summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2013-01-04 05:47:27 -0500
committerAnthony G. Basile <blueness@gentoo.org>2013-01-04 05:47:27 -0500
commitca2dc567cc4541c0abb695c6b2c0e544e464c8fd (patch)
treed21eb7800b9e3af3a17dccbba70ae8eb4b8805a5
parentGrsec/PaX: 2.9.1-{2.6.32.60,3.2.35,3.7.1}-201212271953 (diff)
downloadhardened-patchset-ca2dc567cc4541c0abb695c6b2c0e544e464c8fd.tar.gz
hardened-patchset-ca2dc567cc4541c0abb695c6b2c0e544e464c8fd.tar.bz2
hardened-patchset-ca2dc567cc4541c0abb695c6b2c0e544e464c8fd.zip
Grsec/PaX: 2.9.1-{2.6.32.60,3.2.35,3.7.1}-201212271953
-rw-r--r--2.6.32/0000_README2
-rw-r--r--2.6.32/4420_grsecurity-2.9.1-2.6.32.60-201301021806.patch (renamed from 2.6.32/4420_grsecurity-2.9.1-2.6.32.60-201212271948.patch)4
-rw-r--r--3.2.35/0000_README2
-rw-r--r--3.2.35/4420_grsecurity-2.9.1-3.2.35-201301021807.patch (renamed from 3.2.35/4420_grsecurity-2.9.1-3.2.35-201212271951.patch)16
-rw-r--r--3.7.1/0000_README2
-rw-r--r--3.7.1/4420_grsecurity-2.9.1-3.7.1-201301021808.patch (renamed from 3.7.1/4420_grsecurity-2.9.1-3.7.1-201212271953.patch)3503
6 files changed, 2831 insertions, 698 deletions
diff --git a/2.6.32/0000_README b/2.6.32/0000_README
index bfc0147..c15435a 100644
--- a/2.6.32/0000_README
+++ b/2.6.32/0000_README
@@ -34,7 +34,7 @@ Patch: 1059_linux-2.6.32.60.patch
From: http://www.kernel.org
Desc: Linux 2.6.32.59
-Patch: 4420_grsecurity-2.9.1-2.6.32.60-201212271948.patch
+Patch: 4420_grsecurity-2.9.1-2.6.32.60-201301021806.patch
From: http://www.grsecurity.net
Desc: hardened-sources base patch from upstream grsecurity
diff --git a/2.6.32/4420_grsecurity-2.9.1-2.6.32.60-201212271948.patch b/2.6.32/4420_grsecurity-2.9.1-2.6.32.60-201301021806.patch
index ebf3a53..e250504 100644
--- a/2.6.32/4420_grsecurity-2.9.1-2.6.32.60-201212271948.patch
+++ b/2.6.32/4420_grsecurity-2.9.1-2.6.32.60-201301021806.patch
@@ -107412,7 +107412,7 @@ index 217d5c4..45aba8a 100644
/**
diff --git a/lib/vsprintf.c b/lib/vsprintf.c
-index 33bed5e..ab4e52f 100644
+index 33bed5e..8a1afdf 100644
--- a/lib/vsprintf.c
+++ b/lib/vsprintf.c
@@ -16,6 +16,9 @@
@@ -107495,7 +107495,7 @@ index 33bed5e..ab4e52f 100644
+ as in the /proc/kallsyms case, as we make it display nothing
+ for non-root users, and the real contents for root users
+ */
-+ if (ptr > TASK_SIZE && *fmt != 'P' && is_usercopy_object(buf)) {
++ if ((unsigned long)ptr > TASK_SIZE && *fmt != 'P' && is_usercopy_object(buf)) {
+ printk(KERN_ALERT "grsec: kernel infoleak detected! Please report this log to spender@grsecurity.net.\n");
+ dump_stack();
+ ptr = NULL;
diff --git a/3.2.35/0000_README b/3.2.35/0000_README
index a99f868..4607d5e 100644
--- a/3.2.35/0000_README
+++ b/3.2.35/0000_README
@@ -58,7 +58,7 @@ Patch: 1034_linux-3.2.35.patch
From: http://www.kernel.org
Desc: Linux 3.2.35
-Patch: 4420_grsecurity-2.9.1-3.2.35-201212271951.patch
+Patch: 4420_grsecurity-2.9.1-3.2.35-201301021807.patch
From: http://www.grsecurity.net
Desc: hardened-sources base patch from upstream grsecurity
diff --git a/3.2.35/4420_grsecurity-2.9.1-3.2.35-201212271951.patch b/3.2.35/4420_grsecurity-2.9.1-3.2.35-201301021807.patch
index 7f795bd..6ada4c8 100644
--- a/3.2.35/4420_grsecurity-2.9.1-3.2.35-201212271951.patch
+++ b/3.2.35/4420_grsecurity-2.9.1-3.2.35-201301021807.patch
@@ -73679,7 +73679,7 @@ index d9df745..e73c2fe 100644
static inline void *ptr_to_indirect(void *ptr)
{
diff --git a/lib/vsprintf.c b/lib/vsprintf.c
-index d74c317..24690ac 100644
+index d74c317..1170419 100644
--- a/lib/vsprintf.c
+++ b/lib/vsprintf.c
@@ -16,6 +16,9 @@
@@ -73784,7 +73784,7 @@ index d74c317..24690ac 100644
+ Also ignore 'K' pointers, since we force their NULLing for non-root users
+ above
+ */
-+ if (ptr > TASK_SIZE && *fmt != 'P' && *fmt != 'K' && is_usercopy_object(buf)) {
++ if ((unsigned long)ptr > TASK_SIZE && *fmt != 'P' && *fmt != 'K' && is_usercopy_object(buf)) {
+ printk(KERN_ALERT "grsec: kernel infoleak detected! Please report this log to spender@grsecurity.net.\n");
+ dump_stack();
+ ptr = NULL;
@@ -78202,7 +78202,7 @@ index 136ac4f..f917fa9 100644
mm->unmap_area = arch_unmap_area;
}
diff --git a/mm/vmalloc.c b/mm/vmalloc.c
-index eeba3bb..dc333fa 100644
+index eeba3bb..8555cab 100644
--- a/mm/vmalloc.c
+++ b/mm/vmalloc.c
@@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long end)
@@ -78398,7 +78398,7 @@ index eeba3bb..dc333fa 100644
if (!vas || !vms)
goto err_free;
-@@ -2536,7 +2598,7 @@ static int s_show(struct seq_file *m, void *p)
+@@ -2536,11 +2598,15 @@ static int s_show(struct seq_file *m, void *p)
{
struct vm_struct *v = p;
@@ -78407,6 +78407,14 @@ index eeba3bb..dc333fa 100644
v->addr, v->addr + v->size, v->size);
if (v->caller)
++#ifdef CONFIG_GRKERNSEC_HIDESYM
++ seq_printf(m, " %pK", v->caller);
++#else
+ seq_printf(m, " %pS", v->caller);
++#endif
+
+ if (v->nr_pages)
+ seq_printf(m, " pages=%d", v->nr_pages);
diff --git a/mm/vmstat.c b/mm/vmstat.c
index 8fd603b..cf0d930 100644
--- a/mm/vmstat.c
diff --git a/3.7.1/0000_README b/3.7.1/0000_README
index a6b83fa..83049bf 100644
--- a/3.7.1/0000_README
+++ b/3.7.1/0000_README
@@ -2,7 +2,7 @@ README
-----------------------------------------------------------------------------
Individual Patch Descriptions:
-----------------------------------------------------------------------------
-Patch: 4420_grsecurity-2.9.1-3.7.1-201212271953.patch
+Patch: 4420_grsecurity-2.9.1-3.7.1-201301021808.patch
From: http://www.grsecurity.net
Desc: hardened-sources base patch from upstream grsecurity
diff --git a/3.7.1/4420_grsecurity-2.9.1-3.7.1-201212271953.patch b/3.7.1/4420_grsecurity-2.9.1-3.7.1-201301021808.patch
index 269fc82..864b97b 100644
--- a/3.7.1/4420_grsecurity-2.9.1-3.7.1-201212271953.patch
+++ b/3.7.1/4420_grsecurity-2.9.1-3.7.1-201301021808.patch
@@ -1402,7 +1402,7 @@ index c79f61f..9ac0642 100644
#define atomic64_dec_and_test(v) (atomic64_dec_return((v)) == 0)
#define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1LL, 0LL)
diff --git a/arch/arm/include/asm/cache.h b/arch/arm/include/asm/cache.h
-index 75fe66b..2255c86 100644
+index 75fe66b..ba3dee4 100644
--- a/arch/arm/include/asm/cache.h
+++ b/arch/arm/include/asm/cache.h
@@ -4,8 +4,10 @@
@@ -1417,6 +1417,13 @@ index 75fe66b..2255c86 100644
/*
* Memory returned by kmalloc() may be used for DMA, so we must make
+@@ -24,5 +26,6 @@
+ #endif
+
+ #define __read_mostly __attribute__((__section__(".data..read_mostly")))
++#define __read_only __attribute__ ((__section__(".data..read_only")))
+
+ #endif
diff --git a/arch/arm/include/asm/cacheflush.h b/arch/arm/include/asm/cacheflush.h
index e1489c5..d418304 100644
--- a/arch/arm/include/asm/cacheflush.h
@@ -1443,6 +1450,33 @@ index 7eb18c1..e38b6d2 100644
#include <asm-generic/cmpxchg-local.h>
+diff --git a/arch/arm/include/asm/delay.h b/arch/arm/include/asm/delay.h
+index ab98fdd..6b19938 100644
+--- a/arch/arm/include/asm/delay.h
++++ b/arch/arm/include/asm/delay.h
+@@ -24,9 +24,9 @@ extern struct arm_delay_ops {
+ void (*delay)(unsigned long);
+ void (*const_udelay)(unsigned long);
+ void (*udelay)(unsigned long);
+-} arm_delay_ops;
++} *arm_delay_ops;
+
+-#define __delay(n) arm_delay_ops.delay(n)
++#define __delay(n) arm_delay_ops->delay(n)
+
+ /*
+ * This function intentionally does not exist; if you see references to
+@@ -47,8 +47,8 @@ extern void __bad_udelay(void);
+ * first constant multiplications gets optimized away if the delay is
+ * a constant)
+ */
+-#define __udelay(n) arm_delay_ops.udelay(n)
+-#define __const_udelay(n) arm_delay_ops.const_udelay(n)
++#define __udelay(n) arm_delay_ops->udelay(n)
++#define __const_udelay(n) arm_delay_ops->const_udelay(n)
+
+ #define udelay(n) \
+ (__builtin_constant_p(n) ? \
diff --git a/arch/arm/include/asm/elf.h b/arch/arm/include/asm/elf.h
index 38050b1..9d90e8b 100644
--- a/arch/arm/include/asm/elf.h
@@ -1484,6 +1518,20 @@ index 83eb2f7..ed77159 100644
+#define KM_TYPE_NR 17
#endif
+diff --git a/arch/arm/include/asm/mach/map.h b/arch/arm/include/asm/mach/map.h
+index 195ac2f..2272f0d 100644
+--- a/arch/arm/include/asm/mach/map.h
++++ b/arch/arm/include/asm/mach/map.h
+@@ -34,6 +34,9 @@ struct map_desc {
+ #define MT_MEMORY_ITCM 13
+ #define MT_MEMORY_SO 14
+ #define MT_MEMORY_DMA_READY 15
++#define MT_MEMORY_R 16
++#define MT_MEMORY_RW 17
++#define MT_MEMORY_RX 18
+
+ #ifdef CONFIG_MMU
+ extern void iotable_init(struct map_desc *, int);
diff --git a/arch/arm/include/asm/outercache.h b/arch/arm/include/asm/outercache.h
index 53426c6..c7baff3 100644
--- a/arch/arm/include/asm/outercache.h
@@ -1511,9 +1559,18 @@ index 812a494..71fc0b6 100644
#ifdef MULTI_USER
extern struct cpu_user_fns cpu_user;
diff --git a/arch/arm/include/asm/pgalloc.h b/arch/arm/include/asm/pgalloc.h
-index 943504f..bf8d667 100644
+index 943504f..1ad2de8 100644
--- a/arch/arm/include/asm/pgalloc.h
+++ b/arch/arm/include/asm/pgalloc.h
+@@ -22,7 +22,7 @@
+
+ #ifdef CONFIG_MMU
+
+-#define _PAGE_USER_TABLE (PMD_TYPE_TABLE | PMD_BIT4 | PMD_DOMAIN(DOMAIN_USER))
++#define _PAGE_USER_TABLE (PMD_TYPE_TABLE | PMD_PXNTABLE | PMD_BIT4 | PMD_DOMAIN(DOMAIN_USER))
+ #define _PAGE_KERNEL_TABLE (PMD_TYPE_TABLE | PMD_BIT4 | PMD_DOMAIN(DOMAIN_KERNEL))
+
+ #ifdef CONFIG_ARM_LPAE
@@ -43,6 +43,11 @@ static inline void pud_populate(struct mm_struct *mm, pud_t *pud, pmd_t *pmd)
set_pud(pud, __pud(__pa(pmd) | PMD_TYPE_TABLE));
}
@@ -1534,6 +1591,199 @@ index 943504f..bf8d667 100644
#endif /* CONFIG_ARM_LPAE */
+@@ -126,6 +132,16 @@ static inline void pte_free(struct mm_struct *mm, pgtable_t pte)
+ __free_page(pte);
+ }
+
++static inline void __pmd_update(pmd_t *pmdp, pmdval_t prot)
++{
++ pmdval_t pmdval = pmd_val(*pmdp) | prot;
++ pmdp[0] = __pmd(pmdval);
++#ifndef CONFIG_ARM_LPAE
++ pmdp[1] = __pmd(pmdval + 256 * sizeof(pte_t));
++#endif
++ flush_pmd_entry(pmdp);
++}
++
+ static inline void __pmd_populate(pmd_t *pmdp, phys_addr_t pte,
+ pmdval_t prot)
+ {
+diff --git a/arch/arm/include/asm/pgtable-2level-hwdef.h b/arch/arm/include/asm/pgtable-2level-hwdef.h
+index 5cfba15..d437dc2 100644
+--- a/arch/arm/include/asm/pgtable-2level-hwdef.h
++++ b/arch/arm/include/asm/pgtable-2level-hwdef.h
+@@ -20,12 +20,15 @@
+ #define PMD_TYPE_FAULT (_AT(pmdval_t, 0) << 0)
+ #define PMD_TYPE_TABLE (_AT(pmdval_t, 1) << 0)
+ #define PMD_TYPE_SECT (_AT(pmdval_t, 2) << 0)
++#define PMD_PXNTABLE (_AT(pmdval_t, 1) << 2) /* PXN */
+ #define PMD_BIT4 (_AT(pmdval_t, 1) << 4)
+ #define PMD_DOMAIN(x) (_AT(pmdval_t, (x)) << 5)
+ #define PMD_PROTECTION (_AT(pmdval_t, 1) << 9) /* v5 */
++
+ /*
+ * - section
+ */
++#define PMD_SECT_PXN (_AT(pmdval_t, 1) << 0)
+ #define PMD_SECT_BUFFERABLE (_AT(pmdval_t, 1) << 2)
+ #define PMD_SECT_CACHEABLE (_AT(pmdval_t, 1) << 3)
+ #define PMD_SECT_XN (_AT(pmdval_t, 1) << 4) /* v6 */
+@@ -37,6 +40,7 @@
+ #define PMD_SECT_nG (_AT(pmdval_t, 1) << 17) /* v6 */
+ #define PMD_SECT_SUPER (_AT(pmdval_t, 1) << 18) /* v6 */
+ #define PMD_SECT_AF (_AT(pmdval_t, 0))
++#define PMD_SECT_AP_RDONLY (_AT(pmdval_t, 0))
+
+ #define PMD_SECT_UNCACHED (_AT(pmdval_t, 0))
+ #define PMD_SECT_BUFFERED (PMD_SECT_BUFFERABLE)
+diff --git a/arch/arm/include/asm/pgtable-3level-hwdef.h b/arch/arm/include/asm/pgtable-3level-hwdef.h
+index d795282..d82ff13 100644
+--- a/arch/arm/include/asm/pgtable-3level-hwdef.h
++++ b/arch/arm/include/asm/pgtable-3level-hwdef.h
+@@ -32,6 +32,7 @@
+ #define PMD_TYPE_SECT (_AT(pmdval_t, 1) << 0)
+ #define PMD_BIT4 (_AT(pmdval_t, 0))
+ #define PMD_DOMAIN(x) (_AT(pmdval_t, 0))
++#define PMD_PXNTABLE (_AT(pmdval_t, 1) << 59) /* PXNTable */
+
+ /*
+ * - section
+@@ -41,9 +42,11 @@
+ #define PMD_SECT_S (_AT(pmdval_t, 3) << 8)
+ #define PMD_SECT_AF (_AT(pmdval_t, 1) << 10)
+ #define PMD_SECT_nG (_AT(pmdval_t, 1) << 11)
++#define PMD_SECT_PXN (_AT(pmdval_t, 1) << 53)
+ #define PMD_SECT_XN (_AT(pmdval_t, 1) << 54)
+ #define PMD_SECT_AP_WRITE (_AT(pmdval_t, 0))
+ #define PMD_SECT_AP_READ (_AT(pmdval_t, 0))
++#define PMD_SECT_AP_RDONLY (_AT(pmdval_t, 1) << 7)
+ #define PMD_SECT_TEX(x) (_AT(pmdval_t, 0))
+
+ /*
+@@ -66,6 +69,7 @@
+ #define PTE_EXT_SHARED (_AT(pteval_t, 3) << 8) /* SH[1:0], inner shareable */
+ #define PTE_EXT_AF (_AT(pteval_t, 1) << 10) /* Access Flag */
+ #define PTE_EXT_NG (_AT(pteval_t, 1) << 11) /* nG */
++#define PTE_EXT_PXN (_AT(pteval_t, 1) << 53) /* PXN */
+ #define PTE_EXT_XN (_AT(pteval_t, 1) << 54) /* XN */
+
+ /*
+diff --git a/arch/arm/include/asm/pgtable-3level.h b/arch/arm/include/asm/pgtable-3level.h
+index b249035..4ab204b 100644
+--- a/arch/arm/include/asm/pgtable-3level.h
++++ b/arch/arm/include/asm/pgtable-3level.h
+@@ -73,6 +73,7 @@
+ #define L_PTE_RDONLY (_AT(pteval_t, 1) << 7) /* AP[2] */
+ #define L_PTE_SHARED (_AT(pteval_t, 3) << 8) /* SH[1:0], inner shareable */
+ #define L_PTE_YOUNG (_AT(pteval_t, 1) << 10) /* AF */
++#define L_PTE_PXN (_AT(pteval_t, 1) << 53) /* PXN */
+ #define L_PTE_XN (_AT(pteval_t, 1) << 54) /* XN */
+ #define L_PTE_DIRTY (_AT(pteval_t, 1) << 55) /* unused */
+ #define L_PTE_SPECIAL (_AT(pteval_t, 1) << 56) /* unused */
+@@ -80,6 +81,7 @@
+ /*
+ * To be used in assembly code with the upper page attributes.
+ */
++#define L_PTE_PXN_HIGH (1 << (53 - 32))
+ #define L_PTE_XN_HIGH (1 << (54 - 32))
+ #define L_PTE_DIRTY_HIGH (1 << (55 - 32))
+
+diff --git a/arch/arm/include/asm/pgtable.h b/arch/arm/include/asm/pgtable.h
+index 08c1231..2602cf2 100644
+--- a/arch/arm/include/asm/pgtable.h
++++ b/arch/arm/include/asm/pgtable.h
+@@ -30,6 +30,9 @@
+ #include <asm/pgtable-2level.h>
+ #endif
+
++#define ktla_ktva(addr) (addr)
++#define ktva_ktla(addr) (addr)
++
+ /*
+ * Just any arbitrary offset to the start of the vmalloc VM area: the
+ * current 8MB value just means that there will be a 8MB "hole" after the
+@@ -53,6 +56,17 @@ extern void __pgd_error(const char *file, int line, pgd_t);
+ #define pmd_ERROR(pmd) __pmd_error(__FILE__, __LINE__, pmd)
+ #define pgd_ERROR(pgd) __pgd_error(__FILE__, __LINE__, pgd)
+
++#define __HAVE_ARCH_PAX_OPEN_KERNEL
++#define __HAVE_ARCH_PAX_CLOSE_KERNEL
++
++#ifdef CONFIG_PAX_KERNEXEC
++static inline unsigned long pax_open_kernel(void) { return 0; /* TODO */ }
++static inline unsigned long pax_close_kernel(void) { return 0; /* TODO */ }
++#else
++static inline unsigned long pax_open_kernel(void) { return 0; }
++static inline unsigned long pax_close_kernel(void) { return 0; }
++#endif
++
+ /*
+ * This is the lowest virtual address we can permit any user space
+ * mapping to be mapped at. This is particularly important for
+@@ -73,23 +87,23 @@ extern pgprot_t pgprot_kernel;
+
+ #define _MOD_PROT(p, b) __pgprot(pgprot_val(p) | (b))
+
+-#define PAGE_NONE _MOD_PROT(pgprot_user, L_PTE_XN | L_PTE_RDONLY)
+-#define PAGE_SHARED _MOD_PROT(pgprot_user, L_PTE_USER | L_PTE_XN)
+-#define PAGE_SHARED_EXEC _MOD_PROT(pgprot_user, L_PTE_USER)
+-#define PAGE_COPY _MOD_PROT(pgprot_user, L_PTE_USER | L_PTE_RDONLY | L_PTE_XN)
+-#define PAGE_COPY_EXEC _MOD_PROT(pgprot_user, L_PTE_USER | L_PTE_RDONLY)
+-#define PAGE_READONLY _MOD_PROT(pgprot_user, L_PTE_USER | L_PTE_RDONLY | L_PTE_XN)
+-#define PAGE_READONLY_EXEC _MOD_PROT(pgprot_user, L_PTE_USER | L_PTE_RDONLY)
++#define PAGE_NONE _MOD_PROT(pgprot_user, L_PTE_XN | L_PTE_PXN | L_PTE_RDONLY)
++#define PAGE_SHARED _MOD_PROT(pgprot_user, L_PTE_USER | L_PTE_XN | L_PTE_PXN)
++#define PAGE_SHARED_EXEC _MOD_PROT(pgprot_user, L_PTE_USER | L_PTE_PXN)
++#define PAGE_COPY _MOD_PROT(pgprot_user, L_PTE_USER | L_PTE_RDONLY | L_PTE_XN | L_PTE_PXN)
++#define PAGE_COPY_EXEC _MOD_PROT(pgprot_user, L_PTE_USER | L_PTE_RDONLY | L_PTE_PXN)
++#define PAGE_READONLY _MOD_PROT(pgprot_user, L_PTE_USER | L_PTE_RDONLY | L_PTE_XN | L_PTE_PXN)
++#define PAGE_READONLY_EXEC _MOD_PROT(pgprot_user, L_PTE_USER | L_PTE_RDONLY | L_PTE_PXN)
+ #define PAGE_KERNEL _MOD_PROT(pgprot_kernel, L_PTE_XN)
+ #define PAGE_KERNEL_EXEC pgprot_kernel
+
+-#define __PAGE_NONE __pgprot(_L_PTE_DEFAULT | L_PTE_RDONLY | L_PTE_XN)
+-#define __PAGE_SHARED __pgprot(_L_PTE_DEFAULT | L_PTE_USER | L_PTE_XN)
+-#define __PAGE_SHARED_EXEC __pgprot(_L_PTE_DEFAULT | L_PTE_USER)
+-#define __PAGE_COPY __pgprot(_L_PTE_DEFAULT | L_PTE_USER | L_PTE_RDONLY | L_PTE_XN)
+-#define __PAGE_COPY_EXEC __pgprot(_L_PTE_DEFAULT | L_PTE_USER | L_PTE_RDONLY)
+-#define __PAGE_READONLY __pgprot(_L_PTE_DEFAULT | L_PTE_USER | L_PTE_RDONLY | L_PTE_XN)
+-#define __PAGE_READONLY_EXEC __pgprot(_L_PTE_DEFAULT | L_PTE_USER | L_PTE_RDONLY)
++#define __PAGE_NONE __pgprot(_L_PTE_DEFAULT | L_PTE_RDONLY | L_PTE_XN | L_PTE_PXN)
++#define __PAGE_SHARED __pgprot(_L_PTE_DEFAULT | L_PTE_USER | L_PTE_XN | L_PTE_PXN)
++#define __PAGE_SHARED_EXEC __pgprot(_L_PTE_DEFAULT | L_PTE_USER | L_PTE_PXN)
++#define __PAGE_COPY __pgprot(_L_PTE_DEFAULT | L_PTE_USER | L_PTE_RDONLY | L_PTE_XN | L_PTE_PXN)
++#define __PAGE_COPY_EXEC __pgprot(_L_PTE_DEFAULT | L_PTE_USER | L_PTE_RDONLY | L_PTE_PXN)
++#define __PAGE_READONLY __pgprot(_L_PTE_DEFAULT | L_PTE_USER | L_PTE_RDONLY | L_PTE_XN | L_PTE_PXN)
++#define __PAGE_READONLY_EXEC __pgprot(_L_PTE_DEFAULT | L_PTE_USER | L_PTE_RDONLY | L_PTE_PXN)
+
+ #define __pgprot_modify(prot,mask,bits) \
+ __pgprot((pgprot_val(prot) & ~(mask)) | (bits))
+diff --git a/arch/arm/include/asm/proc-fns.h b/arch/arm/include/asm/proc-fns.h
+index f3628fb..a0672dd 100644
+--- a/arch/arm/include/asm/proc-fns.h
++++ b/arch/arm/include/asm/proc-fns.h
+@@ -75,7 +75,7 @@ extern struct processor {
+ unsigned int suspend_size;
+ void (*do_suspend)(void *);
+ void (*do_resume)(void *);
+-} processor;
++} __do_const processor;
+
+ #ifndef MULTI_CPU
+ extern void cpu_proc_init(void);
+diff --git a/arch/arm/include/asm/smp.h b/arch/arm/include/asm/smp.h
+index 2e3be16..4dc90fc 100644
+--- a/arch/arm/include/asm/smp.h
++++ b/arch/arm/include/asm/smp.h
+@@ -106,7 +106,7 @@ struct smp_operations {
+ int (*cpu_disable)(unsigned int cpu);
+ #endif
+ #endif
+-};
++} __no_const;
+
+ /*
+ * set platform specific SMP operations
diff --git a/arch/arm/include/asm/thread_info.h b/arch/arm/include/asm/thread_info.h
index 8477b4c..801a6a9 100644
--- a/arch/arm/include/asm/thread_info.h
@@ -1638,6 +1888,63 @@ index 60d3b73..9168db0 100644
EXPORT_SYMBOL(__clear_user);
EXPORT_SYMBOL(__get_user_1);
+diff --git a/arch/arm/kernel/head.S b/arch/arm/kernel/head.S
+index 4eee351..e247728 100644
+--- a/arch/arm/kernel/head.S
++++ b/arch/arm/kernel/head.S
+@@ -52,7 +52,9 @@
+ .equ swapper_pg_dir, KERNEL_RAM_VADDR - PG_DIR_SIZE
+
+ .macro pgtbl, rd, phys
+- add \rd, \phys, #TEXT_OFFSET - PG_DIR_SIZE
++ mov \rd, #TEXT_OFFSET
++ sub \rd, #PG_DIR_SIZE
++ add \rd, \rd, \phys
+ .endm
+
+ /*
+diff --git a/arch/arm/kernel/module.c b/arch/arm/kernel/module.c
+index 1e9be5d..b9a75e1 100644
+--- a/arch/arm/kernel/module.c
++++ b/arch/arm/kernel/module.c
+@@ -37,12 +37,35 @@
+ #endif
+
+ #ifdef CONFIG_MMU
+-void *module_alloc(unsigned long size)
++static inline void *__module_alloc(unsigned long size, pgprot_t prot)
+ {
+ return __vmalloc_node_range(size, 1, MODULES_VADDR, MODULES_END,
+- GFP_KERNEL, PAGE_KERNEL_EXEC, -1,
++ GFP_KERNEL, prot, -1,
+ __builtin_return_address(0));
+ }
++
++void *module_alloc(unsigned long size)
++{
++
++#ifdef CONFIG_PAX_KERNEXEC
++ return __module_alloc(size, PAGE_KERNEL);
++#else
++ return __module_alloc(size, PAGE_KERNEL_EXEC);
++#endif
++
++}
++
++#ifdef CONFIG_PAX_KERNEXEC
++void module_free_exec(struct module *mod, void *module_region)
++{
++ module_free(mod, module_region);
++}
++
++void *module_alloc_exec(unsigned long size)
++{
++ return __module_alloc(size, PAGE_KERNEL_EXEC);
++}
++#endif
+ #endif
+
+ int
diff --git a/arch/arm/kernel/process.c b/arch/arm/kernel/process.c
index 90084a6..bf4bcfb 100644
--- a/arch/arm/kernel/process.c
@@ -1703,11 +2010,19 @@ index 739db3a..7f4a272 100644
return scno;
diff --git a/arch/arm/kernel/setup.c b/arch/arm/kernel/setup.c
-index da1d1aa..fea3ec9 100644
+index da1d1aa..0a606e7 100644
--- a/arch/arm/kernel/setup.c
+++ b/arch/arm/kernel/setup.c
-@@ -105,13 +105,13 @@ struct processor processor __read_mostly;
- struct cpu_tlb_fns cpu_tlb __read_mostly;
+@@ -99,19 +99,19 @@ EXPORT_SYMBOL(elf_hwcap);
+
+
+ #ifdef MULTI_CPU
+-struct processor processor __read_mostly;
++struct processor processor;
+ #endif
+ #ifdef MULTI_TLB
+-struct cpu_tlb_fns cpu_tlb __read_mostly;
++struct cpu_tlb_fns cpu_tlb __read_only;
#endif
#ifdef MULTI_USER
-struct cpu_user_fns cpu_user __read_mostly;
@@ -1723,6 +2038,19 @@ index da1d1aa..fea3ec9 100644
EXPORT_SYMBOL(outer_cache);
#endif
+diff --git a/arch/arm/kernel/smp.c b/arch/arm/kernel/smp.c
+index fbc8b26..000ded0 100644
+--- a/arch/arm/kernel/smp.c
++++ b/arch/arm/kernel/smp.c
+@@ -70,7 +70,7 @@ enum ipi_msg_type {
+
+ static DECLARE_COMPLETION(cpu_running);
+
+-static struct smp_operations smp_ops;
++static struct smp_operations smp_ops __read_only;
+
+ void __init smp_set_ops(struct smp_operations *ops)
+ {
diff --git a/arch/arm/kernel/traps.c b/arch/arm/kernel/traps.c
index b0179b8..b54c6c1 100644
--- a/arch/arm/kernel/traps.c
@@ -1746,6 +2074,58 @@ index b0179b8..b54c6c1 100644
if (signr)
do_exit(signr);
}
+diff --git a/arch/arm/kernel/vmlinux.lds.S b/arch/arm/kernel/vmlinux.lds.S
+index 36ff15b..75d9e9d 100644
+--- a/arch/arm/kernel/vmlinux.lds.S
++++ b/arch/arm/kernel/vmlinux.lds.S
+@@ -8,7 +8,11 @@
+ #include <asm/thread_info.h>
+ #include <asm/memory.h>
+ #include <asm/page.h>
+-
++
++#ifdef CONFIG_PAX_KERNEXEC
++#include <asm/pgtable.h>
++#endif
++
+ #define PROC_INFO \
+ . = ALIGN(4); \
+ VMLINUX_SYMBOL(__proc_info_begin) = .; \
+@@ -90,6 +94,11 @@ SECTIONS
+ _text = .;
+ HEAD_TEXT
+ }
++
++#ifdef CONFIG_PAX_KERNEXEC
++ . = ALIGN(1<<SECTION_SHIFT);
++#endif
++
+ .text : { /* Real text segment */
+ _stext = .; /* Text and read-only data */
+ __exception_text_start = .;
+@@ -133,6 +142,10 @@ SECTIONS
+
+ _etext = .; /* End of text and rodata section */
+
++#ifdef CONFIG_PAX_KERNEXEC
++ . = ALIGN(1<<SECTION_SHIFT);
++#endif
++
+ #ifndef CONFIG_XIP_KERNEL
+ . = ALIGN(PAGE_SIZE);
+ __init_begin = .;
+@@ -192,6 +205,11 @@ SECTIONS
+ . = PAGE_OFFSET + TEXT_OFFSET;
+ #else
+ __init_end = .;
++
++#ifdef CONFIG_PAX_KERNEXEC
++ . = ALIGN(1<<SECTION_SHIFT);
++#endif
++
+ . = ALIGN(THREAD_SIZE);
+ __data_loc = .;
+ #endif
diff --git a/arch/arm/lib/copy_from_user.S b/arch/arm/lib/copy_from_user.S
index 66a477a..bee61d3 100644
--- a/arch/arm/lib/copy_from_user.S
@@ -1812,6 +2192,50 @@ index d066df6..df28194 100644
ENDPROC(__copy_to_user_std)
.pushsection .fixup,"ax"
+diff --git a/arch/arm/lib/delay.c b/arch/arm/lib/delay.c
+index 0dc5385..45833ef 100644
+--- a/arch/arm/lib/delay.c
++++ b/arch/arm/lib/delay.c
+@@ -28,12 +28,14 @@
+ /*
+ * Default to the loop-based delay implementation.
+ */
+-struct arm_delay_ops arm_delay_ops = {
++static struct arm_delay_ops arm_loop_delay_ops = {
+ .delay = __loop_delay,
+ .const_udelay = __loop_const_udelay,
+ .udelay = __loop_udelay,
+ };
+
++struct arm_delay_ops *arm_delay_ops __read_only = &arm_loop_delay_ops;
++
+ static const struct delay_timer *delay_timer;
+ static bool delay_calibrated;
+
+@@ -67,6 +69,12 @@ static void __timer_udelay(unsigned long usecs)
+ __timer_const_udelay(usecs * UDELAY_MULT);
+ }
+
++static struct arm_delay_ops arm_timer_delay_ops = {
++ .delay = __timer_delay,
++ .const_udelay = __timer_const_udelay,
++ .udelay = __timer_udelay,
++};
++
+ void __init register_current_timer_delay(const struct delay_timer *timer)
+ {
+ if (!delay_calibrated) {
+@@ -74,9 +82,7 @@ void __init register_current_timer_delay(const struct delay_timer *timer)
+ delay_timer = timer;
+ lpj_fine = timer->freq / HZ;
+ loops_per_jiffy = lpj_fine;
+- arm_delay_ops.delay = __timer_delay;
+- arm_delay_ops.const_udelay = __timer_const_udelay;
+- arm_delay_ops.udelay = __timer_udelay;
++ arm_delay_ops = &arm_timer_delay_ops;
+ delay_calibrated = true;
+ } else {
+ pr_info("Ignoring duplicate/late registration of read_current_timer delay\n");
diff --git a/arch/arm/lib/uaccess_with_memcpy.c b/arch/arm/lib/uaccess_with_memcpy.c
index 025f742..8432b08 100644
--- a/arch/arm/lib/uaccess_with_memcpy.c
@@ -1869,7 +2293,7 @@ index 87cc6d0..fd4f248 100644
/* omap_hwmod_list contains all registered struct omap_hwmods */
static LIST_HEAD(omap_hwmod_list);
diff --git a/arch/arm/mm/fault.c b/arch/arm/mm/fault.c
-index 5dbf13f..d908372 100644
+index 5dbf13f..2a853f8 100644
--- a/arch/arm/mm/fault.c
+++ b/arch/arm/mm/fault.c
@@ -174,6 +174,13 @@ __do_user_fault(struct task_struct *tsk, unsigned long addr,
@@ -1920,12 +2344,19 @@ index 5dbf13f..d908372 100644
/*
* First Level Translation Fault Handler
*
-@@ -575,6 +609,20 @@ do_PrefetchAbort(unsigned long addr, unsigned int ifsr, struct pt_regs *regs)
+@@ -575,12 +609,34 @@ do_PrefetchAbort(unsigned long addr, unsigned int ifsr, struct pt_regs *regs)
const struct fsr_info *inf = ifsr_info + fsr_fs(ifsr);
struct siginfo info;
++#ifdef CONFIG_PAX_KERNEXEC
++ if (is_pxn_fault(ifsr) && !user_mode(regs)) {
++ printk(KERN_ALERT "PAX: Kernel attempted to execute userland memory at %08lx! ifsr=%08x\n", addr, ifsr);
++ goto die;
++ }
++#endif
++
+#ifdef CONFIG_PAX_REFCOUNT
-+ if (fsr_fs(ifsr) == 2) {
++ if (fsr_fs(ifsr) == FAULT_CODE_DEBUG) {
+ unsigned int bkpt;
+
+ if (!probe_kernel_address((unsigned int *)addr, bkpt) && bkpt == 0xe12f1073) {
@@ -1941,6 +2372,86 @@ index 5dbf13f..d908372 100644
if (!inf->fn(addr, ifsr | FSR_LNX_PF, regs))
return;
+ printk(KERN_ALERT "Unhandled prefetch abort: %s (0x%03x) at 0x%08lx\n",
+ inf->name, ifsr, addr);
+
++die:
+ info.si_signo = inf->sig;
+ info.si_errno = 0;
+ info.si_code = inf->code;
+diff --git a/arch/arm/mm/fault.h b/arch/arm/mm/fault.h
+index cf08bdf..5457296 100644
+--- a/arch/arm/mm/fault.h
++++ b/arch/arm/mm/fault.h
+@@ -3,6 +3,7 @@
+
+ /*
+ * Fault status register encodings. We steal bit 31 for our own purposes.
++ * Set when the FSR value is from an instruction fault.
+ */
+ #define FSR_LNX_PF (1 << 31)
+ #define FSR_WRITE (1 << 11)
+@@ -22,6 +23,12 @@ static inline int fsr_fs(unsigned int fsr)
+ }
+ #endif
+
++/* valid for LPAE and !LPAE */
++static inline int is_pxn_fault(unsigned int fsr)
++{
++ return ((fsr_fs(fsr) & 0x3c) == 0xc);
++}
++
+ void do_bad_area(unsigned long addr, unsigned int fsr, struct pt_regs *regs);
+ unsigned long search_exception_table(unsigned long addr);
+
+diff --git a/arch/arm/mm/init.c b/arch/arm/mm/init.c
+index ad722f1..46b670e 100644
+--- a/arch/arm/mm/init.c
++++ b/arch/arm/mm/init.c
+@@ -734,9 +734,43 @@ void __init mem_init(void)
+
+ void free_initmem(void)
+ {
++
++#ifdef CONFIG_PAX_KERNEXEC
++ unsigned long addr;
++ pgd_t *pgd;
++ pud_t *pud;
++ pmd_t *pmd;
++#endif
++
+ #ifdef CONFIG_HAVE_TCM
+ extern char __tcm_start, __tcm_end;
++#endif
+
++#ifdef CONFIG_PAX_KERNEXEC
++ /* make pages tables, etc before .text NX */
++ for (addr = PAGE_OFFSET; addr < (unsigned long)_stext; addr += PMD_SIZE) {
++ pgd = pgd_offset_k(addr);
++ pud = pud_offset(pgd, addr);
++ pmd = pmd_offset(pud, addr);
++ __pmd_update(pmd, PMD_SECT_XN);
++ }
++ /* make init NX */
++ for (addr = (unsigned long)__init_begin; addr < (unsigned long)_sdata; addr += PMD_SIZE) {
++ pgd = pgd_offset_k(addr);
++ pud = pud_offset(pgd, addr);
++ pmd = pmd_offset(pud, addr);
++ __pmd_update(pmd, PMD_SECT_XN);
++ }
++ /* make kernel code/rodata read-only */
++ for (addr = (unsigned long)_stext; addr < (unsigned long)__init_begin; addr += PMD_SIZE) {
++ pgd = pgd_offset_k(addr);
++ pud = pud_offset(pgd, addr);
++ pmd = pmd_offset(pud, addr);
++ __pmd_update(pmd, PMD_SECT_AP_RDONLY);
++ }
++#endif
++
++#ifdef CONFIG_HAVE_TCM
+ poison_init_mem(&__tcm_start, &__tcm_end - &__tcm_start);
+ totalram_pages += free_area(__phys_to_pfn(__pa(&__tcm_start)),
+ __phys_to_pfn(__pa(&__tcm_end)),
diff --git a/arch/arm/mm/mmap.c b/arch/arm/mm/mmap.c
index ce8cb19..3ec539d 100644
--- a/arch/arm/mm/mmap.c
@@ -2017,6 +2528,141 @@ index ce8cb19..3ec539d 100644
mm->get_unmapped_area = arch_get_unmapped_area_topdown;
mm->unmap_area = arch_unmap_area_topdown;
}
+diff --git a/arch/arm/mm/mmu.c b/arch/arm/mm/mmu.c
+index 941dfb9..af59618 100644
+--- a/arch/arm/mm/mmu.c
++++ b/arch/arm/mm/mmu.c
+@@ -227,16 +227,16 @@ static struct mem_type mem_types[] = {
+ [MT_UNCACHED] = {
+ .prot_pte = PROT_PTE_DEVICE,
+ .prot_l1 = PMD_TYPE_TABLE,
+- .prot_sect = PMD_TYPE_SECT | PMD_SECT_XN,
++ .prot_sect = PROT_SECT_DEVICE | PMD_SECT_XN,
+ .domain = DOMAIN_IO,
+ },
+ [MT_CACHECLEAN] = {
+- .prot_sect = PMD_TYPE_SECT | PMD_SECT_XN,
++ .prot_sect = PMD_TYPE_SECT | PMD_SECT_XN | PMD_SECT_AP_RDONLY,
+ .domain = DOMAIN_KERNEL,
+ },
+ #ifndef CONFIG_ARM_LPAE
+ [MT_MINICLEAN] = {
+- .prot_sect = PMD_TYPE_SECT | PMD_SECT_XN | PMD_SECT_MINICACHE,
++ .prot_sect = PMD_TYPE_SECT | PMD_SECT_XN | PMD_SECT_MINICACHE | PMD_SECT_AP_RDONLY,
+ .domain = DOMAIN_KERNEL,
+ },
+ #endif
+@@ -258,8 +258,26 @@ static struct mem_type mem_types[] = {
+ .prot_sect = PMD_TYPE_SECT | PMD_SECT_AP_WRITE,
+ .domain = DOMAIN_KERNEL,
+ },
++ [MT_MEMORY_R] = {
++ .prot_pte = L_PTE_PRESENT | L_PTE_YOUNG | L_PTE_RDONLY | L_PTE_XN,
++ .prot_l1 = PMD_TYPE_TABLE,
++ .prot_sect = PMD_TYPE_SECT | PMD_SECT_AP_RDONLY | PMD_SECT_XN,
++ .domain = DOMAIN_KERNEL,
++ },
++ [MT_MEMORY_RW] = {
++ .prot_pte = L_PTE_PRESENT | L_PTE_YOUNG | L_PTE_DIRTY | L_PTE_XN,
++ .prot_l1 = PMD_TYPE_TABLE,
++ .prot_sect = PMD_TYPE_SECT | PMD_SECT_AP_WRITE | PMD_SECT_XN,
++ .domain = DOMAIN_KERNEL,
++ },
++ [MT_MEMORY_RX] = {
++ .prot_pte = L_PTE_PRESENT | L_PTE_YOUNG | L_PTE_RDONLY,
++ .prot_l1 = PMD_TYPE_TABLE,
++ .prot_sect = PMD_TYPE_SECT | PMD_SECT_AP_RDONLY,
++ .domain = DOMAIN_KERNEL,
++ },
+ [MT_ROM] = {
+- .prot_sect = PMD_TYPE_SECT,
++ .prot_sect = PMD_TYPE_SECT | PMD_SECT_AP_RDONLY,
+ .domain = DOMAIN_KERNEL,
+ },
+ [MT_MEMORY_NONCACHED] = {
+@@ -273,7 +291,7 @@ static struct mem_type mem_types[] = {
+ .prot_pte = L_PTE_PRESENT | L_PTE_YOUNG | L_PTE_DIRTY |
+ L_PTE_XN,
+ .prot_l1 = PMD_TYPE_TABLE,
+- .prot_sect = PMD_TYPE_SECT | PMD_SECT_XN,
++ .prot_sect = PMD_TYPE_SECT | PMD_SECT_XN | PMD_SECT_AP_RDONLY,
+ .domain = DOMAIN_KERNEL,
+ },
+ [MT_MEMORY_ITCM] = {
+@@ -432,6 +450,8 @@ static void __init build_mem_type_table(void)
+ * from SVC mode and no access from userspace.
+ */
+ mem_types[MT_ROM].prot_sect |= PMD_SECT_APX|PMD_SECT_AP_WRITE;
++ mem_types[MT_MEMORY_RX].prot_sect |= PMD_SECT_APX|PMD_SECT_AP_WRITE;
++ mem_types[MT_MEMORY_R].prot_sect |= PMD_SECT_APX|PMD_SECT_AP_WRITE;
+ mem_types[MT_MINICLEAN].prot_sect |= PMD_SECT_APX|PMD_SECT_AP_WRITE;
+ mem_types[MT_CACHECLEAN].prot_sect |= PMD_SECT_APX|PMD_SECT_AP_WRITE;
+ #endif
+@@ -450,6 +470,12 @@ static void __init build_mem_type_table(void)
+ mem_types[MT_DEVICE_CACHED].prot_pte |= L_PTE_SHARED;
+ mem_types[MT_MEMORY].prot_sect |= PMD_SECT_S;
+ mem_types[MT_MEMORY].prot_pte |= L_PTE_SHARED;
++ mem_types[MT_MEMORY_R].prot_sect |= PMD_SECT_S;
++ mem_types[MT_MEMORY_R].prot_pte |= L_PTE_SHARED;
++ mem_types[MT_MEMORY_RW].prot_sect |= PMD_SECT_S;
++ mem_types[MT_MEMORY_RW].prot_pte |= L_PTE_SHARED;
++ mem_types[MT_MEMORY_RX].prot_sect |= PMD_SECT_S;
++ mem_types[MT_MEMORY_RX].prot_pte |= L_PTE_SHARED;
+ mem_types[MT_MEMORY_DMA_READY].prot_pte |= L_PTE_SHARED;
+ mem_types[MT_MEMORY_NONCACHED].prot_sect |= PMD_SECT_S;
+ mem_types[MT_MEMORY_NONCACHED].prot_pte |= L_PTE_SHARED;
+@@ -503,6 +529,12 @@ static void __init build_mem_type_table(void)
+ mem_types[MT_HIGH_VECTORS].prot_l1 |= ecc_mask;
+ mem_types[MT_MEMORY].prot_sect |= ecc_mask | cp->pmd;
+ mem_types[MT_MEMORY].prot_pte |= kern_pgprot;
++ mem_types[MT_MEMORY_R].prot_sect |= ecc_mask | cp->pmd;
++ mem_types[MT_MEMORY_R].prot_pte |= kern_pgprot;
++ mem_types[MT_MEMORY_RW].prot_sect |= ecc_mask | cp->pmd;
++ mem_types[MT_MEMORY_RW].prot_pte |= kern_pgprot;
++ mem_types[MT_MEMORY_RX].prot_sect |= ecc_mask | cp->pmd;
++ mem_types[MT_MEMORY_RX].prot_pte |= kern_pgprot;
+ mem_types[MT_MEMORY_DMA_READY].prot_pte |= kern_pgprot;
+ mem_types[MT_MEMORY_NONCACHED].prot_sect |= ecc_mask;
+ mem_types[MT_ROM].prot_sect |= cp->pmd;
+@@ -1198,8 +1230,37 @@ static void __init map_lowmem(void)
+ map.pfn = __phys_to_pfn(start);
+ map.virtual = __phys_to_virt(start);
+ map.length = end - start;
+- map.type = MT_MEMORY;
+
++ if (map.virtual <= (unsigned long)_stext && ((unsigned long)_end < (map.virtual + map.length))) {
++ struct map_desc kernel;
++ struct map_desc initmap;
++
++ /* when freeing initmem we will make this RW */
++ initmap.pfn = __phys_to_pfn(__pa(__init_begin));
++ initmap.virtual = (unsigned long)__init_begin;
++ initmap.length = _sdata - __init_begin;
++ initmap.type = MT_MEMORY;
++ create_mapping(&initmap);
++
++ /* when freeing initmem we will make this RX */
++ kernel.pfn = __phys_to_pfn(__pa(_stext));
++ kernel.virtual = (unsigned long)_stext;
++ kernel.length = __init_begin - _stext;
++ kernel.type = MT_MEMORY;
++ create_mapping(&kernel);
++
++ if (map.virtual < (unsigned long)_stext) {
++ map.length = (unsigned long)_stext - map.virtual;
++ map.type = MT_MEMORY;
++ create_mapping(&map);
++ }
++
++ map.pfn = __phys_to_pfn(__pa(_sdata));
++ map.virtual = (unsigned long)_sdata;
++ map.length = end - __pa(_sdata);
++ }
++
++ map.type = MT_MEMORY_RW;
+ create_mapping(&map);
+ }
+ }
diff --git a/arch/arm/plat-orion/include/plat/addr-map.h b/arch/arm/plat-orion/include/plat/addr-map.h
index ec63e4a..62aa5f1d 100644
--- a/arch/arm/plat-orion/include/plat/addr-map.h
@@ -2429,27 +3075,76 @@ index 54ff557..70c88b7 100644
static __always_inline void __ticket_spin_unlock_wait(arch_spinlock_t *lock)
diff --git a/arch/ia64/include/asm/uaccess.h b/arch/ia64/include/asm/uaccess.h
-index 449c8c0..432a3d2 100644
+index 449c8c0..50cdf87 100644
--- a/arch/ia64/include/asm/uaccess.h
+++ b/arch/ia64/include/asm/uaccess.h
-@@ -257,7 +257,7 @@ __copy_from_user (void *to, const void __user *from, unsigned long count)
+@@ -42,6 +42,8 @@
+ #include <asm/pgtable.h>
+ #include <asm/io.h>
+
++extern void check_object_size(const void *ptr, unsigned long n, bool to);
++
+ /*
+ * For historical reasons, the following macros are grossly misnamed:
+ */
+@@ -240,12 +242,24 @@ extern unsigned long __must_check __copy_user (void __user *to, const void __use
+ static inline unsigned long
+ __copy_to_user (void __user *to, const void *from, unsigned long count)
+ {
++ if (count > INT_MAX)
++ return count;
++
++ if (!__builtin_constant_p(count))
++ check_object_size(from, count, true);
++
+ return __copy_user(to, (__force void __user *) from, count);
+ }
+
+ static inline unsigned long
+ __copy_from_user (void *to, const void __user *from, unsigned long count)
+ {
++ if (count > INT_MAX)
++ return count;
++
++ if (!__builtin_constant_p(count))
++ check_object_size(to, count, false);
++
+ return __copy_user((__force void __user *) to, from, count);
+ }
+
+@@ -255,10 +269,13 @@ __copy_from_user (void *to, const void __user *from, unsigned long count)
+ ({ \
+ void __user *__cu_to = (to); \
const void *__cu_from = (from); \
- long __cu_len = (n); \
+- long __cu_len = (n); \
++ unsigned long __cu_len = (n); \
\
- if (__access_ok(__cu_to, __cu_len, get_fs())) \
-+ if (__cu_len > 0 && __cu_len <= INT_MAX && __access_ok(__cu_to, __cu_len, get_fs())) \
++ if (__cu_len <= INT_MAX && __access_ok(__cu_to, __cu_len, get_fs())) { \
++ if (!__builtin_constant_p(n)) \
++ check_object_size(__cu_from, __cu_len, true); \
__cu_len = __copy_user(__cu_to, (__force void __user *) __cu_from, __cu_len); \
++ } \
__cu_len; \
})
-@@ -269,7 +269,7 @@ __copy_from_user (void *to, const void __user *from, unsigned long count)
- long __cu_len = (n); \
+
+@@ -266,11 +283,14 @@ __copy_from_user (void *to, const void __user *from, unsigned long count)
+ ({ \
+ void *__cu_to = (to); \
+ const void __user *__cu_from = (from); \
+- long __cu_len = (n); \
++ unsigned long __cu_len = (n); \
\
__chk_user_ptr(__cu_from); \
- if (__access_ok(__cu_from, __cu_len, get_fs())) \
-+ if (__cu_len > 0 && __cu_len <= INT_MAX && __access_ok(__cu_from, __cu_len, get_fs())) \
++ if (__cu_len <= INT_MAX && __access_ok(__cu_from, __cu_len, get_fs())) { \
++ if (!__builtin_constant_p(n)) \
++ check_object_size(__cu_to, __cu_len, false); \
__cu_len = __copy_user((__force void __user *) __cu_to, __cu_from, __cu_len); \
++ } \
__cu_len; \
})
+
diff --git a/arch/ia64/kernel/module.c b/arch/ia64/kernel/module.c
index 24603be..948052d 100644
--- a/arch/ia64/kernel/module.c
@@ -10770,9 +11465,18 @@ index eb92a6e..b98b2f4 100644
/* EISA */
extern void eisa_set_level_irq(unsigned int irq);
diff --git a/arch/x86/include/asm/io.h b/arch/x86/include/asm/io.h
-index d8e8eef..99f81ae 100644
+index d8e8eef..15b1179 100644
--- a/arch/x86/include/asm/io.h
+++ b/arch/x86/include/asm/io.h
+@@ -184,7 +184,7 @@ static inline void __iomem *ioremap(resource_size_t offset, unsigned long size)
+ return ioremap_nocache(offset, size);
+ }
+
+-extern void iounmap(volatile void __iomem *addr);
++extern void iounmap(const volatile void __iomem *addr);
+
+ extern void set_iounmap_nonlazy(void);
+
@@ -194,6 +194,17 @@ extern void set_iounmap_nonlazy(void);
#include <linux/vmalloc.h>
@@ -14406,8 +15110,99 @@ index 198e019..867575e 100644
load_idt(&idt_descr);
}
#endif
+diff --git a/arch/x86/kernel/cpu/intel_cacheinfo.c b/arch/x86/kernel/cpu/intel_cacheinfo.c
+index 93c5451..3887433 100644
+--- a/arch/x86/kernel/cpu/intel_cacheinfo.c
++++ b/arch/x86/kernel/cpu/intel_cacheinfo.c
+@@ -983,6 +983,22 @@ static struct attribute *default_attrs[] = {
+ };
+
+ #ifdef CONFIG_AMD_NB
++static struct attribute *default_attrs_amd_nb[] = {
++ &type.attr,
++ &level.attr,
++ &coherency_line_size.attr,
++ &physical_line_partition.attr,
++ &ways_of_associativity.attr,
++ &number_of_sets.attr,
++ &size.attr,
++ &shared_cpu_map.attr,
++ &shared_cpu_list.attr,
++ NULL,
++ NULL,
++ NULL,
++ NULL
++};
++
+ static struct attribute ** __cpuinit amd_l3_attrs(void)
+ {
+ static struct attribute **attrs;
+@@ -993,18 +1009,7 @@ static struct attribute ** __cpuinit amd_l3_attrs(void)
+
+ n = ARRAY_SIZE(default_attrs);
+
+- if (amd_nb_has_feature(AMD_NB_L3_INDEX_DISABLE))
+- n += 2;
+-
+- if (amd_nb_has_feature(AMD_NB_L3_PARTITIONING))
+- n += 1;
+-
+- attrs = kzalloc(n * sizeof (struct attribute *), GFP_KERNEL);
+- if (attrs == NULL)
+- return attrs = default_attrs;
+-
+- for (n = 0; default_attrs[n]; n++)
+- attrs[n] = default_attrs[n];
++ attrs = default_attrs_amd_nb;
+
+ if (amd_nb_has_feature(AMD_NB_L3_INDEX_DISABLE)) {
+ attrs[n++] = &cache_disable_0.attr;
+@@ -1055,6 +1060,13 @@ static struct kobj_type ktype_cache = {
+ .default_attrs = default_attrs,
+ };
+
++#ifdef CONFIG_AMD_NB
++static struct kobj_type ktype_cache_amd_nb = {
++ .sysfs_ops = &sysfs_ops,
++ .default_attrs = default_attrs_amd_nb,
++};
++#endif
++
+ static struct kobj_type ktype_percpu_entry = {
+ .sysfs_ops = &sysfs_ops,
+ };
+@@ -1120,20 +1132,26 @@ static int __cpuinit cache_add_dev(struct device *dev)
+ return retval;
+ }
+
++#ifdef CONFIG_AMD_NB
++ amd_l3_attrs();
++#endif
++
+ for (i = 0; i < num_cache_leaves; i++) {
++ struct kobj_type *ktype;
++
+ this_object = INDEX_KOBJECT_PTR(cpu, i);
+ this_object->cpu = cpu;
+ this_object->index = i;
+
+ this_leaf = CPUID4_INFO_IDX(cpu, i);
+
+- ktype_cache.default_attrs = default_attrs;
++ ktype = &ktype_cache;
+ #ifdef CONFIG_AMD_NB
+ if (this_leaf->base.nb)
+- ktype_cache.default_attrs = amd_l3_attrs();
++ ktype = &ktype_cache_amd_nb;
+ #endif
+ retval = kobject_init_and_add(&(this_object->kobj),
+- &ktype_cache,
++ ktype,
+ per_cpu(ici_cache_kobject, cpu),
+ "index%1lu", i);
+ if (unlikely(retval)) {
diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c
-index 46cbf86..8f8d94c 100644
+index 46cbf86..55c7292 100644
--- a/arch/x86/kernel/cpu/mcheck/mce.c
+++ b/arch/x86/kernel/cpu/mcheck/mce.c
@@ -45,6 +45,7 @@
@@ -14522,6 +15317,15 @@ index 46cbf86..8f8d94c 100644
mce_chrdev_open_exclu = 0;
spin_unlock(&mce_chrdev_state_lock);
+@@ -2367,7 +2370,7 @@ mce_cpu_callback(struct notifier_block *nfb, unsigned long action, void *hcpu)
+ return NOTIFY_OK;
+ }
+
+-static struct notifier_block mce_cpu_notifier __cpuinitdata = {
++static struct notifier_block mce_cpu_notifier __cpuinitconst = {
+ .notifier_call = mce_cpu_callback,
+ };
+
@@ -2445,7 +2448,7 @@ struct dentry *mce_get_debugfs_dir(void)
static void mce_reset(void)
{
@@ -18966,7 +19770,7 @@ index 16c6365..5d32218 100644
ip = *(u64 *)(fp+8);
if (!in_sched_functions(ip))
diff --git a/arch/x86/kernel/ptrace.c b/arch/x86/kernel/ptrace.c
-index 974b67e..561fcd7 100644
+index 974b67e..044111b 100644
--- a/arch/x86/kernel/ptrace.c
+++ b/arch/x86/kernel/ptrace.c
@@ -183,14 +183,13 @@ unsigned long kernel_stack_pointer(struct pt_regs *regs)
@@ -19014,6 +19818,41 @@ index 974b67e..561fcd7 100644
break;
#endif
+@@ -1325,7 +1324,7 @@ long compat_arch_ptrace(struct task_struct *child, compat_long_t request,
+
+ #ifdef CONFIG_X86_64
+
+-static struct user_regset x86_64_regsets[] __read_mostly = {
++static struct user_regset x86_64_regsets[] = {
+ [REGSET_GENERAL] = {
+ .core_note_type = NT_PRSTATUS,
+ .n = sizeof(struct user_regs_struct) / sizeof(long),
+@@ -1366,7 +1365,7 @@ static const struct user_regset_view user_x86_64_view = {
+ #endif /* CONFIG_X86_64 */
+
+ #if defined CONFIG_X86_32 || defined CONFIG_IA32_EMULATION
+-static struct user_regset x86_32_regsets[] __read_mostly = {
++static struct user_regset x86_32_regsets[] = {
+ [REGSET_GENERAL] = {
+ .core_note_type = NT_PRSTATUS,
+ .n = sizeof(struct user_regs_struct32) / sizeof(u32),
+@@ -1419,13 +1418,13 @@ static const struct user_regset_view user_x86_32_view = {
+ */
+ u64 xstate_fx_sw_bytes[USER_XSTATE_FX_SW_WORDS];
+
+-void update_regset_xstate_info(unsigned int size, u64 xstate_mask)
++void __init update_regset_xstate_info(unsigned int size, u64 xstate_mask)
+ {
+ #ifdef CONFIG_X86_64
+- x86_64_regsets[REGSET_XSTATE].n = size / sizeof(u64);
++ *(unsigned int *)&x86_64_regsets[REGSET_XSTATE].n = size / sizeof(u64);
+ #endif
+ #if defined CONFIG_X86_32 || defined CONFIG_IA32_EMULATION
+- x86_32_regsets[REGSET_XSTATE].n = size / sizeof(u64);
++ *(unsigned int *)&x86_32_regsets[REGSET_XSTATE].n = size / sizeof(u64);
+ #endif
+ xstate_fx_sw_bytes[USER_XSTATE_XCR0_WORD] = xstate_mask;
+ }
@@ -1454,7 +1453,7 @@ static void fill_sigtrap_info(struct task_struct *tsk,
memset(info, 0, sizeof(*info));
info->si_signo = SIGTRAP;
@@ -25444,7 +26283,7 @@ index 7b179b4..6bd1777 100644
return (void *)vaddr;
diff --git a/arch/x86/mm/ioremap.c b/arch/x86/mm/ioremap.c
-index 78fe3f1..8293b6f 100644
+index 78fe3f1..2f9433c 100644
--- a/arch/x86/mm/ioremap.c
+++ b/arch/x86/mm/ioremap.c
@@ -97,7 +97,7 @@ static void __iomem *__ioremap_caller(resource_size_t phys_addr,
@@ -25456,6 +26295,15 @@ index 78fe3f1..8293b6f 100644
return NULL;
WARN_ON_ONCE(is_ram);
}
+@@ -256,7 +256,7 @@ EXPORT_SYMBOL(ioremap_prot);
+ *
+ * Caller must ensure there is only one unmapping for the same pointer.
