summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2012-09-14 17:09:59 -0400
committerAnthony G. Basile <blueness@gentoo.org>2012-09-14 17:09:59 -0400
commit6c26708e96da6fe1570ca5b927879e690c736bf9 (patch)
tree7eaaa0d15a591b4c0a4c8f0b15d3a4fd17eaf5af
parentGrsec/PaX: 2.9.1-3.2.28-201209122157 (diff)
downloadhardened-patchset-6c26708e96da6fe1570ca5b927879e690c736bf9.tar.gz
hardened-patchset-6c26708e96da6fe1570ca5b927879e690c736bf9.tar.bz2
hardened-patchset-6c26708e96da6fe1570ca5b927879e690c736bf9.zip
Grsec/PaX: 2.9.1-{2.6.32.59,3.5.3}-20120913172620120913
-rw-r--r--2.6.32/0000_README2
-rw-r--r--2.6.32/4420_grsecurity-2.9.1-2.6.32.59-201209131725.patch (renamed from 2.6.32/4420_grsecurity-2.9.1-2.6.32.59-201209101829.patch)5071
-rw-r--r--3.5.3/0000_README2
-rw-r--r--3.5.3/4420_grsecurity-2.9.1-3.5.3-201209131726.patch (renamed from 3.5.3/4420_grsecurity-2.9.1-3.5.3-201209101830.patch)6933
4 files changed, 6255 insertions, 5753 deletions
diff --git a/2.6.32/0000_README b/2.6.32/0000_README
index 186798a..c9c7d67 100644
--- a/2.6.32/0000_README
+++ b/2.6.32/0000_README
@@ -30,7 +30,7 @@ Patch: 1058_linux-2.6.32.59.patch
From: http://www.kernel.org
Desc: Linux 2.6.32.59
-Patch: 4420_grsecurity-2.9.1-2.6.32.59-201209101829.patch
+Patch: 4420_grsecurity-2.9.1-2.6.32.59-201209131725.patch
From: http://www.grsecurity.net
Desc: hardened-sources base patch from upstream grsecurity
diff --git a/2.6.32/4420_grsecurity-2.9.1-2.6.32.59-201209101829.patch b/2.6.32/4420_grsecurity-2.9.1-2.6.32.59-201209131725.patch
index 83e390b..b281d5e 100644
--- a/2.6.32/4420_grsecurity-2.9.1-2.6.32.59-201209101829.patch
+++ b/2.6.32/4420_grsecurity-2.9.1-2.6.32.59-201209131725.patch
@@ -7532,7 +7532,7 @@ index 79836a7..62f47a2 100644
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o
obj-y += fault_$(BITS).o
diff --git a/arch/sparc/mm/fault_32.c b/arch/sparc/mm/fault_32.c
-index b99f81c..16c0132 100644
+index b99f81c..0a112f6 100644
--- a/arch/sparc/mm/fault_32.c
+++ b/arch/sparc/mm/fault_32.c
@@ -21,6 +21,9 @@
@@ -7675,7 +7675,7 @@ index b99f81c..16c0132 100644
+ addr = (sethi & 0x003FFFFFU) << 10;
+ regs->u_regs[UREG_G1] = addr;
+ if ((bajmpl & 0xFFFFE000U) == 0x81C06000U)
-+ addr += (((jmpl | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U);
++ addr += (((bajmpl | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U);
+ else
+ addr = regs->pc + ((((bajmpl | 0xFFF80000U) ^ 0x00040000U) + 0x00040000U) << 2);
+ regs->pc = addr;
@@ -13641,7 +13641,7 @@ index 0f0d908..f2e3da2 100644
}
diff --git a/arch/x86/include/asm/reboot.h b/arch/x86/include/asm/reboot.h
-index 562d4fd..6e39df1 100644
+index 562d4fd..1e42a5b 100644
--- a/arch/x86/include/asm/reboot.h
+++ b/arch/x86/include/asm/reboot.h
@@ -6,19 +6,19 @@
@@ -13666,7 +13666,7 @@ index 562d4fd..6e39df1 100644
void native_machine_crash_shutdown(struct pt_regs *regs);
void native_machine_shutdown(void);
-void machine_real_restart(const unsigned char *code, int length);
-+void machine_real_restart(const unsigned char *code, unsigned int length) __noreturn;
++void __noreturn machine_real_restart(const unsigned char *code, unsigned int length);
typedef void (*nmi_shootdown_cb)(int, struct die_args*);
void nmi_shootdown_cpus(nmi_shootdown_cb callback);
@@ -21375,7 +21375,7 @@ index c06acdd..2404a26 100644
audit_syscall_exit(AUDITSC_RESULT(regs->ax), regs->ax);
diff --git a/arch/x86/kernel/reboot.c b/arch/x86/kernel/reboot.c
-index cf98100..e76e03d 100644
+index cf98100..7250c30 100644
--- a/arch/x86/kernel/reboot.c
+++ b/arch/x86/kernel/reboot.c
@@ -33,7 +33,7 @@ void (*pm_power_off)(void);
@@ -21458,7 +21458,7 @@ index cf98100..e76e03d 100644
}
-static void native_machine_emergency_restart(void)
-+__noreturn static void native_machine_emergency_restart(void)
++static void __noreturn native_machine_emergency_restart(void)
{
int i;
@@ -21474,7 +21474,7 @@ index cf98100..e76e03d 100644
}
-static void native_machine_restart(char *__unused)
-+static __noreturn void native_machine_restart(char *__unused)
++static void __noreturn native_machine_restart(char *__unused)
{
printk("machine restart\n");
@@ -21483,7 +21483,7 @@ index cf98100..e76e03d 100644
}
-static void native_machine_halt(void)
-+static __noreturn void native_machine_halt(void)
++static void __noreturn native_machine_halt(void)
{
/* stop other cpus and apics */
machine_shutdown();
@@ -21492,7 +21492,7 @@ index cf98100..e76e03d 100644
}
-static void native_machine_power_off(void)
-+__noreturn static void native_machine_power_off(void)
++static void __noreturn native_machine_power_off(void)
{
if (pm_power_off) {
if (!reboot_force)
@@ -87558,15 +87558,16 @@ index c8f2a5f7..78ffdf5 100644
#endif /* !_LINUX_CAPABILITY_H */
diff --git a/include/linux/compiler-gcc4.h b/include/linux/compiler-gcc4.h
-index 450fa59..b658078 100644
+index 450fa59..16b904d 100644
--- a/include/linux/compiler-gcc4.h
+++ b/include/linux/compiler-gcc4.h
-@@ -14,6 +14,14 @@
+@@ -14,6 +14,15 @@
#define __compiler_offsetof(a,b) __builtin_offsetof(a,b)
#define __always_inline inline __attribute__((always_inline))
+#ifdef SIZE_OVERFLOW_PLUGIN
+#define __size_overflow(...) __attribute__((size_overflow(__VA_ARGS__)))
++#define __intentional_overflow(...) __attribute__((intentional_overflow(__VA_ARGS__)))
+#endif
+
+#ifdef LATENT_ENTROPY_PLUGIN
@@ -87576,7 +87577,7 @@ index 450fa59..b658078 100644
/*
* A trick to suppress uninitialized variable warning without generating any
* code
-@@ -36,4 +44,23 @@
+@@ -36,4 +45,23 @@
the kernel context */
#define __cold __attribute__((__cold__))
@@ -87601,7 +87602,7 @@ index 450fa59..b658078 100644
+#define __compiletime_error(message) __attribute__((error(message)))
#endif
diff --git a/include/linux/compiler.h b/include/linux/compiler.h
-index 04fb513..7ab44ac 100644
+index 04fb513..225dd4d 100644
--- a/include/linux/compiler.h
+++ b/include/linux/compiler.h
@@ -5,11 +5,14 @@
@@ -87654,7 +87655,7 @@ index 04fb513..7ab44ac 100644
# define __chk_user_ptr(x) (void)0
# define __chk_io_ptr(x) (void)0
# define __builtin_warning(x, y...) (1)
-@@ -247,6 +271,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+@@ -247,6 +271,26 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
# define __attribute_const__ /* unimplemented */
#endif
@@ -87670,6 +87671,10 @@ index 04fb513..7ab44ac 100644
+# define __size_overflow(...)
+#endif
+
++#ifndef __intentional_overflow
++# define __intentional_overflow(...)
++#endif
++
+#ifndef __latent_entropy
+# define __latent_entropy
+#endif
@@ -87677,7 +87682,7 @@ index 04fb513..7ab44ac 100644
/*
* Tell gcc if a function is cold. The compiler will assume any path
* directly leading to the call is unlikely.
-@@ -256,6 +296,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+@@ -256,6 +300,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
#define __cold
#endif
@@ -87700,7 +87705,7 @@ index 04fb513..7ab44ac 100644
/* Simple shorthand for a section definition */
#ifndef __section
# define __section(S) __attribute__ ((__section__(#S)))
-@@ -266,6 +322,19 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+@@ -266,6 +326,19 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
# define __same_type(a, b) __builtin_types_compatible_p(typeof(a), typeof(b))
#endif
@@ -87720,7 +87725,7 @@ index 04fb513..7ab44ac 100644
/*
* Prevent the compiler from merging or refetching accesses. The compiler
* is also forbidden from reordering successive instances of ACCESS_ONCE(),
-@@ -278,6 +347,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+@@ -278,6 +351,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
* use is to mediate communication between process-level code and irq/NMI
* handlers, all running on the same CPU.
*/
@@ -87855,6 +87860,22 @@ index 91b7618..92a93d32 100644
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
+diff --git a/include/linux/dmaengine.h b/include/linux/dmaengine.h
+index 2b9f2ac..287034f 100644
+--- a/include/linux/dmaengine.h
++++ b/include/linux/dmaengine.h
+@@ -625,9 +625,9 @@ struct dma_pinned_list {
+ struct dma_pinned_list *dma_pin_iovec_pages(struct iovec *iov, size_t len);
+ void dma_unpin_iovec_pages(struct dma_pinned_list* pinned_list);
+
+-dma_cookie_t dma_memcpy_to_iovec(struct dma_chan *chan, struct iovec *iov,
++dma_cookie_t __intentional_overflow(0) dma_memcpy_to_iovec(struct dma_chan *chan, struct iovec *iov,
+ struct dma_pinned_list *pinned_list, unsigned char *kdata, size_t len);
+-dma_cookie_t dma_memcpy_pg_to_iovec(struct dma_chan *chan, struct iovec *iov,
++dma_cookie_t __intentional_overflow(0) dma_memcpy_pg_to_iovec(struct dma_chan *chan, struct iovec *iov,
+ struct dma_pinned_list *pinned_list, struct page *page,
+ unsigned int offset, size_t len);
+
diff --git a/include/linux/dst.h b/include/linux/dst.h
index e26fed8..b976d9f 100644
--- a/include/linux/dst.h
@@ -91036,7 +91057,7 @@ index eca6235..c7417ed 100644
/* shm_mode upper byte flags */
diff --git a/include/linux/skbuff.h b/include/linux/skbuff.h
-index bcdd660..fd2e332 100644
+index bcdd660..f06bb1a 100644
--- a/include/linux/skbuff.h
+++ b/include/linux/skbuff.h
@@ -14,6 +14,7 @@
@@ -91047,6 +91068,15 @@ index bcdd660..fd2e332 100644
#include <linux/kernel.h>
#include <linux/kmemcheck.h>
#include <linux/compiler.h>
+@@ -442,7 +443,7 @@ extern void consume_skb(struct sk_buff *skb);
+ extern void __kfree_skb(struct sk_buff *skb);
+ extern struct sk_buff *__alloc_skb(unsigned int size,
+ gfp_t priority, int fclone, int node);
+-static inline struct sk_buff *alloc_skb(unsigned int size,
++static inline struct sk_buff * __intentional_overflow(0) alloc_skb(unsigned int size,
+ gfp_t priority)
+ {
+ return __alloc_skb(size, priority, 0, -1);
@@ -544,7 +545,7 @@ static inline union skb_shared_tx *skb_tx(struct sk_buff *skb)
*/
static inline int skb_queue_empty(const struct sk_buff_head *list)
@@ -91106,6 +91136,15 @@ index bcdd660..fd2e332 100644
extern struct page *__netdev_alloc_page(struct net_device *dev, gfp_t gfp_mask);
/**
+@@ -1740,7 +1757,7 @@ extern struct sk_buff *skb_recv_datagram(struct sock *sk, unsigned flags,
+ int noblock, int *err);
+ extern unsigned int datagram_poll(struct file *file, struct socket *sock,
+ struct poll_table_struct *wait);
+-extern int skb_copy_datagram_iovec(const struct sk_buff *from,
++extern int __intentional_overflow(0) skb_copy_datagram_iovec(const struct sk_buff *from,
+ int offset, struct iovec *to,
+ int size);
+ extern int skb_copy_and_csum_datagram_iovec(struct sk_buff *skb,
diff --git a/include/linux/slab.h b/include/linux/slab.h
index 2da8372..a462292 100644
--- a/include/linux/slab.h
@@ -92157,6 +92196,19 @@ index 3817fda..cdb2343 100644
struct pneigh_entry
{
+diff --git a/include/net/netdma.h b/include/net/netdma.h
+index 8ba8ce2..99b7fff 100644
+--- a/include/net/netdma.h
++++ b/include/net/netdma.h
+@@ -24,7 +24,7 @@
+ #include <linux/dmaengine.h>
+ #include <linux/skbuff.h>
+
+-int dma_skb_copy_datagram_iovec(struct dma_chan* chan,
++int __intentional_overflow(3,5) dma_skb_copy_datagram_iovec(struct dma_chan* chan,
+ struct sk_buff *skb, int offset, struct iovec *to,
+ size_t len, struct dma_pinned_list *pinned_list);
+
diff --git a/include/net/netlink.h b/include/net/netlink.h
index c344646..4778c71 100644
--- a/include/net/netlink.h
@@ -92231,7 +92283,7 @@ index d97f689..f3b90ab 100644
#endif /* _NET_SECURE_SEQ */
diff --git a/include/net/sock.h b/include/net/sock.h
-index 78adf52..99afd29 100644
+index 78adf52..32bb160 100644
--- a/include/net/sock.h
+++ b/include/net/sock.h
@@ -272,7 +272,7 @@ struct sock {
@@ -92252,10 +92304,48 @@ index 78adf52..99afd29 100644
int inc)
{
}
+@@ -1398,7 +1398,7 @@ static inline void sk_stream_moderate_sndbuf(struct sock *sk)
+ }
+ }
+
+-struct sk_buff *sk_stream_alloc_skb(struct sock *sk, int size, gfp_t gfp);
++struct sk_buff * __intentional_overflow(0) sk_stream_alloc_skb(struct sock *sk, int size, gfp_t gfp);
+
+ static inline struct page *sk_stream_alloc_page(struct sock *sk)
+ {
diff --git a/include/net/tcp.h b/include/net/tcp.h
-index 6cfe18b..dd21acb 100644
+index 6cfe18b..a0d06df 100644
--- a/include/net/tcp.h
+++ b/include/net/tcp.h
+@@ -483,7 +483,7 @@ extern void tcp_retransmit_timer(struct sock *sk);
+ extern void tcp_xmit_retransmit_queue(struct sock *);
+ extern void tcp_simple_retransmit(struct sock *);
+ extern int tcp_trim_head(struct sock *, struct sk_buff *, u32);
+-extern int tcp_fragment(struct sock *, struct sk_buff *, u32, unsigned int);
++extern int __intentional_overflow(3) tcp_fragment(struct sock *, struct sk_buff *, u32, unsigned int);
+
+ extern void tcp_send_probe0(struct sock *);
+ extern void tcp_send_partial(struct sock *);
+@@ -632,8 +632,8 @@ struct tcp_skb_cb {
+ struct inet6_skb_parm h6;
+ #endif
+ } header; /* For incoming frames */
+- __u32 seq; /* Starting sequence number */
+- __u32 end_seq; /* SEQ + FIN + SYN + datalen */
++ __u32 seq __intentional_overflow(0); /* Starting sequence number */
++ __u32 end_seq __intentional_overflow(0); /* SEQ + FIN + SYN + datalen */
+ __u32 when; /* used to compute rtt's */
+ __u8 flags; /* TCP header flags. */
+
+@@ -658,7 +658,7 @@ struct tcp_skb_cb {
+ #define TCPCB_EVER_RETRANS 0x80 /* Ever retransmitted frame */
+ #define TCPCB_RETRANS (TCPCB_SACKED_RETRANS|TCPCB_EVER_RETRANS)
+
+- __u32 ack_seq; /* Sequence number ACK'd */
++ __u32 ack_seq __intentional_overflow(0); /* Sequence number ACK'd */
+ };
+
+ #define TCP_SKB_CB(__skb) ((struct tcp_skb_cb *)&((__skb)->cb[0]))
@@ -1444,8 +1444,8 @@ enum tcp_seq_states {
struct tcp_seq_afinfo {
char *name;
@@ -92921,7 +93011,7 @@ index 1fd59b8..a01b079 100644
next_state = Reset;
return 0;
diff --git a/init/main.c b/init/main.c
-index 1eb4bd5..7bc6316 100644
+index 1eb4bd5..da072fc 100644
--- a/init/main.c
+++ b/init/main.c
@@ -97,6 +97,7 @@ static inline void mark_rodata_ro(void) { }
@@ -92932,7 +93022,7 @@ index 1eb4bd5..7bc6316 100644
enum system_states system_state __read_mostly;
EXPORT_SYMBOL(system_state);
-@@ -183,6 +184,49 @@ static int __init set_reset_devices(char *str)
+@@ -183,6 +184,51 @@ static int __init set_reset_devices(char *str)
__setup("reset_devices", set_reset_devices);
@@ -92956,7 +93046,9 @@ index 1eb4bd5..7bc6316 100644
+ gdt[GDT_ENTRY_DEFAULT_USER_CS].limit = 0xf;
+ gdt[GDT_ENTRY_DEFAULT_USER_DS].limit = 0xf;
+ }
-+ asm("mov %0, %%ds; mov %0, %%es; mov %0, %%ss" : : "r" (__KERNEL_DS) : "memory");
++ loadsegment(ds, __KERNEL_DS);
++ loadsegment(es, __KERNEL_DS);
++ loadsegment(ss, __KERNEL_DS);
+#else
+ memcpy(pax_enter_kernel_user, (unsigned char []){0xc3}, 1);
+ memcpy(pax_exit_kernel_user, (unsigned char []){0xc3}, 1);
@@ -92982,7 +93074,7 @@ index 1eb4bd5..7bc6316 100644
static char * argv_init[MAX_INIT_ARGS+2] = { "init", NULL, };
char * envp_init[MAX_INIT_ENVS+2] = { "HOME=/", "TERM=linux", NULL, };
static const char *panic_later, *panic_param;
-@@ -705,52 +749,53 @@ int initcall_debug;
+@@ -705,52 +751,53 @@ int initcall_debug;
core_param(initcall_debug, initcall_debug, bool, 0644);
static char msgbuf[64];
@@ -93052,7 +93144,7 @@ index 1eb4bd5..7bc6316 100644
}
-@@ -760,9 +805,15 @@ static void __init do_initcalls(void)
+@@ -760,9 +807,15 @@ static void __init do_initcalls(void)
{
initcall_t *call;
@@ -93069,7 +93161,7 @@ index 1eb4bd5..7bc6316 100644
/* Make sure there is no pending stuff from the initcall sequence */
flush_scheduled_work();
}
-@@ -790,8 +841,14 @@ static void __init do_pre_smp_initcalls(void)
+@@ -790,8 +843,14 @@ static void __init do_pre_smp_initcalls(void)
{
initcall_t *call;
@@ -93085,7 +93177,7 @@ index 1eb4bd5..7bc6316 100644
}
static void run_init_process(char *init_filename)
-@@ -893,11 +950,13 @@ static int __init kernel_init(void * unused)
+@@ -893,11 +952,13 @@ static int __init kernel_init(void * unused)
if (!ramdisk_execute_command)
ramdisk_execute_command = "/init";
@@ -104412,9 +104504,18 @@ index f095659..537313b 100644
return -EFAULT;
diff --git a/net/ipv4/tcp_input.c b/net/ipv4/tcp_input.c
-index ce1ce82..218d4fc 100644
+index ce1ce82..81b2dcd 100644
--- a/net/ipv4/tcp_input.c
+++ b/net/ipv4/tcp_input.c
+@@ -4528,7 +4528,7 @@ static struct sk_buff *tcp_collapse_one(struct sock *sk, struct sk_buff *skb,
+ * simplifies code)
+ */
+ static void
+-tcp_collapse(struct sock *sk, struct sk_buff_head *list,
++__intentional_overflow(5,6) tcp_collapse(struct sock *sk, struct sk_buff_head *list,
+ struct sk_buff *head, struct sk_buff *tail,
+ u32 start, u32 end)
+ {
@@ -5632,6 +5632,8 @@ int tcp_rcv_state_process(struct sock *sk, struct sk_buff *skb,
goto discard;
@@ -110782,10 +110883,10 @@ index 0000000..048d4ff
+}
diff --git a/tools/gcc/generate_size_overflow_hash.sh b/tools/gcc/generate_size_overflow_hash.sh
new file mode 100644
-index 0000000..68b646e
+index 0000000..d272d4b
--- /dev/null
+++ b/tools/gcc/generate_size_overflow_hash.sh
-@@ -0,0 +1,94 @@
+@@ -0,0 +1,96 @@
+#!/bin/bash
+
+# This script generates the hash table (size_overflow_hash.h) for the size_overflow gcc plugin (size_overflow_plugin.c).
@@ -110833,9 +110934,10 @@ index 0000000..68b646e
+
+ cat "$database" | while read data
+ do
-+ data_array=($data)
++ data_array=(${data// /?})
++ data_array=(${data_array[@]//+/ })
+ struct_hash_name="${data_array[0]}"
-+ funcn="${data_array[1]}"
++ funcn="${data_array[1]//\?/ }"
+ params="${data_array[2]}"
+ next="${data_array[5]}"
+
@@ -110859,9 +110961,10 @@ index 0000000..68b646e
+
+create_array_elements () {
+ index=0
-+ grep -v "nohasharray" $database | sort -n -k 4 | while read data
++ grep -v "nohasharray" $database | sort -n -t '+' -k 4 | while read data
+ do
-+ data_array=($data)
++ data_array=(${data// /?})
++ data_array=(${data_array//+/ })
+ i="${data_array[3]}"
+ hash="${data_array[4]}"
+ while [[ $index -lt $i ]]
@@ -111789,2291 +111892,2292 @@ index 0000000..b8008f7
+}
diff --git a/tools/gcc/size_overflow_hash.data b/tools/gcc/size_overflow_hash.data
new file mode 100644
-index 0000000..f3304af
+index 0000000..64e414d
--- /dev/null
+++ b/tools/gcc/size_overflow_hash.data
-@@ -0,0 +1,2275 @@
-+_000001_hash alloc_dr 2 65495 _000001_hash NULL
-+_000002_hash __copy_from_user 3 10918 _000002_hash NULL
-+_000003_hash __copy_from_user_inatomic 3 4365 _000003_hash NULL
-+_000004_hash __copy_from_user_inatomic_nocache 3 49921 _000004_hash NULL
-+_000005_hash __copy_from_user_nocache 3 39351 _000005_hash NULL
-+_000006_hash __copy_to_user_inatomic 3 19214 _000006_hash NULL
-+_000007_hash do_xip_mapping_read 5 60297 _000007_hash NULL
-+_000008_hash hugetlbfs_read 3 11268 _000008_hash NULL
-+_000009_hash __kmalloc 1 23231 _000009_hash NULL
-+_000010_hash kmalloc 1 60432 _002402_hash NULL nohasharray
-+_000011_hash kmalloc_slab 1 11917 _000011_hash NULL
-+_000012_hash kmemdup 2 64015 _000012_hash NULL
-+_000013_hash __krealloc 2 14857 _000657_hash NULL nohasharray
-+_000014_hash memdup_user 2 59590 _000014_hash NULL
-+_000015_hash read_default_ldt 2 14302 _000015_hash NULL
-+_000016_hash read_kcore 3 63488 _000016_hash NULL
-+_000017_hash read_ldt 2 47570 _000017_hash NULL
-+_000018_hash read_zero 3 19366 _000018_hash NULL
-+_000019_hash vmalloc 1 15464 _000019_hash NULL
-+_000020_hash __vmalloc 1 61168 _000020_hash NULL
-+_000021_hash vmalloc_32 1 1135 _000021_hash NULL
-+_000022_hash vmalloc_32_user 1 37519 _000022_hash NULL
-+_000023_hash vmalloc_exec 1 36132 _000023_hash NULL
-+_000024_hash vmalloc_node 1 58700 _000024_hash NULL
-+_000025_hash vmalloc_user 1 32308 _000025_hash NULL
-+_000026_hash vm_map_ram 2 23078 _001144_hash NULL nohasharray
-+_000027_hash acpi_os_allocate 1 14892 _000027_hash NULL
-+_000028_hash afs_alloc_flat_call 2-3 36399 _000028_hash NULL
-+_000030_hash afs_proc_cells_write 3 61139 _000030_hash NULL
-+_000031_hash afs_proc_rootcell_write 3 15822 _000031_hash NULL
-+_000032_hash agp_3_5_isochronous_node_enable 3 49465 _000032_hash NULL
-+_000033_hash agp_alloc_page_array 1 22554 _000033_hash NULL
-+_000034_hash ahash_setkey_unaligned 3 33521 _000034_hash NULL
-+_000035_hash aligned_kmalloc 1 3628 _000035_hash NULL
-+_000036_hash allocate_cnodes 1 5329 _000036_hash NULL
-+_000037_hash alloc_context 1 3194 _000037_hash NULL
-+_000038_hash alloc_ep_req 2 54860 _000038_hash NULL
-+_000039_hash alloc_fdmem 1 27083 _000039_hash NULL
-+_000040_hash alloc_large_system_hash 2 64490 _000040_hash NULL
-+_000041_hash alloc_ringbuf 1 31251 _000041_hash NULL
-+_000042_hash alloc_sglist 1-3-2 22960 _000042_hash NULL
-+_000043_hash alloc_upcall 2 62186 _000043_hash NULL
-+_000044_hash arm_read 5 46556 _000044_hash NULL
-+_000045_hash arm_write 6 29476 _000045_hash NULL
-+_000046_hash asix_read_cmd 5 13245 _000046_hash NULL
-+_000047_hash asix_write_cmd 5 58192 _000047_hash NULL
-+_000048_hash asn1_octets_decode 2 9991 _000048_hash NULL
-+_000049_hash asn1_oid_decode 2 4999 _000049_hash NULL
-+_000050_hash at76_set_card_command 4 4471 _000050_hash NULL
-+_000051_hash attach_hdlc_protocol 3 19986 _000051_hash NULL
-+_000052_hash audit_unpack_string 3 13748 _000052_hash NULL
-+_000053_hash av7110_ipack_init 2 46655 _000053_hash NULL
-+_000054_hash bdx_rxdb_create 1 46525 _000054_hash NULL
-+_000055_hash bdx_tx_db_init 2 41719 _000055_hash NULL
-+_000056_hash befs_nls2utf 3 17163 _000056_hash NULL
-+_000057_hash befs_utf2nls 3 25628 _000057_hash NULL
-+_000058_hash bio_alloc_map_data 1-2 50782 _000058_hash NULL
-+_000060_hash bio_kmalloc 2 54672 _000060_hash NULL
-+_000061_hash blkcipher_copy_iv 3 24075 _000061_hash NULL
-+_000062_hash blkcipher_next_slow 4 52733 _000062_hash NULL
-+_000063_hash bnx2_nvram_write 4 7790 _000063_hash NULL
-+_000064_hash btrfs_copy_from_user 3 9568 _000064_hash NULL
-+_000065_hash cachefiles_cook_key 2 33274 _000065_hash NULL
-+_000066_hash cachefiles_daemon_write 3 43535 _000066_hash NULL
-+_000067_hash cdrom_read_cdda_old 4 27664 _000067_hash NULL
-+_000068_hash cfi_read_pri 3 24366 _000068_hash NULL
-+_000069_hash cgroup_write_string 5 10900 _000069_hash NULL
-+_000070_hash change_xattr 5 61390 _000070_hash NULL
-+_000071_hash cifs_spnego_key_instantiate 3 23588 _000071_hash NULL
-+_000072_hash ci_ll_init 3 12930 _000072_hash NULL
-+_000073_hash cm_copy_private_data 2 3649 _000073_hash NULL
-+_000074_hash coda_psdev_write 3 1711 _000074_hash NULL
-+_000075_hash concat_writev 3 21451 _000075_hash NULL
-+_000076_hash copy_from_user 3 17559 _000076_hash NULL
-+_000077_hash copy_items 6 50140 _000077_hash NULL
-+_000078_hash copy_macs 4 45534 _000078_hash NULL
-+_000079_hash __copy_to_user 3 17551 _000079_hash NULL
-+_000080_hash cosa_write 3 1774 _000080_hash NULL
-+_000081_hash create_entry 2 33479 _000081_hash NULL
-+_000082_hash create_queues 2-3 9088 _000082_hash NULL
-+_000084_hash create_snapshot 4 51195 _000084_hash NULL
-+_000085_hash create_xattr 5 54106 _000085_hash NULL
-+_000086_hash create_xattr_datum 5 33356 _000086_hash NULL
-+_000087_hash csr1212_new_leaf 3 50112 _000087_hash NULL
-+_000088_hash csr1212_rom_cache_malloc 2 46339 _000088_hash NULL
-+_000089_hash ctrl_out 3 55321 _000089_hash NULL
-+_000090_hash cx24116_writeregN 4 41975 _000090_hash NULL
-+_000091_hash cxacru_cm_get_array 4 4412 _000091_hash NULL
-+_000092_hash cxgb3i_alloc_big_mem 1 18283 _000092_hash NULL
-+_000093_hash cxgb_alloc_mem 1 24007 _000093_hash NULL
-+_000094_hash cypress_buf_alloc 1 32417 _000094_hash NULL
-+_000095_hash dabusb_writemem 4 39764 _000095_hash NULL
-+_000096_hash dccp_feat_clone_sp_val 3 11942 _000096_hash NULL
-+_000097_hash dccp_setsockopt_ccid 4 30701 _000097_hash NULL
-+_000098_hash dccp_setsockopt_cscov 2 37766 _000098_hash NULL
-+_000099_hash dccp_setsockopt_service 4 65336 _000099_hash NULL
-+_000100_hash dev_config 3 8506 _000100_hash NULL
-+_000101_hash devm_kzalloc 2 4966 _000101_hash NULL
-+_000102_hash devres_alloc 2 551 _000102_hash NULL
-+_000103_hash dispatch_proc_write 3 44320 _000103_hash NULL
-+_000104_hash dispatch_write 3 17361 _000104_hash NULL
-+_000105_hash dlm_alloc_pagevec 1 54296 _000105_hash NULL
-+_000106_hash dlmfs_file_read 3 28385 _000106_hash NULL
-+_000107_hash dlmfs_file_write 3 6892 _000107_hash NULL
-+_000108_hash dm_read 3 15674 _000108_hash NULL
-+_000109_hash dm_vcalloc 1-2 16814 _000109_hash NULL
-+_000111_hash dm_write 3 2513 _000111_hash NULL
-+_000112_hash dns_resolver_instantiate 3 63314 _000112_hash NULL
-+_000113_hash dns_resolve_server_name_to_ip 1 51632 _000113_hash NULL
-+_000114_hash do_add_counters 3 3992 _000114_hash NULL
-+_000115_hash do_ip_setsockopt 5 41852 _000115_hash NULL
-+_000116_hash do_ipv6_setsockopt 5 18215 _000116_hash NULL
-+_000117_hash __do_replace 5 37227 _000117_hash NULL
-+_000118_hash do_tty_write 5 44896 _000118_hash NULL
-+_000119_hash drm_calloc_large 1-2 65421 _000119_hash NULL
-+_000121_hash drm_vblank_init 2 11362 _000121_hash NULL
-+_000122_hash drm_vmalloc_dma 1 14550 _000122_hash NULL
-+_000123_hash ds_ioctl 3 45954 _000123_hash NULL
-+_000124_hash dup_to_netobj 3 26363 _000124_hash NULL
-+_000125_hash dvb_dmxdev_set_buffer_size 2 55643 _000125_hash NULL
-+_000126_hash dvbdmx_write 3 19423 _000126_hash NULL
-+_000127_hash dvb_dvr_set_buffer_size 2 9840 _000127_hash NULL
-+_000128_hash econet_sendmsg 4 51430 _000128_hash NULL
-+_000129_hash ecryptfs_copy_filename 4 11868 _000129_hash NULL
-+_000130_hash ecryptfs_miscdev_write 3 26847 _000130_hash NULL
-+_000131_hash ecryptfs_send_miscdev 2 64816 _000131_hash NULL
-+_000132_hash edge_buf_alloc 1 36498 _000132_hash NULL
-+_000133_hash efx_tsoh_heap_alloc 2 58545 _000133_hash NULL
-+_000134_hash emi26_writememory 4 57908 _000134_hash NULL
-+_000135_hash emi62_writememory 4 29731 _000135_hash NULL
-+_000136_hash ep_read 3 58813 _000136_hash NULL
-+_000137_hash ep_write 3 59008 _000137_hash NULL
-+_000138_hash esp_alloc_tmp 2 55741 _000138_hash NULL
-+_000139_hash ezusb_writememory 4 45976 _000139_hash NULL
-+_000140_hash fast_shmem_read 5 2823 _000140_hash NULL
-+_000141_hash fast_shmem_write 5 8942 _000141_hash NULL
-+_000142_hash fast_user_write 5 20494 _000142_hash NULL
-+_000143_hash fb_alloc_cmap 2 6554 _000143_hash NULL
-+_000144_hash fb_read 3 33506 _000144_hash NULL
-+_000145_hash fb_write 3 46924 _000145_hash NULL
-+_000146_hash fcp_request 6 22315 _000146_hash NULL
-+_000147_hash file_read_actor 4 1401 _000147_hash NULL
-+_000148_hash fl_create 4 52248 _000148_hash NULL
-+_000149_hash ftdi_write 4 20710 _000149_hash NULL
-+_000150_hash fw_iso_buffer_init 3 54582 _001610_hash NULL nohasharray
-+_000151_hash garmin_write_bulk 3 58191 _000151_hash NULL
-+_000152_hash garp_attr_create 3 3883 _000152_hash NULL
-+_000153_hash getdqbuf 1 62908 _000153_hash NULL
-+_000154_hash get_fdb_entries 3 41916 _000154_hash NULL
-+_000155_hash get_indirect_ea 4 51869 _000155_hash NULL
-+_000156_hash get_registers 3 26187 _000156_hash NULL
-+_000157_hash get_scq 1 2177 _000157_hash NULL
-+_000158_hash gfs2_glock_nq_m 1 20347 _000158_hash NULL
-+_000159_hash gigaset_initcs 2 43753 _000159_hash NULL
-+_000160_hash gigaset_initdriver 2 1060 _000160_hash NULL
-+_000161_hash gigaset_write_cmd 3 5693 _000161_hash NULL
-+_000162_hash gs_alloc_req 2 58883 _000162_hash NULL
-+_000163_hash gs_buf_alloc 2 25067 _000163_hash NULL
-+_000164_hash gss_pipe_downcall 3 23182 _000164_hash NULL
-+_000165_hash hashtab_create 3 33769 _000165_hash NULL
-+_000166_hash hcd_buffer_alloc 2 27495 _000166_hash NULL
-+_000167_hash heap_init 2 49617 _000167_hash NULL
-+_000168_hash hid_parse_report 3 51737 _000168_hash NULL
-+_000169_hash hidraw_report_event 3 49578 _000773_hash NULL nohasharray
-+_000170_hash hidraw_write 3 31536 _000170_hash NULL
-+_000171_hash hpfs_translate_name 3 41497 _000171_hash NULL
-+_000172_hash hpsb_iso_common_init 4 45525 _000172_hash NULL
-+_000173_hash __i2400mu_send_barker 3 23652 _000173_hash NULL
-+_000174_hash i2cdev_read 3 1206 _000174_hash NULL
-+_000175_hash i2cdev_write 3 23310 _000175_hash NULL
-+_000176_hash i2o_parm_field_get 5 34477 _000176_hash NULL
-+_000177_hash i2o_parm_table_get 6 61635 _000177_hash NULL
-+_000178_hash ib_ucm_alloc_data 3 36885 _000178_hash NULL
-+_000179_hash ib_uverbs_unmarshall_recv 5 12251 _000179_hash NULL
-+_000180_hash ima_write_policy 3 40548 _000180_hash NULL
-+_000181_hash init_send_hfcd 1 34586 _000181_hash NULL
-+_000182_hash insert_dent 7 65034 _000182_hash NULL
-+_000183_hash iov_iter_copy_from_user 4 31942 _001151_hash NULL nohasharray
-+_000184_hash iov_iter_copy_from_user_atomic 4 56368 _000184_hash NULL
-+_000185_hash iowarrior_write 3 18604 _000185_hash NULL
-+_000186_hash ipc_alloc 1 1192 _000186_hash NULL
-+_000187_hash ipc_rcu_alloc 1 21208 _000566_hash NULL nohasharray
-+_000188_hash ip_vs_create_timeout_table 2 64478 _000188_hash NULL
-+_000189_hash ipw_queue_tx_init 3 49161 _000189_hash NULL
-+_000190_hash irias_new_octseq_value 2 13596 _002230_hash NULL nohasharray
-+_000191_hash isdn_add_channels 3 40905 _000191_hash NULL
-+_000192_hash isdn_ppp_fill_rq 2 41428 _000192_hash NULL
-+_000193_hash isdn_read 3 50021 _000193_hash NULL
-+_000194_hash isdn_v110_open 3 2418 _000194_hash NULL
-+_000195_hash islpci_mgt_transmit 5 34133 _000195_hash NULL
-+_000196_hash it821x_firmware_command 3 8628 _000196_hash NULL
-+_000197_hash iwch_alloc_fastreg_pbl 2 40153 _000197_hash NULL
-+_000198_hash jbd2_journal_init_revoke_table 1 36336 _000198_hash NULL
-+_000199_hash jffs2_alloc_full_dirent 1 60179 _000804_hash NULL nohasharray
-+_000200_hash journal_init_revoke_table 1 56331 _000200_hash NULL
-+_000201_hash kcalloc 1-2 27770 _000201_hash NULL
-+_000203_hash keyctl_instantiate_key 3 41855 _000203_hash NULL
-+_000204_hash keyctl_update_key 3 26061 _000204_hash NULL
-+_000205_hash kfifo_alloc 1 65242 _000205_hash NULL
-+_000206_hash kmalloc_node 1 50163 _002227_hash NULL nohasharray
-+_000207_hash kmem_alloc 1 31920 _000207_hash NULL
-+_000208_hash kmsg_write 3 26398 _000208_hash NULL
-+_000209_hash kobj_map 2-3 9566 _000209_hash NULL
-+_000211_hash krealloc 2 14908 _000211_hash NULL
-+_000212_hash kvm_read_guest_atomic 4 10765 _000212_hash NULL
-+_000213_hash kzalloc 1 54740 _000213_hash NULL
-+_000214_hash lane2_associate_req 4 45398 _000214_hash NULL
-+_000215_hash lbs_debugfs_write 3 48413 _000215_hash NULL
-+_000216_hash ldm_frag_add 2 5611 _000216_hash NULL
-+_000217_hash libipw_alloc_txb 1-3-2 27579 _000217_hash NULL
-+_000218_hash listxattr 3 12769 _000218_hash NULL
-+_000219_hash load_module 2 60056 _000219_hash NULL
-+_000220_hash load_msg 2 95 _000220_hash NULL
-+_000221_hash mb_cache_create 4-5 35903 _000221_hash NULL
-+_000223_hash mcs7830_get_reg 3 33308 _000223_hash NULL
-+_000224_hash mcs7830_set_reg 3 31413 _000224_hash NULL
-+_000225_hash mempool_kmalloc 2 53831 _000225_hash NULL
-+_000226_hash mempool_resize 2 47983 _000226_hash NULL
-+_000227_hash mlx4_en_create_rx_ring 3 62498 _000227_hash NULL
-+_000228_hash mlx4_en_create_tx_ring 3 64756 _000228_hash NULL
-+_000229_hash mlx4_ib_alloc_fast_reg_page_list 2 46119 _000229_hash NULL
-+_000230_hash mmc_send_cxd_data 5 38655 _000230_hash NULL
-+_000231_hash mptctl_getiocinfo 2 28545 _000231_hash NULL
-+_000232_hash msnd_fifo_alloc 2 23179 _000232_hash NULL
-+_000233_hash mtd_do_readoob 3 30654 _000233_hash NULL
-+_000234_hash mtd_do_writeoob 4 36373 _000234_hash NULL
-+_000235_hash mtd_read 3 48289 _000235_hash NULL
-+_000236_hash mtd_write 3 34207 _000236_hash NULL
-+_000237_hash ncp__vol2io 5 4804 _000237_hash NULL
-+_000238_hash nfs4_acl_new 1 49806 _000238_hash NULL
-+_000239_hash nfs4_write_cached_acl 3 44402 _000239_hash NULL
-+_000240_hash nfsd_cache_update 3 59574 _000240_hash NULL
-+_000241_hash nfsd_symlink 6 63442 _000241_hash NULL
-+_000242_hash ntfs_copy_from_user 3-5 15072 _000242_hash NULL
-+_000244_hash __ntfs_copy_from_user_iovec_inatomic 3-4 38153 _000244_hash NULL
-+_000246_hash __ntfs_malloc 1 34022 _000246_hash NULL
-+_000247_hash ntfs_ucstonls 3 23097 _000247_hash NULL
-+_000248_hash o2net_send_message_vec 4 879 _000248_hash NULL
-+_000249_hash opticon_write 4 60775 _000249_hash NULL
-+_000250_hash oti6858_buf_alloc 1 47086 _001795_hash NULL nohasharray
-+_000251_hash pcbit_writecmd 2 12332 _000251_hash NULL
-+_000252_hash pcmcia_replace_cis 3 57066 _000252_hash NULL
-+_000253_hash pidlist_allocate 1 64404 _000253_hash NULL
-+_000254_hash pidlist_resize 2 496 _000254_hash NULL
-+_000255_hash pipe_iov_copy_from_user 3 23102 _000255_hash NULL
-+_000256_hash pipe_iov_copy_to_user 3 3447 _000256_hash NULL
-+_000257_hash pkt_add 3 39897 _000257_hash NULL
-+_000258_hash pl2303_buf_alloc 1 35251 _000258_hash NULL
-+_000259_hash platform_device_add_data 3 310 _000259_hash NULL
-+_000260_hash platform_device_add_resources 3 13289 _000260_hash NULL
-+_000261_hash pool_allocate 3 42012 _000261_hash NULL
-+_000262_hash posix_acl_alloc 1 48063 _000262_hash NULL
-+_000263_hash ppp_cp_parse_cr 4 5214 _000263_hash NULL
-+_000264_hash pp_read 3 33210 _000264_hash NULL
-+_000265_hash pp_write 3 39554 _000265_hash NULL
-+_000266_hash printer_req_alloc 2 62687 _001413_hash NULL nohasharray
-+_000267_hash prism2_set_genericelement 3 29277 _000267_hash NULL
-+_000268_hash probe_kernel_read 3 49437 _000268_hash NULL
-+_000269_hash pvr2_ioread_set_sync_key 3 59882 _000269_hash NULL
-+_000270_hash pvr2_stream_buffer_count 2 33719 _000270_hash NULL
-+_000271_hash pwc_rvmalloc 1 12325 _000271_hash NULL
-+_000272_hash qdisc_class_hash_alloc 1 18262 _000272_hash NULL
-+_000273_hash ql_dump_hw_cb 2 3518 _000273_hash NULL
-+_000274_hash r3964_write 4 57662 _000274_hash NULL
-+_000275_hash raw_setsockopt 5 45800 _000275_hash NULL
-+_000276_hash rdma_set_ib_paths 3 45592 _000276_hash NULL
-+_000277_hash read 3 9397 _000277_hash NULL
-+_000278_hash read_buf 2 20469 _000278_hash NULL
-+_000279_hash read_cis_cache 4 17069 _000279_hash NULL
-+_000280_hash realloc_buffer 2 25816 _000280_hash NULL
-+_000281_hash recv_control_msg 5 4476 _000281_hash NULL
-+_000282_hash regset_tls_set 4 18459 _000282_hash NULL
-+_000283_hash reg_w_buf 3 27724 _000283_hash NULL
-+_000284_hash reg_w_ixbuf 4 34736 _000284_hash NULL
-+_000285_hash reiserfs_allocate_list_bitmaps 3 21732 _000285_hash NULL
-+_000286_hash reiserfs_resize 2 34377 _000286_hash NULL
-+_000287_hash relay_alloc_page_array 1 52735 _000287_hash NULL
-+_000288_hash request_key_auth_new 3 38092 _000288_hash NULL
-+_000289_hash restore_i387_fxsave 2 17528 _000289_hash NULL
-+_000290_hash rndis_add_response 2 58544 _000290_hash NULL
-+_000291_hash rndis_set_oid 4 6547 _000291_hash NULL
-+_000292_hash rngapi_reset 3 34366 _002129_hash NULL nohasharray
-+_000293_hash rpc_malloc 2 43573 _000293_hash NULL
-+_000294_hash rvmalloc 1 46873 _000294_hash NULL
-+_000295_hash rw_copy_check_uvector 3 45748 _000295_hash NULL
-+_000296_hash rxrpc_request_key 3 27235 _000296_hash NULL
-+_000297_hash rxrpc_server_keyring 3 16431 _000297_hash NULL
-+_000298_hash saa7146_vmalloc_build_pgtable 2 19780 _000298_hash NULL
-+_000299_hash savemem 3 58129 _000299_hash NULL
-+_000300_hash scsi_mode_select 6 37330 _000300_hash NULL
-+_000301_hash sctp_auth_create_key 1 51641 _000301_hash NULL
-+_000302_hash sctp_getsockopt_local_addrs 2 25178 _000302_hash NULL
-+_000303_hash sctp_make_abort_user 3 29654 _000303_hash NULL
-+_000304_hash sctp_setsockopt_auth_key 3 3793 _000304_hash NULL
-+_000305_hash sctp_setsockopt_bindx 3 49870 _000305_hash NULL
-+_000306_hash __sctp_setsockopt_connectx 3 46949 _000306_hash NULL
-+_000307_hash sctp_setsockopt_hmac_ident 3 11687 _000307_hash NULL
-+_000308_hash security_context_to_sid_core 2 29248 _000308_hash NULL
-+_000309_hash sel_write_load 3 63830 _000309_hash NULL
-+_000310_hash send_bulk_static_data 3 61932 _000310_hash NULL
-+_000311_hash _send_control_msg 6 46598 _000311_hash NULL
-+_000312_hash send_control_msg 6 48498 _000312_hash NULL
-+_000313_hash setkey_unaligned 3 39474 _000313_hash NULL
-+_000314_hash set_registers 3 53582 _001277_hash NULL nohasharray
-+_000315_hash setup_req 3 5848 _000315_hash NULL
-+_000316_hash setup_window 7 59178 _000316_hash NULL
-+_000317_hash setxattr 4 37006 _000317_hash NULL
-+_000318_hash sg_kmalloc 1 50240 _000318_hash NULL
-+_000319_hash sgl_map_user_pages 2 30610 _000319_hash NULL
-+_000320_hash shash_setkey_unaligned 3 8620 _000320_hash NULL
-+_000321_hash sierra_setup_urb 5 46029 _000321_hash NULL
-+_000322_hash sl_alloc_bufs 2 50380 _000322_hash NULL
-+_000323_hash slow_kernel_write 6 15362 _000323_hash NULL
-+_000324_hash sl_realloc_bufs 2 64086 _000324_hash NULL
-+_000325_hash smb_do_alloc_request 2 43708 _000325_hash NULL
-+_000326_hash snd_ctl_elem_user_tlv 3 11695 _000326_hash NULL
-+_000327_hash snd_emu10k1_fx8010_read 5-6 9605 _002373_hash NULL nohasharray
-+_000329_hash snd_midi_channel_init_set 1 30092 _000329_hash NULL
-+_000330_hash snd_midi_event_new 1 9893 _000465_hash NULL nohasharray
-+_000331_hash snd_opl4_mem_proc_read 5-6 63774 _000331_hash NULL
-+_000333_hash snd_opl4_mem_proc_write 5-6 9670 _000333_hash NULL
-+_000335_hash snd_pcm_aio_read 3 13900 _000335_hash NULL
-+_000336_hash snd_pcm_aio_write 3 28738 _000336_hash NULL
-+_000337_hash snd_pcm_alloc_vmalloc_buffer 2 44595 _000337_hash NULL
-+_000338_hash snd_sb_csp_load_user 3 45190 _000338_hash NULL
-+_000339_hash snd_usb_ctl_msg 8 26092 _000339_hash NULL
-+_000340_hash sock_kmalloc 2 62205 _000340_hash NULL
-+_000341_hash spi_register_board_info 2 35651 _000341_hash NULL
-+_000342_hash st5481_setup_isocpipes 6-4 61340 _000342_hash NULL
-+_000343_hash swap_cgroup_swapon 2 13614 _000343_hash NULL
-+_000344_hash sys_add_key 4 61288 _000344_hash NULL
-+_000345_hash sys_modify_ldt 3 18824 _000345_hash NULL
-+_000346_hash sys_semtimedop 3 4486 _000346_hash NULL
-+_000347_hash tda10048_writeregbulk 4 11050 _000347_hash NULL
-+_000348_hash tipc_log_resize 1 34803 _000348_hash NULL
-+_000349_hash tty_buffer_alloc 2 45437 _000349_hash NULL
-+_000350_hash ubi_dbg_dump_flash 4 3870 _000350_hash NULL
-+_000351_hash ubi_resize_volume 2 50172 _000351_hash NULL
-+_000352_hash udf_alloc_i_data 2 35786 _000352_hash NULL
-+_000353_hash uea_idma_write 3 64139 _000353_hash NULL
-+_000354_hash uea_request 4 47613 _000354_hash NULL
-+_000355_hash uea_send_modem_cmd 3 3888 _000355_hash NULL
-+_000356_hash us122l_ctl_msg 8 13330 _000356_hash NULL
-+_000357_hash usb_alloc_urb 1 43436 _000357_hash NULL
-+_000358_hash usblp_new_writeurb 2 22894 _000358_hash NULL
-+_000359_hash usb_serial_multi_urb_write 4 22718 _000359_hash NULL
-+_000360_hash user_instantiate 3 26131 _000360_hash NULL
-+_000361_hash user_update 3 41332 _000361_hash NULL
-+_000362_hash uvc_alloc_buffers 2 9656 _000362_hash NULL
-+_000363_hash uvc_simplify_fraction 3 31303 _000363_hash NULL
-+_000364_hash uwb_rc_cmd_done 4 35892 _000364_hash NULL
-+_000365_hash uwb_rc_neh_grok_event 3 55799 _000365_hash NULL
-+_000366_hash vc_do_resize 3-4 48842 _000366_hash NULL
-+_000368_hash vdma_mem_alloc 1 6171 _000368_hash NULL
-+_000369_hash vga_arb_write 3 36112 _000369_hash NULL
-+_000370_hash videobuf_dma_init_kernel 3 6963 _000370_hash NULL
-+_000371_hash videobuf_pages_to_sg 2 53849 _000371_hash NULL
-+_000372_hash videobuf_vmalloc_to_sg 2 4548 _000372_hash NULL
-+_000373_hash visor_write 4 37975 _000373_hash NULL
-+_000374_hash vlsi_alloc_ring 3-4 57003 _000374_hash NULL
-+_000376_hash vp_request_msix_vectors 2 28849 _000376_hash NULL
-+_000377_hash vring_add_indirect 3-4 4224 _000377_hash NULL
-+_000379_hash vring_new_virtqueue 1 36374 _000379_hash NULL
-+_000380_hash vstusb_read 3 23774 _000380_hash NULL
-+_000381_hash vstusb_write 3 45021 _000734_hash NULL nohasharray
-+_000382_hash vxge_os_dma_malloc 2 46184 _000382_hash NULL
-+_000383_hash vxge_os_dma_malloc_async 3 56348 _000383_hash NULL
-+_000384_hash wdm_write 3 53735 _000384_hash NULL
-+_000385_hash wm8400_i2c_write 3 49251 _000385_hash NULL
-+_000386_hash write 3 62671 _000386_hash NULL
-+_000387_hash x25_asy_change_mtu 2 26928 _000387_hash NULL
-+_000388_hash xfrm_dst_alloc_copy 3 3034 _000388_hash NULL
-+_000389_hash xfrm_hash_alloc 1 10997 _000389_hash NULL
-+_000390_hash xfrm_user_policy 4 62573 _000390_hash NULL
-+_000391_hash xfs_attrmulti_attr_set 4 59346 _000391_hash NULL
-+_000392_hash __xip_file_write 3 2733 _000392_hash NULL
-+_000393_hash xprt_rdma_allocate 2 31372 _000393_hash NULL
-+_000394_hash xt_alloc_table_info 1 57903 _000394_hash NULL
-+_000395_hash zd_ioread32v_locked 4 19953 _000395_hash NULL
-+_000396_hash _zd_iowrite32v_locked 3 44725 _000396_hash NULL
-+_000397_hash zd_usb_ioread16v 4 17715 _000397_hash NULL
-+_000398_hash zd_usb_iowrite16v 3 49744 _000398_hash NULL
-+_000399_hash zd_usb_read_fw 4 22049 _000399_hash NULL
-+_000400_hash zd_usb_rfwrite 3 42300 _000400_hash NULL
-+_000401_hash zoran_write 3 22404 _000401_hash NULL
-+_000402_hash acpi_battery_write_alarm 3 1240 _000402_hash NULL
-+_000403_hash acpi_ex_allocate_name_string 2-1 7685 _002079_hash NULL nohasharray
-+_000404_hash acpi_fan_write_state 3 39818 _000404_hash NULL
-+_000405_hash acpi_os_allocate_zeroed 1 37422 _000405_hash NULL
-+_000406_hash acpi_processor_write_limit 3 23201 _000406_hash NULL
-+_000407_hash acpi_processor_write_throttling 3 16712 _000407_hash NULL
-+_000408_hash acpi_system_debug_proc_write 3 43231 _000408_hash NULL
-+_000409_hash acpi_system_write_sleep 3 57456 _000409_hash NULL
-+_000410_hash acpi_system_write_wakeup_device 3 34853 _000410_hash NULL
-+_000411_hash acpi_thermal_write_cooling_mode 3 31053 _000411_hash NULL
-+_000412_hash acpi_thermal_write_polling 3 45660 _000412_hash NULL
-+_000413_hash acpi_ut_initialize_buffer 2 47143 _001854_hash NULL nohasharray
-+_000414_hash acpi_video_bus_write_DOS 3 2064 _000414_hash NULL
-+_000415_hash acpi_video_bus_write_POST 3 30039 _000415_hash NULL
-+_000416_hash acpi_video_device_write_brightness 3 43565 _000416_hash NULL
-+_000417_hash acpi_video_device_write_state 3 61342 _000417_hash NULL
-+_000418_hash addtgt 3 54703 _000418_hash NULL
-+_000419_hash adu_write 3 30487 _000419_hash NULL
-+_000420_hash aem_read_sensor 5 21770 _000420_hash NULL
-+_000421_hash aer_inject_write 3 52399 _000421_hash NULL
-+_000422_hash agp_create_memory 1 1075 _000422_hash NULL
-+_000423_hash agp_create_user_memory 1 62955 _000423_hash NULL
-+_000424_hash alloc_arch_preferred_bootmem 2 27097 _000424_hash NULL
-+_000425_hash alloc_async 1 14208 _000425_hash NULL
-+_000426_hash alloc_chunk 1 49575 _000426_hash NULL
-+_000427_hash alloc_context 1 41283 _000427_hash NULL
-+_000428_hash alloc_ctrl_packet 1 44667 _000428_hash NULL
-+_000429_hash alloc_data_packet 1 46698 _000429_hash NULL
-+_000430_hash alloc_dca_provider 2 59670 _000430_hash NULL
-+_000431_hash alloc_ep 1 17269 _000431_hash NULL
-+_000432_hash alloc_group_attrs 2 9194 _000432_hash NULL
-+_000433_hash alloc_netdev_mq 1-4 24028 _000433_hash NULL
-+_000435_hash __alloc_percpu 1 9764 _000435_hash NULL
-+_000436_hash alloc_ring 2-4 39151 _000436_hash NULL
-+_000440_hash alloc_smp_req 1 51337 _000440_hash NULL
-+_000441_hash alloc_smp_resp 1 3566 _000441_hash NULL
-+_000442_hash alloc_targets 2 8074 _000442_hash NULL
-+_000443_hash alloc_ts_config 1 45775 _000443_hash NULL
-+_000444_hash amd_create_gatt_pages 1 20537 _000444_hash NULL
-+_000445_hash aoedev_flush 2 44398 _000445_hash NULL
-+_000446_hash append_to_buffer 3 63550 _000446_hash NULL
-+_000447_hash arcfb_write 3 8702 _000447_hash NULL
-+_000448_hash asd_store_update_bios 4 10165 _000448_hash NULL
-+_000449_hash ata_host_alloc 2 46094 _000449_hash NULL
-+_000450_hash ath_descdma_setup 5 22128 _000450_hash NULL
-+_000451_hash ati_create_gatt_pages 1 4722 _002368_hash NULL nohasharray
-+_000452_hash au0828_init_isoc 2-3 61917 _000452_hash NULL
-+_000454_hash audio_write 4 54261 _001280_hash NULL nohasharray
-+_000455_hash audit_init_entry 1 38644 _000455_hash NULL
-+_000456_hash av7110_vbi_write 3 34384 _000456_hash NULL
-+_000457_hash ax25_setsockopt 5 42740 _000457_hash NULL
-+_000458_hash b43_debugfs_write 3 34838 _000458_hash NULL
-+_000459_hash b43legacy_debugfs_write 3 28556 _000459_hash NULL
-+_000460_hash bio_copy_user_iov 4 37660 _000460_hash NULL
-+_000461_hash __bio_map_kern 2-3 47379 _000461_hash NULL
-+_000463_hash blk_register_region 1-2 51424 _000463_hash NULL
-+_000465_hash bm_register_write 3 9893 _000465_hash &_000330_hash
-+_000466_hash broadsheetfb_write 3 39976 _000466_hash NULL
-+_000467_hash btmrvl_gpiogap_write 3 35053 _000467_hash NULL
-+_000468_hash btmrvl_hscfgcmd_write 3 27143 _000468_hash NULL
-+_000469_hash btmrvl_hscmd_write 3 27089 _000469_hash NULL
-+_000470_hash btmrvl_hsmode_write 3 42252 _000470_hash NULL
-+_000471_hash btmrvl_pscmd_write 3 29504 _000471_hash NULL
-+_000472_hash btmrvl_psmode_write 3 3703 _000472_hash NULL
-+_000473_hash btrfs_mksubvol 3 150 _000473_hash NULL
-+_000474_hash cache_do_downcall 3 6926 _000474_hash NULL
-+_000475_hash cciss_proc_write 3 10259 _000475_hash NULL
-+_000476_hash cdev_add 2-3 38176 _000476_hash NULL
-+_000478_hash cdrom_read_cdda 4 50478 _000478_hash NULL
-+_000479_hash cfg80211_connect_result 4-6 56515 _000479_hash NULL
-+_000481_hash cfg80211_disconnected 4 57 _000481_hash NULL
-+_000482_hash cfg80211_inform_bss 8 19332 _000482_hash NULL
-+_000483_hash cfg80211_inform_bss_frame 4 41078 _000483_hash NULL
-+_000484_hash cfg80211_roamed 4-6 28061 _000484_hash NULL
-+_000486_hash cgroup_write_X64 5 54514 _000486_hash NULL
-+_000487_hash cifs_security_flags_proc_write 3 5484 _000487_hash NULL
-+_000488_hash CIFSSMBWrite 4 33131 _000488_hash NULL
-+_000489_hash ci_ll_write 4 3740 _000489_hash NULL
-+_000490_hash clear_refs_write 3 61904 _000490_hash NULL
-+_000491_hash clusterip_proc_write 3 44729 _000491_hash NULL
-+_000492_hash cm4040_write 3 58079 _000492_hash NULL
-+_000493_hash cmm_write 3 2896 _000493_hash NULL
-+_000494_hash cnic_alloc_dma 3 34641 _000494_hash NULL
-+_000495_hash command_file_write 3 31318 _000495_hash NULL
-+_000496_hash command_write 3 58841 _000496_hash NULL
-+_000497_hash construct_key 3 11329 _000497_hash NULL
-+_000498_hash copy_from_user_toio 3 31966 _000498_hash NULL
-+_000499_hash copy_to_user 3 57835 _000499_hash NULL
-+_000500_hash copy_vm86_regs_from_user 3 45340 _000500_hash NULL
-+_000501_hash create_attr_set 1 22861 _000501_hash NULL
-+_000502_hash cryptd_alloc_instance 2-3 18048 _000502_hash NULL
-+_000504_hash crypto_ahash_setkey 3 55134 _000504_hash NULL
-+_000505_hash crypto_alloc_instance2 3 25277 _000505_hash NULL
-+_000506_hash crypto_shash_setkey 3 60483 _000506_hash NULL
-+_000507_hash csr1212_new_descriptor_leaf 4 57117 _000507_hash NULL
-+_000508_hash csum_partial_copy_fromiovecend 3-4 9957 _000508_hash NULL
-+_000510_hash cx231xx_init_isoc 2-3 56453 _000510_hash NULL
-+_000512_hash cx231xx_init_vbi_isoc 2-3 28053 _000512_hash NULL
-+_000514_hash cxgb3i_ddp_make_gl 1 34150 _000514_hash NULL
-+_000515_hash __cxio_init_resource_fifo 3 16295 _000515_hash NULL
-+_000516_hash dac960_user_command_proc_write 3 3071 _000516_hash NULL
-+_000517_hash ddebug_proc_write 3 18055 _000517_hash NULL
-+_000518_hash decode_asn1_bitstring 4 198 _000518_hash NULL
-+_000519_hash device_write 3 45156 _000519_hash NULL
-+_000520_hash dev_set_alias 3 50084 _000520_hash NULL
-+_000521_hash dlm_allocate_rsb 2 56941 _000521_hash NULL
-+_000522_hash dn_def_dev_strategy 5 51973 _000522_hash NULL
-+_000523_hash __dn_setsockopt 5 13060 _000523_hash NULL
-+_000524_hash do_dccp_setsockopt 5 54377 _000524_hash NULL
-+_000525_hash do_ip_vs_set_ctl 4 48641 _000525_hash NULL
-+_000526_hash do_jffs2_setxattr 5 25910 _000526_hash NULL
-+_000527_hash do_kimage_alloc 3 64827 _000527_hash NULL
-+_000528_hash do_msgsnd 4 1387 _000528_hash NULL
-+_000529_hash do_readv_writev 4 51849 _000529_hash NULL
-+_000530_hash do_sync 1 9604 _000530_hash NULL
-+_000531_hash drm_fb_helper_init_crtc_count 2-3 32666 _000531_hash NULL
-+_000533_hash drm_mode_crtc_set_gamma_size 2 54742 _000533_hash NULL
-+_000534_hash drm_property_create 4 51239 _000534_hash NULL
-+_000535_hash drm_property_create_blob 2 7414 _000535_hash NULL
-+_000536_hash drm_sman_init 2 21710 _000536_hash NULL
-+_000537_hash dsp_write 2 46218 _000537_hash NULL
-+_000538_hash dv1394_write 3 18547 _000538_hash NULL
-+_000539_hash dvb_aplay 3 56296 _000539_hash NULL
-+_000540_hash dvb_ca_en50221_init 4 45718 _000540_hash NULL
-+_000541_hash dvb_ca_en50221_io_write 3 43533 _000541_hash NULL
-+_000542_hash dvb_demux_do_ioctl 4 38811 _000542_hash NULL
-+_000543_hash dvb_dvr_do_ioctl 4 46839 _000543_hash NULL
-+_000544_hash dvb_play 3 50814 _000544_hash NULL
-+_000545_hash ecryptfs_decode_and_decrypt_filename 5 10379 _000545_hash NULL
-+_000546_hash ecryptfs_encrypt_and_encode_filename 6 2109 _000546_hash NULL
-+_000547_hash ecryptfs_send_message_locked 2 31801 _000547_hash NULL
-+_000548_hash edac_device_alloc_ctl_info 1 5941 _000548_hash NULL
-+_000549_hash edac_mc_alloc 1 54846 _000549_hash NULL
-+_000550_hash edac_pci_alloc_ctl_info 1 63388 _000550_hash NULL
-+_000551_hash efivar_create_sysfs_entry 1 56882 _000551_hash NULL
-+_000552_hash em28xx_init_isoc 2-3 8755 _000552_hash NULL
-+_000554_hash enclosure_register 3 57412 _000554_hash NULL
-+_000555_hash ep0_write 3 14536 _001001_hash NULL nohasharray
-+_000556_hash extend_mmcfg 1 14282 _000556_hash NULL
-+_000557_hash fallback_on_nodma_alloc 2 35332 _000557_hash NULL
-+_000558_hash f_audio_buffer_alloc 1 41110 _000558_hash NULL
-+_000559_hash fb_sys_write 3 33130 _000559_hash NULL
-+_000560_hash fd_copyin 3 56247 _000560_hash NULL
-+_000561_hash __feat_register_sp 6 64712 _000561_hash NULL
-+_000562_hash fib_hash_alloc 1 63412 _000562_hash NULL
-+_000563_hash fillonedir 3 41746 _000563_hash NULL
-+_000564_hash fill_write_buffer 3 3142 _000564_hash NULL
-+_000565_hash flexcop_device_kmalloc 1 54793 _000565_hash NULL
-+_000566_hash frame_alloc 2 21208 _000566_hash &_000187_hash
-+_000567_hash framebuffer_alloc 1 59145 _000567_hash NULL
-+_000568_hash ftdi_elan_write 3 57309 _000568_hash NULL
-+_000569_hash fuse_conn_limit_write 3 30777 _000569_hash NULL
-+_000570_hash fw_node_create 2 9559 _000570_hash NULL
-+_000571_hash fz_hash_alloc 1 50580 _000571_hash NULL
-+_000572_hash garmin_read_process 3 27509 _000572_hash NULL
-+_000573_hash garp_request_join 4 7471 _000573_hash NULL
-+_000574_hash get_arg 3 5694 _000574_hash NULL
-+_000575_hash get_entry 4 16003 _002030_hash NULL nohasharray
-+_000576_hash get_free_de 2 33714 _000576_hash NULL
-+_000577_hash get_new_cssid 2 51665 _000577_hash NULL
-+_000578_hash get_ucode_user 3 38202 _000578_hash NULL
-+_000579_hash get_user_cpu_mask 2 14861 _000579_hash NULL
-+_000580_hash getxattr 4 24398 _000580_hash NULL
-+_000581_hash gspca_dev_probe 4 2570 _000581_hash NULL
-+_000582_hash hcd_alloc_coherent 5 55862 _000582_hash NULL
-+_000583_hash hci_sock_setsockopt 5 28993 _000583_hash NULL
-+_000584_hash hecubafb_write 3 26942 _000584_hash NULL
-+_000585_hash hid_register_field 2-3 4874 _000585_hash NULL
-+_000587_hash hid_report_raw_event 4 7024 _000587_hash NULL
-+_000588_hash hpsb_alloc_host 2 3562 _000588_hash NULL
-+_000589_hash hpsb_create_hostinfo 3 49717 _000589_hash NULL
-+_000590_hash hpsb_iso_recv_init 3 31535 _000590_hash NULL
-+_000591_hash hpsb_iso_xmit_init 3 19277 _000591_hash NULL
-+_000592_hash hugetlbfs_read_actor 2-5-4 34547 _000592_hash NULL
-+_000595_hash hvc_alloc 4 12579 _000595_hash NULL
-+_000596_hash __hwahc_dev_set_key 5 46328 _000596_hash NULL
-+_000597_hash hysdn_conf_write 3 52145 _000597_hash NULL
-+_000598_hash hysdn_log_write 3 48694 _000598_hash NULL
-+_000599_hash i2400m_queue_work 5 41051 _000599_hash NULL
-+_000600_hash ib_alloc_device 1 26483 _000600_hash NULL
-+_000601_hash ib_copy_from_udata 3 59502 _000601_hash NULL
-+_000602_hash ib_create_send_mad 5 1196 _000602_hash NULL
-+_000603_hash ibmasm_new_command 2 25714 _000603_hash NULL
-+_000604_hash ib_send_cm_drep 3 50186 _000604_hash NULL
-+_000605_hash ib_send_cm_mra 4 60202 _000605_hash NULL
-+_000606_hash ib_send_cm_rtu 3 63138 _000606_hash NULL
-+_000607_hash ib_umad_write 3 47993 _000607_hash NULL
-+_000608_hash icn_writecmd 2 38629 _000608_hash NULL
-+_000609_hash ide_driver_proc_write 3 32493 _000609_hash NULL
-+_000610_hash ide_settings_proc_write 3 35110 _000610_hash NULL
-+_000611_hash idetape_chrdev_write 3 53976 _000611_hash NULL
-+_000612_hash idmap_pipe_downcall 3 14591 _000612_hash NULL
-+_000613_hash ieee80211_key_alloc 3 11373 _000613_hash NULL
-+_000614_hash ilo_write 3 64378 _000614_hash NULL
-+_000615_hash init_exception_table 2 34132 _000615_hash NULL
-+_000616_hash init_q 4 132 _000616_hash NULL
-+_000617_hash init_state 2 60165 _000617_hash NULL
-+_000618_hash init_tag_map 3 57515 _000618_hash NULL
-+_000619_hash init_tid_tabs 2-4-3 13252 _000619_hash NULL
-+_000622_hash input_ff_create 2 21240 _000622_hash NULL
-+_000623_hash ioat2_alloc_ring 2 11172 _000623_hash NULL
-+_000624_hash ioctl_private_iw_point 7 1273 _000624_hash NULL
-+_000625_hash ip_options_get_from_user 4 64958 _000625_hash NULL
-+_000626_hash ipr_alloc_ucode_buffer 1 40199 _000626_hash NULL
-+_000627_hash ipv6_flowlabel_opt 3 58135 _000813_hash NULL nohasharray
-+_000628_hash ipv6_renew_option 3 38813 _000628_hash NULL
-+_000629_hash irda_setsockopt 5 19824 _000629_hash NULL
-+_000630_hash irias_add_octseq_attrib 4 29983 _000630_hash NULL
-+_000631_hash irnet_ctrl_write 3 24139 _000631_hash NULL
-+_000632_hash iscsi_alloc_session 3 49390 _000632_hash NULL
-+_000633_hash iscsi_create_conn 2 50425 _000633_hash NULL
-+_000634_hash iscsi_create_endpoint 1 15193 _000634_hash NULL
-+_000635_hash iscsi_pool_init 2-4 54913 _000635_hash NULL
-+_000637_hash isdn_ppp_write 4 29109 _000637_hash NULL
-+_000638_hash isdn_writebuf_stub 4 52383 _000638_hash NULL
-+_000639_hash islpci_mgt_transaction 5 23610 _000639_hash NULL
-+_000640_hash iso_callback 3 43208 _000640_hash NULL
-+_000641_hash iso_sched_alloc 1 13377 _001681_hash NULL nohasharray
-+_000642_hash ivtv_buf_copy_from_user 4 25502 _000642_hash NULL
-+_000643_hash ivtvfb_write 3 40023 _000643_hash NULL
-+_000644_hash iwl_calib_set 3 10944 _000644_hash NULL
-+_000645_hash iwl_tx_queue_init 3 4807 _000645_hash NULL
-+_000646_hash iwm_notif_send 6 12295 _000646_hash NULL
-+_000647_hash iwm_ntf_calib_res 3 11686 _000647_hash NULL
-+_000648_hash iwm_umac_set_config_var 4 17320 _000648_hash NULL
-+_000649_hash jbd2_journal_init_revoke 2 51088 _000649_hash NULL
-+_000650_hash jffs2_write_dirent 5 37311 _000650_hash NULL
-+_000651_hash journal_init_revoke 2 56933 _000651_hash NULL
-+_000652_hash kmem_realloc 2 37489 _000652_hash NULL
-+_000653_hash kmem_zalloc 1 11510 _000653_hash NULL
-+_000654_hash kvm_read_guest_page 5 18074 _000654_hash NULL
-+_000655_hash l2cap_sock_setsockopt 5 50207 _000655_hash NULL
-+_000656_hash l2cap_sock_setsockopt_old 4 29346 _000656_hash NULL
-+_000657_hash lcd_write 3 14857 _000657_hash &_000013_hash
-+_000658_hash leaf_dealloc 3 24706 _000658_hash NULL
-+_000659_hash __lgread 4 31668 _000659_hash NULL
-+_000660_hash linear_conf 2 23485 _002341_hash NULL nohasharray
-+_000661_hash LoadBitmap 2 19658 _000661_hash NULL
-+_000662_hash lpfc_sli4_queue_alloc 3 62646 _000662_hash NULL
-+_000663_hash lp_write 3 9511 _000663_hash NULL
-+_000664_hash mce_write 3 26201 _000664_hash NULL
-+_000665_hash memcpy_fromiovec 3 55247 _000665_hash NULL
-+_000666_hash memcpy_fromiovecend 3-4 2707 _000666_hash NULL
-+_000668_hash memstick_alloc_host 1 142 _000668_hash NULL
-+_000669_hash mesh_table_alloc 1 22305 _000669_hash NULL
-+_000670_hash metronomefb_write 3 8823 _000670_hash NULL
-+_000671_hash mmc_alloc_host 1 48097 _000671_hash NULL
-+_000672_hash move_addr_to_kernel 2 32673 _000672_hash NULL
-+_000673_hash mtd_concat_create 2 14416 _000673_hash NULL
-+_000674_hash mtrr_write 3 59622 _000674_hash NULL
-+_000675_hash __mwl8k_cmd_mac_multicast_adr 2 57427 _000675_hash NULL
-+_000676_hash ncp_file_write 3 3813 _000676_hash NULL
-+_000677_hash neigh_hash_alloc 1 52619 _000677_hash NULL
-+_000678_hash net_assign_generic 2 59217 _000678_hash NULL
-+_000679_hash netxen_alloc_sds_rings 2 13417 _000679_hash NULL
-+_000680_hash new_lockspace 2 29674 _000680_hash NULL
-+_000681_hash new_tape_buffer 2 32866 _000681_hash NULL
-+_000682_hash nfs4_init_slot_table 2 33152 _000682_hash NULL
-+_000683_hash nfs_readdata_alloc 1 9990 _000683_hash NULL
-+_000684_hash nfs_writedata_alloc 1 62868 _000684_hash NULL
-+_000685_hash nl_pid_hash_zalloc 1 23314 _000685_hash NULL
-+_000686_hash nsm_create_handle 4 38060 _000686_hash NULL
-+_000687_hash ntfs_copy_from_user_iovec 3-6 49829 _000687_hash NULL
-+_000689_hash ntfs_file_buffered_write 4-6 41442 _000689_hash NULL
-+_000691_hash ntfs_malloc_nofs 1 49572 _000691_hash NULL
-+_000692_hash ntfs_malloc_nofs_nofail 1 63631 _000692_hash NULL
-+_000693_hash nvram_write 3 3894 _000693_hash NULL
-+_000694_hash ocfs2_acl_from_xattr 2 21604 _000694_hash NULL
-+_000695_hash ocfs2_control_cfu 2 37750 _000695_hash NULL
-+_000696_hash oom_adjust_write 3 41116 _000696_hash NULL
-+_000697_hash oprofilefs_ulong_from_user 3 57251 _000697_hash NULL
-+_000698_hash orinoco_set_key 5-7 17878 _000698_hash NULL
-+_000700_hash _osd_realloc_seg 3 54352 _000700_hash NULL
-+_000701_hash osst_execute 7-6 17607 _000701_hash NULL
-+_000702_hash otp_read 2-5-4 10594 _000702_hash NULL
-+_000705_hash packet_setsockopt 5 17662 _000705_hash NULL
-+_000706_hash parse_arg 2 5657 _000706_hash NULL
-+_000707_hash parse_command 2 37079 _000707_hash NULL
-+_000708_hash pccard_store_cis 5 10094 _000708_hash NULL
-+_000709_hash pci_add_cap_save_buffer 3 3426 _000709_hash NULL
-+_000710_hash pcnet32_realloc_rx_ring 3 36598 _000710_hash NULL
-+_000711_hash pcnet32_realloc_tx_ring 3 38428 _000711_hash NULL
-+_000712_hash pcpu_get_vm_areas 3 26522 _000712_hash NULL
-+_000713_hash pdu_write_u 3 1710 _000713_hash NULL
-+_000714_hash perf_mmap_data_alloc 2 43335 _000714_hash NULL
-+_000715_hash pgctrl_write 3 50453 _000715_hash NULL
-+_000716_hash pg_write 3 40766 _000716_hash NULL
-+_000717_hash pkt_bio_alloc 1 48284 _000717_hash NULL
-+_000718_hash pktgen_if_write 3 55628 _000718_hash NULL
-+_000719_hash platform_device_register_data 5 16660 _000719_hash NULL
-+_000720_hash platform_device_register_simple 4 61290 _000720_hash NULL
-+_000721_hash pmcraid_alloc_sglist 1 9864 _000721_hash NULL
-+_000722_hash pnp_alloc 1 24869 _000722_hash NULL
-+_000723_hash ppp_write 3 34034 _000723_hash NULL
-+_000724_hash printer_write 3 60276 _000724_hash NULL
-+_000725_hash proc_coredump_filter_write 3 25625 _000725_hash NULL
-+_000726_hash _proc_do_string 2 6376 _000726_hash NULL
-+_000727_hash proc_loginuid_write 3 63648 _000727_hash NULL
-+_000728_hash proc_pid_attr_write 3 63845 _000728_hash NULL
-+_000729_hash proc_scsi_devinfo_write 3 32064 _000729_hash NULL
-+_000730_hash proc_scsi_write 3 29142 _000730_hash NULL
-+_000731_hash proc_scsi_write_proc 3 267 _000731_hash NULL
-+_000732_hash proc_write 3 51003 _000732_hash NULL
-+_000733_hash proc_write_node 3 15624 _000733_hash NULL
-+_000734_hash ptrace_writedata 4 45021 _000734_hash &_000381_hash
-+_000735_hash pt_write 3 40159 _000735_hash NULL
-+_000736_hash qc_capture 3 19298 _000736_hash NULL
-+_000737_hash qla2x00_get_ctx_sp 3 13912 _000737_hash NULL
-+_000738_hash queue_received_packet 5 9657 _000738_hash NULL
-+_000739_hash raw_seticmpfilter 3 6888 _000739_hash NULL
-+_000740_hash rawv6_seticmpfilter 5 12137 _000740_hash NULL
-+_000741_hash rds_message_alloc 1 10517 _000741_hash NULL
-+_000742_hash rds_page_copy_user 4 35691 _000742_hash NULL
-+_000743_hash recent_mt_proc_write 3 8206 _000743_hash NULL
-+_000744_hash recent_old_proc_write 3 43473 _000744_hash NULL
-+_000745_hash remote_settings_file_write 3 22987 _000745_hash NULL
-+_000746_hash reshape_ring 2 29147 _000746_hash NULL
-+_000747_hash resize_stripes 2 61650 _000747_hash NULL
-+_000748_hash revalidate 2 19043 _000748_hash NULL
-+_000749_hash rfcomm_sock_setsockopt 5 18254 _000749_hash NULL
-+_000750_hash rt2x00debug_write_bbp 3 8212 _000750_hash NULL
-+_000751_hash rt2x00debug_write_csr 3 64753 _000751_hash NULL
-+_000752_hash rt2x00debug_write_eeprom 3 23091 _000752_hash NULL
-+_000753_hash rt2x00debug_write_rf 3 38195 _000753_hash NULL
-+_000754_hash rxrpc_setsockopt 5 50286 _000754_hash NULL
-+_000755_hash saa_write 3 45625 _000755_hash NULL
-+_000756_hash sb16_copy_from_user 10-7-6 55836 _000756_hash NULL
-+_000759_hash sched_feat_write 3 55202 _000759_hash NULL
-+_000760_hash scsi_host_alloc 2 63041 _000760_hash NULL
-+_000761_hash scsi_tgt_copy_sense 3 26933 _000761_hash NULL
-+_000762_hash sctp_getsockopt_delayed_ack 2 9232 _000762_hash NULL
-+_000763_hash sctp_sendmsg 4 61919 _000763_hash NULL
-+_000764_hash sctp_setsockopt 5 44788 _000764_hash NULL
-+_000765_hash sctp_setsockopt_active_key 3 43755 _000765_hash NULL
-+_000766_hash sctp_setsockopt_adaptation_layer 3 26935 _001509_hash NULL nohasharray
-+_000767_hash sctp_setsockopt_associnfo 3 51684 _000767_hash NULL
-+_000768_hash sctp_setsockopt_auth_chunk 3 30843 _000768_hash NULL
-+_000769_hash sctp_setsockopt_autoclose 3 5775 _000769_hash NULL
-+_000770_hash sctp_setsockopt_connectx 3 6073 _000799_hash NULL nohasharray
-+_000771_hash sctp_setsockopt_connectx_old 3 22631 _000771_hash NULL
-+_000772_hash sctp_setsockopt_context 3 31091 _000772_hash NULL
-+_000773_hash sctp_setsockopt_default_send_param 3 49578 _000773_hash &_000169_hash
-+_000774_hash sctp_setsockopt_delayed_ack 3 40129 _000774_hash NULL
-+_000775_hash sctp_setsockopt_del_key 3 42304 _001822_hash NULL nohasharray
-+_000776_hash sctp_setsockopt_events 3 18862 _000776_hash NULL
-+_000777_hash sctp_setsockopt_initmsg 3 1383 _000777_hash NULL
-+_000778_hash sctp_setsockopt_maxburst 3 28041 _000778_hash NULL
-+_000779_hash sctp_setsockopt_maxseg 3 11829 _000779_hash NULL
-+_000780_hash sctp_setsockopt_peer_addr_params 3 734 _000780_hash NULL
-+_000781_hash sctp_setsockopt_peer_primary_addr 3 13440 _000781_hash NULL
-+_000782_hash sctp_setsockopt_rtoinfo 3 30941 _000782_hash NULL
-+_000783_hash sctp_tsnmap_init 2 36446 _000783_hash NULL
-+_000784_hash security_context_to_sid 2 19839 _000784_hash NULL
-+_000785_hash security_context_to_sid_default 2 3492 _002278_hash NULL nohasharray
-+_000786_hash security_context_to_sid_force 2 20724 _000786_hash NULL
-+_000787_hash sel_commit_bools_write 3 46077 _000787_hash NULL
-+_000788_hash sel_write_access 3 51704 _000788_hash NULL
-+_000789_hash sel_write_avc_cache_threshold 3 2256 _000789_hash NULL
-+_000790_hash sel_write_bool 3 46996 _000790_hash NULL
-+_000791_hash sel_write_checkreqprot 3 60774 _000791_hash NULL
-+_000792_hash sel_write_create 3 11353 _000792_hash NULL
-+_000793_hash sel_write_disable 3 10511 _000793_hash NULL
-+_000794_hash sel_write_enforce 3 48998 _000794_hash NULL
-+_000795_hash sel_write_member 3 28800 _000795_hash NULL
-+_000796_hash sel_write_relabel 3 55195 _000796_hash NULL
-+_000797_hash sel_write_user 3 45060 _000797_hash NULL
-+_000798_hash send_control_msg 5 62261 _000798_hash NULL
-+_000799_hash send_video_command 4 6073 _000799_hash &_000770_hash
-+_000800_hash __seq_open_private 3 40715 _000800_hash NULL
-+_000801_hash serverworks_create_gatt_pages 1 46582 _000801_hash NULL
-+_000802_hash set_aoe_iflist 2 42737 _000802_hash NULL
-+_000803_hash setkey 3 14987 _000803_hash NULL
-+_000804_hash sg_build_sgat 3 60179 _000804_hash &_000199_hash
-+_000805_hash sg_proc_write_adio 3 45704 _000805_hash NULL
-+_000806_hash sg_proc_write_dressz 3 46316 _000806_hash NULL
-+_000807_hash sg_read_oxfer 3 51724 _000807_hash NULL
-+_000808_hash simple_transaction_get 3 50633 _000808_hash NULL
-+_000809_hash sisusb_send_bulk_msg 3 17864 _000809_hash NULL
-+_000810_hash skb_add_data 3 48363 _000810_hash NULL
-+_000811_hash skb_copy_to_page 6 8071 _000811_hash NULL
-+_000812_hash sl_change_mtu 2 7396 _000812_hash NULL
-+_000813_hash slhc_init 1-2 58135 _000813_hash &_000627_hash
-+_000815_hash sm501_create_subdev 3-4 48668 _000815_hash NULL
-+_000817_hash smb_alloc_request 2 46798 _000817_hash NULL
-+_000818_hash smk_write_ambient 3 45691 _000818_hash NULL
-+_000819_hash smk_write_cipso 3 17989 _000819_hash NULL
-+_000820_hash smk_write_direct 3 46363 _000820_hash NULL
-+_000821_hash smk_write_doi 3 49621 _000821_hash NULL
-+_000822_hash smk_write_load 3 26829 _000822_hash NULL
-+_000823_hash smk_write_logging 3 2618 _000823_hash NULL
-+_000824_hash smk_write_netlbladdr 3 42525 _000824_hash NULL
-+_000825_hash smk_write_onlycap 3 14400 _000825_hash NULL
-+_000826_hash snd_ac97_pcm_assign 2 30218 _000826_hash NULL
-+_000827_hash snd_card_create 4 64418 _001084_hash NULL nohasharray
-+_000828_hash snd_emu10k1_synth_copy_from_user 3-5 9061 _000828_hash NULL
-+_000830_hash snd_emux_create_port 3 42533 _000830_hash NULL
-+_000831_hash snd_gus_dram_poke 4 18525 _000831_hash NULL
-+_000832_hash snd_hdspm_playback_copy 5 52405 _000832_hash NULL
-+_000833_hash snd_hdsp_playback_copy 5 20676 _000833_hash NULL
-+_000834_hash snd_info_entry_write 3 63474 _000834_hash NULL
-+_000835_hash snd_korg1212_copy_from 6 36169 _000835_hash NULL
-+_000836_hash snd_mem_proc_write 3 9786 _000836_hash NULL
-+_000837_hash snd_midi_channel_alloc_set 1 28153 _000837_hash NULL
-+_000838_hash snd_pcm_oss_write1 3 10872 _000838_hash NULL
-+_000839_hash snd_pcm_oss_write2 3 27332 _000839_hash NULL
-+_000840_hash snd_pcm_plugin_build 5 25505 _000840_hash NULL
-+_000841_hash snd_rawmidi_kernel_write1 4 56847 _000841_hash NULL
-+_000842_hash snd_rme9652_playback_copy 5 20970 _000842_hash NULL
-+_000843_hash snd_seq_device_new 4 31753 _000843_hash NULL
-+_000844_hash snd_seq_oss_readq_new 2 14283 _000844_hash NULL
-+_000845_hash snd_vx_create 4 40948 _000845_hash NULL
-+_000846_hash sock_bindtodevice 3 50942 _000846_hash NULL
-+_000847_hash spi_alloc_master 2 45223 _000847_hash NULL
-+_000848_hash spidev_message 3 5518 _000848_hash NULL
-+_000849_hash spidev_write 3 44510 _000849_hash NULL
-+_000850_hash squashfs_cache_init 2 41656 _000850_hash NULL
-+_000851_hash squashfs_read_table 4 29235 _002237_hash NULL nohasharray
-+_000852_hash srp_alloc_iu 2 44227 _000852_hash NULL
-+_000853_hash srp_iu_pool_alloc 2 17920 _000853_hash NULL
-+_000854_hash srp_ring_alloc 2 26760 _000854_hash NULL
-+_000856_hash start_isoc_chain 2 565 _000856_hash NULL
-+_000857_hash stk_prepare_sio_buffers 2 57168 _000857_hash NULL
-+_000858_hash svc_pool_map_alloc_arrays 2 47181 _000858_hash NULL
-+_000859_hash svc_setsockopt 5 36876 _000859_hash NULL
-+_000860_hash symtab_init 2 61050 _000860_hash NULL
-+_000861_hash sysctl_data 5 55157 _000861_hash NULL
-+_000862_hash sysctl_ipc_data 5 3903 _000862_hash NULL
-+_000863_hash sysctl_string 5 13937 _000863_hash NULL
-+_000864_hash sys_flistxattr 3 41407 _000864_hash NULL
-+_000865_hash sys_fsetxattr 4 49736 _000865_hash NULL
-+_000866_hash sys_init_module 2 36047 _000866_hash NULL
-+_000867_hash sys_ipc 3 4889 _000867_hash NULL
-+_000868_hash sys_keyctl 4 33708 _001107_hash NULL nohasharray
-+_000869_hash sys_listxattr 3 27833 _000869_hash NULL
-+_000870_hash sys_llistxattr 3 4532 _000870_hash NULL
-+_000871_hash sys_lsetxattr 4 61177 _000871_hash NULL
-+_000872_hash sys_mq_timedsend 3 57661 _000872_hash NULL
-+_000873_hash sys_semop 3 39457 _000873_hash NULL
-+_000874_hash sys_setdomainname 2 4373 _000874_hash NULL
-+_000875_hash sys_sethostname 2 42962 _000875_hash NULL
-+_000876_hash sys_setxattr 4 37880 _000876_hash NULL
-+_000877_hash t3_init_l2t 1 8261 _000877_hash NULL
-+_000878_hash tcf_hash_create 4 54360 _000878_hash NULL
-+_000879_hash tifm_alloc_adapter 1 10903 _000879_hash NULL
-+_000880_hash tipc_subseq_alloc 1 5957 _000880_hash NULL
-+_000881_hash tomoyo_alloc 1 37728 _000881_hash NULL
-+_000882_hash tower_write 3 8580 _000882_hash NULL
-+_000883_hash tpm_write 3 50798 _000883_hash NULL
-+_000884_hash ttm_bo_fbdev_io 4 9805 _000884_hash NULL
-+_000885_hash ttm_bo_io 5 47000 _000885_hash NULL
-+_000886_hash tty_write 3 5494 _000886_hash NULL
-+_000887_hash ubifs_setxattr 4 59650 _001042_hash NULL nohasharray
-+_000888_hash ubi_io_write 5 15870 _000888_hash NULL
-+_000889_hash ubi_more_leb_change_data 4 63534 _000889_hash NULL
-+_000890_hash ubi_more_update_data 4 39189 _000890_hash NULL
-+_000891_hash udf_sb_alloc_partition_maps 2 62313 _000891_hash NULL
-+_000892_hash uio_write 3 43202 _000892_hash NULL
-+_000893_hash usb_buffer_alloc 2 36276 _000893_hash NULL
-+_000894_hash usblp_write 3 23178 _000894_hash NULL
-+_000895_hash usbtmc_write 3 64340 _000895_hash NULL
-+_000896_hash usbvideo_register 2 59982 _000896_hash NULL
-+_000897_hash vc_resize 2-3 3585 _000897_hash NULL
-+_000899_hash vcs_write 3 3910 _000899_hash NULL
-+_000900_hash venus_create 4 20555 _000900_hash NULL
-+_000901_hash venus_link 5 32165 _000901_hash NULL
-+_000902_hash venus_lookup 4 8121 _000902_hash NULL
-+_000903_hash venus_mkdir 4 8967 _000903_hash NULL
-+_000904_hash venus_remove 4 59781 _000904_hash NULL
-+_000905_hash venus_rename 4-5 17707 _000905_hash NULL
-+_000907_hash venus_rmdir 4 45564 _000907_hash NULL
-+_000908_hash venus_symlink 4-6 23570 _000908_hash NULL
-+_000910_hash vhci_get_user 3 45039 _000910_hash NULL
-+_000911_hash viafb_dfph_proc_write 3 49288 _000911_hash NULL
-+_000912_hash viafb_dfpl_proc_write 3 627 _000912_hash NULL
-+_000913_hash viafb_dvp0_proc_write 3 23023 _000913_hash NULL
-+_000914_hash viafb_dvp1_proc_write 3 48864 _000914_hash NULL
-+_000915_hash viafb_vt1636_proc_write 3 16018 _000915_hash NULL
-+_000916_hash __videobuf_alloc 1 11253 _000916_hash NULL
-+_000917_hash vmalloc_to_sg 2 58354 _000917_hash NULL
-+_000918_hash vol_cdev_direct_write 3 20751 _000918_hash NULL
-+_000919_hash vring_add_buf 3-4 36348 _000919_hash NULL
-+_000921_hash vxge_device_register 4 7752 _000921_hash NULL
-+_000922_hash __vxge_hw_channel_allocate 3 55462 _000922_hash NULL
-+_000923_hash wa_nep_queue 2 8858 _000923_hash NULL
-+_000924_hash __wa_xfer_setup_segs 2 56725 _000924_hash NULL
-+_000925_hash wiphy_new 2 2482 _000925_hash NULL
-+_000926_hash wpan_phy_alloc 1 48056 _000926_hash NULL
-+_000927_hash write_essid 3 42840 _000927_hash NULL
-+_000928_hash write_flush 3 50803 _000928_hash NULL
-+_000929_hash write_int 3 38453 _000929_hash NULL
-+_000930_hash write_mem 3 17114 _000930_hash NULL
-+_000931_hash write_rio 3 54837 _000931_hash NULL
-+_000932_hash wusb_ccm_mac 7 32199 _000932_hash NULL
-+_000933_hash _xfs_buf_get_pages 2 59472 _000933_hash NULL
-+_000934_hash xfs_da_buf_make 1 25303 _000934_hash NULL
-+_000935_hash xfs_dir_cilookup_result 3 64288 _002349_hash NULL nohasharray
-+_000936_hash xfs_handle_to_dentry 3 12135 _000936_hash NULL
-+_000937_hash xfs_iext_add_indirect_multi 3 32400 _000937_hash NULL
-+_000938_hash xfs_iext_inline_to_direct 2 12384 _000938_hash NULL
-+_000939_hash xfs_iroot_realloc 2 46826 _000939_hash NULL
-+_000940_hash xlog_recover_add_to_trans 3 48614 _000940_hash NULL
-+_000941_hash zd_ioread16v_locked 4 7082 _000941_hash NULL
-+_000942_hash zd_ioread32v 4 26545 _000942_hash NULL
-+_000943_hash zd_rfwrite_locked 3 17381 _000943_hash NULL
-+_000944_hash acpi_ds_build_internal_package_obj 3 58271 _000944_hash NULL
-+_000945_hash acpi_system_read_event 3 55362 _000945_hash NULL
-+_000946_hash acpi_ut_create_buffer_object 1 42030 _000946_hash NULL
-+_000947_hash acpi_ut_create_package_object 1 17594 _000947_hash NULL
-+_000948_hash acpi_ut_create_string_object 1 15360 _000948_hash NULL
-+_000949_hash adu_read 3 24177 _000949_hash NULL
-+_000950_hash agp_generic_alloc_user 1 9470 _000950_hash NULL
-+_000951_hash alloc_agpphysmem_i8xx 1 39427 _000951_hash NULL
-+_000952_hash alloc_candev 1 22356 _000952_hash NULL
-+_000953_hash ____alloc_ei_netdev 1 51475 _000953_hash NULL
-+_000954_hash alloc_etherdev_mq 1-2 56698 _000954_hash NULL
-+_000956_hash alloc_fcdev 1 18780 _000956_hash NULL
-+_000957_hash alloc_fddidev 1 15382 _000957_hash NULL
-+_000958_hash alloc_hippi_dev 1 51320 _000958_hash NULL
-+_000959_hash alloc_irdadev 1 19140 _000959_hash NULL
-+_000960_hash alloc_ltalkdev 1 38071 _000960_hash NULL
-+_000961_hash alloc_orinocodev 1 21371 _000961_hash NULL
-+_000963_hash alloc_trdev 1 16399 _000963_hash NULL
-+_000964_hash aoechr_write 3 62883 _000964_hash NULL
-+_000965_hash async_setkey 3 35521 _000965_hash NULL
-+_000966_hash ata_host_alloc_pinfo 3 17325 _000966_hash NULL
-+_000967_hash atalk_sendmsg 4 21677 _000967_hash NULL
-+_000968_hash ath_rx_init 2 43564 _000968_hash NULL
-+_000969_hash ath_tx_init 2 60515 _000969_hash NULL
-+_000970_hash atm_get_addr 3 31221 _000970_hash NULL
-+_000971_hash ax25_sendmsg 4 62770 _000971_hash NULL
-+_000972_hash bio_map_kern 3 64751 _000972_hash NULL
-+_000973_hash bits_to_user 3 47733 _000973_hash NULL
-+_000974_hash __blk_queue_init_tags 2 9778 _000974_hash NULL
-+_000975_hash blk_queue_resize_tags 2 28670 _000975_hash NULL
-+_000976_hash blk_rq_map_user_iov 5 16772 _000976_hash NULL
-+_000977_hash bm_entry_write 3 28338 _000977_hash NULL
-+_000978_hash bm_init 2 13529 _000978_hash NULL
-+_000979_hash bm_status_write 3 12964 _000979_hash NULL
-+_000980_hash cache_downcall 3 13666 _000980_hash NULL
-+_000981_hash cache_read 3 24790 _000981_hash NULL
-+_000982_hash cache_slow_downcall 2 8570 _000982_hash NULL
-+_000983_hash cafe_deliver_buffer 3 1755 _000983_hash NULL
-+_000984_hash cifs_user_write 3 29424 _000984_hash NULL
-+_000985_hash cifs_write 3 9687 _000985_hash NULL
-+_000986_hash coda_psdev_read 3 35029 _000986_hash NULL
-+_000987_hash configfs_write_file 3 61621 _000987_hash NULL
-+_000988_hash construct_key_and_link 4 8321 _000988_hash NULL
-+_000989_hash copy_entries_to_user 1 52367 _000989_hash NULL
-+_000990_hash copy_from_buf 4 27308 _000990_hash NULL
-+_000991_hash copy_oldmem_page 3-1 26164 _000991_hash NULL
-+_000992_hash copy_to_user_fromio 3 57432 _000992_hash NULL
-+_000993_hash create_rsb 3 42744 _000993_hash NULL
-+_000994_hash cryptd_hash_setkey 3 42781 _000994_hash NULL
-+_000995_hash crypto_authenc_setkey 3 80 _002298_hash NULL nohasharray
-+_000996_hash cx18_copy_buf_to_user 4 50990 _000996_hash NULL
-+_000997_hash cxio_init_resource_fifo 3 25429 _000997_hash NULL
-+_000998_hash cxio_init_resource_fifo_random 3 43814 _000998_hash NULL
-+_000999_hash dabusb_read 3 58873 _000999_hash NULL
-+_001000_hash dataflash_read_fact_otp 3-2 33204 _001000_hash NULL
-+_001001_hash dataflash_read_user_otp 3-2 14536 _001001_hash &_000555_hash
-+_001002_hash dccp_feat_register_sp 5 17914 _001002_hash NULL
-+_001003_hash dccp_sendmsg 4 56058 _001003_hash NULL
-+_001004_hash depth_write 3 3021 _001004_hash NULL
-+_001005_hash dev_irnet_write 3 11398 _001005_hash NULL
-+_001006_hash dev_read 3 56369 _001006_hash NULL
-+_001007_hash dev_write 3 7708 _001007_hash NULL
-+_001008_hash dgram_sendmsg 4 45679 _001008_hash NULL
-+_001009_hash dlm_dir_lookup 4 56662 _001009_hash NULL
-+_001010_hash dlm_new_lockspace 2 16688 _001010_hash NULL
-+_001011_hash dn_sendmsg 4 38390 _001011_hash NULL
-+_001012_hash do_proc_readlink 3 14096 _001012_hash NULL
-+_001013_hash do_raw_setsockopt 5 55215 _001013_hash NULL
-+_001014_hash do_readlink 2 43518 _001014_hash NULL
-+_001015_hash do_sigpending 2 9766 _001015_hash NULL
-+_001016_hash do_sysctl_strategy 6 11541 _001016_hash NULL
-+_001017_hash drm_mode_create_tv_properties 2 23122 _001017_hash NULL
-+_001018_hash dv1394_read 3 21920 _001018_hash NULL
-+_001019_hash dvb_audio_write 3 51275 _001019_hash NULL
-+_001020_hash dvb_ringbuffer_pkt_read_user 3-5-2 4303 _001020_hash NULL
-+_001022_hash dvb_ringbuffer_read_user 3 56702 _001022_hash NULL
-+_001023_hash dvb_video_write 3 754 _001023_hash NULL
-+_001024_hash ecryptfs_filldir 3 6622 _001024_hash NULL
-+_001025_hash ecryptfs_readlink 3 40775 _001025_hash NULL
-+_001026_hash ecryptfs_send_message 2 18322 _001026_hash NULL
-+_001027_hash enable_write 3 30456 _001027_hash NULL
-+_001028_hash et61x251_read 3 25420 _001028_hash NULL
-+_001029_hash fat_ioctl_filldir 3 36621 _001029_hash NULL
-+_001030_hash fb_sys_read 3 13778 _001030_hash NULL
-+_001031_hash fd_copyout 3 59323 _001031_hash NULL
-+_001032_hash filldir 3 55137 _001032_hash NULL
-+_001033_hash filldir64 3 46469 _001033_hash NULL
-+_001034_hash from_buffer 3 18625 _001034_hash NULL
-+_001035_hash fsm_init 2 16134 _001035_hash NULL
-+_001036_hash gfs2_readlink 3 10958 _001036_hash NULL
-+_001037_hash handle_received_packet 3 22457 _001037_hash NULL
-+_001038_hash hci_sock_sendmsg 4 37420 _001038_hash NULL
-+_001039_hash hdlcdrv_register 2 6792 _001039_hash NULL
-+_001040_hash hdpvr_read 3 9273 _001040_hash NULL
-+_001041_hash hid_input_report 4 32458 _001041_hash NULL
-+_001042_hash hidraw_read 3 59650 _001042_hash &_000887_hash
-+_001043_hash HiSax_readstatus 2 15752 _001043_hash NULL
-+_001045_hash __hwahc_op_set_gtk 4 42038 _001045_hash NULL
-+_001046_hash __hwahc_op_set_ptk 5 36510 _001046_hash NULL
-+_001047_hash ib_copy_to_udata 3 27525 _001047_hash NULL
-+_001048_hash idetape_chrdev_read 3 2097 _001048_hash NULL
-+_001049_hash ieee80211_alloc_hw 1 43829 _001049_hash NULL
-+_001050_hash ieee80211_bss_info_update 4 13991 _001050_hash NULL
-+_001051_hash if_writecmd 2 815 _001051_hash NULL
-+_001052_hash ilo_read 3 32531 _001052_hash NULL
-+_001054_hash interfaces 2 38859 _001054_hash NULL
-+_001055_hash iowarrior_read 3 53483 _001055_hash NULL
-+_001056_hash ip_generic_getfrag 3-4 12187 _001056_hash NULL
-+_001058_hash ipv6_getsockopt_sticky 5 56711 _001058_hash NULL
-+_001059_hash ipv6_renew_options 5 28867 _001059_hash NULL
-+_001060_hash ipwireless_send_packet 4 8328 _001060_hash NULL
-+_001061_hash ipxrtr_route_packet 4 54036 _001061_hash NULL
-+_001062_hash irda_sendmsg 4 4388 _001062_hash NULL
-+_001063_hash irda_sendmsg_dgram 4 38563 _001063_hash NULL
-+_001064_hash irda_sendmsg_ultra 4 42047 _001064_hash NULL
-+_001065_hash iscsi_conn_setup 2 35159 _001065_hash NULL
-+_001066_hash iscsi_create_session 3 51647 _001066_hash NULL
-+_001067_hash iscsi_host_alloc 2 36671 _001067_hash NULL
-+_001068_hash iscsi_session_setup 4-5 196 _001068_hash NULL
-+_001070_hash isdn_ppp_read 4 50356 _001070_hash NULL
-+_001071_hash isdn_write 3 45863 _001071_hash NULL
-+_001072_hash iso_alloc_urb 4 57061 _001072_hash NULL
-+_001073_hash ivtv_copy_buf_to_user 4 6159 _001073_hash NULL
-+_001074_hash ivtv_v4l2_write 3 39226 _001074_hash NULL
-+_001075_hash iwm_rx_handle 3 24899 _001075_hash NULL
-+_001076_hash iwm_wdev_alloc 1 38415 _001076_hash NULL
-+_001077_hash jffs2_do_create 6 25404 _001077_hash NULL
-+_001078_hash jffs2_do_link 6 42048 _001078_hash NULL
-+_001079_hash jffs2_do_unlink 4 62020 _001079_hash NULL
-+_001080_hash jffs2_security_setxattr 4 20253 _001080_hash NULL
-+_001081_hash jffs2_trusted_setxattr 4 65310 _001081_hash NULL
-+_001082_hash jffs2_user_setxattr 4 39488 _001082_hash NULL
-+_001083_hash keyctl_describe_key 3 36853 _001083_hash NULL
-+_001084_hash keyctl_get_security 3 64418 _001084_hash &_000827_hash
-+_001085_hash keyring_read 3 13438 _001085_hash NULL
-+_001086_hash kimage_crash_alloc 3 3233 _001086_hash NULL
-+_001087_hash kimage_normal_alloc 3 31140 _001087_hash NULL
-+_001088_hash kmem_zalloc_greedy 2-3 45507 _001088_hash NULL
-+_001090_hash kmp_init 2 41373 _001090_hash NULL
-+_001091_hash kvm_write_guest_page 5 63555 _001091_hash NULL
-+_001092_hash l2cap_skbuff_fromiovec 3-4 35003 _001092_hash NULL
-+_001094_hash __lgwrite 4 57669 _001094_hash NULL
-+_001095_hash libfc_host_alloc 2 7917 _001095_hash NULL
-+_001096_hash llc_ui_sendmsg 4 24987 _001096_hash NULL
-+_001097_hash mdc800_device_read 3 22896 _001097_hash NULL
-+_001098_hash memcpy_toiovec 3 54166 _001098_hash NULL
-+_001099_hash memcpy_toiovecend 3-4 19736 _001099_hash NULL
-+_001101_hash mgt_set_varlen 4 60916 _001101_hash NULL
-+_001102_hash mISDN_sock_sendmsg 4 41035 _001102_hash NULL
-+_001103_hash mon_bin_get_event 4 52863 _001103_hash NULL
-+_001104_hash mousedev_read 3 47123 _001104_hash NULL
-+_001105_hash move_addr_to_user 2 2868 _001105_hash NULL
-+_001106_hash neigh_hash_grow 2 1324 _001106_hash NULL
-+_001107_hash netlink_sendmsg 4 33708 _001107_hash &_000868_hash
-+_001108_hash nfsctl_transaction_write 3 64800 _001108_hash NULL
-+_001109_hash nfs_flush_one 3 23329 _001109_hash NULL
-+_001110_hash nfs_pagein_one 3 58502 _001110_hash NULL
-+_001111_hash nr_sendmsg 4 53656 _001111_hash NULL
-+_001112_hash nsm_get_handle 4 52089 _001112_hash NULL
-+_001113_hash ocfs2_control_message 3 19564 _001113_hash NULL
-+_001114_hash orinoco_add_extscan_result 3 18207 _001114_hash NULL
-+_001115_hash OSDSetBlock 2-4 38986 _001115_hash NULL
-+_001117_hash osst_write 3 31581 _001117_hash NULL
-+_001119_hash packet_sendmsg_spkt 4 28885 _001119_hash NULL
-+_001120_hash packet_snd 3 13634 _001120_hash NULL
-+_001121_hash pcbit_stat 2 27364 _001121_hash NULL
-+_001122_hash pep_sendmsg 4 62524 _001122_hash NULL
-+_001123_hash pfkey_sendmsg 4 47394 _001123_hash NULL
-+_001124_hash pg_read 3 17276 _001124_hash NULL
-+_001125_hash pkt_alloc_packet_data 1 37928 _001125_hash NULL
-+_001126_hash play_iframe 3 8219 _001126_hash NULL
-+_001127_hash pmcraid_build_passthrough_ioadls 2 62034 _001127_hash NULL
-+_001128_hash pms_capture 4 27142 _001128_hash NULL
-+_001129_hash pn_sendmsg 4 12640 _001129_hash NULL
-+_001130_hash pppoe_sendmsg 4 48039 _001130_hash NULL
-+_001131_hash pppol2tp_sendmsg 4 56420 _001131_hash NULL
-+_001132_hash printer_read 3 54851 _001132_hash NULL
-+_001133_hash __proc_file_read 3 54978 _001133_hash NULL
-+_001134_hash proc_write_brn 3 3084 _001134_hash NULL
-+_001135_hash proc_write_disp 3 16184 _001135_hash NULL
-+_001136_hash proc_write_lcd 3 30077 _001136_hash NULL
-+_001137_hash proc_write_ledd 3 48644 _001137_hash NULL
-+_001138_hash pt_read 3 49136 _001138_hash NULL
-+_001139_hash put_cmsg 4 36589 _001139_hash NULL
-+_001140_hash pvr2_ioread_read 3 10720 _001186_hash NULL nohasharray
-+_001141_hash pwc_video_read 3 51735 _001141_hash NULL
-+_001142_hash qcam_read 3 13977 _001142_hash NULL
-+_001143_hash raw_send_hdrinc 3 7937 _001143_hash NULL
-+_001144_hash raw_sendmsg 4 23078 _001144_hash &_000026_hash
-+_001145_hash rawv6_send_hdrinc 3 55480 _001145_hash NULL
-+_001146_hash rds_ib_inc_copy_to_user 3 55007 _001146_hash NULL
-+_001147_hash rds_iw_inc_copy_to_user 3 29214 _001147_hash NULL
-+_001148_hash rds_message_copy_from_user 2 41682 _001148_hash NULL
-+_001149_hash rds_message_inc_copy_to_user 3 26540 _001149_hash NULL
-+_001150_hash read_flush 3 43851 _001150_hash NULL
-+_001151_hash read_mem 3 31942 _001151_hash &_000183_hash
-+_001152_hash read_profile 3 27859 _001152_hash NULL
-+_001153_hash read_vmcore 3 26501 _001153_hash NULL
-+_001154_hash recv_msg 4 48709 _001154_hash NULL
-+_001155_hash recv_stream 4 30138 _001155_hash NULL
-+_001156_hash redirected_tty_write 3 65297 _001156_hash NULL
-+_001157_hash __register_chrdev 2-3 54223 _001157_hash NULL
-+_001159_hash request_key_auth_read 3 24109 _001159_hash NULL
-+_001160_hash rfcomm_sock_sendmsg 4 37661 _001160_hash NULL
-+_001161_hash rfkill_fop_read 3 54711 _001161_hash NULL
-+_001162_hash rose_sendmsg 4 20249 _001162_hash NULL
-+_001163_hash rxrpc_send_data 5 21553 _001163_hash NULL
-+_001165_hash sco_send_frame 3 41815 _001165_hash NULL
-+_001166_hash scsi_register 2 49094 _001166_hash NULL
-+_001167_hash scsi_tgt_kspace_exec 8 9522 _001167_hash NULL
-+_001168_hash sctp_getsockopt_maxburst 2 42941 _001168_hash NULL
-+_001169_hash sctp_getsockopt_maxseg 2 10737 _001169_hash NULL
-+_001170_hash sctp_user_addto_chunk 2-3 62047 _001170_hash NULL
-+_001172_hash sdhci_alloc_host 2 7509 _001172_hash NULL
-+_001173_hash se401_read 3 58074 _001173_hash NULL
-+_001174_hash selinux_inode_post_setxattr 4 26037 _001174_hash NULL
-+_001175_hash selinux_inode_setsecurity 4 18148 _001175_hash NULL
-+_001176_hash selinux_inode_setxattr 4 10708 _001176_hash NULL
-+_001177_hash selinux_secctx_to_secid 2 63744 _001177_hash NULL
-+_001178_hash selinux_setprocattr 4 55611 _001178_hash NULL
-+_001179_hash selinux_transaction_write 3 59038 _001179_hash NULL
-+_001180_hash sel_write_context 3 25726 _001876_hash NULL nohasharray
-+_001181_hash seq_copy_in_user 3 18543 _001181_hash NULL
-+_001182_hash seq_open_net 4 8968 _001274_hash NULL nohasharray
-+_001183_hash seq_open_private 3 61589 _001183_hash NULL
-+_001184_hash set_arg 3 42824 _001184_hash NULL
-+_001185_hash sg_read 3 25799 _001185_hash NULL
-+_001186_hash shash_async_setkey 3 10720 _001186_hash &_001140_hash
-+_001187_hash shash_compat_setkey 3 12267 _001187_hash NULL
-+_001188_hash simple_alloc_urb 3 60420 _001188_hash NULL
-+_001189_hash simple_read_from_buffer 2-5 55957 _001189_hash NULL
-+_001191_hash sisusb_send_bridge_packet 2 11649 _001191_hash NULL
-+_001192_hash sisusb_send_packet 2 20891 _001192_hash NULL
-+_001193_hash skb_copy_datagram_from_iovec 2-5-4 52014 _001193_hash NULL
-+_001196_hash sn9c102_read 3 29305 _001196_hash NULL
-+_001197_hash snd_es1938_capture_copy 5 25930 _001197_hash NULL
-+_001198_hash snd_gus_dram_peek 4 9062 _001198_hash NULL
-+_001199_hash snd_gus_dram_write 4 38784 _001199_hash NULL
-+_001200_hash snd_hdsp_capture_copy 5 4011 _001200_hash NULL
-+_001201_hash snd_hdspm_capture_copy 5 48113 _001201_hash NULL
-+_001202_hash snd_korg1212_copy_to 6 92 _001202_hash NULL
-+_001203_hash snd_pcm_oss_read1 3 63771 _001203_hash NULL
-+_001204_hash snd_pcm_oss_sync1 2 45298 _001204_hash NULL
-+_001205_hash snd_pcm_oss_write 3 38108 _001205_hash NULL
-+_001206_hash snd_rawmidi_kernel_read1 4 36740 _001206_hash NULL
-+_001207_hash snd_rawmidi_kernel_write 3 25106 _001207_hash NULL
-+_001208_hash snd_rawmidi_write 3 28008 _001208_hash NULL
-+_001209_hash snd_rme32_playback_copy 5 43732 _001209_hash NULL
-+_001210_hash snd_rme9652_capture_copy 5 10287 _001210_hash NULL
-+_001211_hash snd_rme96_playback_copy 5 13111 _001211_hash NULL
-+_001212_hash snmp_mib_init 2 10526 _001212_hash NULL
-+_001213_hash sock_setsockopt 5 50088 _001213_hash NULL
-+_001214_hash sound_write 3 5102 _001214_hash NULL
-+_001215_hash srp_target_alloc 3 37288 _001215_hash NULL
-+_001216_hash stk_allocate_buffers 2 16291 _001216_hash NULL
-+_001217_hash store_cpufv 4 215 _001217_hash NULL
-+_001218_hash store_cpufv_disabled 4 43809 _001218_hash NULL
-+_001219_hash store_disp 4 52952 _001219_hash NULL
-+_001220_hash store_ifalias 4 35088 _001220_hash NULL
-+_001221_hash store_ledd 4 43312 _001221_hash NULL
-+_001222_hash store_lslvl 4 15059 _001222_hash NULL
-+_001223_hash store_lssw 4 43035 _001678_hash NULL nohasharray
-+_001224_hash store_msg 3 56417 _001224_hash NULL
-+_001225_hash store_status 2 7088 _001225_hash NULL
-+_001226_hash store_sys_acpi 3 14503 _001226_hash NULL
-+_001227_hash store_sys_hwmon 3 26225 _001227_hash NULL
-+_001228_hash strategy_allowed_congestion_control 5 63497 _001228_hash NULL
-+_001229_hash str_to_user 2 11411 _001229_hash NULL
-+_001230_hash stv680_read 3 31473 _001230_hash NULL
-+_001231_hash st_write 3 16874 _001231_hash NULL
-+_001232_hash subbuf_read_actor 3 2071 _001232_hash NULL
-+_001233_hash sys_bind 3 10799 _001233_hash NULL
-+_001234_hash sys_connect 3 15291 _002287_hash NULL nohasharray
-+_001235_hash sysctl_ipc_registered_data 5 36266 _001235_hash NULL
-+_001236_hash sysctl_tcp_congestion_control 5 27564 _001236_hash NULL
-+_001237_hash sysctl_uts_string 5 17797 _001237_hash NULL
-+_001238_hash sys_fgetxattr 4 25166 _001238_hash NULL
-+_001239_hash sysfs_write_file 3 57116 _001239_hash NULL
-+_001240_hash sys_gethostname 2 49698 _001240_hash NULL
-+_001241_hash sys_getxattr 4 37418 _001241_hash NULL
-+_001242_hash sys_lgetxattr 4 45531 _001242_hash NULL
-+_001243_hash sys_msgsnd 3 44537 _001243_hash NULL
-+_001244_hash sys_sched_getaffinity 2 60033 _001244_hash NULL
-+_001245_hash sys_sched_setaffinity 2 32046 _001245_hash NULL
-+_001246_hash sys_sendto 6 20809 _001246_hash NULL
-+_001247_hash timeout_write 3 50991 _001247_hash NULL
-+_001248_hash tomoyo_read_control 3 21682 _001248_hash NULL
-+_001249_hash tpm_read 3 50344 _001249_hash NULL
-+_001250_hash ubi_io_write_data 5 40305 _001250_hash NULL
-+_001251_hash udplite_getfrag 3-4 14479 _001251_hash NULL
-+_001253_hash uio_read 3 49300 _001253_hash NULL
-+_001254_hash ulong_write_file 3 26485 _001254_hash NULL
-+_001255_hash unix_dgram_sendmsg 4 45699 _001255_hash NULL
-+_001256_hash unix_stream_sendmsg 4 61455 _001256_hash NULL
-+_001257_hash usb_allocate_stream_buffers 3 8964 _001257_hash NULL
-+_001258_hash usbdev_read 3 45114 _001258_hash NULL
-+_001259_hash usblp_read 3 57342 _002236_hash NULL nohasharray
-+_001260_hash usbtmc_read 3 32377 _001260_hash NULL
-+_001261_hash usbvideo_v4l_read 3 48274 _001261_hash NULL
-+_001262_hash usbvision_v4l2_read 3 34386 _001262_hash NULL
-+_001263_hash user_read 3 51881 _001263_hash NULL
-+_001264_hash uvc_alloc_urb_buffers 3 63922 _001264_hash NULL
-+_001265_hash v4l_stk_read 3 39672 _001265_hash NULL
-+_001266_hash vcs_read 3 8017 _001266_hash NULL
-+_001267_hash vfs_readlink 3 54368 _001267_hash NULL
-+_001268_hash vfs_readv 3 38011 _001268_hash NULL
-+_001269_hash vfs_writev 3 25278 _001269_hash NULL
-+_001270_hash vga_arb_read 3 4886 _001270_hash NULL
-+_001271_hash vhci_put_user 4 12604 _001271_hash NULL
-+_001272_hash vicam_read 3 2904 _001272_hash NULL
-+_001273_hash __videobuf_copy_to_user 3 1454 _001273_hash NULL
-+_001274_hash vol_cdev_read 3 8968 _001274_hash &_001182_hash
-+_001275_hash vol_cdev_write 3 40915 _001275_hash NULL
-+_001276_hash w9966_v4l_read 3 31148 _001276_hash NULL
-+_001277_hash w9968cf_read 3 53582 _001277_hash &_000314_hash
-+_001278_hash wdm_read 3 6549 _001278_hash NULL
-+_001279_hash write_led 2 23517 _001279_hash NULL
-+_001280_hash wusb_prf 7 54261 _001280_hash &_000454_hash
-+_001281_hash x25_sendmsg 4 12487 _001281_hash NULL
-+_001282_hash xfs_buf_get_noaddr 1 52736 _001282_hash NULL
-+_001283_hash xfs_efd_init 3 5463 _001283_hash NULL
-+_001284_hash xfs_efi_init 2 5476 _001284_hash NULL
-+_001285_hash xfs_iext_realloc_direct 2 20521 _001285_hash NULL
-+_001286_hash xfs_iext_realloc_indirect 2 59211 _001286_hash NULL
-+_001287_hash xfs_inumbers_fmt 3 12817 _001287_hash NULL
-+_001288_hash xlog_recover_add_to_cont_trans 3 58583 _001288_hash NULL
-+_001289_hash zc0301_read 3 53524 _001289_hash NULL
-+_001290_hash zd_rfwritev_locked 4 35812 _001290_hash NULL
-+_001291_hash acpi_system_read_dsdt 3 19261 _001291_hash NULL
-+_001292_hash acpi_system_read_fadt 3 3876 _001292_hash NULL
-+_001293_hash aes_decrypt_fail_read 3 54815 _001293_hash NULL
-+_001294_hash aes_decrypt_interrupt_read 3 19910 _001294_hash NULL
-+_001295_hash aes_decrypt_packets_read 3 10155 _001295_hash NULL
-+_001296_hash aes_encrypt_fail_read 3 32562 _001296_hash NULL
-+_001297_hash aes_encrypt_interrupt_read 3 39919 _001297_hash NULL
-+_001298_hash aes_encrypt_packets_read 3 48666 _001298_hash NULL
-+_001299_hash agp_allocate_memory 2 58761 _001299_hash NULL
-+_001300_hash __alloc_ei_netdev 1 29338 _001300_hash NULL
-+_001301_hash __alloc_eip_netdev 1 51549 _001301_hash NULL
-+_001302_hash alloc_ieee80211 1 20063 _001302_hash NULL
-+_001303_hash alloc_sja1000dev 1 17868 _001303_hash NULL
-+_001304_hash ar9170_alloc 1 4355 _001304_hash NULL
-+_001305_hash b43_debugfs_read 3 24425 _001305_hash NULL
-+_001306_hash b43legacy_debugfs_read 3 2473 _001306_hash NULL
-+_001307_hash bcm_recvmsg 4 43992 _001307_hash NULL
-+_001308_hash blk_init_tags 1 30592 _001308_hash NULL
-+_001309_hash blk_queue_init_tags 2 44355 _001309_hash NULL
-+_001310_hash blk_rq_map_kern 4 47004 _001310_hash NULL
-+_001311_hash bm_entry_read 3 10976 _001311_hash NULL
-+_001312_hash bm_status_read 3 19583 _001312_hash NULL
-+_001313_hash btmrvl_curpsmode_read 3 46939 _001313_hash NULL
-+_001314_hash btmrvl_gpiogap_read 3 4718 _001314_hash NULL
-+_001315_hash btmrvl_hscfgcmd_read 3 56303 _001315_hash NULL
-+_001316_hash btmrvl_hscmd_read 3 1614 _001316_hash NULL
-+_001317_hash btmrvl_hsmode_read 3 1647 _001317_hash NULL
-+_001318_hash btmrvl_hsstate_read 3 920 _001318_hash NULL
-+_001319_hash btmrvl_pscmd_read 3 24308 _001319_hash NULL
-+_001320_hash btmrvl_psmode_read 3 22395 _001320_hash NULL
-+_001321_hash btmrvl_psstate_read 3 50683 _001321_hash NULL
-+_001322_hash btmrvl_txdnldready_read 3 413 _001322_hash NULL
-+_001323_hash cache_write 3 13589 _001323_hash NULL
-+_001324_hash cafe_v4l_read 3 52766 _001324_hash NULL
-+_001325_hash cgroup_read_s64 5 19570 _001325_hash NULL
-+_001326_hash cgroup_read_u64 5 45532 _001326_hash NULL
-+_001327_hash cifs_partialpagewrite 2-3 60612 _001327_hash NULL
-+_001329_hash cifs_write_end 5 1643 _001329_hash NULL
-+_001330_hash codec_reg_read_file 3 36280 _001330_hash NULL
-+_001331_hash configfs_read_file 3 1683 _001331_hash NULL
-+_001332_hash cpuset_common_file_read 5 8800 _001332_hash NULL
-+_001333_hash cx18_read 3 23699 _001333_hash NULL
-+_001334_hash cxio_hal_init_resource 2-7-6 29771 _001334_hash NULL
-+_001337_hash cxio_hal_init_rhdl_resource 1 25104 _001337_hash NULL
-+_001338_hash dapm_widget_power_read_file 3 59950 _001338_hash NULL
-+_001341_hash debug_buffer_read 3 24220 _001341_hash NULL
-+_001342_hash debug_output 3 18575 _001342_hash NULL
-+_001343_hash dma_memcpy_pg_to_iovec 6 1725 _001343_hash NULL
-+_001344_hash dma_memcpy_to_iovec 5 12173 _001344_hash NULL
-+_001345_hash dma_rx_errors_read 3 52045 _001345_hash NULL
-+_001346_hash dma_rx_requested_read 3 65354 _001346_hash NULL
-+_001347_hash dma_tx_errors_read 3 46060 _001347_hash NULL
-+_001348_hash dma_tx_requested_read 3 16110 _001391_hash NULL nohasharray
-+_001349_hash dn_recvmsg 4 17213 _001349_hash NULL
-+_001350_hash do_msgrcv 4 5590 _001350_hash NULL
-+_001351_hash dump_midi 3 51040 _001351_hash NULL
-+_001352_hash dvb_dmxdev_buffer_read 4 20682 _001352_hash NULL
-+_001353_hash econet_recvmsg 4 40978 _001353_hash NULL
-+_001354_hash event_calibration_read 3 21083 _001354_hash NULL
-+_001355_hash event_heart_beat_read 3 48961 _001355_hash NULL
-+_001356_hash event_oom_late_read 3 61175 _001356_hash NULL
-+_001357_hash event_phy_transmit_error_read 3 10471 _001357_hash NULL
-+_001358_hash event_rx_mem_empty_read 3 40363 _001358_hash NULL
-+_001359_hash event_rx_mismatch_read 3 38518 _001359_hash NULL
-+_001360_hash event_rx_pool_read 3 25792 _001360_hash NULL
-+_001361_hash event_tx_stuck_read 3 19305 _001361_hash NULL
-+_001362_hash excessive_retries_read 3 60425 _001362_hash NULL
-+_001363_hash filter_read 3 61692 _001363_hash NULL
-+_001364_hash find_rsb 3 39650 _001364_hash NULL
-+_001365_hash format_devstat_counter 3 32550 _001365_hash NULL
-+_001366_hash fragmentation_threshold_read 3 61718 _001366_hash NULL
-+_001367_hash frequency_read 3 64031 _001367_hash NULL
-+_001368_hash fuse_conn_limit_read 3 20084 _001368_hash NULL
-+_001369_hash fuse_conn_waiting_read 3 49762 _001369_hash NULL
