input_probe_for_pmtud rxrpc_send_probe_for_pmtud rxrpc_tlp_send_probe ryos_probe s2250_probe s2255_probe s2255_probe_v4l s5k4aa_probe s5k83a_probe saa711x_probe saitek_probe samsung_probe samsung_usb2_phy_probe sas_fail_probe sas_fail_probe sas_probe_devices sas_probe_sata savu_probe sbp2_probe scsi_probe_and_add_lun sctp_generate_probe_event sctp_getsockopt_probe_interval sctp_setsockopt_probe_interval sctp_sf_send_probe sctp_transport_reset_probe_timer sd_default_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sd_probe sddr09_probe sddr55_probe sdio_bus_probe sdw_drv_probe sensor_hub_probe serdev_drv_probe serial8250_probe serial_ctrl_probe serial_pnp_probe serial_port_probe serio_driver_probe sevseg_probe shield_probe si3054_probe si470x_usb_driver_probe si4713_probe sierra_net_probe sierra_port_probe sierra_probe simple_pm_bus_probe simpledrm_probe simplehdmi_probe sisusb_probe sjoy_probe sl811_cs_probe sl811h_probe smbalert_probe smsc_phy_probe smssdio_probe smsusb_probe snd_dummy_probe snd_hda_gen_probe snd_hda_hdmi_generic_probe snd_hda_hdmi_simple_probe snd_intel_acpi_dsp_driver_probe snd_intel_dsp_driver_probe snd_probe snd_seq_midisynth_probe snd_seq_oss_synth_probe snd_soc_card_late_probe snd_soc_card_probe snd_soc_component_probe snd_soc_dummy_probe snd_soc_pcm_dai_probe snd_us122l_probe snd_usx2y_probe snd_virmidi_probe soc_probe soc_probe_component sony_probe sp_pci_probe sp_platform_probe spcp8x5_port_probe spcp8x5_probe speedtch_usb_probe spi_probe sr_probe sriov_drivers_autoprobe_show sriov_drivers_autoprobe_store ssam_bus_probe ssam_platform_hub_probe ssam_serial_hub_probe ssb_device_probe ssb_hcd_probe ssu100_port_probe st6422_probe st_probe stac_probe stadia_probe start_2wr_probe steam_probe steelseries_probe stk1160_probe storage_probe streamzap_probe stub_probe stusb160x_probe stv06xx_probe_error sur40_probe surface_hid_probe surface_kbd_probe symbol_port_probe synusb_probe system_pnp_probe tahvo_usb_probe tb_probe tb_service_probe tbnet_probe tcp_clamp_probe0_to_user_timeout tcp_mtu_check_reprobe tcp_mtup_probe_failed tcp_mtup_probe_success tcp_rtx_probe0_timed_out tcp_schedule_loss_probe tcp_send_loss_probe tcp_send_probe0 tcp_send_window_probe tcp_xmit_probe_skb tcpci_probe technisat_usb2_probe tegrahdmi_probe tf103c_dock_probe thrustmaster_probe ti_port_probe tls_decode_probe tls_encode_probe tls_probe tm_probe toneport_probe tower_probe tpm2_probe tpm_tis_plat_probe tpm_tis_probe_irq tpm_tis_probe_irq_single tps6598x_probe trace_afs_fs_probe trace_afs_vl_probe trace_eprobe_parse_filter trace_event_probe_cleanup trace_event_raw_event_afs_fs_probe trace_event_raw_event_afs_vl_probe trace_event_raw_event_cfg80211_probe_status trace_event_raw_event_rdev_probe_client trace_event_raw_event_rdev_probe_mesh_link trace_event_raw_event_rxrpc_tlp_probe trace_event_raw_event_sctp_probe trace_event_raw_event_sctp_probe_path trace_event_raw_event_tcp_probe trace_probe_add_file trace_probe_append trace_probe_cleanup trace_probe_compare_arg_type trace_probe_create trace_probe_get_file_link trace_probe_init trace_probe_log_clear trace_probe_log_init trace_probe_log_set_index trace_probe_match_command_args trace_probe_print_args trace_probe_register_event_call trace_probe_remove_file trace_probe_unlink trace_raw_output_afs_fs_probe trace_raw_output_afs_vl_probe trace_raw_output_cfg80211_probe_status trace_raw_output_rdev_probe_client trace_raw_output_rdev_probe_mesh_link trace_raw_output_rxrpc_tlp_probe trace_raw_output_sctp_probe trace_raw_output_sctp_probe_path trace_raw_output_tcp_probe trace_rxrpc_tlp_probe trace_uprobe_create trace_uprobe_is_busy trace_uprobe_match trace_uprobe_register trace_uprobe_release trace_uprobe_show tracepoint_probe_register tracepoint_probe_register_prio tracepoint_probe_register_prio_may_exist tracepoint_probe_unregister traceprobe_define_arg_fields traceprobe_expand_dentry_args traceprobe_expand_meta_args traceprobe_finish_parse traceprobe_free_probe_arg traceprobe_get_entry_data_size traceprobe_parse_event_name traceprobe_parse_probe_arg traceprobe_set_print_fmt traceprobe_split_symbol_offset traceprobe_update_arg try_get_uprobe ttusb2_probe ttusb_dec_probe ttusb_probe ttusbir_probe tuner_probe tusb1210_probe tusb320_probe tv_probe twl_probe twlreg_probe twlreg_probe typec_probe u2fzero_probe ua101_probe uas_probe ucan_probe uclogic_probe uclogic_probe_interface ucsi_acpi_probe ucsi_ccg_probe ucsi_stm32g0_probe udc_pci_probe udc_probe udl_probe_edid udl_usb_probe udraw_probe uea_probe uhci_pci_probe ulpi_probe umt_probe uncore_pci_probe upd78f0730_port_probe uprobe_apply uprobe_buffer_disable uprobe_clear_state uprobe_copy_process uprobe_deny_signal uprobe_dispatcher uprobe_dup_mmap uprobe_end_dup_mmap uprobe_event_define_fields uprobe_free_deferred uprobe_free_rcu_tasks_trace uprobe_free_srcu uprobe_free_utask uprobe_get_swbp_addr uprobe_get_trampoline_vaddr uprobe_get_trap_addr uprobe_handle_trampoline uprobe_mmap uprobe_multi_link_filter uprobe_multi_link_handler uprobe_multi_link_ret_handler uprobe_munmap uprobe_notify_resume uprobe_perf_close uprobe_perf_filter uprobe_post_sstep_notifier uprobe_pre_sstep_notifier uprobe_prog_run uprobe_register uprobe_start_dup_mmap uprobe_unregister_nosync uprobe_unregister_sync uprobe_write_opcode uretprobe_dispatcher usb251xb_i2c_probe usb3503_i2c_probe usb3503_platform_probe usb3503_probe usb4604_i2c_probe usb6fire_chip_probe usb_8dev_probe usb_acecad_probe usb_amradio_probe usb_audio_probe usb_composite_probe usb_conn_probe usb_dsbr100_probe usb_generic_driver_probe usb_hcd_pci_probe usb_keene_probe usb_ma901radio_probe usb_pcwd_probe usb_phy_generic_probe usb_probe usb_probe_device usb_probe_interface usb_pwc_probe usb_raremono_probe usb_serial_device_probe usb_serial_generic_probe usb_serial_probe usb_shark_probe usb_shark_probe usb_si4713_probe usb_stor_probe1 usb_stor_probe2 usb_wwan_port_probe usbat_probe usbatm_usb_probe usbdux_usb_probe usbduxfast_usb_probe usbduxsigma_usb_probe usbhid_probe usblp_probe usbnet_probe usbpn_probe usbtest_probe usbtmc_probe usbtouch_probe usbtv_probe ushc_probe uss720_probe uvc_probe uvc_probe_video variax_probe vdpa_dev_probe vesafb_probe vfb_probe vfio_pci_probe vfio_pci_probe_power_state vga16fb_probe vhci_hcd_probe vhost_vdpa_probe via_probe vicodec_probe vidtv_bridge_probe vidtv_demod_i2c_probe vidtv_tuner_i2c_probe vim2m_probe vimc_probe virtballoon_probe virtblk_probe virtcons_probe virtcrypto_probe virtinput_probe virtio_dev_probe virtio_fs_probe virtio_gpu_probe virtio_mem_probe virtio_mmio_probe virtio_pci_legacy_probe virtio_pci_modern_probe virtio_pci_probe virtio_pmem_probe virtio_vdpa_probe virtio_vsock_probe virtnet_probe virtrng_probe virtscsi_probe virtsnd_probe visor_probe vivaldi_probe vivid_probe vmci_guest_probe_device vmclock_probe vmk80xx_usb_probe vmw_probe vmxnet3_probe_device vp702x_usb_probe vp7045_usb_probe vp_legacy_probe vp_modern_probe vp_vdpa_probe vpd_probe vprbrd_adc_probe vprbrd_gpio_probe vprbrd_i2c_probe vprbrd_probe vrc2_probe vub300_probe vudc_probe vv6410_probe wacom_probe wait_for_device_probe wait_nvdimm_bus_probe_idle wait_probe_show waterforce_probe wcd939x_usbss_probe wcove_typec_probe wdm_probe whiteheat_port_probe wiimod_accel_probe wiimod_battery_probe wiimod_bboard_probe wiimod_builtin_mp_probe wiimod_classic_probe wiimod_drums_probe wiimod_guitar_probe wiimod_ir_probe wiimod_keys_probe wiimod_led_probe wiimod_mp_probe wiimod_no_mp_probe wiimod_nunchuk_probe wiimod_pro_probe wiimod_rumble_probe wiimod_turntable_probe wiimote_hid_probe wm8775_probe wmi_bmof_probe wmi_dev_probe wusb3801_probe xbox_remote_probe xfrm_probe_algs xhci_dbc_tty_probe xhci_generic_plat_probe xhci_pci_common_probe xhci_pci_probe xhci_pci_renesas_probe xhci_plat_probe xillyusb_probe xpad_probe xr_port_probe xr_probe xsens_mt_probe xusbatm_usb_probe yenta_probe yenta_probe_cb_irq yenta_probe_handler yenta_probe_irq yurex_probe zc_probe zcxx_probeSensor zp_probe] 2025/08/30 03:12:51 coverage filter: protection_mode_show: [protection_mode_show] 2025/08/30 03:12:51 coverage filter: queue_phy_enable: [queue_phy_enable] 2025/08/30 03:12:51 coverage filter: queue_phy_reset: [queue_phy_reset] 2025/08/30 03:12:51 coverage filter: queuecommand: [queuecommand sas_queuecommand sbp2_scsi_queuecommand srp_queuecommand uas_queuecommand virtscsi_queuecommand] 2025/08/30 03:12:51 coverage filter: raid_level_show: [raid_level_show] 2025/08/30 03:12:51 coverage filter: recv_work: [fcloop_fcp_abort_recv_work fcloop_fcp_recv_work nvmet_bdev_zone_zmgmt_recv_work rds_recv_worker recv_work tipc_conn_recv_work] 2025/08/30 03:12:51 coverage filter: release_everything: [release_everything] 2025/08/30 03:12:51 coverage filter: rexmit_deferred: [rexmit_deferred] 2025/08/30 03:12:51 coverage filter: rexmit_timer: [rexmit_timer] 2025/08/30 03:12:51 coverage filter: rnbd_client_exit: [] 2025/08/30 03:12:51 coverage filter: rnbd_clt_add_dev_kobj: [rnbd_clt_add_dev_kobj] 2025/08/30 03:12:51 coverage filter: rnbd_clt_add_dev_symlink: [rnbd_clt_add_dev_symlink] 2025/08/30 03:12:51 coverage filter: rnbd_clt_link_ev: [rnbd_clt_link_ev] 2025/08/30 03:12:51 coverage filter: rnbd_clt_map_device: [rnbd_clt_map_device rnbd_clt_map_device_show rnbd_clt_map_device_store] 2025/08/30 03:12:51 coverage filter: rnbd_clt_put_dev: [rnbd_clt_put_dev] 2025/08/30 03:12:51 coverage filter: rnbd_clt_put_sess: [rnbd_clt_put_sess] 2025/08/30 03:12:51 coverage filter: rnbd_clt_remap_dev_store: [rnbd_clt_remap_dev_store] 2025/08/30 03:12:51 coverage filter: rnbd_clt_remap_device: [rnbd_clt_remap_device] 2025/08/30 03:12:51 coverage filter: rnbd_clt_resize_disk: [rnbd_clt_resize_disk] 2025/08/30 03:12:51 coverage filter: rnbd_clt_unmap_dev_store: [rnbd_clt_unmap_dev_store] 2025/08/30 03:12:51 coverage filter: rnbd_clt_unmap_device: [rnbd_clt_unmap_device] 2025/08/30 03:12:51 coverage filter: rnbd_queue_rq: [] 2025/08/30 03:12:51 coverage filter: rnbd_rdma_map_queues: [rnbd_rdma_map_queues] 2025/08/30 03:12:51 coverage filter: rport_dev_loss_timedout: [rport_dev_loss_timedout] 2025/08/30 03:12:51 coverage filter: rport_fast_io_fail_timedout: [rport_fast_io_fail_timedout] 2025/08/30 03:12:51 coverage filter: sas_address_show: [sas_address_show] 2025/08/30 03:12:51 coverage filter: sas_ata_strategy_handler: [sas_ata_strategy_handler] 2025/08/30 03:12:51 coverage filter: sas_bsg_initialize: [sas_bsg_initialize] 2025/08/30 03:12:51 coverage filter: sas_eh_abort_handler: [sas_eh_abort_handler] 2025/08/30 03:12:51 coverage filter: sas_eh_finish_cmd: [sas_eh_finish_cmd] 2025/08/30 03:12:51 coverage filter: sas_end_dev_match: [sas_end_dev_match] 2025/08/30 03:12:51 coverage filter: sas_end_device_alloc: [sas_end_device_alloc] 2025/08/30 03:12:51 coverage filter: sas_expander_alloc: [sas_expander_alloc] 2025/08/30 03:12:51 coverage filter: sas_expander_match: [sas_expander_match] 2025/08/30 03:12:51 coverage filter: sas_find_dev_by_rphy: [sas_find_dev_by_rphy] 2025/08/30 03:12:51 coverage filter: sas_get_linkerrors: [hpsa_sas_get_linkerrors sas_get_linkerrors] 2025/08/30 03:12:51 coverage filter: sas_host_match: [sas_host_match] 2025/08/30 03:12:51 coverage filter: sas_host_remove: [sas_host_remove] 2025/08/30 03:12:51 coverage filter: sas_host_setup: [sas_host_setup] 2025/08/30 03:12:51 coverage filter: sas_phy_alloc: [sas_phy_alloc] 2025/08/30 03:12:51 coverage filter: sas_phy_enable: [hpsa_sas_phy_enable sas_phy_enable show_sas_phy_enable store_sas_phy_enable] 2025/08/30 03:12:51 coverage filter: sas_phy_match: [sas_phy_match] 2025/08/30 03:12:51 coverage filter: sas_phy_reset: [hpsa_sas_phy_reset sas_phy_reset transport_sas_phy_reset] 2025/08/30 03:12:51 coverage filter: sas_port_alloc: [sas_port_alloc sas_port_alloc_num] 2025/08/30 03:12:51 coverage filter: sas_port_alloc_num: [] 2025/08/30 03:12:51 coverage filter: sas_port_match: [sas_port_match] 2025/08/30 03:12:51 coverage filter: sas_register_phys: [sas_register_phys] 2025/08/30 03:12:51 coverage filter: sas_remove_host: [sas_remove_host] 2025/08/30 03:12:51 coverage filter: sas_request_addr: [sas_request_addr] 2025/08/30 03:12:51 coverage filter: sas_rphy_add: [sas_rphy_add] 2025/08/30 03:12:51 coverage filter: sas_rphy_free: [sas_rphy_free] 2025/08/30 03:12:51 coverage filter: sas_rphy_match: [sas_rphy_match] 2025/08/30 03:12:51 coverage filter: sas_scsi_recover_host: [sas_scsi_recover_host] 2025/08/30 03:12:51 coverage filter: sas_set_phy_speed: [sas_set_phy_speed] 2025/08/30 03:12:51 coverage filter: sas_smp_dispatch: [sas_smp_dispatch] 2025/08/30 03:12:51 coverage filter: sas_smp_host_handler: [sas_smp_host_handler] 2025/08/30 03:12:51 coverage filter: sas_user_scan: [sas_user_scan] 2025/08/30 03:12:51 coverage filter: sbp2_conditionally_unblock: [sbp2_conditionally_unblock] 2025/08/30 03:12:51 coverage filter: sbp2_login: [sbp2_login] 2025/08/30 03:12:51 coverage filter: sbp2_probe: [] 2025/08/30 03:12:51 coverage filter: sbp2_reconnect: [sbp2_reconnect] 2025/08/30 03:12:51 coverage filter: sbp2_remove: [sbp2_remove] 2025/08/30 03:12:51 coverage filter: sbp2_update: [sbp2_update] 2025/08/30 03:12:51 coverage filter: scmd_eh_abort_handler: [scmd_eh_abort_handler] 2025/08/30 03:12:51 coverage filter: scsi_add_host_with_dma: [scsi_add_host_with_dma] 2025/08/30 03:12:51 coverage filter: scsi_alloc_sdev: [scsi_alloc_sdev] 2025/08/30 03:12:51 coverage filter: scsi_alloc_target: [scsi_alloc_target] 2025/08/30 03:12:51 coverage filter: scsi_autopm_get_host: [scsi_autopm_get_host] 2025/08/30 03:12:51 coverage filter: scsi_autopm_put_host: [scsi_autopm_put_host] 2025/08/30 03:12:51 coverage filter: scsi_block_requests: [scsi_block_requests] 2025/08/30 03:12:51 coverage filter: scsi_block_when_processing_errors: [scsi_block_when_processing_errors] 2025/08/30 03:12:51 coverage filter: scsi_change_queue_depth: [scsi_change_queue_depth virtscsi_change_queue_depth] 2025/08/30 03:12:51 coverage filter: scsi_complete: [__iscsi_complete_pdu iscsi_complete_pdu iscsi_complete_scsi_task iscsi_complete_task scsi_complete scsi_complete_async_scans scsi_complete_sghdr_rq virtscsi_complete_cmd] 2025/08/30 03:12:51 coverage filter: scsi_dec_host_busy: [scsi_dec_host_busy] 2025/08/30 03:12:51 coverage filter: scsi_device_lookup_by_target: [__scsi_device_lookup_by_target scsi_device_lookup_by_target] 2025/08/30 03:12:51 coverage filter: scsi_device_max_queue_depth: [scsi_device_max_queue_depth] 2025/08/30 03:12:51 coverage filter: scsi_dma_map: [scsi_dma_map] 2025/08/30 03:12:51 coverage filter: scsi_dma_unmap: [scsi_dma_unmap] 2025/08/30 03:12:51 coverage filter: scsi_eh_get_sense: [scsi_eh_get_sense] 2025/08/30 03:12:51 coverage filter: scsi_eh_host_reset: [scsi_eh_host_reset] 2025/08/30 03:12:51 coverage filter: scsi_eh_inc_host_failed: [scsi_eh_inc_host_failed] 2025/08/30 03:12:51 coverage filter: scsi_eh_prt_fail_stats: [scsi_eh_prt_fail_stats] 2025/08/30 03:12:51 coverage filter: scsi_eh_ready_devs: [scsi_eh_ready_devs] 2025/08/30 03:12:51 coverage filter: scsi_eh_scmd_add: [scsi_eh_scmd_add] 2025/08/30 03:12:51 coverage filter: scsi_eh_test_devices: [scsi_eh_test_devices] 2025/08/30 03:12:51 coverage filter: scsi_eh_wakeup: [__bpf_trace_scsi_eh_wakeup __traceiter_scsi_eh_wakeup scsi_eh_wakeup trace_event_raw_event_scsi_eh_wakeup trace_raw_output_scsi_eh_wakeup] 2025/08/30 03:12:51 coverage filter: scsi_error_handler: [scsi_error_handler] 2025/08/30 03:12:51 coverage filter: scsi_finish_command: [scsi_finish_command] 2025/08/30 03:12:51 coverage filter: scsi_flush_work: [] 2025/08/30 03:12:51 coverage filter: scsi_host_alloc: [scsi_host_alloc] 2025/08/30 03:12:51 coverage filter: scsi_host_dev_release: [scsi_host_dev_release] 2025/08/30 03:12:51 coverage filter: scsi_host_get: [scsi_host_get] 2025/08/30 03:12:51 coverage filter: scsi_host_lookup: [scsi_host_lookup] 2025/08/30 03:12:51 coverage filter: scsi_host_put: [scsi_host_put] 2025/08/30 03:12:51 coverage filter: scsi_host_set_state: [scsi_host_set_state] 2025/08/30 03:12:51 coverage filter: scsi_init_limits: [scsi_init_limits] 2025/08/30 03:12:51 coverage filter: scsi_io_completion_action: [scsi_io_completion_action] 2025/08/30 03:12:51 coverage filter: scsi_ioctl: [ata_sas_scsi_ioctl scsi_ioctl scsi_ioctl_block_when_processing_errors scsi_ioctl_reset] 2025/08/30 03:12:51 coverage filter: scsi_ioctl_block_when_processing_errors: [] 2025/08/30 03:12:51 coverage filter: scsi_ioctl_reset: [] 2025/08/30 03:12:51 coverage filter: scsi_log_completion: [scsi_log_completion] 2025/08/30 03:12:51 coverage filter: scsi_mq_init_request: [scsi_mq_init_request] 2025/08/30 03:12:51 coverage filter: scsi_mq_lld_busy: [scsi_mq_lld_busy] 2025/08/30 03:12:51 coverage filter: scsi_mq_requeue_cmd: [scsi_mq_requeue_cmd] 2025/08/30 03:12:51 coverage filter: scsi_mq_setup_tags: [scsi_mq_setup_tags] 2025/08/30 03:12:51 coverage filter: scsi_probe_and_add_lun: [] 2025/08/30 03:12:51 coverage filter: scsi_proc_host_add: [scsi_proc_host_add] 2025/08/30 03:12:51 coverage filter: scsi_proc_host_rm: [scsi_proc_host_rm] 2025/08/30 03:12:51 coverage filter: scsi_queue_rq: [scsi_queue_rq] 2025/08/30 03:12:51 coverage filter: scsi_queue_work: [scsi_queue_work] 2025/08/30 03:12:51 coverage filter: scsi_remove_host: [scsi_remove_host] 2025/08/30 03:12:51 coverage filter: scsi_remove_target: [scsi_remove_target] 2025/08/30 03:12:51 coverage filter: scsi_run_queue: [scsi_run_queue scsi_run_queue_async] 2025/08/30 03:12:51 coverage filter: scsi_run_queue_async: [] 2025/08/30 03:12:51 coverage filter: scsi_scan_host: [ata_scsi_scan_host scsi_scan_host scsi_scan_host_selected] 2025/08/30 03:12:51 coverage filter: scsi_scan_host_selected: [] 2025/08/30 03:12:51 coverage filter: scsi_scan_target: [scsi_scan_target] 2025/08/30 03:12:51 coverage filter: scsi_schedule_eh: [scsi_schedule_eh] 2025/08/30 03:12:51 coverage filter: scsi_seq_show: [scsi_seq_show] 2025/08/30 03:12:51 coverage filter: scsi_sysfs_add_host: [scsi_sysfs_add_host] 2025/08/30 03:12:51 coverage filter: scsi_sysfs_device_initialize: [scsi_sysfs_device_initialize] 2025/08/30 03:12:51 coverage filter: scsi_target_destroy: [scsi_target_destroy] 2025/08/30 03:12:51 coverage filter: scsi_timeout: [scsi_timeout] 2025/08/30 03:12:51 coverage filter: scsi_track_queue_full: [scsi_track_queue_full] 2025/08/30 03:12:51 coverage filter: scsi_try_host_reset: [scsi_try_host_reset] 2025/08/30 03:12:51 coverage filter: scsi_unblock_requests: [scsi_unblock_requests] 2025/08/30 03:12:51 coverage filter: sd_dif_config_host: [sd_dif_config_host] 2025/08/30 03:12:51 coverage filter: sd_init_command: [sd_init_command] 2025/08/30 03:12:51 coverage filter: sd_revalidate_disk: [sd_revalidate_disk] 2025/08/30 03:12:51 coverage filter: sdev_configure: [ata_sas_sdev_configure sas_sdev_configure sbp2_scsi_sdev_configure sdev_configure srp_sdev_configure uas_sdev_configure] 2025/08/30 