Corpus for perf_event_open:
Coverage Program
7243 syz_mount_image$ext4-pipe-perf_event_open-mount$9p_fd
7012 mlock2-perf_event_open-ioctl$CDROMRESET-creat-write$P9_RUNLINKAT-fallocate-syz_open_procfs-pread64-syz_open_procfs-pread64-pread64-syz_open_procfs-pread64-fcntl$dupfd-perf_event_open-close
6656 perf_event_open-socket$netlink-sendmsg$nl_generic-close_range-perf_event_open-syz_open_dev$tty1-add_key$keyring-add_key$keyring-add_key$keyring-add_key$keyring-add_key$keyring-ioctl$PIO_UNIMAP-add_key-add_key$keyring-keyctl$revoke-syz_open_procfs-ioctl$TIOCGSERIAL-unshare
6409 close_range-openat$procfs-flock-syz_open_dev$sg-socket$inet-ioctl$sock_inet_SIOCSARP-fallocate-seccomp$SECCOMP_SET_MODE_FILTER_LISTENER-perf_event_open-syz_mount_image$ext4-ioctl$SECCOMP_IOCTL_NOTIF_RECV
6247 syz_mount_image$ext4-mount-perf_event_open-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-socket$inet6_icmp_raw-socket$inet6_udplite-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-openat$sysfs-ioctl$F2FS_IOC_GET_FEATURES-ioctl$sock_inet6_SIOCSIFADDR-socket$inet6_icmp_raw-bind$inet6-ioctl$sock_inet_SIOCGIFPFLAGS-perf_event_open-ioctl$sock_SIOCGIFINDEX-socket$nl_generic-syz_genetlink_get_family_id$nl80211-syz_genetlink_get_family_id$nl80211
6110 perf_event_open-socket$netlink-sendmsg$nl_generic-close_range-perf_event_open-syz_open_dev$tty1-add_key$keyring-add_key$keyring-add_key$keyring-add_key$keyring-add_key-add_key-add_key$keyring-add_key$keyring-sendmsg$NL80211_CMD_REQ_SET_REG-keyctl$revoke-syz_open_procfs-ioctl$TIOCGSERIAL-unshare
5869 perf_event_open-syz_read_part_table-openat$pidfd-dup-pidfd_send_signal-syz_io_uring_setup-ioctl$EXT4_IOC_GROUP_EXTEND-write$binfmt_elf64-syz_io_uring_setup-syz_io_uring_submit-perf_event_open
5529 perf_event_open-mmap-perf_event_open-perf_event_open-syz_mount_image$vfat-openat$vcsu
5402 ioctl$AUTOFS_DEV_IOCTL_PROTOVER-perf_event_open-syz_mount_image$ext4-perf_event_open
5394 fcntl$dupfd-perf_event_open-fcntl$F_SET_RW_HINT-openat$snapshot-socket$netlink-dup2-syz_genetlink_get_family_id$batadv-socket$packet-socket$inet6_udplite-syz_genetlink_get_family_id$nl80211-socket$nl_generic-sendmsg$NL80211_CMD_SET_INTERFACE-sendmsg$NL80211_CMD_STOP_NAN-socket$inet6_icmp_raw-lseek-ioctl$sock_SIOCGIFINDEX-setsockopt$packet_add_memb-sendmsg$BATADV_CMD_GET_BLA_CLAIM-perf_event_open
5328 perf_event_open-pread64-socket$netlink-sendmsg$nl_generic-setsockopt$netlink_NETLINK_BROADCAST_ERROR-sendmsg$nl_generic-chdir-syz_open_dev$mouse-sendmsg$NL80211_CMD_ADD_NAN_FUNCTION-ioctl$FICLONE-open$dir-ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD-perf_event_open-openat$procfs-pread64
5319 perf_event_open-socket$netlink-sendmsg$nl_generic-close_range-perf_event_open-syz_open_dev$tty1-add_key$keyring-add_key$keyring-add_key$keyring-add_key$keyring-add_key$keyring-ioctl$PIO_UNIMAP-add_key-add_key$keyring-keyctl$revoke-syz_open_procfs-ioctl$TIOCGSERIAL-unshare
5186 perf_event_open-socket$inet6_udp-setsockopt$inet6_udp_int-syz_mount_image$vfat-chdir-openat-openat-ioctl$FITRIM-openat-perf_event_open-syz_open_procfs-dup3-connect$inet6-openat
5181 perf_event_open-socket$netlink-sendmsg$nl_generic-close_range-perf_event_open-syz_open_dev$tty1-add_key$keyring-add_key$keyring-add_key$keyring-add_key$keyring-add_key$keyring-add_key-add_key-add_key$keyring-add_key$keyring-sendmsg$NL80211_CMD_REQ_SET_REG-keyctl$revoke-ioctl$TIOCGSERIAL-unshare
5137 openat-perf_event_open-write$binfmt_elf64-creat-ioctl$FS_IOC_GETFSMAP-openat$ptmx-socket$netlink-fcntl$dupfd-perf_event_open-preadv-flock-ioctl$SECCOMP_IOCTL_NOTIF_RECV-socket$netlink-fcntl$dupfd-unshare
4914 perf_event_open-pread64-bind$inet6-socket$netlink-sendmsg$nl_generic-setsockopt$netlink_NETLINK_BROADCAST_ERROR-sendmsg$nl_generic-chdir-syz_open_dev$mouse-sendmsg$NL80211_CMD_ADD_NAN_FUNCTION-open$dir-perf_event_open-perf_event_open-openat$procfs-openat2-setsockopt$SO_TIMESTAMPING-pread64-writev
4847 syz_mount_image$ext4-mount-mknod$loop-perf_event_open
4754 open-statx-lstat-syz_open_dev$vcsn-ioctl$SNDRV_TIMER_IOCTL_CONTINUE-fchownat-openat$vcsu-getsockopt$inet_IP_XFRM_POLICY-ioctl$ifreq_SIOCGIFINDEX_vcan-openat-write$cgroup_pid-ioctl$TIOCGPGRP-perf_event_open-socket$nl_generic-sendmsg$nl_generic
4574 ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER-prctl$PR_SET_MM_EXE_FILE-perf_event_open-perf_event_open-perf_event_open-ioctl$PERF_EVENT_IOC_QUERY_BPF-unshare
4452 syz_mount_image$ext4-mount-perf_event_open-mount-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-socket$inet6_icmp_raw-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-ioctl$sock_inet6_SIOCSIFADDR-socket$inet6_icmp_raw-bind$inet6-ioctl$sock_inet_SIOCGIFPFLAGS-perf_event_open-ioctl$sock_SIOCGIFINDEX-socket$nl_generic-syz_genetlink_get_family_id$nl80211-sendmsg$NL80211_CMD_GET_COALESCE