-+_001370_hash generic_readlink 3 32654 _001370_hash NULL
-+_001371_hash ht40allow_map_read 3 55209 _002056_hash NULL nohasharray
-+_001372_hash hysdn_conf_read 3 42324 _002388_hash NULL nohasharray
-+_001373_hash i2400m_rx_stats_read 3 57706 _001373_hash NULL
-+_001374_hash i2400m_tx_stats_read 3 28527 _001374_hash NULL
-+_001375_hash idmouse_read 3 63374 _001375_hash NULL
-+_001376_hash ieee80211_if_read 3 6785 _001376_hash NULL
-+_001377_hash ieee80211_rx_bss_info 3 61630 _001377_hash NULL
-+_001378_hash ikconfig_read_current 3 1658 _001378_hash NULL
-+_001379_hash ima_show_htable_value 2 57136 _001379_hash NULL
-+_001380_hash ipw_write 3 59807 _001380_hash NULL
-+_001381_hash ipx_sendmsg 4 1362 _001381_hash NULL
-+_001382_hash irda_recvmsg_stream 4 35280 _001382_hash NULL
-+_001383_hash iscsi_tcp_conn_setup 2 16376 _001383_hash NULL
-+_001384_hash isr_cmd_cmplt_read 3 53439 _001384_hash NULL
-+_001385_hash isr_commands_read 3 41398 _001385_hash NULL
-+_001386_hash isr_decrypt_done_read 3 49490 _001386_hash NULL
-+_001387_hash isr_dma0_done_read 3 8574 _001387_hash NULL
-+_001388_hash isr_dma1_done_read 3 48159 _001388_hash NULL
-+_001389_hash isr_fiqs_read 3 34687 _001389_hash NULL
-+_001390_hash isr_host_acknowledges_read 3 54136 _001390_hash NULL
-+_001391_hash isr_hw_pm_mode_changes_read 3 16110 _001391_hash &_001348_hash
-+_001392_hash isr_irqs_read 3 9181 _001392_hash NULL
-+_001393_hash isr_low_rssi_read 3 64789 _001393_hash NULL
-+_001394_hash isr_pci_pm_read 3 30271 _001394_hash NULL
-+_001395_hash isr_rx_headers_read 3 38325 _001395_hash NULL
-+_001396_hash isr_rx_mem_overflow_read 3 43025 _001396_hash NULL
-+_001397_hash isr_rx_procs_read 3 31804 _001397_hash NULL
-+_001398_hash isr_rx_rdys_read 3 35283 _001398_hash NULL
-+_001399_hash isr_tx_exch_complete_read 3 16103 _001399_hash NULL
-+_001400_hash isr_tx_procs_read 3 23084 _001400_hash NULL
-+_001401_hash isr_wakeups_read 3 49607 _001401_hash NULL
-+_001402_hash ivtv_read 3 57796 _001402_hash NULL
-+_001403_hash iwl3945_sta_dbgfs_stats_table_read 3 28882 _001403_hash NULL
-+_001404_hash iwl_dbgfs_chain_noise_read 3 46355 _001404_hash NULL
-+_001405_hash iwl_dbgfs_channels_read 3 6784 _001405_hash NULL
-+_001406_hash iwl_dbgfs_current_sleep_command_read 3 2081 _001406_hash NULL
-+_001407_hash iwl_dbgfs_disable_ht40_read 3 35761 _001407_hash NULL
-+_001408_hash iwl_dbgfs_interrupt_read 3 23574 _001408_hash NULL
-+_001409_hash iwl_dbgfs_led_read 3 45896 _001409_hash NULL
-+_001410_hash iwl_dbgfs_nvm_read 3 23845 _001410_hash NULL
-+_001411_hash iwl_dbgfs_qos_read 3 11753 _001411_hash NULL
-+_001412_hash iwl_dbgfs_rx_queue_read 3 19943 _001412_hash NULL
-+_001413_hash iwl_dbgfs_rx_statistics_read 3 62687 _001413_hash &_000266_hash
-+_001414_hash iwl_dbgfs_sensitivity_read 3 63116 _001414_hash NULL
-+_001415_hash iwl_dbgfs_sleep_level_override_read 3 3038 _001415_hash NULL
-+_001416_hash iwl_dbgfs_sram_read 3 44505 _001416_hash NULL
-+_001417_hash iwl_dbgfs_stations_read 3 9309 _001417_hash NULL
-+_001418_hash iwl_dbgfs_status_read 3 5171 _001418_hash NULL
-+_001419_hash iwl_dbgfs_thermal_throttling_read 3 38779 _001419_hash NULL
-+_001420_hash iwl_dbgfs_traffic_log_read 3 58870 _001420_hash NULL
-+_001421_hash iwl_dbgfs_tx_power_read 3 14285 _001421_hash NULL
-+_001422_hash iwl_dbgfs_tx_queue_read 3 4635 _001422_hash NULL
-+_001423_hash iwl_dbgfs_tx_statistics_read 3 314 _001423_hash NULL
-+_001424_hash iwl_dbgfs_ucode_general_stats_read 3 49199 _001424_hash NULL
-+_001425_hash iwl_dbgfs_ucode_rx_stats_read 3 58023 _001425_hash NULL
-+_001426_hash iwl_dbgfs_ucode_tx_stats_read 3 31611 _001426_hash NULL
-+_001427_hash iwm_if_alloc 1 17027 _001427_hash NULL
-+_001428_hash kernel_readv 3 35617 _001428_hash NULL
-+_001429_hash kernel_setsockopt 5 35913 _001429_hash NULL
-+_001430_hash key_algorithm_read 3 57946 _001430_hash NULL
-+_001431_hash key_conf_hw_key_idx_read 3 25003 _001431_hash NULL
-+_001432_hash key_conf_keyidx_read 3 42443 _001432_hash NULL
-+_001433_hash key_conf_keylen_read 3 49758 _001433_hash NULL
-+_001434_hash key_flags_read 3 25931 _001434_hash NULL
-+_001435_hash key_icverrors_read 3 20895 _001435_hash NULL
-+_001436_hash key_ifindex_read 3 31411 _001436_hash NULL
-+_001437_hash key_key_read 3 3241 _001437_hash NULL
-+_001438_hash key_replays_read 3 62746 _001438_hash NULL
-+_001439_hash key_rx_spec_read 3 12736 _001439_hash NULL
-+_001440_hash key_tx_rx_count_read 3 44742 _001440_hash NULL
-+_001441_hash key_tx_spec_read 3 4862 _001441_hash NULL
-+_001442_hash kvm_clear_guest_page 4 2308 _001442_hash NULL
-+_001443_hash l2cap_create_basic_pdu 3 54508 _001443_hash NULL
-+_001444_hash l2cap_create_connless_pdu 3 9222 _001444_hash NULL
-+_001445_hash l2cap_create_iframe_pdu 3 51801 _001445_hash NULL
-+_001446_hash lbs_debugfs_read 3 30721 _001446_hash NULL
-+_001447_hash lbs_dev_info 3 51023 _001447_hash NULL
-+_001448_hash lbs_getscantable 3 24955 _001448_hash NULL
-+_001449_hash lbs_rdbbp_read 3 45805 _001449_hash NULL
-+_001450_hash lbs_rdmac_read 3 418 _001450_hash NULL
-+_001451_hash lbs_rdrf_read 3 41431 _001451_hash NULL
-+_001452_hash lbs_sleepparams_read 3 10840 _001452_hash NULL
-+_001453_hash lbs_threshold_read 5 21046 _001453_hash NULL
-+_001454_hash long_retry_limit_read 3 59766 _001454_hash NULL
-+_001455_hash lpfc_debugfs_read 3 16566 _001455_hash NULL
-+_001456_hash mic_calc_failure_read 3 59700 _001456_hash NULL
-+_001457_hash mic_rx_pkts_read 3 27972 _001457_hash NULL
-+_001458_hash mmc_ext_csd_read 3 13205 _001458_hash NULL
-+_001459_hash mon_bin_read 3 6841 _001459_hash NULL
-+_001460_hash mon_stat_read 3 25238 _001460_hash NULL
-+_001461_hash mqueue_read_file 3 6228 _001461_hash NULL
-+_001462_hash nfsd_vfs_read 6 62605 _002206_hash NULL nohasharray
-+_001463_hash nfsd_vfs_write 6 54577 _001463_hash NULL
-+_001464_hash noack_read 3 63419 _001464_hash NULL
-+_001465_hash o2hb_debug_read 3 37851 _001465_hash NULL
-+_001466_hash ocfs2_control_read 3 56405 _001466_hash NULL
-+_001467_hash ocfs2_control_write 3 54737 _001467_hash NULL
-+_001468_hash ocfs2_debug_read 3 14507 _001468_hash NULL
-+_001469_hash ocfs2_readlink 3 50656 _001469_hash NULL
-+_001470_hash oom_adjust_read 3 25127 _001470_hash NULL
-+_001471_hash oprofilefs_str_to_user 3 42182 _001471_hash NULL
-+_001472_hash oprofilefs_ulong_to_user 3 11582 _001472_hash NULL
-+_001473_hash _osd_req_list_objects 6 4204 _001473_hash NULL
-+_001474_hash osd_req_read_kern 5 59990 _001474_hash NULL
-+_001475_hash osd_req_write_kern 5 53486 _001475_hash NULL
-+_001476_hash p54_init_common 1 23850 _001476_hash NULL
-+_001477_hash packet_sendmsg 4 24954 _001477_hash NULL
-+_001478_hash page_readlink 3 23346 _001478_hash NULL
-+_001479_hash parse_table 6 59430 _001479_hash NULL
-+_001480_hash pms_read 3 53873 _001480_hash NULL
-+_001481_hash proc_coredump_filter_read 3 39153 _001481_hash NULL
-+_001482_hash proc_fdinfo_read 3 62043 _001482_hash NULL
-+_001483_hash proc_file_read 3 53905 _001483_hash NULL
-+_001484_hash proc_info_read 3 63344 _001484_hash NULL
-+_001485_hash proc_loginuid_read 3 15631 _001485_hash NULL
-+_001486_hash proc_pid_attr_read 3 10173 _001486_hash NULL
-+_001487_hash proc_pid_readlink 3 52186 _001487_hash NULL
-+_001488_hash proc_read 3 43614 _001488_hash NULL
-+_001489_hash proc_self_readlink 3 38094 _001489_hash NULL
-+_001490_hash proc_sessionid_read 3 6911 _001490_hash NULL
-+_001491_hash proc_write_bluetooth 3 34589 _001491_hash NULL
-+_001492_hash proc_write_mled 3 51169 _001492_hash NULL
-+_001493_hash proc_write_tled 3 3947 _001493_hash NULL
-+_001494_hash proc_write_wled 3 592 _001494_hash NULL
-+_001495_hash ps_pspoll_max_apturn_read 3 6699 _001495_hash NULL
-+_001496_hash ps_pspoll_timeouts_read 3 11776 _001496_hash NULL
-+_001497_hash ps_pspoll_utilization_read 3 5361 _001497_hash NULL
-+_001498_hash ps_upsd_max_apturn_read 3 19918 _001498_hash NULL
-+_001499_hash ps_upsd_max_sptime_read 3 63362 _001499_hash NULL
-+_001500_hash ps_upsd_timeouts_read 3 28924 _001500_hash NULL
-+_001501_hash ps_upsd_utilization_read 3 51669 _001501_hash NULL
-+_001502_hash pvr2_v4l2_read 3 18006 _001502_hash NULL
-+_001503_hash pwr_disable_ps_read 3 13176 _001503_hash NULL
-+_001504_hash pwr_elp_enter_read 3 5324 _001504_hash NULL
-+_001505_hash pwr_enable_ps_read 3 17686 _001505_hash NULL
-+_001506_hash pwr_fix_tsf_ps_read 3 26627 _001506_hash NULL
-+_001507_hash pwr_missing_bcns_read 3 25824 _001507_hash NULL
-+_001508_hash pwr_power_save_off_read 3 18355 _001508_hash NULL
-+_001509_hash pwr_ps_enter_read 3 26935 _001509_hash &_000766_hash
-+_001510_hash pwr_rcvd_awake_beacons_read 3 50505 _001510_hash NULL
-+_001511_hash pwr_rcvd_beacons_read 3 52836 _001511_hash NULL
-+_001512_hash pwr_tx_without_ps_read 3 48423 _001512_hash NULL
-+_001513_hash pwr_tx_with_ps_read 3 60851 _001513_hash NULL
-+_001514_hash pwr_wake_on_host_read 3 26321 _001514_hash NULL
-+_001515_hash pwr_wake_on_timer_exp_read 3 22640 _001515_hash NULL
-+_001516_hash queues_read 3 24877 _001516_hash NULL
-+_001517_hash raw_recvmsg 4 17277 _001517_hash NULL
-+_001518_hash rawv6_sendmsg 4 20080 _001518_hash NULL
-+_001519_hash rcname_read 3 25919 _001519_hash NULL
-+_001520_hash rds_sendmsg 4 40976 _001520_hash NULL
-+_001521_hash read_enabled_file_bool 3 37744 _001521_hash NULL
-+_001522_hash read_file_beacon 3 32595 _001522_hash NULL
-+_001523_hash read_file_blob 3 57406 _001523_hash NULL
-+_001524_hash read_file_bool 3 4180 _001524_hash NULL
-+_001525_hash read_file_debug 3 58256 _001525_hash NULL
-+_001526_hash read_file_dma 3 9530 _001526_hash NULL
-+_001527_hash read_file_interrupt 3 61742 _001527_hash NULL
-+_001528_hash read_file_rcstat 3 22854 _001528_hash NULL
-+_001529_hash read_file_wiphy 3 51103 _001529_hash NULL
-+_001530_hash read_file_xmit 3 21487 _001530_hash NULL
-+_001531_hash read_from_oldmem 2 3337 _001531_hash NULL
-+_001532_hash read_oldmem 3 55658 _001532_hash NULL
-+_001533_hash recover_peb 6-7 29238 _001533_hash NULL
-+_001535_hash request_key_and_link 4 42693 _001535_hash NULL
-+_001536_hash res_counter_read 4 33499 _001536_hash NULL
-+_001537_hash retry_count_read 3 52129 _001537_hash NULL
-+_001538_hash rfcomm_sock_recvmsg 4 22227 _001538_hash NULL
-+_001539_hash rs_sta_dbgfs_rate_scale_data_read 3 47165 _001539_hash NULL
-+_001540_hash rs_sta_dbgfs_scale_table_read 3 40262 _001540_hash NULL
-+_001541_hash rs_sta_dbgfs_stats_table_read 3 56573 _001541_hash NULL
-+_001542_hash rts_threshold_read 3 44384 _001542_hash NULL
-+_001543_hash rx_dropped_read 3 44799 _001543_hash NULL
-+_001544_hash rx_fcs_err_read 3 62844 _001544_hash NULL
-+_001545_hash rx_hdr_overflow_read 3 64407 _001545_hash NULL
-+_001546_hash rx_hw_stuck_read 3 57179 _001546_hash NULL
-+_001547_hash rx_out_of_mem_read 3 10157 _001547_hash NULL
-+_001548_hash rx_path_reset_read 3 23801 _001548_hash NULL
-+_001549_hash rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 _001549_hash NULL
-+_001550_hash rxpipe_descr_host_int_trig_rx_data_read 3 22001 _001550_hash NULL
-+_001551_hash rxpipe_missed_beacon_host_int_trig_rx_data_read 3 63405 _001551_hash NULL
-+_001552_hash rxpipe_rx_prep_beacon_drop_read 3 2403 _001552_hash NULL
-+_001553_hash rxpipe_tx_xfr_host_int_trig_rx_data_read 3 35538 _001553_hash NULL
-+_001554_hash rx_reset_counter_read 3 58001 _001554_hash NULL
-+_001555_hash rx_xfr_hint_trig_read 3 40283 _001555_hash NULL
-+_001556_hash sco_sock_sendmsg 4 62542 _001556_hash NULL
-+_001557_hash scsi_adjust_queue_depth 3 12802 _001557_hash NULL
-+_001558_hash selinux_inode_notifysecctx 3 36896 _001558_hash NULL
-+_001559_hash sel_read_avc_cache_threshold 3 33942 _001559_hash NULL
-+_001560_hash sel_read_avc_hash_stats 3 1984 _001560_hash NULL
-+_001561_hash sel_read_bool 3 24236 _001561_hash NULL
-+_001562_hash sel_read_checkreqprot 3 33068 _001562_hash NULL
-+_001563_hash sel_read_class 3 12669 _001563_hash NULL
-+_001564_hash sel_read_enforce 3 2828 _001564_hash NULL
-+_001565_hash sel_read_handle_unknown 3 57933 _001565_hash NULL
-+_001566_hash sel_read_initcon 3 32362 _001566_hash NULL
-+_001567_hash sel_read_mls 3 25369 _001567_hash NULL
-+_001568_hash sel_read_perm 3 42302 _001568_hash NULL
-+_001569_hash sel_read_policycap 3 28544 _001569_hash NULL
-+_001570_hash sel_read_policyvers 3 55 _002421_hash NULL nohasharray
-+_001571_hash short_retry_limit_read 3 4687 _001571_hash NULL
-+_001572_hash simple_attr_read 3 24738 _001572_hash NULL
-+_001573_hash simple_transaction_read 3 17076 _001573_hash NULL
-+_001574_hash skb_copy_datagram_const_iovec 2-5-4 48102 _001574_hash NULL
-+_001578_hash skb_copy_datagram_iovec 2-4 5806 _001578_hash NULL
-+_001580_hash smk_read_ambient 3 61220 _001580_hash NULL
-+_001581_hash smk_read_direct 3 15803 _001581_hash NULL
-+_001582_hash smk_read_doi 3 30813 _001582_hash NULL
-+_001583_hash smk_read_logging 3 37804 _001583_hash NULL
-+_001584_hash smk_read_onlycap 3 3855 _001584_hash NULL
-+_001585_hash snd_cs4281_BA0_read 5-6 6847 _001585_hash NULL
-+_001587_hash snd_cs4281_BA1_read 5-6 20323 _001587_hash NULL
-+_001589_hash snd_cs46xx_io_read 5-6 45734 _001589_hash NULL
-+_001591_hash snd_gus_dram_read 4 56686 _001591_hash NULL
-+_001592_hash snd_pcm_oss_read 3 28317 _001592_hash NULL
-+_001593_hash snd_rme32_capture_copy 5 39653 _001593_hash NULL
-+_001594_hash snd_rme96_capture_copy 5 58484 _001594_hash NULL
-+_001595_hash sta_agg_status_read 3 14058 _001595_hash NULL
-+_001596_hash sta_dev_read 3 14782 _001596_hash NULL
-+_001597_hash sta_flags_read 3 56710 _001597_hash NULL
-+_001598_hash sta_inactive_ms_read 3 25690 _001598_hash NULL
-+_001599_hash sta_last_noise_read 3 62466 _001599_hash NULL
-+_001600_hash sta_last_qual_read 3 62297 _001600_hash NULL
-+_001601_hash sta_last_seq_ctrl_read 3 19106 _001601_hash NULL
-+_001602_hash sta_last_signal_read 3 31818 _001602_hash NULL
-+_001603_hash sta_num_ps_buf_frames_read 3 1488 _001603_hash NULL
-+_001604_hash sta_rx_bytes_read 3 46037 _001604_hash NULL
-+_001605_hash sta_rx_dropped_read 3 27830 _001605_hash NULL
-+_001606_hash sta_rx_duplicates_read 3 47633 _001606_hash NULL
-+_001607_hash sta_rx_fragments_read 3 44835 _001607_hash NULL
-+_001608_hash sta_rx_packets_read 3 22788 _001608_hash NULL
-+_001609_hash stats_failed_count_read 3 9244 _001609_hash NULL
-+_001610_hash stats_frame_duplicate_count_read 3 54582 _001610_hash &_000150_hash
-+_001611_hash stats_multicast_received_frame_count_read 3 24083 _001611_hash NULL
-+_001612_hash stats_multicast_transmitted_frame_count_read 3 54788 _001612_hash NULL
-+_001613_hash stats_multiple_retry_count_read 3 60334 _001613_hash NULL
-+_001614_hash stats_received_fragment_count_read 3 59643 _001614_hash NULL
-+_001615_hash stats_retry_count_read 3 21177 _001615_hash NULL
-+_001616_hash stats_rx_expand_skb_head2_read 3 59439 _001616_hash NULL
-+_001617_hash stats_rx_expand_skb_head_read 3 47467 _001617_hash NULL
-+_001618_hash stats_rx_handlers_drop_defrag_read 3 56448 _001618_hash NULL
-+_001619_hash stats_rx_handlers_drop_nullfunc_read 3 39294 _001619_hash NULL
-+_001620_hash stats_rx_handlers_drop_passive_scan_read 3 52160 _001620_hash NULL
-+_001621_hash stats_rx_handlers_drop_read 3 3284 _001621_hash NULL
-+_001622_hash stats_rx_handlers_drop_short_read 3 45391 _001622_hash NULL
-+_001623_hash stats_rx_handlers_fragments_read 3 10356 _001623_hash NULL
-+_001624_hash stats_rx_handlers_queued_read 3 5922 _002145_hash NULL nohasharray
-+_001625_hash stats_transmitted_fragment_count_read 3 28770 _001625_hash NULL
-+_001626_hash stats_transmitted_frame_count_read 3 33861 _001626_hash NULL
-+_001627_hash stats_tx_expand_skb_head_cloned_read 3 11107 _001627_hash NULL
-+_001628_hash stats_tx_expand_skb_head_read 3 53188 _001628_hash NULL
-+_001629_hash stats_tx_handlers_drop_fragment_read 3 45464 _001629_hash NULL
-+_001630_hash stats_tx_handlers_drop_not_assoc_read 3 28015 _001630_hash NULL
-+_001631_hash stats_tx_handlers_drop_read 3 44654 _001631_hash NULL
-+_001632_hash stats_tx_handlers_drop_unauth_port_read 3 16139 _001632_hash NULL
-+_001633_hash stats_tx_handlers_drop_unencrypted_read 3 46898 _001633_hash NULL
-+_001634_hash stats_tx_handlers_drop_wep_read 3 47944 _001634_hash NULL
-+_001635_hash stats_tx_handlers_queued_read 3 35325 _001635_hash NULL
-+_001636_hash stats_tx_status_drop_read 3 10279 _001636_hash NULL
-+_001637_hash sta_tx_bytes_read 3 55197 _001637_hash NULL
-+_001638_hash sta_tx_filtered_read 3 6973 _001638_hash NULL
-+_001639_hash sta_tx_fragments_read 3 49841 _001639_hash NULL
-+_001640_hash sta_tx_packets_read 3 50955 _001640_hash NULL
-+_001641_hash sta_tx_retry_count_read 3 59021 _001641_hash NULL
-+_001642_hash sta_tx_retry_failed_read 3 10381 _001642_hash NULL
-+_001643_hash sta_wep_weak_iv_count_read 3 64069 _001643_hash NULL
-+_001644_hash store_bluetooth 4 21320 _001644_hash NULL
-+_001645_hash store_camera 4 14751 _001645_hash NULL
-+_001646_hash store_cardr 4 2997 _001646_hash NULL
-+_001647_hash store_fan1_input 4 35793 _001647_hash NULL
-+_001648_hash store_gps 4 42118 _001648_hash NULL
-+_001649_hash store_pwm1 4 62529 _001649_hash NULL
-+_001650_hash store_pwm1_enable 4 2577 _001650_hash NULL
-+_001651_hash store_wlan 4 38040 _001651_hash NULL
-+_001652_hash st_read 3 51251 _001652_hash NULL
-+_001653_hash sysfs_read_file 3 42113 _001653_hash NULL
-+_001654_hash sys_kexec_load 2 14222 _001654_hash NULL
-+_001655_hash sys_preadv 3 17100 _001655_hash NULL
-+_001656_hash sys_pwritev 3 41722 _001656_hash NULL
-+_001657_hash sys_readv 3 50664 _001657_hash NULL
-+_001658_hash sys_rt_sigpending 2 24961 _001658_hash NULL
-+_001659_hash sys_setsockopt 5 35320 _001659_hash NULL
-+_001660_hash sys_writev 3 28384 _001660_hash NULL
-+_001661_hash tomoyo_read 3 43089 _001661_hash NULL
-+_001662_hash total_ps_buffered_read 3 16365 _001662_hash NULL
-+_001663_hash tsf_read 3 58892 _001663_hash NULL
-+_001664_hash tun_get_user 3 33178 _001664_hash NULL
-+_001665_hash tx_internal_desc_overflow_read 3 47300 _001665_hash NULL
-+_001666_hash tx_queue_len_read 3 1463 _001666_hash NULL
-+_001667_hash ubi_eba_atomic_leb_change 5 13041 _001667_hash NULL
-+_001668_hash ubi_eba_write_leb 6-5 19826 _001668_hash NULL
-+_001669_hash ubi_eba_write_leb_st 5 27896 _001669_hash NULL
-+_001670_hash uhci_debug_read 3 5911 _001670_hash NULL
-+_001671_hash unix_seqpacket_sendmsg 4 27893 _001671_hash NULL
-+_001672_hash unix_stream_recvmsg 4 35210 _001672_hash NULL
-+_001673_hash unlink1 3 63059 _001673_hash NULL
-+_001674_hash __videobuf_copy_stream 3 20490 _001674_hash NULL
-+_001675_hash waiters_read 3 40902 _001675_hash NULL
-+_001676_hash wep_addr_key_count_read 3 20174 _001676_hash NULL
-+_001677_hash wep_decrypt_fail_read 3 58567 _001677_hash NULL
-+_001678_hash wep_default_key_count_read 3 43035 _001678_hash &_001223_hash
-+_001679_hash wep_interrupt_read 3 41492 _001679_hash NULL
-+_001680_hash wep_iv_read 3 54744 _001680_hash NULL
-+_001681_hash wep_key_not_found_read 3 13377 _001681_hash &_000641_hash
-+_001682_hash wep_packets_read 3 18751 _001682_hash NULL
-+_001683_hash wusb_prf_256 7 29203 _001683_hash NULL
-+_001684_hash wusb_prf_64 7 51065 _001684_hash NULL
-+_001685_hash xfs_iext_add 3 41422 _001685_hash NULL
-+_001686_hash xfs_iext_remove_direct 3 40744 _001686_hash NULL
-+_001687_hash xfs_trans_get_efd 3 51148 _001687_hash NULL
-+_001688_hash xfs_trans_get_efi 2 7898 _001688_hash NULL
-+_001689_hash xlog_get_bp 2 23229 _001689_hash NULL
-+_001690_hash aac_change_queue_depth 2 51753 _001690_hash NULL
-+_001691_hash add_sctp_bind_addr 3 12269 _001691_hash NULL
-+_001692_hash agp_allocate_memory_wrap 1 16576 _002200_hash NULL nohasharray
-+_001693_hash arcmsr_adjust_disk_queue_depth 2 34916 _001693_hash NULL
-+_001694_hash atalk_recvmsg 4 22053 _001694_hash NULL
-+_001695_hash atomic_read_file 3 16227 _001695_hash NULL
-+_001696_hash ax25_recvmsg 4 64441 _001696_hash NULL
-+_001697_hash bt_sock_recvmsg 4 12316 _001697_hash NULL
-+_001698_hash cpu_type_read 3 36540 _001698_hash NULL
-+_001699_hash cx18_read_pos 3 4683 _001699_hash NULL
-+_001701_hash dccp_recvmsg 4 16056 _001701_hash NULL
-+_001702_hash depth_read 3 31112 _001702_hash NULL
-+_001703_hash dgram_recvmsg 4 23104 _001703_hash NULL
-+_001704_hash dma_skb_copy_datagram_iovec 3-5 21516 _001704_hash NULL
-+_001706_hash do_sysctl 6 28306 _001706_hash NULL
-+_001707_hash drm_agp_allocate_memory 2 15738 _001707_hash NULL
-+_001708_hash enable_read 3 2117 _001708_hash NULL
-+_001709_hash fc_change_queue_depth 2 18169 _001709_hash NULL
-+_001710_hash get_alua_req 3 4166 _001710_hash NULL
-+_001711_hash get_rdac_req 3 45882 _001711_hash NULL
-+_001712_hash hci_sock_recvmsg 4 7072 _001712_hash NULL
-+_001713_hash hptiop_adjust_disk_queue_depth 2 34698 _001713_hash NULL
-+_001714_hash ide_queue_pc_tail 5 11673 _001714_hash NULL
-+_001715_hash ide_raw_taskfile 4 42355 _001715_hash NULL
-+_001716_hash idetape_queue_rw_tail 3 29562 _001716_hash NULL
-+_001717_hash ieee80211_if_read_aid 3 9705 _001717_hash NULL
-+_001718_hash ieee80211_if_read_auto_open_plinks 3 38268 _001718_hash NULL
-+_001719_hash ieee80211_if_read_bssid 3 35161 _001719_hash NULL
-+_001720_hash ieee80211_if_read_capab 3 55294 _001720_hash NULL
-+_001721_hash ieee80211_if_read_dot11MeshConfirmTimeout 3 60670 _001721_hash NULL
-+_001722_hash ieee80211_if_read_dot11MeshHoldingTimeout 3 47356 _001722_hash NULL
-+_001723_hash ieee80211_if_read_dot11MeshHWMPactivePathTimeout 3 7368 _001723_hash NULL
-+_001724_hash ieee80211_if_read_dot11MeshHWMPmaxPREQretries 3 59829 _001724_hash NULL
-+_001725_hash ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 _001725_hash NULL
-+_001726_hash ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 _001726_hash NULL
-+_001727_hash ieee80211_if_read_dot11MeshMaxPeerLinks 3 23878 _001727_hash NULL
-+_001728_hash ieee80211_if_read_dot11MeshMaxRetries 3 12756 _001728_hash NULL
-+_001729_hash ieee80211_if_read_dot11MeshRetryTimeout 3 52168 _001729_hash NULL
-+_001730_hash ieee80211_if_read_dot11MeshTTL 3 58307 _001730_hash NULL
-+_001731_hash ieee80211_if_read_dropped_frames_no_route 3 33383 _001731_hash NULL
-+_001732_hash ieee80211_if_read_dropped_frames_ttl 3 44500 _001732_hash NULL
-+_001733_hash ieee80211_if_read_drop_unencrypted 3 37053 _001733_hash NULL
-+_001734_hash ieee80211_if_read_dtim_count 3 38419 _001734_hash NULL
-+_001735_hash ieee80211_if_read_estab_plinks 3 32533 _001735_hash NULL
-+_001736_hash ieee80211_if_read_force_unicast_rateidx 3 32147 _001736_hash NULL
-+_001737_hash ieee80211_if_read_fwded_frames 3 36520 _001737_hash NULL
-+_001738_hash ieee80211_if_read_fwded_mcast 3 39571 _001738_hash NULL
-+_001739_hash ieee80211_if_read_fwded_unicast 3 59740 _002083_hash NULL nohasharray
-+_001740_hash ieee80211_if_read_max_ratectrl_rateidx 3 64369 _001740_hash NULL
-+_001741_hash ieee80211_if_read_min_discovery_timeout 3 13946 _001741_hash NULL
-+_001742_hash ieee80211_if_read_num_buffered_multicast 3 12716 _001742_hash NULL
-+_001743_hash ieee80211_if_read_num_sta_ps 3 34722 _001743_hash NULL
-+_001744_hash ieee80211_if_read_path_refresh_time 3 25545 _001744_hash NULL
-+_001745_hash ieee80211_if_read_peer 3 45233 _001745_hash NULL
-+_001746_hash ieee80211_rx_mgmt_beacon 3 24430 _001746_hash NULL
-+_001747_hash ieee80211_rx_mgmt_probe_resp 3 6918 _001747_hash NULL
-+_001748_hash ieee80211_rx_mgmt_probe_resp 4 12634 _001748_hash NULL
-+_001749_hash ima_show_htable_violations 3 10619 _001749_hash NULL
-+_001750_hash ima_show_measurements_count 3 23536 _001750_hash NULL
-+_001751_hash ipr_change_queue_depth 2 53263 _001751_hash NULL
-+_001752_hash ip_recv_error 3 23109 _001752_hash NULL
-+_001753_hash ipv6_recv_error 3 56347 _001753_hash NULL
-+_001754_hash ipx_recvmsg 4 44366 _001754_hash NULL
-+_001755_hash irda_recvmsg_dgram 4 32631 _001755_hash NULL
-+_001756_hash iscsi_change_queue_depth 2 37480 _001756_hash NULL
-+_001757_hash ivtv_read_pos 3 34400 _001757_hash NULL
-+_001758_hash l2cap_sar_segment_sdu 3 27701 _001758_hash NULL
-+_001759_hash l2cap_sock_sendmsg 4 63427 _001759_hash NULL
-+_001760_hash lbs_bcnmiss_read 3 8678 _001760_hash NULL
-+_001761_hash lbs_failcount_read 3 31063 _001761_hash NULL
-+_001762_hash lbs_highrssi_read 3 64089 _001762_hash NULL
-+_001763_hash lbs_highsnr_read 3 5931 _001763_hash NULL
-+_001764_hash lbs_lowrssi_read 3 32242 _001764_hash NULL
-+_001765_hash lbs_lowsnr_read 3 29571 _001765_hash NULL
-+_001766_hash llc_ui_recvmsg 4 3826 _001766_hash NULL
-+_001767_hash megaraid_change_queue_depth 2 13375 _001767_hash NULL
-+_001768_hash mptscsih_change_queue_depth 2 44196 _001768_hash NULL
-+_001769_hash NCR_700_change_queue_depth 2 45806 _001769_hash NULL
-+_001770_hash netlink_recvmsg 4 61600 _001770_hash NULL
-+_001771_hash nfsctl_transaction_read 3 48250 _001771_hash NULL
-+_001772_hash nr_recvmsg 4 12649 _001772_hash NULL
-+_001773_hash osd_req_list_collection_objects 5 36664 _001773_hash NULL
-+_001774_hash osd_req_list_partition_objects 5 56464 _001774_hash NULL
-+_001776_hash packet_recvmsg 4 47700 _001776_hash NULL
-+_001777_hash pep_recvmsg 4 19402 _001777_hash NULL
-+_001778_hash pfkey_recvmsg 4 53604 _001778_hash NULL
-+_001779_hash pmcraid_change_queue_depth 2 60044 _001779_hash NULL
-+_001780_hash pn_recvmsg 4 30887 _001780_hash NULL
-+_001781_hash pointer_size_read 3 51863 _001781_hash NULL
-+_001782_hash pppoe_recvmsg 4 15073 _001782_hash NULL
-+_001783_hash pppol2tp_recvmsg 4 57742 _001783_hash NULL
-+_001784_hash qla2x00_change_queue_depth 2 43446 _001784_hash NULL
-+_001785_hash raw_recvmsg 4 52529 _001785_hash NULL
-+_001786_hash rawv6_recvmsg 4 30265 _001786_hash NULL
-+_001787_hash _req_append_segment 2 41031 _001787_hash NULL
-+_001788_hash request_key_async 4 6990 _001788_hash NULL
-+_001789_hash request_key_async_with_auxdata 4 46624 _001789_hash NULL
-+_001790_hash request_key_with_auxdata 4 24515 _001790_hash NULL
-+_001791_hash request_lock 4 35670 _001791_hash NULL
-+_001792_hash rose_recvmsg 4 2368 _001792_hash NULL
-+_001793_hash rxrpc_recvmsg 4 26233 _001793_hash NULL
-+_001794_hash scsi_activate_tcq 2 42640 _001794_hash NULL
-+_001795_hash scsi_deactivate_tcq 2 47086 _001795_hash &_000250_hash
-+_001796_hash scsi_execute 5 33596 _001796_hash NULL
-+_001797_hash _scsih_change_queue_depth 2 44902 _001797_hash NULL
-+_001798_hash scsi_init_shared_tag_map 2 59812 _001798_hash NULL
-+_001799_hash scsi_track_queue_full 2 44239 _001799_hash NULL
-+_001800_hash sctp_recvmsg 4 23265 _001800_hash NULL
-+_001801_hash skb_copy_and_csum_datagram_iovec 2 24466 _001801_hash NULL
-+_001803_hash snd_gf1_mem_proc_dump 5-6 16926 _001803_hash NULL
-+_001805_hash stats_dot11ACKFailureCount_read 3 45558 _001805_hash NULL
-+_001806_hash stats_dot11FCSErrorCount_read 3 28154 _001806_hash NULL
-+_001807_hash stats_dot11RTSFailureCount_read 3 43948 _001807_hash NULL
-+_001808_hash stats_dot11RTSSuccessCount_read 3 33065 _001808_hash NULL
-+_001809_hash sys_msgrcv 3 959 _001809_hash NULL
-+_001810_hash tcp_copy_to_iovec 3 28344 _001810_hash NULL
-+_001811_hash tcp_recvmsg 4 31238 _001811_hash NULL
-+_001812_hash timeout_read 3 47915 _001812_hash NULL
-+_001813_hash ttm_agp_populate 2 11718 _001813_hash NULL
-+_001814_hash tun_put_user 4 59849 _001814_hash NULL
-+_001815_hash twa_change_queue_depth 2 30648 _001815_hash NULL
-+_001816_hash tw_change_queue_depth 2 57980 _001816_hash NULL
-+_001818_hash ubi_leb_change 4 14899 _001818_hash NULL
-+_001819_hash ubi_leb_write 5-4 41691 _001819_hash NULL
-+_001820_hash udp_recvmsg 4 42558 _001820_hash NULL
-+_001821_hash udpv6_recvmsg 4 9813 _001821_hash NULL
-+_001822_hash ulong_read_file 3 42304 _001822_hash &_000775_hash
-+_001823_hash unix_dgram_recvmsg 4 14952 _001823_hash NULL
-+_001824_hash unlink_simple 3 47506 _001824_hash NULL
-+_001825_hash vcc_recvmsg 4 37198 _001825_hash NULL
-+_001826_hash write_leb 5 36957 _001826_hash NULL
-+_001827_hash x25_recvmsg 4 42777 _001827_hash NULL
-+_001828_hash xfs_iext_insert 3 53815 _001828_hash NULL
-+_001829_hash xfs_iext_remove 3 39040 _001829_hash NULL
-+_001830_hash xlog_find_verify_log_record 2 18870 _001830_hash NULL
-+_001831_hash dbg_leb_change 4 19969 _001831_hash NULL
-+_001832_hash dbg_leb_write 5-4 20478 _001832_hash NULL
-+_001833_hash dlm_lock 6 19858 _001833_hash NULL
-+_001834_hash dlm_user_request 6 8131 _001834_hash NULL
-+_001835_hash drm_agp_bind_pages 3 56748 _001835_hash NULL
-+_001836_hash drm_alloc_agp 2 48031 _001836_hash NULL
-+_001837_hash l2cap_sock_recvmsg 4 59886 _001837_hash NULL
-+_001838_hash osd_req_list_dev_partitions 4 60027 _001838_hash NULL
-+_001839_hash osd_req_list_partition_collections 5 38223 _001839_hash NULL
-+_001840_hash osst_do_scsi 4 44410 _001840_hash NULL
-+_001841_hash scsi_execute_req 5 42088 _001841_hash NULL
-+_001842_hash spi_execute 5 28736 _001842_hash NULL
-+_001843_hash submit_inquiry 3 42108 _001843_hash NULL
-+_001844_hash tcp_dma_try_early_copy 3 37651 _001844_hash NULL
-+_001846_hash ubi_write 5-4 30809 _001846_hash NULL
-+_001847_hash unix_seqpacket_recvmsg 4 23062 _001847_hash NULL
-+_001848_hash ch_do_scsi 4 31171 _001848_hash NULL
-+_001850_hash gluebi_write 3 27905 _001850_hash NULL
-+_001851_hash recover_head 3 17904 _001851_hash NULL
-+_001852_hash scsi_mode_sense 5 16835 _001852_hash NULL
-+_001853_hash scsi_vpd_inquiry 4 30040 _001853_hash NULL
-+_001854_hash ses_recv_diag 4 47143 _001854_hash &_000413_hash
-+_001855_hash ses_send_diag 4 64527 _001855_hash NULL
-+_001856_hash spi_dv_device_echo_buffer 2-3 39846 _001856_hash NULL
-+_001858_hash ubifs_leb_change 4 22399 _001858_hash NULL
-+_001859_hash ubifs_leb_write 5-4 61226 _001859_hash NULL
-+_001861_hash user_dlm_lock 6 56667 _001861_hash NULL
-+_001862_hash sd_do_mode_sense 5 11507 _001862_hash NULL
-+_001864_hash ubifs_write_node 5 15088 _001864_hash NULL
-+_001865_hash add_numbered_child 5 14273 _001865_hash NULL
-+_001866_hash alloc_ebda_hpc 1-2 50046 _001866_hash NULL
-+_001868_hash do_pages_stat 2 4437 _001868_hash NULL
-+_001869_hash hdpvr_i2c_read 4 26347 _001869_hash NULL
-+_001870_hash hdpvr_i2c_write 4 61816 _001870_hash NULL
-+_001871_hash kzalloc_node 1 24352 _001871_hash NULL
-+_001872_hash mempool_create_node 1 44715 _001872_hash NULL
-+_001873_hash newpart 6 47485 _001873_hash NULL
-+_001874_hash pcpu_mem_alloc 1 3987 _001874_hash NULL
-+_001875_hash add_child 4 45201 _001875_hash NULL
-+_001876_hash __alloc_bootmem_low_node 2 25726 _001876_hash &_001180_hash
-+_001877_hash __alloc_bootmem_node 2 1992 _001877_hash NULL
-+_001878_hash __alloc_bootmem_node_nopanic 2 6432 _001878_hash NULL
-+_001879_hash disk_expand_part_tbl 2 30561 _001879_hash NULL
-+_001880_hash init_kstat_irqs 3 18740 _001880_hash NULL
-+_001881_hash mempool_create 1 29437 _001881_hash NULL
-+_001882_hash pcpu_extend_area_map 2 12589 _001882_hash NULL
-+_001883_hash sys_move_pages 2 42626 _001883_hash NULL
-+_001884_hash add_partition 2 15515 _001884_hash NULL
-+_001885_hash init_copy_kstat_irqs 4 34985 _001885_hash NULL
-+_001886_hash mempool_create_kmalloc_pool 1 41650 _001886_hash NULL
-+_001887_hash mempool_create_page_pool 1 30189 _001887_hash NULL
-+_001888_hash mempool_create_slab_pool 1 62907 _001888_hash NULL
-+_001889_hash pcpu_alloc_bootmem 2 62074 _001889_hash NULL
-+_001890_hash bioset_create 1 5580 _001890_hash NULL
-+_001891_hash bioset_integrity_create 2 62708 _001891_hash NULL
-+_001892_hash biovec_create_pools 2 9575 _001892_hash NULL
-+_001893_hash i2o_pool_alloc 4 55485 _001893_hash NULL
-+_001894_hash pcpu_fc_alloc 2 11818 _001894_hash NULL
-+_001895_hash nfsd_read 6 20406 _001895_hash NULL
-+_001896_hash atomic_counters_read 3 48827 _001896_hash NULL
-+_001897_hash atomic_stats_read 3 36228 _001897_hash NULL
-+_001898_hash compat_do_arpt_set_ctl 4 12184 _001898_hash NULL
-+_001899_hash compat_do_ip6t_set_ctl 4 3184 _001899_hash NULL
-+_001900_hash compat_do_ipt_set_ctl 4 58466 _001900_hash NULL
-+_001901_hash compat_do_readv_writev 4 49102 _001901_hash NULL
-+_001902_hash compat_filldir 3 32999 _001902_hash NULL
-+_001903_hash compat_filldir64 3 35354 _001903_hash NULL
-+_001904_hash compat_fillonedir 3 15620 _001904_hash NULL
-+_001905_hash compat_sock_setsockopt 5 23 _001905_hash NULL
-+_001906_hash compat_sys_kexec_load 2 35674 _001906_hash NULL
-+_001907_hash compat_sys_mq_timedsend 3 31060 _001907_hash NULL
-+_001908_hash compat_sys_msgrcv 2 7482 _001908_hash NULL
-+_001909_hash compat_sys_msgsnd 2 10738 _001909_hash NULL
-+_001910_hash compat_sys_semtimedop 3 3606 _001910_hash NULL
-+_001911_hash __copy_in_user 3 34790 _001911_hash NULL
-+_001912_hash copy_in_user 3 57502 _001912_hash NULL
-+_001913_hash cpia_write_proc 3 20268 _001913_hash NULL
-+_001914_hash do_arpt_set_ctl 4 51053 _001914_hash NULL
-+_001915_hash do_ip6t_set_ctl 4 60040 _001915_hash NULL
-+_001916_hash do_ipt_set_ctl 4 56238 _001916_hash NULL
-+_001917_hash __earlyonly_bootmem_alloc 2 23824 _001917_hash NULL
-+_001918_hash fat_compat_ioctl_filldir 3 36328 _001918_hash NULL
-+_001919_hash flash_read 3 57843 _001919_hash NULL
-+_001920_hash flash_write 3 62354 _001920_hash NULL
-+_001921_hash init_cdev 1 8274 _001921_hash NULL
-+_001922_hash ipath_create_cq 2 45586 _001922_hash NULL
-+_001923_hash ipath_get_base_info 3 7043 _001923_hash NULL
-+_001924_hash ipath_init_qp_table 2 25167 _001924_hash NULL
-+_001925_hash ipath_resize_cq 2 712 _001925_hash NULL
-+_001926_hash put_cmsg_compat 4 35937 _001926_hash NULL
-+_001927_hash stats_read_ul 3 32751 _001927_hash NULL
-+_001928_hash sys32_ipc 3 7238 _001928_hash NULL
-+_001929_hash sys32_rt_sigpending 2 25814 _001929_hash NULL
-+_001930_hash compat_readv 3 30273 _001930_hash NULL
-+_001931_hash compat_sys_setsockopt 5 3326 _001931_hash NULL
-+_001932_hash compat_writev 3 60063 _001932_hash NULL
-+_001933_hash ipath_cdev_init 1 37752 _001933_hash NULL
-+_001934_hash compat_sys_preadv 3 583 _001934_hash NULL
-+_001935_hash compat_sys_pwritev 3 17886 _001935_hash NULL
-+_001936_hash compat_sys_readv 3 20911 _001936_hash NULL
-+_001937_hash compat_sys_writev 3 5784 _001937_hash NULL
-+_001938_hash compat_sys_move_pages 2 5861 _001938_hash NULL
-+_001939_hash gru_alloc_gts 2-3 37453 _001939_hash NULL
-+_001941_hash options_write 3 47243 _001941_hash NULL
-+_001942_hash sd_alloc_ctl_entry 1 29708 _001942_hash NULL
-+_001943_hash uv_ptc_proc_write 3 19394 _001943_hash NULL
-+_001944_hash vmemmap_alloc_block 1 43245 _001944_hash NULL
-+_001945_hash xpc_kmalloc_cacheline_aligned 1 42895 _001945_hash NULL
-+_001946_hash xpc_kzalloc_cacheline_aligned 1 65433 _001946_hash NULL
-+_001947_hash alloc_fdtable 1 17389 _001947_hash NULL
-+_001948_hash alloc_ldt 2 21972 _001948_hash NULL
-+_001949_hash __alloc_skb 1 23940 _001949_hash NULL
-+_001950_hash ata_scsi_change_queue_depth 2 37702 _001950_hash NULL
-+_001951_hash ccid3_hc_rx_getsockopt 3 62331 _001951_hash NULL
-+_001952_hash ccid3_hc_tx_getsockopt 3 16314 _001952_hash NULL
-+_001953_hash cistpl_vers_1 4 15023 _001953_hash NULL
-+_001954_hash cmm_read 3 57520 _001954_hash NULL
-+_001955_hash cosa_read 3 25966 _001955_hash NULL
-+_001956_hash csr1212_append_new_cache 2 32202 _001956_hash NULL
-+_001957_hash dma_region_alloc 2 56079 _001957_hash NULL
-+_001958_hash dm_table_create 3 35687 _001958_hash NULL
-+_001959_hash do_write_orph_node 2 64343 _001959_hash NULL
-+_001961_hash ep0_read 3 38095 _001961_hash NULL
-+_001962_hash event_buffer_read 3 48772 _001962_hash NULL
-+_001963_hash extract_entropy_user 3 26952 _001963_hash NULL
-+_001964_hash get_fd_set 1 3866 _001964_hash NULL
-+_001965_hash __get_vm_area_node 1 55305 _001965_hash NULL
-+_001966_hash hpsb_alloc_packet 1 49798 _001966_hash NULL
-+_001967_hash joydev_handle_JSIOCSAXMAP 3 48898 _002061_hash NULL nohasharray
-+_001968_hash joydev_handle_JSIOCSBTNMAP 3 15643 _001968_hash NULL
-+_001969_hash minstrel_stats_read 3 17290 _001969_hash NULL
-+_001970_hash ntfs_rl_realloc 3 56831 _001970_hash NULL
-+_001971_hash ntfs_rl_realloc_nofail 3 32173 _001971_hash NULL
-+_001972_hash reqsk_queue_alloc 2 40272 _001972_hash NULL
-+_001973_hash resize_info_buffer 2 62889 _001973_hash NULL
-+_001974_hash rfkill_fop_write 3 64808 _001974_hash NULL
-+_001975_hash sctp_getsockopt_active_key 2 45483 _001975_hash NULL
-+_001976_hash sctp_getsockopt_adaptation_layer 2 45375 _001976_hash NULL
-+_001977_hash sctp_getsockopt_associnfo 2 58169 _001977_hash NULL
-+_001978_hash sctp_getsockopt_assoc_number 2 6384 _001978_hash NULL
-+_001979_hash sctp_getsockopt_context 2 52490 _001979_hash NULL
-+_001980_hash sctp_getsockopt_default_send_param 2 63056 _001980_hash NULL
-+_001981_hash sctp_getsockopt_disable_fragments 2 12330 _001981_hash NULL
-+_001982_hash sctp_getsockopt_events 2 3607 _001982_hash NULL
-+_001983_hash sctp_getsockopt_fragment_interleave 2 51215 _001983_hash NULL
-+_001984_hash sctp_getsockopt_initmsg 2 26042 _001984_hash NULL
-+_001985_hash sctp_getsockopt_local_addrs_old 2 4220 _001985_hash NULL
-+_001986_hash sctp_getsockopt_mappedv4 2 20044 _001986_hash NULL
-+_001987_hash sctp_getsockopt_nodelay 2 9560 _001987_hash NULL
-+_001988_hash sctp_getsockopt_partial_delivery_point 2 60952 _001988_hash NULL
-+_001989_hash sctp_getsockopt_peeloff 2 59190 _001989_hash NULL
-+_001990_hash sctp_getsockopt_peer_addr_info 2 6024 _001990_hash NULL
-+_001991_hash sctp_getsockopt_peer_addr_params 2 53645 _001991_hash NULL
-+_001992_hash sctp_getsockopt_peer_addrs_old 2 11565 _002138_hash NULL nohasharray
-+_001993_hash sctp_getsockopt_primary_addr 2 24639 _001993_hash NULL
-+_001994_hash sctp_getsockopt_rtoinfo 2 62027 _001994_hash NULL
-+_001995_hash sctp_getsockopt_sctp_status 2 56540 _001995_hash NULL
-+_001996_hash snd_mixart_BA0_read 5 45069 _001996_hash NULL
-+_001997_hash snd_mixart_BA1_read 5 5082 _001997_hash NULL
-+_001998_hash snd_pcm_oss_read2 3 54387 _001998_hash NULL
-+_001999_hash tty_buffer_find 2 2443 _001999_hash NULL
-+_002000_hash unix_bind 3 15668 _002000_hash NULL
-+_002001_hash usbvideo_rvmalloc 1 17758 _002001_hash NULL
-+_002002_hash usbvision_rvmalloc 1 19655 _002002_hash NULL
-+_002003_hash alloc_skb 1 55439 _002003_hash NULL
-+_002004_hash alloc_skb_fclone 1 3467 _002004_hash NULL
-+_002005_hash core_sys_select 1 47494 _002005_hash NULL
-+_002006_hash create_reply_packet 3 6789 _002006_hash NULL
-+_002007_hash expand_fdtable 2 39273 _002007_hash NULL
-+_002008_hash get_vm_area 1 18080 _002008_hash NULL
-+_002009_hash __get_vm_area 1 61599 _002009_hash NULL
-+_002010_hash get_vm_area_caller 1 10527 _002010_hash NULL
-+_002011_hash __get_vm_area_caller 1 56416 _002233_hash NULL nohasharray
-+_002012_hash get_vm_area_node 1 44507 _002012_hash NULL
-+_002013_hash hpsb_make_readpacket 4 34181 _002013_hash NULL
-+_002014_hash hpsb_make_streampacket 3 21071 _002014_hash NULL
-+_002015_hash hpsb_make_writepacket 5 61656 _002015_hash NULL
-+_002016_hash inet_csk_listen_start 2 38233 _002016_hash NULL
-+_002017_hash __netdev_alloc_skb 2 18595 _002017_hash NULL
-+_002018_hash ntfs_rl_append 2-4 6037 _002018_hash NULL
-+_002020_hash ntfs_rl_insert 2-4 4931 _002020_hash NULL
-+_002022_hash ntfs_rl_replace 2-4 14136 _002022_hash NULL
-+_002024_hash ntfs_rl_split 2-4 52328 _002024_hash NULL
-+_002026_hash random_read 3 13815 _002026_hash NULL
-+_002027_hash tty_buffer_request_room 2 23228 _002027_hash NULL
-+_002028_hash urandom_read 3 30462 _002028_hash NULL
-+_002029_hash alloc_tx 2 32143 _002029_hash NULL
-+_002030_hash alloc_vm_area 1 16003 _002030_hash &_000575_hash
-+_002031_hash atm_alloc_charge 2 19517 _002100_hash NULL nohasharray
-+_002032_hash ax25_output 2 22736 _002032_hash NULL
-+_002033_hash bcsp_prepare_pkt 3 12961 _002033_hash NULL
-+_002034_hash bt_skb_alloc 1 6404 _002034_hash NULL
-+_002035_hash cxgb3_get_cpl_reply_skb 2 10620 _002035_hash NULL
-+_002036_hash dccp_listen_start 2 35918 _002036_hash NULL
-+_002037_hash __dev_alloc_skb 1 28681 _002037_hash NULL
-+_002038_hash dn_alloc_skb 2 6631 _002038_hash NULL
-+_002039_hash do_pselect 1 62061 _002039_hash NULL
-+_002040_hash edge_tty_recv 4 18667 _002040_hash NULL
-+_002041_hash expand_files 2 17080 _002041_hash NULL
-+_002042_hash find_skb 2 20431 _002042_hash NULL
-+_002043_hash gem_alloc_skb 1 59411 _002043_hash NULL
-+_002044_hash get_packet 3 41914 _002044_hash NULL
-+_002045_hash get_packet 3 5747 _002045_hash NULL
-+_002046_hash get_packet_pg 4 28023 _002046_hash NULL
-+_002047_hash get_skb 2 63008 _002047_hash NULL
-+_002048_hash hidp_queue_report 3 1881 _002048_hash NULL
-+_002049_hash __hidp_send_ctrl_message 4 28303 _002049_hash NULL
-+_002050_hash hpsb_read 6 29049 _002050_hash NULL
-+_002051_hash hpsb_write 6 49217 _002051_hash NULL
-+_002052_hash i2400m_net_rx 5 27170 _002052_hash NULL
-+_002053_hash igmpv3_newpack 2 35912 _002053_hash NULL
-+_002054_hash inet_listen 2 14723 _002054_hash NULL
-+_002055_hash __ioremap_caller 2-1 21800 _002055_hash NULL
-+_002056_hash isdn_net_ciscohdlck_alloc_skb 2 55209 _002056_hash &_001371_hash
-+_002057_hash isdn_ppp_ccp_xmit_reset 6 63297 _002057_hash NULL
-+_002058_hash _l2_alloc_skb 1 11883 _002058_hash NULL
-+_002059_hash l3_alloc_skb 1 32289 _002059_hash NULL
-+_002060_hash llc_alloc_frame 4 64366 _002060_hash NULL
-+_002061_hash mac_drv_rx_init 2 48898 _002061_hash &_001967_hash
-+_002062_hash mI_alloc_skb 1 24770 _002062_hash NULL
-+_002063_hash module_alloc 1 63630 _002063_hash NULL
-+_002064_hash netdev_alloc_skb 2 62437 _002064_hash NULL
-+_002065_hash new_skb 1 21148 _002065_hash NULL
-+_002066_hash nfulnl_alloc_skb 2 65207 _002066_hash NULL
-+_002067_hash ni65_alloc_mem 3 10664 _002067_hash NULL
-+_002068_hash pep_reply 5 50582 _002068_hash NULL
-+_002069_hash pn_raw_send 2 54330 _002069_hash NULL
-+_002070_hash refill_pool 2 19477 _002070_hash NULL
-+_002071_hash rfcomm_wmalloc 2 58090 _002071_hash NULL
-+_002072_hash rtl8169_alloc_rx_skb 4-5 25392 _002072_hash NULL
-+_002074_hash rx 4 57944 _002074_hash NULL
-+_002075_hash sbp2util_node_write_no_wait 4 7510 _002075_hash NULL
-+_002076_hash sctp_ulpevent_new 1 33377 _002076_hash NULL
-+_002077_hash send_command 4 10832 _002077_hash NULL
-+_002078_hash send_to_tty 3 45141 _002078_hash NULL
-+_002079_hash skb_copy_expand 2-3 7685 _002079_hash &_000403_hash
-+_002081_hash sk_stream_alloc_skb 2 57622 _002081_hash NULL
-+_002082_hash sock_alloc_send_pskb 2 21246 _002082_hash NULL
-+_002083_hash sock_rmalloc 2 59740 _002083_hash &_001739_hash
-+_002084_hash sock_wmalloc 2 16472 _002084_hash NULL
-+_002085_hash solos_param_store 4 34755 _002085_hash NULL
-+_002086_hash sys_select 1 38827 _002086_hash NULL
-+_002087_hash tcp_collapse 5-6 63294 _002087_hash NULL
-+_002089_hash tipc_cfg_reply_alloc 1 27606 _002089_hash NULL
-+_002090_hash ti_recv 4 22027 _002090_hash NULL
-+_002091_hash tty_prepare_flip_string 3 39955 _002091_hash NULL
-+_002092_hash tty_prepare_flip_string_flags 4 59240 _002092_hash NULL
-+_002093_hash ulog_alloc_skb 1 23427 _002093_hash NULL
-+_002094_hash vmap 2 15025 _002094_hash NULL
-+_002095_hash alloc_fd 1 37637 _002095_hash NULL
-+_002096_hash _alloc_mISDN_skb 3 52232 _002096_hash NULL
-+_002097_hash ath_rxbuf_alloc 2 24745 _002097_hash NULL
-+_002098_hash ax25_send_frame 2 19964 _002098_hash NULL
-+_002099_hash console_store 4 36007 _002099_hash NULL
-+_002100_hash dev_alloc_skb 1 19517 _002100_hash &_002031_hash
-+_002101_hash dn_nsp_do_disc 2-6 49474 _002101_hash NULL
-+_002103_hash dsp_cmx_send_member 2 15625 _002103_hash NULL
-+_002104_hash enic_rq_alloc_skb 2 17220 _002104_hash NULL
-+_002105_hash hci_send_cmd 3 43810 _002105_hash NULL
-+_002106_hash hci_si_event 3 1404 _002106_hash NULL
-+_002107_hash hfcpci_empty_bfifo 4 62323 _002107_hash NULL
-+_002108_hash hidp_send_ctrl_message 4 43702 _002108_hash NULL
-+_002109_hash hpsb_node_read 4 53963 _002109_hash NULL
-+_002110_hash hpsb_node_write 4 52928 _002110_hash NULL
-+_002111_hash inet_dccp_listen 2 28565 _002111_hash NULL
-+_002112_hash ioremap_cache 2-1 47189 _002112_hash NULL
-+_002113_hash ioremap_default 2-1 64667 _002113_hash NULL
-+_002114_hash ioremap_nocache 2-1 2439 _002114_hash NULL
-+_002115_hash ioremap_prot 2-1 51764 _002115_hash NULL
-+_002116_hash ioremap_wc 2-1 62695 _002116_hash NULL
-+_002117_hash ip6_append_data 4-5 60501 _002117_hash NULL
-+_002118_hash ip_append_data 4-5 41234 _002118_hash NULL
-+_002119_hash l1oip_socket_recv 6 56537 _002119_hash NULL
-+_002120_hash l2cap_build_cmd 4 48676 _002120_hash NULL
-+_002121_hash l2down_create 4 21755 _002121_hash NULL
-+_002122_hash l2up_create 3 6430 _002122_hash NULL
-+_002125_hash lro_gen_skb 6 2644 _002125_hash NULL
-+_002126_hash module_alloc_update_bounds 1 47205 _002126_hash NULL
-+_002127_hash netpoll_send_udp 3 58955 _002127_hash NULL
-+_002128_hash nfqnl_mangle 2 14583 _002128_hash NULL
-+_002129_hash p54_alloc_skb 3 34366 _002129_hash &_000292_hash
-+_002130_hash process_rcvd_data 3 6679 _002130_hash NULL
-+_002131_hash receive_copy 3 12216 _002131_hash NULL
-+_002132_hash rfcomm_tty_write 3 51603 _002132_hash NULL
-+_002133_hash rtl8169_try_rx_copy 3 55465 _002133_hash NULL
-+_002134_hash send_mpa_reject 3 7135 _002134_hash NULL
-+_002135_hash send_mpa_reply 3 32372 _002135_hash NULL
-+_002136_hash sge_rx 3 50594 _002136_hash NULL
-+_002137_hash sis190_try_rx_copy 3 57069 _002137_hash NULL
-+_002138_hash skb_cow_data 2 11565 _002138_hash &_001992_hash
-+_002139_hash skge_rx_get 3 40598 _002139_hash NULL
-+_002140_hash sock_alloc_send_skb 2 23720 _002140_hash NULL
-+_002141_hash sys_dup3 2 33421 _002141_hash NULL
-+_002142_hash sys_pselect6 1 57449 _002142_hash NULL
-+_002143_hash tcp_fragment 3 20436 _002143_hash NULL
-+_002144_hash teiup_create 3 43201 _002144_hash NULL
-+_002145_hash ttm_bo_kmap_ttm 3 5922 _002145_hash &_001624_hash
-+_002146_hash tun_alloc_skb 2-4-3 41216 _002146_hash NULL
-+_002148_hash use_pool 2 64607 _002148_hash NULL
-+_002149_hash velocity_rx_copy 2 34583 _002149_hash NULL
-+_002150_hash vxge_rx_alloc 3 52024 _002150_hash NULL
-+_002151_hash add_rx_skb 3 8257 _002151_hash NULL
-+_002152_hash ar9170_rx_copy_data 2 35787 _002152_hash NULL
-+_002153_hash arlan_rx_interrupt 4 10184 _002153_hash NULL
-+_002154_hash br_send_bpdu 3 29669 _002154_hash NULL
-+_002155_hash bt_skb_send_alloc 2 6581 _002155_hash NULL
-+_002156_hash cosa_net_setup_rx 2 38594 _002156_hash NULL
-+_002157_hash deliver_packet 3 767 _002157_hash NULL
-+_002158_hash devm_ioremap_nocache 3-2 2036 _002158_hash NULL
-+_002159_hash dn_alloc_send_pskb 2 4465 _002159_hash NULL
-+_002160_hash dn_nsp_return_disc 2 60296 _002160_hash NULL
-+_002161_hash dn_nsp_send_disc 2 23469 _002161_hash NULL
-+_002162_hash do_fcntl 3 31468 _002162_hash NULL
-+_002163_hash dsp_tone_hw_message 3 17678 _002163_hash NULL
-+_002164_hash dvb_net_sec 3 37884 _002164_hash NULL
-+_002165_hash ether1394_data_handler 5 2481 _002165_hash NULL
-+_002166_hash fast_rx_path 3 59214 _002166_hash NULL
-+_002167_hash __fc_frame_alloc 1 23432 _002167_hash NULL
-+_002168_hash fwnet_incoming_packet 3 40380 _002168_hash NULL
-+_002169_hash fwnet_pd_new 4 39947 _002169_hash NULL
-+_002170_hash got_frame 2 16028 _002170_hash NULL
-+_002171_hash hdlcdev_rx 3 997 _002171_hash NULL
-+_002172_hash HDLC_Encode 2-3 7186 _002172_hash NULL
-+_002174_hash hfc_empty_fifo 2 57972 _002174_hash NULL
-+_002175_hash hfcpci_empty_fifo 4 2427 _002175_hash NULL
-+_002176_hash hysdn_rx_netpkt 3 16136 _002176_hash NULL
-+_002177_hash ieee80211_fragment 4 33112 _002177_hash NULL
-+_002178_hash ieee80211_send_auth 5 60865 _002178_hash NULL
-+_002179_hash ieee80211_send_probe_req 6 49265 _002179_hash NULL
-+_002180_hash ioremap 2-1 23172 _002180_hash NULL
-+_002181_hash ip6_ufo_append_data 5-7-6 40301 _002181_hash NULL
-+_002184_hash ip_send_reply 4 46635 _002184_hash NULL
-+_002185_hash ip_ufo_append_data 5-7-6 27187 _002185_hash NULL
-+_002188_hash ipw_packet_received_skb 2 1230 _002188_hash NULL
-+_002189_hash iraw_encode 2-3 18099 _002189_hash NULL
-+_002191_hash iwch_reject_cr 3 23901 _002191_hash NULL
-+_002192_hash iwm_rx_packet_alloc 3 9898 _002192_hash NULL
-+_002193_hash l1oip_socket_parse 4 4507 _002193_hash NULL
-+_002194_hash l2cap_send_cmd 4 3678 _002194_hash NULL
-+_002196_hash mcs_unwrap_fir 3 25733 _002196_hash NULL
-+_002197_hash mcs_unwrap_mir 3 9455 _002197_hash NULL
-+_002198_hash mga_ioremap 2-1 8571 _002198_hash NULL
-+_002199_hash mld_newpack 2 50950 _002199_hash NULL
-+_002200_hash new_partial_datagram 4 16576 _002200_hash &_001692_hash
-+_002201_hash node_read 4 45634 _002201_hash NULL
-+_002202_hash node_write 4 29878 _002202_hash NULL
-+_002203_hash p54_download_eeprom 4 43842 _002203_hash NULL
-+_002204_hash pci_iomap 3 47575 _002204_hash NULL
-+_002205_hash ppp_tx_cp 5 62044 _002205_hash NULL
-+_002206_hash prism2_send_mgmt 4 62605 _002206_hash &_001462_hash
-+_002207_hash prism2_sta_send_mgmt 5 43916 _002207_hash NULL
-+_002208_hash _queue_data 4 54983 _002208_hash NULL
-+_002209_hash read_fifo 3 826 _002209_hash NULL
-+_002210_hash rx_data 4 60442 _002210_hash NULL
-+_002211_hash sbp2util_notify_fetch_agent 4 40494 _002211_hash NULL
-+_002212_hash set_rxd_buffer_pointer 8 9950 _002212_hash NULL
-+_002213_hash sky2_receive 2 13407 _002213_hash NULL
-+_002214_hash smctr_process_rx_packet 2 13270 _002214_hash NULL
-+_002215_hash sys_dup2 2 25284 _002215_hash NULL
-+_002216_hash tcp_mark_head_lost 2 50087 _002216_hash NULL
-+_002217_hash tcp_match_skb_to_sack 3-4 23568 _002217_hash NULL
-+_002219_hash tso_fragment 3 12539 _002219_hash NULL
-+_002220_hash ttm_bo_ioremap 4-3-2 40854 _002220_hash NULL
-+_002221_hash ttm_bo_kmap 3 60118 _002221_hash NULL
-+_002222_hash udp_sendmsg 4 4492 _002222_hash NULL
-+_002223_hash udpv6_sendmsg 4 22316 _002223_hash NULL
-+_002224_hash wl1271_rx_handle_data 2 47827 _002224_hash NULL
-+_002225_hash wv_packet_read 3 39140 _002225_hash NULL
-+_002226_hash zd_mac_rx 3 38296 _002226_hash NULL
-+_002227_hash aac_nark_ioremap 2 50163 _002227_hash &_000206_hash
-+_002228_hash aac_rkt_ioremap 2 3333 _002228_hash NULL
-+_002229_hash aac_rx_ioremap 2 52410 _002229_hash NULL
-+_002230_hash aac_sa_ioremap 2 13596 _002230_hash &_000190_hash
-+_002231_hash acpi_os_map_memory 2-1 11161 _002231_hash NULL
-+_002232_hash acpi_os_read_memory 3-1 54186 _002232_hash NULL
-+_002233_hash acpi_os_write_memory 3-1 56416 _002233_hash &_002011_hash
-+_002234_hash ar9170_handle_mpdu 3 37956 _002234_hash NULL
-+_002235_hash check586 2 29914 _002235_hash NULL
-+_002236_hash check_mirror 2-1 57342 _002236_hash &_001259_hash
-+_002237_hash devm_ioremap 3-2 29235 _002237_hash &_000851_hash
-+_002238_hash dma_declare_coherent_memory 4-2 14244 _002238_hash NULL
-+_002239_hash dvb_net_sec_callback 2 28786 _002239_hash NULL
-+_002240_hash ether1394_write 6 6180 _002240_hash NULL
-+_002241_hash _fc_frame_alloc 2 28865 _002241_hash NULL
-+_002242_hash fc_frame_alloc_fill 2 59394 _002242_hash NULL
-+_002243_hash fwnet_receive_packet 10 46054 _002243_hash NULL
-+_002244_hash handle_rx_packet 3 58993 _002244_hash NULL
-+_002245_hash hysdn_sched_rx 3 60533 _002245_hash NULL
-+_002250_hash ipwireless_network_packet_received 4 51277 _002250_hash NULL
-+_002251_hash isp1760_register 2-1 14408 _002251_hash NULL
-+_002252_hash iwm_ntf_rx_packet 3 60452 _002252_hash NULL
-+_002253_hash mthca_map_reg 3-2 5664 _002253_hash NULL
-+_002254_hash pcim_iomap 3 58334 _002254_hash NULL
-+_002255_hash ppp_cp_event 6 2965 _002255_hash NULL
-+_002256_hash register_device 3-2 60015 _002256_hash NULL
-+_002257_hash remap_pci_mem 1-2 15966 _002257_hash NULL
-+_002259_hash sfi_map_memory 2-1 5183 _002259_hash NULL
-+_002260_hash sriov_enable_migration 2 14889 _002260_hash NULL
-+_002261_hash sys_fcntl 3 19267 _002261_hash NULL
-+_002262_hash sys_fcntl64 3 29031 _002262_hash NULL
-+_002263_hash tcp_sacktag_walk 5-6 26339 _002263_hash NULL
-+_002265_hash tcp_update_scoreboard 2 21639 _002265_hash NULL
-+_002266_hash tcp_write_xmit 2 39755 _002266_hash NULL
-+_002267_hash tpm_tis_init 3-2 15304 _002267_hash NULL
-+_002268_hash acpi_ex_system_memory_space_handler 2 31192 _002268_hash NULL
-+_002269_hash dmam_declare_coherent_memory 4-2 43679 _002269_hash NULL
-+_002270_hash fc_frame_alloc 2 1596 _002270_hash NULL
-+_002271_hash sriov_enable 2 59689 _002271_hash NULL
-+_002272_hash tcp_push_one 2 48816 _002272_hash NULL
-+_002273_hash __tcp_push_pending_frames 2 48148 _002273_hash NULL
-+_002274_hash pci_enable_sriov 2 35745 _002274_hash NULL
-+_002275_hash tcp_push 3 10680 _002275_hash NULL
-+_002276_hash msix_map_region 3 3411 _002276_hash NULL
-+_002277_hash compat_sys_fcntl64 3 60256 _002277_hash NULL
-+_002278_hash efi_ioremap 2-1 3492 _002278_hash &_000785_hash
-+_002279_hash snd_nm256_capture_copy 5 28622 _002279_hash NULL
-+_002280_hash snd_nm256_playback_copy 5 38567 _002280_hash NULL
-+_002281_hash compat_sys_fcntl 3 15654 _002281_hash NULL
-+_002287_hash xlate_dev_mem_ptr 1 15291 _002287_hash &_001234_hash
-+_002288_hash a4t_cs_init 3 27734 _002288_hash NULL
-+_002292_hash atyfb_setup_generic 3 49151 _002292_hash NULL
-+_002293_hash c101_run 2 37279 _002293_hash NULL
-+_002295_hash cru_detect 1 11272 _002295_hash NULL
-+_002296_hash cs553x_init_one 3 58886 _002296_hash NULL
-+_002297_hash cycx_setup 4 47562 _002297_hash NULL
-+_002298_hash DepcaSignature 2 80 _002298_hash &_000995_hash
-+_002301_hash doc_probe 1 23285 _002301_hash NULL
-+_002302_hash DoC_Probe 1 57534 _002302_hash NULL
-+_002303_hash gdth_init_isa 1 28091 _002303_hash NULL
-+_002304_hash gdth_search_isa 1 58595 _002304_hash NULL
-+_002307_hash n2_run 3 53459 _002307_hash NULL
-+_002308_hash probe_bios 1 17467 _002308_hash NULL
-+_002311_hash ssb_bus_scan 2 36578 _002311_hash NULL
-+_002312_hash ssb_ioremap 2 5228 _002312_hash NULL
-+_002313_hash acpi_tb_check_xsdt 1 21862 _002313_hash NULL
-+_002314_hash acpi_tb_install_table 1 12988 _002314_hash NULL
-+_002315_hash acpi_tb_parse_root_table 1 53455 _002315_hash NULL
-+_002316_hash com90xx_found 3 13974 _002316_hash NULL
-+_002318_hash gdth_isa_probe_one 1 48925 _002318_hash NULL
-+_002319_hash sfi_map_table 1 5462 _002319_hash NULL
-+_002320_hash ssb_bus_register 3 65183 _002320_hash NULL
-+_002321_hash sfi_check_table 1 6772 _002321_hash NULL
-+_002322_hash ssb_bus_pcmciabus_register 3 56020 _002322_hash NULL
-+_002323_hash ssb_bus_ssbbus_register 2 2217 _002323_hash NULL
-+_002326_hash iommu_map_mmio_space 1 30919 _002326_hash NULL
-+_002327_hash allocate_probes 1 40204 _002327_hash NULL
-+_002328_hash b1_alloc_card 1 36155 _002328_hash NULL
-+_002329_hash blk_dropped_read 3 4168 _002329_hash NULL
-+_002330_hash blk_msg_write 3 13655 _002330_hash NULL
-+_002331_hash capinc_tty_write 3 28539 _002331_hash NULL
-+_002332_hash capi_write 3 35104 _002332_hash NULL
-+_002333_hash cmtp_add_msgpart 4 9252 _002333_hash NULL
-+_002334_hash cmtp_send_interopmsg 7 376 _002334_hash NULL
-+_002335_hash dccpprobe_read 3 52549 _002335_hash NULL
-+_002336_hash __devres_alloc 2 25598 _002336_hash NULL
-+_002337_hash diva_os_alloc_message_buffer 1 64568 _002337_hash NULL
-+_002338_hash diva_os_copy_from_user 4 7792 _002338_hash NULL
-+_002339_hash diva_os_copy_to_user 4 48508 _002339_hash NULL
-+_002340_hash diva_os_malloc 2 16406 _002340_hash NULL
-+_002341_hash divasa_remap_pci_bar 3-4 23485 _002341_hash &_000660_hash
-+_002343_hash do_test 1 15766 _002343_hash NULL
-+_002344_hash event_enable_read 3 7074 _002344_hash NULL
-+_002345_hash event_enable_write 3 45238 _002345_hash NULL
-+_002346_hash event_filter_read 3 23494 _002346_hash NULL
-+_002347_hash event_filter_write 3 56609 _002347_hash NULL
-+_002348_hash event_format_read 3 54674 _002348_hash NULL
-+_002349_hash event_id_read 3 64288 _002349_hash &_000935_hash
-+_002350_hash ftrace_pid_read 3 14970 _002350_hash NULL
-+_002351_hash ftrace_pid_write 3 39710 _002351_hash NULL
-+_002352_hash ftrace_profile_read 3 21327 _002352_hash NULL
-+_002353_hash ftrace_profile_write 3 53327 _002353_hash NULL
-+_002354_hash hycapi_rx_capipkt 3 11602 _002354_hash NULL
-+_002355_hash io_mapping_create_wc 1-2 1354 _002355_hash NULL
-+_002357_hash kgdb_hex2mem 3 24755 _002357_hash NULL
-+_002358_hash kgdb_mem2hex 3 1578 _002358_hash NULL
-+_002359_hash __module_alloc 1 50004 _002359_hash NULL
-+_002360_hash module_alloc_update_bounds_rw 1 63233 _002360_hash NULL
-+_002361_hash module_alloc_update_bounds_rx 1 58634 _002361_hash NULL
-+_002362_hash p9_client_read 5 19750 _002362_hash NULL
-+_002363_hash pmcraid_copy_sglist 3 38431 _002363_hash NULL
-+_002364_hash proc_fault_inject_read 3 36802 _002364_hash NULL
-+_002365_hash proc_fault_inject_write 3 21058 _002365_hash NULL
-+_002366_hash rb_simple_read 3 45972 _002366_hash NULL
-+_002367_hash rb_simple_write 3 20890 _002367_hash NULL
-+_002368_hash show_header 3 4722 _002368_hash &_000451_hash
-+_002369_hash stack_max_size_read 3 1445 _002369_hash NULL
-+_002370_hash stack_max_size_write 3 36068 _002370_hash NULL
-+_002371_hash subsystem_filter_read 3 62310 _002371_hash NULL
-+_002372_hash subsystem_filter_write 3 13022 _002372_hash NULL
-+_002373_hash sysprof_sample_read 3 9605 _002373_hash &_000327_hash
-+_002374_hash sysprof_sample_write 3 62489 _002374_hash NULL
-+_002375_hash system_enable_read 3 25815 _002375_hash NULL
-+_002376_hash system_enable_write 3 61396 _002376_hash NULL
-+_002377_hash trace_options_core_read 3 47390 _002377_hash NULL
-+_002378_hash trace_options_core_write 3 61551 _002378_hash NULL
-+_002379_hash trace_options_read 3 11419 _002379_hash NULL
-+_002380_hash trace_options_write 3 48275 _002380_hash NULL
-+_002381_hash trace_parser_get_init 2 31379 _002381_hash NULL
-+_002382_hash trace_seq_to_user 3 65398 _002382_hash NULL
-+_002383_hash tracing_buffers_read 3 11124 _002383_hash NULL
-+_002384_hash tracing_clock_read 3 39975 _002384_hash NULL
-+_002385_hash tracing_clock_write 3 27961 _002385_hash NULL
-+_002386_hash tracing_cpumask_read 3 7010 _002386_hash NULL
-+_002387_hash tracing_ctrl_read 3 46922 _002387_hash NULL
-+_002388_hash tracing_ctrl_write 3 42324 _002388_hash &_001372_hash
-+_002389_hash tracing_entries_read 3 8345 _002389_hash NULL
-+_002390_hash tracing_entries_write 3 60563 _002390_hash NULL
-+_002391_hash tracing_mark_write 3 62143 _002391_hash NULL
-+_002392_hash tracing_max_lat_read 3 8890 _002392_hash NULL
-+_002393_hash tracing_max_lat_write 3 8728 _002393_hash NULL
-+_002394_hash tracing_read_dyn_info 3 45468 _002394_hash NULL
-+_002395_hash tracing_readme_read 3 16493 _002395_hash NULL
-+_002396_hash tracing_saved_cmdlines_read 3 21434 _002396_hash NULL
-+_002397_hash tracing_set_trace_read 3 44122 _002397_hash NULL
-+_002398_hash tracing_set_trace_write 3 57096 _002398_hash NULL
-+_002399_hash tracing_stats_read 3 34537 _002399_hash NULL
-+_002400_hash tracing_trace_options_read 3 51405 _002400_hash NULL
-+_002401_hash tracing_trace_options_write 3 153 _002401_hash NULL
-+_002402_hash tstats_write 3 60432 _002402_hash &_000010_hash
-+_002403_hash um_idi_write 3 18293 _002403_hash NULL
-+_002404_hash __vmalloc_node 1 39308 _002404_hash NULL
-+_002405_hash xdi_copy_from_user 4 8395 _002405_hash NULL
-+_002406_hash xdi_copy_to_user 4 48900 _002406_hash NULL
-+_002407_hash c4_add_card 3 54968 _002407_hash NULL
-+_002408_hash mmio_read 4 40348 _002408_hash NULL
-+_002409_hash tracing_read_pipe 3 35312 _002409_hash NULL
-+_002410_hash v9fs_file_read 3 40858 _002410_hash NULL
-+_002411_hash v9fs_file_readn 4 36353 _002411_hash NULL
-+_002412_hash create_table 2 16213 _002412_hash NULL
-+_002413_hash acl_alloc 1 35979 _002413_hash NULL
-+_002414_hash acl_alloc_stack_init 1 60630 _002414_hash NULL
-+_002415_hash acl_alloc_num 1-2 60778 _002415_hash NULL
-+_002416_hash alloc_etherdev_mq_compat 1 2247 _002416_hash NULL
-+_002417_hash __netdev_alloc_skb_ip_align 2 55067 _002417_hash NULL
-+_002418_hash sysctl_string_modpriv 5 32895 _002418_hash NULL
-+_002419_hash netdev_alloc_skb_ip_align 2 40811 _002419_hash NULL
-+_002421_hash padzero 1 55 _002421_hash &_001570_hash
+@@ -0,0 +1,2276 @@
++_000001_hash+alloc_dr+2+65495+_000001_hash+NULL
++_000002_hash+__copy_from_user+3+10918+_000002_hash+NULL
++_000003_hash+__copy_from_user_inatomic+3+4365+_000003_hash+NULL
++_000004_hash+__copy_from_user_inatomic_nocache+3+49921+_000004_hash+NULL
++_000005_hash+__copy_from_user_nocache+3+39351+_000005_hash+NULL
++_000006_hash+__copy_to_user_inatomic+3+19214+_000006_hash+NULL
++_000007_hash+do_xip_mapping_read+5+60297+_000007_hash+NULL
++_000008_hash+hugetlbfs_read+3+11268+_000008_hash+NULL
++_000009_hash+__kmalloc+1+23231+_000009_hash+NULL
++_000010_hash+kmalloc+1+60432+_002402_hash+NULL+nohasharray
++_000011_hash+kmalloc_slab+1+11917+_000011_hash+NULL
++_000012_hash+kmemdup+2+64015+_000012_hash+NULL
++_000013_hash+__krealloc+2+14857+_000657_hash+NULL+nohasharray
++_000014_hash+memdup_user+2+59590+_000014_hash+NULL
++_000015_hash+read_default_ldt+2+14302+_000015_hash+NULL
++_000016_hash+read_kcore+3+63488+_000016_hash+NULL
++_000017_hash+read_ldt+2+47570+_000017_hash+NULL
++_000018_hash+read_zero+3+19366+_000018_hash+NULL
++_000019_hash+vmalloc+1+15464+_000019_hash+NULL
++_000020_hash+__vmalloc+1+61168+_000020_hash+NULL
++_000021_hash+vmalloc_32+1+1135+_000021_hash+NULL
++_000022_hash+vmalloc_32_user+1+37519+_000022_hash+NULL
++_000023_hash+vmalloc_exec+1+36132+_000023_hash+NULL
++_000024_hash+vmalloc_node+1+58700+_000024_hash+NULL
++_000025_hash+vmalloc_user+1+32308+_000025_hash+NULL
++_000026_hash+vm_map_ram+2+23078+_001144_hash+NULL+nohasharray
++_000027_hash+acpi_os_allocate+1+14892+_000027_hash+NULL
++_000028_hash+afs_alloc_flat_call+2-3+36399+_000028_hash+NULL
++_000030_hash+afs_proc_cells_write+3+61139+_000030_hash+NULL
++_000031_hash+afs_proc_rootcell_write+3+15822+_000031_hash+NULL
++_000032_hash+agp_3_5_isochronous_node_enable+3+49465+_000032_hash+NULL
++_000033_hash+agp_alloc_page_array+1+22554+_000033_hash+NULL
++_000034_hash+ahash_setkey_unaligned+3+33521+_000034_hash+NULL
++_000035_hash+aligned_kmalloc+1+3628+_000035_hash+NULL
++_000036_hash+allocate_cnodes+1+5329+_000036_hash+NULL
++_000037_hash+alloc_context+1+3194+_000037_hash+NULL
++_000038_hash+alloc_ep_req+2+54860+_000038_hash+NULL
++_000039_hash+alloc_fdmem+1+27083+_000039_hash+NULL
++_000040_hash+alloc_large_system_hash+2+64490+_000040_hash+NULL
++_000041_hash+alloc_ringbuf+1+31251+_000041_hash+NULL
++_000042_hash+alloc_sglist+1-3-2+22960+_000042_hash+NULL
++_000043_hash+alloc_upcall+2+62186+_000043_hash+NULL
++_000044_hash+arm_read+5+46556+_000044_hash+NULL
++_000045_hash+arm_write+6+29476+_000045_hash+NULL
++_000046_hash+asix_read_cmd+5+13245+_000046_hash+NULL
++_000047_hash+asix_write_cmd+5+58192+_000047_hash+NULL
++_000048_hash+asn1_octets_decode+2+9991+_000048_hash+NULL
++_000049_hash+asn1_oid_decode+2+4999+_000049_hash+NULL
++_000050_hash+at76_set_card_command+4+4471+_000050_hash+NULL
++_000051_hash+attach_hdlc_protocol+3+19986+_000051_hash+NULL
++_000052_hash+audit_unpack_string+3+13748+_000052_hash+NULL
++_000053_hash+av7110_ipack_init+2+46655+_000053_hash+NULL
++_000054_hash+bdx_rxdb_create+1+46525+_000054_hash+NULL
++_000055_hash+bdx_tx_db_init+2+41719+_000055_hash+NULL
++_000056_hash+befs_nls2utf+3+17163+_000056_hash+NULL
++_000057_hash+befs_utf2nls+3+25628+_000057_hash+NULL
++_000058_hash+bio_alloc_map_data+1-2+50782+_000058_hash+NULL
++_000060_hash+bio_kmalloc+2+54672+_000060_hash+NULL
++_000061_hash+blkcipher_copy_iv+3+24075+_000061_hash+NULL
++_000062_hash+blkcipher_next_slow+4+52733+_000062_hash+NULL
++_000063_hash+bnx2_nvram_write+4+7790+_000063_hash+NULL
++_000064_hash+btrfs_copy_from_user+3+9568+_000064_hash+NULL
++_000065_hash+cachefiles_cook_key+2+33274+_000065_hash+NULL
++_000066_hash+cachefiles_daemon_write+3+43535+_000066_hash+NULL
++_000067_hash+cdrom_read_cdda_old+4+27664+_000067_hash+NULL
++_000068_hash+cfi_read_pri+3+24366+_000068_hash+NULL
++_000069_hash+cgroup_write_string+5+10900+_000069_hash+NULL
++_000070_hash+change_xattr+5+61390+_000070_hash+NULL
++_000071_hash+cifs_spnego_key_instantiate+3+23588+_000071_hash+NULL
++_000072_hash+ci_ll_init+3+12930+_000072_hash+NULL
++_000073_hash+cm_copy_private_data+2+3649+_000073_hash+NULL
++_000074_hash+coda_psdev_write+3+1711+_000074_hash+NULL
++_000075_hash+concat_writev+3+21451+_000075_hash+NULL
++_000076_hash+copy_from_user+3+17559+_000076_hash+NULL
++_000077_hash+copy_items+6+50140+_000077_hash+NULL
++_000078_hash+copy_macs+4+45534+_000078_hash+NULL
++_000079_hash+__copy_to_user+3+17551+_000079_hash+NULL
++_000080_hash+cosa_write+3+1774+_000080_hash+NULL
++_000081_hash+create_entry+2+33479+_000081_hash+NULL
++_000082_hash+create_queues+2-3+9088+_000082_hash+NULL
++_000084_hash+create_snapshot+4+51195+_000084_hash+NULL
++_000085_hash+create_xattr+5+54106+_000085_hash+NULL
++_000086_hash+create_xattr_datum+5+33356+_000086_hash+NULL
++_000087_hash+csr1212_new_leaf+3+50112+_000087_hash+NULL
++_000088_hash+csr1212_rom_cache_malloc+2+46339+_000088_hash+NULL
++_000089_hash+ctrl_out+3+55321+_000089_hash+NULL
++_000090_hash+cx24116_writeregN+4+41975+_000090_hash+NULL
++_000091_hash+cxacru_cm_get_array+4+4412+_000091_hash+NULL
++_000092_hash+cxgb3i_alloc_big_mem+1+18283+_000092_hash+NULL
++_000093_hash+cxgb_alloc_mem+1+24007+_000093_hash+NULL
++_000094_hash+cypress_buf_alloc+1+32417+_000094_hash+NULL
++_000095_hash+dabusb_writemem+4+39764+_000095_hash+NULL
++_000096_hash+dccp_feat_clone_sp_val+3+11942+_000096_hash+NULL
++_000097_hash+dccp_setsockopt_ccid+4+30701+_000097_hash+NULL
++_000098_hash+dccp_setsockopt_cscov+2+37766+_000098_hash+NULL
++_000099_hash+dccp_setsockopt_service+4+65336+_000099_hash+NULL
++_000100_hash+dev_config+3+8506+_000100_hash+NULL
++_000101_hash+devm_kzalloc+2+4966+_000101_hash+NULL
++_000102_hash+devres_alloc+2+551+_000102_hash+NULL
++_000103_hash+dispatch_proc_write+3+44320+_000103_hash+NULL
++_000104_hash+dispatch_write+3+17361+_000104_hash+NULL
++_000105_hash+dlm_alloc_pagevec+1+54296+_000105_hash+NULL
++_000106_hash+dlmfs_file_read+3+28385+_000106_hash+NULL
++_000107_hash+dlmfs_file_write+3+6892+_000107_hash+NULL
++_000108_hash+dm_read+3+15674+_000108_hash+NULL
++_000109_hash+dm_vcalloc+1-2+16814+_000109_hash+NULL
++_000111_hash+dm_write+3+2513+_000111_hash+NULL
++_000112_hash+dns_resolver_instantiate+3+63314+_000112_hash+NULL
++_000113_hash+dns_resolve_server_name_to_ip+1+51632+_000113_hash+NULL
++_000114_hash+do_add_counters+3+3992+_000114_hash+NULL
++_000115_hash+do_ip_setsockopt+5+41852+_000115_hash+NULL
++_000116_hash+do_ipv6_setsockopt+5+18215+_000116_hash+NULL
++_000117_hash+__do_replace+5+37227+_000117_hash+NULL
++_000118_hash+do_tty_write+5+44896+_000118_hash+NULL
++_000119_hash+drm_calloc_large+1-2+65421+_000119_hash+NULL
++_000121_hash+drm_vblank_init+2+11362+_000121_hash+NULL
++_000122_hash+drm_vmalloc_dma+1+14550+_000122_hash+NULL
++_000123_hash+ds_ioctl+3+45954+_000123_hash+NULL
++_000124_hash+dup_to_netobj+3+26363+_000124_hash+NULL
++_000125_hash+dvb_dmxdev_set_buffer_size+2+55643+_000125_hash+NULL
++_000126_hash+dvbdmx_write+3+19423+_000126_hash+NULL
++_000127_hash+dvb_dvr_set_buffer_size+2+9840+_000127_hash+NULL
++_000128_hash+econet_sendmsg+4+51430+_000128_hash+NULL
++_000129_hash+ecryptfs_copy_filename+4+11868+_000129_hash+NULL
++_000130_hash+ecryptfs_miscdev_write+3+26847+_000130_hash+NULL
++_000131_hash+ecryptfs_send_miscdev+2+64816+_000131_hash+NULL
++_000132_hash+edge_buf_alloc+1+36498+_000132_hash+NULL
++_000133_hash+efx_tsoh_heap_alloc+2+58545+_000133_hash+NULL
++_000134_hash+emi26_writememory+4+57908+_000134_hash+NULL
++_000135_hash+emi62_writememory+4+29731+_000135_hash+NULL
++_000136_hash+ep_read+3+58813+_000136_hash+NULL
++_000137_hash+ep_write+3+59008+_000137_hash+NULL
++_000138_hash+esp_alloc_tmp+2+55741+_000138_hash+NULL
++_000139_hash+ezusb_writememory+4+45976+_000139_hash+NULL
++_000140_hash+fast_shmem_read+5+2823+_000140_hash+NULL
++_000141_hash+fast_shmem_write+5+8942+_000141_hash+NULL
++_000142_hash+fast_user_write+5+20494+_000142_hash+NULL
++_000143_hash+fb_alloc_cmap+2+6554+_000143_hash+NULL
++_000144_hash+fb_read+3+33506+_000144_hash+NULL
++_000145_hash+fb_write+3+46924+_000145_hash+NULL
++_000146_hash+fcp_request+6+22315+_000146_hash+NULL
++_000147_hash+file_read_actor+4+1401+_000147_hash+NULL
++_000148_hash+fl_create+4+52248+_000148_hash+NULL
++_000149_hash+ftdi_write+4+20710+_000149_hash+NULL
++_000150_hash+fw_iso_buffer_init+3+54582+_001610_hash+NULL+nohasharray
++_000151_hash+garmin_write_bulk+3+58191+_000151_hash+NULL
++_000152_hash+garp_attr_create+3+3883+_000152_hash+NULL
++_000153_hash+getdqbuf+1+62908+_000153_hash+NULL
++_000154_hash+get_fdb_entries+3+41916+_000154_hash+NULL
++_000155_hash+get_indirect_ea+4+51869+_000155_hash+NULL
++_000156_hash+get_registers+3+26187+_000156_hash+NULL
++_000157_hash+get_scq+1+2177+_000157_hash+NULL
++_000158_hash+gfs2_glock_nq_m+1+20347+_000158_hash+NULL
++_000159_hash+gigaset_initcs+2+43753+_000159_hash+NULL
++_000160_hash+gigaset_initdriver+2+1060+_000160_hash+NULL
++_000161_hash+gigaset_write_cmd+3+5693+_000161_hash+NULL
++_000162_hash+gs_alloc_req+2+58883+_000162_hash+NULL
++_000163_hash+gs_buf_alloc+2+25067+_000163_hash+NULL
++_000164_hash+gss_pipe_downcall+3+23182+_000164_hash+NULL
++_000165_hash+hashtab_create+3+33769+_000165_hash+NULL
++_000166_hash+hcd_buffer_alloc+2+27495+_000166_hash+NULL
++_000167_hash+heap_init+2+49617+_000167_hash+NULL
++_000168_hash+hid_parse_report+3+51737+_000168_hash+NULL
++_000169_hash+hidraw_report_event+3+49578+_000773_hash+NULL+nohasharray
++_000170_hash+hidraw_write+3+31536+_000170_hash+NULL
++_000171_hash+hpfs_translate_name+3+41497+_000171_hash+NULL
++_000172_hash+hpsb_iso_common_init+4+45525+_000172_hash+NULL
++_000173_hash+__i2400mu_send_barker+3+23652+_000173_hash+NULL
++_000174_hash+i2cdev_read+3+1206+_000174_hash+NULL
++_000175_hash+i2cdev_write+3+23310+_000175_hash+NULL
++_000176_hash+i2o_parm_field_get+5+34477+_000176_hash+NULL
++_000177_hash+i2o_parm_table_get+6+61635+_000177_hash+NULL
++_000178_hash+ib_ucm_alloc_data+3+36885+_000178_hash+NULL
++_000179_hash+ib_uverbs_unmarshall_recv+5+12251+_000179_hash+NULL
++_000180_hash+ima_write_policy+3+40548+_000180_hash+NULL
++_000181_hash+init_send_hfcd+1+34586+_000181_hash+NULL
++_000182_hash+insert_dent+7+65034+_000182_hash+NULL
++_000183_hash+iov_iter_copy_from_user+4+31942+_001151_hash+NULL+nohasharray
++_000184_hash+iov_iter_copy_from_user_atomic+4+56368+_000184_hash+NULL
++_000185_hash+iowarrior_write+3+18604+_000185_hash+NULL
++_000186_hash+ipc_alloc+1+1192+_000186_hash+NULL
++_000187_hash+ipc_rcu_alloc+1+21208+_000566_hash+NULL+nohasharray
++_000188_hash+ip_vs_create_timeout_table+2+64478+_000188_hash+NULL
++_000189_hash+ipw_queue_tx_init+3+49161+_000189_hash+NULL
++_000190_hash+irias_new_octseq_value+2+13596+_002230_hash+NULL+nohasharray
++_000191_hash+isdn_add_channels+3+40905+_000191_hash+NULL
++_000192_hash+isdn_ppp_fill_rq+2+41428+_000192_hash+NULL
++_000193_hash+isdn_read+3+50021+_000193_hash+NULL
++_000194_hash+isdn_v110_open+3+2418+_000194_hash+NULL
++_000195_hash+islpci_mgt_transmit+5+34133+_000195_hash+NULL
++_000196_hash+it821x_firmware_command+3+8628+_000196_hash+NULL
++_000197_hash+iwch_alloc_fastreg_pbl+2+40153+_000197_hash+NULL
++_000198_hash+jbd2_journal_init_revoke_table+1+36336+_000198_hash+NULL
++_000199_hash+jffs2_alloc_full_dirent+1+60179+_000804_hash+NULL+nohasharray
++_000200_hash+journal_init_revoke_table+1+56331+_000200_hash+NULL
++_000201_hash+kcalloc+1-2+27770+_000201_hash+NULL
++_000203_hash+keyctl_instantiate_key+3+41855+_000203_hash+NULL
++_000204_hash+keyctl_update_key+3+26061+_000204_hash+NULL
++_000205_hash+kfifo_alloc+1+65242+_000205_hash+NULL
++_000206_hash+kmalloc_node+1+50163+_002227_hash+NULL+nohasharray
++_000207_hash+kmem_alloc+1+31920+_000207_hash+NULL
++_000208_hash+kmsg_write+3+26398+_000208_hash+NULL
++_000209_hash+kobj_map+2-3+9566+_000209_hash+NULL
++_000211_hash+krealloc+2+14908+_000211_hash+NULL
++_000212_hash+kvm_read_guest_atomic+4+10765+_000212_hash+NULL
++_000213_hash+kzalloc+1+54740+_000213_hash+NULL
++_000214_hash+lane2_associate_req+4+45398+_000214_hash+NULL
++_000215_hash+lbs_debugfs_write+3+48413+_000215_hash+NULL
++_000216_hash+ldm_frag_add+2+5611+_000216_hash+NULL
++_000217_hash+libipw_alloc_txb+1-3-2+27579+_000217_hash+NULL
++_000218_hash+listxattr+3+12769+_000218_hash+NULL
++_000219_hash+load_module+2+60056+_000219_hash+NULL
++_000220_hash+load_msg+2+95+_000220_hash+NULL
++_000221_hash+mb_cache_create+4-5+35903+_000221_hash+NULL
++_000223_hash+mcs7830_get_reg+3+33308+_000223_hash+NULL
++_000224_hash+mcs7830_set_reg+3+31413+_000224_hash+NULL
++_000225_hash+mempool_kmalloc+2+53831+_000225_hash+NULL
++_000226_hash+mempool_resize+2+47983+_000226_hash+NULL
++_000227_hash+mlx4_en_create_rx_ring+3+62498+_000227_hash+NULL
++_000228_hash+mlx4_en_create_tx_ring+3+64756+_000228_hash+NULL
++_000229_hash+mlx4_ib_alloc_fast_reg_page_list+2+46119+_000229_hash+NULL
++_000230_hash+mmc_send_cxd_data+5+38655+_000230_hash+NULL
++_000231_hash+mptctl_getiocinfo+2+28545+_000231_hash+NULL
++_000232_hash+msnd_fifo_alloc+2+23179+_000232_hash+NULL
++_000233_hash+mtd_do_readoob+3+30654+_000233_hash+NULL
++_000234_hash+mtd_do_writeoob+4+36373+_000234_hash+NULL
++_000235_hash+mtd_read+3+48289+_000235_hash+NULL
++_000236_hash+mtd_write+3+34207+_000236_hash+NULL
++_000237_hash+ncp__vol2io+5+4804+_000237_hash+NULL
++_000238_hash+nfs4_acl_new+1+49806+_000238_hash+NULL
++_000239_hash+nfs4_write_cached_acl+3+44402+_000239_hash+NULL
++_000240_hash+nfsd_cache_update+3+59574+_000240_hash+NULL
++_000241_hash+nfsd_symlink+6+63442+_000241_hash+NULL
++_000242_hash+ntfs_copy_from_user+3-5+15072+_000242_hash+NULL
++_000244_hash+__ntfs_copy_from_user_iovec_inatomic+3-4+38153+_000244_hash+NULL
++_000246_hash+__ntfs_malloc+1+34022+_000246_hash+NULL
++_000247_hash+ntfs_ucstonls+3+23097+_000247_hash+NULL
++_000248_hash+o2net_send_message_vec+4+879+_000248_hash+NULL
++_000249_hash+opticon_write+4+60775+_000249_hash+NULL
++_000250_hash+oti6858_buf_alloc+1+47086+_001795_hash+NULL+nohasharray
++_000251_hash+pcbit_writecmd+2+12332+_000251_hash+NULL
++_000252_hash+pcmcia_replace_cis+3+57066+_000252_hash+NULL
++_000253_hash+pidlist_allocate+1+64404+_000253_hash+NULL
++_000254_hash+pidlist_resize+2+496+_000254_hash+NULL
++_000255_hash+pipe_iov_copy_from_user+3+23102+_000255_hash+NULL
++_000256_hash+pipe_iov_copy_to_user+3+3447+_000256_hash+NULL
++_000257_hash+pkt_add+3+39897+_000257_hash+NULL
++_000258_hash+pl2303_buf_alloc+1+35251+_000258_hash+NULL
++_000259_hash+platform_device_add_data+3+310+_000259_hash+NULL
++_000260_hash+platform_device_add_resources+3+13289+_000260_hash+NULL
++_000261_hash+pool_allocate+3+42012+_000261_hash+NULL
++_000262_hash+posix_acl_alloc+1+48063+_000262_hash+NULL
++_000263_hash+ppp_cp_parse_cr+4+5214+_000263_hash+NULL
++_000264_hash+pp_read+3+33210+_000264_hash+NULL
++_000265_hash+pp_write+3+39554+_000265_hash+NULL
++_000266_hash+printer_req_alloc+2+62687+_001413_hash+NULL+nohasharray
++_000267_hash+prism2_set_genericelement+3+29277+_000267_hash+NULL
++_000268_hash+probe_kernel_read+3+49437+_000268_hash+NULL
++_000269_hash+pvr2_ioread_set_sync_key+3+59882+_000269_hash+NULL
++_000270_hash+pvr2_stream_buffer_count+2+33719+_000270_hash+NULL
++_000271_hash+pwc_rvmalloc+1+12325+_000271_hash+NULL
++_000272_hash+qdisc_class_hash_alloc+1+18262+_000272_hash+NULL
++_000273_hash+ql_dump_hw_cb+2+3518+_000273_hash+NULL
++_000274_hash+r3964_write+4+57662+_000274_hash+NULL
++_000275_hash+raw_setsockopt+5+45800+_000275_hash+NULL
++_000276_hash+rdma_set_ib_paths+3+45592+_000276_hash+NULL
++_000277_hash+read+3+9397+_000277_hash+NULL
++_000278_hash+read_buf+2+20469+_000278_hash+NULL
++_000279_hash+read_cis_cache+4+17069+_000279_hash+NULL
++_000280_hash+realloc_buffer+2+25816+_000280_hash+NULL
++_000281_hash+recv_control_msg+5+4476+_000281_hash+NULL
++_000282_hash+regset_tls_set+4+18459+_000282_hash+NULL
++_000283_hash+reg_w_buf+3+27724+_000283_hash+NULL
++_000284_hash+reg_w_ixbuf+4+34736+_000284_hash+NULL
++_000285_hash+reiserfs_allocate_list_bitmaps+3+21732+_000285_hash+NULL
++_000286_hash+reiserfs_resize+2+34377+_000286_hash+NULL
++_000287_hash+relay_alloc_page_array+1+52735+_000287_hash+NULL
++_000288_hash+request_key_auth_new+3+38092+_000288_hash+NULL
++_000289_hash+restore_i387_fxsave+2+17528+_000289_hash+NULL
++_000290_hash+rndis_add_response+2+58544+_000290_hash+NULL
++_000291_hash+rndis_set_oid+4+6547+_000291_hash+NULL
++_000292_hash+rngapi_reset+3+34366+_002129_hash+NULL+nohasharray
++_000293_hash+rpc_malloc+2+43573+_000293_hash+NULL
++_000294_hash+rvmalloc+1+46873+_000294_hash+NULL
++_000295_hash+rw_copy_check_uvector+3+45748+_000295_hash+NULL
++_000296_hash+rxrpc_request_key+3+27235+_000296_hash+NULL
++_000297_hash+rxrpc_server_keyring+3+16431+_000297_hash+NULL
++_000298_hash+saa7146_vmalloc_build_pgtable+2+19780+_000298_hash+NULL
++_000299_hash+savemem+3+58129+_000299_hash+NULL
++_000300_hash+scsi_mode_select+6+37330+_000300_hash+NULL
++_000301_hash+sctp_auth_create_key+1+51641+_000301_hash+NULL
++_000302_hash+sctp_getsockopt_local_addrs+2+25178+_000302_hash+NULL
++_000303_hash+sctp_make_abort_user+3+29654+_000303_hash+NULL
++_000304_hash+sctp_setsockopt_auth_key+3+3793+_000304_hash+NULL
++_000305_hash+sctp_setsockopt_bindx+3+49870+_000305_hash+NULL
++_000306_hash+__sctp_setsockopt_connectx+3+46949+_000306_hash+NULL
++_000307_hash+sctp_setsockopt_hmac_ident+3+11687+_000307_hash+NULL
++_000308_hash+security_context_to_sid_core+2+29248+_000308_hash+NULL
++_000309_hash+sel_write_load+3+63830+_000309_hash+NULL
++_000310_hash+send_bulk_static_data+3+61932+_000310_hash+NULL
++_000311_hash+_send_control_msg+6+46598+_000311_hash+NULL
++_000312_hash+send_control_msg+6+48498+_000312_hash+NULL
++_000313_hash+setkey_unaligned+3+39474+_000313_hash+NULL
++_000314_hash+set_registers+3+53582+_001277_hash+NULL+nohasharray
++_000315_hash+setup_req+3+5848+_000315_hash+NULL
++_000316_hash+setup_window+7+59178+_000316_hash+NULL
++_000317_hash+setxattr+4+37006+_000317_hash+NULL
++_000318_hash+sg_kmalloc+1+50240+_000318_hash+NULL
++_000319_hash+sgl_map_user_pages+2+30610+_000319_hash+NULL
++_000320_hash+shash_setkey_unaligned+3+8620+_000320_hash+NULL
++_000321_hash+sierra_setup_urb+5+46029+_000321_hash+NULL
++_000322_hash+sl_alloc_bufs+2+50380+_000322_hash+NULL
++_000323_hash+slow_kernel_write+6+15362+_000323_hash+NULL
++_000324_hash+sl_realloc_bufs+2+64086+_000324_hash+NULL
++_000325_hash+smb_do_alloc_request+2+43708+_000325_hash+NULL
++_000326_hash+snd_ctl_elem_user_tlv+3+11695+_000326_hash+NULL
++_000327_hash+snd_emu10k1_fx8010_read+5-6+9605+_002373_hash+NULL+nohasharray
++_000329_hash+snd_midi_channel_init_set+1+30092+_000329_hash+NULL
++_000330_hash+snd_midi_event_new+1+9893+_000465_hash+NULL+nohasharray
++_000331_hash+snd_opl4_mem_proc_read+5-6+63774+_000331_hash+NULL
++_000333_hash+snd_opl4_mem_proc_write+5-6+9670+_000333_hash+NULL
++_000335_hash+snd_pcm_aio_read+3+13900+_000335_hash+NULL
++_000336_hash+snd_pcm_aio_write+3+28738+_000336_hash+NULL
++_000337_hash+snd_pcm_alloc_vmalloc_buffer+2+44595+_000337_hash+NULL
++_000338_hash+snd_sb_csp_load_user+3+45190+_000338_hash+NULL
++_000339_hash+snd_usb_ctl_msg+8+26092+_000339_hash+NULL
++_000340_hash+sock_kmalloc+2+62205+_000340_hash+NULL
++_000341_hash+spi_register_board_info+2+35651+_000341_hash+NULL
++_000342_hash+st5481_setup_isocpipes+6-4+61340+_000342_hash+NULL
++_000343_hash+swap_cgroup_swapon+2+13614+_000343_hash+NULL
++_000344_hash+sys_add_key+4+61288+_000344_hash+NULL
++_000345_hash+sys_modify_ldt+3+18824+_000345_hash+NULL
++_000346_hash+sys_semtimedop+3+4486+_000346_hash+NULL
++_000347_hash+tda10048_writeregbulk+4+11050+_000347_hash+NULL
++_000348_hash+tipc_log_resize+1+34803+_000348_hash+NULL
++_000349_hash+tty_buffer_alloc+2+45437+_000349_hash+NULL
++_000350_hash+ubi_dbg_dump_flash+4+3870+_000350_hash+NULL
++_000351_hash+ubi_resize_volume+2+50172+_000351_hash+NULL
++_000352_hash+udf_alloc_i_data+2+35786+_000352_hash+NULL
++_000353_hash+uea_idma_write+3+64139+_000353_hash+NULL
++_000354_hash+uea_request+4+47613+_000354_hash+NULL
++_000355_hash+uea_send_modem_cmd+3+3888+_000355_hash+NULL
++_000356_hash+us122l_ctl_msg+8+13330+_000356_hash+NULL
++_000357_hash+usb_alloc_urb+1+43436+_000357_hash+NULL
++_000358_hash+usblp_new_writeurb+2+22894+_000358_hash+NULL
++_000359_hash+usb_serial_multi_urb_write+4+22718+_000359_hash+NULL
++_000360_hash+user_instantiate+3+26131+_000360_hash+NULL
++_000361_hash+user_update+3+41332+_000361_hash+NULL
++_000362_hash+uvc_alloc_buffers+2+9656+_000362_hash+NULL
++_000363_hash+uvc_simplify_fraction+3+31303+_000363_hash+NULL
++_000364_hash+uwb_rc_cmd_done+4+35892+_000364_hash+NULL
++_000365_hash+uwb_rc_neh_grok_event+3+55799+_000365_hash+NULL
++_000366_hash+vc_do_resize+3-4+48842+_000366_hash+NULL
++_000368_hash+vdma_mem_alloc+1+6171+_000368_hash+NULL
++_000369_hash+vga_arb_write+3+36112+_000369_hash+NULL
++_000370_hash+videobuf_dma_init_kernel+3+6963+_000370_hash+NULL
++_000371_hash+videobuf_pages_to_sg+2+53849+_000371_hash+NULL
++_000372_hash+videobuf_vmalloc_to_sg+2+4548+_000372_hash+NULL
++_000373_hash+visor_write+4+37975+_000373_hash+NULL
++_000374_hash+vlsi_alloc_ring+3-4+57003+_000374_hash+NULL
++_000376_hash+vp_request_msix_vectors+2+28849+_000376_hash+NULL
++_000377_hash+vring_add_indirect+3-4+4224+_000377_hash+NULL
++_000379_hash+vring_new_virtqueue+1+36374+_000379_hash+NULL
++_000380_hash+vstusb_read+3+23774+_000380_hash+NULL
++_000381_hash+vstusb_write+3+45021+_000734_hash+NULL+nohasharray
++_000382_hash+vxge_os_dma_malloc+2+46184+_000382_hash+NULL
++_000383_hash+vxge_os_dma_malloc_async+3+56348+_000383_hash+NULL
++_000384_hash+wdm_write+3+53735+_000384_hash+NULL
++_000385_hash+wm8400_i2c_write+3+49251+_000385_hash+NULL
++_000386_hash+write+3+62671+_000386_hash+NULL
++_000387_hash+x25_asy_change_mtu+2+26928+_000387_hash+NULL
++_000388_hash+xfrm_dst_alloc_copy+3+3034+_000388_hash+NULL
++_000389_hash+xfrm_hash_alloc+1+10997+_000389_hash+NULL
++_000390_hash+xfrm_user_policy+4+62573+_000390_hash+NULL
++_000391_hash+xfs_attrmulti_attr_set+4+59346+_000391_hash+NULL
++_000392_hash+__xip_file_write+3+2733+_000392_hash+NULL
++_000393_hash+xprt_rdma_allocate+2+31372+_000393_hash+NULL
++_000394_hash+xt_alloc_table_info+1+57903+_000394_hash+NULL
++_000395_hash+zd_ioread32v_locked+4+19953+_000395_hash+NULL
++_000396_hash+_zd_iowrite32v_locked+3+44725+_000396_hash+NULL
++_000397_hash+zd_usb_ioread16v+4+17715+_000397_hash+NULL
++_000398_hash+zd_usb_iowrite16v+3+49744+_000398_hash+NULL
++_000399_hash+zd_usb_read_fw+4+22049+_000399_hash+NULL
++_000400_hash+zd_usb_rfwrite+3+42300+_000400_hash+NULL
++_000401_hash+zoran_write+3+22404+_000401_hash+NULL
++_000402_hash+acpi_battery_write_alarm+3+1240+_000402_hash+NULL
++_000403_hash+acpi_ex_allocate_name_string+2-1+7685+_002079_hash+NULL+nohasharray
++_000404_hash+acpi_fan_write_state+3+39818+_000404_hash+NULL
++_000405_hash+acpi_os_allocate_zeroed+1+37422+_000405_hash+NULL
++_000406_hash+acpi_processor_write_limit+3+23201+_000406_hash+NULL
++_000407_hash+acpi_processor_write_throttling+3+16712+_000407_hash+NULL
++_000408_hash+acpi_system_debug_proc_write+3+43231+_000408_hash+NULL
++_000409_hash+acpi_system_write_sleep+3+57456+_000409_hash+NULL
++_000410_hash+acpi_system_write_wakeup_device+3+34853+_000410_hash+NULL
++_000411_hash+acpi_thermal_write_cooling_mode+3+31053+_000411_hash+NULL
++_000412_hash+acpi_thermal_write_polling+3+45660+_000412_hash+NULL
++_000413_hash+acpi_ut_initialize_buffer+2+47143+_001854_hash+NULL+nohasharray
++_000414_hash+acpi_video_bus_write_DOS+3+2064+_000414_hash+NULL
++_000415_hash+acpi_video_bus_write_POST+3+30039+_000415_hash+NULL
++_000416_hash+acpi_video_device_write_brightness+3+43565+_000416_hash+NULL
++_000417_hash+acpi_video_device_write_state+3+61342+_000417_hash+NULL
++_000418_hash+addtgt+3+54703+_000418_hash+NULL
++_000419_hash+adu_write+3+30487+_000419_hash+NULL
++_000420_hash+aem_read_sensor+5+21770+_000420_hash+NULL
++_000421_hash+aer_inject_write+3+52399+_000421_hash+NULL
++_000422_hash+agp_create_memory+1+1075+_000422_hash+NULL
++_000423_hash+agp_create_user_memory+1+62955+_000423_hash+NULL
++_000424_hash+alloc_arch_preferred_bootmem+2+27097+_000424_hash+NULL
++_000425_hash+alloc_async+1+14208+_000425_hash+NULL
++_000426_hash+alloc_chunk+1+49575+_000426_hash+NULL
++_000427_hash+alloc_context+1+41283+_000427_hash+NULL
++_000428_hash+alloc_ctrl_packet+1+44667+_000428_hash+NULL
++_000429_hash+alloc_data_packet+1+46698+_000429_hash+NULL
++_000430_hash+alloc_dca_provider+2+59670+_000430_hash+NULL
++_000431_hash+alloc_ep+1+17269+_000431_hash+NULL
++_000432_hash+alloc_group_attrs+2+9194+_000432_hash+NULL
++_000433_hash+alloc_netdev_mq+1-4+24028+_000433_hash+NULL
++_000435_hash+__alloc_percpu+1+9764+_000435_hash+NULL
++_000436_hash+alloc_ring+2-4+39151+_000436_hash+NULL
++_000440_hash+alloc_smp_req+1+51337+_000440_hash+NULL
++_000441_hash+alloc_smp_resp+1+3566+_000441_hash+NULL
++_000442_hash+alloc_targets+2+8074+_000442_hash+NULL
++_000443_hash+alloc_ts_config+1+45775+_000443_hash+NULL
++_000444_hash+amd_create_gatt_pages+1+20537+_000444_hash+NULL
++_000445_hash+aoedev_flush+2+44398+_000445_hash+NULL
++_000446_hash+append_to_buffer+3+63550+_000446_hash+NULL
++_000447_hash+arcfb_write+3+8702+_000447_hash+NULL
++_000448_hash+asd_store_update_bios+4+10165+_000448_hash+NULL
++_000449_hash+ata_host_alloc+2+46094+_000449_hash+NULL
++_000450_hash+ath_descdma_setup+5+22128+_000450_hash+NULL
++_000451_hash+ati_create_gatt_pages+1+4722+_002368_hash+NULL+nohasharray
++_000452_hash+au0828_init_isoc+2-3+61917+_000452_hash+NULL
++_000454_hash+audio_write+4+54261+_001280_hash+NULL+nohasharray
++_000455_hash+audit_init_entry+1+38644+_000455_hash+NULL
++_000456_hash+av7110_vbi_write+3+34384+_000456_hash+NULL
++_000457_hash+ax25_setsockopt+5+42740+_000457_hash+NULL
++_000458_hash+b43_debugfs_write+3+34838+_000458_hash+NULL
++_000459_hash+b43legacy_debugfs_write+3+28556+_000459_hash+NULL
++_000460_hash+bio_copy_user_iov+4+37660+_000460_hash+NULL
++_000461_hash+__bio_map_kern+2-3+47379+_000461_hash+NULL
++_000463_hash+blk_register_region+1-2+51424+_000463_hash+NULL
++_000465_hash+bm_register_write+3+9893+_000465_hash+&_000330_hash
++_000466_hash+broadsheetfb_write+3+39976+_000466_hash+NULL
++_000467_hash+btmrvl_gpiogap_write+3+35053+_000467_hash+NULL
++_000468_hash+btmrvl_hscfgcmd_write+3+27143+_000468_hash+NULL
++_000469_hash+btmrvl_hscmd_write+3+27089+_000469_hash+NULL
++_000470_hash+btmrvl_hsmode_write+3+42252+_000470_hash+NULL
++_000471_hash+btmrvl_pscmd_write+3+29504+_000471_hash+NULL
++_000472_hash+btmrvl_psmode_write+3+3703+_000472_hash+NULL
++_000473_hash+btrfs_mksubvol+3+150+_000473_hash+NULL
++_000474_hash+cache_do_downcall+3+6926+_000474_hash+NULL
++_000475_hash+cciss_proc_write+3+10259+_000475_hash+NULL
++_000476_hash+cdev_add+2-3+38176+_000476_hash+NULL
++_000478_hash+cdrom_read_cdda+4+50478+_000478_hash+NULL
++_000479_hash+cfg80211_connect_result+4-6+56515+_000479_hash+NULL
++_000481_hash+cfg80211_disconnected+4+57+_000481_hash+NULL
++_000482_hash+cfg80211_inform_bss+8+19332+_000482_hash+NULL
++_000483_hash+cfg80211_inform_bss_frame+4+41078+_000483_hash+NULL
++_000484_hash+cfg80211_roamed+4-6+28061+_000484_hash+NULL
++_000486_hash+cgroup_write_X64+5+54514+_000486_hash+NULL
++_000487_hash+cifs_security_flags_proc_write+3+5484+_000487_hash+NULL
++_000488_hash+CIFSSMBWrite+4+33131+_000488_hash+NULL
++_000489_hash+ci_ll_write+4+3740+_000489_hash+NULL
++_000490_hash+clear_refs_write+3+61904+_000490_hash+NULL
++_000491_hash+clusterip_proc_write+3+44729+_000491_hash+NULL
++_000492_hash+cm4040_write+3+58079+_000492_hash+NULL
++_000493_hash+cmm_write+3+2896+_000493_hash+NULL
++_000494_hash+cnic_alloc_dma+3+34641+_000494_hash+NULL
++_000495_hash+command_file_write+3+31318+_000495_hash+NULL
++_000496_hash+command_write+3+58841+_000496_hash+NULL
++_000497_hash+construct_key+3+11329+_000497_hash+NULL
++_000498_hash+copy_from_user_toio+3+31966+_000498_hash+NULL
++_000499_hash+copy_to_user+3+57835+_000499_hash+NULL
++_000500_hash+copy_vm86_regs_from_user+3+45340+_000500_hash+NULL
++_000501_hash+create_attr_set+1+22861+_000501_hash+NULL
++_000502_hash+cryptd_alloc_instance+2-3+18048+_000502_hash+NULL
++_000504_hash+crypto_ahash_setkey+3+55134+_000504_hash+NULL
++_000505_hash+crypto_alloc_instance2+3+25277+_000505_hash+NULL
++_000506_hash+crypto_shash_setkey+3+60483+_000506_hash+NULL
++_000507_hash+csr1212_new_descriptor_leaf+4+57117+_000507_hash+NULL
++_000508_hash+csum_partial_copy_fromiovecend+3-4+9957+_000508_hash+NULL
++_000510_hash+cx231xx_init_isoc+2-3+56453+_000510_hash+NULL
++_000512_hash+cx231xx_init_vbi_isoc+2-3+28053+_000512_hash+NULL
++_000514_hash+cxgb3i_ddp_make_gl+1+34150+_000514_hash+NULL
++_000515_hash+__cxio_init_resource_fifo+3+16295+_000515_hash+NULL
++_000516_hash+dac960_user_command_proc_write+3+3071+_000516_hash+NULL
++_000517_hash+ddebug_proc_write+3+18055+_000517_hash+NULL
++_000518_hash+decode_asn1_bitstring+4+198+_000518_hash+NULL
++_000519_hash+device_write+3+45156+_000519_hash+NULL
++_000520_hash+dev_set_alias+3+50084+_000520_hash+NULL
++_000521_hash+dlm_allocate_rsb+2+56941+_000521_hash+NULL
++_000522_hash+dn_def_dev_strategy+5+51973+_000522_hash+NULL
++_000523_hash+__dn_setsockopt+5+13060+_000523_hash+NULL
++_000524_hash+do_dccp_setsockopt+5+54377+_000524_hash+NULL
++_000525_hash+do_ip_vs_set_ctl+4+48641+_000525_hash+NULL
++_000526_hash+do_jffs2_setxattr+5+25910+_000526_hash+NULL
++_000527_hash+do_kimage_alloc+3+64827+_000527_hash+NULL
++_000528_hash+do_msgsnd+4+1387+_000528_hash+NULL
++_000529_hash+do_readv_writev+4+51849+_000529_hash+NULL
++_000530_hash+do_sync+1+9604+_000530_hash+NULL
++_000531_hash+drm_fb_helper_init_crtc_count+2-3+32666+_000531_hash+NULL
++_000533_hash+drm_mode_crtc_set_gamma_size+2+54742+_000533_hash+NULL
++_000534_hash+drm_property_create+4+51239+_000534_hash+NULL
++_000535_hash+drm_property_create_blob+2+7414+_000535_hash+NULL
++_000536_hash+drm_sman_init+2+21710+_000536_hash+NULL
++_000537_hash+dsp_write+2+46218+_000537_hash+NULL
++_000538_hash+dv1394_write+3+18547+_000538_hash+NULL
++_000539_hash+dvb_aplay+3+56296+_000539_hash+NULL
++_000540_hash+dvb_ca_en50221_init+4+45718+_000540_hash+NULL
++_000541_hash+dvb_ca_en50221_io_write+3+43533+_000541_hash+NULL
++_000542_hash+dvb_demux_do_ioctl+4+38811+_000542_hash+NULL
++_000543_hash+dvb_dvr_do_ioctl+4+46839+_000543_hash+NULL
++_000544_hash+dvb_play+3+50814+_000544_hash+NULL
++_000545_hash+ecryptfs_decode_and_decrypt_filename+5+10379+_000545_hash+NULL
++_000546_hash+ecryptfs_encrypt_and_encode_filename+6+2109+_000546_hash+NULL
++_000547_hash+ecryptfs_send_message_locked+2+31801+_000547_hash+NULL
++_000548_hash+edac_device_alloc_ctl_info+1+5941+_000548_hash+NULL
++_000549_hash+edac_mc_alloc+1+54846+_000549_hash+NULL
++_000550_hash+edac_pci_alloc_ctl_info+1+63388+_000550_hash+NULL
++_000551_hash+efivar_create_sysfs_entry+1+56882+_000551_hash+NULL
++_000552_hash+em28xx_init_isoc+2-3+8755+_000552_hash+NULL
++_000554_hash+enclosure_register+3+57412+_000554_hash+NULL
++_000555_hash+ep0_write+3+14536+_001001_hash+NULL+nohasharray
++_000556_hash+extend_mmcfg+1+14282+_000556_hash+NULL
++_000557_hash+fallback_on_nodma_alloc+2+35332+_000557_hash+NULL
++_000558_hash+f_audio_buffer_alloc+1+41110+_000558_hash+NULL
++_000559_hash+fb_sys_write+3+33130+_000559_hash+NULL
++_000560_hash+fd_copyin+3+56247+_000560_hash+NULL
++_000561_hash+__feat_register_sp+6+64712+_000561_hash+NULL
++_000562_hash+fib_hash_alloc+1+63412+_000562_hash+NULL
++_000563_hash+fillonedir+3+41746+_000563_hash+NULL
++_000564_hash+fill_write_buffer+3+3142+_000564_hash+NULL
++_000565_hash+flexcop_device_kmalloc+1+54793+_000565_hash+NULL
++_000566_hash+frame_alloc+2+21208+_000566_hash+&_000187_hash
++_000567_hash+framebuffer_alloc+1+59145+_000567_hash+NULL
++_000568_hash+ftdi_elan_write+3+57309+_000568_hash+NULL
++_000569_hash+fuse_conn_limit_write+3+30777+_000569_hash+NULL
++_000570_hash+fw_node_create+2+9559+_000570_hash+NULL
++_000571_hash+fz_hash_alloc+1+50580+_000571_hash+NULL
++_000572_hash+garmin_read_process+3+27509+_000572_hash+NULL
++_000573_hash+garp_request_join+4+7471+_000573_hash+NULL
++_000574_hash+get_arg+3+5694+_000574_hash+NULL
++_000575_hash+get_entry+4+16003+_002030_hash+NULL+nohasharray
++_000576_hash+get_free_de+2+33714+_000576_hash+NULL
++_000577_hash+get_new_cssid+2+51665+_000577_hash+NULL
++_000578_hash+get_ucode_user+3+38202+_000578_hash+NULL
++_000579_hash+get_user_cpu_mask+2+14861+_000579_hash+NULL
++_000580_hash+getxattr+4+24398+_000580_hash+NULL
++_000581_hash+gspca_dev_probe+4+2570+_000581_hash+NULL
++_000582_hash+hcd_alloc_coherent+5+55862+_000582_hash+NULL
++_000583_hash+hci_sock_setsockopt+5+28993+_000583_hash+NULL
++_000584_hash+hecubafb_write+3+26942+_000584_hash+NULL
++_000585_hash+hid_register_field+2-3+4874+_000585_hash+NULL
++_000587_hash+hid_report_raw_event+4+7024+_000587_hash+NULL
++_000588_hash+hpsb_alloc_host+2+3562+_000588_hash+NULL
++_000589_hash+hpsb_create_hostinfo+3+49717+_000589_hash+NULL
++_000590_hash+hpsb_iso_recv_init+3+31535+_000590_hash+NULL
++_000591_hash+hpsb_iso_xmit_init+3+19277+_000591_hash+NULL
++_000592_hash+hugetlbfs_read_actor+2-5-4+34547+_000592_hash+NULL
++_000595_hash+hvc_alloc+4+12579+_000595_hash+NULL
++_000596_hash+__hwahc_dev_set_key+5+46328+_000596_hash+NULL
++_000597_hash+hysdn_conf_write+3+52145+_000597_hash+NULL
++_000598_hash+hysdn_log_write+3+48694+_000598_hash+NULL
++_000599_hash+i2400m_queue_work+5+41051+_000599_hash+NULL
++_000600_hash+ib_alloc_device+1+26483+_000600_hash+NULL
++_000601_hash+ib_copy_from_udata+3+59502+_000601_hash+NULL
++_000602_hash+ib_create_send_mad+5+1196+_000602_hash+NULL
++_000603_hash+ibmasm_new_command+2+25714+_000603_hash+NULL
++_000604_hash+ib_send_cm_drep+3+50186+_000604_hash+NULL
++_000605_hash+ib_send_cm_mra+4+60202+_000605_hash+NULL
++_000606_hash+ib_send_cm_rtu+3+63138+_000606_hash+NULL
++_000607_hash+ib_umad_write+3+47993+_000607_hash+NULL
++_000608_hash+icn_writecmd+2+38629+_000608_hash+NULL
++_000609_hash+ide_driver_proc_write+3+32493+_000609_hash+NULL
++_000610_hash+ide_settings_proc_write+3+35110+_000610_hash+NULL
++_000611_hash+idetape_chrdev_write+3+53976+_000611_hash+NULL
++_000612_hash+idmap_pipe_downcall+3+14591+_000612_hash+NULL
++_000613_hash+ieee80211_key_alloc+3+11373+_000613_hash+NULL
++_000614_hash+ilo_write+3+64378+_000614_hash+NULL
++_000615_hash+init_exception_table+2+34132+_000615_hash+NULL
++_000616_hash+init_q+4+132+_000616_hash+NULL
++_000617_hash+init_state+2+60165+_000617_hash+NULL
++_000618_hash+init_tag_map+3+57515+_000618_hash+NULL
++_000619_hash+init_tid_tabs+2-4-3+13252+_000619_hash+NULL
++_000622_hash+input_ff_create+2+21240+_000622_hash+NULL
