2025/10/21 17:30:35 extracted 330510 text symbol hashes for base and 330526 for patched 2025/10/21 17:30:35 symbol "cifs_copy_file_range.descriptor" has different values in base vs patch 2025/10/21 17:30:35 binaries are different, continuing fuzzing 2025/10/21 17:30:35 adding modified_functions to focus areas: ["__break_lease" "__destroy_client" "__fcntl_getlease" "__filename_parentat" "__ia32_compat_sys_fcntl" "__ia32_compat_sys_fcntl64" "__ia32_sys_mknod" "__ia32_sys_mknodat" "__locks_delete_block" "__nfsd_file_cache_purge" "__pfx___fcntl_getlease" "__pfx_alloc_init_deleg" "__pfx_do_fcntl_add_lease" "__pfx_fcntl_getdeleg" "__pfx_fcntl_setdeleg" "__pfx_nfsd4_file_init" "__pfx_nfsd_file_acquire_dir" "__pfx_nfsd_get_dir_deleg" "__x64_sys_mknod" "__x64_sys_mknodat" "add_to_unconfirmed" "alloc_init_deleg" "cachefiles_get_directory" "cifs_remap_file_range" "cifs_setlease" "client_ctl_write" "create_client" "dentry_create" "destroy_unhashed_deleg" "devtmpfs_work_loop" "do_compat_fcntl64" "do_fcntl" "do_fcntl_add_lease" "do_file_open_root" "do_linkat" "do_mkdirat" "do_mknodat" "do_o_path" "do_renameat2" "do_rmdir" "do_symlinkat" "do_tmpfile" "do_unlinkat" "ecryptfs_create" "ecryptfs_get_link" "ecryptfs_getattr_link" "ecryptfs_mkdir" "ecryptfs_mknod" "ecryptfs_rmdir" "ecryptfs_symlink" "ecryptfs_unlink" "expire_client" "fcntl_getdeleg" "fcntl_getlease" "fcntl_setdeleg" "fcntl_setlease" "fcntl_setlk" "filename_create" "find_confirmed_client" "find_unconfirmed_client" "flock_lock_inode" "follow_down" "free_client" "free_session" "generic_permission" "generic_setlease" "init_mkdir" "init_mknod" "init_symlink" "kill_fasync" "ksmbd_vfs_create" "ksmbd_vfs_mkdir" "ksmbd_vfs_remove_file" "ksmbd_vfs_unlink" "laundromat_main" "lease_modify" "link_path_walk" "locks_check_ctx_lists" "locks_lock_inode_wait" "locks_remove_file" "locks_remove_posix" "lookup_or_create_lock_state" "may_delete" "move_to_confirmed" "nfs4_free_lock_stateid" "nfs4_free_ol_stateid" "nfs4_get_vfs_file" "nfs4_preprocess_seqid_op" "nfs4_preprocess_stateid_op" "nfs4_process_client_reaplist" "nfs4_put_stid" "nfs4_resolve_deny_conflicts_locked" "nfs4_setlease" "nfs4_state_shutdown_net" "nfs4_state_start_net" "nfsd3_proc_create" "nfsd4_cb_recall_prepare" "nfsd4_cleanup_open_state" "nfsd4_close" "nfsd4_copy" "nfsd4_create" "nfsd4_deleg_getattr_conflict" "nfsd4_delegreturn" "nfsd4_destroy_clientid" "nfsd4_drop_revoked_stid" "nfsd4_exchange_id" "nfsd4_file_hash_insert" "nfsd4_file_hash_remove" "nfsd4_file_init" "nfsd4_free_stateid" "nfsd4_get_dir_delegation" "nfsd4_init_conn" "nfsd4_lm_lock_expirable" "nfsd4_lm_notify" "nfsd4_lm_put_owner" "nfsd4_lock" "nfsd4_lock_ol_stateid" "nfsd4_lockt" "nfsd4_locku" "nfsd4_lookup_stateid" "nfsd4_nverify" "nfsd4_offload_cancel" "nfsd4_open" "nfsd4_open_confirm" "nfsd4_open_downgrade" "nfsd4_proc_compound" "nfsd4_process_open1" "nfsd4_process_open2" "nfsd4_put_session_locked" "nfsd4_release_lockowner" "nfsd4_renew" "nfsd4_sequence_check_conn" "nfsd4_sequence_done" "nfsd4_setattr" "nfsd4_setclientid" "nfsd4_setclientid_confirm" "nfsd4_state_shrinker_worker" "nfsd4_verify" "nfsd_break_deleg_cb" "nfsd_create_locked" "nfsd_file_acquire" "nfsd_file_acquire_dir" "nfsd_file_acquire_gc" "nfsd_file_acquire_local" "nfsd_file_acquire_opened" "nfsd_file_cache_stats_show" "nfsd_file_dispose_list_delayed" "nfsd_file_do_acquire" "nfsd_file_free" "nfsd_file_fsnotify_handle_event" "nfsd_file_gc_worker" "nfsd_file_is_cached" "nfsd_file_lease_notifier_call" "nfsd_file_lru_scan" "nfsd_file_queue_for_close" "nfsd_get_dir_deleg" "nfsd_link" "nfsd_open_verified" "nfsd_rename" "nfsd_slot_scan" "nfsd_symlink" "nfsd_unlink" "ovl_cleanup" "ovl_cleanup_and_whiteout" "ovl_clear_empty" "ovl_create_real" "ovl_do_create" "ovl_do_mkdir" "ovl_do_remove" "ovl_do_symlink" "ovl_rename" "ovl_workdir_cleanup" "ovl_workdir_create" "path_lookupat" "path_openat" "path_pts" "posix_lock_inode" "put_client_renew_locked" "release_all_access" "release_lock_stateid" "release_open_stateid" "release_openowner" "remove_blocked_locks" "renew_client_locked" "revoke_delegation" "send_sigio_to_task" "send_sigurg" "sigio_perm" "time_out_leases" "unhash_open_stateid" "unix_bind" "vfs_create" "vfs_link" "vfs_lock_file" "vfs_mkdir" "vfs_mknod" "vfs_mkobj" "vfs_rename" "vfs_rmdir" "vfs_setlease" "vfs_symlink" "vfs_unlink" "walk_component"] 2025/10/21 17:30:35 adding directly modified files to focus areas: ["drivers/base/devtmpfs.c" "fs/cachefiles/namei.c" "fs/ecryptfs/inode.c" "fs/fcntl.c" "fs/fuse/dir.c" "fs/init.c" "fs/locks.c" "fs/namei.c" "fs/nfs/nfs4file.c" "fs/nfsd/filecache.c" "fs/nfsd/filecache.h" "fs/nfsd/nfs3proc.c" "fs/nfsd/nfs4proc.c" "fs/nfsd/nfs4recover.c" "fs/nfsd/nfs4state.c" "fs/nfsd/state.h" "fs/nfsd/vfs.c" "fs/nfsd/vfs.h" "fs/open.c" "fs/overlayfs/overlayfs.h" "fs/smb/client/cifsfs.c" "fs/smb/server/vfs.c" "fs/xfs/scrub/orphanage.c" "include/linux/filelock.h" "include/linux/fs.h" "include/uapi/linux/fcntl.h" "net/unix/af_unix.c"] 2025/10/21 17:30:35 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-net-kasan-gce-corpus.db" 2025/10/21 17:30:35 downloading corpus #2: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/21 17:30:36 merging corpuses 2025/10/21 17:31:44 runner 2 connected 2025/10/21 17:31:44 runner 1 connected 2025/10/21 17:31:44 runner 3 connected 2025/10/21 17:31:44 runner 1 connected 2025/10/21 17:31:44 runner 8 connected 2025/10/21 17:31:44 runner 6 connected 2025/10/21 17:31:44 runner 0 connected 2025/10/21 17:31:44 runner 4 connected 2025/10/21 17:31:44 runner 2 connected 2025/10/21 17:31:44 runner 0 connected 2025/10/21 17:31:45 runner 7 connected 2025/10/21 17:31:45 runner 5 connected 2025/10/21 17:31:51 executor cover filter: 0 PCs 2025/10/21 17:31:51 initializing coverage information... 2025/10/21 17:31:53 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$binfmt : fd_binfmt [openat$binfmt] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CEC_ADAP_G_CAPS : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_G_CONNECTOR_INFO : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_G_LOG_ADDRS : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_G_PHYS_ADDR : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_S_LOG_ADDRS : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_S_PHYS_ADDR : fd_cec [syz_open_dev$cec] ioctl$CEC_DQEVENT : fd_cec [syz_open_dev$cec] ioctl$CEC_G_MODE : fd_cec [syz_open_dev$cec] ioctl$CEC_RECEIVE : fd_cec [syz_open_dev$cec] ioctl$CEC_S_MODE : fd_cec [syz_open_dev$cec] ioctl$CEC_TRANSMIT : fd_cec [syz_open_dev$cec] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$EVIOCGABS0 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGABS20 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGABS2F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGABS3F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGBITKEY : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGBITSND : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGBITSW : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGEFFECTS : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGID : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGKEY : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGKEYCODE : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGKEYCODE_V2 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGLED : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGMASK : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGMTSLOTS : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGNAME : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGPHYS : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGPROP : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGRAB : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGREP : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGSND : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGSW : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGUNIQ : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGVERSION : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCREVOKE : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCRMFF : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS0 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS20 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS2F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS3F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSCLOCKID : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSFF : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSKEYCODE : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSKEYCODE_V2 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSMASK : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSREP : fd_evdev [syz_open_dev$evdev] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$HIDIOCAPPLICATION : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGCOLLECTIONINDEX : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGCOLLECTIONINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGDEVINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGFEATURE : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGFIELDINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGFLAG : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGNAME : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGPHYS : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGRAWINFO : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRAWNAME : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRAWPHYS : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRDESC : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRDESCSIZE : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGREPORT : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGREPORTINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGSTRING : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGUCODE : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGUSAGE : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGUSAGES : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGVERSION : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCINITREPORT : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSFEATURE : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCSFLAG : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSREPORT : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSUSAGE : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSUSAGES : fd_hiddev [syz_open_dev$hiddev] ioctl$I2C_FUNCS : fd_i2c [syz_open_dev$I2C] ioctl$I2C_PEC : fd_i2c [syz_open_dev$I2C] ioctl$I2C_RDWR : fd_i2c [syz_open_dev$I2C] ioctl$I2C_RETRIES : fd_i2c [syz_open_dev$I2C] ioctl$I2C_SLAVE : fd_i2c [syz_open_dev$I2C] ioctl$I2C_SLAVE_FORCE : fd_i2c [syz_open_dev$I2C] ioctl$I2C_SMBUS : fd_i2c [syz_open_dev$I2C] ioctl$I2C_TENBIT : fd_i2c [syz_open_dev$I2C] ioctl$I2C_TIMEOUT : fd_i2c [syz_open_dev$I2C] ioctl$INOTIFY_IOC_SETNEXTWD : fd_inotify [inotify_init inotify_init1] ioctl$IOC_WATCH_QUEUE_SET_FILTER : fd_watch_queue [pipe2$watch_queue] ioctl$IOC_WATCH_QUEUE_SET_SIZE : fd_watch_queue [pipe2$watch_queue] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG_x86 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$LOOP_CHANGE_FD : fd_loop [syz_open_dev$loop] ioctl$LOOP_CLR_FD : fd_loop [syz_open_dev$loop] ioctl$LOOP_CONFIGURE : fd_loop [syz_open_dev$loop] ioctl$LOOP_GET_STATUS : fd_loop [syz_open_dev$loop] ioctl$LOOP_GET_STATUS64 : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_BLOCK_SIZE : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_CAPACITY : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_DIRECT_IO : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_FD : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_STATUS : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_STATUS64 : fd_loop [syz_open_dev$loop] ioctl$MEDIA_IOC_DEVICE_INFO : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_ENUM_ENTITIES : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_ENUM_LINKS : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_G_TOPOLOGY : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_REQUEST_ALLOC : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_SETUP_LINK : fd_media [syz_open_dev$media] ioctl$MEDIA_REQUEST_IOC_QUEUE : fd_request [ioctl$MEDIA_IOC_REQUEST_ALLOC] ioctl$MEDIA_REQUEST_IOC_REINIT : fd_request [ioctl$MEDIA_IOC_REQUEST_ALLOC] ioctl$MON_IOCG_STATS : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCH_MFLUSH : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCQ_RING_SIZE : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCQ_URB_LEN : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCT_RING_SIZE : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCX_GET : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCX_GETX : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCX_MFETCH : fd_usbmon [syz_open_dev$usbmon] ioctl$NBD_CLEAR_QUE : fd_nbd [syz_open_dev$ndb] ioctl$NBD_CLEAR_SOCK : fd_nbd [syz_open_dev$ndb] ioctl$NBD_DISCONNECT : fd_nbd [syz_open_dev$ndb] ioctl$NBD_DO_IT : fd_nbd [syz_open_dev$ndb] ioctl$NBD_PRINT_DEBUG : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_BLKSIZE : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_FLAGS : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_SIZE : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_SIZE_BLOCKS : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_SOCK : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_TIMEOUT : fd_nbd [syz_open_dev$ndb] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SECCOMP_IOCTL_NOTIF_ADDFD : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SECCOMP_IOCTL_NOTIF_RECV : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SECCOMP_IOCTL_NOTIF_SEND : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SNDRV_CTL_IOCTL_CARD_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_ADD : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_LIST : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_READ : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PCM_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_POWER_STATE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PVERSION : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE: fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_TLV_READ : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_TLV_WRITE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_DELAY : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_DRAIN : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_DROP : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_FORWARD : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HWSYNC : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_FREE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_PARAMS : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_REFINE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_INFO : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_LINK : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_PAUSE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_PREPARE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_READI_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_READN_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_RESET : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_RESUME : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_REWIND : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_START : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS32 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS64 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_SW_PARAMS : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_SYNC_PTR : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_TTSTAMP : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_UNLINK : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_USER_PVERSION : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_XRUN : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_DROP : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_INFO : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32 : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64 : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TFD_IOC_SET_TICKS : fd_timer [timerfd_create] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$UDMABUF_CREATE : fd_memfd [memfd_create] ioctl$UDMABUF_CREATE_LIST : fd_memfd [memfd_create] ioctl$USBDEVFS_ALLOC_STREAMS : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_ALLOW_SUSPEND : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_BULK : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CLAIMINTERFACE : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CLAIM_PORT : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CLEAR_HALT : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CONNECTINFO : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CONTROL : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DISCARDURB : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DISCONNECT_CLAIM : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DISCSIGNAL : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DROP_PRIVILEGES : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_FORBID_SUSPEND : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_FREE_STREAMS : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_GETDRIVER : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_GET_CAPABILITIES : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_GET_SPEED : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_IOCTL : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_REAPURB : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_REAPURBNDELAY : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RELEASEINTERFACE : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RELEASE_PORT : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RESET : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RESETEP : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_SETCONFIGURATION : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_SETINTERFACE : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_SUBMITURB : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_WAIT_FOR_RESUME : fd_usbfs [syz_open_dev$usbfs] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$X86_IOC_RDMSR_REGS : fd_msr [syz_open_dev$MSR] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] recvfrom$inet_nvme : nvme_sock [syz_socket_connect_nvme_tcp] recvmsg$hf : sock_hf [socket$hf] recvmsg$inet_nvme : nvme_sock [syz_socket_connect_nvme_tcp] sendmsg$hf : sock_hf [socket$hf] sendto$inet_nvme_icreq_pdu : nvme_sock [syz_socket_connect_nvme_tcp] sendto$inet_nvme_of_msg : nvme_sock [syz_socket_connect_nvme_tcp] sendto$inet_nvme_pdu : nvme_sock [syz_socket_connect_nvme_tcp] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3002/8056 2025/10/21 17:31:53 base: machine check complete 2025/10/21 17:31:55 discovered 7774 source files, 341510 symbols 2025/10/21 17:31:56 coverage filter: __break_lease: [__break_lease] 2025/10/21 17:31:56 coverage filter: __destroy_client: [__destroy_client] 2025/10/21 17:31:56 coverage filter: __fcntl_getlease: [__fcntl_getlease] 2025/10/21 17:31:56 coverage filter: __filename_parentat: [__filename_parentat] 2025/10/21 17:31:56 coverage filter: __ia32_compat_sys_fcntl: [__ia32_compat_sys_fcntl __ia32_compat_sys_fcntl64] 2025/10/21 17:31:56 coverage filter: __ia32_compat_sys_fcntl64: [] 2025/10/21 17:31:56 coverage filter: __ia32_sys_mknod: [__ia32_sys_mknod __ia32_sys_mknodat] 2025/10/21 17:31:56 coverage filter: __ia32_sys_mknodat: [] 2025/10/21 17:31:56 coverage filter: __locks_delete_block: [__locks_delete_block] 2025/10/21 17:31:56 coverage filter: __nfsd_file_cache_purge: [__nfsd_file_cache_purge] 2025/10/21 17:31:56 coverage filter: __pfx___fcntl_getlease: [] 2025/10/21 17:31:56 coverage filter: __pfx_alloc_init_deleg: [] 2025/10/21 17:31:56 coverage filter: __pfx_do_fcntl_add_lease: [] 2025/10/21 17:31:56 coverage filter: __pfx_fcntl_getdeleg: [] 2025/10/21 17:31:56 coverage filter: __pfx_fcntl_setdeleg: [] 2025/10/21 17:31:56 coverage filter: __pfx_nfsd4_file_init: [] 2025/10/21 17:31:56 coverage filter: __pfx_nfsd_file_acquire_dir: [] 2025/10/21 17:31:56 coverage filter: __pfx_nfsd_get_dir_deleg: [] 2025/10/21 17:31:56 coverage filter: __x64_sys_mknod: [__x64_sys_mknod __x64_sys_mknodat] 2025/10/21 17:31:56 coverage filter: __x64_sys_mknodat: [] 2025/10/21 17:31:56 coverage filter: add_to_unconfirmed: [add_to_unconfirmed] 2025/10/21 17:31:56 coverage filter: alloc_init_deleg: [alloc_init_deleg] 2025/10/21 17:31:56 coverage filter: cachefiles_get_directory: [cachefiles_get_directory] 2025/10/21 17:31:56 coverage filter: cifs_remap_file_range: [cifs_remap_file_range] 2025/10/21 17:31:56 coverage filter: cifs_setlease: [cifs_setlease] 2025/10/21 17:31:56 coverage filter: client_ctl_write: [client_ctl_write] 2025/10/21 17:31:56 coverage filter: create_client: [ceph_create_client create_client rpc_create_client_dir seq_create_client1] 2025/10/21 17:31:56 coverage filter: dentry_create: [bpf_lsm_dentry_create_files_as dentry_create gss_pipe_dentry_create security_dentry_create_files_as] 2025/10/21 17:31:56 coverage filter: destroy_unhashed_deleg: [destroy_unhashed_deleg] 2025/10/21 17:31:56 coverage filter: devtmpfs_work_loop: [devtmpfs_work_loop] 2025/10/21 17:31:56 coverage filter: do_compat_fcntl64: [do_compat_fcntl64] 2025/10/21 17:31:56 coverage filter: do_fcntl: [do_fcntl do_fcntl_add_lease] 2025/10/21 17:31:56 coverage filter: do_fcntl_add_lease: [] 2025/10/21 17:31:56 coverage filter: do_file_open_root: [do_file_open_root] 2025/10/21 17:31:56 coverage filter: do_linkat: [do_linkat] 2025/10/21 17:31:56 coverage filter: do_mkdirat: [do_mkdirat] 2025/10/21 17:31:56 coverage filter: do_mknodat: [do_mknodat] 2025/10/21 17:31:56 coverage filter: do_o_path: [do_o_path] 2025/10/21 17:31:56 coverage filter: do_renameat2: [do_renameat2] 2025/10/21 17:31:56 coverage filter: do_rmdir: [do_rmdir] 2025/10/21 17:31:56 coverage filter: do_symlinkat: [do_symlinkat] 2025/10/21 17:31:56 coverage filter: do_tmpfile: [do_tmpfile f2fs_do_tmpfile] 2025/10/21 17:31:56 coverage filter: do_unlinkat: [do_unlinkat] 2025/10/21 17:31:56 coverage filter: ecryptfs_create: [ecryptfs_create] 2025/10/21 17:31:56 coverage filter: ecryptfs_get_link: [ecryptfs_get_link] 2025/10/21 17:31:56 coverage filter: ecryptfs_getattr_link: [ecryptfs_getattr_link] 2025/10/21 17:31:56 coverage filter: ecryptfs_mkdir: [ecryptfs_mkdir] 2025/10/21 17:31:56 coverage filter: ecryptfs_mknod: [ecryptfs_mknod] 2025/10/21 17:31:56 coverage filter: ecryptfs_rmdir: [ecryptfs_rmdir] 2025/10/21 17:31:56 coverage filter: ecryptfs_symlink: [ecryptfs_symlink] 2025/10/21 17:31:56 coverage filter: ecryptfs_unlink: [ecryptfs_unlink] 2025/10/21 17:31:56 coverage filter: expire_client: [expire_client] 2025/10/21 17:31:56 coverage filter: fcntl_getdeleg: [fcntl_getdeleg] 2025/10/21 17:31:56 coverage filter: fcntl_getlease: [fcntl_getlease] 2025/10/21 17:31:56 coverage filter: fcntl_setdeleg: [fcntl_setdeleg] 2025/10/21 17:31:56 coverage filter: fcntl_setlease: [fcntl_setlease] 2025/10/21 17:31:56 coverage filter: fcntl_setlk: [__probestub_fcntl_setlk __traceiter_fcntl_setlk fcntl_setlk] 2025/10/21 17:31:56 coverage filter: filename_create: [filename_create] 2025/10/21 17:31:56 coverage filter: find_confirmed_client: [find_confirmed_client find_confirmed_client_by_name] 2025/10/21 17:31:56 coverage filter: find_unconfirmed_client: [find_unconfirmed_client find_unconfirmed_client_by_name] 2025/10/21 17:31:56 coverage filter: flock_lock_inode: [__probestub_flock_lock_inode __traceiter_flock_lock_inode flock_lock_inode] 2025/10/21 17:31:56 coverage filter: follow_down: [follow_down follow_down_one] 2025/10/21 17:31:56 coverage filter: free_client: [caif_free_client free_client nfs4_free_client nfs_free_client rpc_free_client_work seq_free_client seq_free_client1] 2025/10/21 17:31:56 coverage filter: free_session: [__free_session __probestub_free_session __traceiter_free_session free_session free_session_slots iscsi_free_session transport_free_session] 2025/10/21 17:31:56 coverage filter: generic_permission: [generic_permission] 2025/10/21 17:31:56 coverage filter: generic_setlease: [generic_setlease] 2025/10/21 17:31:56 coverage filter: init_mkdir: [] 2025/10/21 17:31:56 coverage filter: init_mknod: [] 2025/10/21 17:31:56 coverage filter: init_symlink: [fuse_init_symlink] 2025/10/21 17:31:56 coverage filter: kill_fasync: [kill_fasync snd_kill_fasync] 2025/10/21 17:31:56 coverage filter: ksmbd_vfs_create: [ksmbd_vfs_create] 2025/10/21 17:31:56 coverage filter: ksmbd_vfs_mkdir: [ksmbd_vfs_mkdir] 2025/10/21 17:31:56 coverage filter: ksmbd_vfs_remove_file: [ksmbd_vfs_remove_file] 2025/10/21 17:31:56 coverage filter: ksmbd_vfs_unlink: [ksmbd_vfs_unlink] 2025/10/21 17:31:56 coverage filter: laundromat_main: [laundromat_main] 2025/10/21 17:31:56 coverage filter: lease_modify: [lease_modify] 2025/10/21 17:31:56 coverage filter: link_path_walk: [link_path_walk] 2025/10/21 17:31:56 coverage filter: locks_check_ctx_lists: [locks_check_ctx_lists] 2025/10/21 17:31:56 coverage filter: locks_lock_inode_wait: [locks_lock_inode_wait] 2025/10/21 17:31:56 coverage filter: locks_remove_file: [locks_remove_file] 2025/10/21 17:31:56 coverage filter: locks_remove_posix: [__probestub_locks_remove_posix __traceiter_locks_remove_posix locks_remove_posix] 2025/10/21 17:31:56 coverage filter: lookup_or_create_lock_state: [lookup_or_create_lock_state] 2025/10/21 17:31:56 coverage filter: may_delete: [btrfs_may_delete may_delete] 2025/10/21 17:31:56 coverage filter: move_to_confirmed: [move_to_confirmed] 2025/10/21 17:31:56 coverage filter: nfs4_free_lock_stateid: [nfs4_free_lock_stateid] 2025/10/21 17:31:56 coverage filter: nfs4_free_ol_stateid: [nfs4_free_ol_stateid] 2025/10/21 17:31:56 coverage filter: nfs4_get_vfs_file: [nfs4_get_vfs_file] 2025/10/21 17:31:56 coverage filter: nfs4_preprocess_seqid_op: [nfs4_preprocess_seqid_op] 2025/10/21 17:31:56 coverage filter: nfs4_preprocess_stateid_op: [nfs4_preprocess_stateid_op] 2025/10/21 17:31:56 coverage filter: nfs4_process_client_reaplist: [nfs4_process_client_reaplist] 2025/10/21 17:31:56 coverage filter: nfs4_put_stid: [nfs4_put_stid] 2025/10/21 17:31:56 coverage filter: nfs4_resolve_deny_conflicts_locked: [nfs4_resolve_deny_conflicts_locked] 2025/10/21 17:31:56 coverage filter: nfs4_setlease: [nfs4_setlease] 2025/10/21 17:31:56 coverage filter: nfs4_state_shutdown_net: [nfs4_state_shutdown_net] 2025/10/21 17:31:56 coverage filter: nfs4_state_start_net: [nfs4_state_start_net] 2025/10/21 17:31:56 coverage filter: nfsd3_proc_create: [nfsd3_proc_create] 2025/10/21 17:31:56 coverage filter: nfsd4_cb_recall_prepare: [nfsd4_cb_recall_prepare] 2025/10/21 17:31:56 coverage filter: nfsd4_cleanup_open_state: [nfsd4_cleanup_open_state] 2025/10/21 17:31:56 coverage filter: nfsd4_close: [nfsd4_close nfsd4_close_layout] 2025/10/21 17:31:56 coverage filter: nfsd4_copy: [nfsd4_copy nfsd4_copy_notify nfsd4_copy_notify_rsize nfsd4_copy_rsize nfsd4_copy_set_sync] 2025/10/21 17:31:56 coverage filter: nfsd4_create: [nfsd4_create nfsd4_create_laundry_wq nfsd4_create_rsize nfsd4_create_session nfsd4_create_session_rsize] 2025/10/21 17:31:56 coverage filter: nfsd4_deleg_getattr_conflict: [nfsd4_deleg_getattr_conflict] 2025/10/21 17:31:56 coverage filter: nfsd4_delegreturn: [nfsd4_delegreturn] 2025/10/21 17:31:56 coverage filter: nfsd4_destroy_clientid: [nfsd4_destroy_clientid] 2025/10/21 17:31:56 coverage filter: nfsd4_drop_revoked_stid: [nfsd4_drop_revoked_stid] 2025/10/21 17:31:56 coverage filter: nfsd4_exchange_id: [nfsd4_exchange_id nfsd4_exchange_id_release nfsd4_exchange_id_rsize] 2025/10/21 17:31:56 coverage filter: nfsd4_file_hash_insert: [nfsd4_file_hash_insert] 2025/10/21 17:31:56 coverage filter: nfsd4_file_hash_remove: [nfsd4_file_hash_remove] 2025/10/21 17:31:56 coverage filter: nfsd4_file_init: [nfsd4_file_init] 2025/10/21 17:31:56 coverage filter: nfsd4_free_stateid: [nfsd4_free_stateid] 2025/10/21 17:31:56 coverage filter: nfsd4_get_dir_delegation: [nfsd4_get_dir_delegation nfsd4_get_dir_delegation_rsize] 2025/10/21 17:31:56 coverage filter: nfsd4_init_conn: [nfsd4_init_conn] 2025/10/21 17:31:56 coverage filter: nfsd4_lm_lock_expirable: [nfsd4_lm_lock_expirable] 2025/10/21 17:31:56 coverage filter: nfsd4_lm_notify: [nfsd4_lm_notify] 2025/10/21 17:31:56 coverage filter: nfsd4_lm_put_owner: [nfsd4_lm_put_owner] 2025/10/21 17:31:56 coverage filter: nfsd4_lock: [nfsd4_lock nfsd4_lock_ol_stateid nfsd4_lock_release nfsd4_lock_rsize nfsd4_lockt nfsd4_lockt_release nfsd4_locku] 2025/10/21 17:31:56 coverage filter: nfsd4_lock_ol_stateid: [] 2025/10/21 17:31:56 coverage filter: nfsd4_lockt: [] 2025/10/21 17:31:56 coverage filter: nfsd4_locku: [] 2025/10/21 17:31:56 coverage filter: nfsd4_lookup_stateid: [nfsd4_lookup_stateid] 2025/10/21 17:31:56 coverage filter: nfsd4_nverify: [nfsd4_nverify] 2025/10/21 17:31:56 coverage filter: nfsd4_offload_cancel: [nfsd4_offload_cancel] 2025/10/21 17:31:56 coverage filter: nfsd4_open: [nfsd4_open nfsd4_open_confirm nfsd4_open_downgrade nfsd4_open_rsize] 2025/10/21 17:31:56 coverage filter: nfsd4_open_confirm: [] 2025/10/21 17:31:56 coverage filter: nfsd4_open_downgrade: [] 2025/10/21 17:31:56 coverage filter: nfsd4_proc_compound: [nfsd4_proc_compound] 2025/10/21 17:31:56 coverage filter: nfsd4_process_open1: [nfsd4_process_open1] 2025/10/21 17:31:56 coverage filter: nfsd4_process_open2: [nfsd4_process_open2] 2025/10/21 17:31:56 coverage filter: nfsd4_put_session_locked: [nfsd4_put_session_locked] 2025/10/21 17:31:56 coverage filter: nfsd4_release_lockowner: [nfsd4_release_lockowner] 2025/10/21 17:31:56 coverage filter: nfsd4_renew: [nfsd4_renew] 2025/10/21 17:31:56 coverage filter: nfsd4_sequence_check_conn: [nfsd4_sequence_check_conn] 2025/10/21 17:31:56 coverage filter: nfsd4_sequence_done: [nfsd4_sequence_done] 2025/10/21 17:31:56 coverage filter: nfsd4_setattr: [nfsd4_setattr nfsd4_setattr_rsize] 2025/10/21 17:31:56 coverage filter: nfsd4_setclientid: [nfsd4_setclientid nfsd4_setclientid_confirm nfsd4_setclientid_rsize] 2025/10/21 17:31:56 coverage filter: nfsd4_setclientid_confirm: [] 2025/10/21 17:31:56 coverage filter: nfsd4_state_shrinker_worker: [nfsd4_state_shrinker_worker] 2025/10/21 17:31:56 coverage filter: nfsd4_verify: [_nfsd4_verify nfsd4_verify nfsd4_verify_copy nfsd4_verify_deleg_dentry] 2025/10/21 17:31:56 coverage filter: nfsd_break_deleg_cb: [nfsd_break_deleg_cb] 2025/10/21 17:31:56 coverage filter: nfsd_create_locked: [nfsd_create_locked] 2025/10/21 17:31:56 coverage filter: nfsd_file_acquire: [__bpf_trace_nfsd_file_acquire __probestub_nfsd_file_acquire __traceiter_nfsd_file_acquire nfsd_file_acquire nfsd_file_acquire_dir nfsd_file_acquire_gc nfsd_file_acquire_local nfsd_file_acquire_opened perf_trace_nfsd_file_acquire trace_event_raw_event_nfsd_file_acquire trace_raw_output_nfsd_file_acquire] 2025/10/21 17:31:56 coverage filter: nfsd_file_acquire_dir: [] 2025/10/21 17:31:56 coverage filter: nfsd_file_acquire_gc: [] 2025/10/21 17:31:56 coverage filter: nfsd_file_acquire_local: [] 2025/10/21 17:31:56 coverage filter: nfsd_file_acquire_opened: [] 2025/10/21 17:31:56 coverage filter: nfsd_file_cache_stats_show: [nfsd_file_cache_stats_show] 2025/10/21 17:31:56 coverage filter: nfsd_file_dispose_list_delayed: [nfsd_file_dispose_list_delayed] 2025/10/21 17:31:56 coverage filter: nfsd_file_do_acquire: [nfsd_file_do_acquire] 2025/10/21 17:31:56 coverage filter: nfsd_file_free: [__probestub_nfsd_file_free __traceiter_nfsd_file_free nfsd_file_free] 2025/10/21 17:31:56 coverage filter: nfsd_file_fsnotify_handle_event: [__bpf_trace_nfsd_file_fsnotify_handle_event __probestub_nfsd_file_fsnotify_handle_event __traceiter_nfsd_file_fsnotify_handle_event nfsd_file_fsnotify_handle_event perf_trace_nfsd_file_fsnotify_handle_event trace_event_raw_event_nfsd_file_fsnotify_handle_event trace_raw_output_nfsd_file_fsnotify_handle_event] 2025/10/21 17:31:56 coverage filter: nfsd_file_gc_worker: [nfsd_file_gc_worker] 2025/10/21 17:31:56 coverage filter: nfsd_file_is_cached: [__bpf_trace_nfsd_file_is_cached __probestub_nfsd_file_is_cached __traceiter_nfsd_file_is_cached nfsd_file_is_cached perf_trace_nfsd_file_is_cached trace_event_raw_event_nfsd_file_is_cached trace_raw_output_nfsd_file_is_cached] 2025/10/21 17:31:56 coverage filter: nfsd_file_lease_notifier_call: [nfsd_file_lease_notifier_call] 2025/10/21 17:31:56 coverage filter: nfsd_file_lru_scan: [nfsd_file_lru_scan] 2025/10/21 17:31:56 coverage filter: nfsd_file_queue_for_close: [nfsd_file_queue_for_close] 2025/10/21 17:31:56 coverage filter: nfsd_get_dir_deleg: [nfsd_get_dir_deleg] 2025/10/21 17:31:56 coverage filter: nfsd_link: [nfsd_link] 2025/10/21 17:31:56 coverage filter: nfsd_open_verified: [nfsd_open_verified] 2025/10/21 17:31:56 coverage filter: nfsd_rename: [nfsd_rename] 2025/10/21 17:31:56 coverage filter: nfsd_slot_scan: [nfsd_slot_scan] 2025/10/21 17:31:56 coverage filter: nfsd_symlink: [nfsd_symlink] 2025/10/21 17:31:56 coverage filter: nfsd_unlink: [nfsd_unlink] 2025/10/21 17:31:56 coverage filter: ovl_cleanup: [ovl_cleanup ovl_cleanup_and_whiteout ovl_cleanup_whiteouts] 2025/10/21 17:31:56 coverage filter: ovl_cleanup_and_whiteout: [] 2025/10/21 17:31:56 coverage filter: ovl_clear_empty: [ovl_clear_empty] 2025/10/21 17:31:56 coverage filter: ovl_create_real: [ovl_create_real] 2025/10/21 17:31:56 coverage filter: ovl_do_create: [ovl_do_create] 2025/10/21 17:31:56 coverage filter: ovl_do_mkdir: [ovl_do_mkdir] 2025/10/21 17:31:56 coverage filter: ovl_do_remove: [ovl_do_remove] 2025/10/21 17:31:56 coverage filter: ovl_do_symlink: [ovl_do_symlink] 2025/10/21 17:31:56 coverage filter: ovl_rename: [ovl_rename] 2025/10/21 17:31:56 coverage filter: ovl_workdir_cleanup: [ovl_workdir_cleanup] 2025/10/21 17:31:56 coverage filter: ovl_workdir_create: [ovl_workdir_create] 2025/10/21 17:31:56 coverage filter: path_lookupat: [path_lookupat] 2025/10/21 17:31:56 coverage filter: path_openat: [path_openat] 2025/10/21 17:31:56 coverage filter: path_pts: [path_pts] 2025/10/21 17:31:56 coverage filter: posix_lock_inode: [__probestub_posix_lock_inode __traceiter_posix_lock_inode posix_lock_inode] 2025/10/21 17:31:56 coverage filter: put_client_renew_locked: [put_client_renew_locked] 2025/10/21 17:31:56 coverage filter: release_all_access: [release_all_access] 2025/10/21 17:31:56 coverage filter: release_lock_stateid: [release_lock_stateid] 2025/10/21 17:31:56 coverage filter: release_open_stateid: [release_open_stateid] 2025/10/21 17:31:56 coverage filter: release_openowner: [release_openowner] 2025/10/21 17:31:56 coverage filter: remove_blocked_locks: [remove_blocked_locks] 2025/10/21 17:31:56 coverage filter: renew_client_locked: [renew_client_locked] 2025/10/21 17:31:56 coverage filter: revoke_delegation: [revoke_delegation] 2025/10/21 17:31:56 coverage filter: send_sigio_to_task: [send_sigio_to_task] 2025/10/21 17:31:56 coverage filter: send_sigurg: [send_sigurg sk_send_sigurg] 2025/10/21 17:31:56 coverage filter: sigio_perm: [sigio_perm] 2025/10/21 17:31:56 coverage filter: time_out_leases: [__probestub_time_out_leases __traceiter_time_out_leases time_out_leases] 2025/10/21 17:31:56 coverage filter: unhash_open_stateid: [unhash_open_stateid] 2025/10/21 17:31:56 coverage filter: unix_bind: [aa_unix_bind_perm unix_bind] 2025/10/21 17:31:56 coverage filter: vfs_create: [__bpf_trace_nfsd_vfs_create __probestub_nfsd_vfs_create __traceiter_nfsd_vfs_create nfsd4_vfs_create perf_trace_nfsd_vfs_create trace_event_raw_event_nfsd_vfs_create trace_raw_output_nfsd_vfs_create v9fs_vfs_create v9fs_vfs_create_dotl vfs_create vfs_create_mount] 2025/10/21 17:31:56 coverage filter: vfs_link: [__bpf_trace_nfsd_vfs_link __probestub_nfsd_vfs_link __traceiter_nfsd_vfs_link ksmbd_vfs_link perf_trace_nfsd_vfs_link trace_event_raw_event_nfsd_vfs_link trace_raw_output_nfsd_vfs_link v9fs_vfs_link v9fs_vfs_link_dotl vfs_link] 2025/10/21 17:31:56 coverage filter: vfs_lock_file: [vfs_lock_file] 2025/10/21 17:31:56 coverage filter: vfs_mkdir: [v9fs_vfs_mkdir v9fs_vfs_mkdir_dotl vfs_mkdir] 2025/10/21 17:31:56 coverage filter: vfs_mknod: [v9fs_vfs_mknod v9fs_vfs_mknod_dotl vfs_mknod] 2025/10/21 17:31:56 coverage filter: vfs_mkobj: [vfs_mkobj] 2025/10/21 17:31:56 coverage filter: vfs_rename: [__bpf_trace_nfsd_vfs_rename __probestub_nfsd_vfs_rename __traceiter_nfsd_vfs_rename ksmbd_vfs_rename perf_trace_nfsd_vfs_rename trace_event_raw_event_nfsd_vfs_rename trace_raw_output_nfsd_vfs_rename v9fs_vfs_rename vfs_rename] 2025/10/21 17:31:56 coverage filter: vfs_rmdir: [v9fs_vfs_rmdir vfs_rmdir] 2025/10/21 17:31:56 coverage filter: vfs_setlease: [vfs_setlease] 2025/10/21 17:31:56 coverage filter: vfs_symlink: [__bpf_trace_nfsd_vfs_symlink __probestub_nfsd_vfs_symlink __traceiter_nfsd_vfs_symlink perf_trace_nfsd_vfs_symlink trace_event_raw_event_nfsd_vfs_symlink trace_raw_output_nfsd_vfs_symlink v9fs_vfs_symlink v9fs_vfs_symlink_dotl vfs_symlink] 2025/10/21 17:31:56 coverage filter: vfs_unlink: [__bpf_trace_nfsd_vfs_unlink __probestub_nfsd_vfs_unlink __traceiter_nfsd_vfs_unlink perf_trace_nfsd_vfs_unlink trace_event_raw_event_nfsd_vfs_unlink trace_raw_output_nfsd_vfs_unlink v9fs_vfs_unlink vfs_unlink] 2025/10/21 17:31:56 coverage filter: walk_component: [walk_component] 2025/10/21 17:31:56 coverage filter: drivers/base/devtmpfs.c: [drivers/base/devtmpfs.c] 2025/10/21 17:31:56 coverage filter: fs/cachefiles/namei.c: [fs/cachefiles/namei.c] 2025/10/21 17:31:56 coverage filter: fs/ecryptfs/inode.c: [fs/ecryptfs/inode.c] 2025/10/21 17:31:56 coverage filter: fs/fcntl.c: [fs/fcntl.c] 2025/10/21 17:31:56 coverage filter: fs/fuse/dir.c: [fs/fuse/dir.c] 2025/10/21 17:31:56 coverage filter: fs/init.c: [] 2025/10/21 17:31:56 coverage filter: fs/locks.c: [fs/locks.c] 2025/10/21 17:31:56 coverage filter: fs/namei.c: [fs/affs/namei.c fs/efs/namei.c fs/erofs/namei.c fs/f2fs/namei.c fs/hpfs/namei.c fs/isofs/namei.c fs/jfs/namei.c fs/namei.c fs/orangefs/namei.c fs/overlayfs/namei.c fs/squashfs/namei.c fs/ufs/namei.c] 2025/10/21 17:31:56 coverage filter: fs/nfs/nfs4file.c: [fs/nfs/nfs4file.c] 2025/10/21 17:31:56 coverage filter: fs/nfsd/filecache.c: [fs/nfsd/filecache.c] 2025/10/21 17:31:56 coverage filter: fs/nfsd/filecache.h: [] 2025/10/21 17:31:56 coverage filter: fs/nfsd/nfs3proc.c: [fs/nfsd/nfs3proc.c] 2025/10/21 17:31:56 coverage filter: fs/nfsd/nfs4proc.c: [fs/nfsd/nfs4proc.c] 2025/10/21 17:31:56 coverage filter: fs/nfsd/nfs4recover.c: [fs/nfsd/nfs4recover.c] 2025/10/21 17:31:56 coverage filter: fs/nfsd/nfs4state.c: [fs/nfsd/nfs4state.c] 2025/10/21 17:31:56 coverage filter: fs/nfsd/state.h: [] 2025/10/21 17:31:56 coverage filter: fs/nfsd/vfs.c: [fs/nfsd/vfs.c] 2025/10/21 17:31:56 coverage filter: fs/nfsd/vfs.h: [] 2025/10/21 17:31:56 coverage filter: fs/open.c: [fs/open.c] 2025/10/21 17:31:56 coverage filter: fs/overlayfs/overlayfs.h: [] 2025/10/21 17:31:56 coverage filter: fs/smb/client/cifsfs.c: [fs/smb/client/cifsfs.c] 2025/10/21 17:31:56 coverage filter: fs/smb/server/vfs.c: [fs/smb/server/vfs.c fs/smb/server/vfs_cache.c] 2025/10/21 17:31:56 coverage filter: fs/xfs/scrub/orphanage.c: [] 2025/10/21 17:31:56 coverage filter: include/linux/filelock.h: [] 2025/10/21 17:31:56 coverage filter: include/linux/fs.h: [] 2025/10/21 17:31:56 coverage filter: include/uapi/linux/fcntl.h: [] 2025/10/21 17:31:56 coverage filter: net/unix/af_unix.c: [net/unix/af_unix.c] 2025/10/21 17:31:56 area "symbols": 8601 PCs in the cover filter 2025/10/21 17:31:56 area "files": 23614 PCs in the cover filter 2025/10/21 17:31:56 area "": 0 PCs in the cover filter 2025/10/21 17:31:56 executor cover filter: 0 PCs 2025/10/21 17:31:58 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$binfmt : fd_binfmt [openat$binfmt] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CEC_ADAP_G_CAPS : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_G_CONNECTOR_INFO : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_G_LOG_ADDRS : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_G_PHYS_ADDR : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_S_LOG_ADDRS : fd_cec [syz_open_dev$cec] ioctl$CEC_ADAP_S_PHYS_ADDR : fd_cec [syz_open_dev$cec] ioctl$CEC_DQEVENT : fd_cec [syz_open_dev$cec] ioctl$CEC_G_MODE : fd_cec [syz_open_dev$cec] ioctl$CEC_RECEIVE : fd_cec [syz_open_dev$cec] ioctl$CEC_S_MODE : fd_cec [syz_open_dev$cec] ioctl$CEC_TRANSMIT : fd_cec [syz_open_dev$cec] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$EVIOCGABS0 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGABS20 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGABS2F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGABS3F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGBITKEY : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGBITSND : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGBITSW : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGEFFECTS : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGID : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGKEY : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGKEYCODE : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGKEYCODE_V2 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGLED : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGMASK : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGMTSLOTS : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGNAME : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGPHYS : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGPROP : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGRAB : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGREP : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGSND : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGSW : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGUNIQ : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCGVERSION : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCREVOKE : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCRMFF : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS0 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS20 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS2F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSABS3F : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSCLOCKID : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSFF : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSKEYCODE : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSKEYCODE_V2 : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSMASK : fd_evdev [syz_open_dev$evdev] ioctl$EVIOCSREP : fd_evdev [syz_open_dev$evdev] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$HIDIOCAPPLICATION : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGCOLLECTIONINDEX : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGCOLLECTIONINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGDEVINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGFEATURE : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGFIELDINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGFLAG : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGNAME : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGPHYS : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGRAWINFO : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRAWNAME : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRAWPHYS : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRDESC : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGRDESCSIZE : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCGREPORT : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGREPORTINFO : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGSTRING : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGUCODE : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGUSAGE : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGUSAGES : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCGVERSION : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCINITREPORT : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSFEATURE : fd_hidraw [syz_open_dev$hidraw] ioctl$HIDIOCSFLAG : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSREPORT : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSUSAGE : fd_hiddev [syz_open_dev$hiddev] ioctl$HIDIOCSUSAGES : fd_hiddev [syz_open_dev$hiddev] ioctl$I2C_FUNCS : fd_i2c [syz_open_dev$I2C] ioctl$I2C_PEC : fd_i2c [syz_open_dev$I2C] ioctl$I2C_RDWR : fd_i2c [syz_open_dev$I2C] ioctl$I2C_RETRIES : fd_i2c [syz_open_dev$I2C] ioctl$I2C_SLAVE : fd_i2c [syz_open_dev$I2C] ioctl$I2C_SLAVE_FORCE : fd_i2c [syz_open_dev$I2C] ioctl$I2C_SMBUS : fd_i2c [syz_open_dev$I2C] ioctl$I2C_TENBIT : fd_i2c [syz_open_dev$I2C] ioctl$I2C_TIMEOUT : fd_i2c [syz_open_dev$I2C] ioctl$INOTIFY_IOC_SETNEXTWD : fd_inotify [inotify_init inotify_init1] ioctl$IOC_WATCH_QUEUE_SET_FILTER : fd_watch_queue [pipe2$watch_queue] ioctl$IOC_WATCH_QUEUE_SET_SIZE : fd_watch_queue [pipe2$watch_queue] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG_x86 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$LOOP_CHANGE_FD : fd_loop [syz_open_dev$loop] ioctl$LOOP_CLR_FD : fd_loop [syz_open_dev$loop] ioctl$LOOP_CONFIGURE : fd_loop [syz_open_dev$loop] ioctl$LOOP_GET_STATUS : fd_loop [syz_open_dev$loop] ioctl$LOOP_GET_STATUS64 : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_BLOCK_SIZE : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_CAPACITY : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_DIRECT_IO : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_FD : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_STATUS : fd_loop [syz_open_dev$loop] ioctl$LOOP_SET_STATUS64 : fd_loop [syz_open_dev$loop] ioctl$MEDIA_IOC_DEVICE_INFO : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_ENUM_ENTITIES : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_ENUM_LINKS : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_G_TOPOLOGY : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_REQUEST_ALLOC : fd_media [syz_open_dev$media] ioctl$MEDIA_IOC_SETUP_LINK : fd_media [syz_open_dev$media] ioctl$MEDIA_REQUEST_IOC_QUEUE : fd_request [ioctl$MEDIA_IOC_REQUEST_ALLOC] ioctl$MEDIA_REQUEST_IOC_REINIT : fd_request [ioctl$MEDIA_IOC_REQUEST_ALLOC] ioctl$MON_IOCG_STATS : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCH_MFLUSH : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCQ_RING_SIZE : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCQ_URB_LEN : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCT_RING_SIZE : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCX_GET : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCX_GETX : fd_usbmon [syz_open_dev$usbmon] ioctl$MON_IOCX_MFETCH : fd_usbmon [syz_open_dev$usbmon] ioctl$NBD_CLEAR_QUE : fd_nbd [syz_open_dev$ndb] ioctl$NBD_CLEAR_SOCK : fd_nbd [syz_open_dev$ndb] ioctl$NBD_DISCONNECT : fd_nbd [syz_open_dev$ndb] ioctl$NBD_DO_IT : fd_nbd [syz_open_dev$ndb] ioctl$NBD_PRINT_DEBUG : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_BLKSIZE : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_FLAGS : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_SIZE : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_SIZE_BLOCKS : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_SOCK : fd_nbd [syz_open_dev$ndb] ioctl$NBD_SET_TIMEOUT : fd_nbd [syz_open_dev$ndb] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SECCOMP_IOCTL_NOTIF_ADDFD : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SECCOMP_IOCTL_NOTIF_RECV : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SECCOMP_IOCTL_NOTIF_SEND : fd_seccomp [seccomp$SECCOMP_SET_MODE_FILTER_LISTENER] ioctl$SNDRV_CTL_IOCTL_CARD_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_ADD : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_LIST : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_READ : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PCM_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_POWER_STATE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_PVERSION : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE: fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_TLV_READ : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_CTL_IOCTL_TLV_WRITE : fd_sndctrl [syz_open_dev$sndctrl] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_DELAY : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_DRAIN : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_DROP : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_FORWARD : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HWSYNC : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_FREE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_PARAMS : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_REFINE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_INFO : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_LINK : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_PAUSE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_PREPARE : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_READI_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_READN_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_RESET : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_RESUME : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_REWIND : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_START : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS32 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS64 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64 : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_SW_PARAMS : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_SYNC_PTR : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_TTSTAMP : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_UNLINK : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_USER_PVERSION : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_PCM_IOCTL_XRUN : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_DROP : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_INFO : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32 : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64 : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TFD_IOC_SET_TICKS : fd_timer [timerfd_create] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$UDMABUF_CREATE : fd_memfd [memfd_create] ioctl$UDMABUF_CREATE_LIST : fd_memfd [memfd_create] ioctl$USBDEVFS_ALLOC_STREAMS : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_ALLOW_SUSPEND : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_BULK : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CLAIMINTERFACE : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CLAIM_PORT : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CLEAR_HALT : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CONNECTINFO : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_CONTROL : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DISCARDURB : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DISCONNECT_CLAIM : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DISCSIGNAL : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_DROP_PRIVILEGES : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_FORBID_SUSPEND : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_FREE_STREAMS : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_GETDRIVER : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_GET_CAPABILITIES : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_GET_SPEED : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_IOCTL : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_REAPURB : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_REAPURBNDELAY : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RELEASEINTERFACE : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RELEASE_PORT : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RESET : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_RESETEP : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_SETCONFIGURATION : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_SETINTERFACE : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_SUBMITURB : fd_usbfs [syz_open_dev$usbfs] ioctl$USBDEVFS_WAIT_FOR_RESUME : fd_usbfs [syz_open_dev$usbfs] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$X86_IOC_RDMSR_REGS : fd_msr [syz_open_dev$MSR] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] recvfrom$inet_nvme : nvme_sock [syz_socket_connect_nvme_tcp] recvmsg$hf : sock_hf [socket$hf] recvmsg$inet_nvme : nvme_sock [syz_socket_connect_nvme_tcp] sendmsg$hf : sock_hf [socket$hf] sendto$inet_nvme_icreq_pdu : nvme_sock [syz_socket_connect_nvme_tcp] sendto$inet_nvme_of_msg : nvme_sock [syz_socket_connect_nvme_tcp] sendto$inet_nvme_pdu : nvme_sock [syz_socket_connect_nvme_tcp] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3002/8056 2025/10/21 17:31:58 new: machine check complete 2025/10/21 17:31:59 new: adding 12744 seeds 2025/10/21 17:32:32 patched crashed: kernel BUG in txEnd [need repro = true] 2025/10/21 17:32:32 scheduled a reproduction of 'kernel BUG in txEnd' 2025/10/21 17:32:39 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/21 17:32:39 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/21 17:32:40 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/21 17:32:40 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/21 17:32:40 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/21 17:32:40 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/21 17:32:41 patched crashed: kernel BUG in hfs_write_inode [need repro = true] 2025/10/21 17:32:41 scheduled a reproduction of 'kernel BUG in hfs_write_inode' 2025/10/21 17:32:41 base crash: kernel BUG in hfs_write_inode 2025/10/21 17:32:47 patched crashed: kernel BUG in txEnd [need repro = true] 2025/10/21 17:32:47 scheduled a reproduction of 'kernel BUG in txEnd' 2025/10/21 17:33:12 base crash: kernel BUG in hfs_write_inode 2025/10/21 17:33:28 runner 4 connected 2025/10/21 17:33:35 runner 8 connected 2025/10/21 17:33:36 runner 0 connected 2025/10/21 17:33:37 runner 1 connected 2025/10/21 17:33:37 runner 6 connected 2025/10/21 17:33:38 runner 2 connected 2025/10/21 17:33:43 patched crashed: kernel BUG in txEnd [need repro = true] 2025/10/21 17:33:43 scheduled a reproduction of 'kernel BUG in txEnd' 2025/10/21 17:33:44 runner 5 connected 2025/10/21 17:33:57 patched crashed: kernel BUG in txEnd [need repro = true] 2025/10/21 17:33:57 scheduled a reproduction of 'kernel BUG in txEnd' 2025/10/21 17:34:08 runner 0 connected 2025/10/21 17:34:39 runner 2 connected 2025/10/21 17:34:45 patched crashed: kernel BUG in jfs_evict_inode [need repro = true] 2025/10/21 17:34:45 scheduled a reproduction of 'kernel BUG in jfs_evict_inode' 2025/10/21 17:34:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = true] 2025/10/21 17:34:53 scheduled a reproduction of 'kernel BUG in jfs_evict_inode' 2025/10/21 17:34:53 runner 4 connected 2025/10/21 17:34:55 patched crashed: kernel BUG in jfs_evict_inode [need repro = true] 2025/10/21 17:34:55 scheduled a reproduction of 'kernel BUG in jfs_evict_inode' 2025/10/21 17:34:57 patched crashed: kernel BUG in jfs_evict_inode [need repro = true] 2025/10/21 17:34:57 scheduled a reproduction of 'kernel BUG in jfs_evict_inode' 2025/10/21 17:35:40 base crash: possible deadlock in dqget 2025/10/21 17:35:43 runner 1 connected 2025/10/21 17:35:48 STAT { "buffer too small": 0, "candidate triage jobs": 30, "candidates": 10663, "comps overflows": 0, "corpus": 1995, "corpus [files]": 2522, "corpus [symbols]": 2013, "cover overflows": 476, "coverage": 71931, "distributor delayed": 3113, "distributor undelayed": 3113, "distributor violated": 191, "exec candidate": 2081, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3829, "exec total [new]": 9206, "exec triage": 6365, "executor restarts [base]": 80, "executor restarts [new]": 169, "fault jobs": 0, "fuzzer jobs": 30, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 72971, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2081, "no exec duration": 39317000000, "no exec requests": 221, "pending": 12, "prog exec time": 204, "reproducing": 0, "rpc recv": 1255588180, "rpc sent": 198405920, "signal": 71363, "smash jobs": 0, "triage jobs": 0, "vm output": 5159478, "vm restarts [base]": 5, "vm restarts [new]": 18 } 2025/10/21 17:35:50 runner 5 connected 2025/10/21 17:35:51 runner 3 connected 2025/10/21 17:35:54 runner 7 connected 2025/10/21 17:36:00 patched crashed: kernel BUG in txEnd [need repro = true] 2025/10/21 17:36:00 scheduled a reproduction of 'kernel BUG in txEnd' 2025/10/21 17:36:11 patched crashed: kernel BUG in txEnd [need repro = true] 2025/10/21 17:36:11 scheduled a reproduction of 'kernel BUG in txEnd' 2025/10/21 17:36:37 runner 1 connected 2025/10/21 17:36:56 runner 0 connected 2025/10/21 17:37:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:37:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:37:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:37:04 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:37:08 runner 4 connected 2025/10/21 17:37:10 base crash: kernel BUG in hfs_write_inode 2025/10/21 17:37:14 patched crashed: kernel BUG in jfs_evict_inode [need repro = true] 2025/10/21 17:37:14 scheduled a reproduction of 'kernel BUG in jfs_evict_inode' 2025/10/21 17:37:14 base crash: kernel BUG in hfs_write_inode 2025/10/21 17:37:54 patched crashed: possible deadlock in ntfs_fallocate [need repro = true] 2025/10/21 17:37:54 scheduled a reproduction of 'possible deadlock in ntfs_fallocate' 2025/10/21 17:37:57 runner 3 connected 2025/10/21 17:37:59 runner 6 connected 2025/10/21 17:38:00 runner 1 connected 2025/10/21 17:38:00 runner 5 connected 2025/10/21 17:38:06 runner 0 connected 2025/10/21 17:38:10 runner 7 connected 2025/10/21 17:38:11 runner 2 connected 2025/10/21 17:38:51 patched crashed: kernel BUG in txUnlock [need repro = true] 2025/10/21 17:38:51 scheduled a reproduction of 'kernel BUG in txUnlock' 2025/10/21 17:38:51 runner 2 connected 2025/10/21 17:38:52 patched crashed: kernel BUG in txUnlock [need repro = true] 2025/10/21 17:38:52 scheduled a reproduction of 'kernel BUG in txUnlock' 2025/10/21 17:38:53 patched crashed: kernel BUG in txUnlock [need repro = true] 2025/10/21 17:38:53 scheduled a reproduction of 'kernel BUG in txUnlock' 2025/10/21 17:38:54 patched crashed: kernel BUG in txUnlock [need repro = true] 2025/10/21 17:38:54 scheduled a reproduction of 'kernel BUG in txUnlock' 2025/10/21 17:39:06 patched crashed: kernel BUG in txUnlock [need repro = true] 2025/10/21 17:39:06 scheduled a reproduction of 'kernel BUG in txUnlock' 2025/10/21 17:39:15 base crash: kernel BUG in jfs_evict_inode 2025/10/21 17:39:35 base crash: kernel BUG in txUnlock 2025/10/21 17:39:48 runner 8 connected 2025/10/21 17:39:48 runner 1 connected 2025/10/21 17:39:49 runner 6 connected 2025/10/21 17:39:51 runner 5 connected 2025/10/21 17:40:02 runner 0 connected 2025/10/21 17:40:12 runner 2 connected 2025/10/21 17:40:32 runner 1 connected 2025/10/21 17:40:40 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 17:40:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:40:45 base crash: kernel BUG in txUnlock 2025/10/21 17:40:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:40:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:40:48 STAT { "buffer too small": 0, "candidate triage jobs": 32, "candidates": 7740, "comps overflows": 0, "corpus": 4848, "corpus [files]": 5023, "corpus [symbols]": 3805, "cover overflows": 1113, "coverage": 89834, "distributor delayed": 7439, "distributor undelayed": 7435, "distributor violated": 235, "exec candidate": 5004, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7662, "exec total [new]": 22703, "exec triage": 15214, "executor restarts [base]": 133, "executor restarts [new]": 293, "fault jobs": 0, "fuzzer jobs": 32, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 90677, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5004, "no exec duration": 39317000000, "no exec requests": 221, "pending": 21, "prog exec time": 329, "reproducing": 0, "rpc recv": 2600741688, "rpc sent": 499665192, "signal": 87953, "smash jobs": 0, "triage jobs": 0, "vm output": 12782131, "vm restarts [base]": 10, "vm restarts [new]": 34 } 2025/10/21 17:40:55 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:40:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:40:58 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:41:06 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:41:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:41:34 runner 5 connected 2025/10/21 17:41:35 runner 4 connected 2025/10/21 17:41:36 runner 8 connected 2025/10/21 17:41:40 base crash: kernel BUG in hfs_write_inode 2025/10/21 17:41:41 runner 0 connected 2025/10/21 17:41:41 runner 6 connected 2025/10/21 17:41:44 runner 7 connected 2025/10/21 17:41:46 runner 0 connected 2025/10/21 17:41:54 runner 2 connected 2025/10/21 17:41:56 runner 1 connected 2025/10/21 17:41:56 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:41:57 runner 3 connected 2025/10/21 17:41:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:42:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:42:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:42:36 base crash: kernel BUG in hfs_write_inode 2025/10/21 17:42:38 runner 2 connected 2025/10/21 17:42:50 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = true] 2025/10/21 17:42:50 scheduled a reproduction of 'KASAN: slab-out-of-bounds Read in dtSplitPage' 2025/10/21 17:42:53 runner 8 connected 2025/10/21 17:42:55 runner 5 connected 2025/10/21 17:42:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:43:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:43:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:43:01 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = true] 2025/10/21 17:43:01 scheduled a reproduction of 'KASAN: slab-out-of-bounds Read in dtSplitPage' 2025/10/21 17:43:06 runner 0 connected 2025/10/21 17:43:07 runner 7 connected 2025/10/21 17:43:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:43:25 runner 0 connected 2025/10/21 17:43:42 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/21 17:43:46 runner 3 connected 2025/10/21 17:43:55 runner 6 connected 2025/10/21 17:43:57 runner 2 connected 2025/10/21 17:43:57 runner 4 connected 2025/10/21 17:43:58 runner 1 connected 2025/10/21 17:43:59 base crash: kernel BUG in hfs_write_inode 2025/10/21 17:44:03 base crash: kernel BUG in hfs_write_inode 2025/10/21 17:44:11 runner 5 connected 2025/10/21 17:44:39 runner 2 connected 2025/10/21 17:44:55 runner 0 connected 2025/10/21 17:45:00 runner 1 connected 2025/10/21 17:45:06 base crash: possible deadlock in ntfs_fiemap 2025/10/21 17:45:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:45:20 base crash: kernel BUG in hfs_write_inode 2025/10/21 17:45:25 patched crashed: possible deadlock in attr_data_get_block [need repro = true] 2025/10/21 17:45:25 scheduled a reproduction of 'possible deadlock in attr_data_get_block' 2025/10/21 17:45:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:45:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:45:48 STAT { "buffer too small": 0, "candidate triage jobs": 26, "candidates": 5675, "comps overflows": 0, "corpus": 6875, "corpus [files]": 6604, "corpus [symbols]": 4893, "cover overflows": 1557, "coverage": 96274, "distributor delayed": 10302, "distributor undelayed": 10299, "distributor violated": 336, "exec candidate": 7069, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10972, "exec total [new]": 33161, "exec triage": 21431, "executor restarts [base]": 167, "executor restarts [new]": 415, "fault jobs": 0, "fuzzer jobs": 26, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 96992, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7069, "no exec duration": 39317000000, "no exec requests": 221, "pending": 24, "prog exec time": 740, "reproducing": 0, "rpc recv": 3887039900, "rpc sent": 747632592, "signal": 94400, "smash jobs": 0, "triage jobs": 0, "vm output": 20282257, "vm restarts [base]": 16, "vm restarts [new]": 53 } 2025/10/21 17:46:02 runner 2 connected 2025/10/21 17:46:14 runner 8 connected 2025/10/21 17:46:16 runner 0 connected 2025/10/21 17:46:21 runner 0 connected 2025/10/21 17:46:41 runner 7 connected 2025/10/21 17:46:43 runner 5 connected 2025/10/21 17:46:55 base crash: kernel BUG in hfs_write_inode 2025/10/21 17:47:28 patched crashed: kernel BUG in txEnd [need repro = true] 2025/10/21 17:47:28 scheduled a reproduction of 'kernel BUG in txEnd' 2025/10/21 17:47:34 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 17:47:35 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 