03:12:51 coverage filter: sdev_init: [mts_sdev_init sas_sdev_init sbp2_scsi_sdev_init sdev_init uas_sdev_init] 2025/08/30 03:12:51 coverage filter: sdev_store_queue_depth: [sdev_store_queue_depth] 2025/08/30 03:12:51 coverage filter: send_msg_sess_info: [send_msg_sess_info] 2025/08/30 03:12:51 coverage filter: session_show: [session_show] 2025/08/30 03:12:51 coverage filter: sg_ioctl: [bsg_ioctl sg_ioctl vmw_msg_ioctl] 2025/08/30 03:12:51 coverage filter: sg_proc_seq_show_debug: [sg_proc_seq_show_debug] 2025/08/30 03:12:51 coverage filter: sg_proc_seq_show_dev: [sg_proc_seq_show_dev sg_proc_seq_show_devhdr sg_proc_seq_show_devstrs] 2025/08/30 03:12:51 coverage filter: show_fc_host_active_fc4s: [show_fc_host_active_fc4s] 2025/08/30 03:12:51 coverage filter: show_fc_host_dev_loss_tmo: [show_fc_host_dev_loss_tmo] 2025/08/30 03:12:51 coverage filter: show_fc_host_driver_version: [show_fc_host_driver_version] 2025/08/30 03:12:51 coverage filter: show_fc_host_fabric_name: [show_fc_host_fabric_name] 2025/08/30 03:12:51 coverage filter: show_fc_host_firmware_version: [show_fc_host_firmware_version] 2025/08/30 03:12:51 coverage filter: show_fc_host_hardware_version: [show_fc_host_hardware_version] 2025/08/30 03:12:51 coverage filter: show_fc_host_manufacturer: [show_fc_host_manufacturer] 2025/08/30 03:12:51 coverage filter: show_fc_host_max_npiv_vports: [show_fc_host_max_npiv_vports] 2025/08/30 03:12:51 coverage filter: show_fc_host_maxframe_size: [show_fc_host_maxframe_size] 2025/08/30 03:12:51 coverage filter: show_fc_host_model: [show_fc_host_model show_fc_host_model_description] 2025/08/30 03:12:51 coverage filter: show_fc_host_model_description: [] 2025/08/30 03:12:51 coverage filter: show_fc_host_node_name: [show_fc_host_node_name] 2025/08/30 03:12:51 coverage filter: show_fc_host_npiv_vports_inuse: [show_fc_host_npiv_vports_inuse] 2025/08/30 03:12:51 coverage filter: show_fc_host_optionrom_version: [show_fc_host_optionrom_version] 2025/08/30 03:12:51 coverage filter: show_fc_host_permanent_port_name: [show_fc_host_permanent_port_name] 2025/08/30 03:12:51 coverage filter: show_fc_host_port_id: [show_fc_host_port_id] 2025/08/30 03:12:51 coverage filter: show_fc_host_port_name: [show_fc_host_port_name] 2025/08/30 03:12:51 coverage filter: show_fc_host_port_state: [show_fc_host_port_state] 2025/08/30 03:12:51 coverage filter: show_fc_host_port_type: [show_fc_host_port_type] 2025/08/30 03:12:51 coverage filter: show_fc_host_serial_number: [show_fc_host_serial_number] 2025/08/30 03:12:51 coverage filter: show_fc_host_speed: [show_fc_host_speed] 2025/08/30 03:12:51 coverage filter: show_fc_host_supported_classes: [show_fc_host_supported_classes] 2025/08/30 03:12:51 coverage filter: show_fc_host_supported_fc4s: [show_fc_host_supported_fc4s] 2025/08/30 03:12:51 coverage filter: show_fc_host_supported_speeds: [show_fc_host_supported_speeds] 2025/08/30 03:12:51 coverage filter: show_fc_host_symbolic_name: [show_fc_host_symbolic_name] 2025/08/30 03:12:51 coverage filter: show_fc_host_system_hostname: [show_fc_host_system_hostname] 2025/08/30 03:12:51 coverage filter: show_fc_private_host_tgtid_bind_type: [show_fc_private_host_tgtid_bind_type] 2025/08/30 03:12:51 coverage filter: show_fc_rport_dev_loss_tmo: [show_fc_rport_dev_loss_tmo] 2025/08/30 03:12:51 coverage filter: show_fc_starget_node_name: [show_fc_starget_node_name] 2025/08/30 03:12:51 coverage filter: show_fc_starget_port_id: [show_fc_starget_port_id] 2025/08/30 03:12:51 coverage filter: show_fc_starget_port_name: [show_fc_starget_port_name] 2025/08/30 03:12:51 coverage filter: show_fcstat_cn_sig_alarm: [show_fcstat_cn_sig_alarm] 2025/08/30 03:12:51 coverage filter: show_fcstat_cn_sig_warn: [show_fcstat_cn_sig_warn] 2025/08/30 03:12:51 coverage filter: show_fcstat_dumped_frames: [show_fcstat_dumped_frames] 2025/08/30 03:12:51 coverage filter: show_fcstat_error_frames: [show_fcstat_error_frames] 2025/08/30 03:12:51 coverage filter: show_fcstat_fc_no_free_exch: [show_fcstat_fc_no_free_exch show_fcstat_fc_no_free_exch_xid] 2025/08/30 03:12:51 coverage filter: show_fcstat_fc_no_free_exch_xid: [] 2025/08/30 03:12:51 coverage filter: show_fcstat_fc_non_bls_resp: [show_fcstat_fc_non_bls_resp] 2025/08/30 03:12:51 coverage filter: show_fcstat_fc_seq_not_found: [show_fcstat_fc_seq_not_found] 2025/08/30 03:12:51 coverage filter: show_fcstat_fc_xid_busy: [show_fcstat_fc_xid_busy] 2025/08/30 03:12:51 coverage filter: show_fcstat_fc_xid_not_found: [show_fcstat_fc_xid_not_found] 2025/08/30 03:12:51 coverage filter: show_fcstat_fcp_control_requests: [show_fcstat_fcp_control_requests] 2025/08/30 03:12:51 coverage filter: show_fcstat_fcp_frame_alloc_failures: [show_fcstat_fcp_frame_alloc_failures] 2025/08/30 03:12:51 coverage filter: show_fcstat_fcp_input_megabytes: [show_fcstat_fcp_input_megabytes] 2025/08/30 03:12:51 coverage filter: show_fcstat_fcp_input_requests: [show_fcstat_fcp_input_requests] 2025/08/30 03:12:51 coverage filter: show_fcstat_fcp_output_megabytes: [show_fcstat_fcp_output_megabytes] 2025/08/30 03:12:51 coverage filter: show_fcstat_fcp_output_requests: [show_fcstat_fcp_output_requests] 2025/08/30 03:12:51 coverage filter: show_fcstat_fcp_packet_aborts: [show_fcstat_fcp_packet_aborts] 2025/08/30 03:12:51 coverage filter: show_fcstat_fcp_packet_alloc_failures: [show_fcstat_fcp_packet_alloc_failures] 2025/08/30 03:12:51 coverage filter: show_fcstat_invalid_crc_count: [show_fcstat_invalid_crc_count] 2025/08/30 03:12:51 coverage filter: show_fcstat_invalid_tx_word_count: [show_fcstat_invalid_tx_word_count] 2025/08/30 03:12:51 coverage filter: show_fcstat_link_failure_count: [show_fcstat_link_failure_count] 2025/08/30 03:12:51 coverage filter: show_fcstat_lip_count: [show_fcstat_lip_count] 2025/08/30 03:12:51 coverage filter: show_fcstat_loss_of_signal_count: [show_fcstat_loss_of_signal_count] 2025/08/30 03:12:51 coverage filter: show_fcstat_loss_of_sync_count: [show_fcstat_loss_of_sync_count] 2025/08/30 03:12:51 coverage filter: show_fcstat_nos_count: [show_fcstat_nos_count] 2025/08/30 03:12:51 coverage filter: show_fcstat_prim_seq_protocol_err_count: [show_fcstat_prim_seq_protocol_err_count] 2025/08/30 03:12:51 coverage filter: show_fcstat_rx_frames: [show_fcstat_rx_frames] 2025/08/30 03:12:51 coverage filter: show_fcstat_rx_words: [show_fcstat_rx_words] 2025/08/30 03:12:51 coverage filter: show_fcstat_seconds_since_last_reset: [show_fcstat_seconds_since_last_reset] 2025/08/30 03:12:51 coverage filter: show_fcstat_tx_frames: [show_fcstat_tx_frames] 2025/08/30 03:12:51 coverage filter: show_fcstat_tx_words: [show_fcstat_tx_words] 2025/08/30 03:12:51 coverage filter: show_host_busy: [show_host_busy] 2025/08/30 03:12:51 coverage filter: show_host_param_ISCSI_HOST_PARAM_HWADDRESS: [show_host_param_ISCSI_HOST_PARAM_HWADDRESS] 2025/08/30 03:12:51 coverage filter: show_host_param_ISCSI_HOST_PARAM_INITIATOR_NAME: [show_host_param_ISCSI_HOST_PARAM_INITIATOR_NAME] 2025/08/30 03:12:51 coverage filter: show_host_param_ISCSI_HOST_PARAM_IPADDRESS: [show_host_param_ISCSI_HOST_PARAM_IPADDRESS] 2025/08/30 03:12:51 coverage filter: show_host_param_ISCSI_HOST_PARAM_NETDEV_NAME: [show_host_param_ISCSI_HOST_PARAM_NETDEV_NAME] 2025/08/30 03:12:51 coverage filter: show_host_param_ISCSI_HOST_PARAM_PORT_SPEED: [show_host_param_ISCSI_HOST_PARAM_PORT_SPEED] 2025/08/30 03:12:51 coverage filter: show_host_param_ISCSI_HOST_PARAM_PORT_STATE: [show_host_param_ISCSI_HOST_PARAM_PORT_STATE] 2025/08/30 03:12:51 coverage filter: show_info: [bpf_nf_link_show_info rpc_show_info show_info] 2025/08/30 03:12:51 coverage filter: show_nr_hw_queues: [show_nr_hw_queues] 2025/08/30 03:12:51 coverage filter: show_proc_name: [show_proc_name] 2025/08/30 03:12:51 coverage filter: show_sas_phy_invalid_dword_count: [show_sas_phy_invalid_dword_count] 2025/08/30 03:12:51 coverage filter: show_sas_phy_loss_of_dword_sync_count: [show_sas_phy_loss_of_dword_sync_count] 2025/08/30 03:12:51 coverage filter: show_sas_phy_phy_reset_problem_count: [show_sas_phy_phy_reset_problem_count] 2025/08/30 03:12:51 coverage filter: show_sas_phy_running_disparity_error_count: [show_sas_phy_running_disparity_error_count] 2025/08/30 03:12:51 coverage filter: show_sas_rphy_bay_identifier: [show_sas_rphy_bay_identifier] 2025/08/30 03:12:51 coverage filter: show_sas_rphy_enclosure_identifier: [show_sas_rphy_enclosure_identifier] 2025/08/30 03:12:51 coverage filter: show_shost_supported_mode: [show_shost_supported_mode] 2025/08/30 03:12:51 coverage filter: show_spi_host_hba_id: [show_spi_host_hba_id] 2025/08/30 03:12:51 coverage filter: show_spi_host_signalling: [show_spi_host_signalling] 2025/08/30 03:12:51 coverage filter: show_spi_host_width: [show_spi_host_width] 2025/08/30 03:12:51 coverage filter: show_spi_transport_dt: [show_spi_transport_dt] 2025/08/30 03:12:51 coverage filter: show_spi_transport_hold_mcs: [show_spi_transport_hold_mcs] 2025/08/30 03:12:51 coverage filter: show_spi_transport_iu: [show_spi_transport_iu] 2025/08/30 03:12:51 coverage filter: show_spi_transport_min_period: [show_spi_transport_min_period] 2025/08/30 03:12:51 coverage filter: show_spi_transport_offset: [show_spi_transport_offset] 2025/08/30 03:12:51 coverage filter: show_spi_transport_pcomp_en: [show_spi_transport_pcomp_en] 2025/08/30 03:12:51 coverage filter: show_spi_transport_period: [show_spi_transport_period] 2025/08/30 03:12:51 coverage filter: show_spi_transport_qas: [show_spi_transport_qas] 2025/08/30 03:12:51 coverage filter: show_spi_transport_rd_strm: [show_spi_transport_rd_strm] 2025/08/30 03:12:51 coverage filter: show_spi_transport_rti: [show_spi_transport_rti] 2025/08/30 03:12:51 coverage filter: show_spi_transport_width: [show_spi_transport_width] 2025/08/30 03:12:51 coverage filter: show_spi_transport_wr_flow: [show_spi_transport_wr_flow] 2025/08/30 03:12:51 coverage filter: sock_shutdown: [coredump_sock_shutdown iso_sock_shutdown kernel_sock_shutdown l2cap_sock_shutdown rfcomm_sock_shutdown sco_sock_shutdown sock_shutdown vsock_shutdown] 2025/08/30 03:12:51 coverage filter: spi_dv_device: [spi_dv_device spi_dv_device_compare_inquiry spi_dv_device_echo_buffer spi_dv_device_work_wrapper] 2025/08/30 03:12:51 coverage filter: spi_host_configure: [spi_host_configure] 2025/08/30 03:12:51 coverage filter: spi_host_match: [spi_host_match] 2025/08/30 03:12:51 coverage filter: spi_host_setup: [spi_host_setup] 2025/08/30 03:12:51 coverage filter: spi_target_match: [spi_target_match] 2025/08/30 03:12:51 coverage filter: srp_abort: [srp_abort] 2025/08/30 03:12:51 coverage filter: srp_add_target: [srp_add_target] 2025/08/30 03:12:51 coverage filter: srp_cm_rep_handler: [srp_cm_rep_handler] 2025/08/30 03:12:51 coverage filter: srp_connect_ch: [srp_connect_ch] 2025/08/30 03:12:51 coverage filter: srp_create_ch_ib: [srp_create_ch_ib] 2025/08/30 03:12:51 coverage filter: srp_exit_cmd_priv: [srp_exit_cmd_priv] 2025/08/30 03:12:51 coverage filter: srp_handle_qp_err: [srp_handle_qp_err] 2025/08/30 03:12:51 coverage filter: srp_host_match: [srp_host_match] 2025/08/30 03:12:51 coverage filter: srp_host_setup: [srp_host_setup] 2025/08/30 03:12:51 coverage filter: srp_ib_cm_handler: [srp_ib_cm_handler] 2025/08/30 03:12:51 coverage filter: srp_ib_cm_rej_handler: [srp_ib_cm_rej_handler] 2025/08/30 03:12:51 coverage filter: srp_init_cmd_priv: [srp_init_cmd_priv] 2025/08/30 03:12:51 coverage filter: srp_inv_rkey_err_done: [srp_inv_rkey_err_done] 2025/08/30 03:12:51 coverage filter: srp_lookup_path: [srp_lookup_path] 2025/08/30 03:12:51 coverage filter: srp_map_finish_fr: [srp_map_finish_fr] 2025/08/30 03:12:51 coverage filter: srp_path_rec_completion: [srp_path_rec_completion] 2025/08/30 03:12:51 coverage filter: srp_process_aer_req: [srp_process_aer_req] 2025/08/30 03:12:51 coverage filter: srp_queuecommand: [] 2025/08/30 03:12:51 coverage filter: srp_rdma_cm_handler: [srp_rdma_cm_handler] 2025/08/30 03:12:51 coverage filter: srp_rdma_cm_rej_handler: [srp_rdma_cm_rej_handler] 2025/08/30 03:12:51 coverage filter: srp_reconnect_rport: [srp_reconnect_rport] 2025/08/30 03:12:51 coverage filter: srp_reconnect_work: [srp_reconnect_work] 2025/08/30 03:12:51 coverage filter: srp_recv_done: [srp_recv_done] 2025/08/30 03:12:51 coverage filter: srp_reg_mr_err_done: [srp_reg_mr_err_done] 2025/08/30 03:12:51 coverage filter: srp_remove_host: [srp_remove_host] 2025/08/30 03:12:51 coverage filter: srp_remove_work: [srp_remove_work] 2025/08/30 03:12:51 coverage filter: srp_reset_device: [srp_reset_device] 2025/08/30 03:12:51 coverage filter: srp_reset_host: [srp_reset_host] 2025/08/30 03:12:51 coverage filter: srp_response_common: [srp_response_common] 2025/08/30 03:12:51 coverage filter: srp_rport_add: [srp_rport_add] 2025/08/30 03:12:51 coverage filter: srp_rport_match: [srp_rport_match] 2025/08/30 03:12:51 coverage filter: srp_rport_reconnect: [srp_rport_reconnect] 2025/08/30 03:12:51 coverage filter: srp_sdev_configure: [] 2025/08/30 03:12:51 coverage filter: srp_target_alloc: [srp_target_alloc] 2025/08/30 03:12:51 coverage filter: srp_target_info: [srp_target_info] 2025/08/30 03:12:51 coverage filter: srp_timed_out: [srp_timed_out] 2025/08/30 03:12:51 coverage filter: srp_unmap_data: [srp_unmap_data] 2025/08/30 03:12:51 coverage filter: starget_for_each_device: [starget_for_each_device] 2025/08/30 03:12:51 coverage filter: store_fc_host_system_hostname: [store_fc_host_system_hostname] 2025/08/30 03:12:51 coverage filter: store_fc_host_vport_create: [store_fc_host_vport_create] 2025/08/30 03:12:51 coverage filter: store_fc_host_vport_delete: [store_fc_host_vport_delete] 2025/08/30 03:12:51 coverage filter: store_fc_private_host_dev_loss_tmo: [store_fc_private_host_dev_loss_tmo] 2025/08/30 03:12:51 coverage filter: store_fc_private_host_issue_lip: [store_fc_private_host_issue_lip] 2025/08/30 03:12:51 coverage filter: store_fc_private_host_tgtid_bind_type: [store_fc_private_host_tgtid_bind_type] 2025/08/30 03:12:51 coverage filter: store_fc_rport_dev_loss_tmo: [store_fc_rport_dev_loss_tmo] 2025/08/30 03:12:51 coverage filter: store_fc_vport_delete: [store_fc_vport_delete] 2025/08/30 03:12:51 coverage filter: store_host_reset: [store_host_reset] 2025/08/30 03:12:51 coverage filter: store_sas_hard_reset: [store_sas_hard_reset] 2025/08/30 03:12:51 coverage filter: store_sas_link_reset: [store_sas_link_reset] 2025/08/30 03:12:51 coverage filter: store_sas_phy_enable: [] 2025/08/30 03:12:51 coverage filter: store_sas_phy_maximum_linkrate: [store_sas_phy_maximum_linkrate] 2025/08/30 03:12:51 coverage filter: store_sas_phy_minimum_linkrate: [store_sas_phy_minimum_linkrate] 2025/08/30 03:12:51 coverage filter: store_scan: [store_scan] 2025/08/30 03:12:51 coverage filter: store_shost_eh_deadline: [store_shost_eh_deadline] 2025/08/30 03:12:51 coverage filter: store_shost_state: [store_shost_state] 2025/08/30 03:12:51 coverage filter: store_spi_host_signalling: [store_spi_host_signalling] 2025/08/30 03:12:51 coverage filter: store_spi_transport_dt: [store_spi_transport_dt] 2025/08/30 03:12:51 coverage filter: store_spi_transport_hold_mcs: [store_spi_transport_hold_mcs] 2025/08/30 03:12:51 coverage filter: store_spi_transport_iu: [store_spi_transport_iu] 2025/08/30 03:12:51 coverage filter: store_spi_transport_offset: [store_spi_transport_offset] 2025/08/30 03:12:51 coverage filter: store_spi_transport_pcomp_en: [store_spi_transport_pcomp_en] 2025/08/30 03:12:51 coverage filter: store_spi_transport_period: [store_spi_transport_period] 2025/08/30 03:12:51 coverage filter: store_spi_transport_qas: [store_spi_transport_qas] 2025/08/30 03:12:51 coverage filter: store_spi_transport_rd_strm: [store_spi_transport_rd_strm] 2025/08/30 03:12:51 coverage filter: store_spi_transport_rti: [store_spi_transport_rti] 2025/08/30 03:12:51 coverage filter: store_spi_transport_width: [store_spi_transport_width] 2025/08/30 03:12:51 coverage filter: store_spi_transport_wr_flow: [store_spi_transport_wr_flow] 2025/08/30 03:12:51 coverage filter: store_srp_rport_delete: [store_srp_rport_delete] 2025/08/30 03:12:51 coverage filter: target_alloc: [iscsi_target_alloc sas_target_alloc target_alloc target_alloc_cmd_counter target_alloc_device target_alloc_node_acl target_alloc_sgl uas_target_alloc] 2025/08/30 03:12:51 coverage filter: target_attribute_is_visible: [target_attribute_is_visible] 2025/08/30 03:12:51 coverage filter: trace_event_raw_event_scsi_cmd_done_timeout_template: [trace_event_raw_event_scsi_cmd_done_timeout_template] 2025/08/30 03:12:51 coverage filter: trace_event_raw_event_scsi_dispatch_cmd_error: [trace_event_raw_event_scsi_dispatch_cmd_error] 2025/08/30 03:12:51 coverage filter: trace_event_raw_event_scsi_dispatch_cmd_start: [trace_event_raw_event_scsi_dispatch_cmd_start] 2025/08/30 03:12:51 coverage filter: trace_event_raw_event_scsi_eh_wakeup: [] 2025/08/30 03:12:51 coverage filter: trace_event_raw_event_scsi_prepare_zone_append: [trace_event_raw_event_scsi_prepare_zone_append] 2025/08/30 03:12:51 coverage filter: trace_event_raw_event_scsi_zone_wp_update: [trace_event_raw_event_scsi_zone_wp_update] 2025/08/30 03:12:51 coverage filter: transport_sas_phy_reset: [] 2025/08/30 03:12:51 coverage filter: uas_disconnect: [uas_disconnect] 2025/08/30 03:12:51 coverage filter: uas_eh_device_reset_handler: [] 2025/08/30 03:12:51 coverage filter: uas_post_reset: [uas_post_reset] 2025/08/30 03:12:51 coverage filter: uas_pre_reset: [uas_pre_reset] 2025/08/30 03:12:51 coverage filter: uas_probe: [] 2025/08/30 03:12:51 coverage filter: uas_queuecommand: [] 2025/08/30 03:12:51 coverage filter: uas_reset_resume: [uas_reset_resume] 2025/08/30 03:12:51 coverage filter: uas_sdev_init: [] 2025/08/30 03:12:51 coverage filter: uas_shutdown: [uas_shutdown] 2025/08/30 03:12:51 coverage filter: uas_stat_cmplt: [uas_stat_cmplt] 2025/08/30 03:12:51 coverage filter: uas_suspend: [uas_suspend] 2025/08/30 03:12:51 coverage filter: uas_target_alloc: [] 2025/08/30 03:12:51 coverage filter: usb_stor_control_thread: [usb_stor_control_thread] 2025/08/30 03:12:51 coverage filter: usb_stor_disconnect: [usb_stor_disconnect] 2025/08/30 03:12:51 coverage filter: usb_stor_invoke_transport: [usb_stor_invoke_transport] 2025/08/30 03:12:51 coverage filter: usb_stor_probe1: [] 2025/08/30 03:12:51 coverage filter: usb_stor_probe2: [] 2025/08/30 03:12:51 coverage filter: usb_stor_report_bus_reset: [] 2025/08/30 03:12:51 coverage filter: usb_stor_report_device_reset: [] 2025/08/30 03:12:51 coverage filter: usb_stor_scan_dwork: [usb_stor_scan_dwork] 2025/08/30 03:12:51 coverage filter: virtblk_config_changed: [virtblk_config_changed virtblk_config_changed_work] 2025/08/30 03:12:51 coverage filter: virtblk_config_changed_work: [] 2025/08/30 03:12:51 coverage filter: virtblk_done: [virtblk_done] 2025/08/30 03:12:51 coverage filter: virtblk_free_disk: [virtblk_free_disk] 2025/08/30 03:12:51 coverage filter: virtblk_freeze: [virtblk_freeze] 2025/08/30 03:12:51 coverage filter: virtblk_map_queues: [virtblk_map_queues] 2025/08/30 03:12:51 coverage filter: virtblk_poll: [virtblk_poll] 2025/08/30 03:12:51 coverage filter: virtblk_probe: [] 2025/08/30 03:12:51 coverage filter: virtblk_remove: [virtblk_remove] 2025/08/30 03:12:51 coverage filter: virtblk_report_zones: [virtblk_report_zones] 2025/08/30 03:12:51 coverage filter: virtblk_reset_prepare: [virtblk_reset_prepare] 2025/08/30 03:12:51 coverage filter: virtio_commit_rqs: [virtio_commit_rqs] 2025/08/30 03:12:51 coverage filter: virtio_queue_rq: [virtio_queue_rq virtio_queue_rqs] 2025/08/30 03:12:51 coverage filter: virtio_queue_rqs: [] 2025/08/30 03:12:51 coverage filter: virtscsi_abort: [virtscsi_abort] 2025/08/30 03:12:51 coverage filter: virtscsi_change_queue_depth: [] 2025/08/30 03:12:51 coverage filter: virtscsi_commit_rqs: [virtscsi_commit_rqs] 2025/08/30 03:12:51 coverage filter: virtscsi_ctrl_done: [virtscsi_ctrl_done] 2025/08/30 03:12:51 coverage filter: virtscsi_device_reset: [] 2025/08/30 03:12:51 coverage filter: virtscsi_event_done: [virtscsi_event_done] 2025/08/30 03:12:51 coverage filter: virtscsi_handle_event: [virtscsi_handle_event] 2025/08/30 03:12:51 coverage filter: virtscsi_map_queues: [virtscsi_map_queues] 2025/08/30 03:12:51 coverage filter: virtscsi_mq_poll: [virtscsi_mq_poll] 2025/08/30 03:12:51 coverage filter: virtscsi_probe: [] 2025/08/30 03:12:51 coverage filter: virtscsi_queuecommand: [] 2025/08/30 03:12:51 coverage filter: virtscsi_remove: [virtscsi_remove] 2025/08/30 03:12:51 coverage filter: virtscsi_req_done: [virtscsi_req_done] 2025/08/30 03:12:51 coverage filter: virtscsi_restore: [virtscsi_restore] 2025/08/30 03:12:51 coverage filter: block/blk-mq-sysfs.c: [block/blk-mq-sysfs.c] 2025/08/30 03:12:51 coverage filter: block/blk-mq-tag.c: [block/blk-mq-tag.c] 2025/08/30 03:12:51 coverage filter: block/blk-mq.c: [block/blk-mq-cpumap.c block/blk-mq.c] 2025/08/30 03:12:51 coverage filter: block/blk-mq.h: [] 2025/08/30 03:12:51 coverage filter: block/blk.h: [] 2025/08/30 03:12:51 coverage filter: include/linux/blk-mq.h: [] 2025/08/30 03:12:51 area "symbols": 75639 PCs in the cover filter 2025/08/30 03:12:51 area "files": 3315 PCs in the cover filter 2025/08/30 03:12:51 area "": 0 PCs in the cover filter 2025/08/30 03:12:51 executor cover filter: 0 PCs 2025/08/30 03:12:52 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 571/8054 2025/08/30 03:12:52 new: machine check complete 2025/08/30 03:12:53 new: adding 12842 seeds 2025/08/30 03:13:50 base crash "possible deadlock in ocfs2_acquire_dquot" is already known 2025/08/30 03:13:50 patched crashed: possible deadlock in ocfs2_acquire_dquot [need repro = false] 2025/08/30 03:13:54 base crash "WARNING in dbAdjTree" is already known 2025/08/30 03:13:54 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 03:13:58 base crash "WARNING in dbAdjTree" is already known 2025/08/30 03:13:58 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 03:13:59 base crash "WARNING in dbAdjTree" is already known 2025/08/30 03:13:59 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 03:14:00 base crash: WARNING in dbAdjTree 2025/08/30 03:14:51 runner 4 connected 2025/08/30 03:14:56 runner 5 connected 2025/08/30 03:14:56 runner 6 connected 2025/08/30 03:15:01 runner 2 connected 2025/08/30 03:15:04 runner 0 connected 2025/08/30 03:15:08 base crash: WARNING in dbAdjTree 2025/08/30 03:15:59 base crash "possible deadlock in hfs_find_init" is already known 2025/08/30 03:15:59 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/08/30 03:16:14 runner 3 connected 2025/08/30 03:16:33 STAT { "buffer too small": 0, "candidate triage jobs": 49, "candidates": 10535, "comps overflows": 0, "corpus": 2191, "corpus [files]": 1364, "corpus [symbols]": 1775, "cover overflows": 606, "coverage": 82487, "distributor delayed": 2354, "distributor undelayed": 2354, "distributor violated": 1, "exec candidate": 2307, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 4557, "exec total [new]": 10275, "exec triage": 7026, "executor restarts [base]": 84, "executor restarts [new]": 174, "fault jobs": 0, "fuzzer jobs": 49, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 84115, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2307, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 240, "reproducing": 0, "rpc recv": 1193839728, "rpc sent": 225057616, "signal": 81379, "smash jobs": 0, "triage jobs": 0, "vm output": 5045945, "vm restarts [base]": 6, "vm restarts [new]": 14 } 2025/08/30 03:16:36 base crash: possible deadlock in hfs_find_init 2025/08/30 03:16:39 base crash: WARNING in dbAdjTree 2025/08/30 03:16:51 base crash "possible deadlock in ntfs_fiemap" is already known 2025/08/30 03:16:51 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/08/30 03:16:56 runner 0 connected 2025/08/30 03:17:12 base crash "possible deadlock in ocfs2_page_mkwrite" is already known 2025/08/30 03:17:12 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/08/30 03:17:24 base crash "possible deadlock in ocfs2_page_mkwrite" is already known 2025/08/30 03:17:24 patched crashed: possible deadlock in ocfs2_page_mkwrite [need repro = false] 2025/08/30 03:17:33 runner 2 connected 2025/08/30 03:17:36 runner 1 connected 2025/08/30 03:17:48 runner 3 connected 2025/08/30 03:18:16 runner 6 connected 2025/08/30 03:18:28 runner 4 connected 2025/08/30 03:18:48 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 03:18:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 03:18:52 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 03:19:03 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 03:19:18 base crash "possible deadlock in attr_data_get_block" is already known 2025/08/30 03:19:18 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/08/30 03:19:29 base crash "possible deadlock in attr_data_get_block" is already known 2025/08/30 03:19:29 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/08/30 03:19:44 runner 7 connected 2025/08/30 03:19:46 runner 9 connected 2025/08/30 03:19:55 base crash: WARNING in dbAdjTree 2025/08/30 03:19:56 runner 1 connected 2025/08/30 03:20:01 base crash: possible deadlock in mark_as_free_ex 2025/08/30 03:20:02 runner 6 connected 2025/08/30 03:20:17 runner 8 connected 2025/08/30 03:20:26 runner 0 connected 2025/08/30 03:20:41 base crash "possible deadlock in hfs_extend_file" is already known 2025/08/30 03:20:41 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/08/30 03:20:46 base crash: possible deadlock in hfs_extend_file 2025/08/30 03:20:52 runner 1 connected 2025/08/30 03:20:58 runner 2 connected 2025/08/30 03:21:02 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/08/30 03:21:13 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/08/30 03:21:18 base crash "kernel BUG in hfs_write_inode" is already known 2025/08/30 03:21:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:21:20 base crash "kernel BUG in hfs_write_inode" is already known 2025/08/30 03:21:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:21:21 base crash "kernel BUG in hfs_write_inode" is already known 2025/08/30 03:21:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:21:22 base crash "kernel BUG in hfs_write_inode" is already known 2025/08/30 03:21:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:21:33 STAT { "buffer too small": 0, "candidate triage jobs": 93, "candidates": 8255, "comps overflows": 0, "corpus": 4358, "corpus [files]": 2276, "corpus [symbols]": 3034, "cover overflows": 1483, "coverage": 96164, "distributor delayed": 5343, "distributor undelayed": 5271, "distributor violated": 4, "exec candidate": 4587, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 5, "exec seeds": 0, "exec smash": 0, "exec total [base]": 8686, "exec total [new]": 21002, "exec triage": 13934, "executor restarts [base]": 133, "executor restarts [new]": 304, "fault jobs": 0, "fuzzer jobs": 93, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 97577, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4587, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 460, "reproducing": 0, "rpc recv": 2187079044, "rpc sent": 484798880, "signal": 94791, "smash jobs": 0, "triage jobs": 0, "vm output": 11647907, "vm restarts [base]": 10, "vm restarts [new]": 24 } 2025/08/30 03:21:38 runner 5 connected 2025/08/30 03:21:45 runner 3 connected 2025/08/30 03:22:01 runner 7 connected 2025/08/30 03:22:10 runner 0 connected 2025/08/30 03:22:16 runner 2 connected 2025/08/30 03:22:17 runner 1 connected 2025/08/30 03:22:18 runner 9 connected 2025/08/30 03:22:19 runner 4 connected 2025/08/30 03:22:36 base crash "kernel BUG in jfs_evict_inode" is already known 2025/08/30 03:22:36 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 03:22:40 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 03:22:50 base crash "possible deadlock in ntfs_fiemap" is already known 2025/08/30 03:22:50 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/08/30 03:23:07 base crash "kernel BUG in hfs_write_inode" is already known 2025/08/30 03:23:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:23:18 base crash "kernel BUG in hfs_write_inode" is already known 2025/08/30 03:23:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:23:19 base crash "kernel BUG in hfs_write_inode" is already known 2025/08/30 03:23:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:23:20 base crash "kernel BUG in hfs_write_inode" is already known 2025/08/30 03:23:20 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:23:22 base crash "kernel BUG in hfs_write_inode" is already known 2025/08/30 03:23:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:23:27 base crash: INFO: task hung in user_get_super 2025/08/30 03:23:33 runner 0 connected 2025/08/30 03:23:33 base crash "kernel BUG in hfs_write_inode" is already known 2025/08/30 03:23:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:23:39 base crash: kernel BUG in hfs_write_inode 2025/08/30 03:23:44 runner 5 connected 2025/08/30 03:23:46 base crash: kernel BUG in hfs_write_inode 2025/08/30 03:23:46 runner 3 connected 2025/08/30 03:24:03 runner 1 connected 2025/08/30 03:24:15 runner 7 connected 2025/08/30 03:24:15 runner 4 connected 2025/08/30 03:24:17 runner 6 connected 2025/08/30 03:24:19 runner 9 connected 2025/08/30 03:24:25 runner 0 connected 2025/08/30 03:24:30 runner 2 connected 2025/08/30 03:24:35 runner 2 connected 2025/08/30 03:24:43 runner 3 connected 2025/08/30 03:25:16 base crash "INFO: task hung in __iterate_supers" is already known 2025/08/30 03:25:16 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 03:25:54 base crash: possible deadlock in ntfs_look_for_free_space 2025/08/30 03:26:13 runner 8 connected 2025/08/30 03:26:33 STAT { "buffer too small": 0, "candidate triage jobs": 55, "candidates": 6155, "comps overflows": 0, "corpus": 6451, "corpus [files]": 3072, "corpus [symbols]": 4101, "cover overflows": 2057, "coverage": 102905, "distributor delayed": 8026, "distributor undelayed": 8026, "distributor violated": 32, "exec candidate": 6687, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 5, "exec seeds": 0, "exec smash": 0, "exec total [base]": 12828, "exec total [new]": 31579, "exec triage": 20268, "executor restarts [base]": 190, "executor restarts [new]": 419, "fault jobs": 0, "fuzzer jobs": 55, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 10, "hints jobs": 0, "max signal": 105530, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 6687, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 398, "reproducing": 0, "rpc recv": 3374541076, "rpc sent": 750888088, "signal": 101575, "smash jobs": 0, "triage jobs": 0, "vm output": 17875142, "vm restarts [base]": 14, "vm restarts [new]": 41 } 2025/08/30 03:26:58 runner 0 connected 2025/08/30 03:27:02 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/08/30 03:27:14 base crash: INFO: task hung in user_get_super 2025/08/30 03:28:07 runner 3 connected 2025/08/30 03:28:11 runner 1 connected 2025/08/30 03:28:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:28:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:28:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:28:28 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:28:54 base crash "INFO: task hung in evict" is already known 2025/08/30 03:28:54 patched crashed: INFO: task hung in evict [need repro = false] 2025/08/30 03:28:58 base crash "INFO: task hung in evict" is already known 2025/08/30 03:28:58 patched crashed: INFO: task hung in evict [need repro = false] 2025/08/30 03:29:02 base crash: kernel BUG in hfs_write_inode 2025/08/30 03:29:03 base crash "INFO: task hung in evict" is already known 2025/08/30 03:29:03 patched crashed: INFO: task hung in evict [need repro = false] 2025/08/30 03:29:11 runner 0 connected 2025/08/30 03:29:13 runner 6 connected 2025/08/30 03:29:15 runner 7 connected 2025/08/30 03:29:24 runner 2 connected 2025/08/30 03:29:50 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 03:29:51 runner 4 connected 2025/08/30 03:29:55 base crash: INFO: task hung in __iterate_supers 2025/08/30 03:29:56 runner 9 connected 2025/08/30 03:29:58 base crash: kernel BUG in hfs_write_inode 2025/08/30 03:29:59 runner 0 connected 2025/08/30 03:30:01 runner 1 connected 2025/08/30 03:30:49 runner 8 connected 2025/08/30 03:30:52 runner 2 connected 2025/08/30 03:30:54 runner 1 connected 2025/08/30 03:31:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:31:29 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 03:31:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 4929, "comps overflows": 0, "corpus": 7671, "corpus [files]": 3524, "corpus [symbols]": 4738, "cover overflows": 2982, "coverage": 108740, "distributor delayed": 9158, "distributor undelayed": 9158, "distributor violated": 32, "exec candidate": 7913, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 7, "exec seeds": 0, "exec smash": 0, "exec total [base]": 17179, "exec total [new]": 44858, "exec triage": 24088, "executor restarts [base]": 237, "executor restarts [new]": 547, "fault jobs": 0, "fuzzer jobs": 0, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 110047, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7900, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 330, "reproducing": 0, "rpc recv": 4218209292, "rpc sent": 1044376560, "signal": 107331, "smash jobs": 0, "triage jobs": 0, "vm output": 25168385, "vm restarts [base]": 20, "vm restarts [new]": 49 } 2025/08/30 03:31:42 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 03:32:10 runner 4 connected 2025/08/30 03:32:26 runner 3 connected 2025/08/30 03:32:26 base crash: WARNING in dbAdjTree 2025/08/30 03:32:39 runner 9 connected 2025/08/30 03:32:55 base crash: WARNING in dbAdjTree 2025/08/30 03:33:24 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 03:33:30 runner 0 connected 2025/08/30 03:33:36 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 03:33:54 runner 1 connected 2025/08/30 03:34:03 triaged 98.4% of the corpus 2025/08/30 03:34:03 starting bug reproductions 2025/08/30 03:34:03 starting bug reproductions (max 10 VMs, 7 repros) 2025/08/30 03:34:21 runner 3 connected 2025/08/30 03:34:30 base crash "kernel BUG in jfs_evict_inode" is already known 2025/08/30 03:34:30 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 03:34:31 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/08/30 03:34:33 runner 7 connected 2025/08/30 03:34:33 triaged 100.0% of the corpus 2025/08/30 03:34:41 base crash: kernel BUG in jfs_evict_inode 2025/08/30 03:34:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 03:35:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 03:35:12 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 03:35:26 runner 6 connected 2025/08/30 03:35:28 runner 4 connected 2025/08/30 03:35:37 runner 2 connected 2025/08/30 03:35:50 base crash: INFO: task hung in __iterate_supers 2025/08/30 03:35:50 runner 3 connected 2025/08/30 03:36:06 runner 5 connected 2025/08/30 03:36:09 runner 0 connected 2025/08/30 03:36:21 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/08/30 03:36:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 03:36:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 31, "corpus": 7746, "corpus [files]": 3547, "corpus [symbols]": 4773, "cover overflows": 4771, "coverage": 108988, "distributor delayed": 9343, "distributor undelayed": 9343, "distributor violated": 32, "exec candidate": 12842, "exec collide": 270, "exec fuzz": 507, "exec gen": 30, "exec hints": 61, "exec inject": 0, "exec minimize": 1042, "exec retries": 8, "exec seeds": 113, "exec smash": 199, "exec total [base]": 22095, "exec total [new]": 55295, "exec triage": 24536, "executor restarts [base]": 288, "executor restarts [new]": 684, "fault jobs": 0, "fuzzer jobs": 109, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 33, "max signal": 111129, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 788, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8056, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 1020, "reproducing": 0, "rpc recv": 4901102348, "rpc sent": 1393771344, "signal": 107571, "smash jobs": 45, "triage jobs": 31, "vm output": 32309684, "vm restarts [base]": 23, "vm restarts [new]": 59 } 2025/08/30 03:36:47 runner 3 connected 2025/08/30 03:37:03 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/08/30 03:37:03 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/08/30 03:37:26 runner 2 connected 2025/08/30 03:38:07 runner 8 connected 2025/08/30 03:41:04 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/08/30 03:41:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 03:41:07 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/08/30 03:41:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 03:41:20 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/08/30 03:41:20 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 03:41:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 180, "corpus": 7861, "corpus [files]": 3583, "corpus [symbols]": 4830, "cover overflows": 8811, "coverage": 110634, "distributor delayed": 9519, "distributor undelayed": 9519, "distributor violated": 32, "exec candidate": 12842, "exec collide": 714, "exec fuzz": 1383, "exec gen": 75, "exec hints": 373, "exec inject": 0, "exec minimize": 3588, "exec retries": 8, "exec seeds": 391, "exec smash": 978, "exec total [base]": 24899, "exec total [new]": 61129, "exec triage": 25090, "executor restarts [base]": 342, "executor restarts [new]": 791, "fault jobs": 0, "fuzzer jobs": 295, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 105, "max signal": 112819, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2681, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8270, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 1210, "reproducing": 0, "rpc recv": 5448970192, "rpc sent": 