+ */
+-void iounmap(volatile void __iomem *addr)
++void iounmap(const volatile void __iomem *addr)
+ {
+ struct vm_struct *p, *o;
+
@@ -315,6 +315,9 @@ void *xlate_dev_mem_ptr(unsigned long phys)
/* If page is RAM, we can use __va. Otherwise ioremap and unmap. */
@@ -25587,7 +26435,7 @@ index 845df68..1d8d29f 100644
mm->unmap_area = arch_unmap_area_topdown;
}
diff --git a/arch/x86/mm/mmio-mod.c b/arch/x86/mm/mmio-mod.c
-index dc0b727..dc9d71a 100644
+index dc0b727..f612039 100644
--- a/arch/x86/mm/mmio-mod.c
+++ b/arch/x86/mm/mmio-mod.c
@@ -194,7 +194,7 @@ static void pre(struct kmmio_probe *p, struct pt_regs *regs,
@@ -25617,6 +26465,24 @@ index dc0b727..dc9d71a 100644
};
map.map_id = trace->id;
+@@ -290,7 +290,7 @@ void mmiotrace_ioremap(resource_size_t offset, unsigned long size,
+ ioremap_trace_core(offset, size, addr);
+ }
+
+-static void iounmap_trace_core(volatile void __iomem *addr)
++static void iounmap_trace_core(const volatile void __iomem *addr)
+ {
+ struct mmiotrace_map map = {
+ .phys = 0,
+@@ -328,7 +328,7 @@ not_enabled:
+ }
+ }
+
+-void mmiotrace_iounmap(volatile void __iomem *addr)
++void mmiotrace_iounmap(const volatile void __iomem *addr)
+ {
+ might_sleep();
+ if (is_enabled()) /* recheck and proper locking in *_core() */
diff --git a/arch/x86/mm/pageattr-test.c b/arch/x86/mm/pageattr-test.c
index b008656..773eac2 100644
--- a/arch/x86/mm/pageattr-test.c
@@ -28207,6 +29073,19 @@ index 7bdd61b..afec999 100644
static void cryptd_queue_worker(struct work_struct *work);
+diff --git a/crypto/pcrypt.c b/crypto/pcrypt.c
+index b2c99dc..2a10085 100644
+--- a/crypto/pcrypt.c
++++ b/crypto/pcrypt.c
+@@ -52,7 +52,7 @@ struct padata_pcrypt {
+ struct pcrypt_cpumask {
+ cpumask_var_t mask;
+ } *cb_cpumask;
+- struct notifier_block nblock;
++ notifier_block_no_const nblock;
+ };
+
+ static struct padata_pcrypt pencrypt;
diff --git a/drivers/acpi/apei/cper.c b/drivers/acpi/apei/cper.c
index e6defd8..c26a225 100644
--- a/drivers/acpi/apei/cper.c
@@ -28228,6 +29107,19 @@ index e6defd8..c26a225 100644
}
EXPORT_SYMBOL_GPL(cper_next_record_id);
+diff --git a/drivers/acpi/battery.c b/drivers/acpi/battery.c
+index 7efaeaa..53372fb 100644
+--- a/drivers/acpi/battery.c
++++ b/drivers/acpi/battery.c
+@@ -115,7 +115,7 @@ struct acpi_battery {
+ struct mutex sysfs_lock;
+ struct power_supply bat;
+ struct acpi_device *device;
+- struct notifier_block pm_nb;
++ notifier_block_no_const pm_nb;
+ unsigned long update_time;
+ int rate_now;
+ int capacity_now;
diff --git a/drivers/acpi/ec_sys.c b/drivers/acpi/ec_sys.c
index 7586544..636a2f0 100644
--- a/drivers/acpi/ec_sys.c
@@ -28332,6 +29224,19 @@ index bd4e5dc..0497b66 100644
/*
* Buggy BIOS check
+diff --git a/drivers/acpi/video.c b/drivers/acpi/video.c
+index ac9a69c..6b2a391 100644
+--- a/drivers/acpi/video.c
++++ b/drivers/acpi/video.c
+@@ -157,7 +157,7 @@ struct acpi_video_bus {
+ struct mutex device_list_lock; /* protects video_device_list */
+ struct input_dev *input;
+ char phys[32]; /* for input device */
+- struct notifier_block pm_nb;
++ notifier_block_no_const pm_nb;
+ };
+
+ struct acpi_video_device_flags {
diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
index f46fbd3..b8341f3 100644
--- a/drivers/ata/libata-core.c
@@ -29397,6 +30302,19 @@ index 147d1a4..d0fd4b0 100644
if (err)
printk(KERN_INFO "devtmpfs: error mounting %i\n", err);
else
+diff --git a/drivers/base/firmware_class.c b/drivers/base/firmware_class.c
+index 8945f4e..4b47cf4 100644
+--- a/drivers/base/firmware_class.c
++++ b/drivers/base/firmware_class.c
+@@ -118,7 +118,7 @@ struct firmware_cache {
+
+ struct delayed_work work;
+
+- struct notifier_block pm_notify;
++ notifier_block_no_const pm_notify;
+ #endif
+ };
+
diff --git a/drivers/base/power/wakeup.c b/drivers/base/power/wakeup.c
index e6ee5e8..98ad7fc 100644
--- a/drivers/base/power/wakeup.c
@@ -29963,6 +30881,52 @@ index 54046e5..7759c55 100644
set_fs(old_fs);
if (likely(bw == len))
return 0;
+diff --git a/drivers/cdrom/cdrom.c b/drivers/cdrom/cdrom.c
+index d620b44..587561e 100644
+--- a/drivers/cdrom/cdrom.c
++++ b/drivers/cdrom/cdrom.c
+@@ -416,7 +416,6 @@ int register_cdrom(struct cdrom_device_info *cdi)
+ ENSURE(reset, CDC_RESET);
+ ENSURE(generic_packet, CDC_GENERIC_PACKET);
+ cdi->mc_flags = 0;
+- cdo->n_minors = 0;
+ cdi->options = CDO_USE_FFLAGS;
+
+ if (autoclose==1 && CDROM_CAN(CDC_CLOSE_TRAY))
+@@ -436,8 +435,11 @@ int register_cdrom(struct cdrom_device_info *cdi)
+ else
+ cdi->cdda_method = CDDA_OLD;
+
+- if (!cdo->generic_packet)
+- cdo->generic_packet = cdrom_dummy_generic_packet;
++ if (!cdo->generic_packet) {
++ pax_open_kernel();
++ *(void **)&cdo->generic_packet = cdrom_dummy_generic_packet;
++ pax_close_kernel();
++ }
+
+ cdinfo(CD_REG_UNREG, "drive \"/dev/%s\" registered\n", cdi->name);
+ mutex_lock(&cdrom_mutex);
+@@ -458,7 +460,6 @@ void unregister_cdrom(struct cdrom_device_info *cdi)
+ if (cdi->exit)
+ cdi->exit(cdi);
+
+- cdi->ops->n_minors--;
+ cdinfo(CD_REG_UNREG, "drive \"/dev/%s\" unregistered\n", cdi->name);
+ }
+
+diff --git a/drivers/cdrom/gdrom.c b/drivers/cdrom/gdrom.c
+index 75d485a..2809958 100644
+--- a/drivers/cdrom/gdrom.c
++++ b/drivers/cdrom/gdrom.c
+@@ -491,7 +491,6 @@ static struct cdrom_device_ops gdrom_ops = {
+ .audio_ioctl = gdrom_audio_ioctl,
+ .capability = CDC_MULTI_SESSION | CDC_MEDIA_CHANGED |
+ CDC_RESET | CDC_DRIVE_STATUS | CDC_CD_R,
+- .n_minors = 1,
+ };
+
+ static int gdrom_bdops_open(struct block_device *bdev, fmode_t mode)
diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig
index 72bedad..8181ce1 100644
--- a/drivers/char/Kconfig
@@ -30316,7 +31280,7 @@ index 21721d2..4e98777 100644
if (cmd != SIOCWANDEV)
diff --git a/drivers/char/random.c b/drivers/char/random.c
-index b86eae9..3f539ae 100644
+index b86eae9..b9c2ed7 100644
--- a/drivers/char/random.c
+++ b/drivers/char/random.c
@@ -272,8 +272,13 @@
@@ -30370,25 +31334,7 @@ index b86eae9..3f539ae 100644
smp_wmb();
if (out)
-@@ -799,6 +812,17 @@ void add_disk_randomness(struct gendisk *disk)
- }
- #endif
-
-+#ifdef CONFIG_PAX_LATENT_ENTROPY
-+u64 latent_entropy;
-+
-+__init void transfer_latent_entropy(void)
-+{
-+ mix_pool_bytes(&input_pool, &latent_entropy, sizeof(latent_entropy), NULL);
-+ mix_pool_bytes(&nonblocking_pool, &latent_entropy, sizeof(latent_entropy), NULL);
-+// printk(KERN_INFO "PAX: transferring latent entropy: %16llx\n", latent_entropy);
-+}
-+#endif
-+
- /*********************************************************************
- *
- * Entropy extraction routines
-@@ -957,6 +981,10 @@ static ssize_t extract_entropy(struct entropy_store *r, void *buf,
+@@ -957,6 +970,10 @@ static ssize_t extract_entropy(struct entropy_store *r, void *buf,
ssize_t ret = 0, i;
__u8 tmp[EXTRACT_SIZE];
@@ -30399,7 +31345,7 @@ index b86eae9..3f539ae 100644
trace_extract_entropy(r->name, nbytes, r->entropy_count, _RET_IP_);
xfer_secondary_pool(r, nbytes);
nbytes = account(r, nbytes, min, reserved);
-@@ -967,6 +995,17 @@ static ssize_t extract_entropy(struct entropy_store *r, void *buf,
+@@ -967,6 +984,17 @@ static ssize_t extract_entropy(struct entropy_store *r, void *buf,
if (fips_enabled) {
unsigned long flags;
@@ -30417,7 +31363,7 @@ index b86eae9..3f539ae 100644
spin_lock_irqsave(&r->lock, flags);
if (!memcmp(tmp, r->last_data, EXTRACT_SIZE))
panic("Hardware RNG duplicated output!\n");
-@@ -1008,7 +1047,7 @@ static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
+@@ -1008,7 +1036,7 @@ static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
extract_buf(r, tmp);
i = min_t(int, nbytes, EXTRACT_SIZE);
@@ -30426,7 +31372,7 @@ index b86eae9..3f539ae 100644
ret = -EFAULT;
break;
}
-@@ -1086,6 +1125,7 @@ static void init_std_data(struct entropy_store *r)
+@@ -1086,6 +1114,7 @@ static void init_std_data(struct entropy_store *r)
r->entropy_count = 0;
r->entropy_total = 0;
@@ -30434,7 +31380,7 @@ index b86eae9..3f539ae 100644
mix_pool_bytes(r, &now, sizeof(now), NULL);
for (i = r->poolinfo->POOLBYTES; i > 0; i -= sizeof(rv)) {
if (!arch_get_random_long(&rv))
-@@ -1342,7 +1382,7 @@ EXPORT_SYMBOL(generate_random_uuid);
+@@ -1342,7 +1371,7 @@ EXPORT_SYMBOL(generate_random_uuid);
#include <linux/sysctl.h>
static int min_read_thresh = 8, min_write_thresh;
@@ -31110,7 +32056,7 @@ index 61ae104..f8a4bc1 100644
return can_switch;
}
diff --git a/drivers/gpu/drm/i915/i915_drv.h b/drivers/gpu/drm/i915/i915_drv.h
-index f511fa2..4c11773 100644
+index f511fa2..cebdc1c 100644
--- a/drivers/gpu/drm/i915/i915_drv.h
+++ b/drivers/gpu/drm/i915/i915_drv.h
@@ -274,12 +274,12 @@ struct drm_i915_display_funcs {
@@ -31137,6 +32083,15 @@ index f511fa2..4c11773 100644
/* protects the irq masks */
spinlock_t irq_lock;
+@@ -500,7 +500,7 @@ typedef struct drm_i915_private {
+ } edp;
+ bool no_aux_handshake;
+
+- struct notifier_block lid_notifier;
++ notifier_block_no_const lid_notifier;
+
+ int crt_ddc_pin;
+ struct drm_i915_fence_reg fence_regs[I915_MAX_NUM_FENCES]; /* assume 965 */
@@ -1055,7 +1055,7 @@ struct drm_i915_gem_object {
* will be page flipped away on the next vblank. When it
* reaches 0, dev_priv->pending_flip_queue will be woken up.
@@ -31432,6 +32387,19 @@ index 5e2f521..0d21436 100644
retry:
if (++trycnt > 100000) {
NV_ERROR(drm, "%s failed and gave up.\n", __func__);
+diff --git a/drivers/gpu/drm/nouveau/nouveau_pm.h b/drivers/gpu/drm/nouveau/nouveau_pm.h
+index 73b789c..ca5aa90 100644
+--- a/drivers/gpu/drm/nouveau/nouveau_pm.h
++++ b/drivers/gpu/drm/nouveau/nouveau_pm.h
+@@ -168,7 +168,7 @@ struct nouveau_pm {
+ struct nouveau_pm_level *cur;
+
+ struct device *hwmon;
+- struct notifier_block acpi_nb;
++ notifier_block_no_const acpi_nb;
+
+ int (*clocks_get)(struct drm_device *, struct nouveau_pm_level *);
+ void *(*clocks_pre)(struct drm_device *, struct nouveau_pm_level *);
diff --git a/drivers/gpu/drm/nouveau/nouveau_vga.c b/drivers/gpu/drm/nouveau/nouveau_vga.c
index 6f0ac64..9c2dfb4 100644
--- a/drivers/gpu/drm/nouveau/nouveau_vga.c
@@ -31583,7 +32551,7 @@ index 5a82b6b..9e69c73 100644
if (regcomp
(&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
diff --git a/drivers/gpu/drm/radeon/radeon.h b/drivers/gpu/drm/radeon/radeon.h
-index 8c42d54..5ef3789 100644
+index 8c42d54..5b6b963 100644
--- a/drivers/gpu/drm/radeon/radeon.h
+++ b/drivers/gpu/drm/radeon/radeon.h
@@ -728,7 +728,7 @@ struct r600_blit_cp_primitives {
@@ -31604,6 +32572,15 @@ index 8c42d54..5ef3789 100644
/*
* Asic structures
+@@ -1590,7 +1590,7 @@ struct radeon_device {
+ struct mutex dc_hw_i2c_mutex; /* display controller hw i2c mutex */
+ bool audio_enabled;
+ struct r600_audio audio_status; /* audio stuff */
+- struct notifier_block acpi_nb;
++ notifier_block_no_const acpi_nb;
+ /* only one userspace can use Hyperz features or CMASK at a time */
+ struct drm_file *hyperz_filp;
+ struct drm_file *cmask_filp;
diff --git a/drivers/gpu/drm/radeon/radeon_device.c b/drivers/gpu/drm/radeon/radeon_device.c
index e2f5f88..82f22da 100644
--- a/drivers/gpu/drm/radeon/radeon_device.c
@@ -31836,7 +32813,7 @@ index ac98964..5dbf512 100644
case VIA_IRQ_ABSOLUTE:
break;
diff --git a/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h b/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h
-index 88a179e..57fe50481c 100644
+index 88a179e..cf13317 100644
--- a/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h
+++ b/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h
@@ -263,7 +263,7 @@ struct vmw_private {
@@ -31848,6 +32825,15 @@ index 88a179e..57fe50481c 100644
wait_queue_head_t fence_queue;
wait_queue_head_t fifo_queue;
int fence_queue_waiters; /* Protected by hw_mutex */
+@@ -306,7 +306,7 @@ struct vmw_private {
+
+ struct vmw_master *active_master;
+ struct vmw_master fbdev_master;
+- struct notifier_block pm_nb;
++ notifier_block_no_const pm_nb;
+ bool suspended;
+
+ struct mutex release_mutex;
diff --git a/drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c b/drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c
index 3eb1486..0a47ee9 100644
--- a/drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c
@@ -32030,10 +33016,15 @@ index 8e1a9ec..4687821 100644
child_device_obj->device.bus = &hv_bus;
child_device_obj->device.parent = &hv_acpi_dev->dev;
diff --git a/drivers/hwmon/sht15.c b/drivers/hwmon/sht15.c
-index 07a0c1a..0cac334 100644
+index 07a0c1a..9fa531f 100644
--- a/drivers/hwmon/sht15.c
+++ b/drivers/hwmon/sht15.c
-@@ -169,7 +169,7 @@ struct sht15_data {
+@@ -165,11 +165,11 @@ struct sht15_data {
+ struct device *dev;
+ struct device *hwmon_dev;
+ struct regulator *reg;
+- struct notifier_block nb;
++ notifier_block_no_const nb;
int supply_uV;
bool supply_uV_valid;
struct work_struct update_supply_work;
@@ -32423,6 +33414,19 @@ index 1f95bba..9530f87 100644
(u64) cmpxchg((u64 *) qp->r_sge.sge.vaddr,
sdata, wqe->wr.wr.atomic.swap);
goto send_comp;
+diff --git a/drivers/infiniband/hw/mlx4/mlx4_ib.h b/drivers/infiniband/hw/mlx4/mlx4_ib.h
+index e04cbc9..8c247a7 100644
+--- a/drivers/infiniband/hw/mlx4/mlx4_ib.h
++++ b/drivers/infiniband/hw/mlx4/mlx4_ib.h
+@@ -416,7 +416,7 @@ struct mlx4_ib_sriov {
+ struct mlx4_ib_iboe {
+ spinlock_t lock;
+ struct net_device *netdevs[MLX4_MAX_PORTS];
+- struct notifier_block nb;
++ notifier_block_no_const nb;
+ union ib_gid gid_table[MLX4_MAX_PORTS][128];
+ };
+
diff --git a/drivers/infiniband/hw/nes/nes.c b/drivers/infiniband/hw/nes/nes.c
index 748db2d..5f75cc3 100644
--- a/drivers/infiniband/hw/nes/nes.c
@@ -32925,6 +33929,19 @@ index 83811e4..0822b90 100644
snprintf(led->name, sizeof(led->name), "xpad%ld", led_no);
led->xpad = xpad;
+diff --git a/drivers/input/keyboard/adp5520-keys.c b/drivers/input/keyboard/adp5520-keys.c
+index e9e8674..f098622 100644
+--- a/drivers/input/keyboard/adp5520-keys.c
++++ b/drivers/input/keyboard/adp5520-keys.c
+@@ -16,7 +16,7 @@
+
+ struct adp5520_keys {
+ struct input_dev *input;
+- struct notifier_block notifier;
++ notifier_block_no_const notifier;
+ struct device *master;
+ unsigned short keycode[ADP5520_KEYMAPSIZE];
+ };
diff --git a/drivers/input/mousedev.c b/drivers/input/mousedev.c
index 4c842c3..590b0bf 100644
--- a/drivers/input/mousedev.c
@@ -32960,6 +33977,19 @@ index d0f7533..fb8215b 100644
serio->dev.bus = &serio_bus;
serio->dev.release = serio_release_port;
serio->dev.groups = serio_device_attr_groups;
+diff --git a/drivers/input/touchscreen/da9034-ts.c b/drivers/input/touchscreen/da9034-ts.c
+index 36b65cf..6fbd367 100644
+--- a/drivers/input/touchscreen/da9034-ts.c
++++ b/drivers/input/touchscreen/da9034-ts.c
+@@ -55,7 +55,7 @@ struct da9034_touch {
+ struct input_dev *input_dev;
+
+ struct delayed_work tsi_work;
+- struct notifier_block notifier;
++ notifier_block_no_const notifier;
+
+ int state;
+
diff --git a/drivers/isdn/capi/capi.c b/drivers/isdn/capi/capi.c
index c679867..6e2e34d 100644
--- a/drivers/isdn/capi/capi.c
@@ -33155,6 +34185,19 @@ index e74df7c..03a03ba 100644
return -EFAULT;
} else
memcpy(msg, buf, count);
+diff --git a/drivers/leds/ledtrig-backlight.c b/drivers/leds/ledtrig-backlight.c
+index b941685..f7e816b 100644
+--- a/drivers/leds/ledtrig-backlight.c
++++ b/drivers/leds/ledtrig-backlight.c
+@@ -25,7 +25,7 @@ struct bl_trig_notifier {
+ struct led_classdev *led;
+ int brightness;
+ int old_status;
+- struct notifier_block notifier;
++ notifier_block_no_const notifier;
+ unsigned invert;
+ };
+
diff --git a/drivers/lguest/core.c b/drivers/lguest/core.c
index b5fdcb7..5b6c59f 100644
--- a/drivers/lguest/core.c
@@ -33830,6 +34873,19 @@ index a450268..c4168a9 100644
> conf->max_nr_stripes)
printk(KERN_WARNING
"md/raid:%s: Too many read errors, failing device %s.\n",
+diff --git a/drivers/md/raid5.h b/drivers/md/raid5.h
+index 18b2c4a..3d7d59f 100644
+--- a/drivers/md/raid5.h
++++ b/drivers/md/raid5.h
+@@ -439,7 +439,7 @@ struct r5conf {
+ * cpu hotplug while reshaping
+ */
+ #ifdef CONFIG_HOTPLUG_CPU
+- struct notifier_block cpu_notify;
++ notifier_block_no_const cpu_notify;
+ #endif
+
+ /*
diff --git a/drivers/media/dvb-core/dvb_demux.h b/drivers/media/dvb-core/dvb_demux.h
index fa7188a..04a045e 100644
--- a/drivers/media/dvb-core/dvb_demux.h
@@ -35249,6 +36305,19 @@ index 7d39add..037e1da 100644
priv = netdev_priv(dev);
priv->phy = phy;
+diff --git a/drivers/net/macvtap.c b/drivers/net/macvtap.c
+index 0f0f9ce..0ca5819 100644
+--- a/drivers/net/macvtap.c
++++ b/drivers/net/macvtap.c
+@@ -1100,7 +1100,7 @@ static int macvtap_device_event(struct notifier_block *unused,
+ return NOTIFY_DONE;
+ }
+
+-static struct notifier_block macvtap_notifier_block __read_mostly = {
++static struct notifier_block macvtap_notifier_block = {
+ .notifier_call = macvtap_device_event,
+ };
+
diff --git a/drivers/net/phy/mdio-bitbang.c b/drivers/net/phy/mdio-bitbang.c
index daec9b0..6428fcb 100644
--- a/drivers/net/phy/mdio-bitbang.c
@@ -35283,6 +36352,19 @@ index eb3f5ce..d773730 100644
break;
err = 0;
break;
+diff --git a/drivers/net/team/team.c b/drivers/net/team/team.c
+index ad86660..9fd0884 100644
+--- a/drivers/net/team/team.c
++++ b/drivers/net/team/team.c
+@@ -2601,7 +2601,7 @@ static int team_device_event(struct notifier_block *unused,
+ return NOTIFY_DONE;
+ }
+
+-static struct notifier_block team_notifier_block __read_mostly = {
++static struct notifier_block team_notifier_block = {
+ .notifier_call = team_device_event,
+ };
+
diff --git a/drivers/net/tun.c b/drivers/net/tun.c
index 0873cdc..ddb178e 100644
--- a/drivers/net/tun.c
@@ -35397,6 +36479,19 @@ index 605a4ba..a883dd1 100644
result =
hso_start_serial_device(serial_table[i], GFP_NOIO);
hso_kick_transmit(dev2ser(serial_table[i]));
+diff --git a/drivers/net/wimax/i2400m/i2400m.h b/drivers/net/wimax/i2400m/i2400m.h
+index 79c6505..3d957fd 100644
+--- a/drivers/net/wimax/i2400m/i2400m.h
++++ b/drivers/net/wimax/i2400m/i2400m.h
+@@ -643,7 +643,7 @@ struct i2400m {
+ struct i2400m_fw *fw_cached; /* protected by rx_lock */
+ struct i2400m_barker_db *barker;
+
+- struct notifier_block pm_notifier;
++ notifier_block_no_const pm_notifier;
+
+ /* counting bus reset retries in this boot */
+ atomic_t bus_reset_retries;
diff --git a/drivers/net/wireless/ath/ath.h b/drivers/net/wireless/ath/ath.h
index 4521342..9f0a994d 100644
--- a/drivers/net/wireless/ath/ath.h
@@ -36058,6 +37153,19 @@ index 3f56bc0..707d642 100644
}
#endif /* IEEE1284.3 support. */
+diff --git a/drivers/pci/hotplug/acpiphp.h b/drivers/pci/hotplug/acpiphp.h
+index a1afb5b..e6baac9 100644
+--- a/drivers/pci/hotplug/acpiphp.h
++++ b/drivers/pci/hotplug/acpiphp.h
+@@ -123,7 +123,7 @@ struct acpiphp_func {
+ struct acpiphp_bridge *bridge; /* Ejectable PCI-to-PCI bridge */
+
+ struct list_head sibling;
+- struct notifier_block nb;
++ notifier_block_no_const nb;
+ acpi_handle handle;
+
+ u8 function; /* pci function# */
diff --git a/drivers/pci/hotplug/cpci_hotplug.h b/drivers/pci/hotplug/cpci_hotplug.h
index 9fff878..ad0ad53 100644
--- a/drivers/pci/hotplug/cpci_hotplug.h
@@ -36367,6 +37475,83 @@ index 5860d4d..d90d268 100644
enum bq27x00_chip { BQ27000, BQ27500, BQ27425};
+diff --git a/drivers/power/da9030_battery.c b/drivers/power/da9030_battery.c
+index 94762e6..d35ff48 100644
+--- a/drivers/power/da9030_battery.c
++++ b/drivers/power/da9030_battery.c
+@@ -110,7 +110,7 @@ struct da9030_charger {
+ int mV;
+ bool is_on;
+
+- struct notifier_block nb;
++ notifier_block_no_const nb;
+
+ /* platform callbacks for battery low and critical events */
+ void (*battery_low)(void);
+diff --git a/drivers/power/da9052-battery.c b/drivers/power/da9052-battery.c
+index d9d034d..3c9a5e1 100644
+--- a/drivers/power/da9052-battery.c
++++ b/drivers/power/da9052-battery.c
+@@ -170,7 +170,7 @@ static u32 const vc_tbl[3][68][2] = {
+ struct da9052_battery {
+ struct da9052 *da9052;
+ struct power_supply psy;
+- struct notifier_block nb;
++ notifier_block_no_const nb;
+ int charger_type;
+ int status;
+ int health;
+diff --git a/drivers/power/isp1704_charger.c b/drivers/power/isp1704_charger.c
+index 1229119..f53b75d 100644
+--- a/drivers/power/isp1704_charger.c
++++ b/drivers/power/isp1704_charger.c
+@@ -57,7 +57,7 @@ struct isp1704_charger {
+ struct device *dev;
+ struct power_supply psy;
+ struct usb_phy *phy;
+- struct notifier_block nb;
++ notifier_block_no_const nb;
+ struct work_struct work;
+
+ /* properties */
+diff --git a/drivers/power/pda_power.c b/drivers/power/pda_power.c
+index 7df7c5f..bd48c47 100644
+--- a/drivers/power/pda_power.c
++++ b/drivers/power/pda_power.c
+@@ -37,7 +37,11 @@ static int polling;
+
+ #ifdef CONFIG_USB_OTG_UTILS
+ static struct usb_phy *transceiver;
+-static struct notifier_block otg_nb;
++static int otg_handle_notification(struct notifier_block *nb,
++ unsigned long event, void *unused);
++static struct notifier_block otg_nb = {
++ .notifier_call = otg_handle_notification
++};
+ #endif
+
+ static struct regulator *ac_draw;
+@@ -369,7 +373,6 @@ static int pda_power_probe(struct platform_device *pdev)
+
+ #ifdef CONFIG_USB_OTG_UTILS
+ if (!IS_ERR_OR_NULL(transceiver) && pdata->use_otg_notifier) {
+- otg_nb.notifier_call = otg_handle_notification;
+ ret = usb_register_notifier(transceiver, &otg_nb);
+ if (ret) {
+ dev_err(dev, "failure to register otg notifier\n");
+diff --git a/drivers/power/twl4030_charger.c b/drivers/power/twl4030_charger.c
+index f9e70cf..2a21d8b 100644
+--- a/drivers/power/twl4030_charger.c
++++ b/drivers/power/twl4030_charger.c
+@@ -84,7 +84,7 @@ struct twl4030_bci {
+ struct power_supply ac;
+ struct power_supply usb;
+ struct usb_phy *transceiver;
+- struct notifier_block usb_nb;
++ notifier_block_no_const usb_nb;
+ struct work_struct work;
+ int irq_chg;
+ int irq_bci;
diff --git a/drivers/regulator/max8660.c b/drivers/regulator/max8660.c
index 8d53174..04c65de 100644
--- a/drivers/regulator/max8660.c
@@ -37439,6 +38624,19 @@ index 84c2861..ece0a31 100644
static u8 *buf;
+diff --git a/drivers/staging/csr/sdio_mmc.c b/drivers/staging/csr/sdio_mmc.c
+index af3e40b..29de4f5 100644
+--- a/drivers/staging/csr/sdio_mmc.c
++++ b/drivers/staging/csr/sdio_mmc.c
+@@ -898,7 +898,7 @@ struct uf_sdio_mmc_pm_notifier
+ struct list_head list;
+
+ CsrSdioFunction *sdio_ctx;
+- struct notifier_block pm_notifier;
++ notifier_block_no_const pm_notifier;
+ };
+
+ /* PM notifier list head */
diff --git a/drivers/staging/octeon/ethernet-rx.c b/drivers/staging/octeon/ethernet-rx.c
index 34afc16..ffe44dd 100644
--- a/drivers/staging/octeon/ethernet-rx.c
@@ -38444,6 +39642,38 @@ index 1002054..dd644a8 100644
#ifdef CONFIG_KGDB_SERIAL_CONSOLE
/* This is only available if kgdboc is a built in for early debugging */
static int __init kgdboc_early_init(char *opt)
+diff --git a/drivers/tty/serial/samsung.c b/drivers/tty/serial/samsung.c
+index 7f04717..0f3794f 100644
+--- a/drivers/tty/serial/samsung.c
++++ b/drivers/tty/serial/samsung.c
+@@ -445,11 +445,16 @@ static void s3c24xx_serial_shutdown(struct uart_port *port)
+ }
+ }
+
++static int s3c64xx_serial_startup(struct uart_port *port);
+ static int s3c24xx_serial_startup(struct uart_port *port)
+ {
+ struct s3c24xx_uart_port *ourport = to_ourport(port);
+ int ret;
+
++ /* Startup sequence is different for s3c64xx and higher SoC's */
++ if (s3c24xx_serial_has_interrupt_mask(port))
++ return s3c64xx_serial_startup(port);
++
+ dbg("s3c24xx_serial_startup: port=%p (%08lx,%p)\n",
+ port->mapbase, port->membase);
+
+@@ -1115,10 +1120,6 @@ static int s3c24xx_serial_init_port(struct s3c24xx_uart_port *ourport,
+ /* setup info for port */
+ port->dev = &platdev->dev;
+
+- /* Startup sequence is different for s3c64xx and higher SoC's */
+- if (s3c24xx_serial_has_interrupt_mask(port))
+- s3c24xx_serial_ops.startup = s3c64xx_serial_startup;
+-
+ port->uartclk = 1;
+
+ if (cfg->uart_flags & UPF_CONS_FLOW) {
diff --git a/drivers/tty/serial/serial_core.c b/drivers/tty/serial/serial_core.c
index 0fcfd98..8244fce 100644
--- a/drivers/tty/serial/serial_core.c
@@ -39076,6 +40306,19 @@ index 681765b..d3ccdf2 100644
if (!perm) {
ret = -EPERM;
goto reterr;
+diff --git a/drivers/tty/vt/vc_screen.c b/drivers/tty/vt/vc_screen.c
+index fa7268a..cb08d48 100644
+--- a/drivers/tty/vt/vc_screen.c
++++ b/drivers/tty/vt/vc_screen.c
+@@ -51,7 +51,7 @@
+ #define CON_BUF_SIZE (CONFIG_BASE_SMALL ? 256 : PAGE_SIZE)
+
+ struct vcs_poll_data {
+- struct notifier_block notifier;
++ notifier_block_no_const notifier;
+ unsigned int cons_num;
+ bool seen_last_update;
+ wait_queue_head_t waitq;
diff --git a/drivers/uio/uio.c b/drivers/uio/uio.c
index 5110f36..8dc0a74 100644
--- a/drivers/uio/uio.c
@@ -39472,6 +40715,19 @@ index f173952..83d6ec0 100644
gs_buf_free(&port->port_write_buf);
gs_free_requests(gser->out, &port->read_pool, NULL);
gs_free_requests(gser->out, &port->read_queue, NULL);
+diff --git a/drivers/usb/musb/musb_dma.h b/drivers/usb/musb/musb_dma.h
+index 24d3921..0c652ed 100644
+--- a/drivers/usb/musb/musb_dma.h
++++ b/drivers/usb/musb/musb_dma.h
+@@ -172,7 +172,7 @@ struct dma_controller {
+ int (*is_compatible)(struct dma_channel *channel,
+ u16 maxpacket,
+ void *buf, u32 length);
+-};
++} __no_const;
+
+ /* called after channel_program(), may indicate a fault */
+ extern void musb_dma_completion(struct musb *musb, u8 epnum, u8 transmit);
diff --git a/drivers/usb/serial/console.c b/drivers/usb/serial/console.c
index 5f3bcd3..bfca43f 100644
--- a/drivers/usb/serial/console.c
@@ -39538,6 +40794,19 @@ index 57c01ab..8a05959 100644
}
/*
+diff --git a/drivers/vfio/vfio.c b/drivers/vfio/vfio.c
+index 56097c6..4f38643 100644
+--- a/drivers/vfio/vfio.c
++++ b/drivers/vfio/vfio.c
+@@ -71,7 +71,7 @@ struct vfio_group {
+ struct list_head device_list;
+ struct mutex device_lock;
+ struct device *dev;
+- struct notifier_block nb;
++ notifier_block_no_const nb;
+ struct list_head vfio_next;
+ struct list_head container_next;
+ };
diff --git a/drivers/vhost/vhost.c b/drivers/vhost/vhost.c
index dedaf81..b0f11ab 100644
--- a/drivers/vhost/vhost.c
@@ -45006,7 +46275,7 @@ index b2a34a1..162fa69 100644
return rc;
}
diff --git a/fs/exec.c b/fs/exec.c
-index 0039055..ffc560c 100644
+index 0039055..03fb669 100644
--- a/fs/exec.c
+++ b/fs/exec.c
@@ -55,6 +55,16 @@
@@ -45661,7 +46930,7 @@ index 0039055..ffc560c 100644
+ if (!n)
+ return;
+
-+ type = check_heap_object(ptr, n, to);
++ type = check_heap_object(ptr, n);
+ if (!type) {
+ if (check_stack_object(ptr, n) != -1)
+ return;
@@ -50081,6 +51350,21 @@ index 1ccfa53..0848f95 100644
} else if (mm) {
pid_t tid = vm_is_stack(priv->task, vma, is_pid);
+diff --git a/fs/pstore/ftrace.c b/fs/pstore/ftrace.c
+index 2d57e1a..43b1280 100644
+--- a/fs/pstore/ftrace.c
++++ b/fs/pstore/ftrace.c
+@@ -28,7 +28,9 @@
+ #include "internal.h"
+
+ static void notrace pstore_ftrace_call(unsigned long ip,
+- unsigned long parent_ip)
++ unsigned long parent_ip,
++ struct ftrace_ops *op,
++ struct pt_regs *regs)
+ {
+ unsigned long flags;
+ struct pstore_ftrace_record rec = {};
diff --git a/fs/quota/netlink.c b/fs/quota/netlink.c
index 16e8abb..2dcf914 100644
--- a/fs/quota/netlink.c
@@ -50757,6 +52041,19 @@ index 4e00cf0..3374374 100644
if (!IS_ERR(s))
kfree(s);
+diff --git a/fs/xfs/xfs_mount.h b/fs/xfs/xfs_mount.h
+index deee09e..1c74028 100644
+--- a/fs/xfs/xfs_mount.h
++++ b/fs/xfs/xfs_mount.h
+@@ -193,7 +193,7 @@ typedef struct xfs_mount {
+ #ifdef HAVE_PERCPU_SB
+ xfs_icsb_cnts_t __percpu *m_sb_cnts; /* per-cpu superblock counters */
+ unsigned long m_icsb_counters; /* disabled per-cpu counters */
+- struct notifier_block m_icsb_notifier; /* hotplug cpu notifier */
++ notifier_block_no_const m_icsb_notifier; /* hotplug cpu notifier */
+ struct mutex m_icsb_mutex; /* balancer sync lock */
+ #endif
+ struct xfs_mru_cache *m_filestream; /* per-mount filestream data */
diff --git a/grsecurity/Kconfig b/grsecurity/Kconfig
new file mode 100644
index 0000000..3900064
@@ -61246,6 +62543,19 @@ index d1ea7ce..b1ebf2a 100644
/**
* PERCPU_SECTION - define output section for percpu area, simple version
+diff --git a/include/crypto/algapi.h b/include/crypto/algapi.h
+index 418d270..bfd2794 100644
+--- a/include/crypto/algapi.h
++++ b/include/crypto/algapi.h
+@@ -34,7 +34,7 @@ struct crypto_type {
+ unsigned int maskclear;
+ unsigned int maskset;
+ unsigned int tfmsize;
+-};
++} __do_const;
+
+ struct crypto_instance {
+ struct crypto_alg alg;
diff --git a/include/drm/drmP.h b/include/drm/drmP.h
index 3fd8280..2b3c415 100644
--- a/include/drm/drmP.h
@@ -61324,6 +62634,19 @@ index 22ef21c..75904ba 100644
__AAL_STAT_ITEMS
#undef __HANDLE_ITEM
};
+diff --git a/include/linux/backlight.h b/include/linux/backlight.h
+index 5ffc6dd..e5a41ab 100644
+--- a/include/linux/backlight.h
++++ b/include/linux/backlight.h
+@@ -98,7 +98,7 @@ struct backlight_device {
+ const struct backlight_ops *ops;
+
+ /* The framebuffer notifier block */
+- struct notifier_block fb_notif;
++ notifier_block_no_const fb_notif;
+
+ struct device dev;
+ };
diff --git a/include/linux/binfmts.h b/include/linux/binfmts.h
index cfcc6bf..9a7c73e 100644
--- a/include/linux/binfmts.h
@@ -61395,6 +62718,18 @@ index 98503b7..cc36d18 100644
+extern int is_privileged_binary(const struct dentry *dentry);
+
#endif /* !_LINUX_CAPABILITY_H */
+diff --git a/include/linux/cdrom.h b/include/linux/cdrom.h
+index 8609d57..86e4d79 100644
+--- a/include/linux/cdrom.h
++++ b/include/linux/cdrom.h
+@@ -87,7 +87,6 @@ struct cdrom_device_ops {
+
+ /* driver specifications */
+ const int capability; /* capability flags */
+- int n_minors; /* number of active minor devices */
+ /* handle uniform packets for scsi type devices (scsi,atapi) */
+ int (*generic_packet) (struct cdrom_device_info *,
+ struct packet_command *);
diff --git a/include/linux/cleancache.h b/include/linux/cleancache.h
index 42e55de..1cd0e66 100644
--- a/include/linux/cleancache.h
@@ -61650,6 +62985,19 @@ index 7925bf0..d5143d2 100644
#define free(a) kfree(a)
#define large_malloc(a) vmalloc(a)
+diff --git a/include/linux/devfreq.h b/include/linux/devfreq.h
+index 281c72a..6438a5e 100644
+--- a/include/linux/devfreq.h
++++ b/include/linux/devfreq.h
+@@ -152,7 +152,7 @@ struct devfreq {
+ struct device dev;
+ struct devfreq_dev_profile *profile;
+ const struct devfreq_governor *governor;
+- struct notifier_block nb;
++ notifier_block_no_const nb;
+
+ unsigned long polling_jiffies;
+ unsigned long previous_freq;
diff --git a/include/linux/dma-mapping.h b/include/linux/dma-mapping.h
index 94af418..b1ca7a2 100644
--- a/include/linux/dma-mapping.h
@@ -61712,6 +63060,19 @@ index 8c9048e..16a4665 100644
#endif
+diff --git a/include/linux/extcon.h b/include/linux/extcon.h
+index 2c26c14..8d0cb0f 100644
+--- a/include/linux/extcon.h
++++ b/include/linux/extcon.h
+@@ -165,7 +165,7 @@ struct extcon_cable {
+ * @previous_value the saved previous event value.
+ */
+ struct extcon_specific_cable_nb {
+- struct notifier_block internal_nb;
++ notifier_block_no_const internal_nb;
+ struct notifier_block *user_nb;
+ int cable_index;
+ struct extcon_dev *edev;
diff --git a/include/linux/filter.h b/include/linux/filter.h
index 24d251f..7afb83d 100644
--- a/include/linux/filter.h
@@ -63050,6 +64411,19 @@ index ef788b5..ac41b7b 100644
static inline void zero_user_segments(struct page *page,
unsigned start1, unsigned end1,
unsigned start2, unsigned end2)
+diff --git a/include/linux/hsi/hsi.h b/include/linux/hsi/hsi.h
+index 56fae86..5565cde 100644
+--- a/include/linux/hsi/hsi.h
++++ b/include/linux/hsi/hsi.h
+@@ -132,7 +132,7 @@ struct hsi_client {
+ /* private: */
+ void (*ehandler)(struct hsi_client *, unsigned long);
+ unsigned int pclaimed:1;
+- struct notifier_block nb;
++ notifier_block_no_const nb;
+ };
+
+ #define to_hsi_client(dev) container_of(dev, struct hsi_client, device)
diff --git a/include/linux/i2c.h b/include/linux/i2c.h
index 800de22..7a2fa46 100644
--- a/include/linux/i2c.h
@@ -63075,6 +64449,19 @@ index d23c3c2..eb63c81 100644
struct list_head context_list; /* list of context id's
and pointers */
#endif
+diff --git a/include/linux/if_pppox.h b/include/linux/if_pppox.h
+index aff7ad8..3942bbd 100644
+--- a/include/linux/if_pppox.h
++++ b/include/linux/if_pppox.h
+@@ -76,7 +76,7 @@ struct pppox_proto {
+ int (*ioctl)(struct socket *sock, unsigned int cmd,
+ unsigned long arg);
+ struct module *owner;
+-};
++} __do_const;
+
+ extern int register_pppox_proto(int proto_num, const struct pppox_proto *pp);
+ extern void unregister_pppox_proto(int proto_num);
diff --git a/include/linux/if_team.h b/include/linux/if_team.h
index 0245def..1199c5a 100644
--- a/include/linux/if_team.h
@@ -63231,6 +64618,19 @@ index 5e4e617..eee383d 100644
extern void softirq_init(void);
extern void __raise_softirq_irqoff(unsigned int nr);
+diff --git a/include/linux/ipc_namespace.h b/include/linux/ipc_namespace.h
+index 5499c92..e6770b3 100644
+--- a/include/linux/ipc_namespace.h
++++ b/include/linux/ipc_namespace.h
+@@ -50,7 +50,7 @@ struct ipc_namespace {
+ */
+ int shm_rmid_forced;
+
+- struct notifier_block ipcns_nb;
++ notifier_block_no_const ipcns_nb;
+
+ /* The kern_mount of the mqueuefs sb. We take a ref on it */
+ struct vfsmount *mq_mnt;
diff --git a/include/linux/kallsyms.h b/include/linux/kallsyms.h
index 6883e19..06992b1 100644
--- a/include/linux/kallsyms.h
@@ -63307,6 +64707,19 @@ index 5398d58..5883a34 100644
#define request_module(mod...) __request_module(true, mod)
#define request_module_nowait(mod...) __request_module(false, mod)
#define try_then_request_module(x, mod...) \
+diff --git a/include/linux/kobject.h b/include/linux/kobject.h
+index 1e57449..4fede7b 100644
+--- a/include/linux/kobject.h
++++ b/include/linux/kobject.h
+@@ -111,7 +111,7 @@ struct kobj_type {
+ struct attribute **default_attrs;
+ const struct kobj_ns_type_operations *(*child_ns_type)(struct kobject *kobj);
+ const void *(*namespace)(struct kobject *kobj);
+-};
++} __do_const;
+
+ struct kobj_uevent_env {
+ char *envp[UEVENT_NUM_ENVP];
diff --git a/include/linux/kref.h b/include/linux/kref.h
index 65af688..0592677 100644
--- a/include/linux/kref.h
@@ -63342,6 +64755,19 @@ index ecc5543..0e96bcc 100644
void kvm_arch_exit(void);
int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
+diff --git a/include/linux/lcd.h b/include/linux/lcd.h
+index e00c3b0..2ab1e49 100644
+--- a/include/linux/lcd.h
++++ b/include/linux/lcd.h
+@@ -74,7 +74,7 @@ struct lcd_device {
+ /* Serialise access to set_power method */
+ struct mutex update_lock;
+ /* The framebuffer notifier block */
+- struct notifier_block fb_notif;
++ notifier_block_no_const fb_notif;
+
+ struct device dev;
+ };
diff --git a/include/linux/libata.h b/include/linux/libata.h
index 77eeeda..062ed69c 100644
--- a/include/linux/libata.h
@@ -63619,6 +65045,41 @@ index 31f8a3a..499f1db 100644
};
static inline void mm_init_cpumask(struct mm_struct *mm)
+diff --git a/include/linux/mmc/host.h b/include/linux/mmc/host.h
+index 7abb0e1..cf526e3 100644
+--- a/include/linux/mmc/host.h
++++ b/include/linux/mmc/host.h
+@@ -188,7 +188,7 @@ struct mmc_host {
+ u32 ocr_avail_sdio; /* SDIO-specific OCR */
+ u32 ocr_avail_sd; /* SD-specific OCR */
+ u32 ocr_avail_mmc; /* MMC-specific OCR */
+- struct notifier_block pm_notify;
++ notifier_block_no_const pm_notify;
+ u32 max_current_330;
+ u32 max_current_300;
+ u32 max_current_180;
+diff --git a/include/linux/mmiotrace.h b/include/linux/mmiotrace.h
+index c5d5278..f0b68c8 100644
+--- a/include/linux/mmiotrace.h
++++ b/include/linux/mmiotrace.h
+@@ -46,7 +46,7 @@ extern int kmmio_handler(struct pt_regs *regs, unsigned long addr);
+ /* Called from ioremap.c */
+ extern void mmiotrace_ioremap(resource_size_t offset, unsigned long size,
+ void __iomem *addr);
+-extern void mmiotrace_iounmap(volatile void __iomem *addr);
++extern void mmiotrace_iounmap(const volatile void __iomem *addr);
+
+ /* For anyone to insert markers. Remember trailing newline. */
+ extern __printf(1, 2) int mmiotrace_printk(const char *fmt, ...);
+@@ -66,7 +66,7 @@ static inline void mmiotrace_ioremap(resource_size_t offset,
+ {
+ }
+
+-static inline void mmiotrace_iounmap(volatile void __iomem *addr)
++static inline void mmiotrace_iounmap(const volatile void __iomem *addr)
+ {
+ }
+
diff --git a/include/linux/mmzone.h b/include/linux/mmzone.h
index a23923b..073fee4 100644
--- a/include/linux/mmzone.h
@@ -63655,10 +65116,10 @@ index fed3def..7cc3f93 100644
#define HID_GROUP_ANY 0x0000
diff --git a/include/linux/module.h b/include/linux/module.h
-index 7760c6d..07a2d3d 100644
+index 7760c6d..983ee18 100644
--- a/include/linux/module.h
+++ b/include/linux/module.h
-@@ -17,6 +17,7 @@
+@@ -17,9 +17,11 @@
#include <linux/moduleparam.h>
#include <linux/tracepoint.h>
#include <linux/export.h>
@@ -63666,7 +65127,11 @@ index 7760c6d..07a2d3d 100644
#include <linux/percpu.h>
#include <asm/module.h>
-@@ -281,19 +282,16 @@ struct module
++#include <asm/pgtable.h>
+
+ /* In stripped ARM and x86-64 modules, ~ is surprisingly rare. */
+ #define MODULE_SIG_STRING "~Module signature appended~\n"
+@@ -281,19 +283,16 @@ struct module
int (*init)(void);
/* If this is non-NULL, vfree after init() returns */
@@ -63690,7 +65155,7 @@ index 7760c6d..07a2d3d 100644
/* Arch-specific module values */
struct mod_arch_specific arch;
-@@ -349,6 +347,10 @@ struct module
+@@ -349,6 +348,10 @@ struct module
#ifdef CONFIG_EVENT_TRACING
struct ftrace_event_call **trace_events;
unsigned int num_trace_events;
@@ -63701,7 +65166,7 @@ index 7760c6d..07a2d3d 100644
#endif
#ifdef CONFIG_FTRACE_MCOUNT_RECORD
unsigned int num_ftrace_callsites;
-@@ -396,16 +398,46 @@ bool is_module_address(unsigned long addr);
+@@ -396,16 +399,46 @@ bool is_module_address(unsigned long addr);
bool is_module_percpu_address(unsigned long addr);
bool is_module_text_address(unsigned long addr);
@@ -63753,7 +65218,7 @@ index 7760c6d..07a2d3d 100644
/* Search for module by name: must hold module_mutex. */
diff --git a/include/linux/moduleloader.h b/include/linux/moduleloader.h
-index 560ca53..16968cc 100644
+index 560ca53..5ee8d73 100644
--- a/include/linux/moduleloader.h
+++ b/include/linux/moduleloader.h
@@ -23,11 +23,23 @@ unsigned int arch_mod_section_prepend(struct module *mod, unsigned int section);
@@ -63781,6 +65246,26 @@ index 560ca53..16968cc 100644
/*
* Apply the given relocation to the (simplified) ELF. Return -error
* or 0.
+@@ -45,7 +57,9 @@ static inline int apply_relocate(Elf_Shdr *sechdrs,
+ unsigned int relsec,
+ struct module *me)
+ {
++#ifdef CONFIG_MODULES
+ printk(KERN_ERR "module %s: REL relocation unsupported\n", me->name);
++#endif
+ return -ENOEXEC;
+ }
+ #endif
+@@ -67,7 +81,9 @@ static inline int apply_relocate_add(Elf_Shdr *sechdrs,
+ unsigned int relsec,
+ struct module *me)
+ {
++#ifdef CONFIG_MODULES
+ printk(KERN_ERR "module %s: REL relocation unsupported\n", me->name);
++#endif
+ return -ENOEXEC;
+ }
+ #endif
diff --git a/include/linux/moduleparam.h b/include/linux/moduleparam.h
index d6a5806..7c13347 100644
--- a/include/linux/moduleparam.h
@@ -63803,6 +65288,19 @@ index d6a5806..7c13347 100644
= { .max = ARRAY_SIZE(array), .num = nump, \
.ops = &param_ops_##type, \
.elemsize = sizeof(array[0]), .elem = array }; \
+diff --git a/include/linux/mtd/mtd.h b/include/linux/mtd/mtd.h
+index 81d61e7..eadc192 100644
+--- a/include/linux/mtd/mtd.h
++++ b/include/linux/mtd/mtd.h
+@@ -238,7 +238,7 @@ struct mtd_info {
+ */
+ struct backing_dev_info *backing_dev_info;
+
+- struct notifier_block reboot_notifier; /* default mode before reboot */
++ notifier_block_no_const reboot_notifier; /* default mode before reboot */
+
+ /* ECC status information */
+ struct mtd_ecc_stats ecc_stats;
diff --git a/include/linux/namei.h b/include/linux/namei.h
index 4bf19d8..5268cea 100644
--- a/include/linux/namei.h
@@ -63852,6 +65350,32 @@ index a848ffc..3bbbaee 100644
* Do not use this in drivers.