4413 fcntl$dupfd-perf_event_open-openat$snapshot-socket$netlink-dup2-syz_genetlink_get_family_id$batadv-socket$packet-socket$inet6_udplite-syz_genetlink_get_family_id$nl80211-socket$nl_generic-sendmsg$NL80211_CMD_SET_INTERFACE-sendmsg$NL80211_CMD_STOP_NAN-socket$inet6_icmp_raw-lseek-ioctl$sock_SIOCGIFINDEX-setsockopt$packet_add_memb-sendmsg$BATADV_CMD_GET_BLA_CLAIM-perf_event_open
4354 perf_event_open-syz_mount_image$ext4-pipe-ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT-mount$9p_fd
4193 perf_event_open-syz_open_procfs-sendmsg$nl_generic-pread64-syz_mount_image$iso9660-openat$sr-perf_event_open-fchmod-ioctl$PERF_EVENT_IOC_SET_OUTPUT-ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE-sendfile-openat$sndseq-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_INO_LOOKUP_USER-openat-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-ioctl$BTRFS_IOC_GET_SUBVOL_INFO
4183 setsockopt-perf_event_open-openat-getsockopt$sock_cred-perf_event_open-rt_sigqueueinfo-syz_mount_image$vfat
4117 perf_event_open-seccomp$SECCOMP_SET_MODE_FILTER_LISTENER-dup-io_submit-perf_event_open-syz_open_dev$sg-fcntl$dupfd-ioctl$SG_IO-syz_open_dev$vcsu-dup2-openat-perf_event_open-perf_event_open-openat$sr-syz_io_uring_setup-syz_io_uring_submit-syz_io_uring_submit
4071 openat-perf_event_open-socket$nl_generic-lseek-socket$inet6_udp-connect$inet6-connect$inet6-setsockopt$inet6_IPV6_ADDRFORM-syz_init_net_socket$bt_l2cap-shutdown-setsockopt$inet6_udp_int-syz_init_net_socket$bt_l2cap-bind$bt_l2cap-perf_event_open-sendmsg$SMC_PNETID_FLUSH-sendmmsg$inet6
3919 openat$full-mount$9p_fd-ioctl$AUTOFS_DEV_IOCTL_READY-bind$inet-ioctl$MON_IOCQ_RING_SIZE-syz_io_uring_setup-sendmsg$BATADV_CMD_GET_MESH-io_uring_register$IORING_REGISTER_PERSONALITY-syz_io_uring_submit-vmsplice-ioctl$sock_inet_SIOCGIFBRDADDR-bind$inet-accept4-perf_event_open-socket$nl_generic-sendmsg$nl_generic
3869 perf_event_open-pread64-sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS-bind$inet6-socket$netlink-sendmsg$nl_generic-setsockopt$netlink_NETLINK_BROADCAST_ERROR-sendmsg$nl_generic-chdir-syz_open_dev$mouse-sendmsg$NL80211_CMD_ADD_NAN_FUNCTION-ioctl$FICLONE-open$dir-perf_event_open-perf_event_open-openat$procfs-openat2-setsockopt$SO_TIMESTAMPING-pread64-writev
3822 openat-syz_mount_image$nfs4-perf_event_open-rmdir-syz_open_procfs
3774 fsetxattr$security_capability-fcntl$dupfd-ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE-perf_event_open-openat$snapshot-socket$netlink-dup2-ioctl$AUTOFS_DEV_IOCTL_PROTOVER-syz_genetlink_get_family_id$batadv-sendmsg$BATADV_CMD_GET_BLA_BACKBONE-socket$packet-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-setsockopt$packet_add_memb-setsockopt$packet_add_memb-sendmsg$BATADV_CMD_GET_BLA_CLAIM-perf_event_open-fcntl$dupfd-perf_event_open
3745 perf_event_open-pread64-sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS-bind$inet6-socket$netlink-sendmsg$nl_generic-setsockopt$netlink_NETLINK_BROADCAST_ERROR-sendmsg$nl_generic-syz_open_dev$mouse-sendmsg$NL80211_CMD_ADD_NAN_FUNCTION-ioctl$FICLONE-open$dir-perf_event_open-perf_event_open-openat$procfs-openat2-setsockopt$SO_TIMESTAMPING-pread64
3704 syz_mount_image$ext4-chdir-openat-openat-openat-perf_event_open-syz_io_uring_submit-open-syz_io_uring_submit-write-syz_io_uring_submit-mmap$IORING_OFF_SQ_RING-syz_io_uring_complete-write$P9_RREADLINK-perf_event_open-fstatfs-sendfile
3654 openat-perf_event_open-socket$nl_xfrm-sendfile-socket$unix-bind$unix-shutdown-socket$nl_xfrm-fsetxattr$trusted_overlay_redirect-openat$procfs-pread64-perf_event_open
3607 perf_event_open-pread64-bind$inet6-socket$netlink-sendmsg$nl_generic-setsockopt$netlink_NETLINK_BROADCAST_ERROR-sendmsg$nl_generic-write$binfmt_misc-chdir-sendmsg$NL80211_CMD_ADD_NAN_FUNCTION-open$dir-perf_event_open-perf_event_open-openat$procfs-pread64-writev
3441 openat-perf_event_open
3429 perf_event_open-socket$inet6_udp-ioctl$AUTOFS_DEV_IOCTL_REQUESTER-setsockopt$inet6_udp_int-setsockopt$inet6_udp_int-perf_event_open-syz_open_procfs-dup3-connect$inet6-syz_io_uring_setup-fcntl$dupfd
3353 perf_event_open-socket$unix-bind$unix-connect$unix-listen-socketpair$unix-getsockopt$sock_cred-accept4-syz_mount_image$ext4-perf_event_open
3335 perf_event_open-syz_open_procfs-sendfile-perf_event_open-syz_io_uring_setup-fadvise64-perf_event_open-syz_io_uring_submit-mmap$IORING_OFF_SQ_RING-mmap$IORING_OFF_CQ_RING-syz_io_uring_submit-io_uring_enter
3287 openat-syz_mount_image$tmpfs-socket$inet-dup-setsockopt$inet6_int-dup-setsockopt$inet6_int-open$dir-io_submit-ioctl$BTRFS_IOC_SUBVOL_CREATE_V2-openat-syz_io_uring_complete-dup-setsockopt$inet6_int-dup-dup3-ioctl$BTRFS_IOC_SUBVOL_CREATE_V2-perf_event_open-perf_event_open
3233 perf_event_open-syz_open_procfs-readv-inotify_init1-inotify_add_watch-creat-dup3-sendmsg$IPSET_CMD_DEL-syz_mount_image$vfat-openat$procfs-fsconfig$FSCONFIG_CMD_RECONFIGURE-mount$9p_fd-fcntl$getown-fsmount-perf_event_open-ioctl$BTRFS_IOC_BALANCE_PROGRESS-ioctl$BTRFS_IOC_SNAP_DESTROY_V2-ioctl$BTRFS_IOC_RM_DEV_V2-ioctl$BTRFS_IOC_RM_DEV_V2-sendmsg$nl_generic
