summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2013-05-26 10:46:36 -0400
committerAnthony G. Basile <blueness@gentoo.org>2013-05-26 10:46:36 -0400
commitdf0935613e3e6c1fe7597dc68ab847b0069c019b (patch)
tree314d301f95c99d83158291d4df55045c1cb7b152
parentGrsec/PaX: 2.9.1-{2.6.32.60,3.2.45,3.9.2}-201305172333 (diff)
downloadhardened-patchset-df0935613e3e6c1fe7597dc68ab847b0069c019b.tar.gz
hardened-patchset-df0935613e3e6c1fe7597dc68ab847b0069c019b.tar.bz2
hardened-patchset-df0935613e3e6c1fe7597dc68ab847b0069c019b.zip
Grsec/PaX: 2.9.1-{2.6.32.60,3.2.45,3.9.4}-20130525100920130525
-rw-r--r--2.6.32/0000_README2
-rw-r--r--2.6.32/4420_grsecurity-2.9.1-2.6.32.60-201305251007.patch (renamed from 2.6.32/4420_grsecurity-2.9.1-2.6.32.60-201305162326.patch)30
-rw-r--r--3.2.45/0000_README2
-rw-r--r--3.2.45/4420_grsecurity-2.9.1-3.2.45-201305251007.patch (renamed from 3.2.45/4420_grsecurity-2.9.1-3.2.45-201305162326.patch)172
-rw-r--r--3.9.4/0000_README (renamed from 3.9.2/0000_README)2
-rw-r--r--3.9.4/4420_grsecurity-2.9.1-3.9.4-201305251009.patch (renamed from 3.9.2/4420_grsecurity-2.9.1-3.9.2-201305172333.patch)1607
-rw-r--r--3.9.4/4425_grsec_remove_EI_PAX.patch (renamed from 3.9.2/4425_grsec_remove_EI_PAX.patch)0
-rw-r--r--3.9.4/4430_grsec-remove-localversion-grsec.patch (renamed from 3.9.2/4430_grsec-remove-localversion-grsec.patch)0
-rw-r--r--3.9.4/4435_grsec-mute-warnings.patch (renamed from 3.9.2/4435_grsec-mute-warnings.patch)0
-rw-r--r--3.9.4/4440_grsec-remove-protected-paths.patch (renamed from 3.9.2/4440_grsec-remove-protected-paths.patch)0
-rw-r--r--3.9.4/4450_grsec-kconfig-default-gids.patch (renamed from 3.9.2/4450_grsec-kconfig-default-gids.patch)0
-rw-r--r--3.9.4/4465_selinux-avc_audit-log-curr_ip.patch (renamed from 3.9.2/4465_selinux-avc_audit-log-curr_ip.patch)0
-rw-r--r--3.9.4/4470_disable-compat_vdso.patch (renamed from 3.9.2/4470_disable-compat_vdso.patch)2
-rw-r--r--3.9.4/4475_emutramp_default_on.patch (renamed from 3.9.2/4475_emutramp_default_on.patch)0
14 files changed, 994 insertions, 823 deletions
diff --git a/2.6.32/0000_README b/2.6.32/0000_README
index 755285c..5ca0857 100644
--- a/2.6.32/0000_README
+++ b/2.6.32/0000_README
@@ -34,7 +34,7 @@ Patch: 1059_linux-2.6.32.60.patch
From: http://www.kernel.org
Desc: Linux 2.6.32.59
-Patch: 4420_grsecurity-2.9.1-2.6.32.60-201305162326.patch
+Patch: 4420_grsecurity-2.9.1-2.6.32.60-201305251007.patch
From: http://www.grsecurity.net
Desc: hardened-sources base patch from upstream grsecurity
diff --git a/2.6.32/4420_grsecurity-2.9.1-2.6.32.60-201305162326.patch b/2.6.32/4420_grsecurity-2.9.1-2.6.32.60-201305251007.patch
index 3482354..f7ef7a8 100644
--- a/2.6.32/4420_grsecurity-2.9.1-2.6.32.60-201305162326.patch
+++ b/2.6.32/4420_grsecurity-2.9.1-2.6.32.60-201305251007.patch
@@ -42858,6 +42858,22 @@ index 266b858..f3ee0bb 100644
return 0;
return HVCS_BUFF_LEN - hvcsd->chars_in_buffer;
+diff --git a/drivers/char/ipmi/ipmi_bt_sm.c b/drivers/char/ipmi/ipmi_bt_sm.c
+index 7b98c06..a65a574 100644
+--- a/drivers/char/ipmi/ipmi_bt_sm.c
++++ b/drivers/char/ipmi/ipmi_bt_sm.c
+@@ -95,9 +95,9 @@ struct si_sm_data {
+ enum bt_states state;
+ unsigned char seq; /* BT sequence number */
+ struct si_sm_io *io;
+- unsigned char write_data[IPMI_MAX_MSG_LENGTH];
++ unsigned char write_data[IPMI_MAX_MSG_LENGTH + 2]; /* +2 for memcpy */
+ int write_count;
+- unsigned char read_data[IPMI_MAX_MSG_LENGTH];
++ unsigned char read_data[IPMI_MAX_MSG_LENGTH + 2]; /* +2 for memcpy */
+ int read_count;
+ int truncated;
+ long timeout; /* microseconds countdown */
diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
index ec5e3f8..02455ba 100644
--- a/drivers/char/ipmi/ipmi_msghandler.c
@@ -104715,7 +104731,7 @@ index 53dae4b..9ba3743 100644
EXPORT_SYMBOL_GPL(kgdb_breakpoint);
diff --git a/kernel/kmod.c b/kernel/kmod.c
-index a061472..40884b6 100644
+index a061472..e928a83 100644
--- a/kernel/kmod.c
+++ b/kernel/kmod.c
@@ -68,13 +68,12 @@ char modprobe_path[KMOD_PATH_LEN] = "/sbin/modprobe";
@@ -104820,6 +104836,18 @@ index a061472..40884b6 100644
/*
* If ret is 0, either ____call_usermodehelper failed and the
+@@ -506,6 +559,11 @@ int call_usermodehelper_exec(struct subprocess_info *sub_info,
+ validate_creds(sub_info->cred);
+
+ helper_lock();
++ if (!sub_info->path) {
++ retval = -EINVAL;
++ goto out;
++ }
++
+ if (sub_info->path[0] == '\0')
+ goto out;
+
diff --git a/kernel/kprobes.c b/kernel/kprobes.c
index 176d825..68c261a 100644
--- a/kernel/kprobes.c
diff --git a/3.2.45/0000_README b/3.2.45/0000_README
index 8925c1f..ba3ec05 100644
--- a/3.2.45/0000_README
+++ b/3.2.45/0000_README
@@ -98,7 +98,7 @@ Patch: 1044_linux-3.2.45.patch
From: http://www.kernel.org
Desc: Linux 3.2.45
-Patch: 4420_grsecurity-2.9.1-3.2.45-201305162326.patch
+Patch: 4420_grsecurity-2.9.1-3.2.45-201305251007.patch
From: http://www.grsecurity.net
Desc: hardened-sources base patch from upstream grsecurity
diff --git a/3.2.45/4420_grsecurity-2.9.1-3.2.45-201305162326.patch b/3.2.45/4420_grsecurity-2.9.1-3.2.45-201305251007.patch
index 3625b94..bc81306 100644
--- a/3.2.45/4420_grsecurity-2.9.1-3.2.45-201305162326.patch
+++ b/3.2.45/4420_grsecurity-2.9.1-3.2.45-201305251007.patch
@@ -12502,7 +12502,7 @@ index cb00ccc..17e9054 100644
/*
diff --git a/arch/x86/include/asm/pgtable.h b/arch/x86/include/asm/pgtable.h
-index 6be9909..b7543b2 100644
+index 6be9909..ee359f2 100644
--- a/arch/x86/include/asm/pgtable.h
+++ b/arch/x86/include/asm/pgtable.h
@@ -44,6 +44,7 @@ extern struct mm_struct *pgd_page_get_mm(struct page *page);
@@ -12565,7 +12565,19 @@ index 6be9909..b7543b2 100644
static inline int pte_dirty(pte_t pte)
{
return pte_flags(pte) & _PAGE_DIRTY;
-@@ -200,9 +240,29 @@ static inline pte_t pte_wrprotect(pte_t pte)
+@@ -147,6 +187,11 @@ static inline unsigned long pud_pfn(pud_t pud)
+ return (pud_val(pud) & PTE_PFN_MASK) >> PAGE_SHIFT;
+ }
+
++static inline unsigned long pgd_pfn(pgd_t pgd)
++{
++ return (pgd_val(pgd) & PTE_PFN_MASK) >> PAGE_SHIFT;
++}
++
+ #define pte_page(pte) pfn_to_page(pte_pfn(pte))
+
+ static inline int pmd_large(pmd_t pte)
+@@ -200,9 +245,29 @@ static inline pte_t pte_wrprotect(pte_t pte)
return pte_clear_flags(pte, _PAGE_RW);
}
@@ -12596,7 +12608,7 @@ index 6be9909..b7543b2 100644
}
static inline pte_t pte_mkdirty(pte_t pte)
-@@ -394,6 +454,15 @@ pte_t *populate_extra_pte(unsigned long vaddr);
+@@ -394,6 +459,15 @@ pte_t *populate_extra_pte(unsigned long vaddr);
#endif
#ifndef __ASSEMBLY__
@@ -12612,7 +12624,25 @@ index 6be9909..b7543b2 100644
#include <linux/mm_types.h>
static inline int pte_none(pte_t pte)
-@@ -570,7 +639,7 @@ static inline pud_t *pud_offset(pgd_t *pgd, unsigned long address)
+@@ -515,7 +589,7 @@ static inline unsigned long pud_page_vaddr(pud_t pud)
+ * Currently stuck as a macro due to indirect forward reference to
+ * linux/mmzone.h's __section_mem_map_addr() definition:
+ */
+-#define pud_page(pud) pfn_to_page(pud_val(pud) >> PAGE_SHIFT)
++#define pud_page(pud) pfn_to_page((pud_val(pud) & PTE_PFN_MASK) >> PAGE_SHIFT)
+
+ /* Find an entry in the second-level page table.. */
+ static inline pmd_t *pmd_offset(pud_t *pud, unsigned long address)
+@@ -555,7 +629,7 @@ static inline unsigned long pgd_page_vaddr(pgd_t pgd)
+ * Currently stuck as a macro due to indirect forward reference to
+ * linux/mmzone.h's __section_mem_map_addr() definition:
+ */
+-#define pgd_page(pgd) pfn_to_page(pgd_val(pgd) >> PAGE_SHIFT)
++#define pgd_page(pgd) pfn_to_page((pgd_val(pgd) & PTE_PFN_MASK) >> PAGE_SHIFT)
+
+ /* to find an entry in a page-table-directory. */
+ static inline unsigned long pud_index(unsigned long address)
+@@ -570,7 +644,7 @@ static inline pud_t *pud_offset(pgd_t *pgd, unsigned long address)
static inline int pgd_bad(pgd_t pgd)
{
@@ -12621,7 +12651,7 @@ index 6be9909..b7543b2 100644
}
static inline int pgd_none(pgd_t pgd)
-@@ -593,7 +662,12 @@ static inline int pgd_none(pgd_t pgd)
+@@ -593,7 +667,12 @@ static inline int pgd_none(pgd_t pgd)
* pgd_offset() returns a (pgd_t *)
* pgd_index() is used get the offset into the pgd page's array of pgd_t's;
*/
@@ -12635,7 +12665,7 @@ index 6be9909..b7543b2 100644
/*
* a shortcut which implies the use of the kernel's pgd, instead
* of a process's
-@@ -604,6 +678,22 @@ static inline int pgd_none(pgd_t pgd)
+@@ -604,6 +683,22 @@ static inline int pgd_none(pgd_t pgd)
#define KERNEL_PGD_BOUNDARY pgd_index(PAGE_OFFSET)
#define KERNEL_PGD_PTRS (PTRS_PER_PGD - KERNEL_PGD_BOUNDARY)
@@ -12658,7 +12688,7 @@ index 6be9909..b7543b2 100644
#ifndef __ASSEMBLY__
extern int direct_gbpages;
-@@ -768,11 +858,23 @@ static inline void pmdp_set_wrprotect(struct mm_struct *mm,
+@@ -768,11 +863,23 @@ static inline void pmdp_set_wrprotect(struct mm_struct *mm,
* dst and src can be on the same page, but the range must not overlap,
* and must not cross a page boundary.
*/
@@ -32124,6 +32154,22 @@ index 14d49e4..d331fd8 100644
struct hpet_info *info)
{
struct hpet_timer __iomem *timer;
+diff --git a/drivers/char/ipmi/ipmi_bt_sm.c b/drivers/char/ipmi/ipmi_bt_sm.c
+index 3ed20e8..92ce302 100644
+--- a/drivers/char/ipmi/ipmi_bt_sm.c
++++ b/drivers/char/ipmi/ipmi_bt_sm.c
+@@ -95,9 +95,9 @@ struct si_sm_data {
+ enum bt_states state;
+ unsigned char seq; /* BT sequence number */
+ struct si_sm_io *io;
+- unsigned char write_data[IPMI_MAX_MSG_LENGTH];
++ unsigned char write_data[IPMI_MAX_MSG_LENGTH + 2]; /* +2 for memcpy */
+ int write_count;
+- unsigned char read_data[IPMI_MAX_MSG_LENGTH];
++ unsigned char read_data[IPMI_MAX_MSG_LENGTH + 2]; /* +2 for memcpy */
+ int read_count;
+ int truncated;
+ long timeout; /* microseconds countdown */
diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
index 58c0e63..46c16bf 100644
--- a/drivers/char/ipmi/ipmi_msghandler.c
@@ -49448,7 +49494,7 @@ index 451b9b8..12e5a03 100644
out_free_fd:
diff --git a/fs/exec.c b/fs/exec.c
-index 312e297..2573111 100644
+index 312e297..437233e 100644
--- a/fs/exec.c
+++ b/fs/exec.c
@@ -55,12 +55,34 @@
@@ -49884,7 +49930,7 @@ index 312e297..2573111 100644
int retval;
const struct cred *cred = current_cred();
-+ gr_learn_resource(current, RLIMIT_NPROC, atomic_read(&current->cred->user->processes), 1);
++ gr_learn_resource(current, RLIMIT_NPROC, atomic_read(&cred->user->processes), 1);
+
/*
* We move the actual failure in case of RLIMIT_NPROC excess from
@@ -52657,27 +52703,9 @@ index 464cd76..3a3ed7e 100644
/*
diff --git a/fs/jfs/super.c b/fs/jfs/super.c
-index a44eff076..0003471 100644
+index a44eff076..a4bf76a 100644
--- a/fs/jfs/super.c
+++ b/fs/jfs/super.c
-@@ -221,7 +221,7 @@ static const match_table_t tokens = {
- static int parse_options(char *options, struct super_block *sb, s64 *newLVSize,
- int *flag)
- {
-- void *nls_map = (void *)-1; /* -1: no change; NULL: none */
-+ const void *nls_map = (const void *)-1; /* -1: no change; NULL: none */
- char *p;
- struct jfs_sb_info *sbi = JFS_SBI(sb);
-
-@@ -249,7 +249,7 @@ static int parse_options(char *options, struct super_block *sb, s64 *newLVSize,
- /* Don't do anything ;-) */
- break;
- case Opt_iocharset:
-- if (nls_map && nls_map != (void *) -1)
-+ if (nls_map && nls_map != (const void *) -1)
- unload_nls(nls_map);
- if (!strcmp(args[0].from, "none"))
- nls_map = NULL;
@@ -780,6 +780,7 @@ static struct file_system_type jfs_fs_type = {
.kill_sb = kill_block_super,
.fs_flags = FS_REQUIRES_DEV,
@@ -75526,7 +75554,7 @@ index dc7bc08..4601964 100644
/* Don't allow clients that don't understand the native
diff --git a/kernel/kmod.c b/kernel/kmod.c
-index d6fe08a..9fa6730 100644
+index d6fe08a..fb66cab 100644
--- a/kernel/kmod.c
+++ b/kernel/kmod.c
@@ -64,7 +64,7 @@ static void free_modprobe_argv(struct subprocess_info *info)
@@ -75654,7 +75682,19 @@ index d6fe08a..9fa6730 100644
/*
* If ret is 0, either ____call_usermodehelper failed and the
-@@ -507,7 +560,7 @@ EXPORT_SYMBOL(call_usermodehelper_exec);
+@@ -467,6 +520,11 @@ int call_usermodehelper_exec(struct subprocess_info *sub_info,
+ int retval = 0;
+
+ helper_lock();
++ if (!sub_info->path) {
++ retval = -EINVAL;
++ goto out;
++ }
++
+ if (sub_info->path[0] == '\0')
+ goto out;
+
+@@ -507,7 +565,7 @@ EXPORT_SYMBOL(call_usermodehelper_exec);
static int proc_cap_handler(struct ctl_table *table, int write,
void __user *buffer, size_t *lenp, loff_t *ppos)
{
@@ -93845,6 +93885,19 @@ index 03ee4e3..be86b46 100644
chip->card = card;
chip->pci = pci;
chip->irq = -1;
+diff --git a/sound/soc/fsl/fsl_ssi.c b/sound/soc/fsl/fsl_ssi.c
+index 83c4bd5..f75658c 100644
+--- a/sound/soc/fsl/fsl_ssi.c
++++ b/sound/soc/fsl/fsl_ssi.c
+@@ -608,7 +608,7 @@ static int __devinit fsl_ssi_probe(struct platform_device *pdev)
+ {
+ struct fsl_ssi_private *ssi_private;
+ int ret = 0;
+- struct device_attribute *dev_attr = NULL;
++ device_attribute_no_const *dev_attr = NULL;
+ struct device_node *np = pdev->dev.of_node;
+ const char *p, *sprop;
+ const uint32_t *iprop;
diff --git a/sound/soc/soc-pcm.c b/sound/soc/soc-pcm.c
index ee15337..ab0ec34 100644
--- a/sound/soc/soc-pcm.c
@@ -94287,10 +94340,10 @@ index 0000000..414fe5e
+}
diff --git a/tools/gcc/constify_plugin.c b/tools/gcc/constify_plugin.c
new file mode 100644
-index 0000000..bee0acb
+index 0000000..c17312d
--- /dev/null
+++ b/tools/gcc/constify_plugin.c
-@@ -0,0 +1,518 @@
+@@ -0,0 +1,560 @@
+/*
+ * Copyright 2011 by Emese Revfy <re.emese@gmail.com>
+ * Copyright 2011-2013 by PaX Team <pageexec@freemail.hu>
@@ -94337,7 +94390,7 @@ index 0000000..bee0acb
+int plugin_is_GPL_compatible;
+
+static struct plugin_info const_plugin_info = {
-+ .version = "201303270300",
++ .version = "201305231310",
+ .help = "no-constify\tturn off constification\n",
+};
+
@@ -94668,6 +94721,41 @@ index 0000000..bee0acb
+ TYPE_CONSTIFY_VISITED(type) = 1;
+}
+
++static void check_global_variables(void)
++{
++ struct varpool_node *node;
++
++#if BUILDING_GCC_VERSION <= 4007
++ for (node = varpool_nodes; node; node = node->next) {
++ tree var = node->decl;
++#else
++ FOR_EACH_VARIABLE(node) {
++ tree var = node->symbol.decl;
++#endif
++ tree type = TREE_TYPE(var);
++
++ if (TREE_CODE(type) != RECORD_TYPE && TREE_CODE(type) != UNION_TYPE)
++ continue;
++
++ if (!TYPE_READONLY(type) || !C_TYPE_FIELDS_READONLY(type))
++ continue;
++
++ if (!TYPE_CONSTIFY_VISITED(type))
++ continue;
++
++ if (DECL_EXTERNAL(var))
++ continue;
++
++ if (DECL_INITIAL(var))
++ continue;
++
++ // this works around a gcc bug/feature where uninitialized globals
++ // are moved into the .bss section regardless of any constification
++ DECL_INITIAL(var) = build_constructor(type, NULL);
++// inform(DECL_SOURCE_LOCATION(var), "constified variable %qE moved into .rodata", var);
++ }
++}
++
+static unsigned int check_local_variables(void)
+{
+ unsigned int ret = 0;
@@ -94706,15 +94794,22 @@ index 0000000..bee0acb
+ return ret;
+}
+
++static unsigned int check_variables(void)
++{
++ check_global_variables();
++ return check_local_variables();
++}
++
++ unsigned int ret = 0;
+static struct gimple_opt_pass pass_local_variable = {
+ {
+ .type = GIMPLE_PASS,
-+ .name = "check_local_variables",
++ .name = "check_variables",
+#if BUILDING_GCC_VERSION >= 4008
+ .optinfo_flags = OPTGROUP_NONE,
+#endif
+ .gate = NULL,
-+ .execute = check_local_variables,
++ .execute = check_variables,
+ .sub = NULL,
+ .next = NULL,
+ .static_pass_number = 0,
@@ -103134,10 +103229,10 @@ index 0000000..ac2901e
+}
diff --git a/tools/gcc/structleak_plugin.c b/tools/gcc/structleak_plugin.c
new file mode 100644
-index 0000000..b07fe22
+index 0000000..4fae911
--- /dev/null
+++ b/tools/gcc/structleak_plugin.c
-@@ -0,0 +1,276 @@
+@@ -0,0 +1,277 @@
+/*
+ * Copyright 2013 by PaX Team <pageexec@freemail.hu>
+ * Licensed under the GPL v2
@@ -103278,11 +103373,12 @@ index 0000000..b07fe22
+ // first check if the variable is already initialized, warn otherwise
+ for (gsi = gsi_start_bb(bb); !gsi_end_p(gsi); gsi_next(&gsi)) {
+ gimple stmt = gsi_stmt(gsi);
-+ tree rhs1 = gimple_assign_rhs1(stmt);
++ tree rhs1;
+
+ // we're looking for an assignment of a single rhs...
+ if (!gimple_assign_single_p(stmt))
+ continue;
++ rhs1 = gimple_assign_rhs1(stmt);
+#if BUILDING_GCC_VERSION >= 4007
+ // ... of a non-clobbering expression...
+ if (TREE_CLOBBER_P(rhs1))
diff --git a/3.9.2/0000_README b/3.9.4/0000_README
index 5853027..5540390 100644
--- a/3.9.2/0000_README
+++ b/3.9.4/0000_README
@@ -2,7 +2,7 @@ README
-----------------------------------------------------------------------------
Individual Patch Descriptions:
-----------------------------------------------------------------------------
-Patch: 4420_grsecurity-2.9.1-3.9.2-201305172333.patch
+Patch: 4420_grsecurity-2.9.1-3.9.4-201305251009.patch
From: http://www.grsecurity.net
Desc: hardened-sources base patch from upstream grsecurity
diff --git a/3.9.2/4420_grsecurity-2.9.1-3.9.2-201305172333.patch b/3.9.4/4420_grsecurity-2.9.1-3.9.4-201305251009.patch
index e39d39f..6715b49 100644
--- a/3.9.2/4420_grsecurity-2.9.1-3.9.2-201305172333.patch
+++ b/3.9.4/4420_grsecurity-2.9.1-3.9.4-201305251009.patch
@@ -259,7 +259,7 @@ index 8ccbf27..afffeb4 100644
pcd. [PARIDE]
diff --git a/Makefile b/Makefile
-index 3e71511..8ff502e 100644
+index bfbfaf9..d0b1bb8 100644
--- a/Makefile
+++ b/Makefile
@@ -241,8 +241,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \
@@ -1509,7 +1509,7 @@ index 6dcc164..b14d917 100644
/*
* Fold a partial checksum without adding pseudo headers
diff --git a/arch/arm/include/asm/cmpxchg.h b/arch/arm/include/asm/cmpxchg.h
-index 7eb18c1..e38b6d2 100644
+index 4f009c1..466c59b 100644
--- a/arch/arm/include/asm/cmpxchg.h
+++ b/arch/arm/include/asm/cmpxchg.h
@@ -102,6 +102,8 @@ static inline unsigned long __xchg(unsigned long x, volatile void *ptr, int size
@@ -4298,10 +4298,10 @@ index 1141782..0959d64 100644
extern void *samsung_dmadev_get_ops(void);
extern void *s3c_dma_get_ops(void);
diff --git a/arch/arm64/kernel/debug-monitors.c b/arch/arm64/kernel/debug-monitors.c
-index 0c3ba9f..95722b3 100644
+index f4726dc..39ed646 100644
--- a/arch/arm64/kernel/debug-monitors.c
+++ b/arch/arm64/kernel/debug-monitors.c
-@@ -151,7 +151,7 @@ static int __cpuinit os_lock_notify(struct notifier_block *self,
+@@ -149,7 +149,7 @@ static int __cpuinit os_lock_notify(struct notifier_block *self,
return NOTIFY_OK;
}
@@ -10240,10 +10240,10 @@ index ad8f795..2c7eec6 100644
/*
* Memory returned by kmalloc() may be used for DMA, so we must make
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index 15b5cef..173babc 100644
+index 6ef2a37..74ad6ad 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
-@@ -244,7 +244,7 @@ config X86_HT
+@@ -243,7 +243,7 @@ config X86_HT
config X86_32_LAZY_GS
def_bool y
@@ -10252,7 +10252,7 @@ index 15b5cef..173babc 100644
config ARCH_HWEIGHT_CFLAGS
string
-@@ -1077,6 +1077,7 @@ config MICROCODE_EARLY
+@@ -1076,6 +1076,7 @@ config MICROCODE_EARLY
config X86_MSR
tristate "/dev/cpu/*/msr - Model-specific register support"
@@ -10260,7 +10260,7 @@ index 15b5cef..173babc 100644
---help---
This device gives privileged processes access to the x86
Model-Specific Registers (MSRs). It is a character device with
-@@ -1100,7 +1101,7 @@ choice
+@@ -1099,7 +1100,7 @@ choice
config NOHIGHMEM
bool "off"
@@ -10269,7 +10269,7 @@ index 15b5cef..173babc 100644
---help---
Linux can use up to 64 Gigabytes of physical memory on x86 systems.
However, the address space of 32-bit x86 processors is only 4
-@@ -1137,7 +1138,7 @@ config NOHIGHMEM
+@@ -1136,7 +1137,7 @@ config NOHIGHMEM
config HIGHMEM4G
bool "4GB"
@@ -10278,7 +10278,7 @@ index 15b5cef..173babc 100644
---help---
Select this if you have a 32-bit processor and between 1 and 4
gigabytes of physical RAM.
-@@ -1190,7 +1191,7 @@ config PAGE_OFFSET
+@@ -1189,7 +1190,7 @@ config PAGE_OFFSET
hex
default 0xB0000000 if VMSPLIT_3G_OPT
default 0x80000000 if VMSPLIT_2G
@@ -10287,7 +10287,7 @@ index 15b5cef..173babc 100644
default 0x40000000 if VMSPLIT_1G
default 0xC0000000
depends on X86_32
-@@ -1588,6 +1589,7 @@ config SECCOMP
+@@ -1587,6 +1588,7 @@ config SECCOMP
config CC_STACKPROTECTOR
bool "Enable -fstack-protector buffer overflow detection"
@@ -10295,7 +10295,7 @@ index 15b5cef..173babc 100644
---help---
This option turns on the -fstack-protector GCC feature. This
feature puts, at the beginning of functions, a canary value on
-@@ -1707,6 +1709,8 @@ config X86_NEED_RELOCS
+@@ -1706,6 +1708,8 @@ config X86_NEED_RELOCS
config PHYSICAL_ALIGN
hex "Alignment value to which kernel should be aligned" if X86_32
default "0x1000000"
@@ -10304,7 +10304,7 @@ index 15b5cef..173babc 100644
range 0x2000 0x1000000
---help---
This value puts the alignment restrictions on physical address
-@@ -1782,9 +1786,10 @@ config DEBUG_HOTPLUG_CPU0
+@@ -1781,9 +1785,10 @@ config DEBUG_HOTPLUG_CPU0
If unsure, say N.
config COMPAT_VDSO
@@ -14045,18 +14045,21 @@ index c0fa356..07a498a 100644
void unregister_nmi_handler(unsigned int, const char *);
diff --git a/arch/x86/include/asm/page_64.h b/arch/x86/include/asm/page_64.h
-index 0f1ddee..e56bec9 100644
+index 0f1ddee..e2fc3d1 100644
--- a/arch/x86/include/asm/page_64.h
+++ b/arch/x86/include/asm/page_64.h
-@@ -7,7 +7,7 @@
+@@ -7,9 +7,9 @@
/* duplicated to the one in bootmem.h */
extern unsigned long max_pfn;
-extern unsigned long phys_base;
+extern const unsigned long phys_base;
- static inline unsigned long __phys_addr_nodebug(unsigned long x)
+-static inline unsigned long __phys_addr_nodebug(unsigned long x)
++static inline unsigned long __intentional_overflow(-1) __phys_addr_nodebug(unsigned long x)
{
+ unsigned long y = x - __START_KERNEL_map;
+
diff --git a/arch/x86/include/asm/paravirt.h b/arch/x86/include/asm/paravirt.h
index 7361e47..16dc226 100644
--- a/arch/x86/include/asm/paravirt.h
@@ -20015,7 +20018,7 @@ index 42a392a..fbbd930 100644
return -EFAULT;
diff --git a/arch/x86/kernel/head64.c b/arch/x86/kernel/head64.c
-index 1c68ccb..b4bc15c 100644
+index 8f3201d..aa860bf 100644
--- a/arch/x86/kernel/head64.c
+++ b/arch/x86/kernel/head64.c
@@ -175,7 +175,6 @@ void __init x86_64_start_kernel(char * real_mode_data)
@@ -23426,10 +23429,10 @@ index b9242ba..50c5edd 100644
* verify_cpu, returns the status of longmode and SSE in register %eax.
* 0: Success 1: Failure
diff --git a/arch/x86/kernel/vm86_32.c b/arch/x86/kernel/vm86_32.c
-index 1cf5766..c0d9de7 100644
+index 3dbdd9c..888b14e 100644
--- a/arch/x86/kernel/vm86_32.c
+++ b/arch/x86/kernel/vm86_32.c
-@@ -43,6 +43,7 @@
+@@ -44,6 +44,7 @@
#include <linux/ptrace.h>
#include <linux/audit.h>
#include <linux/stddef.h>
@@ -23446,10 +23449,11 @@ index 1cf5766..c0d9de7 100644
current->thread.sp0 = current->thread.saved_sp0;
current->thread.sysenter_cs = __KERNEL_CS;
load_sp0(tss, &current->thread);
-@@ -212,6 +213,13 @@ int sys_vm86old(struct vm86_struct __user *v86)
- struct task_struct *tsk;
- int tmp, ret = -EPERM;
+@@ -214,6 +215,14 @@ SYSCALL_DEFINE1(vm86old, struct vm86_struct __user *, v86)
+ if (tsk->thread.saved_sp0)
+ goto out;
++
+#ifdef CONFIG_GRKERNSEC_VM86
+ if (!capable(CAP_SYS_RAWIO)) {
+ gr_handle_vm86();
@@ -23457,10 +23461,10 @@ index 1cf5766..c0d9de7 100644
+ }
+#endif
+
- tsk = current;
- if (tsk->thread.saved_sp0)
- goto out;
-@@ -242,6 +250,14 @@ int sys_vm86(unsigned long cmd, unsigned long arg)
+ tmp = copy_vm86_regs_from_user(&info.regs, &v86->regs,
+ offsetof(struct kernel_vm86_struct, vm86plus) -
+ sizeof(info.regs));
+@@ -242,6 +251,14 @@ SYSCALL_DEFINE2(vm86, unsigned long, cmd, unsigned long, arg)
int tmp, ret;
struct vm86plus_struct __user *v86;
@@ -23475,7 +23479,7 @@ index 1cf5766..c0d9de7 100644
tsk = current;
switch (cmd) {
case VM86_REQUEST_IRQ:
-@@ -328,7 +344,7 @@ static void do_sys_vm86(struct kernel_vm86_struct *info, struct task_struct *tsk
+@@ -329,7 +346,7 @@ static void do_sys_vm86(struct kernel_vm86_struct *info, struct task_struct *tsk
tsk->thread.saved_fs = info->regs32->fs;
tsk->thread.saved_gs = get_user_gs(info->regs32);
@@ -23484,7 +23488,7 @@ index 1cf5766..c0d9de7 100644
tsk->thread.sp0 = (unsigned long) &info->VM86_TSS_ESP0;
if (cpu_has_sep)
tsk->thread.sysenter_cs = 0;
-@@ -535,7 +551,7 @@ static void do_int(struct kernel_vm86_regs *regs, int i,
+@@ -536,7 +553,7 @@ static void do_int(struct kernel_vm86_regs *regs, int i,
goto cannot_handle;
if (i == 0x21 && is_revectored(AH(regs), &KVM86->int21_revectored))
goto cannot_handle;
@@ -23926,10 +23930,10 @@ index a20ecb5..d0e2194 100644
out:
diff --git a/arch/x86/kvm/emulate.c b/arch/x86/kvm/emulate.c
-index a9c9d3e..9fe214f 100644
+index 59622c9..f338414 100644
--- a/arch/x86/kvm/emulate.c
+++ b/arch/x86/kvm/emulate.c
-@@ -326,6 +326,7 @@ static void invalidate_registers(struct x86_emulate_ctxt *ctxt)
+@@ -328,6 +328,7 @@ static void invalidate_registers(struct x86_emulate_ctxt *ctxt)
#define ____emulate_2op(ctxt, _op, _x, _y, _suffix, _dsttype) \
do { \
@@ -23937,7 +23941,7 @@ index a9c9d3e..9fe214f 100644
__asm__ __volatile__ ( \
_PRE_EFLAGS("0", "4", "2") \
_op _suffix " %"_x"3,%1; " \
-@@ -340,8 +341,6 @@ static void invalidate_registers(struct x86_emulate_ctxt *ctxt)
+@@ -342,8 +343,6 @@ static void invalidate_registers(struct x86_emulate_ctxt *ctxt)
/* Raw emulation: instruction has two explicit operands. */
#define __emulate_2op_nobyte(ctxt,_op,_wx,_wy,_lx,_ly,_qx,_qy) \
do { \
@@ -23946,7 +23950,7 @@ index a9c9d3e..9fe214f 100644
switch ((ctxt)->dst.bytes) { \
case 2: \
____emulate_2op(ctxt,_op,_wx,_wy,"w",u16); \
-@@ -357,7 +356,6 @@ static void invalidate_registers(struct x86_emulate_ctxt *ctxt)
+@@ -359,7 +358,6 @@ static void invalidate_registers(struct x86_emulate_ctxt *ctxt)
#define __emulate_2op(ctxt,_op,_bx,_by,_wx,_wy,_lx,_ly,_qx,_qy) \
do { \
@@ -24008,7 +24012,7 @@ index e1b1ce2..f7b4b43 100644
local_irq_disable();
diff --git a/arch/x86/kvm/vmx.c b/arch/x86/kvm/vmx.c
-index 6667042..b47ece4 100644
+index 0af1807..06912bb 100644
--- a/arch/x86/kvm/vmx.c
+++ b/arch/x86/kvm/vmx.c
@@ -1184,12 +1184,12 @@ static void vmcs_write64(unsigned long field, u64 value)
@@ -24098,7 +24102,7 @@ index 6667042..b47ece4 100644
rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
-@@ -6574,6 +6590,12 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
+@@ -6580,6 +6596,12 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
"jmp 2f \n\t"
"1: " __ex(ASM_VMX_VMRESUME) "\n\t"
"2: "
@@ -24111,7 +24115,7 @@ index 6667042..b47ece4 100644
/* Save guest registers, load host registers, keep flags */
"mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
"pop %0 \n\t"
-@@ -6626,6 +6648,11 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
+@@ -6632,6 +6654,11 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
#endif
[cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
[wordsize]"i"(sizeof(ulong))
@@ -24123,7 +24127,7 @@ index 6667042..b47ece4 100644
: "cc", "memory"
#ifdef CONFIG_X86_64
, "rax", "rbx", "rdi", "rsi"
-@@ -6639,7 +6666,7 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
+@@ -6645,7 +6672,7 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
if (debugctlmsr)
update_debugctlmsr(debugctlmsr);
@@ -24132,7 +24136,7 @@ index 6667042..b47ece4 100644
/*
* The sysexit path does not restore ds/es, so we must set them to
* a reasonable value ourselves.
-@@ -6648,8 +6675,18 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
+@@ -6654,8 +6681,18 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
* may be executed in interrupt context, which saves and restore segments
* around it, nullifying its effect.
*/
@@ -31133,7 +31137,7 @@ index 431e875..cbb23f3 100644
-}
-__setup("vdso=", vdso_setup);
diff --git a/arch/x86/xen/enlighten.c b/arch/x86/xen/enlighten.c
-index 2363127..ec09d96 100644
+index cf95e19..17e9f50 100644
--- a/arch/x86/xen/enlighten.c
+++ b/arch/x86/xen/enlighten.c
@@ -100,8 +100,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
@@ -31145,7 +31149,7 @@ index 2363127..ec09d96 100644
RESERVE_BRK(shared_info_page_brk, PAGE_SIZE);
__read_mostly int xen_have_vector_callback;
EXPORT_SYMBOL_GPL(xen_have_vector_callback);
-@@ -496,8 +494,7 @@ static void xen_load_gdt(const struct desc_ptr *dtr)
+@@ -511,8 +509,7 @@ static void xen_load_gdt(const struct desc_ptr *dtr)
{
unsigned long va = dtr->address;
unsigned int size = dtr->size + 1;
@@ -31155,7 +31159,7 @@ index 2363127..ec09d96 100644
int f;
/*
-@@ -545,8 +542,7 @@ static void __init xen_load_gdt_boot(const struct desc_ptr *dtr)
+@@ -560,8 +557,7 @@ static void __init xen_load_gdt_boot(const struct desc_ptr *dtr)
{
unsigned long va = dtr->address;
unsigned int size = dtr->size + 1;
@@ -31165,7 +31169,7 @@ index 2363127..ec09d96 100644
int f;
/*
-@@ -554,7 +550,7 @@ static void __init xen_load_gdt_boot(const struct desc_ptr *dtr)
+@@ -569,7 +565,7 @@ static void __init xen_load_gdt_boot(const struct desc_ptr *dtr)
* 8-byte entries, or 16 4k pages..
*/
@@ -31174,7 +31178,7 @@ index 2363127..ec09d96 100644
BUG_ON(va & ~PAGE_MASK);
for (f = 0; va < dtr->address + size; va += PAGE_SIZE, f++) {
-@@ -939,7 +935,7 @@ static u32 xen_safe_apic_wait_icr_idle(void)
+@@ -954,7 +950,7 @@ static u32 xen_safe_apic_wait_icr_idle(void)
return 0;
}
@@ -31183,7 +31187,7 @@ index 2363127..ec09d96 100644
{
apic->read = xen_apic_read;
apic->write = xen_apic_write;
-@@ -1245,30 +1241,30 @@ static const struct pv_apic_ops xen_apic_ops __initconst = {
+@@ -1260,30 +1256,30 @@ static const struct pv_apic_ops xen_apic_ops __initconst = {
#endif
};
@@ -31221,7 +31225,7 @@ index 2363127..ec09d96 100644
{
if (pm_power_off)
pm_power_off();
-@@ -1370,7 +1366,17 @@ asmlinkage void __init xen_start_kernel(void)
+@@ -1385,7 +1381,17 @@ asmlinkage void __init xen_start_kernel(void)
__userpte_alloc_gfp &= ~__GFP_HIGHMEM;
/* Work out if we support NX */
@@ -31240,7 +31244,7 @@ index 2363127..ec09d96 100644
xen_setup_features();
-@@ -1401,13 +1407,6 @@ asmlinkage void __init xen_start_kernel(void)
+@@ -1416,13 +1422,6 @@ asmlinkage void __init xen_start_kernel(void)
machine_ops = xen_machine_ops;
@@ -31254,7 +31258,7 @@ index 2363127..ec09d96 100644
xen_smp_init();
#ifdef CONFIG_ACPI_NUMA
-@@ -1601,7 +1600,7 @@ static int __cpuinit xen_hvm_cpu_notify(struct notifier_block *self,
+@@ -1616,7 +1615,7 @@ static int __cpuinit xen_hvm_cpu_notify(struct notifier_block *self,
return NOTIFY_OK;
}
@@ -33349,7 +33353,7 @@ index 6b51afa..17e1191 100644
set_fs(KERNEL_DS);
if (level == SOL_SOCKET)
diff --git a/drivers/block/drbd/drbd_main.c b/drivers/block/drbd/drbd_main.c
-index e98da67..1181716b 100644
+index 54d03d4..332f311 100644
--- a/drivers/block/drbd/drbd_main.c
+++ b/drivers/block/drbd/drbd_main.c
@@ -1317,7 +1317,7 @@ static int _drbd_send_ack(struct drbd_conf *mdev, enum drbd_packet cmd,
@@ -33382,7 +33386,7 @@ index e98da67..1181716b 100644
idr_destroy(&tconn->volumes);
diff --git a/drivers/block/drbd/drbd_receiver.c b/drivers/block/drbd/drbd_receiver.c
-index a9eccfc..f5efe87 100644
+index 2f5fffd..b22a1ae 100644
--- a/drivers/block/drbd/drbd_receiver.c
+++ b/drivers/block/drbd/drbd_receiver.c
@@ -833,7 +833,7 @@ int drbd_connected(struct drbd_conf *mdev)
@@ -33453,7 +33457,7 @@ index a9eccfc..f5efe87 100644
atomic_inc(&peer_req->epoch->active);
spin_unlock(&tconn->epoch_lock);
-@@ -4346,7 +4346,7 @@ struct data_cmd {
+@@ -4345,7 +4345,7 @@ struct data_cmd {
int expect_payload;
size_t pkt_size;
int (*fn)(struct drbd_tconn *, struct packet_info *);
@@ -33462,7 +33466,7 @@ index a9eccfc..f5efe87 100644
static struct data_cmd drbd_cmd_handler[] = {
[P_DATA] = { 1, sizeof(struct p_data), receive_Data },
-@@ -4466,7 +4466,7 @@ static void conn_disconnect(struct drbd_tconn *tconn)
+@@ -4465,7 +4465,7 @@ static void conn_disconnect(struct drbd_tconn *tconn)
if (!list_empty(&tconn->current_epoch->list))
conn_err(tconn, "ASSERTION FAILED: tconn->current_epoch->list not empty\n");
/* ok, no more ee's on the fly, it is safe to reset the epoch_size */
@@ -33471,7 +33475,7 @@ index a9eccfc..f5efe87 100644
tconn->send.seen_any_write_yet = false;
conn_info(tconn, "Connection closed\n");
-@@ -5222,7 +5222,7 @@ static int tconn_finish_peer_reqs(struct drbd_tconn *tconn)
+@@ -5221,7 +5221,7 @@ static int tconn_finish_peer_reqs(struct drbd_tconn *tconn)
struct asender_cmd {
size_t pkt_size;
int (*fn)(struct drbd_tconn *tconn, struct packet_info *);
@@ -35715,7 +35719,7 @@ index 4d20910..6726b6d 100644
DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
diff --git a/drivers/gpu/drm/radeon/radeon_ttm.c b/drivers/gpu/drm/radeon/radeon_ttm.c
-index 93f760e..8088227 100644
+index 6c0ce89..66f6d65 100644
--- a/drivers/gpu/drm/radeon/radeon_ttm.c
+++ b/drivers/gpu/drm/radeon/radeon_ttm.c
@@ -782,7 +782,7 @@ void radeon_ttm_set_active_vram_size(struct radeon_device *rdev, u64 size)
@@ -36016,10 +36020,10 @@ index 8a8725c2..afed796 100644
marker = list_first_entry(&queue->head,
struct vmw_marker, head);
diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c
-index aa341d1..ef07090 100644
+index e6dbf09..3dd2540 100644
--- a/drivers/hid/hid-core.c
+++ b/drivers/hid/hid-core.c
-@@ -2267,7 +2267,7 @@ EXPORT_SYMBOL_GPL(hid_ignore);
+@@ -2268,7 +2268,7 @@ EXPORT_SYMBOL_GPL(hid_ignore);
int hid_add_device(struct hid_device *hdev)
{
@@ -36028,7 +36032,7 @@ index aa341d1..ef07090 100644
int ret;
if (WARN_ON(hdev->status & HID_STAT_ADDED))
-@@ -2301,7 +2301,7 @@ int hid_add_device(struct hid_device *hdev)
+@@ -2302,7 +2302,7 @@ int hid_add_device(struct hid_device *hdev)
/* XXX hack, any other cleaner solution after the driver core
* is converted to allow more than 20 bytes as the device name? */
dev_set_name(&hdev->dev, "%04X:%04X:%04X.%04X", hdev->bus,
@@ -37734,7 +37738,7 @@ index d053098..05cc375 100644
return (test_bit(DM_RAID1_FLUSH_ERROR, &(m->error_type))) ? 'F' :
diff --git a/drivers/md/dm-stripe.c b/drivers/md/dm-stripe.c
-index d8837d3..1f7c341 100644
+index 7b8b2b9..9c7d145 100644
--- a/drivers/md/dm-stripe.c
+++ b/drivers/md/dm-stripe.c
@@ -20,7 +20,7 @@ struct stripe {
@@ -37746,7 +37750,7 @@ index d8837d3..1f7c341 100644
};
struct stripe_c {
-@@ -184,7 +184,7 @@ static int stripe_ctr(struct dm_target *ti, unsigned int argc, char **argv)
+@@ -185,7 +185,7 @@ static int stripe_ctr(struct dm_target *ti, unsigned int argc, char **argv)
kfree(sc);
return r;
}
@@ -37755,7 +37759,7 @@ index d8837d3..1f7c341 100644
}
ti->private = sc;
-@@ -325,7 +325,7 @@ static void stripe_status(struct dm_target *ti, status_type_t type,
+@@ -326,7 +326,7 @@ static void stripe_status(struct dm_target *ti, status_type_t type,
DMEMIT("%d ", sc->stripes);
for (i = 0; i < sc->stripes; i++) {
DMEMIT("%s ", sc->stripe[i].dev->name);
@@ -37764,7 +37768,7 @@ index d8837d3..1f7c341 100644
'D' : 'A';
}
buffer[i] = '\0';
-@@ -370,8 +370,8 @@ static int stripe_end_io(struct dm_target *ti, struct bio *bio, int error)
+@@ -371,8 +371,8 @@ static int stripe_end_io(struct dm_target *ti, struct bio *bio, int error)
*/
for (i = 0; i < sc->stripes; i++)
if (!strcmp(sc->stripe[i].dev->name, major_minor)) {
@@ -37776,7 +37780,7 @@ index d8837d3..1f7c341 100644
schedule_work(&sc->trigger_event);
}
diff --git a/drivers/md/dm-table.c b/drivers/md/dm-table.c
-index e50dad0..d9575e2 100644
+index 1ff252a..ee384c1 100644
--- a/drivers/md/dm-table.c
+++ b/drivers/md/dm-table.c
@@ -389,7 +389,7 @@ static int device_area_is_invalid(struct dm_target *ti, struct dm_dev *dev,
@@ -39605,10 +39609,10 @@ index 8f1c256..a2991d1 100644
priv = netdev_priv(dev);
priv->phy = phy;
diff --git a/drivers/net/macvlan.c b/drivers/net/macvlan.c
-index 73abbc1..f25db7c 100644
+index 011062e..ada88e9 100644
--- a/drivers/net/macvlan.c
+++ b/drivers/net/macvlan.c
-@@ -891,13 +891,15 @@ static const struct nla_policy macvlan_policy[IFLA_MACVLAN_MAX + 1] = {
+@@ -892,13 +892,15 @@ static const struct nla_policy macvlan_policy[IFLA_MACVLAN_MAX + 1] = {
int macvlan_link_register(struct rtnl_link_ops *ops)
{
/* common fields */
@@ -39631,7 +39635,7 @@ index 73abbc1..f25db7c 100644
return rtnl_link_register(ops);
};
-@@ -953,7 +955,7 @@ static int macvlan_device_event(struct notifier_block *unused,
+@@ -954,7 +956,7 @@ static int macvlan_device_event(struct notifier_block *unused,
return NOTIFY_DONE;
}
@@ -39714,10 +39718,10 @@ index bf34192..fba3500 100644
};
diff --git a/drivers/net/tun.c b/drivers/net/tun.c
-index 729ed53..9453f99 100644
+index 755fa9e..631fdce 100644
--- a/drivers/net/tun.c
+++ b/drivers/net/tun.c
-@@ -1838,7 +1838,7 @@ unlock:
+@@ -1841,7 +1841,7 @@ unlock:
}
static long __tun_chr_ioctl(struct file *file, unsigned int cmd,
@@ -39726,7 +39730,7 @@ index 729ed53..9453f99 100644
{
struct tun_file *tfile = file->private_data;
struct tun_struct *tun;
-@@ -1850,6 +1850,9 @@ static long __tun_chr_ioctl(struct file *file, unsigned int cmd,
+@@ -1853,6 +1853,9 @@ static long __tun_chr_ioctl(struct file *file, unsigned int cmd,
int vnet_hdr_sz;
int ret;
@@ -42196,10 +42200,10 @@ index f379c7f..e8fc69c 100644
transport_setup_device(&rport->dev);
diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c
-index 7992635..609faf8 100644
+index 82910cc..7c350ad 100644
--- a/drivers/scsi/sd.c
+++ b/drivers/scsi/sd.c
-@@ -2909,7 +2909,7 @@ static int sd_probe(struct device *dev)
+@@ -2929,7 +2929,7 @@ static int sd_probe(struct device *dev)
sdkp->disk = gd;
sdkp->index = index;
atomic_set(&sdkp->openers, 0);
@@ -42498,7 +42502,7 @@ index 2e4d655..fd72e68 100644
spin_lock_init(&dev->t10_wwn.t10_vpd_lock);
INIT_LIST_HEAD(&dev->t10_pr.registration_list);
diff --git a/drivers/target/target_core_transport.c b/drivers/target/target_core_transport.c
-index 3243ea7..4f19a6e 100644
+index 0d46276..f327cab5 100644
--- a/drivers/target/target_core_transport.c
+++ b/drivers/target/target_core_transport.c
@@ -1080,7 +1080,7 @@ transport_check_alloc_task_attr(struct se_cmd *cmd)
@@ -48741,7 +48745,7 @@ index ca9d8f1..8c0142d 100644
WARN_ON(trans->transid != btrfs_header_generation(parent));
diff --git a/fs/btrfs/ioctl.c b/fs/btrfs/ioctl.c
-index 2c02310..a0c895e 100644
+index f49b62f..07834ab 100644
--- a/fs/btrfs/ioctl.c
+++ b/fs/btrfs/ioctl.c
@@ -3077,9 +3077,12 @@ long btrfs_ioctl_space_info(struct btrfs_root *root, void __user *arg)
@@ -49835,7 +49839,7 @@ index 6a16053..2155147 100644
return rc;
}
diff --git a/fs/exec.c b/fs/exec.c
-index 6d56ff2..b56586d 100644
+index 6d56ff2..fe44505 100644
--- a/fs/exec.c
+++ b/fs/exec.c
@@ -55,8 +55,20 @@
@@ -50194,7 +50198,7 @@ index 6d56ff2..b56586d 100644
int retval;
const struct cred *cred = current_cred();
-+ gr_learn_resource(current, RLIMIT_NPROC, atomic_read(&current->cred->user->processes), 1);
++ gr_learn_resource(current, RLIMIT_NPROC, atomic_read(&cred->user->processes), 1);
+
/*
* We move the actual failure in case of RLIMIT_NPROC excess from
@@ -50680,7 +50684,7 @@ index 3b83cd6..0f34dcd 100644
/* locality groups */
diff --git a/fs/ext4/mballoc.c b/fs/ext4/mballoc.c
-index cf3025c..cac6011 100644
+index f3190ab..84ffb21 100644
--- a/fs/ext4/mballoc.c
+++ b/fs/ext4/mballoc.c
@@ -1754,7 +1754,7 @@ void ext4_mb_simple_scan_group(struct ext4_allocation_context *ac,
@@ -50692,7 +50696,7 @@ index cf3025c..cac6011 100644
break;
}
-@@ -2055,7 +2055,7 @@ repeat:
+@@ -2059,7 +2059,7 @@ repeat:
ac->ac_status = AC_STATUS_CONTINUE;
ac->ac_flags |= EXT4_MB_HINT_FIRST;
cr = 3;
@@ -50701,7 +50705,7 @@ index cf3025c..cac6011 100644
goto repeat;
}
}
-@@ -2563,25 +2563,25 @@ int ext4_mb_release(struct super_block *sb)
+@@ -2567,25 +2567,25 @@ int ext4_mb_release(struct super_block *sb)
if (sbi->s_mb_stats) {
ext4_msg(sb, KERN_INFO,
"mballoc: %u blocks %u reqs (%u success)",
@@ -50737,7 +50741,7 @@ index cf3025c..cac6011 100644
}
free_percpu(sbi->s_locality_groups);
-@@ -3035,16 +3035,16 @@ static void ext4_mb_collect_stats(struct ext4_allocation_context *ac)
+@@ -3039,16 +3039,16 @@ static void ext4_mb_collect_stats(struct ext4_allocation_context *ac)
struct ext4_sb_info *sbi = EXT4_SB(ac->ac_sb);
if (sbi->s_mb_stats && ac->ac_g_ex.fe_len > 1) {
@@ -50760,7 +50764,7 @@ index cf3025c..cac6011 100644
}
if (ac->ac_op == EXT4_MB_HISTORY_ALLOC)
-@@ -3444,7 +3444,7 @@ ext4_mb_new_inode_pa(struct ext4_allocation_context *ac)
+@@ -3448,7 +3448,7 @@ ext4_mb_new_inode_pa(struct ext4_allocation_context *ac)
trace_ext4_mb_new_inode_pa(ac, pa);
ext4_mb_use_inode_pa(ac, pa);
@@ -50769,7 +50773,7 @@ index cf3025c..cac6011 100644
ei = EXT4_I(ac->ac_inode);
grp = ext4_get_group_info(sb, ac->ac_b_ex.fe_group);
-@@ -3504,7 +3504,7 @@ ext4_mb_new_group_pa(struct ext4_allocation_context *ac)
+@@ -3508,7 +3508,7 @@ ext4_mb_new_group_pa(struct ext4_allocation_context *ac)
trace_ext4_mb_new_group_pa(ac, pa);
ext4_mb_use_group_pa(ac, pa);
@@ -50778,7 +50782,7 @@ index cf3025c..cac6011 100644
grp = ext4_get_group_info(sb, ac->ac_b_ex.fe_group);
lg = ac->ac_lg;
-@@ -3593,7 +3593,7 @@ ext4_mb_release_inode_pa(struct ext4_buddy *e4b, struct buffer_head *bitmap_bh,
+@@ -3597,7 +3597,7 @@ ext4_mb_release_inode_pa(struct ext4_buddy *e4b, struct buffer_head *bitmap_bh,
* from the bitmap and continue.