1846305304, "signal": 109220, "smash jobs": 152, "triage jobs": 38, "vm output": 39947839, "vm restarts [base]": 24, "vm restarts [new]": 61 } 2025/08/30 03:41:49 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 03:42:02 runner 6 connected 2025/08/30 03:42:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 03:42:13 runner 2 connected 2025/08/30 03:42:13 runner 8 connected 2025/08/30 03:42:17 runner 1 connected 2025/08/30 03:42:29 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/08/30 03:42:29 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 03:42:46 runner 0 connected 2025/08/30 03:43:16 runner 1 connected 2025/08/30 03:43:33 runner 5 connected 2025/08/30 03:44:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 03:44:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 03:45:00 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 03:45:17 runner 4 connected 2025/08/30 03:45:44 runner 0 connected 2025/08/30 03:45:52 base crash: INFO: task hung in user_get_super 2025/08/30 03:45:56 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/08/30 03:45:57 runner 7 connected 2025/08/30 03:46:30 base crash "INFO: task hung in filename_create" is already known 2025/08/30 03:46:30 patched crashed: INFO: task hung in filename_create [need repro = false] 2025/08/30 03:46:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 292, "corpus": 7943, "corpus [files]": 3594, "corpus [symbols]": 4855, "cover overflows": 11753, "coverage": 110914, "distributor delayed": 9660, "distributor undelayed": 9660, "distributor violated": 32, "exec candidate": 12842, "exec collide": 1037, "exec fuzz": 1964, "exec gen": 102, "exec hints": 554, "exec inject": 0, "exec minimize": 5476, "exec retries": 8, "exec seeds": 588, "exec smash": 1534, "exec total [base]": 26996, "exec total [new]": 65258, "exec triage": 25458, "executor restarts [base]": 383, "executor restarts [new]": 908, "fault jobs": 0, "fuzzer jobs": 387, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 135, "max signal": 113304, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4074, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8409, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 1713, "reproducing": 0, "rpc recv": 6120581816, "rpc sent": 2185718456, "signal": 109469, "smash jobs": 221, "triage jobs": 31, "vm output": 45929566, "vm restarts [base]": 26, "vm restarts [new]": 69 } 2025/08/30 03:46:48 runner 3 connected 2025/08/30 03:46:51 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/08/30 03:47:02 runner 3 connected 2025/08/30 03:47:35 runner 5 connected 2025/08/30 03:47:48 runner 9 connected 2025/08/30 03:47:53 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/08/30 03:48:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 03:48:21 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 03:48:25 base crash "KASAN: slab-out-of-bounds Write in bch2_dirent_init_name" is already known 2025/08/30 03:48:25 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 03:48:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 03:48:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 03:48:57 runner 2 connected 2025/08/30 03:48:58 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/08/30 03:48:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 03:49:04 base crash: INFO: task hung in __iterate_supers 2025/08/30 03:49:12 runner 0 connected 2025/08/30 03:49:15 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 03:49:18 runner 3 connected 2025/08/30 03:49:23 runner 6 connected 2025/08/30 03:49:29 runner 1 connected 2025/08/30 03:49:35 base crash: INFO: task hung in __iterate_supers 2025/08/30 03:49:36 base crash "possible deadlock in ocfs2_setattr" is already known 2025/08/30 03:49:36 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/08/30 03:49:52 runner 3 connected 2025/08/30 03:49:56 runner 5 connected 2025/08/30 03:50:01 runner 0 connected 2025/08/30 03:50:12 runner 4 connected 2025/08/30 03:50:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 03:50:32 runner 2 connected 2025/08/30 03:50:33 runner 0 connected 2025/08/30 03:50:41 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/08/30 03:50:49 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 03:50:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 03:51:21 runner 1 connected 2025/08/30 03:51:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 414, "corpus": 8023, "corpus [files]": 3615, "corpus [symbols]": 4890, "cover overflows": 14387, "coverage": 111235, "distributor delayed": 9802, "distributor undelayed": 9802, "distributor violated": 32, "exec candidate": 12842, "exec collide": 1393, "exec fuzz": 2669, "exec gen": 135, "exec hints": 744, "exec inject": 0, "exec minimize": 7081, "exec retries": 8, "exec seeds": 807, "exec smash": 2213, "exec total [base]": 28713, "exec total [new]": 69373, "exec triage": 25776, "executor restarts [base]": 432, "executor restarts [new]": 1027, "fault jobs": 0, "fuzzer jobs": 469, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 164, "max signal": 113831, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5311, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8544, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 1277, "reproducing": 0, "rpc recv": 6939729244, "rpc sent": 2490347240, "signal": 109702, "smash jobs": 282, "triage jobs": 23, "vm output": 52836929, "vm restarts [base]": 30, "vm restarts [new]": 81 } 2025/08/30 03:51:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 03:51:38 runner 1 connected 2025/08/30 03:51:47 runner 2 connected 2025/08/30 03:51:56 runner 7 connected 2025/08/30 03:52:35 runner 3 connected 2025/08/30 03:52:37 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/08/30 03:52:37 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/08/30 03:52:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 03:53:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 03:53:11 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 03:53:24 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/08/30 03:53:34 runner 0 connected 2025/08/30 03:53:41 runner 8 connected 2025/08/30 03:53:50 base crash: INFO: task hung in __iterate_supers 2025/08/30 03:53:59 base crash "kernel BUG in dbFindBits" is already known 2025/08/30 03:53:59 patched crashed: kernel BUG in dbFindBits [need repro = false] 2025/08/30 03:54:05 runner 0 connected 2025/08/30 03:54:08 runner 7 connected 2025/08/30 03:54:22 runner 5 connected 2025/08/30 03:54:23 base crash: possible deadlock in ntfs_look_for_free_space 2025/08/30 03:54:46 runner 2 connected 2025/08/30 03:54:56 runner 9 connected 2025/08/30 03:55:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 03:55:08 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/08/30 03:55:08 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/08/30 03:55:20 runner 1 connected 2025/08/30 03:55:24 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/08/30 03:55:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 03:55:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 03:55:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 03:55:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 03:55:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 03:56:04 runner 4 connected 2025/08/30 03:56:05 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/08/30 03:56:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 03:56:05 runner 0 connected 2025/08/30 03:56:07 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/08/30 03:56:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 03:56:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 03:56:21 runner 7 connected 2025/08/30 03:56:26 runner 1 connected 2025/08/30 03:56:32 base crash "WARNING in udf_truncate_extents" is already known 2025/08/30 03:56:32 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/08/30 03:56:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 514, "corpus": 8089, "corpus [files]": 3632, "corpus [symbols]": 4923, "cover overflows": 17024, "coverage": 111530, "distributor delayed": 9951, "distributor undelayed": 9951, "distributor violated": 32, "exec candidate": 12842, "exec collide": 1778, "exec fuzz": 3397, "exec gen": 166, "exec hints": 970, "exec inject": 0, "exec minimize": 8506, "exec retries": 8, "exec seeds": 995, "exec smash": 2944, "exec total [base]": 30340, "exec total [new]": 73418, "exec triage": 26102, "executor restarts [base]": 492, "executor restarts [new]": 1176, "fault jobs": 0, "fuzzer jobs": 509, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 178, "max signal": 114330, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6584, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8670, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 910, "reproducing": 0, "rpc recv": 7702809576, "rpc sent": 2837523352, "signal": 109898, "smash jobs": 316, "triage jobs": 15, "vm output": 58609336, "vm restarts [base]": 35, "vm restarts [new]": 92 } 2025/08/30 03:56:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 03:56:41 runner 3 connected 2025/08/30 03:56:46 runner 0 connected 2025/08/30 03:56:49 runner 2 connected 2025/08/30 03:57:03 runner 5 connected 2025/08/30 03:57:04 runner 9 connected 2025/08/30 03:57:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 03:57:12 runner 8 connected 2025/08/30 03:57:17 base crash "kernel BUG in may_open" is already known 2025/08/30 03:57:17 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 03:57:31 runner 6 connected 2025/08/30 03:57:34 runner 3 connected 2025/08/30 03:57:38 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/08/30 03:57:59 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/08/30 03:57:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 03:58:03 runner 2 connected 2025/08/30 03:58:14 runner 2 connected 2025/08/30 03:58:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 03:58:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 03:58:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 03:58:32 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/08/30 03:58:32 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/08/30 03:58:35 runner 0 connected 2025/08/30 03:58:51 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/08/30 03:58:51 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/08/30 03:58:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 03:58:57 runner 7 connected 2025/08/30 03:59:18 runner 1 connected 2025/08/30 03:59:21 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 03:59:25 runner 0 connected 2025/08/30 03:59:26 runner 8 connected 2025/08/30 03:59:32 runner 6 connected 2025/08/30 03:59:47 runner 3 connected 2025/08/30 03:59:54 runner 1 connected 2025/08/30 04:00:12 base crash: kernel BUG in jfs_evict_inode 2025/08/30 04:00:17 runner 4 connected 2025/08/30 04:00:21 base crash "INFO: task hung in path_openat" is already known 2025/08/30 04:00:21 patched crashed: INFO: task hung in path_openat [need repro = false] 2025/08/30 04:00:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:00:51 base crash "WARNING in ni_rename" is already known 2025/08/30 04:00:51 patched crashed: WARNING in ni_rename [need repro = false] 2025/08/30 04:01:08 runner 0 connected 2025/08/30 04:01:20 runner 3 connected 2025/08/30 04:01:25 runner 5 connected 2025/08/30 04:01:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:01:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 615, "corpus": 8132, "corpus [files]": 3642, "corpus [symbols]": 4939, "cover overflows": 19828, "coverage": 111721, "distributor delayed": 10095, "distributor undelayed": 10095, "distributor violated": 32, "exec candidate": 12842, "exec collide": 2180, "exec fuzz": 4210, "exec gen": 224, "exec hints": 1245, "exec inject": 0, "exec minimize": 9596, "exec retries": 8, "exec seeds": 1180, "exec smash": 3761, "exec total [base]": 32233, "exec total [new]": 77387, "exec triage": 26418, "executor restarts [base]": 555, "executor restarts [new]": 1341, "fault jobs": 0, "fuzzer jobs": 509, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 162, "max signal": 115095, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7687, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8796, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 1167, "reproducing": 0, "rpc recv": 8728713432, "rpc sent": 3207486376, "signal": 110002, "smash jobs": 321, "triage jobs": 26, "vm output": 65455475, "vm restarts [base]": 41, "vm restarts [new]": 108 } 2025/08/30 04:01:50 runner 6 connected 2025/08/30 04:02:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:02:26 runner 3 connected 2025/08/30 04:02:27 base crash "WARNING in hfs_bnode_create" is already known 2025/08/30 04:02:27 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/08/30 04:02:29 base crash "WARNING in hfs_bnode_create" is already known 2025/08/30 04:02:29 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/08/30 04:02:31 base crash: WARNING in ni_rename 2025/08/30 04:02:34 base crash "WARNING in hfs_bnode_create" is already known 2025/08/30 04:02:34 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/08/30 04:02:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 04:02:49 base crash "possible deadlock in ntfs_fiemap" is already known 2025/08/30 04:02:49 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/08/30 04:03:05 runner 0 connected 2025/08/30 04:03:24 runner 5 connected 2025/08/30 04:03:27 runner 2 connected 2025/08/30 04:03:28 runner 9 connected 2025/08/30 04:03:32 runner 7 connected 2025/08/30 04:03:35 runner 2 connected 2025/08/30 04:03:46 runner 1 connected 2025/08/30 04:03:47 base crash "kernel BUG in may_open" is already known 2025/08/30 04:03:47 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 04:03:52 base crash: WARNING in hfs_bnode_create 2025/08/30 04:04:33 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 04:04:33 fuzzer has reached the modified code (4958 + 3659 + 0), continuing fuzzing 2025/08/30 04:04:42 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/08/30 04:04:46 runner 6 connected 2025/08/30 04:04:49 runner 0 connected 2025/08/30 04:04:54 patched crashed: possible deadlock in hfs_extend_file [need repro = false] 2025/08/30 04:05:04 base crash "possible deadlock in ocfs2_xattr_set" is already known 2025/08/30 04:05:04 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/08/30 04:05:30 runner 7 connected 2025/08/30 04:05:39 runner 9 connected 2025/08/30 04:05:49 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/08/30 04:05:49 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/08/30 04:05:58 runner 2 connected 2025/08/30 04:06:01 runner 5 connected 2025/08/30 04:06:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 694, "corpus": 8187, "corpus [files]": 3665, "corpus [symbols]": 4969, "cover overflows": 22893, "coverage": 112008, "distributor delayed": 10249, "distributor undelayed": 10249, "distributor violated": 32, "exec candidate": 12842, "exec collide": 2592, "exec fuzz": 5023, "exec gen": 266, "exec hints": 1524, "exec inject": 0, "exec minimize": 10936, "exec retries": 8, "exec seeds": 1317, "exec smash": 4610, "exec total [base]": 34197, "exec total [new]": 81580, "exec triage": 26718, "executor restarts [base]": 612, "executor restarts [new]": 1491, "fault jobs": 0, "fuzzer jobs": 539, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 9, "hints jobs": 171, "max signal": 115664, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8742, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8913, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 1638, "reproducing": 0, "rpc recv": 9504721028, "rpc sent": 3576826920, "signal": 110263, "smash jobs": 350, "triage jobs": 18, "vm output": 71816574, "vm restarts [base]": 45, "vm restarts [new]": 119 } 2025/08/30 04:06:46 runner 8 connected 2025/08/30 04:06:59 base crash "INFO: task hung in f2fs_issue_checkpoint" is already known 2025/08/30 04:06:59 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = false] 2025/08/30 04:07:15 base crash: possible deadlock in ocfs2_xattr_set 2025/08/30 04:07:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:08:02 runner 4 connected 2025/08/30 04:08:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:08:14 runner 2 connected 2025/08/30 04:08:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:08:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:08:36 runner 3 connected 2025/08/30 04:08:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:08:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:08:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:08:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:09:02 runner 3 connected 2025/08/30 04:09:07 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 04:09:21 runner 0 connected 2025/08/30 04:09:29 runner 0 connected 2025/08/30 04:09:37 runner 7 connected 2025/08/30 04:09:39 runner 1 connected 2025/08/30 04:09:40 runner 6 connected 2025/08/30 04:09:46 runner 8 connected 2025/08/30 04:10:11 runner 4 connected 2025/08/30 04:10:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 04:10:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:10:40 base crash: WARNING in hfs_bnode_create 2025/08/30 04:11:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:11:26 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 04:11:28 runner 3 connected 2025/08/30 04:11:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 04:11:31 runner 6 connected 2025/08/30 04:11:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:11:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 813, "corpus": 8247, "corpus [files]": 3682, "corpus [symbols]": 4995, "cover overflows": 26154, "coverage": 112288, "distributor delayed": 10367, "distributor undelayed": 10366, "distributor violated": 32, "exec candidate": 12842, "exec collide": 3102, "exec fuzz": 5956, "exec gen": 307, "exec hints": 1832, "exec inject": 0, "exec minimize": 12354, "exec retries": 8, "exec seeds": 1500, "exec smash": 5604, "exec total [base]": 36022, "exec total [new]": 86275, "exec triage": 27026, "executor restarts [base]": 664, "executor restarts [new]": 1607, "fault jobs": 0, "fuzzer jobs": 579, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 183, "max signal": 115970, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9801, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9038, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 1165, "reproducing": 0, "rpc recv": 10202280124, "rpc sent": 3972574120, "signal": 110436, "smash jobs": 368, "triage jobs": 28, "vm output": 79588991, "vm restarts [base]": 49, "vm restarts [new]": 129 } 2025/08/30 04:11:37 runner 0 connected 2025/08/30 04:11:51 base crash "kernel BUG in may_open" is already known 2025/08/30 04:11:51 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 04:12:01 runner 5 connected 2025/08/30 04:12:09 base crash: kernel BUG in