Priorities for bpf$ITER_CREATE:
Prio
Call
1000
bpf$BPF_LINK_UPDATE
1000
bpf$LINK_DETACH
900
bpf$ITER_CREATE
835
write$binfmt_script
835
sendmsg$nl_netfilter
835
sendmsg$nl_generic
835
sendmsg$netlink
835
sendmmsg$unix
835
sendfile
835
write$binfmt_elf64
835
write$binfmt_elf32
835
readv
835
readahead
835
read
835
pwritev2
835
pwritev
835
pwrite64
835
preadv2
835
preadv
835
pread64
835
prctl$PR_SET_MM_MAP
835
prctl$PR_SET_MM_EXE_FILE
835
ppoll
835
poll
835
write$binfmt_aout
835
io_cancel
835
pidfd_getfd
835
io_submit
835
io_uring_register$IORING_REGISTER_FILES
835
io_uring_register$IORING_REGISTER_FILES_UPDATE
835
ioctl
835
ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT
835
ioctl$AUTOFS_DEV_IOCTL_CATATONIC
835
ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT
835
ioctl$AUTOFS_DEV_IOCTL_EXPIRE
835
ioctl$AUTOFS_DEV_IOCTL_FAIL
835
ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT
835
ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT
835
ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER
835
writev
835
signalfd
835
signalfd4
835
splice
835
ioctl$AUTOFS_DEV_IOCTL_PROTOVER
835
ioctl$AUTOFS_DEV_IOCTL_READY
835
ioctl$AUTOFS_DEV_IOCTL_REQUESTER
835
sync_file_range
835
ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD
835
syncfs
835
ioctl$AUTOFS_DEV_IOCTL_TIMEOUT
835
ioctl$AUTOFS_DEV_IOCTL_VERSION
835
ioctl$AUTOFS_IOC_ASKUMOUNT
835
ioctl$AUTOFS_IOC_CATATONIC
835
ioctl$AUTOFS_IOC_EXPIRE
835
ioctl$AUTOFS_IOC_EXPIRE_MULTI
835
ioctl$AUTOFS_IOC_FAIL
835
ioctl$AUTOFS_IOC_PROTOSUBVER
835
ioctl$AUTOFS_IOC_PROTOVER
835
ioctl$AUTOFS_IOC_READY
835
ioctl$AUTOFS_IOC_SETTIMEOUT
835
ioctl$BINDER_WRITE_READ
835
ioctl$BTRFS_IOC_ADD_DEV
835
ioctl$BTRFS_IOC_BALANCE
835
ioctl$BTRFS_IOC_BALANCE_CTL
835
ioctl$BTRFS_IOC_BALANCE_PROGRESS
835
ioctl$BTRFS_IOC_BALANCE_V2
835
syz_io_uring_submit
835
ioctl$BTRFS_IOC_DEFAULT_SUBVOL
835
ioctl$BTRFS_IOC_DEFRAG
835
ioctl$BTRFS_IOC_DEFRAG_RANGE
835
ioctl$BTRFS_IOC_DEV_INFO
835
ioctl$BTRFS_IOC_DEV_REPLACE
835
ioctl$BTRFS_IOC_FS_INFO
835
ioctl$BTRFS_IOC_GET_DEV_STATS
835
ioctl$BTRFS_IOC_GET_FEATURES
835
ioctl$BTRFS_IOC_GET_SUBVOL_INFO
835
ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF
835
ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES
835
ioctl$BTRFS_IOC_INO_LOOKUP
835
ioctl$BTRFS_IOC_INO_LOOKUP_USER
835
ioctl$BTRFS_IOC_INO_PATHS
835
ioctl$BTRFS_IOC_LOGICAL_INO
835
sendmsg$nl_route
835
ioctl$BTRFS_IOC_LOGICAL_INO_V2
835
ioctl$BTRFS_IOC_QGROUP_ASSIGN
835
tee
835
ioctl$BTRFS_IOC_QGROUP_CREATE
835
ioctl$BTRFS_IOC_QGROUP_LIMIT
835
ioctl$BTRFS_IOC_QUOTA_CTL
835
vmsplice
835
ioctl$BTRFS_IOC_QUOTA_RESCAN
835
write
835
ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS
835
ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT
835
ioctl$BTRFS_IOC_RESIZE
835
ioctl$BTRFS_IOC_RM_DEV
835
ioctl$BTRFS_IOC_RM_DEV_V2
835
ioctl$BTRFS_IOC_SCRUB
835
ioctl$BTRFS_IOC_SCRUB_CANCEL
835
open_by_handle_at
835
sendmsg$nl_route_sched
835
sendmsg$unix
835
ioctl$BTRFS_IOC_SCRUB_PROGRESS
835
ioctl$BTRFS_IOC_SEND
835
mount$9p_fd
835
ioctl$BTRFS_IOC_SET_FEATURES
835
mmap
835
write$OPEN_XRCD
835
ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL
835
lseek
835
landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH
835
kcmp$KCMP_EPOLL_TFD
835
kcmp
835
ioctl$int_out
835
ioctl$int_in
835
ioctl$VTPM_PROXY_IOC_NEW_DEV
835
ioctl$VIDIOC_TRY_EXT_CTRLS
835
ioctl$VIDIOC_S_EXT_CTRLS
835
ioctl$VIDIOC_G_EXT_CTRLS
835
ioctl$VFAT_IOCTL_READDIR_SHORT
835
ioctl$VFAT_IOCTL_READDIR_BOTH
835
ioctl$TIOCSSERIAL
835
ioctl$SECCOMP_IOCTL_NOTIF_ADDFD
835
ioctl$LOOP_SET_FD
835
ioctl$LOOP_CHANGE_FD
835
ioctl$INCFS_IOC_READ_FILE_SIGNATURE
835
ioctl$INCFS_IOC_PERMIT_FILL
835
ioctl$INCFS_IOC_GET_FILLED_BLOCKS
835
ioctl$INCFS_IOC_FILL_BLOCKS
835
ioctl$INCFS_IOC_CREATE_FILE
835
ioctl$FS_IOC_SETVERSION
835
close
835
ioctl$FS_IOC_SETFSLABEL
835
close_range
835
ioctl$FS_IOC_SETFLAGS
835
ioctl$FS_IOC_RESVSP
835
ioctl$FS_IOC_READ_VERITY_METADATA
835
ioctl$FS_IOC_MEASURE_VERITY
835
ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX
835
ioctl$FS_IOC_GET_ENCRYPTION_POLICY
835
ioctl$FS_IOC_GET_ENCRYPTION_NONCE
835
ioctl$FS_IOC_GETVERSION
835
ioctl$FS_IOC_GETFSMAP
835
ioctl$FS_IOC_GETFSLABEL
835
ioctl$FS_IOC_GETFLAGS
835
ioctl$FS_IOC_FSSETXATTR
835
ioctl$FS_IOC_FSGETXATTR
835
ioctl$FS_IOC_FIEMAP
835
ioctl$FS_IOC_ENABLE_VERITY
835
ioctl$FITRIM
835
ioctl$FITHAW
835
ioctl$FIONCLEX
835
ioctl$FIOCLEX
835
ioctl$FIGETBSZ
835
ioctl$FIFREEZE
835
ioctl$FIDEDUPERANGE
835
ioctl$FICLONERANGE
835
ioctl$FICLONE
835
ioctl$FIBMAP
835
ioctl$FAT_IOCTL_SET_ATTRIBUTES
835
ioctl$FAT_IOCTL_GET_VOLUME_ID
835
ioctl$FAT_IOCTL_GET_ATTRIBUTES
835
ioctl$F2FS_IOC_WRITE_CHECKPOINT
835
ioctl$F2FS_IOC_START_VOLATILE_WRITE
835
ioctl$F2FS_IOC_START_ATOMIC_WRITE
835
ioctl$F2FS_IOC_SHUTDOWN
835
ioctl$F2FS_IOC_SET_PIN_FILE
835
copy_file_range
835
ioctl$BTRFS_IOC_SPACE_INFO
835
ioctl$F2FS_IOC_RESIZE_FS
835
dup
835
dup2
835
dup3
835
ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS
835
ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE
835
epoll_ctl$EPOLL_CTL_ADD
835
epoll_ctl$EPOLL_CTL_DEL
835
epoll_ctl$EPOLL_CTL_MOD
835
ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS
835
ioctl$F2FS_IOC_PRECACHE_EXTENTS
835
ioctl$F2FS_IOC_MOVE_RANGE
835
ioctl$F2FS_IOC_GET_PIN_FILE
835
ioctl$F2FS_IOC_GET_FEATURES
835
ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS
835
ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE
835
ioctl$F2FS_IOC_GARBAGE_COLLECT
835
ioctl$F2FS_IOC_FLUSH_DEVICE
835
ioctl$F2FS_IOC_DEFRAGMENT
835
ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE
835
fadvise64
835
fallocate
835
ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE
835
ioctl$EXT4_IOC_SWAP_BOOT
835
fchdir
835
fchmod
835
ioctl$EXT4_IOC_SHUTDOWN
835
fchown
835
ioctl$EXT4_IOC_RESIZE_FS
835
fcntl$F_GET_FILE_RW_HINT
835
fcntl$F_GET_RW_HINT
835
fcntl$F_SET_FILE_RW_HINT
835
fcntl$F_SET_RW_HINT
835
fcntl$addseals
835
fcntl$dupfd
835
fcntl$getflags
835
fcntl$getown
835
fcntl$getownex
835
fcntl$lock
835
fcntl$notify
835
fcntl$setflags
835
ioctl$BTRFS_IOC_SNAP_CREATE
835
fcntl$setown
835
fcntl$setownex
835
fcntl$setpipe
835
fcntl$setsig
835
fcntl$setstatus
835
fdatasync
835
fgetxattr
835
finit_module
835
flistxattr
835
flock
835
ioctl$EXT4_IOC_PRECACHE_EXTENTS
835
fremovexattr
835
ioctl$EXT4_IOC_MOVE_EXT
835
ioctl$EXT4_IOC_MIGRATE
835
ioctl$EXT4_IOC_GROUP_EXTEND
835
fsconfig$FSCONFIG_SET_FD
835
ioctl$EXT4_IOC_GROUP_ADD
835
ioctl$EXT4_IOC_GET_ES_CACHE
835
ioctl$EXT4_IOC_GETSTATE
835
ioctl$EXT4_IOC_CLEAR_ES_CACHE
835
fsetxattr
835
fsetxattr$security_capability
835
fsetxattr$security_evm
835
fsetxattr$security_ima
835
fsetxattr$security_selinux
835
fsetxattr$security_smack_transmute
835
fsetxattr$smack_xattr_label
835
fsetxattr$system_posix_acl
835
fsetxattr$trusted_overlay_nlink
835
fsetxattr$trusted_overlay_opaque
835
fsetxattr$trusted_overlay_origin
835
fsetxattr$trusted_overlay_redirect
835
fsetxattr$trusted_overlay_upper
835
ioctl$BTRFS_IOC_SNAP_CREATE_V2
835
ioctl$EXT4_IOC_CHECKPOINT
835
ioctl$EXT4_IOC_ALLOC_DA_BLKS
835
fstat
835
fstatfs
835
fsync
835
ftruncate
835
ioctl$BTRFS_IOC_SNAP_DESTROY
835
ioctl$BTRFS_IOC_WAIT_SYNC
835
ioctl$BTRFS_IOC_TREE_SEARCH_V2
835
ioctl$BTRFS_IOC_TREE_SEARCH
835
ioctl$BTRFS_IOC_SYNC
835
ioctl$BTRFS_IOC_SUBVOL_SETFLAGS
835
ioctl$BTRFS_IOC_SUBVOL_GETFLAGS
835
ioctl$BTRFS_IOC_SUBVOL_CREATE_V2
835
ioctl$BTRFS_IOC_SUBVOL_CREATE
835
ioctl$BTRFS_IOC_START_SYNC
835
fcntl$setlease
835
ioctl$BTRFS_IOC_SNAP_DESTROY_V2
835
write$binfmt_misc
505
bpf$BPF_LINK_CREATE
439
open_tree
439
recvmmsg$unix
439
write$MLX5_GET_CONTEXT
439
openat2
439
openat$incfs
439
recvmsg$unix
439
openat
439
write$CREATE_COMP_CHANNEL
439
fsmount
439
ioctl$DRM_IOCTL_MODE_CREATE_LEASE
439
openat$cgroup_ro
406
bpf$LINK_GET_FD_BY_ID
340
openat$binder_debug
340
openat$dlm_control
340
openat$dlm_monitor
340
openat$dlm_plock
340
openat$full
340
openat$hpet
340
openat$cachefiles
340
syz_open_procfs
340
openat$hwrng
340
syz_open_dev$vcsu
340
syz_open_dev$vcsn
340
openat$btrfs_control
340
syz_open_dev$vcsa
340
openat$ipvs
340
openat$irnet
340
openat$keychord
340
syz_open_dev$mouse
340
syz_open_dev$ircomm
340
openat$lightnvm
340
syz_open_dev$audion
340
openat$mice
340
openat$ndctl0
340
openat$nmem0
340
openat$null
340
openat$nvme_fabrics
340
openat$nvram
340
openat$ocfs2_control
340
openat$pfkey
340
syz_io_uring_complete
340
openat$pktcdvd
340
openat$proc_capi20
340
openat$proc_capi20ncci
340
openat$procfs
340
openat$selinux_avc_cache_stats
340
openat$selinux_avc_cache_threshold
340
openat$selinux_avc_hash_stats
340
openat$selinux_checkreqprot
340
openat$selinux_commit_pending_bools
340
openat$selinux_enforce
340
openat$selinux_mls
340
openat$selinux_policy
340
openat$selinux_status
340
openat$sr
340
openat$sw_sync
340
openat$sysfs
340
openat$ubi_ctrl
340
openat$vcs
340
openat$vcsa
340
openat$vcsu
340
openat$bsg
340
openat$xenevtchn
340
openat$zero
340
openat$zygote
340
open
340
pipe
340
pipe2
340
memfd_secret
340
creat
340
openat$vsock
175
ioctl$EVIOCSABS3F
175
getsockopt$SO_COOKIE
175
getsockopt$SO_J1939_ERRQUEUE
175
getsockopt$SO_J1939_PROMISC
175
getsockopt$SO_J1939_SEND_PRIO
175
getsockopt$SO_TIMESTAMP
175
getsockopt$SO_TIMESTAMPING
175
getsockopt$TIPC_CONN_TIMEOUT
175
getsockopt$TIPC_DEST_DROPPABLE
175
getsockopt$TIPC_GROUP_JOIN
175
getsockopt$TIPC_IMPORTANCE
175
getsockopt$TIPC_NODE_RECVQ_DEPTH
175
getsockopt$TIPC_SOCK_RECVQ_DEPTH
175
getsockopt$TIPC_SRC_DROPPABLE
175
getsockopt$WPAN_SECURITY
175
getsockopt$WPAN_SECURITY_LEVEL
175
getsockopt$WPAN_WANTACK
175
getsockopt$WPAN_WANTLQI
175
getsockopt$X25_QBITINCL
175
getsockopt$XDP_MMAP_OFFSETS
175
getsockopt$XDP_STATISTICS
175
getsockopt$ax25_int
175
getsockopt$bt_BT_CHANNEL_POLICY
175
getsockopt$bt_BT_DEFER_SETUP
175
getsockopt$bt_BT_FLUSHABLE
175
getsockopt$bt_BT_POWER
175
getsockopt$bt_BT_RCVMTU
175
getsockopt$bt_BT_SECURITY
175
getsockopt$bt_BT_SNDMTU
175
getsockopt$bt_BT_VOICE
175
getsockopt$bt_hci
175
getsockopt$bt_l2cap_L2CAP_CONNINFO
175
getsockopt$bt_l2cap_L2CAP_LM
175
getsockopt$bt_l2cap_L2CAP_OPTIONS
175
getsockopt$bt_rfcomm_RFCOMM_CONNINFO
175
getsockopt$bt_rfcomm_RFCOMM_LM
175
getsockopt$bt_sco_SCO_CONNINFO
175
getsockopt$bt_sco_SCO_OPTIONS
175
getsockopt$inet6_IPV6_FLOWLABEL_MGR
175
getsockopt$inet6_IPV6_IPSEC_POLICY
175
getsockopt$inet6_IPV6_XFRM_POLICY
175
getsockopt$inet6_buf
175
getsockopt$inet6_dccp_buf
175
getsockopt$inet6_dccp_int
175
getsockopt$inet6_int
175
getsockopt$inet6_mreq
175
getsockopt$inet6_mtu
175
getsockopt$inet6_opts
175
getsockopt$inet6_tcp_TCP_REPAIR_WINDOW
175
getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE
175
getsockopt$inet6_tcp_buf
175
getsockopt$inet6_tcp_int
175
getsockopt$inet6_udp_int
175
getsockopt$inet_IP_IPSEC_POLICY
175
getsockopt$inet_IP_XFRM_POLICY
175
getsockopt$inet_buf
175
getsockopt$inet_dccp_buf
175
getsockopt$inet_dccp_int
175
getsockopt$inet_int
175
getsockopt$inet_mreq
175
getsockopt$inet_mreqn
175
getsockopt$inet_mreqsrc
175
getsockopt$inet_mtu
175
getsockopt$inet_opts
175
getsockopt$inet_pktinfo
175
getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER
175
getsockopt$inet_sctp6_SCTP_ASSOCINFO
175
getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY
175
getsockopt$inet_sctp6_SCTP_AUTOCLOSE
175
getsockopt$inet_sctp6_SCTP_AUTO_ASCONF
175
getsockopt$inet_sctp6_SCTP_CONTEXT
175
getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO
175
getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM
175
getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO
175
getsockopt$inet_sctp6_SCTP_DELAYED_SACK
175
getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS
175
getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET
175
getsockopt$inet_sctp6_SCTP_EVENTS
175
getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE
175
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST
175
getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER
175
getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS
175
getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS
175
getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS
175
getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO
175
getsockopt$inet_sctp6_SCTP_HMAC_IDENT
175
getsockopt$inet_sctp6_SCTP_INITMSG
175
getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR
175
getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS
175
getsockopt$inet_sctp6_SCTP_MAXSEG
175
getsockopt$inet_sctp6_SCTP_MAX_BURST
175
getsockopt$inet_sctp6_SCTP_NODELAY
175
getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT
175
getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS
175
getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS
175
getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS
175
getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR
175
getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS
175
getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS
175
getsockopt$inet_sctp6_SCTP_PR_SUPPORTED
175
getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED
175
getsockopt$inet_sctp6_SCTP_RECVNXTINFO
175
getsockopt$inet_sctp6_SCTP_RECVRCVINFO
175
getsockopt$inet_sctp6_SCTP_RESET_STREAMS
175
getsockopt$inet_sctp6_SCTP_RTOINFO
175
getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3
175
getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF
175
getsockopt$inet_sctp6_SCTP_STATUS
175
getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER
175
getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE
175
getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER
175
getsockopt$inet_sctp_SCTP_ASSOCINFO
175
getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY
175
getsockopt$inet_sctp_SCTP_AUTOCLOSE
175
getsockopt$inet_sctp_SCTP_AUTO_ASCONF
175
getsockopt$inet_sctp_SCTP_CONTEXT
175
getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO
175
getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM
175
getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO
175
getsockopt$inet_sctp_SCTP_DELAYED_SACK
175
getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS
175
getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET
175
getsockopt$inet_sctp_SCTP_EVENTS
175
getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE
175
getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST
175
getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER
175
getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS
175
getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS
175
getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS
175
getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO
175
getsockopt$inet_sctp_SCTP_HMAC_IDENT
175
getsockopt$inet_sctp_SCTP_INITMSG
175
getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR
175
getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS
175
getsockopt$inet_sctp_SCTP_MAXSEG
175
getsockopt$inet_sctp_SCTP_MAX_BURST
175
getsockopt$inet_sctp_SCTP_NODELAY
175
getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT
175
getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS
175
getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS
175
getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS
175
getsockopt$inet_sctp_SCTP_PRIMARY_ADDR
175
getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS
175
getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS
175
getsockopt$inet_sctp_SCTP_PR_SUPPORTED
175
getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED
175
getsockopt$inet_sctp_SCTP_RECVNXTINFO
175
getsockopt$inet_sctp_SCTP_RECVRCVINFO
175
getsockopt$inet_sctp_SCTP_RESET_STREAMS
175
getsockopt$inet_sctp_SCTP_RTOINFO
175
getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3
175
getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF
175
getsockopt$inet_sctp_SCTP_STATUS
175
getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER
175
getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE
175
getsockopt$inet_tcp_TCP_REPAIR_WINDOW
175
getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE
175
getsockopt$inet_tcp_buf
175
getsockopt$inet_tcp_int
175
getsockopt$inet_udp_int
175
getsockopt$kcm_KCM_RECV_DISABLE
175
getsockopt$llc_int
175
getsockopt$netlink
175
getsockopt$netrom_NETROM_IDLE
175
getsockopt$netrom_NETROM_N2
175
getsockopt$netrom_NETROM_T1
175
getsockopt$netrom_NETROM_T2
175
getsockopt$netrom_NETROM_T4
175
getsockopt$nfc_llcp
175
getsockopt$packet_buf
175
getsockopt$packet_int
175
getsockopt$rose
175
getsockopt$sock_buf
175
getsockopt$sock_cred
175
getsockopt$sock_int
175
getsockopt$sock_linger
175
getsockopt$sock_timeval
175
getsockopt$SO_BINDTODEVICE
175
getsockopt$PNPIPE_INITSTATE
175
getsockopt$PNPIPE_IFINDEX
175
getsockopt$PNPIPE_HANDLE
175
inotify_add_watch
175
getsockopt$PNPIPE_ENCAP
175
write$apparmor_exec
175
inotify_rm_watch
175
getsockopt$MISDN_TIME_STAMP
175
write$apparmor_current
175
accept
175
write$USERIO_CMD_SET_PORT_TYPE
175
write$USERIO_CMD_SEND_INTERRUPT
175
getsockopt$IP_VS_SO_GET_VERSION
175
io_uring_enter
175
io_uring_register$IORING_REGISTER_BUFFERS
175
io_uring_register$IORING_REGISTER_EVENTFD
175
io_uring_register$IORING_REGISTER_EVENTFD_ASYNC
175
getsockopt$IP_VS_SO_GET_TIMEOUT
175
getsockopt$IP_VS_SO_GET_SERVICES
175
io_uring_register$IORING_REGISTER_PERSONALITY
175
io_uring_register$IORING_REGISTER_PROBE
175
io_uring_register$IORING_UNREGISTER_BUFFERS
175
io_uring_register$IORING_UNREGISTER_EVENTFD
175
io_uring_register$IORING_UNREGISTER_FILES
175
io_uring_register$IORING_UNREGISTER_PERSONALITY
175
io_uring_setup
175
getsockopt$IP_VS_SO_GET_SERVICE
175
ioctl$ASHMEM_GET_NAME
175
ioctl$ASHMEM_GET_PIN_STATUS
175
ioctl$ASHMEM_GET_PROT_MASK
175
ioctl$ASHMEM_GET_SIZE
175
ioctl$ASHMEM_PURGE_ALL_CACHES
175
ioctl$ASHMEM_SET_NAME
175
ioctl$ASHMEM_SET_PROT_MASK
175
ioctl$ASHMEM_SET_SIZE
175
getsockopt$IP_VS_SO_GET_INFO
175
getsockopt$IP_VS_SO_GET_DESTS
175
getsockopt$IP_VS_SO_GET_DAEMON
175
getsockopt$IP_SET_OP_VERSION
175
getsockopt$IP_SET_OP_GET_FNAME
175
getsockopt$IP_SET_OP_GET_BYNAME
175
getsockopt$IP_SET_OP_GET_BYINDEX
175
getsockopt$IPT_SO_GET_REVISION_TARGET
175
getsockopt$IPT_SO_GET_REVISION_MATCH
175
getsockopt$IPT_SO_GET_INFO
175
getsockopt$IPT_SO_GET_ENTRIES
175
getsockopt$IP6T_SO_GET_REVISION_TARGET
175
getsockopt$IP6T_SO_GET_REVISION_MATCH
175
getsockopt$IP6T_SO_GET_INFO
175
getsockopt$IP6T_SO_GET_ENTRIES
175
getsockopt$EBT_SO_GET_INIT_INFO
175
getsockopt$EBT_SO_GET_INIT_ENTRIES
175
getsockopt$EBT_SO_GET_INFO
175
getsockopt$EBT_SO_GET_ENTRIES
175
getsockopt$CAN_RAW_RECV_OWN_MSGS
175
getsockopt$CAN_RAW_LOOPBACK
175
getsockopt$CAN_RAW_JOIN_FILTERS
175
getsockopt$CAN_RAW_FILTER
175
ioctl$BINDER_CTL_ADD
175
ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION
175
ioctl$BINDER_FREEZE
175
ioctl$BINDER_GET_FROZEN_INFO
175
ioctl$BINDER_GET_NODE_DEBUG_INFO
175
ioctl$BINDER_GET_NODE_INFO_FOR_REF
175
ioctl$BINDER_SET_CONTEXT_MGR
175
ioctl$BINDER_SET_CONTEXT_MGR_EXT
175
ioctl$BINDER_SET_MAX_THREADS
175
ioctl$BINDER_THREAD_EXIT
175
getsockopt$CAN_RAW_FD_FRAMES
175
ioctl$BLKALIGNOFF
175
ioctl$BLKBSZGET
175
ioctl$BLKBSZSET
175
ioctl$BLKDISCARD
175
ioctl$BLKFLSBUF
175
ioctl$BLKFRASET
175
ioctl$BLKGETSIZE
175
ioctl$BLKGETSIZE64
175
ioctl$BLKIOMIN
175
ioctl$BLKIOOPT
175
ioctl$BLKPBSZGET
175
ioctl$BLKPG
175
ioctl$BLKRAGET
175
ioctl$BLKREPORTZONE
175
ioctl$BLKRESETZONE
175
ioctl$BLKROGET
175
ioctl$BLKROSET
175
ioctl$BLKROTATIONAL
175
ioctl$BLKRRPART
175
ioctl$BLKSECDISCARD
175
ioctl$BLKSECTGET
175
ioctl$BLKTRACESETUP
175
ioctl$BLKTRACESTART
175
ioctl$BLKTRACESTOP
175
ioctl$BLKTRACETEARDOWN
175
ioctl$BLKZEROOUT
175
getsockopt$ARPT_SO_GET_REVISION_TARGET
175
getsockopt$ARPT_SO_GET_INFO
175
getsockopt$ARPT_SO_GET_ENTRIES
175
getsockopt
175
getsockname$unix
175
getsockname$tipc
175
getsockname$qrtr
175
getsockname$packet
175
getsockname$netrom
175
getsockname$netlink
175
getsockname$llc
175
getsockname$l2tp6
175
getsockname$l2tp
175
getsockname$inet6
175
getsockname$inet
175
getsockname$ax25
175
getsockname
175
write$bt_hci
175
write$capi20
175
write$capi20_data
175
write$cgroup_devices
175
write$cgroup_freezer_state
175
write$cgroup_int
175
write$cgroup_netprio_ifpriomap
175
write$cgroup_pid
175
write$cgroup_pressure
175
getpeername$unix
175
getpeername$tipc
175
getpeername$qrtr
175
getpeername$packet
175
getpeername$netrom
175
getpeername$netlink
175
getpeername$llc
175
getpeername$l2tp6
175
getpeername$l2tp
175
getpeername$inet6
175
getpeername$inet
175
getpeername$ax25
175
getpeername
175
write$cgroup_subtree
175
write$cgroup_type
175
write$char_usb
175
write$dsp
175
write$evdev
175
getdents64
175
getdents
175
write$eventfd
175
write$fb
175
write$hidraw
175
write$input_event
175
futimesat
175
ioctl$CAPI_CLR_FLAGS
175
ioctl$CAPI_GET_ERRCODE
175
ioctl$CAPI_GET_FLAGS
175
ioctl$CAPI_GET_MANUFACTURER
175
ioctl$CAPI_GET_PROFILE
175
ioctl$CAPI_GET_SERIAL
175
ioctl$CAPI_INSTALLED
175
ioctl$CAPI_MANUFACTURER_CMD
175
ioctl$CAPI_NCCI_GETUNIT
175
ioctl$CAPI_NCCI_OPENCOUNT
175
ioctl$CAPI_REGISTER
175
ioctl$CAPI_SET_FLAGS
175
ioctl$CDROMCLOSETRAY
175
ioctl$CDROMEJECT
175
ioctl$CDROMEJECT_SW
175
ioctl$CDROMGETSPINDOWN
175
ioctl$CDROMMULTISESSION
175
ioctl$CDROMPAUSE
175
ioctl$CDROMPLAYBLK
175
ioctl$CDROMPLAYMSF
175
ioctl$CDROMPLAYTRKIND
175
ioctl$CDROMREADALL
175
ioctl$CDROMREADAUDIO
175
ioctl$CDROMREADCOOKED
175
ioctl$CDROMREADMODE1
175
ioctl$CDROMREADMODE2
175
ioctl$CDROMREADRAW
175
ioctl$CDROMREADTOCENTRY
175
ioctl$CDROMREADTOCHDR
175
ioctl$CDROMRESET
175
ioctl$CDROMRESUME
175
ioctl$CDROMSEEK
175
ioctl$CDROMSETSPINDOWN
175
ioctl$CDROMSTART
175
ioctl$CDROMSTOP
175
ioctl$CDROMSUBCHNL
175
ioctl$CDROMVOLCTRL
175
ioctl$CDROMVOLREAD
175
ioctl$CDROM_CHANGER_NSLOTS
175
ioctl$CDROM_CLEAR_OPTIONS
175
ioctl$CDROM_DEBUG
175
ioctl$CDROM_DISC_STATUS
175
ioctl$CDROM_GET_CAPABILITY
175
ioctl$CDROM_GET_MCN
175
ioctl$CDROM_LAST_WRITTEN
175
ioctl$CDROM_LOCKDOOR
175
ioctl$CDROM_MEDIA_CHANGED
175
ioctl$CDROM_NEXT_WRITABLE
175
ioctl$CDROM_SELECT_DISK
175
ioctl$CDROM_SELECT_SPEED
175
ioctl$CDROM_SEND_PACKET
175
ioctl$CDROM_SET_OPTIONS
175
ioctl$CDROM_TIMED_MEDIA_CHANGE
175
ioctl$CREATE_COUNTERS
175
ioctl$DESTROY_COUNTERS
175
ioctl$DMA_BUF_IOCTL_SYNC
175
ioctl$DRM_IOCTL_ADD_BUFS
175
ioctl$DRM_IOCTL_ADD_CTX
175
ioctl$DRM_IOCTL_ADD_MAP
175
ioctl$DRM_IOCTL_AGP_ACQUIRE
175
ioctl$DRM_IOCTL_AGP_ALLOC
175
ioctl$DRM_IOCTL_AGP_BIND
175
ioctl$DRM_IOCTL_AGP_ENABLE
175
ioctl$DRM_IOCTL_AGP_FREE
175
ioctl$DRM_IOCTL_AGP_INFO
175
ioctl$DRM_IOCTL_AGP_RELEASE
175
ioctl$DRM_IOCTL_AGP_UNBIND
175
ioctl$DRM_IOCTL_AUTH_MAGIC
175
ioctl$DRM_IOCTL_CONTROL
175
ioctl$DRM_IOCTL_DMA
175
ioctl$DRM_IOCTL_DROP_MASTER
175
ioctl$DRM_IOCTL_FREE_BUFS
175
ioctl$DRM_IOCTL_GEM_CLOSE
175
ioctl$DRM_IOCTL_GEM_FLINK
175
ioctl$DRM_IOCTL_GEM_OPEN
175
ioctl$DRM_IOCTL_GET_CAP
175
ioctl$DRM_IOCTL_GET_CLIENT
175
ioctl$DRM_IOCTL_GET_CTX
175
ioctl$DRM_IOCTL_GET_MAGIC
175
ioctl$DRM_IOCTL_GET_MAP
175
ioctl$DRM_IOCTL_GET_SAREA_CTX
175
ioctl$DRM_IOCTL_GET_STATS
175
ioctl$DRM_IOCTL_GET_UNIQUE
175
ioctl$DRM_IOCTL_I915_GEM_BUSY
175
ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE
175
ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY
175
ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM
175
ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM
175
ioctl$DRM_IOCTL_I915_GEM_CREATE
175
ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER
175
ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2
175
ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR
175
ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE
175
ioctl$DRM_IOCTL_I915_GEM_GET_CACHING
175
ioctl$DRM_IOCTL_I915_GEM_GET_TILING
175
ioctl$DRM_IOCTL_I915_GEM_MADVISE
175
ioctl$DRM_IOCTL_I915_GEM_MMAP
175
ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT
175
ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET
175
ioctl$DRM_IOCTL_I915_GEM_PIN
175
ioctl$DRM_IOCTL_I915_GEM_PREAD
175
ioctl$DRM_IOCTL_I915_GEM_PWRITE
175
ioctl$DRM_IOCTL_I915_GEM_SET_CACHING
175
ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN
175
ioctl$DRM_IOCTL_I915_GEM_SET_TILING
175
ioctl$DRM_IOCTL_I915_GEM_SW_FINISH
175
ioctl$DRM_IOCTL_I915_GEM_THROTTLE
175
ioctl$DRM_IOCTL_I915_GEM_UNPIN
175
ioctl$DRM_IOCTL_I915_GEM_USERPTR
175
ioctl$DRM_IOCTL_I915_GEM_VM_CREATE
175
ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY
175
ioctl$DRM_IOCTL_I915_GEM_WAIT
175
ioctl$DRM_IOCTL_I915_GETPARAM
175
ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID
175
ioctl$DRM_IOCTL_I915_GET_RESET_STATS
175
ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS
175
ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE
175
ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG
175
ioctl$DRM_IOCTL_I915_PERF_OPEN
175
ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG
175
ioctl$DRM_IOCTL_I915_QUERY
175
ioctl$DRM_IOCTL_I915_REG_READ
175
ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY
175
ioctl$DRM_IOCTL_INFO_BUFS
175
ioctl$DRM_IOCTL_IRQ_BUSID
175
ioctl$DRM_IOCTL_LOCK
175
ioctl$DRM_IOCTL_MAP_BUFS
175
ioctl$DRM_IOCTL_MARK_BUFS
175
ioctl$DRM_IOCTL_MODESET_CTL
175
ioctl$DRM_IOCTL_MODE_ADDFB
175
ioctl$DRM_IOCTL_MODE_ADDFB2
175
ioctl$DRM_IOCTL_MODE_ATOMIC
175
ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB
175
ioctl$DRM_IOCTL_MODE_CREATE_DUMB
175
write$khugepaged_scan
175
ioctl$DRM_IOCTL_MODE_CURSOR
175
ioctl$DRM_IOCTL_MODE_CURSOR2
175
ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB
175
ioctl$DRM_IOCTL_MODE_DESTROY_DUMB
175
ioctl$DRM_IOCTL_MODE_DIRTYFB
175
ioctl$DRM_IOCTL_MODE_GETCONNECTOR
175
ioctl$DRM_IOCTL_MODE_GETCRTC
175
ioctl$DRM_IOCTL_MODE_GETENCODER
175
ioctl$DRM_IOCTL_MODE_GETFB
175
ioctl$DRM_IOCTL_MODE_GETGAMMA
175
ioctl$DRM_IOCTL_MODE_GETPLANE
175
ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES
175
ioctl$DRM_IOCTL_MODE_GETPROPBLOB
175
ioctl$DRM_IOCTL_MODE_GETPROPERTY
175
ioctl$DRM_IOCTL_MODE_GETRESOURCES
175
ioctl$DRM_IOCTL_MODE_GET_LEASE
175
ioctl$DRM_IOCTL_MODE_LIST_LESSEES
175
ioctl$DRM_IOCTL_MODE_MAP_DUMB
175
ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES
175
ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY
175
ioctl$DRM_IOCTL_MODE_PAGE_FLIP
175
ioctl$DRM_IOCTL_MODE_REVOKE_LEASE
175
ioctl$DRM_IOCTL_MODE_RMFB
175
ioctl$DRM_IOCTL_MODE_SETCRTC
175
ioctl$DRM_IOCTL_MODE_SETGAMMA
175
ioctl$DRM_IOCTL_MODE_SETPLANE
175
ioctl$DRM_IOCTL_MODE_SETPROPERTY
175
ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI
175
ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP
175
ioctl$DRM_IOCTL_MSM_GEM_INFO
175
ioctl$DRM_IOCTL_MSM_GEM_MADVISE
175
ioctl$DRM_IOCTL_MSM_GEM_NEW
175
ioctl$DRM_IOCTL_MSM_GEM_SUBMIT
175
ioctl$DRM_IOCTL_MSM_GET_PARAM
175
ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE
175
ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW
175
ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY
175
ioctl$DRM_IOCTL_MSM_WAIT_FENCE
175
ioctl$DRM_IOCTL_NEW_CTX
175
ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE
175
ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE
175
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET
175
ioctl$DRM_IOCTL_RES_CTX
175
ioctl$DRM_IOCTL_RM_CTX
175
ioctl$DRM_IOCTL_RM_MAP
175
ioctl$DRM_IOCTL_SET_CLIENT_CAP
175
ioctl$DRM_IOCTL_SET_MASTER
175
ioctl$DRM_IOCTL_SET_SAREA_CTX
175
ioctl$DRM_IOCTL_SET_UNIQUE
175
ioctl$DRM_IOCTL_SET_VERSION
175
ioctl$DRM_IOCTL_SG_ALLOC
175
ioctl$DRM_IOCTL_SG_FREE
175
ioctl$DRM_IOCTL_SWITCH_CTX
175
ioctl$DRM_IOCTL_SYNCOBJ_CREATE
175
ioctl$DRM_IOCTL_SYNCOBJ_DESTROY
175
ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE
175
ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD
175
ioctl$DRM_IOCTL_SYNCOBJ_QUERY
175
ioctl$DRM_IOCTL_SYNCOBJ_RESET
175
ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL
175
ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL
175
ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT
175
ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER
175
ioctl$DRM_IOCTL_SYNCOBJ_WAIT
175
ioctl$DRM_IOCTL_UNLOCK
175
ioctl$DRM_IOCTL_VERSION
175
ioctl$DRM_IOCTL_WAIT_VBLANK
175
ioctl$DVD_AUTH
175
ioctl$DVD_READ_STRUCT
175
ioctl$DVD_WRITE_STRUCT
175
ioctl$EVIOCGABS0
175
ioctl$EVIOCGABS20
175
ioctl$EVIOCGABS2F
175
ioctl$EVIOCGABS3F
175
ioctl$EVIOCGBITKEY
175
ioctl$EVIOCGBITSND
175
ioctl$EVIOCGBITSW
175
ioctl$EVIOCGEFFECTS
175
ioctl$EVIOCGID
175
ioctl$EVIOCGKEY
175
ioctl$EVIOCGKEYCODE
175
ioctl$EVIOCGKEYCODE_V2
175
ioctl$EVIOCGLED
175
ioctl$EVIOCGMASK
175
ioctl$EVIOCGMTSLOTS
175
ioctl$EVIOCGNAME
175
ioctl$EVIOCGPHYS
175
ioctl$EVIOCGPROP
175
ioctl$EVIOCGRAB
175
ioctl$EVIOCGREP
175
ioctl$EVIOCGSND
175
ioctl$EVIOCGSW
175
ioctl$EVIOCGUNIQ
175
ioctl$EVIOCGVERSION
175
ioctl$EVIOCREVOKE
175
ioctl$EVIOCRMFF
175
ioctl$EVIOCSABS0
175
ioctl$EVIOCSABS20
175
ioctl$EVIOCSABS2F
175
write$USERIO_CMD_REGISTER
175
ioctl$EVIOCSCLOCKID
175
ioctl$EVIOCSFF
175
ioctl$EVIOCSKEYCODE
175
ioctl$EVIOCSKEYCODE_V2
175
ioctl$EVIOCSMASK
175
ioctl$EVIOCSREP
175
fspick
175
write$midi
175
fsconfig$FSCONFIG_SET_STRING
175
fsconfig$FSCONFIG_SET_PATH_EMPTY
175
fsconfig$FSCONFIG_SET_PATH
175
fsconfig$FSCONFIG_SET_FLAG
175
fsconfig$FSCONFIG_SET_BINARY
175
fsconfig$FSCONFIG_CMD_RECONFIGURE
175
fsconfig$FSCONFIG_CMD_CREATE
175
write$nbd
175
fchownat
175
fchmodat
175
fanotify_mark
175
write$ppp
175
faccessat2
175
faccessat
175
write$proc_mixer
175
write$proc_reclaim
175
execveat
175
write$qrtrtun
175
write$rfkill
175
write$selinux_access
175
epoll_wait
175
epoll_pwait2
175
epoll_pwait
175
write$selinux_attr
175
write$selinux_context
175
write$selinux_create
175
connect$x25
175
connect$vsock_stream
175
connect$vsock_dgram
175
connect$unix
175
connect$tipc
175
connect$rxrpc
175
connect$rose
175
connect$rds
175
ioctl$FBIOBLANK
175
ioctl$FBIOGETCMAP
175
ioctl$FBIOGET_CON2FBMAP
175
ioctl$FBIOGET_FSCREENINFO
175
ioctl$FBIOGET_VSCREENINFO
175
ioctl$FBIOPAN_DISPLAY
175
ioctl$FBIOPUTCMAP
175
ioctl$FBIOPUT_CON2FBMAP
175
ioctl$FBIOPUT_VSCREENINFO
175
ioctl$FBIO_WAITFORVSYNC
175
connect$qrtr
175
connect$pptp
175
connect$pppoe
175
connect$pppl2tp
175
connect$phonet_pipe
175
connect$packet
175
connect$nfc_raw