17:47:37 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 17:47:38 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 17:47:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 17:47:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 17:47:53 runner 0 connected 2025/10/21 17:48:24 runner 8 connected 2025/10/21 17:48:30 runner 4 connected 2025/10/21 17:48:32 runner 2 connected 2025/10/21 17:48:33 runner 7 connected 2025/10/21 17:48:34 runner 1 connected 2025/10/21 17:48:35 runner 5 connected 2025/10/21 17:48:37 runner 3 connected 2025/10/21 17:48:58 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/21 17:49:17 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:49:19 base crash: kernel BUG in jfs_evict_inode 2025/10/21 17:49:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:49:39 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/21 17:49:40 base crash: kernel BUG in jfs_evict_inode 2025/10/21 17:49:55 runner 8 connected 2025/10/21 17:50:14 runner 7 connected 2025/10/21 17:50:16 runner 1 connected 2025/10/21 17:50:21 runner 5 connected 2025/10/21 17:50:36 runner 0 connected 2025/10/21 17:50:37 runner 0 connected 2025/10/21 17:50:48 STAT { "buffer too small": 0, "candidate triage jobs": 1, "candidates": 4825, "comps overflows": 0, "corpus": 7677, "corpus [files]": 7246, "corpus [symbols]": 5325, "cover overflows": 2059, "coverage": 98271, "distributor delayed": 11310, "distributor undelayed": 11310, "distributor violated": 339, "exec candidate": 7919, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 15208, "exec total [new]": 45680, "exec triage": 23995, "executor restarts [base]": 226, "executor restarts [new]": 586, "fault jobs": 0, "fuzzer jobs": 1, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 98956, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7896, "no exec duration": 39317000000, "no exec requests": 221, "pending": 25, "prog exec time": 351, "reproducing": 0, "rpc recv": 4851599872, "rpc sent": 1019389632, "signal": 96360, "smash jobs": 0, "triage jobs": 0, "vm output": 28740227, "vm restarts [base]": 21, "vm restarts [new]": 68 } 2025/10/21 17:50:51 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/21 17:51:04 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/21 17:51:20 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/21 17:51:48 runner 4 connected 2025/10/21 17:52:01 runner 2 connected 2025/10/21 17:52:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 17:52:17 runner 0 connected 2025/10/21 17:52:18 triaged 95.9% of the corpus 2025/10/21 17:52:18 starting bug reproductions 2025/10/21 17:52:18 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/21 17:52:18 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/21 17:52:18 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/21 17:52:18 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/21 17:52:18 reproduction of "kernel BUG in hfs_write_inode" aborted: it's no longer needed 2025/10/21 17:52:18 reproduction of "kernel BUG in jfs_evict_inode" aborted: it's no longer needed 2025/10/21 17:52:18 reproduction of "kernel BUG in jfs_evict_inode" aborted: it's no longer needed 2025/10/21 17:52:18 reproduction of "kernel BUG in jfs_evict_inode" aborted: it's no longer needed 2025/10/21 17:52:18 reproduction of "kernel BUG in jfs_evict_inode" aborted: it's no longer needed 2025/10/21 17:52:18 reproduction of "kernel BUG in jfs_evict_inode" aborted: it's no longer needed 2025/10/21 17:52:18 start reproducing 'kernel BUG in txEnd' 2025/10/21 17:52:18 reproduction of "kernel BUG in txUnlock" aborted: it's no longer needed 2025/10/21 17:52:18 start reproducing 'possible deadlock in ntfs_fallocate' 2025/10/21 17:52:18 reproduction of "kernel BUG in txUnlock" aborted: it's no longer needed 2025/10/21 17:52:18 reproduction of "kernel BUG in txUnlock" aborted: it's no longer needed 2025/10/21 17:52:18 reproduction of "kernel BUG in txUnlock" aborted: it's no longer needed 2025/10/21 17:52:18 reproduction of "kernel BUG in txUnlock" aborted: it's no longer needed 2025/10/21 17:52:18 reproduction of "KASAN: slab-out-of-bounds Read in dtSplitPage" aborted: it's no longer needed 2025/10/21 17:52:18 reproduction of "KASAN: slab-out-of-bounds Read in dtSplitPage" aborted: it's no longer needed 2025/10/21 17:52:18 start reproducing 'possible deadlock in attr_data_get_block' 2025/10/21 17:52:39 base crash: kernel BUG in hfs_write_inode 2025/10/21 17:52:48 triaged 99.9% of the corpus 2025/10/21 17:53:12 runner 8 connected 2025/10/21 17:53:14 runner 1 connected 2025/10/21 17:53:16 runner 0 connected 2025/10/21 17:53:35 runner 2 connected 2025/10/21 17:53:40 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 17:54:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = true] 2025/10/21 17:54:09 scheduled a reproduction of 'possible deadlock in ocfs2_try_remove_refcount_tree' 2025/10/21 17:54:09 start reproducing 'possible deadlock in ocfs2_try_remove_refcount_tree' 2025/10/21 17:54:34 base crash: SYZFAIL: posix_spawnp failed 2025/10/21 17:54:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 17:54:59 runner 6 connected 2025/10/21 17:55:12 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 17:55:31 runner 1 connected 2025/10/21 17:55:39 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 17:55:44 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 17:55:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 1, "corpus": 7888, "corpus [files]": 7362, "corpus [symbols]": 5367, "cover overflows": 3393, "coverage": 100819, "distributor delayed": 11571, "distributor undelayed": 11554, "distributor violated": 340, "exec candidate": 12744, "exec collide": 151, "exec fuzz": 300, "exec gen": 20, "exec hints": 0, "exec inject": 0, "exec minimize": 2104, "exec retries": 0, "exec seeds": 137, "exec smash": 133, "exec total [base]": 19814, "exec total [new]": 55267, "exec triage": 24373, "executor restarts [base]": 281, "executor restarts [new]": 700, "fault jobs": 0, "fuzzer jobs": 439, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 205, "max signal": 101719, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1597, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8061, "no exec duration": 39317000000, "no exec requests": 221, "pending": 6, "prog exec time": 458, "reproducing": 4, "rpc recv": 5364164728, "rpc sent": 1308441360, "signal": 98898, "smash jobs": 204, "triage jobs": 30, "vm output": 35959587, "vm restarts [base]": 25, "vm restarts [new]": 73 } 2025/10/21 17:55:51 runner 0 connected 2025/10/21 17:56:10 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 17:56:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = true] 2025/10/21 17:56:10 scheduled a reproduction of 'possible deadlock in ocfs2_init_acl' 2025/10/21 17:56:20 base crash: kernel BUG in hfs_write_inode 2025/10/21 17:56:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 17:56:38 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 17:57:06 runner 8 connected 2025/10/21 17:57:08 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 17:57:09 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 17:57:16 runner 1 connected 2025/10/21 17:57:16 runner 6 connected 2025/10/21 17:57:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 17:57:40 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 17:58:16 runner 0 connected 2025/10/21 17:58:37 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 17:58:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 17:59:07 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 17:59:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 17:59:42 runner 1 connected 2025/10/21 18:00:05 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:00:07 runner 8 connected 2025/10/21 18:00:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 18:00:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 18:00:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 13, "corpus": 8016, "corpus [files]": 7426, "corpus [symbols]": 5391, "cover overflows": 4822, "coverage": 101492, "distributor delayed": 11761, "distributor undelayed": 11752, "distributor violated": 357, "exec candidate": 12744, "exec collide": 310, "exec fuzz": 583, "exec gen": 35, "exec hints": 0, "exec inject": 0, "exec minimize": 3704, "exec retries": 0, "exec seeds": 365, "exec smash": 359, "exec total [base]": 23850, "exec total [new]": 58062, "exec triage": 24652, "executor restarts [base]": 332, "executor restarts [new]": 741, "fault jobs": 0, "fuzzer jobs": 671, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 327, "max signal": 102620, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2791, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8181, "no exec duration": 39317000000, "no exec requests": 221, "pending": 6, "prog exec time": 453, "reproducing": 4, "rpc recv": 5918923204, "rpc sent": 1578986536, "signal": 99524, "smash jobs": 327, "triage jobs": 17, "vm output": 39204261, "vm restarts [base]": 29, "vm restarts [new]": 76 } 2025/10/21 18:01:09 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:01:12 runner 6 connected 2025/10/21 18:01:37 runner 0 connected 2025/10/21 18:02:12 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 18:02:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 18:02:23 base crash: kernel BUG in jfs_evict_inode 2025/10/21 18:02:39 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:02:45 base crash: kernel BUG in jfs_evict_inode 2025/10/21 18:02:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 18:03:01 runner 8 connected 2025/10/21 18:03:11 runner 7 connected 2025/10/21 18:03:12 runner 0 connected 2025/10/21 18:03:15 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:03:24 patched crashed: KASAN: slab-use-after-free Read in dtSearch [need repro = true] 2025/10/21 18:03:24 scheduled a reproduction of 'KASAN: slab-use-after-free Read in dtSearch' 2025/10/21 18:03:35 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = true] 2025/10/21 18:03:35 scheduled a reproduction of 'KASAN: slab-use-after-free Read in jfs_syncpt' 2025/10/21 18:03:41 runner 2 connected 2025/10/21 18:03:44 runner 1 connected 2025/10/21 18:04:00 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:04:13 runner 8 connected 2025/10/21 18:04:29 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/21 18:04:31 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:04:31 runner 7 connected 2025/10/21 18:04:46 patched crashed: KASAN: slab-use-after-free Read in dtSearch [need repro = true] 2025/10/21 18:04:46 scheduled a reproduction of 'KASAN: slab-use-after-free Read in dtSearch' 2025/10/21 18:04:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 18:05:08 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 18:05:09 repro finished 'possible deadlock in ntfs_fallocate', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/21 18:05:09 failed repro for "possible deadlock in ntfs_fallocate", err=%!s() 2025/10/21 18:05:09 start reproducing 'possible deadlock in ocfs2_init_acl' 2025/10/21 18:05:09 "possible deadlock in ntfs_fallocate": saved crash log into 1761069909.crash.log 2025/10/21 18:05:09 "possible deadlock in ntfs_fallocate": saved repro log into 1761069909.repro.log 2025/10/21 18:05:23 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:05:23 repro finished 'possible deadlock in attr_data_get_block', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/21 18:05:23 failed repro for "possible deadlock in attr_data_get_block", err=%!s() 2025/10/21 18:05:23 start reproducing 'KASAN: slab-use-after-free Read in dtSearch' 2025/10/21 18:05:23 "possible deadlock in attr_data_get_block": saved crash log into 1761069923.crash.log 2025/10/21 18:05:23 "possible deadlock in attr_data_get_block": saved repro log into 1761069923.repro.log 2025/10/21 18:05:26 runner 1 connected 2025/10/21 18:05:41 runner 6 connected 2025/10/21 18:05:43 runner 8 connected 2025/10/21 18:05:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 44, "corpus": 8100, "corpus [files]": 7461, "corpus [symbols]": 5404, "cover overflows": 5419, "coverage": 101920, "distributor delayed": 11982, "distributor undelayed": 11980, "distributor violated": 357, "exec candidate": 12744, "exec collide": 502, "exec fuzz": 929, "exec gen": 50, "exec hints": 16, "exec inject": 0, "exec minimize": 4433, "exec retries": 0, "exec seeds": 626, "exec smash": 635, "exec total [base]": 26788, "exec total [new]": 60148, "exec triage": 24896, "executor restarts [base]": 385, "executor restarts [new]": 791, "fault jobs": 0, "fuzzer jobs": 827, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 0, "hints jobs": 361, "max signal": 103365, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3486, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8298, "no exec duration": 39317000000, "no exec requests": 221, "pending": 7, "prog exec time": 0, "reproducing": 4, "rpc recv": 6535913412, "rpc sent": 1772965424, "signal": 99925, "smash jobs": 405, "triage jobs": 61, "vm output": 43212304, "vm restarts [base]": 34, "vm restarts [new]": 83 } 2025/10/21 18:05:52 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:06:00 base crash: KASAN: slab-use-after-free Read in dtSplitPage 2025/10/21 18:06:04 runner 7 connected 2025/10/21 18:06:28 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:06:43 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:06:56 runner 2 connected 2025/10/21 18:07:12 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:07:26 patched crashed: WARNING in dbAdjTree [need repro = true] 2025/10/21 18:07:26 scheduled a reproduction of 'WARNING in dbAdjTree' 2025/10/21 18:07:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 18:07:52 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:08:11 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:08:15 runner 8 connected 2025/10/21 18:08:30 runner 7 connected 2025/10/21 18:08:42 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:09:41 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:09:42 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:10:14 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:10:16 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:10:24 base crash: kernel BUG in hfs_write_inode 2025/10/21 18:10:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 91, "corpus": 8321, "corpus [files]": 7557, "corpus [symbols]": 5430, "cover overflows": 6580, "coverage": 103809, "distributor delayed": 12228, "distributor undelayed": 12228, "distributor violated": 357, "exec candidate": 12744, "exec collide": 725, "exec fuzz": 1378, "exec gen": 71, "exec hints": 72, "exec inject": 0, "exec minimize": 6832, "exec retries": 0, "exec seeds": 899, "exec smash": 1002, "exec total [base]": 30937, "exec total [new]": 64312, "exec triage": 25264, "executor restarts [base]": 450, "executor restarts [new]": 873, "fault jobs": 0, "fuzzer jobs": 1172, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 536, "max signal": 105200, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5315, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8461, "no exec duration": 39636000000, "no exec requests": 223, "pending": 8, "prog exec time": 562, "reproducing": 4, "rpc recv": 7065755132, "rpc sent": 2059983312, "signal": 101361, "smash jobs": 621, "triage jobs": 15, "vm output": 46910505, "vm restarts [base]": 35, "vm restarts [new]": 86 } 2025/10/21 18:10:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 18:11:06 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = true] 2025/10/21 18:11:06 scheduled a reproduction of 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/10/21 18:11:10 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:11:18 reproducing crash 'kernel BUG in txEnd': reproducer is too unreliable: 0.10 2025/10/21 18:11:18 repro finished 'kernel BUG in txEnd', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/21 18:11:18 failed repro for "kernel BUG in txEnd", err=%!s() 2025/10/21 18:11:18 start reproducing 'KASAN: slab-use-after-free Read in jfs_syncpt' 2025/10/21 18:11:18 "kernel BUG in txEnd": saved crash log into 1761070278.crash.log 2025/10/21 18:11:18 "kernel BUG in txEnd": saved repro log into 1761070278.repro.log 2025/10/21 18:11:21 runner 0 connected 2025/10/21 18:11:36 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:11:39 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:11:54 runner 8 connected 2025/10/21 18:12:02 runner 6 connected 2025/10/21 18:12:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 18:12:38 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:12:44 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:13:03 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:13:22 runner 1 connected 2025/10/21 18:13:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 18:13:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 18:13:54 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 18:14:01 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:14:10 base crash: kernel BUG in hfs_write_inode 2025/10/21 18:14:28 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:14:30 runner 8 connected 2025/10/21 18:14:37 runner 6 connected 2025/10/21 18:14:51 runner 7 connected 2025/10/21 18:14:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 18:15:05 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 18:15:07 runner 2 connected 2025/10/21 18:15:11 base crash: kernel BUG in hfs_write_inode 2025/10/21 18:15:27 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:15:31 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:15:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = true] 2025/10/21 18:15:36 scheduled a reproduction of 'possible deadlock in ocfs2_init_acl' 2025/10/21 18:15:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 18:15:42 runner 8 connected 2025/10/21 18:15:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 136, "corpus": 8484, "corpus [files]": 7632, "corpus [symbols]": 5448, "cover overflows": 8048, "coverage": 104485, "distributor delayed": 12419, "distributor undelayed": 12409, "distributor violated": 357, "exec candidate": 12744, "exec collide": 995, "exec fuzz": 1832, "exec gen": 98, "exec hints": 122, "exec inject": 0, "exec minimize": 8392, "exec retries": 0, "exec seeds": 1204, "exec smash": 1395, "exec total [base]": 35213, "exec total [new]": 67673, "exec triage": 25560, "executor restarts [base]": 507, "executor restarts [new]": 909, "fault jobs": 0, "fuzzer jobs": 1457, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 0, "hints jobs": 663, "max signal": 105911, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6347, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8599, "no exec duration": 39665000000, "no exec requests": 224, "pending": 9, "prog exec time": 0, "reproducing": 4, "rpc recv": 7641140512, "rpc sent": 2333764840, "signal": 101994, "smash jobs": 782, "triage jobs": 12, "vm output": 49497728, "vm restarts [base]": 38, "vm restarts [new]": 92 } 2025/10/21 18:15:55 runner 6 connected 2025/10/21 18:15:57 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:16:00 runner 0 connected 2025/10/21 18:16:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = true] 2025/10/21 18:16:14 scheduled a reproduction of 'possible deadlock in ocfs2_init_acl' 2025/10/21 18:16:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = true] 2025/10/21 18:16:29 scheduled a reproduction of 'possible deadlock in ocfs2_init_acl' 2025/10/21 18:16:33 runner 7 connected 2025/10/21 18:16:39 runner 1 connected 2025/10/21 18:16:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 18:16:52 reproducing crash 'possible deadlock in ocfs2_try_remove_refcount_tree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/refcounttree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:16:52 repro finished 'possible deadlock in ocfs2_try_remove_refcount_tree', repro=true crepro=false desc='possible deadlock in ocfs2_try_remove_refcount_tree' hub=false from_dashboard=false 2025/10/21 18:16:52 found repro for "possible deadlock in ocfs2_try_remove_refcount_tree" (orig title: "-SAME-", reliability: 1), took 21.66 minutes 2025/10/21 18:16:52 start reproducing 'WARNING in dbAdjTree' 2025/10/21 18:16:52 "possible deadlock in ocfs2_try_remove_refcount_tree": saved crash log into 1761070612.crash.log 2025/10/21 18:16:52 "possible deadlock in ocfs2_try_remove_refcount_tree": saved repro log into 1761070612.repro.log 2025/10/21 18:16:57 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:16:59 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 18:17:03 runner 8 connected 2025/10/21 18:17:25 runner 6 connected 2025/10/21 18:17:26 base crash: WARNING in dbAdjTree 2025/10/21 18:17:47 repro finished 'possible deadlock in ocfs2_init_acl', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/21 18:17:47 failed repro for "possible deadlock in ocfs2_init_acl", err=%!s() 2025/10/21 18:17:47 start reproducing 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/10/21 18:17:47 "possible deadlock in ocfs2_init_acl": saved crash log into 1761070667.crash.log 2025/10/21 18:17:47 "possible deadlock in ocfs2_init_acl": saved repro log into 1761070667.repro.log 2025/10/21 18:17:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 18:17:55 runner 2 connected 2025/10/21 18:18:07 attempt #0 to run "possible deadlock in ocfs2_try_remove_refcount_tree" on base: aborting due to context cancelation 2025/10/21 18:18:11 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:18:16 runner 1 connected 2025/10/21 18:18:41 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:18:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 