Corpus for sendfile:
Coverage Program
11226 syz_mount_image$ext4-chdir-openat-openat-openat-openat-perf_event_open-ioctl$FS_IOC_GETFSMAP-open-write-mmap$IORING_OFF_SQ_RING-mount$cgroup2-syz_io_uring_complete-write$P9_RREADLINK-syz_open_procfs-perf_event_open-openat-sendfile
10205 syz_mount_image$ext4-chdir-openat-openat-openat-newfstatat-ioctl$SNAPSHOT_PREF_IMAGE_SIZE-perf_event_open-dup2-write-getdents-write$P9_RREADLINK-openat-ftruncate-perf_event_open-ioctl$PERF_EVENT_IOC_SET_FILTER-fcntl$dupfd-sendfile
9683 fallocate-openat-ftruncate-perf_event_open-fstat-socket$netlink-sendmsg$nl_generic-openat-openat$procfs-openat-dup2-syz_mount_image$iso9660-openat-syz_mount_image$vfat-dup3-sendfile
8908 ftruncate-socket$inet_udp-perf_event_open-fstat-pwrite64-openat-openat-dup2-syz_mount_image$iso9660-openat$procfs-openat-openat$random-flistxattr-syz_mount_image$vfat-sendfile
8900 syz_mount_image$ext4-chdir-openat-openat-syz_init_net_socket$bt_sco-socket$inet6-getsockopt$inet6_int-perf_event_open-write$P9_RREADLINK-openat-ftruncate-sendfile-write$binfmt_elf64
8877 syz_usb_connect_ath9k-syz_mount_image$vfat-chdir-pidfd_getfd-openat-openat-socket$inet_tcp-connect$inet-shutdown-poll-recvfrom-setsockopt$inet_tcp_TCP_REPAIR-connect$inet-poll-ioctl$BTRFS_IOC_RM_DEV-sendfile-openat-perf_event_open-sendfile
8560 fallocate-openat-ftruncate-socket$inet_udp-perf_event_open-fstat-creat-write$binfmt_script-fallocate-openat-openat-dup2-getpeername-syz_mount_image$iso9660-openat-syz_mount_image$vfat-sendfile
8526 syz_mount_image$ext4-chdir-openat-openat-openat-ioctl$SNAPSHOT_PREF_IMAGE_SIZE-perf_event_open-dup2-write-syz_init_net_socket$bt_hci-flock-openat-ftruncate-ioctl$PERF_EVENT_IOC_SET_FILTER-sendfile
8359 syz_mount_image$ext4-chdir-openat-openat-quotactl-openat-openat-perf_event_open-open-syz_io_uring_submit-write-syz_io_uring_submit-mmap$IORING_OFF_SQ_RING-syz_io_uring_complete-write$P9_RREADLINK-perf_event_open-fstatfs-sendfile
7677 syz_mount_image$ext4-chdir-openat-ftruncate-openat-openat-ioctl$FS_IOC_FSSETXATTR-getsockname-write-pipe2-vmsplice-sendfile-perf_event_open-openat-write$P9_RREADLINK-sendfile-openat$tcp_congestion-ioctl$FS_IOC_GETFLAGS-syz_init_net_socket$802154_raw
7665 syz_mount_image$vfat-memfd_create-pwritev2-fcntl$addseals-fallocate-chdir-perf_event_open-rename-creat-openat-openat-socket$inet_udp-openat-dup2-name_to_handle_at-getsockopt$inet_mreq-getsockopt$inet_mreq-mmap-sendfile
7025 syz_mount_image$ext4-chdir-openat-ftruncate-openat-openat-write-migrate_pages-perf_event_open-write$P9_RREADLINK-sendfile-socket$netlink-fcntl$dupfd-dup-rename
6963 syz_mount_image$ext4-setxattr$security_selinux-chdir-openat-ftruncate-creat-openat-openat-write-openat-openat-perf_event_open-write$P9_RREADLINK-sendfile-bind$unix-openat$tcp_congestion-ftruncate
6926 perf_event_open-openat$rtc-ioctl$RTC_SET_TIME-ioctl$RTC_AIE_ON-ioctl$RTC_UIE_ON-ioctl$RTC_SET_TIME-ioctl$RTC_ALM_SET-memfd_create-ioctl$BTRFS_IOC_SUBVOL_SETFLAGS-syz_open_procfs-readv-openat-openat-sendfile-ioctl-ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER-ioctl$SNDRV_TIMER_IOCTL_STATUS64-ioctl$RTC_ALM_SET-getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE
6766 openat-syz_mount_image$vfat-openat-openat-ioctl$FS_IOC_RESVSP-openat$sysfs-ioctl$LOOP_CTL_REMOVE-perf_event_open-pipe-openat-sendfile
6665 syz_mount_image$vfat-chdir-perf_event_open-mount$cgroup-openat-chdir-syz_mount_image$ext4-syz_mount_image$nfs4-mkdirat-futimesat-openat-sendfile-open
6504 syz_mount_image$vfat-ioctl$SCSI_IOCTL_SEND_COMMAND-chdir-fsetxattr$security_selinux-openat$cgroup_ro-fstatfs-ioctl$PERF_EVENT_IOC_REFRESH-rmdir-perf_event_open-openat-ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD-ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD-ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT-openat$procfs-openat-bind$unix-listen-setsockopt$sock_int-ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT-sendfile
6496 openat-pwritev-ioctl$FS_IOC_FSSETXATTR-close-openat-ioctl$FS_IOC_SETFLAGS-socket$nl_netfilter-sendfile
6432 perf_event_open-pread64-ftruncate-openat-creat-lseek-socket$nl_generic-sendmsg$nl_generic-write$binfmt_aout-fallocate-sendfile-sendfile-creat-fcntl$setlease-ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT
6379 syz_mount_image$vfat-chdir-openat-openat-perf_event_open-sendfile
6276 perf_event_open-fallocate-openat-socket$inet_udp-perf_event_open-fstat-pwrite64-creat-write$binfmt_script-fallocate-openat-openat-dup2-getpeername-syz_mount_image$iso9660-openat-syz_mount_image$vfat-sendfile
6267 preadv2-openat-fallocate-openat-openat-faccessat2-creat-openat$nvram-readv-renameat2-ioctl$LOOP_CTL_REMOVE-fsmount-perf_event_open-socket$netlink-faccessat2-openat$loop_ctrl-openat-sendfile
6202 syz_mount_image$ext4-chdir-openat-openat-openat-openat-perf_event_open-inotify_init-syz_io_uring_submit-open-syz_io_uring_submit-write-mmap$IORING_OFF_SQ_RING-openat-fallocate-write$P9_RREADLINK-sendfile
6033 openat-creat-openat-preadv-fallocate-openat$null-perf_event_open-openat-sendfile
6004 syz_mount_image$ext4-chdir-openat-openat-openat-syz_init_net_socket$bt_sco-socket$inet6-getsockopt$inet6_int-perf_event_open-write-write$P9_RREADLINK-openat-futimesat-ftruncate-pread64-fcntl$setpipe-sendfile-sendfile-socket$inet6_tcp-write$binfmt_elf64
5956 syz_mount_image$vfat-memfd_create-pwritev2-fcntl$addseals-fallocate-chdir-perf_event_open-rename-creat-socket$packet-ioctl$FITRIM-openat-openat-socket$inet_udp-socket$inet_udp-sendfile
5901 syz_usb_connect_ath9k-syz_mount_image$vfat-chdir-pidfd_getfd-openat-openat-poll-sendfile-openat-sendfile
5801 syz_mount_image$ext4-chdir-openat-ftruncate-openat-openat-ioctl$FS_IOC_FSSETXATTR-getsockname-write-pipe2-vmsplice-sendfile-perf_event_open-openat-write$P9_RREADLINK-sendfile-openat$tcp_congestion-ioctl$FS_IOC_GETFLAGS-syz_init_net_socket$802154_raw
5782 write$binfmt_script-openat-open-creat-openat-syz_io_uring_submit-io_uring_register$IORING_REGISTER_PERSONALITY-openat-fspick-dup2-openat-creat-io_uring_setup-openat-sendfile-ioctl$BTRFS_IOC_BALANCE-fallocate-perf_event_open-ioctl$EXT4_IOC_MOVE_EXT
5742 syz_mount_image$ext4-chdir-openat-openat-openat-syz_init_net_socket$bt_sco-socket$inet6-open$dir-syz_io_uring_submit-syz_io_uring_submit-perf_event_open-write-write$P9_RREADLINK-openat-ftruncate-sendfile-epoll_create1
5669 perf_event_open-ioctl$BTRFS_IOC_BALANCE_PROGRESS-openat$ptmx-dup2-openat-execveat-ioctl$AUTOFS_DEV_IOCTL_READY-openat$vcsa-fsconfig$FSCONFIG_SET_PATH_EMPTY-perf_event_open-ioctl$PERF_EVENT_IOC_SET_OUTPUT-socket$inet_udp-connect$inet-openat$procfs-sendfile
5580 openat-mmap$IORING_OFF_SQ_RING-mmap$IORING_OFF_CQ_RING-ftruncate-socket$inet_udp-perf_event_open-fstat-pwrite64-openat-openat-dup2-syz_mount_image$iso9660-openat$procfs-openat-openat$random-syz_mount_image$vfat-sendfile
5544 ftruncate-openat-ioctl$BTRFS_IOC_QUOTA_CTL-syz_open_procfs-preadv-fsmount-sendmmsg$inet6-perf_event_open-getpid-openat-creat-perf_event_open-pread64-open_by_handle_at-setsockopt$inet_udp_int-sendfile
5499 openat-creat-fallocate-openat$random-dup2-ioctl$BTRFS_IOC_DEV_REPLACE-sendmmsg$inet6-perf_event_open-openat-openat-sendfile
5473 openat-ioctl$FS_IOC_SET_ENCRYPTION_POLICY-creat-fallocate-dup2-ioctl$BTRFS_IOC_DEV_REPLACE-perf_event_open-openat-sendfile
5406 syz_mount_image$ext4-setxattr$security_selinux-chdir-openat-ftruncate-creat-openat-openat-write-openat-perf_event_open-write$P9_RREADLINK-sendfile-umount2
5297 mlock2-perf_event_open-mbind-pkey_alloc-mlock2-openat-socket$inet6_tcp-setsockopt$sock_int-mremap-mbind-sendmsg$nl_generic-close_range-madvise-munmap-setsockopt$inet6_tcp_int-bind$inet6-mbind-connect$inet6-pkey_mprotect-sendfile
5217 syz_mount_image$ext4-chdir-openat-inotify_add_watch-creat-openat-openat-mknod$loop-perf_event_open-write-creat-write$P9_RREADLINK-sendfile
5190 syz_mount_image$vfat-chdir-ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD-syz_io_uring_setup-io_uring_register$IORING_REGISTER_PERSONALITY-perf_event_open-mount$cgroup-openat-sendfile-accept$unix-accept$inet6-syz_io_uring_submit-ioctl$SCSI_IOCTL_SEND_COMMAND-write$binfmt_elf64-openat-sendfile-futimesat
5117 openat-socket$nl_generic-ftruncate-dup2-ioctl$FS_IOC_FSSETXATTR-sendmsg$IPVS_CMD_DEL_DEST-fsetxattr$security_capability-socket$inet_udp-preadv-memfd_create-fcntl$addseals-fcntl$addseals-sendfile-getsockopt$SO_BINDTODEVICE-ioctl$sock_inet_SIOCGARP-fadvise64-open-perf_event_open-write$binfmt_script
5085 socket$inet_tcp-sendto$inet-openat$sysfs-setsockopt$sock_linger-openat-openat-open-writev-setsockopt$inet6_tcp_int-ioctl$SECCOMP_IOCTL_NOTIF_RECV-ioctl$EXT4_IOC_MOVE_EXT-setsockopt$inet6_tcp_int-copy_file_range-openat-syz_io_uring_submit-perf_event_open-epoll_ctl$EPOLL_CTL_MOD-sendfile