175
connect$nfc_llcp
175
ioctl$FIONREAD
175
connect$netrom
175
connect$netlink
175
ioctl$FLOPPY_FDCLRPRM
175
ioctl$FLOPPY_FDDEFPRM
175
ioctl$FLOPPY_FDEJECT
175
ioctl$FLOPPY_FDFLUSH
175
ioctl$FLOPPY_FDFMTBEG
175
ioctl$FLOPPY_FDFMTEND
175
ioctl$FLOPPY_FDFMTTRK
175
ioctl$FLOPPY_FDGETDRVPRM
175
ioctl$FLOPPY_FDGETDRVSTAT
175
ioctl$FLOPPY_FDGETDRVTYP
175
ioctl$FLOPPY_FDGETFDCSTAT
175
ioctl$FLOPPY_FDGETMAXERRS
175
ioctl$FLOPPY_FDGETPRM
175
ioctl$FLOPPY_FDMSGOFF
175
ioctl$FLOPPY_FDMSGON
175
ioctl$FLOPPY_FDPOLLDRVSTAT
175
ioctl$FLOPPY_FDRAWCMD
175
ioctl$FLOPPY_FDRESET
175
ioctl$FLOPPY_FDSETDRVPRM
175
ioctl$FLOPPY_FDSETEMSGTRESH
175
ioctl$FLOPPY_FDSETMAXERRS
175
ioctl$FLOPPY_FDSETPRM
175
ioctl$FLOPPY_FDTWADDLE
175
ioctl$FLOPPY_FDWERRORCLR
175
ioctl$FLOPPY_FDWERRORGET
175
ioctl$FS_IOC_ADD_ENCRYPTION_KEY
175
connect$llc
175
connect$l2tp6
175
connect$l2tp
175
connect$inet6
175
connect$inet
175
connect$hf
175
connect$can_j1939
175
connect$can_bcm
175
ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS
175
connect$caif
175
connect$bt_sco
175
connect$bt_rfcomm
175
ioctl$FS_IOC_GET_ENCRYPTION_PWSALT
175
connect$bt_l2cap
175
connect$ax25
175
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY
175
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS
175
connect$802154_dgram
175
connect
175
close$ibv_device
175
clone3
175
ioctl$FS_IOC_SET_ENCRYPTION_POLICY
175
ioctl$FUSE_DEV_IOC_CLONE
175
ioctl$GIO_CMAP
175
ioctl$GIO_FONT
175
ioctl$GIO_FONTX
175
ioctl$GIO_SCRNMAP
175
ioctl$GIO_UNIMAP
175
ioctl$GIO_UNISCRNMAP
175
ioctl$HCIINQUIRY
175
ioctl$HDIO_GETGEO
175
ioctl$HIDIOCAPPLICATION
175
ioctl$HIDIOCGCOLLECTIONINDEX
175
ioctl$HIDIOCGCOLLECTIONINFO
175
ioctl$HIDIOCGDEVINFO
175
ioctl$HIDIOCGFEATURE
175
ioctl$HIDIOCGFIELDINFO
175
ioctl$HIDIOCGFLAG
175
ioctl$HIDIOCGNAME
175
ioctl$HIDIOCGPHYS
175
ioctl$HIDIOCGRAWINFO
175
ioctl$HIDIOCGRAWNAME
175
ioctl$HIDIOCGRAWPHYS
175
ioctl$HIDIOCGRDESC
175
ioctl$HIDIOCGRDESCSIZE
175
ioctl$HIDIOCGREPORT
175
ioctl$HIDIOCGREPORTINFO
175
ioctl$HIDIOCGSTRING
175
ioctl$HIDIOCGUCODE
175
ioctl$HIDIOCGUSAGE
175
ioctl$HIDIOCGUSAGES
175
ioctl$HIDIOCGVERSION
175
ioctl$HIDIOCINITREPORT
175
ioctl$HIDIOCSFEATURE
175
ioctl$HIDIOCSFLAG
175
ioctl$HIDIOCSREPORT
175
ioctl$HIDIOCSUSAGE
175
ioctl$HIDIOCSUSAGES
175
ioctl$I2C_FUNCS
175
ioctl$I2C_PEC
175
ioctl$I2C_RDWR
175
ioctl$I2C_RETRIES
175
ioctl$I2C_SLAVE
175
ioctl$I2C_SLAVE_FORCE
175
ioctl$I2C_SMBUS
175
ioctl$I2C_TENBIT
175
ioctl$I2C_TIMEOUT
175
ioctl$IMADDTIMER
175
ioctl$IMCLEAR_L2
175
ioctl$IMCTRLREQ
175
ioctl$IMDELTIMER
175
ioctl$IMGETCOUNT
175
ioctl$IMGETDEVINFO
175
ioctl$IMGETVERSION
175
ioctl$IMHOLD_L1
175
ioctl$IMSETDEVNAME
175
write$selinux_load
175
write$selinux_user
175
write$selinux_validatetrans
175
write$sequencer
175
write$smack_current
175
ioctl$INOTIFY_IOC_SETNEXTWD
175
ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS
175
ioctl$IOCTL_GET_NUM_DEVICES
175
ioctl$IOCTL_START_ACCEL_DEV
175
ioctl$IOCTL_STATUS_ACCEL_DEV
175
ioctl$IOCTL_STOP_ACCEL_DEV
175
ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION
175
ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE
175
ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION
175
ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE
175
ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE
175
ioctl$IOCTL_VMCI_DATAGRAM_SEND
175
ioctl$IOCTL_VMCI_GET_CONTEXT_ID
175
ioctl$IOCTL_VMCI_INIT_CONTEXT
175
ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE
175
ioctl$IOCTL_VMCI_NOTIFY_RESOURCE
175
ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC
175
ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH
175
ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF
175
ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA
175
ioctl$IOCTL_VMCI_SET_NOTIFY
175
ioctl$IOCTL_VMCI_VERSION
175
ioctl$IOCTL_VMCI_VERSION2
175
ioctl$IOC_PR_CLEAR
175
ioctl$IOC_PR_PREEMPT
175
ioctl$IOC_PR_PREEMPT_ABORT
175
ioctl$IOC_PR_REGISTER
175
ioctl$IOC_PR_RELEASE
175
ioctl$IOC_PR_RESERVE
175
ioctl$IOC_WATCH_QUEUE_SET_FILTER
175
ioctl$IOC_WATCH_QUEUE_SET_SIZE
175
ioctl$ION_IOC_ALLOC
175
ioctl$ION_IOC_HEAP_QUERY
175
ioctl$KBASE_HWCNT_READER_CLEAR
175
ioctl$KBASE_HWCNT_READER_DISABLE_EVENT
175
ioctl$KBASE_HWCNT_READER_DUMP
175
ioctl$KBASE_HWCNT_READER_ENABLE_EVENT
175
ioctl$KBASE_HWCNT_READER_GET_API_VERSION
175
ioctl$KBASE_HWCNT_READER_GET_BUFFER
175
ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE
175
ioctl$KBASE_HWCNT_READER_GET_HWVER
175
ioctl$KBASE_HWCNT_READER_PUT_BUFFER
175
ioctl$KBASE_HWCNT_READER_SET_INTERVAL
175
ioctl$KBASE_IOCTL_DISJOINT_QUERY
175
ioctl$KBASE_IOCTL_FENCE_VALIDATE
175
ioctl$KBASE_IOCTL_GET_CONTEXT_ID
175
ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO
175
ioctl$KBASE_IOCTL_GET_DDK_VERSION
175
ioctl$KBASE_IOCTL_GET_GPUPROPS
175
ioctl$KBASE_IOCTL_HWCNT_CLEAR
175
ioctl$KBASE_IOCTL_HWCNT_DUMP
175
ioctl$KBASE_IOCTL_HWCNT_ENABLE
175
ioctl$KBASE_IOCTL_HWCNT_READER_SETUP
175
ioctl$KBASE_IOCTL_HWCNT_SET
175
ioctl$KBASE_IOCTL_JOB_SUBMIT
175
ioctl$KBASE_IOCTL_MEM_ALIAS
175
ioctl$KBASE_IOCTL_MEM_ALLOC
175
ioctl$KBASE_IOCTL_MEM_COMMIT
175
ioctl$KBASE_IOCTL_MEM_EXEC_INIT
175
ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET
175
ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET
175
ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE
175
ioctl$KBASE_IOCTL_MEM_FREE
175
ioctl$KBASE_IOCTL_MEM_IMPORT
175
ioctl$KBASE_IOCTL_MEM_JIT_INIT
175
ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2
175
ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5
175
ioctl$KBASE_IOCTL_MEM_PROFILE_ADD
175
ioctl$KBASE_IOCTL_MEM_QUERY
175
ioctl$KBASE_IOCTL_MEM_SYNC
175
ioctl$KBASE_IOCTL_POST_TERM
175
ioctl$KBASE_IOCTL_SET_FLAGS
175
ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE
175
ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP
175
ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP
175
ioctl$KBASE_IOCTL_STREAM_CREATE
175
ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE
175
ioctl$KBASE_IOCTL_TLSTREAM_FLUSH
175
ioctl$KBASE_IOCTL_VERSION_CHECK
175
ioctl$KDADDIO
175
ioctl$KDDELIO
175
ioctl$KDDISABIO
175
ioctl$KDENABIO
175
ioctl$KDFONTOP_COPY
175
ioctl$KDFONTOP_GET
175
ioctl$KDFONTOP_SET
175
ioctl$KDFONTOP_SET_DEF
175
ioctl$KDGETKEYCODE
175
ioctl$KDGETLED
175
ioctl$KDGETMODE
175
ioctl$KDGKBDIACR
175
ioctl$KDGKBENT
175
ioctl$KDGKBLED
175
ioctl$KDGKBMETA
175
ioctl$KDGKBMODE
175
ioctl$KDGKBSENT
175
ioctl$KDGKBTYPE
175
ioctl$KDMKTONE
175
ioctl$KDSETKEYCODE
175
ioctl$KDSETLED
175
ioctl$KDSETMODE
175
ioctl$KDSIGACCEPT
175
ioctl$KDSKBENT
175
ioctl$KDSKBLED
175
ioctl$KDSKBMETA
175
ioctl$KDSKBMODE
175
ioctl$KDSKBSENT
175
ioctl$KIOCSOUND
175
ioctl$KVM_ARM_SET_DEVICE_ADDR
175
ioctl$KVM_ASSIGN_DEV_IRQ
175
ioctl$KVM_ASSIGN_PCI_DEVICE
175
ioctl$KVM_ASSIGN_SET_INTX_MASK
175
ioctl$KVM_ASSIGN_SET_MSIX_ENTRY
175
ioctl$KVM_ASSIGN_SET_MSIX_NR
175
ioctl$KVM_CAP_DIRTY_LOG_RING
175
ioctl$KVM_CAP_DISABLE_QUIRKS
175
ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID
175
ioctl$KVM_CAP_EXCEPTION_PAYLOAD
175
ioctl$KVM_CAP_EXIT_HYPERCALL
175
ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE
175
ioctl$KVM_CAP_HALT_POLL
175
ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH
175
ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID
175
ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS
175
ioctl$KVM_CAP_HYPERV_SYNIC
175
ioctl$KVM_CAP_HYPERV_SYNIC2
175
ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2
175
ioctl$KVM_CAP_MSR_PLATFORM_INFO
175
ioctl$KVM_CAP_SGX_ATTRIBUTE
175
ioctl$KVM_CAP_SPLIT_IRQCHIP
175
ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM
175
ioctl$KVM_CAP_X2APIC_API
175
ioctl$KVM_CAP_X86_BUS_LOCK_EXIT
175
ioctl$KVM_CAP_X86_DISABLE_EXITS
175
ioctl$KVM_CAP_X86_USER_SPACE_MSR
175
ioctl$KVM_CHECK_EXTENSION
175
ioctl$KVM_CHECK_EXTENSION_VM
175
ioctl$KVM_CREATE_DEVICE
175
ioctl$KVM_CREATE_IRQCHIP
175
ioctl$KVM_CREATE_PIT2
175
ioctl$KVM_CREATE_VCPU
175
ioctl$KVM_CREATE_VM
175
ioctl$KVM_DEASSIGN_DEV_IRQ
175
ioctl$KVM_DEASSIGN_PCI_DEVICE
175
ioctl$KVM_DIRTY_TLB
175
ioctl$KVM_GET_API_VERSION
175
ioctl$KVM_GET_CLOCK
175
ioctl$KVM_GET_CPUID2
175
ioctl$KVM_GET_DEBUGREGS
175
ioctl$KVM_GET_DEVICE_ATTR
175
ioctl$KVM_GET_DIRTY_LOG
175
ioctl$KVM_GET_EMULATED_CPUID
175
ioctl$KVM_GET_FPU
175
ioctl$KVM_GET_IRQCHIP
175
ioctl$KVM_GET_LAPIC
175
ioctl$KVM_GET_MP_STATE
175
ioctl$KVM_GET_MSRS
175
ioctl$KVM_GET_MSR_INDEX_LIST
175
ioctl$KVM_GET_NESTED_STATE
175
ioctl$KVM_GET_NR_MMU_PAGES
175
ioctl$KVM_GET_ONE_REG
175
ioctl$KVM_GET_PIT
175
ioctl$KVM_GET_PIT2
175
ioctl$KVM_GET_REGS
175
ioctl$KVM_GET_REG_LIST
175
ioctl$KVM_GET_SREGS
175
ioctl$KVM_GET_SUPPORTED_CPUID
175
ioctl$KVM_GET_TSC_KHZ
175
ioctl$KVM_GET_VCPU_EVENTS
175
ioctl$KVM_GET_VCPU_MMAP_SIZE
175
ioctl$KVM_GET_XCRS
175
ioctl$KVM_GET_XSAVE
175
ioctl$KVM_HAS_DEVICE_ATTR
175
ioctl$KVM_HYPERV_EVENTFD
175
ioctl$KVM_INTERRUPT
175
ioctl$KVM_IOEVENTFD
175
ioctl$KVM_IRQFD
175
ioctl$KVM_IRQ_LINE
175
ioctl$KVM_IRQ_LINE_STATUS
175
ioctl$KVM_KVMCLOCK_CTRL
175
ioctl$KVM_NMI
175
ioctl$KVM_PPC_ALLOCATE_HTAB
175
ioctl$KVM_PPC_GET_PVINFO
175
ioctl$KVM_PPC_GET_SMMU_INFO
175
ioctl$KVM_REGISTER_COALESCED_MMIO
175
ioctl$KVM_REINJECT_CONTROL
175
ioctl$KVM_RUN
175
ioctl$KVM_S390_INTERRUPT_CPU
175
ioctl$KVM_S390_UCAS_MAP
175
ioctl$KVM_S390_UCAS_UNMAP
175
ioctl$KVM_S390_VCPU_FAULT
175
ioctl$KVM_SET_BOOT_CPU_ID
175
ioctl$KVM_SET_CLOCK
175
ioctl$KVM_SET_CPUID
175
ioctl$KVM_SET_CPUID2
175
ioctl$KVM_SET_DEBUGREGS
175
ioctl$KVM_SET_DEVICE_ATTR
175
ioctl$KVM_SET_FPU
175
ioctl$KVM_SET_GSI_ROUTING
175
ioctl$KVM_SET_GUEST_DEBUG
175
ioctl$KVM_SET_IDENTITY_MAP_ADDR
175
ioctl$KVM_SET_IRQCHIP
175
ioctl$KVM_SET_LAPIC
175
ioctl$KVM_SET_MP_STATE
175
ioctl$KVM_SET_MSRS
175
ioctl$KVM_SET_NESTED_STATE
175
ioctl$KVM_SET_NR_MMU_PAGES
175
ioctl$KVM_SET_ONE_REG
175
ioctl$KVM_SET_PIT
175
ioctl$KVM_SET_PIT2
175
ioctl$KVM_SET_REGS
175
ioctl$KVM_SET_SIGNAL_MASK
175
ioctl$KVM_SET_SREGS
175
ioctl$KVM_SET_TSC_KHZ
175
ioctl$KVM_SET_TSS_ADDR
175
ioctl$KVM_SET_USER_MEMORY_REGION
175
ioctl$KVM_SET_VAPIC_ADDR
175
ioctl$KVM_SET_VCPU_EVENTS
175
ioctl$KVM_SET_XCRS
175
ioctl$KVM_SET_XSAVE
175
ioctl$KVM_SIGNAL_MSI
175
ioctl$KVM_SMI
175
ioctl$KVM_TPR_ACCESS_REPORTING
175
ioctl$KVM_TRANSLATE
175
ioctl$KVM_UNREGISTER_COALESCED_MMIO
175
ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED
175
ioctl$KVM_X86_SETUP_MCE
175
ioctl$KVM_X86_SET_MCE
175
ioctl$KVM_XEN_HVM_CONFIG
175
write$smackfs_access
175
ioctl$LOOP_CLR_FD
175
ioctl$LOOP_CTL_ADD
175
ioctl$LOOP_CTL_GET_FREE
175
ioctl$LOOP_CTL_REMOVE
175
ioctl$LOOP_GET_STATUS
175
ioctl$LOOP_GET_STATUS64
175
ioctl$LOOP_SET_BLOCK_SIZE
175
ioctl$LOOP_SET_CAPACITY
175
ioctl$LOOP_SET_DIRECT_IO
175
write$smackfs_change_rule
175
ioctl$LOOP_SET_STATUS
175
ioctl$LOOP_SET_STATUS64
175
ioctl$MEDIA_IOC_REQUEST_ALLOC
175
ioctl$MEDIA_REQUEST_IOC_QUEUE
175
ioctl$MON_IOCG_STATS
175
ioctl$MON_IOCH_MFLUSH
175
ioctl$MON_IOCQ_RING_SIZE
175
ioctl$MON_IOCQ_URB_LEN
175
ioctl$MON_IOCT_RING_SIZE
175
ioctl$MON_IOCX_GET
175
ioctl$MON_IOCX_GETX
175
ioctl$MON_IOCX_MFETCH
175
ioctl$NBD_CLEAR_QUE
175
ioctl$NBD_CLEAR_SOCK
175
ioctl$NBD_DISCONNECT
175
ioctl$NBD_DO_IT
175
ioctl$NBD_SET_BLKSIZE
175
ioctl$NBD_SET_FLAGS
175
ioctl$NBD_SET_SIZE
175
ioctl$NBD_SET_SIZE_BLOCKS
175
ioctl$NBD_SET_SOCK
175
ioctl$NBD_SET_TIMEOUT
175
ioctl$NS_GET_NSTYPE
175
ioctl$NS_GET_OWNER_UID
175
ioctl$NS_GET_PARENT
175
ioctl$NS_GET_USERNS
175
ioctl$PERF_EVENT_IOC_DISABLE
175
ioctl$PERF_EVENT_IOC_ENABLE
175
ioctl$PERF_EVENT_IOC_ID
175
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES
175
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT
175
ioctl$PERF_EVENT_IOC_PERIOD
175
ioctl$PERF_EVENT_IOC_QUERY_BPF
175
ioctl$PERF_EVENT_IOC_REFRESH
175
ioctl$PERF_EVENT_IOC_RESET
175
ioctl$PERF_EVENT_IOC_SET_BPF
175
ioctl$PERF_EVENT_IOC_SET_FILTER
175
ioctl$PERF_EVENT_IOC_SET_OUTPUT
175
ioctl$PIO_CMAP
175
ioctl$PIO_FONT
175
ioctl$PIO_FONTRESET
175
ioctl$PIO_FONTX
175
ioctl$PIO_SCRNMAP
175
ioctl$PIO_UNIMAP
175
ioctl$PIO_UNIMAPCLR
175
ioctl$PIO_UNISCRNMAP
175
ioctl$PPPIOCATTACH
175
ioctl$PPPIOCATTCHAN
175
ioctl$PPPIOCCONNECT
175
ioctl$PPPIOCDISCONN
175
ioctl$PPPIOCGCHAN
175
ioctl$PPPIOCGDEBUG
175
ioctl$PPPIOCGFLAGS
175
ioctl$PPPIOCGFLAGS1
175
ioctl$PPPIOCGIDLE
175
ioctl$PPPIOCGL2TPSTATS
175
ioctl$PPPIOCGMRU
175
ioctl$PPPIOCGNPMODE
175
ioctl$PPPIOCGUNIT
175
ioctl$PPPIOCNEWUNIT
175
ioctl$PPPIOCSACTIVE
175
ioctl$PPPIOCSCOMPRESS
175
ioctl$PPPIOCSDEBUG
175
ioctl$PPPIOCSFLAGS
175
ioctl$PPPIOCSFLAGS1
175
ioctl$PPPIOCSMAXCID
175
ioctl$PPPIOCSMRRU
175
ioctl$PPPIOCSMRU
175
ioctl$PPPIOCSMRU1
175
ioctl$PPPIOCSNPMODE
175
ioctl$PPPIOCSPASS
175
ioctl$PPPOEIOCDFWD
175
ioctl$PPPOEIOCSFWD
175
ioctl$PTP_CLOCK_GETCAPS
175
ioctl$PTP_ENABLE_PPS
175
ioctl$PTP_EXTTS_REQUEST
175
ioctl$PTP_EXTTS_REQUEST2
175
ioctl$PTP_PEROUT_REQUEST
175
ioctl$PTP_PEROUT_REQUEST2
175
ioctl$PTP_PIN_GETFUNC
175
ioctl$PTP_PIN_GETFUNC2
175
ioctl$PTP_PIN_SETFUNC
175
ioctl$PTP_PIN_SETFUNC2
175
ioctl$PTP_SYS_OFFSET
175
ioctl$PTP_SYS_OFFSET_EXTENDED
175
ioctl$PTP_SYS_OFFSET_PRECISE
175
ioctl$READ_COUNTERS
175
ioctl$RFKILL_IOCTL_NOINPUT
175
ioctl$RNDADDENTROPY
175
ioctl$RNDADDTOENTCNT
175
ioctl$RNDCLEARPOOL
175
ioctl$RNDGETENTCNT
175
ioctl$RNDZAPENTCNT
175
ioctl$RTC_AIE_OFF
175
ioctl$RTC_AIE_ON
175
ioctl$RTC_ALM_READ
175
ioctl$RTC_ALM_SET
175
ioctl$RTC_EPOCH_READ
175
ioctl$RTC_EPOCH_SET
175
ioctl$RTC_IRQP_READ
175
ioctl$RTC_IRQP_SET
175
ioctl$RTC_PIE_OFF
175
ioctl$RTC_PIE_ON
175
ioctl$RTC_PLL_GET
175
ioctl$RTC_PLL_SET
175
ioctl$RTC_RD_TIME
175
ioctl$RTC_SET_TIME
175
ioctl$RTC_UIE_OFF
175
ioctl$RTC_UIE_ON
175
ioctl$RTC_VL_CLR
175
ioctl$RTC_VL_READ
175
ioctl$RTC_WIE_OFF
175
ioctl$RTC_WIE_ON
175
ioctl$RTC_WKALM_RD
175
ioctl$RTC_WKALM_SET
175
ioctl$SCSI_IOCTL_BENCHMARK_COMMAND
175
ioctl$SCSI_IOCTL_DOORLOCK
175
ioctl$SCSI_IOCTL_DOORUNLOCK
175
ioctl$SCSI_IOCTL_GET_BUS_NUMBER
175
ioctl$SCSI_IOCTL_GET_IDLUN
175
ioctl$SCSI_IOCTL_GET_PCI
175
ioctl$SCSI_IOCTL_PROBE_HOST
175
ioctl$SCSI_IOCTL_SEND_COMMAND
175
ioctl$SCSI_IOCTL_START_UNIT
175
ioctl$SCSI_IOCTL_STOP_UNIT
175
ioctl$SCSI_IOCTL_SYNC
175
ioctl$SCSI_IOCTL_TEST_UNIT_READY
175
write$smackfs_cipso
175
ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID
175
ioctl$SECCOMP_IOCTL_NOTIF_RECV
175
ioctl$SECCOMP_IOCTL_NOTIF_SEND
175
ioctl$SG_EMULATED_HOST
175
ioctl$SG_GET_ACCESS_COUNT
175
ioctl$SG_GET_COMMAND_Q
175
ioctl$SG_GET_KEEP_ORPHAN
175
ioctl$SG_GET_LOW_DMA
175
ioctl$SG_GET_NUM_WAITING
175
ioctl$SG_GET_PACK_ID
175
ioctl$SG_GET_REQUEST_TABLE
175
ioctl$SG_GET_RESERVED_SIZE
175
ioctl$SG_GET_SCSI_ID
175
ioctl$SG_GET_SG_TABLESIZE
175
ioctl$SG_GET_TIMEOUT
175
ioctl$SG_GET_VERSION_NUM
175
ioctl$SG_IO
175
ioctl$SG_NEXT_CMD_LEN
175
ioctl$SG_SCSI_RESET
175
ioctl$SG_SET_COMMAND_Q
175
ioctl$SG_SET_DEBUG
175
ioctl$SG_SET_FORCE_PACK_ID
175
ioctl$SG_SET_KEEP_ORPHAN
175
ioctl$SG_SET_RESERVED_SIZE
175
ioctl$SG_SET_TIMEOUT
175
ioctl$SIOCAX25ADDFWD
175
ioctl$SIOCAX25ADDUID
175
ioctl$SIOCAX25CTLCON
175
ioctl$SIOCAX25DELFWD
175
ioctl$SIOCAX25DELUID
175
ioctl$SIOCAX25GETINFO
175
ioctl$SIOCAX25GETINFOOLD
175
ioctl$SIOCAX25GETUID
