Priorities for fstat:
Prio
Call
1000
ioctl$AUTOFS_DEV_IOCTL_REQUESTER
1000
fsetxattr$system_posix_acl
1000
sendmmsg$unix
1000
fchown
1000
sendmsg$unix
1000
sendmsg$netlink
1000
mount$9p_fd
992
sendmsg$nl_route
992
sendmsg$nl_netfilter
992
sendmsg$nl_generic
992
lstat
992
fsetxattr$security_capability
992
newfstatat
992
syz_io_uring_submit
992
stat
984
ioctl$F2FS_IOC_FLUSH_DEVICE
984
io_uring_register$IORING_REGISTER_FILES_UPDATE
984
ioctl
984
ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT
984
readv
984
readahead
984
ioctl$AUTOFS_DEV_IOCTL_CATATONIC
984
read
984
pwritev2
984
pwritev
984
pwrite64
984
preadv2
984
preadv
984
pread64
984
prctl$PR_SET_MM_MAP
984
prctl$PR_SET_MM_EXE_FILE
984
ppoll
984
poll
984
ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT
984
ioctl$AUTOFS_DEV_IOCTL_EXPIRE
984
pidfd_getfd
984
ioctl$AUTOFS_DEV_IOCTL_FAIL
984
ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT
984
ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT
984
ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER
984
ioctl$AUTOFS_DEV_IOCTL_PROTOVER
984
ioctl$AUTOFS_DEV_IOCTL_READY
984
io_uring_register$IORING_REGISTER_FILES
984
ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD
984
ioctl$AUTOFS_DEV_IOCTL_TIMEOUT
984
ioctl$AUTOFS_DEV_IOCTL_VERSION
984
ioctl$AUTOFS_IOC_ASKUMOUNT
984
ioctl$AUTOFS_IOC_CATATONIC
984
ioctl$AUTOFS_IOC_EXPIRE
984
writev
984
signalfd
984
signalfd4
984
splice
984
io_submit
984
ioctl$AUTOFS_IOC_EXPIRE_MULTI
984
ioctl$AUTOFS_IOC_FAIL
984
ioctl$AUTOFS_IOC_PROTOSUBVER
984
ioctl$AUTOFS_IOC_PROTOVER
984
sync_file_range
984
syncfs
984
ioctl$AUTOFS_IOC_READY
984
ioctl$AUTOFS_IOC_SETTIMEOUT
984
ioctl$BINDER_WRITE_READ
984
ioctl$BTRFS_IOC_ADD_DEV
984
ioctl$BTRFS_IOC_BALANCE
984
ioctl$BTRFS_IOC_BALANCE_CTL
984
ioctl$BTRFS_IOC_BALANCE_PROGRESS
984
ioctl$BTRFS_IOC_BALANCE_V2
984
ioctl$BTRFS_IOC_DEFAULT_SUBVOL
984
ioctl$BTRFS_IOC_DEFRAG
984
ioctl$BTRFS_IOC_DEFRAG_RANGE
984
ioctl$BTRFS_IOC_DEV_INFO
984
ioctl$BTRFS_IOC_DEV_REPLACE
984
ioctl$BTRFS_IOC_FS_INFO
984
ioctl$BTRFS_IOC_GET_DEV_STATS
984
ioctl$BTRFS_IOC_GET_FEATURES
984
io_cancel
984
ioctl$BTRFS_IOC_GET_SUBVOL_INFO
984
ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF
984
ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES
984
ioctl$BTRFS_IOC_INO_LOOKUP
984
ioctl$BTRFS_IOC_INO_LOOKUP_USER
984
ioctl$BTRFS_IOC_INO_PATHS
984
ioctl$BTRFS_IOC_LOGICAL_INO
984
ioctl$BTRFS_IOC_LOGICAL_INO_V2
984
ioctl$BTRFS_IOC_QGROUP_ASSIGN
984
ioctl$BTRFS_IOC_QGROUP_CREATE
984
ioctl$BTRFS_IOC_QGROUP_LIMIT
984
ioctl$BTRFS_IOC_QUOTA_CTL
984
ioctl$BTRFS_IOC_QUOTA_RESCAN
984
ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS
984
ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT
984
ioctl$BTRFS_IOC_RESIZE
984
ioctl$BTRFS_IOC_RM_DEV
984
ioctl$BTRFS_IOC_RM_DEV_V2
984
ioctl$BTRFS_IOC_SCRUB
984
tee
984
ioctl$BTRFS_IOC_SCRUB_CANCEL
984
vmsplice
984
ioctl$BTRFS_IOC_SCRUB_PROGRESS
984
ioctl$BTRFS_IOC_SEND
984
ioctl$BTRFS_IOC_SET_FEATURES
984
ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL
984
write
984
ioctl$BTRFS_IOC_SNAP_CREATE
984
ioctl$BTRFS_IOC_SNAP_CREATE_V2
984
ioctl$BTRFS_IOC_SNAP_DESTROY
984
ioctl$BTRFS_IOC_SNAP_DESTROY_V2
984
ioctl$BTRFS_IOC_SPACE_INFO
984
ioctl$BTRFS_IOC_START_SYNC
984
ioctl$BTRFS_IOC_SUBVOL_CREATE
984
ioctl$BTRFS_IOC_SUBVOL_CREATE_V2
984
open_by_handle_at
984
ioctl$BTRFS_IOC_SUBVOL_GETFLAGS
984
sendfile
984
ioctl$BTRFS_IOC_SUBVOL_SETFLAGS
984
write$binfmt_script
984
ioctl$BTRFS_IOC_SYNC
984
ioctl$BTRFS_IOC_TREE_SEARCH
984
ioctl$BTRFS_IOC_TREE_SEARCH_V2
984
ioctl$BTRFS_IOC_WAIT_SYNC
984
ioctl$EXT4_IOC_ALLOC_DA_BLKS
984
sendmsg$nl_route_sched
984
ioctl$EXT4_IOC_CLEAR_ES_CACHE
984
mmap
984
write$OPEN_XRCD
984
ioctl$EXT4_IOC_GETSTATE
984
ioctl$EXT4_IOC_GET_ES_CACHE
984
write$binfmt_aout
984
lseek
984
ioctl$EXT4_IOC_GROUP_ADD
984
close
984
landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH
984
close_range
984
kcmp$KCMP_EPOLL_TFD
984
kcmp
984
ioctl$int_out
984
ioctl$int_in
984
ioctl$VTPM_PROXY_IOC_NEW_DEV
984
ioctl$VIDIOC_TRY_EXT_CTRLS
984
ioctl$VIDIOC_S_EXT_CTRLS
984
ioctl$VIDIOC_G_EXT_CTRLS
984
ioctl$VFAT_IOCTL_READDIR_SHORT
984
ioctl$VFAT_IOCTL_READDIR_BOTH
984
ioctl$EXT4_IOC_GROUP_EXTEND
984
ioctl$EXT4_IOC_MIGRATE
984
ioctl$TIOCSSERIAL
984
ioctl$EXT4_IOC_MOVE_EXT
984
ioctl$EXT4_IOC_PRECACHE_EXTENTS
984
ioctl$EXT4_IOC_RESIZE_FS
984
ioctl$SECCOMP_IOCTL_NOTIF_ADDFD
984
ioctl$EXT4_IOC_SHUTDOWN
984
ioctl$LOOP_SET_FD
984
ioctl$LOOP_CHANGE_FD
984
ioctl$INCFS_IOC_READ_FILE_SIGNATURE
984
ioctl$INCFS_IOC_PERMIT_FILL
984
ioctl$INCFS_IOC_GET_FILLED_BLOCKS
984
ioctl$INCFS_IOC_FILL_BLOCKS
984
ioctl$INCFS_IOC_CREATE_FILE
984
ioctl$FS_IOC_SETVERSION
984
ioctl$FS_IOC_SETFSLABEL
984
ioctl$FS_IOC_SETFLAGS
984
ioctl$FS_IOC_RESVSP
984
ioctl$FS_IOC_READ_VERITY_METADATA
984
ioctl$FS_IOC_MEASURE_VERITY
984
ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX
984
ioctl$FS_IOC_GET_ENCRYPTION_POLICY
984
copy_file_range
984
ioctl$EXT4_IOC_SWAP_BOOT
984
ioctl$FS_IOC_GET_ENCRYPTION_NONCE
984
dup
984
dup2
984
dup3
984
ioctl$FS_IOC_GETVERSION
984
ioctl$FS_IOC_GETFSMAP
984
epoll_ctl$EPOLL_CTL_ADD
984
epoll_ctl$EPOLL_CTL_DEL
984
epoll_ctl$EPOLL_CTL_MOD
984
ioctl$FS_IOC_GETFSLABEL
984
ioctl$FS_IOC_GETFLAGS
984
ioctl$FS_IOC_FSSETXATTR
984
ioctl$FS_IOC_FSGETXATTR
984
ioctl$FS_IOC_FIEMAP
984
ioctl$FS_IOC_ENABLE_VERITY
984
ioctl$FITRIM
984
ioctl$FITHAW
984
ioctl$FIONCLEX
984
ioctl$FIOCLEX
984
ioctl$FIGETBSZ
984
fadvise64
984
fallocate
984
ioctl$FIFREEZE
984
ioctl$FIDEDUPERANGE
984
fchdir
984
fchmod
984
ioctl$FICLONERANGE
984
write$binfmt_elf32
984
ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE
984
fcntl$F_GET_FILE_RW_HINT
984
fcntl$F_GET_RW_HINT
984
fcntl$F_SET_FILE_RW_HINT
984
fcntl$F_SET_RW_HINT
984
fcntl$addseals
984
fcntl$dupfd
984
fcntl$getflags
984
fcntl$getown
984
fcntl$getownex
984
fcntl$lock
984
fcntl$notify
984
fcntl$setflags
984
fcntl$setlease
984
fcntl$setown
984
fcntl$setownex
984
fcntl$setpipe
984
fcntl$setsig
984
fcntl$setstatus
984
fdatasync
984
fgetxattr
984
finit_module
984
flistxattr
984
flock
984
ioctl$FICLONE
984
fremovexattr
984
ioctl$FIBMAP
984
ioctl$FAT_IOCTL_SET_ATTRIBUTES
984
ioctl$FAT_IOCTL_GET_VOLUME_ID
984
fsconfig$FSCONFIG_SET_FD
984
ioctl$FAT_IOCTL_GET_ATTRIBUTES
984
ioctl$F2FS_IOC_WRITE_CHECKPOINT
984
ioctl$F2FS_IOC_START_VOLATILE_WRITE
984
ioctl$F2FS_IOC_START_ATOMIC_WRITE
984
fsetxattr
984
write$binfmt_elf64
984
fsetxattr$security_evm
984
fsetxattr$security_ima
984
fsetxattr$security_selinux
984
fsetxattr$security_smack_transmute
984
fsetxattr$smack_xattr_label
984
write$binfmt_misc
984
fsetxattr$trusted_overlay_nlink
984
fsetxattr$trusted_overlay_opaque
984
fsetxattr$trusted_overlay_origin
984
fsetxattr$trusted_overlay_redirect
984
fsetxattr$trusted_overlay_upper
984
ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE
984
ioctl$F2FS_IOC_SHUTDOWN
984
ioctl$F2FS_IOC_SET_PIN_FILE
984
ioctl$F2FS_IOC_DEFRAGMENT
984
fstatfs
984
fsync
984
ftruncate
984
ioctl$F2FS_IOC_RESIZE_FS
984
ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS
984
ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE
984
ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS
984
ioctl$F2FS_IOC_PRECACHE_EXTENTS
984
ioctl$F2FS_IOC_MOVE_RANGE
984
ioctl$F2FS_IOC_GET_PIN_FILE
984
ioctl$F2FS_IOC_GET_FEATURES
984
ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS
984
ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE
984
ioctl$F2FS_IOC_GARBAGE_COLLECT
984
ioctl$EXT4_IOC_CHECKPOINT
900
fstat
524
recvmmsg$unix
524
recvmsg$unix
516
bpf$ITER_CREATE
516
write$MLX5_GET_CONTEXT
516
openat$incfs
516
fsmount
516
openat2
516
ioctl$DRM_IOCTL_MODE_CREATE_LEASE
516
openat$cgroup_ro
516
write$CREATE_COMP_CHANNEL
516
openat
516
open_tree
399
openat$zygote
399
openat$vcsu
399
openat$vcsa
399
openat$selinux_commit_pending_bools
399
openat$vcs
399
openat$ubi_ctrl
399
openat$sysfs
399
openat$sw_sync
399
openat$sr
399
openat$selinux_status
399
openat$selinux_policy
399
open
399
openat$vsock
399
memfd_secret
399
openat$xenevtchn
399
openat$binder_debug
399
openat$bsg
399
openat$btrfs_control
399
openat$cachefiles
399
openat$zero
399
openat$dlm_control
399
openat$dlm_monitor
399
pipe
399
openat$dlm_plock
399
openat$full
399
openat$hpet
399
openat$hwrng
399
syz_open_procfs
399
openat$selinux_mls
399
pipe2
399
syz_open_dev$vcsn
399
openat$ipvs
399
openat$irnet
399
openat$keychord
399
syz_open_dev$vcsa
399
syz_open_dev$mouse
399
openat$lightnvm
399
syz_open_dev$ircomm
399
syz_open_dev$audion
399
openat$selinux_enforce
399
openat$selinux_checkreqprot
399
openat$ndctl0
399
openat$nmem0
399
openat$null
399
openat$nvme_fabrics
399
openat$nvram
399
openat$ocfs2_control
399
openat$pfkey
399
creat
399
syz_io_uring_complete
399
openat$proc_capi20
399
openat$proc_capi20ncci
399
openat$procfs
399
openat$selinux_avc_cache_stats
399
openat$selinux_avc_cache_threshold
399
openat$selinux_avc_hash_stats
399
openat$pktcdvd
399
openat$mice
399
syz_open_dev$vcsu
220
write$FUSE_ENTRY
220
setsockopt$EBT_SO_SET_ENTRIES
220
write$FUSE_ATTR
220
write$FUSE_CREATE_OPEN
220
setsockopt$IP6T_SO_SET_REPLACE
220
setsockopt$sock_cred
220
write$FUSE_DIRENTPLUS
220
syz_mount_image$fuse
220
mount$fuseblk
220
mount$fuse
220
setsockopt$IPT_SO_SET_REPLACE
220
mount$esdfs
220
fchownat
220
write$P9_RGETATTR
220
write$P9_RSTATu
220
syz_fuse_handle_req
212
ioctl$DRM_IOCTL_GET_CLIENT
212
ioctl$TUNSETOWNER
212
ioctl$SIOCAX25DELUID
212
ioctl$SIOCAX25ADDUID
212
read$FUSE
212
getsockopt$sock_cred
212
statx
212
setsockopt$inet_IP_XFRM_POLICY
212
setsockopt$inet_IP_IPSEC_POLICY
212
setsockopt$inet6_IPV6_XFRM_POLICY
212
setsockopt$inet6_IPV6_IPSEC_POLICY
212
sendmsg$nl_xfrm
212
ioctl$TUNSETGROUP
212
ioctl$SIOCAX25GETUID
208
getsockopt$inet6_IPV6_XFRM_POLICY
208
getsockopt$inet6_IPV6_IPSEC_POLICY
208
ioctl$NS_GET_OWNER_UID
208
getsockopt$inet_IP_XFRM_POLICY
208
getsockopt$inet_IP_IPSEC_POLICY
204
ioctl$EVIOCSABS3F
204
getsockopt$bt_rfcomm_RFCOMM_LM
204
getsockopt$bt_sco_SCO_CONNINFO
204
getsockopt$bt_sco_SCO_OPTIONS
204
getsockopt$inet6_IPV6_FLOWLABEL_MGR
204
getsockopt$bt_rfcomm_RFCOMM_CONNINFO
204
getsockopt$bt_l2cap_L2CAP_OPTIONS
204
getsockopt$inet6_buf
204
getsockopt$inet6_dccp_buf
204
getsockopt$inet6_dccp_int
204
getsockopt$inet6_int
204
getsockopt$inet6_mreq
204
getsockopt$inet6_mtu
204
getsockopt$inet6_opts
204
getsockopt$inet6_tcp_TCP_REPAIR_WINDOW
204
getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE
204
getsockopt$inet6_tcp_buf
204
getsockopt$inet6_tcp_int
204
getsockopt$inet6_udp_int
204
getsockopt$bt_l2cap_L2CAP_LM
204
getsockopt$bt_l2cap_L2CAP_CONNINFO
204
getsockopt$inet_buf
204
getsockopt$inet_dccp_buf
204
getsockopt$inet_dccp_int
204
getsockopt$inet_int
204
getsockopt$inet_mreq
204
getsockopt$inet_mreqn
204
getsockopt$inet_mreqsrc
204
getsockopt$inet_mtu
204
getsockopt$inet_opts
204
getsockopt$inet_pktinfo
204
getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER
204
getsockopt$inet_sctp6_SCTP_ASSOCINFO
204
getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY
204
getsockopt$inet_sctp6_SCTP_AUTOCLOSE
204
getsockopt$inet_sctp6_SCTP_AUTO_ASCONF
204
getsockopt$inet_sctp6_SCTP_CONTEXT
204
getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO
204
getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM
204
getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO
204
getsockopt$inet_sctp6_SCTP_DELAYED_SACK
204
getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS
204
getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET
204
getsockopt$inet_sctp6_SCTP_EVENTS
204
getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE
204
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST
204
getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER
204
getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS
204
getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS
204
getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS
204
getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO
204
getsockopt$inet_sctp6_SCTP_HMAC_IDENT
204
getsockopt$inet_sctp6_SCTP_INITMSG
204
getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR
204
getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS
204
getsockopt$inet_sctp6_SCTP_MAXSEG
204
getsockopt$inet_sctp6_SCTP_MAX_BURST
204
getsockopt$inet_sctp6_SCTP_NODELAY
204
getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT
204
getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS
204
getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS
204
getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS
204
getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR
204
getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS
204
getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS
204
getsockopt$inet_sctp6_SCTP_PR_SUPPORTED
204
getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED
204
getsockopt$inet_sctp6_SCTP_RECVNXTINFO
204
getsockopt$inet_sctp6_SCTP_RECVRCVINFO
204
getsockopt$inet_sctp6_SCTP_RESET_STREAMS
204
getsockopt$inet_sctp6_SCTP_RTOINFO
204
getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3
204
getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF
204
getsockopt$inet_sctp6_SCTP_STATUS
204
getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER
204
getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE
204
getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER
204
getsockopt$inet_sctp_SCTP_ASSOCINFO
204
getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY
204
getsockopt$inet_sctp_SCTP_AUTOCLOSE
204
getsockopt$inet_sctp_SCTP_AUTO_ASCONF
204
getsockopt$inet_sctp_SCTP_CONTEXT
204
getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO
204
getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM
204
getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO
204
getsockopt$inet_sctp_SCTP_DELAYED_SACK
204
getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS
204
getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET
204
getsockopt$inet_sctp_SCTP_EVENTS
204
getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE
204
getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST
204
getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER
204
getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS
204
getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS
204
getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS
204
getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO
204
getsockopt$inet_sctp_SCTP_HMAC_IDENT
204
getsockopt$inet_sctp_SCTP_INITMSG
204
getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR
204
getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS
204
getsockopt$inet_sctp_SCTP_MAXSEG
204
getsockopt$inet_sctp_SCTP_MAX_BURST
204
getsockopt$inet_sctp_SCTP_NODELAY
204
getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT
204
getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS
204
getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS
204
getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS
204
