Corpus for readv:
Coverage Program
4148 preadv2-openat-fallocate-openat-openat-faccessat2-creat-openat$nvram-readv-renameat2-ioctl$LOOP_CTL_REMOVE-fsmount-perf_event_open-socket$netlink-faccessat2-openat$loop_ctrl-openat-sendfile
4083 syz_open_procfs-perf_event_open-preadv-syz_open_dev$tty1-perf_event_open-readv-dup2-readv-openat$sr-ioctl$SG_IO-syz_io_uring_setup-openat$full-mmap$IORING_OFF_SQ_RING-write$binfmt_elf64-ioctl$INCFS_IOC_READ_FILE_SIGNATURE-socket$netlink-sendmsg$nl_generic-ioctl$FS_IOC_FSSETXATTR-fork-ioctl$TIOCVHANGUP
4057 sendfile-openat-ioctl$FS_IOC_FSSETXATTR-openat-creat-syz_io_uring_setup-mmap$IORING_OFF_SQ_RING-io_uring_enter-readv-ioctl$sock_SIOCETHTOOL-write$binfmt_elf64-io_destroy-io_submit-sendmsg$nl_generic-sendfile-socket$nl_xfrm-sendmsg$nl_xfrm-perf_event_open-fallocate
3880 perf_event_open-openat$procfs-pread64-openat$procfs-pread64-ioctl$SECCOMP_IOCTL_NOTIF_RECV-syz_open_procfs-readv-syz_open_procfs-ioctl$FIONREAD-syz_mount_image$ext4-mount$9p_unix-syz_mount_image$tmpfs-readv-ioctl$BTRFS_IOC_SUBVOL_CREATE_V2-ioctl$BTRFS_IOC_SNAP_DESTROY_V2-ioctl$BTRFS_IOC_WAIT_SYNC-syz_genetlink_get_family_id$nl80211-mount$bind-umount2
3832 perf_event_open-syz_mount_image$ext4-syz_open_procfs-kcmp$KCMP_EPOLL_TFD-ioctl$FITRIM-ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT-readv-socketpair$nbd-getsockopt$sock_buf-pwrite64-readv-pipe2-syz_mount_image$tmpfs-dup2
3716 syz_mount_image$ext4-mount-syz_open_procfs-readv
3602 perf_event_open-signalfd4-sendfile-perf_event_open-syz_open_procfs-readv-ioctl$AUTOFS_DEV_IOCTL_TIMEOUT-openat-open-ioctl$BTRFS_IOC_WAIT_SYNC-openat-open-mq_getsetattr
3521 ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-ioctl$BTRFS_IOC_INO_LOOKUP_USER-socket$netlink-fcntl$dupfd-sendmsg$nl_generic-openat-fsmount-syz_open_procfs-dup3-perf_event_open-perf_event_open-perf_event_open$cgroup-readv
3374 perf_event_open-syz_open_procfs-readv-readv-lseek-ioctl$BTRFS_IOC_DEFRAG_RANGE-perf_event_open-creat-pwrite64-fadvise64-ioctl$BTRFS_IOC_WAIT_SYNC-fallocate
3247 syz_open_procfs-perf_event_open-readv-openat-ioctl$EXT4_IOC_GROUP_ADD-mincore-sendmsg$nl_generic-signalfd4-socket$netlink-fcntl$dupfd-add_key$keyring-ioctl$AUTOFS_DEV_IOCTL_REQUESTER-keyctl$chown-request_key-fcntl$dupfd
3147 open-setsockopt$SO_TIMESTAMPING-mlock2-pkey_alloc-pkey_alloc-pkey_mprotect-pkey_mprotect-pkey_mprotect-mbind-perf_event_open-madvise-mbind-syz_open_procfs-readv-mbind-pkey_mprotect-fsetxattr$trusted_overlay_opaque
3100 socket$inet6_tcp-setsockopt$inet6_tcp_int-bind$inet6-connect$inet6-setsockopt$sock_int-setsockopt$inet6_int-sendmsg$inet6-recvfrom$inet6-readv
3099 mlock2-perf_event_open-pkey_alloc-ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT-ioctl$AUTOFS_DEV_IOCTL_CATATONIC-pkey_mprotect-mbind-mbind-syz_open_procfs-pkey_mprotect-readv-madvise
3095 perf_event_open-socket$inet6_udp-setsockopt$inet6_udp_int-connect$inet6-sendmsg$inet-fcntl$dupfd-openat-mmap$IORING_OFF_SQES-sendmsg$inet6-syz_open_procfs-readv-syz_open_procfs-mount$9p_unix-ioctl$FS_IOC_SETFLAGS
