Corpus for write$binfmt_elf64:
Coverage Program
8753 perf_event_open-gettid-rt_sigqueueinfo-openat-perf_event_open-perf_event_open-syz_io_uring_setup-socket$inet6_tcp-syz_io_uring_submit-io_uring_enter-creat-write$binfmt_elf64
8320 perf_event_open-syz_io_uring_setup-io_uring_register$IORING_REGISTER_PERSONALITY-syz_io_uring_submit-mmap$IORING_OFF_SQ_RING-stat-setresuid-mmap$IORING_OFF_CQ_RING-syz_io_uring_submit-openat-openat$full-execveat-ftruncate-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-fsetxattr$security_capability-write$binfmt_elf64-readlinkat
7307 socket$inet6_udp-bind$inet6-openat$tcp_congestion-syz_io_uring_setup-openat-creat-mmap$IORING_OFF_SQES-syz_io_uring_submit-write$binfmt_elf64-fallocate-ioctl$FS_IOC_FSSETXATTR-write$binfmt_elf64-perf_event_open-creat
6661 openat-execveat-fallocate-ftruncate-socket$inet6_udp-openat$full-perf_event_open-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-pidfd_send_signal-fsetxattr$security_capability-stat-socket$netlink-ioctl$KDSKBLED-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
6584 preadv-fallocate-openat-creat-execveat-fallocate-ftruncate-fcntl$dupfd-perf_event_open-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-fsetxattr$security_capability-stat-socket$netlink-openat-ioctl$KDSKBLED-fsconfig$FSCONFIG_CMD_RECONFIGURE-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
6404 openat-execveat-fallocate-ftruncate-socket$inet6_udp-fcntl$dupfd-openat$full-dup2-perf_event_open-openat-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-fsetxattr$security_capability-stat-socket$netlink-ioctl$KDSKBLED-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
6313 openat-socket$nl_generic-fallocate-socket$netlink-sendmsg$nl_generic-socket$netlink-sendmsg$nl_generic-openat-ftruncate-syz_open_dev$sg-ioctl$AUTOFS_IOC_READY-open_tree-socket$netlink-ioctl$FS_IOC_FSSETXATTR-sendmsg$nl_generic-fsetxattr$security_capability-perf_event_open-write$binfmt_elf64
5928 openat-execveat-fallocate-ftruncate-socket$inet6_udp-fcntl$dupfd-perf_event_open-openat-ioctl$FS_IOC_FSSETXATTR-socket$nl_xfrm-openat$sysfs-setsockopt$inet6_buf-getsockopt$inet6_IPV6_IPSEC_POLICY-fsetxattr$security_capability-stat-socket$netlink-ioctl$KDSKBLED-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
5914 openat-execveat-fallocate-ftruncate-socket$inet6_udp-fcntl$dupfd-perf_event_open-openat-ioctl$FS_IOC_FSSETXATTR-socket$nl_xfrm-openat$sysfs-setsockopt$inet6_buf-getsockopt$inet6_IPV6_IPSEC_POLICY-fsetxattr$security_capability-stat-socket$netlink-ioctl$KDSKBLED-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
5898 perf_event_open-fallocate-perf_event_open-syz_io_uring_setup-socket$inet6_tcp-syz_io_uring_submit-mmap$IORING_OFF_SQ_RING-syz_io_uring_submit-mmap$IORING_OFF_SQES-syz_open_dev$tty1-io_uring_register$IORING_REGISTER_PERSONALITY-syz_io_uring_submit-socket$inet6_tcp-dup2-syz_io_uring_submit-io_uring_enter-creat-write$binfmt_elf64
5598 preadv-fallocate-openat-creat-execveat-fallocate-ftruncate-fcntl$dupfd-perf_event_open-openat-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-fsetxattr$security_capability-stat-socket$netlink-ioctl$KDSKBLED-fsconfig$FSCONFIG_CMD_RECONFIGURE-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