5084 perf_event_open-mbind-pkey_alloc-mlock2-pkey_mprotect-openat-socket$inet6_tcp-setsockopt$sock_int-mremap-mbind-ioctl$sock_SIOCADDDLCI-setsockopt$inet6_tcp_int-mlock-bind$inet6-get_mempolicy-openat-connect$inet6-sendfile-mmap$usbmon
5032 openat-open-creat-openat-openat$bsg-mkdirat-quotactl-openat-dup2-openat-sendfile-fallocate-ioctl$sock_SIOCGIFINDEX-bind$packet-sendmsg$GTP_CMD_NEWPDP-perf_event_open-openat$bsg-openat2-openat-ioctl$EXT4_IOC_MOVE_EXT
5022 ftruncate-openat-setsockopt$inet_pktinfo-preadv-fcntl$dupfd-fsmount-lseek-perf_event_open-openat$hwrng-lseek-mknodat$null-openat-sendfile
5020 openat-openat-ioctl$BTRFS_IOC_QUOTA_CTL-syz_open_procfs-socket$packet-setsockopt$packet_int-ioctl$FS_IOC_GETFSMAP-fsmount-perf_event_open-getpid-openat-sendfile
5019 openat-creat-write$binfmt_elf64-creat-pwrite64-sendfile
4940 ioctl$sock_SIOCGIFCONF-perf_event_open-mlock2-munlock-madvise-ioctl$sock_ipv6_tunnel_SIOCADDPRL-openat$procfs-openat-fstatfs-openat-syz_mount_image$ext4-openat-fstatfs-sendfile-sendfile-ioctl$LOOP_CHANGE_FD-ioctl$BTRFS_IOC_INO_LOOKUP
4937 perf_event_open-openat-openat-copy_file_range-openat-sendfile
4899 syz_mount_image$ext4-chdir-openat-openat-openat-openat-perf_event_open-ioctl$FS_IOC_GETFSMAP-syz_io_uring_submit-write-openat-mount$cgroup2-write$P9_RREADLINK-openat-sendfile-lsetxattr$security_evm
4895 syz_mount_image$ext4-chdir-openat-openat-openat-perf_event_open-open-write-mmap$IORING_OFF_SQ_RING-mount$cgroup2-write$P9_RREADLINK-syz_open_procfs-openat-sendfile
4782 openat-perf_event_open-openat-sendfile
4781 openat-fallocate-dup2-perf_event_open-openat-sendfile
4773 openat-setxattr$security_selinux-openat-socket$inet-perf_event_open-openat-sendfile
4725 syz_mount_image$ext4-chdir-openat-openat-openat-socket$inet6-open$dir-perf_event_open-write-write$P9_RREADLINK-openat-ftruncate-setsockopt$inet6_udp_int-sendfile
4699 syz_mount_image$ext4-chdir-openat-openat-openat-openat-perf_event_open-fcntl$dupfd-openat-ioctl$FS_IOC_GETFSMAP-syz_io_uring_submit-open-write-mmap$IORING_OFF_SQ_RING-mount$cgroup2-syz_io_uring_complete-write$P9_RREADLINK-sendfile
4681 socket$nl_xfrm-openat$bsg-sendmsg$nl_xfrm-openat-writev-ioctl$EXT4_IOC_MOVE_EXT-ioctl$FS_IOC_RESVSP-openat-openat-perf_event_open-getsockopt$inet6_IPV6_IPSEC_POLICY-sendfile
4644 perf_event_open-openat-openat-dup2-inotify_init-perf_event_open-clone3-perf_event_open-perf_event_open-perf_event_open-perf_event_open-mount$9p_fd-syz_mount_image$iso9660-openat-syz_mount_image$vfat-sendfile
4637 syz_mount_image$vfat-chdir-syz_mount_image$iso9660-getdents64-socket$inet_icmp_raw-ioctl$sock_SIOCGSKNS-sendfile-openat-open_tree-fspick-openat-perf_event_open-sendfile
4608 preadv2-openat-openat-openat-pipe2-renameat2-fsmount-mq_open-dup2-pread64-perf_event_open-unlink-openat-sendfile
4526 syz_mount_image$ext4-chdir-openat-openat-openat-ioctl$SNAPSHOT_PREF_IMAGE_SIZE-perf_event_open-dup2-write-syz_init_net_socket$bt_hci-flock-getdents-openat-ftruncate-ioctl$PERF_EVENT_IOC_SET_FILTER-sendfile
4519 syz_mount_image$ext4-chdir-openat-openat-openat-write-write$bt_hci-openat-ftruncate-sendfile
4517 socket$netlink-setsockopt$netlink_NETLINK_BROADCAST_ERROR-sendmsg$nl_generic-syz_mount_image$ext4-chdir-openat-openat-openat-perf_event_open-openat$urandom-ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER-openat-sendmsg$AUDIT_SET-openat-write-syz_genetlink_get_family_id$nl80211-ioctl$sock_SIOCGIFINDEX_80211-perf_event_open-write$P9_RREADLINK-sendfile
4451 syz_mount_image$ext4-chdir-creat-link-openat-ioctl$FS_IOC_FSSETXATTR-openat-openat-openat-ftruncate-sendfile
4440 setsockopt$sock_linger-openat-openat-openat-open-syz_mount_image$msdos-openat-copy_file_range-openat-syz_io_uring_submit-perf_event_open-sendfile
4416 openat-openat-sendfile
4405 perf_event_open-openat-openat-dup2-perf_event_open-perf_event_open-ioctl$FITRIM-perf_event_open-syz_mount_image$iso9660-lseek-openat-syz_mount_image$vfat-sendfile
4403 openat-openat-copy_file_range-openat-perf_event_open-sendfile
4401 openat$sysfs-openat-openat-ioctl$SECCOMP_IOCTL_NOTIF_RECV-ioctl$EXT4_IOC_MOVE_EXT-copy_file_range-openat-perf_event_open-ioctl$F2FS_IOC_WRITE_CHECKPOINT-sendfile
4395 socket$inet_tcp-ioctl$SNAPSHOT_PLATFORM_SUPPORT-socket$inet6_tcp-socket$inet6_udp-socket$inet6_udp-openat-openat-syz_open_procfs-socket$inet_tcp-readv-ioctl$EVIOCGKEY-openat-copy_file_range-openat-syz_io_uring_submit-ioctl$KDGETKEYCODE-fallocate-perf_event_open-write$binfmt_elf64-sendfile
4384 syz_mount_image$vfat-chdir-socket$netlink-fcntl$dupfd-sendmsg$nl_generic-mkdirat-openat-openat-sendfile-openat-perf_event_open-sendfile-ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE
4374 socket$inet_tcp-sendto$inet-openat$sysfs-openat-setsockopt$inet_tcp_int-setsockopt$sock_linger-openat-openat-openat-copy_file_range-openat-perf_event_open-sendfile
4371 socket$inet_tcp-sendto$inet-openat$sysfs-openat-setsockopt$inet_tcp_int-setsockopt$sock_linger-openat-openat-openat-openat-copy_file_range-openat-syz_io_uring_submit-perf_event_open-epoll_ctl$EPOLL_CTL_MOD-ioctl$F2FS_IOC_WRITE_CHECKPOINT-sendfile
4358 setsockopt$sock_linger-openat-openat-open-copy_file_range-openat-syz_io_uring_submit-perf_event_open-sendfile
4345 mlock2-perf_event_open-mbind-pkey_alloc-mlock2-openat-socket$inet6_tcp-setsockopt$sock_int-mremap-mbind-sendmsg$nl_generic-close_range-madvise-munmap-setsockopt$inet6_tcp_int-bind$inet6-mbind-connect$inet6-pkey_mprotect-sendfile
4344 syz_mount_image$ext4-chdir-openat-openat-write-openat-openat-sendfile
4341 socket$inet_tcp-openat-ioctl$SNAPSHOT_PLATFORM_SUPPORT-socket$inet6_udp-openat-openat-copy_file_range-mkdirat-openat-socket$inet-dup-setsockopt$inet6_int-bind$802154_dgram-ioctl$AUTOFS_DEV_IOCTL_FAIL-fallocate-io_uring_register$IORING_REGISTER_PERSONALITY-syz_io_uring_submit-perf_event_open-write$binfmt_elf64-sendfile
4311 sendto$inet-openat$sysfs-openat-openat-openat-setsockopt$inet6_tcp_int-ioctl$SECCOMP_IOCTL_NOTIF_RECV-ioctl$EXT4_IOC_MOVE_EXT-setsockopt$inet6_tcp_int-copy_file_range-openat-perf_event_open-epoll_ctl$EPOLL_CTL_MOD-ioctl$F2FS_IOC_WRITE_CHECKPOINT-sendfile
4306 socket$inet_tcp-openat-ioctl$SNAPSHOT_PLATFORM_SUPPORT-socket$inet6_udp-openat-openat-copy_file_range-mkdirat-openat-socket$inet-dup-setsockopt$inet6_int-bind$802154_dgram-io_uring_register$IORING_REGISTER_PERSONALITY-syz_io_uring_submit-perf_event_open-write$binfmt_elf64-sendfile
4305 socket$inet_tcp-sendto$inet-setsockopt$sock_linger-getsockopt$bt_BT_CHANNEL_POLICY-openat-getdents-execve-socket$inet6_udp-openat-openat-openat-copy_file_range-openat-perf_event_open-sendfile
4301 ioctl$F2FS_IOC_MOVE_RANGE-sendto$unix-socket$inet_tcp-sendto$inet-setsockopt$sock_linger-ioctl$AUTOFS_DEV_IOCTL_REQUESTER-ioctl$SNAPSHOT_PLATFORM_SUPPORT-openat-openat-copy_file_range-dup2-openat-perf_event_open-fcntl$setpipe-creat-sendfile
4279 socket$inet_tcp-openat-ioctl$SNAPSHOT_PLATFORM_SUPPORT-socket$inet6_tcp-socket$inet6_udp-openat-openat-copy_file_range-openat-syz_io_uring_submit-perf_event_open-write$binfmt_elf64-sendfile
4275 preadv2-openat-openat-openat-fallocate-lseek-openat-openat-ioctl$FS_IOC_RESVSP-openat-renameat2-fsmount-perf_event_open-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-openat-sendfile
4247 socket$inet_tcp-sendto$inet-setsockopt$sock_linger-openat-getdents-socket$inet6_udp-openat-openat-copy_file_range-openat-mmap$IORING_OFF_CQ_RING-syz_io_uring_submit-perf_event_open-sendfile
4233 openat-ftruncate-openat-lseek-openat-ioctl$FS_IOC_RESVSP-sendfile
4230 syz_mount_image$vfat-chdir-pidfd_getfd-openat-openat-socket$inet_tcp-connect$inet-poll-sendfile-openat-perf_event_open-sendfile
4221 openat-ioctl$FS_IOC_SET_ENCRYPTION_POLICY-creat-fallocate-dup2-perf_event_open-openat-sendfile
4197 socket$inet_tcp-sendto$inet-openat$sysfs-openat-setsockopt$inet_tcp_int-setsockopt$sock_linger-openat-openat-openat-openat-copy_file_range-openat-syz_io_uring_submit-perf_event_open-epoll_ctl$EPOLL_CTL_MOD-ioctl$F2FS_IOC_WRITE_CHECKPOINT-sendfile
4179 mlock2-perf_event_open-mbind-pkey_alloc-mlock2-openat-socket$inet6_tcp-setsockopt$sock_int-mremap-mbind-sendmsg$nl_generic-close_range-madvise-munmap-setsockopt$inet6_tcp_int-bind$inet6-mbind-connect$inet6-pkey_mprotect-sendfile
4175 openat-openat-write-perf_event_open-ftruncate-openat-sendfile
4174 syz_mount_image$ext4-chdir-creat-link-openat-ioctl$FS_IOC_FSSETXATTR-close-openat-openat-openat-perf_event_open-openat-ftruncate-ioctl$PERF_EVENT_IOC_SET_FILTER-sendfile
4169 socket$nl_xfrm-sendmsg$nl_xfrm-openat$bsg-sendmsg$nl_xfrm-openat-open-writev-ioctl$EXT4_IOC_MOVE_EXT-sendmsg$nl_xfrm-openat-ioctl$FS_IOC_RESVSP-chdir-openat-openat-perf_event_open-sendfile
4165 fallocate-preadv-ioctl$PERF_EVENT_IOC_QUERY_BPF-openat-perf_event_open-fstat-pwrite64-fallocate-openat-openat-dup2-syz_mount_image$iso9660-openat-syz_mount_image$vfat-sendfile