getsockopt$inet_sctp_SCTP_PRIMARY_ADDR
204
getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS
204
getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS
204
getsockopt$inet_sctp_SCTP_PR_SUPPORTED
204
getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED
204
getsockopt$inet_sctp_SCTP_RECVNXTINFO
204
getsockopt$inet_sctp_SCTP_RECVRCVINFO
204
getsockopt$inet_sctp_SCTP_RESET_STREAMS
204
getsockopt$inet_sctp_SCTP_RTOINFO
204
getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3
204
getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF
204
getsockopt$inet_sctp_SCTP_STATUS
204
getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER
204
getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE
204
getsockopt$inet_tcp_TCP_REPAIR_WINDOW
204
getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE
204
getsockopt$inet_tcp_buf
204
getsockopt$inet_tcp_int
204
getsockopt$inet_udp_int
204
getsockopt$kcm_KCM_RECV_DISABLE
204
getsockopt$llc_int
204
getsockopt$netlink
204
getsockopt$netrom_NETROM_IDLE
204
getsockopt$netrom_NETROM_N2
204
getsockopt$netrom_NETROM_T1
204
getsockopt$netrom_NETROM_T2
204
getsockopt$netrom_NETROM_T4
204
getsockopt$nfc_llcp
204
getsockopt$packet_buf
204
getsockopt$packet_int
204
getsockopt$rose
204
getsockopt$sock_buf
204
getsockopt$bt_hci
204
getsockopt$sock_int
204
getsockopt$sock_linger
204
getsockopt$sock_timeval
204
getsockopt$bt_BT_VOICE
204
getsockopt$bt_BT_SNDMTU
204
getsockopt$bt_BT_SECURITY
204
getsockopt$bt_BT_RCVMTU
204
inotify_add_watch
204
write$apparmor_exec
204
write$apparmor_current
204
inotify_rm_watch
204
getsockopt$bt_BT_POWER
204
write$USERIO_CMD_SET_PORT_TYPE
204
accept
204
write$USERIO_CMD_SEND_INTERRUPT
204
write$USERIO_CMD_REGISTER
204
getsockopt$bt_BT_FLUSHABLE
204
io_uring_enter
204
io_uring_register$IORING_REGISTER_BUFFERS
204
io_uring_register$IORING_REGISTER_EVENTFD
204
io_uring_register$IORING_REGISTER_EVENTFD_ASYNC
204
getsockopt$bt_BT_DEFER_SETUP
204
getsockopt$bt_BT_CHANNEL_POLICY
204
io_uring_register$IORING_REGISTER_PERSONALITY
204
io_uring_register$IORING_REGISTER_PROBE
204
io_uring_register$IORING_UNREGISTER_BUFFERS
204
io_uring_register$IORING_UNREGISTER_EVENTFD
204
io_uring_register$IORING_UNREGISTER_FILES
204
io_uring_register$IORING_UNREGISTER_PERSONALITY
204
io_uring_setup
204
getsockopt$ax25_int
204
ioctl$ASHMEM_GET_NAME
204
ioctl$ASHMEM_GET_PIN_STATUS
204
ioctl$ASHMEM_GET_PROT_MASK
204
ioctl$ASHMEM_GET_SIZE
204
ioctl$ASHMEM_PURGE_ALL_CACHES
204
ioctl$ASHMEM_SET_NAME
204
ioctl$ASHMEM_SET_PROT_MASK
204
ioctl$ASHMEM_SET_SIZE
204
getsockopt$XDP_STATISTICS
204
getsockopt$XDP_MMAP_OFFSETS
204
getsockopt$X25_QBITINCL
204
getsockopt$WPAN_WANTLQI
204
getsockopt$WPAN_WANTACK
204
getsockopt$WPAN_SECURITY_LEVEL
204
getsockopt$WPAN_SECURITY
204
getsockopt$TIPC_SRC_DROPPABLE
204
getsockopt$TIPC_SOCK_RECVQ_DEPTH
204
getsockopt$TIPC_NODE_RECVQ_DEPTH
204
getsockopt$TIPC_IMPORTANCE
204
getsockopt$TIPC_GROUP_JOIN
204
getsockopt$TIPC_DEST_DROPPABLE
204
getsockopt$TIPC_CONN_TIMEOUT
204
getsockopt$SO_TIMESTAMPING
204
getsockopt$SO_TIMESTAMP
204
getsockopt$SO_J1939_SEND_PRIO
204
getsockopt$SO_J1939_PROMISC
204
getsockopt$SO_J1939_ERRQUEUE
204
getsockopt$SO_COOKIE
204
getsockopt$SO_BINDTODEVICE
204
getsockopt$PNPIPE_INITSTATE
204
getsockopt$PNPIPE_IFINDEX
204
ioctl$BINDER_CTL_ADD
204
ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION
204
ioctl$BINDER_FREEZE
204
ioctl$BINDER_GET_FROZEN_INFO
204
ioctl$BINDER_GET_NODE_DEBUG_INFO
204
ioctl$BINDER_GET_NODE_INFO_FOR_REF
204
ioctl$BINDER_SET_CONTEXT_MGR
204
ioctl$BINDER_SET_CONTEXT_MGR_EXT
204
ioctl$BINDER_SET_MAX_THREADS
204
ioctl$BINDER_THREAD_EXIT
204
getsockopt$PNPIPE_HANDLE
204
ioctl$BLKALIGNOFF
204
ioctl$BLKBSZGET
204
ioctl$BLKBSZSET
204
ioctl$BLKDISCARD
204
ioctl$BLKFLSBUF
204
ioctl$BLKFRASET
204
ioctl$BLKGETSIZE
204
ioctl$BLKGETSIZE64
204
ioctl$BLKIOMIN
204
ioctl$BLKIOOPT
204
ioctl$BLKPBSZGET
204
ioctl$BLKPG
204
ioctl$BLKRAGET
204
ioctl$BLKREPORTZONE
204
ioctl$BLKRESETZONE
204
ioctl$BLKROGET
204
ioctl$BLKROSET
204
ioctl$BLKROTATIONAL
204
ioctl$BLKRRPART
204
ioctl$BLKSECDISCARD
204
ioctl$BLKSECTGET
204
ioctl$BLKTRACESETUP
204
ioctl$BLKTRACESTART
204
ioctl$BLKTRACESTOP
204
ioctl$BLKTRACETEARDOWN
204
ioctl$BLKZEROOUT
204
getsockopt$PNPIPE_ENCAP
204
getsockopt$MISDN_TIME_STAMP
204
getsockopt$IP_VS_SO_GET_VERSION
204
getsockopt$IP_VS_SO_GET_TIMEOUT
204
getsockopt$IP_VS_SO_GET_SERVICES
204
getsockopt$IP_VS_SO_GET_SERVICE
204
getsockopt$IP_VS_SO_GET_INFO
204
getsockopt$IP_VS_SO_GET_DESTS
204
getsockopt$IP_VS_SO_GET_DAEMON
204
getsockopt$IP_SET_OP_VERSION
204
getsockopt$IP_SET_OP_GET_FNAME
204
getsockopt$IP_SET_OP_GET_BYNAME
204
getsockopt$IP_SET_OP_GET_BYINDEX
204
getsockopt$IPT_SO_GET_REVISION_TARGET
204
getsockopt$IPT_SO_GET_REVISION_MATCH
204
getsockopt$IPT_SO_GET_INFO
204
getsockopt$IPT_SO_GET_ENTRIES
204
getsockopt$IP6T_SO_GET_REVISION_TARGET
204
getsockopt$IP6T_SO_GET_REVISION_MATCH
204
getsockopt$IP6T_SO_GET_INFO
204
getsockopt$IP6T_SO_GET_ENTRIES
204
getsockopt$EBT_SO_GET_INIT_INFO
204
getsockopt$EBT_SO_GET_INIT_ENTRIES
204
getsockopt$EBT_SO_GET_INFO
204
getsockopt$EBT_SO_GET_ENTRIES
204
getsockopt$CAN_RAW_RECV_OWN_MSGS
204
getsockopt$CAN_RAW_LOOPBACK
204
getsockopt$CAN_RAW_JOIN_FILTERS
204
getsockopt$CAN_RAW_FILTER
204
getsockopt$CAN_RAW_FD_FRAMES
204
getsockopt$ARPT_SO_GET_REVISION_TARGET
204
getsockopt$ARPT_SO_GET_INFO
204
getsockopt$ARPT_SO_GET_ENTRIES
204
getsockopt
204
getsockname$unix
204
getsockname$tipc
204
getsockname$qrtr
204
getsockname$packet
204
getsockname$netrom
204
getsockname$netlink
204
getsockname$llc
204
getsockname$l2tp6
204
getsockname$l2tp
204
getsockname$inet6
204
getsockname$inet
204
getsockname$ax25
204
getsockname
204
write$bt_hci
204
write$capi20
204
write$capi20_data
204
write$cgroup_devices
204
ioctl$CAPI_CLR_FLAGS
204
ioctl$CAPI_GET_ERRCODE
204
ioctl$CAPI_GET_FLAGS
204
ioctl$CAPI_GET_MANUFACTURER
204
ioctl$CAPI_GET_PROFILE
204
ioctl$CAPI_GET_SERIAL
204
ioctl$CAPI_INSTALLED
204
ioctl$CAPI_MANUFACTURER_CMD
204
ioctl$CAPI_NCCI_GETUNIT
204
ioctl$CAPI_NCCI_OPENCOUNT
204
ioctl$CAPI_REGISTER
204
ioctl$CAPI_SET_FLAGS
204
ioctl$CDROMCLOSETRAY
204
ioctl$CDROMEJECT
204
ioctl$CDROMEJECT_SW
204
ioctl$CDROMGETSPINDOWN
204
ioctl$CDROMMULTISESSION
204
ioctl$CDROMPAUSE
204
ioctl$CDROMPLAYBLK
204
ioctl$CDROMPLAYMSF
204
ioctl$CDROMPLAYTRKIND
204
ioctl$CDROMREADALL
204
ioctl$CDROMREADAUDIO
204
ioctl$CDROMREADCOOKED
204
ioctl$CDROMREADMODE1
204
ioctl$CDROMREADMODE2
204
ioctl$CDROMREADRAW
204
ioctl$CDROMREADTOCENTRY
204
ioctl$CDROMREADTOCHDR
204
ioctl$CDROMRESET
204
ioctl$CDROMRESUME
204
ioctl$CDROMSEEK
204
ioctl$CDROMSETSPINDOWN
204
ioctl$CDROMSTART
204
ioctl$CDROMSTOP
204
ioctl$CDROMSUBCHNL
204
ioctl$CDROMVOLCTRL
204
ioctl$CDROMVOLREAD
204
ioctl$CDROM_CHANGER_NSLOTS
204
ioctl$CDROM_CLEAR_OPTIONS
204
ioctl$CDROM_DEBUG
204
ioctl$CDROM_DISC_STATUS
204
ioctl$CDROM_GET_CAPABILITY
204
ioctl$CDROM_GET_MCN
204
ioctl$CDROM_LAST_WRITTEN
204
ioctl$CDROM_LOCKDOOR
204
ioctl$CDROM_MEDIA_CHANGED
204
ioctl$CDROM_NEXT_WRITABLE
204
ioctl$CDROM_SELECT_DISK
204
ioctl$CDROM_SELECT_SPEED
204
ioctl$CDROM_SEND_PACKET
204
ioctl$CDROM_SET_OPTIONS
204
ioctl$CDROM_TIMED_MEDIA_CHANGE
204
ioctl$CREATE_COUNTERS
204
ioctl$DESTROY_COUNTERS
204
ioctl$DMA_BUF_IOCTL_SYNC
204
ioctl$DRM_IOCTL_ADD_BUFS
204
ioctl$DRM_IOCTL_ADD_CTX
204
ioctl$DRM_IOCTL_ADD_MAP
204
ioctl$DRM_IOCTL_AGP_ACQUIRE
204
ioctl$DRM_IOCTL_AGP_ALLOC
204
ioctl$DRM_IOCTL_AGP_BIND
204
ioctl$DRM_IOCTL_AGP_ENABLE
204
ioctl$DRM_IOCTL_AGP_FREE
204
ioctl$DRM_IOCTL_AGP_INFO
204
ioctl$DRM_IOCTL_AGP_RELEASE
204
ioctl$DRM_IOCTL_AGP_UNBIND
204
ioctl$DRM_IOCTL_AUTH_MAGIC
204
ioctl$DRM_IOCTL_CONTROL
204
ioctl$DRM_IOCTL_DMA
204
ioctl$DRM_IOCTL_DROP_MASTER
204
ioctl$DRM_IOCTL_FREE_BUFS
204
ioctl$DRM_IOCTL_GEM_CLOSE
204
ioctl$DRM_IOCTL_GEM_FLINK
204
ioctl$DRM_IOCTL_GEM_OPEN
204
ioctl$DRM_IOCTL_GET_CAP
204
write$cgroup_freezer_state
204
ioctl$DRM_IOCTL_GET_CTX
204
ioctl$DRM_IOCTL_GET_MAGIC
204
ioctl$DRM_IOCTL_GET_MAP
204
ioctl$DRM_IOCTL_GET_SAREA_CTX
204
ioctl$DRM_IOCTL_GET_STATS
204
ioctl$DRM_IOCTL_GET_UNIQUE
204
ioctl$DRM_IOCTL_I915_GEM_BUSY
204
ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE
204
ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY
204
ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM
204
ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM
204
ioctl$DRM_IOCTL_I915_GEM_CREATE
204
ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER
204
ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2
204
ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR
204
ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE
204
ioctl$DRM_IOCTL_I915_GEM_GET_CACHING
204
ioctl$DRM_IOCTL_I915_GEM_GET_TILING
204
ioctl$DRM_IOCTL_I915_GEM_MADVISE
204
ioctl$DRM_IOCTL_I915_GEM_MMAP
204
ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT
204
ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET
204
ioctl$DRM_IOCTL_I915_GEM_PIN
204
ioctl$DRM_IOCTL_I915_GEM_PREAD
204
ioctl$DRM_IOCTL_I915_GEM_PWRITE
204
ioctl$DRM_IOCTL_I915_GEM_SET_CACHING
204
ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN
204
ioctl$DRM_IOCTL_I915_GEM_SET_TILING
204
ioctl$DRM_IOCTL_I915_GEM_SW_FINISH
204
ioctl$DRM_IOCTL_I915_GEM_THROTTLE
204
ioctl$DRM_IOCTL_I915_GEM_UNPIN
204
ioctl$DRM_IOCTL_I915_GEM_USERPTR
204
ioctl$DRM_IOCTL_I915_GEM_VM_CREATE
204
ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY
204
ioctl$DRM_IOCTL_I915_GEM_WAIT
204
ioctl$DRM_IOCTL_I915_GETPARAM
204
ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID
204
ioctl$DRM_IOCTL_I915_GET_RESET_STATS
204
ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS
204
ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE
204
ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG
204
ioctl$DRM_IOCTL_I915_PERF_OPEN
204
ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG
204
ioctl$DRM_IOCTL_I915_QUERY
204
ioctl$DRM_IOCTL_I915_REG_READ
204
ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY
204
ioctl$DRM_IOCTL_INFO_BUFS
204
ioctl$DRM_IOCTL_IRQ_BUSID
204
ioctl$DRM_IOCTL_LOCK
204
ioctl$DRM_IOCTL_MAP_BUFS
204
ioctl$DRM_IOCTL_MARK_BUFS
204
ioctl$DRM_IOCTL_MODESET_CTL
204
ioctl$DRM_IOCTL_MODE_ADDFB
204
ioctl$DRM_IOCTL_MODE_ADDFB2
204
ioctl$DRM_IOCTL_MODE_ATOMIC
204
ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB
204
ioctl$DRM_IOCTL_MODE_CREATE_DUMB
204
write$cgroup_int
204
ioctl$DRM_IOCTL_MODE_CURSOR
204
ioctl$DRM_IOCTL_MODE_CURSOR2
204
ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB
204
ioctl$DRM_IOCTL_MODE_DESTROY_DUMB
204
ioctl$DRM_IOCTL_MODE_DIRTYFB
204
ioctl$DRM_IOCTL_MODE_GETCONNECTOR
204
ioctl$DRM_IOCTL_MODE_GETCRTC
204
ioctl$DRM_IOCTL_MODE_GETENCODER
204
ioctl$DRM_IOCTL_MODE_GETFB
204
ioctl$DRM_IOCTL_MODE_GETGAMMA
204
ioctl$DRM_IOCTL_MODE_GETPLANE
204
ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES
204
ioctl$DRM_IOCTL_MODE_GETPROPBLOB
204
ioctl$DRM_IOCTL_MODE_GETPROPERTY
204
ioctl$DRM_IOCTL_MODE_GETRESOURCES
204
ioctl$DRM_IOCTL_MODE_GET_LEASE
204
ioctl$DRM_IOCTL_MODE_LIST_LESSEES
204
ioctl$DRM_IOCTL_MODE_MAP_DUMB
204
ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES
204
ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY
204
ioctl$DRM_IOCTL_MODE_PAGE_FLIP
204
ioctl$DRM_IOCTL_MODE_REVOKE_LEASE
204
ioctl$DRM_IOCTL_MODE_RMFB
204
ioctl$DRM_IOCTL_MODE_SETCRTC
204
ioctl$DRM_IOCTL_MODE_SETGAMMA
204
ioctl$DRM_IOCTL_MODE_SETPLANE
204
ioctl$DRM_IOCTL_MODE_SETPROPERTY
204
ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI
204
ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP
204
ioctl$DRM_IOCTL_MSM_GEM_INFO
204
ioctl$DRM_IOCTL_MSM_GEM_MADVISE
204
ioctl$DRM_IOCTL_MSM_GEM_NEW
204
ioctl$DRM_IOCTL_MSM_GEM_SUBMIT
204
ioctl$DRM_IOCTL_MSM_GET_PARAM
204
ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE
204
ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW
204
ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY
204
ioctl$DRM_IOCTL_MSM_WAIT_FENCE
204
ioctl$DRM_IOCTL_NEW_CTX
204
ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE
204
ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE
204
ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET
204
ioctl$DRM_IOCTL_RES_CTX
204
ioctl$DRM_IOCTL_RM_CTX
204
ioctl$DRM_IOCTL_RM_MAP
204
ioctl$DRM_IOCTL_SET_CLIENT_CAP
204
ioctl$DRM_IOCTL_SET_MASTER
204
ioctl$DRM_IOCTL_SET_SAREA_CTX
204
ioctl$DRM_IOCTL_SET_UNIQUE
204
ioctl$DRM_IOCTL_SET_VERSION
204
ioctl$DRM_IOCTL_SG_ALLOC
204
ioctl$DRM_IOCTL_SG_FREE
204
ioctl$DRM_IOCTL_SWITCH_CTX
204
ioctl$DRM_IOCTL_SYNCOBJ_CREATE
204
ioctl$DRM_IOCTL_SYNCOBJ_DESTROY
204
ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE
204
ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD
204
ioctl$DRM_IOCTL_SYNCOBJ_QUERY
204
ioctl$DRM_IOCTL_SYNCOBJ_RESET
204
ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL
204
ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL
204
ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT
204
ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER
204
ioctl$DRM_IOCTL_SYNCOBJ_WAIT
204
ioctl$DRM_IOCTL_UNLOCK
204
ioctl$DRM_IOCTL_VERSION
204
ioctl$DRM_IOCTL_WAIT_VBLANK
204
ioctl$DVD_AUTH
204
ioctl$DVD_READ_STRUCT
204
ioctl$DVD_WRITE_STRUCT
204
ioctl$EVIOCGABS0
204
ioctl$EVIOCGABS20
204
ioctl$EVIOCGABS2F
204
ioctl$EVIOCGABS3F
204
ioctl$EVIOCGBITKEY
204
ioctl$EVIOCGBITSND
204
ioctl$EVIOCGBITSW
204
ioctl$EVIOCGEFFECTS
204
ioctl$EVIOCGID
204
ioctl$EVIOCGKEY
204
ioctl$EVIOCGKEYCODE
204
ioctl$EVIOCGKEYCODE_V2
204
ioctl$EVIOCGLED
204
ioctl$EVIOCGMASK
204
ioctl$EVIOCGMTSLOTS
204
ioctl$EVIOCGNAME
204
ioctl$EVIOCGPHYS
204
ioctl$EVIOCGPROP
204
ioctl$EVIOCGRAB
204
ioctl$EVIOCGREP
204
ioctl$EVIOCGSND
204
ioctl$EVIOCGSW
204
ioctl$EVIOCGUNIQ
204
ioctl$EVIOCGVERSION
204
ioctl$EVIOCREVOKE
204
ioctl$EVIOCRMFF
204
ioctl$EVIOCSABS0
204
ioctl$EVIOCSABS20
204
ioctl$EVIOCSABS2F
204
write$UHID_SET_REPORT_REPLY
204
ioctl$EVIOCSCLOCKID
204
ioctl$EVIOCSFF
204
ioctl$EVIOCSKEYCODE
204
ioctl$EVIOCSKEYCODE_V2
204
ioctl$EVIOCSMASK
204
ioctl$EVIOCSREP
204
write$cgroup_netprio_ifpriomap
204
write$cgroup_pid
204
getpeername$unix
204
getpeername$tipc
204
getpeername$qrtr
204
getpeername$packet
204
getpeername$netrom
204
getpeername$netlink
204
getpeername$llc
204
getpeername$l2tp6
204
getpeername$l2tp
204
getpeername$inet6
204
getpeername$inet
204
getpeername$ax25
204
getpeername
204
write$cgroup_pressure
204
write$cgroup_subtree
204
write$cgroup_type
204
write$char_usb
204
write$dsp
204
getdents64
204
getdents
204
write$evdev
204
write$eventfd
204
write$fb
204
write$hidraw
204
futimesat
204
write$input_event
204
fspick
204
write$khugepaged_scan
204
fsconfig$FSCONFIG_SET_STRING
204
fsconfig$FSCONFIG_SET_PATH_EMPTY
204
fsconfig$FSCONFIG_SET_PATH
204
fsconfig$FSCONFIG_SET_FLAG
204
fsconfig$FSCONFIG_SET_BINARY
204
fsconfig$FSCONFIG_CMD_RECONFIGURE
204
ioctl$FBIOBLANK
204
ioctl$FBIOGETCMAP
204
ioctl$FBIOGET_CON2FBMAP
204
ioctl$FBIOGET_FSCREENINFO
204
ioctl$FBIOGET_VSCREENINFO
204
ioctl$FBIOPAN_DISPLAY
204
ioctl$FBIOPUTCMAP
204
ioctl$FBIOPUT_CON2FBMAP
204
ioctl$FBIOPUT_VSCREENINFO
204
ioctl$FBIO_WAITFORVSYNC