*/
+diff --git a/include/linux/netfilter/ipset/ip_set.h b/include/linux/netfilter/ipset/ip_set.h
+index 7958e84..ed74d7a 100644
+--- a/include/linux/netfilter/ipset/ip_set.h
++++ b/include/linux/netfilter/ipset/ip_set.h
+@@ -98,7 +98,7 @@ struct ip_set_type_variant {
+ /* Return true if "b" set is the same as "a"
+ * according to the create set parameters */
+ bool (*same_set)(const struct ip_set *a, const struct ip_set *b);
+-};
++} __do_const;
+
+ /* The core set type structure */
+ struct ip_set_type {
+diff --git a/include/linux/netfilter/nfnetlink.h b/include/linux/netfilter/nfnetlink.h
+index 4966dde..7d8ce06 100644
+--- a/include/linux/netfilter/nfnetlink.h
++++ b/include/linux/netfilter/nfnetlink.h
+@@ -16,7 +16,7 @@ struct nfnl_callback {
+ const struct nlattr * const cda[]);
+ const struct nla_policy *policy; /* netlink attribute policy */
+ const u_int16_t attr_count; /* number of nlattr's */
+-};
++} __do_const;
+
+ struct nfnetlink_subsystem {
+ const char *name;
diff --git a/include/linux/netfilter/xt_gradm.h b/include/linux/netfilter/xt_gradm.h
new file mode 100644
index 0000000..33f4af8
@@ -63867,6 +65391,20 @@ index 0000000..33f4af8
+};
+
+#endif
+diff --git a/include/linux/notifier.h b/include/linux/notifier.h
+index d65746e..62e72c2 100644
+--- a/include/linux/notifier.h
++++ b/include/linux/notifier.h
+@@ -51,7 +51,8 @@ struct notifier_block {
+ int (*notifier_call)(struct notifier_block *, unsigned long, void *);
+ struct notifier_block __rcu *next;
+ int priority;
+-};
++} __do_const;
++typedef struct notifier_block __no_const notifier_block_no_const;
+
+ struct atomic_notifier_head {
+ spinlock_t lock;
diff --git a/include/linux/of_pdt.h b/include/linux/of_pdt.h
index c65a18a..0c05f3a 100644
--- a/include/linux/of_pdt.h
@@ -63896,6 +65434,19 @@ index a4c5624..79d6d88 100644
/** create a directory */
struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root,
+diff --git a/include/linux/padata.h b/include/linux/padata.h
+index 86292be..d67326a 100644
+--- a/include/linux/padata.h
++++ b/include/linux/padata.h
+@@ -152,7 +152,7 @@ struct parallel_data {
+ * @flags: padata flags.
+ */
+ struct padata_instance {
+- struct notifier_block cpu_notifier;
++ notifier_block_no_const cpu_notifier;
+ struct workqueue_struct *wq;
+ struct parallel_data *pd;
+ struct padata_cpumask cpumask;
diff --git a/include/linux/page-flags.h b/include/linux/page-flags.h
index b5d1384..70473da 100644
--- a/include/linux/page-flags.h
@@ -63980,6 +65531,19 @@ index 5f28cae..3d23723 100644
extern void s5p_ehci_set_platdata(struct s5p_ehci_platdata *pd);
+diff --git a/include/linux/pm_clock.h b/include/linux/pm_clock.h
+index 8348866..25604bd 100644
+--- a/include/linux/pm_clock.h
++++ b/include/linux/pm_clock.h
+@@ -13,7 +13,7 @@
+ #include <linux/notifier.h>
+
+ struct pm_clk_notifier_block {
+- struct notifier_block nb;
++ notifier_block_no_const nb;
+ struct dev_pm_domain *pm_domain;
+ char *con_ids[];
+ };
diff --git a/include/linux/pm_runtime.h b/include/linux/pm_runtime.h
index f271860..6b3bec5 100644
--- a/include/linux/pm_runtime.h
@@ -64008,6 +65572,32 @@ index 2110a81..13a11bb 100644
/********** include/linux/timer.h **********/
/*
+diff --git a/include/linux/power/charger-manager.h b/include/linux/power/charger-manager.h
+index 0e86840..13032aa 100644
+--- a/include/linux/power/charger-manager.h
++++ b/include/linux/power/charger-manager.h
+@@ -88,7 +88,7 @@ struct charger_cable {
+ /* The charger-manager use Exton framework*/
+ struct extcon_specific_cable_nb extcon_dev;
+ struct work_struct wq;
+- struct notifier_block nb;
++ notifier_block_no_const nb;
+
+ /* The state of charger cable */
+ bool attached;
+diff --git a/include/linux/power/smartreflex.h b/include/linux/power/smartreflex.h
+index 4a496eb..d9c5659 100644
+--- a/include/linux/power/smartreflex.h
++++ b/include/linux/power/smartreflex.h
+@@ -238,7 +238,7 @@ struct omap_sr_class_data {
+ int (*notify)(struct omap_sr *sr, u32 status);
+ u8 notify_flags;
+ u8 class_type;
+-};
++} __do_const;
+
+ /**
+ * struct omap_sr_nvalue_table - Smartreflex n-target value info
diff --git a/include/linux/preempt.h b/include/linux/preempt.h
index 5a710b9..0b0dab9 100644
--- a/include/linux/preempt.h
@@ -64075,21 +65665,10 @@ index 3fd2e87..d93a721 100644
struct ctl_table_header;
struct ctl_table;
diff --git a/include/linux/random.h b/include/linux/random.h
-index 6330ed4..6faf63b 100644
+index 6330ed4..419c6c3 100644
--- a/include/linux/random.h
+++ b/include/linux/random.h
-@@ -14,6 +14,10 @@ extern void add_input_randomness(unsigned int type, unsigned int code,
- unsigned int value);
- extern void add_interrupt_randomness(int irq, int irq_flags);
-
-+#ifdef CONFIG_PAX_LATENT_ENTROPY
-+extern void transfer_latent_entropy(void);
-+#endif
-+
- extern void get_random_bytes(void *buf, int nbytes);
- extern void get_random_bytes_arch(void *buf, int nbytes);
- void generate_random_uuid(unsigned char uuid_out[16]);
-@@ -30,12 +34,17 @@ void srandom32(u32 seed);
+@@ -30,12 +30,17 @@ void srandom32(u32 seed);
u32 prandom32(struct rnd_state *);
@@ -64147,6 +65726,19 @@ index 23b3630..e1bc12b 100644
#include <asm/emergency-restart.h>
#endif /* _LINUX_REBOOT_H */
+diff --git a/include/linux/regset.h b/include/linux/regset.h
+index 8e0c9fe..fdb64bc 100644
+--- a/include/linux/regset.h
++++ b/include/linux/regset.h
+@@ -161,7 +161,7 @@ struct user_regset {
+ unsigned int align;
+ unsigned int bias;
+ unsigned int core_note_type;
+-};
++} __do_const;
+
+ /**
+ * struct user_regset_view - available regsets
diff --git a/include/linux/relay.h b/include/linux/relay.h
index 91cacc3..b55ff74 100644
--- a/include/linux/relay.h
@@ -64535,7 +66127,7 @@ index 6a2c34e..a1f320f 100644
int size);
extern int skb_copy_and_csum_datagram_iovec(struct sk_buff *skb,
diff --git a/include/linux/slab.h b/include/linux/slab.h
-index 83d1a14..cbce507 100644
+index 83d1a14..209e1a6 100644
--- a/include/linux/slab.h
+++ b/include/linux/slab.h
@@ -11,12 +11,20 @@
@@ -64589,7 +66181,7 @@ index 83d1a14..cbce507 100644
void kfree(const void *);
void kzfree(const void *);
size_t ksize(const void *);
-+const char *check_heap_object(const void *ptr, unsigned long n, bool to);
++const char *check_heap_object(const void *ptr, unsigned long n);
+bool is_usercopy_object(const void *ptr);
/*
@@ -64867,6 +66459,19 @@ index cd844a6..3ca3592 100644
extern int proc_dointvec(struct ctl_table *, int,
void __user *, size_t *, loff_t *);
extern int proc_dointvec_minmax(struct ctl_table *, int,
+diff --git a/include/linux/sysrq.h b/include/linux/sysrq.h
+index 7faf933..eb6f5e3 100644
+--- a/include/linux/sysrq.h
++++ b/include/linux/sysrq.h
+@@ -36,7 +36,7 @@ struct sysrq_key_op {
+ char *help_msg;
+ char *action_msg;
+ int enable_mask;
+-};
++} __do_const;
+
+ #ifdef CONFIG_MAGIC_SYSRQ
+
diff --git a/include/linux/tty.h b/include/linux/tty.h
index f0b4eb4..1c4854e 100644
--- a/include/linux/tty.h
@@ -64889,6 +66494,19 @@ index f0b4eb4..1c4854e 100644
}
extern int tty_register_ldisc(int disc, struct tty_ldisc_ops *new_ldisc);
+diff --git a/include/linux/tty_driver.h b/include/linux/tty_driver.h
+index dd976cf..e272742 100644
+--- a/include/linux/tty_driver.h
++++ b/include/linux/tty_driver.h
+@@ -284,7 +284,7 @@ struct tty_operations {
+ void (*poll_put_char)(struct tty_driver *driver, int line, char ch);
+ #endif
+ const struct file_operations *proc_fops;
+-};
++} __do_const;
+
+ struct tty_driver {
+ int magic; /* magic number for this structure */
diff --git a/include/linux/tty_ldisc.h b/include/linux/tty_ldisc.h
index fb79dd8d..07d4773 100644
--- a/include/linux/tty_ldisc.h
@@ -65291,6 +66909,19 @@ index 4fd8a4b..123e31a 100644
kfree_skb(skb);
return;
}
+diff --git a/include/net/inet_connection_sock.h b/include/net/inet_connection_sock.h
+index ba1d361..8163a9c 100644
+--- a/include/net/inet_connection_sock.h
++++ b/include/net/inet_connection_sock.h
+@@ -62,7 +62,7 @@ struct inet_connection_sock_af_ops {
+ void (*addr2sockaddr)(struct sock *sk, struct sockaddr *);
+ int (*bind_conflict)(const struct sock *sk,
+ const struct inet_bind_bucket *tb, bool relax);
+-};
++} __do_const;
+
+ /** inet_connection_sock - INET connection oriented sock
+ *
diff --git a/include/net/inetpeer.h b/include/net/inetpeer.h
index 53f464d..ba76aaa 100644
--- a/include/net/inetpeer.h
@@ -65447,6 +67078,19 @@ index 8ba8ce2..99b7fff 100644
struct sk_buff *skb, int offset, struct iovec *to,
size_t len, struct dma_pinned_list *pinned_list);
+diff --git a/include/net/netfilter/nf_queue.h b/include/net/netfilter/nf_queue.h
+index 252fd10..aa1421f 100644
+--- a/include/net/netfilter/nf_queue.h
++++ b/include/net/netfilter/nf_queue.h
+@@ -22,7 +22,7 @@ struct nf_queue_handler {
+ int (*outfn)(struct nf_queue_entry *entry,
+ unsigned int queuenum);
+ char *name;
+-};
++} __do_const;
+
+ extern int nf_register_queue_handler(u_int8_t pf,
+ const struct nf_queue_handler *qh);
diff --git a/include/net/netlink.h b/include/net/netlink.h
index 9690b0f..87aded7 100644
--- a/include/net/netlink.h
@@ -65473,6 +67117,28 @@ index 2ae2b83..dbdc85e 100644
#ifdef CONFIG_IP_MROUTE
#ifndef CONFIG_IP_MROUTE_MULTIPLE_TABLES
+diff --git a/include/net/protocol.h b/include/net/protocol.h
+index 929528c..c84d4f6 100644
+--- a/include/net/protocol.h
++++ b/include/net/protocol.h
+@@ -48,7 +48,7 @@ struct net_protocol {
+ int (*gro_complete)(struct sk_buff *skb);
+ unsigned int no_policy:1,
+ netns_ok:1;
+-};
++} __do_const;
+
+ #if IS_ENABLED(CONFIG_IPV6)
+ struct inet6_protocol {
+@@ -69,7 +69,7 @@ struct inet6_protocol {
+ int (*gro_complete)(struct sk_buff *skb);
+
+ unsigned int flags; /* INET6_PROTO_xxx */
+-};
++} __do_const;
+
+ #define INET6_PROTO_NOPOLICY 0x1
+ #define INET6_PROTO_FINAL 0x2
diff --git a/include/net/sctp/sctp.h b/include/net/sctp/sctp.h
index 9c6414f..fbd0524 100644
--- a/include/net/sctp/sctp.h
@@ -65490,6 +67156,28 @@ index 9c6414f..fbd0524 100644
#define SCTP_ENABLE_DEBUG
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
+diff --git a/include/net/sctp/structs.h b/include/net/sctp/structs.h
+index 64158aa..b65533c 100644
+--- a/include/net/sctp/structs.h
++++ b/include/net/sctp/structs.h
+@@ -496,7 +496,7 @@ struct sctp_af {
+ int sockaddr_len;
+ sa_family_t sa_family;
+ struct list_head list;
+-};
++} __do_const;
+
+ struct sctp_af *sctp_get_af_specific(sa_family_t);
+ int sctp_register_af(struct sctp_af *);
+@@ -516,7 +516,7 @@ struct sctp_pf {
+ struct sctp_association *asoc);
+ void (*addr_v4map) (struct sctp_sock *, union sctp_addr *);
+ struct sctp_af *af;
+-};
++} __do_const;
+
+
+ /* Structure to track chunk fragments that have been acked, but peer
diff --git a/include/net/sock.h b/include/net/sock.h
index c945fba..e162e56 100644
--- a/include/net/sock.h
@@ -65577,9 +67265,18 @@ index 065f379..b661b40 100644
struct udp_iter_state {
diff --git a/include/net/xfrm.h b/include/net/xfrm.h
-index 63445ed..01ddc62 100644
+index 63445ed..74ef61d 100644
--- a/include/net/xfrm.h
+++ b/include/net/xfrm.h
+@@ -423,7 +423,7 @@ struct xfrm_mode {
+ struct module *owner;
+ unsigned int encap;
+ int flags;
+-};
++} __do_const;
+
+ /* Flags for xfrm_mode. */
+ enum {
@@ -514,7 +514,7 @@ struct xfrm_policy {
struct timer_list timer;
@@ -65719,9 +67416,18 @@ index 7e95056..52df55a 100644
/*
* CSP private data
diff --git a/include/sound/soc.h b/include/sound/soc.h
-index 91244a0..4534aae 100644
+index 91244a0..11c542e 100644
--- a/include/sound/soc.h
+++ b/include/sound/soc.h
+@@ -769,7 +769,7 @@ struct snd_soc_codec_driver {
+ /* probe ordering - for components with runtime dependencies */
+ int probe_order;
+ int remove_order;
+-};
++} __do_const;
+
+ /* SoC platform interface */
+ struct snd_soc_platform_driver {
@@ -815,7 +815,7 @@ struct snd_soc_platform_driver {
unsigned int (*read)(struct snd_soc_platform *, unsigned int);
int (*write)(struct snd_soc_platform *, unsigned int, unsigned int);
@@ -66060,6 +67766,19 @@ index 26607bd..588b65f 100644
+#define XATTR_NAME_PAX_FLAGS XATTR_PAX_PREFIX XATTR_PAX_FLAGS_SUFFIX
#endif /* _UAPI_LINUX_XATTR_H */
+diff --git a/include/video/omapdss.h b/include/video/omapdss.h
+index 3729173..7b2df7e 100644
+--- a/include/video/omapdss.h
++++ b/include/video/omapdss.h
+@@ -323,7 +323,7 @@ struct omap_dss_board_info {
+ int (*dsi_enable_pads)(int dsi_id, unsigned lane_mask);
+ void (*dsi_disable_pads)(int dsi_id, unsigned lane_mask);
+ int (*set_min_bus_tput)(struct device *dev, unsigned long r);
+-};
++} __do_const;
+
+ /* Init with the board info */
+ extern int omap_display_init(struct omap_dss_board_info *board_data);
diff --git a/include/video/udlfb.h b/include/video/udlfb.h
index f9466fa..f4e2b81 100644
--- a/include/video/udlfb.h
@@ -66451,7 +68170,7 @@ index 84c6bf1..8899338 100644
next_state = Reset;
return 0;
diff --git a/init/main.c b/init/main.c
-index e33e09d..8544e50 100644
+index e33e09d..b699703 100644
--- a/init/main.c
+++ b/init/main.c
@@ -96,6 +96,8 @@ static inline void mark_rodata_ro(void) { }
@@ -66553,7 +68272,18 @@ index e33e09d..8544e50 100644
}
return ret;
-@@ -755,8 +813,14 @@ static void __init do_initcall_level(int level)
+@@ -743,6 +801,10 @@ static char *initcall_level_names[] __initdata = {
+ "late",
+ };
+
++#ifdef CONFIG_PAX_LATENT_ENTROPY
++u64 latent_entropy;
++#endif
++
+ static void __init do_initcall_level(int level)
+ {
+ extern const struct kernel_param __start___param[], __stop___param[];
+@@ -755,8 +817,14 @@ static void __init do_initcall_level(int level)
level, level,
&repair_env_string);
@@ -66562,14 +68292,14 @@ index e33e09d..8544e50 100644
do_one_initcall(*fn);
+
+#ifdef CONFIG_PAX_LATENT_ENTROPY
-+ transfer_latent_entropy();
++ add_device_randomness(&latent_entropy, sizeof(latent_entropy));
+#endif
+
+ }
}
static void __init do_initcalls(void)
-@@ -790,8 +854,14 @@ static void __init do_pre_smp_initcalls(void)
+@@ -790,8 +858,14 @@ static void __init do_pre_smp_initcalls(void)
{
initcall_t *fn;
@@ -66578,14 +68308,14 @@ index e33e09d..8544e50 100644
do_one_initcall(*fn);
+
+#ifdef CONFIG_PAX_LATENT_ENTROPY
-+ transfer_latent_entropy();
++ add_device_randomness(&latent_entropy, sizeof(latent_entropy));
+#endif
+
+ }
}
static int run_init_process(const char *init_filename)
-@@ -876,7 +946,7 @@ static void __init kernel_init_freeable(void)
+@@ -876,7 +950,7 @@ static void __init kernel_init_freeable(void)
do_basic_setup();
/* Open the /dev/console on the rootfs, this should never fail */
@@ -66594,7 +68324,7 @@ index e33e09d..8544e50 100644
printk(KERN_WARNING "Warning: unable to open an initial console.\n");
(void) sys_dup(0);
-@@ -889,11 +959,13 @@ static void __init kernel_init_freeable(void)
+@@ -889,11 +963,13 @@ static void __init kernel_init_freeable(void)
if (!ramdisk_execute_command)
ramdisk_execute_command = "/init";
@@ -69253,6 +70983,62 @@ index a307cc9..27fd2e9 100644
mutex_set_owner(lock);
/* set it to 0 if there are no waiters left: */
+diff --git a/kernel/notifier.c b/kernel/notifier.c
+index 2d5cc4c..d9ea600 100644
+--- a/kernel/notifier.c
++++ b/kernel/notifier.c
+@@ -5,6 +5,7 @@
+ #include <linux/rcupdate.h>
+ #include <linux/vmalloc.h>
+ #include <linux/reboot.h>
++#include <linux/mm.h>
+
+ /*
+ * Notifier list for kernel code which wants to be called
+@@ -24,10 +25,12 @@ static int notifier_chain_register(struct notifier_block **nl,
+ while ((*nl) != NULL) {
+ if (n->priority > (*nl)->priority)
+ break;
+- nl = &((*nl)->next);
++ nl = (struct notifier_block **)&((*nl)->next);
+ }
+- n->next = *nl;
++ pax_open_kernel();
++ *(const void **)&n->next = *nl;
+ rcu_assign_pointer(*nl, n);
++ pax_close_kernel();
+ return 0;
+ }
+
+@@ -39,10 +42,12 @@ static int notifier_chain_cond_register(struct notifier_block **nl,
+ return 0;
+ if (n->priority > (*nl)->priority)
+ break;
+- nl = &((*nl)->next);
++ nl = (struct notifier_block **)&((*nl)->next);
+ }
+- n->next = *nl;
++ pax_open_kernel();
++ *(const void **)&n->next = *nl;
+ rcu_assign_pointer(*nl, n);
++ pax_close_kernel();
+ return 0;
+ }
+
+@@ -51,10 +56,12 @@ static int notifier_chain_unregister(struct notifier_block **nl,
+ {
+ while ((*nl) != NULL) {
+ if ((*nl) == n) {
++ pax_open_kernel();
+ rcu_assign_pointer(*nl, n->next);
++ pax_close_kernel();
+ return 0;
+ }
+- nl = &((*nl)->next);
++ nl = (struct notifier_block **)&((*nl)->next);
+ }
+ return -ENOENT;
+ }
diff --git a/kernel/panic.c b/kernel/panic.c
index e1b2822..5edc1d9 100644
--- a/kernel/panic.c
@@ -71190,7 +72976,7 @@ index 0b537f2..40d6c20 100644
return -ENOMEM;
return 0;
diff --git a/kernel/timer.c b/kernel/timer.c
-index 367d008..6e2ac71 100644
+index 367d008..46857a0 100644
--- a/kernel/timer.c
+++ b/kernel/timer.c
@@ -1363,7 +1363,7 @@ void update_process_times(int user_tick)
@@ -71202,6 +72988,15 @@ index 367d008..6e2ac71 100644
{
struct tvec_base *base = __this_cpu_read(tvec_bases);
+@@ -1772,7 +1772,7 @@ static int __cpuinit timer_cpu_notify(struct notifier_block *self,
+ return NOTIFY_OK;
+ }
+
+-static struct notifier_block __cpuinitdata timers_nb = {
++static struct notifier_block __cpuinitconst timers_nb = {
+ .notifier_call = timer_cpu_notify,
+ };
+
diff --git a/kernel/trace/blktrace.c b/kernel/trace/blktrace.c
index c0bd030..62a1927 100644
--- a/kernel/trace/blktrace.c
@@ -71234,7 +73029,7 @@ index c0bd030..62a1927 100644
ret = -EIO;
bt->dropped_file = debugfs_create_file("dropped", 0444, dir, bt,
diff --git a/kernel/trace/ftrace.c b/kernel/trace/ftrace.c
-index 51b7159..7f83cf8 100644
+index 51b7159..18137d6 100644
--- a/kernel/trace/ftrace.c
+++ b/kernel/trace/ftrace.c
@@ -1874,12 +1874,17 @@ ftrace_code_disable(struct module *mod, struct dyn_ftrace *rec)
@@ -71277,8 +73072,36 @@ index 51b7159..7f83cf8 100644
start_pg = ftrace_allocate_pages(count);
if (!start_pg)
+@@ -4541,8 +4548,6 @@ ftrace_enable_sysctl(struct ctl_table *table, int write,
+ #ifdef CONFIG_FUNCTION_GRAPH_TRACER
+
+ static int ftrace_graph_active;
+-static struct notifier_block ftrace_suspend_notifier;
+-
+ int ftrace_graph_entry_stub(struct ftrace_graph_ent *trace)
+ {
+ return 0;
+@@ -4686,6 +4691,10 @@ ftrace_suspend_notifier_call(struct notifier_block *bl, unsigned long state,
+ return NOTIFY_DONE;
+ }
+
++static struct notifier_block ftrace_suspend_notifier = {
++ .notifier_call = ftrace_suspend_notifier_call
++};
++
+ int register_ftrace_graph(trace_func_graph_ret_t retfunc,
+ trace_func_graph_ent_t entryfunc)
+ {
+@@ -4699,7 +4708,6 @@ int register_ftrace_graph(trace_func_graph_ret_t retfunc,
+ goto out;
+ }
+
+- ftrace_suspend_notifier.notifier_call = ftrace_suspend_notifier_call;
+ register_pm_notifier(&ftrace_suspend_notifier);
+
+ ftrace_graph_active++;
diff --git a/kernel/trace/ring_buffer.c b/kernel/trace/ring_buffer.c
-index 4cb5e51..e7e05d9 100644
+index 4cb5e51..6010f39 100644
--- a/kernel/trace/ring_buffer.c
+++ b/kernel/trace/ring_buffer.c
@@ -346,9 +346,9 @@ struct buffer_data_page {
@@ -71304,6 +73127,15 @@ index 4cb5e51..e7e05d9 100644
local_t entries;
local_t committing;
local_t commits;
+@@ -490,7 +490,7 @@ struct ring_buffer {
+ struct ring_buffer_per_cpu **buffers;
+
+ #ifdef CONFIG_HOTPLUG_CPU
+- struct notifier_block cpu_notify;
++ notifier_block_no_const cpu_notify;
+ #endif
+ u64 (*clock)(void);
+ };
@@ -860,8 +860,8 @@ static int rb_tail_page_update(struct ring_buffer_per_cpu *cpu_buffer,
*
* We add a counter to the write field to denote this.
@@ -71818,9 +73650,18 @@ index 80b9c76..9e32279 100644
EXPORT_SYMBOL(devm_ioport_unmap);
diff --git a/lib/dma-debug.c b/lib/dma-debug.c
-index d84beb9..10a4749 100644
+index d84beb9..da44791 100644
--- a/lib/dma-debug.c
+++ b/lib/dma-debug.c
+@@ -754,7 +754,7 @@ static int dma_debug_device_change(struct notifier_block *nb, unsigned long acti
+
+ void dma_debug_add_bus(struct bus_type *bus)
+ {
+- struct notifier_block *nb;
++ notifier_block_no_const *nb;
+
+ if (global_disable)
+ return;
@@ -919,7 +919,7 @@ out:
static void check_for_stack(struct device *dev, void *addr)
@@ -71968,7 +73809,7 @@ index a28df52..3d55877 100644
unsigned long c;
diff --git a/lib/vsprintf.c b/lib/vsprintf.c
-index 39c99fe..ba3f00d 100644
+index 39c99fe..18f060b 100644
--- a/lib/vsprintf.c
+++ b/lib/vsprintf.c
@@ -16,6 +16,9 @@
@@ -72061,7 +73902,7 @@ index 39c99fe..ba3f00d 100644
+ Also ignore 'K' pointers, since we force their NULLing for non-root users
+ above
+ */
-+ if (ptr > TASK_SIZE && *fmt != 'P' && *fmt != 'K' && is_usercopy_object(buf)) {
++ if ((unsigned long)ptr > TASK_SIZE && *fmt != 'P' && *fmt != 'K' && is_usercopy_object(buf)) {
+ printk(KERN_ALERT "grsec: kernel infoleak detected! Please report this log to spender@grsecurity.net.\n");
+ dump_stack();
+ ptr = NULL;
@@ -75230,7 +77071,7 @@ index 50c5b8f..0bc87f7 100644
return -ENOMEM;
diff --git a/mm/slab.c b/mm/slab.c
-index 33d3363..69ffb8a 100644
+index 33d3363..93c6810 100644
--- a/mm/slab.c
+++ b/mm/slab.c
@@ -164,7 +164,7 @@ static bool pfmemalloc_active __read_mostly;
@@ -75409,7 +77250,7 @@ index 33d3363..69ffb8a 100644
+}
+
+#ifdef CONFIG_PAX_USERCOPY
-+const char *check_heap_object(const void *ptr, unsigned long n, bool to)
++const char *check_heap_object(const void *ptr, unsigned long n)
+{
+ struct page *page;
+ struct kmem_cache *cachep;
@@ -75470,7 +77311,7 @@ index 069a24e6..226a310 100644
if (!__kmem_cache_shutdown(s)) {
diff --git a/mm/slob.c b/mm/slob.c
-index 1e921c5..7042228 100644
+index 1e921c5..1ce12c2 100644
--- a/mm/slob.c
+++ b/mm/slob.c
@@ -159,7 +159,7 @@ static void set_slob(slob_t *s, slobidx_t size, slob_t *next)
@@ -75658,7 +77499,7 @@ index 1e921c5..7042228 100644
+}
+
+#ifdef CONFIG_PAX_USERCOPY
-+const char *check_heap_object(const void *ptr, unsigned long n, bool to)
++const char *check_heap_object(const void *ptr, unsigned long n)
+{
+ struct page *page;
+ const slob_t *free;
@@ -75825,7 +77666,7 @@ index 1e921c5..7042228 100644
EXPORT_SYMBOL(kmem_cache_free);
diff --git a/mm/slub.c b/mm/slub.c
-index a0d6984..b77d8c9 100644
+index a0d6984..e280e5d 100644
--- a/mm/slub.c
+++ b/mm/slub.c
@@ -201,7 +201,7 @@ struct track {
@@ -75917,7 +77758,7 @@ index a0d6984..b77d8c9 100644
+}
+
+#ifdef CONFIG_PAX_USERCOPY
-+const char *check_heap_object(const void *ptr, unsigned long n, bool to)
++const char *check_heap_object(const void *ptr, unsigned long n)
+{
+ struct page *page;
+ struct kmem_cache *s;
@@ -76206,7 +78047,7 @@ index dc3036c..b6c7c9d 100644
mm->unmap_area = arch_unmap_area;
}
diff --git a/mm/vmalloc.c b/mm/vmalloc.c
-index 78e0830..8bfb8bd 100644
+index 78e0830..bc6bbd8 100644
--- a/mm/vmalloc.c
+++ b/mm/vmalloc.c
@@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long end)
@@ -76391,6 +78232,18 @@ index 78e0830..8bfb8bd 100644
if ((PAGE_SIZE-1) & (unsigned long)addr)
return -EINVAL;
+@@ -2575,7 +2637,11 @@ static int s_show(struct seq_file *m, void *p)
+ v->addr, v->addr + v->size, v->size);
+
+ if (v->caller)
++#ifdef CONFIG_GRKERNSEC_HIDESYM
++ seq_printf(m, " %pK", v->caller);
++#else
+ seq_printf(m, " %pS", v->caller);
++#endif
+
+ if (v->nr_pages)
+ seq_printf(m, " pages=%d", v->nr_pages);
diff --git a/mm/vmstat.c b/mm/vmstat.c
index c737057..a49753a 100644
--- a/mm/vmstat.c
@@ -76459,9 +78312,18 @@ index c737057..a49753a 100644
return 0;
}
diff --git a/net/8021q/vlan.c b/net/8021q/vlan.c
-index ee07072..e280bfa 100644
+index ee07072..593e3fd 100644
--- a/net/8021q/vlan.c
+++ b/net/8021q/vlan.c
+@@ -484,7 +484,7 @@ out:
+ return NOTIFY_DONE;
+ }
+
+-static struct notifier_block vlan_notifier_block __read_mostly = {
++static struct notifier_block vlan_notifier_block = {
+ .notifier_call = vlan_device_event,
+ };
+
@@ -559,8 +559,7 @@ static int vlan_ioctl_handler(struct net *net, void __user *arg)
err = -EPERM;
if (!capable(CAP_NET_ADMIN))
@@ -76921,11 +78783,45 @@ index 44f270f..1f5602d 100644
p->sequence_no);
list_del(&p->list);
goto out;
+diff --git a/net/can/af_can.c b/net/can/af_can.c
+index ddac1ee..3ee0a78 100644
+--- a/net/can/af_can.c
++++ b/net/can/af_can.c
+@@ -872,7 +872,7 @@ static const struct net_proto_family can_family_ops = {
+ };
+
+ /* notifier block for netdevice event */
+-static struct notifier_block can_netdev_notifier __read_mostly = {
++static struct notifier_block can_netdev_notifier = {
+ .notifier_call = can_notifier,
+ };
+
+diff --git a/net/can/bcm.c b/net/can/bcm.c
+index 969b7cd..f69fccb 100644
+--- a/net/can/bcm.c
++++ b/net/can/bcm.c
+@@ -119,7 +119,7 @@ struct bcm_sock {
+ struct sock sk;
+ int bound;
+ int ifindex;
+- struct notifier_block notifier;
++ notifier_block_no_const notifier;
+ struct list_head rx_ops;
+ struct list_head tx_ops;
+ unsigned long dropped_usr_msgs;
diff --git a/net/can/gw.c b/net/can/gw.c
-index 1f5c978..522e050 100644
+index 1f5c978..30b397f 100644
--- a/net/can/gw.c
+++ b/net/can/gw.c
-@@ -96,7 +96,7 @@ struct cf_mod {
+@@ -67,7 +67,6 @@ MODULE_AUTHOR("Oliver Hartkopp <oliver.hartkopp@volkswagen.de>");
+ MODULE_ALIAS("can-gw");
+
+ static HLIST_HEAD(cgw_list);
+-static struct notifier_block notifier;
+
+ static struct kmem_cache *cgw_cache __read_mostly;
+
+@@ -96,7 +95,7 @@ struct cf_mod {
struct {
void (*xor)(struct can_frame *cf, struct cgw_csum_xor *xor);
void (*crc8)(struct can_frame *cf, struct cgw_csum_crc8 *crc8);
@@ -76934,6 +78830,38 @@ index 1f5c978..522e050 100644
};
+@@ -887,6 +886,10 @@ static int cgw_remove_job(struct sk_buff *skb, struct nlmsghdr *nlh, void *arg)
+ return err;
+ }
+
++static struct notifier_block notifier = {
++ .notifier_call = cgw_notifier
++};
++
+ static __init int cgw_module_init(void)
+ {
+ printk(banner);
+@@ -898,7 +901,6 @@ static __init int cgw_module_init(void)
+ return -ENOMEM;
+
+ /* set notifier */
+- notifier.notifier_call = cgw_notifier;
+ register_netdevice_notifier(&notifier);
+
+ if (__rtnl_register(PF_CAN, RTM_GETROUTE, NULL, cgw_dump_jobs, NULL)) {
+diff --git a/net/can/raw.c b/net/can/raw.c
+index 5b0e3e3..615c72b 100644
+--- a/net/can/raw.c
++++ b/net/can/raw.c
+@@ -79,7 +79,7 @@ struct raw_sock {
+ struct sock sk;
+ int bound;
+ int ifindex;
+- struct notifier_block notifier;
++ notifier_block_no_const notifier;
+ int loopback;
+ int recv_own_msgs;
+ int fd_frames;
diff --git a/net/compat.c b/net/compat.c
index 79ae884..17c5c09 100644
--- a/net/compat.c
@@ -77192,10 +79120,17 @@ index e5942bf..25998c3 100644
}
EXPORT_SYMBOL(dev_get_stats);
diff --git a/net/core/flow.c b/net/core/flow.c
-index e318c7e..168b1d0 100644
+index e318c7e..98aee7d 100644
--- a/net/core/flow.c
+++ b/net/core/flow.c
-@@ -61,7 +61,7 @@ struct flow_cache {
+@@ -55,13 +55,13 @@ struct flow_flush_info {
+ struct flow_cache {
+ u32 hash_shift;
+ struct flow_cache_percpu __percpu *percpu;
+- struct notifier_block hotcpu_notifier;
++ notifier_block_no_const hotcpu_notifier;
+ int low_watermark;
+ int high_watermark;
struct timer_list rnd_timer;
};
@@ -78115,6 +80050,19 @@ index 0424e4e..308dd43 100644
if (ops->ndo_do_ioctl) {
mm_segment_t oldfs = get_fs();
+diff --git a/net/ipv6/ip6_gre.c b/net/ipv6/ip6_gre.c
+index d5cb3c4..b3e38d0 100644
+--- a/net/ipv6/ip6_gre.c
++++ b/net/ipv6/ip6_gre.c
+@@ -1353,7 +1353,7 @@ static void ip6gre_fb_tunnel_init(struct net_device *dev)
+ }
+
+
+-static struct inet6_protocol ip6gre_protocol __read_mostly = {
++static struct inet6_protocol ip6gre_protocol = {
+ .handler = ip6gre_rcv,
+ .err_handler = ip6gre_err,
+ .flags = INET6_PROTO_NOPOLICY|INET6_PROTO_FINAL,
diff --git a/net/ipv6/ipv6_sockglue.c b/net/ipv6/ipv6_sockglue.c
index e02faed..9780f28 100644
--- a/net/ipv6/ipv6_sockglue.c
@@ -78506,7 +80454,7 @@ index 7371f67..9897314 100644
ieee80211_queue_work(&local->hw, &local->reconfig_filter);
diff --git a/net/mac80211/ieee80211_i.h b/net/mac80211/ieee80211_i.h
-index 156e583..900a7c7 100644
+index 156e583..076e28a 100644
--- a/net/mac80211/ieee80211_i.h
+++ b/net/mac80211/ieee80211_i.h
@@ -28,6 +28,7 @@
@@ -78526,6 +80474,17 @@ index 156e583..900a7c7 100644
int monitors, cooked_mntrs;
/* number of interfaces with corresponding FIF_ flags */
int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll,
+@@ -1047,8 +1048,8 @@ struct ieee80211_local {
+ struct work_struct dynamic_ps_enable_work;
+ struct work_struct dynamic_ps_disable_work;
+ struct timer_list dynamic_ps_timer;
+- struct notifier_block network_latency_notifier;
+- struct notifier_block ifa_notifier;
++ notifier_block_no_const network_latency_notifier;
++ notifier_block_no_const ifa_notifier;
+
+ /*
+ * The dynamic ps timeout configured from user space via WEXT -
diff --git a/net/mac80211/iface.c b/net/mac80211/iface.c
index 7de7717..3de8e97 100644
--- a/net/mac80211/iface.c
@@ -78913,6 +80872,19 @@ index 9f199f2..719ad23 100644
goto nla_put_failure;
if (data_len) {
+diff --git a/net/netfilter/xt_TEE.c b/net/netfilter/xt_TEE.c
+index bd93e51..fcbbac4 100644
+--- a/net/netfilter/xt_TEE.c
++++ b/net/netfilter/xt_TEE.c
+@@ -31,7 +31,7 @@
+ #endif
+
+ struct xt_tee_priv {
+- struct notifier_block notifier;
++ notifier_block_no_const notifier;
+ struct xt_tee_tginfo *tginfo;
+ int oif;
+ };
diff --git a/net/netfilter/xt_gradm.c b/net/netfilter/xt_gradm.c
new file mode 100644
index 0000000..c566332
@@ -79584,6 +81556,21 @@ index f226709..0e735a8 100644
_proto("Tx RESPONSE %%%u", ntohl(hdr->serial));
ret = kernel_sendmsg(conn->trans->local->socket, &msg, iov, 3, len);
+diff --git a/net/sctp/ipv6.c b/net/sctp/ipv6.c
+index ea14cb4..f27b19d 100644
+--- a/net/sctp/ipv6.c
++++ b/net/sctp/ipv6.c
+@@ -1037,7 +1037,9 @@ void sctp_v6_pf_init(void)
+
+ void sctp_v6_pf_exit(void)
+ {
+- list_del(&sctp_af_inet6.list);
++ pax_open_kernel();
++ list_del((struct list_head *)&sctp_af_inet6.list);
++ pax_close_kernel();
+ }
+
+ /* Initialize IPv6 support and register with socket layer. */
diff --git a/net/sctp/proc.c b/net/sctp/proc.c
index 9966e7b..540c575 100644
--- a/net/sctp/proc.c
@@ -79598,6 +81585,34 @@ index 9966e7b..540c575 100644
assoc->state, hash,
assoc->assoc_id,
assoc->sndbuf_used,
+diff --git a/net/sctp/protocol.c b/net/sctp/protocol.c
+index 2d51842..ef112fb 100644
+--- a/net/sctp/protocol.c
++++ b/net/sctp/protocol.c
+@@ -834,8 +834,10 @@ int sctp_register_af(struct sctp_af *af)
+ return 0;
+ }
+
+- INIT_LIST_HEAD(&af->list);
+- list_add_tail(&af->list, &sctp_address_families);
++ pax_open_kernel();
++ INIT_LIST_HEAD((struct list_head *)&af->list);
++ list_add_tail((struct list_head *)&af->list, &sctp_address_families);
++ pax_close_kernel();
+ return 1;
+ }
+
+@@ -1122,7 +1124,9 @@ static void sctp_v4_pf_init(void)
+
+ static void sctp_v4_pf_exit(void)
+ {
+- list_del(&sctp_af_inet.list);
++ pax_open_kernel();
++ list_del((struct list_head *)&sctp_af_inet.list);
++ pax_close_kernel();
+ }
+
+ static int sctp_v4_protosw_init(void)
diff --git a/net/sctp/socket.c b/net/sctp/socket.c
index 406d957..543c737 100644
--- a/net/sctp/socket.c
@@ -80339,6 +82354,21 @@ index 41eabc4..8d4e6d6 100644
}
}
+diff --git a/net/xfrm/xfrm_state.c b/net/xfrm/xfrm_state.c
+index 3459692..eefb515 100644
+--- a/net/xfrm/xfrm_state.c
++++ b/net/xfrm/xfrm_state.c
+@@ -278,7 +278,9 @@ int xfrm_register_mode(struct xfrm_mode *mode, int family)
+ if (!try_module_get(afinfo->owner))
+ goto out;
+
+- mode->afinfo = afinfo;
++ pax_open_kernel();
++ *(void **)&mode->afinfo = afinfo;
++ pax_close_kernel();
+ modemap[mode->encap] = mode;
+ err = 0;
+
diff --git a/scripts/Makefile.build b/scripts/Makefile.build
index 0e801c3..5c8ad3b 100644
--- a/scripts/Makefile.build
@@ -80734,7 +82764,7 @@ index 5c11312..72742b5 100644
write_hex_cnt = 0;
for (i = 0; i < logo_clutsize; i++) {
diff --git a/security/Kconfig b/security/Kconfig
-index e9c6ac7..152c2e3 100644
+index e9c6ac7..a9bcf23 100644
--- a/security/Kconfig
+++ b/security/Kconfig
@@ -4,6 +4,896 @@
@@ -81315,7 +83345,7 @@ index e9c6ac7..152c2e3 100644
+config PAX_KERNEXEC
+ bool "Enforce non-executable kernel pages"
+ default y if GRKERNSEC_CONFIG_AUTO && (GRKERNSEC_CONFIG_VIRT_NONE || (GRKERNSEC_CONFIG_VIRT_EPT && GRKERNSEC_CONFIG_VIRT_GUEST) || (GRKERNSEC_CONFIG_VIRT_EPT && GRKERNSEC_CONFIG_VIRT_KVM))
-+ depends on X86 && (!X86_32 || X86_WP_WORKS_OK) && !XEN
++ depends on (X86 || ARM_LPAE) && (!X86_32 || X86_WP_WORKS_OK) && !XEN
+ select PAX_PER_CPU_PGD if X86_64 || (X86_32 && X86_PAE)
+ select PAX_KERNEXEC_PLUGIN if X86_64
+ help
@@ -81558,7 +83588,7 @@ index e9c6ac7..152c2e3 100644
+config PAX_USERCOPY
+ bool "Harden heap object copies between kernel and userland"
+ default y if GRKERNSEC_CONFIG_AUTO
-+ depends on X86 || PPC || SPARC || ARM
++ depends on ARM || IA64 || PPC || SPARC || X86
+ depends on GRKERNSEC && (SLAB || SLUB || SLOB)
+ select PAX_USERCOPY_SLABS
+ help
@@ -82432,6 +84462,19 @@ index 4f4e545..9b75d10 100644
/* PCM to create, set by patch_ops.build_pcms callback */
unsigned int num_pcms;
+diff --git a/sound/pci/hda/hda_intel.c b/sound/pci/hda/hda_intel.c
+index f9d870e..c80188d 100644
+--- a/sound/pci/hda/hda_intel.c
++++ b/sound/pci/hda/hda_intel.c
+@@ -512,7 +512,7 @@ struct azx {
+ struct work_struct irq_pending_work;
+
+ /* reboot notifier (for mysterious hangup problem at power-down) */
+- struct notifier_block reboot_notifier;
++ notifier_block_no_const reboot_notifier;
+
+ /* card list (for power_save trigger) */
+ struct list_head list;
diff --git a/sound/pci/ice1712/ice1712.h b/sound/pci/ice1712/ice1712.h
index d0e7d87..49ec1bb 100644
--- a/sound/pci/ice1712/ice1712.h
@@ -82511,6 +84554,84 @@ index 3a6f03f..bc5c86c 100644
chip->card = card;
chip->pci = pci;
chip->irq = -1;
+diff --git a/sound/soc/codecs/tlv320aic3x.c b/sound/soc/codecs/tlv320aic3x.c
+index 5708a97..e8b503d 100644
+--- a/sound/soc/codecs/tlv320aic3x.c
++++ b/sound/soc/codecs/tlv320aic3x.c
+@@ -65,7 +65,7 @@ static LIST_HEAD(reset_list);
+ struct aic3x_priv;
+
+ struct aic3x_disable_nb {
+- struct notifier_block nb;
++ notifier_block_no_const nb;
+ struct aic3x_priv *aic3x;
+ };
+
+diff --git a/sound/soc/codecs/wm8770.c b/sound/soc/codecs/wm8770.c
+index c7c0034..3102641 100644
+--- a/sound/soc/codecs/wm8770.c
++++ b/sound/soc/codecs/wm8770.c
+@@ -49,7 +49,7 @@ static const u16 wm8770_reg_defs[WM8770_CACHEREGNUM] = {
+ struct wm8770_priv {
+ enum snd_soc_control_type control_type;
+ struct regulator_bulk_data supplies[WM8770_NUM_SUPPLIES];
+- struct notifier_block disable_nb[WM8770_NUM_SUPPLIES];
++ notifier_block_no_const disable_nb[WM8770_NUM_SUPPLIES];
+ struct snd_soc_codec *codec;
+ int sysclk;
+ };
+diff --git a/sound/soc/codecs/wm8804.c b/sound/soc/codecs/wm8804.c
+index c088020..5b99147 100644
+--- a/sound/soc/codecs/wm8804.c
++++ b/sound/soc/codecs/wm8804.c
+@@ -62,7 +62,7 @@ static const struct reg_default wm8804_reg_defaults[] = {
+ struct wm8804_priv {
+ struct regmap *regmap;
+ struct regulator_bulk_data supplies[WM8804_NUM_SUPPLIES];
+- struct notifier_block disable_nb[WM8804_NUM_SUPPLIES];
++ notifier_block_no_const disable_nb[WM8804_NUM_SUPPLIES];
+ };
+
+ static int txsrc_get(struct snd_kcontrol *kcontrol,
+diff --git a/sound/soc/codecs/wm8962.c b/sound/soc/codecs/wm8962.c
+index ce67200..7f6104f 100644
+--- a/sound/soc/codecs/wm8962.c
++++ b/sound/soc/codecs/wm8962.c
+@@ -71,7 +71,7 @@ struct wm8962_priv {
+ struct snd_soc_jack *jack;
+
+ struct regulator_bulk_data supplies[WM8962_NUM_SUPPLIES];
+- struct notifier_block disable_nb[WM8962_NUM_SUPPLIES];
++ notifier_block_no_const disable_nb[WM8962_NUM_SUPPLIES];
+
+ #if defined(CONFIG_INPUT) || defined(CONFIG_INPUT_MODULE)
+ struct input_dev *beep;
+diff --git a/sound/soc/codecs/wm8995.c b/sound/soc/codecs/wm8995.c
+index 28c89b0..806f4fe 100644
+--- a/sound/soc/codecs/wm8995.c
++++ b/sound/soc/codecs/wm8995.c
+@@ -384,7 +384,7 @@ struct wm8995_priv {
+ int aifclk[2];
+ struct fll_config fll[2], fll_suspend[2];
+ struct regulator_bulk_data supplies[WM8995_NUM_SUPPLIES];
+- struct notifier_block disable_nb[WM8995_NUM_SUPPLIES];
++ notifier_block_no_const disable_nb[WM8995_NUM_SUPPLIES];
+ struct snd_soc_codec *codec;
+ };
+
+diff --git a/sound/soc/codecs/wm8996.c b/sound/soc/codecs/wm8996.c
+index 6dcb02c..f7de227 100644
+--- a/sound/soc/codecs/wm8996.c
++++ b/sound/soc/codecs/wm8996.c
+@@ -72,7 +72,7 @@ struct wm8996_priv {
+ u16 hpout_pending;
+
+ struct regulator_bulk_data supplies[WM8996_NUM_SUPPLIES];
+- struct notifier_block disable_nb[WM8996_NUM_SUPPLIES];
++ notifier_block_no_const disable_nb[WM8996_NUM_SUPPLIES];
+ int bg_ena;
+
+ struct wm8996_pdata pdata;
diff --git a/tools/gcc/.gitignore b/tools/gcc/.gitignore
new file mode 100644
index 0000000..50f2f2f
@@ -84249,10 +86370,10 @@ index 0000000..b8008f7
+}
diff --git a/tools/gcc/size_overflow_hash.data b/tools/gcc/size_overflow_hash.data
new file mode 100644
-index 0000000..afebc99
+index 0000000..5921fd7
--- /dev/null
+++ b/tools/gcc/size_overflow_hash.data
-@@ -0,0 +1,3709 @@
+@@ -0,0 +1,3713 @@
+intel_fake_agp_alloc_by_type_1 intel_fake_agp_alloc_by_type 1 1 NULL
+ipwireless_tty_received_49154 ipwireless_tty_received 3 49154 NULL
+batadv_orig_node_del_if_4 batadv_orig_node_del_if 2 4 NULL
@@ -84263,6 +86384,7 @@ index 0000000..afebc99
+rt2x00debug_write_bbp_8212 rt2x00debug_write_bbp 3 8212 NULL
+diva_os_malloc_16406 diva_os_malloc 2 16406 NULL
+compat_sock_setsockopt_23 compat_sock_setsockopt 5 23 NULL
++xfs_dir2_leaf_getdents_23841 xfs_dir2_leaf_getdents 3 23841 NULL
+ad7879_spi_multi_read_8218 ad7879_spi_multi_read 3 8218 NULL
+carl9170_alloc_27 carl9170_alloc 1 27 NULL
+dvb_dvr_ioctl_49182 dvb_dvr_ioctl 2 49182 NULL
@@ -84290,13 +86412,13 @@ index 0000000..afebc99
+shmem_pread_fast_34147 shmem_pread_fast 3 34147 NULL
+compat_keyctl_instantiate_key_iov_57431 compat_keyctl_instantiate_key_iov 3 57431 NULL nohasharray
+alloc_ftrace_hash_57431 alloc_ftrace_hash 1 57431 &compat_keyctl_instantiate_key_iov_57431
-+sock_wmalloc_16472 sock_wmalloc 2 16472 NULL
++copy_to_user_fromio_57432 copy_to_user_fromio 3 57432 NULL
+rproc_recovery_write_8281 rproc_recovery_write 3 8281 NULL
+snd_korg1212_copy_to_92 snd_korg1212_copy_to 6 92 NULL
+load_msg_95 load_msg 2 95 NULL
+rds_sendmsg_40976 rds_sendmsg 4 40976 NULL
+new_tape_buffer_32866 new_tape_buffer 2 32866 NULL
-+ubi_leb_write_5478 ubi_leb_write 4-5 5478 NULL
++acpi_tb_check_xsdt_21862 acpi_tb_check_xsdt 1 21862 NULL
+sys_pselect6_57449 sys_pselect6 1 57449 NULL
+biovec_create_pools_9575 biovec_create_pools 2 9575 NULL
+ieee80211_if_read_rssi_threshold_49260 ieee80211_if_read_rssi_threshold 3 49260 NULL
@@ -84343,6 +86465,7 @@ index 0000000..afebc99
+iscsi_session_setup_196 iscsi_session_setup 4-5 196 NULL
+virtblk_add_req_197 virtblk_add_req 2-3 197 NULL
+il_dbgfs_fh_reg_read_40993 il_dbgfs_fh_reg_read 3 40993 NULL
++rds_tcp_data_recv_53476 rds_tcp_data_recv 3 53476 NULL
+xdi_copy_from_user_8395 xdi_copy_from_user 4 8395 NULL
+skb_make_writable_24783 skb_make_writable 2 24783 NULL
+datablob_hmac_verify_24786 datablob_hmac_verify 4 24786 NULL
@@ -84354,7 +86477,7 @@ index 0000000..afebc99
+hci_si_event_1404 hci_si_event 3 1404 NULL
+compat_sys_process_vm_writev_41194 compat_sys_process_vm_writev 3-5 41194 NULL
+dfs_file_write_41196 dfs_file_write 3 41196 NULL
-+rxpipe_tx_xfr_host_int_trig_rx_data_read_35538 rxpipe_tx_xfr_host_int_trig_rx_data_read 3 35538 NULL
++afs_cell_create_27346 afs_cell_create 2 27346 NULL
+iscsi_alloc_session_49390 iscsi_alloc_session 3 49390 NULL