jfs_evict_inode 2025/08/30 04:12:25 runner 7 connected 2025/08/30 04:12:28 runner 8 connected 2025/08/30 04:12:30 runner 9 connected 2025/08/30 04:12:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:12:48 runner 0 connected 2025/08/30 04:12:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:13:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:13:07 runner 0 connected 2025/08/30 04:13:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:13:35 runner 2 connected 2025/08/30 04:13:46 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 04:13:51 runner 7 connected 2025/08/30 04:13:56 base crash "possible deadlock in ocfs2_setattr" is already known 2025/08/30 04:13:56 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/08/30 04:14:04 runner 1 connected 2025/08/30 04:14:12 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 04:14:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:14:22 runner 2 connected 2025/08/30 04:14:27 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/08/30 04:14:29 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 04:14:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:14:45 runner 6 connected 2025/08/30 04:14:53 runner 8 connected 2025/08/30 04:15:09 runner 4 connected 2025/08/30 04:15:13 runner 1 connected 2025/08/30 04:15:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:15:24 runner 5 connected 2025/08/30 04:15:26 runner 2 connected 2025/08/30 04:15:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:15:29 runner 3 connected 2025/08/30 04:15:34 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 04:16:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:16:10 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 04:16:20 runner 1 connected 2025/08/30 04:16:30 runner 8 connected 2025/08/30 04:16:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:16:31 runner 0 connected 2025/08/30 04:16:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 904, "corpus": 8297, "corpus [files]": 3702, "corpus [symbols]": 5023, "cover overflows": 29198, "coverage": 112477, "distributor delayed": 10471, "distributor undelayed": 10471, "distributor violated": 32, "exec candidate": 12842, "exec collide": 3535, "exec fuzz": 6736, "exec gen": 348, "exec hints": 2108, "exec inject": 0, "exec minimize": 13749, "exec retries": 8, "exec seeds": 1649, "exec smash": 6427, "exec total [base]": 37762, "exec total [new]": 90428, "exec triage": 27265, "executor restarts [base]": 709, "executor restarts [new]": 1718, "fault jobs": 0, "fuzzer jobs": 605, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 193, "max signal": 116202, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10848, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9135, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 1287, "reproducing": 0, "rpc recv": 11175339712, "rpc sent": 4360878320, "signal": 110650, "smash jobs": 388, "triage jobs": 24, "vm output": 87320776, "vm restarts [base]": 55, "vm restarts [new]": 144 } 2025/08/30 04:16:38 base crash "possible deadlock in ocfs2_init_acl" is already known 2025/08/30 04:16:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 04:16:44 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 04:16:53 base crash: kernel BUG in jfs_evict_inode 2025/08/30 04:17:00 runner 1 connected 2025/08/30 04:17:07 runner 2 connected 2025/08/30 04:17:22 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/08/30 04:17:22 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/08/30 04:17:28 runner 6 connected 2025/08/30 04:17:34 runner 5 connected 2025/08/30 04:17:39 base crash: kernel BUG in jfs_evict_inode 2025/08/30 04:17:40 runner 3 connected 2025/08/30 04:17:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:17:50 runner 3 connected 2025/08/30 04:17:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:18:11 base crash: WARNING in dbAdjTree 2025/08/30 04:18:20 runner 4 connected 2025/08/30 04:18:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:18:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:18:38 runner 1 connected 2025/08/30 04:18:41 runner 1 connected 2025/08/30 04:18:48 runner 8 connected 2025/08/30 04:18:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:19:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:19:11 runner 0 connected 2025/08/30 04:19:29 runner 2 connected 2025/08/30 04:19:30 runner 3 connected 2025/08/30 04:19:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 04:19:38 base crash "WARNING in udf_truncate_extents" is already known 2025/08/30 04:19:38 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/08/30 04:19:40 base crash: kernel BUG in may_open 2025/08/30 04:19:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:19:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:19:55 runner 4 connected 2025/08/30 04:19:58 base crash: kernel BUG in txAbort 2025/08/30 04:20:04 runner 5 connected 2025/08/30 04:20:15 base crash: possible deadlock in ocfs2_init_acl 2025/08/30 04:20:33 runner 9 connected 2025/08/30 04:20:35 runner 8 connected 2025/08/30 04:20:38 runner 0 connected 2025/08/30 04:20:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 04:20:42 runner 0 connected 2025/08/30 04:20:44 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 04:20:48 runner 1 connected 2025/08/30 04:20:57 runner 1 connected 2025/08/30 04:21:05 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 04:21:13 runner 3 connected 2025/08/30 04:21:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 04:21:17 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 04:21:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 984, "corpus": 8348, "corpus [files]": 3718, "corpus [symbols]": 5046, "cover overflows": 31487, "coverage": 112789, "distributor delayed": 10565, "distributor undelayed": 10565, "distributor violated": 32, "exec candidate": 12842, "exec collide": 3933, "exec fuzz": 7516, "exec gen": 391, "exec hints": 2377, "exec inject": 0, "exec minimize": 14839, "exec retries": 8, "exec seeds": 1796, "exec smash": 7244, "exec total [base]": 39148, "exec total [new]": 94175, "exec triage": 27464, "executor restarts [base]": 762, "executor restarts [new]": 1856, "fault jobs": 0, "fuzzer jobs": 611, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 206, "max signal": 116466, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11724, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9218, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 1048, "reproducing": 0, "rpc recv": 12166254040, "rpc sent": 4668718008, "signal": 110865, "smash jobs": 392, "triage jobs": 13, "vm output": 93099726, "vm restarts [base]": 62, "vm restarts [new]": 159 } 2025/08/30 04:21:37 runner 5 connected 2025/08/30 04:21:43 runner 3 connected 2025/08/30 04:22:02 runner 6 connected 2025/08/30 04:22:14 runner 1 connected 2025/08/30 04:22:14 base crash: kernel BUG in jfs_evict_inode 2025/08/30 04:22:18 runner 7 connected 2025/08/30 04:22:19 base crash "WARNING in udf_truncate_extents" is already known 2025/08/30 04:22:19 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/08/30 04:22:23 base crash: WARNING in hfs_bnode_create 2025/08/30 04:22:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:23:11 runner 1 connected 2025/08/30 04:23:15 runner 4 connected 2025/08/30 04:23:27 runner 3 connected 2025/08/30 04:23:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:23:40 runner 5 connected 2025/08/30 04:24:08 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 04:24:09 base crash "kernel BUG in ocfs2_set_new_buffer_uptodate" is already known 2025/08/30 04:24:09 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/08/30 04:24:19 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 04:24:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:24:35 runner 7 connected 2025/08/30 04:24:40 base crash "possible deadlock in attr_data_get_block" is already known 2025/08/30 04:24:40 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/08/30 04:25:04 runner 3 connected 2025/08/30 04:25:06 runner 1 connected 2025/08/30 04:25:12 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 04:25:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:25:16 runner 0 connected 2025/08/30 04:25:30 base crash "possible deadlock in ntfs_fiemap" is already known 2025/08/30 04:25:30 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/08/30 04:25:30 runner 3 connected 2025/08/30 04:25:45 runner 8 connected 2025/08/30 04:25:56 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/08/30 04:26:01 base crash: KASAN: slab-use-after-free Read in jfs_lazycommit 2025/08/30 04:26:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 04:26:09 runner 9 connected 2025/08/30 04:26:12 runner 4 connected 2025/08/30 04:26:27 runner 2 connected 2025/08/30 04:26:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1067, "corpus": 8390, "corpus [files]": 3730, "corpus [symbols]": 5065, "cover overflows": 34085, "coverage": 113203, "distributor delayed": 10712, "distributor undelayed": 10712, "distributor violated": 32, "exec candidate": 12842, "exec collide": 4451, "exec fuzz": 8522, "exec gen": 436, "exec hints": 2748, "exec inject": 0, "exec minimize": 15789, "exec retries": 8, "exec seeds": 1964, "exec smash": 8263, "exec total [base]": 40761, "exec total [new]": 98538, "exec triage": 27732, "executor restarts [base]": 825, "executor restarts [new]": 2023, "fault jobs": 0, "fuzzer jobs": 572, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 187, "max signal": 117110, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12498, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9325, "no exec duration": 39925000000, "no exec requests": 119, "pending": 0, "prog exec time": 886, "reproducing": 0, "rpc recv": 12958942628, "rpc sent": 5030137688, "signal": 111170, "smash jobs": 373, "triage jobs": 12, "vm output": 99547954, "vm restarts [base]": 65, "vm restarts [new]": 174 } 2025/08/30 04:26:42 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/08/30 04:26:52 runner 1 connected 2025/08/30 04:26:52 base crash "WARNING in udf_truncate_extents" is already known 2025/08/30 04:26:52 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/08/30 04:26:58 runner 3 connected 2025/08/30 04:27:05 runner 7 connected 2025/08/30 04:27:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:27:41 runner 2 connected 2025/08/30 04:27:43 base crash "possible deadlock in run_unpack_ex" is already known 2025/08/30 04:27:43 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/08/30 04:27:49 runner 5 connected 2025/08/30 04:28:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:28:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 04:28:20 base crash: INFO: task hung in __iterate_supers 2025/08/30 04:28:32 runner 0 connected 2025/08/30 04:28:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:28:41 runner 8 connected 2025/08/30 04:28:49 base crash: kernel BUG in jfs_evict_inode 2025/08/30 04:28:55 base crash: kernel BUG in hfs_write_inode 2025/08/30 04:28:57 runner 6 connected 2025/08/30 04:29:00 runner 9 connected 2025/08/30 04:29:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 04:29:19 runner 0 connected 2025/08/30 04:29:33 base crash: WARNING in udf_truncate_extents 2025/08/30 04:29:38 runner 1 connected 2025/08/30 04:29:48 runner 3 connected 2025/08/30 04:29:52 runner 1 connected 2025/08/30 04:29:55 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 04:29:59 runner 5 connected 2025/08/30 04:30:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:30:30 runner 2 connected 2025/08/30 04:30:43 base crash: kernel BUG in jfs_evict_inode 2025/08/30 04:30:51 runner 9 connected 2025/08/30 04:31:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:31:22 runner 0 connected 2025/08/30 04:31:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:31:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:31:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1114, "corpus": 8434, "corpus [files]": 3738, "corpus [symbols]": 5079, "cover overflows": 37391, "coverage": 113342, "distributor delayed": 10801, "distributor undelayed": 10801, "distributor violated": 32, "exec candidate": 12842, "exec collide": 5004, "exec fuzz": 9633, "exec gen": 504, "exec hints": 3184, "exec inject": 0, "exec minimize": 16929, "exec retries": 8, "exec seeds": 2102, "exec smash": 9429, "exec total [base]": 42183, "exec total [new]": 103388, "exec triage": 27963, "executor restarts [base]": 875, "executor restarts [new]": 2158, "fault jobs": 0, "fuzzer jobs": 551, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 176, "max signal": 117303, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13282, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9419, "no exec duration": 40712000000, "no exec requests": 123, "pending": 0, "prog exec time": 966, "reproducing": 0, "rpc recv": 13747894828, "rpc sent": 5421772200, "signal": 111266, "smash jobs": 355, "triage jobs": 20, "vm output": 107720946, "vm restarts [base]": 72, "vm restarts [new]": 184 } 2025/08/30 04:31:40 runner 3 connected 2025/08/30 04:31:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:31:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:31:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 04:32:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:32:05 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 04:32:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:32:19 runner 1 connected 2025/08/30 04:32:21 runner 1 connected 2025/08/30 04:32:30 runner 0 connected 2025/08/30 04:32:41 runner 2 connected 2025/08/30 04:32:46 runner 0 connected 2025/08/30 04:32:49 runner 9 connected 2025/08/30 04:32:58 runner 2 connected 2025/08/30 04:33:04 runner 7 connected 2025/08/30 04:33:06 runner 3 connected 2025/08/30 04:33:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:33:49 base crash "INFO: task hung in evict" is already known 2025/08/30 04:33:49 patched crashed: INFO: task hung in evict [need repro = false] 2025/08/30 04:33:56 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/08/30 04:33:56 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/08/30 04:34:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:34:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 04:34:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:34:31 runner 4 connected 2025/08/30 04:34:47 runner 3 connected 2025/08/30 04:34:55 runner 0 connected 2025/08/30 04:35:03 base crash: possible deadlock in ocfs2_init_acl 2025/08/30 04:35:10 runner 1 connected 2025/08/30 04:35:14 runner 2 connected 2025/08/30 04:35:15 runner 0 connected 2025/08/30 04:35:29 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/08/30 04:35:29 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/08/30 04:35:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:35:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 04:35:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:35:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 04:36:07 runner 2 connected 2025/08/30 04:36:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1162, "corpus": 8463, "corpus [files]": 3746, "corpus [symbols]": 5092, "cover overflows": 39590, "coverage": 113415, "distributor delayed": 10878, "distributor undelayed": 10878, "distributor violated": 32, "exec candidate": 12842, "exec collide": 5433, "exec fuzz": 10538, "exec gen": 544, "exec hints": 3539, "exec inject": 0, "exec minimize": 17617, "exec retries": 8, "exec seeds": 2210, "exec smash": 10338, "exec total [base]": 43612, "exec total [new]": 106985, "exec triage": 28124, "executor restarts [base]": 935, "executor restarts [new]": 2318, "fault jobs": 0, "fuzzer jobs": 486, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 162, "max signal": 117574, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13886, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9481, "no exec duration": 40712000000, "no exec requests": 123, "pending": 0, "prog exec time": 1146, "reproducing": 0, "rpc recv": 14477543380, "rpc sent": 5737151016, "signal": 111330, "smash jobs": 312, "triage jobs": 12, "vm output": 116512652, "vm restarts [base]": 79, "vm restarts [new]": 194 } 2025/08/30 04:36:34 runner 9 connected 2025/08/30 04:36:34 runner 7 connected 2025/08/30 04:36:37 runner 0 connected 2025/08/30 04:36:42 runner 8 connected 2025/08/30 04:36:50 base crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/08/30 04:36:50 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/08/30 04:36:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:36:55 runner 1 connected 2025/08/30 04:37:49 runner 0 connected 2025/08/30 04:37:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:37:54 runner 3 connected 2025/08/30 04:37:54 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 04:37:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:37:59 base crash: kernel BUG in hfs_write_inode 2025/08/30 04:38:02 base crash "INFO: task hung in __closure_sync" is already known 2025/08/30 04:38:02 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/08/30 04:38:16 base crash: possible deadlock in ocfs2_xattr_set 2025/08/30 04:38:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 04:38:50 runner 4 connected 2025/08/30 04:38:51 runner 0 connected 2025/08/30 04:38:54 runner 1 connected 2025/08/30 04:38:56 runner 3 connected 2025/08/30 04:38:59 runner 5 connected 2025/08/30 04:39:08 patched crashed: KASAN: use-after-free Read in ocfs2_dir_foreach_blk [need repro = true] 2025/08/30 04:39:08 scheduled a reproduction of 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk' 2025/08/30 04:39:08 start reproducing 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk' 2025/08/30 04:39:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:39:13 runner 2 connected 2025/08/30 04:39:45 runner 9 connected 2025/08/30 04:40:06 runner 1 connected 2025/08/30 04:40:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:40:13 runner 3 connected 2025/08/30 04:40:14 base crash "kernel BUG in ocfs2_write_cluster_by_desc" is already known 2025/08/30 04:40:14 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = false] 2025/08/30 04:40:32 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 04:40:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:40:53 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 04:41:01 base crash: possible deadlock in run_unpack_ex 2025/08/30 04:41:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:41:11 runner 3 connected 2025/08/30 04:41:13 runner 6 connected 2025/08/30 04:41:28 base crash: kernel BUG in jfs_evict_inode 2025/08/30 04:41:29 runner 7 connected 2025/08/30 04:41:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1213, "corpus": 8493, "corpus [files]": 3757, "corpus [symbols]": 5108, "cover overflows": 41925, "coverage": 113522, "distributor delayed": 10950, "distributor undelayed": 10950, "distributor violated": 32, "exec candidate": 12842, "exec