2940 syz_init_net_socket$bt_hci-bind$bt_hci-write$bt_hci-setsockopt$SO_TIMESTAMPING-readv
2890 syz_mount_image$tmpfs-syz_open_procfs-readv
2859 syz_mount_image$tmpfs-syz_open_procfs-readv
2852 perf_event_open-syz_io_uring_setup-socket$inet6_icmp_raw-socket$nl_xfrm-setsockopt$inet6_tcp_TCP_REPAIR-setsockopt$inet6_tcp_TCP_REPAIR_QUEUE-ioctl$sock_inet6_SIOCSIFADDR-sendmsg$nl_xfrm-openat$hwrng-readv-ioctl$PERF_EVENT_IOC_SET_OUTPUT-ioctl$sock_SIOCDELRT-dup3-syz_io_uring_submit-mmap$IORING_OFF_SQ_RING-mmap$IORING_OFF_CQ_RING-syz_io_uring_submit-io_uring_enter
2670 set_tid_address-syz_mount_image$ext4-mount-set_tid_address-syz_mount_image$vfat-set_tid_address-umount2-unlinkat-perf_event_open-open-mkdirat-syz_open_procfs-readv
2466 syz_mount_image$ext4-mount-syz_mount_image$vfat-openat$procfs-write$binfmt_elf32-unlinkat-perf_event_open-open-mkdirat-symlinkat-unlinkat-syz_open_procfs-readv
2457 perf_event_open-syz_mount_image$ext4-syz_open_procfs-readv
2329 openat-openat-copy_file_range-openat-fadvise64-readv
2252 openat-openat-copy_file_range-openat-readv
2217 openat-ioctl$F2FS_IOC_GET_PIN_FILE-perf_event_open-socket$inet6_udp-setsockopt$inet6_udp_int-connect$inet6-sendmsg$inet-fcntl$dupfd-sendmsg$inet6-write-syz_open_procfs-readv-shutdown-poll-ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD-ioctl$FS_IOC_ENABLE_VERITY-mount$9p_unix-mkdir-mount$bind
2174 mlock2-perf_event_open-syz_open_procfs-readv-socketpair$unix-gettid-perf_event_open-getpgid
2146 perf_event_open-syz_open_procfs-readv
1998 open-setsockopt$SO_TIMESTAMPING-mlock2-pkey_alloc-pkey_mprotect-mbind-pkey_mprotect-pkey_mprotect-perf_event_open-mbind-mbind-syz_open_procfs-readv-mbind
1967 openat-perf_event_open-mknodat$null-write$binfmt_elf64-dup3-fsmount-linkat-linkat-syz_open_procfs-readv-readv-sendmsg$nl_generic-syz_io_uring_setup-tee-socket$inet6_tcp
1853 syz_mount_image$ext4-mount-syz_mount_image$vfat-openat$procfs-write$binfmt_elf32-unlinkat-perf_event_open-open-mkdirat-symlinkat-unlinkat-lseek-syz_open_procfs-readv
1828 perf_event_open-syz_open_procfs-readv
1750 openat-close-openat-close-sendfile-syz_open_dev$sg-write$binfmt_elf32-perf_event_open-fchmodat-syz_open_procfs-readv-execveat-mmap$IORING_OFF_CQ_RING-syz_open_dev$sg-ioctl$SG_GET_TIMEOUT-sendfile
1740 perf_event_open-syz_open_procfs-readv
1670 openat$tcp_congestion-syz_open_procfs-readv
1662 syz_open_procfs-perf_event_open-fcntl$dupfd-sendmsg$inet6-ioctl$IOC_PR_REGISTER-syz_open_dev$tty1-perf_event_open-readv-dup2-readv-openat$sr-ioctl$SG_IO-syz_io_uring_setup-openat$full-mmap$IORING_OFF_SQ_RING-mmap$IORING_OFF_CQ_RING-write$binfmt_elf64-ioctl$INCFS_IOC_READ_FILE_SIGNATURE-fork
1608 perf_event_open-socket$nl_xfrm-sendmsg$nl_xfrm-readv-fsetxattr$security_selinux-getpgrp-pidfd_open
1599 syz_mount_image$ext4-mkdir-mount$bind-syz_open_procfs-mount$9p_unix-readv