175
ioctl$SIOCAX25NOUID
175
ioctl$SIOCAX25OPTRT
175
ioctl$SIOCGETLINKNAME
175
ioctl$SIOCGETNODEID
175
ioctl$SIOCGIFHWADDR
175
ioctl$SIOCGIFMTU
175
ioctl$SIOCGSTAMP
175
ioctl$SIOCGSTAMPNS
175
ioctl$SIOCNRDECOBS
175
ioctl$SIOCPNADDRESOURCE
175
ioctl$SIOCPNDELRESOURCE
175
ioctl$SIOCPNENABLEPIPE
175
ioctl$SIOCPNGETOBJECT
175
ioctl$SIOCRSACCEPT
175
ioctl$SIOCRSGCAUSE
175
ioctl$SIOCRSGL2CALL
175
ioctl$SIOCRSSCAUSE
175
ioctl$SIOCRSSL2CALL
175
ioctl$SIOCSIFHWADDR
175
ioctl$SIOCSIFMTU
175
ioctl$SIOCX25CALLACCPTAPPRV
175
ioctl$SIOCX25GCALLUSERDATA
175
ioctl$SIOCX25GCAUSEDIAG
175
ioctl$SIOCX25GDTEFACILITIES
175
ioctl$SIOCX25GFACILITIES
175
ioctl$SIOCX25GSUBSCRIP
175
ioctl$SIOCX25SCALLUSERDATA
175
ioctl$SIOCX25SCAUSEDIAG
175
ioctl$SIOCX25SCUDMATCHLEN
175
ioctl$SIOCX25SDTEFACILITIES
175
ioctl$SIOCX25SENDCALLACCPT
175
ioctl$SIOCX25SFACILITIES
175
ioctl$SIOCX25SSUBSCRIP
175
ioctl$SNAPSHOT_ALLOC_SWAP_PAGE
175
ioctl$SNAPSHOT_ATOMIC_RESTORE
175
ioctl$SNAPSHOT_AVAIL_SWAP_SIZE
175
ioctl$SNAPSHOT_CREATE_IMAGE
175
ioctl$SNAPSHOT_FREE
175
ioctl$SNAPSHOT_FREEZE
175
ioctl$SNAPSHOT_FREE_SWAP_PAGES
175
ioctl$SNAPSHOT_GET_IMAGE_SIZE
175
ioctl$SNAPSHOT_PLATFORM_SUPPORT
175
ioctl$SNAPSHOT_POWER_OFF
175
ioctl$SNAPSHOT_PREF_IMAGE_SIZE
175
ioctl$SNAPSHOT_S2RAM
175
ioctl$SNAPSHOT_SET_SWAP_AREA
175
ioctl$SNAPSHOT_UNFREEZE
175
ioctl$SNDCTL_DSP_CHANNELS
175
ioctl$SNDCTL_DSP_GETBLKSIZE
175
ioctl$SNDCTL_DSP_GETCAPS
175
ioctl$SNDCTL_DSP_GETFMTS
175
ioctl$SNDCTL_DSP_GETIPTR
175
ioctl$SNDCTL_DSP_GETISPACE
175
ioctl$SNDCTL_DSP_GETODELAY
175
ioctl$SNDCTL_DSP_GETOPTR
175
ioctl$SNDCTL_DSP_GETOSPACE
175
ioctl$SNDCTL_DSP_GETTRIGGER
175
ioctl$SNDCTL_DSP_NONBLOCK
175
ioctl$SNDCTL_DSP_POST
175
ioctl$SNDCTL_DSP_RESET
175
ioctl$SNDCTL_DSP_SETDUPLEX
175
ioctl$SNDCTL_DSP_SETFMT
175
ioctl$SNDCTL_DSP_SETFRAGMENT
175
ioctl$SNDCTL_DSP_SETTRIGGER
175
ioctl$SNDCTL_DSP_SPEED
175
ioctl$SNDCTL_DSP_STEREO
175
ioctl$SNDCTL_DSP_SUBDIVIDE
175
ioctl$SNDCTL_DSP_SYNC
175
ioctl$SNDCTL_FM_4OP_ENABLE
175
ioctl$SNDCTL_FM_LOAD_INSTR
175
ioctl$SNDCTL_MIDI_INFO
175
ioctl$SNDCTL_MIDI_PRETIME
175
ioctl$SNDCTL_SEQ_CTRLRATE
175
ioctl$SNDCTL_SEQ_GETINCOUNT
175
ioctl$SNDCTL_SEQ_GETOUTCOUNT
175
ioctl$SNDCTL_SEQ_GETTIME
175
ioctl$SNDCTL_SEQ_NRMIDIS
175
ioctl$SNDCTL_SEQ_NRSYNTHS
175
ioctl$SNDCTL_SEQ_OUTOFBAND
175
ioctl$SNDCTL_SEQ_PANIC
175
ioctl$SNDCTL_SEQ_RESET
175
ioctl$SNDCTL_SEQ_RESETSAMPLES
175
ioctl$SNDCTL_SEQ_SYNC
175
ioctl$SNDCTL_SEQ_TESTMIDI
175
ioctl$SNDCTL_SEQ_THRESHOLD
175
ioctl$SNDCTL_SYNTH_ID
175
ioctl$SNDCTL_SYNTH_INFO
175
ioctl$SNDCTL_SYNTH_MEMAVL
175
ioctl$SNDCTL_TMR_CONTINUE
175
ioctl$SNDCTL_TMR_METRONOME
175
ioctl$SNDCTL_TMR_SELECT
175
ioctl$SNDCTL_TMR_SOURCE
175
ioctl$SNDCTL_TMR_START
175
ioctl$SNDCTL_TMR_STOP
175
ioctl$SNDCTL_TMR_TEMPO
175
ioctl$SNDCTL_TMR_TIMEBASE
175
ioctl$SNDRV_CTL_IOCTL_CARD_INFO
175
ioctl$SNDRV_CTL_IOCTL_ELEM_ADD
175
ioctl$SNDRV_CTL_IOCTL_ELEM_INFO
175
ioctl$SNDRV_CTL_IOCTL_ELEM_LIST
175
ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK
175
ioctl$SNDRV_CTL_IOCTL_ELEM_READ
175
ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE
175
ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE
175
ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK
175
ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE
175
ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO
175
ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE
175
ioctl$SNDRV_CTL_IOCTL_PCM_INFO
175
ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE
175
ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE
175
ioctl$SNDRV_CTL_IOCTL_POWER_STATE
175
ioctl$SNDRV_CTL_IOCTL_PVERSION
175
ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO
175
ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE
175
ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE
175
ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS
175
ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND
175
ioctl$SNDRV_CTL_IOCTL_TLV_READ
175
ioctl$SNDRV_CTL_IOCTL_TLV_WRITE
175
ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO
175
ioctl$SNDRV_FIREWIRE_IOCTL_LOCK
175
ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE
175
ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK
175
ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD
175
ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS
175
ioctl$SNDRV_HWDEP_IOCTL_INFO
175
ioctl$SNDRV_HWDEP_IOCTL_PVERSION
175
ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO
175
ioctl$SNDRV_PCM_IOCTL_DELAY
175
ioctl$SNDRV_PCM_IOCTL_DRAIN
175
ioctl$SNDRV_PCM_IOCTL_DROP
175
ioctl$SNDRV_PCM_IOCTL_FORWARD
175
ioctl$SNDRV_PCM_IOCTL_HWSYNC
175
ioctl$SNDRV_PCM_IOCTL_HW_FREE
175
ioctl$SNDRV_PCM_IOCTL_HW_PARAMS
175
ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD
175
ioctl$SNDRV_PCM_IOCTL_HW_REFINE
175
ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD
175
ioctl$SNDRV_PCM_IOCTL_INFO
175
ioctl$SNDRV_PCM_IOCTL_LINK
175
ioctl$SNDRV_PCM_IOCTL_PAUSE
175
ioctl$SNDRV_PCM_IOCTL_PREPARE
175
ioctl$SNDRV_PCM_IOCTL_READI_FRAMES
175
ioctl$SNDRV_PCM_IOCTL_READN_FRAMES
175
ioctl$SNDRV_PCM_IOCTL_RESET
175
ioctl$SNDRV_PCM_IOCTL_RESUME
175
ioctl$SNDRV_PCM_IOCTL_REWIND
175
ioctl$SNDRV_PCM_IOCTL_START
175
ioctl$SNDRV_PCM_IOCTL_STATUS32
175
ioctl$SNDRV_PCM_IOCTL_STATUS64
175
ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32
175
ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64
175
ioctl$SNDRV_PCM_IOCTL_SW_PARAMS
175
ioctl$SNDRV_PCM_IOCTL_SYNC_PTR
175
ioctl$SNDRV_PCM_IOCTL_TTSTAMP
175
ioctl$SNDRV_PCM_IOCTL_UNLINK
175
ioctl$SNDRV_PCM_IOCTL_USER_PVERSION
175
ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES
175
ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES
175
ioctl$SNDRV_PCM_IOCTL_XRUN
175
ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN
175
ioctl$SNDRV_RAWMIDI_IOCTL_DROP
175
ioctl$SNDRV_RAWMIDI_IOCTL_INFO
175
ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS
175
ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION
175
ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32
175
ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64
175
ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID
175
ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT
175
ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE
175
ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT
175
ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE
175
ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO
175
ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL
175
ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE
175
ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO
175
ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT
175
ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO
175
ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS
175
ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO
175
ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER
175
ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION
175
ioctl$SNDRV_SEQ_IOCTL_PVERSION
175
ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT
175
ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT
175
ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS
175
ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS
175
ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE
175
ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO
175
ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL
175
ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO
175
ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT
175
ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO
175
ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO
175
ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER
175
ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT
175
ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO
175
ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT
175
ioctl$SNDRV_TIMER_IOCTL_CONTINUE
175
ioctl$SNDRV_TIMER_IOCTL_GINFO
175
ioctl$SNDRV_TIMER_IOCTL_GPARAMS
175
ioctl$SNDRV_TIMER_IOCTL_GSTATUS
175
ioctl$SNDRV_TIMER_IOCTL_INFO
175
ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE
175
ioctl$SNDRV_TIMER_IOCTL_PARAMS
175
ioctl$SNDRV_TIMER_IOCTL_PAUSE
175
ioctl$SNDRV_TIMER_IOCTL_PVERSION
175
ioctl$SNDRV_TIMER_IOCTL_SELECT
175
ioctl$SNDRV_TIMER_IOCTL_START
175
ioctl$SNDRV_TIMER_IOCTL_STATUS32
175
ioctl$SNDRV_TIMER_IOCTL_STATUS64
175
ioctl$SNDRV_TIMER_IOCTL_STOP
175
ioctl$SNDRV_TIMER_IOCTL_TREAD
175
ioctl$SOUND_MIXER_INFO
175
ioctl$SOUND_MIXER_READ_CAPS
175
ioctl$SOUND_MIXER_READ_DEVMASK
175
ioctl$SOUND_MIXER_READ_RECMASK
175
ioctl$SOUND_MIXER_READ_RECSRC
175
ioctl$SOUND_MIXER_READ_STEREODEVS
175
ioctl$SOUND_MIXER_READ_VOLUME
175
ioctl$SOUND_MIXER_WRITE_RECSRC
175
ioctl$SOUND_MIXER_WRITE_VOLUME
175
ioctl$SOUND_OLD_MIXER_INFO
175
ioctl$SOUND_PCM_READ_BITS
175
ioctl$SOUND_PCM_READ_CHANNELS
175
ioctl$SOUND_PCM_READ_RATE
175
ioctl$TCFLSH
175
ioctl$TCGETA
175
ioctl$TCGETS
175
ioctl$TCGETS2
175
ioctl$TCSBRK
175
ioctl$TCSBRKP
175
ioctl$TCSETA
175
ioctl$TCSETAF
175
ioctl$TCSETAW
175
ioctl$TCSETS
175
ioctl$TCSETS2
175
ioctl$TCSETSF
175
ioctl$TCSETSF2
175
ioctl$TCSETSW
175
ioctl$TCSETSW2
175
ioctl$TCXONC
175
ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION
175
ioctl$TE_IOCTL_LAUNCH_OPERATION
175
ioctl$TE_IOCTL_OPEN_CLIENT_SESSION
175
ioctl$TE_IOCTL_SS_CMD
175
ioctl$TIOCCBRK
175
ioctl$TIOCCONS
175
ioctl$TIOCEXCL
175
ioctl$TIOCGDEV
175
ioctl$TIOCGETD
175
ioctl$TIOCGICOUNT
175
ioctl$TIOCGISO7816
175
ioctl$TIOCGLCKTRMIOS
175
ioctl$TIOCGPGRP
175
ioctl$TIOCGPKT
175
ioctl$TIOCGPTLCK
175
ioctl$TIOCGPTPEER
175
ioctl$TIOCGRS485
175
ioctl$TIOCGSERIAL
175
ioctl$TIOCGSID
175
ioctl$TIOCGSOFTCAR
175
ioctl$TIOCGWINSZ
175
ioctl$TIOCL_BLANKSCREEN
175
ioctl$TIOCL_GETKMSGREDIRECT
175
ioctl$TIOCL_GETMOUSEREPORTING
175
ioctl$TIOCL_GETSHIFTSTATE
175
ioctl$TIOCL_PASTESEL
175
ioctl$TIOCL_SCROLLCONSOLE
175
ioctl$TIOCL_SELLOADLUT
175
ioctl$TIOCL_SETSEL
175
ioctl$TIOCL_SETVESABLANK
175
ioctl$TIOCL_UNBLANKSCREEN
175
ioctl$TIOCMBIC
175
ioctl$TIOCMBIS
175
ioctl$TIOCMGET
175
ioctl$TIOCMIWAIT
175
ioctl$TIOCMSET
175
ioctl$TIOCNOTTY
175
ioctl$TIOCNXCL
175
ioctl$TIOCOUTQ
175
ioctl$TIOCPKT
175
ioctl$TIOCSBRK
175
ioctl$TIOCSCTTY
175
ioctl$TIOCSERGETLSR
175
ioctl$TIOCSETD
175
ioctl$TIOCSIG
175
ioctl$TIOCSISO7816
175
ioctl$TIOCSLCKTRMIOS
175
ioctl$TIOCSPGRP
175
ioctl$TIOCSPTLCK
175
ioctl$TIOCSRS485
175
write$smackfs_cipsonum
175
ioctl$TIOCSSOFTCAR
175
ioctl$TIOCSTI
175
ioctl$TIOCSWINSZ
175
ioctl$TIOCVHANGUP
175
ioctl$TIPC_IOC_CONNECT
175
ioctl$TIPC_IOC_CONNECT_avb
175
ioctl$TIPC_IOC_CONNECT_gatekeeper
175
ioctl$TIPC_IOC_CONNECT_hwkey
175
ioctl$TIPC_IOC_CONNECT_hwrng
175
ioctl$TIPC_IOC_CONNECT_keymaster_secure
175
ioctl$TIPC_IOC_CONNECT_km
175
ioctl$TIPC_IOC_CONNECT_storage
175
ioctl$TUNATTACHFILTER
175
ioctl$TUNDETACHFILTER
175
ioctl$TUNGETDEVNETNS
175
ioctl$TUNGETFEATURES
175
ioctl$TUNGETFILTER
175
ioctl$TUNGETIFF
175
ioctl$TUNGETSNDBUF
175
ioctl$TUNGETVNETHDRSZ
175
ioctl$TUNSETCARRIER
175
ioctl$TUNSETFILTEREBPF
175
ioctl$TUNSETGROUP
175
ioctl$TUNSETIFF
175
ioctl$TUNSETIFINDEX
175
ioctl$TUNSETLINK
175
ioctl$TUNSETNOCSUM
175
ioctl$TUNSETOFFLOAD
175
ioctl$TUNSETOWNER
175
ioctl$TUNSETPERSIST
175
ioctl$TUNSETQUEUE
175
ioctl$TUNSETSNDBUF
175
ioctl$TUNSETSTEERINGEBPF
175
ioctl$TUNSETTXFILTER
175
ioctl$TUNSETVNETBE
175
ioctl$TUNSETVNETHDRSZ
175
ioctl$TUNSETVNETLE
175
ioctl$UDMABUF_CREATE
175
ioctl$UDMABUF_CREATE_LIST
175
ioctl$UFFDIO_API
175
ioctl$UFFDIO_CONTINUE
175
ioctl$UFFDIO_COPY
175
ioctl$UFFDIO_REGISTER
175
ioctl$UFFDIO_UNREGISTER
175
ioctl$UFFDIO_WAKE
175
ioctl$UFFDIO_WRITEPROTECT
175
ioctl$UFFDIO_ZEROPAGE
175
ioctl$UI_ABS_SETUP
175
ioctl$UI_BEGIN_FF_ERASE
175
ioctl$UI_BEGIN_FF_UPLOAD
175
ioctl$UI_DEV_CREATE
175
ioctl$UI_DEV_DESTROY
175
ioctl$UI_DEV_SETUP
175
ioctl$UI_END_FF_ERASE
175
ioctl$UI_END_FF_UPLOAD
175
ioctl$UI_GET_SYSNAME
175
ioctl$UI_GET_VERSION
175
ioctl$UI_SET_ABSBIT
175
ioctl$UI_SET_EVBIT
175
ioctl$UI_SET_FFBIT
175
ioctl$UI_SET_KEYBIT
175
ioctl$UI_SET_LEDBIT
175
ioctl$UI_SET_MSCBIT
175
ioctl$UI_SET_PHYS
175
ioctl$UI_SET_PROPBIT
175
ioctl$UI_SET_RELBIT
175
ioctl$UI_SET_SNDBIT
175
ioctl$UI_SET_SWBIT
175
ioctl$USBDEVFS_BULK
175
ioctl$USBDEVFS_CLAIMINTERFACE
175
ioctl$USBDEVFS_CLAIM_PORT
175
ioctl$USBDEVFS_CLEAR_HALT
175
ioctl$USBDEVFS_CONNECTINFO
175
ioctl$USBDEVFS_CONTROL
175
ioctl$USBDEVFS_DISCARDURB
175
ioctl$USBDEVFS_DISCONNECT_CLAIM
175
ioctl$USBDEVFS_DISCSIGNAL
175
ioctl$USBDEVFS_DROP_PRIVILEGES
175
ioctl$USBDEVFS_FREE_STREAMS
175
ioctl$USBDEVFS_GETDRIVER
175
ioctl$USBDEVFS_GET_CAPABILITIES
175
ioctl$USBDEVFS_GET_SPEED
175
ioctl$USBDEVFS_IOCTL
175
ioctl$USBDEVFS_REAPURB
175
ioctl$USBDEVFS_REAPURBNDELAY
175
ioctl$USBDEVFS_RELEASEINTERFACE
175
ioctl$USBDEVFS_RELEASE_PORT
175
ioctl$USBDEVFS_RESET
175
ioctl$USBDEVFS_RESETEP
175
ioctl$USBDEVFS_SETCONFIGURATION
175
ioctl$USBDEVFS_SETINTERFACE
175
ioctl$USBDEVFS_SUBMITURB
175
write$smackfs_ipv6host
175
write$smackfs_label
175
ioctl$VFIO_CHECK_EXTENSION
175
ioctl$VFIO_GET_API_VERSION
175
ioctl$VFIO_IOMMU_GET_INFO
175
ioctl$VFIO_IOMMU_MAP_DMA
175
ioctl$VFIO_IOMMU_UNMAP_DMA
175
ioctl$VFIO_SET_IOMMU
175
ioctl$VHOST_GET_FEATURES
175
ioctl$VHOST_GET_VRING_BASE
175
ioctl$VHOST_GET_VRING_ENDIAN
175
ioctl$VHOST_NET_SET_BACKEND
175
ioctl$VHOST_RESET_OWNER
175
ioctl$VHOST_SET_FEATURES
175
ioctl$VHOST_SET_LOG_BASE
175
ioctl$VHOST_SET_LOG_FD
175
ioctl$VHOST_SET_MEM_TABLE
175
ioctl$VHOST_SET_OWNER
175
ioctl$VHOST_SET_VRING_ADDR
175
ioctl$VHOST_SET_VRING_BASE
175
ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT
175
ioctl$VHOST_SET_VRING_CALL
175
ioctl$VHOST_SET_VRING_ENDIAN
175
ioctl$VHOST_SET_VRING_ERR
175
ioctl$VHOST_SET_VRING_KICK
175
ioctl$VHOST_SET_VRING_NUM
175
ioctl$VHOST_VSOCK_SET_GUEST_CID
175
ioctl$VHOST_VSOCK_SET_RUNNING
175
ioctl$VIDIOC_CREATE_BUFS
175
ioctl$VIDIOC_CROPCAP
175
ioctl$VIDIOC_DBG_G_CHIP_INFO
175
ioctl$VIDIOC_DBG_G_REGISTER
175
ioctl$VIDIOC_DBG_S_REGISTER
175
ioctl$VIDIOC_DECODER_CMD
175
ioctl$VIDIOC_DQBUF
175
ioctl$VIDIOC_DQEVENT
175
ioctl$VIDIOC_DV_TIMINGS_CAP
175
ioctl$VIDIOC_ENCODER_CMD
175
ioctl$VIDIOC_ENUMAUDIO
175
ioctl$VIDIOC_ENUMAUDOUT
175
ioctl$VIDIOC_ENUMINPUT
175
ioctl$VIDIOC_ENUMOUTPUT
175
ioctl$VIDIOC_ENUMSTD
175
ioctl$VIDIOC_ENUM_DV_TIMINGS
175
ioctl$VIDIOC_ENUM_FMT
175
ioctl$VIDIOC_ENUM_FRAMEINTERVALS
175
ioctl$VIDIOC_ENUM_FRAMESIZES
175
ioctl$VIDIOC_ENUM_FREQ_BANDS
175
ioctl$VIDIOC_EXPBUF
175
ioctl$VIDIOC_G_AUDIO
175
ioctl$VIDIOC_G_AUDOUT
175
ioctl$VIDIOC_G_CROP
175
ioctl$VIDIOC_G_CTRL
175
ioctl$VIDIOC_G_DV_TIMINGS
175
ioctl$VIDIOC_G_EDID
175
ioctl$VIDIOC_G_ENC_INDEX
175
write$smackfs_labels_list
175
ioctl$VIDIOC_G_FBUF
175
ioctl$VIDIOC_G_FMT
175
ioctl$VIDIOC_G_FREQUENCY
175
ioctl$VIDIOC_G_INPUT
175
ioctl$VIDIOC_G_JPEGCOMP
175
ioctl$VIDIOC_G_MODULATOR
175
ioctl$VIDIOC_G_OUTPUT
175
ioctl$VIDIOC_G_PARM
175
ioctl$VIDIOC_G_PRIORITY
175
ioctl$VIDIOC_G_SELECTION
175
ioctl$VIDIOC_G_SLICED_VBI_CAP
175
ioctl$VIDIOC_G_STD
175
ioctl$VIDIOC_G_TUNER
175
ioctl$VIDIOC_LOG_STATUS
175
ioctl$VIDIOC_OVERLAY
175
ioctl$VIDIOC_PREPARE_BUF