204
fsconfig$FSCONFIG_CMD_CREATE
204
write$midi
204
fchmodat
204
fanotify_mark
204
write$nbd
204
faccessat2
204
faccessat
204
write$ppp
204
ioctl$FIONREAD
204
write$proc_mixer
204
execveat
204
ioctl$FLOPPY_FDCLRPRM
204
ioctl$FLOPPY_FDDEFPRM
204
ioctl$FLOPPY_FDEJECT
204
ioctl$FLOPPY_FDFLUSH
204
ioctl$FLOPPY_FDFMTBEG
204
ioctl$FLOPPY_FDFMTEND
204
ioctl$FLOPPY_FDFMTTRK
204
ioctl$FLOPPY_FDGETDRVPRM
204
ioctl$FLOPPY_FDGETDRVSTAT
204
ioctl$FLOPPY_FDGETDRVTYP
204
ioctl$FLOPPY_FDGETFDCSTAT
204
ioctl$FLOPPY_FDGETMAXERRS
204
ioctl$FLOPPY_FDGETPRM
204
ioctl$FLOPPY_FDMSGOFF
204
ioctl$FLOPPY_FDMSGON
204
ioctl$FLOPPY_FDPOLLDRVSTAT
204
ioctl$FLOPPY_FDRAWCMD
204
ioctl$FLOPPY_FDRESET
204
ioctl$FLOPPY_FDSETDRVPRM
204
ioctl$FLOPPY_FDSETEMSGTRESH
204
ioctl$FLOPPY_FDSETMAXERRS
204
ioctl$FLOPPY_FDSETPRM
204
ioctl$FLOPPY_FDTWADDLE
204
ioctl$FLOPPY_FDWERRORCLR
204
ioctl$FLOPPY_FDWERRORGET
204
ioctl$FS_IOC_ADD_ENCRYPTION_KEY
204
write$proc_reclaim
204
write$qrtrtun
204
write$rfkill
204
epoll_wait
204
epoll_pwait2
204
epoll_pwait
204
write$selinux_access
204
write$selinux_attr
204
ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS
204
write$selinux_context
204
connect$x25
204
connect$vsock_stream
204
ioctl$FS_IOC_GET_ENCRYPTION_PWSALT
204
connect$vsock_dgram
204
connect$unix
204
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY
204
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS
204
connect$tipc
204
connect$rxrpc
204
connect$rose
204
connect$rds
204
ioctl$FS_IOC_SET_ENCRYPTION_POLICY
204
ioctl$FUSE_DEV_IOC_CLONE
204
ioctl$GIO_CMAP
204
ioctl$GIO_FONT
204
ioctl$GIO_FONTX
204
ioctl$GIO_SCRNMAP
204
ioctl$GIO_UNIMAP
204
ioctl$GIO_UNISCRNMAP
204
ioctl$HCIINQUIRY
204
ioctl$HDIO_GETGEO
204
ioctl$HIDIOCAPPLICATION
204
ioctl$HIDIOCGCOLLECTIONINDEX
204
ioctl$HIDIOCGCOLLECTIONINFO
204
ioctl$HIDIOCGDEVINFO
204
ioctl$HIDIOCGFEATURE
204
ioctl$HIDIOCGFIELDINFO
204
ioctl$HIDIOCGFLAG
204
ioctl$HIDIOCGNAME
204
ioctl$HIDIOCGPHYS
204
ioctl$HIDIOCGRAWINFO
204
ioctl$HIDIOCGRAWNAME
204
ioctl$HIDIOCGRAWPHYS
204
ioctl$HIDIOCGRDESC
204
ioctl$HIDIOCGRDESCSIZE
204
ioctl$HIDIOCGREPORT
204
ioctl$HIDIOCGREPORTINFO
204
ioctl$HIDIOCGSTRING
204
ioctl$HIDIOCGUCODE
204
ioctl$HIDIOCGUSAGE
204
ioctl$HIDIOCGUSAGES
204
ioctl$HIDIOCGVERSION
204
ioctl$HIDIOCINITREPORT
204
ioctl$HIDIOCSFEATURE
204
ioctl$HIDIOCSFLAG
204
ioctl$HIDIOCSREPORT
204
ioctl$HIDIOCSUSAGE
204
ioctl$HIDIOCSUSAGES
204
ioctl$I2C_FUNCS
204
ioctl$I2C_PEC
204
ioctl$I2C_RDWR
204
ioctl$I2C_RETRIES
204
ioctl$I2C_SLAVE
204
ioctl$I2C_SLAVE_FORCE
204
ioctl$I2C_SMBUS
204
ioctl$I2C_TENBIT
204
ioctl$I2C_TIMEOUT
204
ioctl$IMADDTIMER
204
ioctl$IMCLEAR_L2
204
ioctl$IMCTRLREQ
204
ioctl$IMDELTIMER
204
ioctl$IMGETCOUNT
204
ioctl$IMGETDEVINFO
204
ioctl$IMGETVERSION
204
ioctl$IMHOLD_L1
204
ioctl$IMSETDEVNAME
204
connect$qrtr
204
connect$pptp
204
connect$pppoe
204
connect$pppl2tp
204
connect$phonet_pipe
204
ioctl$INOTIFY_IOC_SETNEXTWD
204
ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS
204
ioctl$IOCTL_GET_NUM_DEVICES
204
ioctl$IOCTL_START_ACCEL_DEV
204
ioctl$IOCTL_STATUS_ACCEL_DEV
204
ioctl$IOCTL_STOP_ACCEL_DEV
204
ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION
204
ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE
204
ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION
204
ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE
204
ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE
204
ioctl$IOCTL_VMCI_DATAGRAM_SEND
204
ioctl$IOCTL_VMCI_GET_CONTEXT_ID
204
ioctl$IOCTL_VMCI_INIT_CONTEXT
204
ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE
204
ioctl$IOCTL_VMCI_NOTIFY_RESOURCE
204
ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC
204
ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH
204
ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF
204
ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA
204
ioctl$IOCTL_VMCI_SET_NOTIFY
204
ioctl$IOCTL_VMCI_VERSION
204
ioctl$IOCTL_VMCI_VERSION2
204
ioctl$IOC_PR_CLEAR
204
ioctl$IOC_PR_PREEMPT
204
ioctl$IOC_PR_PREEMPT_ABORT
204
ioctl$IOC_PR_REGISTER
204
ioctl$IOC_PR_RELEASE
204
ioctl$IOC_PR_RESERVE
204
ioctl$IOC_WATCH_QUEUE_SET_FILTER
204
ioctl$IOC_WATCH_QUEUE_SET_SIZE
204
ioctl$ION_IOC_ALLOC
204
ioctl$ION_IOC_HEAP_QUERY
204
ioctl$KBASE_HWCNT_READER_CLEAR
204
ioctl$KBASE_HWCNT_READER_DISABLE_EVENT
204
ioctl$KBASE_HWCNT_READER_DUMP
204
ioctl$KBASE_HWCNT_READER_ENABLE_EVENT
204
ioctl$KBASE_HWCNT_READER_GET_API_VERSION
204
ioctl$KBASE_HWCNT_READER_GET_BUFFER
204
ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE
204
ioctl$KBASE_HWCNT_READER_GET_HWVER
204
ioctl$KBASE_HWCNT_READER_PUT_BUFFER
204
ioctl$KBASE_HWCNT_READER_SET_INTERVAL
204
ioctl$KBASE_IOCTL_DISJOINT_QUERY
204
ioctl$KBASE_IOCTL_FENCE_VALIDATE
204
ioctl$KBASE_IOCTL_GET_CONTEXT_ID
204
ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO
204
ioctl$KBASE_IOCTL_GET_DDK_VERSION
204
ioctl$KBASE_IOCTL_GET_GPUPROPS
204
ioctl$KBASE_IOCTL_HWCNT_CLEAR
204
ioctl$KBASE_IOCTL_HWCNT_DUMP
204
ioctl$KBASE_IOCTL_HWCNT_ENABLE
204
ioctl$KBASE_IOCTL_HWCNT_READER_SETUP
204
ioctl$KBASE_IOCTL_HWCNT_SET
204
ioctl$KBASE_IOCTL_JOB_SUBMIT
204
ioctl$KBASE_IOCTL_MEM_ALIAS
204
ioctl$KBASE_IOCTL_MEM_ALLOC
204
ioctl$KBASE_IOCTL_MEM_COMMIT
204
ioctl$KBASE_IOCTL_MEM_EXEC_INIT
204
ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET
204
ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET
204
ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE
204
ioctl$KBASE_IOCTL_MEM_FREE
204
ioctl$KBASE_IOCTL_MEM_IMPORT
204
ioctl$KBASE_IOCTL_MEM_JIT_INIT
204
ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2
204
ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5
204
ioctl$KBASE_IOCTL_MEM_PROFILE_ADD
204
ioctl$KBASE_IOCTL_MEM_QUERY
204
ioctl$KBASE_IOCTL_MEM_SYNC
204
ioctl$KBASE_IOCTL_POST_TERM
204
ioctl$KBASE_IOCTL_SET_FLAGS
204
ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE
204
ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP
204
ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP
204
ioctl$KBASE_IOCTL_STREAM_CREATE
204
ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE
204
ioctl$KBASE_IOCTL_TLSTREAM_FLUSH
204
ioctl$KBASE_IOCTL_VERSION_CHECK
204
ioctl$KDADDIO
204
ioctl$KDDELIO
204
ioctl$KDDISABIO
204
ioctl$KDENABIO
204
ioctl$KDFONTOP_COPY
204
ioctl$KDFONTOP_GET
204
ioctl$KDFONTOP_SET
204
ioctl$KDFONTOP_SET_DEF
204
ioctl$KDGETKEYCODE
204
ioctl$KDGETLED
204
ioctl$KDGETMODE
204
ioctl$KDGKBDIACR
204
ioctl$KDGKBENT
204
ioctl$KDGKBLED
204
ioctl$KDGKBMETA
204
ioctl$KDGKBMODE
204
ioctl$KDGKBSENT
204
ioctl$KDGKBTYPE
204
ioctl$KDMKTONE
204
ioctl$KDSETKEYCODE
204
ioctl$KDSETLED
204
ioctl$KDSETMODE
204
ioctl$KDSIGACCEPT
204
ioctl$KDSKBENT
204
ioctl$KDSKBLED
204
ioctl$KDSKBMETA
204
ioctl$KDSKBMODE
204
ioctl$KDSKBSENT
204
ioctl$KIOCSOUND
204
ioctl$KVM_ARM_SET_DEVICE_ADDR
204
ioctl$KVM_ASSIGN_DEV_IRQ
204
ioctl$KVM_ASSIGN_PCI_DEVICE
204
ioctl$KVM_ASSIGN_SET_INTX_MASK
204
ioctl$KVM_ASSIGN_SET_MSIX_ENTRY
204
ioctl$KVM_ASSIGN_SET_MSIX_NR
204
ioctl$KVM_CAP_DIRTY_LOG_RING
204
ioctl$KVM_CAP_DISABLE_QUIRKS
204
ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID
204
ioctl$KVM_CAP_EXCEPTION_PAYLOAD
204
ioctl$KVM_CAP_EXIT_HYPERCALL
204
ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE
204
ioctl$KVM_CAP_HALT_POLL
204
ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH
204
ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID
204
ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS
204
ioctl$KVM_CAP_HYPERV_SYNIC
204
ioctl$KVM_CAP_HYPERV_SYNIC2
204
ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2
204
ioctl$KVM_CAP_MSR_PLATFORM_INFO
204
ioctl$KVM_CAP_SGX_ATTRIBUTE
204
ioctl$KVM_CAP_SPLIT_IRQCHIP
204
ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM
204
ioctl$KVM_CAP_X2APIC_API
204
ioctl$KVM_CAP_X86_BUS_LOCK_EXIT
204
ioctl$KVM_CAP_X86_DISABLE_EXITS
204
ioctl$KVM_CAP_X86_USER_SPACE_MSR
204
ioctl$KVM_CHECK_EXTENSION
204
ioctl$KVM_CHECK_EXTENSION_VM
204
ioctl$KVM_CREATE_DEVICE
204
ioctl$KVM_CREATE_IRQCHIP
204
ioctl$KVM_CREATE_PIT2
204
ioctl$KVM_CREATE_VCPU
204
ioctl$KVM_CREATE_VM
204
ioctl$KVM_DEASSIGN_DEV_IRQ
204
ioctl$KVM_DEASSIGN_PCI_DEVICE
204
ioctl$KVM_DIRTY_TLB
204
ioctl$KVM_GET_API_VERSION
204
ioctl$KVM_GET_CLOCK
204
ioctl$KVM_GET_CPUID2
204
ioctl$KVM_GET_DEBUGREGS
204
ioctl$KVM_GET_DEVICE_ATTR
204
ioctl$KVM_GET_DIRTY_LOG
204
ioctl$KVM_GET_EMULATED_CPUID
204
ioctl$KVM_GET_FPU
204
ioctl$KVM_GET_IRQCHIP
204
ioctl$KVM_GET_LAPIC
204
ioctl$KVM_GET_MP_STATE
204
ioctl$KVM_GET_MSRS
204
ioctl$KVM_GET_MSR_INDEX_LIST
204
ioctl$KVM_GET_NESTED_STATE
204
ioctl$KVM_GET_NR_MMU_PAGES
204
ioctl$KVM_GET_ONE_REG
204
ioctl$KVM_GET_PIT
204
ioctl$KVM_GET_PIT2
204
ioctl$KVM_GET_REGS
204
ioctl$KVM_GET_REG_LIST
204
ioctl$KVM_GET_SREGS
204
ioctl$KVM_GET_SUPPORTED_CPUID
204
ioctl$KVM_GET_TSC_KHZ
204
ioctl$KVM_GET_VCPU_EVENTS
204
ioctl$KVM_GET_VCPU_MMAP_SIZE
204
ioctl$KVM_GET_XCRS
204
ioctl$KVM_GET_XSAVE
204
ioctl$KVM_HAS_DEVICE_ATTR
204
ioctl$KVM_HYPERV_EVENTFD
204
ioctl$KVM_INTERRUPT
204
ioctl$KVM_IOEVENTFD
204
ioctl$KVM_IRQFD
204
ioctl$KVM_IRQ_LINE
204
ioctl$KVM_IRQ_LINE_STATUS
204
ioctl$KVM_KVMCLOCK_CTRL
204
ioctl$KVM_NMI
204
ioctl$KVM_PPC_ALLOCATE_HTAB
204
ioctl$KVM_PPC_GET_PVINFO
204
ioctl$KVM_PPC_GET_SMMU_INFO
204
ioctl$KVM_REGISTER_COALESCED_MMIO
204
ioctl$KVM_REINJECT_CONTROL
204
ioctl$KVM_RUN
204
ioctl$KVM_S390_INTERRUPT_CPU
204
ioctl$KVM_S390_UCAS_MAP
204
ioctl$KVM_S390_UCAS_UNMAP
204
ioctl$KVM_S390_VCPU_FAULT
204
ioctl$KVM_SET_BOOT_CPU_ID
204
ioctl$KVM_SET_CLOCK
204
ioctl$KVM_SET_CPUID
204
ioctl$KVM_SET_CPUID2
204
ioctl$KVM_SET_DEBUGREGS
204
ioctl$KVM_SET_DEVICE_ATTR
204
ioctl$KVM_SET_FPU
204
ioctl$KVM_SET_GSI_ROUTING
204
ioctl$KVM_SET_GUEST_DEBUG
204
ioctl$KVM_SET_IDENTITY_MAP_ADDR
204
ioctl$KVM_SET_IRQCHIP
204
ioctl$KVM_SET_LAPIC
204
ioctl$KVM_SET_MP_STATE
204
ioctl$KVM_SET_MSRS
204
ioctl$KVM_SET_NESTED_STATE
204
ioctl$KVM_SET_NR_MMU_PAGES
204
ioctl$KVM_SET_ONE_REG
204
ioctl$KVM_SET_PIT
204
ioctl$KVM_SET_PIT2
204
ioctl$KVM_SET_REGS
204
ioctl$KVM_SET_SIGNAL_MASK
204
ioctl$KVM_SET_SREGS
204
ioctl$KVM_SET_TSC_KHZ
204
ioctl$KVM_SET_TSS_ADDR
204
ioctl$KVM_SET_USER_MEMORY_REGION
204
ioctl$KVM_SET_VAPIC_ADDR
204
ioctl$KVM_SET_VCPU_EVENTS
204
ioctl$KVM_SET_XCRS
204
ioctl$KVM_SET_XSAVE
204
ioctl$KVM_SIGNAL_MSI
204
ioctl$KVM_SMI
204
ioctl$KVM_TPR_ACCESS_REPORTING
204
ioctl$KVM_TRANSLATE
204
ioctl$KVM_UNREGISTER_COALESCED_MMIO
204
ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED
204
ioctl$KVM_X86_SETUP_MCE
204
ioctl$KVM_X86_SET_MCE
204
ioctl$KVM_XEN_HVM_CONFIG
204
connect$packet
204
ioctl$LOOP_CLR_FD
204
ioctl$LOOP_CTL_ADD
204
ioctl$LOOP_CTL_GET_FREE
204
ioctl$LOOP_CTL_REMOVE
204
ioctl$LOOP_GET_STATUS
204
ioctl$LOOP_GET_STATUS64
204
ioctl$LOOP_SET_BLOCK_SIZE
204
ioctl$LOOP_SET_CAPACITY
204
ioctl$LOOP_SET_DIRECT_IO
204
connect$nfc_raw
204
ioctl$LOOP_SET_STATUS
204
ioctl$LOOP_SET_STATUS64
204
ioctl$MEDIA_IOC_REQUEST_ALLOC
204
ioctl$MEDIA_REQUEST_IOC_QUEUE
204
ioctl$MON_IOCG_STATS
204
ioctl$MON_IOCH_MFLUSH
204
ioctl$MON_IOCQ_RING_SIZE
204
ioctl$MON_IOCQ_URB_LEN
204
ioctl$MON_IOCT_RING_SIZE
204
ioctl$MON_IOCX_GET
204
ioctl$MON_IOCX_GETX
204
ioctl$MON_IOCX_MFETCH
204
ioctl$NBD_CLEAR_QUE
204
ioctl$NBD_CLEAR_SOCK
204
ioctl$NBD_DISCONNECT
204
ioctl$NBD_DO_IT
204
ioctl$NBD_SET_BLKSIZE
204
ioctl$NBD_SET_FLAGS
204
ioctl$NBD_SET_SIZE
204
ioctl$NBD_SET_SIZE_BLOCKS
204
ioctl$NBD_SET_SOCK
204
ioctl$NBD_SET_TIMEOUT
204
ioctl$NS_GET_NSTYPE
204
connect$nfc_llcp
204
ioctl$NS_GET_PARENT
204
ioctl$NS_GET_USERNS
204
ioctl$PERF_EVENT_IOC_DISABLE
204
ioctl$PERF_EVENT_IOC_ENABLE
204
ioctl$PERF_EVENT_IOC_ID
204
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES
204
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT
204
ioctl$PERF_EVENT_IOC_PERIOD
204
ioctl$PERF_EVENT_IOC_QUERY_BPF
204
ioctl$PERF_EVENT_IOC_REFRESH
204
ioctl$PERF_EVENT_IOC_RESET
204
ioctl$PERF_EVENT_IOC_SET_BPF
204
ioctl$PERF_EVENT_IOC_SET_FILTER
204
ioctl$PERF_EVENT_IOC_SET_OUTPUT
204
ioctl$PIO_CMAP
204
ioctl$PIO_FONT
204
ioctl$PIO_FONTRESET
204
ioctl$PIO_FONTX
204
ioctl$PIO_SCRNMAP
204
ioctl$PIO_UNIMAP
204
ioctl$PIO_UNIMAPCLR
204
ioctl$PIO_UNISCRNMAP
204
ioctl$PPPIOCATTACH
204
ioctl$PPPIOCATTCHAN
204
ioctl$PPPIOCCONNECT
204
ioctl$PPPIOCDISCONN
204
ioctl$PPPIOCGCHAN
204
ioctl$PPPIOCGDEBUG
204
ioctl$PPPIOCGFLAGS
204
ioctl$PPPIOCGFLAGS1
204
ioctl$PPPIOCGIDLE
204
ioctl$PPPIOCGL2TPSTATS
204
ioctl$PPPIOCGMRU
204
ioctl$PPPIOCGNPMODE
204
ioctl$PPPIOCGUNIT
204
ioctl$PPPIOCNEWUNIT
204
ioctl$PPPIOCSACTIVE
204
ioctl$PPPIOCSCOMPRESS
204
ioctl$PPPIOCSDEBUG
204
ioctl$PPPIOCSFLAGS
204
ioctl$PPPIOCSFLAGS1
204
ioctl$PPPIOCSMAXCID
204
ioctl$PPPIOCSMRRU
204
ioctl$PPPIOCSMRU
204
ioctl$PPPIOCSMRU1
204
ioctl$PPPIOCSNPMODE
204
ioctl$PPPIOCSPASS
204
ioctl$PPPOEIOCDFWD
204
ioctl$PPPOEIOCSFWD
204
ioctl$PTP_CLOCK_GETCAPS
204
ioctl$PTP_ENABLE_PPS
204
ioctl$PTP_EXTTS_REQUEST
204
ioctl$PTP_EXTTS_REQUEST2
204
ioctl$PTP_PEROUT_REQUEST
204
ioctl$PTP_PEROUT_REQUEST2
204
ioctl$PTP_PIN_GETFUNC
204
ioctl$PTP_PIN_GETFUNC2
204
ioctl$PTP_PIN_SETFUNC
204
ioctl$PTP_PIN_SETFUNC2
204
ioctl$PTP_SYS_OFFSET
204
ioctl$PTP_SYS_OFFSET_EXTENDED
204
ioctl$PTP_SYS_OFFSET_PRECISE
204
ioctl$READ_COUNTERS
204
ioctl$RFKILL_IOCTL_NOINPUT
204
ioctl$RNDADDENTROPY
204
ioctl$RNDADDTOENTCNT
204
ioctl$RNDCLEARPOOL
204
ioctl$RNDGETENTCNT
204
ioctl$RNDZAPENTCNT
204
ioctl$RTC_AIE_OFF
204
ioctl$RTC_AIE_ON
204
ioctl$RTC_ALM_READ
204
ioctl$RTC_ALM_SET
204
ioctl$RTC_EPOCH_READ
204
ioctl$RTC_EPOCH_SET
204
ioctl$RTC_IRQP_READ
204
ioctl$RTC_IRQP_SET
204
ioctl$RTC_PIE_OFF
204
ioctl$RTC_PIE_ON
204
ioctl$RTC_PLL_GET
204
ioctl$RTC_PLL_SET
204
ioctl$RTC_RD_TIME
204
ioctl$RTC_SET_TIME
204
ioctl$RTC_UIE_OFF
204
ioctl$RTC_UIE_ON
204
ioctl$RTC_VL_CLR
204
ioctl$RTC_VL_READ
204
ioctl$RTC_WIE_OFF
204
ioctl$RTC_WIE_ON
204
ioctl$RTC_WKALM_RD
204
ioctl$RTC_WKALM_SET
204
ioctl$SCSI_IOCTL_BENCHMARK_COMMAND
204
ioctl$SCSI_IOCTL_DOORLOCK
204
ioctl$SCSI_IOCTL_DOORUNLOCK
204
ioctl$SCSI_IOCTL_GET_BUS_NUMBER
204
ioctl$SCSI_IOCTL_GET_IDLUN
204
ioctl$SCSI_IOCTL_GET_PCI
204
ioctl$SCSI_IOCTL_PROBE_HOST
204
ioctl$SCSI_IOCTL_SEND_COMMAND
204
ioctl$SCSI_IOCTL_START_UNIT
204
ioctl$SCSI_IOCTL_STOP_UNIT
204
ioctl$SCSI_IOCTL_SYNC
204
ioctl$SCSI_IOCTL_TEST_UNIT_READY
204
connect$netrom
204
ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID
204
ioctl$SECCOMP_IOCTL_NOTIF_RECV
204
ioctl$SECCOMP_IOCTL_NOTIF_SEND
204
ioctl$SG_EMULATED_HOST
204
ioctl$SG_GET_ACCESS_COUNT
204
ioctl$SG_GET_COMMAND_Q
204
ioctl$SG_GET_KEEP_ORPHAN
204
ioctl$SG_GET_LOW_DMA
204
ioctl$SG_GET_NUM_WAITING
204
ioctl$SG_GET_PACK_ID
204
ioctl$SG_GET_REQUEST_TABLE
204
ioctl$SG_GET_RESERVED_SIZE
204
ioctl$SG_GET_SCSI_ID
204
ioctl$SG_GET_SG_TABLESIZE
204
ioctl$SG_GET_TIMEOUT
204
ioctl$SG_GET_VERSION_NUM
204
ioctl$SG_IO
204
ioctl$SG_NEXT_CMD_LEN
204
ioctl$SG_SCSI_RESET
204
ioctl$SG_SET_COMMAND_Q
204
ioctl$SG_SET_DEBUG
204
ioctl$SG_SET_FORCE_PACK_ID
204
ioctl$SG_SET_KEEP_ORPHAN
204
ioctl$SG_SET_RESERVED_SIZE
204
ioctl$SG_SET_TIMEOUT
204
ioctl$SIOCAX25ADDFWD
204
connect$netlink
204
ioctl$SIOCAX25CTLCON
204
ioctl$SIOCAX25DELFWD
204
connect$llc
204