3181 perf_event_open-syz_mount_image$ext4-openat-ftruncate-pkey_mprotect-connect$inet6-pkey_mprotect-openat$hpet-perf_event_open-openat-ioctl$LOOP_SET_STATUS-setsockopt$sock_int-fsmount-accept4$inet6-kcmp
3175 socket$inet6_udp-connect$inet6-syz_io_uring_submit-perf_event_open-socket$inet6_udplite-ioctl$sock_SIOCETHTOOL-syncfs-write$binfmt_elf64-setsockopt$inet6_tcp_TCP_MD5SIG-ioctl$sock_SIOCETHTOOL-getsockopt$inet6_IPV6_IPSEC_POLICY-socket$packet-socket$inet6_icmp_raw-perf_event_open-sendmmsg$inet6
3174 openat-perf_event_open
3172 openat-perf_event_open-ioctl$TIOCGPGRP-mmap$IORING_OFF_SQ_RING
3153 openat-ioctl$NS_GET_PARENT-sendfile-perf_event_open-socket$nl_xfrm-sendmsg$nl_xfrm-syz_io_uring_setup-io_uring_enter-socket$nl_route-close_range-fsetxattr$trusted_overlay_redirect-socket$inet6_udplite-syz_io_uring_submit-ioctl$INCFS_IOC_PERMIT_FILL-perf_event_open
3141 ioctl$EVIOCGABS2F-perf_event_open-sendmsg$BATADV_CMD_GET_ROUTING_ALGOS-openat$snapshot-socket$netlink-sendmsg$nl_generic-sendmsg$BATADV_CMD_GET_BLA_BACKBONE-dup2-perf_event_open-perf_event_open-setsockopt$packet_add_memb
3136 openat-perf_event_open-socket$nl_xfrm-sendmsg$nl_xfrm-syz_io_uring_setup-io_uring_enter-socket$nl_route-close_range-fsetxattr$trusted_overlay_redirect-socket$inet6_udplite-syz_io_uring_submit-ioctl$INCFS_IOC_PERMIT_FILL-perf_event_open
3069 perf_event_open-openat-perf_event_open
3059 openat-openat-perf_event_open
3057 perf_event_open-pread64-sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS-bind$inet6-socket$netlink-sendmsg$nl_generic-setsockopt$netlink_NETLINK_BROADCAST_ERROR-sendmsg$nl_generic-chdir-syz_open_dev$mouse-sendmsg$NL80211_CMD_ADD_NAN_FUNCTION-ioctl$FICLONE-open$dir-perf_event_open-perf_event_open-openat$procfs-openat2-setsockopt$SO_TIMESTAMPING-pread64-writev
3035 pidfd_open-dup-prlimit64-perf_event_open-stat-prlimit64-syz_open_procfs-writev-sendmsg$NFNL_MSG_ACCT_GET_CTRZERO-stat-syz_io_uring_setup-prlimit64-ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT-mmap$IORING_OFF_SQ_RING-io_uring_register$IORING_REGISTER_PERSONALITY-perf_event_open
3026 perf_event_open-socket$inet6_udp-setsockopt$inet6_udp_int-perf_event_open-syz_open_procfs-dup3-connect$inet6-fcntl$dupfd
2949 perf_event_open-dup2-mmap$IORING_OFF_SQES-getpgrp-perf_event_open-perf_event_open-pidfd_getfd-perf_event_open-connect$inet-syz_init_net_socket$bt_l2cap-connect$bt_l2cap-write$binfmt_script-openat
2933 openat-ioctl$INCFS_IOC_PERMIT_FILL-ioctl$SCSI_IOCTL_GET_PCI-dup-syz_open_dev$vcsa-syz_open_procfs-epoll_create-readv-ioctl$BTRFS_IOC_WAIT_SYNC-ioctl$BTRFS_IOC_WAIT_SYNC-openat$bsg-ioctl$SG_SET_RESERVED_SIZE-syz_open_dev$vcsa-perf_event_open-perf_event_open
2888 syz_mount_image$ext4-mount-perf_event_open-mount-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-socket$inet6_icmp_raw-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-ioctl$sock_inet6_SIOCSIFADDR-socket$inet6_icmp_raw-perf_event_open-ioctl$BTRFS_IOC_QGROUP_ASSIGN-perf_event_open-syz_open_dev$sg-perf_event_open-lseek-ioctl$BTRFS_IOC_WAIT_SYNC-add_key$fscrypt_v1-ioctl$BLKTRACESETUP
2887 openat-perf_event_open
2766 perf_event_open-perf_event_open-clone3
2759 socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-socket$packet-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-bind$packet-socket$inet6_icmp_raw-perf_event_open-ioctl$sock_SIOCGIFINDEX
2713 perf_event_open-socket$netlink-sendmsg$nl_generic-close_range-perf_event_open-add_key$keyring-add_key$keyring-syz_open_procfs-preadv-setsockopt$netlink_NETLINK_BROADCAST_ERROR-add_key-add_key$keyring-keyctl$KEYCTL_RESTRICT_KEYRING-add_key$fscrypt_v1-keyctl$KEYCTL_MOVE-syz_open_procfs-perf_event_open-openat$sr
2695 perf_event_open-openat-perf_event_open
2693 openat-perf_event_open-preadv-perf_event_open
2686 perf_event_open-socket$inet_udp-openat$procfs-connect$inet-openat$procfs-ioctl$BTRFS_IOC_QGROUP_CREATE-fcntl$dupfd-sendmsg$nl_generic-ioctl$F2FS_IOC_MOVE_RANGE-ioctl$FS_IOC_ADD_ENCRYPTION_KEY-ioctl$sock_SIOCGPGRP-sendfile-perf_event_open-setsockopt$bt_hci_HCI_TIME_STAMP
2626 sendmsg$nl_generic-openat-perf_event_open
2542 perf_event_open-syz_io_uring_setup-syz_io_uring_submit-memfd_create-mmap-syz_init_net_socket$bt_sco-io_uring_enter
2512 syz_mount_image$ext4-perf_event_open-msgget$private-msgctl$IPC_SET-mount-syz_mount_image$vfat-unlinkat-open-perf_event_open
2506 fcntl$dupfd-perf_event_open-openat$snapshot-socket$netlink-dup2-socket$packet-socket$inet6_udplite-syz_genetlink_get_family_id$nl80211-ioctl$sock_SIOCGIFINDEX_80211-socket$inet6_icmp_raw-socket$nl_generic-sendmsg$NL80211_CMD_SET_INTERFACE-sendmsg$NL80211_CMD_STOP_NAN-ioctl$sock_SIOCGIFINDEX-setsockopt$packet_add_memb-fcntl$dupfd-perf_event_open