++_000623_hash+ioat2_alloc_ring+2+11172+_000623_hash+NULL
++_000624_hash+ioctl_private_iw_point+7+1273+_000624_hash+NULL
++_000625_hash+ip_options_get_from_user+4+64958+_000625_hash+NULL
++_000626_hash+ipr_alloc_ucode_buffer+1+40199+_000626_hash+NULL
++_000627_hash+ipv6_flowlabel_opt+3+58135+_000813_hash+NULL+nohasharray
++_000628_hash+ipv6_renew_option+3+38813+_000628_hash+NULL
++_000629_hash+irda_setsockopt+5+19824+_000629_hash+NULL
++_000630_hash+irias_add_octseq_attrib+4+29983+_000630_hash+NULL
++_000631_hash+irnet_ctrl_write+3+24139+_000631_hash+NULL
++_000632_hash+iscsi_alloc_session+3+49390+_000632_hash+NULL
++_000633_hash+iscsi_create_conn+2+50425+_000633_hash+NULL
++_000634_hash+iscsi_create_endpoint+1+15193+_000634_hash+NULL
++_000635_hash+iscsi_pool_init+2-4+54913+_000635_hash+NULL
++_000637_hash+isdn_ppp_write+4+29109+_000637_hash+NULL
++_000638_hash+isdn_writebuf_stub+4+52383+_000638_hash+NULL
++_000639_hash+islpci_mgt_transaction+5+23610+_000639_hash+NULL
++_000640_hash+iso_callback+3+43208+_000640_hash+NULL
++_000641_hash+iso_sched_alloc+1+13377+_001681_hash+NULL+nohasharray
++_000642_hash+ivtv_buf_copy_from_user+4+25502+_000642_hash+NULL
++_000643_hash+ivtvfb_write+3+40023+_000643_hash+NULL
++_000644_hash+iwl_calib_set+3+10944+_000644_hash+NULL
++_000645_hash+iwl_tx_queue_init+3+4807+_000645_hash+NULL
++_000646_hash+iwm_notif_send+6+12295+_000646_hash+NULL
++_000647_hash+iwm_ntf_calib_res+3+11686+_000647_hash+NULL
++_000648_hash+iwm_umac_set_config_var+4+17320+_000648_hash+NULL
++_000649_hash+jbd2_journal_init_revoke+2+51088+_000649_hash+NULL
++_000650_hash+jffs2_write_dirent+5+37311+_000650_hash+NULL
++_000651_hash+journal_init_revoke+2+56933+_000651_hash+NULL
++_000652_hash+kmem_realloc+2+37489+_000652_hash+NULL
++_000653_hash+kmem_zalloc+1+11510+_000653_hash+NULL
++_000654_hash+kvm_read_guest_page+5+18074+_000654_hash+NULL
++_000655_hash+l2cap_sock_setsockopt+5+50207+_000655_hash+NULL
++_000656_hash+l2cap_sock_setsockopt_old+4+29346+_000656_hash+NULL
++_000657_hash+lcd_write+3+14857+_000657_hash+&_000013_hash
++_000658_hash+leaf_dealloc+3+24706+_000658_hash+NULL
++_000659_hash+__lgread+4+31668+_000659_hash+NULL
++_000660_hash+linear_conf+2+23485+_002341_hash+NULL+nohasharray
++_000661_hash+LoadBitmap+2+19658+_000661_hash+NULL
++_000662_hash+lpfc_sli4_queue_alloc+3+62646+_000662_hash+NULL
++_000663_hash+lp_write+3+9511+_000663_hash+NULL
++_000664_hash+mce_write+3+26201+_000664_hash+NULL
++_000665_hash+memcpy_fromiovec+3+55247+_000665_hash+NULL
++_000666_hash+memcpy_fromiovecend+3-4+2707+_000666_hash+NULL
++_000668_hash+memstick_alloc_host+1+142+_000668_hash+NULL
++_000669_hash+mesh_table_alloc+1+22305+_000669_hash+NULL
++_000670_hash+metronomefb_write+3+8823+_000670_hash+NULL
++_000671_hash+mmc_alloc_host+1+48097+_000671_hash+NULL
++_000672_hash+move_addr_to_kernel+2+32673+_000672_hash+NULL
++_000673_hash+mtd_concat_create+2+14416+_000673_hash+NULL
++_000674_hash+mtrr_write+3+59622+_000674_hash+NULL
++_000675_hash+__mwl8k_cmd_mac_multicast_adr+2+57427+_000675_hash+NULL
++_000676_hash+ncp_file_write+3+3813+_000676_hash+NULL
++_000677_hash+neigh_hash_alloc+1+52619+_000677_hash+NULL
++_000678_hash+net_assign_generic+2+59217+_000678_hash+NULL
++_000679_hash+netxen_alloc_sds_rings+2+13417+_000679_hash+NULL
++_000680_hash+new_lockspace+2+29674+_000680_hash+NULL
++_000681_hash+new_tape_buffer+2+32866+_000681_hash+NULL
++_000682_hash+nfs4_init_slot_table+2+33152+_000682_hash+NULL
++_000683_hash+nfs_readdata_alloc+1+9990+_000683_hash+NULL
++_000684_hash+nfs_writedata_alloc+1+62868+_000684_hash+NULL
++_000685_hash+nl_pid_hash_zalloc+1+23314+_000685_hash+NULL
++_000686_hash+nsm_create_handle+4+38060+_000686_hash+NULL
++_000687_hash+ntfs_copy_from_user_iovec+3-6+49829+_000687_hash+NULL
++_000689_hash+ntfs_file_buffered_write+4-6+41442+_000689_hash+NULL
++_000691_hash+ntfs_malloc_nofs+1+49572+_000691_hash+NULL
++_000692_hash+ntfs_malloc_nofs_nofail+1+63631+_000692_hash+NULL
++_000693_hash+nvram_write+3+3894+_000693_hash+NULL
++_000694_hash+ocfs2_acl_from_xattr+2+21604+_000694_hash+NULL
++_000695_hash+ocfs2_control_cfu+2+37750+_000695_hash+NULL
++_000696_hash+oom_adjust_write+3+41116+_000696_hash+NULL
++_000697_hash+oprofilefs_ulong_from_user+3+57251+_000697_hash+NULL
++_000698_hash+orinoco_set_key+5-7+17878+_000698_hash+NULL
++_000700_hash+_osd_realloc_seg+3+54352+_000700_hash+NULL
++_000701_hash+osst_execute+7-6+17607+_000701_hash+NULL
++_000702_hash+otp_read+2-5-4+10594+_000702_hash+NULL
++_000705_hash+packet_setsockopt+5+17662+_000705_hash+NULL
++_000706_hash+parse_arg+2+5657+_000706_hash+NULL
++_000707_hash+parse_command+2+37079+_000707_hash+NULL
++_000708_hash+pccard_store_cis+5+10094+_000708_hash+NULL
++_000709_hash+pci_add_cap_save_buffer+3+3426+_000709_hash+NULL
++_000710_hash+pcnet32_realloc_rx_ring+3+36598+_000710_hash+NULL
++_000711_hash+pcnet32_realloc_tx_ring+3+38428+_000711_hash+NULL
++_000712_hash+pcpu_get_vm_areas+3+26522+_000712_hash+NULL
++_000713_hash+pdu_write_u+3+1710+_000713_hash+NULL
++_000714_hash+perf_mmap_data_alloc+2+43335+_000714_hash+NULL
++_000715_hash+pgctrl_write+3+50453+_000715_hash+NULL
++_000716_hash+pg_write+3+40766+_000716_hash+NULL
++_000717_hash+pkt_bio_alloc+1+48284+_000717_hash+NULL
++_000718_hash+pktgen_if_write+3+55628+_000718_hash+NULL
++_000719_hash+platform_device_register_data+5+16660+_000719_hash+NULL
++_000720_hash+platform_device_register_simple+4+61290+_000720_hash+NULL
++_000721_hash+pmcraid_alloc_sglist+1+9864+_000721_hash+NULL
++_000722_hash+pnp_alloc+1+24869+_000722_hash+NULL
++_000723_hash+ppp_write+3+34034+_000723_hash+NULL
++_000724_hash+printer_write+3+60276+_000724_hash+NULL
++_000725_hash+proc_coredump_filter_write+3+25625+_000725_hash+NULL
++_000726_hash+_proc_do_string+2+6376+_000726_hash+NULL
++_000727_hash+proc_loginuid_write+3+63648+_000727_hash+NULL
++_000728_hash+proc_pid_attr_write+3+63845+_000728_hash+NULL
++_000729_hash+proc_scsi_devinfo_write+3+32064+_000729_hash+NULL
++_000730_hash+proc_scsi_write+3+29142+_000730_hash+NULL
++_000731_hash+proc_scsi_write_proc+3+267+_000731_hash+NULL
++_000732_hash+proc_write+3+51003+_000732_hash+NULL
++_000733_hash+proc_write_node+3+15624+_000733_hash+NULL
++_000734_hash+ptrace_writedata+4+45021+_000734_hash+&_000381_hash
++_000735_hash+pt_write+3+40159+_000735_hash+NULL
++_000736_hash+qc_capture+3+19298+_000736_hash+NULL
++_000737_hash+qla2x00_get_ctx_sp+3+13912+_000737_hash+NULL
++_000738_hash+queue_received_packet+5+9657+_000738_hash+NULL
++_000739_hash+raw_seticmpfilter+3+6888+_000739_hash+NULL
++_000740_hash+rawv6_seticmpfilter+5+12137+_000740_hash+NULL
++_000741_hash+rds_message_alloc+1+10517+_000741_hash+NULL
++_000742_hash+rds_page_copy_user+4+35691+_000742_hash+NULL
++_000743_hash+recent_mt_proc_write+3+8206+_000743_hash+NULL
++_000744_hash+recent_old_proc_write+3+43473+_000744_hash+NULL
++_000745_hash+remote_settings_file_write+3+22987+_000745_hash+NULL
++_000746_hash+reshape_ring+2+29147+_000746_hash+NULL
++_000747_hash+resize_stripes+2+61650+_000747_hash+NULL
++_000748_hash+revalidate+2+19043+_000748_hash+NULL
++_000749_hash+rfcomm_sock_setsockopt+5+18254+_000749_hash+NULL
++_000750_hash+rt2x00debug_write_bbp+3+8212+_000750_hash+NULL
++_000751_hash+rt2x00debug_write_csr+3+64753+_000751_hash+NULL
++_000752_hash+rt2x00debug_write_eeprom+3+23091+_000752_hash+NULL
++_000753_hash+rt2x00debug_write_rf+3+38195+_000753_hash+NULL
++_000754_hash+rxrpc_setsockopt+5+50286+_000754_hash+NULL
++_000755_hash+saa_write+3+45625+_000755_hash+NULL
++_000756_hash+sb16_copy_from_user+10-7-6+55836+_000756_hash+NULL
++_000759_hash+sched_feat_write+3+55202+_000759_hash+NULL
++_000760_hash+scsi_host_alloc+2+63041+_000760_hash+NULL
++_000761_hash+scsi_tgt_copy_sense+3+26933+_000761_hash+NULL
++_000762_hash+sctp_getsockopt_delayed_ack+2+9232+_000762_hash+NULL
++_000763_hash+sctp_sendmsg+4+61919+_000763_hash+NULL
++_000764_hash+sctp_setsockopt+5+44788+_000764_hash+NULL
++_000765_hash+sctp_setsockopt_active_key+3+43755+_000765_hash+NULL
++_000766_hash+sctp_setsockopt_adaptation_layer+3+26935+_001509_hash+NULL+nohasharray
++_000767_hash+sctp_setsockopt_associnfo+3+51684+_000767_hash+NULL
++_000768_hash+sctp_setsockopt_auth_chunk+3+30843+_000768_hash+NULL
++_000769_hash+sctp_setsockopt_autoclose+3+5775+_000769_hash+NULL
++_000770_hash+sctp_setsockopt_connectx+3+6073+_000799_hash+NULL+nohasharray
++_000771_hash+sctp_setsockopt_connectx_old+3+22631+_000771_hash+NULL
++_000772_hash+sctp_setsockopt_context+3+31091+_000772_hash+NULL
++_000773_hash+sctp_setsockopt_default_send_param+3+49578+_000773_hash+&_000169_hash
++_000774_hash+sctp_setsockopt_delayed_ack+3+40129+_000774_hash+NULL
++_000775_hash+sctp_setsockopt_del_key+3+42304+_001822_hash+NULL+nohasharray
++_000776_hash+sctp_setsockopt_events+3+18862+_000776_hash+NULL
++_000777_hash+sctp_setsockopt_initmsg+3+1383+_000777_hash+NULL
++_000778_hash+sctp_setsockopt_maxburst+3+28041+_000778_hash+NULL
++_000779_hash+sctp_setsockopt_maxseg+3+11829+_000779_hash+NULL
++_000780_hash+sctp_setsockopt_peer_addr_params+3+734+_000780_hash+NULL
++_000781_hash+sctp_setsockopt_peer_primary_addr+3+13440+_000781_hash+NULL
++_000782_hash+sctp_setsockopt_rtoinfo+3+30941+_000782_hash+NULL
++_000783_hash+sctp_tsnmap_init+2+36446+_000783_hash+NULL
++_000784_hash+security_context_to_sid+2+19839+_000784_hash+NULL
++_000785_hash+security_context_to_sid_default+2+3492+_002278_hash+NULL+nohasharray
++_000786_hash+security_context_to_sid_force+2+20724+_000786_hash+NULL
++_000787_hash+sel_commit_bools_write+3+46077+_000787_hash+NULL
++_000788_hash+sel_write_access+3+51704+_000788_hash+NULL
++_000789_hash+sel_write_avc_cache_threshold+3+2256+_000789_hash+NULL
++_000790_hash+sel_write_bool+3+46996+_000790_hash+NULL
++_000791_hash+sel_write_checkreqprot+3+60774+_000791_hash+NULL
++_000792_hash+sel_write_create+3+11353+_000792_hash+NULL
++_000793_hash+sel_write_disable+3+10511+_000793_hash+NULL
++_000794_hash+sel_write_enforce+3+48998+_000794_hash+NULL
++_000795_hash+sel_write_member+3+28800+_000795_hash+NULL
++_000796_hash+sel_write_relabel+3+55195+_000796_hash+NULL
++_000797_hash+sel_write_user+3+45060+_000797_hash+NULL
++_000798_hash+send_control_msg+5+62261+_000798_hash+NULL
++_000799_hash+send_video_command+4+6073+_000799_hash+&_000770_hash
++_000800_hash+__seq_open_private+3+40715+_000800_hash+NULL
++_000801_hash+serverworks_create_gatt_pages+1+46582+_000801_hash+NULL
++_000802_hash+set_aoe_iflist+2+42737+_000802_hash+NULL
++_000803_hash+setkey+3+14987+_000803_hash+NULL
++_000804_hash+sg_build_sgat+3+60179+_000804_hash+&_000199_hash
++_000805_hash+sg_proc_write_adio+3+45704+_000805_hash+NULL
++_000806_hash+sg_proc_write_dressz+3+46316+_000806_hash+NULL
++_000807_hash+sg_read_oxfer+3+51724+_000807_hash+NULL
++_000808_hash+simple_transaction_get+3+50633+_000808_hash+NULL
++_000809_hash+sisusb_send_bulk_msg+3+17864+_000809_hash+NULL
++_000810_hash+skb_add_data+3+48363+_000810_hash+NULL
++_000811_hash+skb_copy_to_page+6+8071+_000811_hash+NULL
++_000812_hash+sl_change_mtu+2+7396+_000812_hash+NULL
++_000813_hash+slhc_init+1-2+58135+_000813_hash+&_000627_hash
++_000815_hash+sm501_create_subdev+3-4+48668+_000815_hash+NULL
++_000817_hash+smb_alloc_request+2+46798+_000817_hash+NULL
++_000818_hash+smk_write_ambient+3+45691+_000818_hash+NULL
++_000819_hash+smk_write_cipso+3+17989+_000819_hash+NULL
++_000820_hash+smk_write_direct+3+46363+_000820_hash+NULL
++_000821_hash+smk_write_doi+3+49621+_000821_hash+NULL
++_000822_hash+smk_write_load+3+26829+_000822_hash+NULL
++_000823_hash+smk_write_logging+3+2618+_000823_hash+NULL
++_000824_hash+smk_write_netlbladdr+3+42525+_000824_hash+NULL
++_000825_hash+smk_write_onlycap+3+14400+_000825_hash+NULL
++_000826_hash+snd_ac97_pcm_assign+2+30218+_000826_hash+NULL
++_000827_hash+snd_card_create+4+64418+_001084_hash+NULL+nohasharray
++_000828_hash+snd_emu10k1_synth_copy_from_user+3-5+9061+_000828_hash+NULL
++_000830_hash+snd_emux_create_port+3+42533+_000830_hash+NULL
++_000831_hash+snd_gus_dram_poke+4+18525+_000831_hash+NULL
++_000832_hash+snd_hdspm_playback_copy+5+52405+_000832_hash+NULL
++_000833_hash+snd_hdsp_playback_copy+5+20676+_000833_hash+NULL
++_000834_hash+snd_info_entry_write+3+63474+_000834_hash+NULL
++_000835_hash+snd_korg1212_copy_from+6+36169+_000835_hash+NULL
++_000836_hash+snd_mem_proc_write+3+9786+_000836_hash+NULL
++_000837_hash+snd_midi_channel_alloc_set+1+28153+_000837_hash+NULL
++_000838_hash+snd_pcm_oss_write1+3+10872+_000838_hash+NULL
++_000839_hash+snd_pcm_oss_write2+3+27332+_000839_hash+NULL
++_000840_hash+snd_pcm_plugin_build+5+25505+_000840_hash+NULL
++_000841_hash+snd_rawmidi_kernel_write1+4+56847+_000841_hash+NULL
++_000842_hash+snd_rme9652_playback_copy+5+20970+_000842_hash+NULL
++_000843_hash+snd_seq_device_new+4+31753+_000843_hash+NULL
++_000844_hash+snd_seq_oss_readq_new+2+14283+_000844_hash+NULL
++_000845_hash+snd_vx_create+4+40948+_000845_hash+NULL
++_000846_hash+sock_bindtodevice+3+50942+_000846_hash+NULL
++_000847_hash+spi_alloc_master+2+45223+_000847_hash+NULL
++_000848_hash+spidev_message+3+5518+_000848_hash+NULL
++_000849_hash+spidev_write+3+44510+_000849_hash+NULL
++_000850_hash+squashfs_cache_init+2+41656+_000850_hash+NULL
++_000851_hash+squashfs_read_table+4+29235+_002237_hash+NULL+nohasharray
++_000852_hash+srp_alloc_iu+2+44227+_000852_hash+NULL
++_000853_hash+srp_iu_pool_alloc+2+17920+_000853_hash+NULL
++_000854_hash+srp_ring_alloc+2+26760+_000854_hash+NULL
++_000856_hash+start_isoc_chain+2+565+_000856_hash+NULL
++_000857_hash+stk_prepare_sio_buffers+2+57168+_000857_hash+NULL
++_000858_hash+svc_pool_map_alloc_arrays+2+47181+_000858_hash+NULL
++_000859_hash+svc_setsockopt+5+36876+_000859_hash+NULL
++_000860_hash+symtab_init+2+61050+_000860_hash+NULL
++_000861_hash+sysctl_data+5+55157+_000861_hash+NULL
++_000862_hash+sysctl_ipc_data+5+3903+_000862_hash+NULL
++_000863_hash+sysctl_string+5+13937+_000863_hash+NULL
++_000864_hash+sys_flistxattr+3+41407+_000864_hash+NULL
++_000865_hash+sys_fsetxattr+4+49736+_000865_hash+NULL
++_000866_hash+sys_init_module+2+36047+_000866_hash+NULL
++_000867_hash+sys_ipc+3+4889+_000867_hash+NULL
++_000868_hash+sys_keyctl+4+33708+_001107_hash+NULL+nohasharray
++_000869_hash+sys_listxattr+3+27833+_000869_hash+NULL
++_000870_hash+sys_llistxattr+3+4532+_000870_hash+NULL
++_000871_hash+sys_lsetxattr+4+61177+_000871_hash+NULL
++_000872_hash+sys_mq_timedsend+3+57661+_000872_hash+NULL
++_000873_hash+sys_semop+3+39457+_000873_hash+NULL
++_000874_hash+sys_setdomainname+2+4373+_000874_hash+NULL
++_000875_hash+sys_sethostname+2+42962+_000875_hash+NULL
++_000876_hash+sys_setxattr+4+37880+_000876_hash+NULL
++_000877_hash+t3_init_l2t+1+8261+_000877_hash+NULL
++_000878_hash+tcf_hash_create+4+54360+_000878_hash+NULL
++_000879_hash+tifm_alloc_adapter+1+10903+_000879_hash+NULL
++_000880_hash+tipc_subseq_alloc+1+5957+_000880_hash+NULL
++_000881_hash+tomoyo_alloc+1+37728+_000881_hash+NULL
++_000882_hash+tower_write+3+8580+_000882_hash+NULL
++_000883_hash+tpm_write+3+50798+_000883_hash+NULL
++_000884_hash+ttm_bo_fbdev_io+4+9805+_000884_hash+NULL
++_000885_hash+ttm_bo_io+5+47000+_000885_hash+NULL
++_000886_hash+tty_write+3+5494+_000886_hash+NULL
++_000887_hash+ubifs_setxattr+4+59650+_001042_hash+NULL+nohasharray
++_000888_hash+ubi_io_write+5+15870+_000888_hash+NULL
++_000889_hash+ubi_more_leb_change_data+4+63534+_000889_hash+NULL
++_000890_hash+ubi_more_update_data+4+39189+_000890_hash+NULL
++_000891_hash+udf_sb_alloc_partition_maps+2+62313+_000891_hash+NULL
++_000892_hash+uio_write+3+43202+_000892_hash+NULL
++_000893_hash+usb_buffer_alloc+2+36276+_000893_hash+NULL
++_000894_hash+usblp_write+3+23178+_000894_hash+NULL
++_000895_hash+usbtmc_write+3+64340+_000895_hash+NULL
++_000896_hash+usbvideo_register+2+59982+_000896_hash+NULL
++_000897_hash+vc_resize+2-3+3585+_000897_hash+NULL
++_000899_hash+vcs_write+3+3910+_000899_hash+NULL
++_000900_hash+venus_create+4+20555+_000900_hash+NULL
++_000901_hash+venus_link+5+32165+_000901_hash+NULL
++_000902_hash+venus_lookup+4+8121+_000902_hash+NULL
++_000903_hash+venus_mkdir+4+8967+_000903_hash+NULL
++_000904_hash+venus_remove+4+59781+_000904_hash+NULL
++_000905_hash+venus_rename+4-5+17707+_000905_hash+NULL
++_000907_hash+venus_rmdir+4+45564+_000907_hash+NULL
++_000908_hash+venus_symlink+4-6+23570+_000908_hash+NULL
++_000910_hash+vhci_get_user+3+45039+_000910_hash+NULL
++_000911_hash+viafb_dfph_proc_write+3+49288+_000911_hash+NULL
++_000912_hash+viafb_dfpl_proc_write+3+627+_000912_hash+NULL
++_000913_hash+viafb_dvp0_proc_write+3+23023+_000913_hash+NULL
++_000914_hash+viafb_dvp1_proc_write+3+48864+_000914_hash+NULL
++_000915_hash+viafb_vt1636_proc_write+3+16018+_000915_hash+NULL
++_000916_hash+__videobuf_alloc+1+11253+_000916_hash+NULL
++_000917_hash+vmalloc_to_sg+2+58354+_000917_hash+NULL
++_000918_hash+vol_cdev_direct_write+3+20751+_000918_hash+NULL
++_000919_hash+vring_add_buf+3-4+36348+_000919_hash+NULL
++_000921_hash+vxge_device_register+4+7752+_000921_hash+NULL
++_000922_hash+__vxge_hw_channel_allocate+3+55462+_000922_hash+NULL
++_000923_hash+wa_nep_queue+2+8858+_000923_hash+NULL
++_000924_hash+__wa_xfer_setup_segs+2+56725+_000924_hash+NULL
++_000925_hash+wiphy_new+2+2482+_000925_hash+NULL
++_000926_hash+wpan_phy_alloc+1+48056+_000926_hash+NULL
++_000927_hash+write_essid+3+42840+_000927_hash+NULL
++_000928_hash+write_flush+3+50803+_000928_hash+NULL
++_000929_hash+write_int+3+38453+_000929_hash+NULL
++_000930_hash+write_mem+3+17114+_000930_hash+NULL
++_000931_hash+write_rio+3+54837+_000931_hash+NULL
++_000932_hash+wusb_ccm_mac+7+32199+_000932_hash+NULL
++_000933_hash+_xfs_buf_get_pages+2+59472+_000933_hash+NULL
++_000934_hash+xfs_da_buf_make+1+25303+_000934_hash+NULL
++_000935_hash+xfs_dir_cilookup_result+3+64288+_002349_hash+NULL+nohasharray
++_000936_hash+xfs_handle_to_dentry+3+12135+_000936_hash+NULL
++_000937_hash+xfs_iext_add_indirect_multi+3+32400+_000937_hash+NULL
++_000938_hash+xfs_iext_inline_to_direct+2+12384+_000938_hash+NULL
++_000939_hash+xfs_iroot_realloc+2+46826+_000939_hash+NULL
++_000940_hash+xlog_recover_add_to_trans+3+48614+_000940_hash+NULL
++_000941_hash+zd_ioread16v_locked+4+7082+_000941_hash+NULL
++_000942_hash+zd_ioread32v+4+26545+_000942_hash+NULL
++_000943_hash+zd_rfwrite_locked+3+17381+_000943_hash+NULL
++_000944_hash+acpi_ds_build_internal_package_obj+3+58271+_000944_hash+NULL
++_000945_hash+acpi_system_read_event+3+55362+_000945_hash+NULL
++_000946_hash+acpi_ut_create_buffer_object+1+42030+_000946_hash+NULL
++_000947_hash+acpi_ut_create_package_object+1+17594+_000947_hash+NULL
++_000948_hash+acpi_ut_create_string_object+1+15360+_000948_hash+NULL
++_000949_hash+adu_read+3+24177+_000949_hash+NULL
++_000950_hash+agp_generic_alloc_user+1+9470+_000950_hash+NULL
++_000951_hash+alloc_agpphysmem_i8xx+1+39427+_000951_hash+NULL
++_000952_hash+alloc_candev+1+22356+_000952_hash+NULL
++_000953_hash+____alloc_ei_netdev+1+51475+_000953_hash+NULL
++_000954_hash+alloc_etherdev_mq+1-2+56698+_000954_hash+NULL
++_000956_hash+alloc_fcdev+1+18780+_000956_hash+NULL
++_000957_hash+alloc_fddidev+1+15382+_000957_hash+NULL
++_000958_hash+alloc_hippi_dev+1+51320+_000958_hash+NULL
++_000959_hash+alloc_irdadev+1+19140+_000959_hash+NULL
++_000960_hash+alloc_ltalkdev+1+38071+_000960_hash+NULL
++_000961_hash+alloc_orinocodev+1+21371+_000961_hash+NULL
++_000963_hash+alloc_trdev+1+16399+_000963_hash+NULL
++_000964_hash+aoechr_write+3+62883+_000964_hash+NULL
++_000965_hash+async_setkey+3+35521+_000965_hash+NULL
++_000966_hash+ata_host_alloc_pinfo+3+17325+_000966_hash+NULL
++_000967_hash+atalk_sendmsg+4+21677+_000967_hash+NULL
++_000968_hash+ath_rx_init+2+43564+_000968_hash+NULL
++_000969_hash+ath_tx_init+2+60515+_000969_hash+NULL
++_000970_hash+atm_get_addr+3+31221+_000970_hash+NULL
++_000971_hash+ax25_sendmsg+4+62770+_000971_hash+NULL
++_000972_hash+bio_map_kern+3+64751+_000972_hash+NULL
++_000973_hash+bits_to_user+3+47733+_000973_hash+NULL
++_000974_hash+__blk_queue_init_tags+2+9778+_000974_hash+NULL
++_000975_hash+blk_queue_resize_tags+2+28670+_000975_hash+NULL
++_000976_hash+blk_rq_map_user_iov+5+16772+_000976_hash+NULL
++_000977_hash+bm_entry_write+3+28338+_000977_hash+NULL
++_000978_hash+bm_init+2+13529+_000978_hash+NULL
++_000979_hash+bm_status_write+3+12964+_000979_hash+NULL
++_000980_hash+cache_downcall+3+13666+_000980_hash+NULL
++_000981_hash+cache_read+3+24790+_000981_hash+NULL
++_000982_hash+cache_slow_downcall+2+8570+_000982_hash+NULL
++_000983_hash+cafe_deliver_buffer+3+1755+_000983_hash+NULL
++_000984_hash+cifs_user_write+3+29424+_000984_hash+NULL
++_000985_hash+cifs_write+3+9687+_000985_hash+NULL
++_000986_hash+coda_psdev_read+3+35029+_000986_hash+NULL
++_000987_hash+configfs_write_file+3+61621+_000987_hash+NULL
++_000988_hash+construct_key_and_link+4+8321+_000988_hash+NULL
++_000989_hash+copy_entries_to_user+1+52367+_000989_hash+NULL
++_000990_hash+copy_from_buf+4+27308+_000990_hash+NULL
++_000991_hash+copy_oldmem_page+3-1+26164+_000991_hash+NULL
++_000992_hash+copy_to_user_fromio+3+57432+_000992_hash+NULL
++_000993_hash+create_rsb+3+42744+_000993_hash+NULL
++_000994_hash+cryptd_hash_setkey+3+42781+_000994_hash+NULL
++_000995_hash+crypto_authenc_setkey+3+80+_002298_hash+NULL+nohasharray
++_000996_hash+cx18_copy_buf_to_user+4+50990+_000996_hash+NULL
++_000997_hash+cxio_init_resource_fifo+3+25429+_000997_hash+NULL
++_000998_hash+cxio_init_resource_fifo_random+3+43814+_000998_hash+NULL
++_000999_hash+dabusb_read+3+58873+_000999_hash+NULL
++_001000_hash+dataflash_read_fact_otp+3-2+33204+_001000_hash+NULL
++_001001_hash+dataflash_read_user_otp+3-2+14536+_001001_hash+&_000555_hash
++_001002_hash+dccp_feat_register_sp+5+17914+_001002_hash+NULL
++_001003_hash+dccp_sendmsg+4+56058+_001003_hash+NULL
++_001004_hash+depth_write+3+3021+_001004_hash+NULL
++_001005_hash+dev_irnet_write+3+11398+_001005_hash+NULL
++_001006_hash+dev_read+3+56369+_001006_hash+NULL
++_001007_hash+dev_write+3+7708+_001007_hash+NULL
++_001008_hash+dgram_sendmsg+4+45679+_001008_hash+NULL
++_001009_hash+dlm_dir_lookup+4+56662+_001009_hash+NULL
++_001010_hash+dlm_new_lockspace+2+16688+_001010_hash+NULL
++_001011_hash+dn_sendmsg+4+38390+_001011_hash+NULL
++_001012_hash+do_proc_readlink+3+14096+_001012_hash+NULL
++_001013_hash+do_raw_setsockopt+5+55215+_001013_hash+NULL
++_001014_hash+do_readlink+2+43518+_001014_hash+NULL
++_001015_hash+do_sigpending+2+9766+_001015_hash+NULL
++_001016_hash+do_sysctl_strategy+6+11541+_001016_hash+NULL
++_001017_hash+drm_mode_create_tv_properties+2+23122+_001017_hash+NULL
++_001018_hash+dv1394_read+3+21920+_001018_hash+NULL
++_001019_hash+dvb_audio_write+3+51275+_001019_hash+NULL
++_001020_hash+dvb_ringbuffer_pkt_read_user+3-5-2+4303+_001020_hash+NULL
++_001022_hash+dvb_ringbuffer_read_user+3+56702+_001022_hash+NULL
++_001023_hash+dvb_video_write+3+754+_001023_hash+NULL
++_001024_hash+ecryptfs_filldir+3+6622+_001024_hash+NULL
++_001025_hash+ecryptfs_readlink+3+40775+_001025_hash+NULL
++_001026_hash+ecryptfs_send_message+2+18322+_001026_hash+NULL
++_001027_hash+enable_write+3+30456+_001027_hash+NULL
++_001028_hash+et61x251_read+3+25420+_001028_hash+NULL
++_001029_hash+fat_ioctl_filldir+3+36621+_001029_hash+NULL
++_001030_hash+fb_sys_read+3+13778+_001030_hash+NULL
++_001031_hash+fd_copyout+3+59323+_001031_hash+NULL
++_001032_hash+filldir+3+55137+_001032_hash+NULL
++_001033_hash+filldir64+3+46469+_001033_hash+NULL
++_001034_hash+from_buffer+3+18625+_001034_hash+NULL
++_001035_hash+fsm_init+2+16134+_001035_hash+NULL
++_001036_hash+gfs2_readlink+3+10958+_001036_hash+NULL
++_001037_hash+handle_received_packet+3+22457+_001037_hash+NULL
++_001038_hash+hci_sock_sendmsg+4+37420+_001038_hash+NULL
++_001039_hash+hdlcdrv_register+2+6792+_001039_hash+NULL
++_001040_hash+hdpvr_read+3+9273+_001040_hash+NULL
++_001041_hash+hid_input_report+4+32458+_001041_hash+NULL
++_001042_hash+hidraw_read+3+59650+_001042_hash+&_000887_hash
++_001043_hash+HiSax_readstatus+2+15752+_001043_hash+NULL
++_001045_hash+__hwahc_op_set_gtk+4+42038+_001045_hash+NULL
++_001046_hash+__hwahc_op_set_ptk+5+36510+_001046_hash+NULL
++_001047_hash+ib_copy_to_udata+3+27525+_001047_hash+NULL
++_001048_hash+idetape_chrdev_read+3+2097+_001048_hash+NULL
++_001049_hash+ieee80211_alloc_hw+1+43829+_001049_hash+NULL
++_001050_hash+ieee80211_bss_info_update+4+13991+_001050_hash+NULL
++_001051_hash+if_writecmd+2+815+_001051_hash+NULL
++_001052_hash+ilo_read+3+32531+_001052_hash+NULL
++_001054_hash+interfaces+2+38859+_001054_hash+NULL
++_001055_hash+iowarrior_read+3+53483+_001055_hash+NULL
++_001056_hash+ip_generic_getfrag+3-4+12187+_001056_hash+NULL
++_001058_hash+ipv6_getsockopt_sticky+5+56711+_001058_hash+NULL
++_001059_hash+ipv6_renew_options+5+28867+_001059_hash+NULL
++_001060_hash+ipwireless_send_packet+4+8328+_001060_hash+NULL
++_001061_hash+ipxrtr_route_packet+4+54036+_001061_hash+NULL
++_001062_hash+irda_sendmsg+4+4388+_001062_hash+NULL
++_001063_hash+irda_sendmsg_dgram+4+38563+_001063_hash+NULL
++_001064_hash+irda_sendmsg_ultra+4+42047+_001064_hash+NULL
++_001065_hash+iscsi_conn_setup+2+35159+_001065_hash+NULL
++_001066_hash+iscsi_create_session+3+51647+_001066_hash+NULL
++_001067_hash+iscsi_host_alloc+2+36671+_001067_hash+NULL
++_001068_hash+iscsi_session_setup+4-5+196+_001068_hash+NULL
++_001070_hash+isdn_ppp_read+4+50356+_001070_hash+NULL
++_001071_hash+isdn_write+3+45863+_001071_hash+NULL
++_001072_hash+iso_alloc_urb+4+57061+_001072_hash+NULL
++_001073_hash+ivtv_copy_buf_to_user+4+6159+_001073_hash+NULL
++_001074_hash+ivtv_v4l2_write+3+39226+_001074_hash+NULL
++_001075_hash+iwm_rx_handle+3+24899+_001075_hash+NULL
++_001076_hash+iwm_wdev_alloc+1+38415+_001076_hash+NULL
++_001077_hash+jffs2_do_create+6+25404+_001077_hash+NULL
++_001078_hash+jffs2_do_link+6+42048+_001078_hash+NULL
++_001079_hash+jffs2_do_unlink+4+62020+_001079_hash+NULL
++_001080_hash+jffs2_security_setxattr+4+20253+_001080_hash+NULL
++_001081_hash+jffs2_trusted_setxattr+4+65310+_001081_hash+NULL
++_001082_hash+jffs2_user_setxattr+4+39488+_001082_hash+NULL
++_001083_hash+keyctl_describe_key+3+36853+_001083_hash+NULL
++_001084_hash+keyctl_get_security+3+64418+_001084_hash+&_000827_hash
++_001085_hash+keyring_read+3+13438+_001085_hash+NULL
++_001086_hash+kimage_crash_alloc+3+3233+_001086_hash+NULL
++_001087_hash+kimage_normal_alloc+3+31140+_001087_hash+NULL
++_001088_hash+kmem_zalloc_greedy+2-3+45507+_001088_hash+NULL
++_001090_hash+kmp_init+2+41373+_001090_hash+NULL
++_001091_hash+kvm_write_guest_page+5+63555+_001091_hash+NULL
++_001092_hash+l2cap_skbuff_fromiovec+3-4+35003+_001092_hash+NULL
++_001094_hash+__lgwrite+4+57669+_001094_hash+NULL
++_001095_hash+libfc_host_alloc+2+7917+_001095_hash+NULL
++_001096_hash+llc_ui_sendmsg+4+24987+_001096_hash+NULL
++_001097_hash+mdc800_device_read+3+22896+_001097_hash+NULL
++_001098_hash+memcpy_toiovec+3+54166+_001098_hash+NULL
++_001099_hash+memcpy_toiovecend+3-4+19736+_001099_hash+NULL
++_001101_hash+mgt_set_varlen+4+60916+_001101_hash+NULL
++_001102_hash+mISDN_sock_sendmsg+4+41035+_001102_hash+NULL
++_001103_hash+mon_bin_get_event+4+52863+_001103_hash+NULL
++_001104_hash+mousedev_read+3+47123+_001104_hash+NULL
++_001105_hash+move_addr_to_user+2+2868+_001105_hash+NULL
++_001106_hash+neigh_hash_grow+2+1324+_001106_hash+NULL
++_001107_hash+netlink_sendmsg+4+33708+_001107_hash+&_000868_hash
++_001108_hash+nfsctl_transaction_write+3+64800+_001108_hash+NULL
++_001109_hash+nfs_flush_one+3+23329+_001109_hash+NULL
++_001110_hash+nfs_pagein_one+3+58502+_001110_hash+NULL
++_001111_hash+nr_sendmsg+4+53656+_001111_hash+NULL
++_001112_hash+nsm_get_handle+4+52089+_001112_hash+NULL
++_001113_hash+ocfs2_control_message+3+19564+_001113_hash+NULL
++_001114_hash+orinoco_add_extscan_result+3+18207+_001114_hash+NULL
++_001115_hash+OSDSetBlock+2-4+38986+_001115_hash+NULL
++_001117_hash+osst_write+3+31581+_001117_hash+NULL
++_001119_hash+packet_sendmsg_spkt+4+28885+_001119_hash+NULL
++_001120_hash+packet_snd+3+13634+_001120_hash+NULL
++_001121_hash+pcbit_stat+2+27364+_001121_hash+NULL
++_001122_hash+pep_sendmsg+4+62524+_001122_hash+NULL
++_001123_hash+pfkey_sendmsg+4+47394+_001123_hash+NULL
++_001124_hash+pg_read+3+17276+_001124_hash+NULL
++_001125_hash+pkt_alloc_packet_data+1+37928+_001125_hash+NULL
++_001126_hash+play_iframe+3+8219+_001126_hash+NULL
++_001127_hash+pmcraid_build_passthrough_ioadls+2+62034+_001127_hash+NULL
++_001128_hash+pms_capture+4+27142+_001128_hash+NULL
++_001129_hash+pn_sendmsg+4+12640+_001129_hash+NULL
++_001130_hash+pppoe_sendmsg+4+48039+_001130_hash+NULL
++_001131_hash+pppol2tp_sendmsg+4+56420+_001131_hash+NULL
++_001132_hash+printer_read+3+54851+_001132_hash+NULL
++_001133_hash+__proc_file_read+3+54978+_001133_hash+NULL
++_001134_hash+proc_write_brn+3+3084+_001134_hash+NULL
++_001135_hash+proc_write_disp+3+16184+_001135_hash+NULL
++_001136_hash+proc_write_lcd+3+30077+_001136_hash+NULL
++_001137_hash+proc_write_ledd+3+48644+_001137_hash+NULL
++_001138_hash+pt_read+3+49136+_001138_hash+NULL
++_001139_hash+put_cmsg+4+36589+_001139_hash+NULL
++_001140_hash+pvr2_ioread_read+3+10720+_001186_hash+NULL+nohasharray
++_001141_hash+pwc_video_read+3+51735+_001141_hash+NULL
++_001142_hash+qcam_read+3+13977+_001142_hash+NULL
++_001143_hash+raw_send_hdrinc+3+7937+_001143_hash+NULL
++_001144_hash+raw_sendmsg+4+23078+_001144_hash+&_000026_hash
++_001145_hash+rawv6_send_hdrinc+3+55480+_001145_hash+NULL
++_001146_hash+rds_ib_inc_copy_to_user+3+55007+_001146_hash+NULL
++_001147_hash+rds_iw_inc_copy_to_user+3+29214+_001147_hash+NULL
++_001148_hash+rds_message_copy_from_user+2+41682+_001148_hash+NULL
++_001149_hash+rds_message_inc_copy_to_user+3+26540+_001149_hash+NULL
++_001150_hash+read_flush+3+43851+_001150_hash+NULL
++_001151_hash+read_mem+3+31942+_001151_hash+&_000183_hash
++_001152_hash+read_profile+3+27859+_001152_hash+NULL
++_001153_hash+read_vmcore+3+26501+_001153_hash+NULL
++_001154_hash+recv_msg+4+48709+_001154_hash+NULL
++_001155_hash+recv_stream+4+30138+_001155_hash+NULL
++_001156_hash+redirected_tty_write+3+65297+_001156_hash+NULL
++_001157_hash+__register_chrdev+2-3+54223+_001157_hash+NULL
++_001159_hash+request_key_auth_read+3+24109+_001159_hash+NULL
++_001160_hash+rfcomm_sock_sendmsg+4+37661+_001160_hash+NULL
++_001161_hash+rfkill_fop_read+3+54711+_001161_hash+NULL
++_001162_hash+rose_sendmsg+4+20249+_001162_hash+NULL
++_001163_hash+rxrpc_send_data+5+21553+_001163_hash+NULL
++_001165_hash+sco_send_frame+3+41815+_001165_hash+NULL
++_001166_hash+scsi_register+2+49094+_001166_hash+NULL
++_001167_hash+scsi_tgt_kspace_exec+8+9522+_001167_hash+NULL
++_001168_hash+sctp_getsockopt_maxburst+2+42941+_001168_hash+NULL
++_001169_hash+sctp_getsockopt_maxseg+2+10737+_001169_hash+NULL
++_001170_hash+sctp_user_addto_chunk+2-3+62047+_001170_hash+NULL
++_001172_hash+sdhci_alloc_host+2+7509+_001172_hash+NULL
++_001173_hash+se401_read+3+58074+_001173_hash+NULL
++_001174_hash+selinux_inode_post_setxattr+4+26037+_001174_hash+NULL
++_001175_hash+selinux_inode_setsecurity+4+18148+_001175_hash+NULL
++_001176_hash+selinux_inode_setxattr+4+10708+_001176_hash+NULL
++_001177_hash+selinux_secctx_to_secid+2+63744+_001177_hash+NULL
++_001178_hash+selinux_setprocattr+4+55611+_001178_hash+NULL
++_001179_hash+selinux_transaction_write+3+59038+_001179_hash+NULL
++_001180_hash+sel_write_context+3+25726+_001876_hash+NULL+nohasharray
++_001181_hash+seq_copy_in_user+3+18543+_001181_hash+NULL
++_001182_hash+seq_open_net+4+8968+_001274_hash+NULL+nohasharray
++_001183_hash+seq_open_private+3+61589+_001183_hash+NULL
++_001184_hash+set_arg+3+42824+_001184_hash+NULL
++_001185_hash+sg_read+3+25799+_001185_hash+NULL
++_001186_hash+shash_async_setkey+3+10720+_001186_hash+&_001140_hash
++_001187_hash+shash_compat_setkey+3+12267+_001187_hash+NULL
++_001188_hash+simple_alloc_urb+3+60420+_001188_hash+NULL
++_001189_hash+simple_read_from_buffer+2-5+55957+_001189_hash+NULL
++_001191_hash+sisusb_send_bridge_packet+2+11649+_001191_hash+NULL
++_001192_hash+sisusb_send_packet+2+20891+_001192_hash+NULL
++_001193_hash+skb_copy_datagram_from_iovec+2-5-4+52014+_001193_hash+NULL
++_001196_hash+sn9c102_read+3+29305+_001196_hash+NULL
++_001197_hash+snd_es1938_capture_copy+5+25930+_001197_hash+NULL
++_001198_hash+snd_gus_dram_peek+4+9062+_001198_hash+NULL
++_001199_hash+snd_gus_dram_write+4+38784+_001199_hash+NULL
++_001200_hash+snd_hdsp_capture_copy+5+4011+_001200_hash+NULL
++_001201_hash+snd_hdspm_capture_copy+5+48113+_001201_hash+NULL
++_001202_hash+snd_korg1212_copy_to+6+92+_001202_hash+NULL
++_001203_hash+snd_pcm_oss_read1+3+63771+_001203_hash+NULL
++_001204_hash+snd_pcm_oss_sync1+2+45298+_001204_hash+NULL
++_001205_hash+snd_pcm_oss_write+3+38108+_001205_hash+NULL
++_001206_hash+snd_rawmidi_kernel_read1+4+36740+_001206_hash+NULL
++_001207_hash+snd_rawmidi_kernel_write+3+25106+_001207_hash+NULL
++_001208_hash+snd_rawmidi_write+3+28008+_001208_hash+NULL
++_001209_hash+snd_rme32_playback_copy+5+43732+_001209_hash+NULL
++_001210_hash+snd_rme9652_capture_copy+5+10287+_001210_hash+NULL
++_001211_hash+snd_rme96_playback_copy+5+13111+_001211_hash+NULL
++_001212_hash+snmp_mib_init+2+10526+_001212_hash+NULL
++_001213_hash+sock_setsockopt+5+50088+_001213_hash+NULL
++_001214_hash+sound_write+3+5102+_001214_hash+NULL
++_001215_hash+srp_target_alloc+3+37288+_001215_hash+NULL
++_001216_hash+stk_allocate_buffers+2+16291+_001216_hash+NULL
++_001217_hash+store_cpufv+4+215+_001217_hash+NULL
++_001218_hash+store_cpufv_disabled+4+43809+_001218_hash+NULL
++_001219_hash+store_disp+4+52952+_001219_hash+NULL
++_001220_hash+store_ifalias+4+35088+_001220_hash+NULL
++_001221_hash+store_ledd+4+43312+_001221_hash+NULL
++_001222_hash+store_lslvl+4+15059+_001222_hash+NULL
++_001223_hash+store_lssw+4+43035+_001678_hash+NULL+nohasharray
++_001224_hash+store_msg+3+56417+_001224_hash+NULL
++_001225_hash+store_status+2+7088+_001225_hash+NULL
++_001226_hash+store_sys_acpi+3+14503+_001226_hash+NULL
++_001227_hash+store_sys_hwmon+3+26225+_001227_hash+NULL
++_001228_hash+strategy_allowed_congestion_control+5+63497+_001228_hash+NULL
++_001229_hash+str_to_user+2+11411+_001229_hash+NULL
++_001230_hash+stv680_read+3+31473+_001230_hash+NULL
++_001231_hash+st_write+3+16874+_001231_hash+NULL
++_001232_hash+subbuf_read_actor+3+2071+_001232_hash+NULL
++_001233_hash+sys_bind+3+10799+_001233_hash+NULL
++_001234_hash+sys_connect+3+15291+_002287_hash+NULL+nohasharray
++_001235_hash+sysctl_ipc_registered_data+5+36266+_001235_hash+NULL
++_001236_hash+sysctl_tcp_congestion_control+5+27564+_001236_hash+NULL
++_001237_hash+sysctl_uts_string+5+17797+_001237_hash+NULL
++_001238_hash+sys_fgetxattr+4+25166+_001238_hash+NULL
++_001239_hash+sysfs_write_file+3+57116+_001239_hash+NULL
++_001240_hash+sys_gethostname+2+49698+_001240_hash+NULL
++_001241_hash+sys_getxattr+4+37418+_001241_hash+NULL
++_001242_hash+sys_lgetxattr+4+45531+_001242_hash+NULL
++_001243_hash+sys_msgsnd+3+44537+_001243_hash+NULL
++_001244_hash+sys_sched_getaffinity+2+60033+_001244_hash+NULL
++_001245_hash+sys_sched_setaffinity+2+32046+_001245_hash+NULL
++_001246_hash+sys_sendto+6+20809+_001246_hash+NULL
++_001247_hash+timeout_write+3+50991+_001247_hash+NULL
++_001248_hash+tomoyo_read_control+3+21682+_001248_hash+NULL
++_001249_hash+tpm_read+3+50344+_001249_hash+NULL
++_001250_hash+ubi_io_write_data+5+40305+_001250_hash+NULL
++_001251_hash+udplite_getfrag+3-4+14479+_001251_hash+NULL
++_001253_hash+uio_read+3+49300+_001253_hash+NULL
++_001254_hash+ulong_write_file+3+26485+_001254_hash+NULL
++_001255_hash+unix_dgram_sendmsg+4+45699+_001255_hash+NULL
++_001256_hash+unix_stream_sendmsg+4+61455+_001256_hash+NULL
++_001257_hash+usb_allocate_stream_buffers+3+8964+_001257_hash+NULL
++_001258_hash+usbdev_read+3+45114+_001258_hash+NULL
++_001259_hash+usblp_read+3+57342+_002236_hash+NULL+nohasharray
++_001260_hash+usbtmc_read+3+32377+_001260_hash+NULL
++_001261_hash+usbvideo_v4l_read+3+48274+_001261_hash+NULL
++_001262_hash+usbvision_v4l2_read+3+34386+_001262_hash+NULL
++_001263_hash+user_read+3+51881+_001263_hash+NULL
++_001264_hash+uvc_alloc_urb_buffers+3+63922+_001264_hash+NULL
++_001265_hash+v4l_stk_read+3+39672+_001265_hash+NULL
++_001266_hash+vcs_read+3+8017+_001266_hash+NULL
++_001267_hash+vfs_readlink+3+54368+_001267_hash+NULL
++_001268_hash+vfs_readv+3+38011+_001268_hash+NULL
++_001269_hash+vfs_writev+3+25278+_001269_hash+NULL
++_001270_hash+vga_arb_read+3+4886+_001270_hash+NULL
++_001271_hash+vhci_put_user+4+12604+_001271_hash+NULL
++_001272_hash+vicam_read+3+2904+_001272_hash+NULL
++_001273_hash+__videobuf_copy_to_user+3+1454+_001273_hash+NULL
++_001274_hash+vol_cdev_read+3+8968+_001274_hash+&_001182_hash
++_001275_hash+vol_cdev_write+3+40915+_001275_hash+NULL
++_001276_hash+w9966_v4l_read+3+31148+_001276_hash+NULL
++_001277_hash+w9968cf_read+3+53582+_001277_hash+&_000314_hash
++_001278_hash+wdm_read+3+6549+_001278_hash+NULL
++_001279_hash+write_led+2+23517+_001279_hash+NULL
++_001280_hash+wusb_prf+7+54261+_001280_hash+&_000454_hash
++_001281_hash+x25_sendmsg+4+12487+_001281_hash+NULL
++_001282_hash+xfs_buf_get_noaddr+1+52736+_001282_hash+NULL
++_001283_hash+xfs_efd_init+3+5463+_001283_hash+NULL
++_001284_hash+xfs_efi_init+2+5476+_001284_hash+NULL
++_001285_hash+xfs_iext_realloc_direct+2+20521+_001285_hash+NULL
++_001286_hash+xfs_iext_realloc_indirect+2+59211+_001286_hash+NULL
++_001287_hash+xfs_inumbers_fmt+3+12817+_001287_hash+NULL
++_001288_hash+xlog_recover_add_to_cont_trans+3+58583+_001288_hash+NULL
++_001289_hash+zc0301_read+3+53524+_001289_hash+NULL
++_001290_hash+zd_rfwritev_locked+4+35812+_001290_hash+NULL
++_001291_hash+acpi_system_read_dsdt+3+19261+_001291_hash+NULL
++_001292_hash+acpi_system_read_fadt+3+3876+_001292_hash+NULL
++_001293_hash+aes_decrypt_fail_read+3+54815+_001293_hash+NULL
++_001294_hash+aes_decrypt_interrupt_read+3+19910+_001294_hash+NULL
++_001295_hash+aes_decrypt_packets_read+3+10155+_001295_hash+NULL
++_001296_hash+aes_encrypt_fail_read+3+32562+_001296_hash+NULL
++_001297_hash+aes_encrypt_interrupt_read+3+39919+_001297_hash+NULL
++_001298_hash+aes_encrypt_packets_read+3+48666+_001298_hash+NULL
++_001299_hash+agp_allocate_memory+2+58761+_001299_hash+NULL
++_001300_hash+__alloc_ei_netdev+1+29338+_001300_hash+NULL
++_001301_hash+__alloc_eip_netdev+1+51549+_001301_hash+NULL
++_001302_hash+alloc_ieee80211+1+20063+_001302_hash+NULL
++_001303_hash+alloc_sja1000dev+1+17868+_001303_hash+NULL
++_001304_hash+ar9170_alloc+1+4355+_001304_hash+NULL
++_001305_hash+b43_debugfs_read+3+24425+_001305_hash+NULL
++_001306_hash+b43legacy_debugfs_read+3+2473+_001306_hash+NULL
++_001307_hash+bcm_recvmsg+4+43992+_001307_hash+NULL
++_001308_hash+blk_init_tags+1+30592+_001308_hash+NULL
++_001309_hash+blk_queue_init_tags+2+44355+_001309_hash+NULL
++_001310_hash+blk_rq_map_kern+4+47004+_001310_hash+NULL
++_001311_hash+bm_entry_read+3+10976+_001311_hash+NULL
++_001312_hash+bm_status_read+3+19583+_001312_hash+NULL
++_001313_hash+btmrvl_curpsmode_read+3+46939+_001313_hash+NULL
++_001314_hash+btmrvl_gpiogap_read+3+4718+_001314_hash+NULL
++_001315_hash+btmrvl_hscfgcmd_read+3+56303+_001315_hash+NULL
++_001316_hash+btmrvl_hscmd_read+3+1614+_001316_hash+NULL
++_001317_hash+btmrvl_hsmode_read+3+1647+_001317_hash+NULL
++_001318_hash+btmrvl_hsstate_read+3+920+_001318_hash+NULL
++_001319_hash+btmrvl_pscmd_read+3+24308+_001319_hash+NULL
++_001320_hash+btmrvl_psmode_read+3+22395+_001320_hash+NULL
++_001321_hash+btmrvl_psstate_read+3+50683+_001321_hash+NULL
++_001322_hash+btmrvl_txdnldready_read+3+413+_001322_hash+NULL
++_001323_hash+cache_write+3+13589+_001323_hash+NULL
++_001324_hash+cafe_v4l_read+3+52766+_001324_hash+NULL
++_001325_hash+cgroup_read_s64+5+19570+_001325_hash+NULL
++_001326_hash+cgroup_read_u64+5+45532+_001326_hash+NULL
++_001327_hash+cifs_partialpagewrite+2-3+60612+_001327_hash+NULL
++_001329_hash+cifs_write_end+5+1643+_001329_hash+NULL
++_001330_hash+codec_reg_read_file+3+36280+_001330_hash+NULL
++_001331_hash+configfs_read_file+3+1683+_001331_hash+NULL
++_001332_hash+cpuset_common_file_read+5+8800+_001332_hash+NULL
++_001333_hash+cx18_read+3+23699+_001333_hash+NULL
++_001334_hash+cxio_hal_init_resource+2-7-6+29771+_001334_hash+NULL
++_001337_hash+cxio_hal_init_rhdl_resource+1+25104+_001337_hash+NULL
++_001338_hash+dapm_widget_power_read_file+3+59950+_001338_hash+NULL
++_001341_hash+debug_buffer_read+3+24220+_001341_hash+NULL
++_001342_hash+debug_output+3+18575+_001342_hash+NULL
++_001343_hash+dma_memcpy_pg_to_iovec+6+1725+_001343_hash+NULL
++_001344_hash+dma_memcpy_to_iovec+5+12173+_001344_hash+NULL
++_001345_hash+dma_rx_errors_read+3+52045+_001345_hash+NULL
++_001346_hash+dma_rx_requested_read+3+65354+_001346_hash+NULL
++_001347_hash+dma_tx_errors_read+3+46060+_001347_hash+NULL
++_001348_hash+dma_tx_requested_read+3+16110+_001391_hash+NULL+nohasharray
++_001349_hash+dn_recvmsg+4+17213+_001349_hash+NULL
++_001350_hash+do_msgrcv+4+5590+_001350_hash+NULL
++_001351_hash+dump_midi+3+51040+_001351_hash+NULL
++_001352_hash+dvb_dmxdev_buffer_read+4+20682+_001352_hash+NULL
++_001353_hash+econet_recvmsg+4+40978+_001353_hash+NULL
++_001354_hash+event_calibration_read+3+21083+_001354_hash+NULL
++_001355_hash+event_heart_beat_read+3+48961+_001355_hash+NULL
++_001356_hash+event_oom_late_read+3+61175+_001356_hash+NULL
++_001357_hash+event_phy_transmit_error_read+3+10471+_001357_hash+NULL
++_001358_hash+event_rx_mem_empty_read+3+40363+_001358_hash+NULL
++_001359_hash+event_rx_mismatch_read+3+38518+_001359_hash+NULL
++_001360_hash+event_rx_pool_read+3+25792+_001360_hash+NULL
++_001361_hash+event_tx_stuck_read+3+19305+_001361_hash+NULL
++_001362_hash+excessive_retries_read+3+60425+_001362_hash+NULL
++_001363_hash+filter_read+3+61692+_001363_hash+NULL
++_001364_hash+find_rsb+3+39650+_001364_hash+NULL
++_001365_hash+format_devstat_counter+3+32550+_001365_hash+NULL
++_001366_hash+fragmentation_threshold_read+3+61718+_001366_hash+NULL
++_001367_hash+frequency_read+3+64031+_001367_hash+NULL
++_001368_hash+fuse_conn_limit_read+3+20084+_001368_hash+NULL
++_001369_hash+fuse_conn_waiting_read+3+49762+_001369_hash+NULL
++_001370_hash+generic_readlink+3+32654+_001370_hash+NULL
++_001371_hash+ht40allow_map_read+3+55209+_002056_hash+NULL+nohasharray
++_001372_hash+hysdn_conf_read+3+42324+_002388_hash+NULL+nohasharray
++_001373_hash+i2400m_rx_stats_read+3+57706+_001373_hash+NULL
++_001374_hash+i2400m_tx_stats_read+3+28527+_001374_hash+NULL
++_001375_hash+idmouse_read+3+63374+_001375_hash+NULL
++_001376_hash+ieee80211_if_read+3+6785+_001376_hash+NULL
++_001377_hash+ieee80211_rx_bss_info+3+61630+_001377_hash+NULL
++_001378_hash+ikconfig_read_current+3+1658+_001378_hash+NULL
++_001379_hash+ima_show_htable_value+2+57136+_001379_hash+NULL
++_001380_hash+ipw_write+3+59807+_001380_hash+NULL
++_001381_hash+ipx_sendmsg+4+1362+_001381_hash+NULL
++_001382_hash+irda_recvmsg_stream+4+35280+_001382_hash+NULL
++_001383_hash+iscsi_tcp_conn_setup+2+16376+_001383_hash+NULL
++_001384_hash+isr_cmd_cmplt_read+3+53439+_001384_hash+NULL
++_001385_hash+isr_commands_read+3+41398+_001385_hash+NULL
++_001386_hash+isr_decrypt_done_read+3+49490+_001386_hash+NULL
++_001387_hash+isr_dma0_done_read+3+8574+_001387_hash+NULL
++_001388_hash+isr_dma1_done_read+3+48159+_001388_hash+NULL
++_001389_hash+isr_fiqs_read+3+34687+_001389_hash+NULL
++_001390_hash+isr_host_acknowledges_read+3+54136+_001390_hash+NULL
++_001391_hash+isr_hw_pm_mode_changes_read+3+16110+_001391_hash+&_001348_hash
++_001392_hash+isr_irqs_read+3+9181+_001392_hash+NULL
++_001393_hash+isr_low_rssi_read+3+64789+_001393_hash+NULL
++_001394_hash+isr_pci_pm_read+3+30271+_001394_hash+NULL
++_001395_hash+isr_rx_headers_read+3+38325+_001395_hash+NULL
++_001396_hash+isr_rx_mem_overflow_read+3+43025+_001396_hash+NULL
++_001397_hash+isr_rx_procs_read+3+31804+_001397_hash+NULL
++_001398_hash+isr_rx_rdys_read+3+35283+_001398_hash+NULL
++_001399_hash+isr_tx_exch_complete_read+3+16103+_001399_hash+NULL
++_001400_hash+isr_tx_procs_read+3+23084+_001400_hash+NULL
++_001401_hash+isr_wakeups_read+3+49607+_001401_hash+NULL
++_001402_hash+ivtv_read+3+57796+_001402_hash+NULL
++_001403_hash+iwl3945_sta_dbgfs_stats_table_read+3+28882+_001403_hash+NULL
++_001404_hash+iwl_dbgfs_chain_noise_read+3+46355+_001404_hash+NULL
++_001405_hash+iwl_dbgfs_channels_read+3+6784+_001405_hash+NULL
++_001406_hash+iwl_dbgfs_current_sleep_command_read+3+2081+_001406_hash+NULL
++_001407_hash+iwl_dbgfs_disable_ht40_read+3+35761+_001407_hash+NULL
++_001408_hash+iwl_dbgfs_interrupt_read+3+23574+_001408_hash+NULL
++_001409_hash+iwl_dbgfs_led_read+3+45896+_001409_hash+NULL
++_001410_hash+iwl_dbgfs_nvm_read+3+23845+_001410_hash+NULL
++_001411_hash+iwl_dbgfs_qos_read+3+11753+_001411_hash+NULL
++_001412_hash+iwl_dbgfs_rx_queue_read+3+19943+_001412_hash+NULL
++_001413_hash+iwl_dbgfs_rx_statistics_read+3+62687+_001413_hash+&_000266_hash
++_001414_hash+iwl_dbgfs_sensitivity_read+3+63116+_001414_hash+NULL
++_001415_hash+iwl_dbgfs_sleep_level_override_read+3+3038+_001415_hash+NULL
++_001416_hash+iwl_dbgfs_sram_read+3+44505+_001416_hash+NULL
++_001417_hash+iwl_dbgfs_stations_read+3+9309+_001417_hash+NULL
++_001418_hash+iwl_dbgfs_status_read+3+5171+_001418_hash+NULL
++_001419_hash+iwl_dbgfs_thermal_throttling_read+3+38779+_001419_hash+NULL
++_001420_hash+iwl_dbgfs_traffic_log_read+3+58870+_001420_hash+NULL
++_001421_hash+iwl_dbgfs_tx_power_read+3+14285+_001421_hash+NULL
++_001422_hash+iwl_dbgfs_tx_queue_read+3+4635+_001422_hash+NULL
++_001423_hash+iwl_dbgfs_tx_statistics_read+3+314+_001423_hash+NULL
++_001424_hash+iwl_dbgfs_ucode_general_stats_read+3+49199+_001424_hash+NULL
++_001425_hash+iwl_dbgfs_ucode_rx_stats_read+3+58023+_001425_hash+NULL
++_001426_hash+iwl_dbgfs_ucode_tx_stats_read+3+31611+_001426_hash+NULL
++_001427_hash+iwm_if_alloc+1+17027+_001427_hash+NULL
++_001428_hash+kernel_readv+3+35617+_001428_hash+NULL
++_001429_hash+kernel_setsockopt+5+35913+_001429_hash+NULL
++_001430_hash+key_algorithm_read+3+57946+_001430_hash+NULL
++_001431_hash+key_conf_hw_key_idx_read+3+25003+_001431_hash+NULL
++_001432_hash+key_conf_keyidx_read+3+42443+_001432_hash+NULL
++_001433_hash+key_conf_keylen_read+3+49758+_001433_hash+NULL
++_001434_hash+key_flags_read+3+25931+_001434_hash+NULL
++_001435_hash+key_icverrors_read+3+20895+_001435_hash+NULL
++_001436_hash+key_ifindex_read+3+31411+_001436_hash+NULL
++_001437_hash+key_key_read+3+3241+_001437_hash+NULL
++_001438_hash+key_replays_read+3+62746+_001438_hash+NULL
++_001439_hash+key_rx_spec_read+3+12736+_001439_hash+NULL
++_001440_hash+key_tx_rx_count_read+3+44742+_001440_hash+NULL
++_001441_hash+key_tx_spec_read+3+4862+_001441_hash+NULL
++_001442_hash+kvm_clear_guest_page+4+2308+_001442_hash+NULL
++_001443_hash+l2cap_create_basic_pdu+3+54508+_001443_hash+NULL
++_001444_hash+l2cap_create_connless_pdu+3+9222+_001444_hash+NULL
++_001445_hash+l2cap_create_iframe_pdu+3+51801+_001445_hash+NULL
++_001446_hash+lbs_debugfs_read+3+30721+_001446_hash+NULL
++_001447_hash+lbs_dev_info+3+51023+_001447_hash+NULL
++_001448_hash+lbs_getscantable+3+24955+_001448_hash+NULL
++_001449_hash+lbs_rdbbp_read+3+45805+_001449_hash+NULL
++_001450_hash+lbs_rdmac_read+3+418+_001450_hash+NULL
++_001451_hash+lbs_rdrf_read+3+41431+_001451_hash+NULL
++_001452_hash+lbs_sleepparams_read+3+10840+_001452_hash+NULL
++_001453_hash+lbs_threshold_read+5+21046+_001453_hash+NULL
++_001454_hash+long_retry_limit_read+3+59766+_001454_hash+NULL
++_001455_hash+lpfc_debugfs_read+3+16566+_001455_hash+NULL
++_001456_hash+mic_calc_failure_read+3+59700+_001456_hash+NULL
++_001457_hash+mic_rx_pkts_read+3+27972+_001457_hash+NULL
++_001458_hash+mmc_ext_csd_read+3+13205+_001458_hash+NULL
++_001459_hash+mon_bin_read+3+6841+_001459_hash+NULL
++_001460_hash+mon_stat_read+3+25238+_001460_hash+NULL
++_001461_hash+mqueue_read_file+3+6228+_001461_hash+NULL
++_001462_hash+nfsd_vfs_read+6+62605+_002206_hash+NULL+nohasharray
++_001463_hash+nfsd_vfs_write+6+54577+_001463_hash+NULL
++_001464_hash+noack_read+3+63419+_001464_hash+NULL
++_001465_hash+o2hb_debug_read+3+37851+_001465_hash+NULL
++_001466_hash+ocfs2_control_read+3+56405+_001466_hash+NULL
++_001467_hash+ocfs2_control_write+3+54737+_001467_hash+NULL
++_001468_hash+ocfs2_debug_read+3+14507+_001468_hash+NULL
++_001469_hash+ocfs2_readlink+3+50656+_001469_hash+NULL
++_001470_hash+oom_adjust_read+3+25127+_001470_hash+NULL
++_001471_hash+oprofilefs_str_to_user+3+42182+_001471_hash+NULL
++_001472_hash+oprofilefs_ulong_to_user+3+11582+_001472_hash+NULL
++_001473_hash+_osd_req_list_objects+6+4204+_001473_hash+NULL
++_001474_hash+osd_req_read_kern+5+59990+_001474_hash+NULL
++_001475_hash+osd_req_write_kern+5+53486+_001475_hash+NULL
++_001476_hash+p54_init_common+1+23850+_001476_hash+NULL
++_001477_hash+packet_sendmsg+4+24954+_001477_hash+NULL
++_001478_hash+page_readlink+3+23346+_001478_hash+NULL
++_001479_hash+parse_table+6+59430+_001479_hash+NULL
++_001480_hash+pms_read+3+53873+_001480_hash+NULL
++_001481_hash+proc_coredump_filter_read+3+39153+_001481_hash+NULL
++_001482_hash+proc_fdinfo_read+3+62043+_001482_hash+NULL
++_001483_hash+proc_file_read+3+53905+_001483_hash+NULL
++_001484_hash+proc_info_read+3+63344+_001484_hash+NULL
++_001485_hash+proc_loginuid_read+3+15631+_001485_hash+NULL
++_001486_hash+proc_pid_attr_read+3+10173+_001486_hash+NULL
++_001487_hash+proc_pid_readlink+3+52186+_001487_hash+NULL
++_001488_hash+proc_read+3+43614+_001488_hash+NULL
++_001489_hash+proc_self_readlink+3+38094+_001489_hash+NULL
++_001490_hash+proc_sessionid_read+3+6911+_001490_hash+NULL
++_001491_hash+proc_write_bluetooth+3+34589+_001491_hash+NULL
++_001492_hash+proc_write_mled+3+51169+_001492_hash+NULL
++_001493_hash+proc_write_tled+3+3947+_001493_hash+NULL
++_001494_hash+proc_write_wled+3+592+_001494_hash+NULL
++_001495_hash+ps_pspoll_max_apturn_read+3+6699+_001495_hash+NULL
++_001496_hash+ps_pspoll_timeouts_read+3+11776+_001496_hash+NULL
++_001497_hash+ps_pspoll_utilization_read+3+5361+_001497_hash+NULL
++_001498_hash+ps_upsd_max_apturn_read+3+19918+_001498_hash+NULL
++_001499_hash+ps_upsd_max_sptime_read+3+63362+_001499_hash+NULL
++_001500_hash+ps_upsd_timeouts_read+3+28924+_001500_hash+NULL
++_001501_hash+ps_upsd_utilization_read+3+51669+_001501_hash+NULL
++_001502_hash+pvr2_v4l2_read+3+18006+_001502_hash+NULL
++_001503_hash+pwr_disable_ps_read+3+13176+_001503_hash+NULL
++_001504_hash+pwr_elp_enter_read+3+5324+_001504_hash+NULL
++_001505_hash+pwr_enable_ps_read+3+17686+_001505_hash+NULL
++_001506_hash+pwr_fix_tsf_ps_read+3+26627+_001506_hash+NULL
++_001507_hash+pwr_missing_bcns_read+3+25824+_001507_hash+NULL
++_001508_hash+pwr_power_save_off_read+3+18355+_001508_hash+NULL
++_001509_hash+pwr_ps_enter_read+3+26935+_001509_hash+&_000766_hash
++_001510_hash+pwr_rcvd_awake_beacons_read+3+50505+_001510_hash+NULL
++_001511_hash+pwr_rcvd_beacons_read+3+52836+_001511_hash+NULL
++_001512_hash+pwr_tx_without_ps_read+3+48423+_001512_hash+NULL
++_001513_hash+pwr_tx_with_ps_read+3+60851+_001513_hash+NULL
++_001514_hash+pwr_wake_on_host_read+3+26321+_001514_hash+NULL
++_001515_hash+pwr_wake_on_timer_exp_read+3+22640+_001515_hash+NULL
++_001516_hash+queues_read+3+24877+_001516_hash+NULL
++_001517_hash+raw_recvmsg+4+17277+_001517_hash+NULL
++_001518_hash+rawv6_sendmsg+4+20080+_001518_hash+NULL
++_001519_hash+rcname_read+3+25919+_001519_hash+NULL
++_001520_hash+rds_sendmsg+4+40976+_001520_hash+NULL
++_001521_hash+read_enabled_file_bool+3+37744+_001521_hash+NULL
++_001522_hash+read_file_beacon+3+32595+_001522_hash+NULL
++_001523_hash+read_file_blob+3+57406+_001523_hash+NULL
++_001524_hash+read_file_bool+3+4180+_001524_hash+NULL
++_001525_hash+read_file_debug+3+58256+_001525_hash+NULL
++_001526_hash+read_file_dma+3+9530+_001526_hash+NULL
++_001527_hash+read_file_interrupt+3+61742+_001527_hash+NULL
++_001528_hash+read_file_rcstat+3+22854+_001528_hash+NULL
++_001529_hash+read_file_wiphy+3+51103+_001529_hash+NULL
++_001530_hash+read_file_xmit+3+21487+_001530_hash+NULL
++_001531_hash+read_from_oldmem+2+3337+_001531_hash+NULL
++_001532_hash+read_oldmem+3+55658+_001532_hash+NULL
++_001533_hash+recover_peb+6-7+29238+_001533_hash+NULL
++_001535_hash+request_key_and_link+4+42693+_001535_hash+NULL
++_001536_hash+res_counter_read+4+33499+_001536_hash+NULL
++_001537_hash+retry_count_read+3+52129+_001537_hash+NULL
++_001538_hash+rfcomm_sock_recvmsg+4+22227+_001538_hash+NULL
++_001539_hash+rs_sta_dbgfs_rate_scale_data_read+3+47165+_001539_hash+NULL
++_001540_hash+rs_sta_dbgfs_scale_table_read+3+40262+_001540_hash+NULL
++_001541_hash+rs_sta_dbgfs_stats_table_read+3+56573+_001541_hash+NULL
++_001542_hash+rts_threshold_read+3+44384+_001542_hash+NULL
++_001543_hash+rx_dropped_read+3+44799+_001543_hash+NULL
++_001544_hash+rx_fcs_err_read+3+62844+_001544_hash+NULL
++_001545_hash+rx_hdr_overflow_read+3+64407+_001545_hash+NULL
++_001546_hash+rx_hw_stuck_read+3+57179+_001546_hash+NULL
++_001547_hash+rx_out_of_mem_read+3+10157+_001547_hash+NULL
++_001548_hash+rx_path_reset_read+3+23801+_001548_hash+NULL
++_001549_hash+rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read+3+55106+_001549_hash+NULL
++_001550_hash+rxpipe_descr_host_int_trig_rx_data_read+3+22001+_001550_hash+NULL
++_001551_hash+rxpipe_missed_beacon_host_int_trig_rx_data_read+3+63405+_001551_hash+NULL
++_001552_hash+rxpipe_rx_prep_beacon_drop_read+3+2403+_001552_hash+NULL
++_001553_hash+rxpipe_tx_xfr_host_int_trig_rx_data_read+3+35538+_001553_hash+NULL
++_001554_hash+rx_reset_counter_read+3+58001+_001554_hash+NULL
++_001555_hash+rx_xfr_hint_trig_read+3+40283+_001555_hash+NULL
++_001556_hash+sco_sock_sendmsg+4+62542+_001556_hash+NULL
++_001557_hash+scsi_adjust_queue_depth+3+12802+_001557_hash+NULL
++_001558_hash+selinux_inode_notifysecctx+3+36896+_001558_hash+NULL
++_001559_hash+sel_read_avc_cache_threshold+3+33942+_001559_hash+NULL
++_001560_hash+sel_read_avc_hash_stats+3+1984+_001560_hash+NULL
++_001561_hash+sel_read_bool+3+24236+_001561_hash+NULL
++_001562_hash+sel_read_checkreqprot+3+33068+_001562_hash+NULL
++_001563_hash+sel_read_class+3+12669+_001563_hash+NULL
++_001564_hash+sel_read_enforce+3+2828+_001564_hash+NULL
++_001565_hash+sel_read_handle_unknown+3+57933+_001565_hash+NULL
++_001566_hash+sel_read_initcon+3+32362+_001566_hash+NULL
++_001567_hash+sel_read_mls+3+25369+_001567_hash+NULL
++_001568_hash+sel_read_perm+3+42302+_001568_hash+NULL
++_001569_hash+sel_read_policycap+3+28544+_001569_hash+NULL
++_001570_hash+sel_read_policyvers+3+55+_002421_hash+NULL+nohasharray
++_001571_hash+short_retry_limit_read+3+4687+_001571_hash+NULL
++_001572_hash+simple_attr_read+3+24738+_001572_hash+NULL
++_001573_hash+simple_transaction_read+3+17076+_001573_hash+NULL
++_001574_hash+skb_copy_datagram_const_iovec+2-5-4+48102+_001574_hash+NULL
++_001578_hash+skb_copy_datagram_iovec+2-4+5806+_001578_hash+NULL
++_001580_hash+smk_read_ambient+3+61220+_001580_hash+NULL
++_001581_hash+smk_read_direct+3+15803+_001581_hash+NULL
++_001582_hash+smk_read_doi+3+30813+_001582_hash+NULL
++_001583_hash+smk_read_logging+3+37804+_001583_hash+NULL
++_001584_hash+smk_read_onlycap+3+3855+_001584_hash+NULL
++_001585_hash+snd_cs4281_BA0_read+5-6+6847+_001585_hash+NULL
++_001587_hash+snd_cs4281_BA1_read+5-6+20323+_001587_hash+NULL
++_001589_hash+snd_cs46xx_io_read+5-6+45734+_001589_hash+NULL
++_001591_hash+snd_gus_dram_read+4+56686+_001591_hash+NULL
++_001592_hash+snd_pcm_oss_read+3+28317+_001592_hash+NULL
++_001593_hash+snd_rme32_capture_copy+5+39653+_001593_hash+NULL
++_001594_hash+snd_rme96_capture_copy+5+58484+_001594_hash+NULL
++_001595_hash+sta_agg_status_read+3+14058+_001595_hash+NULL
++_001596_hash+sta_dev_read+3+14782+_001596_hash+NULL
++_001597_hash+sta_flags_read+3+56710+_001597_hash+NULL
++_001598_hash+sta_inactive_ms_read+3+25690+_001598_hash+NULL
++_001599_hash+sta_last_noise_read+3+62466+_001599_hash+NULL
++_001600_hash+sta_last_qual_read+3+62297+_001600_hash+NULL
++_001601_hash+sta_last_seq_ctrl_read+3+19106+_001601_hash+NULL
++_001602_hash+sta_last_signal_read+3+31818+_001602_hash+NULL
++_001603_hash+sta_num_ps_buf_frames_read+3+1488+_001603_hash+NULL
++_001604_hash+sta_rx_bytes_read+3+46037+_001604_hash+NULL
++_001605_hash+sta_rx_dropped_read+3+27830+_001605_hash+NULL
++_001606_hash+sta_rx_duplicates_read+3+47633+_001606_hash+NULL
++_001607_hash+sta_rx_fragments_read+3+44835+_001607_hash+NULL
++_001608_hash+sta_rx_packets_read+3+22788+_001608_hash+NULL
++_001609_hash+stats_failed_count_read+3+9244+_001609_hash+NULL
++_001610_hash+stats_frame_duplicate_count_read+3+54582+_001610_hash+&_000150_hash
++_001611_hash+stats_multicast_received_frame_count_read+3+24083+_001611_hash+NULL
++_001612_hash+stats_multicast_transmitted_frame_count_read+3+54788+_001612_hash+NULL
++_001613_hash+stats_multiple_retry_count_read+3+60334+_001613_hash+NULL
++_001614_hash+stats_received_fragment_count_read+3+59643+_001614_hash+NULL
++_001615_hash+stats_retry_count_read+3+21177+_001615_hash+NULL
++_001616_hash+stats_rx_expand_skb_head2_read+3+59439+_001616_hash+NULL
++_001617_hash+stats_rx_expand_skb_head_read+3+47467+_001617_hash+NULL
++_001618_hash+stats_rx_handlers_drop_defrag_read+3+56448+_001618_hash+NULL
++_001619_hash+stats_rx_handlers_drop_nullfunc_read+3+39294+_001619_hash+NULL
++_001620_hash+stats_rx_handlers_drop_passive_scan_read+3+52160+_001620_hash+NULL
++_001621_hash+stats_rx_handlers_drop_read+3+3284+_001621_hash+NULL
++_001622_hash+stats_rx_handlers_drop_short_read+3+45391+_001622_hash+NULL
++_001623_hash+stats_rx_handlers_fragments_read+3+10356+_001623_hash+NULL
++_001624_hash+stats_rx_handlers_queued_read+3+5922+_002145_hash+NULL+nohasharray
++_001625_hash+stats_transmitted_fragment_count_read+3+28770+_001625_hash+NULL
++_001626_hash+stats_transmitted_frame_count_read+3+33861+_001626_hash+NULL
++_001627_hash+stats_tx_expand_skb_head_cloned_read+3+11107+_001627_hash+NULL
++_001628_hash+stats_tx_expand_skb_head_read+3+53188+_001628_hash+NULL
++_001629_hash+stats_tx_handlers_drop_fragment_read+3+45464+_001629_hash+NULL
++_001630_hash+stats_tx_handlers_drop_not_assoc_read+3+28015+_001630_hash+NULL
++_001631_hash+stats_tx_handlers_drop_read+3+44654+_001631_hash+NULL
++_001632_hash+stats_tx_handlers_drop_unauth_port_read+3+16139+_001632_hash+NULL
++_001633_hash+stats_tx_handlers_drop_unencrypted_read+3+46898+_001633_hash+NULL
++_001634_hash+stats_tx_handlers_drop_wep_read+3+47944+_001634_hash+NULL
++_001635_hash+stats_tx_handlers_queued_read+3+35325+_001635_hash+NULL
++_001636_hash+stats_tx_status_drop_read+3+10279+_001636_hash+NULL
++_001637_hash+sta_tx_bytes_read+3+55197+_001637_hash+NULL
++_001638_hash+sta_tx_filtered_read+3+6973+_001638_hash+NULL
++_001639_hash+sta_tx_fragments_read+3+49841+_001639_hash+NULL
++_001640_hash+sta_tx_packets_read+3+50955+_001640_hash+NULL
++_001641_hash+sta_tx_retry_count_read+3+59021+_001641_hash+NULL
++_001642_hash+sta_tx_retry_failed_read+3+10381+_001642_hash+NULL
++_001643_hash+sta_wep_weak_iv_count_read+3+64069+_001643_hash+NULL
++_001644_hash+store_bluetooth+4+21320+_001644_hash+NULL
++_001645_hash+store_camera+4+14751+_001645_hash+NULL
++_001646_hash+store_cardr+4+2997+_001646_hash+NULL
++_001647_hash+store_fan1_input+4+35793+_001647_hash+NULL
++_001648_hash+store_gps+4+42118+_001648_hash+NULL
++_001649_hash+store_pwm1+4+62529+_001649_hash+NULL
++_001650_hash+store_pwm1_enable+4+2577+_001650_hash+NULL
++_001651_hash+store_wlan+4+38040+_001651_hash+NULL
++_001652_hash+st_read+3+51251+_001652_hash+NULL
++_001653_hash+sysfs_read_file+3+42113+_001653_hash+NULL
++_001654_hash+sys_kexec_load+2+14222+_001654_hash+NULL
++_001655_hash+sys_preadv+3+17100+_001655_hash+NULL
++_001656_hash+sys_pwritev+3+41722+_001656_hash+NULL
++_001657_hash+sys_readv+3+50664+_001657_hash+NULL
++_001658_hash+sys_rt_sigpending+2+24961+_001658_hash+NULL
++_001659_hash+sys_setsockopt+5+35320+_001659_hash+NULL
++_001660_hash+sys_writev+3+28384+_001660_hash+NULL
++_001661_hash+tomoyo_read+3+43089+_001661_hash+NULL
++_001662_hash+total_ps_buffered_read+3+16365+_001662_hash+NULL
++_001663_hash+tsf_read+3+58892+_001663_hash+NULL
++_001664_hash+tun_get_user+3+33178+_001664_hash+NULL
++_001665_hash+tx_internal_desc_overflow_read+3+47300+_001665_hash+NULL
++_001666_hash+tx_queue_len_read+3+1463+_001666_hash+NULL
++_001667_hash+ubi_eba_atomic_leb_change+5+13041+_001667_hash+NULL
++_001668_hash+ubi_eba_write_leb+6-5+19826+_001668_hash+NULL
++_001669_hash+ubi_eba_write_leb_st+5+27896+_001669_hash+NULL
++_001670_hash+uhci_debug_read+3+5911+_001670_hash+NULL
++_001671_hash+unix_seqpacket_sendmsg+4+27893+_001671_hash+NULL
++_001672_hash+unix_stream_recvmsg+4+35210+_001672_hash+NULL
++_001673_hash+unlink1+3+63059+_001673_hash+NULL
++_001674_hash+__videobuf_copy_stream+3+20490+_001674_hash+NULL
++_001675_hash+waiters_read+3+40902+_001675_hash+NULL
++_001676_hash+wep_addr_key_count_read+3+20174+_001676_hash+NULL
++_001677_hash+wep_decrypt_fail_read+3+58567+_001677_hash+NULL
++_001678_hash+wep_default_key_count_read+3+43035+_001678_hash+&_001223_hash
++_001679_hash+wep_interrupt_read+3+41492+_001679_hash+NULL
++_001680_hash+wep_iv_read+3+54744+_001680_hash+NULL
++_001681_hash+wep_key_not_found_read+3+13377+_001681_hash+&_000641_hash
++_001682_hash+wep_packets_read+3+18751+_001682_hash+NULL
++_001683_hash+wusb_prf_256+7+29203+_001683_hash+NULL
++_001684_hash+wusb_prf_64+7+51065+_001684_hash+NULL
++_001685_hash+xfs_iext_add+3+41422+_001685_hash+NULL
++_001686_hash+xfs_iext_remove_direct+3+40744+_001686_hash+NULL
++_001687_hash+xfs_trans_get_efd+3+51148+_001687_hash+NULL
++_001688_hash+xfs_trans_get_efi+2+7898+_001688_hash+NULL
++_001689_hash+xlog_get_bp+2+23229+_001689_hash+NULL
++_001690_hash+aac_change_queue_depth+2+51753+_001690_hash+NULL
++_001691_hash+add_sctp_bind_addr+3+12269+_001691_hash+NULL
++_001692_hash+agp_allocate_memory_wrap+1+16576+_002200_hash+NULL+nohasharray
++_001693_hash+arcmsr_adjust_disk_queue_depth+2+34916+_001693_hash+NULL
++_001694_hash+atalk_recvmsg+4+22053+_001694_hash+NULL
++_001695_hash+atomic_read_file+3+16227+_001695_hash+NULL
++_001696_hash+ax25_recvmsg+4+64441+_001696_hash+NULL
++_001697_hash+bt_sock_recvmsg+4+12316+_001697_hash+NULL
++_001698_hash+cpu_type_read+3+36540+_001698_hash+NULL
++_001699_hash+cx18_read_pos+3+4683+_001699_hash+NULL
++_001701_hash+dccp_recvmsg+4+16056+_001701_hash+NULL
++_001702_hash+depth_read+3+31112+_001702_hash+NULL
++_001703_hash+dgram_recvmsg+4+23104+_001703_hash+NULL
++_001704_hash+dma_skb_copy_datagram_iovec+3-5+21516+_001704_hash+NULL
++_001706_hash+do_sysctl+6+28306+_001706_hash+NULL
++_001707_hash+drm_agp_allocate_memory+2+15738+_001707_hash+NULL
++_001708_hash+enable_read+3+2117+_001708_hash+NULL
++_001709_hash+fc_change_queue_depth+2+18169+_001709_hash+NULL
++_001710_hash+get_alua_req+3+4166+_001710_hash+NULL
++_001711_hash+get_rdac_req+3+45882+_001711_hash+NULL
++_001712_hash+hci_sock_recvmsg+4+7072+_001712_hash+NULL
++_001713_hash+hptiop_adjust_disk_queue_depth+2+34698+_001713_hash+NULL
++_001714_hash+ide_queue_pc_tail+5+11673+_001714_hash+NULL
++_001715_hash+ide_raw_taskfile+4+42355+_001715_hash+NULL
++_001716_hash+idetape_queue_rw_tail+3+29562+_001716_hash+NULL
++_001717_hash+ieee80211_if_read_aid+3+9705+_001717_hash+NULL
++_001718_hash+ieee80211_if_read_auto_open_plinks+3+38268+_001718_hash+NULL
++_001719_hash+ieee80211_if_read_bssid+3+35161+_001719_hash+NULL
++_001720_hash+ieee80211_if_read_capab+3+55294+_001720_hash+NULL
++_001721_hash+ieee80211_if_read_dot11MeshConfirmTimeout+3+60670+_001721_hash+NULL
++_001722_hash+ieee80211_if_read_dot11MeshHoldingTimeout+3+47356+_001722_hash+NULL
++_001723_hash+ieee80211_if_read_dot11MeshHWMPactivePathTimeout+3+7368+_001723_hash+NULL
++_001724_hash+ieee80211_if_read_dot11MeshHWMPmaxPREQretries+3+59829+_001724_hash+NULL
++_001725_hash+ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime+3+1589+_001725_hash+NULL
++_001726_hash+ieee80211_if_read_dot11MeshHWMPpreqMinInterval+3+24208+_001726_hash+NULL
++_001727_hash+ieee80211_if_read_dot11MeshMaxPeerLinks+3+23878+_001727_hash+NULL
++_001728_hash+ieee80211_if_read_dot11MeshMaxRetries+3+12756+_001728_hash+NULL
++_001729_hash+ieee80211_if_read_dot11MeshRetryTimeout+3+52168+_001729_hash+NULL
++_001730_hash+ieee80211_if_read_dot11MeshTTL+3+58307+_001730_hash+NULL
++_001731_hash+ieee80211_if_read_dropped_frames_no_route+3+33383+_001731_hash+NULL
++_001732_hash+ieee80211_if_read_dropped_frames_ttl+3+44500+_001732_hash+NULL
++_001733_hash+ieee80211_if_read_drop_unencrypted+3+37053+_001733_hash+NULL
++_001734_hash+ieee80211_if_read_dtim_count+3+38419+_001734_hash+NULL
++_001735_hash+ieee80211_if_read_estab_plinks+3+32533+_001735_hash+NULL
++_001736_hash+ieee80211_if_read_force_unicast_rateidx+3+32147+_001736_hash+NULL
++_001737_hash+ieee80211_if_read_fwded_frames+3+36520+_001737_hash+NULL
++_001738_hash+ieee80211_if_read_fwded_mcast+3+39571+_001738_hash+NULL
++_001739_hash+ieee80211_if_read_fwded_unicast+3+59740+_002083_hash+NULL+nohasharray
++_001740_hash+ieee80211_if_read_max_ratectrl_rateidx+3+64369+_001740_hash+NULL
++_001741_hash+ieee80211_if_read_min_discovery_timeout+3+13946+_001741_hash+NULL
++_001742_hash+ieee80211_if_read_num_buffered_multicast+3+12716+_001742_hash+NULL
++_001743_hash+ieee80211_if_read_num_sta_ps+3+34722+_001743_hash+NULL
++_001744_hash+ieee80211_if_read_path_refresh_time+3+25545+_001744_hash+NULL
++_001745_hash+ieee80211_if_read_peer+3+45233+_001745_hash+NULL
++_001746_hash+ieee80211_rx_mgmt_beacon+3+24430+_001746_hash+NULL
++_001747_hash+ieee80211_rx_mgmt_probe_resp+3+6918+_001747_hash+NULL
++_001748_hash+ieee80211_rx_mgmt_probe_resp+4+12634+_001748_hash+NULL
++_001749_hash+ima_show_htable_violations+3+10619+_001749_hash+NULL
++_001750_hash+ima_show_measurements_count+3+23536+_001750_hash+NULL
++_001751_hash+ipr_change_queue_depth+2+53263+_001751_hash+NULL
++_001752_hash+ip_recv_error+3+23109+_001752_hash+NULL
++_001753_hash+ipv6_recv_error+3+56347+_001753_hash+NULL
++_001754_hash+ipx_recvmsg+4+44366+_001754_hash+NULL
++_001755_hash+irda_recvmsg_dgram+4+32631+_001755_hash+NULL
++_001756_hash+iscsi_change_queue_depth+2+37480+_001756_hash+NULL
++_001757_hash+ivtv_read_pos+3+34400+_001757_hash+NULL
++_001758_hash+l2cap_sar_segment_sdu+3+27701+_001758_hash+NULL
++_001759_hash+l2cap_sock_sendmsg+4+63427+_001759_hash+NULL
++_001760_hash+lbs_bcnmiss_read+3+8678+_001760_hash+NULL
++_001761_hash+lbs_failcount_read+3+31063+_001761_hash+NULL
++_001762_hash+lbs_highrssi_read+3+64089+_001762_hash+NULL
++_001763_hash+lbs_highsnr_read+3+5931+_001763_hash+NULL
++_001764_hash+lbs_lowrssi_read+3+32242+_001764_hash+NULL
++_001765_hash+lbs_lowsnr_read+3+29571+_001765_hash+NULL
++_001766_hash+llc_ui_recvmsg+4+3826+_001766_hash+NULL
++_001767_hash+megaraid_change_queue_depth+2+13375+_001767_hash+NULL
++_001768_hash+mptscsih_change_queue_depth+2+44196+_001768_hash+NULL
++_001769_hash+NCR_700_change_queue_depth+2+45806+_001769_hash+NULL
++_001770_hash+netlink_recvmsg+4+61600+_001770_hash+NULL
++_001771_hash+nfsctl_transaction_read+3+48250+_001771_hash+NULL
++_001772_hash+nr_recvmsg+4+12649+_001772_hash+NULL
++_001773_hash+osd_req_list_collection_objects+5+36664+_001773_hash+NULL
++_001774_hash+osd_req_list_partition_objects+5+56464+_001774_hash+NULL
++_001776_hash+packet_recvmsg+4+47700+_001776_hash+NULL
++_001777_hash+pep_recvmsg+4+19402+_001777_hash+NULL
++_001778_hash+pfkey_recvmsg+4+53604+_001778_hash+NULL
++_001779_hash+pmcraid_change_queue_depth+2+60044+_001779_hash+NULL
++_001780_hash+pn_recvmsg+4+30887+_001780_hash+NULL
++_001781_hash+pointer_size_read+3+51863+_001781_hash+NULL
++_001782_hash+pppoe_recvmsg+4+15073+_001782_hash+NULL
++_001783_hash+pppol2tp_recvmsg+4+57742+_001783_hash+NULL
++_001784_hash+qla2x00_change_queue_depth+2+43446+_001784_hash+NULL
++_001785_hash+raw_recvmsg+4+52529+_001785_hash+NULL
++_001786_hash+rawv6_recvmsg+4+30265+_001786_hash+NULL
++_001787_hash+_req_append_segment+2+41031+_001787_hash+NULL
++_001788_hash+request_key_async+4+6990+_001788_hash+NULL
++_001789_hash+request_key_async_with_auxdata+4+46624+_001789_hash+NULL
++_001790_hash+request_key_with_auxdata+4+24515+_001790_hash+NULL
++_001791_hash+request_lock+4+35670+_001791_hash+NULL
++_001792_hash+rose_recvmsg+4+2368+_001792_hash+NULL
++_001793_hash+rxrpc_recvmsg+4+26233+_001793_hash+NULL
++_001794_hash+scsi_activate_tcq+2+42640+_001794_hash+NULL
++_001795_hash+scsi_deactivate_tcq+2+47086+_001795_hash+&_000250_hash
++_001796_hash+scsi_execute+5+33596+_001796_hash+NULL
++_001797_hash+_scsih_change_queue_depth+2+44902+_001797_hash+NULL
++_001798_hash+scsi_init_shared_tag_map+2+59812+_001798_hash+NULL
++_001799_hash+scsi_track_queue_full+2+44239+_001799_hash+NULL
++_001800_hash+sctp_recvmsg+4+23265+_001800_hash+NULL
++_001801_hash+skb_copy_and_csum_datagram_iovec+2+24466+_001801_hash+NULL
++_001803_hash+snd_gf1_mem_proc_dump+5-6+16926+_001803_hash+NULL
++_001805_hash+stats_dot11ACKFailureCount_read+3+45558+_001805_hash+NULL
++_001806_hash+stats_dot11FCSErrorCount_read+3+28154+_001806_hash+NULL
++_001807_hash+stats_dot11RTSFailureCount_read+3+43948+_001807_hash+NULL
++_001808_hash+stats_dot11RTSSuccessCount_read+3+33065+_001808_hash+NULL
++_001809_hash+sys_msgrcv+3+959+_001809_hash+NULL
++_001810_hash+tcp_copy_to_iovec+3+28344+_001810_hash+NULL
++_001811_hash+tcp_recvmsg+4+31238+_001811_hash+NULL
++_001812_hash+timeout_read+3+47915+_001812_hash+NULL
++_001813_hash+ttm_agp_populate+2+11718+_001813_hash+NULL
++_001814_hash+tun_put_user+4+59849+_001814_hash+NULL
++_001815_hash+twa_change_queue_depth+2+30648+_001815_hash+NULL
++_001816_hash+tw_change_queue_depth+2+57980+_001816_hash+NULL
++_001818_hash+ubi_leb_change+4+14899+_001818_hash+NULL
++_001819_hash+ubi_leb_write+5-4+41691+_001819_hash+NULL
++_001820_hash+udp_recvmsg+4+42558+_001820_hash+NULL
++_001821_hash+udpv6_recvmsg+4+9813+_001821_hash+NULL
++_001822_hash+ulong_read_file+3+42304+_001822_hash+&_000775_hash
++_001823_hash+unix_dgram_recvmsg+4+14952+_001823_hash+NULL
++_001824_hash+unlink_simple+3+47506+_001824_hash+NULL
++_001825_hash+vcc_recvmsg+4+37198+_001825_hash+NULL
++_001826_hash+write_leb+5+36957+_001826_hash+NULL
++_001827_hash+x25_recvmsg+4+42777+_001827_hash+NULL
++_001828_hash+xfs_iext_insert+3+53815+_001828_hash+NULL
++_001829_hash+xfs_iext_remove+3+39040+_001829_hash+NULL
++_001830_hash+xlog_find_verify_log_record+2+18870+_001830_hash+NULL
++_001831_hash+dbg_leb_change+4+19969+_001831_hash+NULL
++_001832_hash+dbg_leb_write+5-4+20478+_001832_hash+NULL
++_001833_hash+dlm_lock+6+19858+_001833_hash+NULL
++_001834_hash+dlm_user_request+6+8131+_001834_hash+NULL
++_001835_hash+drm_agp_bind_pages+3+56748+_001835_hash+NULL
++_001836_hash+drm_alloc_agp+2+48031+_001836_hash+NULL
++_001837_hash+l2cap_sock_recvmsg+4+59886+_001837_hash+NULL
++_001838_hash+osd_req_list_dev_partitions+4+60027+_001838_hash+NULL
++_001839_hash+osd_req_list_partition_collections+5+38223+_001839_hash+NULL
++_001840_hash+osst_do_scsi+4+44410+_001840_hash+NULL
++_001841_hash+scsi_execute_req+5+42088+_001841_hash+NULL
++_001842_hash+spi_execute+5+28736+_001842_hash+NULL
++_001843_hash+submit_inquiry+3+42108+_001843_hash+NULL
++_001844_hash+tcp_dma_try_early_copy+3+37651+_001844_hash+NULL
++_001846_hash+ubi_write+5-4+30809+_001846_hash+NULL
++_001847_hash+unix_seqpacket_recvmsg+4+23062+_001847_hash+NULL
++_001848_hash+ch_do_scsi+4+31171+_001848_hash+NULL
++_001850_hash+gluebi_write+3+27905+_001850_hash+NULL
++_001851_hash+recover_head+3+17904+_001851_hash+NULL
++_001852_hash+scsi_mode_sense+5+16835+_001852_hash+NULL
++_001853_hash+scsi_vpd_inquiry+4+30040+_001853_hash+NULL
++_001854_hash+ses_recv_diag+4+47143+_001854_hash+&_000413_hash
++_001855_hash+ses_send_diag+4+64527+_001855_hash+NULL
++_001856_hash+spi_dv_device_echo_buffer+2-3+39846+_001856_hash+NULL
++_001858_hash+ubifs_leb_change+4+22399+_001858_hash+NULL
++_001859_hash+ubifs_leb_write+5-4+61226+_001859_hash+NULL
++_001861_hash+user_dlm_lock+6+56667+_001861_hash+NULL
++_001862_hash+sd_do_mode_sense+5+11507+_001862_hash+NULL
++_001864_hash+ubifs_write_node+5+15088+_001864_hash+NULL
++_001865_hash+add_numbered_child+5+14273+_001865_hash+NULL
++_001866_hash+alloc_ebda_hpc+1-2+50046+_001866_hash+NULL
++_001868_hash+do_pages_stat+2+4437+_001868_hash+NULL
++_001869_hash+hdpvr_i2c_read+4+26347+_001869_hash+NULL
++_001870_hash+hdpvr_i2c_write+4+61816+_001870_hash+NULL
++_001871_hash+kzalloc_node+1+24352+_001871_hash+NULL
++_001872_hash+mempool_create_node+1+44715+_001872_hash+NULL
++_001873_hash+newpart+6+47485+_001873_hash+NULL
++_001874_hash+pcpu_mem_alloc+1+3987+_001874_hash+NULL
++_001875_hash+add_child+4+45201+_001875_hash+NULL
++_001876_hash+__alloc_bootmem_low_node+2+25726+_001876_hash+&_001180_hash
++_001877_hash+__alloc_bootmem_node+2+1992+_001877_hash+NULL
++_001878_hash+__alloc_bootmem_node_nopanic+2+6432+_001878_hash+NULL
++_001879_hash+disk_expand_part_tbl+2+30561+_001879_hash+NULL
++_001880_hash+init_kstat_irqs+3+18740+_001880_hash+NULL
++_001881_hash+mempool_create+1+29437+_001881_hash+NULL
++_001882_hash+pcpu_extend_area_map+2+12589+_001882_hash+NULL
++_001883_hash+sys_move_pages+2+42626+_001883_hash+NULL
++_001884_hash+add_partition+2+15515+_001884_hash+NULL
++_001885_hash+init_copy_kstat_irqs+4+34985+_001885_hash+NULL
++_001886_hash+mempool_create_kmalloc_pool+1+41650+_001886_hash+NULL
++_001887_hash+mempool_create_page_pool+1+30189+_001887_hash+NULL
++_001888_hash+mempool_create_slab_pool+1+62907+_001888_hash+NULL
++_001889_hash+pcpu_alloc_bootmem+2+62074+_001889_hash+NULL
++_001890_hash+bioset_create+1+5580+_001890_hash+NULL
++_001891_hash+bioset_integrity_create+2+62708+_001891_hash+NULL
++_001892_hash+biovec_create_pools+2+9575+_001892_hash+NULL
++_001893_hash+i2o_pool_alloc+4+55485+_001893_hash+NULL
++_001894_hash+pcpu_fc_alloc+2+11818+_001894_hash+NULL
++_001895_hash+nfsd_read+6+20406+_001895_hash+NULL
++_001896_hash+atomic_counters_read+3+48827+_001896_hash+NULL
++_001897_hash+atomic_stats_read+3+36228+_001897_hash+NULL
++_001898_hash+compat_do_arpt_set_ctl+4+12184+_001898_hash+NULL
++_001899_hash+compat_do_ip6t_set_ctl+4+3184+_001899_hash+NULL
++_001900_hash+compat_do_ipt_set_ctl+4+58466+_001900_hash+NULL
++_001901_hash+compat_do_readv_writev+4+49102+_001901_hash+NULL
++_001902_hash+compat_filldir+3+32999+_001902_hash+NULL
++_001903_hash+compat_filldir64+3+35354+_001903_hash+NULL
++_001904_hash+compat_fillonedir+3+15620+_001904_hash+NULL
++_001905_hash+compat_sock_setsockopt+5+23+_001905_hash+NULL
++_001906_hash+compat_sys_kexec_load+2+35674+_001906_hash+NULL
++_001907_hash+compat_sys_mq_timedsend+3+31060+_001907_hash+NULL
++_001908_hash+compat_sys_msgrcv+2+7482+_001908_hash+NULL
++_001909_hash+compat_sys_msgsnd+2+10738+_001909_hash+NULL
++_001910_hash+compat_sys_semtimedop+3+3606+_001910_hash+NULL
++_001911_hash+__copy_in_user+3+34790+_001911_hash+NULL
++_001912_hash+copy_in_user+3+57502+_001912_hash+NULL
++_001913_hash+cpia_write_proc+3+20268+_001913_hash+NULL
++_001914_hash+do_arpt_set_ctl+4+51053+_001914_hash+NULL
++_001915_hash+do_ip6t_set_ctl+4+60040+_001915_hash+NULL
++_001916_hash+do_ipt_set_ctl+4+56238+_001916_hash+NULL
++_001917_hash+__earlyonly_bootmem_alloc+2+23824+_001917_hash+NULL
++_001918_hash+fat_compat_ioctl_filldir+3+36328+_001918_hash+NULL
++_001919_hash+flash_read+3+57843+_001919_hash+NULL
++_001920_hash+flash_write+3+62354+_001920_hash+NULL
++_001921_hash+init_cdev+1+8274+_001921_hash+NULL
++_001922_hash+ipath_create_cq+2+45586+_001922_hash+NULL
++_001923_hash+ipath_get_base_info+3+7043+_001923_hash+NULL
++_001924_hash+ipath_init_qp_table+2+25167+_001924_hash+NULL
++_001925_hash+ipath_resize_cq+2+712+_001925_hash+NULL
++_001926_hash+put_cmsg_compat+4+35937+_001926_hash+NULL
++_001927_hash+stats_read_ul+3+32751+_001927_hash+NULL
++_001928_hash+sys32_ipc+3+7238+_001928_hash+NULL
++_001929_hash+sys32_rt_sigpending+2+25814+_001929_hash+NULL
++_001930_hash+compat_readv+3+30273+_001930_hash+NULL
++_001931_hash+compat_sys_setsockopt+5+3326+_001931_hash+NULL
++_001932_hash+compat_writev+3+60063+_001932_hash+NULL
++_001933_hash+ipath_cdev_init+1+37752+_001933_hash+NULL
++_001934_hash+compat_sys_preadv+3+583+_001934_hash+NULL
++_001935_hash+compat_sys_pwritev+3+17886+_001935_hash+NULL
++_001936_hash+compat_sys_readv+3+20911+_001936_hash+NULL
++_001937_hash+compat_sys_writev+3+5784+_001937_hash+NULL
++_001938_hash+compat_sys_move_pages+2+5861+_001938_hash+NULL
++_001939_hash+gru_alloc_gts+2-3+37453+_001939_hash+NULL
++_001941_hash+options_write+3+47243+_001941_hash+NULL
++_001942_hash+sd_alloc_ctl_entry+1+29708+_001942_hash+NULL
++_001943_hash+uv_ptc_proc_write+3+19394+_001943_hash+NULL
++_001944_hash+vmemmap_alloc_block+1+43245+_001944_hash+NULL
++_001945_hash+xpc_kmalloc_cacheline_aligned+1+42895+_001945_hash+NULL
++_001946_hash+xpc_kzalloc_cacheline_aligned+1+65433+_001946_hash+NULL
++_001947_hash+alloc_fdtable+1+17389+_001947_hash+NULL
++_001948_hash+alloc_ldt+2+21972+_001948_hash+NULL
++_001949_hash+__alloc_skb+1+23940+_001949_hash+NULL
++_001950_hash+ata_scsi_change_queue_depth+2+37702+_001950_hash+NULL
++_001951_hash+ccid3_hc_rx_getsockopt+3+62331+_001951_hash+NULL
++_001952_hash+ccid3_hc_tx_getsockopt+3+16314+_001952_hash+NULL
++_001953_hash+cistpl_vers_1+4+15023+_001953_hash+NULL
++_001954_hash+cmm_read+3+57520+_001954_hash+NULL
++_001955_hash+cosa_read+3+25966+_001955_hash+NULL
++_001956_hash+csr1212_append_new_cache+2+32202+_001956_hash+NULL
++_001957_hash+dma_region_alloc+2+56079+_001957_hash+NULL
++_001958_hash+dm_table_create+3+35687+_001958_hash+NULL
++_001959_hash+do_write_orph_node+2+64343+_001959_hash+NULL
++_001961_hash+ep0_read+3+38095+_001961_hash+NULL
++_001962_hash+event_buffer_read+3+48772+_001962_hash+NULL
++_001963_hash+extract_entropy_user+3+26952+_001963_hash+NULL
++_001964_hash+get_fd_set+1+3866+_001964_hash+NULL
++_001965_hash+__get_vm_area_node+1+55305+_001965_hash+NULL
++_001966_hash+hpsb_alloc_packet+1+49798+_001966_hash+NULL
++_001967_hash+joydev_handle_JSIOCSAXMAP+3+48898+_002061_hash+NULL+nohasharray
++_001968_hash+joydev_handle_JSIOCSBTNMAP+3+15643+_001968_hash+NULL
++_001969_hash+minstrel_stats_read+3+17290+_001969_hash+NULL
++_001970_hash+ntfs_rl_realloc+3+56831+_001970_hash+NULL
++_001971_hash+ntfs_rl_realloc_nofail+3+32173+_001971_hash+NULL
++_001972_hash+reqsk_queue_alloc+2+40272+_001972_hash+NULL
++_001973_hash+resize_info_buffer+2+62889+_001973_hash+NULL
++_001974_hash+rfkill_fop_write+3+64808+_001974_hash+NULL
++_001975_hash+sctp_getsockopt_active_key+2+45483+_001975_hash+NULL
++_001976_hash+sctp_getsockopt_adaptation_layer+2+45375+_001976_hash+NULL
++_001977_hash+sctp_getsockopt_associnfo+2+58169+_001977_hash+NULL
++_001978_hash+sctp_getsockopt_assoc_number+2+6384+_001978_hash+NULL
++_001979_hash+sctp_getsockopt_context+2+52490+_001979_hash+NULL
++_001980_hash+sctp_getsockopt_default_send_param+2+63056+_001980_hash+NULL
++_001981_hash+sctp_getsockopt_disable_fragments+2+12330+_001981_hash+NULL
++_001982_hash+sctp_getsockopt_events+2+3607+_001982_hash+NULL
++_001983_hash+sctp_getsockopt_fragment_interleave+2+51215+_001983_hash+NULL
++_001984_hash+sctp_getsockopt_initmsg+2+26042+_001984_hash+NULL
++_001985_hash+sctp_getsockopt_local_addrs_old+2+4220+_001985_hash+NULL
++_001986_hash+sctp_getsockopt_mappedv4+2+20044+_001986_hash+NULL
++_001987_hash+sctp_getsockopt_nodelay+2+9560+_001987_hash+NULL
++_001988_hash+sctp_getsockopt_partial_delivery_point+2+60952+_001988_hash+NULL
++_001989_hash+sctp_getsockopt_peeloff+2+59190+_001989_hash+NULL
++_001990_hash+sctp_getsockopt_peer_addr_info+2+6024+_001990_hash+NULL
++_001991_hash+sctp_getsockopt_peer_addr_params+2+53645+_001991_hash+NULL
++_001992_hash+sctp_getsockopt_peer_addrs_old+2+11565+_002138_hash+NULL+nohasharray
++_001993_hash+sctp_getsockopt_primary_addr+2+24639+_001993_hash+NULL
++_001994_hash+sctp_getsockopt_rtoinfo+2+62027+_001994_hash+NULL
++_001995_hash+sctp_getsockopt_sctp_status+2+56540+_001995_hash+NULL
++_001996_hash+snd_mixart_BA0_read+5+45069+_001996_hash+NULL
++_001997_hash+snd_mixart_BA1_read+5+5082+_001997_hash+NULL
++_001998_hash+snd_pcm_oss_read2+3+54387+_001998_hash+NULL
++_001999_hash+tty_buffer_find+2+2443+_001999_hash+NULL
++_002000_hash+unix_bind+3+15668+_002000_hash+NULL
++_002001_hash+usbvideo_rvmalloc+1+17758+_002001_hash+NULL
++_002002_hash+usbvision_rvmalloc+1+19655+_002002_hash+NULL
++_002003_hash+alloc_skb+1+55439+_002003_hash+NULL
++_002004_hash+alloc_skb_fclone+1+3467+_002004_hash+NULL
++_002005_hash+core_sys_select+1+47494+_002005_hash+NULL
++_002006_hash+create_reply_packet+3+6789+_002006_hash+NULL
++_002007_hash+expand_fdtable+2+39273+_002007_hash+NULL
++_002008_hash+get_vm_area+1+18080+_002008_hash+NULL
++_002009_hash+__get_vm_area+1+61599+_002009_hash+NULL
++_002010_hash+get_vm_area_caller+1+10527+_002010_hash+NULL
++_002011_hash+__get_vm_area_caller+1+56416+_002233_hash+NULL+nohasharray
++_002012_hash+get_vm_area_node+1+44507+_002012_hash+NULL
++_002013_hash+hpsb_make_readpacket+4+34181+_002013_hash+NULL
++_002014_hash+hpsb_make_streampacket+3+21071+_002014_hash+NULL
++_002015_hash+hpsb_make_writepacket+5+61656+_002015_hash+NULL
++_002016_hash+inet_csk_listen_start+2+38233+_002016_hash+NULL
++_002017_hash+__netdev_alloc_skb+2+18595+_002017_hash+NULL
++_002018_hash+ntfs_rl_append+2-4+6037+_002018_hash+NULL
++_002020_hash+ntfs_rl_insert+2-4+4931+_002020_hash+NULL
++_002022_hash+ntfs_rl_replace+2-4+14136+_002022_hash+NULL
++_002024_hash+ntfs_rl_split+2-4+52328+_002024_hash+NULL
++_002026_hash+random_read+3+13815+_002026_hash+NULL
++_002027_hash+tty_buffer_request_room+2+23228+_002027_hash+NULL
++_002028_hash+urandom_read+3+30462+_002028_hash+NULL
++_002029_hash+alloc_tx+2+32143+_002029_hash+NULL
++_002030_hash+alloc_vm_area+1+16003+_002030_hash+&_000575_hash
++_002031_hash+atm_alloc_charge+2+19517+_002100_hash+NULL+nohasharray
++_002032_hash+ax25_output+2+22736+_002032_hash+NULL
++_002033_hash+bcsp_prepare_pkt+3+12961+_002033_hash+NULL
++_002034_hash+bt_skb_alloc+1+6404+_002034_hash+NULL
++_002035_hash+cxgb3_get_cpl_reply_skb+2+10620+_002035_hash+NULL
++_002036_hash+dccp_listen_start+2+35918+_002036_hash+NULL
++_002037_hash+__dev_alloc_skb+1+28681+_002037_hash+NULL
++_002038_hash+dn_alloc_skb+2+6631+_002038_hash+NULL
++_002039_hash+do_pselect+1+62061+_002039_hash+NULL
++_002040_hash+edge_tty_recv+4+18667+_002040_hash+NULL
++_002041_hash+expand_files+2+17080+_002041_hash+NULL
++_002042_hash+find_skb+2+20431+_002042_hash+NULL
++_002043_hash+gem_alloc_skb+1+59411+_002043_hash+NULL
++_002044_hash+get_packet+3+41914+_002044_hash+NULL
++_002045_hash+get_packet+3+5747+_002045_hash+NULL
++_002046_hash+get_packet_pg+4+28023+_002046_hash+NULL
++_002047_hash+get_skb+2+63008+_002047_hash+NULL
++_002048_hash+hidp_queue_report+3+1881+_002048_hash+NULL
++_002049_hash+__hidp_send_ctrl_message+4+28303+_002049_hash+NULL
++_002050_hash+hpsb_read+6+29049+_002050_hash+NULL
++_002051_hash+hpsb_write+6+49217+_002051_hash+NULL
++_002052_hash+i2400m_net_rx+5+27170+_002052_hash+NULL
++_002053_hash+igmpv3_newpack+2+35912+_002053_hash+NULL
++_002054_hash+inet_listen+2+14723+_002054_hash+NULL
++_002055_hash+__ioremap_caller+2-1+21800+_002055_hash+NULL
++_002056_hash+isdn_net_ciscohdlck_alloc_skb+2+55209+_002056_hash+&_001371_hash
++_002057_hash+isdn_ppp_ccp_xmit_reset+6+63297+_002057_hash+NULL
++_002058_hash+_l2_alloc_skb+1+11883+_002058_hash+NULL
++_002059_hash+l3_alloc_skb+1+32289+_002059_hash+NULL
++_002060_hash+llc_alloc_frame+4+64366+_002060_hash+NULL
++_002061_hash+mac_drv_rx_init+2+48898+_002061_hash+&_001967_hash
++_002062_hash+mI_alloc_skb+1+24770+_002062_hash+NULL
++_002063_hash+module_alloc+1+63630+_002063_hash+NULL
++_002064_hash+netdev_alloc_skb+2+62437+_002064_hash+NULL
++_002065_hash+new_skb+1+21148+_002065_hash+NULL
++_002066_hash+nfulnl_alloc_skb+2+65207+_002066_hash+NULL
++_002067_hash+ni65_alloc_mem+3+10664+_002067_hash+NULL
++_002068_hash+pep_reply+5+50582+_002068_hash+NULL
++_002069_hash+pn_raw_send+2+54330+_002069_hash+NULL
++_002070_hash+refill_pool+2+19477+_002070_hash+NULL
++_002071_hash+rfcomm_wmalloc+2+58090+_002071_hash+NULL
++_002072_hash+rtl8169_alloc_rx_skb+4-5+25392+_002072_hash+NULL
++_002074_hash+rx+4+57944+_002074_hash+NULL
++_002075_hash+sbp2util_node_write_no_wait+4+7510+_002075_hash+NULL
++_002076_hash+sctp_ulpevent_new+1+33377+_002076_hash+NULL
++_002077_hash+send_command+4+10832+_002077_hash+NULL
++_002078_hash+send_to_tty+3+45141+_002078_hash+NULL
++_002079_hash+skb_copy_expand+2-3+7685+_002079_hash+&_000403_hash
++_002081_hash+sk_stream_alloc_skb+2+57622+_002081_hash+NULL
++_002082_hash+sock_alloc_send_pskb+2+21246+_002082_hash+NULL
++_002083_hash+sock_rmalloc+2+59740+_002083_hash+&_001739_hash
++_002084_hash+sock_wmalloc+2+16472+_002084_hash+NULL
++_002085_hash+solos_param_store+4+34755+_002085_hash+NULL
++_002086_hash+sys_select+1+38827+_002086_hash+NULL
++_002087_hash+tcp_collapse+5-6+63294+_002087_hash+NULL
++_002089_hash+tipc_cfg_reply_alloc+1+27606+_002089_hash+NULL
++_002090_hash+ti_recv+4+22027+_002090_hash+NULL
++_002091_hash+tty_prepare_flip_string+3+39955+_002091_hash+NULL
++_002092_hash+tty_prepare_flip_string_flags+4+59240+_002092_hash+NULL
++_002093_hash+ulog_alloc_skb+1+23427+_002093_hash+NULL
++_002094_hash+vmap+2+15025+_002094_hash+NULL
++_002095_hash+alloc_fd+1+37637+_002095_hash+NULL
++_002096_hash+_alloc_mISDN_skb+3+52232+_002096_hash+NULL
++_002097_hash+ath_rxbuf_alloc+2+24745+_002097_hash+NULL
++_002098_hash+ax25_send_frame+2+19964+_002098_hash+NULL
++_002099_hash+console_store+4+36007+_002099_hash+NULL
++_002100_hash+dev_alloc_skb+1+19517+_002100_hash+&_002031_hash
++_002101_hash+dn_nsp_do_disc+2-6+49474+_002101_hash+NULL
++_002103_hash+dsp_cmx_send_member+2+15625+_002103_hash+NULL
++_002104_hash+enic_rq_alloc_skb+2+17220+_002104_hash+NULL
++_002105_hash+hci_send_cmd+3+43810+_002105_hash+NULL
++_002106_hash+hci_si_event+3+1404+_002106_hash+NULL
++_002107_hash+hfcpci_empty_bfifo+4+62323+_002107_hash+NULL
++_002108_hash+hidp_send_ctrl_message+4+43702+_002108_hash+NULL
++_002109_hash+hpsb_node_read+4+53963+_002109_hash+NULL
++_002110_hash+hpsb_node_write+4+52928+_002110_hash+NULL
++_002111_hash+inet_dccp_listen+2+28565+_002111_hash+NULL
++_002112_hash+ioremap_cache+2-1+47189+_002112_hash+NULL
++_002113_hash+ioremap_default+2-1+64667+_002113_hash+NULL
++_002114_hash+ioremap_nocache+2-1+2439+_002114_hash+NULL
++_002115_hash+ioremap_prot+2-1+51764+_002115_hash+NULL
++_002116_hash+ioremap_wc+2-1+62695+_002116_hash+NULL
++_002117_hash+ip6_append_data+4-5+60501+_002117_hash+NULL
++_002118_hash+ip_append_data+4-5+41234+_002118_hash+NULL
++_002119_hash+l1oip_socket_recv+6+56537+_002119_hash+NULL
++_002120_hash+l2cap_build_cmd+4+48676+_002120_hash+NULL
++_002121_hash+l2down_create+4+21755+_002121_hash+NULL
++_002122_hash+l2up_create+3+6430+_002122_hash+NULL
++_002125_hash+lro_gen_skb+6+2644+_002125_hash+NULL
++_002126_hash+module_alloc_update_bounds+1+47205+_002126_hash+NULL
++_002127_hash+netpoll_send_udp+3+58955+_002127_hash+NULL
++_002128_hash+nfqnl_mangle+2+14583+_002128_hash+NULL
++_002129_hash+p54_alloc_skb+3+34366+_002129_hash+&_000292_hash
++_002130_hash+process_rcvd_data+3+6679+_002130_hash+NULL
++_002131_hash+receive_copy+3+12216+_002131_hash+NULL
++_002132_hash+rfcomm_tty_write+3+51603+_002132_hash+NULL
++_002133_hash+rtl8169_try_rx_copy+3+55465+_002133_hash+NULL
++_002134_hash+send_mpa_reject+3+7135+_002134_hash+NULL
++_002135_hash+send_mpa_reply+3+32372+_002135_hash+NULL
++_002136_hash+sge_rx+3+50594+_002136_hash+NULL
++_002137_hash+sis190_try_rx_copy+3+57069+_002137_hash+NULL
++_002138_hash+skb_cow_data+2+11565+_002138_hash+&_001992_hash
++_002139_hash+skge_rx_get+3+40598+_002139_hash+NULL
++_002140_hash+sock_alloc_send_skb+2+23720+_002140_hash+NULL
++_002141_hash+sys_dup3+2+33421+_002141_hash+NULL
++_002142_hash+sys_pselect6+1+57449+_002142_hash+NULL
++_002143_hash+tcp_fragment+3+20436+_002143_hash+NULL
++_002144_hash+teiup_create+3+43201+_002144_hash+NULL
++_002145_hash+ttm_bo_kmap_ttm+3+5922+_002145_hash+&_001624_hash
++_002146_hash+tun_alloc_skb+2-4-3+41216+_002146_hash+NULL
++_002148_hash+use_pool+2+64607+_002148_hash+NULL
++_002149_hash+velocity_rx_copy+2+34583+_002149_hash+NULL
++_002150_hash+vxge_rx_alloc+3+52024+_002150_hash+NULL
++_002151_hash+add_rx_skb+3+8257+_002151_hash+NULL
++_002152_hash+ar9170_rx_copy_data+2+35787+_002152_hash+NULL
++_002153_hash+arlan_rx_interrupt+4+10184+_002153_hash+NULL
++_002154_hash+br_send_bpdu+3+29669+_002154_hash+NULL
++_002155_hash+bt_skb_send_alloc+2+6581+_002155_hash+NULL
++_002156_hash+cosa_net_setup_rx+2+38594+_002156_hash+NULL
++_002157_hash+deliver_packet+3+767+_002157_hash+NULL
++_002158_hash+devm_ioremap_nocache+3-2+2036+_002158_hash+NULL
++_002159_hash+dn_alloc_send_pskb+2+4465+_002159_hash+NULL
++_002160_hash+dn_nsp_return_disc+2+60296+_002160_hash+NULL
++_002161_hash+dn_nsp_send_disc+2+23469+_002161_hash+NULL
++_002162_hash+do_fcntl+3+31468+_002162_hash+NULL
++_002163_hash+dsp_tone_hw_message+3+17678+_002163_hash+NULL
++_002164_hash+dvb_net_sec+3+37884+_002164_hash+NULL
++_002165_hash+ether1394_data_handler+5+2481+_002165_hash+NULL
++_002166_hash+fast_rx_path+3+59214+_002166_hash+NULL
++_002167_hash+__fc_frame_alloc+1+23432+_002167_hash+NULL
++_002168_hash+fwnet_incoming_packet+3+40380+_002168_hash+NULL
++_002169_hash+fwnet_pd_new+4+39947+_002169_hash+NULL
++_002170_hash+got_frame+2+16028+_002170_hash+NULL
++_002171_hash+hdlcdev_rx+3+997+_002171_hash+NULL
++_002172_hash+HDLC_Encode+2-3+7186+_002172_hash+NULL
++_002174_hash+hfc_empty_fifo+2+57972+_002174_hash+NULL
++_002175_hash+hfcpci_empty_fifo+4+2427+_002175_hash+NULL
++_002176_hash+hysdn_rx_netpkt+3+16136+_002176_hash+NULL
++_002177_hash+ieee80211_fragment+4+33112+_002177_hash+NULL
++_002178_hash+ieee80211_send_auth+5+60865+_002178_hash+NULL
++_002179_hash+ieee80211_send_probe_req+6+49265+_002179_hash+NULL
++_002180_hash+ioremap+2-1+23172+_002180_hash+NULL
++_002181_hash+ip6_ufo_append_data+5-7-6+40301+_002181_hash+NULL
++_002184_hash+ip_send_reply+4+46635+_002184_hash+NULL
++_002185_hash+ip_ufo_append_data+5-7-6+27187+_002185_hash+NULL
++_002188_hash+ipw_packet_received_skb+2+1230+_002188_hash+NULL
++_002189_hash+iraw_encode+2-3+18099+_002189_hash+NULL
++_002191_hash+iwch_reject_cr+3+23901+_002191_hash+NULL
++_002192_hash+iwm_rx_packet_alloc+3+9898+_002192_hash+NULL
++_002193_hash+l1oip_socket_parse+4+4507+_002193_hash+NULL
++_002194_hash+l2cap_send_cmd+4+3678+_002194_hash+NULL
++_002196_hash+mcs_unwrap_fir+3+25733+_002196_hash+NULL
++_002197_hash+mcs_unwrap_mir+3+9455+_002197_hash+NULL
++_002198_hash+mga_ioremap+2-1+8571+_002198_hash+NULL
++_002199_hash+mld_newpack+2+50950+_002199_hash+NULL
++_002200_hash+new_partial_datagram+4+16576+_002200_hash+&_001692_hash
++_002201_hash+node_read+4+45634+_002201_hash+NULL
++_002202_hash+node_write+4+29878+_002202_hash+NULL
++_002203_hash+p54_download_eeprom+4+43842+_002203_hash+NULL
++_002204_hash+pci_iomap+3+47575+_002204_hash+NULL
++_002205_hash+ppp_tx_cp+5+62044+_002205_hash+NULL
++_002206_hash+prism2_send_mgmt+4+62605+_002206_hash+&_001462_hash
++_002207_hash+prism2_sta_send_mgmt+5+43916+_002207_hash+NULL
++_002208_hash+_queue_data+4+54983+_002208_hash+NULL
++_002209_hash+read_fifo+3+826+_002209_hash+NULL
++_002210_hash+rx_data+4+60442+_002210_hash+NULL
++_002211_hash+sbp2util_notify_fetch_agent+4+40494+_002211_hash+NULL
++_002212_hash+set_rxd_buffer_pointer+8+9950+_002212_hash+NULL
++_002213_hash+sky2_receive+2+13407+_002213_hash+NULL
++_002214_hash+smctr_process_rx_packet+2+13270+_002214_hash+NULL
++_002215_hash+sys_dup2+2+25284+_002215_hash+NULL
++_002216_hash+tcp_mark_head_lost+2+50087+_002216_hash+NULL
++_002217_hash+tcp_match_skb_to_sack+3-4+23568+_002217_hash+NULL
++_002219_hash+tso_fragment+3+12539+_002219_hash+NULL
++_002220_hash+ttm_bo_ioremap+4-3-2+40854+_002220_hash+NULL
++_002221_hash+ttm_bo_kmap+3+60118+_002221_hash+NULL
++_002222_hash+udp_sendmsg+4+4492+_002222_hash+NULL
++_002223_hash+udpv6_sendmsg+4+22316+_002223_hash+NULL
++_002224_hash+wl1271_rx_handle_data+2+47827+_002224_hash+NULL
++_002225_hash+wv_packet_read+3+39140+_002225_hash+NULL
++_002226_hash+zd_mac_rx+3+38296+_002226_hash+NULL
++_002227_hash+aac_nark_ioremap+2+50163+_002227_hash+&_000206_hash
++_002228_hash+aac_rkt_ioremap+2+3333+_002228_hash+NULL
++_002229_hash+aac_rx_ioremap+2+52410+_002229_hash+NULL
++_002230_hash+aac_sa_ioremap+2+13596+_002230_hash+&_000190_hash
++_002231_hash+acpi_os_map_memory+2-1+11161+_002231_hash+NULL
++_002232_hash+acpi_os_read_memory+3-1+54186+_002232_hash+NULL
++_002233_hash+acpi_os_write_memory+3-1+56416+_002233_hash+&_002011_hash
++_002234_hash+ar9170_handle_mpdu+3+37956+_002234_hash+NULL
++_002235_hash+check586+2+29914+_002235_hash+NULL
++_002236_hash+check_mirror+2-1+57342+_002236_hash+&_001259_hash
++_002237_hash+devm_ioremap+3-2+29235+_002237_hash+&_000851_hash
++_002238_hash+dma_declare_coherent_memory+4-2+14244+_002238_hash+NULL
++_002239_hash+dvb_net_sec_callback+2+28786+_002239_hash+NULL
++_002240_hash+ether1394_write+6+6180+_002240_hash+NULL
++_002241_hash+_fc_frame_alloc+2+28865+_002241_hash+NULL
++_002242_hash+fc_frame_alloc_fill+2+59394+_002242_hash+NULL
++_002243_hash+fwnet_receive_packet+10+46054+_002243_hash+NULL
++_002244_hash+handle_rx_packet+3+58993+_002244_hash+NULL
++_002245_hash+hysdn_sched_rx+3+60533+_002245_hash+NULL
++_002250_hash+ipwireless_network_packet_received+4+51277+_002250_hash+NULL
++_002251_hash+isp1760_register+2-1+14408+_002251_hash+NULL
++_002252_hash+iwm_ntf_rx_packet+3+60452+_002252_hash+NULL
++_002253_hash+mthca_map_reg+3-2+5664+_002253_hash+NULL
++_002254_hash+pcim_iomap+3+58334+_002254_hash+NULL
++_002255_hash+ppp_cp_event+6+2965+_002255_hash+NULL
++_002256_hash+register_device+3-2+60015+_002256_hash+NULL
++_002257_hash+remap_pci_mem+1-2+15966+_002257_hash+NULL
++_002259_hash+sfi_map_memory+2-1+5183+_002259_hash+NULL
++_002260_hash+sriov_enable_migration+2+14889+_002260_hash+NULL
++_002261_hash+sys_fcntl+3+19267+_002261_hash+NULL
++_002262_hash+sys_fcntl64+3+29031+_002262_hash+NULL
++_002263_hash+tcp_sacktag_walk+5-6+26339+_002263_hash+NULL
++_002265_hash+tcp_update_scoreboard+2+21639+_002265_hash+NULL
++_002266_hash+tcp_write_xmit+2+39755+_002266_hash+NULL
++_002267_hash+tpm_tis_init+3-2+15304+_002267_hash+NULL
++_002268_hash+acpi_ex_system_memory_space_handler+2+31192+_002268_hash+NULL
++_002269_hash+dmam_declare_coherent_memory+4-2+43679+_002269_hash+NULL
++_002270_hash+fc_frame_alloc+2+1596+_002270_hash+NULL
++_002271_hash+sriov_enable+2+59689+_002271_hash+NULL
++_002272_hash+tcp_push_one+2+48816+_002272_hash+NULL
++_002273_hash+__tcp_push_pending_frames+2+48148+_002273_hash+NULL
++_002274_hash+pci_enable_sriov+2+35745+_002274_hash+NULL
++_002275_hash+tcp_push+3+10680+_002275_hash+NULL
++_002276_hash+msix_map_region+3+3411+_002276_hash+NULL
++_002277_hash+compat_sys_fcntl64+3+60256+_002277_hash+NULL
++_002278_hash+efi_ioremap+2-1+3492+_002278_hash+&_000785_hash