175
ioctl$VIDIOC_QBUF
175
ioctl$VIDIOC_QUERYBUF
175
ioctl$VIDIOC_QUERYCAP
175
ioctl$VIDIOC_QUERYCTRL
175
ioctl$VIDIOC_QUERYMENU
175
ioctl$VIDIOC_QUERYSTD
175
ioctl$VIDIOC_QUERY_DV_TIMINGS
175
ioctl$VIDIOC_QUERY_EXT_CTRL
175
ioctl$VIDIOC_REQBUFS
175
ioctl$VIDIOC_STREAMOFF
175
ioctl$VIDIOC_STREAMON
175
ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP
175
ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS
175
ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL
175
ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE
175
ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE
175
setsockopt
175
ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS
175
ioctl$VIDIOC_SUBDEV_G_EDID
175
ioctl$VIDIOC_SUBDEV_G_FMT
175
ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL
175
ioctl$VIDIOC_SUBDEV_G_SELECTION
175
ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS
175
ioctl$VIDIOC_SUBDEV_S_CROP
175
ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS
175
ioctl$VIDIOC_SUBDEV_S_EDID
175
ioctl$VIDIOC_SUBDEV_S_FMT
175
ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL
175
ioctl$VIDIOC_SUBDEV_S_SELECTION
175
ioctl$VIDIOC_SUBSCRIBE_EVENT
175
ioctl$VIDIOC_S_AUDIO
175
ioctl$VIDIOC_S_AUDOUT
175
ioctl$VIDIOC_S_CROP
175
ioctl$VIDIOC_S_CTRL
175
ioctl$VIDIOC_S_DV_TIMINGS
175
ioctl$VIDIOC_S_EDID
175
bpf$PROG_LOAD
175
ioctl$VIDIOC_S_FBUF
175
ioctl$VIDIOC_S_FMT
175
ioctl$VIDIOC_S_FREQUENCY
175
ioctl$VIDIOC_S_HW_FREQ_SEEK
175
ioctl$VIDIOC_S_INPUT
175
ioctl$VIDIOC_S_JPEGCOMP
175
ioctl$VIDIOC_S_MODULATOR
175
ioctl$VIDIOC_S_OUTPUT
175
ioctl$VIDIOC_S_PARM
175
ioctl$VIDIOC_S_PRIORITY
175
ioctl$VIDIOC_S_SELECTION
175
ioctl$VIDIOC_S_STD
175
ioctl$VIDIOC_S_TUNER
175
ioctl$VIDIOC_TRY_DECODER_CMD
175
ioctl$VIDIOC_TRY_ENCODER_CMD
175
bpf$PROG_BIND_MAP
175
ioctl$VIDIOC_TRY_FMT
175
ioctl$VIDIOC_UNSUBSCRIBE_EVENT
175
bpf$OBJ_PIN_PROG
175
ioctl$VT_ACTIVATE
175
ioctl$VT_DISALLOCATE
175
ioctl$VT_GETMODE
175
ioctl$VT_GETSTATE
175
ioctl$VT_OPENQRY
175
ioctl$VT_RELDISP
175
ioctl$VT_RESIZE
175
ioctl$VT_RESIZEX
175
ioctl$VT_SETMODE
175
ioctl$VT_WAITACTIVE
175
ioctl$ifreq_SIOCGIFINDEX_batadv_hard
175
ioctl$ifreq_SIOCGIFINDEX_batadv_mesh
175
ioctl$ifreq_SIOCGIFINDEX_team
175
ioctl$ifreq_SIOCGIFINDEX_vcan
175
ioctl$ifreq_SIOCGIFINDEX_wireguard
175
bpf$OBJ_PIN_MAP
175
write$smackfs_load
175
ioctl$mixer_OSS_ALSAEMULVER
175
ioctl$mixer_OSS_GETVERSION
175
ioctl$sock_FIOGETOWN
175
ioctl$sock_FIOSETOWN
175
ioctl$sock_SIOCADDDLCI
175
ioctl$sock_SIOCADDRT
175
ioctl$sock_SIOCBRADDBR
175
ioctl$sock_SIOCBRDELBR
175
ioctl$sock_SIOCDELDLCI
175
ioctl$sock_SIOCDELRT
175
ioctl$sock_SIOCETHTOOL
175
ioctl$sock_SIOCGIFBR
175
ioctl$sock_SIOCGIFCONF
175
ioctl$sock_SIOCGIFINDEX
175
ioctl$sock_SIOCGIFINDEX_80211
175
write$UHID_SET_REPORT_REPLY
175
ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD
175
ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD
175
ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD
175
ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD
175
ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD
175
ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD
175
ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD
175
ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD
175
ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD
175
ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD
175
ioctl$sock_SIOCGPGRP
175
ioctl$sock_SIOCGSKNS
175
ioctl$sock_SIOCINQ
175
ioctl$sock_SIOCOUTQ
175
ioctl$sock_SIOCOUTQNSD
175
ioctl$sock_SIOCSIFBR
175
ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD
175
ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD
175
ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD
175
ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD
175
ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD
175
ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD
175
ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD
175
ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD
175
ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD
175
ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD
175
ioctl$sock_SIOCSPGRP
175
ioctl$sock_TIOCINQ
175
ioctl$sock_TIOCOUTQ
175
ioctl$sock_ax25_SIOCADDRT
175
ioctl$sock_ax25_SIOCDELRT
175
ioctl$sock_bt_bnep_BNEPCONNADD
175
ioctl$sock_bt_bnep_BNEPCONNDEL
175
ioctl$sock_bt_bnep_BNEPGETCONNINFO
175
ioctl$sock_bt_bnep_BNEPGETCONNLIST
175
ioctl$sock_bt_bnep_BNEPGETSUPPFEAT
175
ioctl$sock_bt_cmtp_CMTPCONNADD
175
ioctl$sock_bt_cmtp_CMTPCONNDEL
175
ioctl$sock_bt_cmtp_CMTPGETCONNINFO
175
ioctl$sock_bt_cmtp_CMTPGETCONNLIST
175
ioctl$sock_bt_hci
175
ioctl$sock_bt_hidp_HIDPCONNADD
175
ioctl$sock_bt_hidp_HIDPCONNDEL
175
ioctl$sock_bt_hidp_HIDPGETCONNINFO
175
ioctl$sock_bt_hidp_HIDPGETCONNLIST
175
ioctl$sock_ifreq
175
ioctl$sock_inet6_SIOCADDRT
175
ioctl$sock_inet6_SIOCDELRT
175
ioctl$sock_inet6_SIOCDIFADDR
175
ioctl$sock_inet6_SIOCSIFADDR
175
ioctl$sock_inet6_SIOCSIFDSTADDR
175
ioctl$sock_inet6_tcp_SIOCATMARK
175
ioctl$sock_inet6_tcp_SIOCINQ
175
ioctl$sock_inet6_tcp_SIOCOUTQ
175
ioctl$sock_inet6_tcp_SIOCOUTQNSD
175
ioctl$sock_inet6_udp_SIOCINQ
175
ioctl$sock_inet6_udp_SIOCOUTQ
175
ioctl$sock_inet_SIOCADDRT
175
ioctl$sock_inet_SIOCDARP
175
ioctl$sock_inet_SIOCDELRT
175
ioctl$sock_inet_SIOCGARP
175
ioctl$sock_inet_SIOCGIFADDR
175
ioctl$sock_inet_SIOCGIFBRDADDR
175
ioctl$sock_inet_SIOCGIFDSTADDR
175
ioctl$sock_inet_SIOCGIFNETMASK
175
ioctl$sock_inet_SIOCGIFPFLAGS
175
ioctl$sock_inet_SIOCRTMSG
175
ioctl$sock_inet_SIOCSARP
175
ioctl$sock_inet_SIOCSIFADDR
175
ioctl$sock_inet_SIOCSIFBRDADDR
175
ioctl$sock_inet_SIOCSIFDSTADDR
175
ioctl$sock_inet_SIOCSIFFLAGS
175
ioctl$sock_inet_SIOCSIFNETMASK
175
ioctl$sock_inet_SIOCSIFPFLAGS
175
ioctl$sock_inet_sctp_SIOCINQ
175
ioctl$sock_inet_tcp_SIOCATMARK
175
ioctl$sock_inet_tcp_SIOCINQ
175
ioctl$sock_inet_tcp_SIOCOUTQ
175
ioctl$sock_inet_tcp_SIOCOUTQNSD
175
ioctl$sock_inet_udp_SIOCINQ
175
ioctl$sock_inet_udp_SIOCOUTQ
175
ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL
175
ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL
175
ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL
175
ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL
175
ioctl$sock_ipv6_tunnel_SIOCADD6RD
175
ioctl$sock_ipv6_tunnel_SIOCADDPRL
175
ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL
175
ioctl$sock_ipv6_tunnel_SIOCCHG6RD
175
ioctl$sock_ipv6_tunnel_SIOCCHGPRL
175
ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL
175
ioctl$sock_ipv6_tunnel_SIOCDEL6RD
175
ioctl$sock_ipv6_tunnel_SIOCDELPRL
175
ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL
175
ioctl$sock_ipv6_tunnel_SIOCGET6RD
175
ioctl$sock_ipv6_tunnel_SIOCGETPRL
175
ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL
175
ioctl$sock_kcm_SIOCKCMATTACH
175
ioctl$sock_kcm_SIOCKCMCLONE
175
ioctl$sock_kcm_SIOCKCMUNATTACH
175
ioctl$sock_netdev_private
175
ioctl$sock_netrom_SIOCADDRT
175
ioctl$sock_netrom_SIOCDELRT
175
ioctl$sock_proto_private
175
ioctl$sock_qrtr_SIOCGIFADDR
175
ioctl$sock_qrtr_TIOCINQ
175
ioctl$sock_qrtr_TIOCOUTQ
175
ioctl$sock_rose_SIOCADDRT
175
ioctl$sock_rose_SIOCDELRT
175
ioctl$sock_rose_SIOCRSCLRRT
175
ioctl$sock_x25_SIOCADDRT
175
ioctl$sock_x25_SIOCDELRT
175
ioctl$vim2m_VIDIOC_CREATE_BUFS
175
ioctl$vim2m_VIDIOC_DQBUF
175
ioctl$vim2m_VIDIOC_ENUM_FMT
175
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES
175
ioctl$vim2m_VIDIOC_EXPBUF
175
ioctl$vim2m_VIDIOC_G_FMT
175
ioctl$vim2m_VIDIOC_PREPARE_BUF
175
ioctl$vim2m_VIDIOC_QBUF
175
ioctl$vim2m_VIDIOC_QUERYBUF
175
ioctl$vim2m_VIDIOC_QUERYCAP
175
ioctl$vim2m_VIDIOC_REQBUFS
175
ioctl$vim2m_VIDIOC_STREAMOFF
175
ioctl$vim2m_VIDIOC_STREAMON
175
ioctl$vim2m_VIDIOC_S_CTRL
175
ioctl$vim2m_VIDIOC_S_FMT
175
ioctl$vim2m_VIDIOC_TRY_FMT
175
write$UHID_INPUT2
175
write$UHID_INPUT
175
write$UHID_GET_REPORT_REPLY
175
write$UHID_DESTROY
175
write$UHID_CREATE2
175
write$UHID_CREATE
175
write$smackfs_logging
175
bpf$MAP_UPDATE_ELEM
175
write$RESIZE_CQ
175
write$REREG_MR
175
write$REQ_NOTIFY_CQ
175
write$REG_MR
175
write$RDMA_USER_CM_CMD_SET_OPTION
175
write$RDMA_USER_CM_CMD_RESOLVE_ROUTE
175
write$RDMA_USER_CM_CMD_RESOLVE_IP
175
write$RDMA_USER_CM_CMD_RESOLVE_ADDR
175
write$RDMA_USER_CM_CMD_REJECT
175
write$RDMA_USER_CM_CMD_QUERY_ROUTE
175
write$RDMA_USER_CM_CMD_QUERY
175
write$RDMA_USER_CM_CMD_NOTIFY
175
write$RDMA_USER_CM_CMD_MIGRATE_ID
175
write$RDMA_USER_CM_CMD_LISTEN
175
write$RDMA_USER_CM_CMD_LEAVE_MCAST
175
write$RDMA_USER_CM_CMD_JOIN_MCAST
175
write$RDMA_USER_CM_CMD_JOIN_IP_MCAST
175
write$RDMA_USER_CM_CMD_INIT_QP_ATTR
175
write$RDMA_USER_CM_CMD_GET_EVENT
175
write$RDMA_USER_CM_CMD_DISCONNECT
175
write$RDMA_USER_CM_CMD_DESTROY_ID
175
write$RDMA_USER_CM_CMD_CREATE_ID
175
write$RDMA_USER_CM_CMD_CONNECT
175
write$RDMA_USER_CM_CMD_BIND_IP
175
write$RDMA_USER_CM_CMD_BIND
175
write$RDMA_USER_CM_CMD_ACCEPT
175
write$QUERY_SRQ
175
write$QUERY_QP
175
write$QUERY_PORT
175
write$QUERY_DEVICE_EX
175
write$POST_SRQ_RECV
175
write$POST_SEND
175
write$POST_RECV
175
write$POLL_CQ
175
bpf$MAP_UPDATE_BATCH
175
write$P9_RXATTRWALK
175
landlock_restrict_self
175
write$P9_RXATTRCREATE
175
write$P9_RWSTAT
175
write$P9_RWRITE
175
linkat
175
listen
175
write$P9_RWALK
175
write$P9_RVERSION
175
write$P9_RUNLINKAT
175
write$P9_RSYMLINK
175
bpf$MAP_LOOKUP_ELEM
175
write$P9_RSTATu
175
write$P9_RSTATFS
175
write$P9_RSTAT
175
write$P9_RSETATTR
175
write$P9_RRENAMEAT
175
write$P9_RRENAME
175
write$P9_RREMOVE
175
write$P9_RREADLINK
175
write$P9_RREADDIR
175
write$P9_RREAD
175
write$P9_ROPEN
175
write$P9_RMKNOD
175
write$P9_RMKDIR
175
write$P9_RLOPEN
175
write$P9_RLOCK
175
write$P9_RLINK
175
write$P9_RLERRORu
175
write$P9_RLERROR
175
bpf$MAP_LOOKUP_BATCH
175
write$P9_RLCREATE
175
write$P9_RGETLOCK
175
write$P9_RGETATTR
175
mkdirat
175
write$P9_RFSYNC
175
mkdirat$cgroup
175
write$P9_RFLUSH
175
write$P9_RCREATE
175
write$P9_RCLUNK
175
mknodat
175
mknodat$loop
175
mknodat$null
175
write$P9_RAUTH
175
write$P9_RATTACH
175
bpf$MAP_GET_NEXT_KEY
175
bpf$MAP_DELETE_ELEM
175
mmap$DRM_I915
175
mmap$DRM_MSM
175
mmap$IORING_OFF_CQ_RING
175
mmap$IORING_OFF_SQES
175
mmap$IORING_OFF_SQ_RING
175
mmap$KVM_VCPU
175
mmap$bifrost
175
mmap$binder
175
mmap$dsp
175
mmap$fb
175
mmap$perf
175
mmap$qrtrtun
175
mmap$snddsp
175
mmap$snddsp_control
175
mmap$snddsp_status
175
mmap$usbfs
175
mmap$usbmon
175
mmap$watch_queue
175
mmap$xdp
175
write$MODIFY_SRQ
175
write$MODIFY_QP
175
write$MLX5_MODIFY_WQ
175
bpf$MAP_DELETE_BATCH
175
write$MLX5_CREATE_WQ
175
bpf$MAP_CREATE
175
write$MLX5_CREATE_SRQ
175
write$MLX5_CREATE_QP
175
write$MLX5_CREATE_DV_QP
175
write$MLX5_CREATE_CQ
175
write$MLX5_ALLOC_PD
175
write$FUSE_WRITE
175
write$FUSE_STATFS
175
write$FUSE_POLL
175
write$FUSE_OPEN
175
write$FUSE_NOTIFY_STORE
175
write$FUSE_NOTIFY_RETRIEVE
175
mount$esdfs
175
mount$fuse
175
mount$fuseblk
175
write$FUSE_NOTIFY_POLL
175
write$FUSE_NOTIFY_INVAL_INODE
175
write$FUSE_NOTIFY_INVAL_ENTRY
175
mount_setattr
175
move_mount
175
write$FUSE_NOTIFY_DELETE
175
write$FUSE_LSEEK
175
mq_getsetattr
175
mq_notify
175
write$FUSE_LK
175
mq_timedreceive
175
mq_timedsend
175
write$FUSE_IOCTL
175
write$FUSE_INTERRUPT
175
write$FUSE_INIT
175
write$FUSE_GETXATTR
175
write$FUSE_ENTRY
175
write$FUSE_DIRENTPLUS
175
write$FUSE_DIRENT
175
write$FUSE_CREATE_OPEN
175
write$FUSE_BMAP
175
write$FUSE_ATTR
175
write$DETACH_MCAST
175
write$DESTROY_WQ
175
write$DESTROY_SRQ
175
write$DESTROY_RWQ_IND_TBL
175
write$DESTROY_QP
175
write$DESTROY_FLOW
175
write$DESTROY_CQ
175
name_to_handle_at
175
write$DESTROY_AH
175
write$DEREG_MR
175
write$smackfs_netlabel
175
write$DEALLOC_PD
175
write$smackfs_ptrace
175
bpf$BPF_TASK_FD_QUERY
175
bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED
175
write$DEALLOC_MW
175
write$CREATE_WQ
175
write$CREATE_SRQ
175
write$CREATE_RWQ_IND_TBL
175
write$CREATE_QP
175
write$CREATE_FLOW
175
write$CREATE_CQ_EX
175
write$CREATE_CQ
175
bpf$BPF_RAW_TRACEPOINT_OPEN
175
write$CREATE_AH
175
write$CLOSE_XRCD
175
write$ATTACH_MCAST
175
write$ALLOC_PD
175
bpf$BPF_PROG_WITH_BTFID_LOAD
175
write$ALLOC_MW
175
write$9p
175
bpf$BPF_PROG_TEST_RUN
175
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD
175
bpf$BPF_PROG_QUERY
175
write$6lowpan_enable
175
write$6lowpan_control
175
write$snapshot
175
openat$cgroup
175
openat$cgroup_devices
175
openat$cgroup_freezer_state
175
openat$cgroup_int
175
openat$cgroup_netprio_ifpriomap
175
openat$cgroup_pressure
175
openat$cgroup_procs
175
write$snddsp
175
watch_devices
175
openat$cgroup_subtree
175
openat$cgroup_type
175
waitid$P_PIDFD
175
bpf$BPF_PROG_DETACH
175
bpf$BPF_PROG_ATTACH
175
bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM
175
bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH
175
utimensat
175
unlinkat
175
timerfd_settime
175
timerfd_gettime
175
write$sndhw
175
write$sndhw_fireworks
175
syz_open_pts
175
bpf$BPF_MAP_FREEZE
175
bpf$BPF_GET_PROG_INFO
175
bpf$BPF_GET_MAP_INFO
175
bpf$BPF_GET_BTF_INFO
175
write$sndseq
175
write$sysctl
175
write$tcp_congestion
175
bind$xdp
175
bind$x25
175
bind$vsock_stream
175
bind$vsock_dgram
175
bind$unix
175
bind$tipc
175
bind$rxrpc
175
syz_mount_image$fuse
175
syz_kvm_setup_cpu$x86
175
bind$rose
175
syz_kvm_setup_cpu$ppc64
175
syz_kvm_setup_cpu$arm64
175
bind$rds
175
bind$qrtr
175
bind$pptp
175
bind$phonet
175
syz_io_uring_setup
175
bind$packet
175
bind$nfc_llcp
175
bind$netrom
175
bind$netlink
175
bind$llc
175
bind$l2tp6
175
syz_genetlink_get_family_id$wireguard
175
syz_genetlink_get_family_id$tipc2
175
bind$l2tp
175
bind$isdn_base
175
syz_genetlink_get_family_id$tipc
175
syz_genetlink_get_family_id$team
175
bind$isdn
175
syz_genetlink_get_family_id$smc
175
syz_genetlink_get_family_id$nl80211
175
syz_genetlink_get_family_id$mptcp
175
syz_genetlink_get_family_id$l2tp
175
syz_genetlink_get_family_id$ipvs
175
syz_genetlink_get_family_id$gtp
175
syz_genetlink_get_family_id$fou
175
syz_genetlink_get_family_id$ethtool
175
syz_genetlink_get_family_id$devlink
175
syz_genetlink_get_family_id$batadv
175
syz_genetlink_get_family_id$SEG6
175
bind$inet6
175
bind$inet
175
bind$can_raw
175
bind$can_j1939
175
bind$bt_sco
175
syz_fuse_handle_req
175
bind$bt_rfcomm
175
bind$bt_l2cap
175
bind$bt_hci
175
symlinkat
175
bind$ax25
175
bind$alg
175
statx
175
bind$802154_raw
175
bind$802154_dgram
175
bind
175
write$tcp_mem
175
shutdown
175
write$trusty
175
setsockopt$sock_void
175
setsockopt$sock_timeval
175
setsockopt$sock_linger
175
setsockopt$sock_int
175
setsockopt$sock_cred
175
setsockopt$sock_attach_bpf
175
setsockopt$rose
175
setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ
175
setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO
175
setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ
175
setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE
175
setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG
175
setsockopt$packet_tx_ring
175
setsockopt$packet_rx_ring
175
setsockopt$packet_int
175
setsockopt$packet_fanout_data
175
setsockopt$packet_fanout
175
setsockopt$packet_drop_memb
175
setsockopt$packet_buf