*/
}
@@ -50787,7 +50791,7 @@ index cf3025c..cac6011 100644
return err;
}
-@@ -3611,7 +3611,7 @@ ext4_mb_release_group_pa(struct ext4_buddy *e4b,
+@@ -3615,7 +3615,7 @@ ext4_mb_release_group_pa(struct ext4_buddy *e4b,
ext4_get_group_no_and_offset(sb, pa->pa_pstart, &group, &bit);
BUG_ON(group != e4b->bd_group && pa->pa_len != 0);
mb_free_blocks(pa->pa_inode, e4b, bit, pa->pa_len);
@@ -52662,7 +52666,7 @@ index cb424a4..850e4dd 100644
lock_flocks();
diff --git a/fs/namei.c b/fs/namei.c
-index 57ae9c8..b018eba 100644
+index 85e40d1..b66744e 100644
--- a/fs/namei.c
+++ b/fs/namei.c
@@ -319,16 +319,32 @@ int generic_permission(struct inode *inode, int mask)
@@ -53345,10 +53349,10 @@ index 1f94167..79c4ce4 100644
void nfs_fattr_init(struct nfs_fattr *fattr)
diff --git a/fs/nfsd/nfs4proc.c b/fs/nfsd/nfs4proc.c
-index 8288b08..4a140d4 100644
+index d401d01..10b3e62 100644
--- a/fs/nfsd/nfs4proc.c
+++ b/fs/nfsd/nfs4proc.c
-@@ -1098,7 +1098,7 @@ struct nfsd4_operation {
+@@ -1109,7 +1109,7 @@ struct nfsd4_operation {
nfsd4op_rsize op_rsize_bop;
stateid_getter op_get_currentstateid;
stateid_setter op_set_currentstateid;
@@ -69159,10 +69163,10 @@ index f66b065..c2c29b4 100644
int kobj_ns_type_register(const struct kobj_ns_type_operations *ops);
int kobj_ns_type_registered(enum kobj_ns_type type);
diff --git a/include/linux/kref.h b/include/linux/kref.h
-index 4972e6e..de4d19b 100644
+index 7419c02..aa2f02d 100644
--- a/include/linux/kref.h
+++ b/include/linux/kref.h
-@@ -64,7 +64,7 @@ static inline void kref_get(struct kref *kref)
+@@ -65,7 +65,7 @@ static inline void kref_get(struct kref *kref)
static inline int kref_sub(struct kref *kref, unsigned int count,
void (*release)(struct kref *kref))
{
@@ -72229,7 +72233,7 @@ index c2e542b..6ca975b 100644
extern __u32 secure_ipv6_id(const __be32 daddr[4]);
extern u32 secure_ipv4_port_ephemeral(__be32 saddr, __be32 daddr, __be16 dport);
diff --git a/include/net/sock.h b/include/net/sock.h
-index 14f6e9d..7cd56d0 100644
+index 0be480a..586232f 100644
--- a/include/net/sock.h
+++ b/include/net/sock.h
@@ -325,7 +325,7 @@ struct sock {
@@ -72241,7 +72245,7 @@ index 14f6e9d..7cd56d0 100644
int sk_rcvbuf;
struct sk_filter __rcu *sk_filter;
-@@ -1784,7 +1784,7 @@ static inline void sk_nocaps_add(struct sock *sk, netdev_features_t flags)
+@@ -1796,7 +1796,7 @@ static inline void sk_nocaps_add(struct sock *sk, netdev_features_t flags)
}
static inline int skb_do_copy_data_nocache(struct sock *sk, struct sk_buff *skb,
@@ -72250,7 +72254,7 @@ index 14f6e9d..7cd56d0 100644
int copy, int offset)
{
if (skb->ip_summed == CHECKSUM_NONE) {
-@@ -2043,7 +2043,7 @@ static inline void sk_stream_moderate_sndbuf(struct sock *sk)
+@@ -2055,7 +2055,7 @@ static inline void sk_stream_moderate_sndbuf(struct sock *sk)
}
}
@@ -72260,7 +72264,7 @@ index 14f6e9d..7cd56d0 100644
/**
* sk_page_frag - return an appropriate page_frag
diff --git a/include/net/tcp.h b/include/net/tcp.h
-index cf0694d..52a6881 100644
+index a345480..3c65cf4 100644
--- a/include/net/tcp.h
+++ b/include/net/tcp.h
@@ -529,7 +529,7 @@ extern void tcp_retransmit_timer(struct sock *sk);
@@ -73442,7 +73446,7 @@ index 58d31f1..cce7a55 100644
sem_params.flg = semflg;
sem_params.u.nsems = nsems;
diff --git a/ipc/shm.c b/ipc/shm.c
-index 34af1fe..85fc1aa 100644
+index 7e199fa..180a1ca 100644
--- a/ipc/shm.c
+++ b/ipc/shm.c
@@ -69,6 +69,14 @@ static void shm_destroy (struct ipc_namespace *ns, struct shmid_kernel *shp);
@@ -73460,7 +73464,7 @@ index 34af1fe..85fc1aa 100644
void shm_init_ns(struct ipc_namespace *ns)
{
ns->shm_ctlmax = SHMMAX;
-@@ -525,6 +533,14 @@ static int newseg(struct ipc_namespace *ns, struct ipc_params *params)
+@@ -531,6 +539,14 @@ static int newseg(struct ipc_namespace *ns, struct ipc_params *params)
shp->shm_lprid = 0;
shp->shm_atim = shp->shm_dtim = 0;
shp->shm_ctim = get_seconds();
@@ -73475,7 +73479,7 @@ index 34af1fe..85fc1aa 100644
shp->shm_segsz = size;
shp->shm_nattch = 0;
shp->shm_file = file;
-@@ -576,18 +592,19 @@ static inline int shm_more_checks(struct kern_ipc_perm *ipcp,
+@@ -582,18 +598,19 @@ static inline int shm_more_checks(struct kern_ipc_perm *ipcp,
return 0;
}
@@ -73500,7 +73504,7 @@ index 34af1fe..85fc1aa 100644
shm_params.key = key;
shm_params.flg = shmflg;
shm_params.u.size = size;
-@@ -1008,6 +1025,12 @@ long do_shmat(int shmid, char __user *shmaddr, int shmflg, ulong *raddr,
+@@ -1014,6 +1031,12 @@ long do_shmat(int shmid, char __user *shmaddr, int shmflg, ulong *raddr,
f_mode = FMODE_READ | FMODE_WRITE;
}
if (shmflg & SHM_EXEC) {
@@ -73513,7 +73517,7 @@ index 34af1fe..85fc1aa 100644
prot |= PROT_EXEC;
acc_mode |= S_IXUGO;
}
-@@ -1031,9 +1054,21 @@ long do_shmat(int shmid, char __user *shmaddr, int shmflg, ulong *raddr,
+@@ -1037,9 +1060,21 @@ long do_shmat(int shmid, char __user *shmaddr, int shmflg, ulong *raddr,
if (err)
goto out_unlock;
@@ -73589,10 +73593,10 @@ index d596e53..dbef3c3 100644
audit_send_reply(NETLINK_CB(skb).portid, seq, AUDIT_GET, 0, 0,
&status_set, sizeof(status_set));
diff --git a/kernel/auditsc.c b/kernel/auditsc.c
-index a371f85..da826c1 100644
+index c4b72b0..8654c4e 100644
--- a/kernel/auditsc.c
+++ b/kernel/auditsc.c
-@@ -2292,7 +2292,7 @@ int auditsc_get_stamp(struct audit_context *ctx,
+@@ -2295,7 +2295,7 @@ int auditsc_get_stamp(struct audit_context *ctx,
}
/* global counter which is incremented every time something logs in */
@@ -73601,7 +73605,7 @@ index a371f85..da826c1 100644
/**
* audit_set_loginuid - set current task's audit_context loginuid
-@@ -2316,7 +2316,7 @@ int audit_set_loginuid(kuid_t loginuid)
+@@ -2319,7 +2319,7 @@ int audit_set_loginuid(kuid_t loginuid)
return -EPERM;
#endif /* CONFIG_AUDIT_LOGINUID_IMMUTABLE */
@@ -74938,7 +74942,7 @@ index ffd4e11..c3ff6bf 100644
/* Don't allow clients that don't understand the native
diff --git a/kernel/kmod.c b/kernel/kmod.c
-index 56dd349..336e1dc 100644
+index 8985c87..f539dbe 100644
--- a/kernel/kmod.c
+++ b/kernel/kmod.c
@@ -75,7 +75,7 @@ static void free_modprobe_argv(struct subprocess_info *info)
@@ -75075,7 +75079,7 @@ index 56dd349..336e1dc 100644
/*
* If ret is 0, either ____call_usermodehelper failed and the
-@@ -644,7 +697,7 @@ EXPORT_SYMBOL(call_usermodehelper_fns);
+@@ -649,7 +702,7 @@ EXPORT_SYMBOL(call_usermodehelper_fns);
static int proc_cap_handler(struct ctl_table *table, int write,
void __user *buffer, size_t *lenp, loff_t *ppos)
{
@@ -78469,7 +78473,7 @@ index 0b537f2..40d6c20 100644
return -ENOMEM;
return 0;
diff --git a/kernel/timer.c b/kernel/timer.c
-index dbf7a78..e2148f0 100644
+index 1b399c8..90e1849 100644
--- a/kernel/timer.c
+++ b/kernel/timer.c
@@ -1363,7 +1363,7 @@ void update_process_times(int user_tick)
@@ -81072,7 +81076,7 @@ index 79b7cf7..c60424f 100644
capable(CAP_IPC_LOCK))
ret = do_mlockall(flags);
diff --git a/mm/mmap.c b/mm/mmap.c
-index e17fc06..72fc5fd 100644
+index 0dceed8..671951c 100644
--- a/mm/mmap.c
+++ b/mm/mmap.c
@@ -33,6 +33,7 @@
@@ -81367,7 +81371,7 @@ index e17fc06..72fc5fd 100644
addr = mmap_region(file, addr, len, vm_flags, pgoff);
if (!IS_ERR_VALUE(addr) &&
((vm_flags & VM_LOCKED) ||
-@@ -1392,7 +1509,7 @@ int vma_wants_writenotify(struct vm_area_struct *vma)
+@@ -1396,7 +1513,7 @@ int vma_wants_writenotify(struct vm_area_struct *vma)
vm_flags_t vm_flags = vma->vm_flags;
/* If it was private or non-writable, the write bit is already clear */
@@ -81376,7 +81380,7 @@ index e17fc06..72fc5fd 100644
return 0;
/* The backer wishes to know when pages are first written to? */
-@@ -1440,16 +1557,30 @@ unsigned long mmap_region(struct file *file, unsigned long addr,
+@@ -1444,16 +1561,30 @@ unsigned long mmap_region(struct file *file, unsigned long addr,
unsigned long charged = 0;
struct inode *inode = file ? file_inode(file) : NULL;
@@ -81409,7 +81413,7 @@ index e17fc06..72fc5fd 100644
if (!may_expand_vm(mm, len >> PAGE_SHIFT))
return -ENOMEM;
-@@ -1481,6 +1612,16 @@ munmap_back:
+@@ -1485,6 +1616,16 @@ munmap_back:
goto unacct_error;
}
@@ -81426,7 +81430,7 @@ index e17fc06..72fc5fd 100644
vma->vm_mm = mm;
vma->vm_start = addr;
vma->vm_end = addr + len;
-@@ -1505,6 +1646,13 @@ munmap_back:
+@@ -1509,6 +1650,13 @@ munmap_back:
if (error)
goto unmap_and_free_vma;
@@ -81440,7 +81444,7 @@ index e17fc06..72fc5fd 100644
/* Can addr have changed??
*
* Answer: Yes, several device drivers can do it in their
-@@ -1543,6 +1691,11 @@ munmap_back:
+@@ -1547,6 +1695,11 @@ munmap_back:
vma_link(mm, vma, prev, rb_link, rb_parent);
file = vma->vm_file;
@@ -81452,7 +81456,7 @@ index e17fc06..72fc5fd 100644
/* Once vma denies write, undo our temporary denial count */
if (correct_wcount)
atomic_inc(&inode->i_writecount);
-@@ -1550,6 +1703,7 @@ out:
+@@ -1554,6 +1707,7 @@ out:
perf_event_mmap(vma);
vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT);
@@ -81460,7 +81464,7 @@ index e17fc06..72fc5fd 100644
if (vm_flags & VM_LOCKED) {
if (!((vm_flags & VM_SPECIAL) || is_vm_hugetlb_page(vma) ||
vma == get_gate_vma(current->mm)))
-@@ -1573,6 +1727,12 @@ unmap_and_free_vma:
+@@ -1577,6 +1731,12 @@ unmap_and_free_vma:
unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end);
charged = 0;
free_vma:
@@ -81473,7 +81477,7 @@ index e17fc06..72fc5fd 100644
kmem_cache_free(vm_area_cachep, vma);
unacct_error:
if (charged)
-@@ -1580,6 +1740,62 @@ unacct_error:
+@@ -1584,6 +1744,62 @@ unacct_error:
return error;
}
@@ -81536,7 +81540,7 @@ index e17fc06..72fc5fd 100644
unsigned long unmapped_area(struct vm_unmapped_area_info *info)
{
/*
-@@ -1799,6 +2015,7 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
+@@ -1803,6 +2019,7 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
struct mm_struct *mm = current->mm;
struct vm_area_struct *vma;
struct vm_unmapped_area_info info;
@@ -81544,7 +81548,7 @@ index e17fc06..72fc5fd 100644
if (len > TASK_SIZE)
return -ENOMEM;
-@@ -1806,29 +2023,45 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
+@@ -1810,29 +2027,45 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
if (flags & MAP_FIXED)
return addr;
@@ -81593,7 +81597,7 @@ index e17fc06..72fc5fd 100644
mm->free_area_cache = addr;
}
-@@ -1846,6 +2079,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
+@@ -1850,6 +2083,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
struct mm_struct *mm = current->mm;
unsigned long addr = addr0;
struct vm_unmapped_area_info info;
@@ -81601,7 +81605,7 @@ index e17fc06..72fc5fd 100644
/* requested length too big for entire address space */
if (len > TASK_SIZE)
-@@ -1854,12 +2088,15 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
+@@ -1858,12 +2092,15 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
if (flags & MAP_FIXED)
return addr;
@@ -81619,7 +81623,7 @@ index e17fc06..72fc5fd 100644
return addr;
}
-@@ -1868,6 +2105,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
+@@ -1872,6 +2109,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
info.low_limit = PAGE_SIZE;
info.high_limit = mm->mmap_base;
info.align_mask = 0;
@@ -81627,7 +81631,7 @@ index e17fc06..72fc5fd 100644
addr = vm_unmapped_area(&info);
/*
-@@ -1880,6 +2118,12 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
+@@ -1884,6 +2122,12 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
VM_BUG_ON(addr != -ENOMEM);
info.flags = 0;
info.low_limit = TASK_UNMAPPED_BASE;
@@ -81640,7 +81644,7 @@ index e17fc06..72fc5fd 100644
info.high_limit = TASK_SIZE;
addr = vm_unmapped_area(&info);
}
-@@ -1890,6 +2134,12 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
+@@ -1894,6 +2138,12 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr)
{
@@ -81653,7 +81657,7 @@ index e17fc06..72fc5fd 100644
/*
* Is this a new hole at the highest possible address?
*/
-@@ -1897,8 +2147,10 @@ void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr)
+@@ -1901,8 +2151,10 @@ void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr)
mm->free_area_cache = addr;
/* dont allow allocations above current base */
@@ -81665,7 +81669,7 @@ index e17fc06..72fc5fd 100644
}
unsigned long
-@@ -1997,6 +2249,28 @@ find_vma_prev(struct mm_struct *mm, unsigned long addr,
+@@ -2001,6 +2253,28 @@ find_vma_prev(struct mm_struct *mm, unsigned long addr,
return vma;
}
@@ -81694,7 +81698,7 @@ index e17fc06..72fc5fd 100644
/*
* Verify that the stack growth is acceptable and
* update accounting. This is shared with both the
-@@ -2013,6 +2287,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
+@@ -2017,6 +2291,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
return -ENOMEM;
/* Stack limit test */
@@ -81702,7 +81706,7 @@ index e17fc06..72fc5fd 100644
if (size > ACCESS_ONCE(rlim[RLIMIT_STACK].rlim_cur))
return -ENOMEM;
-@@ -2023,6 +2298,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
+@@ -2027,6 +2302,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
locked = mm->locked_vm + grow;
limit = ACCESS_ONCE(rlim[RLIMIT_MEMLOCK].rlim_cur);
limit >>= PAGE_SHIFT;
@@ -81710,7 +81714,7 @@ index e17fc06..72fc5fd 100644
if (locked > limit && !capable(CAP_IPC_LOCK))
return -ENOMEM;
}
-@@ -2052,37 +2328,48 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
+@@ -2056,37 +2332,48 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
* PA-RISC uses this for its stack; IA64 for its Register Backing Store.
* vma is the last one with address > vma->vm_end. Have to extend vma.
*/
@@ -81768,7 +81772,7 @@ index e17fc06..72fc5fd 100644
unsigned long size, grow;
size = address - vma->vm_start;
-@@ -2117,6 +2404,8 @@ int expand_upwards(struct vm_area_struct *vma, unsigned long address)
+@@ -2121,6 +2408,8 @@ int expand_upwards(struct vm_area_struct *vma, unsigned long address)
}
}
}
@@ -81777,7 +81781,7 @@ index e17fc06..72fc5fd 100644
vma_unlock_anon_vma(vma);
khugepaged_enter_vma_merge(vma);
validate_mm(vma->vm_mm);
-@@ -2131,6 +2420,8 @@ int expand_downwards(struct vm_area_struct *vma,
+@@ -2135,6 +2424,8 @@ int expand_downwards(struct vm_area_struct *vma,
unsigned long address)
{
int error;
@@ -81786,7 +81790,7 @@ index e17fc06..72fc5fd 100644
/*
* We must make sure the anon_vma is allocated
-@@ -2144,6 +2435,15 @@ int expand_downwards(struct vm_area_struct *vma,
+@@ -2148,6 +2439,15 @@ int expand_downwards(struct vm_area_struct *vma,
if (error)
return error;
@@ -81802,7 +81806,7 @@ index e17fc06..72fc5fd 100644
vma_lock_anon_vma(vma);
/*
-@@ -2153,9 +2453,17 @@ int expand_downwards(struct vm_area_struct *vma,
+@@ -2157,9 +2457,17 @@ int expand_downwards(struct vm_area_struct *vma,
*/
/* Somebody else might have raced and expanded it already */
@@ -81821,7 +81825,7 @@ index e17fc06..72fc5fd 100644
size = vma->vm_end - address;
grow = (vma->vm_start - address) >> PAGE_SHIFT;
-@@ -2180,6 +2488,18 @@ int expand_downwards(struct vm_area_struct *vma,
+@@ -2184,6 +2492,18 @@ int expand_downwards(struct vm_area_struct *vma,
vma->vm_pgoff -= grow;
anon_vma_interval_tree_post_update_vma(vma);
vma_gap_update(vma);
@@ -81840,7 +81844,7 @@ index e17fc06..72fc5fd 100644
spin_unlock(&vma->vm_mm->page_table_lock);
perf_event_mmap(vma);
-@@ -2284,6 +2604,13 @@ static void remove_vma_list(struct mm_struct *mm, struct vm_area_struct *vma)
+@@ -2288,6 +2608,13 @@ static void remove_vma_list(struct mm_struct *mm, struct vm_area_struct *vma)
do {
long nrpages = vma_pages(vma);
@@ -81854,7 +81858,7 @@ index e17fc06..72fc5fd 100644
if (vma->vm_flags & VM_ACCOUNT)
nr_accounted += nrpages;
vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
-@@ -2329,6 +2656,16 @@ detach_vmas_to_be_unmapped(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -2333,6 +2660,16 @@ detach_vmas_to_be_unmapped(struct mm_struct *mm, struct vm_area_struct *vma,
insertion_point = (prev ? &prev->vm_next : &mm->mmap);
vma->vm_prev = NULL;
do {
@@ -81871,7 +81875,7 @@ index e17fc06..72fc5fd 100644
vma_rb_erase(vma, &mm->mm_rb);
mm->map_count--;
tail_vma = vma;
-@@ -2360,14 +2697,33 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
+@@ -2364,14 +2701,33 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
struct vm_area_struct *new;
int err = -ENOMEM;
@@ -81905,7 +81909,7 @@ index e17fc06..72fc5fd 100644
/* most fields are the same, copy all, and then fixup */
*new = *vma;
-@@ -2380,6 +2736,22 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
+@@ -2384,6 +2740,22 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT);
}
@@ -81928,7 +81932,7 @@ index e17fc06..72fc5fd 100644
pol = mpol_dup(vma_policy(vma));
if (IS_ERR(pol)) {
err = PTR_ERR(pol);
-@@ -2402,6 +2774,36 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
+@@ -2406,6 +2778,36 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
else
err = vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new);
@@ -81965,7 +81969,7 @@ index e17fc06..72fc5fd 100644
/* Success. */
if (!err)
return 0;
-@@ -2411,10 +2813,18 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
+@@ -2415,10 +2817,18 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
new->vm_ops->close(new);
if (new->vm_file)
fput(new->vm_file);
@@ -81985,7 +81989,7 @@ index e17fc06..72fc5fd 100644
kmem_cache_free(vm_area_cachep, new);
out_err:
return err;
-@@ -2427,6 +2837,15 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
+@@ -2431,6 +2841,15 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
unsigned long addr, int new_below)
{
@@ -82001,7 +82005,7 @@ index e17fc06..72fc5fd 100644
if (mm->map_count >= sysctl_max_map_count)
return -ENOMEM;
-@@ -2438,11 +2857,30 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
+@@ -2442,11 +2861,30 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
* work. This now handles partial unmappings.
* Jeremy Fitzhardinge <jeremy@goop.org>
*/
@@ -82032,7 +82036,7 @@ index e17fc06..72fc5fd 100644
if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start)
return -EINVAL;
-@@ -2517,6 +2955,8 @@ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
+@@ -2521,6 +2959,8 @@ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
/* Fix up all other VM information */
remove_vma_list(mm, vma);
@@ -82041,7 +82045,7 @@ index e17fc06..72fc5fd 100644
return 0;
}
-@@ -2525,6 +2965,13 @@ int vm_munmap(unsigned long start, size_t len)
+@@ -2529,6 +2969,13 @@ int vm_munmap(unsigned long start, size_t len)
int ret;
struct mm_struct *mm = current->mm;
@@ -82055,7 +82059,7 @@ index e17fc06..72fc5fd 100644
down_write(&mm->mmap_sem);
ret = do_munmap(mm, start, len);
up_write(&mm->mmap_sem);
-@@ -2538,16 +2985,6 @@ SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len)
+@@ -2542,16 +2989,6 @@ SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len)
return vm_munmap(addr, len);
}
@@ -82072,7 +82076,7 @@ index e17fc06..72fc5fd 100644
/*
* this is really a simplified "do_mmap". it only handles
* anonymous maps. eventually we may be able to do some
-@@ -2561,6 +2998,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
+@@ -2565,6 +3002,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
struct rb_node ** rb_link, * rb_parent;
pgoff_t pgoff = addr >> PAGE_SHIFT;
int error;
@@ -82080,7 +82084,7 @@ index e17fc06..72fc5fd 100644
len = PAGE_ALIGN(len);
if (!len)
-@@ -2568,16 +3006,30 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
+@@ -2572,16 +3010,30 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags;
@@ -82112,7 +82116,7 @@ index e17fc06..72fc5fd 100644
locked += mm->locked_vm;
lock_limit = rlimit(RLIMIT_MEMLOCK);
lock_limit >>= PAGE_SHIFT;
-@@ -2594,21 +3046,20 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
+@@ -2598,21 +3050,20 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
/*
* Clear old maps. this also does some error checking for us
*/
@@ -82137,7 +82141,7 @@ index e17fc06..72fc5fd 100644
return -ENOMEM;
/* Can we just expand an old private anonymous mapping? */
-@@ -2622,7 +3073,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
+@@ -2626,7 +3077,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
*/
vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL);
if (!vma) {
@@ -82146,7 +82150,7 @@ index e17fc06..72fc5fd 100644
return -ENOMEM;
}
-@@ -2636,9 +3087,10 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
+@@ -2640,9 +3091,10 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
vma_link(mm, vma, prev, rb_link, rb_parent);
out:
perf_event_mmap(vma);
@@ -82159,7 +82163,7 @@ index e17fc06..72fc5fd 100644
return addr;
}
-@@ -2700,6 +3152,7 @@ void exit_mmap(struct mm_struct *mm)
+@@ -2704,6 +3156,7 @@ void exit_mmap(struct mm_struct *mm)
while (vma) {
if (vma->vm_flags & VM_ACCOUNT)
nr_accounted += vma_pages(vma);
@@ -82167,7 +82171,7 @@ index e17fc06..72fc5fd 100644
vma = remove_vma(vma);
}
vm_unacct_memory(nr_accounted);
-@@ -2716,6 +3169,13 @@ int insert_vm_struct(struct mm_struct *mm, struct vm_area_struct *vma)
+@@ -2720,6 +3173,13 @@ int insert_vm_struct(struct mm_struct *mm, struct vm_area_struct *vma)
struct vm_area_struct *prev;
struct rb_node **rb_link, *rb_parent;
@@ -82181,7 +82185,7 @@ index e17fc06..72fc5fd 100644
/*
* The vm_pgoff of a purely anonymous vma should be irrelevant
* until its first write fault, when page's anon_vma and index
-@@ -2739,7 +3199,21 @@ int insert_vm_struct(struct mm_struct *mm, struct vm_area_struct *vma)
+@@ -2743,7 +3203,21 @@ int insert_vm_struct(struct mm_struct *mm, struct vm_area_struct *vma)
security_vm_enough_memory_mm(mm, vma_pages(vma)))
return -ENOMEM;
@@ -82203,7 +82207,7 @@ index e17fc06..72fc5fd 100644
return 0;
}
-@@ -2759,6 +3233,8 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap,
+@@ -2763,6 +3237,8 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap,
struct mempolicy *pol;
bool faulted_in_anon_vma = true;
@@ -82212,7 +82216,7 @@ index e17fc06..72fc5fd 100644
/*
* If anonymous vma has not yet been faulted, update new pgoff
* to match new location, to increase its chance of merging.
-@@ -2825,6 +3301,39 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap,
+@@ -2829,6 +3305,39 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap,
return NULL;
}
@@ -82252,7 +82256,7 @@ index e17fc06..72fc5fd 100644
/*
* Return true if the calling process may expand its vm space by the passed
* number of pages
-@@ -2836,6 +3345,7 @@ int may_expand_vm(struct mm_struct *mm, unsigned long npages)
+@@ -2840,6 +3349,7 @@ int may_expand_vm(struct mm_struct *mm, unsigned long npages)
lim = rlimit(RLIMIT_AS) >> PAGE_SHIFT;
@@ -82260,7 +82264,7 @@ index e17fc06..72fc5fd 100644
if (cur + npages > lim)
return 0;
return 1;
-@@ -2906,6 +3416,22 @@ int install_special_mapping(struct mm_struct *mm,
+@@ -2910,6 +3420,22 @@ int install_special_mapping(struct mm_struct *mm,
vma->vm_start = addr;
vma->vm_end = addr + len;
@@ -85045,7 +85049,7 @@ index 368f9c3..f82d4a3 100644
return err;
diff --git a/net/core/dev.c b/net/core/dev.c
-index b24ab0e9..1c424bc 100644
+index 9a278e9..15f2b9e 100644
--- a/net/core/dev.c
+++ b/net/core/dev.c
@@ -1617,7 +1617,7 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb)
@@ -85382,7 +85386,7 @@ index e61a8bb..6a2f13c 100644
#ifdef CONFIG_INET
static u32 seq_scale(u32 seq)
diff --git a/net/core/sock.c b/net/core/sock.c
-index b261a79..8fe17ab 100644
+index 1432266..1a0d4a1 100644
--- a/net/core/sock.c
+++ b/net/core/sock.c
@@ -390,7 +390,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
@@ -85469,7 +85473,7 @@ index b261a79..8fe17ab 100644
return -EFAULT;
lenout:
if (put_user(len, optlen))
-@@ -2296,7 +2296,7 @@ void sock_init_data(struct socket *sock, struct sock *sk)
+@@ -2284,7 +2284,7 @@ void sock_init_data(struct socket *sock, struct sock *sk)
*/
smp_wmb();
atomic_set(&sk->sk_refcnt, 1);
@@ -86512,7 +86516,7 @@ index d09203c..fd5cc91 100644
}
diff --git a/net/ipv4/tcp_minisocks.c b/net/ipv4/tcp_minisocks.c
-index b83a49c..6c562a7 100644
+index 2f672e7..b8895e9 100644
--- a/net/ipv4/tcp_minisocks.c
+++ b/net/ipv4/tcp_minisocks.c
@@ -27,6 +27,10 @@
@@ -86526,7 +86530,7 @@ index b83a49c..6c562a7 100644
int sysctl_tcp_syncookies __read_mostly = 1;
EXPORT_SYMBOL(sysctl_tcp_syncookies);
-@@ -744,7 +748,10 @@ embryonic_reset:
+@@ -749,7 +753,10 @@ embryonic_reset:
* avoid becoming vulnerable to outside attack aiming at
* resetting legit local connections.
*/
@@ -86782,7 +86786,7 @@ index fff5bdd..15194fb 100644
table = kmemdup(ipv6_icmp_table_template,
sizeof(ipv6_icmp_table_template),
diff --git a/net/ipv6/ip6_gre.c b/net/ipv6/ip6_gre.c
-index e4efffe..791fe2f 100644
+index 95d13c7..791fe2f 100644
--- a/net/ipv6/ip6_gre.c
+++ b/net/ipv6/ip6_gre.c
@@ -73,7 +73,7 @@ struct ip6gre_net {
@@ -86794,23 +86798,7 @@ index e4efffe..791fe2f 100644
static int ip6gre_tunnel_init(struct net_device *dev);
static void ip6gre_tunnel_setup(struct net_device *dev);
static void ip6gre_tunnel_link(struct ip6gre_net *ign, struct ip6_tnl *t);
-@@ -1135,6 +1135,7 @@ static int ip6gre_tunnel_ioctl(struct net_device *dev,
- }
- if (t == NULL)
- t = netdev_priv(dev);
-+ memset(&p, 0, sizeof(p));
- ip6gre_tnl_parm_to_user(&p, &t->parms);
- if (copy_to_user(ifr->ifr_ifru.ifru_data, &p, sizeof(p)))
- err = -EFAULT;
-@@ -1182,6 +1183,7 @@ static int ip6gre_tunnel_ioctl(struct net_device *dev,
- if (t) {
- err = 0;
-
-+ memset(&p, 0, sizeof(p));
- ip6gre_tnl_parm_to_user(&p, &t->parms);
- if (copy_to_user(ifr->ifr_ifru.ifru_data, &p, sizeof(p)))
- err = -EFAULT;
-@@ -1335,7 +1337,7 @@ static void ip6gre_fb_tunnel_init(struct net_device *dev)
+@@ -1337,7 +1337,7 @@ static void ip6gre_fb_tunnel_init(struct net_device *dev)
}
@@ -86819,7 +86807,7 @@ index e4efffe..791fe2f 100644
.handler = ip6gre_rcv,
.err_handler = ip6gre_err,
.flags = INET6_PROTO_NOPOLICY|INET6_PROTO_FINAL,
-@@ -1669,7 +1671,7 @@ static const struct nla_policy ip6gre_policy[IFLA_GRE_MAX + 1] = {
+@@ -1671,7 +1671,7 @@ static const struct nla_policy ip6gre_policy[IFLA_GRE_MAX + 1] = {
[IFLA_GRE_FLAGS] = { .type = NLA_U32 },
};
@@ -86828,7 +86816,7 @@ index e4efffe..791fe2f 100644
.kind = "ip6gre",
.maxtype = IFLA_GRE_MAX,
.policy = ip6gre_policy,
-@@ -1682,7 +1684,7 @@ static struct rtnl_link_ops ip6gre_link_ops __read_mostly = {
+@@ -1684,7 +1684,7 @@ static struct rtnl_link_ops ip6gre_link_ops __read_mostly = {
.fill_info = ip6gre_fill_info,
};
@@ -87138,7 +87126,7 @@ index e85c48b..b8268d3 100644
struct ctl_table *ipv6_icmp_table;
int err;
diff --git a/net/ipv6/tcp_ipv6.c b/net/ipv6/tcp_ipv6.c
-index 46a5be8..415688d 100644
+index 0fce928..c52a518 100644
--- a/net/ipv6/tcp_ipv6.c
+++ b/net/ipv6/tcp_ipv6.c
@@ -103,6 +103,10 @@ static void inet6_sk_rx_dst_set(struct sock *sk, const struct sk_buff *skb)
@@ -87197,7 +87185,7 @@ index 46a5be8..415688d 100644
}
diff --git a/net/ipv6/udp.c b/net/ipv6/udp.c
-index d8e5e85..5a447f4 100644
+index 27f0f8e..949e7ee 100644
--- a/net/ipv6/udp.c
+++ b/net/ipv6/udp.c
@@ -52,6 +52,10 @@
@@ -87258,10 +87246,10 @@ index d8e5e85..5a447f4 100644
int udp6_seq_show(struct seq_file *seq, void *v)
diff --git a/net/ipv6/xfrm6_policy.c b/net/ipv6/xfrm6_policy.c
-index 4ef7bdb..9e97017 100644
+index 23ed03d..465a71d 100644
--- a/net/ipv6/xfrm6_policy.c
+++ b/net/ipv6/xfrm6_policy.c
-@@ -322,19 +322,19 @@ static struct ctl_table xfrm6_policy_table[] = {
+@@ -324,19 +324,19 @@ static struct ctl_table xfrm6_policy_table[] = {
static int __net_init xfrm6_net_init(struct net *net)
{
@@ -87286,7 +87274,7 @@ index 4ef7bdb..9e97017 100644
if (!hdr)
goto err_reg;
-@@ -342,8 +342,7 @@ static int __net_init xfrm6_net_init(struct net *net)
+@@ -344,8 +344,7 @@ static int __net_init xfrm6_net_init(struct net *net)
return 0;
err_reg:
@@ -88225,10 +88213,10 @@ index 103bd70..f21aad3 100644
*uaddr_len = sizeof(struct sockaddr_ax25);
}
diff --git a/net/packet/af_packet.c b/net/packet/af_packet.c
-index 1d6793d..056b191 100644
+index f83e172..b57140d 100644
--- a/net/packet/af_packet.c
+++ b/net/packet/af_packet.c
-@@ -1578,7 +1578,7 @@ static int packet_rcv(struct sk_buff *skb, struct net_device *dev,
+@@ -1571,7 +1571,7 @@ static int packet_rcv(struct sk_buff *skb, struct net_device *dev,
spin_lock(&sk->sk_receive_queue.lock);
po->stats.tp_packets++;
@@ -88237,7 +88225,7 @@ index 1d6793d..056b191 100644
__skb_queue_tail(&sk->sk_receive_queue, skb);
spin_unlock(&sk->sk_receive_queue.lock);
sk->sk_data_ready(sk, skb->len);
-@@ -1587,7 +1587,7 @@ static int packet_rcv(struct sk_buff *skb, struct net_device *dev,
+@@ -1580,7 +1580,7 @@ static int packet_rcv(struct sk_buff *skb, struct net_device *dev,
drop_n_acct:
spin_lock(&sk->sk_receive_queue.lock);
po->stats.tp_drops++;
@@ -88246,7 +88234,7 @@ index 1d6793d..056b191 100644
spin_unlock(&sk->sk_receive_queue.lock);
drop_n_restore:
-@@ -2565,6 +2565,7 @@ out:
+@@ -2558,6 +2558,7 @@ out:
static int packet_recv_error(struct sock *sk, struct msghdr *msg, int len)
{
@@ -88254,7 +88242,7 @@ index 1d6793d..056b191 100644
struct sock_exterr_skb *serr;
struct sk_buff *skb, *skb2;
int copied, err;
-@@ -2586,8 +2587,9 @@ static int packet_recv_error(struct sock *sk, struct msghdr *msg, int len)
+@@ -2579,8 +2580,9 @@ static int packet_recv_error(struct sock *sk, struct msghdr *msg, int len)
sock_recv_timestamp(msg, sk, skb);
serr = SKB_EXT_ERR(skb);
@@ -88265,7 +88253,7 @@ index 1d6793d..056b191 100644
msg->msg_flags |= MSG_ERRQUEUE;
err = copied;
-@@ -3212,7 +3214,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname,
+@@ -3205,7 +3207,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname,
case PACKET_HDRLEN:
if (len > sizeof(int))
len = sizeof(int);
@@ -88274,7 +88262,7 @@ index 1d6793d..056b191 100644
return -EFAULT;
switch (val) {
case TPACKET_V1:
-@@ -3254,7 +3256,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname,
+@@ -3247,7 +3249,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname,
len = lv;
if (put_user(len, optlen))
return -EFAULT;
@@ -92681,10 +92669,10 @@ index 0000000..414fe5e
+}
diff --git a/tools/gcc/constify_plugin.c b/tools/gcc/constify_plugin.c
new file mode 100644
-index 0000000..bee0acb
+index 0000000..c17312d
--- /dev/null
+++ b/tools/gcc/constify_plugin.c
-@@ -0,0 +1,518 @@
+@@ -0,0 +1,560 @@
+/*
+ * Copyright 2011 by Emese Revfy <re.emese@gmail.com>
+ * Copyright 2011-2013 by PaX Team <pageexec@freemail.hu>
@@ -92731,7 +92719,7 @@ index 0000000..bee0acb
+int plugin_is_GPL_compatible;
+
+static struct plugin_info const_plugin_info = {
-+ .version = "201303270300",
++ .version = "201305231310",
+ .help = "no-constify\tturn off constification\n",
+};
+
@@ -93062,6 +93050,41 @@ index 0000000..bee0acb
+ TYPE_CONSTIFY_VISITED(type) = 1;
+}
+
++static void check_global_variables(void)
++{
++ struct varpool_node *node;
++
++#if BUILDING_GCC_VERSION <= 4007
++ for (node = varpool_nodes; node; node = node->next) {
++ tree var = node->decl;
++#else
++ FOR_EACH_VARIABLE(node) {
++ tree var = node->symbol.decl;
++#endif
++ tree type = TREE_TYPE(var);
++
++ if (TREE_CODE(type) != RECORD_TYPE && TREE_CODE(type) != UNION_TYPE)
++ continue;
++
++ if (!TYPE_READONLY(type) || !C_TYPE_FIELDS_READONLY(type))
++ continue;
++
++ if (!TYPE_CONSTIFY_VISITED(type))
++ continue;
++
++ if (DECL_EXTERNAL(var))
++ continue;
++
++ if (DECL_INITIAL(var))
++ continue;
++
++ // this works around a gcc bug/feature where uninitialized globals
++ // are moved into the .bss section regardless of any constification
++ DECL_INITIAL(var) = build_constructor(type, NULL);
++// inform(DECL_SOURCE_LOCATION(var), "constified variable %qE moved into .rodata", var);
++ }
++}
++
+static unsigned int check_local_variables(void)
+{
+ unsigned int ret = 0;
@@ -93100,15 +93123,22 @@ index 0000000..bee0acb
+ return ret;
+}
+
++static unsigned int check_variables(void)
++{
++ check_global_variables();
++ return check_local_variables();
++}
++
++ unsigned int ret = 0;
+static struct gimple_opt_pass pass_local_variable = {
+ {
+ .type = GIMPLE_PASS,
-+ .name = "check_local_variables",
++ .name = "check_variables",
+#if BUILDING_GCC_VERSION >= 4008
+ .optinfo_flags = OPTGROUP_NONE,
+#endif
+ .gate = NULL,
-+ .execute = check_local_variables,
++ .execute = check_variables,
+ .sub = NULL,
+ .next = NULL,
+ .static_pass_number = 0,
@@ -94285,10 +94315,10 @@ index 0000000..b5395ba
+}
diff --git a/tools/gcc/size_overflow_hash.data b/tools/gcc/size_overflow_hash.data
new file mode 100644
-index 0000000..ddd5b2e
+index 0000000..7982a0c
--- /dev/null
+++ b/tools/gcc/size_overflow_hash.data
-@@ -0,0 +1,5876 @@
+@@ -0,0 +1,5893 @@
+intel_fake_agp_alloc_by_type_1 intel_fake_agp_alloc_by_type 1 1 NULL
+batadv_orig_node_del_if_4 batadv_orig_node_del_if 2 4 NULL
+storvsc_connect_to_vsp_22 storvsc_connect_to_vsp 2 22 NULL
@@ -94298,8 +94328,7 @@ index 0000000..ddd5b2e
+padzero_55 padzero 1 55 &sel_read_policyvers_55
+cfg80211_disconnected_57 cfg80211_disconnected 4 57 NULL
+__skb_to_sgvec_72 __skb_to_sgvec 0 72 NULL
-+DepcaSignature_80 DepcaSignature 2 80 NULL nohasharray
-+crypto_authenc_setkey_80 crypto_authenc_setkey 3 80 &DepcaSignature_80
++crypto_authenc_setkey_80 crypto_authenc_setkey 3 80 NULL
+snd_korg1212_copy_to_92 snd_korg1212_copy_to 6 92 NULL
+load_msg_95 load_msg 2 95 NULL
+device_flush_iotlb_115 device_flush_iotlb 2-3 115 NULL
@@ -94329,7 +94358,7 @@ index 0000000..ddd5b2e
+read_vbt_r0_503 read_vbt_r0 1 503 NULL
+rx_rx_defrag_end_read_505 rx_rx_defrag_end_read 3 505 NULL
+ocfs2_validate_meta_ecc_bhs_527 ocfs2_validate_meta_ecc_bhs 0 527 NULL
-+zlib_deflate_workspacesize_537 zlib_deflate_workspacesize 0-1-2 537 NULL
++zlib_deflate_workspacesize_537 zlib_deflate_workspacesize 0 537 NULL
+iwl_dbgfs_wowlan_sram_read_540 iwl_dbgfs_wowlan_sram_read 3 540 NULL
+dle_count_543 dle_count 0 543 NULL
+devres_alloc_551 devres_alloc 2 551 NULL
@@ -94339,40 +94368,38 @@ index 0000000..ddd5b2e
+compat_sys_preadv_583 compat_sys_preadv 3 583 NULL
+smk_write_load_self2_591 smk_write_load_self2 3 591 NULL
+ni_gpct_device_construct_610 ni_gpct_device_construct 5 610 NULL
++fuse_request_alloc_nofs_617 fuse_request_alloc_nofs 1 617 NULL
+compat_sys_shmat_620 compat_sys_shmat 3 620 NULL
+isp1760_register_628 isp1760_register 1-2 628 NULL
++clone_split_bio_633 clone_split_bio 6 633 NULL
++remap_to_cache_640 remap_to_cache 3 640 NULL
+drbd_bm_find_next_643 drbd_bm_find_next 2 643 NULL
+unlink_queued_645 unlink_queued 3-4 645 NULL
+dtim_interval_read_654 dtim_interval_read 3 654 NULL
-+ceph_copy_user_to_page_vector_656 ceph_copy_user_to_page_vector 4-3 656 NULL
-+div_u64_rem_672 div_u64_rem 0 672 NULL
+mem_rx_free_mem_blks_read_675 mem_rx_free_mem_blks_read 3 675 NULL
+rtl8169_try_rx_copy_705 rtl8169_try_rx_copy 3 705 NULL
+persistent_ram_vmap_709 persistent_ram_vmap 1-2 709 NULL
+ipath_resize_cq_712 ipath_resize_cq 2 712 NULL
++disk_max_parts_719 disk_max_parts 0 719 NULL
+sctp_setsockopt_peer_addr_params_734 sctp_setsockopt_peer_addr_params 3 734 NULL
-+wm8962_gpio_direction_out_738 wm8962_gpio_direction_out 2 738 NULL
+dvb_video_write_754 dvb_video_write 3 754 NULL
-+iwl_read_targ_mem_772 iwl_read_targ_mem 0 772 NULL
-+snd_pcm_drain_811 snd_pcm_drain 0 811 NULL
+if_writecmd_815 if_writecmd 2 815 NULL
+aac_change_queue_depth_825 aac_change_queue_depth 2 825 NULL
+read_fifo_826 read_fifo 3 826 NULL
-+read_tree_block_841 read_tree_block 3 841 NULL
+um_idi_read_850 um_idi_read 3 850 NULL
+ieee80211_if_fmt_rc_rateidx_mcs_mask_5ghz_856 ieee80211_if_fmt_rc_rateidx_mcs_mask_5ghz 3 856 NULL
+o2net_send_message_vec_879 o2net_send_message_vec 4 879 NULL nohasharray
+iwl_dbgfs_fh_reg_read_879 iwl_dbgfs_fh_reg_read 3 879 &o2net_send_message_vec_879
+snd_pcm_action_single_905 snd_pcm_action_single 0 905 NULL
+btmrvl_hsstate_read_920 btmrvl_hsstate_read 3 920 NULL
-+readw_931 readw 0 931 NULL
+carl9170_cmd_buf_950 carl9170_cmd_buf 3 950 NULL
-+ieee80211_ie_build_vht_cap_956 ieee80211_ie_build_vht_cap 0 956 NULL nohasharray
-+__nodes_weight_956 __nodes_weight 2-0 956 &ieee80211_ie_build_vht_cap_956
++get_ramdisk_size_954 get_ramdisk_size 0 954 NULL
++__nodes_weight_956 __nodes_weight 2-0 956 NULL
+sys_msgrcv_959 sys_msgrcv 3 959 NULL
-+hdlcdev_rx_997 hdlcdev_rx 3 997 NULL
++pte_prefetch_gfn_to_pfn_997 pte_prefetch_gfn_to_pfn 2 997 NULL nohasharray
++hdlcdev_rx_997 hdlcdev_rx 3 997 &pte_prefetch_gfn_to_pfn_997
++dm_cache_set_dirty_1016 dm_cache_set_dirty 2 1016 NULL
+smk_write_cipso2_1021 smk_write_cipso2 3 1021 NULL
-+lp872x_select_buck_vout_addr_1045 lp872x_select_buck_vout_addr 0 1045 NULL
+gigaset_initdriver_1060 gigaset_initdriver 2 1060 NULL
+Read_hfc16_1070 Read_hfc16 0 1070 NULL
+mce_request_packet_1073 mce_request_packet 3 1073 NULL
@@ -94381,7 +94408,7 @@ index 0000000..ddd5b2e
+nfs_pgarray_set_1085 nfs_pgarray_set 2 1085 NULL
+llcp_sock_sendmsg_1092 llcp_sock_sendmsg 4 1092 NULL
+nfs4_init_nonuniform_client_string_1097 nfs4_init_nonuniform_client_string 3 1097 NULL
-+store_risefalltime_1109 store_risefalltime 5 1109 NULL
++sys_mremap_1107 sys_mremap 5-1-2 1107 NULL
+cfg80211_report_obss_beacon_1133 cfg80211_report_obss_beacon 3 1133 NULL
+vmalloc_32_1135 vmalloc_32 1 1135 NULL
+i2400m_rx_ctl_1157 i2400m_rx_ctl 4 1157 NULL
@@ -94391,13 +94418,14 @@ index 0000000..ddd5b2e
+dgrp_dpa_read_1204 dgrp_dpa_read 3 1204 NULL
+i2cdev_read_1206 i2cdev_read 3 1206 NULL
+ipw_packet_received_skb_1230 ipw_packet_received_skb 2 1230 NULL
-+thin_status_1239 thin_status 5 1239 NULL
+acpi_battery_write_alarm_1240 acpi_battery_write_alarm 3 1240 NULL
++nested_get_page_1252 nested_get_page 2 1252 NULL
+ocfs2_extend_file_1266 ocfs2_extend_file 3 1266 NULL
+qla4xxx_change_queue_depth_1268 qla4xxx_change_queue_depth 2 1268 NULL
+ioctl_private_iw_point_1273 ioctl_private_iw_point 7 1273 NULL
+batadv_tt_prepare_packet_buff_1280 batadv_tt_prepare_packet_buff 4 1280 NULL
+tx_frag_in_process_called_read_1290 tx_frag_in_process_called_read 3 1290 NULL
++wm_adsp_buf_alloc_1317 wm_adsp_buf_alloc 2 1317 NULL
+compat_put_u64_1319 compat_put_u64 1 1319 NULL
+ffs_1322 ffs 0 1322 NULL
+carl9170_rx_stream_1334 carl9170_rx_stream 3 1334 NULL
@@ -94406,19 +94434,21 @@ index 0000000..ddd5b2e
+io_mapping_create_wc_1354 io_mapping_create_wc 1-2 1354 NULL
+snd_pcm_lib_write1_1358 snd_pcm_lib_write1 0-3 1358 NULL
+ipx_sendmsg_1362 ipx_sendmsg 4 1362 NULL
++iov_num_pages_1364 iov_num_pages 0 1364 NULL
+fw_stats_raw_read_1369 fw_stats_raw_read 3 1369 NULL
+ocfs2_prepare_inode_for_write_1372 ocfs2_prepare_inode_for_write 3 1372 NULL
+sctp_setsockopt_initmsg_1383 sctp_setsockopt_initmsg 3 1383 NULL
+do_msgsnd_1387 do_msgsnd 4 1387 NULL
+zone_page_state_1393 zone_page_state 0 1393 NULL
+file_read_actor_1401 file_read_actor 4 1401 NULL
-+lm3533_als_get_threshold_reg_1404 lm3533_als_get_threshold_reg 0-1 1404 NULL
++vb2_dc_get_user_pages_1442 vb2_dc_get_user_pages 1-3 1442 NULL
+stack_max_size_read_1445 stack_max_size_read 3 1445 NULL
+tx_queue_len_read_1463 tx_queue_len_read 3 1463 NULL
+xprt_alloc_1475 xprt_alloc 2 1475 NULL
+sta_num_ps_buf_frames_read_1488 sta_num_ps_buf_frames_read 3 1488 NULL
+posix_acl_permission_1495 posix_acl_permission 0 1495 NULL
+tomoyo_round2_1518 tomoyo_round2 0 1518 NULL
++__vfio_dma_map_1523 __vfio_dma_map 3 1523 NULL
+alloc_perm_bits_1532 alloc_perm_bits 2 1532 NULL
+ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime_1589 ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 NULL
+fc_frame_alloc_1596 fc_frame_alloc 2 1596 NULL
@@ -94442,15 +94472,17 @@ index 0000000..ddd5b2e
+update_macheader_1775 update_macheader 7 1775 NULL
+fcoe_ctlr_device_add_1793 fcoe_ctlr_device_add 3 1793 NULL
+__nodelist_scnprintf_1815 __nodelist_scnprintf 0-2-4 1815 NULL
++alloc_pages_exact_1892 alloc_pages_exact 1 1892 NULL
+rx_defrag_called_read_1897 rx_defrag_called_read 3 1897 NULL
+nfs_parse_server_name_1899 nfs_parse_server_name 2 1899 NULL
+tx_tx_retry_data_read_1926 tx_tx_retry_data_read 3 1926 NULL
++memblock_alloc_base_1938 memblock_alloc_base 1-2 1938 NULL
+cyttsp_probe_1940 cyttsp_probe 4 1940 NULL
+ieee80211_if_fmt_dot11MeshConfirmTimeout_1945 ieee80211_if_fmt_dot11MeshConfirmTimeout 3 1945 NULL
+read_swap_header_1957 read_swap_header 0 1957 NULL
+ivtv_v4l2_read_1964 ivtv_v4l2_read 3 1964 NULL
+sel_read_avc_hash_stats_1984 sel_read_avc_hash_stats 3 1984 NULL
-+__alloc_bootmem_node_1992 __alloc_bootmem_node 2 1992 NULL
++__alloc_bootmem_node_1992 __alloc_bootmem_node 2-3 1992 NULL
+atomic_read_unchecked_1995 atomic_read_unchecked 0 1995 NULL
+batadv_tt_commit_changes_2008 batadv_tt_commit_changes 4 2008 NULL
+sep_prepare_input_dma_table_2009 sep_prepare_input_dma_table 2-3 2009 NULL
@@ -94463,7 +94495,6 @@ index 0000000..ddd5b2e
+ocfs2_expand_inline_dir_2063 ocfs2_expand_inline_dir 3 2063 NULL
+subbuf_read_actor_2071 subbuf_read_actor 3 2071 NULL
+iwl_dbgfs_current_sleep_command_read_2081 iwl_dbgfs_current_sleep_command_read 3 2081 NULL
-+get_unaligned_le32_2092 get_unaligned_le32 0 2092 NULL
+idetape_chrdev_read_2097 idetape_chrdev_read 3 2097 NULL
+audit_expand_2098 audit_expand 2 2098 NULL
+num_pages_spanned_2105 num_pages_spanned 0 2105 NULL
@@ -94471,10 +94502,10 @@ index 0000000..ddd5b2e
+ecryptfs_encrypt_and_encode_filename_2109 ecryptfs_encrypt_and_encode_filename 6 2109 NULL
+__find_xattr_2117 __find_xattr 6 2117 NULL nohasharray
+enable_read_2117 enable_read 3 2117 &__find_xattr_2117
-+pcf50633_write_block_2124 pcf50633_write_block 3-2 2124 NULL
++pcf50633_write_block_2124 pcf50633_write_block 2-3 2124 NULL
+check_load_and_stores_2143 check_load_and_stores 2 2143 NULL
-+mlx4_init_icm_table_2151 mlx4_init_icm_table 5-4 2151 NULL nohasharray
-+multipath_status_2151 multipath_status 5 2151 &mlx4_init_icm_table_2151
++lp_gpio_irq_map_2149 lp_gpio_irq_map 2 2149 NULL
++mlx4_init_icm_table_2151 mlx4_init_icm_table 5-4 2151 NULL
+iov_iter_count_2152 iov_iter_count 0 2152 NULL
+_ore_get_io_state_2166 _ore_get_io_state 3-4-5 2166 NULL
+ssb_bus_ssbbus_register_2217 ssb_bus_ssbbus_register 2 2217 NULL
@@ -94488,7 +94519,7 @@ index 0000000..ddd5b2e
+do_update_counters_2259 do_update_counters 4 2259 NULL