4163 syz_mount_image$ext4-chdir-openat-openat-openat-syz_init_net_socket$bt_sco-socket$inet6-getsockopt$inet6_int-perf_event_open-write-write$P9_RREADLINK-openat-futimesat-ftruncate-sendfile-write$binfmt_elf64-close_range
4158 syz_mount_image$ext4-chdir-openat-openat-ioctl$NS_GET_PARENT-dup2-openat-ioctl$SNAPSHOT_PREF_IMAGE_SIZE-perf_event_open-dup2-write-getdents-write$P9_RREADLINK-openat-ftruncate-ioctl$PERF_EVENT_IOC_SET_FILTER-sendfile
4149 openat-ftruncate-openat-preadv-fsmount-lseek-perf_event_open-openat-fstatfs-ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT-open_tree-sendfile
4122 openat-open-creat-openat-openat-dup2-openat-sendfile-fallocate-ioctl$EXT4_IOC_MOVE_EXT
4102 socket$inet_tcp-sendto$inet-setsockopt$sock_linger-getsockopt$bt_BT_CHANNEL_POLICY-openat-getdents-execve-openat-openat-openat-copy_file_range-openat-perf_event_open-sendfile
4084 sendmsg$NFULNL_MSG_CONFIG-fcntl$addseals-syz_mount_image$ext4-chdir-openat-openat-openat-mknod$loop-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-openat-perf_event_open-write-openat-write$P9_RREADLINK-openat-fstatfs-sendfile-futimesat-ioctl$FS_IOC_GETFLAGS
4084 socket$inet_tcp-sendto$inet-openat$sysfs-openat-setsockopt$inet_tcp_int-setsockopt$sock_linger-openat-openat-openat-copy_file_range-openat-syz_io_uring_submit-perf_event_open-epoll_ctl$EPOLL_CTL_MOD-ioctl$F2FS_IOC_WRITE_CHECKPOINT-sendfile
4080 socket$inet_tcp-openat-ioctl$SNAPSHOT_PLATFORM_SUPPORT-socket$inet6_udp-openat-openat-copy_file_range-mkdirat-openat-socket$inet-dup-bind$802154_dgram-ioctl$AUTOFS_DEV_IOCTL_FAIL-fallocate-io_uring_register$IORING_REGISTER_PERSONALITY-syz_io_uring_submit-perf_event_open-write$binfmt_elf64-sendfile
4080 syz_mount_image$vfat-chdir-openat-openat$vcsu-accept$unix-openat-sendfile-openat-openat$ttyS3-ioctl$EXT4_IOC_GROUP_EXTEND-open$dir-ioctl$FS_IOC_SETFLAGS-ioctl$FS_IOC_SETFLAGS-fallocate-perf_event_open-sendfile
4072 openat-perf_event_open-ftruncate-openat-sendfile
4069 socket$inet_tcp-sendto$inet-openat$sysfs-openat-setsockopt$inet_tcp_int-setsockopt$sock_linger-openat-openat-openat-openat-copy_file_range-openat-socket$inet6_tcp-close_range-ioctl$SECCOMP_IOCTL_NOTIF_ADDFD-syz_io_uring_submit-perf_event_open-epoll_ctl$EPOLL_CTL_MOD-ioctl$F2FS_IOC_WRITE_CHECKPOINT-sendfile
4062 syz_mount_image$ext4-chdir-openat-openat-openat-syz_init_net_socket$bt_sco-socket$inet6-getsockopt$inet6_int-perf_event_open-write-write$P9_RREADLINK-openat-futimesat-ftruncate-sendfile-sendfile-write$binfmt_elf64
4049 sendto$inet-openat$sysfs-openat-setsockopt$inet_tcp_int-setsockopt$sock_linger-openat-openat-openat-openat-copy_file_range-openat-syz_io_uring_submit-perf_event_open-epoll_ctl$EPOLL_CTL_MOD-sendfile
4046 openat-ftruncate-openat-syz_io_uring_setup-syz_io_uring_submit-syz_io_uring_submit-syz_io_uring_submit-fsmount-syz_io_uring_submit-dup2-getsockopt$inet_opts-perf_event_open-openat-ioctl$FS_IOC_RESVSP-openat-sendfile
4041 socket$nl_xfrm-sendmsg$nl_xfrm-openat$bsg-sendmsg$nl_xfrm-open-writev-ioctl$EXT4_IOC_MOVE_EXT-openat-ioctl$FS_IOC_RESVSP-chdir-openat-openat-fsync-perf_event_open-sendfile
4038 preadv2-openat-fallocate-openat-faccessat2-creat-openat$nvram-renameat2-socket$inet_udplite-ioctl$LOOP_CTL_REMOVE-fsmount-perf_event_open-socket$netlink-faccessat2-openat$loop_ctrl-openat-sendfile
4007 socket$inet_tcp-sendto$inet-openat$sysfs-openat-setsockopt$inet_tcp_int-setsockopt$sock_linger-openat-openat-openat-copy_file_range-openat-perf_event_open-sendfile
3989 socket$inet_tcp-sendto$inet-setsockopt$sock_linger-getsockopt$bt_BT_CHANNEL_POLICY-openat-getdents-execve-socket$inet6_udp-openat-openat-openat-copy_file_range-openat-perf_event_open-sendfile
3978 syz_mount_image$vfat-memfd_create-pwritev2-fcntl$addseals-fallocate-chdir-perf_event_open-rename-write$P9_RREADLINK-creat-openat$sr-fcntl$dupfd-openat-openat-socket$inet_udp-getsockopt$inet_mreq-socket$inet_udp-getsockopt$inet_mreq-socket$inet-sendfile
3954 perf_event_open-openat-openat-sendfile-syz_mount_image$msdos-openat-creat-socket$netlink-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_INO_LOOKUP_USER-openat-clone3
3951 syz_mount_image$ext4-chdir-openat-openat-openat-openat-perf_event_open-ioctl$FS_IOC_GETFSMAP-syz_io_uring_submit-write-mmap$IORING_OFF_SQ_RING-syz_io_uring_complete-write$P9_RREADLINK-openat-sendfile
3939 ioctl$AUTOFS_DEV_IOCTL_FAIL-openat-openat-sendfile-connect$inet6-perf_event_open-openat-openat-sendfile-openat-openat-sendfile-syz_mount_image$vfat
3920 syz_mount_image$ext4-chdir-openat-openat-openat-openat-perf_event_open-syz_io_uring_submit-open-syz_io_uring_submit-write-write$P9_RREADLINK-ioctl$GIO_FONTX-openat-sendfile
3903 perf_event_open-openat-perf_event_open-openat-openat-sendfile
3896 openat-fallocate-openat-openat-sendfile-mmap
3893 syz_mount_image$ext4-chdir-openat-openat-openat-openat-perf_event_open-ioctl$FS_IOC_GETFSMAP-write-openat-mount$cgroup2-dup2-ioctl$FS_IOC_GETFLAGS-write$P9_RREADLINK-openat-sendfile
3885 openat-perf_event_open-openat-sendfile
3884 openat-ftruncate-open-write$P9_RREADDIR-openat-ioctl$FS_IOC_RESVSP-ioctl$EXT4_IOC_MOVE_EXT-openat-openat-dup2-openat-sendfile
3875 syz_mount_image$ext4-chdir-openat-openat-openat-newfstatat-ioctl$SNAPSHOT_PREF_IMAGE_SIZE-perf_event_open-socket$inet_icmp_raw-setsockopt$inet_group_source_req-setsockopt$inet_group_source_req-setsockopt$inet_msfilter-ioctl$FIGETBSZ-dup2-write-openat-openat-ftruncate-sendfile
3872 openat-setxattr$security_selinux-openat-socket$inet-perf_event_open-syz_open_procfs-preadv-openat-openat-sendfile
3872 perf_event_open-perf_event_open-openat-openat-sendfile
3869 ftruncate-openat-write$binfmt_script-creat-openat-preadv-fallocate-lseek-openat$null-fsmount-perf_event_open-openat-sendfile
3869 syz_mount_image$ext4-chdir-openat-openat-openat-openat-perf_event_open-syz_io_uring_submit-write-openat-mount$cgroup2-dup2-ioctl$FS_IOC_GETFLAGS-write$P9_RREADLINK-openat-sendfile-lsetxattr$security_evm
3863 perf_event_open-openat-openat-sendfile
3841 syz_mount_image$vfat-socket$unix-bind$unix-accept4-chdir-perf_event_open-openat-syz_open_procfs-ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT-getdents64-syz_io_uring_submit-socket$nl_route-lseek-getsockopt$netlink-ioctl$LOOP_CHANGE_FD-openat-sendfile
3836 ftruncate-openat-setsockopt$inet_pktinfo-preadv-fcntl$dupfd-fsmount-lseek-perf_event_open-openat$hwrng-lseek-openat-sendfile
3822 perf_event_open-openat-perf_event_open-syz_io_uring_setup-syz_io_uring_submit-openat-openat-accept$inet-sendfile-sendmsg$inet6-ioctl$BTRFS_IOC_ADD_DEV-write$binfmt_elf64-perf_event_open
3809 syz_mount_image$vfat-chdir-syz_mount_image$iso9660-getdents64-socket$inet_icmp_raw-ioctl$sock_SIOCGSKNS-ioctl$KDDELIO-lseek-sendfile-openat-ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY-getsockopt$sock_buf-socket$inet6_udplite-dup-dup-openat-fspick-openat-perf_event_open-sendfile
3781 syz_mount_image$ext4-chdir-openat-openat-openat-openat-perf_event_open-open-syz_io_uring_submit-write-syz_io_uring_complete-write$P9_RREADLINK-ioctl$GIO_FONTX-ioctl$EXT4_IOC_MOVE_EXT-openat-sendfile
3778 syz_mount_image$ext4-chdir-openat-openat-openat-newfstatat-ioctl$SNAPSHOT_PREF_IMAGE_SIZE-perf_event_open-socket$inet_icmp_raw-setsockopt$inet_group_source_req-setsockopt$inet_group_source_req-setsockopt$inet_msfilter-dup2-write-openat-ftruncate-sendfile
3776 syz_mount_image$ext4-chdir-openat-openat-openat-newfstatat-perf_event_open-dup2-write-getdents-getdents-openat-ftruncate-perf_event_open-ioctl$PERF_EVENT_IOC_SET_FILTER-fcntl$dupfd-sendfile-sendfile
3775 perf_event_open-openat-openat-sendfile-syz_mount_image$msdos-openat-creat-socket$netlink-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_INO_LOOKUP_USER-getpgid-openat-close-epoll_create1-clone3
3773 syz_mount_image$ext4-chdir-openat-openat-openat-openat-perf_event_open-open-syz_io_uring_submit-write-syz_io_uring_complete-write$P9_RREADLINK-ioctl$GIO_FONTX-openat-sendfile
3767 syz_mount_image$vfat-chdir-perf_event_open-ioctl$AUTOFS_IOC_READY-openat-accept4$unix-openat-openat$incfs-openat$zero-perf_event_open-fchmod-mmap$perf-perf_event_open-sendfile
3757 syz_mount_image$ext4-chdir-openat-openat-openat-openat-perf_event_open-ioctl$FS_IOC_GETFSMAP-syz_io_uring_submit-write-openat-mount$cgroup2-dup2-ioctl$FS_IOC_GETFLAGS-write$P9_RREADLINK-openat-sendfile-lsetxattr$security_evm
3757 syz_mount_image$ext4-chdir-openat-openat-openat-openat-perf_event_open-syz_io_uring_submit-open-write-write$P9_RREADLINK-sendfile
3754 syz_mount_image$ext4-chdir-openat-openat-openat-ioctl$SNAPSHOT_PREF_IMAGE_SIZE-perf_event_open-dup2-write-flock-getdents-openat-ftruncate-ioctl$PERF_EVENT_IOC_SET_FILTER-sendfile
3753 openat-creat-pwrite64-sendfile
3748 preadv2-openat-fallocate-openat-openat-faccessat2-creat-openat$nvram-renameat2-renameat2-ioctl$LOOP_CTL_REMOVE-fsmount-perf_event_open-socket$netlink-openat2$dir-faccessat2-openat$loop_ctrl-openat-sendfile