+applesmc_create_nodes_49392 applesmc_create_nodes 2 49392 NULL
+snd_usb_ctl_msg_8436 snd_usb_ctl_msg 8 8436 NULL
@@ -84363,7 +86486,7 @@ index 0000000..afebc99
+tnode_alloc_49407 tnode_alloc 1 49407 NULL
+tun_alloc_skb_41216 tun_alloc_skb 2-4-3 41216 NULL
+proc_scsi_write_proc_267 proc_scsi_write_proc 3 267 NULL
-+iscsi_tcp_conn_setup_16376 iscsi_tcp_conn_setup 2 16376 NULL
++__alloc_objio_seg_7203 __alloc_objio_seg 1 7203 NULL
+sk_stream_alloc_skb_57622 sk_stream_alloc_skb 2 57622 NULL
+tx_tx_retry_template_read_57623 tx_tx_retry_template_read 3 57623 NULL
+iwl_dbgfs_ucode_general_stats_read_49199 iwl_dbgfs_ucode_general_stats_read 3 49199 NULL
@@ -84373,7 +86496,7 @@ index 0000000..afebc99
+sisusbcon_putcs_57630 sisusbcon_putcs 3 57630 &osdmap_set_max_osd_57630
+mem_read_57631 mem_read 3 57631 NULL
+afs_cell_lookup_8482 afs_cell_lookup 2 8482 NULL
-+nvme_alloc_iod_56027 nvme_alloc_iod 1 56027 NULL
++ieee80211_if_read_uapsd_max_sp_len_15067 ieee80211_if_read_uapsd_max_sp_len 3 15067 NULL
+read_file_war_stats_292 read_file_war_stats 3 292 NULL
+pnp_alloc_24869 pnp_alloc 1 24869 NULL nohasharray
+l2cap_create_basic_pdu_24869 l2cap_create_basic_pdu 3 24869 &pnp_alloc_24869
@@ -84397,22 +86520,23 @@ index 0000000..afebc99
+codec_list_read_file_24910 codec_list_read_file 3 24910 NULL
+isr_decrypt_done_read_49490 isr_decrypt_done_read 3 49490 NULL
+alloc_pg_vec_8533 alloc_pg_vec 2 8533 NULL
-+amd_create_gatt_pages_20537 amd_create_gatt_pages 1 20537 NULL
++pwr_missing_bcns_cnt_read_45113 pwr_missing_bcns_cnt_read 3 45113 NULL
+ieee80211_fragment_33112 ieee80211_fragment 4 33112 NULL
+arch_gnttab_map_shared_41306 arch_gnttab_map_shared 3 41306 NULL
+v4l2_ctrl_new_24927 v4l2_ctrl_new 7 24927 NULL
+write_node_33121 write_node 4 33121 NULL
-+fb_sys_write_33130 fb_sys_write 3 33130 NULL
++vring_new_virtqueue_54673 vring_new_virtqueue 2 54673 NULL
++i2400m_rx_stats_read_57706 i2400m_rx_stats_read 3 57706 NULL
+profile_remove_8556 profile_remove 3 8556 NULL
-+evm_read_key_54674 evm_read_key 3 54674 NULL
++rx_filter_data_filter_read_30098 rx_filter_data_filter_read 3 30098 NULL
+iscsi_recv_pdu_16755 iscsi_recv_pdu 4 16755 NULL
-+uf_create_device_nodes_24948 uf_create_device_nodes 2 24948 NULL
++arcmsr_adjust_disk_queue_depth_16756 arcmsr_adjust_disk_queue_depth 2 16756 NULL
+cmtp_send_interopmsg_376 cmtp_send_interopmsg 7 376 NULL
+ieee80211_if_read_dot11MeshHWMPconfirmationInterval_57722 ieee80211_if_read_dot11MeshHWMPconfirmationInterval 3 57722 NULL
+mga_ioremap_8571 mga_ioremap 1-2 8571 NULL
-+twl_change_queue_depth_41342 twl_change_queue_depth 2 41342 NULL
++isr_dma0_done_read_8574 isr_dma0_done_read 3 8574 NULL
+sys_rt_sigpending_24961 sys_rt_sigpending 2 24961 NULL
-+blk_rq_map_user_iov_16772 blk_rq_map_user_iov 5 16772 NULL
++tower_write_8580 tower_write 3 8580 NULL
+cnic_init_id_tbl_41354 cnic_init_id_tbl 2 41354 NULL
+compat_sys_set_mempolicy_57742 compat_sys_set_mempolicy 3 57742 NULL nohasharray
+pppol2tp_recvmsg_57742 pppol2tp_recvmsg 4 57742 &compat_sys_set_mempolicy_57742
@@ -84439,13 +86563,11 @@ index 0000000..afebc99
+scsi_mode_sense_16835 scsi_mode_sense 5 16835 NULL
+ivtv_read_57796 ivtv_read 3 57796 NULL
+isr_wakeups_read_49607 isr_wakeups_read 3 49607 NULL
-+nf_nat_ipv6_manip_pkt_6289 nf_nat_ipv6_manip_pkt 2 6289 NULL
+nfs_dns_resolve_name_25036 nfs_dns_resolve_name 3 25036 NULL
+xfs_iext_add_41422 xfs_iext_add 3 41422 NULL
+heap_init_49617 heap_init 2 49617 NULL
+xfs_file_aio_write_33234 xfs_file_aio_write 4 33234 NULL
-+aoechr_write_62883 aoechr_write 3 62883 NULL nohasharray
-+em28xx_init_isoc_62883 em28xx_init_isoc 4 62883 &aoechr_write_62883
++ieee80211_send_probe_req_38307 ieee80211_send_probe_req 6-4 38307 NULL
+isdn_ppp_fill_rq_41428 isdn_ppp_fill_rq 2 41428 NULL
+smk_write_doi_49621 smk_write_doi 3 49621 NULL
+_alloc_get_attr_desc_470 _alloc_get_attr_desc 2 470 NULL
@@ -84464,17 +86586,17 @@ index 0000000..afebc99
+read_vbt_r0_503 read_vbt_r0 1 503 NULL
+rx_rx_defrag_end_read_505 rx_rx_defrag_end_read 3 505 NULL
+cachefiles_cook_key_33274 cachefiles_cook_key 2 33274 NULL
-+spi_show_regs_6911 spi_show_regs 3 6911 NULL nohasharray
-+proc_sessionid_read_6911 proc_sessionid_read 3 6911 &spi_show_regs_6911
++rds_message_map_pages_31487 rds_message_map_pages 2 31487 NULL
+arcfb_write_8702 arcfb_write 3 8702 NULL
-+send_to_tty_45141 send_to_tty 3 45141 NULL
++gsm_control_reply_53333 gsm_control_reply 4 53333 NULL
+smp_send_cmd_512 smp_send_cmd 3 512 NULL
+rt2x00debug_write_rfcsr_41473 rt2x00debug_write_rfcsr 3 41473 NULL
++rfcomm_sock_sendmsg_37661 rfcomm_sock_sendmsg 4 37661 NULL nohasharray
++vmw_framebuffer_dmabuf_dirty_37661 vmw_framebuffer_dmabuf_dirty 6 37661 &rfcomm_sock_sendmsg_37661
+HDLC_irq_8709 HDLC_irq 2 8709 NULL
-+stats_read_ul_32751 stats_read_ul 3 32751 NULL
+ctrl_out_8712 ctrl_out 3-5 8712 NULL
+cxio_hal_init_rhdl_resource_25104 cxio_hal_init_rhdl_resource 1 25104 NULL
-+copy_to_user_fromio_57432 copy_to_user_fromio 3 57432 NULL
++sock_wmalloc_16472 sock_wmalloc 2 16472 NULL
+snd_rawmidi_kernel_write_25106 snd_rawmidi_kernel_write 3 25106 NULL
+aa_simple_write_to_buffer_49683 aa_simple_write_to_buffer 3-4 49683 NULL
+wep_interrupt_read_41492 wep_interrupt_read 3 41492 NULL
@@ -84485,9 +86607,8 @@ index 0000000..afebc99
+iwl_dbgfs_reply_tx_error_read_19205 iwl_dbgfs_reply_tx_error_read 3 19205 NULL
+sys_gethostname_49698 sys_gethostname 2 49698 NULL
+cx2341x_ctrl_new_menu_49700 cx2341x_ctrl_new_menu 3 49700 NULL
-+vhci_read_47878 vhci_read 3 47878 NULL
++ieee80211_rx_mgmt_probe_resp_6918 ieee80211_rx_mgmt_probe_resp 3 6918 NULL
+devres_alloc_551 devres_alloc 2 551 NULL
-+TSS_authhmac_12839 TSS_authhmac 3 12839 NULL
+ldisc_receive_41516 ldisc_receive 4 41516 NULL
+tx_tx_exch_expiry_read_8749 tx_tx_exch_expiry_read 3 8749 NULL
+ip_append_data_16942 ip_append_data 5-6 16942 NULL
@@ -84498,12 +86619,11 @@ index 0000000..afebc99
+start_isoc_chain_565 start_isoc_chain 2 565 NULL
+iio_read_first_n_kfifo_57910 iio_read_first_n_kfifo 2 57910 NULL
+gsm_mux_rx_netchar_33336 gsm_mux_rx_netchar 3 33336 NULL
-+audit_unpack_string_13748 audit_unpack_string 3 13748 NULL
++brcmu_pkt_buf_get_skb_5556 brcmu_pkt_buf_get_skb 1 5556 NULL
+joydev_compat_ioctl_8765 joydev_compat_ioctl 2 8765 NULL
+sys_prctl_8766 sys_prctl 4 8766 NULL
+joydev_ioctl_33343 joydev_ioctl 2 33343 NULL
+sep_create_dcb_dmatables_context_kernel_49728 sep_create_dcb_dmatables_context_kernel 6 49728 NULL
-+insert_one_name_61668 insert_one_name 7 61668 NULL
+compat_sys_preadv_583 compat_sys_preadv 3 583 NULL
+sys_fsetxattr_49736 sys_fsetxattr 4 49736 NULL
+keyctl_instantiate_key_iov_16969 keyctl_instantiate_key_iov 3 16969 NULL
@@ -84515,7 +86635,8 @@ index 0000000..afebc99
+zd_usb_iowrite16v_49744 zd_usb_iowrite16v 3 49744 NULL
+tx_tx_frame_checksum_read_41553 tx_tx_frame_checksum_read 3 41553 NULL
+ath6kl_endpoint_stats_read_41554 ath6kl_endpoint_stats_read 3 41554 NULL
-+i2cdev_write_23310 i2cdev_write 3 23310 NULL
++ath6kl_buf_alloc_57304 ath6kl_buf_alloc 1 57304 NULL
++cache_do_downcall_6926 cache_do_downcall 3 6926 NULL
+gserial_setup_41558 gserial_setup 2 41558 NULL
+rx_rx_checksum_result_read_50617 rx_rx_checksum_result_read 3 50617 NULL
+rx_57944 rx 4 57944 NULL
@@ -84525,7 +86646,7 @@ index 0000000..afebc99
+cpuset_common_file_read_8800 cpuset_common_file_read 5 8800 NULL
+sctp_ulpevent_new_33377 sctp_ulpevent_new 1 33377 NULL
+fuse_conn_waiting_read_49762 fuse_conn_waiting_read 3 49762 NULL
-+u_memcpya_30139 u_memcpya 2-3 30139 NULL
++mempool_create_slab_pool_62907 mempool_create_slab_pool 1 62907 NULL
+isku_sysfs_write_49767 isku_sysfs_write 6 49767 NULL
+i915_cache_sharing_write_57961 i915_cache_sharing_write 3 57961 NULL
+batadv_receive_client_update_packet_41578 batadv_receive_client_update_packet 3 41578 NULL
@@ -84533,14 +86654,13 @@ index 0000000..afebc99
+handle_response_icmp_39574 handle_response_icmp 7 39574 NULL
+wbcir_tx_19219 wbcir_tx 3 19219 NULL
+hfc_empty_fifo_57972 hfc_empty_fifo 2 57972 NULL
-+hdlc_empty_fifo_18397 hdlc_empty_fifo 2 18397 NULL
++ceph_dns_resolve_name_62488 ceph_dns_resolve_name 2 62488 NULL
+metronomefb_write_8823 metronomefb_write 3 8823 NULL
+icmpv6_manip_pkt_8833 icmpv6_manip_pkt 4 8833 NULL
+copy_counters_to_user_17027 copy_counters_to_user 5 17027 NULL
+read_file_rx_chainmask_41605 read_file_rx_chainmask 3 41605 NULL
-+_add_sg_continuation_descriptor_54721 _add_sg_continuation_descriptor 3 54721 NULL
-+batadv_tt_append_diff_20588 batadv_tt_append_diff 4 20588 NULL
-+rx_hw_stuck_read_57179 rx_hw_stuck_read 3 57179 NULL
++vmw_du_crtc_cursor_set_28479 vmw_du_crtc_cursor_set 4-5 28479 NULL
++_osd_req_list_objects_4204 _osd_req_list_objects 6 4204 NULL
+nfs4_acl_new_49806 nfs4_acl_new 1 49806 NULL
+a2mp_send_41615 a2mp_send 4 41615 NULL
+ceph_copy_user_to_page_vector_656 ceph_copy_user_to_page_vector 4-3 656 NULL
@@ -84556,7 +86676,6 @@ index 0000000..afebc99
+add_uuid_49831 add_uuid 4 49831 NULL
+send_pages_8872 send_pages 3 8872 NULL
+ath6kl_fwlog_block_read_49836 ath6kl_fwlog_block_read 3 49836 NULL
-+read_file_recv_48232 read_file_recv 3 48232 NULL
+__btrfs_map_block_49839 __btrfs_map_block 3 49839 NULL
+dvb_dvr_read_17073 dvb_dvr_read 3 17073 NULL
+mempool_create_kmalloc_pool_41650 mempool_create_kmalloc_pool 1 41650 NULL
@@ -84567,6 +86686,7 @@ index 0000000..afebc99
+crypto_alloc_instance2_25277 crypto_alloc_instance2 3 25277 NULL
+vfs_writev_25278 vfs_writev 3 25278 NULL
+rtl8169_try_rx_copy_705 rtl8169_try_rx_copy 3 705 NULL
++alloc_async_14208 alloc_async 1 14208 NULL
+ovs_vport_alloc_33475 ovs_vport_alloc 1 33475 NULL
+persistent_ram_vmap_709 persistent_ram_vmap 2-1 709 NULL
+l2tp_session_create_25286 l2tp_session_create 1 25286 NULL
@@ -84608,24 +86728,30 @@ index 0000000..afebc99
+usb_allocate_stream_buffers_8964 usb_allocate_stream_buffers 3 8964 NULL
+tcm_loop_change_queue_depth_42454 tcm_loop_change_queue_depth 2 42454 NULL
+venus_mkdir_8967 venus_mkdir 4 8967 NULL
-+seq_open_net_8968 seq_open_net 4 8968 NULL nohasharray
-+vol_cdev_read_8968 vol_cdev_read 3 8968 &seq_open_net_8968
++vol_cdev_read_8968 vol_cdev_read 3 8968 NULL nohasharray
++seq_open_net_8968 seq_open_net 4 8968 &vol_cdev_read_8968
+sep_read_17161 sep_read 3 17161 NULL
+befs_nls2utf_17163 befs_nls2utf 3 17163 NULL
+tx_tx_start_templates_read_17164 tx_tx_start_templates_read 3 17164 NULL
+dup_array_33551 dup_array 3 33551 NULL
++vxge_device_register_7752 vxge_device_register 4 7752 NULL
+solo_enc_read_33553 solo_enc_read 3 33553 NULL
+fillonedir_41746 fillonedir 3 41746 NULL
++init_bch_64130 init_bch 1-2 64130 NULL
+ipv6_flowlabel_opt_58135 ipv6_flowlabel_opt 3 58135 NULL nohasharray
+slhc_init_58135 slhc_init 1-2 58135 &ipv6_flowlabel_opt_58135
+sel_read_mls_25369 sel_read_mls 3 25369 NULL
+btrfs_alloc_free_block_8986 btrfs_alloc_free_block 3 8986 NULL
++savemem_58129 savemem 3 58129 NULL
+batadv_tt_realloc_packet_buff_49960 batadv_tt_realloc_packet_buff 4 49960 NULL
++rx_defrag_tkip_called_read_21031 rx_defrag_tkip_called_read 3 21031 NULL
+driver_state_read_17194 driver_state_read 3 17194 NULL nohasharray
+iscsit_find_cmd_from_itt_or_dump_17194 iscsit_find_cmd_from_itt_or_dump 3 17194 &driver_state_read_17194
++dispatch_ioctl_32357 dispatch_ioctl 2 32357 NULL
+if_writecmd_815 if_writecmd 2 815 NULL
+aac_change_queue_depth_825 aac_change_queue_depth 2 825 NULL
+read_fifo_826 read_fifo 3 826 NULL
++keyctl_describe_key_36853 keyctl_describe_key 3 36853 NULL
+scsi_execute_33596 scsi_execute 5 33596 NULL
+dn_recvmsg_17213 dn_recvmsg 4 17213 NULL
+ms_rw_17220 ms_rw 3-4 17220 NULL
@@ -84639,6 +86765,7 @@ index 0000000..afebc99
+um_idi_read_850 um_idi_read 3 850 NULL
+__module_alloc_50004 __module_alloc 1 50004 NULL
+sco_send_frame_41815 sco_send_frame 3 41815 NULL
++ts_read_44687 ts_read 3 44687 NULL
+nci_send_cmd_58206 nci_send_cmd 3 58206 NULL
+snd_emu10k1_synth_copy_from_user_9061 snd_emu10k1_synth_copy_from_user 3-5 9061 NULL
+snd_gus_dram_peek_9062 snd_gus_dram_peek 4 9062 NULL
@@ -84684,18 +86811,17 @@ index 0000000..afebc99
+get_fdb_entries_41916 get_fdb_entries 3 41916 NULL
+ceph_get_direct_page_vector_41917 ceph_get_direct_page_vector 2 41917 NULL
+read_file_slot_50111 read_file_slot 3 50111 NULL
-+iwl_dbgfs_rxon_filter_flags_read_28832 iwl_dbgfs_rxon_filter_flags_read 3 28832 NULL
++netlink_recvmsg_61600 netlink_recvmsg 4 61600 NULL
+ieee80211_if_read_dot11MeshHWMPperrMinInterval_17346 ieee80211_if_read_dot11MeshHWMPperrMinInterval 3 17346 NULL
+ath6kl_wmi_send_mgmt_cmd_17347 ath6kl_wmi_send_mgmt_cmd 7 17347 NULL
-+dn_sendmsg_38390 dn_sendmsg 4 38390 NULL
++serverworks_create_gatt_pages_46582 serverworks_create_gatt_pages 1 46582 NULL
+ieee80211_if_read_path_refresh_time_25545 ieee80211_if_read_path_refresh_time 3 25545 NULL
+tx_tx_start_int_templates_read_58324 tx_tx_start_int_templates_read 3 58324 NULL
-+tx_frag_tkip_called_read_31575 tx_frag_tkip_called_read 3 31575 NULL
+copy_items_50140 copy_items 6 50140 NULL
+omfs_readpages_42490 omfs_readpages 4 42490 NULL
+pcim_iomap_58334 pcim_iomap 3 58334 NULL
+diva_init_dma_map_58336 diva_init_dma_map 3 58336 NULL
-+ts_write_64336 ts_write 3 64336 NULL
++map_addr_56144 map_addr 7 56144 NULL
+vifs_state_read_33762 vifs_state_read 3 33762 NULL
+btmrvl_psstate_read_50683 btmrvl_psstate_read 3 50683 NULL
+hdlcdev_rx_997 hdlcdev_rx 3 997 NULL
@@ -84709,15 +86835,15 @@ index 0000000..afebc99
+kmalloc_node_50163 kmalloc_node 1 50163 &aac_nark_ioremap_50163
+cx24116_writeregN_41975 cx24116_writeregN 4 41975 NULL
+odev_update_50169 odev_update 2 50169 NULL
-+ext_sd_execute_read_data_48589 ext_sd_execute_read_data 9 48589 NULL
+ubi_resize_volume_50172 ubi_resize_volume 2 50172 NULL
+smk_write_cipso2_1021 smk_write_cipso2 3 1021 NULL
+__devres_alloc_25598 __devres_alloc 2 25598 NULL
-+nfs_idmap_request_key_30208 nfs_idmap_request_key 3 30208 NULL
++snd_compr_write_data_46592 snd_compr_write_data 3 46592 NULL
+netpoll_send_udp_58955 netpoll_send_udp 3 58955 NULL
+tx_tx_prepared_descs_read_9221 tx_tx_prepared_descs_read 3 9221 NULL
+ib_send_cm_drep_50186 ib_send_cm_drep 3 50186 NULL
-+pcpu_mem_zalloc_22948 pcpu_mem_zalloc 1 22948 NULL
++do_write_orph_node_64343 do_write_orph_node 2 64343 NULL
++qla4xxx_post_aen_work_46953 qla4xxx_post_aen_work 3 46953 NULL
+lpfc_debugfs_dif_err_write_17424 lpfc_debugfs_dif_err_write 3 17424 NULL
+il_dbgfs_status_read_58388 il_dbgfs_status_read 3 58388 NULL
+cfg80211_roamed_bss_50198 cfg80211_roamed_bss 4-6 50198 NULL
@@ -84730,7 +86856,7 @@ index 0000000..afebc99
+ieee80211_skb_resize_50211 ieee80211_skb_resize 3 50211 NULL
+gigaset_initdriver_1060 gigaset_initdriver 2 1060 NULL
+sep_create_msgarea_context_33829 sep_create_msgarea_context 4 33829 NULL
-+vp_request_msix_vectors_28849 vp_request_msix_vectors 2 28849 NULL
++skb_do_copy_data_nocache_12465 skb_do_copy_data_nocache 5 12465 NULL
+udplite_manip_pkt_33832 udplite_manip_pkt 4 33832 NULL
+tcf_csum_ipv4_icmp_9258 tcf_csum_ipv4_icmp 3 9258 NULL
+acpi_ut_create_buffer_object_42030 acpi_ut_create_buffer_object 1 42030 NULL
@@ -84738,7 +86864,6 @@ index 0000000..afebc99
+agp_create_memory_1075 agp_create_memory 1 1075 NULL
+sparse_early_usemaps_alloc_node_9269 sparse_early_usemaps_alloc_node 4 9269 NULL
+__hwahc_op_set_gtk_42038 __hwahc_op_set_gtk 4 42038 NULL
-+ntfs_rl_append_6037 ntfs_rl_append 2-4 6037 NULL
+iscsi_offload_mesg_58425 iscsi_offload_mesg 5 58425 NULL
+mon_bin_compat_ioctl_50234 mon_bin_compat_ioctl 3 50234 NULL
+_scsih_adjust_queue_depth_1083 _scsih_adjust_queue_depth 2 1083 NULL
@@ -84748,12 +86873,11 @@ index 0000000..afebc99
+sg_kmalloc_50240 sg_kmalloc 1 50240 NULL
+ps_poll_upsd_max_ap_turn_read_42050 ps_poll_upsd_max_ap_turn_read 3 42050 NULL
+llcp_sock_sendmsg_1092 llcp_sock_sendmsg 4 1092 NULL
-+dma_rx_requested_read_65354 dma_rx_requested_read 3 65354 NULL
+probe_kernel_write_17481 probe_kernel_write 3 17481 NULL
+InterfaceTransmitPacket_42058 InterfaceTransmitPacket 3 42058 NULL
+__alloc_session_17485 __alloc_session 2-1 17485 NULL
+TSS_rawhmac_17486 TSS_rawhmac 3 17486 NULL
-+isofs_readpages_52067 isofs_readpages 4 52067 NULL
++pm860x_bulk_write_43875 pm860x_bulk_write 3 43875 NULL
+afs_extract_data_50261 afs_extract_data 5 50261 NULL
+config_proc_write_33878 config_proc_write 3 33878 NULL
+capabilities_read_58457 capabilities_read 3 58457 NULL
@@ -84762,10 +86886,9 @@ index 0000000..afebc99
+lpfc_idiag_baracc_read_58466 lpfc_idiag_baracc_read 3 58466 NULL nohasharray
+compat_do_ipt_set_ctl_58466 compat_do_ipt_set_ctl 4 58466 &lpfc_idiag_baracc_read_58466
+scsi_execute_req_42088 scsi_execute_req 5 42088 NULL
-+dm_table_create_35687 dm_table_create 3 35687 NULL
-+key_algorithm_read_57946 key_algorithm_read 3 57946 NULL
++hcd_buffer_alloc_27495 hcd_buffer_alloc 2 27495 NULL
+rxrpc_setsockopt_50286 rxrpc_setsockopt 5 50286 NULL
-+vmalloc_32_1135 vmalloc_32 1 1135 NULL
++sk_chk_filter_42095 sk_chk_filter 2 42095 NULL
+rx_filter_mc_filter_read_25712 rx_filter_mc_filter_read 3 25712 NULL
+ibmasm_new_command_25714 ibmasm_new_command 2 25714 NULL
+snd_rme96_capture_copy_58484 snd_rme96_capture_copy 5 58484 NULL
@@ -84776,8 +86899,8 @@ index 0000000..afebc99
+sel_write_context_25726 sel_write_context 3 25726 NULL nohasharray
+__alloc_bootmem_low_node_25726 __alloc_bootmem_low_node 2 25726 &sel_write_context_25726
+sysfs_read_file_42113 sysfs_read_file 3 42113 NULL
-+compat_mpctl_ioctl_45671 compat_mpctl_ioctl 2 45671 NULL
+mcs_unwrap_fir_25733 mcs_unwrap_fir 3 25733 NULL
++vme_user_write_15587 vme_user_write 3 15587 NULL
+xlog_do_log_recovery_17550 xlog_do_log_recovery 3 17550 NULL
+__copy_to_user_17551 __copy_to_user 3 17551 NULL
+cxgbi_device_portmap_create_25747 cxgbi_device_portmap_create 3 25747 NULL
@@ -84789,35 +86912,33 @@ index 0000000..afebc99
+v9fs_alloc_rdir_buf_42150 v9fs_alloc_rdir_buf 2 42150 NULL
+roccat_common2_send_with_status_50343 roccat_common2_send_with_status 4 50343 NULL
+ipc_alloc_1192 ipc_alloc 1 1192 NULL
-+x25_sendmsg_12487 x25_sendmsg 4 12487 NULL
++mwifiex_info_read_53447 mwifiex_info_read 3 53447 NULL
+ib_create_send_mad_1196 ib_create_send_mad 5 1196 NULL
-+compat_sys_msgrcv_7482 compat_sys_msgrcv 2 7482 NULL
+rndis_add_response_58544 rndis_add_response 2 58544 NULL
+isdn_ppp_read_50356 isdn_ppp_read 4 50356 NULL
+read_9397 read 3 9397 NULL
+i2cdev_read_1206 i2cdev_read 3 1206 NULL
+read_file_base_eeprom_42168 read_file_base_eeprom 3 42168 NULL
-+tracing_buffers_read_11124 tracing_buffers_read 3 11124 NULL
++printer_write_60276 printer_write 3 60276 NULL
+acpi_ut_create_package_object_17594 acpi_ut_create_package_object 1 17594 NULL
+neigh_hash_alloc_17595 neigh_hash_alloc 1 17595 NULL
+rts51x_write_mem_17598 rts51x_write_mem 4 17598 NULL
+vga_switcheroo_debugfs_write_33984 vga_switcheroo_debugfs_write 3 33984 NULL
+roccat_common2_receive_50369 roccat_common2_receive 4 50369 NULL
-+blk_init_tags_30592 blk_init_tags 1 30592 NULL
-+qlcnic_alloc_sds_rings_26795 qlcnic_alloc_sds_rings 2 26795 NULL
+oprofilefs_str_to_user_42182 oprofilefs_str_to_user 3 42182 NULL
+osst_execute_17607 osst_execute 7-6 17607 NULL
+nf_nat_sip_expect_9418 nf_nat_sip_expect 8 9418 NULL
+sl_alloc_bufs_50380 sl_alloc_bufs 2 50380 NULL
+ipw_packet_received_skb_1230 ipw_packet_received_skb 2 1230 NULL
+ieee80211_if_read_dot11MeshHWMPactivePathToRootTimeout_17618 ieee80211_if_read_dot11MeshHWMPactivePathToRootTimeout 3 17618 NULL
++rx_rx_frame_checksum_read_40140 rx_rx_frame_checksum_read 3 40140 NULL
+sys32_rt_sigpending_25814 sys32_rt_sigpending 2 25814 NULL
+bm_realloc_pages_9431 bm_realloc_pages 2 9431 NULL
+acpi_battery_write_alarm_1240 acpi_battery_write_alarm 3 1240 NULL
+joydev_ioctl_common_49359 joydev_ioctl_common 2 49359 NULL
+ffs_ep0_write_9438 ffs_ep0_write 3 9438 NULL
+xip_file_read_58592 xip_file_read 3 58592 NULL
-+tty_buffer_request_room_23228 tty_buffer_request_room 2 23228 NULL
++iwl_dbgfs_ucode_tx_stats_read_31611 iwl_dbgfs_ucode_tx_stats_read 3 31611 NULL
+kmalloc_array_9444 kmalloc_array 1-2 9444 NULL
+__ntfs_malloc_34022 __ntfs_malloc 1 34022 NULL
+l2tp_ip_sendmsg_50411 l2tp_ip_sendmsg 4 50411 NULL
@@ -84828,38 +86949,39 @@ index 0000000..afebc99
+tty_insert_flip_string_34042 tty_insert_flip_string 3 34042 NULL
+packet_setsockopt_17662 packet_setsockopt 5 17662 NULL
+batadv_tt_prepare_packet_buff_1280 batadv_tt_prepare_packet_buff 4 1280 NULL
++do_arpt_set_ctl_51053 do_arpt_set_ctl 4 51053 NULL
+module_alloc_update_bounds_rx_58634 module_alloc_update_bounds_rx 1 58634 NULL nohasharray
+efi_ioremap_58634 efi_ioremap 1-2 58634 &module_alloc_update_bounds_rx_58634
-+kimage_normal_alloc_31140 kimage_normal_alloc 3 31140 NULL
+btmrvl_hsmode_write_42252 btmrvl_hsmode_write 3 42252 NULL
+rx_defrag_need_decrypt_read_42253 rx_defrag_need_decrypt_read 3 42253 NULL
+dsp_tone_hw_message_17678 dsp_tone_hw_message 3 17678 NULL
+netxen_nic_map_indirect_address_128M_42257 netxen_nic_map_indirect_address_128M 2 42257 NULL
-+ipath_get_base_info_7043 ipath_get_base_info 3 7043 NULL
++ulog_alloc_skb_23427 ulog_alloc_skb 1 23427 NULL
+__alloc_preds_9492 __alloc_preds 2 9492 NULL
+pgctrl_write_50453 pgctrl_write 3 50453 NULL
+pwr_enable_ps_read_17686 pwr_enable_ps_read 3 17686 NULL
+read_file_ant_diversity_34071 read_file_ant_diversity 3 34071 NULL
+tx_tx_start_fw_gen_read_58648 tx_tx_start_fw_gen_read 3 58648 NULL
+ath6kl_regread_read_25884 ath6kl_regread_read 3 25884 NULL
-+ib_copy_to_udata_27525 ib_copy_to_udata 3 27525 NULL
++tm6000_i2c_recv_regs16_2949 tm6000_i2c_recv_regs16 5 2949 NULL
+savu_sysfs_write_42273 savu_sysfs_write 6 42273 NULL
+uvc_v4l2_ioctl_8411 uvc_v4l2_ioctl 2 8411 NULL
+lp_write_9511 lp_write 3 9511 NULL
+__einj_error_trigger_17707 __einj_error_trigger 1 17707 NULL nohasharray
+venus_rename_17707 venus_rename 5-4 17707 &__einj_error_trigger_17707
+cdrom_read_cdda_50478 cdrom_read_cdda 4 50478 NULL
-+ttm_page_pool_free_61661 ttm_page_pool_free 2 61661 NULL
++nfs_readdir_make_qstr_12509 nfs_readdir_make_qstr 3 12509 NULL
+lpfc_change_queue_depth_25905 lpfc_change_queue_depth 2 25905 NULL
+scsi_tgt_kspace_exec_9522 scsi_tgt_kspace_exec 8 9522 NULL
+do_jffs2_setxattr_25910 do_jffs2_setxattr 5 25910 NULL
-+o2net_debug_read_52105 o2net_debug_read 3 52105 NULL
++do_xip_mapping_read_60297 do_xip_mapping_read 5 60297 NULL
+read_file_dma_9530 read_file_dma 3 9530 NULL
+sel_read_perm_42302 sel_read_perm 3 42302 NULL
+rcname_read_25919 rcname_read 3 25919 NULL
+sctp_setsockopt_del_key_42304 sctp_setsockopt_del_key 3 42304 NULL nohasharray
+ulong_read_file_42304 ulong_read_file 3 42304 &sctp_setsockopt_del_key_42304
+tps6586x_writes_58689 tps6586x_writes 3 58689 NULL
++il_dbgfs_rx_stats_read_15243 il_dbgfs_rx_stats_read 3 15243 NULL
+xfs_vm_readpages_42308 xfs_vm_readpages 4 42308 NULL
+exofs_read_lookup_dev_table_17733 exofs_read_lookup_dev_table 3 17733 NULL
+pwr_rcvd_awake_beacons_read_50505 pwr_rcvd_awake_beacons_read 3 50505 NULL
@@ -84882,27 +87004,26 @@ index 0000000..afebc99
+fwnet_receive_packet_50537 fwnet_receive_packet 9 50537 NULL
+do_msgsnd_1387 do_msgsnd 4 1387 NULL
+ieee80211_tdls_mgmt_9581 ieee80211_tdls_mgmt 8 9581 NULL
-+pcpu_page_first_chunk_20712 pcpu_page_first_chunk 1 20712 NULL
++snd_rawmidi_kernel_read_4328 snd_rawmidi_kernel_read 3 4328 NULL
+ide_raw_taskfile_42355 ide_raw_taskfile 4 42355 NULL
+udp_recvmsg_42558 udp_recvmsg 4 42558 NULL
-+compat_udpv6_setsockopt_42981 compat_udpv6_setsockopt 5 42981 NULL
+file_read_actor_1401 file_read_actor 4 1401 NULL
-+isr_pci_pm_read_30271 isr_pci_pm_read 3 30271 NULL
++av7110_ipack_init_46655 av7110_ipack_init 2 46655 NULL
+ieee80211_if_write_tkip_mic_test_58748 ieee80211_if_write_tkip_mic_test 3 58748 NULL
+ubifs_leb_change_17789 ubifs_leb_change 4 17789 NULL
+udp_setsockopt_25985 udp_setsockopt 5 25985 NULL
+do_sync_9604 do_sync 1 9604 NULL
+snd_emu10k1_fx8010_read_9605 snd_emu10k1_fx8010_read 5 9605 NULL
-+compat_readv_30273 compat_readv 3 30273 NULL
++scsi_host_alloc_63041 scsi_host_alloc 2 63041 NULL
+agp_allocate_memory_58761 agp_allocate_memory 2 58761 NULL
+__do_config_autodelink_58763 __do_config_autodelink 3 58763 NULL
+sctp_sf_abort_violation_1420 sctp_sf_abort_violation 7 1420 NULL
++afs_cell_alloc_24052 afs_cell_alloc 2 24052 NULL
+il_dbgfs_disable_ht40_read_42386 il_dbgfs_disable_ht40_read 3 42386 NULL
+lpfc_sli_probe_sriov_nr_virtfn_26004 lpfc_sli_probe_sriov_nr_virtfn 2 26004 NULL
-+osd_req_write_kern_53486 osd_req_write_kern 5 53486 NULL
++qib_alloc_fast_reg_mr_12526 qib_alloc_fast_reg_mr 2 12526 NULL
+fat_readpages_50582 fat_readpages 4 50582 NULL nohasharray
+pep_reply_50582 pep_reply 5 50582 &fat_readpages_50582
-+cxacru_cm_get_array_4412 cxacru_cm_get_array 4 4412 NULL
+iwl_dbgfs_missed_beacon_read_50584 iwl_dbgfs_missed_beacon_read 3 50584 NULL
+saa7164_buffer_alloc_user_9627 saa7164_buffer_alloc_user 2 9627 NULL
+_snd_pcm_lib_alloc_vmalloc_buffer_17820 _snd_pcm_lib_alloc_vmalloc_buffer 2 17820 NULL
@@ -84911,7 +87032,6 @@ index 0000000..afebc99
+stack_max_size_read_1445 stack_max_size_read 3 1445 NULL
+compat_sys_keyctl_9639 compat_sys_keyctl 4 9639 NULL
+skb_padto_50759 skb_padto 2 50759 NULL
-+irq_domain_add_linear_29236 irq_domain_add_linear 2 29236 NULL
+raw_send_hdrinc_58803 raw_send_hdrinc 4 58803 NULL
+mptscsih_change_queue_depth_26036 mptscsih_change_queue_depth 2 26036 NULL
+selinux_inode_post_setxattr_26037 selinux_inode_post_setxattr 4 26037 NULL
@@ -84920,8 +87040,6 @@ index 0000000..afebc99
+uvc_alloc_buffers_9656 uvc_alloc_buffers 2-3 9656 NULL
+queue_received_packet_9657 queue_received_packet 5 9657 NULL
+ep_read_58813 ep_read 3 58813 NULL
-+drm_property_create_blob_7414 drm_property_create_blob 2 7414 NULL
-+snd_gus_dram_write_38784 snd_gus_dram_write 4 38784 NULL
+xprt_alloc_1475 xprt_alloc 2 1475 NULL
+gsm_data_alloc_42437 gsm_data_alloc 3 42437 NULL
+snd_opl4_mem_proc_write_9670 snd_opl4_mem_proc_write 5 9670 NULL
@@ -84936,6 +87054,7 @@ index 0000000..afebc99
+orinoco_set_key_17878 orinoco_set_key 5-7 17878 NULL
+bl_pipe_downcall_34264 bl_pipe_downcall 3 34264 NULL
+command_write_58841 command_write 3 58841 NULL
++short_retry_limit_read_4687 short_retry_limit_read 3 4687 NULL
+dev_config_8506 dev_config 3 8506 NULL
+compat_sys_pwritev_17886 compat_sys_pwritev 3 17886 NULL
+sys_readv_50664 sys_readv 3 50664 NULL
@@ -84952,12 +87071,11 @@ index 0000000..afebc99
+pvr2_v4l2_read_18006 pvr2_v4l2_read 3 18006 NULL
+cs553x_init_one_58886 cs553x_init_one 3 58886 NULL
+ddb_input_read_9743 ddb_input_read 3 9743 NULL
-+vmalloc_node_58700 vmalloc_node 1 58700 NULL
+skb_cow_26138 skb_cow 2 26138 NULL
+smk_write_netlbladdr_42525 smk_write_netlbladdr 3 42525 NULL
+snd_emux_create_port_42533 snd_emux_create_port 3 42533 NULL
+do_sigpending_9766 do_sigpending 2 9766 NULL
-+iwl_dbgfs_disable_ht40_read_35761 iwl_dbgfs_disable_ht40_read 3 35761 NULL
++hysdn_conf_write_52145 hysdn_conf_write 3 52145 NULL
+pipeline_cs_rx_packet_out_read_58926 pipeline_cs_rx_packet_out_read 3 58926 NULL
+blk_check_plugged_50736 blk_check_plugged 3 50736 NULL
+__blk_queue_init_tags_9778 __blk_queue_init_tags 2 9778 NULL
@@ -84969,8 +87087,9 @@ index 0000000..afebc99
+fc_frame_alloc_1596 fc_frame_alloc 2 1596 NULL
+rngapi_reset_34366 rngapi_reset 3 34366 NULL nohasharray
+p54_alloc_skb_34366 p54_alloc_skb 3 34366 &rngapi_reset_34366
-+ivtv_read_pos_34400 ivtv_read_pos 3 34400 NULL nohasharray
-+iwl_calib_set_34400 iwl_calib_set 3 34400 &ivtv_read_pos_34400
++iwl_calib_set_34400 iwl_calib_set 3 34400 NULL nohasharray
++ivtv_read_pos_34400 ivtv_read_pos 3 34400 &iwl_calib_set_34400
++solo_v4l2_read_59247 solo_v4l2_read 3 59247 NULL
+smk_write_cipso_17989 smk_write_cipso 3 17989 NULL
+packet_buffer_init_1607 packet_buffer_init 2 1607 NULL
+reiserfs_resize_34377 reiserfs_resize 2 34377 NULL
@@ -84987,10 +87106,11 @@ index 0000000..afebc99
+pipe_handler_request_50774 pipe_handler_request 5 50774 &tm6000_read_write_usb_50774
+xfs_idata_realloc_26199 xfs_idata_realloc 2 26199 NULL
+mce_write_26201 mce_write 3 26201 NULL
++iwch_alloc_fastreg_pbl_40153 iwch_alloc_fastreg_pbl 2 40153 NULL
+bio_alloc_map_data_50782 bio_alloc_map_data 1-2 50782 NULL
+alloc_rx_desc_ring_18016 alloc_rx_desc_ring 2 18016 NULL
+oom_score_adj_write_42594 oom_score_adj_write 3 42594 NULL
-+libipw_alloc_txb_27579 libipw_alloc_txb 1-2-3 27579 NULL
++smk_write_load2_52155 smk_write_load2 3 52155 NULL
+__pskb_pull_42602 __pskb_pull 2 42602 NULL
+sctp_make_heartbeat_ack_34411 sctp_make_heartbeat_ack 4 34411 NULL
+tpm_write_50798 tpm_write 3 50798 NULL
@@ -85001,17 +87121,17 @@ index 0000000..afebc99
+_scsih_change_queue_depth_26230 _scsih_change_queue_depth 2 26230 NULL
+rxrpc_recvmsg_26233 rxrpc_recvmsg 4 26233 NULL
+ikconfig_read_current_1658 ikconfig_read_current 3 1658 NULL
-+posix_acl_alloc_48063 posix_acl_alloc 1 48063 NULL
+dvb_play_50814 dvb_play 3 50814 NULL
+cryptd_alloc_instance_18048 cryptd_alloc_instance 2-3 18048 NULL
+sys_move_pages_42626 sys_move_pages 2 42626 NULL
+ddebug_proc_write_18055 ddebug_proc_write 3 18055 NULL
+pmcraid_alloc_sglist_9864 pmcraid_alloc_sglist 1 9864 NULL
+btrfs_free_reserved_extent_9867 btrfs_free_reserved_extent 2 9867 NULL
-+pstore_mkfile_50830 pstore_mkfile 5 50830 NULL
++usbtest_alloc_urb_34446 usbtest_alloc_urb 3-5 34446 NULL
+dma_attach_50831 dma_attach 6-7 50831 NULL
+scsi_activate_tcq_42640 scsi_activate_tcq 2 42640 NULL
+br_mdb_rehash_42643 br_mdb_rehash 2 42643 NULL
++vhci_put_user_12604 vhci_put_user 4 12604 NULL
+packet_came_18072 packet_came 3 18072 NULL
+init_pci_cap_msi_perm_59033 init_pci_cap_msi_perm 2 59033 NULL
+kvm_read_guest_page_18074 kvm_read_guest_page 5 18074 NULL
@@ -85023,39 +87143,39 @@ index 0000000..afebc99
+bm_register_write_9893 bm_register_write 3 9893 NULL nohasharray
+snd_midi_event_new_9893 snd_midi_event_new 1 9893 &bm_register_write_9893
+self_check_write_50856 self_check_write 5 50856 NULL
-+carl9170_debugfs_write_50857 carl9170_debugfs_write 3 50857 NULL
++line6_dumpreq_init_34473 line6_dumpreq_init 3 34473 NULL
+i2o_parm_field_get_34477 i2o_parm_field_get 5 34477 NULL
+mpi_alloc_18094 mpi_alloc 1 18094 NULL
+coda_psdev_write_1711 coda_psdev_write 3 1711 NULL
-+receive_DataRequest_9904 receive_DataRequest 3 9904 NULL
-+get_packet_5747 get_packet 3 5747 NULL
++l2tp_xmit_skb_42672 l2tp_xmit_skb 3 42672 NULL
+bitmap_resize_33054 bitmap_resize 2 33054 NULL
-+udf_alloc_i_data_35786 udf_alloc_i_data 2 35786 NULL
++mga_compat_ioctl_52170 mga_compat_ioctl 2 52170 NULL
++mgmt_pending_add_46976 mgmt_pending_add 5 46976 NULL
++sis190_try_rx_copy_57069 sis190_try_rx_copy 3 57069 NULL
+dfs_file_read_18116 dfs_file_read 3 18116 NULL
+request_key_and_link_42693 request_key_and_link 4 42693 NULL
+vb2_read_42703 vb2_read 3 42703 NULL
+pwr_wake_on_host_read_26321 pwr_wake_on_host_read 3 26321 NULL
-+btrfs_trim_block_group_28963 btrfs_trim_block_group 3 28963 NULL
++hvc_alloc_12579 hvc_alloc 4 12579 NULL
+tx_frag_called_read_1748 tx_frag_called_read 3 1748 NULL
-+irda_sendmsg_4388 irda_sendmsg 4 4388 NULL
++snd_pcm_plugin_alloc_12580 snd_pcm_plugin_alloc 2 12580 NULL
+pstore_ftrace_knob_read_9947 pstore_ftrace_knob_read 3 9947 NULL
-+osd_req_write_sg_50908 osd_req_write_sg 5 50908 NULL
++read_file_misc_9948 read_file_misc 3 9948 NULL
+xfs_iext_remove_50909 xfs_iext_remove 3 50909 NULL
+set_rxd_buffer_pointer_9950 set_rxd_buffer_pointer 8 9950 NULL
-+erst_dbg_write_46715 erst_dbg_write 3 46715 NULL
-+alloc_buf_34532 alloc_buf 1 34532 NULL
++selinux_inode_setsecurity_18148 selinux_inode_setsecurity 4 18148 NULL
+csum_partial_copy_fromiovecend_9957 csum_partial_copy_fromiovecend 3-4 9957 NULL
+tracing_stats_read_34537 tracing_stats_read 3 34537 NULL
+hash_recvmsg_50924 hash_recvmsg 4 50924 NULL
+dvb_demux_ioctl_42733 dvb_demux_ioctl 2 42733 NULL
-+chd_dec_fetch_cdata_50926 chd_dec_fetch_cdata 3 50926 NULL
++cosa_write_1774 cosa_write 3 1774 NULL
+set_aoe_iflist_42737 set_aoe_iflist 2 42737 NULL
+hugetlbfs_read_actor_34547 hugetlbfs_read_actor 2-5-4 34547 NULL
+ax25_setsockopt_42740 ax25_setsockopt 5 42740 NULL
+btrfs_add_link_9973 btrfs_add_link 5 9973 NULL
+bnx2fc_cmd_mgr_alloc_24873 bnx2fc_cmd_mgr_alloc 3-2 24873 NULL
+cifs_readdata_alloc_26360 cifs_readdata_alloc 1 26360 NULL
-+nfc_llcp_send_i_frame_59130 nfc_llcp_send_i_frame 3 59130 NULL
++ath6kl_usb_submit_ctrl_out_9978 ath6kl_usb_submit_ctrl_out 6 9978 NULL
+dup_to_netobj_26363 dup_to_netobj 3 26363 NULL
+sock_bindtodevice_50942 sock_bindtodevice 3 50942 NULL
+pccard_store_cis_18176 pccard_store_cis 6 18176 NULL
@@ -85069,17 +87189,18 @@ index 0000000..afebc99
+velocity_rx_copy_34583 velocity_rx_copy 2 34583 NULL
+x25_recvmsg_42777 x25_recvmsg 4 42777 NULL
+init_send_hfcd_34586 init_send_hfcd 1 34586 NULL
++tty_insert_flip_string_fixed_flag_37428 tty_insert_flip_string_fixed_flag 4 37428 NULL
+xfrm_dst_alloc_copy_3034 xfrm_dst_alloc_copy 3 3034 NULL
+orinoco_add_extscan_result_18207 orinoco_add_extscan_result 3 18207 NULL
+gsm_control_message_18209 gsm_control_message 4 18209 NULL
+do_ipv6_setsockopt_18215 do_ipv6_setsockopt 5 18215 NULL
-+koneplus_sysfs_read_42792 koneplus_sysfs_read 6 42792 NULL
++handle_request_10024 handle_request 9 10024 NULL
++__tty_alloc_driver_53799 __tty_alloc_driver 1 53799 NULL
+setup_window_59178 setup_window 4-2-5-7 59178 NULL
+timeout_write_50991 timeout_write 3 50991 NULL
+batadv_orig_hash_add_if_10033 batadv_orig_hash_add_if 2 10033 NULL
+fw_device_op_compat_ioctl_42804 fw_device_op_compat_ioctl 2 42804 NULL
-+RESIZE_IF_NEEDED_56286 RESIZE_IF_NEEDED 2 56286 NULL
-+sctp_recvmsg_23265 sctp_recvmsg 4 23265 NULL
++ip_vs_create_timeout_table_64478 ip_vs_create_timeout_table 2 64478 NULL
+proc_write_51003 proc_write 3 51003 NULL
+drm_ioctl_42813 drm_ioctl 2 42813 NULL
+gnttab_alloc_grant_references_18240 gnttab_alloc_grant_references 1 18240 NULL
@@ -85089,8 +87210,9 @@ index 0000000..afebc99
+fast_rx_path_59214 fast_rx_path 3 59214 NULL
+lbs_dev_info_51023 lbs_dev_info 3 51023 NULL
+cnic_alloc_dma_34641 cnic_alloc_dma 3 34641 NULL
++audit_log_n_string_31705 audit_log_n_string 3 31705 NULL
+fuse_conn_congestion_threshold_read_51028 fuse_conn_congestion_threshold_read 3 51028 NULL
-+usbtest_alloc_urb_34446 usbtest_alloc_urb 3-5 34446 NULL
++pstore_mkfile_50830 pstore_mkfile 5 50830 NULL
+qdisc_class_hash_alloc_18262 qdisc_class_hash_alloc 1 18262 NULL
+hidp_queue_report_1881 hidp_queue_report 3 1881 NULL
+dt3155_read_59226 dt3155_read 3 59226 NULL
@@ -85108,7 +87230,6 @@ index 0000000..afebc99
+em28xx_v4l2_read_16701 em28xx_v4l2_read 3 16701 NULL
+configfs_read_file_1683 configfs_read_file 3 1683 NULL
+ulong_write_file_26485 ulong_write_file 3 26485 NULL
-+tcp_sacktag_walk_49703 tcp_sacktag_walk 6 49703 NULL
+wusb_prf_64_51065 wusb_prf_64 7 51065 NULL
+dvb_ca_en50221_io_ioctl_26490 dvb_ca_en50221_io_ioctl 2 26490 NULL
+dynamic_ps_timeout_read_10110 dynamic_ps_timeout_read 3 10110 NULL
@@ -85117,18 +87238,20 @@ index 0000000..afebc99
+ip6ip6_err_18308 ip6ip6_err 5 18308 NULL
+read_vmcore_26501 read_vmcore 3 26501 NULL
+tx_tx_retry_data_read_1926 tx_tx_retry_data_read 3 1926 NULL
++garp_attr_create_3883 garp_attr_create 3 3883 NULL
+tipc_port_recv_sections_42890 tipc_port_recv_sections 4 42890 NULL
+vfio_pci_set_msi_trigger_26507 vfio_pci_set_msi_trigger 3-4 26507 NULL
-+alloc_skb_55439 alloc_skb 1 55439 NULL
+xpc_kmalloc_cacheline_aligned_42895 xpc_kmalloc_cacheline_aligned 1 42895 NULL
+jbd2_journal_init_revoke_51088 jbd2_journal_init_revoke 2 51088 NULL
+ecryptfs_send_message_18322 ecryptfs_send_message 2 18322 NULL
+cyttsp_probe_1940 cyttsp_probe 4 1940 NULL
+SendTxCommandPacket_42901 SendTxCommandPacket 3 42901 NULL
-+aes_encrypt_interrupt_read_39919 aes_encrypt_interrupt_read 3 39919 NULL
-+ima_show_measurements_count_23536 ima_show_measurements_count 3 23536 NULL
++btmrvl_hscfgcmd_read_56303 btmrvl_hscfgcmd_read 3 56303 NULL
++W6692_empty_Bfifo_47804 W6692_empty_Bfifo 2 47804 NULL
++ath6kl_wmi_send_probe_response_cmd_31728 ath6kl_wmi_send_probe_response_cmd 6 31728 NULL
+ieee80211_if_read_num_sta_ps_34722 ieee80211_if_read_num_sta_ps 3 34722 NULL
-+alloc_ring_15345 alloc_ring 2-4 15345 NULL
++exofs_read_kern_39921 exofs_read_kern 6 39921 NULL nohasharray
++oom_score_adj_read_39921 oom_score_adj_read 3 39921 &exofs_read_kern_39921
+btrfs_insert_dir_item_59304 btrfs_insert_dir_item 4 59304 NULL
+aes_decrypt_packets_read_10155 aes_decrypt_packets_read 3 10155 NULL
+rds_message_inc_copy_to_user_26540 rds_message_inc_copy_to_user 3 26540 NULL
@@ -85142,27 +87265,28 @@ index 0000000..afebc99
+__vhost_add_used_n_26554 __vhost_add_used_n 3 26554 NULL
+fd_copyout_59323 fd_copyout 3 59323 NULL
+nfs_map_name_to_uid_51132 nfs_map_name_to_uid 3 51132 NULL
-+xlbd_reserve_minors_18365 xlbd_reserve_minors 1-2 18365 NULL
++proc_pid_attr_read_10173 proc_pid_attr_read 3 10173 NULL
+read_9287_modal_eeprom_59327 read_9287_modal_eeprom 3 59327 NULL
+sel_read_avc_hash_stats_1984 sel_read_avc_hash_stats 3 1984 NULL
++diva_alloc_dma_map_23798 diva_alloc_dma_map 2 23798 NULL
+solos_param_store_34755 solos_param_store 4 34755 NULL
+simple_xattr_set_51140 simple_xattr_set 4 51140 NULL
+jffs2_user_setxattr_10182 jffs2_user_setxattr 4 10182 NULL
+__alloc_bootmem_node_1992 __alloc_bootmem_node 2 1992 NULL
+rx_defrag_in_process_called_read_59338 rx_defrag_in_process_called_read 3 59338 NULL
+xfs_trans_get_efd_51148 xfs_trans_get_efd 3 51148 NULL
-+wl12xx_cmd_build_probe_req_54946 wl12xx_cmd_build_probe_req 6-8 54946 NULL
++ib_send_cm_rtu_63138 ib_send_cm_rtu 3 63138 NULL
+compat_sys_pwritev64_51151 compat_sys_pwritev64 3 51151 NULL
+rts51x_read_mem_26577 rts51x_read_mem 4 26577 NULL nohasharray
+batadv_receive_server_sync_packet_26577 batadv_receive_server_sync_packet 3 26577 &rts51x_read_mem_26577
+xfs_attrmulti_attr_set_59346 xfs_attrmulti_attr_set 4 59346 NULL
-+set_registers_53582 set_registers 3 53582 NULL
++vcc_recvmsg_37198 vcc_recvmsg 4 37198 NULL
+batadv_tt_commit_changes_2008 batadv_tt_commit_changes 4 2008 NULL
+sep_prepare_input_dma_table_2009 sep_prepare_input_dma_table 2-3 2009 NULL
+qib_cdev_init_34778 qib_cdev_init 1 34778 NULL
-+read_flush_procfs_27642 read_flush_procfs 3 27642 NULL
++ubifs_write_node_11258 ubifs_write_node 5-3 11258 NULL
+reada_tree_block_flagged_18402 reada_tree_block_flagged 3 18402 NULL
-+add_new_gdb_27643 add_new_gdb 3 27643 NULL
++iscsi_if_send_reply_52219 iscsi_if_send_reply 7 52219 NULL
+write_flush_pipefs_2021 write_flush_pipefs 3 2021 NULL
+__copy_in_user_34790 __copy_in_user 3 34790 NULL
+crystalhd_user_data_18407 crystalhd_user_data 3 18407 NULL
@@ -85170,22 +87294,24 @@ index 0000000..afebc99
+mwifiex_regrdwr_read_34472 mwifiex_regrdwr_read 3 34472 NULL
+BcmCopySection_2035 BcmCopySection 5 2035 NULL
+devm_ioremap_nocache_2036 devm_ioremap_nocache 2-3 2036 NULL
-+line6_dumpreq_init_34473 line6_dumpreq_init 3 34473 NULL
++carl9170_debugfs_write_50857 carl9170_debugfs_write 3 50857 NULL
+hdlc_rpr_irq_10240 hdlc_rpr_irq 2 10240 NULL
+batadv_orig_node_add_if_18433 batadv_orig_node_add_if 2 18433 NULL
+ath6kl_fwlog_mask_read_2050 ath6kl_fwlog_mask_read 3 2050 NULL
+pwr_fix_tsf_ps_read_26627 pwr_fix_tsf_ps_read 3 26627 NULL
+nfc_alloc_recv_skb_10244 nfc_alloc_recv_skb 1 10244 NULL
++pm8001_store_update_fw_55716 pm8001_store_update_fw 4 55716 NULL
++mangle_sdp_packet_30381 mangle_sdp_packet 10 30381 NULL
+isr_rx_mem_overflow_read_43025 isr_rx_mem_overflow_read 3 43025 NULL