+ath6kl_wmi_bssinfo_event_rx_2275 ath6kl_wmi_bssinfo_event_rx 3 2275 NULL
+debug_debug5_read_2291 debug_debug5_read 3 2291 NULL
-+kvm_clear_guest_page_2308 kvm_clear_guest_page 4 2308 NULL
++kvm_clear_guest_page_2308 kvm_clear_guest_page 4-2 2308 NULL
+intel_sdvo_set_value_2311 intel_sdvo_set_value 4 2311 NULL
+picolcd_fb_write_2318 picolcd_fb_write 3 2318 NULL
+gart_map_page_2325 gart_map_page 3-4 2325 NULL
@@ -94505,19 +94536,21 @@ index 0000000..ddd5b2e
+hfcpci_empty_fifo_2427 hfcpci_empty_fifo 4 2427 NULL
+ioremap_nocache_2439 ioremap_nocache 1-2 2439 NULL
+tty_buffer_find_2443 tty_buffer_find 2 2443 NULL
-+nfs4_alloc_slots_2454 nfs4_alloc_slots 1 2454 NULL nohasharray
-+ath6kl_usb_bmi_write_2454 ath6kl_usb_bmi_write 3 2454 &nfs4_alloc_slots_2454
++ath6kl_usb_bmi_write_2454 ath6kl_usb_bmi_write 3 2454 NULL
+b43legacy_debugfs_read_2473 b43legacy_debugfs_read 3 2473 NULL
+update_pmkid_2481 update_pmkid 4 2481 NULL
+wiphy_new_2482 wiphy_new 2 2482 NULL
+bio_alloc_bioset_2484 bio_alloc_bioset 2 2484 NULL
++lookup_cache_entry_2494 lookup_cache_entry 2 2494 NULL
+squashfs_read_fragment_index_table_2506 squashfs_read_fragment_index_table 4 2506 NULL
+dm_write_2513 dm_write 3 2513 NULL
+v9fs_cached_file_read_2514 v9fs_cached_file_read 3 2514 NULL
+ext4_get_inode_loc_2516 ext4_get_inode_loc 0 2516 NULL
+gspca_dev_probe_2570 gspca_dev_probe 4 2570 NULL
++i915_next_seqno_write_2572 i915_next_seqno_write 3 2572 NULL
+pcm_sanity_check_2574 pcm_sanity_check 0 2574 NULL
+smk_write_logging_2618 smk_write_logging 3 2618 NULL
++kvm_gfn_to_hva_cache_init_2636 kvm_gfn_to_hva_cache_init 3 2636 NULL
+lro_gen_skb_2644 lro_gen_skb 6 2644 NULL
+nfc_llcp_send_ui_frame_2702 nfc_llcp_send_ui_frame 5 2702 NULL
+memcpy_fromiovecend_2707 memcpy_fromiovecend 3-4 2707 NULL
@@ -94525,17 +94558,16 @@ index 0000000..ddd5b2e
+hid_report_raw_event_2762 hid_report_raw_event 4 2762 NULL
+mon_bin_ioctl_2771 mon_bin_ioctl 3 2771 NULL
+__next_cpu_2782 __next_cpu 1 2782 NULL
++set_msr_hyperv_pw_2785 set_msr_hyperv_pw 3 2785 NULL
+sel_read_enforce_2828 sel_read_enforce 3 2828 NULL
-+vb2_dc_get_userptr_2829 vb2_dc_get_userptr 2-3 2829 NULL nohasharray
-+snd_pcm_reset_2829 snd_pcm_reset 0 2829 &vb2_dc_get_userptr_2829
++vb2_dc_get_userptr_2829 vb2_dc_get_userptr 2-3 2829 NULL
+wait_for_avail_2847 wait_for_avail 0 2847 NULL
+ufs_free_fragments_2857 ufs_free_fragments 2 2857 NULL
+sfq_alloc_2861 sfq_alloc 1 2861 NULL
+move_addr_to_user_2868 move_addr_to_user 2 2868 NULL
-+__swab64p_2875 __swab64p 0 2875 NULL
++mq_map_2871 mq_map 2 2871 NULL
+nla_padlen_2883 nla_padlen 1 2883 NULL
+cmm_write_2896 cmm_write 3 2896 NULL
-+rbd_req_sync_read_2915 rbd_req_sync_read 4-5 2915 NULL
+alloc_page_cgroup_2919 alloc_page_cgroup 1 2919 NULL
+xfs_trans_get_buf_map_2927 xfs_trans_get_buf_map 4 2927 NULL
+nes_read_indexed_2946 nes_read_indexed 0 2946 NULL
@@ -94550,10 +94582,12 @@ index 0000000..ddd5b2e
+iwl_dbgfs_sleep_level_override_read_3038 iwl_dbgfs_sleep_level_override_read 3 3038 NULL
+nr_free_buffer_pages_3044 nr_free_buffer_pages 0 3044 NULL
+il3945_ucode_rx_stats_read_3048 il3945_ucode_rx_stats_read 3 3048 NULL
++qp_alloc_ppn_set_3068 qp_alloc_ppn_set 2-4 3068 NULL
+__blk_end_bidi_request_3070 __blk_end_bidi_request 3-4 3070 NULL
+dac960_user_command_proc_write_3071 dac960_user_command_proc_write 3 3071 NULL
+free_coherent_3082 free_coherent 4-2 3082 NULL
-+ttusb2_msg_3100 ttusb2_msg 4 3100 NULL
++clone_bio_3100 clone_bio 6 3100 NULL nohasharray
++ttusb2_msg_3100 ttusb2_msg 4 3100 &clone_bio_3100
+rb_alloc_3102 rb_alloc 1 3102 NULL
+simple_write_to_buffer_3122 simple_write_to_buffer 5-2 3122 NULL
+print_time_3132 print_time 0 3132 NULL
@@ -94576,14 +94610,13 @@ index 0000000..ddd5b2e
+arvo_sysfs_write_3311 arvo_sysfs_write 6 3311 NULL
+dbDiscardAG_3322 dbDiscardAG 3 3322 NULL
+compat_sys_setsockopt_3326 compat_sys_setsockopt 5 3326 NULL
-+de600_read_byte_3332 de600_read_byte 0 3332 NULL
+aac_rkt_ioremap_3333 aac_rkt_ioremap 2 3333 NULL
+read_from_oldmem_3337 read_from_oldmem 2 3337 NULL
+tty_port_register_device_attr_3341 tty_port_register_device_attr 3 3341 NULL
+il_dbgfs_interrupt_read_3351 il_dbgfs_interrupt_read 3 3351 NULL
+gsm_control_rls_3353 gsm_control_rls 3 3353 NULL
-+scnprintf_3360 scnprintf 0-2 3360 NULL nohasharray
-+tps65090_clr_bits_3360 tps65090_clr_bits 2 3360 &scnprintf_3360
++scnprintf_3360 scnprintf 0-2 3360 NULL
++x86_emulate_instruction_3389 x86_emulate_instruction 2 3389 NULL
+mtdchar_writeoob_3393 mtdchar_writeoob 4 3393 NULL
+send_stream_3397 send_stream 4 3397 NULL
+isdn_readbchan_3401 isdn_readbchan 0-5 3401 NULL
@@ -94593,11 +94626,13 @@ index 0000000..ddd5b2e
+crystalhd_create_dio_pool_3427 crystalhd_create_dio_pool 2 3427 NULL
+pipe_iov_copy_to_user_3447 pipe_iov_copy_to_user 3 3447 NULL
+percpu_modalloc_3448 percpu_modalloc 2-3 3448 NULL
++map_single_3449 map_single 0-2 3449 NULL
+jffs2_acl_setxattr_3464 jffs2_acl_setxattr 4 3464 NULL nohasharray
+snd_pcm_lib_readv_transfer_3464 snd_pcm_lib_readv_transfer 4-2-5 3464 &jffs2_acl_setxattr_3464
+alloc_skb_fclone_3467 alloc_skb_fclone 1 3467 NULL
+security_context_to_sid_default_3492 security_context_to_sid_default 2 3492 NULL
+xfrm_migrate_msgsize_3496 xfrm_migrate_msgsize 1 3496 NULL
++kvm_handle_bad_page_3503 kvm_handle_bad_page 2 3503 NULL
+mem_tx_free_mem_blks_read_3521 mem_tx_free_mem_blks_read 3 3521 NULL nohasharray
+ieee80211_wx_set_gen_ie_rsl_3521 ieee80211_wx_set_gen_ie_rsl 3 3521 &mem_tx_free_mem_blks_read_3521
+btrfs_dir_name_len_3549 btrfs_dir_name_len 0 3549 NULL
@@ -94610,16 +94645,13 @@ index 0000000..ddd5b2e
+edac_mc_alloc_3611 edac_mc_alloc 4 3611 NULL
+tx_tx_starts_read_3617 tx_tx_starts_read 3 3617 NULL
+aligned_kmalloc_3628 aligned_kmalloc 1 3628 NULL
-+x86_swiotlb_alloc_coherent_3649 x86_swiotlb_alloc_coherent 2 3649 NULL nohasharray
-+cm_copy_private_data_3649 cm_copy_private_data 2 3649 &x86_swiotlb_alloc_coherent_3649
++cm_copy_private_data_3649 cm_copy_private_data 2 3649 NULL
+ath6kl_disconnect_timeout_read_3650 ath6kl_disconnect_timeout_read 3 3650 NULL
+i915_compat_ioctl_3656 i915_compat_ioctl 2 3656 NULL
-+ntfs_attr_make_non_resident_3694 ntfs_attr_make_non_resident 0 3694 NULL
+create_irq_3703 create_irq 0 3703 NULL nohasharray
+btmrvl_psmode_write_3703 btmrvl_psmode_write 3 3703 &create_irq_3703 nohasharray
+snd_m3_assp_read_3703 snd_m3_assp_read 0 3703 &btmrvl_psmode_write_3703
+videobuf_pages_to_sg_3708 videobuf_pages_to_sg 2 3708 NULL
-+lm3533_als_get_threshold_3725 lm3533_als_get_threshold 2 3725 NULL
+ci_ll_write_3740 ci_ll_write 4 3740 NULL nohasharray
+ath6kl_mgmt_tx_3740 ath6kl_mgmt_tx 7 3740 &ci_ll_write_3740
+sctp_setsockopt_auth_key_3793 sctp_setsockopt_auth_key 3 3793 NULL
@@ -94643,12 +94675,14 @@ index 0000000..ddd5b2e
+mei_write_4005 mei_write 3 4005 NULL nohasharray
+xfs_check_block_4005 xfs_check_block 4 4005 &mei_write_4005
+snd_hdsp_capture_copy_4011 snd_hdsp_capture_copy 5 4011 NULL
++mm_populate_4016 mm_populate 1 4016 NULL
+blk_end_request_4024 blk_end_request 3 4024 NULL
+ext4_xattr_find_entry_4025 ext4_xattr_find_entry 0 4025 NULL
+usbnet_write_cmd_async_4035 usbnet_write_cmd_async 7 4035 NULL
+read_file_queues_4078 read_file_queues 3 4078 NULL
+fbcon_do_set_font_4079 fbcon_do_set_font 2-3 4079 NULL
+da9052_free_irq_4090 da9052_free_irq 2 4090 NULL
++ntb_netdev_change_mtu_4147 ntb_netdev_change_mtu 2 4147 NULL
+tm6000_read_4151 tm6000_read 3 4151 NULL
+mpt_raid_phys_disk_get_num_paths_4155 mpt_raid_phys_disk_get_num_paths 0 4155 NULL
+msg_bits_4158 msg_bits 0-3-4 4158 NULL
@@ -94658,10 +94692,11 @@ index 0000000..ddd5b2e
+f1x_determine_channel_4202 f1x_determine_channel 2 4202 NULL
+_osd_req_list_objects_4204 _osd_req_list_objects 6 4204 NULL
+__snd_gf1_read_addr_4210 __snd_gf1_read_addr 0 4210 NULL
-+ext4_new_inode_4247 ext4_new_inode 5 4247 NULL
++goldfish_audio_write_4284 goldfish_audio_write 3 4284 NULL
++paging32_page_fault_4288 paging32_page_fault 2 4288 NULL
+xt_compat_add_offset_4289 xt_compat_add_offset 0 4289 NULL
+__usbnet_read_cmd_4299 __usbnet_read_cmd 7 4299 NULL
-+dvb_ringbuffer_pkt_read_user_4303 dvb_ringbuffer_pkt_read_user 2-3-5 4303 NULL
++dvb_ringbuffer_pkt_read_user_4303 dvb_ringbuffer_pkt_read_user 3-2-5 4303 NULL
+nouveau_fifo_create__4327 nouveau_fifo_create_ 5-6 4327 NULL
+snd_rawmidi_kernel_read_4328 snd_rawmidi_kernel_read 3 4328 NULL
+__copy_from_user_inatomic_4365 __copy_from_user_inatomic 3 4365 NULL
@@ -94671,11 +94706,14 @@ index 0000000..ddd5b2e
+cxacru_cm_get_array_4412 cxacru_cm_get_array 4 4412 &access_process_vm_4412
+libfc_vport_create_4415 libfc_vport_create 2 4415 NULL
+do_pages_stat_4437 do_pages_stat 2 4437 NULL
++memparse_4444 memparse 0 4444 NULL
+at76_set_card_command_4471 at76_set_card_command 4 4471 NULL
+snd_seq_expand_var_event_4481 snd_seq_expand_var_event 0-5 4481 NULL
+sys_semtimedop_4486 sys_semtimedop 3 4486 NULL
+vmbus_establish_gpadl_4495 vmbus_establish_gpadl 3 4495 NULL
+set_link_security_4502 set_link_security 4 4502 NULL
++dm_cache_remove_mapping_4513 dm_cache_remove_mapping 2 4513 NULL
++__gfn_to_pfn_memslot_4530 __gfn_to_pfn_memslot 2 4530 NULL
+sys_llistxattr_4532 sys_llistxattr 3 4532 NULL
+da9052_group_write_4534 da9052_group_write 2-3 4534 NULL
+tty_register_device_4544 tty_register_device 2 4544 NULL
@@ -94683,6 +94721,7 @@ index 0000000..ddd5b2e
+btrfs_file_extent_inline_item_len_4575 btrfs_file_extent_inline_item_len 0 4575 NULL
+xfs_buf_get_maps_4581 xfs_buf_get_maps 2 4581 NULL
+bch_alloc_4593 bch_alloc 1 4593 NULL
++__wb_force_remove_mapping_4622 __wb_force_remove_mapping 2 4622 NULL
+iwl_dbgfs_tx_queue_read_4635 iwl_dbgfs_tx_queue_read 3 4635 NULL
+skb_add_data_nocache_4682 skb_add_data_nocache 4 4682 NULL
+cx18_read_pos_4683 cx18_read_pos 3 4683 NULL
@@ -94693,28 +94732,27 @@ index 0000000..ddd5b2e
+btmrvl_gpiogap_read_4718 btmrvl_gpiogap_read 3 4718 NULL
+ati_create_gatt_pages_4722 ati_create_gatt_pages 1 4722 NULL nohasharray
+show_header_4722 show_header 3 4722 &ati_create_gatt_pages_4722
++__find_free_cblock_4741 __find_free_cblock 2 4741 NULL
++memblock_find_in_range_4759 memblock_find_in_range 3-4 4759 NULL
+pwr_rcvd_bcns_cnt_read_4774 pwr_rcvd_bcns_cnt_read 3 4774 NULL
++create_subvol_4791 create_subvol 4 4791 NULL
+ncp__vol2io_4804 ncp__vol2io 5 4804 NULL
+repair_io_failure_4815 repair_io_failure 4 4815 NULL
-+__iio_allocate_sw_ring_buffer_4843 __iio_allocate_sw_ring_buffer 3 4843 NULL
+gigaset_if_receive_4861 gigaset_if_receive 3 4861 NULL
+key_tx_spec_read_4862 key_tx_spec_read 3 4862 NULL
+ocfs2_defrag_extent_4873 ocfs2_defrag_extent 3 4873 NULL
+hid_register_field_4874 hid_register_field 2-3 4874 NULL
+vga_arb_read_4886 vga_arb_read 3 4886 NULL
+sys_ipc_4889 sys_ipc 3 4889 NULL
-+lp872x_write_byte_4914 lp872x_write_byte 2 4914 NULL
+sys_process_vm_writev_4928 sys_process_vm_writev 3-5 4928 NULL
+ntfs_rl_insert_4931 ntfs_rl_insert 2-4 4931 NULL
+ieee80211_if_fmt_ave_beacon_4941 ieee80211_if_fmt_ave_beacon 3 4941 NULL
-+da9055_reg_write_4942 da9055_reg_write 2 4942 NULL
+devm_kzalloc_4966 devm_kzalloc 2 4966 NULL
+compat_rawv6_setsockopt_4967 compat_rawv6_setsockopt 5 4967 NULL
+skb_network_header_len_4971 skb_network_header_len 0 4971 NULL
+ieee80211_if_fmt_dot11MeshHWMPconfirmationInterval_4976 ieee80211_if_fmt_dot11MeshHWMPconfirmationInterval 3 4976 NULL
+vmw_surface_define_size_4993 vmw_surface_define_size 0 4993 NULL
+qla82xx_pci_mem_write_direct_5008 qla82xx_pci_mem_write_direct 2 5008 NULL
-+lm3533_als_set_target_5010 lm3533_als_set_target 2-3 5010 NULL
+do_mincore_5018 do_mincore 0-1 5018 NULL
+mtd_device_parse_register_5024 mtd_device_parse_register 5 5024 NULL
+ocfs2_check_range_for_holes_5066 ocfs2_check_range_for_holes 2-3 5066 NULL
@@ -94725,6 +94763,7 @@ index 0000000..ddd5b2e
+blk_rq_sectors_5091 blk_rq_sectors 0 5091 &kfifo_copy_from_user_5091
+mpol_to_str_5093 mpol_to_str 2 5093 NULL
+sound_write_5102 sound_write 3 5102 NULL
++clear_dirty_5105 clear_dirty 3 5105 NULL
+ufs_add_fragments_5144 ufs_add_fragments 2 5144 NULL
+compat_ptr_5159 compat_ptr 0-1 5159 NULL
+__uwb_addr_print_5161 __uwb_addr_print 2 5161 NULL
@@ -94738,10 +94777,15 @@ index 0000000..ddd5b2e
+ssb_ioremap_5228 ssb_ioremap 2 5228 NULL
+isdn_ppp_skb_push_5236 isdn_ppp_skb_push 2 5236 NULL
+do_atmif_sioc_5247 do_atmif_sioc 3 5247 NULL
++gfn_to_hva_memslot_5265 gfn_to_hva_memslot 2 5265 NULL
++alloc_cache_blocks_with_hash_5285 alloc_cache_blocks_with_hash 2 5285 NULL
++__gfn_to_hva_memslot_5304 __gfn_to_hva_memslot 0-2 5304 NULL
++sbc_get_write_same_sectors_5317 sbc_get_write_same_sectors 0 5317 NULL
+pwr_elp_enter_read_5324 pwr_elp_enter_read 3 5324 NULL
+allocate_cnodes_5329 allocate_cnodes 1 5329 NULL
+ps_pspoll_utilization_read_5361 ps_pspoll_utilization_read 3 5361 NULL
+cciss_allocate_sg_chain_blocks_5368 cciss_allocate_sg_chain_blocks 3-2 5368 NULL
++kvm_pin_pages_5369 kvm_pin_pages 2 5369 NULL
+bitmap_fold_5396 bitmap_fold 4 5396 NULL
+nilfs_palloc_entries_per_group_5418 nilfs_palloc_entries_per_group 0 5418 NULL
+sfi_map_table_5462 sfi_map_table 1 5462 NULL
@@ -94758,11 +94802,9 @@ index 0000000..ddd5b2e
+brcmu_pkt_buf_get_skb_5556 brcmu_pkt_buf_get_skb 1 5556 NULL
+le_readq_5557 le_readq 0 5557 NULL
+inw_5558 inw 0 5558 NULL
-+__first_dma_cap_5560 __first_dma_cap 0 5560 NULL
+fir16_create_5574 fir16_create 3 5574 NULL
+bioset_create_5580 bioset_create 1 5580 NULL
+oz_ep_alloc_5587 oz_ep_alloc 2 5587 NULL
-+do_msgrcv_5590 do_msgrcv 4 5590 NULL
+usb_dump_device_descriptor_5599 usb_dump_device_descriptor 0 5599 NULL
+ldm_frag_add_5611 ldm_frag_add 2 5611 NULL
+compat_copy_entries_5617 compat_copy_entries 0 5617 NULL
@@ -94770,8 +94812,10 @@ index 0000000..ddd5b2e
+posix_clock_register_5662 posix_clock_register 2 5662 NULL
+mthca_map_reg_5664 mthca_map_reg 2-3 5664 NULL
+__videobuf_alloc_vb_5665 __videobuf_alloc_vb 1 5665 NULL
++wb_clear_dirty_5684 wb_clear_dirty 2 5684 NULL
+get_arg_5694 get_arg 3 5694 NULL
+vmw_kms_readback_5727 vmw_kms_readback 6 5727 NULL
++reexecute_instruction_5733 reexecute_instruction 2 5733 NULL
+rts51x_transfer_data_partial_5735 rts51x_transfer_data_partial 6 5735 NULL
+ubi_cdev_compat_ioctl_5746 ubi_cdev_compat_ioctl 3 5746 NULL
+sctp_setsockopt_autoclose_5775 sctp_setsockopt_autoclose 3 5775 NULL
@@ -94787,8 +94831,8 @@ index 0000000..ddd5b2e
+rx_filter_max_arp_queue_dep_read_5851 rx_filter_max_arp_queue_dep_read 3 5851 NULL
+compat_sys_move_pages_5861 compat_sys_move_pages 2 5861 NULL nohasharray
+uinput_compat_ioctl_5861 uinput_compat_ioctl 3 5861 &compat_sys_move_pages_5861
++paging64_walk_addr_5887 paging64_walk_addr 3 5887 NULL
+port_show_regs_5904 port_show_regs 3 5904 NULL
-+rbd_segment_length_5907 rbd_segment_length 0-3-2 5907 NULL
+uhci_debug_read_5911 uhci_debug_read 3 5911 NULL
+qla82xx_pci_mem_read_2M_5912 qla82xx_pci_mem_read_2M 2 5912 NULL
+ttm_bo_kmap_ttm_5922 ttm_bo_kmap_ttm 3 5922 NULL
@@ -94798,6 +94842,7 @@ index 0000000..ddd5b2e
+tipc_subseq_alloc_5957 tipc_subseq_alloc 1 5957 NULL
+__apu_get_register_5967 __apu_get_register 0 5967 NULL
+ieee80211_if_fmt_rc_rateidx_mask_5ghz_5971 ieee80211_if_fmt_rc_rateidx_mask_5ghz 3 5971 NULL
++native_pte_val_5978 native_pte_val 0 5978 NULL
+ntfs_rl_append_6037 ntfs_rl_append 2-4 6037 NULL
+da9052_request_irq_6058 da9052_request_irq 2 6058 NULL
+sctp_setsockopt_connectx_6073 sctp_setsockopt_connectx 3 6073 NULL
@@ -94809,6 +94854,8 @@ index 0000000..ddd5b2e
+ivtv_copy_buf_to_user_6159 ivtv_copy_buf_to_user 4 6159 NULL
+vdma_mem_alloc_6171 vdma_mem_alloc 1 6171 NULL
+wl1251_cmd_template_set_6172 wl1251_cmd_template_set 4 6172 NULL
++paging64_walk_addr_generic_6180 paging64_walk_addr_generic 4 6180 NULL
++qp_host_get_user_memory_6189 qp_host_get_user_memory 1-2 6189 NULL
+mxt_show_instance_6207 mxt_show_instance 2-0 6207 NULL
+v4l2_ctrl_new_std_menu_6221 v4l2_ctrl_new_std_menu 4 6221 NULL
+mqueue_read_file_6228 mqueue_read_file 3 6228 NULL
@@ -94816,41 +94863,42 @@ index 0000000..ddd5b2e
+fbcon_prepare_logo_6246 fbcon_prepare_logo 5 6246 NULL
+pcpu_next_pop_6277 pcpu_next_pop 4 6277 NULL
+tx_tx_start_null_frame_read_6281 tx_tx_start_null_frame_read 3 6281 NULL
-+snd_hda_override_conn_list_6282 snd_hda_override_conn_list 0 6282 NULL nohasharray
++snd_hda_override_conn_list_6282 snd_hda_override_conn_list 3 6282 NULL nohasharray
+xenbus_file_write_6282 xenbus_file_write 3 6282 &snd_hda_override_conn_list_6282
+posix_acl_fix_xattr_to_user_6283 posix_acl_fix_xattr_to_user 2 6283 NULL
++paging64_gva_to_gpa_nested_6287 paging64_gva_to_gpa_nested 2 6287 NULL
+nf_nat_ipv6_manip_pkt_6289 nf_nat_ipv6_manip_pkt 2 6289 NULL
+nf_nat_sack_adjust_6297 nf_nat_sack_adjust 2 6297 NULL
+mid_get_vbt_data_r10_6308 mid_get_vbt_data_r10 2 6308 NULL
++ucs2_strnlen_6342 ucs2_strnlen 0 6342 NULL
+_proc_do_string_6376 _proc_do_string 2 6376 NULL
+osd_req_read_sg_kern_6378 osd_req_read_sg_kern 5 6378 NULL
+posix_acl_fix_xattr_userns_6420 posix_acl_fix_xattr_userns 4 6420 NULL
+ipr_change_queue_depth_6431 ipr_change_queue_depth 2 6431 NULL
-+__alloc_bootmem_node_nopanic_6432 __alloc_bootmem_node_nopanic 2 6432 NULL
-+ext4_compat_ioctl_6471 ext4_compat_ioctl 3 6471 NULL
++__alloc_bootmem_node_nopanic_6432 __alloc_bootmem_node_nopanic 2-3 6432 NULL
++paging32_gva_to_gpa_nested_6442 paging32_gva_to_gpa_nested 2 6442 NULL
++mlx4_ib_reg_user_mr_6471 mlx4_ib_reg_user_mr 2-3 6471 NULL nohasharray
++ext4_compat_ioctl_6471 ext4_compat_ioctl 3 6471 &mlx4_ib_reg_user_mr_6471
+ieee80211_if_fmt_dot11MeshMaxRetries_6476 ieee80211_if_fmt_dot11MeshMaxRetries 3 6476 NULL
++qp_memcpy_from_queue_6479 qp_memcpy_from_queue 4-5 6479 NULL
+cipso_v4_map_lvl_hton_6490 cipso_v4_map_lvl_hton 0 6490 NULL
+dbg_intr_buf_6501 dbg_intr_buf 2 6501 NULL
+mei_read_6507 mei_read 3 6507 NULL
-+cpumask_next_and_6516 cpumask_next_and 1 6516 NULL
+read_file_disable_ani_6536 read_file_disable_ani 3 6536 NULL
+rndis_set_oid_6547 rndis_set_oid 4 6547 NULL
+wdm_read_6549 wdm_read 3 6549 NULL
+fb_alloc_cmap_6554 fb_alloc_cmap 2 6554 NULL
-+usb_dump_config_descriptor_6572 usb_dump_config_descriptor 0 6572 NULL
-+snd_pcm_hw_refine_old_user_6586 snd_pcm_hw_refine_old_user 0 6586 NULL
-+usemap_size_6601 usemap_size 0-1 6601 NULL
+snmp_mib_init_6604 snmp_mib_init 2-3 6604 NULL
+ecryptfs_filldir_6622 ecryptfs_filldir 3 6622 NULL
+virtscsi_alloc_tgt_6643 virtscsi_alloc_tgt 2 6643 NULL
+aac_srcv_ioremap_6659 aac_srcv_ioremap 2 6659 NULL
+process_rcvd_data_6679 process_rcvd_data 3 6679 NULL
+ql_process_mac_rx_skb_6689 ql_process_mac_rx_skb 4 6689 NULL
-+ieee80211_build_preq_ies_6691 ieee80211_build_preq_ies 0-4 6691 NULL
+btrfs_lookup_csums_range_6696 btrfs_lookup_csums_range 2 6696 NULL
+ps_pspoll_max_apturn_read_6699 ps_pspoll_max_apturn_read 3 6699 NULL
+bnad_debugfs_write_regrd_6706 bnad_debugfs_write_regrd 3 6706 NULL
+mpeg_read_6708 mpeg_read 3 6708 NULL
++set_orig_insn_6712 set_orig_insn 3 6712 NULL
+video_proc_write_6724 video_proc_write 3 6724 NULL
+posix_acl_xattr_count_6725 posix_acl_xattr_count 0-1 6725 NULL
+rds_rdma_pages_6735 rds_rdma_pages 0 6735 NULL
@@ -94870,7 +94918,6 @@ index 0000000..ddd5b2e
+proc_sessionid_read_6911 proc_sessionid_read 3 6911 &spi_show_regs_6911 nohasharray
+acm_alloc_minor_6911 acm_alloc_minor 0 6911 &proc_sessionid_read_6911
+__kfifo_dma_in_finish_r_6913 __kfifo_dma_in_finish_r 2-3 6913 NULL
-+ieee80211_rx_mgmt_probe_resp_6918 ieee80211_rx_mgmt_probe_resp 3 6918 NULL
+do_msgrcv_6921 do_msgrcv 3 6921 NULL
+cache_do_downcall_6926 cache_do_downcall 3 6926 NULL
+qsfp_cks_6945 qsfp_cks 0-2 6945 NULL
@@ -94890,13 +94937,15 @@ index 0000000..ddd5b2e
+lp_compat_ioctl_7098 lp_compat_ioctl 3 7098 NULL
+pipeline_enc_rx_stat_fifo_int_read_7107 pipeline_enc_rx_stat_fifo_int_read 3 7107 NULL
+check_header_7108 check_header 0 7108 NULL
-+utf16_strsize_7203 utf16_strsize 0 7203 NULL nohasharray
-+__alloc_objio_seg_7203 __alloc_objio_seg 1 7203 &utf16_strsize_7203
-+sys32_ipc_7238 sys32_ipc 3-5-6-4 7238 NULL
++qlcnic_enable_msix_7144 qlcnic_enable_msix 2 7144 NULL
++__alloc_objio_seg_7203 __alloc_objio_seg 1 7203 NULL
++sys32_ipc_7238 sys32_ipc 3-5-6 7238 NULL
+get_param_h_7247 get_param_h 0 7247 NULL
++af_alg_make_sg_7254 af_alg_make_sg 3 7254 NULL
+vm_mmap_pgoff_7259 vm_mmap_pgoff 0 7259 NULL
+dma_ops_alloc_addresses_7272 dma_ops_alloc_addresses 3-4-5 7272 NULL
+rx_rate_rx_frames_per_rates_read_7282 rx_rate_rx_frames_per_rates_read 3 7282 NULL
++wb_remove_mapping_7307 wb_remove_mapping 2 7307 NULL
+mgmt_control_7349 mgmt_control 3 7349 NULL
+ext3_free_blocks_7362 ext3_free_blocks 3-4 7362 NULL
+ieee80211_if_read_dot11MeshHWMPactivePathTimeout_7368 ieee80211_if_read_dot11MeshHWMPactivePathTimeout 3 7368 NULL
@@ -94906,40 +94955,34 @@ index 0000000..ddd5b2e
+readb_7401 readb 0 7401 NULL
+drm_property_create_blob_7414 drm_property_create_blob 2 7414 NULL
+ip_options_get_alloc_7448 ip_options_get_alloc 1 7448 NULL
-+ms_rw_multi_sector_7459 ms_rw_multi_sector 3-4 7459 NULL
-+__mutex_lock_common_7469 __mutex_lock_common 0 7469 NULL nohasharray
-+wm8996_gpio_direction_out_7469 wm8996_gpio_direction_out 2 7469 &__mutex_lock_common_7469
++numa_emulation_7466 numa_emulation 2 7466 NULL
++__mutex_lock_common_7469 __mutex_lock_common 0 7469 NULL
+garp_request_join_7471 garp_request_join 4 7471 NULL
+compat_sys_msgrcv_7482 compat_sys_msgrcv 2 7482 NULL
+snd_pcm_lib_read1_7491 snd_pcm_lib_read1 0-3 7491 NULL
+sdhci_alloc_host_7509 sdhci_alloc_host 2 7509 NULL nohasharray
+ahash_instance_headroom_7509 ahash_instance_headroom 0 7509 &sdhci_alloc_host_7509
+array_zalloc_7519 array_zalloc 1-2 7519 NULL
-+setup_usemap_7524 setup_usemap 3 7524 NULL
+goal_in_my_reservation_7553 goal_in_my_reservation 3 7553 NULL
+smk_read_mapped_7562 smk_read_mapped 3 7562 NULL
+ext3_try_to_allocate_7590 ext3_try_to_allocate 5-3 7590 NULL
+groups_alloc_7614 groups_alloc 1 7614 NULL
+sg_virt_7616 sg_virt 0 7616 NULL
-+cpumask_first_7648 cpumask_first 0 7648 NULL
+skb_copy_expand_7685 skb_copy_expand 2-3 7685 NULL nohasharray
+acpi_ex_allocate_name_string_7685 acpi_ex_allocate_name_string 2-1 7685 &skb_copy_expand_7685
+acpi_ns_get_pathname_length_7699 acpi_ns_get_pathname_length 0 7699 NULL
+dev_write_7708 dev_write 3 7708 NULL
-+tps65090_set_bits_7709 tps65090_set_bits 2 7709 NULL
-+brcmf_sdcard_send_buf_7713 brcmf_sdcard_send_buf 6 7713 NULL nohasharray
-+dbg_check_cats_7713 dbg_check_cats 0 7713 &brcmf_sdcard_send_buf_7713
++brcmf_sdcard_send_buf_7713 brcmf_sdcard_send_buf 6 7713 NULL
+set_bypass_pwup_pfs_7742 set_bypass_pwup_pfs 3 7742 NULL
+vxge_device_register_7752 vxge_device_register 4 7752 NULL
+osdv2_attr_list_elem_size_7763 osdv2_attr_list_elem_size 0-1 7763 NULL
+ubi_io_read_vid_hdr_7766 ubi_io_read_vid_hdr 0 7766 NULL
++ioread32be_7773 ioread32be 0 7773 NULL
+alloc_candev_7776 alloc_candev 1-2 7776 NULL
+dfs_global_file_read_7787 dfs_global_file_read 3 7787 NULL
+bnx2_nvram_write_7790 bnx2_nvram_write 4-2 7790 NULL
+diva_os_copy_from_user_7792 diva_os_copy_from_user 4 7792 NULL
+ubifs_leb_read_7828 ubifs_leb_read 0 7828 NULL
-+da9052_reg_update_7858 da9052_reg_update 2 7858 NULL
-+tps6586x_clr_bits_7889 tps6586x_clr_bits 2 7889 NULL
+dvb_dmxdev_read_sec_7892 dvb_dmxdev_read_sec 4 7892 NULL
+xfs_trans_get_efi_7898 xfs_trans_get_efi 2 7898 NULL
+gfs2_tune_get_i_7903 gfs2_tune_get_i 0 7903 NULL
@@ -94947,6 +94990,7 @@ index 0000000..ddd5b2e
+libfc_host_alloc_7917 libfc_host_alloc 2 7917 NULL
+f_hidg_write_7932 f_hidg_write 3 7932 NULL
+io_apic_setup_irq_pin_once_7934 io_apic_setup_irq_pin_once 1 7934 NULL
++integrity_digsig_verify_7956 integrity_digsig_verify 3 7956 NULL
+smk_write_load_self_7958 smk_write_load_self 3 7958 NULL
+sys_mbind_7990 sys_mbind 5 7990 NULL
+tt3650_ci_msg_locked_8013 tt3650_ci_msg_locked 4 8013 NULL
@@ -94959,9 +95003,7 @@ index 0000000..ddd5b2e
+alloc_targets_8074 alloc_targets 2 8074 NULL nohasharray
+qla4xxx_post_ping_evt_work_8074 qla4xxx_post_ping_evt_work 4 8074 &alloc_targets_8074
+venus_lookup_8121 venus_lookup 4 8121 NULL
-+lm3533_als_set_threshold_8125 lm3533_als_set_threshold 2 8125 NULL
+ieee80211_if_fmt_num_buffered_multicast_8127 ieee80211_if_fmt_num_buffered_multicast 3 8127 NULL
-+ext_sd_execute_write_data_8175 ext_sd_execute_write_data 9 8175 NULL
+dma_map_area_8178 dma_map_area 5-2-3 8178 NULL
+__sk_mem_schedule_8185 __sk_mem_schedule 2 8185 NULL
+ieee80211_if_fmt_dot11MeshHoldingTimeout_8187 ieee80211_if_fmt_dot11MeshHoldingTimeout 3 8187 NULL
@@ -94972,15 +95014,14 @@ index 0000000..ddd5b2e
+create_log_8225 create_log 2 8225 NULL nohasharray
+kvm_mmu_page_set_gfn_8225 kvm_mmu_page_set_gfn 2 8225 &create_log_8225
+sctp_ssnmap_size_8228 sctp_ssnmap_size 0-1-2 8228 NULL
++bnx2x_iov_get_max_queue_count_8235 bnx2x_iov_get_max_queue_count 0 8235 NULL
+check_xattr_ref_inode_8244 check_xattr_ref_inode 0 8244 NULL
+add_rx_skb_8257 add_rx_skb 3 8257 NULL
+t3_init_l2t_8261 t3_init_l2t 1 8261 NULL
+init_cdev_8274 init_cdev 1 8274 NULL
+rproc_recovery_write_8281 rproc_recovery_write 3 8281 NULL
+qib_decode_7220_err_8315 qib_decode_7220_err 3 8315 NULL
-+snd_pcm_update_state_8320 snd_pcm_update_state 0 8320 NULL
-+lm3533_led_get_pattern_8321 lm3533_led_get_pattern 0 8321 NULL nohasharray
-+construct_key_and_link_8321 construct_key_and_link 4 8321 &lm3533_led_get_pattern_8321
++construct_key_and_link_8321 construct_key_and_link 4 8321 NULL
+ipwireless_send_packet_8328 ipwireless_send_packet 4 8328 NULL
+tracing_entries_read_8345 tracing_entries_read 3 8345 NULL
+ieee80211_if_fmt_ht_opmode_8347 ieee80211_if_fmt_ht_opmode 3 8347 NULL
@@ -94989,14 +95030,13 @@ index 0000000..ddd5b2e
+xdi_copy_from_user_8395 xdi_copy_from_user 4 8395 NULL
+zd_rf_scnprint_id_8406 zd_rf_scnprint_id 0-3 8406 NULL
+uvc_v4l2_ioctl_8411 uvc_v4l2_ioctl 2 8411 NULL
++pca953x_gpio_to_irq_8424 pca953x_gpio_to_irq 2 8424 NULL
+snd_usb_ctl_msg_8436 snd_usb_ctl_msg 8 8436 NULL
+irq_create_mapping_8437 irq_create_mapping 2 8437 NULL
+afs_cell_lookup_8482 afs_cell_lookup 2 8482 NULL
-+_irq_to_enable_addr_8485 _irq_to_enable_addr 0-1 8485 NULL
+batadv_tt_len_8502 batadv_tt_len 0-1 8502 NULL
+dev_config_8506 dev_config 3 8506 NULL
+ACL_to_cifs_posix_8509 ACL_to_cifs_posix 3 8509 NULL
-+utf16_strnlen_8513 utf16_strnlen 0 8513 NULL
+opticon_process_data_packet_8524 opticon_process_data_packet 3 8524 NULL
+pnp_resource_len_8532 pnp_resource_len 0 8532 NULL
+alloc_pg_vec_8533 alloc_pg_vec 2 8533 NULL
@@ -95021,9 +95061,10 @@ index 0000000..ddd5b2e
+i_size_read_8703 i_size_read 0 8703 NULL nohasharray
+init_header_8703 init_header 0 8703 &i_size_read_8703
+ctrl_out_8712 ctrl_out 3-5 8712 NULL
-+jffs2_acl_count_8729 jffs2_acl_count 0-1 8729 NULL nohasharray
-+snapshot_status_8729 snapshot_status 5 8729 &jffs2_acl_count_8729
++jffs2_acl_count_8729 jffs2_acl_count 0-1 8729 NULL
+f_dupfd_8730 f_dupfd 1 8730 NULL
++__create_irqs_8733 __create_irqs 2-1 8733 NULL
++pca953x_gpio_irq_map_8737 pca953x_gpio_irq_map 2 8737 NULL
+tx_tx_exch_expiry_read_8749 tx_tx_exch_expiry_read 3 8749 NULL
+joydev_compat_ioctl_8765 joydev_compat_ioctl 2 8765 NULL
+sys_prctl_8766 sys_prctl 4 8766 NULL
@@ -95037,9 +95078,9 @@ index 0000000..ddd5b2e
+get_queue_depth_8833 get_queue_depth 0 8833 &icmpv6_manip_pkt_8833
+dvb_ringbuffer_pkt_next_8834 dvb_ringbuffer_pkt_next 0-2 8834 NULL
+usb_ep_queue_8839 usb_ep_queue 0 8839 NULL
++clear_bitset_8840 clear_bitset 2 8840 NULL
+debug_debug1_read_8856 debug_debug1_read 3 8856 NULL
+wa_nep_queue_8858 wa_nep_queue 2 8858 NULL
-+send_pages_8872 send_pages 3 8872 NULL
+compressed_bio_size_8887 compressed_bio_size 0-2 8887 NULL
+tracing_max_lat_read_8890 tracing_max_lat_read 3 8890 NULL
+sdio_max_byte_size_8907 sdio_max_byte_size 0 8907 NULL
@@ -95054,8 +95095,6 @@ index 0000000..ddd5b2e
+vol_cdev_read_8968 vol_cdev_read 3 8968 NULL nohasharray
+seq_open_net_8968 seq_open_net 4 8968 &vol_cdev_read_8968
+bio_integrity_get_tag_8974 bio_integrity_get_tag 3 8974 NULL
-+btrfs_alloc_free_block_8986 btrfs_alloc_free_block 3 8986 NULL
-+palmas_ldo_write_9012 palmas_ldo_write 2 9012 NULL
+snd_emu10k1_ptr_read_9026 snd_emu10k1_ptr_read 0-2 9026 NULL
+__pskb_copy_9038 __pskb_copy 2 9038 NULL
+nla_put_9042 nla_put 3 9042 NULL
@@ -95068,6 +95107,8 @@ index 0000000..ddd5b2e
+caif_stream_sendmsg_9110 caif_stream_sendmsg 4 9110 NULL nohasharray
+gfn_to_rmap_9110 gfn_to_rmap 2-3 9110 &caif_stream_sendmsg_9110
+pmcraid_change_queue_depth_9116 pmcraid_change_queue_depth 2 9116 NULL
++mq_remove_mapping_9124 mq_remove_mapping 2 9124 NULL
++mlx4_alloc_resize_umem_9132 mlx4_alloc_resize_umem 3 9132 NULL
+ext4_list_backups_9138 ext4_list_backups 0 9138 NULL
+dbg_command_buf_9165 dbg_command_buf 2 9165 NULL
+isr_irqs_read_9181 isr_irqs_read 3 9181 NULL
@@ -95076,6 +95117,7 @@ index 0000000..ddd5b2e
+altera_swap_ir_9194 altera_swap_ir 2 9194 &alloc_group_attrs_9194
+gx1_gx_base_9198 gx1_gx_base 0 9198 NULL
+snd_m3_get_pointer_9206 snd_m3_get_pointer 0 9206 NULL
++get_pfn_9207 get_pfn 1 9207 NULL
+tx_tx_prepared_descs_read_9221 tx_tx_prepared_descs_read 3 9221 NULL
+sctp_getsockopt_delayed_ack_9232 sctp_getsockopt_delayed_ack 2 9232 NULL
+ocfs2_clear_ext_refcount_9256 ocfs2_clear_ext_refcount 4 9256 NULL
@@ -95086,11 +95128,11 @@ index 0000000..ddd5b2e
+qla82xx_pci_set_window_9303 qla82xx_pci_set_window 0-2 9303 NULL
+iwl_dbgfs_stations_read_9309 iwl_dbgfs_stations_read 3 9309 NULL
+ceph_sync_setxattr_9310 ceph_sync_setxattr 4 9310 NULL
++memblock_find_in_range_node_9328 memblock_find_in_range_node 0-3-4 9328 NULL
+ieee80211_if_fmt_txpower_9334 ieee80211_if_fmt_txpower 3 9334 NULL
+ocfs2_orphan_for_truncate_9342 ocfs2_orphan_for_truncate 4 9342 NULL
+read_9397 read 3 9397 NULL
+nf_nat_sip_expect_9418 nf_nat_sip_expect 8 9418 NULL
-+cfg80211_report_obss_beacon_9422 cfg80211_report_obss_beacon 3 9422 NULL
+bm_realloc_pages_9431 bm_realloc_pages 2 9431 NULL
+ffs_ep0_write_9438 ffs_ep0_write 3 9438 NULL
+kmalloc_array_9444 kmalloc_array 1-2 9444 NULL
@@ -95098,18 +95140,16 @@ index 0000000..ddd5b2e
+mcs_unwrap_mir_9455 mcs_unwrap_mir 3 9455 NULL
+ext3_xattr_set_acl_9467 ext3_xattr_set_acl 4 9467 NULL
+agp_generic_alloc_user_9470 agp_generic_alloc_user 1 9470 NULL
-+rbd_coll_end_req_9472 rbd_coll_end_req 3 9472 NULL
+__alloc_preds_9492 __alloc_preds 2 9492 NULL nohasharray
+crypt_status_9492 crypt_status 5 9492 &__alloc_preds_9492
+lp_write_9511 lp_write 3 9511 NULL
++xen_remap_exchanged_ptes_9513 xen_remap_exchanged_ptes 1 9513 NULL
+scsi_tgt_kspace_exec_9522 scsi_tgt_kspace_exec 8 9522 NULL
-+lm3533_update_9529 lm3533_update 2 9529 NULL
+read_file_dma_9530 read_file_dma 3 9530 NULL
+ext3_alloc_branch_9534 ext3_alloc_branch 5 9534 NULL
-+tps65910_gpio_output_9539 tps65910_gpio_output 2 9539 NULL
+audit_log_n_untrustedstring_9548 audit_log_n_untrustedstring 3 9548 NULL
-+readl_9557 readl 0 9557 NULL
+fw_node_create_9559 fw_node_create 2 9559 NULL
++ipath_get_user_pages_9561 ipath_get_user_pages 1-2 9561 NULL
+kobj_map_9566 kobj_map 2-3 9566 NULL
+f2fs_read_data_pages_9574 f2fs_read_data_pages 4 9574 NULL
+biovec_create_pools_9575 biovec_create_pools 2 9575 NULL
@@ -95117,6 +95157,7 @@ index 0000000..ddd5b2e
+do_sync_9604 do_sync 1 9604 NULL
+snd_emu10k1_fx8010_read_9605 snd_emu10k1_fx8010_read 5-6 9605 NULL
+saa7164_buffer_alloc_user_9627 saa7164_buffer_alloc_user 2 9627 NULL
++ceph_copy_user_to_page_vector_9635 ceph_copy_user_to_page_vector 4-3 9635 NULL
+compat_sys_keyctl_9639 compat_sys_keyctl 4-2-3 9639 NULL
+ocfs2_xattr_get_rec_9652 ocfs2_xattr_get_rec 0 9652 NULL
+uvc_alloc_buffers_9656 uvc_alloc_buffers 2-3 9656 NULL
@@ -95126,19 +95167,18 @@ index 0000000..ddd5b2e
+dns_query_9676 dns_query 3 9676 &ks8842_read16_9676
+qib_7322_handle_hwerrors_9678 qib_7322_handle_hwerrors 3 9678 NULL
+__erst_read_from_storage_9690 __erst_read_from_storage 0 9690 NULL
-+x25_asy_compat_ioctl_9694 x25_asy_compat_ioctl 4 9694 NULL nohasharray
-+is_hole_9694 is_hole 2 9694 &x25_asy_compat_ioctl_9694
++is_hole_9694 is_hole 2 9694 NULL nohasharray
++x25_asy_compat_ioctl_9694 x25_asy_compat_ioctl 4 9694 &is_hole_9694
+fnb_9703 fnb 2-3 9703 NULL
-+ieee80211_if_read_aid_9705 ieee80211_if_read_aid 3 9705 NULL
++fuse_iter_npages_9705 fuse_iter_npages 0 9705 NULL nohasharray
++ieee80211_if_read_aid_9705 ieee80211_if_read_aid 3 9705 &fuse_iter_npages_9705
+ieee80211_if_fmt_num_mcast_sta_9738 ieee80211_if_fmt_num_mcast_sta 3 9738 NULL
+ddb_input_read_9743 ddb_input_read 3 9743 NULL
+sta_last_ack_signal_read_9751 sta_last_ack_signal_read 3 9751 NULL
+btrfs_super_root_9763 btrfs_super_root 0 9763 NULL
+__alloc_percpu_9764 __alloc_percpu 1-2 9764 NULL
-+do_sigpending_9766 do_sigpending 2 9766 NULL
+__blk_queue_init_tags_9778 __blk_queue_init_tags 2 9778 NULL
+snd_mem_proc_write_9786 snd_mem_proc_write 3 9786 NULL
-+_regmap_write_9803 _regmap_write 2 9803 NULL
+ttm_bo_fbdev_io_9805 ttm_bo_fbdev_io 4 9805 NULL
+ieee80211_if_read_state_9813 ieee80211_if_read_state 3 9813 NULL
+pnp_mem_start_9817 pnp_mem_start 0 9817 NULL
@@ -95153,8 +95193,8 @@ index 0000000..ddd5b2e
+bm_register_write_9893 bm_register_write 3 9893 NULL nohasharray
+snd_midi_event_new_9893 snd_midi_event_new 1 9893 &bm_register_write_9893
+snd_gf1_pcm_playback_copy_9895 snd_gf1_pcm_playback_copy 3-5 9895 NULL
-+receive_DataRequest_9904 receive_DataRequest 3 9904 NULL
+nonpaging_page_fault_9908 nonpaging_page_fault 2 9908 NULL
++gen6_get_total_gtt_size_9913 gen6_get_total_gtt_size 0-1 9913 NULL
+pstore_ftrace_knob_read_9947 pstore_ftrace_knob_read 3 9947 NULL
+read_file_misc_9948 read_file_misc 3 9948 NULL
+set_rxd_buffer_pointer_9950 set_rxd_buffer_pointer 8 9950 NULL
@@ -95163,18 +95203,17 @@ index 0000000..ddd5b2e
+get_free_serial_index_9969 get_free_serial_index 0 9969 NULL
+btrfs_add_link_9973 btrfs_add_link 5 9973 NULL
+ath6kl_usb_submit_ctrl_out_9978 ath6kl_usb_submit_ctrl_out 6 9978 NULL
-+twl6040_clear_bits_9985 twl6040_clear_bits 2 9985 NULL
+aat2870_dump_reg_10019 aat2870_dump_reg 0 10019 NULL
+handle_request_10024 handle_request 9 10024 NULL
+batadv_orig_hash_add_if_10033 batadv_orig_hash_add_if 2 10033 NULL
+ieee80211_probereq_get_10040 ieee80211_probereq_get 4-5 10040 NULL
-+rbd_coll_end_req_index_10041 rbd_coll_end_req_index 5 10041 NULL
++xen_destroy_contiguous_region_10054 xen_destroy_contiguous_region 1 10054 NULL
+ieee80211_set_probe_resp_10077 ieee80211_set_probe_resp 3 10077 NULL
-+wm831x_gpio_direction_in_10099 wm831x_gpio_direction_in 2 10099 NULL
+ufs_bitmap_search_10105 ufs_bitmap_search 0-3 10105 NULL
+get_elem_size_10110 get_elem_size 0-2 10110 NULL nohasharray
+dynamic_ps_timeout_read_10110 dynamic_ps_timeout_read 3 10110 &get_elem_size_10110
-+gfs2_meta_read_10112 gfs2_meta_read 0 10112 NULL
++jbd_alloc_10112 jbd_alloc 0 10112 NULL nohasharray
++gfs2_meta_read_10112 gfs2_meta_read 0 10112 &jbd_alloc_10112
+offset_to_bit_10134 offset_to_bit 0 10134 NULL
+aes_decrypt_packets_read_10155 aes_decrypt_packets_read 3 10155 NULL
+rx_out_of_mem_read_10157 rx_out_of_mem_read 3 10157 NULL
@@ -95188,11 +95227,12 @@ index 0000000..ddd5b2e
+cciss_proc_write_10259 cciss_proc_write 3 10259 NULL
+snd_rme9652_capture_copy_10287 snd_rme9652_capture_copy 5 10287 NULL
+ubi_leb_change_10289 ubi_leb_change 4 10289 NULL
-+lm3533_led_delay_set_10291 lm3533_led_delay_set 2 10291 NULL
+read_emulate_10310 read_emulate 2-4 10310 NULL
++read_file_spectral_count_10320 read_file_spectral_count 3 10320 NULL
+ttm_object_device_init_10321 ttm_object_device_init 2 10321 NULL
+ubi_leb_read_10328 ubi_leb_read 0 10328 NULL
+tun_sendmsg_10337 tun_sendmsg 4 10337 NULL
++get_dump_page_10338 get_dump_page 1 10338 NULL
+ufx_alloc_urb_list_10349 ufx_alloc_urb_list 3 10349 NULL
+dbAllocAny_10354 dbAllocAny 0 10354 NULL
+ath6kl_listen_int_read_10355 ath6kl_listen_int_read 3 10355 NULL
@@ -95207,15 +95247,14 @@ index 0000000..ddd5b2e
+sel_write_disable_10511 sel_write_disable 3 10511 NULL
+osd_req_write_sg_kern_10514 osd_req_write_sg_kern 5 10514 NULL
+rds_message_alloc_10517 rds_message_alloc 1 10517 NULL
-+snd_pcm_hw_params_user_10520 snd_pcm_hw_params_user 0 10520 NULL
+ocfs2_add_refcounted_extent_10526 ocfs2_add_refcounted_extent 6 10526 NULL
+get_vm_area_caller_10527 get_vm_area_caller 1 10527 NULL
+snd_pcm_lib_read_10536 snd_pcm_lib_read 0-3 10536 NULL
++ieee80211_send_probe_req_10539 ieee80211_send_probe_req 4-6 10539 NULL
+ext4_write_begin_10576 ext4_write_begin 3-4 10576 NULL
+scrub_remap_extent_10588 scrub_remap_extent 2 10588 NULL
+otp_read_10594 otp_read 2-4-5 10594 NULL
+supply_map_read_file_10608 supply_map_read_file 3 10608 NULL
-+mc13783_set_fmt_10616 mc13783_set_fmt 3 10616 NULL
+ima_show_htable_violations_10619 ima_show_htable_violations 3 10619 NULL
+alloc_coherent_10632 alloc_coherent 2 10632 NULL
+nfs_idmap_lookup_id_10660 nfs_idmap_lookup_id 2 10660 NULL
@@ -95231,14 +95270,15 @@ index 0000000..ddd5b2e
+sys_syslog_10746 sys_syslog 3 10746 NULL
+alloc_one_pg_vec_page_10747 alloc_one_pg_vec_page 1 10747 NULL
+vhost_add_used_n_10760 vhost_add_used_n 3 10760 NULL
-+kvm_read_guest_atomic_10765 kvm_read_guest_atomic 4 10765 NULL
++kvm_read_guest_atomic_10765 kvm_read_guest_atomic 4-2 10765 NULL
++wb_set_dirty_10778 wb_set_dirty 2 10778 NULL
++__qp_memcpy_to_queue_10779 __qp_memcpy_to_queue 2-4 10779 NULL
+sys_bind_10799 sys_bind 3 10799 NULL
+compat_put_int_10828 compat_put_int 1 10828 NULL
+lbs_sleepparams_read_10840 lbs_sleepparams_read 3 10840 NULL
+ida_get_new_above_10853 ida_get_new_above 2 10853 NULL
+fuse_conn_max_background_read_10855 fuse_conn_max_background_read 3 10855 NULL
+ol_chunk_blocks_10864 ol_chunk_blocks 0 10864 NULL
-+batadv_check_unicast_packet_10866 batadv_check_unicast_packet 2 10866 NULL
+snd_pcm_oss_write1_10872 snd_pcm_oss_write1 3 10872 NULL
+mid_get_vbt_data_r0_10876 mid_get_vbt_data_r0 2 10876 NULL
+bl_mark_for_commit_10879 bl_mark_for_commit 2-3 10879 NULL
@@ -95255,25 +95295,22 @@ index 0000000..ddd5b2e
+rx_filter_accum_arp_pend_requests_read_11003 rx_filter_accum_arp_pend_requests_read 3 11003 NULL
+SetLineNumber_11023 SetLineNumber 0 11023 NULL
+mb_find_next_bit_11037 mb_find_next_bit 2-3-0 11037 NULL
-+nouveau_gpio_create__11048 nouveau_gpio_create_ 4 11048 NULL
+tda10048_writeregbulk_11050 tda10048_writeregbulk 4 11050 NULL
-+carl9170_handle_mpdu_11056 carl9170_handle_mpdu 3 11056 NULL
+tcp_send_mss_11079 tcp_send_mss 0 11079 NULL
-+snd_pcm_delay_11081 snd_pcm_delay 0 11081 NULL
+count_argc_11083 count_argc 0 11083 NULL
+kvm_write_guest_cached_11106 kvm_write_guest_cached 4 11106 NULL
+stmpe_gpio_to_irq_11110 stmpe_gpio_to_irq 2 11110 NULL
+tw_change_queue_depth_11116 tw_change_queue_depth 2 11116 NULL
+page_offset_11120 page_offset 0 11120 NULL
+tracing_buffers_read_11124 tracing_buffers_read 3 11124 NULL
-+alloc_alien_cache_11127 alloc_alien_cache 2 11127 NULL
+acpi_os_map_memory_11161 acpi_os_map_memory 1-2 11161 NULL
+ioat2_alloc_ring_11172 ioat2_alloc_ring 2 11172 NULL nohasharray
+snd_gf1_pcm_playback_silence_11172 snd_gf1_pcm_playback_silence 3-4 11172 &ioat2_alloc_ring_11172
+__swab16p_11220 __swab16p 0 11220 NULL
+il_dbgfs_rx_queue_read_11221 il_dbgfs_rx_queue_read 3 11221 NULL
-+of_irq_count_11253 of_irq_count 0 11253 NULL
++mmap_region_11247 mmap_region 0-2 11247 NULL
+ubifs_write_node_11258 ubifs_write_node 5-3 11258 NULL
++dm_cache_discard_bitset_resize_11262 dm_cache_discard_bitset_resize 3 11262 NULL
+hugetlbfs_read_11268 hugetlbfs_read 3 11268 NULL
+cru_detect_11272 cru_detect 1 11272 NULL
+ext4_xattr_check_names_11314 ext4_xattr_check_names 0 11314 NULL
@@ -95290,7 +95327,7 @@ index 0000000..ddd5b2e
+drm_vblank_init_11362 drm_vblank_init 2 11362 NULL
+qib_get_base_info_11369 qib_get_base_info 3 11369 NULL
+dev_irnet_write_11398 dev_irnet_write 3 11398 NULL
-+___alloc_bootmem_11410 ___alloc_bootmem 1 11410 NULL
++___alloc_bootmem_11410 ___alloc_bootmem 1-2 11410 NULL
+str_to_user_11411 str_to_user 2 11411 NULL
+mem_fw_gen_free_mem_blks_read_11413 mem_fw_gen_free_mem_blks_read 3 11413 NULL
+ath6kl_wmi_test_rx_11414 ath6kl_wmi_test_rx 3 11414 NULL
@@ -95317,7 +95354,6 @@ index 0000000..ddd5b2e
+nla_total_size_11658 nla_total_size 0-1 11658 NULL
+ide_queue_pc_tail_11673 ide_queue_pc_tail 5 11673 NULL
+btrfs_alloc_delayed_item_11678 btrfs_alloc_delayed_item 1 11678 NULL
-+da9055_gpio_direction_output_11680 da9055_gpio_direction_output 2 11680 NULL
+dsp_buffer_alloc_11684 dsp_buffer_alloc 2 11684 NULL
+sctp_setsockopt_hmac_ident_11687 sctp_setsockopt_hmac_ident 3 11687 NULL
+split_11691 split 2 11691 NULL
@@ -95330,29 +95366,28 @@ index 0000000..ddd5b2e
+ps_pspoll_timeouts_read_11776 ps_pspoll_timeouts_read 3 11776 NULL
+ebt_buf_add_11779 ebt_buf_add 0 11779 NULL
+btrfs_key_blockptr_11786 btrfs_key_blockptr 0 11786 NULL
-+pcpu_fc_alloc_11818 pcpu_fc_alloc 2 11818 NULL
++pcpu_fc_alloc_11818 pcpu_fc_alloc 2-3 11818 NULL
+zerocopy_sg_from_iovec_11828 zerocopy_sg_from_iovec 3 11828 NULL
+sctp_setsockopt_maxseg_11829 sctp_setsockopt_maxseg 3 11829 NULL
+rts51x_read_status_11830 rts51x_read_status 4 11830 NULL
+unix_stream_connect_11844 unix_stream_connect 3 11844 NULL
+nf_nat_sdp_media_11863 nf_nat_sdp_media 9 11863 NULL
+ecryptfs_copy_filename_11868 ecryptfs_copy_filename 4 11868 NULL
++ieee80211_rx_bss_info_11887 ieee80211_rx_bss_info 3 11887 NULL
+kmalloc_slab_11917 kmalloc_slab 1 11917 NULL
+fs_devrw_entry_11924 fs_devrw_entry 3 11924 NULL
+bitmap_remap_11929 bitmap_remap 5 11929 NULL
+atomic_sub_return_11939 atomic_sub_return 0-1 11939 NULL
+dccp_feat_clone_sp_val_11942 dccp_feat_clone_sp_val 3 11942 NULL
-+kvm_set_msr_common_11953 kvm_set_msr_common 3 11953 NULL
+f1x_swap_interleaved_region_11970 f1x_swap_interleaved_region 0-2 11970 NULL
+atmel_read16_11981 atmel_read16 0 11981 NULL
+read_and_add_raw_conns_11987 read_and_add_raw_conns 0 11987 NULL
-+mwifiex_cfg80211_mgmt_tx_12022 mwifiex_cfg80211_mgmt_tx 9 12022 NULL