1547 perf_event_open-socket$nl_generic-syz_genetlink_get_family_id$nl80211-sendmsg$NL80211_CMD_VENDOR-readv
1508 perf_event_open-socket$inet_tcp-socket$inet_udp-mmap$IORING_OFF_SQES-syz_io_uring_submit-connect$inet-socket$inet_udp-ioctl$sock_inet6_SIOCSIFADDR-connect$inet-openat$procfs-sendfile-dup3-mmap$IORING_OFF_SQ_RING-openat$sysfs-copy_file_range-openat$random-readv
1497 perf_event_open-syz_open_procfs-readv-readv-lseek-ioctl$BTRFS_IOC_DEFRAG_RANGE-perf_event_open-creat-pwrite64-ioctl$BTRFS_IOC_WAIT_SYNC-accept4$inet6-ioctl$int_in
1443 syz_mount_image$ext4-syz_open_procfs-perf_event_open-openat-readv
1435 syz_open_procfs-perf_event_open-preadv-syz_open_dev$tty1-perf_event_open-readv-dup2-socket$inet6_udplite-readv-openat$sr-ioctl$SG_IO-syz_io_uring_setup-openat$full-write$binfmt_elf64-ioctl$INCFS_IOC_READ_FILE_SIGNATURE-ioctl$FS_IOC_FSSETXATTR-fork-ioctl$TIOCVHANGUP
1261 mlock2-perf_event_open-mbind-syz_open_procfs-readv-openat$sr-mbind-openat$ptp0-ioctl$EXT4_IOC_GROUP_EXTEND-io_uring_register$IORING_REGISTER_PERSONALITY-fcntl$lock
1247 syz_open_procfs-perf_event_open-readv-add_key$keyring-signalfd4
1206 openat$ttyS3-ioctl$TIOCVHANGUP-readv
1202 syz_mount_image$vfat-syz_open_procfs-readv
1165 socket$netlink-setsockopt$netlink_NETLINK_BROADCAST_ERROR-sendmsg$nl_generic-creat-readv
1163 syz_mount_image$tmpfs-syz_open_procfs-readv
1134 perf_event_open-syz_open_procfs-readv
1131 perf_event_open-socket$netlink-setsockopt$netlink_NETLINK_BROADCAST_ERROR-sendmsg$nl_generic-readv
1109 syz_open_procfs-perf_event_open-readv-ioctl$EXT4_IOC_GROUP_ADD-ioctl$SECCOMP_IOCTL_NOTIF_RECV-add_key$keyring-ioctl$AUTOFS_DEV_IOCTL_REQUESTER-request_key-readv-fcntl$dupfd
1091 syz_open_procfs-perf_event_open-readv-memfd_create-mmap-add_key$keyring-openat-ioctl$EXT4_IOC_GROUP_ADD-mincore-signalfd4-sendmsg$nl_generic-signalfd4-ioctl$SECCOMP_IOCTL_NOTIF_RECV-add_key$keyring-ioctl$AUTOFS_DEV_IOCTL_REQUESTER-keyctl$chown-keyctl$KEYCTL_MOVE-request_key-readv
1088 syz_open_procfs-perf_event_open-readv-memfd_create-mmap-add_key$keyring-ioctl$EXT4_IOC_GROUP_ADD-mincore-signalfd4-sendmsg$nl_generic-signalfd4-ioctl$SECCOMP_IOCTL_NOTIF_RECV-ioctl$AUTOFS_DEV_IOCTL_REQUESTER
1084 socket$nl_generic-syz_genetlink_get_family_id$nl80211-ioctl$sock_SIOCGIFINDEX_80211-sendmsg$NL80211_CMD_VENDOR-readv
1061 syz_open_dev$sg-ioctl$SG_NEXT_CMD_LEN-write$binfmt_aout-readv
1049 perf_event_open-socket$netlink-sendmsg$nl_generic-readv
1009 sendmsg$nl_generic-socket$netlink-sendmsg$nl_generic-readv
999 perf_event_open-readv
998 chdir-perf_event_open-ioctl$AUTOFS_IOC_ASKUMOUNT-openat$sysfs-readv
985 syz_open_procfs-readv
981 perf_event_open-memfd_create-memfd_create-fallocate-readv-openat2$dir-ioctl$EXT4_IOC_MOVE_EXT
972 perf_event_open-openat$snapshot-readv
913 syz_open_procfs-readv
873 perf_event_open-ioctl$FS_IOC_FSSETXATTR-socket$inet6_icmp_raw-sendto-syz_open_procfs-readv-perf_event_open-setsockopt$SO_TIMESTAMPING-recvmmsg