+cciss_proc_write_10259 cciss_proc_write 3 10259 NULL
-+skb_copy_datagram_iovec_5806 skb_copy_datagram_iovec 2-4 5806 NULL
++hest_ghes_dev_register_46766 hest_ghes_dev_register 1 46766 NULL
+b43_debugfs_write_34838 b43_debugfs_write 3 34838 NULL
+subbuf_read_actor_2071 subbuf_read_actor 3 2071 NULL
+fuse_perform_write_18457 fuse_perform_write 4 18457 NULL
+irq_alloc_generic_chip_26650 irq_alloc_generic_chip 2 26650 NULL
+regset_tls_set_18459 regset_tls_set 4 18459 NULL
+nf_ct_ext_create_51232 nf_ct_ext_create 3 51232 NULL
-+l2tp_xmit_skb_42672 l2tp_xmit_skb 3 42672 NULL
++receive_DataRequest_9904 receive_DataRequest 3 9904 NULL
+acpi_system_write_wakeup_device_34853 acpi_system_write_wakeup_device 3 34853 NULL
+tipc_send_51238 tipc_send 4 51238 NULL
+drm_property_create_51239 drm_property_create 4 51239 NULL
@@ -85207,10 +87333,8 @@ index 0000000..afebc99
+pcf50633_write_block_2124 pcf50633_write_block 3 2124 NULL
+ipwireless_network_packet_received_51277 ipwireless_network_packet_received 4 51277 NULL
+ieee80211_if_write_34894 ieee80211_if_write 3 34894 NULL
-+int_hw_irq_en_46776 int_hw_irq_en 3 46776 NULL
-+pkt_add_39897 pkt_add 3 39897 NULL
++c4_add_card_54968 c4_add_card 3 54968 NULL
+rtllib_authentication_req_26713 rtllib_authentication_req 3 26713 NULL
-+l1oip_socket_recv_56537 l1oip_socket_recv 6 56537 NULL
+snd_gus_dram_poke_18525 snd_gus_dram_poke 4 18525 NULL
+check_load_and_stores_2143 check_load_and_stores 2 2143 NULL
+fd_do_readv_51297 fd_do_readv 3 51297 NULL
@@ -85221,41 +87345,39 @@ index 0000000..afebc99
+ufx_alloc_urb_list_10349 ufx_alloc_urb_list 3 10349 NULL
+ib_copy_from_udata_59502 ib_copy_from_udata 3 59502 NULL
+seq_copy_in_user_18543 seq_copy_in_user 3 18543 NULL
++sctp_setsockopt_connectx_6073 sctp_setsockopt_connectx 3 6073 NULL
+ath6kl_listen_int_read_10355 ath6kl_listen_int_read 3 10355 NULL
+_ore_get_io_state_2166 _ore_get_io_state 3-4-5 2166 NULL
-+tcp_dma_try_early_copy_4457 tcp_dma_try_early_copy 3 4457 NULL
++nr_recvmsg_12649 nr_recvmsg 4 12649 NULL
+alloc_hippi_dev_51320 alloc_hippi_dev 1 51320 NULL
+pipeline_tcp_rx_stat_fifo_int_read_26745 pipeline_tcp_rx_stat_fifo_int_read 3 26745 NULL
+ms_write_multiple_pages_10362 ms_write_multiple_pages 6-5 10362 NULL
+sas_change_queue_depth_18555 sas_change_queue_depth 2 18555 NULL
-+i2400m_rx_stats_read_57706 i2400m_rx_stats_read 3 57706 NULL
++fb_sys_write_33130 fb_sys_write 3 33130 NULL
+sta_ht_capa_read_10366 sta_ht_capa_read 3 10366 NULL
+set_bypass_pwoff_pfs_27669 set_bypass_pwoff_pfs 3 27669 NULL
-+sctp_make_op_error_space_5528 sctp_make_op_error_space 3 5528 NULL
+smk_write_rules_list_18565 smk_write_rules_list 3 18565 NULL
+srp_ring_alloc_26760 srp_ring_alloc 2 26760 NULL
+read_file_dfs_43145 read_file_dfs 3 43145 NULL
+ecryptfs_decode_and_decrypt_filename_10379 ecryptfs_decode_and_decrypt_filename 5 10379 NULL
-+__proc_file_read_54978 __proc_file_read 3 54978 NULL
++ntfs_malloc_nofs_nofail_63631 ntfs_malloc_nofs_nofail 1 63631 NULL
++cosa_net_setup_rx_38594 cosa_net_setup_rx 2 38594 NULL
+skb_gro_header_slow_34958 skb_gro_header_slow 2 34958 NULL
+debug_output_18575 debug_output 3 18575 NULL
-+btrfs_map_block_64379 btrfs_map_block 3 64379 NULL
+Realloc_34961 Realloc 2 34961 NULL
-+journal_init_revoke_56933 journal_init_revoke 2 56933 NULL
+il_dbgfs_power_save_status_read_43165 il_dbgfs_power_save_status_read 3 43165 NULL
+do_compat_pselect_10398 do_compat_pselect 1 10398 NULL
-+smk_write_revoke_subj_63173 smk_write_revoke_subj 3 63173 NULL
++_rtl92s_firmware_downloadcode_14021 _rtl92s_firmware_downloadcode 3 14021 NULL
+__netdev_alloc_skb_18595 __netdev_alloc_skb 2 18595 NULL
+slabinfo_write_18600 slabinfo_write 3 18600 NULL
+ssb_bus_ssbbus_register_2217 ssb_bus_ssbbus_register 2 2217 NULL
+radeon_kms_compat_ioctl_51371 radeon_kms_compat_ioctl 2 51371 NULL
+iowarrior_write_18604 iowarrior_write 3 18604 NULL
-+dvb_demux_read_13981 dvb_demux_read 3 13981 NULL
+vhci_write_2224 vhci_write 3 2224 NULL
+ath6kl_set_assoc_req_ies_43185 ath6kl_set_assoc_req_ies 3 43185 NULL
+acpi_os_ioremap_49523 acpi_os_ioremap 1-2 49523 NULL
-+tcf_csum_ipv4_igmp_60446 tcf_csum_ipv4_igmp 3 60446 NULL
-+arcmsr_adjust_disk_queue_depth_16756 arcmsr_adjust_disk_queue_depth 2 16756 NULL
++rb_alloc_3102 rb_alloc 1 3102 NULL
++uf_create_device_nodes_24948 uf_create_device_nodes 2 24948 NULL
+rx_rx_hdr_overflow_read_35002 rx_rx_hdr_overflow_read 3 35002 NULL
+l2cap_skbuff_fromiovec_35003 l2cap_skbuff_fromiovec 4-3 35003 NULL
+write_pbl_59583 write_pbl 4 59583 NULL
@@ -85281,14 +87403,13 @@ index 0000000..afebc99
+edge_tty_recv_18667 edge_tty_recv 4 18667 NULL nohasharray
+xfs_iext_insert_18667 xfs_iext_insert 3 18667 &edge_tty_recv_18667
+btmrvl_gpiogap_write_35053 btmrvl_gpiogap_write 3 35053 NULL
-+sel_read_class_12669 sel_read_class 3 12669 NULL nohasharray
-+sparse_mem_maps_populate_node_12669 sparse_mem_maps_populate_node 4 12669 &sel_read_class_12669
++tty_buffer_alloc_45437 tty_buffer_alloc 2 45437 NULL
+ieee80211_if_read_dot11MeshHWMPRootMode_51441 ieee80211_if_read_dot11MeshHWMPRootMode 3 51441 NULL
+debug_debug5_read_2291 debug_debug5_read 3 2291 NULL
-+isr_dma0_done_read_8574 isr_dma0_done_read 3 8574 NULL
++twl_change_queue_depth_41342 twl_change_queue_depth 2 41342 NULL
+fixup_leb_43256 fixup_leb 3 43256 NULL
-+vb2_fop_write_30420 vb2_fop_write 3 30420 NULL
-+ps_upsd_max_sptime_read_63362 ps_upsd_max_sptime_read 3 63362 NULL
++dvb_usercopy_14036 dvb_usercopy 2 14036 NULL
++ubifs_recover_log_leb_12079 ubifs_recover_log_leb 3 12079 NULL
+ubifs_setxattr_59650 ubifs_setxattr 4 59650 NULL nohasharray
+hidraw_read_59650 hidraw_read 3 59650 &ubifs_setxattr_59650
+kvm_clear_guest_page_2308 kvm_clear_guest_page 4 2308 NULL
@@ -85304,19 +87425,19 @@ index 0000000..afebc99
+iwl_dbgfs_rx_handlers_read_18708 iwl_dbgfs_rx_handlers_read 3 18708 NULL
+rds_message_alloc_10517 rds_message_alloc 1 10517 NULL
+ceph_alloc_page_vector_18710 ceph_alloc_page_vector 1 18710 NULL
-+tower_write_8580 tower_write 3 8580 NULL
++blk_rq_map_user_iov_16772 blk_rq_map_user_iov 5 16772 NULL
+get_vm_area_caller_10527 get_vm_area_caller 1 10527 NULL
+capi_write_35104 capi_write 3 35104 NULL nohasharray
+tx_tx_done_template_read_35104 tx_tx_done_template_read 3 35104 &capi_write_35104
+mpage_alloc_43299 mpage_alloc 3 43299 NULL
-+intel_render_ring_init_dri_45446 intel_render_ring_init_dri 2-3 45446 NULL
++sys_semtimedop_4486 sys_semtimedop 3 4486 NULL
+ide_settings_proc_write_35110 ide_settings_proc_write 3 35110 NULL
-+dev_read_56369 dev_read 3 56369 NULL
-+read_file_misc_9948 read_file_misc 3 9948 NULL
++osd_req_write_sg_50908 osd_req_write_sg 5 50908 NULL
+x25_asy_change_mtu_26928 x25_asy_change_mtu 2 26928 NULL
+zr364xx_read_2354 zr364xx_read 3 2354 NULL
+mic_calc_failure_read_59700 mic_calc_failure_read 3 59700 NULL
+scsi_tgt_copy_sense_26933 scsi_tgt_copy_sense 3 26933 NULL
++pppoe_recvmsg_15073 pppoe_recvmsg 4 15073 NULL
+pwr_ps_enter_read_26935 pwr_ps_enter_read 3 26935 NULL nohasharray
+sctp_setsockopt_adaptation_layer_26935 sctp_setsockopt_adaptation_layer 3 26935 &pwr_ps_enter_read_26935
+o2hb_debug_create_18744 o2hb_debug_create 4 18744 NULL
@@ -85329,26 +87450,27 @@ index 0000000..afebc99
+il_dbgfs_sensitivity_read_2370 il_dbgfs_sensitivity_read 3 2370 NULL
+ieee80211_if_write_uapsd_queues_51526 ieee80211_if_write_uapsd_queues 3 51526 NULL
+do_trimming_26952 do_trimming 3 26952 NULL
-+udp_sendmsg_4492 udp_sendmsg 4 4492 NULL
++ath6kl_wmi_set_ie_cmd_37260 ath6kl_wmi_set_ie_cmd 6 37260 NULL
+read_file_dump_nfcal_18766 read_file_dump_nfcal 3 18766 NULL
+prism2_info_scanresults_59729 prism2_info_scanresults 3 59729 NULL
+iscsi_conn_setup_35159 iscsi_conn_setup 2 35159 NULL
-+selinux_inode_setsecurity_18148 selinux_inode_setsecurity 4 18148 NULL
++alloc_buf_34532 alloc_buf 1 34532 NULL
+sock_rmalloc_59740 sock_rmalloc 2 59740 NULL nohasharray
+ieee80211_if_read_fwded_unicast_59740 ieee80211_if_read_fwded_unicast 3 59740 &sock_rmalloc_59740
+__alloc_eip_netdev_51549 __alloc_eip_netdev 1 51549 NULL
-+compat_sys_move_pages_5861 compat_sys_move_pages 2 5861 NULL
++icn_writecmd_38629 icn_writecmd 2 38629 NULL
+otp_read_10594 otp_read 2-4-5 10594 NULL
+rxpipe_rx_prep_beacon_drop_read_2403 rxpipe_rx_prep_beacon_drop_read 3 2403 NULL
+sctp_manip_pkt_59749 sctp_manip_pkt 4 59749 NULL
+icmp_manip_pkt_51560 icmp_manip_pkt 4 51560 NULL
++brcmf_sdbrcm_read_control_22721 brcmf_sdbrcm_read_control 3 22721 NULL
+supply_map_read_file_10608 supply_map_read_file 3 10608 NULL
+isdn_v110_open_2418 isdn_v110_open 3 2418 NULL
+roccat_common2_send_2422 roccat_common2_send 4 2422 NULL
+ieee80211_auth_challenge_18810 ieee80211_auth_challenge 3 18810 NULL
+ima_show_htable_violations_10619 ima_show_htable_violations 3 10619 NULL
+cxgb3_get_cpl_reply_skb_10620 cxgb3_get_cpl_reply_skb 2 10620 NULL
-+sta_agg_status_read_14058 sta_agg_status_read 3 14058 NULL
++xfs_iroot_realloc_46826 xfs_iroot_realloc 2 46826 NULL
+venus_remove_59781 venus_remove 4 59781 NULL
+ioremap_nocache_2439 ioremap_nocache 1-2 2439 NULL
+sys_modify_ldt_18824 sys_modify_ldt 3 18824 NULL
@@ -85358,16 +87480,16 @@ index 0000000..afebc99
+aac_convert_sgraw2_51598 aac_convert_sgraw2 4 51598 NULL
+rfcomm_tty_write_51603 rfcomm_tty_write 3 51603 NULL
+xenfb_write_43412 xenfb_write 3 43412 NULL
-+cosa_write_1774 cosa_write 3 1774 NULL
++chd_dec_fetch_cdata_50926 chd_dec_fetch_cdata 3 50926 NULL
+nfs4_alloc_slots_2454 nfs4_alloc_slots 1 2454 NULL nohasharray
+ath6kl_usb_bmi_write_2454 ath6kl_usb_bmi_write 3 2454 &nfs4_alloc_slots_2454
+rx_rx_cmplt_task_read_35226 rx_rx_cmplt_task_read 3 35226 NULL
+mtf_test_write_18844 mtf_test_write 3 18844 NULL
-+gdm_wimax_netif_rx_43423 gdm_wimax_netif_rx 3 43423 NULL nohasharray
-+__alloc_bootmem_low_43423 __alloc_bootmem_low 1 43423 &gdm_wimax_netif_rx_43423
++__alloc_bootmem_low_43423 __alloc_bootmem_low 1 43423 NULL nohasharray
++gdm_wimax_netif_rx_43423 gdm_wimax_netif_rx 3 43423 &__alloc_bootmem_low_43423
+rtllib_wx_set_gen_ie_59808 rtllib_wx_set_gen_ie 3 59808 NULL
-+ext2_readpages_38640 ext2_readpages 4 38640 NULL
-+l1oip_socket_parse_4507 l1oip_socket_parse 4 4507 NULL
++error_error_null_Frame_tx_start_read_55024 error_error_null_Frame_tx_start_read 3 55024 NULL
++udp_manip_pkt_45467 udp_manip_pkt 4 45467 NULL
+nfs_idmap_lookup_id_10660 nfs_idmap_lookup_id 2 10660 NULL
+xlog_recover_add_to_cont_trans_44102 xlog_recover_add_to_cont_trans 4 44102 NULL
+ni65_alloc_mem_10664 ni65_alloc_mem 3 10664 NULL
@@ -85385,7 +87507,7 @@ index 0000000..afebc99
+ioapic_setup_resources_35255 ioapic_setup_resources 1 35255 NULL
+tcp_push_10680 tcp_push 3 10680 NULL
+sctp_auth_create_key_51641 sctp_auth_create_key 1 51641 NULL
-+key_icverrors_read_20895 key_icverrors_read 3 20895 NULL
++c101_run_37279 c101_run 2 37279 NULL
+iscsi_create_session_51647 iscsi_create_session 3 51647 NULL
+dma_show_regs_35266 dma_show_regs 3 35266 NULL
+tun_put_user_59849 tun_put_user 4 59849 NULL
@@ -85398,8 +87520,7 @@ index 0000000..afebc99
+selinux_inode_setxattr_10708 selinux_inode_setxattr 4 10708 NULL
+ps_upsd_utilization_read_51669 ps_upsd_utilization_read 3 51669 NULL
+ntfs_malloc_nofs_49572 ntfs_malloc_nofs 1 49572 NULL
-+brcmf_sdio_dump_console_37455 brcmf_sdio_dump_console 4 37455 NULL
-+ath6kl_usb_submit_ctrl_out_9978 ath6kl_usb_submit_ctrl_out 6 9978 NULL
++nfc_llcp_send_i_frame_59130 nfc_llcp_send_i_frame 3 59130 NULL
+pvr2_ioread_read_10720 pvr2_ioread_read 3 10720 NULL nohasharray
+shash_async_setkey_10720 shash_async_setkey 3 10720 &pvr2_ioread_read_10720
+ceph_setxattr_18913 ceph_setxattr 4 18913 NULL
@@ -85408,6 +87529,7 @@ index 0000000..afebc99
+sfi_sysfs_install_table_51688 sfi_sysfs_install_table 1 51688 NULL
+tx_tx_data_prepared_read_43497 tx_tx_data_prepared_read 3 43497 NULL
+pvr2_ioread_set_sync_key_59882 pvr2_ioread_set_sync_key 3 59882 NULL
++__btrfs_direct_write_22273 __btrfs_direct_write 4 22273 NULL
+l2cap_sock_recvmsg_59886 l2cap_sock_recvmsg 4 59886 NULL
+brcmf_sdio_forensic_read_35311 brcmf_sdio_forensic_read 3 35311 NULL nohasharray
+__btrfs_buffered_write_35311 __btrfs_buffered_write 3 35311 &brcmf_sdio_forensic_read_35311
@@ -85423,7 +87545,7 @@ index 0000000..afebc99
+tty_cdev_add_51714 tty_cdev_add 2-4 51714 NULL
+gem_alloc_skb_51715 gem_alloc_skb 2 51715 NULL
+fallback_on_nodma_alloc_35332 fallback_on_nodma_alloc 2 35332 NULL
-+a4t_cs_init_27734 a4t_cs_init 3 27734 NULL
++read_file_reset_52310 read_file_reset 3 52310 NULL
+pms_capture_27142 pms_capture 4 27142 NULL
+btmrvl_hscfgcmd_write_27143 btmrvl_hscfgcmd_write 3 27143 NULL
+vhost_add_used_n_10760 vhost_add_used_n 3 10760 NULL
@@ -85437,6 +87559,7 @@ index 0000000..afebc99
+compat_filldir64_35354 compat_filldir64 3 35354 NULL
+alc_auto_create_extra_outs_18975 alc_auto_create_extra_outs 2 18975 NULL
+i2400m_net_rx_27170 i2400m_net_rx 5 27170 NULL
++l3_alloc_skb_32289 l3_alloc_skb 1 32289 NULL
+ifx_spi_insert_flip_string_51752 ifx_spi_insert_flip_string 3 51752 NULL
+ath_rx_init_43564 ath_rx_init 2 43564 NULL
+il_dbgfs_rxon_flags_read_59950 il_dbgfs_rxon_flags_read 3 59950 NULL nohasharray
@@ -85448,25 +87571,26 @@ index 0000000..afebc99
+rpc_malloc_43573 rpc_malloc 2 43573 NULL
+dataflash_read_fact_otp_33204 dataflash_read_fact_otp 2-3 33204 NULL
+smk_write_logging_2618 smk_write_logging 3 2618 NULL
-+nfc_alloc_send_skb_3167 nfc_alloc_send_skb 4 3167 NULL
-+__vxge_hw_channel_allocate_55462 __vxge_hw_channel_allocate 3 55462 NULL
-+vmw_gmr_bind_44130 vmw_gmr_bind 3 44130 NULL
++rx_defrag_init_called_read_35935 rx_defrag_init_called_read 3 35935 NULL
++drm_vblank_init_11362 drm_vblank_init 2 11362 NULL
+send_command_10832 send_command 4 10832 NULL
+lro_gen_skb_2644 lro_gen_skb 6 2644 NULL
+osd_req_read_kern_59990 osd_req_read_kern 5 59990 NULL
+lbs_sleepparams_read_10840 lbs_sleepparams_read 3 10840 NULL
-+__i2400mu_send_barker_23652 __i2400mu_send_barker 3 23652 NULL
++pppol2tp_sendmsg_56420 pppol2tp_sendmsg 4 56420 NULL
+proc_read_43614 proc_read 3 43614 NULL
+rawv6_send_hdrinc_35425 rawv6_send_hdrinc 3 35425 NULL
+rxrpc_request_key_27235 rxrpc_request_key 3 27235 NULL
+drm_fb_helper_init_19044 drm_fb_helper_init 3-4 19044 NULL
+fuse_conn_max_background_read_10855 fuse_conn_max_background_read 3 10855 NULL
++xlbd_reserve_minors_18365 xlbd_reserve_minors 1-2 18365 NULL
+rawsock_sendmsg_60010 rawsock_sendmsg 4 60010 NULL
+mthca_init_cq_60011 mthca_init_cq 2 60011 NULL
++rx_rx_tkip_replays_read_60193 rx_rx_tkip_replays_read 3 60193 NULL
+buffer_to_user_35439 buffer_to_user 3 35439 NULL
-+handle_received_packet_22457 handle_received_packet 3 22457 NULL
++lpfc_idiag_drbacc_read_15948 lpfc_idiag_drbacc_read 3 15948 NULL
++vmalloc_15464 vmalloc 1 15464 NULL
+buffer_from_user_51826 buffer_from_user 3 51826 NULL
-+do_kimage_alloc_64827 do_kimage_alloc 3 64827 NULL
+snd_pcm_oss_write1_10872 snd_pcm_oss_write1 3 10872 NULL
+ieee80211_key_alloc_19065 ieee80211_key_alloc 3 19065 NULL
+osd_req_list_dev_partitions_60027 osd_req_list_dev_partitions 4 60027 NULL
@@ -85476,9 +87600,8 @@ index 0000000..afebc99
+read_file_tgt_tx_stats_51847 read_file_tgt_tx_stats 3 51847 NULL
+do_ip6t_set_ctl_60040 do_ip6t_set_ctl 4 60040 NULL
+do_readv_writev_51849 do_readv_writev 4 51849 NULL
-+uhci_debug_read_5911 uhci_debug_read 3 5911 NULL
-+unifi_write_65012 unifi_write 3 65012 NULL
-+test_unaligned_bulk_52333 test_unaligned_bulk 3 52333 NULL
++adu_write_30487 adu_write 3 30487 NULL
++ieee80211_if_read_tkip_mic_test_19565 ieee80211_if_read_tkip_mic_test 3 19565 NULL
+get_scq_10897 get_scq 2 10897 NULL
+sys_process_vm_readv_19090 sys_process_vm_readv 3-5 19090 NULL nohasharray
+brcmf_usbdev_qinit_19090 brcmf_usbdev_qinit 2 19090 &sys_process_vm_readv_19090
@@ -85487,13 +87610,14 @@ index 0000000..afebc99
+pointer_size_read_51863 pointer_size_read 3 51863 NULL
+load_module_60056 load_module 2 60056 NULL nohasharray
+gru_alloc_gts_60056 gru_alloc_gts 3-2 60056 &load_module_60056
-+videobuf_vmalloc_to_sg_4548 videobuf_vmalloc_to_sg 2 4548 NULL
++__videobuf_alloc_cached_12740 __videobuf_alloc_cached 1 12740 NULL
+get_indirect_ea_51869 get_indirect_ea 4 51869 NULL
+dmam_declare_coherent_memory_43679 dmam_declare_coherent_memory 4-2 43679 NULL
+ieee80211_build_probe_req_60064 ieee80211_build_probe_req 8-6 60064 NULL
-+nfsd_read_19568 nfsd_read 5 19568 NULL
++compat_do_ip6t_set_ctl_3184 compat_do_ip6t_set_ctl 4 3184 NULL
+sta_last_seq_ctrl_read_19106 sta_last_seq_ctrl_read 3 19106 NULL
-+iscsit_dump_data_payload_38683 iscsit_dump_data_payload 2 38683 NULL
++__netdev_alloc_skb_ip_align_55067 __netdev_alloc_skb_ip_align 2 55067 NULL
++read_file_regidx_33370 read_file_regidx 3 33370 NULL
+cifs_readv_from_socket_19109 cifs_readv_from_socket 3 19109 NULL
+__copy_from_user_10918 __copy_from_user 3 10918 NULL
+user_read_51881 user_read 3 51881 NULL
@@ -85505,50 +87629,53 @@ index 0000000..afebc99
+rxrpc_kernel_send_data_60083 rxrpc_kernel_send_data 3 60083 NULL
+hidp_send_ctrl_message_43702 hidp_send_ctrl_message 4 43702 NULL
+async_setkey_35521 async_setkey 3 35521 NULL
-+send_msg_37323 send_msg 4 37323 NULL
++set_dev_class_39645 set_dev_class 4 39645 NULL nohasharray
++dm_exception_table_init_39645 dm_exception_table_init 2 39645 &set_dev_class_39645
++cxgb4_pktgl_to_skb_61899 cxgb4_pktgl_to_skb 2 61899 NULL
+alloc_irdadev_19140 alloc_irdadev 1 19140 NULL
+iio_read_first_n_sw_rb_51911 iio_read_first_n_sw_rb 2 51911 NULL
+hid_report_raw_event_2762 hid_report_raw_event 4 2762 NULL
-+gnttab_map_56439 gnttab_map 2 56439 NULL
++add_tty_40055 add_tty 1 40055 NULL nohasharray
++l2cap_create_iframe_pdu_40055 l2cap_create_iframe_pdu 3 40055 &add_tty_40055
+iwl_dbgfs_bt_traffic_read_35534 iwl_dbgfs_bt_traffic_read 3 35534 NULL
-+vhost_add_used_and_signal_n_8038 vhost_add_used_and_signal_n 4 8038 NULL
-+afs_cell_create_27346 afs_cell_create 2 27346 NULL
++rxpipe_tx_xfr_host_int_trig_rx_data_read_35538 rxpipe_tx_xfr_host_int_trig_rx_data_read 3 35538 NULL
+mon_bin_ioctl_2771 mon_bin_ioctl 3 2771 NULL
+snd_rme32_playback_copy_43732 snd_rme32_playback_copy 5 43732 NULL
+ttm_bo_kmap_60118 ttm_bo_kmap 3-2 60118 NULL
+sleep_auth_read_19159 sleep_auth_read 3 19159 NULL
-+kcalloc_27770 kcalloc 1-2 27770 NULL
++alloc_context_3194 alloc_context 1 3194 NULL
+ieee80211_if_write_smps_35550 ieee80211_if_write_smps 3 35550 NULL
+bm_entry_read_10976 bm_entry_read 3 10976 NULL
+smk_write_access2_19170 smk_write_access2 3 19170 NULL
+pcbit_stat_27364 pcbit_stat 2 27364 NULL
+i915_min_freq_write_10981 i915_min_freq_write 3 10981 NULL
-+viafb_dvp1_proc_write_48864 viafb_dvp1_proc_write 3 48864 NULL
+sched_autogroup_write_10984 sched_autogroup_write 3 10984 NULL
+gigaset_initcs_43753 gigaset_initcs 2 43753 NULL
+sctp_setsockopt_active_key_43755 sctp_setsockopt_active_key 3 43755 NULL
+scsi_get_vpd_page_51951 scsi_get_vpd_page 4 51951 NULL
-+handle_request_10024 handle_request 9 10024 NULL
++koneplus_sysfs_read_42792 koneplus_sysfs_read 6 42792 NULL
++scsi_init_shared_tag_map_59812 scsi_init_shared_tag_map 2 59812 NULL
+xfrm_hash_alloc_10997 xfrm_hash_alloc 1 10997 NULL
-+altera_set_ir_post_20948 altera_set_ir_post 2 20948 NULL
++ieee80211_if_read_dot11MeshMaxRetries_12756 ieee80211_if_read_dot11MeshMaxRetries 3 12756 NULL
+rx_filter_accum_arp_pend_requests_read_11003 rx_filter_accum_arp_pend_requests_read 3 11003 NULL
+init_state_60165 init_state 2 60165 NULL
-+em28xx_alloc_isoc_46892 em28xx_alloc_isoc 4 46892 NULL
++udpv6_sendmsg_22316 udpv6_sendmsg 4 22316 NULL
+sel_read_enforce_2828 sel_read_enforce 3 2828 NULL
+__copy_to_user_inatomic_19214 __copy_to_user_inatomic 3 19214 NULL
+dev_counters_read_19216 dev_counters_read 3 19216 NULL
+ath6kl_sdio_alloc_prep_scat_req_51986 ath6kl_sdio_alloc_prep_scat_req 2 51986 NULL
+sg_build_sgat_60179 sg_build_sgat 3 60179 NULL nohasharray
+jffs2_alloc_full_dirent_60179 jffs2_alloc_full_dirent 1 60179 &sg_build_sgat_60179
-+read_dma_55086 read_dma 3 55086 NULL
++ps_poll_ps_poll_timeouts_read_5934 ps_poll_ps_poll_timeouts_read 3 5934 NULL
+ieee80211_if_read_smps_27416 ieee80211_if_read_smps 3 27416 NULL
-+rx_path_reset_read_23801 rx_path_reset_read 3 23801 NULL
++calc_hmac_32010 calc_hmac 3 32010 NULL
++ixgbe_dbg_reg_ops_write_46895 ixgbe_dbg_reg_ops_write 3 46895 NULL
+dwc3_mode_write_51997 dwc3_mode_write 3 51997 NULL
+btrfs_copy_from_user_43806 btrfs_copy_from_user 3-1 43806 NULL
+kernel_readv_35617 kernel_readv 3 35617 NULL
+hci_send_cmd_43810 hci_send_cmd 3 43810 NULL
-+reshape_ring_29147 reshape_ring 2 29147 NULL
-+ceph_buffer_new_35974 ceph_buffer_new 1 35974 NULL
++sys_lgetxattr_45531 sys_lgetxattr 4 45531 NULL
++dev_irnet_write_11398 dev_irnet_write 3 11398 NULL
+bio_alloc_mddev_19238 bio_alloc_mddev 2 19238 NULL
+nouveau_gpio_create__11048 nouveau_gpio_create_ 4 11048 NULL
+dccp_manip_pkt_476 dccp_manip_pkt 4 476 NULL
@@ -85560,63 +87687,64 @@ index 0000000..afebc99
+move_addr_to_user_2868 move_addr_to_user 2 2868 NULL
+ieee80211_alloc_hw_43829 ieee80211_alloc_hw 1 43829 NULL
+vxge_rx_alloc_52024 vxge_rx_alloc 3 52024 NULL
++ValidateDSDParamsChecksum_63654 ValidateDSDParamsChecksum 3 63654 NULL
+__ip_append_data_16864 __ip_append_data 8-9 16864 NULL
+p54_download_eeprom_43842 p54_download_eeprom 4 43842 NULL
+spi_register_board_info_35651 spi_register_board_info 2 35651 NULL
+store_debug_level_35652 store_debug_level 3 35652 NULL
++l2tp_ip6_sendmsg_7461 l2tp_ip6_sendmsg 4 7461 NULL
+read_flush_43851 read_flush 3 43851 NULL
+dma_rx_errors_read_52045 dma_rx_errors_read 3 52045 NULL
+cmm_write_2896 cmm_write 3 2896 NULL
+il_dbgfs_rxon_filter_flags_read_19281 il_dbgfs_rxon_filter_flags_read 3 19281 NULL
+io_mapping_map_wc_19284 io_mapping_map_wc 2 19284 NULL
-+cache_write_pipefs_48270 cache_write_pipefs 3 48270 NULL
++tunables_write_59563 tunables_write 3 59563 NULL
+compat_sys_kexec_load_35674 compat_sys_kexec_load 2 35674 NULL
-+copy_entries_to_user_52367 copy_entries_to_user 1 52367 NULL
+rtsx_write_cfg_seq_27485 rtsx_write_cfg_seq 5-3 27485 NULL
+v4l2_ctrl_new_std_menu_items_27487 v4l2_ctrl_new_std_menu_items 4 27487 NULL
+kvm_write_guest_cached_11106 kvm_write_guest_cached 4 11106 NULL
-+pm860x_bulk_write_43875 pm860x_bulk_write 3 43875 NULL
++isofs_readpages_52067 isofs_readpages 4 52067 NULL
+lbs_bcnmiss_read_8678 lbs_bcnmiss_read 3 8678 NULL
-+hcd_buffer_alloc_27495 hcd_buffer_alloc 2 27495 NULL
++dm_table_create_35687 dm_table_create 3 35687 NULL
+qib_create_cq_27497 qib_create_cq 2 27497 NULL
+nfc_hci_execute_cmd_43882 nfc_hci_execute_cmd 5 43882 NULL
+rds_page_copy_user_35691 rds_page_copy_user 4 35691 NULL
+tw_change_queue_depth_11116 tw_change_queue_depth 2 11116 NULL
+xfs_trans_get_buf_map_2927 xfs_trans_get_buf_map 4 2927 NULL
-+printer_write_60276 printer_write 3 60276 NULL
++tracing_buffers_read_11124 tracing_buffers_read 3 11124 NULL
+garmin_read_process_27509 garmin_read_process 3 27509 NULL
+alloc_alien_cache_11127 alloc_alien_cache 2 11127 NULL
+nsm_get_handle_52089 nsm_get_handle 4 52089 NULL
+debug_read_19322 debug_read 3 19322 NULL
-+snd_rme9652_playback_copy_20970 snd_rme9652_playback_copy 5 20970 NULL
++v9fs_direct_read_45546 v9fs_direct_read 3 45546 NULL
+__pskb_pull_tail_60287 __pskb_pull_tail 2 60287 NULL
+gs_buf_alloc_25067 gs_buf_alloc 2 25067 NULL
+cfg80211_inform_bss_19332 cfg80211_inform_bss 8 19332 NULL
-+tm6000_i2c_recv_regs16_2949 tm6000_i2c_recv_regs16 5 2949 NULL
++ib_copy_to_udata_27525 ib_copy_to_udata 3 27525 NULL
+dn_nsp_return_disc_60296 dn_nsp_return_disc 2 60296 NULL
-+do_xip_mapping_read_60297 do_xip_mapping_read 5 60297 NULL
++o2net_debug_read_52105 o2net_debug_read 3 52105 NULL
+prism2_sta_send_mgmt_43916 prism2_sta_send_mgmt 5 43916 NULL
-+rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read_55106 rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 NULL
++mgmt_device_found_14146 mgmt_device_found 10 14146 NULL
++snd_seq_oss_readq_new_14283 snd_seq_oss_readq_new 2 14283 NULL
++doc_probe_23285 doc_probe 1 23285 NULL
+ppp_cp_event_2965 ppp_cp_event 6 2965 NULL
-+dgrp_dpa_read_1204 dgrp_dpa_read 3 1204 NULL
+SendString_43928 SendString 3 43928 NULL
+acpi_os_map_memory_11161 acpi_os_map_memory 1-2 11161 NULL
+ceph_parse_server_name_60318 ceph_parse_server_name 2 60318 NULL
+retry_count_read_52129 retry_count_read 3 52129 NULL
-+trace_options_read_11419 trace_options_read 3 11419 NULL
++xlog_recover_add_to_trans_62839 xlog_recover_add_to_trans 4 62839 NULL
+ioat2_alloc_ring_11172 ioat2_alloc_ring 2 11172 NULL
+read_zero_19366 read_zero 3 19366 NULL
-+platform_create_bundle_12785 platform_create_bundle 4-6 12785 NULL
++bch_alloc_4593 bch_alloc 1 4593 NULL
+stats_dot11RTSFailureCount_read_43948 stats_dot11RTSFailureCount_read 3 43948 NULL
-+hysdn_conf_write_52145 hysdn_conf_write 3 52145 NULL
-+hidraw_ioctl_63658 hidraw_ioctl 2 63658 NULL
-+smk_write_load2_52155 smk_write_load2 3 52155 NULL
-+tracing_ctrl_read_46922 tracing_ctrl_read 3 46922 NULL
++iwl_dbgfs_disable_ht40_read_35761 iwl_dbgfs_disable_ht40_read 3 35761 NULL
++libipw_alloc_txb_27579 libipw_alloc_txb 1-2-3 27579 NULL
++raid5_resize_63306 raid5_resize 2 63306 NULL
+interpret_user_input_19393 interpret_user_input 2 19393 NULL
-+kimage_crash_alloc_3233 kimage_crash_alloc 3 3233 NULL
++handle_eviocgbit_44193 handle_eviocgbit 3 44193 NULL
+ieee80211_if_read_dot11MeshRetryTimeout_52168 ieee80211_if_read_dot11MeshRetryTimeout 3 52168 NULL
+do_dmabuf_dirty_sou_3017 do_dmabuf_dirty_sou 7 3017 NULL
-+mga_compat_ioctl_52170 mga_compat_ioctl 2 52170 NULL
++udf_alloc_i_data_35786 udf_alloc_i_data 2 35786 NULL
+depth_write_3021 depth_write 3 3021 NULL
+dccp_setsockopt_60367 dccp_setsockopt 5 60367 NULL
+read_file_stations_35795 read_file_stations 3 35795 NULL
@@ -85625,18 +87753,16 @@ index 0000000..afebc99
+bcm_recvmsg_43992 bcm_recvmsg 4 43992 NULL
+proc_pid_readlink_52186 proc_pid_readlink 3 52186 NULL
+ubi_eba_atomic_leb_change_60379 ubi_eba_atomic_leb_change 5 60379 NULL
-+copy_from_user_17559 copy_from_user 3 17559 NULL
+iwl_dbgfs_sleep_level_override_read_3038 iwl_dbgfs_sleep_level_override_read 3 3038 NULL
+dvbdmx_write_19423 dvbdmx_write 3 19423 NULL
+il3945_ucode_rx_stats_read_3048 il3945_ucode_rx_stats_read 3 3048 NULL
-+venus_rmdir_45564 venus_rmdir 4 45564 NULL
++il4965_ucode_rx_stats_read_61948 il4965_ucode_rx_stats_read 3 61948 NULL
+mthca_alloc_resize_buf_60394 mthca_alloc_resize_buf 3 60394 NULL
+write_flush_procfs_44011 write_flush_procfs 3 44011 NULL
+driver_names_read_60399 driver_names_read 3 60399 NULL
-+ubifs_write_node_11258 ubifs_write_node 5-3 11258 NULL
-+iscsi_if_send_reply_52219 iscsi_if_send_reply 7 52219 NULL
++read_flush_procfs_27642 read_flush_procfs 3 27642 NULL
++add_new_gdb_27643 add_new_gdb 3 27643 NULL
+dac960_user_command_proc_write_3071 dac960_user_command_proc_write 3 3071 NULL
-+fq_codel_zalloc_15378 fq_codel_zalloc 1 15378 NULL
+hugetlbfs_read_11268 hugetlbfs_read 3 11268 NULL
+_alloc_mISDN_skb_52232 _alloc_mISDN_skb 3 52232 NULL
+qnx6_readpages_27657 qnx6_readpages 4 27657 NULL
@@ -85647,69 +87773,68 @@ index 0000000..afebc99
+rx_data_60442 rx_data 4 60442 NULL
+ttusb2_msg_3100 ttusb2_msg 4 3100 NULL
+efivar_create_sysfs_entry_19485 efivar_create_sysfs_entry 2 19485 NULL
-+rb_alloc_3102 rb_alloc 1 3102 NULL
++tcf_csum_ipv4_igmp_60446 tcf_csum_ipv4_igmp 3 60446 NULL
+mdiobus_alloc_size_52259 mdiobus_alloc_size 1 52259 NULL
-+vmw_cursor_update_dmabuf_32045 vmw_cursor_update_dmabuf 3-4 32045 NULL
++rt2x00debug_write_csr_64753 rt2x00debug_write_csr 3 64753 NULL
+sisusbcon_do_font_op_52271 sisusbcon_do_font_op 9 52271 NULL
-+brcmf_sdcard_send_buf_7713 brcmf_sdcard_send_buf 6 7713 NULL
+simple_write_to_buffer_3122 simple_write_to_buffer 5-2 3122 NULL
+__tty_buffer_request_room_27700 __tty_buffer_request_room 2 27700 NULL
+ext4_add_new_descs_19509 ext4_add_new_descs 3 19509 NULL
+fs_path_add_from_extent_buffer_27702 fs_path_add_from_extent_buffer 4 27702 NULL
+tcp_mark_head_lost_35895 tcp_mark_head_lost 2 35895 NULL
-+rx_fcs_err_read_62844 rx_fcs_err_read 3 62844 NULL
+skb_realloc_headroom_19516 skb_realloc_headroom 2 19516 NULL
+atm_alloc_charge_19517 atm_alloc_charge 2 19517 NULL nohasharray
+dev_alloc_skb_19517 dev_alloc_skb 1 19517 &atm_alloc_charge_19517
-+btmrvl_curpsmode_read_46939 btmrvl_curpsmode_read 3 46939 NULL
+construct_key_11329 construct_key 3 11329 NULL
+evm_write_key_27715 evm_write_key 3 27715 NULL
+persistent_ram_buffer_map_11332 persistent_ram_buffer_map 1-2 11332 NULL
-+xsd_read_15653 xsd_read 3 15653 NULL
+fill_write_buffer_3142 fill_write_buffer 3 3142 NULL
-+disk_expand_part_tbl_30561 disk_expand_part_tbl 2 30561 NULL
++filldir_55137 filldir 3 55137 NULL
+igmpv3_newpack_35912 igmpv3_newpack 2 35912 NULL
+kernel_setsockopt_35913 kernel_setsockopt 5 35913 NULL
+reg_w_buf_27724 reg_w_buf 3 27724 NULL
+nfc_llcp_build_tlv_19536 nfc_llcp_build_tlv 3 19536 NULL
+compat_sys_migrate_pages_3157 compat_sys_migrate_pages 2 3157 NULL
-+read_file_reset_52310 read_file_reset 3 52310 NULL
++a4t_cs_init_27734 a4t_cs_init 3 27734 NULL
+sel_write_create_11353 sel_write_create 3 11353 NULL
+tracing_set_trace_read_44122 tracing_set_trace_read 3 44122 NULL
+request_asymmetric_key_52317 request_asymmetric_key 2-4 52317 NULL
+hwflags_read_52318 hwflags_read 3 52318 NULL
-+rx_defrag_init_called_read_35935 rx_defrag_init_called_read 3 35935 NULL
++nfc_alloc_send_skb_3167 nfc_alloc_send_skb 4 3167 NULL
+batadv_skb_head_push_11360 batadv_skb_head_push 2 11360 NULL
+put_cmsg_compat_35937 put_cmsg_compat 4 35937 NULL
-+drm_vblank_init_11362 drm_vblank_init 2 11362 NULL
++vmw_gmr_bind_44130 vmw_gmr_bind 3 44130 NULL
+ath_tx_init_60515 ath_tx_init 2 60515 NULL
-+xfs_inumbers_fmt_12817 xfs_inumbers_fmt 3 12817 NULL
++drm_property_create_enum_29201 drm_property_create_enum 5 29201 NULL
+ntfs_rl_split_52328 ntfs_rl_split 2-4 52328 NULL
+qib_get_base_info_11369 qib_get_base_info 3 11369 NULL
+ocfs2_control_message_19564 ocfs2_control_message 3 19564 NULL
-+ieee80211_if_read_tkip_mic_test_19565 ieee80211_if_read_tkip_mic_test 3 19565 NULL
-+compat_do_ip6t_set_ctl_3184 compat_do_ip6t_set_ctl 4 3184 NULL
++test_unaligned_bulk_52333 test_unaligned_bulk 3 52333 NULL
++nfsd_read_19568 nfsd_read 5 19568 NULL
+cgroup_read_s64_19570 cgroup_read_s64 5 19570 NULL
+hysdn_sched_rx_60533 hysdn_sched_rx 3 60533 NULL
+mempool_create_node_3191 mempool_create_node 1 3191 NULL
-+alloc_context_3194 alloc_context 1 3194 NULL
++kcalloc_27770 kcalloc 1-2 27770 NULL
+shmem_pread_slow_3198 shmem_pread_slow 3 3198 NULL
+bm_status_read_19583 bm_status_read 3 19583 NULL
+v9fs_fid_readn_60544 v9fs_fid_readn 4 60544 NULL
++zd_mac_rx_38296 zd_mac_rx 3 38296 NULL
+nfs_parse_server_name_1899 nfs_parse_server_name 2 1899 NULL
-+dev_irnet_write_11398 dev_irnet_write 3 11398 NULL
-+do_arpt_set_ctl_51053 do_arpt_set_ctl 4 51053 NULL
++ceph_buffer_new_35974 ceph_buffer_new 1 35974 NULL
++acl_alloc_35979 acl_alloc 1 35979 NULL
++copy_entries_to_user_52367 copy_entries_to_user 1 52367 NULL
+___alloc_bootmem_11410 ___alloc_bootmem 1 11410 NULL
+str_to_user_11411 str_to_user 2 11411 NULL
+mem_fw_gen_free_mem_blks_read_11413 mem_fw_gen_free_mem_blks_read 3 11413 NULL
+koneplus_sysfs_write_35993 koneplus_sysfs_write 6 35993 NULL
-+solo_v4l2_read_59247 solo_v4l2_read 3 59247 NULL
++trace_options_read_11419 trace_options_read 3 11419 NULL
+ttm_object_file_init_27804 ttm_object_file_init 2 27804 NULL
+mpihelp_mul_27805 mpihelp_mul 5-3 27805 NULL
+xd_read_multiple_pages_11422 xd_read_multiple_pages 5-4 11422 NULL
+isdn_writebuf_stub_52383 isdn_writebuf_stub 4 52383 NULL
-+handle_eviocgbit_44193 handle_eviocgbit 3 44193 NULL
++kimage_crash_alloc_3233 kimage_crash_alloc 3 3233 NULL
+write_adapter_mem_3234 write_adapter_mem 3 3234 NULL
++iwl_dbgfs_tx_queue_read_4635 iwl_dbgfs_tx_queue_read 3 4635 NULL
+do_read_log_to_user_3236 do_read_log_to_user 4 3236 NULL
+console_store_36007 console_store 4 36007 NULL
+bttv_read_11432 bttv_read 3 11432 NULL
@@ -85719,6 +87844,7 @@ index 0000000..afebc99
+__feat_register_sp_64712 __feat_register_sp 6 64712 NULL
+ib_alloc_device_26483 ib_alloc_device 1 26483 NULL
+check_vendor_extension_3254 check_vendor_extension 1 3254 NULL
++ieee80211_amsdu_to_8023s_15561 ieee80211_amsdu_to_8023s 5 15561 NULL
+sys_listxattr_27833 sys_listxattr 3 27833 NULL
+aac_rx_ioremap_52410 aac_rx_ioremap 2 52410 NULL
+ubi_eba_write_leb_36029 ubi_eba_write_leb 5-6 36029 NULL
@@ -85730,8 +87856,8 @@ index 0000000..afebc99
+LoadBitmap_19658 LoadBitmap 2 19658 NULL
+wl1273_fm_fops_write_60621 wl1273_fm_fops_write 3 60621 NULL
+sys_init_module_36047 sys_init_module 2 36047 NULL
-+get_new_cssid_51665 get_new_cssid 2 51665 NULL
+read_profile_27859 read_profile 3 27859 NULL
++acl_alloc_stack_init_60630 acl_alloc_stack_init 1 60630 NULL
+sca3000_read_first_n_hw_rb_11479 sca3000_read_first_n_hw_rb 2 11479 NULL
+enlarge_skb_44248 enlarge_skb 2 44248 NULL nohasharray
+xfs_buf_readahead_map_44248 xfs_buf_readahead_map 3 44248 &enlarge_skb_44248
@@ -85739,21 +87865,21 @@ index 0000000..afebc99
+refill_pool_19477 refill_pool 2 19477 NULL
+ubifs_recover_leb_60639 ubifs_recover_leb 3 60639 NULL
+ieee80211_if_read_dot11MeshHWMProotInterval_27873 ieee80211_if_read_dot11MeshHWMProotInterval 3 27873 NULL
-+btmrvl_psmode_read_22395 btmrvl_psmode_read 3 22395 NULL
++iwl_dbgfs_thermal_throttling_read_38779 iwl_dbgfs_thermal_throttling_read 3 38779 NULL
+xfs_file_buffered_aio_write_11492 xfs_file_buffered_aio_write 4 11492 NULL
+__btrfs_free_reserved_extent_31207 __btrfs_free_reserved_extent 2 31207 NULL
-+__tty_alloc_driver_53799 __tty_alloc_driver 1 53799 NULL
++tcp_sacktag_walk_49703 tcp_sacktag_walk 6 49703 NULL
+ieee80211_if_write_tsf_36077 ieee80211_if_write_tsf 3 36077 NULL
+arvo_sysfs_write_3311 arvo_sysfs_write 6 3311 NULL
+sd_do_mode_sense_11507 sd_do_mode_sense 5 11507 NULL
-+snd_seq_device_new_31753 snd_seq_device_new 4 31753 NULL
+unix_seqpacket_sendmsg_27893 unix_seqpacket_sendmsg 4 27893 NULL
+kmem_zalloc_11510 kmem_zalloc 1 11510 NULL
-+virtnet_send_command_61993 virtnet_send_command 5-6 61993 NULL
++hidraw_get_report_45609 hidraw_get_report 3 45609 NULL
+dbDiscardAG_3322 dbDiscardAG 3 3322 NULL
+ieee80211_alloc_txb_52477 ieee80211_alloc_txb 1-2 52477 NULL
+ieee80211_if_read_dot11MeshConfirmTimeout_60670 ieee80211_if_read_dot11MeshConfirmTimeout 3 60670 NULL
-+alloc_async_14208 alloc_async 1 14208 NULL
++blk_init_tags_30592 blk_init_tags 1 30592 NULL
++venus_symlink_23570 venus_symlink 4-6 23570 NULL
+storvsc_connect_to_vsp_22 storvsc_connect_to_vsp 2 22 NULL
+aac_rkt_ioremap_3333 aac_rkt_ioremap 2 3333 NULL
+sctp_make_init_ack_3335 sctp_make_init_ack 4 3335 NULL
@@ -85762,7 +87888,7 @@ index 0000000..afebc99
+ath6kl_keepalive_read_44303 ath6kl_keepalive_read 3 44303 NULL
+vga_arb_write_36112 vga_arb_write 3 36112 NULL
+int_tasklet_entry_52500 int_tasklet_entry 3 52500 NULL
-+spidev_ioctl_12846 spidev_ioctl 2 12846 NULL
++acpi_os_allocate_zeroed_37422 acpi_os_allocate_zeroed 1 37422 NULL
+simple_xattr_alloc_36118 simple_xattr_alloc 2 36118 NULL
+il_dbgfs_interrupt_read_3351 il_dbgfs_interrupt_read 3 3351 NULL
+memcpy_toiovecend_19736 memcpy_toiovecend 4-3 19736 NULL
@@ -85770,6 +87896,7 @@ index 0000000..afebc99
+ath6kl_usb_ctrl_msg_exchange_33327 ath6kl_usb_ctrl_msg_exchange 4 33327 NULL
+dispatch_proc_write_44320 dispatch_proc_write 3 44320 NULL
+pm_qos_power_write_52513 pm_qos_power_write 3 52513 NULL
++mem_swapout_entry_32586 mem_swapout_entry 3 32586 NULL
+gpio_power_read_36059 gpio_power_read 3 36059 NULL
+vmalloc_exec_36132 vmalloc_exec 1 36132 NULL
+init_data_container_60709 init_data_container 1 60709 NULL
@@ -85795,7 +87922,7 @@ index 0000000..afebc99
+ipx_recvmsg_44366 ipx_recvmsg 4 44366 NULL
+hycapi_rx_capipkt_11602 hycapi_rx_capipkt 3 11602 NULL
+msix_map_region_3411 msix_map_region 3 3411 NULL
-+idmouse_read_63374 idmouse_read 3 63374 NULL
++sys_kexec_load_14222 sys_kexec_load 2 14222 NULL
+rts_threshold_read_44384 rts_threshold_read 3 44384 NULL
+iwl_dbgfs_rf_reset_read_26512 iwl_dbgfs_rf_reset_read 3 26512 NULL
+pci_add_cap_save_buffer_3426 pci_add_cap_save_buffer 3 3426 NULL
@@ -85803,15 +87930,13 @@ index 0000000..afebc99
+sel_write_checkreqprot_60774 sel_write_checkreqprot 3 60774 NULL
+opticon_write_60775 opticon_write 4 60775 NULL
+snd_rawmidi_write_28008 snd_rawmidi_write 3 28008 NULL
-+sctp_getsockopt_maxburst_42941 sctp_getsockopt_maxburst 2 42941 NULL
-+zoran_ioctl_30465 zoran_ioctl 2 30465 NULL
++acl_alloc_num_60778 acl_alloc_num 1-2 60778 NULL
+aoedev_flush_44398 aoedev_flush 2 44398 NULL
+irda_setsockopt_19824 irda_setsockopt 5 19824 NULL
+drm_buffer_alloc_44405 drm_buffer_alloc 2 44405 NULL
+pipe_iov_copy_to_user_3447 pipe_iov_copy_to_user 3 3447 NULL
+vip_read_19832 vip_read 3 19832 NULL
+osst_do_scsi_44410 osst_do_scsi 4 44410 NULL
-+ath6kl_regwrite_read_48747 ath6kl_regwrite_read 3 48747 NULL
+llc_shdlc_alloc_skb_11645 llc_shdlc_alloc_skb 2 11645 NULL
+security_context_to_sid_19839 security_context_to_sid 2 19839 NULL
+sisusb_send_bridge_packet_11649 sisusb_send_bridge_packet 2 11649 NULL
@@ -85831,12 +87956,13 @@ index 0000000..afebc99
+compat_sys_mbind_36256 compat_sys_mbind 5 36256 NULL
+security_context_to_sid_default_3492 security_context_to_sid_default 2 3492 NULL
+sctp_setsockopt_hmac_ident_11687 sctp_setsockopt_hmac_ident 3 11687 NULL
-+edac_pci_alloc_ctl_info_63388 edac_pci_alloc_ctl_info 1 63388 NULL
++blk_rq_map_kern_47004 blk_rq_map_kern 4 47004 NULL
+split_11691 split 2 11691 NULL
+brcmf_sdio_assert_info_52653 brcmf_sdio_assert_info 4 52653 NULL
+snd_ctl_elem_user_tlv_11695 snd_ctl_elem_user_tlv 3 11695 NULL
+pwr_tx_with_ps_read_60851 pwr_tx_with_ps_read 3 60851 NULL
+usb_buffer_alloc_36276 usb_buffer_alloc 2 36276 NULL
++__kfifo_alloc_22173 __kfifo_alloc 2-3 22173 NULL
+codec_reg_read_file_36280 codec_reg_read_file 3 36280 NULL
+gdth_init_isa_28091 gdth_init_isa 1 28091 NULL
+readahead_tree_block_36285 readahead_tree_block 3 36285 NULL
@@ -85848,22 +87974,20 @@ index 0000000..afebc99
+lpfc_debugfs_dif_err_read_36303 lpfc_debugfs_dif_err_read 3 36303 NULL
+ieee80211_if_read_dropped_frames_ttl_44500 ieee80211_if_read_dropped_frames_ttl 3 44500 NULL
+rx_defrag_need_defrag_read_28117 rx_defrag_need_defrag_read 3 28117 NULL
-+dsp_write_46218 dsp_write 2 46218 NULL
+ad7879_spi_xfer_36311 ad7879_spi_xfer 3 36311 NULL
+iwl_dbgfs_sram_read_44505 iwl_dbgfs_sram_read 3 44505 NULL
+tcf_csum_ipv6_icmp_11738 tcf_csum_ipv6_icmp 4 11738 NULL
+smk_write_load_self2_591 smk_write_load_self2 3 591 NULL
+vgacon_adjust_height_28124 vgacon_adjust_height 2 28124 NULL
+spidev_write_44510 spidev_write 3 44510 NULL
-+snd_soc_hw_bulk_write_raw_14245 snd_soc_hw_bulk_write_raw 4 14245 NULL
-+iscsi_host_alloc_36671 iscsi_host_alloc 2 36671 NULL
++macvtap_sendmsg_30629 macvtap_sendmsg 4 30629 NULL
+dm_bio_prison_create_11749 dm_bio_prison_create 1 11749 NULL
+iwl_dbgfs_rx_queue_read_19943 iwl_dbgfs_rx_queue_read 3 19943 NULL
+fat_compat_ioctl_filldir_36328 fat_compat_ioctl_filldir 3 36328 NULL
+iwl_dbgfs_qos_read_11753 iwl_dbgfs_qos_read 3 11753 NULL
+nouveau_client_create__52715 nouveau_client_create_ 5 52715 NULL
+iio_debugfs_read_reg_60908 iio_debugfs_read_reg 3 60908 NULL
-+pmcraid_build_passthrough_ioadls_62034 pmcraid_build_passthrough_ioadls 2 62034 NULL
++kone_receive_4690 kone_receive 4 4690 NULL
+alloc_smp_resp_3566 alloc_smp_resp 1 3566 NULL