5513 openat-execveat-fallocate-ftruncate-socket$inet6_udp-fcntl$dupfd-openat$full-perf_event_open-syz_open_procfs-dup3-ftruncate-perf_event_open-openat-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-fsetxattr$security_capability-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
5502 openat-execveat-fallocate-ftruncate-socket$inet6_udp-fcntl$dupfd-openat$full-perf_event_open-syz_open_procfs-dup3-ftruncate-perf_event_open-openat-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-fsetxattr$security_capability-ioctl$TIOCGPGRP-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
5499 openat-execveat-fallocate-ftruncate-socket$inet6_udp-openat$full-perf_event_open-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-pidfd_send_signal-fsetxattr$security_capability-stat-socket$netlink-ioctl$KDSKBLED-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
5431 ioctl$BTRFS_IOC_SCRUB_CANCEL-perf_event_open-syz_mount_image$ext4-openat-ftruncate-pkey_mprotect-syz_open_procfs-pidfd_getfd-write$binfmt_elf64-openat$hpet-fcntl$setown-kcmp
5376 ioctl$RTC_UIE_ON-openat$ptp0-ioctl$RTC_ALM_SET-perf_event_open-syz_mount_image$ext4-pkey_mprotect-openat-pkey_mprotect-pkey_alloc-pkey_mprotect-write$binfmt_elf64-openat$procfs-ioctl$MON_IOCX_GET
5356 openat-socket$nl_generic-fallocate-socket$netlink-sendmsg$nl_generic-socket$netlink-sendmsg$nl_generic-openat-ftruncate-syz_open_dev$sg-ioctl$AUTOFS_IOC_READY-open_tree-ioctl$EXT4_IOC_SWAP_BOOT-ioctl$VFAT_IOCTL_READDIR_BOTH-socket$netlink-ioctl$FS_IOC_FSSETXATTR-fsetxattr$security_capability-perf_event_open-write$binfmt_elf64
5353 perf_event_open-gettid-rt_sigqueueinfo-openat-perf_event_open-perf_event_open-syz_io_uring_setup-socket$inet6_tcp-syz_io_uring_submit-ioctl$ifreq_SIOCGIFINDEX_team-io_uring_enter-creat-write$binfmt_elf64
5337 openat-socket$nl_generic-fallocate-socket$netlink-sendmsg$nl_generic-socket$netlink-sendmsg$nl_generic-openat-ftruncate-syz_open_dev$sg-ioctl$VFAT_IOCTL_READDIR_BOTH-socket$netlink-ioctl$FS_IOC_FSSETXATTR-fsetxattr$security_capability-perf_event_open-write$binfmt_elf64
5314 openat-execveat-fallocate-ftruncate-socket$inet6_udp-fcntl$dupfd-openat$full-dup2-perf_event_open-openat-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-fsetxattr$security_capability-stat-socket$netlink-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
5264 preadv-fallocate-openat-creat-execveat-fallocate-ftruncate-fcntl$dupfd-perf_event_open-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-fsetxattr$security_capability-stat-socket$netlink-ioctl$KDSKBLED-fsconfig$FSCONFIG_CMD_RECONFIGURE-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
5212 perf_event_open-syz_io_uring_setup-gettid-process_vm_readv-perf_event_open-openat-write$binfmt_elf64-sendmsg$nl_generic-syz_mount_image$vfat-mmap$IORING_OFF_CQ_RING
5163 preadv-fallocate-openat-creat-execveat-fallocate-ftruncate-fcntl$dupfd-perf_event_open-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-fsetxattr$security_capability-stat-socket$netlink-ioctl$KDSKBLED-fsconfig$FSCONFIG_CMD_RECONFIGURE-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