175
setsockopt$packet_add_memb
175
write$trusty_avb
175
write$trusty_gatekeeper
175
setsockopt$nfc_llcp_NFC_LLCP_RW
175
write$trusty_hwkey
175
setsockopt$nfc_llcp_NFC_LLCP_MIUX
175
setsockopt$netrom_NETROM_T4
175
setsockopt$netrom_NETROM_T2
175
setsockopt$netrom_NETROM_T1
175
setsockopt$netrom_NETROM_N2
175
setsockopt$netrom_NETROM_IDLE
175
setsockopt$netlink_NETLINK_TX_RING
175
setsockopt$netlink_NETLINK_RX_RING
175
setsockopt$netlink_NETLINK_PKTINFO
175
setsockopt$netlink_NETLINK_NO_ENOBUFS
175
setsockopt$netlink_NETLINK_LISTEN_ALL_NSID
175
setsockopt$netlink_NETLINK_DROP_MEMBERSHIP
175
setsockopt$netlink_NETLINK_CAP_ACK
175
setsockopt$netlink_NETLINK_BROADCAST_ERROR
175
setsockopt$netlink_NETLINK_ADD_MEMBERSHIP
175
setsockopt$llc_int
175
setsockopt$kcm_KCM_RECV_DISABLE
175
write$trusty_hwrng
175
setsockopt$inet_udp_int
175
setsockopt$inet_udp_encap
175
setsockopt$inet_tcp_int
175
setsockopt$inet_tcp_buf
175
setsockopt$inet_tcp_TLS_TX
175
setsockopt$inet_tcp_TLS_RX
175
write$trusty_km
175
write$trusty_km_secure
175
write$trusty_storage
175
setsockopt$inet_tcp_TCP_ULP
175
setsockopt$inet_tcp_TCP_REPAIR_WINDOW
175
setsockopt$inet_tcp_TCP_REPAIR_QUEUE
175
setsockopt$inet_tcp_TCP_REPAIR_OPTIONS
175
setsockopt$inet_tcp_TCP_REPAIR
175
setsockopt$inet_tcp_TCP_QUEUE_SEQ
175
setsockopt$inet_tcp_TCP_MD5SIG
175
setsockopt$inet_tcp_TCP_FASTOPEN_KEY
175
setsockopt$inet_tcp_TCP_CONGESTION
175
setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE
175
setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER
175
setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD
175
write$tun
175
setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX
175
setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM
175
write$uinput_user_dev
175
write$usbip_server
175
write$vga_arbiter
175
write$vhost_msg
175
setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD
175
setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR
175
perf_event_open
175
perf_event_open$cgroup
175
setsockopt$inet_sctp_SCTP_RTOINFO
175
write$vhost_msg_v2
175
setsockopt$inet_sctp_SCTP_RESET_STREAMS
175
pidfd_send_signal
175
accept4$x25
175
accept4$vsock_stream
175
setsockopt$inet_sctp_SCTP_RESET_ASSOC
175
setsockopt$inet_sctp_SCTP_RECVRCVINFO
175
setsockopt$inet_sctp_SCTP_RECVNXTINFO
175
setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED
175
setsockopt$inet_sctp_SCTP_PR_SUPPORTED
175
accept4$unix
175
accept4$tipc
175
setsockopt$inet_sctp_SCTP_PRIMARY_ADDR
175
setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS
175
setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS
175
setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT
175
setsockopt$inet_sctp_SCTP_NODELAY
175
setsockopt$inet_sctp_SCTP_MAX_BURST
175
setsockopt$inet_sctp_SCTP_MAXSEG
175
setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR
175
setsockopt$inet_sctp_SCTP_INITMSG
175
setsockopt$inet_sctp_SCTP_HMAC_IDENT
175
setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE
175
setsockopt$inet_sctp_SCTP_EVENTS
175
setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET
175
setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS
175
setsockopt$inet_sctp_SCTP_DELAYED_SACK
175
setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO
175
setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM
175
setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO
175
setsockopt$inet_sctp_SCTP_CONTEXT
175
setsockopt$inet_sctp_SCTP_AUTO_ASCONF
175
setsockopt$inet_sctp_SCTP_AUTOCLOSE
175
setsockopt$inet_sctp_SCTP_AUTH_KEY
175
setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY
175
setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY
175
setsockopt$inet_sctp_SCTP_AUTH_CHUNK
175
setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY
175
setsockopt$inet_sctp_SCTP_ASSOCINFO
175
setsockopt$inet_sctp_SCTP_ADD_STREAMS
175
setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER
175
setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE
175
setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER
175
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD
175
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX
175
setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM
175
setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD
175
setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR
175
setsockopt$inet_sctp6_SCTP_RTOINFO
175
setsockopt$inet_sctp6_SCTP_RESET_STREAMS
175
setsockopt$inet_sctp6_SCTP_RESET_ASSOC
175
setsockopt$inet_sctp6_SCTP_RECVRCVINFO
175
accept4$rose
175
accept4$phonet_pipe
175
setsockopt$inet_sctp6_SCTP_RECVNXTINFO
175
setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED
175
setsockopt$inet_sctp6_SCTP_PR_SUPPORTED
175
setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR
175
setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS
175
setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS
175
setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT
175
setsockopt$inet_sctp6_SCTP_NODELAY
175
setsockopt$inet_sctp6_SCTP_MAX_BURST
175
setsockopt$inet_sctp6_SCTP_MAXSEG
175
setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR
175
setsockopt$inet_sctp6_SCTP_INITMSG
175
setsockopt$inet_sctp6_SCTP_HMAC_IDENT
175
setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE
175
setsockopt$inet_sctp6_SCTP_EVENTS
175
setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET
175
setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS
175
setsockopt$inet_sctp6_SCTP_DELAYED_SACK
175
setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO
175
accept4$packet
175
accept4$nfc_llcp
175
accept4$netrom
175
setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM
175
process_madvise
175
process_mrelease
175
setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO
175
setsockopt$inet_sctp6_SCTP_CONTEXT
175
setsockopt$inet_sctp6_SCTP_AUTO_ASCONF
175
setsockopt$inet_sctp6_SCTP_AUTOCLOSE
175
setsockopt$inet_sctp6_SCTP_AUTH_KEY
175
setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY
175
setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY
175
setsockopt$inet_sctp6_SCTP_AUTH_CHUNK
175
setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY
175
setsockopt$inet_sctp6_SCTP_ASSOCINFO
175
setsockopt$inet_sctp6_SCTP_ADD_STREAMS
175
setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER
175
setsockopt$inet_pktinfo
175
setsockopt$inet_opts
175
setsockopt$inet_mtu
175
setsockopt$inet_msfilter
175
setsockopt$inet_mreqsrc
175
setsockopt$inet_mreqn
175
setsockopt$inet_mreq
175
setsockopt$inet_int
175
accept4$llc
175
accept4$inet6
175
accept4$inet
175
setsockopt$inet_icmp_ICMP_FILTER
175
accept4$bt_l2cap
175
read$FUSE
175
read$alg
175
read$char_usb
175
read$dsp
175
read$eventfd
175
read$fb
175
read$hiddev
175
read$hidraw
175
read$midi
175
read$proc_mixer
175
read$ptp
175
read$qrtrtun
175
read$rfkill
175
read$sequencer
175
read$smackfs_access
175
read$smackfs_cipsonum
175
read$smackfs_logging
175
read$smackfs_ptrace
175
read$snapshot
175
read$snddsp
175
read$sndhw
175
read$trusty
175
read$usbfs
175
read$usbmon
175
accept4$ax25
175
setsockopt$inet_group_source_req
175
readlinkat
175
accept4$alg
175
recvfrom
175
recvfrom$ax25
175
recvfrom$inet
175
recvfrom$inet6
175
recvfrom$l2tp
175
recvfrom$l2tp6
175
recvfrom$llc
175
recvfrom$netrom
175
recvfrom$packet
175
recvfrom$phonet
175
recvfrom$rose
175
recvfrom$rxrpc
175
recvfrom$unix
175
recvfrom$x25
175
recvmmsg
175
accept4
175
recvmsg
175
recvmsg$can_bcm
175
recvmsg$can_j1939
175
recvmsg$can_raw
175
recvmsg$hf
175
recvmsg$kcm
175
recvmsg$qrtr
175
accept$unix
175
setsockopt$inet_dccp_int
175
setsockopt$inet_dccp_buf
175
setsockopt$inet_buf
175
renameat
175
renameat2
175
setsockopt$inet_MCAST_MSFILTER
175
setsockopt$inet_MCAST_LEAVE_GROUP
175
setsockopt$inet_MCAST_JOIN_GROUP
175
setsockopt$inet_IP_XFRM_POLICY
175
setsockopt$inet_IP_IPSEC_POLICY
175
setsockopt$inet6_udp_int
175
setsockopt$inet6_udp_encap
175
setsockopt$inet6_tcp_int
175
setsockopt$inet6_tcp_buf
175
setsockopt$inet6_tcp_TLS_TX
175
setsockopt$inet6_tcp_TLS_RX
175
setsockopt$inet6_tcp_TCP_ULP
175
setsockopt$inet6_tcp_TCP_REPAIR_WINDOW
175
setsockopt$inet6_tcp_TCP_REPAIR_QUEUE
175
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS
175
setsockopt$inet6_tcp_TCP_REPAIR
175
setsockopt$inet6_tcp_TCP_QUEUE_SEQ
175
setsockopt$inet6_tcp_TCP_MD5SIG
175
setsockopt$inet6_tcp_TCP_FASTOPEN_KEY
175
setsockopt$inet6_tcp_TCP_CONGESTION
175
setsockopt$inet6_opts
175
setsockopt$inet6_mtu
175
setsockopt$inet6_mreq
175
setsockopt$inet6_int
175
setsockopt$inet6_icmp_ICMP_FILTER
175
setsockopt$inet6_group_source_req
175
setsockopt$inet6_dccp_int
175
setsockopt$inet6_dccp_buf
175
setsockopt$inet6_buf
175
setsockopt$inet6_MRT6_DEL_MFC_PROXY
175
setsockopt$inet6_MRT6_DEL_MFC
175
setsockopt$inet6_MRT6_ADD_MIF
175
setsockopt$inet6_MRT6_ADD_MFC_PROXY
175
setsockopt$inet6_MRT6_ADD_MFC
175
setsockopt$inet6_MCAST_MSFILTER
175
setsockopt$inet6_MCAST_LEAVE_GROUP
175
setsockopt$inet6_MCAST_JOIN_GROUP
175
setsockopt$inet6_IPV6_XFRM_POLICY
175
setsockopt$inet6_IPV6_RTHDRDSTOPTS
175
setsockopt$inet6_IPV6_RTHDR
175
setsockopt$inet6_IPV6_PKTINFO
175
setsockopt$inet6_IPV6_IPSEC_POLICY
175
setsockopt$inet6_IPV6_HOPOPTS
175
setsockopt$inet6_IPV6_FLOWLABEL_MGR
175
setsockopt$inet6_IPV6_DSTOPTS
175
setsockopt$inet6_IPV6_ADDRFORM
175
accept$phonet_pipe
175
sendmmsg
175
sendmmsg$alg
175
sendmmsg$inet
175
sendmmsg$inet6
175
sendmmsg$inet_sctp
175
sendmmsg$nfc_llcp
175
sendmmsg$sock
175
accept$packet
175
sendmsg
175
sendmsg$802154_dgram
175
sendmsg$802154_raw
175
sendmsg$AUDIT_ADD_RULE
175
sendmsg$AUDIT_DEL_RULE
175
sendmsg$AUDIT_GET
175
sendmsg$AUDIT_GET_FEATURE
175
sendmsg$AUDIT_LIST_RULES
175
sendmsg$AUDIT_MAKE_EQUIV
175
sendmsg$AUDIT_SET
175
sendmsg$AUDIT_SET_FEATURE
175
sendmsg$AUDIT_SIGNAL_INFO
175
sendmsg$AUDIT_TRIM
175
sendmsg$AUDIT_TTY_GET
175
sendmsg$AUDIT_TTY_SET
175
sendmsg$AUDIT_USER
175
sendmsg$AUDIT_USER_AVC
175
sendmsg$AUDIT_USER_TTY
175
sendmsg$BATADV_CMD_GET_BLA_BACKBONE
175
sendmsg$BATADV_CMD_GET_BLA_CLAIM
175
sendmsg$BATADV_CMD_GET_DAT_CACHE
175
sendmsg$BATADV_CMD_GET_GATEWAYS
175
sendmsg$BATADV_CMD_GET_HARDIF
175
sendmsg$BATADV_CMD_GET_MCAST_FLAGS
175
sendmsg$BATADV_CMD_GET_MESH
175
sendmsg$BATADV_CMD_GET_NEIGHBORS
175
sendmsg$BATADV_CMD_GET_ORIGINATORS
175
sendmsg$BATADV_CMD_GET_ROUTING_ALGOS
175
sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL
175
sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL
175
sendmsg$BATADV_CMD_GET_VLAN
175
sendmsg$BATADV_CMD_SET_HARDIF
175
sendmsg$BATADV_CMD_SET_MESH
175
sendmsg$BATADV_CMD_SET_VLAN
175
sendmsg$BATADV_CMD_TP_METER
175
sendmsg$BATADV_CMD_TP_METER_CANCEL
175
sendmsg$DCCPDIAG_GETSOCK
175
sendmsg$DEVLINK_CMD_GET
175
sendmsg$DEVLINK_CMD_PORT_GET
175
sendmsg$DEVLINK_CMD_PORT_SET
175
sendmsg$DEVLINK_CMD_PORT_SPLIT
175
sendmsg$DEVLINK_CMD_PORT_UNSPLIT
175
sendmsg$DEVLINK_CMD_RATE_DEL
175
sendmsg$DEVLINK_CMD_RATE_GET
175
sendmsg$DEVLINK_CMD_RATE_NEW
175
sendmsg$DEVLINK_CMD_RATE_SET
175
sendmsg$DEVLINK_CMD_RELOAD
175
sendmsg$DEVLINK_CMD_SB_GET
175
sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR
175
sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT
175
sendmsg$DEVLINK_CMD_SB_POOL_GET
175
sendmsg$DEVLINK_CMD_SB_POOL_SET
175
sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET
175
sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET
175
sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET
175
sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET
175
sendmsg$DEVLINK_CMD_TRAP_GET
175
sendmsg$DEVLINK_CMD_TRAP_GROUP_GET
175
sendmsg$DEVLINK_CMD_TRAP_GROUP_SET
175
sendmsg$DEVLINK_CMD_TRAP_POLICER_GET
175
sendmsg$DEVLINK_CMD_TRAP_POLICER_SET
175
sendmsg$DEVLINK_CMD_TRAP_SET
175
sendmsg$ETHTOOL_MSG_CHANNELS_GET
175
sendmsg$ETHTOOL_MSG_CHANNELS_SET
175
sendmsg$ETHTOOL_MSG_COALESCE_GET
175
sendmsg$ETHTOOL_MSG_COALESCE_SET
175
sendmsg$ETHTOOL_MSG_DEBUG_GET
175
sendmsg$ETHTOOL_MSG_DEBUG_SET
175
sendmsg$ETHTOOL_MSG_EEE_GET
175
sendmsg$ETHTOOL_MSG_EEE_SET
175
sendmsg$ETHTOOL_MSG_FEATURES_GET
175
sendmsg$ETHTOOL_MSG_FEATURES_SET
175
sendmsg$ETHTOOL_MSG_LINKINFO_GET
175
sendmsg$ETHTOOL_MSG_LINKINFO_SET
175
sendmsg$ETHTOOL_MSG_LINKMODES_GET
175
sendmsg$ETHTOOL_MSG_LINKMODES_SET
175
sendmsg$ETHTOOL_MSG_LINKSTATE_GET
175
sendmsg$ETHTOOL_MSG_PAUSE_GET
175
sendmsg$ETHTOOL_MSG_PAUSE_SET
175
sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET
175
sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET
175
sendmsg$ETHTOOL_MSG_RINGS_GET
175
sendmsg$ETHTOOL_MSG_RINGS_SET
175
sendmsg$ETHTOOL_MSG_STRSET_GET
175
sendmsg$ETHTOOL_MSG_TSINFO_GET
175
sendmsg$ETHTOOL_MSG_WOL_GET
175
sendmsg$ETHTOOL_MSG_WOL_SET
175
sendmsg$FOU_CMD_ADD
175
sendmsg$FOU_CMD_DEL
175
sendmsg$FOU_CMD_GET
175
sendmsg$GTP_CMD_DELPDP
175
sendmsg$GTP_CMD_GETPDP
175
sendmsg$GTP_CMD_NEWPDP
175
setsockopt$bt_rfcomm_RFCOMM_LM
175
setsockopt$bt_l2cap_L2CAP_OPTIONS
175
setsockopt$bt_l2cap_L2CAP_LM
175
setsockopt$bt_l2cap_L2CAP_CONNINFO
175
setsockopt$bt_hci_HCI_TIME_STAMP
175
setsockopt$bt_hci_HCI_FILTER
175
setsockopt$bt_hci_HCI_DATA_DIR
175
setsockopt$bt_BT_VOICE
175
setsockopt$bt_BT_SNDMTU
175
setsockopt$bt_BT_SECURITY
175
setsockopt$bt_BT_RCVMTU
175
setsockopt$bt_BT_POWER
175
setsockopt$bt_BT_FLUSHABLE
175
setsockopt$bt_BT_DEFER_SETUP
175
setsockopt$bt_BT_CHANNEL_POLICY
175
setsockopt$ax25_int
175
setsockopt$ax25_SO_BINDTODEVICE
175
setsockopt$XDP_UMEM_REG
175
setsockopt$XDP_UMEM_FILL_RING
175
setsockopt$XDP_UMEM_COMPLETION_RING
175
setsockopt$XDP_TX_RING
175
setsockopt$XDP_RX_RING
175
setsockopt$X25_QBITINCL
175
sendmsg$IPCTNL_MSG_CT_DELETE
175
sendmsg$IPCTNL_MSG_CT_GET
175
sendmsg$IPCTNL_MSG_CT_GET_CTRZERO
175
sendmsg$IPCTNL_MSG_CT_GET_DYING
175
sendmsg$IPCTNL_MSG_CT_GET_STATS
175
sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU
175
sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED
175
sendmsg$IPCTNL_MSG_CT_NEW
175
sendmsg$IPCTNL_MSG_EXP_DELETE
175
sendmsg$IPCTNL_MSG_EXP_GET
175
sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU
175
sendmsg$IPCTNL_MSG_EXP_NEW
175
sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET
175
sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET
175
sendmsg$IPCTNL_MSG_TIMEOUT_DELETE
175
sendmsg$IPCTNL_MSG_TIMEOUT_GET
175
sendmsg$IPCTNL_MSG_TIMEOUT_NEW
175
sendmsg$IPSET_CMD_ADD
175
sendmsg$IPSET_CMD_CREATE
175
sendmsg$IPSET_CMD_DEL
175
sendmsg$IPSET_CMD_DESTROY
175
sendmsg$IPSET_CMD_FLUSH
175
sendmsg$IPSET_CMD_GET_BYINDEX
175
sendmsg$IPSET_CMD_GET_BYNAME
175
sendmsg$IPSET_CMD_HEADER
175
sendmsg$IPSET_CMD_LIST
175
sendmsg$IPSET_CMD_PROTOCOL
175
sendmsg$IPSET_CMD_RENAME
175
sendmsg$IPSET_CMD_SAVE
175
sendmsg$IPSET_CMD_SWAP
175
sendmsg$IPSET_CMD_TEST
175
sendmsg$IPSET_CMD_TYPE
175
sendmsg$IPVS_CMD_DEL_DAEMON
175
sendmsg$IPVS_CMD_DEL_DEST
175
sendmsg$IPVS_CMD_DEL_SERVICE
175
sendmsg$IPVS_CMD_FLUSH
175
sendmsg$IPVS_CMD_GET_CONFIG
175
sendmsg$IPVS_CMD_GET_DAEMON
175
sendmsg$IPVS_CMD_GET_DEST
175
sendmsg$IPVS_CMD_GET_INFO
175
sendmsg$IPVS_CMD_GET_SERVICE
175