+jbd2_journal_init_revoke_table_36336 jbd2_journal_init_revoke_table 1 36336 NULL
+evtchn_read_3569 evtchn_read 3 3569 NULL
@@ -85877,7 +88001,6 @@ index 0000000..afebc99
+relay_alloc_page_array_52735 relay_alloc_page_array 1 52735 NULL
+ps_pspoll_timeouts_read_11776 ps_pspoll_timeouts_read 3 11776 NULL
+vc_resize_3585 vc_resize 2-3 3585 NULL
-+sys_select_38827 sys_select 1 38827 NULL
+gluebi_write_27905 gluebi_write 3 27905 NULL
+ivtv_v4l2_read_1964 ivtv_v4l2_read 3 1964 NULL
+c4iw_reject_cr_28174 c4iw_reject_cr 3 28174 NULL
@@ -85886,9 +88009,8 @@ index 0000000..afebc99
+compat_sys_semtimedop_3606 compat_sys_semtimedop 3 3606 NULL
+sctp_getsockopt_events_3607 sctp_getsockopt_events 2 3607 NULL
+macvtap_get_user_28185 macvtap_get_user 4 28185 NULL
-+portcntrs_2_read_56586 portcntrs_2_read 3 56586 NULL
+edac_mc_alloc_3611 edac_mc_alloc 4 3611 NULL
-+read_file_regidx_33370 read_file_regidx 3 33370 NULL
++key_algorithm_read_57946 key_algorithm_read 3 57946 NULL
+pti_char_write_60960 pti_char_write 3 60960 NULL
+tx_tx_starts_read_3617 tx_tx_starts_read 3 3617 NULL
+nouveau_mxm_create__28200 nouveau_mxm_create_ 4 28200 NULL
@@ -85902,18 +88024,17 @@ index 0000000..afebc99
+zerocopy_sg_from_iovec_11828 zerocopy_sg_from_iovec 3 11828 NULL
+sctp_setsockopt_maxseg_11829 sctp_setsockopt_maxseg 3 11829 NULL
+rts51x_read_status_11830 rts51x_read_status 4 11830 NULL
-+dsp_cmx_send_member_15625 dsp_cmx_send_member 2 15625 NULL
-+qsfp_2_read_31491 qsfp_2_read 3 31491 NULL
+__a2mp_build_60987 __a2mp_build 3 60987 NULL
+split_scan_timeout_read_20029 split_scan_timeout_read 3 20029 NULL
+hsc_msg_alloc_60990 hsc_msg_alloc 1 60990 NULL
+cm_copy_private_data_3649 cm_copy_private_data 2 3649 NULL
+ath6kl_disconnect_timeout_read_3650 ath6kl_disconnect_timeout_read 3 3650 NULL
++ieee80211_if_read_auto_open_plinks_38268 ieee80211_if_read_auto_open_plinks 3 38268 NULL nohasharray
++mthca_alloc_icm_table_38268 mthca_alloc_icm_table 4-3 38268 &ieee80211_if_read_auto_open_plinks_38268
+ip_set_alloc_57953 ip_set_alloc 1 57953 NULL
+i915_compat_ioctl_3656 i915_compat_ioctl 2 3656 NULL
+mb_cache_create_17307 mb_cache_create 2 17307 NULL
+ni_gpct_device_construct_610 ni_gpct_device_construct 5 610 NULL
-+ath6kl_wmi_startscan_cmd_33674 ath6kl_wmi_startscan_cmd 8 33674 NULL
+cfpkt_add_body_44630 cfpkt_add_body 3 44630 NULL
+nf_nat_sdp_media_11863 nf_nat_sdp_media 9 11863 NULL
+alloc_extent_buffer_52824 alloc_extent_buffer 3 52824 NULL
@@ -85923,9 +88044,8 @@ index 0000000..afebc99
+alloc_ieee80211_20063 alloc_ieee80211 1 20063 NULL
+alloc_etherdev_mqs_36450 alloc_etherdev_mqs 1 36450 NULL
+pwr_rcvd_beacons_read_52836 pwr_rcvd_beacons_read 3 52836 NULL
-+alloc_tty_driver_63681 alloc_tty_driver 1 63681 NULL
+ieee80211_if_read_dropped_frames_no_route_33383 ieee80211_if_read_dropped_frames_no_route 3 33383 NULL
-+proc_pid_attr_read_10173 proc_pid_attr_read 3 10173 NULL
++sctp_getsockopt_maxburst_42941 sctp_getsockopt_maxburst 2 42941 NULL
+rawv6_sendmsg_20080 rawv6_sendmsg 4 20080 NULL
+fuse_conn_limit_read_20084 fuse_conn_limit_read 3 20084 NULL
+btmrvl_psmode_write_3703 btmrvl_psmode_write 3 3703 NULL
@@ -85939,28 +88059,29 @@ index 0000000..afebc99
+ip6_append_data_36490 ip6_append_data 4-5 36490 NULL nohasharray
+tx_tx_checksum_result_read_36490 tx_tx_checksum_result_read 3 36490 &ip6_append_data_36490
+kmalloc_slab_11917 kmalloc_slab 1 11917 NULL
-+interfaces_38859 interfaces 2 38859 NULL
+rng_dev_read_41581 rng_dev_read 3 41581 NULL
+nouveau_compat_ioctl_28305 nouveau_compat_ioctl 2 28305 NULL
+cache_read_procfs_52882 cache_read_procfs 3 52882 NULL
+fs_devrw_entry_11924 fs_devrw_entry 3 11924 NULL
+hptiop_adjust_disk_queue_depth_20122 hptiop_adjust_disk_queue_depth 2 20122 NULL
-+dgram_sendmsg_45679 dgram_sendmsg 4 45679 NULL
++xfs_trans_read_buf_map_37487 xfs_trans_read_buf_map 5 37487 NULL
+ci_ll_write_3740 ci_ll_write 4 3740 NULL
+snd_pcm_oss_read_28317 snd_pcm_oss_read 3 28317 NULL
+kvm_kvzalloc_52894 kvm_kvzalloc 1 52894 NULL
++ima_show_htable_value_57136 ima_show_htable_value 2 57136 NULL
+mcam_v4l_read_36513 mcam_v4l_read 3 36513 NULL
+dccp_feat_clone_sp_val_11942 dccp_feat_clone_sp_val 3 11942 NULL
-+kmem_realloc_37489 kmem_realloc 2 37489 NULL
++pms_read_53873 pms_read 3 53873 NULL
+ieee80211_if_read_fwded_frames_36520 ieee80211_if_read_fwded_frames 3 36520 NULL
+get_derived_key_61100 get_derived_key 4 61100 NULL
+bm_entry_write_28338 bm_entry_write 3 28338 NULL
+_zd_iowrite32v_locked_44725 _zd_iowrite32v_locked 3 44725 NULL
+tcp_copy_to_iovec_28344 tcp_copy_to_iovec 3 28344 NULL
+clusterip_proc_write_44729 clusterip_proc_write 3 44729 NULL
++dm_read_15674 dm_read 3 15674 NULL
+cpu_type_read_36540 cpu_type_read 3 36540 NULL
+__probe_kernel_read_61119 __probe_kernel_read 3 61119 NULL
-+fs_path_add_15648 fs_path_add 3 15648 NULL
++nfsctl_transaction_write_64800 nfsctl_transaction_write 3 64800 NULL
+kone_send_63435 kone_send 4 63435 NULL
+alloc_rtllib_51136 alloc_rtllib 1 51136 NULL
+key_tx_rx_count_read_44742 key_tx_rx_count_read 3 44742 NULL
@@ -85974,12 +88095,14 @@ index 0000000..afebc99
+afs_proc_cells_write_61139 afs_proc_cells_write 3 61139 NULL
+tnode_new_44757 tnode_new 3 44757 NULL nohasharray
+pty_write_44757 pty_write 3 44757 &tnode_new_44757
-+sn9c102_read_29305 sn9c102_read 3 29305 NULL
++ath6kl_send_go_probe_resp_21113 ath6kl_send_go_probe_resp 3 21113 NULL
++kvm_read_guest_atomic_10765 kvm_read_guest_atomic 4 10765 NULL
+iwl_dbgfs_nvm_read_23845 iwl_dbgfs_nvm_read 3 23845 NULL
+send_packet_52960 send_packet 4 52960 NULL
+dlmfs_file_read_28385 dlmfs_file_read 3 28385 NULL
+ssb_bus_scan_36578 ssb_bus_scan 2 36578 NULL
+ncp_file_write_3813 ncp_file_write 3 3813 NULL
++tipc_port_reject_sections_55229 tipc_port_reject_sections 5 55229 NULL
+tx_frag_cache_miss_read_28394 tx_frag_cache_miss_read 3 28394 NULL
+set_bypass_pfs_28395 set_bypass_pfs 3 28395 NULL
+put_cmsg_36589 put_cmsg 4 36589 NULL
@@ -85992,7 +88115,7 @@ index 0000000..afebc99
+pair_device_61175 pair_device 4 61175 &event_oom_late_read_61175
+sys_lsetxattr_61177 sys_lsetxattr 4 61177 NULL
+tx_tx_exch_read_52986 tx_tx_exch_read 3 52986 NULL
-+p54_init_common_23850 p54_init_common 1 23850 NULL
++nfs4_alloc_pages_48426 nfs4_alloc_pages 1 48426 NULL
+rx_dropped_read_44799 rx_dropped_read 3 44799 NULL
+batadv_check_management_packet_52993 batadv_check_management_packet 3 52993 NULL
+tpci200_slot_map_space_3848 tpci200_slot_map_space 2 3848 NULL
@@ -86004,26 +88127,23 @@ index 0000000..afebc99
+cfpkt_append_61206 cfpkt_append 3 61206 NULL
+btrfs_free_and_pin_reserved_extent_53016 btrfs_free_and_pin_reserved_extent 2 53016 NULL
+rose_sendmsg_20249 rose_sendmsg 4 20249 NULL
-+tx_tx_exch_pending_read_53018 tx_tx_exch_pending_read 3 53018 NULL
-+garp_request_join_7471 garp_request_join 4 7471 NULL
++get_fd_set_3866 get_fd_set 1 3866 NULL
++megaraid_change_queue_depth_64815 megaraid_change_queue_depth 2 64815 NULL
+rx_rx_defrag_read_2010 rx_rx_defrag_read 3 2010 NULL
+unlink_queued_645 unlink_queued 3-4 645 NULL
+il4965_ucode_tx_stats_read_12064 il4965_ucode_tx_stats_read 3 12064 NULL
+sisusb_write_44834 sisusb_write 3 44834 NULL
+smk_read_ambient_61220 smk_read_ambient 3 61220 NULL
+raw_recvmsg_52529 raw_recvmsg 4 52529 NULL
-+garp_attr_create_3883 garp_attr_create 3 3883 NULL
++alloc_irq_cpu_rmap_28459 alloc_irq_cpu_rmap 1 28459 NULL
+ptc_proc_write_12076 ptc_proc_write 3 12076 NULL
-+ubifs_recover_log_leb_12079 ubifs_recover_log_leb 3 12079 NULL
++hdlc_empty_fifo_18397 hdlc_empty_fifo 2 18397 NULL
+uea_send_modem_cmd_3888 uea_send_modem_cmd 3 3888 NULL
+h5_prepare_pkt_12085 h5_prepare_pkt 4 12085 NULL
+nvram_write_3894 nvram_write 3 3894 NULL
+osd_req_list_collection_objects_36664 osd_req_list_collection_objects 5 36664 NULL
+pipeline_pre_proc_swi_read_3898 pipeline_pre_proc_swi_read 3 3898 NULL
-+vmw_du_crtc_cursor_set_28479 vmw_du_crtc_cursor_set 4-5 28479 NULL
-+smp_build_cmd_45853 smp_build_cmd 3 45853 NULL
-+linear_conf_23485 linear_conf 2 23485 NULL nohasharray
-+divasa_remap_pci_bar_23485 divasa_remap_pci_bar 3-4 23485 &linear_conf_23485
++iscsi_host_alloc_36671 iscsi_host_alloc 2 36671 NULL
+vcs_write_3910 vcs_write 3 3910 NULL
+sctp_make_abort_violation_27959 sctp_make_abort_violation 4 27959 NULL
+mwifiex_debug_read_53074 mwifiex_debug_read 3 53074 NULL
@@ -86043,7 +88163,6 @@ index 0000000..afebc99
+vmw_fifo_reserve_12141 vmw_fifo_reserve 2 12141 NULL
+i2400m_tx_stats_read_28527 i2400m_tx_stats_read 3 28527 NULL
+rawsock_recvmsg_12144 rawsock_recvmsg 4 12144 NULL
-+udf_readpages_38761 udf_readpages 4 38761 NULL
+btmrvl_sdio_host_to_card_12152 btmrvl_sdio_host_to_card 3 12152 NULL
+vmbus_open_12154 vmbus_open 2-3 12154 NULL
+capinc_tty_write_28539 capinc_tty_write 3 28539 NULL
@@ -86051,13 +88170,14 @@ index 0000000..afebc99
+mptctl_getiocinfo_28545 mptctl_getiocinfo 2 28545 NULL
+line6_dumpreq_initbuf_53123 line6_dumpreq_initbuf 3 53123 NULL
+snd_rawmidi_kernel_read1_36740 snd_rawmidi_kernel_read1 4 36740 NULL
++gather_array_56641 gather_array 3 56641 NULL
+cxgbi_device_register_36746 cxgbi_device_register 1-2 36746 NULL
+b43legacy_debugfs_write_28556 b43legacy_debugfs_write 3 28556 NULL
+dma_memcpy_to_iovec_12173 dma_memcpy_to_iovec 5 12173 NULL
+debug_debug1_read_8856 debug_debug1_read 3 8856 NULL
+ddp_make_gl_12179 ddp_make_gl 1 12179 NULL
+ps_poll_ps_poll_max_ap_turn_read_53140 ps_poll_ps_poll_max_ap_turn_read 3 53140 NULL
-+dbgfs_state_38894 dbgfs_state 3 38894 NULL
++scsi_deactivate_tcq_47086 scsi_deactivate_tcq 2 47086 NULL
+regcache_rbtree_insert_to_block_58009 regcache_rbtree_insert_to_block 5 58009 NULL
+do_add_counters_3992 do_add_counters 3 3992 NULL
+mic_rx_pkts_read_27972 mic_rx_pkts_read 3 27972 NULL
@@ -86070,13 +88190,12 @@ index 0000000..afebc99
+snd_hdsp_capture_copy_4011 snd_hdsp_capture_copy 5 4011 NULL
+ptp_filter_init_36780 ptp_filter_init 2 36780 NULL
+__kfifo_from_user_20399 __kfifo_from_user 3 20399 NULL
-+batadv_add_packet_12136 batadv_add_packet 3 12136 NULL
+tx_queue_status_read_44978 tx_queue_status_read 3 44978 NULL
+debug_debug4_read_61367 debug_debug4_read 3 61367 NULL
+receive_copy_12216 receive_copy 3 12216 NULL
+aat2870_reg_read_file_12221 aat2870_reg_read_file 3 12221 NULL
+proc_fault_inject_read_36802 proc_fault_inject_read 3 36802 NULL
-+ath6kl_mgmt_tx_21153 ath6kl_mgmt_tx 9 21153 NULL
++bcsp_prepare_pkt_12961 bcsp_prepare_pkt 3 12961 NULL
+ftdi_process_packet_45005 ftdi_process_packet 5 45005 NULL
+change_xattr_61390 change_xattr 5 61390 NULL
+find_skb_20431 find_skb 2 20431 NULL
@@ -86089,7 +88208,7 @@ index 0000000..afebc99
+sys_sethostname_42962 sys_sethostname 2 42962 NULL
+int_hardware_entry_36833 int_hardware_entry 3 36833 NULL
+tx_tx_start_data_read_53219 tx_tx_start_data_read 3 53219 NULL
-+snd_cs46xx_io_read_45734 snd_cs46xx_io_read 5 45734 NULL
++pwr_rcvd_bcns_cnt_read_4774 pwr_rcvd_bcns_cnt_read 3 4774 NULL
+fc_change_queue_depth_36841 fc_change_queue_depth 2 36841 NULL
+shash_compat_setkey_12267 shash_compat_setkey 3 12267 NULL
+add_sctp_bind_addr_12269 add_sctp_bind_addr 3 12269 NULL
@@ -86097,7 +88216,7 @@ index 0000000..afebc99
+vhci_get_user_45039 vhci_get_user 3 45039 NULL
+ip_vs_icmp_xmit_v6_20464 ip_vs_icmp_xmit_v6 4 20464 NULL
+compat_ipv6_setsockopt_20468 compat_ipv6_setsockopt 5 20468 NULL
-+keyctl_describe_key_36853 keyctl_describe_key 3 36853 NULL
++read_buf_20469 read_buf 2 20469 NULL
+cm_write_36858 cm_write 3 36858 NULL
+note_last_dentry_12285 note_last_dentry 3 12285 NULL
+blk_queue_resize_tags_28670 blk_queue_resize_tags 2 28670 NULL
@@ -86120,8 +88239,9 @@ index 0000000..afebc99
+drbd_bm_resize_20522 drbd_bm_resize 2 20522 NULL
+pcbit_writecmd_12332 pcbit_writecmd 2 12332 NULL
+OS_kmalloc_36909 OS_kmalloc 1 36909 NULL
++osst_read_40237 osst_read 3 40237 NULL
+tm6000_read_4151 tm6000_read 3 4151 NULL
-+pwr_missing_bcns_cnt_read_45113 pwr_missing_bcns_cnt_read 3 45113 NULL
++amd_create_gatt_pages_20537 amd_create_gatt_pages 1 20537 NULL
+usbdev_read_45114 usbdev_read 3 45114 NULL
+drm_plane_init_28731 drm_plane_init 6 28731 NULL
+spi_execute_28736 spi_execute 5 28736 NULL
@@ -86137,7 +88257,8 @@ index 0000000..afebc99
+squashfs_cache_init_41656 squashfs_cache_init 2 41656 NULL
+mem_write_22232 mem_write 3 22232 NULL
+read_file_bool_4180 read_file_bool 3 4180 NULL
-+gsm_control_reply_53333 gsm_control_reply 4 53333 NULL
++send_to_tty_45141 send_to_tty 3 45141 NULL
++fops_read_40672 fops_read 3 40672 NULL
+cxio_init_resource_fifo_28764 cxio_init_resource_fifo 3 28764 NULL
+write_leb_36957 write_leb 5 36957 NULL
+xfs_iext_inline_to_direct_12384 xfs_iext_inline_to_direct 2 12384 NULL
@@ -86145,7 +88266,7 @@ index 0000000..afebc99
+i915_max_freq_read_20581 i915_max_freq_read 3 20581 NULL
+tomoyo_write_self_45161 tomoyo_write_self 3 45161 NULL
+sparse_early_mem_maps_alloc_node_36971 sparse_early_mem_maps_alloc_node 4 36971 NULL
-+_osd_req_list_objects_4204 _osd_req_list_objects 6 4204 NULL
++batadv_tt_append_diff_20588 batadv_tt_append_diff 4 20588 NULL
+dvb_net_sec_callback_28786 dvb_net_sec_callback 2 28786 NULL
+excessive_retries_read_60425 excessive_retries_read 3 60425 NULL
+isp1760_register_628 isp1760_register 1-2 628 NULL
@@ -86155,28 +88276,31 @@ index 0000000..afebc99
+ieee80211_if_read_rc_rateidx_mask_2ghz_61570 ieee80211_if_read_rc_rateidx_mask_2ghz 3 61570 NULL
+ieee80211_if_read_num_mcast_sta_12419 ieee80211_if_read_num_mcast_sta 3 12419 NULL
+cgroup_file_read_28804 cgroup_file_read 3 28804 NULL
++sys_msgrcv_959 sys_msgrcv 3 959 NULL
+snd_sb_csp_load_user_45190 snd_sb_csp_load_user 3 45190 NULL
++pskb_network_may_pull_35336 pskb_network_may_pull 2 35336 NULL
+auok190xfb_write_37001 auok190xfb_write 3 37001 NULL
++ext4_kvzalloc_47605 ext4_kvzalloc 1 47605 NULL
+setxattr_37006 setxattr 4 37006 NULL
+add_child_45201 add_child 4 45201 NULL
-+pwr_elp_enter_read_5324 pwr_elp_enter_read 3 5324 NULL
+seq_open_private_61589 seq_open_private 3 61589 NULL
+iso_alloc_urb_45206 iso_alloc_urb 4-5 45206 NULL
+__get_vm_area_61599 __get_vm_area 1 61599 NULL
-+netlink_recvmsg_61600 netlink_recvmsg 4 61600 NULL
++iwl_dbgfs_rxon_filter_flags_read_28832 iwl_dbgfs_rxon_filter_flags_read 3 28832 NULL
+nl_portid_hash_zalloc_34843 nl_portid_hash_zalloc 1 34843 NULL
+kfifo_copy_to_user_20646 kfifo_copy_to_user 3 20646 NULL
+spi_alloc_master_45223 spi_alloc_master 2 45223 NULL
-+wep_decrypt_fail_read_58567 wep_decrypt_fail_read 3 58567 NULL
-+skb_do_copy_data_nocache_12465 skb_do_copy_data_nocache 5 12465 NULL
++ieee80211_if_read_dropped_frames_congestion_32603 ieee80211_if_read_dropped_frames_congestion 3 32603 NULL
++vp_request_msix_vectors_28849 vp_request_msix_vectors 2 28849 NULL
+oz_cdev_read_20659 oz_cdev_read 3 20659 NULL
+configfs_write_file_61621 configfs_write_file 3 61621 NULL
+ieee80211_if_read_drop_unencrypted_37053 ieee80211_if_read_drop_unencrypted 3 37053 NULL
+ieee80211_rx_bss_info_61630 ieee80211_rx_bss_info 3 61630 NULL
+isr_cmd_cmplt_read_53439 isr_cmd_cmplt_read 3 53439 NULL
++ablkcipher_next_slow_47274 ablkcipher_next_slow 4-3 47274 NULL
+i2o_parm_table_get_61635 i2o_parm_table_get 6 61635 NULL
+snd_hdsp_playback_copy_20676 snd_hdsp_playback_copy 5 20676 NULL
-+mwifiex_info_read_53447 mwifiex_info_read 3 53447 NULL
++x25_sendmsg_12487 x25_sendmsg 4 12487 NULL
+dvb_dmxdev_buffer_read_20682 dvb_dmxdev_buffer_read 4 20682 NULL
+get_packet_pg_28023 get_packet_pg 4 28023 NULL
+rtllib_auth_challenge_12493 rtllib_auth_challenge 3 12493 NULL
@@ -86186,101 +88310,102 @@ index 0000000..afebc99
+packet_sendmsg_spkt_28885 packet_sendmsg_spkt 4 28885 NULL
+parse_command_37079 parse_command 2 37079 NULL
+read_file_tgt_int_stats_20697 read_file_tgt_int_stats 3 20697 NULL
-+repair_io_failure_4815 repair_io_failure 4 4815 NULL
-+nfs_readdir_make_qstr_12509 nfs_readdir_make_qstr 3 12509 NULL
++alloc_ts_config_45775 alloc_ts_config 1 45775 NULL
++ttm_page_pool_free_61661 ttm_page_pool_free 2 61661 NULL
+input_mt_init_slots_45279 input_mt_init_slots 2 45279 NULL
-+nouveau_bar_create__32332 nouveau_bar_create_ 4 32332 NULL
+pipeline_cs_rx_packet_in_read_37089 pipeline_cs_rx_packet_in_read 3 37089 NULL
+bt_sock_stream_recvmsg_52518 bt_sock_stream_recvmsg 4 52518 NULL
-+rds_tcp_data_recv_53476 rds_tcp_data_recv 3 53476 NULL
++insert_one_name_61668 insert_one_name 7 61668 NULL
+nouveau_fifo_create__4327 nouveau_fifo_create_ 5-6 4327 NULL
-+snd_rawmidi_kernel_read_4328 snd_rawmidi_kernel_read 3 4328 NULL
-+opera1_xilinx_rw_31453 opera1_xilinx_rw 5 31453 NULL
++pcpu_page_first_chunk_20712 pcpu_page_first_chunk 1 20712 NULL
+iowarrior_read_53483 iowarrior_read 3 53483 NULL
-+qib_alloc_fast_reg_mr_12526 qib_alloc_fast_reg_mr 2 12526 NULL
++osd_req_write_kern_53486 osd_req_write_kern 5 53486 NULL
+lock_loop_61681 lock_loop 1 61681 NULL
+snd_pcm_oss_sync1_45298 snd_pcm_oss_sync1 2 45298 NULL
+security_context_to_sid_force_20724 security_context_to_sid_force 2 20724 NULL
-+dvb_ringbuffer_read_user_56702 dvb_ringbuffer_read_user 3 56702 NULL
++brcmf_sdio_trap_info_48510 brcmf_sdio_trap_info 4 48510 NULL
+ps_upsd_timeouts_read_28924 ps_upsd_timeouts_read 3 28924 NULL
+vring_add_indirect_20737 vring_add_indirect 3-4 20737 NULL
+push_rx_28939 push_rx 3 28939 NULL
+__copy_from_user_inatomic_4365 __copy_from_user_inatomic 3 4365 NULL
+vol_cdev_direct_write_20751 vol_cdev_direct_write 3 20751 NULL
-+ipc_rcu_alloc_21208 ipc_rcu_alloc 1 21208 NULL
++idetape_chrdev_write_53976 idetape_chrdev_write 3 53976 NULL
+sys_setdomainname_4373 sys_setdomainname 2 4373 NULL
+fragmentation_threshold_read_61718 fragmentation_threshold_read 3 61718 NULL
+copy_vm86_regs_from_user_45340 copy_vm86_regs_from_user 3 45340 NULL
+nouveau_dmaobj_create__61730 nouveau_dmaobj_create_ 6 61730 NULL
-+hvc_alloc_12579 hvc_alloc 4 12579 NULL
-+snd_pcm_plugin_alloc_12580 snd_pcm_plugin_alloc 2 12580 NULL
++btrfs_trim_block_group_28963 btrfs_trim_block_group 3 28963 NULL
++irda_sendmsg_4388 irda_sendmsg 4 4388 NULL
++aac_srcv_ioremap_6659 aac_srcv_ioremap 2 6659 NULL
+ubi_leb_change_10289 ubi_leb_change 4 10289 NULL
+read_file_credit_dist_stats_54367 read_file_credit_dist_stats 3 54367 NULL
+alloc_sched_domains_28972 alloc_sched_domains 1 28972 NULL
+pcpu_extend_area_map_12589 pcpu_extend_area_map 2 12589 NULL
+read_file_interrupt_61742 read_file_interrupt 3 61742 NULL nohasharray
+read_file_regval_61742 read_file_regval 3 61742 &read_file_interrupt_61742
-+mem_cgroup_read_22461 mem_cgroup_read 5 22461 NULL
++btmrvl_hscmd_write_27089 btmrvl_hscmd_write 3 27089 NULL
+fb_alloc_cmap_gfp_20792 fb_alloc_cmap_gfp 2 20792 NULL
+iwl_dbgfs_rxon_flags_read_20795 iwl_dbgfs_rxon_flags_read 3 20795 NULL
-+vhci_put_user_12604 vhci_put_user 4 12604 NULL
++cxacru_cm_get_array_4412 cxacru_cm_get_array 4 4412 NULL
+libfc_vport_create_4415 libfc_vport_create 2 4415 NULL
+hci_sock_setsockopt_28993 hci_sock_setsockopt 5 28993 NULL
+tstats_write_60432 tstats_write 3 60432 NULL nohasharray
+kmalloc_60432 kmalloc 1 60432 &tstats_write_60432
+bin_uuid_28999 bin_uuid 3 28999 NULL
+sys_sendto_20809 sys_sendto 6 20809 NULL
-+vcc_recvmsg_37198 vcc_recvmsg 4 37198 NULL
++alloc_page_cgroup_2919 alloc_page_cgroup 1 2919 NULL
++set_registers_53582 set_registers 3 53582 NULL
+fc_fcp_frame_alloc_12624 fc_fcp_frame_alloc 2 12624 NULL
+do_pages_stat_4437 do_pages_stat 2 4437 NULL
+lane2_associate_req_45398 lane2_associate_req 4 45398 NULL
-+ath6kl_regdump_read_14393 ath6kl_regdump_read 3 14393 NULL
++tcf_csum_ipv4_udp_30777 tcf_csum_ipv4_udp 4 30777 NULL
+pwr_rcvd_awake_bcns_cnt_read_12632 pwr_rcvd_awake_bcns_cnt_read 3 12632 NULL
+bchannel_get_rxbuf_37213 bchannel_get_rxbuf 2 37213 NULL
+keymap_store_45406 keymap_store 4 45406 NULL
+pn_sendmsg_12640 pn_sendmsg 4 12640 NULL
+dwc3_link_state_write_12641 dwc3_link_state_write 3 12641 NULL
+wl1271_format_buffer_20834 wl1271_format_buffer 2 20834 NULL
++il4965_rs_sta_dbgfs_rate_scale_data_read_37792 il4965_rs_sta_dbgfs_rate_scale_data_read 3 37792 NULL
+pfkey_recvmsg_53604 pfkey_recvmsg 4 53604 NULL
+xz_dec_init_29029 xz_dec_init 2 29029 NULL
+regmap_access_read_file_37223 regmap_access_read_file 3 37223 NULL
-+nr_recvmsg_12649 nr_recvmsg 4 12649 NULL
++tcp_dma_try_early_copy_4457 tcp_dma_try_early_copy 3 4457 NULL
+__do_replace_37227 __do_replace 5 37227 NULL
+dn_alloc_send_pskb_4465 dn_alloc_send_pskb 2 4465 NULL
-+ezusb_writememory_45976 ezusb_writememory 4 45976 NULL
+ieee80211_if_read_ht_opmode_29044 ieee80211_if_read_ht_opmode 3 29044 NULL
+rx_filter_dup_filter_read_37238 rx_filter_dup_filter_read 3 37238 NULL
+at76_set_card_command_4471 at76_set_card_command 4 4471 NULL
+rxrpc_sendmsg_29049 rxrpc_sendmsg 4 29049 NULL
+tso_fragment_29050 tso_fragment 3 29050 NULL
+__alloc_pred_stack_26687 __alloc_pred_stack 2 26687 NULL
-+tty_buffer_alloc_45437 tty_buffer_alloc 2 45437 NULL
++sel_read_class_12669 sel_read_class 3 12669 NULL nohasharray
++sparse_mem_maps_populate_node_12669 sparse_mem_maps_populate_node 4 12669 &sel_read_class_12669
+rproc_recovery_read_36245 rproc_recovery_read 3 36245 NULL
+xd_write_multiple_pages_53633 xd_write_multiple_pages 6-5 53633 NULL
+ccid_getsockopt_builtin_ccids_53634 ccid_getsockopt_builtin_ccids 2 53634 NULL
-+kvm_read_guest_page_mmu_37611 kvm_read_guest_page_mmu 6 37611 NULL
++__iio_allocate_sw_ring_buffer_4843 __iio_allocate_sw_ring_buffer 3 4843 NULL
+init_per_cpu_17880 init_per_cpu 1 17880 NULL
+iso_packets_buffer_init_29061 iso_packets_buffer_init 3-4 29061 NULL
-+sys_semtimedop_4486 sys_semtimedop 3 4486 NULL
-+isr_dma1_done_read_48159 isr_dma1_done_read 3 48159 NULL
-+ath6kl_wmi_set_ie_cmd_37260 ath6kl_wmi_set_ie_cmd 6 37260 NULL
++intel_render_ring_init_dri_45446 intel_render_ring_init_dri 2-3 45446 NULL
++udp_sendmsg_4492 udp_sendmsg 4 4492 NULL
+ieee80211_probereq_get_29069 ieee80211_probereq_get 4-6 29069 NULL
+vmbus_establish_gpadl_4495 vmbus_establish_gpadl 3 4495 NULL
+bfad_debugfs_write_regwr_61841 bfad_debugfs_write_regwr 3 61841 NULL
++_alloc_cdb_cont_23609 _alloc_cdb_cont 2 23609 NULL
+set_link_security_4502 set_link_security 4 4502 NULL
+nr_sendmsg_53656 nr_sendmsg 4 53656 NULL
-+iwl_dbgfs_ucode_rx_stats_read_58023 iwl_dbgfs_ucode_rx_stats_read 3 58023 NULL
-+udp_manip_pkt_45467 udp_manip_pkt 4 45467 NULL
++l1oip_socket_parse_4507 l1oip_socket_parse 4 4507 NULL
+tracing_read_dyn_info_45468 tracing_read_dyn_info 3 45468 NULL
+fs_path_prepare_for_add_61854 fs_path_prepare_for_add 2 61854 NULL
-+c101_run_37279 c101_run 2 37279 NULL
++key_icverrors_read_20895 key_icverrors_read 3 20895 NULL
+srp_target_alloc_37288 srp_target_alloc 3 37288 NULL
-+ieee80211_if_read_ave_beacon_64924 ieee80211_if_read_ave_beacon 3 64924 NULL
++mmio_read_40348 mmio_read 4 40348 NULL
+vfio_msi_enable_20906 vfio_msi_enable 2 20906 NULL
+ieee80211_if_read_num_buffered_multicast_12716 ieee80211_if_read_num_buffered_multicast 3 12716 NULL
+compat_sys_readv_20911 compat_sys_readv 3 20911 NULL
+ivtv_write_12721 ivtv_write 3 12721 NULL
+fuse_fill_write_pages_53682 fuse_fill_write_pages 4 53682 NULL
++islpci_mgt_transaction_23610 islpci_mgt_transaction 5 23610 NULL
+sys_llistxattr_4532 sys_llistxattr 3 4532 NULL
+isdn_ppp_write_29109 isdn_ppp_write 4 29109 NULL
+da9052_group_write_4534 da9052_group_write 3 4534 NULL
@@ -86288,21 +88413,21 @@ index 0000000..afebc99
+jffs2_write_dirent_37311 jffs2_write_dirent 5 37311 NULL
+key_rx_spec_read_12736 key_rx_spec_read 3 12736 NULL
+tx_frag_bad_mblk_num_read_28064 tx_frag_bad_mblk_num_read 3 28064 NULL
-+__videobuf_alloc_cached_12740 __videobuf_alloc_cached 1 12740 NULL
++videobuf_vmalloc_to_sg_4548 videobuf_vmalloc_to_sg 2 4548 NULL
+rds_message_copy_from_user_45510 rds_message_copy_from_user 3 45510 NULL
+ieee80211_rtl_auth_challenge_61897 ieee80211_rtl_auth_challenge 3 61897 NULL
-+cxgb4_pktgl_to_skb_61899 cxgb4_pktgl_to_skb 2 61899 NULL
++send_msg_37323 send_msg 4 37323 NULL
+brcmf_sdbrcm_membytes_37324 brcmf_sdbrcm_membytes 3-5 37324 NULL
+l2cap_create_connless_pdu_37327 l2cap_create_connless_pdu 3 37327 NULL
+clear_refs_write_61904 clear_refs_write 3 61904 NULL
+scsi_mode_select_37330 scsi_mode_select 6 37330 NULL
+rxrpc_server_sendmsg_37331 rxrpc_server_sendmsg 4 37331 NULL
-+ieee80211_if_read_dot11MeshMaxRetries_12756 ieee80211_if_read_dot11MeshMaxRetries 3 12756 NULL
++altera_set_ir_post_20948 altera_set_ir_post 2 20948 NULL
+virtqueue_add_buf_59470 virtqueue_add_buf 3-4 59470 NULL
+proc_scsi_write_29142 proc_scsi_write 3 29142 NULL
+dsp_buffer_alloc_11684 dsp_buffer_alloc 2 11684 NULL
+rx_filter_arp_filter_read_61914 rx_filter_arp_filter_read 3 61914 NULL
-+sys_lgetxattr_45531 sys_lgetxattr 4 45531 NULL
++reshape_ring_29147 reshape_ring 2 29147 NULL
+cgroup_read_u64_45532 cgroup_read_u64 5 45532 NULL
+au0828_init_isoc_61917 au0828_init_isoc 3-2 61917 NULL
+copy_macs_45534 copy_macs 4 45534 NULL
@@ -86310,41 +88435,41 @@ index 0000000..afebc99
+listxattr_12769 listxattr 3 12769 NULL
+xfs_buf_get_maps_4581 xfs_buf_get_maps 2 4581 NULL
+wdm_write_53735 wdm_write 3 53735 NULL
-+v9fs_direct_read_45546 v9fs_direct_read 3 45546 NULL
++snd_rme9652_playback_copy_20970 snd_rme9652_playback_copy 5 20970 NULL
+send_bulk_static_data_61932 send_bulk_static_data 3 61932 NULL
+cx18_copy_mdl_to_user_45549 cx18_copy_mdl_to_user 4 45549 NULL
-+sock_kmalloc_62205 sock_kmalloc 2 62205 NULL
-+bch_alloc_4593 bch_alloc 1 4593 NULL
++mempool_create_29437 mempool_create 1 29437 NULL
++platform_create_bundle_12785 platform_create_bundle 4-6 12785 NULL
+brcmf_tx_frame_20978 brcmf_tx_frame 3 20978 NULL
-+key_tx_spec_read_4862 key_tx_spec_read 3 4862 NULL
++sock_alloc_send_pskb_21246 sock_alloc_send_pskb 2 21246 NULL
+stats_dot11ACKFailureCount_read_45558 stats_dot11ACKFailureCount_read 3 45558 NULL
+alg_setsockopt_20985 alg_setsockopt 5 20985 NULL
-+il4965_ucode_rx_stats_read_61948 il4965_ucode_rx_stats_read 3 61948 NULL
-+c4iw_id_table_alloc_48163 c4iw_id_table_alloc 3 48163 NULL
++venus_rmdir_45564 venus_rmdir 4 45564 NULL
+scsi_adjust_queue_depth_12802 scsi_adjust_queue_depth 3 12802 NULL
++rsa_extract_mpi_6973 rsa_extract_mpi 5 6973 NULL
+squashfs_read_id_index_table_61961 squashfs_read_id_index_table 4 61961 NULL
+mgmt_event_12810 mgmt_event 4 12810 NULL
-+drm_property_create_enum_29201 drm_property_create_enum 5 29201 NULL
++ntfs_rl_realloc_nofail_32173 ntfs_rl_realloc_nofail 3 32173 NULL
++xfs_inumbers_fmt_12817 xfs_inumbers_fmt 3 12817 NULL
+ipath_create_cq_45586 ipath_create_cq 2 45586 NULL
+wusb_prf_256_29203 wusb_prf_256 7 29203 NULL nohasharray
+alloc_group_attrs_29203 alloc_group_attrs 3 29203 &wusb_prf_256_29203
+comedi_alloc_subdevices_29207 comedi_alloc_subdevices 2 29207 NULL
+rdma_set_ib_paths_45592 rdma_set_ib_paths 3 45592 NULL
-+iwl_dbgfs_tx_queue_read_4635 iwl_dbgfs_tx_queue_read 3 4635 NULL
++compat_udpv6_setsockopt_42981 compat_udpv6_setsockopt 5 42981 NULL
+rds_iw_inc_copy_to_user_29214 rds_iw_inc_copy_to_user 3 29214 NULL
-+skb_copy_to_page_nocache_58624 skb_copy_to_page_nocache 6 58624 NULL
-+set_std_nic_pfs_15792 set_std_nic_pfs 3 15792 NULL
-+rx_defrag_tkip_called_read_21031 rx_defrag_tkip_called_read 3 21031 NULL
++zd_usb_iowrite16v_async_23984 zd_usb_iowrite16v_async 3 23984 NULL
++TSS_authhmac_12839 TSS_authhmac 3 12839 NULL
+iwl_dbgfs_temperature_read_29224 iwl_dbgfs_temperature_read 3 29224 NULL
-+hidraw_get_report_45609 hidraw_get_report 3 45609 NULL
++virtnet_send_command_61993 virtnet_send_command 5-6 61993 NULL
+sys_getxattr_37418 sys_getxattr 4 37418 NULL
+regmap_raw_write_53803 regmap_raw_write 4 53803 NULL
+hci_sock_sendmsg_37420 hci_sock_sendmsg 4 37420 NULL
-+acpi_os_allocate_zeroed_37422 acpi_os_allocate_zeroed 1 37422 NULL
-+smk_read_doi_30813 smk_read_doi 3 30813 NULL
++spidev_ioctl_12846 spidev_ioctl 2 12846 NULL
++t4vf_pktgl_to_skb_39005 t4vf_pktgl_to_skb 2 39005 NULL
+audit_log_n_hex_45617 audit_log_n_hex 3 45617 NULL
+devm_ioremap_29235 devm_ioremap 2-3 29235 NULL
-+tty_insert_flip_string_fixed_flag_37428 tty_insert_flip_string_fixed_flag 4 37428 NULL
++irq_domain_add_linear_29236 irq_domain_add_linear 2 29236 NULL
+recover_peb_29238 recover_peb 6-7 29238 NULL
+security_context_to_sid_core_29248 security_context_to_sid_core 2 29248 NULL
+proc_fault_inject_write_21058 proc_fault_inject_write 3 21058 NULL
@@ -86353,24 +88478,25 @@ index 0000000..afebc99
+tun_sendmsg_10337 tun_sendmsg 4 10337 NULL
+skb_add_data_nocache_4682 skb_add_data_nocache 4 4682 NULL
+cx18_read_pos_4683 cx18_read_pos 3 4683 NULL
-+short_retry_limit_read_4687 short_retry_limit_read 3 4687 NULL
-+kone_receive_4690 kone_receive 4 4690 NULL
++brcmf_sdio_dump_console_37455 brcmf_sdio_dump_console 4 37455 NULL
++pmcraid_build_passthrough_ioadls_62034 pmcraid_build_passthrough_ioadls 2 62034 NULL
+event_calibration_read_21083 event_calibration_read 3 21083 NULL
+ppp_tx_cp_62044 ppp_tx_cp 5 62044 NULL
+prism2_set_genericelement_29277 prism2_set_genericelement 3 29277 NULL
+sctp_user_addto_chunk_62047 sctp_user_addto_chunk 2-3 62047 NULL
+cxgbi_alloc_big_mem_4707 cxgbi_alloc_big_mem 1 4707 NULL
-+savemem_58129 savemem 3 58129 NULL
++compat_mpctl_ioctl_45671 compat_mpctl_ioctl 2 45671 NULL
+do_pselect_62061 do_pselect 1 62061 NULL
+btmrvl_gpiogap_read_4718 btmrvl_gpiogap_read 3 4718 NULL
-+xfs_trans_read_buf_map_37487 xfs_trans_read_buf_map 5 37487 NULL
-+pms_read_53873 pms_read 3 53873 NULL
++dgram_sendmsg_45679 dgram_sendmsg 4 45679 NULL
++kmem_realloc_37489 kmem_realloc 2 37489 NULL
+ati_create_gatt_pages_4722 ati_create_gatt_pages 1 4722 NULL nohasharray
+show_header_4722 show_header 3 4722 &ati_create_gatt_pages_4722
-+groups_alloc_7614 groups_alloc 1 7614 NULL
-+ath6kl_send_go_probe_resp_21113 ath6kl_send_go_probe_resp 3 21113 NULL
++ip_options_get_from_user_64958 ip_options_get_from_user 4 64958 NULL
++sn9c102_read_29305 sn9c102_read 3 29305 NULL
+pcpu_alloc_bootmem_62074 pcpu_alloc_bootmem 2 62074 NULL
+smk_write_ambient_45691 smk_write_ambient 3 45691 NULL
++sg_read_25799 sg_read 3 25799 NULL
+uwb_rc_cmd_done_35892 uwb_rc_cmd_done 4 35892 NULL
+ci_ll_init_12930 ci_ll_init 3 12930 NULL
+unix_dgram_sendmsg_45699 unix_dgram_sendmsg 4 45699 NULL
@@ -86379,25 +88505,26 @@ index 0000000..afebc99
+vmalloc_32_user_37519 vmalloc_32_user 1 37519 NULL
+fd_do_writev_29329 fd_do_writev 3 29329 NULL
+hugetlb_cgroup_read_49259 hugetlb_cgroup_read 5 49259 NULL
++do_ip_vs_set_ctl_48641 do_ip_vs_set_ctl 4 48641 NULL
+ecryptfs_send_message_locked_31801 ecryptfs_send_message_locked 2 31801 NULL
+dvb_ca_en50221_init_45718 dvb_ca_en50221_init 4 45718 NULL
+__alloc_ei_netdev_29338 __alloc_ei_netdev 1 29338 NULL
+jffs2_security_setxattr_62107 jffs2_security_setxattr 4 62107 NULL
+new_skb_21148 new_skb 1 21148 NULL
-+bcsp_prepare_pkt_12961 bcsp_prepare_pkt 3 12961 NULL
++ath6kl_mgmt_tx_21153 ath6kl_mgmt_tx 9 21153 NULL
+l2cap_sock_setsockopt_old_29346 l2cap_sock_setsockopt_old 4 29346 NULL
+bm_status_write_12964 bm_status_write 3 12964 NULL
+mmc_test_alloc_mem_28102 mmc_test_alloc_mem 3-2 28102 NULL
-+pwr_rcvd_bcns_cnt_read_4774 pwr_rcvd_bcns_cnt_read 3 4774 NULL
-+cxgb_alloc_mem_24007 cxgb_alloc_mem 1 24007 NULL
++snd_cs46xx_io_read_45734 snd_cs46xx_io_read 5 45734 NULL
++wusb_ccm_mac_32199 wusb_ccm_mac 7 32199 NULL
+ip6_ufo_append_data_4780 ip6_ufo_append_data 5-6-7 4780 NULL
-+pcpu_embed_first_chunk_24224 pcpu_embed_first_chunk 1-2-3 24224 NULL
+sep_create_dcb_dmatables_context_37551 sep_create_dcb_dmatables_context 6 37551 NULL nohasharray
+nf_nat_mangle_tcp_packet_37551 nf_nat_mangle_tcp_packet 6-8 37551 &sep_create_dcb_dmatables_context_37551
++bnad_debugfs_write_regrd_6706 bnad_debugfs_write_regrd 3 6706 NULL
+rw_copy_check_uvector_45748 rw_copy_check_uvector 3 45748 NULL nohasharray
+v4l2_ctrl_new_std_45748 v4l2_ctrl_new_std 5 45748 &rw_copy_check_uvector_45748
+qib_diag_write_62133 qib_diag_write 3 62133 NULL
-+traceprobe_probes_write_64969 traceprobe_probes_write 3 64969 NULL
++gnttab_expand_15817 gnttab_expand 1 15817 NULL
+lkdtm_debugfs_read_45752 lkdtm_debugfs_read 3 45752 NULL
+sctp_make_chunk_12986 sctp_make_chunk 4 12986 NULL
+sisusb_send_packet_20891 sisusb_send_packet 2 20891 NULL
@@ -86406,24 +88533,23 @@ index 0000000..afebc99
+ncp__vol2io_4804 ncp__vol2io 5 4804 NULL
+video_usercopy_62151 video_usercopy 2 62151 NULL
+cx18_v4l2_read_21196 cx18_v4l2_read 3 21196 NULL
-+alloc_ts_config_45775 alloc_ts_config 1 45775 NULL
++repair_io_failure_4815 repair_io_failure 4 4815 NULL
+xhci_alloc_streams_37586 xhci_alloc_streams 5 37586 NULL
++p9_client_zc_rpc_14345 p9_client_zc_rpc 7 14345 NULL
+bnx2i_send_nl_mesg_53353 bnx2i_send_nl_mesg 4 53353 NULL
-+idetape_chrdev_write_53976 idetape_chrdev_write 3 53976 NULL
-+dvb_ca_en50221_io_write_43533 dvb_ca_en50221_io_write 3 43533 NULL
++ipc_rcu_alloc_21208 ipc_rcu_alloc 1 21208 NULL
+___alloc_bootmem_nopanic_53626 ___alloc_bootmem_nopanic 1 53626 NULL
+subsystem_filter_write_13022 subsystem_filter_write 3 13022 NULL
+tracing_max_lat_read_8890 tracing_max_lat_read 3 8890 NULL
+raw_setsockopt_45800 raw_setsockopt 5 45800 NULL
+alloc_upcall_62186 alloc_upcall 2 62186 NULL
-+__iio_allocate_sw_ring_buffer_4843 __iio_allocate_sw_ring_buffer 3 4843 NULL
++kvm_read_guest_page_mmu_37611 kvm_read_guest_page_mmu 6 37611 NULL
++drm_compat_ioctl_51717 drm_compat_ioctl 2 51717 NULL
+lbs_rdbbp_read_45805 lbs_rdbbp_read 3 45805 NULL
-+ide_driver_proc_write_32493 ide_driver_proc_write 3 32493 NULL
-+ixgbe_alloc_q_vector_24439 ixgbe_alloc_q_vector 4-6 24439 NULL
+pcpu_alloc_alloc_info_45813 pcpu_alloc_alloc_info 1-2 45813 NULL
+input_ff_create_21240 input_ff_create 2 21240 NULL
-+mempool_create_29437 mempool_create 1 29437 NULL
-+sock_alloc_send_pskb_21246 sock_alloc_send_pskb 2 21246 NULL
++sock_kmalloc_62205 sock_kmalloc 2 62205 NULL
++key_tx_spec_read_4862 key_tx_spec_read 3 4862 NULL
+__dn_setsockopt_13060 __dn_setsockopt 5 13060 NULL
+amthi_read_45831 amthi_read 4 45831 NULL
+cmpk_message_handle_tx_54024 cmpk_message_handle_tx 4 54024 NULL
@@ -86432,8 +88558,7 @@ index 0000000..afebc99
+vga_arb_read_4886 vga_arb_read 3 4886 NULL
+sys_ipc_4889 sys_ipc 3 4889 NULL
+bio_copy_user_iov_37660 bio_copy_user_iov 4 37660 NULL
-+rfcomm_sock_sendmsg_37661 rfcomm_sock_sendmsg 4 37661 NULL nohasharray
-+vmw_framebuffer_dmabuf_dirty_37661 vmw_framebuffer_dmabuf_dirty 6 37661 &rfcomm_sock_sendmsg_37661
++smp_build_cmd_45853 smp_build_cmd 3 45853 NULL
+x509_process_extension_45854 x509_process_extension 5 45854 NULL
+nfsd_read_file_62241 nfsd_read_file 6 62241 NULL
+pipeline_dec_packet_out_read_54052 pipeline_dec_packet_out_read 3 54052 NULL
@@ -86450,7 +88575,6 @@ index 0000000..afebc99
+bfad_debugfs_read_13119 bfad_debugfs_read 3 13119 NULL
+sys_process_vm_writev_4928 sys_process_vm_writev 3-5 4928 NULL
+ntfs_rl_insert_4931 ntfs_rl_insert 2-4 4931 NULL
-+vb2_write_31948 vb2_write 3 31948 NULL
+ip_make_skb_13129 ip_make_skb 5-6 13129 NULL
+snd_rme96_playback_copy_13111 snd_rme96_playback_copy 5 13111 NULL
+ftrace_profile_read_21327 ftrace_profile_read 3 21327 NULL
@@ -86465,7 +88589,6 @@ index 0000000..afebc99
+devm_kzalloc_4966 devm_kzalloc 2 4966 NULL
+compat_rawv6_setsockopt_4967 compat_rawv6_setsockopt 5 4967 NULL
+udf_sb_alloc_partition_maps_62313 udf_sb_alloc_partition_maps 2 62313 NULL
-+crypto_authenc_esn_setkey_6985 crypto_authenc_esn_setkey 3 6985 NULL
+alloc_mr_45935 alloc_mr 1 45935 NULL
+read_enabled_file_bool_37744 read_enabled_file_bool 3 37744 NULL
+isku_receive_54130 isku_receive 4 54130 NULL
@@ -86492,9 +88615,9 @@ index 0000000..afebc99
+mmc_ext_csd_read_13205 mmc_ext_csd_read 3 13205 NULL
+i2400m_zrealloc_2x_54166 i2400m_zrealloc_2x 3 54166 NULL nohasharray
+memcpy_toiovec_54166 memcpy_toiovec 3 54166 &i2400m_zrealloc_2x_54166
-+nf_nat_sack_adjust_6297 nf_nat_sack_adjust 2 6297 NULL
++l2tp_ip_recvmsg_22681 l2tp_ip_recvmsg 4 22681 NULL
+proc_file_read_53905 proc_file_read 3 53905 NULL
-+il4965_rs_sta_dbgfs_rate_scale_data_read_37792 il4965_rs_sta_dbgfs_rate_scale_data_read 3 37792 NULL
++mtd_device_parse_register_5024 mtd_device_parse_register 5 5024 NULL
+acpi_tb_install_table_12988 acpi_tb_install_table 1 12988 NULL
+set_wd_exp_mode_pfs_62372 set_wd_exp_mode_pfs 3 62372 NULL
+reiserfs_readpages_35629 reiserfs_readpages 4 35629 NULL
@@ -86519,8 +88642,8 @@ index 0000000..afebc99
+carl9170_rx_13272 carl9170_rx 3 13272 NULL
+snd_mixart_BA1_read_5082 snd_mixart_BA1_read 5 5082 NULL
+il_dbgfs_qos_read_33615 il_dbgfs_qos_read 3 33615 NULL
++sel_write_enforce_48998 sel_write_enforce 3 48998 NULL
+kfifo_copy_from_user_5091 kfifo_copy_from_user 3 5091 NULL
-+lbs_debugfs_read_30721 lbs_debugfs_read 3 30721 NULL
+netdev_alloc_skb_62437 netdev_alloc_skb 2 62437 NULL
+dma_memcpy_pg_to_iovec_1725 dma_memcpy_pg_to_iovec 6 1725 NULL
+platform_device_add_resources_13289 platform_device_add_resources 3 13289 NULL
@@ -86529,13 +88652,15 @@ index 0000000..afebc99
+read_file_xmit_21487 read_file_xmit 3 21487 NULL
+e1000_check_copybreak_62448 e1000_check_copybreak 3 62448 NULL
+ceph_msgpool_get_54258 ceph_msgpool_get 2 54258 NULL
++irda_recvmsg_dgram_32631 irda_recvmsg_dgram 4 32631 NULL
+wusb_prf_54261 wusb_prf 7 54261 NULL nohasharray
+audio_write_54261 audio_write 4 54261 &wusb_prf_54261
+sys_setxattr_37880 sys_setxattr 4 37880 NULL
+dvb_net_sec_37884 dvb_net_sec 3 37884 NULL
+mwifiex_getlog_read_54269 mwifiex_getlog_read 3 54269 NULL
++isr_tx_procs_read_23084 isr_tx_procs_read 3 23084 NULL
+mmc_alloc_sg_21504 mmc_alloc_sg 1 21504 NULL
-+tunables_write_59563 tunables_write 3 59563 NULL
++qlcnic_alloc_sds_rings_26795 qlcnic_alloc_sds_rings 2 26795 NULL
+v9fs_file_readn_36353 v9fs_file_readn 4 36353 NULL nohasharray
+xz_dec_lzma2_create_36353 xz_dec_lzma2_create 2 36353 &v9fs_file_readn_36353
+vfio_config_do_rw_46091 vfio_config_do_rw 3 46091 NULL
@@ -86545,7 +88670,7 @@ index 0000000..afebc99
+btrfs_file_aio_write_21520 btrfs_file_aio_write 4 21520 NULL
+us122l_ctl_msg_13330 us122l_ctl_msg 8 13330 NULL
+altera_set_dr_post_54291 altera_set_dr_post 2 54291 NULL
-+ceph_dns_resolve_name_62488 ceph_dns_resolve_name 2 62488 NULL
++dlm_alloc_pagevec_54296 dlm_alloc_pagevec 1 54296 NULL
+kvm_read_nested_guest_page_13337 kvm_read_nested_guest_page 5 13337 NULL
+il_dbgfs_stations_read_21532 il_dbgfs_stations_read 3 21532 NULL
+il3945_ucode_general_stats_read_46111 il3945_ucode_general_stats_read 3 46111 NULL
@@ -86559,10 +88684,9 @@ index 0000000..afebc99
+rxrpc_send_data_21553 rxrpc_send_data 5 21553 NULL
+iwl_dbgfs_status_read_5171 iwl_dbgfs_status_read 3 5171 NULL
+hfcsusb_rx_frame_52745 hfcsusb_rx_frame 3 52745 NULL
-+event_filter_write_56609 event_filter_write 3 56609 NULL
+pn_raw_send_54330 pn_raw_send 2 54330 NULL
+pep_sendmsg_62524 pep_sendmsg 4 62524 NULL
-+insert_dent_65034 insert_dent 7 65034 NULL
++tomoyo_update_policy_40458 tomoyo_update_policy 2 40458 NULL
+sfi_map_memory_5183 sfi_map_memory 1-2 5183 NULL
+iso_sched_alloc_13377 iso_sched_alloc 1 13377 NULL nohasharray
+wep_key_not_found_read_13377 wep_key_not_found_read 3 13377 &iso_sched_alloc_13377
@@ -86607,20 +88731,15 @@ index 0000000..afebc99
+kvm_read_hva_atomic_29848 kvm_read_hva_atomic 3 29848 NULL
+ftrace_write_29551 ftrace_write 3 29551 NULL
+il_dbgfs_chain_noise_read_38044 il_dbgfs_chain_noise_read 3 38044 NULL
-+port_show_regs_5904 port_show_regs 3 5904 NULL
+iscsi_post_host_event_13473 iscsi_post_host_event 4 13473 NULL
+ems_pcmcia_add_card_62627 ems_pcmcia_add_card 2 62627 NULL