++_002279_hash+snd_nm256_capture_copy+5+28622+_002279_hash+NULL
++_002280_hash+snd_nm256_playback_copy+5+38567+_002280_hash+NULL
++_002281_hash+compat_sys_fcntl+3+15654+_002281_hash+NULL
++_002287_hash+xlate_dev_mem_ptr+1+15291+_002287_hash+&_001234_hash
++_002288_hash+a4t_cs_init+3+27734+_002288_hash+NULL
++_002292_hash+atyfb_setup_generic+3+49151+_002292_hash+NULL
++_002293_hash+c101_run+2+37279+_002293_hash+NULL
++_002295_hash+cru_detect+1+11272+_002295_hash+NULL
++_002296_hash+cs553x_init_one+3+58886+_002296_hash+NULL
++_002297_hash+cycx_setup+4+47562+_002297_hash+NULL
++_002298_hash+DepcaSignature+2+80+_002298_hash+&_000995_hash
++_002301_hash+doc_probe+1+23285+_002301_hash+NULL
++_002302_hash+DoC_Probe+1+57534+_002302_hash+NULL
++_002303_hash+gdth_init_isa+1+28091+_002303_hash+NULL
++_002304_hash+gdth_search_isa+1+58595+_002304_hash+NULL
++_002307_hash+n2_run+3+53459+_002307_hash+NULL
++_002308_hash+probe_bios+1+17467+_002308_hash+NULL
++_002311_hash+ssb_bus_scan+2+36578+_002311_hash+NULL
++_002312_hash+ssb_ioremap+2+5228+_002312_hash+NULL
++_002313_hash+acpi_tb_check_xsdt+1+21862+_002313_hash+NULL
++_002314_hash+acpi_tb_install_table+1+12988+_002314_hash+NULL
++_002315_hash+acpi_tb_parse_root_table+1+53455+_002315_hash+NULL
++_002316_hash+com90xx_found+3+13974+_002316_hash+NULL
++_002318_hash+gdth_isa_probe_one+1+48925+_002318_hash+NULL
++_002319_hash+sfi_map_table+1+5462+_002319_hash+NULL
++_002320_hash+ssb_bus_register+3+65183+_002320_hash+NULL
++_002321_hash+sfi_check_table+1+6772+_002321_hash+NULL
++_002322_hash+ssb_bus_pcmciabus_register+3+56020+_002322_hash+NULL
++_002323_hash+ssb_bus_ssbbus_register+2+2217+_002323_hash+NULL
++_002326_hash+iommu_map_mmio_space+1+30919+_002326_hash+NULL
++_002327_hash+allocate_probes+1+40204+_002327_hash+NULL
++_002328_hash+b1_alloc_card+1+36155+_002328_hash+NULL
++_002329_hash+blk_dropped_read+3+4168+_002329_hash+NULL
++_002330_hash+blk_msg_write+3+13655+_002330_hash+NULL
++_002331_hash+capinc_tty_write+3+28539+_002331_hash+NULL
++_002332_hash+capi_write+3+35104+_002332_hash+NULL
++_002333_hash+cmtp_add_msgpart+4+9252+_002333_hash+NULL
++_002334_hash+cmtp_send_interopmsg+7+376+_002334_hash+NULL
++_002335_hash+dccpprobe_read+3+52549+_002335_hash+NULL
++_002336_hash+__devres_alloc+2+25598+_002336_hash+NULL
++_002337_hash+diva_os_alloc_message_buffer+1+64568+_002337_hash+NULL
++_002338_hash+diva_os_copy_from_user+4+7792+_002338_hash+NULL
++_002339_hash+diva_os_copy_to_user+4+48508+_002339_hash+NULL
++_002340_hash+diva_os_malloc+2+16406+_002340_hash+NULL
++_002341_hash+divasa_remap_pci_bar+3-4+23485+_002341_hash+&_000660_hash
++_002343_hash+do_test+1+15766+_002343_hash+NULL
++_002344_hash+event_enable_read+3+7074+_002344_hash+NULL
++_002345_hash+event_enable_write+3+45238+_002345_hash+NULL
++_002346_hash+event_filter_read+3+23494+_002346_hash+NULL
++_002347_hash+event_filter_write+3+56609+_002347_hash+NULL
++_002348_hash+event_format_read+3+54674+_002348_hash+NULL
++_002349_hash+event_id_read+3+64288+_002349_hash+&_000935_hash
++_002350_hash+ftrace_pid_read+3+14970+_002350_hash+NULL
++_002351_hash+ftrace_pid_write+3+39710+_002351_hash+NULL
++_002352_hash+ftrace_profile_read+3+21327+_002352_hash+NULL
++_002353_hash+ftrace_profile_write+3+53327+_002353_hash+NULL
++_002354_hash+hycapi_rx_capipkt+3+11602+_002354_hash+NULL
++_002355_hash+io_mapping_create_wc+1-2+1354+_002355_hash+NULL
++_002357_hash+kgdb_hex2mem+3+24755+_002357_hash+NULL
++_002358_hash+kgdb_mem2hex+3+1578+_002358_hash+NULL
++_002359_hash+__module_alloc+1+50004+_002359_hash+NULL
++_002360_hash+module_alloc_update_bounds_rw+1+63233+_002360_hash+NULL
++_002361_hash+module_alloc_update_bounds_rx+1+58634+_002361_hash+NULL
++_002362_hash+p9_client_read+5+19750+_002362_hash+NULL
++_002363_hash+pmcraid_copy_sglist+3+38431+_002363_hash+NULL
++_002364_hash+proc_fault_inject_read+3+36802+_002364_hash+NULL
++_002365_hash+proc_fault_inject_write+3+21058+_002365_hash+NULL
++_002366_hash+rb_simple_read+3+45972+_002366_hash+NULL
++_002367_hash+rb_simple_write+3+20890+_002367_hash+NULL
++_002368_hash+show_header+3+4722+_002368_hash+&_000451_hash
++_002369_hash+stack_max_size_read+3+1445+_002369_hash+NULL
++_002370_hash+stack_max_size_write+3+36068+_002370_hash+NULL
++_002371_hash+subsystem_filter_read+3+62310+_002371_hash+NULL
++_002372_hash+subsystem_filter_write+3+13022+_002372_hash+NULL
++_002373_hash+sysprof_sample_read+3+9605+_002373_hash+&_000327_hash
++_002374_hash+sysprof_sample_write+3+62489+_002374_hash+NULL
++_002375_hash+system_enable_read+3+25815+_002375_hash+NULL
++_002376_hash+system_enable_write+3+61396+_002376_hash+NULL
++_002377_hash+trace_options_core_read+3+47390+_002377_hash+NULL
++_002378_hash+trace_options_core_write+3+61551+_002378_hash+NULL
++_002379_hash+trace_options_read+3+11419+_002379_hash+NULL
++_002380_hash+trace_options_write+3+48275+_002380_hash+NULL
++_002381_hash+trace_parser_get_init+2+31379+_002381_hash+NULL
++_002382_hash+trace_seq_to_user+3+65398+_002382_hash+NULL
++_002383_hash+tracing_buffers_read+3+11124+_002383_hash+NULL
++_002384_hash+tracing_clock_read+3+39975+_002384_hash+NULL
++_002385_hash+tracing_clock_write+3+27961+_002385_hash+NULL
++_002386_hash+tracing_cpumask_read+3+7010+_002386_hash+NULL
++_002387_hash+tracing_ctrl_read+3+46922+_002387_hash+NULL
++_002388_hash+tracing_ctrl_write+3+42324+_002388_hash+&_001372_hash
++_002389_hash+tracing_entries_read+3+8345+_002389_hash+NULL
++_002390_hash+tracing_entries_write+3+60563+_002390_hash+NULL
++_002391_hash+tracing_mark_write+3+62143+_002391_hash+NULL
++_002392_hash+tracing_max_lat_read+3+8890+_002392_hash+NULL
++_002393_hash+tracing_max_lat_write+3+8728+_002393_hash+NULL
++_002394_hash+tracing_read_dyn_info+3+45468+_002394_hash+NULL
++_002395_hash+tracing_readme_read+3+16493+_002395_hash+NULL
++_002396_hash+tracing_saved_cmdlines_read+3+21434+_002396_hash+NULL
++_002397_hash+tracing_set_trace_read+3+44122+_002397_hash+NULL
++_002398_hash+tracing_set_trace_write+3+57096+_002398_hash+NULL
++_002399_hash+tracing_stats_read+3+34537+_002399_hash+NULL
++_002400_hash+tracing_trace_options_read+3+51405+_002400_hash+NULL
++_002401_hash+tracing_trace_options_write+3+153+_002401_hash+NULL
++_002402_hash+tstats_write+3+60432+_002402_hash+&_000010_hash
++_002403_hash+um_idi_write+3+18293+_002403_hash+NULL
++_002404_hash+__vmalloc_node+1+39308+_002404_hash+NULL
++_002405_hash+xdi_copy_from_user+4+8395+_002405_hash+NULL
++_002406_hash+xdi_copy_to_user+4+48900+_002406_hash+NULL
++_002407_hash+c4_add_card+3+54968+_002407_hash+NULL
++_002408_hash+mmio_read+4+40348+_002408_hash+NULL
++_002409_hash+tracing_read_pipe+3+35312+_002409_hash+NULL
++_002410_hash+v9fs_file_read+3+40858+_002410_hash+NULL
++_002411_hash+v9fs_file_readn+4+36353+_002411_hash+NULL
++_002412_hash+create_table+2+16213+_002412_hash+NULL
++_002413_hash+acl_alloc+1+35979+_002413_hash+NULL
++_002414_hash+acl_alloc_stack_init+1+60630+_002414_hash+NULL
++_002415_hash+acl_alloc_num+1-2+60778+_002415_hash+NULL
++_002416_hash+alloc_etherdev_mq_compat+1+2247+_002416_hash+NULL
++_002417_hash+__netdev_alloc_skb_ip_align+2+55067+_002417_hash+NULL
++_002418_hash+sysctl_string_modpriv+5+32895+_002418_hash+NULL
++_002419_hash+netdev_alloc_skb_ip_align+2+40811+_002419_hash+NULL
++_002421_hash+padzero+1+55+_002421_hash+&_001570_hash
++_002422_hash+mpt_lan_receive_post_turbo+2+13592+_002422_hash+NULL
diff --git a/tools/gcc/size_overflow_plugin.c b/tools/gcc/size_overflow_plugin.c
new file mode 100644
-index 0000000..e9310fa
+index 0000000..314cdac
--- /dev/null
+++ b/tools/gcc/size_overflow_plugin.c
-@@ -0,0 +1,1612 @@
+@@ -0,0 +1,1741 @@
+/*
+ * Copyright 2011, 2012 by Emese Revfy <re.emese@gmail.com>
+ * Licensed under the GPL v2, or (at your option) v3
@@ -114116,6 +114220,14 @@ index 0000000..e9310fa
+
+#include "size_overflow_hash.h"
+
++enum marked {
++ MARKED_NO, MARKED_YES, MARKED_NOT_INTENTIONAL
++};
++
++enum overflow_reason {
++ OVERFLOW_NONE, OVERFLOW_INTENTIONAL
++};
++
+#define __unused __attribute__((__unused__))
+#define NAME(node) IDENTIFIER_POINTER(DECL_NAME(node))
+#define NAME_LEN(node) IDENTIFIER_LENGTH(DECL_NAME(node))
@@ -114123,7 +114235,7 @@ index 0000000..e9310fa
+#define AFTER_STMT false
+#define CREATE_NEW_VAR NULL_TREE
+#define CODES_LIMIT 32
-+#define MAX_PARAM 10
++#define MAX_PARAM 16
+#define MY_STMT GF_PLF_1
+#define NO_CAST_CHECK GF_PLF_2
+
@@ -114134,16 +114246,16 @@ index 0000000..e9310fa
+int plugin_is_GPL_compatible;
+void debug_gimple_stmt(gimple gs);
+
-+static tree expand(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs);
++static tree expand(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs);
+static tree report_size_overflow_decl;
+static const_tree const_char_ptr_type_node;
+static unsigned int handle_function(void);
-+static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool *potentionally_overflowed, bool before);
-+static tree get_size_overflow_type(gimple stmt, tree node);
-+static tree dup_assign(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3);
++static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, enum overflow_reason* overflowed, bool before);
++static tree get_size_overflow_type(gimple stmt, const_tree node);
++static tree dup_assign(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3);
+
+static struct plugin_info size_overflow_plugin_info = {
-+ .version = "20120820beta",
++ .version = "20120910beta",
+ .help = "no-size-overflow\tturn off size overflow checking\n",
+};
+
@@ -114184,9 +114296,23 @@ index 0000000..e9310fa
+#endif
+};
+
++static struct attribute_spec intentional_overflow_attr = {
++ .name = "intentional_overflow",
++ .min_length = 1,
++ .max_length = -1,
++ .decl_required = true,
++ .type_required = false,
++ .function_type_required = false,
++ .handler = NULL,
++#if BUILDING_GCC_VERSION >= 4007
++ .affects_type_identity = false
++#endif
++};
++
+static void register_attributes(void __unused *event_data, void __unused *data)
+{
+ register_attribute(&size_overflow_attr);
++ register_attribute(&intentional_overflow_attr);
+}
+
+// http://www.team5150.com/~andrew/noncryptohashzoo2~/CrapWow.html
@@ -114242,7 +114368,7 @@ index 0000000..e9310fa
+ return SSA_NAME_DEF_STMT(node);
+}
+
-+static unsigned char get_tree_code(tree type)
++static unsigned char get_tree_code(const_tree type)
+{
+ switch (TREE_CODE(type)) {
+ case ARRAY_TYPE:
@@ -114269,13 +114395,17 @@ index 0000000..e9310fa
+ return 10;
+ case REFERENCE_TYPE:
+ return 11;
++ case OFFSET_TYPE:
++ return 12;
++ case COMPLEX_TYPE:
++ return 13;
+ default:
-+ debug_tree(type);
++ debug_tree((tree)type);
+ gcc_unreachable();
+ }
+}
+
-+static size_t add_type_codes(tree type, unsigned char *tree_codes, size_t len)
++static size_t add_type_codes(const_tree type, unsigned char *tree_codes, size_t len)
+{
+ gcc_assert(type != NULL_TREE);
+
@@ -114289,12 +114419,11 @@ index 0000000..e9310fa
+
+static unsigned int get_function_decl(const_tree fndecl, unsigned char *tree_codes)
+{
-+ tree arg;
-+ const_tree result, type = TREE_TYPE(fndecl);
++ const_tree arg, result, type = TREE_TYPE(fndecl);
+ enum tree_code code = TREE_CODE(type);
+ size_t len = 0;
+
-+ gcc_assert(code == FUNCTION_TYPE);
++ gcc_assert(code == FUNCTION_TYPE || code == METHOD_TYPE);
+
+ arg = TYPE_ARG_TYPES(type);
+ // skip builtins __builtin_constant_p
@@ -114389,10 +114518,10 @@ index 0000000..e9310fa
+
+ len = get_function_decl(func, tree_codes);
+ new_hash = get_hash_num(curfunc, (const char *) tree_codes, len, 0);
-+ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%d+%u+", curfunc, curfunc, argnum, new_hash);
++ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%u+%u+", curfunc, curfunc, argnum, new_hash);
+}
+
-+static void check_missing_attribute(const_tree arg)
++static unsigned int search_missing_attribute(const_tree arg)
+{
+ const_tree type = TREE_TYPE(arg);
+ const_tree func = get_original_function_decl(current_function_decl);
@@ -114402,18 +114531,21 @@ index 0000000..e9310fa
+ gcc_assert(TREE_CODE(arg) != COMPONENT_REF);
+
+ if (TREE_CODE(type) == POINTER_TYPE)
-+ return;
-+
-+ if (lookup_attribute("size_overflow", DECL_ATTRIBUTES(func)))
-+ return;
++ return 0;
+
+ argnum = find_arg_number(arg, func);
+ if (argnum == 0)
-+ return;
++ return 0;
++
++ if (lookup_attribute("size_overflow", DECL_ATTRIBUTES(func)))
++ return argnum;
+
+ hash = get_function_hash(func);
-+ if (!hash || !(hash->param & (1U << argnum)))
++ if (!hash || !(hash->param & (1U << argnum))) {
+ print_missing_msg(func, argnum);
++ return 0;
++ }
++ return argnum;
+}
+
+static tree create_new_var(tree type)
@@ -114513,7 +114645,7 @@ index 0000000..e9310fa
+ return new_rhs1;
+}
+
-+static tree follow_overflow_type_and_dup(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple stmt, tree node, tree new_rhs1, tree new_rhs2, tree new_rhs3)
++static tree follow_overflow_type_and_dup(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple stmt, const_tree node, tree new_rhs1, tree new_rhs2, tree new_rhs3)
+{
+ tree size_overflow_type = get_size_overflow_type(stmt, node);
+
@@ -114525,18 +114657,81 @@ index 0000000..e9310fa
+ if (new_rhs3 != NULL_TREE)
+ new_rhs3 = cast_to_new_size_overflow_type(stmt, new_rhs3, size_overflow_type, BEFORE_STMT);
+
-+ return dup_assign(visited, potentionally_overflowed, stmt, size_overflow_type, new_rhs1, new_rhs2, new_rhs3);
++ return dup_assign(visited, overflowed, stmt, size_overflow_type, new_rhs1, new_rhs2, new_rhs3);
++}
++
++static enum marked is_already_marked(const_tree fndecl, unsigned int argnum)
++{
++ const_tree attr, p;
++
++ attr = lookup_attribute("intentional_overflow", DECL_ATTRIBUTES(fndecl));
++ if (!attr || !TREE_VALUE(attr))
++ return MARKED_NO;
++
++ p = TREE_VALUE(attr);
++ if (!TREE_INT_CST_LOW(TREE_VALUE(p)))
++ return MARKED_NOT_INTENTIONAL;
++
++ do {
++ if (argnum == TREE_INT_CST_LOW(TREE_VALUE(p)))
++ return MARKED_YES;
++ p = TREE_CHAIN(p);
++ } while (p);
++
++ return MARKED_NO;
++}
++
++static const_tree search_field_decl(const_tree comp_ref)
++{
++ const_tree field = NULL_TREE;
++ unsigned int i, len = TREE_OPERAND_LENGTH(comp_ref);
++
++ for (i = 0; i < len; i++) {
++ field = TREE_OPERAND(comp_ref, i);
++ if (TREE_CODE(field) == FIELD_DECL)
++ break;
++ }
++ gcc_assert(TREE_CODE(field) == FIELD_DECL);
++ return field;
++}
++
++static void handle_component_ref(enum overflow_reason* overflowed, const_gimple stmt, const_tree binary_dup_rhs)
++{
++ const_tree rhs, field, attr;
++
++ if (gimple_code(stmt) != GIMPLE_ASSIGN)
++ return;
++
++ gcc_assert(gimple_num_ops(stmt) == 2 || gimple_num_ops(stmt) == 3);
++
++ if (gimple_num_ops(stmt) == 2)
++ rhs = gimple_assign_rhs1(stmt);
++ else
++ rhs = binary_dup_rhs;
++
++ if (TREE_CODE(rhs) != COMPONENT_REF)
++ return;
++
++ field = search_field_decl(rhs);
++ attr = lookup_attribute("intentional_overflow", DECL_ATTRIBUTES(field));
++ if (!attr || !TREE_VALUE(attr))
++ return;
++
++ *overflowed = OVERFLOW_INTENTIONAL;
+}
+
-+static tree create_assign(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple oldstmt, tree rhs1, bool before)
++static tree create_assign(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple oldstmt, tree rhs1, bool before)
+{
++ unsigned int argnum;
+ const_tree oldstmt_rhs1;
+ tree size_overflow_type, lhs;
+ enum tree_code code;
+ gimple stmt;
+ gimple_stmt_iterator gsi;
+
-+ if (!*potentionally_overflowed)
++ handle_component_ref(overflowed, oldstmt, rhs1);
++
++ if (*overflowed == OVERFLOW_INTENTIONAL)
+ return NULL_TREE;
+
+ if (rhs1 == NULL_TREE) {
@@ -114552,8 +114747,14 @@ index 0000000..e9310fa
+
+ oldstmt_rhs1 = gimple_assign_rhs1(oldstmt);
+ code = TREE_CODE(oldstmt_rhs1);
-+ if (code == PARM_DECL || (code == SSA_NAME && gimple_code(get_def_stmt(oldstmt_rhs1)) == GIMPLE_NOP))
-+ check_missing_attribute(oldstmt_rhs1);
++ if (code == PARM_DECL || (code == SSA_NAME && gimple_code(get_def_stmt(oldstmt_rhs1)) == GIMPLE_NOP)) {
++ argnum = search_missing_attribute(oldstmt_rhs1);
++ if (argnum && is_already_marked(get_original_function_decl(current_function_decl), argnum) == MARKED_YES) {
++ *overflowed = OVERFLOW_INTENTIONAL;
++ return NULL_TREE;
++ }
++
++ }
+
+ gsi = gsi_for_stmt(oldstmt);
+ pointer_set_insert(visited, oldstmt);
@@ -114587,13 +114788,13 @@ index 0000000..e9310fa
+ return gimple_get_lhs(stmt);
+}
+
-+static tree dup_assign(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3)
++static tree dup_assign(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3)
+{
+ gimple stmt;
+ gimple_stmt_iterator gsi;
+ tree new_var, lhs = gimple_get_lhs(oldstmt);
+
-+ if (!*potentionally_overflowed)
++ if (*overflowed == OVERFLOW_INTENTIONAL)
+ return NULL_TREE;
+
+ if (gimple_plf(oldstmt, MY_STMT))
@@ -114601,11 +114802,11 @@ index 0000000..e9310fa
+
+ if (gimple_num_ops(oldstmt) != 4 && rhs1 == NULL_TREE) {
+ rhs1 = gimple_assign_rhs1(oldstmt);
-+ rhs1 = create_assign(visited, potentionally_overflowed, oldstmt, rhs1, BEFORE_STMT);
++ rhs1 = create_assign(visited, overflowed, oldstmt, rhs1, BEFORE_STMT);
+ }
+ if (gimple_num_ops(oldstmt) == 3 && rhs2 == NULL_TREE) {
+ rhs2 = gimple_assign_rhs2(oldstmt);
-+ rhs2 = create_assign(visited, potentionally_overflowed, oldstmt, rhs2, BEFORE_STMT);
++ rhs2 = create_assign(visited, overflowed, oldstmt, rhs2, BEFORE_STMT);
+ }
+
+ stmt = gimple_copy(oldstmt);
@@ -114733,13 +114934,13 @@ index 0000000..e9310fa
+ return newstmt;
+}
+
-+static tree build_new_phi_arg(struct pointer_set_t *visited, bool *potentionally_overflowed, tree size_overflow_type, tree arg, tree new_var)
++static tree build_new_phi_arg(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree size_overflow_type, tree arg, tree new_var)
+{
+ const_gimple newstmt;
+ tree new_rhs;
+
-+ new_rhs = expand(visited, potentionally_overflowed, arg);
-+ if (new_rhs == NULL_TREE)
++ new_rhs = expand(visited, overflowed, arg);
++ if (new_rhs == NULL_TREE || *overflowed == OVERFLOW_INTENTIONAL)
+ return NULL_TREE;
+
+ new_rhs = cast_to_new_size_overflow_type(get_def_stmt(new_rhs), new_rhs, size_overflow_type, AFTER_STMT);
@@ -114748,7 +114949,7 @@ index 0000000..e9310fa
+ return gimple_get_lhs(newstmt);
+}
+
-+static tree build_new_phi(struct pointer_set_t *visited, bool *potentionally_overflowed, tree orig_result)
++static tree build_new_phi(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree orig_result)
+{
+ gimple phi, oldstmt = get_def_stmt(orig_result);
+ tree new_result, size_overflow_type;
@@ -114767,7 +114968,9 @@ index 0000000..e9310fa
+ arg = gimple_phi_arg_def(oldstmt, i);
+ if (is_gimple_constant(arg))
+ arg = cast_a_tree(size_overflow_type, arg);
-+ lhs = build_new_phi_arg(visited, potentionally_overflowed, size_overflow_type, arg, new_result);
++ lhs = build_new_phi_arg(visited, overflowed, size_overflow_type, arg, new_result);
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
+ if (lhs == NULL_TREE)
+ lhs = cast_old_phi_arg(oldstmt, size_overflow_type, arg, new_result, i);
+ add_phi_arg(phi, lhs, gimple_phi_arg_edge(oldstmt, i), gimple_location(oldstmt));
@@ -114857,70 +115060,71 @@ index 0000000..e9310fa
+ return true;
+}
+
-+static tree handle_unary_rhs(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple stmt)
++static tree handle_unary_rhs(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple stmt)
+{
+ tree size_overflow_type, lhs = gimple_get_lhs(stmt);
+ tree new_rhs1, rhs1 = gimple_assign_rhs1(stmt);
+ const_tree rhs1_type = TREE_TYPE(rhs1);
+ const_tree lhs_type = TREE_TYPE(lhs);
+
-+ *potentionally_overflowed = true;
++ new_rhs1 = expand(visited, overflowed, rhs1);
+
-+ new_rhs1 = expand(visited, potentionally_overflowed, rhs1);
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
+
+ if (new_rhs1 == NULL_TREE || TREE_CODE(rhs1_type) == POINTER_TYPE)
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+
+ if (gimple_plf(stmt, MY_STMT))
+ return lhs;
+
+ if (gimple_plf(stmt, NO_CAST_CHECK))
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, stmt, rhs1, new_rhs1, NULL_TREE, NULL_TREE);
++ return follow_overflow_type_and_dup(visited, overflowed, stmt, rhs1, new_rhs1, NULL_TREE, NULL_TREE);
+
+ if (gimple_assign_rhs_code(stmt) == BIT_NOT_EXPR) {
+ size_overflow_type = get_size_overflow_type(stmt, rhs1);
+ new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT);
-+ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, potentionally_overflowed, BEFORE_STMT);
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, overflowed, BEFORE_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+ }
+
+ if (!gimple_assign_cast_p(stmt) || check_undefined_integer_operation(stmt))
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE);
++ return follow_overflow_type_and_dup(visited, overflowed, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE);
+
+ size_overflow_type = get_size_overflow_type(stmt, rhs1);
+ new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT);
+
+ change_rhs1(stmt, new_rhs1);
-+ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, overflowed, BEFORE_STMT);
+
+ rhs1 = gimple_assign_rhs1(stmt);
+ rhs1_type = TREE_TYPE(rhs1);
+ if (TYPE_UNSIGNED(rhs1_type) != TYPE_UNSIGNED(lhs_type))
-+ return create_assign(visited, potentionally_overflowed, stmt, rhs1, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, rhs1, AFTER_STMT);
+
+ if (!check_mode_type(stmt))
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+
+ size_overflow_type = get_size_overflow_type(stmt, lhs);
+ new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT);
+
-+ check_size_overflow(stmt, size_overflow_type, new_rhs1, lhs, potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, size_overflow_type, new_rhs1, lhs, overflowed, BEFORE_STMT);
+
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+}
+
-+static tree handle_unary_ops(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree handle_unary_ops(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs)
+{
+ gimple def_stmt = get_def_stmt(lhs);
+ tree rhs1 = gimple_assign_rhs1(def_stmt);
+
+ if (is_gimple_constant(rhs1))
-+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, def_stmt, lhs, AFTER_STMT);
+
+ gcc_assert(TREE_CODE(rhs1) != COND_EXPR);
+ switch (TREE_CODE(rhs1)) {
+ case SSA_NAME:
-+ return handle_unary_rhs(visited, potentionally_overflowed, def_stmt);
++ return handle_unary_rhs(visited, overflowed, def_stmt);
+ case ARRAY_REF:
+ case BIT_FIELD_REF:
+ case ADDR_EXPR:
@@ -114932,7 +115136,7 @@ index 0000000..e9310fa
+ case PARM_DECL:
+ case TARGET_MEM_REF:
+ case VAR_DECL:
-+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, def_stmt, lhs, AFTER_STMT);
+
+ default:
+ debug_gimple_stmt(def_stmt);
@@ -115051,17 +115255,20 @@ index 0000000..e9310fa
+// print_the_code_insertions(stmt);
+}
+
-+static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool *potentionally_overflowed, bool before)
++static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, enum overflow_reason* overflowed, bool before)
+{
+ const_tree rhs_type = TREE_TYPE(rhs);
+ tree cast_rhs_type, type_max_type, type_min_type, type_max, type_min;
+
+ gcc_assert(rhs_type != NULL_TREE);
-+ gcc_assert(TREE_CODE(rhs_type) == INTEGER_TYPE || TREE_CODE(rhs_type) == BOOLEAN_TYPE || TREE_CODE(rhs_type) == ENUMERAL_TYPE);
++ if (TREE_CODE(rhs_type) == POINTER_TYPE)
++ return;
+
-+ if (!*potentionally_overflowed)
++ if (*overflowed == OVERFLOW_INTENTIONAL)
+ return;
+
++ gcc_assert(TREE_CODE(rhs_type) == INTEGER_TYPE || TREE_CODE(rhs_type) == BOOLEAN_TYPE || TREE_CODE(rhs_type) == ENUMERAL_TYPE);
++
+ type_max = cast_a_tree(size_overflow_type, TYPE_MAX_VALUE(rhs_type));
+ type_min = cast_a_tree(size_overflow_type, TYPE_MIN_VALUE(rhs_type));
+
@@ -115127,7 +115334,7 @@ index 0000000..e9310fa
+ return gimple_assign_rhs1(def_stmt);
+}
+
-+static tree cast_to_int_TI_type_and_check(bool *potentionally_overflowed, gimple stmt, tree new_rhs)
++static tree cast_to_int_TI_type_and_check(enum overflow_reason* overflowed, gimple stmt, tree new_rhs)
+{
+ gimple_stmt_iterator gsi;
+ const_gimple cast_stmt;
@@ -115153,7 +115360,7 @@ index 0000000..e9310fa
+ if (mode == DImode)
+ return new_rhs;
+
-+ check_size_overflow(stmt, intTI_type_node, new_rhs, new_rhs, potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, intTI_type_node, new_rhs, new_rhs, overflowed, BEFORE_STMT);
+
+ return new_rhs;
+}
@@ -115193,7 +115400,7 @@ index 0000000..e9310fa
+ return true;
+}
+
-+static tree handle_integer_truncation(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree handle_integer_truncation(struct pointer_set_t *visited, enum overflow_reason* overflowed, const_tree lhs)
+{
+ tree new_rhs1, new_rhs2;
+ tree new_rhs1_def_stmt_rhs1, new_rhs2_def_stmt_rhs1, new_lhs;
@@ -115205,8 +115412,11 @@ index 0000000..e9310fa
+ if (!is_an_integer_trunction(stmt))
+ return NULL_TREE;
+
-+ new_rhs1 = expand(visited, potentionally_overflowed, rhs1);
-+ new_rhs2 = expand(visited, potentionally_overflowed, rhs2);
++ new_rhs1 = expand(visited, overflowed, rhs1);
++ new_rhs2 = expand(visited, overflowed, rhs2);
++
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
+
+ new_rhs1_def_stmt_rhs1 = get_cast_def_stmt_rhs(new_rhs1);
+ new_rhs2_def_stmt_rhs1 = get_cast_def_stmt_rhs(new_rhs2);
@@ -115215,15 +115425,15 @@ index 0000000..e9310fa
+ new_rhs2_def_stmt_rhs1_type = TREE_TYPE(new_rhs2_def_stmt_rhs1);
+
+ if (!useless_type_conversion_p(new_rhs1_def_stmt_rhs1_type, new_rhs2_def_stmt_rhs1_type)) {
-+ new_rhs1_def_stmt_rhs1 = cast_to_int_TI_type_and_check(potentionally_overflowed, stmt, new_rhs1_def_stmt_rhs1);
-+ new_rhs2_def_stmt_rhs1 = cast_to_int_TI_type_and_check(potentionally_overflowed, stmt, new_rhs2_def_stmt_rhs1);
++ new_rhs1_def_stmt_rhs1 = cast_to_int_TI_type_and_check(overflowed, stmt, new_rhs1_def_stmt_rhs1);
++ new_rhs2_def_stmt_rhs1 = cast_to_int_TI_type_and_check(overflowed, stmt, new_rhs2_def_stmt_rhs1);
+ }
+
+ assign = create_binary_assign(MINUS_EXPR, stmt, new_rhs1_def_stmt_rhs1, new_rhs2_def_stmt_rhs1);
+ new_lhs = gimple_get_lhs(assign);
-+ check_size_overflow(assign, TREE_TYPE(new_lhs), new_lhs, rhs1, potentionally_overflowed, AFTER_STMT);
++ check_size_overflow(assign, TREE_TYPE(new_lhs), new_lhs, rhs1, overflowed, AFTER_STMT);
+
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
++ return follow_overflow_type_and_dup(visited, overflowed, stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
+}
+
+static bool is_a_neg_overflow(const_gimple stmt, const_tree rhs)
@@ -115243,7 +115453,7 @@ index 0000000..e9310fa
+ return true;
+}
+
-+static tree handle_intentional_overflow(struct pointer_set_t *visited, bool *potentionally_overflowed, bool check_overflow, gimple stmt, tree change_rhs, tree new_rhs1, tree new_rhs2)
++static tree handle_intentional_overflow(struct pointer_set_t *visited, enum overflow_reason* overflowed, bool check_overflow, gimple stmt, tree change_rhs, tree new_rhs1, tree new_rhs2)
+{
+ tree new_rhs, size_overflow_type, orig_rhs;
+ void (*gimple_assign_set_rhs)(gimple, tree);
@@ -115252,7 +115462,7 @@ index 0000000..e9310fa
+ tree lhs = gimple_get_lhs(stmt);
+
+ if (change_rhs == NULL_TREE)
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+
+ if (new_rhs2 == NULL_TREE) {
+ size_overflow_type = get_size_overflow_type_for_intentional_overflow(stmt, new_rhs1);
@@ -115269,16 +115479,16 @@ index 0000000..e9310fa
+ change_rhs = cast_to_new_size_overflow_type(stmt, change_rhs, size_overflow_type, BEFORE_STMT);
+
+ if (check_overflow)
-+ check_size_overflow(stmt, size_overflow_type, change_rhs, orig_rhs, potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, size_overflow_type, change_rhs, orig_rhs, overflowed, BEFORE_STMT);
+
+ new_rhs = change_assign_rhs(stmt, orig_rhs, change_rhs);
+ gimple_assign_set_rhs(stmt, new_rhs);
+ update_stmt(stmt);
+
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+}
+
-+static tree handle_binary_ops(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree handle_binary_ops(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs)
+{
+ tree rhs1, rhs2, new_lhs;
+ gimple def_stmt = get_def_stmt(lhs);
@@ -115302,68 +115512,70 @@ index 0000000..e9310fa
+ case EXACT_DIV_EXPR:
+ case POINTER_PLUS_EXPR:
+ case BIT_AND_EXPR:
-+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, def_stmt, lhs, AFTER_STMT);
+ default:
+ break;
+ }
+
-+ *potentionally_overflowed = true;
-+
-+ new_lhs = handle_integer_truncation(visited, potentionally_overflowed, lhs);
++ new_lhs = handle_integer_truncation(visited, overflowed, lhs);
+ if (new_lhs != NULL_TREE)
+ return new_lhs;
+
+ if (TREE_CODE(rhs1) == SSA_NAME)
-+ new_rhs1 = expand(visited, potentionally_overflowed, rhs1);
++ new_rhs1 = expand(visited, overflowed, rhs1);
+ if (TREE_CODE(rhs2) == SSA_NAME)
-+ new_rhs2 = expand(visited, potentionally_overflowed, rhs2);
++ new_rhs2 = expand(visited, overflowed, rhs2);
++
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
+
+ if (is_a_neg_overflow(def_stmt, rhs2))
-+ return handle_intentional_overflow(visited, potentionally_overflowed, true, def_stmt, new_rhs1, new_rhs1, NULL_TREE);
++ return handle_intentional_overflow(visited, overflowed, true, def_stmt, new_rhs1, new_rhs1, NULL_TREE);
+ if (is_a_neg_overflow(def_stmt, rhs1))
-+ return handle_intentional_overflow(visited, potentionally_overflowed, true, def_stmt, new_rhs2, NULL_TREE, new_rhs2);
++ return handle_intentional_overflow(visited, overflowed, true, def_stmt, new_rhs2, NULL_TREE, new_rhs2);
+
+ if (is_a_constant_overflow(def_stmt, rhs2))
-+ return handle_intentional_overflow(visited, potentionally_overflowed, !is_a_cast_and_const_overflow(rhs1), def_stmt, new_rhs1, new_rhs1, NULL_TREE);
++ return handle_intentional_overflow(visited, overflowed, !is_a_cast_and_const_overflow(rhs1), def_stmt, new_rhs1, new_rhs1, NULL_TREE);
+ if (is_a_constant_overflow(def_stmt, rhs1))
-+ return handle_intentional_overflow(visited, potentionally_overflowed, !is_a_cast_and_const_overflow(rhs2), def_stmt, new_rhs2, NULL_TREE, new_rhs2);
++ return handle_intentional_overflow(visited, overflowed, !is_a_cast_and_const_overflow(rhs2), def_stmt, new_rhs2, NULL_TREE, new_rhs2);
+
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, def_stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
++ return follow_overflow_type_and_dup(visited, overflowed, def_stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
+}
+
+#if BUILDING_GCC_VERSION >= 4007
-+static tree get_new_rhs(struct pointer_set_t *visited, bool *potentionally_overflowed, tree size_overflow_type, tree rhs)
++static tree get_new_rhs(struct pointer_set_t *visited, enum overflow_reason * overflowed, tree size_overflow_type, tree rhs)
+{
+ if (is_gimple_constant(rhs))
+ return cast_a_tree(size_overflow_type, rhs);
+ if (TREE_CODE(rhs) != SSA_NAME)
+ return NULL_TREE;
-+ return expand(visited, potentionally_overflowed, rhs);
++ return expand(visited, overflowed, rhs);
+}
+
-+static tree handle_ternary_ops(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree handle_ternary_ops(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs)
+{
+ tree rhs1, rhs2, rhs3, new_rhs1, new_rhs2, new_rhs3, size_overflow_type;
+ gimple def_stmt = get_def_stmt(lhs);
+
-+ *potentionally_overflowed = true;
-+
+ size_overflow_type = get_size_overflow_type(def_stmt, lhs);
+
+ rhs1 = gimple_assign_rhs1(def_stmt);
+ rhs2 = gimple_assign_rhs2(def_stmt);
+ rhs3 = gimple_assign_rhs3(def_stmt);
-+ new_rhs1 = get_new_rhs(visited, potentionally_overflowed, size_overflow_type, rhs1);
-+ new_rhs2 = get_new_rhs(visited, potentionally_overflowed, size_overflow_type, rhs2);
-+ new_rhs3 = get_new_rhs(visited, potentionally_overflowed, size_overflow_type, rhs3);
++ new_rhs1 = get_new_rhs(visited, overflowed, size_overflow_type, rhs1);
++ new_rhs2 = get_new_rhs(visited, overflowed, size_overflow_type, rhs2);
++ new_rhs3 = get_new_rhs(visited, overflowed, size_overflow_type, rhs3);
+
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, def_stmt, lhs, new_rhs1, new_rhs2, new_rhs3);
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
++
++ return follow_overflow_type_and_dup(visited, overflowed, def_stmt, lhs, new_rhs1, new_rhs2, new_rhs3);
+}
+#endif
+
-+static tree get_size_overflow_type(gimple stmt, tree node)
++static tree get_size_overflow_type(gimple stmt, const_tree node)
+{
-+ tree type;
++ const_tree type;
+
+ gcc_assert(node != NULL_TREE);
+
@@ -115384,7 +115596,7 @@ index 0000000..e9310fa
+ return (TYPE_UNSIGNED(type)) ? unsigned_intDI_type_node : intDI_type_node;
+ return (TYPE_UNSIGNED(type)) ? unsigned_intTI_type_node : intTI_type_node;
+ default:
-+ debug_tree(node);
++ debug_tree((tree)node);
+ error("get_size_overflow_type: unsupported gcc configuration.");
+ gcc_unreachable();
+ }
@@ -115410,9 +115622,10 @@ index 0000000..e9310fa
+ }
+}
+
-+static tree expand(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree expand(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs)
+{
+ gimple def_stmt;
++ unsigned int argnum;
+ enum tree_code code = TREE_CODE(TREE_TYPE(lhs));
+
+ if (is_gimple_constant(lhs))
@@ -115423,8 +115636,13 @@ index 0000000..e9310fa
+
+ gcc_assert(code == INTEGER_TYPE || code == POINTER_TYPE || code == BOOLEAN_TYPE || code == ENUMERAL_TYPE);
+
-+ if (TREE_CODE(SSA_NAME_VAR(lhs)) == PARM_DECL)
-+ check_missing_attribute(lhs);
++ if (TREE_CODE(SSA_NAME_VAR(lhs)) == PARM_DECL) {
++ argnum = search_missing_attribute(lhs);
++ if (argnum && is_already_marked(get_original_function_decl(current_function_decl), argnum) == MARKED_YES) {
++ *overflowed = OVERFLOW_INTENTIONAL;
++ return NULL_TREE;
++ }
++ }
+
+ def_stmt = get_def_stmt(lhs);
+
@@ -115439,22 +115657,26 @@ index 0000000..e9310fa
+
+ switch (gimple_code(def_stmt)) {
+ case GIMPLE_NOP:
-+ check_missing_attribute(lhs);
++ argnum = search_missing_attribute(lhs);
++ if (!argnum)
++ return NULL_TREE;
++ if (is_already_marked(get_original_function_decl(current_function_decl), argnum) == MARKED_YES)
++ *overflowed = OVERFLOW_INTENTIONAL;
+ return NULL_TREE;
+ case GIMPLE_PHI:
-+ return build_new_phi(visited, potentionally_overflowed, lhs);
++ return build_new_phi(visited, overflowed, lhs);
+ case GIMPLE_CALL:
+ case GIMPLE_ASM:
-+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, def_stmt, lhs, AFTER_STMT);
+ case GIMPLE_ASSIGN:
+ switch (gimple_num_ops(def_stmt)) {
+ case 2:
-+ return handle_unary_ops(visited, potentionally_overflowed, lhs);
++ return handle_unary_ops(visited, overflowed, lhs);
+ case 3:
-+ return handle_binary_ops(visited, potentionally_overflowed, lhs);
++ return handle_binary_ops(visited, overflowed, lhs);
+#if BUILDING_GCC_VERSION >= 4007
+ case 4:
-+ return handle_ternary_ops(visited, potentionally_overflowed, lhs);
++ return handle_ternary_ops(visited, overflowed, lhs);
+#endif
+ }
+ default:
@@ -115510,7 +115732,9 @@ index 0000000..e9310fa
+{
+ struct pointer_set_t *visited;
+ tree arg, newarg;
-+ bool potentionally_overflowed;
++ enum overflow_reason overflowed = OVERFLOW_NONE;
++ location_t loc;
++ enum marked is_marked;
+
+ arg = get_function_arg(argnum, stmt, fndecl);
+ if (arg == NULL_TREE)
@@ -115524,16 +115748,25 @@ index 0000000..e9310fa
+ check_arg_type(arg);
+
+ visited = pointer_set_create();
-+ potentionally_overflowed = false;
-+ newarg = expand(visited, &potentionally_overflowed, arg);
++ newarg = expand(visited, &overflowed, arg);
+ pointer_set_destroy(visited);
+
-+ if (newarg == NULL_TREE || !potentionally_overflowed)
++ is_marked = is_already_marked(fndecl, argnum + 1);
++ if ((overflowed == OVERFLOW_INTENTIONAL && is_marked == MARKED_YES) || is_marked == MARKED_NOT_INTENTIONAL)
++ return;
++
++ if (overflowed == OVERFLOW_INTENTIONAL) {
++ loc = DECL_SOURCE_LOCATION(fndecl);
++ inform(loc, "The intentional_overflow attribute is missing from +%s+%u+", NAME(fndecl), argnum + 1);
++ return;
++ }
++
++ if (newarg == NULL_TREE)
+ return;
+
+ change_function_arg(stmt, arg, argnum, newarg);
+
-+ check_size_overflow(stmt, TREE_TYPE(newarg), newarg, arg, &potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, TREE_TYPE(newarg), newarg, arg, &overflowed, BEFORE_STMT);
+}
+
+static void handle_function_by_attribute(gimple stmt, const_tree attr, const_tree fndecl)
diff --git a/3.5.3/0000_README b/3.5.3/0000_README
index 410199b..c901840 100644
--- a/3.5.3/0000_README
+++ b/3.5.3/0000_README
@@ -2,7 +2,7 @@ README
-----------------------------------------------------------------------------
Individual Patch Descriptions:
-----------------------------------------------------------------------------
-Patch: 4420_grsecurity-2.9.1-3.5.3-201209101830.patch
+Patch: 4420_grsecurity-2.9.1-3.5.3-201209131726.patch
From: http://www.grsecurity.net
Desc: hardened-sources base patch from upstream grsecurity
diff --git a/3.5.3/4420_grsecurity-2.9.1-3.5.3-201209101830.patch b/3.5.3/4420_grsecurity-2.9.1-3.5.3-201209131726.patch
index 4e23b0e..fa219c0 100644
--- a/3.5.3/4420_grsecurity-2.9.1-3.5.3-201209101830.patch
+++ b/3.5.3/4420_grsecurity-2.9.1-3.5.3-201209131726.patch
@@ -5382,7 +5382,7 @@ index 40b2d7a..22a665b 100644
static inline pmd_t *pmd_alloc_one(struct mm_struct *mm, unsigned long addr)
{
diff --git a/arch/sparc/include/asm/pgtable_32.h b/arch/sparc/include/asm/pgtable_32.h
-index cbbbed5..0983069 100644
+index cbbbed5..97f72f9 100644
--- a/arch/sparc/include/asm/pgtable_32.h
+++ b/arch/sparc/include/asm/pgtable_32.h
@@ -50,6 +50,9 @@ extern unsigned long calc_highpages(void);
@@ -5415,8 +5415,8 @@ index cbbbed5..0983069 100644
-#define __S010 PAGE_SHARED
-#define __S011 PAGE_SHARED
+#define __S001 PAGE_READONLY_NOEXEC
-+#define __S010 PAGE_SHARE_NOEXEC
-+#define __S011 PAGE_SHARE_NOEXEC
++#define __S010 PAGE_SHARED_NOEXEC
++#define __S011 PAGE_SHARED_NOEXEC
#define __S100 PAGE_READONLY
#define __S101 PAGE_READONLY
#define __S110 PAGE_SHARED
@@ -6508,7 +6508,7 @@ index 30c3ecc..736f015 100644
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o gup.o
obj-y += fault_$(BITS).o
diff --git a/arch/sparc/mm/fault_32.c b/arch/sparc/mm/fault_32.c
-index f46cf6b..cc0666bae 100644
+index f46cf6b..7235ec9 100644
--- a/arch/sparc/mm/fault_32.c
+++ b/arch/sparc/mm/fault_32.c
@@ -21,6 +21,9 @@
@@ -6652,7 +6652,7 @@ index f46cf6b..cc0666bae 100644
+ addr = (sethi & 0x003FFFFFU) << 10;
+ regs->u_regs[UREG_G1] = addr;
+ if ((bajmpl & 0xFFFFE000U) == 0x81C06000U)
-+ addr += (((jmpl | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U);
++ addr += (((bajmpl | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U);
+ else
+ addr = regs->pc + ((((bajmpl | 0xFFF80000U) ^ 0x00040000U) + 0x00040000U) << 2);
+ regs->pc = addr;
@@ -10208,10 +10208,24 @@ index 99480e5..d81165b 100644
({ \
__typeof__ (*(ptr)) __ret = (inc); \
diff --git a/arch/x86/include/asm/cpufeature.h b/arch/x86/include/asm/cpufeature.h
-index f91e80f..7f9bd27 100644
+index f91e80f..7731066 100644
--- a/arch/x86/include/asm/cpufeature.h
+++ b/arch/x86/include/asm/cpufeature.h
-@@ -371,7 +371,7 @@ static __always_inline __pure bool __static_cpu_has(u16 bit)
+@@ -202,11 +202,12 @@
+ #define X86_FEATURE_BMI1 (9*32+ 3) /* 1st group bit manipulation extensions */
+ #define X86_FEATURE_HLE (9*32+ 4) /* Hardware Lock Elision */
+ #define X86_FEATURE_AVX2 (9*32+ 5) /* AVX2 instructions */
+-#define X86_FEATURE_SMEP (9*32+ 7) /* Supervisor Mode Execution Protection */
++#define X86_FEATURE_SMEP (9*32+ 7) /* Supervisor Mode Execution Prevention */
+ #define X86_FEATURE_BMI2 (9*32+ 8) /* 2nd group bit manipulation extensions */
+ #define X86_FEATURE_ERMS (9*32+ 9) /* Enhanced REP MOVSB/STOSB */
+ #define X86_FEATURE_INVPCID (9*32+10) /* Invalidate Processor Context ID */
+ #define X86_FEATURE_RTM (9*32+11) /* Restricted Transactional Memory */
++#define X86_FEATURE_SMAP (9*32+20) /* Supervisor Mode Access Prevention */
+
+ #if defined(__KERNEL__) && !defined(__ASSEMBLY__)
+
+@@ -371,7 +372,7 @@ static __always_inline __pure bool __static_cpu_has(u16 bit)
".section .discard,\"aw\",@progbits\n"
" .byte 0xff + (4f-3f) - (2b-1b)\n" /* size check */
".previous\n"
@@ -11777,6 +11791,18 @@ index 013286a..8b42f4f 100644
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
+diff --git a/arch/x86/include/asm/processor-flags.h b/arch/x86/include/asm/processor-flags.h
+index f8ab3ea..67889db 100644
+--- a/arch/x86/include/asm/processor-flags.h
++++ b/arch/x86/include/asm/processor-flags.h
+@@ -63,6 +63,7 @@
+ #define X86_CR4_RDWRGSFS 0x00010000 /* enable RDWRGSFS support */
+ #define X86_CR4_OSXSAVE 0x00040000 /* enable xsave and xrestore */
+ #define X86_CR4_SMEP 0x00100000 /* enable SMEP support */
++#define X86_CR4_SMAP 0x00200000 /* enable SMAP support */
+
+ /*
+ * x86-64 Task Priority Register, CR8
diff --git a/arch/x86/include/asm/processor.h b/arch/x86/include/asm/processor.h
index 39bc577..538233f 100644
--- a/arch/x86/include/asm/processor.h
@@ -11971,7 +11997,7 @@ index fce3f4a..3f69f2a 100644
u32 gdt_base;
#else
diff --git a/arch/x86/include/asm/reboot.h b/arch/x86/include/asm/reboot.h
-index 92f29706..a79cbbb 100644
+index 92f29706..d0a1a53 100644
--- a/arch/x86/include/asm/reboot.h
+++ b/arch/x86/include/asm/reboot.h
@@ -6,19 +6,19 @@
@@ -11996,7 +12022,7 @@ index 92f29706..a79cbbb 100644
void native_machine_crash_shutdown(struct pt_regs *regs);
void native_machine_shutdown(void);
-void machine_real_restart(unsigned int type);
-+void machine_real_restart(unsigned int type) __noreturn;
++void __noreturn machine_real_restart(unsigned int type);
/* These must match dispatch_table in reboot_32.S */
#define MRR_BIOS 0
#define MRR_APM 1
@@ -13038,7 +13064,7 @@ index 576e39b..ccd0a39 100644
#endif /* _ASM_X86_UACCESS_32_H */
diff --git a/arch/x86/include/asm/uaccess_64.h b/arch/x86/include/asm/uaccess_64.h
-index 8e796fb..72fd934 100644
+index 8e796fb..468c55a 100644
--- a/arch/x86/include/asm/uaccess_64.h
+++ b/arch/x86/include/asm/uaccess_64.h
@@ -10,6 +10,9 @@
@@ -13051,7 +13077,7 @@ index 8e796fb..72fd934 100644
/*
* Copy To/From Userspace
-@@ -17,12 +20,14 @@
+@@ -17,12 +20,12 @@
/* Handles exceptions in both to and from, but doesn't do access_ok */
__must_check unsigned long
@@ -13061,15 +13087,14 @@ index 8e796fb..72fd934 100644
-copy_user_generic_unrolled(void *to, const void *from, unsigned len);
+copy_user_generic_unrolled(void *to, const void *from, unsigned long len) __size_overflow(3);
- static __always_inline __must_check unsigned long
+-static __always_inline __must_check unsigned long
-copy_user_generic(void *to, const void *from, unsigned len)
-+copy_user_generic(void *to, const void *from, unsigned long len) __size_overflow(3);
-+static __always_inline __must_check unsigned long
++static __always_inline __must_check __size_overflow(3) unsigned long
+copy_user_generic(void *to, const void *from, unsigned long len)
{
unsigned ret;
-@@ -32,142 +37,238 @@ copy_user_generic(void *to, const void *from, unsigned len)
+@@ -32,142 +35,238 @@ copy_user_generic(void *to, const void *from, unsigned len)
ASM_OUTPUT2("=a" (ret), "=D" (to), "=S" (from),
"=d" (len)),
"1" (to), "2" (from), "3" (len)
@@ -13356,7 +13381,7 @@ index 8e796fb..72fd934 100644
ret, "b", "b", "=q", 1);
if (likely(!ret))
__put_user_asm(tmp, (u8 __user *)dst,
-@@ -176,7 +277,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -176,7 +275,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
}
case 2: {
u16 tmp;
@@ -13365,7 +13390,7 @@ index 8e796fb..72fd934 100644
ret, "w", "w", "=r", 2);
if (likely(!ret))
__put_user_asm(tmp, (u16 __user *)dst,
-@@ -186,7 +287,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -186,7 +285,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
case 4: {
u32 tmp;
@@ -13374,7 +13399,7 @@ index 8e796fb..72fd934 100644
ret, "l", "k", "=r", 4);
if (likely(!ret))
__put_user_asm(tmp, (u32 __user *)dst,
-@@ -195,7 +296,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -195,7 +294,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
}
case 8: {
u64 tmp;
@@ -13383,7 +13408,7 @@ index 8e796fb..72fd934 100644
ret, "q", "", "=r", 8);
if (likely(!ret))
__put_user_asm(tmp, (u64 __user *)dst,
-@@ -203,44 +304,89 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -203,44 +302,89 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
return ret;
}
default:
@@ -18782,7 +18807,7 @@ index 42eb330..139955c 100644
return ret;
diff --git a/arch/x86/kernel/reboot.c b/arch/x86/kernel/reboot.c
-index 5de92f1..2732385 100644
+index 5de92f1..776788d 100644
--- a/arch/x86/kernel/reboot.c
+++ b/arch/x86/kernel/reboot.c
@@ -36,7 +36,7 @@ void (*pm_power_off)(void);
@@ -18801,8 +18826,7 @@ index 5de92f1..2732385 100644
-void machine_real_restart(unsigned int type)
+__noreturn void machine_real_restart(unsigned int type)
{
-- void (*restart_lowmem)(unsigned int) = (void (*)(unsigned int))
-+ void (* restart_lowmem)(unsigned int) = (void (*)(unsigned int))
+ void (*restart_lowmem)(unsigned int) = (void (*)(unsigned int))
real_mode_header->machine_real_restart_asm;
+#if defined(CONFIG_X86_32) && (defined(CONFIG_PAX_KERNEXEC) || defined(CONFIG_PAX_MEMORY_UDEREF))
@@ -18812,7 +18836,7 @@ index 5de92f1..2732385 100644
local_irq_disable();
/*
-@@ -189,10 +193,36 @@ void machine_real_restart(unsigned int type)
+@@ -189,10 +193,38 @@ void machine_real_restart(unsigned int type)
* boot)". This seems like a fairly standard thing that gets set by
* REBOOT.COM programs, and the previous reset routine did this
* too. */
@@ -18827,7 +18851,9 @@ index 5de92f1..2732385 100644
+#ifdef CONFIG_PAX_MEMORY_UDEREF
+ gdt[GDT_ENTRY_KERNEL_DS].type = 3;
+ gdt[GDT_ENTRY_KERNEL_DS].limit = 0xf;
-+ asm("mov %0, %%ds; mov %0, %%es; mov %0, %%ss" : : "r" (__KERNEL_DS) : "memory");
++ loadsegment(ds, __KERNEL_DS);
++ loadsegment(es, __KERNEL_DS);
++ loadsegment(ss, __KERNEL_DS);
+#endif
+#ifdef CONFIG_PAX_KERNEXEC
+ gdt[GDT_ENTRY_KERNEL_CS].base0 = 0;
@@ -18850,16 +18876,16 @@ index 5de92f1..2732385 100644
}
#ifdef CONFIG_APM_MODULE
EXPORT_SYMBOL(machine_real_restart);
-@@ -543,7 +573,7 @@ void __attribute__((weak)) mach_reboot_fixups(void)
+@@ -543,7 +575,7 @@ void __attribute__((weak)) mach_reboot_fixups(void)
* try to force a triple fault and then cycle between hitting the keyboard
* controller and doing that
*/
-static void native_machine_emergency_restart(void)
-+__noreturn static void native_machine_emergency_restart(void)
++static void __noreturn native_machine_emergency_restart(void)
{
int i;
int attempt = 0;
-@@ -670,13 +700,13 @@ void native_machine_shutdown(void)
+@@ -670,13 +702,13 @@ void native_machine_shutdown(void)
#endif
}
@@ -18871,29 +18897,29 @@ index 5de92f1..2732385 100644
}
-static void native_machine_restart(char *__unused)
-+static __noreturn void native_machine_restart(char *__unused)
++static void __noreturn native_machine_restart(char *__unused)
{
printk("machine restart\n");
-@@ -685,7 +715,7 @@ static void native_machine_restart(char *__unused)
+@@ -685,7 +717,7 @@ static void native_machine_restart(char *__unused)
__machine_emergency_restart(0);
}
-static void native_machine_halt(void)
-+static __noreturn void native_machine_halt(void)
++static void __noreturn native_machine_halt(void)
{
/* Stop other cpus and apics */
machine_shutdown();
-@@ -695,7 +725,7 @@ static void native_machine_halt(void)
+@@ -695,7 +727,7 @@ static void native_machine_halt(void)
stop_this_cpu(NULL);
}
-static void native_machine_power_off(void)
-+__noreturn static void native_machine_power_off(void)
++static void __noreturn native_machine_power_off(void)
{
if (pm_power_off) {
if (!reboot_force)
-@@ -704,6 +734,7 @@ static void native_machine_power_off(void)
+@@ -704,6 +736,7 @@ static void native_machine_power_off(void)
}
/* A fallback in case there is no PM info available */
tboot_shutdown(TB_SHUTDOWN_HALT);
@@ -60871,10 +60897,10 @@ index 4a0b483..f1f70ba 100644
/**
* struct clk_init_data - holds init data that's common to all clocks and is
diff --git a/include/linux/compiler-gcc4.h b/include/linux/compiler-gcc4.h
-index 2f40791..9c9e13c 100644
+index 2f40791..938880e 100644
--- a/include/linux/compiler-gcc4.h
+++ b/include/linux/compiler-gcc4.h
-@@ -32,6 +32,20 @@
+@@ -32,6 +32,21 @@
#define __linktime_error(message) __attribute__((__error__(message)))
#if __GNUC_MINOR__ >= 5
@@ -60886,6 +60912,7 @@ index 2f40791..9c9e13c 100644
+
+#ifdef SIZE_OVERFLOW_PLUGIN
+#define __size_overflow(...) __attribute__((size_overflow(__VA_ARGS__)))
++#define __intentional_overflow(...) __attribute__((intentional_overflow(__VA_ARGS__)))
+#endif
+
+#ifdef LATENT_ENTROPY_PLUGIN
@@ -60895,7 +60922,7 @@ index 2f40791..9c9e13c 100644
/*
* Mark a position in code as unreachable. This can be used to
* suppress control flow warnings after asm blocks that transfer
-@@ -47,6 +61,11 @@
+@@ -47,6 +62,11 @@
#define __noclone __attribute__((__noclone__))
#endif
@@ -60908,7 +60935,7 @@ index 2f40791..9c9e13c 100644
#if __GNUC_MINOR__ > 0
diff --git a/include/linux/compiler.h b/include/linux/compiler.h
-index 923d093..1fef491 100644
+index 923d093..3625de1 100644
--- a/include/linux/compiler.h
+++ b/include/linux/compiler.h
@@ -5,31 +5,62 @@
@@ -60984,7 +61011,7 @@ index 923d093..1fef491 100644
#endif
#ifdef __KERNEL__
-@@ -264,6 +297,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+@@ -264,6 +297,26 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
# define __attribute_const__ /* unimplemented */
#endif
@@ -61004,10 +61031,14 @@ index 923d093..1fef491 100644
+# define __latent_entropy
+#endif
+
++#ifndef __intentional_overflow
++# define __intentional_overflow(...)
++#endif
++
/*
* Tell gcc if a function is cold. The compiler will assume any path
* directly leading to the call is unlikely.
-@@ -273,6 +322,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+@@ -273,6 +326,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
#define __cold
#endif
@@ -61030,7 +61061,7 @@ index 923d093..1fef491 100644
/* Simple shorthand for a section definition */
#ifndef __section
# define __section(S) __attribute__ ((__section__(#S)))
-@@ -308,6 +373,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+@@ -308,6 +377,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
* use is to mediate communication between process-level code and irq/NMI
* handlers, all running on the same CPU.
*/
@@ -61108,6 +61139,22 @@ index dfc099e..e583e66 100644
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
+diff --git a/include/linux/dmaengine.h b/include/linux/dmaengine.h
+index 56377df..4eb4990 100644
+--- a/include/linux/dmaengine.h
++++ b/include/linux/dmaengine.h
+@@ -1007,9 +1007,9 @@ struct dma_pinned_list {
+ struct dma_pinned_list *dma_pin_iovec_pages(struct iovec *iov, size_t len);
+ void dma_unpin_iovec_pages(struct dma_pinned_list* pinned_list);
+
+-dma_cookie_t dma_memcpy_to_iovec(struct dma_chan *chan, struct iovec *iov,
++dma_cookie_t __intentional_overflow(0) dma_memcpy_to_iovec(struct dma_chan *chan, struct iovec *iov,
+ struct dma_pinned_list *pinned_list, unsigned char *kdata, size_t len);
+-dma_cookie_t dma_memcpy_pg_to_iovec(struct dma_chan *chan, struct iovec *iov,
++dma_cookie_t __intentional_overflow(0) dma_memcpy_pg_to_iovec(struct dma_chan *chan, struct iovec *iov,
+ struct dma_pinned_list *pinned_list, struct page *page,
+ unsigned int offset, size_t len);
+
diff --git a/include/linux/efi.h b/include/linux/efi.h
index ec45ccd..9923c32 100644
--- a/include/linux/efi.h
@@ -63955,9 +64002,18 @@ index 92808b8..c28cac4 100644
/* shm_mode upper byte flags */
diff --git a/include/linux/skbuff.h b/include/linux/skbuff.h
-index 642cb73..7ff7f9f 100644
+index 642cb73..2efdb98 100644
--- a/include/linux/skbuff.h
+++ b/include/linux/skbuff.h
+@@ -567,7 +567,7 @@ extern bool skb_try_coalesce(struct sk_buff *to, struct sk_buff *from,
+ extern struct sk_buff *__alloc_skb(unsigned int size,
+ gfp_t priority, int fclone, int node);
+ extern struct sk_buff *build_skb(void *data, unsigned int frag_size);
+-static inline struct sk_buff *alloc_skb(unsigned int size,
++static inline struct sk_buff * __intentional_overflow(0) alloc_skb(unsigned int size,
+ gfp_t priority)
+ {
+ return __alloc_skb(size, priority, 0, NUMA_NO_NODE);
@@ -680,7 +680,7 @@ static inline struct skb_shared_hwtstamps *skb_hwtstamps(struct sk_buff *skb)
*/
static inline int skb_queue_empty(const struct sk_buff_head *list)
@@ -63994,6 +64050,15 @@ index 642cb73..7ff7f9f 100644
#endif
extern int ___pskb_trim(struct sk_buff *skb, unsigned int len);
+@@ -2112,7 +2112,7 @@ extern struct sk_buff *skb_recv_datagram(struct sock *sk, unsigned flags,
+ int noblock, int *err);
+ extern unsigned int datagram_poll(struct file *file, struct socket *sock,
+ struct poll_table_struct *wait);
+-extern int skb_copy_datagram_iovec(const struct sk_buff *from,
++extern int __intentional_overflow(0) skb_copy_datagram_iovec(const struct sk_buff *from,
+ int offset, struct iovec *to,
+ int size);
+ extern int skb_copy_and_csum_datagram_iovec(struct sk_buff *skb,
diff --git a/include/linux/slab.h b/include/linux/slab.h
index 67d5d94..bbd740b 100644
--- a/include/linux/slab.h
@@ -64849,6 +64914,19 @@ index 6cdfeed..55a0256 100644
struct pneigh_entry {
struct pneigh_entry *next;
+diff --git a/include/net/netdma.h b/include/net/netdma.h
+index 8ba8ce2..99b7fff 100644
+--- a/include/net/netdma.h
++++ b/include/net/netdma.h
+@@ -24,7 +24,7 @@
+ #include <linux/dmaengine.h>
+ #include <linux/skbuff.h>
+
+-int dma_skb_copy_datagram_iovec(struct dma_chan* chan,
++int __intentional_overflow(3,5) dma_skb_copy_datagram_iovec(struct dma_chan* chan,
+ struct sk_buff *skb, int offset, struct iovec *to,
+ size_t len, struct dma_pinned_list *pinned_list);
+
diff --git a/include/net/netlink.h b/include/net/netlink.h
index 785f37a..c81dc0c 100644
--- a/include/net/netlink.h
@@ -64912,7 +64990,7 @@ index a2ef814..31a8e3f 100644
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
diff --git a/include/net/sock.h b/include/net/sock.h
-index 4a45216..7af2578 100644
+index 4a45216..2ae7cd8 100644
--- a/include/net/sock.h
+++ b/include/net/sock.h
@@ -303,7 +303,7 @@ struct sock {
@@ -64933,10 +65011,48 @@ index 4a45216..7af2578 100644
int copy, int offset)
{
if (skb->ip_summed == CHECKSUM_NONE) {
+@@ -1985,7 +1985,7 @@ static inline void sk_stream_moderate_sndbuf(struct sock *sk)
+ }
+ }
+
+-struct sk_buff *sk_stream_alloc_skb(struct sock *sk, int size, gfp_t gfp);
++struct sk_buff * __intentional_overflow(0) sk_stream_alloc_skb(struct sock *sk, int size, gfp_t gfp);
+
+ static inline struct page *sk_stream_alloc_page(struct sock *sk)
+ {
diff --git a/include/net/tcp.h b/include/net/tcp.h
-index e79aa48..9929421 100644
+index e79aa48..05e52de 100644
--- a/include/net/tcp.h
+++ b/include/net/tcp.h
+@@ -476,7 +476,7 @@ extern void tcp_retransmit_timer(struct sock *sk);
+ extern void tcp_xmit_retransmit_queue(struct sock *);
+ extern void tcp_simple_retransmit(struct sock *);
+ extern int tcp_trim_head(struct sock *, struct sk_buff *, u32);
+-extern int tcp_fragment(struct sock *, struct sk_buff *, u32, unsigned int);
++extern int __intentional_overflow(3) tcp_fragment(struct sock *, struct sk_buff *, u32, unsigned int);
+
+ extern void tcp_send_probe0(struct sock *);
+ extern void tcp_send_partial(struct sock *);
+@@ -643,8 +643,8 @@ struct tcp_skb_cb {
+ struct inet6_skb_parm h6;
+ #endif
+ } header; /* For incoming frames */
+- __u32 seq; /* Starting sequence number */
+- __u32 end_seq; /* SEQ + FIN + SYN + datalen */
++ __u32 seq __intentional_overflow(0); /* Starting sequence number */
++ __u32 end_seq __intentional_overflow(0); /* SEQ + FIN + SYN + datalen */
+ __u32 when; /* used to compute rtt's */
+ __u8 tcp_flags; /* TCP header flags. (tcp[13]) */
+
+@@ -658,7 +658,7 @@ struct tcp_skb_cb {
+
+ __u8 ip_dsfield; /* IPv4 tos or IPv6 dsfield */
+ /* 1 byte hole */
+- __u32 ack_seq; /* Sequence number ACK'd */
++ __u32 ack_seq __intentional_overflow(0); /* Sequence number ACK'd */
+ };
+
+ #define TCP_SKB_CB(__skb) ((struct tcp_skb_cb *)&((__skb)->cb[0]))
@@ -1459,7 +1459,7 @@ struct tcp_seq_afinfo {
char *name;
sa_family_t family;
@@ -65652,7 +65768,7 @@ index 84c6bf1..8899338 100644
next_state = Reset;
return 0;
diff --git a/init/main.c b/init/main.c
-index b5cc0a7..5605c91 100644
+index b5cc0a7..8e67244 100644
--- a/init/main.c
+++ b/init/main.c
@@ -95,6 +95,8 @@ static inline void mark_rodata_ro(void) { }
@@ -65664,7 +65780,7 @@ index b5cc0a7..5605c91 100644
/*
* Debug helper: via this flag we know that we are in 'early bootup code'
* where only the boot processor is running with IRQ disabled. This means
-@@ -148,6 +150,49 @@ static int __init set_reset_devices(char *str)
+@@ -148,6 +150,51 @@ static int __init set_reset_devices(char *str)
__setup("reset_devices", set_reset_devices);
@@ -65688,7 +65804,9 @@ index b5cc0a7..5605c91 100644
+ gdt[GDT_ENTRY_DEFAULT_USER_CS].limit = 0xf;
+ gdt[GDT_ENTRY_DEFAULT_USER_DS].limit = 0xf;
+ }
-+ asm("mov %0, %%ds; mov %0, %%es; mov %0, %%ss" : : "r" (__KERNEL_DS) : "memory");
++ loadsegment(ds, __KERNEL_DS);
++ loadsegment(es, __KERNEL_DS);
++ loadsegment(ss, __KERNEL_DS);
+#else
+ memcpy(pax_enter_kernel_user, (unsigned char []){0xc3}, 1);
+ memcpy(pax_exit_kernel_user, (unsigned char []){0xc3}, 1);
@@ -65714,7 +65832,7 @@ index b5cc0a7..5605c91 100644
static const char * argv_init[MAX_INIT_ARGS+2] = { "init", NULL, };
const char * envp_init[MAX_INIT_ENVS+2] = { "HOME=/", "TERM=linux", NULL, };
static const char *panic_later, *panic_param;
-@@ -674,6 +719,7 @@ int __init_or_module do_one_initcall(initcall_t fn)
+@@ -674,6 +721,7 @@ int __init_or_module do_one_initcall(initcall_t fn)
{
int count = preempt_count();
int ret;
@@ -65722,7 +65840,7 @@ index b5cc0a7..5605c91 100644
if (initcall_debug)
ret = do_one_initcall_debug(fn);
-@@ -686,15 +732,15 @@ int __init_or_module do_one_initcall(initcall_t fn)
+@@ -686,15 +734,15 @@ int __init_or_module do_one_initcall(initcall_t fn)
sprintf(msgbuf, "error code %d ", ret);
if (preempt_count() != count) {
@@ -65742,7 +65860,7 @@ index b5cc0a7..5605c91 100644
}
return ret;
-@@ -747,8 +793,14 @@ static void __init do_initcall_level(int level)
+@@ -747,8 +795,14 @@ static void __init do_initcall_level(int level)
level, level,
&repair_env_string);
@@ -65758,7 +65876,7 @@ index b5cc0a7..5605c91 100644
}
static void __init do_initcalls(void)
-@@ -782,8 +834,14 @@ static void __init do_pre_smp_initcalls(void)
+@@ -782,8 +836,14 @@ static void __init do_pre_smp_initcalls(void)
{
initcall_t *fn;
@@ -65774,7 +65892,7 @@ index b5cc0a7..5605c91 100644
}
static void run_init_process(const char *init_filename)
-@@ -865,7 +923,7 @@ static int __init kernel_init(void * unused)
+@@ -865,7 +925,7 @@ static int __init kernel_init(void * unused)
do_basic_setup();
/* Open the /dev/console on the rootfs, this should never fail */
@@ -65783,7 +65901,7 @@ index b5cc0a7..5605c91 100644
printk(KERN_WARNING "Warning: unable to open an initial console.\n");
(void) sys_dup(0);
-@@ -878,11 +936,13 @@ static int __init kernel_init(void * unused)
+@@ -878,11 +938,13 @@ static int __init kernel_init(void * unused)
if (!ramdisk_execute_command)
ramdisk_execute_command = "/init";
@@ -76506,6 +76624,19 @@ index 98b30d0..cfa3cf7 100644
if (peer->tcp_ts_stamp) {
ts = peer->tcp_ts;
tsage = get_seconds() - peer->tcp_ts_stamp;
+diff --git a/net/ipv4/tcp_input.c b/net/ipv4/tcp_input.c
+index 05fe1f4..cc273dd 100644
+--- a/net/ipv4/tcp_input.c
++++ b/net/ipv4/tcp_input.c
+@@ -4886,7 +4886,7 @@ static struct sk_buff *tcp_collapse_one(struct sock *sk, struct sk_buff *skb,
+ * simplifies code)
+ */
+ static void
+-tcp_collapse(struct sock *sk, struct sk_buff_head *list,
++__intentional_overflow(5,6) tcp_collapse(struct sock *sk, struct sk_buff_head *list,
+ struct sk_buff *head, struct sk_buff *tail,
+ u32 start, u32 end)
+ {
diff --git a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c
index c8d28c4..e40f75a 100644
--- a/net/ipv4/tcp_ipv4.c
@@ -82150,10 +82281,10 @@ index 0000000..048d4ff
+}
diff --git a/tools/gcc/generate_size_overflow_hash.sh b/tools/gcc/generate_size_overflow_hash.sh
new file mode 100644
-index 0000000..68b646e
+index 0000000..d272d4b
--- /dev/null
+++ b/tools/gcc/generate_size_overflow_hash.sh
-@@ -0,0 +1,94 @@
+@@ -0,0 +1,96 @@
+#!/bin/bash
+
+# This script generates the hash table (size_overflow_hash.h) for the size_overflow gcc plugin (size_overflow_plugin.c).
@@ -82201,9 +82332,10 @@ index 0000000..68b646e
+
+ cat "$database" | while read data
+ do
-+ data_array=($data)
++ data_array=(${data// /?})
++ data_array=(${data_array[@]//+/ })
+ struct_hash_name="${data_array[0]}"
-+ funcn="${data_array[1]}"
++ funcn="${data_array[1]//\?/ }"
+ params="${data_array[2]}"
+ next="${data_array[5]}"
+
@@ -82227,9 +82359,10 @@ index 0000000..68b646e
+
+create_array_elements () {
+ index=0
-+ grep -v "nohasharray" $database | sort -n -k 4 | while read data
++ grep -v "nohasharray" $database | sort -n -t '+' -k 4 | while read data
+ do
-+ data_array=($data)
++ data_array=(${data// /?})
++ data_array=(${data_array//+/ })
+ i="${data_array[3]}"
+ hash="${data_array[4]}"
+ while [[ $index -lt $i ]]
@@ -83157,3180 +83290,3187 @@ index 0000000..b8008f7
+}
diff --git a/tools/gcc/size_overflow_hash.data b/tools/gcc/size_overflow_hash.data
new file mode 100644
-index 0000000..50e9970
+index 0000000..9a72d97
--- /dev/null
+++ b/tools/gcc/size_overflow_hash.data
-@@ -0,0 +1,3164 @@
-+_000001_hash alloc_dr 2 65495 _000001_hash NULL
-+_000002_hash __copy_from_user 3 10918 _000002_hash NULL
-+_000003_hash copy_from_user 3 17559 _000003_hash NULL
-+_000004_hash __copy_from_user_inatomic 3 4365 _000004_hash NULL
-+_000005_hash __copy_from_user_nocache 3 39351 _000005_hash NULL
-+_000006_hash __copy_to_user_inatomic 3 19214 _000006_hash NULL
-+_000007_hash do_xip_mapping_read 5 60297 _000007_hash NULL
-+_000008_hash hugetlbfs_read 3 11268 _000008_hash NULL
-+_000009_hash kmalloc 1 60432 _002597_hash NULL nohasharray
-+_000010_hash kmalloc_array 1-2 9444 _000010_hash NULL
-+_000012_hash kmalloc_slab 1 11917 _000012_hash NULL
-+_000013_hash kmemdup 2 64015 _000013_hash NULL
-+_000014_hash __krealloc 2 14857 _000331_hash NULL nohasharray
-+_000015_hash memdup_user 2 59590 _000015_hash NULL
-+_000016_hash module_alloc 1 63630 _000016_hash NULL
-+_000017_hash read_default_ldt 2 14302 _000017_hash NULL
-+_000018_hash read_kcore 3 63488 _000018_hash NULL
-+_000019_hash read_ldt 2 47570 _000019_hash NULL
-+_000020_hash read_zero 3 19366 _000020_hash NULL
-+_000021_hash __vmalloc_node 1 39308 _000021_hash NULL
-+_000022_hash vm_map_ram 2 23078 _001054_hash NULL nohasharray
-+_000023_hash aa_simple_write_to_buffer 4-3 49683 _000023_hash NULL
-+_000024_hash ablkcipher_copy_iv 3 64140 _000024_hash NULL
-+_000025_hash ablkcipher_next_slow 4 47274 _000025_hash NULL
-+_000026_hash acpi_battery_write_alarm 3 1240 _000026_hash NULL
-+_000027_hash acpi_os_allocate 1 14892 _000027_hash NULL
-+_000028_hash acpi_system_write_wakeup_device 3 34853 _000028_hash NULL
-+_000029_hash adu_write 3 30487 _000029_hash NULL
-+_000030_hash aer_inject_write 3 52399 _000030_hash NULL
-+_000031_hash afs_alloc_flat_call 2-3 36399 _000031_hash NULL
-+_000033_hash afs_proc_cells_write 3 61139 _000033_hash NULL
-+_000034_hash afs_proc_rootcell_write 3 15822 _000034_hash NULL
-+_000035_hash agp_3_5_isochronous_node_enable 3 49465 _000035_hash NULL
-+_000036_hash agp_alloc_page_array 1 22554 _000036_hash NULL
-+_000037_hash ah_alloc_tmp 2 54378 _000037_hash NULL
-+_000038_hash ahash_setkey_unaligned 3 33521 _000038_hash NULL
-+_000039_hash alg_setkey 3 31485 _000039_hash NULL
-+_000040_hash aligned_kmalloc 1 3628 _000040_hash NULL
-+_000041_hash alloc_context 1 3194 _000041_hash NULL
-+_000042_hash alloc_ep_req 2 54860 _000042_hash NULL
-+_000043_hash alloc_fdmem 1 27083 _000043_hash NULL
-+_000044_hash alloc_flex_gd 1 57259 _000044_hash NULL
-+_000045_hash alloc_sglist 1-3-2 22960 _000045_hash NULL
-+_000046_hash aoedev_flush 2 44398 _000046_hash NULL
-+_000047_hash append_to_buffer 3 63550 _000047_hash NULL
-+_000048_hash asix_read_cmd 5 13245 _000048_hash NULL
-+_000049_hash asix_write_cmd 5 58192 _000049_hash NULL
-+_000050_hash asn1_octets_decode 2 9991 _000050_hash NULL
-+_000051_hash asn1_oid_decode 2 4999 _000051_hash NULL
-+_000052_hash at76_set_card_command 4 4471 _000052_hash NULL
-+_000053_hash ath6kl_add_bss_if_needed 6 24317 _000053_hash NULL
-+_000054_hash ath6kl_debug_roam_tbl_event 3 5224 _000054_hash NULL
-+_000055_hash ath6kl_mgmt_powersave_ap 6 13791 _000055_hash NULL
-+_000056_hash ath6kl_send_go_probe_resp 3 21113 _000056_hash NULL
-+_000057_hash ath6kl_set_ap_probe_resp_ies 3 50539 _000057_hash NULL
-+_000058_hash ath6kl_set_assoc_req_ies 3 43185 _000058_hash NULL
-+_000059_hash ath6kl_wmi_bssinfo_event_rx 3 2275 _000059_hash NULL
-+_000060_hash ath6kl_wmi_send_action_cmd 7 58860 _000060_hash NULL
-+_000061_hash __ath6kl_wmi_send_mgmt_cmd 7 38971 _000061_hash NULL
-+_000062_hash attach_hdlc_protocol 3 19986 _000062_hash NULL
-+_000063_hash audio_write 4 54261 _001597_hash NULL nohasharray
-+_000064_hash audit_unpack_string 3 13748 _000064_hash NULL
-+_000065_hash av7110_vbi_write 3 34384 _000065_hash NULL
-+_000066_hash ax25_setsockopt 5 42740 _000066_hash NULL
-+_000067_hash b43_debugfs_write 3 34838 _000067_hash NULL
-+_000068_hash b43legacy_debugfs_write 3 28556 _000068_hash NULL
-+_000069_hash bch_alloc 1 4593 _000069_hash NULL
-+_000070_hash befs_nls2utf 3 17163 _000070_hash NULL
-+_000071_hash befs_utf2nls 3 25628 _000071_hash NULL
-+_000072_hash bfad_debugfs_write_regrd 3 15218 _000072_hash NULL
-+_000073_hash bfad_debugfs_write_regwr 3 61841 _000073_hash NULL
-+_000074_hash bio_alloc_map_data 1-2 50782 _000074_hash NULL
-+_000076_hash bio_kmalloc 2 54672 _000076_hash NULL
-+_000077_hash blkcipher_copy_iv 3 24075 _000077_hash NULL
-+_000078_hash blkcipher_next_slow 4 52733 _000078_hash NULL
-+_000079_hash bl_pipe_downcall 3 34264 _000079_hash NULL
-+_000080_hash bnad_debugfs_write_regrd 3 6706 _000080_hash NULL
-+_000081_hash bnad_debugfs_write_regwr 3 57500 _000081_hash NULL
-+_000082_hash bnx2fc_cmd_mgr_alloc 2-3 24873 _000082_hash NULL
-+_000084_hash bnx2_nvram_write 4 7790 _000084_hash NULL
-+_000085_hash brcmf_sdbrcm_downloadvars 3 42064 _000085_hash NULL
-+_000086_hash btmrvl_gpiogap_write 3 35053 _000086_hash NULL
-+_000087_hash btmrvl_hscfgcmd_write 3 27143 _000087_hash NULL
-+_000088_hash btmrvl_hscmd_write 3 27089 _000088_hash NULL
-+_000089_hash btmrvl_hsmode_write 3 42252 _000089_hash NULL
-+_000090_hash btmrvl_pscmd_write 3 29504 _000090_hash NULL
-+_000091_hash btmrvl_psmode_write 3 3703 _000091_hash NULL
-+_000092_hash btrfs_alloc_delayed_item 1 11678 _000092_hash NULL
-+_000093_hash cache_do_downcall 3 6926 _000093_hash NULL
-+_000094_hash cachefiles_cook_key 2 33274 _000094_hash NULL
-+_000095_hash cachefiles_daemon_write 3 43535 _000095_hash NULL
-+_000096_hash capi_write 3 35104 _000096_hash NULL
-+_000097_hash carl9170_debugfs_write 3 50857 _000097_hash NULL
-+_000098_hash cciss_allocate_sg_chain_blocks 2-3 5368 _000098_hash NULL
-+_000100_hash cciss_proc_write 3 10259 _000100_hash NULL
-+_000101_hash cdrom_read_cdda_old 4 27664 _000101_hash NULL
-+_000102_hash ceph_alloc_page_vector 1 18710 _000102_hash NULL
-+_000103_hash ceph_buffer_new 1 35974 _000103_hash NULL
-+_000104_hash ceph_copy_user_to_page_vector 4 656 _000104_hash NULL
-+_000105_hash ceph_get_direct_page_vector 2 41917 _000105_hash NULL
-+_000106_hash ceph_msg_new 2 5846 _000106_hash NULL
-+_000107_hash ceph_setxattr 4 18913 _000107_hash NULL
-+_000108_hash cfi_read_pri 3 24366 _000108_hash NULL
-+_000109_hash cgroup_write_string 5 10900 _000109_hash NULL
-+_000110_hash cgroup_write_X64 5 54514 _000110_hash NULL
-+_000111_hash change_xattr 5 61390 _000111_hash NULL
-+_000112_hash check_load_and_stores 2 2143 _000112_hash NULL
-+_000113_hash cifs_idmap_key_instantiate 3 54503 _000113_hash NULL
-+_000114_hash cifs_security_flags_proc_write 3 5484 _000114_hash NULL
-+_000115_hash cifs_setxattr 4 23957 _000115_hash NULL
-+_000116_hash cifs_spnego_key_instantiate 3 23588 _000116_hash NULL
-+_000117_hash ci_ll_write 4 3740 _000117_hash NULL
-+_000118_hash cld_pipe_downcall 3 15058 _000118_hash NULL
-+_000119_hash clear_refs_write 3 61904 _000119_hash NULL
-+_000120_hash clusterip_proc_write 3 44729 _000120_hash NULL
-+_000121_hash cm4040_write 3 58079 _000121_hash NULL
-+_000122_hash cm_copy_private_data 2 3649 _000122_hash NULL
-+_000123_hash cmm_write 3 2896 _000123_hash NULL
-+_000124_hash cm_write 3 36858 _000124_hash NULL
-+_000125_hash coda_psdev_write 3 1711 _000125_hash NULL
-+_000126_hash codec_reg_read_file 3 36280 _000126_hash NULL
-+_000127_hash command_file_write 3 31318 _000127_hash NULL
-+_000128_hash command_write 3 58841 _000128_hash NULL
-+_000129_hash comm_write 3 44537 _001532_hash NULL nohasharray
-+_000130_hash concat_writev 3 21451 _000130_hash NULL
-+_000131_hash copy_and_check 3 19089 _000131_hash NULL
-+_000132_hash copy_from_user_toio 3 31966 _000132_hash NULL
-+_000133_hash copy_items 6 50140 _000133_hash NULL
-+_000134_hash copy_macs 4 45534 _000134_hash NULL
-+_000135_hash __copy_to_user 3 17551 _000135_hash NULL
-+_000136_hash copy_vm86_regs_from_user 3 45340 _000136_hash NULL
-+_000137_hash cosa_write 3 1774 _000137_hash NULL
-+_000138_hash create_entry 2 33479 _000138_hash NULL
-+_000139_hash create_queues 2-3 9088 _000139_hash NULL
-+_000141_hash create_xattr 5 54106 _000141_hash NULL
-+_000142_hash create_xattr_datum 5 33356 _000142_hash NULL
-+_000143_hash csum_partial_copy_fromiovecend 3-4 9957 _000143_hash NULL
-+_000145_hash ctrl_out 3-5 8712 _000145_hash NULL
-+_000147_hash cx24116_writeregN 4 41975 _000147_hash NULL
-+_000148_hash cxacru_cm_get_array 4 4412 _000148_hash NULL
-+_000149_hash cxgbi_alloc_big_mem 1 4707 _000149_hash NULL
-+_000150_hash dac960_user_command_proc_write 3 3071 _000150_hash NULL
-+_000151_hash datablob_format 2 39571 _002156_hash NULL nohasharray
-+_000152_hash dccp_feat_clone_sp_val 3 11942 _000152_hash NULL
-+_000153_hash dccp_setsockopt_ccid 4 30701 _000153_hash NULL
-+_000154_hash dccp_setsockopt_cscov 2 37766 _000154_hash NULL
-+_000155_hash dccp_setsockopt_service 4 65336 _000155_hash NULL
-+_000156_hash ddb_output_write 3 31902 _000156_hash NULL
-+_000157_hash ddebug_proc_write 3 18055 _000157_hash NULL
-+_000158_hash dev_config 3 8506 _000158_hash NULL
-+_000159_hash device_write 3 45156 _000159_hash NULL
-+_000160_hash devm_kzalloc 2 4966 _000160_hash NULL
-+_000161_hash devres_alloc 2 551 _000161_hash NULL
-+_000162_hash dfs_file_write 3 41196 _000162_hash NULL
-+_000163_hash direct_entry 3 38836 _000163_hash NULL
-+_000164_hash dispatch_proc_write 3 44320 _000164_hash NULL
-+_000165_hash diva_os_copy_from_user 4 7792 _000165_hash NULL
-+_000166_hash dlm_alloc_pagevec 1 54296 _000166_hash NULL
-+_000167_hash dlmfs_file_read 3 28385 _000167_hash NULL
-+_000168_hash dlmfs_file_write 3 6892 _000168_hash NULL
-+_000169_hash dm_read 3 15674 _000169_hash NULL
-+_000170_hash dm_write 3 2513 _000170_hash NULL
-+_000171_hash __dn_setsockopt 5 13060 _000171_hash NULL
-+_000172_hash dns_query 3 9676 _000172_hash NULL
-+_000173_hash dns_resolver_instantiate 3 63314 _000173_hash NULL
-+_000174_hash do_add_counters 3 3992 _000174_hash NULL
-+_000175_hash __do_config_autodelink 3 58763 _000175_hash NULL
-+_000176_hash do_ip_setsockopt 5 41852 _000176_hash NULL
-+_000177_hash do_ipv6_setsockopt 5 18215 _000177_hash NULL
-+_000178_hash do_ip_vs_set_ctl 4 48641 _000178_hash NULL
-+_000179_hash do_kimage_alloc 3 64827 _000179_hash NULL
-+_000180_hash do_register_entry 4 29478 _000180_hash NULL
-+_000181_hash do_tty_write 5 44896 _000181_hash NULL
-+_000182_hash do_update_counters 4 2259 _000182_hash NULL
-+_000183_hash dsp_write 2 46218 _000183_hash NULL
-+_000184_hash dup_to_netobj 3 26363 _000184_hash NULL
-+_000185_hash dvb_aplay 3 56296 _000185_hash NULL
-+_000186_hash dvb_ca_en50221_io_write 3 43533 _000186_hash NULL
-+_000187_hash dvbdmx_write 3 19423 _000187_hash NULL
-+_000188_hash dvb_play 3 50814 _000188_hash NULL
-+_000189_hash dw210x_op_rw 6 39915 _000189_hash NULL
-+_000190_hash dwc3_link_state_write 3 12641 _000190_hash NULL
-+_000191_hash dwc3_mode_write 3 51997 _000191_hash NULL
-+_000192_hash dwc3_testmode_write 3 30516 _000192_hash NULL
-+_000193_hash ecryptfs_copy_filename 4 11868 _000193_hash NULL
-+_000194_hash ecryptfs_miscdev_write 3 26847 _000194_hash NULL
-+_000195_hash ecryptfs_send_miscdev 2 64816 _000195_hash NULL
-+_000196_hash efx_tsoh_heap_alloc 2 58545 _000196_hash NULL
-+_000197_hash emi26_writememory 4 57908 _000197_hash NULL
-+_000198_hash emi62_writememory 4 29731 _000198_hash NULL
-+_000199_hash encrypted_instantiate 3 3168 _000199_hash NULL
-+_000200_hash encrypted_update 3 13414 _000200_hash NULL
-+_000201_hash ep0_write 3 14536 _001328_hash NULL nohasharray
-+_000202_hash ep_read 3 58813 _000202_hash NULL
-+_000203_hash ep_write 3 59008 _000203_hash NULL
-+_000204_hash erst_dbg_write 3 46715 _000204_hash NULL
-+_000205_hash esp_alloc_tmp 2 40558 _000205_hash NULL
-+_000206_hash exofs_read_lookup_dev_table 3 17733 _000206_hash NULL
-+_000207_hash ext4_kvmalloc 1 14796 _000207_hash NULL
-+_000208_hash ezusb_writememory 4 45976 _000208_hash NULL
-+_000209_hash fanotify_write 3 64623 _000209_hash NULL
-+_000210_hash fd_copyin 3 56247 _000210_hash NULL
-+_000211_hash ffs_epfile_io 3 64886 _000211_hash NULL
-+_000212_hash ffs_prepare_buffer 2 59892 _000212_hash NULL
-+_000213_hash f_hidg_write 3 7932 _000213_hash NULL
-+_000214_hash file_read_actor 4 1401 _000214_hash NULL
-+_000215_hash fill_write_buffer 3 3142 _000215_hash NULL
-+_000216_hash fl_create 5 56435 _000216_hash NULL
-+_000217_hash ftdi_elan_write 3 57309 _000217_hash NULL
-+_000218_hash fuse_conn_limit_write 3 30777 _000218_hash NULL
-+_000219_hash fw_iso_buffer_init 3 54582 _000219_hash NULL
-+_000220_hash garmin_write_bulk 3 58191 _000220_hash NULL
-+_000221_hash garp_attr_create 3 3883 _000221_hash NULL
-+_000222_hash get_arg 3 5694 _000222_hash NULL
-+_000223_hash getdqbuf 1 62908 _000223_hash NULL
-+_000224_hash get_fdb_entries 3 41916 _000224_hash NULL
-+_000225_hash get_indirect_ea 4 51869 _000225_hash NULL
-+_000226_hash get_registers 3 26187 _000226_hash NULL
-+_000227_hash get_scq 2 10897 _000227_hash NULL
-+_000228_hash get_server_iovec 2 16804 _000228_hash NULL
-+_000229_hash get_ucode_user 3 38202 _000229_hash NULL
-+_000230_hash get_user_cpu_mask 2 14861 _000230_hash NULL
-+_000231_hash gfs2_alloc_sort_buffer 1 18275 _000231_hash NULL
-+_000232_hash gfs2_glock_nq_m 1 20347 _000232_hash NULL
-+_000233_hash gigaset_initcs 2 43753 _000233_hash NULL
-+_000234_hash gigaset_initdriver 2 1060 _000234_hash NULL
-+_000235_hash gs_alloc_req 2 58883 _000235_hash NULL
-+_000236_hash gs_buf_alloc 2 25067 _000236_hash NULL
-+_000237_hash gsm_data_alloc 3 42437 _000237_hash NULL
-+_000238_hash gss_pipe_downcall 3 23182 _000238_hash NULL
-+_000239_hash handle_request 9 10024 _000239_hash NULL
-+_000240_hash hash_new 1 62224 _000240_hash NULL
-+_000241_hash hashtab_create 3 33769 _000241_hash NULL
-+_000242_hash hcd_buffer_alloc 2 27495 _000242_hash NULL
-+_000243_hash hci_sock_setsockopt 5 28993 _000243_hash NULL
-+_000244_hash heap_init 2 49617 _000244_hash NULL
-+_000245_hash hest_ghes_dev_register 1 46766 _000245_hash NULL
-+_000246_hash hidraw_get_report 3 45609 _000246_hash NULL
-+_000247_hash hidraw_report_event 3 49578 _000509_hash NULL nohasharray
-+_000248_hash hidraw_send_report 3 23449 _000248_hash NULL
-+_000249_hash hpfs_translate_name 3 41497 _000249_hash NULL
-+_000250_hash hysdn_conf_write 3 52145 _000250_hash NULL
-+_000251_hash hysdn_log_write 3 48694 _000251_hash NULL
-+_000252_hash __i2400mu_send_barker 3 23652 _000252_hash NULL
-+_000253_hash i2cdev_read 3 1206 _000253_hash NULL
-+_000254_hash i2cdev_write 3 23310 _000254_hash NULL
-+_000255_hash i2o_parm_field_get 5 34477 _000255_hash NULL
-+_000256_hash i2o_parm_table_get 6 61635 _000256_hash NULL
-+_000257_hash ib_copy_from_udata 3 59502 _000257_hash NULL
-+_000258_hash ib_ucm_alloc_data 3 36885 _000258_hash NULL
-+_000259_hash ib_umad_write 3 47993 _000259_hash NULL
-+_000260_hash ib_uverbs_unmarshall_recv 5 12251 _000260_hash NULL
-+_000261_hash icn_writecmd 2 38629 _000261_hash NULL
-+_000262_hash ide_driver_proc_write 3 32493 _000262_hash NULL
-+_000263_hash ide_settings_proc_write 3 35110 _000263_hash NULL
-+_000264_hash idetape_chrdev_write 3 53976 _000264_hash NULL
-+_000265_hash idmap_pipe_downcall 3 14591 _000265_hash NULL
-+_000266_hash ieee80211_build_probe_req 7-5 27660 _000266_hash NULL
-+_000267_hash ieee80211_if_write 3 34894 _000267_hash NULL
-+_000268_hash if_write 3 51756 _000268_hash NULL
-+_000269_hash ilo_write 3 64378 _000269_hash NULL
-+_000270_hash ima_write_policy 3 40548 _000270_hash NULL
-+_000271_hash init_data_container 1 60709 _000271_hash NULL
-+_000272_hash init_send_hfcd 1 34586 _000272_hash NULL
-+_000273_hash insert_dent 7 65034 _000273_hash NULL
-+_000274_hash interpret_user_input 2 19393 _000274_hash NULL
-+_000275_hash int_proc_write 3 39542 _000275_hash NULL
-+_000276_hash ioctl_private_iw_point 7 1273 _000276_hash NULL
-+_000277_hash iov_iter_copy_from_user 4 31942 _000277_hash NULL
-+_000278_hash iov_iter_copy_from_user_atomic 4 56368 _000278_hash NULL
-+_000279_hash iowarrior_write 3 18604 _000279_hash NULL
-+_000280_hash ipc_alloc 1 1192 _000280_hash NULL
-+_000281_hash ipc_rcu_alloc 1 21208 _000281_hash NULL
-+_000282_hash ip_options_get_from_user 4 64958 _000282_hash NULL
-+_000283_hash ipv6_renew_option 3 38813 _000283_hash NULL
-+_000284_hash ip_vs_conn_fill_param_sync 6 29771 _002404_hash NULL nohasharray
-+_000285_hash ip_vs_create_timeout_table 2 64478 _000285_hash NULL
-+_000286_hash ipw_queue_tx_init 3 49161 _000286_hash NULL
-+_000287_hash irda_setsockopt 5 19824 _000287_hash NULL
-+_000288_hash irias_new_octseq_value 2 13596 _003296_hash NULL nohasharray
-+_000289_hash ir_lirc_transmit_ir 3 64403 _000289_hash NULL
-+_000290_hash irnet_ctrl_write 3 24139 _000290_hash NULL
-+_000291_hash isdn_add_channels 3 40905 _000291_hash NULL
-+_000292_hash isdn_ppp_fill_rq 2 41428 _000292_hash NULL
-+_000293_hash isdn_ppp_write 4 29109 _000293_hash NULL
-+_000294_hash isdn_read 3 50021 _000294_hash NULL
-+_000295_hash isdn_v110_open 3 2418 _000295_hash NULL
-+_000296_hash isdn_writebuf_stub 4 52383 _000296_hash NULL
-+_000297_hash islpci_mgt_transmit 5 34133 _000297_hash NULL
-+_000298_hash iso_callback 3 43208 _000298_hash NULL
-+_000299_hash iso_packets_buffer_init 3 29061 _000299_hash NULL
-+_000300_hash it821x_firmware_command 3 8628 _000300_hash NULL
-+_000301_hash ivtv_buf_copy_from_user 4 25502 _000301_hash NULL
-+_000302_hash iwch_alloc_fastreg_pbl 2 40153 _000302_hash NULL
-+_000303_hash iwl_calib_set 3 34400 _002188_hash NULL nohasharray
-+_000304_hash jbd2_journal_init_revoke_table 1 36336 _000304_hash NULL
-+_000305_hash jffs2_alloc_full_dirent 1 60179 _001111_hash NULL nohasharray
-+_000306_hash journal_init_revoke_table 1 56331 _000306_hash NULL
-+_000307_hash kcalloc 1-2 27770 _000307_hash NULL
-+_000309_hash keyctl_instantiate_key_common 4 47889 _000309_hash NULL
-+_000310_hash keyctl_update_key 3 26061 _000310_hash NULL
-+_000311_hash __kfifo_alloc 2-3 22173 _000311_hash NULL
-+_000313_hash kfifo_copy_from_user 3 5091 _000313_hash NULL
-+_000314_hash kmalloc_node 1 50163 _003293_hash NULL nohasharray
-+_000315_hash kmalloc_parameter 1 65279 _000315_hash NULL
-+_000316_hash kmem_alloc 1 31920 _000316_hash NULL
-+_000317_hash kobj_map 2-3 9566 _000317_hash NULL
-+_000319_hash kone_receive 4 4690 _000319_hash NULL
-+_000320_hash kone_send 4 63435 _000320_hash NULL
-+_000321_hash krealloc 2 14908 _000321_hash NULL
-+_000322_hash kvmalloc 1 32646 _000322_hash NULL
-+_000323_hash kvm_read_guest_atomic 4 10765 _000323_hash NULL
-+_000324_hash kvm_read_guest_cached 4 39666 _000324_hash NULL
-+_000325_hash kvm_read_guest_page 5 18074 _000325_hash NULL
-+_000326_hash kzalloc 1 54740 _000326_hash NULL
-+_000327_hash l2cap_sock_setsockopt 5 50207 _000327_hash NULL
-+_000328_hash l2cap_sock_setsockopt_old 4 29346 _000328_hash NULL
-+_000329_hash lane2_associate_req 4 45398 _000329_hash NULL
-+_000330_hash lbs_debugfs_write 3 48413 _000330_hash NULL
-+_000331_hash lcd_write 3 14857 _000331_hash &_000014_hash
-+_000332_hash ldm_frag_add 2 5611 _000332_hash NULL
-+_000333_hash __lgread 4 31668 _000333_hash NULL
-+_000334_hash libipw_alloc_txb 1-3-2 27579 _000334_hash NULL
-+_000335_hash link_send_sections_long 4 46556 _000335_hash NULL
-+_000336_hash listxattr 3 12769 _000336_hash NULL
-+_000337_hash LoadBitmap 2 19658 _000337_hash NULL
-+_000338_hash load_msg 2 95 _000338_hash NULL
-+_000339_hash lpfc_debugfs_dif_err_write 3 17424 _000339_hash NULL
-+_000340_hash lp_write 3 9511 _000340_hash NULL
-+_000341_hash mb_cache_create 2 17307 _000341_hash NULL
-+_000342_hash mce_write 3 26201 _000342_hash NULL
-+_000343_hash mcs7830_get_reg 3 33308 _000343_hash NULL
-+_000344_hash mcs7830_set_reg 3 31413 _000344_hash NULL
-+_000345_hash memcpy_fromiovec 3 55247 _000345_hash NULL
-+_000346_hash memcpy_fromiovecend 3-4 2707 _000346_hash NULL
-+_000348_hash mempool_kmalloc 2 53831 _000348_hash NULL
-+_000349_hash mempool_resize 2 47983 _001821_hash NULL nohasharray
-+_000350_hash mem_rw 3 22085 _000350_hash NULL
-+_000351_hash mgmt_control 3 7349 _000351_hash NULL
-+_000352_hash mgmt_pending_add 5 46976 _000352_hash NULL
-+_000353_hash mlx4_ib_alloc_fast_reg_page_list 2 46119 _000353_hash NULL
-+_000354_hash mmc_alloc_sg 1 21504 _000354_hash NULL
-+_000355_hash mmc_send_bus_test 4 18285 _000355_hash NULL
-+_000356_hash mmc_send_cxd_data 5 38655 _000356_hash NULL
-+_000357_hash module_alloc_update_bounds 1 47205 _000357_hash NULL
-+_000358_hash move_addr_to_kernel 2 32673 _000358_hash NULL
-+_000359_hash mpi_alloc_limb_space 1 23190 _000359_hash NULL
-+_000360_hash mpi_resize 2 44674 _000360_hash NULL
-+_000361_hash mptctl_getiocinfo 2 28545 _000361_hash NULL
-+_000362_hash mtdchar_readoob 4 31200 _000362_hash NULL
-+_000363_hash mtdchar_write 3 56831 _002688_hash NULL nohasharray
-+_000364_hash mtdchar_writeoob 4 3393 _000364_hash NULL
-+_000365_hash mtd_device_parse_register 5 5024 _000365_hash NULL
-+_000366_hash mtf_test_write 3 18844 _000366_hash NULL
-+_000367_hash mtrr_write 3 59622 _000367_hash NULL
-+_000368_hash musb_test_mode_write 3 33518 _000368_hash NULL
-+_000369_hash mwifiex_get_common_rates 3 17131 _000369_hash NULL
-+_000370_hash mwifiex_update_curr_bss_params 5 16908 _000370_hash NULL
-+_000371_hash nand_bch_init 2-3 16280 _001341_hash NULL nohasharray
-+_000373_hash ncp_file_write 3 3813 _000373_hash NULL
-+_000374_hash ncp__vol2io 5 4804 _000374_hash NULL
-+_000375_hash nes_alloc_fast_reg_page_list 2 33523 _000375_hash NULL
-+_000376_hash nfc_targets_found 3 29886 _000376_hash NULL
-+_000377_hash nfs4_acl_new 1 49806 _000377_hash NULL
-+_000378_hash nfs4_write_cached_acl 4 15070 _000378_hash NULL
-+_000379_hash nfsd_cache_update 3 59574 _000379_hash NULL
-+_000380_hash nfsd_symlink 6 63442 _000380_hash NULL
-+_000381_hash nfs_idmap_get_desc 2-4 42990 _000381_hash NULL
-+_000383_hash nfs_readdir_make_qstr 3 12509 _000383_hash NULL
-+_000384_hash note_last_dentry 3 12285 _000384_hash NULL
-+_000385_hash ntfs_copy_from_user 3-5 15072 _000385_hash NULL
-+_000387_hash __ntfs_copy_from_user_iovec_inatomic 3-4 38153 _000387_hash NULL
-+_000389_hash ntfs_ucstonls 3 23097 _000389_hash NULL
-+_000390_hash nvme_alloc_iod 1 56027 _000390_hash NULL
-+_000391_hash nvram_write 3 3894 _000391_hash NULL
-+_000392_hash o2hb_debug_create 4 18744 _000392_hash NULL
-+_000393_hash o2net_send_message_vec 4 879 _001792_hash NULL nohasharray
-+_000394_hash ocfs2_control_cfu 2 37750 _000394_hash NULL
-+_000395_hash oom_adjust_write 3 41116 _000395_hash NULL
-+_000396_hash oom_score_adj_write 3 42594 _000396_hash NULL
-+_000397_hash opera1_xilinx_rw 5 31453 _000397_hash NULL
-+_000398_hash oprofilefs_ulong_from_user 3 57251 _000398_hash NULL
-+_000399_hash opticon_write 4 60775 _000399_hash NULL
-+_000400_hash orig_node_add_if 2 32833 _000400_hash NULL
-+_000401_hash orig_node_del_if 2 28371 _000401_hash NULL
-+_000402_hash p9_check_zc_errors 4 15534 _000402_hash NULL
-+_000403_hash packet_buffer_init 2 1607 _000403_hash NULL
-+_000404_hash packet_setsockopt 5 17662 _000404_hash NULL
-+_000405_hash parse_command 2 37079 _000405_hash NULL
-+_000406_hash pcbit_writecmd 2 12332 _000406_hash NULL
-+_000407_hash pcmcia_replace_cis 3 57066 _000407_hash NULL
-+_000408_hash pgctrl_write 3 50453 _000408_hash NULL
-+_000409_hash pg_write 3 40766 _000409_hash NULL
-+_000410_hash pidlist_allocate 1 64404 _000410_hash NULL
-+_000411_hash pipe_iov_copy_from_user 3 23102 _000411_hash NULL
-+_000412_hash pipe_iov_copy_to_user 3 3447 _000412_hash NULL
-+_000413_hash pkt_add 3 39897 _000413_hash NULL
-+_000414_hash pktgen_if_write 3 55628 _000414_hash NULL
-+_000415_hash platform_device_add_data 3 310 _000415_hash NULL
-+_000416_hash platform_device_add_resources 3 13289 _000416_hash NULL
-+_000417_hash pm_qos_power_write 3 52513 _000417_hash NULL
-+_000418_hash pnpbios_proc_write 3 19758 _000418_hash NULL
-+_000419_hash pool_allocate 3 42012 _000419_hash NULL
-+_000420_hash posix_acl_alloc 1 48063 _000420_hash NULL
-+_000421_hash ppp_cp_parse_cr 4 5214 _000421_hash NULL
-+_000422_hash ppp_write 3 34034 _000422_hash NULL
-+_000423_hash pp_read 3 33210 _000423_hash NULL
-+_000424_hash pp_write 3 39554 _000424_hash NULL
-+_000425_hash printer_req_alloc 2 62687 _001807_hash NULL nohasharray
-+_000426_hash printer_write 3 60276 _000426_hash NULL
-+_000427_hash prism2_set_genericelement 3 29277 _000427_hash NULL
-+_000428_hash __probe_kernel_read 3 61119 _000428_hash NULL
-+_000429_hash __probe_kernel_write 3 29842 _000429_hash NULL
-+_000430_hash proc_coredump_filter_write 3 25625 _000430_hash NULL
-+_000431_hash _proc_do_string 2 6376 _000431_hash NULL
-+_000432_hash process_vm_rw_pages 5-6 15954 _000432_hash NULL
-+_000434_hash proc_loginuid_write 3 63648 _000434_hash NULL
-+_000435_hash proc_pid_attr_write 3 63845 _000435_hash NULL
-+_000436_hash proc_scsi_devinfo_write 3 32064 _000436_hash NULL
-+_000437_hash proc_scsi_write 3 29142 _000437_hash NULL
-+_000438_hash proc_scsi_write_proc 3 267 _000438_hash NULL
-+_000439_hash pstore_mkfile 5 50830 _000439_hash NULL
-+_000440_hash pti_char_write 3 60960 _000440_hash NULL
-+_000441_hash ptrace_writedata 4 45021 _000441_hash NULL
-+_000442_hash pt_write 3 40159 _000442_hash NULL
-+_000443_hash pvr2_ioread_set_sync_key 3 59882 _000443_hash NULL
-+_000444_hash pvr2_stream_buffer_count 2 33719 _000444_hash NULL
-+_000445_hash qdisc_class_hash_alloc 1 18262 _000445_hash NULL
-+_000446_hash r3964_write 4 57662 _000446_hash NULL
-+_000447_hash raw_seticmpfilter 3 6888 _000447_hash NULL
-+_000448_hash raw_setsockopt 5 45800 _000448_hash NULL
-+_000449_hash rawv6_seticmpfilter 5 12137 _000449_hash NULL
-+_000450_hash ray_cs_essid_proc_write 3 17875 _000450_hash NULL
-+_000451_hash rbd_add 3 16366 _000451_hash NULL
-+_000452_hash rbd_snap_add 4 19678 _000452_hash NULL
-+_000453_hash rdma_set_ib_paths 3 45592 _000453_hash NULL
-+_000454_hash rds_page_copy_user 4 35691 _000454_hash NULL
-+_000455_hash read 3 9397 _000455_hash NULL
-+_000456_hash read_buf 2 20469 _000456_hash NULL
-+_000457_hash read_cis_cache 4 29735 _000457_hash NULL
-+_000458_hash realloc_buffer 2 25816 _000458_hash NULL
-+_000459_hash realloc_packet_buffer 2 25569 _000459_hash NULL
-+_000460_hash receive_DataRequest 3 9904 _000460_hash NULL
-+_000461_hash recent_mt_proc_write 3 8206 _000461_hash NULL
-+_000462_hash regmap_access_read_file 3 37223 _000462_hash NULL
-+_000463_hash regmap_bulk_write 4 59049 _000463_hash NULL
-+_000464_hash regmap_map_read_file 3 37685 _000464_hash NULL
-+_000465_hash regset_tls_set 4 18459 _000465_hash NULL
-+_000466_hash reg_w_buf 3 27724 _000466_hash NULL
-+_000467_hash reg_w_ixbuf 4 34736 _000467_hash NULL
-+_000468_hash remote_settings_file_write 3 22987 _000468_hash NULL
-+_000469_hash request_key_auth_new 3 38092 _000469_hash NULL
-+_000470_hash restore_i387_fxsave 2 17528 _000470_hash NULL
-+_000471_hash revalidate 2 19043 _000471_hash NULL
-+_000472_hash rfcomm_sock_setsockopt 5 18254 _000472_hash NULL
-+_000473_hash rndis_add_response 2 58544 _000473_hash NULL
-+_000474_hash rndis_set_oid 4 6547 _000474_hash NULL
-+_000475_hash rngapi_reset 3 34366 _002911_hash NULL nohasharray
-+_000476_hash roccat_common_receive 4 53407 _000476_hash NULL
-+_000477_hash roccat_common_send 4 12284 _000477_hash NULL
-+_000478_hash rpc_malloc 2 43573 _000478_hash NULL
-+_000479_hash rt2x00debug_write_bbp 3 8212 _000479_hash NULL
-+_000480_hash rt2x00debug_write_csr 3 64753 _000480_hash NULL
-+_000481_hash rt2x00debug_write_eeprom 3 23091 _000481_hash NULL
-+_000482_hash rt2x00debug_write_rf 3 38195 _000482_hash NULL
-+_000483_hash rts51x_read_mem 4 26577 _000483_hash NULL
-+_000484_hash rts51x_read_status 4 11830 _000484_hash NULL
-+_000485_hash rts51x_write_mem 4 17598 _000485_hash NULL
-+_000486_hash rw_copy_check_uvector 3 34271 _000486_hash NULL
-+_000487_hash rxrpc_request_key 3 27235 _000487_hash NULL
-+_000488_hash rxrpc_server_keyring 3 16431 _000488_hash NULL
-+_000489_hash savemem 3 58129 _000489_hash NULL
-+_000490_hash sb16_copy_from_user 10-7-6 55836 _000490_hash NULL
-+_000493_hash sched_autogroup_write 3 10984 _000493_hash NULL
-+_000494_hash scsi_mode_select 6 37330 _000494_hash NULL
-+_000495_hash scsi_tgt_copy_sense 3 26933 _000495_hash NULL
-+_000496_hash sctp_auth_create_key 1 51641 _000496_hash NULL
-+_000497_hash sctp_getsockopt_delayed_ack 2 9232 _000497_hash NULL
-+_000498_hash sctp_getsockopt_local_addrs 2 25178 _000498_hash NULL
-+_000499_hash sctp_make_abort_user 3 29654 _000499_hash NULL
-+_000500_hash sctp_setsockopt_active_key 3 43755 _000500_hash NULL
-+_000501_hash sctp_setsockopt_adaptation_layer 3 26935 _001925_hash NULL nohasharray
-+_000502_hash sctp_setsockopt_associnfo 3 51684 _000502_hash NULL
-+_000503_hash sctp_setsockopt_auth_chunk 3 30843 _000503_hash NULL
-+_000504_hash sctp_setsockopt_auth_key 3 3793 _000504_hash NULL
-+_000505_hash sctp_setsockopt_autoclose 3 5775 _000505_hash NULL
-+_000506_hash sctp_setsockopt_bindx 3 49870 _000506_hash NULL
-+_000507_hash __sctp_setsockopt_connectx 3 46949 _000507_hash NULL
-+_000508_hash sctp_setsockopt_context 3 31091 _000508_hash NULL
-+_000509_hash sctp_setsockopt_default_send_param 3 49578 _000509_hash &_000247_hash
-+_000510_hash sctp_setsockopt_delayed_ack 3 40129 _000510_hash NULL
-+_000511_hash sctp_setsockopt_del_key 3 42304 _002281_hash NULL nohasharray
-+_000512_hash sctp_setsockopt_events 3 18862 _000512_hash NULL
-+_000513_hash sctp_setsockopt_hmac_ident 3 11687 _000513_hash NULL
-+_000514_hash sctp_setsockopt_initmsg 3 1383 _000514_hash NULL
-+_000515_hash sctp_setsockopt_maxburst 3 28041 _000515_hash NULL
-+_000516_hash sctp_setsockopt_maxseg 3 11829 _000516_hash NULL
-+_000517_hash sctp_setsockopt_peer_addr_params 3 734 _000517_hash NULL
-+_000518_hash sctp_setsockopt_peer_primary_addr 3 13440 _000518_hash NULL
-+_000519_hash sctp_setsockopt_rtoinfo 3 30941 _000519_hash NULL
-+_000520_hash security_context_to_sid_core 2 29248 _000520_hash NULL
-+_000521_hash sel_commit_bools_write 3 46077 _000521_hash NULL
-+_000522_hash sel_write_avc_cache_threshold 3 2256 _000522_hash NULL
-+_000523_hash sel_write_bool 3 46996 _000523_hash NULL
-+_000524_hash sel_write_checkreqprot 3 60774 _000524_hash NULL
-+_000525_hash sel_write_disable 3 10511 _000525_hash NULL
-+_000526_hash sel_write_enforce 3 48998 _000526_hash NULL
-+_000527_hash sel_write_load 3 63830 _000527_hash NULL
-+_000528_hash send_bulk_static_data 3 61932 _000528_hash NULL
-+_000529_hash send_control_msg 6 48498 _000529_hash NULL
-+_000530_hash set_aoe_iflist 2 42737 _000530_hash NULL
-+_000531_hash setkey_unaligned 3 39474 _000531_hash NULL
-+_000532_hash set_registers 3 53582 _000532_hash NULL
-+_000533_hash setsockopt 5 54539 _000533_hash NULL
-+_000534_hash setup_req 3 5848 _000534_hash NULL
-+_000535_hash setup_window 7 59178 _000535_hash NULL
-+_000536_hash setxattr 4 37006 _000536_hash NULL
-+_000537_hash sfq_alloc 1 2861 _000537_hash NULL
-+_000538_hash sg_kmalloc 1 50240 _000538_hash NULL
-+_000539_hash sgl_map_user_pages 2 30610 _000539_hash NULL
-+_000540_hash shash_setkey_unaligned 3 8620 _000540_hash NULL
-+_000541_hash shmem_xattr_alloc 2 61190 _000541_hash NULL
-+_000542_hash sierra_setup_urb 5 46029 _000542_hash NULL
-+_000543_hash simple_transaction_get 3 50633 _000543_hash NULL
-+_000544_hash simple_write_to_buffer 2-5 3122 _000544_hash NULL
-+_000546_hash sisusb_send_bulk_msg 3 17864 _000546_hash NULL
-+_000547_hash skb_add_data 3 48363 _000547_hash NULL
-+_000548_hash skb_do_copy_data_nocache 5 12465 _000548_hash NULL
-+_000549_hash sl_alloc_bufs 2 50380 _000549_hash NULL
-+_000550_hash sl_realloc_bufs 2 64086 _000550_hash NULL
-+_000551_hash smk_write_ambient 3 45691 _000551_hash NULL
-+_000552_hash smk_write_cipso 3 17989 _000552_hash NULL
-+_000553_hash smk_write_direct 3 46363 _000553_hash NULL
-+_000554_hash smk_write_doi 3 49621 _000554_hash NULL
-+_000555_hash smk_write_load_list 3 52280 _000555_hash NULL
-+_000556_hash smk_write_logging 3 2618 _000556_hash NULL
-+_000557_hash smk_write_netlbladdr 3 42525 _000557_hash NULL
-+_000558_hash smk_write_onlycap 3 14400 _000558_hash NULL
-+_000559_hash snd_ctl_elem_user_tlv 3 11695 _000559_hash NULL
-+_000560_hash snd_emu10k1_fx8010_read 5 9605 _000560_hash NULL
-+_000561_hash snd_emu10k1_synth_copy_from_user 3-5 9061 _000561_hash NULL
-+_000563_hash snd_gus_dram_poke 4 18525 _000563_hash NULL
-+_000564_hash snd_hdsp_playback_copy 5 20676 _000564_hash NULL
-+_000565_hash snd_info_entry_write 3 63474 _000565_hash NULL
-+_000566_hash snd_korg1212_copy_from 6 36169 _000566_hash NULL
-+_000567_hash snd_mem_proc_write 3 9786 _000567_hash NULL
-+_000568_hash snd_midi_channel_init_set 1 30092 _000568_hash NULL
-+_000569_hash snd_midi_event_new 1 9893 _000750_hash NULL nohasharray
-+_000570_hash snd_opl4_mem_proc_write 5 9670 _000570_hash NULL
-+_000571_hash snd_pcm_aio_read 3 13900 _000571_hash NULL
-+_000572_hash snd_pcm_aio_write 3 28738 _000572_hash NULL
-+_000573_hash snd_pcm_oss_write1 3 10872 _000573_hash NULL
-+_000574_hash snd_pcm_oss_write2 3 27332 _000574_hash NULL
-+_000575_hash snd_rawmidi_kernel_write1 4 56847 _000575_hash NULL
-+_000576_hash snd_rme9652_playback_copy 5 20970 _000576_hash NULL
-+_000577_hash snd_sb_csp_load_user 3 45190 _000577_hash NULL
-+_000578_hash snd_usb_ctl_msg 8 8436 _000578_hash NULL
