summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2012-09-13 16:05:14 -0400
committerAnthony G. Basile <blueness@gentoo.org>2012-09-13 16:05:14 -0400
commit998367689f4810b942b1610d3337777396723d47 (patch)
tree17556866ae8f89e66fe2bb1dd202ea616143543a
parentGrsec/PaX: 2.9.1-{2.6.32.59,3.2.28,3.5.3}-201209101830 (diff)
downloadhardened-patchset-998367689f4810b942b1610d3337777396723d47.tar.gz
hardened-patchset-998367689f4810b942b1610d3337777396723d47.tar.bz2
hardened-patchset-998367689f4810b942b1610d3337777396723d47.zip
Grsec/PaX: 2.9.1-3.2.28-20120912215720120912
-rw-r--r--3.2.28/0000_README2
-rw-r--r--3.2.28/4420_grsecurity-2.9.1-3.2.29-201209122157.patch (renamed from 3.2.28/4420_grsecurity-2.9.1-3.2.28-201209101830.patch)6696
2 files changed, 3447 insertions, 3251 deletions
diff --git a/3.2.28/0000_README b/3.2.28/0000_README
index d624bbd..d6a4b02 100644
--- a/3.2.28/0000_README
+++ b/3.2.28/0000_README
@@ -30,7 +30,7 @@ Patch: 1027_linux-3.2.28.patch
From: http://www.kernel.org
Desc: Linux 3.2.28
-Patch: 4420_grsecurity-2.9.1-3.2.28-201209101830.patch
+Patch: 4420_grsecurity-2.9.1-3.2.29-201209122157.patch
From: http://www.grsecurity.net
Desc: hardened-sources base patch from upstream grsecurity
diff --git a/3.2.28/4420_grsecurity-2.9.1-3.2.28-201209101830.patch b/3.2.28/4420_grsecurity-2.9.1-3.2.29-201209122157.patch
index e92d98d..228fc5d 100644
--- a/3.2.28/4420_grsecurity-2.9.1-3.2.28-201209101830.patch
+++ b/3.2.28/4420_grsecurity-2.9.1-3.2.29-201209122157.patch
@@ -245,7 +245,7 @@ index 88fd7f5..b318a78 100644
==============================================================
diff --git a/Makefile b/Makefile
-index 5368961..3fed4d4 100644
+index d96fc2a..f2f719f 100644
--- a/Makefile
+++ b/Makefile
@@ -245,8 +245,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \
@@ -456,7 +456,7 @@ index 5368961..3fed4d4 100644
$(Q)$(MAKE) KBUILD_MODULES=$(if $(CONFIG_MODULES),1) \
$(build)=$(build-dir) $(@:.ko=.o)
diff --git a/arch/alpha/include/asm/atomic.h b/arch/alpha/include/asm/atomic.h
-index 640f909..48b6597 100644
+index 6f1aca7..fa956e0 100644
--- a/arch/alpha/include/asm/atomic.h
+++ b/arch/alpha/include/asm/atomic.h
@@ -250,6 +250,16 @@ static __inline__ int atomic64_add_unless(atomic64_t *v, long a, long u)
@@ -6660,7 +6660,7 @@ index 301421c..e2535d1 100644
obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o gup.o
obj-y += fault_$(BITS).o
diff --git a/arch/sparc/mm/fault_32.c b/arch/sparc/mm/fault_32.c
-index 8023fd7..bb71401 100644
+index 8023fd7..3a6d569 100644
--- a/arch/sparc/mm/fault_32.c
+++ b/arch/sparc/mm/fault_32.c
@@ -21,6 +21,9 @@
@@ -6804,7 +6804,7 @@ index 8023fd7..bb71401 100644
+ addr = (sethi & 0x003FFFFFU) << 10;
+ regs->u_regs[UREG_G1] = addr;
+ if ((bajmpl & 0xFFFFE000U) == 0x81C06000U)
-+ addr += (((jmpl | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U);
++ addr += (((bajmpl | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U);
+ else
+ addr = regs->pc + ((((bajmpl | 0xFFF80000U) ^ 0x00040000U) + 0x00040000U) << 2);
+ regs->pc = addr;
@@ -10344,10 +10344,21 @@ index 5d3acdf..6447a02 100644
+
#endif /* ASM_X86_CMPXCHG_H */
diff --git a/arch/x86/include/asm/cpufeature.h b/arch/x86/include/asm/cpufeature.h
-index 0c3b775..0d7a608 100644
+index 0c3b775..8cadbc6 100644
--- a/arch/x86/include/asm/cpufeature.h
+++ b/arch/x86/include/asm/cpufeature.h
-@@ -363,7 +363,7 @@ static __always_inline __pure bool __static_cpu_has(u16 bit)
+@@ -197,8 +197,9 @@
+
+ /* Intel-defined CPU features, CPUID level 0x00000007:0 (ebx), word 9 */
+ #define X86_FEATURE_FSGSBASE (9*32+ 0) /* {RD/WR}{FS/GS}BASE instructions*/
+-#define X86_FEATURE_SMEP (9*32+ 7) /* Supervisor Mode Execution Protection */
++#define X86_FEATURE_SMEP (9*32+ 7) /* Supervisor Mode Execution Prevention */
+ #define X86_FEATURE_ERMS (9*32+ 9) /* Enhanced REP MOVSB/STOSB */
++#define X86_FEATURE_SMAP (9*32+20) /* Supervisor Mode Access Prevention */
+
+ #if defined(__KERNEL__) && !defined(__ASSEMBLY__)
+
+@@ -363,7 +364,7 @@ static __always_inline __pure bool __static_cpu_has(u16 bit)
".section .discard,\"aw\",@progbits\n"
" .byte 0xff + (4f-3f) - (2b-1b)\n" /* size check */
".previous\n"
@@ -11902,6 +11913,18 @@ index 013286a..8b42f4f 100644
#define pgprot_writecombine pgprot_writecombine
extern pgprot_t pgprot_writecombine(pgprot_t prot);
+diff --git a/arch/x86/include/asm/processor-flags.h b/arch/x86/include/asm/processor-flags.h
+index 2dddb31..100c638 100644
+--- a/arch/x86/include/asm/processor-flags.h
++++ b/arch/x86/include/asm/processor-flags.h
+@@ -62,6 +62,7 @@
+ #define X86_CR4_RDWRGSFS 0x00010000 /* enable RDWRGSFS support */
+ #define X86_CR4_OSXSAVE 0x00040000 /* enable xsave and xrestore */
+ #define X86_CR4_SMEP 0x00100000 /* enable SMEP support */
++#define X86_CR4_SMAP 0x00200000 /* enable SMAP support */
+
+ /*
+ * x86-64 Task Priority Register, CR8
diff --git a/arch/x86/include/asm/processor.h b/arch/x86/include/asm/processor.h
index f7c89e2..07d412d 100644
--- a/arch/x86/include/asm/processor.h
@@ -12068,7 +12091,7 @@ index 3566454..4bdfb8c 100644
}
#endif
diff --git a/arch/x86/include/asm/reboot.h b/arch/x86/include/asm/reboot.h
-index 92f29706..a79cbbb 100644
+index 92f29706..d0a1a53 100644
--- a/arch/x86/include/asm/reboot.h
+++ b/arch/x86/include/asm/reboot.h
@@ -6,19 +6,19 @@
@@ -12093,7 +12116,7 @@ index 92f29706..a79cbbb 100644
void native_machine_crash_shutdown(struct pt_regs *regs);
void native_machine_shutdown(void);
-void machine_real_restart(unsigned int type);
-+void machine_real_restart(unsigned int type) __noreturn;
++void __noreturn machine_real_restart(unsigned int type);
/* These must match dispatch_table in reboot_32.S */
#define MRR_BIOS 0
#define MRR_APM 1
@@ -13140,7 +13163,7 @@ index 566e803..4e55748 100644
}
diff --git a/arch/x86/include/asm/uaccess_64.h b/arch/x86/include/asm/uaccess_64.h
-index 1c66d30..f119bdd 100644
+index 1c66d30..a4ba048 100644
--- a/arch/x86/include/asm/uaccess_64.h
+++ b/arch/x86/include/asm/uaccess_64.h
@@ -10,6 +10,9 @@
@@ -13153,7 +13176,7 @@ index 1c66d30..f119bdd 100644
/*
* Copy To/From Userspace
-@@ -17,12 +20,14 @@
+@@ -17,12 +20,12 @@
/* Handles exceptions in both to and from, but doesn't do access_ok */
__must_check unsigned long
@@ -13163,15 +13186,14 @@ index 1c66d30..f119bdd 100644
-copy_user_generic_unrolled(void *to, const void *from, unsigned len);
+copy_user_generic_unrolled(void *to, const void *from, unsigned long len) __size_overflow(3);
- static __always_inline __must_check unsigned long
+-static __always_inline __must_check unsigned long
-copy_user_generic(void *to, const void *from, unsigned len)
-+copy_user_generic(void *to, const void *from, unsigned long len) __size_overflow(3);
-+static __always_inline __must_check unsigned long
++static __always_inline __must_check __size_overflow(3) unsigned long
+copy_user_generic(void *to, const void *from, unsigned long len)
{
unsigned ret;
-@@ -32,142 +37,238 @@ copy_user_generic(void *to, const void *from, unsigned len)
+@@ -32,142 +35,238 @@ copy_user_generic(void *to, const void *from, unsigned len)
ASM_OUTPUT2("=a" (ret), "=D" (to), "=S" (from),
"=d" (len)),
"1" (to), "2" (from), "3" (len)
@@ -13458,7 +13480,7 @@ index 1c66d30..f119bdd 100644
ret, "b", "b", "=q", 1);
if (likely(!ret))
__put_user_asm(tmp, (u8 __user *)dst,
-@@ -176,7 +277,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -176,7 +275,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
}
case 2: {
u16 tmp;
@@ -13467,7 +13489,7 @@ index 1c66d30..f119bdd 100644
ret, "w", "w", "=r", 2);
if (likely(!ret))
__put_user_asm(tmp, (u16 __user *)dst,
-@@ -186,7 +287,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -186,7 +285,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
case 4: {
u32 tmp;
@@ -13476,7 +13498,7 @@ index 1c66d30..f119bdd 100644
ret, "l", "k", "=r", 4);
if (likely(!ret))
__put_user_asm(tmp, (u32 __user *)dst,
-@@ -195,7 +296,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -195,7 +294,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
}
case 8: {
u64 tmp;
@@ -13485,7 +13507,7 @@ index 1c66d30..f119bdd 100644
ret, "q", "", "=r", 8);
if (likely(!ret))
__put_user_asm(tmp, (u64 __user *)dst,
-@@ -203,8 +304,16 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
+@@ -203,8 +302,16 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size)
return ret;
}
default:
@@ -13504,7 +13526,7 @@ index 1c66d30..f119bdd 100644
}
}
-@@ -215,39 +324,76 @@ __strncpy_from_user(char *dst, const char __user *src, long count);
+@@ -215,39 +322,76 @@ __strncpy_from_user(char *dst, const char __user *src, long count);
__must_check long strnlen_user(const char __user *str, long n);
__must_check long __strnlen_user(const char __user *str, long n);
__must_check long strlen_user(const char __user *str);
@@ -18949,7 +18971,7 @@ index 42eb330..139955c 100644
return ret;
diff --git a/arch/x86/kernel/reboot.c b/arch/x86/kernel/reboot.c
-index e61f79c..bbbaa4d 100644
+index e61f79c..0f9624f 100644
--- a/arch/x86/kernel/reboot.c
+++ b/arch/x86/kernel/reboot.c
@@ -35,7 +35,7 @@ void (*pm_power_off)(void);
@@ -18998,7 +19020,7 @@ index e61f79c..bbbaa4d 100644
/* GDT[0]: GDT self-pointer */
lowmem_gdt[0] =
-@@ -374,7 +378,33 @@ void machine_real_restart(unsigned int type)
+@@ -374,7 +378,35 @@ void machine_real_restart(unsigned int type)
GDT_ENTRY(0x009b, restart_pa, 0xffff);
/* Jump to the identity-mapped low memory code */
@@ -19009,7 +19031,9 @@ index e61f79c..bbbaa4d 100644
+#ifdef CONFIG_PAX_MEMORY_UDEREF
+ gdt[GDT_ENTRY_KERNEL_DS].type = 3;
+ gdt[GDT_ENTRY_KERNEL_DS].limit = 0xf;
-+ asm("mov %0, %%ds; mov %0, %%es; mov %0, %%ss" : : "r" (__KERNEL_DS) : "memory");
++ loadsegment(ds, __KERNEL_DS);
++ loadsegment(es, __KERNEL_DS);
++ loadsegment(ss, __KERNEL_DS);
+#endif
+#ifdef CONFIG_PAX_KERNEXEC
+ gdt[GDT_ENTRY_KERNEL_CS].base0 = 0;
@@ -19032,16 +19056,16 @@ index e61f79c..bbbaa4d 100644
}
#ifdef CONFIG_APM_MODULE
EXPORT_SYMBOL(machine_real_restart);
-@@ -548,7 +578,7 @@ void __attribute__((weak)) mach_reboot_fixups(void)
+@@ -548,7 +580,7 @@ void __attribute__((weak)) mach_reboot_fixups(void)
* try to force a triple fault and then cycle between hitting the keyboard
* controller and doing that
*/
-static void native_machine_emergency_restart(void)
-+__noreturn static void native_machine_emergency_restart(void)
++static void __noreturn native_machine_emergency_restart(void)
{
int i;
int attempt = 0;
-@@ -672,13 +702,13 @@ void native_machine_shutdown(void)
+@@ -672,13 +704,13 @@ void native_machine_shutdown(void)
#endif
}
@@ -19053,29 +19077,29 @@ index e61f79c..bbbaa4d 100644
}
-static void native_machine_restart(char *__unused)
-+static __noreturn void native_machine_restart(char *__unused)
++static void __noreturn native_machine_restart(char *__unused)
{
printk("machine restart\n");
-@@ -687,7 +717,7 @@ static void native_machine_restart(char *__unused)
+@@ -687,7 +719,7 @@ static void native_machine_restart(char *__unused)
__machine_emergency_restart(0);
}
-static void native_machine_halt(void)
-+static __noreturn void native_machine_halt(void)
++static void __noreturn native_machine_halt(void)
{
/* stop other cpus and apics */
machine_shutdown();
-@@ -698,7 +728,7 @@ static void native_machine_halt(void)
+@@ -698,7 +730,7 @@ static void native_machine_halt(void)
stop_this_cpu(NULL);
}
-static void native_machine_power_off(void)
-+__noreturn static void native_machine_power_off(void)
++static void __noreturn native_machine_power_off(void)
{
if (pm_power_off) {
if (!reboot_force)
-@@ -707,6 +737,7 @@ static void native_machine_power_off(void)
+@@ -707,6 +739,7 @@ static void native_machine_power_off(void)
}
/* a fallback in case there is no PM info available */
tboot_shutdown(TB_SHUTDOWN_HALT);
@@ -24575,10 +24599,10 @@ index f4f29b1..5cac4fb 100644
return (void *)vaddr;
diff --git a/arch/x86/mm/hugetlbpage.c b/arch/x86/mm/hugetlbpage.c
-index f581a18..a269cab 100644
+index df7d12c..abafe9e 100644
--- a/arch/x86/mm/hugetlbpage.c
+++ b/arch/x86/mm/hugetlbpage.c
-@@ -266,13 +266,20 @@ static unsigned long hugetlb_get_unmapped_area_bottomup(struct file *file,
+@@ -277,13 +277,20 @@ static unsigned long hugetlb_get_unmapped_area_bottomup(struct file *file,
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
struct vm_area_struct *vma;
@@ -24603,7 +24627,7 @@ index f581a18..a269cab 100644
}
full_search:
-@@ -280,26 +287,27 @@ full_search:
+@@ -291,26 +298,27 @@ full_search:
for (vma = find_vma(mm, addr); ; vma = vma->vm_next) {
/* At this point: (!vma || addr < vma->vm_end). */
@@ -24638,7 +24662,7 @@ index f581a18..a269cab 100644
}
static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file,
-@@ -308,10 +316,9 @@ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file,
+@@ -319,10 +327,9 @@ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file,
{
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
@@ -24651,7 +24675,7 @@ index f581a18..a269cab 100644
/* don't allow allocations above current base */
if (mm->free_area_cache > base)
-@@ -321,64 +328,68 @@ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file,
+@@ -332,64 +339,68 @@ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file,
largest_hole = 0;
mm->free_area_cache = base;
}
@@ -24747,7 +24771,7 @@ index f581a18..a269cab 100644
mm->cached_hole_size = ~0UL;
addr = hugetlb_get_unmapped_area_bottomup(file, addr0,
len, pgoff, flags);
-@@ -386,6 +397,7 @@ fail:
+@@ -397,6 +408,7 @@ fail:
/*
* Restore the topdown base:
*/
@@ -24755,7 +24779,7 @@ index f581a18..a269cab 100644
mm->free_area_cache = base;
mm->cached_hole_size = ~0UL;
-@@ -399,10 +411,19 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr,
+@@ -410,10 +422,19 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr,
struct hstate *h = hstate_file(file);
struct mm_struct *mm = current->mm;
struct vm_area_struct *vma;
@@ -24776,7 +24800,7 @@ index f581a18..a269cab 100644
return -ENOMEM;
if (flags & MAP_FIXED) {
-@@ -414,8 +435,7 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr,
+@@ -425,8 +446,7 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr,
if (addr) {
addr = ALIGN(addr, huge_page_size(h));
vma = find_vma(mm, addr);
@@ -29924,7 +29948,7 @@ index da3cfee..a5a6606 100644
*ppos = i;
diff --git a/drivers/char/random.c b/drivers/char/random.c
-index 631d4f6..24a2a8c 100644
+index 8ae9235..1f76227 100644
--- a/drivers/char/random.c
+++ b/drivers/char/random.c
@@ -269,8 +269,13 @@
@@ -29997,7 +30021,7 @@ index 631d4f6..24a2a8c 100644
ret = -EFAULT;
break;
}
-@@ -1369,7 +1392,7 @@ EXPORT_SYMBOL(generate_random_uuid);
+@@ -1379,7 +1402,7 @@ EXPORT_SYMBOL(generate_random_uuid);
#include <linux/sysctl.h>
static int min_read_thresh = 8, min_write_thresh;
@@ -30006,25 +30030,6 @@ index 631d4f6..24a2a8c 100644
static int max_write_thresh = INPUT_POOL_WORDS * 32;
static char sysctl_bootid[16];
-@@ -1391,10 +1414,15 @@ static int proc_do_uuid(ctl_table *table, int write,
- uuid = table->data;
- if (!uuid) {
- uuid = tmp_uuid;
-- uuid[8] = 0;
-- }
-- if (uuid[8] == 0)
- generate_random_uuid(uuid);
-+ } else {
-+ static DEFINE_SPINLOCK(bootid_spinlock);
-+
-+ spin_lock(&bootid_spinlock);
-+ if (!uuid[8])
-+ generate_random_uuid(uuid);
-+ spin_unlock(&bootid_spinlock);
-+ }
-
- sprintf(buf, "%pU", uuid);
-
diff --git a/drivers/char/sonypi.c b/drivers/char/sonypi.c
index 1ee8ce7..b778bef 100644
--- a/drivers/char/sonypi.c
@@ -30548,10 +30553,10 @@ index b45be57..5fad18b 100644
void fw_card_initialize(struct fw_card *card,
const struct fw_card_driver *driver, struct device *device);
diff --git a/drivers/firmware/dmi_scan.c b/drivers/firmware/dmi_scan.c
-index 153980b..4b4d046 100644
+index b298158..7ed8432 100644
--- a/drivers/firmware/dmi_scan.c
+++ b/drivers/firmware/dmi_scan.c
-@@ -449,11 +449,6 @@ void __init dmi_scan_machine(void)
+@@ -452,11 +452,6 @@ void __init dmi_scan_machine(void)
}
}
else {
@@ -30563,7 +30568,7 @@ index 153980b..4b4d046 100644
p = dmi_ioremap(0xF0000, 0x10000);
if (p == NULL)
goto error;
-@@ -723,7 +718,7 @@ int dmi_walk(void (*decode)(const struct dmi_header *, void *),
+@@ -726,7 +721,7 @@ int dmi_walk(void (*decode)(const struct dmi_header *, void *),
if (buf == NULL)
return -1;
@@ -31122,7 +31127,7 @@ index 578ddfc..86ac0d0 100644
INIT_WORK(&dev_priv->hotplug_work, i915_hotplug_work_func);
INIT_WORK(&dev_priv->error_work, i915_error_work_func);
diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
-index cc75c4b..4542065 100644
+index 3eed270..5c6f250 100644
--- a/drivers/gpu/drm/i915/intel_display.c
+++ b/drivers/gpu/drm/i915/intel_display.c
@@ -2196,7 +2196,7 @@ intel_finish_fb(struct drm_framebuffer *old_fb)
@@ -31143,7 +31148,7 @@ index cc75c4b..4542065 100644
}
static bool intel_crtc_driving_pch(struct drm_crtc *crtc)
-@@ -6980,9 +6980,8 @@ static void do_intel_finish_page_flip(struct drm_device *dev,
+@@ -6969,9 +6969,8 @@ static void do_intel_finish_page_flip(struct drm_device *dev,
obj = work->old_fb_obj;
@@ -31155,7 +31160,7 @@ index cc75c4b..4542065 100644
wake_up(&dev_priv->pending_flip_queue);
schedule_work(&work->work);
-@@ -7177,7 +7176,13 @@ static int intel_gen6_queue_flip(struct drm_device *dev,
+@@ -7166,7 +7165,13 @@ static int intel_gen6_queue_flip(struct drm_device *dev,
OUT_RING(fb->pitch | obj->tiling_mode);
OUT_RING(obj->gtt_offset);
@@ -31170,7 +31175,7 @@ index cc75c4b..4542065 100644
pipesrc = I915_READ(PIPESRC(intel_crtc->pipe)) & 0x0fff0fff;
OUT_RING(pf | pipesrc);
ADVANCE_LP_RING();
-@@ -7309,7 +7314,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc,
+@@ -7298,7 +7303,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc,
/* Block clients from rendering to the new back buffer until
* the flip occurs and the object is no longer visible.
*/
@@ -31179,7 +31184,7 @@ index cc75c4b..4542065 100644
ret = dev_priv->display.queue_flip(dev, crtc, fb, obj);
if (ret)
-@@ -7323,7 +7328,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc,
+@@ -7312,7 +7317,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc,
return 0;
cleanup_pending:
@@ -31490,10 +31495,10 @@ index cb1acff..8861bc5 100644
case V_038000_SQ_TEX_DIM_1D:
case V_038000_SQ_TEX_DIM_2D:
diff --git a/drivers/gpu/drm/radeon/radeon.h b/drivers/gpu/drm/radeon/radeon.h
-index 8227e76..ce0b195 100644
+index 28e69e9..d5836543 100644
--- a/drivers/gpu/drm/radeon/radeon.h
+++ b/drivers/gpu/drm/radeon/radeon.h
-@@ -192,7 +192,7 @@ extern int sumo_get_temp(struct radeon_device *rdev);
+@@ -177,7 +177,7 @@ extern int sumo_get_temp(struct radeon_device *rdev);
*/
struct radeon_fence_driver {
uint32_t scratch_reg;
@@ -31502,7 +31507,7 @@ index 8227e76..ce0b195 100644
uint32_t last_seq;
unsigned long last_jiffies;
unsigned long last_timeout;
-@@ -530,7 +530,7 @@ struct r600_blit_cp_primitives {
+@@ -515,7 +515,7 @@ struct r600_blit_cp_primitives {
int x2, int y2);
void (*draw_auto)(struct radeon_device *rdev);
void (*set_default_state)(struct radeon_device *rdev);
@@ -31511,7 +31516,7 @@ index 8227e76..ce0b195 100644
struct r600_blit {
struct mutex mutex;
-@@ -954,7 +954,7 @@ struct radeon_asic {
+@@ -939,7 +939,7 @@ struct radeon_asic {
void (*pre_page_flip)(struct radeon_device *rdev, int crtc);
u32 (*page_flip)(struct radeon_device *rdev, int crtc, u64 crtc_base);
void (*post_page_flip)(struct radeon_device *rdev, int crtc);
@@ -31862,10 +31867,10 @@ index 8a8725c..afed796 100644
marker = list_first_entry(&queue->head,
struct vmw_marker, head);
diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c
-index 95430a0..1a65ca9 100644
+index 5cc029f..5311bb9 100644
--- a/drivers/hid/hid-core.c
+++ b/drivers/hid/hid-core.c
-@@ -2020,7 +2020,7 @@ static bool hid_ignore(struct hid_device *hdev)
+@@ -2022,7 +2022,7 @@ static bool hid_ignore(struct hid_device *hdev)
int hid_add_device(struct hid_device *hdev)
{
@@ -31874,7 +31879,7 @@ index 95430a0..1a65ca9 100644
int ret;
if (WARN_ON(hdev->status & HID_STAT_ADDED))
-@@ -2035,7 +2035,7 @@ int hid_add_device(struct hid_device *hdev)
+@@ -2037,7 +2037,7 @@ int hid_add_device(struct hid_device *hdev)
/* XXX hack, any other cleaner solution after the driver core
* is converted to allow more than 20 bytes as the device name? */
dev_set_name(&hdev->dev, "%04X:%04X:%04X.%04X", hdev->bus,
@@ -34068,7 +34073,7 @@ index 4720f68..78d1df7 100644
void dm_uevent_add(struct mapped_device *md, struct list_head *elist)
diff --git a/drivers/md/md.c b/drivers/md/md.c
-index d8646d7..8122a9c 100644
+index 2887f22..1c9aaa4 100644
--- a/drivers/md/md.c
+++ b/drivers/md/md.c
@@ -278,10 +278,10 @@ EXPORT_SYMBOL_GPL(md_trim_bio);
@@ -34093,7 +34098,7 @@ index d8646d7..8122a9c 100644
wake_up(&md_event_waiters);
}
-@@ -1527,7 +1527,7 @@ static int super_1_load(struct md_rdev *rdev, struct md_rdev *refdev, int minor_
+@@ -1530,7 +1530,7 @@ static int super_1_load(struct md_rdev *rdev, struct md_rdev *refdev, int minor_
rdev->preferred_minor = 0xffff;
rdev->data_offset = le64_to_cpu(sb->data_offset);
@@ -34102,7 +34107,7 @@ index d8646d7..8122a9c 100644
rdev->sb_size = le32_to_cpu(sb->max_dev) * 2 + 256;
bmask = queue_logical_block_size(rdev->bdev->bd_disk->queue)-1;
-@@ -1744,7 +1744,7 @@ static void super_1_sync(struct mddev *mddev, struct md_rdev *rdev)
+@@ -1747,7 +1747,7 @@ static void super_1_sync(struct mddev *mddev, struct md_rdev *rdev)
else
sb->resync_offset = cpu_to_le64(0);
@@ -34111,7 +34116,7 @@ index d8646d7..8122a9c 100644
sb->raid_disks = cpu_to_le32(mddev->raid_disks);
sb->size = cpu_to_le64(mddev->dev_sectors);
-@@ -2642,7 +2642,7 @@ __ATTR(state, S_IRUGO|S_IWUSR, state_show, state_store);
+@@ -2645,7 +2645,7 @@ __ATTR(state, S_IRUGO|S_IWUSR, state_show, state_store);
static ssize_t
errors_show(struct md_rdev *rdev, char *page)
{
@@ -34120,7 +34125,7 @@ index d8646d7..8122a9c 100644
}
static ssize_t
-@@ -2651,7 +2651,7 @@ errors_store(struct md_rdev *rdev, const char *buf, size_t len)
+@@ -2654,7 +2654,7 @@ errors_store(struct md_rdev *rdev, const char *buf, size_t len)
char *e;
unsigned long n = simple_strtoul(buf, &e, 10);
if (*buf && (*e == 0 || *e == '\n')) {
@@ -34129,7 +34134,7 @@ index d8646d7..8122a9c 100644
return len;
}
return -EINVAL;
-@@ -3042,8 +3042,8 @@ int md_rdev_init(struct md_rdev *rdev)
+@@ -3045,8 +3045,8 @@ int md_rdev_init(struct md_rdev *rdev)
rdev->sb_loaded = 0;
rdev->bb_page = NULL;
atomic_set(&rdev->nr_pending, 0);
@@ -34140,7 +34145,7 @@ index d8646d7..8122a9c 100644
INIT_LIST_HEAD(&rdev->same_set);
init_waitqueue_head(&rdev->blocked_wait);
-@@ -6696,7 +6696,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
+@@ -6699,7 +6699,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
spin_unlock(&pers_lock);
seq_printf(seq, "\n");
@@ -34149,7 +34154,7 @@ index d8646d7..8122a9c 100644
return 0;
}
if (v == (void*)2) {
-@@ -6785,7 +6785,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
+@@ -6788,7 +6788,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
chunk_kb ? "KB" : "B");
if (bitmap->file) {
seq_printf(seq, ", file: ");
@@ -34158,7 +34163,7 @@ index d8646d7..8122a9c 100644
}
seq_printf(seq, "\n");
-@@ -6816,7 +6816,7 @@ static int md_seq_open(struct inode *inode, struct file *file)
+@@ -6819,7 +6819,7 @@ static int md_seq_open(struct inode *inode, struct file *file)
return error;
seq = file->private_data;
@@ -34167,7 +34172,7 @@ index d8646d7..8122a9c 100644
return error;
}
-@@ -6830,7 +6830,7 @@ static unsigned int mdstat_poll(struct file *filp, poll_table *wait)
+@@ -6833,7 +6833,7 @@ static unsigned int mdstat_poll(struct file *filp, poll_table *wait)
/* always allow read */
mask = POLLIN | POLLRDNORM;
@@ -34176,7 +34181,7 @@ index d8646d7..8122a9c 100644
mask |= POLLERR | POLLPRI;
return mask;
}
-@@ -6874,7 +6874,7 @@ static int is_mddev_idle(struct mddev *mddev, int init)
+@@ -6877,7 +6877,7 @@ static int is_mddev_idle(struct mddev *mddev, int init)
struct gendisk *disk = rdev->bdev->bd_contains->bd_disk;
curr_events = (int)part_stat_read(&disk->part0, sectors[0]) +
(int)part_stat_read(&disk->part0, sectors[1]) -
@@ -38471,7 +38476,7 @@ index 6845228..df77141 100644
core_tmr_handle_tas_abort(tmr_nacl, cmd, tas, fe_count);
diff --git a/drivers/target/target_core_transport.c b/drivers/target/target_core_transport.c
-index 94c03d2..741934e 100644
+index 597fb9b..213501d 100644
--- a/drivers/target/target_core_transport.c
+++ b/drivers/target/target_core_transport.c
@@ -1343,7 +1343,7 @@ struct se_device *transport_add_device_to_core_hba(
@@ -39394,10 +39399,10 @@ index e132157..516db70 100644
return rc;
diff --git a/drivers/video/console/fbcon.c b/drivers/video/console/fbcon.c
-index 8745637..b990e7e 100644
+index bf9a9b7..4ed1a97 100644
--- a/drivers/video/console/fbcon.c
+++ b/drivers/video/console/fbcon.c
-@@ -443,7 +443,7 @@ static int __init fb_console_setup(char *this_opt)
+@@ -450,7 +450,7 @@ static int __init fb_console_setup(char *this_opt)
while ((options = strsep(&this_opt, ",")) != NULL) {
if (!strncmp(options, "font:", 5))
@@ -44349,7 +44354,7 @@ index 6901578..d402eb5 100644
return hit;
diff --git a/fs/compat.c b/fs/compat.c
-index c987875..1b4dfbb 100644
+index e07a3d3..1b4dfbb 100644
--- a/fs/compat.c
+++ b/fs/compat.c
@@ -132,8 +132,8 @@ asmlinkage long compat_sys_utimes(const char __user *filename, struct compat_tim
@@ -44470,38 +44475,6 @@ index c987875..1b4dfbb 100644
if (__put_user_unaligned(d_off, &lastdirent->d_off))
error = -EFAULT;
else
-@@ -1174,11 +1192,14 @@ compat_sys_readv(unsigned long fd, const struct compat_iovec __user *vec,
- struct file *file;
- int fput_needed;
- ssize_t ret;
-+ loff_t pos;
-
- file = fget_light(fd, &fput_needed);
- if (!file)
- return -EBADF;
-- ret = compat_readv(file, vec, vlen, &file->f_pos);
-+ pos = file->f_pos;
-+ ret = compat_readv(file, vec, vlen, &pos);
-+ file->f_pos = pos;
- fput_light(file, fput_needed);
- return ret;
- }
-@@ -1233,11 +1254,14 @@ compat_sys_writev(unsigned long fd, const struct compat_iovec __user *vec,
- struct file *file;
- int fput_needed;
- ssize_t ret;
-+ loff_t pos;
-
- file = fget_light(fd, &fput_needed);
- if (!file)
- return -EBADF;
-- ret = compat_writev(file, vec, vlen, &file->f_pos);
-+ pos = file->f_pos;
-+ ret = compat_writev(file, vec, vlen, &pos);
-+ file->f_pos = pos;
- fput_light(file, fput_needed);
- return ret;
- }
diff --git a/fs/compat_binfmt_elf.c b/fs/compat_binfmt_elf.c
index 112e45a..b59845b 100644
--- a/fs/compat_binfmt_elf.c
@@ -48282,10 +48255,10 @@ index ca4913a..8d4cf9e 100644
error = lock_mount(&old);
if (error)
diff --git a/fs/nfs/blocklayout/blocklayout.c b/fs/nfs/blocklayout/blocklayout.c
-index 3db6b82..a57597e 100644
+index d774309..198ec0a 100644
--- a/fs/nfs/blocklayout/blocklayout.c
+++ b/fs/nfs/blocklayout/blocklayout.c
-@@ -90,7 +90,7 @@ static int is_writable(struct pnfs_block_extent *be, sector_t isect)
+@@ -92,7 +92,7 @@ static int is_writable(struct pnfs_block_extent *be, sector_t isect)
*/
struct parallel_io {
struct kref refcnt;
@@ -48581,7 +48554,7 @@ index 5d22872..523db20 100644
kfree(link);
}
diff --git a/fs/open.c b/fs/open.c
-index e2b5d51..2c5708d 100644
+index b8485d3..e18561a 100644
--- a/fs/open.c
+++ b/fs/open.c
@@ -31,6 +31,8 @@
@@ -48678,7 +48651,7 @@ index e2b5d51..2c5708d 100644
newattrs.ia_valid = ATTR_CTIME;
if (user != (uid_t) -1) {
newattrs.ia_valid |= ATTR_UID;
-@@ -987,6 +1024,7 @@ long do_sys_open(int dfd, const char __user *filename, int flags, int mode)
+@@ -988,6 +1025,7 @@ long do_sys_open(int dfd, const char __user *filename, int flags, int mode)
} else {
fsnotify_open(f);
fd_install(fd, f);
@@ -61618,10 +61591,10 @@ index 04ffb2e..6799180 100644
extern struct cleancache_ops
cleancache_register_ops(struct cleancache_ops *ops);
diff --git a/include/linux/compiler-gcc4.h b/include/linux/compiler-gcc4.h
-index dfadc96..441a641 100644
+index dfadc96..23c5182 100644
--- a/include/linux/compiler-gcc4.h
+++ b/include/linux/compiler-gcc4.h
-@@ -31,6 +31,20 @@
+@@ -31,6 +31,21 @@
#if __GNUC_MINOR__ >= 5
@@ -61633,6 +61606,7 @@ index dfadc96..441a641 100644
+
+#ifdef SIZE_OVERFLOW_PLUGIN
+#define __size_overflow(...) __attribute__((size_overflow(__VA_ARGS__)))
++#define __intentional_overflow(...) __attribute__((intentional_overflow(__VA_ARGS__)))
+#endif
+
+#ifdef LATENT_ENTROPY_PLUGIN
@@ -61642,7 +61616,7 @@ index dfadc96..441a641 100644
/*
* Mark a position in code as unreachable. This can be used to
* suppress control flow warnings after asm blocks that transfer
-@@ -46,6 +60,11 @@
+@@ -46,6 +61,11 @@
#define __noclone __attribute__((__noclone__))
#endif
@@ -61655,7 +61629,7 @@ index dfadc96..441a641 100644
#if __GNUC_MINOR__ > 0
diff --git a/include/linux/compiler.h b/include/linux/compiler.h
-index 320d6c9..066b6d5 100644
+index 320d6c9..89f1e77 100644
--- a/include/linux/compiler.h
+++ b/include/linux/compiler.h
@@ -5,31 +5,62 @@
@@ -61777,7 +61751,22 @@ index 320d6c9..066b6d5 100644
/* Simple shorthand for a section definition */
#ifndef __section
# define __section(S) __attribute__ ((__section__(#S)))
-@@ -306,6 +371,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+@@ -294,6 +359,14 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
+ # define __compiletime_error(message)
+ #endif
+
++#ifndef __size_overflow
++# define __size_overflow(...)
++#endif
++
++#ifndef __intentional_overflow
++# define __intentional_overflow(...)
++#endif
++
+ /*
+ * Prevent the compiler from merging or refetching accesses. The compiler
+ * is also forbidden from reordering successive instances of ACCESS_ONCE(),
+@@ -306,6 +379,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
* use is to mediate communication between process-level code and irq/NMI
* handlers, all running on the same CPU.
*/
@@ -61868,6 +61857,22 @@ index e13117c..e9fc938 100644
#define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
+diff --git a/include/linux/dmaengine.h b/include/linux/dmaengine.h
+index 75f53f8..5c7972d 100644
+--- a/include/linux/dmaengine.h
++++ b/include/linux/dmaengine.h
+@@ -881,9 +881,9 @@ struct dma_pinned_list {
+ struct dma_pinned_list *dma_pin_iovec_pages(struct iovec *iov, size_t len);
+ void dma_unpin_iovec_pages(struct dma_pinned_list* pinned_list);
+
+-dma_cookie_t dma_memcpy_to_iovec(struct dma_chan *chan, struct iovec *iov,
++dma_cookie_t __intentional_overflow(0) dma_memcpy_to_iovec(struct dma_chan *chan, struct iovec *iov,
+ struct dma_pinned_list *pinned_list, unsigned char *kdata, size_t len);
+-dma_cookie_t dma_memcpy_pg_to_iovec(struct dma_chan *chan, struct iovec *iov,
++dma_cookie_t __intentional_overflow(0) dma_memcpy_pg_to_iovec(struct dma_chan *chan, struct iovec *iov,
+ struct dma_pinned_list *pinned_list, struct page *page,
+ unsigned int offset, size_t len);
+
diff --git a/include/linux/efi.h b/include/linux/efi.h
index 1328d8c..2cd894c 100644
--- a/include/linux/efi.h
@@ -64795,9 +64800,18 @@ index 92808b8..c28cac4 100644
/* shm_mode upper byte flags */
diff --git a/include/linux/skbuff.h b/include/linux/skbuff.h
-index 53dc7e7..bb5915f 100644
+index 53dc7e7..e353d6b 100644
--- a/include/linux/skbuff.h
+++ b/include/linux/skbuff.h
+@@ -538,7 +538,7 @@ extern void consume_skb(struct sk_buff *skb);
+ extern void __kfree_skb(struct sk_buff *skb);
+ extern struct sk_buff *__alloc_skb(unsigned int size,
+ gfp_t priority, int fclone, int node);
+-static inline struct sk_buff *alloc_skb(unsigned int size,
++static inline struct sk_buff * __intentional_overflow(0) alloc_skb(unsigned int size,
+ gfp_t priority)
+ {
+ return __alloc_skb(size, priority, 0, NUMA_NO_NODE);
@@ -640,7 +640,7 @@ static inline struct skb_shared_hwtstamps *skb_hwtstamps(struct sk_buff *skb)
*/
static inline int skb_queue_empty(const struct sk_buff_head *list)
@@ -64834,6 +64848,15 @@ index 53dc7e7..bb5915f 100644
#endif
extern int ___pskb_trim(struct sk_buff *skb, unsigned int len);
+@@ -2082,7 +2082,7 @@ extern struct sk_buff *skb_recv_datagram(struct sock *sk, unsigned flags,
+ int noblock, int *err);
+ extern unsigned int datagram_poll(struct file *file, struct socket *sock,
+ struct poll_table_struct *wait);
+-extern int skb_copy_datagram_iovec(const struct sk_buff *from,
++extern int __intentional_overflow(0) skb_copy_datagram_iovec(const struct sk_buff *from,
+ int offset, struct iovec *to,
+ int size);
+ extern int skb_copy_and_csum_datagram_iovec(struct sk_buff *skb,
diff --git a/include/linux/slab.h b/include/linux/slab.h
index 573c809..a6e62c9 100644
--- a/include/linux/slab.h
@@ -65809,6 +65832,19 @@ index 2720884..3aa5c25 100644
struct pneigh_entry {
struct pneigh_entry *next;
+diff --git a/include/net/netdma.h b/include/net/netdma.h
+index 8ba8ce2..99b7fff 100644
+--- a/include/net/netdma.h
++++ b/include/net/netdma.h
+@@ -24,7 +24,7 @@
+ #include <linux/dmaengine.h>
+ #include <linux/skbuff.h>
+
+-int dma_skb_copy_datagram_iovec(struct dma_chan* chan,
++int __intentional_overflow(3,5) dma_skb_copy_datagram_iovec(struct dma_chan* chan,
+ struct sk_buff *skb, int offset, struct iovec *to,
+ size_t len, struct dma_pinned_list *pinned_list);
+
diff --git a/include/net/netlink.h b/include/net/netlink.h
index cb1f350..3279d2c 100644
--- a/include/net/netlink.h
@@ -65872,7 +65908,7 @@ index ad03988..0c5a964 100644
#define SCTP_DISABLE_DEBUG
#define SCTP_ASSERT(expr, str, func)
diff --git a/include/net/sock.h b/include/net/sock.h
-index 32e3937..87a1dbc 100644
+index 32e3937..b65e396 100644
--- a/include/net/sock.h
+++ b/include/net/sock.h
@@ -277,7 +277,7 @@ struct sock {
@@ -65893,10 +65929,48 @@ index 32e3937..87a1dbc 100644
int copy, int offset)
{
if (skb->ip_summed == CHECKSUM_NONE) {
+@@ -1664,7 +1664,7 @@ static inline void sk_stream_moderate_sndbuf(struct sock *sk)
+ }
+ }
+
+-struct sk_buff *sk_stream_alloc_skb(struct sock *sk, int size, gfp_t gfp);
++struct sk_buff * __intentional_overflow(0) sk_stream_alloc_skb(struct sock *sk, int size, gfp_t gfp);
+
+ static inline struct page *sk_stream_alloc_page(struct sock *sk)
+ {
diff --git a/include/net/tcp.h b/include/net/tcp.h
-index bb18c4d..bb87972 100644
+index bb18c4d..27c458f 100644
--- a/include/net/tcp.h
+++ b/include/net/tcp.h
+@@ -469,7 +469,7 @@ extern void tcp_retransmit_timer(struct sock *sk);
+ extern void tcp_xmit_retransmit_queue(struct sock *);
+ extern void tcp_simple_retransmit(struct sock *);
+ extern int tcp_trim_head(struct sock *, struct sk_buff *, u32);
+-extern int tcp_fragment(struct sock *, struct sk_buff *, u32, unsigned int);
++extern int __intentional_overflow(3) tcp_fragment(struct sock *, struct sk_buff *, u32, unsigned int);
+
+ extern void tcp_send_probe0(struct sock *);
+ extern void tcp_send_partial(struct sock *);
+@@ -632,8 +632,8 @@ struct tcp_skb_cb {
+ struct inet6_skb_parm h6;
+ #endif
+ } header; /* For incoming frames */
+- __u32 seq; /* Starting sequence number */
+- __u32 end_seq; /* SEQ + FIN + SYN + datalen */
++ __u32 seq __intentional_overflow(0); /* Starting sequence number */
++ __u32 end_seq __intentional_overflow(0); /* SEQ + FIN + SYN + datalen */
+ __u32 when; /* used to compute rtt's */
+ __u8 tcp_flags; /* TCP header flags. (tcp[13]) */
+ __u8 sacked; /* State flags for SACK/FACK. */
+@@ -646,7 +646,7 @@ struct tcp_skb_cb {
+ #define TCPCB_EVER_RETRANS 0x80 /* Ever retransmitted frame */
+ #define TCPCB_RETRANS (TCPCB_SACKED_RETRANS|TCPCB_EVER_RETRANS)
+
+- __u32 ack_seq; /* Sequence number ACK'd */
++ __u32 ack_seq __intentional_overflow(0); /* Sequence number ACK'd */
+ };
+
+ #define TCP_SKB_CB(__skb) ((struct tcp_skb_cb *)&((__skb)->cb[0]))
@@ -1409,7 +1409,7 @@ struct tcp_seq_afinfo {
char *name;
sa_family_t family;
@@ -66556,7 +66630,7 @@ index 2531811..040d4d4 100644
next_state = Reset;
return 0;
diff --git a/init/main.c b/init/main.c
-index cb08fea2..e9a9598 100644
+index cb08fea2..b51973d 100644
--- a/init/main.c
+++ b/init/main.c
@@ -96,6 +96,8 @@ static inline void mark_rodata_ro(void) { }
@@ -66568,7 +66642,7 @@ index cb08fea2..e9a9598 100644
/*
* Debug helper: via this flag we know that we are in 'early bootup code'
* where only the boot processor is running with IRQ disabled. This means
-@@ -149,6 +151,49 @@ static int __init set_reset_devices(char *str)
+@@ -149,6 +151,51 @@ static int __init set_reset_devices(char *str)
__setup("reset_devices", set_reset_devices);
@@ -66592,7 +66666,9 @@ index cb08fea2..e9a9598 100644
+ gdt[GDT_ENTRY_DEFAULT_USER_CS].limit = 0xf;
+ gdt[GDT_ENTRY_DEFAULT_USER_DS].limit = 0xf;
+ }
-+ asm("mov %0, %%ds; mov %0, %%es; mov %0, %%ss" : : "r" (__KERNEL_DS) : "memory");
++ loadsegment(ds, __KERNEL_DS);
++ loadsegment(es, __KERNEL_DS);
++ loadsegment(ss, __KERNEL_DS);
+#else
+ memcpy(pax_enter_kernel_user, (unsigned char []){0xc3}, 1);
+ memcpy(pax_exit_kernel_user, (unsigned char []){0xc3}, 1);
@@ -66618,7 +66694,7 @@ index cb08fea2..e9a9598 100644
static const char * argv_init[MAX_INIT_ARGS+2] = { "init", NULL, };
const char * envp_init[MAX_INIT_ENVS+2] = { "HOME=/", "TERM=linux", NULL, };
static const char *panic_later, *panic_param;
-@@ -678,6 +723,7 @@ int __init_or_module do_one_initcall(initcall_t fn)
+@@ -678,6 +725,7 @@ int __init_or_module do_one_initcall(initcall_t fn)
{
int count = preempt_count();
int ret;
@@ -66626,7 +66702,7 @@ index cb08fea2..e9a9598 100644
if (initcall_debug)
ret = do_one_initcall_debug(fn);
-@@ -690,15 +736,15 @@ int __init_or_module do_one_initcall(initcall_t fn)
+@@ -690,15 +738,15 @@ int __init_or_module do_one_initcall(initcall_t fn)
sprintf(msgbuf, "error code %d ", ret);
if (preempt_count() != count) {
@@ -66646,7 +66722,7 @@ index cb08fea2..e9a9598 100644
}
return ret;
-@@ -711,8 +757,14 @@ static void __init do_initcalls(void)
+@@ -711,8 +759,14 @@ static void __init do_initcalls(void)
{
initcall_t *fn;
@@ -66662,7 +66738,7 @@ index cb08fea2..e9a9598 100644
}
/*
-@@ -738,8 +790,14 @@ static void __init do_pre_smp_initcalls(void)
+@@ -738,8 +792,14 @@ static void __init do_pre_smp_initcalls(void)
{
initcall_t *fn;
@@ -66678,7 +66754,7 @@ index cb08fea2..e9a9598 100644
}
static void run_init_process(const char *init_filename)
-@@ -821,7 +879,7 @@ static int __init kernel_init(void * unused)
+@@ -821,7 +881,7 @@ static int __init kernel_init(void * unused)
do_basic_setup();
/* Open the /dev/console on the rootfs, this should never fail */
@@ -66687,7 +66763,7 @@ index cb08fea2..e9a9598 100644
printk(KERN_WARNING "Warning: unable to open an initial console.\n");
(void) sys_dup(0);
-@@ -834,11 +892,13 @@ static int __init kernel_init(void * unused)
+@@ -834,11 +894,13 @@ static int __init kernel_init(void * unused)
if (!ramdisk_execute_command)
ramdisk_execute_command = "/init";
@@ -70318,10 +70394,10 @@ index 3d9f31c..7fefc9e 100644
default:
diff --git a/kernel/sched.c b/kernel/sched.c
-index e0431c4..40c5ece 100644
+index 910db7d..5d30017 100644
--- a/kernel/sched.c
+++ b/kernel/sched.c
-@@ -5284,6 +5284,8 @@ int can_nice(const struct task_struct *p, const int nice)
+@@ -5290,6 +5290,8 @@ int can_nice(const struct task_struct *p, const int nice)
/* convert nice value [19,-20] to rlimit style value [1,40] */
int nice_rlim = 20 - nice;
@@ -70330,7 +70406,7 @@ index e0431c4..40c5ece 100644
return (nice_rlim <= task_rlimit(p, RLIMIT_NICE) ||
capable(CAP_SYS_NICE));
}
-@@ -5317,7 +5319,8 @@ SYSCALL_DEFINE1(nice, int, increment)
+@@ -5323,7 +5325,8 @@ SYSCALL_DEFINE1(nice, int, increment)
if (nice > 19)
nice = 19;
@@ -70340,7 +70416,7 @@ index e0431c4..40c5ece 100644
return -EPERM;
retval = security_task_setnice(current, nice);
-@@ -5474,6 +5477,7 @@ recheck:
+@@ -5480,6 +5483,7 @@ recheck:
unsigned long rlim_rtprio =
task_rlimit(p, RLIMIT_RTPRIO);
@@ -71736,10 +71812,18 @@ index fea790a..ebb0e82 100644
"stack [addr=%p]\n", addr);
}
diff --git a/lib/extable.c b/lib/extable.c
-index 4cac81e..ba85842 100644
+index 4cac81e..63e9b8f 100644
--- a/lib/extable.c
+++ b/lib/extable.c
-@@ -36,8 +36,10 @@ static int cmp_ex(const void *a, const void *b)
+@@ -13,6 +13,7 @@
+ #include <linux/init.h>
+ #include <linux/sort.h>
+ #include <asm/uaccess.h>
++#include <asm/pgtable.h>
+
+ #ifndef ARCH_HAS_SORT_EXTABLE
+ /*
+@@ -36,8 +37,10 @@ static int cmp_ex(const void *a, const void *b)
void sort_extable(struct exception_table_entry *start,
struct exception_table_entry *finish)
{
@@ -76771,10 +76855,10 @@ index f6afe3d..8361ee4 100644
uf.opcode = f->opcode;
uf.event_mask[0] = *((u32 *) f->event_mask + 0);
diff --git a/net/bluetooth/l2cap_core.c b/net/bluetooth/l2cap_core.c
-index 17b5b1c..826d872 100644
+index dd76177..5755273 100644
--- a/net/bluetooth/l2cap_core.c
+++ b/net/bluetooth/l2cap_core.c
-@@ -2176,8 +2176,10 @@ static int l2cap_parse_conf_rsp(struct l2cap_chan *chan, void *rsp, int len, voi
+@@ -2177,8 +2177,10 @@ static int l2cap_parse_conf_rsp(struct l2cap_chan *chan, void *rsp, int len, voi
break;
case L2CAP_CONF_RFC:
@@ -76787,19 +76871,6 @@ index 17b5b1c..826d872 100644
if (test_bit(CONF_STATE2_DEVICE, &chan->conf_state) &&
rfc.mode != chan->mode)
-@@ -2265,8 +2267,10 @@ static void l2cap_conf_rfc_get(struct l2cap_chan *chan, void *rsp, int len)
-
- switch (type) {
- case L2CAP_CONF_RFC:
-- if (olen == sizeof(rfc))
-- memcpy(&rfc, (void *)val, olen);
-+ if (olen != sizeof(rfc))
-+ break;
-+
-+ memcpy(&rfc, (void *)val, olen);
- goto done;
- }
- }
diff --git a/net/bluetooth/l2cap_sock.c b/net/bluetooth/l2cap_sock.c
index 5c406d3..6dedd6f 100644
--- a/net/bluetooth/l2cap_sock.c
@@ -77569,28 +77640,6 @@ index 8d095b9..315c541 100644
}
EXPORT_SYMBOL(sock_init_data);
-diff --git a/net/dccp/ccid.h b/net/dccp/ccid.h
-index 75c3582..fb85d37 100644
---- a/net/dccp/ccid.h
-+++ b/net/dccp/ccid.h
-@@ -246,7 +246,7 @@ static inline int ccid_hc_rx_getsockopt(struct ccid *ccid, struct sock *sk,
- u32 __user *optval, int __user *optlen)
- {
- int rc = -ENOPROTOOPT;
-- if (ccid->ccid_ops->ccid_hc_rx_getsockopt != NULL)
-+ if (ccid != NULL && ccid->ccid_ops->ccid_hc_rx_getsockopt != NULL)
- rc = ccid->ccid_ops->ccid_hc_rx_getsockopt(sk, optname, len,
- optval, optlen);
- return rc;
-@@ -257,7 +257,7 @@ static inline int ccid_hc_tx_getsockopt(struct ccid *ccid, struct sock *sk,
- u32 __user *optval, int __user *optlen)
- {
- int rc = -ENOPROTOOPT;
-- if (ccid->ccid_ops->ccid_hc_tx_getsockopt != NULL)
-+ if (ccid != NULL && ccid->ccid_ops->ccid_hc_tx_getsockopt != NULL)
- rc = ccid->ccid_ops->ccid_hc_tx_getsockopt(sk, optname, len,
- optval, optlen);
- return rc;
diff --git a/net/dccp/ccids/ccid3.c b/net/dccp/ccids/ccid3.c
index 3d604e1..4caf63f 100644
--- a/net/dccp/ccids/ccid3.c
@@ -77961,9 +78010,18 @@ index 94cdbc5..0cb0063 100644
ts = peer->tcp_ts;
tsage = get_seconds() - peer->tcp_ts_stamp;
diff --git a/net/ipv4/tcp_input.c b/net/ipv4/tcp_input.c
-index a08a621..2e17402 100644
+index a08a621..a1ca37e 100644
--- a/net/ipv4/tcp_input.c
+++ b/net/ipv4/tcp_input.c
+@@ -4700,7 +4700,7 @@ static struct sk_buff *tcp_collapse_one(struct sock *sk, struct sk_buff *skb,
+ * simplifies code)
+ */
+ static void
+-tcp_collapse(struct sock *sk, struct sk_buff_head *list,
++__intentional_overflow(5,6) tcp_collapse(struct sock *sk, struct sk_buff_head *list,
+ struct sk_buff *head, struct sk_buff *tail,
+ u32 start, u32 end)
+ {
@@ -5838,7 +5838,7 @@ int tcp_rcv_state_process(struct sock *sk, struct sk_buff *skb,
goto discard;
@@ -80212,7 +80270,7 @@ index c90b832..69d57f6 100644
#else
static inline void rpc_task_set_debuginfo(struct rpc_task *task)
diff --git a/net/sunrpc/svcsock.c b/net/sunrpc/svcsock.c
-index 71bed1c..5dff36d 100644
+index 296192c..5a95b93 100644
--- a/net/sunrpc/svcsock.c
+++ b/net/sunrpc/svcsock.c
@@ -396,7 +396,7 @@ static int svc_partial_recvfrom(struct svc_rqst *rqstp,
@@ -83746,10 +83804,10 @@ index 0000000..048d4ff
+}
diff --git a/tools/gcc/generate_size_overflow_hash.sh b/tools/gcc/generate_size_overflow_hash.sh
new file mode 100644
-index 0000000..68b646e
+index 0000000..d272d4b
--- /dev/null
+++ b/tools/gcc/generate_size_overflow_hash.sh
-@@ -0,0 +1,94 @@
+@@ -0,0 +1,96 @@
+#!/bin/bash
+
+# This script generates the hash table (size_overflow_hash.h) for the size_overflow gcc plugin (size_overflow_plugin.c).