ioctl$SIOCAX25GETINFO
204
ioctl$SIOCAX25GETINFOOLD
204
connect$l2tp6
204
ioctl$SIOCAX25NOUID
204
ioctl$SIOCAX25OPTRT
204
ioctl$SIOCGETLINKNAME
204
ioctl$SIOCGETNODEID
204
ioctl$SIOCGIFHWADDR
204
ioctl$SIOCGIFMTU
204
ioctl$SIOCGSTAMP
204
ioctl$SIOCGSTAMPNS
204
ioctl$SIOCNRDECOBS
204
ioctl$SIOCPNADDRESOURCE
204
ioctl$SIOCPNDELRESOURCE
204
ioctl$SIOCPNENABLEPIPE
204
ioctl$SIOCPNGETOBJECT
204
ioctl$SIOCRSACCEPT
204
ioctl$SIOCRSGCAUSE
204
ioctl$SIOCRSGL2CALL
204
ioctl$SIOCRSSCAUSE
204
ioctl$SIOCRSSL2CALL
204
ioctl$SIOCSIFHWADDR
204
ioctl$SIOCSIFMTU
204
ioctl$SIOCX25CALLACCPTAPPRV
204
ioctl$SIOCX25GCALLUSERDATA
204
ioctl$SIOCX25GCAUSEDIAG
204
ioctl$SIOCX25GDTEFACILITIES
204
ioctl$SIOCX25GFACILITIES
204
ioctl$SIOCX25GSUBSCRIP
204
ioctl$SIOCX25SCALLUSERDATA
204
ioctl$SIOCX25SCAUSEDIAG
204
ioctl$SIOCX25SCUDMATCHLEN
204
ioctl$SIOCX25SDTEFACILITIES
204
ioctl$SIOCX25SENDCALLACCPT
204
ioctl$SIOCX25SFACILITIES
204
ioctl$SIOCX25SSUBSCRIP
204
ioctl$SNAPSHOT_ALLOC_SWAP_PAGE
204
ioctl$SNAPSHOT_ATOMIC_RESTORE
204
ioctl$SNAPSHOT_AVAIL_SWAP_SIZE
204
ioctl$SNAPSHOT_CREATE_IMAGE
204
ioctl$SNAPSHOT_FREE
204
ioctl$SNAPSHOT_FREEZE
204
ioctl$SNAPSHOT_FREE_SWAP_PAGES
204
ioctl$SNAPSHOT_GET_IMAGE_SIZE
204
ioctl$SNAPSHOT_PLATFORM_SUPPORT
204
ioctl$SNAPSHOT_POWER_OFF
204
ioctl$SNAPSHOT_PREF_IMAGE_SIZE
204
ioctl$SNAPSHOT_S2RAM
204
ioctl$SNAPSHOT_SET_SWAP_AREA
204
ioctl$SNAPSHOT_UNFREEZE
204
ioctl$SNDCTL_DSP_CHANNELS
204
ioctl$SNDCTL_DSP_GETBLKSIZE
204
ioctl$SNDCTL_DSP_GETCAPS
204
ioctl$SNDCTL_DSP_GETFMTS
204
ioctl$SNDCTL_DSP_GETIPTR
204
ioctl$SNDCTL_DSP_GETISPACE
204
ioctl$SNDCTL_DSP_GETODELAY
204
ioctl$SNDCTL_DSP_GETOPTR
204
ioctl$SNDCTL_DSP_GETOSPACE
204
ioctl$SNDCTL_DSP_GETTRIGGER
204
ioctl$SNDCTL_DSP_NONBLOCK
204
ioctl$SNDCTL_DSP_POST
204
ioctl$SNDCTL_DSP_RESET
204
ioctl$SNDCTL_DSP_SETDUPLEX
204
ioctl$SNDCTL_DSP_SETFMT
204
ioctl$SNDCTL_DSP_SETFRAGMENT
204
ioctl$SNDCTL_DSP_SETTRIGGER
204
ioctl$SNDCTL_DSP_SPEED
204
ioctl$SNDCTL_DSP_STEREO
204
ioctl$SNDCTL_DSP_SUBDIVIDE
204
ioctl$SNDCTL_DSP_SYNC
204
ioctl$SNDCTL_FM_4OP_ENABLE
204
ioctl$SNDCTL_FM_LOAD_INSTR
204
ioctl$SNDCTL_MIDI_INFO
204
ioctl$SNDCTL_MIDI_PRETIME
204
ioctl$SNDCTL_SEQ_CTRLRATE
204
ioctl$SNDCTL_SEQ_GETINCOUNT
204
ioctl$SNDCTL_SEQ_GETOUTCOUNT
204
ioctl$SNDCTL_SEQ_GETTIME
204
ioctl$SNDCTL_SEQ_NRMIDIS
204
ioctl$SNDCTL_SEQ_NRSYNTHS
204
ioctl$SNDCTL_SEQ_OUTOFBAND
204
ioctl$SNDCTL_SEQ_PANIC
204
ioctl$SNDCTL_SEQ_RESET
204
ioctl$SNDCTL_SEQ_RESETSAMPLES
204
ioctl$SNDCTL_SEQ_SYNC
204
ioctl$SNDCTL_SEQ_TESTMIDI
204
ioctl$SNDCTL_SEQ_THRESHOLD
204
ioctl$SNDCTL_SYNTH_ID
204
ioctl$SNDCTL_SYNTH_INFO
204
ioctl$SNDCTL_SYNTH_MEMAVL
204
ioctl$SNDCTL_TMR_CONTINUE
204
ioctl$SNDCTL_TMR_METRONOME
204
ioctl$SNDCTL_TMR_SELECT
204
ioctl$SNDCTL_TMR_SOURCE
204
ioctl$SNDCTL_TMR_START
204
ioctl$SNDCTL_TMR_STOP
204
ioctl$SNDCTL_TMR_TEMPO
204
ioctl$SNDCTL_TMR_TIMEBASE
204
ioctl$SNDRV_CTL_IOCTL_CARD_INFO
204
ioctl$SNDRV_CTL_IOCTL_ELEM_ADD
204
ioctl$SNDRV_CTL_IOCTL_ELEM_INFO
204
ioctl$SNDRV_CTL_IOCTL_ELEM_LIST
204
ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK
204
ioctl$SNDRV_CTL_IOCTL_ELEM_READ
204
ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE
204
ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE
204
ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK
204
ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE
204
ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO
204
ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE
204
ioctl$SNDRV_CTL_IOCTL_PCM_INFO
204
ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE
204
ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE
204
ioctl$SNDRV_CTL_IOCTL_POWER_STATE
204
ioctl$SNDRV_CTL_IOCTL_PVERSION
204
ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO
204
ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE
204
ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE
204
ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS
204
ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND
204
ioctl$SNDRV_CTL_IOCTL_TLV_READ
204
ioctl$SNDRV_CTL_IOCTL_TLV_WRITE
204
ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO
204
ioctl$SNDRV_FIREWIRE_IOCTL_LOCK
204
ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE
204
ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK
204
ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD
204
ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS
204
ioctl$SNDRV_HWDEP_IOCTL_INFO
204
ioctl$SNDRV_HWDEP_IOCTL_PVERSION
204
ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO
204
ioctl$SNDRV_PCM_IOCTL_DELAY
204
ioctl$SNDRV_PCM_IOCTL_DRAIN
204
ioctl$SNDRV_PCM_IOCTL_DROP
204
ioctl$SNDRV_PCM_IOCTL_FORWARD
204
ioctl$SNDRV_PCM_IOCTL_HWSYNC
204
ioctl$SNDRV_PCM_IOCTL_HW_FREE
204
ioctl$SNDRV_PCM_IOCTL_HW_PARAMS
204
ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD
204
ioctl$SNDRV_PCM_IOCTL_HW_REFINE
204
ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD
204
ioctl$SNDRV_PCM_IOCTL_INFO
204
ioctl$SNDRV_PCM_IOCTL_LINK
204
ioctl$SNDRV_PCM_IOCTL_PAUSE
204
ioctl$SNDRV_PCM_IOCTL_PREPARE
204
ioctl$SNDRV_PCM_IOCTL_READI_FRAMES
204
ioctl$SNDRV_PCM_IOCTL_READN_FRAMES
204
ioctl$SNDRV_PCM_IOCTL_RESET
204
ioctl$SNDRV_PCM_IOCTL_RESUME
204
ioctl$SNDRV_PCM_IOCTL_REWIND
204
ioctl$SNDRV_PCM_IOCTL_START
204
ioctl$SNDRV_PCM_IOCTL_STATUS32
204
ioctl$SNDRV_PCM_IOCTL_STATUS64
204
ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32
204
ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64
204
ioctl$SNDRV_PCM_IOCTL_SW_PARAMS
204
ioctl$SNDRV_PCM_IOCTL_SYNC_PTR
204
ioctl$SNDRV_PCM_IOCTL_TTSTAMP
204
ioctl$SNDRV_PCM_IOCTL_UNLINK
204
ioctl$SNDRV_PCM_IOCTL_USER_PVERSION
204
ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES
204
ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES
204
ioctl$SNDRV_PCM_IOCTL_XRUN
204
ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN
204
ioctl$SNDRV_RAWMIDI_IOCTL_DROP
204
ioctl$SNDRV_RAWMIDI_IOCTL_INFO
204
ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS
204
ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION
204
ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32
204
ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64
204
ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID
204
ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT
204
ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE
204
ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT
204
ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE
204
ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO
204
ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL
204
ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE
204
ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO
204
ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT
204
ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO
204
ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS
204
ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO
204
ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER
204
ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION
204
ioctl$SNDRV_SEQ_IOCTL_PVERSION
204
ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT
204
ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT
204
ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS
204
ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS
204
ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE
204
ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO
204
ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL
204
ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO
204
ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT
204
ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO
204
ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO
204
ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER
204
ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT
204
ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO
204
ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT
204
ioctl$SNDRV_TIMER_IOCTL_CONTINUE
204
ioctl$SNDRV_TIMER_IOCTL_GINFO
204
ioctl$SNDRV_TIMER_IOCTL_GPARAMS
204
ioctl$SNDRV_TIMER_IOCTL_GSTATUS
204
ioctl$SNDRV_TIMER_IOCTL_INFO
204
ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE
204
ioctl$SNDRV_TIMER_IOCTL_PARAMS
204
ioctl$SNDRV_TIMER_IOCTL_PAUSE
204
ioctl$SNDRV_TIMER_IOCTL_PVERSION
204
ioctl$SNDRV_TIMER_IOCTL_SELECT
204
ioctl$SNDRV_TIMER_IOCTL_START
204
ioctl$SNDRV_TIMER_IOCTL_STATUS32
204
ioctl$SNDRV_TIMER_IOCTL_STATUS64
204
ioctl$SNDRV_TIMER_IOCTL_STOP
204
ioctl$SNDRV_TIMER_IOCTL_TREAD
204
ioctl$SOUND_MIXER_INFO
204
ioctl$SOUND_MIXER_READ_CAPS
204
ioctl$SOUND_MIXER_READ_DEVMASK
204
ioctl$SOUND_MIXER_READ_RECMASK
204
ioctl$SOUND_MIXER_READ_RECSRC
204
ioctl$SOUND_MIXER_READ_STEREODEVS
204
ioctl$SOUND_MIXER_READ_VOLUME
204
ioctl$SOUND_MIXER_WRITE_RECSRC
204
ioctl$SOUND_MIXER_WRITE_VOLUME
204
ioctl$SOUND_OLD_MIXER_INFO
204
ioctl$SOUND_PCM_READ_BITS
204
ioctl$SOUND_PCM_READ_CHANNELS
204
ioctl$SOUND_PCM_READ_RATE
204
ioctl$TCFLSH
204
ioctl$TCGETA
204
ioctl$TCGETS
204
ioctl$TCGETS2
204
ioctl$TCSBRK
204
ioctl$TCSBRKP
204
ioctl$TCSETA
204
ioctl$TCSETAF
204
ioctl$TCSETAW
204
ioctl$TCSETS
204
ioctl$TCSETS2
204
ioctl$TCSETSF
204
ioctl$TCSETSF2
204
ioctl$TCSETSW
204
ioctl$TCSETSW2
204
ioctl$TCXONC
204
ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION
204
ioctl$TE_IOCTL_LAUNCH_OPERATION
204
ioctl$TE_IOCTL_OPEN_CLIENT_SESSION
204
ioctl$TE_IOCTL_SS_CMD
204
ioctl$TIOCCBRK
204
ioctl$TIOCCONS
204
ioctl$TIOCEXCL
204
ioctl$TIOCGDEV
204
ioctl$TIOCGETD
204
ioctl$TIOCGICOUNT
204
ioctl$TIOCGISO7816
204
ioctl$TIOCGLCKTRMIOS
204
ioctl$TIOCGPGRP
204
ioctl$TIOCGPKT
204
ioctl$TIOCGPTLCK
204
ioctl$TIOCGPTPEER
204
ioctl$TIOCGRS485
204
ioctl$TIOCGSERIAL
204
ioctl$TIOCGSID
204
ioctl$TIOCGSOFTCAR
204
ioctl$TIOCGWINSZ
204
ioctl$TIOCL_BLANKSCREEN
204
ioctl$TIOCL_GETKMSGREDIRECT
204
ioctl$TIOCL_GETMOUSEREPORTING
204
ioctl$TIOCL_GETSHIFTSTATE
204
ioctl$TIOCL_PASTESEL
204
ioctl$TIOCL_SCROLLCONSOLE
204
ioctl$TIOCL_SELLOADLUT
204
ioctl$TIOCL_SETSEL
204
ioctl$TIOCL_SETVESABLANK
204
ioctl$TIOCL_UNBLANKSCREEN
204
ioctl$TIOCMBIC
204
ioctl$TIOCMBIS
204
ioctl$TIOCMGET
204
ioctl$TIOCMIWAIT
204
ioctl$TIOCMSET
204
ioctl$TIOCNOTTY
204
ioctl$TIOCNXCL
204
ioctl$TIOCOUTQ
204
ioctl$TIOCPKT
204
ioctl$TIOCSBRK
204
ioctl$TIOCSCTTY
204
ioctl$TIOCSERGETLSR
204
ioctl$TIOCSETD
204
ioctl$TIOCSIG
204
ioctl$TIOCSISO7816
204
ioctl$TIOCSLCKTRMIOS
204
ioctl$TIOCSPGRP
204
ioctl$TIOCSPTLCK
204
ioctl$TIOCSRS485
204
connect$l2tp
204
ioctl$TIOCSSOFTCAR
204
ioctl$TIOCSTI
204
ioctl$TIOCSWINSZ
204
ioctl$TIOCVHANGUP
204
ioctl$TIPC_IOC_CONNECT
204
ioctl$TIPC_IOC_CONNECT_avb
204
ioctl$TIPC_IOC_CONNECT_gatekeeper
204
ioctl$TIPC_IOC_CONNECT_hwkey
204
ioctl$TIPC_IOC_CONNECT_hwrng
204
ioctl$TIPC_IOC_CONNECT_keymaster_secure
204
ioctl$TIPC_IOC_CONNECT_km
204
ioctl$TIPC_IOC_CONNECT_storage
204
ioctl$TUNATTACHFILTER
204
ioctl$TUNDETACHFILTER
204
ioctl$TUNGETDEVNETNS
204
ioctl$TUNGETFEATURES
204
ioctl$TUNGETFILTER
204
ioctl$TUNGETIFF
204
ioctl$TUNGETSNDBUF
204
ioctl$TUNGETVNETHDRSZ
204
ioctl$TUNSETCARRIER
204
ioctl$TUNSETFILTEREBPF
204
connect$inet6
204
ioctl$TUNSETIFF
204
ioctl$TUNSETIFINDEX
204
ioctl$TUNSETLINK
204
ioctl$TUNSETNOCSUM
204
ioctl$TUNSETOFFLOAD
204
connect$inet
204
ioctl$TUNSETPERSIST
204
ioctl$TUNSETQUEUE
204
ioctl$TUNSETSNDBUF
204
ioctl$TUNSETSTEERINGEBPF
204
ioctl$TUNSETTXFILTER
204
ioctl$TUNSETVNETBE
204
ioctl$TUNSETVNETHDRSZ
204
ioctl$TUNSETVNETLE
204
ioctl$UDMABUF_CREATE
204
ioctl$UDMABUF_CREATE_LIST
204
ioctl$UFFDIO_API
204
ioctl$UFFDIO_CONTINUE
204
ioctl$UFFDIO_COPY
204
ioctl$UFFDIO_REGISTER
204
ioctl$UFFDIO_UNREGISTER
204
ioctl$UFFDIO_WAKE
204
ioctl$UFFDIO_WRITEPROTECT
204
ioctl$UFFDIO_ZEROPAGE
204
ioctl$UI_ABS_SETUP
204
ioctl$UI_BEGIN_FF_ERASE
204
ioctl$UI_BEGIN_FF_UPLOAD
204
ioctl$UI_DEV_CREATE
204
ioctl$UI_DEV_DESTROY
204
ioctl$UI_DEV_SETUP
204
ioctl$UI_END_FF_ERASE
204
ioctl$UI_END_FF_UPLOAD
204
ioctl$UI_GET_SYSNAME
204
ioctl$UI_GET_VERSION
204
ioctl$UI_SET_ABSBIT
204
ioctl$UI_SET_EVBIT
204
ioctl$UI_SET_FFBIT
204
ioctl$UI_SET_KEYBIT
204
ioctl$UI_SET_LEDBIT
204
ioctl$UI_SET_MSCBIT
204
ioctl$UI_SET_PHYS
204
ioctl$UI_SET_PROPBIT
204
ioctl$UI_SET_RELBIT
204
ioctl$UI_SET_SNDBIT
204
ioctl$UI_SET_SWBIT
204
ioctl$USBDEVFS_BULK
204
ioctl$USBDEVFS_CLAIMINTERFACE
204
ioctl$USBDEVFS_CLAIM_PORT
204
ioctl$USBDEVFS_CLEAR_HALT
204
ioctl$USBDEVFS_CONNECTINFO
204
ioctl$USBDEVFS_CONTROL
204
ioctl$USBDEVFS_DISCARDURB
204
ioctl$USBDEVFS_DISCONNECT_CLAIM
204
ioctl$USBDEVFS_DISCSIGNAL
204
ioctl$USBDEVFS_DROP_PRIVILEGES
204
ioctl$USBDEVFS_FREE_STREAMS
204
ioctl$USBDEVFS_GETDRIVER
204
ioctl$USBDEVFS_GET_CAPABILITIES
204
ioctl$USBDEVFS_GET_SPEED
204
ioctl$USBDEVFS_IOCTL
204
ioctl$USBDEVFS_REAPURB
204
ioctl$USBDEVFS_REAPURBNDELAY
204
ioctl$USBDEVFS_RELEASEINTERFACE
204
ioctl$USBDEVFS_RELEASE_PORT
204
ioctl$USBDEVFS_RESET
204
ioctl$USBDEVFS_RESETEP
204
ioctl$USBDEVFS_SETCONFIGURATION
204
ioctl$USBDEVFS_SETINTERFACE
204
ioctl$USBDEVFS_SUBMITURB
204
connect$hf
204
connect$can_j1939
204
ioctl$VFIO_CHECK_EXTENSION
204
ioctl$VFIO_GET_API_VERSION
204
ioctl$VFIO_IOMMU_GET_INFO
204
ioctl$VFIO_IOMMU_MAP_DMA
204
ioctl$VFIO_IOMMU_UNMAP_DMA
204
ioctl$VFIO_SET_IOMMU
204
ioctl$VHOST_GET_FEATURES
204
ioctl$VHOST_GET_VRING_BASE
204
ioctl$VHOST_GET_VRING_ENDIAN
204
ioctl$VHOST_NET_SET_BACKEND
204
ioctl$VHOST_RESET_OWNER
204
ioctl$VHOST_SET_FEATURES
204
ioctl$VHOST_SET_LOG_BASE
204
ioctl$VHOST_SET_LOG_FD
204
ioctl$VHOST_SET_MEM_TABLE
204
ioctl$VHOST_SET_OWNER
204
ioctl$VHOST_SET_VRING_ADDR
204
ioctl$VHOST_SET_VRING_BASE
204
ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT
204
ioctl$VHOST_SET_VRING_CALL
204
ioctl$VHOST_SET_VRING_ENDIAN
204
ioctl$VHOST_SET_VRING_ERR
204
ioctl$VHOST_SET_VRING_KICK
204
ioctl$VHOST_SET_VRING_NUM
204
ioctl$VHOST_VSOCK_SET_GUEST_CID
204
ioctl$VHOST_VSOCK_SET_RUNNING
204
ioctl$VIDIOC_CREATE_BUFS
204
ioctl$VIDIOC_CROPCAP
204
ioctl$VIDIOC_DBG_G_CHIP_INFO
204
ioctl$VIDIOC_DBG_G_REGISTER
204
ioctl$VIDIOC_DBG_S_REGISTER
204
ioctl$VIDIOC_DECODER_CMD
204
ioctl$VIDIOC_DQBUF
204
ioctl$VIDIOC_DQEVENT
204
ioctl$VIDIOC_DV_TIMINGS_CAP
204
ioctl$VIDIOC_ENCODER_CMD
204
ioctl$VIDIOC_ENUMAUDIO
204
ioctl$VIDIOC_ENUMAUDOUT
204
ioctl$VIDIOC_ENUMINPUT
204
ioctl$VIDIOC_ENUMOUTPUT
204
ioctl$VIDIOC_ENUMSTD
204
ioctl$VIDIOC_ENUM_DV_TIMINGS
204
ioctl$VIDIOC_ENUM_FMT
204
ioctl$VIDIOC_ENUM_FRAMEINTERVALS
204
ioctl$VIDIOC_ENUM_FRAMESIZES
204
ioctl$VIDIOC_ENUM_FREQ_BANDS
204
ioctl$VIDIOC_EXPBUF
204
ioctl$VIDIOC_G_AUDIO
204
ioctl$VIDIOC_G_AUDOUT
204
ioctl$VIDIOC_G_CROP
204
ioctl$VIDIOC_G_CTRL
204
ioctl$VIDIOC_G_DV_TIMINGS
204
ioctl$VIDIOC_G_EDID
204
ioctl$VIDIOC_G_ENC_INDEX
204
connect$can_bcm
204
ioctl$VIDIOC_G_FBUF
204
ioctl$VIDIOC_G_FMT
204
ioctl$VIDIOC_G_FREQUENCY
204
ioctl$VIDIOC_G_INPUT
204
ioctl$VIDIOC_G_JPEGCOMP
204
ioctl$VIDIOC_G_MODULATOR
204
ioctl$VIDIOC_G_OUTPUT
204
ioctl$VIDIOC_G_PARM
204
ioctl$VIDIOC_G_PRIORITY
204
ioctl$VIDIOC_G_SELECTION
204
ioctl$VIDIOC_G_SLICED_VBI_CAP
204
ioctl$VIDIOC_G_STD
204
ioctl$VIDIOC_G_TUNER
204
ioctl$VIDIOC_LOG_STATUS
204
ioctl$VIDIOC_OVERLAY
204