-+set_disc_pfs_16270 set_disc_pfs 3 16270 NULL
+mpi_read_raw_data_46248 mpi_read_raw_data 2 46248 NULL
-+sm501_create_subdev_48668 sm501_create_subdev 3-4 48668 NULL nohasharray
-+sys_setgroups_48668 sys_setgroups 1 48668 &sm501_create_subdev_48668
++dev_write_7708 dev_write 3 7708 NULL
+_xfs_buf_alloc_38058 _xfs_buf_alloc 3 38058 NULL
+nsm_create_handle_38060 nsm_create_handle 4 38060 NULL
+atalk_sendmsg_21677 atalk_sendmsg 4 21677 NULL
+ipv6_setsockopt_29871 ipv6_setsockopt 5 29871 NULL
-+ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime_1589 ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 NULL
+sisusb_copy_memory_35016 sisusb_copy_memory 4 35016 NULL
-+alloc_cc770dev_48186 alloc_cc770dev 1 48186 NULL
+lpfc_sli4_queue_alloc_62646 lpfc_sli4_queue_alloc 3 62646 NULL
+alloc_ltalkdev_38071 alloc_ltalkdev 1 38071 NULL
+nf_nat_ftp_46265 nf_nat_ftp 6 46265 NULL
@@ -86635,12 +88754,11 @@ index 0000000..afebc99
+check586_29914 check586 2 29914 NULL
+snd_pcm_oss_write_38108 snd_pcm_oss_write 3 38108 NULL
+pep_alloc_skb_46303 pep_alloc_skb 3 46303 NULL
-+squashfs_read_inode_lookup_table_64739 squashfs_read_inode_lookup_table 4 64739 NULL
+reiserfs_allocate_list_bitmaps_21732 reiserfs_allocate_list_bitmaps 3 21732 NULL
+ioremap_wc_62695 ioremap_wc 1-2 62695 NULL
+pg_read_17276 pg_read 3 17276 NULL
+edt_ft5x06_debugfs_raw_data_read_28002 edt_ft5x06_debugfs_raw_data_read 3 28002 NULL
-+__alloc_extent_buffer_15093 __alloc_extent_buffer 3 15093 NULL
++ep0_read_38095 ep0_read 3 38095 NULL
+batadv_iv_ogm_queue_add_46319 batadv_iv_ogm_queue_add 3 46319 NULL
+__nf_nat_mangle_tcp_packet_21744 __nf_nat_mangle_tcp_packet 8-6 21744 NULL
+ps_pspoll_utilization_read_5361 ps_pspoll_utilization_read 3 5361 NULL
@@ -86653,13 +88771,13 @@ index 0000000..afebc99
+alloc_tio_13564 alloc_tio 3 13564 NULL
+viacam_read_54526 viacam_read 3 54526 NULL
+btrfs_mksubvol_58240 btrfs_mksubvol 3 58240 NULL
-+drm_vmalloc_dma_14550 drm_vmalloc_dma 1 14550 NULL
++tunables_read_36385 tunables_read 3 36385 NULL
++opera1_usb_i2c_msgxfer_64521 opera1_usb_i2c_msgxfer 4 64521 NULL
++iio_debugfs_write_reg_22742 iio_debugfs_write_reg 3 22742 NULL
+read_file_antenna_13574 read_file_antenna 3 13574 NULL
+__ntfs_copy_from_user_iovec_inatomic_38153 __ntfs_copy_from_user_iovec_inatomic 3-4 38153 NULL
-+isr_irqs_read_9181 isr_irqs_read 3 9181 NULL
+setsockopt_54539 setsockopt 5 54539 NULL
+gen_pool_add_21776 gen_pool_add 3 21776 NULL
-+bio_alloc_32095 bio_alloc 2 32095 NULL
+iwl_dbgfs_chain_noise_read_46355 iwl_dbgfs_chain_noise_read 3 46355 NULL
+tty_register_device_4544 tty_register_device 2 4544 NULL
+cache_write_13589 cache_write 3 13589 NULL
@@ -86683,9 +88801,9 @@ index 0000000..afebc99
+ax25_sendmsg_62770 ax25_sendmsg 4 62770 NULL
+rt2x00debug_write_rf_38195 rt2x00debug_write_rf 3 38195 NULL
+fw_iso_buffer_init_54582 fw_iso_buffer_init 3 54582 NULL
-+__alloc_bootmem_node_high_65076 __alloc_bootmem_node_high 2 65076 NULL
++vmalloc_user_32308 vmalloc_user 1 32308 NULL
+get_ucode_user_38202 get_ucode_user 3 38202 NULL
-+rx_rx_tkip_replays_read_60193 rx_rx_tkip_replays_read 3 60193 NULL
++ath6kl_wmi_startscan_cmd_33674 ath6kl_wmi_startscan_cmd 8 33674 NULL
+fuse_file_aio_write_46399 fuse_file_aio_write 4 46399 NULL
+mem_fwlog_free_mem_blks_read_59616 mem_fwlog_free_mem_blks_read 3 59616 NULL
+packet_snd_13634 packet_snd 3 13634 NULL
@@ -86699,18 +88817,17 @@ index 0000000..afebc99
+tracing_total_entries_read_62817 tracing_total_entries_read 3 62817 NULL
+cache_downcall_13666 cache_downcall 3 13666 NULL
+xfs_efi_init_5476 xfs_efi_init 2 5476 NULL
-+acpi_tb_check_xsdt_21862 acpi_tb_check_xsdt 1 21862 NULL
++ubi_leb_write_5478 ubi_leb_write 4-5 5478 NULL
+cifs_security_flags_proc_write_5484 cifs_security_flags_proc_write 3 5484 NULL
-+pwr_missing_bcns_read_25824 pwr_missing_bcns_read 3 25824 NULL
+cp210x_set_config_46447 cp210x_set_config 4 46447 NULL
+sisusbcon_bmove_21873 sisusbcon_bmove 6-5-7 21873 NULL
-+set_bypass_pwup_pfs_7742 set_bypass_pwup_pfs 3 7742 NULL
++debug_debug3_read_56894 debug_debug3_read 3 56894 NULL
+tty_write_5494 tty_write 3 5494 NULL
+iscsi_ping_comp_event_38263 iscsi_ping_comp_event 5 38263 NULL
+tomoyo_update_domain_5498 tomoyo_update_domain 2 5498 NULL
-+ieee80211_if_read_auto_open_plinks_38268 ieee80211_if_read_auto_open_plinks 3 38268 NULL nohasharray
-+mthca_alloc_icm_table_38268 mthca_alloc_icm_table 4-3 38268 &ieee80211_if_read_auto_open_plinks_38268
++rx_fcs_err_read_62844 rx_fcs_err_read 3 62844 NULL
+irq_timeout_read_54653 irq_timeout_read 3 54653 NULL
++teiup_create_43201 teiup_create 3 43201 NULL
+dns_resolver_read_54658 dns_resolver_read 3 54658 NULL
+filldir64_46469 filldir64 3 46469 NULL
+line6_alloc_sysex_buffer_28225 line6_alloc_sysex_buffer 4 28225 NULL nohasharray
@@ -86723,28 +88840,31 @@ index 0000000..afebc99
+spidev_message_5518 spidev_message 3 5518 NULL
+vmemmap_alloc_block_43245 vmemmap_alloc_block 1 43245 NULL
+bio_kmalloc_54672 bio_kmalloc 2 54672 NULL
-+vring_new_virtqueue_54673 vring_new_virtqueue 2 54673 NULL
-+rx_filter_data_filter_read_30098 rx_filter_data_filter_read 3 30098 NULL
-+zd_mac_rx_38296 zd_mac_rx 3 38296 NULL
++ezusb_writememory_45976 ezusb_writememory 4 45976 NULL
++evm_read_key_54674 evm_read_key 3 54674 NULL
++sctp_make_op_error_space_5528 sctp_make_op_error_space 3 5528 NULL
+l2tp_ip6_recvmsg_62874 l2tp_ip6_recvmsg 4 62874 NULL
+qsfp_1_read_21915 qsfp_1_read 3 21915 NULL
-+ieee80211_send_probe_req_38307 ieee80211_send_probe_req 6-4 38307 NULL
++do_proc_readlink_14096 do_proc_readlink 3 14096 NULL
++em28xx_init_isoc_62883 em28xx_init_isoc 4 62883 NULL nohasharray
++aoechr_write_62883 aoechr_write 3 62883 &em28xx_init_isoc_62883
+resize_info_buffer_62889 resize_info_buffer 2 62889 NULL
+if_spi_host_to_card_62890 if_spi_host_to_card 4 62890 NULL
+u32_array_read_2219 u32_array_read 3 2219 NULL
+pin_code_reply_46510 pin_code_reply 4 46510 NULL
+mthca_alloc_cq_buf_46512 mthca_alloc_cq_buf 3 46512 NULL
-+TSS_checkhmac2_40520 TSS_checkhmac2 5-7 40520 NULL
++sys_add_key_61288 sys_add_key 4 61288 NULL
+kmsg_read_46514 kmsg_read 3 46514 NULL
-+brcmu_pkt_buf_get_skb_5556 brcmu_pkt_buf_get_skb 1 5556 NULL
++audit_unpack_string_13748 audit_unpack_string 3 13748 NULL
+isr_rx_headers_read_38325 isr_rx_headers_read 3 38325 NULL
+rfkill_fop_read_54711 rfkill_fop_read 3 54711 NULL
+recv_stream_30138 recv_stream 4 30138 NULL
-+mempool_create_slab_pool_62907 mempool_create_slab_pool 1 62907 NULL
++u_memcpya_30139 u_memcpya 2-3 30139 NULL
+getdqbuf_62908 getdqbuf 1 62908 NULL
+bdx_rxdb_create_46525 bdx_rxdb_create 1 46525 NULL
+pwr_connection_out_of_sync_read_35061 pwr_connection_out_of_sync_read 3 35061 NULL
-+mtd_device_parse_register_5024 mtd_device_parse_register 5 5024 NULL
++_add_sg_continuation_descriptor_54721 _add_sg_continuation_descriptor 3 54721 NULL
++fc_frame_alloc_fill_59394 fc_frame_alloc_fill 2 59394 NULL
+fir16_create_5574 fir16_create 3 5574 NULL
+ieee802154_alloc_device_13767 ieee802154_alloc_device 1 13767 NULL
+pt_write_40159 pt_write 3 40159 NULL
@@ -86753,6 +88873,8 @@ index 0000000..afebc99
+fb_sys_read_13778 fb_sys_read 3 13778 NULL
+oz_ep_alloc_5587 oz_ep_alloc 2 5587 NULL
+kzalloc_54740 kzalloc 1 54740 NULL
++ipath_reg_phys_mr_23918 ipath_reg_phys_mr 3 23918 NULL nohasharray
++mpihelp_mul_karatsuba_case_23918 mpihelp_mul_karatsuba_case 5-3 23918 &ipath_reg_phys_mr_23918
+do_msgrcv_5590 do_msgrcv 4 5590 NULL
+wep_iv_read_54744 wep_iv_read 3 54744 NULL
+link_send_sections_long_46556 link_send_sections_long 4 46556 NULL
@@ -86765,11 +88887,11 @@ index 0000000..afebc99
+rxpipe_descr_host_int_trig_rx_data_read_22001 rxpipe_descr_host_int_trig_rx_data_read 3 22001 NULL nohasharray
+compat_rw_copy_check_uvector_22001 compat_rw_copy_check_uvector 3 22001 &rxpipe_descr_host_int_trig_rx_data_read_22001
+drm_property_create_bitmask_30195 drm_property_create_bitmask 5 30195 NULL
-+serverworks_create_gatt_pages_46582 serverworks_create_gatt_pages 1 46582 NULL
++dn_sendmsg_38390 dn_sendmsg 4 38390 NULL
+usblp_ioctl_30203 usblp_ioctl 2 30203 NULL
+hsi_register_board_info_13820 hsi_register_board_info 2 13820 NULL
+hidp_output_raw_report_5629 hidp_output_raw_report 3 5629 NULL
-+snd_compr_write_data_46592 snd_compr_write_data 3 46592 NULL
++nfs_idmap_request_key_30208 nfs_idmap_request_key 3 30208 NULL
+read_4k_modal_eeprom_30212 read_4k_modal_eeprom 3 30212 NULL
+flexcop_device_kmalloc_54793 flexcop_device_kmalloc 1 54793 NULL
+snd_ac97_pcm_assign_30218 snd_ac97_pcm_assign 2 30218 NULL
@@ -86794,9 +88916,9 @@ index 0000000..afebc99
+__vb2_perform_fileio_63033 __vb2_perform_fileio 3 63033 NULL
+pipeline_defrag_to_csum_swi_read_63037 pipeline_defrag_to_csum_swi_read 3 63037 NULL
+get_arg_5694 get_arg 3 5694 NULL
-+av7110_ipack_init_46655 av7110_ipack_init 2 46655 NULL
++isr_pci_pm_read_30271 isr_pci_pm_read 3 30271 NULL
+ufx_ops_write_54848 ufx_ops_write 3 54848 NULL
-+scsi_host_alloc_63041 scsi_host_alloc 2 63041 NULL
++compat_readv_30273 compat_readv 3 30273 NULL
+printer_read_54851 printer_read 3 54851 NULL
+mem_rw_22085 mem_rw 3 22085 NULL
+i915_min_freq_read_38470 i915_min_freq_read 3 38470 NULL
@@ -86818,54 +88940,56 @@ index 0000000..afebc99
+dev_names_read_38509 dev_names_read 3 38509 NULL
+iscsi_create_iface_38510 iscsi_create_iface 5 38510 NULL
+sep_prepare_input_output_dma_table_in_dcb_63087 sep_prepare_input_output_dma_table_in_dcb 4-5-2-3 63087 NULL
-+alloc_page_cgroup_2919 alloc_page_cgroup 1 2919 NULL
++get_packet_5747 get_packet 3 5747 NULL
+ieee80211_if_read_dot11MeshForwarding_13940 ieee80211_if_read_dot11MeshForwarding 3 13940 NULL
+drm_malloc_ab_16831 drm_malloc_ab 1-2 16831 NULL
+event_rx_mismatch_read_38518 event_rx_mismatch_read 3 38518 NULL
+iwl_dbgfs_protection_mode_read_13943 iwl_dbgfs_protection_mode_read 3 13943 NULL
+ieee80211_if_read_min_discovery_timeout_13946 ieee80211_if_read_min_discovery_timeout 3 13946 NULL
-+sys_msgrcv_959 sys_msgrcv 3 959 NULL
++erst_dbg_write_46715 erst_dbg_write 3 46715 NULL
+ath6kl_lrssi_roam_read_61022 ath6kl_lrssi_roam_read 3 61022 NULL
+lpfc_idiag_queacc_read_13950 lpfc_idiag_queacc_read 3 13950 NULL
+xfs_buf_get_uncached_51477 xfs_buf_get_uncached 2 51477 NULL
+iscsi_pool_init_54913 iscsi_pool_init 2-4 54913 NULL
+_l2_alloc_skb_11883 _l2_alloc_skb 1 11883 NULL
+resource_from_user_30341 resource_from_user 3 30341 NULL
++scsi_dispatch_cmd_entry_49848 scsi_dispatch_cmd_entry 3 49848 NULL
++sound_write_5102 sound_write 3 5102 NULL
+pn533_dep_link_up_22154 pn533_dep_link_up 5 22154 NULL
+iwl_dbgfs_sensitivity_read_63116 iwl_dbgfs_sensitivity_read 3 63116 NULL
+irq_domain_add_simple_46734 irq_domain_add_simple 2 46734 NULL
+sctp_setsockopt_autoclose_5775 sctp_setsockopt_autoclose 3 5775 NULL
+__vmalloc_node_flags_30352 __vmalloc_node_flags 1 30352 NULL
+btrfs_discard_extent_38547 btrfs_discard_extent 2 38547 NULL
-+esp_alloc_tmp_40558 esp_alloc_tmp 3-2 40558 NULL
++tx_frag_init_called_read_48377 tx_frag_init_called_read 3 48377 NULL
+com90xx_found_13974 com90xx_found 3 13974 NULL
+compat_sys_writev_5784 compat_sys_writev 3 5784 NULL
+qcam_read_13977 qcam_read 3 13977 NULL
+__vxge_hw_blockpool_malloc_5786 __vxge_hw_blockpool_malloc 2 5786 NULL
-+__kfifo_alloc_22173 __kfifo_alloc 2-3 22173 NULL
++dvb_demux_read_13981 dvb_demux_read 3 13981 NULL
+virtblk_add_buf_wait_54943 virtblk_add_buf_wait 3-4 54943 NULL
-+ib_send_cm_rtu_63138 ib_send_cm_rtu 3 63138 NULL
++wl12xx_cmd_build_probe_req_54946 wl12xx_cmd_build_probe_req 6-8 54946 NULL
+irda_sendmsg_dgram_38563 irda_sendmsg_dgram 4 38563 NULL
+il4965_rs_sta_dbgfs_scale_table_read_38564 il4965_rs_sta_dbgfs_scale_table_read 3 38564 NULL
++generic_readlink_32654 generic_readlink 3 32654 NULL
+ieee80211_bss_info_update_13991 ieee80211_bss_info_update 4 13991 NULL
+sys_get_mempolicy_30379 sys_get_mempolicy 3 30379 NULL
-+mangle_sdp_packet_30381 mangle_sdp_packet 10 30381 NULL
-+hest_ghes_dev_register_46766 hest_ghes_dev_register 1 46766 NULL
++iwl_dbgfs_ucode_rx_stats_read_58023 iwl_dbgfs_ucode_rx_stats_read 3 58023 NULL
++skb_copy_datagram_iovec_5806 skb_copy_datagram_iovec 2-4 5806 NULL
+wacom_set_device_mode_26280 wacom_set_device_mode 3 26280 NULL
-+setkey_unaligned_39474 setkey_unaligned 3 39474 NULL
-+l2up_create_6430 l2up_create 3 6430 NULL
-+c4_add_card_54968 c4_add_card 3 54968 NULL
++trace_options_core_read_47390 trace_options_core_read 3 47390 NULL
++int_hw_irq_en_46776 int_hw_irq_en 3 46776 NULL
+c4iw_init_resource_30393 c4iw_init_resource 2-3 30393 NULL
-+dgrp_net_write_47392 dgrp_net_write 3 47392 NULL
-+cosa_net_setup_rx_38594 cosa_net_setup_rx 2 38594 NULL
++__alloc_bootmem_node_nopanic_6432 __alloc_bootmem_node_nopanic 2 6432 NULL
++__proc_file_read_54978 __proc_file_read 3 54978 NULL
+concat_writev_21451 concat_writev 3 21451 NULL
-+_rtl92s_firmware_downloadcode_14021 _rtl92s_firmware_downloadcode 3 14021 NULL
++smk_write_revoke_subj_63173 smk_write_revoke_subj 3 63173 NULL
+_queue_data_54983 _queue_data 4 54983 NULL
+_sys_packet_req_46793 _sys_packet_req 4 46793 NULL
-+spidev_compat_ioctl_63778 spidev_compat_ioctl 2 63778 NULL
++pfkey_sendmsg_47394 pfkey_sendmsg 4 47394 NULL
+extend_netdev_table_21453 extend_netdev_table 2 21453 NULL
+rfcomm_sock_recvmsg_22227 rfcomm_sock_recvmsg 4 22227 NULL
-+dvb_usercopy_14036 dvb_usercopy 2 14036 NULL
++vb2_fop_write_30420 vb2_fop_write 3 30420 NULL
+ceph_msg_new_5846 ceph_msg_new 2 5846 NULL
+ixgb_check_copybreak_5847 ixgb_check_copybreak 3 5847 NULL
+setup_req_5848 setup_req 3 5848 NULL
@@ -86873,11 +88997,12 @@ index 0000000..afebc99
+rx_filter_max_arp_queue_dep_read_5851 rx_filter_max_arp_queue_dep_read 3 5851 NULL
+rds_ib_inc_copy_to_user_55007 rds_ib_inc_copy_to_user 3 55007 NULL
+alloc_ctrl_packet_44667 alloc_ctrl_packet 1 44667 NULL
-+icn_writecmd_38629 icn_writecmd 2 38629 NULL
++rbd_create_rw_ops_55297 rbd_create_rw_ops 1 55297 NULL
++compat_sys_move_pages_5861 compat_sys_move_pages 2 5861 NULL
+cx231xx_v4l2_read_55014 cx231xx_v4l2_read 3 55014 NULL
-+xfs_iroot_realloc_46826 xfs_iroot_realloc 2 46826 NULL
++sta_agg_status_read_14058 sta_agg_status_read 3 14058 NULL
+compat_process_vm_rw_22254 compat_process_vm_rw 3-5 22254 NULL
-+error_error_null_Frame_tx_start_read_55024 error_error_null_Frame_tx_start_read 3 55024 NULL
++ext2_readpages_38640 ext2_readpages 4 38640 NULL
+cma_create_area_38642 cma_create_area 2 38642 NULL
+audit_init_entry_38644 audit_init_entry 1 38644 NULL
+sriov_enable_59689 sriov_enable 2 59689 NULL
@@ -86885,80 +89010,79 @@ index 0000000..afebc99
+shmem_pwrite_fast_46842 shmem_pwrite_fast 3 46842 NULL
+tx_tx_template_programmed_read_30461 tx_tx_template_programmed_read 3 30461 NULL
+mmc_send_cxd_data_38655 mmc_send_cxd_data 5 38655 NULL
-+__btrfs_direct_write_22273 __btrfs_direct_write 4 22273 NULL
++zoran_ioctl_30465 zoran_ioctl 2 30465 NULL
+tcp_manip_pkt_16563 tcp_manip_pkt 4 16563 NULL
+qla2x00_adjust_sdev_qdepth_up_20097 qla2x00_adjust_sdev_qdepth_up 2 20097 NULL
+nouveau_instmem_create__38664 nouveau_instmem_create_ 4 38664 NULL
+ieee80211_mgmt_tx_46860 ieee80211_mgmt_tx 9 46860 NULL
-+do_proc_readlink_14096 do_proc_readlink 3 14096 NULL
++port_show_regs_5904 port_show_regs 3 5904 NULL
+nvme_alloc_queue_46865 nvme_alloc_queue 3 46865 NULL
+ptp_read_63251 ptp_read 4 63251 NULL
-+adu_write_30487 adu_write 3 30487 NULL
++uhci_debug_read_5911 uhci_debug_read 3 5911 NULL
+compat_sys_pselect6_14105 compat_sys_pselect6 1 14105 NULL
-+__netdev_alloc_skb_ip_align_55067 __netdev_alloc_skb_ip_align 2 55067 NULL
++iscsit_dump_data_payload_38683 iscsit_dump_data_payload 2 38683 NULL
+__tun_chr_ioctl_22300 __tun_chr_ioctl 4 22300 NULL
++stk_allocate_buffers_16291 stk_allocate_buffers 2 16291 NULL
+mesh_table_alloc_22305 mesh_table_alloc 1 22305 NULL
+ttm_bo_kmap_ttm_5922 ttm_bo_kmap_ttm 3 5922 NULL
+o2hb_debug_read_37851 o2hb_debug_read 3 37851 NULL
+bitmap_storage_alloc_55077 bitmap_storage_alloc 2 55077 NULL
+iscsi_iser_recv_41948 iscsi_iser_recv 4 41948 NULL
+lbs_highsnr_read_5931 lbs_highsnr_read 3 5931 NULL
-+udpv6_sendmsg_22316 udpv6_sendmsg 4 22316 NULL
-+ps_poll_ps_poll_timeouts_read_5934 ps_poll_ps_poll_timeouts_read 3 5934 NULL
-+ixgbe_dbg_reg_ops_write_46895 ixgbe_dbg_reg_ops_write 3 46895 NULL
++em28xx_alloc_isoc_46892 em28xx_alloc_isoc 4 46892 NULL
++read_dma_55086 read_dma 3 55086 NULL
++isr_irqs_read_9181 isr_irqs_read 3 9181 NULL
+dwc3_testmode_write_30516 dwc3_testmode_write 3 30516 NULL
+edac_device_alloc_ctl_info_5941 edac_device_alloc_ctl_info 1 5941 NULL
-+sisusbcon_scroll_area_25899 sisusbcon_scroll_area 4-3 25899 NULL
+ntfs_rl_replace_14136 ntfs_rl_replace 2-4 14136 NULL
+ip_send_unicast_reply_38714 ip_send_unicast_reply 6 38714 NULL
+tcp_collapse_63294 tcp_collapse 6-5 63294 NULL
+alloc_trace_probe_38720 alloc_trace_probe 6 38720 NULL
+isdn_ppp_ccp_xmit_reset_63297 isdn_ppp_ccp_xmit_reset 6 63297 NULL
-+mgmt_device_found_14146 mgmt_device_found 10 14146 NULL
++rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read_55106 rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 NULL
+tipc_subseq_alloc_5957 tipc_subseq_alloc 1 5957 NULL
+em_canid_change_14150 em_canid_change 3 14150 NULL
-+raid5_resize_63306 raid5_resize 2 63306 NULL
++tracing_ctrl_read_46922 tracing_ctrl_read 3 46922 NULL
+gsm_dlci_data_14155 gsm_dlci_data 3 14155 NULL
+fb_write_46924 fb_write 3 46924 NULL
-+ts_read_44687 ts_read 3 44687 NULL
++btmrvl_curpsmode_read_46939 btmrvl_curpsmode_read 3 46939 NULL
+wlcore_alloc_hw_22365 wlcore_alloc_hw 1 22365 NULL
+crypto_ahash_setkey_55134 crypto_ahash_setkey 3 55134 NULL
+br_send_bpdu_29669 br_send_bpdu 3 29669 NULL
-+filldir_55137 filldir 3 55137 NULL
++disk_expand_part_tbl_30561 disk_expand_part_tbl 2 30561 NULL
+evdev_ioctl_22371 evdev_ioctl 2 22371 NULL
+__sctp_setsockopt_connectx_46949 __sctp_setsockopt_connectx 3 46949 NULL
-+qla4xxx_post_aen_work_46953 qla4xxx_post_aen_work 3 46953 NULL
++udf_readpages_38761 udf_readpages 4 38761 NULL
+reada_add_block_54247 reada_add_block 2 54247 NULL
+ieee80211_if_read_uapsd_queues_55150 ieee80211_if_read_uapsd_queues 3 55150 NULL
+proc_info_read_63344 proc_info_read 3 63344 NULL
-+jffs2_do_link_42048 jffs2_do_link 6 42048 NULL
+pep_indicate_38611 pep_indicate 5 38611 NULL
+set_le_30581 set_le 4 30581 NULL
-+write_62671 write 3 62671 NULL
+alloc_large_system_hash_22391 alloc_large_system_hash 2 22391 NULL
-+iwl_dbgfs_thermal_throttling_read_38779 iwl_dbgfs_thermal_throttling_read 3 38779 NULL
++btmrvl_psmode_read_22395 btmrvl_psmode_read 3 22395 NULL
+alloc_private_22399 alloc_private 2 22399 NULL
-+mgmt_pending_add_46976 mgmt_pending_add 5 46976 NULL
-+fc_frame_alloc_fill_59394 fc_frame_alloc_fill 2 59394 NULL
++snd_gus_dram_write_38784 snd_gus_dram_write 4 38784 NULL
++ps_upsd_max_sptime_read_63362 ps_upsd_max_sptime_read 3 63362 NULL
+zoran_write_22404 zoran_write 3 22404 NULL
+dma_tx_errors_read_46060 dma_tx_errors_read 3 46060 NULL
-+sys_kexec_load_14222 sys_kexec_load 2 14222 NULL
++idmouse_read_63374 idmouse_read 3 63374 NULL
+queue_reply_22416 queue_reply 3 22416 NULL
+sgl_map_user_pages_30610 sgl_map_user_pages 2 30610 NULL
+sel_write_bool_46996 sel_write_bool 3 46996 NULL
-+sound_write_5102 sound_write 3 5102 NULL
++ntfs_rl_append_6037 ntfs_rl_append 2-4 6037 NULL
++dfs_global_file_read_7787 dfs_global_file_read 3 7787 NULL
+ttm_bo_io_47000 ttm_bo_io 5 47000 NULL
+ieee80211_if_write_uapsd_max_sp_len_14233 ieee80211_if_write_uapsd_max_sp_len 3 14233 NULL
+sel_write_relabel_55195 sel_write_relabel 3 55195 NULL
-+blk_rq_map_kern_47004 blk_rq_map_kern 4 47004 NULL
++edac_pci_alloc_ctl_info_63388 edac_pci_alloc_ctl_info 1 63388 NULL
+ipv6_renew_option_38813 ipv6_renew_option 3 38813 NULL
+sched_feat_write_55202 sched_feat_write 3 55202 NULL
+dma_declare_coherent_memory_14244 dma_declare_coherent_memory 4-2 14244 NULL
-+macvtap_sendmsg_30629 macvtap_sendmsg 4 30629 NULL
++snd_soc_hw_bulk_write_raw_14245 snd_soc_hw_bulk_write_raw 4 14245 NULL
+ht40allow_map_read_55209 ht40allow_map_read 3 55209 NULL nohasharray
+isdn_net_ciscohdlck_alloc_skb_55209 isdn_net_ciscohdlck_alloc_skb 2 55209 &ht40allow_map_read_55209
+compat_raw_setsockopt_30634 compat_raw_setsockopt 5 30634 NULL
-+scsi_dispatch_cmd_entry_49848 scsi_dispatch_cmd_entry 3 49848 NULL
++sys_select_38827 sys_select 1 38827 NULL
+rxpipe_missed_beacon_host_int_trig_rx_data_read_63405 rxpipe_missed_beacon_host_int_trig_rx_data_read 3 63405 NULL
+do_raw_setsockopt_55215 do_raw_setsockopt 5 55215 NULL
+cx231xx_init_bulk_47024 cx231xx_init_bulk 3-2 47024 NULL
@@ -86966,10 +89090,10 @@ index 0000000..afebc99
+__hwahc_op_set_ptk_36510 __hwahc_op_set_ptk 5 36510 NULL
+gntdev_alloc_map_35145 gntdev_alloc_map 2 35145 NULL
+compat_udp_setsockopt_38840 compat_udp_setsockopt 5 38840 NULL
-+sctp_setsockopt_connectx_6073 sctp_setsockopt_connectx 3 6073 NULL
++handle_received_packet_22457 handle_received_packet 3 22457 NULL
+ath6kl_connect_event_14267 ath6kl_connect_event 7-8-9 14267 NULL
+write_head_30481 write_head 4 30481 NULL
-+tipc_port_reject_sections_55229 tipc_port_reject_sections 5 55229 NULL
++mem_cgroup_read_22461 mem_cgroup_read 5 22461 NULL
+set_dis_bypass_pfs_47038 set_dis_bypass_pfs 3 47038 NULL
+add_numbered_child_14273 add_numbered_child 5 14273 NULL
+l2cap_sock_sendmsg_63427 l2cap_sock_sendmsg 4 63427 NULL
@@ -86978,10 +89102,10 @@ index 0000000..afebc99
+register_unifi_sdio_55239 register_unifi_sdio 2 55239 NULL
+ath6kl_wmi_get_new_buf_52304 ath6kl_wmi_get_new_buf 1 52304 NULL
+agp_remap_30665 agp_remap 2 30665 NULL
-+snd_seq_oss_readq_new_14283 snd_seq_oss_readq_new 2 14283 NULL
++interfaces_38859 interfaces 2 38859 NULL
+memcpy_fromiovec_55247 memcpy_fromiovec 3 55247 NULL
+nfsd_symlink_63442 nfsd_symlink 6 63442 NULL
-+__get_vm_area_node_55305 __get_vm_area_node 1 55305 NULL
++ieee80211_if_read_dot11MeshHWMPpreqMinInterval_24208 ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 NULL
+cache_write_procfs_22491 cache_write_procfs 3 22491 NULL
+qc_capture_19298 qc_capture 3 19298 NULL
+read_default_ldt_14302 read_default_ldt 2 14302 NULL
@@ -86990,7 +89114,7 @@ index 0000000..afebc99
+pipeline_dec_packet_in_read_47076 pipeline_dec_packet_in_read 3 47076 NULL
+rtl_port_map_2385 rtl_port_map 1-2 2385 NULL
+dccp_setsockopt_ccid_30701 dccp_setsockopt_ccid 4 30701 NULL
-+scsi_deactivate_tcq_47086 scsi_deactivate_tcq 2 47086 NULL
++dbgfs_state_38894 dbgfs_state 3 38894 NULL
+sel_commit_bools_write_46077 sel_commit_bools_write 3 46077 NULL
+snd_info_entry_write_63474 snd_info_entry_write 3 63474 NULL
+nouveau_parent_create__6131 nouveau_parent_create_ 7 6131 NULL
@@ -86998,11 +89122,12 @@ index 0000000..afebc99
+rx_streaming_interval_read_55291 rx_streaming_interval_read 3 55291 NULL
+reada_find_extent_63486 reada_find_extent 2 63486 NULL
+read_kcore_63488 read_kcore 3 63488 NULL
-+rbd_create_rw_ops_55297 rbd_create_rw_ops 1 55297 NULL
-+sel_write_load_63830 sel_write_load 3 63830 NULL
++lbs_debugfs_read_30721 lbs_debugfs_read 3 30721 NULL
++__skb_cow_39254 __skb_cow 2 39254 NULL
+gsm_control_modem_55303 gsm_control_modem 3 55303 NULL
-+p9_client_zc_rpc_14345 p9_client_zc_rpc 7 14345 NULL
++__get_vm_area_node_55305 __get_vm_area_node 1 55305 NULL
+ffs_epfile_read_18775 ffs_epfile_read 3 18775 NULL
++rsc_mgr_init_16299 rsc_mgr_init 3 16299 NULL
+ivtv_copy_buf_to_user_6159 ivtv_copy_buf_to_user 4 6159 NULL
+pskb_may_pull_22546 pskb_may_pull 2 22546 NULL
+mousedev_read_47123 mousedev_read 3 47123 NULL
@@ -87017,7 +89142,7 @@ index 0000000..afebc99
+sctp_datamsg_from_user_55342 sctp_datamsg_from_user 4 55342 NULL
+cxio_init_resource_fifo_random_47151 cxio_init_resource_fifo_random 3 47151 NULL
+persistent_ram_iomap_47156 persistent_ram_iomap 1-2 47156 NULL
-+tcf_csum_ipv4_udp_30777 tcf_csum_ipv4_udp 4 30777 NULL
++ath6kl_regdump_read_14393 ath6kl_regdump_read 3 14393 NULL
+__ath6kl_wmi_send_mgmt_cmd_38971 __ath6kl_wmi_send_mgmt_cmd 7 38971 NULL
+__hidp_send_ctrl_message_28303 __hidp_send_ctrl_message 4 28303 NULL
+rs_sta_dbgfs_rate_scale_data_read_47165 rs_sta_dbgfs_rate_scale_data_read 3 47165 NULL
@@ -87035,9 +89160,9 @@ index 0000000..afebc99
+__send_to_port_55383 __send_to_port 3 55383 NULL
+rproc_alloc_63577 rproc_alloc 5 63577 NULL
+nf_nat_ipv4_manip_pkt_55387 nf_nat_ipv4_manip_pkt 2 55387 NULL
-+t4vf_pktgl_to_skb_39005 t4vf_pktgl_to_skb 2 39005 NULL
++smk_read_doi_30813 smk_read_doi 3 30813 NULL
+f_hidg_read_6238 f_hidg_read 3 6238 NULL
-+vmw_execbuf_process_22885 vmw_execbuf_process 5 22885 NULL
++proc_pid_attr_write_63845 proc_pid_attr_write 3 63845 NULL
+sctp_getsockopt_delayed_ack_9232 sctp_getsockopt_delayed_ack 2 9232 NULL
+get_nodes_39012 get_nodes 3 39012 NULL
+fbcon_prepare_logo_6246 fbcon_prepare_logo 5 6246 NULL
@@ -87051,24 +89176,24 @@ index 0000000..afebc99
+iwl_dbgfs_calib_disabled_read_22649 iwl_dbgfs_calib_disabled_read 3 22649 NULL
+_zd_iowrite32v_async_locked_39034 _zd_iowrite32v_async_locked 3 39034 NULL
+sctp_setsockopt_auth_chunk_30843 sctp_setsockopt_auth_chunk 3 30843 NULL
-+ttm_bo_ioremap_31082 ttm_bo_ioremap 2-3 31082 NULL
++read_oldmem_55658 read_oldmem 3 55658 NULL
+tx_tx_start_null_frame_read_6281 tx_tx_start_null_frame_read 3 6281 NULL
+xenbus_file_write_6282 xenbus_file_write 3 6282 NULL
+options_write_47243 options_write 3 47243 NULL
+module_alloc_63630 module_alloc 1 63630 NULL
-+ntfs_malloc_nofs_nofail_63631 ntfs_malloc_nofs_nofail 1 63631 NULL
-+dlm_alloc_pagevec_54296 dlm_alloc_pagevec 1 54296 NULL
++alloc_skb_55439 alloc_skb 1 55439 NULL
++nf_nat_ipv6_manip_pkt_6289 nf_nat_ipv6_manip_pkt 2 6289 NULL
+portcntrs_1_read_47253 portcntrs_1_read 3 47253 NULL
+ieee80211_if_read_dot11MeshGateAnnouncementProtocol_14486 ieee80211_if_read_dot11MeshGateAnnouncementProtocol 3 14486 NULL
+ubifs_leb_write_22679 ubifs_leb_write 4-5 22679 NULL
-+l2tp_ip_recvmsg_22681 l2tp_ip_recvmsg 4 22681 NULL
++nf_nat_sack_adjust_6297 nf_nat_sack_adjust 2 6297 NULL
+proc_loginuid_write_63648 proc_loginuid_write 3 63648 NULL
+mid_get_vbt_data_r10_6308 mid_get_vbt_data_r10 2 6308 NULL
+vmemmap_alloc_block_buf_61126 vmemmap_alloc_block_buf 1 61126 NULL
-+ValidateDSDParamsChecksum_63654 ValidateDSDParamsChecksum 3 63654 NULL
++__vxge_hw_channel_allocate_55462 __vxge_hw_channel_allocate 3 55462 NULL
+pn_recvmsg_30887 pn_recvmsg 4 30887 NULL
+rx_rx_timeout_wa_read_50204 rx_rx_timeout_wa_read 3 50204 NULL
-+ablkcipher_next_slow_47274 ablkcipher_next_slow 4-3 47274 NULL
++hidraw_ioctl_63658 hidraw_ioctl 2 63658 NULL
+ocfs2_debug_read_14507 ocfs2_debug_read 3 14507 NULL
+lbs_threshold_read_21046 lbs_threshold_read 5 21046 NULL
+tty_audit_log_47280 tty_audit_log 8 47280 NULL
@@ -87078,25 +89203,24 @@ index 0000000..afebc99
+vbi_read_63673 vbi_read 3 63673 NULL
+tun_get_user_39099 tun_get_user 4 39099 NULL
+i2o_pool_alloc_55485 i2o_pool_alloc 4 55485 NULL
-+brcmf_sdbrcm_read_control_22721 brcmf_sdbrcm_read_control 3 22721 NULL
++alloc_tty_driver_63681 alloc_tty_driver 1 63681 NULL
+read_flush_pipefs_20171 read_flush_pipefs 3 20171 NULL
+tx_internal_desc_overflow_read_47300 tx_internal_desc_overflow_read 3 47300 NULL
+long_retry_limit_read_59766 long_retry_limit_read 3 59766 NULL
+nfc_hci_hcp_message_tx_14534 nfc_hci_hcp_message_tx 6 14534 NULL
+iommu_map_mmio_space_30919 iommu_map_mmio_space 1 30919 NULL
-+dataflash_read_user_otp_14536 dataflash_read_user_otp 2-3 14536 NULL nohasharray
-+ep0_write_14536 ep0_write 3 14536 &dataflash_read_user_otp_14536
++ep0_write_14536 ep0_write 3 14536 NULL nohasharray
++dataflash_read_user_otp_14536 dataflash_read_user_otp 2-3 14536 &ep0_write_14536
+dvb_ringbuffer_pkt_read_user_4303 dvb_ringbuffer_pkt_read_user 2-3-5 4303 NULL
+cx18_copy_buf_to_user_22735 cx18_copy_buf_to_user 4 22735 NULL
+ax25_output_22736 ax25_output 2 22736 NULL
+__kfifo_to_user_r_39123 __kfifo_to_user_r 3 39123 NULL
+l2cap_send_cmd_14548 l2cap_send_cmd 4 14548 NULL
+picolcd_debug_eeprom_read_14549 picolcd_debug_eeprom_read 3 14549 NULL
-+iio_debugfs_write_reg_22742 iio_debugfs_write_reg 3 22742 NULL
++drm_vmalloc_dma_14550 drm_vmalloc_dma 1 14550 NULL
+cfpkt_pad_trail_55511 cfpkt_pad_trail 2 55511 NULL nohasharray
+tx_tx_done_int_template_read_55511 tx_tx_done_int_template_read 3 55511 &cfpkt_pad_trail_55511
+cmtp_add_msgpart_9252 cmtp_add_msgpart 4 9252 NULL
-+xfs_iext_add_indirect_multi_32400 xfs_iext_add_indirect_multi 3 32400 NULL
+sctp_setsockopt_rtoinfo_30941 sctp_setsockopt_rtoinfo 3 30941 NULL
+nouveau_object_create__63715 nouveau_object_create_ 5 63715 NULL
+hid_input_report_32458 hid_input_report 4 32458 NULL
@@ -87113,20 +89237,22 @@ index 0000000..afebc99
+ieee80211_if_read_dot11MeshHoldingTimeout_47356 ieee80211_if_read_dot11MeshHoldingTimeout 3 47356 NULL
+idmap_pipe_downcall_14591 idmap_pipe_downcall 3 14591 NULL
+selinux_secctx_to_secid_63744 selinux_secctx_to_secid 2 63744 NULL
++isdn_add_channels_40905 isdn_add_channels 3 40905 NULL
+bt_skb_alloc_6404 bt_skb_alloc 1 6404 NULL
-+vmw_kms_present_38130 vmw_kms_present 9 38130 NULL
++get_info_55681 get_info 3 55681 NULL
+setkey_14987 setkey 3 14987 NULL
+__bio_map_kern_47379 __bio_map_kern 3 47379 NULL
+init_list_set_39188 init_list_set 2-3 39188 NULL
+ubi_more_update_data_39189 ubi_more_update_data 4 39189 NULL
+snd_pcm_oss_read1_63771 snd_pcm_oss_read1 3 63771 NULL
-+trace_options_core_read_47390 trace_options_core_read 3 47390 NULL
++l2up_create_6430 l2up_create 3 6430 NULL
+ipr_change_queue_depth_6431 ipr_change_queue_depth 2 6431 NULL
-+__alloc_bootmem_node_nopanic_6432 __alloc_bootmem_node_nopanic 2 6432 NULL
-+pfkey_sendmsg_47394 pfkey_sendmsg 4 47394 NULL
++dgrp_net_write_47392 dgrp_net_write 3 47392 NULL
++spidev_compat_ioctl_63778 spidev_compat_ioctl 2 63778 NULL
+add_partition_55588 add_partition 2 55588 NULL
+lbs_host_sleep_read_31013 lbs_host_sleep_read 3 31013 NULL
-+read_file_disable_ani_6536 read_file_disable_ani 3 6536 NULL
++snd_pcm_aio_read_13900 snd_pcm_aio_read 3 13900 NULL
++depth_read_31112 depth_read 3 31112 NULL
+macvtap_put_user_55609 macvtap_put_user 4 55609 NULL
+ivtv_v4l2_write_39226 ivtv_v4l2_write 3 39226 NULL
+selinux_setprocattr_55611 selinux_setprocattr 4 55611 NULL
@@ -87144,15 +89270,16 @@ index 0000000..afebc99
+r128_compat_ioctl_39250 r128_compat_ioctl 2 39250 NULL nohasharray
+pwr_cont_miss_bcns_spread_read_39250 pwr_cont_miss_bcns_spread_read 3 39250 &r128_compat_ioctl_39250
+compat_sys_mq_timedsend_31060 compat_sys_mq_timedsend 3 31060 NULL
-+__skb_cow_39254 __skb_cow 2 39254 NULL
++sel_write_load_63830 sel_write_load 3 63830 NULL
+lbs_failcount_read_31063 lbs_failcount_read 3 31063 NULL
+pipeline_enc_tx_stat_fifo_int_read_14680 pipeline_enc_tx_stat_fifo_int_read 3 14680 NULL
++bnx2_nvram_write_7790 bnx2_nvram_write 4-2 7790 NULL
+dvb_dmxdev_set_buffer_size_55643 dvb_dmxdev_set_buffer_size 2 55643 NULL
+tsi148_master_set_14685 tsi148_master_set 4 14685 NULL
+ath6kl_wmi_set_appie_cmd_39266 ath6kl_wmi_set_appie_cmd 5 39266 NULL
+probe_bios_17467 probe_bios 1 17467 NULL
-+proc_pid_attr_write_63845 proc_pid_attr_write 3 63845 NULL
-+read_oldmem_55658 read_oldmem 3 55658 NULL
++vmw_execbuf_process_22885 vmw_execbuf_process 5 22885 NULL
++ttm_bo_ioremap_31082 ttm_bo_ioremap 2-3 31082 NULL
+mei_read_6507 mei_read 3 6507 NULL
+lpfc_idiag_queinfo_read_55662 lpfc_idiag_queinfo_read 3 55662 NULL
+mdc800_device_read_22896 mdc800_device_read 3 22896 NULL
@@ -87162,11 +89289,10 @@ index 0000000..afebc99
+SetArea_50835 SetArea 4 50835 NULL
+tpm_read_50344 tpm_read 3 50344 NULL
+newpart_47485 newpart 6 47485 NULL
-+get_info_55681 get_info 3 55681 NULL
-+alloc_apertures_56561 alloc_apertures 1 56561 NULL
++jffs2_do_link_42048 jffs2_do_link 6 42048 NULL
+compat_sys_get_mempolicy_31109 compat_sys_get_mempolicy 3 31109 NULL
+core_sys_select_47494 core_sys_select 1 47494 NULL
-+depth_read_31112 depth_read 3 31112 NULL
++read_file_disable_ani_6536 read_file_disable_ani 3 6536 NULL
+sisusb_write_mem_bulk_29678 sisusb_write_mem_bulk 4 29678 NULL
+__vmalloc_node_39308 __vmalloc_node 1 39308 NULL
+libfc_host_alloc_7917 libfc_host_alloc 2 7917 NULL
@@ -87175,13 +89301,14 @@ index 0000000..afebc99
+rndis_set_oid_6547 rndis_set_oid 4 6547 NULL
+wdm_read_6549 wdm_read 3 6549 NULL
+init_map_ipmac_63896 init_map_ipmac 4-3 63896 NULL
++tipc_multicast_49144 tipc_multicast 5 49144 NULL
+nfs4_realloc_slot_table_22859 nfs4_realloc_slot_table 2 22859 NULL
+fb_alloc_cmap_6554 fb_alloc_cmap 2 6554 NULL
+xhci_alloc_stream_info_63902 xhci_alloc_stream_info 3 63902 NULL
+__videobuf_alloc_uncached_55711 __videobuf_alloc_uncached 1 55711 NULL
+rx_rx_cmplt_read_14753 rx_rx_cmplt_read 3 14753 NULL
+nfc_hci_send_cmd_55714 nfc_hci_send_cmd 5 55714 NULL
-+pm8001_store_update_fw_55716 pm8001_store_update_fw 4 55716 NULL
++pcpu_mem_zalloc_22948 pcpu_mem_zalloc 1 22948 NULL
+filter_read_61692 filter_read 3 61692 NULL
+mtdswap_init_55719 mtdswap_init 2 55719 NULL
+rx_rx_phy_hdr_read_20950 rx_rx_phy_hdr_read 3 20950 NULL
@@ -87194,7 +89321,7 @@ index 0000000..afebc99
+snd_compr_write_63923 snd_compr_write 3 63923 NULL
+cfpkt_split_47541 cfpkt_split 2 47541 NULL
+__copy_from_user_nocache_39351 __copy_from_user_nocache 3 39351 NULL
-+kmem_zalloc_greedy_65268 kmem_zalloc_greedy 3-2 65268 NULL
++btmrvl_pscmd_read_24308 btmrvl_pscmd_read 3 24308 NULL
+__iio_allocate_kfifo_55738 __iio_allocate_kfifo 3-2 55738 NULL
+ipw_write_59807 ipw_write 3 59807 NULL
+sta_dev_read_14782 sta_dev_read 3 14782 NULL
@@ -87207,13 +89334,13 @@ index 0000000..afebc99
+remote_settings_file_write_22987 remote_settings_file_write 3 22987 NULL
+ext4_kvmalloc_14796 ext4_kvmalloc 1 14796 NULL
+set_local_name_55757 set_local_name 4 55757 NULL
++printer_req_alloc_62687 printer_req_alloc 2 62687 NULL
+btrfs_init_new_buffer_55761 btrfs_init_new_buffer 4 55761 NULL
+read_ldt_47570 read_ldt 2 47570 NULL
+regmap_name_read_file_39379 regmap_name_read_file 3 39379 NULL
-+snd_gus_dram_read_56686 snd_gus_dram_read 4 56686 NULL
+pci_iomap_47575 pci_iomap 3 47575 NULL
+acpi_ex_system_memory_space_handler_31192 acpi_ex_system_memory_space_handler 2 31192 NULL
-+scsi_init_shared_tag_map_59812 scsi_init_shared_tag_map 2 59812 NULL
++kimage_normal_alloc_31140 kimage_normal_alloc 3 31140 NULL
+module_alloc_update_bounds_rw_63233 module_alloc_update_bounds_rw 1 63233 NULL
+ecryptfs_filldir_6622 ecryptfs_filldir 3 6622 NULL
+drm_ht_create_18853 drm_ht_create 2 18853 NULL
@@ -87226,13 +89353,13 @@ index 0000000..afebc99
+rx_defrag_decrypt_failed_read_41411 rx_defrag_decrypt_failed_read 3 41411 NULL
+viafb_dvp0_proc_write_23023 viafb_dvp0_proc_write 3 23023 NULL
+virtscsi_alloc_tgt_6643 virtscsi_alloc_tgt 2 6643 NULL
-+ext4_kvzalloc_47605 ext4_kvzalloc 1 47605 NULL
++atm_get_addr_31221 atm_get_addr 3 31221 NULL
+user_power_read_39414 user_power_read 3 39414 NULL
+uwb_rc_neh_grok_event_55799 uwb_rc_neh_grok_event 3 55799 NULL
+uea_request_47613 uea_request 4 47613 NULL
+cache_read_pipefs_47615 cache_read_pipefs 3 47615 NULL
+read_file_frameerrors_64001 read_file_frameerrors 3 64001 NULL
-+aac_srcv_ioremap_6659 aac_srcv_ioremap 2 6659 NULL
++alloc_agpphysmem_i8xx_39427 alloc_agpphysmem_i8xx 1 39427 NULL
+btrfs_find_create_tree_block_55812 btrfs_find_create_tree_block 3 55812 NULL
+subdev_ioctl_28417 subdev_ioctl 2 28417 NULL
+lcd_write_14857 lcd_write 3 14857 NULL nohasharray
@@ -87240,6 +89367,7 @@ index 0000000..afebc99
+_create_sg_bios_31244 _create_sg_bios 4 31244 NULL
+get_user_cpu_mask_14861 get_user_cpu_mask 2 14861 NULL
+kmemdup_64015 kmemdup 2 64015 NULL
++compat_sys_select_16131 compat_sys_select 1 16131 NULL
+reiserfs_add_entry_23062 reiserfs_add_entry 4 23062 NULL nohasharray
+unix_seqpacket_recvmsg_23062 unix_seqpacket_recvmsg 4 23062 &reiserfs_add_entry_23062
+process_rcvd_data_6679 process_rcvd_data 3 6679 NULL
@@ -87254,9 +89382,9 @@ index 0000000..afebc99
+sriov_enable_migration_14889 sriov_enable_migration 2 14889 NULL
+sep_lli_table_secure_dma_64042 sep_lli_table_secure_dma 2-3 64042 NULL
+ps_pspoll_max_apturn_read_6699 ps_pspoll_max_apturn_read 3 6699 NULL
-+isr_tx_procs_read_23084 isr_tx_procs_read 3 23084 NULL
-+tracing_set_trace_write_57096 tracing_set_trace_write 3 57096 NULL
-+bnad_debugfs_write_regrd_6706 bnad_debugfs_write_regrd 3 6706 NULL
++acpi_os_allocate_14892 acpi_os_allocate 1 14892 NULL
++hysdn_rx_netpkt_16136 hysdn_rx_netpkt 3 16136 NULL
++setkey_unaligned_39474 setkey_unaligned 3 39474 NULL
+rt2x00debug_write_eeprom_23091 rt2x00debug_write_eeprom 3 23091 NULL
+mpeg_read_6708 mpeg_read 3 6708 NULL
+hcd_alloc_coherent_55862 hcd_alloc_coherent 5 55862 NULL
@@ -87281,12 +89409,14 @@ index 0000000..afebc99
+lbs_highrssi_read_64089 lbs_highrssi_read 3 64089 NULL
+wep_default_key_count_read_43035 wep_default_key_count_read 3 43035 NULL
+i915_cache_sharing_read_24775 i915_cache_sharing_read 3 24775 NULL
++array_zalloc_7519 array_zalloc 1-2 7519 NULL
+tx_frag_key_not_found_read_22971 tx_frag_key_not_found_read 3 22971 NULL
+ipv6_renew_options_28867 ipv6_renew_options 5 28867 NULL
+unix_dgram_recvmsg_14952 unix_dgram_recvmsg 4 14952 NULL
+ca91cx42_master_set_23146 ca91cx42_master_set 4 23146 NULL
+videobuf_read_stream_14956 videobuf_read_stream 3 14956 NULL
-+xlog_recover_add_to_trans_62839 xlog_recover_add_to_trans 4 62839 NULL
++ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime_1589 ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 NULL
++sisusbcon_clear_64329 sisusbcon_clear 4-3-5 64329 NULL
+vxge_os_dma_malloc_46184 vxge_os_dma_malloc 2 46184 NULL
+sfi_check_table_6772 sfi_check_table 1 6772 NULL
+bits_to_user_47733 bits_to_user 2-3 47733 NULL
@@ -87295,26 +89425,25 @@ index 0000000..afebc99
+intel_sdvo_write_cmd_54377 intel_sdvo_write_cmd 4 54377 &do_dccp_setsockopt_54377
+read_file_ani_23161 read_file_ani 3 23161 NULL
+carl9170_debugfs_read_47738 carl9170_debugfs_read 3 47738 NULL
-+ieee80211_if_read_estab_plinks_32533 ieee80211_if_read_estab_plinks 3 32533 NULL
+iwl_dbgfs_channels_read_6784 iwl_dbgfs_channels_read 3 6784 NULL
+ieee80211_if_read_6785 ieee80211_if_read 3 6785 NULL
-+init_bch_64130 init_bch 1-2 64130 NULL
++pp_write_39554 pp_write 3 39554 NULL
+ioremap_23172 ioremap 1-2 23172 NULL
+mvumi_alloc_mem_resource_47750 mvumi_alloc_mem_resource 3 47750 NULL
+hdlcdrv_register_6792 hdlcdrv_register 2 6792 NULL
+usblp_write_23178 usblp_write 3 23178 NULL
+sel_read_policy_55947 sel_read_policy 3 55947 NULL
+xprt_rdma_allocate_31372 xprt_rdma_allocate 2 31372 NULL
-+gss_pipe_downcall_23182 gss_pipe_downcall 3 23182 NULL
++vb2_vmalloc_get_userptr_31374 vb2_vmalloc_get_userptr 3 31374 NULL
+tx_tx_done_data_read_6799 tx_tx_done_data_read 3 6799 NULL
+datablob_format_39571 datablob_format 2 39571 NULL nohasharray
+ieee80211_if_read_fwded_mcast_39571 ieee80211_if_read_fwded_mcast 3 39571 &datablob_format_39571
+fix_unclean_leb_23188 fix_unclean_leb 3 23188 NULL
+simple_read_from_buffer_55957 simple_read_from_buffer 2-5 55957 NULL
+dlfb_ops_write_64150 dlfb_ops_write 3 64150 NULL
-+sk_chk_filter_42095 sk_chk_filter 2 42095 NULL
++vmalloc_32_1135 vmalloc_32 1 1135 NULL
+tx_tx_imm_resp_read_55964 tx_tx_imm_resp_read 3 55964 NULL
-+get_fd_set_3866 get_fd_set 1 3866 NULL
++tx_tx_exch_pending_read_53018 tx_tx_exch_pending_read 3 53018 NULL
+__team_options_register_63941 __team_options_register 3 63941 NULL
+error_error_numll_frame_cts_start_read_47781 error_error_numll_frame_cts_start_read 3 47781 NULL