+ftdi_elan_total_command_size_12045 ftdi_elan_total_command_size 0 12045 NULL
+ieee80211_if_read_user_power_level_12050 ieee80211_if_read_user_power_level 3 12050 NULL
+il4965_ucode_tx_stats_read_12064 il4965_ucode_tx_stats_read 3 12064 NULL
+ptc_proc_write_12076 ptc_proc_write 3 12076 NULL
+ubifs_recover_log_leb_12079 ubifs_recover_log_leb 3 12079 NULL
-+da9052_gpio_direction_output_12120 da9052_gpio_direction_output 2 12120 NULL
++pse36_gfn_delta_12087 pse36_gfn_delta 0-1 12087 NULL
+alloc_bulk_urbs_generic_12127 alloc_bulk_urbs_generic 5 12127 NULL
+set_powered_12129 set_powered 4 12129 NULL
+nfs_writedata_alloc_12133 nfs_writedata_alloc 2 12133 NULL
@@ -95370,9 +95405,12 @@ index 0000000..ddd5b2e
+compat_do_arpt_set_ctl_12184 compat_do_arpt_set_ctl 4 12184 NULL
+ip_generic_getfrag_12187 ip_generic_getfrag 3-4 12187 NULL
+bl_is_sector_init_12199 bl_is_sector_init 2 12199 NULL
++free_initrd_mem_12203 free_initrd_mem 1 12203 NULL
+receive_copy_12216 receive_copy 3 12216 NULL
+snd_pcm_kernel_ioctl_12219 snd_pcm_kernel_ioctl 0 12219 NULL
-+aat2870_reg_read_file_12221 aat2870_reg_read_file 3 12221 NULL
++fuse_get_req_12221 fuse_get_req 2 12221 NULL nohasharray
++aat2870_reg_read_file_12221 aat2870_reg_read_file 3 12221 &fuse_get_req_12221
++__alloc_bootmem_low_nopanic_12235 __alloc_bootmem_low_nopanic 1-2 12235 NULL
+ib_uverbs_unmarshall_recv_12251 ib_uverbs_unmarshall_recv 5 12251 NULL
+ath_descdma_setup_12257 ath_descdma_setup 5 12257 NULL
+shash_compat_setkey_12267 shash_compat_setkey 3 12267 NULL
@@ -95381,23 +95419,23 @@ index 0000000..ddd5b2e
+roundup_to_multiple_of_64_12288 roundup_to_multiple_of_64 0-1 12288 NULL nohasharray
+il_dbgfs_nvm_read_12288 il_dbgfs_nvm_read 3 12288 &roundup_to_multiple_of_64_12288
+vxge_get_num_vfs_12302 vxge_get_num_vfs 0 12302 NULL
-+split_bvec_12312 split_bvec 6 12312 NULL
+tipc_msg_build_12326 tipc_msg_build 4 12326 NULL
+pcbit_writecmd_12332 pcbit_writecmd 2 12332 NULL
+mptctl_ioctl_12355 mptctl_ioctl 2 12355 NULL
++paging32_walk_addr_12359 paging32_walk_addr 3 12359 NULL
+__nf_ct_ext_add_length_12364 __nf_ct_ext_add_length 3 12364 NULL
-+receive_packet_12367 receive_packet 2 12367 NULL
+xfs_iext_inline_to_direct_12384 xfs_iext_inline_to_direct 2 12384 NULL
+btrfs_file_extent_ram_bytes_12391 btrfs_file_extent_ram_bytes 0 12391 NULL
-+ntfs_get_size_for_mapping_pairs_12413 ntfs_get_size_for_mapping_pairs 0 12413 NULL
+ieee80211_if_read_num_mcast_sta_12419 ieee80211_if_read_num_mcast_sta 3 12419 NULL
+skb_do_copy_data_nocache_12465 skb_do_copy_data_nocache 5 12465 NULL
+qla4_82xx_pci_mem_write_direct_12479 qla4_82xx_pci_mem_write_direct 2 12479 NULL
+x25_sendmsg_12487 x25_sendmsg 4 12487 NULL
+rtllib_auth_challenge_12493 rtllib_auth_challenge 3 12493 NULL
++fnic_trace_ctrl_read_12497 fnic_trace_ctrl_read 3 12497 NULL
+nfs_readdir_make_qstr_12509 nfs_readdir_make_qstr 3 12509 NULL
+qib_alloc_fast_reg_mr_12526 qib_alloc_fast_reg_mr 2 12526 NULL
-+arizona_gpio_direction_out_12564 arizona_gpio_direction_out 2 12564 NULL
++kvm_setup_async_pf_12555 kvm_setup_async_pf 3 12555 NULL
++ib_umem_get_12557 ib_umem_get 2-3 12557 NULL
+hvc_alloc_12579 hvc_alloc 4 12579 NULL
+snd_pcm_plugin_alloc_12580 snd_pcm_plugin_alloc 2 12580 NULL
+macvtap_compat_ioctl_12587 macvtap_compat_ioctl 3 12587 NULL
@@ -95408,7 +95446,7 @@ index 0000000..ddd5b2e
+pwr_rcvd_awake_bcns_cnt_read_12632 pwr_rcvd_awake_bcns_cnt_read 3 12632 NULL
+ctrl_cdev_compat_ioctl_12634 ctrl_cdev_compat_ioctl 3 12634 NULL
+pn_sendmsg_12640 pn_sendmsg 4 12640 NULL
-+dwc3_link_state_write_12641 dwc3_link_state_write 3 12641 NULL
++wb_create_12651 wb_create 1 12651 NULL
+ocfs2_read_block_12659 ocfs2_read_block 0 12659 NULL
+sel_read_class_12669 sel_read_class 3 12669 NULL nohasharray
+sparse_mem_maps_populate_node_12669 sparse_mem_maps_populate_node 4 12669 &sel_read_class_12669
@@ -95419,23 +95457,24 @@ index 0000000..ddd5b2e
+ieee80211_if_read_dot11MeshMaxRetries_12756 ieee80211_if_read_dot11MeshMaxRetries 3 12756 NULL
+listxattr_12769 listxattr 3 12769 NULL
+sctp_ssnmap_init_12772 sctp_ssnmap_init 2-3 12772 NULL
++ieee80211_rx_mgmt_beacon_12780 ieee80211_rx_mgmt_beacon 3 12780 NULL
+platform_create_bundle_12785 platform_create_bundle 4-6 12785 NULL
+scsi_adjust_queue_depth_12802 scsi_adjust_queue_depth 3 12802 NULL
+xfs_inumbers_fmt_12817 xfs_inumbers_fmt 3 12817 NULL
+readq_12825 readq 0 12825 NULL
+TSS_authhmac_12839 TSS_authhmac 3 12839 NULL
-+ath6kl_wmi_add_wow_pattern_cmd_12842 ath6kl_wmi_add_wow_pattern_cmd 4 12842 NULL nohasharray
-+spidev_sync_12842 spidev_sync 0 12842 &ath6kl_wmi_add_wow_pattern_cmd_12842
++spidev_sync_12842 spidev_sync 0 12842 NULL nohasharray
++ath6kl_wmi_add_wow_pattern_cmd_12842 ath6kl_wmi_add_wow_pattern_cmd 4 12842 &spidev_sync_12842
+spidev_ioctl_12846 spidev_ioctl 2 12846 NULL
+get_leb_cnt_12892 get_leb_cnt 0-2 12892 NULL
+ocfs2_hamming_encode_block_12904 ocfs2_hamming_encode_block 2 12904 NULL
+get_virtual_node_size_12908 get_virtual_node_size 0 12908 NULL
+rds_pages_in_vec_12922 rds_pages_in_vec 0 12922 NULL
+ci_ll_init_12930 ci_ll_init 3 12930 NULL
-+tps65910_reg_update_bits_12934 tps65910_reg_update_bits 2 12934 NULL
+do_inode_permission_12946 do_inode_permission 0 12946 NULL
+bm_status_write_12964 bm_status_write 3 12964 NULL
+_drbd_md_first_sector_12984 _drbd_md_first_sector 0 12984 NULL
++raid56_parity_recover_12987 raid56_parity_recover 5 12987 NULL
+acpi_tb_install_table_12988 acpi_tb_install_table 1 12988 NULL
+TransmitTcb_12989 TransmitTcb 4 12989 NULL
+sk_peek_offset_12991 sk_peek_offset 0 12991 NULL
@@ -95444,7 +95483,6 @@ index 0000000..ddd5b2e
+ocfs2_write_begin_13045 ocfs2_write_begin 3-4 13045 NULL
+__dn_setsockopt_13060 __dn_setsockopt 5 13060 NULL
+irq_set_chip_and_handler_13088 irq_set_chip_and_handler 1 13088 NULL
-+tps6586x_set_bits_13089 tps6586x_set_bits 2 13089 NULL
+xattr_getsecurity_13090 xattr_getsecurity 0 13090 NULL
+blk_rq_map_sg_13092 blk_rq_map_sg 0 13092 NULL
+mb_find_next_zero_bit_13100 mb_find_next_zero_bit 2-3 13100 NULL
@@ -95455,26 +95493,33 @@ index 0000000..ddd5b2e
+blk_update_request_13146 blk_update_request 3 13146 NULL
+caif_stream_recvmsg_13173 caif_stream_recvmsg 4 13173 NULL
+pwr_disable_ps_read_13176 pwr_disable_ps_read 3 13176 NULL
++ucs2_strlen_13178 ucs2_strlen 0 13178 NULL
+dgrp_net_ioctl_13183 dgrp_net_ioctl 2 13183 NULL
+create_trace_uprobe_13184 create_trace_uprobe 1 13184 NULL
+compat_put_ulong_13186 compat_put_ulong 1 13186 NULL
++__cmpxchg64_13187 __cmpxchg64 0 13187 NULL
+comedi_read_13199 comedi_read 3 13199 NULL
+mmc_ext_csd_read_13205 mmc_ext_csd_read 3 13205 NULL
+__nodes_fold_13215 __nodes_fold 4 13215 NULL
-+get_unaligned_le64_13219 get_unaligned_le64 0 13219 NULL
+svm_msrpm_offset_13220 svm_msrpm_offset 0-1 13220 NULL
++fnic_trace_ctrl_write_13229 fnic_trace_ctrl_write 3 13229 NULL
+asix_read_cmd_13245 asix_read_cmd 5 13245 NULL
-+fw_download_code_13249 fw_download_code 3 13249 NULL
++fw_download_code_13249 fw_download_code 3 13249 NULL nohasharray
++kvm_lapic_enable_pv_eoi_13249 kvm_lapic_enable_pv_eoi 2 13249 &fw_download_code_13249
+init_tid_tabs_13252 init_tid_tabs 2-3-4 13252 NULL
+hostap_80211_get_hdrlen_13255 hostap_80211_get_hdrlen 0 13255 NULL
+bio_integrity_trim_13259 bio_integrity_trim 3 13259 NULL
++c4iw_reg_user_mr_13269 c4iw_reg_user_mr 2-3 13269 NULL
+carl9170_rx_13272 carl9170_rx 3 13272 NULL
+pmcraid_notify_aen_13274 pmcraid_notify_aen 3 13274 NULL
+il4965_stats_flag_13281 il4965_stats_flag 0-3 13281 NULL
+lpfc_idiag_mbxacc_get_setup_13282 lpfc_idiag_mbxacc_get_setup 0 13282 NULL
+platform_device_add_resources_13289 platform_device_add_resources 3 13289 NULL
++i915_drop_caches_write_13308 i915_drop_caches_write 3 13308 NULL
+us122l_ctl_msg_13330 us122l_ctl_msg 8 13330 NULL
-+kvm_read_nested_guest_page_13337 kvm_read_nested_guest_page 5 13337 NULL
++__clone_and_map_data_bio_13334 __clone_and_map_data_bio 4-8 13334 NULL
++kvm_read_nested_guest_page_13337 kvm_read_nested_guest_page 5-2 13337 NULL
++cache_ctr_13364 cache_ctr 2 13364 NULL
+mthca_alloc_mtt_range_13371 mthca_alloc_mtt_range 2 13371 NULL
+iso_sched_alloc_13377 iso_sched_alloc 1 13377 NULL nohasharray
+wep_key_not_found_read_13377 wep_key_not_found_read 3 13377 &iso_sched_alloc_13377
@@ -95484,25 +95529,24 @@ index 0000000..ddd5b2e
+keyring_read_13438 keyring_read 3 13438 NULL
+sctp_setsockopt_peer_primary_addr_13440 sctp_setsockopt_peer_primary_addr 3 13440 NULL nohasharray
+set_tap_pwup_pfs_13440 set_tap_pwup_pfs 3 13440 &sctp_setsockopt_peer_primary_addr_13440
-+ath6kl_cfg80211_connect_event_13443 ath6kl_cfg80211_connect_event 7-8-9 13443 NULL
++ath6kl_cfg80211_connect_event_13443 ath6kl_cfg80211_connect_event 8-9-7 13443 NULL
+mthca_buddy_alloc_13454 mthca_buddy_alloc 2 13454 NULL
+ocfs2_align_bytes_to_blocks_13512 ocfs2_align_bytes_to_blocks 2 13512 NULL
+core_status_13515 core_status 4 13515 NULL
+smk_write_mapped_13519 smk_write_mapped 3 13519 NULL
+bm_init_13529 bm_init 2 13529 NULL
-+llcp_sock_recvmsg_13556 llcp_sock_recvmsg 4 13556 NULL
++non_atomic_pte_lookup_13540 non_atomic_pte_lookup 2 13540 NULL
+ieee80211_if_read_ap_power_level_13558 ieee80211_if_read_ap_power_level 3 13558 NULL
-+alloc_tio_13564 alloc_tio 3 13564 NULL
+ubifs_get_idx_gc_leb_13566 ubifs_get_idx_gc_leb 0 13566 NULL
++sys_madvise_13569 sys_madvise 1 13569 NULL
+read_file_antenna_13574 read_file_antenna 3 13574 NULL
-+pm860x_set_bits_13582 pm860x_set_bits 2 13582 NULL
+cache_write_13589 cache_write 3 13589 NULL
+mpt_lan_receive_post_turbo_13592 mpt_lan_receive_post_turbo 2 13592 NULL
+aac_sa_ioremap_13596 aac_sa_ioremap 2 13596 NULL nohasharray
+irias_new_octseq_value_13596 irias_new_octseq_value 2 13596 &aac_sa_ioremap_13596
+usb_dump_interface_descriptor_13603 usb_dump_interface_descriptor 0 13603 NULL
+swap_cgroup_swapon_13614 swap_cgroup_swapon 2 13614 NULL
-+wm8994_bulk_write_13615 wm8994_bulk_write 3-2 13615 NULL
++wm8994_bulk_write_13615 wm8994_bulk_write 2-3 13615 NULL
+pmcraid_get_minor_13619 pmcraid_get_minor 0 13619 NULL
+iio_device_add_event_sysfs_13627 iio_device_add_event_sysfs 0 13627 NULL
+packet_snd_13634 packet_snd 3 13634 NULL
@@ -95519,6 +95563,7 @@ index 0000000..ddd5b2e
+evdev_ioctl_compat_13851 evdev_ioctl_compat 2-3 13851 NULL
+compat_ip_setsockopt_13870 compat_ip_setsockopt 5 13870 NULL nohasharray
+alloc_trace_uprobe_13870 alloc_trace_uprobe 3 13870 &compat_ip_setsockopt_13870
++qp_memcpy_to_queue_13886 qp_memcpy_to_queue 2-5 13886 NULL
+snd_pcm_aio_read_13900 snd_pcm_aio_read 3 13900 NULL
+ext3_xattr_block_get_13936 ext3_xattr_block_get 0 13936 NULL
+ieee80211_if_read_dot11MeshForwarding_13940 ieee80211_if_read_dot11MeshForwarding 3 13940 NULL nohasharray
@@ -95533,13 +95578,13 @@ index 0000000..ddd5b2e
+dsp_read_13980 dsp_read 2 13980 NULL
+bm_block_bits_13981 bm_block_bits 0 13981 NULL nohasharray
+dvb_demux_read_13981 dvb_demux_read 3 13981 &bm_block_bits_13981
-+ieee80211_bss_info_update_13991 ieee80211_bss_info_update 4 13991 NULL
+btrfs_get_blocks_direct_14016 btrfs_get_blocks_direct 2 14016 NULL
+_rtl92s_firmware_downloadcode_14021 _rtl92s_firmware_downloadcode 3 14021 NULL
+dvb_usercopy_14036 dvb_usercopy 2 14036 NULL
+read_def_modal_eeprom_14041 read_def_modal_eeprom 3 14041 NULL
+ieee80211_if_fmt_aid_14055 ieee80211_if_fmt_aid 3 14055 NULL
+sta_agg_status_read_14058 sta_agg_status_read 3 14058 NULL
++i915_drop_caches_read_14060 i915_drop_caches_read 3 14060 NULL
+do_proc_readlink_14096 do_proc_readlink 3 14096 NULL
+compat_sys_pselect6_14105 compat_sys_pselect6 1 14105 NULL
+nlmsg_len_14115 nlmsg_len 0 14115 NULL
@@ -95551,21 +95596,19 @@ index 0000000..ddd5b2e
+ocfs2_xattr_value_truncate_14183 ocfs2_xattr_value_truncate 3 14183 NULL
+alloc_async_14208 alloc_async 1 14208 NULL
+sys_kexec_load_14222 sys_kexec_load 2 14222 NULL
-+pool_status_14230 pool_status 5 14230 NULL
+ieee80211_if_write_uapsd_max_sp_len_14233 ieee80211_if_write_uapsd_max_sp_len 3 14233 NULL
-+inode_to_path_14235 inode_to_path 2 14235 NULL
+dma_declare_coherent_memory_14244 dma_declare_coherent_memory 4-2 14244 NULL
-+snd_soc_hw_bulk_write_raw_14245 snd_soc_hw_bulk_write_raw 4-2 14245 NULL
++snd_soc_hw_bulk_write_raw_14245 snd_soc_hw_bulk_write_raw 2-4 14245 NULL
+reiserfs_compat_ioctl_14265 reiserfs_compat_ioctl 3 14265 NULL
-+ath6kl_connect_event_14267 ath6kl_connect_event 7-8-9 14267 NULL
++ath6kl_connect_event_14267 ath6kl_connect_event 8-9-7 14267 NULL
+add_numbered_child_14273 add_numbered_child 5 14273 NULL
+OS_mem_token_alloc_14276 OS_mem_token_alloc 1 14276 NULL
+snd_seq_oss_readq_new_14283 snd_seq_oss_readq_new 2 14283 NULL
+rr_status_14293 rr_status 5 14293 NULL
-+lp8788_write_byte_14299 lp8788_write_byte 2 14299 NULL
+read_default_ldt_14302 read_default_ldt 2 14302 NULL
+oo_objects_14319 oo_objects 0 14319 NULL
+p9_client_zc_rpc_14345 p9_client_zc_rpc 7 14345 NULL
++scsi2int_14358 scsi2int 0 14358 NULL
+snd_pcm_lib_readv_14363 snd_pcm_lib_readv 0-3 14363 NULL
+acpi_get_override_irq_14381 acpi_get_override_irq 1 14381 NULL
+ath6kl_regdump_read_14393 ath6kl_regdump_read 3 14393 NULL
@@ -95578,14 +95621,16 @@ index 0000000..ddd5b2e
+snd_emu10k1_proc_spdif_status_14457 snd_emu10k1_proc_spdif_status 4-5 14457 NULL
+udplite_getfrag_14479 udplite_getfrag 3-4 14479 NULL
+ieee80211_if_read_dot11MeshGateAnnouncementProtocol_14486 ieee80211_if_read_dot11MeshGateAnnouncementProtocol 3 14486 NULL
-+stripe_status_14506 stripe_status 5 14506 NULL
+ocfs2_debug_read_14507 ocfs2_debug_read 3 14507 NULL
+dataflash_read_user_otp_14536 dataflash_read_user_otp 2-3 14536 NULL nohasharray
+ep0_write_14536 ep0_write 3 14536 &dataflash_read_user_otp_14536
+picolcd_debug_eeprom_read_14549 picolcd_debug_eeprom_read 3 14549 NULL
+drm_vmalloc_dma_14550 drm_vmalloc_dma 1 14550 NULL
+usb_dump_desc_14553 usb_dump_desc 0 14553 NULL
++qp_host_alloc_queue_14566 qp_host_alloc_queue 1 14566 NULL
++remap_to_origin_then_cache_14583 remap_to_origin_then_cache 3 14583 NULL
+idmap_pipe_downcall_14591 idmap_pipe_downcall 3 14591 NULL
++ceph_osdc_alloc_request_14597 ceph_osdc_alloc_request 3 14597 NULL
+ocfs2_trim_group_14641 ocfs2_trim_group 4-3 14641 NULL
+dbJoin_14644 dbJoin 0 14644 NULL
+profile_replace_14652 profile_replace 3 14652 NULL
@@ -95593,6 +95638,7 @@ index 0000000..ddd5b2e
+ieee80211_if_fmt_rc_rateidx_mask_2ghz_14683 ieee80211_if_fmt_rc_rateidx_mask_2ghz 3 14683 NULL
+tsi148_master_set_14685 tsi148_master_set 4 14685 NULL
+u_audio_playback_14709 u_audio_playback 3 14709 NULL
++get_bio_block_14714 get_bio_block 0 14714 NULL
+vfd_write_14717 vfd_write 3 14717 NULL
+__blk_end_request_14729 __blk_end_request 3 14729 NULL
+raid1_resize_14740 raid1_resize 2 14740 NULL
@@ -95600,14 +95646,13 @@ index 0000000..ddd5b2e
+rx_rx_cmplt_read_14753 rx_rx_cmplt_read 3 14753 NULL
+qla82xx_pci_mem_write_2M_14765 qla82xx_pci_mem_write_2M 2 14765 NULL
+regmap_range_read_file_14775 regmap_range_read_file 3 14775 NULL
-+lm3533_als_get_hysteresis_14776 lm3533_als_get_hysteresis 2 14776 NULL
+sta_dev_read_14782 sta_dev_read 3 14782 NULL
+ext4_kvmalloc_14796 ext4_kvmalloc 1 14796 NULL
+hpet_readl_14801 hpet_readl 0 14801 NULL nohasharray
+snd_als300_gcr_read_14801 snd_als300_gcr_read 0 14801 &hpet_readl_14801
+bcma_scan_read32_14802 bcma_scan_read32 0 14802 NULL
-+do_tune_cpucache_14828 do_tune_cpucache 2 14828 NULL
+__mutex_fastpath_lock_retval_14844 __mutex_fastpath_lock_retval 0 14844 NULL
++mrp_attr_create_14853 mrp_attr_create 3 14853 NULL
+lcd_write_14857 lcd_write 3 14857 NULL nohasharray
+__krealloc_14857 __krealloc 2 14857 &lcd_write_14857
+get_user_cpu_mask_14861 get_user_cpu_mask 2 14861 NULL
@@ -95616,7 +95661,8 @@ index 0000000..ddd5b2e
+unifi_read_14899 unifi_read 3 14899 NULL
+krealloc_14908 krealloc 2 14908 NULL
+regmap_irq_get_virq_14910 regmap_irq_get_virq 2 14910 NULL
-+__arch_hweight64_14923 __arch_hweight64 0 14923 NULL
++__arch_hweight64_14923 __arch_hweight64 0 14923 NULL nohasharray
++qp_memcpy_to_queue_iov_14923 qp_memcpy_to_queue_iov 2-5 14923 &__arch_hweight64_14923
+ocfs2_expand_nonsparse_inode_14936 ocfs2_expand_nonsparse_inode 3-4 14936 NULL
+queue_cnt_14951 queue_cnt 0 14951 NULL
+videobuf_read_stream_14956 videobuf_read_stream 3 14956 NULL
@@ -95630,7 +95676,6 @@ index 0000000..ddd5b2e
+ieee80211_if_read_uapsd_max_sp_len_15067 ieee80211_if_read_uapsd_max_sp_len 3 15067 NULL
+nfs4_write_cached_acl_15070 nfs4_write_cached_acl 4 15070 NULL
+ntfs_copy_from_user_15072 ntfs_copy_from_user 3-5 15072 NULL
-+__alloc_extent_buffer_15093 __alloc_extent_buffer 3 15093 NULL
+hex_dump_to_buffer_15121 hex_dump_to_buffer 6 15121 NULL
+start_port_15124 start_port 0 15124 NULL
+memchr_15126 memchr 0 15126 NULL
@@ -95639,7 +95684,6 @@ index 0000000..ddd5b2e
+iscsi_create_endpoint_15193 iscsi_create_endpoint 1 15193 NULL
+reserve_resources_15194 reserve_resources 3 15194 NULL
+bfad_debugfs_write_regrd_15218 bfad_debugfs_write_regrd 3 15218 NULL
-+variax_alloc_sysex_buffer_15237 variax_alloc_sysex_buffer 3 15237 NULL
+il_dbgfs_rx_stats_read_15243 il_dbgfs_rx_stats_read 3 15243 NULL
+compat_raw_ioctl_15290 compat_raw_ioctl 3 15290 NULL
+sys_connect_15291 sys_connect 3 15291 NULL nohasharray
@@ -95653,6 +95697,7 @@ index 0000000..ddd5b2e
+ioread16_15342 ioread16 0 15342 NULL
+alloc_ring_15345 alloc_ring 2-4 15345 NULL
+acpi_ut_create_string_object_15360 acpi_ut_create_string_object 1 15360 NULL
++graph_depth_read_15371 graph_depth_read 3 15371 NULL
+compat_sys_process_vm_readv_15374 compat_sys_process_vm_readv 3-5 15374 NULL
+fq_codel_zalloc_15378 fq_codel_zalloc 1 15378 NULL
+domain_flush_pages_15379 domain_flush_pages 2-3 15379 NULL
@@ -95660,18 +95705,17 @@ index 0000000..ddd5b2e
+btrfs_level_size_15392 btrfs_level_size 0 15392 NULL
+pipeline_csum_to_rx_xfer_swi_read_15403 pipeline_csum_to_rx_xfer_swi_read 3 15403 NULL
+get_modalias_15406 get_modalias 2 15406 NULL
++dm_cache_resize_15422 dm_cache_resize 2 15422 NULL
+__videobuf_copy_to_user_15423 __videobuf_copy_to_user 4 15423 NULL
-+tcp_mtu_to_mss_15438 tcp_mtu_to_mss 0-2 15438 NULL
++tcp_mtu_to_mss_15438 tcp_mtu_to_mss 2 15438 NULL
+hpsa_change_queue_depth_15449 hpsa_change_queue_depth 2 15449 NULL
+memweight_15450 memweight 2 15450 NULL
+vmalloc_15464 vmalloc 1 15464 NULL
-+insert_old_idx_znode_15500 insert_old_idx_znode 0 15500 NULL
+zd_chip_is_zd1211b_15518 zd_chip_is_zd1211b 0 15518 NULL
+da9052_bat_irq_15533 da9052_bat_irq 1 15533 NULL
+p9_check_zc_errors_15534 p9_check_zc_errors 4 15534 NULL
+ql_process_mac_rx_page_15543 ql_process_mac_rx_page 4 15543 NULL
+ieee80211_amsdu_to_8023s_15561 ieee80211_amsdu_to_8023s 5 15561 NULL
-+snd_pcm_channel_info_15572 snd_pcm_channel_info 0 15572 NULL
+persistent_status_15574 persistent_status 4 15574 NULL
+bnx2fc_process_unsol_compl_15576 bnx2fc_process_unsol_compl 2 15576 NULL
+vme_user_write_15587 vme_user_write 3 15587 NULL
@@ -95707,21 +95751,19 @@ index 0000000..ddd5b2e
+ubi_io_write_15870 ubi_io_write 5-4 15870 NULL nohasharray
+media_entity_init_15870 media_entity_init 2-4 15870 &ubi_io_write_15870
+__mptctl_ioctl_15875 __mptctl_ioctl 2 15875 NULL
-+ERR_PTR_15881 ERR_PTR 0 15881 NULL
+nfs_map_group_to_gid_15892 nfs_map_group_to_gid 3 15892 NULL
+native_read_msr_15905 native_read_msr 0 15905 NULL
-+wm5100_gpio_direction_in_15934 wm5100_gpio_direction_in 2 15934 NULL
+parse_audio_stream_data_15937 parse_audio_stream_data 3 15937 NULL
+power_read_15939 power_read 3 15939 NULL
+lpfc_idiag_drbacc_read_15948 lpfc_idiag_drbacc_read 3 15948 NULL
+snd_pcm_lib_read_transfer_15952 snd_pcm_lib_read_transfer 4-2-5 15952 NULL
+remap_pci_mem_15966 remap_pci_mem 1-2 15966 NULL
-+set_spte_15977 set_spte 7-6 15977 NULL
+frame_alloc_15981 frame_alloc 4 15981 NULL
+alloc_vm_area_15989 alloc_vm_area 1 15989 NULL
+hdpvr_register_videodev_16010 hdpvr_register_videodev 3 16010 NULL
+viafb_vt1636_proc_write_16018 viafb_vt1636_proc_write 3 16018 NULL
+got_frame_16028 got_frame 2 16028 NULL
++read_file_spectral_period_16057 read_file_spectral_period 3 16057 NULL
+isr_tx_exch_complete_read_16103 isr_tx_exch_complete_read 3 16103 NULL
+dma_tx_requested_read_16110 dma_tx_requested_read 3 16110 NULL nohasharray
+isr_hw_pm_mode_changes_read_16110 isr_hw_pm_mode_changes_read 3 16110 &dma_tx_requested_read_16110
@@ -95737,22 +95779,23 @@ index 0000000..ddd5b2e
+create_table_16213 create_table 2 16213 NULL
+atomic_read_file_16227 atomic_read_file 3 16227 NULL
+BcmGetSectionValStartOffset_16235 BcmGetSectionValStartOffset 0 16235 NULL
-+btrfs_dev_extent_chunk_offset_16247 btrfs_dev_extent_chunk_offset 0 16247 NULL
++swiotlb_sync_single_for_device_16247 swiotlb_sync_single_for_device 2 16247 NULL nohasharray
++btrfs_dev_extent_chunk_offset_16247 btrfs_dev_extent_chunk_offset 0 16247 &swiotlb_sync_single_for_device_16247
+mark_written_sectors_16262 mark_written_sectors 2 16262 NULL
+reiserfs_acl_count_16265 reiserfs_acl_count 0-1 16265 NULL
+set_disc_pfs_16270 set_disc_pfs 3 16270 NULL
++mq_force_mapping_16277 mq_force_mapping 2 16277 NULL
+ocfs2_xattr_bucket_value_truncate_16279 ocfs2_xattr_bucket_value_truncate 4 16279 NULL
+drbd_setsockopt_16280 drbd_setsockopt 5 16280 NULL nohasharray
+nand_bch_init_16280 nand_bch_init 3-2 16280 &drbd_setsockopt_16280
+account_16283 account 0-2-4 16283 NULL nohasharray
+mirror_status_16283 mirror_status 5 16283 &account_16283
++retry_instruction_16285 retry_instruction 2 16285 NULL
+stk_allocate_buffers_16291 stk_allocate_buffers 2 16291 NULL
-+rbd_segment_offset_16293 rbd_segment_offset 0-2 16293 NULL
+rsc_mgr_init_16299 rsc_mgr_init 3 16299 NULL
++wb_map_16301 wb_map 2 16301 NULL
+vmw_cursor_update_image_16332 vmw_cursor_update_image 3-4 16332 NULL
-+tps80031_update_16360 tps80031_update 3 16360 NULL
+total_ps_buffered_read_16365 total_ps_buffered_read 3 16365 NULL
-+rbd_add_16366 rbd_add 3 16366 NULL
+iscsi_tcp_conn_setup_16376 iscsi_tcp_conn_setup 2 16376 NULL
+nl80211_send_unprot_deauth_16378 nl80211_send_unprot_deauth 4 16378 NULL
+diva_os_malloc_16406 diva_os_malloc 2 16406 NULL
@@ -95765,10 +95808,11 @@ index 0000000..ddd5b2e
+tcp_manip_pkt_16563 tcp_manip_pkt 4 16563 NULL
+lpfc_debugfs_read_16566 lpfc_debugfs_read 3 16566 NULL
+agp_allocate_memory_wrap_16576 agp_allocate_memory_wrap 1 16576 NULL
++virt_to_scatterlist_16582 virt_to_scatterlist 2 16582 NULL
++palmas_irq_get_virq_16613 palmas_irq_get_virq 2 16613 NULL
+btrfs_get_token_32_16651 btrfs_get_token_32 0 16651 NULL
+mfd_add_devices_16668 mfd_add_devices 4 16668 NULL
-+da9052_reg_write_16685 da9052_reg_write 2 16685 NULL
-+em28xx_v4l2_read_16701 em28xx_v4l2_read 3 16701 NULL
++ax88179_write_cmd_async_16671 ax88179_write_cmd_async 5 16671 NULL
+arcmsr_adjust_disk_queue_depth_16756 arcmsr_adjust_disk_queue_depth 2 16756 NULL
+compat_blkdev_driver_ioctl_16769 compat_blkdev_driver_ioctl 4 16769 NULL
+blk_rq_map_user_iov_16772 blk_rq_map_user_iov 5 16772 NULL
@@ -95783,10 +95827,9 @@ index 0000000..ddd5b2e
+carl9170_debugfs_ampdu_state_read_16873 carl9170_debugfs_ampdu_state_read 3 16873 NULL
+st_write_16874 st_write 3 16874 NULL
+__kfifo_peek_n_16877 __kfifo_peek_n 0 16877 NULL
-+wm8350_set_bits_16911 wm8350_set_bits 2 16911 NULL
++idx_to_pfn_16919 idx_to_pfn 0 16919 NULL
+psb_unlocked_ioctl_16926 psb_unlocked_ioctl 2 16926 NULL nohasharray
+snd_gf1_mem_proc_dump_16926 snd_gf1_mem_proc_dump 5 16926 &psb_unlocked_ioctl_16926
-+random32_16937 random32 0 16937 NULL
+_sp2d_alloc_16944 _sp2d_alloc 1-2-3 16944 NULL
+squashfs_read_table_16945 squashfs_read_table 3 16945 NULL
+cfg80211_send_unprot_disassoc_16951 cfg80211_send_unprot_disassoc 3 16951 NULL
@@ -95813,7 +95856,8 @@ index 0000000..ddd5b2e
+driver_state_read_17194 driver_state_read 3 17194 NULL nohasharray
+iscsit_find_cmd_from_itt_or_dump_17194 iscsit_find_cmd_from_itt_or_dump 3 17194 &driver_state_read_17194
+dn_recvmsg_17213 dn_recvmsg 4 17213 NULL
-+ms_rw_17220 ms_rw 3-4 17220 NULL
++to_oblock_17254 to_oblock 0-1 17254 NULL
++unpack_value_17259 unpack_value 1 17259 NULL
+__be16_to_cpup_17261 __be16_to_cpup 0 17261 NULL
+error_error_frame_cts_nul_flid_read_17262 error_error_frame_cts_nul_flid_read 3 17262 NULL
+alloc_ep_17269 alloc_ep 1 17269 NULL
@@ -95822,6 +95866,7 @@ index 0000000..ddd5b2e
+hmac_sha256_17278 hmac_sha256 2 17278 NULL
+neigh_hash_grow_17283 neigh_hash_grow 2 17283 NULL
+minstrel_stats_read_17290 minstrel_stats_read 3 17290 NULL
++install_breakpoint_17292 install_breakpoint 4 17292 NULL
+ieee80211_if_fmt_dot11MeshForwarding_17301 ieee80211_if_fmt_dot11MeshForwarding 3 17301 NULL
+skb_pad_17302 skb_pad 2 17302 NULL
+mb_cache_create_17307 mb_cache_create 2 17307 NULL
@@ -95829,6 +95874,7 @@ index 0000000..ddd5b2e
+ata_host_alloc_pinfo_17325 ata_host_alloc_pinfo 3 17325 NULL
+ieee80211_if_read_dot11MeshHWMPperrMinInterval_17346 ieee80211_if_read_dot11MeshHWMPperrMinInterval 3 17346 NULL
+ath6kl_wmi_send_mgmt_cmd_17347 ath6kl_wmi_send_mgmt_cmd 7 17347 NULL
++_fd_dma_mem_free_17406 _fd_dma_mem_free 1 17406 NULL
+lpfc_debugfs_dif_err_write_17424 lpfc_debugfs_dif_err_write 3 17424 NULL
+sta_connected_time_read_17435 sta_connected_time_read 3 17435 NULL
+nla_get_u32_17455 nla_get_u32 0 17455 NULL
@@ -95839,11 +95885,8 @@ index 0000000..ddd5b2e
+__alloc_session_17485 __alloc_session 2-1 17485 NULL
+TSS_rawhmac_17486 TSS_rawhmac 3 17486 NULL
+bitmap_pos_to_ord_17503 bitmap_pos_to_ord 3 17503 NULL
-+arizona_apply_fll_17538 arizona_apply_fll 2 17538 NULL
-+xlog_do_log_recovery_17550 xlog_do_log_recovery 3 17550 NULL
+__copy_to_user_17551 __copy_to_user 0-3 17551 NULL
+copy_from_user_17559 copy_from_user 3 17559 NULL
-+snd_pcm_action_lock_irq_17569 snd_pcm_action_lock_irq 0 17569 NULL
+acpi_ut_create_package_object_17594 acpi_ut_create_package_object 1 17594 NULL
+neigh_hash_alloc_17595 neigh_hash_alloc 1 17595 NULL
+rts51x_write_mem_17598 rts51x_write_mem 4 17598 NULL
@@ -95856,6 +95899,7 @@ index 0000000..ddd5b2e
+packet_setsockopt_17662 packet_setsockopt 5 17662 NULL nohasharray
+ubi_io_read_data_17662 ubi_io_read_data 0 17662 &packet_setsockopt_17662
+pwr_enable_ps_read_17686 pwr_enable_ps_read 3 17686 NULL
++gfn_to_pfn_memslot_17693 gfn_to_pfn_memslot 2 17693 NULL
+__einj_error_trigger_17707 __einj_error_trigger 1 17707 NULL nohasharray
+venus_rename_17707 venus_rename 5-4 17707 &__einj_error_trigger_17707
+exofs_read_lookup_dev_table_17733 exofs_read_lookup_dev_table 3 17733 NULL
@@ -95863,7 +95907,6 @@ index 0000000..ddd5b2e
+mark_unsafe_pages_17759 mark_unsafe_pages 0 17759 NULL
+brcmf_usb_attach_17766 brcmf_usb_attach 2-3 17766 NULL
+ubifs_leb_change_17789 ubifs_leb_change 4 17789 NULL
-+get_unaligned_be64_17794 get_unaligned_be64 0 17794 NULL
+_snd_pcm_lib_alloc_vmalloc_buffer_17820 _snd_pcm_lib_alloc_vmalloc_buffer 2 17820 NULL
+gnet_stats_copy_app_17821 gnet_stats_copy_app 3 17821 NULL
+cipso_v4_gentag_rbm_17836 cipso_v4_gentag_rbm 0 17836 NULL
@@ -95877,7 +95920,6 @@ index 0000000..ddd5b2e
+compat_sys_pwritev_17886 compat_sys_pwritev 3 17886 NULL
+ieee80211_if_fmt_dot11MeshHWMPRootMode_17890 ieee80211_if_fmt_dot11MeshHWMPRootMode 3 17890 NULL
+ocfs2_clusters_to_blocks_17896 ocfs2_clusters_to_blocks 0-2 17896 NULL
-+wm8400_set_bits_17898 wm8400_set_bits 2 17898 NULL
+recover_head_17904 recover_head 3 17904 NULL
+dccp_feat_register_sp_17914 dccp_feat_register_sp 5 17914 NULL
+xfs_buf_associate_memory_17915 xfs_buf_associate_memory 3 17915 NULL
@@ -95889,7 +95931,6 @@ index 0000000..ddd5b2e
+gnttab_max_grant_frames_17993 gnttab_max_grant_frames 0 17993 NULL
+ext4_num_overhead_clusters_18001 ext4_num_overhead_clusters 2 18001 NULL
+pvr2_v4l2_read_18006 pvr2_v4l2_read 3 18006 NULL
-+prandom32_18007 prandom32 0 18007 NULL
+alloc_rx_desc_ring_18016 alloc_rx_desc_ring 2 18016 NULL
+fill_read_18019 fill_read 0 18019 NULL
+o2hb_highest_node_18034 o2hb_highest_node 2 18034 NULL
@@ -95899,20 +95940,16 @@ index 0000000..ddd5b2e
+lua_sysfs_read_18062 lua_sysfs_read 6 18062 NULL
+hex_byte_pack_18064 hex_byte_pack 0 18064 NULL
+packet_came_18072 packet_came 3 18072 NULL
-+kvm_read_guest_page_18074 kvm_read_guest_page 5 18074 NULL
++kvm_read_guest_page_18074 kvm_read_guest_page 5-2 18074 NULL
+get_vm_area_18080 get_vm_area 1 18080 NULL
+mpi_alloc_18094 mpi_alloc 1 18094 NULL
-+tps65910_gpio_input_18110 tps65910_gpio_input 2 18110 NULL
+dfs_file_read_18116 dfs_file_read 3 18116 NULL
+svc_getnl_18120 svc_getnl 0 18120 NULL
+paging32_gpte_to_gfn_lvl_18131 paging32_gpte_to_gfn_lvl 0-1-2 18131 NULL
+vmw_surface_dma_size_18132 vmw_surface_dma_size 0 18132 NULL
-+tps65910_gpio_set_18135 tps65910_gpio_set 2 18135 NULL
+selinux_inode_setsecurity_18148 selinux_inode_setsecurity 4 18148 NULL
-+is_idx_node_in_use_18165 is_idx_node_in_use 0 18165 NULL
+_has_tag_18169 _has_tag 2 18169 NULL
+pccard_store_cis_18176 pccard_store_cis 6 18176 NULL
-+snd_pcm_hw_refine_user_18204 snd_pcm_hw_refine_user 0 18204 NULL
+orinoco_add_extscan_result_18207 orinoco_add_extscan_result 3 18207 NULL
+gsm_control_message_18209 gsm_control_message 4 18209 NULL
+do_ipv6_setsockopt_18215 do_ipv6_setsockopt 5 18215 NULL
@@ -95927,19 +95964,17 @@ index 0000000..ddd5b2e
+ext4_readpages_18283 ext4_readpages 4 18283 NULL
+mmc_send_bus_test_18285 mmc_send_bus_test 4 18285 NULL
+um_idi_write_18293 um_idi_write 3 18293 NULL
++nouveau_disp_create__18305 nouveau_disp_create_ 4-7 18305 NULL
+ip6ip6_err_18308 ip6ip6_err 5 18308 NULL
+vga_r_18310 vga_r 0 18310 NULL
+ecryptfs_send_message_18322 ecryptfs_send_message 2 18322 NULL
+bio_integrity_advance_18324 bio_integrity_advance 2 18324 NULL
-+wm8994_gpio_direction_out_18337 wm8994_gpio_direction_out 2 18337 NULL
+pwr_power_save_off_read_18355 pwr_power_save_off_read 3 18355 NULL
+xlbd_reserve_minors_18365 xlbd_reserve_minors 1-2 18365 NULL
+ep_io_18367 ep_io 0 18367 NULL
-+lp872x_update_bits_18368 lp872x_update_bits 2 18368 NULL
-+irq_find_mapping_18388 irq_find_mapping 0-2 18388 NULL
++qib_user_sdma_num_pages_18371 qib_user_sdma_num_pages 0 18371 NULL
+__video_register_device_18399 __video_register_device 3 18399 NULL
-+reada_tree_block_flagged_18402 reada_tree_block_flagged 3 18402 NULL nohasharray
-+adis16136_show_serial_18402 adis16136_show_serial 3 18402 &reada_tree_block_flagged_18402
++adis16136_show_serial_18402 adis16136_show_serial 3 18402 NULL
+crystalhd_user_data_18407 crystalhd_user_data 3 18407 NULL
+usbnet_write_cmd_nopm_18426 usbnet_write_cmd_nopm 7 18426 NULL
+batadv_orig_node_add_if_18433 batadv_orig_node_add_if 2 18433 NULL
@@ -95958,17 +95993,14 @@ index 0000000..ddd5b2e
+debug_output_18575 debug_output 3 18575 NULL
+check_lpt_type_18577 check_lpt_type 0 18577 NULL
+__netdev_alloc_skb_18595 __netdev_alloc_skb 2 18595 NULL
-+filemap_fdatawait_range_18600 filemap_fdatawait_range 0 18600 NULL nohasharray
-+slabinfo_write_18600 slabinfo_write 3 18600 &filemap_fdatawait_range_18600
++filemap_fdatawait_range_18600 filemap_fdatawait_range 0 18600 NULL
+iowarrior_write_18604 iowarrior_write 3 18604 NULL
+batadv_arp_get_type_18609 batadv_arp_get_type 3 18609 NULL
+from_buffer_18625 from_buffer 3 18625 NULL
-+f1x_map_sysaddr_to_csrow_18628 f1x_map_sysaddr_to_csrow 2 18628 NULL
+snd_pcm_oss_write3_18657 snd_pcm_oss_write3 0-3 18657 NULL
+ieee80211_if_fmt_rssi_threshold_18664 ieee80211_if_fmt_rssi_threshold 3 18664 NULL
+unmap_page_18665 unmap_page 2-3 18665 NULL
-+edge_tty_recv_18667 edge_tty_recv 4 18667 NULL nohasharray
-+xfs_iext_insert_18667 xfs_iext_insert 3 18667 &edge_tty_recv_18667
++xfs_iext_insert_18667 xfs_iext_insert 3 18667 NULL
+replay_log_leb_18704 replay_log_leb 3 18704 NULL
+iwl_dbgfs_rx_handlers_read_18708 iwl_dbgfs_rx_handlers_read 3 18708 NULL
+ceph_alloc_page_vector_18710 ceph_alloc_page_vector 1 18710 NULL
@@ -95984,6 +96016,7 @@ index 0000000..ddd5b2e
+alloc_fcdev_18780 alloc_fcdev 1 18780 NULL
+fat_compat_dir_ioctl_18800 fat_compat_dir_ioctl 3 18800 NULL
+ieee80211_auth_challenge_18810 ieee80211_auth_challenge 3 18810 NULL
++madvise_hwpoison_18812 madvise_hwpoison 2 18812 NULL
+setup_ioapic_irq_18813 setup_ioapic_irq 1 18813 NULL
+sys_modify_ldt_18824 sys_modify_ldt 3 18824 NULL
+mtf_test_write_18844 mtf_test_write 3 18844 NULL
@@ -95991,12 +96024,13 @@ index 0000000..ddd5b2e
+sctp_setsockopt_events_18862 sctp_setsockopt_events 3 18862 NULL
+ieee80211_if_read_element_ttl_18869 ieee80211_if_read_element_ttl 3 18869 NULL
+xlog_find_verify_log_record_18870 xlog_find_verify_log_record 2 18870 NULL
++___alloc_bootmem_node_18882 ___alloc_bootmem_node 2-3 18882 NULL
+width_to_agaw_18883 width_to_agaw 0-1 18883 NULL
+ceph_setxattr_18913 ceph_setxattr 4 18913 NULL
+mangle_packet_18920 mangle_packet 7-9 18920 NULL
+snapshot_write_next_18937 snapshot_write_next 0 18937 NULL
+__nla_reserve_18974 __nla_reserve 3 18974 NULL
-+alc_auto_create_extra_outs_18975 alc_auto_create_extra_outs 2 18975 NULL
++gfn_to_pfn_atomic_18981 gfn_to_pfn_atomic 2 18981 NULL
+find_dirtiest_idx_leb_19001 find_dirtiest_idx_leb 0 19001 NULL
+layout_in_gaps_19006 layout_in_gaps 2 19006 NULL
+huge_page_size_19008 huge_page_size 0 19008 NULL
@@ -96006,7 +96040,6 @@ index 0000000..ddd5b2e
+drm_fb_helper_init_19044 drm_fb_helper_init 3-4 19044 NULL
+create_gpadl_header_19064 create_gpadl_header 2 19064 NULL
+ieee80211_key_alloc_19065 ieee80211_key_alloc 3 19065 NULL
-+copy_and_check_19089 copy_and_check 3 19089 NULL
+sys_process_vm_readv_19090 sys_process_vm_readv 3-5 19090 NULL nohasharray
+brcmf_usbdev_qinit_19090 brcmf_usbdev_qinit 2 19090 &sys_process_vm_readv_19090
+sta_last_seq_ctrl_read_19106 sta_last_seq_ctrl_read 3 19106 NULL
@@ -96024,7 +96057,6 @@ index 0000000..ddd5b2e
+wbcir_tx_19219 wbcir_tx 3 19219 NULL
+gsi_to_irq_19220 gsi_to_irq 0-1 19220 NULL
+snd_mask_max_19224 snd_mask_max 0 19224 NULL
-+snd_pcm_capture_rewind_19229 snd_pcm_capture_rewind 0-2 19229 NULL
+bio_alloc_mddev_19238 bio_alloc_mddev 2 19238 NULL
+sys_fcntl_19267 sys_fcntl 3 19267 NULL
+il_dbgfs_rxon_filter_flags_read_19281 il_dbgfs_rxon_filter_flags_read 3 19281 NULL
@@ -96032,11 +96064,11 @@ index 0000000..ddd5b2e
+qc_capture_19298 qc_capture 3 19298 NULL
+ocfs2_prepare_inode_for_refcount_19303 ocfs2_prepare_inode_for_refcount 3-4 19303 NULL
+event_tx_stuck_read_19305 event_tx_stuck_read 3 19305 NULL
++gfn_to_gpa_19320 gfn_to_gpa 0-1 19320 NULL
+debug_read_19322 debug_read 3 19322 NULL
+cfg80211_inform_bss_19332 cfg80211_inform_bss 8 19332 NULL
+read_zero_19366 read_zero 3 19366 NULL
+interpret_user_input_19393 interpret_user_input 2 19393 NULL
-+get_unaligned_be16_19400 get_unaligned_be16 0 19400 NULL
+get_n_events_by_type_19401 get_n_events_by_type 0 19401 NULL
+dvbdmx_write_19423 dvbdmx_write 3 19423 NULL
+__phys_addr_19434 __phys_addr 0 19434 NULL
@@ -96061,6 +96093,7 @@ index 0000000..ddd5b2e
+usbvision_rvmalloc_19655 usbvision_rvmalloc 1 19655 NULL
+LoadBitmap_19658 LoadBitmap 2 19658 NULL
+usbnet_write_cmd_19679 usbnet_write_cmd 7 19679 NULL
++bio_detain_19690 bio_detain 2 19690 NULL
+read_reg_19723 read_reg 0 19723 NULL
+wm8350_block_write_19727 wm8350_block_write 3-2 19727 NULL
+memcpy_toiovecend_19736 memcpy_toiovecend 4-3 19736 NULL
@@ -96073,13 +96106,13 @@ index 0000000..ddd5b2e
+saa7146_vmalloc_build_pgtable_19780 saa7146_vmalloc_build_pgtable 2 19780 NULL
+irda_setsockopt_19824 irda_setsockopt 5 19824 NULL
+pcpu_next_unpop_19831 pcpu_next_unpop 4 19831 NULL
-+vip_read_19832 vip_read 3 19832 NULL nohasharray
-+vfs_getxattr_19832 vfs_getxattr 0 19832 &vip_read_19832
++vfs_getxattr_19832 vfs_getxattr 0 19832 NULL
+security_context_to_sid_19839 security_context_to_sid 2 19839 NULL
+crypt_alloc_buffer_19846 crypt_alloc_buffer 2 19846 NULL
+cfg80211_mlme_register_mgmt_19852 cfg80211_mlme_register_mgmt 5 19852 NULL
+__nla_put_19857 __nla_put 3 19857 NULL
+ip6gre_err_19869 ip6gre_err 5 19869 NULL
++mrp_request_join_19882 mrp_request_join 4 19882 NULL
+aes_decrypt_interrupt_read_19910 aes_decrypt_interrupt_read 3 19910 NULL
+ps_upsd_max_apturn_read_19918 ps_upsd_max_apturn_read 3 19918 NULL
+cgroup_task_count_19930 cgroup_task_count 0 19930 NULL
@@ -96087,7 +96120,6 @@ index 0000000..ddd5b2e
+attach_hdlc_protocol_19986 attach_hdlc_protocol 3 19986 NULL
+diva_um_idi_read_20003 diva_um_idi_read 0 20003 NULL
+split_scan_timeout_read_20029 split_scan_timeout_read 3 20029 NULL
-+__be32_to_cpup_20056 __be32_to_cpup 0 20056 NULL
+alloc_ieee80211_20063 alloc_ieee80211 1 20063 NULL
+rawv6_sendmsg_20080 rawv6_sendmsg 4 20080 NULL
+fuse_conn_limit_read_20084 fuse_conn_limit_read 3 20084 NULL
@@ -96098,25 +96130,24 @@ index 0000000..ddd5b2e
+read_flush_pipefs_20171 read_flush_pipefs 3 20171 NULL
+wep_addr_key_count_read_20174 wep_addr_key_count_read 3 20174 NULL
+create_trace_probe_20175 create_trace_probe 1 20175 NULL
++crystalhd_map_dio_20181 crystalhd_map_dio 3 20181 NULL
+udf_bitmap_new_block_20214 udf_bitmap_new_block 4 20214 NULL
+pvr2_ctrl_value_to_sym_20229 pvr2_ctrl_value_to_sym 5 20229 NULL
+rose_sendmsg_20249 rose_sendmsg 4 20249 NULL
+tm6000_i2c_send_regs_20250 tm6000_i2c_send_regs 5 20250 NULL
+pcpu_alloc_20255 pcpu_alloc 1-2 20255 NULL
-+resource_size_20256 resource_size 0 20256 NULL
+_rtl92s_get_h2c_cmdlen_20312 _rtl92s_get_h2c_cmdlen 0 20312 NULL
+tx_tx_burst_programmed_read_20320 tx_tx_burst_programmed_read 3 20320 NULL
+snd_cs4281_BA1_read_20323 snd_cs4281_BA1_read 5 20323 NULL
+gfs2_glock_nq_m_20347 gfs2_glock_nq_m 1 20347 NULL
++handle_arr_calc_size_20355 handle_arr_calc_size 0-1 20355 NULL
+qla82xx_pci_mem_read_direct_20368 qla82xx_pci_mem_read_direct 2 20368 NULL
-+snd_pcm_stop_20376 snd_pcm_stop 0 20376 NULL
+smk_set_cipso_20379 smk_set_cipso 3 20379 NULL
+u64_to_uptr_20384 u64_to_uptr 1 20384 NULL
+snd_nm256_readl_20394 snd_nm256_readl 0 20394 NULL
+__kfifo_from_user_20399 __kfifo_from_user 3 20399 NULL
-+pm860x_write_reg_cache_20448 pm860x_write_reg_cache 2 20448 NULL
++xen_create_contiguous_region_20457 xen_create_contiguous_region 1 20457 NULL
+nfs3_setxattr_20458 nfs3_setxattr 4 20458 NULL
-+ip_vs_icmp_xmit_v6_20464 ip_vs_icmp_xmit_v6 4 20464 NULL
+compat_ipv6_setsockopt_20468 compat_ipv6_setsockopt 5 20468 NULL
+read_buf_20469 read_buf 2 20469 NULL
+btrfs_get_32_20476 btrfs_get_32 0 20476 NULL
@@ -96132,7 +96163,6 @@ index 0000000..ddd5b2e
+venus_create_20555 venus_create 4 20555 NULL
+btrfs_super_log_root_20565 btrfs_super_log_root 0 20565 NULL
+crypto_ahash_reqsize_20569 crypto_ahash_reqsize 0 20569 NULL
-+rc5t583_set_bits_20573 rc5t583_set_bits 2 20573 NULL
+i915_max_freq_read_20581 i915_max_freq_read 3 20581 NULL
+batadv_tt_append_diff_20588 batadv_tt_append_diff 4 20588 NULL
+lirc_write_20604 lirc_write 3 20604 NULL
@@ -96141,14 +96171,13 @@ index 0000000..ddd5b2e
+kfifo_copy_to_user_20646 kfifo_copy_to_user 3 20646 NULL
+cpulist_scnprintf_20648 cpulist_scnprintf 0-2 20648 NULL
+oz_add_farewell_20652 oz_add_farewell 5 20652 NULL
-+ceph_osdc_new_request_20654 ceph_osdc_new_request 15-4 20654 NULL
+oz_cdev_read_20659 oz_cdev_read 3 20659 NULL
-+sec_reg_write_20667 sec_reg_write 2 20667 NULL
-+tps65910_reg_clear_bits_20672 tps65910_reg_clear_bits 2 20672 NULL
+snd_hdsp_playback_copy_20676 snd_hdsp_playback_copy 5 20676 NULL
-+dvb_dmxdev_buffer_read_20682 dvb_dmxdev_buffer_read 0-4 20682 NULL
++get_user_page_nowait_20682 get_user_page_nowait 3 20682 NULL nohasharray
++dvb_dmxdev_buffer_read_20682 dvb_dmxdev_buffer_read 0-4 20682 &get_user_page_nowait_20682
+cpumask_size_20683 cpumask_size 0 20683 NULL
+btrfs_node_blockptr_20685 btrfs_node_blockptr 0 20685 NULL
++gru_vtop_20689 gru_vtop 2 20689 NULL
+read_file_tgt_int_stats_20697 read_file_tgt_int_stats 3 20697 NULL
+__maestro_read_20700 __maestro_read 0 20700 NULL
+cipso_v4_gentag_rng_20703 cipso_v4_gentag_rng 0 20703 NULL
@@ -96159,16 +96188,19 @@ index 0000000..ddd5b2e
+io_apic_set_pci_routing_20740 io_apic_set_pci_routing 2 20740 NULL
+vol_cdev_direct_write_20751 vol_cdev_direct_write 3 20751 NULL
+ocfs2_align_bytes_to_clusters_20754 ocfs2_align_bytes_to_clusters 2 20754 NULL
++brcmf_p2p_escan_20763 brcmf_p2p_escan 2 20763 NULL
+ubi_io_read_20767 ubi_io_read 0 20767 NULL
+fb_alloc_cmap_gfp_20792 fb_alloc_cmap_gfp 2 20792 NULL
+iommu_range_alloc_20794 iommu_range_alloc 3 20794 NULL
+iwl_dbgfs_rxon_flags_read_20795 iwl_dbgfs_rxon_flags_read 3 20795 NULL
+sys_sendto_20809 sys_sendto 6 20809 NULL
+strndup_user_20819 strndup_user 2 20819 NULL
++calc_layout_20829 calc_layout 3 20829 NULL
+wl1271_format_buffer_20834 wl1271_format_buffer 2 20834 NULL
-+uvc_alloc_entity_20836 uvc_alloc_entity 4-3 20836 NULL
++uvc_alloc_entity_20836 uvc_alloc_entity 3-4 20836 NULL
+snd_pcm_capture_avail_20867 snd_pcm_capture_avail 0 20867 NULL
+ocfs2_bmap_20874 ocfs2_bmap 2 20874 NULL
++skb_tail_pointer_20878 skb_tail_pointer 0 20878 NULL
+sisusb_send_packet_20891 sisusb_send_packet 2 20891 NULL
+key_icverrors_read_20895 key_icverrors_read 3 20895 NULL
+vfio_msi_enable_20906 vfio_msi_enable 2 20906 NULL
@@ -96176,10 +96208,12 @@ index 0000000..ddd5b2e
+htable_bits_20933 htable_bits 0 20933 NULL
+altera_set_ir_post_20948 altera_set_ir_post 2 20948 NULL
+rx_rx_phy_hdr_read_20950 rx_rx_phy_hdr_read 3 20950 NULL
++nfs_map_name_to_uid_20962 nfs_map_name_to_uid 3 20962 NULL
+snd_rme9652_playback_copy_20970 snd_rme9652_playback_copy 5 20970 NULL
+brcmf_tx_frame_20978 brcmf_tx_frame 3 20978 NULL
+alg_setsockopt_20985 alg_setsockopt 5 20985 NULL
+ocfs2_free_clusters_21001 ocfs2_free_clusters 4 21001 NULL
++ceph_osdc_new_request_21017 ceph_osdc_new_request 14-4 21017 NULL
+btrfs_inode_ref_name_len_21024 btrfs_inode_ref_name_len 0 21024 NULL
+rx_defrag_tkip_called_read_21031 rx_defrag_tkip_called_read 3 21031 NULL
+lbs_threshold_read_21046 lbs_threshold_read 5 21046 NULL
@@ -96190,11 +96224,10 @@ index 0000000..ddd5b2e
+__cfg80211_send_disassoc_21096 __cfg80211_send_disassoc 3 21096 NULL
+ext2_valid_block_bitmap_21101 ext2_valid_block_bitmap 3 21101 NULL
+ath6kl_send_go_probe_resp_21113 ath6kl_send_go_probe_resp 3 21113 NULL