5079 openat-execveat-fallocate-ftruncate-socket$inet6_udp-fcntl$dupfd-openat$full-openat-syz_open_procfs-dup3-ftruncate-perf_event_open-openat-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-fsetxattr$security_capability-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
5049 openat-socket$nl_generic-fallocate-socket$netlink-sendmsg$nl_generic-socket$netlink-sendmsg$nl_generic-openat-ftruncate-syz_open_dev$sg-open_tree-ioctl$EXT4_IOC_SWAP_BOOT-ioctl$VFAT_IOCTL_READDIR_BOTH-socket$netlink-ioctl$FS_IOC_FSSETXATTR-fsetxattr$security_capability-perf_event_open-write$binfmt_elf64
5028 openat-execveat-fallocate-ftruncate-socket$inet6_udp-openat$full-perf_event_open-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-pidfd_send_signal-fsetxattr$security_capability-stat-socket$netlink-ioctl$KDSKBLED-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
4837 openat-ftruncate-ioctl$FS_IOC_FSSETXATTR-write$P9_RREADLINK-fallocate-write$binfmt_elf64
4829 openat-execveat-fallocate-ftruncate-socket$inet6_udp-openat$full-perf_event_open-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-fsetxattr$security_capability-stat-ioctl$KDSKBLED-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
4823 openat-execveat-ftruncate-openat$full-ioctl$FS_IOC_FSSETXATTR-fsetxattr$security_capability-write$binfmt_elf64
4804 openat-openat$procfs-preadv-mmap$IORING_OFF_SQ_RING-creat-ioctl$F2FS_IOC_MOVE_RANGE-write$binfmt_elf64-setsockopt$IP_VS_SO_SET_ZERO-syz_io_uring_complete-perf_event_open-ioctl$EXT4_IOC_SWAP_BOOT
4794 openat-execveat-ftruncate-socket$inet6_udp-openat$full-perf_event_open-ioctl$FS_IOC_FSSETXATTR-pidfd_send_signal-fsetxattr$security_capability-stat-ioctl$KDSKBLED-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
4745 openat-openat$zero-ioctl$SNAPSHOT_PREF_IMAGE_SIZE-ioctl$SG_GET_ACCESS_COUNT-ftruncate-perf_event_open-ioctl$FS_IOC_FSSETXATTR-getsockopt$inet6_IPV6_IPSEC_POLICY-syz_io_uring_submit-stat-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-perf_event_open-write$binfmt_elf64
4560 openat$urandom-ioctl$FAT_IOCTL_GET_ATTRIBUTES-perf_event_open-syz_open_procfs-read-syz_open_dev$sg-ioctl$SG_IO-getsockopt$bt_BT_SECURITY-dup2-syz_io_uring_complete-io_uring_setup-ioctl$BTRFS_IOC_START_SYNC-ioctl$AUTOFS_DEV_IOCTL_EXPIRE-write$binfmt_elf64-openat$sndtimer-syz_open_procfs-syz_open_procfs-clone3
4541 openat-execveat-ftruncate-perf_event_open-fcntl$dupfd-ioctl$FS_IOC_FSSETXATTR-ioctl$BTRFS_IOC_SUBVOL_GETFLAGS-write$binfmt_elf64
4470 openat-ftruncate-ioctl$FS_IOC_FSSETXATTR-write$binfmt_elf64
4229 creat-creat-pwrite64-write$binfmt_elf64-fallocate
4222 openat-ftruncate-perf_event_open-ioctl$FS_IOC_FSSETXATTR-unlink-write$binfmt_elf64
4135 creat-creat-fallocate-write$binfmt_elf64
3853 openat-ftruncate-ioctl$FS_IOC_FSSETXATTR-write$P9_RREADLINK-fallocate-write$binfmt_elf64
3765 openat-creat-write$binfmt_elf64-ioctl$EXT4_IOC_GET_ES_CACHE
3598 openat-socket$nl_generic-fallocate-socket$netlink-sendmsg$nl_generic-socket$netlink-sendmsg$nl_generic-ftruncate-syz_open_dev$sg-open_tree-ioctl$VFAT_IOCTL_READDIR_BOTH-socket$netlink-ioctl$FS_IOC_FSSETXATTR-fsetxattr$security_capability-perf_event_open-write$binfmt_elf64
2886 perf_event_open-openat$ptmx-ioctl$TIOCSPTLCK-ioctl$TIOCGPTPEER-write$binfmt_elf64