2475 perf_event_open-syz_io_uring_setup-ftruncate-sendfile-syz_io_uring_submit-fcntl$dupfd-bind$bt_hci-ioctl$KDGKBMETA-mmap$IORING_OFF_SQ_RING-mmap$IORING_OFF_CQ_RING-perf_event_open-syz_io_uring_submit-io_uring_enter
2431 openat-ioctl$INCFS_IOC_PERMIT_FILL-ioctl$SCSI_IOCTL_GET_PCI-dup-syz_open_procfs-renameat2-readv-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_WAIT_SYNC-ioctl$BTRFS_IOC_WAIT_SYNC-syz_open_dev$vcsa-perf_event_open-perf_event_open
2412 socket$inet6_udp-perf_event_open-perf_event_open-syz_open_procfs-readv-openat2-connect$inet6-ioctl$sock_SIOCGIFINDEX-dup3-preadv-fcntl$dupfd-ptrace$getenv-perf_event_open-dup3-clock_gettime-timerfd_settime-seccomp$SECCOMP_SET_MODE_FILTER_LISTENER-epoll_ctl$EPOLL_CTL_MOD
2406 perf_event_open-openat-perf_event_open
2393 syz_mount_image$vfat-chdir-perf_event_open-syz_mount_image$ext4-openat-socketpair$unix-ioctl$sock_ifreq-fsetxattr$security_ima-chdir-futimesat-syz_open_procfs-preadv-rename
2338 openat-ioctl$INCFS_IOC_PERMIT_FILL-ioctl$SCSI_IOCTL_GET_PCI-dup-ioctl$BTRFS_IOC_SUBVOL_CREATE_V2-syz_open_procfs-renameat2-syz_open_dev$vcsa-perf_event_open-perf_event_open
2289 perf_event_open-sendfile-perf_event_open-syz_open_procfs-dup3-ioctl$FS_IOC_FSSETXATTR-openat-ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS
2279 openat-perf_event_open
2271 openat-ioctl$INCFS_IOC_PERMIT_FILL-ioctl$SCSI_IOCTL_GET_PCI-dup-ioctl$BTRFS_IOC_SUBVOL_CREATE_V2-syz_open_procfs-renameat2-syz_open_dev$vcsa-perf_event_open-perf_event_open
2261 perf_event_open-openat-ftruncate-mmap$IORING_OFF_SQ_RING-syz_io_uring_setup-syz_io_uring_submit
2238 openat-creat-writev-perf_event_open-mmap$IORING_OFF_SQ_RING-openat-mmap
2237 openat-openat-mmap$IORING_OFF_SQES-syz_io_uring_setup-openat-accept4$unix-prctl$PR_SET_MM_EXE_FILE-syz_mount_image$tmpfs-syz_init_net_socket$802154_dgram-sendfile-mount$bind-syz_io_uring_complete-perf_event_open-perf_event_open
2231 openat-perf_event_open-perf_event_open-creat-dup2-quotactl
2212 perf_event_open-perf_event_open-clone3-ioctl$AUTOFS_DEV_IOCTL_PROTOVER
2212 perf_event_open-syz_io_uring_setup-io_uring_register$IORING_REGISTER_PERSONALITY-syz_io_uring_submit-syz_io_uring_submit-mmap$IORING_OFF_SQ_RING-mmap$IORING_OFF_CQ_RING-syz_io_uring_submit-syz_io_uring_submit-fcntl$dupfd-perf_event_open-io_uring_enter-syz_io_uring_submit-syz_io_uring_submit-accept$unix
2204 perf_event_open-ioctl$BTRFS_IOC_QGROUP_LIMIT-openat-pidfd_getfd-perf_event_open-perf_event_open-syz_io_uring_submit-dup2-getsockopt$inet6_IPV6_XFRM_POLICY-getsockopt$inet_IP_IPSEC_POLICY
2201 openat-openat-mmap$IORING_OFF_SQES-syz_io_uring_setup-openat-accept4$unix-prctl$PR_SET_MM_EXE_FILE-syz_mount_image$tmpfs-syz_init_net_socket$802154_dgram-sendfile-mount$bind-syz_io_uring_complete-lseek-mount$cgroup-perf_event_open-perf_event_open
2198 openat-ioctl$INCFS_IOC_PERMIT_FILL-ioctl$SCSI_IOCTL_GET_PCI-dup-syz_open_dev$vcsa-syz_open_procfs-perf_event_open-perf_event_open
2190 openat-ioctl$INCFS_IOC_PERMIT_FILL-ioctl$SCSI_IOCTL_GET_PCI-setsockopt$inet6_IPV6_RTHDR-dup-syz_open_procfs-renameat2-epoll_create-readv-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_WAIT_SYNC-syz_open_dev$vcsa-perf_event_open-perf_event_open
2183 openat-ioctl$INCFS_IOC_PERMIT_FILL-ioctl$SCSI_IOCTL_GET_PCI-setsockopt$inet6_IPV6_RTHDR-dup-renameat2-epoll_create-readv-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_WAIT_SYNC-ioctl$BTRFS_IOC_WAIT_SYNC-perf_event_open-perf_event_open
2182 perf_event_open-socket$nl_xfrm-getsockopt$inet6_IPV6_IPSEC_POLICY-sendmsg$nl_xfrm-stat-setresuid-socket$netlink-sendmsg$nl_generic-readlink-accept$inet-ioctl$sock_inet_SIOCGIFBRDADDR-syz_open_dev$mouse-ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT-execveat-fcntl$dupfd-clock_gettime-syz_io_uring_submit-perf_event_open-ioctl$TCSETSF2
2157 openat-openat-mmap$IORING_OFF_SQES-syz_io_uring_setup-openat-accept4$unix-prctl$PR_SET_MM_EXE_FILE-syz_mount_image$tmpfs-syz_init_net_socket$802154_dgram-sendfile-mount$bind-syz_io_uring_complete-lseek-mount$cgroup-mknodat$loop-mknodat$loop-perf_event_open-perf_event_open
2153 openat-openat-mmap$IORING_OFF_SQES-syz_io_uring_setup-openat-accept4$unix-prctl$PR_SET_MM_EXE_FILE-syz_mount_image$tmpfs-syz_init_net_socket$802154_dgram-sendfile-mount$bind-syz_io_uring_complete-lseek-perf_event_open-perf_event_open
2153 perf_event_open-syz_open_procfs-dup3-preadv-syz_open_dev$hiddev-socket$packet-mmap-fcntl$dupfd-seccomp$SECCOMP_SET_MODE_FILTER_LISTENER-perf_event_open
2130 openat-openat-syz_io_uring_setup-openat-perf_event_open-perf_event_open
2128 perf_event_open-socket$inet6_udplite-ioctl$sock_SIOCETHTOOL-perf_event_open-perf_event_open-ioctl$PERF_EVENT_IOC_SET_OUTPUT
2116 openat-ioctl$INCFS_IOC_PERMIT_FILL-ioctl$SCSI_IOCTL_GET_PCI-dup-syz_open_procfs-readv-ioctl$BTRFS_IOC_WAIT_SYNC-ioctl$BTRFS_IOC_WAIT_SYNC-syz_open_dev$vcsa-perf_event_open-perf_event_open