@@ -83797,9 +83855,10 @@ index 0000000..68b646e
+
+ cat "$database" | while read data
+ do
-+ data_array=($data)
++ data_array=(${data// /?})
++ data_array=(${data_array[@]//+/ })
+ struct_hash_name="${data_array[0]}"
-+ funcn="${data_array[1]}"
++ funcn="${data_array[1]//\?/ }"
+ params="${data_array[2]}"
+ next="${data_array[5]}"
+
@@ -83823,9 +83882,10 @@ index 0000000..68b646e
+
+create_array_elements () {
+ index=0
-+ grep -v "nohasharray" $database | sort -n -k 4 | while read data
++ grep -v "nohasharray" $database | sort -n -t '+' -k 4 | while read data
+ do
-+ data_array=($data)
++ data_array=(${data// /?})
++ data_array=(${data_array//+/ })
+ i="${data_array[3]}"
+ hash="${data_array[4]}"
+ while [[ $index -lt $i ]]
@@ -84753,2962 +84813,2969 @@ index 0000000..b8008f7
+}
diff --git a/tools/gcc/size_overflow_hash.data b/tools/gcc/size_overflow_hash.data
new file mode 100644
-index 0000000..8e3c725
+index 0000000..06d10d1
--- /dev/null
+++ b/tools/gcc/size_overflow_hash.data
-@@ -0,0 +1,2946 @@
-+_000001_hash alloc_dr 2 65495 _000001_hash NULL
-+_000002_hash __copy_from_user 3 10918 _000002_hash NULL
-+_000003_hash __copy_from_user_inatomic 3 4365 _000003_hash NULL
-+_000004_hash __copy_from_user_nocache 3 39351 _000004_hash NULL
-+_000005_hash __copy_to_user_inatomic 3 19214 _000005_hash NULL
-+_000006_hash kcalloc 1-2 27770 _000006_hash NULL
-+_000008_hash kmalloc 1 60432 _002505_hash NULL nohasharray
-+_000009_hash kmalloc_node 1 50163 _002930_hash NULL nohasharray
-+_000010_hash kmalloc_slab 1 11917 _000010_hash NULL
-+_000011_hash kmemdup 2 64015 _000011_hash NULL
-+_000012_hash __krealloc 2 14857 _001118_hash NULL nohasharray
-+_000013_hash memdup_user 2 59590 _000013_hash NULL
-+_000014_hash module_alloc 1 63630 _000014_hash NULL
-+_000015_hash read_kcore 3 63488 _000015_hash NULL
-+_000016_hash __vmalloc_node 1 39308 _000016_hash NULL
-+_000017_hash ablkcipher_copy_iv 3 64140 _000017_hash NULL
-+_000018_hash ablkcipher_next_slow 4 47274 _000018_hash NULL
-+_000019_hash acpi_os_allocate 1 14892 _000019_hash NULL
-+_000020_hash addtgt 3 54703 _000020_hash NULL
-+_000021_hash afs_alloc_flat_call 2-3 36399 _000021_hash NULL
-+_000023_hash afs_proc_cells_write 3 61139 _000023_hash NULL
-+_000024_hash afs_proc_rootcell_write 3 15822 _000024_hash NULL
-+_000025_hash agp_3_5_isochronous_node_enable 3 49465 _000025_hash NULL
-+_000026_hash agp_alloc_page_array 1 22554 _000026_hash NULL
-+_000027_hash ah_alloc_tmp 2 54378 _000027_hash NULL
-+_000028_hash ahash_setkey_unaligned 3 33521 _000028_hash NULL
-+_000029_hash aligned_kmalloc 1 3628 _000029_hash NULL
-+_000030_hash alloc_context 1 3194 _000030_hash NULL
-+_000031_hash alloc_ebda_hpc 1-2 50046 _000031_hash NULL
-+_000033_hash alloc_ep_req 2 54860 _000033_hash NULL
-+_000034_hash alloc_fdmem 1 27083 _000034_hash NULL
-+_000035_hash alloc_group_attrs 2 9194 _000499_hash NULL nohasharray
-+_000036_hash alloc_ring 2-4 15345 _000036_hash NULL
-+_000037_hash alloc_ring 2-4 39151 _000037_hash NULL
-+_000040_hash alloc_sched_domains 1 28972 _000040_hash NULL
-+_000041_hash alloc_sglist 1-3-2 22960 _000041_hash NULL
-+_000042_hash applesmc_create_nodes 2 49392 _000042_hash NULL
-+_000043_hash asix_read_cmd 5 13245 _000043_hash NULL
-+_000044_hash asix_write_cmd 5 58192 _000044_hash NULL
-+_000045_hash asn1_octets_decode 2 9991 _000045_hash NULL
-+_000046_hash asn1_oid_decode 2 4999 _000046_hash NULL
-+_000047_hash at76_set_card_command 4 4471 _000047_hash NULL
-+_000048_hash ath6kl_add_bss_if_needed 5 46978 _000048_hash NULL
-+_000049_hash ath6kl_send_go_probe_resp 3 21113 _000049_hash NULL
-+_000050_hash ath6kl_set_ap_probe_resp_ies 3 50539 _000050_hash NULL
-+_000051_hash ath6kl_tm_rx_report_event 3 8660 _000051_hash NULL
-+_000052_hash ath6kl_wmi_bssinfo_event_rx 3 56146 _000052_hash NULL
-+_000053_hash ath6kl_wmi_send_action_cmd 6 30735 _000053_hash NULL
-+_000054_hash attach_hdlc_protocol 3 19986 _000054_hash NULL
-+_000055_hash audit_unpack_string 3 13748 _000055_hash NULL
-+_000056_hash bch_alloc 1 4593 _000056_hash NULL
-+_000057_hash befs_nls2utf 3 17163 _000057_hash NULL
-+_000058_hash befs_utf2nls 3 25628 _000058_hash NULL
-+_000059_hash bio_alloc_map_data 1-2 50782 _000059_hash NULL
-+_000061_hash bio_kmalloc 2 54672 _000061_hash NULL
-+_000062_hash blkcipher_copy_iv 3 24075 _000062_hash NULL
-+_000063_hash blkcipher_next_slow 4 52733 _000063_hash NULL
-+_000064_hash bnx2fc_cmd_mgr_alloc 2-3 24873 _000064_hash NULL
-+_000066_hash bnx2_nvram_write 4 7790 _000066_hash NULL
-+_000067_hash brcmf_sdbrcm_downloadvars 3 42064 _000067_hash NULL
-+_000068_hash btrfs_alloc_delayed_item 1 11678 _000068_hash NULL
-+_000069_hash cachefiles_cook_key 2 33274 _000069_hash NULL
-+_000070_hash cachefiles_daemon_write 3 43535 _000070_hash NULL
-+_000071_hash cciss_allocate_sg_chain_blocks 2-3 5368 _000071_hash NULL
-+_000073_hash cdrom_read_cdda_old 4 27664 _000073_hash NULL
-+_000074_hash ceph_alloc_page_vector 1 18710 _000074_hash NULL
-+_000075_hash ceph_buffer_new 1 35974 _000075_hash NULL
-+_000076_hash ceph_get_direct_page_vector 2 41917 _000076_hash NULL
-+_000077_hash ceph_msg_new 2 5846 _000077_hash NULL
-+_000078_hash ceph_setxattr 4 18913 _000078_hash NULL
-+_000079_hash cfi_read_pri 3 24366 _000079_hash NULL
-+_000080_hash cgroup_write_string 5 10900 _000080_hash NULL
-+_000081_hash change_xattr 5 61390 _000081_hash NULL
-+_000082_hash check_load_and_stores 2 2143 _000082_hash NULL
-+_000083_hash cifs_idmap_key_instantiate 3 54503 _000083_hash NULL
-+_000084_hash cifs_setxattr 4 23957 _000084_hash NULL
-+_000085_hash cifs_spnego_key_instantiate 3 23588 _000085_hash NULL
-+_000086_hash cm_copy_private_data 2 3649 _000086_hash NULL
-+_000087_hash codec_reg_read_file 3 36280 _000087_hash NULL
-+_000088_hash concat_writev 3 21451 _000088_hash NULL
-+_000089_hash _copy_from_user 3 36959 _000089_hash NULL
-+_000090_hash copy_items 6 50140 _000090_hash NULL
-+_000091_hash copy_macs 4 45534 _000091_hash NULL
-+_000092_hash __copy_to_user 3 17551 _000092_hash NULL
-+_000093_hash cosa_write 3 1774 _000093_hash NULL
-+_000094_hash create_entry 2 33479 _000094_hash NULL
-+_000095_hash create_queues 2-3 9088 _000095_hash NULL
-+_000097_hash create_xattr 5 54106 _000097_hash NULL
-+_000098_hash create_xattr_datum 5 33356 _000098_hash NULL
-+_000099_hash ctrl_out 3-5 8712 _000099_hash NULL
-+_000101_hash cx24116_writeregN 4 41975 _000101_hash NULL
-+_000102_hash cxacru_cm_get_array 4 4412 _000102_hash NULL
-+_000103_hash cxgbi_alloc_big_mem 1 4707 _000103_hash NULL
-+_000104_hash datablob_format 2 39571 _002084_hash NULL nohasharray
-+_000105_hash dccp_feat_clone_sp_val 3 11942 _000105_hash NULL
-+_000106_hash dccp_setsockopt_ccid 4 30701 _000106_hash NULL
-+_000107_hash dccp_setsockopt_cscov 2 37766 _000107_hash NULL
-+_000108_hash dccp_setsockopt_service 4 65336 _000108_hash NULL
-+_000109_hash dev_config 3 8506 _000109_hash NULL
-+_000110_hash devm_kzalloc 2 4966 _000110_hash NULL
-+_000111_hash devres_alloc 2 551 _000111_hash NULL
-+_000112_hash dispatch_proc_write 3 44320 _000112_hash NULL
-+_000113_hash dlm_alloc_pagevec 1 54296 _000113_hash NULL
-+_000114_hash dlmfs_file_read 3 28385 _000114_hash NULL
-+_000115_hash dlmfs_file_write 3 6892 _000115_hash NULL
-+_000116_hash dm_read 3 15674 _000116_hash NULL
-+_000117_hash dm_write 3 2513 _000117_hash NULL
-+_000118_hash dns_query 3 9676 _000118_hash NULL
-+_000119_hash dns_resolver_instantiate 3 63314 _000119_hash NULL
-+_000120_hash __do_config_autodelink 3 58763 _000120_hash NULL
-+_000121_hash do_ip_setsockopt 5 41852 _000121_hash NULL
-+_000122_hash do_ipv6_setsockopt 5 18215 _000122_hash NULL
-+_000123_hash do_sync 1 9604 _000123_hash NULL
-+_000124_hash do_tty_write 5 44896 _000124_hash NULL
-+_000125_hash dup_array 3 33551 _000125_hash NULL
-+_000126_hash dup_to_netobj 3 26363 _000126_hash NULL
-+_000127_hash dvb_ca_en50221_init 4 45718 _000127_hash NULL
-+_000128_hash dvbdmx_write 3 19423 _000128_hash NULL
-+_000129_hash dw210x_op_rw 6 39915 _000129_hash NULL
-+_000130_hash ecryptfs_copy_filename 4 11868 _000130_hash NULL
-+_000131_hash ecryptfs_miscdev_write 3 26847 _000131_hash NULL
-+_000132_hash ecryptfs_send_miscdev 2 64816 _000132_hash NULL
-+_000133_hash efx_tsoh_heap_alloc 2 58545 _000133_hash NULL
-+_000134_hash emi26_writememory 4 57908 _000134_hash NULL
-+_000135_hash emi62_writememory 4 29731 _000135_hash NULL
-+_000136_hash encrypted_instantiate 3 3168 _000136_hash NULL
-+_000137_hash encrypted_update 3 13414 _000137_hash NULL
-+_000138_hash ep_read 3 58813 _000138_hash NULL
-+_000139_hash ep_write 3 59008 _000139_hash NULL
-+_000140_hash erst_dbg_write 3 46715 _000140_hash NULL
-+_000141_hash esp_alloc_tmp 2 40558 _000141_hash NULL
-+_000142_hash exofs_read_lookup_dev_table 3 17733 _000142_hash NULL
-+_000143_hash ext4_kvmalloc 1 14796 _000143_hash NULL
-+_000144_hash ezusb_writememory 4 45976 _000144_hash NULL
-+_000145_hash ffs_epfile_io 3 64886 _000145_hash NULL
-+_000146_hash ffs_prepare_buffer 2 59892 _000146_hash NULL
-+_000147_hash file_read_actor 4 1401 _000147_hash NULL
-+_000148_hash fl_create 5 56435 _000148_hash NULL
-+_000149_hash fw_iso_buffer_init 3 54582 _000149_hash NULL
-+_000150_hash garmin_write_bulk 3 58191 _000150_hash NULL
-+_000151_hash garp_attr_create 3 3883 _000151_hash NULL
-+_000152_hash getdqbuf 1 62908 _000152_hash NULL
-+_000153_hash get_fdb_entries 3 41916 _000153_hash NULL
-+_000154_hash get_indirect_ea 4 51869 _000154_hash NULL
-+_000155_hash get_registers 3 26187 _000155_hash NULL
-+_000156_hash get_scq 2 10897 _000156_hash NULL
-+_000157_hash get_server_iovec 2 16804 _000157_hash NULL
-+_000158_hash gfs2_alloc_sort_buffer 1 18275 _000158_hash NULL
-+_000159_hash gfs2_glock_nq_m 1 20347 _000159_hash NULL
-+_000160_hash gigaset_initcs 2 43753 _000160_hash NULL
-+_000161_hash gigaset_initdriver 2 1060 _000161_hash NULL
-+_000162_hash gs_alloc_req 2 58883 _000162_hash NULL
-+_000163_hash gs_buf_alloc 2 25067 _000163_hash NULL
-+_000164_hash gsm_data_alloc 3 42437 _000164_hash NULL
-+_000165_hash gss_pipe_downcall 3 23182 _000165_hash NULL
-+_000166_hash handle_request 9 10024 _000166_hash NULL
-+_000167_hash hash_new 1 62224 _000167_hash NULL
-+_000168_hash hashtab_create 3 33769 _000168_hash NULL
-+_000169_hash hcd_buffer_alloc 2 27495 _000169_hash NULL
-+_000170_hash heap_init 2 49617 _000170_hash NULL
-+_000171_hash hest_ghes_dev_register 1 46766 _000171_hash NULL
-+_000172_hash hidraw_get_report 3 45609 _000172_hash NULL
-+_000173_hash hidraw_report_event 3 49578 _001249_hash NULL nohasharray
-+_000174_hash hidraw_send_report 3 23449 _000174_hash NULL
-+_000175_hash hpfs_translate_name 3 41497 _000175_hash NULL
-+_000176_hash __i2400mu_send_barker 3 23652 _000176_hash NULL
-+_000177_hash i2cdev_read 3 1206 _000177_hash NULL
-+_000178_hash i2cdev_write 3 23310 _000178_hash NULL
-+_000179_hash i2o_parm_field_get 5 34477 _000179_hash NULL
-+_000180_hash i2o_parm_table_get 6 61635 _000180_hash NULL
-+_000181_hash ib_ucm_alloc_data 3 36885 _000181_hash NULL
-+_000182_hash ib_uverbs_unmarshall_recv 5 12251 _000182_hash NULL
-+_000183_hash ieee80211_build_probe_req 7-5 27660 _000183_hash NULL
-+_000184_hash ieee80211_if_write 3 34894 _000184_hash NULL
-+_000185_hash if_write 3 51756 _000185_hash NULL
-+_000186_hash ima_write_policy 3 40548 _000186_hash NULL
-+_000187_hash init_data_container 1 60709 _000187_hash NULL
-+_000188_hash init_send_hfcd 1 34586 _000188_hash NULL
-+_000189_hash input_ff_create 2 21240 _000189_hash NULL
-+_000190_hash input_mt_init_slots 2 31183 _000190_hash NULL
-+_000191_hash insert_dent 7 65034 _000191_hash NULL
-+_000192_hash ioat2_alloc_ring 2 11172 _000192_hash NULL
-+_000193_hash iov_iter_copy_from_user 4 31942 _000193_hash NULL
-+_000194_hash iov_iter_copy_from_user_atomic 4 56368 _000194_hash NULL
-+_000195_hash iowarrior_write 3 18604 _000195_hash NULL
-+_000196_hash ipc_alloc 1 1192 _000196_hash NULL
-+_000197_hash ipc_rcu_alloc 1 21208 _000197_hash NULL
-+_000198_hash ip_vs_conn_fill_param_sync 6 29771 _001499_hash NULL nohasharray
-+_000199_hash ip_vs_create_timeout_table 2 64478 _000199_hash NULL
-+_000200_hash ipw_queue_tx_init 3 49161 _000200_hash NULL
-+_000201_hash irias_new_octseq_value 2 13596 _002933_hash NULL nohasharray
-+_000202_hash ir_lirc_transmit_ir 3 64403 _000202_hash NULL
-+_000203_hash isdn_add_channels 3 40905 _000203_hash NULL
-+_000204_hash isdn_ppp_fill_rq 2 41428 _000204_hash NULL
-+_000205_hash isdn_read 3 50021 _000205_hash NULL
-+_000206_hash isdn_v110_open 3 2418 _000206_hash NULL
-+_000207_hash islpci_mgt_transmit 5 34133 _000207_hash NULL
-+_000208_hash iso_callback 3 43208 _000208_hash NULL
-+_000209_hash iso_packets_buffer_init 3 29061 _000209_hash NULL
-+_000210_hash it821x_firmware_command 3 8628 _000210_hash NULL
-+_000211_hash iwch_alloc_fastreg_pbl 2 40153 _000211_hash NULL
-+_000212_hash iwl_trans_txq_alloc 3 36147 _000212_hash NULL
-+_000213_hash jbd2_journal_init_revoke_table 1 36336 _000213_hash NULL
-+_000214_hash jffs2_alloc_full_dirent 1 60179 _000777_hash NULL nohasharray
-+_000215_hash journal_init_revoke_table 1 56331 _000215_hash NULL
-+_000216_hash keyctl_instantiate_key_common 4 47889 _000216_hash NULL
-+_000217_hash keyctl_update_key 3 26061 _000217_hash NULL
-+_000218_hash __kfifo_alloc 2-3 22173 _000218_hash NULL
-+_000220_hash kmalloc_parameter 1 65279 _000220_hash NULL
-+_000221_hash kmem_alloc 1 31920 _000221_hash NULL
-+_000222_hash kobj_map 2-3 9566 _000222_hash NULL
-+_000224_hash kone_receive 4 4690 _000224_hash NULL
-+_000225_hash kone_send 4 63435 _000225_hash NULL
-+_000226_hash krealloc 2 14908 _000226_hash NULL
-+_000227_hash kvmalloc 1 32646 _000227_hash NULL
-+_000228_hash kvm_read_guest_atomic 4 10765 _000228_hash NULL
-+_000229_hash kvm_read_guest_cached 4 39666 _000229_hash NULL
-+_000230_hash kvm_read_guest_page 5 18074 _000230_hash NULL
-+_000231_hash kzalloc 1 54740 _000231_hash NULL
-+_000232_hash kzalloc_node 1 24352 _000232_hash NULL
-+_000233_hash lane2_associate_req 4 45398 _000233_hash NULL
-+_000234_hash lbs_debugfs_write 3 48413 _000234_hash NULL
-+_000235_hash lc_create 3 48662 _000235_hash NULL
-+_000236_hash ldm_frag_add 2 5611 _000236_hash NULL
-+_000237_hash libipw_alloc_txb 1-3-2 27579 _000237_hash NULL
-+_000238_hash listxattr 3 12769 _000238_hash NULL
-+_000239_hash load_msg 2 95 _000239_hash NULL
-+_000240_hash mb_cache_create 2 17307 _000240_hash NULL
-+_000241_hash mcs7830_get_reg 3 33308 _000241_hash NULL
-+_000242_hash mcs7830_set_reg 3 31413 _000242_hash NULL
-+_000243_hash mempool_create_node 1 44715 _000243_hash NULL
-+_000244_hash mempool_kmalloc 2 53831 _000244_hash NULL
-+_000245_hash mempool_resize 2 47983 _001651_hash NULL nohasharray
-+_000246_hash mesh_table_alloc 1 22305 _000246_hash NULL
-+_000247_hash mfd_add_devices 4 56753 _000247_hash NULL
-+_000248_hash mgmt_control 3 7349 _000248_hash NULL
-+_000249_hash mgmt_pending_add 5 47990 _000249_hash NULL
-+_000250_hash mlx4_ib_alloc_fast_reg_page_list 2 46119 _000250_hash NULL
-+_000251_hash mmc_alloc_sg 1 21504 _000251_hash NULL
-+_000252_hash mmc_send_bus_test 4 18285 _000252_hash NULL
-+_000253_hash mmc_send_cxd_data 5 38655 _000253_hash NULL
-+_000254_hash module_alloc_update_bounds 1 47205 _000254_hash NULL
-+_000255_hash mptctl_getiocinfo 2 28545 _000255_hash NULL
-+_000256_hash mtd_device_parse_register 5 5024 _000256_hash NULL
-+_000257_hash mtd_do_readoob 4 13850 _000257_hash NULL
-+_000258_hash mtd_do_writeoob 4 36373 _000258_hash NULL
-+_000259_hash mwifiex_get_common_rates 3 17131 _000259_hash NULL
-+_000260_hash mwifiex_update_curr_bss_params 5 16908 _000260_hash NULL
-+_000261_hash nand_bch_init 2-3 16280 _002042_hash NULL nohasharray
-+_000263_hash ncp__vol2io 5 4804 _000263_hash NULL
-+_000264_hash nes_alloc_fast_reg_page_list 2 33523 _000264_hash NULL
-+_000265_hash nfc_targets_found 3 29886 _000265_hash NULL
-+_000266_hash nfs4_acl_new 1 49806 _000266_hash NULL
-+_000267_hash nfs4_init_slot_table 2 33152 _000267_hash NULL
-+_000268_hash nfs4_reset_slot_table 2 63721 _000268_hash NULL
-+_000269_hash nfs4_write_cached_acl 4 15070 _000269_hash NULL
-+_000270_hash nfsd_cache_update 3 59574 _000270_hash NULL
-+_000271_hash nfsd_symlink 6 63442 _000271_hash NULL
-+_000272_hash nfs_idmap_get_desc 2-4 42990 _000272_hash NULL
-+_000274_hash nfs_readdata_alloc 1 9990 _000274_hash NULL
-+_000275_hash nfs_readdir_make_qstr 3 12509 _000275_hash NULL
-+_000276_hash nfs_writedata_alloc 1 62868 _000276_hash NULL
-+_000277_hash note_last_dentry 3 12285 _000277_hash NULL
-+_000278_hash ntfs_copy_from_user 3-5 15072 _000278_hash NULL
-+_000280_hash __ntfs_copy_from_user_iovec_inatomic 3-4 38153 _000280_hash NULL
-+_000282_hash ntfs_ucstonls 3 23097 _000282_hash NULL
-+_000283_hash o2hb_debug_create 4 18744 _000283_hash NULL
-+_000284_hash o2net_send_message_vec 4 879 _001622_hash NULL nohasharray
-+_000285_hash opera1_xilinx_rw 5 31453 _000285_hash NULL
-+_000286_hash opticon_write 4 60775 _000286_hash NULL
-+_000287_hash orig_node_add_if 2 32833 _000287_hash NULL
-+_000288_hash orig_node_del_if 2 28371 _000288_hash NULL
-+_000289_hash osdmap_set_max_osd 2 57630 _000289_hash NULL
-+_000290_hash packet_buffer_init 2 1607 _000290_hash NULL
-+_000291_hash pcbit_writecmd 2 12332 _000291_hash NULL
-+_000292_hash pcmcia_replace_cis 3 57066 _000292_hash NULL
-+_000293_hash pcnet32_realloc_rx_ring 3 36598 _000293_hash NULL
-+_000294_hash pcnet32_realloc_tx_ring 3 38428 _000294_hash NULL
-+_000295_hash pidlist_allocate 1 64404 _000295_hash NULL
-+_000296_hash pipe_iov_copy_from_user 3 23102 _000296_hash NULL
-+_000297_hash pipe_iov_copy_to_user 3 3447 _000297_hash NULL
-+_000298_hash pipe_set_size 2 5204 _000298_hash NULL
-+_000299_hash pkt_add 3 39897 _000299_hash NULL
-+_000300_hash pkt_bio_alloc 1 48284 _000300_hash NULL
-+_000301_hash platform_device_add_data 3 310 _000301_hash NULL
-+_000302_hash platform_device_add_resources 3 13289 _000302_hash NULL
-+_000303_hash pool_allocate 3 42012 _000303_hash NULL
-+_000304_hash posix_acl_alloc 1 48063 _000304_hash NULL
-+_000305_hash ppp_cp_parse_cr 4 5214 _000305_hash NULL
-+_000306_hash pp_read 3 33210 _000306_hash NULL
-+_000307_hash pp_write 3 39554 _000307_hash NULL
-+_000308_hash printer_req_alloc 2 62687 _001637_hash NULL nohasharray
-+_000309_hash prism2_set_genericelement 3 29277 _000309_hash NULL
-+_000310_hash __probe_kernel_read 3 61119 _000310_hash NULL
-+_000311_hash __probe_kernel_write 3 29842 _000311_hash NULL
-+_000312_hash pstore_mkfile 5 50830 _000312_hash NULL
-+_000313_hash pvr2_ioread_set_sync_key 3 59882 _000313_hash NULL
-+_000314_hash pvr2_stream_buffer_count 2 33719 _000314_hash NULL
-+_000315_hash qdisc_class_hash_alloc 1 18262 _000315_hash NULL
-+_000316_hash qlcnic_alloc_msix_entries 2 46160 _000316_hash NULL
-+_000317_hash r3964_write 4 57662 _000317_hash NULL
-+_000318_hash raw_setsockopt 5 45800 _000318_hash NULL
-+_000319_hash rbd_snap_add 4 19678 _000319_hash NULL
-+_000320_hash rdma_set_ib_paths 3 45592 _000320_hash NULL
-+_000321_hash read 3 9397 _000321_hash NULL
-+_000322_hash read_buf 2 20469 _000322_hash NULL
-+_000323_hash read_cis_cache 4 29735 _000323_hash NULL
-+_000324_hash realloc_buffer 2 25816 _000324_hash NULL
-+_000325_hash realloc_packet_buffer 2 25569 _000325_hash NULL
-+_000326_hash receive_DataRequest 3 9904 _000326_hash NULL
-+_000327_hash recv_control_msg 5 4476 _000327_hash NULL
-+_000328_hash regmap_access_read_file 3 37223 _000328_hash NULL
-+_000329_hash regmap_map_read_file 3 37685 _000329_hash NULL
-+_000330_hash _regmap_raw_write 4 42652 _000330_hash NULL
-+_000331_hash regset_tls_set 4 18459 _000331_hash NULL
-+_000332_hash reg_w_buf 3 27724 _000736_hash NULL nohasharray
-+_000333_hash reg_w_ixbuf 4 34736 _000333_hash NULL
-+_000334_hash request_key_auth_new 3 38092 _000334_hash NULL
-+_000335_hash reshape_ring 2 29147 _000335_hash NULL
-+_000336_hash restore_i387_fxsave 2 17528 _000336_hash NULL
-+_000337_hash rndis_add_response 2 58544 _000337_hash NULL
-+_000338_hash rndis_set_oid 4 6547 _000338_hash NULL
-+_000339_hash rngapi_reset 3 34366 _002740_hash NULL nohasharray
-+_000340_hash roccat_common_receive 4 53407 _000340_hash NULL
-+_000341_hash roccat_common_send 4 12284 _000341_hash NULL
-+_000342_hash rpc_malloc 2 43573 _000342_hash NULL
-+_000343_hash rts51x_read_mem 4 26577 _000343_hash NULL
-+_000344_hash rts51x_read_status 4 11830 _000344_hash NULL
-+_000345_hash rts51x_write_mem 4 17598 _000345_hash NULL
-+_000346_hash rw_copy_check_uvector 3 34271 _000346_hash NULL
-+_000347_hash rxrpc_request_key 3 27235 _000347_hash NULL
-+_000348_hash rxrpc_server_keyring 3 16431 _000348_hash NULL
-+_000349_hash savemem 3 58129 _000349_hash NULL
-+_000350_hash scsi_mode_select 6 37330 _000350_hash NULL
-+_000351_hash sctp_auth_create_key 1 51641 _000351_hash NULL
-+_000352_hash sctp_getsockopt_local_addrs 2 25178 _000352_hash NULL
-+_000353_hash sctp_make_abort_user 3 29654 _000353_hash NULL
-+_000354_hash sctp_setsockopt_auth_key 3 3793 _000354_hash NULL
-+_000355_hash sctp_setsockopt_bindx 3 49870 _000355_hash NULL
-+_000356_hash __sctp_setsockopt_connectx 3 46949 _000356_hash NULL
-+_000357_hash sctp_setsockopt_hmac_ident 3 11687 _000357_hash NULL
-+_000358_hash security_context_to_sid_core 2 29248 _000358_hash NULL
-+_000359_hash send_bulk_static_data 3 61932 _000359_hash NULL
-+_000360_hash _send_control_msg 6 43564 _000914_hash NULL nohasharray
-+_000361_hash send_control_msg 6 48498 _000361_hash NULL
-+_000362_hash setkey_unaligned 3 39474 _000362_hash NULL
-+_000363_hash set_registers 3 53582 _000363_hash NULL
-+_000364_hash setup_req 3 5848 _000364_hash NULL
-+_000365_hash setxattr 4 37006 _000365_hash NULL
-+_000366_hash sg_kmalloc 1 50240 _000366_hash NULL
-+_000367_hash sgl_map_user_pages 2 30610 _000367_hash NULL
-+_000368_hash shash_setkey_unaligned 3 8620 _000368_hash NULL
-+_000369_hash shmem_xattr_set 4 11843 _000369_hash NULL
-+_000370_hash sierra_setup_urb 5 46029 _000370_hash NULL
-+_000371_hash skb_do_copy_data_nocache 5 12465 _000371_hash NULL
-+_000372_hash sl_alloc_bufs 2 50380 _000372_hash NULL
-+_000373_hash sl_realloc_bufs 2 64086 _000373_hash NULL
-+_000374_hash snd_ac97_pcm_assign 2 30218 _000374_hash NULL
-+_000375_hash snd_ctl_elem_user_tlv 3 11695 _000375_hash NULL
-+_000376_hash snd_emu10k1_fx8010_read 5 9605 _000376_hash NULL
-+_000377_hash snd_emux_create_port 3 42533 _000377_hash NULL
-+_000378_hash snd_midi_channel_init_set 1 30092 _000378_hash NULL
-+_000379_hash snd_midi_event_new 1 9893 _000524_hash NULL nohasharray
-+_000380_hash snd_pcm_aio_read 3 13900 _000380_hash NULL
-+_000381_hash snd_pcm_aio_write 3 28738 _000381_hash NULL
-+_000382_hash snd_sb_csp_load_user 3 45190 _000382_hash NULL
-+_000383_hash snd_seq_oss_readq_new 2 14283 _000383_hash NULL
-+_000384_hash snd_usb_ctl_msg 8 8436 _000384_hash NULL
-+_000385_hash sock_kmalloc 2 62205 _000385_hash NULL
-+_000386_hash spidev_message 3 5518 _000386_hash NULL
-+_000387_hash squashfs_cache_init 2 41656 _000387_hash NULL
-+_000388_hash squashfs_read_data 6 59440 _000388_hash NULL
-+_000389_hash squashfs_read_table 3 16945 _000389_hash NULL
-+_000390_hash srp_iu_pool_alloc 2 17920 _000390_hash NULL
-+_000391_hash srp_ring_alloc 2 26760 _000391_hash NULL
-+_000392_hash st5481_setup_isocpipes 6-4 61340 _000392_hash NULL
-+_000393_hash svc_pool_map_alloc_arrays 2 47181 _000393_hash NULL
-+_000394_hash sys_add_key 4 61288 _000394_hash NULL
-+_000395_hash sys_semtimedop 3 4486 _000395_hash NULL
-+_000396_hash tda10048_writeregbulk 4 11050 _000396_hash NULL
-+_000397_hash tipc_log_resize 1 34803 _000397_hash NULL
-+_000398_hash tipc_subseq_alloc 1 5957 _000398_hash NULL
-+_000399_hash trusted_instantiate 3 4710 _000399_hash NULL
-+_000400_hash trusted_update 3 12664 _000400_hash NULL
-+_000401_hash tt_changes_fill_buffer 3 62649 _000401_hash NULL
-+_000402_hash tty_buffer_alloc 2 45437 _000402_hash NULL
-+_000403_hash ubi_resize_volume 2 50172 _000403_hash NULL
-+_000404_hash udf_alloc_i_data 2 35786 _000404_hash NULL
-+_000405_hash udf_sb_alloc_partition_maps 2 62313 _000405_hash NULL
-+_000406_hash uea_idma_write 3 64139 _000406_hash NULL
-+_000407_hash uea_request 4 47613 _000407_hash NULL
-+_000408_hash uea_send_modem_cmd 3 3888 _000408_hash NULL
-+_000409_hash unlink_queued 3-4 645 _000409_hash NULL
-+_000410_hash us122l_ctl_msg 8 13330 _000410_hash NULL
-+_000411_hash usb_alloc_urb 1 43436 _000411_hash NULL
-+_000412_hash usblp_new_writeurb 2 22894 _000412_hash NULL
-+_000413_hash usbtest_alloc_urb 3-5 34446 _000413_hash NULL
-+_000415_hash user_instantiate 3 26131 _000415_hash NULL
-+_000416_hash user_update 3 41332 _000416_hash NULL
-+_000417_hash uvc_simplify_fraction 3 31303 _000417_hash NULL
-+_000418_hash uwb_rc_cmd_done 4 35892 _000418_hash NULL
-+_000419_hash uwb_rc_neh_grok_event 3 55799 _000419_hash NULL
-+_000420_hash v9fs_alloc_rdir_buf 2 42150 _000420_hash NULL
-+_000421_hash vc_do_resize 3-4 48842 _000421_hash NULL
-+_000423_hash vga_arb_write 3 36112 _000423_hash NULL
-+_000424_hash video_proc_write 3 6724 _000424_hash NULL
-+_000425_hash vlsi_alloc_ring 3-4 57003 _000425_hash NULL
-+_000427_hash __vmalloc 1 61168 _000427_hash NULL
-+_000428_hash vmalloc_32 1 1135 _000428_hash NULL
-+_000429_hash vmalloc_32_user 1 37519 _000429_hash NULL
-+_000430_hash vmalloc_exec 1 36132 _000430_hash NULL
-+_000431_hash vmalloc_node 1 58700 _000431_hash NULL
-+_000432_hash __vmalloc_node_flags 1 30352 _000432_hash NULL
-+_000433_hash vmalloc_to_sg 2 58354 _000433_hash NULL
-+_000434_hash vmalloc_user 1 32308 _000434_hash NULL
-+_000435_hash vp_request_msix_vectors 2 28849 _000435_hash NULL
-+_000436_hash vring_add_indirect 3-4 20737 _000436_hash NULL
-+_000438_hash vring_new_virtqueue 1 36374 _000438_hash NULL
-+_000439_hash vxge_os_dma_malloc 2 46184 _000439_hash NULL
-+_000440_hash vxge_os_dma_malloc_async 3 56348 _000440_hash NULL
-+_000441_hash wdm_write 3 53735 _000441_hash NULL
-+_000442_hash wiimote_hid_send 3 48528 _000442_hash NULL
-+_000443_hash write 3 62671 _000443_hash NULL
-+_000444_hash x25_asy_change_mtu 2 26928 _000444_hash NULL
-+_000445_hash xfrm_dst_alloc_copy 3 3034 _000445_hash NULL
-+_000446_hash xfrm_user_policy 4 62573 _000446_hash NULL
-+_000447_hash xfs_attrmulti_attr_set 4 59346 _000447_hash NULL
-+_000448_hash __xip_file_write 3 2733 _000448_hash NULL
-+_000449_hash xprt_rdma_allocate 2 31372 _000449_hash NULL
-+_000450_hash xt_alloc_table_info 1 57903 _000450_hash NULL
-+_000451_hash zd_usb_iowrite16v_async 3 23984 _000451_hash NULL
-+_000452_hash zd_usb_read_fw 4 22049 _000452_hash NULL
-+_000453_hash aa_simple_write_to_buffer 3-4 49683 _000453_hash NULL
-+_000454_hash acpi_ex_allocate_name_string 2-1 7685 _002692_hash NULL nohasharray
-+_000455_hash acpi_os_allocate_zeroed 1 37422 _000455_hash NULL
-+_000456_hash acpi_ut_initialize_buffer 2 47143 _002270_hash NULL nohasharray
-+_000457_hash ad7879_spi_xfer 3 36311 _000457_hash NULL
-+_000458_hash add_new_gdb 3 27643 _000458_hash NULL
-+_000459_hash add_numbered_child 5 14273 _000459_hash NULL
-+_000460_hash afs_cell_alloc 2 24052 _000460_hash NULL
-+_000461_hash aggr_recv_addba_req_evt 4 38037 _000461_hash NULL
-+_000462_hash agp_create_memory 1 1075 _000462_hash NULL
-+_000463_hash agp_create_user_memory 1 62955 _000463_hash NULL
-+_000464_hash alg_setkey 3 31485 _000464_hash NULL
-+_000465_hash alloc_async 1 14208 _000465_hash NULL
-+_000466_hash __alloc_bootmem_low_node 2 25726 _001269_hash NULL nohasharray
-+_000467_hash __alloc_bootmem_node 2 1992 _000467_hash NULL
-+_000468_hash __alloc_bootmem_node_nopanic 2 6432 _000468_hash NULL
-+_000469_hash ___alloc_bootmem_nopanic 1 53626 _000469_hash NULL
-+_000470_hash alloc_buf 1 34532 _000470_hash NULL
-+_000471_hash alloc_chunk 1 49575 _000471_hash NULL
-+_000472_hash alloc_context 1 41283 _000472_hash NULL
-+_000473_hash alloc_cpu_rmap 1 65363 _000473_hash NULL
-+_000474_hash alloc_ctrl_packet 1 44667 _000474_hash NULL
-+_000475_hash alloc_data_packet 1 46698 _000475_hash NULL
-+_000476_hash alloc_dca_provider 2 59670 _000476_hash NULL
-+_000477_hash __alloc_dev_table 2 54343 _000477_hash NULL
-+_000478_hash alloc_ep 1 17269 _000478_hash NULL
-+_000479_hash alloc_large_system_hash 2 64490 _000479_hash NULL
-+_000480_hash alloc_netdev_mqs 1 30030 _000480_hash NULL
-+_000481_hash __alloc_objio_seg 1 7203 _000481_hash NULL
-+_000482_hash alloc_ring 2-4 18278 _000482_hash NULL
-+_000484_hash alloc_session 1-2 64171 _000484_hash NULL
-+_000488_hash alloc_smp_req 1 51337 _000488_hash NULL
-+_000489_hash alloc_smp_resp 1 3566 _000489_hash NULL
-+_000490_hash alloc_ts_config 1 45775 _000490_hash NULL
-+_000491_hash alloc_upcall 2 62186 _000491_hash NULL
-+_000492_hash altera_drscan 2 48698 _000492_hash NULL
-+_000493_hash altera_irscan 2 62396 _000493_hash NULL
-+_000494_hash altera_set_dr_post 2 54291 _000494_hash NULL
-+_000495_hash altera_set_dr_pre 2 64862 _000495_hash NULL
-+_000496_hash altera_set_ir_post 2 20948 _000496_hash NULL
-+_000497_hash altera_set_ir_pre 2 54103 _000497_hash NULL
-+_000498_hash altera_swap_dr 2 50090 _000498_hash NULL
-+_000499_hash altera_swap_ir 2 9194 _000499_hash &_000035_hash
-+_000500_hash amd_create_gatt_pages 1 20537 _000500_hash NULL
-+_000501_hash arvo_sysfs_read 6 31617 _000501_hash NULL
-+_000502_hash arvo_sysfs_write 6 3311 _000502_hash NULL
-+_000503_hash asd_store_update_bios 4 10165 _000503_hash NULL
-+_000504_hash ata_host_alloc 2 46094 _000504_hash NULL
-+_000505_hash ath6kl_cfg80211_connect_event 7-9-8 13443 _000505_hash NULL
-+_000506_hash ath6kl_mgmt_tx 9 3230 _000506_hash NULL
-+_000507_hash ath6kl_sdio_alloc_prep_scat_req 2 51986 _000507_hash NULL
-+_000508_hash ath6kl_wmi_tcmd_test_report_rx 3 4314 _000508_hash NULL
-+_000509_hash ath_descdma_setup 5 12257 _000509_hash NULL
-+_000510_hash ath_rx_edma_init 2 65483 _000510_hash NULL
-+_000511_hash ati_create_gatt_pages 1 4722 _002483_hash NULL nohasharray
-+_000512_hash au0828_init_isoc 2-3 61917 _000512_hash NULL
-+_000514_hash audit_init_entry 1 38644 _000514_hash NULL
-+_000515_hash b43_nphy_load_samples 3 36481 _000515_hash NULL
-+_000516_hash bfad_debugfs_write_regrd 3 15218 _000516_hash NULL
-+_000517_hash bfad_debugfs_write_regwr 3 61841 _000517_hash NULL
-+_000518_hash bio_copy_user_iov 4 37660 _000518_hash NULL
-+_000519_hash __bio_map_kern 2-3 47379 _000519_hash NULL
-+_000521_hash blk_register_region 1-2 51424 _000521_hash NULL
-+_000523_hash bm_realloc_pages 2 9431 _000523_hash NULL
-+_000524_hash bm_register_write 3 9893 _000524_hash &_000379_hash
-+_000525_hash br_mdb_rehash 2 42643 _000525_hash NULL
-+_000526_hash btrfs_copy_from_user 3 43806 _000526_hash NULL
-+_000527_hash btrfs_insert_delayed_dir_index 4 63720 _000527_hash NULL
-+_000528_hash __c4iw_init_resource_fifo 3 8334 _000528_hash NULL
-+_000529_hash ca_extend 2 64541 _000529_hash NULL
-+_000530_hash carl9170_cmd_buf 3 950 _000530_hash NULL
-+_000531_hash cdev_add 2-3 38176 _000531_hash NULL
-+_000533_hash cdrom_read_cdda 4 50478 _000533_hash NULL
-+_000534_hash ceph_dns_resolve_name 1 62488 _000534_hash NULL
-+_000535_hash ceph_msgpool_get 2 54258 _000535_hash NULL
-+_000536_hash cfg80211_connect_result 4-6 56515 _000536_hash NULL
-+_000538_hash cfg80211_disconnected 4 57 _000538_hash NULL
-+_000539_hash cfg80211_inform_bss 8 19332 _000539_hash NULL
-+_000540_hash cfg80211_inform_bss_frame 4 41078 _000540_hash NULL
-+_000541_hash cfg80211_mlme_register_mgmt 5 19852 _000541_hash NULL
-+_000542_hash cfg80211_roamed 5-7 32632 _000542_hash NULL
-+_000544_hash cifs_readdata_alloc 1 50318 _000544_hash NULL
-+_000545_hash cifs_readv_from_socket 3 19109 _000545_hash NULL
-+_000546_hash cifs_writedata_alloc 1 8710 _000546_hash NULL
-+_000547_hash cnic_alloc_dma 3 34641 _000547_hash NULL
-+_000548_hash coda_psdev_write 3 1711 _000548_hash NULL
-+_000549_hash construct_key 3 11329 _000549_hash NULL
-+_000550_hash context_alloc 3 24645 _000550_hash NULL
-+_000551_hash copy_from_user 3 17559 _000551_hash NULL
-+_000552_hash copy_to_user 3 57835 _000552_hash NULL
-+_000553_hash create_attr_set 1 22861 _000553_hash NULL
-+_000554_hash create_gpadl_header 2 19064 _000554_hash NULL
-+_000555_hash _create_sg_bios 4 31244 _000555_hash NULL
-+_000556_hash cryptd_alloc_instance 2-3 18048 _000556_hash NULL
-+_000558_hash crypto_ahash_setkey 3 55134 _000558_hash NULL
-+_000559_hash crypto_alloc_instance2 3 25277 _000559_hash NULL
-+_000560_hash crypto_shash_setkey 3 60483 _000560_hash NULL
-+_000561_hash cx231xx_init_bulk 3-2 47024 _000561_hash NULL
-+_000562_hash cx231xx_init_isoc 2-3 56453 _000562_hash NULL
-+_000564_hash cx231xx_init_vbi_isoc 2-3 28053 _000564_hash NULL
-+_000566_hash cxgb_alloc_mem 1 24007 _000566_hash NULL
-+_000567_hash cxgbi_device_portmap_create 3 25747 _000567_hash NULL
-+_000568_hash cxgbi_device_register 1-2 36746 _000568_hash NULL
-+_000570_hash __cxio_init_resource_fifo 3 23447 _000570_hash NULL
-+_000571_hash ddp_make_gl 1 12179 _000571_hash NULL
-+_000572_hash device_write 3 45156 _000572_hash NULL
-+_000573_hash dev_set_alias 3 50084 _000573_hash NULL
-+_000574_hash disconnect 4 48738 _000574_hash NULL
-+_000575_hash disk_expand_part_tbl 2 30561 _000575_hash NULL
-+_000576_hash do_dccp_setsockopt 5 54377 _000576_hash NULL
-+_000577_hash do_jffs2_setxattr 5 25910 _000577_hash NULL
-+_000578_hash do_msgsnd 4 1387 _000578_hash NULL
-+_000579_hash do_readv_writev 4 51849 _000579_hash NULL
-+_000580_hash do_xip_mapping_read 5 60297 _000580_hash NULL
-+_000581_hash ecryptfs_decode_and_decrypt_filename 5 10379 _000581_hash NULL
-+_000582_hash ecryptfs_encrypt_and_encode_filename 6 2109 _000582_hash NULL
-+_000583_hash ecryptfs_send_message_locked 2 31801 _000583_hash NULL
-+_000584_hash edac_device_alloc_ctl_info 1 5941 _000584_hash NULL
-+_000585_hash edac_mc_alloc 1 54846 _000585_hash NULL
-+_000586_hash edac_pci_alloc_ctl_info 1 63388 _000586_hash NULL
-+_000587_hash efivar_create_sysfs_entry 2 19485 _000587_hash NULL
-+_000588_hash em28xx_init_isoc 2-3 8755 _000588_hash NULL
-+_000590_hash enclosure_register 3 57412 _000590_hash NULL
-+_000591_hash ext4_kvzalloc 1 47605 _000591_hash NULL
-+_000592_hash f_audio_buffer_alloc 1 41110 _000592_hash NULL
-+_000593_hash __feat_register_sp 6 64712 _000593_hash NULL
-+_000594_hash __ffs_ep0_read_events 3 48868 _000594_hash NULL
-+_000595_hash ffs_ep0_write 3 9438 _000595_hash NULL
-+_000596_hash ffs_epfile_read 3 18775 _000596_hash NULL
-+_000597_hash ffs_epfile_write 3 48014 _000597_hash NULL
-+_000598_hash fib_info_hash_alloc 1 9075 _000598_hash NULL
-+_000599_hash fillonedir 3 41746 _000599_hash NULL
-+_000600_hash flexcop_device_kmalloc 1 54793 _000600_hash NULL
-+_000601_hash frame_alloc 4 15981 _000601_hash NULL
-+_000602_hash fw_node_create 2 9559 _000602_hash NULL
-+_000603_hash garmin_read_process 3 27509 _000603_hash NULL
-+_000604_hash garp_request_join 4 7471 _000604_hash NULL
-+_000605_hash get_derived_key 4 61100 _000605_hash NULL
-+_000606_hash get_entry 4 16003 _000606_hash NULL
-+_000607_hash get_free_de 2 33714 _000607_hash NULL
-+_000608_hash get_new_cssid 2 51665 _000608_hash NULL
-+_000609_hash getxattr 4 24398 _000609_hash NULL
-+_000610_hash gspca_dev_probe2 4 59833 _000610_hash NULL
-+_000611_hash hcd_alloc_coherent 5 55862 _000611_hash NULL
-+_000612_hash hci_sock_sendmsg 4 37420 _000612_hash NULL
-+_000613_hash hid_register_field 2-3 4874 _000613_hash NULL
-+_000615_hash hid_report_raw_event 4 7024 _000615_hash NULL
-+_000616_hash hpi_alloc_control_cache 1 35351 _000616_hash NULL
-+_000617_hash hugetlbfs_read_actor 2-5-4 34547 _000617_hash NULL
-+_000620_hash hvc_alloc 4 12579 _000620_hash NULL
-+_000621_hash __hwahc_dev_set_key 5 46328 _000621_hash NULL
-+_000622_hash i2400m_zrealloc_2x 3 54166 _001133_hash NULL nohasharray
-+_000623_hash ib_alloc_device 1 26483 _000623_hash NULL
-+_000624_hash ib_create_send_mad 5 1196 _000624_hash NULL
-+_000625_hash ibmasm_new_command 2 25714 _000625_hash NULL
-+_000626_hash ib_send_cm_drep 3 50186 _000626_hash NULL
-+_000627_hash ib_send_cm_mra 4 60202 _000627_hash NULL
-+_000628_hash ib_send_cm_rtu 3 63138 _000628_hash NULL
-+_000629_hash ieee80211_key_alloc 3 19065 _000629_hash NULL
-+_000630_hash ieee80211_mgmt_tx 9 59699 _000630_hash NULL
-+_000631_hash ieee80211_send_probe_req 6-4 6924 _000631_hash NULL
-+_000632_hash init_bch 1-2 64130 _000632_hash NULL
-+_000634_hash init_ipath 1 48187 _000634_hash NULL
-+_000635_hash init_list_set 2-3 39188 _000635_hash NULL
-+_000637_hash init_q 4 132 _000637_hash NULL
-+_000638_hash init_state 2 60165 _000638_hash NULL
-+_000639_hash init_tag_map 3 57515 _000639_hash NULL
-+_000640_hash ioctl_private_iw_point 7 1273 _000640_hash NULL
-+_000641_hash ipr_alloc_ucode_buffer 1 40199 _000641_hash NULL
-+_000642_hash ip_set_alloc 1 57953 _000642_hash NULL
-+_000643_hash ipv6_flowlabel_opt 3 58135 _000784_hash NULL nohasharray
-+_000644_hash irias_add_octseq_attrib 4 29983 _000644_hash NULL
-+_000645_hash irq_alloc_generic_chip 2 26650 _000645_hash NULL
-+_000646_hash iscsi_alloc_session 3 49390 _000646_hash NULL
-+_000647_hash iscsi_create_conn 2 50425 _000647_hash NULL
-+_000648_hash iscsi_create_endpoint 1 15193 _000648_hash NULL
-+_000649_hash iscsi_create_iface 5 38510 _000649_hash NULL
-+_000650_hash iscsi_decode_text_input 4 58292 _000650_hash NULL
-+_000651_hash iscsi_pool_init 2-4 54913 _000651_hash NULL
-+_000653_hash iscsit_dump_data_payload 2 38683 _000653_hash NULL
-+_000654_hash islpci_mgt_transaction 5 23610 _000654_hash NULL
-+_000655_hash iso_sched_alloc 1 13377 _002005_hash NULL nohasharray
-+_000656_hash iwl_calib_set 3 10944 _000656_hash NULL
-+_000657_hash iwl_legacy_tx_queue_init 3 21332 _000657_hash NULL
-+_000658_hash iwmct_fw_parser_init 4 37876 _000658_hash NULL
-+_000659_hash iwm_notif_send 6 12295 _000659_hash NULL
-+_000660_hash iwm_ntf_calib_res 3 11686 _000660_hash NULL
-+_000661_hash iwm_umac_set_config_var 4 17320 _000661_hash NULL
-+_000662_hash jbd2_journal_init_revoke 2 51088 _000662_hash NULL
-+_000663_hash jffs2_write_dirent 5 37311 _000663_hash NULL
-+_000664_hash journal_init_revoke 2 56933 _000664_hash NULL
-+_000665_hash keyctl_instantiate_key 3 41855 _000665_hash NULL
-+_000666_hash keyctl_instantiate_key_iov 3 16969 _000666_hash NULL
-+_000667_hash kmem_realloc 2 37489 _000667_hash NULL
-+_000668_hash kmem_zalloc 1 11510 _000668_hash NULL
-+_000669_hash koneplus_send 4 18226 _000669_hash NULL
-+_000670_hash koneplus_sysfs_read 6 42792 _000670_hash NULL
-+_000671_hash kovaplus_send 4 10009 _000671_hash NULL
-+_000672_hash kvm_read_guest_page_mmu 6 37611 _000672_hash NULL
-+_000673_hash kvm_set_irq_routing 3 48704 _000673_hash NULL
-+_000674_hash kvm_write_guest_cached 4 11106 _000674_hash NULL
-+_000675_hash kvm_write_guest_page 5 63555 _000675_hash NULL
-+_000676_hash l2tp_session_create 1 25286 _000676_hash NULL
-+_000677_hash leaf_dealloc 3 29566 _000677_hash NULL
-+_000678_hash linear_conf 2 23485 _003035_hash NULL nohasharray
-+_000679_hash lirc_buffer_init 2-3 53282 _000679_hash NULL
-+_000681_hash lpfc_sli4_queue_alloc 3 62646 _000681_hash NULL
-+_000682_hash mce_request_packet 3 1073 _000682_hash NULL
-+_000683_hash media_entity_init 2-4 15870 _001358_hash NULL nohasharray
-+_000685_hash mempool_create 1 29437 _000685_hash NULL
-+_000686_hash memstick_alloc_host 1 142 _000686_hash NULL
-+_000687_hash mmc_alloc_host 1 48097 _000687_hash NULL
-+_000688_hash mmc_test_alloc_mem 3 28102 _000688_hash NULL
-+_000689_hash mtd_concat_create 2 14416 _000689_hash NULL
-+_000690_hash mvumi_alloc_mem_resource 3 47750 _000690_hash NULL
-+_000691_hash mwifiex_11n_create_rx_reorder_tbl 4 63806 _000691_hash NULL
-+_000692_hash mwifiex_alloc_sdio_mpa_buffers 2-3 60961 _000692_hash NULL
-+_000694_hash mwl8k_cmd_set_beacon 4 23110 _000694_hash NULL
-+_000695_hash neigh_hash_alloc 1 17595 _000695_hash NULL
-+_000696_hash netxen_alloc_sds_rings 2 13417 _000696_hash NULL
-+_000697_hash new_bind_ctl 2 35324 _000697_hash NULL
-+_000698_hash new_lockspace 2 29674 _000698_hash NULL
-+_000699_hash new_tape_buffer 2 32866 _000699_hash NULL
-+_000700_hash nfs_idmap_request_key 2 45791 _000700_hash NULL
-+_000701_hash nl_pid_hash_zalloc 1 23314 _000701_hash NULL
-+_000702_hash nsm_create_handle 4 38060 _000702_hash NULL
-+_000703_hash ntfs_copy_from_user_iovec 3-6 49829 _000703_hash NULL
-+_000705_hash ntfs_file_buffered_write 4-6 41442 _000705_hash NULL
-+_000707_hash __ntfs_malloc 1 34022 _000707_hash NULL
-+_000708_hash ocfs2_acl_from_xattr 2 21604 _000708_hash NULL
-+_000709_hash opera1_usb_i2c_msgxfer 4 64521 _000709_hash NULL
-+_000710_hash _ore_get_io_state 3 2166 _000710_hash NULL
-+_000711_hash orig_hash_add_if 2 53676 _000711_hash NULL
-+_000712_hash orig_hash_del_if 2 45080 _000712_hash NULL
-+_000713_hash orinoco_set_key 5-7 17878 _000713_hash NULL
-+_000715_hash _osd_realloc_seg 3 54352 _000715_hash NULL
-+_000716_hash osst_execute 7-6 17607 _000716_hash NULL
-+_000717_hash otp_read 2-5-4 10594 _000717_hash NULL
-+_000720_hash pair_device 4 12188 _000720_hash NULL
-+_000721_hash pccard_store_cis 6 18176 _000721_hash NULL
-+_000722_hash pci_add_cap_save_buffer 3 3426 _000722_hash NULL
-+_000723_hash pcpu_get_vm_areas 3 50085 _000723_hash NULL
-+_000724_hash pcpu_mem_zalloc 1 22948 _000724_hash NULL
-+_000725_hash pidlist_resize 2 496 _000725_hash NULL
-+_000726_hash pin_code_reply 4 29893 _000726_hash NULL
-+_000727_hash pkt_alloc_packet_data 1 37928 _000727_hash NULL
-+_000728_hash platform_create_bundle 4-6 12785 _000728_hash NULL
-+_000730_hash pm8001_store_update_fw 4 55716 _000730_hash NULL
-+_000731_hash pmcraid_alloc_sglist 1 9864 _000731_hash NULL
-+_000732_hash pnp_alloc 1 24869 _000732_hash NULL
-+_000733_hash process_vm_rw 3-5 47533 _000733_hash NULL
-+_000735_hash pscsi_get_bio 1 56103 _000735_hash NULL
-+_000736_hash pstore_write 3 27724 _000736_hash &_000332_hash
-+_000737_hash pyra_send 4 12061 _000737_hash NULL
-+_000738_hash qc_capture 3 19298 _000738_hash NULL
-+_000739_hash qla2x00_get_ctx_bsg_sp 3 42768 _000739_hash NULL
-+_000740_hash qla2x00_get_ctx_sp 3 13912 _000740_hash NULL
-+_000741_hash qlcnic_alloc_sds_rings 2 26795 _000741_hash NULL
-+_000742_hash queue_received_packet 5 9657 _000742_hash NULL
-+_000743_hash rb_alloc 1 3102 _000743_hash NULL
-+_000744_hash rbd_alloc_coll 1 33678 _000744_hash NULL
-+_000745_hash rbd_create_rw_ops 2 4605 _000745_hash NULL
-+_000746_hash rds_message_alloc 1 10517 _000746_hash NULL
-+_000747_hash redrat3_transmit_ir 3 64244 _000747_hash NULL
-+_000748_hash regcache_rbtree_insert_to_block 5 58009 _000748_hash NULL
-+_000749_hash regmap_raw_write 4 53803 _000749_hash NULL
-+_000750_hash relay_alloc_page_array 1 52735 _000750_hash NULL
-+_000751_hash remote_settings_file_write 3 22987 _000751_hash NULL
-+_000752_hash resize_stripes 2 61650 _000752_hash NULL
-+_000753_hash rxrpc_setsockopt 5 50286 _000753_hash NULL
-+_000754_hash saa7146_vmalloc_build_pgtable 2 19780 _000754_hash NULL
-+_000755_hash saa7164_buffer_alloc_user 2 9627 _000755_hash NULL
-+_000756_hash scsi_host_alloc 2 63041 _000756_hash NULL
-+_000757_hash sctp_sendmsg 4 61919 _000757_hash NULL
-+_000758_hash sctp_setsockopt 5 44788 _000758_hash NULL
-+_000759_hash sctp_setsockopt_connectx 3 6073 _000759_hash NULL
-+_000760_hash sctp_setsockopt_connectx_old 3 22631 _000760_hash NULL
-+_000761_hash sctp_tsnmap_init 2 36446 _000761_hash NULL
-+_000762_hash security_context_to_sid 2 19839 _000762_hash NULL
-+_000763_hash security_context_to_sid_default 2 3492 _002996_hash NULL nohasharray
-+_000764_hash security_context_to_sid_force 2 20724 _000764_hash NULL
-+_000765_hash sel_write_access 3 51704 _000765_hash NULL
-+_000766_hash sel_write_create 3 11353 _000766_hash NULL
-+_000767_hash sel_write_member 3 28800 _000767_hash NULL
-+_000768_hash sel_write_relabel 3 55195 _000768_hash NULL
-+_000769_hash sel_write_user 3 45060 _000769_hash NULL
-+_000770_hash __seq_open_private 3 40715 _000770_hash NULL
-+_000771_hash serverworks_create_gatt_pages 1 46582 _000771_hash NULL
-+_000772_hash set_connectable 4 7649 _000772_hash NULL
-+_000773_hash set_discoverable 4 32102 _000773_hash NULL
-+_000774_hash setkey 3 14987 _000774_hash NULL
-+_000775_hash set_local_name 4 6310 _000775_hash NULL
-+_000776_hash set_powered 4 60938 _000776_hash NULL
-+_000777_hash sg_build_sgat 3 60179 _000777_hash &_000214_hash
-+_000778_hash sg_read_oxfer 3 51724 _000778_hash NULL
-+_000779_hash simple_alloc_urb 3 60420 _000779_hash NULL
-+_000780_hash skb_add_data_nocache 4 4682 _000780_hash NULL
-+_000781_hash skb_copy_to_page_nocache 6 58624 _000781_hash NULL
-+_000782_hash sk_chk_filter 2 42095 _000782_hash NULL
-+_000783_hash sl_change_mtu 2 7396 _000783_hash NULL
-+_000784_hash slhc_init 1-2 58135 _000784_hash &_000643_hash
-+_000786_hash sm501_create_subdev 3-4 48668 _000786_hash NULL
-+_000788_hash smk_write_cipso 3 17989 _000788_hash NULL
-+_000789_hash snd_card_create 4 64418 _001107_hash NULL nohasharray
-+_000790_hash snd_midi_channel_alloc_set 1 28153 _000790_hash NULL
-+_000791_hash _snd_pcm_lib_alloc_vmalloc_buffer 2 17820 _000791_hash NULL
-+_000792_hash snd_pcm_plugin_build 5 25505 _000792_hash NULL
-+_000793_hash snd_seq_device_new 4 31753 _000793_hash NULL
-+_000794_hash snd_vx_create 4 40948 _000794_hash NULL
-+_000795_hash _sp2d_alloc 1 16944 _000795_hash NULL
-+_000796_hash spi_alloc_master 2 45223 _000796_hash NULL
-+_000797_hash spi_register_board_info 2 35651 _000797_hash NULL
-+_000798_hash srp_alloc_iu 2 44227 _000798_hash NULL
-+_000799_hash srp_target_alloc 3 37288 _000799_hash NULL
-+_000801_hash start_isoc_chain 2 565 _000801_hash NULL
-+_000802_hash stk_prepare_sio_buffers 2 57168 _000802_hash NULL
-+_000803_hash store_iwmct_log_level 4 60209 _000803_hash NULL
-+_000804_hash store_iwmct_log_level_fw 4 1974 _000804_hash NULL
-+_000805_hash symtab_init 2 61050 _000805_hash NULL
-+_000806_hash sys_flistxattr 3 41407 _000806_hash NULL
-+_000807_hash sys_fsetxattr 4 49736 _000807_hash NULL
-+_000808_hash sys_ipc 3 4889 _000808_hash NULL
-+_000809_hash sys_keyctl 4 33708 _001731_hash NULL nohasharray
-+_000810_hash sys_listxattr 3 27833 _000810_hash NULL
-+_000811_hash sys_llistxattr 3 4532 _000811_hash NULL
-+_000812_hash sys_lsetxattr 4 61177 _000812_hash NULL
-+_000813_hash sys_mq_timedsend 3 57661 _000813_hash NULL
-+_000814_hash sys_semop 3 39457 _000814_hash NULL
-+_000815_hash sys_setxattr 4 37880 _000815_hash NULL
-+_000816_hash t4_alloc_mem 1 32342 _000816_hash NULL
-+_000817_hash tcf_hash_create 4 54360 _000817_hash NULL
-+_000818_hash test_unaligned_bulk 3 52333 _000818_hash NULL
-+_000819_hash tifm_alloc_adapter 1 10903 _000819_hash NULL
-+_000820_hash tm6000_read_write_usb 7 50774 _002745_hash NULL nohasharray
-+_000821_hash tnode_alloc 1 49407 _000821_hash NULL
-+_000822_hash tomoyo_commit_ok 2 20167 _000822_hash NULL
-+_000823_hash tomoyo_scan_bprm 2-4 15642 _000823_hash NULL
-+_000825_hash tomoyo_write_self 3 45161 _000825_hash NULL
-+_000826_hash tty_write 3 5494 _000826_hash NULL
-+_000827_hash ubi_dbg_check_all_ff 4 59810 _000827_hash NULL
-+_000828_hash ubi_dbg_check_write 5 48525 _000828_hash NULL
-+_000829_hash ubifs_setxattr 4 59650 _001051_hash NULL nohasharray
-+_000830_hash update_pmkid 4 2481 _000830_hash NULL
-+_000831_hash usb_alloc_coherent 2 65444 _000831_hash NULL
-+_000832_hash usblp_write 3 23178 _000832_hash NULL
-+_000833_hash user_confirm_reply 4 43708 _000833_hash NULL
-+_000834_hash uvc_alloc_buffers 2 9656 _000834_hash NULL
-+_000835_hash uvc_alloc_entity 3-4 20836 _000835_hash NULL
-+_000836_hash v4l2_ctrl_new 7 38725 _000836_hash NULL
-+_000837_hash v4l2_event_subscribe 3 19510 _000837_hash NULL
-+_000838_hash vc_resize 2-3 3585 _000838_hash NULL
-+_000840_hash __vhost_add_used_n 3 26554 _000840_hash NULL
-+_000841_hash __videobuf_alloc_vb 1 27062 _000841_hash NULL
-+_000842_hash videobuf_dma_init_kernel 3 6963 _000842_hash NULL
-+_000843_hash virtqueue_add_buf_gfp 3-4 4662 _000843_hash NULL
-+_000845_hash vmalloc 1 15464 _000845_hash NULL
-+_000846_hash vxge_device_register 4 7752 _000846_hash NULL
-+_000847_hash __vxge_hw_channel_allocate 3 55462 _000847_hash NULL
-+_000848_hash vzalloc 1 47421 _000848_hash NULL
-+_000849_hash vzalloc_node 1 23424 _000849_hash NULL
-+_000850_hash wa_nep_queue 2 8858 _000850_hash NULL
-+_000851_hash __wa_xfer_setup_segs 2 56725 _000851_hash NULL
-+_000852_hash wiphy_new 2 2482 _000852_hash NULL
-+_000853_hash wpan_phy_alloc 1 48056 _000853_hash NULL
-+_000854_hash wusb_ccm_mac 7 32199 _000854_hash NULL
-+_000855_hash xfrm_hash_alloc 1 10997 _000855_hash NULL
-+_000856_hash _xfs_buf_get_pages 2 46811 _000856_hash NULL
-+_000857_hash xfs_da_buf_make 1 55845 _000857_hash NULL
-+_000858_hash xfs_da_grow_inode_int 3 21785 _000858_hash NULL
-+_000859_hash xfs_dir_cilookup_result 3 64288 _002455_hash NULL nohasharray
-+_000860_hash xfs_iext_add_indirect_multi 3 32400 _000860_hash NULL
-+_000861_hash xfs_iext_inline_to_direct 2 12384 _000861_hash NULL
-+_000862_hash xfs_iroot_realloc 2 46826 _000862_hash NULL
-+_000863_hash xhci_alloc_stream_info 3 63902 _000863_hash NULL
-+_000864_hash xlog_recover_add_to_trans 4 62839 _000864_hash NULL
-+_000865_hash xprt_alloc 2 1475 _000865_hash NULL
-+_000866_hash _zd_iowrite32v_async_locked 3 39034 _000866_hash NULL
-+_000867_hash zd_usb_iowrite16v 3 49744 _000867_hash NULL
-+_000869_hash acpi_battery_write_alarm 3 1240 _000869_hash NULL
-+_000870_hash acpi_ds_build_internal_package_obj 3 58271 _000870_hash NULL
-+_000871_hash acpi_system_read_event 3 55362 _000871_hash NULL
-+_000872_hash acpi_system_write_wakeup_device 3 34853 _000872_hash NULL
-+_000873_hash acpi_ut_create_buffer_object 1 42030 _000873_hash NULL
-+_000874_hash acpi_ut_create_package_object 1 17594 _000874_hash NULL
-+_000875_hash acpi_ut_create_string_object 1 15360 _000875_hash NULL
-+_000876_hash ad7879_spi_multi_read 3 8218 _000876_hash NULL
-+_000877_hash add_child 4 45201 _000877_hash NULL
-+_000878_hash add_partition 2 55588 _000878_hash NULL
-+_000879_hash add_port 2 54941 _000879_hash NULL
-+_000880_hash adu_read 3 24177 _000880_hash NULL
-+_000881_hash adu_write 3 30487 _000881_hash NULL
-+_000882_hash aer_inject_write 3 52399 _000882_hash NULL
-+_000883_hash afs_cell_create 2 27346 _000883_hash NULL
-+_000884_hash agp_generic_alloc_user 1 9470 _000884_hash NULL
-+_000885_hash alg_setsockopt 5 20985 _000885_hash NULL
-+_000886_hash alloc_agpphysmem_i8xx 1 39427 _000886_hash NULL
-+_000887_hash allocate_cnodes 1 5329 _000887_hash NULL
-+_000888_hash ___alloc_bootmem 1 11410 _000888_hash NULL
-+_000889_hash __alloc_bootmem_node_high 2 65076 _000889_hash NULL
-+_000890_hash __alloc_bootmem_nopanic 1 65397 _000890_hash NULL
-+_000891_hash alloc_bulk_urbs_generic 5 12127 _000891_hash NULL
-+_000892_hash alloc_candev 1-2 7776 _000892_hash NULL
-+_000894_hash ____alloc_ei_netdev 1 51475 _000894_hash NULL
-+_000895_hash alloc_etherdev_mqs 1 36450 _000895_hash NULL
-+_000896_hash alloc_fcdev 1 18780 _000896_hash NULL
-+_000897_hash alloc_fddidev 1 15382 _000897_hash NULL
-+_000898_hash alloc_hippi_dev 1 51320 _000898_hash NULL
-+_000899_hash alloc_irdadev 1 19140 _000899_hash NULL
-+_000900_hash alloc_irq_cpu_rmap 1 28459 _000900_hash NULL
-+_000901_hash alloc_ltalkdev 1 38071 _000901_hash NULL
-+_000902_hash alloc_one_pg_vec_page 1 10747 _000902_hash NULL
-+_000903_hash alloc_orinocodev 1 21371 _000903_hash NULL
-+_000905_hash alloc_trdev 1 16399 _000905_hash NULL
-+_000906_hash aoedev_flush 2 44398 _000906_hash NULL
-+_000907_hash append_to_buffer 3 63550 _000907_hash NULL
-+_000908_hash async_setkey 3 35521 _000908_hash NULL
-+_000909_hash ata_host_alloc_pinfo 3 17325 _000909_hash NULL
-+_000912_hash ath6kl_connect_event 7-9-8 14267 _000912_hash NULL
-+_000913_hash ath6kl_fwlog_read 3 32101 _000913_hash NULL
-+_000914_hash ath_rx_init 2 43564 _000914_hash &_000360_hash
-+_000915_hash ath_tx_init 2 60515 _000915_hash NULL
-+_000916_hash atm_get_addr 3 31221 _000916_hash NULL
-+_000917_hash audio_write 4 54261 _001412_hash NULL nohasharray
-+_000918_hash av7110_ipack_init 2 46655 _000918_hash NULL
-+_000919_hash av7110_vbi_write 3 34384 _000919_hash NULL
-+_000920_hash ax25_setsockopt 5 42740 _000920_hash NULL
-+_000921_hash b43_debugfs_write 3 34838 _000921_hash NULL
-+_000922_hash b43legacy_debugfs_write 3 28556 _000922_hash NULL
-+_000923_hash bdx_rxdb_create 1 46525 _000923_hash NULL
-+_000924_hash bdx_tx_db_init 2 41719 _000924_hash NULL
-+_000925_hash bio_map_kern 3 64751 _000925_hash NULL
-+_000926_hash bits_to_user 3 47733 _000926_hash NULL
-+_000927_hash __blk_queue_init_tags 2 9778 _000927_hash NULL
-+_000928_hash blk_queue_resize_tags 2 28670 _000928_hash NULL
-+_000929_hash blk_rq_map_user_iov 5 16772 _000929_hash NULL
-+_000930_hash bl_pipe_downcall 3 34264 _000930_hash NULL
-+_000931_hash bm_init 2 13529 _000931_hash NULL
-+_000932_hash brcmf_alloc_wdev 1 60347 _000932_hash NULL
-+_000933_hash btmrvl_gpiogap_write 3 35053 _000933_hash NULL
-+_000934_hash btmrvl_hscfgcmd_write 3 27143 _000934_hash NULL
-+_000935_hash btmrvl_hscmd_write 3 27089 _000935_hash NULL
-+_000936_hash btmrvl_hsmode_write 3 42252 _000936_hash NULL
-+_000937_hash btmrvl_pscmd_write 3 29504 _000937_hash NULL
-+_000938_hash btmrvl_psmode_write 3 3703 _000938_hash NULL
-+_000939_hash btrfs_insert_dir_item 4 59304 _000939_hash NULL
-+_000940_hash c4iw_init_resource_fifo 3 48090 _000940_hash NULL
-+_000941_hash c4iw_init_resource_fifo_random 3 25547 _000941_hash NULL
-+_000942_hash cache_do_downcall 3 6926 _000942_hash NULL
-+_000943_hash cache_read 3 24790 _000943_hash NULL
-+_000944_hash calc_hmac 3 32010 _000944_hash NULL
-+_000945_hash carl9170_debugfs_write 3 50857 _000945_hash NULL
-+_000946_hash ccid_getsockopt_builtin_ccids 2 53634 _000946_hash NULL
-+_000947_hash cciss_proc_write 3 10259 _000947_hash NULL
-+_000948_hash ceph_copy_page_vector_to_user 4 31270 _000948_hash NULL
-+_000949_hash ceph_copy_user_to_page_vector 4 656 _000949_hash NULL
-+_000950_hash ceph_msgpool_init 3 33312 _000950_hash NULL
-+_000951_hash ceph_read_dir 3 17005 _000951_hash NULL
-+_000952_hash cgroup_write_X64 5 54514 _000952_hash NULL
-+_000953_hash cifs_security_flags_proc_write 3 5484 _000953_hash NULL
-+_000954_hash ci_ll_init 3 12930 _000954_hash NULL
-+_000955_hash ci_ll_write 4 3740 _000955_hash NULL
-+_000956_hash clear_refs_write 3 61904 _000956_hash NULL
-+_000957_hash clusterip_proc_write 3 44729 _000957_hash NULL
-+_000958_hash cm4040_write 3 58079 _000958_hash NULL
-+_000959_hash cmm_write 3 2896 _000959_hash NULL
-+_000960_hash cm_write 3 36858 _000960_hash NULL
-+_000961_hash coda_psdev_read 3 35029 _000961_hash NULL
-+_000962_hash command_file_write 3 31318 _000962_hash NULL
-+_000963_hash command_write 3 58841 _000963_hash NULL
-+_000964_hash comm_write 3 44537 _001336_hash NULL nohasharray
-+_000965_hash construct_key_and_link 4 8321 _000965_hash NULL
-+_000966_hash copy_and_check 3 19089 _000966_hash NULL
-+_000967_hash copy_counters_to_user 5 17027 _001675_hash NULL nohasharray