3735 ftruncate-openat-write$binfmt_script-creat-openat-preadv-fallocate-lseek-openat$null-ioctl$LOOP_CTL_REMOVE-fsmount-perf_event_open-openat-ioctl$SG_GET_ACCESS_COUNT-sendfile
3733 openat-ftruncate-openat-fsmount-lseek-perf_event_open-openat-sendfile
3729 openat-ftruncate-openat-fcntl$dupfd-fsmount-lseek-perf_event_open-openat-sendfile
3723 openat$sysfs-openat-sendfile
3723 syz_mount_image$ext4-chdir-openat-openat-openat-ioctl$AUTOFS_IOC_PROTOSUBVER-syz_init_net_socket$bt_sco-socket$inet6-getsockopt$inet6_int-perf_event_open-write-write$P9_RREADLINK-openat-futimesat-ftruncate-sendfile-sendfile
3720 sendmsg$NL80211_CMD_TRIGGER_SCAN-socket$nl_generic-sendmsg$NL80211_CMD_GET_SURVEY-openat-fallocate-ftruncate-openat-openat$cgroup_ro-openat-sendfile-mmap
3719 perf_event_open-openat-openat-sendfile-syz_mount_image$msdos-openat-creat-socket$netlink-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_INO_LOOKUP_USER-close-clone3
3710 openat-openat-sendfile-openat-ioctl$FS_IOC_FSSETXATTR
3694 syz_mount_image$vfat-chdir-syz_mount_image$iso9660-getdents64-socket$inet_icmp_raw-ioctl$sock_SIOCGSKNS-sendfile-openat-fspick-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-ioctl$sock_inet6_SIOCDIFADDR-ioctl$sock_inet6_SIOCDIFADDR-ioctl$sock_ipv6_tunnel_SIOCADD6RD-ioctl$ifreq_SIOCGIFINDEX_wireguard-sendmsg$ETHTOOL_MSG_RINGS_GET-openat-perf_event_open-sendfile
3691 openat-openat-ioctl$FS_IOC_RESVSP-sendfile
3691 syz_mount_image$ext4-chdir-openat-openat-openat-newfstatat-ioctl$SNAPSHOT_PREF_IMAGE_SIZE-perf_event_open-socket$inet_icmp_raw-setsockopt$inet_group_source_req-setsockopt$inet_group_source_req-setsockopt$inet_msfilter-ioctl$FIGETBSZ-dup2-write-openat-write$P9_RREADLINK-openat-ftruncate-sendfile
3687 sendmsg$NL80211_CMD_TRIGGER_SCAN-syz_open_procfs-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-socket$nl_generic-sendmsg$NL80211_CMD_GET_SURVEY-perf_event_open-openat-fallocate-ftruncate-openat-lseek-openat-sendfile-perf_event_open-mmap
3680 syz_mount_image$ext4-chdir-creat-link-openat-ioctl$FS_IOC_FSSETXATTR-close-openat-openat-openat-openat-perf_event_open-syz_init_net_socket$bt_hci-getdents-openat-ftruncate-ioctl$PERF_EVENT_IOC_SET_FILTER-sendfile
3669 openat-syz_io_uring_setup-syz_io_uring_submit-perf_event_open-openat-sendfile
3668 openat-creat-openat-preadv-fallocate-openat$null-fsmount-openat-perf_event_open-openat-ioctl$SG_GET_ACCESS_COUNT-sendfile
3658 openat-openat-perf_event_open-openat-sendfile
3633 syz_mount_image$ext4-chdir-openat-openat-openat-ioctl$SNAPSHOT_PREF_IMAGE_SIZE-perf_event_open-dup2-write-syz_init_net_socket$bt_hci-flock-openat-ftruncate-ioctl$PERF_EVENT_IOC_SET_FILTER-sendfile
3630 openat-fallocate-openat-openat-sendfile-perf_event_open-mmap
3600 openat$tcp_congestion-openat-socket$netlink-ioctl$TIOCL_SETVESABLANK-syz_open_dev$tty20-sched_getattr-ioctl$VT_RESIZE-perf_event_open-socket$inet6_udplite-dup-ioctl$sock_inet6_SIOCDIFADDR-ioctl$sock_inet6_SIOCDIFADDR-openat-ioctl$TCSETSW2-sendfile
3589 sendmsg$NL80211_CMD_TRIGGER_SCAN-sendmsg$NL80211_CMD_GET_SURVEY-sendmsg$NL80211_CMD_GET_SCAN-perf_event_open-openat-fallocate-ftruncate-openat-lseek-openat$cgroup_ro-openat-sendfile-perf_event_open-mmap
3567 openat-ftruncate-openat-fcntl$F_SET_FILE_RW_HINT-sendfile
3567 openat-open$dir-perf_event_open-fallocate-openat-openat-dup2-syz_mount_image$iso9660-socket$inet6_tcp-open$dir-fallocate-sendmsg$NFT_BATCH-openat-syz_mount_image$vfat-sendfile
3566 openat-openat-renameat2-perf_event_open-openat-sendfile-syz_io_uring_submit
3564 perf_event_open-openat-openat-sendfile
3557 openat-openat-ftruncate-fsetxattr$security_evm-ioctl$FS_IOC_FSSETXATTR-openat-openat-preadv-fallocate-openat-ioctl$FS_IOC_RESVSP-ioctl$LOOP_CTL_REMOVE-perf_event_open-openat-signalfd4-write$P9_RSTATFS-sendfile
3542 sendmsg$NL80211_CMD_TRIGGER_SCAN-syz_open_procfs-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-socket$nl_generic-sendmsg$NL80211_CMD_GET_SURVEY-sendmsg$NL80211_CMD_GET_SCAN-perf_event_open-openat-fallocate-ftruncate-openat-lseek-openat$cgroup_ro-openat-sendfile-perf_event_open-mmap
3531 openat-openat-chdir-socket$inet-perf_event_open-openat-sendfile
3529 ftruncate-openat-write$binfmt_script-creat-openat-preadv-fallocate-openat$null-ioctl$LOOP_CTL_REMOVE-fsmount-perf_event_open-openat-ioctl$SG_GET_ACCESS_COUNT-sendfile
3517 syz_open_procfs-syz_open_dev$vcsa-socket$nl_generic-sendmsg$NL80211_CMD_GET_SURVEY-perf_event_open-openat-fallocate-openat-openat-sendfile-mmap
3509 ftruncate-openat-creat-preadv-fallocate-ioctl$sock_SIOCGIFINDEX-ioctl$AUTOFS_DEV_IOCTL_VERSION-lseek-openat-dup2-ioctl$FS_IOC_RESVSP-ioctl$LOOP_CTL_REMOVE-perf_event_open-openat-open-sendfile
3498 sendmsg$NL80211_CMD_TRIGGER_SCAN-syz_open_procfs-syz_open_dev$vcsa-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-socket$nl_generic-sendmsg$NL80211_CMD_GET_SURVEY-perf_event_open-openat-fallocate-openat-openat-sendfile-mmap
3414 perf_event_open-ioctl$PERF_EVENT_IOC_SET_OUTPUT-socket$nl_xfrm-getsockopt$IP_VS_SO_GET_VERSION-ioprio_set$uid-creat-socket$inet6_tcp-socket$nl_xfrm-ioctl$F2FS_IOC_START_VOLATILE_WRITE-socket$inet_udp-connect$inet-openat$procfs-ioctl$FS_IOC_ADD_ENCRYPTION_KEY-sendfile
3408 io_uring_register$IORING_REGISTER_PERSONALITY-io_uring_register$IORING_REGISTER_PERSONALITY-syz_io_uring_submit-openat-perf_event_open-creat-fallocate-ftruncate-syz_io_uring_setup-io_uring_register$IORING_REGISTER_PERSONALITY-syz_io_uring_submit-syz_io_uring_submit-openat-sendfile-openat-openat-sendfile-creat
3388 syz_mount_image$ext4-chdir-openat-openat-openat-write-write$P9_RREADLINK-fsetxattr$trusted_overlay_redirect-sendfile
3378 mlock2-perf_event_open-mbind-mlock2-openat-socket$inet6_tcp-setsockopt$sock_int-mremap-mbind-sendmsg$nl_generic-close_range-madvise-mlock2-munmap-setsockopt$inet6_tcp_int-bind$inet6-connect$inet6-pkey_mprotect-sendfile
3360 mlock2-perf_event_open-mbind-pkey_alloc-mlock2-openat-socket$inet6_tcp-setsockopt$sock_int-mremap-mbind-madvise-munmap-setsockopt$inet6_tcp_int-get_mempolicy-bind$inet6-mbind-connect$inet6-pkey_mprotect-sendfile
3350 openat-openat-dup2-syz_mount_image$iso9660-openat-syz_mount_image$iso9660-sendfile-openat-openat-dup2-openat-sendfile
3349 openat-openat-sendfile-openat-perf_event_open-sendfile
3348 syz_mount_image$ext4-chdir-openat-openat-sendfile
3345 syz_mount_image$ext4-chdir-openat-ftruncate-openat-openat-ioctl$FS_IOC_FSSETXATTR-getsockname-write-pipe2-vmsplice-sendfile-perf_event_open-openat-write$P9_RREADLINK-sendfile-openat$tcp_congestion-ioctl$FS_IOC_GETFLAGS-syz_init_net_socket$802154_raw
3338 close_range-syz_usb_connect$cdc_ecm-timer_delete-perf_event_open-openat-ftruncate-ioctl$TIOCGSID-socketpair$unix-fcntl$setstatus-sendfile-getsockopt$inet_udp_int-capset-timer_create-ioctl$TIOCGPGRP-capset-timer_settime-socket$netlink-sendmsg$nl_generic-syz_io_uring_setup-ioctl$KDSKBMETA
3307 fallocate-syz_mount_image$vfat-syz_mount_image$tmpfs-fcntl$dupfd-creat-chdir-openat-openat-sendfile-fcntl$F_SET_FILE_RW_HINT-read-openat-mmap$IORING_OFF_SQES-syz_io_uring_setup-io_uring_register$IORING_REGISTER_PERSONALITY-syz_io_uring_submit-syz_io_uring_submit-perf_event_open-sendfile
3273 syz_usb_connect_ath9k-syz_mount_image$vfat-chdir-pidfd_getfd-openat-openat-socket$inet_tcp-connect$inet-shutdown-poll-setsockopt$inet_tcp_TCP_REPAIR-shutdown-poll-ioctl$BTRFS_IOC_RM_DEV-sendfile-openat-perf_event_open-sendfile
3244 syz_mount_image$ext4-chdir-openat-openat-openat-syz_init_net_socket$bt_sco-socket$inet6-unlink-open$dir-dup-syz_io_uring_submit-syz_io_uring_submit-perf_event_open-write-write$P9_RREADLINK-sendfile
3223 syz_mount_image$vfat-openat-openat-openat-perf_event_open-socket$unix-mmap$IORING_OFF_CQ_RING-connect$unix-open$dir-sendmsg$unix-openat-openat-sendfile
3210 perf_event_open-syz_mount_image$vfat-openat-openat-sendfile
3177 syz_mount_image$vfat-openat-openat-openat-perf_event_open-socket$unix-mmap$IORING_OFF_CQ_RING-connect$unix-syz_io_uring_submit-bind$unix-open$dir-sendmsg$unix-openat-openat-sendfile
3173 perf_event_open-syz_mount_image$vfat-openat-openat-sendfile
3169 perf_event_open-sendmsg$nl_xfrm-ioctl$AUTOFS_DEV_IOCTL_FAIL-openat-fallocate-setxattr$trusted_overlay_redirect-ioctl$EXT4_IOC_MOVE_EXT-getpeername$packet-stat-utimensat-memfd_create-mmap-sendfile-openat$null-read-syz_open_dev$vcsn-open-read-openat
3152 fallocate-socket$netlink-perf_event_open-ioctl$BTRFS_IOC_TREE_SEARCH_V2-openat-setsockopt$inet6_int-openat-ioctl$sock_SIOCGIFINDEX_80211-ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT-socket$inet6_tcp-bind$inet6-connect$inet6-sendfile
3150 syz_mount_image$vfat-openat-openat-openat-perf_event_open-mmap$IORING_OFF_CQ_RING-connect$unix-syz_io_uring_submit-open$dir-sendmsg$unix-openat-openat-sendfile
3140 openat-openat-ioctl$FS_IOC_RESVSP-openat-sendfile