++bitset_size_in_bytes_21124 bitset_size_in_bytes 0-1 21124 NULL
+i2400m_rx_trace_21127 i2400m_rx_trace 3 21127 NULL
+tps6586x_irq_init_21144 tps6586x_irq_init 3 21144 NULL
+ocfs2_block_check_validate_21149 ocfs2_block_check_validate 2 21149 NULL
-+ath6kl_mgmt_tx_21153 ath6kl_mgmt_tx 9 21153 NULL
-+setup_msi_irq_21169 setup_msi_irq 3 21169 NULL
+cx18_v4l2_read_21196 cx18_v4l2_read 3 21196 NULL
+ipc_rcu_alloc_21208 ipc_rcu_alloc 1 21208 NULL
+_ocfs2_free_clusters_21220 _ocfs2_free_clusters 4 21220 NULL
@@ -96203,7 +96236,7 @@ index 0000000..ddd5b2e
+cfg80211_notify_new_peer_candidate_21242 cfg80211_notify_new_peer_candidate 4 21242 NULL
+ocfs2_blocks_for_bytes_21268 ocfs2_blocks_for_bytes 0-2 21268 NULL
+ip_vs_icmp_xmit_21269 ip_vs_icmp_xmit 4 21269 NULL
-+rc5t583_clear_bits_21300 rc5t583_clear_bits 2 21300 NULL
++make_alloc_exact_21279 make_alloc_exact 1-3 21279 NULL
+vmw_gmr2_bind_21305 vmw_gmr2_bind 3 21305 NULL
+do_msg_fill_21307 do_msg_fill 3 21307 NULL
+add_res_range_21310 add_res_range 4 21310 NULL
@@ -96219,10 +96252,8 @@ index 0000000..ddd5b2e
+tcp_bound_to_half_wnd_21429 tcp_bound_to_half_wnd 0-2 21429 NULL
+tracing_saved_cmdlines_read_21434 tracing_saved_cmdlines_read 3 21434 NULL
+aggr_size_tx_agg_vs_rate_read_21438 aggr_size_tx_agg_vs_rate_read 3 21438 NULL
-+btrfs_iref_to_path_21445 btrfs_iref_to_path 7 21445 NULL
+__ertm_hdr_size_21450 __ertm_hdr_size 0 21450 NULL
+concat_writev_21451 concat_writev 3 21451 NULL
-+extend_netdev_table_21453 extend_netdev_table 2 21453 NULL
+read_file_xmit_21487 read_file_xmit 3 21487 NULL
+mmc_alloc_sg_21504 mmc_alloc_sg 1 21504 NULL
+btrfs_file_aio_write_21520 btrfs_file_aio_write 4 21520 NULL
@@ -96232,24 +96263,23 @@ index 0000000..ddd5b2e
+rx_rx_beacon_early_term_read_21559 rx_rx_beacon_early_term_read 3 21559 NULL
+xfs_buf_read_uncached_21585 xfs_buf_read_uncached 3 21585 NULL
+ocfs2_acl_from_xattr_21604 ocfs2_acl_from_xattr 2 21604 NULL
-+xlog_do_recovery_pass_21618 xlog_do_recovery_pass 3 21618 NULL
+__jfs_getxattr_21631 __jfs_getxattr 0 21631 NULL
-+rbd_req_sync_op_21632 rbd_req_sync_op 7-8 21632 NULL
+validate_nnode_21638 validate_nnode 0 21638 NULL
+__irq_alloc_descs_21639 __irq_alloc_descs 2-1-3 21639 NULL
+carl9170_rx_copy_data_21656 carl9170_rx_copy_data 2 21656 NULL
-+hpet_setup_msi_irq_21662 hpet_setup_msi_irq 1 21662 NULL
+atalk_sendmsg_21677 atalk_sendmsg 4 21677 NULL
+ocfs2_xattr_get_nolock_21678 ocfs2_xattr_get_nolock 0 21678 NULL
+regmap_register_patch_21681 regmap_register_patch 3 21681 NULL
+rtllib_alloc_txb_21687 rtllib_alloc_txb 1-2 21687 NULL
+evdev_ioctl_handler_21705 evdev_ioctl_handler 2 21705 NULL
+reiserfs_allocate_list_bitmaps_21732 reiserfs_allocate_list_bitmaps 3 21732 NULL
++vm_brk_21739 vm_brk 1 21739 NULL
+__nf_nat_mangle_tcp_packet_21744 __nf_nat_mangle_tcp_packet 8-6 21744 NULL
+mthca_alloc_init_21754 mthca_alloc_init 2 21754 NULL
+gen_pool_add_21776 gen_pool_add 3 21776 NULL
+xfs_da_grow_inode_int_21785 xfs_da_grow_inode_int 3 21785 NULL
+__ioremap_caller_21800 __ioremap_caller 1-2 21800 NULL
++min_odd_21802 min_odd 0 21802 NULL
+dvb_generic_ioctl_21810 dvb_generic_ioctl 2 21810 NULL
+wm8994_request_irq_21822 wm8994_request_irq 2 21822 NULL
+oom_adj_read_21847 oom_adj_read 3 21847 NULL
@@ -96258,32 +96288,29 @@ index 0000000..ddd5b2e
+brcms_debugfs_hardware_read_21867 brcms_debugfs_hardware_read 3 21867 NULL
+sisusbcon_bmove_21873 sisusbcon_bmove 6-5-7 21873 NULL nohasharray
+tcp_cookie_size_check_21873 tcp_cookie_size_check 0-1 21873 &sisusbcon_bmove_21873
++xen_swiotlb_map_page_21886 xen_swiotlb_map_page 3 21886 NULL
+__alloc_reserved_percpu_21895 __alloc_reserved_percpu 1-2 21895 NULL
+rio_destid_first_21900 rio_destid_first 0 21900 NULL
+dbAllocCtl_21911 dbAllocCtl 0 21911 NULL
+qsfp_1_read_21915 qsfp_1_read 3 21915 NULL
-+rbd_req_read_21952 rbd_req_read 4-5 21952 NULL
+security_mmap_addr_21970 security_mmap_addr 0 21970 NULL
+alloc_ldt_21972 alloc_ldt 2 21972 NULL
+rxpipe_descr_host_int_trig_rx_data_read_22001 rxpipe_descr_host_int_trig_rx_data_read 3 22001 NULL nohasharray
+compat_rw_copy_check_uvector_22001 compat_rw_copy_check_uvector 0-3 22001 &rxpipe_descr_host_int_trig_rx_data_read_22001
+btrfs_get_16_22023 btrfs_get_16 0 22023 NULL
-+ti_recv_22027 ti_recv 4 22027 NULL
-+pcf50633_irq_unmask_22034 pcf50633_irq_unmask 2 22034 NULL
+zd_usb_read_fw_22049 zd_usb_read_fw 4 22049 NULL
+ieee80211_if_fmt_dropped_frames_ttl_22054 ieee80211_if_fmt_dropped_frames_ttl 3 22054 NULL
+btrfs_reloc_clone_csums_22077 btrfs_reloc_clone_csums 2 22077 NULL
++write_opcode_22082 write_opcode 2 22082 NULL
+mem_rw_22085 mem_rw 3 22085 NULL
-+snd_pcm_xrun_22088 snd_pcm_xrun 0 22088 NULL
++is_swbp_at_addr_22089 is_swbp_at_addr 2 22089 NULL
+lowpan_fragment_xmit_22095 lowpan_fragment_xmit 3-4 22095 NULL
+sys_remap_file_pages_22124 sys_remap_file_pages 1 22124 NULL
+__bitmap_size_22138 __bitmap_size 0 22138 NULL
+compat_insn_22142 compat_insn 2 22142 NULL
-+pn533_dep_link_up_22154 pn533_dep_link_up 5 22154 NULL
+do_tcp_sendpages_22155 do_tcp_sendpages 4 22155 NULL
-+__kfifo_alloc_22173 __kfifo_alloc 2-3 22173 NULL
++__kfifo_alloc_22173 __kfifo_alloc 3 22173 NULL
+fls_22210 fls 0 22210 NULL
-+bio_chain_clone_22227 bio_chain_clone 4 22227 NULL
+mem_write_22232 mem_write 3 22232 NULL
+p9_virtio_zc_request_22240 p9_virtio_zc_request 6-5 22240 NULL
+atomic64_xchg_22246 atomic64_xchg 0 22246 NULL
@@ -96292,43 +96319,49 @@ index 0000000..ddd5b2e
+queue_max_sectors_22280 queue_max_sectors 0 22280 NULL
+pci_vpd_srdt_size_22300 pci_vpd_srdt_size 0 22300 NULL nohasharray
+__tun_chr_ioctl_22300 __tun_chr_ioctl 4 22300 &pci_vpd_srdt_size_22300
++extend_brk_22301 extend_brk 0 22301 NULL
+mesh_table_alloc_22305 mesh_table_alloc 1 22305 NULL
+get_segment_base_22324 get_segment_base 0 22324 NULL
+radix_tree_find_next_bit_22334 radix_tree_find_next_bit 2-3 22334 NULL
+atomic_read_22342 atomic_read 0 22342 NULL
+mlx4_db_alloc_22358 mlx4_db_alloc 3 22358 NULL
-+irq_reserve_irq_22360 irq_reserve_irq 1 22360 NULL
++irq_reserve_irq_22360 irq_reserve_irq 1 22360 NULL nohasharray
++memcg_size_22360 memcg_size 0 22360 &irq_reserve_irq_22360
+snd_pcm_alsa_frames_22363 snd_pcm_alsa_frames 2 22363 NULL
-+wlcore_alloc_hw_22365 wlcore_alloc_hw 1 22365 NULL nohasharray
-+tps6586x_gpio_to_irq_22365 tps6586x_gpio_to_irq 2 22365 &wlcore_alloc_hw_22365
++tps6586x_gpio_to_irq_22365 tps6586x_gpio_to_irq 2 22365 NULL
+evdev_ioctl_22371 evdev_ioctl 2 22371 NULL
+alloc_large_system_hash_22391 alloc_large_system_hash 2 22391 NULL
+btmrvl_psmode_read_22395 btmrvl_psmode_read 3 22395 NULL
++crash_shrink_memory_22401 crash_shrink_memory 1 22401 NULL
+zoran_write_22404 zoran_write 3 22404 NULL
+queue_reply_22416 queue_reply 3 22416 NULL
+__set_enter_print_fmt_22431 __set_enter_print_fmt 0 22431 NULL
+queue_max_segments_22441 queue_max_segments 0 22441 NULL
+handle_received_packet_22457 handle_received_packet 3 22457 NULL
+mem_cgroup_read_22461 mem_cgroup_read 5 22461 NULL
++batadv_check_unicast_packet_22468 batadv_check_unicast_packet 3 22468 NULL
+cache_write_procfs_22491 cache_write_procfs 3 22491 NULL
+mp_find_ioapic_pin_22499 mp_find_ioapic_pin 0-2 22499 NULL
+mutex_lock_interruptible_22505 mutex_lock_interruptible 0 22505 NULL
+ip4_addr_string_22511 ip4_addr_string 0 22511 NULL
++swiotlb_tbl_unmap_single_22522 swiotlb_tbl_unmap_single 2 22522 NULL nohasharray
++usb_dump_config_descriptor_22522 usb_dump_config_descriptor 0 22522 &swiotlb_tbl_unmap_single_22522
+pskb_may_pull_22546 pskb_may_pull 2 22546 NULL
+ocfs2_read_extent_block_22550 ocfs2_read_extent_block 0 22550 NULL
+atomic_long_read_unchecked_22551 atomic_long_read_unchecked 0 22551 NULL
+agp_alloc_page_array_22554 agp_alloc_page_array 1 22554 NULL
+dbFindCtl_22587 dbFindCtl 0 22587 NULL
+snapshot_read_22601 snapshot_read 3 22601 NULL
++remove_breakpoint_22628 remove_breakpoint 3 22628 NULL
+sctp_setsockopt_connectx_old_22631 sctp_setsockopt_connectx_old 3 22631 NULL
+ide_core_cp_entry_22636 ide_core_cp_entry 3 22636 NULL
+wl1271_rx_filter_get_fields_size_22638 wl1271_rx_filter_get_fields_size 0 22638 NULL
+pwr_wake_on_timer_exp_read_22640 pwr_wake_on_timer_exp_read 3 22640 NULL
+iwl_dbgfs_calib_disabled_read_22649 iwl_dbgfs_calib_disabled_read 3 22649 NULL
+ubifs_leb_write_22679 ubifs_leb_write 4-5 22679 NULL
-+fill_gap_22681 fill_gap 0 22681 NULL
+ocfs2_get_block_22687 ocfs2_get_block 2 22687 NULL
+compat_fd_ioctl_22694 compat_fd_ioctl 4 22694 NULL
++map_22700 map 2 22700 NULL
+alloc_libipw_22708 alloc_libipw 1 22708 NULL
+brcmf_sdbrcm_read_control_22721 brcmf_sdbrcm_read_control 3 22721 NULL
+cx18_copy_buf_to_user_22735 cx18_copy_buf_to_user 4 22735 NULL
@@ -96336,28 +96369,30 @@ index 0000000..ddd5b2e
+iio_debugfs_write_reg_22742 iio_debugfs_write_reg 3 22742 NULL
+print_frame_22769 print_frame 0 22769 NULL
+ftrace_arch_read_dyn_info_22773 ftrace_arch_read_dyn_info 0 22773 NULL
-+retu_write_22800 retu_write 2 22800 NULL
+compat_blkdev_ioctl_22841 compat_blkdev_ioctl 3 22841 NULL
-+can_nocow_odirect_22854 can_nocow_odirect 3 22854 NULL nohasharray
-+read_file_rcstat_22854 read_file_rcstat 3 22854 &can_nocow_odirect_22854
++clone_bio_integrity_22842 clone_bio_integrity 4 22842 NULL
++read_file_rcstat_22854 read_file_rcstat 3 22854 NULL
+do_atm_iobuf_22857 do_atm_iobuf 3 22857 NULL
-+nfs4_realloc_slot_table_22859 nfs4_realloc_slot_table 2 22859 NULL
+create_attr_set_22861 create_attr_set 1 22861 NULL
+vmw_execbuf_process_22885 vmw_execbuf_process 5 22885 NULL
+usblp_new_writeurb_22894 usblp_new_writeurb 2 22894 NULL
+mdc800_device_read_22896 mdc800_device_read 3 22896 NULL
++policy_emit_config_values_22900 policy_emit_config_values 3 22900 NULL
+pcpu_mem_zalloc_22948 pcpu_mem_zalloc 1 22948 NULL
+alloc_sglist_22960 alloc_sglist 1-2-3 22960 NULL
+caif_seqpkt_sendmsg_22961 caif_seqpkt_sendmsg 4 22961 NULL
+vme_get_size_22964 vme_get_size 0 22964 NULL
+tx_frag_key_not_found_read_22971 tx_frag_key_not_found_read 3 22971 NULL
++page_table_range_init_count_22977 page_table_range_init_count 0 22977 NULL
+usb_get_langid_22983 usb_get_langid 0 22983 NULL
++set_msr_hyperv_22985 set_msr_hyperv 3 22985 NULL
+remote_settings_file_write_22987 remote_settings_file_write 3 22987 NULL
+viafb_dvp0_proc_write_23023 viafb_dvp0_proc_write 3 23023 NULL
+cifs_local_to_utf16_bytes_23025 cifs_local_to_utf16_bytes 0 23025 NULL
+st_status_23032 st_status 5 23032 NULL
+nv50_disp_chan_create__23056 nv50_disp_chan_create_ 5 23056 NULL
+reiserfs_add_entry_23062 reiserfs_add_entry 4 23062 NULL
++kvm_mmu_gva_to_gpa_write_23075 kvm_mmu_gva_to_gpa_write 0 23075 NULL
+vm_map_ram_23078 vm_map_ram 2 23078 NULL nohasharray
+raw_sendmsg_23078 raw_sendmsg 4 23078 &vm_map_ram_23078
+qla4_82xx_pci_mem_read_2M_23081 qla4_82xx_pci_mem_read_2M 2 23081 NULL
@@ -96373,7 +96408,6 @@ index 0000000..ddd5b2e
+dm_write_async_23120 dm_write_async 3 23120 NULL
+drm_mode_create_tv_properties_23122 drm_mode_create_tv_properties 2 23122 NULL
+ca91cx42_master_set_23146 ca91cx42_master_set 4 23146 NULL
-+wm831x_set_bits_23158 wm831x_set_bits 2 23158 NULL
+read_file_ani_23161 read_file_ani 3 23161 NULL
+ioremap_23172 ioremap 1-2 23172 NULL
+usblp_write_23178 usblp_write 3 23178 NULL
@@ -96382,7 +96416,6 @@ index 0000000..ddd5b2e
+ieee80211_get_mesh_hdrlen_23183 ieee80211_get_mesh_hdrlen 0 23183 NULL
+fix_unclean_leb_23188 fix_unclean_leb 3 23188 NULL
+mpi_alloc_limb_space_23190 mpi_alloc_limb_space 1 23190 NULL
-+__next_dma_cap_23195 __next_dma_cap 1 23195 NULL
+convert_ip_to_linear_23198 convert_ip_to_linear 0 23198 NULL
+pm80x_free_irq_23210 pm80x_free_irq 2 23210 NULL nohasharray
+compat_rawv6_ioctl_23210 compat_rawv6_ioctl 3 23210 &pm80x_free_irq_23210
@@ -96394,19 +96427,21 @@ index 0000000..ddd5b2e
+ipv6_skip_exthdr_23283 ipv6_skip_exthdr 0-2 23283 NULL
+doc_probe_23285 doc_probe 1 23285 NULL
+diva_get_trace_filter_23286 diva_get_trace_filter 0 23286 NULL
++perf_mmap_free_page_23302 perf_mmap_free_page 1 23302 NULL
+i2cdev_write_23310 i2cdev_write 3 23310 NULL
+mc13xxx_get_num_regulators_dt_23344 mc13xxx_get_num_regulators_dt 0 23344 NULL
+page_readlink_23346 page_readlink 3 23346 NULL
+get_dst_timing_23358 get_dst_timing 0 23358 NULL
++fd_setup_write_same_buf_23369 fd_setup_write_same_buf 3 23369 NULL
+iscsi_change_queue_depth_23416 iscsi_change_queue_depth 2 23416 NULL
+vga_mm_r_23419 vga_mm_r 0 23419 NULL
+vzalloc_node_23424 vzalloc_node 1 23424 NULL
-+__cxio_init_resource_fifo_23447 __cxio_init_resource_fifo 3 23447 NULL nohasharray
-+ocfs2_zero_tail_23447 ocfs2_zero_tail 3 23447 &__cxio_init_resource_fifo_23447
++ocfs2_zero_tail_23447 ocfs2_zero_tail 3 23447 NULL
+hidraw_send_report_23449 hidraw_send_report 3 23449 NULL
+linear_conf_23485 linear_conf 2 23485 NULL nohasharray
+divasa_remap_pci_bar_23485 divasa_remap_pci_bar 3-4 23485 &linear_conf_23485
+event_filter_read_23494 event_filter_read 3 23494 NULL
++__gfn_to_hva_many_23508 __gfn_to_hva_many 0-2 23508 NULL
+ima_show_measurements_count_23536 ima_show_measurements_count 3 23536 NULL
+xen_allocate_irq_gsi_23546 xen_allocate_irq_gsi 1-0 23546 NULL
+tcp_current_mss_23552 tcp_current_mss 0 23552 NULL
@@ -96414,6 +96449,7 @@ index 0000000..ddd5b2e
+venus_symlink_23570 venus_symlink 4-6 23570 NULL
+iwl_dbgfs_interrupt_read_23574 iwl_dbgfs_interrupt_read 3 23574 NULL
+snd_interval_min_23590 snd_interval_min 0 23590 NULL
++do_mmap_pgoff_23600 do_mmap_pgoff 0 23600 NULL
+_alloc_cdb_cont_23609 _alloc_cdb_cont 2 23609 NULL
+islpci_mgt_transaction_23610 islpci_mgt_transaction 5 23610 NULL
+__i2400mu_send_barker_23652 __i2400mu_send_barker 3 23652 NULL
@@ -96429,15 +96465,16 @@ index 0000000..ddd5b2e
+security_inode_getxattr_23781 security_inode_getxattr 0 23781 NULL
+diva_alloc_dma_map_23798 diva_alloc_dma_map 2 23798 NULL
+rx_path_reset_read_23801 rx_path_reset_read 3 23801 NULL
-+__earlyonly_bootmem_alloc_23824 __earlyonly_bootmem_alloc 2 23824 NULL
++__earlyonly_bootmem_alloc_23824 __earlyonly_bootmem_alloc 2-3 23824 NULL
++ceph_copy_page_vector_to_user_23829 ceph_copy_page_vector_to_user 3-4 23829 NULL
+xfs_dir2_leaf_getdents_23841 xfs_dir2_leaf_getdents 3 23841 NULL
++pgdat_end_pfn_23842 pgdat_end_pfn 0 23842 NULL
+iwl_dbgfs_nvm_read_23845 iwl_dbgfs_nvm_read 3 23845 NULL
+p54_init_common_23850 p54_init_common 1 23850 NULL
+gart_alloc_coherent_23852 gart_alloc_coherent 2 23852 NULL
+bin_to_hex_dup_23853 bin_to_hex_dup 2 23853 NULL
+ocfs2_xattr_get_clusters_23857 ocfs2_xattr_get_clusters 0 23857 NULL
+ieee80211_if_read_dot11MeshMaxPeerLinks_23878 ieee80211_if_read_dot11MeshMaxPeerLinks 3 23878 NULL
-+ieee80211_if_read_channel_type_23884 ieee80211_if_read_channel_type 3 23884 NULL
+nes_alloc_resource_23891 nes_alloc_resource 3 23891 NULL
+tipc_snprintf_23893 tipc_snprintf 2 23893 NULL
+add_new_gdb_meta_bg_23911 add_new_gdb_meta_bg 3 23911 NULL nohasharray
@@ -96453,15 +96490,16 @@ index 0000000..ddd5b2e
+cxgb_alloc_mem_24007 cxgb_alloc_mem 1 24007 NULL
+dgrp_send_24028 dgrp_send 0-2 24028 NULL
+ocfs2_mark_extent_refcounted_24035 ocfs2_mark_extent_refcounted 6 24035 NULL
++adis16400_show_serial_number_24037 adis16400_show_serial_number 3 24037 NULL
+afs_cell_alloc_24052 afs_cell_alloc 2 24052 NULL
+blkcipher_copy_iv_24075 blkcipher_copy_iv 3 24075 NULL
+vb2_fop_read_24080 vb2_fop_read 3 24080 NULL
+pipeline_post_proc_swi_read_24108 pipeline_post_proc_swi_read 3 24108 NULL
+request_key_auth_read_24109 request_key_auth_read 3 24109 NULL
-+ieee80211_send_auth_24121 ieee80211_send_auth 5 24121 NULL
+mpu401_read_24126 mpu401_read 3 24126 NULL
+irnet_ctrl_write_24139 irnet_ctrl_write 3 24139 NULL
+trim_bitmaps_24158 trim_bitmaps 3 24158 NULL
++set_discard_24162 set_discard 2 24162 NULL
+adu_read_24177 adu_read 3 24177 NULL
+safe_prepare_write_buffer_24187 safe_prepare_write_buffer 3 24187 NULL
+ieee80211_if_read_dot11MeshHWMPpreqMinInterval_24208 ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 NULL
@@ -96471,6 +96509,8 @@ index 0000000..ddd5b2e
+mei_amthif_read_24224 mei_amthif_read 4 24224 &pcpu_embed_first_chunk_24224
+pci_num_vf_24235 pci_num_vf 0 24235 NULL
+sel_read_bool_24236 sel_read_bool 3 24236 NULL
++dm_cache_save_hint_24257 dm_cache_save_hint 2 24257 NULL
++em28xx_alloc_urbs_24260 em28xx_alloc_urbs 4-6 24260 NULL
+thin_status_24278 thin_status 5 24278 NULL
+compat_sys_preadv64_24283 compat_sys_preadv64 3 24283 NULL
+msg_size_24288 msg_size 0 24288 NULL
@@ -96488,12 +96528,13 @@ index 0000000..ddd5b2e
+getxattr_24398 getxattr 4 24398 &pvr2_v4l2_ioctl_24398
+blk_update_bidi_request_24415 blk_update_bidi_request 3-4 24415 NULL
+b43_debugfs_read_24425 b43_debugfs_read 3 24425 NULL
-+ieee80211_rx_mgmt_beacon_24430 ieee80211_rx_mgmt_beacon 3 24430 NULL
++iwl_nvm_read_section_24438 iwl_nvm_read_section 0 24438 NULL
+ixgbe_alloc_q_vector_24439 ixgbe_alloc_q_vector 4-6 24439 NULL
+smk_user_access_24440 smk_user_access 3 24440 NULL
+page_address_24444 page_address 0 24444 NULL
+evdev_do_ioctl_24459 evdev_do_ioctl 2 24459 NULL
+ocfs2_write_cluster_by_desc_24466 ocfs2_write_cluster_by_desc 5-6 24466 NULL
++read_file_spec_scan_ctl_24491 read_file_spec_scan_ctl 3 24491 NULL
+pd_video_read_24510 pd_video_read 3 24510 NULL
+request_key_with_auxdata_24515 request_key_with_auxdata 4 24515 NULL
+xfs_buf_get_map_24522 xfs_buf_get_map 3 24522 NULL
@@ -96502,12 +96543,13 @@ index 0000000..ddd5b2e
+write_cache_pages_24562 write_cache_pages 0 24562 NULL
+tsi148_alloc_resource_24563 tsi148_alloc_resource 2 24563 NULL
+udf_compute_nr_groups_24594 udf_compute_nr_groups 0 24594 NULL
-+palmas_smps_write_24600 palmas_smps_write 2 24600 NULL nohasharray
-+count_preds_24600 count_preds 0 24600 &palmas_smps_write_24600
++count_preds_24600 count_preds 0 24600 NULL
+sensor_hub_get_physical_device_count_24605 sensor_hub_get_physical_device_count 0 24605 NULL
++kvm_pv_enable_async_pf_24637 kvm_pv_enable_async_pf 2 24637 NULL
+context_alloc_24645 context_alloc 3 24645 NULL
+blk_rq_err_bytes_24650 blk_rq_err_bytes 0 24650 NULL
+unifi_net_data_malloc_24716 unifi_net_data_malloc 3 24716 NULL
++read_fs_24717 read_fs 0 24717 NULL
+simple_attr_read_24738 simple_attr_read 3 24738 NULL
+qla2x00_change_queue_depth_24742 qla2x00_change_queue_depth 2 24742 NULL
+ath_rxbuf_alloc_24745 ath_rxbuf_alloc 2 24745 NULL
@@ -96526,6 +96568,7 @@ index 0000000..ddd5b2e
+snd_pcm_lib_buffer_bytes_24865 snd_pcm_lib_buffer_bytes 0 24865 NULL
+pnp_alloc_24869 pnp_alloc 1 24869 NULL nohasharray
+l2cap_create_basic_pdu_24869 l2cap_create_basic_pdu 3 24869 &pnp_alloc_24869
++setup_buffering_24872 setup_buffering 3 24872 NULL
+bnx2fc_cmd_mgr_alloc_24873 bnx2fc_cmd_mgr_alloc 3-2 24873 NULL
+queues_read_24877 queues_read 3 24877 NULL
+codec_list_read_file_24910 codec_list_read_file 3 24910 NULL
@@ -96544,16 +96587,14 @@ index 0000000..ddd5b2e
+ni_660x_num_counters_25031 ni_660x_num_counters 0 25031 NULL
+nfs_dns_resolve_name_25036 nfs_dns_resolve_name 3 25036 NULL
+gs_buf_alloc_25067 gs_buf_alloc 2 25067 NULL
-+gfs2_iter_unstuffed_25099 gfs2_iter_unstuffed 0 25099 NULL
-+cxio_hal_init_rhdl_resource_25104 cxio_hal_init_rhdl_resource 1 25104 NULL
++ceph_osdc_writepages_25085 ceph_osdc_writepages 5 25085 NULL
+snd_rawmidi_kernel_write_25106 snd_rawmidi_kernel_write 3 25106 NULL
-+fs32_to_cpu_25143 fs32_to_cpu 0 25143 NULL
+sys_fgetxattr_25166 sys_fgetxattr 4 25166 NULL
+ipath_init_qp_table_25167 ipath_init_qp_table 2 25167 NULL
-+mmu_set_spte_25177 mmu_set_spte 8-9 25177 NULL
+sctp_getsockopt_local_addrs_25178 sctp_getsockopt_local_addrs 2 25178 NULL
+ks8851_rdreg32_25187 ks8851_rdreg32 0 25187 NULL
+ocfs2_block_check_compute_25223 ocfs2_block_check_compute 2 25223 NULL
++free_memcg_kmem_pages_25228 free_memcg_kmem_pages 1 25228 NULL
+mon_stat_read_25238 mon_stat_read 3 25238 NULL
+tcf_csum_ipv6_udp_25241 tcf_csum_ipv6_udp 4 25241 NULL
+nilfs_palloc_find_available_slot_25245 nilfs_palloc_find_available_slot 3-5 25245 NULL
@@ -96566,7 +96607,6 @@ index 0000000..ddd5b2e
+help_25316 help 5 25316 NULL nohasharray
+ath9k_debugfs_read_buf_25316 ath9k_debugfs_read_buf 3 25316 &help_25316
+rng_buffer_size_25348 rng_buffer_size 0 25348 NULL
-+i915_gem_execbuffer_relocate_slow_25355 i915_gem_execbuffer_relocate_slow 7 25355 NULL
+rio_destid_next_25368 rio_destid_next 2 25368 NULL nohasharray
+unix_mkname_25368 unix_mkname 0-2 25368 &rio_destid_next_25368
+sel_read_mls_25369 sel_read_mls 3 25369 NULL
@@ -96585,10 +96625,11 @@ index 0000000..ddd5b2e
+wimax_addr_scnprint_25548 wimax_addr_scnprint 2 25548 NULL
+ht_print_chan_25556 ht_print_chan 0 25556 NULL
+skb_tailroom_25567 skb_tailroom 0 25567 NULL
++find_extend_vma_25597 find_extend_vma 2 25597 NULL
+__devres_alloc_25598 __devres_alloc 2 25598 NULL
+copy_user_generic_25611 copy_user_generic 0 25611 NULL
+proc_coredump_filter_write_25625 proc_coredump_filter_write 3 25625 NULL
-+__get_user_pages_25628 __get_user_pages 0 25628 NULL nohasharray
++__get_user_pages_25628 __get_user_pages 0-3-4 25628 NULL nohasharray
+befs_utf2nls_25628 befs_utf2nls 3 25628 &__get_user_pages_25628
+__direct_map_25647 __direct_map 5-6 25647 NULL
+ext2_try_to_allocate_25667 ext2_try_to_allocate 4-2 25667 NULL
@@ -96598,15 +96639,16 @@ index 0000000..ddd5b2e
+rx_filter_mc_filter_read_25712 rx_filter_mc_filter_read 3 25712 NULL
+ibmasm_new_command_25714 ibmasm_new_command 2 25714 NULL
+sel_write_context_25726 sel_write_context 3 25726 NULL nohasharray
-+__alloc_bootmem_low_node_25726 __alloc_bootmem_low_node 2 25726 &sel_write_context_25726
++__alloc_bootmem_low_node_25726 __alloc_bootmem_low_node 2-3 25726 &sel_write_context_25726
+mcs_unwrap_fir_25733 mcs_unwrap_fir 3 25733 NULL
+ext2_find_near_25734 ext2_find_near 0 25734 NULL
++__set_clear_dirty_25744 __set_clear_dirty 2 25744 NULL
+cxgbi_device_portmap_create_25747 cxgbi_device_portmap_create 3 25747 NULL
+event_rx_pool_read_25792 event_rx_pool_read 3 25792 NULL
+sg_read_25799 sg_read 3 25799 NULL
-+sys32_rt_sigpending_25814 sys32_rt_sigpending 2 25814 NULL
+system_enable_read_25815 system_enable_read 3 25815 NULL
+realloc_buffer_25816 realloc_buffer 2 25816 NULL
++mthca_map_user_db_25823 mthca_map_user_db 5 25823 NULL
+pwr_missing_bcns_read_25824 pwr_missing_bcns_read 3 25824 NULL
+parport_read_25855 parport_read 0 25855 NULL
+xfs_dir2_sf_hdr_size_25858 xfs_dir2_sf_hdr_size 0 25858 NULL
@@ -96616,30 +96658,26 @@ index 0000000..ddd5b2e
+sisusbcon_scroll_area_25899 sisusbcon_scroll_area 4-3 25899 NULL
+lpfc_change_queue_depth_25905 lpfc_change_queue_depth 2 25905 NULL
+do_jffs2_setxattr_25910 do_jffs2_setxattr 5 25910 NULL
-+utf16_strlen_25913 utf16_strlen 0 25913 NULL
+rcname_read_25919 rcname_read 3 25919 NULL
+snd_es1938_capture_copy_25930 snd_es1938_capture_copy 5 25930 NULL
+key_flags_read_25931 key_flags_read 3 25931 NULL
+copy_play_buf_25932 copy_play_buf 3 25932 NULL
-+tps80031_clr_bits_25942 tps80031_clr_bits 3 25942 NULL
+flush_25957 flush 2 25957 NULL
+video_register_device_25971 video_register_device 3 25971 NULL
+udp_setsockopt_25985 udp_setsockopt 5 25985 NULL
+ebt_compat_entry_padsize_26001 ebt_compat_entry_padsize 0 26001 NULL
+lpfc_sli_probe_sriov_nr_virtfn_26004 lpfc_sli_probe_sriov_nr_virtfn 2 26004 NULL
-+mirror_status_26010 mirror_status 5 26010 NULL
+irq_create_strict_mappings_26025 irq_create_strict_mappings 2-4 26025 NULL
+xfs_xattr_acl_set_26028 xfs_xattr_acl_set 4 26028 NULL
+skb_mac_header_26034 skb_mac_header 0 26034 NULL
+mptscsih_change_queue_depth_26036 mptscsih_change_queue_depth 2 26036 NULL
+selinux_inode_post_setxattr_26037 selinux_inode_post_setxattr 4 26037 NULL
+tun_do_read_26047 tun_do_read 5 26047 NULL
++__alloc_memory_core_early_26053 __alloc_memory_core_early 2-3 26053 NULL
+keyctl_update_key_26061 keyctl_update_key 3 26061 NULL
+rx_rx_wa_density_dropped_frame_read_26095 rx_rx_wa_density_dropped_frame_read 3 26095 NULL
-+cpumask_next_26096 cpumask_next 1 26096 NULL
+skb_cow_26138 skb_cow 2 26138 NULL
+usb_dump_device_strings_26146 usb_dump_device_strings 0 26146 NULL
-+__fswab64_26155 __fswab64 0 26155 NULL
+copy_oldmem_page_26164 copy_oldmem_page 3-1 26164 NULL
+gfs2_xattr_acl_get_26166 gfs2_xattr_acl_get 0 26166 NULL nohasharray
+ath6kl_roam_table_read_26166 ath6kl_roam_table_read 3 26166 &gfs2_xattr_acl_get_26166
@@ -96651,7 +96689,6 @@ index 0000000..ddd5b2e
+xfs_idata_realloc_26199 xfs_idata_realloc 2 26199 NULL
+mce_write_26201 mce_write 3 26201 NULL
+_scsih_change_queue_depth_26230 _scsih_change_queue_depth 2 26230 NULL
-+cxio_num_stags_26233 cxio_num_stags 0 26233 NULL
+bio_split_26235 bio_split 2 26235 NULL
+crypto_ctxsize_26278 crypto_ctxsize 0 26278 NULL
+wacom_set_device_mode_26280 wacom_set_device_mode 3 26280 NULL
@@ -96663,23 +96700,23 @@ index 0000000..ddd5b2e
+cifs_readdata_alloc_26360 cifs_readdata_alloc 1 26360 NULL
+dup_to_netobj_26363 dup_to_netobj 3 26363 NULL
+invalidate_inode_pages2_range_26403 invalidate_inode_pages2_range 0 26403 NULL
-+virtio_has_feature_26467 virtio_has_feature 0 26467 NULL
++dma_declare_contiguous_26455 dma_declare_contiguous 2 26455 NULL
+ib_alloc_device_26483 ib_alloc_device 1 26483 NULL
+ulong_write_file_26485 ulong_write_file 3 26485 NULL
+dvb_ca_en50221_io_ioctl_26490 dvb_ca_en50221_io_ioctl 2 26490 NULL
+read_vmcore_26501 read_vmcore 3 26501 NULL
+vfio_pci_set_msi_trigger_26507 vfio_pci_set_msi_trigger 3-4 26507 NULL
+iwl_dbgfs_rf_reset_read_26512 iwl_dbgfs_rf_reset_read 3 26512 NULL
-+rds_message_inc_copy_to_user_26540 rds_message_inc_copy_to_user 3 26540 NULL
+__vhost_add_used_n_26554 __vhost_add_used_n 3 26554 NULL
+ip6_addr_string_26568 ip6_addr_string 0 26568 NULL
++kvm_iommu_put_pages_26571 kvm_iommu_put_pages 2 26571 NULL
+rts51x_read_mem_26577 rts51x_read_mem 4 26577 NULL nohasharray
+batadv_receive_server_sync_packet_26577 batadv_receive_server_sync_packet 3 26577 &rts51x_read_mem_26577
+cirrusfb_get_memsize_26597 cirrusfb_get_memsize 0 26597 NULL
+__unmap_single_26604 __unmap_single 2-3 26604 NULL
+iommu_alloc_26621 iommu_alloc 4 26621 NULL
++pack_value_26625 pack_value 1 26625 NULL
+pwr_fix_tsf_ps_read_26627 pwr_fix_tsf_ps_read 3 26627 NULL
-+mmap_region_26649 mmap_region 0-2 26649 NULL
+irq_alloc_generic_chip_26650 irq_alloc_generic_chip 2 26650 NULL nohasharray
+inb_p_26650 inb_p 0 26650 &irq_alloc_generic_chip_26650
+cipso_v4_map_cat_rbm_hton_26680 cipso_v4_map_cat_rbm_hton 0 26680 NULL
@@ -96690,10 +96727,11 @@ index 0000000..ddd5b2e
+pipeline_tcp_rx_stat_fifo_int_read_26745 pipeline_tcp_rx_stat_fifo_int_read 3 26745 NULL
+srp_ring_alloc_26760 srp_ring_alloc 2 26760 NULL
+snd_hda_get_raw_connections_26762 snd_hda_get_raw_connections 0 26762 NULL
-+ntfs_are_rl_mergeable_26777 ntfs_are_rl_mergeable 0 26777 NULL
+qlcnic_alloc_sds_rings_26795 qlcnic_alloc_sds_rings 2 26795 NULL
+cipso_v4_genopt_26812 cipso_v4_genopt 0 26812 NULL
++iwl_trans_read_mem32_26825 iwl_trans_read_mem32 0 26825 NULL
+smk_write_load_26829 smk_write_load 3 26829 NULL
++sizeof_pwm_leds_priv_26830 sizeof_pwm_leds_priv 0-1 26830 NULL
+slgt_compat_ioctl_26834 slgt_compat_ioctl 3 26834 NULL
+__nodes_onto_26838 __nodes_onto 4 26838 NULL
+scnprint_id_26842 scnprint_id 3 26842 NULL
@@ -96702,7 +96740,6 @@ index 0000000..ddd5b2e
+svc_print_xprts_26881 svc_print_xprts 0 26881 NULL
+ext2_compat_ioctl_26883 ext2_compat_ioctl 3 26883 NULL
+slhc_uncompress_26905 slhc_uncompress 0-3 26905 NULL
-+wm8994_reg_write_26919 wm8994_reg_write 2 26919 NULL
+x25_asy_change_mtu_26928 x25_asy_change_mtu 2 26928 NULL
+compat_mtw_from_user_26932 compat_mtw_from_user 0 26932 NULL
+scsi_tgt_copy_sense_26933 scsi_tgt_copy_sense 3 26933 NULL
@@ -96714,7 +96751,7 @@ index 0000000..ddd5b2e
+extract_entropy_user_26952 extract_entropy_user 3 26952 NULL nohasharray
+do_trimming_26952 do_trimming 3 26952 &extract_entropy_user_26952
+pcf857x_irq_domain_map_26998 pcf857x_irq_domain_map 2 26998 NULL
-+rbd_do_op_27025 rbd_do_op 7-8 27025 NULL
++swiotlb_bounce_27046 swiotlb_bounce 2-1 27046 NULL
+ufs_alloc_fragments_27059 ufs_alloc_fragments 3-0-2 27059 NULL
+__videobuf_alloc_vb_27062 __videobuf_alloc_vb 1 27062 NULL
+snd_pcm_lib_period_bytes_27071 snd_pcm_lib_period_bytes 0 27071 NULL
@@ -96722,16 +96759,15 @@ index 0000000..ddd5b2e
+alloc_fdmem_27083 alloc_fdmem 1 27083 NULL
+find_first_bit_27088 find_first_bit 0-2 27088 NULL
+btmrvl_hscmd_write_27089 btmrvl_hscmd_write 3 27089 NULL
++nes_reg_user_mr_27106 nes_reg_user_mr 2-3 27106 NULL
+__devcgroup_inode_permission_27108 __devcgroup_inode_permission 0 27108 NULL
+get_kernel_page_27133 get_kernel_page 0 27133 NULL
+drbd_get_capacity_27141 drbd_get_capacity 0 27141 NULL
+pms_capture_27142 pms_capture 4 27142 NULL
+btmrvl_hscfgcmd_write_27143 btmrvl_hscfgcmd_write 3 27143 NULL
+snd_compr_calc_avail_27165 snd_compr_calc_avail 0 27165 NULL
-+mc13xxx_irq_handle_27166 mc13xxx_irq_handle 3 27166 NULL
+i2400m_net_rx_27170 i2400m_net_rx 5 27170 NULL
+ieee80211_if_read_rc_rateidx_mask_5ghz_27183 ieee80211_if_read_rc_rateidx_mask_5ghz 3 27183 NULL
-+get_unaligned_be32_27184 get_unaligned_be32 0 27184 NULL
+mmc_blk_compat_ioctl_27194 mmc_blk_compat_ioctl 4 27194 NULL
+dbAllocAG_27228 dbAllocAG 0 27228 NULL
+rxrpc_request_key_27235 rxrpc_request_key 3 27235 NULL
@@ -96740,7 +96776,6 @@ index 0000000..ddd5b2e
+hpi_read_reg_27302 hpi_read_reg 0 27302 NULL
+copy_from_buf_27308 copy_from_buf 4-2 27308 NULL
+ath6kl_wmi_test_cmd_27312 ath6kl_wmi_test_cmd 3 27312 NULL
-+rbd_req_sync_exec_27320 rbd_req_sync_exec 8 27320 NULL
+ocfs2_blocks_to_clusters_27327 ocfs2_blocks_to_clusters 0-2 27327 NULL
+snd_pcm_oss_write2_27332 snd_pcm_oss_write2 3-0 27332 NULL
+afs_cell_create_27346 afs_cell_create 2 27346 NULL
@@ -96751,8 +96786,6 @@ index 0000000..ddd5b2e
+acpi_os_get_root_pointer_27416 acpi_os_get_root_pointer 0 27416 NULL nohasharray
+ieee80211_if_read_smps_27416 ieee80211_if_read_smps 3 27416 &acpi_os_get_root_pointer_27416
+pack_sg_list_27425 pack_sg_list 0-2 27425 NULL
-+tps65910_reg_set_bits_27468 tps65910_reg_set_bits 2 27468 NULL
-+rtsx_write_cfg_seq_27485 rtsx_write_cfg_seq 5-3 27485 NULL
+v4l2_ctrl_new_std_menu_items_27487 v4l2_ctrl_new_std_menu_items 4 27487 NULL
+set_tpl_pfs_27490 set_tpl_pfs 3 27490 NULL
+hcd_buffer_alloc_27495 hcd_buffer_alloc 2 27495 NULL
@@ -96773,7 +96806,6 @@ index 0000000..ddd5b2e
+set_bypass_pwoff_pfs_27669 set_bypass_pwoff_pfs 3 27669 NULL
+qword_get_27670 qword_get 0 27670 NULL
+ocfs2_extend_dir_27695 ocfs2_extend_dir 4 27695 NULL
-+__tty_buffer_request_room_27700 __tty_buffer_request_room 2 27700 NULL
+fs_path_add_from_extent_buffer_27702 fs_path_add_from_extent_buffer 4 27702 NULL
+evm_write_key_27715 evm_write_key 3 27715 NULL
+ieee80211_if_fmt_dot11MeshGateAnnouncementProtocol_27722 ieee80211_if_fmt_dot11MeshGateAnnouncementProtocol 3 27722 NULL
@@ -96793,7 +96825,6 @@ index 0000000..ddd5b2e
+ieee80211_if_read_dot11MeshHWMProotInterval_27873 ieee80211_if_read_dot11MeshHWMProotInterval 3 27873 NULL
+unix_seqpacket_sendmsg_27893 unix_seqpacket_sendmsg 4 27893 NULL
+gluebi_write_27905 gluebi_write 3 27905 NULL
-+mc13783_set_sysclk_27914 mc13783_set_sysclk 5 27914 NULL
+bm_find_next_27929 bm_find_next 2 27929 NULL
+tracing_clock_write_27961 tracing_clock_write 3 27961 NULL
+tipc_media_addr_printf_27971 tipc_media_addr_printf 2 27971 NULL
@@ -96822,6 +96853,7 @@ index 0000000..ddd5b2e
+macvtap_get_user_28185 macvtap_get_user 4 28185 NULL
+d_path_28198 d_path 0 28198 NULL
+nouveau_mxm_create__28200 nouveau_mxm_create_ 4 28200 NULL
++__qp_memcpy_from_queue_28220 __qp_memcpy_from_queue 3-4 28220 NULL
+line6_alloc_sysex_buffer_28225 line6_alloc_sysex_buffer 4 28225 NULL nohasharray
+set_dis_disc_pfs_28225 set_dis_disc_pfs 3 28225 &line6_alloc_sysex_buffer_28225
+amd_nb_num_28228 amd_nb_num 0 28228 NULL
@@ -96830,36 +96862,37 @@ index 0000000..ddd5b2e
+dma_map_sg_attrs_28289 dma_map_sg_attrs 0 28289 NULL
+acpi_register_gsi_xen_28305 acpi_register_gsi_xen 2 28305 NULL nohasharray
+nouveau_compat_ioctl_28305 nouveau_compat_ioctl 2 28305 &acpi_register_gsi_xen_28305
++__mlock_vma_pages_range_28315 __mlock_vma_pages_range 2-3 28315 NULL
+snd_pcm_oss_read_28317 snd_pcm_oss_read 3 28317 NULL
+bm_entry_write_28338 bm_entry_write 3 28338 NULL
+snapshot_write_28351 snapshot_write 3 28351 NULL
-+__next_wq_cpu_28352 __next_wq_cpu 1 28352 NULL
+sys_writev_28384 sys_writev 3 28384 NULL
+dlmfs_file_read_28385 dlmfs_file_read 3 28385 NULL
+tx_frag_cache_miss_read_28394 tx_frag_cache_miss_read 3 28394 NULL
+set_bypass_pfs_28395 set_bypass_pfs 3 28395 NULL
+subdev_ioctl_28417 subdev_ioctl 2 28417 NULL
++__split_large_page_28429 __split_large_page 2 28429 NULL
+mpage_readpages_28436 mpage_readpages 3 28436 NULL
++set_memory_uc_28439 set_memory_uc 1 28439 NULL
+snd_emu10k1_efx_read_28452 snd_emu10k1_efx_read 2 28452 NULL
+key_mic_failures_read_28457 key_mic_failures_read 3 28457 NULL
+alloc_irq_cpu_rmap_28459 alloc_irq_cpu_rmap 1 28459 NULL
+vmw_du_crtc_cursor_set_28479 vmw_du_crtc_cursor_set 4-5 28479 NULL
+ocfs2_backup_super_blkno_28484 ocfs2_backup_super_blkno 0-2 28484 NULL
+max_response_pages_28492 max_response_pages 0 28492 NULL
++clear_discard_28494 clear_discard 2 28494 NULL
+ps_poll_upsd_utilization_read_28519 ps_poll_upsd_utilization_read 3 28519 NULL
+__next_node_28521 __next_node 1 28521 NULL
+i2400m_tx_stats_read_28527 i2400m_tx_stats_read 3 28527 NULL
-+early_init_dt_alloc_memory_arch_28528 early_init_dt_alloc_memory_arch 1 28528 NULL
+sel_read_policycap_28544 sel_read_policycap 3 28544 NULL
+run_delalloc_range_28545 run_delalloc_range 3 28545 NULL nohasharray
+mptctl_getiocinfo_28545 mptctl_getiocinfo 2 28545 &run_delalloc_range_28545
+b43legacy_debugfs_write_28556 b43legacy_debugfs_write 3 28556 NULL
-+i2o_msg_post_wait_mem_28558 i2o_msg_post_wait_mem 0 28558 NULL
++asymmetric_verify_28567 asymmetric_verify 3 28567 NULL
+phys_pud_init_28574 phys_pud_init 0-3-2 28574 NULL
+cfg80211_send_rx_auth_28580 cfg80211_send_rx_auth 3 28580 NULL
+oxygen_read32_28582 oxygen_read32 0 28582 NULL
+ocfs2_read_dir_block_28587 ocfs2_read_dir_block 2 28587 NULL
-+wm8350_clear_bits_28596 wm8350_clear_bits 2 28596 NULL
+extract_entropy_28604 extract_entropy 3-5 28604 NULL
+kfifo_unused_28612 kfifo_unused 0 28612 NULL
+mp_override_legacy_irq_28618 mp_override_legacy_irq 4 28618 NULL
@@ -96876,18 +96909,17 @@ index 0000000..ddd5b2e
+snd_pcm_aio_write_28738 snd_pcm_aio_write 3 28738 NULL nohasharray
+phantom_compat_ioctl_28738 phantom_compat_ioctl 3 28738 &snd_pcm_aio_write_28738
+read_file_btcoex_28743 read_file_btcoex 3 28743 NULL
-+cxio_init_resource_fifo_28764 cxio_init_resource_fifo 3 28764 NULL
+ath6kl_get_num_reg_28780 ath6kl_get_num_reg 0 28780 NULL
+dvb_net_sec_callback_28786 dvb_net_sec_callback 2 28786 NULL
+sel_write_member_28800 sel_write_member 3 28800 NULL
+cgroup_file_read_28804 cgroup_file_read 3 28804 NULL
-+btrfs_ref_to_path_28809 btrfs_ref_to_path 0-8-3 28809 NULL
++btrfs_ref_to_path_28809 btrfs_ref_to_path 0 28809 NULL
+memory_bm_create_28814 memory_bm_create 0 28814 NULL
+iwl_dbgfs_rxon_filter_flags_read_28832 iwl_dbgfs_rxon_filter_flags_read 3 28832 NULL
+vp_request_msix_vectors_28849 vp_request_msix_vectors 2 28849 NULL
+ipv6_renew_options_28867 ipv6_renew_options 5 28867 NULL
+packet_sendmsg_spkt_28885 packet_sendmsg_spkt 4 28885 NULL
-+tps6586x_update_28898 tps6586x_update 2 28898 NULL
++to_cblock_28899 to_cblock 0-1 28899 NULL
+da9055_group_write_28904 da9055_group_write 2-3 28904 NULL
+ps_upsd_timeouts_read_28924 ps_upsd_timeouts_read 3 28924 NULL
+ocfs2_frozen_trigger_28929 ocfs2_frozen_trigger 4 28929 NULL
@@ -96902,30 +96934,30 @@ index 0000000..ddd5b2e
+rxrpc_sendmsg_29049 rxrpc_sendmsg 4 29049 NULL
+iso_packets_buffer_init_29061 iso_packets_buffer_init 3-4 29061 NULL
+lpfc_idiag_extacc_drivr_get_29067 lpfc_idiag_extacc_drivr_get 0-3 29067 NULL
-+ieee80211_probereq_get_29069 ieee80211_probereq_get 4-6 29069 NULL
++memblock_alloc_base_nid_29072 memblock_alloc_base_nid 1-2 29072 NULL
+sctp_getsockopt_assoc_stats_29074 sctp_getsockopt_assoc_stats 2 29074 NULL
+mark_extents_written_29082 mark_extents_written 2 29082 NULL
+isdn_ppp_write_29109 isdn_ppp_write 4 29109 NULL
+snprintf_29125 snprintf 0 29125 NULL
+iov_shorten_29130 iov_shorten 0 29130 NULL
-+pm860x_reg_write_29141 pm860x_reg_write 2 29141 NULL
+proc_scsi_write_29142 proc_scsi_write 3 29142 NULL
+reshape_ring_29147 reshape_ring 2 29147 NULL
++alloc_irqs_from_29152 alloc_irqs_from 1-2 29152 NULL
+drm_property_create_enum_29201 drm_property_create_enum 5 29201 NULL
+wusb_prf_256_29203 wusb_prf_256 7 29203 NULL nohasharray
+alloc_group_attrs_29203 alloc_group_attrs 3 29203 &wusb_prf_256_29203
++__mm_populate_29204 __mm_populate 1 29204 NULL
+comedi_alloc_subdevices_29207 comedi_alloc_subdevices 2 29207 NULL
+do_shrinker_shrink_29208 do_shrinker_shrink 0 29208 NULL
-+rds_iw_inc_copy_to_user_29214 rds_iw_inc_copy_to_user 3 29214 NULL
+iwl_dbgfs_temperature_read_29224 iwl_dbgfs_temperature_read 3 29224 NULL
+devm_ioremap_29235 devm_ioremap 2-3 29235 NULL
+irq_domain_add_linear_29236 irq_domain_add_linear 2 29236 NULL
+recover_peb_29238 recover_peb 6-7 29238 NULL
+security_context_to_sid_core_29248 security_context_to_sid_core 2 29248 NULL
++block_div_29268 block_div 0-1-2 29268 NULL
+prism2_set_genericelement_29277 prism2_set_genericelement 3 29277 NULL
+bitmap_ord_to_pos_29279 bitmap_ord_to_pos 3 29279 NULL
+sn9c102_read_29305 sn9c102_read 3 29305 NULL
-+fd_do_writev_29329 fd_do_writev 3 29329 NULL
+lo_compat_ioctl_29336 lo_compat_ioctl 4 29336 NULL
+tun_put_user_29337 tun_put_user 5 29337 NULL
+__alloc_ei_netdev_29338 __alloc_ei_netdev 1 29338 NULL
@@ -96941,15 +96973,17 @@ index 0000000..ddd5b2e
+btmrvl_pscmd_write_29504 btmrvl_pscmd_write 3 29504 NULL
+btrfs_file_extent_disk_bytenr_29505 btrfs_file_extent_disk_bytenr 0 29505 NULL
+atk_debugfs_ggrp_read_29522 atk_debugfs_ggrp_read 3 29522 NULL
-+ftrace_write_29551 ftrace_write 3 29551 NULL
++_regmap_raw_write_29541 _regmap_raw_write 4-2 29541 NULL
++set_brk_29551 set_brk 1 29551 NULL nohasharray
++ftrace_write_29551 ftrace_write 3 29551 &set_brk_29551
+idetape_queue_rw_tail_29562 idetape_queue_rw_tail 3 29562 NULL
+leaf_dealloc_29566 leaf_dealloc 3 29566 NULL nohasharray
+alloc_empty_pages_29566 alloc_empty_pages 2 29566 &leaf_dealloc_29566
+lbs_lowsnr_read_29571 lbs_lowsnr_read 3 29571 NULL
+pvr2_hdw_report_unlocked_29589 pvr2_hdw_report_unlocked 4 29589 NULL
-+wm8903_gpio_set_29597 wm8903_gpio_set 2 29597 NULL
+slots_per_page_29601 slots_per_page 0 29601 NULL
+qla4_82xx_pci_set_window_29605 qla4_82xx_pci_set_window 0-2 29605 NULL
++alloc_low_pages_29623 alloc_low_pages 1 29623 NULL
+nla_get_u16_29624 nla_get_u16 0 29624 NULL
+tx_frag_cache_hit_read_29639 tx_frag_cache_hit_read 3 29639 NULL
+lowmem_page_address_29649 lowmem_page_address 0 29649 NULL
@@ -96961,12 +96995,9 @@ index 0000000..ddd5b2e
+probes_write_29711 probes_write 3 29711 NULL
+emi62_writememory_29731 emi62_writememory 4 29731 NULL
+read_cis_cache_29735 read_cis_cache 4 29735 NULL
-+da9055_gpio_direction_input_29742 da9055_gpio_direction_input 2 29742 NULL
-+cxio_hal_init_resource_29771 cxio_hal_init_resource 2-6-7 29771 NULL nohasharray
-+ip_vs_conn_fill_param_sync_29771 ip_vs_conn_fill_param_sync 6 29771 &cxio_hal_init_resource_29771
++ip_vs_conn_fill_param_sync_29771 ip_vs_conn_fill_param_sync 6 29771 NULL
+dbAlloc_29794 dbAlloc 0 29794 NULL
+ext4_trim_all_free_29806 ext4_trim_all_free 4-3-2 29806 NULL
-+arizona_gpio_set_29823 arizona_gpio_set 2 29823 NULL
+tcp_sendpage_29829 tcp_sendpage 4 29829 NULL
+scan_bitmap_block_29840 scan_bitmap_block 4 29840 NULL
+__probe_kernel_write_29842 __probe_kernel_write 3 29842 NULL
@@ -96975,13 +97006,12 @@ index 0000000..ddd5b2e
+scsi_end_request_29876 scsi_end_request 3 29876 NULL
+crypto_aead_alignmask_29885 crypto_aead_alignmask 0 29885 NULL
+nfc_targets_found_29886 nfc_targets_found 3 29886 NULL
-+tps6586x_write_29894 tps6586x_write 2 29894 NULL
-+check586_29914 check586 2 29914 NULL
+ext4_xattr_set_acl_29930 ext4_xattr_set_acl 4 29930 NULL
+__btrfs_getxattr_29947 __btrfs_getxattr 0 29947 NULL
+irias_add_octseq_attrib_29983 irias_add_octseq_attrib 4 29983 NULL nohasharray
+diva_os_get_context_size_29983 diva_os_get_context_size 0 29983 &irias_add_octseq_attrib_29983
+arch_setup_dmar_msi_29992 arch_setup_dmar_msi 1 29992 NULL
++vmci_host_setup_notify_30002 vmci_host_setup_notify 2 30002 NULL
+utf32_to_utf8_30028 utf32_to_utf8 0 30028 NULL
+alloc_netdev_mqs_30030 alloc_netdev_mqs 1 30030 NULL
+scsi_vpd_inquiry_30040 scsi_vpd_inquiry 4 30040 NULL
@@ -96989,7 +97019,8 @@ index 0000000..ddd5b2e
+cxgbi_ddp_reserve_30091 cxgbi_ddp_reserve 4 30091 NULL
+snd_midi_channel_init_set_30092 snd_midi_channel_init_set 1 30092 NULL
+tg3_run_loopback_30093 tg3_run_loopback 2 30093 NULL
-+rx_filter_data_filter_read_30098 rx_filter_data_filter_read 3 30098 NULL
++rx_filter_data_filter_read_30098 rx_filter_data_filter_read 3 30098 NULL nohasharray
++dma_to_phys_30098 dma_to_phys 0-2 30098 &rx_filter_data_filter_read_30098
+skb_pagelen_30113 skb_pagelen 0 30113 NULL
+spi_async_locked_30117 spi_async_locked 0 30117 NULL
+calgary_unmap_page_30130 calgary_unmap_page 2-3 30130 NULL
@@ -96998,15 +97029,14 @@ index 0000000..ddd5b2e
+cx25821_video_ioctl_30188 cx25821_video_ioctl 2 30188 NULL
+mempool_create_page_pool_30189 mempool_create_page_pool 1 30189 NULL
+drm_property_create_bitmask_30195 drm_property_create_bitmask 5 30195 NULL
-+snd_pcm_playback_forward_30201 snd_pcm_playback_forward 0-2 30201 NULL
+usblp_ioctl_30203 usblp_ioctl 2 30203 NULL
+nfs_idmap_request_key_30208 nfs_idmap_request_key 3 30208 NULL
+read_4k_modal_eeprom_30212 read_4k_modal_eeprom 3 30212 NULL
+snd_ac97_pcm_assign_30218 snd_ac97_pcm_assign 2 30218 NULL
++f2fs_compat_ioctl_30261 f2fs_compat_ioctl 3 30261 NULL
+isr_pci_pm_read_30271 isr_pci_pm_read 3 30271 NULL