-+_000968_hash copy_entries_to_user 1 52367 _000968_hash NULL
-+_000969_hash copy_from_buf 4 27308 _000969_hash NULL
-+_000970_hash copy_from_user_toio 3 31966 _000970_hash NULL
-+_000971_hash copy_oldmem_page 3-1 26164 _000971_hash NULL
-+_000972_hash copy_to_user_fromio 3 57432 _000972_hash NULL
-+_000973_hash copy_vm86_regs_from_user 3 45340 _000973_hash NULL
-+_000974_hash cryptd_hash_setkey 3 42781 _000974_hash NULL
-+_000975_hash crypto_authenc_esn_setkey 3 6985 _000975_hash NULL
-+_000976_hash crypto_authenc_setkey 3 80 _002947_hash NULL nohasharray
-+_000977_hash csum_partial_copy_fromiovecend 3-4 9957 _000977_hash NULL
-+_000979_hash cx18_copy_buf_to_user 4 22735 _000979_hash NULL
-+_000981_hash cxgbi_ddp_reserve 4 30091 _000981_hash NULL
-+_000982_hash cxio_init_resource_fifo 3 28764 _000982_hash NULL
-+_000983_hash cxio_init_resource_fifo_random 3 47151 _000983_hash NULL
-+_000984_hash dac960_user_command_proc_write 3 3071 _000984_hash NULL
-+_000985_hash datablob_hmac_append 3 40038 _000985_hash NULL
-+_000986_hash datablob_hmac_verify 4 24786 _000986_hash NULL
-+_000987_hash dataflash_read_fact_otp 3-2 33204 _000987_hash NULL
-+_000988_hash dataflash_read_user_otp 3-2 14536 _001025_hash NULL nohasharray
-+_000989_hash dccp_feat_register_sp 5 17914 _000989_hash NULL
-+_000990_hash ddb_input_read 3 9743 _000990_hash NULL
-+_000991_hash ddb_output_write 3 31902 _000991_hash NULL
-+_000992_hash ddebug_proc_write 3 18055 _000992_hash NULL
-+_000993_hash dev_read 3 56369 _000993_hash NULL
-+_000994_hash dfs_file_write 3 41196 _000994_hash NULL
-+_000995_hash direct_entry 3 38836 _000995_hash NULL
-+_000996_hash dlm_dir_lookup 4 56662 _000996_hash NULL
-+_000997_hash dlm_new_lockspace 2 16688 _000997_hash NULL
-+_000998_hash dm_vcalloc 1-2 16814 _000998_hash NULL
-+_001000_hash __dn_setsockopt 5 13060 _001000_hash NULL
-+_001001_hash do_add_counters 3 3992 _001001_hash NULL
-+_001002_hash do_ip_vs_set_ctl 4 48641 _001002_hash NULL
-+_001003_hash do_kimage_alloc 3 64827 _001003_hash NULL
-+_001004_hash do_pages_stat 2 4437 _001004_hash NULL
-+_001005_hash do_proc_readlink 3 14096 _001005_hash NULL
-+_001006_hash do_readlink 2 43518 _001006_hash NULL
-+_001007_hash do_register_entry 4 29478 _001007_hash NULL
-+_001008_hash __do_replace 5 37227 _001008_hash NULL
-+_001009_hash do_sigpending 2 9766 _001009_hash NULL
-+_001010_hash do_update_counters 4 2259 _001010_hash NULL
-+_001011_hash dsp_buffer_alloc 2 11684 _001011_hash NULL
-+_001012_hash dsp_write 2 46218 _001012_hash NULL
-+_001013_hash dvb_aplay 3 56296 _001013_hash NULL
-+_001014_hash dvb_ca_en50221_io_write 3 43533 _001014_hash NULL
-+_001015_hash dvb_dmxdev_set_buffer_size 2 55643 _001015_hash NULL
-+_001016_hash dvb_dvr_set_buffer_size 2 9840 _001016_hash NULL
-+_001017_hash dvb_play 3 50814 _001017_hash NULL
-+_001018_hash dvb_ringbuffer_pkt_read_user 3-5-2 4303 _001018_hash NULL
-+_001020_hash dvb_ringbuffer_read_user 3 56702 _001020_hash NULL
-+_001021_hash econet_sendmsg 4 51430 _001021_hash NULL
-+_001022_hash ecryptfs_filldir 3 6622 _001022_hash NULL
-+_001023_hash ecryptfs_readlink 3 40775 _001023_hash NULL
-+_001024_hash ecryptfs_send_message 2 18322 _001024_hash NULL
-+_001025_hash ep0_write 3 14536 _001025_hash &_000988_hash
-+_001026_hash et61x251_read 3 25420 _001026_hash NULL
-+_001027_hash fanotify_write 3 64623 _001027_hash NULL
-+_001028_hash fat_ioctl_filldir 3 36621 _001028_hash NULL
-+_001029_hash fd_copyin 3 56247 _001029_hash NULL
-+_001030_hash fd_copyout 3 59323 _001030_hash NULL
-+_001031_hash f_hidg_read 3 6238 _001031_hash NULL
-+_001032_hash f_hidg_write 3 7932 _001032_hash NULL
-+_001033_hash filldir 3 55137 _001033_hash NULL
-+_001034_hash filldir64 3 46469 _001034_hash NULL
-+_001035_hash fill_write_buffer 3 3142 _001035_hash NULL
-+_001036_hash fops_read 3 40672 _001036_hash NULL
-+_001037_hash from_buffer 3 18625 _001037_hash NULL
-+_001038_hash fsm_init 2 16134 _001038_hash NULL
-+_001039_hash ftdi_elan_write 3 57309 _001039_hash NULL
-+_001040_hash fuse_conn_limit_write 3 30777 _001040_hash NULL
-+_001041_hash get_arg 3 5694 _001041_hash NULL
-+_001042_hash get_ucode_user 3 38202 _001042_hash NULL
-+_001043_hash get_user_cpu_mask 2 14861 _001043_hash NULL
-+_001044_hash gspca_dev_probe 4 2570 _001044_hash NULL
-+_001045_hash handle_received_packet 3 22457 _001045_hash NULL
-+_001046_hash hash_setkey 3 48310 _001046_hash NULL
-+_001047_hash hci_sock_setsockopt 5 28993 _001047_hash NULL
-+_001048_hash hdlcdrv_register 2 6792 _001048_hash NULL
-+_001049_hash hdpvr_read 3 9273 _001049_hash NULL
-+_001050_hash hid_input_report 4 32458 _001050_hash NULL
-+_001051_hash hidraw_read 3 59650 _001051_hash &_000829_hash
-+_001052_hash HiSax_readstatus 2 15752 _001052_hash NULL
-+_001054_hash __hwahc_op_set_gtk 4 42038 _001054_hash NULL
-+_001055_hash __hwahc_op_set_ptk 5 36510 _001055_hash NULL
-+_001056_hash hysdn_conf_write 3 52145 _001056_hash NULL
-+_001057_hash hysdn_log_write 3 48694 _001057_hash NULL
-+_001058_hash ib_copy_from_udata 3 59502 _001058_hash NULL
-+_001059_hash ib_copy_to_udata 3 27525 _001059_hash NULL
-+_001060_hash ib_umad_write 3 47993 _001060_hash NULL
-+_001061_hash icn_writecmd 2 38629 _001061_hash NULL
-+_001062_hash ide_driver_proc_write 3 32493 _001062_hash NULL
-+_001063_hash ide_settings_proc_write 3 35110 _001063_hash NULL
-+_001064_hash idetape_chrdev_read 3 2097 _001064_hash NULL
-+_001065_hash idetape_chrdev_write 3 53976 _001065_hash NULL
-+_001066_hash ieee80211_alloc_hw 1 43829 _001066_hash NULL
-+_001067_hash ieee80211_bss_info_update 4 13991 _001067_hash NULL
-+_001068_hash ilo_read 3 32531 _001068_hash NULL
-+_001069_hash ilo_write 3 64378 _001069_hash NULL
-+_001070_hash init_map_ipmac 3-4 63896 _001070_hash NULL
-+_001072_hash init_tid_tabs 2-4-3 13252 _001072_hash NULL
-+_001075_hash interpret_user_input 2 19393 _001075_hash NULL
-+_001076_hash int_proc_write 3 39542 _001076_hash NULL
-+_001077_hash iowarrior_read 3 53483 _001077_hash NULL
-+_001078_hash ip_options_get_from_user 4 64958 _001078_hash NULL
-+_001079_hash ipv6_getsockopt_sticky 5 56711 _001079_hash NULL
-+_001080_hash ipv6_renew_option 3 38813 _001080_hash NULL
-+_001081_hash ipwireless_send_packet 4 8328 _001081_hash NULL
-+_001082_hash irda_setsockopt 5 19824 _001082_hash NULL
-+_001083_hash irnet_ctrl_write 3 24139 _001083_hash NULL
-+_001084_hash iscsi_conn_setup 2 35159 _001084_hash NULL
-+_001085_hash iscsi_create_session 3 51647 _001085_hash NULL
-+_001086_hash iscsi_host_alloc 2 36671 _001086_hash NULL
-+_001087_hash iscsi_session_setup 4-5 196 _001087_hash NULL
-+_001089_hash iscsit_find_cmd_from_itt_or_dump 3 17194 _001534_hash NULL nohasharray
-+_001090_hash isdn_ppp_read 4 50356 _001090_hash NULL
-+_001091_hash isdn_ppp_write 4 29109 _001091_hash NULL
-+_001092_hash isdn_writebuf_stub 4 52383 _001092_hash NULL
-+_001093_hash iso_alloc_urb 4-5 45206 _001093_hash NULL
-+_001095_hash ivtv_buf_copy_from_user 4 25502 _001095_hash NULL
-+_001096_hash ivtv_copy_buf_to_user 4 6159 _001096_hash NULL
-+_001097_hash iwl_dbgfs_debug_level_write 3 8871 _001097_hash NULL
-+_001098_hash iwm_rx_handle 3 24899 _001098_hash NULL
-+_001099_hash iwm_wdev_alloc 1 38415 _001099_hash NULL
-+_001100_hash jbd2_alloc 1 41359 _001100_hash NULL
-+_001101_hash jffs2_do_link 6 42048 _001101_hash NULL
-+_001102_hash jffs2_do_unlink 4 62020 _001102_hash NULL
-+_001103_hash jffs2_security_setxattr 4 62107 _001103_hash NULL
-+_001104_hash jffs2_trusted_setxattr 4 17048 _001104_hash NULL
-+_001105_hash jffs2_user_setxattr 4 10182 _001105_hash NULL
-+_001106_hash keyctl_describe_key 3 36853 _001106_hash NULL
-+_001107_hash keyctl_get_security 3 64418 _001107_hash &_000789_hash
-+_001108_hash keyring_read 3 13438 _001108_hash NULL
-+_001109_hash kfifo_copy_from_user 3 5091 _001109_hash NULL
-+_001110_hash kfifo_copy_to_user 3 20646 _001110_hash NULL
-+_001111_hash kmem_zalloc_large 1 56128 _001111_hash NULL
-+_001112_hash kmp_init 2 41373 _001112_hash NULL
-+_001113_hash koneplus_sysfs_write 6 35993 _001113_hash NULL
-+_001114_hash kvm_clear_guest_page 4 2308 _001114_hash NULL
-+_001115_hash kvm_read_nested_guest_page 5 13337 _001115_hash NULL
-+_001116_hash l2cap_sock_setsockopt 5 50207 _001116_hash NULL
-+_001117_hash l2cap_sock_setsockopt_old 4 29346 _001117_hash NULL
-+_001118_hash lcd_write 3 14857 _001118_hash &_000012_hash
-+_001119_hash __lgread 4 31668 _001119_hash NULL
-+_001120_hash __lgwrite 4 57669 _001120_hash NULL
-+_001121_hash libfc_host_alloc 2 7917 _001121_hash NULL
-+_001122_hash link_send_sections_long 4 46556 _001122_hash NULL
-+_001123_hash LoadBitmap 2 19658 _001123_hash NULL
-+_001124_hash lpfc_debugfs_dif_err_write 3 17424 _001124_hash NULL
-+_001125_hash lp_write 3 9511 _001125_hash NULL
-+_001126_hash mce_async_out 3 58056 _001126_hash NULL
-+_001127_hash mce_flush_rx_buffer 2 14976 _001127_hash NULL
-+_001128_hash mce_write 3 26201 _001128_hash NULL
-+_001129_hash mdc800_device_read 3 22896 _001129_hash NULL
-+_001130_hash memcpy_fromiovec 3 55247 _001130_hash NULL
-+_001131_hash memcpy_fromiovecend 3-4 2707 _001131_hash NULL
-+_001133_hash memcpy_toiovec 3 54166 _001133_hash &_000622_hash
-+_001134_hash memcpy_toiovecend 3-4 19736 _001134_hash NULL
-+_001136_hash mempool_create_kmalloc_pool 1 41650 _001136_hash NULL
-+_001137_hash mempool_create_page_pool 1 30189 _001137_hash NULL
-+_001138_hash mempool_create_slab_pool 1 62907 _001138_hash NULL
-+_001139_hash mem_rw 3 22085 _001139_hash NULL
-+_001140_hash mgt_set_varlen 4 60916 _001140_hash NULL
-+_001141_hash mlx4_en_create_rx_ring 3 62498 _001141_hash NULL
-+_001142_hash mlx4_en_create_tx_ring 4 48501 _001142_hash NULL
-+_001143_hash mon_bin_get_event 4 52863 _001143_hash NULL
-+_001144_hash mousedev_read 3 47123 _001144_hash NULL
-+_001145_hash move_addr_to_kernel 2 32673 _001145_hash NULL
-+_001146_hash move_addr_to_user 2 2868 _001146_hash NULL
-+_001147_hash msnd_fifo_alloc 2 23179 _001147_hash NULL
-+_001148_hash mtdswap_init 2 55719 _001148_hash NULL
-+_001149_hash mtd_write 3 34207 _001149_hash NULL
-+_001150_hash mtf_test_write 3 18844 _001150_hash NULL
-+_001151_hash mtrr_write 3 59622 _001151_hash NULL
-+_001152_hash ncp_file_write 3 3813 _001152_hash NULL
-+_001153_hash neigh_hash_grow 2 17283 _001153_hash NULL
-+_001154_hash nfs_idmap_lookup_id 2 13665 _001154_hash NULL
-+_001155_hash nsm_get_handle 4 52089 _001155_hash NULL
-+_001156_hash ntfs_malloc_nofs 1 49572 _001156_hash NULL
-+_001157_hash ntfs_malloc_nofs_nofail 1 63631 _001157_hash NULL
-+_001158_hash nvram_write 3 3894 _001158_hash NULL
-+_001159_hash ocfs2_control_cfu 2 37750 _001159_hash NULL
-+_001160_hash oom_adjust_write 3 41116 _001160_hash NULL
-+_001161_hash oom_score_adj_write 3 42594 _001161_hash NULL
-+_001162_hash oprofilefs_ulong_from_user 3 57251 _001162_hash NULL
-+_001163_hash orinoco_add_extscan_result 3 18207 _001163_hash NULL
-+_001165_hash override_release 2 52032 _001165_hash NULL
-+_001166_hash p9_check_zc_errors 4 15534 _001166_hash NULL
-+_001167_hash packet_setsockopt 5 17662 _001167_hash NULL
-+_001168_hash parse_arg 2 5657 _001168_hash NULL
-+_001169_hash parse_command 2 37079 _001169_hash NULL
-+_001170_hash pcbit_stat 2 27364 _001170_hash NULL
-+_001171_hash pcf50633_write_block 3 2124 _001171_hash NULL
-+_001172_hash pcpu_alloc_bootmem 2 62074 _001172_hash NULL
-+_001173_hash pcpu_extend_area_map 2 12589 _001173_hash NULL
-+_001174_hash pgctrl_write 3 50453 _001174_hash NULL
-+_001175_hash pg_read 3 17276 _001175_hash NULL
-+_001176_hash pg_write 3 40766 _001176_hash NULL
-+_001177_hash picolcd_debug_eeprom_read 3 14549 _001177_hash NULL
-+_001178_hash pktgen_if_write 3 55628 _001178_hash NULL
-+_001179_hash pmcraid_build_passthrough_ioadls 2 62034 _001179_hash NULL
-+_001180_hash pm_qos_power_write 3 52513 _001180_hash NULL
-+_001181_hash pms_capture 4 27142 _001181_hash NULL
-+_001182_hash pnpbios_proc_write 3 19758 _001182_hash NULL
-+_001183_hash posix_clock_register 2 5662 _001183_hash NULL
-+_001184_hash ppp_write 3 34034 _001184_hash NULL
-+_001185_hash printer_read 3 54851 _001185_hash NULL
-+_001186_hash printer_write 3 60276 _001186_hash NULL
-+_001187_hash proc_coredump_filter_write 3 25625 _001187_hash NULL
-+_001188_hash _proc_do_string 2 6376 _001188_hash NULL
-+_001189_hash process_vm_rw_pages 5-6 15954 _001189_hash NULL
-+_001191_hash __proc_file_read 3 54978 _001191_hash NULL
-+_001192_hash proc_loginuid_write 3 63648 _001192_hash NULL
-+_001193_hash proc_pid_attr_write 3 63845 _001193_hash NULL
-+_001194_hash proc_scsi_devinfo_write 3 32064 _001194_hash NULL
-+_001195_hash proc_scsi_write 3 29142 _001195_hash NULL
-+_001196_hash proc_scsi_write_proc 3 267 _001196_hash NULL
-+_001197_hash profile_load 3 58267 _001197_hash NULL
-+_001198_hash profile_remove 3 8556 _001198_hash NULL
-+_001199_hash profile_replace 3 14652 _001199_hash NULL
-+_001200_hash pti_char_write 3 60960 _001200_hash NULL
-+_001201_hash ptrace_writedata 4 45021 _001201_hash NULL
-+_001202_hash pt_read 3 49136 _001202_hash NULL
-+_001203_hash pt_write 3 40159 _001203_hash NULL
-+_001204_hash put_cmsg 4 36589 _001204_hash NULL
-+_001205_hash pvr2_ioread_read 3 10720 _001283_hash NULL nohasharray
-+_001206_hash px_raw_event 4 49371 _001206_hash NULL
-+_001207_hash qcam_read 3 13977 _001207_hash NULL
-+_001208_hash raw_seticmpfilter 3 6888 _001208_hash NULL
-+_001209_hash rawv6_seticmpfilter 5 12137 _001209_hash NULL
-+_001210_hash ray_cs_essid_proc_write 3 17875 _001210_hash NULL
-+_001211_hash rds_page_copy_user 4 35691 _001211_hash NULL
-+_001212_hash read_flush 3 43851 _001212_hash NULL
-+_001213_hash read_ldt 2 47570 _001213_hash NULL
-+_001214_hash read_profile 3 27859 _001214_hash NULL
-+_001215_hash read_vmcore 3 26501 _001215_hash NULL
-+_001216_hash recent_mt_proc_write 3 8206 _001216_hash NULL
-+_001217_hash redirected_tty_write 3 65297 _001217_hash NULL
-+_001218_hash __register_chrdev 2-3 54223 _001218_hash NULL
-+_001220_hash reiserfs_allocate_list_bitmaps 3 21732 _001220_hash NULL
-+_001221_hash reiserfs_resize 2 34377 _001221_hash NULL
-+_001222_hash request_key_auth_read 3 24109 _001222_hash NULL
-+_001223_hash revalidate 2 19043 _001223_hash NULL
-+_001224_hash rfcomm_sock_setsockopt 5 18254 _001224_hash NULL
-+_001225_hash rfkill_fop_read 3 54711 _001225_hash NULL
-+_001226_hash rng_dev_read 3 41581 _001226_hash NULL
-+_001227_hash roccat_read 3 41093 _001227_hash NULL
-+_001228_hash rt2x00debug_write_bbp 3 8212 _001228_hash NULL
-+_001229_hash rt2x00debug_write_csr 3 64753 _001229_hash NULL
-+_001230_hash rt2x00debug_write_eeprom 3 23091 _001230_hash NULL
-+_001231_hash rt2x00debug_write_rf 3 38195 _001231_hash NULL
-+_001232_hash sb16_copy_from_user 10-7-6 55836 _001232_hash NULL
-+_001235_hash sched_autogroup_write 3 10984 _001235_hash NULL
-+_001236_hash scsi_register 2 49094 _001236_hash NULL
-+_001237_hash scsi_tgt_copy_sense 3 26933 _001237_hash NULL
-+_001238_hash sctp_getsockopt_delayed_ack 2 9232 _001238_hash NULL
-+_001239_hash sctp_getsockopt_events 2 3607 _001239_hash NULL
-+_001240_hash sctp_getsockopt_maxburst 2 42941 _001240_hash NULL
-+_001241_hash sctp_getsockopt_maxseg 2 10737 _001241_hash NULL
-+_001242_hash sctpprobe_read 3 17741 _001242_hash NULL
-+_001243_hash sctp_setsockopt_active_key 3 43755 _001243_hash NULL
-+_001244_hash sctp_setsockopt_adaptation_layer 3 26935 _001799_hash NULL nohasharray
-+_001245_hash sctp_setsockopt_associnfo 3 51684 _001245_hash NULL
-+_001246_hash sctp_setsockopt_auth_chunk 3 30843 _001246_hash NULL
-+_001247_hash sctp_setsockopt_autoclose 3 5775 _001247_hash NULL
-+_001248_hash sctp_setsockopt_context 3 31091 _001248_hash NULL
-+_001249_hash sctp_setsockopt_default_send_param 3 49578 _001249_hash &_000173_hash
-+_001250_hash sctp_setsockopt_delayed_ack 3 40129 _001250_hash NULL
-+_001251_hash sctp_setsockopt_del_key 3 42304 _002224_hash NULL nohasharray
-+_001252_hash sctp_setsockopt_events 3 18862 _001252_hash NULL
-+_001253_hash sctp_setsockopt_initmsg 3 1383 _001253_hash NULL
-+_001254_hash sctp_setsockopt_maxburst 3 28041 _001254_hash NULL
-+_001255_hash sctp_setsockopt_maxseg 3 11829 _001255_hash NULL
-+_001256_hash sctp_setsockopt_peer_addr_params 3 734 _001256_hash NULL
-+_001257_hash sctp_setsockopt_peer_primary_addr 3 13440 _001257_hash NULL
-+_001258_hash sctp_setsockopt_rtoinfo 3 30941 _001258_hash NULL
-+_001259_hash sdhci_alloc_host 2 7509 _001259_hash NULL
-+_001260_hash sel_commit_bools_write 3 46077 _001260_hash NULL
-+_001261_hash selinux_inode_post_setxattr 4 26037 _001261_hash NULL
-+_001262_hash selinux_inode_setsecurity 4 18148 _001262_hash NULL
-+_001263_hash selinux_inode_setxattr 4 10708 _001263_hash NULL
-+_001264_hash selinux_secctx_to_secid 2 63744 _001264_hash NULL
-+_001265_hash selinux_setprocattr 4 55611 _001265_hash NULL
-+_001266_hash sel_write_avc_cache_threshold 3 2256 _001266_hash NULL
-+_001267_hash sel_write_bool 3 46996 _001267_hash NULL
-+_001268_hash sel_write_checkreqprot 3 60774 _001268_hash NULL
-+_001269_hash sel_write_context 3 25726 _001269_hash &_000466_hash
-+_001270_hash sel_write_disable 3 10511 _001270_hash NULL
-+_001271_hash sel_write_enforce 3 48998 _001271_hash NULL
-+_001272_hash sel_write_load 3 63830 _001272_hash NULL
-+_001273_hash seq_copy_in_user 3 18543 _001273_hash NULL
-+_001274_hash seq_open_net 4 8968 _001404_hash NULL nohasharray
-+_001275_hash seq_open_private 3 61589 _001275_hash NULL
-+_001276_hash set_aoe_iflist 2 42737 _001276_hash NULL
-+_001277_hash set_arg 3 42824 _001277_hash NULL
-+_001278_hash setsockopt 5 54539 _001278_hash NULL
-+_001279_hash setup_window 7 59178 _001279_hash NULL
-+_001280_hash sg_proc_write_adio 3 45704 _001280_hash NULL
-+_001281_hash sg_proc_write_dressz 3 46316 _001281_hash NULL
-+_001282_hash sg_read 3 25799 _001282_hash NULL
-+_001283_hash shash_async_setkey 3 10720 _001283_hash &_001205_hash
-+_001284_hash shash_compat_setkey 3 12267 _001284_hash NULL
-+_001285_hash simple_read_from_buffer 2-5 55957 _001285_hash NULL
-+_001287_hash simple_transaction_get 3 50633 _001287_hash NULL
-+_001288_hash simple_write_to_buffer 2-5 3122 _001288_hash NULL
-+_001290_hash sisusb_send_bulk_msg 3 17864 _001290_hash NULL
-+_001291_hash skb_add_data 3 48363 _001291_hash NULL
-+_001292_hash sm_checker_extend 2 23615 _001292_hash NULL
-+_001293_hash smk_write_ambient 3 45691 _001293_hash NULL
-+_001294_hash smk_write_direct 3 46363 _001294_hash NULL
-+_001295_hash smk_write_doi 3 49621 _001295_hash NULL
-+_001296_hash smk_write_load_list 3 52280 _001296_hash NULL
-+_001297_hash smk_write_logging 3 2618 _001297_hash NULL
-+_001298_hash smk_write_netlbladdr 3 42525 _001298_hash NULL
-+_001299_hash smk_write_onlycap 3 14400 _001299_hash NULL
-+_001300_hash sn9c102_read 3 29305 _001300_hash NULL
-+_001301_hash snd_emu10k1_synth_copy_from_user 3-5 9061 _001301_hash NULL
-+_001303_hash snd_es1938_capture_copy 5 25930 _001303_hash NULL
-+_001304_hash snd_gus_dram_peek 4 9062 _001304_hash NULL
-+_001305_hash snd_gus_dram_poke 4 18525 _001305_hash NULL
-+_001306_hash snd_hdsp_capture_copy 5 4011 _001306_hash NULL
-+_001307_hash snd_hdsp_playback_copy 5 20676 _001307_hash NULL
-+_001308_hash snd_info_entry_write 3 63474 _001308_hash NULL
-+_001309_hash snd_korg1212_copy_from 6 36169 _001309_hash NULL
-+_001310_hash snd_korg1212_copy_to 6 92 _001310_hash NULL
-+_001311_hash snd_mem_proc_write 3 9786 _001311_hash NULL
-+_001312_hash snd_opl4_mem_proc_read 5 63774 _001312_hash NULL
-+_001313_hash snd_opl4_mem_proc_write 5 9670 _001313_hash NULL
-+_001314_hash snd_pcm_alloc_vmalloc_buffer 2 44595 _001314_hash NULL
-+_001315_hash snd_pcm_oss_read1 3 63771 _001315_hash NULL
-+_001316_hash snd_pcm_oss_write1 3 10872 _001316_hash NULL
-+_001317_hash snd_pcm_oss_write2 3 27332 _001317_hash NULL
-+_001318_hash snd_rawmidi_kernel_read1 4 36740 _001318_hash NULL
-+_001319_hash snd_rawmidi_kernel_write1 4 56847 _001319_hash NULL
-+_001320_hash snd_rme9652_capture_copy 5 10287 _001320_hash NULL
-+_001321_hash snd_rme9652_playback_copy 5 20970 _001321_hash NULL
-+_001322_hash snd_soc_hw_bulk_write_raw 4 14245 _001322_hash NULL
-+_001323_hash sock_bindtodevice 3 50942 _001323_hash NULL
-+_001324_hash spidev_write 3 44510 _001324_hash NULL
-+_001325_hash sta_agg_status_write 3 45164 _001325_hash NULL
-+_001326_hash stk_allocate_buffers 2 16291 _001326_hash NULL
-+_001327_hash store_ifalias 4 35088 _001327_hash NULL
-+_001328_hash store_msg 3 56417 _001328_hash NULL
-+_001329_hash str_to_user 2 11411 _001329_hash NULL
-+_001330_hash subbuf_read_actor 3 2071 _001330_hash NULL
-+_001331_hash svc_setsockopt 5 36876 _001331_hash NULL
-+_001332_hash sys_fgetxattr 4 25166 _001332_hash NULL
-+_001333_hash sys_gethostname 2 49698 _001333_hash NULL
-+_001334_hash sys_getxattr 4 37418 _001334_hash NULL
-+_001335_hash sys_lgetxattr 4 45531 _001335_hash NULL
-+_001336_hash sys_msgsnd 3 44537 _001336_hash &_000964_hash
-+_001337_hash sys_process_vm_readv 3-5 19090 _001337_hash NULL
-+_001339_hash sys_process_vm_writev 3-5 4928 _001339_hash NULL
-+_001341_hash sys_sched_getaffinity 2 60033 _001341_hash NULL
-+_001342_hash sys_setdomainname 2 4373 _001342_hash NULL
-+_001343_hash sys_sethostname 2 42962 _001343_hash NULL
-+_001344_hash t3_init_l2t 1 8261 _001344_hash NULL
-+_001345_hash tm6000_i2c_recv_regs16 5 2949 _001345_hash NULL
-+_001346_hash tm6000_i2c_recv_regs 5 46215 _001346_hash NULL
-+_001347_hash tm6000_i2c_send_regs 5 20250 _001347_hash NULL
-+_001348_hash tnode_new 3 44757 _001348_hash NULL
-+_001349_hash tomoyo_read_self 3 33539 _001349_hash NULL
-+_001350_hash tomoyo_update_domain 2 5498 _001350_hash NULL
-+_001351_hash tomoyo_update_policy 2 40458 _001351_hash NULL
-+_001352_hash tower_write 3 8580 _001352_hash NULL
-+_001353_hash tpm_read 3 50344 _001353_hash NULL
-+_001354_hash tpm_write 3 50798 _001354_hash NULL
-+_001355_hash TSS_rawhmac 3 17486 _001355_hash NULL
-+_001356_hash __tun_chr_ioctl 4 22300 _001356_hash NULL
-+_001357_hash ubi_dbg_dump_flash 4 3870 _001357_hash NULL
-+_001358_hash ubi_io_write 4-5 15870 _001358_hash &_000683_hash
-+_001360_hash ubi_more_leb_change_data 4 63534 _001360_hash NULL
-+_001361_hash ubi_more_update_data 4 39189 _001361_hash NULL
-+_001362_hash uio_read 3 49300 _001362_hash NULL
-+_001363_hash uio_write 3 43202 _001363_hash NULL
-+_001364_hash unlink1 3 63059 _001364_hash NULL
-+_001366_hash usb_allocate_stream_buffers 3 8964 _001366_hash NULL
-+_001367_hash usbdev_read 3 45114 _001367_hash NULL
-+_001368_hash usblp_read 3 57342 _002942_hash NULL nohasharray
-+_001369_hash usbtmc_read 3 32377 _001369_hash NULL
-+_001370_hash usbtmc_write 3 64340 _001370_hash NULL
-+_001371_hash usbvision_v4l2_read 3 34386 _001371_hash NULL
-+_001372_hash user_read 3 51881 _001372_hash NULL
-+_001373_hash v4l_stk_read 3 39672 _001373_hash NULL
-+_001374_hash __vb2_perform_fileio 3 63033 _001374_hash NULL
-+_001375_hash vcs_read 3 8017 _001375_hash NULL
-+_001376_hash vcs_write 3 3910 _001376_hash NULL
-+_001377_hash vdma_mem_alloc 1 6171 _001377_hash NULL
-+_001378_hash venus_create 4 20555 _001378_hash NULL
-+_001379_hash venus_link 5 32165 _001379_hash NULL
-+_001380_hash venus_lookup 4 8121 _001380_hash NULL
-+_001381_hash venus_mkdir 4 8967 _001381_hash NULL
-+_001382_hash venus_remove 4 59781 _001382_hash NULL
-+_001383_hash venus_rename 4-5 17707 _001383_hash NULL
-+_001385_hash venus_rmdir 4 45564 _001385_hash NULL
-+_001386_hash venus_symlink 4-6 23570 _001386_hash NULL
-+_001388_hash vfd_write 3 14717 _001388_hash NULL
-+_001389_hash vfs_readlink 3 54368 _001389_hash NULL
-+_001390_hash vfs_readv 3 38011 _001390_hash NULL
-+_001391_hash vfs_writev 3 25278 _001391_hash NULL
-+_001392_hash vga_arb_read 3 4886 _001392_hash NULL
-+_001393_hash vga_switcheroo_debugfs_write 3 33984 _001393_hash NULL
-+_001394_hash vhci_get_user 3 45039 _001394_hash NULL
-+_001395_hash vhci_put_user 4 12604 _001395_hash NULL
-+_001396_hash vhost_add_used_n 3 10760 _001396_hash NULL
-+_001397_hash __videobuf_copy_to_user 4 15423 _001397_hash NULL
-+_001398_hash videobuf_pages_to_sg 2 3708 _001398_hash NULL
-+_001399_hash videobuf_vmalloc_to_sg 2 4548 _001399_hash NULL
-+_001400_hash virtqueue_add_buf 3-4 22924 _001400_hash NULL
-+_001402_hash vmbus_establish_gpadl 3 4495 _001402_hash NULL
-+_001403_hash vol_cdev_direct_write 3 20751 _001403_hash NULL
-+_001404_hash vol_cdev_read 3 8968 _001404_hash &_001274_hash
-+_001405_hash w9966_v4l_read 3 31148 _001405_hash NULL
-+_001406_hash wdm_read 3 6549 _001406_hash NULL
-+_001407_hash wl1273_fm_fops_write 3 60621 _001407_hash NULL
-+_001408_hash wm8994_bulk_write 3 13615 _001408_hash NULL
-+_001409_hash wm8994_write 3 48439 _001409_hash NULL
-+_001410_hash write_flush 3 50803 _001410_hash NULL
-+_001411_hash write_rio 3 54837 _001411_hash NULL
-+_001412_hash wusb_prf 7 54261 _001412_hash &_000917_hash
-+_001413_hash xfs_buf_get_uncached 2 51477 _001413_hash NULL
-+_001414_hash xfs_efd_init 3 5463 _001414_hash NULL
-+_001415_hash xfs_efi_init 2 5476 _001415_hash NULL
-+_001416_hash xfs_handle_to_dentry 3 12135 _001416_hash NULL
-+_001417_hash xfs_iext_realloc_direct 2 20521 _001417_hash NULL
-+_001418_hash xfs_iext_realloc_indirect 2 59211 _001418_hash NULL
-+_001419_hash xfs_inumbers_fmt 3 12817 _001419_hash NULL
-+_001420_hash xlog_recover_add_to_cont_trans 4 44102 _001420_hash NULL
-+_001421_hash xz_dec_lzma2_create 2 36353 _002638_hash NULL nohasharray
-+_001422_hash _zd_iowrite32v_locked 3 44725 _001422_hash NULL
-+_001423_hash zerocopy_sg_from_iovec 3 11828 _001423_hash NULL
-+_001424_hash zoran_write 3 22404 _001424_hash NULL
-+_001425_hash aat2870_reg_read_file 3 12221 _001425_hash NULL
-+_001426_hash aes_decrypt_fail_read 3 54815 _001426_hash NULL
-+_001427_hash aes_decrypt_interrupt_read 3 19910 _001427_hash NULL
-+_001428_hash aes_decrypt_packets_read 3 10155 _001428_hash NULL
-+_001429_hash aes_encrypt_fail_read 3 32562 _001429_hash NULL
-+_001430_hash aes_encrypt_interrupt_read 3 39919 _001430_hash NULL
-+_001431_hash aes_encrypt_packets_read 3 48666 _001431_hash NULL
-+_001432_hash afs_cell_lookup 2 8482 _001432_hash NULL
-+_001433_hash agp_allocate_memory 2 58761 _001433_hash NULL
-+_001434_hash __alloc_bootmem 1 31498 _001434_hash NULL
-+_001435_hash __alloc_bootmem_low 1 43423 _001435_hash NULL
-+_001436_hash __alloc_ei_netdev 1 29338 _001436_hash NULL
-+_001437_hash __alloc_eip_netdev 1 51549 _001437_hash NULL
-+_001438_hash alloc_libipw 1 22708 _001438_hash NULL
-+_001439_hash alloc_pg_vec 2 8533 _001439_hash NULL
-+_001440_hash alloc_sja1000dev 1 17868 _001440_hash NULL
-+_001441_hash alloc_targets 2 8074 _001441_hash NULL
-+_001442_hash aoechr_write 3 62883 _001442_hash NULL
-+_001443_hash atalk_sendmsg 4 21677 _001443_hash NULL
-+_001446_hash ath6kl_fwlog_mask_read 3 2050 _001446_hash NULL
-+_001447_hash ath6kl_lrssi_roam_read 3 61022 _001447_hash NULL
-+_001448_hash ath6kl_regdump_read 3 14393 _001448_hash NULL
-+_001449_hash ath6kl_regread_read 3 25884 _001449_hash NULL
-+_001450_hash ath6kl_regwrite_read 3 48747 _001450_hash NULL
-+_001451_hash ath9k_debugfs_read_buf 3 25316 _001451_hash NULL
-+_001452_hash atk_debugfs_ggrp_read 3 29522 _001452_hash NULL
-+_001453_hash ax25_sendmsg 4 62770 _001453_hash NULL
-+_001454_hash b43_debugfs_read 3 24425 _001454_hash NULL
-+_001455_hash b43legacy_debugfs_read 3 2473 _001455_hash NULL
-+_001456_hash bcm_recvmsg 4 43992 _001456_hash NULL
-+_001457_hash bfad_debugfs_read 3 13119 _001457_hash NULL
-+_001458_hash bfad_debugfs_read_regrd 3 57830 _001458_hash NULL
-+_001459_hash bioset_create 1 5580 _001459_hash NULL
-+_001460_hash bioset_integrity_create 2 62708 _001460_hash NULL
-+_001461_hash biovec_create_pools 2 9575 _001461_hash NULL
-+_001462_hash blk_init_tags 1 30592 _001462_hash NULL
-+_001463_hash blk_queue_init_tags 2 44355 _001463_hash NULL
-+_001464_hash blk_rq_map_kern 4 47004 _001464_hash NULL
-+_001465_hash bm_entry_read 3 10976 _001465_hash NULL
-+_001466_hash bm_entry_write 3 28338 _001466_hash NULL
-+_001467_hash bm_status_read 3 19583 _001467_hash NULL
-+_001468_hash bm_status_write 3 12964 _001468_hash NULL
-+_001469_hash brn_proc_write 3 42407 _001469_hash NULL
-+_001470_hash btmrvl_curpsmode_read 3 46939 _001470_hash NULL
-+_001471_hash btmrvl_gpiogap_read 3 4718 _001471_hash NULL
-+_001472_hash btmrvl_hscfgcmd_read 3 56303 _001472_hash NULL
-+_001473_hash btmrvl_hscmd_read 3 1614 _001473_hash NULL
-+_001474_hash btmrvl_hsmode_read 3 1647 _001474_hash NULL
-+_001475_hash btmrvl_hsstate_read 3 920 _001475_hash NULL
-+_001476_hash btmrvl_pscmd_read 3 24308 _001476_hash NULL
-+_001477_hash btmrvl_psmode_read 3 22395 _001477_hash NULL
-+_001478_hash btmrvl_psstate_read 3 50683 _001478_hash NULL
-+_001479_hash btmrvl_txdnldready_read 3 413 _001479_hash NULL
-+_001480_hash btrfs_add_link 5 9973 _001480_hash NULL
-+_001481_hash c4iw_init_resource 2-3 30393 _001481_hash NULL
-+_001483_hash cache_downcall 3 13666 _001483_hash NULL
-+_001484_hash cache_slow_downcall 2 8570 _001484_hash NULL
-+_001485_hash caif_seqpkt_sendmsg 4 22961 _001485_hash NULL
-+_001486_hash caif_stream_recvmsg 4 13173 _001486_hash NULL
-+_001487_hash caif_stream_sendmsg 4 9110 _001487_hash NULL
-+_001488_hash carl9170_alloc 1 27 _001488_hash NULL
-+_001489_hash carl9170_debugfs_read 3 47738 _001489_hash NULL
-+_001490_hash cgroup_read_s64 5 19570 _001490_hash NULL
-+_001491_hash cgroup_read_u64 5 45532 _001491_hash NULL
-+_001492_hash channel_type_read 3 47308 _001492_hash NULL
-+_001493_hash codec_list_read_file 3 24910 _001493_hash NULL
-+_001494_hash configfs_read_file 3 1683 _001494_hash NULL
-+_001495_hash configfs_write_file 3 61621 _001495_hash NULL
-+_001496_hash cpuset_common_file_read 5 8800 _001496_hash NULL
-+_001497_hash create_subvol 4 2347 _001497_hash NULL
-+_001498_hash cx18_copy_mdl_to_user 4 45549 _001498_hash NULL
-+_001499_hash cxio_hal_init_resource 2-7-6 29771 _001499_hash &_000198_hash
-+_001502_hash cxio_hal_init_rhdl_resource 1 25104 _001502_hash NULL
-+_001503_hash dai_list_read_file 3 25421 _001503_hash NULL
-+_001504_hash dapm_bias_read_file 3 64715 _001504_hash NULL
-+_001505_hash dapm_widget_power_read_file 3 59950 _001505_hash NULL
-+_001508_hash dbgfs_frame 3 45917 _001508_hash NULL
-+_001509_hash dbgfs_state 3 38894 _001509_hash NULL
-+_001510_hash dccp_sendmsg 4 56058 _001510_hash NULL
-+_001511_hash debugfs_read 3 62535 _001511_hash NULL
-+_001512_hash debug_output 3 18575 _001512_hash NULL
-+_001513_hash debug_read 3 19322 _001513_hash NULL
-+_001514_hash depth_write 3 3021 _001514_hash NULL
-+_001515_hash dev_irnet_write 3 11398 _001515_hash NULL
-+_001516_hash dev_write 3 7708 _001516_hash NULL
-+_001517_hash dfs_file_read 3 18116 _001517_hash NULL
-+_001518_hash dfs_global_file_write 3 6112 _001518_hash NULL
-+_001519_hash dgram_sendmsg 4 45679 _001519_hash NULL
-+_001520_hash disp_proc_write 3 39024 _001520_hash NULL
-+_001521_hash dma_memcpy_pg_to_iovec 6 1725 _001521_hash NULL
-+_001522_hash dma_memcpy_to_iovec 5 12173 _001522_hash NULL
-+_001523_hash dma_rx_errors_read 3 52045 _001523_hash NULL
-+_001524_hash dma_rx_requested_read 3 65354 _001524_hash NULL
-+_001525_hash dma_show_regs 3 35266 _001525_hash NULL
-+_001526_hash dma_tx_errors_read 3 46060 _001526_hash NULL
-+_001527_hash dma_tx_requested_read 3 16110 _001593_hash NULL nohasharray
-+_001528_hash dm_exception_table_init 2 39645 _001528_hash NULL
-+_001529_hash dn_recvmsg 4 17213 _001529_hash NULL
-+_001530_hash dn_sendmsg 4 38390 _001530_hash NULL
-+_001531_hash dns_resolver_read 3 54658 _001531_hash NULL
-+_001532_hash do_msgrcv 4 5590 _001532_hash NULL
-+_001533_hash do_raw_setsockopt 5 55215 _001533_hash NULL
-+_001534_hash driver_state_read 3 17194 _001534_hash &_001089_hash
-+_001535_hash dvb_audio_write 3 51275 _001535_hash NULL
-+_001536_hash dvb_demux_do_ioctl 3 34871 _001536_hash NULL
-+_001537_hash dvb_dmxdev_buffer_read 4 20682 _001537_hash NULL
-+_001538_hash dvb_dvr_do_ioctl 3 43355 _001538_hash NULL
-+_001539_hash dvb_video_write 3 754 _001539_hash NULL
-+_001540_hash econet_recvmsg 4 40978 _001540_hash NULL
-+_001541_hash enable_write 3 30456 _001541_hash NULL
-+_001542_hash event_calibration_read 3 21083 _001542_hash NULL
-+_001543_hash event_heart_beat_read 3 48961 _001543_hash NULL
-+_001544_hash event_oom_late_read 3 61175 _001544_hash NULL
-+_001545_hash event_phy_transmit_error_read 3 10471 _001545_hash NULL
-+_001546_hash event_rx_mem_empty_read 3 40363 _001546_hash NULL
-+_001547_hash event_rx_mismatch_read 3 38518 _001547_hash NULL
-+_001548_hash event_rx_pool_read 3 25792 _001548_hash NULL
-+_001549_hash event_tx_stuck_read 3 19305 _001549_hash NULL
-+_001550_hash excessive_retries_read 3 60425 _001550_hash NULL
-+_001551_hash fallback_on_nodma_alloc 2 35332 _001551_hash NULL
-+_001552_hash filter_read 3 61692 _001552_hash NULL
-+_001553_hash format_devstat_counter 3 32550 _001553_hash NULL
-+_001554_hash fragmentation_threshold_read 3 61718 _001554_hash NULL
-+_001555_hash fuse_conn_limit_read 3 20084 _001555_hash NULL
-+_001556_hash fuse_conn_waiting_read 3 49762 _001556_hash NULL
-+_001557_hash generic_readlink 3 32654 _001557_hash NULL
-+_001558_hash gpio_power_read 3 36059 _001558_hash NULL
-+_001559_hash hash_recvmsg 4 50924 _001559_hash NULL
-+_001560_hash ht40allow_map_read 3 55209 _002670_hash NULL nohasharray
-+_001561_hash hugetlbfs_read 3 11268 _001561_hash NULL
-+_001562_hash hwflags_read 3 52318 _001562_hash NULL
-+_001563_hash hysdn_conf_read 3 42324 _003094_hash NULL nohasharray
-+_001564_hash i2400m_rx_stats_read 3 57706 _001564_hash NULL
-+_001565_hash i2400m_tx_stats_read 3 28527 _001565_hash NULL
-+_001566_hash i2o_pool_alloc 4 55485 _001566_hash NULL
-+_001567_hash idmouse_read 3 63374 _001567_hash NULL
-+_001568_hash ieee80211_if_read 3 6785 _001568_hash NULL
-+_001569_hash ieee80211_rx_bss_info 3 61630 _001569_hash NULL
-+_001570_hash if_writecmd 2 815 _001570_hash NULL
-+_001571_hash ikconfig_read_current 3 1658 _001571_hash NULL
-+_001572_hash ima_show_htable_value 2 57136 _001572_hash NULL
-+_001574_hash interfaces 2 38859 _001574_hash NULL
-+_001575_hash ip_generic_getfrag 3-4 12187 _001575_hash NULL
-+_001577_hash ipv6_renew_options 5 28867 _001577_hash NULL
-+_001578_hash ipw_write 3 59807 _001578_hash NULL
-+_001579_hash ipxrtr_route_packet 4 54036 _001579_hash NULL
-+_001580_hash irda_recvmsg_stream 4 35280 _001580_hash NULL
-+_001581_hash irda_sendmsg 4 4388 _001581_hash NULL
-+_001582_hash irda_sendmsg_dgram 4 38563 _001582_hash NULL
-+_001583_hash irda_sendmsg_ultra 4 42047 _001583_hash NULL
-+_001584_hash iscsi_tcp_conn_setup 2 16376 _001584_hash NULL
-+_001585_hash isdn_write 3 45863 _001585_hash NULL
-+_001586_hash isr_cmd_cmplt_read 3 53439 _001586_hash NULL
-+_001587_hash isr_commands_read 3 41398 _001587_hash NULL
-+_001588_hash isr_decrypt_done_read 3 49490 _001588_hash NULL
-+_001589_hash isr_dma0_done_read 3 8574 _001589_hash NULL
-+_001590_hash isr_dma1_done_read 3 48159 _001590_hash NULL
-+_001591_hash isr_fiqs_read 3 34687 _001591_hash NULL
-+_001592_hash isr_host_acknowledges_read 3 54136 _001592_hash NULL
-+_001593_hash isr_hw_pm_mode_changes_read 3 16110 _001593_hash &_001527_hash
-+_001594_hash isr_irqs_read 3 9181 _001594_hash NULL
-+_001595_hash isr_low_rssi_read 3 64789 _001595_hash NULL
-+_001596_hash isr_pci_pm_read 3 30271 _001596_hash NULL
-+_001597_hash isr_rx_headers_read 3 38325 _001597_hash NULL
-+_001598_hash isr_rx_mem_overflow_read 3 43025 _001598_hash NULL
-+_001599_hash isr_rx_procs_read 3 31804 _001599_hash NULL
-+_001600_hash isr_rx_rdys_read 3 35283 _001600_hash NULL
-+_001601_hash isr_tx_exch_complete_read 3 16103 _001601_hash NULL
-+_001602_hash isr_tx_procs_read 3 23084 _001602_hash NULL
-+_001603_hash isr_wakeups_read 3 49607 _001603_hash NULL
-+_001604_hash ivtv_read 3 57796 _001604_hash NULL
-+_001605_hash ivtv_v4l2_write 3 39226 _001605_hash NULL
-+_001606_hash iwl3945_sta_dbgfs_stats_table_read 3 28882 _001606_hash NULL
-+_001607_hash iwl3945_ucode_general_stats_read 3 25009 _001607_hash NULL
-+_001608_hash iwl3945_ucode_rx_stats_read 3 52340 _001608_hash NULL
-+_001609_hash iwl3945_ucode_tx_stats_read 3 20879 _001609_hash NULL
-+_001610_hash iwl4965_rs_sta_dbgfs_rate_scale_data_read 3 27619 _001610_hash NULL
-+_001611_hash iwl4965_rs_sta_dbgfs_scale_table_read 3 63672 _001611_hash NULL
-+_001612_hash iwl4965_rs_sta_dbgfs_stats_table_read 3 6289 _001612_hash NULL
-+_001613_hash iwl4965_ucode_general_stats_read 3 2639 _001613_hash NULL
-+_001614_hash iwl4965_ucode_rx_stats_read 3 46676 _001614_hash NULL
-+_001615_hash iwl4965_ucode_tx_stats_read 3 12143 _001615_hash NULL
-+_001616_hash iwl_dbgfs_bt_traffic_read 3 35534 _001616_hash NULL
-+_001617_hash iwl_dbgfs_chain_noise_read 3 46355 _001617_hash NULL
-+_001618_hash iwl_dbgfs_channels_read 3 6784 _001618_hash NULL
-+_001619_hash iwl_dbgfs_current_sleep_command_read 3 2081 _001619_hash NULL
-+_001620_hash iwl_dbgfs_debug_level_read 3 63430 _001620_hash NULL
-+_001621_hash iwl_dbgfs_disable_ht40_read 3 35761 _001621_hash NULL
-+_001622_hash iwl_dbgfs_fh_reg_read 3 879 _001622_hash &_000284_hash
-+_001623_hash iwl_dbgfs_force_reset_read 3 62628 _001623_hash NULL
-+_001624_hash iwl_dbgfs_interrupt_read 3 23574 _001624_hash NULL
-+_001625_hash iwl_dbgfs_log_event_read 3 2107 _001625_hash NULL
-+_001626_hash iwl_dbgfs_missed_beacon_read 3 50584 _001626_hash NULL
-+_001627_hash iwl_dbgfs_nvm_read 3 23845 _001627_hash NULL
-+_001628_hash iwl_dbgfs_plcp_delta_read 3 55407 _001628_hash NULL
-+_001629_hash iwl_dbgfs_power_save_status_read 3 54392 _001629_hash NULL
-+_001630_hash iwl_dbgfs_protection_mode_read 3 13943 _001630_hash NULL
-+_001631_hash iwl_dbgfs_qos_read 3 11753 _001631_hash NULL
-+_001632_hash iwl_dbgfs_reply_tx_error_read 3 19205 _001632_hash NULL
-+_001633_hash iwl_dbgfs_rx_handlers_read 3 18708 _001633_hash NULL
-+_001634_hash iwl_dbgfs_rxon_filter_flags_read 3 28832 _001634_hash NULL
-+_001635_hash iwl_dbgfs_rxon_flags_read 3 20795 _001635_hash NULL
-+_001636_hash iwl_dbgfs_rx_queue_read 3 19943 _001636_hash NULL
-+_001637_hash iwl_dbgfs_rx_statistics_read 3 62687 _001637_hash &_000308_hash
-+_001638_hash iwl_dbgfs_sensitivity_read 3 63116 _002844_hash NULL nohasharray
-+_001639_hash iwl_dbgfs_sleep_level_override_read 3 3038 _001639_hash NULL
-+_001640_hash iwl_dbgfs_sram_read 3 44505 _001640_hash NULL
-+_001641_hash iwl_dbgfs_stations_read 3 9309 _001641_hash NULL
-+_001642_hash iwl_dbgfs_status_read 3 5171 _001642_hash NULL
-+_001643_hash iwl_dbgfs_temperature_read 3 29224 _001643_hash NULL
-+_001644_hash iwl_dbgfs_thermal_throttling_read 3 38779 _001644_hash NULL
-+_001645_hash iwl_dbgfs_traffic_log_read 3 58870 _001645_hash NULL
-+_001646_hash iwl_dbgfs_tx_queue_read 3 4635 _001646_hash NULL
-+_001647_hash iwl_dbgfs_tx_statistics_read 3 314 _001647_hash NULL
-+_001648_hash iwl_dbgfs_ucode_bt_stats_read 3 42820 _001648_hash NULL
-+_001649_hash iwl_dbgfs_ucode_general_stats_read 3 49199 _001649_hash NULL
-+_001650_hash iwl_dbgfs_ucode_rx_stats_read 3 58023 _001650_hash NULL
-+_001651_hash iwl_dbgfs_ucode_tracing_read 3 47983 _001651_hash &_000245_hash
-+_001652_hash iwl_dbgfs_ucode_tx_stats_read 3 31611 _001652_hash NULL
-+_001653_hash iwl_dbgfs_wowlan_sram_read 3 540 _001653_hash NULL
-+_001654_hash iwl_legacy_dbgfs_chain_noise_read 3 31692 _001654_hash NULL
-+_001655_hash iwl_legacy_dbgfs_channels_read 3 52619 _001655_hash NULL
-+_001656_hash iwl_legacy_dbgfs_disable_ht40_read 3 40910 _001656_hash NULL
-+_001657_hash iwl_legacy_dbgfs_fh_reg_read 3 49144 _001657_hash NULL
-+_001658_hash iwl_legacy_dbgfs_force_reset_read 3 649 _001658_hash NULL
-+_001659_hash iwl_legacy_dbgfs_interrupt_read 3 14324 _001659_hash NULL
-+_001660_hash iwl_legacy_dbgfs_missed_beacon_read 3 39939 _001660_hash NULL
-+_001661_hash iwl_legacy_dbgfs_nvm_read 3 49405 _001661_hash NULL
-+_001662_hash iwl_legacy_dbgfs_power_save_status_read 3 36492 _001662_hash NULL
-+_001663_hash iwl_legacy_dbgfs_qos_read 3 20825 _001663_hash NULL
-+_001664_hash iwl_legacy_dbgfs_rxon_filter_flags_read 3 37666 _001664_hash NULL
-+_001665_hash iwl_legacy_dbgfs_rxon_flags_read 3 1894 _001665_hash NULL
-+_001666_hash iwl_legacy_dbgfs_rx_queue_read 3 56533 _001666_hash NULL
-+_001667_hash iwl_legacy_dbgfs_rx_statistics_read 3 12545 _001667_hash NULL
-+_001668_hash iwl_legacy_dbgfs_sensitivity_read 3 55816 _001668_hash NULL
-+_001669_hash iwl_legacy_dbgfs_sram_read 3 26419 _001669_hash NULL
-+_001670_hash iwl_legacy_dbgfs_stations_read 3 24121 _001670_hash NULL
-+_001671_hash iwl_legacy_dbgfs_status_read 3 48508 _003033_hash NULL nohasharray
-+_001672_hash iwl_legacy_dbgfs_traffic_log_read 3 31625 _001672_hash NULL
-+_001673_hash iwl_legacy_dbgfs_tx_queue_read 3 34192 _001673_hash NULL
-+_001674_hash iwl_legacy_dbgfs_tx_statistics_read 3 63987 _001674_hash NULL
-+_001675_hash iwm_if_alloc 1 17027 _001675_hash &_000967_hash
-+_001676_hash kernel_readv 3 35617 _001676_hash NULL
-+_001677_hash key_algorithm_read 3 57946 _001677_hash NULL
-+_001678_hash key_icverrors_read 3 20895 _001678_hash NULL
-+_001679_hash key_key_read 3 3241 _001679_hash NULL
-+_001680_hash key_replays_read 3 62746 _001680_hash NULL
-+_001681_hash key_rx_spec_read 3 12736 _001681_hash NULL
-+_001682_hash key_tx_spec_read 3 4862 _001682_hash NULL
-+_001683_hash __kfifo_from_user 3 20399 _001683_hash NULL
-+_001684_hash __kfifo_to_user 3 36555 _002240_hash NULL nohasharray
-+_001685_hash __kfifo_to_user_r 3 39123 _001685_hash NULL
-+_001686_hash kimage_crash_alloc 3 3233 _001686_hash NULL
-+_001687_hash kimage_normal_alloc 3 31140 _001687_hash NULL
-+_001688_hash kmem_zalloc_greedy 2-3 65268 _001688_hash NULL
-+_001690_hash l2cap_skbuff_fromiovec 3-4 35003 _001690_hash NULL
-+_001692_hash l2tp_ip_sendmsg 4 50411 _001692_hash NULL
-+_001693_hash lbs_debugfs_read 3 30721 _001693_hash NULL
-+_001694_hash lbs_dev_info 3 51023 _001694_hash NULL
-+_001695_hash lbs_host_sleep_read 3 31013 _001695_hash NULL
-+_001696_hash lbs_rdbbp_read 3 45805 _001696_hash NULL
-+_001697_hash lbs_rdmac_read 3 418 _001697_hash NULL
-+_001698_hash lbs_rdrf_read 3 41431 _001698_hash NULL
-+_001699_hash lbs_sleepparams_read 3 10840 _001699_hash NULL
-+_001700_hash lbs_threshold_read 5 21046 _001700_hash NULL
-+_001701_hash lcd_proc_write 3 18351 _001701_hash NULL
-+_001702_hash ledd_proc_write 3 63928 _001702_hash NULL
-+_001703_hash libfc_vport_create 2 4415 _001703_hash NULL
-+_001704_hash lkdtm_debugfs_read 3 45752 _001704_hash NULL
-+_001705_hash llc_ui_sendmsg 4 24987 _001705_hash NULL
-+_001706_hash long_retry_limit_read 3 59766 _001706_hash NULL
-+_001707_hash lpfc_debugfs_dif_err_read 3 36303 _001707_hash NULL
-+_001708_hash lpfc_debugfs_read 3 16566 _001708_hash NULL
-+_001709_hash lpfc_idiag_baracc_read 3 58466 _002294_hash NULL nohasharray
-+_001710_hash lpfc_idiag_ctlacc_read 3 33943 _001710_hash NULL
-+_001711_hash lpfc_idiag_drbacc_read 3 15948 _001711_hash NULL
-+_001712_hash lpfc_idiag_extacc_read 3 48301 _001712_hash NULL
-+_001713_hash lpfc_idiag_mbxacc_read 3 28061 _001713_hash NULL
-+_001714_hash lpfc_idiag_pcicfg_read 3 50334 _001714_hash NULL
-+_001715_hash lpfc_idiag_queacc_read 3 13950 _001715_hash NULL
-+_001716_hash lpfc_idiag_queinfo_read 3 55662 _001716_hash NULL
-+_001717_hash mac80211_format_buffer 2 41010 _001717_hash NULL
-+_001718_hash mic_calc_failure_read 3 59700 _001718_hash NULL
-+_001719_hash mic_rx_pkts_read 3 27972 _001719_hash NULL
-+_001720_hash minstrel_stats_read 3 17290 _001720_hash NULL
-+_001721_hash mISDN_sock_sendmsg 4 41035 _001721_hash NULL
-+_001722_hash mmc_ext_csd_read 3 13205 _001722_hash NULL
-+_001723_hash mon_bin_read 3 6841 _001723_hash NULL
-+_001724_hash mon_stat_read 3 25238 _001724_hash NULL
-+_001725_hash mqueue_read_file 3 6228 _001725_hash NULL
-+_001726_hash mwifiex_debug_read 3 53074 _001726_hash NULL
-+_001727_hash mwifiex_getlog_read 3 54269 _001727_hash NULL
-+_001728_hash mwifiex_info_read 3 53447 _001728_hash NULL
-+_001729_hash mwifiex_rdeeprom_read 3 51429 _001729_hash NULL
-+_001730_hash mwifiex_regrdwr_read 3 34472 _001730_hash NULL
-+_001731_hash netlink_sendmsg 4 33708 _001731_hash &_000809_hash
-+_001732_hash nfsctl_transaction_write 3 64800 _001732_hash NULL
-+_001733_hash nfsd_vfs_read 6 62605 _002821_hash NULL nohasharray
-+_001734_hash nfsd_vfs_write 6 54577 _001734_hash NULL
-+_001735_hash nfs_map_group_to_gid 3 15892 _001735_hash NULL
-+_001736_hash nfs_map_name_to_uid 3 51132 _001736_hash NULL
-+_001737_hash nr_sendmsg 4 53656 _001737_hash NULL
-+_001738_hash o2hb_debug_read 3 37851 _001738_hash NULL
-+_001739_hash o2net_debug_read 3 52105 _001739_hash NULL
-+_001740_hash ocfs2_control_message 3 19564 _001740_hash NULL
-+_001741_hash ocfs2_control_read 3 56405 _001741_hash NULL
-+_001742_hash ocfs2_debug_read 3 14507 _001742_hash NULL
-+_001743_hash ocfs2_readlink 3 50656 _001743_hash NULL
-+_001744_hash oom_adjust_read 3 25127 _001744_hash NULL
-+_001745_hash oom_score_adj_read 3 39921 _002046_hash NULL nohasharray
-+_001746_hash oprofilefs_str_to_user 3 42182 _001746_hash NULL
-+_001747_hash oprofilefs_ulong_to_user 3 11582 _001747_hash NULL
-+_001748_hash _osd_req_list_objects 6 4204 _001748_hash NULL
-+_001749_hash osd_req_read_kern 5 59990 _001749_hash NULL
-+_001750_hash osd_req_write_kern 5 53486 _001750_hash NULL
-+_001751_hash OSDSetBlock 2-4 38986 _001751_hash NULL
-+_001753_hash osst_write 3 31581 _001753_hash NULL
-+_001754_hash p54_init_common 1 23850 _001754_hash NULL
-+_001755_hash packet_sendmsg_spkt 4 28885 _001755_hash NULL
-+_001756_hash page_readlink 3 23346 _001756_hash NULL
-+_001757_hash pcpu_fc_alloc 2 11818 _001757_hash NULL
-+_001758_hash pep_sendmsg 4 62524 _001758_hash NULL
-+_001759_hash pfkey_sendmsg 4 47394 _001759_hash NULL
-+_001760_hash ping_getfrag 3-4 8360 _001760_hash NULL
-+_001762_hash platform_list_read_file 3 34734 _001762_hash NULL
-+_001763_hash play_iframe 3 8219 _001763_hash NULL
-+_001764_hash pm_qos_power_read 3 55891 _001764_hash NULL
-+_001765_hash pms_read 3 53873 _001765_hash NULL
-+_001766_hash pn_sendmsg 4 12640 _001766_hash NULL
-+_001767_hash port_show_regs 3 5904 _001767_hash NULL
-+_001768_hash pppoe_sendmsg 4 48039 _001768_hash NULL
-+_001769_hash pppol2tp_sendmsg 4 56420 _001769_hash NULL
-+_001770_hash prison_create 1 43623 _001770_hash NULL
-+_001771_hash proc_coredump_filter_read 3 39153 _001771_hash NULL
-+_001772_hash process_vm_rw_single_vec 1-2 26213 _001772_hash NULL
-+_001774_hash proc_fdinfo_read 3 62043 _001774_hash NULL
-+_001775_hash proc_info_read 3 63344 _001775_hash NULL
-+_001776_hash proc_loginuid_read 3 15631 _001776_hash NULL
-+_001777_hash proc_pid_attr_read 3 10173 _001777_hash NULL
-+_001778_hash proc_pid_readlink 3 52186 _001778_hash NULL
-+_001779_hash proc_read 3 43614 _001779_hash NULL
-+_001780_hash proc_self_readlink 3 38094 _001780_hash NULL
-+_001781_hash proc_sessionid_read 3 6911 _001937_hash NULL nohasharray
-+_001782_hash proc_write 3 51003 _001782_hash NULL
-+_001783_hash provide_user_output 3 41105 _001783_hash NULL
-+_001784_hash ps_pspoll_max_apturn_read 3 6699 _001784_hash NULL
-+_001785_hash ps_pspoll_timeouts_read 3 11776 _001785_hash NULL
-+_001786_hash ps_pspoll_utilization_read 3 5361 _001786_hash NULL
-+_001787_hash pstore_file_read 3 57288 _001787_hash NULL
-+_001788_hash ps_upsd_max_apturn_read 3 19918 _001788_hash NULL
-+_001789_hash ps_upsd_max_sptime_read 3 63362 _001789_hash NULL
-+_001790_hash ps_upsd_timeouts_read 3 28924 _001790_hash NULL
-+_001791_hash ps_upsd_utilization_read 3 51669 _001791_hash NULL
-+_001792_hash pvr2_v4l2_read 3 18006 _001792_hash NULL
-+_001793_hash pwr_disable_ps_read 3 13176 _001793_hash NULL
-+_001794_hash pwr_elp_enter_read 3 5324 _001794_hash NULL
-+_001795_hash pwr_enable_ps_read 3 17686 _001795_hash NULL
-+_001796_hash pwr_fix_tsf_ps_read 3 26627 _001796_hash NULL
-+_001797_hash pwr_missing_bcns_read 3 25824 _001797_hash NULL
-+_001798_hash pwr_power_save_off_read 3 18355 _001798_hash NULL
-+_001799_hash pwr_ps_enter_read 3 26935 _001799_hash &_001244_hash
-+_001800_hash pwr_rcvd_awake_beacons_read 3 50505 _001800_hash NULL
-+_001801_hash pwr_rcvd_beacons_read 3 52836 _001801_hash NULL
-+_001802_hash pwr_tx_without_ps_read 3 48423 _001802_hash NULL
-+_001803_hash pwr_tx_with_ps_read 3 60851 _001803_hash NULL
-+_001804_hash pwr_wake_on_host_read 3 26321 _001804_hash NULL
-+_001805_hash pwr_wake_on_timer_exp_read 3 22640 _001805_hash NULL
-+_001806_hash queues_read 3 24877 _001806_hash NULL
-+_001807_hash raw_recvmsg 4 17277 _001807_hash NULL
-+_001808_hash raw_send_hdrinc 4 58803 _001808_hash NULL
-+_001809_hash raw_sendmsg 4 23078 _002900_hash NULL nohasharray
-+_001810_hash rawsock_sendmsg 4 60010 _001810_hash NULL
-+_001811_hash rawv6_send_hdrinc 3 35425 _001811_hash NULL
-+_001812_hash rcname_read 3 25919 _001812_hash NULL
-+_001813_hash rds_ib_inc_copy_to_user 3 55007 _001813_hash NULL
-+_001814_hash rds_iw_inc_copy_to_user 3 29214 _001814_hash NULL
-+_001815_hash rds_message_copy_from_user 3 45510 _001815_hash NULL
-+_001816_hash rds_message_inc_copy_to_user 3 26540 _001816_hash NULL
-+_001817_hash read_4k_modal_eeprom 3 30212 _001817_hash NULL
-+_001818_hash read_9287_modal_eeprom 3 59327 _001818_hash NULL
-+_001819_hash read_def_modal_eeprom 3 14041 _001819_hash NULL
-+_001820_hash read_enabled_file_bool 3 37744 _001820_hash NULL
-+_001821_hash read_file_ani 3 23161 _001821_hash NULL
-+_001822_hash read_file_antenna 3 13574 _001822_hash NULL
-+_001823_hash read_file_base_eeprom 3 42168 _001823_hash NULL
-+_001824_hash read_file_beacon 3 32595 _001824_hash NULL
-+_001825_hash read_file_blob 3 57406 _001825_hash NULL
-+_001826_hash read_file_bool 3 4180 _001826_hash NULL
-+_001827_hash read_file_credit_dist_stats 3 54367 _001827_hash NULL
-+_001828_hash read_file_debug 3 58256 _001828_hash NULL
-+_001829_hash read_file_disable_ani 3 6536 _001829_hash NULL
-+_001830_hash read_file_dma 3 9530 _001830_hash NULL
-+_001831_hash read_file_dump_nfcal 3 18766 _001831_hash NULL
-+_001832_hash read_file_frameerrors 3 64001 _001832_hash NULL
-+_001833_hash read_file_interrupt 3 61742 _001840_hash NULL nohasharray
-+_001834_hash read_file_misc 3 9948 _001834_hash NULL
-+_001835_hash read_file_modal_eeprom 3 39909 _001835_hash NULL
-+_001836_hash read_file_queue 3 40895 _001836_hash NULL
-+_001837_hash read_file_rcstat 3 22854 _001837_hash NULL
-+_001838_hash read_file_recv 3 48232 _001838_hash NULL
-+_001839_hash read_file_regidx 3 33370 _001839_hash NULL
-+_001840_hash read_file_regval 3 61742 _001840_hash &_001833_hash
-+_001841_hash read_file_rx_chainmask 3 41605 _001841_hash NULL
-+_001842_hash read_file_slot 3 50111 _001842_hash NULL
-+_001843_hash read_file_stations 3 35795 _001843_hash NULL
-+_001844_hash read_file_tgt_int_stats 3 20697 _001844_hash NULL
-+_001845_hash read_file_tgt_rx_stats 3 33944 _001845_hash NULL
-+_001846_hash read_file_tgt_stats 3 8959 _001846_hash NULL
-+_001847_hash read_file_tgt_tx_stats 3 51847 _001847_hash NULL
-+_001848_hash read_file_tx_chainmask 3 3829 _001848_hash NULL
-+_001849_hash read_file_war_stats 3 292 _001849_hash NULL
-+_001850_hash read_file_wiphy 3 51103 _001850_hash NULL
-+_001851_hash read_file_xmit 3 21487 _001851_hash NULL
-+_001852_hash read_from_oldmem 2 3337 _001852_hash NULL
-+_001853_hash read_oldmem 3 55658 _001853_hash NULL
-+_001854_hash request_key_and_link 4 42693 _001854_hash NULL
-+_001855_hash res_counter_read 4 33499 _001855_hash NULL
-+_001856_hash retry_count_read 3 52129 _001856_hash NULL
-+_001857_hash rfcomm_sock_sendmsg 4 37661 _001857_hash NULL
-+_001858_hash rose_sendmsg 4 20249 _001858_hash NULL
-+_001859_hash rs_sta_dbgfs_rate_scale_data_read 3 47165 _001859_hash NULL
-+_001860_hash rs_sta_dbgfs_scale_table_read 3 40262 _001860_hash NULL
-+_001861_hash rs_sta_dbgfs_stats_table_read 3 56573 _001861_hash NULL
-+_001862_hash rts_threshold_read 3 44384 _001862_hash NULL
-+_001863_hash rx_dropped_read 3 44799 _001863_hash NULL
-+_001864_hash rx_fcs_err_read 3 62844 _001864_hash NULL
-+_001865_hash rx_hdr_overflow_read 3 64407 _001865_hash NULL
-+_001866_hash rx_hw_stuck_read 3 57179 _001866_hash NULL
-+_001867_hash rx_out_of_mem_read 3 10157 _001867_hash NULL
-+_001868_hash rx_path_reset_read 3 23801 _001868_hash NULL
-+_001869_hash rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 _001869_hash NULL
-+_001870_hash rxpipe_descr_host_int_trig_rx_data_read 3 22001 _001870_hash NULL
-+_001871_hash rxpipe_missed_beacon_host_int_trig_rx_data_read 3 63405 _001871_hash NULL
-+_001872_hash rxpipe_rx_prep_beacon_drop_read 3 2403 _001872_hash NULL
-+_001873_hash rxpipe_tx_xfr_host_int_trig_rx_data_read 3 35538 _001873_hash NULL
-+_001874_hash rx_reset_counter_read 3 58001 _001874_hash NULL
-+_001875_hash rxrpc_send_data 5 21553 _001875_hash NULL
-+_001876_hash rx_xfr_hint_trig_read 3 40283 _001876_hash NULL
-+_001878_hash sco_send_frame 3 41815 _001878_hash NULL
-+_001879_hash scsi_adjust_queue_depth 3 12802 _001879_hash NULL
-+_001880_hash scsi_tgt_kspace_exec 8 9522 _001880_hash NULL
-+_001881_hash sctp_user_addto_chunk 2-3 62047 _001881_hash NULL
-+_001883_hash selinux_inode_notifysecctx 3 36896 _001883_hash NULL
-+_001884_hash selinux_transaction_write 3 59038 _001884_hash NULL
-+_001885_hash sel_read_avc_cache_threshold 3 33942 _001885_hash NULL
-+_001886_hash sel_read_avc_hash_stats 3 1984 _001886_hash NULL
-+_001887_hash sel_read_bool 3 24236 _001887_hash NULL
-+_001888_hash sel_read_checkreqprot 3 33068 _001888_hash NULL
-+_001889_hash sel_read_class 3 12669 _002355_hash NULL nohasharray
-+_001890_hash sel_read_enforce 3 2828 _001890_hash NULL
-+_001891_hash sel_read_handle_status 3 56139 _001891_hash NULL
-+_001892_hash sel_read_handle_unknown 3 57933 _001892_hash NULL
-+_001893_hash sel_read_initcon 3 32362 _001893_hash NULL
-+_001894_hash sel_read_mls 3 25369 _001894_hash NULL
-+_001895_hash sel_read_perm 3 42302 _001895_hash NULL
-+_001896_hash sel_read_policy 3 55947 _001896_hash NULL
-+_001897_hash sel_read_policycap 3 28544 _001897_hash NULL
-+_001898_hash sel_read_policyvers 3 55 _003157_hash NULL nohasharray
-+_001899_hash short_retry_limit_read 3 4687 _001899_hash NULL
-+_001900_hash simple_attr_read 3 24738 _001900_hash NULL
-+_001901_hash simple_transaction_read 3 17076 _001901_hash NULL
-+_001902_hash sisusb_send_bridge_packet 2 11649 _001902_hash NULL
-+_001903_hash sisusb_send_packet 2 20891 _001903_hash NULL
-+_001904_hash skb_copy_datagram_const_iovec 2-5-4 48102 _001904_hash NULL
-+_001907_hash skb_copy_datagram_from_iovec 2-5-4 52014 _001907_hash NULL
-+_001910_hash skb_copy_datagram_iovec 2-4 5806 _001910_hash NULL
-+_001912_hash skcipher_sendmsg 4 30290 _001912_hash NULL
-+_001913_hash smk_read_ambient 3 61220 _001913_hash NULL
-+_001914_hash smk_read_direct 3 15803 _001914_hash NULL
-+_001915_hash smk_read_doi 3 30813 _001915_hash NULL
-+_001916_hash smk_read_logging 3 37804 _001916_hash NULL
-+_001917_hash smk_read_onlycap 3 3855 _001917_hash NULL
-+_001918_hash smk_write_access 3 49561 _001918_hash NULL