-+_000579_hash sock_bindtodevice 3 50942 _000579_hash NULL
-+_000580_hash sock_kmalloc 2 62205 _000580_hash NULL
-+_000581_hash spidev_write 3 44510 _000581_hash NULL
-+_000582_hash squashfs_read_table 3 16945 _000582_hash NULL
-+_000583_hash srpt_alloc_ioctx 2-3 51042 _000583_hash NULL
-+_000585_hash srpt_alloc_ioctx_ring 2 49330 _000585_hash NULL
-+_000586_hash st5481_setup_isocpipes 6-4 61340 _000586_hash NULL
-+_000587_hash sta_agg_status_write 3 45164 _000587_hash NULL
-+_000588_hash svc_setsockopt 5 36876 _000588_hash NULL
-+_000589_hash sys_add_key 4 61288 _000589_hash NULL
-+_000590_hash sys_modify_ldt 3 18824 _000590_hash NULL
-+_000591_hash sys_semtimedop 3 4486 _000591_hash NULL
-+_000592_hash sys_setdomainname 2 4373 _000592_hash NULL
-+_000593_hash sys_sethostname 2 42962 _000593_hash NULL
-+_000594_hash tda10048_writeregbulk 4 11050 _000594_hash NULL
-+_000595_hash tipc_log_resize 1 34803 _000595_hash NULL
-+_000596_hash tomoyo_write_self 3 45161 _000596_hash NULL
-+_000597_hash tower_write 3 8580 _000597_hash NULL
-+_000598_hash tpm_write 3 50798 _000598_hash NULL
-+_000599_hash trusted_instantiate 3 4710 _000599_hash NULL
-+_000600_hash trusted_update 3 12664 _000600_hash NULL
-+_000601_hash tt_changes_fill_buffer 3 62649 _000601_hash NULL
-+_000602_hash tty_buffer_alloc 2 45437 _000602_hash NULL
-+_000603_hash __tun_chr_ioctl 4 22300 _000603_hash NULL
-+_000604_hash ubi_more_leb_change_data 4 63534 _000604_hash NULL
-+_000605_hash ubi_more_update_data 4 39189 _000605_hash NULL
-+_000606_hash ubi_resize_volume 2 50172 _000606_hash NULL
-+_000607_hash udf_alloc_i_data 2 35786 _000607_hash NULL
-+_000608_hash uea_idma_write 3 64139 _000608_hash NULL
-+_000609_hash uea_request 4 47613 _000609_hash NULL
-+_000610_hash uea_send_modem_cmd 3 3888 _000610_hash NULL
-+_000611_hash uio_write 3 43202 _000611_hash NULL
-+_000612_hash um_idi_write 3 18293 _000612_hash NULL
-+_000613_hash us122l_ctl_msg 8 13330 _000613_hash NULL
-+_000614_hash usb_alloc_urb 1 43436 _000614_hash NULL
-+_000615_hash usblp_new_writeurb 2 22894 _000615_hash NULL
-+_000616_hash usblp_write 3 23178 _000616_hash NULL
-+_000617_hash usbtest_alloc_urb 3-5 34446 _000617_hash NULL
-+_000619_hash usbtmc_write 3 64340 _000619_hash NULL
-+_000620_hash user_instantiate 3 26131 _000620_hash NULL
-+_000621_hash user_update 3 41332 _000621_hash NULL
-+_000622_hash uvc_simplify_fraction 3 31303 _000622_hash NULL
-+_000623_hash uwb_rc_cmd_done 4 35892 _000623_hash NULL
-+_000624_hash uwb_rc_neh_grok_event 3 55799 _000624_hash NULL
-+_000625_hash v9fs_alloc_rdir_buf 2 42150 _000625_hash NULL
-+_000626_hash __vb2_perform_fileio 3 63033 _000626_hash NULL
-+_000627_hash vc_do_resize 3-4 48842 _000627_hash NULL
-+_000629_hash vcs_write 3 3910 _000629_hash NULL
-+_000630_hash vfd_write 3 14717 _000630_hash NULL
-+_000631_hash vga_arb_write 3 36112 _000631_hash NULL
-+_000632_hash vga_switcheroo_debugfs_write 3 33984 _000632_hash NULL
-+_000633_hash vhci_get_user 3 45039 _000633_hash NULL
-+_000634_hash video_proc_write 3 6724 _000634_hash NULL
-+_000635_hash vlsi_alloc_ring 3-4 57003 _000635_hash NULL
-+_000637_hash __vmalloc 1 61168 _000637_hash NULL
-+_000638_hash vmalloc_32 1 1135 _000638_hash NULL
-+_000639_hash vmalloc_32_user 1 37519 _000639_hash NULL
-+_000640_hash vmalloc_exec 1 36132 _000640_hash NULL
-+_000641_hash vmalloc_node 1 58700 _000641_hash NULL
-+_000642_hash __vmalloc_node_flags 1 30352 _000642_hash NULL
-+_000643_hash vmalloc_user 1 32308 _000643_hash NULL
-+_000644_hash vol_cdev_direct_write 3 20751 _000644_hash NULL
-+_000645_hash vp_request_msix_vectors 2 28849 _000645_hash NULL
-+_000646_hash vring_add_indirect 3-4 20737 _000646_hash NULL
-+_000648_hash vring_new_virtqueue 1 9671 _000648_hash NULL
-+_000649_hash vxge_os_dma_malloc 2 46184 _000649_hash NULL
-+_000650_hash vxge_os_dma_malloc_async 3 56348 _000650_hash NULL
-+_000651_hash wdm_write 3 53735 _000651_hash NULL
-+_000652_hash wiimote_hid_send 3 48528 _000652_hash NULL
-+_000653_hash wl1273_fm_fops_write 3 60621 _000653_hash NULL
-+_000654_hash wlc_phy_loadsampletable_nphy 3 64367 _000654_hash NULL
-+_000655_hash write 3 62671 _000655_hash NULL
-+_000656_hash write_flush 3 50803 _000656_hash NULL
-+_000657_hash write_rio 3 54837 _000657_hash NULL
-+_000658_hash x25_asy_change_mtu 2 26928 _000658_hash NULL
-+_000659_hash xdi_copy_from_user 4 8395 _000659_hash NULL
-+_000660_hash xfrm_dst_alloc_copy 3 3034 _000660_hash NULL
-+_000661_hash xfrm_user_policy 4 62573 _000661_hash NULL
-+_000662_hash xfs_attrmulti_attr_set 4 59346 _000662_hash NULL
-+_000663_hash xfs_handle_to_dentry 3 12135 _000663_hash NULL
-+_000664_hash __xip_file_write 3 2733 _000664_hash NULL
-+_000665_hash xprt_rdma_allocate 2 31372 _000665_hash NULL
-+_000666_hash zd_usb_iowrite16v_async 3 23984 _000666_hash NULL
-+_000667_hash zd_usb_read_fw 4 22049 _000667_hash NULL
-+_000668_hash zerocopy_sg_from_iovec 3 11828 _000668_hash NULL
-+_000669_hash zoran_write 3 22404 _000669_hash NULL
-+_000671_hash acpi_ex_allocate_name_string 2-1 7685 _002855_hash NULL nohasharray
-+_000672_hash acpi_os_allocate_zeroed 1 37422 _000672_hash NULL
-+_000673_hash acpi_ut_initialize_buffer 2 47143 _002314_hash NULL nohasharray
-+_000674_hash ad7879_spi_xfer 3 36311 _000674_hash NULL
-+_000675_hash add_new_gdb 3 27643 _000675_hash NULL
-+_000676_hash add_numbered_child 5 14273 _000676_hash NULL
-+_000677_hash add_res_range 4 21310 _000677_hash NULL
-+_000678_hash addtgt 3 54703 _000678_hash NULL
-+_000679_hash add_uuid 4 49831 _000679_hash NULL
-+_000680_hash afs_cell_alloc 2 24052 _000680_hash NULL
-+_000681_hash aggr_recv_addba_req_evt 4 38037 _000681_hash NULL
-+_000682_hash agp_create_memory 1 1075 _000682_hash NULL
-+_000683_hash agp_create_user_memory 1 62955 _000683_hash NULL
-+_000684_hash alg_setsockopt 5 20985 _000684_hash NULL
-+_000685_hash alloc_async 1 14208 _000685_hash NULL
-+_000686_hash ___alloc_bootmem_nopanic 1 53626 _000686_hash NULL
-+_000687_hash alloc_buf 1 34532 _000687_hash NULL
-+_000688_hash alloc_chunk 1 49575 _000688_hash NULL
-+_000689_hash alloc_context 1 41283 _000689_hash NULL
-+_000690_hash alloc_ctrl_packet 1 44667 _000690_hash NULL
-+_000691_hash alloc_data_packet 1 46698 _000691_hash NULL
-+_000692_hash alloc_dca_provider 2 59670 _000692_hash NULL
-+_000693_hash __alloc_dev_table 2 54343 _000693_hash NULL
-+_000694_hash alloc_ep 1 17269 _000694_hash NULL
-+_000695_hash __alloc_extent_buffer 3 15093 _000695_hash NULL
-+_000696_hash alloc_group_attrs 2 9194 _000719_hash NULL nohasharray
-+_000697_hash alloc_large_system_hash 2 64490 _000697_hash NULL
-+_000698_hash alloc_netdev_mqs 1 30030 _000698_hash NULL
-+_000699_hash __alloc_objio_seg 1 7203 _000699_hash NULL
-+_000700_hash alloc_ring 2-4 15345 _000700_hash NULL
-+_000701_hash alloc_ring 2-4 39151 _000701_hash NULL
-+_000704_hash alloc_session 1-2 64171 _000704_hash NULL
-+_000708_hash alloc_smp_req 1 51337 _000708_hash NULL
-+_000709_hash alloc_smp_resp 1 3566 _000709_hash NULL
-+_000710_hash alloc_ts_config 1 45775 _000710_hash NULL
-+_000711_hash alloc_upcall 2 62186 _000711_hash NULL
-+_000712_hash altera_drscan 2 48698 _000712_hash NULL
-+_000713_hash altera_irscan 2 62396 _000713_hash NULL
-+_000714_hash altera_set_dr_post 2 54291 _000714_hash NULL
-+_000715_hash altera_set_dr_pre 2 64862 _000715_hash NULL
-+_000716_hash altera_set_ir_post 2 20948 _000716_hash NULL
-+_000717_hash altera_set_ir_pre 2 54103 _000717_hash NULL
-+_000718_hash altera_swap_dr 2 50090 _000718_hash NULL
-+_000719_hash altera_swap_ir 2 9194 _000719_hash &_000696_hash
-+_000720_hash amd_create_gatt_pages 1 20537 _000720_hash NULL
-+_000721_hash aoechr_write 3 62883 _001352_hash NULL nohasharray
-+_000722_hash applesmc_create_nodes 2 49392 _000722_hash NULL
-+_000723_hash array_zalloc 1-2 7519 _000723_hash NULL
-+_000725_hash arvo_sysfs_read 6 31617 _000725_hash NULL
-+_000726_hash arvo_sysfs_write 6 3311 _000726_hash NULL
-+_000727_hash asd_store_update_bios 4 10165 _000727_hash NULL
-+_000728_hash ata_host_alloc 2 46094 _000728_hash NULL
-+_000729_hash atalk_sendmsg 4 21677 _000729_hash NULL
-+_000730_hash ath6kl_cfg80211_connect_event 7-9-8 13443 _000730_hash NULL
-+_000731_hash ath6kl_mgmt_tx 9 21153 _000731_hash NULL
-+_000732_hash ath6kl_wmi_roam_tbl_event_rx 3 43440 _000732_hash NULL
-+_000733_hash ath6kl_wmi_send_mgmt_cmd 7 17347 _000733_hash NULL
-+_000734_hash ath_descdma_setup 5 12257 _000734_hash NULL
-+_000735_hash ath_rx_edma_init 2 65483 _000735_hash NULL
-+_000736_hash ati_create_gatt_pages 1 4722 _003185_hash NULL nohasharray
-+_000737_hash au0828_init_isoc 2-3 61917 _000737_hash NULL
-+_000739_hash audit_init_entry 1 38644 _000739_hash NULL
-+_000740_hash ax25_sendmsg 4 62770 _000740_hash NULL
-+_000741_hash b1_alloc_card 1 36155 _000741_hash NULL
-+_000742_hash b43_nphy_load_samples 3 36481 _000742_hash NULL
-+_000743_hash bio_copy_user_iov 4 37660 _000743_hash NULL
-+_000744_hash __bio_map_kern 2-3 47379 _000744_hash NULL
-+_000746_hash blk_register_region 1-2 51424 _000746_hash NULL
-+_000748_hash bm_entry_write 3 28338 _000748_hash NULL
-+_000749_hash bm_realloc_pages 2 9431 _000749_hash NULL
-+_000750_hash bm_register_write 3 9893 _000750_hash &_000569_hash
-+_000751_hash bm_status_write 3 12964 _000751_hash NULL
-+_000752_hash br_mdb_rehash 2 42643 _000752_hash NULL
-+_000753_hash btrfs_copy_from_user 3 43806 _000753_hash NULL
-+_000754_hash btrfs_insert_delayed_dir_index 4 63720 _000754_hash NULL
-+_000755_hash __btrfs_map_block 3 49839 _000755_hash NULL
-+_000756_hash __c4iw_init_resource_fifo 3 8334 _000756_hash NULL
-+_000757_hash cache_downcall 3 13666 _000757_hash NULL
-+_000758_hash cache_slow_downcall 2 8570 _000758_hash NULL
-+_000759_hash ca_extend 2 64541 _000759_hash NULL
-+_000760_hash caif_seqpkt_sendmsg 4 22961 _000760_hash NULL
-+_000761_hash caif_stream_sendmsg 4 9110 _000761_hash NULL
-+_000762_hash carl9170_cmd_buf 3 950 _000762_hash NULL
-+_000763_hash cdev_add 2-3 38176 _000763_hash NULL
-+_000765_hash cdrom_read_cdda 4 50478 _000765_hash NULL
-+_000766_hash ceph_dns_resolve_name 1 62488 _000766_hash NULL
-+_000767_hash ceph_msgpool_get 2 54258 _000767_hash NULL
-+_000768_hash cfg80211_connect_result 4-6 56515 _000768_hash NULL
-+_000770_hash cfg80211_disconnected 4 57 _000770_hash NULL
-+_000771_hash cfg80211_inform_bss 8 19332 _000771_hash NULL
-+_000772_hash cfg80211_inform_bss_frame 4 41078 _000772_hash NULL
-+_000773_hash cfg80211_mlme_register_mgmt 5 19852 _000773_hash NULL
-+_000774_hash cfg80211_roamed_bss 4-6 50198 _000774_hash NULL
-+_000776_hash cifs_readdata_alloc 1 50318 _000776_hash NULL
-+_000777_hash cifs_readv_from_socket 3 19109 _000777_hash NULL
-+_000778_hash cifs_writedata_alloc 1 32880 _003119_hash NULL nohasharray
-+_000779_hash cnic_alloc_dma 3 34641 _000779_hash NULL
-+_000780_hash configfs_write_file 3 61621 _000780_hash NULL
-+_000781_hash construct_key 3 11329 _000781_hash NULL
-+_000782_hash context_alloc 3 24645 _000782_hash NULL
-+_000783_hash copy_to_user 3 57835 _000783_hash NULL
-+_000784_hash create_attr_set 1 22861 _000784_hash NULL
-+_000785_hash create_bounce_buffer 3 39155 _000785_hash NULL
-+_000786_hash create_gpadl_header 2 19064 _000786_hash NULL
-+_000787_hash _create_sg_bios 4 31244 _000787_hash NULL
-+_000788_hash cryptd_alloc_instance 2-3 18048 _000788_hash NULL
-+_000790_hash crypto_ahash_setkey 3 55134 _000790_hash NULL
-+_000791_hash crypto_alloc_instance2 3 25277 _000791_hash NULL
-+_000792_hash crypto_shash_setkey 3 60483 _000792_hash NULL
-+_000793_hash cx231xx_init_bulk 3-2 47024 _000793_hash NULL
-+_000794_hash cx231xx_init_isoc 2-3 56453 _000794_hash NULL
-+_000796_hash cx231xx_init_vbi_isoc 2-3 28053 _000796_hash NULL
-+_000798_hash cxgb_alloc_mem 1 24007 _000798_hash NULL
-+_000799_hash cxgbi_device_portmap_create 3 25747 _000799_hash NULL
-+_000800_hash cxgbi_device_register 1-2 36746 _000800_hash NULL
-+_000802_hash __cxio_init_resource_fifo 3 23447 _000802_hash NULL
-+_000803_hash dccp_sendmsg 4 56058 _000803_hash NULL
-+_000804_hash ddp_make_gl 1 12179 _000804_hash NULL
-+_000805_hash depth_write 3 3021 _000805_hash NULL
-+_000806_hash dev_irnet_write 3 11398 _000806_hash NULL
-+_000807_hash dev_set_alias 3 50084 _000807_hash NULL
-+_000808_hash dev_write 3 7708 _000808_hash NULL
-+_000809_hash dfs_global_file_write 3 6112 _000809_hash NULL
-+_000810_hash dgram_sendmsg 4 45679 _000810_hash NULL
-+_000811_hash disconnect 4 32521 _000811_hash NULL
-+_000812_hash dma_attach 6-7 50831 _000812_hash NULL
-+_000814_hash dn_sendmsg 4 38390 _000814_hash NULL
-+_000815_hash do_dccp_setsockopt 5 54377 _003160_hash NULL nohasharray
-+_000816_hash do_jffs2_setxattr 5 25910 _000816_hash NULL
-+_000817_hash do_msgsnd 4 1387 _000817_hash NULL
-+_000818_hash do_raw_setsockopt 5 55215 _000818_hash NULL
-+_000819_hash do_readv_writev 4 51849 _000819_hash NULL
-+_000820_hash do_sync 1 9604 _000820_hash NULL
-+_000821_hash dup_array 3 33551 _000821_hash NULL
-+_000822_hash dvb_audio_write 3 51275 _000822_hash NULL
-+_000823_hash dvb_ca_en50221_init 4 45718 _000823_hash NULL
-+_000824_hash dvb_video_write 3 754 _000824_hash NULL
-+_000825_hash econet_sendmsg 4 51430 _000825_hash NULL
-+_000826_hash ecryptfs_decode_and_decrypt_filename 5 10379 _000826_hash NULL
-+_000827_hash ecryptfs_encrypt_and_encode_filename 6 2109 _000827_hash NULL
-+_000828_hash ecryptfs_send_message_locked 2 31801 _000828_hash NULL
-+_000829_hash edac_device_alloc_ctl_info 1 5941 _000829_hash NULL
-+_000830_hash edac_mc_alloc 1 54846 _000830_hash NULL
-+_000831_hash edac_pci_alloc_ctl_info 1 63388 _000831_hash NULL
-+_000832_hash efivar_create_sysfs_entry 2 19485 _000832_hash NULL
-+_000833_hash em28xx_alloc_isoc 4 46892 _000833_hash NULL
-+_000834_hash enable_write 3 30456 _000834_hash NULL
-+_000835_hash enclosure_register 3 57412 _000835_hash NULL
-+_000836_hash ext4_kvzalloc 1 47605 _000836_hash NULL
-+_000837_hash extend_netdev_table 2 31680 _000837_hash NULL
-+_000838_hash __feat_register_sp 6 64712 _000838_hash NULL
-+_000839_hash __ffs_ep0_read_events 3 48868 _000839_hash NULL
-+_000840_hash ffs_ep0_write 3 9438 _000840_hash NULL
-+_000841_hash ffs_epfile_read 3 18775 _000841_hash NULL
-+_000842_hash ffs_epfile_write 3 48014 _000842_hash NULL
-+_000843_hash fib_info_hash_alloc 1 9075 _000843_hash NULL
-+_000844_hash fillonedir 3 41746 _000844_hash NULL
-+_000845_hash flexcop_device_kmalloc 1 54793 _000845_hash NULL
-+_000846_hash frame_alloc 4 15981 _000846_hash NULL
-+_000847_hash fw_node_create 2 9559 _000847_hash NULL
-+_000848_hash garmin_read_process 3 27509 _000848_hash NULL
-+_000849_hash garp_request_join 4 7471 _000849_hash NULL
-+_000850_hash get_derived_key 4 61100 _000850_hash NULL
-+_000851_hash get_entry 4 16003 _000851_hash NULL
-+_000852_hash get_free_de 2 33714 _000852_hash NULL
-+_000853_hash get_new_cssid 2 51665 _000853_hash NULL
-+_000854_hash getxattr 4 24398 _000854_hash NULL
-+_000855_hash gspca_dev_probe2 4 59833 _000855_hash NULL
-+_000856_hash hcd_alloc_coherent 5 55862 _000856_hash NULL
-+_000857_hash hci_sock_sendmsg 4 37420 _000857_hash NULL
-+_000858_hash hid_register_field 2-3 4874 _000858_hash NULL
-+_000860_hash hid_report_raw_event 4 7024 _000860_hash NULL
-+_000861_hash hpi_alloc_control_cache 1 35351 _000861_hash NULL
-+_000862_hash hugetlbfs_read_actor 2-5-4 34547 _000862_hash NULL
-+_000865_hash hvc_alloc 4 12579 _000865_hash NULL
-+_000866_hash __hwahc_dev_set_key 5 46328 _000866_hash NULL
-+_000867_hash i2400m_zrealloc_2x 3 54166 _001430_hash NULL nohasharray
-+_000868_hash ib_alloc_device 1 26483 _000868_hash NULL
-+_000869_hash ib_create_send_mad 5 1196 _000869_hash NULL
-+_000870_hash ibmasm_new_command 2 25714 _000870_hash NULL
-+_000871_hash ib_send_cm_drep 3 50186 _000871_hash NULL
-+_000872_hash ib_send_cm_mra 4 60202 _000872_hash NULL
-+_000873_hash ib_send_cm_rtu 3 63138 _000873_hash NULL
-+_000874_hash ieee80211_key_alloc 3 19065 _000874_hash NULL
-+_000875_hash ieee80211_mgmt_tx 9 46860 _000875_hash NULL
-+_000876_hash ieee80211_send_probe_req 6-4 6924 _000876_hash NULL
-+_000877_hash if_writecmd 2 815 _000877_hash NULL
-+_000878_hash init_bch 1-2 64130 _000878_hash NULL
-+_000880_hash init_ipath 1 48187 _000880_hash NULL
-+_000881_hash init_list_set 2-3 39188 _000881_hash NULL
-+_000883_hash init_q 4 132 _000883_hash NULL
-+_000884_hash init_state 2 60165 _000884_hash NULL
-+_000885_hash init_tag_map 3 57515 _000885_hash NULL
-+_000886_hash input_ff_create 2 21240 _000886_hash NULL
-+_000887_hash input_mt_init_slots 2 31183 _000887_hash NULL
-+_000888_hash interfaces 2 38859 _000888_hash NULL
-+_000889_hash ioat2_alloc_ring 2 11172 _000889_hash NULL
-+_000890_hash ip_generic_getfrag 3-4 12187 _000890_hash NULL
-+_000892_hash ipr_alloc_ucode_buffer 1 40199 _000892_hash NULL
-+_000893_hash ip_set_alloc 1 57953 _000893_hash NULL
-+_000894_hash ipv6_flowlabel_opt 3 58135 _001125_hash NULL nohasharray
-+_000895_hash ipv6_renew_options 5 28867 _000895_hash NULL
-+_000896_hash ipxrtr_route_packet 4 54036 _000896_hash NULL
-+_000897_hash irda_sendmsg 4 4388 _000897_hash NULL
-+_000898_hash irda_sendmsg_dgram 4 38563 _000898_hash NULL
-+_000899_hash irda_sendmsg_ultra 4 42047 _000899_hash NULL
-+_000900_hash irias_add_octseq_attrib 4 29983 _000900_hash NULL
-+_000901_hash irq_alloc_generic_chip 2 26650 _000901_hash NULL
-+_000902_hash irq_domain_add_linear 2 29236 _000902_hash NULL
-+_000903_hash iscsi_alloc_session 3 49390 _000903_hash NULL
-+_000904_hash iscsi_create_conn 2 50425 _000904_hash NULL
-+_000905_hash iscsi_create_endpoint 1 15193 _000905_hash NULL
-+_000906_hash iscsi_create_iface 5 38510 _000906_hash NULL
-+_000907_hash iscsi_decode_text_input 4 58292 _000907_hash NULL
-+_000908_hash iscsi_pool_init 2-4 54913 _000908_hash NULL
-+_000910_hash iscsit_dump_data_payload 2 38683 _000910_hash NULL
-+_000911_hash isdn_write 3 45863 _000911_hash NULL
-+_000912_hash isku_receive 4 54130 _000912_hash NULL
-+_000913_hash isku_send 4 41542 _000913_hash NULL
-+_000914_hash islpci_mgt_transaction 5 23610 _000914_hash NULL
-+_000915_hash iso_sched_alloc 1 13377 _002079_hash NULL nohasharray
-+_000916_hash ivtv_v4l2_write 3 39226 _000916_hash NULL
-+_000917_hash iwl_trans_txq_alloc 3 36147 _000917_hash NULL
-+_000918_hash iwmct_fw_parser_init 4 37876 _000918_hash NULL
-+_000919_hash iwm_notif_send 6 12295 _000919_hash NULL
-+_000920_hash iwm_ntf_calib_res 3 11686 _000920_hash NULL
-+_000921_hash iwm_umac_set_config_var 4 17320 _000921_hash NULL
-+_000922_hash ixgbe_alloc_q_vector 3-5 45428 _000922_hash NULL
-+_000924_hash jbd2_journal_init_revoke 2 51088 _000924_hash NULL
-+_000925_hash jffs2_write_dirent 5 37311 _000925_hash NULL
-+_000926_hash journal_init_revoke 2 56933 _000926_hash NULL
-+_000927_hash keyctl_instantiate_key 3 41855 _000927_hash NULL
-+_000928_hash keyctl_instantiate_key_iov 3 16969 _000928_hash NULL
-+_000929_hash __kfifo_from_user 3 20399 _000929_hash NULL
-+_000930_hash kimage_crash_alloc 3 3233 _000930_hash NULL
-+_000931_hash kimage_normal_alloc 3 31140 _000931_hash NULL
-+_000932_hash kmem_realloc 2 37489 _000932_hash NULL
-+_000933_hash kmem_zalloc 1 11510 _000933_hash NULL
-+_000934_hash koneplus_send 4 18226 _000934_hash NULL
-+_000935_hash koneplus_sysfs_read 6 42792 _000935_hash NULL
-+_000936_hash kovaplus_send 4 10009 _000936_hash NULL
-+_000937_hash kvm_read_guest_page_mmu 6 37611 _000937_hash NULL
-+_000938_hash kvm_set_irq_routing 3 48704 _000938_hash NULL
-+_000939_hash kvm_write_guest_cached 4 11106 _000939_hash NULL
-+_000940_hash kvm_write_guest_page 5 63555 _002809_hash NULL nohasharray
-+_000941_hash l2cap_skbuff_fromiovec 3-4 35003 _000941_hash NULL
-+_000943_hash l2tp_ip_sendmsg 4 50411 _000943_hash NULL
-+_000944_hash l2tp_session_create 1 25286 _000944_hash NULL
-+_000945_hash lc_create 3 48662 _000945_hash NULL
-+_000946_hash leaf_dealloc 3 29566 _000946_hash NULL
-+_000947_hash linear_conf 2 23485 _003314_hash NULL nohasharray
-+_000948_hash lirc_buffer_init 2-3 53282 _000948_hash NULL
-+_000950_hash llc_ui_sendmsg 4 24987 _000950_hash NULL
-+_000951_hash lpfc_sli4_queue_alloc 3 62646 _000951_hash NULL
-+_000952_hash mce_request_packet 3 1073 _000952_hash NULL
-+_000953_hash mdiobus_alloc_size 1 52259 _000953_hash NULL
-+_000954_hash media_entity_init 2-4 15870 _001556_hash NULL nohasharray
-+_000956_hash memstick_alloc_host 1 142 _000956_hash NULL
-+_000957_hash mesh_table_alloc 1 22305 _000957_hash NULL
-+_000958_hash mfd_add_devices 4 56753 _000958_hash NULL
-+_000959_hash mISDN_sock_sendmsg 4 41035 _000959_hash NULL
-+_000960_hash mmc_alloc_host 1 48097 _000960_hash NULL
-+_000961_hash mmc_test_alloc_mem 3 28102 _000961_hash NULL
-+_000962_hash mpi_alloc 1 18094 _000962_hash NULL
-+_000963_hash mpihelp_mul_karatsuba_case 5-3 23918 _000963_hash NULL
-+_000964_hash mpihelp_mul_n 4 16405 _000964_hash NULL
-+_000965_hash mpi_set_bit 2 15104 _000965_hash NULL
-+_000966_hash mpi_set_highbit 2 37327 _001420_hash NULL nohasharray
-+_000967_hash mtd_concat_create 2 14416 _000967_hash NULL
-+_000968_hash mvumi_alloc_mem_resource 3 47750 _000968_hash NULL
-+_000969_hash mwifiex_11n_create_rx_reorder_tbl 4 63806 _000969_hash NULL
-+_000970_hash mwifiex_alloc_sdio_mpa_buffers 2-3 60961 _000970_hash NULL
-+_000972_hash mwl8k_cmd_set_beacon 4 23110 _000972_hash NULL
-+_000973_hash neigh_hash_alloc 1 17595 _000973_hash NULL
-+_000974_hash netlink_sendmsg 4 33708 _001172_hash NULL nohasharray
-+_000975_hash netxen_alloc_sds_rings 2 13417 _000975_hash NULL
-+_000976_hash new_bind_ctl 2 35324 _000976_hash NULL
-+_000977_hash new_dir 3 31919 _000977_hash NULL
-+_000978_hash new_tape_buffer 2 32866 _000978_hash NULL
-+_000979_hash nfc_llcp_build_tlv 3 19536 _000979_hash NULL
-+_000980_hash nfc_llcp_send_i_frame 3 59130 _000980_hash NULL
-+_000981_hash nfs4_alloc_slots 1 2454 _000981_hash NULL
-+_000982_hash nfsctl_transaction_write 3 64800 _000982_hash NULL
-+_000983_hash nfs_idmap_request_key 3 30208 _000983_hash NULL
-+_000984_hash nfs_readdata_alloc 1 9990 _000984_hash NULL
-+_000985_hash nfs_writedata_alloc 1 62868 _000985_hash NULL
-+_000986_hash nl_pid_hash_zalloc 1 23314 _000986_hash NULL
-+_000987_hash nr_sendmsg 4 53656 _000987_hash NULL
-+_000988_hash nsm_create_handle 4 38060 _000988_hash NULL
-+_000989_hash ntfs_copy_from_user_iovec 3-6 49829 _000989_hash NULL
-+_000991_hash ntfs_file_buffered_write 4-6 41442 _000991_hash NULL
-+_000993_hash __ntfs_malloc 1 34022 _000993_hash NULL
-+_000994_hash nvme_alloc_queue 3 46865 _000994_hash NULL
-+_000995_hash ocfs2_acl_from_xattr 2 21604 _000995_hash NULL
-+_000996_hash ocfs2_control_message 3 19564 _000996_hash NULL
-+_000997_hash opera1_usb_i2c_msgxfer 4 64521 _000997_hash NULL
-+_000998_hash _ore_get_io_state 3 2166 _000998_hash NULL
-+_000999_hash orig_hash_add_if 2 53676 _000999_hash NULL
-+_001000_hash orig_hash_del_if 2 45080 _001000_hash NULL
-+_001001_hash orinoco_set_key 5-7 17878 _001001_hash NULL
-+_001003_hash osdmap_set_max_osd 2 57630 _001003_hash NULL
-+_001004_hash _osd_realloc_seg 3 54352 _001004_hash NULL
-+_001005_hash OSDSetBlock 2-4 38986 _001005_hash NULL
-+_001007_hash osst_execute 7-6 17607 _001007_hash NULL
-+_001008_hash osst_write 3 31581 _001008_hash NULL
-+_001009_hash otp_read 2-5-4 10594 _001009_hash NULL
-+_001012_hash ovs_vport_alloc 1 33475 _001012_hash NULL
-+_001013_hash packet_sendmsg_spkt 4 28885 _001013_hash NULL
-+_001014_hash pair_device 4 61175 _001708_hash NULL nohasharray
-+_001015_hash pccard_store_cis 6 18176 _001015_hash NULL
-+_001016_hash pci_add_cap_save_buffer 3 3426 _001016_hash NULL
-+_001017_hash pcnet32_realloc_rx_ring 3 36598 _001017_hash NULL
-+_001018_hash pcnet32_realloc_tx_ring 3 38428 _001018_hash NULL
-+_001019_hash pcpu_mem_zalloc 1 22948 _001019_hash NULL
-+_001020_hash pep_sendmsg 4 62524 _001020_hash NULL
-+_001021_hash pfkey_sendmsg 4 47394 _001021_hash NULL
-+_001022_hash pidlist_resize 2 496 _001022_hash NULL
-+_001023_hash pin_code_reply 4 46510 _001023_hash NULL
-+_001024_hash ping_getfrag 3-4 8360 _001024_hash NULL
-+_001026_hash pipe_set_size 2 5204 _001026_hash NULL
-+_001027_hash pkt_bio_alloc 1 48284 _001027_hash NULL
-+_001028_hash platform_create_bundle 4-6 12785 _001028_hash NULL
-+_001030_hash play_iframe 3 8219 _001030_hash NULL
-+_001031_hash pm8001_store_update_fw 4 55716 _001031_hash NULL
-+_001032_hash pmcraid_alloc_sglist 1 9864 _001032_hash NULL
-+_001033_hash pn533_dep_link_up 5 7659 _001033_hash NULL
-+_001034_hash pnp_alloc 1 24869 _001419_hash NULL nohasharray
-+_001035_hash pn_sendmsg 4 12640 _001035_hash NULL
-+_001036_hash pppoe_sendmsg 4 48039 _001036_hash NULL
-+_001037_hash pppol2tp_sendmsg 4 56420 _001037_hash NULL
-+_001038_hash process_vm_rw 3-5 47533 _001038_hash NULL
-+_001040_hash process_vm_rw_single_vec 1-2 26213 _001040_hash NULL
-+_001042_hash proc_write 3 51003 _001042_hash NULL
-+_001043_hash profile_load 3 58267 _001043_hash NULL
-+_001044_hash profile_remove 3 8556 _001044_hash NULL
-+_001045_hash profile_replace 3 14652 _001045_hash NULL
-+_001046_hash pscsi_get_bio 1 56103 _001046_hash NULL
-+_001047_hash pyra_send 4 12061 _001047_hash NULL
-+_001048_hash qc_capture 3 19298 _001048_hash NULL
-+_001049_hash qla4xxx_alloc_work 2 44813 _001049_hash NULL
-+_001050_hash qlcnic_alloc_msix_entries 2 46160 _001050_hash NULL
-+_001051_hash qlcnic_alloc_sds_rings 2 26795 _001051_hash NULL
-+_001052_hash queue_received_packet 5 9657 _001052_hash NULL
-+_001053_hash raw_send_hdrinc 4 58803 _001053_hash NULL
-+_001054_hash raw_sendmsg 4 23078 _001054_hash &_000022_hash
-+_001055_hash rawsock_sendmsg 4 60010 _001055_hash NULL
-+_001056_hash rawv6_send_hdrinc 3 35425 _001056_hash NULL
-+_001057_hash rb_alloc 1 3102 _001057_hash NULL
-+_001058_hash rbd_alloc_coll 1 33678 _001058_hash NULL
-+_001059_hash rbd_create_rw_ops 2 4605 _001059_hash NULL
-+_001060_hash rds_ib_inc_copy_to_user 3 55007 _001060_hash NULL
-+_001061_hash rds_iw_inc_copy_to_user 3 29214 _001061_hash NULL
-+_001062_hash rds_message_alloc 1 10517 _001062_hash NULL
-+_001063_hash rds_message_copy_from_user 3 45510 _001063_hash NULL
-+_001064_hash rds_message_inc_copy_to_user 3 26540 _001064_hash NULL
-+_001065_hash redrat3_transmit_ir 3 64244 _001065_hash NULL
-+_001066_hash regcache_rbtree_insert_to_block 5 58009 _001066_hash NULL
-+_001067_hash _regmap_raw_write 4 42652 _001067_hash NULL
-+_001068_hash regmap_register_patch 3 21681 _001068_hash NULL
-+_001069_hash relay_alloc_page_array 1 52735 _001069_hash NULL
-+_001070_hash remove_uuid 4 64505 _001070_hash NULL
-+_001071_hash reshape_ring 2 29147 _001071_hash NULL
-+_001072_hash RESIZE_IF_NEEDED 2 56286 _001072_hash NULL
-+_001073_hash resize_stripes 2 61650 _001073_hash NULL
-+_001074_hash rfcomm_sock_sendmsg 4 37661 _001074_hash NULL
-+_001075_hash rose_sendmsg 4 20249 _001075_hash NULL
-+_001076_hash rxrpc_send_data 5 21553 _001076_hash NULL
-+_001077_hash rxrpc_setsockopt 5 50286 _001077_hash NULL
-+_001078_hash saa7146_vmalloc_build_pgtable 2 19780 _001078_hash NULL
-+_001079_hash saa7164_buffer_alloc_user 2 9627 _001079_hash NULL
-+_001081_hash sco_send_frame 3 41815 _001081_hash NULL
-+_001082_hash scsi_host_alloc 2 63041 _001082_hash NULL
-+_001083_hash scsi_tgt_kspace_exec 8 9522 _001083_hash NULL
-+_001084_hash sctp_sendmsg 4 61919 _001084_hash NULL
-+_001085_hash sctp_setsockopt 5 44788 _001085_hash NULL
-+_001086_hash sctp_setsockopt_connectx 3 6073 _001086_hash NULL
-+_001087_hash sctp_setsockopt_connectx_old 3 22631 _001087_hash NULL
-+_001088_hash sctp_tsnmap_init 2 36446 _001088_hash NULL
-+_001089_hash sctp_user_addto_chunk 2-3 62047 _001089_hash NULL
-+_001091_hash security_context_to_sid 2 19839 _001091_hash NULL
-+_001092_hash security_context_to_sid_default 2 3492 _003366_hash NULL nohasharray
-+_001093_hash security_context_to_sid_force 2 20724 _001093_hash NULL
-+_001094_hash selinux_transaction_write 3 59038 _001094_hash NULL
-+_001095_hash sel_write_access 3 51704 _001095_hash NULL
-+_001096_hash sel_write_create 3 11353 _001096_hash NULL
-+_001097_hash sel_write_member 3 28800 _001097_hash NULL
-+_001098_hash sel_write_relabel 3 55195 _001098_hash NULL
-+_001099_hash sel_write_user 3 45060 _001099_hash NULL
-+_001100_hash __seq_open_private 3 40715 _001100_hash NULL
-+_001101_hash serverworks_create_gatt_pages 1 46582 _001101_hash NULL
-+_001102_hash set_connectable 4 56458 _001102_hash NULL
-+_001103_hash set_dev_class 4 39645 _001697_hash NULL nohasharray
-+_001104_hash set_discoverable 4 48141 _001104_hash NULL
-+_001105_hash setkey 3 14987 _001105_hash NULL
-+_001106_hash set_le 4 30581 _001106_hash NULL
-+_001107_hash set_link_security 4 4502 _001107_hash NULL
-+_001108_hash set_local_name 4 55757 _001108_hash NULL
-+_001109_hash set_powered 4 12129 _001109_hash NULL
-+_001110_hash set_ssp 4 62411 _001110_hash NULL
-+_001111_hash sg_build_sgat 3 60179 _001111_hash &_000305_hash
-+_001112_hash sg_read_oxfer 3 51724 _001112_hash NULL
-+_001113_hash shmem_xattr_set 4 11843 _001113_hash NULL
-+_001114_hash simple_alloc_urb 3 60420 _001114_hash NULL
-+_001115_hash sisusb_send_bridge_packet 2 11649 _001115_hash NULL
-+_001116_hash sisusb_send_packet 2 20891 _001116_hash NULL
-+_001117_hash skb_add_data_nocache 4 4682 _001117_hash NULL
-+_001118_hash skb_copy_datagram_from_iovec 2-5-4 52014 _001118_hash NULL
-+_001121_hash skb_copy_to_page_nocache 6 58624 _001121_hash NULL
-+_001122_hash sk_chk_filter 2 42095 _001122_hash NULL
-+_001123_hash skcipher_sendmsg 4 30290 _001123_hash NULL
-+_001124_hash sl_change_mtu 2 7396 _001124_hash NULL
-+_001125_hash slhc_init 1-2 58135 _001125_hash &_000894_hash
-+_001127_hash sm501_create_subdev 3-4 48668 _001127_hash NULL
-+_001129_hash smk_write_access 3 49561 _001129_hash NULL
-+_001130_hash snapshot_write 3 28351 _001130_hash NULL
-+_001131_hash snd_ac97_pcm_assign 2 30218 _001131_hash NULL
-+_001132_hash snd_card_create 4 64418 _001411_hash NULL nohasharray
-+_001133_hash snd_emux_create_port 3 42533 _001133_hash NULL
-+_001134_hash snd_gus_dram_write 4 38784 _001134_hash NULL
-+_001135_hash snd_midi_channel_alloc_set 1 28153 _001135_hash NULL
-+_001136_hash _snd_pcm_lib_alloc_vmalloc_buffer 2 17820 _001136_hash NULL
-+_001137_hash snd_pcm_oss_sync1 2 45298 _001137_hash NULL
-+_001138_hash snd_pcm_oss_write 3 38108 _001138_hash NULL
-+_001139_hash snd_pcm_plugin_build 5 25505 _001139_hash NULL
-+_001140_hash snd_rawmidi_kernel_write 3 25106 _001140_hash NULL
-+_001141_hash snd_rawmidi_write 3 28008 _001141_hash NULL
-+_001142_hash snd_rme32_playback_copy 5 43732 _001142_hash NULL
-+_001143_hash snd_rme96_playback_copy 5 13111 _001143_hash NULL
-+_001144_hash snd_seq_device_new 4 31753 _001144_hash NULL
-+_001145_hash snd_seq_oss_readq_new 2 14283 _001145_hash NULL
-+_001146_hash snd_vx_create 4 40948 _001146_hash NULL
-+_001147_hash sock_setsockopt 5 50088 _001147_hash NULL
-+_001148_hash sound_write 3 5102 _001148_hash NULL
-+_001149_hash _sp2d_alloc 1 16944 _001149_hash NULL
-+_001150_hash spi_alloc_master 2 45223 _001150_hash NULL
-+_001151_hash spidev_message 3 5518 _001151_hash NULL
-+_001152_hash spi_register_board_info 2 35651 _001152_hash NULL
-+_001153_hash squashfs_cache_init 2 41656 _001153_hash NULL
-+_001154_hash squashfs_read_data 6 59440 _001154_hash NULL
-+_001155_hash srp_alloc_iu 2 44227 _001155_hash NULL
-+_001156_hash srp_iu_pool_alloc 2 17920 _001156_hash NULL
-+_001157_hash srp_ring_alloc 2 26760 _001157_hash NULL
-+_001159_hash start_isoc_chain 2 565 _001159_hash NULL
-+_001160_hash stk_prepare_sio_buffers 2 57168 _001160_hash NULL
-+_001161_hash store_iwmct_log_level 4 60209 _001161_hash NULL
-+_001162_hash store_iwmct_log_level_fw 4 1974 _001162_hash NULL
-+_001163_hash st_write 3 16874 _001163_hash NULL
-+_001164_hash svc_pool_map_alloc_arrays 2 47181 _001164_hash NULL
-+_001165_hash symtab_init 2 61050 _001165_hash NULL
-+_001166_hash sys_bind 3 10799 _001166_hash NULL
-+_001167_hash sys_connect 3 15291 _003291_hash NULL nohasharray
-+_001168_hash sys_flistxattr 3 41407 _001168_hash NULL
-+_001169_hash sys_fsetxattr 4 49736 _001169_hash NULL
-+_001170_hash sysfs_write_file 3 57116 _001170_hash NULL
-+_001171_hash sys_ipc 3 4889 _001171_hash NULL
-+_001172_hash sys_keyctl 4 33708 _001172_hash &_000974_hash
-+_001173_hash sys_listxattr 3 27833 _001173_hash NULL
-+_001174_hash sys_llistxattr 3 4532 _001174_hash NULL
-+_001175_hash sys_lsetxattr 4 61177 _001175_hash NULL
-+_001176_hash sys_mq_timedsend 3 57661 _001176_hash NULL
-+_001177_hash sys_sched_setaffinity 2 32046 _001177_hash NULL
-+_001178_hash sys_semop 3 39457 _001178_hash NULL
-+_001179_hash sys_sendto 6 20809 _001179_hash NULL
-+_001180_hash sys_setxattr 4 37880 _001180_hash NULL
-+_001181_hash t4_alloc_mem 1 32342 _001181_hash NULL
-+_001182_hash tcf_hash_create 4 54360 _001182_hash NULL
-+_001183_hash __team_options_register 3 63941 _001183_hash NULL
-+_001184_hash test_unaligned_bulk 3 52333 _001184_hash NULL
-+_001185_hash tifm_alloc_adapter 1 10903 _001185_hash NULL
-+_001186_hash timeout_write 3 50991 _001186_hash NULL
-+_001187_hash tipc_link_send_sections_fast 4 37920 _001187_hash NULL
-+_001188_hash tipc_subseq_alloc 1 5957 _001188_hash NULL
-+_001189_hash tm6000_read_write_usb 7 50774 _002917_hash NULL nohasharray
-+_001190_hash tnode_alloc 1 49407 _001190_hash NULL
-+_001191_hash tomoyo_commit_ok 2 20167 _001191_hash NULL
-+_001192_hash tomoyo_scan_bprm 2-4 15642 _001192_hash NULL
-+_001194_hash tps65910_i2c_write 3 39531 _001194_hash NULL
-+_001195_hash ts_write 3 64336 _001195_hash NULL
-+_001196_hash ttusb2_msg 4 3100 _001196_hash NULL
-+_001197_hash tty_write 3 5494 _001197_hash NULL
-+_001198_hash ubi_dbg_check_all_ff 4 59810 _001198_hash NULL
-+_001199_hash ubi_dbg_check_write 5 48525 _001199_hash NULL
-+_001200_hash ubifs_setxattr 4 59650 _001370_hash NULL nohasharray
-+_001201_hash udf_sb_alloc_partition_maps 2 62313 _001201_hash NULL
-+_001202_hash udplite_getfrag 3-4 14479 _001202_hash NULL
-+_001204_hash ulong_write_file 3 26485 _001204_hash NULL
-+_001205_hash unix_dgram_sendmsg 4 45699 _001205_hash NULL
-+_001206_hash unix_stream_sendmsg 4 61455 _001206_hash NULL
-+_001207_hash unlink_queued 3-4 645 _001207_hash NULL
-+_001208_hash update_pmkid 4 2481 _001208_hash NULL
-+_001209_hash usb_alloc_coherent 2 65444 _001209_hash NULL
-+_001210_hash uvc_alloc_buffers 2 9656 _001210_hash NULL
-+_001211_hash uvc_alloc_entity 3-4 20836 _001211_hash NULL
-+_001212_hash v4l2_ctrl_new 7 38725 _001212_hash NULL
-+_001213_hash v4l2_event_subscribe 3 19510 _001213_hash NULL
-+_001214_hash vb2_read 3 42703 _001214_hash NULL
-+_001215_hash vb2_write 3 31948 _001215_hash NULL
-+_001216_hash vc_resize 2-3 3585 _001216_hash NULL
-+_001218_hash __vhost_add_used_n 3 26554 _001218_hash NULL
-+_001219_hash __videobuf_alloc_vb 1 27062 _001219_hash NULL
-+_001220_hash videobuf_dma_init_kernel 3 6963 _001220_hash NULL
-+_001221_hash virtqueue_add_buf 3-4 59470 _001221_hash NULL
-+_001223_hash vmalloc 1 15464 _001223_hash NULL
-+_001224_hash vmalloc_to_sg 2 58354 _001224_hash NULL
-+_001225_hash vol_cdev_write 3 40915 _001225_hash NULL
-+_001226_hash vxge_device_register 4 7752 _001226_hash NULL
-+_001227_hash __vxge_hw_channel_allocate 3 55462 _001227_hash NULL
-+_001228_hash vzalloc 1 47421 _001228_hash NULL
-+_001229_hash vzalloc_node 1 23424 _001229_hash NULL
-+_001230_hash wa_nep_queue 2 8858 _001230_hash NULL
-+_001231_hash __wa_xfer_setup_segs 2 56725 _001231_hash NULL
-+_001232_hash wiphy_new 2 2482 _001232_hash NULL
-+_001233_hash wpan_phy_alloc 1 48056 _001233_hash NULL
-+_001234_hash wusb_ccm_mac 7 32199 _001234_hash NULL
-+_001235_hash x25_sendmsg 4 12487 _001235_hash NULL
-+_001236_hash xfrm_hash_alloc 1 10997 _001236_hash NULL
-+_001237_hash _xfs_buf_get_pages 2 46811 _001237_hash NULL
-+_001238_hash xfs_da_buf_make 1 55845 _001238_hash NULL
-+_001239_hash xfs_da_grow_inode_int 3 21785 _001239_hash NULL
-+_001240_hash xfs_dir_cilookup_result 3 64288 _003139_hash NULL nohasharray
-+_001241_hash xfs_iext_add_indirect_multi 3 32400 _001241_hash NULL
-+_001242_hash xfs_iext_inline_to_direct 2 12384 _001242_hash NULL
-+_001243_hash xfs_iroot_realloc 2 46826 _001243_hash NULL
-+_001244_hash xhci_alloc_stream_info 3 63902 _001244_hash NULL
-+_001245_hash xlog_recover_add_to_trans 4 62839 _001245_hash NULL
-+_001246_hash xprt_alloc 2 1475 _001246_hash NULL
-+_001247_hash xt_alloc_table_info 1 57903 _001247_hash NULL
-+_001248_hash _zd_iowrite32v_async_locked 3 39034 _001248_hash NULL
-+_001249_hash zd_usb_iowrite16v 3 49744 _001249_hash NULL
-+_001250_hash acpi_ds_build_internal_package_obj 3 58271 _001250_hash NULL
-+_001251_hash acpi_system_read_event 3 55362 _001251_hash NULL
-+_001252_hash acpi_ut_create_buffer_object 1 42030 _001252_hash NULL
-+_001253_hash acpi_ut_create_package_object 1 17594 _001253_hash NULL
-+_001254_hash acpi_ut_create_string_object 1 15360 _001254_hash NULL
-+_001255_hash ad7879_spi_multi_read 3 8218 _001255_hash NULL
-+_001256_hash add_child 4 45201 _001256_hash NULL
-+_001257_hash add_port 2 54941 _001257_hash NULL
-+_001258_hash adu_read 3 24177 _001258_hash NULL
-+_001259_hash afs_cell_create 2 27346 _001259_hash NULL
-+_001260_hash agp_generic_alloc_user 1 9470 _001260_hash NULL
-+_001261_hash alloc_agpphysmem_i8xx 1 39427 _001261_hash NULL
-+_001262_hash allocate_cnodes 1 5329 _001262_hash NULL
-+_001263_hash ___alloc_bootmem 1 11410 _001263_hash NULL
-+_001264_hash __alloc_bootmem_nopanic 1 65397 _001264_hash NULL
-+_001265_hash alloc_bulk_urbs_generic 5 12127 _001265_hash NULL
-+_001266_hash alloc_candev 1-2 7776 _001266_hash NULL
-+_001268_hash ____alloc_ei_netdev 1 51475 _001268_hash NULL
-+_001269_hash alloc_etherdev_mqs 1 36450 _001269_hash NULL
-+_001270_hash alloc_extent_buffer 3 52824 _001270_hash NULL
-+_001271_hash alloc_fcdev 1 18780 _001271_hash NULL
-+_001272_hash alloc_fddidev 1 15382 _001272_hash NULL
-+_001273_hash alloc_hippi_dev 1 51320 _001273_hash NULL
-+_001274_hash alloc_irdadev 1 19140 _001274_hash NULL
-+_001275_hash alloc_ltalkdev 1 38071 _001275_hash NULL
-+_001276_hash alloc_one_pg_vec_page 1 10747 _001276_hash NULL
-+_001277_hash alloc_orinocodev 1 21371 _001277_hash NULL
-+_001279_hash alloc_trdev 1 16399 _001279_hash NULL
-+_001280_hash async_setkey 3 35521 _001280_hash NULL
-+_001281_hash ata_host_alloc_pinfo 3 17325 _001281_hash NULL
-+_001284_hash ath6kl_connect_event 7-9-8 14267 _001284_hash NULL
-+_001285_hash ath6kl_fwlog_block_read 3 49836 _001285_hash NULL
-+_001286_hash ath6kl_fwlog_read 3 32101 _001286_hash NULL
-+_001287_hash ath_rx_init 2 43564 _001287_hash NULL
-+_001288_hash ath_tx_init 2 60515 _001288_hash NULL
-+_001289_hash atm_get_addr 3 31221 _001289_hash NULL
-+_001290_hash av7110_ipack_init 2 46655 _001290_hash NULL
-+_001291_hash bdx_rxdb_create 1 46525 _001291_hash NULL
-+_001292_hash bdx_tx_db_init 2 41719 _001292_hash NULL
-+_001293_hash bio_map_kern 3 64751 _001293_hash NULL
-+_001294_hash bits_to_user 3 47733 _001294_hash NULL
-+_001295_hash __blk_queue_init_tags 2 9778 _001295_hash NULL
-+_001296_hash blk_queue_resize_tags 2 28670 _001296_hash NULL
-+_001297_hash blk_rq_map_user_iov 5 16772 _001297_hash NULL
-+_001298_hash bm_init 2 13529 _001298_hash NULL
-+_001299_hash brcmf_alloc_wdev 1 60347 _001299_hash NULL
-+_001300_hash btrfs_insert_dir_item 4 59304 _001300_hash NULL
-+_001301_hash btrfs_map_block 3 64379 _001301_hash NULL
-+_001302_hash c4_add_card 3 54968 _001302_hash NULL
-+_001303_hash cache_read 3 24790 _001303_hash NULL
-+_001304_hash cache_write 3 13589 _001304_hash NULL
-+_001305_hash calc_hmac 3 32010 _001305_hash NULL
-+_001306_hash ccid_getsockopt_builtin_ccids 2 53634 _001306_hash NULL
-+_001307_hash ceph_copy_page_vector_to_user 4 31270 _001307_hash NULL
-+_001308_hash ceph_read_dir 3 17005 _001308_hash NULL
-+_001309_hash cfg80211_roamed 5-7 32632 _001309_hash NULL
-+_001311_hash ci_ll_init 3 12930 _001311_hash NULL
-+_001312_hash coda_psdev_read 3 35029 _001312_hash NULL
-+_001313_hash construct_key_and_link 4 8321 _001313_hash NULL
-+_001314_hash copy_counters_to_user 5 17027 _001824_hash NULL nohasharray
-+_001315_hash copy_entries_to_user 1 52367 _001315_hash NULL
-+_001316_hash copy_from_buf 4 27308 _001316_hash NULL
-+_001317_hash copy_oldmem_page 3-1 26164 _001317_hash NULL
-+_001318_hash copy_to_user_fromio 3 57432 _001318_hash NULL
-+_001319_hash cryptd_hash_setkey 3 42781 _001319_hash NULL
-+_001320_hash crypto_authenc_esn_setkey 3 6985 _001320_hash NULL
-+_001321_hash crypto_authenc_setkey 3 80 _003311_hash NULL nohasharray
-+_001322_hash cx18_copy_buf_to_user 4 22735 _001322_hash NULL
-+_001324_hash cxgbi_ddp_reserve 4 30091 _001324_hash NULL
-+_001325_hash datablob_hmac_append 3 40038 _001325_hash NULL
-+_001326_hash datablob_hmac_verify 4 24786 _001326_hash NULL
-+_001327_hash dataflash_read_fact_otp 3-2 33204 _001327_hash NULL
-+_001328_hash dataflash_read_user_otp 3-2 14536 _001328_hash &_000201_hash
-+_001329_hash dccp_feat_register_sp 5 17914 _001329_hash NULL
-+_001330_hash ddb_input_read 3 9743 _001330_hash NULL
-+_001331_hash dev_read 3 56369 _001331_hash NULL
-+_001332_hash diva_os_copy_to_user 4 48508 _001332_hash NULL
-+_001333_hash diva_os_malloc 2 16406 _001333_hash NULL
-+_001334_hash dlm_dir_lookup 4 56662 _001334_hash NULL
-+_001335_hash dm_vcalloc 1-2 16814 _001335_hash NULL
-+_001337_hash do_proc_readlink 3 14096 _001337_hash NULL
-+_001338_hash do_readlink 2 43518 _001338_hash NULL
-+_001339_hash __do_replace 5 37227 _001339_hash NULL
-+_001340_hash do_sigpending 2 9766 _001340_hash NULL
-+_001341_hash drbd_setsockopt 5 16280 _001341_hash &_000371_hash
-+_001342_hash dsp_buffer_alloc 2 11684 _001342_hash NULL
-+_001343_hash dump_midi 3 51040 _001343_hash NULL
-+_001344_hash dvb_dmxdev_set_buffer_size 2 55643 _001344_hash NULL
-+_001345_hash dvb_dvr_set_buffer_size 2 9840 _001345_hash NULL
-+_001346_hash dvb_ringbuffer_pkt_read_user 3-5-2 4303 _001346_hash NULL
-+_001348_hash dvb_ringbuffer_read_user 3 56702 _001348_hash NULL
-+_001349_hash ecryptfs_filldir 3 6622 _001349_hash NULL
-+_001350_hash ecryptfs_readlink 3 40775 _001350_hash NULL
-+_001351_hash ecryptfs_send_message 2 18322 _001351_hash NULL
-+_001352_hash em28xx_init_isoc 4 62883 _001352_hash &_000721_hash
-+_001353_hash et61x251_read 3 25420 _001353_hash NULL
-+_001354_hash ext4_add_new_descs 3 19509 _001354_hash NULL
-+_001355_hash fat_ioctl_filldir 3 36621 _001355_hash NULL
-+_001356_hash fd_copyout 3 59323 _001356_hash NULL
-+_001357_hash f_hidg_read 3 6238 _001357_hash NULL
-+_001358_hash filldir 3 55137 _001358_hash NULL
-+_001359_hash filldir64 3 46469 _001359_hash NULL
-+_001360_hash fops_read 3 40672 _001360_hash NULL
-+_001361_hash from_buffer 3 18625 _001361_hash NULL
-+_001362_hash fsm_init 2 16134 _001362_hash NULL
-+_001363_hash get_subdir 3 62581 _001363_hash NULL
-+_001364_hash gspca_dev_probe 4 2570 _001364_hash NULL
-+_001365_hash handle_received_packet 3 22457 _001365_hash NULL
-+_001366_hash hash_setkey 3 48310 _001366_hash NULL
-+_001367_hash hdlcdrv_register 2 6792 _001367_hash NULL
-+_001368_hash hdpvr_read 3 9273 _001368_hash NULL
-+_001369_hash hid_input_report 4 32458 _001369_hash NULL
-+_001370_hash hidraw_read 3 59650 _001370_hash &_001200_hash
-+_001371_hash HiSax_readstatus 2 15752 _001371_hash NULL
-+_001373_hash __hwahc_op_set_gtk 4 42038 _001373_hash NULL
-+_001374_hash __hwahc_op_set_ptk 5 36510 _001374_hash NULL
-+_001375_hash ib_copy_to_udata 3 27525 _001375_hash NULL
-+_001376_hash idetape_chrdev_read 3 2097 _001376_hash NULL
-+_001377_hash ieee80211_alloc_hw 1 43829 _001377_hash NULL
-+_001378_hash ieee80211_bss_info_update 4 13991 _001378_hash NULL
-+_001379_hash ilo_read 3 32531 _001379_hash NULL
-+_001380_hash init_map_ipmac 3-4 63896 _001380_hash NULL
-+_001382_hash init_tid_tabs 2-4-3 13252 _001382_hash NULL
-+_001385_hash iowarrior_read 3 53483 _001385_hash NULL
-+_001386_hash ipv6_getsockopt_sticky 5 56711 _001386_hash NULL
-+_001387_hash ipwireless_send_packet 4 8328 _001387_hash NULL
-+_001388_hash ipx_sendmsg 4 1362 _001388_hash NULL
-+_001389_hash iscsi_conn_setup 2 35159 _001389_hash NULL
-+_001390_hash iscsi_create_session 3 51647 _001390_hash NULL
-+_001391_hash iscsi_host_alloc 2 36671 _001391_hash NULL
-+_001392_hash iscsi_session_setup 4-5 196 _001392_hash NULL
-+_001394_hash iscsit_find_cmd_from_itt_or_dump 3 17194 _001701_hash NULL nohasharray
-+_001395_hash isdn_ppp_read 4 50356 _001395_hash NULL
-+_001396_hash isku_sysfs_read 6 58806 _001396_hash NULL
-+_001397_hash isku_sysfs_write 6 49767 _001397_hash NULL
-+_001398_hash iso_alloc_urb 4-5 45206 _001398_hash NULL
-+_001400_hash ivtv_copy_buf_to_user 4 6159 _001400_hash NULL
-+_001401_hash iwm_rx_handle 3 24899 _001401_hash NULL
-+_001402_hash iwm_wdev_alloc 1 38415 _001402_hash NULL
-+_001403_hash jbd2_alloc 1 41359 _001403_hash NULL
-+_001404_hash jffs2_do_link 6 42048 _001404_hash NULL
-+_001405_hash jffs2_do_unlink 4 62020 _001405_hash NULL
-+_001406_hash jffs2_security_setxattr 4 62107 _001406_hash NULL
-+_001407_hash jffs2_trusted_setxattr 4 17048 _001407_hash NULL
-+_001408_hash jffs2_user_setxattr 4 10182 _001408_hash NULL
-+_001409_hash kernel_setsockopt 5 35913 _001409_hash NULL
-+_001410_hash keyctl_describe_key 3 36853 _001410_hash NULL
-+_001411_hash keyctl_get_security 3 64418 _001411_hash &_001132_hash
-+_001412_hash keyring_read 3 13438 _001412_hash NULL
-+_001413_hash kfifo_copy_to_user 3 20646 _001413_hash NULL
-+_001414_hash kmem_zalloc_large 1 56128 _001414_hash NULL
-+_001415_hash kmp_init 2 41373 _001415_hash NULL
-+_001416_hash koneplus_sysfs_write 6 35993 _001416_hash NULL
-+_001417_hash kvm_clear_guest_page 4 2308 _001417_hash NULL
-+_001418_hash kvm_read_nested_guest_page 5 13337 _001418_hash NULL
-+_001419_hash l2cap_create_basic_pdu 3 24869 _001419_hash &_001034_hash
-+_001420_hash l2cap_create_connless_pdu 3 37327 _001420_hash &_000966_hash
-+_001421_hash l2cap_create_iframe_pdu 3 51801 _001421_hash NULL
-+_001422_hash __lgwrite 4 57669 _001422_hash NULL
-+_001423_hash libfc_host_alloc 2 7917 _001423_hash NULL
-+_001424_hash llcp_sock_sendmsg 4 1092 _001424_hash NULL
-+_001425_hash macvtap_get_user 4 28185 _001425_hash NULL
-+_001426_hash mcam_v4l_read 3 36513 _001426_hash NULL
-+_001427_hash mce_async_out 3 58056 _001427_hash NULL
-+_001428_hash mce_flush_rx_buffer 2 14976 _001428_hash NULL
-+_001429_hash mdc800_device_read 3 22896 _001429_hash NULL
-+_001430_hash memcpy_toiovec 3 54166 _001430_hash &_000867_hash
-+_001431_hash memcpy_toiovecend 3-4 19736 _001431_hash NULL
-+_001433_hash mgt_set_varlen 4 60916 _001433_hash NULL
-+_001434_hash mlx4_en_create_rx_ring 3 62498 _001434_hash NULL
-+_001435_hash mlx4_en_create_tx_ring 4 48501 _001435_hash NULL
-+_001436_hash mon_bin_get_event 4 52863 _001436_hash NULL
-+_001437_hash mousedev_read 3 47123 _001437_hash NULL
-+_001438_hash move_addr_to_user 2 2868 _001438_hash NULL
-+_001439_hash mpihelp_mul 5-3 27805 _001439_hash NULL
-+_001441_hash mpi_lshift_limbs 2 9337 _001441_hash NULL
-+_001442_hash msnd_fifo_alloc 2 23179 _001442_hash NULL
-+_001443_hash mtdswap_init 2 55719 _001443_hash NULL
-+_001444_hash neigh_hash_grow 2 17283 _001444_hash NULL
-+_001445_hash nfs4_realloc_slot_table 2 22859 _001445_hash NULL
-+_001446_hash nfs_idmap_get_key 2 39616 _001446_hash NULL
-+_001447_hash nsm_get_handle 4 52089 _001447_hash NULL
-+_001448_hash ntfs_malloc_nofs 1 49572 _001448_hash NULL
-+_001449_hash ntfs_malloc_nofs_nofail 1 63631 _001449_hash NULL
-+_001450_hash nvme_create_queue 3 170 _001450_hash NULL
-+_001451_hash ocfs2_control_write 3 54737 _001451_hash NULL
-+_001452_hash orinoco_add_extscan_result 3 18207 _001452_hash NULL
-+_001454_hash override_release 2 52032 _001454_hash NULL
-+_001455_hash packet_snd 3 13634 _001455_hash NULL
-+_001456_hash pcbit_stat 2 27364 _001456_hash NULL
-+_001457_hash pcpu_extend_area_map 2 12589 _001457_hash NULL
-+_001458_hash pg_read 3 17276 _001458_hash NULL
-+_001459_hash picolcd_debug_eeprom_read 3 14549 _001459_hash NULL
-+_001460_hash pkt_alloc_packet_data 1 37928 _001460_hash NULL
-+_001461_hash pmcraid_build_passthrough_ioadls 2 62034 _001461_hash NULL
-+_001462_hash pms_capture 4 27142 _001462_hash NULL
-+_001463_hash posix_clock_register 2 5662 _001463_hash NULL
-+_001464_hash printer_read 3 54851 _001464_hash NULL
-+_001465_hash __proc_file_read 3 54978 _001465_hash NULL
-+_001466_hash pt_read 3 49136 _001466_hash NULL
-+_001467_hash put_cmsg 4 36589 _001467_hash NULL
-+_001468_hash pvr2_ioread_read 3 10720 _001505_hash NULL nohasharray
-+_001469_hash pwc_video_read 3 51735 _001469_hash NULL
-+_001470_hash px_raw_event 4 49371 _001470_hash NULL
-+_001471_hash qcam_read 3 13977 _001471_hash NULL
-+_001472_hash rawv6_sendmsg 4 20080 _001472_hash NULL
-+_001473_hash rds_sendmsg 4 40976 _001473_hash NULL
-+_001474_hash read_flush 3 43851 _001474_hash NULL
-+_001475_hash read_profile 3 27859 _001475_hash NULL
-+_001476_hash read_vmcore 3 26501 _001476_hash NULL
-+_001477_hash redirected_tty_write 3 65297 _001477_hash NULL
-+_001478_hash __register_chrdev 2-3 54223 _001478_hash NULL
-+_001480_hash regmap_raw_write 4 53803 _001480_hash NULL
-+_001481_hash reiserfs_allocate_list_bitmaps 3 21732 _001481_hash NULL
-+_001482_hash reiserfs_resize 2 34377 _001482_hash NULL
-+_001483_hash request_key_auth_read 3 24109 _001483_hash NULL
-+_001484_hash rfkill_fop_read 3 54711 _001484_hash NULL
-+_001485_hash rng_dev_read 3 41581 _001485_hash NULL
-+_001486_hash roccat_read 3 41093 _001486_hash NULL
-+_001487_hash sco_sock_sendmsg 4 62542 _001487_hash NULL
-+_001488_hash scsi_register 2 49094 _001488_hash NULL
-+_001489_hash sctp_getsockopt_events 2 3607 _001489_hash NULL
-+_001490_hash sctp_getsockopt_maxburst 2 42941 _001490_hash NULL
-+_001491_hash sctp_getsockopt_maxseg 2 10737 _001491_hash NULL
-+_001492_hash sctpprobe_read 3 17741 _001492_hash NULL
-+_001493_hash sdhci_alloc_host 2 7509 _001493_hash NULL
-+_001494_hash selinux_inode_post_setxattr 4 26037 _001494_hash NULL
-+_001495_hash selinux_inode_setsecurity 4 18148 _001495_hash NULL
-+_001496_hash selinux_inode_setxattr 4 10708 _001496_hash NULL
-+_001497_hash selinux_secctx_to_secid 2 63744 _001497_hash NULL
-+_001498_hash selinux_setprocattr 4 55611 _001498_hash NULL
-+_001499_hash sel_write_context 3 25726 _002397_hash NULL nohasharray
-+_001500_hash seq_copy_in_user 3 18543 _001500_hash NULL
-+_001501_hash seq_open_net 4 8968 _001594_hash NULL nohasharray
-+_001502_hash seq_open_private 3 61589 _001502_hash NULL
-+_001503_hash set_arg 3 42824 _001503_hash NULL
-+_001504_hash sg_read 3 25799 _001504_hash NULL
-+_001505_hash shash_async_setkey 3 10720 _001505_hash &_001468_hash
-+_001506_hash shash_compat_setkey 3 12267 _001506_hash NULL
-+_001507_hash shmem_setxattr 4 55867 _001507_hash NULL
-+_001508_hash simple_read_from_buffer 2-5 55957 _001508_hash NULL
-+_001511_hash sm_checker_extend 2 23615 _001511_hash NULL
-+_001512_hash sn9c102_read 3 29305 _001512_hash NULL
-+_001513_hash snd_es1938_capture_copy 5 25930 _001513_hash NULL
-+_001514_hash snd_gus_dram_peek 4 9062 _001514_hash NULL
-+_001515_hash snd_hdsp_capture_copy 5 4011 _001515_hash NULL
-+_001516_hash snd_korg1212_copy_to 6 92 _001516_hash NULL
-+_001517_hash snd_opl4_mem_proc_read 5 63774 _001517_hash NULL
-+_001518_hash snd_pcm_alloc_vmalloc_buffer 2 44595 _001518_hash NULL
-+_001519_hash snd_pcm_oss_read1 3 63771 _001519_hash NULL
-+_001520_hash snd_rawmidi_kernel_read1 4 36740 _001520_hash NULL
-+_001521_hash snd_rme9652_capture_copy 5 10287 _001521_hash NULL
-+_001522_hash srp_target_alloc 3 37288 _001522_hash NULL
-+_001523_hash stk_allocate_buffers 2 16291 _001523_hash NULL
-+_001524_hash store_ifalias 4 35088 _001524_hash NULL
-+_001525_hash store_msg 3 56417 _001525_hash NULL
-+_001526_hash str_to_user 2 11411 _001526_hash NULL
-+_001527_hash subbuf_read_actor 3 2071 _001527_hash NULL
-+_001528_hash sys_fgetxattr 4 25166 _001528_hash NULL
-+_001529_hash sys_gethostname 2 49698 _001529_hash NULL
-+_001530_hash sys_getxattr 4 37418 _001530_hash NULL
-+_001531_hash sys_kexec_load 2 14222 _001531_hash NULL
-+_001532_hash sys_msgsnd 3 44537 _001532_hash &_000129_hash
-+_001533_hash sys_process_vm_readv 3-5 19090 _003125_hash NULL nohasharray
-+_001535_hash sys_process_vm_writev 3-5 4928 _001535_hash NULL
-+_001537_hash sys_sched_getaffinity 2 60033 _001537_hash NULL
-+_001538_hash sys_setsockopt 5 35320 _001538_hash NULL
-+_001539_hash t3_init_l2t 1 8261 _001539_hash NULL
-+_001540_hash team_options_register 3 20091 _001540_hash NULL
-+_001541_hash tipc_send2name 6 16809 _001541_hash NULL
-+_001542_hash tipc_send2port 5 63935 _001542_hash NULL
-+_001543_hash tipc_send 4 51238 _001543_hash NULL
-+_001544_hash tm6000_i2c_recv_regs16 5 2949 _001544_hash NULL
-+_001545_hash tm6000_i2c_recv_regs 5 46215 _001545_hash NULL
-+_001546_hash tm6000_i2c_send_regs 5 20250 _001546_hash NULL
-+_001547_hash tnode_new 3 44757 _001547_hash NULL
-+_001548_hash tomoyo_read_self 3 33539 _001548_hash NULL
-+_001549_hash tomoyo_update_domain 2 5498 _001549_hash NULL
-+_001550_hash tomoyo_update_policy 2 40458 _001550_hash NULL
-+_001551_hash tpm_read 3 50344 _001551_hash NULL
-+_001552_hash TSS_rawhmac 3 17486 _001552_hash NULL
-+_001553_hash tt3650_ci_msg 4 57219 _001553_hash NULL
-+_001554_hash tun_get_user 3 33178 _001554_hash NULL
-+_001555_hash ubi_dbg_dump_flash 4 3870 _001555_hash NULL
-+_001556_hash ubi_io_write 4-5 15870 _001556_hash &_000954_hash
-+_001558_hash uio_read 3 49300 _001558_hash NULL
-+_001559_hash unix_seqpacket_sendmsg 4 27893 _001559_hash NULL
-+_001560_hash unlink1 3 63059 _001560_hash NULL
-+_001562_hash usb_allocate_stream_buffers 3 8964 _001562_hash NULL
-+_001563_hash usbdev_read 3 45114 _001563_hash NULL
-+_001564_hash usblp_read 3 57342 _003306_hash NULL nohasharray
-+_001565_hash usbtmc_read 3 32377 _001565_hash NULL
-+_001566_hash usbvision_v4l2_read 3 34386 _001566_hash NULL
-+_001567_hash _usb_writeN_sync 4 31682 _001567_hash NULL
-+_001568_hash user_read 3 51881 _001568_hash NULL
-+_001569_hash v4l_stk_read 3 39672 _001569_hash NULL
-+_001570_hash vcs_read 3 8017 _001570_hash NULL
-+_001571_hash vdma_mem_alloc 1 6171 _001571_hash NULL
-+_001572_hash venus_create 4 20555 _001572_hash NULL
-+_001573_hash venus_link 5 32165 _001573_hash NULL
-+_001574_hash venus_lookup 4 8121 _001574_hash NULL
-+_001575_hash venus_mkdir 4 8967 _001575_hash NULL
-+_001576_hash venus_remove 4 59781 _001576_hash NULL
-+_001577_hash venus_rename 4-5 17707 _003279_hash NULL nohasharray
-+_001579_hash venus_rmdir 4 45564 _001579_hash NULL
-+_001580_hash venus_symlink 4-6 23570 _001580_hash NULL
-+_001582_hash vfs_readlink 3 54368 _001582_hash NULL
-+_001583_hash vfs_readv 3 38011 _001583_hash NULL
-+_001584_hash vfs_writev 3 25278 _001584_hash NULL
-+_001585_hash vga_arb_read 3 4886 _001585_hash NULL
-+_001586_hash vhci_put_user 4 12604 _001586_hash NULL
-+_001587_hash vhost_add_used_n 3 10760 _001587_hash NULL
-+_001588_hash __videobuf_copy_to_user 4 15423 _001588_hash NULL
-+_001589_hash videobuf_pages_to_sg 2 3708 _001589_hash NULL
-+_001590_hash videobuf_vmalloc_to_sg 2 4548 _001590_hash NULL
-+_001591_hash virtnet_send_command 5-6 61993 _001591_hash NULL
-+_001593_hash vmbus_establish_gpadl 3 4495 _001593_hash NULL
-+_001594_hash vol_cdev_read 3 8968 _001594_hash &_001501_hash
-+_001595_hash w9966_v4l_read 3 31148 _001595_hash NULL
-+_001596_hash wdm_read 3 6549 _001596_hash NULL
-+_001597_hash wusb_prf 7 54261 _001597_hash &_000063_hash
-+_001598_hash xdi_copy_to_user 4 48900 _001598_hash NULL
-+_001599_hash xfs_buf_get_uncached 2 51477 _001599_hash NULL
-+_001600_hash xfs_efd_init 3 5463 _001600_hash NULL
-+_001601_hash xfs_efi_init 2 5476 _001601_hash NULL
-+_001602_hash xfs_iext_realloc_direct 2 20521 _001602_hash NULL
-+_001603_hash xfs_iext_realloc_indirect 2 59211 _001603_hash NULL
-+_001604_hash xfs_inumbers_fmt 3 12817 _001604_hash NULL
-+_001605_hash xlog_recover_add_to_cont_trans 4 44102 _001605_hash NULL
-+_001606_hash xz_dec_lzma2_create 2 36353 _002745_hash NULL nohasharray
-+_001607_hash _zd_iowrite32v_locked 3 44725 _001607_hash NULL
-+_001608_hash aat2870_reg_read_file 3 12221 _001608_hash NULL
-+_001609_hash add_sctp_bind_addr 3 12269 _001609_hash NULL
-+_001610_hash aes_decrypt_fail_read 3 54815 _001610_hash NULL
-+_001611_hash aes_decrypt_interrupt_read 3 19910 _001611_hash NULL
-+_001612_hash aes_decrypt_packets_read 3 10155 _001612_hash NULL
-+_001613_hash aes_encrypt_fail_read 3 32562 _001613_hash NULL
-+_001614_hash aes_encrypt_interrupt_read 3 39919 _001614_hash NULL
-+_001615_hash aes_encrypt_packets_read 3 48666 _001615_hash NULL
-+_001616_hash afs_cell_lookup 2 8482 _001616_hash NULL
-+_001617_hash agp_allocate_memory 2 58761 _001617_hash NULL
-+_001618_hash __alloc_bootmem 1 31498 _001618_hash NULL
-+_001619_hash __alloc_bootmem_low 1 43423 _003150_hash NULL nohasharray
-+_001620_hash __alloc_bootmem_node_nopanic 2 6432 _001620_hash NULL
-+_001621_hash alloc_cc770dev 1 48186 _001621_hash NULL
-+_001622_hash __alloc_ei_netdev 1 29338 _001622_hash NULL
-+_001623_hash __alloc_eip_netdev 1 51549 _001623_hash NULL
-+_001624_hash alloc_libipw 1 22708 _001624_hash NULL
-+_001625_hash alloc_pg_vec 2 8533 _001625_hash NULL
-+_001626_hash alloc_sja1000dev 1 17868 _001626_hash NULL
-+_001627_hash alloc_targets 2 8074 _001627_hash NULL
-+_001630_hash ath6kl_disconnect_timeout_read 3 3650 _001630_hash NULL
-+_001631_hash ath6kl_endpoint_stats_read 3 41554 _001631_hash NULL
-+_001632_hash ath6kl_fwlog_mask_read 3 2050 _001632_hash NULL
-+_001633_hash ath6kl_keepalive_read 3 44303 _001633_hash NULL
-+_001634_hash ath6kl_listen_int_read 3 10355 _001634_hash NULL
-+_001635_hash ath6kl_lrssi_roam_read 3 61022 _001635_hash NULL
-+_001636_hash ath6kl_regdump_read 3 14393 _001636_hash NULL
-+_001637_hash ath6kl_regread_read 3 25884 _001637_hash NULL
-+_001638_hash ath6kl_regwrite_read 3 48747 _001638_hash NULL
-+_001639_hash ath6kl_roam_table_read 3 26166 _001639_hash NULL
-+_001640_hash ath9k_debugfs_read_buf 3 25316 _001640_hash NULL
-+_001641_hash atk_debugfs_ggrp_read 3 29522 _001641_hash NULL
-+_001642_hash b43_debugfs_read 3 24425 _001642_hash NULL
-+_001643_hash b43legacy_debugfs_read 3 2473 _001643_hash NULL
-+_001644_hash bcm_recvmsg 4 43992 _001644_hash NULL
-+_001645_hash bfad_debugfs_read 3 13119 _001645_hash NULL
-+_001646_hash bfad_debugfs_read_regrd 3 57830 _001646_hash NULL
-+_001647_hash blk_init_tags 1 30592 _001647_hash NULL
-+_001648_hash blk_queue_init_tags 2 44355 _002686_hash NULL nohasharray
-+_001649_hash blk_rq_map_kern 4 47004 _001649_hash NULL
-+_001650_hash bm_entry_read 3 10976 _001650_hash NULL
-+_001651_hash bm_status_read 3 19583 _001651_hash NULL
-+_001652_hash bnad_debugfs_read 3 50665 _001652_hash NULL
-+_001653_hash bnad_debugfs_read_regrd 3 51308 _001653_hash NULL
-+_001654_hash btmrvl_curpsmode_read 3 46939 _001654_hash NULL
-+_001655_hash btmrvl_gpiogap_read 3 4718 _001655_hash NULL
-+_001656_hash btmrvl_hscfgcmd_read 3 56303 _001656_hash NULL
-+_001657_hash btmrvl_hscmd_read 3 1614 _001657_hash NULL
-+_001658_hash btmrvl_hsmode_read 3 1647 _001658_hash NULL
-+_001659_hash btmrvl_hsstate_read 3 920 _001659_hash NULL
-+_001660_hash btmrvl_pscmd_read 3 24308 _001660_hash NULL
-+_001661_hash btmrvl_psmode_read 3 22395 _001661_hash NULL
-+_001662_hash btmrvl_psstate_read 3 50683 _001662_hash NULL
-+_001663_hash btmrvl_txdnldready_read 3 413 _001663_hash NULL
-+_001664_hash btrfs_add_link 5 9973 _001664_hash NULL
-+_001665_hash btrfs_discard_extent 2 38547 _001665_hash NULL
-+_001666_hash btrfs_find_create_tree_block 3 55812 _001666_hash NULL
-+_001667_hash btrfsic_map_block 2 56751 _001667_hash NULL
-+_001668_hash caif_stream_recvmsg 4 13173 _001668_hash NULL
-+_001669_hash carl9170_alloc 1 27 _001669_hash NULL
-+_001670_hash carl9170_debugfs_read 3 47738 _001670_hash NULL
-+_001671_hash cgroup_read_s64 5 19570 _001671_hash NULL
-+_001672_hash cgroup_read_u64 5 45532 _001672_hash NULL
-+_001673_hash channel_type_read 3 47308 _001673_hash NULL
-+_001674_hash codec_list_read_file 3 24910 _001674_hash NULL
-+_001675_hash configfs_read_file 3 1683 _001675_hash NULL
-+_001676_hash cpuset_common_file_read 5 8800 _001676_hash NULL
-+_001677_hash create_subvol 4 2347 _001677_hash NULL
-+_001678_hash cx18_copy_mdl_to_user 4 45549 _001678_hash NULL
-+_001679_hash dai_list_read_file 3 25421 _001679_hash NULL
-+_001680_hash dapm_bias_read_file 3 64715 _001680_hash NULL
-+_001681_hash dapm_widget_power_read_file 3 59950 _001754_hash NULL nohasharray
-+_001684_hash dbgfs_frame 3 45917 _001684_hash NULL
-+_001685_hash dbgfs_state 3 38894 _001685_hash NULL
-+_001686_hash debugfs_read 3 62535 _001686_hash NULL
-+_001687_hash debug_output 3 18575 _001687_hash NULL
-+_001688_hash debug_read 3 19322 _001688_hash NULL
-+_001689_hash dfs_file_read 3 18116 _001689_hash NULL
-+_001690_hash dma_memcpy_pg_to_iovec 6 1725 _001690_hash NULL
-+_001691_hash dma_memcpy_to_iovec 5 12173 _001691_hash NULL
-+_001692_hash dma_rx_errors_read 3 52045 _001692_hash NULL
-+_001693_hash dma_rx_requested_read 3 65354 _001693_hash NULL
-+_001694_hash dma_show_regs 3 35266 _001694_hash NULL
-+_001695_hash dma_tx_errors_read 3 46060 _001695_hash NULL
-+_001696_hash dma_tx_requested_read 3 16110 _001775_hash NULL nohasharray
-+_001697_hash dm_exception_table_init 2 39645 _001697_hash &_001103_hash
-+_001698_hash dn_recvmsg 4 17213 _001698_hash NULL
-+_001699_hash dns_resolver_read 3 54658 _001699_hash NULL
-+_001700_hash do_msgrcv 4 5590 _001700_hash NULL
-+_001701_hash driver_state_read 3 17194 _001701_hash &_001394_hash
-+_001702_hash dvb_demux_do_ioctl 3 34871 _001702_hash NULL
-+_001703_hash dvb_dmxdev_buffer_read 4 20682 _001703_hash NULL
-+_001704_hash dvb_dvr_do_ioctl 3 43355 _001704_hash NULL
-+_001705_hash econet_recvmsg 4 40978 _001705_hash NULL
-+_001706_hash event_calibration_read 3 21083 _001706_hash NULL
-+_001707_hash event_heart_beat_read 3 48961 _001707_hash NULL
-+_001708_hash event_oom_late_read 3 61175 _001708_hash &_001014_hash
-+_001709_hash event_phy_transmit_error_read 3 10471 _001709_hash NULL
-+_001710_hash event_rx_mem_empty_read 3 40363 _001710_hash NULL
-+_001711_hash event_rx_mismatch_read 3 38518 _001711_hash NULL
-+_001712_hash event_rx_pool_read 3 25792 _001712_hash NULL
-+_001713_hash event_tx_stuck_read 3 19305 _001713_hash NULL
-+_001714_hash excessive_retries_read 3 60425 _001714_hash NULL
-+_001715_hash fallback_on_nodma_alloc 2 35332 _001715_hash NULL
-+_001716_hash filter_read 3 61692 _001716_hash NULL
-+_001717_hash format_devstat_counter 3 32550 _001717_hash NULL
-+_001718_hash fragmentation_threshold_read 3 61718 _001718_hash NULL
-+_001719_hash fuse_conn_limit_read 3 20084 _001719_hash NULL
-+_001720_hash fuse_conn_waiting_read 3 49762 _001720_hash NULL
-+_001721_hash generic_readlink 3 32654 _001721_hash NULL
-+_001722_hash gpio_power_read 3 36059 _001722_hash NULL
-+_001723_hash hash_recvmsg 4 50924 _001723_hash NULL
-+_001724_hash ht40allow_map_read 3 55209 _002830_hash NULL nohasharray
-+_001725_hash hwflags_read 3 52318 _001725_hash NULL
-+_001726_hash hysdn_conf_read 3 42324 _003205_hash NULL nohasharray
-+_001727_hash i2400m_rx_stats_read 3 57706 _001727_hash NULL
-+_001728_hash i2400m_tx_stats_read 3 28527 _001728_hash NULL
-+_001729_hash idmouse_read 3 63374 _001729_hash NULL
-+_001730_hash ieee80211_if_read 3 6785 _001730_hash NULL
-+_001731_hash ieee80211_rx_bss_info 3 61630 _001731_hash NULL
-+_001732_hash ikconfig_read_current 3 1658 _001732_hash NULL
-+_001733_hash il3945_sta_dbgfs_stats_table_read 3 48802 _001733_hash NULL
-+_001734_hash il3945_ucode_general_stats_read 3 46111 _001734_hash NULL
-+_001735_hash il3945_ucode_rx_stats_read 3 3048 _001735_hash NULL
-+_001736_hash il3945_ucode_tx_stats_read 3 36016 _001736_hash NULL
-+_001737_hash il4965_rs_sta_dbgfs_rate_scale_data_read 3 37792 _001737_hash NULL
-+_001738_hash il4965_rs_sta_dbgfs_scale_table_read 3 38564 _001738_hash NULL
-+_001739_hash il4965_rs_sta_dbgfs_stats_table_read 3 49206 _001739_hash NULL
-+_001740_hash il4965_ucode_general_stats_read 3 56277 _001740_hash NULL
-+_001741_hash il4965_ucode_rx_stats_read 3 61948 _001741_hash NULL
-+_001742_hash il4965_ucode_tx_stats_read 3 12064 _001742_hash NULL
-+_001743_hash il_dbgfs_chain_noise_read 3 38044 _001743_hash NULL
-+_001744_hash il_dbgfs_channels_read 3 25005 _001744_hash NULL
-+_001745_hash il_dbgfs_disable_ht40_read 3 42386 _001745_hash NULL
-+_001746_hash il_dbgfs_fh_reg_read 3 40993 _001746_hash NULL
-+_001747_hash il_dbgfs_force_reset_read 3 57517 _001747_hash NULL
-+_001748_hash il_dbgfs_interrupt_read 3 3351 _001748_hash NULL
-+_001749_hash il_dbgfs_missed_beacon_read 3 59956 _001749_hash NULL
-+_001750_hash il_dbgfs_nvm_read 3 12288 _001750_hash NULL
-+_001751_hash il_dbgfs_power_save_status_read 3 43165 _001751_hash NULL
-+_001752_hash il_dbgfs_qos_read 3 33615 _001752_hash NULL
-+_001753_hash il_dbgfs_rxon_filter_flags_read 3 19281 _001753_hash NULL
-+_001754_hash il_dbgfs_rxon_flags_read 3 59950 _001754_hash &_001681_hash
-+_001755_hash il_dbgfs_rx_queue_read 3 11221 _001755_hash NULL
-+_001756_hash il_dbgfs_rx_stats_read 3 15243 _001756_hash NULL
-+_001757_hash il_dbgfs_sensitivity_read 3 2370 _001757_hash NULL
-+_001758_hash il_dbgfs_sram_read 3 62296 _001758_hash NULL
-+_001759_hash il_dbgfs_stations_read 3 21532 _001759_hash NULL
-+_001760_hash il_dbgfs_status_read 3 58388 _001760_hash NULL
-+_001761_hash il_dbgfs_tx_queue_read 3 55668 _001761_hash NULL
-+_001762_hash il_dbgfs_tx_stats_read 3 32913 _001762_hash NULL
-+_001763_hash ima_show_htable_value 2 57136 _001763_hash NULL
-+_001765_hash ipw_write 3 59807 _001765_hash NULL
-+_001766_hash irda_recvmsg_stream 4 35280 _001766_hash NULL
-+_001767_hash iscsi_tcp_conn_setup 2 16376 _001767_hash NULL
-+_001768_hash isr_cmd_cmplt_read 3 53439 _001768_hash NULL
-+_001769_hash isr_commands_read 3 41398 _001769_hash NULL
-+_001770_hash isr_decrypt_done_read 3 49490 _001770_hash NULL
-+_001771_hash isr_dma0_done_read 3 8574 _001771_hash NULL
-+_001772_hash isr_dma1_done_read 3 48159 _001772_hash NULL
-+_001773_hash isr_fiqs_read 3 34687 _001773_hash NULL
-+_001774_hash isr_host_acknowledges_read 3 54136 _001774_hash NULL
-+_001775_hash isr_hw_pm_mode_changes_read 3 16110 _001775_hash &_001696_hash
-+_001776_hash isr_irqs_read 3 9181 _001776_hash NULL
-+_001777_hash isr_low_rssi_read 3 64789 _001777_hash NULL
-+_001778_hash isr_pci_pm_read 3 30271 _001778_hash NULL
-+_001779_hash isr_rx_headers_read 3 38325 _001779_hash NULL
-+_001780_hash isr_rx_mem_overflow_read 3 43025 _001780_hash NULL
-+_001781_hash isr_rx_procs_read 3 31804 _001781_hash NULL
-+_001782_hash isr_rx_rdys_read 3 35283 _001782_hash NULL
-+_001783_hash isr_tx_exch_complete_read 3 16103 _001783_hash NULL
-+_001784_hash isr_tx_procs_read 3 23084 _001784_hash NULL
-+_001785_hash isr_wakeups_read 3 49607 _001785_hash NULL
-+_001786_hash ivtv_read 3 57796 _001786_hash NULL
-+_001787_hash iwl_dbgfs_bt_traffic_read 3 35534 _001787_hash NULL
-+_001788_hash iwl_dbgfs_chain_noise_read 3 46355 _001788_hash NULL
-+_001789_hash iwl_dbgfs_channels_read 3 6784 _001789_hash NULL
-+_001790_hash iwl_dbgfs_current_sleep_command_read 3 2081 _001790_hash NULL
-+_001791_hash iwl_dbgfs_disable_ht40_read 3 35761 _001791_hash NULL
-+_001792_hash iwl_dbgfs_fh_reg_read 3 879 _001792_hash &_000393_hash
-+_001793_hash iwl_dbgfs_force_reset_read 3 62628 _001793_hash NULL
-+_001794_hash iwl_dbgfs_interrupt_read 3 23574 _001794_hash NULL
-+_001795_hash iwl_dbgfs_log_event_read 3 2107 _001795_hash NULL
-+_001796_hash iwl_dbgfs_missed_beacon_read 3 50584 _001796_hash NULL
-+_001797_hash iwl_dbgfs_nvm_read 3 23845 _001797_hash NULL
-+_001798_hash iwl_dbgfs_plcp_delta_read 3 55407 _001798_hash NULL
-+_001799_hash iwl_dbgfs_power_save_status_read 3 54392 _001799_hash NULL
-+_001800_hash iwl_dbgfs_protection_mode_read 3 13943 _001800_hash NULL
-+_001801_hash iwl_dbgfs_qos_read 3 11753 _001801_hash NULL
-+_001802_hash iwl_dbgfs_reply_tx_error_read 3 19205 _001802_hash NULL
-+_001803_hash iwl_dbgfs_rx_handlers_read 3 18708 _001803_hash NULL
-+_001804_hash iwl_dbgfs_rxon_filter_flags_read 3 28832 _001804_hash NULL
-+_001805_hash iwl_dbgfs_rxon_flags_read 3 20795 _001805_hash NULL
-+_001806_hash iwl_dbgfs_rx_queue_read 3 19943 _001806_hash NULL
-+_001807_hash iwl_dbgfs_rx_statistics_read 3 62687 _001807_hash &_000425_hash
-+_001808_hash iwl_dbgfs_sensitivity_read 3 63116 _003026_hash NULL nohasharray
-+_001809_hash iwl_dbgfs_sleep_level_override_read 3 3038 _001809_hash NULL
-+_001810_hash iwl_dbgfs_sram_read 3 44505 _001810_hash NULL
-+_001811_hash iwl_dbgfs_stations_read 3 9309 _001811_hash NULL
-+_001812_hash iwl_dbgfs_status_read 3 5171 _001812_hash NULL
-+_001813_hash iwl_dbgfs_temperature_read 3 29224 _001813_hash NULL
-+_001814_hash iwl_dbgfs_thermal_throttling_read 3 38779 _001814_hash NULL
-+_001815_hash iwl_dbgfs_traffic_log_read 3 58870 _001815_hash NULL
-+_001816_hash iwl_dbgfs_tx_queue_read 3 4635 _001816_hash NULL
-+_001817_hash iwl_dbgfs_tx_statistics_read 3 314 _001817_hash NULL
-+_001818_hash iwl_dbgfs_ucode_bt_stats_read 3 42820 _001818_hash NULL
-+_001819_hash iwl_dbgfs_ucode_general_stats_read 3 49199 _001819_hash NULL
-+_001820_hash iwl_dbgfs_ucode_rx_stats_read 3 58023 _001820_hash NULL
-+_001821_hash iwl_dbgfs_ucode_tracing_read 3 47983 _001821_hash &_000349_hash
-+_001822_hash iwl_dbgfs_ucode_tx_stats_read 3 31611 _001822_hash NULL
-+_001823_hash iwl_dbgfs_wowlan_sram_read 3 540 _001823_hash NULL
-+_001824_hash iwm_if_alloc 1 17027 _001824_hash &_001314_hash
-+_001825_hash kernel_readv 3 35617 _001825_hash NULL
-+_001826_hash key_algorithm_read 3 57946 _001826_hash NULL
-+_001827_hash key_icverrors_read 3 20895 _001827_hash NULL
-+_001828_hash key_key_read 3 3241 _001828_hash NULL
-+_001829_hash key_replays_read 3 62746 _001829_hash NULL
-+_001830_hash key_rx_spec_read 3 12736 _001830_hash NULL
-+_001831_hash key_tx_spec_read 3 4862 _001831_hash NULL
-+_001832_hash __kfifo_to_user 3 36555 _002199_hash NULL nohasharray
-+_001833_hash __kfifo_to_user_r 3 39123 _001833_hash NULL
-+_001834_hash kmem_zalloc_greedy 2-3 65268 _001834_hash NULL
-+_001836_hash l2cap_chan_send 3 49995 _001836_hash NULL
-+_001837_hash l2cap_sar_segment_sdu 3 27701 _001837_hash NULL
-+_001838_hash lbs_debugfs_read 3 30721 _001838_hash NULL
-+_001839_hash lbs_dev_info 3 51023 _001839_hash NULL
-+_001840_hash lbs_host_sleep_read 3 31013 _001840_hash NULL
-+_001841_hash lbs_rdbbp_read 3 45805 _001841_hash NULL
-+_001842_hash lbs_rdmac_read 3 418 _001842_hash NULL
-+_001843_hash lbs_rdrf_read 3 41431 _001843_hash NULL
-+_001844_hash lbs_sleepparams_read 3 10840 _001844_hash NULL
-+_001845_hash lbs_threshold_read 5 21046 _001845_hash NULL
-+_001846_hash libfc_vport_create 2 4415 _001846_hash NULL
-+_001847_hash lkdtm_debugfs_read 3 45752 _001847_hash NULL
-+_001848_hash llcp_sock_recvmsg 4 13556 _001848_hash NULL
-+_001849_hash long_retry_limit_read 3 59766 _001849_hash NULL
-+_001850_hash lpfc_debugfs_dif_err_read 3 36303 _001850_hash NULL
-+_001851_hash lpfc_debugfs_read 3 16566 _001851_hash NULL
-+_001852_hash lpfc_idiag_baracc_read 3 58466 _002447_hash NULL nohasharray
-+_001853_hash lpfc_idiag_ctlacc_read 3 33943 _001853_hash NULL
-+_001854_hash lpfc_idiag_drbacc_read 3 15948 _001854_hash NULL
-+_001855_hash lpfc_idiag_extacc_read 3 48301 _001855_hash NULL
-+_001856_hash lpfc_idiag_mbxacc_read 3 28061 _001856_hash NULL
-+_001857_hash lpfc_idiag_pcicfg_read 3 50334 _001857_hash NULL
-+_001858_hash lpfc_idiag_queacc_read 3 13950 _001858_hash NULL
-+_001859_hash lpfc_idiag_queinfo_read 3 55662 _001859_hash NULL
-+_001860_hash mac80211_format_buffer 2 41010 _001860_hash NULL
-+_001861_hash macvtap_put_user 4 55609 _001861_hash NULL
-+_001862_hash macvtap_sendmsg 4 30629 _001862_hash NULL
-+_001863_hash mic_calc_failure_read 3 59700 _001863_hash NULL
-+_001864_hash mic_rx_pkts_read 3 27972 _001864_hash NULL
-+_001865_hash minstrel_stats_read 3 17290 _001865_hash NULL
-+_001866_hash mmc_ext_csd_read 3 13205 _001866_hash NULL
-+_001867_hash mon_bin_read 3 6841 _001867_hash NULL
-+_001868_hash mon_stat_read 3 25238 _001868_hash NULL
-+_001870_hash mqueue_read_file 3 6228 _001870_hash NULL
-+_001871_hash mwifiex_debug_read 3 53074 _001871_hash NULL
-+_001872_hash mwifiex_getlog_read 3 54269 _001872_hash NULL
-+_001873_hash mwifiex_info_read 3 53447 _001873_hash NULL
-+_001874_hash mwifiex_rdeeprom_read 3 51429 _001874_hash NULL
-+_001875_hash mwifiex_regrdwr_read 3 34472 _001875_hash NULL
-+_001876_hash nfsd_vfs_read 6 62605 _003003_hash NULL nohasharray
-+_001877_hash nfsd_vfs_write 6 54577 _001877_hash NULL
-+_001878_hash nfs_idmap_lookup_id 2 10660 _001878_hash NULL
-+_001879_hash o2hb_debug_read 3 37851 _001879_hash NULL
-+_001880_hash o2net_debug_read 3 52105 _001880_hash NULL
-+_001881_hash ocfs2_control_read 3 56405 _001881_hash NULL
-+_001882_hash ocfs2_debug_read 3 14507 _001882_hash NULL
-+_001883_hash ocfs2_readlink 3 50656 _001883_hash NULL
-+_001884_hash oom_adjust_read 3 25127 _001884_hash NULL
-+_001885_hash oom_score_adj_read 3 39921 _002116_hash NULL nohasharray
-+_001886_hash oprofilefs_str_to_user 3 42182 _001886_hash NULL
-+_001887_hash oprofilefs_ulong_to_user 3 11582 _001887_hash NULL
-+_001888_hash _osd_req_list_objects 6 4204 _001888_hash NULL
-+_001889_hash osd_req_read_kern 5 59990 _001889_hash NULL
-+_001890_hash osd_req_write_kern 5 53486 _001890_hash NULL
-+_001891_hash p54_init_common 1 23850 _001891_hash NULL
-+_001892_hash packet_sendmsg 4 24954 _001892_hash NULL
-+_001893_hash page_readlink 3 23346 _001893_hash NULL
-+_001894_hash pcf50633_write_block 3 2124 _001894_hash NULL
-+_001895_hash platform_list_read_file 3 34734 _001895_hash NULL
-+_001896_hash pm860x_bulk_write 3 43875 _001896_hash NULL
-+_001897_hash pm_qos_power_read 3 55891 _001897_hash NULL
-+_001898_hash pms_read 3 53873 _001898_hash NULL
-+_001899_hash port_show_regs 3 5904 _001899_hash NULL
-+_001900_hash proc_coredump_filter_read 3 39153 _001900_hash NULL
-+_001901_hash proc_fdinfo_read 3 62043 _001901_hash NULL
-+_001902_hash proc_info_read 3 63344 _001902_hash NULL
-+_001903_hash proc_loginuid_read 3 15631 _001903_hash NULL
-+_001904_hash proc_pid_attr_read 3 10173 _001904_hash NULL
-+_001905_hash proc_pid_readlink 3 52186 _001905_hash NULL
-+_001906_hash proc_read 3 43614 _001906_hash NULL
-+_001907_hash proc_self_readlink 3 38094 _001907_hash NULL
-+_001908_hash proc_sessionid_read 3 6911 _002038_hash NULL nohasharray
-+_001909_hash provide_user_output 3 41105 _001909_hash NULL
-+_001910_hash ps_pspoll_max_apturn_read 3 6699 _001910_hash NULL
-+_001911_hash ps_pspoll_timeouts_read 3 11776 _001911_hash NULL
-+_001912_hash ps_pspoll_utilization_read 3 5361 _001912_hash NULL
-+_001913_hash pstore_file_read 3 57288 _001913_hash NULL
-+_001914_hash ps_upsd_max_apturn_read 3 19918 _001914_hash NULL
-+_001915_hash ps_upsd_max_sptime_read 3 63362 _001915_hash NULL
-+_001916_hash ps_upsd_timeouts_read 3 28924 _001916_hash NULL
-+_001917_hash ps_upsd_utilization_read 3 51669 _001917_hash NULL
-+_001918_hash pvr2_v4l2_read 3 18006 _001918_hash NULL
-+_001919_hash pwr_disable_ps_read 3 13176 _001919_hash NULL
-+_001920_hash pwr_elp_enter_read 3 5324 _001920_hash NULL
-+_001921_hash pwr_enable_ps_read 3 17686 _001921_hash NULL
-+_001922_hash pwr_fix_tsf_ps_read 3 26627 _001922_hash NULL
-+_001923_hash pwr_missing_bcns_read 3 25824 _001923_hash NULL
-+_001924_hash pwr_power_save_off_read 3 18355 _001924_hash NULL
-+_001925_hash pwr_ps_enter_read 3 26935 _001925_hash &_000501_hash
-+_001926_hash pwr_rcvd_awake_beacons_read 3 50505 _001926_hash NULL
-+_001927_hash pwr_rcvd_beacons_read 3 52836 _001927_hash NULL
-+_001928_hash pwr_tx_without_ps_read 3 48423 _001928_hash NULL
-+_001929_hash pwr_tx_with_ps_read 3 60851 _001929_hash NULL
-+_001930_hash pwr_wake_on_host_read 3 26321 _001930_hash NULL
-+_001931_hash pwr_wake_on_timer_exp_read 3 22640 _001931_hash NULL
-+_001932_hash queues_read 3 24877 _001932_hash NULL
-+_001933_hash raw_recvmsg 4 17277 _001933_hash NULL
-+_001934_hash rcname_read 3 25919 _001934_hash NULL
-+_001935_hash read_4k_modal_eeprom 3 30212 _001935_hash NULL
-+_001936_hash read_9287_modal_eeprom 3 59327 _001936_hash NULL
-+_001937_hash reada_find_extent 2 63486 _001937_hash NULL
-+_001938_hash read_def_modal_eeprom 3 14041 _001938_hash NULL
-+_001939_hash read_enabled_file_bool 3 37744 _001939_hash NULL
-+_001940_hash read_file_ani 3 23161 _001940_hash NULL
-+_001941_hash read_file_antenna 3 13574 _001941_hash NULL
-+_001942_hash read_file_base_eeprom 3 42168 _001942_hash NULL
-+_001943_hash read_file_beacon 3 32595 _001943_hash NULL
-+_001944_hash read_file_blob 3 57406 _001944_hash NULL
-+_001945_hash read_file_bool 3 4180 _001945_hash NULL
-+_001946_hash read_file_credit_dist_stats 3 54367 _001946_hash NULL
-+_001947_hash read_file_debug 3 58256 _001947_hash NULL
-+_001948_hash read_file_disable_ani 3 6536 _001948_hash NULL
-+_001949_hash read_file_dma 3 9530 _001949_hash NULL
-+_001950_hash read_file_dump_nfcal 3 18766 _001950_hash NULL
-+_001951_hash read_file_frameerrors 3 64001 _001951_hash NULL
-+_001952_hash read_file_interrupt 3 61742 _001959_hash NULL nohasharray
-+_001953_hash read_file_misc 3 9948 _001953_hash NULL
-+_001954_hash read_file_modal_eeprom 3 39909 _001954_hash NULL
-+_001955_hash read_file_queue 3 40895 _001955_hash NULL
-+_001956_hash read_file_rcstat 3 22854 _001956_hash NULL
-+_001957_hash read_file_recv 3 48232 _001957_hash NULL
-+_001958_hash read_file_regidx 3 33370 _001958_hash NULL
-+_001959_hash read_file_regval 3 61742 _001959_hash &_001952_hash
-+_001960_hash read_file_reset 3 52310 _001960_hash NULL
-+_001961_hash read_file_rx_chainmask 3 41605 _001961_hash NULL
-+_001962_hash read_file_slot 3 50111 _001962_hash NULL
-+_001963_hash read_file_stations 3 35795 _001963_hash NULL
-+_001964_hash read_file_tgt_int_stats 3 20697 _001964_hash NULL
-+_001965_hash read_file_tgt_rx_stats 3 33944 _001965_hash NULL
-+_001966_hash read_file_tgt_stats 3 8959 _001966_hash NULL
-+_001967_hash read_file_tgt_tx_stats 3 51847 _001967_hash NULL
-+_001968_hash read_file_tx_chainmask 3 3829 _001968_hash NULL
-+_001969_hash read_file_war_stats 3 292 _001969_hash NULL
-+_001970_hash read_file_xmit 3 21487 _001970_hash NULL
-+_001971_hash read_from_oldmem 2 3337 _001971_hash NULL
-+_001972_hash read_oldmem 3 55658 _001972_hash NULL
-+_001973_hash regmap_name_read_file 3 39379 _001973_hash NULL
-+_001974_hash repair_io_failure 4 4815 _001974_hash NULL
-+_001975_hash request_key_and_link 4 42693 _001975_hash NULL
-+_001976_hash res_counter_read 4 33499 _001976_hash NULL
-+_001977_hash retry_count_read 3 52129 _001977_hash NULL
-+_001978_hash rs_sta_dbgfs_rate_scale_data_read 3 47165 _001978_hash NULL
-+_001979_hash rs_sta_dbgfs_scale_table_read 3 40262 _001979_hash NULL
-+_001980_hash rs_sta_dbgfs_stats_table_read 3 56573 _001980_hash NULL
-+_001981_hash rts_threshold_read 3 44384 _001981_hash NULL
-+_001982_hash rx_dropped_read 3 44799 _001982_hash NULL
-+_001983_hash rx_fcs_err_read 3 62844 _001983_hash NULL
-+_001984_hash rx_hdr_overflow_read 3 64407 _001984_hash NULL
-+_001985_hash rx_hw_stuck_read 3 57179 _001985_hash NULL
-+_001986_hash rx_out_of_mem_read 3 10157 _001986_hash NULL
-+_001987_hash rx_path_reset_read 3 23801 _001987_hash NULL
-+_001988_hash rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 _001988_hash NULL
-+_001989_hash rxpipe_descr_host_int_trig_rx_data_read 3 22001 _003089_hash NULL nohasharray
-+_001990_hash rxpipe_missed_beacon_host_int_trig_rx_data_read 3 63405 _001990_hash NULL
-+_001991_hash rxpipe_rx_prep_beacon_drop_read 3 2403 _001991_hash NULL
-+_001992_hash rxpipe_tx_xfr_host_int_trig_rx_data_read 3 35538 _001992_hash NULL
-+_001993_hash rx_reset_counter_read 3 58001 _001993_hash NULL
-+_001994_hash rx_xfr_hint_trig_read 3 40283 _001994_hash NULL
-+_001995_hash s5m_bulk_write 3 4833 _001995_hash NULL
-+_001996_hash scrub_setup_recheck_block 3-4 56245 _001996_hash NULL
-+_001998_hash scsi_adjust_queue_depth 3 12802 _001998_hash NULL
-+_001999_hash selinux_inode_notifysecctx 3 36896 _001999_hash NULL
-+_002000_hash sel_read_avc_cache_threshold 3 33942 _002000_hash NULL
-+_002001_hash sel_read_avc_hash_stats 3 1984 _002001_hash NULL
-+_002002_hash sel_read_bool 3 24236 _002002_hash NULL
-+_002003_hash sel_read_checkreqprot 3 33068 _002003_hash NULL
-+_002004_hash sel_read_class 3 12669 _002541_hash NULL nohasharray
-+_002005_hash sel_read_enforce 3 2828 _002005_hash NULL
-+_002006_hash sel_read_handle_status 3 56139 _002006_hash NULL
-+_002007_hash sel_read_handle_unknown 3 57933 _002007_hash NULL
-+_002008_hash sel_read_initcon 3 32362 _002008_hash NULL
-+_002009_hash sel_read_mls 3 25369 _002009_hash NULL
-+_002010_hash sel_read_perm 3 42302 _002010_hash NULL
-+_002011_hash sel_read_policy 3 55947 _002011_hash NULL
-+_002012_hash sel_read_policycap 3 28544 _002012_hash NULL
-+_002013_hash sel_read_policyvers 3 55 _003257_hash NULL nohasharray
-+_002014_hash send_msg 4 37323 _002014_hash NULL
-+_002015_hash send_packet 4 52960 _002015_hash NULL
-+_002016_hash short_retry_limit_read 3 4687 _002016_hash NULL
-+_002017_hash simple_attr_read 3 24738 _002017_hash NULL
-+_002018_hash simple_transaction_read 3 17076 _002018_hash NULL
-+_002019_hash skb_copy_datagram_const_iovec 2-5-4 48102 _002019_hash NULL
-+_002022_hash skb_copy_datagram_iovec 2-4 5806 _002022_hash NULL
-+_002024_hash smk_read_ambient 3 61220 _002024_hash NULL
-+_002025_hash smk_read_direct 3 15803 _002025_hash NULL
-+_002026_hash smk_read_doi 3 30813 _002026_hash NULL
-+_002027_hash smk_read_logging 3 37804 _002027_hash NULL
-+_002028_hash smk_read_onlycap 3 3855 _002028_hash NULL
-+_002029_hash snapshot_read 3 22601 _002029_hash NULL
-+_002030_hash snd_cs4281_BA0_read 5 6847 _002030_hash NULL
-+_002031_hash snd_cs4281_BA1_read 5 20323 _002031_hash NULL
-+_002032_hash snd_cs46xx_io_read 5 45734 _002032_hash NULL
-+_002033_hash snd_gus_dram_read 4 56686 _002033_hash NULL
-+_002034_hash snd_pcm_oss_read 3 28317 _002034_hash NULL
-+_002035_hash snd_rme32_capture_copy 5 39653 _002035_hash NULL
-+_002036_hash snd_rme96_capture_copy 5 58484 _002036_hash NULL
-+_002037_hash snd_soc_hw_bulk_write_raw 4 14245 _002037_hash NULL
-+_002038_hash spi_show_regs 3 6911 _002038_hash &_001908_hash
-+_002039_hash sta_agg_status_read 3 14058 _002039_hash NULL
-+_002040_hash sta_connected_time_read 3 17435 _002040_hash NULL
-+_002041_hash sta_flags_read 3 56710 _002041_hash NULL
-+_002042_hash sta_ht_capa_read 3 10366 _002042_hash NULL
-+_002043_hash sta_last_seq_ctrl_read 3 19106 _002043_hash NULL
-+_002044_hash sta_num_ps_buf_frames_read 3 1488 _002044_hash NULL
-+_002045_hash st_read 3 51251 _002045_hash NULL
-+_002046_hash supply_map_read_file 3 10608 _002046_hash NULL
-+_002047_hash sysfs_read_file 3 42113 _002047_hash NULL
-+_002048_hash sys_lgetxattr 4 45531 _002048_hash NULL
-+_002049_hash sys_preadv 3 17100 _002049_hash NULL
-+_002050_hash sys_pwritev 3 41722 _002050_hash NULL
-+_002051_hash sys_readv 3 50664 _002051_hash NULL
-+_002052_hash sys_rt_sigpending 2 24961 _002052_hash NULL
-+_002053_hash sys_writev 3 28384 _002053_hash NULL
-+_002054_hash test_iso_queue 5 62534 _002054_hash NULL
-+_002055_hash ts_read 3 44687 _002055_hash NULL
-+_002056_hash TSS_authhmac 3 12839 _002056_hash NULL
-+_002057_hash TSS_checkhmac1 5 31429 _002057_hash NULL
-+_002058_hash TSS_checkhmac2 5-7 40520 _002058_hash NULL
-+_002060_hash tt3650_ci_msg_locked 4 8013 _002060_hash NULL
-+_002061_hash tun_sendmsg 4 10337 _002061_hash NULL
-+_002062_hash tx_internal_desc_overflow_read 3 47300 _002062_hash NULL
-+_002063_hash tx_queue_len_read 3 1463 _002063_hash NULL
-+_002064_hash tx_queue_status_read 3 44978 _002064_hash NULL
-+_002065_hash ubi_io_write_data 4-5 40305 _002065_hash NULL
-+_002067_hash uhci_debug_read 3 5911 _002067_hash NULL
-+_002068_hash unix_stream_recvmsg 4 35210 _002068_hash NULL
-+_002069_hash uvc_debugfs_stats_read 3 56651 _002069_hash NULL
-+_002070_hash vhost_add_used_and_signal_n 4 8038 _002070_hash NULL
-+_002071_hash vifs_state_read 3 33762 _002071_hash NULL
-+_002072_hash vmbus_open 2-3 12154 _002072_hash NULL
-+_002074_hash waiters_read 3 40902 _002074_hash NULL
-+_002075_hash wep_addr_key_count_read 3 20174 _002075_hash NULL
-+_002076_hash wep_decrypt_fail_read 3 58567 _002076_hash NULL
-+_002077_hash wep_default_key_count_read 3 43035 _002077_hash NULL
-+_002078_hash wep_interrupt_read 3 41492 _002078_hash NULL
-+_002079_hash wep_key_not_found_read 3 13377 _002079_hash &_000915_hash
-+_002080_hash wep_packets_read 3 18751 _002080_hash NULL
-+_002081_hash wl1271_format_buffer 2 20834 _002081_hash NULL
-+_002082_hash wm8994_bulk_write 3 13615 _002082_hash NULL
-+_002083_hash wusb_prf_256 7 29203 _002083_hash NULL
-+_002084_hash wusb_prf_64 7 51065 _002084_hash NULL
-+_002085_hash xfs_buf_read_uncached 4 27519 _002085_hash NULL
-+_002086_hash xfs_iext_add 3 41422 _002086_hash NULL
-+_002087_hash xfs_iext_remove_direct 3 40744 _002087_hash NULL
-+_002088_hash xfs_trans_get_efd 3 51148 _002088_hash NULL
-+_002089_hash xfs_trans_get_efi 2 7898 _002089_hash NULL
-+_002090_hash xlog_get_bp 2 23229 _002090_hash NULL
-+_002091_hash xz_dec_init 2 29029 _002091_hash NULL
-+_002092_hash aac_change_queue_depth 2 825 _002092_hash NULL
-+_002093_hash agp_allocate_memory_wrap 1 16576 _002093_hash NULL
-+_002094_hash arcmsr_adjust_disk_queue_depth 2 16756 _002094_hash NULL
-+_002095_hash atalk_recvmsg 4 22053 _002095_hash NULL
-+_002097_hash atomic_read_file 3 16227 _002097_hash NULL
-+_002098_hash ax25_recvmsg 4 64441 _002098_hash NULL
-+_002099_hash beacon_interval_read 3 7091 _002099_hash NULL
-+_002100_hash btrfs_init_new_buffer 4 55761 _002100_hash NULL
-+_002101_hash btrfs_mksubvol 3 39479 _002101_hash NULL
-+_002102_hash bt_sock_recvmsg 4 12316 _002102_hash NULL
-+_002103_hash bt_sock_stream_recvmsg 4 52518 _002103_hash NULL
-+_002104_hash caif_seqpkt_recvmsg 4 32241 _002104_hash NULL
-+_002105_hash cpu_type_read 3 36540 _002105_hash NULL
-+_002106_hash cx18_read 3 23699 _002106_hash NULL
-+_002107_hash dccp_recvmsg 4 16056 _002107_hash NULL
-+_002108_hash depth_read 3 31112 _002108_hash NULL
-+_002109_hash dfs_global_file_read 3 7787 _002109_hash NULL
-+_002110_hash dgram_recvmsg 4 23104 _002110_hash NULL
-+_002111_hash dma_skb_copy_datagram_iovec 3-5 21516 _002111_hash NULL
-+_002113_hash dtim_interval_read 3 654 _002113_hash NULL
-+_002114_hash dynamic_ps_timeout_read 3 10110 _002114_hash NULL
-+_002115_hash enable_read 3 2117 _002115_hash NULL
-+_002116_hash exofs_read_kern 6 39921 _002116_hash &_001885_hash
-+_002117_hash fc_change_queue_depth 2 36841 _002117_hash NULL
-+_002118_hash forced_ps_read 3 31685 _002118_hash NULL
-+_002119_hash frequency_read 3 64031 _003106_hash NULL nohasharray
-+_002120_hash get_alua_req 3 4166 _002120_hash NULL
-+_002121_hash get_rdac_req 3 45882 _002121_hash NULL
-+_002122_hash hci_sock_recvmsg 4 7072 _002122_hash NULL
-+_002123_hash hpsa_change_queue_depth 2 15449 _002123_hash NULL
-+_002124_hash hptiop_adjust_disk_queue_depth 2 20122 _002124_hash NULL
-+_002125_hash ide_queue_pc_tail 5 11673 _002125_hash NULL
-+_002126_hash ide_raw_taskfile 4 42355 _002126_hash NULL
-+_002127_hash idetape_queue_rw_tail 3 29562 _002127_hash NULL
-+_002128_hash ieee80211_if_read_aid 3 9705 _002128_hash NULL
-+_002129_hash ieee80211_if_read_auto_open_plinks 3 38268 _002129_hash NULL
-+_002130_hash ieee80211_if_read_ave_beacon 3 64924 _002130_hash NULL
-+_002131_hash ieee80211_if_read_bssid 3 35161 _002131_hash NULL
-+_002132_hash ieee80211_if_read_channel_type 3 23884 _002132_hash NULL
-+_002133_hash ieee80211_if_read_dot11MeshConfirmTimeout 3 60670 _002133_hash NULL
-+_002134_hash ieee80211_if_read_dot11MeshGateAnnouncementProtocol 3 14486 _002134_hash NULL
-+_002135_hash ieee80211_if_read_dot11MeshHoldingTimeout 3 47356 _002135_hash NULL
-+_002136_hash ieee80211_if_read_dot11MeshHWMPactivePathTimeout 3 7368 _002136_hash NULL
-+_002137_hash ieee80211_if_read_dot11MeshHWMPmaxPREQretries 3 59829 _002137_hash NULL
-+_002138_hash ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 _002138_hash NULL
-+_002139_hash ieee80211_if_read_dot11MeshHWMPperrMinInterval 3 17346 _002139_hash NULL
-+_002140_hash ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 _002140_hash NULL
-+_002141_hash ieee80211_if_read_dot11MeshHWMPRannInterval 3 2249 _002141_hash NULL
-+_002142_hash ieee80211_if_read_dot11MeshHWMPRootMode 3 51441 _002142_hash NULL
-+_002143_hash ieee80211_if_read_dot11MeshMaxPeerLinks 3 23878 _002143_hash NULL
-+_002144_hash ieee80211_if_read_dot11MeshMaxRetries 3 12756 _002144_hash NULL
-+_002145_hash ieee80211_if_read_dot11MeshRetryTimeout 3 52168 _002145_hash NULL
-+_002146_hash ieee80211_if_read_dot11MeshTTL 3 58307 _002146_hash NULL
-+_002147_hash ieee80211_if_read_dropped_frames_congestion 3 32603 _002147_hash NULL
-+_002148_hash ieee80211_if_read_dropped_frames_no_route 3 33383 _002148_hash NULL
-+_002149_hash ieee80211_if_read_dropped_frames_ttl 3 44500 _002149_hash NULL
-+_002150_hash ieee80211_if_read_drop_unencrypted 3 37053 _002150_hash NULL
-+_002151_hash ieee80211_if_read_dtim_count 3 38419 _002151_hash NULL
-+_002152_hash ieee80211_if_read_element_ttl 3 18869 _002152_hash NULL
-+_002153_hash ieee80211_if_read_estab_plinks 3 32533 _002153_hash NULL
-+_002154_hash ieee80211_if_read_flags 3 57470 _002389_hash NULL nohasharray
-+_002155_hash ieee80211_if_read_fwded_frames 3 36520 _002155_hash NULL
-+_002156_hash ieee80211_if_read_fwded_mcast 3 39571 _002156_hash &_000151_hash
-+_002157_hash ieee80211_if_read_fwded_unicast 3 59740 _002859_hash NULL nohasharray
-+_002158_hash ieee80211_if_read_last_beacon 3 31257 _002158_hash NULL
-+_002159_hash ieee80211_if_read_min_discovery_timeout 3 13946 _002159_hash NULL
-+_002160_hash ieee80211_if_read_num_buffered_multicast 3 12716 _002160_hash NULL
-+_002161_hash ieee80211_if_read_num_sta_authorized 3 56177 _002161_hash NULL
-+_002162_hash ieee80211_if_read_num_sta_ps 3 34722 _002162_hash NULL
-+_002163_hash ieee80211_if_read_path_refresh_time 3 25545 _002163_hash NULL
-+_002164_hash ieee80211_if_read_peer 3 45233 _002164_hash NULL
-+_002165_hash ieee80211_if_read_rc_rateidx_mask_2ghz 3 61570 _002165_hash NULL
-+_002166_hash ieee80211_if_read_rc_rateidx_mask_5ghz 3 27183 _002166_hash NULL
-+_002167_hash ieee80211_if_read_rc_rateidx_mcs_mask_2ghz 3 37675 _002167_hash NULL
-+_002168_hash ieee80211_if_read_rc_rateidx_mcs_mask_5ghz 3 44423 _002168_hash NULL
-+_002169_hash ieee80211_if_read_rssi_threshold 3 49260 _002169_hash NULL
-+_002170_hash ieee80211_if_read_smps 3 27416 _002170_hash NULL
-+_002171_hash ieee80211_if_read_state 3 9813 _002280_hash NULL nohasharray
-+_002172_hash ieee80211_if_read_tkip_mic_test 3 19565 _002172_hash NULL
-+_002173_hash ieee80211_if_read_tsf 3 16420 _002173_hash NULL
-+_002174_hash ieee80211_if_read_uapsd_max_sp_len 3 15067 _002174_hash NULL
-+_002175_hash ieee80211_if_read_uapsd_queues 3 55150 _002175_hash NULL
-+_002176_hash ieee80211_rx_mgmt_beacon 3 24430 _002176_hash NULL
-+_002177_hash ieee80211_rx_mgmt_probe_resp 3 6918 _002177_hash NULL
-+_002178_hash ima_show_htable_violations 3 10619 _002178_hash NULL
-+_002179_hash ima_show_measurements_count 3 23536 _002179_hash NULL
-+_002180_hash insert_one_name 7 61668 _002180_hash NULL
-+_002181_hash ipr_change_queue_depth 2 6431 _002181_hash NULL
-+_002182_hash ip_recv_error 3 23109 _002182_hash NULL
-+_002183_hash ipv6_recv_error 3 56347 _002183_hash NULL
-+_002184_hash ipv6_recv_rxpmtu 3 7142 _002184_hash NULL
-+_002185_hash ipx_recvmsg 4 44366 _002185_hash NULL
-+_002186_hash irda_recvmsg_dgram 4 32631 _002186_hash NULL
-+_002187_hash iscsi_change_queue_depth 2 23416 _002187_hash NULL
-+_002188_hash ivtv_read_pos 3 34400 _002188_hash &_000303_hash
-+_002189_hash key_conf_hw_key_idx_read 3 25003 _002189_hash NULL
-+_002190_hash key_conf_keyidx_read 3 42443 _002190_hash NULL
-+_002191_hash key_conf_keylen_read 3 49758 _002191_hash NULL
-+_002192_hash key_flags_read 3 25931 _002192_hash NULL
-+_002193_hash key_ifindex_read 3 31411 _002193_hash NULL
-+_002194_hash key_tx_rx_count_read 3 44742 _002194_hash NULL
-+_002195_hash l2cap_sock_sendmsg 4 63427 _002195_hash NULL
-+_002196_hash l2tp_ip_recvmsg 4 22681 _002196_hash NULL
-+_002197_hash llc_ui_recvmsg 4 3826 _002197_hash NULL
-+_002198_hash lpfc_change_queue_depth 2 25905 _002198_hash NULL
-+_002199_hash macvtap_do_read 4 36555 _002199_hash &_001832_hash
-+_002200_hash megaraid_change_queue_depth 2 64815 _002200_hash NULL
-+_002201_hash megasas_change_queue_depth 2 32747 _002201_hash NULL
-+_002202_hash mptscsih_change_queue_depth 2 26036 _002202_hash NULL
-+_002203_hash NCR_700_change_queue_depth 2 31742 _002203_hash NULL
-+_002204_hash netlink_recvmsg 4 61600 _002204_hash NULL
-+_002205_hash nfsctl_transaction_read 3 48250 _002205_hash NULL
-+_002206_hash nfs_map_group_to_gid 3 15892 _002206_hash NULL
-+_002207_hash nfs_map_name_to_uid 3 51132 _002207_hash NULL
-+_002208_hash nr_recvmsg 4 12649 _002208_hash NULL
-+_002209_hash osd_req_list_collection_objects 5 36664 _002209_hash NULL
-+_002210_hash osd_req_list_partition_objects 5 56464 _002210_hash NULL
-+_002212_hash packet_recv_error 3 16669 _002212_hash NULL
-+_002213_hash packet_recvmsg 4 47700 _002213_hash NULL
-+_002214_hash pep_recvmsg 4 19402 _002214_hash NULL
-+_002215_hash pfkey_recvmsg 4 53604 _002215_hash NULL
-+_002216_hash ping_recvmsg 4 25597 _002216_hash NULL
-+_002217_hash pmcraid_change_queue_depth 2 9116 _002217_hash NULL
-+_002218_hash pn_recvmsg 4 30887 _002218_hash NULL
-+_002219_hash pointer_size_read 3 51863 _002219_hash NULL
-+_002220_hash power_read 3 15939 _002220_hash NULL
-+_002221_hash pppoe_recvmsg 4 15073 _002221_hash NULL
-+_002222_hash pppol2tp_recvmsg 4 57742 _002222_hash NULL
-+_002223_hash qla2x00_adjust_sdev_qdepth_up 2 20097 _002223_hash NULL
-+_002224_hash qla2x00_change_queue_depth 2 24742 _002224_hash NULL
-+_002225_hash raw_recvmsg 4 52529 _002225_hash NULL
-+_002226_hash rawsock_recvmsg 4 12144 _002226_hash NULL
-+_002227_hash rawv6_recvmsg 4 30265 _002227_hash NULL
-+_002228_hash reada_add_block 2 54247 _002228_hash NULL
-+_002229_hash readahead_tree_block 3 36285 _002229_hash NULL
-+_002230_hash reada_tree_block_flagged 3 18402 _002230_hash NULL
-+_002231_hash read_tree_block 3 841 _002231_hash NULL