2114 openat-syz_io_uring_complete-mknodat$loop-perf_event_open-perf_event_open-ioctl$EXT4_IOC_MOVE_EXT-io_uring_enter
2078 ioctl$EVIOCGABS2F-perf_event_open-sendmsg$BATADV_CMD_GET_ROUTING_ALGOS-openat$snapshot-socket$netlink-sendmsg$nl_generic-sendmsg$BATADV_CMD_GET_BLA_BACKBONE-dup2-perf_event_open-perf_event_open-setsockopt$packet_add_memb
2049 openat-syz_mount_image$tmpfs-socket$inet-dup-setsockopt$inet6_int-dup-setsockopt$inet6_int-open$dir-io_submit-ioctl$BTRFS_IOC_SUBVOL_CREATE_V2-openat-syz_io_uring_complete-dup-setsockopt$inet6_int-dup-dup3-ioctl$BTRFS_IOC_SUBVOL_CREATE_V2-fcntl$dupfd-perf_event_open-perf_event_open
2039 perf_event_open-socket$netlink-sendmsg$nl_generic
1989 perf_event_open-io_setup
1968 perf_event_open-perf_event_open-mmap-perf_event_open
1899 perf_event_open-ioctl$TIOCGSID-fcntl$dupfd-perf_event_open-openat$sndtimer-openat$zero-perf_event_open-sendfile-mmap-perf_event_open-mmap-fsopen-fsconfig$FSCONFIG_CMD_CREATE-perf_event_open-fsmount
1885 perf_event_open-perf_event_open
1875 perf_event_open-socket$inet6_udp-setsockopt$inet6_udp_int-syz_mount_image$vfat-chdir-openat-openat-ioctl$FITRIM-perf_event_open-syz_open_procfs-dup3-connect$inet6
1857 perf_event_open-mmap-perf_event_open
1850 perf_event_open-openat$procfs-preadv-socket$nl_netfilter-openat-perf_event_open-dup2-fallocate-syz_io_uring_setup
1847 socket$inet6_udp-perf_event_open-perf_event_open-syz_open_procfs-openat$sr
1846 perf_event_open-mmap
1818 sendfile-perf_event_open-perf_event_open-syz_open_procfs-dup3-openat
1779 perf_event_open-perf_event_open
1779 perf_event_open-socket$netlink-ioctl$BTRFS_IOC_INO_LOOKUP-ioctl$BTRFS_IOC_INO_LOOKUP_USER-ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-sendmsg$nl_generic-perf_event_open-perf_event_open-ptrace-openat$procfs-pread64-ioctl$RTC_UIE_ON-ioctl$RTC_UIE_ON-ioctl$EXT4_IOC_GROUP_ADD-io_uring_register$IORING_REGISTER_PERSONALITY-syz_io_uring_submit-ioctl$BLKRAGET-sendmsg$NL80211_CMD_TDLS_OPER
1776 ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-ioctl$BTRFS_IOC_TREE_SEARCH_V2-ioctl$BTRFS_IOC_INO_LOOKUP_USER-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-syz_open_procfs-perf_event_open-readv-socket$packet-ioctl$AUTOFS_DEV_IOCTL_VERSION-syz_io_uring_setup-perf_event_open
1770 perf_event_open-perf_event_open-mmap$IORING_OFF_SQ_RING
1767 perf_event_open-perf_event_open
1762 perf_event_open-perf_event_open-close_range-mmap$IORING_OFF_SQ_RING-ioctl$PERF_EVENT_IOC_SET_OUTPUT
1753 perf_event_open-perf_event_open
1749 perf_event_open-perf_event_open-syz_open_procfs-dup3
1748 perf_event_open-openat$procfs-preadv-perf_event_open-perf_event_open-quotactl-fallocate-fcntl$dupfd-sendmsg$IPCTNL_MSG_CT_GET_DYING
1740 perf_event_open-openat$vcsa-write$binfmt_elf64-perf_event_open
1722 perf_event_open-perf_event_open-syz_open_procfs-dup3
1718 socket$inet6_udp-perf_event_open-perf_event_open-syz_open_procfs-dup3-preadv-openat$sysfs-setsockopt$inet6_udp_int-clock_gettime-openat$sr
1696 perf_event_open-openat-perf_event_open
1692 open-setsockopt$SO_TIMESTAMPING-mlock2-pkey_alloc-pkey_mprotect-pkey_mprotect-mbind-pkey_mprotect-pkey_mprotect-perf_event_open-mbind-mbind-syz_open_procfs-readv-mbind
1692 perf_event_open-seccomp$SECCOMP_SET_MODE_FILTER_LISTENER
1689 perf_event_open-mmap
1683 syz_mount_image$ext4-chdir-openat-openat-openat-ioctl$SNAPSHOT_PREF_IMAGE_SIZE-perf_event_open-dup2-stat-setresuid-mount$9p_unix-write-getdents-write$P9_RREADLINK-ftruncate-perf_event_open-ioctl$PERF_EVENT_IOC_SET_FILTER-fcntl$dupfd
1677 socket$inet6_tcp-perf_event_open-close_range
1665 perf_event_open-perf_event_open
1665 perf_event_open-syz_io_uring_submit
1658 syz_mount_image$ext4-chdir-openat-perf_event_open-perf_event_open-ioctl$PERF_EVENT_IOC_SET_FILTER-sendfile
1624 perf_event_open
1611 perf_event_open-perf_event_open-fstat-openat$sndseq-ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL
1587 perf_event_open-syz_open_procfs-readv-readv-lseek-ioctl$BTRFS_IOC_DEFRAG_RANGE-perf_event_open-pwrite64-fadvise64-fallocate
1583 perf_event_open
1573 signalfd4-syz_io_uring_setup-syz_io_uring_submit-perf_event_open-signalfd4-io_uring_enter-seccomp$SECCOMP_SET_MODE_FILTER_LISTENER-dup2-syz_io_uring_submit
1559 perf_event_open-perf_event_open-perf_event_open-creat-openat-ftruncate-ioctl$SCSI_IOCTL_START_UNIT-ioctl$FS_IOC_FSSETXATTR-write$binfmt_elf64-lseek-ioctl$sock_SIOCGIFINDEX_80211-sendmsg$NL80211_CMD_LEAVE_MESH-sendmsg$NL80211_CMD_SET_MCAST_RATE
1540 perf_event_open-perf_event_open-perf_event_open
1523 perf_event_open-add_key-ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER-fcntl$getown-add_key$keyring-add_key$fscrypt_v1-add_key-add_key$keyring-add_key$keyring-add_key$fscrypt_v1-add_key$fscrypt_v1-keyctl$link-keyctl$search-socket$inet6_udp-syz_mount_image$iso9660-setsockopt$SO_TIMESTAMPING-fcntl$getown-perf_event_open-setsockopt$inet6_int
1517 perf_event_open