-+_001919_hash snapshot_read 3 22601 _001919_hash NULL
-+_001920_hash snapshot_write 3 28351 _001920_hash NULL
-+_001921_hash snd_cs4281_BA0_read 5 6847 _001921_hash NULL
-+_001922_hash snd_cs4281_BA1_read 5 20323 _001922_hash NULL
-+_001923_hash snd_cs46xx_io_read 5 45734 _001923_hash NULL
-+_001924_hash snd_gus_dram_read 4 56686 _001924_hash NULL
-+_001925_hash snd_gus_dram_write 4 38784 _001925_hash NULL
-+_001926_hash snd_pcm_oss_read 3 28317 _001926_hash NULL
-+_001927_hash snd_pcm_oss_sync1 2 45298 _001927_hash NULL
-+_001928_hash snd_pcm_oss_write 3 38108 _001928_hash NULL
-+_001929_hash snd_rawmidi_kernel_write 3 25106 _001929_hash NULL
-+_001930_hash snd_rawmidi_write 3 28008 _001930_hash NULL
-+_001931_hash snd_rme32_capture_copy 5 39653 _001931_hash NULL
-+_001932_hash snd_rme32_playback_copy 5 43732 _001932_hash NULL
-+_001933_hash snd_rme96_capture_copy 5 58484 _001933_hash NULL
-+_001934_hash snd_rme96_playback_copy 5 13111 _001934_hash NULL
-+_001935_hash sock_setsockopt 5 50088 _001935_hash NULL
-+_001936_hash sound_write 3 5102 _001936_hash NULL
-+_001937_hash spi_show_regs 3 6911 _001937_hash &_001781_hash
-+_001938_hash sta_agg_status_read 3 14058 _001938_hash NULL
-+_001939_hash sta_connected_time_read 3 17435 _001939_hash NULL
-+_001940_hash sta_flags_read 3 56710 _001940_hash NULL
-+_001941_hash sta_ht_capa_read 3 10366 _001941_hash NULL
-+_001942_hash sta_last_seq_ctrl_read 3 19106 _001942_hash NULL
-+_001943_hash sta_num_ps_buf_frames_read 3 1488 _001943_hash NULL
-+_001944_hash store_cpufv 4 215 _001944_hash NULL
-+_001945_hash store_cpufv_disabled 4 43809 _001945_hash NULL
-+_001946_hash store_disp 4 52952 _001946_hash NULL
-+_001947_hash store_gps 4 42118 _001947_hash NULL
-+_001948_hash store_ledd 4 43312 _001948_hash NULL
-+_001949_hash store_lslvl 4 15059 _001949_hash NULL
-+_001950_hash store_lssw 4 43035 _002003_hash NULL nohasharray
-+_001951_hash store_sys_acpi 4 54129 _001951_hash NULL
-+_001952_hash store_sys_hwmon 3 26225 _001952_hash NULL
-+_001953_hash store_sys_wmi 4 14934 _001953_hash NULL
-+_001954_hash st_read 3 51251 _001954_hash NULL
-+_001955_hash st_write 3 16874 _001955_hash NULL
-+_001956_hash supply_map_read_file 3 10608 _001956_hash NULL
-+_001957_hash sys_bind 3 10799 _001957_hash NULL
-+_001958_hash sys_connect 3 15291 _002928_hash NULL nohasharray
-+_001959_hash sysfs_acpi_set 3 625 _001959_hash NULL
-+_001960_hash sysfs_read_file 3 42113 _001960_hash NULL
-+_001961_hash sysfs_write_file 3 57116 _001961_hash NULL
-+_001962_hash sys_modify_ldt 3 18824 _001962_hash NULL
-+_001963_hash sys_move_pages 2 42626 _001963_hash NULL
-+_001964_hash sys_preadv 3 17100 _001964_hash NULL
-+_001965_hash sys_pwritev 3 41722 _001965_hash NULL
-+_001966_hash sys_readv 3 50664 _001966_hash NULL
-+_001967_hash sys_rt_sigpending 2 24961 _001967_hash NULL
-+_001968_hash sys_sched_setaffinity 2 32046 _001968_hash NULL
-+_001969_hash sys_sendto 6 20809 _001969_hash NULL
-+_001970_hash sys_writev 3 28384 _001970_hash NULL
-+_001971_hash test_iso_queue 5 62534 _001971_hash NULL
-+_001972_hash timeout_write 3 50991 _001972_hash NULL
-+_001973_hash tipc_link_send_sections_fast 4 37920 _001973_hash NULL
-+_001974_hash ts_read 3 44687 _001974_hash NULL
-+_001975_hash TSS_authhmac 3 12839 _001975_hash NULL
-+_001976_hash TSS_checkhmac1 5 31429 _001976_hash NULL
-+_001977_hash TSS_checkhmac2 5-7 40520 _001977_hash NULL
-+_001979_hash ts_write 3 64336 _001979_hash NULL
-+_001980_hash tx_internal_desc_overflow_read 3 47300 _001980_hash NULL
-+_001981_hash tx_queue_len_read 3 1463 _001981_hash NULL
-+_001982_hash tx_queue_status_read 3 44978 _001982_hash NULL
-+_001983_hash ubi_io_write_data 4-5 40305 _001983_hash NULL
-+_001985_hash udplite_getfrag 3-4 14479 _001985_hash NULL
-+_001987_hash uhci_debug_read 3 5911 _001987_hash NULL
-+_001988_hash ulong_write_file 3 26485 _001988_hash NULL
-+_001989_hash unix_dgram_sendmsg 4 45699 _001989_hash NULL
-+_001990_hash unix_stream_recvmsg 4 35210 _001990_hash NULL
-+_001991_hash unix_stream_sendmsg 4 61455 _001991_hash NULL
-+_001992_hash vb2_read 3 42703 _001992_hash NULL
-+_001993_hash vb2_write 3 31948 _001993_hash NULL
-+_001994_hash vhost_add_used_and_signal_n 4 8038 _001994_hash NULL
-+_001995_hash virtnet_send_command 5-6 61993 _001995_hash NULL
-+_001997_hash vmbus_open 2-3 12154 _001997_hash NULL
-+_001999_hash vol_cdev_write 3 40915 _001999_hash NULL
-+_002000_hash waiters_read 3 40902 _002000_hash NULL
-+_002001_hash wep_addr_key_count_read 3 20174 _002001_hash NULL
-+_002002_hash wep_decrypt_fail_read 3 58567 _002002_hash NULL
-+_002003_hash wep_default_key_count_read 3 43035 _002003_hash &_001950_hash
-+_002004_hash wep_interrupt_read 3 41492 _002004_hash NULL
-+_002005_hash wep_key_not_found_read 3 13377 _002005_hash &_000655_hash
-+_002006_hash wep_packets_read 3 18751 _002006_hash NULL
-+_002007_hash wl1271_format_buffer 2 20834 _002007_hash NULL
-+_002008_hash write_led 2 23517 _002008_hash NULL
-+_002009_hash wusb_prf_256 7 29203 _002009_hash NULL
-+_002010_hash wusb_prf_64 7 51065 _002010_hash NULL
-+_002011_hash x25_sendmsg 4 12487 _002011_hash NULL
-+_002012_hash xfs_buf_read_uncached 4 27519 _002012_hash NULL
-+_002013_hash xfs_iext_add 3 41422 _002013_hash NULL
-+_002014_hash xfs_iext_remove_direct 3 40744 _002014_hash NULL
-+_002015_hash xfs_trans_get_efd 3 51148 _002015_hash NULL
-+_002016_hash xfs_trans_get_efi 2 7898 _002016_hash NULL
-+_002017_hash xlog_get_bp 2 23229 _002017_hash NULL
-+_002018_hash xz_dec_init 2 29029 _002018_hash NULL
-+_002019_hash aac_change_queue_depth 2 825 _002019_hash NULL
-+_002020_hash agp_allocate_memory_wrap 1 16576 _002020_hash NULL
-+_002021_hash arcmsr_adjust_disk_queue_depth 2 16756 _002021_hash NULL
-+_002022_hash atalk_recvmsg 4 22053 _002022_hash NULL
-+_002024_hash atomic_read_file 3 16227 _002024_hash NULL
-+_002025_hash ax25_recvmsg 4 64441 _002025_hash NULL
-+_002026_hash beacon_interval_read 3 7091 _002026_hash NULL
-+_002027_hash bluetooth_proc_write 3 1630 _002027_hash NULL
-+_002028_hash btrfs_mksubvol 3 39479 _002028_hash NULL
-+_002029_hash bt_sock_recvmsg 4 12316 _002029_hash NULL
-+_002030_hash bt_sock_stream_recvmsg 4 52518 _002030_hash NULL
-+_002031_hash cache_write 3 13589 _002031_hash NULL
-+_002032_hash caif_seqpkt_recvmsg 4 32241 _002032_hash NULL
-+_002033_hash cpu_type_read 3 36540 _002033_hash NULL
-+_002034_hash cx18_read 3 23699 _002034_hash NULL
-+_002036_hash dccp_recvmsg 4 16056 _002036_hash NULL
-+_002037_hash depth_read 3 31112 _002037_hash NULL
-+_002038_hash dfs_global_file_read 3 7787 _002038_hash NULL
-+_002039_hash dgram_recvmsg 4 23104 _002039_hash NULL
-+_002040_hash dma_skb_copy_datagram_iovec 3-5 21516 _002040_hash NULL
-+_002042_hash drbd_setsockopt 5 16280 _002042_hash &_000261_hash
-+_002043_hash dtim_interval_read 3 654 _002043_hash NULL
-+_002044_hash dump_midi 3 51040 _002044_hash NULL
-+_002045_hash enable_read 3 2117 _002045_hash NULL
-+_002046_hash exofs_read_kern 6 39921 _002046_hash &_001745_hash
-+_002047_hash fc_change_queue_depth 2 36841 _002047_hash NULL
-+_002048_hash frequency_read 3 64031 _003133_hash NULL nohasharray
-+_002049_hash get_alua_req 3 4166 _002049_hash NULL
-+_002050_hash get_rdac_req 3 45882 _002050_hash NULL
-+_002051_hash hci_sock_recvmsg 4 7072 _002051_hash NULL
-+_002052_hash hpsa_change_queue_depth 2 15449 _002052_hash NULL
-+_002053_hash hptiop_adjust_disk_queue_depth 2 20122 _002053_hash NULL
-+_002054_hash ide_queue_pc_tail 5 11673 _002054_hash NULL
-+_002055_hash ide_raw_taskfile 4 42355 _002055_hash NULL
-+_002056_hash idetape_queue_rw_tail 3 29562 _002056_hash NULL
-+_002057_hash ieee80211_if_read_aid 3 9705 _002057_hash NULL
-+_002058_hash ieee80211_if_read_auto_open_plinks 3 38268 _002058_hash NULL
-+_002059_hash ieee80211_if_read_ave_beacon 3 64924 _002059_hash NULL
-+_002060_hash ieee80211_if_read_bssid 3 35161 _002060_hash NULL
-+_002061_hash ieee80211_if_read_channel_type 3 23884 _002061_hash NULL
-+_002062_hash ieee80211_if_read_dot11MeshConfirmTimeout 3 60670 _002062_hash NULL
-+_002063_hash ieee80211_if_read_dot11MeshGateAnnouncementProtocol 3 14486 _002063_hash NULL
-+_002064_hash ieee80211_if_read_dot11MeshHoldingTimeout 3 47356 _002064_hash NULL
-+_002065_hash ieee80211_if_read_dot11MeshHWMPactivePathTimeout 3 7368 _002065_hash NULL
-+_002066_hash ieee80211_if_read_dot11MeshHWMPmaxPREQretries 3 59829 _002066_hash NULL
-+_002067_hash ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 _002067_hash NULL
-+_002068_hash ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 _002068_hash NULL
-+_002069_hash ieee80211_if_read_dot11MeshHWMPRannInterval 3 2249 _002069_hash NULL
-+_002070_hash ieee80211_if_read_dot11MeshHWMPRootMode 3 51441 _002070_hash NULL
-+_002071_hash ieee80211_if_read_dot11MeshMaxPeerLinks 3 23878 _002071_hash NULL
-+_002072_hash ieee80211_if_read_dot11MeshMaxRetries 3 12756 _002072_hash NULL
-+_002073_hash ieee80211_if_read_dot11MeshRetryTimeout 3 52168 _002073_hash NULL
-+_002074_hash ieee80211_if_read_dot11MeshTTL 3 58307 _002074_hash NULL
-+_002075_hash ieee80211_if_read_dropped_frames_congestion 3 32603 _002075_hash NULL
-+_002076_hash ieee80211_if_read_dropped_frames_no_route 3 33383 _002076_hash NULL
-+_002077_hash ieee80211_if_read_dropped_frames_ttl 3 44500 _002077_hash NULL
-+_002078_hash ieee80211_if_read_drop_unencrypted 3 37053 _002078_hash NULL
-+_002079_hash ieee80211_if_read_dtim_count 3 38419 _002079_hash NULL
-+_002080_hash ieee80211_if_read_element_ttl 3 18869 _002080_hash NULL
-+_002081_hash ieee80211_if_read_estab_plinks 3 32533 _002081_hash NULL
-+_002082_hash ieee80211_if_read_flags 3 57470 _002082_hash NULL
-+_002083_hash ieee80211_if_read_fwded_frames 3 36520 _002083_hash NULL
-+_002084_hash ieee80211_if_read_fwded_mcast 3 39571 _002084_hash &_000104_hash
-+_002085_hash ieee80211_if_read_fwded_unicast 3 59740 _002696_hash NULL nohasharray
-+_002086_hash ieee80211_if_read_last_beacon 3 31257 _002086_hash NULL
-+_002087_hash ieee80211_if_read_min_discovery_timeout 3 13946 _002087_hash NULL
-+_002088_hash ieee80211_if_read_num_buffered_multicast 3 12716 _002088_hash NULL
-+_002089_hash ieee80211_if_read_num_sta_ps 3 34722 _002089_hash NULL
-+_002090_hash ieee80211_if_read_path_refresh_time 3 25545 _002090_hash NULL
-+_002091_hash ieee80211_if_read_peer 3 45233 _002091_hash NULL
-+_002092_hash ieee80211_if_read_rc_rateidx_mask_2ghz 3 61570 _002092_hash NULL
-+_002093_hash ieee80211_if_read_rc_rateidx_mask_5ghz 3 27183 _002093_hash NULL
-+_002094_hash ieee80211_if_read_smps 3 27416 _002094_hash NULL
-+_002095_hash ieee80211_if_read_state 3 9813 _002223_hash NULL nohasharray
-+_002096_hash ieee80211_if_read_tkip_mic_test 3 19565 _002096_hash NULL
-+_002097_hash ieee80211_if_read_tsf 3 16420 _002097_hash NULL
-+_002098_hash ieee80211_rx_mgmt_beacon 3 24430 _002098_hash NULL
-+_002099_hash ieee80211_rx_mgmt_probe_resp 3 6918 _002099_hash NULL
-+_002100_hash ima_show_htable_violations 3 10619 _002100_hash NULL
-+_002101_hash ima_show_measurements_count 3 23536 _002101_hash NULL
-+_002102_hash insert_one_name 7 61668 _002102_hash NULL
-+_002103_hash ioapic_setup_resources 1 35255 _002103_hash NULL
-+_002104_hash ipr_change_queue_depth 2 6431 _002104_hash NULL
-+_002105_hash ip_recv_error 3 23109 _002105_hash NULL
-+_002106_hash ipv6_recv_error 3 56347 _002106_hash NULL
-+_002107_hash ipv6_recv_rxpmtu 3 7142 _002107_hash NULL
-+_002108_hash ipx_recvmsg 4 44366 _002108_hash NULL
-+_002109_hash ipx_sendmsg 4 1362 _002109_hash NULL
-+_002110_hash irda_recvmsg_dgram 4 32631 _002110_hash NULL
-+_002111_hash iscsi_change_queue_depth 2 23416 _002111_hash NULL
-+_002112_hash ivtv_read_pos 3 34400 _002112_hash NULL
-+_002113_hash kernel_setsockopt 5 35913 _002113_hash NULL
-+_002114_hash key_conf_hw_key_idx_read 3 25003 _002114_hash NULL
-+_002115_hash key_conf_keyidx_read 3 42443 _002115_hash NULL
-+_002116_hash key_conf_keylen_read 3 49758 _002116_hash NULL
-+_002117_hash key_flags_read 3 25931 _002117_hash NULL
-+_002118_hash key_ifindex_read 3 31411 _002118_hash NULL
-+_002119_hash key_tx_rx_count_read 3 44742 _002119_hash NULL
-+_002120_hash l2cap_create_basic_pdu 3 54508 _002120_hash NULL
-+_002121_hash l2cap_create_connless_pdu 3 9222 _002121_hash NULL
-+_002122_hash l2cap_create_iframe_pdu 3 51801 _002122_hash NULL
-+_002123_hash l2tp_ip_recvmsg 4 22681 _002123_hash NULL
-+_002124_hash llc_ui_recvmsg 4 3826 _002124_hash NULL
-+_002125_hash lpfc_change_queue_depth 2 25905 _002125_hash NULL
-+_002126_hash macvtap_get_user 4 28185 _002126_hash NULL
-+_002127_hash macvtap_put_user 4 55609 _002127_hash NULL
-+_002128_hash mcam_v4l_read 3 36513 _002128_hash NULL
-+_002129_hash megaraid_change_queue_depth 2 64815 _002129_hash NULL
-+_002130_hash megasas_change_queue_depth 2 32747 _002130_hash NULL
-+_002131_hash mled_proc_write 3 16831 _002442_hash NULL nohasharray
-+_002132_hash mptscsih_change_queue_depth 2 26036 _002132_hash NULL
-+_002133_hash NCR_700_change_queue_depth 2 31742 _002133_hash NULL
-+_002134_hash netlink_recvmsg 4 61600 _002134_hash NULL
-+_002135_hash nfsctl_transaction_read 3 48250 _002135_hash NULL
-+_002136_hash noack_read 3 63419 _002136_hash NULL
-+_002137_hash nr_recvmsg 4 12649 _002137_hash NULL
-+_002138_hash ocfs2_control_write 3 54737 _002138_hash NULL
-+_002139_hash osd_req_list_collection_objects 5 36664 _002139_hash NULL
-+_002140_hash osd_req_list_partition_objects 5 56464 _002140_hash NULL
-+_002142_hash packet_recv_error 3 16669 _002142_hash NULL
-+_002143_hash packet_recvmsg 4 47700 _002143_hash NULL
-+_002144_hash packet_snd 3 13634 _002144_hash NULL
-+_002145_hash pep_recvmsg 4 19402 _002145_hash NULL
-+_002146_hash pfkey_recvmsg 4 53604 _002146_hash NULL
-+_002147_hash ping_recvmsg 4 25597 _002147_hash NULL
-+_002148_hash pmcraid_change_queue_depth 2 9116 _002148_hash NULL
-+_002149_hash pn_recvmsg 4 30887 _002149_hash NULL
-+_002150_hash pointer_size_read 3 51863 _002150_hash NULL
-+_002151_hash power_read 3 15939 _002151_hash NULL
-+_002152_hash pppoe_recvmsg 4 15073 _002152_hash NULL
-+_002153_hash pppol2tp_recvmsg 4 57742 _002153_hash NULL
-+_002154_hash pwc_video_read 3 51735 _002154_hash NULL
-+_002155_hash qla2x00_adjust_sdev_qdepth_up 2 20097 _002155_hash NULL
-+_002156_hash qla2x00_change_queue_depth 2 24742 _002156_hash NULL
-+_002157_hash raw_recvmsg 4 52529 _002157_hash NULL
-+_002158_hash rawsock_recvmsg 4 12144 _002158_hash NULL
-+_002159_hash rawv6_recvmsg 4 30265 _002159_hash NULL
-+_002160_hash rawv6_sendmsg 4 20080 _002160_hash NULL
-+_002161_hash rds_sendmsg 4 40976 _002161_hash NULL
-+_002162_hash recover_peb 6-7 29238 _002162_hash NULL
-+_002164_hash recv_msg 4 48709 _002164_hash NULL
-+_002165_hash recv_stream 4 30138 _002165_hash NULL
-+_002166_hash _req_append_segment 2 41031 _002166_hash NULL
-+_002167_hash request_key_async 4 6990 _002167_hash NULL
-+_002168_hash request_key_async_with_auxdata 4 46624 _002168_hash NULL
-+_002169_hash request_key_with_auxdata 4 24515 _002169_hash NULL
-+_002170_hash rose_recvmsg 4 2368 _002170_hash NULL
-+_002171_hash rxrpc_recvmsg 4 26233 _002171_hash NULL
-+_002172_hash rx_streaming_always_read 3 49401 _002172_hash NULL
-+_002173_hash rx_streaming_interval_read 3 55291 _002173_hash NULL
-+_002174_hash sas_change_queue_depth 2 18555 _002174_hash NULL
-+_002175_hash sco_sock_sendmsg 4 62542 _002175_hash NULL
-+_002176_hash scsi_activate_tcq 2 42640 _002176_hash NULL
-+_002177_hash scsi_deactivate_tcq 2 47086 _002177_hash NULL
-+_002178_hash scsi_execute 5 33596 _002178_hash NULL
-+_002179_hash _scsih_adjust_queue_depth 2 1083 _002179_hash NULL
-+_002180_hash scsi_init_shared_tag_map 2 59812 _002180_hash NULL
-+_002181_hash scsi_track_queue_full 2 44239 _002181_hash NULL
-+_002182_hash sctp_recvmsg 4 23265 _002182_hash NULL
-+_002183_hash skb_copy_and_csum_datagram_iovec 2 24466 _002183_hash NULL
-+_002186_hash snd_gf1_mem_proc_dump 5 16926 _002186_hash NULL
-+_002187_hash sta_dev_read 3 14782 _002187_hash NULL
-+_002188_hash sta_inactive_ms_read 3 25690 _002188_hash NULL
-+_002189_hash sta_last_signal_read 3 31818 _002189_hash NULL
-+_002190_hash stats_dot11ACKFailureCount_read 3 45558 _002190_hash NULL
-+_002191_hash stats_dot11FCSErrorCount_read 3 28154 _002191_hash NULL
-+_002192_hash stats_dot11RTSFailureCount_read 3 43948 _002192_hash NULL
-+_002193_hash stats_dot11RTSSuccessCount_read 3 33065 _002193_hash NULL
-+_002194_hash store_camera 4 14751 _002194_hash NULL
-+_002195_hash store_cardr 4 2997 _002195_hash NULL
-+_002196_hash store_fan1_input 4 35793 _002196_hash NULL
-+_002197_hash store_pwm1 4 62529 _002197_hash NULL
-+_002198_hash store_pwm1_enable 4 2577 _002198_hash NULL
-+_002199_hash sys_kexec_load 2 14222 _002199_hash NULL
-+_002200_hash sys_msgrcv 3 959 _002200_hash NULL
-+_002201_hash sys_setsockopt 5 35320 _002201_hash NULL
-+_002202_hash tcm_loop_change_queue_depth 2 42454 _002202_hash NULL
-+_002203_hash tcp_copy_to_iovec 3 28344 _002203_hash NULL
-+_002204_hash tcp_recvmsg 4 31238 _002204_hash NULL
-+_002205_hash timeout_read 3 47915 _002205_hash NULL
-+_002206_hash tipc_send2name 6 16809 _002206_hash NULL
-+_002207_hash tipc_send2port 5 63935 _002207_hash NULL
-+_002208_hash tipc_send 4 51238 _002208_hash NULL
-+_002209_hash tled_proc_write 3 26315 _002209_hash NULL
-+_002210_hash total_ps_buffered_read 3 16365 _002210_hash NULL
-+_002211_hash tun_get_user 3 33178 _002211_hash NULL
-+_002212_hash tun_put_user 4 59849 _002212_hash NULL
-+_002213_hash twa_change_queue_depth 2 48808 _002213_hash NULL
-+_002214_hash tw_change_queue_depth 2 11116 _002214_hash NULL
-+_002215_hash twl_change_queue_depth 2 41342 _002215_hash NULL
-+_002216_hash uapsd_max_sp_len_read 3 53651 _002216_hash NULL
-+_002217_hash uapsd_queues_read 3 37217 _002217_hash NULL
-+_002218_hash ubi_eba_atomic_leb_change 5 13041 _002218_hash NULL
-+_002219_hash ubi_eba_write_leb 5-6 19826 _002219_hash NULL
-+_002221_hash ubi_eba_write_leb_st 5 27896 _002221_hash NULL
-+_002222_hash udp_recvmsg 4 42558 _002222_hash NULL
-+_002223_hash udpv6_recvmsg 4 9813 _002223_hash &_002095_hash
-+_002224_hash ulong_read_file 3 42304 _002224_hash &_001251_hash
-+_002225_hash unix_dgram_recvmsg 4 14952 _002225_hash NULL
-+_002226_hash unix_seqpacket_sendmsg 4 27893 _002226_hash NULL
-+_002227_hash user_power_read 3 39414 _002227_hash NULL
-+_002228_hash vcc_recvmsg 4 37198 _002228_hash NULL
-+_002229_hash wep_iv_read 3 54744 _002229_hash NULL
-+_002230_hash wled_proc_write 3 30709 _002230_hash NULL
-+_002231_hash x25_recvmsg 4 42777 _002231_hash NULL
-+_002232_hash xfs_iext_insert 3 18667 _002232_hash NULL
-+_002233_hash xfs_iext_remove 3 50909 _002233_hash NULL
-+_002234_hash xlog_find_verify_log_record 2 18870 _002234_hash NULL
-+_002235_hash add_sctp_bind_addr 3 12269 _002235_hash NULL
-+_002236_hash cx18_read_pos 3 4683 _002236_hash NULL
-+_002237_hash l2cap_chan_send 3 11878 _002237_hash NULL
-+_002238_hash l2cap_sar_segment_sdu 3 27701 _002238_hash NULL
-+_002239_hash l2cap_sock_recvmsg 4 59886 _002239_hash NULL
-+_002240_hash macvtap_do_read 4 36555 _002240_hash &_001684_hash
-+_002241_hash macvtap_sendmsg 4 30629 _002241_hash NULL
-+_002242_hash osd_req_list_dev_partitions 4 60027 _002242_hash NULL
-+_002243_hash osd_req_list_partition_collections 5 38223 _002243_hash NULL
-+_002244_hash osst_do_scsi 4 44410 _002244_hash NULL
-+_002245_hash packet_sendmsg 4 24954 _002245_hash NULL
-+_002246_hash qla2x00_handle_queue_full 2 24365 _002246_hash NULL
-+_002247_hash rfcomm_sock_recvmsg 4 22227 _002247_hash NULL
-+_002248_hash scsi_execute_req 5 42088 _002248_hash NULL
-+_002249_hash _scsih_change_queue_depth 2 26230 _002249_hash NULL
-+_002250_hash send_msg 4 37323 _002250_hash NULL
-+_002251_hash send_packet 4 52960 _002251_hash NULL
-+_002252_hash spi_execute 5 28736 _002252_hash NULL
-+_002253_hash submit_inquiry 3 42108 _002253_hash NULL
-+_002254_hash tcp_dma_try_early_copy 3 37651 _002254_hash NULL
-+_002255_hash tun_do_read 4 50800 _002255_hash NULL
-+_002256_hash tun_sendmsg 4 10337 _002256_hash NULL
-+_002257_hash ubi_leb_change 4 14899 _002257_hash NULL
-+_002258_hash ubi_leb_write 4-5 41691 _002258_hash NULL
-+_002260_hash unix_seqpacket_recvmsg 4 23062 _002260_hash NULL
-+_002261_hash write_leb 5 36957 _002261_hash NULL
-+_002262_hash ch_do_scsi 4 31171 _002262_hash NULL
-+_002263_hash dbg_leb_change 4 19969 _002263_hash NULL
-+_002264_hash dbg_leb_write 4-5 20478 _002264_hash NULL
-+_002266_hash l2cap_sock_sendmsg 4 63427 _002266_hash NULL
-+_002267_hash scsi_mode_sense 5 16835 _002267_hash NULL
-+_002268_hash scsi_vpd_inquiry 4 30040 _002268_hash NULL
-+_002269_hash send_stream 4 3397 _002269_hash NULL
-+_002270_hash ses_recv_diag 4 47143 _002270_hash &_000456_hash
-+_002271_hash ses_send_diag 4 64527 _002271_hash NULL
-+_002272_hash spi_dv_device_echo_buffer 2-3 39846 _002272_hash NULL
-+_002274_hash ubifs_leb_change 4 22399 _003009_hash NULL nohasharray
-+_002275_hash ubifs_leb_write 4-5 61226 _002275_hash NULL
-+_002277_hash ubi_write 4-5 30809 _002277_hash NULL
-+_002278_hash fixup_leb 3 43256 _002278_hash NULL
-+_002279_hash gluebi_write 3 27905 _002279_hash NULL
-+_002280_hash recover_head 3 17904 _002280_hash NULL
-+_002281_hash scsi_get_vpd_page 4 51951 _002281_hash NULL
-+_002282_hash sd_do_mode_sense 5 11507 _002282_hash NULL
-+_002283_hash ubifs_write_node 5 15088 _002283_hash NULL
-+_002284_hash evm_read_key 3 54674 _002284_hash NULL
-+_002285_hash evm_write_key 3 27715 _002285_hash NULL
-+_002286_hash newpart 6 47485 _002286_hash NULL
-+_002287_hash store_touchpad 4 15003 _002287_hash NULL
-+_002288_hash unlink_simple 3 47506 _002288_hash NULL
-+_002289_hash alloc_page_cgroup 1 2919 _002289_hash NULL
-+_002290_hash atomic_counters_read 3 48827 _002290_hash NULL
-+_002291_hash atomic_stats_read 3 36228 _002291_hash NULL
-+_002292_hash compat_do_arpt_set_ctl 4 12184 _002292_hash NULL
-+_002293_hash compat_do_ip6t_set_ctl 4 3184 _002293_hash NULL
-+_002294_hash compat_do_ipt_set_ctl 4 58466 _002294_hash &_001709_hash
-+_002295_hash compat_filldir 3 32999 _002295_hash NULL
-+_002296_hash compat_filldir64 3 35354 _002296_hash NULL
-+_002297_hash compat_fillonedir 3 15620 _002297_hash NULL
-+_002298_hash compat_rw_copy_check_uvector 3 25242 _002298_hash NULL
-+_002299_hash compat_sock_setsockopt 5 23 _002299_hash NULL
-+_002300_hash compat_sys_kexec_load 2 35674 _002300_hash NULL
-+_002301_hash compat_sys_keyctl 4 9639 _002301_hash NULL
-+_002302_hash compat_sys_move_pages 2 5861 _002302_hash NULL
-+_002303_hash compat_sys_mq_timedsend 3 31060 _002303_hash NULL
-+_002304_hash compat_sys_msgrcv 2 7482 _002304_hash NULL
-+_002305_hash compat_sys_msgsnd 2 10738 _002305_hash NULL
-+_002306_hash compat_sys_semtimedop 3 3606 _002306_hash NULL
-+_002307_hash __copy_in_user 3 34790 _002307_hash NULL
-+_002308_hash copy_in_user 3 57502 _002308_hash NULL
-+_002309_hash dev_counters_read 3 19216 _002309_hash NULL
-+_002310_hash dev_names_read 3 38509 _002310_hash NULL
-+_002311_hash do_arpt_set_ctl 4 51053 _002311_hash NULL
-+_002312_hash do_ip6t_set_ctl 4 60040 _002312_hash NULL
-+_002313_hash do_ipt_set_ctl 4 56238 _002313_hash NULL
-+_002314_hash drbd_bm_resize 2 20522 _002314_hash NULL
-+_002315_hash driver_names_read 3 60399 _002315_hash NULL
-+_002316_hash driver_stats_read 3 8944 _002316_hash NULL
-+_002317_hash __earlyonly_bootmem_alloc 2 23824 _002317_hash NULL
-+_002318_hash fat_compat_ioctl_filldir 3 36328 _002318_hash NULL
-+_002319_hash flash_read 3 57843 _002319_hash NULL
-+_002320_hash flash_write 3 62354 _002320_hash NULL
-+_002321_hash ghash_async_setkey 3 60001 _002321_hash NULL
-+_002322_hash handle_eviocgbit 3 44193 _002322_hash NULL
-+_002323_hash hid_parse_report 3 51737 _002323_hash NULL
-+_002324_hash init_cdev 1 8274 _002324_hash NULL
-+_002325_hash ipath_create_cq 2 45586 _002325_hash NULL
-+_002326_hash ipath_get_base_info 3 7043 _002326_hash NULL
-+_002327_hash ipath_init_qp_table 2 25167 _002327_hash NULL
-+_002328_hash ipath_resize_cq 2 712 _002328_hash NULL
-+_002329_hash portcntrs_1_read 3 47253 _002329_hash NULL
-+_002330_hash portcntrs_2_read 3 56586 _002330_hash NULL
-+_002331_hash portnames_read 3 41958 _002331_hash NULL
-+_002332_hash put_cmsg_compat 4 35937 _002332_hash NULL
-+_002333_hash qib_alloc_devdata 2 51819 _002333_hash NULL
-+_002334_hash qib_alloc_fast_reg_page_list 2 10507 _002334_hash NULL
-+_002335_hash qib_cdev_init 1 34778 _002335_hash NULL
-+_002336_hash qib_create_cq 2 27497 _002336_hash NULL
-+_002337_hash qib_diag_write 3 62133 _002337_hash NULL
-+_002338_hash qib_get_base_info 3 11369 _002338_hash NULL
-+_002339_hash qib_resize_cq 2 53090 _002339_hash NULL
-+_002340_hash qsfp_1_read 3 21915 _002340_hash NULL
-+_002341_hash qsfp_2_read 3 31491 _002341_hash NULL
-+_002342_hash read_default_ldt 2 14302 _002342_hash NULL
-+_002343_hash read_zero 3 19366 _002343_hash NULL
-+_002344_hash rfc4106_set_key 3 54519 _002344_hash NULL
-+_002345_hash sparse_early_usemaps_alloc_node 4 9269 _002345_hash NULL
-+_002346_hash stats_read_ul 3 32751 _002346_hash NULL
-+_002347_hash sys32_ipc 3 7238 _002347_hash NULL
-+_002348_hash sys32_rt_sigpending 2 25814 _002348_hash NULL
-+_002349_hash compat_do_readv_writev 4 49102 _002349_hash NULL
-+_002350_hash compat_keyctl_instantiate_key_iov 3 57431 _003006_hash NULL nohasharray
-+_002351_hash compat_process_vm_rw 3-5 22254 _002351_hash NULL
-+_002353_hash compat_sys_setsockopt 5 3326 _002353_hash NULL
-+_002354_hash ipath_cdev_init 1 37752 _002354_hash NULL
-+_002355_hash sparse_mem_maps_populate_node 4 12669 _002355_hash &_001889_hash
-+_002356_hash vmemmap_alloc_block 1 43245 _002356_hash NULL
-+_002357_hash compat_readv 3 30273 _002357_hash NULL
-+_002358_hash compat_sys_process_vm_readv 3-5 15374 _002358_hash NULL
-+_002360_hash compat_sys_process_vm_writev 3-5 41194 _002360_hash NULL
-+_002362_hash compat_writev 3 60063 _002362_hash NULL
-+_002363_hash sparse_early_mem_maps_alloc_node 4 36971 _002363_hash NULL
-+_002364_hash vmemmap_alloc_block_buf 1 61126 _002364_hash NULL
-+_002365_hash compat_sys_preadv 3 583 _002365_hash NULL
-+_002366_hash compat_sys_pwritev 3 17886 _002366_hash NULL
-+_002367_hash compat_sys_readv 3 20911 _002367_hash NULL
-+_002368_hash compat_sys_writev 3 5784 _002368_hash NULL
-+_002369_hash amthi_read 4 45831 _002369_hash NULL
-+_002370_hash bcm_char_read 3 31750 _002370_hash NULL
-+_002371_hash BcmCopySection 5 2035 _002371_hash NULL
-+_002372_hash buffer_from_user 3 51826 _002372_hash NULL
-+_002373_hash buffer_to_user 3 35439 _002373_hash NULL
-+_002374_hash card_send_command 3 40757 _002374_hash NULL
-+_002375_hash chd_dec_fetch_cdata 3 50926 _002375_hash NULL
-+_002376_hash create_bounce_buffer 3 41330 _002376_hash NULL
-+_002377_hash crystalhd_create_dio_pool 2 3427 _002377_hash NULL
-+_002378_hash crystalhd_user_data 3 18407 _002378_hash NULL
-+_002379_hash dt3155_read 3 59226 _002379_hash NULL
-+_002380_hash easycap_alsa_vmalloc 2 14426 _002380_hash NULL
-+_002381_hash fir16_create 3 5574 _002381_hash NULL
-+_002382_hash iio_allocate_device 1 18821 _002382_hash NULL
-+_002383_hash __iio_allocate_kfifo 2-3 55738 _002383_hash NULL
-+_002385_hash __iio_allocate_sw_ring_buffer 3 4843 _002385_hash NULL
-+_002386_hash iio_read_first_n_kfifo 2 57910 _002386_hash NULL
-+_002387_hash keymap_store 4 45406 _002387_hash NULL
-+_002388_hash line6_alloc_sysex_buffer 4 28225 _002388_hash NULL
-+_002389_hash line6_dumpreq_initbuf 3 53123 _002389_hash NULL
-+_002390_hash line6_midibuf_init 2 52425 _002390_hash NULL
-+_002391_hash lirc_write 3 20604 _002391_hash NULL
-+_002392_hash _malloc 1 54077 _002392_hash NULL
-+_002393_hash mei_read 3 6507 _002393_hash NULL
-+_002394_hash mei_registration_cdev 2 39284 _002394_hash NULL
-+_002395_hash mei_write 3 4005 _002395_hash NULL
-+_002396_hash msg_set 3 51725 _002396_hash NULL
-+_002397_hash OS_kmalloc 1 36909 _002397_hash NULL
-+_002398_hash resource_from_user 3 30341 _002398_hash NULL
-+_002399_hash sca3000_read_data 4 57064 _002399_hash NULL
-+_002400_hash sca3000_read_first_n_hw_rb 2 11479 _002400_hash NULL
-+_002401_hash send_midi_async 3 57463 _002401_hash NULL
-+_002402_hash sep_lock_user_pages 2-3 8000 _002402_hash NULL
-+_002404_hash sep_prepare_input_output_dma_table_in_dcb 4-5-2-3 43064 _002404_hash NULL
-+_002406_hash storvsc_connect_to_vsp 2 22 _002406_hash NULL
-+_002407_hash TransmitTcb 4 12989 _002407_hash NULL
-+_002408_hash ValidateDSDParamsChecksum 3 63654 _002408_hash NULL
-+_002409_hash Wb35Reg_BurstWrite 4 62327 _002409_hash NULL
-+_002410_hash InterfaceTransmitPacket 3 42058 _002410_hash NULL
-+_002411_hash line6_dumpreq_init 3 34473 _002411_hash NULL
-+_002412_hash pod_alloc_sysex_buffer 3 31651 _002412_hash NULL
-+_002413_hash r8712_usbctrl_vendorreq 6 48489 _002413_hash NULL
-+_002414_hash r871x_set_wpa_ie 3 7000 _002414_hash NULL
-+_002415_hash sep_prepare_input_dma_table 2-3 34832 _002415_hash NULL
-+_002417_hash sep_prepare_input_output_dma_table 2-4-3 9200 _002417_hash NULL
-+_002420_hash variax_alloc_sysex_buffer 3 15237 _002420_hash NULL
-+_002421_hash vme_user_write 3 15587 _002421_hash NULL
-+_002424_hash variax_set_raw2 4 32374 _002424_hash NULL
-+_002425_hash alloc_apertures 1 56561 _002425_hash NULL
-+_002426_hash allocate_probes 1 40204 _002426_hash NULL
-+_002427_hash __alloc_preds 2 9492 _002427_hash NULL
-+_002428_hash __alloc_pred_stack 2 26687 _002428_hash NULL
-+_002429_hash alloc_trace_probe 6 12323 _002429_hash NULL
-+_002430_hash bin_uuid 3 28999 _002430_hash NULL
-+_002431_hash blk_dropped_read 3 4168 _002431_hash NULL
-+_002432_hash blk_msg_write 3 13655 _002432_hash NULL
-+_002433_hash __copy_from_user_inatomic_nocache 3 49921 _002433_hash NULL
-+_002434_hash do_dmabuf_dirty_sou 7 36807 _002434_hash NULL
-+_002435_hash do_surface_dirty_sou 7 7920 _002435_hash NULL
-+_002436_hash drm_agp_bind_pages 3 56748 _002436_hash NULL
-+_002437_hash drm_calloc_large 1-2 65421 _002437_hash NULL
-+_002439_hash drm_fb_helper_init 3-4 19044 _002439_hash NULL
-+_002441_hash drm_ht_create 2 18853 _002441_hash NULL
-+_002442_hash drm_malloc_ab 1-2 16831 _002442_hash &_002131_hash
-+_002444_hash drm_mode_crtc_set_gamma_size 2 54742 _002444_hash NULL
-+_002445_hash drm_property_create 4 51239 _002445_hash NULL
-+_002446_hash drm_property_create_blob 2 7414 _002446_hash NULL
-+_002447_hash drm_sman_init 2-4-3 21710 _002447_hash NULL
-+_002448_hash drm_vblank_init 2 11362 _002448_hash NULL
-+_002449_hash drm_vmalloc_dma 1 14550 _002449_hash NULL
-+_002450_hash emulator_write_phys 2-4 49520 _002450_hash NULL
-+_002452_hash event_enable_read 3 7074 _002452_hash NULL
-+_002453_hash event_filter_read 3 23494 _002453_hash NULL
-+_002454_hash event_filter_write 3 56609 _002454_hash NULL
-+_002455_hash event_id_read 3 64288 _002455_hash &_000859_hash
-+_002456_hash fb_alloc_cmap_gfp 2 20792 _002456_hash NULL
-+_002457_hash fbcon_prepare_logo 5 6246 _002457_hash NULL
-+_002458_hash fb_read 3 33506 _002458_hash NULL
-+_002459_hash fb_write 3 46924 _002459_hash NULL
-+_002460_hash framebuffer_alloc 1 59145 _002460_hash NULL
-+_002461_hash ftrace_pid_write 3 39710 _002461_hash NULL
-+_002462_hash ftrace_profile_read 3 21327 _002462_hash NULL
-+_002463_hash i915_cache_sharing_read 3 24775 _002463_hash NULL
-+_002464_hash i915_cache_sharing_write 3 57961 _002464_hash NULL
-+_002465_hash i915_max_freq_read 3 20581 _002465_hash NULL
-+_002466_hash i915_max_freq_write 3 11350 _002466_hash NULL
-+_002467_hash i915_wedged_read 3 35474 _002467_hash NULL
-+_002468_hash i915_wedged_write 3 47771 _002468_hash NULL
-+_002469_hash kgdb_hex2mem 3 24755 _002469_hash NULL
-+_002470_hash kmalloc_order_trace 1 21788 _002470_hash NULL
-+_002471_hash kvm_mmu_pte_write 2 31120 _002471_hash NULL
-+_002472_hash kvm_pv_mmu_op 3 7436 _002472_hash NULL
-+_002473_hash kvm_write_wall_clock 2 42520 _002473_hash NULL
-+_002474_hash module_alloc_update_bounds_rw 1 63233 _002474_hash NULL
-+_002475_hash module_alloc_update_bounds_rx 1 58634 _002475_hash NULL
-+_002476_hash p9_client_read 5 19750 _002476_hash NULL
-+_002477_hash probes_write 3 29711 _002477_hash NULL
-+_002478_hash rb_simple_read 3 45972 _002478_hash NULL
-+_002479_hash read_emulate 2-4 10310 _002479_hash NULL
-+_002481_hash sched_feat_write 3 55202 _002481_hash NULL
-+_002482_hash sd_alloc_ctl_entry 1 29708 _002482_hash NULL
-+_002483_hash show_header 3 4722 _002483_hash &_000511_hash
-+_002484_hash stack_max_size_read 3 1445 _002484_hash NULL
-+_002485_hash subsystem_filter_read 3 62310 _002485_hash NULL
-+_002486_hash subsystem_filter_write 3 13022 _002486_hash NULL
-+_002487_hash system_enable_read 3 25815 _002487_hash NULL
-+_002488_hash trace_options_core_read 3 47390 _002488_hash NULL
-+_002489_hash trace_options_read 3 11419 _002489_hash NULL
-+_002490_hash trace_parser_get_init 2 31379 _002490_hash NULL
-+_002491_hash trace_seq_to_user 3 65398 _002491_hash NULL
-+_002492_hash tracing_buffers_read 3 11124 _002492_hash NULL
-+_002493_hash tracing_clock_write 3 27961 _002493_hash NULL
-+_002494_hash tracing_cpumask_read 3 7010 _002494_hash NULL
-+_002495_hash tracing_ctrl_read 3 46922 _002495_hash NULL
-+_002496_hash tracing_entries_read 3 8345 _002496_hash NULL
-+_002497_hash tracing_max_lat_read 3 8890 _002497_hash NULL
-+_002498_hash tracing_readme_read 3 16493 _002498_hash NULL
-+_002499_hash tracing_saved_cmdlines_read 3 21434 _002499_hash NULL
-+_002500_hash tracing_set_trace_read 3 44122 _002500_hash NULL
-+_002501_hash tracing_set_trace_write 3 57096 _002501_hash NULL
-+_002502_hash tracing_stats_read 3 34537 _002502_hash NULL
-+_002503_hash tracing_total_entries_read 3 62817 _002503_hash NULL
-+_002504_hash tracing_trace_options_write 3 153 _002504_hash NULL
-+_002505_hash tstats_write 3 60432 _002505_hash &_000008_hash
-+_002506_hash ttm_agp_populate 2 42144 _002506_hash NULL
-+_002507_hash ttm_bo_fbdev_io 4 9805 _002507_hash NULL
-+_002508_hash ttm_bo_io 5 47000 _002508_hash NULL
-+_002509_hash ttm_page_pool_free 2 61661 _002509_hash NULL
-+_002510_hash u_memcpya 2-3 30139 _002510_hash NULL
-+_002512_hash vmw_execbuf_process 5 49845 _002512_hash NULL
-+_002513_hash vmw_fifo_reserve 2 12141 _002513_hash NULL
-+_002514_hash vmw_kms_present 9 38130 _002514_hash NULL
-+_002515_hash vmw_kms_readback 6 5727 _002515_hash NULL
-+_002516_hash create_trace_probe 1 20175 _002516_hash NULL
-+_002517_hash do_dmabuf_dirty_ldu 6 52241 _002517_hash NULL
-+_002518_hash drm_mode_create_tv_properties 2 23122 _002518_hash NULL
-+_002521_hash fast_user_write 5 20494 _002521_hash NULL
-+_002522_hash fb_alloc_cmap 2 6554 _002522_hash NULL
-+_002523_hash i915_gem_execbuffer_relocate_slow 7 25355 _002523_hash NULL
-+_002524_hash kvm_pv_mmu_write 2 47630 _002524_hash NULL
-+_002525_hash mmio_read 4 40348 _002525_hash NULL
-+_002526_hash tracing_read_pipe 3 35312 _002526_hash NULL
-+_002527_hash ttm_object_device_init 2 10321 _002527_hash NULL
-+_002528_hash ttm_object_file_init 2 27804 _002528_hash NULL
-+_002529_hash vmw_cursor_update_image 3-4 16332 _002529_hash NULL
-+_002531_hash vmw_gmr2_bind 3 21305 _002531_hash NULL
-+_002532_hash write_emulate 2-4 36065 _002532_hash NULL
-+_002534_hash vmw_cursor_update_dmabuf 3-4 32045 _002534_hash NULL
-+_002536_hash vmw_gmr_bind 3 44130 _002536_hash NULL
-+_002537_hash vmw_du_crtc_cursor_set 4-5 28479 _002537_hash NULL
-+_002538_hash alloc_fdtable 1 17389 _002538_hash NULL
-+_002539_hash alloc_ldt 2 21972 _002539_hash NULL
-+_002540_hash __alloc_skb 1 23940 _002540_hash NULL
-+_002541_hash __ata_change_queue_depth 3 23484 _002541_hash NULL
-+_002542_hash ccid3_hc_rx_getsockopt 3 62331 _002542_hash NULL
-+_002543_hash ccid3_hc_tx_getsockopt 3 16314 _002543_hash NULL
-+_002544_hash cistpl_vers_1 4 15023 _002544_hash NULL
-+_002545_hash cmm_read 3 57520 _002545_hash NULL
-+_002546_hash cosa_read 3 25966 _002546_hash NULL
-+_002547_hash dm_table_create 3 35687 _002547_hash NULL
-+_002548_hash do_write_orph_node 2 64343 _002548_hash NULL
-+_002550_hash ep0_read 3 38095 _002550_hash NULL
-+_002551_hash event_buffer_read 3 48772 _002551_hash NULL
-+_002552_hash extract_entropy_user 3 26952 _002552_hash NULL
-+_002553_hash ffs_ep0_read 3 2672 _002553_hash NULL
-+_002554_hash fill_readbuf 3 32464 _002554_hash NULL
-+_002555_hash get_fd_set 1 3866 _002555_hash NULL
-+_002556_hash joydev_handle_JSIOCSAXMAP 3 48898 _002675_hash NULL nohasharray
-+_002557_hash joydev_handle_JSIOCSBTNMAP 3 15643 _002557_hash NULL
-+_002558_hash __kfifo_from_user_r 3 60345 _002558_hash NULL
-+_002559_hash kstrtoint_from_user 2 8778 _002559_hash NULL
-+_002560_hash kstrtol_from_user 2 10168 _002560_hash NULL
-+_002561_hash kstrtoll_from_user 2 19500 _002561_hash NULL
-+_002562_hash kstrtos16_from_user 2 28300 _002562_hash NULL
-+_002563_hash kstrtos8_from_user 2 58268 _002563_hash NULL
-+_002564_hash kstrtou16_from_user 2 54274 _002564_hash NULL
-+_002565_hash kstrtou8_from_user 2 55599 _002565_hash NULL
-+_002566_hash kstrtouint_from_user 2 10536 _002566_hash NULL
-+_002567_hash kstrtoul_from_user 2 64569 _002567_hash NULL
-+_002568_hash kstrtoull_from_user 2 63026 _002568_hash NULL
-+_002569_hash ntfs_rl_realloc 3 56831 _002569_hash NULL
-+_002570_hash ntfs_rl_realloc_nofail 3 32173 _002570_hash NULL
-+_002571_hash port_fops_write 3 54627 _002571_hash NULL
-+_002572_hash ptp_read 4 63251 _002572_hash NULL
-+_002573_hash reqsk_queue_alloc 2 40272 _002573_hash NULL
-+_002574_hash resize_info_buffer 2 62889 _002574_hash NULL
-+_002575_hash rfkill_fop_write 3 64808 _002575_hash NULL
-+_002576_hash rvmalloc 1 46873 _002576_hash NULL
-+_002577_hash sctp_getsockopt_active_key 2 45483 _002577_hash NULL
-+_002578_hash sctp_getsockopt_adaptation_layer 2 45375 _002578_hash NULL
-+_002579_hash sctp_getsockopt_assoc_ids 2 9043 _002579_hash NULL
-+_002580_hash sctp_getsockopt_associnfo 2 58169 _002580_hash NULL
-+_002581_hash sctp_getsockopt_assoc_number 2 6384 _002581_hash NULL
-+_002582_hash sctp_getsockopt_auto_asconf 2 46584 _002582_hash NULL
-+_002583_hash sctp_getsockopt_context 2 52490 _002583_hash NULL
-+_002584_hash sctp_getsockopt_default_send_param 2 63056 _002584_hash NULL
-+_002585_hash sctp_getsockopt_disable_fragments 2 12330 _002585_hash NULL
-+_002586_hash sctp_getsockopt_fragment_interleave 2 51215 _002586_hash NULL
-+_002587_hash sctp_getsockopt_initmsg 2 26042 _002587_hash NULL
-+_002588_hash sctp_getsockopt_mappedv4 2 20044 _002588_hash NULL
-+_002589_hash sctp_getsockopt_nodelay 2 9560 _002589_hash NULL
-+_002590_hash sctp_getsockopt_partial_delivery_point 2 60952 _002590_hash NULL
-+_002591_hash sctp_getsockopt_peeloff 2 59190 _002591_hash NULL
-+_002592_hash sctp_getsockopt_peer_addr_info 2 6024 _002592_hash NULL
-+_002593_hash sctp_getsockopt_peer_addr_params 2 53645 _002593_hash NULL
-+_002594_hash sctp_getsockopt_primary_addr 2 24639 _002594_hash NULL
-+_002595_hash sctp_getsockopt_rtoinfo 2 62027 _002595_hash NULL
-+_002596_hash sctp_getsockopt_sctp_status 2 56540 _002596_hash NULL
-+_002597_hash snd_mixart_BA0_read 5 45069 _002597_hash NULL
-+_002598_hash snd_mixart_BA1_read 5 5082 _002598_hash NULL
-+_002599_hash snd_pcm_oss_read2 3 54387 _002599_hash NULL
-+_002600_hash tomoyo_init_log 2 61526 _002600_hash NULL
-+_002601_hash unix_bind 3 15668 _002601_hash NULL
-+_002602_hash usbvision_rvmalloc 1 19655 _002602_hash NULL
-+_002604_hash v9fs_fid_readn 4 60544 _002604_hash NULL
-+_002605_hash v9fs_file_read 3 40858 _002605_hash NULL
-+_002606_hash yurex_write 3 8761 _002606_hash NULL
-+_002607_hash ab8500_address_write 3 4099 _002607_hash NULL
-+_002608_hash ab8500_bank_write 3 51960 _002608_hash NULL
-+_002609_hash ab8500_val_write 3 16473 _002609_hash NULL
-+_002610_hash alloc_skb 1 55439 _002610_hash NULL
-+_002611_hash alloc_skb_fclone 1 3467 _002611_hash NULL
-+_002612_hash ata_scsi_change_queue_depth 2 23126 _002612_hash NULL
-+_002613_hash beacon_interval_write 3 17952 _002613_hash NULL
-+_002614_hash core_sys_select 1 47494 _002614_hash NULL
-+_002615_hash dtim_interval_write 3 30489 _002615_hash NULL
-+_002616_hash expand_fdtable 2 39273 _002616_hash NULL
-+_002617_hash get_chars 3 40373 _002617_hash NULL
-+_002618_hash gpio_power_write 3 1991 _002618_hash NULL
-+_002619_hash inet_csk_listen_start 2 38233 _002619_hash NULL
-+_002620_hash kstrtou32_from_user 2 30361 _002620_hash NULL
-+_002621_hash __netdev_alloc_skb 2 18595 _002621_hash NULL
-+_002622_hash ntfs_rl_append 2-4 6037 _002622_hash NULL
-+_002624_hash ntfs_rl_insert 2-4 4931 _002624_hash NULL
-+_002626_hash ntfs_rl_replace 2-4 14136 _002626_hash NULL
-+_002628_hash ntfs_rl_split 2-4 52328 _002628_hash NULL
-+_002630_hash port_fops_read 3 49626 _002630_hash NULL
-+_002631_hash random_read 3 13815 _002631_hash NULL
-+_002632_hash rx_streaming_always_write 3 32357 _002632_hash NULL
-+_002633_hash rx_streaming_interval_write 3 50120 _002633_hash NULL
-+_002634_hash tomoyo_write_log2 2 34318 _002634_hash NULL
-+_002635_hash uapsd_queues_write 3 43040 _002635_hash NULL
-+_002636_hash urandom_read 3 30462 _002636_hash NULL
-+_002637_hash v9fs_direct_read 3 45546 _002637_hash NULL
-+_002638_hash v9fs_file_readn 4 36353 _002638_hash &_001421_hash
-+_002639_hash alloc_tx 2 32143 _002639_hash NULL
-+_002640_hash alloc_wr 1-2 24635 _002640_hash NULL
-+_002642_hash ath6kl_fwlog_mask_write 3 24810 _002642_hash NULL
-+_002643_hash ath9k_wmi_cmd 4 327 _002643_hash NULL
-+_002644_hash atm_alloc_charge 2 19517 _002713_hash NULL nohasharray
-+_002645_hash ax25_output 2 22736 _002645_hash NULL
-+_002646_hash bcsp_prepare_pkt 3 12961 _002646_hash NULL
-+_002647_hash bt_skb_alloc 1 6404 _002647_hash NULL
-+_002648_hash cfpkt_create_pfx 1-2 23594 _002648_hash NULL
-+_002650_hash cmd_complete 5 14502 _002650_hash NULL
-+_002651_hash cxgb3_get_cpl_reply_skb 2 10620 _002651_hash NULL
-+_002652_hash dccp_listen_start 2 35918 _002652_hash NULL
-+_002653_hash __dev_alloc_skb 1 28681 _002653_hash NULL
-+_002654_hash dn_alloc_skb 2 6631 _002654_hash NULL
-+_002655_hash do_pselect 1 62061 _002655_hash NULL
-+_002656_hash expand_files 2 17080 _002656_hash NULL
-+_002657_hash _fc_frame_alloc 1 43568 _002657_hash NULL
-+_002658_hash find_skb 2 20431 _002658_hash NULL
-+_002659_hash fm_send_cmd 5 39639 _002659_hash NULL
-+_002660_hash gem_alloc_skb 2 51715 _002660_hash NULL
-+_002661_hash get_packet 3 41914 _002661_hash NULL
-+_002662_hash get_packet 3 5747 _002662_hash NULL
-+_002663_hash get_packet_pg 4 28023 _002663_hash NULL
-+_002664_hash get_skb 2 63008 _002664_hash NULL
-+_002665_hash hidp_queue_report 3 1881 _002665_hash NULL
-+_002666_hash __hidp_send_ctrl_message 4 28303 _002666_hash NULL
-+_002667_hash i2400m_net_rx 5 27170 _002667_hash NULL
-+_002668_hash igmpv3_newpack 2 35912 _002668_hash NULL
-+_002669_hash inet_listen 2 14723 _002669_hash NULL
-+_002670_hash isdn_net_ciscohdlck_alloc_skb 2 55209 _002670_hash &_001560_hash
-+_002671_hash isdn_ppp_ccp_xmit_reset 6 63297 _002671_hash NULL
-+_002672_hash _l2_alloc_skb 1 11883 _002672_hash NULL
-+_002673_hash l3_alloc_skb 1 32289 _002673_hash NULL
-+_002674_hash llc_alloc_frame 4 64366 _002674_hash NULL
-+_002675_hash mac_drv_rx_init 2 48898 _002675_hash &_002556_hash
-+_002676_hash mgmt_event 4 46069 _002676_hash NULL
-+_002677_hash mI_alloc_skb 1 24770 _002677_hash NULL
-+_002678_hash nci_skb_alloc 2 49757 _002678_hash NULL
-+_002679_hash netdev_alloc_skb 2 62437 _002679_hash NULL
-+_002680_hash __netdev_alloc_skb_ip_align 2 55067 _002680_hash NULL
-+_002681_hash new_skb 1 21148 _002681_hash NULL
-+_002682_hash nfc_alloc_skb 1 6216 _002682_hash NULL
-+_002683_hash nfulnl_alloc_skb 2 65207 _002683_hash NULL
-+_002684_hash ni65_alloc_mem 3 10664 _002684_hash NULL
-+_002685_hash pep_alloc_skb 3 46303 _002685_hash NULL
-+_002686_hash pn_raw_send 2 54330 _002686_hash NULL
-+_002687_hash refill_pool 2 19477 _002687_hash NULL
-+_002688_hash rfcomm_wmalloc 2 58090 _002688_hash NULL
-+_002689_hash rx 4 57944 _002689_hash NULL
-+_002690_hash sctp_ulpevent_new 1 33377 _002690_hash NULL
-+_002691_hash send_command 4 10832 _002691_hash NULL
-+_002692_hash skb_copy_expand 2-3 7685 _002692_hash &_000454_hash
-+_002694_hash sk_stream_alloc_skb 2 57622 _002694_hash NULL
-+_002695_hash sock_alloc_send_pskb 2 21246 _002695_hash NULL
-+_002696_hash sock_rmalloc 2 59740 _002696_hash &_002085_hash
-+_002697_hash sock_wmalloc 2 16472 _002697_hash NULL
-+_002698_hash solos_param_store 4 34755 _002698_hash NULL
-+_002699_hash sys_select 1 38827 _002699_hash NULL
-+_002700_hash t4vf_pktgl_to_skb 2 39005 _002700_hash NULL
-+_002701_hash tcp_collapse 5-6 63294 _002701_hash NULL
-+_002703_hash tipc_cfg_reply_alloc 1 27606 _002703_hash NULL
-+_002704_hash ulog_alloc_skb 1 23427 _002704_hash NULL
-+_002705_hash v9fs_cached_file_read 3 2514 _002705_hash NULL
-+_002706_hash alloc_fd 1 37637 _002706_hash NULL
-+_002707_hash _alloc_mISDN_skb 3 52232 _002707_hash NULL
-+_002708_hash ath9k_multi_regread 4 65056 _002708_hash NULL
-+_002709_hash ath_rxbuf_alloc 2 24745 _002709_hash NULL
-+_002710_hash ax25_send_frame 2 19964 _002710_hash NULL
-+_002711_hash cfpkt_create 1 18197 _002711_hash NULL
-+_002712_hash console_store 4 36007 _002712_hash NULL
-+_002713_hash dev_alloc_skb 1 19517 _002713_hash &_002644_hash
-+_002714_hash dn_nsp_do_disc 2-6 49474 _002714_hash NULL
-+_002716_hash dsp_cmx_send_member 2 15625 _002716_hash NULL
-+_002717_hash fc_frame_alloc 2 1596 _002717_hash NULL
-+_002718_hash fc_frame_alloc_fill 2 59394 _002718_hash NULL
-+_002719_hash fmc_send_cmd 5 20435 _002719_hash NULL
-+_002720_hash hci_send_cmd 3 43810 _002720_hash NULL
-+_002721_hash hci_si_event 3 1404 _002721_hash NULL
-+_002722_hash hfcpci_empty_bfifo 4 62323 _002722_hash NULL
-+_002723_hash hidp_send_ctrl_message 4 43702 _002723_hash NULL
-+_002724_hash inet_dccp_listen 2 28565 _002724_hash NULL
-+_002725_hash ip6_append_data 4-5 36490 _002725_hash NULL
-+_002726_hash __ip_append_data 7-8 36191 _002726_hash NULL
-+_002727_hash l1oip_socket_recv 6 56537 _002727_hash NULL
-+_002728_hash l2cap_build_cmd 4 48676 _002728_hash NULL
-+_002729_hash l2down_create 4 21755 _002729_hash NULL
-+_002730_hash l2up_create 3 6430 _002730_hash NULL
-+_002731_hash ldisc_receive 4 41516 _002731_hash NULL
-+_002734_hash lro_gen_skb 6 2644 _002734_hash NULL
-+_002735_hash macvtap_alloc_skb 2-4-3 50629 _002735_hash NULL
-+_002737_hash nci_send_cmd 3 58206 _002737_hash NULL
-+_002738_hash netdev_alloc_skb_ip_align 2 40811 _002738_hash NULL
-+_002739_hash nfqnl_mangle 2 14583 _002739_hash NULL
-+_002740_hash p54_alloc_skb 3 34366 _002740_hash &_000339_hash
-+_002741_hash packet_alloc_skb 2-5-4 62602 _002741_hash NULL
-+_002743_hash pep_indicate 5 38611 _002743_hash NULL
-+_002744_hash pep_reply 5 50582 _002744_hash NULL
-+_002745_hash pipe_handler_request 5 50774 _002745_hash &_000820_hash
-+_002746_hash ql_process_mac_rx_page 4 15543 _002746_hash NULL
-+_002747_hash ql_process_mac_rx_skb 4 6689 _002747_hash NULL
-+_002748_hash rfcomm_tty_write 3 51603 _002748_hash NULL
-+_002749_hash send_mpa_reject 3 7135 _002749_hash NULL
-+_002750_hash send_mpa_reply 3 32372 _002750_hash NULL
-+_002751_hash sge_rx 3 50594 _002751_hash NULL
-+_002752_hash skb_cow_data 2 11565 _002752_hash NULL
-+_002753_hash smp_build_cmd 3 45853 _002753_hash NULL
-+_002754_hash sock_alloc_send_skb 2 23720 _002754_hash NULL
-+_002755_hash sys_dup3 2 33421 _002755_hash NULL
-+_002756_hash sys_pselect6 1 57449 _002756_hash NULL
-+_002757_hash tcp_fragment 3 20436 _002757_hash NULL
-+_002758_hash teiup_create 3 43201 _002758_hash NULL
-+_002759_hash tg3_run_loopback 2 30093 _002759_hash NULL
-+_002760_hash tun_alloc_skb 2-4-3 41216 _002760_hash NULL
-+_002762_hash use_pool 2 64607 _002762_hash NULL
-+_002763_hash vxge_rx_alloc 3 52024 _002763_hash NULL
-+_002764_hash wl1271_rx_handle_data 3 1714 _002764_hash NULL
-+_002765_hash add_packet 3 54433 _002765_hash NULL
-+_002766_hash add_rx_skb 3 8257 _002766_hash NULL
-+_002767_hash ath6kl_buf_alloc 1 57304 _002767_hash NULL
-+_002768_hash bat_ogm_aggregate_new 2 13813 _002768_hash NULL
-+_002769_hash bnx2fc_process_l2_frame_compl 3 65072 _002769_hash NULL
-+_002770_hash brcmu_pkt_buf_get_skb 1 5556 _002770_hash NULL
-+_002771_hash br_send_bpdu 3 29669 _002771_hash NULL
-+_002772_hash bt_skb_send_alloc 2 6581 _002772_hash NULL
-+_002773_hash c4iw_reject_cr 3 28174 _002773_hash NULL
-+_002774_hash carl9170_rx_copy_data 2 21656 _002774_hash NULL
-+_002775_hash cfpkt_add_body 3 44630 _002775_hash NULL
-+_002776_hash cfpkt_append 3 61206 _002776_hash NULL
-+_002777_hash cosa_net_setup_rx 2 38594 _002777_hash NULL
-+_002778_hash cxgb4_pktgl_to_skb 2 61899 _002778_hash NULL
-+_002779_hash dn_alloc_send_pskb 2 4465 _002779_hash NULL
-+_002780_hash dn_nsp_return_disc 2 60296 _002780_hash NULL
-+_002781_hash dn_nsp_send_disc 2 23469 _002781_hash NULL
-+_002782_hash do_fcntl 3 31468 _002782_hash NULL
-+_002783_hash dsp_tone_hw_message 3 17678 _002783_hash NULL
-+_002784_hash dvb_net_sec 3 37884 _002784_hash NULL
-+_002785_hash e1000_check_copybreak 3 62448 _002785_hash NULL
-+_002786_hash fast_rx_path 3 59214 _002786_hash NULL
-+_002787_hash fc_fcp_frame_alloc 2 12624 _002787_hash NULL
-+_002788_hash fcoe_ctlr_send_keep_alive 3 15308 _002788_hash NULL
-+_002789_hash fwnet_incoming_packet 3 40380 _002789_hash NULL
-+_002790_hash fwnet_pd_new 4 39947 _002790_hash NULL
-+_002791_hash got_frame 2 16028 _002791_hash NULL
-+_002792_hash gsm_mux_rx_netchar 3 33336 _002792_hash NULL
-+_002793_hash hdlcdev_rx 3 997 _002793_hash NULL
-+_002794_hash hfc_empty_fifo 2 57972 _002794_hash NULL
-+_002795_hash hfcpci_empty_fifo 4 2427 _002795_hash NULL
-+_002796_hash hidp_output_raw_report 3 5629 _002796_hash NULL
-+_002797_hash hysdn_rx_netpkt 3 16136 _002797_hash NULL
-+_002798_hash ieee80211_fragment 4 33112 _002798_hash NULL
-+_002799_hash ieee80211_probereq_get 4-6 29069 _002799_hash NULL
-+_002801_hash ieee80211_send_auth 5 60865 _002801_hash NULL
-+_002802_hash ieee80211_tdls_mgmt 8 9581 _002802_hash NULL
-+_002803_hash ip6_ufo_append_data 5-7-6 4780 _002803_hash NULL
-+_002806_hash ip_ufo_append_data 6-8-7 12775 _002806_hash NULL
-+_002809_hash ipw_packet_received_skb 2 1230 _002809_hash NULL
-+_002810_hash iwch_reject_cr 3 23901 _002810_hash NULL
-+_002811_hash iwm_rx_packet_alloc 3 9898 _002811_hash NULL
-+_002812_hash ixgb_check_copybreak 3 5847 _002812_hash NULL
-+_002813_hash l1oip_socket_parse 4 4507 _002813_hash NULL
-+_002814_hash l2cap_send_cmd 4 14548 _002814_hash NULL
-+_002816_hash mcs_unwrap_fir 3 25733 _002816_hash NULL
-+_002817_hash mcs_unwrap_mir 3 9455 _002817_hash NULL
-+_002818_hash mld_newpack 2 50950 _002818_hash NULL
-+_002819_hash p54_download_eeprom 4 43842 _002819_hash NULL
-+_002820_hash ppp_tx_cp 5 62044 _002820_hash NULL
-+_002821_hash prism2_send_mgmt 4 62605 _002821_hash &_001733_hash
-+_002822_hash prism2_sta_send_mgmt 5 43916 _002822_hash NULL
-+_002823_hash _queue_data 4 54983 _002823_hash NULL
-+_002824_hash read_fifo 3 826 _002824_hash NULL
-+_002825_hash receive_copy 3 12216 _002825_hash NULL
-+_002826_hash rtl8169_try_rx_copy 3 705 _002826_hash NULL
-+_002827_hash _rtl92s_firmware_downloadcode 3 14021 _002827_hash NULL
-+_002828_hash rx_data 4 60442 _002828_hash NULL
-+_002829_hash set_rxd_buffer_pointer 8 9950 _002829_hash NULL
-+_002830_hash sis190_try_rx_copy 3 57069 _002830_hash NULL
-+_002831_hash skge_rx_get 3 40598 _002831_hash NULL
-+_002832_hash smctr_process_rx_packet 2 13270 _002832_hash NULL
-+_002833_hash sys_dup2 2 25284 _002833_hash NULL
-+_002834_hash tcp_mark_head_lost 2 35895 _002834_hash NULL
-+_002835_hash tcp_match_skb_to_sack 3-4 23568 _002835_hash NULL
-+_002837_hash tso_fragment 3 29050 _002837_hash NULL
-+_002838_hash tt_response_fill_table 1 57902 _002838_hash NULL
-+_002839_hash udpv6_sendmsg 4 22316 _002839_hash NULL
-+_002840_hash velocity_rx_copy 2 34583 _002840_hash NULL
-+_002841_hash zd_mac_rx 3 38296 _002841_hash NULL
-+_002842_hash ath6kl_wmi_get_new_buf 1 52304 _002842_hash NULL
-+_002843_hash bat_ogm_queue_add 3 40337 _002843_hash NULL
-+_002844_hash brcmf_alloc_pkt_and_read 2 63116 _002844_hash &_001638_hash
-+_002845_hash brcmf_sdioh_request_buffer 7 40239 _002845_hash NULL
-+_002846_hash carl9170_handle_mpdu 3 11056 _002846_hash NULL
-+_002847_hash cfpkt_add_trail 3 27260 _002847_hash NULL
-+_002848_hash cfpkt_pad_trail 2 55511 _002848_hash NULL
-+_002849_hash dvb_net_sec_callback 2 28786 _002849_hash NULL
-+_002850_hash fwnet_receive_packet 9 50537 _002850_hash NULL
-+_002851_hash handle_rx_packet 3 58993 _002851_hash NULL
-+_002852_hash hysdn_sched_rx 3 60533 _002852_hash NULL
-+_002858_hash ipwireless_network_packet_received 4 51277 _002858_hash NULL
-+_002859_hash l2cap_bredr_sig_cmd 3 49065 _002859_hash NULL
-+_002860_hash ppp_cp_event 6 2965 _002860_hash NULL
-+_002861_hash receive_client_update_packet 3 49104 _002861_hash NULL
-+_002862_hash receive_server_sync_packet 3 59021 _002862_hash NULL
-+_002863_hash sky2_receive 2 13407 _002863_hash NULL
-+_002864_hash sys_fcntl 3 19267 _002864_hash NULL
-+_002865_hash sys_fcntl64 3 29031 _002865_hash NULL
-+_002866_hash tcp_sacktag_walk 5-6 26339 _002866_hash NULL
-+_002868_hash tcp_write_xmit 2 39755 _002868_hash NULL
-+_002869_hash wl1271_cmd_build_probe_req 3-5 51141 _002869_hash NULL
-+_002870_hash ath6kl_wmi_send_probe_response_cmd 5 45422 _002870_hash NULL
-+_002871_hash ath6kl_wmi_set_appie_cmd 4 47855 _002871_hash NULL
-+_002872_hash ath6kl_wmi_startscan_cmd 7 24580 _002872_hash NULL
-+_002873_hash ath6kl_wmi_test_cmd 3 27312 _002873_hash NULL
-+_002874_hash brcmf_sdcard_recv_buf 6 24006 _002874_hash NULL
-+_002875_hash brcmf_sdcard_rwdata 5 65041 _002875_hash NULL
-+_002876_hash brcmf_sdcard_send_buf 6 54980 _002876_hash NULL
-+_002877_hash __carl9170_rx 3 56784 _002877_hash NULL
-+_002878_hash cfpkt_setlen 2 49343 _002878_hash NULL
-+_002880_hash tcp_push_one 2 48816 _002880_hash NULL
-+_002881_hash __tcp_push_pending_frames 2 48148 _002881_hash NULL
-+_002882_hash ath6kl_tm_rx_report 3 44494 _002882_hash NULL
-+_002883_hash brcmf_sdbrcm_membytes 3-5 37324 _002883_hash NULL
-+_002885_hash brcmf_sdbrcm_read_control 3 22721 _002885_hash NULL
-+_002886_hash brcmf_sdbrcm_send_buf 6 9129 _002886_hash NULL
-+_002887_hash carl9170_rx 3 13272 _002887_hash NULL
-+_002888_hash carl9170_rx_stream 3 1334 _002888_hash NULL
-+_002889_hash tcp_push 3 10680 _002889_hash NULL
-+_002890_hash compat_sys_fcntl64 3 60256 _002890_hash NULL
-+_002891_hash snd_nm256_capture_copy 5 28622 _002891_hash NULL
-+_002892_hash snd_nm256_playback_copy 5 38567 _002892_hash NULL
-+_002893_hash tomoyo_init_log 2 14806 _002893_hash NULL
-+_002894_hash compat_sys_fcntl 3 15654 _002894_hash NULL
-+_002895_hash tomoyo_write_log2 2 11732 _002895_hash NULL
-+_002896_hash OS_mem_token_alloc 1 14276 _002896_hash NULL
-+_002897_hash packet_came 3 18072 _002897_hash NULL
-+_002898_hash softsynth_write 3 3455 _002898_hash NULL
-+_002899_hash __get_vm_area_node 1 55305 _002899_hash NULL
-+_002900_hash vm_map_ram 2 23078 _002900_hash &_001809_hash
-+_002901_hash get_vm_area 1 18080 _002901_hash NULL