856 openat-openat-fadvise64-readv
843 ioctl$SG_IO-syz_open_dev$sg-write$binfmt_aout-readv
842 ioperm-openat-openat-perf_event_open-ftruncate-mknodat$null-write$binfmt_elf64-linkat-syz_open_procfs-ioctl$TUNSETQUEUE-socket$inet-dup3-close-readv-readv-readv-socket$netlink-fcntl$dupfd-sendmsg$nl_generic-syz_io_uring_setup
841 perf_event_open-syz_open_procfs-readv-readv-lseek-ioctl$BTRFS_IOC_DEFRAG_RANGE-perf_event_open-creat-pwrite64-ioctl$BTRFS_IOC_WAIT_SYNC
838 perf_event_open-socket$packet-openat$selinux_attr-write$selinux_attr-dup2-readv
823 perf_event_open-openat$nvram-readv
823 perf_event_open-syz_open_procfs-readv-readv-lseek-ioctl$BTRFS_IOC_DEFRAG_RANGE-perf_event_open-pwrite64-fadvise64-fallocate
819 perf_event_open-syz_open_procfs-readv
817 openat-ioctl$F2FS_IOC_GET_PIN_FILE-perf_event_open-socket$inet6_udp-setsockopt$inet6_udp_int-connect$inet6-sendmsg$inet-fcntl$dupfd-sendmsg$inet6-write-connect$inet6-setsockopt$sock_int-sendmmsg$inet6-poll-ioctl$sock_SIOCGIFINDEX-syz_open_procfs-readv-syz_mount_image$ext4-syz_mount_image$tmpfs
811 perf_event_open-syz_open_procfs-dup3-openat-mmap$IORING_OFF_SQES-readv-ioctl$AUTOFS_DEV_IOCTL_TIMEOUT-open-epoll_create-ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-getdents64-ioctl$BTRFS_IOC_WAIT_SYNC-pwritev-ioctl$EXT4_IOC_MOVE_EXT-getpid-perf_event_open-dup2
805 perf_event_open-syz_open_procfs-mmap$IORING_OFF_SQES-readv-open-epoll_create-ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-getdents64-dup2
798 perf_event_open-syz_open_procfs-dup3-openat-mmap$IORING_OFF_SQES-readv-open-epoll_create-ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-getdents64-ioctl$BTRFS_IOC_WAIT_SYNC-getpid-perf_event_open-dup2
797 perf_event_open-syz_init_net_socket$bt_hci-bind$bt_hci-write$bt_hci-readv
796 syz_open_procfs-readv
785 perf_event_open-syz_open_procfs-dup3-openat-mmap$IORING_OFF_SQES-readv-ioctl$AUTOFS_DEV_IOCTL_TIMEOUT-openat-epoll_create-ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL-ioctl$BTRFS_IOC_WAIT_SYNC-perf_event_open
784 inotify_init1-inotify_add_watch-inotify_rm_watch-readv
784 perf_event_open-syz_open_procfs-dup3-mmap$IORING_OFF_SQES-readv-ioctl$AUTOFS_DEV_IOCTL_TIMEOUT-openat-epoll_create-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-syz_open_dev$vcsu-getdents64-ioctl$BTRFS_IOC_WAIT_SYNC-pwritev-ioctl$EXT4_IOC_MOVE_EXT-getpid-dup2
784 syz_mount_image$tmpfs-syz_open_procfs-readv
783 perf_event_open-syz_open_procfs-dup3-readv-ioctl$AUTOFS_DEV_IOCTL_TIMEOUT-ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-pwritev
776 perf_event_open-syz_open_procfs-dup3-mmap$IORING_OFF_SQES-readv-ioctl$AUTOFS_DEV_IOCTL_TIMEOUT-openat-open-epoll_create-readv-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_WAIT_SYNC-writev-sendfile-ioctl$TCSETAW-pwritev-ioctl$EXT4_IOC_MOVE_EXT-getpid