ioctl$VIDIOC_PREPARE_BUF
204
ioctl$VIDIOC_QBUF
204
ioctl$VIDIOC_QUERYBUF
204
ioctl$VIDIOC_QUERYCAP
204
ioctl$VIDIOC_QUERYCTRL
204
ioctl$VIDIOC_QUERYMENU
204
ioctl$VIDIOC_QUERYSTD
204
ioctl$VIDIOC_QUERY_DV_TIMINGS
204
ioctl$VIDIOC_QUERY_EXT_CTRL
204
ioctl$VIDIOC_REQBUFS
204
ioctl$VIDIOC_STREAMOFF
204
ioctl$VIDIOC_STREAMON
204
ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP
204
ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS
204
ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL
204
ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE
204
ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE
204
setsockopt$ALG_SET_KEY
204
ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS
204
ioctl$VIDIOC_SUBDEV_G_EDID
204
ioctl$VIDIOC_SUBDEV_G_FMT
204
ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL
204
ioctl$VIDIOC_SUBDEV_G_SELECTION
204
ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS
204
ioctl$VIDIOC_SUBDEV_S_CROP
204
ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS
204
ioctl$VIDIOC_SUBDEV_S_EDID
204
ioctl$VIDIOC_SUBDEV_S_FMT
204
ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL
204
ioctl$VIDIOC_SUBDEV_S_SELECTION
204
ioctl$VIDIOC_SUBSCRIBE_EVENT
204
ioctl$VIDIOC_S_AUDIO
204
ioctl$VIDIOC_S_AUDOUT
204
ioctl$VIDIOC_S_CROP
204
ioctl$VIDIOC_S_CTRL
204
ioctl$VIDIOC_S_DV_TIMINGS
204
ioctl$VIDIOC_S_EDID
204
connect$caif
204
ioctl$VIDIOC_S_FBUF
204
ioctl$VIDIOC_S_FMT
204
ioctl$VIDIOC_S_FREQUENCY
204
ioctl$VIDIOC_S_HW_FREQ_SEEK
204
ioctl$VIDIOC_S_INPUT
204
ioctl$VIDIOC_S_JPEGCOMP
204
ioctl$VIDIOC_S_MODULATOR
204
ioctl$VIDIOC_S_OUTPUT
204
ioctl$VIDIOC_S_PARM
204
ioctl$VIDIOC_S_PRIORITY
204
ioctl$VIDIOC_S_SELECTION
204
ioctl$VIDIOC_S_STD
204
ioctl$VIDIOC_S_TUNER
204
ioctl$VIDIOC_TRY_DECODER_CMD
204
ioctl$VIDIOC_TRY_ENCODER_CMD
204
connect$bt_sco
204
ioctl$VIDIOC_TRY_FMT
204
ioctl$VIDIOC_UNSUBSCRIBE_EVENT
204
connect$bt_rfcomm
204
ioctl$VT_ACTIVATE
204
ioctl$VT_DISALLOCATE
204
ioctl$VT_GETMODE
204
ioctl$VT_GETSTATE
204
ioctl$VT_OPENQRY
204
ioctl$VT_RELDISP
204
ioctl$VT_RESIZE
204
ioctl$VT_RESIZEX
204
ioctl$VT_SETMODE
204
ioctl$VT_WAITACTIVE
204
ioctl$ifreq_SIOCGIFINDEX_batadv_hard
204
ioctl$ifreq_SIOCGIFINDEX_batadv_mesh
204
ioctl$ifreq_SIOCGIFINDEX_team
204
ioctl$ifreq_SIOCGIFINDEX_vcan
204
ioctl$ifreq_SIOCGIFINDEX_wireguard
204
connect$bt_l2cap
204
connect$ax25
204
ioctl$mixer_OSS_ALSAEMULVER
204
ioctl$mixer_OSS_GETVERSION
204
ioctl$sock_FIOGETOWN
204
ioctl$sock_FIOSETOWN
204
ioctl$sock_SIOCADDDLCI
204
ioctl$sock_SIOCADDRT
204
ioctl$sock_SIOCBRADDBR
204
ioctl$sock_SIOCBRDELBR
204
ioctl$sock_SIOCDELDLCI
204
ioctl$sock_SIOCDELRT
204
ioctl$sock_SIOCETHTOOL
204
ioctl$sock_SIOCGIFBR
204
ioctl$sock_SIOCGIFCONF
204
ioctl$sock_SIOCGIFINDEX
204
ioctl$sock_SIOCGIFINDEX_80211
204
write$UHID_INPUT2
204
ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD
204
ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD
204
ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD
204
ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD
204
ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD
204
ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD
204
ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD
204
ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD
204
ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD
204
ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD
204
ioctl$sock_SIOCGPGRP
204
ioctl$sock_SIOCGSKNS
204
ioctl$sock_SIOCINQ
204
ioctl$sock_SIOCOUTQ
204
ioctl$sock_SIOCOUTQNSD
204
ioctl$sock_SIOCSIFBR
204
ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD
204
ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD
204
ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD
204
ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD
204
ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD
204
ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD
204
ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD
204
ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD
204
ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD
204
ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD
204
ioctl$sock_SIOCSPGRP
204
ioctl$sock_TIOCINQ
204
ioctl$sock_TIOCOUTQ
204
ioctl$sock_ax25_SIOCADDRT
204
ioctl$sock_ax25_SIOCDELRT
204
ioctl$sock_bt_bnep_BNEPCONNADD
204
ioctl$sock_bt_bnep_BNEPCONNDEL
204
ioctl$sock_bt_bnep_BNEPGETCONNINFO
204
ioctl$sock_bt_bnep_BNEPGETCONNLIST
204
ioctl$sock_bt_bnep_BNEPGETSUPPFEAT
204
ioctl$sock_bt_cmtp_CMTPCONNADD
204
ioctl$sock_bt_cmtp_CMTPCONNDEL
204
ioctl$sock_bt_cmtp_CMTPGETCONNINFO
204
ioctl$sock_bt_cmtp_CMTPGETCONNLIST
204
ioctl$sock_bt_hci
204
ioctl$sock_bt_hidp_HIDPCONNADD
204
ioctl$sock_bt_hidp_HIDPCONNDEL
204
ioctl$sock_bt_hidp_HIDPGETCONNINFO
204
ioctl$sock_bt_hidp_HIDPGETCONNLIST
204
ioctl$sock_ifreq
204
ioctl$sock_inet6_SIOCADDRT
204
ioctl$sock_inet6_SIOCDELRT
204
ioctl$sock_inet6_SIOCDIFADDR
204
ioctl$sock_inet6_SIOCSIFADDR
204
ioctl$sock_inet6_SIOCSIFDSTADDR
204
ioctl$sock_inet6_tcp_SIOCATMARK
204
ioctl$sock_inet6_tcp_SIOCINQ
204
ioctl$sock_inet6_tcp_SIOCOUTQ
204
ioctl$sock_inet6_tcp_SIOCOUTQNSD
204
ioctl$sock_inet6_udp_SIOCINQ
204
ioctl$sock_inet6_udp_SIOCOUTQ
204
ioctl$sock_inet_SIOCADDRT
204
ioctl$sock_inet_SIOCDARP
204
ioctl$sock_inet_SIOCDELRT
204
ioctl$sock_inet_SIOCGARP
204
ioctl$sock_inet_SIOCGIFADDR
204
ioctl$sock_inet_SIOCGIFBRDADDR
204
ioctl$sock_inet_SIOCGIFDSTADDR
204
ioctl$sock_inet_SIOCGIFNETMASK
204
ioctl$sock_inet_SIOCGIFPFLAGS
204
ioctl$sock_inet_SIOCRTMSG
204
ioctl$sock_inet_SIOCSARP
204
ioctl$sock_inet_SIOCSIFADDR
204
ioctl$sock_inet_SIOCSIFBRDADDR
204
ioctl$sock_inet_SIOCSIFDSTADDR
204
ioctl$sock_inet_SIOCSIFFLAGS
204
ioctl$sock_inet_SIOCSIFNETMASK
204
ioctl$sock_inet_SIOCSIFPFLAGS
204
ioctl$sock_inet_sctp_SIOCINQ
204
ioctl$sock_inet_tcp_SIOCATMARK
204
ioctl$sock_inet_tcp_SIOCINQ
204
ioctl$sock_inet_tcp_SIOCOUTQ
204
ioctl$sock_inet_tcp_SIOCOUTQNSD
204
ioctl$sock_inet_udp_SIOCINQ
204
ioctl$sock_inet_udp_SIOCOUTQ
204
ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL
204
ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL
204
ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL
204
ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL
204
ioctl$sock_ipv6_tunnel_SIOCADD6RD
204
ioctl$sock_ipv6_tunnel_SIOCADDPRL
204
ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL
204
ioctl$sock_ipv6_tunnel_SIOCCHG6RD
204
ioctl$sock_ipv6_tunnel_SIOCCHGPRL
204
ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL
204
ioctl$sock_ipv6_tunnel_SIOCDEL6RD
204
ioctl$sock_ipv6_tunnel_SIOCDELPRL
204
ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL
204
ioctl$sock_ipv6_tunnel_SIOCGET6RD
204
ioctl$sock_ipv6_tunnel_SIOCGETPRL
204
ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL
204
ioctl$sock_kcm_SIOCKCMATTACH
204
ioctl$sock_kcm_SIOCKCMCLONE
204
ioctl$sock_kcm_SIOCKCMUNATTACH
204
ioctl$sock_netdev_private
204
ioctl$sock_netrom_SIOCADDRT
204
ioctl$sock_netrom_SIOCDELRT
204
ioctl$sock_proto_private
204
ioctl$sock_qrtr_SIOCGIFADDR
204
ioctl$sock_qrtr_TIOCINQ
204
ioctl$sock_qrtr_TIOCOUTQ
204
ioctl$sock_rose_SIOCADDRT
204
ioctl$sock_rose_SIOCDELRT
204
ioctl$sock_rose_SIOCRSCLRRT
204
ioctl$sock_x25_SIOCADDRT
204
ioctl$sock_x25_SIOCDELRT
204
ioctl$vim2m_VIDIOC_CREATE_BUFS
204
ioctl$vim2m_VIDIOC_DQBUF
204
ioctl$vim2m_VIDIOC_ENUM_FMT
204
ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES
204
ioctl$vim2m_VIDIOC_EXPBUF
204
ioctl$vim2m_VIDIOC_G_FMT
204
ioctl$vim2m_VIDIOC_PREPARE_BUF
204
ioctl$vim2m_VIDIOC_QBUF
204
ioctl$vim2m_VIDIOC_QUERYBUF
204
ioctl$vim2m_VIDIOC_QUERYCAP
204
ioctl$vim2m_VIDIOC_REQBUFS
204
ioctl$vim2m_VIDIOC_STREAMOFF
204
ioctl$vim2m_VIDIOC_STREAMON
204
ioctl$vim2m_VIDIOC_S_CTRL
204
ioctl$vim2m_VIDIOC_S_FMT
204
ioctl$vim2m_VIDIOC_TRY_FMT
204
write$UHID_INPUT
204
write$UHID_GET_REPORT_REPLY
204
write$UHID_DESTROY
204
write$UHID_CREATE2
204
write$UHID_CREATE
204
write$RESIZE_CQ
204
connect$802154_dgram
204
connect
204
write$REREG_MR
204
write$REQ_NOTIFY_CQ
204
write$REG_MR
204
write$RDMA_USER_CM_CMD_SET_OPTION
204
write$RDMA_USER_CM_CMD_RESOLVE_ROUTE
204
write$RDMA_USER_CM_CMD_RESOLVE_IP
204
write$RDMA_USER_CM_CMD_RESOLVE_ADDR
204
write$RDMA_USER_CM_CMD_REJECT
204
write$RDMA_USER_CM_CMD_QUERY_ROUTE
204
write$RDMA_USER_CM_CMD_QUERY
204
write$RDMA_USER_CM_CMD_NOTIFY
204
write$RDMA_USER_CM_CMD_MIGRATE_ID
204
write$RDMA_USER_CM_CMD_LISTEN
204
write$RDMA_USER_CM_CMD_LEAVE_MCAST
204
write$RDMA_USER_CM_CMD_JOIN_MCAST
204
write$RDMA_USER_CM_CMD_JOIN_IP_MCAST
204
write$RDMA_USER_CM_CMD_INIT_QP_ATTR
204
write$RDMA_USER_CM_CMD_GET_EVENT
204
write$RDMA_USER_CM_CMD_DISCONNECT
204
write$RDMA_USER_CM_CMD_DESTROY_ID
204
write$RDMA_USER_CM_CMD_CREATE_ID
204
write$RDMA_USER_CM_CMD_CONNECT
204
write$RDMA_USER_CM_CMD_BIND_IP
204
write$RDMA_USER_CM_CMD_BIND
204
write$RDMA_USER_CM_CMD_ACCEPT
204
write$QUERY_SRQ
204
write$QUERY_QP
204
write$QUERY_PORT
204
write$QUERY_DEVICE_EX
204
write$POST_SRQ_RECV
204
write$POST_SEND
204
write$POST_RECV
204
write$POLL_CQ
204
write$P9_RXATTRWALK
204
close$ibv_device
204
write$P9_RXATTRCREATE
204
landlock_restrict_self
204
write$P9_RWSTAT
204
write$P9_RWRITE
204
write$P9_RWALK
204
linkat
204
listen
204
write$P9_RVERSION
204
write$P9_RUNLINKAT
204
write$P9_RSYMLINK
204
clone3
204
write$selinux_create
204
write$P9_RSTATFS
204
write$P9_RSTAT
204
write$P9_RSETATTR
204
write$P9_RRENAMEAT
204
write$P9_RRENAME
204
write$P9_RREMOVE
204
write$P9_RREADLINK
204
write$P9_RREADDIR
204
write$P9_RREAD
204
write$P9_ROPEN
204
write$P9_RMKNOD
204
write$P9_RMKDIR
204
write$P9_RLOPEN
204
write$selinux_load
204
write$P9_RLOCK
204
write$P9_RLINK
204
write$P9_RLERRORu
204
write$P9_RLERROR
204
write$selinux_user
204
write$P9_RLCREATE
204
write$P9_RGETLOCK
204
write$selinux_validatetrans
204
mkdirat
204
write$P9_RFSYNC
204
mkdirat$cgroup
204
write$P9_RFLUSH
204
write$P9_RCREATE
204
write$P9_RCLUNK
204
mknodat
204
mknodat$loop
204
mknodat$null
204
write$P9_RAUTH
204
write$P9_RATTACH
204
write$sequencer
204
write$smack_current
204
mmap$DRM_I915
204
mmap$DRM_MSM
204
mmap$IORING_OFF_CQ_RING
204
mmap$IORING_OFF_SQES
204
mmap$IORING_OFF_SQ_RING
204
mmap$KVM_VCPU
204
mmap$bifrost
204
mmap$binder
204
mmap$dsp
204
mmap$fb
204
mmap$perf
204
mmap$qrtrtun
204
mmap$snddsp
204
mmap$snddsp_control
204
mmap$snddsp_status
204
mmap$usbfs
204
mmap$usbmon
204
mmap$watch_queue
204
mmap$xdp
204
write$MODIFY_SRQ
204
write$MODIFY_QP
204
write$MLX5_MODIFY_WQ
204
write$smackfs_access
204
write$MLX5_CREATE_WQ
204
write$smackfs_change_rule
204
write$MLX5_CREATE_SRQ
204
write$MLX5_CREATE_QP
204
write$MLX5_CREATE_DV_QP
204
write$MLX5_CREATE_CQ
204
write$MLX5_ALLOC_PD
204
write$FUSE_WRITE
204
write$FUSE_STATFS
204
write$FUSE_POLL
204
write$FUSE_OPEN
204
write$FUSE_NOTIFY_STORE
204
write$FUSE_NOTIFY_RETRIEVE
204
write$smackfs_cipso
204
write$smackfs_cipsonum
204
write$smackfs_ipv6host
204
write$FUSE_NOTIFY_POLL
204
write$FUSE_NOTIFY_INVAL_INODE
204
write$FUSE_NOTIFY_INVAL_ENTRY
204
mount_setattr
204
move_mount
204
write$FUSE_NOTIFY_DELETE
204
write$FUSE_LSEEK
204
mq_getsetattr
204
mq_notify
204
write$FUSE_LK
204
mq_timedreceive
204
mq_timedsend
204
write$FUSE_IOCTL
204
write$FUSE_INTERRUPT
204
write$FUSE_INIT
204
write$FUSE_GETXATTR
204
write$smackfs_label
204
bpf$PROG_LOAD
204
write$FUSE_DIRENT
204
bpf$PROG_BIND_MAP
204
write$FUSE_BMAP
204
bpf$OBJ_PIN_PROG
204
write$DETACH_MCAST
204
write$DESTROY_WQ
204
write$DESTROY_SRQ
204
write$DESTROY_RWQ_IND_TBL
204
write$DESTROY_QP
204
write$DESTROY_FLOW
204
write$DESTROY_CQ
204
name_to_handle_at
204
write$DESTROY_AH
204
bpf$OBJ_PIN_MAP
204
write$smackfs_labels_list
204
write$DEREG_MR
204
write$smackfs_load
204
bpf$MAP_UPDATE_ELEM
204
bpf$MAP_UPDATE_BATCH
204
write$DEALLOC_PD
204
write$DEALLOC_MW
204
write$CREATE_WQ
204
write$CREATE_SRQ
204
write$CREATE_RWQ_IND_TBL
204
write$CREATE_QP
204
write$CREATE_FLOW
204
write$CREATE_CQ_EX
204
write$CREATE_CQ
204
bpf$MAP_LOOKUP_ELEM
204
write$CREATE_AH
204
write$CLOSE_XRCD
204
write$ATTACH_MCAST
204
bpf$MAP_LOOKUP_BATCH
204
write$ALLOC_PD
204
write$ALLOC_MW
204
bpf$MAP_GET_NEXT_KEY
204
bpf$MAP_DELETE_ELEM
204
bpf$MAP_DELETE_BATCH
204
write$9p
204
write$6lowpan_enable
204
write$6lowpan_control
204
openat$cgroup
204
openat$cgroup_devices
204
openat$cgroup_freezer_state
204
openat$cgroup_int
204
openat$cgroup_netprio_ifpriomap
204
openat$cgroup_pressure
204
openat$cgroup_procs
204
bpf$MAP_CREATE
204
write$smackfs_logging
204
openat$cgroup_subtree
204
openat$cgroup_type
204
watch_devices
204
waitid$P_PIDFD
204
write$smackfs_netlabel
204
bpf$LINK_DETACH
204
write$smackfs_ptrace
204
bpf$BPF_TASK_FD_QUERY
204
utimensat
204
unlinkat
204
timerfd_settime
204
timerfd_gettime
204
bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED
204
bpf$BPF_RAW_TRACEPOINT_OPEN
204
bpf$BPF_PROG_WITH_BTFID_LOAD
204
syz_open_pts
204
bpf$BPF_PROG_TEST_RUN
204
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD
204
bpf$BPF_PROG_QUERY
204
write$snapshot
204
write$snddsp
204
bpf$BPF_PROG_DETACH
204
bpf$BPF_PROG_ATTACH
204
bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM
204
bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH
204
write$sndhw
204
write$sndhw_fireworks
204
bpf$BPF_MAP_FREEZE
204
bpf$BPF_LINK_UPDATE
204
bpf$BPF_LINK_CREATE
204
bpf$BPF_GET_PROG_INFO
204
syz_kvm_setup_cpu$x86
204
syz_kvm_setup_cpu$ppc64
204
syz_kvm_setup_cpu$arm64
204
bpf$BPF_GET_MAP_INFO
204
bpf$BPF_GET_BTF_INFO
204
write$sndseq
204
write$sysctl
204
write$tcp_congestion
204
bind$xdp
204
bind$x25
204
bind$vsock_stream
204
syz_io_uring_setup
204
bind$vsock_dgram
204
bind$unix
204
syz_genetlink_get_family_id$wireguard
204
bind$tipc
204
bind$rxrpc
204
syz_genetlink_get_family_id$tipc2
204
syz_genetlink_get_family_id$tipc
204
bind$rose
204
syz_genetlink_get_family_id$team
204
syz_genetlink_get_family_id$smc
204
syz_genetlink_get_family_id$nl80211
204
syz_genetlink_get_family_id$mptcp
204
syz_genetlink_get_family_id$l2tp
204
syz_genetlink_get_family_id$ipvs
204
syz_genetlink_get_family_id$gtp
204
syz_genetlink_get_family_id$fou
204
syz_genetlink_get_family_id$ethtool
204
syz_genetlink_get_family_id$devlink
204
syz_genetlink_get_family_id$batadv
204
bind$rds
204
bind$qrtr
204
bind$pptp
204
bind$phonet
204
bind$packet
204
syz_genetlink_get_family_id$SEG6
204
bind$nfc_llcp
204
bind$netrom
204
bind$netlink
204
bind$llc
204
bind$l2tp6
204
bind$l2tp
204
symlinkat
204
bind$isdn_base
204
bind$isdn
204
bind$inet6
204
bind$inet
204
bind$can_raw
204
bind$can_j1939
204
shutdown
204
bind$bt_sco
204
setsockopt$sock_void
204
setsockopt$sock_timeval
204
setsockopt$sock_linger
204
setsockopt$sock_int
204
bind$bt_rfcomm
204
setsockopt$sock_attach_bpf
204
setsockopt$rose
204
setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ
204
setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO
204
setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ
204
setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE
204
setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG
204
setsockopt$packet_tx_ring
204
setsockopt$packet_rx_ring