-+_002902_hash __get_vm_area 1 61599 _002902_hash NULL
-+_002903_hash get_vm_area_caller 1 10527 _002903_hash NULL
-+_002904_hash __get_vm_area_caller 1 56416 _002938_hash NULL nohasharray
-+_002905_hash alloc_vm_area 1 36149 _002905_hash NULL
-+_002906_hash __ioremap_caller 1-2 21800 _002906_hash NULL
-+_002908_hash vmap 2 15025 _002908_hash NULL
-+_002909_hash ioremap_cache 1-2 47189 _002909_hash NULL
-+_002911_hash ioremap_nocache 1-2 2439 _002911_hash NULL
-+_002913_hash ioremap_prot 1-2 51764 _002913_hash NULL
-+_002915_hash ioremap_wc 1-2 62695 _002915_hash NULL
-+_002916_hash acpi_os_ioremap 1-2 49523 _002916_hash NULL
-+_002918_hash devm_ioremap_nocache 2-3 2036 _002918_hash NULL
-+_002920_hash __einj_error_trigger 1 12304 _002920_hash NULL
-+_002921_hash io_mapping_map_wc 2 19284 _002921_hash NULL
-+_002922_hash ioremap 1-2 23172 _002922_hash NULL
-+_002924_hash msix_map_region 3 3411 _002924_hash NULL
-+_002925_hash pci_iomap 3 47575 _002925_hash NULL
-+_002926_hash sfi_map_memory 1-2 5183 _002926_hash NULL
-+_002928_hash xlate_dev_mem_ptr 1 15291 _002928_hash &_001958_hash
-+_002929_hash a4t_cs_init 3 27734 _002929_hash NULL
-+_002930_hash aac_nark_ioremap 2 50163 _002930_hash &_000009_hash
-+_002931_hash aac_rkt_ioremap 2 3333 _002931_hash NULL
-+_002932_hash aac_rx_ioremap 2 52410 _002932_hash NULL
-+_002933_hash aac_sa_ioremap 2 13596 _002933_hash &_000201_hash
-+_002934_hash aac_src_ioremap 2 41688 _002934_hash NULL
-+_002935_hash acpi_os_map_memory 1-2 11161 _002935_hash NULL
-+_002937_hash acpi_os_read_memory 1-3 54186 _002937_hash NULL
-+_002938_hash acpi_os_write_memory 1-3 56416 _002938_hash &_002904_hash
-+_002939_hash acpi_pre_map 1 51532 _002939_hash NULL
-+_002940_hash c101_run 2 37279 _002940_hash NULL
-+_002941_hash check586 2 29914 _002941_hash NULL
-+_002942_hash check_mirror 1-2 57342 _002942_hash &_001368_hash
-+_002944_hash cru_detect 1 11272 _002944_hash NULL
-+_002945_hash cs553x_init_one 3 58886 _002945_hash NULL
-+_002946_hash cycx_setup 4 47562 _002946_hash NULL
-+_002947_hash DepcaSignature 2 80 _002947_hash &_000976_hash
-+_002948_hash devm_ioremap 2-3 29235 _002948_hash NULL
-+_002950_hash dma_declare_coherent_memory 2-4 14244 _002950_hash NULL
-+_002952_hash doc_probe 1 23285 _002952_hash NULL
-+_002953_hash DoC_Probe 1 57534 _002953_hash NULL
-+_002954_hash ems_pcmcia_add_card 2 62627 _002954_hash NULL
-+_002955_hash gdth_init_isa 1 28091 _002955_hash NULL
-+_002956_hash gdth_search_isa 1 58595 _002956_hash NULL
-+_002957_hash isp1760_register 1-2 628 _002957_hash NULL
-+_002959_hash mthca_map_reg 2-3 5664 _002959_hash NULL
-+_002961_hash n2_run 3 53459 _002961_hash NULL
-+_002962_hash pcim_iomap 3 58334 _002962_hash NULL
-+_002963_hash probe_bios 1 17467 _002963_hash NULL
-+_002964_hash register_device 2-3 60015 _002964_hash NULL
-+_002966_hash remap_pci_mem 1-2 15966 _002966_hash NULL
-+_002968_hash rtl_port_map 1-2 2385 _002968_hash NULL
-+_002970_hash sfi_map_table 1 5462 _002970_hash NULL
-+_002971_hash sriov_enable_migration 2 14889 _002971_hash NULL
-+_002972_hash ssb_bus_scan 2 36578 _002972_hash NULL
-+_002973_hash ssb_ioremap 2 5228 _002973_hash NULL
-+_002974_hash tpm_tis_init 2-3 15304 _002974_hash NULL
-+_002975_hash acpi_ex_system_memory_space_handler 2 31192 _002975_hash NULL
-+_002976_hash acpi_tb_check_xsdt 1 21862 _002976_hash NULL
-+_002977_hash acpi_tb_install_table 1 12988 _002977_hash NULL
-+_002978_hash acpi_tb_parse_root_table 1 53455 _002978_hash NULL
-+_002979_hash com90xx_found 3 13974 _002979_hash NULL
-+_002980_hash dmam_declare_coherent_memory 2-4 43679 _002980_hash NULL
-+_002982_hash gdth_isa_probe_one 1 48925 _002982_hash NULL
-+_002983_hash sfi_check_table 1 6772 _002983_hash NULL
-+_002984_hash sfi_sysfs_install_table 1 51688 _002984_hash NULL
-+_002985_hash sriov_enable 2 59689 _002985_hash NULL
-+_002986_hash ssb_bus_register 3 65183 _002986_hash NULL
-+_002987_hash pci_enable_sriov 2 35745 _002987_hash NULL
-+_002988_hash ssb_bus_pcmciabus_register 3 56020 _002988_hash NULL
-+_002989_hash ssb_bus_ssbbus_register 2 2217 _002989_hash NULL
-+_002990_hash lpfc_sli_probe_sriov_nr_virtfn 2 26004 _002990_hash NULL
-+_002991_hash lguest_map 1-2 42008 _002991_hash NULL
-+_002994_hash alloc_vm_area 1 15989 _002994_hash NULL
-+_002996_hash efi_ioremap 1-2 3492 _002996_hash &_000763_hash
-+_002998_hash init_chip_wc_pat 2 62768 _002998_hash NULL
-+_002999_hash io_mapping_create_wc 1-2 1354 _002999_hash NULL
-+_003001_hash iommu_map_mmio_space 1 30919 _003001_hash NULL
-+_003002_hash ca91cx42_alloc_resource 2 10502 _003002_hash NULL
-+_003003_hash tsi148_alloc_resource 2 24563 _003003_hash NULL
-+_003004_hash ca91cx42_master_set 4 23146 _003004_hash NULL
-+_003005_hash tsi148_master_set 4 14685 _003005_hash NULL
-+_003006_hash alloc_ftrace_hash 1 57431 _003006_hash &_002350_hash
-+_003007_hash alloc_ieee80211 1 20063 _003007_hash NULL
-+_003008_hash alloc_ieee80211_rsl 1 34564 _003008_hash NULL
-+_003009_hash alloc_private 2 22399 _003009_hash &_002274_hash
-+_003010_hash alloc_rtllib 1 51136 _003010_hash NULL
-+_003011_hash alloc_rx_desc_ring 2 18016 _003011_hash NULL
-+_003012_hash alloc_sched_domains 1 47756 _003012_hash NULL
-+_003013_hash alloc_subdevices 2 43300 _003013_hash NULL
-+_003014_hash arcfb_write 3 8702 _003014_hash NULL
-+_003015_hash arch_gnttab_map_shared 3 7970 _003015_hash NULL
-+_003016_hash atyfb_setup_generic 3 49151 _003016_hash NULL
-+_003017_hash b1_alloc_card 1 36155 _003017_hash NULL
-+_003018_hash broadsheetfb_write 3 39976 _003018_hash NULL
-+_003019_hash broadsheet_spiflash_rewrite_sector 2 54864 _003019_hash NULL
-+_003020_hash capabilities_read 3 58457 _003020_hash NULL
-+_003021_hash capinc_tty_write 3 28539 _003021_hash NULL
-+_003022_hash capi_write 3 35104 _003022_hash NULL
-+_003023_hash cmpk_message_handle_tx 4 54024 _003023_hash NULL
-+_003024_hash cmtp_add_msgpart 4 9252 _003024_hash NULL
-+_003025_hash cmtp_send_interopmsg 7 376 _003025_hash NULL
-+_003026_hash comedi_buf_alloc 3 24822 _003026_hash NULL
-+_003027_hash comedi_read 3 13199 _003027_hash NULL
-+_003028_hash comedi_write 3 47926 _003028_hash NULL
-+_003029_hash dccpprobe_read 3 52549 _003029_hash NULL
-+_003030_hash __devres_alloc 2 25598 _003030_hash NULL
-+_003031_hash diva_os_alloc_message_buffer 1 64568 _003031_hash NULL
-+_003032_hash diva_os_copy_from_user 4 7792 _003032_hash NULL
-+_003033_hash diva_os_copy_to_user 4 48508 _003033_hash &_001671_hash
-+_003034_hash diva_os_malloc 2 16406 _003034_hash NULL
-+_003035_hash divasa_remap_pci_bar 3-4 23485 _003035_hash &_000678_hash
-+_003037_hash do_test 1 15766 _003037_hash NULL
-+_003038_hash event_enable_write 3 45238 _003038_hash NULL
-+_003039_hash evtchn_read 3 3569 _003039_hash NULL
-+_003040_hash evtchn_write 3 43278 _003040_hash NULL
-+_003041_hash ext_sd_execute_read_data 9 48589 _003041_hash NULL
-+_003042_hash ext_sd_execute_write_data 9 8175 _003042_hash NULL
-+_003043_hash fb_sys_read 3 13778 _003043_hash NULL
-+_003044_hash fb_sys_write 3 33130 _003044_hash NULL
-+_003045_hash firmwareUpload 3 32794 _003045_hash NULL
-+_003046_hash ftrace_profile_write 3 53327 _003046_hash NULL
-+_003047_hash fw_download_code 3 13249 _003047_hash NULL
-+_003048_hash fwSendNullPacket 2 54618 _003048_hash NULL
-+_003049_hash gather_array 3 56641 _003049_hash NULL
-+_003050_hash gntdev_alloc_map 2 35145 _003050_hash NULL
-+_003051_hash gnttab_map 2 56439 _003051_hash NULL
-+_003052_hash gru_alloc_gts 2-3 60056 _003052_hash NULL
-+_003054_hash hecubafb_write 3 26942 _003054_hash NULL
-+_003055_hash hycapi_rx_capipkt 3 11602 _003055_hash NULL
-+_003056_hash ieee80211_alloc_txb 1-2 52477 _003056_hash NULL
-+_003058_hash ieee80211_authentication_req 3 63973 _003058_hash NULL
-+_003059_hash ieee80211_wx_set_gen_ie 3 51399 _003059_hash NULL
-+_003060_hash ieee80211_wx_set_gen_ie_rsl 3 3521 _003060_hash NULL
-+_003061_hash init_per_cpu 1 17880 _003061_hash NULL
-+_003062_hash ivtvfb_write 3 40023 _003062_hash NULL
-+_003063_hash metronomefb_write 3 8823 _003063_hash NULL
-+_003064_hash mga_ioremap 1-2 8571 _003064_hash NULL
-+_003066_hash netfs_trans_alloc 2-4 6136 _003066_hash NULL
-+_003068_hash ni_gpct_device_construct 5 610 _003068_hash NULL
-+_003069_hash odev_update 2 50169 _003069_hash NULL
-+_003070_hash options_write 3 47243 _003070_hash NULL
-+_003071_hash pmcraid_copy_sglist 3 38431 _003071_hash NULL
-+_003072_hash pohmelfs_name_alloc 1 1036 _003072_hash NULL
-+_003073_hash pohmelfs_readpages_trans_complete 2 63912 _003073_hash NULL
-+_003074_hash proc_fault_inject_read 3 36802 _003074_hash NULL
-+_003075_hash proc_fault_inject_write 3 21058 _003075_hash NULL
-+_003076_hash ptc_proc_write 3 12076 _003076_hash NULL
-+_003077_hash queue_reply 3 22416 _003077_hash NULL
-+_003078_hash rb_simple_write 3 20890 _003078_hash NULL
-+_003079_hash Realloc 2 34961 _003079_hash NULL
-+_003080_hash reportdesc_callback 3 38603 _003080_hash NULL
-+_003081_hash rtllib_alloc_txb 1-2 21687 _003081_hash NULL
-+_003083_hash rtllib_authentication_req 3 26713 _003083_hash NULL
-+_003084_hash rtllib_wx_set_gen_ie 3 59808 _003084_hash NULL
-+_003085_hash rts51x_transfer_data_partial 6 5735 _003085_hash NULL
-+_003086_hash SendTxCommandPacket 3 42901 _003086_hash NULL
-+_003087_hash slow_kernel_write 2 19764 _003087_hash NULL
-+_003088_hash split 2 11691 _003088_hash NULL
-+_003089_hash stack_max_size_write 3 36068 _003089_hash NULL
-+_003090_hash store_debug_level 3 35652 _003090_hash NULL
-+_003091_hash system_enable_write 3 61396 _003091_hash NULL
-+_003092_hash trace_options_core_write 3 61551 _003092_hash NULL
-+_003093_hash trace_options_write 3 48275 _003093_hash NULL
-+_003094_hash tracing_ctrl_write 3 42324 _003094_hash &_001563_hash
-+_003095_hash tracing_entries_write 3 60563 _003095_hash NULL
-+_003096_hash tracing_max_lat_write 3 8728 _003096_hash NULL
-+_003097_hash tracing_read_dyn_info 3 45468 _003097_hash NULL
-+_003098_hash ttm_bo_ioremap 2-3 31082 _003098_hash NULL
-+_003100_hash ttm_bo_kmap_ttm 3 5922 _003100_hash NULL
-+_003101_hash ttm_put_pages 2 38411 _003101_hash NULL
-+_003102_hash tunables_read 3 36385 _003102_hash NULL
-+_003103_hash tunables_write 3 59563 _003103_hash NULL
-+_003104_hash u32_array_read 3 2219 _003104_hash NULL
-+_003105_hash ufx_alloc_urb_list 3 10349 _003105_hash NULL
-+_003106_hash um_idi_write 3 18293 _003106_hash NULL
-+_003107_hash usb_buffer_alloc 2 36276 _003107_hash NULL
-+_003108_hash viafb_dfph_proc_write 3 49288 _003108_hash NULL
-+_003109_hash viafb_dfpl_proc_write 3 627 _003109_hash NULL
-+_003110_hash viafb_dvp0_proc_write 3 23023 _003110_hash NULL
-+_003111_hash viafb_dvp1_proc_write 3 48864 _003111_hash NULL
-+_003112_hash viafb_vt1636_proc_write 3 16018 _003112_hash NULL
-+_003113_hash vivi_read 3 23073 _003113_hash NULL
-+_003114_hash xdi_copy_from_user 4 8395 _003114_hash NULL
-+_003115_hash xdi_copy_to_user 4 48900 _003115_hash NULL
-+_003116_hash xenbus_file_write 3 6282 _003116_hash NULL
-+_003117_hash xpc_kmalloc_cacheline_aligned 1 42895 _003117_hash NULL
-+_003118_hash xpc_kzalloc_cacheline_aligned 1 65433 _003118_hash NULL
-+_003119_hash xsd_read 3 15653 _003119_hash NULL
-+_003120_hash alloc_and_copy_ftrace_hash 1 29368 _003120_hash NULL
-+_003121_hash c4_add_card 3 54968 _003121_hash NULL
-+_003122_hash picolcd_fb_write 3 2318 _003122_hash NULL
-+_003123_hash ttm_bo_kmap 2-3 60118 _003123_hash NULL
-+_003124_hash dlfb_ops_write 3 64150 _003124_hash NULL
-+_003125_hash ieee80211_auth_challenge 3 18810 _003125_hash NULL
-+_003126_hash ieee80211_rtl_auth_challenge 3 61897 _003126_hash NULL
-+_003127_hash ms_read_multiple_pages 4-5 8052 _003127_hash NULL
-+_003129_hash ms_write_multiple_pages 5-6 10362 _003129_hash NULL
-+_003131_hash pohmelfs_send_readpages 3 9537 _003131_hash NULL
-+_003132_hash pohmelfs_send_xattr_req 6 49783 _003132_hash NULL
-+_003133_hash resize_async_buffer 4 64031 _003133_hash &_002048_hash
-+_003134_hash rtllib_auth_challenge 3 12493 _003134_hash NULL
-+_003135_hash ufx_ops_write 3 54848 _003135_hash NULL
-+_003136_hash viafb_iga1_odev_proc_write 3 36241 _003136_hash NULL
-+_003137_hash viafb_iga2_odev_proc_write 3 2363 _003137_hash NULL
-+_003138_hash xd_read_multiple_pages 4-5 11422 _003138_hash NULL
-+_003140_hash xd_write_multiple_pages 5-6 53633 _003140_hash NULL
-+_003142_hash xenfb_write 3 43412 _003142_hash NULL
-+_003143_hash ms_rw_multi_sector 4 7459 _003143_hash NULL
-+_003144_hash pohmelfs_setxattr 4 39281 _003144_hash NULL
-+_003145_hash xd_rw 4 49020 _003145_hash NULL
-+_003146_hash ms_rw 4 17220 _003146_hash NULL
-+_003147_hash create_table 2 16213 _003147_hash NULL
-+_003148_hash acl_alloc 1 35979 _003148_hash NULL
-+_003149_hash acl_alloc_stack_init 1 60630 _003149_hash NULL
-+_003150_hash acl_alloc_num 1-2 60778 _003150_hash NULL
-+_003152_hash kvm_set_msr_common 3 11953 _003152_hash NULL
-+_003153_hash mem_read 3 57631 _003153_hash NULL
-+_003154_hash mem_write 3 22232 _003154_hash NULL
-+_003155_hash svm_set_msr 3 49643 _003155_hash NULL
-+_003156_hash vmx_set_msr 3 49090 _003156_hash NULL
-+_003157_hash padzero 1 55 _003157_hash &_001898_hash
-+_003158_hash idmap_pipe_downcall 3 14591 _003158_hash NULL
-+_003159_hash idmap_update_entry 3 43885 _003159_hash NULL
-+_003160_hash nfs_dns_resolve_name 2 38670 _003160_hash NULL
-+_003161_hash nfs_parse_server_name 2 14800 _003161_hash NULL
+@@ -0,0 +1,2953 @@
++_000001_hash+alloc_dr+2+65495+_000001_hash+NULL
++_000002_hash+__copy_from_user+3+10918+_000002_hash+NULL
++_000003_hash+__copy_from_user_inatomic+3+4365+_000003_hash+NULL
++_000004_hash+__copy_from_user_nocache+3+39351+_000004_hash+NULL
++_000005_hash+__copy_to_user_inatomic+3+19214+_000005_hash+NULL
++_000006_hash+kcalloc+1-2+27770+_000006_hash+NULL
++_000008_hash+kmalloc+1+60432+_002505_hash+NULL+nohasharray
++_000009_hash+kmalloc_node+1+50163+_002930_hash+NULL+nohasharray
++_000010_hash+kmalloc_slab+1+11917+_000010_hash+NULL
++_000011_hash+kmemdup+2+64015+_000011_hash+NULL
++_000012_hash+__krealloc+2+14857+_001118_hash+NULL+nohasharray
++_000013_hash+memdup_user+2+59590+_000013_hash+NULL
++_000014_hash+module_alloc+1+63630+_000014_hash+NULL
++_000015_hash+read_kcore+3+63488+_000015_hash+NULL
++_000016_hash+__vmalloc_node+1+39308+_000016_hash+NULL
++_000017_hash+ablkcipher_copy_iv+3+64140+_000017_hash+NULL
++_000018_hash+ablkcipher_next_slow+4+47274+_000018_hash+NULL
++_000019_hash+acpi_os_allocate+1+14892+_000019_hash+NULL
++_000020_hash+addtgt+3+54703+_000020_hash+NULL
++_000021_hash+afs_alloc_flat_call+2-3+36399+_000021_hash+NULL
++_000023_hash+afs_proc_cells_write+3+61139+_000023_hash+NULL
++_000024_hash+afs_proc_rootcell_write+3+15822+_000024_hash+NULL
++_000025_hash+agp_3_5_isochronous_node_enable+3+49465+_000025_hash+NULL
++_000026_hash+agp_alloc_page_array+1+22554+_000026_hash+NULL
++_000027_hash+ah_alloc_tmp+2+54378+_000027_hash+NULL
++_000028_hash+ahash_setkey_unaligned+3+33521+_000028_hash+NULL
++_000029_hash+aligned_kmalloc+1+3628+_000029_hash+NULL
++_000030_hash+alloc_context+1+3194+_000030_hash+NULL
++_000031_hash+alloc_ebda_hpc+1-2+50046+_000031_hash+NULL
++_000033_hash+alloc_ep_req+2+54860+_000033_hash+NULL
++_000034_hash+alloc_fdmem+1+27083+_000034_hash+NULL
++_000035_hash+alloc_group_attrs+2+9194+_000499_hash+NULL+nohasharray
++_000036_hash+alloc_ring+2-4+15345+_000036_hash+NULL
++_000037_hash+alloc_ring+2-4+39151+_000037_hash+NULL
++_000040_hash+alloc_sched_domains+1+28972+_000040_hash+NULL
++_000041_hash+alloc_sglist+1-3-2+22960+_000041_hash+NULL
++_000042_hash+applesmc_create_nodes+2+49392+_000042_hash+NULL
++_000043_hash+asix_read_cmd+5+13245+_000043_hash+NULL
++_000044_hash+asix_write_cmd+5+58192+_000044_hash+NULL
++_000045_hash+asn1_octets_decode+2+9991+_000045_hash+NULL
++_000046_hash+asn1_oid_decode+2+4999+_000046_hash+NULL
++_000047_hash+at76_set_card_command+4+4471+_000047_hash+NULL
++_000048_hash+ath6kl_add_bss_if_needed+5+46978+_000048_hash+NULL
++_000049_hash+ath6kl_send_go_probe_resp+3+21113+_000049_hash+NULL
++_000050_hash+ath6kl_set_ap_probe_resp_ies+3+50539+_000050_hash+NULL
++_000051_hash+ath6kl_tm_rx_report_event+3+8660+_000051_hash+NULL
++_000052_hash+ath6kl_wmi_bssinfo_event_rx+3+56146+_000052_hash+NULL
++_000053_hash+ath6kl_wmi_send_action_cmd+6+30735+_000053_hash+NULL
++_000054_hash+attach_hdlc_protocol+3+19986+_000054_hash+NULL
++_000055_hash+audit_unpack_string+3+13748+_000055_hash+NULL
++_000056_hash+bch_alloc+1+4593+_000056_hash+NULL
++_000057_hash+befs_nls2utf+3+17163+_000057_hash+NULL
++_000058_hash+befs_utf2nls+3+25628+_000058_hash+NULL
++_000059_hash+bio_alloc_map_data+1-2+50782+_000059_hash+NULL
++_000061_hash+bio_kmalloc+2+54672+_000061_hash+NULL
++_000062_hash+blkcipher_copy_iv+3+24075+_000062_hash+NULL
++_000063_hash+blkcipher_next_slow+4+52733+_000063_hash+NULL
++_000064_hash+bnx2fc_cmd_mgr_alloc+2-3+24873+_000064_hash+NULL
++_000066_hash+bnx2_nvram_write+4+7790+_000066_hash+NULL
++_000067_hash+brcmf_sdbrcm_downloadvars+3+42064+_000067_hash+NULL
++_000068_hash+btrfs_alloc_delayed_item+1+11678+_000068_hash+NULL
++_000069_hash+cachefiles_cook_key+2+33274+_000069_hash+NULL
++_000070_hash+cachefiles_daemon_write+3+43535+_000070_hash+NULL
++_000071_hash+cciss_allocate_sg_chain_blocks+2-3+5368+_000071_hash+NULL
++_000073_hash+cdrom_read_cdda_old+4+27664+_000073_hash+NULL
++_000074_hash+ceph_alloc_page_vector+1+18710+_000074_hash+NULL
++_000075_hash+ceph_buffer_new+1+35974+_000075_hash+NULL
++_000076_hash+ceph_get_direct_page_vector+2+41917+_000076_hash+NULL
++_000077_hash+ceph_msg_new+2+5846+_000077_hash+NULL
++_000078_hash+ceph_setxattr+4+18913+_000078_hash+NULL
++_000079_hash+cfi_read_pri+3+24366+_000079_hash+NULL
++_000080_hash+cgroup_write_string+5+10900+_000080_hash+NULL
++_000081_hash+change_xattr+5+61390+_000081_hash+NULL
++_000082_hash+check_load_and_stores+2+2143+_000082_hash+NULL
++_000083_hash+cifs_idmap_key_instantiate+3+54503+_000083_hash+NULL
++_000084_hash+cifs_setxattr+4+23957+_000084_hash+NULL
++_000085_hash+cifs_spnego_key_instantiate+3+23588+_000085_hash+NULL
++_000086_hash+cm_copy_private_data+2+3649+_000086_hash+NULL
++_000087_hash+codec_reg_read_file+3+36280+_000087_hash+NULL
++_000088_hash+concat_writev+3+21451+_000088_hash+NULL
++_000089_hash+_copy_from_user+3+36959+_000089_hash+NULL
++_000090_hash+copy_items+6+50140+_000090_hash+NULL
++_000091_hash+copy_macs+4+45534+_000091_hash+NULL
++_000092_hash+__copy_to_user+3+17551+_000092_hash+NULL
++_000093_hash+cosa_write+3+1774+_000093_hash+NULL
++_000094_hash+create_entry+2+33479+_000094_hash+NULL
++_000095_hash+create_queues+2-3+9088+_000095_hash+NULL
++_000097_hash+create_xattr+5+54106+_000097_hash+NULL
++_000098_hash+create_xattr_datum+5+33356+_000098_hash+NULL
++_000099_hash+ctrl_out+3-5+8712+_000099_hash+NULL
++_000101_hash+cx24116_writeregN+4+41975+_000101_hash+NULL
++_000102_hash+cxacru_cm_get_array+4+4412+_000102_hash+NULL
++_000103_hash+cxgbi_alloc_big_mem+1+4707+_000103_hash+NULL
++_000104_hash+datablob_format+2+39571+_002084_hash+NULL+nohasharray
++_000105_hash+dccp_feat_clone_sp_val+3+11942+_000105_hash+NULL
++_000106_hash+dccp_setsockopt_ccid+4+30701+_000106_hash+NULL
++_000107_hash+dccp_setsockopt_cscov+2+37766+_000107_hash+NULL
++_000108_hash+dccp_setsockopt_service+4+65336+_000108_hash+NULL
++_000109_hash+dev_config+3+8506+_000109_hash+NULL
++_000110_hash+devm_kzalloc+2+4966+_000110_hash+NULL
++_000111_hash+devres_alloc+2+551+_000111_hash+NULL
++_000112_hash+dispatch_proc_write+3+44320+_000112_hash+NULL
++_000113_hash+dlm_alloc_pagevec+1+54296+_000113_hash+NULL
++_000114_hash+dlmfs_file_read+3+28385+_000114_hash+NULL
++_000115_hash+dlmfs_file_write+3+6892+_000115_hash+NULL
++_000116_hash+dm_read+3+15674+_000116_hash+NULL
++_000117_hash+dm_write+3+2513+_000117_hash+NULL
++_000118_hash+dns_query+3+9676+_000118_hash+NULL
++_000119_hash+dns_resolver_instantiate+3+63314+_000119_hash+NULL
++_000120_hash+__do_config_autodelink+3+58763+_000120_hash+NULL
++_000121_hash+do_ip_setsockopt+5+41852+_000121_hash+NULL
++_000122_hash+do_ipv6_setsockopt+5+18215+_000122_hash+NULL
++_000123_hash+do_sync+1+9604+_000123_hash+NULL
++_000124_hash+do_tty_write+5+44896+_000124_hash+NULL
++_000125_hash+dup_array+3+33551+_000125_hash+NULL
++_000126_hash+dup_to_netobj+3+26363+_000126_hash+NULL
++_000127_hash+dvb_ca_en50221_init+4+45718+_000127_hash+NULL
++_000128_hash+dvbdmx_write+3+19423+_000128_hash+NULL
++_000129_hash+dw210x_op_rw+6+39915+_000129_hash+NULL
++_000130_hash+ecryptfs_copy_filename+4+11868+_000130_hash+NULL
++_000131_hash+ecryptfs_miscdev_write+3+26847+_000131_hash+NULL
++_000132_hash+ecryptfs_send_miscdev+2+64816+_000132_hash+NULL
++_000133_hash+efx_tsoh_heap_alloc+2+58545+_000133_hash+NULL
++_000134_hash+emi26_writememory+4+57908+_000134_hash+NULL
++_000135_hash+emi62_writememory+4+29731+_000135_hash+NULL
++_000136_hash+encrypted_instantiate+3+3168+_000136_hash+NULL
++_000137_hash+encrypted_update+3+13414+_000137_hash+NULL
++_000138_hash+ep_read+3+58813+_000138_hash+NULL
++_000139_hash+ep_write+3+59008+_000139_hash+NULL
++_000140_hash+erst_dbg_write+3+46715+_000140_hash+NULL
++_000141_hash+esp_alloc_tmp+2+40558+_000141_hash+NULL
++_000142_hash+exofs_read_lookup_dev_table+3+17733+_000142_hash+NULL
++_000143_hash+ext4_kvmalloc+1+14796+_000143_hash+NULL
++_000144_hash+ezusb_writememory+4+45976+_000144_hash+NULL
++_000145_hash+ffs_epfile_io+3+64886+_000145_hash+NULL
++_000146_hash+ffs_prepare_buffer+2+59892+_000146_hash+NULL
++_000147_hash+file_read_actor+4+1401+_000147_hash+NULL
++_000148_hash+fl_create+5+56435+_000148_hash+NULL
++_000149_hash+fw_iso_buffer_init+3+54582+_000149_hash+NULL
++_000150_hash+garmin_write_bulk+3+58191+_000150_hash+NULL
++_000151_hash+garp_attr_create+3+3883+_000151_hash+NULL
++_000152_hash+getdqbuf+1+62908+_000152_hash+NULL
++_000153_hash+get_fdb_entries+3+41916+_000153_hash+NULL
++_000154_hash+get_indirect_ea+4+51869+_000154_hash+NULL
++_000155_hash+get_registers+3+26187+_000155_hash+NULL
++_000156_hash+get_scq+2+10897+_000156_hash+NULL
++_000157_hash+get_server_iovec+2+16804+_000157_hash+NULL
++_000158_hash+gfs2_alloc_sort_buffer+1+18275+_000158_hash+NULL
++_000159_hash+gfs2_glock_nq_m+1+20347+_000159_hash+NULL
++_000160_hash+gigaset_initcs+2+43753+_000160_hash+NULL
++_000161_hash+gigaset_initdriver+2+1060+_000161_hash+NULL
++_000162_hash+gs_alloc_req+2+58883+_000162_hash+NULL
++_000163_hash+gs_buf_alloc+2+25067+_000163_hash+NULL
++_000164_hash+gsm_data_alloc+3+42437+_000164_hash+NULL
++_000165_hash+gss_pipe_downcall+3+23182+_000165_hash+NULL
++_000166_hash+handle_request+9+10024+_000166_hash+NULL
++_000167_hash+hash_new+1+62224+_000167_hash+NULL
++_000168_hash+hashtab_create+3+33769+_000168_hash+NULL
++_000169_hash+hcd_buffer_alloc+2+27495+_000169_hash+NULL
++_000170_hash+heap_init+2+49617+_000170_hash+NULL
++_000171_hash+hest_ghes_dev_register+1+46766+_000171_hash+NULL
++_000172_hash+hidraw_get_report+3+45609+_000172_hash+NULL
++_000173_hash+hidraw_report_event+3+49578+_001249_hash+NULL+nohasharray
++_000174_hash+hidraw_send_report+3+23449+_000174_hash+NULL
++_000175_hash+hpfs_translate_name+3+41497+_000175_hash+NULL
++_000176_hash+__i2400mu_send_barker+3+23652+_000176_hash+NULL
++_000177_hash+i2cdev_read+3+1206+_000177_hash+NULL
++_000178_hash+i2cdev_write+3+23310+_000178_hash+NULL
++_000179_hash+i2o_parm_field_get+5+34477+_000179_hash+NULL
++_000180_hash+i2o_parm_table_get+6+61635+_000180_hash+NULL
++_000181_hash+ib_ucm_alloc_data+3+36885+_000181_hash+NULL
++_000182_hash+ib_uverbs_unmarshall_recv+5+12251+_000182_hash+NULL
++_000183_hash+ieee80211_build_probe_req+7-5+27660+_000183_hash+NULL
++_000184_hash+ieee80211_if_write+3+34894+_000184_hash+NULL
++_000185_hash+if_write+3+51756+_000185_hash+NULL
++_000186_hash+ima_write_policy+3+40548+_000186_hash+NULL
++_000187_hash+init_data_container+1+60709+_000187_hash+NULL
++_000188_hash+init_send_hfcd+1+34586+_000188_hash+NULL
++_000189_hash+input_ff_create+2+21240+_000189_hash+NULL
++_000190_hash+input_mt_init_slots+2+31183+_000190_hash+NULL
++_000191_hash+insert_dent+7+65034+_000191_hash+NULL
++_000192_hash+ioat2_alloc_ring+2+11172+_000192_hash+NULL
++_000193_hash+iov_iter_copy_from_user+4+31942+_000193_hash+NULL
++_000194_hash+iov_iter_copy_from_user_atomic+4+56368+_000194_hash+NULL
++_000195_hash+iowarrior_write+3+18604+_000195_hash+NULL
++_000196_hash+ipc_alloc+1+1192+_000196_hash+NULL
++_000197_hash+ipc_rcu_alloc+1+21208+_000197_hash+NULL
++_000198_hash+ip_vs_conn_fill_param_sync+6+29771+_001499_hash+NULL+nohasharray
++_000199_hash+ip_vs_create_timeout_table+2+64478+_000199_hash+NULL
++_000200_hash+ipw_queue_tx_init+3+49161+_000200_hash+NULL
++_000201_hash+irias_new_octseq_value+2+13596+_002933_hash+NULL+nohasharray
++_000202_hash+ir_lirc_transmit_ir+3+64403+_000202_hash+NULL
++_000203_hash+isdn_add_channels+3+40905+_000203_hash+NULL
++_000204_hash+isdn_ppp_fill_rq+2+41428+_000204_hash+NULL
++_000205_hash+isdn_read+3+50021+_000205_hash+NULL
++_000206_hash+isdn_v110_open+3+2418+_000206_hash+NULL
++_000207_hash+islpci_mgt_transmit+5+34133+_000207_hash+NULL
++_000208_hash+iso_callback+3+43208+_000208_hash+NULL
++_000209_hash+iso_packets_buffer_init+3+29061+_000209_hash+NULL
++_000210_hash+it821x_firmware_command+3+8628+_000210_hash+NULL
++_000211_hash+iwch_alloc_fastreg_pbl+2+40153+_000211_hash+NULL
++_000212_hash+iwl_trans_txq_alloc+3+36147+_000212_hash+NULL
++_000213_hash+jbd2_journal_init_revoke_table+1+36336+_000213_hash+NULL
++_000214_hash+jffs2_alloc_full_dirent+1+60179+_000777_hash+NULL+nohasharray
++_000215_hash+journal_init_revoke_table+1+56331+_000215_hash+NULL
++_000216_hash+keyctl_instantiate_key_common+4+47889+_000216_hash+NULL
++_000217_hash+keyctl_update_key+3+26061+_000217_hash+NULL
++_000218_hash+__kfifo_alloc+2-3+22173+_000218_hash+NULL
++_000220_hash+kmalloc_parameter+1+65279+_000220_hash+NULL
++_000221_hash+kmem_alloc+1+31920+_000221_hash+NULL
++_000222_hash+kobj_map+2-3+9566+_000222_hash+NULL
++_000224_hash+kone_receive+4+4690+_000224_hash+NULL
++_000225_hash+kone_send+4+63435+_000225_hash+NULL
++_000226_hash+krealloc+2+14908+_000226_hash+NULL
++_000227_hash+kvmalloc+1+32646+_000227_hash+NULL
++_000228_hash+kvm_read_guest_atomic+4+10765+_000228_hash+NULL
++_000229_hash+kvm_read_guest_cached+4+39666+_000229_hash+NULL
++_000230_hash+kvm_read_guest_page+5+18074+_000230_hash+NULL
++_000231_hash+kzalloc+1+54740+_000231_hash+NULL
++_000232_hash+kzalloc_node+1+24352+_000232_hash+NULL
++_000233_hash+lane2_associate_req+4+45398+_000233_hash+NULL
++_000234_hash+lbs_debugfs_write+3+48413+_000234_hash+NULL
++_000235_hash+lc_create+3+48662+_000235_hash+NULL
++_000236_hash+ldm_frag_add+2+5611+_000236_hash+NULL
++_000237_hash+libipw_alloc_txb+1-3-2+27579+_000237_hash+NULL
++_000238_hash+listxattr+3+12769+_000238_hash+NULL
++_000239_hash+load_msg+2+95+_000239_hash+NULL
++_000240_hash+mb_cache_create+2+17307+_000240_hash+NULL
++_000241_hash+mcs7830_get_reg+3+33308+_000241_hash+NULL
++_000242_hash+mcs7830_set_reg+3+31413+_000242_hash+NULL
++_000243_hash+mempool_create_node+1+44715+_000243_hash+NULL
++_000244_hash+mempool_kmalloc+2+53831+_000244_hash+NULL
++_000245_hash+mempool_resize+2+47983+_001651_hash+NULL+nohasharray
++_000246_hash+mesh_table_alloc+1+22305+_000246_hash+NULL
++_000247_hash+mfd_add_devices+4+56753+_000247_hash+NULL
++_000248_hash+mgmt_control+3+7349+_000248_hash+NULL
++_000249_hash+mgmt_pending_add+5+47990+_000249_hash+NULL
++_000250_hash+mlx4_ib_alloc_fast_reg_page_list+2+46119+_000250_hash+NULL
++_000251_hash+mmc_alloc_sg+1+21504+_000251_hash+NULL
++_000252_hash+mmc_send_bus_test+4+18285+_000252_hash+NULL
++_000253_hash+mmc_send_cxd_data+5+38655+_000253_hash+NULL
++_000254_hash+module_alloc_update_bounds+1+47205+_000254_hash+NULL
++_000255_hash+mptctl_getiocinfo+2+28545+_000255_hash+NULL
++_000256_hash+mtd_device_parse_register+5+5024+_000256_hash+NULL
++_000257_hash+mtd_do_readoob+4+13850+_000257_hash+NULL
++_000258_hash+mtd_do_writeoob+4+36373+_000258_hash+NULL
++_000259_hash+mwifiex_get_common_rates+3+17131+_000259_hash+NULL
++_000260_hash+mwifiex_update_curr_bss_params+5+16908+_000260_hash+NULL
++_000261_hash+nand_bch_init+2-3+16280+_002042_hash+NULL+nohasharray
++_000263_hash+ncp__vol2io+5+4804+_000263_hash+NULL
++_000264_hash+nes_alloc_fast_reg_page_list+2+33523+_000264_hash+NULL
++_000265_hash+nfc_targets_found+3+29886+_000265_hash+NULL
++_000266_hash+nfs4_acl_new+1+49806+_000266_hash+NULL
++_000267_hash+nfs4_init_slot_table+2+33152+_000267_hash+NULL
++_000268_hash+nfs4_reset_slot_table+2+63721+_000268_hash+NULL
++_000269_hash+nfs4_write_cached_acl+4+15070+_000269_hash+NULL
++_000270_hash+nfsd_cache_update+3+59574+_000270_hash+NULL
++_000271_hash+nfsd_symlink+6+63442+_000271_hash+NULL
++_000272_hash+nfs_idmap_get_desc+2-4+42990+_000272_hash+NULL
++_000274_hash+nfs_readdata_alloc+1+9990+_000274_hash+NULL
++_000275_hash+nfs_readdir_make_qstr+3+12509+_000275_hash+NULL
++_000276_hash+nfs_writedata_alloc+1+62868+_000276_hash+NULL
++_000277_hash+note_last_dentry+3+12285+_000277_hash+NULL
++_000278_hash+ntfs_copy_from_user+3-5+15072+_000278_hash+NULL
++_000280_hash+__ntfs_copy_from_user_iovec_inatomic+3-4+38153+_000280_hash+NULL
++_000282_hash+ntfs_ucstonls+3+23097+_000282_hash+NULL
++_000283_hash+o2hb_debug_create+4+18744+_000283_hash+NULL
++_000284_hash+o2net_send_message_vec+4+879+_001622_hash+NULL+nohasharray
++_000285_hash+opera1_xilinx_rw+5+31453+_000285_hash+NULL
++_000286_hash+opticon_write+4+60775+_000286_hash+NULL
++_000287_hash+orig_node_add_if+2+32833+_000287_hash+NULL
++_000288_hash+orig_node_del_if+2+28371+_000288_hash+NULL
++_000289_hash+osdmap_set_max_osd+2+57630+_000289_hash+NULL
++_000290_hash+packet_buffer_init+2+1607+_000290_hash+NULL
++_000291_hash+pcbit_writecmd+2+12332+_000291_hash+NULL
++_000292_hash+pcmcia_replace_cis+3+57066+_000292_hash+NULL
++_000293_hash+pcnet32_realloc_rx_ring+3+36598+_000293_hash+NULL
++_000294_hash+pcnet32_realloc_tx_ring+3+38428+_000294_hash+NULL
++_000295_hash+pidlist_allocate+1+64404+_000295_hash+NULL
++_000296_hash+pipe_iov_copy_from_user+3+23102+_000296_hash+NULL
++_000297_hash+pipe_iov_copy_to_user+3+3447+_000297_hash+NULL
++_000298_hash+pipe_set_size+2+5204+_000298_hash+NULL
++_000299_hash+pkt_add+3+39897+_000299_hash+NULL
++_000300_hash+pkt_bio_alloc+1+48284+_000300_hash+NULL
++_000301_hash+platform_device_add_data+3+310+_000301_hash+NULL
++_000302_hash+platform_device_add_resources+3+13289+_000302_hash+NULL
++_000303_hash+pool_allocate+3+42012+_000303_hash+NULL
++_000304_hash+posix_acl_alloc+1+48063+_000304_hash+NULL
++_000305_hash+ppp_cp_parse_cr+4+5214+_000305_hash+NULL
++_000306_hash+pp_read+3+33210+_000306_hash+NULL
++_000307_hash+pp_write+3+39554+_000307_hash+NULL
++_000308_hash+printer_req_alloc+2+62687+_001637_hash+NULL+nohasharray
++_000309_hash+prism2_set_genericelement+3+29277+_000309_hash+NULL
++_000310_hash+__probe_kernel_read+3+61119+_000310_hash+NULL
++_000311_hash+__probe_kernel_write+3+29842+_000311_hash+NULL
++_000312_hash+pstore_mkfile+5+50830+_000312_hash+NULL
++_000313_hash+pvr2_ioread_set_sync_key+3+59882+_000313_hash+NULL
++_000314_hash+pvr2_stream_buffer_count+2+33719+_000314_hash+NULL
++_000315_hash+qdisc_class_hash_alloc+1+18262+_000315_hash+NULL
++_000316_hash+qlcnic_alloc_msix_entries+2+46160+_000316_hash+NULL
++_000317_hash+r3964_write+4+57662+_000317_hash+NULL
++_000318_hash+raw_setsockopt+5+45800+_000318_hash+NULL
++_000319_hash+rbd_snap_add+4+19678+_000319_hash+NULL
++_000320_hash+rdma_set_ib_paths+3+45592+_000320_hash+NULL
++_000321_hash+read+3+9397+_000321_hash+NULL
++_000322_hash+read_buf+2+20469+_000322_hash+NULL
++_000323_hash+read_cis_cache+4+29735+_000323_hash+NULL
++_000324_hash+realloc_buffer+2+25816+_000324_hash+NULL
++_000325_hash+realloc_packet_buffer+2+25569+_000325_hash+NULL
++_000326_hash+receive_DataRequest+3+9904+_000326_hash+NULL
++_000327_hash+recv_control_msg+5+4476+_000327_hash+NULL
++_000328_hash+regmap_access_read_file+3+37223+_000328_hash+NULL
++_000329_hash+regmap_map_read_file+3+37685+_000329_hash+NULL
++_000330_hash+_regmap_raw_write+4+42652+_000330_hash+NULL
++_000331_hash+regset_tls_set+4+18459+_000331_hash+NULL
++_000332_hash+reg_w_buf+3+27724+_000736_hash+NULL+nohasharray
++_000333_hash+reg_w_ixbuf+4+34736+_000333_hash+NULL
++_000334_hash+request_key_auth_new+3+38092+_000334_hash+NULL
++_000335_hash+reshape_ring+2+29147+_000335_hash+NULL
++_000336_hash+restore_i387_fxsave+2+17528+_000336_hash+NULL
++_000337_hash+rndis_add_response+2+58544+_000337_hash+NULL
++_000338_hash+rndis_set_oid+4+6547+_000338_hash+NULL
++_000339_hash+rngapi_reset+3+34366+_002740_hash+NULL+nohasharray
++_000340_hash+roccat_common_receive+4+53407+_000340_hash+NULL
++_000341_hash+roccat_common_send+4+12284+_000341_hash+NULL
++_000342_hash+rpc_malloc+2+43573+_000342_hash+NULL
++_000343_hash+rts51x_read_mem+4+26577+_000343_hash+NULL
++_000344_hash+rts51x_read_status+4+11830+_000344_hash+NULL
++_000345_hash+rts51x_write_mem+4+17598+_000345_hash+NULL
++_000346_hash+rw_copy_check_uvector+3+34271+_000346_hash+NULL
++_000347_hash+rxrpc_request_key+3+27235+_000347_hash+NULL
++_000348_hash+rxrpc_server_keyring+3+16431+_000348_hash+NULL
++_000349_hash+savemem+3+58129+_000349_hash+NULL
++_000350_hash+scsi_mode_select+6+37330+_000350_hash+NULL
++_000351_hash+sctp_auth_create_key+1+51641+_000351_hash+NULL
++_000352_hash+sctp_getsockopt_local_addrs+2+25178+_000352_hash+NULL
++_000353_hash+sctp_make_abort_user+3+29654+_000353_hash+NULL
++_000354_hash+sctp_setsockopt_auth_key+3+3793+_000354_hash+NULL
++_000355_hash+sctp_setsockopt_bindx+3+49870+_000355_hash+NULL
++_000356_hash+__sctp_setsockopt_connectx+3+46949+_000356_hash+NULL
++_000357_hash+sctp_setsockopt_hmac_ident+3+11687+_000357_hash+NULL
++_000358_hash+security_context_to_sid_core+2+29248+_000358_hash+NULL
++_000359_hash+send_bulk_static_data+3+61932+_000359_hash+NULL
++_000360_hash+_send_control_msg+6+43564+_000914_hash+NULL+nohasharray
++_000361_hash+send_control_msg+6+48498+_000361_hash+NULL
++_000362_hash+setkey_unaligned+3+39474+_000362_hash+NULL
++_000363_hash+set_registers+3+53582+_000363_hash+NULL
++_000364_hash+setup_req+3+5848+_000364_hash+NULL
++_000365_hash+setxattr+4+37006+_000365_hash+NULL
++_000366_hash+sg_kmalloc+1+50240+_000366_hash+NULL
++_000367_hash+sgl_map_user_pages+2+30610+_000367_hash+NULL
++_000368_hash+shash_setkey_unaligned+3+8620+_000368_hash+NULL
++_000369_hash+shmem_xattr_set+4+11843+_000369_hash+NULL
++_000370_hash+sierra_setup_urb+5+46029+_000370_hash+NULL
++_000371_hash+skb_do_copy_data_nocache+5+12465+_000371_hash+NULL
++_000372_hash+sl_alloc_bufs+2+50380+_000372_hash+NULL
++_000373_hash+sl_realloc_bufs+2+64086+_000373_hash+NULL
++_000374_hash+snd_ac97_pcm_assign+2+30218+_000374_hash+NULL
++_000375_hash+snd_ctl_elem_user_tlv+3+11695+_000375_hash+NULL
++_000376_hash+snd_emu10k1_fx8010_read+5+9605+_000376_hash+NULL
++_000377_hash+snd_emux_create_port+3+42533+_000377_hash+NULL
++_000378_hash+snd_midi_channel_init_set+1+30092+_000378_hash+NULL
++_000379_hash+snd_midi_event_new+1+9893+_000524_hash+NULL+nohasharray
++_000380_hash+snd_pcm_aio_read+3+13900+_000380_hash+NULL
++_000381_hash+snd_pcm_aio_write+3+28738+_000381_hash+NULL
++_000382_hash+snd_sb_csp_load_user+3+45190+_000382_hash+NULL
++_000383_hash+snd_seq_oss_readq_new+2+14283+_000383_hash+NULL
++_000384_hash+snd_usb_ctl_msg+8+8436+_000384_hash+NULL
++_000385_hash+sock_kmalloc+2+62205+_000385_hash+NULL
++_000386_hash+spidev_message+3+5518+_000386_hash+NULL
++_000387_hash+squashfs_cache_init+2+41656+_000387_hash+NULL
++_000388_hash+squashfs_read_data+6+59440+_000388_hash+NULL
++_000389_hash+squashfs_read_table+3+16945+_000389_hash+NULL
++_000390_hash+srp_iu_pool_alloc+2+17920+_000390_hash+NULL
++_000391_hash+srp_ring_alloc+2+26760+_000391_hash+NULL
++_000392_hash+st5481_setup_isocpipes+6-4+61340+_000392_hash+NULL
++_000393_hash+svc_pool_map_alloc_arrays+2+47181+_000393_hash+NULL
++_000394_hash+sys_add_key+4+61288+_000394_hash+NULL
++_000395_hash+sys_semtimedop+3+4486+_000395_hash+NULL
++_000396_hash+tda10048_writeregbulk+4+11050+_000396_hash+NULL
++_000397_hash+tipc_log_resize+1+34803+_000397_hash+NULL
++_000398_hash+tipc_subseq_alloc+1+5957+_000398_hash+NULL
++_000399_hash+trusted_instantiate+3+4710+_000399_hash+NULL
++_000400_hash+trusted_update+3+12664+_000400_hash+NULL
++_000401_hash+tt_changes_fill_buffer+3+62649+_000401_hash+NULL
++_000402_hash+tty_buffer_alloc+2+45437+_000402_hash+NULL
++_000403_hash+ubi_resize_volume+2+50172+_000403_hash+NULL
++_000404_hash+udf_alloc_i_data+2+35786+_000404_hash+NULL
++_000405_hash+udf_sb_alloc_partition_maps+2+62313+_000405_hash+NULL
++_000406_hash+uea_idma_write+3+64139+_000406_hash+NULL
++_000407_hash+uea_request+4+47613+_000407_hash+NULL
++_000408_hash+uea_send_modem_cmd+3+3888+_000408_hash+NULL
++_000409_hash+unlink_queued+3-4+645+_000409_hash+NULL
++_000410_hash+us122l_ctl_msg+8+13330+_000410_hash+NULL
++_000411_hash+usb_alloc_urb+1+43436+_000411_hash+NULL
++_000412_hash+usblp_new_writeurb+2+22894+_000412_hash+NULL
++_000413_hash+usbtest_alloc_urb+3-5+34446+_000413_hash+NULL
++_000415_hash+user_instantiate+3+26131+_000415_hash+NULL
++_000416_hash+user_update+3+41332+_000416_hash+NULL
++_000417_hash+uvc_simplify_fraction+3+31303+_000417_hash+NULL
++_000418_hash+uwb_rc_cmd_done+4+35892+_000418_hash+NULL
++_000419_hash+uwb_rc_neh_grok_event+3+55799+_000419_hash+NULL
++_000420_hash+v9fs_alloc_rdir_buf+2+42150+_000420_hash+NULL
++_000421_hash+vc_do_resize+3-4+48842+_000421_hash+NULL
++_000423_hash+vga_arb_write+3+36112+_000423_hash+NULL
++_000424_hash+video_proc_write+3+6724+_000424_hash+NULL
++_000425_hash+vlsi_alloc_ring+3-4+57003+_000425_hash+NULL
++_000427_hash+__vmalloc+1+61168+_000427_hash+NULL
++_000428_hash+vmalloc_32+1+1135+_000428_hash+NULL
++_000429_hash+vmalloc_32_user+1+37519+_000429_hash+NULL
++_000430_hash+vmalloc_exec+1+36132+_000430_hash+NULL
++_000431_hash+vmalloc_node+1+58700+_000431_hash+NULL
++_000432_hash+__vmalloc_node_flags+1+30352+_000432_hash+NULL
++_000433_hash+vmalloc_to_sg+2+58354+_000433_hash+NULL
++_000434_hash+vmalloc_user+1+32308+_000434_hash+NULL
++_000435_hash+vp_request_msix_vectors+2+28849+_000435_hash+NULL
++_000436_hash+vring_add_indirect+3-4+20737+_000436_hash+NULL
++_000438_hash+vring_new_virtqueue+1+36374+_000438_hash+NULL
++_000439_hash+vxge_os_dma_malloc+2+46184+_000439_hash+NULL
++_000440_hash+vxge_os_dma_malloc_async+3+56348+_000440_hash+NULL
++_000441_hash+wdm_write+3+53735+_000441_hash+NULL
++_000442_hash+wiimote_hid_send+3+48528+_000442_hash+NULL
++_000443_hash+write+3+62671+_000443_hash+NULL
++_000444_hash+x25_asy_change_mtu+2+26928+_000444_hash+NULL
++_000445_hash+xfrm_dst_alloc_copy+3+3034+_000445_hash+NULL
++_000446_hash+xfrm_user_policy+4+62573+_000446_hash+NULL
++_000447_hash+xfs_attrmulti_attr_set+4+59346+_000447_hash+NULL
++_000448_hash+__xip_file_write+3+2733+_000448_hash+NULL
++_000449_hash+xprt_rdma_allocate+2+31372+_000449_hash+NULL
++_000450_hash+xt_alloc_table_info+1+57903+_000450_hash+NULL
++_000451_hash+zd_usb_iowrite16v_async+3+23984+_000451_hash+NULL
++_000452_hash+zd_usb_read_fw+4+22049+_000452_hash+NULL
++_000453_hash+aa_simple_write_to_buffer+3-4+49683+_000453_hash+NULL
++_000454_hash+acpi_ex_allocate_name_string+2-1+7685+_002692_hash+NULL+nohasharray
++_000455_hash+acpi_os_allocate_zeroed+1+37422+_000455_hash+NULL
++_000456_hash+acpi_ut_initialize_buffer+2+47143+_002270_hash+NULL+nohasharray
++_000457_hash+ad7879_spi_xfer+3+36311+_000457_hash+NULL
++_000458_hash+add_new_gdb+3+27643+_000458_hash+NULL
++_000459_hash+add_numbered_child+5+14273+_000459_hash+NULL
++_000460_hash+afs_cell_alloc+2+24052+_000460_hash+NULL
++_000461_hash+aggr_recv_addba_req_evt+4+38037+_000461_hash+NULL
++_000462_hash+agp_create_memory+1+1075+_000462_hash+NULL
++_000463_hash+agp_create_user_memory+1+62955+_000463_hash+NULL
++_000464_hash+alg_setkey+3+31485+_000464_hash+NULL
++_000465_hash+alloc_async+1+14208+_000465_hash+NULL
++_000466_hash+__alloc_bootmem_low_node+2+25726+_001269_hash+NULL+nohasharray
++_000467_hash+__alloc_bootmem_node+2+1992+_000467_hash+NULL
++_000468_hash+__alloc_bootmem_node_nopanic+2+6432+_000468_hash+NULL
++_000469_hash+___alloc_bootmem_nopanic+1+53626+_000469_hash+NULL
++_000470_hash+alloc_buf+1+34532+_000470_hash+NULL
++_000471_hash+alloc_chunk+1+49575+_000471_hash+NULL
++_000472_hash+alloc_context+1+41283+_000472_hash+NULL
++_000473_hash+alloc_cpu_rmap+1+65363+_000473_hash+NULL
++_000474_hash+alloc_ctrl_packet+1+44667+_000474_hash+NULL
++_000475_hash+alloc_data_packet+1+46698+_000475_hash+NULL
++_000476_hash+alloc_dca_provider+2+59670+_000476_hash+NULL
++_000477_hash+__alloc_dev_table+2+54343+_000477_hash+NULL
++_000478_hash+alloc_ep+1+17269+_000478_hash+NULL
++_000479_hash+alloc_large_system_hash+2+64490+_000479_hash+NULL
++_000480_hash+alloc_netdev_mqs+1+30030+_000480_hash+NULL
++_000481_hash+__alloc_objio_seg+1+7203+_000481_hash+NULL
++_000482_hash+alloc_ring+2-4+18278+_000482_hash+NULL
++_000484_hash+alloc_session+1-2+64171+_000484_hash+NULL
++_000488_hash+alloc_smp_req+1+51337+_000488_hash+NULL
++_000489_hash+alloc_smp_resp+1+3566+_000489_hash+NULL
++_000490_hash+alloc_ts_config+1+45775+_000490_hash+NULL
++_000491_hash+alloc_upcall+2+62186+_000491_hash+NULL
++_000492_hash+altera_drscan+2+48698+_000492_hash+NULL
++_000493_hash+altera_irscan+2+62396+_000493_hash+NULL
++_000494_hash+altera_set_dr_post+2+54291+_000494_hash+NULL
++_000495_hash+altera_set_dr_pre+2+64862+_000495_hash+NULL
++_000496_hash+altera_set_ir_post+2+20948+_000496_hash+NULL
++_000497_hash+altera_set_ir_pre+2+54103+_000497_hash+NULL
++_000498_hash+altera_swap_dr+2+50090+_000498_hash+NULL
++_000499_hash+altera_swap_ir+2+9194+_000499_hash+&_000035_hash
++_000500_hash+amd_create_gatt_pages+1+20537+_000500_hash+NULL
++_000501_hash+arvo_sysfs_read+6+31617+_000501_hash+NULL
++_000502_hash+arvo_sysfs_write+6+3311+_000502_hash+NULL
++_000503_hash+asd_store_update_bios+4+10165+_000503_hash+NULL
++_000504_hash+ata_host_alloc+2+46094+_000504_hash+NULL
++_000505_hash+ath6kl_cfg80211_connect_event+7-9-8+13443+_000505_hash+NULL
++_000506_hash+ath6kl_mgmt_tx+9+3230+_000506_hash+NULL
++_000507_hash+ath6kl_sdio_alloc_prep_scat_req+2+51986+_000507_hash+NULL
++_000508_hash+ath6kl_wmi_tcmd_test_report_rx+3+4314+_000508_hash+NULL
++_000509_hash+ath_descdma_setup+5+12257+_000509_hash+NULL
++_000510_hash+ath_rx_edma_init+2+65483+_000510_hash+NULL
++_000511_hash+ati_create_gatt_pages+1+4722+_002483_hash+NULL+nohasharray
++_000512_hash+au0828_init_isoc+2-3+61917+_000512_hash+NULL
++_000514_hash+audit_init_entry+1+38644+_000514_hash+NULL
++_000515_hash+b43_nphy_load_samples+3+36481+_000515_hash+NULL
++_000516_hash+bfad_debugfs_write_regrd+3+15218+_000516_hash+NULL
++_000517_hash+bfad_debugfs_write_regwr+3+61841+_000517_hash+NULL
++_000518_hash+bio_copy_user_iov+4+37660+_000518_hash+NULL
++_000519_hash+__bio_map_kern+2-3+47379+_000519_hash+NULL
++_000521_hash+blk_register_region+1-2+51424+_000521_hash+NULL
++_000523_hash+bm_realloc_pages+2+9431+_000523_hash+NULL
++_000524_hash+bm_register_write+3+9893+_000524_hash+&_000379_hash
++_000525_hash+br_mdb_rehash+2+42643+_000525_hash+NULL
++_000526_hash+btrfs_copy_from_user+3+43806+_000526_hash+NULL
++_000527_hash+btrfs_insert_delayed_dir_index+4+63720+_000527_hash+NULL
++_000528_hash+__c4iw_init_resource_fifo+3+8334+_000528_hash+NULL
++_000529_hash+ca_extend+2+64541+_000529_hash+NULL
++_000530_hash+carl9170_cmd_buf+3+950+_000530_hash+NULL
++_000531_hash+cdev_add+2-3+38176+_000531_hash+NULL
++_000533_hash+cdrom_read_cdda+4+50478+_000533_hash+NULL
++_000534_hash+ceph_dns_resolve_name+1+62488+_000534_hash+NULL
++_000535_hash+ceph_msgpool_get+2+54258+_000535_hash+NULL
++_000536_hash+cfg80211_connect_result+4-6+56515+_000536_hash+NULL
++_000538_hash+cfg80211_disconnected+4+57+_000538_hash+NULL
++_000539_hash+cfg80211_inform_bss+8+19332+_000539_hash+NULL
++_000540_hash+cfg80211_inform_bss_frame+4+41078+_000540_hash+NULL
++_000541_hash+cfg80211_mlme_register_mgmt+5+19852+_000541_hash+NULL
++_000542_hash+cfg80211_roamed+5-7+32632+_000542_hash+NULL
++_000544_hash+cifs_readdata_alloc+1+50318+_000544_hash+NULL
++_000545_hash+cifs_readv_from_socket+3+19109+_000545_hash+NULL
++_000546_hash+cifs_writedata_alloc+1+8710+_000546_hash+NULL
++_000547_hash+cnic_alloc_dma+3+34641+_000547_hash+NULL
++_000548_hash+coda_psdev_write+3+1711+_000548_hash+NULL
++_000549_hash+construct_key+3+11329+_000549_hash+NULL
++_000550_hash+context_alloc+3+24645+_000550_hash+NULL
++_000551_hash+copy_from_user+3+17559+_000551_hash+NULL
++_000552_hash+copy_to_user+3+57835+_000552_hash+NULL
++_000553_hash+create_attr_set+1+22861+_000553_hash+NULL
++_000554_hash+create_gpadl_header+2+19064+_000554_hash+NULL
++_000555_hash+_create_sg_bios+4+31244+_000555_hash+NULL
++_000556_hash+cryptd_alloc_instance+2-3+18048+_000556_hash+NULL
++_000558_hash+crypto_ahash_setkey+3+55134+_000558_hash+NULL
++_000559_hash+crypto_alloc_instance2+3+25277+_000559_hash+NULL
++_000560_hash+crypto_shash_setkey+3+60483+_000560_hash+NULL
++_000561_hash+cx231xx_init_bulk+3-2+47024+_000561_hash+NULL
++_000562_hash+cx231xx_init_isoc+2-3+56453+_000562_hash+NULL
++_000564_hash+cx231xx_init_vbi_isoc+2-3+28053+_000564_hash+NULL
++_000566_hash+cxgb_alloc_mem+1+24007+_000566_hash+NULL
++_000567_hash+cxgbi_device_portmap_create+3+25747+_000567_hash+NULL
++_000568_hash+cxgbi_device_register+1-2+36746+_000568_hash+NULL
++_000570_hash+__cxio_init_resource_fifo+3+23447+_000570_hash+NULL
++_000571_hash+ddp_make_gl+1+12179+_000571_hash+NULL
++_000572_hash+device_write+3+45156+_000572_hash+NULL
++_000573_hash+dev_set_alias+3+50084+_000573_hash+NULL
++_000574_hash+disconnect+4+48738+_000574_hash+NULL
++_000575_hash+disk_expand_part_tbl+2+30561+_000575_hash+NULL
++_000576_hash+do_dccp_setsockopt+5+54377+_000576_hash+NULL
++_000577_hash+do_jffs2_setxattr+5+25910+_000577_hash+NULL
++_000578_hash+do_msgsnd+4+1387+_000578_hash+NULL
++_000579_hash+do_readv_writev+4+51849+_000579_hash+NULL
++_000580_hash+do_xip_mapping_read+5+60297+_000580_hash+NULL
++_000581_hash+ecryptfs_decode_and_decrypt_filename+5+10379+_000581_hash+NULL
++_000582_hash+ecryptfs_encrypt_and_encode_filename+6+2109+_000582_hash+NULL
++_000583_hash+ecryptfs_send_message_locked+2+31801+_000583_hash+NULL
++_000584_hash+edac_device_alloc_ctl_info+1+5941+_000584_hash+NULL
++_000585_hash+edac_mc_alloc+1+54846+_000585_hash+NULL
++_000586_hash+edac_pci_alloc_ctl_info+1+63388+_000586_hash+NULL
++_000587_hash+efivar_create_sysfs_entry+2+19485+_000587_hash+NULL
++_000588_hash+em28xx_init_isoc+2-3+8755+_000588_hash+NULL
++_000590_hash+enclosure_register+3+57412+_000590_hash+NULL
++_000591_hash+ext4_kvzalloc+1+47605+_000591_hash+NULL
++_000592_hash+f_audio_buffer_alloc+1+41110+_000592_hash+NULL
++_000593_hash+__feat_register_sp+6+64712+_000593_hash+NULL
++_000594_hash+__ffs_ep0_read_events+3+48868+_000594_hash+NULL
++_000595_hash+ffs_ep0_write+3+9438+_000595_hash+NULL
++_000596_hash+ffs_epfile_read+3+18775+_000596_hash+NULL
++_000597_hash+ffs_epfile_write+3+48014+_000597_hash+NULL
++_000598_hash+fib_info_hash_alloc+1+9075+_000598_hash+NULL
++_000599_hash+fillonedir+3+41746+_000599_hash+NULL
++_000600_hash+flexcop_device_kmalloc+1+54793+_000600_hash+NULL
++_000601_hash+frame_alloc+4+15981+_000601_hash+NULL
++_000602_hash+fw_node_create+2+9559+_000602_hash+NULL
++_000603_hash+garmin_read_process+3+27509+_000603_hash+NULL
++_000604_hash+garp_request_join+4+7471+_000604_hash+NULL
++_000605_hash+get_derived_key+4+61100+_000605_hash+NULL
++_000606_hash+get_entry+4+16003+_000606_hash+NULL
++_000607_hash+get_free_de+2+33714+_000607_hash+NULL
++_000608_hash+get_new_cssid+2+51665+_000608_hash+NULL
++_000609_hash+getxattr+4+24398+_000609_hash+NULL
++_000610_hash+gspca_dev_probe2+4+59833+_000610_hash+NULL
++_000611_hash+hcd_alloc_coherent+5+55862+_000611_hash+NULL
++_000612_hash+hci_sock_sendmsg+4+37420+_000612_hash+NULL
++_000613_hash+hid_register_field+2-3+4874+_000613_hash+NULL
++_000615_hash+hid_report_raw_event+4+7024+_000615_hash+NULL
++_000616_hash+hpi_alloc_control_cache+1+35351+_000616_hash+NULL
++_000617_hash+hugetlbfs_read_actor+2-5-4+34547+_000617_hash+NULL
++_000620_hash+hvc_alloc+4+12579+_000620_hash+NULL
++_000621_hash+__hwahc_dev_set_key+5+46328+_000621_hash+NULL
++_000622_hash+i2400m_zrealloc_2x+3+54166+_001133_hash+NULL+nohasharray
++_000623_hash+ib_alloc_device+1+26483+_000623_hash+NULL
++_000624_hash+ib_create_send_mad+5+1196+_000624_hash+NULL
++_000625_hash+ibmasm_new_command+2+25714+_000625_hash+NULL
++_000626_hash+ib_send_cm_drep+3+50186+_000626_hash+NULL
++_000627_hash+ib_send_cm_mra+4+60202+_000627_hash+NULL
++_000628_hash+ib_send_cm_rtu+3+63138+_000628_hash+NULL
++_000629_hash+ieee80211_key_alloc+3+19065+_000629_hash+NULL
++_000630_hash+ieee80211_mgmt_tx+9+59699+_000630_hash+NULL
++_000631_hash+ieee80211_send_probe_req+6-4+6924+_000631_hash+NULL
++_000632_hash+init_bch+1-2+64130+_000632_hash+NULL
++_000634_hash+init_ipath+1+48187+_000634_hash+NULL
++_000635_hash+init_list_set+2-3+39188+_000635_hash+NULL
++_000637_hash+init_q+4+132+_000637_hash+NULL
++_000638_hash+init_state+2+60165+_000638_hash+NULL
++_000639_hash+init_tag_map+3+57515+_000639_hash+NULL
++_000640_hash+ioctl_private_iw_point+7+1273+_000640_hash+NULL
++_000641_hash+ipr_alloc_ucode_buffer+1+40199+_000641_hash+NULL
++_000642_hash+ip_set_alloc+1+57953+_000642_hash+NULL
++_000643_hash+ipv6_flowlabel_opt+3+58135+_000784_hash+NULL+nohasharray
++_000644_hash+irias_add_octseq_attrib+4+29983+_000644_hash+NULL
++_000645_hash+irq_alloc_generic_chip+2+26650+_000645_hash+NULL
++_000646_hash+iscsi_alloc_session+3+49390+_000646_hash+NULL
++_000647_hash+iscsi_create_conn+2+50425+_000647_hash+NULL
++_000648_hash+iscsi_create_endpoint+1+15193+_000648_hash+NULL
++_000649_hash+iscsi_create_iface+5+38510+_000649_hash+NULL
++_000650_hash+iscsi_decode_text_input+4+58292+_000650_hash+NULL
++_000651_hash+iscsi_pool_init+2-4+54913+_000651_hash+NULL
++_000653_hash+iscsit_dump_data_payload+2+38683+_000653_hash+NULL
++_000654_hash+islpci_mgt_transaction+5+23610+_000654_hash+NULL
++_000655_hash+iso_sched_alloc+1+13377+_002005_hash+NULL+nohasharray
++_000656_hash+iwl_calib_set+3+10944+_000656_hash+NULL
++_000657_hash+iwl_legacy_tx_queue_init+3+21332+_000657_hash+NULL
++_000658_hash+iwmct_fw_parser_init+4+37876+_000658_hash+NULL
++_000659_hash+iwm_notif_send+6+12295+_000659_hash+NULL
++_000660_hash+iwm_ntf_calib_res+3+11686+_000660_hash+NULL
++_000661_hash+iwm_umac_set_config_var+4+17320+_000661_hash+NULL
++_000662_hash+jbd2_journal_init_revoke+2+51088+_000662_hash+NULL
++_000663_hash+jffs2_write_dirent+5+37311+_000663_hash+NULL
++_000664_hash+journal_init_revoke+2+56933+_000664_hash+NULL
++_000665_hash+keyctl_instantiate_key+3+41855+_000665_hash+NULL
++_000666_hash+keyctl_instantiate_key_iov+3+16969+_000666_hash+NULL
++_000667_hash+kmem_realloc+2+37489+_000667_hash+NULL
++_000668_hash+kmem_zalloc+1+11510+_000668_hash+NULL
++_000669_hash+koneplus_send+4+18226+_000669_hash+NULL
++_000670_hash+koneplus_sysfs_read+6+42792+_000670_hash+NULL
++_000671_hash+kovaplus_send+4+10009+_000671_hash+NULL
++_000672_hash+kvm_read_guest_page_mmu+6+37611+_000672_hash+NULL
++_000673_hash+kvm_set_irq_routing+3+48704+_000673_hash+NULL
++_000674_hash+kvm_write_guest_cached+4+11106+_000674_hash+NULL
++_000675_hash+kvm_write_guest_page+5+63555+_000675_hash+NULL
++_000676_hash+l2tp_session_create+1+25286+_000676_hash+NULL
++_000677_hash+leaf_dealloc+3+29566+_000677_hash+NULL
++_000678_hash+linear_conf+2+23485+_003035_hash+NULL+nohasharray
++_000679_hash+lirc_buffer_init+2-3+53282+_000679_hash+NULL
++_000681_hash+lpfc_sli4_queue_alloc+3+62646+_000681_hash+NULL
++_000682_hash+mce_request_packet+3+1073+_000682_hash+NULL
++_000683_hash+media_entity_init+2-4+15870+_001358_hash+NULL+nohasharray
++_000685_hash+mempool_create+1+29437+_000685_hash+NULL
++_000686_hash+memstick_alloc_host+1+142+_000686_hash+NULL
++_000687_hash+mmc_alloc_host+1+48097+_000687_hash+NULL
++_000688_hash+mmc_test_alloc_mem+3+28102+_000688_hash+NULL
++_000689_hash+mtd_concat_create+2+14416+_000689_hash+NULL
++_000690_hash+mvumi_alloc_mem_resource+3+47750+_000690_hash+NULL
++_000691_hash+mwifiex_11n_create_rx_reorder_tbl+4+63806+_000691_hash+NULL
++_000692_hash+mwifiex_alloc_sdio_mpa_buffers+2-3+60961+_000692_hash+NULL
++_000694_hash+mwl8k_cmd_set_beacon+4+23110+_000694_hash+NULL
++_000695_hash+neigh_hash_alloc+1+17595+_000695_hash+NULL
++_000696_hash+netxen_alloc_sds_rings+2+13417+_000696_hash+NULL
++_000697_hash+new_bind_ctl+2+35324+_000697_hash+NULL
++_000698_hash+new_lockspace+2+29674+_000698_hash+NULL
++_000699_hash+new_tape_buffer+2+32866+_000699_hash+NULL
++_000700_hash+nfs_idmap_request_key+2+45791+_000700_hash+NULL
++_000701_hash+nl_pid_hash_zalloc+1+23314+_000701_hash+NULL
++_000702_hash+nsm_create_handle+4+38060+_000702_hash+NULL
++_000703_hash+ntfs_copy_from_user_iovec+3-6+49829+_000703_hash+NULL
++_000705_hash+ntfs_file_buffered_write+4-6+41442+_000705_hash+NULL
++_000707_hash+__ntfs_malloc+1+34022+_000707_hash+NULL
++_000708_hash+ocfs2_acl_from_xattr+2+21604+_000708_hash+NULL
++_000709_hash+opera1_usb_i2c_msgxfer+4+64521+_000709_hash+NULL
++_000710_hash+_ore_get_io_state+3+2166+_000710_hash+NULL
++_000711_hash+orig_hash_add_if+2+53676+_000711_hash+NULL
++_000712_hash+orig_hash_del_if+2+45080+_000712_hash+NULL
++_000713_hash+orinoco_set_key+5-7+17878+_000713_hash+NULL
++_000715_hash+_osd_realloc_seg+3+54352+_000715_hash+NULL
++_000716_hash+osst_execute+7-6+17607+_000716_hash+NULL
++_000717_hash+otp_read+2-5-4+10594+_000717_hash+NULL
++_000720_hash+pair_device+4+12188+_000720_hash+NULL
++_000721_hash+pccard_store_cis+6+18176+_000721_hash+NULL
++_000722_hash+pci_add_cap_save_buffer+3+3426+_000722_hash+NULL
++_000723_hash+pcpu_get_vm_areas+3+50085+_000723_hash+NULL
++_000724_hash+pcpu_mem_zalloc+1+22948+_000724_hash+NULL
++_000725_hash+pidlist_resize+2+496+_000725_hash+NULL
++_000726_hash+pin_code_reply+4+29893+_000726_hash+NULL
++_000727_hash+pkt_alloc_packet_data+1+37928+_000727_hash+NULL
++_000728_hash+platform_create_bundle+4-6+12785+_000728_hash+NULL
++_000730_hash+pm8001_store_update_fw+4+55716+_000730_hash+NULL
++_000731_hash+pmcraid_alloc_sglist+1+9864+_000731_hash+NULL
++_000732_hash+pnp_alloc+1+24869+_000732_hash+NULL
++_000733_hash+process_vm_rw+3-5+47533+_000733_hash+NULL
++_000735_hash+pscsi_get_bio+1+56103+_000735_hash+NULL
++_000736_hash+pstore_write+3+27724+_000736_hash+&_000332_hash
++_000737_hash+pyra_send+4+12061+_000737_hash+NULL
++_000738_hash+qc_capture+3+19298+_000738_hash+NULL
++_000739_hash+qla2x00_get_ctx_bsg_sp+3+42768+_000739_hash+NULL
++_000740_hash+qla2x00_get_ctx_sp+3+13912+_000740_hash+NULL
++_000741_hash+qlcnic_alloc_sds_rings+2+26795+_000741_hash+NULL
++_000742_hash+queue_received_packet+5+9657+_000742_hash+NULL
++_000743_hash+rb_alloc+1+3102+_000743_hash+NULL
++_000744_hash+rbd_alloc_coll+1+33678+_000744_hash+NULL
++_000745_hash+rbd_create_rw_ops+2+4605+_000745_hash+NULL
++_000746_hash+rds_message_alloc+1+10517+_000746_hash+NULL
++_000747_hash+redrat3_transmit_ir+3+64244+_000747_hash+NULL
++_000748_hash+regcache_rbtree_insert_to_block+5+58009+_000748_hash+NULL
++_000749_hash+regmap_raw_write+4+53803+_000749_hash+NULL