767 perf_event_open-syz_open_procfs-dup3-openat-mmap$IORING_OFF_SQES-readv-ioctl$AUTOFS_DEV_IOCTL_TIMEOUT-openat-epoll_create-ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL-ioctl$BTRFS_IOC_WAIT_SYNC-perf_event_open
741 ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-ioctl$BTRFS_IOC_INO_LOOKUP_USER-openat-fsmount-syz_open_procfs-dup3-perf_event_open-perf_event_open-perf_event_open$cgroup-readv-syz_io_uring_setup-getpgrp-stat-setresuid-pidfd_open-openat$hwrng-clone3
716 perf_event_open-ioctl$SECCOMP_IOCTL_NOTIF_RECV-syz_open_procfs-readv-syz_open_procfs-ioctl$FIONREAD-fsetxattr$trusted_overlay_nlink-getdents-io_uring_setup-fsetxattr$trusted_overlay_nlink-syz_mount_image$ext4-mkdir-mount$9p_unix-openat$bsg-mkdir-mount$bind-unshare
715 perf_event_open-ioctl$SECCOMP_IOCTL_NOTIF_RECV-syz_open_procfs-readv-syz_open_procfs-ioctl$FIONREAD-fsetxattr$trusted_overlay_nlink-getdents-ioctl$AUTOFS_DEV_IOCTL_PROTOVER-getdents-io_uring_setup-fsetxattr$trusted_overlay_nlink-syz_mount_image$ext4-mkdir-mount$9p_unix-openat$bsg-mount$bind
714 perf_event_open-ioctl$SECCOMP_IOCTL_NOTIF_RECV-syz_open_procfs-readv-syz_open_procfs-ioctl$FIONREAD-fsetxattr$trusted_overlay_nlink-getdents-ioctl$AUTOFS_DEV_IOCTL_PROTOVER-getdents-fsetxattr$trusted_overlay_nlink-syz_mount_image$ext4-mkdir-mount$9p_unix-openat$bsg-mount$bind-unshare
714 perf_event_open-ioctl$SECCOMP_IOCTL_NOTIF_RECV-syz_open_procfs-readv-syz_open_procfs-ioctl$FIONREAD-fsetxattr$trusted_overlay_nlink-syz_mount_image$ext4-mount$9p_unix-openat$bsg-mkdir-mount$bind-unshare
714 perf_event_open-socket$netlink-sendmsg$nl_generic-readv
695 perf_event_open-syz_open_procfs-readv-syz_io_uring_complete-fcntl$lock
675 perf_event_open-fsopen-fsconfig$FSCONFIG_SET_BINARY-readv
654 pipe-fcntl$setstatus-pipe-socket$nl_generic-sendmsg$NL80211_CMD_SET_INTERFACE-splice-splice-readv
653 openat$sysfs-readv
640 socket$netlink-sendmsg$nl_generic-readv
638 io_setup-eventfd-io_submit-write$binfmt_script-readv
635 syz_mount_image$ext4-open$dir-getdents-readv-openat-mount-open$dir-openat2-openat2-chmod
628 perf_event_open-syz_open_procfs-readv
628 perf_event_open-syz_open_procfs-readv
621 perf_event_open-openat$ptmx-write$binfmt_elf64-readv
620 syz_open_procfs-readv
614 ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-ioctl$BTRFS_IOC_INO_LOOKUP_USER-socket$netlink-fsmount-syz_open_procfs-perf_event_open-readv-ioctl$BTRFS_IOC_INO_LOOKUP-getpgrp
611 ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-ioctl$BTRFS_IOC_INO_LOOKUP_USER-socket$netlink-fcntl$dupfd-sendmsg$nl_generic-ioctl$VT_WAITACTIVE-fsmount-syz_open_procfs-perf_event_open-perf_event_open-readv-ioctl$BTRFS_IOC_INO_LOOKUP
609 syz_open_dev$sg-write$binfmt_aout-readv
607 ioctl$BTRFS_IOC_INO_LOOKUP_USER-socket$netlink-fcntl$dupfd-sendmsg$nl_generic-fsmount-syz_open_procfs-perf_event_open-readv-ioctl$BTRFS_IOC_INO_LOOKUP
606 openat-perf_event_open-ftruncate-ioctl$FS_IOC_FSSETXATTR-openat$ptmx-write$binfmt_elf64-readv-getpgid-sched_setattr-perf_event_open-socket$nl_generic-sendmsg$nl_generic-openat-openat-openat-openat-clone3-openat$ptmx-mmap-unshare