204
setsockopt$packet_int
204
setsockopt$packet_fanout_data
204
setsockopt$packet_fanout
204
setsockopt$packet_drop_memb
204
bind$bt_l2cap
204
bind$bt_hci
204
setsockopt$packet_buf
204
bind$ax25
204
setsockopt$packet_add_memb
204
setsockopt$nfc_llcp_NFC_LLCP_RW
204
setsockopt$nfc_llcp_NFC_LLCP_MIUX
204
setsockopt$netrom_NETROM_T4
204
setsockopt$netrom_NETROM_T2
204
setsockopt$netrom_NETROM_T1
204
setsockopt$netrom_NETROM_N2
204
setsockopt$netrom_NETROM_IDLE
204
setsockopt$netlink_NETLINK_TX_RING
204
setsockopt$netlink_NETLINK_RX_RING
204
setsockopt$netlink_NETLINK_PKTINFO
204
setsockopt$netlink_NETLINK_NO_ENOBUFS
204
setsockopt$netlink_NETLINK_LISTEN_ALL_NSID
204
setsockopt$netlink_NETLINK_DROP_MEMBERSHIP
204
setsockopt$netlink_NETLINK_CAP_ACK
204
setsockopt$netlink_NETLINK_BROADCAST_ERROR
204
setsockopt$netlink_NETLINK_ADD_MEMBERSHIP
204
bind$alg
204
setsockopt$llc_int
204
setsockopt$kcm_KCM_RECV_DISABLE
204
setsockopt$inet_udp_int
204
setsockopt$inet_udp_encap
204
setsockopt$inet_tcp_int
204
setsockopt$inet_tcp_buf
204
bind$802154_raw
204
bind$802154_dgram
204
bind
204
setsockopt$inet_tcp_TLS_TX
204
setsockopt$inet_tcp_TLS_RX
204
setsockopt$inet_tcp_TCP_ULP
204
setsockopt$inet_tcp_TCP_REPAIR_WINDOW
204
setsockopt$inet_tcp_TCP_REPAIR_QUEUE
204
setsockopt$inet_tcp_TCP_REPAIR_OPTIONS
204
setsockopt$inet_tcp_TCP_REPAIR
204
setsockopt$inet_tcp_TCP_QUEUE_SEQ
204
setsockopt$inet_tcp_TCP_MD5SIG
204
setsockopt$inet_tcp_TCP_FASTOPEN_KEY
204
setsockopt$inet_tcp_TCP_CONGESTION
204
setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE
204
write$tcp_mem
204
setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER
204
setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD
204
write$trusty
204
write$trusty_avb
204
write$trusty_gatekeeper
204
write$trusty_hwkey
204
setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX
204
setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM
204
perf_event_open
204
perf_event_open$cgroup
204
setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD
204
write$trusty_hwrng
204
setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR
204
pidfd_send_signal
204
write$trusty_km
204
write$trusty_km_secure
204
setsockopt$inet_sctp_SCTP_RTOINFO
204
setsockopt$inet_sctp_SCTP_RESET_STREAMS
204
setsockopt$inet_sctp_SCTP_RESET_ASSOC
204
setsockopt$inet_sctp_SCTP_RECVRCVINFO
204
setsockopt$inet_sctp_SCTP_RECVNXTINFO
204
write$trusty_storage
204
write$tun
204
setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED
204
setsockopt$inet_sctp_SCTP_PR_SUPPORTED
204
setsockopt$inet_sctp_SCTP_PRIMARY_ADDR
204
setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS
204
setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS
204
setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT
204
setsockopt$inet_sctp_SCTP_NODELAY
204
setsockopt$inet_sctp_SCTP_MAX_BURST
204
setsockopt$inet_sctp_SCTP_MAXSEG
204
setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR
204
setsockopt$inet_sctp_SCTP_INITMSG
204
setsockopt$inet_sctp_SCTP_HMAC_IDENT
204
setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE
204
setsockopt$inet_sctp_SCTP_EVENTS
204
setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET
204
setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS
204
setsockopt$inet_sctp_SCTP_DELAYED_SACK
204
setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO
204
setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM
204
setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO
204
setsockopt$inet_sctp_SCTP_CONTEXT
204
setsockopt$inet_sctp_SCTP_AUTO_ASCONF
204
setsockopt$inet_sctp_SCTP_AUTOCLOSE
204
setsockopt$inet_sctp_SCTP_AUTH_KEY
204
setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY
204
setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY
204
setsockopt$inet_sctp_SCTP_AUTH_CHUNK
204
setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY
204
setsockopt$inet_sctp_SCTP_ASSOCINFO
204
setsockopt$inet_sctp_SCTP_ADD_STREAMS
204
setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER
204
setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE
204
setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER
204
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD
204
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX
204
setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM
204
setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD
204
setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR
204
setsockopt$inet_sctp6_SCTP_RTOINFO
204
setsockopt$inet_sctp6_SCTP_RESET_STREAMS
204
write$uinput_user_dev
204
write$usbip_server
204
setsockopt$inet_sctp6_SCTP_RESET_ASSOC
204
setsockopt$inet_sctp6_SCTP_RECVRCVINFO
204
setsockopt$inet_sctp6_SCTP_RECVNXTINFO
204
setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED
204
setsockopt$inet_sctp6_SCTP_PR_SUPPORTED
204
setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR
204
setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS
204
setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS
204
setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT
204
setsockopt$inet_sctp6_SCTP_NODELAY
204
setsockopt$inet_sctp6_SCTP_MAX_BURST
204
setsockopt$inet_sctp6_SCTP_MAXSEG
204
setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR
204
setsockopt$inet_sctp6_SCTP_INITMSG
204
setsockopt$inet_sctp6_SCTP_HMAC_IDENT
204
setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE
204
setsockopt$inet_sctp6_SCTP_EVENTS
204
setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET
204
setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS
204
write$vga_arbiter
204
write$vhost_msg
204
write$vhost_msg_v2
204
setsockopt$inet_sctp6_SCTP_DELAYED_SACK
204
process_madvise
204
process_mrelease
204
setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO
204
setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM
204
setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO
204
setsockopt$inet_sctp6_SCTP_CONTEXT
204
setsockopt$inet_sctp6_SCTP_AUTO_ASCONF
204
setsockopt$inet_sctp6_SCTP_AUTOCLOSE
204
setsockopt$inet_sctp6_SCTP_AUTH_KEY
204
setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY
204
setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY
204
setsockopt$inet_sctp6_SCTP_AUTH_CHUNK
204
setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY
204
setsockopt$inet_sctp6_SCTP_ASSOCINFO
204
setsockopt$inet_sctp6_SCTP_ADD_STREAMS
204
setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER
204
setsockopt$inet_pktinfo
204
setsockopt$inet_opts
204
setsockopt$inet_mtu
204
setsockopt$inet_msfilter
204
setsockopt$inet_mreqsrc
204
setsockopt$inet_mreqn
204
accept4$x25
204
accept4$vsock_stream
204
accept4$unix
204
setsockopt$inet_mreq
204
accept4$tipc
204
accept4$rose
204
read$alg
204
read$char_usb
204
read$dsp
204
read$eventfd
204
read$fb
204
read$hiddev
204
read$hidraw
204
read$midi
204
read$proc_mixer
204
read$ptp
204
read$qrtrtun
204
read$rfkill
204
read$sequencer
204
read$smackfs_access
204
read$smackfs_cipsonum
204
read$smackfs_logging
204
read$smackfs_ptrace
204
read$snapshot
204
read$snddsp
204
read$sndhw
204
read$trusty
204
read$usbfs
204
read$usbmon
204
accept4$phonet_pipe
204
setsockopt$inet_int
204
readlinkat
204
accept4$packet
204
recvfrom
204
recvfrom$ax25
204
recvfrom$inet
204
recvfrom$inet6
204
recvfrom$l2tp
204
recvfrom$l2tp6
204
recvfrom$llc
204
recvfrom$netrom
204
recvfrom$packet
204
recvfrom$phonet
204
recvfrom$rose
204
recvfrom$rxrpc
204
recvfrom$unix
204
recvfrom$x25
204
recvmmsg
204
accept4$nfc_llcp
204
recvmsg
204
recvmsg$can_bcm
204
recvmsg$can_j1939
204
recvmsg$can_raw
204
recvmsg$hf
204
recvmsg$kcm
204
recvmsg$qrtr
204
accept4$netrom
204
setsockopt$inet_icmp_ICMP_FILTER
204
setsockopt$inet_group_source_req
204
setsockopt$inet_dccp_int
204
renameat
204
renameat2
204
setsockopt$inet_dccp_buf
204
setsockopt$inet_buf
204
setsockopt$inet_MCAST_MSFILTER
204
setsockopt$inet_MCAST_LEAVE_GROUP
204
setsockopt$inet_MCAST_JOIN_GROUP
204
accept4$llc
204
accept4$inet6
204
setsockopt$inet6_udp_int
204
setsockopt$inet6_udp_encap
204
setsockopt$inet6_tcp_int
204
setsockopt$inet6_tcp_buf
204
setsockopt$inet6_tcp_TLS_TX
204
setsockopt$inet6_tcp_TLS_RX
204
setsockopt$inet6_tcp_TCP_ULP
204
setsockopt$inet6_tcp_TCP_REPAIR_WINDOW
204
setsockopt$inet6_tcp_TCP_REPAIR_QUEUE
204
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS
204
setsockopt$inet6_tcp_TCP_REPAIR
204
setsockopt$inet6_tcp_TCP_QUEUE_SEQ
204
setsockopt$inet6_tcp_TCP_MD5SIG
204
setsockopt$inet6_tcp_TCP_FASTOPEN_KEY
204
setsockopt$inet6_tcp_TCP_CONGESTION
204
setsockopt$inet6_opts
204
setsockopt$inet6_mtu
204
setsockopt$inet6_mreq
204
setsockopt$inet6_int
204
setsockopt$inet6_icmp_ICMP_FILTER
204
setsockopt$inet6_group_source_req
204
setsockopt$inet6_dccp_int
204
setsockopt$inet6_dccp_buf
204
setsockopt$inet6_buf
204
setsockopt$inet6_MRT6_DEL_MFC_PROXY
204
setsockopt$inet6_MRT6_DEL_MFC
204
setsockopt$inet6_MRT6_ADD_MIF
204
setsockopt$inet6_MRT6_ADD_MFC_PROXY
204
setsockopt$inet6_MRT6_ADD_MFC
204
setsockopt$inet6_MCAST_MSFILTER
204
setsockopt$inet6_MCAST_LEAVE_GROUP
204
setsockopt$inet6_MCAST_JOIN_GROUP
204
accept4$inet
204
setsockopt$inet6_IPV6_RTHDRDSTOPTS
204
setsockopt$inet6_IPV6_RTHDR
204
setsockopt$inet6_IPV6_PKTINFO
204
accept4$bt_l2cap
204
setsockopt$inet6_IPV6_HOPOPTS
204
setsockopt$inet6_IPV6_FLOWLABEL_MGR
204
accept4$ax25
204
sendmmsg
204
sendmmsg$alg
204
sendmmsg$inet
204
sendmmsg$inet6
204
sendmmsg$inet_sctp
204
sendmmsg$nfc_llcp
204
sendmmsg$sock
204
accept4$alg
204
sendmsg
204
sendmsg$802154_dgram
204
sendmsg$802154_raw
204
sendmsg$AUDIT_ADD_RULE
204
sendmsg$AUDIT_DEL_RULE
204
sendmsg$AUDIT_GET
204
sendmsg$AUDIT_GET_FEATURE
204
sendmsg$AUDIT_LIST_RULES
204
sendmsg$AUDIT_MAKE_EQUIV
204
sendmsg$AUDIT_SET
204
sendmsg$AUDIT_SET_FEATURE
204
sendmsg$AUDIT_SIGNAL_INFO
204
sendmsg$AUDIT_TRIM
204
sendmsg$AUDIT_TTY_GET
204
sendmsg$AUDIT_TTY_SET
204
sendmsg$AUDIT_USER
204
sendmsg$AUDIT_USER_AVC
204
sendmsg$AUDIT_USER_TTY
204
sendmsg$BATADV_CMD_GET_BLA_BACKBONE
204
sendmsg$BATADV_CMD_GET_BLA_CLAIM
204
sendmsg$BATADV_CMD_GET_DAT_CACHE
204
sendmsg$BATADV_CMD_GET_GATEWAYS
204
sendmsg$BATADV_CMD_GET_HARDIF
204
sendmsg$BATADV_CMD_GET_MCAST_FLAGS
204
sendmsg$BATADV_CMD_GET_MESH
204
sendmsg$BATADV_CMD_GET_NEIGHBORS
204
sendmsg$BATADV_CMD_GET_ORIGINATORS
204
sendmsg$BATADV_CMD_GET_ROUTING_ALGOS
204
sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL
204
sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL
204
sendmsg$BATADV_CMD_GET_VLAN
204
sendmsg$BATADV_CMD_SET_HARDIF
204
sendmsg$BATADV_CMD_SET_MESH
204
sendmsg$BATADV_CMD_SET_VLAN
204
sendmsg$BATADV_CMD_TP_METER
204
sendmsg$BATADV_CMD_TP_METER_CANCEL
204
sendmsg$DCCPDIAG_GETSOCK
204
sendmsg$DEVLINK_CMD_GET
204
sendmsg$DEVLINK_CMD_PORT_GET
204
sendmsg$DEVLINK_CMD_PORT_SET
204
sendmsg$DEVLINK_CMD_PORT_SPLIT
204
sendmsg$DEVLINK_CMD_PORT_UNSPLIT
204
sendmsg$DEVLINK_CMD_RATE_DEL
204
sendmsg$DEVLINK_CMD_RATE_GET
204
sendmsg$DEVLINK_CMD_RATE_NEW
204
sendmsg$DEVLINK_CMD_RATE_SET
204
sendmsg$DEVLINK_CMD_RELOAD
204
sendmsg$DEVLINK_CMD_SB_GET
204
sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR
204
sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT
204
sendmsg$DEVLINK_CMD_SB_POOL_GET
204
sendmsg$DEVLINK_CMD_SB_POOL_SET
204
sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET
204
sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET
204
sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET
204
sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET
204
sendmsg$DEVLINK_CMD_TRAP_GET
204
sendmsg$DEVLINK_CMD_TRAP_GROUP_GET
204
sendmsg$DEVLINK_CMD_TRAP_GROUP_SET
204
sendmsg$DEVLINK_CMD_TRAP_POLICER_GET
204
sendmsg$DEVLINK_CMD_TRAP_POLICER_SET
204
sendmsg$DEVLINK_CMD_TRAP_SET
204
sendmsg$ETHTOOL_MSG_CHANNELS_GET
204
sendmsg$ETHTOOL_MSG_CHANNELS_SET
204
sendmsg$ETHTOOL_MSG_COALESCE_GET
204
sendmsg$ETHTOOL_MSG_COALESCE_SET
204
sendmsg$ETHTOOL_MSG_DEBUG_GET
204
sendmsg$ETHTOOL_MSG_DEBUG_SET
204
sendmsg$ETHTOOL_MSG_EEE_GET
204
sendmsg$ETHTOOL_MSG_EEE_SET
204
sendmsg$ETHTOOL_MSG_FEATURES_GET
204
sendmsg$ETHTOOL_MSG_FEATURES_SET
204
sendmsg$ETHTOOL_MSG_LINKINFO_GET
204
sendmsg$ETHTOOL_MSG_LINKINFO_SET
204
sendmsg$ETHTOOL_MSG_LINKMODES_GET
204
sendmsg$ETHTOOL_MSG_LINKMODES_SET
204
sendmsg$ETHTOOL_MSG_LINKSTATE_GET
204
sendmsg$ETHTOOL_MSG_PAUSE_GET
204
sendmsg$ETHTOOL_MSG_PAUSE_SET
204
sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET
204
sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET
204
sendmsg$ETHTOOL_MSG_RINGS_GET
204
sendmsg$ETHTOOL_MSG_RINGS_SET
204
sendmsg$ETHTOOL_MSG_STRSET_GET
204
sendmsg$ETHTOOL_MSG_TSINFO_GET
204
sendmsg$ETHTOOL_MSG_WOL_GET
204
sendmsg$ETHTOOL_MSG_WOL_SET
204
sendmsg$FOU_CMD_ADD
204
sendmsg$FOU_CMD_DEL
204
sendmsg$FOU_CMD_GET
204
sendmsg$GTP_CMD_DELPDP
204
sendmsg$GTP_CMD_GETPDP
204
sendmsg$GTP_CMD_NEWPDP
204
setsockopt$inet6_IPV6_DSTOPTS
204
setsockopt$inet6_IPV6_ADDRFORM
204
setsockopt$bt_rfcomm_RFCOMM_LM
204
setsockopt$bt_l2cap_L2CAP_OPTIONS
204
setsockopt$bt_l2cap_L2CAP_LM
204
setsockopt$bt_l2cap_L2CAP_CONNINFO
204
setsockopt$bt_hci_HCI_TIME_STAMP
204
setsockopt$bt_hci_HCI_FILTER
204
setsockopt$bt_hci_HCI_DATA_DIR
204
setsockopt$bt_BT_VOICE
204
setsockopt$bt_BT_SNDMTU
204
setsockopt$bt_BT_SECURITY
204
setsockopt$bt_BT_RCVMTU
204
setsockopt$bt_BT_POWER
204
setsockopt$bt_BT_FLUSHABLE
204
setsockopt$bt_BT_DEFER_SETUP
204
setsockopt$bt_BT_CHANNEL_POLICY
204
setsockopt$ax25_int
204
setsockopt$ax25_SO_BINDTODEVICE
204
setsockopt$XDP_UMEM_REG
204
setsockopt$XDP_UMEM_FILL_RING
204
setsockopt$XDP_UMEM_COMPLETION_RING
204
setsockopt$XDP_TX_RING
204
sendmsg$IPCTNL_MSG_CT_DELETE
204
sendmsg$IPCTNL_MSG_CT_GET
204
sendmsg$IPCTNL_MSG_CT_GET_CTRZERO
204
sendmsg$IPCTNL_MSG_CT_GET_DYING
204
sendmsg$IPCTNL_MSG_CT_GET_STATS
204
sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU
204
sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED
204
sendmsg$IPCTNL_MSG_CT_NEW
204
sendmsg$IPCTNL_MSG_EXP_DELETE
204
sendmsg$IPCTNL_MSG_EXP_GET
204
sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU
204
sendmsg$IPCTNL_MSG_EXP_NEW
204
sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET
204
sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET
204
sendmsg$IPCTNL_MSG_TIMEOUT_DELETE
204
sendmsg$IPCTNL_MSG_TIMEOUT_GET
204
sendmsg$IPCTNL_MSG_TIMEOUT_NEW
204
sendmsg$IPSET_CMD_ADD
204
sendmsg$IPSET_CMD_CREATE
204
sendmsg$IPSET_CMD_DEL
204
sendmsg$IPSET_CMD_DESTROY
204
sendmsg$IPSET_CMD_FLUSH
204
sendmsg$IPSET_CMD_GET_BYINDEX
204
sendmsg$IPSET_CMD_GET_BYNAME
204
sendmsg$IPSET_CMD_HEADER
204
sendmsg$IPSET_CMD_LIST
204
sendmsg$IPSET_CMD_PROTOCOL
204
sendmsg$IPSET_CMD_RENAME
204
sendmsg$IPSET_CMD_SAVE
204
sendmsg$IPSET_CMD_SWAP
204
sendmsg$IPSET_CMD_TEST
204
sendmsg$IPSET_CMD_TYPE
204
sendmsg$IPVS_CMD_DEL_DAEMON
204
sendmsg$IPVS_CMD_DEL_DEST
204
sendmsg$IPVS_CMD_DEL_SERVICE
204
sendmsg$IPVS_CMD_FLUSH
204
sendmsg$IPVS_CMD_GET_CONFIG
204
sendmsg$IPVS_CMD_GET_DAEMON
204
sendmsg$IPVS_CMD_GET_DEST
204
sendmsg$IPVS_CMD_GET_INFO
204
sendmsg$IPVS_CMD_GET_SERVICE
204