1516 perf_event_open
1515 perf_event_open-openat-perf_event_open
1508 perf_event_open
1476 perf_event_open
1473 perf_event_open
1459 perf_event_open-socket$nl_generic-dup2
1452 perf_event_open-perf_event_open-close
1451 write$selinux_attr-write$selinux_attr-syz_mount_image$nfs-openat-connect$inet6-perf_event_open-socket$nl_netfilter-sendmsg$IPCTNL_MSG_EXP_GET
1445 perf_event_open-ioctl$AUTOFS_DEV_IOCTL_FAIL-sendmsg$nl_generic-openat$procfs-pread64-dup2-openat-ftruncate-openat-ioctl$BTRFS_IOC_QUOTA_CTL-syz_open_procfs-preadv-getpid-openat-sendfile
1444 perf_event_open
1442 perf_event_open-ioctl$LOOP_SET_STATUS-openat-socket$nl_generic-syz_genetlink_get_family_id$nl80211-perf_event_open-socketpair$unix
1442 perf_event_open-perf_event_open-read
1437 creat-openat-mmap-perf_event_open
1434 syz_open_dev$tty1-openat-ioctl$TIOCGPGRP-ioctl$TCSETA-perf_event_open-perf_event_open
1430 perf_event_open-openat-perf_event_open
1427 perf_event_open
1427 perf_event_open
1426 perf_event_open-mmap-perf_event_open
1409 perf_event_open-perf_event_open-perf_event_open
1406 perf_event_open-perf_event_open-syz_init_net_socket$bt_hci-ioctl$sock_bt_hci-syz_init_net_socket$bt_hci-prctl$PR_SET_MM_EXE_FILE-dup2-perf_event_open-ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS-sendmsg$nl_generic
1405 perf_event_open-pread64-bind$inet6-socket$netlink-sendmsg$nl_generic-setsockopt$netlink_NETLINK_BROADCAST_ERROR-sendmsg$nl_generic-write$binfmt_misc-chdir-syz_open_dev$mouse-sendmsg$NL80211_CMD_ADD_NAN_FUNCTION-open$dir-perf_event_open-perf_event_open-openat$procfs-pread64-writev
1384 perf_event_open-perf_event_open-syz_open_dev$tty1-dup3
1373 perf_event_open-syz_mount_image$tmpfs-symlinkat-renameat
1367 perf_event_open-perf_event_open
1366 syz_open_dev$tty1-ioctl$TCSETA-ioctl$TCFLSH-perf_event_open-perf_event_open
1356 perf_event_open
1353 perf_event_open
1352 chdir-perf_event_open-getdents-ftruncate-perf_event_open-ioctl$PERF_EVENT_IOC_SET_FILTER-socket$nl_generic-fcntl$dupfd
1333 epoll_create-sendmsg$NL80211_CMD_REGISTER_FRAME-perf_event_open-socket$nl_generic-syz_genetlink_get_family_id$ethtool-socket$inet6_icmp_raw-openat-ioctl$PERF_EVENT_IOC_QUERY_BPF-ioctl$sock_SIOCGIFINDEX-sendmsg$ETHTOOL_MSG_EEE_SET-gettid-process_vm_readv-syz_init_net_socket$bt_l2cap-connect$bt_l2cap
1333 perf_event_open-perf_event_open-socket$nl_generic-dup2
1325 set_mempolicy-openat$zero-perf_event_open-preadv
1309 perf_event_open-add_key$keyring-add_key
1309 perf_event_open-mmap-perf_event_open-mmap-ioctl$PERF_EVENT_IOC_SET_OUTPUT-fsopen-fsconfig$FSCONFIG_CMD_CREATE-openat-mmap$IORING_OFF_SQ_RING-ioctl$PERF_EVENT_IOC_PERIOD-fsmount-ioctl$FS_IOC_RESVSP-syz_mount_image$iso9660
1294 perf_event_open-pivot_root
1288 perf_event_open-unlinkat
1260 openat-openat-mmap$IORING_OFF_SQES-syz_io_uring_setup-openat-accept4$unix-prctl$PR_SET_MM_EXE_FILE-syz_mount_image$tmpfs-syz_init_net_socket$802154_dgram-getgroups-ioctl$AUTOFS_DEV_IOCTL_REQUESTER-sendfile-mount$bind-syz_io_uring_complete-mount$cgroup-mount$cgroup-perf_event_open-perf_event_open
1260 perf_event_open-perf_event_open
1250 openat-socket$netlink-pwritev2-perf_event_open-signalfd4-openat$vcsu-perf_event_open-syz_io_uring_setup-io_uring_register$IORING_REGISTER_BUFFERS-openat-openat$loop_ctrl-ioctl$LOOP_CTL_ADD-openat$vcsu-accept4$inet
1227 perf_event_open
1214 perf_event_open-perf_event_open-perf_event_open
1212 perf_event_open-ioctl$TCSETSF2-openat$tun-ioctl$TUNSETQUEUE-socket$inet-ioctl$KDFONTOP_SET-ioctl$sock_inet6_SIOCDIFADDR-dup3-openat$tun-ioctl$TUNSETQUEUE-dup3-ioctl$TUNSETVNETHDRSZ
1196 perf_event_open-perf_event_open
1192 perf_event_open-openat$sndseq-ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE-ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO
1184 perf_event_open
1184 perf_event_open-perf_event_open-perf_event_open
1174 openat$tcp_congestion-perf_event_open
1174 perf_event_open-openat$nvram-pread64
1173 perf_event_open-openat$procfs-pread64-perf_event_open-perf_event_open-getpid-pread64-setsockopt$bt_hci_HCI_TIME_STAMP-syz_io_uring_setup-socket$netlink-fadvise64-syz_open_dev$sg-mmap-faccessat2-recvmmsg
1170 perf_event_open
1169 perf_event_open-perf_event_open-perf_event_open-socket$inet6_tcp-bind$inet6-listen-openat-socket$inet6_tcp-ioctl$sock_SIOCGIFCONF-setsockopt$sock_int
1165 openat-perf_event_open-openat-perf_event_open
1159 perf_event_open-mmap-perf_event_open
1140 ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT-fstatfs-ioctl$EVIOCGSND-perf_event_open-perf_event_open-perf_event_open-mount-syz_open_procfs-preadv-stat
1135 sendmsg$IPCTNL_MSG_CT_GET_STATS-perf_event_open-gettid-process_vm_readv-perf_event_open-close-openat$nvram-ptrace$getregset-syz_genetlink_get_family_id$tipc-creat-sendmsg$TIPC_CMD_SET_LINK_WINDOW
1117 perf_event_open-mmap-perf_event_open
1100 perf_event_open-ioctl$PERF_EVENT_IOC_PERIOD-perf_event_open-fork-ptrace-fork-openat-mmap$IORING_OFF_SQ_RING-stat-wait4