-+_002232_hash recover_peb 6-7 29238 _002232_hash NULL
-+_002234_hash recv_msg 4 48709 _002234_hash NULL
-+_002235_hash recv_stream 4 30138 _002235_hash NULL
-+_002236_hash _req_append_segment 2 41031 _002236_hash NULL
-+_002237_hash request_key_async 4 6990 _002237_hash NULL
-+_002238_hash request_key_async_with_auxdata 4 46624 _002238_hash NULL
-+_002239_hash request_key_with_auxdata 4 24515 _002239_hash NULL
-+_002240_hash rose_recvmsg 4 2368 _002240_hash NULL
-+_002241_hash rxrpc_recvmsg 4 26233 _002241_hash NULL
-+_002242_hash rx_streaming_always_read 3 49401 _002242_hash NULL
-+_002243_hash rx_streaming_interval_read 3 55291 _002243_hash NULL
-+_002244_hash sas_change_queue_depth 2 18555 _002244_hash NULL
-+_002245_hash scsi_activate_tcq 2 42640 _002245_hash NULL
-+_002246_hash scsi_deactivate_tcq 2 47086 _002246_hash NULL
-+_002247_hash scsi_execute 5 33596 _002247_hash NULL
-+_002248_hash _scsih_adjust_queue_depth 2 1083 _002248_hash NULL
-+_002249_hash scsi_init_shared_tag_map 2 59812 _002249_hash NULL
-+_002250_hash scsi_track_queue_full 2 44239 _002250_hash NULL
-+_002251_hash sctp_recvmsg 4 23265 _002251_hash NULL
-+_002252_hash send_stream 4 3397 _002252_hash NULL
-+_002253_hash skb_copy_and_csum_datagram_iovec 2 24466 _002253_hash NULL
-+_002255_hash snd_gf1_mem_proc_dump 5 16926 _002255_hash NULL
-+_002256_hash split_scan_timeout_read 3 20029 _002256_hash NULL
-+_002257_hash sta_dev_read 3 14782 _002257_hash NULL
-+_002258_hash sta_inactive_ms_read 3 25690 _002258_hash NULL
-+_002259_hash sta_last_signal_read 3 31818 _002259_hash NULL
-+_002260_hash stats_dot11ACKFailureCount_read 3 45558 _002260_hash NULL
-+_002261_hash stats_dot11FCSErrorCount_read 3 28154 _002261_hash NULL
-+_002262_hash stats_dot11RTSFailureCount_read 3 43948 _002262_hash NULL
-+_002263_hash stats_dot11RTSSuccessCount_read 3 33065 _002263_hash NULL
-+_002264_hash storvsc_connect_to_vsp 2 22 _002264_hash NULL
-+_002265_hash suspend_dtim_interval_read 3 64971 _002265_hash NULL
-+_002266_hash sys_msgrcv 3 959 _002266_hash NULL
-+_002267_hash tcm_loop_change_queue_depth 2 42454 _002267_hash NULL
-+_002268_hash tcp_copy_to_iovec 3 28344 _002268_hash NULL
-+_002269_hash tcp_recvmsg 4 31238 _002269_hash NULL
-+_002270_hash timeout_read 3 47915 _002270_hash NULL
-+_002271_hash total_ps_buffered_read 3 16365 _002271_hash NULL
-+_002272_hash tun_put_user 4 59849 _002272_hash NULL
-+_002273_hash twa_change_queue_depth 2 48808 _002273_hash NULL
-+_002274_hash tw_change_queue_depth 2 11116 _002274_hash NULL
-+_002275_hash twl_change_queue_depth 2 41342 _002275_hash NULL
-+_002276_hash ubi_eba_write_leb 5-6 19826 _002276_hash NULL
-+_002278_hash ubi_eba_write_leb_st 5 27896 _002278_hash NULL
-+_002279_hash udp_recvmsg 4 42558 _002279_hash NULL
-+_002280_hash udpv6_recvmsg 4 9813 _002280_hash &_002171_hash
-+_002281_hash ulong_read_file 3 42304 _002281_hash &_000511_hash
-+_002282_hash unix_dgram_recvmsg 4 14952 _002282_hash NULL
-+_002283_hash user_power_read 3 39414 _002283_hash NULL
-+_002284_hash vcc_recvmsg 4 37198 _002284_hash NULL
-+_002285_hash wep_iv_read 3 54744 _002285_hash NULL
-+_002286_hash x25_recvmsg 4 42777 _002286_hash NULL
-+_002287_hash xfs_iext_insert 3 18667 _002287_hash NULL
-+_002288_hash xfs_iext_remove 3 50909 _002288_hash NULL
-+_002289_hash xlog_find_verify_log_record 2 18870 _002289_hash NULL
-+_002290_hash btrfs_alloc_free_block 3 29982 _002290_hash NULL
-+_002291_hash cx18_read_pos 3 4683 _002291_hash NULL
-+_002292_hash l2cap_sock_recvmsg 4 59886 _002292_hash NULL
-+_002293_hash osd_req_list_dev_partitions 4 60027 _002293_hash NULL
-+_002294_hash osd_req_list_partition_collections 5 38223 _002294_hash NULL
-+_002295_hash osst_do_scsi 4 44410 _002295_hash NULL
-+_002296_hash qla2x00_handle_queue_full 2 24365 _002296_hash NULL
-+_002297_hash rfcomm_sock_recvmsg 4 22227 _002297_hash NULL
-+_002298_hash scsi_execute_req 5 42088 _002298_hash NULL
-+_002299_hash _scsih_change_queue_depth 2 26230 _002299_hash NULL
-+_002300_hash spi_execute 5 28736 _002300_hash NULL
-+_002301_hash submit_inquiry 3 42108 _002301_hash NULL
-+_002302_hash tcp_dma_try_early_copy 3 37651 _002302_hash NULL
-+_002303_hash tun_do_read 4 50800 _002303_hash NULL
-+_002304_hash ubi_eba_atomic_leb_change 5 13041 _002304_hash NULL
-+_002305_hash ubi_leb_write 4-5 41691 _002305_hash NULL
-+_002307_hash unix_seqpacket_recvmsg 4 23062 _002307_hash NULL
-+_002308_hash write_leb 5 36957 _002308_hash NULL
-+_002309_hash ch_do_scsi 4 31171 _002309_hash NULL
-+_002310_hash dbg_leb_write 4-5 20478 _002310_hash NULL
-+_002312_hash scsi_mode_sense 5 16835 _002312_hash NULL
-+_002313_hash scsi_vpd_inquiry 4 30040 _002313_hash NULL
-+_002314_hash ses_recv_diag 4 47143 _002314_hash &_000673_hash
-+_002315_hash ses_send_diag 4 64527 _002315_hash NULL
-+_002316_hash spi_dv_device_echo_buffer 2-3 39846 _002316_hash NULL
-+_002318_hash ubifs_leb_write 4-5 61226 _002318_hash NULL
-+_002320_hash ubi_leb_change 4 14899 _002320_hash NULL
-+_002321_hash ubi_write 4-5 30809 _002321_hash NULL
-+_002322_hash dbg_leb_change 4 19969 _002322_hash NULL
-+_002323_hash gluebi_write 3 27905 _002323_hash NULL
-+_002324_hash scsi_get_vpd_page 4 51951 _002324_hash NULL
-+_002325_hash sd_do_mode_sense 5 11507 _002325_hash NULL
-+_002326_hash ubifs_leb_change 4 22399 _002436_hash NULL nohasharray
-+_002327_hash ubifs_write_node 5 15088 _002327_hash NULL
-+_002328_hash fixup_leb 3 43256 _002328_hash NULL
-+_002329_hash recover_head 3 17904 _002329_hash NULL
-+_002330_hash alloc_cpu_rmap 1 65363 _002330_hash NULL
-+_002331_hash alloc_ebda_hpc 1-2 50046 _002331_hash NULL
-+_002333_hash alloc_sched_domains 1 28972 _002333_hash NULL
-+_002334_hash amthi_read 4 45831 _002334_hash NULL
-+_002335_hash bcm_char_read 3 31750 _002335_hash NULL
-+_002336_hash BcmCopySection 5 2035 _002336_hash NULL
-+_002337_hash buffer_from_user 3 51826 _002337_hash NULL
-+_002338_hash buffer_to_user 3 35439 _002338_hash NULL
-+_002339_hash c4iw_init_resource_fifo 3 48090 _002339_hash NULL
-+_002340_hash c4iw_init_resource_fifo_random 3 25547 _002340_hash NULL
-+_002341_hash card_send_command 3 40757 _002341_hash NULL
-+_002342_hash chd_dec_fetch_cdata 3 50926 _002342_hash NULL
-+_002343_hash crystalhd_create_dio_pool 2 3427 _002343_hash NULL
-+_002344_hash crystalhd_user_data 3 18407 _002344_hash NULL
-+_002345_hash cxio_init_resource_fifo 3 28764 _002345_hash NULL
-+_002346_hash cxio_init_resource_fifo_random 3 47151 _002346_hash NULL
-+_002347_hash do_pages_stat 2 4437 _002347_hash NULL
-+_002348_hash do_read_log_to_user 4 3236 _002348_hash NULL
-+_002349_hash do_write_log_from_user 3 39362 _002349_hash NULL
-+_002350_hash dt3155_read 3 59226 _002350_hash NULL
-+_002351_hash easycap_alsa_vmalloc 2 14426 _002351_hash NULL
-+_002352_hash evm_read_key 3 54674 _002352_hash NULL
-+_002353_hash evm_write_key 3 27715 _002353_hash NULL
-+_002354_hash fir16_create 3 5574 _002354_hash NULL
-+_002355_hash iio_allocate_device 1 18821 _002355_hash NULL
-+_002356_hash __iio_allocate_kfifo 2-3 55738 _002356_hash NULL
-+_002358_hash __iio_allocate_sw_ring_buffer 3 4843 _002358_hash NULL
-+_002359_hash iio_debugfs_read_reg 3 60908 _002359_hash NULL
-+_002360_hash iio_debugfs_write_reg 3 22742 _002360_hash NULL
-+_002361_hash iio_event_chrdev_read 3 54757 _002361_hash NULL
-+_002362_hash iio_read_first_n_kfifo 2 57910 _002362_hash NULL
-+_002363_hash iio_read_first_n_sw_rb 2 51911 _002363_hash NULL
-+_002364_hash ioapic_setup_resources 1 35255 _002364_hash NULL
-+_002365_hash keymap_store 4 45406 _002365_hash NULL
-+_002366_hash kzalloc_node 1 24352 _002366_hash NULL
-+_002367_hash line6_alloc_sysex_buffer 4 28225 _002367_hash NULL
-+_002368_hash line6_dumpreq_initbuf 3 53123 _002368_hash NULL
-+_002369_hash line6_midibuf_init 2 52425 _002369_hash NULL
-+_002370_hash lirc_write 3 20604 _002370_hash NULL
-+_002371_hash _malloc 1 54077 _002371_hash NULL
-+_002372_hash mei_read 3 6507 _002372_hash NULL
-+_002373_hash mei_write 3 4005 _002373_hash NULL
-+_002374_hash mempool_create_node 1 44715 _002374_hash NULL
-+_002375_hash msg_set 3 51725 _002375_hash NULL
-+_002376_hash newpart 6 47485 _002376_hash NULL
-+_002377_hash OS_kmalloc 1 36909 _002377_hash NULL
-+_002378_hash pcpu_alloc_bootmem 2 62074 _002378_hash NULL
-+_002379_hash pcpu_get_vm_areas 3 50085 _002379_hash NULL
-+_002380_hash resource_from_user 3 30341 _002380_hash NULL
-+_002381_hash sca3000_read_data 4 57064 _002381_hash NULL
-+_002382_hash sca3000_read_first_n_hw_rb 2 11479 _002382_hash NULL
-+_002383_hash send_midi_async 3 57463 _002383_hash NULL
-+_002384_hash sep_create_dcb_dmatables_context 6 37551 _002384_hash NULL
-+_002385_hash sep_create_dcb_dmatables_context_kernel 6 49728 _002385_hash NULL
-+_002386_hash sep_create_msgarea_context 4 33829 _002386_hash NULL
-+_002387_hash sep_lli_table_secure_dma 2-3 64042 _002387_hash NULL
-+_002389_hash sep_lock_user_pages 2-3 57470 _002389_hash &_002154_hash
-+_002391_hash sep_prepare_input_output_dma_table_in_dcb 4-5 63087 _002391_hash NULL
-+_002393_hash sep_read 3 17161 _002393_hash NULL
-+_002394_hash TransmitTcb 4 12989 _002394_hash NULL
-+_002395_hash ValidateDSDParamsChecksum 3 63654 _002395_hash NULL
-+_002396_hash Wb35Reg_BurstWrite 4 62327 _002396_hash NULL
-+_002397_hash __alloc_bootmem_low_node 2 25726 _002397_hash &_001499_hash
-+_002398_hash __alloc_bootmem_node 2 1992 _002398_hash NULL
-+_002399_hash alloc_irq_cpu_rmap 1 28459 _002399_hash NULL
-+_002400_hash alloc_ring 2-4 18278 _002400_hash NULL
-+_002402_hash c4iw_init_resource 2-3 30393 _002402_hash NULL
-+_002404_hash cxio_hal_init_resource 2-7-6 29771 _002404_hash &_000284_hash
-+_002407_hash cxio_hal_init_rhdl_resource 1 25104 _002407_hash NULL
-+_002408_hash disk_expand_part_tbl 2 30561 _002408_hash NULL
-+_002409_hash InterfaceTransmitPacket 3 42058 _002409_hash NULL
-+_002410_hash line6_dumpreq_init 3 34473 _002410_hash NULL
-+_002411_hash mempool_create 1 29437 _002411_hash NULL
-+_002412_hash pcpu_fc_alloc 2 11818 _002412_hash NULL
-+_002413_hash pod_alloc_sysex_buffer 3 31651 _002413_hash NULL
-+_002414_hash r8712_usbctrl_vendorreq 6 48489 _002414_hash NULL
-+_002415_hash r871x_set_wpa_ie 3 7000 _002415_hash NULL
-+_002416_hash sys_move_pages 2 42626 _002416_hash NULL
-+_002417_hash variax_alloc_sysex_buffer 3 15237 _002417_hash NULL
-+_002418_hash vme_user_write 3 15587 _002418_hash NULL
-+_002419_hash add_partition 2 55588 _002419_hash NULL
-+_002420_hash __alloc_bootmem_node_high 2 65076 _002420_hash NULL
-+_002421_hash ceph_msgpool_init 3 33312 _002421_hash NULL
-+_002423_hash mempool_create_kmalloc_pool 1 41650 _002423_hash NULL
-+_002424_hash mempool_create_page_pool 1 30189 _002424_hash NULL
-+_002425_hash mempool_create_slab_pool 1 62907 _002425_hash NULL
-+_002426_hash variax_set_raw2 4 32374 _002426_hash NULL
-+_002427_hash bioset_create 1 5580 _002427_hash NULL
-+_002428_hash bioset_integrity_create 2 62708 _002428_hash NULL
-+_002429_hash biovec_create_pools 2 9575 _002429_hash NULL
-+_002430_hash i2o_pool_alloc 4 55485 _002430_hash NULL
-+_002431_hash prison_create 1 43623 _002431_hash NULL
-+_002432_hash unlink_simple 3 47506 _002432_hash NULL
-+_002433_hash alloc_ieee80211 1 20063 _002433_hash NULL
-+_002434_hash alloc_ieee80211_rsl 1 34564 _002434_hash NULL
-+_002435_hash alloc_page_cgroup 1 2919 _002435_hash NULL
-+_002436_hash alloc_private 2 22399 _002436_hash &_002326_hash
-+_002437_hash alloc_rtllib 1 51136 _002437_hash NULL
-+_002438_hash alloc_rx_desc_ring 2 18016 _002438_hash NULL
-+_002439_hash alloc_subdevices 2 43300 _002439_hash NULL
-+_002440_hash atomic_counters_read 3 48827 _002440_hash NULL
-+_002441_hash atomic_stats_read 3 36228 _002441_hash NULL
-+_002442_hash capabilities_read 3 58457 _002442_hash NULL
-+_002443_hash comedi_read 3 13199 _002443_hash NULL
-+_002444_hash comedi_write 3 47926 _002444_hash NULL
-+_002445_hash compat_do_arpt_set_ctl 4 12184 _002445_hash NULL
-+_002446_hash compat_do_ip6t_set_ctl 4 3184 _002446_hash NULL
-+_002447_hash compat_do_ipt_set_ctl 4 58466 _002447_hash &_001852_hash
-+_002448_hash compat_filldir 3 32999 _002448_hash NULL
-+_002449_hash compat_filldir64 3 35354 _002449_hash NULL
-+_002450_hash compat_fillonedir 3 15620 _002450_hash NULL
-+_002451_hash compat_rw_copy_check_uvector 3 25242 _002451_hash NULL
-+_002452_hash compat_sock_setsockopt 5 23 _002452_hash NULL
-+_002453_hash compat_sys_kexec_load 2 35674 _002453_hash NULL
-+_002454_hash compat_sys_keyctl 4 9639 _002454_hash NULL
-+_002455_hash compat_sys_move_pages 2 5861 _002455_hash NULL
-+_002456_hash compat_sys_mq_timedsend 3 31060 _002456_hash NULL
-+_002457_hash compat_sys_msgrcv 2 7482 _002457_hash NULL
-+_002458_hash compat_sys_msgsnd 2 10738 _002458_hash NULL
-+_002459_hash compat_sys_semtimedop 3 3606 _002459_hash NULL
-+_002460_hash __copy_in_user 3 34790 _002460_hash NULL
-+_002461_hash copy_in_user 3 57502 _002461_hash NULL
-+_002462_hash dev_counters_read 3 19216 _002462_hash NULL
-+_002463_hash dev_names_read 3 38509 _002463_hash NULL
-+_002464_hash do_arpt_set_ctl 4 51053 _002464_hash NULL
-+_002465_hash do_ip6t_set_ctl 4 60040 _002465_hash NULL
-+_002466_hash do_ipt_set_ctl 4 56238 _002466_hash NULL
-+_002467_hash drbd_bm_resize 2 20522 _002467_hash NULL
-+_002468_hash driver_names_read 3 60399 _002468_hash NULL
-+_002469_hash driver_stats_read 3 8944 _002469_hash NULL
-+_002470_hash __earlyonly_bootmem_alloc 2 23824 _002470_hash NULL
-+_002471_hash evtchn_read 3 3569 _002471_hash NULL
-+_002472_hash ext_sd_execute_read_data 9 48589 _002472_hash NULL
-+_002473_hash ext_sd_execute_write_data 9 8175 _002473_hash NULL
-+_002474_hash fat_compat_ioctl_filldir 3 36328 _002474_hash NULL
-+_002475_hash firmwareUpload 3 32794 _002475_hash NULL
-+_002476_hash flash_read 3 57843 _002476_hash NULL
-+_002477_hash flash_write 3 62354 _002477_hash NULL
-+_002478_hash gather_array 3 56641 _002478_hash NULL
-+_002479_hash ghash_async_setkey 3 60001 _002479_hash NULL
-+_002480_hash gntdev_alloc_map 2 35145 _002480_hash NULL
-+_002481_hash gnttab_map 2 56439 _002481_hash NULL
-+_002482_hash gru_alloc_gts 2-3 60056 _002482_hash NULL
-+_002484_hash handle_eviocgbit 3 44193 _002484_hash NULL
-+_002485_hash hid_parse_report 3 51737 _002485_hash NULL
-+_002486_hash ieee80211_alloc_txb 1-2 52477 _002486_hash NULL
-+_002487_hash ieee80211_wx_set_gen_ie 3 51399 _002487_hash NULL
-+_002488_hash ieee80211_wx_set_gen_ie_rsl 3 3521 _002488_hash NULL
-+_002489_hash init_cdev 1 8274 _002489_hash NULL
-+_002490_hash init_per_cpu 1 17880 _002490_hash NULL
-+_002491_hash ipath_create_cq 2 45586 _002491_hash NULL
-+_002492_hash ipath_get_base_info 3 7043 _002492_hash NULL
-+_002493_hash ipath_init_qp_table 2 25167 _002493_hash NULL
-+_002494_hash ipath_resize_cq 2 712 _002494_hash NULL
-+_002495_hash ni_gpct_device_construct 5 610 _002495_hash NULL
-+_002496_hash options_write 3 47243 _002496_hash NULL
-+_002497_hash portcntrs_1_read 3 47253 _002497_hash NULL
-+_002498_hash portcntrs_2_read 3 56586 _002498_hash NULL
-+_002499_hash portnames_read 3 41958 _002499_hash NULL
-+_002500_hash ptc_proc_write 3 12076 _002500_hash NULL
-+_002501_hash put_cmsg_compat 4 35937 _002501_hash NULL
-+_002502_hash qib_alloc_devdata 2 51819 _002502_hash NULL
-+_002503_hash qib_alloc_fast_reg_page_list 2 10507 _002503_hash NULL
-+_002504_hash qib_cdev_init 1 34778 _002504_hash NULL
-+_002505_hash qib_create_cq 2 27497 _002505_hash NULL
-+_002506_hash qib_diag_write 3 62133 _002506_hash NULL
-+_002507_hash qib_get_base_info 3 11369 _002507_hash NULL
-+_002508_hash qib_resize_cq 2 53090 _002508_hash NULL
-+_002509_hash qsfp_1_read 3 21915 _002509_hash NULL
-+_002510_hash qsfp_2_read 3 31491 _002510_hash NULL
-+_002511_hash queue_reply 3 22416 _002511_hash NULL
-+_002512_hash Realloc 2 34961 _002512_hash NULL
-+_002513_hash rfc4106_set_key 3 54519 _002513_hash NULL
-+_002514_hash rtllib_alloc_txb 1-2 21687 _002514_hash NULL
-+_002515_hash rtllib_wx_set_gen_ie 3 59808 _002515_hash NULL
-+_002516_hash rts51x_transfer_data_partial 6 5735 _002516_hash NULL
-+_002517_hash sparse_early_usemaps_alloc_node 4 9269 _002517_hash NULL
-+_002518_hash split 2 11691 _002518_hash NULL
-+_002519_hash stats_read_ul 3 32751 _002519_hash NULL
-+_002520_hash store_debug_level 3 35652 _002520_hash NULL
-+_002521_hash sys32_ipc 3 7238 _002521_hash NULL
-+_002522_hash sys32_rt_sigpending 2 25814 _002522_hash NULL
-+_002523_hash tunables_read 3 36385 _002523_hash NULL
-+_002524_hash tunables_write 3 59563 _002524_hash NULL
-+_002525_hash u32_array_read 3 2219 _002525_hash NULL
-+_002526_hash usb_buffer_alloc 2 36276 _002526_hash NULL
-+_002527_hash xenbus_file_write 3 6282 _002527_hash NULL
-+_002528_hash xpc_kmalloc_cacheline_aligned 1 42895 _002528_hash NULL
-+_002529_hash xpc_kzalloc_cacheline_aligned 1 65433 _002529_hash NULL
-+_002530_hash xsd_read 3 15653 _002530_hash NULL
-+_002531_hash compat_do_readv_writev 4 49102 _002531_hash NULL
-+_002532_hash compat_keyctl_instantiate_key_iov 3 57431 _003110_hash NULL nohasharray
-+_002533_hash compat_process_vm_rw 3-5 22254 _002533_hash NULL
-+_002535_hash compat_sys_setsockopt 5 3326 _002535_hash NULL
-+_002536_hash ipath_cdev_init 1 37752 _002536_hash NULL
-+_002537_hash ms_read_multiple_pages 4-5 8052 _002537_hash NULL
-+_002539_hash ms_write_multiple_pages 5-6 10362 _002539_hash NULL
-+_002541_hash sparse_mem_maps_populate_node 4 12669 _002541_hash &_002004_hash
-+_002542_hash vmemmap_alloc_block 1 43245 _002542_hash NULL
-+_002543_hash xd_read_multiple_pages 4-5 11422 _002543_hash NULL
-+_002545_hash xd_write_multiple_pages 5-6 53633 _002545_hash NULL
-+_002546_hash compat_readv 3 30273 _002546_hash NULL
-+_002547_hash compat_sys_process_vm_readv 3-5 15374 _002547_hash NULL
-+_002549_hash compat_sys_process_vm_writev 3-5 41194 _002549_hash NULL
-+_002551_hash compat_writev 3 60063 _002551_hash NULL
-+_002552_hash ms_rw_multi_sector 4 7459 _002552_hash NULL
-+_002553_hash sparse_early_mem_maps_alloc_node 4 36971 _002553_hash NULL
-+_002554_hash vmemmap_alloc_block_buf 1 61126 _002554_hash NULL
-+_002555_hash xd_rw 4 49020 _002555_hash NULL
-+_002556_hash compat_sys_preadv64 3 24283 _002556_hash NULL
-+_002557_hash compat_sys_pwritev64 3 51151 _002557_hash NULL
-+_002558_hash compat_sys_readv 3 20911 _002558_hash NULL
-+_002559_hash compat_sys_writev 3 5784 _002559_hash NULL
-+_002560_hash ms_rw 4 17220 _002560_hash NULL
-+_002561_hash compat_sys_preadv 3 583 _002561_hash NULL
-+_002562_hash compat_sys_pwritev 3 17886 _002562_hash NULL
-+_002563_hash alloc_apertures 1 56561 _002563_hash NULL
-+_002564_hash bin_uuid 3 28999 _002564_hash NULL
-+_002565_hash __copy_from_user_inatomic_nocache 3 49921 _002565_hash NULL
-+_002566_hash do_dmabuf_dirty_sou 7 3017 _002566_hash NULL
-+_002567_hash do_surface_dirty_sou 7 39678 _002567_hash NULL
-+_002568_hash drm_agp_bind_pages 3 56748 _002568_hash NULL
-+_002569_hash drm_calloc_large 1-2 65421 _002569_hash NULL
-+_002571_hash drm_fb_helper_init 3-4 19044 _002571_hash NULL
-+_002573_hash drm_ht_create 2 18853 _002573_hash NULL
-+_002574_hash drm_malloc_ab 1-2 16831 _002574_hash NULL
-+_002576_hash drm_mode_crtc_set_gamma_size 2 31881 _002576_hash NULL
-+_002577_hash drm_plane_init 6 28731 _002577_hash NULL
-+_002578_hash drm_property_create 4 51239 _002578_hash NULL
-+_002579_hash drm_property_create_blob 2 7414 _002579_hash NULL
-+_002580_hash drm_vblank_init 2 11362 _002580_hash NULL
-+_002581_hash drm_vmalloc_dma 1 14550 _002581_hash NULL
-+_002582_hash fb_alloc_cmap_gfp 2 20792 _002582_hash NULL
-+_002583_hash fbcon_prepare_logo 5 6246 _002583_hash NULL
-+_002584_hash fb_read 3 33506 _002584_hash NULL
-+_002585_hash fb_write 3 46924 _002585_hash NULL
-+_002586_hash framebuffer_alloc 1 59145 _002586_hash NULL
-+_002587_hash i915_cache_sharing_read 3 24775 _002587_hash NULL
-+_002588_hash i915_cache_sharing_write 3 57961 _002588_hash NULL
-+_002589_hash i915_max_freq_read 3 20581 _002589_hash NULL
-+_002590_hash i915_max_freq_write 3 11350 _002590_hash NULL
-+_002591_hash i915_wedged_read 3 35474 _002591_hash NULL
-+_002592_hash i915_wedged_write 3 47771 _002592_hash NULL
-+_002593_hash p9_client_read 5 19750 _002593_hash NULL
-+_002594_hash probe_kernel_write 3 17481 _002594_hash NULL
-+_002595_hash sched_feat_write 3 55202 _002595_hash NULL
-+_002596_hash sd_alloc_ctl_entry 1 29708 _002596_hash NULL
-+_002597_hash tstats_write 3 60432 _002597_hash &_000009_hash
-+_002598_hash ttm_bo_fbdev_io 4 9805 _002598_hash NULL
-+_002599_hash ttm_bo_io 5 47000 _002599_hash NULL
-+_002600_hash ttm_dma_page_pool_free 2 34135 _002600_hash NULL
-+_002601_hash ttm_page_pool_free 2 61661 _002601_hash NULL
-+_002602_hash vmw_execbuf_process 5 22885 _002602_hash NULL
-+_002603_hash vmw_fifo_reserve 2 12141 _002603_hash NULL
-+_002604_hash vmw_kms_present 9 38130 _002604_hash NULL
-+_002605_hash vmw_kms_readback 6 5727 _002605_hash NULL
-+_002606_hash do_dmabuf_dirty_ldu 6 52241 _002606_hash NULL
-+_002607_hash drm_mode_create_tv_properties 2 23122 _002607_hash NULL
-+_002608_hash drm_property_create_enum 5 29201 _002608_hash NULL
-+_002609_hash fast_user_write 5 20494 _002609_hash NULL
-+_002610_hash fb_alloc_cmap 2 6554 _002610_hash NULL
-+_002611_hash i915_gem_execbuffer_relocate_slow 7 25355 _002611_hash NULL
-+_002612_hash kgdb_hex2mem 3 24755 _002612_hash NULL
-+_002613_hash ttm_object_device_init 2 10321 _002613_hash NULL
-+_002614_hash ttm_object_file_init 2 27804 _002614_hash NULL
-+_002615_hash vmw_cursor_update_image 3-4 16332 _002615_hash NULL
-+_002617_hash vmw_gmr2_bind 3 21305 _002617_hash NULL
-+_002618_hash vmw_cursor_update_dmabuf 3-4 32045 _002618_hash NULL
-+_002620_hash vmw_gmr_bind 3 44130 _002620_hash NULL
-+_002621_hash vmw_du_crtc_cursor_set 4-5 28479 _002621_hash NULL
-+_002622_hash __module_alloc 1 50004 _002622_hash NULL
-+_002623_hash module_alloc_update_bounds_rw 1 63233 _002623_hash NULL
-+_002624_hash module_alloc_update_bounds_rx 1 58634 _002624_hash NULL
-+_002625_hash acpi_system_write_alarm 3 40205 _002625_hash NULL
-+_002626_hash create_table 2 16213 _002626_hash NULL
-+_002627_hash mem_read 3 57631 _002627_hash NULL
-+_002628_hash mem_write 3 22232 _002628_hash NULL
-+_002629_hash proc_fault_inject_read 3 36802 _002629_hash NULL
-+_002630_hash proc_fault_inject_write 3 21058 _002630_hash NULL
-+_002631_hash v9fs_fid_readn 4 60544 _002631_hash NULL
-+_002632_hash v9fs_file_read 3 40858 _002632_hash NULL
-+_002633_hash __devres_alloc 2 25598 _002633_hash NULL
-+_002634_hash alloc_dummy_extent_buffer 2 56374 _002634_hash NULL
-+_002635_hash alloc_fdtable 1 17389 _002635_hash NULL
-+_002636_hash alloc_large_system_hash 2 22391 _002636_hash NULL
-+_002637_hash alloc_ldt 2 21972 _002637_hash NULL
-+_002638_hash __alloc_skb 1 23940 _002638_hash NULL
-+_002639_hash __ata_change_queue_depth 3 23484 _002639_hash NULL
-+_002640_hash btrfs_alloc_free_block 3 8986 _002640_hash NULL
-+_002641_hash btrfs_find_device_for_logical 2 44993 _002641_hash NULL
-+_002642_hash ccid3_hc_rx_getsockopt 3 62331 _002642_hash NULL
-+_002643_hash ccid3_hc_tx_getsockopt 3 16314 _002643_hash NULL
-+_002644_hash cifs_readdata_alloc 1 26360 _002644_hash NULL
-+_002645_hash cistpl_vers_1 4 15023 _002645_hash NULL
-+_002646_hash cmm_read 3 57520 _002646_hash NULL
-+_002647_hash cosa_read 3 25966 _002647_hash NULL
-+_002648_hash dm_table_create 3 35687 _002648_hash NULL
-+_002649_hash dpcm_state_read_file 3 65489 _002649_hash NULL
-+_002651_hash edac_mc_alloc 4 3611 _002651_hash NULL
-+_002652_hash ep0_read 3 38095 _002652_hash NULL
-+_002653_hash event_buffer_read 3 48772 _002765_hash NULL nohasharray
-+_002654_hash extend_netdev_table 2 21453 _002654_hash NULL
-+_002655_hash extract_entropy_user 3 26952 _002655_hash NULL
-+_002656_hash fcoe_ctlr_device_add 3 1793 _002656_hash NULL
-+_002657_hash fd_do_readv 3 51297 _002657_hash NULL
-+_002658_hash fd_do_writev 3 29329 _002658_hash NULL
-+_002659_hash ffs_ep0_read 3 2672 _002659_hash NULL
-+_002660_hash fill_readbuf 3 32464 _002660_hash NULL
-+_002661_hash fw_iso_buffer_alloc 2 13704 _002661_hash NULL
-+_002662_hash get_fd_set 1 3866 _002662_hash NULL
-+_002663_hash hidraw_report_event 3 20503 _002663_hash NULL
-+_002664_hash ieee80211_if_read_ht_opmode 3 29044 _002664_hash NULL
-+_002665_hash ieee80211_if_read_num_mcast_sta 3 12419 _002665_hash NULL
-+_002666_hash iwl_dbgfs_calib_disabled_read 3 22649 _002666_hash NULL
-+_002667_hash iwl_dbgfs_rf_reset_read 3 26512 _002667_hash NULL
-+_002668_hash ixgbe_alloc_q_vector 4-6 24439 _002668_hash NULL
-+_002670_hash joydev_handle_JSIOCSAXMAP 3 48898 _002836_hash NULL nohasharray
-+_002671_hash joydev_handle_JSIOCSBTNMAP 3 15643 _002671_hash NULL
-+_002672_hash __kfifo_from_user_r 3 60345 _002672_hash NULL
-+_002673_hash kstrtoint_from_user 2 8778 _002673_hash NULL
-+_002674_hash kstrtol_from_user 2 10168 _002674_hash NULL
-+_002675_hash kstrtoll_from_user 2 19500 _002675_hash NULL
-+_002676_hash kstrtos16_from_user 2 28300 _002676_hash NULL
-+_002677_hash kstrtos8_from_user 2 58268 _002677_hash NULL
-+_002678_hash kstrtou16_from_user 2 54274 _002678_hash NULL
-+_002679_hash kstrtou8_from_user 2 55599 _002679_hash NULL
-+_002680_hash kstrtouint_from_user 2 10536 _002680_hash NULL
-+_002681_hash kstrtoul_from_user 2 64569 _002681_hash NULL
-+_002682_hash kstrtoull_from_user 2 63026 _002682_hash NULL
-+_002683_hash l2cap_create_iframe_pdu 3 40055 _002683_hash NULL
-+_002684_hash l2tp_ip6_recvmsg 4 62874 _002684_hash NULL
-+_002685_hash mem_cgroup_read 5 22461 _002685_hash NULL
-+_002686_hash nfs_fscache_get_super_cookie 3 44355 _002686_hash &_001648_hash
-+_002687_hash nfs_pgarray_set 2 1085 _002687_hash NULL
-+_002688_hash ntfs_rl_realloc 3 56831 _002688_hash &_000363_hash
-+_002689_hash ntfs_rl_realloc_nofail 3 32173 _002689_hash NULL
-+_002690_hash pn533_dep_link_up 5 22154 _002690_hash NULL
-+_002691_hash port_fops_write 3 54627 _002691_hash NULL
-+_002692_hash ptp_read 4 63251 _002692_hash NULL
-+_002693_hash qla4xxx_change_queue_depth 2 1268 _002693_hash NULL
-+_002694_hash reqsk_queue_alloc 2 40272 _002694_hash NULL
-+_002695_hash resize_info_buffer 2 62889 _002695_hash NULL
-+_002696_hash rfkill_fop_write 3 64808 _002696_hash NULL
-+_002697_hash rt2x00debug_write_rfcsr 3 41473 _002697_hash NULL
-+_002698_hash rvmalloc 1 46873 _002698_hash NULL
-+_002699_hash rw_copy_check_uvector 3 45748 _002699_hash NULL
-+_002700_hash sctp_getsockopt_active_key 2 45483 _002700_hash NULL
-+_002701_hash sctp_getsockopt_adaptation_layer 2 45375 _002701_hash NULL
-+_002702_hash sctp_getsockopt_assoc_ids 2 9043 _002702_hash NULL
-+_002703_hash sctp_getsockopt_associnfo 2 58169 _002703_hash NULL
-+_002704_hash sctp_getsockopt_assoc_number 2 6384 _002704_hash NULL
-+_002705_hash sctp_getsockopt_auto_asconf 2 46584 _002705_hash NULL
-+_002706_hash sctp_getsockopt_context 2 52490 _002706_hash NULL
-+_002707_hash sctp_getsockopt_default_send_param 2 63056 _002707_hash NULL
-+_002708_hash sctp_getsockopt_disable_fragments 2 12330 _002708_hash NULL
-+_002709_hash sctp_getsockopt_fragment_interleave 2 51215 _002709_hash NULL
-+_002710_hash sctp_getsockopt_initmsg 2 26042 _002710_hash NULL
-+_002711_hash sctp_getsockopt_mappedv4 2 20044 _002711_hash NULL
-+_002712_hash sctp_getsockopt_nodelay 2 9560 _002712_hash NULL
-+_002713_hash sctp_getsockopt_partial_delivery_point 2 60952 _002713_hash NULL
-+_002714_hash sctp_getsockopt_peeloff 2 59190 _002714_hash NULL
-+_002715_hash sctp_getsockopt_peer_addr_info 2 6024 _002715_hash NULL
-+_002716_hash sctp_getsockopt_peer_addr_params 2 53645 _002716_hash NULL
-+_002717_hash sctp_getsockopt_primary_addr 2 24639 _002717_hash NULL
-+_002718_hash sctp_getsockopt_rtoinfo 2 62027 _002718_hash NULL
-+_002719_hash sctp_getsockopt_sctp_status 2 56540 _002719_hash NULL
-+_002720_hash self_check_write 5 50856 _002720_hash NULL
-+_002721_hash smk_read_mapped 3 7562 _002721_hash NULL
-+_002722_hash smk_set_cipso 3 20379 _002722_hash NULL
-+_002723_hash smk_user_access 3 24440 _002723_hash NULL
-+_002724_hash smk_write_mapped 3 13519 _002724_hash NULL
-+_002725_hash smk_write_rules_list 3 18565 _002725_hash NULL
-+_002726_hash snd_mixart_BA0_read 5 45069 _002726_hash NULL
-+_002727_hash snd_mixart_BA1_read 5 5082 _002727_hash NULL
-+_002728_hash snd_pcm_oss_read2 3 54387 _002728_hash NULL
-+_002729_hash syslog_print 2 307 _002729_hash NULL
-+_002730_hash tcp_dma_try_early_copy 3 4457 _002730_hash NULL
-+_002731_hash tcp_send_rcvq 3 11316 _002731_hash NULL
-+_002732_hash tomoyo_init_log 2 61526 _002732_hash NULL
-+_002733_hash ubi_dump_flash 4 46381 _002733_hash NULL
-+_002734_hash ubi_eba_atomic_leb_change 5 60379 _002734_hash NULL
-+_002735_hash ubi_eba_write_leb 5-6 36029 _002735_hash NULL
-+_002737_hash ubi_eba_write_leb_st 5 44343 _002737_hash NULL
-+_002738_hash ubi_self_check_all_ff 4 41959 _002738_hash NULL
-+_002739_hash unix_bind 3 15668 _002739_hash NULL
-+_002740_hash usbvision_rvmalloc 1 19655 _002740_hash NULL
-+_002742_hash v4l2_ctrl_new 7 24927 _002742_hash NULL
-+_002743_hash v4l2_event_subscribe 3 53687 _002743_hash NULL
-+_002744_hash v9fs_direct_read 3 45546 _002744_hash NULL
-+_002745_hash v9fs_file_readn 4 36353 _002745_hash &_001606_hash
-+_002746_hash __videobuf_alloc_vb 1 5665 _002746_hash NULL
-+_002747_hash wm8350_write 3 24480 _002747_hash NULL
-+_002748_hash xfs_buf_read_uncached 3 42844 _002748_hash NULL
-+_002749_hash yurex_write 3 8761 _002749_hash NULL
-+_002750_hash alloc_skb 1 55439 _002750_hash NULL
-+_002751_hash alloc_skb_fclone 1 3467 _002751_hash NULL
-+_002752_hash ata_scsi_change_queue_depth 2 23126 _002752_hash NULL
-+_002753_hash ath6kl_disconnect_timeout_write 3 794 _002753_hash NULL
-+_002754_hash ath6kl_keepalive_write 3 45600 _002754_hash NULL
-+_002755_hash ath6kl_lrssi_roam_write 3 8362 _002755_hash NULL
-+_002756_hash ath6kl_regread_write 3 14220 _002756_hash NULL
-+_002757_hash core_sys_select 1 47494 _002757_hash NULL
-+_002758_hash do_syslog 3 56807 _002758_hash NULL
-+_002759_hash expand_fdtable 2 39273 _002759_hash NULL
-+_002760_hash fd_execute_cmd 3 1132 _002760_hash NULL
-+_002761_hash get_chars 3 40373 _002761_hash NULL
-+_002762_hash hid_report_raw_event 4 2762 _002762_hash NULL
-+_002763_hash inet_csk_listen_start 2 38233 _002763_hash NULL
-+_002764_hash kstrtou32_from_user 2 30361 _002764_hash NULL
-+_002765_hash l2cap_segment_sdu 4 48772 _002765_hash &_002653_hash
-+_002766_hash __netdev_alloc_skb 2 18595 _002766_hash NULL
-+_002767_hash nfs_readdata_alloc 2 65015 _002767_hash NULL
-+_002768_hash nfs_writedata_alloc 2 12133 _002768_hash NULL
-+_002769_hash ntfs_rl_append 2-4 6037 _002769_hash NULL
-+_002771_hash ntfs_rl_insert 2-4 4931 _002771_hash NULL
-+_002773_hash ntfs_rl_replace 2-4 14136 _002773_hash NULL
-+_002775_hash ntfs_rl_split 2-4 52328 _002775_hash NULL
-+_002777_hash port_fops_read 3 49626 _002777_hash NULL
-+_002778_hash random_read 3 13815 _002778_hash NULL
-+_002779_hash sg_proc_write_adio 3 45704 _002779_hash NULL
-+_002780_hash sg_proc_write_dressz 3 46316 _002780_hash NULL
-+_002781_hash tcp_sendmsg 4 30296 _002781_hash NULL
-+_002782_hash tomoyo_write_log2 2 34318 _002782_hash NULL
-+_002783_hash ubi_leb_change 4 10289 _002783_hash NULL
-+_002784_hash ubi_leb_write 4-5 5478 _002784_hash NULL
-+_002786_hash urandom_read 3 30462 _002786_hash NULL
-+_002787_hash v9fs_cached_file_read 3 2514 _002787_hash NULL
-+_002788_hash __videobuf_alloc_cached 1 12740 _002788_hash NULL
-+_002789_hash __videobuf_alloc_uncached 1 55711 _002789_hash NULL
-+_002790_hash wm8350_block_write 3 19727 _002790_hash NULL
-+_002791_hash alloc_tx 2 32143 _002791_hash NULL
-+_002792_hash alloc_wr 1-2 24635 _002792_hash NULL
-+_002794_hash ath6kl_endpoint_stats_write 3 59621 _002794_hash NULL
-+_002795_hash ath6kl_fwlog_mask_write 3 24810 _002795_hash NULL
-+_002796_hash ath9k_wmi_cmd 4 327 _002796_hash NULL
-+_002797_hash atm_alloc_charge 2 19517 _002879_hash NULL nohasharray
-+_002798_hash ax25_output 2 22736 _002798_hash NULL
-+_002799_hash bcsp_prepare_pkt 3 12961 _002799_hash NULL
-+_002800_hash bt_skb_alloc 1 6404 _002800_hash NULL
-+_002801_hash capinc_tty_write 3 28539 _002801_hash NULL
-+_002802_hash cfpkt_create_pfx 1-2 23594 _002802_hash NULL
-+_002804_hash cmd_complete 6 51629 _002804_hash NULL
-+_002805_hash cmtp_add_msgpart 4 9252 _002805_hash NULL
-+_002806_hash cmtp_send_interopmsg 7 376 _002806_hash NULL
-+_002807_hash cxgb3_get_cpl_reply_skb 2 10620 _002807_hash NULL
-+_002808_hash dbg_leb_change 4 23555 _002808_hash NULL
-+_002809_hash dbg_leb_write 4-5 63555 _002809_hash &_000940_hash
-+_002811_hash dccp_listen_start 2 35918 _002811_hash NULL
-+_002812_hash __dev_alloc_skb 1 28681 _002812_hash NULL
-+_002813_hash diva_os_alloc_message_buffer 1 64568 _002813_hash NULL
-+_002814_hash dn_alloc_skb 2 6631 _002814_hash NULL
-+_002815_hash do_pselect 1 62061 _002815_hash NULL
-+_002816_hash _fc_frame_alloc 1 43568 _002816_hash NULL
-+_002817_hash find_skb 2 20431 _002817_hash NULL
-+_002818_hash fm_send_cmd 5 39639 _002818_hash NULL
-+_002819_hash gem_alloc_skb 2 51715 _002819_hash NULL
-+_002820_hash get_packet 3 41914 _002820_hash NULL
-+_002821_hash get_packet 3 5747 _002821_hash NULL
-+_002822_hash get_packet_pg 4 28023 _002822_hash NULL
-+_002823_hash get_skb 2 63008 _002823_hash NULL
-+_002824_hash hidp_queue_report 3 1881 _002824_hash NULL
-+_002825_hash __hidp_send_ctrl_message 4 28303 _002825_hash NULL
-+_002826_hash hycapi_rx_capipkt 3 11602 _002826_hash NULL
-+_002827_hash i2400m_net_rx 5 27170 _002827_hash NULL
-+_002828_hash igmpv3_newpack 2 35912 _002828_hash NULL
-+_002829_hash inet_listen 2 14723 _002829_hash NULL
-+_002830_hash isdn_net_ciscohdlck_alloc_skb 2 55209 _002830_hash &_001724_hash
-+_002831_hash isdn_ppp_ccp_xmit_reset 6 63297 _002831_hash NULL
-+_002832_hash kmsg_read 3 46514 _002832_hash NULL
-+_002833_hash _l2_alloc_skb 1 11883 _002833_hash NULL
-+_002834_hash l3_alloc_skb 1 32289 _002834_hash NULL
-+_002835_hash llc_alloc_frame 4 64366 _002835_hash NULL
-+_002836_hash mac_drv_rx_init 2 48898 _002836_hash &_002670_hash
-+_002837_hash mgmt_event 4 12810 _002837_hash NULL
-+_002838_hash mI_alloc_skb 1 24770 _002838_hash NULL
-+_002839_hash nci_skb_alloc 2 49757 _002839_hash NULL
-+_002840_hash netdev_alloc_skb 2 62437 _002840_hash NULL
-+_002841_hash __netdev_alloc_skb_ip_align 2 55067 _002841_hash NULL
-+_002842_hash new_skb 1 21148 _002842_hash NULL
-+_002843_hash nfc_alloc_recv_skb 1 10244 _002843_hash NULL
-+_002844_hash nfcwilink_skb_alloc 1 16167 _002844_hash NULL
-+_002845_hash nfulnl_alloc_skb 2 65207 _002845_hash NULL
-+_002846_hash ni65_alloc_mem 3 10664 _002846_hash NULL
-+_002847_hash pep_alloc_skb 3 46303 _002847_hash NULL
-+_002848_hash pn_raw_send 2 54330 _002848_hash NULL
-+_002849_hash __pskb_copy 2 9038 _002849_hash NULL
-+_002850_hash refill_pool 2 19477 _002850_hash NULL
-+_002851_hash rfcomm_wmalloc 2 58090 _002851_hash NULL
-+_002852_hash rx 4 57944 _002852_hash NULL
-+_002853_hash sctp_ulpevent_new 1 33377 _002853_hash NULL
-+_002854_hash send_command 4 10832 _002854_hash NULL
-+_002855_hash skb_copy_expand 2-3 7685 _002855_hash &_000671_hash
-+_002857_hash sk_stream_alloc_skb 2 57622 _002857_hash NULL
-+_002858_hash sock_alloc_send_pskb 2 21246 _002858_hash NULL
-+_002859_hash sock_rmalloc 2 59740 _002859_hash &_002157_hash
-+_002860_hash sock_wmalloc 2 16472 _002860_hash NULL
-+_002861_hash solos_param_store 4 34755 _002861_hash NULL
-+_002862_hash sys_select 1 38827 _002862_hash NULL
-+_002863_hash sys_syslog 3 10746 _002863_hash NULL
-+_002864_hash t4vf_pktgl_to_skb 2 39005 _002864_hash NULL
-+_002865_hash tcp_collapse 5-6 63294 _002865_hash NULL
-+_002867_hash tipc_cfg_reply_alloc 1 27606 _002867_hash NULL
-+_002868_hash ubifs_leb_change 4 17789 _002868_hash NULL
-+_002869_hash ubifs_leb_write 4-5 22679 _002869_hash NULL
-+_002871_hash ulog_alloc_skb 1 23427 _002871_hash NULL
-+_002872_hash _alloc_mISDN_skb 3 52232 _002872_hash NULL
-+_002873_hash ath9k_multi_regread 4 65056 _002873_hash NULL
-+_002874_hash ath_rxbuf_alloc 2 24745 _002874_hash NULL
-+_002875_hash ax25_send_frame 2 19964 _002875_hash NULL
-+_002876_hash bchannel_get_rxbuf 2 37213 _002876_hash NULL
-+_002877_hash cfpkt_create 1 18197 _002877_hash NULL
-+_002878_hash console_store 4 36007 _002878_hash NULL
-+_002879_hash dev_alloc_skb 1 19517 _002879_hash &_002797_hash
-+_002880_hash dn_nsp_do_disc 2-6 49474 _002880_hash NULL
-+_002882_hash do_write_orph_node 2 64343 _002882_hash NULL
-+_002883_hash dsp_cmx_send_member 2 15625 _002883_hash NULL
-+_002884_hash fc_frame_alloc 2 1596 _002884_hash NULL
-+_002885_hash fc_frame_alloc_fill 2 59394 _002885_hash NULL
-+_002886_hash fmc_send_cmd 5 20435 _002886_hash NULL
-+_002887_hash hci_send_cmd 3 43810 _002887_hash NULL
-+_002888_hash hci_si_event 3 1404 _002888_hash NULL
-+_002889_hash hfcpci_empty_bfifo 4 62323 _002889_hash NULL
-+_002890_hash hidp_send_ctrl_message 4 43702 _002890_hash NULL
-+_002891_hash hysdn_sched_rx 3 60533 _002891_hash NULL
-+_002892_hash inet_dccp_listen 2 28565 _002892_hash NULL
-+_002893_hash ip6_append_data 4-5 36490 _002893_hash NULL
-+_002894_hash __ip_append_data 7-8 36191 _002894_hash NULL
-+_002895_hash l1oip_socket_recv 6 56537 _002895_hash NULL
-+_002896_hash l2cap_build_cmd 4 48676 _002896_hash NULL
-+_002897_hash l2down_create 4 21755 _002897_hash NULL
-+_002898_hash l2up_create 3 6430 _002898_hash NULL
-+_002899_hash ldisc_receive 4 41516 _002899_hash NULL
-+_002902_hash lro_gen_skb 6 2644 _002902_hash NULL
-+_002903_hash macvtap_alloc_skb 2-4-3 50629 _002903_hash NULL
-+_002906_hash mgmt_device_found 10 14146 _002906_hash NULL
-+_002907_hash nci_send_cmd 3 58206 _002907_hash NULL
-+_002908_hash netdev_alloc_skb_ip_align 2 40811 _002908_hash NULL
-+_002909_hash nfcwilink_send_bts_cmd 3 10802 _002909_hash NULL
-+_002910_hash nfqnl_mangle 2 14583 _002910_hash NULL
-+_002911_hash p54_alloc_skb 3 34366 _002911_hash &_000475_hash
-+_002912_hash packet_alloc_skb 2-5-4 62602 _002912_hash NULL
-+_002915_hash pep_indicate 5 38611 _002915_hash NULL
-+_002916_hash pep_reply 5 50582 _002916_hash NULL
-+_002917_hash pipe_handler_request 5 50774 _002917_hash &_001189_hash
-+_002918_hash ql_process_mac_rx_page 4 15543 _002918_hash NULL
-+_002919_hash ql_process_mac_rx_skb 4 6689 _002919_hash NULL
-+_002920_hash rfcomm_tty_write 3 51603 _002920_hash NULL
-+_002921_hash send_mpa_reject 3 7135 _002921_hash NULL
-+_002922_hash send_mpa_reply 3 32372 _002922_hash NULL
-+_002923_hash set_rxd_buffer_pointer 8 9950 _002923_hash NULL
-+_002924_hash sge_rx 3 50594 _002924_hash NULL
-+_002925_hash skb_cow_data 2 11565 _002925_hash NULL
-+_002926_hash smp_build_cmd 3 45853 _002926_hash NULL
-+_002927_hash sock_alloc_send_skb 2 23720 _002927_hash NULL
-+_002928_hash sys_pselect6 1 57449 _002928_hash NULL
-+_002929_hash tcp_fragment 3 20436 _002929_hash NULL
-+_002930_hash teiup_create 3 43201 _002930_hash NULL
-+_002931_hash tg3_run_loopback 2 30093 _002931_hash NULL
-+_002932_hash tun_alloc_skb 2-4-3 41216 _002932_hash NULL
-+_002935_hash ubifs_write_node 5 11258 _002935_hash NULL
-+_002936_hash use_pool 2 64607 _002936_hash NULL
-+_002937_hash vxge_rx_alloc 3 52024 _002937_hash NULL
-+_002938_hash add_packet 3 54433 _002938_hash NULL
-+_002939_hash add_rx_skb 3 8257 _002939_hash NULL
-+_002940_hash ath6kl_buf_alloc 1 57304 _002940_hash NULL
-+_002941_hash bat_iv_ogm_aggregate_new 2 2620 _002941_hash NULL
-+_002942_hash bnx2fc_process_l2_frame_compl 3 65072 _002942_hash NULL
-+_002943_hash brcmu_pkt_buf_get_skb 1 5556 _002943_hash NULL
-+_002944_hash br_send_bpdu 3 29669 _002944_hash NULL
-+_002945_hash bt_skb_send_alloc 2 6581 _002945_hash NULL
-+_002946_hash c4iw_reject_cr 3 28174 _002946_hash NULL
-+_002947_hash carl9170_rx_copy_data 2 21656 _002947_hash NULL
-+_002948_hash cfpkt_add_body 3 44630 _002948_hash NULL
-+_002949_hash cfpkt_append 3 61206 _002949_hash NULL
-+_002950_hash cosa_net_setup_rx 2 38594 _002950_hash NULL
-+_002951_hash cxgb4_pktgl_to_skb 2 61899 _002951_hash NULL
-+_002952_hash dn_alloc_send_pskb 2 4465 _002952_hash NULL
-+_002953_hash dn_nsp_return_disc 2 60296 _002953_hash NULL
-+_002954_hash dn_nsp_send_disc 2 23469 _002954_hash NULL
-+_002955_hash dsp_tone_hw_message 3 17678 _002955_hash NULL
-+_002956_hash dvb_net_sec 3 37884 _002956_hash NULL
-+_002957_hash e1000_check_copybreak 3 62448 _002957_hash NULL
-+_002958_hash fast_rx_path 3 59214 _002958_hash NULL
-+_002959_hash fc_fcp_frame_alloc 2 12624 _002959_hash NULL
-+_002960_hash fcoe_ctlr_send_keep_alive 3 15308 _002960_hash NULL
-+_002961_hash fwnet_incoming_packet 3 40380 _002961_hash NULL
-+_002962_hash fwnet_pd_new 4 39947 _002962_hash NULL
-+_002963_hash got_frame 2 16028 _002963_hash NULL
-+_002964_hash gsm_mux_rx_netchar 3 33336 _002964_hash NULL
-+_002965_hash hdlcdev_rx 3 997 _002965_hash NULL
-+_002966_hash hdlc_empty_fifo 2 18397 _002966_hash NULL
-+_002967_hash hfc_empty_fifo 2 57972 _002967_hash NULL
-+_002968_hash hfcpci_empty_fifo 4 2427 _002968_hash NULL
-+_002969_hash hfcsusb_rx_frame 3 52745 _002969_hash NULL
-+_002970_hash hidp_output_raw_report 3 5629 _002970_hash NULL
-+_002971_hash hscx_empty_fifo 2 13360 _002971_hash NULL
-+_002972_hash hysdn_rx_netpkt 3 16136 _002972_hash NULL
-+_002973_hash ieee80211_fragment 4 33112 _002973_hash NULL
-+_002974_hash ieee80211_probereq_get 4-6 29069 _002974_hash NULL
-+_002976_hash ieee80211_send_auth 5 24121 _002976_hash NULL
-+_002977_hash ieee80211_set_probe_resp 3 10077 _002977_hash NULL
-+_002978_hash ieee80211_tdls_mgmt 8 9581 _002978_hash NULL
-+_002979_hash ip6_ufo_append_data 5-7-6 4780 _002979_hash NULL
-+_002982_hash ip_ufo_append_data 6-8-7 12775 _002982_hash NULL
-+_002985_hash ipw_packet_received_skb 2 1230 _002985_hash NULL
-+_002986_hash iwch_reject_cr 3 23901 _002986_hash NULL
-+_002987_hash iwm_rx_packet_alloc 3 9898 _002987_hash NULL
-+_002988_hash ixgb_check_copybreak 3 5847 _002988_hash NULL
-+_002989_hash l1oip_socket_parse 4 4507 _002989_hash NULL
-+_002990_hash l2cap_send_cmd 4 14548 _002990_hash NULL
-+_002991_hash l2tp_ip6_sendmsg 4 7461 _002991_hash NULL
-+_002993_hash lowpan_fragment_xmit 3-4 22095 _002993_hash NULL
-+_002996_hash mcs_unwrap_fir 3 25733 _002996_hash NULL
-+_002997_hash mcs_unwrap_mir 3 9455 _002997_hash NULL
-+_002998_hash mld_newpack 2 50950 _002998_hash NULL
-+_002999_hash nfc_alloc_send_skb 4 3167 _002999_hash NULL
-+_003000_hash p54_download_eeprom 4 43842 _003000_hash NULL
-+_003002_hash ppp_tx_cp 5 62044 _003002_hash NULL
-+_003003_hash prism2_send_mgmt 4 62605 _003003_hash &_001876_hash
-+_003004_hash prism2_sta_send_mgmt 5 43916 _003004_hash NULL
-+_003005_hash _queue_data 4 54983 _003005_hash NULL
-+_003006_hash read_dma 3 55086 _003006_hash NULL
-+_003007_hash read_fifo 3 826 _003007_hash NULL
-+_003008_hash receive_copy 3 12216 _003008_hash NULL
-+_003009_hash rtl8169_try_rx_copy 3 705 _003009_hash NULL
-+_003010_hash _rtl92s_firmware_downloadcode 3 14021 _003010_hash NULL
-+_003011_hash rx_data 4 60442 _003011_hash NULL
-+_003012_hash sis190_try_rx_copy 3 57069 _003012_hash NULL
-+_003013_hash skge_rx_get 3 40598 _003013_hash NULL
-+_003014_hash tcp_mark_head_lost 2 35895 _003014_hash NULL
-+_003015_hash tcp_match_skb_to_sack 3-4 23568 _003015_hash NULL
-+_003017_hash tso_fragment 3 29050 _003017_hash NULL
-+_003018_hash tt_response_fill_table 1 57902 _003018_hash NULL
-+_003020_hash udpv6_sendmsg 4 22316 _003020_hash NULL
-+_003021_hash velocity_rx_copy 2 34583 _003021_hash NULL
-+_003022_hash W6692_empty_Bfifo 2 47804 _003022_hash NULL
-+_003023_hash zd_mac_rx 3 38296 _003023_hash NULL
-+_003024_hash ath6kl_wmi_get_new_buf 1 52304 _003024_hash NULL
-+_003025_hash bat_iv_ogm_queue_add 3 30870 _003025_hash NULL
-+_003026_hash brcmf_alloc_pkt_and_read 2 63116 _003026_hash &_001808_hash
-+_003027_hash brcmf_sdcard_recv_buf 6 38179 _003027_hash NULL
-+_003028_hash brcmf_sdcard_rwdata 5 65041 _003028_hash NULL
-+_003029_hash brcmf_sdcard_send_buf 6 7713 _003029_hash NULL
-+_003030_hash carl9170_handle_mpdu 3 11056 _003030_hash NULL
-+_003031_hash cfpkt_add_trail 3 27260 _003031_hash NULL
-+_003032_hash cfpkt_pad_trail 2 55511 _003032_hash NULL
-+_003033_hash dvb_net_sec_callback 2 28786 _003033_hash NULL
-+_003034_hash fwnet_receive_packet 9 50537 _003034_hash NULL
-+_003035_hash handle_rx_packet 3 58993 _003035_hash NULL
-+_003036_hash HDLC_irq 2 8709 _003036_hash NULL
-+_003037_hash hdlc_rpr_irq 2 10240 _003037_hash NULL
-+_003043_hash ipwireless_network_packet_received 4 51277 _003043_hash NULL
-+_003044_hash l2cap_bredr_sig_cmd 3 49065 _003044_hash NULL
-+_003045_hash l2cap_sock_alloc_skb_cb 2 33532 _003045_hash NULL
-+_003046_hash llcp_allocate_pdu 3 19866 _003046_hash NULL
-+_003047_hash ppp_cp_event 6 2965 _003047_hash NULL
-+_003048_hash receive_client_update_packet 3 49104 _003048_hash NULL
-+_003049_hash receive_server_sync_packet 3 59021 _003049_hash NULL
-+_003050_hash sky2_receive 2 13407 _003050_hash NULL
-+_003051_hash tcp_sacktag_walk 5-6 49703 _003051_hash NULL
-+_003053_hash tcp_write_xmit 2 64602 _003053_hash NULL
-+_003054_hash ath6kl_wmi_add_wow_pattern_cmd 4 12842 _003054_hash NULL
-+_003055_hash ath6kl_wmi_beginscan_cmd 8 25462 _003055_hash NULL
-+_003056_hash ath6kl_wmi_send_probe_response_cmd 6 31728 _003056_hash NULL
-+_003057_hash ath6kl_wmi_set_appie_cmd 5 39266 _003057_hash NULL
-+_003058_hash ath6kl_wmi_set_ie_cmd 6 37260 _003058_hash NULL
-+_003059_hash ath6kl_wmi_startscan_cmd 8 33674 _003059_hash NULL
-+_003060_hash ath6kl_wmi_test_cmd 3 27312 _003060_hash NULL
-+_003061_hash brcmf_sdbrcm_membytes 3-5 37324 _003061_hash NULL
-+_003063_hash brcmf_sdbrcm_read_control 3 22721 _003063_hash NULL
-+_003064_hash brcmf_tx_frame 3 20978 _003064_hash NULL
-+_003065_hash __carl9170_rx 3 56784 _003065_hash NULL
-+_003066_hash cfpkt_setlen 2 49343 _003066_hash NULL
-+_003067_hash hdlc_irq_one 2 3944 _003067_hash NULL
-+_003069_hash tcp_push_one 2 48816 _003069_hash NULL
-+_003070_hash __tcp_push_pending_frames 2 48148 _003070_hash NULL
-+_003071_hash brcmf_sdbrcm_bus_txctl 3 42492 _003071_hash NULL
-+_003072_hash carl9170_rx 3 13272 _003072_hash NULL
-+_003073_hash carl9170_rx_stream 3 1334 _003073_hash NULL
-+_003074_hash tcp_push 3 10680 _003074_hash NULL
-+_003075_hash create_log 2 8225 _003075_hash NULL
-+_003076_hash expand_files 2 17080 _003076_hash NULL
-+_003077_hash iio_device_alloc 1 41440 _003077_hash NULL
-+_003078_hash OS_mem_token_alloc 1 14276 _003078_hash NULL
-+_003079_hash packet_came 3 18072 _003079_hash NULL
-+_003080_hash softsynth_write 3 3455 _003080_hash NULL
-+_003081_hash alloc_fd 1 37637 _003081_hash NULL
-+_003082_hash sys_dup3 2 33421 _003082_hash NULL
-+_003083_hash do_fcntl 3 31468 _003083_hash NULL
-+_003084_hash sys_dup2 2 25284 _003084_hash NULL
-+_003085_hash sys_fcntl 3 19267 _003085_hash NULL
-+_003086_hash sys_fcntl64 3 29031 _003086_hash NULL
-+_003087_hash cmpk_message_handle_tx 4 54024 _003087_hash NULL
-+_003088_hash comedi_buf_alloc 3 24822 _003088_hash NULL
-+_003089_hash compat_rw_copy_check_uvector 3 22001 _003089_hash &_001989_hash
-+_003090_hash compat_sys_fcntl64 3 60256 _003090_hash NULL
-+_003091_hash evtchn_write 3 43278 _003091_hash NULL
-+_003092_hash fw_download_code 3 13249 _003092_hash NULL
-+_003093_hash fwSendNullPacket 2 54618 _003093_hash NULL
-+_003095_hash ieee80211_authentication_req 3 63973 _003095_hash NULL
-+_003097_hash rtllib_authentication_req 3 26713 _003097_hash NULL
-+_003098_hash SendTxCommandPacket 3 42901 _003098_hash NULL
-+_003099_hash snd_nm256_capture_copy 5 28622 _003099_hash NULL
-+_003100_hash snd_nm256_playback_copy 5 38567 _003100_hash NULL
-+_003101_hash tomoyo_init_log 2 14806 _003101_hash NULL
-+_003102_hash usbdux_attach_common 4 51764 _003271_hash NULL nohasharray
-+_003103_hash compat_sys_fcntl 3 15654 _003103_hash NULL
-+_003104_hash ieee80211_auth_challenge 3 18810 _003104_hash NULL
-+_003105_hash ieee80211_rtl_auth_challenge 3 61897 _003105_hash NULL
-+_003106_hash resize_async_buffer 4 64031 _003106_hash &_002119_hash
-+_003107_hash rtllib_auth_challenge 3 12493 _003107_hash NULL
-+_003108_hash tomoyo_write_log2 2 11732 _003108_hash NULL
-+_003109_hash allocate_probes 1 40204 _003109_hash NULL
-+_003110_hash alloc_ftrace_hash 1 57431 _003110_hash &_002532_hash
-+_003111_hash __alloc_preds 2 9492 _003111_hash NULL
-+_003112_hash __alloc_pred_stack 2 26687 _003112_hash NULL
-+_003113_hash alloc_sched_domains 1 47756 _003113_hash NULL
-+_003114_hash alloc_trace_probe 6 38720 _003114_hash NULL
-+_003115_hash alloc_trace_uprobe 3 13870 _003115_hash NULL
-+_003116_hash arcfb_write 3 8702 _003116_hash NULL
-+_003117_hash ath6kl_sdio_alloc_prep_scat_req 2 51986 _003117_hash NULL
-+_003118_hash ath6kl_usb_post_recv_transfers 2 32892 _003118_hash NULL
-+_003119_hash ath6kl_usb_submit_ctrl_in 6 32880 _003119_hash &_000778_hash
-+_003120_hash ath6kl_usb_submit_ctrl_out 6 9978 _003120_hash NULL
-+_003121_hash auok190xfb_write 3 37001 _003121_hash NULL
-+_003122_hash beacon_interval_write 3 17952 _003122_hash NULL
-+_003123_hash blk_dropped_read 3 4168 _003123_hash NULL
-+_003124_hash blk_msg_write 3 13655 _003124_hash NULL
-+_003125_hash brcmf_usbdev_qinit 2 19090 _003125_hash &_001533_hash
-+_003126_hash brcmf_usb_dl_cmd 4 53130 _003126_hash NULL
-+_003127_hash broadsheetfb_write 3 39976 _003127_hash NULL
-+_003128_hash broadsheet_spiflash_rewrite_sector 2 54864 _003128_hash NULL
-+_003129_hash cyttsp_probe 4 1940 _003129_hash NULL
-+_003130_hash da9052_group_write 3 4534 _003130_hash NULL
-+_003131_hash dccpprobe_read 3 52549 _003131_hash NULL
-+_003132_hash drm_property_create_bitmask 5 30195 _003132_hash NULL
-+_003133_hash dtim_interval_write 3 30489 _003133_hash NULL
-+_003134_hash dynamic_ps_timeout_write 3 37713 _003134_hash NULL
-+_003135_hash event_enable_read 3 7074 _003135_hash NULL
-+_003136_hash event_enable_write 3 45238 _003136_hash NULL
-+_003137_hash event_filter_read 3 23494 _003137_hash NULL
-+_003138_hash event_filter_write 3 56609 _003138_hash NULL
-+_003139_hash event_id_read 3 64288 _003139_hash &_001240_hash
-+_003140_hash f_audio_buffer_alloc 1 41110 _003140_hash NULL
-+_003141_hash fb_sys_read 3 13778 _003141_hash NULL
-+_003142_hash fb_sys_write 3 33130 _003142_hash NULL
-+_003143_hash forced_ps_write 3 37209 _003143_hash NULL
-+_003144_hash __fprog_create 2 41263 _003144_hash NULL
-+_003145_hash fq_codel_zalloc 1 15378 _003145_hash NULL
-+_003146_hash ftrace_pid_write 3 39710 _003146_hash NULL
-+_003147_hash ftrace_profile_read 3 21327 _003147_hash NULL
-+_003148_hash ftrace_profile_write 3 53327 _003148_hash NULL
-+_003149_hash ftrace_write 3 29551 _003149_hash NULL
-+_003150_hash gdm_wimax_netif_rx 3 43423 _003150_hash &_001619_hash
-+_003151_hash gpio_power_write 3 1991 _003151_hash NULL
-+_003152_hash hecubafb_write 3 26942 _003152_hash NULL
-+_003153_hash hsc_msg_alloc 1 60990 _003153_hash NULL
-+_003154_hash hsc_write 3 55875 _003154_hash NULL
-+_003155_hash hsi_alloc_controller 1 41802 _003155_hash NULL
-+_003156_hash hsi_register_board_info 2 13820 _003156_hash NULL
-+_003157_hash i915_ring_stop_read 3 42549 _003157_hash NULL
-+_003158_hash i915_ring_stop_write 3 59010 _003158_hash NULL
-+_003159_hash ieee802154_alloc_device 1 13767 _003159_hash NULL
-+_003160_hash intel_sdvo_write_cmd 4 54377 _003160_hash &_000815_hash
-+_003161_hash ivtvfb_write 3 40023 _003161_hash NULL
-+_003162_hash metronomefb_write 3 8823 _003162_hash NULL
-+_003163_hash mwifiex_usb_submit_rx_urb 2 54558 _003163_hash NULL
-+_003164_hash nfc_hci_hcp_message_tx 6 14534 _003164_hash NULL
-+_003165_hash nfc_hci_set_param 5 40697 _003165_hash NULL
-+_003166_hash nfc_shdlc_alloc_skb 2 12741 _003166_hash NULL
-+_003167_hash odev_update 2 50169 _003167_hash NULL
-+_003168_hash oz_add_farewell 5 20652 _003168_hash NULL
-+_003169_hash oz_cdev_read 3 20659 _003169_hash NULL
-+_003170_hash oz_cdev_write 3 33852 _003170_hash NULL
-+_003171_hash oz_ep_alloc 2 5587 _003171_hash NULL
-+_003172_hash oz_events_read 3 47535 _003172_hash NULL
-+_003173_hash pmcraid_copy_sglist 3 38431 _003173_hash NULL
-+_003174_hash prctl_set_mm 3 64538 _003174_hash NULL
-+_003175_hash ptp_filter_init 2 36780 _003175_hash NULL
-+_003176_hash rb_simple_read 3 45972 _003176_hash NULL
-+_003177_hash rb_simple_write 3 20890 _003177_hash NULL
-+_003178_hash read_file_dfs 3 43145 _003178_hash NULL
-+_003179_hash rx_streaming_always_write 3 32357 _003179_hash NULL
-+_003180_hash rx_streaming_interval_write 3 50120 _003180_hash NULL
-+_003181_hash shmem_pread_fast 3 34147 _003181_hash NULL
-+_003182_hash shmem_pread_slow 3 3198 _003182_hash NULL
-+_003183_hash shmem_pwrite_fast 3 46842 _003183_hash NULL
-+_003184_hash shmem_pwrite_slow 3 31741 _003184_hash NULL
-+_003185_hash show_header 3 4722 _003185_hash &_000736_hash
-+_003186_hash split_scan_timeout_write 3 52128 _003186_hash NULL
-+_003187_hash stack_max_size_read 3 1445 _003187_hash NULL
-+_003188_hash stack_max_size_write 3 36068 _003188_hash NULL
-+_003189_hash subsystem_filter_read 3 62310 _003189_hash NULL
-+_003190_hash subsystem_filter_write 3 13022 _003190_hash NULL
-+_003191_hash suspend_dtim_interval_write 3 48854 _003191_hash NULL
-+_003192_hash system_enable_read 3 25815 _003192_hash NULL
-+_003193_hash system_enable_write 3 61396 _003193_hash NULL
-+_003194_hash trace_options_core_read 3 47390 _003194_hash NULL
-+_003195_hash trace_options_core_write 3 61551 _003195_hash NULL
-+_003196_hash trace_options_read 3 11419 _003196_hash NULL
-+_003197_hash trace_options_write 3 48275 _003197_hash NULL
-+_003198_hash trace_parser_get_init 2 31379 _003198_hash NULL
-+_003199_hash traceprobe_probes_write 3 64969 _003199_hash NULL
-+_003200_hash trace_seq_to_user 3 65398 _003200_hash NULL
-+_003201_hash tracing_buffers_read 3 11124 _003201_hash NULL
-+_003202_hash tracing_clock_write 3 27961 _003202_hash NULL
-+_003203_hash tracing_cpumask_read 3 7010 _003203_hash NULL
-+_003204_hash tracing_ctrl_read 3 46922 _003204_hash NULL
-+_003205_hash tracing_ctrl_write 3 42324 _003205_hash &_001726_hash
-+_003206_hash tracing_entries_read 3 8345 _003206_hash NULL
-+_003207_hash tracing_entries_write 3 60563 _003207_hash NULL
-+_003208_hash tracing_max_lat_read 3 8890 _003208_hash NULL
-+_003209_hash tracing_max_lat_write 3 8728 _003209_hash NULL
-+_003210_hash tracing_read_dyn_info 3 45468 _003210_hash NULL
-+_003211_hash tracing_readme_read 3 16493 _003211_hash NULL
-+_003212_hash tracing_saved_cmdlines_read 3 21434 _003212_hash NULL
-+_003213_hash tracing_set_trace_read 3 44122 _003213_hash NULL
-+_003214_hash tracing_set_trace_write 3 57096 _003214_hash NULL
-+_003215_hash tracing_stats_read 3 34537 _003215_hash NULL
-+_003216_hash tracing_total_entries_read 3 62817 _003216_hash NULL
-+_003217_hash tracing_trace_options_write 3 153 _003217_hash NULL
-+_003218_hash ttm_put_pages 2 9179 _003218_hash NULL
-+_003219_hash udl_prime_create 2 57159 _003219_hash NULL
-+_003220_hash ufx_alloc_urb_list 3 10349 _003220_hash NULL
-+_003221_hash u_memcpya 2-3 30139 _003221_hash NULL
-+_003223_hash viafb_dfph_proc_write 3 49288 _003223_hash NULL
-+_003224_hash viafb_dfpl_proc_write 3 627 _003224_hash NULL
-+_003225_hash viafb_dvp0_proc_write 3 23023 _003225_hash NULL
-+_003226_hash viafb_dvp1_proc_write 3 48864 _003226_hash NULL
-+_003227_hash viafb_vt1636_proc_write 3 16018 _003227_hash NULL
-+_003228_hash vivi_read 3 23073 _003228_hash NULL
-+_003229_hash wl1271_rx_filter_alloc_field 5 46721 _003229_hash NULL
-+_003230_hash wl12xx_cmd_build_probe_req 6-8 3098 _003230_hash NULL
-+_003232_hash wlcore_alloc_hw 1 7785 _003232_hash NULL
-+_003233_hash alloc_and_copy_ftrace_hash 1 29368 _003233_hash NULL
-+_003234_hash create_trace_probe 1 20175 _003234_hash NULL
-+_003235_hash create_trace_uprobe 1 13184 _003235_hash NULL
-+_003236_hash intel_sdvo_set_value 4 2311 _003236_hash NULL
-+_003237_hash mmio_read 4 40348 _003237_hash NULL
-+_003238_hash nfc_hci_execute_cmd 5 43882 _003238_hash NULL
-+_003239_hash nfc_hci_send_event 5 21452 _003239_hash NULL
-+_003240_hash nfc_hci_send_response 5 56462 _003240_hash NULL
-+_003241_hash picolcd_fb_write 3 2318 _003241_hash NULL
-+_003242_hash probes_write 3 29711 _003242_hash NULL
-+_003243_hash sys_prctl 4 8766 _003243_hash NULL
-+_003244_hash tracing_read_pipe 3 35312 _003244_hash NULL
-+_003245_hash brcmf_usb_attach 1-2 44656 _003245_hash NULL
-+_003247_hash dlfb_ops_write 3 64150 _003247_hash NULL
-+_003248_hash nfc_hci_send_cmd 5 55714 _003248_hash NULL
-+_003249_hash ufx_ops_write 3 54848 _003249_hash NULL
-+_003250_hash viafb_iga1_odev_proc_write 3 36241 _003250_hash NULL
-+_003251_hash viafb_iga2_odev_proc_write 3 2363 _003251_hash NULL
-+_003252_hash xenfb_write 3 43412 _003252_hash NULL
-+_003253_hash acl_alloc 1 35979 _003253_hash NULL
-+_003254_hash acl_alloc_stack_init 1 60630 _003254_hash NULL
-+_003255_hash acl_alloc_num 1-2 60778 _003255_hash NULL
-+_003257_hash padzero 1 55 _003257_hash &_002013_hash
-+_003258_hash __get_vm_area_node 1 55305 _003258_hash NULL
-+_003259_hash get_vm_area 1 18080 _003259_hash NULL
-+_003260_hash __get_vm_area 1 61599 _003260_hash NULL
-+_003261_hash get_vm_area_caller 1 10527 _003261_hash NULL
-+_003262_hash __get_vm_area_caller 1 56416 _003302_hash NULL nohasharray
-+_003263_hash alloc_vm_area 1 36149 _003263_hash NULL
-+_003264_hash __ioremap_caller 1-2 21800 _003264_hash NULL
-+_003266_hash vmap 2 15025 _003266_hash NULL
-+_003267_hash ioremap_cache 1-2 47189 _003267_hash NULL
-+_003269_hash ioremap_nocache 1-2 2439 _003269_hash NULL
-+_003271_hash ioremap_prot 1-2 51764 _003271_hash &_003102_hash
-+_003273_hash ioremap_wc 1-2 62695 _003273_hash NULL
-+_003274_hash acpi_os_ioremap 1-2 49523 _003274_hash NULL
-+_003276_hash ca91cx42_alloc_resource 2 10502 _003276_hash NULL
-+_003277_hash devm_ioremap_nocache 2-3 2036 _003277_hash NULL
-+_003279_hash __einj_error_trigger 1 17707 _003279_hash &_001577_hash
-+_003280_hash io_mapping_map_wc 2 19284 _003280_hash NULL
-+_003281_hash ioremap 1-2 23172 _003281_hash NULL
-+_003283_hash lguest_map 1-2 42008 _003283_hash NULL
-+_003285_hash msix_map_region 3 3411 _003285_hash NULL
-+_003286_hash pci_iomap 3 47575 _003286_hash NULL
-+_003287_hash sfi_map_memory 1-2 5183 _003287_hash NULL
-+_003289_hash tsi148_alloc_resource 2 24563 _003289_hash NULL
-+_003290_hash vb2_vmalloc_get_userptr 3 31374 _003290_hash NULL
-+_003291_hash xlate_dev_mem_ptr 1 15291 _003291_hash &_001167_hash
-+_003292_hash a4t_cs_init 3 27734 _003292_hash NULL
-+_003293_hash aac_nark_ioremap 2 50163 _003293_hash &_000314_hash
-+_003294_hash aac_rkt_ioremap 2 3333 _003294_hash NULL
-+_003295_hash aac_rx_ioremap 2 52410 _003295_hash NULL
-+_003296_hash aac_sa_ioremap 2 13596 _003296_hash &_000288_hash
-+_003297_hash aac_src_ioremap 2 41688 _003297_hash NULL
-+_003298_hash aac_srcv_ioremap 2 6659 _003298_hash NULL
-+_003299_hash acpi_map 1-2 58725 _003299_hash NULL
-+_003301_hash acpi_os_read_memory 1-3 54186 _003301_hash NULL
-+_003302_hash acpi_os_write_memory 1-3 56416 _003302_hash &_003262_hash
-+_003303_hash c101_run 2 37279 _003303_hash NULL
-+_003304_hash ca91cx42_master_set 4 23146 _003304_hash NULL
-+_003305_hash check586 2 29914 _003305_hash NULL
-+_003306_hash check_mirror 1-2 57342 _003306_hash &_001564_hash
-+_003308_hash cru_detect 1 11272 _003308_hash NULL
-+_003309_hash cs553x_init_one 3 58886 _003309_hash NULL
-+_003310_hash cycx_setup 4 47562 _003310_hash NULL
-+_003311_hash DepcaSignature 2 80 _003311_hash &_001321_hash
-+_003312_hash devm_ioremap 2-3 29235 _003312_hash NULL
-+_003314_hash divasa_remap_pci_bar 3-4 23485 _003314_hash &_000947_hash
-+_003316_hash dma_declare_coherent_memory 2-4 14244 _003316_hash NULL
-+_003318_hash doc_probe 1 23285 _003318_hash NULL
-+_003319_hash DoC_Probe 1 57534 _003319_hash NULL
-+_003320_hash ems_pcmcia_add_card 2 62627 _003320_hash NULL
-+_003321_hash gdth_init_isa 1 28091 _003321_hash NULL
-+_003322_hash gdth_search_isa 1 58595 _003322_hash NULL
-+_003323_hash isp1760_register 1-2 628 _003323_hash NULL
-+_003325_hash mthca_map_reg 2-3 5664 _003325_hash NULL
-+_003327_hash n2_run 3 53459 _003327_hash NULL
-+_003328_hash pcim_iomap 3 58334 _003328_hash NULL
-+_003329_hash probe_bios 1 17467 _003329_hash NULL
-+_003330_hash register_device 2-3 60015 _003330_hash NULL
-+_003332_hash remap_pci_mem 1-2 15966 _003332_hash NULL
-+_003334_hash rtl_port_map 1-2 2385 _003334_hash NULL
-+_003336_hash sfi_map_table 1 5462 _003336_hash NULL
-+_003337_hash sriov_enable_migration 2 14889 _003337_hash NULL
-+_003338_hash ssb_bus_scan 2 36578 _003338_hash NULL
-+_003339_hash ssb_ioremap 2 5228 _003339_hash NULL
-+_003340_hash tpm_tis_init 2-3 15304 _003340_hash NULL
-+_003342_hash tsi148_master_set 4 14685 _003342_hash NULL
-+_003343_hash acpi_os_map_memory 1-2 11161 _003343_hash NULL
-+_003345_hash com90xx_found 3 13974 _003345_hash NULL
-+_003346_hash dmam_declare_coherent_memory 2-4 43679 _003346_hash NULL
-+_003348_hash gdth_isa_probe_one 1 48925 _003348_hash NULL
-+_003349_hash sfi_check_table 1 6772 _003349_hash NULL
-+_003350_hash sfi_sysfs_install_table 1 51688 _003350_hash NULL
-+_003351_hash sriov_enable 2 59689 _003351_hash NULL
-+_003352_hash ssb_bus_register 3 65183 _003352_hash NULL
-+_003353_hash acpi_ex_system_memory_space_handler 2 31192 _003353_hash NULL
-+_003354_hash acpi_tb_check_xsdt 1 21862 _003354_hash NULL
-+_003355_hash acpi_tb_install_table 1 12988 _003355_hash NULL
-+_003356_hash acpi_tb_parse_root_table 1 53455 _003356_hash NULL
-+_003357_hash check_vendor_extension 1 3254 _003357_hash NULL
-+_003358_hash pci_enable_sriov 2 35745 _003358_hash NULL
-+_003359_hash ssb_bus_pcmciabus_register 3 56020 _003359_hash NULL
-+_003360_hash ssb_bus_ssbbus_register 2 2217 _003360_hash NULL
-+_003361_hash lpfc_sli_probe_sriov_nr_virtfn 2 26004 _003361_hash NULL
-+_003364_hash alloc_vm_area 1 15989 _003364_hash NULL
-+_003366_hash efi_ioremap 1-2 3492 _003366_hash &_001092_hash
-+_003368_hash init_chip_wc_pat 2 62768 _003368_hash NULL
-+_003369_hash io_mapping_create_wc 1-2 1354 _003369_hash NULL
-+_003371_hash iommu_map_mmio_space 1 30919 _003371_hash NULL
-+_003372_hash arch_gnttab_map_shared 3 41306 _003372_hash NULL
-+_003373_hash arch_gnttab_map_status 3 49812 _003373_hash NULL
-+_003374_hash intel_render_ring_init_dri 2-3 45446 _003374_hash NULL
-+_003376_hash persistent_ram_iomap 1-2 47156 _003376_hash NULL
-+_003378_hash sparse_early_usemaps_alloc_pgdat_section 2 62304 _003378_hash NULL
-+_003379_hash ttm_bo_ioremap 2-3 31082 _003379_hash NULL
-+_003381_hash ttm_bo_kmap_ttm 3 5922 _003381_hash NULL
-+_003382_hash atyfb_setup_generic 3 49151 _003382_hash NULL
-+_003383_hash do_test 1 15766 _003383_hash NULL
-+_003384_hash mga_ioremap 1-2 8571 _003384_hash NULL
-+_003386_hash mid_get_vbt_data_r0 2 10876 _003386_hash NULL
-+_003387_hash mid_get_vbt_data_r10 2 6308 _003387_hash NULL
-+_003388_hash mid_get_vbt_data_r1 2 26170 _003388_hash NULL
-+_003389_hash persistent_ram_buffer_map 1-2 11332 _003389_hash NULL
-+_003391_hash read_vbt_r0 1 503 _003391_hash NULL
-+_003392_hash read_vbt_r10 1 60679 _003392_hash NULL
-+_003393_hash tpci200_slot_map_space 2 3848 _003393_hash NULL
-+_003394_hash ttm_bo_kmap 2-3 60118 _003394_hash NULL
-+_003395_hash persistent_ram_new 1-2 14588 _003395_hash NULL
+@@ -0,0 +1,3171 @@
++_000001_hash+alloc_dr+2+65495+_000001_hash+NULL
++_000002_hash+__copy_from_user+3+10918+_000002_hash+NULL
++_000003_hash+copy_from_user+3+17559+_000003_hash+NULL
++_000004_hash+__copy_from_user_inatomic+3+4365+_000004_hash+NULL
++_000005_hash+__copy_from_user_nocache+3+39351+_000005_hash+NULL
++_000006_hash+__copy_to_user_inatomic+3+19214+_000006_hash+NULL
++_000007_hash+do_xip_mapping_read+5+60297+_000007_hash+NULL
++_000008_hash+hugetlbfs_read+3+11268+_000008_hash+NULL
++_000009_hash+kmalloc+1+60432+_002597_hash+NULL+nohasharray
++_000010_hash+kmalloc_array+1-2+9444+_000010_hash+NULL
++_000012_hash+kmalloc_slab+1+11917+_000012_hash+NULL
++_000013_hash+kmemdup+2+64015+_000013_hash+NULL
++_000014_hash+__krealloc+2+14857+_000331_hash+NULL+nohasharray
++_000015_hash+memdup_user+2+59590+_000015_hash+NULL
++_000016_hash+module_alloc+1+63630+_000016_hash+NULL
++_000017_hash+read_default_ldt+2+14302+_000017_hash+NULL
++_000018_hash+read_kcore+3+63488+_000018_hash+NULL
++_000019_hash+read_ldt+2+47570+_000019_hash+NULL
++_000020_hash+read_zero+3+19366+_000020_hash+NULL
++_000021_hash+__vmalloc_node+1+39308+_000021_hash+NULL
++_000022_hash+vm_map_ram+2+23078+_001054_hash+NULL+nohasharray
++_000023_hash+aa_simple_write_to_buffer+4-3+49683+_000023_hash+NULL
++_000024_hash+ablkcipher_copy_iv+3+64140+_000024_hash+NULL
++_000025_hash+ablkcipher_next_slow+4+47274+_000025_hash+NULL
++_000026_hash+acpi_battery_write_alarm+3+1240+_000026_hash+NULL
++_000027_hash+acpi_os_allocate+1+14892+_000027_hash+NULL
++_000028_hash+acpi_system_write_wakeup_device+3+34853+_000028_hash+NULL
++_000029_hash+adu_write+3+30487+_000029_hash+NULL
++_000030_hash+aer_inject_write+3+52399+_000030_hash+NULL
++_000031_hash+afs_alloc_flat_call+2-3+36399+_000031_hash+NULL
++_000033_hash+afs_proc_cells_write+3+61139+_000033_hash+NULL
++_000034_hash+afs_proc_rootcell_write+3+15822+_000034_hash+NULL
++_000035_hash+agp_3_5_isochronous_node_enable+3+49465+_000035_hash+NULL
++_000036_hash+agp_alloc_page_array+1+22554+_000036_hash+NULL
++_000037_hash+ah_alloc_tmp+2+54378+_000037_hash+NULL
++_000038_hash+ahash_setkey_unaligned+3+33521+_000038_hash+NULL
++_000039_hash+alg_setkey+3+31485+_000039_hash+NULL
++_000040_hash+aligned_kmalloc+1+3628+_000040_hash+NULL
++_000041_hash+alloc_context+1+3194+_000041_hash+NULL
++_000042_hash+alloc_ep_req+2+54860+_000042_hash+NULL
++_000043_hash+alloc_fdmem+1+27083+_000043_hash+NULL
++_000044_hash+alloc_flex_gd+1+57259+_000044_hash+NULL
++_000045_hash+alloc_sglist+1-3-2+22960+_000045_hash+NULL
++_000046_hash+aoedev_flush+2+44398+_000046_hash+NULL
++_000047_hash+append_to_buffer+3+63550+_000047_hash+NULL
++_000048_hash+asix_read_cmd+5+13245+_000048_hash+NULL
++_000049_hash+asix_write_cmd+5+58192+_000049_hash+NULL
++_000050_hash+asn1_octets_decode+2+9991+_000050_hash+NULL
++_000051_hash+asn1_oid_decode+2+4999+_000051_hash+NULL
++_000052_hash+at76_set_card_command+4+4471+_000052_hash+NULL
++_000053_hash+ath6kl_add_bss_if_needed+6+24317+_000053_hash+NULL
++_000054_hash+ath6kl_debug_roam_tbl_event+3+5224+_000054_hash+NULL
++_000055_hash+ath6kl_mgmt_powersave_ap+6+13791+_000055_hash+NULL
++_000056_hash+ath6kl_send_go_probe_resp+3+21113+_000056_hash+NULL
++_000057_hash+ath6kl_set_ap_probe_resp_ies+3+50539+_000057_hash+NULL
++_000058_hash+ath6kl_set_assoc_req_ies+3+43185+_000058_hash+NULL
++_000059_hash+ath6kl_wmi_bssinfo_event_rx+3+2275+_000059_hash+NULL
++_000060_hash+ath6kl_wmi_send_action_cmd+7+58860+_000060_hash+NULL
++_000061_hash+__ath6kl_wmi_send_mgmt_cmd+7+38971+_000061_hash+NULL
++_000062_hash+attach_hdlc_protocol+3+19986+_000062_hash+NULL
++_000063_hash+audio_write+4+54261+_001597_hash+NULL+nohasharray
++_000064_hash+audit_unpack_string+3+13748+_000064_hash+NULL
++_000065_hash+av7110_vbi_write+3+34384+_000065_hash+NULL
++_000066_hash+ax25_setsockopt+5+42740+_000066_hash+NULL
++_000067_hash+b43_debugfs_write+3+34838+_000067_hash+NULL
++_000068_hash+b43legacy_debugfs_write+3+28556+_000068_hash+NULL
++_000069_hash+bch_alloc+1+4593+_000069_hash+NULL
++_000070_hash+befs_nls2utf+3+17163+_000070_hash+NULL
++_000071_hash+befs_utf2nls+3+25628+_000071_hash+NULL
++_000072_hash+bfad_debugfs_write_regrd+3+15218+_000072_hash+NULL
++_000073_hash+bfad_debugfs_write_regwr+3+61841+_000073_hash+NULL
++_000074_hash+bio_alloc_map_data+1-2+50782+_000074_hash+NULL
++_000076_hash+bio_kmalloc+2+54672+_000076_hash+NULL
++_000077_hash+blkcipher_copy_iv+3+24075+_000077_hash+NULL
++_000078_hash+blkcipher_next_slow+4+52733+_000078_hash+NULL
++_000079_hash+bl_pipe_downcall+3+34264+_000079_hash+NULL
++_000080_hash+bnad_debugfs_write_regrd+3+6706+_000080_hash+NULL
++_000081_hash+bnad_debugfs_write_regwr+3+57500+_000081_hash+NULL
++_000082_hash+bnx2fc_cmd_mgr_alloc+2-3+24873+_000082_hash+NULL
++_000084_hash+bnx2_nvram_write+4+7790+_000084_hash+NULL
++_000085_hash+brcmf_sdbrcm_downloadvars+3+42064+_000085_hash+NULL
++_000086_hash+btmrvl_gpiogap_write+3+35053+_000086_hash+NULL
++_000087_hash+btmrvl_hscfgcmd_write+3+27143+_000087_hash+NULL
++_000088_hash+btmrvl_hscmd_write+3+27089+_000088_hash+NULL
++_000089_hash+btmrvl_hsmode_write+3+42252+_000089_hash+NULL
++_000090_hash+btmrvl_pscmd_write+3+29504+_000090_hash+NULL
++_000091_hash+btmrvl_psmode_write+3+3703+_000091_hash+NULL
++_000092_hash+btrfs_alloc_delayed_item+1+11678+_000092_hash+NULL
++_000093_hash+cache_do_downcall+3+6926+_000093_hash+NULL
++_000094_hash+cachefiles_cook_key+2+33274+_000094_hash+NULL
++_000095_hash+cachefiles_daemon_write+3+43535+_000095_hash+NULL
++_000096_hash+capi_write+3+35104+_000096_hash+NULL
++_000097_hash+carl9170_debugfs_write+3+50857+_000097_hash+NULL
++_000098_hash+cciss_allocate_sg_chain_blocks+2-3+5368+_000098_hash+NULL
++_000100_hash+cciss_proc_write+3+10259+_000100_hash+NULL
++_000101_hash+cdrom_read_cdda_old+4+27664+_000101_hash+NULL
++_000102_hash+ceph_alloc_page_vector+1+18710+_000102_hash+NULL
++_000103_hash+ceph_buffer_new+1+35974+_000103_hash+NULL
++_000104_hash+ceph_copy_user_to_page_vector+4+656+_000104_hash+NULL
++_000105_hash+ceph_get_direct_page_vector+2+41917+_000105_hash+NULL
++_000106_hash+ceph_msg_new+2+5846+_000106_hash+NULL
++_000107_hash+ceph_setxattr+4+18913+_000107_hash+NULL
++_000108_hash+cfi_read_pri+3+24366+_000108_hash+NULL
++_000109_hash+cgroup_write_string+5+10900+_000109_hash+NULL
++_000110_hash+cgroup_write_X64+5+54514+_000110_hash+NULL
++_000111_hash+change_xattr+5+61390+_000111_hash+NULL
++_000112_hash+check_load_and_stores+2+2143+_000112_hash+NULL
++_000113_hash+cifs_idmap_key_instantiate+3+54503+_000113_hash+NULL
++_000114_hash+cifs_security_flags_proc_write+3+5484+_000114_hash+NULL
++_000115_hash+cifs_setxattr+4+23957+_000115_hash+NULL
++_000116_hash+cifs_spnego_key_instantiate+3+23588+_000116_hash+NULL
++_000117_hash+ci_ll_write+4+3740+_000117_hash+NULL
++_000118_hash+cld_pipe_downcall+3+15058+_000118_hash+NULL
++_000119_hash+clear_refs_write+3+61904+_000119_hash+NULL
++_000120_hash+clusterip_proc_write+3+44729+_000120_hash+NULL
++_000121_hash+cm4040_write+3+58079+_000121_hash+NULL
++_000122_hash+cm_copy_private_data+2+3649+_000122_hash+NULL
++_000123_hash+cmm_write+3+2896+_000123_hash+NULL
++_000124_hash+cm_write+3+36858+_000124_hash+NULL
++_000125_hash+coda_psdev_write+3+1711+_000125_hash+NULL
++_000126_hash+codec_reg_read_file+3+36280+_000126_hash+NULL
++_000127_hash+command_file_write+3+31318+_000127_hash+NULL
++_000128_hash+command_write+3+58841+_000128_hash+NULL
++_000129_hash+comm_write+3+44537+_001532_hash+NULL+nohasharray
++_000130_hash+concat_writev+3+21451+_000130_hash+NULL
++_000131_hash+copy_and_check+3+19089+_000131_hash+NULL
++_000132_hash+copy_from_user_toio+3+31966+_000132_hash+NULL
++_000133_hash+copy_items+6+50140+_000133_hash+NULL
++_000134_hash+copy_macs+4+45534+_000134_hash+NULL
++_000135_hash+__copy_to_user+3+17551+_000135_hash+NULL
++_000136_hash+copy_vm86_regs_from_user+3+45340+_000136_hash+NULL
++_000137_hash+cosa_write+3+1774+_000137_hash+NULL
++_000138_hash+create_entry+2+33479+_000138_hash+NULL
++_000139_hash+create_queues+2-3+9088+_000139_hash+NULL
++_000141_hash+create_xattr+5+54106+_000141_hash+NULL
++_000142_hash+create_xattr_datum+5+33356+_000142_hash+NULL
++_000143_hash+csum_partial_copy_fromiovecend+3-4+9957+_000143_hash+NULL
++_000145_hash+ctrl_out+3-5+8712+_000145_hash+NULL
++_000147_hash+cx24116_writeregN+4+41975+_000147_hash+NULL
++_000148_hash+cxacru_cm_get_array+4+4412+_000148_hash+NULL
++_000149_hash+cxgbi_alloc_big_mem+1+4707+_000149_hash+NULL
++_000150_hash+dac960_user_command_proc_write+3+3071+_000150_hash+NULL
++_000151_hash+datablob_format+2+39571+_002156_hash+NULL+nohasharray
++_000152_hash+dccp_feat_clone_sp_val+3+11942+_000152_hash+NULL
++_000153_hash+dccp_setsockopt_ccid+4+30701+_000153_hash+NULL
++_000154_hash+dccp_setsockopt_cscov+2+37766+_000154_hash+NULL
++_000155_hash+dccp_setsockopt_service+4+65336+_000155_hash+NULL
++_000156_hash+ddb_output_write+3+31902+_000156_hash+NULL
++_000157_hash+ddebug_proc_write+3+18055+_000157_hash+NULL
++_000158_hash+dev_config+3+8506+_000158_hash+NULL
++_000159_hash+device_write+3+45156+_000159_hash+NULL
++_000160_hash+devm_kzalloc+2+4966+_000160_hash+NULL
++_000161_hash+devres_alloc+2+551+_000161_hash+NULL
++_000162_hash+dfs_file_write+3+41196+_000162_hash+NULL
++_000163_hash+direct_entry+3+38836+_000163_hash+NULL
++_000164_hash+dispatch_proc_write+3+44320+_000164_hash+NULL
++_000165_hash+diva_os_copy_from_user+4+7792+_000165_hash+NULL
++_000166_hash+dlm_alloc_pagevec+1+54296+_000166_hash+NULL
++_000167_hash+dlmfs_file_read+3+28385+_000167_hash+NULL
++_000168_hash+dlmfs_file_write+3+6892+_000168_hash+NULL
++_000169_hash+dm_read+3+15674+_000169_hash+NULL
++_000170_hash+dm_write+3+2513+_000170_hash+NULL
++_000171_hash+__dn_setsockopt+5+13060+_000171_hash+NULL
++_000172_hash+dns_query+3+9676+_000172_hash+NULL
++_000173_hash+dns_resolver_instantiate+3+63314+_000173_hash+NULL
++_000174_hash+do_add_counters+3+3992+_000174_hash+NULL
++_000175_hash+__do_config_autodelink+3+58763+_000175_hash+NULL
++_000176_hash+do_ip_setsockopt+5+41852+_000176_hash+NULL
++_000177_hash+do_ipv6_setsockopt+5+18215+_000177_hash+NULL
++_000178_hash+do_ip_vs_set_ctl+4+48641+_000178_hash+NULL
++_000179_hash+do_kimage_alloc+3+64827+_000179_hash+NULL
++_000180_hash+do_register_entry+4+29478+_000180_hash+NULL
++_000181_hash+do_tty_write+5+44896+_000181_hash+NULL
++_000182_hash+do_update_counters+4+2259+_000182_hash+NULL
++_000183_hash+dsp_write+2+46218+_000183_hash+NULL
++_000184_hash+dup_to_netobj+3+26363+_000184_hash+NULL
++_000185_hash+dvb_aplay+3+56296+_000185_hash+NULL
++_000186_hash+dvb_ca_en50221_io_write+3+43533+_000186_hash+NULL
++_000187_hash+dvbdmx_write+3+19423+_000187_hash+NULL
++_000188_hash+dvb_play+3+50814+_000188_hash+NULL
++_000189_hash+dw210x_op_rw+6+39915+_000189_hash+NULL
++_000190_hash+dwc3_link_state_write+3+12641+_000190_hash+NULL
++_000191_hash+dwc3_mode_write+3+51997+_000191_hash+NULL
++_000192_hash+dwc3_testmode_write+3+30516+_000192_hash+NULL
++_000193_hash+ecryptfs_copy_filename+4+11868+_000193_hash+NULL
++_000194_hash+ecryptfs_miscdev_write+3+26847+_000194_hash+NULL
++_000195_hash+ecryptfs_send_miscdev+2+64816+_000195_hash+NULL
++_000196_hash+efx_tsoh_heap_alloc+2+58545+_000196_hash+NULL
++_000197_hash+emi26_writememory+4+57908+_000197_hash+NULL
++_000198_hash+emi62_writememory+4+29731+_000198_hash+NULL
++_000199_hash+encrypted_instantiate+3+3168+_000199_hash+NULL
++_000200_hash+encrypted_update+3+13414+_000200_hash+NULL
++_000201_hash+ep0_write+3+14536+_001328_hash+NULL+nohasharray
++_000202_hash+ep_read+3+58813+_000202_hash+NULL
++_000203_hash+ep_write+3+59008+_000203_hash+NULL
++_000204_hash+erst_dbg_write+3+46715+_000204_hash+NULL
++_000205_hash+esp_alloc_tmp+2+40558+_000205_hash+NULL
++_000206_hash+exofs_read_lookup_dev_table+3+17733+_000206_hash+NULL
++_000207_hash+ext4_kvmalloc+1+14796+_000207_hash+NULL
++_000208_hash+ezusb_writememory+4+45976+_000208_hash+NULL
++_000209_hash+fanotify_write+3+64623+_000209_hash+NULL
++_000210_hash+fd_copyin+3+56247+_000210_hash+NULL
++_000211_hash+ffs_epfile_io+3+64886+_000211_hash+NULL
++_000212_hash+ffs_prepare_buffer+2+59892+_000212_hash+NULL
++_000213_hash+f_hidg_write+3+7932+_000213_hash+NULL
++_000214_hash+file_read_actor+4+1401+_000214_hash+NULL
++_000215_hash+fill_write_buffer+3+3142+_000215_hash+NULL
++_000216_hash+fl_create+5+56435+_000216_hash+NULL
++_000217_hash+ftdi_elan_write+3+57309+_000217_hash+NULL
++_000218_hash+fuse_conn_limit_write+3+30777+_000218_hash+NULL
++_000219_hash+fw_iso_buffer_init+3+54582+_000219_hash+NULL
++_000220_hash+garmin_write_bulk+3+58191+_000220_hash+NULL
++_000221_hash+garp_attr_create+3+3883+_000221_hash+NULL
++_000222_hash+get_arg+3+5694+_000222_hash+NULL
++_000223_hash+getdqbuf+1+62908+_000223_hash+NULL
++_000224_hash+get_fdb_entries+3+41916+_000224_hash+NULL
++_000225_hash+get_indirect_ea+4+51869+_000225_hash+NULL
++_000226_hash+get_registers+3+26187+_000226_hash+NULL
++_000227_hash+get_scq+2+10897+_000227_hash+NULL
++_000228_hash+get_server_iovec+2+16804+_000228_hash+NULL
++_000229_hash+get_ucode_user+3+38202+_000229_hash+NULL
++_000230_hash+get_user_cpu_mask+2+14861+_000230_hash+NULL
++_000231_hash+gfs2_alloc_sort_buffer+1+18275+_000231_hash+NULL
++_000232_hash+gfs2_glock_nq_m+1+20347+_000232_hash+NULL
++_000233_hash+gigaset_initcs+2+43753+_000233_hash+NULL
++_000234_hash+gigaset_initdriver+2+1060+_000234_hash+NULL
++_000235_hash+gs_alloc_req+2+58883+_000235_hash+NULL
++_000236_hash+gs_buf_alloc+2+25067+_000236_hash+NULL
++_000237_hash+gsm_data_alloc+3+42437+_000237_hash+NULL
++_000238_hash+gss_pipe_downcall+3+23182+_000238_hash+NULL
++_000239_hash+handle_request+9+10024+_000239_hash+NULL
++_000240_hash+hash_new+1+62224+_000240_hash+NULL
++_000241_hash+hashtab_create+3+33769+_000241_hash+NULL
++_000242_hash+hcd_buffer_alloc+2+27495+_000242_hash+NULL
++_000243_hash+hci_sock_setsockopt+5+28993+_000243_hash+NULL
++_000244_hash+heap_init+2+49617+_000244_hash+NULL
++_000245_hash+hest_ghes_dev_register+1+46766+_000245_hash+NULL
++_000246_hash+hidraw_get_report+3+45609+_000246_hash+NULL
++_000247_hash+hidraw_report_event+3+49578+_000509_hash+NULL+nohasharray
++_000248_hash+hidraw_send_report+3+23449+_000248_hash+NULL
++_000249_hash+hpfs_translate_name+3+41497+_000249_hash+NULL
++_000250_hash+hysdn_conf_write+3+52145+_000250_hash+NULL
++_000251_hash+hysdn_log_write+3+48694+_000251_hash+NULL
++_000252_hash+__i2400mu_send_barker+3+23652+_000252_hash+NULL
++_000253_hash+i2cdev_read+3+1206+_000253_hash+NULL
++_000254_hash+i2cdev_write+3+23310+_000254_hash+NULL
++_000255_hash+i2o_parm_field_get+5+34477+_000255_hash+NULL
++_000256_hash+i2o_parm_table_get+6+61635+_000256_hash+NULL
++_000257_hash+ib_copy_from_udata+3+59502+_000257_hash+NULL
++_000258_hash+ib_ucm_alloc_data+3+36885+_000258_hash+NULL
++_000259_hash+ib_umad_write+3+47993+_000259_hash+NULL
++_000260_hash+ib_uverbs_unmarshall_recv+5+12251+_000260_hash+NULL
++_000261_hash+icn_writecmd+2+38629+_000261_hash+NULL
++_000262_hash+ide_driver_proc_write+3+32493+_000262_hash+NULL
++_000263_hash+ide_settings_proc_write+3+35110+_000263_hash+NULL
++_000264_hash+idetape_chrdev_write+3+53976+_000264_hash+NULL
++_000265_hash+idmap_pipe_downcall+3+14591+_000265_hash+NULL
++_000266_hash+ieee80211_build_probe_req+7-5+27660+_000266_hash+NULL
++_000267_hash+ieee80211_if_write+3+34894+_000267_hash+NULL
++_000268_hash+if_write+3+51756+_000268_hash+NULL
++_000269_hash+ilo_write+3+64378+_000269_hash+NULL
++_000270_hash+ima_write_policy+3+40548+_000270_hash+NULL
++_000271_hash+init_data_container+1+60709+_000271_hash+NULL
++_000272_hash+init_send_hfcd+1+34586+_000272_hash+NULL
++_000273_hash+insert_dent+7+65034+_000273_hash+NULL
++_000274_hash+interpret_user_input+2+19393+_000274_hash+NULL
++_000275_hash+int_proc_write+3+39542+_000275_hash+NULL
++_000276_hash+ioctl_private_iw_point+7+1273+_000276_hash+NULL
++_000277_hash+iov_iter_copy_from_user+4+31942+_000277_hash+NULL
++_000278_hash+iov_iter_copy_from_user_atomic+4+56368+_000278_hash+NULL
++_000279_hash+iowarrior_write+3+18604+_000279_hash+NULL
++_000280_hash+ipc_alloc+1+1192+_000280_hash+NULL
++_000281_hash+ipc_rcu_alloc+1+21208+_000281_hash+NULL
++_000282_hash+ip_options_get_from_user+4+64958+_000282_hash+NULL
++_000283_hash+ipv6_renew_option+3+38813+_000283_hash+NULL
++_000284_hash+ip_vs_conn_fill_param_sync+6+29771+_002404_hash+NULL+nohasharray
++_000285_hash+ip_vs_create_timeout_table+2+64478+_000285_hash+NULL
++_000286_hash+ipw_queue_tx_init+3+49161+_000286_hash+NULL
++_000287_hash+irda_setsockopt+5+19824+_000287_hash+NULL
++_000288_hash+irias_new_octseq_value+2+13596+_003296_hash+NULL+nohasharray
++_000289_hash+ir_lirc_transmit_ir+3+64403+_000289_hash+NULL
++_000290_hash+irnet_ctrl_write+3+24139+_000290_hash+NULL
++_000291_hash+isdn_add_channels+3+40905+_000291_hash+NULL
++_000292_hash+isdn_ppp_fill_rq+2+41428+_000292_hash+NULL
++_000293_hash+isdn_ppp_write+4+29109+_000293_hash+NULL
++_000294_hash+isdn_read+3+50021+_000294_hash+NULL
++_000295_hash+isdn_v110_open+3+2418+_000295_hash+NULL
++_000296_hash+isdn_writebuf_stub+4+52383+_000296_hash+NULL
++_000297_hash+islpci_mgt_transmit+5+34133+_000297_hash+NULL
++_000298_hash+iso_callback+3+43208+_000298_hash+NULL
++_000299_hash+iso_packets_buffer_init+3+29061+_000299_hash+NULL
++_000300_hash+it821x_firmware_command+3+8628+_000300_hash+NULL
++_000301_hash+ivtv_buf_copy_from_user+4+25502+_000301_hash+NULL
++_000302_hash+iwch_alloc_fastreg_pbl+2+40153+_000302_hash+NULL
++_000303_hash+iwl_calib_set+3+34400+_002188_hash+NULL+nohasharray
++_000304_hash+jbd2_journal_init_revoke_table+1+36336+_000304_hash+NULL
++_000305_hash+jffs2_alloc_full_dirent+1+60179+_001111_hash+NULL+nohasharray
++_000306_hash+journal_init_revoke_table+1+56331+_000306_hash+NULL
++_000307_hash+kcalloc+1-2+27770+_000307_hash+NULL
++_000309_hash+keyctl_instantiate_key_common+4+47889+_000309_hash+NULL
++_000310_hash+keyctl_update_key+3+26061+_000310_hash+NULL
++_000311_hash+__kfifo_alloc+2-3+22173+_000311_hash+NULL
++_000313_hash+kfifo_copy_from_user+3+5091+_000313_hash+NULL
++_000314_hash+kmalloc_node+1+50163+_003293_hash+NULL+nohasharray
++_000315_hash+kmalloc_parameter+1+65279+_000315_hash+NULL
++_000316_hash+kmem_alloc+1+31920+_000316_hash+NULL
++_000317_hash+kobj_map+2-3+9566+_000317_hash+NULL
++_000319_hash+kone_receive+4+4690+_000319_hash+NULL
++_000320_hash+kone_send+4+63435+_000320_hash+NULL
++_000321_hash+krealloc+2+14908+_000321_hash+NULL
++_000322_hash+kvmalloc+1+32646+_000322_hash+NULL
++_000323_hash+kvm_read_guest_atomic+4+10765+_000323_hash+NULL
++_000324_hash+kvm_read_guest_cached+4+39666+_000324_hash+NULL
++_000325_hash+kvm_read_guest_page+5+18074+_000325_hash+NULL
++_000326_hash+kzalloc+1+54740+_000326_hash+NULL
++_000327_hash+l2cap_sock_setsockopt+5+50207+_000327_hash+NULL
++_000328_hash+l2cap_sock_setsockopt_old+4+29346+_000328_hash+NULL
++_000329_hash+lane2_associate_req+4+45398+_000329_hash+NULL
++_000330_hash+lbs_debugfs_write+3+48413+_000330_hash+NULL
++_000331_hash+lcd_write+3+14857+_000331_hash+&_000014_hash
++_000332_hash+ldm_frag_add+2+5611+_000332_hash+NULL
++_000333_hash+__lgread+4+31668+_000333_hash+NULL
++_000334_hash+libipw_alloc_txb+1-3-2+27579+_000334_hash+NULL
++_000335_hash+link_send_sections_long+4+46556+_000335_hash+NULL
++_000336_hash+listxattr+3+12769+_000336_hash+NULL
++_000337_hash+LoadBitmap+2+19658+_000337_hash+NULL
++_000338_hash+load_msg+2+95+_000338_hash+NULL
++_000339_hash+lpfc_debugfs_dif_err_write+3+17424+_000339_hash+NULL
++_000340_hash+lp_write+3+9511+_000340_hash+NULL
++_000341_hash+mb_cache_create+2+17307+_000341_hash+NULL
++_000342_hash+mce_write+3+26201+_000342_hash+NULL
++_000343_hash+mcs7830_get_reg+3+33308+_000343_hash+NULL
++_000344_hash+mcs7830_set_reg+3+31413+_000344_hash+NULL
++_000345_hash+memcpy_fromiovec+3+55247+_000345_hash+NULL
++_000346_hash+memcpy_fromiovecend+3-4+2707+_000346_hash+NULL
++_000348_hash+mempool_kmalloc+2+53831+_000348_hash+NULL
++_000349_hash+mempool_resize+2+47983+_001821_hash+NULL+nohasharray
++_000350_hash+mem_rw+3+22085+_000350_hash+NULL
++_000351_hash+mgmt_control+3+7349+_000351_hash+NULL
++_000352_hash+mgmt_pending_add+5+46976+_000352_hash+NULL
++_000353_hash+mlx4_ib_alloc_fast_reg_page_list+2+46119+_000353_hash+NULL
++_000354_hash+mmc_alloc_sg+1+21504+_000354_hash+NULL
++_000355_hash+mmc_send_bus_test+4+18285+_000355_hash+NULL
++_000356_hash+mmc_send_cxd_data+5+38655+_000356_hash+NULL
++_000357_hash+module_alloc_update_bounds+1+47205+_000357_hash+NULL
++_000358_hash+move_addr_to_kernel+2+32673+_000358_hash+NULL
++_000359_hash+mpi_alloc_limb_space+1+23190+_000359_hash+NULL
++_000360_hash+mpi_resize+2+44674+_000360_hash+NULL
++_000361_hash+mptctl_getiocinfo+2+28545+_000361_hash+NULL
++_000362_hash+mtdchar_readoob+4+31200+_000362_hash+NULL
++_000363_hash+mtdchar_write+3+56831+_002688_hash+NULL+nohasharray
++_000364_hash+mtdchar_writeoob+4+3393+_000364_hash+NULL
++_000365_hash+mtd_device_parse_register+5+5024+_000365_hash+NULL
++_000366_hash+mtf_test_write+3+18844+_000366_hash+NULL
++_000367_hash+mtrr_write+3+59622+_000367_hash+NULL
++_000368_hash+musb_test_mode_write+3+33518+_000368_hash+NULL
++_000369_hash+mwifiex_get_common_rates+3+17131+_000369_hash+NULL
++_000370_hash+mwifiex_update_curr_bss_params+5+16908+_000370_hash+NULL
++_000371_hash+nand_bch_init+2-3+16280+_001341_hash+NULL+nohasharray
++_000373_hash+ncp_file_write+3+3813+_000373_hash+NULL
++_000374_hash+ncp__vol2io+5+4804+_000374_hash+NULL
++_000375_hash+nes_alloc_fast_reg_page_list+2+33523+_000375_hash+NULL
++_000376_hash+nfc_targets_found+3+29886+_000376_hash+NULL
++_000377_hash+nfs4_acl_new+1+49806+_000377_hash+NULL
++_000378_hash+nfs4_write_cached_acl+4+15070+_000378_hash+NULL
++_000379_hash+nfsd_cache_update+3+59574+_000379_hash+NULL
++_000380_hash+nfsd_symlink+6+63442+_000380_hash+NULL
++_000381_hash+nfs_idmap_get_desc+2-4+42990+_000381_hash+NULL
++_000383_hash+nfs_readdir_make_qstr+3+12509+_000383_hash+NULL
++_000384_hash+note_last_dentry+3+12285+_000384_hash+NULL
++_000385_hash+ntfs_copy_from_user+3-5+15072+_000385_hash+NULL
++_000387_hash+__ntfs_copy_from_user_iovec_inatomic+3-4+38153+_000387_hash+NULL
++_000389_hash+ntfs_ucstonls+3+23097+_000389_hash+NULL
++_000390_hash+nvme_alloc_iod+1+56027+_000390_hash+NULL
++_000391_hash+nvram_write+3+3894+_000391_hash+NULL
++_000392_hash+o2hb_debug_create+4+18744+_000392_hash+NULL
++_000393_hash+o2net_send_message_vec+4+879+_001792_hash+NULL+nohasharray
++_000394_hash+ocfs2_control_cfu+2+37750+_000394_hash+NULL
++_000395_hash+oom_adjust_write+3+41116+_000395_hash+NULL
++_000396_hash+oom_score_adj_write+3+42594+_000396_hash+NULL
++_000397_hash+opera1_xilinx_rw+5+31453+_000397_hash+NULL
++_000398_hash+oprofilefs_ulong_from_user+3+57251+_000398_hash+NULL
++_000399_hash+opticon_write+4+60775+_000399_hash+NULL
++_000400_hash+orig_node_add_if+2+32833+_000400_hash+NULL
++_000401_hash+orig_node_del_if+2+28371+_000401_hash+NULL
++_000402_hash+p9_check_zc_errors+4+15534+_000402_hash+NULL
++_000403_hash+packet_buffer_init+2+1607+_000403_hash+NULL
++_000404_hash+packet_setsockopt+5+17662+_000404_hash+NULL
++_000405_hash+parse_command+2+37079+_000405_hash+NULL
++_000406_hash+pcbit_writecmd+2+12332+_000406_hash+NULL
++_000407_hash+pcmcia_replace_cis+3+57066+_000407_hash+NULL
++_000408_hash+pgctrl_write+3+50453+_000408_hash+NULL
++_000409_hash+pg_write+3+40766+_000409_hash+NULL
++_000410_hash+pidlist_allocate+1+64404+_000410_hash+NULL
++_000411_hash+pipe_iov_copy_from_user+3+23102+_000411_hash+NULL
++_000412_hash+pipe_iov_copy_to_user+3+3447+_000412_hash+NULL
++_000413_hash+pkt_add+3+39897+_000413_hash+NULL
++_000414_hash+pktgen_if_write+3+55628+_000414_hash+NULL
++_000415_hash+platform_device_add_data+3+310+_000415_hash+NULL
++_000416_hash+platform_device_add_resources+3+13289+_000416_hash+NULL
++_000417_hash+pm_qos_power_write+3+52513+_000417_hash+NULL
++_000418_hash+pnpbios_proc_write+3+19758+_000418_hash+NULL
++_000419_hash+pool_allocate+3+42012+_000419_hash+NULL
++_000420_hash+posix_acl_alloc+1+48063+_000420_hash+NULL
++_000421_hash+ppp_cp_parse_cr+4+5214+_000421_hash+NULL
++_000422_hash+ppp_write+3+34034+_000422_hash+NULL
++_000423_hash+pp_read+3+33210+_000423_hash+NULL
++_000424_hash+pp_write+3+39554+_000424_hash+NULL
++_000425_hash+printer_req_alloc+2+62687+_001807_hash+NULL+nohasharray
++_000426_hash+printer_write+3+60276+_000426_hash+NULL
++_000427_hash+prism2_set_genericelement+3+29277+_000427_hash+NULL
++_000428_hash+__probe_kernel_read+3+61119+_000428_hash+NULL
++_000429_hash+__probe_kernel_write+3+29842+_000429_hash+NULL
++_000430_hash+proc_coredump_filter_write+3+25625+_000430_hash+NULL
++_000431_hash+_proc_do_string+2+6376+_000431_hash+NULL
++_000432_hash+process_vm_rw_pages+5-6+15954+_000432_hash+NULL
++_000434_hash+proc_loginuid_write+3+63648+_000434_hash+NULL
++_000435_hash+proc_pid_attr_write+3+63845+_000435_hash+NULL
++_000436_hash+proc_scsi_devinfo_write+3+32064+_000436_hash+NULL
++_000437_hash+proc_scsi_write+3+29142+_000437_hash+NULL
++_000438_hash+proc_scsi_write_proc+3+267+_000438_hash+NULL
++_000439_hash+pstore_mkfile+5+50830+_000439_hash+NULL
++_000440_hash+pti_char_write+3+60960+_000440_hash+NULL
++_000441_hash+ptrace_writedata+4+45021+_000441_hash+NULL
++_000442_hash+pt_write+3+40159+_000442_hash+NULL
++_000443_hash+pvr2_ioread_set_sync_key+3+59882+_000443_hash+NULL
++_000444_hash+pvr2_stream_buffer_count+2+33719+_000444_hash+NULL
++_000445_hash+qdisc_class_hash_alloc+1+18262+_000445_hash+NULL
++_000446_hash+r3964_write+4+57662+_000446_hash+NULL
++_000447_hash+raw_seticmpfilter+3+6888+_000447_hash+NULL
++_000448_hash+raw_setsockopt+5+45800+_000448_hash+NULL
++_000449_hash+rawv6_seticmpfilter+5+12137+_000449_hash+NULL
++_000450_hash+ray_cs_essid_proc_write+3+17875+_000450_hash+NULL
++_000451_hash+rbd_add+3+16366+_000451_hash+NULL
++_000452_hash+rbd_snap_add+4+19678+_000452_hash+NULL
++_000453_hash+rdma_set_ib_paths+3+45592+_000453_hash+NULL
++_000454_hash+rds_page_copy_user+4+35691+_000454_hash+NULL
++_000455_hash+read+3+9397+_000455_hash+NULL
++_000456_hash+read_buf+2+20469+_000456_hash+NULL
++_000457_hash+read_cis_cache+4+29735+_000457_hash+NULL
++_000458_hash+realloc_buffer+2+25816+_000458_hash+NULL
++_000459_hash+realloc_packet_buffer+2+25569+_000459_hash+NULL
++_000460_hash+receive_DataRequest+3+9904+_000460_hash+NULL
++_000461_hash+recent_mt_proc_write+3+8206+_000461_hash+NULL
++_000462_hash+regmap_access_read_file+3+37223+_000462_hash+NULL
++_000463_hash+regmap_bulk_write+4+59049+_000463_hash+NULL
++_000464_hash+regmap_map_read_file+3+37685+_000464_hash+NULL
++_000465_hash+regset_tls_set+4+18459+_000465_hash+NULL
++_000466_hash+reg_w_buf+3+27724+_000466_hash+NULL
++_000467_hash+reg_w_ixbuf+4+34736+_000467_hash+NULL
++_000468_hash+remote_settings_file_write+3+22987+_000468_hash+NULL
++_000469_hash+request_key_auth_new+3+38092+_000469_hash+NULL
++_000470_hash+restore_i387_fxsave+2+17528+_000470_hash+NULL
++_000471_hash+revalidate+2+19043+_000471_hash+NULL
++_000472_hash+rfcomm_sock_setsockopt+5+18254+_000472_hash+NULL
++_000473_hash+rndis_add_response+2+58544+_000473_hash+NULL
++_000474_hash+rndis_set_oid+4+6547+_000474_hash+NULL
++_000475_hash+rngapi_reset+3+34366+_002911_hash+NULL+nohasharray
++_000476_hash+roccat_common_receive+4+53407+_000476_hash+NULL
++_000477_hash+roccat_common_send+4+12284+_000477_hash+NULL
++_000478_hash+rpc_malloc+2+43573+_000478_hash+NULL
++_000479_hash+rt2x00debug_write_bbp+3+8212+_000479_hash+NULL
++_000480_hash+rt2x00debug_write_csr+3+64753+_000480_hash+NULL
++_000481_hash+rt2x00debug_write_eeprom+3+23091+_000481_hash+NULL
++_000482_hash+rt2x00debug_write_rf+3+38195+_000482_hash+NULL
++_000483_hash+rts51x_read_mem+4+26577+_000483_hash+NULL
++_000484_hash+rts51x_read_status+4+11830+_000484_hash+NULL
++_000485_hash+rts51x_write_mem+4+17598+_000485_hash+NULL
++_000486_hash+rw_copy_check_uvector+3+34271+_000486_hash+NULL
++_000487_hash+rxrpc_request_key+3+27235+_000487_hash+NULL
++_000488_hash+rxrpc_server_keyring+3+16431+_000488_hash+NULL
++_000489_hash+savemem+3+58129+_000489_hash+NULL
++_000490_hash+sb16_copy_from_user+10-7-6+55836+_000490_hash+NULL
++_000493_hash+sched_autogroup_write+3+10984+_000493_hash+NULL
++_000494_hash+scsi_mode_select+6+37330+_000494_hash+NULL
++_000495_hash+scsi_tgt_copy_sense+3+26933+_000495_hash+NULL
++_000496_hash+sctp_auth_create_key+1+51641+_000496_hash+NULL
++_000497_hash+sctp_getsockopt_delayed_ack+2+9232+_000497_hash+NULL
++_000498_hash+sctp_getsockopt_local_addrs+2+25178+_000498_hash+NULL
++_000499_hash+sctp_make_abort_user+3+29654+_000499_hash+NULL
++_000500_hash+sctp_setsockopt_active_key+3+43755+_000500_hash+NULL
++_000501_hash+sctp_setsockopt_adaptation_layer+3+26935+_001925_hash+NULL+nohasharray
++_000502_hash+sctp_setsockopt_associnfo+3+51684+_000502_hash+NULL
++_000503_hash+sctp_setsockopt_auth_chunk+3+30843+_000503_hash+NULL
++_000504_hash+sctp_setsockopt_auth_key+3+3793+_000504_hash+NULL
++_000505_hash+sctp_setsockopt_autoclose+3+5775+_000505_hash+NULL
++_000506_hash+sctp_setsockopt_bindx+3+49870+_000506_hash+NULL
++_000507_hash+__sctp_setsockopt_connectx+3+46949+_000507_hash+NULL
++_000508_hash+sctp_setsockopt_context+3+31091+_000508_hash+NULL
++_000509_hash+sctp_setsockopt_default_send_param+3+49578+_000509_hash+&_000247_hash
++_000510_hash+sctp_setsockopt_delayed_ack+3+40129+_000510_hash+NULL
++_000511_hash+sctp_setsockopt_del_key+3+42304+_002281_hash+NULL+nohasharray
++_000512_hash+sctp_setsockopt_events+3+18862+_000512_hash+NULL
++_000513_hash+sctp_setsockopt_hmac_ident+3+11687+_000513_hash+NULL
++_000514_hash+sctp_setsockopt_initmsg+3+1383+_000514_hash+NULL
++_000515_hash+sctp_setsockopt_maxburst+3+28041+_000515_hash+NULL
++_000516_hash+sctp_setsockopt_maxseg+3+11829+_000516_hash+NULL
++_000517_hash+sctp_setsockopt_peer_addr_params+3+734+_000517_hash+NULL
++_000518_hash+sctp_setsockopt_peer_primary_addr+3+13440+_000518_hash+NULL
++_000519_hash+sctp_setsockopt_rtoinfo+3+30941+_000519_hash+NULL
++_000520_hash+security_context_to_sid_core+2+29248+_000520_hash+NULL
++_000521_hash+sel_commit_bools_write+3+46077+_000521_hash+NULL
++_000522_hash+sel_write_avc_cache_threshold+3+2256+_000522_hash+NULL
++_000523_hash+sel_write_bool+3+46996+_000523_hash+NULL
++_000524_hash+sel_write_checkreqprot+3+60774+_000524_hash+NULL
++_000525_hash+sel_write_disable+3+10511+_000525_hash+NULL
++_000526_hash+sel_write_enforce+3+48998+_000526_hash+NULL
++_000527_hash+sel_write_load+3+63830+_000527_hash+NULL
++_000528_hash+send_bulk_static_data+3+61932+_000528_hash+NULL
++_000529_hash+send_control_msg+6+48498+_000529_hash+NULL
++_000530_hash+set_aoe_iflist+2+42737+_000530_hash+NULL
++_000531_hash+setkey_unaligned+3+39474+_000531_hash+NULL
++_000532_hash+set_registers+3+53582+_000532_hash+NULL
++_000533_hash+setsockopt+5+54539+_000533_hash+NULL
++_000534_hash+setup_req+3+5848+_000534_hash+NULL
++_000535_hash+setup_window+7+59178+_000535_hash+NULL
++_000536_hash+setxattr+4+37006+_000536_hash+NULL
++_000537_hash+sfq_alloc+1+2861+_000537_hash+NULL
++_000538_hash+sg_kmalloc+1+50240+_000538_hash+NULL
++_000539_hash+sgl_map_user_pages+2+30610+_000539_hash+NULL
++_000540_hash+shash_setkey_unaligned+3+8620+_000540_hash+NULL
++_000541_hash+shmem_xattr_alloc+2+61190+_000541_hash+NULL
++_000542_hash+sierra_setup_urb+5+46029+_000542_hash+NULL