18:18:44 runner 8 connected 2025/10/21 18:19:03 runner 0 connected 2025/10/21 18:19:11 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:19:38 runner 2 connected 2025/10/21 18:20:09 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:20:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 18:20:34 base crash: kernel BUG in hfs_write_inode 2025/10/21 18:20:46 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:20:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 159, "corpus": 8623, "corpus [files]": 7700, "corpus [symbols]": 5473, "cover overflows": 9167, "coverage": 105147, "distributor delayed": 12661, "distributor undelayed": 12647, "distributor violated": 357, "exec candidate": 12744, "exec collide": 1178, "exec fuzz": 2178, "exec gen": 117, "exec hints": 188, "exec inject": 0, "exec minimize": 10009, "exec retries": 0, "exec seeds": 1385, "exec smash": 1695, "exec total [base]": 37831, "exec total [new]": 70706, "exec triage": 25871, "executor restarts [base]": 548, "executor restarts [new]": 959, "fault jobs": 0, "fuzzer jobs": 1703, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 767, "max signal": 106693, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7439, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8744, "no exec duration": 39665000000, "no exec requests": 224, "pending": 9, "prog exec time": 684, "reproducing": 4, "rpc recv": 8272975384, "rpc sent": 2562439904, "signal": 102552, "smash jobs": 916, "triage jobs": 20, "vm output": 53382467, "vm restarts [base]": 44, "vm restarts [new]": 97 } 2025/10/21 18:21:06 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:21:11 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = true] 2025/10/21 18:21:11 scheduled a reproduction of 'possible deadlock in ocfs2_del_inode_from_orphan' 2025/10/21 18:21:14 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:21:16 runner 6 connected 2025/10/21 18:21:31 runner 0 connected 2025/10/21 18:21:39 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:22:08 runner 8 connected 2025/10/21 18:22:12 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:22:12 repro finished 'KASAN: slab-use-after-free Read in dtSearch', repro=true crepro=false desc='KASAN: slab-use-after-free Read in dtSplitPage' hub=false from_dashboard=false 2025/10/21 18:22:12 found repro for "KASAN: slab-use-after-free Read in dtSplitPage" (orig title: "KASAN: slab-use-after-free Read in dtSearch", reliability: 1), took 16.55 minutes 2025/10/21 18:22:12 start reproducing 'kernel BUG in txEnd' 2025/10/21 18:22:12 "KASAN: slab-use-after-free Read in dtSplitPage": saved crash log into 1761070932.crash.log 2025/10/21 18:22:12 "KASAN: slab-use-after-free Read in dtSplitPage": saved repro log into 1761070932.repro.log 2025/10/21 18:22:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 18:22:22 base crash: kernel BUG in hfs_write_inode 2025/10/21 18:22:29 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 18:22:31 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:22:48 fuzzer has reached the modified code (5477 + 7721 + 0), continuing fuzzing 2025/10/21 18:22:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 18:22:53 base crash: INFO: task hung in __iterate_supers 2025/10/21 18:22:58 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:23:05 runner 6 connected 2025/10/21 18:23:12 runner 2 connected 2025/10/21 18:23:19 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:23:25 runner 7 connected 2025/10/21 18:23:31 attempt #0 to run "KASAN: slab-use-after-free Read in dtSplitPage" on base: crashed with KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/21 18:23:31 crashes both: KASAN: slab-use-after-free Read in dtSplitPage / KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/21 18:23:32 base crash: kernel BUG in hfs_write_inode 2025/10/21 18:23:34 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:23:37 runner 8 connected 2025/10/21 18:23:46 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:23:50 runner 1 connected 2025/10/21 18:24:25 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:24:28 runner 2 connected 2025/10/21 18:24:29 runner 0 connected 2025/10/21 18:24:37 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:24:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 18:24:57 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:25:04 base crash: kernel BUG in hfs_write_inode 2025/10/21 18:25:15 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:25:34 patched crashed: kernel BUG in dbFindLeaf [need repro = true] 2025/10/21 18:25:34 scheduled a reproduction of 'kernel BUG in dbFindLeaf' 2025/10/21 18:25:40 runner 7 connected 2025/10/21 18:25:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 185, "corpus": 8698, "corpus [files]": 7742, "corpus [symbols]": 5481, "cover overflows": 10016, "coverage": 106157, "distributor delayed": 12844, "distributor undelayed": 12796, "distributor violated": 357, "exec candidate": 12744, "exec collide": 1393, "exec fuzz": 2569, "exec gen": 146, "exec hints": 223, "exec inject": 0, "exec minimize": 11035, "exec retries": 0, "exec seeds": 1645, "exec smash": 2036, "exec total [base]": 40109, "exec total [new]": 73220, "exec triage": 26086, "executor restarts [base]": 583, "executor restarts [new]": 1009, "fault jobs": 0, "fuzzer jobs": 1840, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 801, "max signal": 108074, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8256, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8866, "no exec duration": 39665000000, "no exec requests": 224, "pending": 10, "prog exec time": 453, "reproducing": 4, "rpc recv": 8847902236, "rpc sent": 2770427344, "signal": 103430, "smash jobs": 985, "triage jobs": 54, "vm output": 57708152, "vm restarts [base]": 49, "vm restarts [new]": 103 } 2025/10/21 18:25:51 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:25:52 runner 1 connected 2025/10/21 18:26:21 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/21 18:26:25 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:26:26 base crash: kernel BUG in hfs_write_inode 2025/10/21 18:26:31 runner 8 connected 2025/10/21 18:26:34 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:27:02 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:27:11 base crash: kernel BUG in dbFindLeaf 2025/10/21 18:27:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 18:27:14 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:27:17 runner 7 connected 2025/10/21 18:27:22 runner 2 connected 2025/10/21 18:27:46 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 18:28:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 18:28:07 runner 0 connected 2025/10/21 18:28:09 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:28:10 runner 6 connected 2025/10/21 18:28:11 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:28:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 18:28:26 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:28:35 runner 8 connected 2025/10/21 18:29:04 runner 2 connected 2025/10/21 18:29:16 runner 7 connected 2025/10/21 18:29:28 base crash: kernel BUG in jfs_evict_inode 2025/10/21 18:29:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 18:29:36 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:30:25 runner 2 connected 2025/10/21 18:30:27 runner 6 connected 2025/10/21 18:30:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 18:30:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 196, "corpus": 8833, "corpus [files]": 7798, "corpus [symbols]": 5498, "cover overflows": 10739, "coverage": 106703, "distributor delayed": 13066, "distributor undelayed": 13066, "distributor violated": 357, "exec candidate": 12744, "exec collide": 1554, "exec fuzz": 2915, "exec gen": 162, "exec hints": 260, "exec inject": 0, "exec minimize": 12490, "exec retries": 0, "exec seeds": 1842, "exec smash": 2325, "exec total [base]": 43984, "exec total [new]": 76039, "exec triage": 26397, "executor restarts [base]": 626, "executor restarts [new]": 1065, "fault jobs": 0, "fuzzer jobs": 2068, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 914, "max signal": 108447, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9351, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8982, "no exec duration": 39665000000, "no exec requests": 224, "pending": 10, "prog exec time": 405, "reproducing": 4, "rpc recv": 9514352328, "rpc sent": 3010987976, "signal": 103962, "smash jobs": 1116, "triage jobs": 38, "vm output": 61859895, "vm restarts [base]": 54, "vm restarts [new]": 109 } 2025/10/21 18:31:00 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:31:42 runner 7 connected 2025/10/21 18:31:53 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:32:00 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:32:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 18:32:18 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:32:24 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:32:36 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 18:33:11 runner 2 connected 2025/10/21 18:33:27 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:33:27 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:33:32 runner 7 connected 2025/10/21 18:34:03 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = true] 2025/10/21 18:34:03 scheduled a reproduction of 'possible deadlock in ocfs2_evict_inode' 2025/10/21 18:34:32 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:34:47 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:34:52 runner 6 connected 2025/10/21 18:34:57 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:34:58 base crash: possible deadlock in ocfs2_evict_inode 2025/10/21 18:35:14 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:35:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 227, "corpus": 8980, "corpus [files]": 7857, "corpus [symbols]": 5516, "cover overflows": 12027, "coverage": 107427, "distributor delayed": 13289, "distributor undelayed": 13289, "distributor violated": 357, "exec candidate": 12744, "exec collide": 1796, "exec fuzz": 3377, "exec gen": 188, "exec hints": 316, "exec inject": 0, "exec minimize": 14225, "exec retries": 0, "exec seeds": 2128, "exec smash": 2714, "exec total [base]": 47571, "exec total [new]": 79553, "exec triage": 26711, "executor restarts [base]": 698, "executor restarts [new]": 1127, "fault jobs": 0, "fuzzer jobs": 2260, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 993, "max signal": 109199, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10642, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9118, "no exec duration": 39665000000, "no exec requests": 224, "pending": 11, "prog exec time": 356, "reproducing": 4, "rpc recv": 10009454172, "rpc sent": 3256019216, "signal": 104654, "smash jobs": 1257, "triage jobs": 10, "vm output": 66882531, "vm restarts [base]": 55, "vm restarts [new]": 112 } 2025/10/21 18:35:55 runner 2 connected 2025/10/21 18:36:20 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:36:22 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:36:22 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:36:50 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:37:42 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/21 18:37:47 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:38:26 base crash: possible deadlock in ntfs_fiemap 2025/10/21 18:38:39 runner 6 connected 2025/10/21 18:39:14 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:39:23 runner 1 connected 2025/10/21 18:39:56 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:40:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 18:40:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 18:40:47 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:40:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 257, "corpus": 9155, "corpus [files]": 7923, "corpus [symbols]": 5533, "cover overflows": 13320, "coverage": 109126, "distributor delayed": 13568, "distributor undelayed": 13546, "distributor violated": 357, "exec candidate": 12744, "exec collide": 2140, "exec fuzz": 3998, "exec gen": 230, "exec hints": 398, "exec inject": 0, "exec minimize": 16015, "exec retries": 0, "exec seeds": 2490, "exec smash": 3278, "exec total [base]": 51883, "exec total [new]": 83739, "exec triage": 27094, "executor restarts [base]": 754, "executor restarts [new]": 1184, "fault jobs": 0, "fuzzer jobs": 2553, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 1106, "max signal": 111123, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11907, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9308, "no exec duration": 40438000000, "no exec requests": 227, "pending": 11, "prog exec time": 442, "reproducing": 4, "rpc recv": 10475167892, "rpc sent": 3561516664, "signal": 106288, "smash jobs": 1424, "triage jobs": 23, "vm output": 70736993, "vm restarts [base]": 57, "vm restarts [new]": 113 } 2025/10/21 18:40:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 18:40:57 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:41:07 patched crashed: kernel BUG in may_open [need repro = true] 2025/10/21 18:41:07 scheduled a reproduction of 'kernel BUG in may_open' 2025/10/21 18:41:14 base crash: kernel BUG in may_open 2025/10/21 18:41:14 runner 6 connected 2025/10/21 18:41:22 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:41:29 runner 7 connected 2025/10/21 18:41:33 repro finished 'kernel BUG in txEnd', repro=true crepro=false desc='kernel BUG in txEnd' hub=false from_dashboard=false 2025/10/21 18:41:33 found repro for "kernel BUG in txEnd" (orig title: "-SAME-", reliability: 0), took 18.71 minutes 2025/10/21 18:41:33 reproduction of "kernel BUG in dbFindLeaf" aborted: it's no longer needed 2025/10/21 18:41:33 reproduction of "possible deadlock in ocfs2_evict_inode" aborted: it's no longer needed 2025/10/21 18:41:33 reproduction of "kernel BUG in may_open" aborted: it's no longer needed 2025/10/21 18:41:33 start reproducing 'possible deadlock in ocfs2_del_inode_from_orphan' 2025/10/21 18:41:33 kernel BUG in txEnd: repro is too unreliable, skipping 2025/10/21 18:41:33 "kernel BUG in txEnd": saved crash log into 1761072093.crash.log 2025/10/21 18:41:33 "kernel BUG in txEnd": saved repro log into 1761072093.repro.log 2025/10/21 18:41:46 runner 2 connected 2025/10/21 18:41:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 18:41:57 runner 8 connected 2025/10/21 18:41:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 18:42:00 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:42:02 runner 0 connected 2025/10/21 18:42:17 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:42:24 base crash: possible deadlock in ocfs2_init_acl 2025/10/21 18:42:44 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:42:49 runner 1 connected 2025/10/21 18:42:52 runner 6 connected 2025/10/21 18:43:12 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:43:21 runner 2 connected 2025/10/21 18:43:39 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:43:41 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:43:57 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:44:10 base crash: kernel BUG in jfs_evict_inode 2025/10/21 18:44:14 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/21 18:44:38 reproducing crash 'WARNING in dbAdjTree': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dmap.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:44:38 repro finished 'WARNING in dbAdjTree', repro=true crepro=false desc='WARNING in dbAdjTree' hub=false from_dashboard=false 2025/10/21 18:44:38 reproduction of "possible deadlock in ocfs2_init_acl" aborted: it's no longer needed 2025/10/21 18:44:38 reproduction of "possible deadlock in ocfs2_init_acl" aborted: it's no longer needed 2025/10/21 18:44:38 reproduction of "possible deadlock in ocfs2_init_acl" aborted: it's no longer needed 2025/10/21 18:44:38 found repro for "WARNING in dbAdjTree" (orig title: "-SAME-", reliability: 1), took 27.00 minutes 2025/10/21 18:44:38 start reproducing 'KASAN: slab-use-after-free Read in dtSearch' 2025/10/21 18:44:38 "WARNING in dbAdjTree": saved crash log into 1761072278.crash.log 2025/10/21 18:44:38 "WARNING in dbAdjTree": saved repro log into 1761072278.repro.log 2025/10/21 18:45:11 runner 8 connected 2025/10/21 18:45:30 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:45:34 attempt #0 to run "WARNING in dbAdjTree" on base: aborting due to context cancelation 2025/10/21 18:45:35 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:45:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 275, "corpus": 9274, "corpus [files]": 7973, "corpus [symbols]": 5548, "cover overflows": 14221, "coverage": 109717, "distributor delayed": 13771, "distributor undelayed": 13771, "distributor violated": 357, "exec candidate": 12744, "exec collide": 2356, "exec fuzz": 4476, "exec gen": 250, "exec hints": 452, "exec inject": 0, "exec minimize": 17428, "exec retries": 0, "exec seeds": 2753, "exec smash": 3673, "exec total [base]": 55095, "exec total [new]": 86871, "exec triage": 27382, "executor restarts [base]": 797, "executor restarts [new]": 1235, "fault jobs": 0, "fuzzer jobs": 2739, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1181, "max signal": 111639, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12852, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9434, "no exec duration": 40438000000, "no exec requests": 227, "pending": 4, "prog exec time": 8175, "reproducing": 4, "rpc recv": 11061219796, "rpc sent": 3813462872, "signal": 106896, "smash jobs": 1532, "triage jobs": 26, "vm output": 74477221, "vm restarts [base]": 61, "vm restarts [new]": 118 } 2025/10/21 18:46:00 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:46:09 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:46:31 runner 0 connected 2025/10/21 18:46:42 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/21 18:46:57 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:47:04 base crash: kernel BUG in txUnlock 2025/10/21 18:47:07 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:47:25 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:47:40 runner 7 connected 2025/10/21 18:48:00 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:48:02 runner 0 connected 2025/10/21 18:48:23 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:49:02 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:49:24 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:49:33 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:49:47 patched crashed: possible deadlock in filemap_fault [need repro = true] 2025/10/21 18:49:47 scheduled a reproduction of 'possible deadlock in filemap_fault' 2025/10/21 18:49:55 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:49:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 18:49:57 base crash: WARNING in hfs_bnode_create 2025/10/21 18:49:58 base crash: possible deadlock in filemap_fault 2025/10/21 18:50:08 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:50:26 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:50:43 runner 7 connected 2025/10/21 18:50:48 runner 1 connected 2025/10/21 18:50:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 305, "corpus": 9362, "corpus [files]": 8013, "corpus [symbols]": 5554, "cover overflows": 15040, "coverage": 110035, "distributor delayed": 13929, "distributor undelayed": 13914, "distributor violated": 357, "exec candidate": 12744, "exec collide": 2578, "exec fuzz": 4867, "exec gen": 264, "exec hints": 515, "exec inject": 0, "exec minimize": 18447, "exec retries": 0, "exec seeds": 2970, "exec smash": 4021, "exec total [base]": 57687, "exec total [new]": 89356, "exec triage": 27592, "executor restarts [base]": 848, "executor restarts [new]": 1291, "fault jobs": 0, "fuzzer jobs": 2848, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 1221, "max signal": 112011, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13641, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9543, "no exec duration": 40438000000, "no exec requests": 227, "pending": 5, "prog exec time": 633, "reproducing": 4, "rpc recv": 11407593808, "rpc sent": 4009190960, "signal": 107198, "smash jobs": 1609, "triage jobs": 18, "vm output": 78130378, "vm restarts [base]": 64, "vm restarts [new]": 120 } 2025/10/21 18:50:48 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:50:53 runner 6 connected 2025/10/21 18:50:54 runner 0 connected 2025/10/21 18:50:55 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:51:29 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:52:02 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:52:17 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:52:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 18:52:38 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:52:45 base crash: kernel BUG in hfs_write_inode 2025/10/21 18:53:00 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:53:16 repro finished 'possible deadlock in ocfs2_del_inode_from_orphan', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/21 18:53:16 reproduction of "possible deadlock in filemap_fault" aborted: it's no longer needed 2025/10/21 18:53:16 start reproducing 'kernel BUG in txEnd' 2025/10/21 18:53:16 failed repro for "possible deadlock in ocfs2_del_inode_from_orphan", err=%!s() 2025/10/21 18:53:16 "possible deadlock in ocfs2_del_inode_from_orphan": saved crash log into 1761072796.crash.log 2025/10/21 18:53:16 "possible deadlock in ocfs2_del_inode_from_orphan": saved repro log into 1761072796.repro.log 2025/10/21 18:53:20 runner 8 connected 2025/10/21 18:53:27 