collide": 5870, "exec fuzz": 11441, "exec gen": 594, "exec hints": 3913, "exec inject": 0, "exec minimize": 18290, "exec retries": 8, "exec seeds": 2309, "exec smash": 11251, "exec total [base]": 45077, "exec total [new]": 110590, "exec triage": 28276, "executor restarts [base]": 998, "executor restarts [new]": 2428, "fault jobs": 0, "fuzzer jobs": 426, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 135, "max signal": 117671, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14374, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9542, "no exec duration": 40712000000, "no exec requests": 123, "pending": 0, "prog exec time": 1175, "reproducing": 1, "rpc recv": 15241144940, "rpc sent": 6060417888, "signal": 111397, "smash jobs": 279, "triage jobs": 12, "vm output": 121491354, "vm restarts [base]": 84, "vm restarts [new]": 208 } 2025/08/30 04:41:36 base crash: kernel BUG in hfs_write_inode 2025/08/30 04:41:43 runner 3 connected 2025/08/30 04:41:46 runner 9 connected 2025/08/30 04:41:57 runner 0 connected 2025/08/30 04:41:59 runner 5 connected 2025/08/30 04:42:05 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 04:42:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 04:42:19 runner 2 connected 2025/08/30 04:42:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 04:42:22 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:42:26 runner 3 connected 2025/08/30 04:42:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:42:39 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/08/30 04:42:58 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:43:02 runner 7 connected 2025/08/30 04:43:13 runner 3 connected 2025/08/30 04:43:17 runner 9 connected 2025/08/30 04:43:37 runner 5 connected 2025/08/30 04:43:37 runner 2 connected 2025/08/30 04:43:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:43:45 base crash: possible deadlock in ntfs_look_for_free_space 2025/08/30 04:43:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:43:58 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:44:04 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/08/30 04:44:16 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/08/30 04:44:34 runner 7 connected 2025/08/30 04:44:42 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:44:44 runner 0 connected 2025/08/30 04:44:46 runner 2 connected 2025/08/30 04:44:58 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 04:45:01 runner 8 connected 2025/08/30 04:45:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:45:12 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/08/30 04:45:13 runner 3 connected 2025/08/30 04:45:35 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:45:46 base crash: INFO: task hung in user_get_super 2025/08/30 04:45:57 runner 3 connected 2025/08/30 04:46:08 runner 5 connected 2025/08/30 04:46:09 runner 4 connected 2025/08/30 04:46:15 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 04:46:26 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:46:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1265, "corpus": 8523, "corpus [files]": 3772, "corpus [symbols]": 5125, "cover overflows": 43956, "coverage": 113587, "distributor delayed": 11039, "distributor undelayed": 11039, "distributor violated": 32, "exec candidate": 12842, "exec collide": 6296, "exec fuzz": 12236, "exec gen": 633, "exec hints": 4240, "exec inject": 0, "exec minimize": 18944, "exec retries": 8, "exec seeds": 2399, "exec smash": 12096, "exec total [base]": 46539, "exec total [new]": 113922, "exec triage": 28418, "executor restarts [base]": 1059, "executor restarts [new]": 2544, "fault jobs": 0, "fuzzer jobs": 399, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 122, "max signal": 117858, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14835, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9602, "no exec duration": 40712000000, "no exec requests": 123, "pending": 0, "prog exec time": 1104, "reproducing": 1, "rpc recv": 16067431812, "rpc sent": 6356368384, "signal": 111436, "smash jobs": 259, "triage jobs": 18, "vm output": 126692391, "vm restarts [base]": 90, "vm restarts [new]": 221 } 2025/08/30 04:46:43 runner 1 connected 2025/08/30 04:47:11 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:47:11 runner 8 connected 2025/08/30 04:47:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:47:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:47:29 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 04:48:06 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:48:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:48:25 runner 6 connected 2025/08/30 04:48:26 runner 3 connected 2025/08/30 04:48:30 base crash: kernel BUG in may_open 2025/08/30 04:48:31 runner 5 connected 2025/08/30 04:48:44 base crash: INFO: task hung in __iterate_supers 2025/08/30 04:48:46 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:48:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:48:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:49:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 04:49:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:49:11 runner 0 connected 2025/08/30 04:49:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 04:49:28 runner 1 connected 2025/08/30 04:49:42 runner 2 connected 2025/08/30 04:49:44 runner 3 connected 2025/08/30 04:49:51 runner 7 connected 2025/08/30 04:49:59 base crash: kernel BUG in may_open 2025/08/30 04:50:04 runner 3 connected 2025/08/30 04:50:08 runner 2 connected 2025/08/30 04:50:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:50:18 base crash: kernel BUG in may_open 2025/08/30 04:50:18 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/08/30 04:50:18 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/08/30 04:50:18 runner 4 connected 2025/08/30 04:50:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:50:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 04:50:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:50:57 runner 0 connected 2025/08/30 04:51:07 runner 8 connected 2025/08/30 04:51:14 runner 2 connected 2025/08/30 04:51:17 runner 9 connected 2025/08/30 04:51:33 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1313, "corpus": 8559, "corpus [files]": 3790, "corpus [symbols]": 5146, "cover overflows": 46179, "coverage": 113729, "distributor delayed": 11120, "distributor undelayed": 11120, "distributor violated": 32, "exec candidate": 12842, "exec collide": 6735, "exec fuzz": 13007, "exec gen": 672, "exec hints": 4556, "exec inject": 0, "exec minimize": 19739, "exec retries": 8, "exec seeds": 2489, "exec smash": 12939, "exec total [base]": 48070, "exec total [new]": 117357, "exec triage": 28561, "executor restarts [base]": 1118, "executor restarts [new]": 2624, "fault jobs": 0, "fuzzer jobs": 386, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 131, "max signal": 118042, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15422, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9655, "no exec duration": 40816000000, "no exec requests": 124, "pending": 0, "prog exec time": 1310, "reproducing": 1, "rpc recv": 16806603500, "rpc sent": 6667992496, "signal": 111543, "smash jobs": 243, "triage jobs": 12, "vm output": 131699458, "vm restarts [base]": 97, "vm restarts [new]": 231 } 2025/08/30 04:51:43 runner 6 connected 2025/08/30 04:51:47 runner 3 connected 2025/08/30 04:51:50 runner 7 connected 2025/08/30 04:52:13 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 04:52:25 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:52:27 base crash: kernel BUG in jfs_evict_inode 2025/08/30 04:53:10 runner 9 connected 2025/08/30 04:53:21 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:53:23 runner 2 connected 2025/08/30 04:53:26 base crash: INFO: task hung in bch2_journal_reclaim_thread 2025/08/30 04:53:35 patched crashed: INFO: task hung in bch2_write_iter [need repro = true] 2025/08/30 04:53:35 scheduled a reproduction of 'INFO: task hung in bch2_write_iter' 2025/08/30 04:53:35 start reproducing 'INFO: task hung in bch2_write_iter' 2025/08/30 04:53:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:53:46 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/08/30 04:53:53 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/08/30 04:53:56 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:54:23 runner 1 connected 2025/08/30 04:54:32 runner 4 connected 2025/08/30 04:54:35 runner 3 connected 2025/08/30 04:54:42 runner 6 connected 2025/08/30 04:54:49 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:54:50 runner 9 connected 2025/08/30 04:55:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:55:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 04:55:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:55:32 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:55:54 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/08/30 04:55:58 runner 3 connected 2025/08/30 04:56:00 base crash: possible deadlock in ocfs2_evict_inode 2025/08/30 04:56:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:56:11 runner 3 connected 2025/08/30 04:56:24 runner 9 connected 2025/08/30 04:56:26 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:56:33 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1346, "corpus": 8578, "corpus [files]": 3796, "corpus [symbols]": 5157, "cover overflows": 48599, "coverage": 113772, "distributor delayed": 11244, "distributor undelayed": 11244, "distributor violated": 32, "exec candidate": 12842, "exec collide": 7160, "exec fuzz": 13818, "exec gen": 702, "exec hints": 4925, "exec inject": 0, "exec minimize": 20366, "exec retries": 8, "exec seeds": 2571, "exec smash": 13756, "exec total [base]": 49880, "exec total [new]": 120732, "exec triage": 28769, "executor restarts [base]": 1165, "executor restarts [new]": 2719, "fault jobs": 0, "fuzzer jobs": 334, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 123, "max signal": 118311, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15963, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9729, "no exec duration": 40816000000, "no exec requests": 124, "pending": 0, "prog exec time": 1162, "reproducing": 2, "rpc recv": 17440625896, "rpc sent": 7003525888, "signal": 111578, "smash jobs": 199, "triage jobs": 12, "vm output": 137071042, "vm restarts [base]": 101, "vm restarts [new]": 240 } 2025/08/30 04:56:51 runner 5 connected 2025/08/30 04:56:57 runner 2 connected 2025/08/30 04:57:05 runner 0 connected 2025/08/30 04:57:09 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:57:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:57:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 04:58:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:58:20 runner 7 connected 2025/08/30 04:58:41 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 04:58:46 runner 3 connected 2025/08/30 04:58:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 04:59:12 runner 3 connected 2025/08/30 04:59:31 base crash "INFO: task hung in bch2_direct_write" is already known 2025/08/30 04:59:31 patched crashed: INFO: task hung in bch2_direct_write [need repro = false] 2025/08/30 04:59:55 runner 2 connected 2025/08/30 05:00:12 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 05:00:29 runner 8 connected 2025/08/30 05:00:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:01:06 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 05:01:33 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1396, "corpus": 8601, "corpus [files]": 3807, "corpus [symbols]": 5170, "cover overflows": 50869, "coverage": 113930, "distributor delayed": 11338, "distributor undelayed": 11338, "distributor violated": 32, "exec candidate": 12842, "exec collide": 7614, "exec fuzz": 14667, "exec gen": 740, "exec hints": 5367, "exec inject": 0, "exec minimize": 21085, "exec retries": 8, "exec seeds": 2651, "exec smash": 14575, "exec total [base]": 51972, "exec total [new]": 124307, "exec triage": 28937, "executor restarts [base]": 1221, "executor restarts [new]": 2840, "fault jobs": 0, "fuzzer jobs": 282, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 106, "max signal": 118510, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16546, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9794, "no exec duration": 40816000000, "no exec requests": 124, "pending": 0, "prog exec time": 1272, "reproducing": 2, "rpc recv": 18009575256, "rpc sent": 7353437032, "signal": 111676, "smash jobs": 164, "triage jobs": 12, "vm output": 142546533, "vm restarts [base]": 105, "vm restarts [new]": 244 } 2025/08/30 05:01:37 runner 4 connected 2025/08/30 05:01:50 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/08/30 05:01:50 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 05:01:53 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 05:02:10 base crash "INFO: task hung in __closure_sync" is already known 2025/08/30 05:02:10 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/08/30 05:02:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 05:02:42 base crash: kernel BUG in hfs_write_inode 2025/08/30 05:02:49 runner 0 connected 2025/08/30 05:02:50 runner 7 connected 2025/08/30 05:03:07 runner 5 connected 2025/08/30 05:03:17 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 05:03:18 runner 8 connected 2025/08/30 05:03:39 runner 2 connected 2025/08/30 05:03:46 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 05:04:16 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 05:04:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:04:43 runner 3 connected 2025/08/30 05:04:48 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 05:04:56 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 05:05:03 base crash: possible deadlock in mark_as_free_ex 2025/08/30 05:05:12 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 05:05:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:05:33 runner 0 connected 2025/08/30 05:05:45 runner 6 connected 2025/08/30 05:05:52 base crash: INFO: task hung in __iterate_supers 2025/08/30 05:06:00 runner 2 connected 2025/08/30 05:06:08 runner 8 connected 2025/08/30 05:06:14 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 05:06:22 runner 9 connected 2025/08/30 05:06:33 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1438, "corpus": 8622, "corpus [files]": 3817, "corpus [symbols]": 5185, "cover overflows": 52907, "coverage": 114058, "distributor delayed": 11400, "distributor undelayed": 11400, "distributor violated": 32, "exec candidate": 12842, "exec collide": 8000, "exec fuzz": 15403, "exec gen": 770, "exec hints": 5757, "exec inject": 0, "exec minimize": 21654, "exec retries": 8, "exec seeds": 2713, "exec smash": 15274, "exec total [base]": 53655, "exec total [new]": 127291, "exec triage": 29047, "executor restarts [base]": 1284, "executor restarts [new]": 2967, "fault jobs": 0, "fuzzer jobs": 218, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 87, "max signal": 118657, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17005, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9836, "no exec duration": 40816000000, "no exec requests": 124, "pending": 0, "prog exec time": 1224, "reproducing": 2, "rpc recv": 18586797400, "rpc sent": 7675804768, "signal": 111823, "smash jobs": 124, "triage jobs": 7, "vm output": 147623580, "vm restarts [base]": 109, "vm restarts [new]": 252 } 2025/08/30 05:06:49 runner 3 connected 2025/08/30 05:06:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:07:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:07:20 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 05:07:26 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 05:07:43 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 05:07:53 base crash: INFO: task hung in __iterate_supers 2025/08/30 05:07:57 runner 8 connected 2025/08/30 05:08:10 runner 5 connected 2025/08/30 05:08:23 runner 9 connected 2025/08/30 05:08:39 runner 3 connected 2025/08/30 05:08:52 runner 1 connected 2025/08/30 05:09:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:09:19 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 05:09:51 base crash: INFO: task hung in bch2_btree_update_start 2025/08/30 05:09:59 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 05:10:05 runner 5 connected 2025/08/30 05:10:48 runner 0 connected 2025/08/30 05:10:51 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 05:11:07 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/08/30 05:11:07 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/08/30 05:11:33 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1482, "corpus": 8642, "corpus [files]": 3823, "corpus [symbols]": 5194, "cover overflows": 55541, "coverage": 114141, "distributor delayed": 11457, "distributor undelayed": 11457, "distributor violated": 32, "exec candidate": 12842, "exec collide": 8465, "exec fuzz": 16363, "exec gen": 812, "exec hints": 6293, "exec inject": 0, "exec minimize": 22257, "exec retries": 8, "exec seeds": 2786, "exec smash": 16133, "exec total [base]": 55382, "exec total [new]": 130944, "exec triage": 29158, "executor restarts [base]": 1360, "executor restarts [new]": 3066, "fault jobs": 0, "fuzzer jobs": 147, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 6, "hints jobs": 58, "max signal": 118743, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17413, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9879, "no exec duration": 40816000000, "no exec requests": 124, "pending": 0, "prog exec time": 974, "reproducing": 2, "rpc recv": 19044559200, "rpc sent": 8040910976, "signal": 111854, "smash jobs": 78, "triage jobs": 11, "vm output": 152748503, "vm restarts [base]": 112, "vm restarts [new]": 257 } 2025/08/30 05:11:38 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 05:12:04 runner 5 connected 2025/08/30 05:12:07 base crash: kernel BUG in hfs_write_inode 2025/08/30 05:12:19 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/08/30 05:12:25 reproducing crash 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/dir.