++_000543_hash+simple_transaction_get+3+50633+_000543_hash+NULL
++_000544_hash+simple_write_to_buffer+2-5+3122+_000544_hash+NULL
++_000546_hash+sisusb_send_bulk_msg+3+17864+_000546_hash+NULL
++_000547_hash+skb_add_data+3+48363+_000547_hash+NULL
++_000548_hash+skb_do_copy_data_nocache+5+12465+_000548_hash+NULL
++_000549_hash+sl_alloc_bufs+2+50380+_000549_hash+NULL
++_000550_hash+sl_realloc_bufs+2+64086+_000550_hash+NULL
++_000551_hash+smk_write_ambient+3+45691+_000551_hash+NULL
++_000552_hash+smk_write_cipso+3+17989+_000552_hash+NULL
++_000553_hash+smk_write_direct+3+46363+_000553_hash+NULL
++_000554_hash+smk_write_doi+3+49621+_000554_hash+NULL
++_000555_hash+smk_write_load_list+3+52280+_000555_hash+NULL
++_000556_hash+smk_write_logging+3+2618+_000556_hash+NULL
++_000557_hash+smk_write_netlbladdr+3+42525+_000557_hash+NULL
++_000558_hash+smk_write_onlycap+3+14400+_000558_hash+NULL
++_000559_hash+snd_ctl_elem_user_tlv+3+11695+_000559_hash+NULL
++_000560_hash+snd_emu10k1_fx8010_read+5+9605+_000560_hash+NULL
++_000561_hash+snd_emu10k1_synth_copy_from_user+3-5+9061+_000561_hash+NULL
++_000563_hash+snd_gus_dram_poke+4+18525+_000563_hash+NULL
++_000564_hash+snd_hdsp_playback_copy+5+20676+_000564_hash+NULL
++_000565_hash+snd_info_entry_write+3+63474+_000565_hash+NULL
++_000566_hash+snd_korg1212_copy_from+6+36169+_000566_hash+NULL
++_000567_hash+snd_mem_proc_write+3+9786+_000567_hash+NULL
++_000568_hash+snd_midi_channel_init_set+1+30092+_000568_hash+NULL
++_000569_hash+snd_midi_event_new+1+9893+_000750_hash+NULL+nohasharray
++_000570_hash+snd_opl4_mem_proc_write+5+9670+_000570_hash+NULL
++_000571_hash+snd_pcm_aio_read+3+13900+_000571_hash+NULL
++_000572_hash+snd_pcm_aio_write+3+28738+_000572_hash+NULL
++_000573_hash+snd_pcm_oss_write1+3+10872+_000573_hash+NULL
++_000574_hash+snd_pcm_oss_write2+3+27332+_000574_hash+NULL
++_000575_hash+snd_rawmidi_kernel_write1+4+56847+_000575_hash+NULL
++_000576_hash+snd_rme9652_playback_copy+5+20970+_000576_hash+NULL
++_000577_hash+snd_sb_csp_load_user+3+45190+_000577_hash+NULL
++_000578_hash+snd_usb_ctl_msg+8+8436+_000578_hash+NULL
++_000579_hash+sock_bindtodevice+3+50942+_000579_hash+NULL
++_000580_hash+sock_kmalloc+2+62205+_000580_hash+NULL
++_000581_hash+spidev_write+3+44510+_000581_hash+NULL
++_000582_hash+squashfs_read_table+3+16945+_000582_hash+NULL
++_000583_hash+srpt_alloc_ioctx+2-3+51042+_000583_hash+NULL
++_000585_hash+srpt_alloc_ioctx_ring+2+49330+_000585_hash+NULL
++_000586_hash+st5481_setup_isocpipes+6-4+61340+_000586_hash+NULL
++_000587_hash+sta_agg_status_write+3+45164+_000587_hash+NULL
++_000588_hash+svc_setsockopt+5+36876+_000588_hash+NULL
++_000589_hash+sys_add_key+4+61288+_000589_hash+NULL
++_000590_hash+sys_modify_ldt+3+18824+_000590_hash+NULL
++_000591_hash+sys_semtimedop+3+4486+_000591_hash+NULL
++_000592_hash+sys_setdomainname+2+4373+_000592_hash+NULL
++_000593_hash+sys_sethostname+2+42962+_000593_hash+NULL
++_000594_hash+tda10048_writeregbulk+4+11050+_000594_hash+NULL
++_000595_hash+tipc_log_resize+1+34803+_000595_hash+NULL
++_000596_hash+tomoyo_write_self+3+45161+_000596_hash+NULL
++_000597_hash+tower_write+3+8580+_000597_hash+NULL
++_000598_hash+tpm_write+3+50798+_000598_hash+NULL
++_000599_hash+trusted_instantiate+3+4710+_000599_hash+NULL
++_000600_hash+trusted_update+3+12664+_000600_hash+NULL
++_000601_hash+tt_changes_fill_buffer+3+62649+_000601_hash+NULL
++_000602_hash+tty_buffer_alloc+2+45437+_000602_hash+NULL
++_000603_hash+__tun_chr_ioctl+4+22300+_000603_hash+NULL
++_000604_hash+ubi_more_leb_change_data+4+63534+_000604_hash+NULL
++_000605_hash+ubi_more_update_data+4+39189+_000605_hash+NULL
++_000606_hash+ubi_resize_volume+2+50172+_000606_hash+NULL
++_000607_hash+udf_alloc_i_data+2+35786+_000607_hash+NULL
++_000608_hash+uea_idma_write+3+64139+_000608_hash+NULL
++_000609_hash+uea_request+4+47613+_000609_hash+NULL
++_000610_hash+uea_send_modem_cmd+3+3888+_000610_hash+NULL
++_000611_hash+uio_write+3+43202+_000611_hash+NULL
++_000612_hash+um_idi_write+3+18293+_000612_hash+NULL
++_000613_hash+us122l_ctl_msg+8+13330+_000613_hash+NULL
++_000614_hash+usb_alloc_urb+1+43436+_000614_hash+NULL
++_000615_hash+usblp_new_writeurb+2+22894+_000615_hash+NULL
++_000616_hash+usblp_write+3+23178+_000616_hash+NULL
++_000617_hash+usbtest_alloc_urb+3-5+34446+_000617_hash+NULL
++_000619_hash+usbtmc_write+3+64340+_000619_hash+NULL
++_000620_hash+user_instantiate+3+26131+_000620_hash+NULL
++_000621_hash+user_update+3+41332+_000621_hash+NULL
++_000622_hash+uvc_simplify_fraction+3+31303+_000622_hash+NULL
++_000623_hash+uwb_rc_cmd_done+4+35892+_000623_hash+NULL
++_000624_hash+uwb_rc_neh_grok_event+3+55799+_000624_hash+NULL
++_000625_hash+v9fs_alloc_rdir_buf+2+42150+_000625_hash+NULL
++_000626_hash+__vb2_perform_fileio+3+63033+_000626_hash+NULL
++_000627_hash+vc_do_resize+3-4+48842+_000627_hash+NULL
++_000629_hash+vcs_write+3+3910+_000629_hash+NULL
++_000630_hash+vfd_write+3+14717+_000630_hash+NULL
++_000631_hash+vga_arb_write+3+36112+_000631_hash+NULL
++_000632_hash+vga_switcheroo_debugfs_write+3+33984+_000632_hash+NULL
++_000633_hash+vhci_get_user+3+45039+_000633_hash+NULL
++_000634_hash+video_proc_write+3+6724+_000634_hash+NULL
++_000635_hash+vlsi_alloc_ring+3-4+57003+_000635_hash+NULL
++_000637_hash+__vmalloc+1+61168+_000637_hash+NULL
++_000638_hash+vmalloc_32+1+1135+_000638_hash+NULL
++_000639_hash+vmalloc_32_user+1+37519+_000639_hash+NULL
++_000640_hash+vmalloc_exec+1+36132+_000640_hash+NULL
++_000641_hash+vmalloc_node+1+58700+_000641_hash+NULL
++_000642_hash+__vmalloc_node_flags+1+30352+_000642_hash+NULL
++_000643_hash+vmalloc_user+1+32308+_000643_hash+NULL
++_000644_hash+vol_cdev_direct_write+3+20751+_000644_hash+NULL
++_000645_hash+vp_request_msix_vectors+2+28849+_000645_hash+NULL
++_000646_hash+vring_add_indirect+3-4+20737+_000646_hash+NULL
++_000648_hash+vring_new_virtqueue+1+9671+_000648_hash+NULL
++_000649_hash+vxge_os_dma_malloc+2+46184+_000649_hash+NULL
++_000650_hash+vxge_os_dma_malloc_async+3+56348+_000650_hash+NULL
++_000651_hash+wdm_write+3+53735+_000651_hash+NULL
++_000652_hash+wiimote_hid_send+3+48528+_000652_hash+NULL
++_000653_hash+wl1273_fm_fops_write+3+60621+_000653_hash+NULL
++_000654_hash+wlc_phy_loadsampletable_nphy+3+64367+_000654_hash+NULL
++_000655_hash+write+3+62671+_000655_hash+NULL
++_000656_hash+write_flush+3+50803+_000656_hash+NULL
++_000657_hash+write_rio+3+54837+_000657_hash+NULL
++_000658_hash+x25_asy_change_mtu+2+26928+_000658_hash+NULL
++_000659_hash+xdi_copy_from_user+4+8395+_000659_hash+NULL
++_000660_hash+xfrm_dst_alloc_copy+3+3034+_000660_hash+NULL
++_000661_hash+xfrm_user_policy+4+62573+_000661_hash+NULL
++_000662_hash+xfs_attrmulti_attr_set+4+59346+_000662_hash+NULL
++_000663_hash+xfs_handle_to_dentry+3+12135+_000663_hash+NULL
++_000664_hash+__xip_file_write+3+2733+_000664_hash+NULL
++_000665_hash+xprt_rdma_allocate+2+31372+_000665_hash+NULL
++_000666_hash+zd_usb_iowrite16v_async+3+23984+_000666_hash+NULL
++_000667_hash+zd_usb_read_fw+4+22049+_000667_hash+NULL
++_000668_hash+zerocopy_sg_from_iovec+3+11828+_000668_hash+NULL
++_000669_hash+zoran_write+3+22404+_000669_hash+NULL
++_000671_hash+acpi_ex_allocate_name_string+2-1+7685+_002855_hash+NULL+nohasharray
++_000672_hash+acpi_os_allocate_zeroed+1+37422+_000672_hash+NULL
++_000673_hash+acpi_ut_initialize_buffer+2+47143+_002314_hash+NULL+nohasharray
++_000674_hash+ad7879_spi_xfer+3+36311+_000674_hash+NULL
++_000675_hash+add_new_gdb+3+27643+_000675_hash+NULL
++_000676_hash+add_numbered_child+5+14273+_000676_hash+NULL
++_000677_hash+add_res_range+4+21310+_000677_hash+NULL
++_000678_hash+addtgt+3+54703+_000678_hash+NULL
++_000679_hash+add_uuid+4+49831+_000679_hash+NULL
++_000680_hash+afs_cell_alloc+2+24052+_000680_hash+NULL
++_000681_hash+aggr_recv_addba_req_evt+4+38037+_000681_hash+NULL
++_000682_hash+agp_create_memory+1+1075+_000682_hash+NULL
++_000683_hash+agp_create_user_memory+1+62955+_000683_hash+NULL
++_000684_hash+alg_setsockopt+5+20985+_000684_hash+NULL
++_000685_hash+alloc_async+1+14208+_000685_hash+NULL
++_000686_hash+___alloc_bootmem_nopanic+1+53626+_000686_hash+NULL
++_000687_hash+alloc_buf+1+34532+_000687_hash+NULL
++_000688_hash+alloc_chunk+1+49575+_000688_hash+NULL
++_000689_hash+alloc_context+1+41283+_000689_hash+NULL
++_000690_hash+alloc_ctrl_packet+1+44667+_000690_hash+NULL
++_000691_hash+alloc_data_packet+1+46698+_000691_hash+NULL
++_000692_hash+alloc_dca_provider+2+59670+_000692_hash+NULL
++_000693_hash+__alloc_dev_table+2+54343+_000693_hash+NULL
++_000694_hash+alloc_ep+1+17269+_000694_hash+NULL
++_000695_hash+__alloc_extent_buffer+3+15093+_000695_hash+NULL
++_000696_hash+alloc_group_attrs+2+9194+_000719_hash+NULL+nohasharray
++_000697_hash+alloc_large_system_hash+2+64490+_000697_hash+NULL
++_000698_hash+alloc_netdev_mqs+1+30030+_000698_hash+NULL
++_000699_hash+__alloc_objio_seg+1+7203+_000699_hash+NULL
++_000700_hash+alloc_ring+2-4+15345+_000700_hash+NULL
++_000701_hash+alloc_ring+2-4+39151+_000701_hash+NULL
++_000704_hash+alloc_session+1-2+64171+_000704_hash+NULL
++_000708_hash+alloc_smp_req+1+51337+_000708_hash+NULL
++_000709_hash+alloc_smp_resp+1+3566+_000709_hash+NULL
++_000710_hash+alloc_ts_config+1+45775+_000710_hash+NULL
++_000711_hash+alloc_upcall+2+62186+_000711_hash+NULL
++_000712_hash+altera_drscan+2+48698+_000712_hash+NULL
++_000713_hash+altera_irscan+2+62396+_000713_hash+NULL
++_000714_hash+altera_set_dr_post+2+54291+_000714_hash+NULL
++_000715_hash+altera_set_dr_pre+2+64862+_000715_hash+NULL
++_000716_hash+altera_set_ir_post+2+20948+_000716_hash+NULL
++_000717_hash+altera_set_ir_pre+2+54103+_000717_hash+NULL
++_000718_hash+altera_swap_dr+2+50090+_000718_hash+NULL
++_000719_hash+altera_swap_ir+2+9194+_000719_hash+&_000696_hash
++_000720_hash+amd_create_gatt_pages+1+20537+_000720_hash+NULL
++_000721_hash+aoechr_write+3+62883+_001352_hash+NULL+nohasharray
++_000722_hash+applesmc_create_nodes+2+49392+_000722_hash+NULL
++_000723_hash+array_zalloc+1-2+7519+_000723_hash+NULL
++_000725_hash+arvo_sysfs_read+6+31617+_000725_hash+NULL
++_000726_hash+arvo_sysfs_write+6+3311+_000726_hash+NULL
++_000727_hash+asd_store_update_bios+4+10165+_000727_hash+NULL
++_000728_hash+ata_host_alloc+2+46094+_000728_hash+NULL
++_000729_hash+atalk_sendmsg+4+21677+_000729_hash+NULL
++_000730_hash+ath6kl_cfg80211_connect_event+7-9-8+13443+_000730_hash+NULL
++_000731_hash+ath6kl_mgmt_tx+9+21153+_000731_hash+NULL
++_000732_hash+ath6kl_wmi_roam_tbl_event_rx+3+43440+_000732_hash+NULL
++_000733_hash+ath6kl_wmi_send_mgmt_cmd+7+17347+_000733_hash+NULL
++_000734_hash+ath_descdma_setup+5+12257+_000734_hash+NULL
++_000735_hash+ath_rx_edma_init+2+65483+_000735_hash+NULL
++_000736_hash+ati_create_gatt_pages+1+4722+_003185_hash+NULL+nohasharray
++_000737_hash+au0828_init_isoc+2-3+61917+_000737_hash+NULL
++_000739_hash+audit_init_entry+1+38644+_000739_hash+NULL
++_000740_hash+ax25_sendmsg+4+62770+_000740_hash+NULL
++_000741_hash+b1_alloc_card+1+36155+_000741_hash+NULL
++_000742_hash+b43_nphy_load_samples+3+36481+_000742_hash+NULL
++_000743_hash+bio_copy_user_iov+4+37660+_000743_hash+NULL
++_000744_hash+__bio_map_kern+2-3+47379+_000744_hash+NULL
++_000746_hash+blk_register_region+1-2+51424+_000746_hash+NULL
++_000748_hash+bm_entry_write+3+28338+_000748_hash+NULL
++_000749_hash+bm_realloc_pages+2+9431+_000749_hash+NULL
++_000750_hash+bm_register_write+3+9893+_000750_hash+&_000569_hash
++_000751_hash+bm_status_write+3+12964+_000751_hash+NULL
++_000752_hash+br_mdb_rehash+2+42643+_000752_hash+NULL
++_000753_hash+btrfs_copy_from_user+3+43806+_000753_hash+NULL
++_000754_hash+btrfs_insert_delayed_dir_index+4+63720+_000754_hash+NULL
++_000755_hash+__btrfs_map_block+3+49839+_000755_hash+NULL
++_000756_hash+__c4iw_init_resource_fifo+3+8334+_000756_hash+NULL
++_000757_hash+cache_downcall+3+13666+_000757_hash+NULL
++_000758_hash+cache_slow_downcall+2+8570+_000758_hash+NULL
++_000759_hash+ca_extend+2+64541+_000759_hash+NULL
++_000760_hash+caif_seqpkt_sendmsg+4+22961+_000760_hash+NULL
++_000761_hash+caif_stream_sendmsg+4+9110+_000761_hash+NULL
++_000762_hash+carl9170_cmd_buf+3+950+_000762_hash+NULL
++_000763_hash+cdev_add+2-3+38176+_000763_hash+NULL
++_000765_hash+cdrom_read_cdda+4+50478+_000765_hash+NULL
++_000766_hash+ceph_dns_resolve_name+1+62488+_000766_hash+NULL
++_000767_hash+ceph_msgpool_get+2+54258+_000767_hash+NULL
++_000768_hash+cfg80211_connect_result+4-6+56515+_000768_hash+NULL
++_000770_hash+cfg80211_disconnected+4+57+_000770_hash+NULL
++_000771_hash+cfg80211_inform_bss+8+19332+_000771_hash+NULL
++_000772_hash+cfg80211_inform_bss_frame+4+41078+_000772_hash+NULL
++_000773_hash+cfg80211_mlme_register_mgmt+5+19852+_000773_hash+NULL
++_000774_hash+cfg80211_roamed_bss+4-6+50198+_000774_hash+NULL
++_000776_hash+cifs_readdata_alloc+1+50318+_000776_hash+NULL
++_000777_hash+cifs_readv_from_socket+3+19109+_000777_hash+NULL
++_000778_hash+cifs_writedata_alloc+1+32880+_003119_hash+NULL+nohasharray
++_000779_hash+cnic_alloc_dma+3+34641+_000779_hash+NULL
++_000780_hash+configfs_write_file+3+61621+_000780_hash+NULL
++_000781_hash+construct_key+3+11329+_000781_hash+NULL
++_000782_hash+context_alloc+3+24645+_000782_hash+NULL
++_000783_hash+copy_to_user+3+57835+_000783_hash+NULL
++_000784_hash+create_attr_set+1+22861+_000784_hash+NULL
++_000785_hash+create_bounce_buffer+3+39155+_000785_hash+NULL
++_000786_hash+create_gpadl_header+2+19064+_000786_hash+NULL
++_000787_hash+_create_sg_bios+4+31244+_000787_hash+NULL
++_000788_hash+cryptd_alloc_instance+2-3+18048+_000788_hash+NULL
++_000790_hash+crypto_ahash_setkey+3+55134+_000790_hash+NULL
++_000791_hash+crypto_alloc_instance2+3+25277+_000791_hash+NULL
++_000792_hash+crypto_shash_setkey+3+60483+_000792_hash+NULL
++_000793_hash+cx231xx_init_bulk+3-2+47024+_000793_hash+NULL
++_000794_hash+cx231xx_init_isoc+2-3+56453+_000794_hash+NULL
++_000796_hash+cx231xx_init_vbi_isoc+2-3+28053+_000796_hash+NULL
++_000798_hash+cxgb_alloc_mem+1+24007+_000798_hash+NULL
++_000799_hash+cxgbi_device_portmap_create+3+25747+_000799_hash+NULL
++_000800_hash+cxgbi_device_register+1-2+36746+_000800_hash+NULL
++_000802_hash+__cxio_init_resource_fifo+3+23447+_000802_hash+NULL
++_000803_hash+dccp_sendmsg+4+56058+_000803_hash+NULL
++_000804_hash+ddp_make_gl+1+12179+_000804_hash+NULL
++_000805_hash+depth_write+3+3021+_000805_hash+NULL
++_000806_hash+dev_irnet_write+3+11398+_000806_hash+NULL
++_000807_hash+dev_set_alias+3+50084+_000807_hash+NULL
++_000808_hash+dev_write+3+7708+_000808_hash+NULL
++_000809_hash+dfs_global_file_write+3+6112+_000809_hash+NULL
++_000810_hash+dgram_sendmsg+4+45679+_000810_hash+NULL
++_000811_hash+disconnect+4+32521+_000811_hash+NULL
++_000812_hash+dma_attach+6-7+50831+_000812_hash+NULL
++_000814_hash+dn_sendmsg+4+38390+_000814_hash+NULL
++_000815_hash+do_dccp_setsockopt+5+54377+_003160_hash+NULL+nohasharray
++_000816_hash+do_jffs2_setxattr+5+25910+_000816_hash+NULL
++_000817_hash+do_msgsnd+4+1387+_000817_hash+NULL
++_000818_hash+do_raw_setsockopt+5+55215+_000818_hash+NULL
++_000819_hash+do_readv_writev+4+51849+_000819_hash+NULL
++_000820_hash+do_sync+1+9604+_000820_hash+NULL
++_000821_hash+dup_array+3+33551+_000821_hash+NULL
++_000822_hash+dvb_audio_write+3+51275+_000822_hash+NULL
++_000823_hash+dvb_ca_en50221_init+4+45718+_000823_hash+NULL
++_000824_hash+dvb_video_write+3+754+_000824_hash+NULL
++_000825_hash+econet_sendmsg+4+51430+_000825_hash+NULL
++_000826_hash+ecryptfs_decode_and_decrypt_filename+5+10379+_000826_hash+NULL
++_000827_hash+ecryptfs_encrypt_and_encode_filename+6+2109+_000827_hash+NULL
++_000828_hash+ecryptfs_send_message_locked+2+31801+_000828_hash+NULL
++_000829_hash+edac_device_alloc_ctl_info+1+5941+_000829_hash+NULL
++_000830_hash+edac_mc_alloc+1+54846+_000830_hash+NULL
++_000831_hash+edac_pci_alloc_ctl_info+1+63388+_000831_hash+NULL
++_000832_hash+efivar_create_sysfs_entry+2+19485+_000832_hash+NULL
++_000833_hash+em28xx_alloc_isoc+4+46892+_000833_hash+NULL
++_000834_hash+enable_write+3+30456+_000834_hash+NULL
++_000835_hash+enclosure_register+3+57412+_000835_hash+NULL
++_000836_hash+ext4_kvzalloc+1+47605+_000836_hash+NULL
++_000837_hash+extend_netdev_table+2+31680+_000837_hash+NULL
++_000838_hash+__feat_register_sp+6+64712+_000838_hash+NULL
++_000839_hash+__ffs_ep0_read_events+3+48868+_000839_hash+NULL
++_000840_hash+ffs_ep0_write+3+9438+_000840_hash+NULL
++_000841_hash+ffs_epfile_read+3+18775+_000841_hash+NULL
++_000842_hash+ffs_epfile_write+3+48014+_000842_hash+NULL
++_000843_hash+fib_info_hash_alloc+1+9075+_000843_hash+NULL
++_000844_hash+fillonedir+3+41746+_000844_hash+NULL
++_000845_hash+flexcop_device_kmalloc+1+54793+_000845_hash+NULL
++_000846_hash+frame_alloc+4+15981+_000846_hash+NULL
++_000847_hash+fw_node_create+2+9559+_000847_hash+NULL
++_000848_hash+garmin_read_process+3+27509+_000848_hash+NULL
++_000849_hash+garp_request_join+4+7471+_000849_hash+NULL
++_000850_hash+get_derived_key+4+61100+_000850_hash+NULL
++_000851_hash+get_entry+4+16003+_000851_hash+NULL
++_000852_hash+get_free_de+2+33714+_000852_hash+NULL
++_000853_hash+get_new_cssid+2+51665+_000853_hash+NULL
++_000854_hash+getxattr+4+24398+_000854_hash+NULL
++_000855_hash+gspca_dev_probe2+4+59833+_000855_hash+NULL
++_000856_hash+hcd_alloc_coherent+5+55862+_000856_hash+NULL
++_000857_hash+hci_sock_sendmsg+4+37420+_000857_hash+NULL
++_000858_hash+hid_register_field+2-3+4874+_000858_hash+NULL
++_000860_hash+hid_report_raw_event+4+7024+_000860_hash+NULL
++_000861_hash+hpi_alloc_control_cache+1+35351+_000861_hash+NULL
++_000862_hash+hugetlbfs_read_actor+2-5-4+34547+_000862_hash+NULL
++_000865_hash+hvc_alloc+4+12579+_000865_hash+NULL
++_000866_hash+__hwahc_dev_set_key+5+46328+_000866_hash+NULL
++_000867_hash+i2400m_zrealloc_2x+3+54166+_001430_hash+NULL+nohasharray
++_000868_hash+ib_alloc_device+1+26483+_000868_hash+NULL
++_000869_hash+ib_create_send_mad+5+1196+_000869_hash+NULL
++_000870_hash+ibmasm_new_command+2+25714+_000870_hash+NULL
++_000871_hash+ib_send_cm_drep+3+50186+_000871_hash+NULL
++_000872_hash+ib_send_cm_mra+4+60202+_000872_hash+NULL
++_000873_hash+ib_send_cm_rtu+3+63138+_000873_hash+NULL
++_000874_hash+ieee80211_key_alloc+3+19065+_000874_hash+NULL
++_000875_hash+ieee80211_mgmt_tx+9+46860+_000875_hash+NULL
++_000876_hash+ieee80211_send_probe_req+6-4+6924+_000876_hash+NULL
++_000877_hash+if_writecmd+2+815+_000877_hash+NULL
++_000878_hash+init_bch+1-2+64130+_000878_hash+NULL
++_000880_hash+init_ipath+1+48187+_000880_hash+NULL
++_000881_hash+init_list_set+2-3+39188+_000881_hash+NULL
++_000883_hash+init_q+4+132+_000883_hash+NULL
++_000884_hash+init_state+2+60165+_000884_hash+NULL
++_000885_hash+init_tag_map+3+57515+_000885_hash+NULL
++_000886_hash+input_ff_create+2+21240+_000886_hash+NULL
++_000887_hash+input_mt_init_slots+2+31183+_000887_hash+NULL
++_000888_hash+interfaces+2+38859+_000888_hash+NULL
++_000889_hash+ioat2_alloc_ring+2+11172+_000889_hash+NULL
++_000890_hash+ip_generic_getfrag+3-4+12187+_000890_hash+NULL
++_000892_hash+ipr_alloc_ucode_buffer+1+40199+_000892_hash+NULL
++_000893_hash+ip_set_alloc+1+57953+_000893_hash+NULL
++_000894_hash+ipv6_flowlabel_opt+3+58135+_001125_hash+NULL+nohasharray
++_000895_hash+ipv6_renew_options+5+28867+_000895_hash+NULL
++_000896_hash+ipxrtr_route_packet+4+54036+_000896_hash+NULL
++_000897_hash+irda_sendmsg+4+4388+_000897_hash+NULL
++_000898_hash+irda_sendmsg_dgram+4+38563+_000898_hash+NULL
++_000899_hash+irda_sendmsg_ultra+4+42047+_000899_hash+NULL
++_000900_hash+irias_add_octseq_attrib+4+29983+_000900_hash+NULL
++_000901_hash+irq_alloc_generic_chip+2+26650+_000901_hash+NULL
++_000902_hash+irq_domain_add_linear+2+29236+_000902_hash+NULL
++_000903_hash+iscsi_alloc_session+3+49390+_000903_hash+NULL
++_000904_hash+iscsi_create_conn+2+50425+_000904_hash+NULL
++_000905_hash+iscsi_create_endpoint+1+15193+_000905_hash+NULL
++_000906_hash+iscsi_create_iface+5+38510+_000906_hash+NULL
++_000907_hash+iscsi_decode_text_input+4+58292+_000907_hash+NULL
++_000908_hash+iscsi_pool_init+2-4+54913+_000908_hash+NULL
++_000910_hash+iscsit_dump_data_payload+2+38683+_000910_hash+NULL
++_000911_hash+isdn_write+3+45863+_000911_hash+NULL
++_000912_hash+isku_receive+4+54130+_000912_hash+NULL
++_000913_hash+isku_send+4+41542+_000913_hash+NULL
++_000914_hash+islpci_mgt_transaction+5+23610+_000914_hash+NULL
++_000915_hash+iso_sched_alloc+1+13377+_002079_hash+NULL+nohasharray
++_000916_hash+ivtv_v4l2_write+3+39226+_000916_hash+NULL
++_000917_hash+iwl_trans_txq_alloc+3+36147+_000917_hash+NULL
++_000918_hash+iwmct_fw_parser_init+4+37876+_000918_hash+NULL
++_000919_hash+iwm_notif_send+6+12295+_000919_hash+NULL
++_000920_hash+iwm_ntf_calib_res+3+11686+_000920_hash+NULL
++_000921_hash+iwm_umac_set_config_var+4+17320+_000921_hash+NULL
++_000922_hash+ixgbe_alloc_q_vector+3-5+45428+_000922_hash+NULL
++_000924_hash+jbd2_journal_init_revoke+2+51088+_000924_hash+NULL
++_000925_hash+jffs2_write_dirent+5+37311+_000925_hash+NULL
++_000926_hash+journal_init_revoke+2+56933+_000926_hash+NULL
++_000927_hash+keyctl_instantiate_key+3+41855+_000927_hash+NULL
++_000928_hash+keyctl_instantiate_key_iov+3+16969+_000928_hash+NULL
++_000929_hash+__kfifo_from_user+3+20399+_000929_hash+NULL
++_000930_hash+kimage_crash_alloc+3+3233+_000930_hash+NULL
++_000931_hash+kimage_normal_alloc+3+31140+_000931_hash+NULL
++_000932_hash+kmem_realloc+2+37489+_000932_hash+NULL
++_000933_hash+kmem_zalloc+1+11510+_000933_hash+NULL
++_000934_hash+koneplus_send+4+18226+_000934_hash+NULL
++_000935_hash+koneplus_sysfs_read+6+42792+_000935_hash+NULL
++_000936_hash+kovaplus_send+4+10009+_000936_hash+NULL
++_000937_hash+kvm_read_guest_page_mmu+6+37611+_000937_hash+NULL
++_000938_hash+kvm_set_irq_routing+3+48704+_000938_hash+NULL
++_000939_hash+kvm_write_guest_cached+4+11106+_000939_hash+NULL
++_000940_hash+kvm_write_guest_page+5+63555+_002809_hash+NULL+nohasharray
++_000941_hash+l2cap_skbuff_fromiovec+3-4+35003+_000941_hash+NULL
++_000943_hash+l2tp_ip_sendmsg+4+50411+_000943_hash+NULL
++_000944_hash+l2tp_session_create+1+25286+_000944_hash+NULL
++_000945_hash+lc_create+3+48662+_000945_hash+NULL
++_000946_hash+leaf_dealloc+3+29566+_000946_hash+NULL
++_000947_hash+linear_conf+2+23485+_003314_hash+NULL+nohasharray
++_000948_hash+lirc_buffer_init+2-3+53282+_000948_hash+NULL
++_000950_hash+llc_ui_sendmsg+4+24987+_000950_hash+NULL
++_000951_hash+lpfc_sli4_queue_alloc+3+62646+_000951_hash+NULL
++_000952_hash+mce_request_packet+3+1073+_000952_hash+NULL
++_000953_hash+mdiobus_alloc_size+1+52259+_000953_hash+NULL
++_000954_hash+media_entity_init+2-4+15870+_001556_hash+NULL+nohasharray
++_000956_hash+memstick_alloc_host+1+142+_000956_hash+NULL
++_000957_hash+mesh_table_alloc+1+22305+_000957_hash+NULL
++_000958_hash+mfd_add_devices+4+56753+_000958_hash+NULL
++_000959_hash+mISDN_sock_sendmsg+4+41035+_000959_hash+NULL
++_000960_hash+mmc_alloc_host+1+48097+_000960_hash+NULL
++_000961_hash+mmc_test_alloc_mem+3+28102+_000961_hash+NULL
++_000962_hash+mpi_alloc+1+18094+_000962_hash+NULL
++_000963_hash+mpihelp_mul_karatsuba_case+5-3+23918+_000963_hash+NULL
++_000964_hash+mpihelp_mul_n+4+16405+_000964_hash+NULL
++_000965_hash+mpi_set_bit+2+15104+_000965_hash+NULL
++_000966_hash+mpi_set_highbit+2+37327+_001420_hash+NULL+nohasharray
++_000967_hash+mtd_concat_create+2+14416+_000967_hash+NULL
++_000968_hash+mvumi_alloc_mem_resource+3+47750+_000968_hash+NULL
++_000969_hash+mwifiex_11n_create_rx_reorder_tbl+4+63806+_000969_hash+NULL
++_000970_hash+mwifiex_alloc_sdio_mpa_buffers+2-3+60961+_000970_hash+NULL
++_000972_hash+mwl8k_cmd_set_beacon+4+23110+_000972_hash+NULL
++_000973_hash+neigh_hash_alloc+1+17595+_000973_hash+NULL
++_000974_hash+netlink_sendmsg+4+33708+_001172_hash+NULL+nohasharray
++_000975_hash+netxen_alloc_sds_rings+2+13417+_000975_hash+NULL
++_000976_hash+new_bind_ctl+2+35324+_000976_hash+NULL
++_000977_hash+new_dir+3+31919+_000977_hash+NULL
++_000978_hash+new_tape_buffer+2+32866+_000978_hash+NULL
++_000979_hash+nfc_llcp_build_tlv+3+19536+_000979_hash+NULL
++_000980_hash+nfc_llcp_send_i_frame+3+59130+_000980_hash+NULL
++_000981_hash+nfs4_alloc_slots+1+2454+_000981_hash+NULL
++_000982_hash+nfsctl_transaction_write+3+64800+_000982_hash+NULL
++_000983_hash+nfs_idmap_request_key+3+30208+_000983_hash+NULL
++_000984_hash+nfs_readdata_alloc+1+9990+_000984_hash+NULL
++_000985_hash+nfs_writedata_alloc+1+62868+_000985_hash+NULL
++_000986_hash+nl_pid_hash_zalloc+1+23314+_000986_hash+NULL
++_000987_hash+nr_sendmsg+4+53656+_000987_hash+NULL
++_000988_hash+nsm_create_handle+4+38060+_000988_hash+NULL
++_000989_hash+ntfs_copy_from_user_iovec+3-6+49829+_000989_hash+NULL
++_000991_hash+ntfs_file_buffered_write+4-6+41442+_000991_hash+NULL
++_000993_hash+__ntfs_malloc+1+34022+_000993_hash+NULL
++_000994_hash+nvme_alloc_queue+3+46865+_000994_hash+NULL
++_000995_hash+ocfs2_acl_from_xattr+2+21604+_000995_hash+NULL
++_000996_hash+ocfs2_control_message+3+19564+_000996_hash+NULL
++_000997_hash+opera1_usb_i2c_msgxfer+4+64521+_000997_hash+NULL
++_000998_hash+_ore_get_io_state+3+2166+_000998_hash+NULL
++_000999_hash+orig_hash_add_if+2+53676+_000999_hash+NULL
++_001000_hash+orig_hash_del_if+2+45080+_001000_hash+NULL
++_001001_hash+orinoco_set_key+5-7+17878+_001001_hash+NULL
++_001003_hash+osdmap_set_max_osd+2+57630+_001003_hash+NULL
++_001004_hash+_osd_realloc_seg+3+54352+_001004_hash+NULL
++_001005_hash+OSDSetBlock+2-4+38986+_001005_hash+NULL
++_001007_hash+osst_execute+7-6+17607+_001007_hash+NULL
++_001008_hash+osst_write+3+31581+_001008_hash+NULL
++_001009_hash+otp_read+2-5-4+10594+_001009_hash+NULL
++_001012_hash+ovs_vport_alloc+1+33475+_001012_hash+NULL
++_001013_hash+packet_sendmsg_spkt+4+28885+_001013_hash+NULL
++_001014_hash+pair_device+4+61175+_001708_hash+NULL+nohasharray
++_001015_hash+pccard_store_cis+6+18176+_001015_hash+NULL
++_001016_hash+pci_add_cap_save_buffer+3+3426+_001016_hash+NULL
++_001017_hash+pcnet32_realloc_rx_ring+3+36598+_001017_hash+NULL
++_001018_hash+pcnet32_realloc_tx_ring+3+38428+_001018_hash+NULL
++_001019_hash+pcpu_mem_zalloc+1+22948+_001019_hash+NULL
++_001020_hash+pep_sendmsg+4+62524+_001020_hash+NULL
++_001021_hash+pfkey_sendmsg+4+47394+_001021_hash+NULL
++_001022_hash+pidlist_resize+2+496+_001022_hash+NULL
++_001023_hash+pin_code_reply+4+46510+_001023_hash+NULL
++_001024_hash+ping_getfrag+3-4+8360+_001024_hash+NULL
++_001026_hash+pipe_set_size+2+5204+_001026_hash+NULL
++_001027_hash+pkt_bio_alloc+1+48284+_001027_hash+NULL
++_001028_hash+platform_create_bundle+4-6+12785+_001028_hash+NULL
++_001030_hash+play_iframe+3+8219+_001030_hash+NULL
++_001031_hash+pm8001_store_update_fw+4+55716+_001031_hash+NULL
++_001032_hash+pmcraid_alloc_sglist+1+9864+_001032_hash+NULL
++_001033_hash+pn533_dep_link_up+5+7659+_001033_hash+NULL
++_001034_hash+pnp_alloc+1+24869+_001419_hash+NULL+nohasharray
++_001035_hash+pn_sendmsg+4+12640+_001035_hash+NULL
++_001036_hash+pppoe_sendmsg+4+48039+_001036_hash+NULL
++_001037_hash+pppol2tp_sendmsg+4+56420+_001037_hash+NULL
++_001038_hash+process_vm_rw+3-5+47533+_001038_hash+NULL
++_001040_hash+process_vm_rw_single_vec+1-2+26213+_001040_hash+NULL
++_001042_hash+proc_write+3+51003+_001042_hash+NULL
++_001043_hash+profile_load+3+58267+_001043_hash+NULL
++_001044_hash+profile_remove+3+8556+_001044_hash+NULL
++_001045_hash+profile_replace+3+14652+_001045_hash+NULL
++_001046_hash+pscsi_get_bio+1+56103+_001046_hash+NULL
++_001047_hash+pyra_send+4+12061+_001047_hash+NULL
++_001048_hash+qc_capture+3+19298+_001048_hash+NULL
++_001049_hash+qla4xxx_alloc_work+2+44813+_001049_hash+NULL
++_001050_hash+qlcnic_alloc_msix_entries+2+46160+_001050_hash+NULL
++_001051_hash+qlcnic_alloc_sds_rings+2+26795+_001051_hash+NULL
++_001052_hash+queue_received_packet+5+9657+_001052_hash+NULL
++_001053_hash+raw_send_hdrinc+4+58803+_001053_hash+NULL
++_001054_hash+raw_sendmsg+4+23078+_001054_hash+&_000022_hash
++_001055_hash+rawsock_sendmsg+4+60010+_001055_hash+NULL
++_001056_hash+rawv6_send_hdrinc+3+35425+_001056_hash+NULL
++_001057_hash+rb_alloc+1+3102+_001057_hash+NULL
++_001058_hash+rbd_alloc_coll+1+33678+_001058_hash+NULL
++_001059_hash+rbd_create_rw_ops+2+4605+_001059_hash+NULL
++_001060_hash+rds_ib_inc_copy_to_user+3+55007+_001060_hash+NULL
++_001061_hash+rds_iw_inc_copy_to_user+3+29214+_001061_hash+NULL
++_001062_hash+rds_message_alloc+1+10517+_001062_hash+NULL
++_001063_hash+rds_message_copy_from_user+3+45510+_001063_hash+NULL
++_001064_hash+rds_message_inc_copy_to_user+3+26540+_001064_hash+NULL
++_001065_hash+redrat3_transmit_ir+3+64244+_001065_hash+NULL
++_001066_hash+regcache_rbtree_insert_to_block+5+58009+_001066_hash+NULL
++_001067_hash+_regmap_raw_write+4+42652+_001067_hash+NULL
++_001068_hash+regmap_register_patch+3+21681+_001068_hash+NULL
++_001069_hash+relay_alloc_page_array+1+52735+_001069_hash+NULL
++_001070_hash+remove_uuid+4+64505+_001070_hash+NULL
++_001071_hash+reshape_ring+2+29147+_001071_hash+NULL
++_001072_hash+RESIZE_IF_NEEDED+2+56286+_001072_hash+NULL
++_001073_hash+resize_stripes+2+61650+_001073_hash+NULL
++_001074_hash+rfcomm_sock_sendmsg+4+37661+_001074_hash+NULL
++_001075_hash+rose_sendmsg+4+20249+_001075_hash+NULL
++_001076_hash+rxrpc_send_data+5+21553+_001076_hash+NULL
++_001077_hash+rxrpc_setsockopt+5+50286+_001077_hash+NULL
++_001078_hash+saa7146_vmalloc_build_pgtable+2+19780+_001078_hash+NULL
++_001079_hash+saa7164_buffer_alloc_user+2+9627+_001079_hash+NULL
++_001081_hash+sco_send_frame+3+41815+_001081_hash+NULL
++_001082_hash+scsi_host_alloc+2+63041+_001082_hash+NULL
++_001083_hash+scsi_tgt_kspace_exec+8+9522+_001083_hash+NULL
++_001084_hash+sctp_sendmsg+4+61919+_001084_hash+NULL
++_001085_hash+sctp_setsockopt+5+44788+_001085_hash+NULL
++_001086_hash+sctp_setsockopt_connectx+3+6073+_001086_hash+NULL
++_001087_hash+sctp_setsockopt_connectx_old+3+22631+_001087_hash+NULL
++_001088_hash+sctp_tsnmap_init+2+36446+_001088_hash+NULL
++_001089_hash+sctp_user_addto_chunk+2-3+62047+_001089_hash+NULL
++_001091_hash+security_context_to_sid+2+19839+_001091_hash+NULL
++_001092_hash+security_context_to_sid_default+2+3492+_003366_hash+NULL+nohasharray
++_001093_hash+security_context_to_sid_force+2+20724+_001093_hash+NULL
++_001094_hash+selinux_transaction_write+3+59038+_001094_hash+NULL
++_001095_hash+sel_write_access+3+51704+_001095_hash+NULL
++_001096_hash+sel_write_create+3+11353+_001096_hash+NULL
++_001097_hash+sel_write_member+3+28800+_001097_hash+NULL
++_001098_hash+sel_write_relabel+3+55195+_001098_hash+NULL
++_001099_hash+sel_write_user+3+45060+_001099_hash+NULL
++_001100_hash+__seq_open_private+3+40715+_001100_hash+NULL
++_001101_hash+serverworks_create_gatt_pages+1+46582+_001101_hash+NULL
++_001102_hash+set_connectable+4+56458+_001102_hash+NULL
++_001103_hash+set_dev_class+4+39645+_001697_hash+NULL+nohasharray
++_001104_hash+set_discoverable+4+48141+_001104_hash+NULL
++_001105_hash+setkey+3+14987+_001105_hash+NULL
++_001106_hash+set_le+4+30581+_001106_hash+NULL
++_001107_hash+set_link_security+4+4502+_001107_hash+NULL
++_001108_hash+set_local_name+4+55757+_001108_hash+NULL
++_001109_hash+set_powered+4+12129+_001109_hash+NULL
++_001110_hash+set_ssp+4+62411+_001110_hash+NULL
++_001111_hash+sg_build_sgat+3+60179+_001111_hash+&_000305_hash
++_001112_hash+sg_read_oxfer+3+51724+_001112_hash+NULL
++_001113_hash+shmem_xattr_set+4+11843+_001113_hash+NULL
++_001114_hash+simple_alloc_urb+3+60420+_001114_hash+NULL
++_001115_hash+sisusb_send_bridge_packet+2+11649+_001115_hash+NULL
++_001116_hash+sisusb_send_packet+2+20891+_001116_hash+NULL
++_001117_hash+skb_add_data_nocache+4+4682+_001117_hash+NULL
++_001118_hash+skb_copy_datagram_from_iovec+2-5-4+52014+_001118_hash+NULL
++_001121_hash+skb_copy_to_page_nocache+6+58624+_001121_hash+NULL
++_001122_hash+sk_chk_filter+2+42095+_001122_hash+NULL
++_001123_hash+skcipher_sendmsg+4+30290+_001123_hash+NULL
++_001124_hash+sl_change_mtu+2+7396+_001124_hash+NULL
++_001125_hash+slhc_init+1-2+58135+_001125_hash+&_000894_hash
++_001127_hash+sm501_create_subdev+3-4+48668+_001127_hash+NULL
++_001129_hash+smk_write_access+3+49561+_001129_hash+NULL
++_001130_hash+snapshot_write+3+28351+_001130_hash+NULL
++_001131_hash+snd_ac97_pcm_assign+2+30218+_001131_hash+NULL
++_001132_hash+snd_card_create+4+64418+_001411_hash+NULL+nohasharray
++_001133_hash+snd_emux_create_port+3+42533+_001133_hash+NULL
++_001134_hash+snd_gus_dram_write+4+38784+_001134_hash+NULL
++_001135_hash+snd_midi_channel_alloc_set+1+28153+_001135_hash+NULL
++_001136_hash+_snd_pcm_lib_alloc_vmalloc_buffer+2+17820+_001136_hash+NULL
++_001137_hash+snd_pcm_oss_sync1+2+45298+_001137_hash+NULL
++_001138_hash+snd_pcm_oss_write+3+38108+_001138_hash+NULL
++_001139_hash+snd_pcm_plugin_build+5+25505+_001139_hash+NULL
++_001140_hash+snd_rawmidi_kernel_write+3+25106+_001140_hash+NULL
++_001141_hash+snd_rawmidi_write+3+28008+_001141_hash+NULL
++_001142_hash+snd_rme32_playback_copy+5+43732+_001142_hash+NULL
++_001143_hash+snd_rme96_playback_copy+5+13111+_001143_hash+NULL
++_001144_hash+snd_seq_device_new+4+31753+_001144_hash+NULL
++_001145_hash+snd_seq_oss_readq_new+2+14283+_001145_hash+NULL
++_001146_hash+snd_vx_create+4+40948+_001146_hash+NULL
++_001147_hash+sock_setsockopt+5+50088+_001147_hash+NULL
++_001148_hash+sound_write+3+5102+_001148_hash+NULL
++_001149_hash+_sp2d_alloc+1+16944+_001149_hash+NULL
++_001150_hash+spi_alloc_master+2+45223+_001150_hash+NULL
++_001151_hash+spidev_message+3+5518+_001151_hash+NULL
++_001152_hash+spi_register_board_info+2+35651+_001152_hash+NULL
++_001153_hash+squashfs_cache_init+2+41656+_001153_hash+NULL
++_001154_hash+squashfs_read_data+6+59440+_001154_hash+NULL
++_001155_hash+srp_alloc_iu+2+44227+_001155_hash+NULL
++_001156_hash+srp_iu_pool_alloc+2+17920+_001156_hash+NULL
++_001157_hash+srp_ring_alloc+2+26760+_001157_hash+NULL
++_001159_hash+start_isoc_chain+2+565+_001159_hash+NULL
++_001160_hash+stk_prepare_sio_buffers+2+57168+_001160_hash+NULL
++_001161_hash+store_iwmct_log_level+4+60209+_001161_hash+NULL
++_001162_hash+store_iwmct_log_level_fw+4+1974+_001162_hash+NULL
++_001163_hash+st_write+3+16874+_001163_hash+NULL
++_001164_hash+svc_pool_map_alloc_arrays+2+47181+_001164_hash+NULL
++_001165_hash+symtab_init+2+61050+_001165_hash+NULL
++_001166_hash+sys_bind+3+10799+_001166_hash+NULL
++_001167_hash+sys_connect+3+15291+_003291_hash+NULL+nohasharray
++_001168_hash+sys_flistxattr+3+41407+_001168_hash+NULL
++_001169_hash+sys_fsetxattr+4+49736+_001169_hash+NULL
++_001170_hash+sysfs_write_file+3+57116+_001170_hash+NULL
++_001171_hash+sys_ipc+3+4889+_001171_hash+NULL
++_001172_hash+sys_keyctl+4+33708+_001172_hash+&_000974_hash
++_001173_hash+sys_listxattr+3+27833+_001173_hash+NULL
++_001174_hash+sys_llistxattr+3+4532+_001174_hash+NULL
++_001175_hash+sys_lsetxattr+4+61177+_001175_hash+NULL
++_001176_hash+sys_mq_timedsend+3+57661+_001176_hash+NULL
++_001177_hash+sys_sched_setaffinity+2+32046+_001177_hash+NULL
++_001178_hash+sys_semop+3+39457+_001178_hash+NULL
++_001179_hash+sys_sendto+6+20809+_001179_hash+NULL
++_001180_hash+sys_setxattr+4+37880+_001180_hash+NULL
++_001181_hash+t4_alloc_mem+1+32342+_001181_hash+NULL
++_001182_hash+tcf_hash_create+4+54360+_001182_hash+NULL
++_001183_hash+__team_options_register+3+63941+_001183_hash+NULL
++_001184_hash+test_unaligned_bulk+3+52333+_001184_hash+NULL
++_001185_hash+tifm_alloc_adapter+1+10903+_001185_hash+NULL
++_001186_hash+timeout_write+3+50991+_001186_hash+NULL
++_001187_hash+tipc_link_send_sections_fast+4+37920+_001187_hash+NULL
++_001188_hash+tipc_subseq_alloc+1+5957+_001188_hash+NULL
++_001189_hash+tm6000_read_write_usb+7+50774+_002917_hash+NULL+nohasharray
++_001190_hash+tnode_alloc+1+49407+_001190_hash+NULL
++_001191_hash+tomoyo_commit_ok+2+20167+_001191_hash+NULL
++_001192_hash+tomoyo_scan_bprm+2-4+15642+_001192_hash+NULL
++_001194_hash+tps65910_i2c_write+3+39531+_001194_hash+NULL
++_001195_hash+ts_write+3+64336+_001195_hash+NULL
++_001196_hash+ttusb2_msg+4+3100+_001196_hash+NULL
++_001197_hash+tty_write+3+5494+_001197_hash+NULL
++_001198_hash+ubi_dbg_check_all_ff+4+59810+_001198_hash+NULL
++_001199_hash+ubi_dbg_check_write+5+48525+_001199_hash+NULL
++_001200_hash+ubifs_setxattr+4+59650+_001370_hash+NULL+nohasharray
++_001201_hash+udf_sb_alloc_partition_maps+2+62313+_001201_hash+NULL
++_001202_hash+udplite_getfrag+3-4+14479+_001202_hash+NULL
++_001204_hash+ulong_write_file+3+26485+_001204_hash+NULL
++_001205_hash+unix_dgram_sendmsg+4+45699+_001205_hash+NULL
++_001206_hash+unix_stream_sendmsg+4+61455+_001206_hash+NULL
++_001207_hash+unlink_queued+3-4+645+_001207_hash+NULL
++_001208_hash+update_pmkid+4+2481+_001208_hash+NULL
++_001209_hash+usb_alloc_coherent+2+65444+_001209_hash+NULL
++_001210_hash+uvc_alloc_buffers+2+9656+_001210_hash+NULL
++_001211_hash+uvc_alloc_entity+3-4+20836+_001211_hash+NULL
++_001212_hash+v4l2_ctrl_new+7+38725+_001212_hash+NULL
++_001213_hash+v4l2_event_subscribe+3+19510+_001213_hash+NULL
++_001214_hash+vb2_read+3+42703+_001214_hash+NULL
++_001215_hash+vb2_write+3+31948+_001215_hash+NULL
++_001216_hash+vc_resize+2-3+3585+_001216_hash+NULL
++_001218_hash+__vhost_add_used_n+3+26554+_001218_hash+NULL
++_001219_hash+__videobuf_alloc_vb+1+27062+_001219_hash+NULL
++_001220_hash+videobuf_dma_init_kernel+3+6963+_001220_hash+NULL
++_001221_hash+virtqueue_add_buf+3-4+59470+_001221_hash+NULL
++_001223_hash+vmalloc+1+15464+_001223_hash+NULL
++_001224_hash+vmalloc_to_sg+2+58354+_001224_hash+NULL
++_001225_hash+vol_cdev_write+3+40915+_001225_hash+NULL
++_001226_hash+vxge_device_register+4+7752+_001226_hash+NULL
++_001227_hash+__vxge_hw_channel_allocate+3+55462+_001227_hash+NULL
++_001228_hash+vzalloc+1+47421+_001228_hash+NULL
++_001229_hash+vzalloc_node+1+23424+_001229_hash+NULL
++_001230_hash+wa_nep_queue+2+8858+_001230_hash+NULL
++_001231_hash+__wa_xfer_setup_segs+2+56725+_001231_hash+NULL
++_001232_hash+wiphy_new+2+2482+_001232_hash+NULL
++_001233_hash+wpan_phy_alloc+1+48056+_001233_hash+NULL
++_001234_hash+wusb_ccm_mac+7+32199+_001234_hash+NULL
++_001235_hash+x25_sendmsg+4+12487+_001235_hash+NULL
++_001236_hash+xfrm_hash_alloc+1+10997+_001236_hash+NULL
++_001237_hash+_xfs_buf_get_pages+2+46811+_001237_hash+NULL
++_001238_hash+xfs_da_buf_make+1+55845+_001238_hash+NULL
++_001239_hash+xfs_da_grow_inode_int+3+21785+_001239_hash+NULL
++_001240_hash+xfs_dir_cilookup_result+3+64288+_003139_hash+NULL+nohasharray
++_001241_hash+xfs_iext_add_indirect_multi+3+32400+_001241_hash+NULL
++_001242_hash+xfs_iext_inline_to_direct+2+12384+_001242_hash+NULL
++_001243_hash+xfs_iroot_realloc+2+46826+_001243_hash+NULL
++_001244_hash+xhci_alloc_stream_info+3+63902+_001244_hash+NULL
++_001245_hash+xlog_recover_add_to_trans+4+62839+_001245_hash+NULL
++_001246_hash+xprt_alloc+2+1475+_001246_hash+NULL
++_001247_hash+xt_alloc_table_info+1+57903+_001247_hash+NULL
++_001248_hash+_zd_iowrite32v_async_locked+3+39034+_001248_hash+NULL
++_001249_hash+zd_usb_iowrite16v+3+49744+_001249_hash+NULL
++_001250_hash+acpi_ds_build_internal_package_obj+3+58271+_001250_hash+NULL
++_001251_hash+acpi_system_read_event+3+55362+_001251_hash+NULL
++_001252_hash+acpi_ut_create_buffer_object+1+42030+_001252_hash+NULL
++_001253_hash+acpi_ut_create_package_object+1+17594+_001253_hash+NULL
++_001254_hash+acpi_ut_create_string_object+1+15360+_001254_hash+NULL
++_001255_hash+ad7879_spi_multi_read+3+8218+_001255_hash+NULL
++_001256_hash+add_child+4+45201+_001256_hash+NULL
++_001257_hash+add_port+2+54941+_001257_hash+NULL
++_001258_hash+adu_read+3+24177+_001258_hash+NULL
++_001259_hash+afs_cell_create+2+27346+_001259_hash+NULL
++_001260_hash+agp_generic_alloc_user+1+9470+_001260_hash+NULL
++_001261_hash+alloc_agpphysmem_i8xx+1+39427+_001261_hash+NULL
++_001262_hash+allocate_cnodes+1+5329+_001262_hash+NULL
++_001263_hash+___alloc_bootmem+1+11410+_001263_hash+NULL
++_001264_hash+__alloc_bootmem_nopanic+1+65397+_001264_hash+NULL
++_001265_hash+alloc_bulk_urbs_generic+5+12127+_001265_hash+NULL
++_001266_hash+alloc_candev+1-2+7776+_001266_hash+NULL
++_001268_hash+____alloc_ei_netdev+1+51475+_001268_hash+NULL
++_001269_hash+alloc_etherdev_mqs+1+36450+_001269_hash+NULL
++_001270_hash+alloc_extent_buffer+3+52824+_001270_hash+NULL
++_001271_hash+alloc_fcdev+1+18780+_001271_hash+NULL
++_001272_hash+alloc_fddidev+1+15382+_001272_hash+NULL
++_001273_hash+alloc_hippi_dev+1+51320+_001273_hash+NULL
++_001274_hash+alloc_irdadev+1+19140+_001274_hash+NULL
++_001275_hash+alloc_ltalkdev+1+38071+_001275_hash+NULL
++_001276_hash+alloc_one_pg_vec_page+1+10747+_001276_hash+NULL
++_001277_hash+alloc_orinocodev+1+21371+_001277_hash+NULL
++_001279_hash+alloc_trdev+1+16399+_001279_hash+NULL
++_001280_hash+async_setkey+3+35521+_001280_hash+NULL
++_001281_hash+ata_host_alloc_pinfo+3+17325+_001281_hash+NULL
++_001284_hash+ath6kl_connect_event+7-9-8+14267+_001284_hash+NULL
++_001285_hash+ath6kl_fwlog_block_read+3+49836+_001285_hash+NULL
++_001286_hash+ath6kl_fwlog_read+3+32101+_001286_hash+NULL
++_001287_hash+ath_rx_init+2+43564+_001287_hash+NULL
++_001288_hash+ath_tx_init+2+60515+_001288_hash+NULL
++_001289_hash+atm_get_addr+3+31221+_001289_hash+NULL
++_001290_hash+av7110_ipack_init+2+46655+_001290_hash+NULL
++_001291_hash+bdx_rxdb_create+1+46525+_001291_hash+NULL
++_001292_hash+bdx_tx_db_init+2+41719+_001292_hash+NULL
++_001293_hash+bio_map_kern+3+64751+_001293_hash+NULL
++_001294_hash+bits_to_user+3+47733+_001294_hash+NULL
++_001295_hash+__blk_queue_init_tags+2+9778+_001295_hash+NULL
++_001296_hash+blk_queue_resize_tags+2+28670+_001296_hash+NULL
++_001297_hash+blk_rq_map_user_iov+5+16772+_001297_hash+NULL
++_001298_hash+bm_init+2+13529+_001298_hash+NULL
++_001299_hash+brcmf_alloc_wdev+1+60347+_001299_hash+NULL
++_001300_hash+btrfs_insert_dir_item+4+59304+_001300_hash+NULL
++_001301_hash+btrfs_map_block+3+64379+_001301_hash+NULL
++_001302_hash+c4_add_card+3+54968+_001302_hash+NULL
++_001303_hash+cache_read+3+24790+_001303_hash+NULL
++_001304_hash+cache_write+3+13589+_001304_hash+NULL
++_001305_hash+calc_hmac+3+32010+_001305_hash+NULL
++_001306_hash+ccid_getsockopt_builtin_ccids+2+53634+_001306_hash+NULL
++_001307_hash+ceph_copy_page_vector_to_user+4+31270+_001307_hash+NULL
++_001308_hash+ceph_read_dir+3+17005+_001308_hash+NULL
++_001309_hash+cfg80211_roamed+5-7+32632+_001309_hash+NULL
++_001311_hash+ci_ll_init+3+12930+_001311_hash+NULL
++_001312_hash+coda_psdev_read+3+35029+_001312_hash+NULL
++_001313_hash+construct_key_and_link+4+8321+_001313_hash+NULL
++_001314_hash+copy_counters_to_user+5+17027+_001824_hash+NULL+nohasharray
++_001315_hash+copy_entries_to_user+1+52367+_001315_hash+NULL
++_001316_hash+copy_from_buf+4+27308+_001316_hash+NULL
++_001317_hash+copy_oldmem_page+3-1+26164+_001317_hash+NULL
++_001318_hash+copy_to_user_fromio+3+57432+_001318_hash+NULL
++_001319_hash+cryptd_hash_setkey+3+42781+_001319_hash+NULL
++_001320_hash+crypto_authenc_esn_setkey+3+6985+_001320_hash+NULL
++_001321_hash+crypto_authenc_setkey+3+80+_003311_hash+NULL+nohasharray
++_001322_hash+cx18_copy_buf_to_user+4+22735+_001322_hash+NULL
++_001324_hash+cxgbi_ddp_reserve+4+30091+_001324_hash+NULL
++_001325_hash+datablob_hmac_append+3+40038+_001325_hash+NULL
++_001326_hash+datablob_hmac_verify+4+24786+_001326_hash+NULL
++_001327_hash+dataflash_read_fact_otp+3-2+33204+_001327_hash+NULL
++_001328_hash+dataflash_read_user_otp+3-2+14536+_001328_hash+&_000201_hash
++_001329_hash+dccp_feat_register_sp+5+17914+_001329_hash+NULL
++_001330_hash+ddb_input_read+3+9743+_001330_hash+NULL
++_001331_hash+dev_read+3+56369+_001331_hash+NULL
++_001332_hash+diva_os_copy_to_user+4+48508+_001332_hash+NULL
++_001333_hash+diva_os_malloc+2+16406+_001333_hash+NULL
++_001334_hash+dlm_dir_lookup+4+56662+_001334_hash+NULL
++_001335_hash+dm_vcalloc+1-2+16814+_001335_hash+NULL
++_001337_hash+do_proc_readlink+3+14096+_001337_hash+NULL
++_001338_hash+do_readlink+2+43518+_001338_hash+NULL
++_001339_hash+__do_replace+5+37227+_001339_hash+NULL
++_001340_hash+do_sigpending+2+9766+_001340_hash+NULL
++_001341_hash+drbd_setsockopt+5+16280+_001341_hash+&_000371_hash
++_001342_hash+dsp_buffer_alloc+2+11684+_001342_hash+NULL
++_001343_hash+dump_midi+3+51040+_001343_hash+NULL
++_001344_hash+dvb_dmxdev_set_buffer_size+2+55643+_001344_hash+NULL
++_001345_hash+dvb_dvr_set_buffer_size+2+9840+_001345_hash+NULL
++_001346_hash+dvb_ringbuffer_pkt_read_user+3-5-2+4303+_001346_hash+NULL
++_001348_hash+dvb_ringbuffer_read_user+3+56702+_001348_hash+NULL
++_001349_hash+ecryptfs_filldir+3+6622+_001349_hash+NULL
++_001350_hash+ecryptfs_readlink+3+40775+_001350_hash+NULL
++_001351_hash+ecryptfs_send_message+2+18322+_001351_hash+NULL
++_001352_hash+em28xx_init_isoc+4+62883+_001352_hash+&_000721_hash
++_001353_hash+et61x251_read+3+25420+_001353_hash+NULL
++_001354_hash+ext4_add_new_descs+3+19509+_001354_hash+NULL
++_001355_hash+fat_ioctl_filldir+3+36621+_001355_hash+NULL
++_001356_hash+fd_copyout+3+59323+_001356_hash+NULL
++_001357_hash+f_hidg_read+3+6238+_001357_hash+NULL
++_001358_hash+filldir+3+55137+_001358_hash+NULL
++_001359_hash+filldir64+3+46469+_001359_hash+NULL
++_001360_hash+fops_read+3+40672+_001360_hash+NULL
++_001361_hash+from_buffer+3+18625+_001361_hash+NULL
++_001362_hash+fsm_init+2+16134+_001362_hash+NULL
++_001363_hash+get_subdir+3+62581+_001363_hash+NULL
++_001364_hash+gspca_dev_probe+4+2570+_001364_hash+NULL
++_001365_hash+handle_received_packet+3+22457+_001365_hash+NULL
++_001366_hash+hash_setkey+3+48310+_001366_hash+NULL
++_001367_hash+hdlcdrv_register+2+6792+_001367_hash+NULL
++_001368_hash+hdpvr_read+3+9273+_001368_hash+NULL
++_001369_hash+hid_input_report+4+32458+_001369_hash+NULL
++_001370_hash+hidraw_read+3+59650+_001370_hash+&_001200_hash
++_001371_hash+HiSax_readstatus+2+15752+_001371_hash+NULL
++_001373_hash+__hwahc_op_set_gtk+4+42038+_001373_hash+NULL
++_001374_hash+__hwahc_op_set_ptk+5+36510+_001374_hash+NULL
++_001375_hash+ib_copy_to_udata+3+27525+_001375_hash+NULL
++_001376_hash+idetape_chrdev_read+3+2097+_001376_hash+NULL
++_001377_hash+ieee80211_alloc_hw+1+43829+_001377_hash+NULL
++_001378_hash+ieee80211_bss_info_update+4+13991+_001378_hash+NULL
++_001379_hash+ilo_read+3+32531+_001379_hash+NULL
++_001380_hash+init_map_ipmac+3-4+63896+_001380_hash+NULL
++_001382_hash+init_tid_tabs+2-4-3+13252+_001382_hash+NULL
++_001385_hash+iowarrior_read+3+53483+_001385_hash+NULL
++_001386_hash+ipv6_getsockopt_sticky+5+56711+_001386_hash+NULL
++_001387_hash+ipwireless_send_packet+4+8328+_001387_hash+NULL
++_001388_hash+ipx_sendmsg+4+1362+_001388_hash+NULL
++_001389_hash+iscsi_conn_setup+2+35159+_001389_hash+NULL
++_001390_hash+iscsi_create_session+3+51647+_001390_hash+NULL
++_001391_hash+iscsi_host_alloc+2+36671+_001391_hash+NULL
++_001392_hash+iscsi_session_setup+4-5+196+_001392_hash+NULL
++_001394_hash+iscsit_find_cmd_from_itt_or_dump+3+17194+_001701_hash+NULL+nohasharray
++_001395_hash+isdn_ppp_read+4+50356+_001395_hash+NULL
++_001396_hash+isku_sysfs_read+6+58806+_001396_hash+NULL
++_001397_hash+isku_sysfs_write+6+49767+_001397_hash+NULL
++_001398_hash+iso_alloc_urb+4-5+45206+_001398_hash+NULL
++_001400_hash+ivtv_copy_buf_to_user+4+6159+_001400_hash+NULL
++_001401_hash+iwm_rx_handle+3+24899+_001401_hash+NULL
++_001402_hash+iwm_wdev_alloc+1+38415+_001402_hash+NULL
++_001403_hash+jbd2_alloc+1+41359+_001403_hash+NULL
++_001404_hash+jffs2_do_link+6+42048+_001404_hash+NULL
++_001405_hash+jffs2_do_unlink+4+62020+_001405_hash+NULL
++_001406_hash+jffs2_security_setxattr+4+62107+_001406_hash+NULL
++_001407_hash+jffs2_trusted_setxattr+4+17048+_001407_hash+NULL
++_001408_hash+jffs2_user_setxattr+4+10182+_001408_hash+NULL
++_001409_hash+kernel_setsockopt+5+35913+_001409_hash+NULL
++_001410_hash+keyctl_describe_key+3+36853+_001410_hash+NULL
++_001411_hash+keyctl_get_security+3+64418+_001411_hash+&_001132_hash
++_001412_hash+keyring_read+3+13438+_001412_hash+NULL
++_001413_hash+kfifo_copy_to_user+3+20646+_001413_hash+NULL
++_001414_hash+kmem_zalloc_large+1+56128+_001414_hash+NULL
++_001415_hash+kmp_init+2+41373+_001415_hash+NULL
++_001416_hash+koneplus_sysfs_write+6+35993+_001416_hash+NULL
++_001417_hash+kvm_clear_guest_page+4+2308+_001417_hash+NULL
++_001418_hash+kvm_read_nested_guest_page+5+13337+_001418_hash+NULL
++_001419_hash+l2cap_create_basic_pdu+3+24869+_001419_hash+&_001034_hash
++_001420_hash+l2cap_create_connless_pdu+3+37327+_001420_hash+&_000966_hash
++_001421_hash+l2cap_create_iframe_pdu+3+51801+_001421_hash+NULL
++_001422_hash+__lgwrite+4+57669+_001422_hash+NULL
++_001423_hash+libfc_host_alloc+2+7917+_001423_hash+NULL
++_001424_hash+llcp_sock_sendmsg+4+1092+_001424_hash+NULL
++_001425_hash+macvtap_get_user+4+28185+_001425_hash+NULL
++_001426_hash+mcam_v4l_read+3+36513+_001426_hash+NULL
++_001427_hash+mce_async_out+3+58056+_001427_hash+NULL
++_001428_hash+mce_flush_rx_buffer+2+14976+_001428_hash+NULL
++_001429_hash+mdc800_device_read+3+22896+_001429_hash+NULL
++_001430_hash+memcpy_toiovec+3+54166+_001430_hash+&_000867_hash
++_001431_hash+memcpy_toiovecend+3-4+19736+_001431_hash+NULL
++_001433_hash+mgt_set_varlen+4+60916+_001433_hash+NULL
++_001434_hash+mlx4_en_create_rx_ring+3+62498+_001434_hash+NULL
++_001435_hash+mlx4_en_create_tx_ring+4+48501+_001435_hash+NULL
++_001436_hash+mon_bin_get_event+4+52863+_001436_hash+NULL
++_001437_hash+mousedev_read+3+47123+_001437_hash+NULL
++_001438_hash+move_addr_to_user+2+2868+_001438_hash+NULL
++_001439_hash+mpihelp_mul+5-3+27805+_001439_hash+NULL
++_001441_hash+mpi_lshift_limbs+2+9337+_001441_hash+NULL
++_001442_hash+msnd_fifo_alloc+2+23179+_001442_hash+NULL
++_001443_hash+mtdswap_init+2+55719+_001443_hash+NULL
++_001444_hash+neigh_hash_grow+2+17283+_001444_hash+NULL
++_001445_hash+nfs4_realloc_slot_table+2+22859+_001445_hash+NULL
++_001446_hash+nfs_idmap_get_key+2+39616+_001446_hash+NULL
++_001447_hash+nsm_get_handle+4+52089+_001447_hash+NULL
++_001448_hash+ntfs_malloc_nofs+1+49572+_001448_hash+NULL
++_001449_hash+ntfs_malloc_nofs_nofail+1+63631+_001449_hash+NULL
++_001450_hash+nvme_create_queue+3+170+_001450_hash+NULL
++_001451_hash+ocfs2_control_write+3+54737+_001451_hash+NULL
++_001452_hash+orinoco_add_extscan_result+3+18207+_001452_hash+NULL
++_001454_hash+override_release+2+52032+_001454_hash+NULL
++_001455_hash+packet_snd+3+13634+_001455_hash+NULL
++_001456_hash+pcbit_stat+2+27364+_001456_hash+NULL
++_001457_hash+pcpu_extend_area_map+2+12589+_001457_hash+NULL
++_001458_hash+pg_read+3+17276+_001458_hash+NULL
++_001459_hash+picolcd_debug_eeprom_read+3+14549+_001459_hash+NULL
++_001460_hash+pkt_alloc_packet_data+1+37928+_001460_hash+NULL
++_001461_hash+pmcraid_build_passthrough_ioadls+2+62034+_001461_hash+NULL
++_001462_hash+pms_capture+4+27142+_001462_hash+NULL
++_001463_hash+posix_clock_register+2+5662+_001463_hash+NULL
++_001464_hash+printer_read+3+54851+_001464_hash+NULL
++_001465_hash+__proc_file_read+3+54978+_001465_hash+NULL
++_001466_hash+pt_read+3+49136+_001466_hash+NULL
++_001467_hash+put_cmsg+4+36589+_001467_hash+NULL
++_001468_hash+pvr2_ioread_read+3+10720+_001505_hash+NULL+nohasharray
++_001469_hash+pwc_video_read+3+51735+_001469_hash+NULL
++_001470_hash+px_raw_event+4+49371+_001470_hash+NULL
++_001471_hash+qcam_read+3+13977+_001471_hash+NULL
++_001472_hash+rawv6_sendmsg+4+20080+_001472_hash+NULL
++_001473_hash+rds_sendmsg+4+40976+_001473_hash+NULL
++_001474_hash+read_flush+3+43851+_001474_hash+NULL
++_001475_hash+read_profile+3+27859+_001475_hash+NULL
++_001476_hash+read_vmcore+3+26501+_001476_hash+NULL
++_001477_hash+redirected_tty_write+3+65297+_001477_hash+NULL
++_001478_hash+__register_chrdev+2-3+54223+_001478_hash+NULL
++_001480_hash+regmap_raw_write+4+53803+_001480_hash+NULL
++_001481_hash+reiserfs_allocate_list_bitmaps+3+21732+_001481_hash+NULL
++_001482_hash+reiserfs_resize+2+34377+_001482_hash+NULL
++_001483_hash+request_key_auth_read+3+24109+_001483_hash+NULL
++_001484_hash+rfkill_fop_read+3+54711+_001484_hash+NULL
++_001485_hash+rng_dev_read+3+41581+_001485_hash+NULL
++_001486_hash+roccat_read+3+41093+_001486_hash+NULL
++_001487_hash+sco_sock_sendmsg+4+62542+_001487_hash+NULL
++_001488_hash+scsi_register+2+49094+_001488_hash+NULL
++_001489_hash+sctp_getsockopt_events+2+3607+_001489_hash+NULL
++_001490_hash+sctp_getsockopt_maxburst+2+42941+_001490_hash+NULL
++_001491_hash+sctp_getsockopt_maxseg+2+10737+_001491_hash+NULL
++_001492_hash+sctpprobe_read+3+17741+_001492_hash+NULL
++_001493_hash+sdhci_alloc_host+2+7509+_001493_hash+NULL
++_001494_hash+selinux_inode_post_setxattr+4+26037+_001494_hash+NULL
++_001495_hash+selinux_inode_setsecurity+4+18148+_001495_hash+NULL
++_001496_hash+selinux_inode_setxattr+4+10708+_001496_hash+NULL
++_001497_hash+selinux_secctx_to_secid+2+63744+_001497_hash+NULL
++_001498_hash+selinux_setprocattr+4+55611+_001498_hash+NULL
++_001499_hash+sel_write_context+3+25726+_002397_hash+NULL+nohasharray
++_001500_hash+seq_copy_in_user+3+18543+_001500_hash+NULL
++_001501_hash+seq_open_net+4+8968+_001594_hash+NULL+nohasharray
++_001502_hash+seq_open_private+3+61589+_001502_hash+NULL
++_001503_hash+set_arg+3+42824+_001503_hash+NULL
++_001504_hash+sg_read+3+25799+_001504_hash+NULL
++_001505_hash+shash_async_setkey+3+10720+_001505_hash+&_001468_hash
++_001506_hash+shash_compat_setkey+3+12267+_001506_hash+NULL
++_001507_hash+shmem_setxattr+4+55867+_001507_hash+NULL
++_001508_hash+simple_read_from_buffer+2-5+55957+_001508_hash+NULL
++_001511_hash+sm_checker_extend+2+23615+_001511_hash+NULL
++_001512_hash+sn9c102_read+3+29305+_001512_hash+NULL
++_001513_hash+snd_es1938_capture_copy+5+25930+_001513_hash+NULL
++_001514_hash+snd_gus_dram_peek+4+9062+_001514_hash+NULL
++_001515_hash+snd_hdsp_capture_copy+5+4011+_001515_hash+NULL
++_001516_hash+snd_korg1212_copy_to+6+92+_001516_hash+NULL
++_001517_hash+snd_opl4_mem_proc_read+5+63774+_001517_hash+NULL
++_001518_hash+snd_pcm_alloc_vmalloc_buffer+2+44595+_001518_hash+NULL
++_001519_hash+snd_pcm_oss_read1+3+63771+_001519_hash+NULL
++_001520_hash+snd_rawmidi_kernel_read1+4+36740+_001520_hash+NULL
++_001521_hash+snd_rme9652_capture_copy+5+10287+_001521_hash+NULL
++_001522_hash+srp_target_alloc+3+37288+_001522_hash+NULL
++_001523_hash+stk_allocate_buffers+2+16291+_001523_hash+NULL
++_001524_hash+store_ifalias+4+35088+_001524_hash+NULL
++_001525_hash+store_msg+3+56417+_001525_hash+NULL
++_001526_hash+str_to_user+2+11411+_001526_hash+NULL
++_001527_hash+subbuf_read_actor+3+2071+_001527_hash+NULL
++_001528_hash+sys_fgetxattr+4+25166+_001528_hash+NULL
++_001529_hash+sys_gethostname+2+49698+_001529_hash+NULL
++_001530_hash+sys_getxattr+4+37418+_001530_hash+NULL
++_001531_hash+sys_kexec_load+2+14222+_001531_hash+NULL
++_001532_hash+sys_msgsnd+3+44537+_001532_hash+&_000129_hash
++_001533_hash+sys_process_vm_readv+3-5+19090+_003125_hash+NULL+nohasharray
++_001535_hash+sys_process_vm_writev+3-5+4928+_001535_hash+NULL
++_001537_hash+sys_sched_getaffinity+2+60033+_001537_hash+NULL
++_001538_hash+sys_setsockopt+5+35320+_001538_hash+NULL
++_001539_hash+t3_init_l2t+1+8261+_001539_hash+NULL
++_001540_hash+team_options_register+3+20091+_001540_hash+NULL
++_001541_hash+tipc_send2name+6+16809+_001541_hash+NULL
++_001542_hash+tipc_send2port+5+63935+_001542_hash+NULL
++_001543_hash+tipc_send+4+51238+_001543_hash+NULL
++_001544_hash+tm6000_i2c_recv_regs16+5+2949+_001544_hash+NULL
++_001545_hash+tm6000_i2c_recv_regs+5+46215+_001545_hash+NULL
++_001546_hash+tm6000_i2c_send_regs+5+20250+_001546_hash+NULL
++_001547_hash+tnode_new+3+44757+_001547_hash+NULL
++_001548_hash+tomoyo_read_self+3+33539+_001548_hash+NULL
++_001549_hash+tomoyo_update_domain+2+5498+_001549_hash+NULL
++_001550_hash+tomoyo_update_policy+2+40458+_001550_hash+NULL
++_001551_hash+tpm_read+3+50344+_001551_hash+NULL
++_001552_hash+TSS_rawhmac+3+17486+_001552_hash+NULL
++_001553_hash+tt3650_ci_msg+4+57219+_001553_hash+NULL
++_001554_hash+tun_get_user+3+33178+_001554_hash+NULL
++_001555_hash+ubi_dbg_dump_flash+4+3870+_001555_hash+NULL
++_001556_hash+ubi_io_write+4-5+15870+_001556_hash+&_000954_hash
++_001558_hash+uio_read+3+49300+_001558_hash+NULL
++_001559_hash+unix_seqpacket_sendmsg+4+27893+_001559_hash+NULL
++_001560_hash+unlink1+3+63059+_001560_hash+NULL
++_001562_hash+usb_allocate_stream_buffers+3+8964+_001562_hash+NULL
++_001563_hash+usbdev_read+3+45114+_001563_hash+NULL
++_001564_hash+usblp_read+3+57342+_003306_hash+NULL+nohasharray
++_001565_hash+usbtmc_read+3+32377+_001565_hash+NULL
++_001566_hash+usbvision_v4l2_read+3+34386+_001566_hash+NULL
++_001567_hash+_usb_writeN_sync+4+31682+_001567_hash+NULL
++_001568_hash+user_read+3+51881+_001568_hash+NULL
++_001569_hash+v4l_stk_read+3+39672+_001569_hash+NULL
++_001570_hash+vcs_read+3+8017+_001570_hash+NULL
++_001571_hash+vdma_mem_alloc+1+6171+_001571_hash+NULL
++_001572_hash+venus_create+4+20555+_001572_hash+NULL
++_001573_hash+venus_link+5+32165+_001573_hash+NULL
++_001574_hash+venus_lookup+4+8121+_001574_hash+NULL
++_001575_hash+venus_mkdir+4+8967+_001575_hash+NULL
++_001576_hash+venus_remove+4+59781+_001576_hash+NULL
++_001577_hash+venus_rename+4-5+17707+_003279_hash+NULL+nohasharray
++_001579_hash+venus_rmdir+4+45564+_001579_hash+NULL
++_001580_hash+venus_symlink+4-6+23570+_001580_hash+NULL
++_001582_hash+vfs_readlink+3+54368+_001582_hash+NULL
++_001583_hash+vfs_readv+3+38011+_001583_hash+NULL
++_001584_hash+vfs_writev+3+25278+_001584_hash+NULL
++_001585_hash+vga_arb_read+3+4886+_001585_hash+NULL
++_001586_hash+vhci_put_user+4+12604+_001586_hash+NULL
++_001587_hash+vhost_add_used_n+3+10760+_001587_hash+NULL
++_001588_hash+__videobuf_copy_to_user+4+15423+_001588_hash+NULL
++_001589_hash+videobuf_pages_to_sg+2+3708+_001589_hash+NULL
++_001590_hash+videobuf_vmalloc_to_sg+2+4548+_001590_hash+NULL
++_001591_hash+virtnet_send_command+5-6+61993+_001591_hash+NULL
++_001593_hash+vmbus_establish_gpadl+3+4495+_001593_hash+NULL
++_001594_hash+vol_cdev_read+3+8968+_001594_hash+&_001501_hash
++_001595_hash+w9966_v4l_read+3+31148+_001595_hash+NULL
++_001596_hash+wdm_read+3+6549+_001596_hash+NULL
++_001597_hash+wusb_prf+7+54261+_001597_hash+&_000063_hash
++_001598_hash+xdi_copy_to_user+4+48900+_001598_hash+NULL
++_001599_hash+xfs_buf_get_uncached+2+51477+_001599_hash+NULL
++_001600_hash+xfs_efd_init+3+5463+_001600_hash+NULL
++_001601_hash+xfs_efi_init+2+5476+_001601_hash+NULL
++_001602_hash+xfs_iext_realloc_direct+2+20521+_001602_hash+NULL
++_001603_hash+xfs_iext_realloc_indirect+2+59211+_001603_hash+NULL
++_001604_hash+xfs_inumbers_fmt+3+12817+_001604_hash+NULL
++_001605_hash+xlog_recover_add_to_cont_trans+4+44102+_001605_hash+NULL
++_001606_hash+xz_dec_lzma2_create+2+36353+_002745_hash+NULL+nohasharray
++_001607_hash+_zd_iowrite32v_locked+3+44725+_001607_hash+NULL
++_001608_hash+aat2870_reg_read_file+3+12221+_001608_hash+NULL
++_001609_hash+add_sctp_bind_addr+3+12269+_001609_hash+NULL
++_001610_hash+aes_decrypt_fail_read+3+54815+_001610_hash+NULL
++_001611_hash+aes_decrypt_interrupt_read+3+19910+_001611_hash+NULL
++_001612_hash+aes_decrypt_packets_read+3+10155+_001612_hash+NULL
++_001613_hash+aes_encrypt_fail_read+3+32562+_001613_hash+NULL
++_001614_hash+aes_encrypt_interrupt_read+3+39919+_001614_hash+NULL
++_001615_hash+aes_encrypt_packets_read+3+48666+_001615_hash+NULL
++_001616_hash+afs_cell_lookup+2+8482+_001616_hash+NULL
++_001617_hash+agp_allocate_memory+2+58761+_001617_hash+NULL
++_001618_hash+__alloc_bootmem+1+31498+_001618_hash+NULL
++_001619_hash+__alloc_bootmem_low+1+43423+_003150_hash+NULL+nohasharray
++_001620_hash+__alloc_bootmem_node_nopanic+2+6432+_001620_hash+NULL
++_001621_hash+alloc_cc770dev+1+48186+_001621_hash+NULL
++_001622_hash+__alloc_ei_netdev+1+29338+_001622_hash+NULL
++_001623_hash+__alloc_eip_netdev+1+51549+_001623_hash+NULL
++_001624_hash+alloc_libipw+1+22708+_001624_hash+NULL
++_001625_hash+alloc_pg_vec+2+8533+_001625_hash+NULL
++_001626_hash+alloc_sja1000dev+1+17868+_001626_hash+NULL
++_001627_hash+alloc_targets+2+8074+_001627_hash+NULL
++_001630_hash+ath6kl_disconnect_timeout_read+3+3650+_001630_hash+NULL
++_001631_hash+ath6kl_endpoint_stats_read+3+41554+_001631_hash+NULL
++_001632_hash+ath6kl_fwlog_mask_read+3+2050+_001632_hash+NULL
++_001633_hash+ath6kl_keepalive_read+3+44303+_001633_hash+NULL
++_001634_hash+ath6kl_listen_int_read+3+10355+_001634_hash+NULL
++_001635_hash+ath6kl_lrssi_roam_read+3+61022+_001635_hash+NULL
++_001636_hash+ath6kl_regdump_read+3+14393+_001636_hash+NULL
++_001637_hash+ath6kl_regread_read+3+25884+_001637_hash+NULL
++_001638_hash+ath6kl_regwrite_read+3+48747+_001638_hash+NULL
++_001639_hash+ath6kl_roam_table_read+3+26166+_001639_hash+NULL
++_001640_hash+ath9k_debugfs_read_buf+3+25316+_001640_hash+NULL
++_001641_hash+atk_debugfs_ggrp_read+3+29522+_001641_hash+NULL
++_001642_hash+b43_debugfs_read+3+24425+_001642_hash+NULL
++_001643_hash+b43legacy_debugfs_read+3+2473+_001643_hash+NULL
++_001644_hash+bcm_recvmsg+4+43992+_001644_hash+NULL
++_001645_hash+bfad_debugfs_read+3+13119+_001645_hash+NULL
++_001646_hash+bfad_debugfs_read_regrd+3+57830+_001646_hash+NULL
++_001647_hash+blk_init_tags+1+30592+_001647_hash+NULL
++_001648_hash+blk_queue_init_tags+2+44355+_002686_hash+NULL+nohasharray
++_001649_hash+blk_rq_map_kern+4+47004+_001649_hash+NULL
++_001650_hash+bm_entry_read+3+10976+_001650_hash+NULL
++_001651_hash+bm_status_read+3+19583+_001651_hash+NULL
++_001652_hash+bnad_debugfs_read+3+50665+_001652_hash+NULL
++_001653_hash+bnad_debugfs_read_regrd+3+51308+_001653_hash+NULL
++_001654_hash+btmrvl_curpsmode_read+3+46939+_001654_hash+NULL
++_001655_hash+btmrvl_gpiogap_read+3+4718+_001655_hash+NULL
++_001656_hash+btmrvl_hscfgcmd_read+3+56303+_001656_hash+NULL
++_001657_hash+btmrvl_hscmd_read+3+1614+_001657_hash+NULL
++_001658_hash+btmrvl_hsmode_read+3+1647+_001658_hash+NULL
++_001659_hash+btmrvl_hsstate_read+3+920+_001659_hash+NULL
++_001660_hash+btmrvl_pscmd_read+3+24308+_001660_hash+NULL
++_001661_hash+btmrvl_psmode_read+3+22395+_001661_hash+NULL
++_001662_hash+btmrvl_psstate_read+3+50683+_001662_hash+NULL
++_001663_hash+btmrvl_txdnldready_read+3+413+_001663_hash+NULL
++_001664_hash+btrfs_add_link+5+9973+_001664_hash+NULL
++_001665_hash+btrfs_discard_extent+2+38547+_001665_hash+NULL
++_001666_hash+btrfs_find_create_tree_block+3+55812+_001666_hash+NULL
++_001667_hash+btrfsic_map_block+2+56751+_001667_hash+NULL
++_001668_hash+caif_stream_recvmsg+4+13173+_001668_hash+NULL
++_001669_hash+carl9170_alloc+1+27+_001669_hash+NULL
++_001670_hash+carl9170_debugfs_read+3+47738+_001670_hash+NULL
++_001671_hash+cgroup_read_s64+5+19570+_001671_hash+NULL
++_001672_hash+cgroup_read_u64+5+45532+_001672_hash+NULL
++_001673_hash+channel_type_read+3+47308+_001673_hash+NULL
++_001674_hash+codec_list_read_file+3+24910+_001674_hash+NULL
++_001675_hash+configfs_read_file+3+1683+_001675_hash+NULL
++_001676_hash+cpuset_common_file_read+5+8800+_001676_hash+NULL
++_001677_hash+create_subvol+4+2347+_001677_hash+NULL
++_001678_hash+cx18_copy_mdl_to_user+4+45549+_001678_hash+NULL
++_001679_hash+dai_list_read_file+3+25421+_001679_hash+NULL
++_001680_hash+dapm_bias_read_file+3+64715+_001680_hash+NULL
++_001681_hash+dapm_widget_power_read_file+3+59950+_001754_hash+NULL+nohasharray
++_001684_hash+dbgfs_frame+3+45917+_001684_hash+NULL
++_001685_hash+dbgfs_state+3+38894+_001685_hash+NULL
++_001686_hash+debugfs_read+3+62535+_001686_hash+NULL
++_001687_hash+debug_output+3+18575+_001687_hash+NULL
++_001688_hash+debug_read+3+19322+_001688_hash+NULL
++_001689_hash+dfs_file_read+3+18116+_001689_hash+NULL
++_001690_hash+dma_memcpy_pg_to_iovec+6+1725+_001690_hash+NULL
++_001691_hash+dma_memcpy_to_iovec+5+12173+_001691_hash+NULL
++_001692_hash+dma_rx_errors_read+3+52045+_001692_hash+NULL
++_001693_hash+dma_rx_requested_read+3+65354+_001693_hash+NULL
++_001694_hash+dma_show_regs+3+35266+_001694_hash+NULL
++_001695_hash+dma_tx_errors_read+3+46060+_001695_hash+NULL
++_001696_hash+dma_tx_requested_read+3+16110+_001775_hash+NULL+nohasharray
++_001697_hash+dm_exception_table_init+2+39645+_001697_hash+&_001103_hash
++_001698_hash+dn_recvmsg+4+17213+_001698_hash+NULL
++_001699_hash+dns_resolver_read+3+54658+_001699_hash+NULL
++_001700_hash+do_msgrcv+4+5590+_001700_hash+NULL
++_001701_hash+driver_state_read+3+17194+_001701_hash+&_001394_hash
++_001702_hash+dvb_demux_do_ioctl+3+34871+_001702_hash+NULL
++_001703_hash+dvb_dmxdev_buffer_read+4+20682+_001703_hash+NULL
++_001704_hash+dvb_dvr_do_ioctl+3+43355+_001704_hash+NULL
++_001705_hash+econet_recvmsg+4+40978+_001705_hash+NULL
++_001706_hash+event_calibration_read+3+21083+_001706_hash+NULL
++_001707_hash+event_heart_beat_read+3+48961+_001707_hash+NULL
++_001708_hash+event_oom_late_read+3+61175+_001708_hash+&_001014_hash
++_001709_hash+event_phy_transmit_error_read+3+10471+_001709_hash+NULL
++_001710_hash+event_rx_mem_empty_read+3+40363+_001710_hash+NULL
++_001711_hash+event_rx_mismatch_read+3+38518+_001711_hash+NULL
++_001712_hash+event_rx_pool_read+3+25792+_001712_hash+NULL
++_001713_hash+event_tx_stuck_read+3+19305+_001713_hash+NULL
++_001714_hash+excessive_retries_read+3+60425+_001714_hash+NULL
++_001715_hash+fallback_on_nodma_alloc+2+35332+_001715_hash+NULL
++_001716_hash+filter_read+3+61692+_001716_hash+NULL
++_001717_hash+format_devstat_counter+3+32550+_001717_hash+NULL
++_001718_hash+fragmentation_threshold_read+3+61718+_001718_hash+NULL
++_001719_hash+fuse_conn_limit_read+3+20084+_001719_hash+NULL
++_001720_hash+fuse_conn_waiting_read+3+49762+_001720_hash+NULL
++_001721_hash+generic_readlink+3+32654+_001721_hash+NULL
++_001722_hash+gpio_power_read+3+36059+_001722_hash+NULL
++_001723_hash+hash_recvmsg+4+50924+_001723_hash+NULL
++_001724_hash+ht40allow_map_read+3+55209+_002830_hash+NULL+nohasharray
++_001725_hash+hwflags_read+3+52318+_001725_hash+NULL
++_001726_hash+hysdn_conf_read+3+42324+_003205_hash+NULL+nohasharray
++_001727_hash+i2400m_rx_stats_read+3+57706+_001727_hash+NULL
++_001728_hash+i2400m_tx_stats_read+3+28527+_001728_hash+NULL
++_001729_hash+idmouse_read+3+63374+_001729_hash+NULL
++_001730_hash+ieee80211_if_read+3+6785+_001730_hash+NULL
++_001731_hash+ieee80211_rx_bss_info+3+61630+_001731_hash+NULL
++_001732_hash+ikconfig_read_current+3+1658+_001732_hash+NULL
++_001733_hash+il3945_sta_dbgfs_stats_table_read+3+48802+_001733_hash+NULL
++_001734_hash+il3945_ucode_general_stats_read+3+46111+_001734_hash+NULL
++_001735_hash+il3945_ucode_rx_stats_read+3+3048+_001735_hash+NULL
++_001736_hash+il3945_ucode_tx_stats_read+3+36016+_001736_hash+NULL
++_001737_hash+il4965_rs_sta_dbgfs_rate_scale_data_read+3+37792+_001737_hash+NULL
++_001738_hash+il4965_rs_sta_dbgfs_scale_table_read+3+38564+_001738_hash+NULL
++_001739_hash+il4965_rs_sta_dbgfs_stats_table_read+3+49206+_001739_hash+NULL
++_001740_hash+il4965_ucode_general_stats_read+3+56277+_001740_hash+NULL
++_001741_hash+il4965_ucode_rx_stats_read+3+61948+_001741_hash+NULL
++_001742_hash+il4965_ucode_tx_stats_read+3+12064+_001742_hash+NULL
++_001743_hash+il_dbgfs_chain_noise_read+3+38044+_001743_hash+NULL
++_001744_hash+il_dbgfs_channels_read+3+25005+_001744_hash+NULL
++_001745_hash+il_dbgfs_disable_ht40_read+3+42386+_001745_hash+NULL
++_001746_hash+il_dbgfs_fh_reg_read+3+40993+_001746_hash+NULL
++_001747_hash+il_dbgfs_force_reset_read+3+57517+_001747_hash+NULL
++_001748_hash+il_dbgfs_interrupt_read+3+3351+_001748_hash+NULL
++_001749_hash+il_dbgfs_missed_beacon_read+3+59956+_001749_hash+NULL
++_001750_hash+il_dbgfs_nvm_read+3+12288+_001750_hash+NULL
++_001751_hash+il_dbgfs_power_save_status_read+3+43165+_001751_hash+NULL
++_001752_hash+il_dbgfs_qos_read+3+33615+_001752_hash+NULL
++_001753_hash+il_dbgfs_rxon_filter_flags_read+3+19281+_001753_hash+NULL
++_001754_hash+il_dbgfs_rxon_flags_read+3+59950+_001754_hash+&_001681_hash
++_001755_hash+il_dbgfs_rx_queue_read+3+11221+_001755_hash+NULL
++_001756_hash+il_dbgfs_rx_stats_read+3+15243+_001756_hash+NULL
++_001757_hash+il_dbgfs_sensitivity_read+3+2370+_001757_hash+NULL
++_001758_hash+il_dbgfs_sram_read+3+62296+_001758_hash+NULL
++_001759_hash+il_dbgfs_stations_read+3+21532+_001759_hash+NULL
++_001760_hash+il_dbgfs_status_read+3+58388+_001760_hash+NULL
++_001761_hash+il_dbgfs_tx_queue_read+3+55668+_001761_hash+NULL
++_001762_hash+il_dbgfs_tx_stats_read+3+32913+_001762_hash+NULL
++_001763_hash+ima_show_htable_value+2+57136+_001763_hash+NULL
++_001765_hash+ipw_write+3+59807+_001765_hash+NULL
++_001766_hash+irda_recvmsg_stream+4+35280+_001766_hash+NULL
++_001767_hash+iscsi_tcp_conn_setup+2+16376+_001767_hash+NULL
++_001768_hash+isr_cmd_cmplt_read+3+53439+_001768_hash+NULL
++_001769_hash+isr_commands_read+3+41398+_001769_hash+NULL
++_001770_hash+isr_decrypt_done_read+3+49490+_001770_hash+NULL
++_001771_hash+isr_dma0_done_read+3+8574+_001771_hash+NULL
++_001772_hash+isr_dma1_done_read+3+48159+_001772_hash+NULL
++_001773_hash+isr_fiqs_read+3+34687+_001773_hash+NULL
++_001774_hash+isr_host_acknowledges_read+3+54136+_001774_hash+NULL
++_001775_hash+isr_hw_pm_mode_changes_read+3+16110+_001775_hash+&_001696_hash
++_001776_hash+isr_irqs_read+3+9181+_001776_hash+NULL
++_001777_hash+isr_low_rssi_read+3+64789+_001777_hash+NULL
++_001778_hash+isr_pci_pm_read+3+30271+_001778_hash+NULL
++_001779_hash+isr_rx_headers_read+3+38325+_001779_hash+NULL
++_001780_hash+isr_rx_mem_overflow_read+3+43025+_001780_hash+NULL
++_001781_hash+isr_rx_procs_read+3+31804+_001781_hash+NULL
++_001782_hash+isr_rx_rdys_read+3+35283+_001782_hash+NULL
++_001783_hash+isr_tx_exch_complete_read+3+16103+_001783_hash+NULL
++_001784_hash+isr_tx_procs_read+3+23084+_001784_hash+NULL
++_001785_hash+isr_wakeups_read+3+49607+_001785_hash+NULL
++_001786_hash+ivtv_read+3+57796+_001786_hash+NULL
++_001787_hash+iwl_dbgfs_bt_traffic_read+3+35534+_001787_hash+NULL
++_001788_hash+iwl_dbgfs_chain_noise_read+3+46355+_001788_hash+NULL
++_001789_hash+iwl_dbgfs_channels_read+3+6784+_001789_hash+NULL
++_001790_hash+iwl_dbgfs_current_sleep_command_read+3+2081+_001790_hash+NULL
++_001791_hash+iwl_dbgfs_disable_ht40_read+3+35761+_001791_hash+NULL
++_001792_hash+iwl_dbgfs_fh_reg_read+3+879+_001792_hash+&_000393_hash
++_001793_hash+iwl_dbgfs_force_reset_read+3+62628+_001793_hash+NULL
++_001794_hash+iwl_dbgfs_interrupt_read+3+23574+_001794_hash+NULL
++_001795_hash+iwl_dbgfs_log_event_read+3+2107+_001795_hash+NULL
++_001796_hash+iwl_dbgfs_missed_beacon_read+3+50584+_001796_hash+NULL
++_001797_hash+iwl_dbgfs_nvm_read+3+23845+_001797_hash+NULL
++_001798_hash+iwl_dbgfs_plcp_delta_read+3+55407+_001798_hash+NULL
++_001799_hash+iwl_dbgfs_power_save_status_read+3+54392+_001799_hash+NULL
++_001800_hash+iwl_dbgfs_protection_mode_read+3+13943+_001800_hash+NULL
++_001801_hash+iwl_dbgfs_qos_read+3+11753+_001801_hash+NULL
++_001802_hash+iwl_dbgfs_reply_tx_error_read+3+19205+_001802_hash+NULL
++_001803_hash+iwl_dbgfs_rx_handlers_read+3+18708+_001803_hash+NULL
++_001804_hash+iwl_dbgfs_rxon_filter_flags_read+3+28832+_001804_hash+NULL
++_001805_hash+iwl_dbgfs_rxon_flags_read+3+20795+_001805_hash+NULL
++_001806_hash+iwl_dbgfs_rx_queue_read+3+19943+_001806_hash+NULL
++_001807_hash+iwl_dbgfs_rx_statistics_read+3+62687+_001807_hash+&_000425_hash
++_001808_hash+iwl_dbgfs_sensitivity_read+3+63116+_003026_hash+NULL+nohasharray
++_001809_hash+iwl_dbgfs_sleep_level_override_read+3+3038+_001809_hash+NULL
++_001810_hash+iwl_dbgfs_sram_read+3+44505+_001810_hash+NULL
++_001811_hash+iwl_dbgfs_stations_read+3+9309+_001811_hash+NULL
++_001812_hash+iwl_dbgfs_status_read+3+5171+_001812_hash+NULL
++_001813_hash+iwl_dbgfs_temperature_read+3+29224+_001813_hash+NULL
++_001814_hash+iwl_dbgfs_thermal_throttling_read+3+38779+_001814_hash+NULL
++_001815_hash+iwl_dbgfs_traffic_log_read+3+58870+_001815_hash+NULL
++_001816_hash+iwl_dbgfs_tx_queue_read+3+4635+_001816_hash+NULL
++_001817_hash+iwl_dbgfs_tx_statistics_read+3+314+_001817_hash+NULL
++_001818_hash+iwl_dbgfs_ucode_bt_stats_read+3+42820+_001818_hash+NULL
++_001819_hash+iwl_dbgfs_ucode_general_stats_read+3+49199+_001819_hash+NULL
++_001820_hash+iwl_dbgfs_ucode_rx_stats_read+3+58023+_001820_hash+NULL
++_001821_hash+iwl_dbgfs_ucode_tracing_read+3+47983+_001821_hash+&_000349_hash
++_001822_hash+iwl_dbgfs_ucode_tx_stats_read+3+31611+_001822_hash+NULL
++_001823_hash+iwl_dbgfs_wowlan_sram_read+3+540+_001823_hash+NULL
++_001824_hash+iwm_if_alloc+1+17027+_001824_hash+&_001314_hash
++_001825_hash+kernel_readv+3+35617+_001825_hash+NULL
++_001826_hash+key_algorithm_read+3+57946+_001826_hash+NULL
++_001827_hash+key_icverrors_read+3+20895+_001827_hash+NULL
++_001828_hash+key_key_read+3+3241+_001828_hash+NULL
++_001829_hash+key_replays_read+3+62746+_001829_hash+NULL
++_001830_hash+key_rx_spec_read+3+12736+_001830_hash+NULL
++_001831_hash+key_tx_spec_read+3+4862+_001831_hash+NULL
++_001832_hash+__kfifo_to_user+3+36555+_002199_hash+NULL+nohasharray
++_001833_hash+__kfifo_to_user_r+3+39123+_001833_hash+NULL
++_001834_hash+kmem_zalloc_greedy+2-3+65268+_001834_hash+NULL
++_001836_hash+l2cap_chan_send+3+49995+_001836_hash+NULL
++_001837_hash+l2cap_sar_segment_sdu+3+27701+_001837_hash+NULL
++_001838_hash+lbs_debugfs_read+3+30721+_001838_hash+NULL
++_001839_hash+lbs_dev_info+3+51023+_001839_hash+NULL
++_001840_hash+lbs_host_sleep_read+3+31013+_001840_hash+NULL
++_001841_hash+lbs_rdbbp_read+3+45805+_001841_hash+NULL
++_001842_hash+lbs_rdmac_read+3+418+_001842_hash+NULL
++_001843_hash+lbs_rdrf_read+3+41431+_001843_hash+NULL
++_001844_hash+lbs_sleepparams_read+3+10840+_001844_hash+NULL
++_001845_hash+lbs_threshold_read+5+21046+_001845_hash+NULL
++_001846_hash+libfc_vport_create+2+4415+_001846_hash+NULL
++_001847_hash+lkdtm_debugfs_read+3+45752+_001847_hash+NULL
++_001848_hash+llcp_sock_recvmsg+4+13556+_001848_hash+NULL
++_001849_hash+long_retry_limit_read+3+59766+_001849_hash+NULL
++_001850_hash+lpfc_debugfs_dif_err_read+3+36303+_001850_hash+NULL
++_001851_hash+lpfc_debugfs_read+3+16566+_001851_hash+NULL
++_001852_hash+lpfc_idiag_baracc_read+3+58466+_002447_hash+NULL+nohasharray
++_001853_hash+lpfc_idiag_ctlacc_read+3+33943+_001853_hash+NULL
++_001854_hash+lpfc_idiag_drbacc_read+3+15948+_001854_hash+NULL
++_001855_hash+lpfc_idiag_extacc_read+3+48301+_001855_hash+NULL
++_001856_hash+lpfc_idiag_mbxacc_read+3+28061+_001856_hash+NULL
++_001857_hash+lpfc_idiag_pcicfg_read+3+50334+_001857_hash+NULL
++_001858_hash+lpfc_idiag_queacc_read+3+13950+_001858_hash+NULL
++_001859_hash+lpfc_idiag_queinfo_read+3+55662+_001859_hash+NULL
++_001860_hash+mac80211_format_buffer+2+41010+_001860_hash+NULL
++_001861_hash+macvtap_put_user+4+55609+_001861_hash+NULL
++_001862_hash+macvtap_sendmsg+4+30629+_001862_hash+NULL
++_001863_hash+mic_calc_failure_read+3+59700+_001863_hash+NULL
++_001864_hash+mic_rx_pkts_read+3+27972+_001864_hash+NULL
++_001865_hash+minstrel_stats_read+3+17290+_001865_hash+NULL
++_001866_hash+mmc_ext_csd_read+3+13205+_001866_hash+NULL
++_001867_hash+mon_bin_read+3+6841+_001867_hash+NULL
++_001868_hash+mon_stat_read+3+25238+_001868_hash+NULL
++_001870_hash+mqueue_read_file+3+6228+_001870_hash+NULL
++_001871_hash+mwifiex_debug_read+3+53074+_001871_hash+NULL
++_001872_hash+mwifiex_getlog_read+3+54269+_001872_hash+NULL
++_001873_hash+mwifiex_info_read+3+53447+_001873_hash+NULL
++_001874_hash+mwifiex_rdeeprom_read+3+51429+_001874_hash+NULL
++_001875_hash+mwifiex_regrdwr_read+3+34472+_001875_hash+NULL
++_001876_hash+nfsd_vfs_read+6+62605+_003003_hash+NULL+nohasharray
++_001877_hash+nfsd_vfs_write+6+54577+_001877_hash+NULL
++_001878_hash+nfs_idmap_lookup_id+2+10660+_001878_hash+NULL
++_001879_hash+o2hb_debug_read+3+37851+_001879_hash+NULL
++_001880_hash+o2net_debug_read+3+52105+_001880_hash+NULL
++_001881_hash+ocfs2_control_read+3+56405+_001881_hash+NULL
++_001882_hash+ocfs2_debug_read+3+14507+_001882_hash+NULL
++_001883_hash+ocfs2_readlink+3+50656+_001883_hash+NULL
++_001884_hash+oom_adjust_read+3+25127+_001884_hash+NULL
++_001885_hash+oom_score_adj_read+3+39921+_002116_hash+NULL+nohasharray
++_001886_hash+oprofilefs_str_to_user+3+42182+_001886_hash+NULL
++_001887_hash+oprofilefs_ulong_to_user+3+11582+_001887_hash+NULL
++_001888_hash+_osd_req_list_objects+6+4204+_001888_hash+NULL
++_001889_hash+osd_req_read_kern+5+59990+_001889_hash+NULL
++_001890_hash+osd_req_write_kern+5+53486+_001890_hash+NULL
++_001891_hash+p54_init_common+1+23850+_001891_hash+NULL
++_001892_hash+packet_sendmsg+4+24954+_001892_hash+NULL
++_001893_hash+page_readlink+3+23346+_001893_hash+NULL
++_001894_hash+pcf50633_write_block+3+2124+_001894_hash+NULL
++_001895_hash+platform_list_read_file+3+34734+_001895_hash+NULL
++_001896_hash+pm860x_bulk_write+3+43875+_001896_hash+NULL
++_001897_hash+pm_qos_power_read+3+55891+_001897_hash+NULL
++_001898_hash+pms_read+3+53873+_001898_hash+NULL
++_001899_hash+port_show_regs+3+5904+_001899_hash+NULL
++_001900_hash+proc_coredump_filter_read+3+39153+_001900_hash+NULL
++_001901_hash+proc_fdinfo_read+3+62043+_001901_hash+NULL
++_001902_hash+proc_info_read+3+63344+_001902_hash+NULL
++_001903_hash+proc_loginuid_read+3+15631+_001903_hash+NULL
++_001904_hash+proc_pid_attr_read+3+10173+_001904_hash+NULL
++_001905_hash+proc_pid_readlink+3+52186+_001905_hash+NULL
++_001906_hash+proc_read+3+43614+_001906_hash+NULL
++_001907_hash+proc_self_readlink+3+38094+_001907_hash+NULL
++_001908_hash+proc_sessionid_read+3+6911+_002038_hash+NULL+nohasharray
++_001909_hash+provide_user_output+3+41105+_001909_hash+NULL
++_001910_hash+ps_pspoll_max_apturn_read+3+6699+_001910_hash+NULL
++_001911_hash+ps_pspoll_timeouts_read+3+11776+_001911_hash+NULL
++_001912_hash+ps_pspoll_utilization_read+3+5361+_001912_hash+NULL
++_001913_hash+pstore_file_read+3+57288+_001913_hash+NULL
++_001914_hash+ps_upsd_max_apturn_read+3+19918+_001914_hash+NULL
++_001915_hash+ps_upsd_max_sptime_read+3+63362+_001915_hash+NULL
++_001916_hash+ps_upsd_timeouts_read+3+28924+_001916_hash+NULL
++_001917_hash+ps_upsd_utilization_read+3+51669+_001917_hash+NULL
++_001918_hash+pvr2_v4l2_read+3+18006+_001918_hash+NULL
++_001919_hash+pwr_disable_ps_read+3+13176+_001919_hash+NULL
++_001920_hash+pwr_elp_enter_read+3+5324+_001920_hash+NULL
++_001921_hash+pwr_enable_ps_read+3+17686+_001921_hash+NULL
++_001922_hash+pwr_fix_tsf_ps_read+3+26627+_001922_hash+NULL
++_001923_hash+pwr_missing_bcns_read+3+25824+_001923_hash+NULL
++_001924_hash+pwr_power_save_off_read+3+18355+_001924_hash+NULL
++_001925_hash+pwr_ps_enter_read+3+26935+_001925_hash+&_000501_hash
++_001926_hash+pwr_rcvd_awake_beacons_read+3+50505+_001926_hash+NULL
++_001927_hash+pwr_rcvd_beacons_read+3+52836+_001927_hash+NULL
++_001928_hash+pwr_tx_without_ps_read+3+48423+_001928_hash+NULL
++_001929_hash+pwr_tx_with_ps_read+3+60851+_001929_hash+NULL
++_001930_hash+pwr_wake_on_host_read+3+26321+_001930_hash+NULL
++_001931_hash+pwr_wake_on_timer_exp_read+3+22640+_001931_hash+NULL
++_001932_hash+queues_read+3+24877+_001932_hash+NULL
++_001933_hash+raw_recvmsg+4+17277+_001933_hash+NULL
++_001934_hash+rcname_read+3+25919+_001934_hash+NULL
++_001935_hash+read_4k_modal_eeprom+3+30212+_001935_hash+NULL
++_001936_hash+read_9287_modal_eeprom+3+59327+_001936_hash+NULL
++_001937_hash+reada_find_extent+2+63486+_001937_hash+NULL
++_001938_hash+read_def_modal_eeprom+3+14041+_001938_hash+NULL
++_001939_hash+read_enabled_file_bool+3+37744+_001939_hash+NULL
++_001940_hash+read_file_ani+3+23161+_001940_hash+NULL
++_001941_hash+read_file_antenna+3+13574+_001941_hash+NULL
++_001942_hash+read_file_base_eeprom+3+42168+_001942_hash+NULL
++_001943_hash+read_file_beacon+3+32595+_001943_hash+NULL
++_001944_hash+read_file_blob+3+57406+_001944_hash+NULL
++_001945_hash+read_file_bool+3+4180+_001945_hash+NULL
++_001946_hash+read_file_credit_dist_stats+3+54367+_001946_hash+NULL
++_001947_hash+read_file_debug+3+58256+_001947_hash+NULL
++_001948_hash+read_file_disable_ani+3+6536+_001948_hash+NULL
++_001949_hash+read_file_dma+3+9530+_001949_hash+NULL
++_001950_hash+read_file_dump_nfcal+3+18766+_001950_hash+NULL
++_001951_hash+read_file_frameerrors+3+64001+_001951_hash+NULL
++_001952_hash+read_file_interrupt+3+61742+_001959_hash+NULL+nohasharray
++_001953_hash+read_file_misc+3+9948+_001953_hash+NULL
++_001954_hash+read_file_modal_eeprom+3+39909+_001954_hash+NULL
++_001955_hash+read_file_queue+3+40895+_001955_hash+NULL
++_001956_hash+read_file_rcstat+3+22854+_001956_hash+NULL
++_001957_hash+read_file_recv+3+48232+_001957_hash+NULL
++_001958_hash+read_file_regidx+3+33370+_001958_hash+NULL
++_001959_hash+read_file_regval+3+61742+_001959_hash+&_001952_hash
++_001960_hash+read_file_reset+3+52310+_001960_hash+NULL
++_001961_hash+read_file_rx_chainmask+3+41605+_001961_hash+NULL
++_001962_hash+read_file_slot+3+50111+_001962_hash+NULL
++_001963_hash+read_file_stations+3+35795+_001963_hash+NULL
++_001964_hash+read_file_tgt_int_stats+3+20697+_001964_hash+NULL
++_001965_hash+read_file_tgt_rx_stats+3+33944+_001965_hash+NULL
++_001966_hash+read_file_tgt_stats+3+8959+_001966_hash+NULL
++_001967_hash+read_file_tgt_tx_stats+3+51847+_001967_hash+NULL
++_001968_hash+read_file_tx_chainmask+3+3829+_001968_hash+NULL
++_001969_hash+read_file_war_stats+3+292+_001969_hash+NULL
++_001970_hash+read_file_xmit+3+21487+_001970_hash+NULL
++_001971_hash+read_from_oldmem+2+3337+_001971_hash+NULL
++_001972_hash+read_oldmem+3+55658+_001972_hash+NULL
++_001973_hash+regmap_name_read_file+3+39379+_001973_hash+NULL
++_001974_hash+repair_io_failure+4+4815+_001974_hash+NULL
++_001975_hash+request_key_and_link+4+42693+_001975_hash+NULL
++_001976_hash+res_counter_read+4+33499+_001976_hash+NULL
++_001977_hash+retry_count_read+3+52129+_001977_hash+NULL
++_001978_hash+rs_sta_dbgfs_rate_scale_data_read+3+47165+_001978_hash+NULL
++_001979_hash+rs_sta_dbgfs_scale_table_read+3+40262+_001979_hash+NULL
++_001980_hash+rs_sta_dbgfs_stats_table_read+3+56573+_001980_hash+NULL
++_001981_hash+rts_threshold_read+3+44384+_001981_hash+NULL
++_001982_hash+rx_dropped_read+3+44799+_001982_hash+NULL
++_001983_hash+rx_fcs_err_read+3+62844+_001983_hash+NULL
++_001984_hash+rx_hdr_overflow_read+3+64407+_001984_hash+NULL
++_001985_hash+rx_hw_stuck_read+3+57179+_001985_hash+NULL
++_001986_hash+rx_out_of_mem_read+3+10157+_001986_hash+NULL
++_001987_hash+rx_path_reset_read+3+23801+_001987_hash+NULL
++_001988_hash+rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read+3+55106+_001988_hash+NULL
++_001989_hash+rxpipe_descr_host_int_trig_rx_data_read+3+22001+_003089_hash+NULL+nohasharray
++_001990_hash+rxpipe_missed_beacon_host_int_trig_rx_data_read+3+63405+_001990_hash+NULL
++_001991_hash+rxpipe_rx_prep_beacon_drop_read+3+2403+_001991_hash+NULL
++_001992_hash+rxpipe_tx_xfr_host_int_trig_rx_data_read+3+35538+_001992_hash+NULL
++_001993_hash+rx_reset_counter_read+3+58001+_001993_hash+NULL
++_001994_hash+rx_xfr_hint_trig_read+3+40283+_001994_hash+NULL
++_001995_hash+s5m_bulk_write+3+4833+_001995_hash+NULL
++_001996_hash+scrub_setup_recheck_block+3-4+56245+_001996_hash+NULL
++_001998_hash+scsi_adjust_queue_depth+3+12802+_001998_hash+NULL
++_001999_hash+selinux_inode_notifysecctx+3+36896+_001999_hash+NULL
++_002000_hash+sel_read_avc_cache_threshold+3+33942+_002000_hash+NULL
++_002001_hash+sel_read_avc_hash_stats+3+1984+_002001_hash+NULL
++_002002_hash+sel_read_bool+3+24236+_002002_hash+NULL
++_002003_hash+sel_read_checkreqprot+3+33068+_002003_hash+NULL
++_002004_hash+sel_read_class+3+12669+_002541_hash+NULL+nohasharray
++_002005_hash+sel_read_enforce+3+2828+_002005_hash+NULL
++_002006_hash+sel_read_handle_status+3+56139+_002006_hash+NULL
++_002007_hash+sel_read_handle_unknown+3+57933+_002007_hash+NULL
++_002008_hash+sel_read_initcon+3+32362+_002008_hash+NULL
++_002009_hash+sel_read_mls+3+25369+_002009_hash+NULL
++_002010_hash+sel_read_perm+3+42302+_002010_hash+NULL
++_002011_hash+sel_read_policy+3+55947+_002011_hash+NULL
++_002012_hash+sel_read_policycap+3+28544+_002012_hash+NULL
++_002013_hash+sel_read_policyvers+3+55+_003257_hash+NULL+nohasharray
++_002014_hash+send_msg+4+37323+_002014_hash+NULL
++_002015_hash+send_packet+4+52960+_002015_hash+NULL
++_002016_hash+short_retry_limit_read+3+4687+_002016_hash+NULL
++_002017_hash+simple_attr_read+3+24738+_002017_hash+NULL
++_002018_hash+simple_transaction_read+3+17076+_002018_hash+NULL
++_002019_hash+skb_copy_datagram_const_iovec+2-5-4+48102+_002019_hash+NULL
++_002022_hash+skb_copy_datagram_iovec+2-4+5806+_002022_hash+NULL
++_002024_hash+smk_read_ambient+3+61220+_002024_hash+NULL
++_002025_hash+smk_read_direct+3+15803+_002025_hash+NULL
++_002026_hash+smk_read_doi+3+30813+_002026_hash+NULL
++_002027_hash+smk_read_logging+3+37804+_002027_hash+NULL
++_002028_hash+smk_read_onlycap+3+3855+_002028_hash+NULL
++_002029_hash+snapshot_read+3+22601+_002029_hash+NULL
++_002030_hash+snd_cs4281_BA0_read+5+6847+_002030_hash+NULL
++_002031_hash+snd_cs4281_BA1_read+5+20323+_002031_hash+NULL
++_002032_hash+snd_cs46xx_io_read+5+45734+_002032_hash+NULL
++_002033_hash+snd_gus_dram_read+4+56686+_002033_hash+NULL
++_002034_hash+snd_pcm_oss_read+3+28317+_002034_hash+NULL
++_002035_hash+snd_rme32_capture_copy+5+39653+_002035_hash+NULL
++_002036_hash+snd_rme96_capture_copy+5+58484+_002036_hash+NULL
++_002037_hash+snd_soc_hw_bulk_write_raw+4+14245+_002037_hash+NULL
++_002038_hash+spi_show_regs+3+6911+_002038_hash+&_001908_hash
++_002039_hash+sta_agg_status_read+3+14058+_002039_hash+NULL
++_002040_hash+sta_connected_time_read+3+17435+_002040_hash+NULL
++_002041_hash+sta_flags_read+3+56710+_002041_hash+NULL
++_002042_hash+sta_ht_capa_read+3+10366+_002042_hash+NULL
++_002043_hash+sta_last_seq_ctrl_read+3+19106+_002043_hash+NULL
++_002044_hash+sta_num_ps_buf_frames_read+3+1488+_002044_hash+NULL
++_002045_hash+st_read+3+51251+_002045_hash+NULL
++_002046_hash+supply_map_read_file+3+10608+_002046_hash+NULL
++_002047_hash+sysfs_read_file+3+42113+_002047_hash+NULL
++_002048_hash+sys_lgetxattr+4+45531+_002048_hash+NULL
++_002049_hash+sys_preadv+3+17100+_002049_hash+NULL
++_002050_hash+sys_pwritev+3+41722+_002050_hash+NULL
++_002051_hash+sys_readv+3+50664+_002051_hash+NULL
++_002052_hash+sys_rt_sigpending+2+24961+_002052_hash+NULL
++_002053_hash+sys_writev+3+28384+_002053_hash+NULL
++_002054_hash+test_iso_queue+5+62534+_002054_hash+NULL
++_002055_hash+ts_read+3+44687+_002055_hash+NULL
++_002056_hash+TSS_authhmac+3+12839+_002056_hash+NULL
++_002057_hash+TSS_checkhmac1+5+31429+_002057_hash+NULL
++_002058_hash+TSS_checkhmac2+5-7+40520+_002058_hash+NULL
++_002060_hash+tt3650_ci_msg_locked+4+8013+_002060_hash+NULL
++_002061_hash+tun_sendmsg+4+10337+_002061_hash+NULL
++_002062_hash+tx_internal_desc_overflow_read+3+47300+_002062_hash+NULL
++_002063_hash+tx_queue_len_read+3+1463+_002063_hash+NULL
++_002064_hash+tx_queue_status_read+3+44978+_002064_hash+NULL
++_002065_hash+ubi_io_write_data+4-5+40305+_002065_hash+NULL
++_002067_hash+uhci_debug_read+3+5911+_002067_hash+NULL
++_002068_hash+unix_stream_recvmsg+4+35210+_002068_hash+NULL
++_002069_hash+uvc_debugfs_stats_read+3+56651+_002069_hash+NULL
++_002070_hash+vhost_add_used_and_signal_n+4+8038+_002070_hash+NULL
++_002071_hash+vifs_state_read+3+33762+_002071_hash+NULL
++_002072_hash+vmbus_open+2-3+12154+_002072_hash+NULL
++_002074_hash+waiters_read+3+40902+_002074_hash+NULL
++_002075_hash+wep_addr_key_count_read+3+20174+_002075_hash+NULL
++_002076_hash+wep_decrypt_fail_read+3+58567+_002076_hash+NULL
++_002077_hash+wep_default_key_count_read+3+43035+_002077_hash+NULL
++_002078_hash+wep_interrupt_read+3+41492+_002078_hash+NULL
++_002079_hash+wep_key_not_found_read+3+13377+_002079_hash+&_000915_hash
++_002080_hash+wep_packets_read+3+18751+_002080_hash+NULL
++_002081_hash+wl1271_format_buffer+2+20834+_002081_hash+NULL
++_002082_hash+wm8994_bulk_write+3+13615+_002082_hash+NULL
++_002083_hash+wusb_prf_256+7+29203+_002083_hash+NULL
++_002084_hash+wusb_prf_64+7+51065+_002084_hash+NULL
++_002085_hash+xfs_buf_read_uncached+4+27519+_002085_hash+NULL
++_002086_hash+xfs_iext_add+3+41422+_002086_hash+NULL
++_002087_hash+xfs_iext_remove_direct+3+40744+_002087_hash+NULL
++_002088_hash+xfs_trans_get_efd+3+51148+_002088_hash+NULL
++_002089_hash+xfs_trans_get_efi+2+7898+_002089_hash+NULL
++_002090_hash+xlog_get_bp+2+23229+_002090_hash+NULL
++_002091_hash+xz_dec_init+2+29029+_002091_hash+NULL
++_002092_hash+aac_change_queue_depth+2+825+_002092_hash+NULL
++_002093_hash+agp_allocate_memory_wrap+1+16576+_002093_hash+NULL
++_002094_hash+arcmsr_adjust_disk_queue_depth+2+16756+_002094_hash+NULL
++_002095_hash+atalk_recvmsg+4+22053+_002095_hash+NULL
++_002097_hash+atomic_read_file+3+16227+_002097_hash+NULL
++_002098_hash+ax25_recvmsg+4+64441+_002098_hash+NULL
++_002099_hash+beacon_interval_read+3+7091+_002099_hash+NULL
++_002100_hash+btrfs_init_new_buffer+4+55761+_002100_hash+NULL
++_002101_hash+btrfs_mksubvol+3+39479+_002101_hash+NULL
++_002102_hash+bt_sock_recvmsg+4+12316+_002102_hash+NULL
++_002103_hash+bt_sock_stream_recvmsg+4+52518+_002103_hash+NULL
++_002104_hash+caif_seqpkt_recvmsg+4+32241+_002104_hash+NULL
++_002105_hash+cpu_type_read+3+36540+_002105_hash+NULL
++_002106_hash+cx18_read+3+23699+_002106_hash+NULL
++_002107_hash+dccp_recvmsg+4+16056+_002107_hash+NULL
++_002108_hash+depth_read+3+31112+_002108_hash+NULL
++_002109_hash+dfs_global_file_read+3+7787+_002109_hash+NULL
++_002110_hash+dgram_recvmsg+4+23104+_002110_hash+NULL
++_002111_hash+dma_skb_copy_datagram_iovec+3-5+21516+_002111_hash+NULL
++_002113_hash+dtim_interval_read+3+654+_002113_hash+NULL
++_002114_hash+dynamic_ps_timeout_read+3+10110+_002114_hash+NULL
++_002115_hash+enable_read+3+2117+_002115_hash+NULL
++_002116_hash+exofs_read_kern+6+39921+_002116_hash+&_001885_hash
++_002117_hash+fc_change_queue_depth+2+36841+_002117_hash+NULL
++_002118_hash+forced_ps_read+3+31685+_002118_hash+NULL
++_002119_hash+frequency_read+3+64031+_003106_hash+NULL+nohasharray
++_002120_hash+get_alua_req+3+4166+_002120_hash+NULL
++_002121_hash+get_rdac_req+3+45882+_002121_hash+NULL
++_002122_hash+hci_sock_recvmsg+4+7072+_002122_hash+NULL
++_002123_hash+hpsa_change_queue_depth+2+15449+_002123_hash+NULL
++_002124_hash+hptiop_adjust_disk_queue_depth+2+20122+_002124_hash+NULL
++_002125_hash+ide_queue_pc_tail+5+11673+_002125_hash+NULL
++_002126_hash+ide_raw_taskfile+4+42355+_002126_hash+NULL
++_002127_hash+idetape_queue_rw_tail+3+29562+_002127_hash+NULL
++_002128_hash+ieee80211_if_read_aid+3+9705+_002128_hash+NULL
++_002129_hash+ieee80211_if_read_auto_open_plinks+3+38268+_002129_hash+NULL
++_002130_hash+ieee80211_if_read_ave_beacon+3+64924+_002130_hash+NULL
++_002131_hash+ieee80211_if_read_bssid+3+35161+_002131_hash+NULL
++_002132_hash+ieee80211_if_read_channel_type+3+23884+_002132_hash+NULL
++_002133_hash+ieee80211_if_read_dot11MeshConfirmTimeout+3+60670+_002133_hash+NULL
++_002134_hash+ieee80211_if_read_dot11MeshGateAnnouncementProtocol+3+14486+_002134_hash+NULL
++_002135_hash+ieee80211_if_read_dot11MeshHoldingTimeout+3+47356+_002135_hash+NULL
++_002136_hash+ieee80211_if_read_dot11MeshHWMPactivePathTimeout+3+7368+_002136_hash+NULL
++_002137_hash+ieee80211_if_read_dot11MeshHWMPmaxPREQretries+3+59829+_002137_hash+NULL
++_002138_hash+ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime+3+1589+_002138_hash+NULL
++_002139_hash+ieee80211_if_read_dot11MeshHWMPperrMinInterval+3+17346+_002139_hash+NULL
++_002140_hash+ieee80211_if_read_dot11MeshHWMPpreqMinInterval+3+24208+_002140_hash+NULL
++_002141_hash+ieee80211_if_read_dot11MeshHWMPRannInterval+3+2249+_002141_hash+NULL
++_002142_hash+ieee80211_if_read_dot11MeshHWMPRootMode+3+51441+_002142_hash+NULL
++_002143_hash+ieee80211_if_read_dot11MeshMaxPeerLinks+3+23878+_002143_hash+NULL
++_002144_hash+ieee80211_if_read_dot11MeshMaxRetries+3+12756+_002144_hash+NULL
++_002145_hash+ieee80211_if_read_dot11MeshRetryTimeout+3+52168+_002145_hash+NULL
++_002146_hash+ieee80211_if_read_dot11MeshTTL+3+58307+_002146_hash+NULL
++_002147_hash+ieee80211_if_read_dropped_frames_congestion+3+32603+_002147_hash+NULL
++_002148_hash+ieee80211_if_read_dropped_frames_no_route+3+33383+_002148_hash+NULL
++_002149_hash+ieee80211_if_read_dropped_frames_ttl+3+44500+_002149_hash+NULL
++_002150_hash+ieee80211_if_read_drop_unencrypted+3+37053+_002150_hash+NULL
++_002151_hash+ieee80211_if_read_dtim_count+3+38419+_002151_hash+NULL
++_002152_hash+ieee80211_if_read_element_ttl+3+18869+_002152_hash+NULL
++_002153_hash+ieee80211_if_read_estab_plinks+3+32533+_002153_hash+NULL
++_002154_hash+ieee80211_if_read_flags+3+57470+_002389_hash+NULL+nohasharray
++_002155_hash+ieee80211_if_read_fwded_frames+3+36520+_002155_hash+NULL
++_002156_hash+ieee80211_if_read_fwded_mcast+3+39571+_002156_hash+&_000151_hash
++_002157_hash+ieee80211_if_read_fwded_unicast+3+59740+_002859_hash+NULL+nohasharray
++_002158_hash+ieee80211_if_read_last_beacon+3+31257+_002158_hash+NULL
++_002159_hash+ieee80211_if_read_min_discovery_timeout+3+13946+_002159_hash+NULL
++_002160_hash+ieee80211_if_read_num_buffered_multicast+3+12716+_002160_hash+NULL
++_002161_hash+ieee80211_if_read_num_sta_authorized+3+56177+_002161_hash+NULL
++_002162_hash+ieee80211_if_read_num_sta_ps+3+34722+_002162_hash+NULL
++_002163_hash+ieee80211_if_read_path_refresh_time+3+25545+_002163_hash+NULL
++_002164_hash+ieee80211_if_read_peer+3+45233+_002164_hash+NULL
++_002165_hash+ieee80211_if_read_rc_rateidx_mask_2ghz+3+61570+_002165_hash+NULL
++_002166_hash+ieee80211_if_read_rc_rateidx_mask_5ghz+3+27183+_002166_hash+NULL
++_002167_hash+ieee80211_if_read_rc_rateidx_mcs_mask_2ghz+3+37675+_002167_hash+NULL
++_002168_hash+ieee80211_if_read_rc_rateidx_mcs_mask_5ghz+3+44423+_002168_hash+NULL
++_002169_hash+ieee80211_if_read_rssi_threshold+3+49260+_002169_hash+NULL
++_002170_hash+ieee80211_if_read_smps+3+27416+_002170_hash+NULL
++_002171_hash+ieee80211_if_read_state+3+9813+_002280_hash+NULL+nohasharray
++_002172_hash+ieee80211_if_read_tkip_mic_test+3+19565+_002172_hash+NULL
++_002173_hash+ieee80211_if_read_tsf+3+16420+_002173_hash+NULL
++_002174_hash+ieee80211_if_read_uapsd_max_sp_len+3+15067+_002174_hash+NULL
++_002175_hash+ieee80211_if_read_uapsd_queues+3+55150+_002175_hash+NULL
++_002176_hash+ieee80211_rx_mgmt_beacon+3+24430+_002176_hash+NULL
++_002177_hash+ieee80211_rx_mgmt_probe_resp+3+6918+_002177_hash+NULL
++_002178_hash+ima_show_htable_violations+3+10619+_002178_hash+NULL
++_002179_hash+ima_show_measurements_count+3+23536+_002179_hash+NULL
++_002180_hash+insert_one_name+7+61668+_002180_hash+NULL
++_002181_hash+ipr_change_queue_depth+2+6431+_002181_hash+NULL
++_002182_hash+ip_recv_error+3+23109+_002182_hash+NULL
++_002183_hash+ipv6_recv_error+3+56347+_002183_hash+NULL
++_002184_hash+ipv6_recv_rxpmtu+3+7142+_002184_hash+NULL
++_002185_hash+ipx_recvmsg+4+44366+_002185_hash+NULL
++_002186_hash+irda_recvmsg_dgram+4+32631+_002186_hash+NULL
++_002187_hash+iscsi_change_queue_depth+2+23416+_002187_hash+NULL
++_002188_hash+ivtv_read_pos+3+34400+_002188_hash+&_000303_hash
++_002189_hash+key_conf_hw_key_idx_read+3+25003+_002189_hash+NULL
++_002190_hash+key_conf_keyidx_read+3+42443+_002190_hash+NULL
++_002191_hash+key_conf_keylen_read+3+49758+_002191_hash+NULL
++_002192_hash+key_flags_read+3+25931+_002192_hash+NULL
++_002193_hash+key_ifindex_read+3+31411+_002193_hash+NULL
++_002194_hash+key_tx_rx_count_read+3+44742+_002194_hash+NULL
++_002195_hash+l2cap_sock_sendmsg+4+63427+_002195_hash+NULL
++_002196_hash+l2tp_ip_recvmsg+4+22681+_002196_hash+NULL