605 perf_event_open-openat$procfs-clock_gettime-openat-bind$inet6-syz_open_procfs-readv-connect$inet6
604 perf_event_open-syz_open_procfs-readv
594 fsmount-syz_open_procfs-perf_event_open-perf_event_open$cgroup-readv
591 socket$netlink-sendmsg$nl_generic-readv
590 syz_open_procfs-perf_event_open-readv
589 ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-ioctl$BTRFS_IOC_INO_LOOKUP_USER-openat-fsmount-syz_open_procfs-dup3-perf_event_open-perf_event_open-perf_event_open$cgroup-readv-syz_io_uring_setup-getpgrp-stat-setresuid-syz_mount_image$tmpfs-fstatfs
589 ioctl$VT_WAITACTIVE-syz_open_procfs-perf_event_open-readv
584 ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-ioctl$BTRFS_IOC_INO_LOOKUP_USER-fcntl$dupfd-sendmsg$nl_generic-fsmount-syz_open_procfs-perf_event_open-readv
579 ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-ioctl$BTRFS_IOC_INO_LOOKUP_USER-fsmount-syz_open_procfs-perf_event_open-perf_event_open$cgroup-readv-ioctl$BTRFS_IOC_INO_LOOKUP
575 fsmount-syz_open_procfs-perf_event_open-readv
571 perf_event_open-syz_open_procfs-readv-getpgid-io_setup
566 sendmsg$nl_generic-syz_open_procfs-ioctl$SG_IO-readv
562 openat-ftruncate-readv
561 socket$netlink-bind$netlink-syz_open_procfs-readv
560 perf_event_open-syz_open_procfs-readv
553 syz_open_procfs-readv
548 perf_event_open-syz_open_procfs-readv
548 socket$netlink-sendmsg$nl_generic-syz_genetlink_get_family_id$nl80211-readv
544 ioctl$SG_SCSI_RESET-ioctl$SG_GET_VERSION_NUM-perf_event_open-syz_open_procfs-ioctl$SG_SET_TIMEOUT-bind$bt_hci-readv-write$P9_RUNLINKAT-fallocate-ioctl$SG_GET_PACK_ID-setsockopt$inet6_group_source_req
543 pipe2-pipe2-readv-close_range
543 syz_open_procfs-readv
542 perf_event_open-socket$netlink-sendmsg$NL80211_CMD_STOP_AP-sendmsg$nl_generic-readv-syz_init_net_socket$802154_dgram-setsockopt$SO_TIMESTAMPING-getsockopt$inet_IP_XFRM_POLICY-getsockopt$inet6_IPV6_XFRM_POLICY
530 pipe2-pipe2-write$sndseq-tee-readv
529 perf_event_open-syz_mount_image$ext4-creat-syz_open_procfs-readv
528 perf_event_open-syz_mount_image$ext4-syz_open_procfs-connect$inet6-readv-syz_open_procfs-setsockopt$inet6_MRT6_ADD_MFC-fsmount
520 syz_open_procfs-readv
519 syz_open_procfs-readv
513 syz_open_procfs-readv
510 perf_event_open-syz_open_procfs-readv
508 open-setsockopt$SO_TIMESTAMPING-mlock2-pkey_alloc-pkey_mprotect-pkey_mprotect-mbind-pkey_mprotect-pkey_mprotect-perf_event_open-mbind-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_INO_LOOKUP_USER-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-mbind-syz_open_procfs-readv-mbind
507 syz_mount_image$ext4-syz_open_procfs-readv
504 open-setsockopt$SO_TIMESTAMPING-mlock2-pkey_alloc-pkey_mprotect-pkey_mprotect-mbind-pkey_mprotect-pkey_mprotect-perf_event_open-mbind-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_INO_LOOKUP_USER-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-mbind-syz_open_procfs-readv-ioctl$RTC_VL_READ-mbind