sendmsg$IPVS_CMD_NEW_DAEMON
175
sendmsg$IPVS_CMD_NEW_DEST
175
sendmsg$IPVS_CMD_NEW_SERVICE
175
sendmsg$IPVS_CMD_SET_CONFIG
175
sendmsg$IPVS_CMD_SET_DEST
175
sendmsg$IPVS_CMD_SET_INFO
175
sendmsg$IPVS_CMD_SET_SERVICE
175
sendmsg$IPVS_CMD_ZERO
175
sendmsg$L2TP_CMD_NOOP
175
sendmsg$L2TP_CMD_SESSION_CREATE
175
sendmsg$L2TP_CMD_SESSION_DELETE
175
sendmsg$L2TP_CMD_SESSION_GET
175
sendmsg$L2TP_CMD_SESSION_MODIFY
175
sendmsg$L2TP_CMD_TUNNEL_CREATE
175
sendmsg$L2TP_CMD_TUNNEL_DELETE
175
sendmsg$L2TP_CMD_TUNNEL_GET
175
sendmsg$L2TP_CMD_TUNNEL_MODIFY
175
sendmsg$MPTCP_PM_CMD_ADD_ADDR
175
sendmsg$MPTCP_PM_CMD_DEL_ADDR
175
sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS
175
sendmsg$MPTCP_PM_CMD_GET_ADDR
175
sendmsg$MPTCP_PM_CMD_GET_LIMITS
175
sendmsg$MPTCP_PM_CMD_SET_LIMITS
175
sendmsg$NBD_CMD_CONNECT
175
sendmsg$NBD_CMD_DISCONNECT
175
sendmsg$NBD_CMD_RECONFIGURE
175
sendmsg$NBD_CMD_STATUS
175
setsockopt$WPAN_WANTLQI
175
setsockopt$WPAN_WANTACK
175
sendmsg$NFNL_MSG_ACCT_DEL
175
sendmsg$NFNL_MSG_ACCT_GET
175
sendmsg$NFNL_MSG_ACCT_GET_CTRZERO
175
sendmsg$NFNL_MSG_ACCT_NEW
175
sendmsg$NFNL_MSG_COMPAT_GET
175
sendmsg$NFNL_MSG_CTHELPER_DEL
175
sendmsg$NFNL_MSG_CTHELPER_GET
175
sendmsg$NFNL_MSG_CTHELPER_NEW
175
sendmsg$NFQNL_MSG_CONFIG
175
sendmsg$NFQNL_MSG_VERDICT
175
sendmsg$NFQNL_MSG_VERDICT_BATCH
175
sendmsg$NFT_BATCH
175
sendmsg$NFT_MSG_GETCHAIN
175
sendmsg$NFT_MSG_GETFLOWTABLE
175
sendmsg$NFT_MSG_GETGEN
175
sendmsg$NFT_MSG_GETOBJ
175
sendmsg$NFT_MSG_GETOBJ_RESET
175
sendmsg$NFT_MSG_GETRULE
175
sendmsg$NFT_MSG_GETSET
175
sendmsg$NFT_MSG_GETSETELEM
175
sendmsg$NFT_MSG_GETTABLE
175
sendmsg$NFULNL_MSG_CONFIG
175
sendmsg$NL80211_CMD_ABORT_SCAN
175
sendmsg$NL80211_CMD_ADD_NAN_FUNCTION
175
sendmsg$NL80211_CMD_ADD_TX_TS
175
sendmsg$NL80211_CMD_ASSOCIATE
175
sendmsg$NL80211_CMD_AUTHENTICATE
175
sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL
175
sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG
175
sendmsg$NL80211_CMD_CHANNEL_SWITCH
175
sendmsg$NL80211_CMD_CONNECT
175
sendmsg$NL80211_CMD_CONTROL_PORT_FRAME
175
sendmsg$NL80211_CMD_CRIT_PROTOCOL_START
175
sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP
175
sendmsg$NL80211_CMD_DEAUTHENTICATE
175
sendmsg$NL80211_CMD_DEL_INTERFACE
175
sendmsg$NL80211_CMD_DEL_KEY
175
sendmsg$NL80211_CMD_DEL_MPATH
175
sendmsg$NL80211_CMD_DEL_NAN_FUNCTION
175
sendmsg$NL80211_CMD_DEL_PMK
175
sendmsg$NL80211_CMD_DEL_PMKSA
175
sendmsg$NL80211_CMD_DEL_STATION
175
sendmsg$NL80211_CMD_DEL_TX_TS
175
sendmsg$NL80211_CMD_DISASSOCIATE
175
sendmsg$NL80211_CMD_DISCONNECT
175
sendmsg$NL80211_CMD_EXTERNAL_AUTH
175
sendmsg$NL80211_CMD_FLUSH_PMKSA
175
sendmsg$NL80211_CMD_FRAME
175
sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL
175
sendmsg$NL80211_CMD_GET_COALESCE
175
sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS
175
sendmsg$NL80211_CMD_GET_INTERFACE
175
sendmsg$NL80211_CMD_GET_KEY
175
sendmsg$NL80211_CMD_GET_MESH_CONFIG
175
sendmsg$NL80211_CMD_GET_MPATH
175
sendmsg$NL80211_CMD_GET_MPP
175
sendmsg$NL80211_CMD_GET_POWER_SAVE
175
sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES
175
sendmsg$NL80211_CMD_GET_REG
175
sendmsg$NL80211_CMD_GET_SCAN
175
sendmsg$NL80211_CMD_GET_STATION
175
sendmsg$NL80211_CMD_GET_SURVEY
175
sendmsg$NL80211_CMD_GET_WIPHY
175
sendmsg$NL80211_CMD_GET_WOWLAN
175
sendmsg$NL80211_CMD_JOIN_IBSS
175
sendmsg$NL80211_CMD_JOIN_MESH
175
sendmsg$NL80211_CMD_JOIN_OCB
175
sendmsg$NL80211_CMD_LEAVE_IBSS
175
sendmsg$NL80211_CMD_LEAVE_MESH
175
sendmsg$NL80211_CMD_LEAVE_OCB
175
sendmsg$NL80211_CMD_NEW_INTERFACE
175
sendmsg$NL80211_CMD_NEW_KEY
175
sendmsg$NL80211_CMD_NEW_MPATH
175
sendmsg$NL80211_CMD_NEW_STATION
175
sendmsg$NL80211_CMD_NOTIFY_RADAR
175
sendmsg$NL80211_CMD_PEER_MEASUREMENT_START
175
sendmsg$NL80211_CMD_PROBE_CLIENT
175
sendmsg$NL80211_CMD_PROBE_MESH_LINK
175
sendmsg$NL80211_CMD_RADAR_DETECT
175
sendmsg$NL80211_CMD_REGISTER_BEACONS
175
sendmsg$NL80211_CMD_REGISTER_FRAME
175
sendmsg$NL80211_CMD_RELOAD_REGDB
175
sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL
175
sendmsg$NL80211_CMD_REQ_SET_REG
175
sendmsg$NL80211_CMD_SET_BEACON
175
sendmsg$NL80211_CMD_SET_BSS
175
sendmsg$NL80211_CMD_SET_CHANNEL
175
sendmsg$NL80211_CMD_SET_COALESCE
175
sendmsg$NL80211_CMD_SET_CQM
175
sendmsg$NL80211_CMD_SET_INTERFACE
175
setsockopt$WPAN_SECURITY_LEVEL
175
sendmsg$NL80211_CMD_SET_MAC_ACL
175
sendmsg$NL80211_CMD_SET_MCAST_RATE
175
sendmsg$NL80211_CMD_SET_MESH_CONFIG
175
sendmsg$NL80211_CMD_SET_MPATH
175
sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST
175
sendmsg$NL80211_CMD_SET_NOACK_MAP
175
sendmsg$NL80211_CMD_SET_PMK
175
sendmsg$NL80211_CMD_SET_PMKSA
175
sendmsg$NL80211_CMD_SET_POWER_SAVE
175
sendmsg$NL80211_CMD_SET_QOS_MAP
175
sendmsg$NL80211_CMD_SET_REG
175
sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD
175
sendmsg$NL80211_CMD_SET_STATION
175
sendmsg$NL80211_CMD_SET_TID_CONFIG
175
sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK
175
sendmsg$NL80211_CMD_SET_WDS_PEER
175
sendmsg$NL80211_CMD_SET_WIPHY
175
sendmsg$NL80211_CMD_SET_WIPHY_NETNS
175
sendmsg$NL80211_CMD_SET_WOWLAN
175
sendmsg$NL80211_CMD_START_AP
175
sendmsg$NL80211_CMD_START_NAN
175
sendmsg$NL80211_CMD_START_P2P_DEVICE
175
sendmsg$NL80211_CMD_START_SCHED_SCAN
175
sendmsg$NL80211_CMD_STOP_AP
175
sendmsg$NL80211_CMD_STOP_NAN
175
sendmsg$NL80211_CMD_STOP_P2P_DEVICE
175
sendmsg$NL80211_CMD_STOP_SCHED_SCAN
175
sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH
175
sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH
175
sendmsg$NL80211_CMD_TDLS_MGMT
175
sendmsg$NL80211_CMD_TDLS_OPER
175
sendmsg$NL80211_CMD_TESTMODE
175
sendmsg$NL80211_CMD_TRIGGER_SCAN
175
sendmsg$NL80211_CMD_UNEXPECTED_FRAME
175
sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS
175
sendmsg$NL80211_CMD_UPDATE_FT_IES
175
sendmsg$NL80211_CMD_UPDATE_OWE_INFO
175
sendmsg$NL80211_CMD_VENDOR
175
setsockopt$WPAN_SECURITY
175
setsockopt$TIPC_SRC_DROPPABLE
175
setsockopt$TIPC_MCAST_REPLICAST
175
setsockopt$TIPC_MCAST_BROADCAST
175
setsockopt$TIPC_IMPORTANCE
175
setsockopt$TIPC_GROUP_LEAVE
175
setsockopt$TIPC_GROUP_JOIN
175
setsockopt$TIPC_DEST_DROPPABLE
175
setsockopt$TIPC_CONN_TIMEOUT
175
setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT
175
setsockopt$SO_VM_SOCKETS_BUFFER_SIZE
175
setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE
175
setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE
175
setsockopt$SO_TIMESTAMPING
175
setsockopt$SO_TIMESTAMP
175
setsockopt$SO_RDS_TRANSPORT
175
setsockopt$SO_RDS_MSG_RXPATH_LATENCY
175
setsockopt$SO_J1939_SEND_PRIO
175
setsockopt$SO_J1939_PROMISC
175
setsockopt$SO_J1939_FILTER
175
setsockopt$SO_J1939_ERRQUEUE
175
setsockopt$SO_BINDTODEVICE_wg
175
setsockopt$SO_BINDTODEVICE
175
setsockopt$SO_ATTACH_FILTER
175
setsockopt$RXRPC_UPGRADEABLE_SERVICE
175
setsockopt$RXRPC_SECURITY_KEYRING
175
setsockopt$RXRPC_SECURITY_KEY
175
sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS
175
setsockopt$RXRPC_MIN_SECURITY_LEVEL
175
setsockopt$RXRPC_EXCLUSIVE_CONNECTION
175
setsockopt$RDS_RECVERR
175
setsockopt$RDS_GET_MR_FOR_DEST
175
setsockopt$RDS_GET_MR
175
setsockopt$RDS_FREE_MR
175
setsockopt$RDS_CONG_MONITOR
175
setsockopt$RDS_CANCEL_SENT_TO
175
setsockopt$PNPIPE_INITSTATE
175
setsockopt$PNPIPE_HANDLE
175
setsockopt$PNPIPE_ENCAP
175
setsockopt$MISDN_TIME_STAMP
175
setsockopt$IP_VS_SO_SET_ZERO
175
setsockopt$IP_VS_SO_SET_TIMEOUT
175
setsockopt$IP_VS_SO_SET_STOPDAEMON
175
setsockopt$IP_VS_SO_SET_STARTDAEMON
175
setsockopt$IP_VS_SO_SET_FLUSH
175
setsockopt$IP_VS_SO_SET_EDITDEST
175
setsockopt$IP_VS_SO_SET_EDIT
175
setsockopt$IP_VS_SO_SET_DELDEST
175
setsockopt$IP_VS_SO_SET_DEL
175
setsockopt$IP_VS_SO_SET_ADDDEST
175
setsockopt$IP_VS_SO_SET_ADD
175
setsockopt$IPT_SO_SET_REPLACE
175
sendmsg$OSF_MSG_ADD
175
sendmsg$OSF_MSG_REMOVE
175
sendmsg$RDMA_NLDEV_CMD_DELLINK
175
sendmsg$RDMA_NLDEV_CMD_GET
175
sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV
175
sendmsg$RDMA_NLDEV_CMD_NEWLINK
175
sendmsg$RDMA_NLDEV_CMD_PORT_GET
175
sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET
175
sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET
175
sendmsg$RDMA_NLDEV_CMD_RES_GET
175
sendmsg$RDMA_NLDEV_CMD_RES_MR_GET
175
sendmsg$RDMA_NLDEV_CMD_RES_PD_GET
175
sendmsg$RDMA_NLDEV_CMD_RES_QP_GET
175
sendmsg$RDMA_NLDEV_CMD_SET
175
sendmsg$RDMA_NLDEV_CMD_STAT_DEL
175
sendmsg$RDMA_NLDEV_CMD_STAT_GET
175
sendmsg$RDMA_NLDEV_CMD_STAT_SET
175
sendmsg$RDMA_NLDEV_CMD_SYS_GET
175
sendmsg$RDMA_NLDEV_CMD_SYS_SET
175
sendmsg$SEG6_CMD_DUMPHMAC
175
sendmsg$SEG6_CMD_GET_TUNSRC
175
sendmsg$SEG6_CMD_SETHMAC
175
sendmsg$SEG6_CMD_SET_TUNSRC
175
sendmsg$SMC_PNETID_ADD
175
sendmsg$SMC_PNETID_DEL
175
sendmsg$SMC_PNETID_FLUSH
175
sendmsg$SMC_PNETID_GET
175
sendmsg$SOCK_DESTROY
175
sendmsg$SOCK_DIAG_BY_FAMILY
175
sendmsg$TCPDIAG_GETSOCK
175
sendmsg$TEAM_CMD_NOOP
175
sendmsg$TEAM_CMD_OPTIONS_GET
175
sendmsg$TEAM_CMD_OPTIONS_SET
175
sendmsg$TEAM_CMD_PORT_LIST_GET
175
sendmsg$TIPC_CMD_DISABLE_BEARER
175
sendmsg$TIPC_CMD_ENABLE_BEARER
175
sendmsg$TIPC_CMD_GET_BEARER_NAMES
175
sendmsg$TIPC_CMD_GET_LINKS
175
sendmsg$TIPC_CMD_GET_MAX_PORTS
175
sendmsg$TIPC_CMD_GET_MEDIA_NAMES
175
sendmsg$TIPC_CMD_GET_NETID
175
sendmsg$TIPC_CMD_GET_NODES
175
sendmsg$TIPC_CMD_GET_REMOTE_MNG
175
sendmsg$TIPC_CMD_RESET_LINK_STATS
175
sendmsg$TIPC_CMD_SET_LINK_PRI
175
sendmsg$TIPC_CMD_SET_LINK_TOL
175
sendmsg$TIPC_CMD_SET_LINK_WINDOW
175
sendmsg$TIPC_CMD_SET_NETID
175
sendmsg$TIPC_CMD_SET_NODE_ADDR
175
sendmsg$TIPC_CMD_SHOW_LINK_STATS
175
sendmsg$TIPC_CMD_SHOW_NAME_TABLE
175
sendmsg$TIPC_CMD_SHOW_PORTS
175
sendmsg$TIPC_CMD_SHOW_STATS
175
sendmsg$TIPC_NL_BEARER_ADD
175
sendmsg$TIPC_NL_BEARER_DISABLE
175
sendmsg$TIPC_NL_BEARER_ENABLE
175
sendmsg$TIPC_NL_BEARER_GET
175
sendmsg$TIPC_NL_BEARER_SET
175
sendmsg$TIPC_NL_KEY_FLUSH
175
sendmsg$TIPC_NL_KEY_SET
175
sendmsg$TIPC_NL_LINK_GET
175
sendmsg$TIPC_NL_LINK_RESET_STATS
175
sendmsg$TIPC_NL_LINK_SET
175
sendmsg$TIPC_NL_MEDIA_GET
175
sendmsg$TIPC_NL_MEDIA_SET
175
sendmsg$TIPC_NL_MON_GET
175
sendmsg$TIPC_NL_MON_PEER_GET
175
sendmsg$TIPC_NL_MON_SET
175
sendmsg$TIPC_NL_NAME_TABLE_GET
175
sendmsg$TIPC_NL_NET_GET
175
sendmsg$TIPC_NL_NET_SET
175
sendmsg$TIPC_NL_NODE_GET
175
sendmsg$TIPC_NL_PEER_REMOVE
175
sendmsg$TIPC_NL_PUBL_GET
175
sendmsg$TIPC_NL_SOCK_GET
175
sendmsg$TIPC_NL_UDP_GET_REMOTEIP
175
sendmsg$WG_CMD_GET_DEVICE
175
sendmsg$WG_CMD_SET_DEVICE
175
sendmsg$alg
175
sendmsg$can_bcm
175
sendmsg$can_j1939
175
sendmsg$can_raw
175
sendmsg$hf
175
sendmsg$inet
175
sendmsg$inet6
175
sendmsg$inet_sctp
175
sendmsg$kcm
175
sendmsg$key
175
accept$nfc_llcp
175
sendmsg$nfc_llcp
175
sendmsg$nl_crypto
175
accept$netrom
175
accept$inet6
175
accept$inet
175
accept$ax25
175
sendmsg$nl_xfrm
175
sendmsg$qrtr
175
sendmsg$rds
175
sendmsg$sock
175
sendmsg$tipc
175
accept$alg
175
sendmsg$xdp
175
sendto
175
sendto$ax25
175
sendto$inet
175
sendto$inet6
175
sendto$isdn
175
sendto$l2tp
175
sendto$l2tp6
175
sendto$llc
175
sendto$netrom
175
sendto$packet
175
sendto$phonet
175
sendto$rose
175
sendto$rxrpc
175
sendto$unix
175
sendto$x25
175
setsockopt$IPT_SO_SET_ADD_COUNTERS
175
setsockopt$IP6T_SO_SET_REPLACE
175
setsockopt$IP6T_SO_SET_ADD_COUNTERS
175
setsockopt$EBT_SO_SET_ENTRIES
175
setsockopt$EBT_SO_SET_COUNTERS
175
setsockopt$CAN_RAW_RECV_OWN_MSGS
175
setsockopt$CAN_RAW_LOOPBACK
175
setsockopt$CAN_RAW_JOIN_FILTERS
175
setsockopt$CAN_RAW_FILTER
175
setns
175
setsockopt$CAN_RAW_FD_FRAMES
175
setsockopt$CAN_RAW_ERR_FILTER
175
setsockopt$CAIFSO_REQ_PARAM
175
setsockopt$CAIFSO_LINK_SELECT
175
setsockopt$ARPT_SO_SET_REPLACE
175
setsockopt$ARPT_SO_SET_ADD_COUNTERS
175
setsockopt$ALG_SET_KEY
175
ioctl$VIDIOC_SUBDEV_G_CROP
175
setsockopt$ALG_SET_AEAD_AUTHSIZE
175
sendmsg$NL80211_CMD_SET_KEY
76
openat$sequencer2
76
bpf$BPF_BTF_GET_FD_BY_ID
76
bpf$BPF_BTF_LOAD
76
bpf$BPF_MAP_GET_FD_BY_ID
76
bpf$BPF_PROG_GET_FD_BY_ID
76
bpf$OBJ_GET_MAP
76
bpf$OBJ_GET_PROG
76
epoll_create
76
epoll_create1
76
eventfd
76
eventfd2
76
fanotify_init
76
fsopen
76
inotify_init
76
inotify_init1
76
openat$apparmor_thread_exec
76
landlock_create_ruleset
76
memfd_create
76
mq_open
76
open$dir
76
openat$6lowpan_control
76
openat$6lowpan_enable
76
openat$adsp1
76
openat$apparmor_task_current
76
openat$apparmor_task_exec
76
openat$apparmor_thread_current
76
openat$ashmem
76
openat$audio
76
openat$audio1
76
openat$autofs
76
openat$bifrost
76
openat$binder
76
openat$binderfs
76
openat$binderfs_ctrl
76
openat$capi20
76
openat$cdrom
76
openat$cdrom1
76
openat$cgroup_root
76
openat$cuse
76
openat$dir
76
openat$drirender128
76
userfaultfd
76
openat$dsp
76
openat$dsp1
76
openat$fb0
76
timerfd_create
76
openat$fb1
76
syz_usbip_server_init
76
openat$fuse
76
syz_open_procfs$userns
76
syz_open_procfs$namespace
76
openat$hwbinder
76
syz_open_dev$vivid
76
syz_open_dev$vim2m
76
syz_open_dev$video4linux
76
syz_open_dev$video
76
openat$i915
76
openat$img_rogue
76
openat$ion
76
syz_open_dev$vbi
76
syz_open_dev$usbmon
76
syz_open_dev$usbfs
76
syz_open_dev$ttys
76
syz_open_dev$tty20
76
syz_open_dev$tty1
76
syz_open_dev$swradio
76
syz_open_dev$sndpcmp
76
syz_open_dev$sndpcmc
76
syz_open_dev$sndmidi
76
syz_open_dev$sndhw
76
syz_open_dev$sndctrl
76
syz_open_dev$sg
76
syz_open_dev$rtc
76
syz_open_dev$radio
76
syz_open_dev$ptys
76
syz_open_dev$ndb
76
openat$khugepaged_scan
76
syz_open_dev$midi
76
syz_open_dev$media
76
syz_open_dev$loop
76
openat$kvm
76
syz_open_dev$hidraw
76
syz_open_dev$hiddev
76
syz_open_dev$floppy
76
syz_open_dev$evdev
76
syz_open_dev$drirender
76
syz_open_dev$dricontrol
76
syz_open_dev$dri
76
syz_open_dev$char_usb
76
syz_open_dev$cec
76
openat$loop_ctrl
76
syz_open_dev$amidi
76
syz_open_dev$admmidi
76
syz_open_dev$I2C
76
syz_mount_image$zonefs
76
syz_mount_image$xfs
76
syz_mount_image$vxfs
76
syz_mount_image$vfat
76
syz_mount_image$v7
76
syz_mount_image$ufs
76
syz_mount_image$udf
76
syz_mount_image$ubifs
76
syz_mount_image$tmpfs
76
syz_mount_image$sysv
76
syz_mount_image$squashfs
76
syz_mount_image$romfs
76
syz_mount_image$reiserfs
76
syz_mount_image$qnx6
76
syz_mount_image$qnx4
76
syz_mount_image$pvfs2
76
syz_mount_image$omfs
76
syz_mount_image$ocfs2
76
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER
76
syz_mount_image$ntfs
76
syz_mount_image$nilfs2
76
syz_mount_image$nfs4
76
syz_mount_image$nfs
76
syz_mount_image$msdos
76
syz_mount_image$minix
76
syz_mount_image$jfs
76
syz_mount_image$jffs2
76
syz_mount_image$iso9660
76
syz_mount_image$hpfs
76
syz_mount_image$hfsplus
76
syz_mount_image$hfs
76
syz_mount_image$gfs2meta
76
syz_mount_image$gfs2
76
openat$mali
76
syz_mount_image$f2fs
76
syz_mount_image$ext4
76
syz_mount_image$exfat
76
syz_mount_image$erofs
76
syz_mount_image$efs
76
syz_mount_image$cramfs
76
syz_mount_image$btrfs
76
syz_mount_image$bfs
76
syz_mount_image$befs
76
syz_mount_image$afs
76
syz_mount_image$affs
76
syz_mount_image$adfs
76
openat$md
76
openat$misdntimer
76
openat$mixer
76
openat$msm
76
openat$nullb
76
openat$pidfd
76
syz_init_net_socket$x25
76
syz_init_net_socket$rose
76
syz_init_net_socket$nl_rdma
76