++_002197_hash+llc_ui_recvmsg+4+3826+_002197_hash+NULL
++_002198_hash+lpfc_change_queue_depth+2+25905+_002198_hash+NULL
++_002199_hash+macvtap_do_read+4+36555+_002199_hash+&_001832_hash
++_002200_hash+megaraid_change_queue_depth+2+64815+_002200_hash+NULL
++_002201_hash+megasas_change_queue_depth+2+32747+_002201_hash+NULL
++_002202_hash+mptscsih_change_queue_depth+2+26036+_002202_hash+NULL
++_002203_hash+NCR_700_change_queue_depth+2+31742+_002203_hash+NULL
++_002204_hash+netlink_recvmsg+4+61600+_002204_hash+NULL
++_002205_hash+nfsctl_transaction_read+3+48250+_002205_hash+NULL
++_002206_hash+nfs_map_group_to_gid+3+15892+_002206_hash+NULL
++_002207_hash+nfs_map_name_to_uid+3+51132+_002207_hash+NULL
++_002208_hash+nr_recvmsg+4+12649+_002208_hash+NULL
++_002209_hash+osd_req_list_collection_objects+5+36664+_002209_hash+NULL
++_002210_hash+osd_req_list_partition_objects+5+56464+_002210_hash+NULL
++_002212_hash+packet_recv_error+3+16669+_002212_hash+NULL
++_002213_hash+packet_recvmsg+4+47700+_002213_hash+NULL
++_002214_hash+pep_recvmsg+4+19402+_002214_hash+NULL
++_002215_hash+pfkey_recvmsg+4+53604+_002215_hash+NULL
++_002216_hash+ping_recvmsg+4+25597+_002216_hash+NULL
++_002217_hash+pmcraid_change_queue_depth+2+9116+_002217_hash+NULL
++_002218_hash+pn_recvmsg+4+30887+_002218_hash+NULL
++_002219_hash+pointer_size_read+3+51863+_002219_hash+NULL
++_002220_hash+power_read+3+15939+_002220_hash+NULL
++_002221_hash+pppoe_recvmsg+4+15073+_002221_hash+NULL
++_002222_hash+pppol2tp_recvmsg+4+57742+_002222_hash+NULL
++_002223_hash+qla2x00_adjust_sdev_qdepth_up+2+20097+_002223_hash+NULL
++_002224_hash+qla2x00_change_queue_depth+2+24742+_002224_hash+NULL
++_002225_hash+raw_recvmsg+4+52529+_002225_hash+NULL
++_002226_hash+rawsock_recvmsg+4+12144+_002226_hash+NULL
++_002227_hash+rawv6_recvmsg+4+30265+_002227_hash+NULL
++_002228_hash+reada_add_block+2+54247+_002228_hash+NULL
++_002229_hash+readahead_tree_block+3+36285+_002229_hash+NULL
++_002230_hash+reada_tree_block_flagged+3+18402+_002230_hash+NULL
++_002231_hash+read_tree_block+3+841+_002231_hash+NULL
++_002232_hash+recover_peb+6-7+29238+_002232_hash+NULL
++_002234_hash+recv_msg+4+48709+_002234_hash+NULL
++_002235_hash+recv_stream+4+30138+_002235_hash+NULL
++_002236_hash+_req_append_segment+2+41031+_002236_hash+NULL
++_002237_hash+request_key_async+4+6990+_002237_hash+NULL
++_002238_hash+request_key_async_with_auxdata+4+46624+_002238_hash+NULL
++_002239_hash+request_key_with_auxdata+4+24515+_002239_hash+NULL
++_002240_hash+rose_recvmsg+4+2368+_002240_hash+NULL
++_002241_hash+rxrpc_recvmsg+4+26233+_002241_hash+NULL
++_002242_hash+rx_streaming_always_read+3+49401+_002242_hash+NULL
++_002243_hash+rx_streaming_interval_read+3+55291+_002243_hash+NULL
++_002244_hash+sas_change_queue_depth+2+18555+_002244_hash+NULL
++_002245_hash+scsi_activate_tcq+2+42640+_002245_hash+NULL
++_002246_hash+scsi_deactivate_tcq+2+47086+_002246_hash+NULL
++_002247_hash+scsi_execute+5+33596+_002247_hash+NULL
++_002248_hash+_scsih_adjust_queue_depth+2+1083+_002248_hash+NULL
++_002249_hash+scsi_init_shared_tag_map+2+59812+_002249_hash+NULL
++_002250_hash+scsi_track_queue_full+2+44239+_002250_hash+NULL
++_002251_hash+sctp_recvmsg+4+23265+_002251_hash+NULL
++_002252_hash+send_stream+4+3397+_002252_hash+NULL
++_002253_hash+skb_copy_and_csum_datagram_iovec+2+24466+_002253_hash+NULL
++_002255_hash+snd_gf1_mem_proc_dump+5+16926+_002255_hash+NULL
++_002256_hash+split_scan_timeout_read+3+20029+_002256_hash+NULL
++_002257_hash+sta_dev_read+3+14782+_002257_hash+NULL
++_002258_hash+sta_inactive_ms_read+3+25690+_002258_hash+NULL
++_002259_hash+sta_last_signal_read+3+31818+_002259_hash+NULL
++_002260_hash+stats_dot11ACKFailureCount_read+3+45558+_002260_hash+NULL
++_002261_hash+stats_dot11FCSErrorCount_read+3+28154+_002261_hash+NULL
++_002262_hash+stats_dot11RTSFailureCount_read+3+43948+_002262_hash+NULL
++_002263_hash+stats_dot11RTSSuccessCount_read+3+33065+_002263_hash+NULL
++_002264_hash+storvsc_connect_to_vsp+2+22+_002264_hash+NULL
++_002265_hash+suspend_dtim_interval_read+3+64971+_002265_hash+NULL
++_002266_hash+sys_msgrcv+3+959+_002266_hash+NULL
++_002267_hash+tcm_loop_change_queue_depth+2+42454+_002267_hash+NULL
++_002268_hash+tcp_copy_to_iovec+3+28344+_002268_hash+NULL
++_002269_hash+tcp_recvmsg+4+31238+_002269_hash+NULL
++_002270_hash+timeout_read+3+47915+_002270_hash+NULL
++_002271_hash+total_ps_buffered_read+3+16365+_002271_hash+NULL
++_002272_hash+tun_put_user+4+59849+_002272_hash+NULL
++_002273_hash+twa_change_queue_depth+2+48808+_002273_hash+NULL
++_002274_hash+tw_change_queue_depth+2+11116+_002274_hash+NULL
++_002275_hash+twl_change_queue_depth+2+41342+_002275_hash+NULL
++_002276_hash+ubi_eba_write_leb+5-6+19826+_002276_hash+NULL
++_002278_hash+ubi_eba_write_leb_st+5+27896+_002278_hash+NULL
++_002279_hash+udp_recvmsg+4+42558+_002279_hash+NULL
++_002280_hash+udpv6_recvmsg+4+9813+_002280_hash+&_002171_hash
++_002281_hash+ulong_read_file+3+42304+_002281_hash+&_000511_hash
++_002282_hash+unix_dgram_recvmsg+4+14952+_002282_hash+NULL
++_002283_hash+user_power_read+3+39414+_002283_hash+NULL
++_002284_hash+vcc_recvmsg+4+37198+_002284_hash+NULL
++_002285_hash+wep_iv_read+3+54744+_002285_hash+NULL
++_002286_hash+x25_recvmsg+4+42777+_002286_hash+NULL
++_002287_hash+xfs_iext_insert+3+18667+_002287_hash+NULL
++_002288_hash+xfs_iext_remove+3+50909+_002288_hash+NULL
++_002289_hash+xlog_find_verify_log_record+2+18870+_002289_hash+NULL
++_002290_hash+btrfs_alloc_free_block+3+29982+_002290_hash+NULL
++_002291_hash+cx18_read_pos+3+4683+_002291_hash+NULL
++_002292_hash+l2cap_sock_recvmsg+4+59886+_002292_hash+NULL
++_002293_hash+osd_req_list_dev_partitions+4+60027+_002293_hash+NULL
++_002294_hash+osd_req_list_partition_collections+5+38223+_002294_hash+NULL
++_002295_hash+osst_do_scsi+4+44410+_002295_hash+NULL
++_002296_hash+qla2x00_handle_queue_full+2+24365+_002296_hash+NULL
++_002297_hash+rfcomm_sock_recvmsg+4+22227+_002297_hash+NULL
++_002298_hash+scsi_execute_req+5+42088+_002298_hash+NULL
++_002299_hash+_scsih_change_queue_depth+2+26230+_002299_hash+NULL
++_002300_hash+spi_execute+5+28736+_002300_hash+NULL
++_002301_hash+submit_inquiry+3+42108+_002301_hash+NULL
++_002302_hash+tcp_dma_try_early_copy+3+37651+_002302_hash+NULL
++_002303_hash+tun_do_read+4+50800+_002303_hash+NULL
++_002304_hash+ubi_eba_atomic_leb_change+5+13041+_002304_hash+NULL
++_002305_hash+ubi_leb_write+4-5+41691+_002305_hash+NULL
++_002307_hash+unix_seqpacket_recvmsg+4+23062+_002307_hash+NULL
++_002308_hash+write_leb+5+36957+_002308_hash+NULL
++_002309_hash+ch_do_scsi+4+31171+_002309_hash+NULL
++_002310_hash+dbg_leb_write+4-5+20478+_002310_hash+NULL
++_002312_hash+scsi_mode_sense+5+16835+_002312_hash+NULL
++_002313_hash+scsi_vpd_inquiry+4+30040+_002313_hash+NULL
++_002314_hash+ses_recv_diag+4+47143+_002314_hash+&_000673_hash
++_002315_hash+ses_send_diag+4+64527+_002315_hash+NULL
++_002316_hash+spi_dv_device_echo_buffer+2-3+39846+_002316_hash+NULL
++_002318_hash+ubifs_leb_write+4-5+61226+_002318_hash+NULL
++_002320_hash+ubi_leb_change+4+14899+_002320_hash+NULL
++_002321_hash+ubi_write+4-5+30809+_002321_hash+NULL
++_002322_hash+dbg_leb_change+4+19969+_002322_hash+NULL
++_002323_hash+gluebi_write+3+27905+_002323_hash+NULL
++_002324_hash+scsi_get_vpd_page+4+51951+_002324_hash+NULL
++_002325_hash+sd_do_mode_sense+5+11507+_002325_hash+NULL
++_002326_hash+ubifs_leb_change+4+22399+_002436_hash+NULL+nohasharray
++_002327_hash+ubifs_write_node+5+15088+_002327_hash+NULL
++_002328_hash+fixup_leb+3+43256+_002328_hash+NULL
++_002329_hash+recover_head+3+17904+_002329_hash+NULL
++_002330_hash+alloc_cpu_rmap+1+65363+_002330_hash+NULL
++_002331_hash+alloc_ebda_hpc+1-2+50046+_002331_hash+NULL
++_002333_hash+alloc_sched_domains+1+28972+_002333_hash+NULL
++_002334_hash+amthi_read+4+45831+_002334_hash+NULL
++_002335_hash+bcm_char_read+3+31750+_002335_hash+NULL
++_002336_hash+BcmCopySection+5+2035+_002336_hash+NULL
++_002337_hash+buffer_from_user+3+51826+_002337_hash+NULL
++_002338_hash+buffer_to_user+3+35439+_002338_hash+NULL
++_002339_hash+c4iw_init_resource_fifo+3+48090+_002339_hash+NULL
++_002340_hash+c4iw_init_resource_fifo_random+3+25547+_002340_hash+NULL
++_002341_hash+card_send_command+3+40757+_002341_hash+NULL
++_002342_hash+chd_dec_fetch_cdata+3+50926+_002342_hash+NULL
++_002343_hash+crystalhd_create_dio_pool+2+3427+_002343_hash+NULL
++_002344_hash+crystalhd_user_data+3+18407+_002344_hash+NULL
++_002345_hash+cxio_init_resource_fifo+3+28764+_002345_hash+NULL
++_002346_hash+cxio_init_resource_fifo_random+3+47151+_002346_hash+NULL
++_002347_hash+do_pages_stat+2+4437+_002347_hash+NULL
++_002348_hash+do_read_log_to_user+4+3236+_002348_hash+NULL
++_002349_hash+do_write_log_from_user+3+39362+_002349_hash+NULL
++_002350_hash+dt3155_read+3+59226+_002350_hash+NULL
++_002351_hash+easycap_alsa_vmalloc+2+14426+_002351_hash+NULL
++_002352_hash+evm_read_key+3+54674+_002352_hash+NULL
++_002353_hash+evm_write_key+3+27715+_002353_hash+NULL
++_002354_hash+fir16_create+3+5574+_002354_hash+NULL
++_002355_hash+iio_allocate_device+1+18821+_002355_hash+NULL
++_002356_hash+__iio_allocate_kfifo+2-3+55738+_002356_hash+NULL
++_002358_hash+__iio_allocate_sw_ring_buffer+3+4843+_002358_hash+NULL
++_002359_hash+iio_debugfs_read_reg+3+60908+_002359_hash+NULL
++_002360_hash+iio_debugfs_write_reg+3+22742+_002360_hash+NULL
++_002361_hash+iio_event_chrdev_read+3+54757+_002361_hash+NULL
++_002362_hash+iio_read_first_n_kfifo+2+57910+_002362_hash+NULL
++_002363_hash+iio_read_first_n_sw_rb+2+51911+_002363_hash+NULL
++_002364_hash+ioapic_setup_resources+1+35255+_002364_hash+NULL
++_002365_hash+keymap_store+4+45406+_002365_hash+NULL
++_002366_hash+kzalloc_node+1+24352+_002366_hash+NULL
++_002367_hash+line6_alloc_sysex_buffer+4+28225+_002367_hash+NULL
++_002368_hash+line6_dumpreq_initbuf+3+53123+_002368_hash+NULL
++_002369_hash+line6_midibuf_init+2+52425+_002369_hash+NULL
++_002370_hash+lirc_write+3+20604+_002370_hash+NULL
++_002371_hash+_malloc+1+54077+_002371_hash+NULL
++_002372_hash+mei_read+3+6507+_002372_hash+NULL
++_002373_hash+mei_write+3+4005+_002373_hash+NULL
++_002374_hash+mempool_create_node+1+44715+_002374_hash+NULL
++_002375_hash+msg_set+3+51725+_002375_hash+NULL
++_002376_hash+newpart+6+47485+_002376_hash+NULL
++_002377_hash+OS_kmalloc+1+36909+_002377_hash+NULL
++_002378_hash+pcpu_alloc_bootmem+2+62074+_002378_hash+NULL
++_002379_hash+pcpu_get_vm_areas+3+50085+_002379_hash+NULL
++_002380_hash+resource_from_user+3+30341+_002380_hash+NULL
++_002381_hash+sca3000_read_data+4+57064+_002381_hash+NULL
++_002382_hash+sca3000_read_first_n_hw_rb+2+11479+_002382_hash+NULL
++_002383_hash+send_midi_async+3+57463+_002383_hash+NULL
++_002384_hash+sep_create_dcb_dmatables_context+6+37551+_002384_hash+NULL
++_002385_hash+sep_create_dcb_dmatables_context_kernel+6+49728+_002385_hash+NULL
++_002386_hash+sep_create_msgarea_context+4+33829+_002386_hash+NULL
++_002387_hash+sep_lli_table_secure_dma+2-3+64042+_002387_hash+NULL
++_002389_hash+sep_lock_user_pages+2-3+57470+_002389_hash+&_002154_hash
++_002391_hash+sep_prepare_input_output_dma_table_in_dcb+4-5+63087+_002391_hash+NULL
++_002393_hash+sep_read+3+17161+_002393_hash+NULL
++_002394_hash+TransmitTcb+4+12989+_002394_hash+NULL
++_002395_hash+ValidateDSDParamsChecksum+3+63654+_002395_hash+NULL
++_002396_hash+Wb35Reg_BurstWrite+4+62327+_002396_hash+NULL
++_002397_hash+__alloc_bootmem_low_node+2+25726+_002397_hash+&_001499_hash
++_002398_hash+__alloc_bootmem_node+2+1992+_002398_hash+NULL
++_002399_hash+alloc_irq_cpu_rmap+1+28459+_002399_hash+NULL
++_002400_hash+alloc_ring+2-4+18278+_002400_hash+NULL
++_002402_hash+c4iw_init_resource+2-3+30393+_002402_hash+NULL
++_002404_hash+cxio_hal_init_resource+2-7-6+29771+_002404_hash+&_000284_hash
++_002407_hash+cxio_hal_init_rhdl_resource+1+25104+_002407_hash+NULL
++_002408_hash+disk_expand_part_tbl+2+30561+_002408_hash+NULL
++_002409_hash+InterfaceTransmitPacket+3+42058+_002409_hash+NULL
++_002410_hash+line6_dumpreq_init+3+34473+_002410_hash+NULL
++_002411_hash+mempool_create+1+29437+_002411_hash+NULL
++_002412_hash+pcpu_fc_alloc+2+11818+_002412_hash+NULL
++_002413_hash+pod_alloc_sysex_buffer+3+31651+_002413_hash+NULL
++_002414_hash+r8712_usbctrl_vendorreq+6+48489+_002414_hash+NULL
++_002415_hash+r871x_set_wpa_ie+3+7000+_002415_hash+NULL
++_002416_hash+sys_move_pages+2+42626+_002416_hash+NULL
++_002417_hash+variax_alloc_sysex_buffer+3+15237+_002417_hash+NULL
++_002418_hash+vme_user_write+3+15587+_002418_hash+NULL
++_002419_hash+add_partition+2+55588+_002419_hash+NULL
++_002420_hash+__alloc_bootmem_node_high+2+65076+_002420_hash+NULL
++_002421_hash+ceph_msgpool_init+3+33312+_002421_hash+NULL
++_002423_hash+mempool_create_kmalloc_pool+1+41650+_002423_hash+NULL
++_002424_hash+mempool_create_page_pool+1+30189+_002424_hash+NULL
++_002425_hash+mempool_create_slab_pool+1+62907+_002425_hash+NULL
++_002426_hash+variax_set_raw2+4+32374+_002426_hash+NULL
++_002427_hash+bioset_create+1+5580+_002427_hash+NULL
++_002428_hash+bioset_integrity_create+2+62708+_002428_hash+NULL
++_002429_hash+biovec_create_pools+2+9575+_002429_hash+NULL
++_002430_hash+i2o_pool_alloc+4+55485+_002430_hash+NULL
++_002431_hash+prison_create+1+43623+_002431_hash+NULL
++_002432_hash+unlink_simple+3+47506+_002432_hash+NULL
++_002433_hash+alloc_ieee80211+1+20063+_002433_hash+NULL
++_002434_hash+alloc_ieee80211_rsl+1+34564+_002434_hash+NULL
++_002435_hash+alloc_page_cgroup+1+2919+_002435_hash+NULL
++_002436_hash+alloc_private+2+22399+_002436_hash+&_002326_hash
++_002437_hash+alloc_rtllib+1+51136+_002437_hash+NULL
++_002438_hash+alloc_rx_desc_ring+2+18016+_002438_hash+NULL
++_002439_hash+alloc_subdevices+2+43300+_002439_hash+NULL
++_002440_hash+atomic_counters_read+3+48827+_002440_hash+NULL
++_002441_hash+atomic_stats_read+3+36228+_002441_hash+NULL
++_002442_hash+capabilities_read+3+58457+_002442_hash+NULL
++_002443_hash+comedi_read+3+13199+_002443_hash+NULL
++_002444_hash+comedi_write+3+47926+_002444_hash+NULL
++_002445_hash+compat_do_arpt_set_ctl+4+12184+_002445_hash+NULL
++_002446_hash+compat_do_ip6t_set_ctl+4+3184+_002446_hash+NULL
++_002447_hash+compat_do_ipt_set_ctl+4+58466+_002447_hash+&_001852_hash
++_002448_hash+compat_filldir+3+32999+_002448_hash+NULL
++_002449_hash+compat_filldir64+3+35354+_002449_hash+NULL
++_002450_hash+compat_fillonedir+3+15620+_002450_hash+NULL
++_002451_hash+compat_rw_copy_check_uvector+3+25242+_002451_hash+NULL
++_002452_hash+compat_sock_setsockopt+5+23+_002452_hash+NULL
++_002453_hash+compat_sys_kexec_load+2+35674+_002453_hash+NULL
++_002454_hash+compat_sys_keyctl+4+9639+_002454_hash+NULL
++_002455_hash+compat_sys_move_pages+2+5861+_002455_hash+NULL
++_002456_hash+compat_sys_mq_timedsend+3+31060+_002456_hash+NULL
++_002457_hash+compat_sys_msgrcv+2+7482+_002457_hash+NULL
++_002458_hash+compat_sys_msgsnd+2+10738+_002458_hash+NULL
++_002459_hash+compat_sys_semtimedop+3+3606+_002459_hash+NULL
++_002460_hash+__copy_in_user+3+34790+_002460_hash+NULL
++_002461_hash+copy_in_user+3+57502+_002461_hash+NULL
++_002462_hash+dev_counters_read+3+19216+_002462_hash+NULL
++_002463_hash+dev_names_read+3+38509+_002463_hash+NULL
++_002464_hash+do_arpt_set_ctl+4+51053+_002464_hash+NULL
++_002465_hash+do_ip6t_set_ctl+4+60040+_002465_hash+NULL
++_002466_hash+do_ipt_set_ctl+4+56238+_002466_hash+NULL
++_002467_hash+drbd_bm_resize+2+20522+_002467_hash+NULL
++_002468_hash+driver_names_read+3+60399+_002468_hash+NULL
++_002469_hash+driver_stats_read+3+8944+_002469_hash+NULL
++_002470_hash+__earlyonly_bootmem_alloc+2+23824+_002470_hash+NULL
++_002471_hash+evtchn_read+3+3569+_002471_hash+NULL
++_002472_hash+ext_sd_execute_read_data+9+48589+_002472_hash+NULL
++_002473_hash+ext_sd_execute_write_data+9+8175+_002473_hash+NULL
++_002474_hash+fat_compat_ioctl_filldir+3+36328+_002474_hash+NULL
++_002475_hash+firmwareUpload+3+32794+_002475_hash+NULL
++_002476_hash+flash_read+3+57843+_002476_hash+NULL
++_002477_hash+flash_write+3+62354+_002477_hash+NULL
++_002478_hash+gather_array+3+56641+_002478_hash+NULL
++_002479_hash+ghash_async_setkey+3+60001+_002479_hash+NULL
++_002480_hash+gntdev_alloc_map+2+35145+_002480_hash+NULL
++_002481_hash+gnttab_map+2+56439+_002481_hash+NULL
++_002482_hash+gru_alloc_gts+2-3+60056+_002482_hash+NULL
++_002484_hash+handle_eviocgbit+3+44193+_002484_hash+NULL
++_002485_hash+hid_parse_report+3+51737+_002485_hash+NULL
++_002486_hash+ieee80211_alloc_txb+1-2+52477+_002486_hash+NULL
++_002487_hash+ieee80211_wx_set_gen_ie+3+51399+_002487_hash+NULL
++_002488_hash+ieee80211_wx_set_gen_ie_rsl+3+3521+_002488_hash+NULL
++_002489_hash+init_cdev+1+8274+_002489_hash+NULL
++_002490_hash+init_per_cpu+1+17880+_002490_hash+NULL
++_002491_hash+ipath_create_cq+2+45586+_002491_hash+NULL
++_002492_hash+ipath_get_base_info+3+7043+_002492_hash+NULL
++_002493_hash+ipath_init_qp_table+2+25167+_002493_hash+NULL
++_002494_hash+ipath_resize_cq+2+712+_002494_hash+NULL
++_002495_hash+ni_gpct_device_construct+5+610+_002495_hash+NULL
++_002496_hash+options_write+3+47243+_002496_hash+NULL
++_002497_hash+portcntrs_1_read+3+47253+_002497_hash+NULL
++_002498_hash+portcntrs_2_read+3+56586+_002498_hash+NULL
++_002499_hash+portnames_read+3+41958+_002499_hash+NULL
++_002500_hash+ptc_proc_write+3+12076+_002500_hash+NULL
++_002501_hash+put_cmsg_compat+4+35937+_002501_hash+NULL
++_002502_hash+qib_alloc_devdata+2+51819+_002502_hash+NULL
++_002503_hash+qib_alloc_fast_reg_page_list+2+10507+_002503_hash+NULL
++_002504_hash+qib_cdev_init+1+34778+_002504_hash+NULL
++_002505_hash+qib_create_cq+2+27497+_002505_hash+NULL
++_002506_hash+qib_diag_write+3+62133+_002506_hash+NULL
++_002507_hash+qib_get_base_info+3+11369+_002507_hash+NULL
++_002508_hash+qib_resize_cq+2+53090+_002508_hash+NULL
++_002509_hash+qsfp_1_read+3+21915+_002509_hash+NULL
++_002510_hash+qsfp_2_read+3+31491+_002510_hash+NULL
++_002511_hash+queue_reply+3+22416+_002511_hash+NULL
++_002512_hash+Realloc+2+34961+_002512_hash+NULL
++_002513_hash+rfc4106_set_key+3+54519+_002513_hash+NULL
++_002514_hash+rtllib_alloc_txb+1-2+21687+_002514_hash+NULL
++_002515_hash+rtllib_wx_set_gen_ie+3+59808+_002515_hash+NULL
++_002516_hash+rts51x_transfer_data_partial+6+5735+_002516_hash+NULL
++_002517_hash+sparse_early_usemaps_alloc_node+4+9269+_002517_hash+NULL
++_002518_hash+split+2+11691+_002518_hash+NULL
++_002519_hash+stats_read_ul+3+32751+_002519_hash+NULL
++_002520_hash+store_debug_level+3+35652+_002520_hash+NULL
++_002521_hash+sys32_ipc+3+7238+_002521_hash+NULL
++_002522_hash+sys32_rt_sigpending+2+25814+_002522_hash+NULL
++_002523_hash+tunables_read+3+36385+_002523_hash+NULL
++_002524_hash+tunables_write+3+59563+_002524_hash+NULL
++_002525_hash+u32_array_read+3+2219+_002525_hash+NULL
++_002526_hash+usb_buffer_alloc+2+36276+_002526_hash+NULL
++_002527_hash+xenbus_file_write+3+6282+_002527_hash+NULL
++_002528_hash+xpc_kmalloc_cacheline_aligned+1+42895+_002528_hash+NULL
++_002529_hash+xpc_kzalloc_cacheline_aligned+1+65433+_002529_hash+NULL
++_002530_hash+xsd_read+3+15653+_002530_hash+NULL
++_002531_hash+compat_do_readv_writev+4+49102+_002531_hash+NULL
++_002532_hash+compat_keyctl_instantiate_key_iov+3+57431+_003110_hash+NULL+nohasharray
++_002533_hash+compat_process_vm_rw+3-5+22254+_002533_hash+NULL
++_002535_hash+compat_sys_setsockopt+5+3326+_002535_hash+NULL
++_002536_hash+ipath_cdev_init+1+37752+_002536_hash+NULL
++_002537_hash+ms_read_multiple_pages+4-5+8052+_002537_hash+NULL
++_002539_hash+ms_write_multiple_pages+5-6+10362+_002539_hash+NULL
++_002541_hash+sparse_mem_maps_populate_node+4+12669+_002541_hash+&_002004_hash
++_002542_hash+vmemmap_alloc_block+1+43245+_002542_hash+NULL
++_002543_hash+xd_read_multiple_pages+4-5+11422+_002543_hash+NULL
++_002545_hash+xd_write_multiple_pages+5-6+53633+_002545_hash+NULL
++_002546_hash+compat_readv+3+30273+_002546_hash+NULL
++_002547_hash+compat_sys_process_vm_readv+3-5+15374+_002547_hash+NULL
++_002549_hash+compat_sys_process_vm_writev+3-5+41194+_002549_hash+NULL
++_002551_hash+compat_writev+3+60063+_002551_hash+NULL
++_002552_hash+ms_rw_multi_sector+4+7459+_002552_hash+NULL
++_002553_hash+sparse_early_mem_maps_alloc_node+4+36971+_002553_hash+NULL
++_002554_hash+vmemmap_alloc_block_buf+1+61126+_002554_hash+NULL
++_002555_hash+xd_rw+4+49020+_002555_hash+NULL
++_002556_hash+compat_sys_preadv64+3+24283+_002556_hash+NULL
++_002557_hash+compat_sys_pwritev64+3+51151+_002557_hash+NULL
++_002558_hash+compat_sys_readv+3+20911+_002558_hash+NULL
++_002559_hash+compat_sys_writev+3+5784+_002559_hash+NULL
++_002560_hash+ms_rw+4+17220+_002560_hash+NULL
++_002561_hash+compat_sys_preadv+3+583+_002561_hash+NULL
++_002562_hash+compat_sys_pwritev+3+17886+_002562_hash+NULL
++_002563_hash+alloc_apertures+1+56561+_002563_hash+NULL
++_002564_hash+bin_uuid+3+28999+_002564_hash+NULL
++_002565_hash+__copy_from_user_inatomic_nocache+3+49921+_002565_hash+NULL
++_002566_hash+do_dmabuf_dirty_sou+7+3017+_002566_hash+NULL
++_002567_hash+do_surface_dirty_sou+7+39678+_002567_hash+NULL
++_002568_hash+drm_agp_bind_pages+3+56748+_002568_hash+NULL
++_002569_hash+drm_calloc_large+1-2+65421+_002569_hash+NULL
++_002571_hash+drm_fb_helper_init+3-4+19044+_002571_hash+NULL
++_002573_hash+drm_ht_create+2+18853+_002573_hash+NULL
++_002574_hash+drm_malloc_ab+1-2+16831+_002574_hash+NULL
++_002576_hash+drm_mode_crtc_set_gamma_size+2+31881+_002576_hash+NULL
++_002577_hash+drm_plane_init+6+28731+_002577_hash+NULL
++_002578_hash+drm_property_create+4+51239+_002578_hash+NULL
++_002579_hash+drm_property_create_blob+2+7414+_002579_hash+NULL
++_002580_hash+drm_vblank_init+2+11362+_002580_hash+NULL
++_002581_hash+drm_vmalloc_dma+1+14550+_002581_hash+NULL
++_002582_hash+fb_alloc_cmap_gfp+2+20792+_002582_hash+NULL
++_002583_hash+fbcon_prepare_logo+5+6246+_002583_hash+NULL
++_002584_hash+fb_read+3+33506+_002584_hash+NULL
++_002585_hash+fb_write+3+46924+_002585_hash+NULL
++_002586_hash+framebuffer_alloc+1+59145+_002586_hash+NULL
++_002587_hash+i915_cache_sharing_read+3+24775+_002587_hash+NULL
++_002588_hash+i915_cache_sharing_write+3+57961+_002588_hash+NULL
++_002589_hash+i915_max_freq_read+3+20581+_002589_hash+NULL
++_002590_hash+i915_max_freq_write+3+11350+_002590_hash+NULL
++_002591_hash+i915_wedged_read+3+35474+_002591_hash+NULL
++_002592_hash+i915_wedged_write+3+47771+_002592_hash+NULL
++_002593_hash+p9_client_read+5+19750+_002593_hash+NULL
++_002594_hash+probe_kernel_write+3+17481+_002594_hash+NULL
++_002595_hash+sched_feat_write+3+55202+_002595_hash+NULL
++_002596_hash+sd_alloc_ctl_entry+1+29708+_002596_hash+NULL
++_002597_hash+tstats_write+3+60432+_002597_hash+&_000009_hash
++_002598_hash+ttm_bo_fbdev_io+4+9805+_002598_hash+NULL
++_002599_hash+ttm_bo_io+5+47000+_002599_hash+NULL
++_002600_hash+ttm_dma_page_pool_free+2+34135+_002600_hash+NULL
++_002601_hash+ttm_page_pool_free+2+61661+_002601_hash+NULL
++_002602_hash+vmw_execbuf_process+5+22885+_002602_hash+NULL
++_002603_hash+vmw_fifo_reserve+2+12141+_002603_hash+NULL
++_002604_hash+vmw_kms_present+9+38130+_002604_hash+NULL
++_002605_hash+vmw_kms_readback+6+5727+_002605_hash+NULL
++_002606_hash+do_dmabuf_dirty_ldu+6+52241+_002606_hash+NULL
++_002607_hash+drm_mode_create_tv_properties+2+23122+_002607_hash+NULL
++_002608_hash+drm_property_create_enum+5+29201+_002608_hash+NULL
++_002609_hash+fast_user_write+5+20494+_002609_hash+NULL
++_002610_hash+fb_alloc_cmap+2+6554+_002610_hash+NULL
++_002611_hash+i915_gem_execbuffer_relocate_slow+7+25355+_002611_hash+NULL
++_002612_hash+kgdb_hex2mem+3+24755+_002612_hash+NULL
++_002613_hash+ttm_object_device_init+2+10321+_002613_hash+NULL
++_002614_hash+ttm_object_file_init+2+27804+_002614_hash+NULL
++_002615_hash+vmw_cursor_update_image+3-4+16332+_002615_hash+NULL
++_002617_hash+vmw_gmr2_bind+3+21305+_002617_hash+NULL
++_002618_hash+vmw_cursor_update_dmabuf+3-4+32045+_002618_hash+NULL
++_002620_hash+vmw_gmr_bind+3+44130+_002620_hash+NULL
++_002621_hash+vmw_du_crtc_cursor_set+4-5+28479+_002621_hash+NULL
++_002622_hash+__module_alloc+1+50004+_002622_hash+NULL
++_002623_hash+module_alloc_update_bounds_rw+1+63233+_002623_hash+NULL
++_002624_hash+module_alloc_update_bounds_rx+1+58634+_002624_hash+NULL
++_002625_hash+acpi_system_write_alarm+3+40205+_002625_hash+NULL
++_002626_hash+create_table+2+16213+_002626_hash+NULL
++_002627_hash+mem_read+3+57631+_002627_hash+NULL
++_002628_hash+mem_write+3+22232+_002628_hash+NULL
++_002629_hash+proc_fault_inject_read+3+36802+_002629_hash+NULL
++_002630_hash+proc_fault_inject_write+3+21058+_002630_hash+NULL
++_002631_hash+v9fs_fid_readn+4+60544+_002631_hash+NULL
++_002632_hash+v9fs_file_read+3+40858+_002632_hash+NULL
++_002633_hash+__devres_alloc+2+25598+_002633_hash+NULL
++_002634_hash+alloc_dummy_extent_buffer+2+56374+_002634_hash+NULL
++_002635_hash+alloc_fdtable+1+17389+_002635_hash+NULL
++_002636_hash+alloc_large_system_hash+2+22391+_002636_hash+NULL
++_002637_hash+alloc_ldt+2+21972+_002637_hash+NULL
++_002638_hash+__alloc_skb+1+23940+_002638_hash+NULL
++_002639_hash+__ata_change_queue_depth+3+23484+_002639_hash+NULL
++_002640_hash+btrfs_alloc_free_block+3+8986+_002640_hash+NULL
++_002641_hash+btrfs_find_device_for_logical+2+44993+_002641_hash+NULL
++_002642_hash+ccid3_hc_rx_getsockopt+3+62331+_002642_hash+NULL
++_002643_hash+ccid3_hc_tx_getsockopt+3+16314+_002643_hash+NULL
++_002644_hash+cifs_readdata_alloc+1+26360+_002644_hash+NULL
++_002645_hash+cistpl_vers_1+4+15023+_002645_hash+NULL
++_002646_hash+cmm_read+3+57520+_002646_hash+NULL
++_002647_hash+cosa_read+3+25966+_002647_hash+NULL
++_002648_hash+dm_table_create+3+35687+_002648_hash+NULL
++_002649_hash+dpcm_state_read_file+3+65489+_002649_hash+NULL
++_002651_hash+edac_mc_alloc+4+3611+_002651_hash+NULL
++_002652_hash+ep0_read+3+38095+_002652_hash+NULL
++_002653_hash+event_buffer_read+3+48772+_002765_hash+NULL+nohasharray
++_002654_hash+extend_netdev_table+2+21453+_002654_hash+NULL
++_002655_hash+extract_entropy_user+3+26952+_002655_hash+NULL
++_002656_hash+fcoe_ctlr_device_add+3+1793+_002656_hash+NULL
++_002657_hash+fd_do_readv+3+51297+_002657_hash+NULL
++_002658_hash+fd_do_writev+3+29329+_002658_hash+NULL
++_002659_hash+ffs_ep0_read+3+2672+_002659_hash+NULL
++_002660_hash+fill_readbuf+3+32464+_002660_hash+NULL
++_002661_hash+fw_iso_buffer_alloc+2+13704+_002661_hash+NULL
++_002662_hash+get_fd_set+1+3866+_002662_hash+NULL
++_002663_hash+hidraw_report_event+3+20503+_002663_hash+NULL
++_002664_hash+ieee80211_if_read_ht_opmode+3+29044+_002664_hash+NULL
++_002665_hash+ieee80211_if_read_num_mcast_sta+3+12419+_002665_hash+NULL
++_002666_hash+iwl_dbgfs_calib_disabled_read+3+22649+_002666_hash+NULL
++_002667_hash+iwl_dbgfs_rf_reset_read+3+26512+_002667_hash+NULL
++_002668_hash+ixgbe_alloc_q_vector+4-6+24439+_002668_hash+NULL
++_002670_hash+joydev_handle_JSIOCSAXMAP+3+48898+_002836_hash+NULL+nohasharray
++_002671_hash+joydev_handle_JSIOCSBTNMAP+3+15643+_002671_hash+NULL
++_002672_hash+__kfifo_from_user_r+3+60345+_002672_hash+NULL
++_002673_hash+kstrtoint_from_user+2+8778+_002673_hash+NULL
++_002674_hash+kstrtol_from_user+2+10168+_002674_hash+NULL
++_002675_hash+kstrtoll_from_user+2+19500+_002675_hash+NULL
++_002676_hash+kstrtos16_from_user+2+28300+_002676_hash+NULL
++_002677_hash+kstrtos8_from_user+2+58268+_002677_hash+NULL
++_002678_hash+kstrtou16_from_user+2+54274+_002678_hash+NULL
++_002679_hash+kstrtou8_from_user+2+55599+_002679_hash+NULL
++_002680_hash+kstrtouint_from_user+2+10536+_002680_hash+NULL
++_002681_hash+kstrtoul_from_user+2+64569+_002681_hash+NULL
++_002682_hash+kstrtoull_from_user+2+63026+_002682_hash+NULL
++_002683_hash+l2cap_create_iframe_pdu+3+40055+_002683_hash+NULL
++_002684_hash+l2tp_ip6_recvmsg+4+62874+_002684_hash+NULL
++_002685_hash+mem_cgroup_read+5+22461+_002685_hash+NULL
++_002686_hash+nfs_fscache_get_super_cookie+3+44355+_002686_hash+&_001648_hash
++_002687_hash+nfs_pgarray_set+2+1085+_002687_hash+NULL
++_002688_hash+ntfs_rl_realloc+3+56831+_002688_hash+&_000363_hash
++_002689_hash+ntfs_rl_realloc_nofail+3+32173+_002689_hash+NULL
++_002690_hash+pn533_dep_link_up+5+22154+_002690_hash+NULL
++_002691_hash+port_fops_write+3+54627+_002691_hash+NULL
++_002692_hash+ptp_read+4+63251+_002692_hash+NULL
++_002693_hash+qla4xxx_change_queue_depth+2+1268+_002693_hash+NULL
++_002694_hash+reqsk_queue_alloc+2+40272+_002694_hash+NULL
++_002695_hash+resize_info_buffer+2+62889+_002695_hash+NULL
++_002696_hash+rfkill_fop_write+3+64808+_002696_hash+NULL
++_002697_hash+rt2x00debug_write_rfcsr+3+41473+_002697_hash+NULL
++_002698_hash+rvmalloc+1+46873+_002698_hash+NULL
++_002699_hash+rw_copy_check_uvector+3+45748+_003398_hash+NULL+nohasharray
++_002700_hash+sctp_getsockopt_active_key+2+45483+_002700_hash+NULL
++_002701_hash+sctp_getsockopt_adaptation_layer+2+45375+_002701_hash+NULL
++_002702_hash+sctp_getsockopt_assoc_ids+2+9043+_002702_hash+NULL
++_002703_hash+sctp_getsockopt_associnfo+2+58169+_002703_hash+NULL
++_002704_hash+sctp_getsockopt_assoc_number+2+6384+_002704_hash+NULL
++_002705_hash+sctp_getsockopt_auto_asconf+2+46584+_002705_hash+NULL
++_002706_hash+sctp_getsockopt_context+2+52490+_002706_hash+NULL
++_002707_hash+sctp_getsockopt_default_send_param+2+63056+_002707_hash+NULL
++_002708_hash+sctp_getsockopt_disable_fragments+2+12330+_002708_hash+NULL
++_002709_hash+sctp_getsockopt_fragment_interleave+2+51215+_002709_hash+NULL
++_002710_hash+sctp_getsockopt_initmsg+2+26042+_002710_hash+NULL
++_002711_hash+sctp_getsockopt_mappedv4+2+20044+_002711_hash+NULL
++_002712_hash+sctp_getsockopt_nodelay+2+9560+_002712_hash+NULL
++_002713_hash+sctp_getsockopt_partial_delivery_point+2+60952+_002713_hash+NULL
++_002714_hash+sctp_getsockopt_peeloff+2+59190+_002714_hash+NULL
++_002715_hash+sctp_getsockopt_peer_addr_info+2+6024+_002715_hash+NULL
++_002716_hash+sctp_getsockopt_peer_addr_params+2+53645+_002716_hash+NULL
++_002717_hash+sctp_getsockopt_primary_addr+2+24639+_002717_hash+NULL
++_002718_hash+sctp_getsockopt_rtoinfo+2+62027+_002718_hash+NULL
++_002719_hash+sctp_getsockopt_sctp_status+2+56540+_002719_hash+NULL
++_002720_hash+self_check_write+5+50856+_002720_hash+NULL
++_002721_hash+smk_read_mapped+3+7562+_002721_hash+NULL
++_002722_hash+smk_set_cipso+3+20379+_002722_hash+NULL
++_002723_hash+smk_user_access+3+24440+_002723_hash+NULL
++_002724_hash+smk_write_mapped+3+13519+_002724_hash+NULL
++_002725_hash+smk_write_rules_list+3+18565+_002725_hash+NULL
++_002726_hash+snd_mixart_BA0_read+5+45069+_002726_hash+NULL
++_002727_hash+snd_mixart_BA1_read+5+5082+_002727_hash+NULL
++_002728_hash+snd_pcm_oss_read2+3+54387+_002728_hash+NULL
++_002729_hash+syslog_print+2+307+_002729_hash+NULL
++_002730_hash+tcp_dma_try_early_copy+3+4457+_002730_hash+NULL
++_002731_hash+tcp_send_rcvq+3+11316+_002731_hash+NULL
++_002732_hash+tomoyo_init_log+2+61526+_002732_hash+NULL
++_002733_hash+ubi_dump_flash+4+46381+_002733_hash+NULL
++_002734_hash+ubi_eba_atomic_leb_change+5+60379+_002734_hash+NULL
++_002735_hash+ubi_eba_write_leb+5-6+36029+_002735_hash+NULL
++_002737_hash+ubi_eba_write_leb_st+5+44343+_002737_hash+NULL
++_002738_hash+ubi_self_check_all_ff+4+41959+_002738_hash+NULL
++_002739_hash+unix_bind+3+15668+_002739_hash+NULL
++_002740_hash+usbvision_rvmalloc+1+19655+_002740_hash+NULL
++_002742_hash+v4l2_ctrl_new+7+24927+_002742_hash+NULL
++_002743_hash+v4l2_event_subscribe+3+53687+_002743_hash+NULL
++_002744_hash+v9fs_direct_read+3+45546+_002744_hash+NULL
++_002745_hash+v9fs_file_readn+4+36353+_002745_hash+&_001606_hash
++_002746_hash+__videobuf_alloc_vb+1+5665+_002746_hash+NULL
++_002747_hash+wm8350_write+3+24480+_002747_hash+NULL
++_002748_hash+xfs_buf_read_uncached+3+42844+_002748_hash+NULL
++_002749_hash+yurex_write+3+8761+_002749_hash+NULL
++_002750_hash+alloc_skb+1+55439+_002750_hash+NULL
++_002751_hash+alloc_skb_fclone+1+3467+_002751_hash+NULL
++_002752_hash+ata_scsi_change_queue_depth+2+23126+_002752_hash+NULL
++_002753_hash+ath6kl_disconnect_timeout_write+3+794+_002753_hash+NULL
++_002754_hash+ath6kl_keepalive_write+3+45600+_002754_hash+NULL
++_002755_hash+ath6kl_lrssi_roam_write+3+8362+_002755_hash+NULL
++_002756_hash+ath6kl_regread_write+3+14220+_002756_hash+NULL
++_002757_hash+core_sys_select+1+47494+_002757_hash+NULL
++_002758_hash+do_syslog+3+56807+_002758_hash+NULL
++_002759_hash+expand_fdtable+2+39273+_002759_hash+NULL
++_002760_hash+fd_execute_cmd+3+1132+_002760_hash+NULL
++_002761_hash+get_chars+3+40373+_002761_hash+NULL
++_002762_hash+hid_report_raw_event+4+2762+_002762_hash+NULL
++_002763_hash+inet_csk_listen_start+2+38233+_002763_hash+NULL
++_002764_hash+kstrtou32_from_user+2+30361+_002764_hash+NULL
++_002765_hash+l2cap_segment_sdu+4+48772+_002765_hash+&_002653_hash
++_002766_hash+__netdev_alloc_skb+2+18595+_002766_hash+NULL
++_002767_hash+nfs_readdata_alloc+2+65015+_002767_hash+NULL
++_002768_hash+nfs_writedata_alloc+2+12133+_002768_hash+NULL
++_002769_hash+ntfs_rl_append+2-4+6037+_002769_hash+NULL
++_002771_hash+ntfs_rl_insert+2-4+4931+_002771_hash+NULL
++_002773_hash+ntfs_rl_replace+2-4+14136+_002773_hash+NULL
++_002775_hash+ntfs_rl_split+2-4+52328+_002775_hash+NULL
++_002777_hash+port_fops_read+3+49626+_002777_hash+NULL
++_002778_hash+random_read+3+13815+_002778_hash+NULL
++_002779_hash+sg_proc_write_adio+3+45704+_002779_hash+NULL
++_002780_hash+sg_proc_write_dressz+3+46316+_002780_hash+NULL
++_002781_hash+tcp_sendmsg+4+30296+_002781_hash+NULL
++_002782_hash+tomoyo_write_log2+2+34318+_002782_hash+NULL
++_002783_hash+ubi_leb_change+4+10289+_002783_hash+NULL
++_002784_hash+ubi_leb_write+4-5+5478+_002784_hash+NULL
++_002786_hash+urandom_read+3+30462+_002786_hash+NULL
++_002787_hash+v9fs_cached_file_read+3+2514+_002787_hash+NULL
++_002788_hash+__videobuf_alloc_cached+1+12740+_002788_hash+NULL
++_002789_hash+__videobuf_alloc_uncached+1+55711+_002789_hash+NULL
++_002790_hash+wm8350_block_write+3+19727+_002790_hash+NULL
++_002791_hash+alloc_tx+2+32143+_002791_hash+NULL
++_002792_hash+alloc_wr+1-2+24635+_002792_hash+NULL
++_002794_hash+ath6kl_endpoint_stats_write+3+59621+_002794_hash+NULL
++_002795_hash+ath6kl_fwlog_mask_write+3+24810+_002795_hash+NULL
++_002796_hash+ath9k_wmi_cmd+4+327+_002796_hash+NULL
++_002797_hash+atm_alloc_charge+2+19517+_002879_hash+NULL+nohasharray
++_002798_hash+ax25_output+2+22736+_002798_hash+NULL
++_002799_hash+bcsp_prepare_pkt+3+12961+_002799_hash+NULL
++_002800_hash+bt_skb_alloc+1+6404+_002800_hash+NULL
++_002801_hash+capinc_tty_write+3+28539+_002801_hash+NULL
++_002802_hash+cfpkt_create_pfx+1-2+23594+_002802_hash+NULL
++_002804_hash+cmd_complete+6+51629+_002804_hash+NULL
++_002805_hash+cmtp_add_msgpart+4+9252+_002805_hash+NULL
++_002806_hash+cmtp_send_interopmsg+7+376+_002806_hash+NULL
++_002807_hash+cxgb3_get_cpl_reply_skb+2+10620+_002807_hash+NULL
++_002808_hash+dbg_leb_change+4+23555+_002808_hash+NULL
++_002809_hash+dbg_leb_write+4-5+63555+_002809_hash+&_000940_hash
++_002811_hash+dccp_listen_start+2+35918+_002811_hash+NULL
++_002812_hash+__dev_alloc_skb+1+28681+_002812_hash+NULL
++_002813_hash+diva_os_alloc_message_buffer+1+64568+_002813_hash+NULL
++_002814_hash+dn_alloc_skb+2+6631+_002814_hash+NULL
++_002815_hash+do_pselect+1+62061+_002815_hash+NULL
++_002816_hash+_fc_frame_alloc+1+43568+_002816_hash+NULL
++_002817_hash+find_skb+2+20431+_002817_hash+NULL
++_002818_hash+fm_send_cmd+5+39639+_002818_hash+NULL
++_002819_hash+gem_alloc_skb+2+51715+_002819_hash+NULL
++_002820_hash+get_packet+3+41914+_002820_hash+NULL
++_002821_hash+get_packet+3+5747+_002821_hash+NULL
++_002822_hash+get_packet_pg+4+28023+_002822_hash+NULL
++_002823_hash+get_skb+2+63008+_002823_hash+NULL
++_002824_hash+hidp_queue_report+3+1881+_002824_hash+NULL
++_002825_hash+__hidp_send_ctrl_message+4+28303+_002825_hash+NULL
++_002826_hash+hycapi_rx_capipkt+3+11602+_002826_hash+NULL
++_002827_hash+i2400m_net_rx+5+27170+_002827_hash+NULL
++_002828_hash+igmpv3_newpack+2+35912+_002828_hash+NULL
++_002829_hash+inet_listen+2+14723+_002829_hash+NULL
++_002830_hash+isdn_net_ciscohdlck_alloc_skb+2+55209+_002830_hash+&_001724_hash
++_002831_hash+isdn_ppp_ccp_xmit_reset+6+63297+_002831_hash+NULL
++_002832_hash+kmsg_read+3+46514+_002832_hash+NULL
++_002833_hash+_l2_alloc_skb+1+11883+_002833_hash+NULL
++_002834_hash+l3_alloc_skb+1+32289+_002834_hash+NULL
++_002835_hash+llc_alloc_frame+4+64366+_002835_hash+NULL
++_002836_hash+mac_drv_rx_init+2+48898+_002836_hash+&_002670_hash
++_002837_hash+mgmt_event+4+12810+_002837_hash+NULL
++_002838_hash+mI_alloc_skb+1+24770+_002838_hash+NULL
++_002839_hash+nci_skb_alloc+2+49757+_002839_hash+NULL
++_002840_hash+netdev_alloc_skb+2+62437+_002840_hash+NULL
++_002841_hash+__netdev_alloc_skb_ip_align+2+55067+_002841_hash+NULL
++_002842_hash+new_skb+1+21148+_002842_hash+NULL
++_002843_hash+nfc_alloc_recv_skb+1+10244+_002843_hash+NULL
++_002844_hash+nfcwilink_skb_alloc+1+16167+_002844_hash+NULL
++_002845_hash+nfulnl_alloc_skb+2+65207+_002845_hash+NULL
++_002846_hash+ni65_alloc_mem+3+10664+_002846_hash+NULL
++_002847_hash+pep_alloc_skb+3+46303+_002847_hash+NULL
++_002848_hash+pn_raw_send+2+54330+_002848_hash+NULL
++_002849_hash+__pskb_copy+2+9038+_002849_hash+NULL
++_002850_hash+refill_pool+2+19477+_002850_hash+NULL
++_002851_hash+rfcomm_wmalloc+2+58090+_002851_hash+NULL
++_002852_hash+rx+4+57944+_002852_hash+NULL
++_002853_hash+sctp_ulpevent_new+1+33377+_002853_hash+NULL
++_002854_hash+send_command+4+10832+_002854_hash+NULL
++_002855_hash+skb_copy_expand+2-3+7685+_002855_hash+&_000671_hash
++_002857_hash+sk_stream_alloc_skb+2+57622+_002857_hash+NULL
++_002858_hash+sock_alloc_send_pskb+2+21246+_002858_hash+NULL
++_002859_hash+sock_rmalloc+2+59740+_002859_hash+&_002157_hash
++_002860_hash+sock_wmalloc+2+16472+_002860_hash+NULL
++_002861_hash+solos_param_store+4+34755+_002861_hash+NULL
++_002862_hash+sys_select+1+38827+_002862_hash+NULL
++_002863_hash+sys_syslog+3+10746+_002863_hash+NULL
++_002864_hash+t4vf_pktgl_to_skb+2+39005+_002864_hash+NULL
++_002865_hash+tcp_collapse+5-6+63294+_002865_hash+NULL
++_002867_hash+tipc_cfg_reply_alloc+1+27606+_002867_hash+NULL
++_002868_hash+ubifs_leb_change+4+17789+_002868_hash+NULL
++_002869_hash+ubifs_leb_write+4-5+22679+_002869_hash+NULL
++_002871_hash+ulog_alloc_skb+1+23427+_002871_hash+NULL
++_002872_hash+_alloc_mISDN_skb+3+52232+_002872_hash+NULL
++_002873_hash+ath9k_multi_regread+4+65056+_002873_hash+NULL
++_002874_hash+ath_rxbuf_alloc+2+24745+_002874_hash+NULL
++_002875_hash+ax25_send_frame+2+19964+_002875_hash+NULL
++_002876_hash+bchannel_get_rxbuf+2+37213+_002876_hash+NULL
++_002877_hash+cfpkt_create+1+18197+_002877_hash+NULL
++_002878_hash+console_store+4+36007+_002878_hash+NULL
++_002879_hash+dev_alloc_skb+1+19517+_002879_hash+&_002797_hash
++_002880_hash+dn_nsp_do_disc+2-6+49474+_002880_hash+NULL
++_002882_hash+do_write_orph_node+2+64343+_002882_hash+NULL
++_002883_hash+dsp_cmx_send_member+2+15625+_002883_hash+NULL
++_002884_hash+fc_frame_alloc+2+1596+_002884_hash+NULL
++_002885_hash+fc_frame_alloc_fill+2+59394+_002885_hash+NULL
++_002886_hash+fmc_send_cmd+5+20435+_002886_hash+NULL
++_002887_hash+hci_send_cmd+3+43810+_002887_hash+NULL
++_002888_hash+hci_si_event+3+1404+_002888_hash+NULL
++_002889_hash+hfcpci_empty_bfifo+4+62323+_002889_hash+NULL
++_002890_hash+hidp_send_ctrl_message+4+43702+_002890_hash+NULL
++_002891_hash+hysdn_sched_rx+3+60533+_002891_hash+NULL
++_002892_hash+inet_dccp_listen+2+28565+_002892_hash+NULL
++_002893_hash+ip6_append_data+4-5+36490+_002893_hash+NULL
++_002894_hash+__ip_append_data+7-8+36191+_002894_hash+NULL
++_002895_hash+l1oip_socket_recv+6+56537+_002895_hash+NULL
++_002896_hash+l2cap_build_cmd+4+48676+_002896_hash+NULL
++_002897_hash+l2down_create+4+21755+_002897_hash+NULL
++_002898_hash+l2up_create+3+6430+_002898_hash+NULL
++_002899_hash+ldisc_receive+4+41516+_002899_hash+NULL
++_002902_hash+lro_gen_skb+6+2644+_002902_hash+NULL
++_002903_hash+macvtap_alloc_skb+2-4-3+50629+_002903_hash+NULL
++_002906_hash+mgmt_device_found+10+14146+_002906_hash+NULL
++_002907_hash+nci_send_cmd+3+58206+_002907_hash+NULL
++_002908_hash+netdev_alloc_skb_ip_align+2+40811+_002908_hash+NULL
++_002909_hash+nfcwilink_send_bts_cmd+3+10802+_002909_hash+NULL
++_002910_hash+nfqnl_mangle+2+14583+_002910_hash+NULL
++_002911_hash+p54_alloc_skb+3+34366+_002911_hash+&_000475_hash
++_002912_hash+packet_alloc_skb+2-5-4+62602+_002912_hash+NULL
++_002915_hash+pep_indicate+5+38611+_002915_hash+NULL
++_002916_hash+pep_reply+5+50582+_002916_hash+NULL
++_002917_hash+pipe_handler_request+5+50774+_002917_hash+&_001189_hash
++_002918_hash+ql_process_mac_rx_page+4+15543+_002918_hash+NULL
++_002919_hash+ql_process_mac_rx_skb+4+6689+_002919_hash+NULL
++_002920_hash+rfcomm_tty_write+3+51603+_002920_hash+NULL
++_002921_hash+send_mpa_reject+3+7135+_002921_hash+NULL
++_002922_hash+send_mpa_reply+3+32372+_002922_hash+NULL
++_002923_hash+set_rxd_buffer_pointer+8+9950+_002923_hash+NULL
++_002924_hash+sge_rx+3+50594+_002924_hash+NULL
++_002925_hash+skb_cow_data+2+11565+_002925_hash+NULL
++_002926_hash+smp_build_cmd+3+45853+_002926_hash+NULL
++_002927_hash+sock_alloc_send_skb+2+23720+_002927_hash+NULL
++_002928_hash+sys_pselect6+1+57449+_002928_hash+NULL
++_002929_hash+tcp_fragment+3+20436+_002929_hash+NULL
++_002930_hash+teiup_create+3+43201+_002930_hash+NULL
++_002931_hash+tg3_run_loopback+2+30093+_002931_hash+NULL
++_002932_hash+tun_alloc_skb+2-4-3+41216+_002932_hash+NULL
++_002935_hash+ubifs_write_node+5+11258+_002935_hash+NULL
++_002936_hash+use_pool+2+64607+_002936_hash+NULL
++_002937_hash+vxge_rx_alloc+3+52024+_002937_hash+NULL
++_002938_hash+add_packet+3+54433+_002938_hash+NULL
++_002939_hash+add_rx_skb+3+8257+_002939_hash+NULL
++_002940_hash+ath6kl_buf_alloc+1+57304+_002940_hash+NULL
++_002941_hash+bat_iv_ogm_aggregate_new+2+2620+_002941_hash+NULL
++_002942_hash+bnx2fc_process_l2_frame_compl+3+65072+_002942_hash+NULL
++_002943_hash+brcmu_pkt_buf_get_skb+1+5556+_002943_hash+NULL
++_002944_hash+br_send_bpdu+3+29669+_002944_hash+NULL
++_002945_hash+bt_skb_send_alloc+2+6581+_002945_hash+NULL
++_002946_hash+c4iw_reject_cr+3+28174+_002946_hash+NULL
++_002947_hash+carl9170_rx_copy_data+2+21656+_002947_hash+NULL
++_002948_hash+cfpkt_add_body+3+44630+_002948_hash+NULL
++_002949_hash+cfpkt_append+3+61206+_002949_hash+NULL
++_002950_hash+cosa_net_setup_rx+2+38594+_002950_hash+NULL
++_002951_hash+cxgb4_pktgl_to_skb+2+61899+_002951_hash+NULL
++_002952_hash+dn_alloc_send_pskb+2+4465+_002952_hash+NULL
++_002953_hash+dn_nsp_return_disc+2+60296+_002953_hash+NULL
++_002954_hash+dn_nsp_send_disc+2+23469+_002954_hash+NULL
++_002955_hash+dsp_tone_hw_message+3+17678+_002955_hash+NULL
++_002956_hash+dvb_net_sec+3+37884+_002956_hash+NULL
++_002957_hash+e1000_check_copybreak+3+62448+_002957_hash+NULL
++_002958_hash+fast_rx_path+3+59214+_002958_hash+NULL
++_002959_hash+fc_fcp_frame_alloc+2+12624+_002959_hash+NULL
++_002960_hash+fcoe_ctlr_send_keep_alive+3+15308+_002960_hash+NULL
++_002961_hash+fwnet_incoming_packet+3+40380+_002961_hash+NULL
++_002962_hash+fwnet_pd_new+4+39947+_002962_hash+NULL
++_002963_hash+got_frame+2+16028+_002963_hash+NULL
++_002964_hash+gsm_mux_rx_netchar+3+33336+_002964_hash+NULL
++_002965_hash+hdlcdev_rx+3+997+_002965_hash+NULL
++_002966_hash+hdlc_empty_fifo+2+18397+_002966_hash+NULL
++_002967_hash+hfc_empty_fifo+2+57972+_002967_hash+NULL
++_002968_hash+hfcpci_empty_fifo+4+2427+_002968_hash+NULL
++_002969_hash+hfcsusb_rx_frame+3+52745+_002969_hash+NULL
++_002970_hash+hidp_output_raw_report+3+5629+_002970_hash+NULL
++_002971_hash+hscx_empty_fifo+2+13360+_002971_hash+NULL
++_002972_hash+hysdn_rx_netpkt+3+16136+_002972_hash+NULL
++_002973_hash+ieee80211_fragment+4+33112+_002973_hash+NULL
++_002974_hash+ieee80211_probereq_get+4-6+29069+_002974_hash+NULL
++_002976_hash+ieee80211_send_auth+5+24121+_002976_hash+NULL
++_002977_hash+ieee80211_set_probe_resp+3+10077+_002977_hash+NULL
++_002978_hash+ieee80211_tdls_mgmt+8+9581+_002978_hash+NULL
++_002979_hash+ip6_ufo_append_data+5-7-6+4780+_002979_hash+NULL
++_002982_hash+ip_ufo_append_data+6-8-7+12775+_002982_hash+NULL
++_002985_hash+ipw_packet_received_skb+2+1230+_002985_hash+NULL
++_002986_hash+iwch_reject_cr+3+23901+_002986_hash+NULL
++_002987_hash+iwm_rx_packet_alloc+3+9898+_002987_hash+NULL
++_002988_hash+ixgb_check_copybreak+3+5847+_002988_hash+NULL
++_002989_hash+l1oip_socket_parse+4+4507+_002989_hash+NULL
++_002990_hash+l2cap_send_cmd+4+14548+_002990_hash+NULL
++_002991_hash+l2tp_ip6_sendmsg+4+7461+_002991_hash+NULL
++_002993_hash+lowpan_fragment_xmit+3-4+22095+_002993_hash+NULL
++_002996_hash+mcs_unwrap_fir+3+25733+_002996_hash+NULL
++_002997_hash+mcs_unwrap_mir+3+9455+_002997_hash+NULL
++_002998_hash+mld_newpack+2+50950+_002998_hash+NULL
++_002999_hash+nfc_alloc_send_skb+4+3167+_002999_hash+NULL
++_003000_hash+p54_download_eeprom+4+43842+_003000_hash+NULL
++_003002_hash+ppp_tx_cp+5+62044+_003002_hash+NULL
++_003003_hash+prism2_send_mgmt+4+62605+_003003_hash+&_001876_hash
++_003004_hash+prism2_sta_send_mgmt+5+43916+_003004_hash+NULL
++_003005_hash+_queue_data+4+54983+_003005_hash+NULL
++_003006_hash+read_dma+3+55086+_003006_hash+NULL
++_003007_hash+read_fifo+3+826+_003007_hash+NULL
++_003008_hash+receive_copy+3+12216+_003008_hash+NULL
++_003009_hash+rtl8169_try_rx_copy+3+705+_003009_hash+NULL
++_003010_hash+_rtl92s_firmware_downloadcode+3+14021+_003010_hash+NULL
++_003011_hash+rx_data+4+60442+_003011_hash+NULL
++_003012_hash+sis190_try_rx_copy+3+57069+_003012_hash+NULL
++_003013_hash+skge_rx_get+3+40598+_003013_hash+NULL
++_003014_hash+tcp_mark_head_lost+2+35895+_003014_hash+NULL
++_003015_hash+tcp_match_skb_to_sack+3-4+23568+_003015_hash+NULL
++_003017_hash+tso_fragment+3+29050+_003017_hash+NULL
++_003018_hash+tt_response_fill_table+1+57902+_003018_hash+NULL
++_003020_hash+udpv6_sendmsg+4+22316+_003020_hash+NULL
++_003021_hash+velocity_rx_copy+2+34583+_003021_hash+NULL
++_003022_hash+W6692_empty_Bfifo+2+47804+_003022_hash+NULL
++_003023_hash+zd_mac_rx+3+38296+_003023_hash+NULL
++_003024_hash+ath6kl_wmi_get_new_buf+1+52304+_003024_hash+NULL
++_003025_hash+bat_iv_ogm_queue_add+3+30870+_003025_hash+NULL
++_003026_hash+brcmf_alloc_pkt_and_read+2+63116+_003026_hash+&_001808_hash
++_003027_hash+brcmf_sdcard_recv_buf+6+38179+_003027_hash+NULL
++_003028_hash+brcmf_sdcard_rwdata+5+65041+_003028_hash+NULL
++_003029_hash+brcmf_sdcard_send_buf+6+7713+_003029_hash+NULL
++_003030_hash+carl9170_handle_mpdu+3+11056+_003030_hash+NULL
++_003031_hash+cfpkt_add_trail+3+27260+_003031_hash+NULL
++_003032_hash+cfpkt_pad_trail+2+55511+_003032_hash+NULL
++_003033_hash+dvb_net_sec_callback+2+28786+_003033_hash+NULL
++_003034_hash+fwnet_receive_packet+9+50537+_003034_hash+NULL
++_003035_hash+handle_rx_packet+3+58993+_003035_hash+NULL
++_003036_hash+HDLC_irq+2+8709+_003036_hash+NULL
++_003037_hash+hdlc_rpr_irq+2+10240+_003037_hash+NULL
++_003043_hash+ipwireless_network_packet_received+4+51277+_003043_hash+NULL
++_003044_hash+l2cap_bredr_sig_cmd+3+49065+_003044_hash+NULL
++_003045_hash+l2cap_sock_alloc_skb_cb+2+33532+_003045_hash+NULL
++_003046_hash+llcp_allocate_pdu+3+19866+_003046_hash+NULL
++_003047_hash+ppp_cp_event+6+2965+_003047_hash+NULL
++_003048_hash+receive_client_update_packet+3+49104+_003048_hash+NULL
++_003049_hash+receive_server_sync_packet+3+59021+_003049_hash+NULL
++_003050_hash+sky2_receive+2+13407+_003050_hash+NULL
++_003051_hash+tcp_sacktag_walk+5-6+49703+_003051_hash+NULL
++_003053_hash+tcp_write_xmit+2+64602+_003053_hash+NULL
++_003054_hash+ath6kl_wmi_add_wow_pattern_cmd+4+12842+_003054_hash+NULL
++_003055_hash+ath6kl_wmi_beginscan_cmd+8+25462+_003055_hash+NULL
++_003056_hash+ath6kl_wmi_send_probe_response_cmd+6+31728+_003056_hash+NULL
++_003057_hash+ath6kl_wmi_set_appie_cmd+5+39266+_003057_hash+NULL
++_003058_hash+ath6kl_wmi_set_ie_cmd+6+37260+_003058_hash+NULL
++_003059_hash+ath6kl_wmi_startscan_cmd+8+33674+_003059_hash+NULL
++_003060_hash+ath6kl_wmi_test_cmd+3+27312+_003060_hash+NULL
++_003061_hash+brcmf_sdbrcm_membytes+3-5+37324+_003061_hash+NULL
++_003063_hash+brcmf_sdbrcm_read_control+3+22721+_003063_hash+NULL
++_003064_hash+brcmf_tx_frame+3+20978+_003064_hash+NULL
++_003065_hash+__carl9170_rx+3+56784+_003065_hash+NULL
++_003066_hash+cfpkt_setlen+2+49343+_003066_hash+NULL
++_003067_hash+hdlc_irq_one+2+3944+_003067_hash+NULL
++_003069_hash+tcp_push_one+2+48816+_003069_hash+NULL
++_003070_hash+__tcp_push_pending_frames+2+48148+_003070_hash+NULL
++_003071_hash+brcmf_sdbrcm_bus_txctl+3+42492+_003071_hash+NULL
++_003072_hash+carl9170_rx+3+13272+_003072_hash+NULL
++_003073_hash+carl9170_rx_stream+3+1334+_003073_hash+NULL
++_003074_hash+tcp_push+3+10680+_003074_hash+NULL
++_003075_hash+create_log+2+8225+_003075_hash+NULL
++_003076_hash+expand_files+2+17080+_003076_hash+NULL
++_003077_hash+iio_device_alloc+1+41440+_003077_hash+NULL
++_003078_hash+OS_mem_token_alloc+1+14276+_003078_hash+NULL
++_003079_hash+packet_came+3+18072+_003079_hash+NULL
++_003080_hash+softsynth_write+3+3455+_003080_hash+NULL
++_003081_hash+alloc_fd+1+37637+_003081_hash+NULL
++_003082_hash+sys_dup3+2+33421+_003082_hash+NULL
++_003083_hash+do_fcntl+3+31468+_003083_hash+NULL
++_003084_hash+sys_dup2+2+25284+_003084_hash+NULL
++_003085_hash+sys_fcntl+3+19267+_003085_hash+NULL
++_003086_hash+sys_fcntl64+3+29031+_003086_hash+NULL
++_003087_hash+cmpk_message_handle_tx+4+54024+_003087_hash+NULL
++_003088_hash+comedi_buf_alloc+3+24822+_003088_hash+NULL
++_003089_hash+compat_rw_copy_check_uvector+3+22001+_003089_hash+&_001989_hash
++_003090_hash+compat_sys_fcntl64+3+60256+_003090_hash+NULL
++_003091_hash+evtchn_write+3+43278+_003091_hash+NULL
++_003092_hash+fw_download_code+3+13249+_003092_hash+NULL
++_003093_hash+fwSendNullPacket+2+54618+_003093_hash+NULL
++_003095_hash+ieee80211_authentication_req+3+63973+_003095_hash+NULL
++_003097_hash+rtllib_authentication_req+3+26713+_003097_hash+NULL
++_003098_hash+SendTxCommandPacket+3+42901+_003098_hash+NULL
++_003099_hash+snd_nm256_capture_copy+5+28622+_003099_hash+NULL
++_003100_hash+snd_nm256_playback_copy+5+38567+_003100_hash+NULL
++_003101_hash+tomoyo_init_log+2+14806+_003101_hash+NULL
++_003102_hash+usbdux_attach_common+4+51764+_003271_hash+NULL+nohasharray
++_003103_hash+compat_sys_fcntl+3+15654+_003103_hash+NULL
++_003104_hash+ieee80211_auth_challenge+3+18810+_003104_hash+NULL
++_003105_hash+ieee80211_rtl_auth_challenge+3+61897+_003105_hash+NULL
++_003106_hash+resize_async_buffer+4+64031+_003106_hash+&_002119_hash
++_003107_hash+rtllib_auth_challenge+3+12493+_003107_hash+NULL
++_003108_hash+tomoyo_write_log2+2+11732+_003108_hash+NULL
++_003109_hash+allocate_probes+1+40204+_003109_hash+NULL
++_003110_hash+alloc_ftrace_hash+1+57431+_003110_hash+&_002532_hash
++_003111_hash+__alloc_preds+2+9492+_003111_hash+NULL
++_003112_hash+__alloc_pred_stack+2+26687+_003112_hash+NULL
++_003113_hash+alloc_sched_domains+1+47756+_003113_hash+NULL
++_003114_hash+alloc_trace_probe+6+38720+_003114_hash+NULL
++_003115_hash+alloc_trace_uprobe+3+13870+_003115_hash+NULL
++_003116_hash+arcfb_write+3+8702+_003116_hash+NULL
++_003117_hash+ath6kl_sdio_alloc_prep_scat_req+2+51986+_003117_hash+NULL
++_003118_hash+ath6kl_usb_post_recv_transfers+2+32892+_003118_hash+NULL
++_003119_hash+ath6kl_usb_submit_ctrl_in+6+32880+_003119_hash+&_000778_hash
++_003120_hash+ath6kl_usb_submit_ctrl_out+6+9978+_003120_hash+NULL
++_003121_hash+auok190xfb_write+3+37001+_003121_hash+NULL
++_003122_hash+beacon_interval_write+3+17952+_003122_hash+NULL
++_003123_hash+blk_dropped_read+3+4168+_003123_hash+NULL
++_003124_hash+blk_msg_write+3+13655+_003124_hash+NULL
++_003125_hash+brcmf_usbdev_qinit+2+19090+_003125_hash+&_001533_hash
++_003126_hash+brcmf_usb_dl_cmd+4+53130+_003126_hash+NULL
++_003127_hash+broadsheetfb_write+3+39976+_003127_hash+NULL
++_003128_hash+broadsheet_spiflash_rewrite_sector+2+54864+_003128_hash+NULL
++_003129_hash+cyttsp_probe+4+1940+_003129_hash+NULL
++_003130_hash+da9052_group_write+3+4534+_003130_hash+NULL
++_003131_hash+dccpprobe_read+3+52549+_003131_hash+NULL
++_003132_hash+drm_property_create_bitmask+5+30195+_003132_hash+NULL
++_003133_hash+dtim_interval_write+3+30489+_003133_hash+NULL
++_003134_hash+dynamic_ps_timeout_write+3+37713+_003134_hash+NULL
++_003135_hash+event_enable_read+3+7074+_003135_hash+NULL
++_003136_hash+event_enable_write+3+45238+_003136_hash+NULL
++_003137_hash+event_filter_read+3+23494+_003137_hash+NULL
++_003138_hash+event_filter_write+3+56609+_003138_hash+NULL
++_003139_hash+event_id_read+3+64288+_003139_hash+&_001240_hash
++_003140_hash+f_audio_buffer_alloc+1+41110+_003140_hash+NULL
++_003141_hash+fb_sys_read+3+13778+_003141_hash+NULL
++_003142_hash+fb_sys_write+3+33130+_003142_hash+NULL
++_003143_hash+forced_ps_write+3+37209+_003143_hash+NULL
++_003144_hash+__fprog_create+2+41263+_003144_hash+NULL
++_003145_hash+fq_codel_zalloc+1+15378+_003145_hash+NULL
++_003146_hash+ftrace_pid_write+3+39710+_003146_hash+NULL
++_003147_hash+ftrace_profile_read+3+21327+_003147_hash+NULL
++_003148_hash+ftrace_profile_write+3+53327+_003148_hash+NULL
++_003149_hash+ftrace_write+3+29551+_003149_hash+NULL
++_003150_hash+gdm_wimax_netif_rx+3+43423+_003150_hash+&_001619_hash
++_003151_hash+gpio_power_write+3+1991+_003151_hash+NULL
++_003152_hash+hecubafb_write+3+26942+_003152_hash+NULL
++_003153_hash+hsc_msg_alloc+1+60990+_003153_hash+NULL
++_003154_hash+hsc_write+3+55875+_003154_hash+NULL
++_003155_hash+hsi_alloc_controller+1+41802+_003155_hash+NULL
++_003156_hash+hsi_register_board_info+2+13820+_003156_hash+NULL
++_003157_hash+i915_ring_stop_read+3+42549+_003157_hash+NULL
++_003158_hash+i915_ring_stop_write+3+59010+_003158_hash+NULL
++_003159_hash+ieee802154_alloc_device+1+13767+_003159_hash+NULL
++_003160_hash+intel_sdvo_write_cmd+4+54377+_003160_hash+&_000815_hash
++_003161_hash+ivtvfb_write+3+40023+_003161_hash+NULL
++_003162_hash+metronomefb_write+3+8823+_003162_hash+NULL
++_003163_hash+mwifiex_usb_submit_rx_urb+2+54558+_003163_hash+NULL
++_003164_hash+nfc_hci_hcp_message_tx+6+14534+_003164_hash+NULL
++_003165_hash+nfc_hci_set_param+5+40697+_003165_hash+NULL
++_003166_hash+nfc_shdlc_alloc_skb+2+12741+_003166_hash+NULL
++_003167_hash+odev_update+2+50169+_003167_hash+NULL
++_003168_hash+oz_add_farewell+5+20652+_003168_hash+NULL
++_003169_hash+oz_cdev_read+3+20659+_003169_hash+NULL
++_003170_hash+oz_cdev_write+3+33852+_003170_hash+NULL
++_003171_hash+oz_ep_alloc+2+5587+_003171_hash+NULL
++_003172_hash+oz_events_read+3+47535+_003172_hash+NULL
++_003173_hash+pmcraid_copy_sglist+3+38431+_003173_hash+NULL
++_003174_hash+prctl_set_mm+3+64538+_003174_hash+NULL
++_003175_hash+ptp_filter_init+2+36780+_003175_hash+NULL
++_003176_hash+rb_simple_read+3+45972+_003176_hash+NULL
++_003177_hash+rb_simple_write+3+20890+_003177_hash+NULL
++_003178_hash+read_file_dfs+3+43145+_003178_hash+NULL
++_003179_hash+rx_streaming_always_write+3+32357+_003179_hash+NULL
++_003180_hash+rx_streaming_interval_write+3+50120+_003180_hash+NULL
++_003181_hash+shmem_pread_fast+3+34147+_003181_hash+NULL
++_003182_hash+shmem_pread_slow+3+3198+_003182_hash+NULL
++_003183_hash+shmem_pwrite_fast+3+46842+_003183_hash+NULL
++_003184_hash+shmem_pwrite_slow+3+31741+_003184_hash+NULL
++_003185_hash+show_header+3+4722+_003185_hash+&_000736_hash
++_003186_hash+split_scan_timeout_write+3+52128+_003186_hash+NULL
++_003187_hash+stack_max_size_read+3+1445+_003187_hash+NULL
++_003188_hash+stack_max_size_write+3+36068+_003188_hash+NULL
++_003189_hash+subsystem_filter_read+3+62310+_003189_hash+NULL
++_003190_hash+subsystem_filter_write+3+13022+_003190_hash+NULL
++_003191_hash+suspend_dtim_interval_write+3+48854+_003191_hash+NULL
++_003192_hash+system_enable_read+3+25815+_003192_hash+NULL
++_003193_hash+system_enable_write+3+61396+_003193_hash+NULL
++_003194_hash+trace_options_core_read+3+47390+_003194_hash+NULL
++_003195_hash+trace_options_core_write+3+61551+_003195_hash+NULL
++_003196_hash+trace_options_read+3+11419+_003196_hash+NULL
++_003197_hash+trace_options_write+3+48275+_003197_hash+NULL
++_003198_hash+trace_parser_get_init+2+31379+_003198_hash+NULL
++_003199_hash+traceprobe_probes_write+3+64969+_003199_hash+NULL
++_003200_hash+trace_seq_to_user+3+65398+_003200_hash+NULL
++_003201_hash+tracing_buffers_read+3+11124+_003201_hash+NULL
++_003202_hash+tracing_clock_write+3+27961+_003202_hash+NULL
++_003203_hash+tracing_cpumask_read+3+7010+_003203_hash+NULL
++_003204_hash+tracing_ctrl_read+3+46922+_003204_hash+NULL
++_003205_hash+tracing_ctrl_write+3+42324+_003205_hash+&_001726_hash
++_003206_hash+tracing_entries_read+3+8345+_003206_hash+NULL
++_003207_hash+tracing_entries_write+3+60563+_003207_hash+NULL
++_003208_hash+tracing_max_lat_read+3+8890+_003208_hash+NULL
++_003209_hash+tracing_max_lat_write+3+8728+_003209_hash+NULL
++_003210_hash+tracing_read_dyn_info+3+45468+_003210_hash+NULL
++_003211_hash+tracing_readme_read+3+16493+_003211_hash+NULL
++_003212_hash+tracing_saved_cmdlines_read+3+21434+_003212_hash+NULL
++_003213_hash+tracing_set_trace_read+3+44122+_003213_hash+NULL
++_003214_hash+tracing_set_trace_write+3+57096+_003214_hash+NULL
++_003215_hash+tracing_stats_read+3+34537+_003215_hash+NULL
++_003216_hash+tracing_total_entries_read+3+62817+_003216_hash+NULL
++_003217_hash+tracing_trace_options_write+3+153+_003217_hash+NULL
++_003218_hash+ttm_put_pages+2+9179+_003218_hash+NULL
++_003219_hash+udl_prime_create+2+57159+_003219_hash+NULL
++_003220_hash+ufx_alloc_urb_list+3+10349+_003220_hash+NULL
++_003221_hash+u_memcpya+2-3+30139+_003221_hash+NULL
++_003223_hash+viafb_dfph_proc_write+3+49288+_003223_hash+NULL
++_003224_hash+viafb_dfpl_proc_write+3+627+_003224_hash+NULL
++_003225_hash+viafb_dvp0_proc_write+3+23023+_003225_hash+NULL
++_003226_hash+viafb_dvp1_proc_write+3+48864+_003226_hash+NULL
++_003227_hash+viafb_vt1636_proc_write+3+16018+_003227_hash+NULL
++_003228_hash+vivi_read+3+23073+_003228_hash+NULL
++_003229_hash+wl1271_rx_filter_alloc_field+5+46721+_003229_hash+NULL
++_003230_hash+wl12xx_cmd_build_probe_req+6-8+3098+_003230_hash+NULL
++_003232_hash+wlcore_alloc_hw+1+7785+_003232_hash+NULL
++_003233_hash+alloc_and_copy_ftrace_hash+1+29368+_003233_hash+NULL
++_003234_hash+create_trace_probe+1+20175+_003234_hash+NULL
++_003235_hash+create_trace_uprobe+1+13184+_003235_hash+NULL
++_003236_hash+intel_sdvo_set_value+4+2311+_003236_hash+NULL
++_003237_hash+mmio_read+4+40348+_003237_hash+NULL
++_003238_hash+nfc_hci_execute_cmd+5+43882+_003238_hash+NULL
++_003239_hash+nfc_hci_send_event+5+21452+_003239_hash+NULL
++_003240_hash+nfc_hci_send_response+5+56462+_003240_hash+NULL
++_003241_hash+picolcd_fb_write+3+2318+_003241_hash+NULL
++_003242_hash+probes_write+3+29711+_003242_hash+NULL
++_003243_hash+sys_prctl+4+8766+_003243_hash+NULL
++_003244_hash+tracing_read_pipe+3+35312+_003244_hash+NULL
++_003245_hash+brcmf_usb_attach+1-2+44656+_003245_hash+NULL
++_003247_hash+dlfb_ops_write+3+64150+_003247_hash+NULL
++_003248_hash+nfc_hci_send_cmd+5+55714+_003248_hash+NULL
++_003249_hash+ufx_ops_write+3+54848+_003249_hash+NULL
++_003250_hash+viafb_iga1_odev_proc_write+3+36241+_003250_hash+NULL
++_003251_hash+viafb_iga2_odev_proc_write+3+2363+_003251_hash+NULL
++_003252_hash+xenfb_write+3+43412+_003252_hash+NULL
++_003253_hash+acl_alloc+1+35979+_003253_hash+NULL
++_003254_hash+acl_alloc_stack_init+1+60630+_003254_hash+NULL
++_003255_hash+acl_alloc_num+1-2+60778+_003255_hash+NULL
++_003257_hash+padzero+1+55+_003257_hash+&_002013_hash
++_003258_hash+__get_vm_area_node+1+55305+_003258_hash+NULL
++_003259_hash+get_vm_area+1+18080+_003259_hash+NULL
++_003260_hash+__get_vm_area+1+61599+_003260_hash+NULL
++_003261_hash+get_vm_area_caller+1+10527+_003261_hash+NULL
++_003262_hash+__get_vm_area_caller+1+56416+_003302_hash+NULL+nohasharray
++_003263_hash+alloc_vm_area+1+36149+_003263_hash+NULL
++_003264_hash+__ioremap_caller+1-2+21800+_003264_hash+NULL
++_003266_hash+vmap+2+15025+_003266_hash+NULL
++_003267_hash+ioremap_cache+1-2+47189+_003267_hash+NULL
++_003269_hash+ioremap_nocache+1-2+2439+_003269_hash+NULL
++_003271_hash+ioremap_prot+1-2+51764+_003271_hash+&_003102_hash
++_003273_hash+ioremap_wc+1-2+62695+_003273_hash+NULL
++_003274_hash+acpi_os_ioremap+1-2+49523+_003274_hash+NULL
++_003276_hash+ca91cx42_alloc_resource+2+10502+_003276_hash+NULL
++_003277_hash+devm_ioremap_nocache+2-3+2036+_003277_hash+NULL
++_003279_hash+__einj_error_trigger+1+17707+_003279_hash+&_001577_hash
++_003280_hash+io_mapping_map_wc+2+19284+_003280_hash+NULL
++_003281_hash+ioremap+1-2+23172+_003281_hash+NULL
++_003283_hash+lguest_map+1-2+42008+_003283_hash+NULL
++_003285_hash+msix_map_region+3+3411+_003285_hash+NULL
++_003286_hash+pci_iomap+3+47575+_003286_hash+NULL
++_003287_hash+sfi_map_memory+1-2+5183+_003287_hash+NULL
++_003289_hash+tsi148_alloc_resource+2+24563+_003289_hash+NULL
++_003290_hash+vb2_vmalloc_get_userptr+3+31374+_003290_hash+NULL
++_003291_hash+xlate_dev_mem_ptr+1+15291+_003291_hash+&_001167_hash
++_003292_hash+a4t_cs_init+3+27734+_003292_hash+NULL
++_003293_hash+aac_nark_ioremap+2+50163+_003293_hash+&_000314_hash
++_003294_hash+aac_rkt_ioremap+2+3333+_003294_hash+NULL
++_003295_hash+aac_rx_ioremap+2+52410+_003295_hash+NULL
++_003296_hash+aac_sa_ioremap+2+13596+_003296_hash+&_000288_hash
++_003297_hash+aac_src_ioremap+2+41688+_003297_hash+NULL
++_003298_hash+aac_srcv_ioremap+2+6659+_003298_hash+NULL
++_003299_hash+acpi_map+1-2+58725+_003299_hash+NULL
++_003301_hash+acpi_os_read_memory+1-3+54186+_003301_hash+NULL
++_003302_hash+acpi_os_write_memory+1-3+56416+_003302_hash+&_003262_hash
++_003303_hash+c101_run+2+37279+_003303_hash+NULL
++_003304_hash+ca91cx42_master_set+4+23146+_003304_hash+NULL
++_003305_hash+check586+2+29914+_003305_hash+NULL
++_003306_hash+check_mirror+1-2+57342+_003306_hash+&_001564_hash
++_003308_hash+cru_detect+1+11272+_003308_hash+NULL
++_003309_hash+cs553x_init_one+3+58886+_003309_hash+NULL
++_003310_hash+cycx_setup+4+47562+_003310_hash+NULL
++_003311_hash+DepcaSignature+2+80+_003311_hash+&_001321_hash
++_003312_hash+devm_ioremap+2-3+29235+_003312_hash+NULL
++_003314_hash+divasa_remap_pci_bar+3-4+23485+_003314_hash+&_000947_hash
++_003316_hash+dma_declare_coherent_memory+2-4+14244+_003316_hash+NULL
++_003318_hash+doc_probe+1+23285+_003318_hash+NULL
++_003319_hash+DoC_Probe+1+57534+_003319_hash+NULL
++_003320_hash+ems_pcmcia_add_card+2+62627+_003320_hash+NULL
++_003321_hash+gdth_init_isa+1+28091+_003321_hash+NULL
++_003322_hash+gdth_search_isa+1+58595+_003322_hash+NULL
++_003323_hash+isp1760_register+1-2+628+_003323_hash+NULL
++_003325_hash+mthca_map_reg+2-3+5664+_003325_hash+NULL
++_003327_hash+n2_run+3+53459+_003327_hash+NULL
++_003328_hash+pcim_iomap+3+58334+_003328_hash+NULL
++_003329_hash+probe_bios+1+17467+_003329_hash+NULL
++_003330_hash+register_device+2-3+60015+_003330_hash+NULL
++_003332_hash+remap_pci_mem+1-2+15966+_003332_hash+NULL
++_003334_hash+rtl_port_map+1-2+2385+_003334_hash+NULL
++_003336_hash+sfi_map_table+1+5462+_003336_hash+NULL
++_003337_hash+sriov_enable_migration+2+14889+_003337_hash+NULL
++_003338_hash+ssb_bus_scan+2+36578+_003338_hash+NULL
++_003339_hash+ssb_ioremap+2+5228+_003339_hash+NULL
++_003340_hash+tpm_tis_init+2-3+15304+_003340_hash+NULL
++_003342_hash+tsi148_master_set+4+14685+_003342_hash+NULL
++_003343_hash+acpi_os_map_memory+1-2+11161+_003343_hash+NULL
++_003345_hash+com90xx_found+3+13974+_003345_hash+NULL
++_003346_hash+dmam_declare_coherent_memory+2-4+43679+_003346_hash+NULL
++_003348_hash+gdth_isa_probe_one+1+48925+_003348_hash+NULL
++_003349_hash+sfi_check_table+1+6772+_003349_hash+NULL
++_003350_hash+sfi_sysfs_install_table+1+51688+_003350_hash+NULL
++_003351_hash+sriov_enable+2+59689+_003351_hash+NULL
++_003352_hash+ssb_bus_register+3+65183+_003352_hash+NULL
++_003353_hash+acpi_ex_system_memory_space_handler+2+31192+_003353_hash+NULL
++_003354_hash+acpi_tb_check_xsdt+1+21862+_003354_hash+NULL
++_003355_hash+acpi_tb_install_table+1+12988+_003355_hash+NULL
++_003356_hash+acpi_tb_parse_root_table+1+53455+_003356_hash+NULL
++_003357_hash+check_vendor_extension+1+3254+_003357_hash+NULL
++_003358_hash+pci_enable_sriov+2+35745+_003358_hash+NULL
++_003359_hash+ssb_bus_pcmciabus_register+3+56020+_003359_hash+NULL
++_003360_hash+ssb_bus_ssbbus_register+2+2217+_003360_hash+NULL
++_003361_hash+lpfc_sli_probe_sriov_nr_virtfn+2+26004+_003361_hash+NULL
++_003364_hash+alloc_vm_area+1+15989+_003364_hash+NULL
++_003366_hash+efi_ioremap+1-2+3492+_003366_hash+&_001092_hash
++_003368_hash+init_chip_wc_pat+2+62768+_003368_hash+NULL
++_003369_hash+io_mapping_create_wc+1-2+1354+_003369_hash+NULL
++_003371_hash+iommu_map_mmio_space+1+30919+_003371_hash+NULL
++_003372_hash+arch_gnttab_map_shared+3+41306+_003372_hash+NULL
++_003373_hash+arch_gnttab_map_status+3+49812+_003373_hash+NULL
++_003374_hash+intel_render_ring_init_dri+2-3+45446+_003374_hash+NULL
++_003376_hash+persistent_ram_iomap+1-2+47156+_003376_hash+NULL
++_003378_hash+sparse_early_usemaps_alloc_pgdat_section+2+62304+_003378_hash+NULL
++_003379_hash+ttm_bo_ioremap+2-3+31082+_003379_hash+NULL
++_003381_hash+ttm_bo_kmap_ttm+3+5922+_003381_hash+NULL
++_003382_hash+atyfb_setup_generic+3+49151+_003382_hash+NULL
++_003383_hash+do_test+1+15766+_003383_hash+NULL
++_003384_hash+mga_ioremap+1-2+8571+_003384_hash+NULL
++_003386_hash+mid_get_vbt_data_r0+2+10876+_003386_hash+NULL
++_003387_hash+mid_get_vbt_data_r10+2+6308+_003387_hash+NULL
++_003388_hash+mid_get_vbt_data_r1+2+26170+_003388_hash+NULL
++_003389_hash+persistent_ram_buffer_map+1-2+11332+_003389_hash+NULL
++_003391_hash+read_vbt_r0+1+503+_003391_hash+NULL
++_003392_hash+read_vbt_r10+1+60679+_003392_hash+NULL
++_003393_hash+tpci200_slot_map_space+2+3848+_003393_hash+NULL
++_003394_hash+ttm_bo_kmap+2-3+60118+_003394_hash+NULL
++_003395_hash+persistent_ram_new+1-2+14588+_003395_hash+NULL
++_003396_hash+mpt_lan_receive_post_turbo+2+13592+_003396_hash+NULL
++_003397_hash+v4l2_ctrl_new_int_menu+4+41151+_003397_hash+NULL
++_003398_hash+v4l2_ctrl_new_std+5+45748+_003398_hash+&_002699_hash
++_003399_hash+v4l2_ctrl_new_std_menu+4+6221+_003399_hash+NULL
++_003400_hash+xhci_alloc_streams+5+37586+_003400_hash+NULL
++_003401_hash+cx2341x_ctrl_new_menu+3+49700+_003401_hash+NULL
++_003402_hash+cx2341x_ctrl_new_std+4+57061+_003402_hash+NULL
diff --git a/tools/gcc/size_overflow_plugin.c b/tools/gcc/size_overflow_plugin.c
new file mode 100644
-index 0000000..e9310fa
+index 0000000..314cdac
--- /dev/null
+++ b/tools/gcc/size_overflow_plugin.c
-@@ -0,0 +1,1612 @@
+@@ -0,0 +1,1741 @@
+/*
+ * Copyright 2011, 2012 by Emese Revfy <re.emese@gmail.com>
+ * Licensed under the GPL v2, or (at your option) v3
@@ -86373,6 +86513,14 @@ index 0000000..e9310fa
+
+#include "size_overflow_hash.h"
+
++enum marked {
++ MARKED_NO, MARKED_YES, MARKED_NOT_INTENTIONAL
++};
++
++enum overflow_reason {
++ OVERFLOW_NONE, OVERFLOW_INTENTIONAL
++};
++
+#define __unused __attribute__((__unused__))
+#define NAME(node) IDENTIFIER_POINTER(DECL_NAME(node))
+#define NAME_LEN(node) IDENTIFIER_LENGTH(DECL_NAME(node))
@@ -86380,7 +86528,7 @@ index 0000000..e9310fa
+#define AFTER_STMT false
+#define CREATE_NEW_VAR NULL_TREE
+#define CODES_LIMIT 32
-+#define MAX_PARAM 10
++#define MAX_PARAM 16
+#define MY_STMT GF_PLF_1
+#define NO_CAST_CHECK GF_PLF_2
+
@@ -86391,16 +86539,16 @@ index 0000000..e9310fa
+int plugin_is_GPL_compatible;
+void debug_gimple_stmt(gimple gs);
+
-+static tree expand(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs);
++static tree expand(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs);
+static tree report_size_overflow_decl;
+static const_tree const_char_ptr_type_node;
+static unsigned int handle_function(void);
-+static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool *potentionally_overflowed, bool before);
-+static tree get_size_overflow_type(gimple stmt, tree node);
-+static tree dup_assign(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3);
++static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, enum overflow_reason* overflowed, bool before);
++static tree get_size_overflow_type(gimple stmt, const_tree node);
++static tree dup_assign(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3);
+
+static struct plugin_info size_overflow_plugin_info = {
-+ .version = "20120820beta",
++ .version = "20120910beta",
+ .help = "no-size-overflow\tturn off size overflow checking\n",
+};
+
@@ -86441,9 +86589,23 @@ index 0000000..e9310fa
+#endif
+};
+
++static struct attribute_spec intentional_overflow_attr = {
++ .name = "intentional_overflow",
++ .min_length = 1,
++ .max_length = -1,
++ .decl_required = true,
++ .type_required = false,
++ .function_type_required = false,
++ .handler = NULL,
++#if BUILDING_GCC_VERSION >= 4007
++ .affects_type_identity = false
++#endif
++};
++
+static void register_attributes(void __unused *event_data, void __unused *data)
+{
+ register_attribute(&size_overflow_attr);
++ register_attribute(&intentional_overflow_attr);
+}
+
+// http://www.team5150.com/~andrew/noncryptohashzoo2~/CrapWow.html
@@ -86499,7 +86661,7 @@ index 0000000..e9310fa
+ return SSA_NAME_DEF_STMT(node);
+}
+
-+static unsigned char get_tree_code(tree type)
++static unsigned char get_tree_code(const_tree type)
+{
+ switch (TREE_CODE(type)) {
+ case ARRAY_TYPE:
@@ -86526,13 +86688,17 @@ index 0000000..e9310fa
+ return 10;
+ case REFERENCE_TYPE:
+ return 11;
++ case OFFSET_TYPE:
++ return 12;
++ case COMPLEX_TYPE:
++ return 13;
+ default:
-+ debug_tree(type);
++ debug_tree((tree)type);
+ gcc_unreachable();
+ }
+}
+
-+static size_t add_type_codes(tree type, unsigned char *tree_codes, size_t len)
++static size_t add_type_codes(const_tree type, unsigned char *tree_codes, size_t len)
+{
+ gcc_assert(type != NULL_TREE);
+
@@ -86546,12 +86712,11 @@ index 0000000..e9310fa
+
+static unsigned int get_function_decl(const_tree fndecl, unsigned char *tree_codes)
+{
-+ tree arg;
-+ const_tree result, type = TREE_TYPE(fndecl);
++ const_tree arg, result, type = TREE_TYPE(fndecl);
+ enum tree_code code = TREE_CODE(type);
+ size_t len = 0;
+
-+ gcc_assert(code == FUNCTION_TYPE);
++ gcc_assert(code == FUNCTION_TYPE || code == METHOD_TYPE);
+
+ arg = TYPE_ARG_TYPES(type);
+ // skip builtins __builtin_constant_p
@@ -86646,10 +86811,10 @@ index 0000000..e9310fa
+
+ len = get_function_decl(func, tree_codes);
+ new_hash = get_hash_num(curfunc, (const char *) tree_codes, len, 0);
-+ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%d+%u+", curfunc, curfunc, argnum, new_hash);
++ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%u+%u+", curfunc, curfunc, argnum, new_hash);
+}
+
-+static void check_missing_attribute(const_tree arg)
++static unsigned int search_missing_attribute(const_tree arg)
+{
+ const_tree type = TREE_TYPE(arg);
+ const_tree func = get_original_function_decl(current_function_decl);
@@ -86659,18 +86824,21 @@ index 0000000..e9310fa
+ gcc_assert(TREE_CODE(arg) != COMPONENT_REF);
+
+ if (TREE_CODE(type) == POINTER_TYPE)
-+ return;
-+
-+ if (lookup_attribute("size_overflow", DECL_ATTRIBUTES(func)))
-+ return;
++ return 0;
+
+ argnum = find_arg_number(arg, func);
+ if (argnum == 0)
-+ return;
++ return 0;
++
++ if (lookup_attribute("size_overflow", DECL_ATTRIBUTES(func)))
++ return argnum;
+
+ hash = get_function_hash(func);
-+ if (!hash || !(hash->param & (1U << argnum)))
++ if (!hash || !(hash->param & (1U << argnum))) {
+ print_missing_msg(func, argnum);
++ return 0;
++ }
++ return argnum;
+}
+
+static tree create_new_var(tree type)
@@ -86770,7 +86938,7 @@ index 0000000..e9310fa
+ return new_rhs1;
+}
+
-+static tree follow_overflow_type_and_dup(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple stmt, tree node, tree new_rhs1, tree new_rhs2, tree new_rhs3)
++static tree follow_overflow_type_and_dup(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple stmt, const_tree node, tree new_rhs1, tree new_rhs2, tree new_rhs3)
+{
+ tree size_overflow_type = get_size_overflow_type(stmt, node);
+
@@ -86782,18 +86950,81 @@ index 0000000..e9310fa
+ if (new_rhs3 != NULL_TREE)
+ new_rhs3 = cast_to_new_size_overflow_type(stmt, new_rhs3, size_overflow_type, BEFORE_STMT);
+
-+ return dup_assign(visited, potentionally_overflowed, stmt, size_overflow_type, new_rhs1, new_rhs2, new_rhs3);
++ return dup_assign(visited, overflowed, stmt, size_overflow_type, new_rhs1, new_rhs2, new_rhs3);
++}
++
++static enum marked is_already_marked(const_tree fndecl, unsigned int argnum)
++{
++ const_tree attr, p;
++
++ attr = lookup_attribute("intentional_overflow", DECL_ATTRIBUTES(fndecl));
++ if (!attr || !TREE_VALUE(attr))
++ return MARKED_NO;
++
++ p = TREE_VALUE(attr);
++ if (!TREE_INT_CST_LOW(TREE_VALUE(p)))
++ return MARKED_NOT_INTENTIONAL;
++
++ do {
++ if (argnum == TREE_INT_CST_LOW(TREE_VALUE(p)))
++ return MARKED_YES;
++ p = TREE_CHAIN(p);
++ } while (p);
++
++ return MARKED_NO;
++}
++
++static const_tree search_field_decl(const_tree comp_ref)
++{
++ const_tree field = NULL_TREE;
++ unsigned int i, len = TREE_OPERAND_LENGTH(comp_ref);
++
++ for (i = 0; i < len; i++) {
++ field = TREE_OPERAND(comp_ref, i);
++ if (TREE_CODE(field) == FIELD_DECL)
++ break;
++ }
++ gcc_assert(TREE_CODE(field) == FIELD_DECL);
++ return field;
+}
+
-+static tree create_assign(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple oldstmt, tree rhs1, bool before)
++static void handle_component_ref(enum overflow_reason* overflowed, const_gimple stmt, const_tree binary_dup_rhs)
+{
++ const_tree rhs, field, attr;
++
++ if (gimple_code(stmt) != GIMPLE_ASSIGN)
++ return;
++
++ gcc_assert(gimple_num_ops(stmt) == 2 || gimple_num_ops(stmt) == 3);
++
++ if (gimple_num_ops(stmt) == 2)
++ rhs = gimple_assign_rhs1(stmt);
++ else
++ rhs = binary_dup_rhs;
++
++ if (TREE_CODE(rhs) != COMPONENT_REF)
++ return;
++
++ field = search_field_decl(rhs);
++ attr = lookup_attribute("intentional_overflow", DECL_ATTRIBUTES(field));
++ if (!attr || !TREE_VALUE(attr))
++ return;
++
++ *overflowed = OVERFLOW_INTENTIONAL;
++}
++
++static tree create_assign(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple oldstmt, tree rhs1, bool before)
++{
++ unsigned int argnum;
+ const_tree oldstmt_rhs1;
+ tree size_overflow_type, lhs;
+ enum tree_code code;
+ gimple stmt;
+ gimple_stmt_iterator gsi;
+
-+ if (!*potentionally_overflowed)
++ handle_component_ref(overflowed, oldstmt, rhs1);
++
++ if (*overflowed == OVERFLOW_INTENTIONAL)
+ return NULL_TREE;
+
+ if (rhs1 == NULL_TREE) {
@@ -86809,8 +87040,14 @@ index 0000000..e9310fa
+
+ oldstmt_rhs1 = gimple_assign_rhs1(oldstmt);
+ code = TREE_CODE(oldstmt_rhs1);
-+ if (code == PARM_DECL || (code == SSA_NAME && gimple_code(get_def_stmt(oldstmt_rhs1)) == GIMPLE_NOP))
-+ check_missing_attribute(oldstmt_rhs1);
++ if (code == PARM_DECL || (code == SSA_NAME && gimple_code(get_def_stmt(oldstmt_rhs1)) == GIMPLE_NOP)) {
++ argnum = search_missing_attribute(oldstmt_rhs1);
++ if (argnum && is_already_marked(get_original_function_decl(current_function_decl), argnum) == MARKED_YES) {
++ *overflowed = OVERFLOW_INTENTIONAL;
++ return NULL_TREE;
++ }
++
++ }
+
+ gsi = gsi_for_stmt(oldstmt);
+ pointer_set_insert(visited, oldstmt);
@@ -86844,13 +87081,13 @@ index 0000000..e9310fa
+ return gimple_get_lhs(stmt);
+}
+
-+static tree dup_assign(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3)
++static tree dup_assign(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3)
+{
+ gimple stmt;
+ gimple_stmt_iterator gsi;
+ tree new_var, lhs = gimple_get_lhs(oldstmt);
+
-+ if (!*potentionally_overflowed)
++ if (*overflowed == OVERFLOW_INTENTIONAL)
+ return NULL_TREE;
+
+ if (gimple_plf(oldstmt, MY_STMT))
@@ -86858,11 +87095,11 @@ index 0000000..e9310fa
+
+ if (gimple_num_ops(oldstmt) != 4 && rhs1 == NULL_TREE) {
+ rhs1 = gimple_assign_rhs1(oldstmt);
-+ rhs1 = create_assign(visited, potentionally_overflowed, oldstmt, rhs1, BEFORE_STMT);
++ rhs1 = create_assign(visited, overflowed, oldstmt, rhs1, BEFORE_STMT);
+ }
+ if (gimple_num_ops(oldstmt) == 3 && rhs2 == NULL_TREE) {
+ rhs2 = gimple_assign_rhs2(oldstmt);
-+ rhs2 = create_assign(visited, potentionally_overflowed, oldstmt, rhs2, BEFORE_STMT);
++ rhs2 = create_assign(visited, overflowed, oldstmt, rhs2, BEFORE_STMT);
+ }
+
+ stmt = gimple_copy(oldstmt);
@@ -86990,13 +87227,13 @@ index 0000000..e9310fa
+ return newstmt;
+}
+
-+static tree build_new_phi_arg(struct pointer_set_t *visited, bool *potentionally_overflowed, tree size_overflow_type, tree arg, tree new_var)
++static tree build_new_phi_arg(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree size_overflow_type, tree arg, tree new_var)
+{
+ const_gimple newstmt;
+ tree new_rhs;
+
-+ new_rhs = expand(visited, potentionally_overflowed, arg);
-+ if (new_rhs == NULL_TREE)
++ new_rhs = expand(visited, overflowed, arg);
++ if (new_rhs == NULL_TREE || *overflowed == OVERFLOW_INTENTIONAL)
+ return NULL_TREE;
+
+ new_rhs = cast_to_new_size_overflow_type(get_def_stmt(new_rhs), new_rhs, size_overflow_type, AFTER_STMT);
@@ -87005,7 +87242,7 @@ index 0000000..e9310fa
+ return gimple_get_lhs(newstmt);
+}
+
-+static tree build_new_phi(struct pointer_set_t *visited, bool *potentionally_overflowed, tree orig_result)
++static tree build_new_phi(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree orig_result)
+{
+ gimple phi, oldstmt = get_def_stmt(orig_result);
+ tree new_result, size_overflow_type;
@@ -87024,7 +87261,9 @@ index 0000000..e9310fa
+ arg = gimple_phi_arg_def(oldstmt, i);
+ if (is_gimple_constant(arg))
+ arg = cast_a_tree(size_overflow_type, arg);
-+ lhs = build_new_phi_arg(visited, potentionally_overflowed, size_overflow_type, arg, new_result);
++ lhs = build_new_phi_arg(visited, overflowed, size_overflow_type, arg, new_result);
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
+ if (lhs == NULL_TREE)
+ lhs = cast_old_phi_arg(oldstmt, size_overflow_type, arg, new_result, i);
+ add_phi_arg(phi, lhs, gimple_phi_arg_edge(oldstmt, i), gimple_location(oldstmt));
@@ -87114,70 +87353,71 @@ index 0000000..e9310fa
+ return true;
+}
+
-+static tree handle_unary_rhs(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple stmt)
++static tree handle_unary_rhs(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple stmt)
+{
+ tree size_overflow_type, lhs = gimple_get_lhs(stmt);
+ tree new_rhs1, rhs1 = gimple_assign_rhs1(stmt);
+ const_tree rhs1_type = TREE_TYPE(rhs1);
+ const_tree lhs_type = TREE_TYPE(lhs);
+
-+ *potentionally_overflowed = true;
++ new_rhs1 = expand(visited, overflowed, rhs1);
+
-+ new_rhs1 = expand(visited, potentionally_overflowed, rhs1);
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
+
+ if (new_rhs1 == NULL_TREE || TREE_CODE(rhs1_type) == POINTER_TYPE)
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+
+ if (gimple_plf(stmt, MY_STMT))
+ return lhs;
+
+ if (gimple_plf(stmt, NO_CAST_CHECK))
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, stmt, rhs1, new_rhs1, NULL_TREE, NULL_TREE);
++ return follow_overflow_type_and_dup(visited, overflowed, stmt, rhs1, new_rhs1, NULL_TREE, NULL_TREE);
+
+ if (gimple_assign_rhs_code(stmt) == BIT_NOT_EXPR) {
+ size_overflow_type = get_size_overflow_type(stmt, rhs1);
+ new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT);
-+ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, potentionally_overflowed, BEFORE_STMT);
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, overflowed, BEFORE_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+ }
+
+ if (!gimple_assign_cast_p(stmt) || check_undefined_integer_operation(stmt))
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE);
++ return follow_overflow_type_and_dup(visited, overflowed, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE);
+
+ size_overflow_type = get_size_overflow_type(stmt, rhs1);
+ new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT);
+
+ change_rhs1(stmt, new_rhs1);
-+ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, overflowed, BEFORE_STMT);
+
+ rhs1 = gimple_assign_rhs1(stmt);
+ rhs1_type = TREE_TYPE(rhs1);
+ if (TYPE_UNSIGNED(rhs1_type) != TYPE_UNSIGNED(lhs_type))
-+ return create_assign(visited, potentionally_overflowed, stmt, rhs1, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, rhs1, AFTER_STMT);
+
+ if (!check_mode_type(stmt))
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+
+ size_overflow_type = get_size_overflow_type(stmt, lhs);
+ new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT);
+
-+ check_size_overflow(stmt, size_overflow_type, new_rhs1, lhs, potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, size_overflow_type, new_rhs1, lhs, overflowed, BEFORE_STMT);
+
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+}
+
-+static tree handle_unary_ops(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree handle_unary_ops(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs)
+{
+ gimple def_stmt = get_def_stmt(lhs);
+ tree rhs1 = gimple_assign_rhs1(def_stmt);
+
+ if (is_gimple_constant(rhs1))
-+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, def_stmt, lhs, AFTER_STMT);
+
+ gcc_assert(TREE_CODE(rhs1) != COND_EXPR);
+ switch (TREE_CODE(rhs1)) {
+ case SSA_NAME:
-+ return handle_unary_rhs(visited, potentionally_overflowed, def_stmt);
++ return handle_unary_rhs(visited, overflowed, def_stmt);
+ case ARRAY_REF:
+ case BIT_FIELD_REF:
+ case ADDR_EXPR:
@@ -87189,7 +87429,7 @@ index 0000000..e9310fa
+ case PARM_DECL:
+ case TARGET_MEM_REF:
+ case VAR_DECL:
-+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, def_stmt, lhs, AFTER_STMT);
+
+ default:
+ debug_gimple_stmt(def_stmt);
@@ -87308,17 +87548,20 @@ index 0000000..e9310fa
+// print_the_code_insertions(stmt);
+}
+
-+static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool *potentionally_overflowed, bool before)
++static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, enum overflow_reason* overflowed, bool before)
+{
+ const_tree rhs_type = TREE_TYPE(rhs);
+ tree cast_rhs_type, type_max_type, type_min_type, type_max, type_min;
+
+ gcc_assert(rhs_type != NULL_TREE);
-+ gcc_assert(TREE_CODE(rhs_type) == INTEGER_TYPE || TREE_CODE(rhs_type) == BOOLEAN_TYPE || TREE_CODE(rhs_type) == ENUMERAL_TYPE);
++ if (TREE_CODE(rhs_type) == POINTER_TYPE)
++ return;
+
-+ if (!*potentionally_overflowed)
++ if (*overflowed == OVERFLOW_INTENTIONAL)
+ return;
+
++ gcc_assert(TREE_CODE(rhs_type) == INTEGER_TYPE || TREE_CODE(rhs_type) == BOOLEAN_TYPE || TREE_CODE(rhs_type) == ENUMERAL_TYPE);
++
+ type_max = cast_a_tree(size_overflow_type, TYPE_MAX_VALUE(rhs_type));
+ type_min = cast_a_tree(size_overflow_type, TYPE_MIN_VALUE(rhs_type));
+
@@ -87384,7 +87627,7 @@ index 0000000..e9310fa
+ return gimple_assign_rhs1(def_stmt);
+}
+
-+static tree cast_to_int_TI_type_and_check(bool *potentionally_overflowed, gimple stmt, tree new_rhs)
++static tree cast_to_int_TI_type_and_check(enum overflow_reason* overflowed, gimple stmt, tree new_rhs)
+{
+ gimple_stmt_iterator gsi;
+ const_gimple cast_stmt;
@@ -87410,7 +87653,7 @@ index 0000000..e9310fa
+ if (mode == DImode)
+ return new_rhs;
+
-+ check_size_overflow(stmt, intTI_type_node, new_rhs, new_rhs, potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, intTI_type_node, new_rhs, new_rhs, overflowed, BEFORE_STMT);
+
+ return new_rhs;
+}
@@ -87450,7 +87693,7 @@ index 0000000..e9310fa
+ return true;
+}
+
-+static tree handle_integer_truncation(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree handle_integer_truncation(struct pointer_set_t *visited, enum overflow_reason* overflowed, const_tree lhs)
+{
+ tree new_rhs1, new_rhs2;
+ tree new_rhs1_def_stmt_rhs1, new_rhs2_def_stmt_rhs1, new_lhs;
@@ -87462,8 +87705,11 @@ index 0000000..e9310fa
+ if (!is_an_integer_trunction(stmt))
+ return NULL_TREE;
+
-+ new_rhs1 = expand(visited, potentionally_overflowed, rhs1);
-+ new_rhs2 = expand(visited, potentionally_overflowed, rhs2);
++ new_rhs1 = expand(visited, overflowed, rhs1);
++ new_rhs2 = expand(visited, overflowed, rhs2);
++
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
+
+ new_rhs1_def_stmt_rhs1 = get_cast_def_stmt_rhs(new_rhs1);
+ new_rhs2_def_stmt_rhs1 = get_cast_def_stmt_rhs(new_rhs2);
@@ -87472,15 +87718,15 @@ index 0000000..e9310fa
+ new_rhs2_def_stmt_rhs1_type = TREE_TYPE(new_rhs2_def_stmt_rhs1);
+
+ if (!useless_type_conversion_p(new_rhs1_def_stmt_rhs1_type, new_rhs2_def_stmt_rhs1_type)) {
-+ new_rhs1_def_stmt_rhs1 = cast_to_int_TI_type_and_check(potentionally_overflowed, stmt, new_rhs1_def_stmt_rhs1);
-+ new_rhs2_def_stmt_rhs1 = cast_to_int_TI_type_and_check(potentionally_overflowed, stmt, new_rhs2_def_stmt_rhs1);
++ new_rhs1_def_stmt_rhs1 = cast_to_int_TI_type_and_check(overflowed, stmt, new_rhs1_def_stmt_rhs1);
++ new_rhs2_def_stmt_rhs1 = cast_to_int_TI_type_and_check(overflowed, stmt, new_rhs2_def_stmt_rhs1);
+ }
+
+ assign = create_binary_assign(MINUS_EXPR, stmt, new_rhs1_def_stmt_rhs1, new_rhs2_def_stmt_rhs1);
+ new_lhs = gimple_get_lhs(assign);
-+ check_size_overflow(assign, TREE_TYPE(new_lhs), new_lhs, rhs1, potentionally_overflowed, AFTER_STMT);
++ check_size_overflow(assign, TREE_TYPE(new_lhs), new_lhs, rhs1, overflowed, AFTER_STMT);
+
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
++ return follow_overflow_type_and_dup(visited, overflowed, stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
+}
+
+static bool is_a_neg_overflow(const_gimple stmt, const_tree rhs)
@@ -87500,7 +87746,7 @@ index 0000000..e9310fa
+ return true;
+}
+
-+static tree handle_intentional_overflow(struct pointer_set_t *visited, bool *potentionally_overflowed, bool check_overflow, gimple stmt, tree change_rhs, tree new_rhs1, tree new_rhs2)
++static tree handle_intentional_overflow(struct pointer_set_t *visited, enum overflow_reason* overflowed, bool check_overflow, gimple stmt, tree change_rhs, tree new_rhs1, tree new_rhs2)
+{
+ tree new_rhs, size_overflow_type, orig_rhs;
+ void (*gimple_assign_set_rhs)(gimple, tree);
@@ -87509,7 +87755,7 @@ index 0000000..e9310fa
+ tree lhs = gimple_get_lhs(stmt);
+
+ if (change_rhs == NULL_TREE)
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+
+ if (new_rhs2 == NULL_TREE) {
+ size_overflow_type = get_size_overflow_type_for_intentional_overflow(stmt, new_rhs1);
@@ -87526,16 +87772,16 @@ index 0000000..e9310fa
+ change_rhs = cast_to_new_size_overflow_type(stmt, change_rhs, size_overflow_type, BEFORE_STMT);
+
+ if (check_overflow)
-+ check_size_overflow(stmt, size_overflow_type, change_rhs, orig_rhs, potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, size_overflow_type, change_rhs, orig_rhs, overflowed, BEFORE_STMT);
+
+ new_rhs = change_assign_rhs(stmt, orig_rhs, change_rhs);
+ gimple_assign_set_rhs(stmt, new_rhs);
+ update_stmt(stmt);
+
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+}
+
-+static tree handle_binary_ops(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree handle_binary_ops(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs)
+{
+ tree rhs1, rhs2, new_lhs;
+ gimple def_stmt = get_def_stmt(lhs);
@@ -87559,68 +87805,70 @@ index 0000000..e9310fa
+ case EXACT_DIV_EXPR:
+ case POINTER_PLUS_EXPR:
+ case BIT_AND_EXPR:
-+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, def_stmt, lhs, AFTER_STMT);
+ default:
+ break;
+ }
+
-+ *potentionally_overflowed = true;
-+
-+ new_lhs = handle_integer_truncation(visited, potentionally_overflowed, lhs);
++ new_lhs = handle_integer_truncation(visited, overflowed, lhs);
+ if (new_lhs != NULL_TREE)
+ return new_lhs;
+
+ if (TREE_CODE(rhs1) == SSA_NAME)
-+ new_rhs1 = expand(visited, potentionally_overflowed, rhs1);
++ new_rhs1 = expand(visited, overflowed, rhs1);
+ if (TREE_CODE(rhs2) == SSA_NAME)
-+ new_rhs2 = expand(visited, potentionally_overflowed, rhs2);
++ new_rhs2 = expand(visited, overflowed, rhs2);
++
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
+
+ if (is_a_neg_overflow(def_stmt, rhs2))
-+ return handle_intentional_overflow(visited, potentionally_overflowed, true, def_stmt, new_rhs1, new_rhs1, NULL_TREE);
++ return handle_intentional_overflow(visited, overflowed, true, def_stmt, new_rhs1, new_rhs1, NULL_TREE);
+ if (is_a_neg_overflow(def_stmt, rhs1))
-+ return handle_intentional_overflow(visited, potentionally_overflowed, true, def_stmt, new_rhs2, NULL_TREE, new_rhs2);
++ return handle_intentional_overflow(visited, overflowed, true, def_stmt, new_rhs2, NULL_TREE, new_rhs2);
+
+ if (is_a_constant_overflow(def_stmt, rhs2))
-+ return handle_intentional_overflow(visited, potentionally_overflowed, !is_a_cast_and_const_overflow(rhs1), def_stmt, new_rhs1, new_rhs1, NULL_TREE);
++ return handle_intentional_overflow(visited, overflowed, !is_a_cast_and_const_overflow(rhs1), def_stmt, new_rhs1, new_rhs1, NULL_TREE);
+ if (is_a_constant_overflow(def_stmt, rhs1))
-+ return handle_intentional_overflow(visited, potentionally_overflowed, !is_a_cast_and_const_overflow(rhs2), def_stmt, new_rhs2, NULL_TREE, new_rhs2);
++ return handle_intentional_overflow(visited, overflowed, !is_a_cast_and_const_overflow(rhs2), def_stmt, new_rhs2, NULL_TREE, new_rhs2);
+
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, def_stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
++ return follow_overflow_type_and_dup(visited, overflowed, def_stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
+}
+
+#if BUILDING_GCC_VERSION >= 4007
-+static tree get_new_rhs(struct pointer_set_t *visited, bool *potentionally_overflowed, tree size_overflow_type, tree rhs)
++static tree get_new_rhs(struct pointer_set_t *visited, enum overflow_reason * overflowed, tree size_overflow_type, tree rhs)
+{
+ if (is_gimple_constant(rhs))
+ return cast_a_tree(size_overflow_type, rhs);
+ if (TREE_CODE(rhs) != SSA_NAME)
+ return NULL_TREE;
-+ return expand(visited, potentionally_overflowed, rhs);
++ return expand(visited, overflowed, rhs);
+}
+
-+static tree handle_ternary_ops(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree handle_ternary_ops(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs)
+{
+ tree rhs1, rhs2, rhs3, new_rhs1, new_rhs2, new_rhs3, size_overflow_type;
+ gimple def_stmt = get_def_stmt(lhs);
+
-+ *potentionally_overflowed = true;
-+
+ size_overflow_type = get_size_overflow_type(def_stmt, lhs);
+
+ rhs1 = gimple_assign_rhs1(def_stmt);
+ rhs2 = gimple_assign_rhs2(def_stmt);
+ rhs3 = gimple_assign_rhs3(def_stmt);
-+ new_rhs1 = get_new_rhs(visited, potentionally_overflowed, size_overflow_type, rhs1);
-+ new_rhs2 = get_new_rhs(visited, potentionally_overflowed, size_overflow_type, rhs2);
-+ new_rhs3 = get_new_rhs(visited, potentionally_overflowed, size_overflow_type, rhs3);
++ new_rhs1 = get_new_rhs(visited, overflowed, size_overflow_type, rhs1);
++ new_rhs2 = get_new_rhs(visited, overflowed, size_overflow_type, rhs2);
++ new_rhs3 = get_new_rhs(visited, overflowed, size_overflow_type, rhs3);
++
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
+
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, def_stmt, lhs, new_rhs1, new_rhs2, new_rhs3);
++ return follow_overflow_type_and_dup(visited, overflowed, def_stmt, lhs, new_rhs1, new_rhs2, new_rhs3);
+}
+#endif
+
-+static tree get_size_overflow_type(gimple stmt, tree node)
++static tree get_size_overflow_type(gimple stmt, const_tree node)
+{
-+ tree type;
++ const_tree type;
+
+ gcc_assert(node != NULL_TREE);
+
@@ -87641,7 +87889,7 @@ index 0000000..e9310fa
+ return (TYPE_UNSIGNED(type)) ? unsigned_intDI_type_node : intDI_type_node;
+ return (TYPE_UNSIGNED(type)) ? unsigned_intTI_type_node : intTI_type_node;
+ default:
-+ debug_tree(node);
++ debug_tree((tree)node);
+ error("get_size_overflow_type: unsupported gcc configuration.");
+ gcc_unreachable();
+ }
@@ -87667,9 +87915,10 @@ index 0000000..e9310fa
+ }
+}
+
-+static tree expand(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree expand(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs)
+{
+ gimple def_stmt;
++ unsigned int argnum;
+ enum tree_code code = TREE_CODE(TREE_TYPE(lhs));
+
+ if (is_gimple_constant(lhs))
@@ -87680,8 +87929,13 @@ index 0000000..e9310fa
+
+ gcc_assert(code == INTEGER_TYPE || code == POINTER_TYPE || code == BOOLEAN_TYPE || code == ENUMERAL_TYPE);
+
-+ if (TREE_CODE(SSA_NAME_VAR(lhs)) == PARM_DECL)
-+ check_missing_attribute(lhs);
++ if (TREE_CODE(SSA_NAME_VAR(lhs)) == PARM_DECL) {
++ argnum = search_missing_attribute(lhs);
++ if (argnum && is_already_marked(get_original_function_decl(current_function_decl), argnum) == MARKED_YES) {
++ *overflowed = OVERFLOW_INTENTIONAL;
++ return NULL_TREE;
++ }
++ }
+
+ def_stmt = get_def_stmt(lhs);
+
@@ -87696,22 +87950,26 @@ index 0000000..e9310fa
+
+ switch (gimple_code(def_stmt)) {
+ case GIMPLE_NOP:
-+ check_missing_attribute(lhs);
++ argnum = search_missing_attribute(lhs);
++ if (!argnum)
++ return NULL_TREE;
++ if (is_already_marked(get_original_function_decl(current_function_decl), argnum) == MARKED_YES)
++ *overflowed = OVERFLOW_INTENTIONAL;
+ return NULL_TREE;
+ case GIMPLE_PHI:
-+ return build_new_phi(visited, potentionally_overflowed, lhs);
++ return build_new_phi(visited, overflowed, lhs);
+ case GIMPLE_CALL:
+ case GIMPLE_ASM:
-+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, def_stmt, lhs, AFTER_STMT);
+ case GIMPLE_ASSIGN:
+ switch (gimple_num_ops(def_stmt)) {
+ case 2:
-+ return handle_unary_ops(visited, potentionally_overflowed, lhs);
++ return handle_unary_ops(visited, overflowed, lhs);
+ case 3:
-+ return handle_binary_ops(visited, potentionally_overflowed, lhs);
++ return handle_binary_ops(visited, overflowed, lhs);
+#if BUILDING_GCC_VERSION >= 4007
+ case 4:
-+ return handle_ternary_ops(visited, potentionally_overflowed, lhs);
++ return handle_ternary_ops(visited, overflowed, lhs);
+#endif
+ }
+ default:
@@ -87767,7 +88025,9 @@ index 0000000..e9310fa
+{
+ struct pointer_set_t *visited;
+ tree arg, newarg;
-+ bool potentionally_overflowed;
++ enum overflow_reason overflowed = OVERFLOW_NONE;
++ location_t loc;
++ enum marked is_marked;
+
+ arg = get_function_arg(argnum, stmt, fndecl);
+ if (arg == NULL_TREE)
@@ -87781,16 +88041,25 @@ index 0000000..e9310fa
+ check_arg_type(arg);
+
+ visited = pointer_set_create();
-+ potentionally_overflowed = false;
-+ newarg = expand(visited, &potentionally_overflowed, arg);
++ newarg = expand(visited, &overflowed, arg);
+ pointer_set_destroy(visited);
+
-+ if (newarg == NULL_TREE || !potentionally_overflowed)
++ is_marked = is_already_marked(fndecl, argnum + 1);
++ if ((overflowed == OVERFLOW_INTENTIONAL && is_marked == MARKED_YES) || is_marked == MARKED_NOT_INTENTIONAL)
++ return;
++
++ if (overflowed == OVERFLOW_INTENTIONAL) {
++ loc = DECL_SOURCE_LOCATION(fndecl);
++ inform(loc, "The intentional_overflow attribute is missing from +%s+%u+", NAME(fndecl), argnum + 1);
++ return;
++ }
++
++ if (newarg == NULL_TREE)
+ return;
+
+ change_function_arg(stmt, arg, argnum, newarg);
+
-+ check_size_overflow(stmt, TREE_TYPE(newarg), newarg, arg, &potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, TREE_TYPE(newarg), newarg, arg, &overflowed, BEFORE_STMT);
+}
+
+static void handle_function_by_attribute(gimple stmt, const_tree attr, const_tree fndecl)