+ip_ufo_append_data_12775 ip_ufo_append_data 6-7-8 12775 NULL
@@ -87323,7 +89452,7 @@ index 0000000..afebc99
+key_ifindex_read_31411 key_ifindex_read 3 31411 NULL
+mcs7830_set_reg_31413 mcs7830_set_reg 3 31413 NULL
+mon_bin_read_6841 mon_bin_read 3 6841 NULL
-+W6692_empty_Bfifo_47804 W6692_empty_Bfifo 2 47804 NULL
++tty_buffer_request_room_23228 tty_buffer_request_room 2 23228 NULL
+xlog_get_bp_23229 xlog_get_bp 2 23229 NULL
+snd_cs4281_BA0_read_6847 snd_cs4281_BA0_read 5 6847 NULL
+nfs_idmap_get_key_39616 nfs_idmap_get_key 2 39616 NULL
@@ -87337,34 +89466,32 @@ index 0000000..afebc99
+ssb_bus_pcmciabus_register_56020 ssb_bus_pcmciabus_register 3 56020 NULL
+fm_send_cmd_39639 fm_send_cmd 5 39639 NULL
+ip6gre_err_19869 ip6gre_err 5 19869 NULL
-+ieee80211_if_read_uapsd_max_sp_len_15067 ieee80211_if_read_uapsd_max_sp_len 3 15067 NULL
-+dm_exception_table_init_39645 dm_exception_table_init 2 39645 NULL nohasharray
-+set_dev_class_39645 set_dev_class 4 39645 &dm_exception_table_init_39645
++nvme_alloc_iod_56027 nvme_alloc_iod 1 56027 NULL
++opera1_xilinx_rw_31453 opera1_xilinx_rw 5 31453 NULL
+nfs4_write_cached_acl_15070 nfs4_write_cached_acl 4 15070 NULL
+ntfs_copy_from_user_15072 ntfs_copy_from_user 3-5 15072 NULL
-+pppoe_recvmsg_15073 pppoe_recvmsg 4 15073 NULL
++sctp_recvmsg_23265 sctp_recvmsg 4 23265 NULL
+snd_rme32_capture_copy_39653 snd_rme32_capture_copy 5 39653 NULL
-+btmrvl_hscmd_write_27089 btmrvl_hscmd_write 3 27089 NULL
++get_new_cssid_51665 get_new_cssid 2 51665 NULL
+raw_seticmpfilter_6888 raw_seticmpfilter 3 6888 NULL
+prism2_info_hostscanresults_39657 prism2_info_hostscanresults 3 39657 NULL
-+tty_prepare_flip_string_39955 tty_prepare_flip_string 3 39955 NULL
+ced_ioctl_36647 ced_ioctl 2 36647 NULL
+dlmfs_file_write_6892 dlmfs_file_write 3 6892 NULL
+__videobuf_alloc_vb_5665 __videobuf_alloc_vb 1 5665 NULL
+kvm_read_guest_cached_39666 kvm_read_guest_cached 4 39666 NULL
+redrat3_transmit_ir_64244 redrat3_transmit_ir 3 64244 NULL
-+doc_probe_23285 doc_probe 1 23285 NULL
++__alloc_extent_buffer_15093 __alloc_extent_buffer 3 15093 NULL
+v4l_stk_read_39672 v4l_stk_read 3 39672 NULL
+dccp_sendmsg_56058 dccp_sendmsg 4 56058 NULL
+alg_setkey_31485 alg_setkey 3 31485 NULL
+do_surface_dirty_sou_39678 do_surface_dirty_sou 7 39678 NULL
-+rds_message_map_pages_31487 rds_message_map_pages 2 31487 NULL
-+alloc_irq_cpu_rmap_28459 alloc_irq_cpu_rmap 1 28459 NULL
-+ieee80211_rx_mgmt_probe_resp_6918 ieee80211_rx_mgmt_probe_resp 3 6918 NULL
++spi_show_regs_6911 spi_show_regs 3 6911 NULL nohasharray
++proc_sessionid_read_6911 proc_sessionid_read 3 6911 &spi_show_regs_6911
++qsfp_2_read_31491 qsfp_2_read 3 31491 NULL
++vhci_read_47878 vhci_read 3 47878 NULL
+__alloc_bootmem_31498 __alloc_bootmem 1 31498 NULL
+ps_poll_ps_poll_utilization_read_39383 ps_poll_ps_poll_utilization_read 3 39383 NULL
-+cache_do_downcall_6926 cache_do_downcall 3 6926 NULL
-+qla2x00_handle_queue_full_24365 qla2x00_handle_queue_full 2 24365 NULL
++i2cdev_write_23310 i2cdev_write 3 23310 NULL
+keyctl_instantiate_key_common_47889 keyctl_instantiate_key_common 4 47889 NULL
+kvm_read_hva_44847 kvm_read_hva 3 44847 NULL
+ftrace_pid_write_39710 ftrace_pid_write 3 39710 NULL
@@ -87380,22 +89507,23 @@ index 0000000..afebc99
+videobuf_dma_init_kernel_6963 videobuf_dma_init_kernel 3 6963 NULL
+comedi_write_47926 comedi_write 3 47926 NULL
+usb_alloc_stream_buffers_56123 usb_alloc_stream_buffers 3 56123 NULL
-+rsa_extract_mpi_6973 rsa_extract_mpi 5 6973 NULL
++dsp_write_46218 dsp_write 2 46218 NULL
+kmem_zalloc_large_56128 kmem_zalloc_large 1 56128 NULL
-+ath6kl_wmi_add_wow_pattern_cmd_12842 ath6kl_wmi_add_wow_pattern_cmd 4 12842 NULL
+usbvision_read_31555 usbvision_read 3 31555 NULL
-+sisusbcon_clear_64329 sisusbcon_clear 4-3-5 64329 NULL
++pd_video_read_24510 pd_video_read 3 24510 NULL
++crypto_authenc_esn_setkey_6985 crypto_authenc_esn_setkey 3 6985 NULL
+sel_read_handle_status_56139 sel_read_handle_status 3 56139 NULL
+request_key_async_6990 request_key_async 4 6990 NULL
-+map_addr_56144 map_addr 7 56144 NULL
++ts_write_64336 ts_write 3 64336 NULL
+handle_response_55951 handle_response 5 55951 NULL
+usbtmc_write_64340 usbtmc_write 3 64340 NULL
-+do_write_orph_node_64343 do_write_orph_node 2 64343 NULL
++tx_frag_tkip_called_read_31575 tx_frag_tkip_called_read 3 31575 NULL
+r871x_set_wpa_ie_7000 r871x_set_wpa_ie 3 7000 NULL
+iscsi_create_endpoint_15193 iscsi_create_endpoint 1 15193 NULL
+osst_write_31581 osst_write 3 31581 NULL
+tracing_cpumask_read_7010 tracing_cpumask_read 3 7010 NULL
+rawv6_setsockopt_56165 rawv6_setsockopt 5 56165 NULL
++wm8350_block_write_19727 wm8350_block_write 3 19727 NULL
+diva_xdi_write_63975 diva_xdi_write 4 63975 NULL
+llc_alloc_frame_64366 llc_alloc_frame 4 64366 NULL
+iwl_dbgfs_ucode_tracing_read_47983 iwl_dbgfs_ucode_tracing_read 3 47983 NULL nohasharray
@@ -87406,13 +89534,13 @@ index 0000000..afebc99
+iscsi_change_queue_depth_23416 iscsi_change_queue_depth 2 23416 NULL
+ib_umad_write_47993 ib_umad_write 3 47993 NULL
+ilo_write_64378 ilo_write 3 64378 NULL
-+iwl_dbgfs_ucode_tx_stats_read_31611 iwl_dbgfs_ucode_tx_stats_read 3 31611 NULL
++btrfs_map_block_64379 btrfs_map_block 3 64379 NULL
+nilfs_alloc_seg_bio_64383 nilfs_alloc_seg_bio 3 64383 NULL
+vzalloc_node_23424 vzalloc_node 1 23424 NULL
+arvo_sysfs_read_31617 arvo_sysfs_read 6 31617 NULL
-+ulog_alloc_skb_23427 ulog_alloc_skb 1 23427 NULL
++ipath_get_base_info_7043 ipath_get_base_info 3 7043 NULL
+variax_alloc_sysex_buffer_15237 variax_alloc_sysex_buffer 3 15237 NULL
-+il_dbgfs_rx_stats_read_15243 il_dbgfs_rx_stats_read 3 15243 NULL
++copy_from_user_17559 copy_from_user 3 17559 NULL
+ffs_epfile_write_48014 ffs_epfile_write 3 48014 NULL
+sys_migrate_pages_39825 sys_migrate_pages 2 39825 NULL
+ir_lirc_transmit_ir_64403 ir_lirc_transmit_ir 3 64403 NULL
@@ -87428,6 +89556,7 @@ index 0000000..afebc99
+pod_alloc_sysex_buffer_31651 pod_alloc_sysex_buffer 3 31651 NULL
+cp210x_get_config_56229 cp210x_get_config 4 56229 NULL
+pppoe_sendmsg_48039 pppoe_sendmsg 4 48039 NULL
++udl_prime_create_57159 udl_prime_create 2 57159 NULL
+oom_adj_write_64428 oom_adj_write 3 64428 NULL
+dn_nsp_send_disc_23469 dn_nsp_send_disc 2 23469 NULL
+do_ipt_set_ctl_56238 do_ipt_set_ctl 4 56238 NULL
@@ -87440,22 +89569,21 @@ index 0000000..afebc99
+ax25_recvmsg_64441 ax25_recvmsg 4 64441 NULL
+sys_connect_15291 sys_connect 3 15291 NULL nohasharray
+xlate_dev_mem_ptr_15291 xlate_dev_mem_ptr 1 15291 &sys_connect_15291
-+teiup_create_43201 teiup_create 3 43201 NULL
-+atm_get_addr_31221 atm_get_addr 3 31221 NULL
++linear_conf_23485 linear_conf 2 23485 NULL nohasharray
++divasa_remap_pci_bar_23485 divasa_remap_pci_bar 3-4 23485 &linear_conf_23485
++posix_acl_alloc_48063 posix_acl_alloc 1 48063 NULL
+ieee80211_if_read_element_ttl_18869 ieee80211_if_read_element_ttl 3 18869 NULL
+_usb_writeN_sync_31682 _usb_writeN_sync 4 31682 NULL
+pipeline_enc_rx_stat_fifo_int_read_7107 pipeline_enc_rx_stat_fifo_int_read 3 7107 NULL
-+skb_copy_expand_7685 skb_copy_expand 2-3 7685 NULL nohasharray
-+acpi_ex_allocate_name_string_7685 acpi_ex_allocate_name_string 2-1 7685 &skb_copy_expand_7685
+forced_ps_read_31685 forced_ps_read 3 31685 NULL
+event_filter_read_23494 event_filter_read 3 23494 NULL
+tpm_tis_init_15304 tpm_tis_init 2-3 15304 NULL
+fcoe_ctlr_send_keep_alive_15308 fcoe_ctlr_send_keep_alive 3 15308 NULL
-+tt3650_ci_msg_locked_8013 tt3650_ci_msg_locked 4 8013 NULL
++pipeline_tcp_tx_stat_fifo_int_read_32589 pipeline_tcp_tx_stat_fifo_int_read 3 32589 NULL
+sys_setsockopt_35320 sys_setsockopt 5 35320 NULL
+il4965_ucode_general_stats_read_56277 il4965_ucode_general_stats_read 3 56277 NULL
-+audit_log_n_string_31705 audit_log_n_string 3 31705 NULL
-+ip_vs_create_timeout_table_64478 ip_vs_create_timeout_table 2 64478 NULL
++pkt_add_39897 pkt_add 3 39897 NULL
++RESIZE_IF_NEEDED_56286 RESIZE_IF_NEEDED 2 56286 NULL
+send_mpa_reject_7135 send_mpa_reject 3 7135 NULL
+sctp_make_op_error_7057 sctp_make_op_error 5-6 7057 NULL
+mmc_alloc_host_48097 mmc_alloc_host 1 48097 NULL
@@ -87466,59 +89594,56 @@ index 0000000..afebc99
+dw210x_op_rw_39915 dw210x_op_rw 6 39915 NULL
+p54_parse_rssical_64493 p54_parse_rssical 3 64493 NULL
+sctp_make_asconf_ack_31726 sctp_make_asconf_ack 3 31726 NULL
-+btmrvl_hscfgcmd_read_56303 btmrvl_hscfgcmd_read 3 56303 NULL
-+ath6kl_wmi_send_probe_response_cmd_31728 ath6kl_wmi_send_probe_response_cmd 6 31728 NULL
-+exofs_read_kern_39921 exofs_read_kern 6 39921 NULL nohasharray
-+oom_score_adj_read_39921 oom_score_adj_read 3 39921 &exofs_read_kern_39921
-+btrfs_insert_delayed_dir_index_63720 btrfs_insert_delayed_dir_index 4 63720 NULL
-+read_file_beacon_32595 read_file_beacon 3 32595 NULL
++aes_encrypt_interrupt_read_39919 aes_encrypt_interrupt_read 3 39919 NULL
++ima_show_measurements_count_23536 ima_show_measurements_count 3 23536 NULL
++alloc_ring_15345 alloc_ring 2-4 15345 NULL
++alloc_cpu_rmap_65363 alloc_cpu_rmap 1 65363 NULL
+remove_uuid_64505 remove_uuid 4 64505 NULL
+shmem_pwrite_slow_31741 shmem_pwrite_slow 3 31741 NULL
+NCR_700_change_queue_depth_31742 NCR_700_change_queue_depth 2 31742 NULL
++create_table_16213 create_table 2 16213 NULL
+acpi_ut_create_string_object_15360 acpi_ut_create_string_object 1 15360 NULL
+pipeline_pre_to_defrag_swi_read_56321 pipeline_pre_to_defrag_swi_read 3 56321 NULL
+dbg_leb_change_23555 dbg_leb_change 4 23555 NULL
+vmw_framebuffer_surface_dirty_48132 vmw_framebuffer_surface_dirty 6 48132 NULL
+bcm_char_read_31750 bcm_char_read 3 31750 NULL
-+opera1_usb_i2c_msgxfer_64521 opera1_usb_i2c_msgxfer 4 64521 NULL
++snd_seq_device_new_31753 snd_seq_device_new 4 31753 NULL
+journal_init_revoke_table_56331 journal_init_revoke_table 1 56331 NULL
+set_discoverable_48141 set_discoverable 4 48141 NULL
+compat_sys_process_vm_readv_15374 compat_sys_process_vm_readv 3-5 15374 NULL
+ses_send_diag_64527 ses_send_diag 4 64527 NULL
+tcp_match_skb_to_sack_23568 tcp_match_skb_to_sack 4 23568 NULL
+snd_rawmidi_read_56337 snd_rawmidi_read 3 56337 NULL
-+venus_symlink_23570 venus_symlink 4-6 23570 NULL
-+alloc_agpphysmem_i8xx_39427 alloc_agpphysmem_i8xx 1 39427 NULL
++fq_codel_zalloc_15378 fq_codel_zalloc 1 15378 NULL
++tty_prepare_flip_string_39955 tty_prepare_flip_string 3 39955 NULL
+__tcp_push_pending_frames_48148 __tcp_push_pending_frames 2 48148 NULL
+iwl_dbgfs_interrupt_read_23574 iwl_dbgfs_interrupt_read 3 23574 NULL
+prctl_set_mm_64538 prctl_set_mm 3 64538 NULL
+ipv6_recv_error_56347 ipv6_recv_error 3 56347 NULL
+vxge_os_dma_malloc_async_56348 vxge_os_dma_malloc_async 3 56348 NULL
-+oprofilefs_ulong_from_user_57251 oprofilefs_ulong_from_user 3 57251 NULL
-+drm_compat_ioctl_51717 drm_compat_ioctl 2 51717 NULL
-+__alloc_objio_seg_7203 __alloc_objio_seg 1 7203 NULL
++isr_dma1_done_read_48159 isr_dma1_done_read 3 48159 NULL
++c4iw_id_table_alloc_48163 c4iw_id_table_alloc 3 48163 NULL
+dma_push_rx_39973 dma_push_rx 2 39973 NULL
+regmap_register_patch_21681 regmap_register_patch 3 21681 NULL
+broadsheetfb_write_39976 broadsheetfb_write 3 39976 NULL
+cfpkt_create_pfx_23594 cfpkt_create_pfx 1-2 23594 NULL
+pipeline_csum_to_rx_xfer_swi_read_15403 pipeline_csum_to_rx_xfer_swi_read 3 15403 NULL
+iov_iter_copy_from_user_atomic_56368 iov_iter_copy_from_user_atomic 4 56368 NULL
-+pskb_network_may_pull_35336 pskb_network_may_pull 2 35336 NULL
++dev_read_56369 dev_read 3 56369 NULL
+mthca_array_init_39987 mthca_array_init 2 39987 NULL
+alloc_dummy_extent_buffer_56374 alloc_dummy_extent_buffer 2 56374 NULL
+diva_os_alloc_message_buffer_64568 diva_os_alloc_message_buffer 1 64568 NULL
-+_alloc_cdb_cont_23609 _alloc_cdb_cont 2 23609 NULL
-+islpci_mgt_transaction_23610 islpci_mgt_transaction 5 23610 NULL
++dgrp_dpa_read_1204 dgrp_dpa_read 3 1204 NULL
++alloc_cc770dev_48186 alloc_cc770dev 1 48186 NULL
+init_ipath_48187 init_ipath 1 48187 NULL
+isr_rx_procs_read_31804 isr_rx_procs_read 3 31804 NULL
+__videobuf_copy_to_user_15423 __videobuf_copy_to_user 4 15423 NULL
+tracing_saved_cmdlines_read_21434 tracing_saved_cmdlines_read 3 21434 NULL
+tx_tx_burst_programmed_read_20320 tx_tx_burst_programmed_read 3 20320 NULL
+sys32_ipc_7238 sys32_ipc 3 7238 NULL
-+jfs_readpages_32702 jfs_readpages 4 32702 NULL
+sta_last_signal_read_31818 sta_last_signal_read 3 31818 NULL
+rtllib_alloc_txb_21687 rtllib_alloc_txb 1-2 21687 NULL
-+kvm_read_guest_atomic_10765 kvm_read_guest_atomic 4 10765 NULL
++dvb_ca_en50221_io_write_43533 dvb_ca_en50221_io_write 3 43533 NULL
+ddp_ppod_write_idata_25610 ddp_ppod_write_idata 5 25610 NULL
+ocfs2_control_read_56405 ocfs2_control_read 3 56405 NULL
+nf_nat_icmpv6_reply_translation_40023 nf_nat_icmpv6_reply_translation 5 40023 NULL nohasharray
@@ -87529,18 +89654,17 @@ index 0000000..afebc99
+__get_vm_area_caller_56416 __get_vm_area_caller 1 56416 NULL nohasharray
+acpi_os_write_memory_56416 acpi_os_write_memory 1-3 56416 &__get_vm_area_caller_56416
+store_msg_56417 store_msg 3 56417 NULL
-+pppol2tp_sendmsg_56420 pppol2tp_sendmsg 4 56420 NULL
++__i2400mu_send_barker_23652 __i2400mu_send_barker 3 23652 NULL
+nilfs_readpages_48229 nilfs_readpages 4 48229 NULL
+datablob_hmac_append_40038 datablob_hmac_append 3 40038 NULL
-+vmalloc_15464 vmalloc 1 15464 NULL
++read_file_recv_48232 read_file_recv 3 48232 NULL
+xfs_handle_to_dentry_12135 xfs_handle_to_dentry 3 12135 NULL
+set_tpl_pfs_27490 set_tpl_pfs 3 27490 NULL
+fanotify_write_64623 fanotify_write 3 64623 NULL
-+sys_add_key_61288 sys_add_key 4 61288 NULL
++batadv_add_packet_12136 batadv_add_packet 3 12136 NULL
+rx_rate_rx_frames_per_rates_read_7282 rx_rate_rx_frames_per_rates_read 3 7282 NULL
+fl_create_56435 fl_create 5 56435 NULL
-+add_tty_40055 add_tty 1 40055 NULL nohasharray
-+l2cap_create_iframe_pdu_40055 l2cap_create_iframe_pdu 3 40055 &add_tty_40055
++gnttab_map_56439 gnttab_map 2 56439 NULL
+nouveau_devinit_create__35348 nouveau_devinit_create_ 4 35348 NULL
+nfsctl_transaction_read_48250 nfsctl_transaction_read 3 48250 NULL
+event_rx_pool_read_25792 event_rx_pool_read 3 25792 NULL
@@ -87559,7 +89683,7 @@ index 0000000..afebc99
+ddb_output_write_31902 ddb_output_write 3 31902 NULL
+send_set_info_48288 send_set_info 7 48288 NULL
+sock_alloc_send_skb_23720 sock_alloc_send_skb 2 23720 NULL
-+sg_read_25799 sg_read 3 25799 NULL
++wep_decrypt_fail_read_58567 wep_decrypt_fail_read 3 58567 NULL
+set_disc_pwup_pfs_48300 set_disc_pwup_pfs 3 48300 NULL
+lpfc_idiag_extacc_read_48301 lpfc_idiag_extacc_read 3 48301 NULL
+p9_check_zc_errors_15534 p9_check_zc_errors 4 15534 NULL
@@ -87578,36 +89702,35 @@ index 0000000..afebc99
+iov_iter_copy_from_user_31942 iov_iter_copy_from_user 4 31942 NULL
+ql_process_mac_rx_skb_6689 ql_process_mac_rx_skb 4 6689 NULL
+ieee80211_if_read_dot11MeshHWMPactivePathTimeout_7368 ieee80211_if_read_dot11MeshHWMPactivePathTimeout 3 7368 NULL
-+ieee80211_amsdu_to_8023s_15561 ieee80211_amsdu_to_8023s 5 15561 NULL
++pwr_elp_enter_read_5324 pwr_elp_enter_read 3 5324 NULL
+dapm_bias_read_file_64715 dapm_bias_read_file 3 64715 NULL
-+rx_rx_frame_checksum_read_40140 rx_rx_frame_checksum_read 3 40140 NULL
-+smk_user_access_24440 smk_user_access 3 24440 NULL
++vb2_write_31948 vb2_write 3 31948 NULL
++cfg80211_roamed_32632 cfg80211_roamed 5-7 32632 NULL
+bnx2fc_process_unsol_compl_15576 bnx2fc_process_unsol_compl 2 15576 NULL
-+iwch_alloc_fastreg_pbl_40153 iwch_alloc_fastreg_pbl 2 40153 NULL
++l1oip_socket_recv_56537 l1oip_socket_recv 6 56537 NULL
+ip_options_get_56538 ip_options_get 4 56538 NULL
-+ep0_read_38095 ep0_read 3 38095 NULL
++write_62671 write 3 62671 NULL
+copy_from_user_toio_31966 copy_from_user_toio 3 31966 NULL
+tm6000_i2c_send_regs_20250 tm6000_i2c_send_regs 5 20250 NULL
-+vme_user_write_15587 vme_user_write 3 15587 NULL
++squashfs_read_inode_lookup_table_64739 squashfs_read_inode_lookup_table 4 64739 NULL
+sl_change_mtu_7396 sl_change_mtu 2 7396 NULL
+ceph_copy_page_vector_to_user_31270 ceph_copy_page_vector_to_user 3-4 31270 NULL
+allocate_cnodes_5329 allocate_cnodes 1 5329 NULL
+skb_add_data_48363 skb_add_data 3 48363 NULL
+bio_map_kern_64751 bio_map_kern 3 64751 NULL
-+rt2x00debug_write_csr_64753 rt2x00debug_write_csr 3 64753 NULL
++alloc_apertures_56561 alloc_apertures 1 56561 NULL
+iscsi_complete_pdu_48372 iscsi_complete_pdu 4 48372 NULL
-+diva_alloc_dma_map_23798 diva_alloc_dma_map 2 23798 NULL
-+tx_frag_init_called_read_48377 tx_frag_init_called_read 3 48377 NULL
++drm_property_create_blob_7414 drm_property_create_blob 2 7414 NULL
++rx_path_reset_read_23801 rx_path_reset_read 3 23801 NULL
+rs_sta_dbgfs_stats_table_read_56573 rs_sta_dbgfs_stats_table_read 3 56573 NULL
+debug_debug2_read_30526 debug_debug2_read 3 30526 NULL
+compat_fillonedir_15620 compat_fillonedir 3 15620 NULL
+set_dis_tap_pfs_15621 set_dis_tap_pfs 3 15621 NULL
+ipr_alloc_ucode_buffer_40199 ipr_alloc_ucode_buffer 1 40199 NULL
-+acpi_os_allocate_14892 acpi_os_allocate 1 14892 NULL
-+calc_hmac_32010 calc_hmac 3 32010 NULL
++dsp_cmx_send_member_15625 dsp_cmx_send_member 2 15625 NULL
++portcntrs_2_read_56586 portcntrs_2_read 3 56586 NULL
+system_enable_read_25815 system_enable_read 3 25815 NULL
+allocate_probes_40204 allocate_probes 1 40204 NULL
-+alloc_flex_gd_57259 alloc_flex_gd 1 57259 NULL
+sd_alloc_ctl_entry_29708 sd_alloc_ctl_entry 1 29708 NULL
+proc_loginuid_read_15631 proc_loginuid_read 3 15631 NULL
+__earlyonly_bootmem_alloc_23824 __earlyonly_bootmem_alloc 2 23824 NULL
@@ -87620,27 +89743,26 @@ index 0000000..afebc99
+ieee80211_if_read_rc_rateidx_mask_5ghz_27183 ieee80211_if_read_rc_rateidx_mask_5ghz 3 27183 NULL
+au0828_v4l2_read_40220 au0828_v4l2_read 3 40220 NULL
+lbs_debugfs_write_48413 lbs_debugfs_write 3 48413 NULL
-+nfsctl_transaction_write_64800 nfsctl_transaction_write 3 64800 NULL
-+xfs_dir2_leaf_getdents_23841 xfs_dir2_leaf_getdents 3 23841 NULL
++fs_path_add_15648 fs_path_add 3 15648 NULL
++event_filter_write_56609 event_filter_write 3 56609 NULL
+xfs_buf_read_map_40226 xfs_buf_read_map 3 40226 NULL
+ms_rw_multi_sector_7459 ms_rw_multi_sector 3-4 7459 NULL
-+l2tp_ip6_sendmsg_7461 l2tp_ip6_sendmsg 4 7461 NULL
++xsd_read_15653 xsd_read 3 15653 NULL
+pwr_tx_without_ps_read_48423 pwr_tx_without_ps_read 3 48423 NULL
-+nfs4_alloc_pages_48426 nfs4_alloc_pages 1 48426 NULL
++p54_init_common_23850 p54_init_common 1 23850 NULL
+ubi_more_leb_change_data_63534 ubi_more_leb_change_data 4 63534 NULL
-+osst_read_40237 osst_read 3 40237 NULL
++vmw_cursor_update_dmabuf_32045 vmw_cursor_update_dmabuf 3-4 32045 NULL
+sys_sched_setaffinity_32046 sys_sched_setaffinity 2 32046 NULL
-+megaraid_change_queue_depth_64815 megaraid_change_queue_depth 2 64815 NULL
++garp_request_join_7471 garp_request_join 4 7471 NULL
+ecryptfs_send_miscdev_64816 ecryptfs_send_miscdev 2 64816 NULL
+copy_nodes_to_user_63807 copy_nodes_to_user 2 63807 NULL
+unifi_read_14899 unifi_read 3 14899 NULL
+il_dbgfs_missed_beacon_read_59956 il_dbgfs_missed_beacon_read 3 59956 NULL
-+dm_read_15674 dm_read 3 15674 NULL
-+printer_req_alloc_62687 printer_req_alloc 2 62687 NULL
++compat_sys_msgrcv_7482 compat_sys_msgrcv 2 7482 NULL
++do_kimage_alloc_64827 do_kimage_alloc 3 64827 NULL
+brcmf_usb_dl_cmd_53130 brcmf_usb_dl_cmd 4 53130 NULL
+proc_scsi_devinfo_write_32064 proc_scsi_devinfo_write 3 32064 NULL
-+gather_array_56641 gather_array 3 56641 NULL
-+evdev_do_ioctl_24459 evdev_do_ioctl 2 24459 NULL
++pwr_missing_bcns_read_25824 pwr_missing_bcns_read 3 25824 NULL
+ipv6_recv_rxpmtu_7142 ipv6_recv_rxpmtu 3 7142 NULL
+ieee80211_if_read_dot11MeshMaxPeerLinks_23878 ieee80211_if_read_dot11MeshMaxPeerLinks 3 23878 NULL
+uvc_debugfs_stats_read_56651 uvc_debugfs_stats_read 3 56651 NULL
@@ -87654,14 +89776,13 @@ index 0000000..afebc99
+rx_xfr_hint_trig_read_40283 rx_xfr_hint_trig_read 3 40283 NULL
+iwch_reject_cr_23901 iwch_reject_cr 3 23901 NULL
+altera_set_dr_pre_64862 altera_set_dr_pre 2 64862 NULL
-+array_zalloc_7519 array_zalloc 1-2 7519 NULL
++bio_alloc_32095 bio_alloc 2 32095 NULL
+shmem_setxattr_55867 shmem_setxattr 4 55867 NULL
+rfcomm_sock_setsockopt_18254 rfcomm_sock_setsockopt 5 18254 NULL
+ath6kl_fwlog_read_32101 ath6kl_fwlog_read 3 32101 NULL
+add_new_gdb_meta_bg_23911 add_new_gdb_meta_bg 3 23911 NULL
+r8712_usbctrl_vendorreq_48489 r8712_usbctrl_vendorreq 6 48489 NULL
-+ipath_reg_phys_mr_23918 ipath_reg_phys_mr 3 23918 NULL nohasharray
-+mpihelp_mul_karatsuba_case_23918 mpihelp_mul_karatsuba_case 5-3 23918 &ipath_reg_phys_mr_23918
++snd_gus_dram_read_56686 snd_gus_dram_read 4 56686 NULL
+ubi_io_write_data_40305 ubi_io_write_data 4-5 40305 NULL
+send_control_msg_48498 send_control_msg 6 48498 NULL
+ps_poll_upsd_timeouts_read_36755 ps_poll_upsd_timeouts_read 3 36755 NULL
@@ -87669,7 +89790,7 @@ index 0000000..afebc99
+ffs_epfile_io_64886 ffs_epfile_io 3 64886 NULL
+request_key_async_with_auxdata_46624 request_key_async_with_auxdata 4 46624 NULL
+diva_os_copy_to_user_48508 diva_os_copy_to_user 4 48508 NULL
-+brcmf_sdio_trap_info_48510 brcmf_sdio_trap_info 4 48510 NULL
++dvb_ringbuffer_read_user_56702 dvb_ringbuffer_read_user 3 56702 NULL
+uvc_alloc_entity_20836 uvc_alloc_entity 4-3 20836 NULL
+batadv_tt_changes_fill_buff_40323 batadv_tt_changes_fill_buff 4 40323 NULL
+__alloc_skb_23940 __alloc_skb 1 23940 NULL
@@ -87683,53 +89804,54 @@ index 0000000..afebc99
+hsc_write_55875 hsc_write 3 55875 NULL
+cifs_setxattr_23957 cifs_setxattr 4 23957 NULL
+do_test_15766 do_test 1 15766 NULL
-+mmio_read_40348 mmio_read 4 40348 NULL
++ieee80211_if_read_ave_beacon_64924 ieee80211_if_read_ave_beacon 3 64924 NULL
+ip_recv_error_23109 ip_recv_error 3 23109 NULL
+named_distribute_48544 named_distribute 4 48544 NULL
+ip_generic_getfrag_12187 ip_generic_getfrag 3-4 12187 NULL
+venus_link_32165 venus_link 5 32165 NULL
+event_rx_mem_empty_read_40363 event_rx_mem_empty_read 3 40363 NULL
+drm_agp_bind_pages_56748 drm_agp_bind_pages 3 56748 NULL
-+ntfs_rl_realloc_nofail_32173 ntfs_rl_realloc_nofail 3 32173 NULL
++vmw_kms_present_38130 vmw_kms_present 9 38130 NULL
+btrfsic_map_block_56751 btrfsic_map_block 2 56751 NULL
-+zd_usb_iowrite16v_async_23984 zd_usb_iowrite16v_async 3 23984 NULL
++set_std_nic_pfs_15792 set_std_nic_pfs 3 15792 NULL
+ubifs_wbuf_write_nolock_64946 ubifs_wbuf_write_nolock 3 64946 NULL
+usblp_new_writeurb_22894 usblp_new_writeurb 2 22894 NULL
+llcp_sock_recvmsg_13556 llcp_sock_recvmsg 4 13556 NULL
+smk_read_direct_15803 smk_read_direct 3 15803 NULL
+fwnet_incoming_packet_40380 fwnet_incoming_packet 3 40380 NULL
-+ip_options_get_from_user_64958 ip_options_get_from_user 4 64958 NULL
-+wusb_ccm_mac_32199 wusb_ccm_mac 7 32199 NULL
-+gnttab_expand_15817 gnttab_expand 1 15817 NULL
++groups_alloc_7614 groups_alloc 1 7614 NULL
++cxgb_alloc_mem_24007 cxgb_alloc_mem 1 24007 NULL
++traceprobe_probes_write_64969 traceprobe_probes_write 3 64969 NULL
+suspend_dtim_interval_read_64971 suspend_dtim_interval_read 3 64971 NULL
-+tunables_read_36385 tunables_read 3 36385 NULL
++ext_sd_execute_read_data_48589 ext_sd_execute_read_data 9 48589 NULL
+afs_proc_rootcell_write_15822 afs_proc_rootcell_write 3 15822 NULL
+__carl9170_rx_56784 __carl9170_rx 3 56784 NULL
+__hwahc_dev_set_key_46328 __hwahc_dev_set_key 5 46328 NULL
-+stk_allocate_buffers_16291 stk_allocate_buffers 2 16291 NULL
++oprofilefs_ulong_from_user_57251 oprofilefs_ulong_from_user 3 57251 NULL
+ioctl_private_iw_point_1273 ioctl_private_iw_point 7 1273 NULL
+tcf_csum_ipv4_tcp_39713 tcf_csum_ipv4_tcp 4 39713 NULL
+snapshot_write_28351 snapshot_write 3 28351 NULL
+event_enable_read_7074 event_enable_read 3 7074 NULL
+brcmf_sdbrcm_died_dump_15841 brcmf_sdbrcm_died_dump 3 15841 NULL
-+ath_descdma_setup_12257 ath_descdma_setup 5 12257 NULL
+do_syslog_56807 do_syslog 3 56807 NULL
++sl_realloc_bufs_64086 sl_realloc_bufs 2 64086 NULL
+pskb_pull_65005 pskb_pull 2 65005 NULL
+caif_seqpkt_recvmsg_32241 caif_seqpkt_recvmsg 4 32241 NULL
+lbs_lowrssi_read_32242 lbs_lowrssi_read 3 32242 NULL
+sisusbcon_scroll_31315 sisusbcon_scroll 5-2-3 31315 NULL
-+afs_cell_alloc_24052 afs_cell_alloc 2 24052 NULL
++unifi_write_65012 unifi_write 3 65012 NULL
+agp_generic_alloc_user_9470 agp_generic_alloc_user 1 9470 NULL
+nfs_readdata_alloc_65015 nfs_readdata_alloc 2 65015 NULL
+ubi_io_write_15870 ubi_io_write 5-4 15870 NULL nohasharray
+media_entity_init_15870 media_entity_init 2-4 15870 &ubi_io_write_15870
+mtdchar_write_56831 mtdchar_write 3 56831 NULL nohasharray
+ntfs_rl_realloc_56831 ntfs_rl_realloc 3 56831 &mtdchar_write_56831
-+do_ip_vs_set_ctl_48641 do_ip_vs_set_ctl 4 48641 NULL
++skb_copy_to_page_nocache_58624 skb_copy_to_page_nocache 6 58624 NULL
+mid_get_vbt_data_r1_26170 mid_get_vbt_data_r1 2 26170 NULL
-+sl_realloc_bufs_64086 sl_realloc_bufs 2 64086 NULL
++skb_copy_expand_7685 skb_copy_expand 2-3 7685 NULL nohasharray
++acpi_ex_allocate_name_string_7685 acpi_ex_allocate_name_string 2-1 7685 &skb_copy_expand_7685
+if_write_51756 if_write 3 51756 NULL
-+tomoyo_update_policy_40458 tomoyo_update_policy 2 40458 NULL
++insert_dent_65034 insert_dent 7 65034 NULL
+blkcipher_copy_iv_24075 blkcipher_copy_iv 3 24075 NULL
+snd_rawmidi_kernel_write1_56847 snd_rawmidi_kernel_write1 4 56847 NULL
+vb2_fop_read_24080 vb2_fop_read 3 24080 NULL
@@ -87737,45 +89859,45 @@ index 0000000..afebc99
+nfs_map_group_to_gid_15892 nfs_map_group_to_gid 3 15892 NULL
+lc_create_48662 lc_create 3 48662 NULL
+aes_encrypt_packets_read_48666 aes_encrypt_packets_read 3 48666 NULL
-+dev_write_7708 dev_write 3 7708 NULL
++sm501_create_subdev_48668 sm501_create_subdev 3-4 48668 NULL nohasharray
++sys_setgroups_48668 sys_setgroups 1 48668 &sm501_create_subdev_48668
+ath9k_multi_regread_65056 ath9k_multi_regread 4 65056 NULL
-+l3_alloc_skb_32289 l3_alloc_skb 1 32289 NULL
++brcmf_sdcard_send_buf_7713 brcmf_sdcard_send_buf 6 7713 NULL
+l2cap_build_cmd_48676 l2cap_build_cmd 4 48676 NULL
+batadv_hash_new_40491 batadv_hash_new 1 40491 NULL
+pipeline_post_proc_swi_read_24108 pipeline_post_proc_swi_read 3 24108 NULL
+request_key_auth_read_24109 request_key_auth_read 3 24109 NULL
+bnx2fc_process_l2_frame_compl_65072 bnx2fc_process_l2_frame_compl 3 65072 NULL
-+vmalloc_user_32308 vmalloc_user 1 32308 NULL
++__alloc_bootmem_node_high_65076 __alloc_bootmem_node_high 2 65076 NULL
+persistent_ram_new_40501 persistent_ram_new 1-2 40501 NULL
+ieee80211_send_auth_24121 ieee80211_send_auth 5 24121 NULL
+altera_drscan_48698 altera_drscan 2 48698 NULL
+tx_frag_in_process_called_read_1290 tx_frag_in_process_called_read 3 1290 NULL
-+debug_debug3_read_56894 debug_debug3_read 3 56894 NULL
++set_bypass_pwup_pfs_7742 set_bypass_pwup_pfs 3 7742 NULL
+kvm_set_irq_routing_48704 kvm_set_irq_routing 3 48704 NULL
+power_read_15939 power_read 3 15939 NULL
+recv_msg_48709 recv_msg 4 48709 NULL
+befs_utf2nls_25628 befs_utf2nls 3 25628 NULL
+ghash_async_setkey_60001 ghash_async_setkey 3 60001 NULL
-+vxge_device_register_7752 vxge_device_register 4 7752 NULL
++TSS_checkhmac2_40520 TSS_checkhmac2 5-7 40520 NULL
+btrfs_error_discard_extent_50444 btrfs_error_discard_extent 2 50444 NULL
+irnet_ctrl_write_24139 irnet_ctrl_write 3 24139 NULL
-+lpfc_idiag_drbacc_read_15948 lpfc_idiag_drbacc_read 3 15948 NULL
++nouveau_bar_create__32332 nouveau_bar_create_ 4 32332 NULL
+process_vm_rw_pages_15954 process_vm_rw_pages 6-5 15954 NULL
+revalidate_19043 revalidate 2 19043 NULL
-+do_mpage_readpage_24536 do_mpage_readpage 3 24536 NULL
+t4_alloc_mem_32342 t4_alloc_mem 1 32342 NULL
+aes_decrypt_fail_read_54815 aes_decrypt_fail_read 3 54815 NULL
+trim_bitmaps_24158 trim_bitmaps 3 24158 NULL
+alloc_candev_7776 alloc_candev 1-2 7776 NULL
+check_header_56930 check_header 2 56930 NULL
+ima_write_policy_40548 ima_write_policy 3 40548 NULL
-+dispatch_ioctl_32357 dispatch_ioctl 2 32357 NULL
++journal_init_revoke_56933 journal_init_revoke 2 56933 NULL
+__wa_xfer_setup_segs_56725 __wa_xfer_setup_segs 2 56725 NULL
+ath6kl_usb_bmi_read_48745 ath6kl_usb_bmi_read 3 48745 NULL
+sel_read_initcon_32362 sel_read_initcon 3 32362 NULL
-+dfs_global_file_read_7787 dfs_global_file_read 3 7787 NULL
++ath6kl_regwrite_read_48747 ath6kl_regwrite_read 3 48747 NULL
+frame_alloc_15981 frame_alloc 4 15981 NULL
-+bnx2_nvram_write_7790 bnx2_nvram_write 4-2 7790 NULL
++esp_alloc_tmp_40558 esp_alloc_tmp 3-2 40558 NULL
+nf_nat_seq_adjust_44989 nf_nat_seq_adjust 4 44989 NULL
+diva_os_copy_from_user_7792 diva_os_copy_from_user 4 7792 NULL
+adu_read_24177 adu_read 3 24177 NULL
@@ -87786,11 +89908,12 @@ index 0000000..afebc99
+vfd_write_14717 vfd_write 3 14717 NULL
+carl9170_rx_copy_data_21656 carl9170_rx_copy_data 2 21656 NULL
+usbtmc_read_32377 usbtmc_read 3 32377 NULL
-+read_file_queue_40895 read_file_queue 3 40895 NULL
+qib_alloc_devdata_51819 qib_alloc_devdata 2 51819 NULL
+l2cap_segment_sdu_48772 l2cap_segment_sdu 4 48772 NULL
++dvb_generic_ioctl_21810 dvb_generic_ioctl 2 21810 NULL
++cache_write_pipefs_48270 cache_write_pipefs 3 48270 NULL
+rx_defrag_called_read_1897 rx_defrag_called_read 3 1897 NULL
-+ieee80211_if_read_dot11MeshHWMPpreqMinInterval_24208 ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 NULL
++xfs_iext_add_indirect_multi_32400 xfs_iext_add_indirect_multi 3 32400 NULL
+viafb_vt1636_proc_write_16018 viafb_vt1636_proc_write 3 16018 NULL
+__cxio_init_resource_fifo_23447 __cxio_init_resource_fifo 3 23447 NULL
+skge_rx_get_40598 skge_rx_get 3 40598 NULL
@@ -87798,9 +89921,9 @@ index 0000000..afebc99
+register_device_60015 register_device 2-3 60015 NULL
+got_frame_16028 got_frame 2 16028 NULL
+ssb_bus_register_65183 ssb_bus_register 3 65183 NULL
-+snd_pcm_aio_read_13900 snd_pcm_aio_read 3 13900 NULL
++pcpu_embed_first_chunk_24224 pcpu_embed_first_chunk 1-2-3 24224 NULL
+il3945_sta_dbgfs_stats_table_read_48802 il3945_sta_dbgfs_stats_table_read 3 48802 NULL
-+waiters_read_40902 waiters_read 3 40902 NULL
++scsi_register_49094 scsi_register 2 49094 NULL
+twa_change_queue_depth_48808 twa_change_queue_depth 2 48808 NULL
+vlsi_alloc_ring_57003 vlsi_alloc_ring 3-4 57003 NULL
+sel_read_bool_24236 sel_read_bool 3 24236 NULL
@@ -87819,7 +89942,7 @@ index 0000000..afebc99
+xfs_trans_get_efi_7898 xfs_trans_get_efi 2 7898 NULL
+compat_sys_preadv64_24283 compat_sys_preadv64 3 24283 NULL
+pipeline_rx_complete_stat_fifo_int_read_40671 pipeline_rx_complete_stat_fifo_int_read 3 40671 NULL
-+fops_read_40672 fops_read 3 40672 NULL
++viafb_dvp1_proc_write_48864 viafb_dvp1_proc_write 3 48864 NULL
+wlc_phy_loadsampletable_nphy_64367 wlc_phy_loadsampletable_nphy 3 64367 NULL
+__ffs_ep0_read_events_48868 __ffs_ep0_read_events 3 48868 NULL
+cx2341x_ctrl_new_std_57061 cx2341x_ctrl_new_std 4 57061 NULL
@@ -87827,29 +89950,31 @@ index 0000000..afebc99
+sca3000_read_data_57064 sca3000_read_data 4 57064 NULL
+mid_get_vbt_data_r0_10876 mid_get_vbt_data_r0 2 10876 NULL
+pcmcia_replace_cis_57066 pcmcia_replace_cis 3 57066 NULL
-+sis190_try_rx_copy_57069 sis190_try_rx_copy 3 57069 NULL
++ide_driver_proc_write_32493 ide_driver_proc_write 3 32493 NULL
+dma_tx_requested_read_16110 dma_tx_requested_read 3 16110 NULL nohasharray
+isr_hw_pm_mode_changes_read_16110 isr_hw_pm_mode_changes_read 3 16110 &dma_tx_requested_read_16110
+sys_setgroups16_48882 sys_setgroups16 1 48882 NULL
-+btmrvl_pscmd_read_24308 btmrvl_pscmd_read 3 24308 NULL
++kmem_zalloc_greedy_65268 kmem_zalloc_greedy 3-2 65268 NULL
+nfc_hci_set_param_40697 nfc_hci_set_param 5 40697 NULL
+f_hidg_write_7932 f_hidg_write 3 7932 NULL
+ath6kl_add_bss_if_needed_24317 ath6kl_add_bss_if_needed 6 24317 NULL
+kmalloc_parameter_65279 kmalloc_parameter 1 65279 NULL
+mce_flush_rx_buffer_14976 mce_flush_rx_buffer 2 14976 NULL
+mac_drv_rx_init_48898 mac_drv_rx_init 2 48898 NULL
-+compat_sys_select_16131 compat_sys_select 1 16131 NULL
++sisusbcon_scroll_area_25899 sisusbcon_scroll_area 4-3 25899 NULL
+xdi_copy_to_user_48900 xdi_copy_to_user 4 48900 NULL
+compat_core_sys_select_65285 compat_core_sys_select 1 65285 NULL
+fsm_init_16134 fsm_init 2 16134 NULL
-+hysdn_rx_netpkt_16136 hysdn_rx_netpkt 3 16136 NULL
++ext_sd_execute_write_data_8175 ext_sd_execute_write_data 9 8175 NULL
++tracing_set_trace_write_57096 tracing_set_trace_write 3 57096 NULL
+disconnect_32521 disconnect 4 32521 NULL
+__seq_open_private_40715 __seq_open_private 3 40715 NULL
-+pp_write_39554 pp_write 3 39554 NULL
++tifm_alloc_adapter_10903 tifm_alloc_adapter 1 10903 NULL
++ath6kl_wmi_add_wow_pattern_cmd_12842 ath6kl_wmi_add_wow_pattern_cmd 4 12842 NULL
+mpi_set_buffer_65294 mpi_set_buffer 3 65294 NULL
+redirected_tty_write_65297 redirected_tty_write 3 65297 NULL
+ilo_read_32531 ilo_read 3 32531 NULL
-+wm8350_block_write_19727 wm8350_block_write 3 19727 NULL
++ieee80211_if_read_estab_plinks_32533 ieee80211_if_read_estab_plinks 3 32533 NULL
+smk_write_load_self_7958 smk_write_load_self 3 7958 NULL
+pipeline_pipeline_fifo_full_read_34095 pipeline_pipeline_fifo_full_read 3 34095 NULL
+sysfs_write_file_57116 sysfs_write_file 3 57116 NULL
@@ -87861,9 +89986,9 @@ index 0000000..afebc99
+nfcwilink_skb_alloc_16167 nfcwilink_skb_alloc 1 16167 NULL
+xfs_iext_remove_direct_40744 xfs_iext_remove_direct 3 40744 NULL
+remap_pci_mem_15966 remap_pci_mem 1-2 15966 NULL
-+dvb_generic_ioctl_21810 dvb_generic_ioctl 2 21810 NULL
++qla2x00_handle_queue_full_24365 qla2x00_handle_queue_full 2 24365 NULL
+cfi_read_pri_24366 cfi_read_pri 3 24366 NULL
-+ima_show_htable_value_57136 ima_show_htable_value 2 57136 NULL
++btrfs_insert_delayed_dir_index_63720 btrfs_insert_delayed_dir_index 4 63720 NULL
+aes_encrypt_fail_read_32562 aes_encrypt_fail_read 3 32562 NULL
+card_send_command_40757 card_send_command 3 40757 NULL
+sys_mbind_7990 sys_mbind 5 7990 NULL
@@ -87874,23 +89999,23 @@ index 0000000..afebc99
+brcmf_debugfs_sdio_counter_read_58369 brcmf_debugfs_sdio_counter_read 3 58369 NULL
+carl9170_rx_stream_1334 carl9170_rx_stream 3 1334 NULL
+nand_ecc_test_run_48966 nand_ecc_test_run 1 48966 NULL
-+udl_prime_create_57159 udl_prime_create 2 57159 NULL
++ath_descdma_setup_12257 ath_descdma_setup 5 12257 NULL
+alloc_sched_domains_47756 alloc_sched_domains 1 47756 NULL
-+mem_swapout_entry_32586 mem_swapout_entry 3 32586 NULL
++dma_rx_requested_read_65354 dma_rx_requested_read 3 65354 NULL
+batadv_orig_hash_del_if_48972 batadv_orig_hash_del_if 2 48972 NULL
-+pipeline_tcp_tx_stat_fifo_int_read_32589 pipeline_tcp_tx_stat_fifo_int_read 3 32589 NULL
++tt3650_ci_msg_locked_8013 tt3650_ci_msg_locked 4 8013 NULL
+pvr2_v4l2_ioctl_24398 pvr2_v4l2_ioctl 2 24398 NULL nohasharray
+getxattr_24398 getxattr 4 24398 &pvr2_v4l2_ioctl_24398
+stk_prepare_sio_buffers_57168 stk_prepare_sio_buffers 2 57168 NULL
+vcs_read_8017 vcs_read 3 8017 NULL
-+alloc_cpu_rmap_65363 alloc_cpu_rmap 1 65363 NULL
-+vb2_vmalloc_get_userptr_31374 vb2_vmalloc_get_userptr 3 31374 NULL
-+ieee80211_if_read_dropped_frames_congestion_32603 ieee80211_if_read_dropped_frames_congestion 3 32603 NULL
++read_file_beacon_32595 read_file_beacon 3 32595 NULL
++gss_pipe_downcall_23182 gss_pipe_downcall 3 23182 NULL
++rx_hw_stuck_read_57179 rx_hw_stuck_read 3 57179 NULL
+iwl_dbgfs_wowlan_sram_read_540 iwl_dbgfs_wowlan_sram_read 3 540 NULL
+_alloc_set_attr_list_48991 _alloc_set_attr_list 4 48991 NULL
+sys_set_mempolicy_32608 sys_set_mempolicy 3 32608 NULL
+atomic_read_file_16227 atomic_read_file 3 16227 NULL
-+sel_write_enforce_48998 sel_write_enforce 3 48998 NULL
++vhost_add_used_and_signal_n_8038 vhost_add_used_and_signal_n 4 8038 NULL
+copy_and_check_19089 copy_and_check 3 19089 NULL
+b43_debugfs_read_24425 b43_debugfs_read 3 24425 NULL
+netdev_alloc_skb_ip_align_40811 netdev_alloc_skb_ip_align 2 40811 NULL
@@ -87901,8 +90026,8 @@ index 0000000..afebc99
+ms_read_multiple_pages_8052 ms_read_multiple_pages 5-4 8052 NULL
+__alloc_bootmem_nopanic_65397 __alloc_bootmem_nopanic 1 65397 NULL
+trace_seq_to_user_65398 trace_seq_to_user 3 65398 NULL
-+irda_recvmsg_dgram_32631 irda_recvmsg_dgram 4 32631 NULL
-+cfg80211_roamed_32632 cfg80211_roamed 5-7 32632 NULL
++ixgbe_alloc_q_vector_24439 ixgbe_alloc_q_vector 4-6 24439 NULL
++smk_user_access_24440 smk_user_access 3 24440 NULL
+xd_rw_49020 xd_rw 3-4 49020 NULL
+dgrp_mon_read_8065 dgrp_mon_read 3 8065 NULL
+tt3650_ci_msg_57219 tt3650_ci_msg 4 57219 NULL
@@ -87910,11 +90035,11 @@ index 0000000..afebc99
+kvmalloc_32646 kvmalloc 1 32646 NULL
+alloc_targets_8074 alloc_targets 2 8074 NULL nohasharray
+qla4xxx_post_ping_evt_work_8074 qla4xxx_post_ping_evt_work 4 8074 &alloc_targets_8074
-+tifm_alloc_adapter_10903 tifm_alloc_adapter 1 10903 NULL
++evdev_do_ioctl_24459 evdev_do_ioctl 2 24459 NULL
+drm_calloc_large_65421 drm_calloc_large 1-2 65421 NULL
-+generic_readlink_32654 generic_readlink 3 32654 NULL
++set_disc_pfs_16270 set_disc_pfs 3 16270 NULL
+skb_copy_and_csum_datagram_iovec_24466 skb_copy_and_csum_datagram_iovec 2 24466 NULL
-+rbd_add_16366 rbd_add 3 16366 NULL
++__mxt_write_reg_57326 __mxt_write_reg 3 57326 NULL
+caif_stream_sendmsg_9110 caif_stream_sendmsg 4 9110 NULL
+drbd_setsockopt_16280 drbd_setsockopt 5 16280 NULL nohasharray
+nand_bch_init_16280 nand_bch_init 3-2 16280 &drbd_setsockopt_16280
@@ -87929,16 +90054,16 @@ index 0000000..afebc99
+aes_decrypt_interrupt_read_19910 aes_decrypt_interrupt_read 3 19910 NULL
+l2cap_bredr_sig_cmd_49065 l2cap_bredr_sig_cmd 3 49065 NULL
+tipc_buf_acquire_60437 tipc_buf_acquire 1 60437 NULL
-+rsc_mgr_init_16299 rsc_mgr_init 3 16299 NULL
++alloc_flex_gd_57259 alloc_flex_gd 1 57259 NULL
+venus_lookup_8121 venus_lookup 4 8121 NULL
+compat_writev_60063 compat_writev 3 60063 NULL
+io_mapping_create_wc_1354 io_mapping_create_wc 1-2 1354 NULL
-+pd_video_read_24510 pd_video_read 3 24510 NULL
-+read_buf_20469 read_buf 2 20469 NULL
++jfs_readpages_32702 jfs_readpages 4 32702 NULL
++read_file_queue_40895 read_file_queue 3 40895 NULL
+request_key_with_auxdata_24515 request_key_with_auxdata 4 24515 NULL
-+scsi_register_49094 scsi_register 2 49094 NULL
++waiters_read_40902 waiters_read 3 40902 NULL
+pstore_file_read_57288 pstore_file_read 3 57288 NULL
-+isdn_add_channels_40905 isdn_add_channels 3 40905 NULL
++vmalloc_node_58700 vmalloc_node 1 58700 NULL
+xfs_buf_get_map_24522 xfs_buf_get_map 3 24522 NULL
+ath_rx_edma_init_65483 ath_rx_edma_init 2 65483 NULL
+vmw_cursor_update_image_16332 vmw_cursor_update_image 3-4 16332 NULL
@@ -87948,17 +90073,17 @@ index 0000000..afebc99
+named_prepare_buf_24532 named_prepare_buf 2 24532 NULL
+hdpvr_read_9273 hdpvr_read 3 9273 NULL
+alloc_dr_65495 alloc_dr 2 65495 NULL
-+ath6kl_buf_alloc_57304 ath6kl_buf_alloc 1 57304 NULL
++do_mpage_readpage_24536 do_mpage_readpage 3 24536 NULL
+rs_sta_dbgfs_scale_table_read_40262 rs_sta_dbgfs_scale_table_read 3 40262 NULL
+ftdi_elan_write_57309 ftdi_elan_write 3 57309 NULL
+megasas_change_queue_depth_32747 megasas_change_queue_depth 2 32747 NULL
+total_ps_buffered_read_16365 total_ps_buffered_read 3 16365 NULL
-+__mxt_write_reg_57326 __mxt_write_reg 3 57326 NULL
-+ext_sd_execute_write_data_8175 ext_sd_execute_write_data 9 8175 NULL
++rbd_add_16366 rbd_add 3 16366 NULL
++stats_read_ul_32751 stats_read_ul 3 32751 NULL
+pt_read_49136 pt_read 3 49136 NULL
+tsi148_alloc_resource_24563 tsi148_alloc_resource 2 24563 NULL
+snd_vx_create_40948 snd_vx_create 4 40948 NULL
-+tipc_multicast_49144 tipc_multicast 5 49144 NULL
++iscsi_tcp_conn_setup_16376 iscsi_tcp_conn_setup 2 16376 NULL
+check_mirror_57342 check_mirror 1-2 57342 NULL nohasharray
+usblp_read_57342 usblp_read 3 57342 &check_mirror_57342
+atyfb_setup_generic_49151 atyfb_setup_generic 3 49151 NULL