504 openat$vcs-readv
503 open-setsockopt$SO_TIMESTAMPING-mlock2-pkey_alloc-pkey_mprotect-pkey_mprotect-mbind-pkey_mprotect-pkey_mprotect-perf_event_open-mbind-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_INO_LOOKUP_USER-ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-mbind-syz_open_procfs-readv-mbind
499 socket$nl_netfilter-sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU-readv
492 syz_mount_image$ext4-mount-openat$dir-readv
487 socket$inet-bind$inet-connect$inet-setsockopt$SO_TIMESTAMPING-sendmmsg$inet-readv
478 perf_event_open-timerfd_create-timerfd_settime-readv
470 perf_event_open-read-syz_open_dev$tty20-ioctl$TIOCSETD-ioctl$TIOCSTI-io_setup-openat$ptmx-write$binfmt_elf64-ioctl$TIOCPKT-readv-ioctl$TIOCSTI-io_submit-fsetxattr$security_selinux
465 openat$sysfs-readv
457 syz_open_procfs-readv
449 perf_event_open-ioctl$SECCOMP_IOCTL_NOTIF_RECV-socket$inet6_udp-setsockopt$inet6_udp_int-connect$inet6-fcntl$dupfd-bind$inet6-sendmsg$inet6-socket$inet6_icmp_raw-setsockopt$inet6_int-readv-syz_mount_image$tmpfs-syz_open_procfs-readv
449 perf_event_open-syz_open_procfs-readv
442 perf_event_open-perf_event_open-readv
439 perf_event_open-mmap$perf-mknodat$loop-syz_open_procfs-setpriority-readv
438 perf_event_open-timerfd_create-readv
436 perf_event_open-perf_event_open-readv
436 perf_event_open-syz_open_procfs-readv-ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD
436 syz_open_procfs-readv-read$hiddev
435 syz_open_procfs-readv
431 syz_open_dev$vcsn-ioctl$int_in-readv
429 open-perf_event_open-perf_event_open-perf_event_open-readv
423 syz_open_procfs-readv
421 syz_init_net_socket$bt_hci-bind$bt_hci-setsockopt$SO_TIMESTAMPING-readv
419 openat$rtc-ioctl$RTC_UIE_ON-readv
418 ioctl$AUTOFS_DEV_IOCTL_TIMEOUT-ioctl$SG_SCSI_RESET-ioctl$SG_GET_VERSION_NUM-perf_event_open-syz_open_procfs-ioctl$SG_SET_TIMEOUT-bind$bt_hci-readv-fallocate-sendmmsg$unix-setsockopt$inet6_group_source_req
415 perf_event_open-readv
413 perf_event_open-perf_event_open-perf_event_open-readv
412 syz_open_procfs-readv-writev
410 syz_open_procfs-readv
407 perf_event_open-syz_open_procfs-readv
406 openat$sndtimer-ioctl$SNDRV_TIMER_IOCTL_TREAD-ioctl$SNDRV_TIMER_IOCTL_SELECT-ioctl$SNDRV_TIMER_IOCTL_PARAMS-readv
402 mmap$IORING_OFF_CQ_RING-syz_io_uring_submit-syz_open_procfs-readv
401 syz_init_net_socket$bt_hci-bind$bt_hci-readv
398 perf_event_open-inotify_init1-readv
394 perf_event_open-syz_open_procfs-readv
393 inotify_init1-inotify_add_watch-openat-preadv-ftruncate-readv
393 pipe-writev-readv
386 syz_open_procfs-dup3-mmap$IORING_OFF_SQES-readv-openat-epoll_create-readv-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-syz_open_dev$vcsu-getdents64-ioctl$EXT4_IOC_MOVE_EXT
378 perf_event_open-openat$sysfs-readv
377 perf_event_open-syz_open_procfs-readv
372 perf_event_open-readv