3120 dup-syz_mount_image$vfat-chdir-syz_mount_image$iso9660-getdents64-ioctl$sock_SIOCGSKNS-syz_init_net_socket$bt_l2cap-bind$bt_l2cap-openat-openat$nvram-getdents64-fspick-openat-perf_event_open-getpeername-sendfile
3120 syz_mount_image$vfat-chdir-openat-openat-sendfile
3106 syz_mount_image$ext4-chdir-openat-openat-syz_init_net_socket$bt_sco-socket$inet6-getsockopt$inet6_int-perf_event_open-write$P9_RREADLINK-openat-futimesat-ftruncate-sendfile
3094 syz_mount_image$vfat-openat-openat-openat-perf_event_open-socket$unix-connect$unix-syz_io_uring_submit-bind$unix-open$dir-sendmsg$unix-openat-openat-sendfile
3087 perf_event_open-openat-openat-socket$inet6_tcp-setsockopt$inet6_tcp_int-setsockopt$inet6_tcp_int-bind$inet6-mmap$IORING_OFF_SQ_RING-syz_io_uring_submit-accept4$inet6-ioctl$sock_inet_SIOCSIFFLAGS-connect$inet6-dup-io_uring_enter-sendfile
3083 openat-syz_mount_image$vfat-openat-ioctl$FS_IOC_RESVSP-perf_event_open-openat-sendfile
3067 perf_event_open-socket$inet-openat-openat-fallocate-sendfile
3065 syz_mount_image$vfat-openat-openat-ioctl$FS_IOC_RESVSP-sendfile
3060 openat-ftruncate-socket$inet_udp-setsockopt$inet_udp_int-connect$inet-sendfile
3040 syz_mount_image$vfat-chdir-syz_mount_image$iso9660-getdents64-socket$inet_icmp_raw-ioctl$sock_SIOCGSKNS-sendfile-openat-open_tree-openat$nvram-seccomp$SECCOMP_SET_MODE_FILTER_LISTENER-pidfd_getfd-openat-perf_event_open-sendfile
3036 openat-ioctl$BTRFS_IOC_QUOTA_CTL-openat-fallocate-memfd_create-fcntl$addseals-fallocate-openat-ioctl$LOOP_CTL_REMOVE-perf_event_open-openat-sendfile
3034 syz_mount_image$vfat-openat-openat-sendfile
3010 syz_mount_image$ext4-chdir-openat-openat-openat-openat-ftruncate-sendfile
3000 syz_mount_image$vfat-chdir-syz_mount_image$iso9660-unlinkat-getdents64-openat-openat$nvram-openat-perf_event_open-sendfile
2982 openat-openat-creat-openat-preadv-fallocate-ioctl$sock_SIOCGIFINDEX-ioctl$AUTOFS_DEV_IOCTL_VERSION-lseek-openat-ioctl$LOOP_CTL_REMOVE-perf_event_open-openat-open-sendfile
2957 openat-openat-setsockopt$inet_tcp_TCP_REPAIR-shutdown-sendfile-openat-perf_event_open-sendfile
2956 syz_mount_image$vfat-chdir-openat-write-openat-sendfile
2952 syz_usb_connect_ath9k-syz_mount_image$vfat-chdir-pidfd_getfd-openat-openat-connect$inet-shutdown-poll-setsockopt$inet_tcp_TCP_REPAIR-shutdown-poll-ioctl$BTRFS_IOC_RM_DEV-sendfile-openat-perf_event_open-sendfile-syz_init_net_socket$802154_raw
2938 syz_mount_image$vfat-chdir-syz_mount_image$iso9660-getdents64-ioctl$sock_SIOCGSKNS-sendfile-openat-open_tree-openat$nvram-seccomp$SECCOMP_SET_MODE_FILTER_LISTENER-fspick-openat-perf_event_open-sendfile
2923 syz_mount_image$vfat-chdir-getdents64-socket$inet_icmp_raw-openat-openat$nvram-seccomp$SECCOMP_SET_MODE_FILTER_LISTENER-pidfd_getfd-fspick-openat-perf_event_open-sendfile
2918 openat-ftruncate-openat-syz_io_uring_setup-syz_io_uring_submit-syz_io_uring_submit-syz_io_uring_submit-ioctl$BTRFS_IOC_SNAP_CREATE-io_uring_register$IORING_REGISTER_PERSONALITY-syz_io_uring_submit-syz_io_uring_submit-fsmount-syz_io_uring_submit-getsockopt$inet_opts-perf_event_open-openat-ioctl$FS_IOC_RESVSP-openat-sendfile
2915 openat-openat-sendfile-openat-perf_event_open-sendfile-write$binfmt_elf64
2909 openat-openat-openat-ioctl$sock_inet_tcp_SIOCOUTQNSD-sendfile-openat-perf_event_open-sendfile
2898 syz_mount_image$vfat-chdir-syz_mount_image$iso9660-getdents64-socket$inet_icmp_raw-ioctl$sock_SIOCGSKNS-openat-openat$nvram-seccomp$SECCOMP_SET_MODE_FILTER_LISTENER-openat-perf_event_open-sendfile
2889 openat-ioctl$FS_IOC_SET_ENCRYPTION_POLICY-creat-fallocate-dup2-ioctl$BTRFS_IOC_DEV_REPLACE-syz_open_dev$vcsa-perf_event_open-openat-sendfile
2887 syz_mount_image$vfat-openat-openat-socket$inet_tcp-shutdown-sendfile-openat-sendfile
2867 socket$inet_tcp-sendto$inet-setsockopt$sock_linger-getsockopt$bt_BT_CHANNEL_POLICY-openat-getdents-execve-socket$inet6_udp-openat-openat-openat-copy_file_range-openat-mmap$IORING_OFF_CQ_RING-perf_event_open-epoll_ctl$EPOLL_CTL_MOD-sendfile
2846 openat-openat-sendfile-openat-perf_event_open-sendfile
2829 openat-openat-sendfile-openat-sendfile
2807 syz_mount_image$vfat-openat-chdir-openat-socket$inet_udp-sendfile-openat-openat-socket$netlink-sendmsg$nl_generic-pidfd_getfd-accept$inet-execveat-clock_gettime-futimesat-sendfile-openat-openat-perf_event_open-sendfile
2805 openat-ftruncate-openat-creat-openat-preadv-fallocate-ioctl$sock_SIOCGIFINDEX-ioctl$AUTOFS_DEV_IOCTL_VERSION-lseek-openat-dup2-ioctl$FS_IOC_RESVSP-ioctl$LOOP_CTL_REMOVE-perf_event_open-openat-open-sendfile
2800 memfd_create-ftruncate-mmap-syz_io_uring_setup-sendfile
2796 syz_mount_image$vfat-chdir-openat-openat-openat-sendfile-openat-sendfile
2779 perf_event_open-read-socket$netlink-sendmsg$nl_generic-socket$inet6_udplite-perf_event_open-openat-socket$inet6_icmp_raw-connect$inet6-sendfile-ioctl$PERF_EVENT_IOC_PERIOD-dup-ioctl$EXT4_IOC_MOVE_EXT
2765 openat-ftruncate-openat-creat-openat-preadv-fallocate-ioctl$sock_SIOCGIFINDEX-ioctl$AUTOFS_DEV_IOCTL_VERSION-openat-dup2-ioctl$FS_IOC_RESVSP-ioctl$LOOP_CTL_REMOVE-fsmount-perf_event_open-openat-open-sendfile
2723 syz_mount_image$ext4-chdir-openat-openat-perf_event_open-ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT-write$P9_RREADLINK-openat-ftruncate-sendfile
2720 syz_mount_image$vfat-openat-openat-sendfile-openat-perf_event_open-sendfile
2698 syz_usb_connect_ath9k-syz_mount_image$vfat-chdir-pidfd_getfd-openat-openat-socket$inet_tcp-connect$inet-poll-setsockopt$inet_tcp_TCP_REPAIR-shutdown-poll-ioctl$BTRFS_IOC_RM_DEV-sendfile-openat-perf_event_open-sendfile
2676 syz_mount_image$vfat-openat-chdir-openat-sendfile-openat-sendmsg$nl_generic-accept$inet-execveat-futimesat-sendfile-openat-perf_event_open-sendfile
2649 syz_mount_image$vfat-openat-chdir-openat-socket$inet_udp-sendfile-openat-openat-socket$netlink-accept$inet-execveat-clock_gettime-sendfile-openat-perf_event_open-sendfile
2635 syz_usb_connect_ath9k-openat-openat-syz_mount_image$ext4-poll-sendfile-openat-perf_event_open-sendfile
2634 perf_event_open-openat-socket$netlink-sendfile
2630 mlock2-openat-socket$inet6_tcp-fcntl$setstatus-bind$inet6-connect$inet6-sendfile
2605 syz_mount_image$vfat-chdir-syz_mount_image$iso9660-unlinkat-getdents64-openat-openat$nvram-openat-openat-sendfile-openat-perf_event_open-sendfile-openat-perf_event_open-sendfile
2580 syz_usb_connect_ath9k-syz_mount_image$vfat-chdir-pidfd_getfd-mount$9p_xen-openat-openat-socket$inet_tcp-connect$inet-shutdown-poll-recvfrom-sendfile-openat-perf_event_open-sendfile
2569 openat-creat-fallocate-socket$inet6_udp-openat-openat-copy_file_range-openat-sendfile-perf_event_open-openat-sendfile
2559 openat-openat-poll-sendfile-openat-perf_event_open-sendfile
2540 syz_usb_connect_ath9k-syz_mount_image$vfat-chdir-pidfd_getfd-openat-openat-socket$inet_tcp-connect$inet-shutdown-poll-setsockopt$inet_tcp_TCP_REPAIR-shutdown-poll-accept4-ioctl$BTRFS_IOC_RM_DEV-sendfile-openat-perf_event_open-sendfile
2515 mlock2-perf_event_open-mbind-pkey_alloc-mlock2-openat-socket$inet6_tcp-setsockopt$sock_int-mremap-mbind-sendmsg$nl_generic-close_range-munmap-setsockopt$inet6_tcp_int-bind$inet6-mbind-connect$inet6-pkey_mprotect-sendfile
2455 syz_mount_image$vfat-openat-chdir-openat-socket$inet_udp-sendfile-openat-openat-socket$netlink-sendmsg$nl_generic-pidfd_getfd-accept$inet-clock_gettime-futimesat-sendfile-openat-openat-perf_event_open-sendfile
2436 openat-syz_init_net_socket$bt_l2cap-openat$ptp0-perf_event_open-syz_io_uring_setup-openat-socket$packet-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-setsockopt$packet_int-bind$packet-sendfile-getsockopt$inet_mtu
2435 mlock2-perf_event_open-mbind-pkey_alloc-mlock2-openat-socket$inet6_tcp-setsockopt$sock_int-mremap-mbind-sendmsg$nl_generic-madvise-munmap-setsockopt$inet6_tcp_int-bind$inet6-mbind-connect$inet6-pkey_mprotect-sendfile
2433 mlock2-pkey_mprotect-openat-socket$inet6_tcp-setsockopt$inet6_tcp_int-setsockopt$inet6_tcp_int-bind$inet6-connect$inet6-sendfile
2349 mlock2-perf_event_open-mbind-pkey_alloc-mlock2-pkey_alloc-openat-socket$inet6_tcp-setsockopt$sock_int-mremap-mbind-setsockopt$inet6_tcp_int-mlock-bind$inet6-get_mempolicy-connect$inet6-sendfile-clone3-ioctl$EXT4_IOC_GET_ES_CACHE-mmap$usbmon
2328 openat$ptmx-syz_open_procfs-readv-sendfile
2296 perf_event_open-ioctl$AUTOFS_DEV_IOCTL_CATATONIC-openat-openat-openat-socket$inet6_tcp-setsockopt$sock_int-bind$inet6-connect$inet6-sendfile-syz_io_uring_setup
2245 perf_event_open-openat-socket$inet6_tcp-setsockopt$inet6_tcp_int-bind$inet6-connect$inet6-sendfile
2238 syz_mount_image$vfat-chdir-socket$netlink-openat-openat-sendfile-openat-perf_event_open-sendfile-openat$sndseq-ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE
2180 perf_event_open-ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES-fsopen-perf_event_open-openat-signalfd-epoll_ctl$EPOLL_CTL_ADD-perf_event_open-fsconfig$FSCONFIG_CMD_CREATE-fsmount-accept4$inet-fsconfig$FSCONFIG_CMD_RECONFIGURE-openat-open-openat$null-syz_open_procfs$namespace-perf_event_open-sendfile
2169 socket$netlink-sendmsg$nl_generic-close_range-perf_event_open-openat-setsockopt$inet6_int-openat-socket$nl_xfrm-sendmsg$nl_xfrm-accept-connect$inet6-ioctl$AUTOFS_DEV_IOCTL_FAIL-openat$procfs-socket$inet6_tcp-openat-bind$unix-bind$inet6-creat-connect$inet6-sendfile
2167 syz_mount_image$ext4-chdir-openat-openat-openat-write-sendfile
2160 openat$tcp_congestion-openat-socket$netlink-syz_open_dev$tty1-ioctl$TIOCL_SETVESABLANK-syz_open_dev$tty20-ioctl$TCSETSW2-ioctl$VT_RESIZE-perf_event_open-socket$inet6_udplite-ioctl$sock_inet6_SIOCDIFADDR-ioctl$sock_inet6_SIOCDIFADDR-openat-ioctl$TCSETSW2-sendfile
2149 perf_event_open-openat-socket$inet6_tcp-openat$cgroup_ro-setsockopt$inet6_tcp_int-fcntl$dupfd-ptrace$cont-perf_event_open-setsockopt$inet6_tcp_int-bind$inet6-mmap$IORING_OFF_SQ_RING-accept4$inet6-connect$inet6-sendfile
2135 perf_event_open-openat$procfs-clock_gettime-ppoll-openat-socket$inet6_tcp-setsockopt$inet6_tcp_int-bind$inet6-socket$inet_tcp-connect$inet-connect$inet6-utime-sendfile
2128 mlock2-perf_event_open-pkey_alloc-mlock2-openat-socket$inet6_tcp-setsockopt$sock_int-mremap-mbind-sendmsg$nl_generic-close_range-madvise-munmap-setsockopt$inet6_tcp_int-bind$inet6-mbind-connect$inet6-pkey_mprotect-sendfile
2098 perf_event_open-openat-socket$inet6_tcp-openat$cgroup_ro-setsockopt$inet6_tcp_int-recvmsg$unix-ptrace$cont-setsockopt$inet6_tcp_int-bind$inet6-accept4$inet6-connect$inet6-sendfile
2092 mlock2-perf_event_open-mbind-pkey_alloc-mlock2-openat-socket$inet6_tcp-setsockopt$sock_int-mbind-sendmsg$nl_generic-madvise-munmap-setsockopt$inet6_tcp_int-bind$inet6-mbind-connect$inet6-pkey_mprotect-sendfile
2085 syz_mount_image$vfat-openat-chdir-openat-socket$inet_udp-sendfile-openat-openat-socket$netlink-sendmsg$nl_generic-pidfd_getfd-accept$inet-execveat-clock_gettime-futimesat-sendfile-openat-openat-perf_event_open-sendfile
2084 syz_mount_image$vfat-openat-chdir-openat-socket$inet_udp-sendfile-openat-openat-sendmsg$nl_generic-accept$inet-execveat-futimesat-sendfile-openat-perf_event_open-sendfile
2082 perf_event_open-openat-socket$inet6_tcp-setsockopt$inet6_tcp_int-setsockopt$inet6_tcp_int-bind$inet6-connect$inet6-sendfile
2077 memfd_create-ftruncate-mmap-sendfile
2073 openat-openat-sendfile-ioctl$KDENABIO-perf_event_open-openat-openat-ioctl$AUTOFS_DEV_IOCTL_VERSION-ioctl$BTRFS_IOC_TREE_SEARCH-ioctl$BTRFS_IOC_INO_LOOKUP_USER-socket$packet-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-bind$packet-sendfile
2069 mlock2-openat-socket$inet6_tcp-fcntl$setstatus-bind$inet6-connect$inet6-sendfile
2064 pkey_alloc-shmget$private-openat-socket$inet6_tcp-setsockopt$sock_int-setsockopt$inet6_tcp_int-bind$inet6-connect$inet6-sendfile
2060 openat$tcp_congestion-openat-socket$netlink-syz_open_dev$tty1-ioctl$TCSETSW2-statx-ioctl$NS_GET_OWNER_UID-ioctl$AUTOFS_DEV_IOCTL_REQUESTER-perf_event_open-open_by_handle_at-sendfile
2057 syz_mount_image$vfat-openat-chdir-openat-socket$inet_udp-sendfile-openat-openat-socket$netlink-sendmsg$nl_generic-accept$inet-execveat-futimesat-sendfile-openat-openat-perf_event_open-sendfile
2052 syz_mount_image$vfat-accept4$inet6-bind$inet6-chdir-openat-socket$inet_udp-connect$inet-sendfile-openat-sendfile-openat-perf_event_open-sendfile
2048 perf_event_open-openat-socket$inet6_tcp-setsockopt$inet6_tcp_int-bind$inet6-mmap$IORING_OFF_SQ_RING-accept4$inet6-openat-socket$inet6_tcp-setsockopt$inet6_tcp_int-bind$inet6-connect$inet6-sendfile
2022 syz_mount_image$ext4-openat$procfs-pread64-openat$cgroup_ro-openat$procfs-syz_io_uring_setup-syz_io_uring_setup-openat-perf_event_open-ioctl$AUTOFS_DEV_IOCTL_EXPIRE-openat$procfs-pread64-syz_io_uring_setup-sendfile-mmap$perf-syz_io_uring_submit-mount
2009 perf_event_open-openat-socket$inet6_tcp-setsockopt$inet6_tcp_int-bind$inet6-bind$inet6-connect$inet6-sendfile
1994 fallocate-socket$netlink-close_range-perf_event_open-ioctl$BTRFS_IOC_TREE_SEARCH_V2-openat$ttyS3-ioctl$BTRFS_IOC_TREE_SEARCH-openat-setsockopt$inet6_int-fcntl$setown-openat-ioctl$sock_ipv6_tunnel_SIOCADD6RD-socket$inet6_udp-ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT-ioctl$AUTOFS_DEV_IOCTL_FAIL-socket$inet6_tcp-bind$inet6-connect$inet6-sendfile
1994 perf_event_open-openat-socket$inet6_tcp-openat$cgroup_ro-setsockopt$inet6_tcp_int-setsockopt$inet6_tcp_int-bind$inet6-mmap$IORING_OFF_SQ_RING-accept4$inet6-setsockopt$inet6_tcp_int-bind$inet6-connect$inet6-sendfile
1994 perf_event_open-openat-socket$inet6_tcp-setsockopt$inet6_tcp_int-bind$inet6-accept4$inet6-openat-setsockopt$inet6_tcp_int-connect$inet6-connect$inet6-sendfile
1976 seccomp$SECCOMP_SET_MODE_FILTER_LISTENER-openat-openat-sendfile
1975 perf_event_open-openat-socket$inet6_tcp-setsockopt$inet6_tcp_int-setsockopt$inet6_tcp_int-bind$inet6-mmap$IORING_OFF_SQ_RING-accept4$inet6-openat-socket$inet6_tcp-setsockopt$inet6_tcp_int-connect$inet6-sendfile
1974 fallocate-socket$netlink-close_range-perf_event_open-ioctl$BTRFS_IOC_TREE_SEARCH_V2-openat$ttyS3-ioctl$BTRFS_IOC_TREE_SEARCH-openat-setsockopt$inet6_int-fcntl$setown-openat-ioctl$sock_ipv6_tunnel_SIOCADD6RD-socket$inet6_udp-ioctl$AUTOFS_DEV_IOCTL_FAIL-socket$inet6_tcp-bind$inet6-connect$inet6-sendfile
1970 perf_event_open-openat-creat-dup2-openat-sendfile
1922 openat-syz_mount_image$vfat-openat-ioctl$FS_IOC_RESVSP-perf_event_open-pipe-ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT-openat-sendfile-openat$sr-ioctl$CDROMVOLREAD-ioctl$DVD_READ_STRUCT-setsockopt$inet_IP_XFRM_POLICY
1911 fallocate-socket$netlink-close_range-perf_event_open-ioctl$BTRFS_IOC_TREE_SEARCH_V2-openat$ttyS3-ioctl$BTRFS_IOC_TREE_SEARCH-openat-setsockopt$inet6_int-fcntl$setown-openat-ioctl$sock_ipv6_tunnel_SIOCADD6RD-socket$inet6_udp-ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT-socket$inet6_tcp-bind$inet6-connect$inet6-sendfile
1895 sendmsg$NBD_CMD_DISCONNECT-perf_event_open-openat-socket$inet6_tcp-bind$inet6-connect$inet6-sendfile-bind$inet6-sendmsg$inet6-ioctl$AUTOFS_IOC_FAIL
1881 ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL-ioctl$BTRFS_IOC_RM_DEV_V2-perf_event_open-openat-openat$null-sendfile
1859 fsmount-openat-getpgrp-syz_open_procfs-ioctl$FS_IOC_FSSETXATTR-perf_event_open-openat-openat$null-ioctl$FAT_IOCTL_SET_ATTRIBUTES-openat-close-ioctl$AUTOFS_IOC_SETTIMEOUT-sendfile
1854 syz_mount_image$vfat-openat-perf_event_open-mount$cgroup2-openat-ftruncate-sendfile
1849 perf_event_open-openat-socket$inet6_tcp-bind$inet6-connect$inet6-sendfile
1849 syz_mount_image$vfat-openat-perf_event_open-mount$cgroup2-openat-bind$inet-dup-ioctl$F2FS_IOC_PRECACHE_EXTENTS-sendfile
1838 syz_mount_image$vfat-openat-perf_event_open-mount$cgroup2-openat-sendfile
1826 syz_mount_image$vfat-openat-perf_event_open-mount$cgroup2-openat-openat$hwrng-getpgrp-pidfd_open-bind$inet-connect$inet-shutdown-getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE-getpeername-dup-setns-ftruncate-sendfile
1822 syz_mount_image$vfat-openat-perf_event_open-mount$cgroup2-openat-openat$hwrng-getgid-stat-setresuid-mount$9p_fd-pidfd_open-bind$inet-openat-ftruncate-sendfile
1797 syz_mount_image$vfat-openat-perf_event_open-mount$cgroup2-openat-openat$hwrng-getpgrp-pidfd_open-bind$inet-connect$inet-shutdown-getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE-getpeername-dup-ioctl$F2FS_IOC_PRECACHE_EXTENTS-sendfile
1789 syz_mount_image$vfat-openat-perf_event_open-mount$cgroup2-openat-openat$hwrng-openat-unlink-ftruncate-ioctl$F2FS_IOC_PRECACHE_EXTENTS-sendfile
1784 fsmount-perf_event_open-openat-openat$null-sendfile
1784 openat-openat-dup2-perf_event_open-syz_mount_image$iso9660-lseek-openat-syz_io_uring_setup-syz_mount_image$vfat-ioctl$PERF_EVENT_IOC_ENABLE-sendfile
1777 syz_mount_image$vfat-openat-perf_event_open-mount$cgroup2-openat-openat$hwrng-getpgrp-pidfd_open-bind$inet-connect$inet-shutdown-getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE-openat-ftruncate-sendfile
1762 syz_mount_image$vfat-openat-perf_event_open-mount$cgroup2-openat-connect$inet-shutdown-getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE-openat-ftruncate-sendfile
1739 pkey_alloc-shmget$private-openat-socket$inet6_tcp-setsockopt$sock_int-setsockopt$inet6_tcp_int-bind$inet6-connect$inet6-sendfile
1716 openat$sysfs-openat-sendfile
1714 openat$sysfs-openat-sendfile
1693 openat$sysfs-openat-perf_event_open-sendfile
1690 openat-ftruncate-socketpair$unix-fcntl$setstatus-connect$unix-sendfile-read
1689 openat-openat-openat-sendfile-creat-dup2-openat-sendfile
1679 openat$full-openat-openat-dup2-inotify_init-perf_event_open-syz_mount_image$iso9660-openat-socket$netlink-fcntl$dupfd-syz_io_uring_setup-syz_mount_image$vfat-sendfile
1677 openat-socket$netlink-perf_event_open-sendfile