+compat_readv_30273 compat_readv 3 30273 NULL
+lapic_register_intr_30279 lapic_register_intr 1 30279 NULL
-+__be64_to_cpup_30283 __be64_to_cpup 0 30283 NULL
+skcipher_sendmsg_30290 skcipher_sendmsg 4 30290 NULL
+pipeline_sec_frag_swi_read_30294 pipeline_sec_frag_swi_read 3 30294 NULL
+tcp_sendmsg_30296 tcp_sendmsg 4 30296 NULL
@@ -97014,49 +97044,46 @@ index 0000000..ddd5b2e
+generic_ptrace_pokedata_30338 generic_ptrace_pokedata 2 30338 NULL
+resource_from_user_30341 resource_from_user 3 30341 NULL
+__vmalloc_node_flags_30352 __vmalloc_node_flags 1 30352 NULL
-+sys_get_mempolicy_30379 sys_get_mempolicy 3 30379 NULL
++sys_get_mempolicy_30379 sys_get_mempolicy 3-4 30379 NULL
+mangle_sdp_packet_30381 mangle_sdp_packet 10 30381 NULL
+c4iw_init_resource_30393 c4iw_init_resource 2-3 30393 NULL
+get_kernel_pages_30397 get_kernel_pages 0 30397 NULL
+_drbd_bm_find_next_zero_30415 _drbd_bm_find_next_zero 2 30415 NULL
+vb2_fop_write_30420 vb2_fop_write 3 30420 NULL
+tx_tx_template_prepared_read_30424 tx_tx_template_prepared_read 3 30424 NULL
++mq_create_30425 mq_create 1 30425 NULL
+enable_write_30456 enable_write 3 30456 NULL
+tx_tx_template_programmed_read_30461 tx_tx_template_programmed_read 3 30461 NULL
+urandom_read_30462 urandom_read 3 30462 NULL
+zoran_ioctl_30465 zoran_ioctl 2 30465 NULL
++ocrdma_reg_user_mr_30474 ocrdma_reg_user_mr 2-3 30474 NULL
+write_head_30481 write_head 4 30481 NULL
+adu_write_30487 adu_write 3 30487 NULL
-+dwc3_testmode_write_30516 dwc3_testmode_write 3 30516 NULL
+debug_debug2_read_30526 debug_debug2_read 3 30526 NULL
+batadv_dat_snoop_incoming_arp_request_30548 batadv_dat_snoop_incoming_arp_request 3 30548 NULL
+disk_expand_part_tbl_30561 disk_expand_part_tbl 2 30561 NULL
+set_le_30581 set_le 4 30581 NULL
++from_cblock_30582 from_cblock 0-1 30582 NULL
+blk_init_tags_30592 blk_init_tags 1 30592 NULL
+i2c_hid_get_report_length_30598 i2c_hid_get_report_length 0 30598 NULL
-+sgl_map_user_pages_30610 sgl_map_user_pages 2 30610 NULL
++sgl_map_user_pages_30610 sgl_map_user_pages 2-3-4 30610 NULL
+macvtap_sendmsg_30629 macvtap_sendmsg 4 30629 NULL
++ieee80211_if_read_dot11MeshAwakeWindowDuration_30631 ieee80211_if_read_dot11MeshAwakeWindowDuration 3 30631 NULL
+compat_raw_setsockopt_30634 compat_raw_setsockopt 5 30634 NULL
-+nfsd_nrpools_30651 nfsd_nrpools 0 30651 NULL
+agp_remap_30665 agp_remap 2 30665 NULL
+jffs2_flash_read_30667 jffs2_flash_read 0 30667 NULL
++il_free_pages_30692 il_free_pages 2 30692 NULL
+dccp_setsockopt_ccid_30701 dccp_setsockopt_ccid 4 30701 NULL
+lbs_debugfs_read_30721 lbs_debugfs_read 3 30721 NULL
+snd_nm256_playback_silence_30727 snd_nm256_playback_silence 4-3 30727 NULL
+snapshot_status_30744 snapshot_status 5 30744 NULL
-+max77693_update_reg_30747 max77693_update_reg 2 30747 NULL
+tcf_csum_ipv4_udp_30777 tcf_csum_ipv4_udp 4 30777 NULL
-+wm8350_read_auxadc_30780 wm8350_read_auxadc 2 30780 NULL
+smk_read_doi_30813 smk_read_doi 3 30813 NULL
+get_kobj_path_length_30831 get_kobj_path_length 0 30831 NULL
-+create_subvol_30836 create_subvol 4 30836 NULL
+sctp_setsockopt_auth_chunk_30843 sctp_setsockopt_auth_chunk 3 30843 NULL
-+cfg80211_rx_mgmt_30844 cfg80211_rx_mgmt 5 30844 NULL nohasharray
-+twl6040_set_bits_30844 twl6040_set_bits 2 30844 &cfg80211_rx_mgmt_30844
++cfg80211_rx_mgmt_30844 cfg80211_rx_mgmt 5 30844 NULL
+hda_hwdep_ioctl_compat_30847 hda_hwdep_ioctl_compat 4 30847 NULL
+ieee80211_if_fmt_dropped_frames_no_route_30884 ieee80211_if_fmt_dropped_frames_no_route 3 30884 NULL
-+f1x_match_to_this_node_30888 f1x_match_to_this_node 3 30888 NULL
-+regmap_update_bits_check_30894 regmap_update_bits_check 2 30894 NULL
+iommu_map_mmio_space_30919 iommu_map_mmio_space 1 30919 NULL
+sctp_setsockopt_rtoinfo_30941 sctp_setsockopt_rtoinfo 3 30941 NULL
+tty_insert_flip_string_flags_30969 tty_insert_flip_string_flags 4 30969 NULL
@@ -97070,7 +97097,7 @@ index 0000000..ddd5b2e
+sys_mincore_31079 sys_mincore 1 31079 NULL
+ttm_bo_ioremap_31082 ttm_bo_ioremap 2-3 31082 NULL
+sctp_setsockopt_context_31091 sctp_setsockopt_context 3 31091 NULL
-+compat_sys_get_mempolicy_31109 compat_sys_get_mempolicy 3 31109 NULL
++compat_sys_get_mempolicy_31109 compat_sys_get_mempolicy 3-4 31109 NULL
+depth_read_31112 depth_read 3 31112 NULL
+ssb_read16_31139 ssb_read16 0 31139 NULL
+kimage_normal_alloc_31140 kimage_normal_alloc 3 31140 NULL
@@ -97081,21 +97108,20 @@ index 0000000..ddd5b2e
+r592_read_fifo_pio_31198 r592_read_fifo_pio 3 31198 NULL
+mtdchar_readoob_31200 mtdchar_readoob 4 31200 NULL
+__btrfs_free_reserved_extent_31207 __btrfs_free_reserved_extent 2 31207 NULL
++kvm_mmu_page_fault_31213 kvm_mmu_page_fault 2 31213 NULL
+cpumask_weight_31215 cpumask_weight 0 31215 NULL
+__read_reg_31216 __read_reg 0 31216 NULL
+atm_get_addr_31221 atm_get_addr 3 31221 NULL
+cyy_readb_31240 cyy_readb 0 31240 NULL
+_create_sg_bios_31244 _create_sg_bios 4 31244 NULL
+ieee80211_if_read_last_beacon_31257 ieee80211_if_read_last_beacon 3 31257 NULL
-+ceph_copy_page_vector_to_user_31270 ceph_copy_page_vector_to_user 3-4 31270 NULL
+sctp_tsnmap_find_gap_ack_31272 sctp_tsnmap_find_gap_ack 3-2 31272 NULL
+uvc_simplify_fraction_31303 uvc_simplify_fraction 3 31303 NULL
+sisusbcon_scroll_31315 sisusbcon_scroll 5-2-3 31315 NULL
-+futex_uaddr_31316 futex_uaddr 2 31316 NULL
+command_file_write_31318 command_file_write 3 31318 NULL
-+__cpu_to_node_31345 __cpu_to_node 0 31345 NULL
++em28xx_init_usb_xfer_31337 em28xx_init_usb_xfer 4-6 31337 NULL
+xprt_rdma_allocate_31372 xprt_rdma_allocate 2 31372 NULL
-+vb2_vmalloc_get_userptr_31374 vb2_vmalloc_get_userptr 3 31374 NULL
++vb2_vmalloc_get_userptr_31374 vb2_vmalloc_get_userptr 3-2 31374 NULL
+trace_parser_get_init_31379 trace_parser_get_init 2 31379 NULL
+inb_31388 inb 0 31388 NULL
+key_ifindex_read_31411 key_ifindex_read 3 31411 NULL
@@ -97104,14 +97130,14 @@ index 0000000..ddd5b2e
+snd_aw2_saa7146_get_hw_ptr_capture_31431 snd_aw2_saa7146_get_hw_ptr_capture 0 31431 NULL
+acpi_sci_ioapic_setup_31445 acpi_sci_ioapic_setup 4 31445 NULL
+opera1_xilinx_rw_31453 opera1_xilinx_rw 5 31453 NULL
-+_regmap_update_bits_31456 _regmap_update_bits 2 31456 NULL
+input_get_new_minor_31464 input_get_new_minor 1 31464 NULL
+do_fcntl_31468 do_fcntl 3 31468 NULL
+xfs_btree_get_numrecs_31477 xfs_btree_get_numrecs 0 31477 NULL
+alg_setkey_31485 alg_setkey 3 31485 NULL
+rds_message_map_pages_31487 rds_message_map_pages 2 31487 NULL
+qsfp_2_read_31491 qsfp_2_read 3 31491 NULL
-+__alloc_bootmem_31498 __alloc_bootmem 1 31498 NULL
++__alloc_bootmem_31498 __alloc_bootmem 1-2 31498 NULL
++rmode_tss_base_31510 rmode_tss_base 0 31510 NULL
+hidraw_write_31536 hidraw_write 3 31536 NULL
+mtd_div_by_eb_31543 mtd_div_by_eb 0-1 31543 NULL
+usbvision_read_31555 usbvision_read 3 31555 NULL
@@ -97126,20 +97152,22 @@ index 0000000..ddd5b2e
+videobuf_read_one_31637 videobuf_read_one 3 31637 NULL
+pod_alloc_sysex_buffer_31651 pod_alloc_sysex_buffer 3 31651 NULL
+xfer_secondary_pool_31661 xfer_secondary_pool 2 31661 NULL
++emulator_set_cr_31665 emulator_set_cr 3 31665 NULL
+__lgread_31668 __lgread 4 31668 NULL
+symbol_string_31670 symbol_string 0 31670 NULL
+_usb_writeN_sync_31682 _usb_writeN_sync 4 31682 NULL
+forced_ps_read_31685 forced_ps_read 3 31685 NULL
+reiserfs_in_journal_31689 reiserfs_in_journal 3 31689 NULL
+audit_log_n_string_31705 audit_log_n_string 3 31705 NULL
-+ath6kl_wmi_send_probe_response_cmd_31728 ath6kl_wmi_send_probe_response_cmd 6 31728 NULL
++ath6kl_wmi_send_probe_response_cmd_31728 ath6kl_wmi_send_probe_response_cmd 6 31728 NULL nohasharray
++gfn_to_hva_read_31728 gfn_to_hva_read 2 31728 &ath6kl_wmi_send_probe_response_cmd_31728
+utf16s_to_utf8s_31735 utf16s_to_utf8s 0 31735 NULL
+shmem_pwrite_slow_31741 shmem_pwrite_slow 3 31741 NULL
+NCR_700_change_queue_depth_31742 NCR_700_change_queue_depth 2 31742 NULL nohasharray
+input_abs_get_max_31742 input_abs_get_max 0 31742 &NCR_700_change_queue_depth_31742
+bcm_char_read_31750 bcm_char_read 3 31750 NULL
-+lm3533_led_get_pattern_reg_31752 lm3533_led_get_pattern_reg 0-2 31752 NULL
+snd_seq_device_new_31753 snd_seq_device_new 4 31753 NULL
++set_memory_wb_31761 set_memory_wb 1 31761 NULL
+usblp_cache_device_id_string_31790 usblp_cache_device_id_string 0 31790 NULL
+get_count_order_31800 get_count_order 0 31800 NULL
+ecryptfs_send_message_locked_31801 ecryptfs_send_message_locked 2 31801 NULL
@@ -97155,12 +97183,13 @@ index 0000000..ddd5b2e
+iov_iter_copy_from_user_31942 iov_iter_copy_from_user 4 31942 NULL
+vb2_write_31948 vb2_write 3 31948 NULL
+pvr2_ctrl_get_valname_31951 pvr2_ctrl_get_valname 4 31951 NULL
-+regcache_rbtree_sync_31964 regcache_rbtree_sync 2 31964 NULL
+copy_from_user_toio_31966 copy_from_user_toio 3 31966 NULL
+mtd_add_partition_31971 mtd_add_partition 3 31971 NULL
+find_next_zero_bit_31990 find_next_zero_bit 0-2-3 31990 NULL
++default_setup_hpet_msi_31991 default_setup_hpet_msi 1 31991 NULL
+tps6586x_irq_map_32002 tps6586x_irq_map 2 32002 NULL
+calc_hmac_32010 calc_hmac 3 32010 NULL
++vmcs_read64_32012 vmcs_read64 0 32012 NULL
+aead_len_32021 aead_len 0 32021 NULL
+ocfs2_remove_extent_32032 ocfs2_remove_extent 4-3 32032 NULL
+posix_acl_set_32037 posix_acl_set 4 32037 NULL
@@ -97172,45 +97201,41 @@ index 0000000..ddd5b2e
+alloc_pwms_32100 alloc_pwms 1-2 32100 NULL
+ath6kl_fwlog_read_32101 ath6kl_fwlog_read 3 32101 NULL
+disk_status_32120 disk_status 4 32120 NULL
-+rc5t583_write_32124 rc5t583_write 2 32124 NULL
+venus_link_32165 venus_link 5 32165 NULL
-+drbd_new_dev_size_32171 drbd_new_dev_size 0 32171 NULL
+do_writepages_32173 do_writepages 0 32173 NULL nohasharray
+ntfs_rl_realloc_nofail_32173 ntfs_rl_realloc_nofail 3 32173 &do_writepages_32173
+load_header_32183 load_header 0 32183 NULL
+ubi_wl_scrub_peb_32196 ubi_wl_scrub_peb 0 32196 NULL
+wusb_ccm_mac_32199 wusb_ccm_mac 7 32199 NULL
+riva_get_cmap_len_32218 riva_get_cmap_len 0 32218 NULL
-+lm3533_write_32236 lm3533_write 2 32236 NULL
+lbs_lowrssi_read_32242 lbs_lowrssi_read 3 32242 NULL
+ocfs2_xattr_find_entry_32260 ocfs2_xattr_find_entry 0 32260 NULL
+fb_compat_ioctl_32265 fb_compat_ioctl 3 32265 NULL
+vmalloc_user_32308 vmalloc_user 1 32308 NULL
+hex_string_32310 hex_string 0 32310 NULL
-+flakey_status_32315 flakey_status 5 32315 NULL
+nouveau_bar_create__32332 nouveau_bar_create_ 4 32332 NULL
+nl80211_send_mlme_event_32337 nl80211_send_mlme_event 4 32337 NULL
+t4_alloc_mem_32342 t4_alloc_mem 1 32342 NULL
+dispatch_ioctl_32357 dispatch_ioctl 2 32357 NULL
-+f1x_translate_sysaddr_to_cs_32359 f1x_translate_sysaddr_to_cs 2 32359 NULL
+sel_read_initcon_32362 sel_read_initcon 3 32362 NULL
+_drbd_bm_find_next_32372 _drbd_bm_find_next 2 32372 NULL
-+variax_set_raw2_32374 variax_set_raw2 4 32374 NULL
+usbtmc_read_32377 usbtmc_read 3 32377 NULL
+qla4_82xx_pci_mem_write_2M_32398 qla4_82xx_pci_mem_write_2M 2 32398 NULL
+xfs_iext_add_indirect_multi_32400 xfs_iext_add_indirect_multi 3 32400 NULL
++vmci_qp_alloc_32405 vmci_qp_alloc 3-5 32405 NULL
+log_text_32428 log_text 0 32428 NULL
+regmap_irq_map_32429 regmap_irq_map 2 32429 NULL
+hid_input_report_32458 hid_input_report 4 32458 NULL
-+snd_pcm_sync_ptr_32461 snd_pcm_sync_ptr 0 32461 NULL
++cache_status_32462 cache_status 5 32462 NULL
+ieee80211_fill_mesh_addresses_32465 ieee80211_fill_mesh_addresses 0 32465 NULL
+ide_driver_proc_write_32493 ide_driver_proc_write 3 32493 NULL
+ctrl_std_val_to_sym_32516 ctrl_std_val_to_sym 5 32516 NULL
+disconnect_32521 disconnect 4 32521 NULL
+qsfp_read_32522 qsfp_read 0-4-2 32522 NULL
+ilo_read_32531 ilo_read 3 32531 NULL
-+ieee80211_if_read_estab_plinks_32533 ieee80211_if_read_estab_plinks 3 32533 NULL nohasharray
-+crypt_status_32533 crypt_status 5 32533 &ieee80211_if_read_estab_plinks_32533
++ieee80211_if_read_estab_plinks_32533 ieee80211_if_read_estab_plinks 3 32533 NULL
++gnttab_set_unmap_op_32534 gnttab_set_unmap_op 2 32534 NULL
++ieee80211_send_auth_32543 ieee80211_send_auth 6 32543 NULL
+format_devstat_counter_32550 format_devstat_counter 3 32550 NULL
+__first_node_32558 __first_node 0 32558 NULL
+aes_encrypt_fail_read_32562 aes_encrypt_fail_read 3 32562 NULL
@@ -97227,9 +97252,9 @@ index 0000000..ddd5b2e
+ib_sg_dma_len_32649 ib_sg_dma_len 0 32649 NULL
+generic_readlink_32654 generic_readlink 3 32654 NULL
+move_addr_to_kernel_32673 move_addr_to_kernel 2 32673 NULL
-+tps80031_set_bits_32686 tps80031_set_bits 3 32686 NULL
+jfs_readpages_32702 jfs_readpages 4 32702 NULL
+snd_hwdep_ioctl_compat_32736 snd_hwdep_ioctl_compat 3 32736 NULL
++get_arg_page_32746 get_arg_page 2 32746 NULL
+megasas_change_queue_depth_32747 megasas_change_queue_depth 2 32747 NULL
+stats_read_ul_32751 stats_read_ul 3 32751 NULL
+tty_compat_ioctl_32761 tty_compat_ioctl 3 32761 NULL
@@ -97250,26 +97275,27 @@ index 0000000..ddd5b2e
+arch_ptrace_32981 arch_ptrace 3 32981 NULL
+compat_filldir_32999 compat_filldir 3 32999 NULL
+ext3_alloc_blocks_33007 ext3_alloc_blocks 3 33007 NULL
-+snd_pcm_prepare_33036 snd_pcm_prepare 0 33036 NULL
+pipeline_dec_packet_in_fifo_full_read_33052 pipeline_dec_packet_in_fifo_full_read 3 33052 NULL
+ebt_compat_match_offset_33053 ebt_compat_match_offset 0-2 33053 NULL
+bitmap_resize_33054 bitmap_resize 2 33054 NULL
+stats_dot11RTSSuccessCount_read_33065 stats_dot11RTSSuccessCount_read 3 33065 NULL
+sel_read_checkreqprot_33068 sel_read_checkreqprot 3 33068 NULL
++alloc_tio_33077 alloc_tio 3 33077 NULL
+acl_permission_check_33083 acl_permission_check 0 33083 NULL
+ieee80211_fragment_33112 ieee80211_fragment 4 33112 NULL
+write_node_33121 write_node 4 33121 NULL
+calc_patch_size_33124 calc_patch_size 0 33124 NULL
+fb_sys_write_33130 fb_sys_write 3 33130 NULL
++__len_within_target_33132 __len_within_target 0 33132 NULL
+debug_debug6_read_33168 debug_debug6_read 3 33168 NULL
+dataflash_read_fact_otp_33204 dataflash_read_fact_otp 2-3 33204 NULL
+pp_read_33210 pp_read 3 33210 NULL
+xfs_file_aio_write_33234 xfs_file_aio_write 4 33234 NULL
++build_completion_wait_33242 build_completion_wait 2 33242 NULL
+snd_pcm_plug_client_size_33267 snd_pcm_plug_client_size 0-2 33267 NULL
+sched_find_first_bit_33270 sched_find_first_bit 0 33270 NULL
+cachefiles_cook_key_33274 cachefiles_cook_key 2 33274 NULL
+mei_compat_ioctl_33275 mei_compat_ioctl 3 33275 NULL
-+pcf50633_irq_mask_33280 pcf50633_irq_mask 2 33280 NULL
+mcs7830_get_reg_33308 mcs7830_get_reg 3 33308 NULL
+ath6kl_usb_ctrl_msg_exchange_33327 ath6kl_usb_ctrl_msg_exchange 4 33327 NULL
+gsm_mux_rx_netchar_33336 gsm_mux_rx_netchar 3 33336 NULL
@@ -97277,7 +97303,6 @@ index 0000000..ddd5b2e
+create_xattr_datum_33356 create_xattr_datum 5 33356 NULL nohasharray
+irq_pkt_threshold_read_33356 irq_pkt_threshold_read 3 33356 &create_xattr_datum_33356
+read_file_regidx_33370 read_file_regidx 3 33370 NULL
-+ceph_osdc_writepages_33375 ceph_osdc_writepages 5 33375 NULL
+ocfs2_quota_read_33382 ocfs2_quota_read 5 33382 NULL
+ieee80211_if_read_dropped_frames_no_route_33383 ieee80211_if_read_dropped_frames_no_route 3 33383 NULL
+scsi_varlen_cdb_length_33385 scsi_varlen_cdb_length 0 33385 NULL
@@ -97307,13 +97332,13 @@ index 0000000..ddd5b2e
+comedi_buf_write_n_allocated_33604 comedi_buf_write_n_allocated 0 33604 NULL
+xt_compat_target_offset_33608 xt_compat_target_offset 0 33608 NULL nohasharray
+ip6_find_1stfragopt_33608 ip6_find_1stfragopt 0 33608 &xt_compat_target_offset_33608
-+il_dbgfs_qos_read_33615 il_dbgfs_qos_read 3 33615 NULL
++usb_gstrings_attach_33615 usb_gstrings_attach 3 33615 NULL nohasharray
++il_dbgfs_qos_read_33615 il_dbgfs_qos_read 3 33615 &usb_gstrings_attach_33615
+irq_blk_threshold_read_33666 irq_blk_threshold_read 3 33666 NULL
+inw_p_33668 inw_p 0 33668 NULL
+arp_hdr_len_33671 arp_hdr_len 0 33671 NULL
+i2c_hid_alloc_buffers_33673 i2c_hid_alloc_buffers 2 33673 NULL
+ath6kl_wmi_startscan_cmd_33674 ath6kl_wmi_startscan_cmd 8 33674 NULL
-+rbd_alloc_coll_33678 rbd_alloc_coll 1 33678 NULL
+nv50_disp_dmac_create__33696 nv50_disp_dmac_create_ 6 33696 NULL
+compat_insnlist_33706 compat_insnlist 2 33706 NULL
+sys_keyctl_33708 sys_keyctl 4 33708 NULL nohasharray
@@ -97332,13 +97357,11 @@ index 0000000..ddd5b2e
+sep_create_msgarea_context_33829 sep_create_msgarea_context 4 33829 NULL
+scrub_setup_recheck_block_33831 scrub_setup_recheck_block 5-4 33831 NULL
+udplite_manip_pkt_33832 udplite_manip_pkt 4 33832 NULL
-+snd_pcm_action_nonatomic_33844 snd_pcm_action_nonatomic 0 33844 NULL
+usb_dump_endpoint_descriptor_33849 usb_dump_endpoint_descriptor 0 33849 NULL
+calgary_alloc_coherent_33851 calgary_alloc_coherent 2 33851 NULL
+oz_cdev_write_33852 oz_cdev_write 3 33852 NULL
+cap_mmap_addr_33853 cap_mmap_addr 0 33853 NULL
-+config_proc_write_33878 config_proc_write 3 33878 NULL
-+get_user_pages_33908 get_user_pages 0 33908 NULL
++get_user_pages_33908 get_user_pages 0-3-4 33908 NULL
+queue_logical_block_size_33918 queue_logical_block_size 0 33918 NULL
+sel_read_avc_cache_threshold_33942 sel_read_avc_cache_threshold 3 33942 NULL
+lpfc_idiag_ctlacc_read_33943 lpfc_idiag_ctlacc_read 3 33943 NULL
@@ -97351,9 +97374,9 @@ index 0000000..ddd5b2e
+acpi_dev_get_irqresource_34064 acpi_dev_get_irqresource 2 34064 NULL
+memcg_update_all_caches_34068 memcg_update_all_caches 1 34068 NULL
+read_file_ant_diversity_34071 read_file_ant_diversity 3 34071 NULL
-+show_risefalltime_34084 show_risefalltime 4 34084 NULL
+compat_hdio_ioctl_34088 compat_hdio_ioctl 4 34088 NULL
+pipeline_pipeline_fifo_full_read_34095 pipeline_pipeline_fifo_full_read 3 34095 NULL
++is_discarded_oblock_34120 is_discarded_oblock 2 34120 NULL
+islpci_mgt_transmit_34133 islpci_mgt_transmit 5 34133 NULL
+ttm_dma_page_pool_free_34135 ttm_dma_page_pool_free 2 34135 NULL
+cdc_mbim_process_dgram_34136 cdc_mbim_process_dgram 3 34136 NULL
@@ -97366,6 +97389,7 @@ index 0000000..ddd5b2e
+zone_spanned_pages_in_node_34299 zone_spanned_pages_in_node 0 34299 NULL
+iov_iter_single_seg_count_34326 iov_iter_single_seg_count 0 34326 NULL nohasharray
+pcpu_need_to_extend_34326 pcpu_need_to_extend 0 34326 &iov_iter_single_seg_count_34326
++__insert_34349 __insert 2-3 34349 NULL
+crypto_ablkcipher_ivsize_34363 crypto_ablkcipher_ivsize 0 34363 NULL
+rngapi_reset_34366 rngapi_reset 3 34366 NULL nohasharray
+p54_alloc_skb_34366 p54_alloc_skb 3 34366 &rngapi_reset_34366
@@ -97374,16 +97398,14 @@ index 0000000..ddd5b2e
+av7110_vbi_write_34384 av7110_vbi_write 3 34384 NULL
+usbvision_v4l2_read_34386 usbvision_v4l2_read 3 34386 NULL
+read_rbu_image_type_34387 read_rbu_image_type 6 34387 NULL
-+ivtv_read_pos_34400 ivtv_read_pos 3 34400 NULL nohasharray
-+iwl_calib_set_34400 iwl_calib_set 3 34400 &ivtv_read_pos_34400
++iwl_calib_set_34400 iwl_calib_set 3 34400 NULL nohasharray
++ivtv_read_pos_34400 ivtv_read_pos 3 34400 &iwl_calib_set_34400
+nl80211_send_disassoc_34424 nl80211_send_disassoc 4 34424 NULL
+usbtest_alloc_urb_34446 usbtest_alloc_urb 3-5 34446 NULL
+mwifiex_regrdwr_read_34472 mwifiex_regrdwr_read 3 34472 NULL
-+line6_dumpreq_init_34473 line6_dumpreq_init 3 34473 NULL
+skcipher_sndbuf_34476 skcipher_sndbuf 0 34476 NULL
+i2o_parm_field_get_34477 i2o_parm_field_get 5 34477 NULL
+security_inode_permission_34488 security_inode_permission 0 34488 NULL
-+alloc_buf_34532 alloc_buf 1 34532 NULL
+tracing_stats_read_34537 tracing_stats_read 3 34537 NULL
+hugetlbfs_read_actor_34547 hugetlbfs_read_actor 0-2-5-4 34547 NULL
+dbBackSplit_34561 dbBackSplit 0 34561 NULL
@@ -97392,9 +97414,11 @@ index 0000000..ddd5b2e
+init_send_hfcd_34586 init_send_hfcd 1 34586 NULL
+inet6_ifla6_size_34591 inet6_ifla6_size 0 34591 NULL
+ceph_msgpool_init_34599 ceph_msgpool_init 4 34599 NULL
++brcmf_cfg80211_mgmt_tx_34608 brcmf_cfg80211_mgmt_tx 7 34608 NULL
+__jffs2_ref_totlen_34609 __jffs2_ref_totlen 0 34609 NULL
+__cfg80211_disconnected_34622 __cfg80211_disconnected 3 34622 NULL
+cnic_alloc_dma_34641 cnic_alloc_dma 3 34641 NULL
++tomoyo_dump_page_34649 tomoyo_dump_page 2 34649 NULL
+nf_nat_mangle_udp_packet_34661 nf_nat_mangle_udp_packet 8-6 34661 NULL
+isr_fiqs_read_34687 isr_fiqs_read 3 34687 NULL
+port_print_34704 port_print 3 34704 NULL
@@ -97403,7 +97427,6 @@ index 0000000..ddd5b2e
+platform_list_read_file_34734 platform_list_read_file 3 34734 NULL
+reg_w_ixbuf_34736 reg_w_ixbuf 4 34736 NULL
+qib_cdev_init_34778 qib_cdev_init 1 34778 NULL
-+ssd1307fb_write_array_34779 ssd1307fb_write_array 4 34779 NULL
+__copy_in_user_34790 __copy_in_user 3 34790 NULL
+drbd_get_max_capacity_34804 drbd_get_max_capacity 0 34804 NULL
+b43_debugfs_write_34838 b43_debugfs_write 3 34838 NULL
@@ -97411,7 +97434,6 @@ index 0000000..ddd5b2e
+acpi_system_write_wakeup_device_34853 acpi_system_write_wakeup_device 3 34853 NULL
+usb_serial_generic_prepare_write_buffer_34857 usb_serial_generic_prepare_write_buffer 3 34857 NULL
+ieee80211_if_read_txpower_34871 ieee80211_if_read_txpower 3 34871 NULL
-+lm3533_ctrlbank_get_reg_34886 lm3533_ctrlbank_get_reg 0-2 34886 NULL
+msg_print_text_34889 msg_print_text 0 34889 NULL
+ieee80211_if_write_34894 ieee80211_if_write 3 34894 NULL
+compat_put_uint_34905 compat_put_uint 1 34905 NULL
@@ -97419,9 +97441,12 @@ index 0000000..ddd5b2e
+btrfs_super_chunk_root_34925 btrfs_super_chunk_root 0 34925 &__inode_permission_34925
+skb_gro_header_slow_34958 skb_gro_header_slow 2 34958 NULL
+Realloc_34961 Realloc 2 34961 NULL
++mq_lookup_34990 mq_lookup 2 34990 NULL
+rx_rx_hdr_overflow_read_35002 rx_rx_hdr_overflow_read 3 35002 NULL
+l2cap_skbuff_fromiovec_35003 l2cap_skbuff_fromiovec 4-3 35003 NULL
++dm_cache_insert_mapping_35005 dm_cache_insert_mapping 2-3 35005 NULL
+sisusb_copy_memory_35016 sisusb_copy_memory 4 35016 NULL
++alloc_p2m_page_35025 alloc_p2m_page 0 35025 NULL
+coda_psdev_read_35029 coda_psdev_read 3 35029 NULL
+btmrvl_gpiogap_write_35053 btmrvl_gpiogap_write 3 35053 NULL
+pwr_connection_out_of_sync_read_35061 pwr_connection_out_of_sync_read 3 35061 NULL
@@ -97434,12 +97459,16 @@ index 0000000..ddd5b2e
+gntdev_alloc_map_35145 gntdev_alloc_map 2 35145 NULL
+iscsi_conn_setup_35159 iscsi_conn_setup 2 35159 NULL
+ieee80211_if_read_bssid_35161 ieee80211_if_read_bssid 3 35161 NULL
++mlx4_ib_get_cq_umem_35184 mlx4_ib_get_cq_umem 5-6 35184 NULL
++iwl_nvm_read_chunk_35198 iwl_nvm_read_chunk 0 35198 NULL
++uprobe_get_swbp_addr_35201 uprobe_get_swbp_addr 0 35201 NULL
+unix_stream_recvmsg_35210 unix_stream_recvmsg 4 35210 NULL
+_osd_req_alist_elem_size_35216 _osd_req_alist_elem_size 0-2 35216 NULL
+striped_read_35218 striped_read 0-2-8-3 35218 NULL nohasharray
+security_key_getsecurity_35218 security_key_getsecurity 0 35218 &striped_read_35218
-+video_register_device_no_warn_35226 video_register_device_no_warn 3 35226 NULL nohasharray
-+rx_rx_cmplt_task_read_35226 rx_rx_cmplt_task_read 3 35226 &video_register_device_no_warn_35226
++rx_rx_cmplt_task_read_35226 rx_rx_cmplt_task_read 3 35226 NULL nohasharray
++video_register_device_no_warn_35226 video_register_device_no_warn 3 35226 &rx_rx_cmplt_task_read_35226
++gfn_to_page_many_atomic_35234 gfn_to_page_many_atomic 2 35234 NULL
+set_fd_set_35249 set_fd_set 1 35249 NULL
+ioapic_setup_resources_35255 ioapic_setup_resources 1 35255 NULL
+dma_show_regs_35266 dma_show_regs 3 35266 NULL
@@ -97450,7 +97479,6 @@ index 0000000..ddd5b2e
+__btrfs_buffered_write_35311 __btrfs_buffered_write 3 35311 &brcmf_sdio_forensic_read_35311
+tracing_read_pipe_35312 tracing_read_pipe 3 35312 NULL
+sys_setsockopt_35320 sys_setsockopt 5 35320 NULL
-+new_bind_ctl_35324 new_bind_ctl 2 35324 NULL
+irq_domain_disassociate_many_35325 irq_domain_disassociate_many 2-3 35325 NULL
+fallback_on_nodma_alloc_35332 fallback_on_nodma_alloc 2 35332 NULL
+pskb_network_may_pull_35336 pskb_network_may_pull 2 35336 NULL
@@ -97461,8 +97489,8 @@ index 0000000..ddd5b2e
+rawv6_send_hdrinc_35425 rawv6_send_hdrinc 3 35425 NULL
+__set_test_and_free_35436 __set_test_and_free 2 35436 NULL
+buffer_to_user_35439 buffer_to_user 3 35439 NULL
-+rdev_get_id_35454 rdev_get_id 0 35454 NULL
+i915_wedged_read_35474 i915_wedged_read 3 35474 NULL
++ecryptfs_get_zeroed_pages_35483 ecryptfs_get_zeroed_pages 0 35483 NULL
+do_atm_ioctl_35519 do_atm_ioctl 3 35519 NULL
+async_setkey_35521 async_setkey 3 35521 NULL
+__filemap_fdatawrite_range_35528 __filemap_fdatawrite_range 0 35528 NULL
@@ -97471,13 +97499,13 @@ index 0000000..ddd5b2e
+ibnl_put_attr_35541 ibnl_put_attr 3 35541 NULL
+ieee80211_if_write_smps_35550 ieee80211_if_write_smps 3 35550 NULL
+ext2_acl_from_disk_35580 ext2_acl_from_disk 2 35580 NULL
++spk_msg_set_35586 spk_msg_set 3 35586 NULL
+ReadZReg_35604 ReadZReg 0 35604 NULL
+kernel_readv_35617 kernel_readv 3 35617 NULL
++ixgbe_pci_sriov_configure_35624 ixgbe_pci_sriov_configure 2 35624 NULL
+reiserfs_readpages_35629 reiserfs_readpages 4 35629 NULL
-+scrub_stripe_35637 scrub_stripe 4-3 35637 NULL
+spi_register_board_info_35651 spi_register_board_info 2 35651 NULL
+store_debug_level_35652 store_debug_level 3 35652 NULL
-+regmap_update_bits_35668 regmap_update_bits 2 35668 NULL
+rdmaltWithLock_35669 rdmaltWithLock 0 35669 NULL
+compat_sys_kexec_load_35674 compat_sys_kexec_load 2 35674 NULL
+dm_table_create_35687 dm_table_create 3 35687 NULL
@@ -97485,7 +97513,6 @@ index 0000000..ddd5b2e
+pci_enable_sriov_35745 pci_enable_sriov 2 35745 NULL
+iwl_dbgfs_disable_ht40_read_35761 iwl_dbgfs_disable_ht40_read 3 35761 NULL
+udf_alloc_i_data_35786 udf_alloc_i_data 2 35786 NULL
-+read_file_stations_35795 read_file_stations 3 35795 NULL
+pvr2_hdw_cpufw_get_35824 pvr2_hdw_cpufw_get 0-4-2 35824 NULL
+tx_tx_cmplt_read_35854 tx_tx_cmplt_read 3 35854 NULL
+mthca_buf_alloc_35861 mthca_buf_alloc 2 35861 NULL
@@ -97494,11 +97521,11 @@ index 0000000..ddd5b2e
+ieee80211_if_fmt_dot11MeshRetryTimeout_35890 ieee80211_if_fmt_dot11MeshRetryTimeout 3 35890 NULL
+uwb_rc_cmd_done_35892 uwb_rc_cmd_done 4 35892 NULL
+kernel_setsockopt_35913 kernel_setsockopt 5 35913 NULL
++rbio_nr_pages_35916 rbio_nr_pages 0-1-2 35916 NULL
+vol_cdev_compat_ioctl_35923 vol_cdev_compat_ioctl 3 35923 NULL
+sctp_tsnmap_mark_35929 sctp_tsnmap_mark 2 35929 NULL
+rx_defrag_init_called_read_35935 rx_defrag_init_called_read 3 35935 NULL
+put_cmsg_compat_35937 put_cmsg_compat 4 35937 NULL
-+wm8350_reg_write_35967 wm8350_reg_write 2 35967 NULL
+ext_rts51x_sd_execute_write_data_35971 ext_rts51x_sd_execute_write_data 9 35971 NULL
+ceph_buffer_new_35974 ceph_buffer_new 1 35974 NULL
+acl_alloc_35979 acl_alloc 1 35979 NULL
@@ -97506,10 +97533,8 @@ index 0000000..ddd5b2e
+koneplus_sysfs_write_35993 koneplus_sysfs_write 6 35993 NULL
+il3945_ucode_tx_stats_read_36016 il3945_ucode_tx_stats_read 3 36016 NULL
+ubi_eba_write_leb_36029 ubi_eba_write_leb 5-6 36029 NULL
-+sys_init_module_36047 sys_init_module 2 36047 NULL
+account_shadowed_36048 account_shadowed 2 36048 NULL
+gpio_power_read_36059 gpio_power_read 3 36059 NULL
-+snd_pcm_playback_hw_avail_36061 snd_pcm_playback_hw_avail 0 36061 NULL
+write_emulate_36065 write_emulate 2-4 36065 NULL
+radeon_vm_num_pdes_36070 radeon_vm_num_pdes 0 36070 NULL
+ieee80211_if_fmt_peer_36071 ieee80211_if_fmt_peer 3 36071 NULL
@@ -97520,14 +97545,16 @@ index 0000000..ddd5b2e
+simple_xattr_alloc_36118 simple_xattr_alloc 2 36118 NULL
+compat_ptrace_request_36131 compat_ptrace_request 3-4 36131 NULL
+vmalloc_exec_36132 vmalloc_exec 1 36132 NULL
++max8925_irq_domain_map_36133 max8925_irq_domain_map 2 36133 NULL
+ext3_readpages_36144 ext3_readpages 4 36144 NULL
-+iwl_trans_txq_alloc_36147 iwl_trans_txq_alloc 3 36147 NULL
+alloc_vm_area_36149 alloc_vm_area 1 36149 NULL
+twl_set_36154 twl_set 2 36154 NULL
+b1_alloc_card_36155 b1_alloc_card 1 36155 NULL
+btrfs_file_extent_inline_len_36158 btrfs_file_extent_inline_len 0 36158 NULL
+snd_korg1212_copy_from_36169 snd_korg1212_copy_from 6 36169 NULL
+ubifs_read_nnode_36221 ubifs_read_nnode 0 36221 NULL
++is_dirty_36223 is_dirty 2 36223 NULL
++dma_alloc_attrs_36225 dma_alloc_attrs 0 36225 NULL
+nfqnl_mangle_36226 nfqnl_mangle 4-2 36226 NULL
+atomic_stats_read_36228 atomic_stats_read 3 36228 NULL
+viafb_iga1_odev_proc_write_36241 viafb_iga1_odev_proc_write 3 36241 NULL
@@ -97537,10 +97564,10 @@ index 0000000..ddd5b2e
+usb_buffer_alloc_36276 usb_buffer_alloc 2 36276 NULL
+codec_reg_read_file_36280 codec_reg_read_file 3 36280 NULL
+crypto_shash_digestsize_36284 crypto_shash_digestsize 0 36284 NULL
-+readahead_tree_block_36285 readahead_tree_block 3 36285 NULL
+nouveau_cli_create_36293 nouveau_cli_create 3 36293 NULL
+lpfc_debugfs_dif_err_read_36303 lpfc_debugfs_dif_err_read 3 36303 NULL
+ad7879_spi_xfer_36311 ad7879_spi_xfer 3 36311 NULL
++fuse_get_user_addr_36312 fuse_get_user_addr 0 36312 NULL
+fat_compat_ioctl_filldir_36328 fat_compat_ioctl_filldir 3 36328 NULL
+lc_create_36332 lc_create 4 36332 NULL
+jbd2_journal_init_revoke_table_36336 jbd2_journal_init_revoke_table 1 36336 NULL
@@ -97559,7 +97586,6 @@ index 0000000..ddd5b2e
+ieee80211_if_read_fwded_frames_36520 ieee80211_if_read_fwded_frames 3 36520 NULL
+lguest_setup_irq_36531 lguest_setup_irq 1 36531 NULL
+crypto_aead_authsize_36537 crypto_aead_authsize 0 36537 NULL
-+ssd1307fb_write_data_array_36538 ssd1307fb_write_data_array 3 36538 NULL
+cpu_type_read_36540 cpu_type_read 3 36540 NULL
+get_entry_len_36549 get_entry_len 0 36549 NULL
+__kfifo_to_user_36555 __kfifo_to_user 3 36555 NULL nohasharray
@@ -97578,42 +97604,40 @@ index 0000000..ddd5b2e
+iscsi_host_alloc_36671 iscsi_host_alloc 2 36671 NULL
+ptr_to_compat_36680 ptr_to_compat 0 36680 NULL
+ext4_mb_discard_group_preallocations_36685 ext4_mb_discard_group_preallocations 2 36685 NULL
-+snd_soc_update_bits_36714 snd_soc_update_bits 2 36714 NULL
+extract_icmp6_fields_36732 extract_icmp6_fields 2 36732 NULL
+snd_rawmidi_kernel_read1_36740 snd_rawmidi_kernel_read1 4 36740 NULL
+cxgbi_device_register_36746 cxgbi_device_register 1-2 36746 NULL
+ps_poll_upsd_timeouts_read_36755 ps_poll_upsd_timeouts_read 3 36755 NULL
-+snd_soc_update_bits_locked_36766 snd_soc_update_bits_locked 2 36766 NULL
+ip4ip6_err_36772 ip4ip6_err 5 36772 NULL
+ptp_filter_init_36780 ptp_filter_init 2 36780 NULL
+proc_fault_inject_read_36802 proc_fault_inject_read 3 36802 NULL
+hiddev_ioctl_36816 hiddev_ioctl 2 36816 NULL
+int_hardware_entry_36833 int_hardware_entry 3 36833 NULL
-+pcf50633_reg_write_36841 pcf50633_reg_write 2 36841 NULL nohasharray
-+fc_change_queue_depth_36841 fc_change_queue_depth 2 36841 &pcf50633_reg_write_36841
++fc_change_queue_depth_36841 fc_change_queue_depth 2 36841 NULL
+keyctl_describe_key_36853 keyctl_describe_key 3 36853 NULL
+cm_write_36858 cm_write 3 36858 NULL
+tx_tx_data_programmed_read_36871 tx_tx_data_programmed_read 3 36871 NULL
+svc_setsockopt_36876 svc_setsockopt 5 36876 NULL
++raid56_parity_write_36877 raid56_parity_write 5 36877 NULL
++__btrfs_map_block_36883 __btrfs_map_block 3 36883 NULL
+ib_ucm_alloc_data_36885 ib_ucm_alloc_data 3 36885 NULL
+selinux_inode_notifysecctx_36896 selinux_inode_notifysecctx 3 36896 NULL
-+lm3533_als_get_target_36905 lm3533_als_get_target 2-3 36905 NULL
+OS_kmalloc_36909 OS_kmalloc 1 36909 NULL
++build_key_36931 build_key 1 36931 NULL
+crypto_blkcipher_ivsize_36944 crypto_blkcipher_ivsize 0 36944 NULL
-+div_u64_36951 div_u64 0 36951 NULL
+write_leb_36957 write_leb 5 36957 NULL
+ntfs_external_attr_find_36963 ntfs_external_attr_find 0 36963 NULL
+sparse_early_mem_maps_alloc_node_36971 sparse_early_mem_maps_alloc_node 4 36971 NULL
-+mc13xxx_reg_rmw_36997 mc13xxx_reg_rmw 2 36997 NULL
+drbd_new_dev_size_36998 drbd_new_dev_size 0-3 36998 NULL
+auok190xfb_write_37001 auok190xfb_write 3 37001 NULL
+setxattr_37006 setxattr 4 37006 NULL
-+ieee80211_if_read_drop_unencrypted_37053 ieee80211_if_read_drop_unencrypted 3 37053 NULL
++qp_broker_create_37053 qp_broker_create 6-5 37053 NULL nohasharray
++ieee80211_if_read_drop_unencrypted_37053 ieee80211_if_read_drop_unencrypted 3 37053 &qp_broker_create_37053
+parse_command_37079 parse_command 2 37079 NULL
-+wm8994_gpio_set_37082 wm8994_gpio_set 2 37082 NULL
+pipeline_cs_rx_packet_in_read_37089 pipeline_cs_rx_packet_in_read 3 37089 NULL
+tun_get_user_37094 tun_get_user 5 37094 NULL
+has_wrprotected_page_37123 has_wrprotected_page 2-3 37123 NULL
++snd_hda_get_conn_list_37132 snd_hda_get_conn_list 0 37132 NULL
+msg_word_37164 msg_word 0 37164 NULL
+can_set_xattr_37182 can_set_xattr 4 37182 NULL
+crypto_shash_descsize_37212 crypto_shash_descsize 0 37212 NULL
@@ -97623,8 +97647,10 @@ index 0000000..ddd5b2e
+prot_queue_del_37258 prot_queue_del 0 37258 NULL
+ath6kl_wmi_set_ie_cmd_37260 ath6kl_wmi_set_ie_cmd 6 37260 NULL
+exofs_max_io_pages_37263 exofs_max_io_pages 0-2 37263 NULL
++nested_svm_map_37268 nested_svm_map 2 37268 NULL
+c101_run_37279 c101_run 2 37279 NULL
+srp_target_alloc_37288 srp_target_alloc 3 37288 NULL
++ieee80211_if_read_power_mode_37305 ieee80211_if_read_power_mode 3 37305 NULL
+jffs2_write_dirent_37311 jffs2_write_dirent 5 37311 NULL
+send_msg_37323 send_msg 4 37323 NULL
+brcmf_sdbrcm_membytes_37324 brcmf_sdbrcm_membytes 3-5 37324 NULL
@@ -97641,19 +97667,22 @@ index 0000000..ddd5b2e
+iwl_print_last_event_logs_37433 iwl_print_last_event_logs 0-7-9 37433 NULL
+tcp_established_options_37450 tcp_established_options 0 37450 NULL
+brcmf_sdio_dump_console_37455 brcmf_sdio_dump_console 4 37455 NULL
++__remove_37457 __remove 2 37457 NULL
+ufs_data_ptr_to_cpu_37475 ufs_data_ptr_to_cpu 0 37475 NULL
+get_est_timing_37484 get_est_timing 0 37484 NULL
-+xfs_trans_read_buf_map_37487 xfs_trans_read_buf_map 5 37487 NULL
+kmem_realloc_37489 kmem_realloc 2 37489 NULL
+kvm_vcpu_compat_ioctl_37500 kvm_vcpu_compat_ioctl 3 37500 NULL
+vmalloc_32_user_37519 vmalloc_32_user 1 37519 NULL
+fault_inject_read_37534 fault_inject_read 3 37534 NULL
+hdr_size_37536 hdr_size 0 37536 NULL
++a2p_37544 a2p 0-1 37544 NULL
+sep_create_dcb_dmatables_context_37551 sep_create_dcb_dmatables_context 6 37551 NULL nohasharray
+nf_nat_mangle_tcp_packet_37551 nf_nat_mangle_tcp_packet 6-8 37551 &sep_create_dcb_dmatables_context_37551
+xhci_alloc_streams_37586 xhci_alloc_streams 5 37586 NULL
+mlx4_get_mgm_entry_size_37607 mlx4_get_mgm_entry_size 0 37607 NULL
-+kvm_read_guest_page_mmu_37611 kvm_read_guest_page_mmu 6 37611 NULL
++kvm_read_guest_page_mmu_37611 kvm_read_guest_page_mmu 6-3 37611 NULL
++policy_residency_37629 policy_residency 0 37629 NULL
++check_pt_base_37635 check_pt_base 3 37635 NULL
+alloc_fd_37637 alloc_fd 1 37637 NULL
+bio_copy_user_iov_37660 bio_copy_user_iov 4 37660 NULL
+rfcomm_sock_sendmsg_37661 rfcomm_sock_sendmsg 4 37661 NULL nohasharray
@@ -97663,12 +97692,14 @@ index 0000000..ddd5b2e
+regmap_map_read_file_37685 regmap_map_read_file 3 37685 NULL
+nametbl_header_37698 nametbl_header 2 37698 NULL
+__le32_to_cpup_37702 __le32_to_cpup 0 37702 NULL
-+soc_widget_update_bits_locked_37715 soc_widget_update_bits_locked 2 37715 NULL
++dm_thin_remove_block_37724 dm_thin_remove_block 2 37724 NULL
++find_active_uprobe_37733 find_active_uprobe 1 37733 NULL
+read_enabled_file_bool_37744 read_enabled_file_bool 3 37744 NULL
+ocfs2_duplicate_clusters_by_jbd_37749 ocfs2_duplicate_clusters_by_jbd 6-4-5 37749 NULL
+ocfs2_control_cfu_37750 ocfs2_control_cfu 2 37750 NULL
+ipath_cdev_init_37752 ipath_cdev_init 1 37752 NULL
+dccp_setsockopt_cscov_37766 dccp_setsockopt_cscov 2 37766 NULL
++dma_pte_addr_37784 dma_pte_addr 0 37784 NULL
+il4965_rs_sta_dbgfs_rate_scale_data_read_37792 il4965_rs_sta_dbgfs_rate_scale_data_read 3 37792 NULL
+smk_read_logging_37804 smk_read_logging 3 37804 NULL
+deny_write_access_37813 deny_write_access 0 37813 NULL
@@ -97677,9 +97708,9 @@ index 0000000..ddd5b2e
+o2hb_debug_read_37851 o2hb_debug_read 3 37851 NULL
+xfs_dir2_block_to_sf_37868 xfs_dir2_block_to_sf 3 37868 NULL
+sys_setxattr_37880 sys_setxattr 4 37880 NULL
-+lm3533_als_get_target_reg_37881 lm3533_als_get_target_reg 0-1-2 37881 NULL
+dvb_net_sec_37884 dvb_net_sec 3 37884 NULL
+max77686_irq_domain_map_37897 max77686_irq_domain_map 2 37897 NULL
++compat_sys_rt_sigpending_37899 compat_sys_rt_sigpending 2 37899 NULL
+tipc_link_send_sections_fast_37920 tipc_link_send_sections_fast 4 37920 NULL
+pkt_alloc_packet_data_37928 pkt_alloc_packet_data 1 37928 NULL
+read_rbu_packet_size_37939 read_rbu_packet_size 6 37939 NULL
@@ -97691,7 +97722,8 @@ index 0000000..ddd5b2e
+aggr_recv_addba_req_evt_38037 aggr_recv_addba_req_evt 4 38037 NULL
+klsi_105_prepare_write_buffer_38044 klsi_105_prepare_write_buffer 3 38044 NULL nohasharray
+il_dbgfs_chain_noise_read_38044 il_dbgfs_chain_noise_read 3 38044 &klsi_105_prepare_write_buffer_38044
-+_xfs_buf_alloc_38058 _xfs_buf_alloc 3 38058 NULL
++_xfs_buf_alloc_38058 _xfs_buf_alloc 3 38058 NULL nohasharray
++is_discarded_38058 is_discarded 2 38058 &_xfs_buf_alloc_38058
+nsm_create_handle_38060 nsm_create_handle 4 38060 NULL
+alloc_ltalkdev_38071 alloc_ltalkdev 1 38071 NULL
+xfs_buf_readahead_map_38081 xfs_buf_readahead_map 3 38081 NULL
@@ -97700,6 +97732,7 @@ index 0000000..ddd5b2e
+proc_self_readlink_38094 proc_self_readlink 3 38094 NULL
+ep0_read_38095 ep0_read 3 38095 NULL
+sk_wmem_schedule_38096 sk_wmem_schedule 2 38096 NULL
++rbd_obj_read_sync_38098 rbd_obj_read_sync 3-4 38098 NULL
+snd_pcm_oss_write_38108 snd_pcm_oss_write 3 38108 NULL
+vmw_kms_present_38130 vmw_kms_present 9 38130 NULL
+__ntfs_copy_from_user_iovec_inatomic_38153 __ntfs_copy_from_user_iovec_inatomic 3-4 38153 NULL
@@ -97711,16 +97744,19 @@ index 0000000..ddd5b2e
+ext3_new_block_38208 ext3_new_block 3 38208 NULL
+stmpe_gpio_irq_map_38222 stmpe_gpio_irq_map 3 38222 NULL
+osd_req_list_partition_collections_38223 osd_req_list_partition_collections 5 38223 NULL
++palmas_gpio_to_irq_38235 palmas_gpio_to_irq 2 38235 NULL
+vhost_net_compat_ioctl_38237 vhost_net_compat_ioctl 3 38237 NULL
+_ipw_read_reg32_38245 _ipw_read_reg32 0 38245 NULL
-+snd_pcm_playback_rewind_38249 snd_pcm_playback_rewind 0-2 38249 NULL
++from_dblock_38256 from_dblock 0-1 38256 NULL
++vmci_qp_broker_set_page_store_38260 vmci_qp_broker_set_page_store 2-3 38260 NULL
+ieee80211_if_read_auto_open_plinks_38268 ieee80211_if_read_auto_open_plinks 3 38268 NULL nohasharray
+mthca_alloc_icm_table_38268 mthca_alloc_icm_table 4-3 38268 &ieee80211_if_read_auto_open_plinks_38268
-+verity_status_38273 verity_status 5 38273 NULL
+xfs_bmbt_to_bmdr_38275 xfs_bmbt_to_bmdr 3 38275 NULL nohasharray
+xfs_bmdr_to_bmbt_38275 xfs_bmdr_to_bmbt 5 38275 &xfs_bmbt_to_bmdr_38275
++ftdi_process_packet_38281 ftdi_process_packet 4 38281 NULL nohasharray
++swiotlb_sync_single_for_cpu_38281 swiotlb_sync_single_for_cpu 2 38281 &ftdi_process_packet_38281
++gpa_to_gfn_38291 gpa_to_gfn 0-1 38291 NULL
+zd_mac_rx_38296 zd_mac_rx 3 38296 NULL
-+ieee80211_send_probe_req_38307 ieee80211_send_probe_req 6-4 38307 NULL
+isr_rx_headers_read_38325 isr_rx_headers_read 3 38325 NULL
+ida_simple_get_38326 ida_simple_get 2 38326 NULL
+__snd_gf1_look8_38333 __snd_gf1_look8 0 38333 NULL
@@ -97735,15 +97771,15 @@ index 0000000..ddd5b2e
+pmcraid_copy_sglist_38431 pmcraid_copy_sglist 3 38431 NULL
+kvm_write_guest_38454 kvm_write_guest 4-2 38454 NULL
+i915_min_freq_read_38470 i915_min_freq_read 3 38470 NULL
++kvm_arch_setup_async_pf_38481 kvm_arch_setup_async_pf 3 38481 NULL
+blk_end_bidi_request_38482 blk_end_bidi_request 3-4 38482 NULL
-+cpu_to_mem_38501 cpu_to_mem 0 38501 NULL
+dev_names_read_38509 dev_names_read 3 38509 NULL
+iscsi_create_iface_38510 iscsi_create_iface 5 38510 NULL
+event_rx_mismatch_read_38518 event_rx_mismatch_read 3 38518 NULL
+set_queue_count_38519 set_queue_count 0 38519 NULL
++mlx4_ib_db_map_user_38529 mlx4_ib_db_map_user 2 38529 NULL
+ubifs_idx_node_sz_38546 ubifs_idx_node_sz 0-2 38546 NULL
+btrfs_discard_extent_38547 btrfs_discard_extent 2 38547 NULL
-+cpu_to_node_38561 cpu_to_node 0 38561 NULL
+irda_sendmsg_dgram_38563 irda_sendmsg_dgram 4 38563 NULL
+il4965_rs_sta_dbgfs_scale_table_read_38564 il4965_rs_sta_dbgfs_scale_table_read 3 38564 NULL
+_ipw_read32_38565 _ipw_read32 0 38565 NULL
@@ -97751,18 +97787,20 @@ index 0000000..ddd5b2e
+copy_ctl_value_to_user_38587 copy_ctl_value_to_user 4 38587 NULL
+cosa_net_setup_rx_38594 cosa_net_setup_rx 2 38594 NULL
+compat_sys_ptrace_38595 compat_sys_ptrace 3-4 38595 NULL
-+delay_status_38606 delay_status 5 38606 NULL
+icn_writecmd_38629 icn_writecmd 2 38629 NULL
+ext2_readpages_38640 ext2_readpages 4 38640 NULL
+cma_create_area_38642 cma_create_area 2 38642 NULL
+audit_init_entry_38644 audit_init_entry 1 38644 NULL
++qp_broker_alloc_38646 qp_broker_alloc 5-6 38646 NULL
+mmc_send_cxd_data_38655 mmc_send_cxd_data 5 38655 NULL
+nouveau_instmem_create__38664 nouveau_instmem_create_ 4 38664 NULL
+cfg80211_send_disassoc_38678 cfg80211_send_disassoc 3 38678 NULL
+iscsit_dump_data_payload_38683 iscsit_dump_data_payload 2 38683 NULL
+ext4_wait_block_bitmap_38695 ext4_wait_block_bitmap 2 38695 NULL
++rbio_add_io_page_38700 rbio_add_io_page 6 38700 NULL
+find_next_usable_block_38716 find_next_usable_block 1-3 38716 NULL
+alloc_trace_probe_38720 alloc_trace_probe 6 38720 NULL
++phys_to_virt_38757 phys_to_virt 0-1 38757 NULL
+udf_readpages_38761 udf_readpages 4 38761 NULL
+iwl_dbgfs_thermal_throttling_read_38779 iwl_dbgfs_thermal_throttling_read 3 38779 NULL
+snd_gus_dram_write_38784 snd_gus_dram_write 4 38784 NULL
@@ -97777,7 +97815,6 @@ index 0000000..ddd5b2e
+sizeof_gpio_leds_priv_38882 sizeof_gpio_leds_priv 0-1 38882 NULL
+dbgfs_state_38894 dbgfs_state 3 38894 NULL
+f2fs_xattr_set_acl_38895 f2fs_xattr_set_acl 4 38895 NULL
-+__fswab16_38898 __fswab16 0 38898 NULL
+process_bulk_data_command_38906 process_bulk_data_command 4 38906 NULL
+ext3_trim_all_free_38929 ext3_trim_all_free 3-4-2 38929 NULL
+sbp_count_se_tpg_luns_38943 sbp_count_se_tpg_luns 0 38943 NULL
@@ -97791,7 +97828,6 @@ index 0000000..ddd5b2e
+_zd_iowrite32v_async_locked_39034 _zd_iowrite32v_async_locked 3 39034 NULL
+line6_midibuf_read_39067 line6_midibuf_read 0-3 39067 NULL
+ext4_init_block_bitmap_39071 ext4_init_block_bitmap 3 39071 NULL