367 syz_mount_image$ext4-mount-syz_mount_image$vfat-umount2-creat-lseek-umount2-perf_event_open-open-mkdirat-syz_mount_image$tmpfs-symlinkat-unlinkat-getsockopt$inet_mreqn-chown-syz_open_procfs-readv-creat-ioctl$FS_IOC_SET_ENCRYPTION_POLICY
365 syz_open_procfs-readv
363 syz_open_procfs-readv
362 perf_event_open-readv
358 perf_event_open-openat$vga_arbiter-syz_open_procfs-getdents64-readv
355 perf_event_open-epoll_ctl$EPOLL_CTL_DEL-openat$procfs-openat$full-syz_open_dev$tty1-perf_event_open-readv
344 perf_event_open-perf_event_open-readv
342 openat$vcsu-readv
341 perf_event_open-openat$vcsu-readv-ioctl$TCSETSW2
338 pipe2$9p-write$P9_RREADDIR-readv
337 perf_event_open-syz_open_procfs-readv
336 pipe2-write$binfmt_elf64-readv
324 syz_open_dev$vcsu-readv
314 inotify_init1-inotify_add_watch-openat-ftruncate-readv
306 syz_init_net_socket$bt_l2cap-ioctl$int_in-readv
303 syz_open_procfs-readv
295 syz_open_dev$tty20-readv-ioctl$TIOCVHANGUP
288 syz_open_procfs-readv
287 openat$rfkill-perf_event_open-readv
280 timerfd_create-timerfd_settime-readv
273 perf_event_open-readv
272 memfd_create-fcntl$setstatus-readv
270 perf_event_open-pipe2-readv
268 openat$rfkill-perf_event_open-readv
263 openat$sndtimer-ioctl$SNDRV_TIMER_IOCTL_SELECT-perf_event_open-ioctl$SNDRV_TIMER_IOCTL_INFO-readv
263 timerfd_create-timerfd_settime-readv
262 syz_open_procfs-prctl$PR_SET_SECCOMP-readv
261 perf_event_open-timerfd_create-timerfd_settime-readv
259 openat$urandom-readv
258 capset-syz_open_procfs-readv
252 syz_open_procfs-readv
250 syz_init_net_socket$802154_dgram-readv
242 openat$ptmx-ioctl$TIOCSPTLCK-ioctl$TIOCGPTPEER-dup3-readv
241 syz_open_procfs-prctl$PR_SET_SECCOMP-readv
240 perf_event_open-signalfd4-readv
236 openat$rfkill-readv
228 perf_event_open-signalfd4-readv
227 perf_event_open-timerfd_create-readv
225 perf_event_open-openat$sndseq-readv
223 perf_event_open-fsopen-readv
219 openat$hpet-readv
219 syz_open_dev$loop-readv
216 openat$sndtimer-ioctl$SNDRV_TIMER_IOCTL_SELECT-readv-ioctl$SNDRV_TIMER_IOCTL_INFO
214 perf_event_open-bind$packet-ioctl$sock_inet6_SIOCSIFADDR-syz_io_uring_submit-openat$sysfs-socket$nl_xfrm-openat$nvram-readv
214 perf_event_open-inotify_init-readv
212 perf_event_open-syz_open_dev$usbmon-readv
210 perf_event_open-openat$hwrng-readv
207 openat$vga_arbiter-close_range-readv
207 perf_event_open-syz_open_dev$evdev-readv
207 signalfd4-readv
206 signalfd4-readv
201 perf_event_open-openat$sndseq-readv
194 openat$null-readv
193 setsockopt$inet6_tcp_TCP_REPAIR_QUEUE-openat$hwrng-readv
191 syz_open_dev$evdev-readv
191 syz_open_procfs-prctl$PR_SET_SECCOMP-readv
187 tgkill-openat-open-openat-creat-openat-openat-dup2-openat-openat$sndseq-fcntl$dupfd-readv-ioctl$SNDRV_TIMER_IOCTL_PARAMS-openat-sendfile-fallocate-perf_event_open-ioctl$EXT4_IOC_MOVE_EXT
175 openat$sndtimer-readv
175 syz_open_dev$evdev-readv
174 clone3-syz_open_procfs-write$cgroup_int-syz_open_dev$evdev-readv
170 syz_open_dev$evdev-readv
168 openat$sndseq-readv
102 syz_open_dev$sg-mmap-syz_open_procfs-readv