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 05:12:25 repro finished 'KASAN: use-after-free Read in ocfs2_dir_foreach_blk', repro=true crepro=false desc='KASAN: use-after-free Read in ocfs2_dir_foreach_blk' hub=false from_dashboard=false 2025/08/30 05:12:25 found repro for "KASAN: use-after-free Read in ocfs2_dir_foreach_blk" (orig title: "-SAME-", reliability: 1), took 30.67 minutes 2025/08/30 05:12:25 "KASAN: use-after-free Read in ocfs2_dir_foreach_blk": saved crash log into 1756530745.crash.log 2025/08/30 05:12:25 "KASAN: use-after-free Read in ocfs2_dir_foreach_blk": saved repro log into 1756530745.repro.log 2025/08/30 05:13:12 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/08/30 05:13:16 runner 3 connected 2025/08/30 05:13:23 runner 0 connected 2025/08/30 05:13:25 patched crashed: possible deadlock in hfs_find_init [need repro = false] 2025/08/30 05:14:01 base crash "possible deadlock in ocfs2_fiemap" is already known 2025/08/30 05:14:01 patched crashed: possible deadlock in ocfs2_fiemap [need repro = false] 2025/08/30 05:14:06 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 05:14:09 runner 7 connected 2025/08/30 05:14:11 base crash: INFO: task hung in lmLogClose 2025/08/30 05:14:22 runner 9 connected 2025/08/30 05:14:32 attempt #0 to run "KASAN: use-after-free Read in ocfs2_dir_foreach_blk" on base: crashed with KASAN: use-after-free Read in ocfs2_dir_foreach_blk 2025/08/30 05:14:32 crashes both: KASAN: use-after-free Read in ocfs2_dir_foreach_blk / KASAN: use-after-free Read in ocfs2_dir_foreach_blk 2025/08/30 05:14:59 runner 4 connected 2025/08/30 05:15:03 runner 8 connected 2025/08/30 05:15:10 runner 3 connected 2025/08/30 05:15:29 runner 0 connected 2025/08/30 05:15:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:16:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 05:16:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:16:33 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1516, "corpus": 8659, "corpus [files]": 3831, "corpus [symbols]": 5208, "cover overflows": 58062, "coverage": 114228, "distributor delayed": 11506, "distributor undelayed": 11506, "distributor violated": 32, "exec candidate": 12842, "exec collide": 9024, "exec fuzz": 17332, "exec gen": 857, "exec hints": 7031, "exec inject": 0, "exec minimize": 22687, "exec retries": 8, "exec seeds": 2839, "exec smash": 16914, "exec total [base]": 57107, "exec total [new]": 134631, "exec triage": 29267, "executor restarts [base]": 1419, "executor restarts [new]": 3202, "fault jobs": 0, "fuzzer jobs": 66, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 5, "hints jobs": 38, "max signal": 119069, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17764, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9920, "no exec duration": 40816000000, "no exec requests": 124, "pending": 0, "prog exec time": 980, "reproducing": 1, "rpc recv": 19535361044, "rpc sent": 8400946688, "signal": 111930, "smash jobs": 24, "triage jobs": 4, "vm output": 158319757, "vm restarts [base]": 114, "vm restarts [new]": 264 } 2025/08/30 05:16:52 runner 9 connected 2025/08/30 05:17:00 runner 3 connected 2025/08/30 05:17:00 runner 0 connected 2025/08/30 05:17:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:17:45 base crash: possible deadlock in hfs_find_init 2025/08/30 05:18:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:18:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:18:10 base crash: possible deadlock in run_unpack_ex 2025/08/30 05:18:32 runner 0 connected 2025/08/30 05:18:42 runner 2 connected 2025/08/30 05:18:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:18:58 runner 9 connected 2025/08/30 05:18:58 runner 3 connected 2025/08/30 05:19:07 runner 1 connected 2025/08/30 05:19:37 base crash "INFO: task hung in __closure_sync" is already known 2025/08/30 05:19:37 patched crashed: INFO: task hung in __closure_sync [need repro = false] 2025/08/30 05:19:49 runner 5 connected 2025/08/30 05:20:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:20:21 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 05:20:35 runner 4 connected 2025/08/30 05:20:39 base crash: possible deadlock in ocfs2_page_mkwrite 2025/08/30 05:20:42 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/08/30 05:20:58 runner 1 connected 2025/08/30 05:21:17 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/08/30 05:21:19 runner 8 connected 2025/08/30 05:21:33 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1549, "corpus": 8689, "corpus [files]": 3840, "corpus [symbols]": 5225, "cover overflows": 60946, "coverage": 114379, "distributor delayed": 11591, "distributor undelayed": 11591, "distributor violated": 32, "exec candidate": 12842, "exec collide": 9758, "exec fuzz": 18682, "exec gen": 937, "exec hints": 8255, "exec inject": 0, "exec minimize": 23288, "exec retries": 8, "exec seeds": 2934, "exec smash": 17636, "exec total [base]": 58794, "exec total [new]": 139626, "exec triage": 29448, "executor restarts [base]": 1485, "executor restarts [new]": 3318, "fault jobs": 0, "fuzzer jobs": 27, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 16, "max signal": 119283, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18157, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9990, "no exec duration": 40816000000, "no exec requests": 124, "pending": 0, "prog exec time": 919, "reproducing": 1, "rpc recv": 20115179580, "rpc sent": 8808859688, "signal": 112070, "smash jobs": 5, "triage jobs": 6, "vm output": 164659118, "vm restarts [base]": 117, "vm restarts [new]": 273 } 2025/08/30 05:21:37 runner 0 connected 2025/08/30 05:21:39 base crash "possible deadlock in ntfs_fiemap" is already known 2025/08/30 05:21:39 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/08/30 05:21:40 runner 3 connected 2025/08/30 05:22:14 runner 7 connected 2025/08/30 05:22:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:22:30 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 05:22:36 runner 0 connected 2025/08/30 05:22:53 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/08/30 05:22:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 05:23:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:23:27 patched crashed: possible deadlock in ntfs_look_for_free_space [need repro = false] 2025/08/30 05:23:27 runner 5 connected 2025/08/30 05:23:28 runner 4 connected 2025/08/30 05:23:52 runner 9 connected 2025/08/30 05:23:54 runner 8 connected 2025/08/30 05:23:57 runner 6 connected 2025/08/30 05:24:02 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/08/30 05:24:15 base crash: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2025/08/30 05:24:24 runner 3 connected 2025/08/30 05:24:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:24:59 runner 5 connected 2025/08/30 05:25:12 runner 2 connected 2025/08/30 05:25:17 base crash: INFO: task hung in evict 2025/08/30 05:25:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:25:44 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/08/30 05:25:57 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 05:25:57 runner 4 connected 2025/08/30 05:26:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:26:14 runner 3 connected 2025/08/30 05:26:33 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1570, "corpus": 8705, "corpus [files]": 3851, "corpus [symbols]": 5237, "cover overflows": 63028, "coverage": 114505, "distributor delayed": 11629, "distributor undelayed": 11629, "distributor violated": 32, "exec candidate": 12842, "exec collide": 10388, "exec fuzz": 19969, "exec gen": 1014, "exec hints": 8912, "exec inject": 0, "exec minimize": 23660, "exec retries": 8, "exec seeds": 2977, "exec smash": 17935, "exec total [base]": 61349, "exec total [new]": 143067, "exec triage": 29530, "executor restarts [base]": 1553, "executor restarts [new]": 3437, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 4, "hints jobs": 4, "max signal": 119372, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18453, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10023, "no exec duration": 40816000000, "no exec requests": 124, "pending": 0, "prog exec time": 858, "reproducing": 1, "rpc recv": 20793221512, "rpc sent": 9210984920, "signal": 112143, "smash jobs": 4, "triage jobs": 6, "vm output": 169620482, "vm restarts [base]": 121, "vm restarts [new]": 283 } 2025/08/30 05:26:36 runner 9 connected 2025/08/30 05:26:42 runner 8 connected 2025/08/30 05:26:54 runner 6 connected 2025/08/30 05:27:03 runner 5 connected 2025/08/30 05:27:06 base crash: possible deadlock in ocfs2_evict_inode 2025/08/30 05:27:30 base crash: kernel BUG in jfs_evict_inode 2025/08/30 05:27:50 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 05:27:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 05:28:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:28:03 runner 3 connected 2025/08/30 05:28:06 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/08/30 05:28:27 runner 1 connected 2025/08/30 05:28:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:28:47 runner 4 connected 2025/08/30 05:28:53 runner 0 connected 2025/08/30 05:28:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:29:01 runner 8 connected 2025/08/30 05:29:03 runner 0 connected 2025/08/30 05:29:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:29:22 base crash "possible deadlock in ntfs_fiemap" is already known 2025/08/30 05:29:22 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/08/30 05:29:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 05:29:28 runner 2 connected 2025/08/30 05:29:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:29:50 runner 5 connected 2025/08/30 05:30:04 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/08/30 05:30:06 runner 1 connected 2025/08/30 05:30:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:30:19 runner 0 connected 2025/08/30 05:30:20 runner 7 connected 2025/08/30 05:30:27 runner 6 connected 2025/08/30 05:30:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:30:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:30:54 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 05:30:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:30:58 base crash: possible deadlock in ocfs2_init_acl 2025/08/30 05:31:02 runner 3 connected 2025/08/30 05:31:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:31:15 runner 4 connected 2025/08/30 05:31:18 base crash: kernel BUG in may_open 2025/08/30 05:31:29 runner 5 connected 2025/08/30 05:31:33 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1587, "corpus": 8715, "corpus [files]": 3854, "corpus [symbols]": 5241, "cover overflows": 64854, "coverage": 114541, "distributor delayed": 11669, "distributor undelayed": 11669, "distributor violated": 32, "exec candidate": 12842, "exec collide": 11248, "exec fuzz": 21611, "exec gen": 1084, "exec hints": 9109, "exec inject": 0, "exec minimize": 23934, "exec retries": 8, "exec seeds": 3004, "exec smash": 18143, "exec total [base]": 63012, "exec total [new]": 146418, "exec triage": 29597, "executor restarts [base]": 1611, "executor restarts [new]": 3563, "fault jobs": 0, "fuzzer jobs": 5, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 1, "max signal": 119480, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 18685, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10049, "no exec duration": 40851000000, "no exec requests": 125, "pending": 0, "prog exec time": 1097, "reproducing": 1, "rpc recv": 21520079420, "rpc sent": 9543820976, "signal": 112161, "smash jobs": 1, "triage jobs": 3, "vm output": 174832585, "vm restarts [base]": 126, "vm restarts [new]": 297 } 2025/08/30 05:31:35 runner 8 connected 2025/08/30 05:31:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 05:31:51 runner 6 connected 2025/08/30 05:31:54 runner 0 connected 2025/08/30 05:31:55 runner 2 connected 2025/08/30 05:31:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:32:05 runner 3 connected 2025/08/30 05:32:16 runner 1 connected 2025/08/30 05:32:24 base crash "kernel BUG in ext4_do_writepages" is already known 2025/08/30 05:32:24 patched crashed: kernel BUG in ext4_do_writepages [need repro = false] 2025/08/30 05:32:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:32:36 base crash "kernel BUG in dbFindLeaf" is already known 2025/08/30 05:32:36 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/08/30 05:32:38 runner 0 connected 2025/08/30 05:32:44 base crash: kernel BUG in may_open 2025/08/30 05:32:55 runner 5 connected 2025/08/30 05:32:57 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 05:33:21 runner 7 connected 2025/08/30 05:33:28 runner 3 connected 2025/08/30 05:33:33 runner 8 connected 2025/08/30 05:33:40 runner 1 connected 2025/08/30 05:33:56 runner 6 connected 2025/08/30 05:33:57 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 05:34:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:34:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 05:34:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:35:02 runner 4 connected 2025/08/30 05:35:07 runner 9 connected 2025/08/30 05:35:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:35:18 runner 5 connected 2025/08/30 05:35:22 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/08/30 05:35:22 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/08/30 05:35:37 runner 0 connected 2025/08/30 05:35:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:36:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:36:16 runner 3 connected 2025/08/30 05:36:21 runner 6 connected 2025/08/30 05:36:33 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1593, "corpus": 8735, "corpus [files]": 3856, "corpus [symbols]": 5249, "cover overflows": 67267, "coverage": 114580, "distributor delayed": 11746, "distributor undelayed": 11746, "distributor violated": 32, "exec candidate": 12842, "exec collide": 12308, "exec fuzz": 23611, "exec gen": 1187, "exec hints": 9224, "exec inject": 0, "exec minimize": 24501, "exec retries": 8, "exec seeds": 3058, "exec smash": 18469, "exec total [base]": 65119, "exec total [new]": 150770, "exec triage": 29717, "executor restarts [base]": 1678, "executor restarts [new]": 3682, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 2, "max signal": 119610, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19158, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10096, "no exec duration": 41599000000, "no exec requests": 127, "pending": 0, "prog exec time": 819, "reproducing": 1, "rpc recv": 22347057484, "rpc sent": 9957338056, "signal": 112194, "smash jobs": 5, "triage jobs": 7, "vm output": 179918740, "vm restarts [base]": 132, "vm restarts [new]": 310 } 2025/08/30 05:36:51 runner 1 connected 2025/08/30 05:36:52 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 05:37:02 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 05:37:05 runner 0 connected 2025/08/30 05:37:08 base crash: kernel BUG in dbFindLeaf 2025/08/30 05:37:32 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 05:37:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:37:49 runner 5 connected 2025/08/30 05:37:59 runner 8 connected 2025/08/30 05:38:05 runner 0 connected 2025/08/30 05:38:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:38:32 runner 6 connected 2025/08/30 05:38:35 runner 3 connected 2025/08/30 05:39:10 base crash "INFO: trying to register non-static key in ocfs2_dlm_shutdown" is already known 2025/08/30 05:39:10 patched crashed: INFO: trying to register non-static key in ocfs2_dlm_shutdown [need repro = false] 2025/08/30 05:39:18 runner 0 connected 2025/08/30 05:39:23 base crash: kernel BUG in hfs_write_inode 2025/08/30 05:39:45 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 05:40:08 runner 5 connected 2025/08/30 05:40:12 base crash: kernel BUG in may_open 2025/08/30 05:40:19 runner 2 connected 2025/08/30 05:40:20 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 05:40:42 runner 9 connected 2025/08/30 05:41:05 base crash: kernel BUG in jfs_evict_inode 2025/08/30 05:41:09 runner 1 connected 2025/08/30 05:41:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:41:10 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/08/30 05:41:19 runner 4 connected 2025/08/30 05:41:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:41:33 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1623, "corpus": 8758, "corpus [files]": 3862, "corpus [symbols]": 5259, "cover overflows": 69806, "coverage": 114669, "distributor delayed": 11802, "distributor undelayed": 11802, "distributor violated": 32, "exec candidate": 12842, "exec collide": 13297, "exec fuzz": 25571, "exec gen": 1291, "exec hints": 9310, "exec inject": 0, "exec minimize": 25002, "exec retries": 8, "exec seeds": 3122, "exec smash": 18799, "exec total [base]": 66727, "exec total [new]": 154923, "exec triage": 29834, "executor restarts [base]": 1740, "executor restarts [new]": 3804, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 4, "max signal": 119763, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19465, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10141, "no exec duration": 41599000000, "no exec requests": 127, "pending": 0, "prog exec time": 1130, "reproducing": 1, "rpc recv": 22925539728, "rpc sent": 10343605944, "signal": 112276, "smash jobs": 7, "triage jobs": 7, "vm output": 186648156, "vm restarts [base]": 137, "vm restarts [new]": 318 } 2025/08/30 05:42:02 runner 3 connected 2025/08/30 05:42:07 runner 6 connected 2025/08/30 05:42:08 runner 0 connected 2025/08/30 05:42:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:42:24 runner 7 connected 2025/08/30 05:42:37 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/08/30 05:42:41 base crash: possible deadlock in ocfs2_init_acl 2025/08/30 05:42:44 base crash "possible deadlock in ocfs2_setattr" is already known 2025/08/30 05:42:44 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/08/30 05:42:58 base crash "INFO: task hung in bch2_readahead" is already known 2025/08/30 05:42:58 patched crashed: INFO: task hung in bch2_readahead [need repro = false] 2025/08/30 05:43:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:43:07 runner 4 connected 2025/08/30 05:43:34 runner 0 connected 2025/08/30 05:43:40 runner 1 connected 2025/08/30 05:43:41 runner 6 connected 2025/08/30 05:43:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:43:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:43:55 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/08/30 05:43:55 runner 8 connected 2025/08/30 05:44:01 runner 5 connected 2025/08/30 05:44:44 runner 4 connected 2025/08/30 05:44:50 runner 9 connected 2025/08/30 05:44:53 runner 3 connected 2025/08/30 05:44:59 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 05:45:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:45:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:45:56 runner 6 connected 2025/08/30 05:46:04 base crash "possible deadlock in ntfs_fiemap" is already known 2025/08/30 05:46:04 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/08/30 05:46:27 runner 2 connected 2025/08/30 05:46:33 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1657, "corpus": 8776, "corpus [files]": 3872, "corpus [symbols]": 5270, "cover overflows": 72335, "coverage": 114804, "distributor delayed": 11871, "distributor undelayed": 11871, "distributor violated": 32, "exec candidate": 12842, "exec collide": 14154, "exec fuzz": 27310, "exec gen": 1395, "exec hints": 9567, "exec inject": 0, "exec minimize": 25457, "exec retries": 8, "exec seeds": 3183, "exec smash": 19171, "exec total [base]": 68889, "exec total [new]": 158895, "exec triage": 29953, "executor restarts [base]": 1805, "executor restarts [new]": 3910, "fault jobs": 0, "fuzzer jobs": 17, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 