-+tun_get_user_39099 tun_get_user 4 39099 NULL
+tomoyo_truncate_39105 tomoyo_truncate 0 39105 NULL
+__kfifo_to_user_r_39123 __kfifo_to_user_r 3 39123 NULL
+ea_foreach_39133 ea_foreach 0 39133 NULL
@@ -97809,7 +97845,6 @@ index 0000000..ddd5b2e
+batadv_tt_response_fill_table_39236 batadv_tt_response_fill_table 1 39236 NULL
+posix_acl_to_xattr_39237 posix_acl_to_xattr 0 39237 NULL
+drm_order_39244 drm_order 0 39244 NULL
-+snd_pcm_capture_forward_39248 snd_pcm_capture_forward 0-2 39248 NULL
+r128_compat_ioctl_39250 r128_compat_ioctl 2 39250 NULL nohasharray
+pwr_cont_miss_bcns_spread_read_39250 pwr_cont_miss_bcns_spread_read 3 39250 &r128_compat_ioctl_39250
+__skb_cow_39254 __skb_cow 2 39254 NULL
@@ -97824,12 +97859,14 @@ index 0000000..ddd5b2e
+do_write_log_from_user_39362 do_write_log_from_user 3 39362 NULL
+vortex_wtdma_getlinearpos_39371 vortex_wtdma_getlinearpos 0 39371 NULL
+regmap_name_read_file_39379 regmap_name_read_file 3 39379 NULL
++fnic_trace_debugfs_read_39380 fnic_trace_debugfs_read 3 39380 NULL
+ps_poll_ps_poll_utilization_read_39383 ps_poll_ps_poll_utilization_read 3 39383 NULL
+__send_to_port_39386 __send_to_port 3 39386 NULL
+user_power_read_39414 user_power_read 3 39414 NULL
+alloc_agpphysmem_i8xx_39427 alloc_agpphysmem_i8xx 1 39427 NULL
+sys_semop_39457 sys_semop 3 39457 NULL
+setkey_unaligned_39474 setkey_unaligned 3 39474 NULL
++do_get_mempolicy_39485 do_get_mempolicy 3 39485 NULL
+ieee80211_if_fmt_dot11MeshHWMPmaxPREQretries_39499 ieee80211_if_fmt_dot11MeshHWMPmaxPREQretries 3 39499 NULL
+atomic64_read_unchecked_39505 atomic64_read_unchecked 0 39505 NULL
+int_proc_write_39542 int_proc_write 3 39542 NULL
@@ -97838,7 +97875,6 @@ index 0000000..ddd5b2e
+datablob_format_39571 datablob_format 2 39571 NULL nohasharray
+ieee80211_if_read_fwded_mcast_39571 ieee80211_if_read_fwded_mcast 3 39571 &datablob_format_39571
+handle_response_icmp_39574 handle_response_icmp 7 39574 NULL
-+adau1373_set_pll_39593 adau1373_set_pll 2 39593 NULL
+mtdchar_compat_ioctl_39602 mtdchar_compat_ioctl 3 39602 NULL
+n_tty_compat_ioctl_helper_39605 n_tty_compat_ioctl_helper 4 39605 NULL
+ext_depth_39607 ext_depth 0 39607 NULL
@@ -97855,7 +97891,9 @@ index 0000000..ddd5b2e
+do_surface_dirty_sou_39678 do_surface_dirty_sou 7 39678 NULL
+ftrace_pid_write_39710 ftrace_pid_write 3 39710 NULL
+tcf_csum_ipv4_tcp_39713 tcf_csum_ipv4_tcp 4 39713 NULL
++remap_to_origin_clear_discard_39767 remap_to_origin_clear_discard 3 39767 NULL
+ocfs2_pages_per_cluster_39790 ocfs2_pages_per_cluster 0 39790 NULL
++crypto_ablkcipher_blocksize_39811 crypto_ablkcipher_blocksize 0 39811 NULL
+security_inode_listsecurity_39812 security_inode_listsecurity 0 39812 NULL
+snd_pcm_oss_writev3_39818 snd_pcm_oss_writev3 3 39818 NULL
+sys_migrate_pages_39825 sys_migrate_pages 2 39825 NULL
@@ -97884,9 +97922,7 @@ index 0000000..ddd5b2e
+add_tty_40055 add_tty 1 40055 NULL nohasharray
+l2cap_create_iframe_pdu_40055 l2cap_create_iframe_pdu 3 40055 &add_tty_40055
+atomic_xchg_40070 atomic_xchg 0 40070 NULL
-+snd_pcm_sw_params_user_40095 snd_pcm_sw_params_user 0 40095 NULL
+gen_pool_first_fit_40110 gen_pool_first_fit 2-3-4 40110 NULL
-+rbd_do_op_40128 rbd_do_op 4-5 40128 NULL
+sctp_setsockopt_delayed_ack_40129 sctp_setsockopt_delayed_ack 3 40129 NULL
+rx_rx_frame_checksum_read_40140 rx_rx_frame_checksum_read 3 40140 NULL
+iwch_alloc_fastreg_pbl_40153 iwch_alloc_fastreg_pbl 2 40153 NULL
@@ -97895,10 +97931,8 @@ index 0000000..ddd5b2e
+ipr_alloc_ucode_buffer_40199 ipr_alloc_ucode_buffer 1 40199 NULL nohasharray
+devnode_find_40199 devnode_find 3-2 40199 &ipr_alloc_ucode_buffer_40199
+allocate_probes_40204 allocate_probes 1 40204 NULL
-+acpi_system_write_alarm_40205 acpi_system_write_alarm 3 40205 NULL
+compat_put_long_40214 compat_put_long 1 40214 NULL
+au0828_v4l2_read_40220 au0828_v4l2_read 3 40220 NULL
-+xfs_buf_read_map_40226 xfs_buf_read_map 3 40226 NULL
+osst_read_40237 osst_read 3 40237 NULL
+lpage_info_slot_40243 lpage_info_slot 1-3 40243 NULL
+ocfs2_zero_extend_get_range_40248 ocfs2_zero_extend_get_range 4 40248 NULL
@@ -97906,6 +97940,7 @@ index 0000000..ddd5b2e
+rs_sta_dbgfs_scale_table_read_40262 rs_sta_dbgfs_scale_table_read 3 40262 NULL
+usbnet_read_cmd_40275 usbnet_read_cmd 7 40275 NULL
+rx_xfr_hint_trig_read_40283 rx_xfr_hint_trig_read 3 40283 NULL
++crash_free_reserved_phys_range_40292 crash_free_reserved_phys_range 1 40292 NULL
+ubi_io_write_data_40305 ubi_io_write_data 4-5 40305 NULL
+batadv_tt_changes_fill_buff_40323 batadv_tt_changes_fill_buff 4 40323 NULL
+ib_get_mad_data_offset_40336 ib_get_mad_data_offset 0 40336 NULL
@@ -97929,7 +97964,6 @@ index 0000000..ddd5b2e
+ima_write_policy_40548 ima_write_policy 3 40548 NULL
+esp_alloc_tmp_40558 esp_alloc_tmp 3-2 40558 NULL
+ufs_inode_getfrag_40560 ufs_inode_getfrag 2-4 40560 NULL
-+arch_setup_hpet_msi_40584 arch_setup_hpet_msi 1 40584 NULL
+skge_rx_get_40598 skge_rx_get 3 40598 NULL
+get_priv_descr_and_size_40612 get_priv_descr_and_size 0 40612 NULL
+bl_mark_sectors_init_40613 bl_mark_sectors_init 2-3 40613 NULL
@@ -97938,12 +97972,13 @@ index 0000000..ddd5b2e
+__cfg80211_roamed_40668 __cfg80211_roamed 4-6 40668 NULL
+pipeline_rx_complete_stat_fifo_int_read_40671 pipeline_rx_complete_stat_fifo_int_read 3 40671 NULL
+fops_read_40672 fops_read 3 40672 NULL
-+tps80031_write_40678 tps80031_write 3 40678 NULL
++alloc_rbio_40676 alloc_rbio 4 40676 NULL
++videobuf_dma_init_user_locked_40678 videobuf_dma_init_user_locked 3 40678 NULL
+nfc_hci_set_param_40697 nfc_hci_set_param 5 40697 NULL
+__seq_open_private_40715 __seq_open_private 3 40715 NULL
++fuse_readpages_40737 fuse_readpages 4 40737 NULL
+xfs_iext_remove_direct_40744 xfs_iext_remove_direct 3 40744 NULL nohasharray
+find_next_zero_bit_le_40744 find_next_zero_bit_le 0-2-3 40744 &xfs_iext_remove_direct_40744
-+tps65910_irq_map_40748 tps65910_irq_map 2 40748 NULL
+security_inode_listxattr_40752 security_inode_listxattr 0 40752 NULL
+fat_generic_compat_ioctl_40755 fat_generic_compat_ioctl 3 40755 NULL
+card_send_command_40757 card_send_command 3 40757 NULL
@@ -97967,7 +98002,6 @@ index 0000000..ddd5b2e
+skb_end_offset_40949 skb_end_offset 0 40949 NULL
+wm8994_free_irq_40951 wm8994_free_irq 2 40951 NULL
+rds_sendmsg_40976 rds_sendmsg 4 40976 NULL
-+insert_old_idx_40987 insert_old_idx 0 40987 NULL
+il_dbgfs_fh_reg_read_40993 il_dbgfs_fh_reg_read 3 40993 NULL
+mac80211_format_buffer_41010 mac80211_format_buffer 2 41010 NULL
+mtd_block_isbad_41015 mtd_block_isbad 0 41015 NULL
@@ -98001,17 +98035,17 @@ index 0000000..ddd5b2e
+jbd2_alloc_41359 jbd2_alloc 1 41359 NULL
+kmp_init_41373 kmp_init 2 41373 NULL
+isr_commands_read_41398 isr_commands_read 3 41398 NULL
++is_writethrough_io_41406 is_writethrough_io 3 41406 NULL
+sys_flistxattr_41407 sys_flistxattr 3 41407 NULL
+rx_defrag_decrypt_failed_read_41411 rx_defrag_decrypt_failed_read 3 41411 NULL
+xfs_iext_add_41422 xfs_iext_add 3 41422 NULL
++vsock_dev_compat_ioctl_41427 vsock_dev_compat_ioctl 3 41427 NULL
+isdn_ppp_fill_rq_41428 isdn_ppp_fill_rq 2 41428 NULL
+lbs_rdrf_read_41431 lbs_rdrf_read 3 41431 NULL
-+ext4_trim_extent_41436 ext4_trim_extent 4 41436 NULL
+iio_device_alloc_41440 iio_device_alloc 1 41440 NULL
+ntfs_file_buffered_write_41442 ntfs_file_buffered_write 4-6 41442 NULL
+pcpu_build_alloc_info_41443 pcpu_build_alloc_info 1-2-3 41443 NULL
+layout_leb_in_gaps_41470 layout_leb_in_gaps 0 41470 NULL
-+snd_pcm_status_41472 snd_pcm_status 0 41472 NULL
+rt2x00debug_write_rfcsr_41473 rt2x00debug_write_rfcsr 3 41473 NULL
+wep_interrupt_read_41492 wep_interrupt_read 3 41492 NULL
+hpfs_translate_name_41497 hpfs_translate_name 3 41497 NULL
@@ -98019,12 +98053,12 @@ index 0000000..ddd5b2e
+ldisc_receive_41516 ldisc_receive 4 41516 NULL
+tx_tx_frame_checksum_read_41553 tx_tx_frame_checksum_read 3 41553 NULL
+ath6kl_endpoint_stats_read_41554 ath6kl_endpoint_stats_read 3 41554 NULL
-+gserial_setup_41558 gserial_setup 2 41558 NULL
+nr_status_frames_41559 nr_status_frames 0-1 41559 NULL
+batadv_receive_client_update_packet_41578 batadv_receive_client_update_packet 3 41578 NULL
+rng_dev_read_41581 rng_dev_read 3 41581 NULL
+read_file_rx_chainmask_41605 read_file_rx_chainmask 3 41605 NULL
+vga_io_r_41609 vga_io_r 0 41609 NULL
++tcp_hdrlen_41610 tcp_hdrlen 0 41610 NULL
+usb_endpoint_maxp_41613 usb_endpoint_maxp 0 41613 NULL
+a2mp_send_41615 a2mp_send 4 41615 NULL
+mempool_create_kmalloc_pool_41650 mempool_create_kmalloc_pool 1 41650 NULL
@@ -98042,13 +98076,12 @@ index 0000000..ddd5b2e
+hsi_alloc_controller_41802 hsi_alloc_controller 1 41802 NULL
+da9052_enable_irq_41814 da9052_enable_irq 2 41814 NULL
+sco_send_frame_41815 sco_send_frame 3 41815 NULL
++lp_gpio_to_irq_41822 lp_gpio_to_irq 2 41822 NULL
+ixgbe_dbg_netdev_ops_read_41839 ixgbe_dbg_netdev_ops_read 3 41839 NULL
+do_ip_setsockopt_41852 do_ip_setsockopt 5 41852 NULL
-+irq_data_to_status_reg_41854 irq_data_to_status_reg 0 41854 NULL
+keyctl_instantiate_key_41855 keyctl_instantiate_key 3 41855 NULL
+ieee80211_rx_radiotap_space_41870 ieee80211_rx_radiotap_space 0 41870 NULL
+get_fdb_entries_41916 get_fdb_entries 3 41916 NULL
-+ceph_get_direct_page_vector_41917 ceph_get_direct_page_vector 2 41917 NULL
+find_ge_pid_41918 find_ge_pid 1 41918 NULL
+build_inv_iotlb_pages_41922 build_inv_iotlb_pages 4-5 41922 NULL
+nfsd_getxattr_41934 nfsd_getxattr 0 41934 NULL
@@ -98069,14 +98102,16 @@ index 0000000..ddd5b2e
+jffs2_do_link_42048 jffs2_do_link 6 42048 &dma_generic_alloc_coherent_42048
+ps_poll_upsd_max_ap_turn_read_42050 ps_poll_upsd_max_ap_turn_read 3 42050 NULL
+InterfaceTransmitPacket_42058 InterfaceTransmitPacket 3 42058 NULL
++alloc_bitset_42085 alloc_bitset 1 42085 NULL
+scsi_execute_req_42088 scsi_execute_req 5 42088 NULL
+sk_chk_filter_42095 sk_chk_filter 2 42095 NULL
+submit_inquiry_42108 submit_inquiry 3 42108 NULL
-+sysfs_read_file_42113 sysfs_read_file 3 42113 NULL
++sysfs_read_file_42113 sysfs_read_file 3 42113 NULL nohasharray
++dw_dma_cyclic_prep_42113 dw_dma_cyclic_prep 3-4 42113 &sysfs_read_file_42113
+Read_hfc16_stable_42131 Read_hfc16_stable 0 42131 NULL
-+v9fs_alloc_rdir_buf_42150 v9fs_alloc_rdir_buf 2 42150 NULL
+mmc_align_data_size_42161 mmc_align_data_size 0-2 42161 NULL
+read_file_base_eeprom_42168 read_file_base_eeprom 3 42168 NULL
++iwl_mvm_send_cmd_42173 iwl_mvm_send_cmd 0 42173 NULL
+oprofilefs_str_to_user_42182 oprofilefs_str_to_user 3 42182 NULL
+get_znodes_to_commit_42201 get_znodes_to_commit 0 42201 NULL
+btmrvl_hsmode_write_42252 btmrvl_hsmode_write 3 42252 NULL
@@ -98087,9 +98122,11 @@ index 0000000..ddd5b2e
+sel_read_perm_42302 sel_read_perm 3 42302 NULL
+sctp_setsockopt_del_key_42304 sctp_setsockopt_del_key 3 42304 NULL nohasharray
+ulong_read_file_42304 ulong_read_file 3 42304 &sctp_setsockopt_del_key_42304
++gfn_to_hva_42305 gfn_to_hva 0-2 42305 NULL
+xfs_vm_readpages_42308 xfs_vm_readpages 4 42308 NULL
++free_cblock_42318 free_cblock 2 42318 NULL
+hysdn_conf_read_42324 hysdn_conf_read 3 42324 NULL
-+tcp_sync_mss_42330 tcp_sync_mss 2-0 42330 NULL
++tcp_sync_mss_42330 tcp_sync_mss 0-2 42330 NULL
+snd_pcm_plug_alloc_42339 snd_pcm_plug_alloc 2 42339 NULL
+ide_raw_taskfile_42355 ide_raw_taskfile 4 42355 NULL
+il_dbgfs_disable_ht40_read_42386 il_dbgfs_disable_ht40_read 3 42386 NULL
@@ -98116,11 +98153,11 @@ index 0000000..ddd5b2e
+oom_score_adj_write_42594 oom_score_adj_write 3 42594 NULL
+map_state_42602 map_state 1 42602 NULL nohasharray
+__pskb_pull_42602 __pskb_pull 2 42602 &map_state_42602
++nd_get_link_42603 nd_get_link 0 42603 NULL
+sys_move_pages_42626 sys_move_pages 2 42626 NULL
+ieee80211_if_fmt_dot11MeshHWMPactivePathTimeout_42635 ieee80211_if_fmt_dot11MeshHWMPactivePathTimeout 3 42635 NULL
+scsi_activate_tcq_42640 scsi_activate_tcq 2 42640 NULL
+br_mdb_rehash_42643 br_mdb_rehash 2 42643 NULL
-+_regmap_raw_write_42652 _regmap_raw_write 4-2 42652 NULL
+l2tp_xmit_skb_42672 l2tp_xmit_skb 3 42672 NULL
+request_key_and_link_42693 request_key_and_link 4 42693 NULL
+vb2_read_42703 vb2_read 3 42703 NULL
@@ -98139,7 +98176,6 @@ index 0000000..ddd5b2e
+iwl_dbgfs_ucode_bt_stats_read_42820 iwl_dbgfs_ucode_bt_stats_read 3 42820 NULL
+set_arg_42824 set_arg 3 42824 NULL
+ocfs2_desc_bitmap_to_cluster_off_42831 ocfs2_desc_bitmap_to_cluster_off 2 42831 NULL
-+xfs_buf_read_uncached_42844 xfs_buf_read_uncached 3 42844 NULL
+prandom_u32_42853 prandom_u32 0 42853 NULL
+of_property_count_strings_42863 of_property_count_strings 0 42863 NULL
+ocfs2_clusters_for_bytes_42872 ocfs2_clusters_for_bytes 0-2 42872 NULL
@@ -98161,6 +98197,7 @@ index 0000000..ddd5b2e
+isr_rx_mem_overflow_read_43025 isr_rx_mem_overflow_read 3 43025 NULL
+wep_default_key_count_read_43035 wep_default_key_count_read 3 43035 NULL
+nouveau_gpuobj_create__43072 nouveau_gpuobj_create_ 9 43072 NULL
++nfs_map_group_to_gid_43082 nfs_map_group_to_gid 3 43082 NULL
+cpuset_sprintf_memlist_43088 cpuset_sprintf_memlist 0 43088 NULL
+ieee80211_if_fmt_drop_unencrypted_43107 ieee80211_if_fmt_drop_unencrypted 3 43107 NULL
+read_file_dfs_43145 read_file_dfs 3 43145 NULL
@@ -98182,12 +98219,14 @@ index 0000000..ddd5b2e
+filemap_write_and_wait_range_43279 filemap_write_and_wait_range 0 43279 NULL
+mpage_alloc_43299 mpage_alloc 3 43299 NULL
+get_nr_irqs_gsi_43315 get_nr_irqs_gsi 0 43315 NULL
++mmu_set_spte_43327 mmu_set_spte 6-7 43327 NULL
+__ext4_get_inode_loc_43332 __ext4_get_inode_loc 0 43332 NULL
++kvm_host_page_size_43348 kvm_host_page_size 2 43348 NULL
+gart_free_coherent_43362 gart_free_coherent 4-2 43362 NULL
-+xenfb_write_43412 xenfb_write 3 43412 NULL
-+gdm_wimax_netif_rx_43423 gdm_wimax_netif_rx 3 43423 NULL nohasharray
-+__alloc_bootmem_low_43423 __alloc_bootmem_low 1 43423 &gdm_wimax_netif_rx_43423
++__alloc_bootmem_low_43423 __alloc_bootmem_low 1-2 43423 NULL nohasharray
++gdm_wimax_netif_rx_43423 gdm_wimax_netif_rx 3 43423 &__alloc_bootmem_low_43423
+usb_alloc_urb_43436 usb_alloc_urb 1 43436 NULL
++ucs2_strsize_43438 ucs2_strsize 0 43438 NULL
+ath6kl_wmi_roam_tbl_event_rx_43440 ath6kl_wmi_roam_tbl_event_rx 3 43440 NULL
+usemap_size_43443 usemap_size 0-2-1 43443 NULL nohasharray
+usb_string_43443 usb_string 0 43443 &usemap_size_43443
@@ -98205,12 +98244,10 @@ index 0000000..ddd5b2e
+lpfc_idiag_drbacc_read_reg_43606 lpfc_idiag_drbacc_read_reg 0-3 43606 NULL
+proc_read_43614 proc_read 3 43614 NULL
+bio_integrity_tag_43658 bio_integrity_tag 3 43658 NULL
-+tps65217_set_bits_43659 tps65217_set_bits 2 43659 NULL nohasharray
-+ext4_acl_count_43659 ext4_acl_count 0-1 43659 &tps65217_set_bits_43659
++ext4_acl_count_43659 ext4_acl_count 0-1 43659 NULL
+dmam_declare_coherent_memory_43679 dmam_declare_coherent_memory 4-2 43679 NULL
+calgary_map_page_43686 calgary_map_page 3-4 43686 NULL
+max77693_bulk_write_43698 max77693_bulk_write 2-3 43698 NULL
-+drbd_md_first_sector_43729 drbd_md_first_sector 0 43729 NULL
+snd_rme32_playback_copy_43732 snd_rme32_playback_copy 5 43732 NULL
+ocfs2_replace_clusters_43733 ocfs2_replace_clusters 5 43733 NULL
+osdv1_attr_list_elem_size_43747 osdv1_attr_list_elem_size 0-1 43747 NULL
@@ -98226,18 +98263,20 @@ index 0000000..ddd5b2e
+p54_download_eeprom_43842 p54_download_eeprom 4 43842 NULL
+read_flush_43851 read_flush 3 43851 NULL
+ocfs2_block_group_find_clear_bits_43874 ocfs2_block_group_find_clear_bits 4 43874 NULL
-+pm860x_bulk_write_43875 pm860x_bulk_write 3-2 43875 NULL
-+ec_dbgfs_cmd_write_43895 ec_dbgfs_cmd_write 3 43895 NULL
++pm860x_bulk_write_43875 pm860x_bulk_write 2-3 43875 NULL
+prism2_sta_send_mgmt_43916 prism2_sta_send_mgmt 5 43916 NULL
+SendString_43928 SendString 3 43928 NULL
+xen_register_gsi_43946 xen_register_gsi 1-2 43946 NULL
+stats_dot11RTSFailureCount_read_43948 stats_dot11RTSFailureCount_read 3 43948 NULL
+__get_required_blob_size_43980 __get_required_blob_size 0-2-3 43980 NULL
+nla_reserve_43984 nla_reserve 3 43984 NULL
++__clkdev_alloc_43990 __clkdev_alloc 1 43990 NULL
+scsi_command_size_43992 scsi_command_size 0 43992 NULL nohasharray
+bcm_recvmsg_43992 bcm_recvmsg 4 43992 &scsi_command_size_43992
+emit_flags_44006 emit_flags 4-3 44006 NULL
+write_flush_procfs_44011 write_flush_procfs 3 44011 NULL
++swiotlb_unmap_page_44063 swiotlb_unmap_page 2 44063 NULL
++load_discard_44083 load_discard 3 44083 NULL
+xlog_recover_add_to_cont_trans_44102 xlog_recover_add_to_cont_trans 4 44102 NULL
+tracing_set_trace_read_44122 tracing_set_trace_read 3 44122 NULL
+vmw_gmr_bind_44130 vmw_gmr_bind 3 44130 NULL
@@ -98252,22 +98291,24 @@ index 0000000..ddd5b2e
+ioapic_register_intr_44238 ioapic_register_intr 1 44238 NULL
+scsi_track_queue_full_44239 scsi_track_queue_full 2 44239 NULL
+tc3589x_gpio_irq_map_44245 tc3589x_gpio_irq_map 2 44245 NULL
-+enlarge_skb_44248 enlarge_skb 2 44248 NULL nohasharray
-+xfs_buf_readahead_map_44248 xfs_buf_readahead_map 3 44248 &enlarge_skb_44248
++enlarge_skb_44248 enlarge_skb 2 44248 NULL
+ufs_clusteracct_44293 ufs_clusteracct 3 44293 NULL
+ocfs2_zero_range_for_truncate_44294 ocfs2_zero_range_for_truncate 3 44294 NULL
+ath6kl_keepalive_read_44303 ath6kl_keepalive_read 3 44303 NULL
-+bitmap_scnprintf_44318 bitmap_scnprintf 0-2 44318 NULL
++bitmap_scnprintf_44318 bitmap_scnprintf 2 44318 NULL
+dispatch_proc_write_44320 dispatch_proc_write 3 44320 NULL
+ubi_eba_write_leb_st_44343 ubi_eba_write_leb_st 5 44343 NULL
+nfs_fscache_get_super_cookie_44355 nfs_fscache_get_super_cookie 3 44355 NULL nohasharray
+blk_queue_init_tags_44355 blk_queue_init_tags 2 44355 &nfs_fscache_get_super_cookie_44355
++__is_discarded_44359 __is_discarded 2 44359 NULL
+rts_threshold_read_44384 rts_threshold_read 3 44384 NULL
+aoedev_flush_44398 aoedev_flush 2 44398 NULL
+drm_buffer_alloc_44405 drm_buffer_alloc 2 44405 NULL
+osst_do_scsi_44410 osst_do_scsi 4 44410 NULL
++check_user_page_hwpoison_44412 check_user_page_hwpoison 1 44412 NULL
+ieee80211_if_read_rc_rateidx_mcs_mask_5ghz_44423 ieee80211_if_read_rc_rateidx_mcs_mask_5ghz 3 44423 NULL
+prandom_u32_state_44445 prandom_u32_state 0 44445 NULL
++___alloc_bootmem_node_nopanic_44461 ___alloc_bootmem_node_nopanic 2-3 44461 NULL
+btrfs_chunk_item_size_44478 btrfs_chunk_item_size 0-1 44478 NULL
+sdio_align_size_44489 sdio_align_size 0-2 44489 NULL
+ieee80211_if_read_dropped_frames_ttl_44500 ieee80211_if_read_dropped_frames_ttl 3 44500 NULL
@@ -98276,22 +98317,22 @@ index 0000000..ddd5b2e
+spidev_write_44510 spidev_write 3 44510 NULL
+sys_msgsnd_44537 sys_msgsnd 3 44537 NULL nohasharray
+comm_write_44537 comm_write 3 44537 &sys_msgsnd_44537
-+snd_pcm_drop_44542 snd_pcm_drop 0 44542 NULL
-+dbg_chk_pnode_44555 dbg_chk_pnode 0 44555 NULL
++dgrp_config_proc_write_44571 dgrp_config_proc_write 3 44571 NULL
+snd_pcm_alloc_vmalloc_buffer_44595 snd_pcm_alloc_vmalloc_buffer 2 44595 NULL
+slip_compat_ioctl_44599 slip_compat_ioctl 4 44599 NULL
-+wm5100_gpio_set_44602 wm5100_gpio_set 2 44602 NULL
+brcmf_sdbrcm_glom_len_44618 brcmf_sdbrcm_glom_len 0 44618 NULL
+cfpkt_add_body_44630 cfpkt_add_body 3 44630 NULL
+ext2_new_block_44645 ext2_new_block 2 44645 NULL
+alloc_ctrl_packet_44667 alloc_ctrl_packet 1 44667 NULL
+mpi_resize_44674 mpi_resize 2 44674 NULL
+ts_read_44687 ts_read 3 44687 NULL
++qib_get_user_pages_44689 qib_get_user_pages 1-2 44689 NULL
+_zd_iowrite32v_locked_44725 _zd_iowrite32v_locked 3 44725 NULL
+clusterip_proc_write_44729 clusterip_proc_write 3 44729 NULL
+fib_count_nexthops_44730 fib_count_nexthops 0 44730 NULL
+key_tx_rx_count_read_44742 key_tx_rx_count_read 3 44742 NULL
+WIL_GET_BITS_44747 WIL_GET_BITS 0-1-2-3 44747 NULL
++set_brk_44749 set_brk 1 44749 NULL
+tnode_new_44757 tnode_new 3 44757 NULL nohasharray
+pty_write_44757 pty_write 3 44757 &tnode_new_44757
+__videobuf_copy_stream_44769 __videobuf_copy_stream 4 44769 NULL
@@ -98308,8 +98349,6 @@ index 0000000..ddd5b2e
+do_tty_write_44896 do_tty_write 5 44896 NULL
+tx_queue_status_read_44978 tx_queue_status_read 3 44978 NULL
+nf_nat_seq_adjust_44989 nf_nat_seq_adjust 4 44989 NULL
-+max77693_write_reg_45004 max77693_write_reg 2 45004 NULL
-+ftdi_process_packet_45005 ftdi_process_packet 5 45005 NULL
+bytepos_delta_45017 bytepos_delta 0 45017 NULL
+read_block_bitmap_45021 read_block_bitmap 2 45021 NULL nohasharray
+ptrace_writedata_45021 ptrace_writedata 4-3 45021 &read_block_bitmap_45021
@@ -98334,25 +98373,25 @@ index 0000000..ddd5b2e
+add_child_45201 add_child 4 45201 NULL
+iso_alloc_urb_45206 iso_alloc_urb 4-5 45206 NULL
+spi_alloc_master_45223 spi_alloc_master 2 45223 NULL
++__dirty_45228 __dirty 2 45228 NULL
+ieee80211_if_read_peer_45233 ieee80211_if_read_peer 3 45233 NULL
+input_mt_init_slots_45279 input_mt_init_slots 2 45279 NULL
+vcc_compat_ioctl_45291 vcc_compat_ioctl 3 45291 NULL
+snd_pcm_oss_sync1_45298 snd_pcm_oss_sync1 2 45298 NULL
++pte_val_45313 pte_val 0 45313 NULL
+copy_vm86_regs_from_user_45340 copy_vm86_regs_from_user 3 45340 NULL
+lane2_associate_req_45398 lane2_associate_req 4 45398 NULL
+keymap_store_45406 keymap_store 4 45406 NULL
-+ieee80211_if_fmt_dot11MeshHWMProotInterval_45421 ieee80211_if_fmt_dot11MeshHWMProotInterval 3 45421 NULL
++paging64_gva_to_gpa_45421 paging64_gva_to_gpa 2 45421 NULL nohasharray
++ieee80211_if_fmt_dot11MeshHWMProotInterval_45421 ieee80211_if_fmt_dot11MeshHWMProotInterval 3 45421 &paging64_gva_to_gpa_45421
+tty_buffer_alloc_45437 tty_buffer_alloc 2 45437 NULL
-+do_mmap_pgoff_45441 do_mmap_pgoff 0 45441 NULL
+intel_render_ring_init_dri_45446 intel_render_ring_init_dri 2-3 45446 NULL
+__node_remap_45458 __node_remap 4 45458 NULL
+rds_ib_set_wr_signal_state_45463 rds_ib_set_wr_signal_state 0 45463 NULL
+udp_manip_pkt_45467 udp_manip_pkt 4 45467 NULL
+tracing_read_dyn_info_45468 tracing_read_dyn_info 3 45468 NULL
-+snd_pcm_hwsync_45479 snd_pcm_hwsync 0 45479 NULL
-+arizona_init_fll_45503 arizona_init_fll 4-5 45503 NULL
++arizona_init_fll_45503 arizona_init_fll 5 45503 NULL
+rds_message_copy_from_user_45510 rds_message_copy_from_user 3 45510 NULL
-+clone_bio_45516 clone_bio 6 45516 NULL
+sys_lgetxattr_45531 sys_lgetxattr 4 45531 NULL
+cgroup_read_u64_45532 cgroup_read_u64 5 45532 NULL
+copy_macs_45534 copy_macs 4 45534 NULL
@@ -98362,13 +98401,13 @@ index 0000000..ddd5b2e
+atomic_long_sub_return_45551 atomic_long_sub_return 1 45551 NULL
+ext3_group_first_block_no_45555 ext3_group_first_block_no 0-2 45555 NULL
+stats_dot11ACKFailureCount_read_45558 stats_dot11ACKFailureCount_read 3 45558 NULL
++_regmap_bus_raw_write_45559 _regmap_bus_raw_write 2 45559 NULL
+posix_acl_xattr_size_45561 posix_acl_xattr_size 0-1 45561 NULL
+venus_rmdir_45564 venus_rmdir 4 45564 NULL
+ipath_create_cq_45586 ipath_create_cq 2 45586 NULL
+rdma_set_ib_paths_45592 rdma_set_ib_paths 3 45592 NULL
+hidraw_get_report_45609 hidraw_get_report 3 45609 NULL
+audit_log_n_hex_45617 audit_log_n_hex 3 45617 NULL
-+da9052_gpio_set_45643 da9052_gpio_set 2 45643 NULL
+ebitmap_next_positive_45651 ebitmap_next_positive 3 45651 NULL
+dma_map_cont_45668 dma_map_cont 5 45668 NULL
+compat_mpctl_ioctl_45671 compat_mpctl_ioctl 2 45671 NULL
@@ -98389,16 +98428,17 @@ index 0000000..ddd5b2e
+pcpu_alloc_alloc_info_45813 pcpu_alloc_alloc_info 1-2 45813 NULL
+fm_v4l2_init_video_device_45821 fm_v4l2_init_video_device 2 45821 NULL
+memcg_update_cache_size_45828 memcg_update_cache_size 2 45828 NULL
-+amthi_read_45831 amthi_read 4 45831 NULL
+x509_process_extension_45854 x509_process_extension 5 45854 NULL
+isdn_write_45863 isdn_write 3 45863 NULL
-+rbd_get_num_segments_45864 rbd_get_num_segments 0-2-3 45864 NULL
+unpack_orig_pfns_45867 unpack_orig_pfns 0 45867 NULL
+get_rdac_req_45882 get_rdac_req 3 45882 NULL
+ocfs2_xattr_block_find_45891 ocfs2_xattr_block_find 0 45891 NULL
++wm_adsp_region_to_reg_45915 wm_adsp_region_to_reg 0-2 45915 NULL
+dbgfs_frame_45917 dbgfs_frame 3 45917 NULL
+nf_nat_ftp_fmt_cmd_45926 nf_nat_ftp_fmt_cmd 0 45926 NULL
++smp_scan_config_45934 smp_scan_config 1 45934 NULL
+alloc_mr_45935 alloc_mr 1 45935 NULL
++split_large_page_45941 split_large_page 2 45941 NULL
+rb_simple_read_45972 rb_simple_read 3 45972 NULL
+ezusb_writememory_45976 ezusb_writememory 4 45976 NULL
+ioat2_dca_count_dca_slots_45984 ioat2_dca_count_dca_slots 0 45984 NULL
@@ -98419,20 +98459,19 @@ index 0000000..ddd5b2e
+memcg_update_array_size_46111 memcg_update_array_size 1 46111 NULL nohasharray
+il3945_ucode_general_stats_read_46111 il3945_ucode_general_stats_read 3 46111 &memcg_update_array_size_46111
+mlx4_ib_alloc_fast_reg_page_list_46119 mlx4_ib_alloc_fast_reg_page_list 2 46119 NULL
++paging32_walk_addr_nested_46121 paging32_walk_addr_nested 3 46121 NULL
+__netlink_change_ngroups_46156 __netlink_change_ngroups 2 46156 NULL
-+qlcnic_alloc_msix_entries_46160 qlcnic_alloc_msix_entries 2 46160 NULL
+twl_direction_out_46182 twl_direction_out 2 46182 NULL
+vxge_os_dma_malloc_46184 vxge_os_dma_malloc 2 46184 NULL
++add_conn_list_46197 add_conn_list 3 46197 NULL
+i2400m_op_msg_from_user_46213 i2400m_op_msg_from_user 4 46213 NULL
+tm6000_i2c_recv_regs_46215 tm6000_i2c_recv_regs 5 46215 NULL
+dsp_write_46218 dsp_write 2 46218 NULL
+mpi_read_raw_data_46248 mpi_read_raw_data 2 46248 NULL
-+__le64_to_cpup_46257 __le64_to_cpup 0 46257 NULL
+nf_nat_ftp_46265 nf_nat_ftp 6 46265 NULL
+ReadReg_46277 ReadReg 0 46277 NULL
+batadv_iv_ogm_queue_add_46319 batadv_iv_ogm_queue_add 3 46319 NULL
+__hwahc_dev_set_key_46328 __hwahc_dev_set_key 5 46328 NULL
-+twl6040_write_46351 twl6040_write 2 46351 NULL
+iwl_dbgfs_chain_noise_read_46355 iwl_dbgfs_chain_noise_read 3 46355 NULL
+smk_write_direct_46363 smk_write_direct 3 46363 NULL
+__iommu_calculate_agaw_46366 __iommu_calculate_agaw 2 46366 NULL
@@ -98458,7 +98497,7 @@ index 0000000..ddd5b2e
+vscnprintf_46617 vscnprintf 0-2 46617 NULL
+__kfifo_out_r_46623 __kfifo_out_r 0-3 46623 NULL
+request_key_async_with_auxdata_46624 request_key_async_with_auxdata 4 46624 NULL
-+aircable_process_packet_46639 aircable_process_packet 5 46639 NULL
++vfs_getxattr_alloc_46649 vfs_getxattr_alloc 0 46649 NULL
+av7110_ipack_init_46655 av7110_ipack_init 2 46655 NULL
+alloc_data_packet_46698 alloc_data_packet 1 46698 NULL
+__ilog2_u32_46706 __ilog2_u32 0 46706 NULL
@@ -98466,31 +98505,32 @@ index 0000000..ddd5b2e
+wl1271_rx_filter_alloc_field_46721 wl1271_rx_filter_alloc_field 5 46721 NULL
+prepare_copy_46725 prepare_copy 2 46725 NULL
+irq_domain_add_simple_46734 irq_domain_add_simple 2-3 46734 NULL
-+ext4_count_free_46754 ext4_count_free 2 46754 NULL
++set_memory_wc_46747 set_memory_wc 1 46747 NULL
++ext4_count_free_46754 ext4_count_free 2 46754 NULL nohasharray
++pte_pfn_46754 pte_pfn 0 46754 &ext4_count_free_46754
+hest_ghes_dev_register_46766 hest_ghes_dev_register 1 46766 NULL
+int_hw_irq_en_46776 int_hw_irq_en 3 46776 NULL
+regcache_lzo_sync_46777 regcache_lzo_sync 2 46777 NULL
-+scrub_chunk_46789 scrub_chunk 4 46789 NULL
+_sys_packet_req_46793 _sys_packet_req 4 46793 NULL
+_xfs_buf_get_pages_46811 _xfs_buf_get_pages 2 46811 NULL
+xfs_iroot_realloc_46826 xfs_iroot_realloc 2 46826 NULL
+shmem_pwrite_fast_46842 shmem_pwrite_fast 3 46842 NULL
-+ieee80211_rx_radiotap_len_46846 ieee80211_rx_radiotap_len 0 46846 NULL
+spi_async_46857 spi_async 0 46857 NULL
-+ieee80211_mgmt_tx_46860 ieee80211_mgmt_tx 9 46860 NULL
+vsnprintf_46863 vsnprintf 0 46863 NULL
+nvme_alloc_queue_46865 nvme_alloc_queue 3 46865 NULL
+sip_sprintf_addr_46872 sip_sprintf_addr 0 46872 NULL
+rvmalloc_46873 rvmalloc 1 46873 NULL
++qp_memcpy_from_queue_iov_46874 qp_memcpy_from_queue_iov 4-5 46874 NULL
+hpi_read_word_nolock_46881 hpi_read_word_nolock 0 46881 NULL
+stmpe_gpio_irq_unmap_46884 stmpe_gpio_irq_unmap 2 46884 NULL
-+em28xx_alloc_isoc_46892 em28xx_alloc_isoc 4 46892 NULL
+ixgbe_dbg_reg_ops_write_46895 ixgbe_dbg_reg_ops_write 3 46895 NULL
+sk_mem_pages_46896 sk_mem_pages 0-1 46896 NULL
+ol_dqblk_off_46904 ol_dqblk_off 3-2 46904 NULL
++ieee80211_if_fmt_power_mode_46906 ieee80211_if_fmt_power_mode 3 46906 NULL
++wlcore_alloc_hw_46917 wlcore_alloc_hw 1 46917 NULL
+fb_write_46924 fb_write 3 46924 NULL
-+raid_status_46930 raid_status 5 46930 NULL
+btmrvl_curpsmode_read_46939 btmrvl_curpsmode_read 3 46939 NULL
++kvm_register_read_46948 kvm_register_read 0 46948 NULL
+__sctp_setsockopt_connectx_46949 __sctp_setsockopt_connectx 3 46949 NULL
+qla4xxx_post_aen_work_46953 qla4xxx_post_aen_work 3 46953 NULL
+crypto_tfm_alg_alignmask_46971 crypto_tfm_alg_alignmask 0 46971 NULL
@@ -98501,8 +98541,8 @@ index 0000000..ddd5b2e
+blk_rq_map_kern_47004 blk_rq_map_kern 4 47004 NULL
+__map_single_47020 __map_single 3-4-7 47020 NULL
+cx231xx_init_bulk_47024 cx231xx_init_bulk 3-2 47024 NULL
++swiotlb_sync_single_47031 swiotlb_sync_single 2 47031 NULL
+set_dis_bypass_pfs_47038 set_dis_bypass_pfs 3 47038 NULL
-+wm8994_set_bits_47052 wm8994_set_bits 2 47052 NULL
+fs_path_len_47060 fs_path_len 0 47060 NULL
+ufs_new_fragments_47070 ufs_new_fragments 3-5-4 47070 NULL
+pipeline_dec_packet_in_read_47076 pipeline_dec_packet_in_read 3 47076 NULL
@@ -98510,7 +98550,6 @@ index 0000000..ddd5b2e
+mousedev_read_47123 mousedev_read 3 47123 NULL
+ses_recv_diag_47143 ses_recv_diag 4 47143 NULL nohasharray
+acpi_ut_initialize_buffer_47143 acpi_ut_initialize_buffer 2 47143 &ses_recv_diag_47143
-+cxio_init_resource_fifo_random_47151 cxio_init_resource_fifo_random 3 47151 NULL
+persistent_ram_iomap_47156 persistent_ram_iomap 1-2 47156 NULL
+mxms_headerlen_47161 mxms_headerlen 0 47161 NULL
+rs_sta_dbgfs_rate_scale_data_read_47165 rs_sta_dbgfs_rate_scale_data_read 3 47165 NULL
@@ -98518,7 +98557,7 @@ index 0000000..ddd5b2e
+svc_pool_map_alloc_arrays_47181 svc_pool_map_alloc_arrays 2 47181 NULL
+can_set_system_xattr_47182 can_set_system_xattr 4 47182 NULL
+ioremap_cache_47189 ioremap_cache 1-2 47189 NULL
-+wm8903_gpio_direction_in_47213 wm8903_gpio_direction_in 2 47213 NULL
++gnttab_set_map_op_47206 gnttab_set_map_op 2 47206 NULL
+l2headersize_47238 l2headersize 0 47238 NULL
+options_write_47243 options_write 3 47243 NULL
+portcntrs_1_read_47253 portcntrs_1_read 3 47253 NULL
@@ -98532,62 +98571,57 @@ index 0000000..ddd5b2e
+avc_get_hash_stats_47359 avc_get_hash_stats 0 47359 NULL
+find_first_zero_bit_le_47369 find_first_zero_bit_le 2 47369 NULL
+__bio_map_kern_47379 __bio_map_kern 3 47379 NULL
-+trace_options_core_read_47390 trace_options_core_read 3 47390 NULL
++nv_rd32_47390 nv_rd32 0 47390 NULL nohasharray
++trace_options_core_read_47390 trace_options_core_read 3 47390 &nv_rd32_47390
+nametbl_list_47391 nametbl_list 2 47391 NULL
+dgrp_net_write_47392 dgrp_net_write 3 47392 NULL
+pfkey_sendmsg_47394 pfkey_sendmsg 4 47394 NULL
++gfn_to_pfn_prot_47398 gfn_to_pfn_prot 2 47398 NULL
+ocfs2_resv_end_47408 ocfs2_resv_end 0 47408 NULL
+crypto_ablkcipher_alignmask_47410 crypto_ablkcipher_alignmask 0 47410 NULL
+vzalloc_47421 vzalloc 1 47421 NULL
+posix_acl_from_disk_47445 posix_acl_from_disk 2 47445 NULL
-+newpart_47485 newpart 6 47485 NULL
++__load_mapping_47460 __load_mapping 2 47460 NULL
++wb_force_mapping_47485 wb_force_mapping 2 47485 NULL nohasharray
++newpart_47485 newpart 6 47485 &wb_force_mapping_47485
+core_sys_select_47494 core_sys_select 1 47494 NULL
-+alloc_arraycache_47505 alloc_arraycache 2 47505 NULL
+unlink_simple_47506 unlink_simple 3 47506 NULL
+ufs_inode_getblock_47512 ufs_inode_getblock 4 47512 NULL
-+snd_pcm_resume_47530 snd_pcm_resume 0 47530 NULL
+vscnprintf_47533 vscnprintf 0-2 47533 NULL nohasharray
+process_vm_rw_47533 process_vm_rw 3-5 47533 &vscnprintf_47533
+oz_events_read_47535 oz_events_read 3 47535 NULL
+ieee80211_if_fmt_min_discovery_timeout_47539 ieee80211_if_fmt_min_discovery_timeout 3 47539 NULL
-+cycx_setup_47562 cycx_setup 4 47562 NULL
+read_ldt_47570 read_ldt 2 47570 NULL
+pci_iomap_47575 pci_iomap 3 47575 NULL
+rpipe_get_idx_47579 rpipe_get_idx 2 47579 NULL
+ext4_kvzalloc_47605 ext4_kvzalloc 1 47605 NULL
-+wm831x_gpio_direction_out_47607 wm831x_gpio_direction_out 2 47607 NULL
+sctp_ssnmap_new_47608 sctp_ssnmap_new 1-2 47608 NULL
+uea_request_47613 uea_request 4 47613 NULL
+cache_read_pipefs_47615 cache_read_pipefs 3 47615 NULL
-+tps65217_clear_bits_47619 tps65217_clear_bits 2 47619 NULL
+twl4030_clear_set_47624 twl4030_clear_set 4 47624 NULL
+irq_set_chip_47638 irq_set_chip 1 47638 NULL
+__build_packet_message_47643 __build_packet_message 3-9 47643 NULL
-+irq_linear_revmap_47682 irq_linear_revmap 0 47682 NULL
-+snd_pcm_info_47699 snd_pcm_info 0 47699 NULL
++save_microcode_47717 save_microcode 3 47717 NULL
+bits_to_user_47733 bits_to_user 2-3 47733 NULL
+carl9170_debugfs_read_47738 carl9170_debugfs_read 3 47738 NULL
+ir_prepare_write_buffer_47747 ir_prepare_write_buffer 3 47747 NULL
+mvumi_alloc_mem_resource_47750 mvumi_alloc_mem_resource 3 47750 NULL
+ext3_find_near_47752 ext3_find_near 0 47752 NULL
+alloc_sched_domains_47756 alloc_sched_domains 1 47756 NULL
-+irq_domain_legacy_revmap_47765 irq_domain_legacy_revmap 0-2 47765 NULL
+i915_wedged_write_47771 i915_wedged_write 3 47771 NULL
+uwb_ie_dump_hex_47774 uwb_ie_dump_hex 4 47774 NULL
+error_error_numll_frame_cts_start_read_47781 error_error_numll_frame_cts_start_read 3 47781 NULL
+posix_acl_fix_xattr_from_user_47793 posix_acl_fix_xattr_from_user 2 47793 NULL
+stmmac_set_bfsize_47834 stmmac_set_bfsize 0 47834 NULL
-+__pcf50633_irq_mask_set_47847 __pcf50633_irq_mask_set 2 47847 NULL
+ubifs_unpack_nnode_47866 ubifs_unpack_nnode 0 47866 NULL
+vhci_read_47878 vhci_read 3 47878 NULL
+keyctl_instantiate_key_common_47889 keyctl_instantiate_key_common 4 47889 NULL
++load_mapping_47904 load_mapping 3 47904 NULL
+osd_req_read_sg_47905 osd_req_read_sg 5 47905 NULL
-+timeout_read_47915 timeout_read 3 47915 NULL
+comedi_write_47926 comedi_write 3 47926 NULL
+lp8788_irq_map_47964 lp8788_irq_map 2 47964 NULL
+iwl_dbgfs_ucode_tracing_read_47983 iwl_dbgfs_ucode_tracing_read 3 47983 NULL nohasharray
+mempool_resize_47983 mempool_resize 2 47983 &iwl_dbgfs_ucode_tracing_read_47983
-+pnpacpi_parse_allocated_irqresource_47986 pnpacpi_parse_allocated_irqresource 2 47986 NULL
+dbg_port_buf_47990 dbg_port_buf 2 47990 NULL
+ib_umad_write_47993 ib_umad_write 3 47993 NULL
+ffs_epfile_write_48014 ffs_epfile_write 3 48014 NULL
@@ -98595,11 +98629,11 @@ index 0000000..ddd5b2e
+pppoe_sendmsg_48039 pppoe_sendmsg 4 48039 NULL
+wpan_phy_alloc_48056 wpan_phy_alloc 1 48056 NULL
+posix_acl_alloc_48063 posix_acl_alloc 1 48063 NULL
++palmas_bulk_write_48068 palmas_bulk_write 2-3-5 48068 NULL
+mmc_alloc_host_48097 mmc_alloc_host 1 48097 NULL
+skb_copy_datagram_const_iovec_48102 skb_copy_datagram_const_iovec 4-2-5 48102 NULL
+radio_isa_common_probe_48107 radio_isa_common_probe 3 48107 NULL
+vmw_framebuffer_surface_dirty_48132 vmw_framebuffer_surface_dirty 6 48132 NULL
-+rtsx_read_cfg_seq_48139 rtsx_read_cfg_seq 5-3 48139 NULL
+set_discoverable_48141 set_discoverable 4 48141 NULL
+dn_fib_count_nhs_48145 dn_fib_count_nhs 0 48145 NULL
+bitmap_onto_48152 bitmap_onto 4 48152 NULL
@@ -98607,15 +98641,13 @@ index 0000000..ddd5b2e
+c4iw_id_table_alloc_48163 c4iw_id_table_alloc 3 48163 NULL
+ocfs2_find_next_zero_bit_unaligned_48170 ocfs2_find_next_zero_bit_unaligned 2-3 48170 NULL
+alloc_cc770dev_48186 alloc_cc770dev 1 48186 NULL
-+init_ipath_48187 init_ipath 1 48187 NULL nohasharray
-+ieee80211_send_auth_48187 ieee80211_send_auth 6 48187 &init_ipath_48187
++init_ipath_48187 init_ipath 1 48187 NULL
+snd_seq_dump_var_event_48209 snd_seq_dump_var_event 0 48209 NULL
+is_block_in_journal_48223 is_block_in_journal 3 48223 NULL
+uv_blade_nr_possible_cpus_48226 uv_blade_nr_possible_cpus 0 48226 NULL
+nilfs_readpages_48229 nilfs_readpages 4 48229 NULL
+read_file_recv_48232 read_file_recv 3 48232 NULL
-+unaccount_shadowed_48233 unaccount_shadowed 2 48233 NULL nohasharray
-+blk_rq_pos_48233 blk_rq_pos 0 48233 &unaccount_shadowed_48233
++unaccount_shadowed_48233 unaccount_shadowed 2 48233 NULL
+nfsctl_transaction_read_48250 nfsctl_transaction_read 3 48250 NULL
+cache_write_pipefs_48270 cache_write_pipefs 3 48270 NULL
+send_set_info_48288 send_set_info 7 48288 NULL
@@ -98626,8 +98658,8 @@ index 0000000..ddd5b2e
+__alloc_fd_48356 __alloc_fd 2 48356 NULL
+skb_add_data_48363 skb_add_data 3 48363 NULL
+tx_frag_init_called_read_48377 tx_frag_init_called_read 3 48377 NULL
++ixgbe_pci_sriov_enable_48410 ixgbe_pci_sriov_enable 2 48410 NULL
+lbs_debugfs_write_48413 lbs_debugfs_write 3 48413 NULL
-+snd_power_wait_48422 snd_power_wait 0 48422 NULL
+pwr_tx_without_ps_read_48423 pwr_tx_without_ps_read 3 48423 NULL
+nfs4_alloc_pages_48426 nfs4_alloc_pages 1 48426 NULL
+tun_recvmsg_48463 tun_recvmsg 4 48463 NULL
@@ -98642,11 +98674,9 @@ index 0000000..ddd5b2e
+ext3_splice_branch_48531 ext3_splice_branch 6 48531 NULL
+named_distribute_48544 named_distribute 4 48544 NULL
+raid10_size_48571 raid10_size 0-2-3 48571 NULL
-+ext_sd_execute_read_data_48589 ext_sd_execute_read_data 9 48589 NULL
+ufs_dtogd_48616 ufs_dtogd 0-2 48616 NULL
+do_ip_vs_set_ctl_48641 do_ip_vs_set_ctl 4 48641 NULL
+mtd_read_48655 mtd_read 0 48655 NULL
-+lc_create_48662 lc_create 3 48662 NULL
+aes_encrypt_packets_read_48666 aes_encrypt_packets_read 3 48666 NULL
+sm501_create_subdev_48668 sm501_create_subdev 3-4 48668 NULL nohasharray
+sys_setgroups_48668 sys_setgroups 1 48668 &sm501_create_subdev_48668
@@ -98659,32 +98689,31 @@ index 0000000..ddd5b2e
+il3945_sta_dbgfs_stats_table_read_48802 il3945_sta_dbgfs_stats_table_read 3 48802 NULL
+twa_change_queue_depth_48808 twa_change_queue_depth 2 48808 NULL
+atomic_counters_read_48827 atomic_counters_read 3 48827 NULL
++efi_memory_uc_48828 efi_memory_uc 1 48828 NULL
+azx_get_position_48841 azx_get_position 0 48841 NULL
+vc_do_resize_48842 vc_do_resize 3-4 48842 NULL
+viafb_dvp1_proc_write_48864 viafb_dvp1_proc_write 3 48864 NULL
+__ffs_ep0_read_events_48868 __ffs_ep0_read_events 3 48868 NULL
+sys_setgroups16_48882 sys_setgroups16 1 48882 NULL
-+get_num_ops_48886 get_num_ops 0 48886 NULL
+ext2_alloc_branch_48889 ext2_alloc_branch 4 48889 NULL
+crypto_cipher_ctxsize_48890 crypto_cipher_ctxsize 0 48890 NULL
+xdi_copy_to_user_48900 xdi_copy_to_user 4 48900 NULL
+msg_hdr_sz_48908 msg_hdr_sz 0 48908 NULL
-+gdth_isa_probe_one_48925 gdth_isa_probe_one 1 48925 NULL nohasharray
-+snd_pcm_update_hw_ptr_48925 snd_pcm_update_hw_ptr 0 48925 &gdth_isa_probe_one_48925
++gdth_isa_probe_one_48925 gdth_isa_probe_one 1 48925 NULL
+sep_crypto_dma_48937 sep_crypto_dma 0 48937 NULL
+event_heart_beat_read_48961 event_heart_beat_read 3 48961 NULL
+nand_ecc_test_run_48966 nand_ecc_test_run 1 48966 NULL
++vmci_handle_arr_create_48971 vmci_handle_arr_create 1 48971 NULL
+batadv_orig_hash_del_if_48972 batadv_orig_hash_del_if 2 48972 NULL
+_alloc_set_attr_list_48991 _alloc_set_attr_list 4 48991 NULL
+rds_rm_size_48996 rds_rm_size 0-2 48996 NULL
+sel_write_enforce_48998 sel_write_enforce 3 48998 NULL
-+xd_rw_49020 xd_rw 3-4 49020 NULL
+transient_status_49027 transient_status 4 49027 NULL
++ipath_reg_user_mr_49038 ipath_reg_user_mr 2-3 49038 NULL
++setup_msi_irq_49052 setup_msi_irq 3-4 49052 NULL
+ubi_read_49061 ubi_read 0 49061 NULL
-+tps65910_reg_write_49066 tps65910_reg_write 2 49066 NULL
-+calc_layout_49074 calc_layout 4 49074 NULL
-+vmx_set_msr_49090 vmx_set_msr 3 49090 NULL
+scsi_register_49094 scsi_register 2 49094 NULL
++paging64_walk_addr_nested_49100 paging64_walk_addr_nested 3 49100 NULL
+compat_do_readv_writev_49102 compat_do_readv_writev 4 49102 NULL
+xfrm_replay_state_esn_len_49119 xfrm_replay_state_esn_len 0 49119 NULL
+pt_read_49136 pt_read 3 49136 NULL
@@ -98698,7 +98727,8 @@ index 0000000..ddd5b2e
+iwl_dbgfs_ucode_general_stats_read_49199 iwl_dbgfs_ucode_general_stats_read 3 49199 NULL
+il4965_rs_sta_dbgfs_stats_table_read_49206 il4965_rs_sta_dbgfs_stats_table_read 3 49206 NULL
+do_jffs2_getxattr_49210 do_jffs2_getxattr 0 49210 NULL
-+pcf50633_gpio_invert_set_49256 pcf50633_gpio_invert_set 2 49256 NULL
++nouveau_therm_create__49228 nouveau_therm_create_ 4 49228 NULL
++nouveau_i2c_port_create__49237 nouveau_i2c_port_create_ 6 49237 NULL
+hugetlb_cgroup_read_49259 hugetlb_cgroup_read 5 49259 NULL
+ieee80211_if_read_rssi_threshold_49260 ieee80211_if_read_rssi_threshold 3 49260 NULL
+osd_req_add_get_attr_list_49278 osd_req_add_get_attr_list 3 49278 NULL
@@ -98721,28 +98751,28 @@ index 0000000..ddd5b2e
+agp_3_5_isochronous_node_enable_49465 agp_3_5_isochronous_node_enable 3 49465 NULL
+xfs_iformat_local_49472 xfs_iformat_local 4 49472 NULL
+savu_sysfs_read_49473 savu_sysfs_read 6 49473 NULL
-+ieee80211_ie_split_49474 ieee80211_ie_split 0-5 49474 NULL
+isr_decrypt_done_read_49490 isr_decrypt_done_read 3 49490 NULL
+emulator_write_phys_49520 emulator_write_phys 2-4 49520 NULL
+acpi_os_ioremap_49523 acpi_os_ioremap 1-2 49523 NULL
-+wm831x_dcdc_set_mode_int_49546 wm831x_dcdc_set_mode_int 2 49546 NULL
+smk_write_access_49561 smk_write_access 3 49561 NULL
+ntfs_malloc_nofs_49572 ntfs_malloc_nofs 1 49572 NULL
+alloc_chunk_49575 alloc_chunk 1 49575 NULL
+sctp_setsockopt_default_send_param_49578 sctp_setsockopt_default_send_param 3 49578 NULL
+isr_wakeups_read_49607 isr_wakeups_read 3 49607 NULL
++btrfs_mksubvol_49616 btrfs_mksubvol 3 49616 NULL
+heap_init_49617 heap_init 2 49617 NULL
+smk_write_doi_49621 smk_write_doi 3 49621 NULL
+btrfsic_cmp_log_and_dev_bytenr_49628 btrfsic_cmp_log_and_dev_bytenr 2 49628 NULL
-+svm_set_msr_49643 svm_set_msr 3 49643 NULL
+aa_simple_write_to_buffer_49683 aa_simple_write_to_buffer 3-4 49683 NULL
+sys_gethostname_49698 sys_gethostname 2 49698 NULL
+cx2341x_ctrl_new_menu_49700 cx2341x_ctrl_new_menu 3 49700 NULL
++dm_thin_insert_block_49720 dm_thin_insert_block 2-3 49720 NULL
+sep_create_dcb_dmatables_context_kernel_49728 sep_create_dcb_dmatables_context_kernel 6 49728 NULL
+sys_fsetxattr_49736 sys_fsetxattr 4 49736 NULL
+check_frame_49741 check_frame 0 49741 NULL
+zd_usb_iowrite16v_49744 zd_usb_iowrite16v 3 49744 NULL
+btrfs_chunk_num_stripes_49751 btrfs_chunk_num_stripes 0 49751 NULL
++fuse_wr_pages_49753 fuse_wr_pages 0-1-2 49753 NULL