2863 perf_event_open-socket$nl_xfrm-sendmsg$nl_xfrm-readv-fsetxattr$security_selinux-fcntl$setown-syz_io_uring_submit-ioctl$PERF_EVENT_IOC_REFRESH-socket$inet6_icmp_raw-sendmsg$IPCTNL_MSG_CT_NEW-getpgrp-pidfd_open-setns-ioctl$BTRFS_IOC_GET_SUBVOL_INFO-openat-syz_mount_image$vfat-write$binfmt_elf64
2808 openat-perf_event_open-ftruncate-ioctl$FS_IOC_FSSETXATTR-openat$ptmx-socket$inet6_udplite-setsockopt$SO_TIMESTAMPING-sendmmsg$inet6-ioctl$FS_IOC_FSSETXATTR-write$binfmt_elf64-ioctl$F2FS_IOC_DEFRAGMENT-readv-pwrite64-readv-getsockopt$IP6T_SO_GET_INFO-unshare-syz_open_dev$sg
1958 perf_event_open-socket$netlink-sendmsg$nl_generic-syz_io_uring_setup-io_uring_enter-socketpair$unix-socket$inet6_udplite-openat-dup2-socket$inet6_tcp-ioctl$sock_SIOCGIFINDEX_80211-read-pipe2-syz_open_procfs-preadv-write$binfmt_elf64
1819 perf_event_open-socket$netlink-sendmsg$nl_generic-syz_io_uring_setup-io_uring_enter-socketpair$unix-socket$inet6_udplite-openat-dup2-ioctl$sock_SIOCGIFINDEX_80211-read-pipe2-syz_open_procfs-preadv-write$binfmt_elf64
1542 perf_event_open-syz_open_dev$tty1-write$binfmt_elf64-openat$hwrng-ioctl$BTRFS_IOC_BALANCE_PROGRESS-ioctl$BTRFS_IOC_SNAP_DESTROY_V2-ioctl$BTRFS_IOC_RM_DEV_V2-ioctl$BTRFS_IOC_SNAP_CREATE_V2
1522 openat-syz_mount_image$nfs-creat-syz_mount_image$nfs4-write$binfmt_elf64
1508 perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
1406 creat-write$binfmt_elf64-openat-fallocate-fallocate-write$binfmt_elf64
1284 perf_event_open-syz_open_dev$tty1-openat$hpet-mmap$IORING_OFF_CQ_RING-waitid$P_PIDFD-openat$cgroup-write$binfmt_elf64
1256 perf_event_open-socket$netlink-sendmsg$nl_generic-syz_io_uring_setup-io_uring_enter-socketpair$unix-socket$inet6_udplite-openat-dup2-socket$inet6_tcp-ioctl$sock_SIOCGIFINDEX_80211-pipe2-syz_open_procfs-preadv-write$binfmt_elf64
1186 socket$inet6_icmp_raw-connect$inet6-setsockopt$inet6_IPV6_RTHDRDSTOPTS-write$binfmt_elf64
1120 socket$inet6_udplite-ioctl$sock_SIOCETHTOOL-socket$inet6_udplite-ioctl$sock_inet6_SIOCDIFADDR-stat-lseek-ioctl$AUTOFS_DEV_IOCTL_CATATONIC-sendmmsg$inet6-openat$autofs-ioctl$INCFS_IOC_GET_FILLED_BLOCKS-perf_event_open-syz_open_dev$tty1-chroot-write$binfmt_elf64
1086 socket$inet-connect$inet-setsockopt$inet_opts-write$binfmt_elf64
949 perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
944 perf_event_open-openat$ptmx-ioctl$TIOCSPTLCK-ioctl$TIOCGPTPEER-write$binfmt_elf64
942 perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
940 perf_event_open-syz_io_uring_setup-openat-eventfd-dup2-epoll_create1-epoll_ctl$EPOLL_CTL_ADD-syz_io_uring_submit-io_uring_enter-write$binfmt_elf64
937 perf_event_open-getitimer-openat-fcntl$setlease-perf_event_open-syz_open_dev$tty1-clock_gettime-write$binfmt_elf64
936 socket$inet6_udplite-ioctl$sock_SIOCETHTOOL-perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
920 perf_event_open-syz_open_dev$tty20-ioctl$TCSETSW2-openat-syz_open_dev$tty1-write$binfmt_elf64
912 perf_event_open-syz_open_dev$tty20-ioctl$TCSETSW2-openat-ioctl$TIOCL_PASTESEL-syz_open_dev$tty1-write$binfmt_elf64
894 socketpair$unix-sendto$unix-dup-setsockopt$sock_int-write$binfmt_elf64-recvmmsg
868 syz_open_dev$tty1-write$binfmt_elf64
855 fcntl$dupfd-perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