1667 syz_io_uring_submit-openat-openat-dup2-inotify_init-perf_event_open-syz_mount_image$iso9660-openat-syz_mount_image$vfat-sendfile
1657 openat-fallocate-perf_event_open-openat-socket$packet-socket$inet6_icmp_raw-getgid-ioctl$sock_SIOCGIFINDEX-bind$packet-sendfile
1644 openat-ioctl$FS_IOC_SET_ENCRYPTION_POLICY-creat-fallocate-dup2-ioctl$BTRFS_IOC_DEV_REPLACE-ioctl$RTC_UIE_ON-perf_event_open-openat-sendfile
1644 perf_event_open-openat$sysfs-openat-sendfile
1630 openat-epoll_ctl$EPOLL_CTL_ADD-socket$nl_generic-ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX-sendmsg$sock-ftruncate-perf_event_open-getsockopt$inet6_mreq-socketpair$unix-openat$ttyS3-pidfd_getfd-fcntl$F_SET_RW_HINT-syz_genetlink_get_family_id$nl80211-pipe2-getsockopt$inet6_mreq-fcntl$setstatus-connect$unix-fsetxattr$trusted_overlay_opaque-ioctl$BTRFS_IOC_WAIT_SYNC-sendfile
1627 openat-ftruncate-socket$inet_udp-connect$inet-sendmmsg$inet-sendfile
1612 openat-socket$nl_xfrm-setsockopt$SO_ATTACH_FILTER-sendfile
1587 syz_mount_image$ext4-chdir-openat-openat-openat-syz_init_net_socket$bt_sco-socket$inet6-getsockopt$inet6_int-perf_event_open-write-write$P9_RREADLINK-openat-futimesat-ftruncate-sendfile-sendfile-socket$inet6_tcp-write$binfmt_elf64-close_range-openat
1575 socket$inet_udp-connect$inet-openat$procfs-sendfile
1561 perf_event_open-openat-socket$netlink-sendfile
1528 openat-ftruncate-socket$inet_udp-connect$inet-sendfile
1523 openat-socket$netlink-sendfile
1497 openat-ftruncate-socketpair$unix-connect$unix-sendfile-close
1481 openat-ftruncate-socket$inet_udp-connect$inet-sendfile-sendfile
1473 openat-socket$netlink-connect$netlink-ioctl$sock_SIOCBRADDBR-getdents64-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-openat$incfs-socket$inet_icmp_raw-pidfd_getfd-perf_event_open-openat$cgroup_freezer_state-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-sendfile
1459 perf_event_open-openat$ptmx-dup2-openat-execveat-ioctl$AUTOFS_DEV_IOCTL_READY-perf_event_open-socket$nl_xfrm-socket$inet_udp-connect$inet-openat$procfs-sendfile
1447 openat-io_setup-io_submit-socketpair$unix-dup-fcntl$setstatus-sendfile
1439 openat-ioctl$FS_IOC_SET_ENCRYPTION_POLICY-creat-fallocate-dup2-ioctl$BTRFS_IOC_DEV_REPLACE-socket$inet6_udp-openat-openat-copy_file_range-mkdirat-openat-ioctl$AUTOFS_DEV_IOCTL_FAIL-sendfile-perf_event_open-openat-sendfile
1433 gettid-timer_create-timer_settime-openat-socket$netlink-sendfile
1418 openat-creat-fallocate-dup2-ioctl$BTRFS_IOC_DEV_REPLACE-syz_io_uring_setup-socket$inet6_udp-openat-openat-openat-ioctl$AUTOFS_DEV_IOCTL_FAIL-perf_event_open-openat-sendfile
1397 openat-ftruncate-perf_event_open-ioctl$BTRFS_IOC_TREE_SEARCH_V2-ioctl$BTRFS_IOC_TREE_SEARCH-openat-openat-dup2-getsockopt$inet_mreq-syz_mount_image$iso9660-openat-ioctl$BTRFS_IOC_DEV_REPLACE-syz_mount_image$vfat-sendfile
1397 openat-ftruncate-socket$inet_udp-setsockopt$inet_mtu-connect$inet-sendfile
1391 perf_event_open-socket$inet_udp-bind$inet-connect$inet-openat$procfs-sendfile-socket$inet-sendmmsg-syncfs-openat$cgroup_ro-fcntl$dupfd-pidfd_open-pidfd_send_signal-connect$inet6
1332 syz_open_procfs-socket$netlink-sendfile
1319 openat-socket$netlink-socket$inet6_tcp-openat-connect$inet6-ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL-perf_event_open-sendfile
1284 openat-ftruncate-ioctl$TIOCGSID-perf_event_open-perf_event_open-socketpair$unix-fcntl$setstatus-connect$unix-sendfile-write$binfmt_aout
1276 openat-socket$netlink-connect$netlink-syz_open_procfs-getdents64-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-openat$incfs-openat$vcs-ioctl$TIOCMGET-openat-setsockopt$netlink_NETLINK_TX_RING-perf_event_open-sendfile
1273 openat$tcp_congestion-openat-socket$netlink-syz_open_dev$tty1-syz_open_dev$tty20-ioctl$TCSETSW2-ioctl$VT_RESIZE-perf_event_open-socket$inet6_udplite-dup-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-ioctl$sock_inet6_SIOCDIFADDR-ioctl$sock_inet6_SIOCDIFADDR-ioctl$TCSETSW2-ioctl$TCSETSW2-sendfile
1260 perf_event_open-openat-openat-sendfile-syz_mount_image$msdos-openat-creat-socket$netlink-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_INO_LOOKUP_USER-getpgid-openat-close-epoll_create1-clone3
1256 openat-socket$netlink-connect$netlink-syz_open_procfs-getdents64-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-openat$incfs-write-ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-socket$inet_icmp_raw-openat$dir-getdents64-openat$vcs-ioctl$TIOCMGET-ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-sendfile
1255 perf_event_open-openat-openat-sendfile-ioctl$sock_SIOCGIFINDEX_80211-syz_mount_image$msdos-openat-sendmsg$AUDIT_GET-gettid-getpgid-close-epoll_create1
1248 openat$tcp_congestion-openat-socket$netlink-syz_open_dev$tty1-ioctl$TIOCL_SETVESABLANK-syz_open_dev$tty20-ioctl$TCSETSW2-ioctl$VT_RESIZE-perf_event_open-socket$inet6_udplite-dup-socket$inet6_icmp_raw-ioctl$sock_inet6_SIOCDIFADDR-ioctl$sock_inet6_SIOCDIFADDR-ioctl$TCSETSW2-openat-ioctl$TCSETSW2-sendfile
1244 openat-socket$netlink-connect$netlink-perf_event_open-sendfile
1242 openat-socket$netlink-socket$inet6_tcp-openat-ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL-socket$inet6_udp-ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL-perf_event_open-sendfile
1240 openat-socket$netlink-connect$netlink-perf_event_open-sendfile
1239 openat-socket$netlink-getdents64-perf_event_open-sendfile
1239 perf_event_open-socket$inet_udp-connect$inet-openat$procfs-sendfile
1236 openat-socket$netlink-connect$netlink-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-perf_event_open-sendfile
1235 openat-dup3-openat$random-readv-socket$packet-setsockopt$packet_fanout-setsockopt$packet_fanout_data-socket$packet-setsockopt$packet_fanout_data-ioctl$AUTOFS_DEV_IOCTL_EXPIRE-socket$netlink-perf_event_open-sendfile
1224 openat-openat-read-write$cgroup_pid-dup2-sendfile
1222 openat-socket$nl_xfrm-setsockopt$SO_ATTACH_FILTER-sendfile
1212 openat-socket$netlink-socket$inet6_udplite-dup-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-ioctl$TCSETSW2-sendfile
1211 perf_event_open-openat-socket$packet-socket$inet6_icmp_raw-syz_open_dev$evdev-ioctl$EVIOCSKEYCODE-ioctl$sock_SIOCGIFINDEX-setsockopt$packet_int-bind$packet-sendfile
1210 openat-socket$nl_xfrm-setsockopt$SO_ATTACH_FILTER-sendfile
1209 openat-socket$netlink-connect$netlink-syz_open_procfs-getdents64-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-openat$incfs-openat$vcs-ioctl$TIOCMGET-openat-setsockopt$netlink_NETLINK_TX_RING-perf_event_open-sendfile
1200 openat-socket$nl_xfrm-setsockopt$SO_ATTACH_FILTER-sendfile
1199 openat$tcp_congestion-openat-socket$netlink-syz_open_dev$tty1-ioctl$TIOCL_SETVESABLANK-syz_open_dev$tty20-ioctl$VT_RESIZE-perf_event_open-socket$inet6_udplite-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-ioctl$sock_inet6_SIOCDIFADDR-ioctl$sock_inet6_SIOCDIFADDR-openat-ioctl$TCSETSW2-sendfile
1196 openat$tcp_congestion-openat-socket$netlink-syz_open_dev$tty1-ioctl$TIOCL_SETVESABLANK-ioctl$TCSETSW2-perf_event_open-ioctl$sock_SIOCGIFINDEX-signalfd4-sendfile
1185 openat-socket$netlink-openat-dup2-perf_event_open-sendfile
1181 perf_event_open-openat-socket$netlink-sendfile
1178 openat-socket$netlink-perf_event_open-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-openat$dir-perf_event_open-sendfile
1178 perf_event_open-openat-openat-sendfile
1171 perf_event_open-openat-socket$netlink-sendfile
1152 openat-socket$netlink-perf_event_open-openat$dir-perf_event_open-sendfile
1143 openat-socket$netlink-connect$netlink-syz_open_procfs-getdents64-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-openat$incfs-openat$vcs-ioctl$TIOCMGET-setsockopt$netlink_NETLINK_TX_RING-perf_event_open-sendfile
1136 openat-socket$netlink-perf_event_open-openat$dir-perf_event_open-sendfile
1128 perf_event_open-ioctl$PERF_EVENT_IOC_SET_FILTER-ioctl$PERF_EVENT_IOC_SET_OUTPUT-socket$nl_xfrm-sendmsg$nl_xfrm-stat-ioprio_set$uid-ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT-creat-socket$inet6_tcp-ioctl$FS_IOC_FIEMAP-socket$inet_udp-connect$inet-openat$procfs-ioctl$FS_IOC_ADD_ENCRYPTION_KEY-sendfile-close_range
1119 openat-ftruncate-socket$inet_udp-setsockopt$inet_mtu-connect$inet-sendfile
1116 openat-socket$netlink-sendfile
1076 perf_event_open-memfd_create-mmap-write-dup-sendfile
1075 syz_mount_image$ext4-chdir-openat-openat-openat-write-perf_event_open-sendfile
1059 openat-openat-perf_event_open-openat-socket$packet-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-bind$packet-socket$packet-setsockopt$packet_fanout-sendfile
1058 openat-socket$inet-connect$inet-sendfile
1057 openat-openat-openat-fallocate-write$binfmt_aout-perf_event_open-sendfile-openat-socket$packet-socket$inet6_icmp_raw-perf_event_open-ioctl$sock_SIOCGIFINDEX-bind$packet-socket$packet-setsockopt$packet_fanout-sendfile
1050 perf_event_open-openat-openat-sendfile