syz_init_net_socket$nfc_raw
76
syz_init_net_socket$nfc_llcp
76
syz_init_net_socket$netrom
76
syz_init_net_socket$llc
76
syz_init_net_socket$bt_sco
76
syz_init_net_socket$bt_l2cap
76
syz_init_net_socket$bt_hci
76
syz_init_net_socket$ax25
76
syz_init_net_socket$802154_raw
76
syz_init_net_socket$802154_dgram
76
openat$pmem0
76
openat$ppp
76
openat$proc_mixer
76
openat$proc_reclaim
76
openat$ptmx
76
openat$ptp0
76
openat$ptp1
76
openat$qat_adf_ctl
76
openat$qrtrtun
76
openat$random
76
openat$rdma_cm
76
openat$rfkill
76
openat$rtc
76
openat$selinux_access
76
openat$selinux_attr
76
openat$selinux_context
76
openat$selinux_create
76
openat$selinux_load
76
openat$selinux_member
76
openat$selinux_relabel
76
openat$selinux_user
76
socketpair$unix
76
socketpair$tipc
76
socketpair$nbd
76
socketpair
76
socket$xdp
76
socket$vsock_stream
76
socket$vsock_dgram
76
socket$unix
76
socket$tipc
76
socket$rxrpc
76
socket$rds
76
socket$qrtr
76
socket$pptp
76
socket$pppoe
76
socket$pppl2tp
76
socket$phonet_pipe
76
socket$phonet
76
socket$packet
76
socket$nl_xfrm
76
socket$nl_sock_diag
76
socket$nl_route
76
socket$nl_rdma
76
socket$nl_netfilter
76
socket$nl_generic
76
socket$nl_crypto
76
socket$nl_audit
76
socket$netlink
76
socket$l2tp6
76
socket$l2tp
76
socket$key
76
socket$kcm
76
socket$isdn_base
76
socket$isdn
76
socket$inet_udplite
76
socket$inet_udp
76
socket$inet_tcp
76
socket$inet_smc
76
socket$inet_sctp
76
socket$inet_mptcp
76
socket$inet_icmp_raw
76
socket$inet_icmp
76
socket$inet_dccp
76
socket$inet6_udplite
76
socket$inet6_udp
76
socket$inet6_tcp
76
socket$inet6_sctp
76
socket$inet6_mptcp
76
pipe2$9p
76
pidfd_open
76
socket$inet6_icmp_raw
76
socket$inet6_icmp
76
openat2$dir
76
openat$watch_queue
76
openat$vtpm
76
openat$vnet
76
openat$vndbinder
76
openat$vmci
76
openat$vimc2
76
openat$vimc1
76
openat$vimc0
76
openat$vim2m
76
openat$vicodec1
76
openat$vicodec0
76
openat$vhost_vsock
76
openat$vga_arbiter
76
openat$vfio
76
openat$uverbs0
76
openat$userio
76
openat$urandom
76
openat$uinput
76
openat$uhid
76
openat$udambuf
76
openat$tun
76
openat$ttyprintk
76
openat$ttynull
76
openat$ttyS3
76
openat$tty
76
openat$trusty_storage
76
openat$trusty_km_secure
76
openat$trusty_km
76
openat$trusty_hwrng
76
openat$trusty_hwkey
76
openat$trusty_gatekeeper
76
openat$trusty_avb
76
openat$trusty
76
openat$tlk_device
76
openat$thread_pidfd
76
openat$tcp_mem
76
openat$tcp_congestion
76
openat$sysctl
76
openat$sndtimer
76
openat$sndseq
76
openat$snapshot
76
openat$smackfs_unconfined
76
openat$smackfs_syslog
76
openat$smackfs_revoke_subject
76
openat$smackfs_relabel_self
76
openat$smackfs_ptrace
76
openat$smackfs_onlycap
76
openat$smackfs_netlabel
76
openat$smackfs_logging
76
openat$smackfs_load
76
openat$smackfs_ipv6host
76
openat$smackfs_cipsonum
76
openat$smackfs_cipso
76
openat$smackfs_change_rule
76
openat$smackfs_ambient
76
openat$smackfs_access
76
openat$smack_thread_current
76
openat$smack_task_current
76
socket$inet6_dccp
76
socket$inet6
76
socket$inet
76
socket$hf
76
socket$can_raw
76
openat$sgx_provision
76
socket$can_j1939
76
socket$can_bcm
76
socket$caif_stream
76
socket$caif_seqpacket
76
socket$bt_rfcomm
76
socket$bt_hidp
76
socket$bt_cmtp
76
socket$bt_bnep
76
socket$alg
76
socket
76
openat$selinux_validatetrans
76
syz_open_dev$dmmidi
76
openat$sequencer
10
setreuid
10
shmctl$IPC_SET
10
shmctl$IPC_STAT
10
shmctl$SHM_INFO
10
shmctl$SHM_LOCK
10
shmctl$SHM_STAT
10
shmctl$SHM_STAT_ANY
10
shmctl$SHM_UNLOCK
10
shmdt
10
shmget
10
shmget$private
10
shmctl$IPC_RMID
10
sigaltstack
10
shmctl$IPC_INFO
10
setxattr$trusted_overlay_upper
10
setxattr$trusted_overlay_redirect
10
setxattr$trusted_overlay_origin
10
setxattr$trusted_overlay_opaque
10
setxattr$trusted_overlay_nlink
10
setxattr$system_posix_acl
10
setxattr$smack_xattr_label
10
setxattr$security_smack_transmute
10
setxattr$security_selinux
10
setxattr$security_ima
10
setxattr$security_evm
10
setxattr$incfs_size
10
setxattr$incfs_metadata
10
setxattr$incfs_id
10
setxattr
10
setuid
10
pause
10
personality
10
pivot_root
10
pkey_alloc
10
pkey_free
10
pkey_mprotect
10
prctl$0
10
prctl$PR_CAPBSET_DROP
10
prctl$PR_CAPBSET_READ
10
prctl$PR_CAP_AMBIENT
10
prctl$PR_GET_CHILD_SUBREAPER
10
prctl$PR_GET_DUMPABLE
10
prctl$PR_GET_ENDIAN
10
prctl$PR_GET_FPEMU
10
prctl$PR_GET_FPEXC
10
prctl$PR_GET_FP_MODE
10
prctl$PR_GET_IO_FLUSHER
10
prctl$PR_GET_KEEPCAPS
10
prctl$PR_GET_NAME
10
prctl$PR_GET_NO_NEW_PRIVS
10
prctl$PR_GET_PDEATHSIG
10
prctl$PR_GET_SECCOMP
10
prctl$PR_GET_SECUREBITS
10
prctl$PR_GET_SPECULATION_CTRL
10
prctl$PR_GET_TAGGED_ADDR_CTRL
10
prctl$PR_GET_THP_DISABLE
10
prctl$PR_GET_TID_ADDRESS
10
prctl$PR_GET_TIMERSLACK
10
prctl$PR_GET_TSC
10
prctl$PR_GET_UNALIGN
10
prctl$PR_MCE_KILL
10
prctl$PR_MCE_KILL_GET
10
prctl$PR_MPX_DISABLE_MANAGEMENT
10
prctl$PR_MPX_ENABLE_MANAGEMENT
10
prctl$PR_PAC_RESET_KEYS
10
prctl$PR_SCHED_CORE
10
prctl$PR_SET_CHILD_SUBREAPER
10
prctl$PR_SET_DUMPABLE
10
prctl$PR_SET_ENDIAN
10
prctl$PR_SET_FPEMU
10
prctl$PR_SET_FPEXC
10
prctl$PR_SET_FP_MODE
10
prctl$PR_SET_IO_FLUSHER
10
prctl$PR_SET_KEEPCAPS
10
prctl$PR_SET_MM
10
prctl$PR_SET_MM_AUXV
10
prctl$PR_SET_MM_MAP_SIZE
10
prctl$PR_SET_NAME
10
prctl$PR_SET_NO_NEW_PRIVS
10
prctl$PR_SET_PDEATHSIG
10
stat
10
statfs
10
prctl$PR_SET_PTRACER
10
symlink
10
prctl$PR_SET_SECCOMP
10
sync
10
prctl$PR_SET_SECUREBITS
10
prctl$PR_SET_SPECULATION_CTRL
10
sysfs$1
10
sysfs$2
10
sysfs$3
10
sysinfo
10
syslog
10
syz_80211_inject_frame
10
syz_80211_join_ibss
10
syz_btf_id_by_name$bpf_lsm
10
syz_builtin0
10
syz_builtin1
10
syz_emit_ethernet
10
syz_emit_vhci
10
shmat
10
syz_extract_tcp_res
10
syz_extract_tcp_res$synack
10
prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF
10
prctl$PR_SET_SYSCALL_USER_DISPATCH_ON
10
prctl$PR_SET_TAGGED_ADDR_CTRL
10
prctl$PR_SET_THP_DISABLE
10
prctl$PR_SET_TIMERSLACK
10
prctl$PR_SET_TSC
10
prctl$PR_SET_UNALIGN
10
syz_genetlink_get_family_id$ieee802154
10
prctl$PR_SVE_GET_VL
10
prctl$PR_SVE_SET_VL
10
prctl$PR_TASK_PERF_EVENTS_DISABLE
10
syz_genetlink_get_family_id$nbd
10
syz_genetlink_get_family_id$net_dm
10
syz_genetlink_get_family_id$netlbl_calipso
10
syz_genetlink_get_family_id$netlbl_cipso
10
syz_genetlink_get_family_id$netlbl_mgmt
10
syz_genetlink_get_family_id$netlbl_unlabel
10
prctl$PR_TASK_PERF_EVENTS_ENABLE
10
syz_genetlink_get_family_id$nl802154
10
prlimit64
10
process_vm_readv
10
process_vm_writev
10
pselect6
10
ptrace
10
ptrace$PTRACE_SECCOMP_GET_FILTER
10
ptrace$PTRACE_SECCOMP_GET_METADATA
10
ptrace$cont
10
ptrace$getenv
10
ptrace$getregs
10
ptrace$getregset
10
ptrace$getsig
10
ptrace$peek
10
ptrace$peeksig
10
ptrace$peekuser
10
syz_init_net_socket$nl_generic
10
ptrace$poke
10
ptrace$pokeuser
10
ptrace$setopts
10
ptrace$setregs
10
ptrace$setregset
10
ptrace$setsig
10
quotactl
10
readlink
10
remap_file_pages
10
syz_memcpy_off$IO_URING_METADATA_FLAGS
10
syz_memcpy_off$IO_URING_METADATA_GENERIC
10
syz_memcpy_off$KVM_EXIT_HYPERCALL
10
syz_memcpy_off$KVM_EXIT_MMIO
10
removexattr
10
rename
10
request_key
10
restart_syscall
10
rmdir
10
rseq
10
rt_sigaction
10
rt_sigpending
10
rt_sigprocmask
10
rt_sigqueueinfo
10
rt_sigreturn
10
rt_sigsuspend
10
rt_sigtimedwait
10
rt_tgsigqueueinfo
10
sched_getaffinity
10
sched_getattr
10
sched_getparam
10
sched_getscheduler
10
sched_rr_get_interval
10
sched_setaffinity
10
sched_setattr
10
sched_setparam
10
sched_setscheduler
10
sched_yield
10
seccomp$SECCOMP_GET_ACTION_AVAIL
10
seccomp$SECCOMP_GET_NOTIF_SIZES
10
seccomp$SECCOMP_SET_MODE_FILTER
10
seccomp$SECCOMP_SET_MODE_STRICT
10
select
10
semctl$GETALL
10
semctl$GETNCNT
10
semctl$GETPID
10
semctl$GETVAL
10
semctl$GETZCNT
10
semctl$IPC_INFO
10
semctl$IPC_RMID
10
semctl$IPC_SET
10
semctl$IPC_STAT
10
semctl$SEM_INFO
10
semctl$SEM_STAT
10
semctl$SEM_STAT_ANY
10
semctl$SETALL
10
semctl$SETVAL
10
semget
10
semget$private
10
semop
10
semtimedop
10
sendmsg$IEEE802154_ADD_IFACE
10
sendmsg$IEEE802154_ASSOCIATE_REQ
10
sendmsg$IEEE802154_ASSOCIATE_RESP
10
sendmsg$IEEE802154_DISASSOCIATE_REQ
10
syz_execute_func
10
sendmsg$IEEE802154_LIST_IFACE
10
sendmsg$IEEE802154_LIST_PHY
10
sendmsg$IEEE802154_LLSEC_ADD_DEV
10
sendmsg$IEEE802154_LLSEC_ADD_DEVKEY
10
sendmsg$IEEE802154_LLSEC_ADD_KEY
10
sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL
10
sendmsg$IEEE802154_LLSEC_DEL_DEV
10
sendmsg$IEEE802154_LLSEC_DEL_DEVKEY
10
sendmsg$IEEE802154_LLSEC_DEL_KEY
10
sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL
10
sendmsg$IEEE802154_LLSEC_GETPARAMS
10
sendmsg$IEEE802154_LLSEC_LIST_DEV
10
sendmsg$IEEE802154_LLSEC_LIST_DEVKEY
10
sendmsg$IEEE802154_LLSEC_LIST_KEY
10
sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL
10
sendmsg$IEEE802154_LLSEC_SETPARAMS
10
sendmsg$IEEE802154_SCAN_REQ
10
sendmsg$IEEE802154_SET_MACPARAMS
10
sendmsg$IEEE802154_START_REQ
10
sendmsg$NET_DM_CMD_START
10
sendmsg$NET_DM_CMD_STOP
10
setxattr$security_capability
10
sendmsg$NL802154_CMD_DEL_SEC_DEV
10
sendmsg$NL802154_CMD_DEL_SEC_DEVKEY
10
sendmsg$NL802154_CMD_DEL_SEC_KEY
10
sendmsg$NL802154_CMD_DEL_SEC_LEVEL
10
sendmsg$NL802154_CMD_GET_INTERFACE
10
sendmsg$NL802154_CMD_GET_SEC_DEV
10
sendmsg$NL802154_CMD_GET_SEC_DEVKEY
10
sendmsg$NL802154_CMD_GET_SEC_KEY
10
sendmsg$NL802154_CMD_GET_SEC_LEVEL
10
sendmsg$NL802154_CMD_GET_WPAN_PHY
10
sendmsg$NL802154_CMD_NEW_INTERFACE
10
sendmsg$NL802154_CMD_NEW_SEC_DEV
10
sendmsg$NL802154_CMD_NEW_SEC_DEVKEY
10
sendmsg$NL802154_CMD_NEW_SEC_KEY
10
sendmsg$NL802154_CMD_NEW_SEC_LEVEL
10
sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT
10
sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT
10
sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL
10
syz_read_part_table
10
syz_usb_connect
10
syz_usb_connect$cdc_ecm
10
syz_usb_connect$cdc_ncm
10
syz_usb_connect$hid
10
syz_usb_connect$printer
10
syz_usb_connect$uac1
10
syz_usb_connect_ath9k
10
syz_usb_control_io
10
syz_usb_control_io$cdc_ecm
10
syz_usb_control_io$cdc_ncm
10
syz_usb_control_io$hid
10
syz_usb_control_io$printer
10
syz_usb_control_io$uac1
10
syz_usb_disconnect
10
syz_usb_ep_read
10
syz_usb_ep_write
10
syz_usb_ep_write$ath9k_ep1
10
syz_usb_ep_write$ath9k_ep2
10
sendmsg$NL802154_CMD_SET_CCA_MODE
10
sendmsg$NL802154_CMD_SET_CHANNEL
10
tgkill
10
time
10
timer_create
10
timer_delete
10
timer_getoverrun
10
timer_gettime
10
timer_settime
10
sendmsg$NL802154_CMD_SET_LBT_MODE
10
sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS
10
sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES
10
times
10
tkill
10
truncate
10
umount2
10
uname
10
unlink
10
sendmsg$NL802154_CMD_SET_PAN_ID
10
unlinkat$binderfs_device
10
unshare
10
uselib
10
sendmsg$NL802154_CMD_SET_SEC_PARAMS
10
ustat
10
utime
10
sendmsg$NL802154_CMD_SET_SHORT_ADDR
10
utimes
10
sendmsg$NL802154_CMD_SET_TX_POWER
10
wait4
10
waitid
10
sendmsg$NLBL_CALIPSO_C_ADD
10
sendmsg$NLBL_CALIPSO_C_LIST
10
sendmsg$NLBL_CALIPSO_C_LISTALL
10
sendmsg$NLBL_CALIPSO_C_REMOVE
10
sendmsg$NLBL_CIPSOV4_C_ADD
10
sendmsg$NLBL_CIPSOV4_C_LIST
10
sendmsg$NLBL_CIPSOV4_C_LISTALL
10
sendmsg$NLBL_CIPSOV4_C_REMOVE
10
sendmsg$NLBL_MGMT_C_ADD
10
sendmsg$NLBL_MGMT_C_ADDDEF
10
sendmsg$NLBL_MGMT_C_LISTALL
10
sendmsg$NLBL_MGMT_C_LISTDEF
10
sendmsg$NLBL_MGMT_C_PROTOCOLS
10
setrlimit
10
sendmsg$NLBL_MGMT_C_REMOVE
10
sendmsg$NLBL_MGMT_C_REMOVEDEF
10
sendmsg$NLBL_MGMT_C_VERSION
10
sendmsg$NLBL_UNLABEL_C_ACCEPT
10
sendmsg$NLBL_UNLABEL_C_LIST
10
sendmsg$NLBL_UNLABEL_C_STATICADD
10
sendmsg$NLBL_UNLABEL_C_STATICADDDEF
10
newfstatat
10
nanosleep
10
munmap
10
munlockall
10
munlock
10
msync
10
msgsnd
10
msgrcv
10
msgget$private
10
msgget
10
msgctl$MSG_STAT_ANY
10
msgctl$MSG_STAT
10
msgctl$MSG_INFO
10
msgctl$IPC_STAT
10
msgctl$IPC_SET
10
msgctl$IPC_RMID
10
msgctl$IPC_INFO
10
mremap
10
mq_unlink
10
sendmsg$NLBL_UNLABEL_C_STATICLIST
10
mprotect
10
move_pages
10
mount$tmpfs
10
mount$overlay
10
mount$incfs
10
mount$cgroup2
10
mount$cgroup
10
mount$bpf
10
mount$binderfs
10
mount$binder
10
mount$bind
10
mount$9p_xen
10
mount$9p_virtio
10
mount$9p_unix
10
mount$9p_tcp
10
mount$9p_rdma
10
mount
10
modify_ldt$write2
10
modify_ldt$write
10
modify_ldt$read_default
10
modify_ldt$read
10
mlockall
10
mlock2
10
mlock
10
mknod$loop
10
mknod
10
mkdirat$cgroup_root
10
mkdirat$binderfs
10
mkdir
10
mincore
10
migrate_pages
10
sendmsg$NLBL_UNLABEL_C_STATICLISTDEF
10
membarrier
10
mbind
10
madvise
10
lstat
10
lsetxattr$trusted_overlay_upper
10
lsetxattr$trusted_overlay_redirect
10
lsetxattr$trusted_overlay_origin
10
lsetxattr$trusted_overlay_opaque
10
lsetxattr$trusted_overlay_nlink
10
lsetxattr$system_posix_acl
10
lsetxattr$smack_xattr_label
10
lsetxattr$security_smack_transmute
10
lsetxattr$security_selinux
10
lsetxattr$security_ima
10
lsetxattr$security_evm
10
lsetxattr$security_capability
10
lsetxattr
10
lremovexattr
10
lookup_dcookie
10
llistxattr
10
listxattr
10
link
10
lgetxattr
10
lchown
10
sendmsg$NLBL_UNLABEL_C_STATICREMOVE
10
keyctl$update
10
keyctl$unlink
10
keyctl$setperm
10
keyctl$set_timeout
10
keyctl$set_reqkey_keyring
10
keyctl$session_to_parent
10
keyctl$search
10
keyctl$revoke
10
keyctl$restrict_keyring
10
keyctl$reject
10
keyctl$read
10
keyctl$negate
10
keyctl$link
10
keyctl$join
10
keyctl$invalidate
10
keyctl$instantiate_iov
10
keyctl$instantiate
10
sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF
10
keyctl$get_persistent
10
keyctl$get_keyring_id
10
keyctl$dh_compute
10
keyctl$describe
10
keyctl$clear
10
keyctl$chown
10
keyctl$assume_authority
10
keyctl$KEYCTL_RESTRICT_KEYRING
10
keyctl$KEYCTL_PKEY_VERIFY
10
keyctl$KEYCTL_PKEY_SIGN
10
keyctl$KEYCTL_PKEY_QUERY
10
keyctl$KEYCTL_PKEY_ENCRYPT
10
keyctl$KEYCTL_PKEY_DECRYPT
10
keyctl$KEYCTL_MOVE
10
keyctl$KEYCTL_CAPABILITIES
10
kexec_load
10
ioprio_set$uid
10
ioprio_set$pid
10
ioprio_get$uid
10
ioprio_get$pid
10
iopl
10
ioperm
10
ioctl$sock_SIOCGIFINDEX_802154
10
io_getevents
10
io_setup
10
io_pgetevents
10
io_destroy
10
set_mempolicy
10
set_robust_list
10
init_module
10
getxattr
10
getuid
10
gettid
10
getrusage
10
getrlimit
10
getresuid
10
getresgid
10
getrandom
10
getpriority
10
getpid
10
getpgrp
10
getpgid
10
getitimer
10
getgroups
10
getgid
10
geteuid
10
getegid
10
getcwd
10
get_thread_area
10
get_robust_list
10
get_mempolicy
10
futex
10
set_thread_area
10
fork
10
set_tid_address
10
exit_group
10
exit
10
execve
10
setfsgid
10
setfsuid
10
setgid
10
setgroups
10
delete_module
10
clone
10
clock_settime
10
clock_nanosleep
10
clock_gettime
10
clock_getres
10
clock_adjtime
10
chroot
10
chown
10
chmod
10
chdir
10
capset
10
capget
10
setitimer
10
setpgid
10
bpf$LINK_GET_NEXT_ID
10
bpf$ENABLE_STATS
10
bpf$BPF_PROG_GET_NEXT_ID
10
setpriority
10
bpf$BPF_MAP_GET_NEXT_ID
10
setregid
10
setresgid
10
bpf$BPF_BTF_GET_NEXT_ID
10
setresuid
10
arch_prctl$ARCH_SET_GS
10
arch_prctl$ARCH_SET_CPUID
10
arch_prctl$ARCH_MAP_VDSO_X32
10
arch_prctl$ARCH_MAP_VDSO_64
10
arch_prctl$ARCH_MAP_VDSO_32
10
arch_prctl$ARCH_GET_GS
10
arch_prctl$ARCH_GET_FS
10
arch_prctl$ARCH_GET_CPUID
10
alarm
10
add_key$user
10
add_key$keyring
10
add_key$fscrypt_v1
10
add_key$fscrypt_provisioning
10
add_key
10
acct
10
keyctl$get_security