846 syz_open_dev$tty20-write$binfmt_elf64
822 perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
773 socket$inet_udp-perf_event_open-pipe-pipe-write$binfmt_elf64-splice-sendfile
729 syz_open_dev$tty1-write$binfmt_elf64
726 perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
720 perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
718 perf_event_open-openat$snapshot-syz_open_dev$tty1-write$binfmt_elf64
701 openat-fcntl$setlease-perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
697 syz_io_uring_setup-eventfd-syz_io_uring_submit-syz_io_uring_submit-io_uring_enter-write$binfmt_elf64
683 perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
676 syz_open_dev$tty1-sendmsg$netlink-write$binfmt_elf64
664 syz_open_dev$tty20-write$binfmt_elf64
659 socket$inet6_udplite-ioctl$sock_inet6_SIOCDIFADDR-perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
645 syz_open_dev$tty1-write$binfmt_elf64
638 syz_open_dev$tty1-syz_mount_image$tmpfs-write$binfmt_elf64
634 perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
631 socket$inet6_udplite-stat-perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
609 syz_open_dev$tty1-write$binfmt_elf64
607 perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
604 fcntl$dupfd-perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
599 socket$nl_generic-fcntl$F_SET_FILE_RW_HINT-write$binfmt_elf64
595 perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
574 stat-perf_event_open-syz_open_dev$tty1-write$binfmt_elf64
568 openat$ptmx-ioctl$TIOCSPTLCK-ioctl$TIOCGPTPEER-write$binfmt_elf64
553 perf_event_open-socketpair$unix-sendto$unix-dup-write$binfmt_elf64-mmap$IORING_OFF_CQ_RING-mmap$IORING_OFF_SQES-openat-perf_event_open-getsockname$unix-recvmmsg-openat$procfs
547 syz_open_dev$tty1-write$binfmt_elf64
522 syz_open_dev$tty1-write$binfmt_elf64
521 syz_open_dev$tty1-write$binfmt_elf64
514 syz_io_uring_setup-eventfd-syz_io_uring_submit-epoll_create1-io_uring_enter-epoll_ctl$EPOLL_CTL_ADD-write$binfmt_elf64
505 syz_open_dev$tty1-write$binfmt_elf64
499 socket$inet6_tcp-setsockopt$inet6_tcp_TCP_REPAIR-connect$inet6-setsockopt$inet6_tcp_TCP_REPAIR_QUEUE-write$binfmt_elf64
487 syz_open_dev$tty1-write$binfmt_elf64
462 openat$ptmx-ioctl$TIOCSPTLCK-ioctl$TIOCGPTPEER-ioctl$TCSETSW2-write$binfmt_elf64
456 openat$ptmx-ioctl$TIOCSPTLCK-ioctl$TIOCGPTPEER-write$binfmt_elf64
446 perf_event_open-openat$vcsa-write$binfmt_elf64-socket$nl_generic-unshare
399 openat$ptmx-write$binfmt_elf64
393 perf_event_open-socketpair$unix-sendto$unix-dup-write$binfmt_elf64-recvmmsg
388 openat$vcs-write$binfmt_elf64
380 syz_open_dev$evdev-write$binfmt_elf64
377 perf_event_open-syz_open_dev$evdev-write$binfmt_elf64
375 syz_open_dev$vcsa-write$binfmt_elf64
341 syz_open_dev$tty1-write$binfmt_elf64
334 openat$sysfs-write$binfmt_elf64
307 perf_event_open-openat-ftruncate-openat$nvram-write$binfmt_elf64-write$P9_RREADLINK-ioctl$FS_IOC_FSSETXATTR-write$binfmt_elf64
300 syz_open_dev$vcsn-write$binfmt_elf64
211 openat$random-write$binfmt_elf64
211 openat$rfkill-write$binfmt_elf64
137 syz_open_procfs-prctl$PR_SET_SECCOMP-write$binfmt_elf64
111 syz_open_dev$evdev-write$binfmt_elf64
108 openat$vga_arbiter-write$binfmt_elf64