1049 openat$procfs-openat$tcp_mem-sendfile
1034 openat-perf_event_open-openat-socket$packet-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-bind$packet-socket$packet-setsockopt$packet_fanout-sendfile
1032 openat-socket$packet-perf_event_open-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-bind$packet-socket$packet-setsockopt$packet_fanout-sendfile
1024 perf_event_open-openat$procfs-socket$nl_audit-sendfile
1021 openat-openat-openat-fallocate-write$binfmt_aout-perf_event_open-openat-socket$packet-socket$inet6_icmp_raw-socket$packet-getgid-ioctl$sock_SIOCGIFINDEX-bind$packet-sendfile
1020 openat-openat-openat-socket$packet-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-bind$packet-socket$packet-setsockopt$packet_fanout-sendfile
1016 perf_event_open-openat$cgroup_ro-fspick-mmap$IORING_OFF_SQ_RING-mmap$IORING_OFF_SQES-io_uring_enter-open_by_handle_at-openat-syz_open_dev$tty1-sendfile
1015 openat-openat-fallocate-write$binfmt_aout-perf_event_open-sendfile-openat-socket$packet-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-bind$packet-socket$packet-setsockopt$packet_fanout-sendfile
1015 socket$inet_udp-connect$inet-openat$procfs-perf_event_open-sendfile
1011 perf_event_open-socket$inet_udp-connect$inet-openat$procfs-sendfile
1007 perf_event_open-openat-socket$packet-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-setsockopt$packet_int-bind$packet-sendfile-creat-setsockopt$packet_fanout_data
1000 openat-socket$nl_generic-ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX-mq_notify-sendmsg$sock-ftruncate-perf_event_open-socketpair$unix-openat$ttyS3-pidfd_getfd-fcntl$F_SET_RW_HINT-syz_genetlink_get_family_id$nl80211-pipe2-recvfrom-fcntl$setstatus-connect$unix-fsetxattr$trusted_overlay_opaque-ioctl$BTRFS_IOC_WAIT_SYNC-sendfile
987 socket$inet_tcp-sendto$inet-openat$sysfs-openat-setsockopt$sock_linger-openat-openat-open-writev-setsockopt$inet6_tcp_int-ioctl$SECCOMP_IOCTL_NOTIF_RECV-setsockopt$inet6_tcp_int-copy_file_range-openat-perf_event_open-epoll_ctl$EPOLL_CTL_MOD-sendfile
981 openat-socket$nl_generic-ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX-mq_notify-sendmsg$sock-ftruncate-perf_event_open-socketpair$unix-openat$ttyS3-pidfd_getfd-fcntl$F_SET_RW_HINT-recvfrom-fcntl$setstatus-connect$unix-fsetxattr$trusted_overlay_opaque-ioctl$BTRFS_IOC_WAIT_SYNC-sendfile
978 openat-socket$netlink-connect$netlink-syz_open_procfs-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-syz_mount_image$nfs-openat$incfs-write-ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF-openat$dir-getdents64-openat-setsockopt$netlink_NETLINK_TX_RING-perf_event_open-sendfile
973 openat-openat-fallocate-write$binfmt_aout-openat-socket$packet-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-bind$packet-socket$packet-setsockopt$packet_fanout-sendfile
964 setsockopt$inet6_group_source_req-setsockopt$inet6_MCAST_MSFILTER-write$binfmt_aout-perf_event_open-openat-socket$packet-socket$inet6_icmp_raw-socket$packet-ioctl$sock_SIOCGIFINDEX-bind$packet-sendfile
962 perf_event_open-dup2-openat-execveat-fsconfig$FSCONFIG_SET_PATH_EMPTY-ioctl$PERF_EVENT_IOC_SET_OUTPUT-socket$inet_udp-connect$inet-openat$procfs-sendfile
961 socket$inet_udp-connect$inet-openat$procfs-sendfile
955 fallocate-write$binfmt_aout-perf_event_open-openat-socket$packet-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-bind$packet-socket$packet-setsockopt$packet_fanout-sendfile
954 perf_event_open-socketpair$unix-openat$procfs-sendfile
950 perf_event_open-ioctl$PERF_EVENT_IOC_SET_OUTPUT-socket$nl_xfrm-getsockopt$IP_VS_SO_GET_VERSION-ioprio_set$uid-creat-fcntl$lock-socket$inet6_tcp-pipe2-socket$nl_xfrm-sendmsg$nl_xfrm-ioctl$F2FS_IOC_START_VOLATILE_WRITE-socket$inet_udp-connect$inet-openat$procfs-ioctl$FS_IOC_ADD_ENCRYPTION_KEY-sendfile
946 perf_event_open-dup2-openat-execveat-ioctl$AUTOFS_DEV_IOCTL_READY-openat$vcsa-perf_event_open-ioctl$PERF_EVENT_IOC_SET_OUTPUT-socket$inet_udp-connect$inet-openat$procfs-sendfile
945 perf_event_open-openat$procfs-openat$tcp_mem-sendfile
943 perf_event_open-socket$inet_udp-connect$inet-openat$procfs-sendfile
940 perf_event_open-openat$procfs-sendfile-preadv-fallocate-sendmsg$IPCTNL_MSG_EXP_GET-dup2-sendmsg$IPSET_CMD_SWAP
933 perf_event_open-socketpair$unix-openat$procfs-sendfile
930 openat-socket$packet-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-bind$packet-sendfile
923 openat-socket$packet-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-bind$packet-setsockopt$packet_fanout-sendfile
923 perf_event_open-openat-socket$packet-socket$inet6_icmp_raw-ioctl$sock_SIOCGIFINDEX-setsockopt$packet_int-bind$packet-sendfile
913 perf_event_open-socket$inet_udp-openat$full-connect$inet-openat$procfs-sendfile-perf_event_open-fsetxattr$trusted_overlay_redirect-socket$packet-sendmmsg-ioctl$sock_FIOSETOWN-chdir-sendfile-ioctl$BLKFRASET-openat-openat-perf_event_open
912 perf_event_open-socket$inet_udp-openat$full-connect$inet-openat$procfs-sendfile-perf_event_open-fsetxattr$trusted_overlay_redirect-socket$packet-sendmmsg-ioctl$sock_FIOSETOWN-chdir-sendfile-ioctl$BLKFRASET-openat-openat-openat-perf_event_open-dup2
908 perf_event_open-ioctl$FS_IOC_RESVSP-openat$procfs-openat$tcp_mem-sendfile-write$P9_RLOPEN-perf_event_open-stat-ioctl$sock_bt_hci-ioctl$TIOCSTI-close-ioctl$sock_SIOCSPGRP-syz_mount_image$tmpfs-openat$bsg-mknodat$loop-dup2-write
908 perf_event_open-socket$inet_udp-openat$full-connect$inet-openat$procfs-sendfile-perf_event_open-sendmmsg-ioctl$sock_FIOSETOWN-sendfile-openat-openat-openat
908 timerfd_create-fcntl$dupfd-timerfd_settime-recvmsg$unix-perf_event_open-openat$procfs-openat$tcp_mem-sendfile-ioctl$BTRFS_IOC_SUBVOL_CREATE-socket$packet-socket$packet-dup2-perf_event_open-ioctl$EXT4_IOC_GROUP_ADD
904 perf_event_open-ioctl$FS_IOC_RESVSP-openat$procfs-openat$tcp_mem-sendfile-write$P9_RLOPEN-perf_event_open-ioctl$sock_bt_hci-ioctl$TIOCSTI-close-ioctl$sock_SIOCSPGRP-openat$bsg-openat-mknodat$loop-dup2-write
904 perf_event_open-socket$inet_udp-openat$full-connect$inet-openat$procfs-sendfile-perf_event_open-fsetxattr$trusted_overlay_redirect-sendmmsg-chdir
901 perf_event_open-socket$inet6_tcp-bind$inet6-listen-socket$inet6_tcp-connect$inet6-dup2-perf_event_open-openat$procfs-openat$tcp_mem-sendfile-ioctl$AUTOFS_DEV_IOCTL_FAIL-creat-fcntl$setlease-flistxattr-creat-fcntl$setlease-flistxattr-accept4$inet6
900 perf_event_open-socket$inet_udp-connect$inet-openat$procfs-sendfile-openat$vcs-perf_event_open
899 perf_event_open-socket$inet_udp-openat$full-connect$inet-openat$procfs-sendfile-perf_event_open-fsetxattr$trusted_overlay_redirect-socket$packet-sendmmsg-ioctl$sock_FIOSETOWN-chdir-sendfile-openat
898 perf_event_open-ioctl$FS_IOC_RESVSP-openat$procfs-openat$tcp_mem-sendfile-write$P9_RLOPEN-perf_event_open-stat-ioctl$sock_bt_hci-ioctl$TIOCSTI-close-ioctl$sock_SIOCSPGRP-syz_mount_image$tmpfs-openat$bsg-dup2-write
869 openat$procfs-openat$tcp_mem-sendfile
839 openat-openat-fcntl$F_SET_FILE_RW_HINT-sendfile
829 perf_event_open-openat$ptmx-syz_open_procfs-sendfile
819 perf_event_open-openat$ptmx-syz_open_procfs-sendfile
810 perf_event_open-memfd_create-write-dup-sendfile
807 syz_mount_image$vfat-chdir-socket$netlink-fcntl$dupfd-sendmsg$nl_generic-mkdirat-openat-openat-sendfile-openat-openat$procfs-perf_event_open-memfd_create-sync_file_range-sendfile-openat$sndseq-ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE-ioctl$AUTOFS_DEV_IOCTL_CATATONIC
798 openat$procfs-openat$tcp_mem-sendfile
783 perf_event_open-openat-openat-sendfile-openat
774 perf_event_open-openat-openat-sendfile-syz_mount_image$msdos
770 openat-sendfile
768 openat$ptmx-syz_open_procfs-sendfile
733 socketpair$unix-openat$procfs-sendfile
718 perf_event_open-openat-openat-sendfile-openat
709 perf_event_open-openat-openat-sendfile-ioctl$sock_SIOCGIFINDEX_80211-ioctl$BTRFS_IOC_SNAP_CREATE
703 openat-socket$inet_tcp-setsockopt$inet_tcp_TCP_REPAIR-connect$inet-sendfile
686 openat$sysfs-sendfile
662 perf_event_open-openat-openat-sendfile
653 openat$sysfs-sendfile
644 memfd_create-ftruncate-socket$unix-sendfile
617 openat$sysfs-sendfile
615 openat$tcp_congestion-syz_open_procfs-sendfile
609 openat$tcp_congestion-syz_open_procfs-sendfile
514 openat-socket$inet6_tcp-fcntl$setstatus-connect$inet6-sendfile
472 openat-creat-dup2-openat$random-setresuid-setresuid-mount$tmpfs-quotactl-dup2-perf_event_open-syz_io_uring_submit-syz_io_uring_submit-openat-sendfile
455 openat-creat-dup2-openat$random-setresuid-dup2-perf_event_open-openat-sendfile
451 openat-socket$inet6_tcp-connect$inet6-sendfile
416 openat$procfs-openat$tcp_mem-sendfile
346 openat$sysfs-creat-sendfile
295 openat-syz_mount_image$tmpfs-openat-sendfile
265 openat-socket$inet6_tcp-fcntl$setstatus-connect$inet6-sendfile-connect$inet6
173 memfd_create-openat-sendfile
133 openat-openat-sendfile