++_000750_hash+relay_alloc_page_array+1+52735+_000750_hash+NULL
++_000751_hash+remote_settings_file_write+3+22987+_000751_hash+NULL
++_000752_hash+resize_stripes+2+61650+_000752_hash+NULL
++_000753_hash+rxrpc_setsockopt+5+50286+_000753_hash+NULL
++_000754_hash+saa7146_vmalloc_build_pgtable+2+19780+_000754_hash+NULL
++_000755_hash+saa7164_buffer_alloc_user+2+9627+_000755_hash+NULL
++_000756_hash+scsi_host_alloc+2+63041+_000756_hash+NULL
++_000757_hash+sctp_sendmsg+4+61919+_000757_hash+NULL
++_000758_hash+sctp_setsockopt+5+44788+_000758_hash+NULL
++_000759_hash+sctp_setsockopt_connectx+3+6073+_000759_hash+NULL
++_000760_hash+sctp_setsockopt_connectx_old+3+22631+_000760_hash+NULL
++_000761_hash+sctp_tsnmap_init+2+36446+_000761_hash+NULL
++_000762_hash+security_context_to_sid+2+19839+_000762_hash+NULL
++_000763_hash+security_context_to_sid_default+2+3492+_002996_hash+NULL+nohasharray
++_000764_hash+security_context_to_sid_force+2+20724+_000764_hash+NULL
++_000765_hash+sel_write_access+3+51704+_000765_hash+NULL
++_000766_hash+sel_write_create+3+11353+_000766_hash+NULL
++_000767_hash+sel_write_member+3+28800+_000767_hash+NULL
++_000768_hash+sel_write_relabel+3+55195+_000768_hash+NULL
++_000769_hash+sel_write_user+3+45060+_000769_hash+NULL
++_000770_hash+__seq_open_private+3+40715+_000770_hash+NULL
++_000771_hash+serverworks_create_gatt_pages+1+46582+_000771_hash+NULL
++_000772_hash+set_connectable+4+7649+_000772_hash+NULL
++_000773_hash+set_discoverable+4+32102+_000773_hash+NULL
++_000774_hash+setkey+3+14987+_000774_hash+NULL
++_000775_hash+set_local_name+4+6310+_000775_hash+NULL
++_000776_hash+set_powered+4+60938+_000776_hash+NULL
++_000777_hash+sg_build_sgat+3+60179+_000777_hash+&_000214_hash
++_000778_hash+sg_read_oxfer+3+51724+_000778_hash+NULL
++_000779_hash+simple_alloc_urb+3+60420+_000779_hash+NULL
++_000780_hash+skb_add_data_nocache+4+4682+_000780_hash+NULL
++_000781_hash+skb_copy_to_page_nocache+6+58624+_000781_hash+NULL
++_000782_hash+sk_chk_filter+2+42095+_000782_hash+NULL
++_000783_hash+sl_change_mtu+2+7396+_000783_hash+NULL
++_000784_hash+slhc_init+1-2+58135+_000784_hash+&_000643_hash
++_000786_hash+sm501_create_subdev+3-4+48668+_000786_hash+NULL
++_000788_hash+smk_write_cipso+3+17989+_000788_hash+NULL
++_000789_hash+snd_card_create+4+64418+_001107_hash+NULL+nohasharray
++_000790_hash+snd_midi_channel_alloc_set+1+28153+_000790_hash+NULL
++_000791_hash+_snd_pcm_lib_alloc_vmalloc_buffer+2+17820+_000791_hash+NULL
++_000792_hash+snd_pcm_plugin_build+5+25505+_000792_hash+NULL
++_000793_hash+snd_seq_device_new+4+31753+_000793_hash+NULL
++_000794_hash+snd_vx_create+4+40948+_000794_hash+NULL
++_000795_hash+_sp2d_alloc+1+16944+_000795_hash+NULL
++_000796_hash+spi_alloc_master+2+45223+_000796_hash+NULL
++_000797_hash+spi_register_board_info+2+35651+_000797_hash+NULL
++_000798_hash+srp_alloc_iu+2+44227+_000798_hash+NULL
++_000799_hash+srp_target_alloc+3+37288+_000799_hash+NULL
++_000801_hash+start_isoc_chain+2+565+_000801_hash+NULL
++_000802_hash+stk_prepare_sio_buffers+2+57168+_000802_hash+NULL
++_000803_hash+store_iwmct_log_level+4+60209+_000803_hash+NULL
++_000804_hash+store_iwmct_log_level_fw+4+1974+_000804_hash+NULL
++_000805_hash+symtab_init+2+61050+_000805_hash+NULL
++_000806_hash+sys_flistxattr+3+41407+_000806_hash+NULL
++_000807_hash+sys_fsetxattr+4+49736+_000807_hash+NULL
++_000808_hash+sys_ipc+3+4889+_000808_hash+NULL
++_000809_hash+sys_keyctl+4+33708+_001731_hash+NULL+nohasharray
++_000810_hash+sys_listxattr+3+27833+_000810_hash+NULL
++_000811_hash+sys_llistxattr+3+4532+_000811_hash+NULL
++_000812_hash+sys_lsetxattr+4+61177+_000812_hash+NULL
++_000813_hash+sys_mq_timedsend+3+57661+_000813_hash+NULL
++_000814_hash+sys_semop+3+39457+_000814_hash+NULL
++_000815_hash+sys_setxattr+4+37880+_000815_hash+NULL
++_000816_hash+t4_alloc_mem+1+32342+_000816_hash+NULL
++_000817_hash+tcf_hash_create+4+54360+_000817_hash+NULL
++_000818_hash+test_unaligned_bulk+3+52333+_000818_hash+NULL
++_000819_hash+tifm_alloc_adapter+1+10903+_000819_hash+NULL
++_000820_hash+tm6000_read_write_usb+7+50774+_002745_hash+NULL+nohasharray
++_000821_hash+tnode_alloc+1+49407+_000821_hash+NULL
++_000822_hash+tomoyo_commit_ok+2+20167+_000822_hash+NULL
++_000823_hash+tomoyo_scan_bprm+2-4+15642+_000823_hash+NULL
++_000825_hash+tomoyo_write_self+3+45161+_000825_hash+NULL
++_000826_hash+tty_write+3+5494+_000826_hash+NULL
++_000827_hash+ubi_dbg_check_all_ff+4+59810+_000827_hash+NULL
++_000828_hash+ubi_dbg_check_write+5+48525+_000828_hash+NULL
++_000829_hash+ubifs_setxattr+4+59650+_001051_hash+NULL+nohasharray
++_000830_hash+update_pmkid+4+2481+_000830_hash+NULL
++_000831_hash+usb_alloc_coherent+2+65444+_000831_hash+NULL
++_000832_hash+usblp_write+3+23178+_000832_hash+NULL
++_000833_hash+user_confirm_reply+4+43708+_000833_hash+NULL
++_000834_hash+uvc_alloc_buffers+2+9656+_000834_hash+NULL
++_000835_hash+uvc_alloc_entity+3-4+20836+_000835_hash+NULL
++_000836_hash+v4l2_ctrl_new+7+38725+_000836_hash+NULL
++_000837_hash+v4l2_event_subscribe+3+19510+_000837_hash+NULL
++_000838_hash+vc_resize+2-3+3585+_000838_hash+NULL
++_000840_hash+__vhost_add_used_n+3+26554+_000840_hash+NULL
++_000841_hash+__videobuf_alloc_vb+1+27062+_000841_hash+NULL
++_000842_hash+videobuf_dma_init_kernel+3+6963+_000842_hash+NULL
++_000843_hash+virtqueue_add_buf_gfp+3-4+4662+_000843_hash+NULL
++_000845_hash+vmalloc+1+15464+_000845_hash+NULL
++_000846_hash+vxge_device_register+4+7752+_000846_hash+NULL
++_000847_hash+__vxge_hw_channel_allocate+3+55462+_000847_hash+NULL
++_000848_hash+vzalloc+1+47421+_000848_hash+NULL
++_000849_hash+vzalloc_node+1+23424+_000849_hash+NULL
++_000850_hash+wa_nep_queue+2+8858+_000850_hash+NULL
++_000851_hash+__wa_xfer_setup_segs+2+56725+_000851_hash+NULL
++_000852_hash+wiphy_new+2+2482+_000852_hash+NULL
++_000853_hash+wpan_phy_alloc+1+48056+_000853_hash+NULL
++_000854_hash+wusb_ccm_mac+7+32199+_000854_hash+NULL
++_000855_hash+xfrm_hash_alloc+1+10997+_000855_hash+NULL
++_000856_hash+_xfs_buf_get_pages+2+46811+_000856_hash+NULL
++_000857_hash+xfs_da_buf_make+1+55845+_000857_hash+NULL
++_000858_hash+xfs_da_grow_inode_int+3+21785+_000858_hash+NULL
++_000859_hash+xfs_dir_cilookup_result+3+64288+_002455_hash+NULL+nohasharray
++_000860_hash+xfs_iext_add_indirect_multi+3+32400+_000860_hash+NULL
++_000861_hash+xfs_iext_inline_to_direct+2+12384+_000861_hash+NULL
++_000862_hash+xfs_iroot_realloc+2+46826+_000862_hash+NULL
++_000863_hash+xhci_alloc_stream_info+3+63902+_000863_hash+NULL
++_000864_hash+xlog_recover_add_to_trans+4+62839+_000864_hash+NULL
++_000865_hash+xprt_alloc+2+1475+_000865_hash+NULL
++_000866_hash+_zd_iowrite32v_async_locked+3+39034+_000866_hash+NULL
++_000867_hash+zd_usb_iowrite16v+3+49744+_000867_hash+NULL
++_000869_hash+acpi_battery_write_alarm+3+1240+_000869_hash+NULL
++_000870_hash+acpi_ds_build_internal_package_obj+3+58271+_000870_hash+NULL
++_000871_hash+acpi_system_read_event+3+55362+_000871_hash+NULL
++_000872_hash+acpi_system_write_wakeup_device+3+34853+_000872_hash+NULL
++_000873_hash+acpi_ut_create_buffer_object+1+42030+_000873_hash+NULL
++_000874_hash+acpi_ut_create_package_object+1+17594+_000874_hash+NULL
++_000875_hash+acpi_ut_create_string_object+1+15360+_000875_hash+NULL
++_000876_hash+ad7879_spi_multi_read+3+8218+_000876_hash+NULL
++_000877_hash+add_child+4+45201+_000877_hash+NULL
++_000878_hash+add_partition+2+55588+_000878_hash+NULL
++_000879_hash+add_port+2+54941+_000879_hash+NULL
++_000880_hash+adu_read+3+24177+_000880_hash+NULL
++_000881_hash+adu_write+3+30487+_000881_hash+NULL
++_000882_hash+aer_inject_write+3+52399+_000882_hash+NULL
++_000883_hash+afs_cell_create+2+27346+_000883_hash+NULL
++_000884_hash+agp_generic_alloc_user+1+9470+_000884_hash+NULL
++_000885_hash+alg_setsockopt+5+20985+_000885_hash+NULL
++_000886_hash+alloc_agpphysmem_i8xx+1+39427+_000886_hash+NULL
++_000887_hash+allocate_cnodes+1+5329+_000887_hash+NULL
++_000888_hash+___alloc_bootmem+1+11410+_000888_hash+NULL
++_000889_hash+__alloc_bootmem_node_high+2+65076+_000889_hash+NULL
++_000890_hash+__alloc_bootmem_nopanic+1+65397+_000890_hash+NULL
++_000891_hash+alloc_bulk_urbs_generic+5+12127+_000891_hash+NULL
++_000892_hash+alloc_candev+1-2+7776+_000892_hash+NULL
++_000894_hash+____alloc_ei_netdev+1+51475+_000894_hash+NULL
++_000895_hash+alloc_etherdev_mqs+1+36450+_000895_hash+NULL
++_000896_hash+alloc_fcdev+1+18780+_000896_hash+NULL
++_000897_hash+alloc_fddidev+1+15382+_000897_hash+NULL
++_000898_hash+alloc_hippi_dev+1+51320+_000898_hash+NULL
++_000899_hash+alloc_irdadev+1+19140+_000899_hash+NULL
++_000900_hash+alloc_irq_cpu_rmap+1+28459+_000900_hash+NULL
++_000901_hash+alloc_ltalkdev+1+38071+_000901_hash+NULL
++_000902_hash+alloc_one_pg_vec_page+1+10747+_000902_hash+NULL
++_000903_hash+alloc_orinocodev+1+21371+_000903_hash+NULL
++_000905_hash+alloc_trdev+1+16399+_000905_hash+NULL
++_000906_hash+aoedev_flush+2+44398+_000906_hash+NULL
++_000907_hash+append_to_buffer+3+63550+_000907_hash+NULL
++_000908_hash+async_setkey+3+35521+_000908_hash+NULL
++_000909_hash+ata_host_alloc_pinfo+3+17325+_000909_hash+NULL
++_000912_hash+ath6kl_connect_event+7-9-8+14267+_000912_hash+NULL
++_000913_hash+ath6kl_fwlog_read+3+32101+_000913_hash+NULL
++_000914_hash+ath_rx_init+2+43564+_000914_hash+&_000360_hash
++_000915_hash+ath_tx_init+2+60515+_000915_hash+NULL
++_000916_hash+atm_get_addr+3+31221+_000916_hash+NULL
++_000917_hash+audio_write+4+54261+_001412_hash+NULL+nohasharray
++_000918_hash+av7110_ipack_init+2+46655+_000918_hash+NULL
++_000919_hash+av7110_vbi_write+3+34384+_000919_hash+NULL
++_000920_hash+ax25_setsockopt+5+42740+_000920_hash+NULL
++_000921_hash+b43_debugfs_write+3+34838+_000921_hash+NULL
++_000922_hash+b43legacy_debugfs_write+3+28556+_000922_hash+NULL
++_000923_hash+bdx_rxdb_create+1+46525+_000923_hash+NULL
++_000924_hash+bdx_tx_db_init+2+41719+_000924_hash+NULL
++_000925_hash+bio_map_kern+3+64751+_000925_hash+NULL
++_000926_hash+bits_to_user+3+47733+_000926_hash+NULL
++_000927_hash+__blk_queue_init_tags+2+9778+_000927_hash+NULL
++_000928_hash+blk_queue_resize_tags+2+28670+_000928_hash+NULL
++_000929_hash+blk_rq_map_user_iov+5+16772+_000929_hash+NULL
++_000930_hash+bl_pipe_downcall+3+34264+_000930_hash+NULL
++_000931_hash+bm_init+2+13529+_000931_hash+NULL
++_000932_hash+brcmf_alloc_wdev+1+60347+_000932_hash+NULL
++_000933_hash+btmrvl_gpiogap_write+3+35053+_000933_hash+NULL
++_000934_hash+btmrvl_hscfgcmd_write+3+27143+_000934_hash+NULL
++_000935_hash+btmrvl_hscmd_write+3+27089+_000935_hash+NULL
++_000936_hash+btmrvl_hsmode_write+3+42252+_000936_hash+NULL
++_000937_hash+btmrvl_pscmd_write+3+29504+_000937_hash+NULL
++_000938_hash+btmrvl_psmode_write+3+3703+_000938_hash+NULL
++_000939_hash+btrfs_insert_dir_item+4+59304+_000939_hash+NULL
++_000940_hash+c4iw_init_resource_fifo+3+48090+_000940_hash+NULL
++_000941_hash+c4iw_init_resource_fifo_random+3+25547+_000941_hash+NULL
++_000942_hash+cache_do_downcall+3+6926+_000942_hash+NULL
++_000943_hash+cache_read+3+24790+_000943_hash+NULL
++_000944_hash+calc_hmac+3+32010+_000944_hash+NULL
++_000945_hash+carl9170_debugfs_write+3+50857+_000945_hash+NULL
++_000946_hash+ccid_getsockopt_builtin_ccids+2+53634+_000946_hash+NULL
++_000947_hash+cciss_proc_write+3+10259+_000947_hash+NULL
++_000948_hash+ceph_copy_page_vector_to_user+4+31270+_000948_hash+NULL
++_000949_hash+ceph_copy_user_to_page_vector+4+656+_000949_hash+NULL
++_000950_hash+ceph_msgpool_init+3+33312+_000950_hash+NULL
++_000951_hash+ceph_read_dir+3+17005+_000951_hash+NULL
++_000952_hash+cgroup_write_X64+5+54514+_000952_hash+NULL
++_000953_hash+cifs_security_flags_proc_write+3+5484+_000953_hash+NULL
++_000954_hash+ci_ll_init+3+12930+_000954_hash+NULL
++_000955_hash+ci_ll_write+4+3740+_000955_hash+NULL
++_000956_hash+clear_refs_write+3+61904+_000956_hash+NULL
++_000957_hash+clusterip_proc_write+3+44729+_000957_hash+NULL
++_000958_hash+cm4040_write+3+58079+_000958_hash+NULL
++_000959_hash+cmm_write+3+2896+_000959_hash+NULL
++_000960_hash+cm_write+3+36858+_000960_hash+NULL
++_000961_hash+coda_psdev_read+3+35029+_000961_hash+NULL
++_000962_hash+command_file_write+3+31318+_000962_hash+NULL
++_000963_hash+command_write+3+58841+_000963_hash+NULL
++_000964_hash+comm_write+3+44537+_001336_hash+NULL+nohasharray
++_000965_hash+construct_key_and_link+4+8321+_000965_hash+NULL
++_000966_hash+copy_and_check+3+19089+_000966_hash+NULL
++_000967_hash+copy_counters_to_user+5+17027+_001675_hash+NULL+nohasharray
++_000968_hash+copy_entries_to_user+1+52367+_000968_hash+NULL
++_000969_hash+copy_from_buf+4+27308+_000969_hash+NULL
++_000970_hash+copy_from_user_toio+3+31966+_000970_hash+NULL
++_000971_hash+copy_oldmem_page+3-1+26164+_000971_hash+NULL
++_000972_hash+copy_to_user_fromio+3+57432+_000972_hash+NULL
++_000973_hash+copy_vm86_regs_from_user+3+45340+_000973_hash+NULL
++_000974_hash+cryptd_hash_setkey+3+42781+_000974_hash+NULL
++_000975_hash+crypto_authenc_esn_setkey+3+6985+_000975_hash+NULL
++_000976_hash+crypto_authenc_setkey+3+80+_002947_hash+NULL+nohasharray
++_000977_hash+csum_partial_copy_fromiovecend+3-4+9957+_000977_hash+NULL
++_000979_hash+cx18_copy_buf_to_user+4+22735+_000979_hash+NULL
++_000981_hash+cxgbi_ddp_reserve+4+30091+_000981_hash+NULL
++_000982_hash+cxio_init_resource_fifo+3+28764+_000982_hash+NULL
++_000983_hash+cxio_init_resource_fifo_random+3+47151+_000983_hash+NULL
++_000984_hash+dac960_user_command_proc_write+3+3071+_000984_hash+NULL
++_000985_hash+datablob_hmac_append+3+40038+_000985_hash+NULL
++_000986_hash+datablob_hmac_verify+4+24786+_000986_hash+NULL
++_000987_hash+dataflash_read_fact_otp+3-2+33204+_000987_hash+NULL
++_000988_hash+dataflash_read_user_otp+3-2+14536+_001025_hash+NULL+nohasharray
++_000989_hash+dccp_feat_register_sp+5+17914+_000989_hash+NULL
++_000990_hash+ddb_input_read+3+9743+_000990_hash+NULL
++_000991_hash+ddb_output_write+3+31902+_000991_hash+NULL
++_000992_hash+ddebug_proc_write+3+18055+_000992_hash+NULL
++_000993_hash+dev_read+3+56369+_000993_hash+NULL
++_000994_hash+dfs_file_write+3+41196+_000994_hash+NULL
++_000995_hash+direct_entry+3+38836+_000995_hash+NULL
++_000996_hash+dlm_dir_lookup+4+56662+_000996_hash+NULL
++_000997_hash+dlm_new_lockspace+2+16688+_000997_hash+NULL
++_000998_hash+dm_vcalloc+1-2+16814+_000998_hash+NULL
++_001000_hash+__dn_setsockopt+5+13060+_001000_hash+NULL
++_001001_hash+do_add_counters+3+3992+_001001_hash+NULL
++_001002_hash+do_ip_vs_set_ctl+4+48641+_001002_hash+NULL
++_001003_hash+do_kimage_alloc+3+64827+_001003_hash+NULL
++_001004_hash+do_pages_stat+2+4437+_001004_hash+NULL
++_001005_hash+do_proc_readlink+3+14096+_001005_hash+NULL
++_001006_hash+do_readlink+2+43518+_001006_hash+NULL
++_001007_hash+do_register_entry+4+29478+_001007_hash+NULL
++_001008_hash+__do_replace+5+37227+_001008_hash+NULL
++_001009_hash+do_sigpending+2+9766+_001009_hash+NULL
++_001010_hash+do_update_counters+4+2259+_001010_hash+NULL
++_001011_hash+dsp_buffer_alloc+2+11684+_001011_hash+NULL
++_001012_hash+dsp_write+2+46218+_001012_hash+NULL
++_001013_hash+dvb_aplay+3+56296+_001013_hash+NULL
++_001014_hash+dvb_ca_en50221_io_write+3+43533+_001014_hash+NULL
++_001015_hash+dvb_dmxdev_set_buffer_size+2+55643+_001015_hash+NULL
++_001016_hash+dvb_dvr_set_buffer_size+2+9840+_001016_hash+NULL
++_001017_hash+dvb_play+3+50814+_001017_hash+NULL
++_001018_hash+dvb_ringbuffer_pkt_read_user+3-5-2+4303+_001018_hash+NULL
++_001020_hash+dvb_ringbuffer_read_user+3+56702+_001020_hash+NULL
++_001021_hash+econet_sendmsg+4+51430+_001021_hash+NULL
++_001022_hash+ecryptfs_filldir+3+6622+_001022_hash+NULL
++_001023_hash+ecryptfs_readlink+3+40775+_001023_hash+NULL
++_001024_hash+ecryptfs_send_message+2+18322+_001024_hash+NULL
++_001025_hash+ep0_write+3+14536+_001025_hash+&_000988_hash
++_001026_hash+et61x251_read+3+25420+_001026_hash+NULL
++_001027_hash+fanotify_write+3+64623+_001027_hash+NULL
++_001028_hash+fat_ioctl_filldir+3+36621+_001028_hash+NULL
++_001029_hash+fd_copyin+3+56247+_001029_hash+NULL
++_001030_hash+fd_copyout+3+59323+_001030_hash+NULL
++_001031_hash+f_hidg_read+3+6238+_001031_hash+NULL
++_001032_hash+f_hidg_write+3+7932+_001032_hash+NULL
++_001033_hash+filldir+3+55137+_001033_hash+NULL
++_001034_hash+filldir64+3+46469+_001034_hash+NULL
++_001035_hash+fill_write_buffer+3+3142+_001035_hash+NULL
++_001036_hash+fops_read+3+40672+_001036_hash+NULL
++_001037_hash+from_buffer+3+18625+_001037_hash+NULL
++_001038_hash+fsm_init+2+16134+_001038_hash+NULL
++_001039_hash+ftdi_elan_write+3+57309+_001039_hash+NULL
++_001040_hash+fuse_conn_limit_write+3+30777+_001040_hash+NULL
++_001041_hash+get_arg+3+5694+_001041_hash+NULL
++_001042_hash+get_ucode_user+3+38202+_001042_hash+NULL
++_001043_hash+get_user_cpu_mask+2+14861+_001043_hash+NULL
++_001044_hash+gspca_dev_probe+4+2570+_001044_hash+NULL
++_001045_hash+handle_received_packet+3+22457+_001045_hash+NULL
++_001046_hash+hash_setkey+3+48310+_001046_hash+NULL
++_001047_hash+hci_sock_setsockopt+5+28993+_001047_hash+NULL
++_001048_hash+hdlcdrv_register+2+6792+_001048_hash+NULL
++_001049_hash+hdpvr_read+3+9273+_001049_hash+NULL
++_001050_hash+hid_input_report+4+32458+_001050_hash+NULL
++_001051_hash+hidraw_read+3+59650+_001051_hash+&_000829_hash
++_001052_hash+HiSax_readstatus+2+15752+_001052_hash+NULL
++_001054_hash+__hwahc_op_set_gtk+4+42038+_001054_hash+NULL
++_001055_hash+__hwahc_op_set_ptk+5+36510+_001055_hash+NULL
++_001056_hash+hysdn_conf_write+3+52145+_001056_hash+NULL
++_001057_hash+hysdn_log_write+3+48694+_001057_hash+NULL
++_001058_hash+ib_copy_from_udata+3+59502+_001058_hash+NULL
++_001059_hash+ib_copy_to_udata+3+27525+_001059_hash+NULL
++_001060_hash+ib_umad_write+3+47993+_001060_hash+NULL
++_001061_hash+icn_writecmd+2+38629+_001061_hash+NULL
++_001062_hash+ide_driver_proc_write+3+32493+_001062_hash+NULL
++_001063_hash+ide_settings_proc_write+3+35110+_001063_hash+NULL
++_001064_hash+idetape_chrdev_read+3+2097+_001064_hash+NULL
++_001065_hash+idetape_chrdev_write+3+53976+_001065_hash+NULL
++_001066_hash+ieee80211_alloc_hw+1+43829+_001066_hash+NULL
++_001067_hash+ieee80211_bss_info_update+4+13991+_001067_hash+NULL
++_001068_hash+ilo_read+3+32531+_001068_hash+NULL
++_001069_hash+ilo_write+3+64378+_001069_hash+NULL
++_001070_hash+init_map_ipmac+3-4+63896+_001070_hash+NULL
++_001072_hash+init_tid_tabs+2-4-3+13252+_001072_hash+NULL
++_001075_hash+interpret_user_input+2+19393+_001075_hash+NULL
++_001076_hash+int_proc_write+3+39542+_001076_hash+NULL
++_001077_hash+iowarrior_read+3+53483+_001077_hash+NULL
++_001078_hash+ip_options_get_from_user+4+64958+_001078_hash+NULL
++_001079_hash+ipv6_getsockopt_sticky+5+56711+_001079_hash+NULL
++_001080_hash+ipv6_renew_option+3+38813+_001080_hash+NULL
++_001081_hash+ipwireless_send_packet+4+8328+_001081_hash+NULL
++_001082_hash+irda_setsockopt+5+19824+_001082_hash+NULL
++_001083_hash+irnet_ctrl_write+3+24139+_001083_hash+NULL
++_001084_hash+iscsi_conn_setup+2+35159+_001084_hash+NULL
++_001085_hash+iscsi_create_session+3+51647+_001085_hash+NULL
++_001086_hash+iscsi_host_alloc+2+36671+_001086_hash+NULL
++_001087_hash+iscsi_session_setup+4-5+196+_001087_hash+NULL
++_001089_hash+iscsit_find_cmd_from_itt_or_dump+3+17194+_001534_hash+NULL+nohasharray
++_001090_hash+isdn_ppp_read+4+50356+_001090_hash+NULL
++_001091_hash+isdn_ppp_write+4+29109+_001091_hash+NULL
++_001092_hash+isdn_writebuf_stub+4+52383+_001092_hash+NULL
++_001093_hash+iso_alloc_urb+4-5+45206+_001093_hash+NULL
++_001095_hash+ivtv_buf_copy_from_user+4+25502+_001095_hash+NULL
++_001096_hash+ivtv_copy_buf_to_user+4+6159+_001096_hash+NULL
++_001097_hash+iwl_dbgfs_debug_level_write+3+8871+_001097_hash+NULL
++_001098_hash+iwm_rx_handle+3+24899+_001098_hash+NULL
++_001099_hash+iwm_wdev_alloc+1+38415+_001099_hash+NULL
++_001100_hash+jbd2_alloc+1+41359+_001100_hash+NULL
++_001101_hash+jffs2_do_link+6+42048+_001101_hash+NULL
++_001102_hash+jffs2_do_unlink+4+62020+_001102_hash+NULL
++_001103_hash+jffs2_security_setxattr+4+62107+_001103_hash+NULL
++_001104_hash+jffs2_trusted_setxattr+4+17048+_001104_hash+NULL
++_001105_hash+jffs2_user_setxattr+4+10182+_001105_hash+NULL
++_001106_hash+keyctl_describe_key+3+36853+_001106_hash+NULL
++_001107_hash+keyctl_get_security+3+64418+_001107_hash+&_000789_hash
++_001108_hash+keyring_read+3+13438+_001108_hash+NULL
++_001109_hash+kfifo_copy_from_user+3+5091+_001109_hash+NULL
++_001110_hash+kfifo_copy_to_user+3+20646+_001110_hash+NULL
++_001111_hash+kmem_zalloc_large+1+56128+_001111_hash+NULL
++_001112_hash+kmp_init+2+41373+_001112_hash+NULL
++_001113_hash+koneplus_sysfs_write+6+35993+_001113_hash+NULL
++_001114_hash+kvm_clear_guest_page+4+2308+_001114_hash+NULL
++_001115_hash+kvm_read_nested_guest_page+5+13337+_001115_hash+NULL
++_001116_hash+l2cap_sock_setsockopt+5+50207+_001116_hash+NULL
++_001117_hash+l2cap_sock_setsockopt_old+4+29346+_001117_hash+NULL
++_001118_hash+lcd_write+3+14857+_001118_hash+&_000012_hash
++_001119_hash+__lgread+4+31668+_001119_hash+NULL
++_001120_hash+__lgwrite+4+57669+_001120_hash+NULL
++_001121_hash+libfc_host_alloc+2+7917+_001121_hash+NULL
++_001122_hash+link_send_sections_long+4+46556+_001122_hash+NULL
++_001123_hash+LoadBitmap+2+19658+_001123_hash+NULL
++_001124_hash+lpfc_debugfs_dif_err_write+3+17424+_001124_hash+NULL
++_001125_hash+lp_write+3+9511+_001125_hash+NULL
++_001126_hash+mce_async_out+3+58056+_001126_hash+NULL
++_001127_hash+mce_flush_rx_buffer+2+14976+_001127_hash+NULL
++_001128_hash+mce_write+3+26201+_001128_hash+NULL
++_001129_hash+mdc800_device_read+3+22896+_001129_hash+NULL
++_001130_hash+memcpy_fromiovec+3+55247+_001130_hash+NULL
++_001131_hash+memcpy_fromiovecend+3-4+2707+_001131_hash+NULL
++_001133_hash+memcpy_toiovec+3+54166+_001133_hash+&_000622_hash
++_001134_hash+memcpy_toiovecend+3-4+19736+_001134_hash+NULL
++_001136_hash+mempool_create_kmalloc_pool+1+41650+_001136_hash+NULL
++_001137_hash+mempool_create_page_pool+1+30189+_001137_hash+NULL
++_001138_hash+mempool_create_slab_pool+1+62907+_001138_hash+NULL
++_001139_hash+mem_rw+3+22085+_001139_hash+NULL
++_001140_hash+mgt_set_varlen+4+60916+_001140_hash+NULL
++_001141_hash+mlx4_en_create_rx_ring+3+62498+_001141_hash+NULL
++_001142_hash+mlx4_en_create_tx_ring+4+48501+_001142_hash+NULL
++_001143_hash+mon_bin_get_event+4+52863+_001143_hash+NULL
++_001144_hash+mousedev_read+3+47123+_001144_hash+NULL
++_001145_hash+move_addr_to_kernel+2+32673+_001145_hash+NULL
++_001146_hash+move_addr_to_user+2+2868+_001146_hash+NULL
++_001147_hash+msnd_fifo_alloc+2+23179+_001147_hash+NULL
++_001148_hash+mtdswap_init+2+55719+_001148_hash+NULL
++_001149_hash+mtd_write+3+34207+_001149_hash+NULL
++_001150_hash+mtf_test_write+3+18844+_001150_hash+NULL
++_001151_hash+mtrr_write+3+59622+_001151_hash+NULL
++_001152_hash+ncp_file_write+3+3813+_001152_hash+NULL
++_001153_hash+neigh_hash_grow+2+17283+_001153_hash+NULL
++_001154_hash+nfs_idmap_lookup_id+2+13665+_001154_hash+NULL
++_001155_hash+nsm_get_handle+4+52089+_001155_hash+NULL
++_001156_hash+ntfs_malloc_nofs+1+49572+_001156_hash+NULL
++_001157_hash+ntfs_malloc_nofs_nofail+1+63631+_001157_hash+NULL
++_001158_hash+nvram_write+3+3894+_001158_hash+NULL
++_001159_hash+ocfs2_control_cfu+2+37750+_001159_hash+NULL
++_001160_hash+oom_adjust_write+3+41116+_001160_hash+NULL
++_001161_hash+oom_score_adj_write+3+42594+_001161_hash+NULL
++_001162_hash+oprofilefs_ulong_from_user+3+57251+_001162_hash+NULL
++_001163_hash+orinoco_add_extscan_result+3+18207+_001163_hash+NULL
++_001165_hash+override_release+2+52032+_001165_hash+NULL
++_001166_hash+p9_check_zc_errors+4+15534+_001166_hash+NULL
++_001167_hash+packet_setsockopt+5+17662+_001167_hash+NULL
++_001168_hash+parse_arg+2+5657+_001168_hash+NULL
++_001169_hash+parse_command+2+37079+_001169_hash+NULL
++_001170_hash+pcbit_stat+2+27364+_001170_hash+NULL
++_001171_hash+pcf50633_write_block+3+2124+_001171_hash+NULL
++_001172_hash+pcpu_alloc_bootmem+2+62074+_001172_hash+NULL
++_001173_hash+pcpu_extend_area_map+2+12589+_001173_hash+NULL
++_001174_hash+pgctrl_write+3+50453+_001174_hash+NULL
++_001175_hash+pg_read+3+17276+_001175_hash+NULL
++_001176_hash+pg_write+3+40766+_001176_hash+NULL
++_001177_hash+picolcd_debug_eeprom_read+3+14549+_001177_hash+NULL
++_001178_hash+pktgen_if_write+3+55628+_001178_hash+NULL
++_001179_hash+pmcraid_build_passthrough_ioadls+2+62034+_001179_hash+NULL
++_001180_hash+pm_qos_power_write+3+52513+_001180_hash+NULL
++_001181_hash+pms_capture+4+27142+_001181_hash+NULL
++_001182_hash+pnpbios_proc_write+3+19758+_001182_hash+NULL
++_001183_hash+posix_clock_register+2+5662+_001183_hash+NULL
++_001184_hash+ppp_write+3+34034+_001184_hash+NULL
++_001185_hash+printer_read+3+54851+_001185_hash+NULL
++_001186_hash+printer_write+3+60276+_001186_hash+NULL
++_001187_hash+proc_coredump_filter_write+3+25625+_001187_hash+NULL
++_001188_hash+_proc_do_string+2+6376+_001188_hash+NULL
++_001189_hash+process_vm_rw_pages+5-6+15954+_001189_hash+NULL
++_001191_hash+__proc_file_read+3+54978+_001191_hash+NULL
++_001192_hash+proc_loginuid_write+3+63648+_001192_hash+NULL
++_001193_hash+proc_pid_attr_write+3+63845+_001193_hash+NULL
++_001194_hash+proc_scsi_devinfo_write+3+32064+_001194_hash+NULL
++_001195_hash+proc_scsi_write+3+29142+_001195_hash+NULL
++_001196_hash+proc_scsi_write_proc+3+267+_001196_hash+NULL
++_001197_hash+profile_load+3+58267+_001197_hash+NULL
++_001198_hash+profile_remove+3+8556+_001198_hash+NULL
++_001199_hash+profile_replace+3+14652+_001199_hash+NULL
++_001200_hash+pti_char_write+3+60960+_001200_hash+NULL
++_001201_hash+ptrace_writedata+4+45021+_001201_hash+NULL
++_001202_hash+pt_read+3+49136+_001202_hash+NULL
++_001203_hash+pt_write+3+40159+_001203_hash+NULL
++_001204_hash+put_cmsg+4+36589+_001204_hash+NULL
++_001205_hash+pvr2_ioread_read+3+10720+_001283_hash+NULL+nohasharray
++_001206_hash+px_raw_event+4+49371+_001206_hash+NULL
++_001207_hash+qcam_read+3+13977+_001207_hash+NULL
++_001208_hash+raw_seticmpfilter+3+6888+_001208_hash+NULL
++_001209_hash+rawv6_seticmpfilter+5+12137+_001209_hash+NULL
++_001210_hash+ray_cs_essid_proc_write+3+17875+_001210_hash+NULL
++_001211_hash+rds_page_copy_user+4+35691+_001211_hash+NULL
++_001212_hash+read_flush+3+43851+_001212_hash+NULL
++_001213_hash+read_ldt+2+47570+_001213_hash+NULL
++_001214_hash+read_profile+3+27859+_001214_hash+NULL
++_001215_hash+read_vmcore+3+26501+_001215_hash+NULL
++_001216_hash+recent_mt_proc_write+3+8206+_001216_hash+NULL
++_001217_hash+redirected_tty_write+3+65297+_001217_hash+NULL
++_001218_hash+__register_chrdev+2-3+54223+_001218_hash+NULL
++_001220_hash+reiserfs_allocate_list_bitmaps+3+21732+_001220_hash+NULL
++_001221_hash+reiserfs_resize+2+34377+_001221_hash+NULL
++_001222_hash+request_key_auth_read+3+24109+_001222_hash+NULL
++_001223_hash+revalidate+2+19043+_001223_hash+NULL
++_001224_hash+rfcomm_sock_setsockopt+5+18254+_001224_hash+NULL
++_001225_hash+rfkill_fop_read+3+54711+_001225_hash+NULL
++_001226_hash+rng_dev_read+3+41581+_001226_hash+NULL
++_001227_hash+roccat_read+3+41093+_001227_hash+NULL
++_001228_hash+rt2x00debug_write_bbp+3+8212+_001228_hash+NULL
++_001229_hash+rt2x00debug_write_csr+3+64753+_001229_hash+NULL
++_001230_hash+rt2x00debug_write_eeprom+3+23091+_001230_hash+NULL
++_001231_hash+rt2x00debug_write_rf+3+38195+_001231_hash+NULL
++_001232_hash+sb16_copy_from_user+10-7-6+55836+_001232_hash+NULL
++_001235_hash+sched_autogroup_write+3+10984+_001235_hash+NULL
++_001236_hash+scsi_register+2+49094+_001236_hash+NULL
++_001237_hash+scsi_tgt_copy_sense+3+26933+_001237_hash+NULL
++_001238_hash+sctp_getsockopt_delayed_ack+2+9232+_001238_hash+NULL
++_001239_hash+sctp_getsockopt_events+2+3607+_001239_hash+NULL
++_001240_hash+sctp_getsockopt_maxburst+2+42941+_001240_hash+NULL
++_001241_hash+sctp_getsockopt_maxseg+2+10737+_001241_hash+NULL
++_001242_hash+sctpprobe_read+3+17741+_001242_hash+NULL
++_001243_hash+sctp_setsockopt_active_key+3+43755+_001243_hash+NULL
++_001244_hash+sctp_setsockopt_adaptation_layer+3+26935+_001799_hash+NULL+nohasharray
++_001245_hash+sctp_setsockopt_associnfo+3+51684+_001245_hash+NULL
++_001246_hash+sctp_setsockopt_auth_chunk+3+30843+_001246_hash+NULL
++_001247_hash+sctp_setsockopt_autoclose+3+5775+_001247_hash+NULL
++_001248_hash+sctp_setsockopt_context+3+31091+_001248_hash+NULL
++_001249_hash+sctp_setsockopt_default_send_param+3+49578+_001249_hash+&_000173_hash
++_001250_hash+sctp_setsockopt_delayed_ack+3+40129+_001250_hash+NULL
++_001251_hash+sctp_setsockopt_del_key+3+42304+_002224_hash+NULL+nohasharray
++_001252_hash+sctp_setsockopt_events+3+18862+_001252_hash+NULL
++_001253_hash+sctp_setsockopt_initmsg+3+1383+_001253_hash+NULL
++_001254_hash+sctp_setsockopt_maxburst+3+28041+_001254_hash+NULL
++_001255_hash+sctp_setsockopt_maxseg+3+11829+_001255_hash+NULL
++_001256_hash+sctp_setsockopt_peer_addr_params+3+734+_001256_hash+NULL
++_001257_hash+sctp_setsockopt_peer_primary_addr+3+13440+_001257_hash+NULL
++_001258_hash+sctp_setsockopt_rtoinfo+3+30941+_001258_hash+NULL
++_001259_hash+sdhci_alloc_host+2+7509+_001259_hash+NULL
++_001260_hash+sel_commit_bools_write+3+46077+_001260_hash+NULL
++_001261_hash+selinux_inode_post_setxattr+4+26037+_001261_hash+NULL
++_001262_hash+selinux_inode_setsecurity+4+18148+_001262_hash+NULL
++_001263_hash+selinux_inode_setxattr+4+10708+_001263_hash+NULL
++_001264_hash+selinux_secctx_to_secid+2+63744+_001264_hash+NULL
++_001265_hash+selinux_setprocattr+4+55611+_001265_hash+NULL
++_001266_hash+sel_write_avc_cache_threshold+3+2256+_001266_hash+NULL
++_001267_hash+sel_write_bool+3+46996+_001267_hash+NULL
++_001268_hash+sel_write_checkreqprot+3+60774+_001268_hash+NULL
++_001269_hash+sel_write_context+3+25726+_001269_hash+&_000466_hash
++_001270_hash+sel_write_disable+3+10511+_001270_hash+NULL
++_001271_hash+sel_write_enforce+3+48998+_001271_hash+NULL
++_001272_hash+sel_write_load+3+63830+_001272_hash+NULL
++_001273_hash+seq_copy_in_user+3+18543+_001273_hash+NULL
++_001274_hash+seq_open_net+4+8968+_001404_hash+NULL+nohasharray
++_001275_hash+seq_open_private+3+61589+_001275_hash+NULL
++_001276_hash+set_aoe_iflist+2+42737+_001276_hash+NULL
++_001277_hash+set_arg+3+42824+_001277_hash+NULL
++_001278_hash+setsockopt+5+54539+_001278_hash+NULL
++_001279_hash+setup_window+7+59178+_001279_hash+NULL
++_001280_hash+sg_proc_write_adio+3+45704+_001280_hash+NULL
++_001281_hash+sg_proc_write_dressz+3+46316+_001281_hash+NULL
++_001282_hash+sg_read+3+25799+_001282_hash+NULL
++_001283_hash+shash_async_setkey+3+10720+_001283_hash+&_001205_hash
++_001284_hash+shash_compat_setkey+3+12267+_001284_hash+NULL
++_001285_hash+simple_read_from_buffer+2-5+55957+_001285_hash+NULL
++_001287_hash+simple_transaction_get+3+50633+_001287_hash+NULL
++_001288_hash+simple_write_to_buffer+2-5+3122+_001288_hash+NULL
++_001290_hash+sisusb_send_bulk_msg+3+17864+_001290_hash+NULL
++_001291_hash+skb_add_data+3+48363+_001291_hash+NULL
++_001292_hash+sm_checker_extend+2+23615+_001292_hash+NULL
++_001293_hash+smk_write_ambient+3+45691+_001293_hash+NULL
++_001294_hash+smk_write_direct+3+46363+_001294_hash+NULL
++_001295_hash+smk_write_doi+3+49621+_001295_hash+NULL
++_001296_hash+smk_write_load_list+3+52280+_001296_hash+NULL
++_001297_hash+smk_write_logging+3+2618+_001297_hash+NULL
++_001298_hash+smk_write_netlbladdr+3+42525+_001298_hash+NULL
++_001299_hash+smk_write_onlycap+3+14400+_001299_hash+NULL
++_001300_hash+sn9c102_read+3+29305+_001300_hash+NULL
++_001301_hash+snd_emu10k1_synth_copy_from_user+3-5+9061+_001301_hash+NULL
++_001303_hash+snd_es1938_capture_copy+5+25930+_001303_hash+NULL
++_001304_hash+snd_gus_dram_peek+4+9062+_001304_hash+NULL
++_001305_hash+snd_gus_dram_poke+4+18525+_001305_hash+NULL
++_001306_hash+snd_hdsp_capture_copy+5+4011+_001306_hash+NULL
++_001307_hash+snd_hdsp_playback_copy+5+20676+_001307_hash+NULL
++_001308_hash+snd_info_entry_write+3+63474+_001308_hash+NULL
++_001309_hash+snd_korg1212_copy_from+6+36169+_001309_hash+NULL
++_001310_hash+snd_korg1212_copy_to+6+92+_001310_hash+NULL
++_001311_hash+snd_mem_proc_write+3+9786+_001311_hash+NULL
++_001312_hash+snd_opl4_mem_proc_read+5+63774+_001312_hash+NULL
++_001313_hash+snd_opl4_mem_proc_write+5+9670+_001313_hash+NULL
++_001314_hash+snd_pcm_alloc_vmalloc_buffer+2+44595+_001314_hash+NULL
++_001315_hash+snd_pcm_oss_read1+3+63771+_001315_hash+NULL
++_001316_hash+snd_pcm_oss_write1+3+10872+_001316_hash+NULL
++_001317_hash+snd_pcm_oss_write2+3+27332+_001317_hash+NULL
++_001318_hash+snd_rawmidi_kernel_read1+4+36740+_001318_hash+NULL
++_001319_hash+snd_rawmidi_kernel_write1+4+56847+_001319_hash+NULL
++_001320_hash+snd_rme9652_capture_copy+5+10287+_001320_hash+NULL
++_001321_hash+snd_rme9652_playback_copy+5+20970+_001321_hash+NULL
++_001322_hash+snd_soc_hw_bulk_write_raw+4+14245+_001322_hash+NULL
++_001323_hash+sock_bindtodevice+3+50942+_001323_hash+NULL
++_001324_hash+spidev_write+3+44510+_001324_hash+NULL
++_001325_hash+sta_agg_status_write+3+45164+_001325_hash+NULL
++_001326_hash+stk_allocate_buffers+2+16291+_001326_hash+NULL
++_001327_hash+store_ifalias+4+35088+_001327_hash+NULL
++_001328_hash+store_msg+3+56417+_001328_hash+NULL
++_001329_hash+str_to_user+2+11411+_001329_hash+NULL
++_001330_hash+subbuf_read_actor+3+2071+_001330_hash+NULL
++_001331_hash+svc_setsockopt+5+36876+_001331_hash+NULL
++_001332_hash+sys_fgetxattr+4+25166+_001332_hash+NULL
++_001333_hash+sys_gethostname+2+49698+_001333_hash+NULL
++_001334_hash+sys_getxattr+4+37418+_001334_hash+NULL
++_001335_hash+sys_lgetxattr+4+45531+_001335_hash+NULL
++_001336_hash+sys_msgsnd+3+44537+_001336_hash+&_000964_hash
++_001337_hash+sys_process_vm_readv+3-5+19090+_001337_hash+NULL
++_001339_hash+sys_process_vm_writev+3-5+4928+_001339_hash+NULL
++_001341_hash+sys_sched_getaffinity+2+60033+_001341_hash+NULL
++_001342_hash+sys_setdomainname+2+4373+_001342_hash+NULL
++_001343_hash+sys_sethostname+2+42962+_001343_hash+NULL
++_001344_hash+t3_init_l2t+1+8261+_001344_hash+NULL
++_001345_hash+tm6000_i2c_recv_regs16+5+2949+_001345_hash+NULL
++_001346_hash+tm6000_i2c_recv_regs+5+46215+_001346_hash+NULL
++_001347_hash+tm6000_i2c_send_regs+5+20250+_001347_hash+NULL
++_001348_hash+tnode_new+3+44757+_001348_hash+NULL
++_001349_hash+tomoyo_read_self+3+33539+_001349_hash+NULL
++_001350_hash+tomoyo_update_domain+2+5498+_001350_hash+NULL
++_001351_hash+tomoyo_update_policy+2+40458+_001351_hash+NULL
++_001352_hash+tower_write+3+8580+_001352_hash+NULL
++_001353_hash+tpm_read+3+50344+_001353_hash+NULL
++_001354_hash+tpm_write+3+50798+_001354_hash+NULL
++_001355_hash+TSS_rawhmac+3+17486+_001355_hash+NULL
++_001356_hash+__tun_chr_ioctl+4+22300+_001356_hash+NULL
++_001357_hash+ubi_dbg_dump_flash+4+3870+_001357_hash+NULL
++_001358_hash+ubi_io_write+4-5+15870+_001358_hash+&_000683_hash
++_001360_hash+ubi_more_leb_change_data+4+63534+_001360_hash+NULL
++_001361_hash+ubi_more_update_data+4+39189+_001361_hash+NULL
++_001362_hash+uio_read+3+49300+_001362_hash+NULL
++_001363_hash+uio_write+3+43202+_001363_hash+NULL
++_001364_hash+unlink1+3+63059+_001364_hash+NULL
++_001366_hash+usb_allocate_stream_buffers+3+8964+_001366_hash+NULL
++_001367_hash+usbdev_read+3+45114+_001367_hash+NULL
++_001368_hash+usblp_read+3+57342+_002942_hash+NULL+nohasharray
++_001369_hash+usbtmc_read+3+32377+_001369_hash+NULL
++_001370_hash+usbtmc_write+3+64340+_001370_hash+NULL
++_001371_hash+usbvision_v4l2_read+3+34386+_001371_hash+NULL
++_001372_hash+user_read+3+51881+_001372_hash+NULL
++_001373_hash+v4l_stk_read+3+39672+_001373_hash+NULL
++_001374_hash+__vb2_perform_fileio+3+63033+_001374_hash+NULL
++_001375_hash+vcs_read+3+8017+_001375_hash+NULL
++_001376_hash+vcs_write+3+3910+_001376_hash+NULL
++_001377_hash+vdma_mem_alloc+1+6171+_001377_hash+NULL
++_001378_hash+venus_create+4+20555+_001378_hash+NULL
++_001379_hash+venus_link+5+32165+_001379_hash+NULL
++_001380_hash+venus_lookup+4+8121+_001380_hash+NULL
++_001381_hash+venus_mkdir+4+8967+_001381_hash+NULL
++_001382_hash+venus_remove+4+59781+_001382_hash+NULL
++_001383_hash+venus_rename+4-5+17707+_001383_hash+NULL
++_001385_hash+venus_rmdir+4+45564+_001385_hash+NULL
++_001386_hash+venus_symlink+4-6+23570+_001386_hash+NULL
++_001388_hash+vfd_write+3+14717+_001388_hash+NULL
++_001389_hash+vfs_readlink+3+54368+_001389_hash+NULL
++_001390_hash+vfs_readv+3+38011+_001390_hash+NULL
++_001391_hash+vfs_writev+3+25278+_001391_hash+NULL
++_001392_hash+vga_arb_read+3+4886+_001392_hash+NULL
++_001393_hash+vga_switcheroo_debugfs_write+3+33984+_001393_hash+NULL
++_001394_hash+vhci_get_user+3+45039+_001394_hash+NULL
++_001395_hash+vhci_put_user+4+12604+_001395_hash+NULL
++_001396_hash+vhost_add_used_n+3+10760+_001396_hash+NULL
++_001397_hash+__videobuf_copy_to_user+4+15423+_001397_hash+NULL
++_001398_hash+videobuf_pages_to_sg+2+3708+_001398_hash+NULL
++_001399_hash+videobuf_vmalloc_to_sg+2+4548+_001399_hash+NULL
++_001400_hash+virtqueue_add_buf+3-4+22924+_001400_hash+NULL
++_001402_hash+vmbus_establish_gpadl+3+4495+_001402_hash+NULL
++_001403_hash+vol_cdev_direct_write+3+20751+_001403_hash+NULL
++_001404_hash+vol_cdev_read+3+8968+_001404_hash+&_001274_hash
++_001405_hash+w9966_v4l_read+3+31148+_001405_hash+NULL
++_001406_hash+wdm_read+3+6549+_001406_hash+NULL
++_001407_hash+wl1273_fm_fops_write+3+60621+_001407_hash+NULL
++_001408_hash+wm8994_bulk_write+3+13615+_001408_hash+NULL
++_001409_hash+wm8994_write+3+48439+_001409_hash+NULL
++_001410_hash+write_flush+3+50803+_001410_hash+NULL
++_001411_hash+write_rio+3+54837+_001411_hash+NULL
++_001412_hash+wusb_prf+7+54261+_001412_hash+&_000917_hash
++_001413_hash+xfs_buf_get_uncached+2+51477+_001413_hash+NULL
++_001414_hash+xfs_efd_init+3+5463+_001414_hash+NULL
++_001415_hash+xfs_efi_init+2+5476+_001415_hash+NULL
++_001416_hash+xfs_handle_to_dentry+3+12135+_001416_hash+NULL
++_001417_hash+xfs_iext_realloc_direct+2+20521+_001417_hash+NULL
++_001418_hash+xfs_iext_realloc_indirect+2+59211+_001418_hash+NULL
++_001419_hash+xfs_inumbers_fmt+3+12817+_001419_hash+NULL
++_001420_hash+xlog_recover_add_to_cont_trans+4+44102+_001420_hash+NULL
++_001421_hash+xz_dec_lzma2_create+2+36353+_002638_hash+NULL+nohasharray
++_001422_hash+_zd_iowrite32v_locked+3+44725+_001422_hash+NULL
++_001423_hash+zerocopy_sg_from_iovec+3+11828+_001423_hash+NULL
++_001424_hash+zoran_write+3+22404+_001424_hash+NULL
++_001425_hash+aat2870_reg_read_file+3+12221+_001425_hash+NULL
++_001426_hash+aes_decrypt_fail_read+3+54815+_001426_hash+NULL
++_001427_hash+aes_decrypt_interrupt_read+3+19910+_001427_hash+NULL
++_001428_hash+aes_decrypt_packets_read+3+10155+_001428_hash+NULL
++_001429_hash+aes_encrypt_fail_read+3+32562+_001429_hash+NULL
++_001430_hash+aes_encrypt_interrupt_read+3+39919+_001430_hash+NULL
++_001431_hash+aes_encrypt_packets_read+3+48666+_001431_hash+NULL
++_001432_hash+afs_cell_lookup+2+8482+_001432_hash+NULL
++_001433_hash+agp_allocate_memory+2+58761+_001433_hash+NULL
++_001434_hash+__alloc_bootmem+1+31498+_001434_hash+NULL
++_001435_hash+__alloc_bootmem_low+1+43423+_001435_hash+NULL
++_001436_hash+__alloc_ei_netdev+1+29338+_001436_hash+NULL
++_001437_hash+__alloc_eip_netdev+1+51549+_001437_hash+NULL
++_001438_hash+alloc_libipw+1+22708+_001438_hash+NULL
++_001439_hash+alloc_pg_vec+2+8533+_001439_hash+NULL
++_001440_hash+alloc_sja1000dev+1+17868+_001440_hash+NULL
++_001441_hash+alloc_targets+2+8074+_001441_hash+NULL
++_001442_hash+aoechr_write+3+62883+_001442_hash+NULL
++_001443_hash+atalk_sendmsg+4+21677+_001443_hash+NULL
++_001446_hash+ath6kl_fwlog_mask_read+3+2050+_001446_hash+NULL
++_001447_hash+ath6kl_lrssi_roam_read+3+61022+_001447_hash+NULL
++_001448_hash+ath6kl_regdump_read+3+14393+_001448_hash+NULL
++_001449_hash+ath6kl_regread_read+3+25884+_001449_hash+NULL
++_001450_hash+ath6kl_regwrite_read+3+48747+_001450_hash+NULL
++_001451_hash+ath9k_debugfs_read_buf+3+25316+_001451_hash+NULL
++_001452_hash+atk_debugfs_ggrp_read+3+29522+_001452_hash+NULL
++_001453_hash+ax25_sendmsg+4+62770+_001453_hash+NULL
++_001454_hash+b43_debugfs_read+3+24425+_001454_hash+NULL
++_001455_hash+b43legacy_debugfs_read+3+2473+_001455_hash+NULL
++_001456_hash+bcm_recvmsg+4+43992+_001456_hash+NULL
++_001457_hash+bfad_debugfs_read+3+13119+_001457_hash+NULL
++_001458_hash+bfad_debugfs_read_regrd+3+57830+_001458_hash+NULL
++_001459_hash+bioset_create+1+5580+_001459_hash+NULL
++_001460_hash+bioset_integrity_create+2+62708+_001460_hash+NULL
++_001461_hash+biovec_create_pools+2+9575+_001461_hash+NULL
++_001462_hash+blk_init_tags+1+30592+_001462_hash+NULL
++_001463_hash+blk_queue_init_tags+2+44355+_001463_hash+NULL
++_001464_hash+blk_rq_map_kern+4+47004+_001464_hash+NULL
++_001465_hash+bm_entry_read+3+10976+_001465_hash+NULL
++_001466_hash+bm_entry_write+3+28338+_001466_hash+NULL
++_001467_hash+bm_status_read+3+19583+_001467_hash+NULL
++_001468_hash+bm_status_write+3+12964+_001468_hash+NULL
++_001469_hash+brn_proc_write+3+42407+_001469_hash+NULL
++_001470_hash+btmrvl_curpsmode_read+3+46939+_001470_hash+NULL
++_001471_hash+btmrvl_gpiogap_read+3+4718+_001471_hash+NULL
++_001472_hash+btmrvl_hscfgcmd_read+3+56303+_001472_hash+NULL
++_001473_hash+btmrvl_hscmd_read+3+1614+_001473_hash+NULL
++_001474_hash+btmrvl_hsmode_read+3+1647+_001474_hash+NULL
++_001475_hash+btmrvl_hsstate_read+3+920+_001475_hash+NULL
++_001476_hash+btmrvl_pscmd_read+3+24308+_001476_hash+NULL
++_001477_hash+btmrvl_psmode_read+3+22395+_001477_hash+NULL
++_001478_hash+btmrvl_psstate_read+3+50683+_001478_hash+NULL
++_001479_hash+btmrvl_txdnldready_read+3+413+_001479_hash+NULL
++_001480_hash+btrfs_add_link+5+9973+_001480_hash+NULL
++_001481_hash+c4iw_init_resource+2-3+30393+_001481_hash+NULL
++_001483_hash+cache_downcall+3+13666+_001483_hash+NULL
++_001484_hash+cache_slow_downcall+2+8570+_001484_hash+NULL
++_001485_hash+caif_seqpkt_sendmsg+4+22961+_001485_hash+NULL
++_001486_hash+caif_stream_recvmsg+4+13173+_001486_hash+NULL
++_001487_hash+caif_stream_sendmsg+4+9110+_001487_hash+NULL
++_001488_hash+carl9170_alloc+1+27+_001488_hash+NULL
++_001489_hash+carl9170_debugfs_read+3+47738+_001489_hash+NULL
++_001490_hash+cgroup_read_s64+5+19570+_001490_hash+NULL
++_001491_hash+cgroup_read_u64+5+45532+_001491_hash+NULL
++_001492_hash+channel_type_read+3+47308+_001492_hash+NULL
++_001493_hash+codec_list_read_file+3+24910+_001493_hash+NULL
++_001494_hash+configfs_read_file+3+1683+_001494_hash+NULL
++_001495_hash+configfs_write_file+3+61621+_001495_hash+NULL
++_001496_hash+cpuset_common_file_read+5+8800+_001496_hash+NULL
++_001497_hash+create_subvol+4+2347+_001497_hash+NULL
++_001498_hash+cx18_copy_mdl_to_user+4+45549+_001498_hash+NULL
++_001499_hash+cxio_hal_init_resource+2-7-6+29771+_001499_hash+&_000198_hash
++_001502_hash+cxio_hal_init_rhdl_resource+1+25104+_001502_hash+NULL
++_001503_hash+dai_list_read_file+3+25421+_001503_hash+NULL
++_001504_hash+dapm_bias_read_file+3+64715+_001504_hash+NULL
++_001505_hash+dapm_widget_power_read_file+3+59950+_001505_hash+NULL
++_001508_hash+dbgfs_frame+3+45917+_001508_hash+NULL
++_001509_hash+dbgfs_state+3+38894+_001509_hash+NULL
++_001510_hash+dccp_sendmsg+4+56058+_001510_hash+NULL
++_001511_hash+debugfs_read+3+62535+_001511_hash+NULL
++_001512_hash+debug_output+3+18575+_001512_hash+NULL
++_001513_hash+debug_read+3+19322+_001513_hash+NULL
++_001514_hash+depth_write+3+3021+_001514_hash+NULL
++_001515_hash+dev_irnet_write+3+11398+_001515_hash+NULL
++_001516_hash+dev_write+3+7708+_001516_hash+NULL
++_001517_hash+dfs_file_read+3+18116+_001517_hash+NULL
++_001518_hash+dfs_global_file_write+3+6112+_001518_hash+NULL
++_001519_hash+dgram_sendmsg+4+45679+_001519_hash+NULL
++_001520_hash+disp_proc_write+3+39024+_001520_hash+NULL
++_001521_hash+dma_memcpy_pg_to_iovec+6+1725+_001521_hash+NULL
++_001522_hash+dma_memcpy_to_iovec+5+12173+_001522_hash+NULL
++_001523_hash+dma_rx_errors_read+3+52045+_001523_hash+NULL
++_001524_hash+dma_rx_requested_read+3+65354+_001524_hash+NULL
++_001525_hash+dma_show_regs+3+35266+_001525_hash+NULL
++_001526_hash+dma_tx_errors_read+3+46060+_001526_hash+NULL
++_001527_hash+dma_tx_requested_read+3+16110+_001593_hash+NULL+nohasharray
++_001528_hash+dm_exception_table_init+2+39645+_001528_hash+NULL
++_001529_hash+dn_recvmsg+4+17213+_001529_hash+NULL
++_001530_hash+dn_sendmsg+4+38390+_001530_hash+NULL
++_001531_hash+dns_resolver_read+3+54658+_001531_hash+NULL
++_001532_hash+do_msgrcv+4+5590+_001532_hash+NULL
++_001533_hash+do_raw_setsockopt+5+55215+_001533_hash+NULL
++_001534_hash+driver_state_read+3+17194+_001534_hash+&_001089_hash
++_001535_hash+dvb_audio_write+3+51275+_001535_hash+NULL
++_001536_hash+dvb_demux_do_ioctl+3+34871+_001536_hash+NULL
++_001537_hash+dvb_dmxdev_buffer_read+4+20682+_001537_hash+NULL
++_001538_hash+dvb_dvr_do_ioctl+3+43355+_001538_hash+NULL
++_001539_hash+dvb_video_write+3+754+_001539_hash+NULL
++_001540_hash+econet_recvmsg+4+40978+_001540_hash+NULL
++_001541_hash+enable_write+3+30456+_001541_hash+NULL
++_001542_hash+event_calibration_read+3+21083+_001542_hash+NULL
++_001543_hash+event_heart_beat_read+3+48961+_001543_hash+NULL
++_001544_hash+event_oom_late_read+3+61175+_001544_hash+NULL
++_001545_hash+event_phy_transmit_error_read+3+10471+_001545_hash+NULL
++_001546_hash+event_rx_mem_empty_read+3+40363+_001546_hash+NULL
++_001547_hash+event_rx_mismatch_read+3+38518+_001547_hash+NULL
++_001548_hash+event_rx_pool_read+3+25792+_001548_hash+NULL
++_001549_hash+event_tx_stuck_read+3+19305+_001549_hash+NULL
++_001550_hash+excessive_retries_read+3+60425+_001550_hash+NULL
++_001551_hash+fallback_on_nodma_alloc+2+35332+_001551_hash+NULL
++_001552_hash+filter_read+3+61692+_001552_hash+NULL
++_001553_hash+format_devstat_counter+3+32550+_001553_hash+NULL
++_001554_hash+fragmentation_threshold_read+3+61718+_001554_hash+NULL
++_001555_hash+fuse_conn_limit_read+3+20084+_001555_hash+NULL
++_001556_hash+fuse_conn_waiting_read+3+49762+_001556_hash+NULL
++_001557_hash+generic_readlink+3+32654+_001557_hash+NULL
++_001558_hash+gpio_power_read+3+36059+_001558_hash+NULL
++_001559_hash+hash_recvmsg+4+50924+_001559_hash+NULL
++_001560_hash+ht40allow_map_read+3+55209+_002670_hash+NULL+nohasharray
++_001561_hash+hugetlbfs_read+3+11268+_001561_hash+NULL
++_001562_hash+hwflags_read+3+52318+_001562_hash+NULL
++_001563_hash+hysdn_conf_read+3+42324+_003094_hash+NULL+nohasharray
++_001564_hash+i2400m_rx_stats_read+3+57706+_001564_hash+NULL
++_001565_hash+i2400m_tx_stats_read+3+28527+_001565_hash+NULL
++_001566_hash+i2o_pool_alloc+4+55485+_001566_hash+NULL
++_001567_hash+idmouse_read+3+63374+_001567_hash+NULL
++_001568_hash+ieee80211_if_read+3+6785+_001568_hash+NULL
++_001569_hash+ieee80211_rx_bss_info+3+61630+_001569_hash+NULL
++_001570_hash+if_writecmd+2+815+_001570_hash+NULL
++_001571_hash+ikconfig_read_current+3+1658+_001571_hash+NULL
++_001572_hash+ima_show_htable_value+2+57136+_001572_hash+NULL
++_001574_hash+interfaces+2+38859+_001574_hash+NULL
++_001575_hash+ip_generic_getfrag+3-4+12187+_001575_hash+NULL
++_001577_hash+ipv6_renew_options+5+28867+_001577_hash+NULL
++_001578_hash+ipw_write+3+59807+_001578_hash+NULL
++_001579_hash+ipxrtr_route_packet+4+54036+_001579_hash+NULL
++_001580_hash+irda_recvmsg_stream+4+35280+_001580_hash+NULL
++_001581_hash+irda_sendmsg+4+4388+_001581_hash+NULL
++_001582_hash+irda_sendmsg_dgram+4+38563+_001582_hash+NULL
++_001583_hash+irda_sendmsg_ultra+4+42047+_001583_hash+NULL
++_001584_hash+iscsi_tcp_conn_setup+2+16376+_001584_hash+NULL
++_001585_hash+isdn_write+3+45863+_001585_hash+NULL
++_001586_hash+isr_cmd_cmplt_read+3+53439+_001586_hash+NULL
++_001587_hash+isr_commands_read+3+41398+_001587_hash+NULL
++_001588_hash+isr_decrypt_done_read+3+49490+_001588_hash+NULL
++_001589_hash+isr_dma0_done_read+3+8574+_001589_hash+NULL
++_001590_hash+isr_dma1_done_read+3+48159+_001590_hash+NULL
++_001591_hash+isr_fiqs_read+3+34687+_001591_hash+NULL
++_001592_hash+isr_host_acknowledges_read+3+54136+_001592_hash+NULL
++_001593_hash+isr_hw_pm_mode_changes_read+3+16110+_001593_hash+&_001527_hash
++_001594_hash+isr_irqs_read+3+9181+_001594_hash+NULL
++_001595_hash+isr_low_rssi_read+3+64789+_001595_hash+NULL
++_001596_hash+isr_pci_pm_read+3+30271+_001596_hash+NULL
++_001597_hash+isr_rx_headers_read+3+38325+_001597_hash+NULL
++_001598_hash+isr_rx_mem_overflow_read+3+43025+_001598_hash+NULL
++_001599_hash+isr_rx_procs_read+3+31804+_001599_hash+NULL
++_001600_hash+isr_rx_rdys_read+3+35283+_001600_hash+NULL
++_001601_hash+isr_tx_exch_complete_read+3+16103+_001601_hash+NULL
++_001602_hash+isr_tx_procs_read+3+23084+_001602_hash+NULL
++_001603_hash+isr_wakeups_read+3+49607+_001603_hash+NULL
++_001604_hash+ivtv_read+3+57796+_001604_hash+NULL
++_001605_hash+ivtv_v4l2_write+3+39226+_001605_hash+NULL
++_001606_hash+iwl3945_sta_dbgfs_stats_table_read+3+28882+_001606_hash+NULL
++_001607_hash+iwl3945_ucode_general_stats_read+3+25009+_001607_hash+NULL
++_001608_hash+iwl3945_ucode_rx_stats_read+3+52340+_001608_hash+NULL
++_001609_hash+iwl3945_ucode_tx_stats_read+3+20879+_001609_hash+NULL
++_001610_hash+iwl4965_rs_sta_dbgfs_rate_scale_data_read+3+27619+_001610_hash+NULL
++_001611_hash+iwl4965_rs_sta_dbgfs_scale_table_read+3+63672+_001611_hash+NULL
++_001612_hash+iwl4965_rs_sta_dbgfs_stats_table_read+3+6289+_001612_hash+NULL
++_001613_hash+iwl4965_ucode_general_stats_read+3+2639+_001613_hash+NULL
++_001614_hash+iwl4965_ucode_rx_stats_read+3+46676+_001614_hash+NULL
++_001615_hash+iwl4965_ucode_tx_stats_read+3+12143+_001615_hash+NULL
++_001616_hash+iwl_dbgfs_bt_traffic_read+3+35534+_001616_hash+NULL
++_001617_hash+iwl_dbgfs_chain_noise_read+3+46355+_001617_hash+NULL
++_001618_hash+iwl_dbgfs_channels_read+3+6784+_001618_hash+NULL
++_001619_hash+iwl_dbgfs_current_sleep_command_read+3+2081+_001619_hash+NULL
++_001620_hash+iwl_dbgfs_debug_level_read+3+63430+_001620_hash+NULL
++_001621_hash+iwl_dbgfs_disable_ht40_read+3+35761+_001621_hash+NULL
++_001622_hash+iwl_dbgfs_fh_reg_read+3+879+_001622_hash+&_000284_hash
++_001623_hash+iwl_dbgfs_force_reset_read+3+62628+_001623_hash+NULL
++_001624_hash+iwl_dbgfs_interrupt_read+3+23574+_001624_hash+NULL
++_001625_hash+iwl_dbgfs_log_event_read+3+2107+_001625_hash+NULL
++_001626_hash+iwl_dbgfs_missed_beacon_read+3+50584+_001626_hash+NULL
++_001627_hash+iwl_dbgfs_nvm_read+3+23845+_001627_hash+NULL
++_001628_hash+iwl_dbgfs_plcp_delta_read+3+55407+_001628_hash+NULL
++_001629_hash+iwl_dbgfs_power_save_status_read+3+54392+_001629_hash+NULL
++_001630_hash+iwl_dbgfs_protection_mode_read+3+13943+_001630_hash+NULL
++_001631_hash+iwl_dbgfs_qos_read+3+11753+_001631_hash+NULL
++_001632_hash+iwl_dbgfs_reply_tx_error_read+3+19205+_001632_hash+NULL
++_001633_hash+iwl_dbgfs_rx_handlers_read+3+18708+_001633_hash+NULL
++_001634_hash+iwl_dbgfs_rxon_filter_flags_read+3+28832+_001634_hash+NULL
++_001635_hash+iwl_dbgfs_rxon_flags_read+3+20795+_001635_hash+NULL
++_001636_hash+iwl_dbgfs_rx_queue_read+3+19943+_001636_hash+NULL
++_001637_hash+iwl_dbgfs_rx_statistics_read+3+62687+_001637_hash+&_000308_hash
++_001638_hash+iwl_dbgfs_sensitivity_read+3+63116+_002844_hash+NULL+nohasharray
++_001639_hash+iwl_dbgfs_sleep_level_override_read+3+3038+_001639_hash+NULL
++_001640_hash+iwl_dbgfs_sram_read+3+44505+_001640_hash+NULL
++_001641_hash+iwl_dbgfs_stations_read+3+9309+_001641_hash+NULL
++_001642_hash+iwl_dbgfs_status_read+3+5171+_001642_hash+NULL
++_001643_hash+iwl_dbgfs_temperature_read+3+29224+_001643_hash+NULL
++_001644_hash+iwl_dbgfs_thermal_throttling_read+3+38779+_001644_hash+NULL
++_001645_hash+iwl_dbgfs_traffic_log_read+3+58870+_001645_hash+NULL
++_001646_hash+iwl_dbgfs_tx_queue_read+3+4635+_001646_hash+NULL
++_001647_hash+iwl_dbgfs_tx_statistics_read+3+314+_001647_hash+NULL
++_001648_hash+iwl_dbgfs_ucode_bt_stats_read+3+42820+_001648_hash+NULL
++_001649_hash+iwl_dbgfs_ucode_general_stats_read+3+49199+_001649_hash+NULL
++_001650_hash+iwl_dbgfs_ucode_rx_stats_read+3+58023+_001650_hash+NULL
++_001651_hash+iwl_dbgfs_ucode_tracing_read+3+47983+_001651_hash+&_000245_hash
++_001652_hash+iwl_dbgfs_ucode_tx_stats_read+3+31611+_001652_hash+NULL
++_001653_hash+iwl_dbgfs_wowlan_sram_read+3+540+_001653_hash+NULL
++_001654_hash+iwl_legacy_dbgfs_chain_noise_read+3+31692+_001654_hash+NULL
++_001655_hash+iwl_legacy_dbgfs_channels_read+3+52619+_001655_hash+NULL
++_001656_hash+iwl_legacy_dbgfs_disable_ht40_read+3+40910+_001656_hash+NULL
++_001657_hash+iwl_legacy_dbgfs_fh_reg_read+3+49144+_001657_hash+NULL
++_001658_hash+iwl_legacy_dbgfs_force_reset_read+3+649+_001658_hash+NULL
++_001659_hash+iwl_legacy_dbgfs_interrupt_read+3+14324+_001659_hash+NULL
++_001660_hash+iwl_legacy_dbgfs_missed_beacon_read+3+39939+_001660_hash+NULL
++_001661_hash+iwl_legacy_dbgfs_nvm_read+3+49405+_001661_hash+NULL
++_001662_hash+iwl_legacy_dbgfs_power_save_status_read+3+36492+_001662_hash+NULL
++_001663_hash+iwl_legacy_dbgfs_qos_read+3+20825+_001663_hash+NULL
++_001664_hash+iwl_legacy_dbgfs_rxon_filter_flags_read+3+37666+_001664_hash+NULL
++_001665_hash+iwl_legacy_dbgfs_rxon_flags_read+3+1894+_001665_hash+NULL
++_001666_hash+iwl_legacy_dbgfs_rx_queue_read+3+56533+_001666_hash+NULL
++_001667_hash+iwl_legacy_dbgfs_rx_statistics_read+3+12545+_001667_hash+NULL
++_001668_hash+iwl_legacy_dbgfs_sensitivity_read+3+55816+_001668_hash+NULL
++_001669_hash+iwl_legacy_dbgfs_sram_read+3+26419+_001669_hash+NULL
++_001670_hash+iwl_legacy_dbgfs_stations_read+3+24121+_001670_hash+NULL
++_001671_hash+iwl_legacy_dbgfs_status_read+3+48508+_003033_hash+NULL+nohasharray
++_001672_hash+iwl_legacy_dbgfs_traffic_log_read+3+31625+_001672_hash+NULL
++_001673_hash+iwl_legacy_dbgfs_tx_queue_read+3+34192+_001673_hash+NULL
++_001674_hash+iwl_legacy_dbgfs_tx_statistics_read+3+63987+_001674_hash+NULL
++_001675_hash+iwm_if_alloc+1+17027+_001675_hash+&_000967_hash
++_001676_hash+kernel_readv+3+35617+_001676_hash+NULL
++_001677_hash+key_algorithm_read+3+57946+_001677_hash+NULL
++_001678_hash+key_icverrors_read+3+20895+_001678_hash+NULL
++_001679_hash+key_key_read+3+3241+_001679_hash+NULL
++_001680_hash+key_replays_read+3+62746+_001680_hash+NULL
++_001681_hash+key_rx_spec_read+3+12736+_001681_hash+NULL
++_001682_hash+key_tx_spec_read+3+4862+_001682_hash+NULL
++_001683_hash+__kfifo_from_user+3+20399+_001683_hash+NULL
++_001684_hash+__kfifo_to_user+3+36555+_002240_hash+NULL+nohasharray
++_001685_hash+__kfifo_to_user_r+3+39123+_001685_hash+NULL
++_001686_hash+kimage_crash_alloc+3+3233+_001686_hash+NULL
++_001687_hash+kimage_normal_alloc+3+31140+_001687_hash+NULL
++_001688_hash+kmem_zalloc_greedy+2-3+65268+_001688_hash+NULL
++_001690_hash+l2cap_skbuff_fromiovec+3-4+35003+_001690_hash+NULL
++_001692_hash+l2tp_ip_sendmsg+4+50411+_001692_hash+NULL
++_001693_hash+lbs_debugfs_read+3+30721+_001693_hash+NULL
++_001694_hash+lbs_dev_info+3+51023+_001694_hash+NULL
++_001695_hash+lbs_host_sleep_read+3+31013+_001695_hash+NULL
++_001696_hash+lbs_rdbbp_read+3+45805+_001696_hash+NULL
++_001697_hash+lbs_rdmac_read+3+418+_001697_hash+NULL
++_001698_hash+lbs_rdrf_read+3+41431+_001698_hash+NULL
++_001699_hash+lbs_sleepparams_read+3+10840+_001699_hash+NULL
++_001700_hash+lbs_threshold_read+5+21046+_001700_hash+NULL
++_001701_hash+lcd_proc_write+3+18351+_001701_hash+NULL
++_001702_hash+ledd_proc_write+3+63928+_001702_hash+NULL
++_001703_hash+libfc_vport_create+2+4415+_001703_hash+NULL
++_001704_hash+lkdtm_debugfs_read+3+45752+_001704_hash+NULL
++_001705_hash+llc_ui_sendmsg+4+24987+_001705_hash+NULL
++_001706_hash+long_retry_limit_read+3+59766+_001706_hash+NULL
++_001707_hash+lpfc_debugfs_dif_err_read+3+36303+_001707_hash+NULL