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:53:40 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:53:42 runner 0 connected 2025/10/21 18:53:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 18:54:05 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:54:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 18:54:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 18:54:30 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:54:40 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:54:47 runner 1 connected 2025/10/21 18:55:00 base crash: kernel BUG in jfs_evict_inode 2025/10/21 18:55:04 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:55:11 runner 8 connected 2025/10/21 18:55:12 runner 0 connected 2025/10/21 18:55:24 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = true] 2025/10/21 18:55:24 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/10/21 18:55:28 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:55:36 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = true] 2025/10/21 18:55:36 scheduled a reproduction of 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/10/21 18:55:43 base crash: UBSAN: array-index-out-of-bounds in dtSplitPage 2025/10/21 18:55:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 337, "corpus": 9472, "corpus [files]": 8062, "corpus [symbols]": 5563, "cover overflows": 16071, "coverage": 110405, "distributor delayed": 14160, "distributor undelayed": 14156, "distributor violated": 357, "exec candidate": 12744, "exec collide": 2888, "exec fuzz": 5402, "exec gen": 293, "exec hints": 579, "exec inject": 0, "exec minimize": 19762, "exec retries": 0, "exec seeds": 3278, "exec smash": 4522, "exec total [base]": 60604, "exec total [new]": 92741, "exec triage": 27912, "executor restarts [base]": 901, "executor restarts [new]": 1356, "fault jobs": 0, "fuzzer jobs": 2995, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 1254, "max signal": 112489, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14604, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9687, "no exec duration": 40438000000, "no exec requests": 227, "pending": 5, "prog exec time": 368, "reproducing": 4, "rpc recv": 12010603412, "rpc sent": 4266700368, "signal": 107556, "smash jobs": 1711, "triage jobs": 30, "vm output": 82935542, "vm restarts [base]": 68, "vm restarts [new]": 123 } 2025/10/21 18:55:49 runner 2 connected 2025/10/21 18:55:54 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:56:06 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:56:14 runner 6 connected 2025/10/21 18:56:15 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:56:25 runner 7 connected 2025/10/21 18:56:39 runner 0 connected 2025/10/21 18:56:42 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:57:11 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/21 18:57:12 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/21 18:57:15 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:57:16 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:57:16 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/21 18:57:22 base crash: WARNING in dbAdjTree 2025/10/21 18:57:35 base crash: WARNING in dbAdjTree 2025/10/21 18:57:37 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:57:51 base crash: WARNING in dbAdjTree 2025/10/21 18:58:01 runner 8 connected 2025/10/21 18:58:04 runner 7 connected 2025/10/21 18:58:08 runner 6 connected 2025/10/21 18:58:10 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:58:12 runner 0 connected 2025/10/21 18:58:24 runner 2 connected 2025/10/21 18:58:27 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/21 18:58:40 runner 1 connected 2025/10/21 18:58:43 base crash: WARNING in dbAdjTree 2025/10/21 18:59:05 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/21 18:59:09 base crash: WARNING in dbAdjTree 2025/10/21 18:59:17 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:59:23 runner 8 connected 2025/10/21 18:59:25 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 18:59:39 runner 0 connected 2025/10/21 18:59:49 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:00:01 runner 7 connected 2025/10/21 19:00:07 base crash: WARNING in dbAdjTree 2025/10/21 19:00:07 runner 1 connected 2025/10/21 19:00:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 351, "corpus": 9533, "corpus [files]": 8087, "corpus [symbols]": 5568, "cover overflows": 16596, "coverage": 110740, "distributor delayed": 14280, "distributor undelayed": 14275, "distributor violated": 357, "exec candidate": 12744, "exec collide": 3045, "exec fuzz": 5705, "exec gen": 302, "exec hints": 618, "exec inject": 0, "exec minimize": 20478, "exec retries": 0, "exec seeds": 3448, "exec smash": 4784, "exec total [base]": 62343, "exec total [new]": 94555, "exec triage": 28063, "executor restarts [base]": 985, "executor restarts [new]": 1438, "fault jobs": 0, "fuzzer jobs": 3058, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1286, "max signal": 112883, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15258, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9752, "no exec duration": 40438000000, "no exec requests": 227, "pending": 5, "prog exec time": 1114, "reproducing": 4, "rpc recv": 12615984256, "rpc sent": 4401908920, "signal": 107880, "smash jobs": 1755, "triage jobs": 17, "vm output": 86998363, "vm restarts [base]": 75, "vm restarts [new]": 130 } 2025/10/21 19:00:48 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:00:56 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:01:05 runner 2 connected 2025/10/21 19:01:23 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:01:53 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 19:02:01 base crash: kernel BUG in hfs_write_inode 2025/10/21 19:02:02 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:02:18 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/21 19:02:49 reproducing crash 'KASAN: slab-use-after-free Read in dtSearch': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:02:49 repro finished 'KASAN: slab-use-after-free Read in dtSearch', repro=true crepro=false desc='KASAN: slab-use-after-free Read in dtSplitPage' hub=false from_dashboard=false 2025/10/21 19:02:49 start reproducing 'UBSAN: array-index-out-of-bounds in dtSplitPage' 2025/10/21 19:02:49 found repro for "KASAN: slab-use-after-free Read in dtSplitPage" (orig title: "KASAN: slab-use-after-free Read in dtSearch", reliability: 1), took 17.81 minutes 2025/10/21 19:02:49 "KASAN: slab-use-after-free Read in dtSplitPage": saved crash log into 1761073369.crash.log 2025/10/21 19:02:49 "KASAN: slab-use-after-free Read in dtSplitPage": saved repro log into 1761073369.repro.log 2025/10/21 19:02:49 runner 6 connected 2025/10/21 19:03:16 runner 7 connected 2025/10/21 19:03:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:03:34 attempt #0 to run "KASAN: slab-use-after-free Read in dtSplitPage" on base: aborting due to context cancelation 2025/10/21 19:03:41 patched crashed: INFO: task hung in jfs_commit_inode [need repro = true] 2025/10/21 19:03:41 scheduled a reproduction of 'INFO: task hung in jfs_commit_inode' 2025/10/21 19:03:43 base crash: INFO: task hung in jfs_commit_inode 2025/10/21 19:03:44 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:04:08 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:04:13 base crash: kernel BUG in may_open 2025/10/21 19:04:23 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:04:23 runner 6 connected 2025/10/21 19:04:24 runner 0 connected 2025/10/21 19:04:37 runner 8 connected 2025/10/21 19:04:42 runner 1 connected 2025/10/21 19:05:09 runner 2 connected 2025/10/21 19:05:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:05:42 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:05:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 370, "corpus": 9630, "corpus [files]": 8124, "corpus [symbols]": 5578, "cover overflows": 17388, "coverage": 111896, "distributor delayed": 14442, "distributor undelayed": 14435, "distributor violated": 357, "exec candidate": 12744, "exec collide": 3296, "exec fuzz": 6157, "exec gen": 329, "exec hints": 684, "exec inject": 0, "exec minimize": 21590, "exec retries": 0, "exec seeds": 3696, "exec smash": 5199, "exec total [base]": 65123, "exec total [new]": 97340, "exec triage": 28271, "executor restarts [base]": 1035, "executor restarts [new]": 1489, "fault jobs": 0, "fuzzer jobs": 3178, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 1321, "max signal": 114100, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 15979, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9850, "no exec duration": 40438000000, "no exec requests": 227, "pending": 5, "prog exec time": 609, "reproducing": 4, "rpc recv": 13118750900, "rpc sent": 4613391856, "signal": 108997, "smash jobs": 1844, "triage jobs": 13, "vm output": 91133854, "vm restarts [base]": 79, "vm restarts [new]": 134 } 2025/10/21 19:06:01 base crash: possible deadlock in ocfs2_init_acl 2025/10/21 19:06:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 19:06:16 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:06:34 runner 8 connected 2025/10/21 19:06:48 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:06:53 runner 6 connected 2025/10/21 19:06:58 runner 2 connected 2025/10/21 19:06:58 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:07:17 base crash: kernel BUG in jfs_evict_inode 2025/10/21 19:07:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:07:41 reproducing crash 'KASAN: slab-use-after-free Read in jfs_syncpt': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_logmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:07:41 repro finished 'KASAN: slab-use-after-free Read in jfs_syncpt', repro=true crepro=false desc='general protection fault in lmLogSync' hub=false from_dashboard=false 2025/10/21 19:07:41 found repro for "general protection fault in lmLogSync" (orig title: "KASAN: slab-use-after-free Read in jfs_syncpt", reliability: 1), took 56.28 minutes 2025/10/21 19:07:41 start reproducing 'INFO: task hung in jfs_commit_inode' 2025/10/21 19:07:41 "general protection fault in lmLogSync": saved crash log into 1761073661.crash.log 2025/10/21 19:07:41 "general protection fault in lmLogSync": saved repro log into 1761073661.repro.log 2025/10/21 19:08:25 runner 2 connected 2025/10/21 19:08:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:09:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 19:09:41 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 19:09:46 runner 8 connected 2025/10/21 19:09:47 attempt #0 to run "general protection fault in lmLogSync" on base: crashed with general protection fault in lmLogSync 2025/10/21 19:09:47 crashes both: general protection fault in lmLogSync / general protection fault in lmLogSync 2025/10/21 19:09:56 base crash: kernel BUG in hfs_write_inode 2025/10/21 19:10:04 runner 6 connected 2025/10/21 19:10:30 runner 7 connected 2025/10/21 19:10:43 runner 0 connected 2025/10/21 19:10:48 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 402, "corpus": 9734, "corpus [files]": 8163, "corpus [symbols]": 5584, "cover overflows": 18314, "coverage": 112265, "distributor delayed": 14602, "distributor undelayed": 14602, "distributor violated": 357, "exec candidate": 12744, "exec collide": 3529, "exec fuzz": 6664, "exec gen": 355, "exec hints": 750, "exec inject": 0, "exec minimize": 22604, "exec retries": 0, "exec seeds": 3958, "exec smash": 5634, "exec total [base]": 67428, "exec total [new]": 100142, "exec triage": 28523, "executor restarts [base]": 1078, "executor restarts [new]": 1554, "fault jobs": 0, "fuzzer jobs": 3312, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1360, "max signal": 114471, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 16828, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9963, "no exec duration": 40438000000, "no exec requests": 227, "pending": 5, "prog exec time": 511, "reproducing": 4, "rpc recv": 13575797012, "rpc sent": 4788285888, "signal": 109349, "smash jobs": 1936, "triage jobs": 16, "vm output": 95307069, "vm restarts [base]": 82, "vm restarts [new]": 139 } 2025/10/21 19:10:53 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:10:53 runner 2 connected 2025/10/21 19:12:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:12:15 base crash: kernel BUG in hfs_write_inode 2025/10/21 19:12:54 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:13:05 runner 0 connected 2025/10/21 19:13:14 runner 2 connected 2025/10/21 19:13:17 repro finished 'kernel BUG in txEnd', repro=true crepro=false desc='kernel BUG in txEnd' hub=false from_dashboard=false 2025/10/21 19:13:17 found repro for "kernel BUG in txEnd" (orig title: "-SAME-", reliability: 0), took 19.96 minutes 2025/10/21 19:13:17 kernel BUG in txEnd: repro is too unreliable, skipping 2025/10/21 19:13:17 "kernel BUG in txEnd": saved crash log into 1761073997.crash.log 2025/10/21 19:13:17 "kernel BUG in txEnd": saved repro log into 1761073997.repro.log 2025/10/21 19:13:17 start reproducing 'kernel BUG in txEnd' 2025/10/21 19:13:19 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:13:34 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/21 19:13:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 19:14:03 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:14:18 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:14:30 runner 7 connected 2025/10/21 19:14:35 runner 8 connected 2025/10/21 19:14:39 reproducing crash 'UBSAN: array-index-out-of-bounds in dtSplitPage': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_dtree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:14:39 repro finished 'UBSAN: array-index-out-of-bounds in dtSplitPage', repro=true crepro=false desc='UBSAN: array-index-out-of-bounds in dtSplitPage' hub=false from_dashboard=false 2025/10/21 19:14:39 reproduction of "UBSAN: array-index-out-of-bounds in dtSplitPage" aborted: it's no longer needed 2025/10/21 19:14:39 found repro for "UBSAN: array-index-out-of-bounds in dtSplitPage" (orig title: "-SAME-", reliability: 1), took 11.10 minutes 2025/10/21 19:14:39 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved crash log into 1761074079.crash.log 2025/10/21 19:14:39 "UBSAN: array-index-out-of-bounds in dtSplitPage": saved repro log into 1761074079.repro.log 2025/10/21 19:14:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:14:44 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:15:03 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 19:15:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:15:14 runner 0 connected 2025/10/21 19:15:29 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:15:29 runner 1 connected 2025/10/21 19:15:37 base crash: kernel BUG in jfs_evict_inode 2025/10/21 19:15:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/21 19:15:38 runner 6 connected 2025/10/21 19:15:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 440, "corpus": 9836, "corpus [files]": 8213, "corpus [symbols]": 5593, "cover overflows": 19610, "coverage": 112600, "distributor delayed": 14754, "distributor undelayed": 14754, "distributor violated": 357, "exec candidate": 12744, "exec collide": 3784, "exec fuzz": 7158, "exec gen": 373, "exec hints": 820, "exec inject": 0, "exec minimize": 23848, "exec retries": 0, "exec seeds": 4194, "exec smash": 6099, "exec total [base]": 70751, "exec total [new]": 103166, "exec triage": 28761, "executor restarts [base]": 1125, "executor restarts [new]": 1598, "fault jobs": 0, "fuzzer jobs": 3452, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 1, "hints jobs": 1408, "max signal": 114821, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 17668, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10068, "no exec duration": 41885000000, "no exec requests": 231, "pending": 3, "prog exec time": 224, "reproducing": 3, "rpc recv": 14176417656, "rpc sent": 5028838376, "signal": 109662, "smash jobs": 2031, "triage jobs": 13, "vm output": 99117699, "vm restarts [base]": 85, "vm restarts [new]": 144 } 2025/10/21 19:15:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:15:53 runner 8 connected 2025/10/21 19:15:57 base crash: kernel BUG in txUnlock 2025/10/21 19:15:58 runner 7 connected 2025/10/21 19:16:00 attempt #0 to run "UBSAN: array-index-out-of-bounds in dtSplitPage" on base: crashed with UBSAN: array-index-out-of-bounds in dtSplitPage 2025/10/21 19:16:00 crashes both: UBSAN: array-index-out-of-bounds in dtSplitPage / UBSAN: array-index-out-of-bounds in dtSplitPage 2025/10/21 19:16:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:16:10 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:16:10 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:16:26 runner 0 connected 2025/10/21 19:16:26 runner 1 connected 2025/10/21 19:16:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:16:46 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:16:46 runner 1 connected 2025/10/21 19:16:53 runner 2 connected 2025/10/21 19:16:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:16:56 runner 0 connected 2025/10/21 19:16:57 runner 6 connected 2025/10/21 19:17:26 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/jfs_txnmgr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:17:29 runner 7 connected 2025/10/21 19:17:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:17:33 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:17:40 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 19:17:53 runner 1 connected 2025/10/21 19:18:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/21 19:18:11 reproducing crash 'kernel BUG in txEnd': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:18:27 runner 0 connected 2025/10/21 19:18:36 runner 8 connected 2025/10/21 19:18:50 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:19:05 runner 6 connected 2025/10/21 19:19:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:19:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:19:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 19:19:54 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:20:06 runner 1 connected 2025/10/21 19:20:08 runner 1 connected 2025/10/21 19:20:20 runner 8 connected 2025/10/21 19:20:44 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:20:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 486, "corpus": 9989, "corpus [files]": 8274, "corpus [symbols]": 5612, "cover overflows": 21035, "coverage": 113087, "distributor delayed": 14989, "distributor undelayed": 14989, "distributor violated": 357, "exec candidate": 12744, "exec collide": 4271, "exec fuzz": 8161, "exec gen": 426, "exec hints": 956, "exec inject": 0, "exec minimize": 25492, "exec retries": 0, "exec seeds": 4711, "exec smash": 6985, "exec total [base]": 73404, "exec total [new]": 108284, "exec triage": 29143, "executor restarts [base]": 1181, "executor restarts [new]": 1713, "fault jobs": 0, "fuzzer jobs": 3626, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1444, "max signal": 115391, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19022, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10251, "no exec duration": 42449000000, "no exec requests": 233, "pending": 3, "prog exec time": 523, "reproducing": 3, "rpc recv": 14958636756, "rpc sent": 5318688640, "signal": 110126, "smash jobs": 2165, "triage jobs": 17, "vm output": 102900322, "vm restarts [base]": 91, "vm restarts [new]": 154 } 2025/10/21 19:20:59 patched crashed: WARNING in udf_truncate_extents [need repro = true] 2025/10/21 19:20:59 scheduled a reproduction of 'WARNING in udf_truncate_extents' 2025/10/21 19:20:59 start reproducing 'WARNING in udf_truncate_extents' 2025/10/21 19:21:06 base crash: possible deadlock in ocfs2_init_acl 2025/10/21 19:21:55 runner 7 connected 2025/10/21 19:22:04 runner 1 connected 2025/10/21 19:22:10 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:22:31 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:22:33 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/21 19:22:46 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:22:46 base crash: kernel BUG in hfs_write_inode 2025/10/21 19:23:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 19:23:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:23:30 runner 8 connected 2025/10/21 19:23:32 base crash: WARNING in udf_truncate_extents 2025/10/21 19:23:43 runner 0 connected 2025/10/21 19:23:53 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:23:57 runner 7 connected 2025/10/21 19:24:05 runner 1 connected 2025/10/21 19:24:19 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:24:28 runner 2 connected 2025/10/21 19:24:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:25:05 patched crashed: WARNING in btrfs_commit_transaction [need repro = true] 2025/10/21 19:25:05 scheduled a reproduction of 'WARNING in btrfs_commit_transaction' 2025/10/21 19:25:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 19:25:19 base crash: WARNING in btrfs_commit_transaction 2025/10/21 19:25:21 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:25:40 runner 8 connected 2025/10/21 19:25:47 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:25:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 505, "corpus": 10070, "corpus [files]": 8311, "corpus [symbols]": 5618, "cover overflows": 21944, "coverage": 113601, "distributor delayed": 15195, "distributor undelayed": 15188, "distributor violated": 375, "exec candidate": 12744, "exec collide": 4520, "exec fuzz": 8620, "exec gen": 450, "exec hints": 1032, "exec inject": 0, "exec minimize": 26360, "exec retries": 0, "exec seeds": 4934, "exec smash": 7421, "exec total [base]": 76390, "exec total [new]": 110883, "exec triage": 29410, "executor restarts [base]": 1236, "executor restarts [new]": 1759, "fault jobs": 0, "fuzzer jobs": 3718, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 1470, "max signal": 116174, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 19599, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10363, "no exec duration": 42449000000, "no exec requests": 233, "pending": 3, "prog exec time": 0, "reproducing": 4, "rpc recv": 15486703036, "rpc sent": 5532964400, "signal": 110631, "smash jobs": 2239, "triage jobs": 9, "vm output": 106909825, "vm restarts [base]": 95, "vm restarts [new]": 158 } 2025/10/21 19:26:02 runner 7 connected 2025/10/21 19:26:04 runner 6 connected 2025/10/21 19:26:16 runner 2 connected 2025/10/21 19:26:26 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:26:47 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:27:07 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 19:27:32 base crash: kernel BUG in hfs_write_inode 2025/10/21 19:27:56 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:28:04 runner 6 connected 2025/10/21 19:28:26 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:28:29 runner 2 connected 2025/10/21 19:29:25 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:29:36 base crash: possible deadlock in ocfs2_evict_inode 2025/10/21 19:30:32 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:30:33 runner 2 connected 2025/10/21 19:30:39 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/21 19:30:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:30:47 patched crashed: INFO: trying to register non-static key in ntfs_set_size [need repro = true] 2025/10/21 19:30:47 scheduled a reproduction of 'INFO: trying to register non-static key in ntfs_set_size' 2025/10/21 19:30:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 567, "corpus": 10219, "corpus [files]": 8378, "corpus [symbols]": 5632, "cover overflows": 23214, "coverage": 114422, "distributor delayed": 15437, "distributor undelayed": 15432, "distributor violated": 378, "exec candidate": 12744, "exec collide": 4959, "exec fuzz": 9419, "exec gen": 493, "exec hints": 1147, "exec inject": 0, "exec minimize": 27777, "exec retries": 0, "exec seeds": 5327, "exec smash": 8195, "exec total [base]": 79918, "exec total [new]": 115223, "exec triage": 29766, "executor restarts [base]": 1290, "executor restarts [new]": 1821, "fault jobs": 0, "fuzzer jobs": 3890, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 1501, "max signal": 117302, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 20642, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10524, "no exec duration": 42628000000, "no exec requests": 235, "pending": 4, "prog exec time": 521, "reproducing": 4, "rpc recv": 16018290592, "rpc sent": 5877167280, "signal": 111413, "smash jobs": 2378, "triage jobs": 11, "vm output": 111230557, "vm restarts [base]": 98, "vm restarts [new]": 161 } 2025/10/21 19:30:52 base crash: kernel BUG in hfs_write_inode 2025/10/21 19:31:01 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:31:36 runner 6 connected 2025/10/21 19:31:37 runner 1 connected 2025/10/21 19:31:39 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:31:41 runner 0 connected 2025/10/21 19:31:44 runner 7 connected 2025/10/21 19:32:16 base crash: kernel BUG in may_open 2025/10/21 19:32:20 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:32:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:32:33 base crash: kernel BUG in hfs_write_inode 2025/10/21 19:33:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:33:04 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:33:12 runner 0 connected 2025/10/21 19:33:14 runner 6 connected 2025/10/21 19:33:26 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/21 19:33:26 reproducing crash 'kernel BUG in txEnd': reproducer is too unreliable: 0.00 2025/10/21 19:33:26 repro finished 'kernel BUG in txEnd', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/21 19:33:26 failed repro for "kernel BUG in txEnd", err=%!s() 2025/10/21 19:33:26 start reproducing 'WARNING in btrfs_commit_transaction' 2025/10/21 19:33:26 "kernel BUG in txEnd": saved crash log into 1761075206.crash.log 2025/10/21 19:33:26 "kernel BUG in txEnd": saved repro log into 1761075206.repro.log 2025/10/21 19:33:29 runner 1 connected 2025/10/21 19:33:43 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:33:59 runner 7 connected 2025/10/21 19:34:23 runner 8 connected 2025/10/21 19:34:28 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:34:49 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/21 19:34:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:35:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:35:08 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:35:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/21 19:35:40 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:35:43 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:35:45 runner 8 connected 2025/10/21 19:35:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 580, "corpus": 10269, "corpus [files]": 8399, "corpus [symbols]": 5636, "cover overflows": 23941, "coverage": 114688, "distributor delayed": 15554, "distributor undelayed": 15530, "distributor violated": 378, "exec candidate": 12744, "exec collide": 5226, "exec fuzz": 9921, "exec gen": 514, "exec hints": 1232, "exec inject": 0, "exec minimize": 28399, "exec retries": 0, "exec seeds": 5560, "exec smash": 8666, "exec total [base]": 82515, "exec total [new]": 117554, "exec triage": 29896, "executor restarts [base]": 1344, "executor restarts [new]": 1867, "fault jobs": 0, "fuzzer jobs": 3922, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 1479, "max signal": 117638, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21076, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10595, "no exec duration": 42628000000, "no exec requests": 235, "pending": 3, "prog exec time": 574, "reproducing": 4, "rpc recv": 16532001260, "rpc sent": 6113948984, "signal": 111637, "smash jobs": 2418, "triage jobs": 25, "vm output": 114771591, "vm restarts [base]": 102, "vm restarts [new]": 167 } 2025/10/21 19:35:49 runner 0 connected 2025/10/21 19:35:55 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:35:59 runner 2 connected 2025/10/21 19:36:19 runner 6 connected 2025/10/21 19:36:29 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:37:08 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:37:15 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:37:38 base crash: WARNING in dbAdjTree 2025/10/21 19:38:06 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:38:23 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:38:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:38:34 runner 1 connected 2025/10/21 19:39:00 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:39:03 runner 0 connected 2025/10/21 19:39:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:39:25 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:39:34 runner 8 connected 2025/10/21 19:40:01 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:40:08 runner 6 connected 2025/10/21 19:40:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:40:24 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:40:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 604, "corpus": 10380, "corpus [files]": 8438, "corpus [symbols]": 5648, "cover overflows": 24884, "coverage": 115138, "distributor delayed": 15731, "distributor undelayed": 15731, "distributor violated": 378, "exec candidate": 12744, "exec collide": 5579, "exec fuzz": 10592, "exec gen": 559, "exec hints": 1352, "exec inject": 0, "exec minimize": 29511, "exec retries": 0, "exec seeds": 5859, "exec smash": 9321, "exec total [base]": 85813, "exec total [new]": 121085, "exec triage": 30170, "executor restarts [base]": 1403, "executor restarts [new]": 1938, "fault jobs": 0, "fuzzer jobs": 4037, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 3, "hints jobs": 1511, "max signal": 118109, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 21851, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10708, "no exec duration": 42628000000, "no exec requests": 235, "pending": 3, "prog exec time": 802, "reproducing": 4, "rpc recv": 17082500504, "rpc sent": 6411433712, "signal": 112059, "smash jobs": 2519, "triage jobs": 7, "vm output": 119028543, "vm restarts [base]": 106, "vm restarts [new]": 170 } 2025/10/21 19:40:57 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:41:15 runner 1 connected 2025/10/21 19:41:22 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:41:30 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:41:51 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:42:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:42:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:42:45 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/21 19:42:49 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:43:09 reproducing crash 'INFO: task hung in jfs_commit_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:43:09 repro finished 'INFO: task hung in jfs_commit_inode', repro=true crepro=false desc='INFO: task hung in jfs_commit_inode' hub=false from_dashboard=false 2025/10/21 19:43:09 found repro for "INFO: task hung in jfs_commit_inode" (orig title: "-SAME-", reliability: 1), took 34.77 minutes 2025/10/21 19:43:09 start reproducing 'INFO: trying to register non-static key in ntfs_set_size' 2025/10/21 19:43:09 "INFO: task hung in jfs_commit_inode": saved crash log into 1761075789.crash.log 2025/10/21 19:43:09 "INFO: task hung in jfs_commit_inode": saved repro log into 1761075789.repro.log 2025/10/21 19:43:09 reproduction of "kernel BUG in txEnd" aborted: it's no longer needed 2025/10/21 19:43:09 reproduction of "kernel BUG in txEnd" aborted: it's no longer needed 2025/10/21 19:43:09 reproduction of "kernel BUG in txEnd" aborted: it's no longer needed 2025/10/21 19:43:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:43:13 runner 8 connected 2025/10/21 19:43:20 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:43:42 runner 7 connected 2025/10/21 19:43:43 runner 6 connected 2025/10/21 19:43:50 base crash: possible deadlock in ntfs_fiemap 2025/10/21 19:44:09 runner 1 connected 2025/10/21 19:44:14 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:44:38 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:44:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:44:46 runner 2 connected 2025/10/21 19:44:47 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:44:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:45:12 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:45:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:45:26 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/21 19:45:35 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:45:39 runner 1 connected 2025/10/21 19:45:44 runner 7 connected 2025/10/21 19:45:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 640, "corpus": 10455, "corpus [files]": 8463, "corpus [symbols]": 5651, "cover overflows": 25806, "coverage": 115442, "distributor delayed": 15887, "distributor undelayed": 15866, "distributor violated": 378, "exec candidate": 12744, "exec collide": 5968, "exec fuzz": 11191, "exec gen": 583, "exec hints": 1457, "exec inject": 0, "exec minimize": 30259, "exec retries": 0, "exec seeds": 6154, "exec smash": 9927, "exec total [base]": 88003, "exec total [new]": 124043, "exec triage": 30362, "executor restarts [base]": 1449, "executor restarts [new]": 1977, "fault jobs": 0, "fuzzer jobs": 4134, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 1531, "max signal": 118479, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 22367, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10808, "no exec duration": 45818000000, "no exec requests": 241, "pending": 0, "prog exec time": 0, "reproducing": 4, "rpc recv": 17509073152, "rpc sent": 6616371088, "signal": 112350, "smash jobs": 2581, "triage jobs": 22, "vm output": 123374789, "vm restarts [base]": 110, "vm restarts [new]": 174 } 2025/10/21 19:45:52 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:46:15 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:46:19 runner 6 connected 2025/10/21 19:46:23 runner 8 connected 2025/10/21 19:46:27 base crash: WARNING in hfs_bnode_create 2025/10/21 19:46:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:46:44 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:47:03 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:47:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 19:47:18 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:47:19 attempt #0 to run "INFO: task hung in jfs_commit_inode" on base: crashed with INFO: task hung in jfs_commit_inode 2025/10/21 19:47:19 crashes both: INFO: task hung in jfs_commit_inode / INFO: task hung in jfs_commit_inode 2025/10/21 19:47:23 runner 1 connected 2025/10/21 19:47:29 runner 2 connected 2025/10/21 19:47:30 patched crashed: possible deadlock in mark_as_free_ex [need repro = true] 2025/10/21 19:47:30 scheduled a reproduction of 'possible deadlock in mark_as_free_ex' 2025/10/21 19:47:34 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:47:43 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:47:55 base crash: possible deadlock in run_unpack_ex 2025/10/21 19:48:04 runner 6 connected 2025/10/21 19:48:09 runner 0 connected 2025/10/21 19:48:10 reproducing crash 'WARNING in udf_truncate_extents': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/udf/truncate.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:48:10 repro finished 'WARNING in udf_truncate_extents', repro=true crepro=false desc='WARNING in udf_truncate_extents' hub=false from_dashboard=false 2025/10/21 19:48:10 start reproducing 'possible deadlock in mark_as_free_ex' 2025/10/21 19:48:10 found repro for "WARNING in udf_truncate_extents" (orig title: "-SAME-", reliability: 1), took 26.50 minutes 2025/10/21 19:48:10 failed to recv *flatrpc.InfoRequestRawT: EOF 2025/10/21 19:48:10 "WARNING in udf_truncate_extents": saved crash log into 1761076090.crash.log 2025/10/21 19:48:10 "WARNING in udf_truncate_extents": saved repro log into 1761076090.repro.log 2025/10/21 19:48:27 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:48:27 runner 7 connected 2025/10/21 19:48:40 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:48:51 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:48:51 runner 1 connected 2025/10/21 19:49:24 attempt #0 to run "WARNING in udf_truncate_extents" on base: crashed with WARNING in udf_truncate_extents 2025/10/21 19:49:24 crashes both: WARNING in udf_truncate_extents / WARNING in udf_truncate_extents 2025/10/21 19:49:34 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:49:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:49:47 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:49:47 runner 2 connected 2025/10/21 19:50:04 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:50:05 base crash: possible deadlock in mark_as_free_ex 2025/10/21 19:50:14 runner 0 connected 2025/10/21 19:50:24 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:50:31 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 19:50:33 runner 6 connected 2025/10/21 19:50:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 683, "corpus": 10577, "corpus [files]": 8512, "corpus [symbols]": 5661, "cover overflows": 26847, "coverage": 116115, "distributor delayed": 16134, "distributor undelayed": 16115, "distributor violated": 378, "exec candidate": 12744, "exec collide": 6376, "exec fuzz": 11945, "exec gen": 640, "exec hints": 1564, "exec inject": 0, "exec minimize": 31409, "exec retries": 0, "exec seeds": 6489, "exec smash": 10705, "exec total [base]": 89676, "exec total [new]": 127947, "exec triage": 30671, "executor restarts [base]": 1484, "executor restarts [new]": 2030, "fault jobs": 0, "fuzzer jobs": 4311, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 1579, "max signal": 119546, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 23101, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 10956, "no exec duration": 47463000000, "no exec requests": 243, "pending": 0, "prog exec time": 761, "reproducing": 4, "rpc recv": 18037234228, "rpc sent": 6831243152, "signal": 112991, "smash jobs": 2695, "triage jobs": 37, "vm output": 126878954, "vm restarts [base]": 116, "vm restarts [new]": 179 } 2025/10/21 19:51:02 runner 1 connected 2025/10/21 19:51:05 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:51:19 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:51:28 runner 8 connected 2025/10/21 19:51:40 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:51:49 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/21 19:51:55 base crash: possible deadlock in ocfs2_setattr 2025/10/21 19:51:57 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:52:00 base crash: possible deadlock in ntfs_fiemap 2025/10/21 19:52:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:52:36 base crash: possible deadlock in ntfs_look_for_free_space 2025/10/21 19:52:42 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:52:46 runner 6 connected 2025/10/21 19:52:52 runner 1 connected 2025/10/21 19:52:58 runner 0 connected 2025/10/21 19:53:16 runner 7 connected 2025/10/21 19:53:30 base crash: kernel BUG in hfs_write_inode 2025/10/21 19:53:31 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/transaction.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:53:33 runner 2 connected 2025/10/21 19:54:25 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:54:27 runner 0 connected 2025/10/21 19:54:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:54:42 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/extent-tree.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:54:44 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/21 19:54:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:54:53 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:54:58 base crash: possible deadlock in ocfs2_xattr_set 2025/10/21 19:55:12 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:55:23 runner 6 connected 2025/10/21 19:55:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 19:55:33 runner 8 connected 2025/10/21 19:55:39 runner 0 connected 2025/10/21 19:55:45 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:55:46 runner 1 connected 2025/10/21 19:55:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 698, "corpus": 10688, "corpus [files]": 8557, "corpus [symbols]": 5666, "cover overflows": 27512, "coverage": 116991, "distributor delayed": 16305, "distributor undelayed": 16305, "distributor violated": 378, "exec candidate": 12744, "exec collide": 6691, "exec fuzz": 12533, "exec gen": 674, "exec hints": 1672, "exec inject": 0, "exec minimize": 32359, "exec retries": 0, "exec seeds": 6727, "exec smash": 11295, "exec total [base]": 91932, "exec total [new]": 131023, "exec triage": 30917, "executor restarts [base]": 1538, "executor restarts [new]": 2103, "fault jobs": 0, "fuzzer jobs": 4426, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 1621, "max signal": 120054, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 23795, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11056, "no exec duration": 50661000000, "no exec requests": 248, "pending": 0, "prog exec time": 302, "reproducing": 4, "rpc recv": 18579297892, "rpc sent": 7019310616, "signal": 113927, "smash jobs": 2792, "triage jobs": 13, "vm output": 130927243, "vm restarts [base]": 123, "vm restarts [new]": 184 } 2025/10/21 19:56:12 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:56:16 reproducing crash 'INFO: trying to register non-static key in ntfs_set_size': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:56:16 repro finished 'INFO: trying to register non-static key in ntfs_set_size', repro=true crepro=false desc='INFO: trying to register non-static key in ntfs_set_size' hub=false from_dashboard=false 2025/10/21 19:56:16 found repro for "INFO: trying to register non-static key in ntfs_set_size" (orig title: "-SAME-", reliability: 1), took 12.69 minutes 2025/10/21 19:56:16 "INFO: trying to register non-static key in ntfs_set_size": saved crash log into 1761076576.crash.log 2025/10/21 19:56:16 "INFO: trying to register non-static key in ntfs_set_size": saved repro log into 1761076576.repro.log 2025/10/21 19:56:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:56:25 runner 2 connected 2025/10/21 19:56:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 19:56:34 base crash: kernel BUG in jfs_evict_inode 2025/10/21 19:56:42 runner 1 connected 2025/10/21 19:56:44 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 19:57:12 runner 0 connected 2025/10/21 19:57:21 runner 6 connected 2025/10/21 19:57:26 runner 7 connected 2025/10/21 19:57:31 runner 1 connected 2025/10/21 19:57:42 attempt #0 to run "INFO: trying to register non-static key in ntfs_set_size" on base: crashed with INFO: trying to register non-static key in ntfs_set_size 2025/10/21 19:57:42 crashes both: INFO: trying to register non-static key in ntfs_set_size / INFO: trying to register non-static key in ntfs_set_size 2025/10/21 19:57:45 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/21 19:57:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 19:57:53 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 19:58:36 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = true] 2025/10/21 19:58:36 scheduled a reproduction of 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/10/21 19:58:37 base crash: kernel BUG in jfs_evict_inode 