3, "max signal": 119903, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19781, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10187, "no exec duration": 41812000000, "no exec requests": 129, "pending": 0, "prog exec time": 976, "reproducing": 1, "rpc recv": 23595232752, "rpc sent": 10761763064, "signal": 112327, "smash jobs": 3, "triage jobs": 11, "vm output": 192281258, "vm restarts [base]": 141, "vm restarts [new]": 329 } 2025/08/30 05:46:42 runner 3 connected 2025/08/30 05:46:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:46:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:47:01 runner 5 connected 2025/08/30 05:47:11 patched crashed: INFO: task hung in bch2_journal_reclaim_thread [need repro = false] 2025/08/30 05:47:42 runner 1 connected 2025/08/30 05:47:50 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 05:47:54 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/08/30 05:47:55 runner 4 connected 2025/08/30 05:47:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:47:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:48:08 runner 0 connected 2025/08/30 05:48:39 base crash: possible deadlock in run_unpack_ex 2025/08/30 05:48:46 runner 9 connected 2025/08/30 05:48:51 runner 3 connected 2025/08/30 05:48:52 runner 3 connected 2025/08/30 05:48:56 runner 7 connected 2025/08/30 05:49:38 runner 2 connected 2025/08/30 05:49:53 base crash: kernel BUG in jfs_evict_inode 2025/08/30 05:50:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:50:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 05:50:34 base crash: possible deadlock in ocfs2_xattr_set 2025/08/30 05:50:45 base crash: kernel BUG in hfs_write_inode 2025/08/30 05:50:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:50:50 runner 3 connected 2025/08/30 05:51:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 05:51:15 runner 7 connected 2025/08/30 05:51:19 runner 8 connected 2025/08/30 05:51:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:51:31 runner 0 connected 2025/08/30 05:51:33 STAT { "buffer too small": 4, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1712, "corpus": 8815, "corpus [files]": 3885, "corpus [symbols]": 5288, "cover overflows": 75331, "coverage": 114932, "distributor delayed": 11962, "distributor undelayed": 11962, "distributor violated": 32, "exec candidate": 12842, "exec collide": 15010, "exec fuzz": 28962, "exec gen": 1479, "exec hints": 9889, "exec inject": 0, "exec minimize": 26303, "exec retries": 8, "exec seeds": 3304, "exec smash": 19888, "exec total [base]": 70831, "exec total [new]": 163665, "exec triage": 30128, "executor restarts [base]": 1854, "executor restarts [new]": 4001, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 6, "hints jobs": 3, "max signal": 120051, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20336, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10255, "no exec duration": 42255000000, "no exec requests": 131, "pending": 0, "prog exec time": 882, "reproducing": 1, "rpc recv": 24261586000, "rpc sent": 11187767488, "signal": 112442, "smash jobs": 9, "triage jobs": 8, "vm output": 199207301, "vm restarts [base]": 147, "vm restarts [new]": 337 } 2025/08/30 05:51:42 runner 1 connected 2025/08/30 05:51:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 05:51:47 runner 5 connected 2025/08/30 05:52:12 runner 0 connected 2025/08/30 05:52:22 runner 3 connected 2025/08/30 05:52:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:52:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:52:43 runner 7 connected 2025/08/30 05:53:02 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/08/30 05:53:12 base crash: KASAN: slab-use-after-free Read in jfs_syncpt 2025/08/30 05:53:19 runner 8 connected 2025/08/30 05:53:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:53:31 base crash "possible deadlock in filemap_fault" is already known 2025/08/30 05:53:31 patched crashed: possible deadlock in filemap_fault [need repro = false] 2025/08/30 05:53:39 runner 6 connected 2025/08/30 05:53:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 05:53:59 runner 5 connected 2025/08/30 05:54:09 runner 3 connected 2025/08/30 05:54:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:54:20 runner 1 connected 2025/08/30 05:54:30 runner 0 connected 2025/08/30 05:54:32 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/08/30 05:54:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:54:43 runner 7 connected 2025/08/30 05:54:47 base crash "INFO: task hung in f2fs_issue_checkpoint" is already known 2025/08/30 05:54:47 patched crashed: INFO: task hung in f2fs_issue_checkpoint [need repro = false] 2025/08/30 05:54:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:55:14 runner 0 connected 2025/08/30 05:55:29 runner 8 connected 2025/08/30 05:55:38 runner 3 connected 2025/08/30 05:55:43 runner 9 connected 2025/08/30 05:55:51 runner 4 connected 2025/08/30 05:55:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 05:56:13 patched crashed: KASAN: slab-use-after-free Read in jfs_lazycommit [need repro = false] 2025/08/30 05:56:14 base crash "INFO: trying to register non-static key in txEnd" is already known 2025/08/30 05:56:14 patched crashed: INFO: trying to register non-static key in txEnd [need repro = false] 2025/08/30 05:56:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 05:56:22 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 05:56:33 STAT { "buffer too small": 4, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1733, "corpus": 8826, "corpus [files]": 3889, "corpus [symbols]": 5293, "cover overflows": 77319, "coverage": 114980, "distributor delayed": 12015, "distributor undelayed": 12014, "distributor violated": 32, "exec candidate": 12842, "exec collide": 15893, "exec fuzz": 30622, "exec gen": 1566, "exec hints": 9981, "exec inject": 0, "exec minimize": 26759, "exec retries": 8, "exec seeds": 3336, "exec smash": 20146, "exec total [base]": 72941, "exec total [new]": 167208, "exec triage": 30204, "executor restarts [base]": 1927, "executor restarts [new]": 4144, "fault jobs": 0, "fuzzer jobs": 9, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 120110, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20701, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10284, "no exec duration": 42255000000, "no exec requests": 131, "pending": 0, "prog exec time": 916, "reproducing": 1, "rpc recv": 25020183500, "rpc sent": 11572323000, "signal": 112459, "smash jobs": 3, "triage jobs": 6, "vm output": 204905854, "vm restarts [base]": 152, "vm restarts [new]": 349 } 2025/08/30 05:56:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:56:56 runner 2 connected 2025/08/30 05:57:11 runner 0 connected 2025/08/30 05:57:11 runner 8 connected 2025/08/30 05:57:11 runner 3 connected 2025/08/30 05:57:14 reproducing crash 'INFO: task hung in bch2_write_iter': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io-buffered.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 05:57:19 runner 7 connected 2025/08/30 05:57:25 runner 4 connected 2025/08/30 05:57:34 base crash: kernel BUG in may_open 2025/08/30 05:57:37 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/08/30 05:57:45 base crash: INFO: task hung in __iterate_supers 2025/08/30 05:58:14 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/08/30 05:58:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:58:31 runner 2 connected 2025/08/30 05:58:33 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/08/30 05:58:35 runner 3 connected 2025/08/30 05:58:42 runner 3 connected 2025/08/30 05:58:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 05:58:51 base crash: kernel BUG in jfs_evict_inode 2025/08/30 05:58:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 05:59:07 base crash: kernel BUG in hfs_write_inode 2025/08/30 05:59:11 runner 0 connected 2025/08/30 05:59:12 runner 9 connected 2025/08/30 05:59:29 runner 4 connected 2025/08/30 05:59:36 runner 7 connected 2025/08/30 05:59:49 runner 1 connected 2025/08/30 05:59:51 runner 6 connected 2025/08/30 05:59:52 base crash: kernel BUG in jfs_evict_inode 2025/08/30 05:59:54 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/08/30 05:59:57 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/08/30 06:00:03 runner 0 connected 2025/08/30 06:00:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 06:00:19 reproducing crash 'INFO: task hung in bch2_write_iter': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/journal_reclaim.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 06:00:19 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 06:00:49 runner 3 connected 2025/08/30 06:00:51 runner 5 connected 2025/08/30 06:00:54 runner 0 connected 2025/08/30 06:01:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 06:01:15 runner 2 connected 2025/08/30 06:01:16 runner 9 connected 2025/08/30 06:01:16 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 06:01:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 06:01:33 patched crashed: KASAN: slab-out-of-bounds Write in bch2_dirent_init_name [need repro = false] 2025/08/30 06:01:33 STAT { "buffer too small": 4, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1762, "corpus": 8838, "corpus [files]": 3897, "corpus [symbols]": 5305, "cover overflows": 79516, "coverage": 115034, "distributor delayed": 12057, "distributor undelayed": 12057, "distributor violated": 32, "exec candidate": 12842, "exec collide": 16696, "exec fuzz": 32264, "exec gen": 1646, "exec hints": 10030, "exec inject": 0, "exec minimize": 27212, "exec retries": 8, "exec seeds": 3374, "exec smash": 20406, "exec total [base]": 74794, "exec total [new]": 170626, "exec triage": 30288, "executor restarts [base]": 1982, "executor restarts [new]": 4269, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 120166, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21107, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10318, "no exec duration": 42255000000, "no exec requests": 131, "pending": 0, "prog exec time": 974, "reproducing": 1, "rpc recv": 25860402844, "rpc sent": 11939676312, "signal": 112504, "smash jobs": 3, "triage jobs": 4, "vm output": 211117251, "vm restarts [base]": 159, "vm restarts [new]": 363 } 2025/08/30 06:02:03 runner 1 connected 2025/08/30 06:02:13 runner 3 connected 2025/08/30 06:02:14 runner 6 connected 2025/08/30 06:02:30 runner 5 connected 2025/08/30 06:02:49 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/08/30 06:02:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 06:03:00 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/08/30 06:03:25 reproducing crash 'INFO: task hung in bch2_write_iter': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io-buffered.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 06:03:39 base crash: possible deadlock in hfs_extend_file 2025/08/30 06:03:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 06:03:48 runner 9 connected 2025/08/30 06:03:49 runner 2 connected 2025/08/30 06:03:57 runner 0 connected 2025/08/30 06:04:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 06:04:36 runner 1 connected 2025/08/30 06:04:37 runner 0 connected 2025/08/30 06:04:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/08/30 06:04:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 06:04:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 06:05:18 runner 6 connected 2025/08/30 06:05:37 runner 5 connected 2025/08/30 06:05:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 06:05:47 runner 8 connected 2025/08/30 06:05:50 runner 4 connected 2025/08/30 06:06:14 patched crashed: kernel BUG in ocfs2_set_new_buffer_uptodate [need repro = false] 2025/08/30 06:06:19 patched crashed: kernel BUG in may_open [need repro = false] 2025/08/30 06:06:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 06:06:29 reproducing crash 'INFO: task hung in bch2_write_iter': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io-buffered.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 06:06:33 STAT { "buffer too small": 4, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1768, "corpus": 8853, "corpus [files]": 3901, "corpus [symbols]": 5312, "cover overflows": 81627, "coverage": 115055, "distributor delayed": 12098, "distributor undelayed": 12098, "distributor violated": 32, "exec candidate": 12842, "exec collide": 17798, "exec fuzz": 34225, "exec gen": 1773, "exec hints": 10103, "exec inject": 0, "exec minimize": 27538, "exec retries": 8, "exec seeds": 3419, "exec smash": 20634, "exec total [base]": 76918, "exec total [new]": 174568, "exec triage": 30371, "executor restarts [base]": 2054, "executor restarts [new]": 4394, "fault jobs": 0, "fuzzer jobs": 10, "fuzzing VMs [base]": 4, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 120220, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21359, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10351, "no exec duration": 42465000000, "no exec requests": 132, "pending": 0, "prog exec time": 1302, "reproducing": 1, "rpc recv": 26465437588, "rpc sent": 12344158536, "signal": 112526, "smash jobs": 4, "triage jobs": 6, "vm output": 219732636, "vm restarts [base]": 163, "vm restarts [new]": 372 } 2025/08/30 06:06:42 runner 7 connected 2025/08/30 06:06:42 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 06:07:00 patched crashed: kernel BUG in dbFindLeaf [need repro = false] 2025/08/30 06:07:11 runner 8 connected 2025/08/30 06:07:17 runner 5 connected 2025/08/30 06:07:20 runner 6 connected 2025/08/30 06:07:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 06:07:39 runner 9 connected 2025/08/30 06:07:57 runner 4 connected 2025/08/30 06:07:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 06:07:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 06:08:03 base crash: possible deadlock in mark_as_free_ex 2025/08/30 06:08:22 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 06:08:28 runner 7 connected 2025/08/30 06:08:54 runner 6 connected 2025/08/30 06:08:55 runner 8 connected 2025/08/30 06:08:56 base crash "possible deadlock in attr_data_get_block" is already known 2025/08/30 06:08:56 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/08/30 06:09:00 runner 3 connected 2025/08/30 06:09:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/08/30 06:09:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/08/30 06:09:20 runner 0 connected 2025/08/30 06:09:22 base crash "WARNING in ext4_iomap_begin" is already known 2025/08/30 06:09:22 patched crashed: WARNING in ext4_iomap_begin [need repro = false] 2025/08/30 06:09:23 base crash: kernel BUG in ocfs2_set_new_buffer_uptodate 2025/08/30 06:09:33 reproducing crash 'INFO: task hung in bch2_write_iter': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/fs-io-buffered.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 06:09:40 base crash: kernel BUG in hfs_write_inode 2025/08/30 06:09:53 runner 5 connected 2025/08/30 06:10:04 runner 9 connected 2025/08/30 06:10:08 runner 0 connected 2025/08/30 06:10:20 runner 2 connected 2025/08/30 06:10:21 runner 4 connected 2025/08/30 06:10:37 runner 1 connected 2025/08/30 06:10:45 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/08/30 06:11:09 base crash: kernel BUG in dbFindLeaf 2025/08/30 06:11:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 06:11:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/08/30 06:11:24 base crash: possible deadlock in ocfs2_init_acl 2025/08/30 06:11:29 bug reporting terminated 2025/08/30 06:11:29 status reporting terminated 2025/08/30 06:12:11 syz-diff (base): kernel context loop terminated 2025/08/30 06:14:21 reproducing crash 'INFO: task hung in bch2_write_iter': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/bcachefs/journal_reclaim.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/08/30 06:14:21 repro finished 'INFO: task hung in bch2_write_iter', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/08/30 06:14:21 syz-diff (new): kernel context loop terminated 2025/08/30 06:14:21 diff fuzzing terminated 2025/08/30 06:14:21 fuzzing is finished 2025/08/30 06:14:21 status at the end: Title On-Base On-Patched INFO: task hung in __closure_sync 3 crashes INFO: task hung in __iterate_supers 10 crashes 16 crashes INFO: task hung in bch2_btree_update_start 1 crashes INFO: task hung in bch2_direct_write 1 crashes INFO: task hung in bch2_journal_reclaim_thread 1 crashes 1 crashes INFO: task hung in bch2_readahead 1 crashes INFO: task hung in bch2_write_iter 1 crashes INFO: task hung in evict 1 crashes 4 crashes INFO: task hung in f2fs_issue_checkpoint 2 crashes INFO: task hung in filename_create 1 crashes INFO: task hung in lmLogClose 1 crashes INFO: task hung in path_openat 1 crashes INFO: task hung in user_get_super 4 crashes 6 crashes INFO: trying to register non-static key in ocfs2_dlm_shutdown 2 crashes INFO: trying to register non-static key in txEnd 1 crashes KASAN: slab-out-of-bounds Write in bch2_dirent_init_name 2 crashes 15 crashes KASAN: slab-use-after-free Read in jfs_lazycommit 1 crashes 2 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes 1 crashes KASAN: use-after-free Read in ocfs2_dir_foreach_blk 1 crashes 1 crashes[reproduced] WARNING in dbAdjTree 7 crashes 18 crashes WARNING in ext4_iomap_begin 1 crashes WARNING in hfs_bnode_create 3 crashes 6 crashes WARNING in ni_rename 1 crashes 1 crashes WARNING in udf_truncate_extents 1 crashes 6 crashes kernel BUG in dbFindBits 1 crashes kernel BUG in dbFindLeaf 2 crashes 2 crashes kernel BUG in ext4_do_writepages 1 crashes kernel BUG in hfs_write_inode 13 crashes 27 crashes kernel BUG in jfs_evict_inode 15 crashes 33 crashes kernel BUG in may_open 8 crashes 18 crashes kernel BUG in ocfs2_set_new_buffer_uptodate 4 crashes 13 crashes kernel BUG in ocfs2_write_cluster_by_desc 1 crashes 2 crashes kernel BUG in txAbort 1 crashes possible deadlock in attr_data_get_block 4 crashes possible deadlock in filemap_fault 1 crashes possible deadlock in hfs_extend_file 2 crashes 4 crashes possible deadlock in hfs_find_init 2 crashes 4 crashes possible deadlock in mark_as_free_ex 3 crashes 3 crashes possible deadlock in ntfs_fiemap 7 crashes possible deadlock in ntfs_look_for_free_space 3 crashes 4 crashes possible deadlock in ocfs2_acquire_dquot 1 crashes possible deadlock in ocfs2_calc_xattr_init 1 crashes 1 crashes possible deadlock in ocfs2_del_inode_from_orphan 2 crashes possible deadlock in ocfs2_evict_inode 2 crashes 1 crashes possible deadlock in ocfs2_fiemap 1 crashes possible deadlock in ocfs2_init_acl 5 crashes 22 crashes possible deadlock in ocfs2_page_mkwrite 1 crashes 2 crashes possible deadlock in ocfs2_reserve_suballoc_bits 4 crashes possible deadlock in ocfs2_setattr 3 crashes possible deadlock in ocfs2_try_remove_refcount_tree 60 crashes 119 crashes possible deadlock in ocfs2_xattr_set 3 crashes 5 crashes possible deadlock in run_unpack_ex 3 crashes 3 crashes