sendmsg$IPVS_CMD_NEW_DAEMON
204
sendmsg$IPVS_CMD_NEW_DEST
204
sendmsg$IPVS_CMD_NEW_SERVICE
204
sendmsg$IPVS_CMD_SET_CONFIG
204
sendmsg$IPVS_CMD_SET_DEST
204
sendmsg$IPVS_CMD_SET_INFO
204
sendmsg$IPVS_CMD_SET_SERVICE
204
sendmsg$IPVS_CMD_ZERO
204
sendmsg$L2TP_CMD_NOOP
204
sendmsg$L2TP_CMD_SESSION_CREATE
204
sendmsg$L2TP_CMD_SESSION_DELETE
204
sendmsg$L2TP_CMD_SESSION_GET
204
sendmsg$L2TP_CMD_SESSION_MODIFY
204
sendmsg$L2TP_CMD_TUNNEL_CREATE
204
sendmsg$L2TP_CMD_TUNNEL_DELETE
204
sendmsg$L2TP_CMD_TUNNEL_GET
204
sendmsg$L2TP_CMD_TUNNEL_MODIFY
204
sendmsg$MPTCP_PM_CMD_ADD_ADDR
204
sendmsg$MPTCP_PM_CMD_DEL_ADDR
204
sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS
204
sendmsg$MPTCP_PM_CMD_GET_ADDR
204
sendmsg$MPTCP_PM_CMD_GET_LIMITS
204
sendmsg$MPTCP_PM_CMD_SET_LIMITS
204
sendmsg$NBD_CMD_CONNECT
204
sendmsg$NBD_CMD_DISCONNECT
204
sendmsg$NBD_CMD_RECONFIGURE
204
sendmsg$NBD_CMD_STATUS
204
setsockopt$XDP_RX_RING
204
setsockopt$X25_QBITINCL
204
sendmsg$NFNL_MSG_ACCT_DEL
204
sendmsg$NFNL_MSG_ACCT_GET
204
sendmsg$NFNL_MSG_ACCT_GET_CTRZERO
204
sendmsg$NFNL_MSG_ACCT_NEW
204
sendmsg$NFNL_MSG_COMPAT_GET
204
sendmsg$NFNL_MSG_CTHELPER_DEL
204
sendmsg$NFNL_MSG_CTHELPER_GET
204
sendmsg$NFNL_MSG_CTHELPER_NEW
204
sendmsg$NFQNL_MSG_CONFIG
204
sendmsg$NFQNL_MSG_VERDICT
204
sendmsg$NFQNL_MSG_VERDICT_BATCH
204
sendmsg$NFT_BATCH
204
sendmsg$NFT_MSG_GETCHAIN
204
sendmsg$NFT_MSG_GETFLOWTABLE
204
sendmsg$NFT_MSG_GETGEN
204
sendmsg$NFT_MSG_GETOBJ
204
sendmsg$NFT_MSG_GETOBJ_RESET
204
sendmsg$NFT_MSG_GETRULE
204
sendmsg$NFT_MSG_GETSET
204
sendmsg$NFT_MSG_GETSETELEM
204
sendmsg$NFT_MSG_GETTABLE
204
sendmsg$NFULNL_MSG_CONFIG
204
sendmsg$NL80211_CMD_ABORT_SCAN
204
sendmsg$NL80211_CMD_ADD_NAN_FUNCTION
204
sendmsg$NL80211_CMD_ADD_TX_TS
204
sendmsg$NL80211_CMD_ASSOCIATE
204
sendmsg$NL80211_CMD_AUTHENTICATE
204
sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL
204
sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG
204
sendmsg$NL80211_CMD_CHANNEL_SWITCH
204
sendmsg$NL80211_CMD_CONNECT
204
sendmsg$NL80211_CMD_CONTROL_PORT_FRAME
204
sendmsg$NL80211_CMD_CRIT_PROTOCOL_START
204
sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP
204
sendmsg$NL80211_CMD_DEAUTHENTICATE
204
sendmsg$NL80211_CMD_DEL_INTERFACE
204
sendmsg$NL80211_CMD_DEL_KEY
204
sendmsg$NL80211_CMD_DEL_MPATH
204
sendmsg$NL80211_CMD_DEL_NAN_FUNCTION
204
sendmsg$NL80211_CMD_DEL_PMK
204
sendmsg$NL80211_CMD_DEL_PMKSA
204
sendmsg$NL80211_CMD_DEL_STATION
204
sendmsg$NL80211_CMD_DEL_TX_TS
204
sendmsg$NL80211_CMD_DISASSOCIATE
204
sendmsg$NL80211_CMD_DISCONNECT
204
sendmsg$NL80211_CMD_EXTERNAL_AUTH
204
sendmsg$NL80211_CMD_FLUSH_PMKSA
204
sendmsg$NL80211_CMD_FRAME
204
sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL
204
sendmsg$NL80211_CMD_GET_COALESCE
204
sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS
204
sendmsg$NL80211_CMD_GET_INTERFACE
204
sendmsg$NL80211_CMD_GET_KEY
204
sendmsg$NL80211_CMD_GET_MESH_CONFIG
204
sendmsg$NL80211_CMD_GET_MPATH
204
sendmsg$NL80211_CMD_GET_MPP
204
sendmsg$NL80211_CMD_GET_POWER_SAVE
204
sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES
204
sendmsg$NL80211_CMD_GET_REG
204
sendmsg$NL80211_CMD_GET_SCAN
204
sendmsg$NL80211_CMD_GET_STATION
204
sendmsg$NL80211_CMD_GET_SURVEY
204
sendmsg$NL80211_CMD_GET_WIPHY
204
sendmsg$NL80211_CMD_GET_WOWLAN
204
sendmsg$NL80211_CMD_JOIN_IBSS
204
sendmsg$NL80211_CMD_JOIN_MESH
204
sendmsg$NL80211_CMD_JOIN_OCB
204
sendmsg$NL80211_CMD_LEAVE_IBSS
204
sendmsg$NL80211_CMD_LEAVE_MESH
204
sendmsg$NL80211_CMD_LEAVE_OCB
204
sendmsg$NL80211_CMD_NEW_INTERFACE
204
sendmsg$NL80211_CMD_NEW_KEY
204
sendmsg$NL80211_CMD_NEW_MPATH
204
sendmsg$NL80211_CMD_NEW_STATION
204
sendmsg$NL80211_CMD_NOTIFY_RADAR
204
sendmsg$NL80211_CMD_PEER_MEASUREMENT_START
204
sendmsg$NL80211_CMD_PROBE_CLIENT
204
sendmsg$NL80211_CMD_PROBE_MESH_LINK
204
sendmsg$NL80211_CMD_RADAR_DETECT
204
sendmsg$NL80211_CMD_REGISTER_BEACONS
204
sendmsg$NL80211_CMD_REGISTER_FRAME
204
sendmsg$NL80211_CMD_RELOAD_REGDB
204
sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL
204
sendmsg$NL80211_CMD_REQ_SET_REG
204
sendmsg$NL80211_CMD_SET_BEACON
204
sendmsg$NL80211_CMD_SET_BSS
204
sendmsg$NL80211_CMD_SET_CHANNEL
204
sendmsg$NL80211_CMD_SET_COALESCE
204
sendmsg$NL80211_CMD_SET_CQM
204
sendmsg$NL80211_CMD_SET_INTERFACE
204
setsockopt$WPAN_WANTLQI
204
sendmsg$NL80211_CMD_SET_MAC_ACL
204
sendmsg$NL80211_CMD_SET_MCAST_RATE
204
sendmsg$NL80211_CMD_SET_MESH_CONFIG
204
sendmsg$NL80211_CMD_SET_MPATH
204
sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST
204
sendmsg$NL80211_CMD_SET_NOACK_MAP
204
sendmsg$NL80211_CMD_SET_PMK
204
sendmsg$NL80211_CMD_SET_PMKSA
204
sendmsg$NL80211_CMD_SET_POWER_SAVE
204
sendmsg$NL80211_CMD_SET_QOS_MAP
204
sendmsg$NL80211_CMD_SET_REG
204
sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD
204
sendmsg$NL80211_CMD_SET_STATION
204
sendmsg$NL80211_CMD_SET_TID_CONFIG
204
sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK
204
sendmsg$NL80211_CMD_SET_WDS_PEER
204
sendmsg$NL80211_CMD_SET_WIPHY
204
sendmsg$NL80211_CMD_SET_WIPHY_NETNS
204
sendmsg$NL80211_CMD_SET_WOWLAN
204
sendmsg$NL80211_CMD_START_AP
204
sendmsg$NL80211_CMD_START_NAN
204
sendmsg$NL80211_CMD_START_P2P_DEVICE
204
sendmsg$NL80211_CMD_START_SCHED_SCAN
204
sendmsg$NL80211_CMD_STOP_AP
204
sendmsg$NL80211_CMD_STOP_NAN
204
sendmsg$NL80211_CMD_STOP_P2P_DEVICE
204
sendmsg$NL80211_CMD_STOP_SCHED_SCAN
204
sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH
204
sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH
204
sendmsg$NL80211_CMD_TDLS_MGMT
204
sendmsg$NL80211_CMD_TDLS_OPER
204
sendmsg$NL80211_CMD_TESTMODE
204
sendmsg$NL80211_CMD_TRIGGER_SCAN
204
sendmsg$NL80211_CMD_UNEXPECTED_FRAME
204
sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS
204
sendmsg$NL80211_CMD_UPDATE_FT_IES
204
sendmsg$NL80211_CMD_UPDATE_OWE_INFO
204
sendmsg$NL80211_CMD_VENDOR
204
setsockopt$WPAN_WANTACK
204
setsockopt$WPAN_SECURITY_LEVEL
204
setsockopt$WPAN_SECURITY
204
setsockopt$TIPC_SRC_DROPPABLE
204
setsockopt$TIPC_MCAST_REPLICAST
204
setsockopt$TIPC_MCAST_BROADCAST
204
setsockopt$TIPC_IMPORTANCE
204
setsockopt$TIPC_GROUP_LEAVE
204
setsockopt$TIPC_GROUP_JOIN
204
setsockopt$TIPC_DEST_DROPPABLE
204
setsockopt$TIPC_CONN_TIMEOUT
204
setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT
204
setsockopt$SO_VM_SOCKETS_BUFFER_SIZE
204
setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE
204
setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE
204
setsockopt$SO_TIMESTAMPING
204
setsockopt$SO_TIMESTAMP
204
setsockopt$SO_RDS_TRANSPORT
204
setsockopt$SO_RDS_MSG_RXPATH_LATENCY
204
setsockopt$SO_J1939_SEND_PRIO
204
setsockopt$SO_J1939_PROMISC
204
setsockopt$SO_J1939_FILTER
204
setsockopt$SO_J1939_ERRQUEUE
204
setsockopt$SO_BINDTODEVICE_wg
204
setsockopt$SO_BINDTODEVICE
204
setsockopt$SO_ATTACH_FILTER
204
setsockopt$RXRPC_UPGRADEABLE_SERVICE
204
sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS
204
setsockopt$RXRPC_SECURITY_KEYRING
204
setsockopt$RXRPC_SECURITY_KEY
204
setsockopt$RXRPC_MIN_SECURITY_LEVEL
204
setsockopt$RXRPC_EXCLUSIVE_CONNECTION
204
setsockopt$RDS_RECVERR
204
setsockopt$RDS_GET_MR_FOR_DEST
204
setsockopt$RDS_GET_MR
204
setsockopt$RDS_FREE_MR
204
setsockopt$RDS_CONG_MONITOR
204
setsockopt$RDS_CANCEL_SENT_TO
204
setsockopt$PNPIPE_INITSTATE
204
setsockopt$PNPIPE_HANDLE
204
setsockopt$PNPIPE_ENCAP
204
setsockopt$MISDN_TIME_STAMP
204
setsockopt$IP_VS_SO_SET_ZERO
204
setsockopt$IP_VS_SO_SET_TIMEOUT
204
setsockopt$IP_VS_SO_SET_STOPDAEMON
204
setsockopt$IP_VS_SO_SET_STARTDAEMON
204
setsockopt$IP_VS_SO_SET_FLUSH
204
setsockopt$IP_VS_SO_SET_EDITDEST
204
setsockopt$IP_VS_SO_SET_EDIT
204
setsockopt$IP_VS_SO_SET_DELDEST
204
setsockopt$IP_VS_SO_SET_DEL
204
setsockopt$IP_VS_SO_SET_ADDDEST
204
sendmsg$OSF_MSG_ADD
204
sendmsg$OSF_MSG_REMOVE
204
sendmsg$RDMA_NLDEV_CMD_DELLINK
204
sendmsg$RDMA_NLDEV_CMD_GET
204
sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV
204
sendmsg$RDMA_NLDEV_CMD_NEWLINK
204
sendmsg$RDMA_NLDEV_CMD_PORT_GET
204
sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET
204
sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET
204
sendmsg$RDMA_NLDEV_CMD_RES_GET
204
sendmsg$RDMA_NLDEV_CMD_RES_MR_GET
204
sendmsg$RDMA_NLDEV_CMD_RES_PD_GET
204
sendmsg$RDMA_NLDEV_CMD_RES_QP_GET
204
sendmsg$RDMA_NLDEV_CMD_SET
204
sendmsg$RDMA_NLDEV_CMD_STAT_DEL
204
sendmsg$RDMA_NLDEV_CMD_STAT_GET
204
sendmsg$RDMA_NLDEV_CMD_STAT_SET
204
sendmsg$RDMA_NLDEV_CMD_SYS_GET
204
sendmsg$RDMA_NLDEV_CMD_SYS_SET
204
sendmsg$SEG6_CMD_DUMPHMAC
204
sendmsg$SEG6_CMD_GET_TUNSRC
204
sendmsg$SEG6_CMD_SETHMAC
204
sendmsg$SEG6_CMD_SET_TUNSRC
204
sendmsg$SMC_PNETID_ADD
204
sendmsg$SMC_PNETID_DEL
204
sendmsg$SMC_PNETID_FLUSH
204
sendmsg$SMC_PNETID_GET
204
sendmsg$SOCK_DESTROY
204
sendmsg$SOCK_DIAG_BY_FAMILY
204
sendmsg$TCPDIAG_GETSOCK
204
sendmsg$TEAM_CMD_NOOP
204
sendmsg$TEAM_CMD_OPTIONS_GET
204
sendmsg$TEAM_CMD_OPTIONS_SET
204
sendmsg$TEAM_CMD_PORT_LIST_GET
204
sendmsg$TIPC_CMD_DISABLE_BEARER
204
sendmsg$TIPC_CMD_ENABLE_BEARER
204
sendmsg$TIPC_CMD_GET_BEARER_NAMES
204
sendmsg$TIPC_CMD_GET_LINKS
204
sendmsg$TIPC_CMD_GET_MAX_PORTS
204
sendmsg$TIPC_CMD_GET_MEDIA_NAMES
204
sendmsg$TIPC_CMD_GET_NETID
204
sendmsg$TIPC_CMD_GET_NODES
204
sendmsg$TIPC_CMD_GET_REMOTE_MNG
204
sendmsg$TIPC_CMD_RESET_LINK_STATS
204
sendmsg$TIPC_CMD_SET_LINK_PRI
204
sendmsg$TIPC_CMD_SET_LINK_TOL
204
sendmsg$TIPC_CMD_SET_LINK_WINDOW
204
sendmsg$TIPC_CMD_SET_NETID
204
sendmsg$TIPC_CMD_SET_NODE_ADDR
204
sendmsg$TIPC_CMD_SHOW_LINK_STATS
204
sendmsg$TIPC_CMD_SHOW_NAME_TABLE
204
sendmsg$TIPC_CMD_SHOW_PORTS
204
sendmsg$TIPC_CMD_SHOW_STATS
204
sendmsg$TIPC_NL_BEARER_ADD
204
sendmsg$TIPC_NL_BEARER_DISABLE
204
sendmsg$TIPC_NL_BEARER_ENABLE
204
sendmsg$TIPC_NL_BEARER_GET
204
sendmsg$TIPC_NL_BEARER_SET
204
sendmsg$TIPC_NL_KEY_FLUSH
204
sendmsg$TIPC_NL_KEY_SET
204
sendmsg$TIPC_NL_LINK_GET
204
sendmsg$TIPC_NL_LINK_RESET_STATS
204
sendmsg$TIPC_NL_LINK_SET
204
sendmsg$TIPC_NL_MEDIA_GET
204
sendmsg$TIPC_NL_MEDIA_SET
204
sendmsg$TIPC_NL_MON_GET
204
sendmsg$TIPC_NL_MON_PEER_GET
204
sendmsg$TIPC_NL_MON_SET
204
sendmsg$TIPC_NL_NAME_TABLE_GET
204
sendmsg$TIPC_NL_NET_GET
204
sendmsg$TIPC_NL_NET_SET
204
sendmsg$TIPC_NL_NODE_GET
204
sendmsg$TIPC_NL_PEER_REMOVE
204
sendmsg$TIPC_NL_PUBL_GET
204
sendmsg$TIPC_NL_SOCK_GET
204
sendmsg$TIPC_NL_UDP_GET_REMOTEIP
204
sendmsg$WG_CMD_GET_DEVICE
204
sendmsg$WG_CMD_SET_DEVICE
204
sendmsg$alg
204
sendmsg$can_bcm
204
sendmsg$can_j1939
204
sendmsg$can_raw
204
sendmsg$hf
204
sendmsg$inet
204
sendmsg$inet6
204
sendmsg$inet_sctp
204
sendmsg$kcm
204
sendmsg$key
204
accept4
204
sendmsg$nfc_llcp
204
sendmsg$nl_crypto
204
accept$unix
204
accept$phonet_pipe
204
accept$packet
204
accept$nfc_llcp
204
accept$netrom
204
sendmsg$qrtr
204
sendmsg$rds
204
sendmsg$sock
204
sendmsg$tipc
204
accept$inet6
204
sendmsg$xdp
204
sendto
204
sendto$ax25
204
sendto$inet
204
sendto$inet6
204
sendto$isdn
204
sendto$l2tp
204
sendto$l2tp6
204
sendto$llc
204
sendto$netrom
204
sendto$packet
204
sendto$phonet
204
sendto$rose
204
sendto$rxrpc
204
sendto$unix
204
sendto$x25
204
setsockopt$IP_VS_SO_SET_ADD
204
accept$inet
204
setsockopt$IPT_SO_SET_ADD_COUNTERS
204
accept$ax25
204
setsockopt$IP6T_SO_SET_ADD_COUNTERS
204
accept$alg
204
setsockopt$EBT_SO_SET_COUNTERS
204
setsockopt$CAN_RAW_RECV_OWN_MSGS
204
setsockopt$CAN_RAW_LOOPBACK
204
setns
204
setsockopt$CAN_RAW_JOIN_FILTERS
204
setsockopt$CAN_RAW_FILTER
204
setsockopt$CAN_RAW_FD_FRAMES
204
setsockopt$CAN_RAW_ERR_FILTER
204
setsockopt$CAIFSO_REQ_PARAM
204
setsockopt$CAIFSO_LINK_SELECT
204
setsockopt$ARPT_SO_SET_REPLACE
204
setsockopt
204
setsockopt$ALG_SET_AEAD_AUTHSIZE
204
ioctl$VIDIOC_SUBDEV_G_CROP
204
setsockopt$ARPT_SO_SET_ADD_COUNTERS
204
sendmsg$NL80211_CMD_SET_KEY
103
syz_mount_image$f2fs
103
syz_mount_image$vfat
103
syz_mount_image$udf
103
syz_mount_image$tmpfs
103
syz_mount_image$ntfs
103
syz_mount_image$exfat
103
syz_mount_image$jfs
103
syz_mount_image$iso9660
103
syz_mount_image$msdos
103
syz_mount_image$hfsplus
103
syz_mount_image$hfs
103
syz_mount_image$ext4
95
syz_mount_image$bfs
95
syz_mount_image$gfs2
95
syz_mount_image$gfs2meta
95
syz_mount_image$zonefs
95
syz_mount_image$erofs
95
syz_mount_image$efs
95
syz_mount_image$cramfs
95
syz_mount_image$jffs2
95
syz_mount_image$btrfs
95
syz_mount_image$minix
95
syz_mount_image$hpfs
95
syz_mount_image$nfs
95
syz_mount_image$nfs4
95
syz_mount_image$nilfs2
95
syz_mount_image$befs
95
syz_mount_image$ocfs2
95
syz_mount_image$omfs
95
syz_mount_image$pvfs2
95
syz_mount_image$qnx4
95
syz_mount_image$qnx6
95
syz_mount_image$reiserfs
95
syz_mount_image$romfs
95
syz_mount_image$squashfs
95
syz_mount_image$sysv
95
syz_mount_image$afs
95
syz_mount_image$ubifs
95
syz_mount_image$affs
95
syz_mount_image$ufs
95
syz_mount_image$v7
95
syz_mount_image$adfs
95
syz_mount_image$vxfs
95
syz_mount_image$xfs
87
syz_open_dev$video4linux
87
socket$inet_mptcp
87
openat$smack_task_current
87
mq_open
87
socket$inet_sctp
87
open$dir
87
openat$6lowpan_control
87
openat$6lowpan_enable
87
openat$adsp1
87
openat$apparmor_task_current
87
openat$apparmor_task_exec
87
openat$apparmor_thread_current
87
openat$apparmor_thread_exec
87
openat$audio
87
openat$audio1
87
openat$autofs
87
openat$bifrost
87
openat$binder
87
openat$binderfs
87
openat$binderfs_ctrl
87
openat$capi20
87
openat$cdrom
87
socket$inet_smc
87
openat$cdrom1
87
openat$cgroup_root
87
openat$cuse
87
openat$dir
87
openat$drirender128
87
openat$dsp
87
userfaultfd
87
openat$dsp1
87
openat$fb0
87
openat$fb1
87
timerfd_create
87
openat$fuse
87
syz_usbip_server_init
87
openat$hwbinder
87
syz_open_procfs$userns
87
syz_open_procfs$namespace
87
openat$i915
87
syz_open_dev$vivid
87
syz_open_dev$vim2m
87
socket$inet_tcp
87
syz_open_dev$video
87
openat$img_rogue
87
openat$ion
87
openat$khugepaged_scan
87
syz_open_dev$vbi
87
syz_open_dev$usbmon
87
syz_open_dev$usbfs
87
syz_open_dev$ttys
87
syz_open_dev$tty20
87
syz_open_dev$tty1
87
syz_open_dev$swradio
87
syz_open_dev$sndpcmp
87
syz_open_dev$sndpcmc
87
syz_open_dev$sndmidi
87
syz_open_dev$sndhw
87
socket$inet_udp
87
syz_open_dev$sndctrl
87
syz_open_dev$sg
87
syz_open_dev$rtc
87
syz_open_dev$radio
87
syz_open_dev$ptys
87
syz_open_dev$ndb
87
openat$kvm
87
syz_open_dev$midi
87
syz_open_dev$media
87
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER
87
syz_open_dev$loop
87
openat$loop_ctrl
87
syz_open_dev$hidraw
87
syz_open_dev$hiddev
87
syz_open_dev$floppy
87
syz_open_dev$evdev
87
syz_open_dev$drirender
87
syz_open_dev$dricontrol
87
syz_open_dev$dmmidi
87
syz_open_dev$char_usb
87
syz_open_dev$cec
87
openat$mali
87
syz_open_dev$amidi
87
syz_open_dev$admmidi
87
syz_open_dev$I2C
87
openat$sgx_provision
87
socket$inet_icmp_raw
87
openat$sequencer2
87
socket
87
socket$alg
87
socket$bt_bnep
87
socket$bt_cmtp
87
socket$bt_hidp
87
socket$bt_rfcomm
87
socket$caif_seqpacket
87
socket$caif_stream
87
memfd_create
87
socket$can_bcm
87
socket$can_j1939
87
socket$inet_udplite
87
socket$can_raw
87
landlock_create_ruleset
87
openat$ashmem
87
socket$hf
87
socket$inet
87
socket$inet6