1085 perf_event_open
1082 syz_io_uring_setup-readv-syz_io_uring_submit-mmap$IORING_OFF_SQ_RING-perf_event_open-syz_io_uring_submit-io_uring_enter
1074 perf_event_open
1065 perf_event_open-socket$inet_tcp-getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE
1036 ioctl$TCSETSF2-openat$tun-ioctl$TUNSETQUEUE-socket$inet-sendfile-perf_event_open-ioctl$TIOCGPGRP-getpgrp-pidfd_open-ioctl$FS_IOC_FSSETXATTR-dup-setns-openat$sr-ioctl$SG_IO-ioctl$DVD_READ_STRUCT-ioctl$TUNSETLINK
1033 perf_event_open-perf_event_open
1025 creat-perf_event_open-perf_event_open
1019 perf_event_open-perf_event_open
995 perf_event_open-syz_io_uring_setup-socket$inet6_udplite-syz_io_uring_submit-io_uring_enter-io_uring_enter-clone3-execveat
992 mlock2-perf_event_open-mlock2-openat$sr-ioctl$CDROMRESET-perf_event_open-ioctl$PERF_EVENT_IOC_PERIOD-read$eventfd-syz_io_uring_submit-creat-perf_event_open-fallocate
981 perf_event_open-close_range-perf_event_open-add_key$keyring-add_key$keyring-add_key-add_key$keyring-add_key$keyring
975 perf_event_open-perf_event_open
974 ioctl$F2FS_IOC_MOVE_RANGE-lstat-ioctl$AUTOFS_DEV_IOCTL_CATATONIC-perf_event_open-socket$inet6_udplite-ioctl$sock_SIOCETHTOOL-sendmsg$nl_generic
970 perf_event_open-mmap
966 perf_event_open-perf_event_open
959 perf_event_open
956 perf_event_open
949 perf_event_open
948 perf_event_open
947 perf_event_open-syz_read_part_table-openat$pidfd-dup-pidfd_send_signal-syz_io_uring_setup-ioctl$EXT4_IOC_GROUP_EXTEND-write$binfmt_elf64-setsockopt$inet6_IPV6_FLOWLABEL_MGR-syz_io_uring_submit-syz_io_uring_setup-perf_event_open-syz_io_uring_submit-syz_io_uring_submit-newfstatat-syz_io_uring_submit
947 stat-setresuid-perf_event_open
945 perf_event_open
943 perf_event_open-perf_event_open
941 perf_event_open-openat-dup2-perf_event_open-syz_io_uring_submit-perf_event_open-mkdirat-getsockopt$inet6_int-socket$inet6_tcp-getsockopt$inet6_int-syz_io_uring_submit-dup3-sendfile-syz_io_uring_setup-syz_io_uring_submit
938 perf_event_open
931 perf_event_open
928 perf_event_open-perf_event_open
917 perf_event_open
916 perf_event_open
909 perf_event_open
907 perf_event_open-openat$procfs-openat$procfs-dup2
905 socket$nl_generic-openat$null-perf_event_open-openat-perf_event_open-perf_event_open-syz_open_dev$sg-ioctl$F2FS_IOC_MOVE_RANGE-syz_open_dev$evdev-fcntl$dupfd-writev-openat$procfs-perf_event_open-ioctl$PERF_EVENT_IOC_PERIOD-dup2
902 perf_event_open-openat$sndseq-ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE-ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL-dup3-perf_event_open-syz_open_dev$sg-dup2-perf_event_open-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-openat$sndseq-dup3-ioctl$TIOCL_SETVESABLANK-bind$bt_l2cap-getsockopt$bt_l2cap_L2CAP_LM
893 perf_event_open-perf_event_open-perf_event_open
878 perf_event_open-perf_event_open-openat$tun-ioctl$TUNSETQUEUE-ioctl$TUNGETSNDBUF-openat$sr-openat$sr-ioctl$DVD_READ_STRUCT-openat-ioctl$DVD_READ_STRUCT-ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT-fallocate
877 perf_event_open-perf_event_open
873 perf_event_open-perf_event_open-ioctl$PERF_EVENT_IOC_DISABLE-perf_event_open
870 perf_event_open-perf_event_open
869 syz_mount_image$vfat-getsockopt$sock_cred-perf_event_open-timer_create-timer_gettime-ioctl$AUTOFS_IOC_READY-openat-openat-ioctl$AUTOFS_DEV_IOCTL_CATATONIC-ioctl$LOOP_CHANGE_FD-perf_event_open-fchmod-socketpair$unix-openat$procfs-syz_genetlink_get_family_id$nl80211-sendfile-dup2
865 perf_event_open
859 syz_mount_image$ext4-mount-perf_event_open-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-socket$inet6_icmp_raw-openat-read-perf_event_open-socket$inet6_udplite-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-ioctl$sock_inet6_SIOCSIFADDR-bind$inet6-perf_event_open-ioctl$sock_SIOCGIFINDEX-syz_io_uring_setup-syz_io_uring_submit-socket$nl_generic-syz_io_uring_submit
850 perf_event_open-perf_event_open
848 perf_event_open-openat$sndseq-ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE
845 perf_event_open-syz_open_procfs-dup3-openat-mmap$IORING_OFF_SQES-readv-ioctl$AUTOFS_DEV_IOCTL_TIMEOUT-openat-epoll_create-ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL-ioctl$BTRFS_IOC_WAIT_SYNC-perf_event_open
835 perf_event_open
830 syz_io_uring_setup-syz_io_uring_submit-openat$ptmx-syz_io_uring_submit-mmap$IORING_OFF_SQ_RING-perf_event_open-syz_io_uring_submit-io_uring_enter
829 msgsnd-msgctl$IPC_RMID-msgsnd-msgrcv-msgget-msgctl$IPC_INFO-perf_event_open-getpgrp-pipe-dup2-getpgrp-getpgrp-perf_event_open-syz_mount_image$ext4
821 perf_event_open
821 perf_event_open-memfd_create-mmap
821 perf_event_open-socket$inet6_tcp-bind$inet6-listen-socket$inet6_tcp-accept4$inet6-sendmsg$inet6-connect$inet6
820 perf_event_open-perf_event_open