++_001708_hash+lpfc_debugfs_read+3+16566+_001708_hash+NULL
++_001709_hash+lpfc_idiag_baracc_read+3+58466+_002294_hash+NULL+nohasharray
++_001710_hash+lpfc_idiag_ctlacc_read+3+33943+_001710_hash+NULL
++_001711_hash+lpfc_idiag_drbacc_read+3+15948+_001711_hash+NULL
++_001712_hash+lpfc_idiag_extacc_read+3+48301+_001712_hash+NULL
++_001713_hash+lpfc_idiag_mbxacc_read+3+28061+_001713_hash+NULL
++_001714_hash+lpfc_idiag_pcicfg_read+3+50334+_001714_hash+NULL
++_001715_hash+lpfc_idiag_queacc_read+3+13950+_001715_hash+NULL
++_001716_hash+lpfc_idiag_queinfo_read+3+55662+_001716_hash+NULL
++_001717_hash+mac80211_format_buffer+2+41010+_001717_hash+NULL
++_001718_hash+mic_calc_failure_read+3+59700+_001718_hash+NULL
++_001719_hash+mic_rx_pkts_read+3+27972+_001719_hash+NULL
++_001720_hash+minstrel_stats_read+3+17290+_001720_hash+NULL
++_001721_hash+mISDN_sock_sendmsg+4+41035+_001721_hash+NULL
++_001722_hash+mmc_ext_csd_read+3+13205+_001722_hash+NULL
++_001723_hash+mon_bin_read+3+6841+_001723_hash+NULL
++_001724_hash+mon_stat_read+3+25238+_001724_hash+NULL
++_001725_hash+mqueue_read_file+3+6228+_001725_hash+NULL
++_001726_hash+mwifiex_debug_read+3+53074+_001726_hash+NULL
++_001727_hash+mwifiex_getlog_read+3+54269+_001727_hash+NULL
++_001728_hash+mwifiex_info_read+3+53447+_001728_hash+NULL
++_001729_hash+mwifiex_rdeeprom_read+3+51429+_001729_hash+NULL
++_001730_hash+mwifiex_regrdwr_read+3+34472+_001730_hash+NULL
++_001731_hash+netlink_sendmsg+4+33708+_001731_hash+&_000809_hash
++_001732_hash+nfsctl_transaction_write+3+64800+_001732_hash+NULL
++_001733_hash+nfsd_vfs_read+6+62605+_002821_hash+NULL+nohasharray
++_001734_hash+nfsd_vfs_write+6+54577+_001734_hash+NULL
++_001735_hash+nfs_map_group_to_gid+3+15892+_001735_hash+NULL
++_001736_hash+nfs_map_name_to_uid+3+51132+_001736_hash+NULL
++_001737_hash+nr_sendmsg+4+53656+_001737_hash+NULL
++_001738_hash+o2hb_debug_read+3+37851+_001738_hash+NULL
++_001739_hash+o2net_debug_read+3+52105+_001739_hash+NULL
++_001740_hash+ocfs2_control_message+3+19564+_001740_hash+NULL
++_001741_hash+ocfs2_control_read+3+56405+_001741_hash+NULL
++_001742_hash+ocfs2_debug_read+3+14507+_001742_hash+NULL
++_001743_hash+ocfs2_readlink+3+50656+_001743_hash+NULL
++_001744_hash+oom_adjust_read+3+25127+_001744_hash+NULL
++_001745_hash+oom_score_adj_read+3+39921+_002046_hash+NULL+nohasharray
++_001746_hash+oprofilefs_str_to_user+3+42182+_001746_hash+NULL
++_001747_hash+oprofilefs_ulong_to_user+3+11582+_001747_hash+NULL
++_001748_hash+_osd_req_list_objects+6+4204+_001748_hash+NULL
++_001749_hash+osd_req_read_kern+5+59990+_001749_hash+NULL
++_001750_hash+osd_req_write_kern+5+53486+_001750_hash+NULL
++_001751_hash+OSDSetBlock+2-4+38986+_001751_hash+NULL
++_001753_hash+osst_write+3+31581+_001753_hash+NULL
++_001754_hash+p54_init_common+1+23850+_001754_hash+NULL
++_001755_hash+packet_sendmsg_spkt+4+28885+_001755_hash+NULL
++_001756_hash+page_readlink+3+23346+_001756_hash+NULL
++_001757_hash+pcpu_fc_alloc+2+11818+_001757_hash+NULL
++_001758_hash+pep_sendmsg+4+62524+_001758_hash+NULL
++_001759_hash+pfkey_sendmsg+4+47394+_001759_hash+NULL
++_001760_hash+ping_getfrag+3-4+8360+_001760_hash+NULL
++_001762_hash+platform_list_read_file+3+34734+_001762_hash+NULL
++_001763_hash+play_iframe+3+8219+_001763_hash+NULL
++_001764_hash+pm_qos_power_read+3+55891+_001764_hash+NULL
++_001765_hash+pms_read+3+53873+_001765_hash+NULL
++_001766_hash+pn_sendmsg+4+12640+_001766_hash+NULL
++_001767_hash+port_show_regs+3+5904+_001767_hash+NULL
++_001768_hash+pppoe_sendmsg+4+48039+_001768_hash+NULL
++_001769_hash+pppol2tp_sendmsg+4+56420+_001769_hash+NULL
++_001770_hash+prison_create+1+43623+_001770_hash+NULL
++_001771_hash+proc_coredump_filter_read+3+39153+_001771_hash+NULL
++_001772_hash+process_vm_rw_single_vec+1-2+26213+_001772_hash+NULL
++_001774_hash+proc_fdinfo_read+3+62043+_001774_hash+NULL
++_001775_hash+proc_info_read+3+63344+_001775_hash+NULL
++_001776_hash+proc_loginuid_read+3+15631+_001776_hash+NULL
++_001777_hash+proc_pid_attr_read+3+10173+_001777_hash+NULL
++_001778_hash+proc_pid_readlink+3+52186+_001778_hash+NULL
++_001779_hash+proc_read+3+43614+_001779_hash+NULL
++_001780_hash+proc_self_readlink+3+38094+_001780_hash+NULL
++_001781_hash+proc_sessionid_read+3+6911+_001937_hash+NULL+nohasharray
++_001782_hash+proc_write+3+51003+_001782_hash+NULL
++_001783_hash+provide_user_output+3+41105+_001783_hash+NULL
++_001784_hash+ps_pspoll_max_apturn_read+3+6699+_001784_hash+NULL
++_001785_hash+ps_pspoll_timeouts_read+3+11776+_001785_hash+NULL
++_001786_hash+ps_pspoll_utilization_read+3+5361+_001786_hash+NULL
++_001787_hash+pstore_file_read+3+57288+_001787_hash+NULL
++_001788_hash+ps_upsd_max_apturn_read+3+19918+_001788_hash+NULL
++_001789_hash+ps_upsd_max_sptime_read+3+63362+_001789_hash+NULL
++_001790_hash+ps_upsd_timeouts_read+3+28924+_001790_hash+NULL
++_001791_hash+ps_upsd_utilization_read+3+51669+_001791_hash+NULL
++_001792_hash+pvr2_v4l2_read+3+18006+_001792_hash+NULL
++_001793_hash+pwr_disable_ps_read+3+13176+_001793_hash+NULL
++_001794_hash+pwr_elp_enter_read+3+5324+_001794_hash+NULL
++_001795_hash+pwr_enable_ps_read+3+17686+_001795_hash+NULL
++_001796_hash+pwr_fix_tsf_ps_read+3+26627+_001796_hash+NULL
++_001797_hash+pwr_missing_bcns_read+3+25824+_001797_hash+NULL
++_001798_hash+pwr_power_save_off_read+3+18355+_001798_hash+NULL
++_001799_hash+pwr_ps_enter_read+3+26935+_001799_hash+&_001244_hash
++_001800_hash+pwr_rcvd_awake_beacons_read+3+50505+_001800_hash+NULL
++_001801_hash+pwr_rcvd_beacons_read+3+52836+_001801_hash+NULL
++_001802_hash+pwr_tx_without_ps_read+3+48423+_001802_hash+NULL
++_001803_hash+pwr_tx_with_ps_read+3+60851+_001803_hash+NULL
++_001804_hash+pwr_wake_on_host_read+3+26321+_001804_hash+NULL
++_001805_hash+pwr_wake_on_timer_exp_read+3+22640+_001805_hash+NULL
++_001806_hash+queues_read+3+24877+_001806_hash+NULL
++_001807_hash+raw_recvmsg+4+17277+_001807_hash+NULL
++_001808_hash+raw_send_hdrinc+4+58803+_001808_hash+NULL
++_001809_hash+raw_sendmsg+4+23078+_002900_hash+NULL+nohasharray
++_001810_hash+rawsock_sendmsg+4+60010+_001810_hash+NULL
++_001811_hash+rawv6_send_hdrinc+3+35425+_001811_hash+NULL
++_001812_hash+rcname_read+3+25919+_001812_hash+NULL
++_001813_hash+rds_ib_inc_copy_to_user+3+55007+_001813_hash+NULL
++_001814_hash+rds_iw_inc_copy_to_user+3+29214+_001814_hash+NULL
++_001815_hash+rds_message_copy_from_user+3+45510+_001815_hash+NULL
++_001816_hash+rds_message_inc_copy_to_user+3+26540+_001816_hash+NULL
++_001817_hash+read_4k_modal_eeprom+3+30212+_001817_hash+NULL
++_001818_hash+read_9287_modal_eeprom+3+59327+_001818_hash+NULL
++_001819_hash+read_def_modal_eeprom+3+14041+_001819_hash+NULL
++_001820_hash+read_enabled_file_bool+3+37744+_001820_hash+NULL
++_001821_hash+read_file_ani+3+23161+_001821_hash+NULL
++_001822_hash+read_file_antenna+3+13574+_001822_hash+NULL
++_001823_hash+read_file_base_eeprom+3+42168+_001823_hash+NULL
++_001824_hash+read_file_beacon+3+32595+_001824_hash+NULL
++_001825_hash+read_file_blob+3+57406+_001825_hash+NULL
++_001826_hash+read_file_bool+3+4180+_001826_hash+NULL
++_001827_hash+read_file_credit_dist_stats+3+54367+_001827_hash+NULL
++_001828_hash+read_file_debug+3+58256+_001828_hash+NULL
++_001829_hash+read_file_disable_ani+3+6536+_001829_hash+NULL
++_001830_hash+read_file_dma+3+9530+_001830_hash+NULL
++_001831_hash+read_file_dump_nfcal+3+18766+_001831_hash+NULL
++_001832_hash+read_file_frameerrors+3+64001+_001832_hash+NULL
++_001833_hash+read_file_interrupt+3+61742+_001840_hash+NULL+nohasharray
++_001834_hash+read_file_misc+3+9948+_001834_hash+NULL
++_001835_hash+read_file_modal_eeprom+3+39909+_001835_hash+NULL
++_001836_hash+read_file_queue+3+40895+_001836_hash+NULL
++_001837_hash+read_file_rcstat+3+22854+_001837_hash+NULL
++_001838_hash+read_file_recv+3+48232+_001838_hash+NULL
++_001839_hash+read_file_regidx+3+33370+_001839_hash+NULL
++_001840_hash+read_file_regval+3+61742+_001840_hash+&_001833_hash
++_001841_hash+read_file_rx_chainmask+3+41605+_001841_hash+NULL
++_001842_hash+read_file_slot+3+50111+_001842_hash+NULL
++_001843_hash+read_file_stations+3+35795+_001843_hash+NULL
++_001844_hash+read_file_tgt_int_stats+3+20697+_001844_hash+NULL
++_001845_hash+read_file_tgt_rx_stats+3+33944+_001845_hash+NULL
++_001846_hash+read_file_tgt_stats+3+8959+_001846_hash+NULL
++_001847_hash+read_file_tgt_tx_stats+3+51847+_001847_hash+NULL
++_001848_hash+read_file_tx_chainmask+3+3829+_001848_hash+NULL
++_001849_hash+read_file_war_stats+3+292+_001849_hash+NULL
++_001850_hash+read_file_wiphy+3+51103+_001850_hash+NULL
++_001851_hash+read_file_xmit+3+21487+_001851_hash+NULL
++_001852_hash+read_from_oldmem+2+3337+_001852_hash+NULL
++_001853_hash+read_oldmem+3+55658+_001853_hash+NULL
++_001854_hash+request_key_and_link+4+42693+_001854_hash+NULL
++_001855_hash+res_counter_read+4+33499+_001855_hash+NULL
++_001856_hash+retry_count_read+3+52129+_001856_hash+NULL
++_001857_hash+rfcomm_sock_sendmsg+4+37661+_001857_hash+NULL
++_001858_hash+rose_sendmsg+4+20249+_001858_hash+NULL
++_001859_hash+rs_sta_dbgfs_rate_scale_data_read+3+47165+_001859_hash+NULL
++_001860_hash+rs_sta_dbgfs_scale_table_read+3+40262+_001860_hash+NULL
++_001861_hash+rs_sta_dbgfs_stats_table_read+3+56573+_001861_hash+NULL
++_001862_hash+rts_threshold_read+3+44384+_001862_hash+NULL
++_001863_hash+rx_dropped_read+3+44799+_001863_hash+NULL
++_001864_hash+rx_fcs_err_read+3+62844+_001864_hash+NULL
++_001865_hash+rx_hdr_overflow_read+3+64407+_001865_hash+NULL
++_001866_hash+rx_hw_stuck_read+3+57179+_001866_hash+NULL
++_001867_hash+rx_out_of_mem_read+3+10157+_001867_hash+NULL
++_001868_hash+rx_path_reset_read+3+23801+_001868_hash+NULL
++_001869_hash+rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read+3+55106+_001869_hash+NULL
++_001870_hash+rxpipe_descr_host_int_trig_rx_data_read+3+22001+_001870_hash+NULL
++_001871_hash+rxpipe_missed_beacon_host_int_trig_rx_data_read+3+63405+_001871_hash+NULL
++_001872_hash+rxpipe_rx_prep_beacon_drop_read+3+2403+_001872_hash+NULL
++_001873_hash+rxpipe_tx_xfr_host_int_trig_rx_data_read+3+35538+_001873_hash+NULL
++_001874_hash+rx_reset_counter_read+3+58001+_001874_hash+NULL
++_001875_hash+rxrpc_send_data+5+21553+_001875_hash+NULL
++_001876_hash+rx_xfr_hint_trig_read+3+40283+_001876_hash+NULL
++_001878_hash+sco_send_frame+3+41815+_001878_hash+NULL
++_001879_hash+scsi_adjust_queue_depth+3+12802+_001879_hash+NULL
++_001880_hash+scsi_tgt_kspace_exec+8+9522+_001880_hash+NULL
++_001881_hash+sctp_user_addto_chunk+2-3+62047+_001881_hash+NULL
++_001883_hash+selinux_inode_notifysecctx+3+36896+_001883_hash+NULL
++_001884_hash+selinux_transaction_write+3+59038+_001884_hash+NULL
++_001885_hash+sel_read_avc_cache_threshold+3+33942+_001885_hash+NULL
++_001886_hash+sel_read_avc_hash_stats+3+1984+_001886_hash+NULL
++_001887_hash+sel_read_bool+3+24236+_001887_hash+NULL
++_001888_hash+sel_read_checkreqprot+3+33068+_001888_hash+NULL
++_001889_hash+sel_read_class+3+12669+_002355_hash+NULL+nohasharray
++_001890_hash+sel_read_enforce+3+2828+_001890_hash+NULL
++_001891_hash+sel_read_handle_status+3+56139+_001891_hash+NULL
++_001892_hash+sel_read_handle_unknown+3+57933+_001892_hash+NULL
++_001893_hash+sel_read_initcon+3+32362+_001893_hash+NULL
++_001894_hash+sel_read_mls+3+25369+_001894_hash+NULL
++_001895_hash+sel_read_perm+3+42302+_001895_hash+NULL
++_001896_hash+sel_read_policy+3+55947+_001896_hash+NULL
++_001897_hash+sel_read_policycap+3+28544+_001897_hash+NULL
++_001898_hash+sel_read_policyvers+3+55+_003157_hash+NULL+nohasharray
++_001899_hash+short_retry_limit_read+3+4687+_001899_hash+NULL
++_001900_hash+simple_attr_read+3+24738+_001900_hash+NULL
++_001901_hash+simple_transaction_read+3+17076+_001901_hash+NULL
++_001902_hash+sisusb_send_bridge_packet+2+11649+_001902_hash+NULL
++_001903_hash+sisusb_send_packet+2+20891+_001903_hash+NULL
++_001904_hash+skb_copy_datagram_const_iovec+2-5-4+48102+_001904_hash+NULL
++_001907_hash+skb_copy_datagram_from_iovec+2-5-4+52014+_001907_hash+NULL
++_001910_hash+skb_copy_datagram_iovec+2-4+5806+_001910_hash+NULL
++_001912_hash+skcipher_sendmsg+4+30290+_001912_hash+NULL
++_001913_hash+smk_read_ambient+3+61220+_001913_hash+NULL
++_001914_hash+smk_read_direct+3+15803+_001914_hash+NULL
++_001915_hash+smk_read_doi+3+30813+_001915_hash+NULL
++_001916_hash+smk_read_logging+3+37804+_001916_hash+NULL
++_001917_hash+smk_read_onlycap+3+3855+_001917_hash+NULL
++_001918_hash+smk_write_access+3+49561+_001918_hash+NULL
++_001919_hash+snapshot_read+3+22601+_001919_hash+NULL
++_001920_hash+snapshot_write+3+28351+_001920_hash+NULL
++_001921_hash+snd_cs4281_BA0_read+5+6847+_001921_hash+NULL
++_001922_hash+snd_cs4281_BA1_read+5+20323+_001922_hash+NULL
++_001923_hash+snd_cs46xx_io_read+5+45734+_001923_hash+NULL
++_001924_hash+snd_gus_dram_read+4+56686+_001924_hash+NULL
++_001925_hash+snd_gus_dram_write+4+38784+_001925_hash+NULL
++_001926_hash+snd_pcm_oss_read+3+28317+_001926_hash+NULL
++_001927_hash+snd_pcm_oss_sync1+2+45298+_001927_hash+NULL
++_001928_hash+snd_pcm_oss_write+3+38108+_001928_hash+NULL
++_001929_hash+snd_rawmidi_kernel_write+3+25106+_001929_hash+NULL
++_001930_hash+snd_rawmidi_write+3+28008+_001930_hash+NULL
++_001931_hash+snd_rme32_capture_copy+5+39653+_001931_hash+NULL
++_001932_hash+snd_rme32_playback_copy+5+43732+_001932_hash+NULL
++_001933_hash+snd_rme96_capture_copy+5+58484+_001933_hash+NULL
++_001934_hash+snd_rme96_playback_copy+5+13111+_001934_hash+NULL
++_001935_hash+sock_setsockopt+5+50088+_001935_hash+NULL
++_001936_hash+sound_write+3+5102+_001936_hash+NULL
++_001937_hash+spi_show_regs+3+6911+_001937_hash+&_001781_hash
++_001938_hash+sta_agg_status_read+3+14058+_001938_hash+NULL
++_001939_hash+sta_connected_time_read+3+17435+_001939_hash+NULL
++_001940_hash+sta_flags_read+3+56710+_001940_hash+NULL
++_001941_hash+sta_ht_capa_read+3+10366+_001941_hash+NULL
++_001942_hash+sta_last_seq_ctrl_read+3+19106+_001942_hash+NULL
++_001943_hash+sta_num_ps_buf_frames_read+3+1488+_001943_hash+NULL
++_001944_hash+store_cpufv+4+215+_001944_hash+NULL
++_001945_hash+store_cpufv_disabled+4+43809+_001945_hash+NULL
++_001946_hash+store_disp+4+52952+_001946_hash+NULL
++_001947_hash+store_gps+4+42118+_001947_hash+NULL
++_001948_hash+store_ledd+4+43312+_001948_hash+NULL
++_001949_hash+store_lslvl+4+15059+_001949_hash+NULL
++_001950_hash+store_lssw+4+43035+_002003_hash+NULL+nohasharray
++_001951_hash+store_sys_acpi+4+54129+_001951_hash+NULL
++_001952_hash+store_sys_hwmon+3+26225+_001952_hash+NULL
++_001953_hash+store_sys_wmi+4+14934+_001953_hash+NULL
++_001954_hash+st_read+3+51251+_001954_hash+NULL
++_001955_hash+st_write+3+16874+_001955_hash+NULL
++_001956_hash+supply_map_read_file+3+10608+_001956_hash+NULL
++_001957_hash+sys_bind+3+10799+_001957_hash+NULL
++_001958_hash+sys_connect+3+15291+_002928_hash+NULL+nohasharray
++_001959_hash+sysfs_acpi_set+3+625+_001959_hash+NULL
++_001960_hash+sysfs_read_file+3+42113+_001960_hash+NULL
++_001961_hash+sysfs_write_file+3+57116+_001961_hash+NULL
++_001962_hash+sys_modify_ldt+3+18824+_001962_hash+NULL
++_001963_hash+sys_move_pages+2+42626+_001963_hash+NULL
++_001964_hash+sys_preadv+3+17100+_001964_hash+NULL
++_001965_hash+sys_pwritev+3+41722+_001965_hash+NULL
++_001966_hash+sys_readv+3+50664+_001966_hash+NULL
++_001967_hash+sys_rt_sigpending+2+24961+_001967_hash+NULL
++_001968_hash+sys_sched_setaffinity+2+32046+_001968_hash+NULL
++_001969_hash+sys_sendto+6+20809+_001969_hash+NULL
++_001970_hash+sys_writev+3+28384+_001970_hash+NULL
++_001971_hash+test_iso_queue+5+62534+_001971_hash+NULL
++_001972_hash+timeout_write+3+50991+_001972_hash+NULL
++_001973_hash+tipc_link_send_sections_fast+4+37920+_001973_hash+NULL
++_001974_hash+ts_read+3+44687+_001974_hash+NULL
++_001975_hash+TSS_authhmac+3+12839+_001975_hash+NULL
++_001976_hash+TSS_checkhmac1+5+31429+_001976_hash+NULL
++_001977_hash+TSS_checkhmac2+5-7+40520+_001977_hash+NULL
++_001979_hash+ts_write+3+64336+_001979_hash+NULL
++_001980_hash+tx_internal_desc_overflow_read+3+47300+_001980_hash+NULL
++_001981_hash+tx_queue_len_read+3+1463+_001981_hash+NULL
++_001982_hash+tx_queue_status_read+3+44978+_001982_hash+NULL
++_001983_hash+ubi_io_write_data+4-5+40305+_001983_hash+NULL
++_001985_hash+udplite_getfrag+3-4+14479+_001985_hash+NULL
++_001987_hash+uhci_debug_read+3+5911+_001987_hash+NULL
++_001988_hash+ulong_write_file+3+26485+_001988_hash+NULL
++_001989_hash+unix_dgram_sendmsg+4+45699+_001989_hash+NULL
++_001990_hash+unix_stream_recvmsg+4+35210+_001990_hash+NULL
++_001991_hash+unix_stream_sendmsg+4+61455+_001991_hash+NULL
++_001992_hash+vb2_read+3+42703+_001992_hash+NULL
++_001993_hash+vb2_write+3+31948+_001993_hash+NULL
++_001994_hash+vhost_add_used_and_signal_n+4+8038+_001994_hash+NULL
++_001995_hash+virtnet_send_command+5-6+61993+_001995_hash+NULL
++_001997_hash+vmbus_open+2-3+12154+_001997_hash+NULL
++_001999_hash+vol_cdev_write+3+40915+_001999_hash+NULL
++_002000_hash+waiters_read+3+40902+_002000_hash+NULL
++_002001_hash+wep_addr_key_count_read+3+20174+_002001_hash+NULL
++_002002_hash+wep_decrypt_fail_read+3+58567+_002002_hash+NULL
++_002003_hash+wep_default_key_count_read+3+43035+_002003_hash+&_001950_hash
++_002004_hash+wep_interrupt_read+3+41492+_002004_hash+NULL
++_002005_hash+wep_key_not_found_read+3+13377+_002005_hash+&_000655_hash
++_002006_hash+wep_packets_read+3+18751+_002006_hash+NULL
++_002007_hash+wl1271_format_buffer+2+20834+_002007_hash+NULL
++_002008_hash+write_led+2+23517+_002008_hash+NULL
++_002009_hash+wusb_prf_256+7+29203+_002009_hash+NULL
++_002010_hash+wusb_prf_64+7+51065+_002010_hash+NULL
++_002011_hash+x25_sendmsg+4+12487+_002011_hash+NULL
++_002012_hash+xfs_buf_read_uncached+4+27519+_002012_hash+NULL
++_002013_hash+xfs_iext_add+3+41422+_002013_hash+NULL
++_002014_hash+xfs_iext_remove_direct+3+40744+_002014_hash+NULL
++_002015_hash+xfs_trans_get_efd+3+51148+_002015_hash+NULL
++_002016_hash+xfs_trans_get_efi+2+7898+_002016_hash+NULL
++_002017_hash+xlog_get_bp+2+23229+_002017_hash+NULL
++_002018_hash+xz_dec_init+2+29029+_002018_hash+NULL
++_002019_hash+aac_change_queue_depth+2+825+_002019_hash+NULL
++_002020_hash+agp_allocate_memory_wrap+1+16576+_002020_hash+NULL
++_002021_hash+arcmsr_adjust_disk_queue_depth+2+16756+_002021_hash+NULL
++_002022_hash+atalk_recvmsg+4+22053+_002022_hash+NULL
++_002024_hash+atomic_read_file+3+16227+_002024_hash+NULL
++_002025_hash+ax25_recvmsg+4+64441+_002025_hash+NULL
++_002026_hash+beacon_interval_read+3+7091+_002026_hash+NULL
++_002027_hash+bluetooth_proc_write+3+1630+_002027_hash+NULL
++_002028_hash+btrfs_mksubvol+3+39479+_002028_hash+NULL
++_002029_hash+bt_sock_recvmsg+4+12316+_002029_hash+NULL
++_002030_hash+bt_sock_stream_recvmsg+4+52518+_002030_hash+NULL
++_002031_hash+cache_write+3+13589+_002031_hash+NULL
++_002032_hash+caif_seqpkt_recvmsg+4+32241+_002032_hash+NULL
++_002033_hash+cpu_type_read+3+36540+_002033_hash+NULL
++_002034_hash+cx18_read+3+23699+_002034_hash+NULL
++_002036_hash+dccp_recvmsg+4+16056+_002036_hash+NULL
++_002037_hash+depth_read+3+31112+_002037_hash+NULL
++_002038_hash+dfs_global_file_read+3+7787+_002038_hash+NULL
++_002039_hash+dgram_recvmsg+4+23104+_002039_hash+NULL
++_002040_hash+dma_skb_copy_datagram_iovec+3-5+21516+_002040_hash+NULL
++_002042_hash+drbd_setsockopt+5+16280+_002042_hash+&_000261_hash
++_002043_hash+dtim_interval_read+3+654+_002043_hash+NULL
++_002044_hash+dump_midi+3+51040+_002044_hash+NULL
++_002045_hash+enable_read+3+2117+_002045_hash+NULL
++_002046_hash+exofs_read_kern+6+39921+_002046_hash+&_001745_hash
++_002047_hash+fc_change_queue_depth+2+36841+_002047_hash+NULL
++_002048_hash+frequency_read+3+64031+_003133_hash+NULL+nohasharray
++_002049_hash+get_alua_req+3+4166+_002049_hash+NULL
++_002050_hash+get_rdac_req+3+45882+_002050_hash+NULL
++_002051_hash+hci_sock_recvmsg+4+7072+_002051_hash+NULL
++_002052_hash+hpsa_change_queue_depth+2+15449+_002052_hash+NULL
++_002053_hash+hptiop_adjust_disk_queue_depth+2+20122+_002053_hash+NULL
++_002054_hash+ide_queue_pc_tail+5+11673+_002054_hash+NULL
++_002055_hash+ide_raw_taskfile+4+42355+_002055_hash+NULL
++_002056_hash+idetape_queue_rw_tail+3+29562+_002056_hash+NULL
++_002057_hash+ieee80211_if_read_aid+3+9705+_002057_hash+NULL
++_002058_hash+ieee80211_if_read_auto_open_plinks+3+38268+_002058_hash+NULL
++_002059_hash+ieee80211_if_read_ave_beacon+3+64924+_002059_hash+NULL
++_002060_hash+ieee80211_if_read_bssid+3+35161+_002060_hash+NULL
++_002061_hash+ieee80211_if_read_channel_type+3+23884+_002061_hash+NULL
++_002062_hash+ieee80211_if_read_dot11MeshConfirmTimeout+3+60670+_002062_hash+NULL
++_002063_hash+ieee80211_if_read_dot11MeshGateAnnouncementProtocol+3+14486+_002063_hash+NULL
++_002064_hash+ieee80211_if_read_dot11MeshHoldingTimeout+3+47356+_002064_hash+NULL
++_002065_hash+ieee80211_if_read_dot11MeshHWMPactivePathTimeout+3+7368+_002065_hash+NULL
++_002066_hash+ieee80211_if_read_dot11MeshHWMPmaxPREQretries+3+59829+_002066_hash+NULL
++_002067_hash+ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime+3+1589+_002067_hash+NULL
++_002068_hash+ieee80211_if_read_dot11MeshHWMPpreqMinInterval+3+24208+_002068_hash+NULL
++_002069_hash+ieee80211_if_read_dot11MeshHWMPRannInterval+3+2249+_002069_hash+NULL
++_002070_hash+ieee80211_if_read_dot11MeshHWMPRootMode+3+51441+_002070_hash+NULL
++_002071_hash+ieee80211_if_read_dot11MeshMaxPeerLinks+3+23878+_002071_hash+NULL
++_002072_hash+ieee80211_if_read_dot11MeshMaxRetries+3+12756+_002072_hash+NULL
++_002073_hash+ieee80211_if_read_dot11MeshRetryTimeout+3+52168+_002073_hash+NULL
++_002074_hash+ieee80211_if_read_dot11MeshTTL+3+58307+_002074_hash+NULL
++_002075_hash+ieee80211_if_read_dropped_frames_congestion+3+32603+_002075_hash+NULL
++_002076_hash+ieee80211_if_read_dropped_frames_no_route+3+33383+_002076_hash+NULL
++_002077_hash+ieee80211_if_read_dropped_frames_ttl+3+44500+_002077_hash+NULL
++_002078_hash+ieee80211_if_read_drop_unencrypted+3+37053+_002078_hash+NULL
++_002079_hash+ieee80211_if_read_dtim_count+3+38419+_002079_hash+NULL
++_002080_hash+ieee80211_if_read_element_ttl+3+18869+_002080_hash+NULL
++_002081_hash+ieee80211_if_read_estab_plinks+3+32533+_002081_hash+NULL
++_002082_hash+ieee80211_if_read_flags+3+57470+_002082_hash+NULL
++_002083_hash+ieee80211_if_read_fwded_frames+3+36520+_002083_hash+NULL
++_002084_hash+ieee80211_if_read_fwded_mcast+3+39571+_002084_hash+&_000104_hash
++_002085_hash+ieee80211_if_read_fwded_unicast+3+59740+_002696_hash+NULL+nohasharray
++_002086_hash+ieee80211_if_read_last_beacon+3+31257+_002086_hash+NULL
++_002087_hash+ieee80211_if_read_min_discovery_timeout+3+13946+_002087_hash+NULL
++_002088_hash+ieee80211_if_read_num_buffered_multicast+3+12716+_002088_hash+NULL
++_002089_hash+ieee80211_if_read_num_sta_ps+3+34722+_002089_hash+NULL
++_002090_hash+ieee80211_if_read_path_refresh_time+3+25545+_002090_hash+NULL
++_002091_hash+ieee80211_if_read_peer+3+45233+_002091_hash+NULL
++_002092_hash+ieee80211_if_read_rc_rateidx_mask_2ghz+3+61570+_002092_hash+NULL
++_002093_hash+ieee80211_if_read_rc_rateidx_mask_5ghz+3+27183+_002093_hash+NULL
++_002094_hash+ieee80211_if_read_smps+3+27416+_002094_hash+NULL
++_002095_hash+ieee80211_if_read_state+3+9813+_002223_hash+NULL+nohasharray
++_002096_hash+ieee80211_if_read_tkip_mic_test+3+19565+_002096_hash+NULL
++_002097_hash+ieee80211_if_read_tsf+3+16420+_002097_hash+NULL
++_002098_hash+ieee80211_rx_mgmt_beacon+3+24430+_002098_hash+NULL
++_002099_hash+ieee80211_rx_mgmt_probe_resp+3+6918+_002099_hash+NULL
++_002100_hash+ima_show_htable_violations+3+10619+_002100_hash+NULL
++_002101_hash+ima_show_measurements_count+3+23536+_002101_hash+NULL
++_002102_hash+insert_one_name+7+61668+_002102_hash+NULL
++_002103_hash+ioapic_setup_resources+1+35255+_002103_hash+NULL
++_002104_hash+ipr_change_queue_depth+2+6431+_002104_hash+NULL
++_002105_hash+ip_recv_error+3+23109+_002105_hash+NULL
++_002106_hash+ipv6_recv_error+3+56347+_002106_hash+NULL
++_002107_hash+ipv6_recv_rxpmtu+3+7142+_002107_hash+NULL
++_002108_hash+ipx_recvmsg+4+44366+_002108_hash+NULL
++_002109_hash+ipx_sendmsg+4+1362+_002109_hash+NULL
++_002110_hash+irda_recvmsg_dgram+4+32631+_002110_hash+NULL
++_002111_hash+iscsi_change_queue_depth+2+23416+_002111_hash+NULL
++_002112_hash+ivtv_read_pos+3+34400+_002112_hash+NULL
++_002113_hash+kernel_setsockopt+5+35913+_002113_hash+NULL
++_002114_hash+key_conf_hw_key_idx_read+3+25003+_002114_hash+NULL
++_002115_hash+key_conf_keyidx_read+3+42443+_002115_hash+NULL
++_002116_hash+key_conf_keylen_read+3+49758+_002116_hash+NULL
++_002117_hash+key_flags_read+3+25931+_002117_hash+NULL
++_002118_hash+key_ifindex_read+3+31411+_002118_hash+NULL
++_002119_hash+key_tx_rx_count_read+3+44742+_002119_hash+NULL
++_002120_hash+l2cap_create_basic_pdu+3+54508+_002120_hash+NULL
++_002121_hash+l2cap_create_connless_pdu+3+9222+_002121_hash+NULL
++_002122_hash+l2cap_create_iframe_pdu+3+51801+_002122_hash+NULL
++_002123_hash+l2tp_ip_recvmsg+4+22681+_002123_hash+NULL
++_002124_hash+llc_ui_recvmsg+4+3826+_002124_hash+NULL
++_002125_hash+lpfc_change_queue_depth+2+25905+_002125_hash+NULL
++_002126_hash+macvtap_get_user+4+28185+_002126_hash+NULL
++_002127_hash+macvtap_put_user+4+55609+_002127_hash+NULL
++_002128_hash+mcam_v4l_read+3+36513+_002128_hash+NULL
++_002129_hash+megaraid_change_queue_depth+2+64815+_002129_hash+NULL
++_002130_hash+megasas_change_queue_depth+2+32747+_002130_hash+NULL
++_002131_hash+mled_proc_write+3+16831+_002442_hash+NULL+nohasharray
++_002132_hash+mptscsih_change_queue_depth+2+26036+_002132_hash+NULL
++_002133_hash+NCR_700_change_queue_depth+2+31742+_002133_hash+NULL
++_002134_hash+netlink_recvmsg+4+61600+_002134_hash+NULL
++_002135_hash+nfsctl_transaction_read+3+48250+_002135_hash+NULL
++_002136_hash+noack_read+3+63419+_002136_hash+NULL
++_002137_hash+nr_recvmsg+4+12649+_002137_hash+NULL
++_002138_hash+ocfs2_control_write+3+54737+_002138_hash+NULL
++_002139_hash+osd_req_list_collection_objects+5+36664+_002139_hash+NULL
++_002140_hash+osd_req_list_partition_objects+5+56464+_002140_hash+NULL
++_002142_hash+packet_recv_error+3+16669+_002142_hash+NULL
++_002143_hash+packet_recvmsg+4+47700+_002143_hash+NULL
++_002144_hash+packet_snd+3+13634+_002144_hash+NULL
++_002145_hash+pep_recvmsg+4+19402+_002145_hash+NULL
++_002146_hash+pfkey_recvmsg+4+53604+_002146_hash+NULL
++_002147_hash+ping_recvmsg+4+25597+_002147_hash+NULL
++_002148_hash+pmcraid_change_queue_depth+2+9116+_002148_hash+NULL
++_002149_hash+pn_recvmsg+4+30887+_002149_hash+NULL
++_002150_hash+pointer_size_read+3+51863+_002150_hash+NULL
++_002151_hash+power_read+3+15939+_002151_hash+NULL
++_002152_hash+pppoe_recvmsg+4+15073+_002152_hash+NULL
++_002153_hash+pppol2tp_recvmsg+4+57742+_002153_hash+NULL
++_002154_hash+pwc_video_read+3+51735+_002154_hash+NULL
++_002155_hash+qla2x00_adjust_sdev_qdepth_up+2+20097+_002155_hash+NULL
++_002156_hash+qla2x00_change_queue_depth+2+24742+_002156_hash+NULL
++_002157_hash+raw_recvmsg+4+52529+_002157_hash+NULL
++_002158_hash+rawsock_recvmsg+4+12144+_002158_hash+NULL
++_002159_hash+rawv6_recvmsg+4+30265+_002159_hash+NULL
++_002160_hash+rawv6_sendmsg+4+20080+_002160_hash+NULL
++_002161_hash+rds_sendmsg+4+40976+_002161_hash+NULL
++_002162_hash+recover_peb+6-7+29238+_002162_hash+NULL
++_002164_hash+recv_msg+4+48709+_002164_hash+NULL
++_002165_hash+recv_stream+4+30138+_002165_hash+NULL
++_002166_hash+_req_append_segment+2+41031+_002166_hash+NULL
++_002167_hash+request_key_async+4+6990+_002167_hash+NULL
++_002168_hash+request_key_async_with_auxdata+4+46624+_002168_hash+NULL
++_002169_hash+request_key_with_auxdata+4+24515+_002169_hash+NULL
++_002170_hash+rose_recvmsg+4+2368+_002170_hash+NULL
++_002171_hash+rxrpc_recvmsg+4+26233+_002171_hash+NULL
++_002172_hash+rx_streaming_always_read+3+49401+_002172_hash+NULL
++_002173_hash+rx_streaming_interval_read+3+55291+_002173_hash+NULL
++_002174_hash+sas_change_queue_depth+2+18555+_002174_hash+NULL
++_002175_hash+sco_sock_sendmsg+4+62542+_002175_hash+NULL
++_002176_hash+scsi_activate_tcq+2+42640+_002176_hash+NULL
++_002177_hash+scsi_deactivate_tcq+2+47086+_002177_hash+NULL
++_002178_hash+scsi_execute+5+33596+_002178_hash+NULL
++_002179_hash+_scsih_adjust_queue_depth+2+1083+_002179_hash+NULL
++_002180_hash+scsi_init_shared_tag_map+2+59812+_002180_hash+NULL
++_002181_hash+scsi_track_queue_full+2+44239+_002181_hash+NULL
++_002182_hash+sctp_recvmsg+4+23265+_002182_hash+NULL
++_002183_hash+skb_copy_and_csum_datagram_iovec+2+24466+_002183_hash+NULL
++_002186_hash+snd_gf1_mem_proc_dump+5+16926+_002186_hash+NULL
++_002187_hash+sta_dev_read+3+14782+_002187_hash+NULL
++_002188_hash+sta_inactive_ms_read+3+25690+_002188_hash+NULL
++_002189_hash+sta_last_signal_read+3+31818+_002189_hash+NULL
++_002190_hash+stats_dot11ACKFailureCount_read+3+45558+_002190_hash+NULL
++_002191_hash+stats_dot11FCSErrorCount_read+3+28154+_002191_hash+NULL
++_002192_hash+stats_dot11RTSFailureCount_read+3+43948+_002192_hash+NULL
++_002193_hash+stats_dot11RTSSuccessCount_read+3+33065+_002193_hash+NULL
++_002194_hash+store_camera+4+14751+_002194_hash+NULL
++_002195_hash+store_cardr+4+2997+_002195_hash+NULL
++_002196_hash+store_fan1_input+4+35793+_002196_hash+NULL
++_002197_hash+store_pwm1+4+62529+_002197_hash+NULL
++_002198_hash+store_pwm1_enable+4+2577+_002198_hash+NULL
++_002199_hash+sys_kexec_load+2+14222+_002199_hash+NULL
++_002200_hash+sys_msgrcv+3+959+_002200_hash+NULL
++_002201_hash+sys_setsockopt+5+35320+_002201_hash+NULL
++_002202_hash+tcm_loop_change_queue_depth+2+42454+_002202_hash+NULL
++_002203_hash+tcp_copy_to_iovec+3+28344+_002203_hash+NULL
++_002204_hash+tcp_recvmsg+4+31238+_002204_hash+NULL
++_002205_hash+timeout_read+3+47915+_002205_hash+NULL
++_002206_hash+tipc_send2name+6+16809+_002206_hash+NULL
++_002207_hash+tipc_send2port+5+63935+_002207_hash+NULL
++_002208_hash+tipc_send+4+51238+_002208_hash+NULL
++_002209_hash+tled_proc_write+3+26315+_002209_hash+NULL
++_002210_hash+total_ps_buffered_read+3+16365+_002210_hash+NULL
++_002211_hash+tun_get_user+3+33178+_002211_hash+NULL
++_002212_hash+tun_put_user+4+59849+_002212_hash+NULL
++_002213_hash+twa_change_queue_depth+2+48808+_002213_hash+NULL
++_002214_hash+tw_change_queue_depth+2+11116+_002214_hash+NULL
++_002215_hash+twl_change_queue_depth+2+41342+_002215_hash+NULL
++_002216_hash+uapsd_max_sp_len_read+3+53651+_002216_hash+NULL
++_002217_hash+uapsd_queues_read+3+37217+_002217_hash+NULL
++_002218_hash+ubi_eba_atomic_leb_change+5+13041+_002218_hash+NULL
++_002219_hash+ubi_eba_write_leb+5-6+19826+_002219_hash+NULL
++_002221_hash+ubi_eba_write_leb_st+5+27896+_002221_hash+NULL
++_002222_hash+udp_recvmsg+4+42558+_002222_hash+NULL
++_002223_hash+udpv6_recvmsg+4+9813+_002223_hash+&_002095_hash
++_002224_hash+ulong_read_file+3+42304+_002224_hash+&_001251_hash
++_002225_hash+unix_dgram_recvmsg+4+14952+_002225_hash+NULL
++_002226_hash+unix_seqpacket_sendmsg+4+27893+_002226_hash+NULL
++_002227_hash+user_power_read+3+39414+_002227_hash+NULL
++_002228_hash+vcc_recvmsg+4+37198+_002228_hash+NULL
++_002229_hash+wep_iv_read+3+54744+_002229_hash+NULL
++_002230_hash+wled_proc_write+3+30709+_002230_hash+NULL
++_002231_hash+x25_recvmsg+4+42777+_002231_hash+NULL
++_002232_hash+xfs_iext_insert+3+18667+_002232_hash+NULL
++_002233_hash+xfs_iext_remove+3+50909+_002233_hash+NULL
++_002234_hash+xlog_find_verify_log_record+2+18870+_002234_hash+NULL
++_002235_hash+add_sctp_bind_addr+3+12269+_002235_hash+NULL
++_002236_hash+cx18_read_pos+3+4683+_002236_hash+NULL
++_002237_hash+l2cap_chan_send+3+11878+_002237_hash+NULL
++_002238_hash+l2cap_sar_segment_sdu+3+27701+_002238_hash+NULL
++_002239_hash+l2cap_sock_recvmsg+4+59886+_002239_hash+NULL
++_002240_hash+macvtap_do_read+4+36555+_002240_hash+&_001684_hash
++_002241_hash+macvtap_sendmsg+4+30629+_002241_hash+NULL
++_002242_hash+osd_req_list_dev_partitions+4+60027+_002242_hash+NULL
++_002243_hash+osd_req_list_partition_collections+5+38223+_002243_hash+NULL
++_002244_hash+osst_do_scsi+4+44410+_002244_hash+NULL
++_002245_hash+packet_sendmsg+4+24954+_002245_hash+NULL
++_002246_hash+qla2x00_handle_queue_full+2+24365+_002246_hash+NULL
++_002247_hash+rfcomm_sock_recvmsg+4+22227+_002247_hash+NULL
++_002248_hash+scsi_execute_req+5+42088+_002248_hash+NULL
++_002249_hash+_scsih_change_queue_depth+2+26230+_002249_hash+NULL
++_002250_hash+send_msg+4+37323+_002250_hash+NULL
++_002251_hash+send_packet+4+52960+_002251_hash+NULL
++_002252_hash+spi_execute+5+28736+_002252_hash+NULL
++_002253_hash+submit_inquiry+3+42108+_002253_hash+NULL
++_002254_hash+tcp_dma_try_early_copy+3+37651+_002254_hash+NULL
++_002255_hash+tun_do_read+4+50800+_002255_hash+NULL
++_002256_hash+tun_sendmsg+4+10337+_002256_hash+NULL
++_002257_hash+ubi_leb_change+4+14899+_002257_hash+NULL
++_002258_hash+ubi_leb_write+4-5+41691+_002258_hash+NULL
++_002260_hash+unix_seqpacket_recvmsg+4+23062+_002260_hash+NULL
++_002261_hash+write_leb+5+36957+_002261_hash+NULL
++_002262_hash+ch_do_scsi+4+31171+_002262_hash+NULL
++_002263_hash+dbg_leb_change+4+19969+_002263_hash+NULL
++_002264_hash+dbg_leb_write+4-5+20478+_002264_hash+NULL
++_002266_hash+l2cap_sock_sendmsg+4+63427+_002266_hash+NULL
++_002267_hash+scsi_mode_sense+5+16835+_002267_hash+NULL
++_002268_hash+scsi_vpd_inquiry+4+30040+_002268_hash+NULL
++_002269_hash+send_stream+4+3397+_002269_hash+NULL
++_002270_hash+ses_recv_diag+4+47143+_002270_hash+&_000456_hash
++_002271_hash+ses_send_diag+4+64527+_002271_hash+NULL
++_002272_hash+spi_dv_device_echo_buffer+2-3+39846+_002272_hash+NULL
++_002274_hash+ubifs_leb_change+4+22399+_003009_hash+NULL+nohasharray
++_002275_hash+ubifs_leb_write+4-5+61226+_002275_hash+NULL
++_002277_hash+ubi_write+4-5+30809+_002277_hash+NULL
++_002278_hash+fixup_leb+3+43256+_002278_hash+NULL
++_002279_hash+gluebi_write+3+27905+_002279_hash+NULL
++_002280_hash+recover_head+3+17904+_002280_hash+NULL
++_002281_hash+scsi_get_vpd_page+4+51951+_002281_hash+NULL
++_002282_hash+sd_do_mode_sense+5+11507+_002282_hash+NULL
++_002283_hash+ubifs_write_node+5+15088+_002283_hash+NULL
++_002284_hash+evm_read_key+3+54674+_002284_hash+NULL
++_002285_hash+evm_write_key+3+27715+_002285_hash+NULL
++_002286_hash+newpart+6+47485+_002286_hash+NULL
++_002287_hash+store_touchpad+4+15003+_002287_hash+NULL
++_002288_hash+unlink_simple+3+47506+_002288_hash+NULL
++_002289_hash+alloc_page_cgroup+1+2919+_002289_hash+NULL
++_002290_hash+atomic_counters_read+3+48827+_002290_hash+NULL
++_002291_hash+atomic_stats_read+3+36228+_002291_hash+NULL
++_002292_hash+compat_do_arpt_set_ctl+4+12184+_002292_hash+NULL
++_002293_hash+compat_do_ip6t_set_ctl+4+3184+_002293_hash+NULL
++_002294_hash+compat_do_ipt_set_ctl+4+58466+_002294_hash+&_001709_hash
++_002295_hash+compat_filldir+3+32999+_002295_hash+NULL
++_002296_hash+compat_filldir64+3+35354+_002296_hash+NULL
++_002297_hash+compat_fillonedir+3+15620+_002297_hash+NULL
++_002298_hash+compat_rw_copy_check_uvector+3+25242+_002298_hash+NULL
++_002299_hash+compat_sock_setsockopt+5+23+_002299_hash+NULL
++_002300_hash+compat_sys_kexec_load+2+35674+_002300_hash+NULL
++_002301_hash+compat_sys_keyctl+4+9639+_002301_hash+NULL
++_002302_hash+compat_sys_move_pages+2+5861+_002302_hash+NULL
++_002303_hash+compat_sys_mq_timedsend+3+31060+_002303_hash+NULL
++_002304_hash+compat_sys_msgrcv+2+7482+_002304_hash+NULL
++_002305_hash+compat_sys_msgsnd+2+10738+_002305_hash+NULL
++_002306_hash+compat_sys_semtimedop+3+3606+_002306_hash+NULL
++_002307_hash+__copy_in_user+3+34790+_002307_hash+NULL
++_002308_hash+copy_in_user+3+57502+_002308_hash+NULL
++_002309_hash+dev_counters_read+3+19216+_002309_hash+NULL
++_002310_hash+dev_names_read+3+38509+_002310_hash+NULL
++_002311_hash+do_arpt_set_ctl+4+51053+_002311_hash+NULL
++_002312_hash+do_ip6t_set_ctl+4+60040+_002312_hash+NULL
++_002313_hash+do_ipt_set_ctl+4+56238+_002313_hash+NULL
++_002314_hash+drbd_bm_resize+2+20522+_002314_hash+NULL
++_002315_hash+driver_names_read+3+60399+_002315_hash+NULL
++_002316_hash+driver_stats_read+3+8944+_002316_hash+NULL
++_002317_hash+__earlyonly_bootmem_alloc+2+23824+_002317_hash+NULL
++_002318_hash+fat_compat_ioctl_filldir+3+36328+_002318_hash+NULL
++_002319_hash+flash_read+3+57843+_002319_hash+NULL
++_002320_hash+flash_write+3+62354+_002320_hash+NULL
++_002321_hash+ghash_async_setkey+3+60001+_002321_hash+NULL
++_002322_hash+handle_eviocgbit+3+44193+_002322_hash+NULL
++_002323_hash+hid_parse_report+3+51737+_002323_hash+NULL
++_002324_hash+init_cdev+1+8274+_002324_hash+NULL
++_002325_hash+ipath_create_cq+2+45586+_002325_hash+NULL
++_002326_hash+ipath_get_base_info+3+7043+_002326_hash+NULL
++_002327_hash+ipath_init_qp_table+2+25167+_002327_hash+NULL
++_002328_hash+ipath_resize_cq+2+712+_002328_hash+NULL
++_002329_hash+portcntrs_1_read+3+47253+_002329_hash+NULL
++_002330_hash+portcntrs_2_read+3+56586+_002330_hash+NULL
++_002331_hash+portnames_read+3+41958+_002331_hash+NULL
++_002332_hash+put_cmsg_compat+4+35937+_002332_hash+NULL
++_002333_hash+qib_alloc_devdata+2+51819+_002333_hash+NULL
++_002334_hash+qib_alloc_fast_reg_page_list+2+10507+_002334_hash+NULL
++_002335_hash+qib_cdev_init+1+34778+_002335_hash+NULL
++_002336_hash+qib_create_cq+2+27497+_002336_hash+NULL
++_002337_hash+qib_diag_write+3+62133+_002337_hash+NULL
++_002338_hash+qib_get_base_info+3+11369+_002338_hash+NULL
++_002339_hash+qib_resize_cq+2+53090+_002339_hash+NULL
++_002340_hash+qsfp_1_read+3+21915+_002340_hash+NULL
++_002341_hash+qsfp_2_read+3+31491+_002341_hash+NULL
++_002342_hash+read_default_ldt+2+14302+_002342_hash+NULL
++_002343_hash+read_zero+3+19366+_002343_hash+NULL
++_002344_hash+rfc4106_set_key+3+54519+_002344_hash+NULL
++_002345_hash+sparse_early_usemaps_alloc_node+4+9269+_002345_hash+NULL
++_002346_hash+stats_read_ul+3+32751+_002346_hash+NULL
++_002347_hash+sys32_ipc+3+7238+_002347_hash+NULL
++_002348_hash+sys32_rt_sigpending+2+25814+_002348_hash+NULL
++_002349_hash+compat_do_readv_writev+4+49102+_002349_hash+NULL
++_002350_hash+compat_keyctl_instantiate_key_iov+3+57431+_003006_hash+NULL+nohasharray
++_002351_hash+compat_process_vm_rw+3-5+22254+_002351_hash+NULL
++_002353_hash+compat_sys_setsockopt+5+3326+_002353_hash+NULL
++_002354_hash+ipath_cdev_init+1+37752+_002354_hash+NULL
++_002355_hash+sparse_mem_maps_populate_node+4+12669+_002355_hash+&_001889_hash
++_002356_hash+vmemmap_alloc_block+1+43245+_002356_hash+NULL
++_002357_hash+compat_readv+3+30273+_002357_hash+NULL
++_002358_hash+compat_sys_process_vm_readv+3-5+15374+_002358_hash+NULL
++_002360_hash+compat_sys_process_vm_writev+3-5+41194+_002360_hash+NULL
++_002362_hash+compat_writev+3+60063+_002362_hash+NULL
++_002363_hash+sparse_early_mem_maps_alloc_node+4+36971+_002363_hash+NULL
++_002364_hash+vmemmap_alloc_block_buf+1+61126+_002364_hash+NULL
++_002365_hash+compat_sys_preadv+3+583+_002365_hash+NULL
++_002366_hash+compat_sys_pwritev+3+17886+_002366_hash+NULL
++_002367_hash+compat_sys_readv+3+20911+_002367_hash+NULL
++_002368_hash+compat_sys_writev+3+5784+_002368_hash+NULL
++_002369_hash+amthi_read+4+45831+_002369_hash+NULL
++_002370_hash+bcm_char_read+3+31750+_002370_hash+NULL
++_002371_hash+BcmCopySection+5+2035+_002371_hash+NULL
++_002372_hash+buffer_from_user+3+51826+_002372_hash+NULL
++_002373_hash+buffer_to_user+3+35439+_002373_hash+NULL
++_002374_hash+card_send_command+3+40757+_002374_hash+NULL
++_002375_hash+chd_dec_fetch_cdata+3+50926+_002375_hash+NULL
++_002376_hash+create_bounce_buffer+3+41330+_002376_hash+NULL
++_002377_hash+crystalhd_create_dio_pool+2+3427+_002377_hash+NULL
++_002378_hash+crystalhd_user_data+3+18407+_002378_hash+NULL
++_002379_hash+dt3155_read+3+59226+_002379_hash+NULL
++_002380_hash+easycap_alsa_vmalloc+2+14426+_002380_hash+NULL
++_002381_hash+fir16_create+3+5574+_002381_hash+NULL
++_002382_hash+iio_allocate_device+1+18821+_002382_hash+NULL
++_002383_hash+__iio_allocate_kfifo+2-3+55738+_002383_hash+NULL
++_002385_hash+__iio_allocate_sw_ring_buffer+3+4843+_002385_hash+NULL
++_002386_hash+iio_read_first_n_kfifo+2+57910+_002386_hash+NULL
++_002387_hash+keymap_store+4+45406+_002387_hash+NULL
++_002388_hash+line6_alloc_sysex_buffer+4+28225+_002388_hash+NULL
++_002389_hash+line6_dumpreq_initbuf+3+53123+_002389_hash+NULL
++_002390_hash+line6_midibuf_init+2+52425+_002390_hash+NULL
++_002391_hash+lirc_write+3+20604+_002391_hash+NULL
++_002392_hash+_malloc+1+54077+_002392_hash+NULL
++_002393_hash+mei_read+3+6507+_002393_hash+NULL
++_002394_hash+mei_registration_cdev+2+39284+_002394_hash+NULL
++_002395_hash+mei_write+3+4005+_002395_hash+NULL
++_002396_hash+msg_set+3+51725+_002396_hash+NULL
++_002397_hash+OS_kmalloc+1+36909+_002397_hash+NULL
++_002398_hash+resource_from_user+3+30341+_002398_hash+NULL
++_002399_hash+sca3000_read_data+4+57064+_002399_hash+NULL
++_002400_hash+sca3000_read_first_n_hw_rb+2+11479+_002400_hash+NULL
++_002401_hash+send_midi_async+3+57463+_002401_hash+NULL
++_002402_hash+sep_lock_user_pages+2-3+8000+_002402_hash+NULL
++_002404_hash+sep_prepare_input_output_dma_table_in_dcb+4-5-2-3+43064+_002404_hash+NULL
++_002406_hash+storvsc_connect_to_vsp+2+22+_002406_hash+NULL
++_002407_hash+TransmitTcb+4+12989+_002407_hash+NULL
++_002408_hash+ValidateDSDParamsChecksum+3+63654+_002408_hash+NULL
++_002409_hash+Wb35Reg_BurstWrite+4+62327+_002409_hash+NULL
++_002410_hash+InterfaceTransmitPacket+3+42058+_002410_hash+NULL
++_002411_hash+line6_dumpreq_init+3+34473+_002411_hash+NULL
++_002412_hash+pod_alloc_sysex_buffer+3+31651+_002412_hash+NULL
++_002413_hash+r8712_usbctrl_vendorreq+6+48489+_002413_hash+NULL
++_002414_hash+r871x_set_wpa_ie+3+7000+_002414_hash+NULL
++_002415_hash+sep_prepare_input_dma_table+2-3+34832+_002415_hash+NULL
++_002417_hash+sep_prepare_input_output_dma_table+2-4-3+9200+_002417_hash+NULL
++_002420_hash+variax_alloc_sysex_buffer+3+15237+_002420_hash+NULL
++_002421_hash+vme_user_write+3+15587+_002421_hash+NULL
++_002424_hash+variax_set_raw2+4+32374+_002424_hash+NULL
++_002425_hash+alloc_apertures+1+56561+_002425_hash+NULL
++_002426_hash+allocate_probes+1+40204+_002426_hash+NULL
++_002427_hash+__alloc_preds+2+9492+_002427_hash+NULL
++_002428_hash+__alloc_pred_stack+2+26687+_002428_hash+NULL
++_002429_hash+alloc_trace_probe+6+12323+_002429_hash+NULL
++_002430_hash+bin_uuid+3+28999+_002430_hash+NULL
++_002431_hash+blk_dropped_read+3+4168+_002431_hash+NULL
++_002432_hash+blk_msg_write+3+13655+_002432_hash+NULL
++_002433_hash+__copy_from_user_inatomic_nocache+3+49921+_002433_hash+NULL
++_002434_hash+do_dmabuf_dirty_sou+7+36807+_002434_hash+NULL
++_002435_hash+do_surface_dirty_sou+7+7920+_002435_hash+NULL
++_002436_hash+drm_agp_bind_pages+3+56748+_002436_hash+NULL
++_002437_hash+drm_calloc_large+1-2+65421+_002437_hash+NULL
++_002439_hash+drm_fb_helper_init+3-4+19044+_002439_hash+NULL
++_002441_hash+drm_ht_create+2+18853+_002441_hash+NULL
++_002442_hash+drm_malloc_ab+1-2+16831+_002442_hash+&_002131_hash
++_002444_hash+drm_mode_crtc_set_gamma_size+2+54742+_002444_hash+NULL
++_002445_hash+drm_property_create+4+51239+_002445_hash+NULL
++_002446_hash+drm_property_create_blob+2+7414+_002446_hash+NULL
++_002447_hash+drm_sman_init+2-4-3+21710+_002447_hash+NULL
++_002448_hash+drm_vblank_init+2+11362+_002448_hash+NULL
++_002449_hash+drm_vmalloc_dma+1+14550+_002449_hash+NULL
++_002450_hash+emulator_write_phys+2-4+49520+_002450_hash+NULL
++_002452_hash+event_enable_read+3+7074+_002452_hash+NULL
++_002453_hash+event_filter_read+3+23494+_002453_hash+NULL
++_002454_hash+event_filter_write+3+56609+_002454_hash+NULL
++_002455_hash+event_id_read+3+64288+_002455_hash+&_000859_hash
++_002456_hash+fb_alloc_cmap_gfp+2+20792+_002456_hash+NULL
++_002457_hash+fbcon_prepare_logo+5+6246+_002457_hash+NULL
++_002458_hash+fb_read+3+33506+_002458_hash+NULL
++_002459_hash+fb_write+3+46924+_002459_hash+NULL
++_002460_hash+framebuffer_alloc+1+59145+_002460_hash+NULL
++_002461_hash+ftrace_pid_write+3+39710+_002461_hash+NULL
++_002462_hash+ftrace_profile_read+3+21327+_002462_hash+NULL
++_002463_hash+i915_cache_sharing_read+3+24775+_002463_hash+NULL
++_002464_hash+i915_cache_sharing_write+3+57961+_002464_hash+NULL
++_002465_hash+i915_max_freq_read+3+20581+_002465_hash+NULL
++_002466_hash+i915_max_freq_write+3+11350+_002466_hash+NULL
++_002467_hash+i915_wedged_read+3+35474+_002467_hash+NULL
++_002468_hash+i915_wedged_write+3+47771+_002468_hash+NULL
++_002469_hash+kgdb_hex2mem+3+24755+_002469_hash+NULL
++_002470_hash+kmalloc_order_trace+1+21788+_002470_hash+NULL
++_002471_hash+kvm_mmu_pte_write+2+31120+_002471_hash+NULL
++_002472_hash+kvm_pv_mmu_op+3+7436+_002472_hash+NULL
++_002473_hash+kvm_write_wall_clock+2+42520+_002473_hash+NULL
++_002474_hash+module_alloc_update_bounds_rw+1+63233+_002474_hash+NULL
++_002475_hash+module_alloc_update_bounds_rx+1+58634+_002475_hash+NULL
++_002476_hash+p9_client_read+5+19750+_002476_hash+NULL
++_002477_hash+probes_write+3+29711+_002477_hash+NULL
++_002478_hash+rb_simple_read+3+45972+_002478_hash+NULL
++_002479_hash+read_emulate+2-4+10310+_002479_hash+NULL
++_002481_hash+sched_feat_write+3+55202+_002481_hash+NULL
++_002482_hash+sd_alloc_ctl_entry+1+29708+_002482_hash+NULL
++_002483_hash+show_header+3+4722+_002483_hash+&_000511_hash
++_002484_hash+stack_max_size_read+3+1445+_002484_hash+NULL
++_002485_hash+subsystem_filter_read+3+62310+_002485_hash+NULL
++_002486_hash+subsystem_filter_write+3+13022+_002486_hash+NULL
++_002487_hash+system_enable_read+3+25815+_002487_hash+NULL
++_002488_hash+trace_options_core_read+3+47390+_002488_hash+NULL
++_002489_hash+trace_options_read+3+11419+_002489_hash+NULL
++_002490_hash+trace_parser_get_init+2+31379+_002490_hash+NULL
++_002491_hash+trace_seq_to_user+3+65398+_002491_hash+NULL
++_002492_hash+tracing_buffers_read+3+11124+_002492_hash+NULL
++_002493_hash+tracing_clock_write+3+27961+_002493_hash+NULL
++_002494_hash+tracing_cpumask_read+3+7010+_002494_hash+NULL
++_002495_hash+tracing_ctrl_read+3+46922+_002495_hash+NULL
++_002496_hash+tracing_entries_read+3+8345+_002496_hash+NULL
++_002497_hash+tracing_max_lat_read+3+8890+_002497_hash+NULL
++_002498_hash+tracing_readme_read+3+16493+_002498_hash+NULL
++_002499_hash+tracing_saved_cmdlines_read+3+21434+_002499_hash+NULL
++_002500_hash+tracing_set_trace_read+3+44122+_002500_hash+NULL
++_002501_hash+tracing_set_trace_write+3+57096+_002501_hash+NULL
++_002502_hash+tracing_stats_read+3+34537+_002502_hash+NULL
++_002503_hash+tracing_total_entries_read+3+62817+_002503_hash+NULL
++_002504_hash+tracing_trace_options_write+3+153+_002504_hash+NULL
++_002505_hash+tstats_write+3+60432+_002505_hash+&_000008_hash
++_002506_hash+ttm_agp_populate+2+42144+_002506_hash+NULL
++_002507_hash+ttm_bo_fbdev_io+4+9805+_002507_hash+NULL
++_002508_hash+ttm_bo_io+5+47000+_002508_hash+NULL
++_002509_hash+ttm_page_pool_free+2+61661+_002509_hash+NULL
++_002510_hash+u_memcpya+2-3+30139+_002510_hash+NULL
++_002512_hash+vmw_execbuf_process+5+49845+_002512_hash+NULL
++_002513_hash+vmw_fifo_reserve+2+12141+_002513_hash+NULL
++_002514_hash+vmw_kms_present+9+38130+_002514_hash+NULL
++_002515_hash+vmw_kms_readback+6+5727+_002515_hash+NULL
++_002516_hash+create_trace_probe+1+20175+_002516_hash+NULL
++_002517_hash+do_dmabuf_dirty_ldu+6+52241+_002517_hash+NULL
++_002518_hash+drm_mode_create_tv_properties+2+23122+_002518_hash+NULL
++_002521_hash+fast_user_write+5+20494+_002521_hash+NULL
++_002522_hash+fb_alloc_cmap+2+6554+_002522_hash+NULL
++_002523_hash+i915_gem_execbuffer_relocate_slow+7+25355+_002523_hash+NULL
++_002524_hash+kvm_pv_mmu_write+2+47630+_002524_hash+NULL
++_002525_hash+mmio_read+4+40348+_002525_hash+NULL
++_002526_hash+tracing_read_pipe+3+35312+_002526_hash+NULL
++_002527_hash+ttm_object_device_init+2+10321+_002527_hash+NULL
++_002528_hash+ttm_object_file_init+2+27804+_002528_hash+NULL
++_002529_hash+vmw_cursor_update_image+3-4+16332+_002529_hash+NULL
++_002531_hash+vmw_gmr2_bind+3+21305+_002531_hash+NULL
++_002532_hash+write_emulate+2-4+36065+_002532_hash+NULL
++_002534_hash+vmw_cursor_update_dmabuf+3-4+32045+_002534_hash+NULL
++_002536_hash+vmw_gmr_bind+3+44130+_002536_hash+NULL
++_002537_hash+vmw_du_crtc_cursor_set+4-5+28479+_002537_hash+NULL
++_002538_hash+alloc_fdtable+1+17389+_002538_hash+NULL
++_002539_hash+alloc_ldt+2+21972+_002539_hash+NULL
++_002540_hash+__alloc_skb+1+23940+_002540_hash+NULL
++_002541_hash+__ata_change_queue_depth+3+23484+_002541_hash+NULL
++_002542_hash+ccid3_hc_rx_getsockopt+3+62331+_002542_hash+NULL
++_002543_hash+ccid3_hc_tx_getsockopt+3+16314+_002543_hash+NULL
++_002544_hash+cistpl_vers_1+4+15023+_002544_hash+NULL
++_002545_hash+cmm_read+3+57520+_002545_hash+NULL
++_002546_hash+cosa_read+3+25966+_002546_hash+NULL
++_002547_hash+dm_table_create+3+35687+_002547_hash+NULL
++_002548_hash+do_write_orph_node+2+64343+_002548_hash+NULL
++_002550_hash+ep0_read+3+38095+_002550_hash+NULL
++_002551_hash+event_buffer_read+3+48772+_002551_hash+NULL
++_002552_hash+extract_entropy_user+3+26952+_002552_hash+NULL
++_002553_hash+ffs_ep0_read+3+2672+_002553_hash+NULL
++_002554_hash+fill_readbuf+3+32464+_002554_hash+NULL
++_002555_hash+get_fd_set+1+3866+_002555_hash+NULL
++_002556_hash+joydev_handle_JSIOCSAXMAP+3+48898+_002675_hash+NULL+nohasharray
++_002557_hash+joydev_handle_JSIOCSBTNMAP+3+15643+_002557_hash+NULL
++_002558_hash+__kfifo_from_user_r+3+60345+_002558_hash+NULL
++_002559_hash+kstrtoint_from_user+2+8778+_002559_hash+NULL
++_002560_hash+kstrtol_from_user+2+10168+_002560_hash+NULL
++_002561_hash+kstrtoll_from_user+2+19500+_002561_hash+NULL
++_002562_hash+kstrtos16_from_user+2+28300+_002562_hash+NULL
++_002563_hash+kstrtos8_from_user+2+58268+_002563_hash+NULL
++_002564_hash+kstrtou16_from_user+2+54274+_002564_hash+NULL
++_002565_hash+kstrtou8_from_user+2+55599+_002565_hash+NULL
++_002566_hash+kstrtouint_from_user+2+10536+_002566_hash+NULL
++_002567_hash+kstrtoul_from_user+2+64569+_002567_hash+NULL
++_002568_hash+kstrtoull_from_user+2+63026+_002568_hash+NULL
++_002569_hash+ntfs_rl_realloc+3+56831+_002569_hash+NULL
++_002570_hash+ntfs_rl_realloc_nofail+3+32173+_002570_hash+NULL
++_002571_hash+port_fops_write+3+54627+_002571_hash+NULL
++_002572_hash+ptp_read+4+63251+_002572_hash+NULL
++_002573_hash+reqsk_queue_alloc+2+40272+_002573_hash+NULL
++_002574_hash+resize_info_buffer+2+62889+_002574_hash+NULL
++_002575_hash+rfkill_fop_write+3+64808+_002575_hash+NULL
++_002576_hash+rvmalloc+1+46873+_002576_hash+NULL
++_002577_hash+sctp_getsockopt_active_key+2+45483+_002577_hash+NULL
++_002578_hash+sctp_getsockopt_adaptation_layer+2+45375+_002578_hash+NULL
++_002579_hash+sctp_getsockopt_assoc_ids+2+9043+_002579_hash+NULL
++_002580_hash+sctp_getsockopt_associnfo+2+58169+_002580_hash+NULL
++_002581_hash+sctp_getsockopt_assoc_number+2+6384+_002581_hash+NULL
++_002582_hash+sctp_getsockopt_auto_asconf+2+46584+_002582_hash+NULL
++_002583_hash+sctp_getsockopt_context+2+52490+_002583_hash+NULL
++_002584_hash+sctp_getsockopt_default_send_param+2+63056+_002584_hash+NULL
++_002585_hash+sctp_getsockopt_disable_fragments+2+12330+_002585_hash+NULL
++_002586_hash+sctp_getsockopt_fragment_interleave+2+51215+_002586_hash+NULL
++_002587_hash+sctp_getsockopt_initmsg+2+26042+_002587_hash+NULL
++_002588_hash+sctp_getsockopt_mappedv4+2+20044+_002588_hash+NULL
++_002589_hash+sctp_getsockopt_nodelay+2+9560+_002589_hash+NULL
++_002590_hash+sctp_getsockopt_partial_delivery_point+2+60952+_002590_hash+NULL
++_002591_hash+sctp_getsockopt_peeloff+2+59190+_002591_hash+NULL
++_002592_hash+sctp_getsockopt_peer_addr_info+2+6024+_002592_hash+NULL
++_002593_hash+sctp_getsockopt_peer_addr_params+2+53645+_002593_hash+NULL
++_002594_hash+sctp_getsockopt_primary_addr+2+24639+_002594_hash+NULL
++_002595_hash+sctp_getsockopt_rtoinfo+2+62027+_002595_hash+NULL
++_002596_hash+sctp_getsockopt_sctp_status+2+56540+_002596_hash+NULL
++_002597_hash+snd_mixart_BA0_read+5+45069+_002597_hash+NULL
++_002598_hash+snd_mixart_BA1_read+5+5082+_002598_hash+NULL
++_002599_hash+snd_pcm_oss_read2+3+54387+_002599_hash+NULL
++_002600_hash+tomoyo_init_log+2+61526+_002600_hash+NULL
++_002601_hash+unix_bind+3+15668+_002601_hash+NULL
++_002602_hash+usbvision_rvmalloc+1+19655+_002602_hash+NULL
++_002604_hash+v9fs_fid_readn+4+60544+_002604_hash+NULL
++_002605_hash+v9fs_file_read+3+40858+_002605_hash+NULL
++_002606_hash+yurex_write+3+8761+_002606_hash+NULL
++_002607_hash+ab8500_address_write+3+4099+_002607_hash+NULL
++_002608_hash+ab8500_bank_write+3+51960+_002608_hash+NULL
++_002609_hash+ab8500_val_write+3+16473+_002609_hash+NULL
++_002610_hash+alloc_skb+1+55439+_002610_hash+NULL
++_002611_hash+alloc_skb_fclone+1+3467+_002611_hash+NULL
++_002612_hash+ata_scsi_change_queue_depth+2+23126+_002612_hash+NULL
++_002613_hash+beacon_interval_write+3+17952+_002613_hash+NULL
++_002614_hash+core_sys_select+1+47494+_002614_hash+NULL
++_002615_hash+dtim_interval_write+3+30489+_002615_hash+NULL
++_002616_hash+expand_fdtable+2+39273+_002616_hash+NULL
++_002617_hash+get_chars+3+40373+_002617_hash+NULL
++_002618_hash+gpio_power_write+3+1991+_002618_hash+NULL
++_002619_hash+inet_csk_listen_start+2+38233+_002619_hash+NULL
++_002620_hash+kstrtou32_from_user+2+30361+_002620_hash+NULL
++_002621_hash+__netdev_alloc_skb+2+18595+_002621_hash+NULL
++_002622_hash+ntfs_rl_append+2-4+6037+_002622_hash+NULL
++_002624_hash+ntfs_rl_insert+2-4+4931+_002624_hash+NULL
++_002626_hash+ntfs_rl_replace+2-4+14136+_002626_hash+NULL
++_002628_hash+ntfs_rl_split+2-4+52328+_002628_hash+NULL
++_002630_hash+port_fops_read+3+49626+_002630_hash+NULL
++_002631_hash+random_read+3+13815+_002631_hash+NULL
++_002632_hash+rx_streaming_always_write+3+32357+_002632_hash+NULL
++_002633_hash+rx_streaming_interval_write+3+50120+_002633_hash+NULL
++_002634_hash+tomoyo_write_log2+2+34318+_002634_hash+NULL
++_002635_hash+uapsd_queues_write+3+43040+_002635_hash+NULL
++_002636_hash+urandom_read+3+30462+_002636_hash+NULL
++_002637_hash+v9fs_direct_read+3+45546+_002637_hash+NULL
++_002638_hash+v9fs_file_readn+4+36353+_002638_hash+&_001421_hash
++_002639_hash+alloc_tx+2+32143+_002639_hash+NULL
++_002640_hash+alloc_wr+1-2+24635+_002640_hash+NULL
++_002642_hash+ath6kl_fwlog_mask_write+3+24810+_002642_hash+NULL
++_002643_hash+ath9k_wmi_cmd+4+327+_002643_hash+NULL
++_002644_hash+atm_alloc_charge+2+19517+_002713_hash+NULL+nohasharray
++_002645_hash+ax25_output+2+22736+_002645_hash+NULL
++_002646_hash+bcsp_prepare_pkt+3+12961+_002646_hash+NULL
++_002647_hash+bt_skb_alloc+1+6404+_002647_hash+NULL
++_002648_hash+cfpkt_create_pfx+1-2+23594+_002648_hash+NULL
++_002650_hash+cmd_complete+5+14502+_002650_hash+NULL
++_002651_hash+cxgb3_get_cpl_reply_skb+2+10620+_002651_hash+NULL
++_002652_hash+dccp_listen_start+2+35918+_002652_hash+NULL
++_002653_hash+__dev_alloc_skb+1+28681+_002653_hash+NULL
++_002654_hash+dn_alloc_skb+2+6631+_002654_hash+NULL
++_002655_hash+do_pselect+1+62061+_002655_hash+NULL
++_002656_hash+expand_files+2+17080+_002656_hash+NULL
++_002657_hash+_fc_frame_alloc+1+43568+_002657_hash+NULL
++_002658_hash+find_skb+2+20431+_002658_hash+NULL
++_002659_hash+fm_send_cmd+5+39639+_002659_hash+NULL
++_002660_hash+gem_alloc_skb+2+51715+_002660_hash+NULL
++_002661_hash+get_packet+3+41914+_002661_hash+NULL
++_002662_hash+get_packet+3+5747+_002662_hash+NULL
++_002663_hash+get_packet_pg+4+28023+_002663_hash+NULL
++_002664_hash+get_skb+2+63008+_002664_hash+NULL
++_002665_hash+hidp_queue_report+3+1881+_002665_hash+NULL
++_002666_hash+__hidp_send_ctrl_message+4+28303+_002666_hash+NULL
++_002667_hash+i2400m_net_rx+5+27170+_002667_hash+NULL