2025/10/21 19:58:38 runner 0 connected 2025/10/21 19:58:41 runner 8 connected 2025/10/21 19:58:43 runner 6 connected 2025/10/21 19:58:49 runner 1 connected 2025/10/21 19:59:33 runner 7 connected 2025/10/21 19:59:35 runner 1 connected 2025/10/21 20:00:06 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 20:00:29 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = true] 2025/10/21 20:00:29 scheduled a reproduction of 'kernel BUG in ocfs2_write_cluster_by_desc' 2025/10/21 20:00:29 start reproducing 'kernel BUG in ocfs2_write_cluster_by_desc' 2025/10/21 20:00:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 730, "corpus": 10821, "corpus [files]": 8617, "corpus [symbols]": 5683, "cover overflows": 28590, "coverage": 117505, "distributor delayed": 16541, "distributor undelayed": 16532, "distributor violated": 378, "exec candidate": 12744, "exec collide": 7172, "exec fuzz": 13487, "exec gen": 721, "exec hints": 1858, "exec inject": 0, "exec minimize": 33545, "exec retries": 0, "exec seeds": 7107, "exec smash": 12212, "exec total [base]": 94976, "exec total [new]": 135509, "exec triage": 31249, "executor restarts [base]": 1599, "executor restarts [new]": 2190, "fault jobs": 0, "fuzzer jobs": 4566, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 1637, "max signal": 120708, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 24604, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11212, "no exec duration": 50789000000, "no exec requests": 250, "pending": 1, "prog exec time": 486, "reproducing": 4, "rpc recv": 19271678380, "rpc sent": 7294690248, "signal": 114353, "smash jobs": 2913, "triage jobs": 16, "vm output": 136747040, "vm restarts [base]": 127, "vm restarts [new]": 192 } 2025/10/21 20:01:05 runner 6 connected 2025/10/21 20:01:25 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:01:40 base crash: kernel BUG in ocfs2_write_cluster_by_desc 2025/10/21 20:02:13 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:02:37 runner 0 connected 2025/10/21 20:02:53 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:03:05 patched crashed: WARNING in hfs_bnode_create [need repro = false] 2025/10/21 20:03:20 base crash: kernel BUG in jfs_evict_inode 2025/10/21 20:03:39 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:03:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 20:04:00 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/21 20:04:02 runner 7 connected 2025/10/21 20:04:05 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:04:17 runner 0 connected 2025/10/21 20:04:30 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/21 20:04:45 runner 2 connected 2025/10/21 20:04:54 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:04:59 runner 8 connected 2025/10/21 20:05:23 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:05:27 runner 6 connected 2025/10/21 20:05:33 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/10/21 20:05:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 760, "corpus": 10906, "corpus [files]": 8655, "corpus [symbols]": 5691, "cover overflows": 29612, "coverage": 118046, "distributor delayed": 16690, "distributor undelayed": 16683, "distributor violated": 384, "exec candidate": 12744, "exec collide": 7519, "exec fuzz": 14175, "exec gen": 757, "exec hints": 1981, "exec inject": 0, "exec minimize": 34482, "exec retries": 0, "exec seeds": 7384, "exec smash": 12880, "exec total [base]": 98534, "exec total [new]": 138804, "exec triage": 31468, "executor restarts [base]": 1661, "executor restarts [new]": 2258, "fault jobs": 0, "fuzzer jobs": 4638, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 1635, "max signal": 121214, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 25308, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11315, "no exec duration": 53047000000, "no exec requests": 257, "pending": 1, "prog exec time": 370, "reproducing": 4, "rpc recv": 19786006176, "rpc sent": 7557414768, "signal": 114829, "smash jobs": 2992, "triage jobs": 11, "vm output": 141803254, "vm restarts [base]": 130, "vm restarts [new]": 196 } 2025/10/21 20:06:25 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:06:32 runner 7 connected 2025/10/21 20:06:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 20:06:55 base crash: possible deadlock in run_unpack_ex 2025/10/21 20:06:58 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:07:18 base crash: kernel BUG in hfs_write_inode 2025/10/21 20:07:28 base crash: WARNING in dbAdjTree 2025/10/21 20:07:46 runner 8 connected 2025/10/21 20:07:52 runner 1 connected 2025/10/21 20:07:54 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:08:14 runner 2 connected 2025/10/21 20:08:18 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:08:24 runner 0 connected 2025/10/21 20:08:51 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:09:00 repro finished 'possible deadlock in ocfs2_reserve_suballoc_bits', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/21 20:09:00 failed repro for "possible deadlock in ocfs2_reserve_suballoc_bits", err=%!s() 2025/10/21 20:09:00 "possible deadlock in ocfs2_reserve_suballoc_bits": saved crash log into 1761077340.crash.log 2025/10/21 20:09:00 start reproducing 'possible deadlock in ocfs2_reserve_suballoc_bits' 2025/10/21 20:09:00 "possible deadlock in ocfs2_reserve_suballoc_bits": saved repro log into 1761077340.repro.log 2025/10/21 20:09:15 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:09:37 base crash: WARNING in hfs_bnode_create 2025/10/21 20:09:40 base crash: possible deadlock in ntfs_look_for_free_space 2025/10/21 20:09:41 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/21 20:09:45 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:09:49 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/21 20:10:13 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:10:33 runner 2 connected 2025/10/21 20:10:36 runner 1 connected 2025/10/21 20:10:37 runner 7 connected 2025/10/21 20:10:45 runner 6 connected 2025/10/21 20:10:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 785, "corpus": 11011, "corpus [files]": 8697, "corpus [symbols]": 5700, "cover overflows": 30617, "coverage": 118482, "distributor delayed": 16875, "distributor undelayed": 16866, "distributor violated": 386, "exec candidate": 12744, "exec collide": 7973, "exec fuzz": 14926, "exec gen": 807, "exec hints": 2118, "exec inject": 0, "exec minimize": 35515, "exec retries": 0, "exec seeds": 7683, "exec smash": 13703, "exec total [base]": 101852, "exec total [new]": 142600, "exec triage": 31717, "executor restarts [base]": 1709, "executor restarts [new]": 2301, "fault jobs": 0, "fuzzer jobs": 4752, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 1649, "max signal": 121723, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 25958, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11442, "no exec duration": 53047000000, "no exec requests": 257, "pending": 0, "prog exec time": 461, "reproducing": 4, "rpc recv": 20304578560, "rpc sent": 7827193184, "signal": 115243, "smash jobs": 3085, "triage jobs": 18, "vm output": 146255784, "vm restarts [base]": 135, "vm restarts [new]": 200 } 2025/10/21 20:11:07 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 20:11:38 base crash: kernel BUG in jfs_evict_inode 2025/10/21 20:12:04 runner 7 connected 2025/10/21 20:12:16 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:12:23 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/21 20:12:35 runner 0 connected 2025/10/21 20:12:52 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:13:20 runner 8 connected 2025/10/21 20:13:20 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/21 20:13:27 base crash: WARNING in dbAdjTree 2025/10/21 20:13:30 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:13:57 reproducing crash 'WARNING in btrfs_commit_transaction': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/btrfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:14:15 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:14:17 runner 7 connected 2025/10/21 20:14:18 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/21 20:14:24 runner 1 connected 2025/10/21 20:14:37 patched crashed: possible deadlock in iterate_dir [need repro = true] 2025/10/21 20:14:37 scheduled a reproduction of 'possible deadlock in iterate_dir' 2025/10/21 20:14:56 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:15:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/21 20:15:16 runner 2 connected 2025/10/21 20:15:36 runner 6 connected 2025/10/21 20:15:42 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:15:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 20:15:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 790, "corpus": 11072, "corpus [files]": 8722, "corpus [symbols]": 5702, "cover overflows": 31492, "coverage": 118657, "distributor delayed": 17037, "distributor undelayed": 17016, "distributor violated": 386, "exec candidate": 12744, "exec collide": 8230, "exec fuzz": 15476, "exec gen": 837, "exec hints": 2227, "exec inject": 0, "exec minimize": 36243, "exec retries": 0, "exec seeds": 7881, "exec smash": 14232, "exec total [base]": 105215, "exec total [new]": 145182, "exec triage": 31895, "executor restarts [base]": 1767, "executor restarts [new]": 2350, "fault jobs": 0, "fuzzer jobs": 4821, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 1660, "max signal": 122289, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 26443, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11530, "no exec duration": 54728000000, "no exec requests": 262, "pending": 0, "prog exec time": 517, "reproducing": 4, "rpc recv": 20830347972, "rpc sent": 8059379112, "signal": 115412, "smash jobs": 3130, "triage jobs": 31, "vm output": 152886129, "vm restarts [base]": 138, "vm restarts [new]": 204 } 2025/10/21 20:15:49 reproducing crash 'WARNING in btrfs_commit_transaction': reproducer is too unreliable: 0.10 2025/10/21 20:15:49 repro finished 'WARNING in btrfs_commit_transaction', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/21 20:15:49 start reproducing 'possible deadlock in iterate_dir' 2025/10/21 20:15:49 failed repro for "WARNING in btrfs_commit_transaction", err=%!s() 2025/10/21 20:15:49 "WARNING in btrfs_commit_transaction": saved crash log into 1761077749.crash.log 2025/10/21 20:15:49 "WARNING in btrfs_commit_transaction": saved repro log into 1761077749.repro.log 2025/10/21 20:15:55 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/21 20:16:12 runner 8 connected 2025/10/21 20:16:19 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:16:43 runner 1 connected 2025/10/21 20:16:54 runner 7 connected 2025/10/21 20:17:04 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:17:33 base crash: WARNING in dbAdjTree 2025/10/21 20:17:38 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:17:47 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:18:14 base crash: possible deadlock in run_unpack_ex 2025/10/21 20:18:29 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = true] 2025/10/21 20:18:29 scheduled a reproduction of 'possible deadlock in ocfs2_del_inode_from_orphan' 2025/10/21 20:18:30 runner 1 connected 2025/10/21 20:18:43 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:18:48 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:19:11 runner 2 connected 2025/10/21 20:19:18 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = true] 2025/10/21 20:19:18 scheduled a reproduction of 'possible deadlock in ocfs2_del_inode_from_orphan' 2025/10/21 20:19:18 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/acl.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:19:18 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:19:27 runner 8 connected 2025/10/21 20:20:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 20:20:07 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:20:14 runner 7 connected 2025/10/21 20:20:41 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:20:47 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/21 20:20:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 802, "corpus": 11157, "corpus [files]": 8761, "corpus [symbols]": 5707, "cover overflows": 32423, "coverage": 119195, "distributor delayed": 17205, "distributor undelayed": 17193, "distributor violated": 386, "exec candidate": 12744, "exec collide": 8523, "exec fuzz": 16053, "exec gen": 855, "exec hints": 2333, "exec inject": 0, "exec minimize": 37231, "exec retries": 0, "exec seeds": 8082, "exec smash": 14812, "exec total [base]": 108632, "exec total [new]": 148182, "exec triage": 32129, "executor restarts [base]": 1833, "executor restarts [new]": 2413, "fault jobs": 0, "fuzzer jobs": 4905, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 1685, "max signal": 122502, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 27213, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11618, "no exec duration": 54915000000, "no exec requests": 265, "pending": 1, "prog exec time": 518, "reproducing": 4, "rpc recv": 21334461620, "rpc sent": 8306196312, "signal": 115926, "smash jobs": 3204, "triage jobs": 16, "vm output": 158305858, "vm restarts [base]": 141, "vm restarts [new]": 208 } 2025/10/21 20:21:00 runner 8 connected 2025/10/21 20:21:02 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/21 20:21:06 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/21 20:21:44 runner 2 connected 2025/10/21 20:21:55 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:21:59 runner 6 connected 2025/10/21 20:22:03 runner 7 connected 2025/10/21 20:22:22 base crash: kernel BUG in jfs_evict_inode 2025/10/21 20:22:28 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:23:01 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:23:01 repro finished 'kernel BUG in ocfs2_write_cluster_by_desc', repro=true crepro=false desc='kernel BUG in ocfs2_write_cluster_by_desc' hub=false from_dashboard=false 2025/10/21 20:23:01 found repro for "kernel BUG in ocfs2_write_cluster_by_desc" (orig title: "-SAME-", reliability: 1), took 22.27 minutes 2025/10/21 20:23:01 start reproducing 'possible deadlock in ocfs2_del_inode_from_orphan' 2025/10/21 20:23:01 "kernel BUG in ocfs2_write_cluster_by_desc": saved crash log into 1761078181.crash.log 2025/10/21 20:23:01 "kernel BUG in ocfs2_write_cluster_by_desc": saved repro log into 1761078181.repro.log 2025/10/21 20:23:05 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/21 20:23:14 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/21 20:23:17 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/21 20:23:18 runner 1 connected 2025/10/21 20:23:25 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/21 20:23:54 runner 8 connected 2025/10/21 20:24:10 runner 6 connected 2025/10/21 20:24:13 runner 2 connected 2025/10/21 20:24:14 runner 7 connected 2025/10/21 20:24:26 attempt #0 to run "kernel BUG in ocfs2_write_cluster_by_desc" on base: crashed with kernel BUG in ocfs2_write_cluster_by_desc 2025/10/21 20:24:26 crashes both: kernel BUG in ocfs2_write_cluster_by_desc / kernel BUG in ocfs2_write_cluster_by_desc 2025/10/21 20:25:13 reproducing crash 'possible deadlock in ocfs2_reserve_suballoc_bits': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/suballoc.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:25:22 runner 0 connected 2025/10/21 20:25:48 STAT { "buffer too small": 2, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 834, "corpus": 11238, "corpus [files]": 8795, "corpus [symbols]": 5712, "cover overflows": 33089, "coverage": 119426, "distributor delayed": 17314, "distributor undelayed": 17314, "distributor violated": 386, "exec candidate": 12744, "exec collide": 8809, "exec fuzz": 16625, "exec gen": 887, "exec hints": 2437, "exec inject": 0, "exec minimize": 38039, "exec retries": 0, "exec seeds": 8314, "exec smash": 15369, "exec total [base]": 111348, "exec total [new]": 150959, "exec triage": 32311, "executor restarts [base]": 1876, "executor restarts [new]": 2467, "fault jobs": 0, "fuzzer jobs": 4980, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 1695, "max signal": 122766, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 27804, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11703, "no exec duration": 57915000000, "no exec requests": 268, "pending": 1, "prog exec time": 474, "reproducing": 4, "rpc recv": 21890894664, "rpc sent": 8524819264, "signal": 116146, "smash jobs": 3276, "triage jobs": 9, "vm output": 164854454, "vm restarts [base]": 145, "vm restarts [new]": 214 } 2025/10/21 20:26:17 base crash: possible deadlock in ocfs2_xattr_set 2025/10/21 20:26:40 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:26:44 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/21 20:27:09 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:27:13 runner 1 connected 2025/10/21 20:27:40 runner 2 connected 2025/10/21 20:27:42 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:27:53 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/21 20:28:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/21 20:28:13 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:28:14 base crash: kernel BUG in hfs_write_inode 2025/10/21 20:28:14 repro finished 'possible deadlock in iterate_dir', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/21 20:28:14 failed repro for "possible deadlock in iterate_dir", err=%!s() 2025/10/21 20:28:14 "possible deadlock in iterate_dir": saved crash log into 1761078494.crash.log 2025/10/21 20:28:14 "possible deadlock in iterate_dir": saved repro log into 1761078494.repro.log 2025/10/21 20:28:25 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/21 20:28:39 runner 1 connected 2025/10/21 20:28:42 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:28:49 runner 6 connected 2025/10/21 20:28:51 runner 7 connected 2025/10/21 20:29:09 runner 0 connected 2025/10/21 20:29:11 runner 1 connected 2025/10/21 20:29:21 runner 0 connected 2025/10/21 20:29:42 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/run.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:30:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/21 20:30:29 reproducing crash 'possible deadlock in mark_as_free_ex': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ntfs3/fsntfs.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:30:32 bug reporting terminated 2025/10/21 20:30:32 status reporting terminated 2025/10/21 20:30:32 reproducing crash 'possible deadlock in mark_as_free_ex': concatenation step failed with context deadline exceeded 2025/10/21 20:30:32 repro finished 'possible deadlock in mark_as_free_ex', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/21 20:30:32 repro finished 'possible deadlock in ocfs2_reserve_suballoc_bits', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/21 20:30:32 base: rpc server terminaled 2025/10/21 20:30:32 new: rpc server terminaled 2025/10/21 20:30:32 base: pool terminated 2025/10/21 20:30:32 base: kernel context loop terminated 2025/10/21 20:30:45 reproducing crash 'possible deadlock in ocfs2_del_inode_from_orphan': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/jfs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/21 20:30:45 repro finished 'possible deadlock in ocfs2_del_inode_from_orphan', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/21 20:30:45 repro loop terminated 2025/10/21 20:31:17 new: pool terminated 2025/10/21 20:31:17 new: kernel context loop terminated 2025/10/21 20:31:17 diff fuzzing terminated 2025/10/21 20:31:17 fuzzing is finished 2025/10/21 20:31:17 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 1 crashes 2 crashes INFO: task hung in jfs_commit_inode 2 crashes 1 crashes[reproduced] INFO: trying to register non-static key in ntfs_set_size 1 crashes 1 crashes[reproduced] KASAN: slab-out-of-bounds Read in dtSplitPage 4 crashes 4 crashes KASAN: slab-use-after-free Read in dtSearch 2 crashes KASAN: slab-use-after-free Read in dtSplitPage 2 crashes 1 crashes[reproduced] KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes SYZFAIL: posix_spawnp failed 1 crashes 1 crashes UBSAN: array-index-out-of-bounds in dtSplitPage 2 crashes 2 crashes[reproduced] WARNING in btrfs_commit_transaction 1 crashes 1 crashes WARNING in dbAdjTree 11 crashes 12 crashes[reproduced] WARNING in hfs_bnode_create 3 crashes 2 crashes WARNING in udf_truncate_extents 2 crashes 2 crashes[reproduced] general protection fault in lmLogSync 1 crashes [reproduced] kernel BUG in dbFindLeaf 1 crashes 1 crashes kernel BUG in hfs_write_inode 31 crashes 56 crashes kernel BUG in jfs_evict_inode 15 crashes 24 crashes kernel BUG in may_open 3 crashes 3 crashes kernel BUG in ocfs2_write_cluster_by_desc 2 crashes 1 crashes[reproduced] kernel BUG in txEnd 7 crashes[reproduced] kernel BUG in txUnlock 4 crashes 9 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in dqget 1 crashes possible deadlock in filemap_fault 1 crashes 1 crashes possible deadlock in iterate_dir 1 crashes possible deadlock in mark_as_free_ex 1 crashes 2 crashes possible deadlock in ntfs_fallocate 1 crashes possible deadlock in ntfs_fiemap 4 crashes 3 crashes possible deadlock in ntfs_look_for_free_space 2 crashes possible deadlock in ocfs2_del_inode_from_orphan 3 crashes 4 crashes possible deadlock in ocfs2_evict_inode 2 crashes 2 crashes possible deadlock in ocfs2_init_acl 3 crashes 7 crashes possible deadlock in ocfs2_reserve_suballoc_bits 1 crashes 4 crashes possible deadlock in ocfs2_setattr 1 crashes possible deadlock in ocfs2_try_remove_refcount_tree 36 crashes 40 crashes[reproduced] possible deadlock in ocfs2_xattr_set 2 crashes 1 crashes possible deadlock in run_unpack_ex 3 crashes 3 crashes