817 syz_open_procfs$namespace-socket$inet6_udplite-dup-ioctl$TUNSETVNETHDRSZ-getsockopt$sock_cred-ioctl$CDROM_LAST_WRITTEN-syz_open_dev$vcsn-ioctl$NS_GET_PARENT-ioctl$NS_GET_PARENT-perf_event_open-ioctl$PIO_UNISCRNMAP-sendmmsg-openat$sndseq-fcntl$dupfd-perf_event_open-ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE-write$sndseq-add_key
807 open$dir-ioctl$FS_IOC_SETFLAGS-ioctl$FS_IOC_SETFLAGS-socket$inet6_udp-connect$inet6-connect$inet6-perf_event_open-sendmmsg$inet6
792 perf_event_open
783 perf_event_open
779 perf_event_open
774 perf_event_open-getpid-perf_event_open-ioctl$PERF_EVENT_IOC_DISABLE-getpgid-perf_event_open
763 perf_event_open-setrlimit-perf_event_open
751 getpid-perf_event_open
748 perf_event_open
735 perf_event_open
727 perf_event_open
725 perf_event_open
721 openat-perf_event_open-perf_event_open
720 openat-perf_event_open-socket$nl_xfrm-setsockopt$SO_ATTACH_FILTER-socket$packet-ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD-perf_event_open-sendfile
720 perf_event_open
706 perf_event_open-getpid-perf_event_open
703 perf_event_open-perf_event_open-syz_io_uring_setup-syz_io_uring_submit-mmap$IORING_OFF_SQ_RING-mmap$IORING_OFF_CQ_RING-mmap$IORING_OFF_CQ_RING-syz_io_uring_submit-io_setup-socket$inet6_udp-socket$inet6_udp-io_submit-sendmsg$nl_generic-io_uring_register$IORING_REGISTER_PERSONALITY-syz_io_uring_submit-io_uring_enter
692 getpid-getpid-perf_event_open-close_range-perf_event_open
682 openat-perf_event_open-perf_event_open
680 perf_event_open-perf_event_open
661 perf_event_open-ptrace$getregset-perf_event_open-syz_open_procfs-dup3
641 perf_event_open
636 perf_event_open-openat$snapshot-socket$netlink-sendmsg$nl_generic-dup2-sendmsg$nl_generic-perf_event_open-perf_event_open-setsockopt$packet_add_memb-socket$packet-setsockopt$packet_add_memb-sendmsg$BATADV_CMD_GET_BLA_BACKBONE-ioctl$SG_SET_TIMEOUT
635 perf_event_open
631 openat$ttyS3-perf_event_open
627 perf_event_open
621 perf_event_open
617 perf_event_open
614 perf_event_open
603 connect$inet6-perf_event_open-clock_gettime-perf_event_open
603 perf_event_open-perf_event_open
599 connect$inet6-perf_event_open-perf_event_open
569 perf_event_open-perf_event_open
564 creat-perf_event_open
550 perf_event_open
480 sendmsg$TIPC_NL_MON_GET-ptrace$setopts-fork-ptrace$setopts-ptrace-perf_event_open-getsockopt$sock_cred
448 perf_event_open
445 perf_event_open
433 perf_event_open
427 perf_event_open-sendmsg$nl_generic-syz_init_net_socket$bt_hci-bind$bt_hci-close-perf_event_open-dup2-ioctl$EXT4_IOC_MOVE_EXT
415 perf_event_open-openat$snapshot-ioctl$SNAPSHOT_FREE-perf_event_open-socket$inet6_udplite-ioctl$AUTOFS_DEV_IOCTL_PROTOVER-perf_event_open-socket$packet-ioctl$sock_SIOCGIFINDEX
401 perf_event_open
375 perf_event_open-perf_event_open-ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT
362 perf_event_open-perf_event_open
356 perf_event_open
348 perf_event_open-perf_event_open-perf_event_open-ioctl$GIO_FONT-fork-ptrace$setopts-ptrace-ptrace
338 perf_event_open
338 perf_event_open-perf_event_open
337 shmat-shmctl$SHM_LOCK-shmctl$IPC_RMID-shmctl$SHM_LOCK-shmget-shmctl$SHM_UNLOCK-shmget$private-shmctl$IPC_STAT-perf_event_open-pidfd_getfd-ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT-shmat-shmctl$SHM_LOCK-shmget$private-shmctl$IPC_RMID-perf_event_open-shmctl$IPC_STAT-shmctl$IPC_RMID-shmctl$SHM_LOCK-shmctl$SHM_STAT
331 mlock2-perf_event_open-syz_open_procfs-readv-socketpair$unix-gettid-perf_event_open-getpgid
327 perf_event_open
326 perf_event_open
321 perf_event_open
319 perf_event_open
318 perf_event_open
317 stat-setresuid-perf_event_open
311 perf_event_open
300 perf_event_open
298 perf_event_open
291 perf_event_open
287 perf_event_open
286 perf_event_open
252 openat$bsg-perf_event_open-perf_event_open-fork-writev-ptrace-preadv-ioctl$PERF_EVENT_IOC_SET_OUTPUT-ioctl$TIOCGSID-sendfile-ptrace$setregset-socket$nl_xfrm-openat-openat-msgrcv
224 close_range-openat-perf_event_open
201 perf_event_open
176 prlimit64-preadv-perf_event_open-ptrace$setopts
174 inotify_init1-inotify_rm_watch-mkdirat-perf_event_open-memfd_create-openat$ttyS3-dup2-link-fsync-fcntl$dupfd-inotify_rm_watch-rmdir-syz_open_dev$ptys-perf_event_open-perf_event_open-syz_open_procfs-socket$nl_generic-openat$sr-ioctl$SG_IO
159 openat-mmap$IORING_OFF_SQ_RING-perf_event_open
143 openat-mmap$IORING_OFF_SQ_RING-perf_event_open
143 setresuid-perf_event_open
139 stat-setresuid-perf_event_open
133 perf_event_open-perf_event_open
111 openat-stat-setresuid-perf_event_open
86 perf_event_open
85 perf_event_open
84 perf_event_open
63 perf_event_open-perf_event_open-syz_io_uring_setup-io_uring_register$IORING_REGISTER_PERSONALITY-openat$nvram-fsetxattr$security_selinux-mmap$IORING_OFF_SQES-pipe-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-syz_io_uring_submit-syz_io_uring_submit-fspick-fcntl$F_GET_FILE_RW_HINT-mmap$IORING_OFF_CQ_RING-syz_io_uring_submit-io_uring_enter-syz_open_procfs
62 perf_event_open