++_002668_hash+igmpv3_newpack+2+35912+_002668_hash+NULL
++_002669_hash+inet_listen+2+14723+_002669_hash+NULL
++_002670_hash+isdn_net_ciscohdlck_alloc_skb+2+55209+_002670_hash+&_001560_hash
++_002671_hash+isdn_ppp_ccp_xmit_reset+6+63297+_002671_hash+NULL
++_002672_hash+_l2_alloc_skb+1+11883+_002672_hash+NULL
++_002673_hash+l3_alloc_skb+1+32289+_002673_hash+NULL
++_002674_hash+llc_alloc_frame+4+64366+_002674_hash+NULL
++_002675_hash+mac_drv_rx_init+2+48898+_002675_hash+&_002556_hash
++_002676_hash+mgmt_event+4+46069+_002676_hash+NULL
++_002677_hash+mI_alloc_skb+1+24770+_002677_hash+NULL
++_002678_hash+nci_skb_alloc+2+49757+_002678_hash+NULL
++_002679_hash+netdev_alloc_skb+2+62437+_002679_hash+NULL
++_002680_hash+__netdev_alloc_skb_ip_align+2+55067+_002680_hash+NULL
++_002681_hash+new_skb+1+21148+_002681_hash+NULL
++_002682_hash+nfc_alloc_skb+1+6216+_002682_hash+NULL
++_002683_hash+nfulnl_alloc_skb+2+65207+_002683_hash+NULL
++_002684_hash+ni65_alloc_mem+3+10664+_002684_hash+NULL
++_002685_hash+pep_alloc_skb+3+46303+_002685_hash+NULL
++_002686_hash+pn_raw_send+2+54330+_002686_hash+NULL
++_002687_hash+refill_pool+2+19477+_002687_hash+NULL
++_002688_hash+rfcomm_wmalloc+2+58090+_002688_hash+NULL
++_002689_hash+rx+4+57944+_002689_hash+NULL
++_002690_hash+sctp_ulpevent_new+1+33377+_002690_hash+NULL
++_002691_hash+send_command+4+10832+_002691_hash+NULL
++_002692_hash+skb_copy_expand+2-3+7685+_002692_hash+&_000454_hash
++_002694_hash+sk_stream_alloc_skb+2+57622+_002694_hash+NULL
++_002695_hash+sock_alloc_send_pskb+2+21246+_002695_hash+NULL
++_002696_hash+sock_rmalloc+2+59740+_002696_hash+&_002085_hash
++_002697_hash+sock_wmalloc+2+16472+_002697_hash+NULL
++_002698_hash+solos_param_store+4+34755+_002698_hash+NULL
++_002699_hash+sys_select+1+38827+_002699_hash+NULL
++_002700_hash+t4vf_pktgl_to_skb+2+39005+_002700_hash+NULL
++_002701_hash+tcp_collapse+5-6+63294+_002701_hash+NULL
++_002703_hash+tipc_cfg_reply_alloc+1+27606+_002703_hash+NULL
++_002704_hash+ulog_alloc_skb+1+23427+_002704_hash+NULL
++_002705_hash+v9fs_cached_file_read+3+2514+_002705_hash+NULL
++_002706_hash+alloc_fd+1+37637+_002706_hash+NULL
++_002707_hash+_alloc_mISDN_skb+3+52232+_002707_hash+NULL
++_002708_hash+ath9k_multi_regread+4+65056+_002708_hash+NULL
++_002709_hash+ath_rxbuf_alloc+2+24745+_002709_hash+NULL
++_002710_hash+ax25_send_frame+2+19964+_002710_hash+NULL
++_002711_hash+cfpkt_create+1+18197+_002711_hash+NULL
++_002712_hash+console_store+4+36007+_002712_hash+NULL
++_002713_hash+dev_alloc_skb+1+19517+_002713_hash+&_002644_hash
++_002714_hash+dn_nsp_do_disc+2-6+49474+_002714_hash+NULL
++_002716_hash+dsp_cmx_send_member+2+15625+_002716_hash+NULL
++_002717_hash+fc_frame_alloc+2+1596+_002717_hash+NULL
++_002718_hash+fc_frame_alloc_fill+2+59394+_002718_hash+NULL
++_002719_hash+fmc_send_cmd+5+20435+_002719_hash+NULL
++_002720_hash+hci_send_cmd+3+43810+_002720_hash+NULL
++_002721_hash+hci_si_event+3+1404+_002721_hash+NULL
++_002722_hash+hfcpci_empty_bfifo+4+62323+_002722_hash+NULL
++_002723_hash+hidp_send_ctrl_message+4+43702+_002723_hash+NULL
++_002724_hash+inet_dccp_listen+2+28565+_002724_hash+NULL
++_002725_hash+ip6_append_data+4-5+36490+_002725_hash+NULL
++_002726_hash+__ip_append_data+7-8+36191+_002726_hash+NULL
++_002727_hash+l1oip_socket_recv+6+56537+_002727_hash+NULL
++_002728_hash+l2cap_build_cmd+4+48676+_002728_hash+NULL
++_002729_hash+l2down_create+4+21755+_002729_hash+NULL
++_002730_hash+l2up_create+3+6430+_002730_hash+NULL
++_002731_hash+ldisc_receive+4+41516+_002731_hash+NULL
++_002734_hash+lro_gen_skb+6+2644+_002734_hash+NULL
++_002735_hash+macvtap_alloc_skb+2-4-3+50629+_002735_hash+NULL
++_002737_hash+nci_send_cmd+3+58206+_002737_hash+NULL
++_002738_hash+netdev_alloc_skb_ip_align+2+40811+_002738_hash+NULL
++_002739_hash+nfqnl_mangle+2+14583+_002739_hash+NULL
++_002740_hash+p54_alloc_skb+3+34366+_002740_hash+&_000339_hash
++_002741_hash+packet_alloc_skb+2-5-4+62602+_002741_hash+NULL
++_002743_hash+pep_indicate+5+38611+_002743_hash+NULL
++_002744_hash+pep_reply+5+50582+_002744_hash+NULL
++_002745_hash+pipe_handler_request+5+50774+_002745_hash+&_000820_hash
++_002746_hash+ql_process_mac_rx_page+4+15543+_002746_hash+NULL
++_002747_hash+ql_process_mac_rx_skb+4+6689+_002747_hash+NULL
++_002748_hash+rfcomm_tty_write+3+51603+_002748_hash+NULL
++_002749_hash+send_mpa_reject+3+7135+_002749_hash+NULL
++_002750_hash+send_mpa_reply+3+32372+_002750_hash+NULL
++_002751_hash+sge_rx+3+50594+_002751_hash+NULL
++_002752_hash+skb_cow_data+2+11565+_002752_hash+NULL
++_002753_hash+smp_build_cmd+3+45853+_002753_hash+NULL
++_002754_hash+sock_alloc_send_skb+2+23720+_002754_hash+NULL
++_002755_hash+sys_dup3+2+33421+_002755_hash+NULL
++_002756_hash+sys_pselect6+1+57449+_002756_hash+NULL
++_002757_hash+tcp_fragment+3+20436+_002757_hash+NULL
++_002758_hash+teiup_create+3+43201+_002758_hash+NULL
++_002759_hash+tg3_run_loopback+2+30093+_002759_hash+NULL
++_002760_hash+tun_alloc_skb+2-4-3+41216+_002760_hash+NULL
++_002762_hash+use_pool+2+64607+_002762_hash+NULL
++_002763_hash+vxge_rx_alloc+3+52024+_002763_hash+NULL
++_002764_hash+wl1271_rx_handle_data+3+1714+_002764_hash+NULL
++_002765_hash+add_packet+3+54433+_002765_hash+NULL
++_002766_hash+add_rx_skb+3+8257+_002766_hash+NULL
++_002767_hash+ath6kl_buf_alloc+1+57304+_002767_hash+NULL
++_002768_hash+bat_ogm_aggregate_new+2+13813+_002768_hash+NULL
++_002769_hash+bnx2fc_process_l2_frame_compl+3+65072+_002769_hash+NULL
++_002770_hash+brcmu_pkt_buf_get_skb+1+5556+_002770_hash+NULL
++_002771_hash+br_send_bpdu+3+29669+_002771_hash+NULL
++_002772_hash+bt_skb_send_alloc+2+6581+_002772_hash+NULL
++_002773_hash+c4iw_reject_cr+3+28174+_002773_hash+NULL
++_002774_hash+carl9170_rx_copy_data+2+21656+_002774_hash+NULL
++_002775_hash+cfpkt_add_body+3+44630+_002775_hash+NULL
++_002776_hash+cfpkt_append+3+61206+_002776_hash+NULL
++_002777_hash+cosa_net_setup_rx+2+38594+_002777_hash+NULL
++_002778_hash+cxgb4_pktgl_to_skb+2+61899+_002778_hash+NULL
++_002779_hash+dn_alloc_send_pskb+2+4465+_002779_hash+NULL
++_002780_hash+dn_nsp_return_disc+2+60296+_002780_hash+NULL
++_002781_hash+dn_nsp_send_disc+2+23469+_002781_hash+NULL
++_002782_hash+do_fcntl+3+31468+_002782_hash+NULL
++_002783_hash+dsp_tone_hw_message+3+17678+_002783_hash+NULL
++_002784_hash+dvb_net_sec+3+37884+_002784_hash+NULL
++_002785_hash+e1000_check_copybreak+3+62448+_002785_hash+NULL
++_002786_hash+fast_rx_path+3+59214+_002786_hash+NULL
++_002787_hash+fc_fcp_frame_alloc+2+12624+_002787_hash+NULL
++_002788_hash+fcoe_ctlr_send_keep_alive+3+15308+_002788_hash+NULL
++_002789_hash+fwnet_incoming_packet+3+40380+_002789_hash+NULL
++_002790_hash+fwnet_pd_new+4+39947+_002790_hash+NULL
++_002791_hash+got_frame+2+16028+_002791_hash+NULL
++_002792_hash+gsm_mux_rx_netchar+3+33336+_002792_hash+NULL
++_002793_hash+hdlcdev_rx+3+997+_002793_hash+NULL
++_002794_hash+hfc_empty_fifo+2+57972+_002794_hash+NULL
++_002795_hash+hfcpci_empty_fifo+4+2427+_002795_hash+NULL
++_002796_hash+hidp_output_raw_report+3+5629+_002796_hash+NULL
++_002797_hash+hysdn_rx_netpkt+3+16136+_002797_hash+NULL
++_002798_hash+ieee80211_fragment+4+33112+_002798_hash+NULL
++_002799_hash+ieee80211_probereq_get+4-6+29069+_002799_hash+NULL
++_002801_hash+ieee80211_send_auth+5+60865+_002801_hash+NULL
++_002802_hash+ieee80211_tdls_mgmt+8+9581+_002802_hash+NULL
++_002803_hash+ip6_ufo_append_data+5-7-6+4780+_002803_hash+NULL
++_002806_hash+ip_ufo_append_data+6-8-7+12775+_002806_hash+NULL
++_002809_hash+ipw_packet_received_skb+2+1230+_002809_hash+NULL
++_002810_hash+iwch_reject_cr+3+23901+_002810_hash+NULL
++_002811_hash+iwm_rx_packet_alloc+3+9898+_002811_hash+NULL
++_002812_hash+ixgb_check_copybreak+3+5847+_002812_hash+NULL
++_002813_hash+l1oip_socket_parse+4+4507+_002813_hash+NULL
++_002814_hash+l2cap_send_cmd+4+14548+_002814_hash+NULL
++_002816_hash+mcs_unwrap_fir+3+25733+_002816_hash+NULL
++_002817_hash+mcs_unwrap_mir+3+9455+_002817_hash+NULL
++_002818_hash+mld_newpack+2+50950+_002818_hash+NULL
++_002819_hash+p54_download_eeprom+4+43842+_002819_hash+NULL
++_002820_hash+ppp_tx_cp+5+62044+_002820_hash+NULL
++_002821_hash+prism2_send_mgmt+4+62605+_002821_hash+&_001733_hash
++_002822_hash+prism2_sta_send_mgmt+5+43916+_002822_hash+NULL
++_002823_hash+_queue_data+4+54983+_002823_hash+NULL
++_002824_hash+read_fifo+3+826+_002824_hash+NULL
++_002825_hash+receive_copy+3+12216+_002825_hash+NULL
++_002826_hash+rtl8169_try_rx_copy+3+705+_002826_hash+NULL
++_002827_hash+_rtl92s_firmware_downloadcode+3+14021+_002827_hash+NULL
++_002828_hash+rx_data+4+60442+_002828_hash+NULL
++_002829_hash+set_rxd_buffer_pointer+8+9950+_002829_hash+NULL
++_002830_hash+sis190_try_rx_copy+3+57069+_002830_hash+NULL
++_002831_hash+skge_rx_get+3+40598+_002831_hash+NULL
++_002832_hash+smctr_process_rx_packet+2+13270+_002832_hash+NULL
++_002833_hash+sys_dup2+2+25284+_002833_hash+NULL
++_002834_hash+tcp_mark_head_lost+2+35895+_002834_hash+NULL
++_002835_hash+tcp_match_skb_to_sack+3-4+23568+_002835_hash+NULL
++_002837_hash+tso_fragment+3+29050+_002837_hash+NULL
++_002838_hash+tt_response_fill_table+1+57902+_002838_hash+NULL
++_002839_hash+udpv6_sendmsg+4+22316+_002839_hash+NULL
++_002840_hash+velocity_rx_copy+2+34583+_002840_hash+NULL
++_002841_hash+zd_mac_rx+3+38296+_002841_hash+NULL
++_002842_hash+ath6kl_wmi_get_new_buf+1+52304+_002842_hash+NULL
++_002843_hash+bat_ogm_queue_add+3+40337+_002843_hash+NULL
++_002844_hash+brcmf_alloc_pkt_and_read+2+63116+_002844_hash+&_001638_hash
++_002845_hash+brcmf_sdioh_request_buffer+7+40239+_002845_hash+NULL
++_002846_hash+carl9170_handle_mpdu+3+11056+_002846_hash+NULL
++_002847_hash+cfpkt_add_trail+3+27260+_002847_hash+NULL
++_002848_hash+cfpkt_pad_trail+2+55511+_002848_hash+NULL
++_002849_hash+dvb_net_sec_callback+2+28786+_002849_hash+NULL
++_002850_hash+fwnet_receive_packet+9+50537+_002850_hash+NULL
++_002851_hash+handle_rx_packet+3+58993+_002851_hash+NULL
++_002852_hash+hysdn_sched_rx+3+60533+_002852_hash+NULL
++_002858_hash+ipwireless_network_packet_received+4+51277+_002858_hash+NULL
++_002859_hash+l2cap_bredr_sig_cmd+3+49065+_002859_hash+NULL
++_002860_hash+ppp_cp_event+6+2965+_002860_hash+NULL
++_002861_hash+receive_client_update_packet+3+49104+_002861_hash+NULL
++_002862_hash+receive_server_sync_packet+3+59021+_002862_hash+NULL
++_002863_hash+sky2_receive+2+13407+_002863_hash+NULL
++_002864_hash+sys_fcntl+3+19267+_002864_hash+NULL
++_002865_hash+sys_fcntl64+3+29031+_002865_hash+NULL
++_002866_hash+tcp_sacktag_walk+5-6+26339+_002866_hash+NULL
++_002868_hash+tcp_write_xmit+2+39755+_002868_hash+NULL
++_002869_hash+wl1271_cmd_build_probe_req+3-5+51141+_002869_hash+NULL
++_002870_hash+ath6kl_wmi_send_probe_response_cmd+5+45422+_002870_hash+NULL
++_002871_hash+ath6kl_wmi_set_appie_cmd+4+47855+_002871_hash+NULL
++_002872_hash+ath6kl_wmi_startscan_cmd+7+24580+_002872_hash+NULL
++_002873_hash+ath6kl_wmi_test_cmd+3+27312+_002873_hash+NULL
++_002874_hash+brcmf_sdcard_recv_buf+6+24006+_002874_hash+NULL
++_002875_hash+brcmf_sdcard_rwdata+5+65041+_002875_hash+NULL
++_002876_hash+brcmf_sdcard_send_buf+6+54980+_002876_hash+NULL
++_002877_hash+__carl9170_rx+3+56784+_002877_hash+NULL
++_002878_hash+cfpkt_setlen+2+49343+_002878_hash+NULL
++_002880_hash+tcp_push_one+2+48816+_002880_hash+NULL
++_002881_hash+__tcp_push_pending_frames+2+48148+_002881_hash+NULL
++_002882_hash+ath6kl_tm_rx_report+3+44494+_002882_hash+NULL
++_002883_hash+brcmf_sdbrcm_membytes+3-5+37324+_002883_hash+NULL
++_002885_hash+brcmf_sdbrcm_read_control+3+22721+_002885_hash+NULL
++_002886_hash+brcmf_sdbrcm_send_buf+6+9129+_002886_hash+NULL
++_002887_hash+carl9170_rx+3+13272+_002887_hash+NULL
++_002888_hash+carl9170_rx_stream+3+1334+_002888_hash+NULL
++_002889_hash+tcp_push+3+10680+_002889_hash+NULL
++_002890_hash+compat_sys_fcntl64+3+60256+_002890_hash+NULL
++_002891_hash+snd_nm256_capture_copy+5+28622+_002891_hash+NULL
++_002892_hash+snd_nm256_playback_copy+5+38567+_002892_hash+NULL
++_002893_hash+tomoyo_init_log+2+14806+_002893_hash+NULL
++_002894_hash+compat_sys_fcntl+3+15654+_002894_hash+NULL
++_002895_hash+tomoyo_write_log2+2+11732+_002895_hash+NULL
++_002896_hash+OS_mem_token_alloc+1+14276+_002896_hash+NULL
++_002897_hash+packet_came+3+18072+_002897_hash+NULL
++_002898_hash+softsynth_write+3+3455+_002898_hash+NULL
++_002899_hash+__get_vm_area_node+1+55305+_002899_hash+NULL
++_002900_hash+vm_map_ram+2+23078+_002900_hash+&_001809_hash
++_002901_hash+get_vm_area+1+18080+_002901_hash+NULL
++_002902_hash+__get_vm_area+1+61599+_002902_hash+NULL
++_002903_hash+get_vm_area_caller+1+10527+_002903_hash+NULL
++_002904_hash+__get_vm_area_caller+1+56416+_002938_hash+NULL+nohasharray
++_002905_hash+alloc_vm_area+1+36149+_002905_hash+NULL
++_002906_hash+__ioremap_caller+1-2+21800+_002906_hash+NULL
++_002908_hash+vmap+2+15025+_002908_hash+NULL
++_002909_hash+ioremap_cache+1-2+47189+_002909_hash+NULL
++_002911_hash+ioremap_nocache+1-2+2439+_002911_hash+NULL
++_002913_hash+ioremap_prot+1-2+51764+_002913_hash+NULL
++_002915_hash+ioremap_wc+1-2+62695+_002915_hash+NULL
++_002916_hash+acpi_os_ioremap+1-2+49523+_002916_hash+NULL
++_002918_hash+devm_ioremap_nocache+2-3+2036+_002918_hash+NULL
++_002920_hash+__einj_error_trigger+1+12304+_002920_hash+NULL
++_002921_hash+io_mapping_map_wc+2+19284+_002921_hash+NULL
++_002922_hash+ioremap+1-2+23172+_002922_hash+NULL
++_002924_hash+msix_map_region+3+3411+_002924_hash+NULL
++_002925_hash+pci_iomap+3+47575+_002925_hash+NULL
++_002926_hash+sfi_map_memory+1-2+5183+_002926_hash+NULL
++_002928_hash+xlate_dev_mem_ptr+1+15291+_002928_hash+&_001958_hash
++_002929_hash+a4t_cs_init+3+27734+_002929_hash+NULL
++_002930_hash+aac_nark_ioremap+2+50163+_002930_hash+&_000009_hash
++_002931_hash+aac_rkt_ioremap+2+3333+_002931_hash+NULL
++_002932_hash+aac_rx_ioremap+2+52410+_002932_hash+NULL
++_002933_hash+aac_sa_ioremap+2+13596+_002933_hash+&_000201_hash
++_002934_hash+aac_src_ioremap+2+41688+_002934_hash+NULL
++_002935_hash+acpi_os_map_memory+1-2+11161+_002935_hash+NULL
++_002937_hash+acpi_os_read_memory+1-3+54186+_002937_hash+NULL
++_002938_hash+acpi_os_write_memory+1-3+56416+_002938_hash+&_002904_hash
++_002939_hash+acpi_pre_map+1+51532+_002939_hash+NULL
++_002940_hash+c101_run+2+37279+_002940_hash+NULL
++_002941_hash+check586+2+29914+_002941_hash+NULL
++_002942_hash+check_mirror+1-2+57342+_002942_hash+&_001368_hash
++_002944_hash+cru_detect+1+11272+_002944_hash+NULL
++_002945_hash+cs553x_init_one+3+58886+_002945_hash+NULL
++_002946_hash+cycx_setup+4+47562+_002946_hash+NULL
++_002947_hash+DepcaSignature+2+80+_002947_hash+&_000976_hash
++_002948_hash+devm_ioremap+2-3+29235+_002948_hash+NULL
++_002950_hash+dma_declare_coherent_memory+2-4+14244+_002950_hash+NULL
++_002952_hash+doc_probe+1+23285+_002952_hash+NULL
++_002953_hash+DoC_Probe+1+57534+_002953_hash+NULL
++_002954_hash+ems_pcmcia_add_card+2+62627+_002954_hash+NULL
++_002955_hash+gdth_init_isa+1+28091+_002955_hash+NULL
++_002956_hash+gdth_search_isa+1+58595+_002956_hash+NULL
++_002957_hash+isp1760_register+1-2+628+_002957_hash+NULL
++_002959_hash+mthca_map_reg+2-3+5664+_002959_hash+NULL
++_002961_hash+n2_run+3+53459+_002961_hash+NULL
++_002962_hash+pcim_iomap+3+58334+_002962_hash+NULL
++_002963_hash+probe_bios+1+17467+_002963_hash+NULL
++_002964_hash+register_device+2-3+60015+_002964_hash+NULL
++_002966_hash+remap_pci_mem+1-2+15966+_002966_hash+NULL
++_002968_hash+rtl_port_map+1-2+2385+_002968_hash+NULL
++_002970_hash+sfi_map_table+1+5462+_002970_hash+NULL
++_002971_hash+sriov_enable_migration+2+14889+_002971_hash+NULL
++_002972_hash+ssb_bus_scan+2+36578+_002972_hash+NULL
++_002973_hash+ssb_ioremap+2+5228+_002973_hash+NULL
++_002974_hash+tpm_tis_init+2-3+15304+_002974_hash+NULL
++_002975_hash+acpi_ex_system_memory_space_handler+2+31192+_002975_hash+NULL
++_002976_hash+acpi_tb_check_xsdt+1+21862+_002976_hash+NULL
++_002977_hash+acpi_tb_install_table+1+12988+_002977_hash+NULL
++_002978_hash+acpi_tb_parse_root_table+1+53455+_002978_hash+NULL
++_002979_hash+com90xx_found+3+13974+_002979_hash+NULL
++_002980_hash+dmam_declare_coherent_memory+2-4+43679+_002980_hash+NULL
++_002982_hash+gdth_isa_probe_one+1+48925+_002982_hash+NULL
++_002983_hash+sfi_check_table+1+6772+_002983_hash+NULL
++_002984_hash+sfi_sysfs_install_table+1+51688+_002984_hash+NULL
++_002985_hash+sriov_enable+2+59689+_002985_hash+NULL
++_002986_hash+ssb_bus_register+3+65183+_002986_hash+NULL
++_002987_hash+pci_enable_sriov+2+35745+_002987_hash+NULL
++_002988_hash+ssb_bus_pcmciabus_register+3+56020+_002988_hash+NULL
++_002989_hash+ssb_bus_ssbbus_register+2+2217+_002989_hash+NULL
++_002990_hash+lpfc_sli_probe_sriov_nr_virtfn+2+26004+_002990_hash+NULL
++_002991_hash+lguest_map+1-2+42008+_002991_hash+NULL
++_002994_hash+alloc_vm_area+1+15989+_002994_hash+NULL
++_002996_hash+efi_ioremap+1-2+3492+_002996_hash+&_000763_hash
++_002998_hash+init_chip_wc_pat+2+62768+_002998_hash+NULL
++_002999_hash+io_mapping_create_wc+1-2+1354+_002999_hash+NULL
++_003001_hash+iommu_map_mmio_space+1+30919+_003001_hash+NULL
++_003002_hash+ca91cx42_alloc_resource+2+10502+_003002_hash+NULL
++_003003_hash+tsi148_alloc_resource+2+24563+_003003_hash+NULL
++_003004_hash+ca91cx42_master_set+4+23146+_003004_hash+NULL
++_003005_hash+tsi148_master_set+4+14685+_003005_hash+NULL
++_003006_hash+alloc_ftrace_hash+1+57431+_003006_hash+&_002350_hash
++_003007_hash+alloc_ieee80211+1+20063+_003007_hash+NULL
++_003008_hash+alloc_ieee80211_rsl+1+34564+_003008_hash+NULL
++_003009_hash+alloc_private+2+22399+_003009_hash+&_002274_hash
++_003010_hash+alloc_rtllib+1+51136+_003010_hash+NULL
++_003011_hash+alloc_rx_desc_ring+2+18016+_003011_hash+NULL
++_003012_hash+alloc_sched_domains+1+47756+_003012_hash+NULL
++_003013_hash+alloc_subdevices+2+43300+_003013_hash+NULL
++_003014_hash+arcfb_write+3+8702+_003014_hash+NULL
++_003015_hash+arch_gnttab_map_shared+3+7970+_003015_hash+NULL
++_003016_hash+atyfb_setup_generic+3+49151+_003016_hash+NULL
++_003017_hash+b1_alloc_card+1+36155+_003017_hash+NULL
++_003018_hash+broadsheetfb_write+3+39976+_003018_hash+NULL
++_003019_hash+broadsheet_spiflash_rewrite_sector+2+54864+_003019_hash+NULL
++_003020_hash+capabilities_read+3+58457+_003020_hash+NULL
++_003021_hash+capinc_tty_write+3+28539+_003021_hash+NULL
++_003022_hash+capi_write+3+35104+_003022_hash+NULL
++_003023_hash+cmpk_message_handle_tx+4+54024+_003023_hash+NULL
++_003024_hash+cmtp_add_msgpart+4+9252+_003024_hash+NULL
++_003025_hash+cmtp_send_interopmsg+7+376+_003025_hash+NULL
++_003026_hash+comedi_buf_alloc+3+24822+_003026_hash+NULL
++_003027_hash+comedi_read+3+13199+_003027_hash+NULL
++_003028_hash+comedi_write+3+47926+_003028_hash+NULL
++_003029_hash+dccpprobe_read+3+52549+_003029_hash+NULL
++_003030_hash+__devres_alloc+2+25598+_003030_hash+NULL
++_003031_hash+diva_os_alloc_message_buffer+1+64568+_003031_hash+NULL
++_003032_hash+diva_os_copy_from_user+4+7792+_003032_hash+NULL
++_003033_hash+diva_os_copy_to_user+4+48508+_003033_hash+&_001671_hash
++_003034_hash+diva_os_malloc+2+16406+_003034_hash+NULL
++_003035_hash+divasa_remap_pci_bar+3-4+23485+_003035_hash+&_000678_hash
++_003037_hash+do_test+1+15766+_003037_hash+NULL
++_003038_hash+event_enable_write+3+45238+_003038_hash+NULL
++_003039_hash+evtchn_read+3+3569+_003039_hash+NULL
++_003040_hash+evtchn_write+3+43278+_003040_hash+NULL
++_003041_hash+ext_sd_execute_read_data+9+48589+_003041_hash+NULL
++_003042_hash+ext_sd_execute_write_data+9+8175+_003042_hash+NULL
++_003043_hash+fb_sys_read+3+13778+_003043_hash+NULL
++_003044_hash+fb_sys_write+3+33130+_003044_hash+NULL
++_003045_hash+firmwareUpload+3+32794+_003045_hash+NULL
++_003046_hash+ftrace_profile_write+3+53327+_003046_hash+NULL
++_003047_hash+fw_download_code+3+13249+_003047_hash+NULL
++_003048_hash+fwSendNullPacket+2+54618+_003048_hash+NULL
++_003049_hash+gather_array+3+56641+_003049_hash+NULL
++_003050_hash+gntdev_alloc_map+2+35145+_003050_hash+NULL
++_003051_hash+gnttab_map+2+56439+_003051_hash+NULL
++_003052_hash+gru_alloc_gts+2-3+60056+_003052_hash+NULL
++_003054_hash+hecubafb_write+3+26942+_003054_hash+NULL
++_003055_hash+hycapi_rx_capipkt+3+11602+_003055_hash+NULL
++_003056_hash+ieee80211_alloc_txb+1-2+52477+_003056_hash+NULL
++_003058_hash+ieee80211_authentication_req+3+63973+_003058_hash+NULL
++_003059_hash+ieee80211_wx_set_gen_ie+3+51399+_003059_hash+NULL
++_003060_hash+ieee80211_wx_set_gen_ie_rsl+3+3521+_003060_hash+NULL
++_003061_hash+init_per_cpu+1+17880+_003061_hash+NULL
++_003062_hash+ivtvfb_write+3+40023+_003062_hash+NULL
++_003063_hash+metronomefb_write+3+8823+_003063_hash+NULL
++_003064_hash+mga_ioremap+1-2+8571+_003064_hash+NULL
++_003066_hash+netfs_trans_alloc+2-4+6136+_003066_hash+NULL
++_003068_hash+ni_gpct_device_construct+5+610+_003068_hash+NULL
++_003069_hash+odev_update+2+50169+_003069_hash+NULL
++_003070_hash+options_write+3+47243+_003070_hash+NULL
++_003071_hash+pmcraid_copy_sglist+3+38431+_003071_hash+NULL
++_003072_hash+pohmelfs_name_alloc+1+1036+_003072_hash+NULL
++_003073_hash+pohmelfs_readpages_trans_complete+2+63912+_003073_hash+NULL
++_003074_hash+proc_fault_inject_read+3+36802+_003074_hash+NULL
++_003075_hash+proc_fault_inject_write+3+21058+_003075_hash+NULL
++_003076_hash+ptc_proc_write+3+12076+_003076_hash+NULL
++_003077_hash+queue_reply+3+22416+_003077_hash+NULL
++_003078_hash+rb_simple_write+3+20890+_003078_hash+NULL
++_003079_hash+Realloc+2+34961+_003079_hash+NULL
++_003080_hash+reportdesc_callback+3+38603+_003080_hash+NULL
++_003081_hash+rtllib_alloc_txb+1-2+21687+_003081_hash+NULL
++_003083_hash+rtllib_authentication_req+3+26713+_003083_hash+NULL
++_003084_hash+rtllib_wx_set_gen_ie+3+59808+_003084_hash+NULL
++_003085_hash+rts51x_transfer_data_partial+6+5735+_003085_hash+NULL
++_003086_hash+SendTxCommandPacket+3+42901+_003086_hash+NULL
++_003087_hash+slow_kernel_write+2+19764+_003087_hash+NULL
++_003088_hash+split+2+11691+_003088_hash+NULL
++_003089_hash+stack_max_size_write+3+36068+_003089_hash+NULL
++_003090_hash+store_debug_level+3+35652+_003090_hash+NULL
++_003091_hash+system_enable_write+3+61396+_003091_hash+NULL
++_003092_hash+trace_options_core_write+3+61551+_003092_hash+NULL
++_003093_hash+trace_options_write+3+48275+_003093_hash+NULL
++_003094_hash+tracing_ctrl_write+3+42324+_003094_hash+&_001563_hash
++_003095_hash+tracing_entries_write+3+60563+_003095_hash+NULL
++_003096_hash+tracing_max_lat_write+3+8728+_003096_hash+NULL
++_003097_hash+tracing_read_dyn_info+3+45468+_003097_hash+NULL
++_003098_hash+ttm_bo_ioremap+2-3+31082+_003098_hash+NULL
++_003100_hash+ttm_bo_kmap_ttm+3+5922+_003100_hash+NULL
++_003101_hash+ttm_put_pages+2+38411+_003101_hash+NULL
++_003102_hash+tunables_read+3+36385+_003102_hash+NULL
++_003103_hash+tunables_write+3+59563+_003103_hash+NULL
++_003104_hash+u32_array_read+3+2219+_003104_hash+NULL
++_003105_hash+ufx_alloc_urb_list+3+10349+_003105_hash+NULL
++_003106_hash+um_idi_write+3+18293+_003106_hash+NULL
++_003107_hash+usb_buffer_alloc+2+36276+_003107_hash+NULL
++_003108_hash+viafb_dfph_proc_write+3+49288+_003108_hash+NULL
++_003109_hash+viafb_dfpl_proc_write+3+627+_003109_hash+NULL
++_003110_hash+viafb_dvp0_proc_write+3+23023+_003110_hash+NULL
++_003111_hash+viafb_dvp1_proc_write+3+48864+_003111_hash+NULL
++_003112_hash+viafb_vt1636_proc_write+3+16018+_003112_hash+NULL
++_003113_hash+vivi_read+3+23073+_003113_hash+NULL
++_003114_hash+xdi_copy_from_user+4+8395+_003114_hash+NULL
++_003115_hash+xdi_copy_to_user+4+48900+_003115_hash+NULL
++_003116_hash+xenbus_file_write+3+6282+_003116_hash+NULL
++_003117_hash+xpc_kmalloc_cacheline_aligned+1+42895+_003117_hash+NULL
++_003118_hash+xpc_kzalloc_cacheline_aligned+1+65433+_003118_hash+NULL
++_003119_hash+xsd_read+3+15653+_003119_hash+NULL
++_003120_hash+alloc_and_copy_ftrace_hash+1+29368+_003120_hash+NULL
++_003121_hash+c4_add_card+3+54968+_003121_hash+NULL
++_003122_hash+picolcd_fb_write+3+2318+_003122_hash+NULL
++_003123_hash+ttm_bo_kmap+2-3+60118+_003123_hash+NULL
++_003124_hash+dlfb_ops_write+3+64150+_003124_hash+NULL
++_003125_hash+ieee80211_auth_challenge+3+18810+_003125_hash+NULL
++_003126_hash+ieee80211_rtl_auth_challenge+3+61897+_003126_hash+NULL
++_003127_hash+ms_read_multiple_pages+4-5+8052+_003127_hash+NULL
++_003129_hash+ms_write_multiple_pages+5-6+10362+_003129_hash+NULL
++_003131_hash+pohmelfs_send_readpages+3+9537+_003131_hash+NULL
++_003132_hash+pohmelfs_send_xattr_req+6+49783+_003132_hash+NULL
++_003133_hash+resize_async_buffer+4+64031+_003133_hash+&_002048_hash
++_003134_hash+rtllib_auth_challenge+3+12493+_003134_hash+NULL
++_003135_hash+ufx_ops_write+3+54848+_003135_hash+NULL
++_003136_hash+viafb_iga1_odev_proc_write+3+36241+_003136_hash+NULL
++_003137_hash+viafb_iga2_odev_proc_write+3+2363+_003137_hash+NULL
++_003138_hash+xd_read_multiple_pages+4-5+11422+_003138_hash+NULL
++_003140_hash+xd_write_multiple_pages+5-6+53633+_003140_hash+NULL
++_003142_hash+xenfb_write+3+43412+_003142_hash+NULL
++_003143_hash+ms_rw_multi_sector+4+7459+_003143_hash+NULL
++_003144_hash+pohmelfs_setxattr+4+39281+_003144_hash+NULL
++_003145_hash+xd_rw+4+49020+_003145_hash+NULL
++_003146_hash+ms_rw+4+17220+_003146_hash+NULL
++_003147_hash+create_table+2+16213+_003147_hash+NULL
++_003148_hash+acl_alloc+1+35979+_003148_hash+NULL
++_003149_hash+acl_alloc_stack_init+1+60630+_003149_hash+NULL
++_003150_hash+acl_alloc_num+1-2+60778+_003150_hash+NULL
++_003152_hash+kvm_set_msr_common+3+11953+_003152_hash+NULL
++_003153_hash+mem_read+3+57631+_003153_hash+NULL
++_003154_hash+mem_write+3+22232+_003154_hash+NULL
++_003155_hash+svm_set_msr+3+49643+_003155_hash+NULL
++_003156_hash+vmx_set_msr+3+49090+_003156_hash+NULL
++_003157_hash+padzero+1+55+_003157_hash+&_001898_hash
++_003158_hash+idmap_pipe_downcall+3+14591+_003158_hash+NULL
++_003159_hash+idmap_update_entry+3+43885+_003159_hash+NULL
++_003160_hash+nfs_dns_resolve_name+2+38670+_003160_hash+NULL
++_003161_hash+nfs_parse_server_name+2+14800+_003161_hash+NULL
++_003162_hash+setup_data_read+3+53822+_003162_hash+NULL
++_003163_hash+mpt_lan_receive_post_turbo+2+13592+_003163_hash+NULL
++_003164_hash+v4l2_ctrl_new_std+5+45748+_003164_hash+NULL
++_003165_hash+v4l2_ctrl_new_std_menu+4+6221+_003165_hash+NULL
++_003166_hash+xhci_alloc_streams+5+37586+_003166_hash+NULL
++_003167_hash+cx2341x_ctrl_new_menu+3+49700+_003167_hash+NULL
++_003168_hash+cx2341x_ctrl_new_std+4+57061+_003168_hash+NULL
diff --git a/tools/gcc/size_overflow_plugin.c b/tools/gcc/size_overflow_plugin.c
new file mode 100644
-index 0000000..e9310fa
+index 0000000..314cdac
--- /dev/null
+++ b/tools/gcc/size_overflow_plugin.c
-@@ -0,0 +1,1612 @@
+@@ -0,0 +1,1741 @@
+/*
+ * Copyright 2011, 2012 by Emese Revfy <re.emese@gmail.com>
+ * Licensed under the GPL v2, or (at your option) v3
@@ -87751,6 +87818,14 @@ index 0000000..e9310fa
+
+#include "size_overflow_hash.h"
+
++enum marked {
++ MARKED_NO, MARKED_YES, MARKED_NOT_INTENTIONAL
++};
++
++enum overflow_reason {
++ OVERFLOW_NONE, OVERFLOW_INTENTIONAL
++};
++
+#define __unused __attribute__((__unused__))
+#define NAME(node) IDENTIFIER_POINTER(DECL_NAME(node))
+#define NAME_LEN(node) IDENTIFIER_LENGTH(DECL_NAME(node))
@@ -87758,7 +87833,7 @@ index 0000000..e9310fa
+#define AFTER_STMT false
+#define CREATE_NEW_VAR NULL_TREE
+#define CODES_LIMIT 32
-+#define MAX_PARAM 10
++#define MAX_PARAM 16
+#define MY_STMT GF_PLF_1
+#define NO_CAST_CHECK GF_PLF_2
+
@@ -87769,16 +87844,16 @@ index 0000000..e9310fa
+int plugin_is_GPL_compatible;
+void debug_gimple_stmt(gimple gs);
+
-+static tree expand(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs);
++static tree expand(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs);
+static tree report_size_overflow_decl;
+static const_tree const_char_ptr_type_node;
+static unsigned int handle_function(void);
-+static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool *potentionally_overflowed, bool before);
-+static tree get_size_overflow_type(gimple stmt, tree node);
-+static tree dup_assign(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3);
++static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, enum overflow_reason* overflowed, bool before);
++static tree get_size_overflow_type(gimple stmt, const_tree node);
++static tree dup_assign(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3);
+
+static struct plugin_info size_overflow_plugin_info = {
-+ .version = "20120820beta",
++ .version = "20120910beta",
+ .help = "no-size-overflow\tturn off size overflow checking\n",
+};
+
@@ -87819,9 +87894,23 @@ index 0000000..e9310fa
+#endif
+};
+
++static struct attribute_spec intentional_overflow_attr = {
++ .name = "intentional_overflow",
++ .min_length = 1,
++ .max_length = -1,
++ .decl_required = true,
++ .type_required = false,
++ .function_type_required = false,
++ .handler = NULL,
++#if BUILDING_GCC_VERSION >= 4007
++ .affects_type_identity = false
++#endif
++};
++
+static void register_attributes(void __unused *event_data, void __unused *data)
+{
+ register_attribute(&size_overflow_attr);
++ register_attribute(&intentional_overflow_attr);
+}
+
+// http://www.team5150.com/~andrew/noncryptohashzoo2~/CrapWow.html
@@ -87877,7 +87966,7 @@ index 0000000..e9310fa
+ return SSA_NAME_DEF_STMT(node);
+}
+
-+static unsigned char get_tree_code(tree type)
++static unsigned char get_tree_code(const_tree type)
+{
+ switch (TREE_CODE(type)) {
+ case ARRAY_TYPE:
@@ -87904,13 +87993,17 @@ index 0000000..e9310fa
+ return 10;
+ case REFERENCE_TYPE:
+ return 11;
++ case OFFSET_TYPE:
++ return 12;
++ case COMPLEX_TYPE:
++ return 13;
+ default:
-+ debug_tree(type);
++ debug_tree((tree)type);
+ gcc_unreachable();
+ }
+}
+
-+static size_t add_type_codes(tree type, unsigned char *tree_codes, size_t len)
++static size_t add_type_codes(const_tree type, unsigned char *tree_codes, size_t len)
+{
+ gcc_assert(type != NULL_TREE);
+
@@ -87924,12 +88017,11 @@ index 0000000..e9310fa
+
+static unsigned int get_function_decl(const_tree fndecl, unsigned char *tree_codes)
+{
-+ tree arg;
-+ const_tree result, type = TREE_TYPE(fndecl);
++ const_tree arg, result, type = TREE_TYPE(fndecl);
+ enum tree_code code = TREE_CODE(type);
+ size_t len = 0;
+
-+ gcc_assert(code == FUNCTION_TYPE);
++ gcc_assert(code == FUNCTION_TYPE || code == METHOD_TYPE);
+
+ arg = TYPE_ARG_TYPES(type);
+ // skip builtins __builtin_constant_p
@@ -88024,10 +88116,10 @@ index 0000000..e9310fa
+
+ len = get_function_decl(func, tree_codes);
+ new_hash = get_hash_num(curfunc, (const char *) tree_codes, len, 0);
-+ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%d+%u+", curfunc, curfunc, argnum, new_hash);
++ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%u+%u+", curfunc, curfunc, argnum, new_hash);
+}
+
-+static void check_missing_attribute(const_tree arg)
++static unsigned int search_missing_attribute(const_tree arg)
+{
+ const_tree type = TREE_TYPE(arg);
+ const_tree func = get_original_function_decl(current_function_decl);
@@ -88037,18 +88129,21 @@ index 0000000..e9310fa
+ gcc_assert(TREE_CODE(arg) != COMPONENT_REF);
+
+ if (TREE_CODE(type) == POINTER_TYPE)
-+ return;
-+
-+ if (lookup_attribute("size_overflow", DECL_ATTRIBUTES(func)))
-+ return;
++ return 0;
+
+ argnum = find_arg_number(arg, func);
+ if (argnum == 0)
-+ return;
++ return 0;
++
++ if (lookup_attribute("size_overflow", DECL_ATTRIBUTES(func)))
++ return argnum;
+
+ hash = get_function_hash(func);
-+ if (!hash || !(hash->param & (1U << argnum)))
++ if (!hash || !(hash->param & (1U << argnum))) {
+ print_missing_msg(func, argnum);
++ return 0;
++ }
++ return argnum;
+}
+
+static tree create_new_var(tree type)
@@ -88148,7 +88243,7 @@ index 0000000..e9310fa
+ return new_rhs1;
+}
+
-+static tree follow_overflow_type_and_dup(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple stmt, tree node, tree new_rhs1, tree new_rhs2, tree new_rhs3)
++static tree follow_overflow_type_and_dup(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple stmt, const_tree node, tree new_rhs1, tree new_rhs2, tree new_rhs3)
+{
+ tree size_overflow_type = get_size_overflow_type(stmt, node);
+
@@ -88160,18 +88255,81 @@ index 0000000..e9310fa
+ if (new_rhs3 != NULL_TREE)
+ new_rhs3 = cast_to_new_size_overflow_type(stmt, new_rhs3, size_overflow_type, BEFORE_STMT);
+
-+ return dup_assign(visited, potentionally_overflowed, stmt, size_overflow_type, new_rhs1, new_rhs2, new_rhs3);
++ return dup_assign(visited, overflowed, stmt, size_overflow_type, new_rhs1, new_rhs2, new_rhs3);
++}
++
++static enum marked is_already_marked(const_tree fndecl, unsigned int argnum)
++{
++ const_tree attr, p;
++
++ attr = lookup_attribute("intentional_overflow", DECL_ATTRIBUTES(fndecl));
++ if (!attr || !TREE_VALUE(attr))
++ return MARKED_NO;
++
++ p = TREE_VALUE(attr);
++ if (!TREE_INT_CST_LOW(TREE_VALUE(p)))
++ return MARKED_NOT_INTENTIONAL;
++
++ do {
++ if (argnum == TREE_INT_CST_LOW(TREE_VALUE(p)))
++ return MARKED_YES;
++ p = TREE_CHAIN(p);
++ } while (p);
++
++ return MARKED_NO;
++}
++
++static const_tree search_field_decl(const_tree comp_ref)
++{
++ const_tree field = NULL_TREE;
++ unsigned int i, len = TREE_OPERAND_LENGTH(comp_ref);
++
++ for (i = 0; i < len; i++) {
++ field = TREE_OPERAND(comp_ref, i);
++ if (TREE_CODE(field) == FIELD_DECL)
++ break;
++ }
++ gcc_assert(TREE_CODE(field) == FIELD_DECL);
++ return field;
++}
++
++static void handle_component_ref(enum overflow_reason* overflowed, const_gimple stmt, const_tree binary_dup_rhs)
++{
++ const_tree rhs, field, attr;
++
++ if (gimple_code(stmt) != GIMPLE_ASSIGN)
++ return;
++
++ gcc_assert(gimple_num_ops(stmt) == 2 || gimple_num_ops(stmt) == 3);
++
++ if (gimple_num_ops(stmt) == 2)
++ rhs = gimple_assign_rhs1(stmt);
++ else
++ rhs = binary_dup_rhs;
++
++ if (TREE_CODE(rhs) != COMPONENT_REF)
++ return;
++
++ field = search_field_decl(rhs);
++ attr = lookup_attribute("intentional_overflow", DECL_ATTRIBUTES(field));
++ if (!attr || !TREE_VALUE(attr))
++ return;
++
++ *overflowed = OVERFLOW_INTENTIONAL;
+}
+
-+static tree create_assign(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple oldstmt, tree rhs1, bool before)
++static tree create_assign(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple oldstmt, tree rhs1, bool before)
+{
++ unsigned int argnum;
+ const_tree oldstmt_rhs1;
+ tree size_overflow_type, lhs;
+ enum tree_code code;
+ gimple stmt;
+ gimple_stmt_iterator gsi;
+
-+ if (!*potentionally_overflowed)
++ handle_component_ref(overflowed, oldstmt, rhs1);
++
++ if (*overflowed == OVERFLOW_INTENTIONAL)
+ return NULL_TREE;
+
+ if (rhs1 == NULL_TREE) {
@@ -88187,8 +88345,14 @@ index 0000000..e9310fa
+
+ oldstmt_rhs1 = gimple_assign_rhs1(oldstmt);
+ code = TREE_CODE(oldstmt_rhs1);
-+ if (code == PARM_DECL || (code == SSA_NAME && gimple_code(get_def_stmt(oldstmt_rhs1)) == GIMPLE_NOP))
-+ check_missing_attribute(oldstmt_rhs1);
++ if (code == PARM_DECL || (code == SSA_NAME && gimple_code(get_def_stmt(oldstmt_rhs1)) == GIMPLE_NOP)) {
++ argnum = search_missing_attribute(oldstmt_rhs1);
++ if (argnum && is_already_marked(get_original_function_decl(current_function_decl), argnum) == MARKED_YES) {
++ *overflowed = OVERFLOW_INTENTIONAL;
++ return NULL_TREE;
++ }
++
++ }
+
+ gsi = gsi_for_stmt(oldstmt);
+ pointer_set_insert(visited, oldstmt);
@@ -88222,13 +88386,13 @@ index 0000000..e9310fa
+ return gimple_get_lhs(stmt);
+}
+
-+static tree dup_assign(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3)
++static tree dup_assign(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3)
+{
+ gimple stmt;
+ gimple_stmt_iterator gsi;
+ tree new_var, lhs = gimple_get_lhs(oldstmt);
+
-+ if (!*potentionally_overflowed)
++ if (*overflowed == OVERFLOW_INTENTIONAL)
+ return NULL_TREE;
+
+ if (gimple_plf(oldstmt, MY_STMT))
@@ -88236,11 +88400,11 @@ index 0000000..e9310fa
+
+ if (gimple_num_ops(oldstmt) != 4 && rhs1 == NULL_TREE) {
+ rhs1 = gimple_assign_rhs1(oldstmt);
-+ rhs1 = create_assign(visited, potentionally_overflowed, oldstmt, rhs1, BEFORE_STMT);
++ rhs1 = create_assign(visited, overflowed, oldstmt, rhs1, BEFORE_STMT);
+ }
+ if (gimple_num_ops(oldstmt) == 3 && rhs2 == NULL_TREE) {
+ rhs2 = gimple_assign_rhs2(oldstmt);
-+ rhs2 = create_assign(visited, potentionally_overflowed, oldstmt, rhs2, BEFORE_STMT);
++ rhs2 = create_assign(visited, overflowed, oldstmt, rhs2, BEFORE_STMT);
+ }
+
+ stmt = gimple_copy(oldstmt);
@@ -88368,13 +88532,13 @@ index 0000000..e9310fa
+ return newstmt;
+}
+
-+static tree build_new_phi_arg(struct pointer_set_t *visited, bool *potentionally_overflowed, tree size_overflow_type, tree arg, tree new_var)
++static tree build_new_phi_arg(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree size_overflow_type, tree arg, tree new_var)
+{
+ const_gimple newstmt;
+ tree new_rhs;
+
-+ new_rhs = expand(visited, potentionally_overflowed, arg);
-+ if (new_rhs == NULL_TREE)
++ new_rhs = expand(visited, overflowed, arg);
++ if (new_rhs == NULL_TREE || *overflowed == OVERFLOW_INTENTIONAL)
+ return NULL_TREE;
+
+ new_rhs = cast_to_new_size_overflow_type(get_def_stmt(new_rhs), new_rhs, size_overflow_type, AFTER_STMT);
@@ -88383,7 +88547,7 @@ index 0000000..e9310fa
+ return gimple_get_lhs(newstmt);
+}
+
-+static tree build_new_phi(struct pointer_set_t *visited, bool *potentionally_overflowed, tree orig_result)
++static tree build_new_phi(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree orig_result)
+{
+ gimple phi, oldstmt = get_def_stmt(orig_result);
+ tree new_result, size_overflow_type;
@@ -88402,7 +88566,9 @@ index 0000000..e9310fa
+ arg = gimple_phi_arg_def(oldstmt, i);
+ if (is_gimple_constant(arg))
+ arg = cast_a_tree(size_overflow_type, arg);
-+ lhs = build_new_phi_arg(visited, potentionally_overflowed, size_overflow_type, arg, new_result);
++ lhs = build_new_phi_arg(visited, overflowed, size_overflow_type, arg, new_result);
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
+ if (lhs == NULL_TREE)
+ lhs = cast_old_phi_arg(oldstmt, size_overflow_type, arg, new_result, i);
+ add_phi_arg(phi, lhs, gimple_phi_arg_edge(oldstmt, i), gimple_location(oldstmt));
@@ -88492,70 +88658,71 @@ index 0000000..e9310fa
+ return true;
+}
+
-+static tree handle_unary_rhs(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple stmt)
++static tree handle_unary_rhs(struct pointer_set_t *visited, enum overflow_reason* overflowed, gimple stmt)
+{
+ tree size_overflow_type, lhs = gimple_get_lhs(stmt);
+ tree new_rhs1, rhs1 = gimple_assign_rhs1(stmt);
+ const_tree rhs1_type = TREE_TYPE(rhs1);
+ const_tree lhs_type = TREE_TYPE(lhs);
+
-+ *potentionally_overflowed = true;
++ new_rhs1 = expand(visited, overflowed, rhs1);
+
-+ new_rhs1 = expand(visited, potentionally_overflowed, rhs1);
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
+
+ if (new_rhs1 == NULL_TREE || TREE_CODE(rhs1_type) == POINTER_TYPE)
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+
+ if (gimple_plf(stmt, MY_STMT))
+ return lhs;
+
+ if (gimple_plf(stmt, NO_CAST_CHECK))
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, stmt, rhs1, new_rhs1, NULL_TREE, NULL_TREE);
++ return follow_overflow_type_and_dup(visited, overflowed, stmt, rhs1, new_rhs1, NULL_TREE, NULL_TREE);
+
+ if (gimple_assign_rhs_code(stmt) == BIT_NOT_EXPR) {
+ size_overflow_type = get_size_overflow_type(stmt, rhs1);
+ new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT);
-+ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, potentionally_overflowed, BEFORE_STMT);
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, overflowed, BEFORE_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+ }
+
+ if (!gimple_assign_cast_p(stmt) || check_undefined_integer_operation(stmt))
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE);
++ return follow_overflow_type_and_dup(visited, overflowed, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE);
+
+ size_overflow_type = get_size_overflow_type(stmt, rhs1);
+ new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT);
+
+ change_rhs1(stmt, new_rhs1);
-+ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, overflowed, BEFORE_STMT);
+
+ rhs1 = gimple_assign_rhs1(stmt);
+ rhs1_type = TREE_TYPE(rhs1);
+ if (TYPE_UNSIGNED(rhs1_type) != TYPE_UNSIGNED(lhs_type))
-+ return create_assign(visited, potentionally_overflowed, stmt, rhs1, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, rhs1, AFTER_STMT);
+
+ if (!check_mode_type(stmt))
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+
+ size_overflow_type = get_size_overflow_type(stmt, lhs);
+ new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT);
+
-+ check_size_overflow(stmt, size_overflow_type, new_rhs1, lhs, potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, size_overflow_type, new_rhs1, lhs, overflowed, BEFORE_STMT);
+
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+}
+
-+static tree handle_unary_ops(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree handle_unary_ops(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs)
+{
+ gimple def_stmt = get_def_stmt(lhs);
+ tree rhs1 = gimple_assign_rhs1(def_stmt);
+
+ if (is_gimple_constant(rhs1))
-+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, def_stmt, lhs, AFTER_STMT);
+
+ gcc_assert(TREE_CODE(rhs1) != COND_EXPR);
+ switch (TREE_CODE(rhs1)) {
+ case SSA_NAME:
-+ return handle_unary_rhs(visited, potentionally_overflowed, def_stmt);
++ return handle_unary_rhs(visited, overflowed, def_stmt);
+ case ARRAY_REF:
+ case BIT_FIELD_REF:
+ case ADDR_EXPR:
@@ -88567,7 +88734,7 @@ index 0000000..e9310fa
+ case PARM_DECL:
+ case TARGET_MEM_REF:
+ case VAR_DECL:
-+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, def_stmt, lhs, AFTER_STMT);
+
+ default:
+ debug_gimple_stmt(def_stmt);
@@ -88686,17 +88853,20 @@ index 0000000..e9310fa
+// print_the_code_insertions(stmt);
+}
+
-+static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool *potentionally_overflowed, bool before)
++static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, enum overflow_reason* overflowed, bool before)
+{
+ const_tree rhs_type = TREE_TYPE(rhs);
+ tree cast_rhs_type, type_max_type, type_min_type, type_max, type_min;
+
+ gcc_assert(rhs_type != NULL_TREE);
-+ gcc_assert(TREE_CODE(rhs_type) == INTEGER_TYPE || TREE_CODE(rhs_type) == BOOLEAN_TYPE || TREE_CODE(rhs_type) == ENUMERAL_TYPE);
++ if (TREE_CODE(rhs_type) == POINTER_TYPE)
++ return;
+
-+ if (!*potentionally_overflowed)
++ if (*overflowed == OVERFLOW_INTENTIONAL)
+ return;
+
++ gcc_assert(TREE_CODE(rhs_type) == INTEGER_TYPE || TREE_CODE(rhs_type) == BOOLEAN_TYPE || TREE_CODE(rhs_type) == ENUMERAL_TYPE);
++
+ type_max = cast_a_tree(size_overflow_type, TYPE_MAX_VALUE(rhs_type));
+ type_min = cast_a_tree(size_overflow_type, TYPE_MIN_VALUE(rhs_type));
+
@@ -88762,7 +88932,7 @@ index 0000000..e9310fa
+ return gimple_assign_rhs1(def_stmt);
+}
+
-+static tree cast_to_int_TI_type_and_check(bool *potentionally_overflowed, gimple stmt, tree new_rhs)
++static tree cast_to_int_TI_type_and_check(enum overflow_reason* overflowed, gimple stmt, tree new_rhs)
+{
+ gimple_stmt_iterator gsi;
+ const_gimple cast_stmt;
@@ -88788,7 +88958,7 @@ index 0000000..e9310fa
+ if (mode == DImode)
+ return new_rhs;
+
-+ check_size_overflow(stmt, intTI_type_node, new_rhs, new_rhs, potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, intTI_type_node, new_rhs, new_rhs, overflowed, BEFORE_STMT);
+
+ return new_rhs;
+}
@@ -88828,7 +88998,7 @@ index 0000000..e9310fa
+ return true;
+}
+
-+static tree handle_integer_truncation(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree handle_integer_truncation(struct pointer_set_t *visited, enum overflow_reason* overflowed, const_tree lhs)
+{
+ tree new_rhs1, new_rhs2;
+ tree new_rhs1_def_stmt_rhs1, new_rhs2_def_stmt_rhs1, new_lhs;
@@ -88840,8 +89010,11 @@ index 0000000..e9310fa
+ if (!is_an_integer_trunction(stmt))
+ return NULL_TREE;
+
-+ new_rhs1 = expand(visited, potentionally_overflowed, rhs1);
-+ new_rhs2 = expand(visited, potentionally_overflowed, rhs2);
++ new_rhs1 = expand(visited, overflowed, rhs1);
++ new_rhs2 = expand(visited, overflowed, rhs2);
++
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
+
+ new_rhs1_def_stmt_rhs1 = get_cast_def_stmt_rhs(new_rhs1);
+ new_rhs2_def_stmt_rhs1 = get_cast_def_stmt_rhs(new_rhs2);
@@ -88850,15 +89023,15 @@ index 0000000..e9310fa
+ new_rhs2_def_stmt_rhs1_type = TREE_TYPE(new_rhs2_def_stmt_rhs1);
+
+ if (!useless_type_conversion_p(new_rhs1_def_stmt_rhs1_type, new_rhs2_def_stmt_rhs1_type)) {
-+ new_rhs1_def_stmt_rhs1 = cast_to_int_TI_type_and_check(potentionally_overflowed, stmt, new_rhs1_def_stmt_rhs1);
-+ new_rhs2_def_stmt_rhs1 = cast_to_int_TI_type_and_check(potentionally_overflowed, stmt, new_rhs2_def_stmt_rhs1);
++ new_rhs1_def_stmt_rhs1 = cast_to_int_TI_type_and_check(overflowed, stmt, new_rhs1_def_stmt_rhs1);
++ new_rhs2_def_stmt_rhs1 = cast_to_int_TI_type_and_check(overflowed, stmt, new_rhs2_def_stmt_rhs1);
+ }
+
+ assign = create_binary_assign(MINUS_EXPR, stmt, new_rhs1_def_stmt_rhs1, new_rhs2_def_stmt_rhs1);
+ new_lhs = gimple_get_lhs(assign);
-+ check_size_overflow(assign, TREE_TYPE(new_lhs), new_lhs, rhs1, potentionally_overflowed, AFTER_STMT);
++ check_size_overflow(assign, TREE_TYPE(new_lhs), new_lhs, rhs1, overflowed, AFTER_STMT);
+
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
++ return follow_overflow_type_and_dup(visited, overflowed, stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
+}
+
+static bool is_a_neg_overflow(const_gimple stmt, const_tree rhs)
@@ -88878,7 +89051,7 @@ index 0000000..e9310fa
+ return true;
+}
+
-+static tree handle_intentional_overflow(struct pointer_set_t *visited, bool *potentionally_overflowed, bool check_overflow, gimple stmt, tree change_rhs, tree new_rhs1, tree new_rhs2)
++static tree handle_intentional_overflow(struct pointer_set_t *visited, enum overflow_reason* overflowed, bool check_overflow, gimple stmt, tree change_rhs, tree new_rhs1, tree new_rhs2)
+{
+ tree new_rhs, size_overflow_type, orig_rhs;
+ void (*gimple_assign_set_rhs)(gimple, tree);
@@ -88887,7 +89060,7 @@ index 0000000..e9310fa
+ tree lhs = gimple_get_lhs(stmt);
+
+ if (change_rhs == NULL_TREE)
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+
+ if (new_rhs2 == NULL_TREE) {
+ size_overflow_type = get_size_overflow_type_for_intentional_overflow(stmt, new_rhs1);
@@ -88904,16 +89077,16 @@ index 0000000..e9310fa
+ change_rhs = cast_to_new_size_overflow_type(stmt, change_rhs, size_overflow_type, BEFORE_STMT);
+
+ if (check_overflow)
-+ check_size_overflow(stmt, size_overflow_type, change_rhs, orig_rhs, potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, size_overflow_type, change_rhs, orig_rhs, overflowed, BEFORE_STMT);
+
+ new_rhs = change_assign_rhs(stmt, orig_rhs, change_rhs);
+ gimple_assign_set_rhs(stmt, new_rhs);
+ update_stmt(stmt);
+
-+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, stmt, lhs, AFTER_STMT);
+}
+
-+static tree handle_binary_ops(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree handle_binary_ops(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs)
+{
+ tree rhs1, rhs2, new_lhs;
+ gimple def_stmt = get_def_stmt(lhs);
@@ -88937,68 +89110,70 @@ index 0000000..e9310fa
+ case EXACT_DIV_EXPR:
+ case POINTER_PLUS_EXPR:
+ case BIT_AND_EXPR:
-+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, def_stmt, lhs, AFTER_STMT);
+ default:
+ break;
+ }
+
-+ *potentionally_overflowed = true;
-+
-+ new_lhs = handle_integer_truncation(visited, potentionally_overflowed, lhs);
++ new_lhs = handle_integer_truncation(visited, overflowed, lhs);
+ if (new_lhs != NULL_TREE)
+ return new_lhs;
+
+ if (TREE_CODE(rhs1) == SSA_NAME)
-+ new_rhs1 = expand(visited, potentionally_overflowed, rhs1);
++ new_rhs1 = expand(visited, overflowed, rhs1);
+ if (TREE_CODE(rhs2) == SSA_NAME)
-+ new_rhs2 = expand(visited, potentionally_overflowed, rhs2);
++ new_rhs2 = expand(visited, overflowed, rhs2);
++
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
+
+ if (is_a_neg_overflow(def_stmt, rhs2))
-+ return handle_intentional_overflow(visited, potentionally_overflowed, true, def_stmt, new_rhs1, new_rhs1, NULL_TREE);
++ return handle_intentional_overflow(visited, overflowed, true, def_stmt, new_rhs1, new_rhs1, NULL_TREE);
+ if (is_a_neg_overflow(def_stmt, rhs1))
-+ return handle_intentional_overflow(visited, potentionally_overflowed, true, def_stmt, new_rhs2, NULL_TREE, new_rhs2);
++ return handle_intentional_overflow(visited, overflowed, true, def_stmt, new_rhs2, NULL_TREE, new_rhs2);
+
+ if (is_a_constant_overflow(def_stmt, rhs2))
-+ return handle_intentional_overflow(visited, potentionally_overflowed, !is_a_cast_and_const_overflow(rhs1), def_stmt, new_rhs1, new_rhs1, NULL_TREE);
++ return handle_intentional_overflow(visited, overflowed, !is_a_cast_and_const_overflow(rhs1), def_stmt, new_rhs1, new_rhs1, NULL_TREE);
+ if (is_a_constant_overflow(def_stmt, rhs1))
-+ return handle_intentional_overflow(visited, potentionally_overflowed, !is_a_cast_and_const_overflow(rhs2), def_stmt, new_rhs2, NULL_TREE, new_rhs2);
++ return handle_intentional_overflow(visited, overflowed, !is_a_cast_and_const_overflow(rhs2), def_stmt, new_rhs2, NULL_TREE, new_rhs2);
+
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, def_stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
++ return follow_overflow_type_and_dup(visited, overflowed, def_stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
+}
+
+#if BUILDING_GCC_VERSION >= 4007
-+static tree get_new_rhs(struct pointer_set_t *visited, bool *potentionally_overflowed, tree size_overflow_type, tree rhs)
++static tree get_new_rhs(struct pointer_set_t *visited, enum overflow_reason * overflowed, tree size_overflow_type, tree rhs)
+{
+ if (is_gimple_constant(rhs))
+ return cast_a_tree(size_overflow_type, rhs);
+ if (TREE_CODE(rhs) != SSA_NAME)
+ return NULL_TREE;
-+ return expand(visited, potentionally_overflowed, rhs);
++ return expand(visited, overflowed, rhs);
+}
+
-+static tree handle_ternary_ops(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree handle_ternary_ops(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs)
+{
+ tree rhs1, rhs2, rhs3, new_rhs1, new_rhs2, new_rhs3, size_overflow_type;
+ gimple def_stmt = get_def_stmt(lhs);
+
-+ *potentionally_overflowed = true;
-+
+ size_overflow_type = get_size_overflow_type(def_stmt, lhs);
+
+ rhs1 = gimple_assign_rhs1(def_stmt);
+ rhs2 = gimple_assign_rhs2(def_stmt);
+ rhs3 = gimple_assign_rhs3(def_stmt);
-+ new_rhs1 = get_new_rhs(visited, potentionally_overflowed, size_overflow_type, rhs1);
-+ new_rhs2 = get_new_rhs(visited, potentionally_overflowed, size_overflow_type, rhs2);
-+ new_rhs3 = get_new_rhs(visited, potentionally_overflowed, size_overflow_type, rhs3);
++ new_rhs1 = get_new_rhs(visited, overflowed, size_overflow_type, rhs1);
++ new_rhs2 = get_new_rhs(visited, overflowed, size_overflow_type, rhs2);
++ new_rhs3 = get_new_rhs(visited, overflowed, size_overflow_type, rhs3);
++
++ if (*overflowed == OVERFLOW_INTENTIONAL)
++ return NULL_TREE;
+
-+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, def_stmt, lhs, new_rhs1, new_rhs2, new_rhs3);
++ return follow_overflow_type_and_dup(visited, overflowed, def_stmt, lhs, new_rhs1, new_rhs2, new_rhs3);
+}
+#endif
+
-+static tree get_size_overflow_type(gimple stmt, tree node)
++static tree get_size_overflow_type(gimple stmt, const_tree node)
+{
-+ tree type;
++ const_tree type;
+
+ gcc_assert(node != NULL_TREE);
+
@@ -89019,7 +89194,7 @@ index 0000000..e9310fa
+ return (TYPE_UNSIGNED(type)) ? unsigned_intDI_type_node : intDI_type_node;
+ return (TYPE_UNSIGNED(type)) ? unsigned_intTI_type_node : intTI_type_node;
+ default:
-+ debug_tree(node);
++ debug_tree((tree)node);
+ error("get_size_overflow_type: unsupported gcc configuration.");
+ gcc_unreachable();
+ }
@@ -89045,9 +89220,10 @@ index 0000000..e9310fa
+ }
+}
+
-+static tree expand(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs)
++static tree expand(struct pointer_set_t *visited, enum overflow_reason* overflowed, tree lhs)
+{
+ gimple def_stmt;
++ unsigned int argnum;
+ enum tree_code code = TREE_CODE(TREE_TYPE(lhs));
+
+ if (is_gimple_constant(lhs))
@@ -89058,8 +89234,13 @@ index 0000000..e9310fa
+
+ gcc_assert(code == INTEGER_TYPE || code == POINTER_TYPE || code == BOOLEAN_TYPE || code == ENUMERAL_TYPE);
+
-+ if (TREE_CODE(SSA_NAME_VAR(lhs)) == PARM_DECL)
-+ check_missing_attribute(lhs);
++ if (TREE_CODE(SSA_NAME_VAR(lhs)) == PARM_DECL) {
++ argnum = search_missing_attribute(lhs);
++ if (argnum && is_already_marked(get_original_function_decl(current_function_decl), argnum) == MARKED_YES) {
++ *overflowed = OVERFLOW_INTENTIONAL;
++ return NULL_TREE;
++ }
++ }
+
+ def_stmt = get_def_stmt(lhs);
+
@@ -89074,22 +89255,26 @@ index 0000000..e9310fa
+
+ switch (gimple_code(def_stmt)) {
+ case GIMPLE_NOP:
-+ check_missing_attribute(lhs);
++ argnum = search_missing_attribute(lhs);
++ if (!argnum)
++ return NULL_TREE;
++ if (is_already_marked(get_original_function_decl(current_function_decl), argnum) == MARKED_YES)
++ *overflowed = OVERFLOW_INTENTIONAL;
+ return NULL_TREE;
+ case GIMPLE_PHI:
-+ return build_new_phi(visited, potentionally_overflowed, lhs);
++ return build_new_phi(visited, overflowed, lhs);
+ case GIMPLE_CALL:
+ case GIMPLE_ASM:
-+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT);
++ return create_assign(visited, overflowed, def_stmt, lhs, AFTER_STMT);
+ case GIMPLE_ASSIGN:
+ switch (gimple_num_ops(def_stmt)) {
+ case 2:
-+ return handle_unary_ops(visited, potentionally_overflowed, lhs);
++ return handle_unary_ops(visited, overflowed, lhs);
+ case 3:
-+ return handle_binary_ops(visited, potentionally_overflowed, lhs);
++ return handle_binary_ops(visited, overflowed, lhs);
+#if BUILDING_GCC_VERSION >= 4007
+ case 4:
-+ return handle_ternary_ops(visited, potentionally_overflowed, lhs);
++ return handle_ternary_ops(visited, overflowed, lhs);
+#endif
+ }
+ default:
@@ -89145,7 +89330,9 @@ index 0000000..e9310fa
+{
+ struct pointer_set_t *visited;
+ tree arg, newarg;
-+ bool potentionally_overflowed;
++ enum overflow_reason overflowed = OVERFLOW_NONE;
++ location_t loc;
++ enum marked is_marked;
+
+ arg = get_function_arg(argnum, stmt, fndecl);
+ if (arg == NULL_TREE)
@@ -89159,16 +89346,25 @@ index 0000000..e9310fa
+ check_arg_type(arg);
+
+ visited = pointer_set_create();
-+ potentionally_overflowed = false;
-+ newarg = expand(visited, &potentionally_overflowed, arg);
++ newarg = expand(visited, &overflowed, arg);
+ pointer_set_destroy(visited);
+
-+ if (newarg == NULL_TREE || !potentionally_overflowed)
++ is_marked = is_already_marked(fndecl, argnum + 1);
++ if ((overflowed == OVERFLOW_INTENTIONAL && is_marked == MARKED_YES) || is_marked == MARKED_NOT_INTENTIONAL)
++ return;
++
++ if (overflowed == OVERFLOW_INTENTIONAL) {
++ loc = DECL_SOURCE_LOCATION(fndecl);
++ inform(loc, "The intentional_overflow attribute is missing from +%s+%u+", NAME(fndecl), argnum + 1);
++ return;
++ }
++
++ if (newarg == NULL_TREE)
+ return;
+
+ change_function_arg(stmt, arg, argnum, newarg);
+
-+ check_size_overflow(stmt, TREE_TYPE(newarg), newarg, arg, &potentionally_overflowed, BEFORE_STMT);
++ check_size_overflow(stmt, TREE_TYPE(newarg), newarg, arg, &overflowed, BEFORE_STMT);
+}
+
+static void handle_function_by_attribute(gimple stmt, const_tree attr, const_tree fndecl)