87
inotify_init1
87
inotify_init
87
socket$inet6_dccp
87
fsopen
87
fanotify_init
87
eventfd2
87
eventfd
87
epoll_create1
87
epoll_create
87
socket$inet6_icmp
87
bpf$OBJ_GET_PROG
87
bpf$OBJ_GET_MAP
87
openat$md
87
bpf$LINK_GET_FD_BY_ID
87
bpf$BPF_PROG_GET_FD_BY_ID
87
socket$inet6_icmp_raw
87
socket$inet6_mptcp
87
socket$inet6_sctp
87
socket$inet6_tcp
87
bpf$BPF_MAP_GET_FD_BY_ID
87
bpf$BPF_BTF_LOAD
87
bpf$BPF_BTF_GET_FD_BY_ID
87
socket$inet6_udp
87
socket$inet6_udplite
87
socket$inet_dccp
87
openat$misdntimer
87
openat$mixer
87
openat$msm
87
openat$nullb
87
openat$pidfd
87
openat$pmem0
87
syz_init_net_socket$x25
87
syz_init_net_socket$rose
87
syz_init_net_socket$nl_rdma
87
syz_init_net_socket$nfc_raw
87
syz_init_net_socket$nfc_llcp
87
syz_init_net_socket$netrom
87
syz_init_net_socket$llc
87
syz_init_net_socket$bt_sco
87
syz_init_net_socket$bt_l2cap
87
syz_init_net_socket$bt_hci
87
syz_init_net_socket$ax25
87
syz_init_net_socket$802154_raw
87
syz_init_net_socket$802154_dgram
87
openat$ppp
87
openat$proc_mixer
87
openat$proc_reclaim
87
openat$ptmx
87
openat$ptp0
87
openat$ptp1
87
openat$qat_adf_ctl
87
openat$qrtrtun
87
openat$random
87
openat$rdma_cm
87
openat$rfkill
87
openat$rtc
87
openat$selinux_access
87
openat$selinux_attr
87
openat$selinux_context
87
openat$selinux_create
87
socket$isdn
87
openat$selinux_load
87
openat$selinux_member
87
openat$selinux_relabel
87
openat$selinux_user
87
openat$selinux_validatetrans
87
openat$sequencer
87
socketpair$unix
87
socketpair$tipc
87
socketpair$nbd
87
socketpair
87
socket$xdp
87
socket$vsock_stream
87
socket$vsock_dgram
87
socket$unix
87
socket$tipc
87
socket$rxrpc
87
socket$rds
87
pipe2$9p
87
pidfd_open
87
socket$qrtr
87
socket$pptp
87
openat2$dir
87
openat$watch_queue
87
openat$vtpm
87
openat$vnet
87
openat$vndbinder
87
openat$vmci
87
openat$vimc2
87
openat$vimc1
87
openat$vimc0
87
openat$vim2m
87
openat$vicodec1
87
openat$vicodec0
87
openat$vhost_vsock
87
openat$vga_arbiter
87
openat$vfio
87
openat$uverbs0
87
openat$userio
87
openat$urandom
87
openat$uinput
87
openat$uhid
87
openat$udambuf
87
openat$tun
87
openat$ttyprintk
87
openat$ttynull
87
openat$ttyS3
87
openat$tty
87
openat$trusty_storage
87
openat$trusty_km_secure
87
openat$trusty_km
87
openat$trusty_hwrng
87
openat$trusty_hwkey
87
openat$trusty_gatekeeper
87
openat$trusty_avb
87
openat$trusty
87
openat$tlk_device
87
openat$thread_pidfd
87
openat$tcp_mem
87
openat$tcp_congestion
87
openat$sysctl
87
openat$sndtimer
87
openat$sndseq
87
openat$snapshot
87
openat$smackfs_unconfined
87
openat$smackfs_syslog
87
openat$smackfs_revoke_subject
87
openat$smackfs_relabel_self
87
openat$smackfs_ptrace
87
openat$smackfs_onlycap
87
openat$smackfs_netlabel
87
openat$smackfs_logging
87
openat$smackfs_load
87
openat$smackfs_ipv6host
87
openat$smackfs_cipsonum
87
openat$smackfs_cipso
87
openat$smackfs_change_rule
87
openat$smackfs_ambient
87
openat$smackfs_access
87
socket$isdn_base
87
socket$pppoe
87
socket$pppl2tp
87
socket$phonet_pipe
87
socket$phonet
87
openat$smack_thread_current
87
socket$packet
87
socket$nl_xfrm
87
socket$nl_sock_diag
87
socket$nl_route
87
socket$nl_rdma
87
socket$kcm
87
socket$nl_netfilter
87
socket$nl_generic
87
socket$nl_crypto
87
socket$nl_audit
87
socket$netlink
87
socket$l2tp6
87
syz_open_dev$dri
87
socket$l2tp
87
socket$key
87
socket$inet_icmp
25
mount$9p_xen
25
chown
25
keyctl$chown
25
lchown
25
semctl$IPC_SET
25
lsetxattr$system_posix_acl
25
mount$9p_rdma
25
msgctl$IPC_SET
25
mount$tmpfs
25
mount$9p_tcp
25
mount$9p_unix
25
mount$9p_virtio
25
setxattr$system_posix_acl
25
shmctl$IPC_SET
17
ioprio_set$uid
17
mount$bpf
17
mount$cgroup
17
mount$incfs
17
mount$overlay
17
setxattr$security_capability
17
mount$cgroup2
17
lsetxattr$security_capability
17
quotactl
17
setreuid
17
mount$binder
17
ioprio_get$uid
17
getgroups
17
setuid
17
setfsgid
17
setfsuid
17
setgid
17
setgroups
17
setregid
17
setresgid
17
setresuid
17
mount$binderfs
17
keyctl$get_persistent
13
getuid
13
getegid
13
geteuid
13
getgid
13
getresgid
13
getresuid
10
sigaltstack
10
shmctl$SHM_LOCK
10
shmctl$SHM_INFO
10
shmctl$IPC_STAT
10
shmctl$IPC_RMID
10
shmat
10
setxattr$trusted_overlay_upper
10
setxattr$trusted_overlay_redirect
10
setxattr$trusted_overlay_origin
10
setxattr$trusted_overlay_opaque
10
setxattr$trusted_overlay_nlink
10
setxattr$smack_xattr_label
10
setxattr$security_smack_transmute
10
setxattr$security_selinux
10
setxattr$security_ima
10
setxattr$security_evm
10
setxattr$incfs_size
10
setxattr$incfs_metadata
10
setxattr$incfs_id
10
setxattr
10
pause
10
personality
10
pivot_root
10
pkey_alloc
10
pkey_free
10
pkey_mprotect
10
prctl$0
10
prctl$PR_CAPBSET_DROP
10
prctl$PR_CAPBSET_READ
10
prctl$PR_CAP_AMBIENT
10
prctl$PR_GET_CHILD_SUBREAPER
10
prctl$PR_GET_DUMPABLE
10
prctl$PR_GET_ENDIAN
10
prctl$PR_GET_FPEMU
10
prctl$PR_GET_FPEXC
10
statfs
10
prctl$PR_GET_FP_MODE
10
symlink
10
prctl$PR_GET_IO_FLUSHER
10
sync
10
prctl$PR_GET_KEEPCAPS
10
prctl$PR_GET_NAME
10
sysfs$1
10
sysfs$2
10
sysfs$3
10
sysinfo
10
syslog
10
syz_80211_inject_frame
10
syz_80211_join_ibss
10
syz_btf_id_by_name$bpf_lsm
10
syz_builtin0
10
syz_builtin1
10
syz_emit_ethernet
10
syz_emit_vhci
10
syz_execute_func
10
prctl$PR_GET_NO_NEW_PRIVS
10
syz_extract_tcp_res$synack
10
prctl$PR_GET_PDEATHSIG
10
prctl$PR_GET_SECCOMP
10
prctl$PR_GET_SECUREBITS
10
prctl$PR_GET_SPECULATION_CTRL
10
prctl$PR_GET_TAGGED_ADDR_CTRL
10
prctl$PR_GET_THP_DISABLE
10
prctl$PR_GET_TID_ADDRESS
10
syz_genetlink_get_family_id$ieee802154
10
prctl$PR_GET_TIMERSLACK
10
prctl$PR_GET_TSC
10
prctl$PR_GET_UNALIGN
10
syz_genetlink_get_family_id$nbd
10
syz_genetlink_get_family_id$net_dm
10
syz_genetlink_get_family_id$netlbl_calipso
10
syz_genetlink_get_family_id$netlbl_cipso
10
syz_genetlink_get_family_id$netlbl_mgmt
10
syz_genetlink_get_family_id$netlbl_unlabel
10
prctl$PR_MCE_KILL
10
syz_genetlink_get_family_id$nl802154
10
prctl$PR_MCE_KILL_GET
10
prctl$PR_MPX_DISABLE_MANAGEMENT
10
prctl$PR_MPX_ENABLE_MANAGEMENT
10
prctl$PR_PAC_RESET_KEYS
10
prctl$PR_SCHED_CORE
10
prctl$PR_SET_CHILD_SUBREAPER
10
prctl$PR_SET_DUMPABLE
10
prctl$PR_SET_ENDIAN
10
prctl$PR_SET_FPEMU
10
prctl$PR_SET_FPEXC
10
prctl$PR_SET_FP_MODE
10
prctl$PR_SET_IO_FLUSHER
10
prctl$PR_SET_KEEPCAPS
10
prctl$PR_SET_MM
10
prctl$PR_SET_MM_AUXV
10
syz_init_net_socket$nl_generic
10
prctl$PR_SET_MM_MAP_SIZE
10
prctl$PR_SET_NAME
10
prctl$PR_SET_NO_NEW_PRIVS
10
prctl$PR_SET_PDEATHSIG
10
prctl$PR_SET_PTRACER
10
prctl$PR_SET_SECCOMP
10
prctl$PR_SET_SECUREBITS
10
prctl$PR_SET_SPECULATION_CTRL
10
prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF
10
syz_memcpy_off$IO_URING_METADATA_FLAGS
10
syz_memcpy_off$IO_URING_METADATA_GENERIC
10
syz_memcpy_off$KVM_EXIT_HYPERCALL
10
syz_memcpy_off$KVM_EXIT_MMIO
10
prctl$PR_SET_SYSCALL_USER_DISPATCH_ON
10
prctl$PR_SET_TAGGED_ADDR_CTRL
10
prctl$PR_SET_THP_DISABLE
10
prctl$PR_SET_TIMERSLACK
10
prctl$PR_SET_TSC
10
prctl$PR_SET_UNALIGN
10
prctl$PR_SVE_GET_VL
10
prctl$PR_SVE_SET_VL
10
prctl$PR_TASK_PERF_EVENTS_DISABLE
10
prctl$PR_TASK_PERF_EVENTS_ENABLE
10
prlimit64
10
process_vm_readv
10
process_vm_writev
10
pselect6
10
ptrace
10
ptrace$PTRACE_SECCOMP_GET_FILTER
10
ptrace$PTRACE_SECCOMP_GET_METADATA
10
ptrace$cont
10
ptrace$getenv
10
ptrace$getregs
10
ptrace$getregset
10
ptrace$getsig
10
ptrace$peek
10
ptrace$peeksig
10
ptrace$peekuser
10
ptrace$poke
10
ptrace$pokeuser
10
ptrace$setopts
10
ptrace$setregs
10
ptrace$setregset
10
ptrace$setsig
10
readlink
10
remap_file_pages
10
removexattr
10
rename
10
request_key
10
restart_syscall
10
rmdir
10
rseq
10
rt_sigaction
10
rt_sigpending
10
rt_sigprocmask
10
rt_sigqueueinfo
10
rt_sigreturn
10
rt_sigsuspend
10
rt_sigtimedwait
10
rt_tgsigqueueinfo
10
sched_getaffinity
10
sched_getattr
10
sched_getparam
10
sched_getscheduler
10
sched_rr_get_interval
10
syz_extract_tcp_res
10
sched_setaffinity
10
sched_setattr
10
sched_setparam
10
sched_setscheduler
10
sched_yield
10
seccomp$SECCOMP_GET_ACTION_AVAIL
10
seccomp$SECCOMP_GET_NOTIF_SIZES
10
seccomp$SECCOMP_SET_MODE_FILTER
10
seccomp$SECCOMP_SET_MODE_STRICT
10
select
10
semctl$GETALL
10
semctl$GETNCNT
10
semctl$GETPID
10
semctl$GETVAL
10
semctl$GETZCNT
10
semctl$IPC_INFO
10
semctl$IPC_RMID
10
semctl$IPC_STAT
10
semctl$SEM_INFO
10
semctl$SEM_STAT
10
semctl$SEM_STAT_ANY
10
semctl$SETALL
10
semctl$SETVAL
10
semget
10
semget$private
10
semop
10
semtimedop
10
sendmsg$IEEE802154_ADD_IFACE
10
sendmsg$IEEE802154_ASSOCIATE_REQ
10
sendmsg$IEEE802154_ASSOCIATE_RESP
10
sendmsg$IEEE802154_DISASSOCIATE_REQ
10
sendmsg$IEEE802154_LIST_IFACE
10
sendmsg$IEEE802154_LIST_PHY
10
sendmsg$IEEE802154_LLSEC_ADD_DEV
10
sendmsg$IEEE802154_LLSEC_ADD_DEVKEY
10
sendmsg$IEEE802154_LLSEC_ADD_KEY
10
sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL
10
sendmsg$IEEE802154_LLSEC_DEL_DEV
10
sendmsg$IEEE802154_LLSEC_DEL_DEVKEY
10
syz_read_part_table
10
syz_usb_connect
10
syz_usb_connect$cdc_ecm
10
syz_usb_connect$cdc_ncm
10
syz_usb_connect$hid
10
syz_usb_connect$printer
10
syz_usb_connect$uac1
10
syz_usb_connect_ath9k
10
syz_usb_control_io
10
syz_usb_control_io$cdc_ecm
10
syz_usb_control_io$cdc_ncm
10
syz_usb_control_io$hid
10
syz_usb_control_io$printer
10
syz_usb_control_io$uac1
10
syz_usb_disconnect
10
syz_usb_ep_read
10
syz_usb_ep_write
10
syz_usb_ep_write$ath9k_ep1
10
syz_usb_ep_write$ath9k_ep2
10
sendmsg$IEEE802154_LLSEC_DEL_KEY
10
sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL
10
tgkill
10
time
10
timer_create
10
timer_delete
10
timer_getoverrun
10
timer_gettime
10
timer_settime
10
sendmsg$IEEE802154_LLSEC_GETPARAMS
10
sendmsg$IEEE802154_LLSEC_LIST_DEV
10
sendmsg$IEEE802154_LLSEC_LIST_DEVKEY
10
times
10
tkill
10
truncate
10
umount2
10
uname
10
unlink
10
sendmsg$IEEE802154_LLSEC_LIST_KEY
10
unlinkat$binderfs_device
10
unshare
10
uselib
10
sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL
10
ustat
10
utime
10
sendmsg$IEEE802154_LLSEC_SETPARAMS
10
utimes
10
sendmsg$IEEE802154_SCAN_REQ
10
wait4
10
waitid
10
sendmsg$IEEE802154_SET_MACPARAMS
10
sendmsg$IEEE802154_START_REQ
10
sendmsg$NET_DM_CMD_START
10
sendmsg$NET_DM_CMD_STOP
10
sendmsg$NL802154_CMD_DEL_SEC_DEV
10
sendmsg$NL802154_CMD_DEL_SEC_DEVKEY
10
sendmsg$NL802154_CMD_DEL_SEC_KEY
10
sendmsg$NL802154_CMD_DEL_SEC_LEVEL
10
sendmsg$NL802154_CMD_GET_INTERFACE
10
sendmsg$NL802154_CMD_GET_SEC_DEV
10
sendmsg$NL802154_CMD_GET_SEC_DEVKEY
10
sendmsg$NL802154_CMD_GET_SEC_KEY
10
sendmsg$NL802154_CMD_GET_SEC_LEVEL
10
setrlimit
10
sendmsg$NL802154_CMD_GET_WPAN_PHY
10
sendmsg$NL802154_CMD_NEW_INTERFACE
10
sendmsg$NL802154_CMD_NEW_SEC_DEV
10
sendmsg$NL802154_CMD_NEW_SEC_DEVKEY
10
sendmsg$NL802154_CMD_NEW_SEC_KEY
10
sendmsg$NL802154_CMD_NEW_SEC_LEVEL
10
sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT
10
sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT
10
nanosleep
10
munmap
10
munlockall
10
munlock
10
msync
10
msgsnd
10
msgrcv
10
msgget$private
10
msgget
10
msgctl$MSG_STAT_ANY
10
msgctl$MSG_STAT
10
msgctl$MSG_INFO
10
msgctl$IPC_STAT
10
sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL
10
msgctl$IPC_RMID
10
msgctl$IPC_INFO
10
mremap
10
mq_unlink
10
sendmsg$NL802154_CMD_SET_CCA_MODE
10
mprotect
10
move_pages
10
sendmsg$NL802154_CMD_SET_CHANNEL
10
sendmsg$NL802154_CMD_SET_LBT_MODE
10
sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS
10
sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES
10
sendmsg$NL802154_CMD_SET_PAN_ID
10
sendmsg$NL802154_CMD_SET_SEC_PARAMS
10
sendmsg$NL802154_CMD_SET_SHORT_ADDR
10
sendmsg$NL802154_CMD_SET_TX_POWER
10
mount$bind
10
sendmsg$NLBL_CALIPSO_C_ADD
10
sendmsg$NLBL_CALIPSO_C_LIST
10
sendmsg$NLBL_CALIPSO_C_LISTALL
10
sendmsg$NLBL_CALIPSO_C_REMOVE
10
sendmsg$NLBL_CIPSOV4_C_ADD
10
mount
10
modify_ldt$write2
10
modify_ldt$write
10
modify_ldt$read_default
10
modify_ldt$read
10
mlockall
10
mlock2
10
mlock
10
mknod$loop
10
mknod
10
mkdirat$cgroup_root
10
mkdirat$binderfs
10
mkdir
10
mincore
10
migrate_pages
10
sendmsg$NLBL_CIPSOV4_C_LIST
10
membarrier
10
mbind
10
madvise
10
lsetxattr$trusted_overlay_upper
10
lsetxattr$trusted_overlay_redirect
10
lsetxattr$trusted_overlay_origin
10
lsetxattr$trusted_overlay_opaque
10
lsetxattr$trusted_overlay_nlink
10
sendmsg$NLBL_CIPSOV4_C_LISTALL
10
lsetxattr$smack_xattr_label
10
lsetxattr$security_smack_transmute
10
lsetxattr$security_selinux
10
lsetxattr$security_ima
10
lsetxattr$security_evm
10
sendmsg$NLBL_CIPSOV4_C_REMOVE
10
lsetxattr
10
lremovexattr
10
lookup_dcookie
10
llistxattr
10
listxattr
10
link
10
lgetxattr
10
sendmsg$NLBL_MGMT_C_ADD
10
sendmsg$NLBL_MGMT_C_ADDDEF
10
keyctl$update
10
keyctl$unlink
10
keyctl$setperm
10
keyctl$set_timeout
10
keyctl$set_reqkey_keyring
10
keyctl$session_to_parent
10
keyctl$search
10
keyctl$revoke
10
keyctl$restrict_keyring
10
keyctl$reject
10
keyctl$read
10
keyctl$negate
10
keyctl$link
10
keyctl$join
10
keyctl$invalidate
10
keyctl$instantiate_iov
10
keyctl$instantiate
10
keyctl$get_security
10
sendmsg$NLBL_MGMT_C_LISTALL
10
keyctl$get_keyring_id
10
keyctl$dh_compute
10
keyctl$describe
10
keyctl$clear
10
sendmsg$NLBL_MGMT_C_LISTDEF
10
keyctl$assume_authority
10
keyctl$KEYCTL_RESTRICT_KEYRING
10
keyctl$KEYCTL_PKEY_VERIFY
10
keyctl$KEYCTL_PKEY_SIGN
10
keyctl$KEYCTL_PKEY_QUERY
10
keyctl$KEYCTL_PKEY_ENCRYPT
10
keyctl$KEYCTL_PKEY_DECRYPT
10
keyctl$KEYCTL_MOVE
10
keyctl$KEYCTL_CAPABILITIES
10
kexec_load
10
sendmsg$NLBL_MGMT_C_PROTOCOLS
10
ioprio_set$pid
10
sendmsg$NLBL_MGMT_C_REMOVE
10
ioprio_get$pid
10
iopl
10
ioperm
10
ioctl$sock_SIOCGIFINDEX_802154
10
io_getevents
10
io_setup
10
io_pgetevents
10
io_destroy
10
sendmsg$NLBL_MGMT_C_REMOVEDEF
10
sendmsg$NLBL_MGMT_C_VERSION
10
init_module
10
getxattr
10
shmctl$SHM_STAT
10
gettid
10
getrusage
10
getrlimit
10
shmctl$SHM_STAT_ANY
10
shmctl$SHM_UNLOCK
10
getrandom
10
getpriority
10
getpid
10
getpgrp
10
getpgid
10
getitimer
10
sendmsg$NLBL_UNLABEL_C_ACCEPT
10
shmdt
10
shmget
10
shmget$private
10
getcwd
10
get_thread_area
10
get_robust_list
10
get_mempolicy
10
futex
10
sendmsg$NLBL_UNLABEL_C_LIST
10
fork
10
sendmsg$NLBL_UNLABEL_C_STATICADD
10
exit_group
10
exit
10
execve
10
sendmsg$NLBL_UNLABEL_C_STATICADDDEF
10
sendmsg$NLBL_UNLABEL_C_STATICLIST
10
sendmsg$NLBL_UNLABEL_C_STATICLISTDEF
10
sendmsg$NLBL_UNLABEL_C_STATICREMOVE
10
delete_module
10
clone
10
clock_settime
10
clock_nanosleep
10
clock_gettime
10
clock_getres
10
clock_adjtime
10
chroot
10
sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF
10
chmod
10
chdir
10
capset
10
capget
10
set_mempolicy
10
set_robust_list
10
bpf$LINK_GET_NEXT_ID
10
set_thread_area
10
bpf$ENABLE_STATS
10
bpf$BPF_PROG_GET_NEXT_ID
10
set_tid_address
10
bpf$BPF_MAP_GET_NEXT_ID
10
setitimer
10
setpgid
10
bpf$BPF_BTF_GET_NEXT_ID
10
setpriority
10
arch_prctl$ARCH_SET_GS
10
arch_prctl$ARCH_SET_CPUID
10
arch_prctl$ARCH_MAP_VDSO_X32
10
arch_prctl$ARCH_MAP_VDSO_64
10
arch_prctl$ARCH_MAP_VDSO_32
10
arch_prctl$ARCH_GET_GS
10
arch_prctl$ARCH_GET_FS
10
arch_prctl$ARCH_GET_CPUID
10
alarm
10
add_key$user
10
add_key$keyring
10
add_key$fscrypt_v1
10
add_key$fscrypt_provisioning
10
add_key
10
acct
10
shmctl$IPC_INFO