+key_conf_keylen_read_49758 key_conf_keylen_read 3 49758 NULL
+fuse_conn_waiting_read_49762 fuse_conn_waiting_read 3 49762 NULL
+isku_sysfs_write_49767 isku_sysfs_write 6 49767 NULL
@@ -98752,7 +98782,6 @@ index 0000000..ddd5b2e
+ntfs_copy_from_user_iovec_49829 ntfs_copy_from_user_iovec 3-6-0 49829 NULL
+add_uuid_49831 add_uuid 4 49831 NULL
+ath6kl_fwlog_block_read_49836 ath6kl_fwlog_block_read 3 49836 NULL
-+__btrfs_map_block_49839 __btrfs_map_block 3 49839 NULL
+twl4030_write_49846 twl4030_write 2 49846 NULL
+scsi_dispatch_cmd_entry_49848 scsi_dispatch_cmd_entry 3 49848 NULL
+timeradd_entry_49850 timeradd_entry 3 49850 NULL
@@ -98763,13 +98792,12 @@ index 0000000..ddd5b2e
+batadv_tt_realloc_packet_buff_49960 batadv_tt_realloc_packet_buff 4 49960 NULL
+b43legacy_pio_read_49978 b43legacy_pio_read 0 49978 NULL
+ieee80211_if_fmt_dtim_count_49987 ieee80211_if_fmt_dtim_count 3 49987 NULL
-+sta2x11_swiotlb_alloc_coherent_49994 sta2x11_swiotlb_alloc_coherent 2 49994 NULL
+l2cap_chan_send_49995 l2cap_chan_send 3 49995 NULL
+__module_alloc_50004 __module_alloc 1 50004 NULL
+dn_mss_from_pmtu_50011 dn_mss_from_pmtu 0-2 50011 NULL
+ptrace_readdata_50020 ptrace_readdata 2-4 50020 NULL
+isdn_read_50021 isdn_read 3 50021 NULL
-+rbd_req_write_50041 rbd_req_write 4-5 50041 NULL
++qp_alloc_queue_50028 qp_alloc_queue 1 50028 NULL
+alloc_ebda_hpc_50046 alloc_ebda_hpc 1-2 50046 NULL
+vmw_surface_destroy_size_50072 vmw_surface_destroy_size 0 50072 NULL
+arch_setup_ht_irq_50073 arch_setup_ht_irq 1 50073 NULL
@@ -98813,15 +98841,15 @@ index 0000000..ddd5b2e
+sl_alloc_bufs_50380 sl_alloc_bufs 2 50380 NULL
+l2tp_ip_sendmsg_50411 l2tp_ip_sendmsg 4 50411 NULL
+iscsi_create_conn_50425 iscsi_create_conn 2 50425 NULL
++validate_acl_mac_addrs_50429 validate_acl_mac_addrs 0 50429 NULL
+btrfs_error_discard_extent_50444 btrfs_error_discard_extent 2 50444 NULL
+pgctrl_write_50453 pgctrl_write 3 50453 NULL
-+tps65217_update_bits_50472 tps65217_update_bits 2 50472 NULL
++force_mapping_50464 force_mapping 2 50464 NULL
+cdrom_read_cdda_50478 cdrom_read_cdda 4 50478 NULL
+mei_io_cb_alloc_req_buf_50493 mei_io_cb_alloc_req_buf 2 50493 NULL
+pwr_rcvd_awake_beacons_read_50505 pwr_rcvd_awake_beacons_read 3 50505 NULL
+fwnet_receive_packet_50537 fwnet_receive_packet 9 50537 NULL
+ath6kl_set_ap_probe_resp_ies_50539 ath6kl_set_ap_probe_resp_ies 3 50539 NULL
-+pcf50633_reg_set_bit_mask_50544 pcf50633_reg_set_bit_mask 2 50544 NULL
+hme_read_desc32_50574 hme_read_desc32 0 50574 NULL
+fat_readpages_50582 fat_readpages 4 50582 NULL
+iwl_dbgfs_missed_beacon_read_50584 iwl_dbgfs_missed_beacon_read 3 50584 NULL
@@ -98834,6 +98862,8 @@ index 0000000..ddd5b2e
+bnad_debugfs_read_50665 bnad_debugfs_read 3 50665 NULL
+ext2_try_to_allocate_with_rsv_50669 ext2_try_to_allocate_with_rsv 4-2 50669 NULL
+btmrvl_psstate_read_50683 btmrvl_psstate_read 3 50683 NULL
++swiotlb_free_coherent_50690 swiotlb_free_coherent 4 50690 NULL
++paging32_gva_to_gpa_50696 paging32_gva_to_gpa 2 50696 NULL
+xfs_growfs_get_hdr_buf_50697 xfs_growfs_get_hdr_buf 3 50697 NULL
+blk_check_plugged_50736 blk_check_plugged 3 50736 NULL
+__ext3_get_inode_loc_50744 __ext3_get_inode_loc 0 50744 NULL
@@ -98842,15 +98872,13 @@ index 0000000..ddd5b2e
+tm6000_read_write_usb_50774 tm6000_read_write_usb 7 50774 NULL
+bio_alloc_map_data_50782 bio_alloc_map_data 1-2 50782 NULL
+tpm_write_50798 tpm_write 3 50798 NULL
-+tun_do_read_50800 tun_do_read 4 50800 NULL
+write_flush_50803 write_flush 3 50803 NULL
+dvb_play_50814 dvb_play 3 50814 NULL
+dpcm_show_state_50827 dpcm_show_state 0 50827 NULL
+acpi_ev_install_gpe_block_50829 acpi_ev_install_gpe_block 2 50829 NULL
-+pstore_mkfile_50830 pstore_mkfile 5 50830 NULL
-+dma_attach_50831 dma_attach 6-7 50831 NULL
+SetArea_50835 SetArea 4 50835 NULL nohasharray
+create_mem_extents_50835 create_mem_extents 0 50835 &SetArea_50835
++videobuf_dma_init_user_50839 videobuf_dma_init_user 3 50839 NULL
+self_check_write_50856 self_check_write 5 50856 NULL
+carl9170_debugfs_write_50857 carl9170_debugfs_write 3 50857 NULL
+netlbl_secattr_catmap_walk_rng_50894 netlbl_secattr_catmap_walk_rng 0-2 50894 NULL
@@ -98859,13 +98887,12 @@ index 0000000..ddd5b2e
+blk_rq_cur_sectors_50910 blk_rq_cur_sectors 0 50910 NULL
+hash_recvmsg_50924 hash_recvmsg 4 50924 NULL
+chd_dec_fetch_cdata_50926 chd_dec_fetch_cdata 3 50926 NULL
-+sock_bindtodevice_50942 sock_bindtodevice 3 50942 NULL
+ocfs2_add_refcount_flag_50952 ocfs2_add_refcount_flag 6 50952 NULL
+iwl_statistics_flag_50981 iwl_statistics_flag 0-3 50981 NULL
+timeout_write_50991 timeout_write 3 50991 NULL
-+wm831x_irq_map_50995 wm831x_irq_map 2 50995 NULL nohasharray
-+wm8903_gpio_direction_out_50995 wm8903_gpio_direction_out 2 50995 &wm831x_irq_map_50995
++wm831x_irq_map_50995 wm831x_irq_map 2 50995 NULL
+proc_write_51003 proc_write 3 51003 NULL
++snd_pcm_default_page_ops_51021 snd_pcm_default_page_ops 2 51021 NULL
+lbs_dev_info_51023 lbs_dev_info 3 51023 NULL
+ntfs_attr_find_51028 ntfs_attr_find 0 51028 NULL nohasharray
+fuse_conn_congestion_threshold_read_51028 fuse_conn_congestion_threshold_read 3 51028 &ntfs_attr_find_51028
@@ -98876,14 +98903,14 @@ index 0000000..ddd5b2e
+wusb_prf_64_51065 wusb_prf_64 7 51065 NULL
+jbd2_journal_init_revoke_51088 jbd2_journal_init_revoke 2 51088 NULL
+__ocfs2_find_path_51096 __ocfs2_find_path 0 51096 NULL
++ti_recv_51110 ti_recv 3 51110 NULL
+dgrp_net_read_51113 dgrp_net_read 3 51113 NULL
-+lm3533_als_get_current_51120 lm3533_als_get_current 2 51120 NULL
+nfs_map_name_to_uid_51132 nfs_map_name_to_uid 3 51132 NULL
+alloc_rtllib_51136 alloc_rtllib 1 51136 NULL
+simple_xattr_set_51140 simple_xattr_set 4 51140 NULL
++set_dirty_51144 set_dirty 3 51144 NULL
+xfs_trans_get_efd_51148 xfs_trans_get_efd 3 51148 NULL
+compat_sys_pwritev64_51151 compat_sys_pwritev64 3 51151 NULL
-+snd_pcm_unlink_51210 snd_pcm_unlink 0 51210 NULL
+blk_bio_map_sg_51213 blk_bio_map_sg 0 51213 NULL
+nf_ct_ext_create_51232 nf_ct_ext_create 3 51232 NULL
+snd_pcm_write_51235 snd_pcm_write 3 51235 NULL
@@ -98895,8 +98922,8 @@ index 0000000..ddd5b2e
+ipwireless_network_packet_received_51277 ipwireless_network_packet_received 4 51277 NULL
+zone_reclaimable_pages_51283 zone_reclaimable_pages 0 51283 NULL
+pvr2_std_id_to_str_51288 pvr2_std_id_to_str 2 51288 NULL
-+fd_do_readv_51297 fd_do_readv 3 51297 NULL
+bnad_debugfs_read_regrd_51308 bnad_debugfs_read_regrd 3 51308 NULL
++get_cell_51316 get_cell 2 51316 NULL
+alloc_hippi_dev_51320 alloc_hippi_dev 1 51320 NULL
+ext2_xattr_get_51327 ext2_xattr_get 0 51327 NULL
+alloc_smp_req_51337 alloc_smp_req 1 51337 NULL nohasharray
@@ -98906,19 +98933,24 @@ index 0000000..ddd5b2e
+radeon_kms_compat_ioctl_51371 radeon_kms_compat_ioctl 2 51371 NULL
+ieee80211_wx_set_gen_ie_51399 ieee80211_wx_set_gen_ie 3 51399 NULL
+ceph_sync_read_51410 ceph_sync_read 3 51410 NULL
++x86_swiotlb_free_coherent_51421 x86_swiotlb_free_coherent 4 51421 NULL
+blk_register_region_51424 blk_register_region 1-2 51424 NULL
+mwifiex_rdeeprom_read_51429 mwifiex_rdeeprom_read 3 51429 NULL
+ieee80211_if_read_dot11MeshHWMPRootMode_51441 ieee80211_if_read_dot11MeshHWMPRootMode 3 51441 NULL
+print_devstats_dot11ACKFailureCount_51443 print_devstats_dot11ACKFailureCount 3 51443 NULL
+____alloc_ei_netdev_51475 ____alloc_ei_netdev 1 51475 NULL
+xfs_buf_get_uncached_51477 xfs_buf_get_uncached 2 51477 NULL
++vaddr_51480 vaddr 0 51480 NULL
++__cpa_process_fault_51502 __cpa_process_fault 2 51502 NULL
+ieee80211_if_write_uapsd_queues_51526 ieee80211_if_write_uapsd_queues 3 51526 NULL
++load_pdptrs_51541 load_pdptrs 3 51541 NULL
+__alloc_eip_netdev_51549 __alloc_eip_netdev 1 51549 NULL
+icmp_manip_pkt_51560 icmp_manip_pkt 4 51560 NULL
+ixgb_get_eeprom_len_51586 ixgb_get_eeprom_len 0 51586 NULL
+aac_convert_sgraw2_51598 aac_convert_sgraw2 4 51598 NULL
+raw_ioctl_51607 raw_ioctl 3 51607 NULL
+table_size_to_number_of_entries_51613 table_size_to_number_of_entries 0-1 51613 NULL
++gnttab_end_foreign_access_51617 gnttab_end_foreign_access 3 51617 NULL
+dns_resolve_server_name_to_ip_51632 dns_resolve_server_name_to_ip 0 51632 NULL
+sctp_auth_create_key_51641 sctp_auth_create_key 1 51641 NULL
+iscsi_create_session_51647 iscsi_create_session 3 51647 NULL
@@ -98926,22 +98958,20 @@ index 0000000..ddd5b2e
+ps_upsd_utilization_read_51669 ps_upsd_utilization_read 3 51669 NULL
+sctp_setsockopt_associnfo_51684 sctp_setsockopt_associnfo 3 51684 NULL
+sfi_sysfs_install_table_51688 sfi_sysfs_install_table 1 51688 NULL
++host_mapping_level_51696 host_mapping_level 2 51696 NULL
+sel_write_access_51704 sel_write_access 3 51704 NULL
+tty_cdev_add_51714 tty_cdev_add 2-4 51714 NULL
++v9fs_alloc_rdir_buf_51716 v9fs_alloc_rdir_buf 2 51716 NULL
+drm_compat_ioctl_51717 drm_compat_ioctl 2 51717 NULL
+sg_read_oxfer_51724 sg_read_oxfer 3 51724 NULL
-+msg_set_51725 msg_set 3 51725 NULL
-+dbg_check_lpt_nodes_51727 dbg_check_lpt_nodes 0 51727 NULL
+hid_parse_report_51737 hid_parse_report 3 51737 NULL
-+get_user_pages_fast_51751 get_user_pages_fast 0 51751 NULL
++get_user_pages_fast_51751 get_user_pages_fast 0-1-2 51751 NULL
+ifx_spi_insert_flip_string_51752 ifx_spi_insert_flip_string 3 51752 NULL
+if_write_51756 if_write 3 51756 NULL
+ioremap_prot_51764 ioremap_prot 1-2 51764 NULL
+iio_buffer_add_channel_sysfs_51766 iio_buffer_add_channel_sysfs 0 51766 NULL
-+__fswab32_51781 __fswab32 0 51781 NULL
+qib_alloc_devdata_51819 qib_alloc_devdata 2 51819 NULL
+buffer_from_user_51826 buffer_from_user 3 51826 NULL
-+wm2000_write_51834 wm2000_write 2 51834 NULL
+ioread32_51847 ioread32 0 51847 NULL nohasharray
+read_file_tgt_tx_stats_51847 read_file_tgt_tx_stats 3 51847 &ioread32_51847
+do_readv_writev_51849 do_readv_writev 4 51849 NULL
@@ -98949,9 +98979,9 @@ index 0000000..ddd5b2e
+mlx4_alloc_db_from_pgdir_51865 mlx4_alloc_db_from_pgdir 3 51865 NULL
+get_indirect_ea_51869 get_indirect_ea 4 51869 NULL
+user_read_51881 user_read 3 51881 NULL
++memblock_alloc_51884 memblock_alloc 1-2 51884 NULL
+dbAdjCtl_51888 dbAdjCtl 0 51888 NULL
+virt_to_phys_51896 virt_to_phys 0 51896 NULL
-+iio_read_first_n_sw_rb_51911 iio_read_first_n_sw_rb 2 51911 NULL
+wmi_set_ie_51919 wmi_set_ie 3 51919 NULL
+dbg_status_buf_51930 dbg_status_buf 2 51930 NULL
+__tcp_mtu_to_mss_51938 __tcp_mtu_to_mss 0-2 51938 NULL
@@ -98961,7 +98991,6 @@ index 0000000..ddd5b2e
+arizona_free_irq_51969 arizona_free_irq 2 51969 NULL nohasharray
+snd_mask_min_51969 snd_mask_min 0 51969 &arizona_free_irq_51969
+ath6kl_sdio_alloc_prep_scat_req_51986 ath6kl_sdio_alloc_prep_scat_req 2 51986 NULL
-+dwc3_mode_write_51997 dwc3_mode_write 3 51997 NULL
+skb_copy_datagram_from_iovec_52014 skb_copy_datagram_from_iovec 4-2-5 52014 NULL
+rdmalt_52022 rdmalt 0 52022 NULL
+vxge_rx_alloc_52024 vxge_rx_alloc 3 52024 NULL
@@ -98970,41 +98999,42 @@ index 0000000..ddd5b2e
+dma_rx_errors_read_52045 dma_rx_errors_read 3 52045 NULL
+msnd_fifo_write_52052 msnd_fifo_write 0-3 52052 NULL
+dvb_ringbuffer_avail_52057 dvb_ringbuffer_avail 0 52057 NULL
++__fuse_request_alloc_52060 __fuse_request_alloc 1 52060 NULL
+isofs_readpages_52067 isofs_readpages 4 52067 NULL
+nsm_get_handle_52089 nsm_get_handle 4 52089 NULL
+o2net_debug_read_52105 o2net_debug_read 3 52105 NULL
+retry_count_read_52129 retry_count_read 3 52129 NULL
-+snd_pcm_channel_info_user_52135 snd_pcm_channel_info_user 0 52135 NULL
++zram_meta_alloc_52140 zram_meta_alloc 1 52140 NULL
+hysdn_conf_write_52145 hysdn_conf_write 3 52145 NULL nohasharray
+ext2_alloc_blocks_52145 ext2_alloc_blocks 2 52145 &hysdn_conf_write_52145
+htable_size_52148 htable_size 0-1 52148 NULL
+__le16_to_cpup_52155 __le16_to_cpup 0 52155 NULL nohasharray
+smk_write_load2_52155 smk_write_load2 3 52155 &__le16_to_cpup_52155
++alix_present_52165 alix_present 1 52165 NULL
+ieee80211_if_read_dot11MeshRetryTimeout_52168 ieee80211_if_read_dot11MeshRetryTimeout 3 52168 NULL
+mga_compat_ioctl_52170 mga_compat_ioctl 2 52170 NULL
+print_prefix_52176 print_prefix 0 52176 NULL
+proc_pid_readlink_52186 proc_pid_readlink 3 52186 NULL
++vmci_qp_broker_alloc_52216 vmci_qp_broker_alloc 5-6 52216 NULL
+do_dmabuf_dirty_ldu_52241 do_dmabuf_dirty_ldu 6 52241 NULL
++fuse_request_alloc_52243 fuse_request_alloc 1 52243 NULL
+pm80x_request_irq_52250 pm80x_request_irq 2 52250 NULL
+mdiobus_alloc_size_52259 mdiobus_alloc_size 1 52259 NULL
+shrink_slab_52261 shrink_slab 2-3 52261 NULL
++hva_to_pfn_slow_52262 hva_to_pfn_slow 1 52262 NULL
+sisusbcon_do_font_op_52271 sisusbcon_do_font_op 9 52271 NULL
-+mpol_to_str_52293 mpol_to_str 2 52293 NULL
+ath6kl_wmi_get_new_buf_52304 ath6kl_wmi_get_new_buf 1 52304 NULL
+read_file_reset_52310 read_file_reset 3 52310 NULL
-+ssd1307fb_write_52315 ssd1307fb_write 3 52315 NULL
+request_asymmetric_key_52317 request_asymmetric_key 2-4 52317 NULL
+hwflags_read_52318 hwflags_read 3 52318 NULL
-+snd_pcm_hw_free_52327 snd_pcm_hw_free 0 52327 NULL
+ntfs_rl_split_52328 ntfs_rl_split 2-4 52328 NULL
+test_unaligned_bulk_52333 test_unaligned_bulk 3 52333 NULL
+bytes_to_frames_52362 bytes_to_frames 0-2 52362 NULL
+copy_entries_to_user_52367 copy_entries_to_user 1 52367 NULL
-+iwl_dump_fh_52371 iwl_dump_fh 0 52371 NULL
++mq_emit_config_values_52378 mq_emit_config_values 3 52378 NULL
+isdn_writebuf_stub_52383 isdn_writebuf_stub 4 52383 NULL
+jfs_setxattr_52389 jfs_setxattr 4 52389 NULL
+aer_inject_write_52399 aer_inject_write 3 52399 NULL
-+pcf50633_reg_clear_bits_52407 pcf50633_reg_clear_bits 2 52407 NULL
+aac_rx_ioremap_52410 aac_rx_ioremap 2 52410 NULL
+cgroup_file_write_52417 cgroup_file_write 3 52417 NULL
+line6_midibuf_init_52425 line6_midibuf_init 2 52425 NULL
@@ -99015,21 +99045,23 @@ index 0000000..ddd5b2e
+ocfs2_extend_no_holes_52483 ocfs2_extend_no_holes 3-4 52483 NULL
+fd_do_rw_52495 fd_do_rw 3 52495 NULL nohasharray
+skb_cow_head_52495 skb_cow_head 2 52495 &fd_do_rw_52495
++qib_user_sdma_pin_pages_52498 qib_user_sdma_pin_pages 3-5 52498 NULL
+int_tasklet_entry_52500 int_tasklet_entry 3 52500 NULL
+pm_qos_power_write_52513 pm_qos_power_write 3 52513 NULL
++dup_variable_bug_52525 dup_variable_bug 3 52525 NULL
++from_oblock_52546 from_oblock 0-1 52546 NULL
+dccpprobe_read_52549 dccpprobe_read 3 52549 NULL
+ocfs2_make_right_split_rec_52562 ocfs2_make_right_split_rec 3 52562 NULL
+emit_code_52583 emit_code 0-3 52583 NULL
-+snd_pcm_sw_params_52594 snd_pcm_sw_params 0 52594 NULL
++tps80031_writes_52638 tps80031_writes 3-4 52638 NULL
+brcmf_sdio_assert_info_52653 brcmf_sdio_assert_info 4 52653 NULL
-+ntfs_get_nr_significant_bytes_52688 ntfs_get_nr_significant_bytes 0 52688 NULL
+nvd0_disp_pioc_create__52693 nvd0_disp_pioc_create_ 5 52693 NULL
+nouveau_client_create__52715 nouveau_client_create_ 5 52715 NULL
+cx25840_ir_rx_read_52724 cx25840_ir_rx_read 3 52724 NULL
+blkcipher_next_slow_52733 blkcipher_next_slow 3-4 52733 NULL
+relay_alloc_page_array_52735 relay_alloc_page_array 1 52735 NULL
+carl9170_debugfs_vif_dump_read_52755 carl9170_debugfs_vif_dump_read 3 52755 NULL
-+alloc_extent_buffer_52824 alloc_extent_buffer 3 52824 NULL
++copy_ctr_args_52761 copy_ctr_args 2 52761 NULL
+pwr_rcvd_beacons_read_52836 pwr_rcvd_beacons_read 3 52836 NULL
+ext2_xattr_set_acl_52857 ext2_xattr_set_acl 4 52857 NULL
+mon_bin_get_event_52863 mon_bin_get_event 4 52863 NULL
@@ -99044,7 +99076,8 @@ index 0000000..ddd5b2e
+__nodes_remap_52951 __nodes_remap 5 52951 NULL
+send_packet_52960 send_packet 4 52960 NULL
+ieee80211_if_fmt_fwded_mcast_52961 ieee80211_if_fmt_fwded_mcast 3 52961 NULL
-+compat_sock_ioctl_52964 compat_sock_ioctl 3 52964 NULL
++hx8357_spi_write_then_read_52964 hx8357_spi_write_then_read 3 52964 NULL nohasharray
++compat_sock_ioctl_52964 compat_sock_ioctl 3 52964 &hx8357_spi_write_then_read_52964
+tx_tx_exch_read_52986 tx_tx_exch_read 3 52986 NULL
+num_node_state_52989 num_node_state 0 52989 NULL
+batadv_check_management_packet_52993 batadv_check_management_packet 3 52993 NULL
@@ -99058,30 +99091,29 @@ index 0000000..ddd5b2e
+mwifiex_debug_read_53074 mwifiex_debug_read 3 53074 NULL
+qib_resize_cq_53090 qib_resize_cq 2 53090 NULL
+verity_status_53120 verity_status 5 53120 NULL
-+line6_dumpreq_initbuf_53123 line6_dumpreq_initbuf 3 53123 NULL
+brcmf_usb_dl_cmd_53130 brcmf_usb_dl_cmd 4 53130 NULL
+ps_poll_ps_poll_max_ap_turn_read_53140 ps_poll_ps_poll_max_ap_turn_read 3 53140 NULL
++ieee80211_bss_info_update_53170 ieee80211_bss_info_update 4 53170 NULL
+clear_capture_buf_53192 clear_capture_buf 2 53192 NULL
+mtdoops_erase_block_53206 mtdoops_erase_block 2 53206 NULL
++fixup_user_fault_53210 fixup_user_fault 3 53210 NULL
+tx_tx_start_data_read_53219 tx_tx_start_data_read 3 53219 NULL
++rbd_obj_method_sync_53252 rbd_obj_method_sync 8 53252 NULL
+xfs_trans_read_buf_map_53258 xfs_trans_read_buf_map 5 53258 NULL
+wil_write_file_ssid_53266 wil_write_file_ssid 3 53266 NULL
+btrfs_file_extent_num_bytes_53269 btrfs_file_extent_num_bytes 0 53269 NULL
-+lirc_buffer_init_53282 lirc_buffer_init 3-2 53282 NULL
+batadv_interface_rx_53325 batadv_interface_rx 4 53325 NULL
+gsm_control_reply_53333 gsm_control_reply 4 53333 NULL
+vm_mmap_53339 vm_mmap 0 53339 NULL
+sock_setbindtodevice_53369 sock_setbindtodevice 3 53369 NULL
+get_random_bytes_arch_53370 get_random_bytes_arch 2 53370 NULL
+iwl_pcie_txq_alloc_53413 iwl_pcie_txq_alloc 3 53413 NULL
-+wm8996_gpio_set_53421 wm8996_gpio_set 2 53421 NULL
+isr_cmd_cmplt_read_53439 isr_cmd_cmplt_read 3 53439 NULL
+mwifiex_info_read_53447 mwifiex_info_read 3 53447 NULL
+apei_exec_run_optional_53452 apei_exec_run_optional 0 53452 NULL
+acpi_tb_parse_root_table_53455 acpi_tb_parse_root_table 1 53455 NULL
+n2_run_53459 n2_run 3 53459 NULL
+paging64_prefetch_gpte_53468 paging64_prefetch_gpte 4 53468 NULL
-+wm831x_write_53469 wm831x_write 2 53469 NULL
+rds_tcp_data_recv_53476 rds_tcp_data_recv 3 53476 NULL
+iowarrior_read_53483 iowarrior_read 3 53483 NULL
+osd_req_write_kern_53486 osd_req_write_kern 5 53486 NULL
@@ -99090,18 +99122,19 @@ index 0000000..ddd5b2e
+dbAllocNext_53506 dbAllocNext 0 53506 NULL
+ocfs2_xattr_set_acl_53508 ocfs2_xattr_set_acl 4 53508 NULL
+check_acl_53512 check_acl 0 53512 NULL
++alloc_pages_exact_nid_53515 alloc_pages_exact_nid 2 53515 NULL
+set_registers_53582 set_registers 3 53582 NULL
+cifs_utf16_bytes_53593 cifs_utf16_bytes 0 53593 NULL
-+__readw_53594 __readw 0 53594 NULL
-+___alloc_bootmem_nopanic_53626 ___alloc_bootmem_nopanic 1 53626 NULL
++gfn_to_pfn_async_53597 gfn_to_pfn_async 2 53597 NULL
++___alloc_bootmem_nopanic_53626 ___alloc_bootmem_nopanic 1-2 53626 NULL
+xd_write_multiple_pages_53633 xd_write_multiple_pages 6-5 53633 NULL
+ccid_getsockopt_builtin_ccids_53634 ccid_getsockopt_builtin_ccids 2 53634 NULL
+nr_sendmsg_53656 nr_sendmsg 4 53656 NULL
+_preload_range_53676 _preload_range 2-3 53676 NULL
+fuse_fill_write_pages_53682 fuse_fill_write_pages 4 53682 NULL
+v4l2_event_subscribe_53687 v4l2_event_subscribe 3 53687 NULL
-+igb_alloc_q_vector_53690 igb_alloc_q_vector 4-6 53690 NULL nohasharray
-+bdev_logical_block_size_53690 bdev_logical_block_size 0 53690 &igb_alloc_q_vector_53690
++bdev_logical_block_size_53690 bdev_logical_block_size 0 53690 NULL nohasharray
++igb_alloc_q_vector_53690 igb_alloc_q_vector 4-6 53690 &bdev_logical_block_size_53690
+find_overflow_devnum_53711 find_overflow_devnum 0 53711 NULL
+bio_integrity_split_53714 bio_integrity_split 3 53714 NULL
+__ocfs2_resv_find_window_53721 __ocfs2_resv_find_window 3 53721 NULL
@@ -99112,20 +99145,21 @@ index 0000000..ddd5b2e
+amdtp_out_stream_get_max_payload_53755 amdtp_out_stream_get_max_payload 0 53755 &lpfc_idiag_queacc_read_qe_53755
+ext2_acl_count_53773 ext2_acl_count 0-1 53773 NULL
+__kfifo_dma_in_prepare_r_53792 __kfifo_dma_in_prepare_r 4-5 53792 NULL
++qp_alloc_host_work_53798 qp_alloc_host_work 3-5 53798 NULL
+__tty_alloc_driver_53799 __tty_alloc_driver 1 53799 NULL
-+regmap_raw_write_53803 regmap_raw_write 4-2 53803 NULL
++regmap_raw_write_53803 regmap_raw_write 2-4 53803 NULL
+lpfc_idiag_ctlacc_read_reg_53809 lpfc_idiag_ctlacc_read_reg 0-3 53809 NULL
+nls_nullsize_53815 nls_nullsize 0 53815 NULL
-+cpumask_next_zero_53835 cpumask_next_zero 1 53835 NULL
+pms_read_53873 pms_read 3 53873 NULL
+ieee80211_if_fmt_dropped_frames_congestion_53883 ieee80211_if_fmt_dropped_frames_congestion 3 53883 NULL
+ocfs2_rm_xattr_cluster_53900 ocfs2_rm_xattr_cluster 5-4-3 53900 NULL
+proc_file_read_53905 proc_file_read 3 53905 NULL
-+azx_via_get_position_53916 azx_via_get_position 0 53916 NULL
++early_reserve_e820_53915 early_reserve_e820 1-2 53915 NULL
+ocfs2_make_clusters_writable_53938 ocfs2_make_clusters_writable 4 53938 NULL
+mthca_setup_cmd_doorbells_53954 mthca_setup_cmd_doorbells 2 53954 NULL
+mlx4_num_eq_uar_53965 mlx4_num_eq_uar 0 53965 NULL
+idetape_chrdev_write_53976 idetape_chrdev_write 3 53976 NULL
++mthca_reg_user_mr_53980 mthca_reg_user_mr 2-3 53980 NULL
+__ocfs2_xattr_set_value_outside_53981 __ocfs2_xattr_set_value_outside 5 53981 NULL
+ieee80211_if_fmt_dot11MeshHWMPperrMinInterval_53998 ieee80211_if_fmt_dot11MeshHWMPperrMinInterval 3 53998 NULL
+snd_pcm_lib_write_transfer_54018 snd_pcm_lib_write_transfer 4-2-5 54018 NULL
@@ -99157,6 +99191,7 @@ index 0000000..ddd5b2e
+ubi_calc_data_len_54279 ubi_calc_data_len 0-3 54279 NULL
+altera_set_dr_post_54291 altera_set_dr_post 2 54291 NULL
+dlm_alloc_pagevec_54296 dlm_alloc_pagevec 1 54296 NULL
++get_iovec_page_array_54298 get_iovec_page_array 6 54298 NULL
+sprintf_54306 sprintf 0 54306 NULL
+irq_domain_associate_many_54307 irq_domain_associate_many 2 54307 NULL
+br_fdb_fillbuf_54339 br_fdb_fillbuf 0 54339 NULL
@@ -99174,10 +99209,15 @@ index 0000000..ddd5b2e
+i386_mmap_check_54388 i386_mmap_check 0 54388 NULL
+__do_krealloc_54389 __do_krealloc 2 54389 NULL
+iwl_dbgfs_power_save_status_read_54392 iwl_dbgfs_power_save_status_read 3 54392 NULL
++copy_gadget_strings_54417 copy_gadget_strings 2-3 54417 NULL
++swiotlb_tbl_sync_single_54486 swiotlb_tbl_sync_single 2 54486 NULL
+simple_strtoull_54493 simple_strtoull 0 54493 NULL
++swiotlb_tbl_map_single_54495 swiotlb_tbl_map_single 3-0 54495 NULL
+btrfs_ordered_sum_size_54509 btrfs_ordered_sum_size 0-2 54509 NULL
-+cgroup_write_X64_54514 cgroup_write_X64 5 54514 NULL
++cgroup_write_X64_54514 cgroup_write_X64 5 54514 NULL nohasharray
++xen_bus_to_phys_54514 xen_bus_to_phys 0 54514 &cgroup_write_X64_54514
+rfc4106_set_key_54519 rfc4106_set_key 3 54519 NULL
++vmci_transport_dgram_enqueue_54525 vmci_transport_dgram_enqueue 4 54525 NULL
+viacam_read_54526 viacam_read 3 54526 NULL
+unix_dgram_connect_54535 unix_dgram_connect 3 54535 NULL
+setsockopt_54539 setsockopt 5 54539 NULL
@@ -99186,10 +99226,10 @@ index 0000000..ddd5b2e
+fw_iso_buffer_init_54582 fw_iso_buffer_init 3 54582 NULL
+nvme_npages_54601 nvme_npages 0-1 54601 NULL
+fwSendNullPacket_54618 fwSendNullPacket 2 54618 NULL
-+irq_of_parse_and_map_54646 irq_of_parse_and_map 0 54646 NULL
+irq_timeout_read_54653 irq_timeout_read 3 54653 NULL
+dns_resolver_read_54658 dns_resolver_read 3 54658 NULL
+twl6030_interrupt_mask_54659 twl6030_interrupt_mask 2 54659 NULL
++kvm_read_cr3_54662 kvm_read_cr3 0 54662 NULL
+bio_kmalloc_54672 bio_kmalloc 2 54672 NULL
+vring_new_virtqueue_54673 vring_new_virtqueue 2 54673 NULL
+evm_read_key_54674 evm_read_key 3 54674 NULL
@@ -99206,6 +99246,7 @@ index 0000000..ddd5b2e
+flexcop_device_kmalloc_54793 flexcop_device_kmalloc 1 54793 NULL
+domain_init_54797 domain_init 2 54797 NULL
+ext3_find_goal_54801 ext3_find_goal 0 54801 NULL
++get_dev_size_54807 get_dev_size 0 54807 NULL
+nfsd_write_54809 nfsd_write 6 54809 NULL
+aes_decrypt_fail_read_54815 aes_decrypt_fail_read 3 54815 NULL nohasharray
+crypto_tfm_ctx_alignment_54815 crypto_tfm_ctx_alignment 0 54815 &aes_decrypt_fail_read_54815
@@ -99215,11 +99256,11 @@ index 0000000..ddd5b2e
+ext3_acl_from_disk_54839 ext3_acl_from_disk 2 54839 &nouveau_engctx_create__54839
+ufx_ops_write_54848 ufx_ops_write 3 54848 NULL
+printer_read_54851 printer_read 3 54851 NULL
++qib_reg_user_mr_54858 qib_reg_user_mr 2-3 54858 NULL
+alloc_ep_req_54860 alloc_ep_req 2 54860 NULL
+broadsheet_spiflash_rewrite_sector_54864 broadsheet_spiflash_rewrite_sector 2 54864 NULL
+prism_build_supp_rates_54865 prism_build_supp_rates 0 54865 NULL
+tcf_csum_ipv6_tcp_54877 tcf_csum_ipv6_tcp 4 54877 NULL
-+lm3533_led_get_lv_reg_54900 lm3533_led_get_lv_reg 0-2 54900 NULL
+iscsi_pool_init_54913 iscsi_pool_init 2-4 54913 NULL
+btrfs_stack_chunk_num_stripes_54923 btrfs_stack_chunk_num_stripes 0 54923 NULL
+mxms_structlen_54939 mxms_structlen 0 54939 NULL
@@ -99231,13 +99272,14 @@ index 0000000..ddd5b2e
+iwl_pcie_dump_fh_54975 iwl_pcie_dump_fh 0 54975 NULL
+__proc_file_read_54978 __proc_file_read 3 54978 NULL
+ext3_xattr_get_54989 ext3_xattr_get 0 54989 NULL
-+rds_ib_inc_copy_to_user_55007 rds_ib_inc_copy_to_user 3 55007 NULL
++Bus_to_Virtual_54991 Bus_to_Virtual 1 54991 NULL
+cx231xx_v4l2_read_55014 cx231xx_v4l2_read 3 55014 NULL
++paging32_get_level1_sp_gpa_55022 paging32_get_level1_sp_gpa 0 55022 NULL
+error_error_null_Frame_tx_start_read_55024 error_error_null_Frame_tx_start_read 3 55024 NULL
+__netdev_alloc_skb_ip_align_55067 __netdev_alloc_skb_ip_align 2 55067 NULL
+apei_exec_run_55075 apei_exec_run 0 55075 NULL
+bitmap_storage_alloc_55077 bitmap_storage_alloc 2 55077 NULL
-+snd_pcm_capture_hw_avail_55086 snd_pcm_capture_hw_avail 0 55086 NULL
++hx8357_spi_write_array_55095 hx8357_spi_write_array 3 55095 NULL
+rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read_55106 rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 NULL
+corrupt_data_55120 corrupt_data 0 55120 NULL
+crypto_ahash_setkey_55134 crypto_ahash_setkey 3 55134 NULL
@@ -99248,25 +99290,25 @@ index 0000000..ddd5b2e
+mtd_get_fact_prot_info_55186 mtd_get_fact_prot_info 0 55186 NULL
+sel_write_relabel_55195 sel_write_relabel 3 55195 NULL
+sched_feat_write_55202 sched_feat_write 3 55202 NULL
-+ht40allow_map_read_55209 ht40allow_map_read 3 55209 NULL nohasharray
-+pcf50633_gpio_set_55209 pcf50633_gpio_set 2 55209 &ht40allow_map_read_55209
-+ssd1307fb_write_cmd_array_55211 ssd1307fb_write_cmd_array 3 55211 NULL nohasharray
-+__kfifo_dma_out_prepare_r_55211 __kfifo_dma_out_prepare_r 4-5 55211 &ssd1307fb_write_cmd_array_55211
++ht40allow_map_read_55209 ht40allow_map_read 3 55209 NULL
++__kfifo_dma_out_prepare_r_55211 __kfifo_dma_out_prepare_r 4-5 55211 NULL
+do_raw_setsockopt_55215 do_raw_setsockopt 5 55215 NULL
++dump_command_55220 dump_command 1 55220 NULL
+dbAllocDmap_55227 dbAllocDmap 0 55227 NULL
+tipc_port_reject_sections_55229 tipc_port_reject_sections 5 55229 NULL
+register_unifi_sdio_55239 register_unifi_sdio 2 55239 NULL
+memcpy_fromiovec_55247 memcpy_fromiovec 3 55247 NULL
+ptrace_request_55288 ptrace_request 3 55288 NULL
+rx_streaming_interval_read_55291 rx_streaming_interval_read 3 55291 NULL
-+rbd_create_rw_ops_55297 rbd_create_rw_ops 1 55297 NULL
+gsm_control_modem_55303 gsm_control_modem 3 55303 NULL
-+__get_vm_area_node_55305 __get_vm_area_node 1 55305 NULL
++qp_alloc_guest_work_55305 qp_alloc_guest_work 3-5 55305 NULL nohasharray
++__get_vm_area_node_55305 __get_vm_area_node 1 55305 &qp_alloc_guest_work_55305
++do_shmat_55336 do_shmat 5 55336 NULL
+vme_user_read_55338 vme_user_read 3 55338 NULL
+sctp_datamsg_from_user_55342 sctp_datamsg_from_user 4 55342 NULL nohasharray
+__wa_xfer_setup_sizes_55342 __wa_xfer_setup_sizes 0 55342 &sctp_datamsg_from_user_55342
++__memblock_alloc_base_55359 __memblock_alloc_base 1-2 55359 NULL
+acpi_system_read_event_55362 acpi_system_read_event 3 55362 NULL
-+__send_to_port_55383 __send_to_port 3 55383 NULL
+nf_nat_ipv4_manip_pkt_55387 nf_nat_ipv4_manip_pkt 2 55387 NULL
+iwl_dbgfs_plcp_delta_read_55407 iwl_dbgfs_plcp_delta_read 3 55407 NULL
+alloc_skb_55439 alloc_skb 1 55439 NULL
@@ -99276,7 +99318,6 @@ index 0000000..ddd5b2e
+batadv_unicast_push_and_fill_skb_55474 batadv_unicast_push_and_fill_skb 2 55474 NULL
+snd_pcm_lib_write_55483 snd_pcm_lib_write 0-3 55483 NULL
+i2o_pool_alloc_55485 i2o_pool_alloc 4 55485 NULL
-+wm5100_gpio_direction_out_55497 wm5100_gpio_direction_out 2 55497 NULL
+ocfs2_rec_clusters_55501 ocfs2_rec_clusters 0 55501 NULL
+ext4_flex_bg_size_55502 ext4_flex_bg_size 0 55502 NULL
+cfpkt_pad_trail_55511 cfpkt_pad_trail 2 55511 NULL nohasharray
@@ -99286,8 +99327,10 @@ index 0000000..ddd5b2e
+set_msr_interception_55538 set_msr_interception 2 55538 NULL
+tty_port_register_device_55543 tty_port_register_device 3 55543 NULL
+add_partition_55588 add_partition 2 55588 NULL
++free_pages_55603 free_pages 1 55603 NULL
+macvtap_put_user_55609 macvtap_put_user 4 55609 NULL
+selinux_setprocattr_55611 selinux_setprocattr 4 55611 NULL
++edge_tty_recv_55622 edge_tty_recv 3 55622 NULL
+reiserfs_xattr_get_55628 reiserfs_xattr_get 0 55628 NULL nohasharray
+pktgen_if_write_55628 pktgen_if_write 3 55628 &reiserfs_xattr_get_55628
+dvb_dmxdev_set_buffer_size_55643 dvb_dmxdev_set_buffer_size 2 55643 NULL
@@ -99299,20 +99342,17 @@ index 0000000..ddd5b2e
+lpfc_idiag_queinfo_read_55662 lpfc_idiag_queinfo_read 3 55662 NULL
+il_dbgfs_tx_queue_read_55668 il_dbgfs_tx_queue_read 3 55668 NULL
+get_info_55681 get_info 3 55681 NULL
-+arizona_gpio_direction_in_55690 arizona_gpio_direction_in 2 55690 NULL
+wil_vring_alloc_skb_55703 wil_vring_alloc_skb 4 55703 NULL
+__videobuf_alloc_uncached_55711 __videobuf_alloc_uncached 1 55711 NULL
+pm8001_store_update_fw_55716 pm8001_store_update_fw 4 55716 NULL
+mtdswap_init_55719 mtdswap_init 2 55719 NULL
-+__iio_allocate_kfifo_55738 __iio_allocate_kfifo 3-2 55738 NULL
++__iio_allocate_kfifo_55738 __iio_allocate_kfifo 2 55738 NULL
+set_local_name_55757 set_local_name 4 55757 NULL
-+btrfs_init_new_buffer_55761 btrfs_init_new_buffer 4 55761 NULL
-+strlen_55778 strlen 0 55778 NULL nohasharray
-+is_idx_node_in_tnc_55778 is_idx_node_in_tnc 0 55778 &strlen_55778
++strlen_55778 strlen 0 55778 NULL
++set_spte_55783 set_spte 5-4 55783 NULL
+req_bio_endio_55786 req_bio_endio 3 55786 NULL nohasharray
+conf_read_55786 conf_read 3 55786 &req_bio_endio_55786
+uwb_rc_neh_grok_event_55799 uwb_rc_neh_grok_event 3 55799 NULL
-+btrfs_find_create_tree_block_55812 btrfs_find_create_tree_block 3 55812 NULL
+sb16_copy_from_user_55836 sb16_copy_from_user 10-6-7 55836 NULL
+ip_hdrlen_55849 ip_hdrlen 0 55849 NULL
+hcd_alloc_coherent_55862 hcd_alloc_coherent 5 55862 NULL
@@ -99320,13 +99360,15 @@ index 0000000..ddd5b2e
+hsc_write_55875 hsc_write 3 55875 NULL
+pm_qos_power_read_55891 pm_qos_power_read 3 55891 NULL
+snd_pcm_hw_param_value_min_55917 snd_pcm_hw_param_value_min 0 55917 NULL
++paging64_page_fault_55942 paging64_page_fault 2 55942 NULL
+sel_read_policy_55947 sel_read_policy 3 55947 NULL
-+handle_response_55951 handle_response 5 55951 NULL
++ceph_get_direct_page_vector_55956 ceph_get_direct_page_vector 2 55956 NULL
+simple_read_from_buffer_55957 simple_read_from_buffer 2-5 55957 NULL
+tx_tx_imm_resp_read_55964 tx_tx_imm_resp_read 3 55964 NULL
+ssb_bus_pcmciabus_register_56020 ssb_bus_pcmciabus_register 3 56020 NULL
+nvme_alloc_iod_56027 nvme_alloc_iod 1-2 56027 NULL
+dccp_sendmsg_56058 dccp_sendmsg 4 56058 NULL
++__set_discard_56081 __set_discard 2 56081 NULL
+pscsi_get_bio_56103 pscsi_get_bio 1 56103 NULL
+usb_alloc_stream_buffers_56123 usb_alloc_stream_buffers 3 56123 NULL
+kmem_zalloc_large_56128 kmem_zalloc_large 1 56128 NULL
@@ -99341,7 +99383,6 @@ index 0000000..ddd5b2e
+ocfs2_find_xe_in_bucket_56224 ocfs2_find_xe_in_bucket 0 56224 NULL
+cp210x_get_config_56229 cp210x_get_config 4 56229 NULL
+do_ipt_set_ctl_56238 do_ipt_set_ctl 4 56238 NULL
-+scrub_setup_recheck_block_56245 scrub_setup_recheck_block 4-3 56245 NULL
+fd_copyin_56247 fd_copyin 3 56247 NULL
+sk_rmem_schedule_56255 sk_rmem_schedule 3 56255 NULL
+il4965_ucode_general_stats_read_56277 il4965_ucode_general_stats_read 3 56277 NULL
@@ -99355,17 +99396,13 @@ index 0000000..ddd5b2e
+snd_rawmidi_read_56337 snd_rawmidi_read 3 56337 NULL
+sixpack_compat_ioctl_56346 sixpack_compat_ioctl 4 56346 NULL
+vxge_os_dma_malloc_async_56348 vxge_os_dma_malloc_async 3 56348 NULL
-+tps80031_ext_power_req_config_56353 tps80031_ext_power_req_config 3-4-5 56353 NULL
+iov_iter_copy_from_user_atomic_56368 iov_iter_copy_from_user_atomic 4 56368 NULL
+dev_read_56369 dev_read 3 56369 NULL
-+alloc_dummy_extent_buffer_56374 alloc_dummy_extent_buffer 2 56374 NULL
-+snd_pcm_common_ioctl1_56382 snd_pcm_common_ioctl1 0 56382 NULL
+ocfs2_control_read_56405 ocfs2_control_read 3 56405 NULL
+__get_vm_area_caller_56416 __get_vm_area_caller 1 56416 NULL nohasharray
+acpi_os_write_memory_56416 acpi_os_write_memory 1-3 56416 &__get_vm_area_caller_56416
+store_msg_56417 store_msg 3 56417 NULL
+pppol2tp_sendmsg_56420 pppol2tp_sendmsg 4 56420 NULL
-+ec_dbgfs_cmd_read_56431 ec_dbgfs_cmd_read 3 56431 NULL
+fl_create_56435 fl_create 5 56435 NULL
+gnttab_map_56439 gnttab_map 2 56439 NULL
+cx231xx_init_isoc_56453 cx231xx_init_isoc 3-2 56453 NULL
@@ -99373,6 +99410,7 @@ index 0000000..ddd5b2e
+osd_req_list_partition_objects_56464 osd_req_list_partition_objects 5 56464 NULL
+calc_linear_pos_56472 calc_linear_pos 0-3 56472 NULL
+crypto_shash_alignmask_56486 crypto_shash_alignmask 0 56486 NULL
++ieee80211_rx_mgmt_probe_beacon_56491 ieee80211_rx_mgmt_probe_beacon 3 56491 NULL
+cfg80211_connect_result_56515 cfg80211_connect_result 4-6 56515 NULL
+ip_options_get_56538 ip_options_get 4 56538 NULL
+ocfs2_change_extent_flag_56549 ocfs2_change_extent_flag 5 56549 NULL
@@ -99384,6 +99422,7 @@ index 0000000..ddd5b2e
+uvc_debugfs_stats_read_56651 uvc_debugfs_stats_read 3 56651 NULL
+snd_gus_dram_read_56686 snd_gus_dram_read 4 56686 NULL nohasharray
+da9055_gpio_to_irq_56686 da9055_gpio_to_irq 2 56686 &snd_gus_dram_read_56686
++build_map_info_56696 build_map_info 2 56696 NULL
+dvb_ringbuffer_read_user_56702 dvb_ringbuffer_read_user 3 56702 NULL
+sta_flags_read_56710 sta_flags_read 3 56710 NULL
+ipv6_getsockopt_sticky_56711 ipv6_getsockopt_sticky 5 56711 NULL
@@ -99393,10 +99432,12 @@ index 0000000..ddd5b2e
+btrfsic_map_block_56751 btrfsic_map_block 2 56751 NULL
+alloc_iommu_56778 alloc_iommu 2-3 56778 NULL
+__carl9170_rx_56784 __carl9170_rx 3 56784 NULL
++hash_lookup_56792 hash_lookup 2 56792 NULL
+do_syslog_56807 do_syslog 3 56807 NULL
+mtdchar_write_56831 mtdchar_write 3 56831 NULL nohasharray
+ntfs_rl_realloc_56831 ntfs_rl_realloc 3 56831 &mtdchar_write_56831
+snd_rawmidi_kernel_write1_56847 snd_rawmidi_kernel_write1 4 56847 NULL
++wb_lookup_56858 wb_lookup 2 56858 NULL
+ext3_xattr_ibody_get_56880 ext3_xattr_ibody_get 0 56880 NULL
+pvr2_debugifc_print_status_56890 pvr2_debugifc_print_status 3 56890 NULL
+debug_debug3_read_56894 debug_debug3_read 3 56894 NULL
@@ -99409,6 +99450,7 @@ index 0000000..ddd5b2e
+nouveau_device_create__56984 nouveau_device_create_ 6 56984 NULL
+vlsi_alloc_ring_57003 vlsi_alloc_ring 3-4 57003 NULL
+btrfs_super_csum_size_57004 btrfs_super_csum_size 0 57004 NULL
++aircable_process_packet_57027 aircable_process_packet 4 57027 NULL
+skb_network_offset_57043 skb_network_offset 0 57043 NULL nohasharray
+ieee80211_if_fmt_state_57043 ieee80211_if_fmt_state 3 57043 &skb_network_offset_57043
+bytes_to_samples_57049 bytes_to_samples 0-2 57049 NULL
@@ -99419,7 +99461,6 @@ index 0000000..ddd5b2e
+pcmcia_replace_cis_57066 pcmcia_replace_cis 3 57066 NULL
+sis190_try_rx_copy_57069 sis190_try_rx_copy 3 57069 NULL
+tracing_set_trace_write_57096 tracing_set_trace_write 3 57096 NULL
-+snd_pcm_hw_params_old_user_57108 snd_pcm_hw_params_old_user 0 57108 NULL
+crypto_compress_ctxsize_57109 crypto_compress_ctxsize 0 57109 NULL
+sysfs_write_file_57116 sysfs_write_file 3 57116 NULL
+cipso_v4_gentag_loc_57119 cipso_v4_gentag_loc 0 57119 NULL
@@ -99428,6 +99469,7 @@ index 0000000..ddd5b2e
+ima_show_htable_value_57136 ima_show_htable_value 2 57136 &rds_ib_sub_signaled_57136
+snd_sonicvibes_getdmac_57140 snd_sonicvibes_getdmac 0 57140 NULL
+udl_prime_create_57159 udl_prime_create 2 57159 NULL
++__ipath_get_user_pages_57166 __ipath_get_user_pages 1-2 57166 NULL
+stk_prepare_sio_buffers_57168 stk_prepare_sio_buffers 2 57168 NULL
+rx_hw_stuck_read_57179 rx_hw_stuck_read 3 57179 NULL
+tt3650_ci_msg_57219 tt3650_ci_msg 4 57219 NULL
@@ -99452,7 +99494,6 @@ index 0000000..ddd5b2e
+read_file_blob_57406 read_file_blob 3 57406 NULL
+enclosure_register_57412 enclosure_register 3 57412 NULL
+gre_manip_pkt_57416 gre_manip_pkt 4 57416 NULL
-+wm831x_gpio_set_debounce_57428 wm831x_gpio_set_debounce 2 57428 NULL
+compat_keyctl_instantiate_key_iov_57431 compat_keyctl_instantiate_key_iov 3 57431 NULL nohasharray
+alloc_ftrace_hash_57431 alloc_ftrace_hash 1 57431 &compat_keyctl_instantiate_key_iov_57431
+copy_to_user_fromio_57432 copy_to_user_fromio 3 57432 NULL
@@ -99478,11 +99519,11 @@ index 0000000..ddd5b2e
+DoC_Probe_57534 DoC_Probe 1 57534 &acpi_dev_get_resources_57534
+ext4_group_first_block_no_57559 ext4_group_first_block_no 0-2 57559 NULL
+snd_pcm_playback_ioctl1_57569 snd_pcm_playback_ioctl1 0 57569 NULL
-+lp8788_update_bits_57600 lp8788_update_bits 2 57600 NULL
++uio_find_mem_index_57584 uio_find_mem_index 0 57584 NULL
++read_file_spectral_fft_period_57593 read_file_spectral_fft_period 3 57593 NULL
+wm831x_gpio_to_irq_57614 wm831x_gpio_to_irq 2 57614 NULL
+sk_stream_alloc_skb_57622 sk_stream_alloc_skb 2 57622 NULL
-+tps65217_reg_write_57623 tps65217_reg_write 2 57623 NULL nohasharray
-+tx_tx_retry_template_read_57623 tx_tx_retry_template_read 3 57623 &tps65217_reg_write_57623
++tx_tx_retry_template_read_57623 tx_tx_retry_template_read 3 57623 NULL
+osdmap_set_max_osd_57630 osdmap_set_max_osd 2 57630 NULL nohasharray
+sisusbcon_putcs_57630 sisusbcon_putcs 3 57630 &osdmap_set_max_osd_57630
+mem_read_57631 mem_read 3 57631 NULL
@@ -99496,17 +99537,18 @@ index 0000000..ddd5b2e
+check_prefree_segments_57702 check_prefree_segments 2 57702 NULL
+i2400m_rx_stats_read_57706 i2400m_rx_stats_read 3 57706 NULL
+ieee80211_if_read_dot11MeshHWMPconfirmationInterval_57722 ieee80211_if_read_dot11MeshHWMPconfirmationInterval 3 57722 NULL
++nouveau_gpio_create__57735 nouveau_gpio_create_ 4-5 57735 NULL
+compat_sys_set_mempolicy_57742 compat_sys_set_mempolicy 3 57742 NULL
+ieee80211_if_fmt_dot11MeshHWMPpreqMinInterval_57762 ieee80211_if_fmt_dot11MeshHWMPpreqMinInterval 3 57762 NULL
+ld2_57794 ld2 0 57794 NULL
+ivtv_read_57796 ivtv_read 3 57796 NULL
+generic_ptrace_peekdata_57806 generic_ptrace_peekdata 2 57806 NULL
++ipath_user_sdma_num_pages_57813 ipath_user_sdma_num_pages 0 57813 NULL
+usb_dump_config_57817 usb_dump_config 0 57817 NULL
+bfad_debugfs_read_regrd_57830 bfad_debugfs_read_regrd 3 57830 NULL
+copy_to_user_57835 copy_to_user 3 57835 NULL
+flash_read_57843 flash_read 3 57843 NULL
+xt_alloc_table_info_57903 xt_alloc_table_info 1 57903 NULL
-+ad5380_info_to_reg_57905 ad5380_info_to_reg 0 57905 NULL
+emi26_writememory_57908 emi26_writememory 4 57908 NULL
+iio_read_first_n_kfifo_57910 iio_read_first_n_kfifo 2 57910 NULL
+memcg_caches_array_size_57918 memcg_caches_array_size 0-1 57918 NULL
@@ -99518,11 +99560,11 @@ index 0000000..ddd5b2e
+ioat3_dca_count_dca_slots_57953 ioat3_dca_count_dca_slots 0 57953 &ip_set_alloc_57953
+i915_cache_sharing_write_57961 i915_cache_sharing_write 3 57961 NULL
+hfc_empty_fifo_57972 hfc_empty_fifo 2 57972 NULL
++c2_reg_user_mr_57982 c2_reg_user_mr 2-3 57982 NULL
+rx_reset_counter_read_58001 rx_reset_counter_read 3 58001 NULL
+regcache_rbtree_insert_to_block_58009 regcache_rbtree_insert_to_block 5 58009 NULL
+iwl_dbgfs_ucode_rx_stats_read_58023 iwl_dbgfs_ucode_rx_stats_read 3 58023 NULL
+io_playback_transfer_58030 io_playback_transfer 4 58030 NULL
-+mc13783_write_58033 mc13783_write 2 58033 NULL
+mce_async_out_58056 mce_async_out 3 58056 NULL
+ocfs2_find_leaf_58065 ocfs2_find_leaf 0 58065 NULL
+dt3155_alloc_coherent_58073 dt3155_alloc_coherent 2 58073 NULL
@@ -99534,7 +99576,7 @@ index 0000000..ddd5b2e
+garmin_write_bulk_58191 garmin_write_bulk 3 58191 NULL
+asix_write_cmd_58192 asix_write_cmd 5 58192 NULL
+ieee80211_if_fmt_flags_58205 ieee80211_if_fmt_flags 3 58205 NULL
-+btrfs_mksubvol_58240 btrfs_mksubvol 3 58240 NULL
++hva_to_pfn_58241 hva_to_pfn 1 58241 NULL
+btrfsic_create_link_to_next_block_58246 btrfsic_create_link_to_next_block 4 58246 NULL
+read_file_debug_58256 read_file_debug 3 58256 NULL
+cfg80211_mgmt_tx_status_58266 cfg80211_mgmt_tx_status 4 58266 NULL
@@ -99546,9 +99588,9 @@ index 0000000..ddd5b2e
+tx_tx_start_int_templates_read_58324 tx_tx_start_int_templates_read 3 58324 NULL
+pcim_iomap_58334 pcim_iomap 3 58334 NULL
+diva_init_dma_map_58336 diva_init_dma_map 3 58336 NULL
-+ieee80211_send_probe_req_58337 ieee80211_send_probe_req 4-6 58337 NULL
+next_pidmap_58347 next_pidmap 2 58347 NULL
+vmalloc_to_sg_58354 vmalloc_to_sg 2 58354 NULL
++save_hint_58359 save_hint 2 58359 NULL
+brcmf_debugfs_sdio_counter_read_58369 brcmf_debugfs_sdio_counter_read 3 58369 NULL
+il_dbgfs_status_read_58388 il_dbgfs_status_read 3 58388 NULL
+kvm_mmu_write_protect_pt_masked_58406 kvm_mmu_write_protect_pt_masked 3 58406 NULL
@@ -99562,8 +99604,9 @@ index 0000000..ddd5b2e
+snd_gf1_read_addr_58483 snd_gf1_read_addr 0 58483 NULL
+snd_rme96_capture_copy_58484 snd_rme96_capture_copy 5 58484 NULL
+batadv_bla_is_backbone_gw_58488 batadv_bla_is_backbone_gw 3 58488 NULL
-+wm831x_reg_write_58489 wm831x_reg_write 2 58489 NULL
++memblock_alloc_try_nid_58493 memblock_alloc_try_nid 1-2 58493 NULL
+rndis_add_response_58544 rndis_add_response 2 58544 NULL
++__clear_discard_58546 __clear_discard 2 58546 NULL
+wep_decrypt_fail_read_58567 wep_decrypt_fail_read 3 58567 NULL
+sip_sprintf_addr_port_58574 sip_sprintf_addr_port 0 58574 NULL
+scnprint_mac_oui_58578 scnprint_mac_oui 3-0 58578 NULL
@@ -99576,9 +99619,12 @@ index 0000000..ddd5b2e
+efi_ioremap_58634 efi_ioremap 1-2 58634 &module_alloc_update_bounds_rx_58634
+tx_tx_start_fw_gen_read_58648 tx_tx_start_fw_gen_read 3 58648 NULL
+ocfs2_block_to_cluster_start_58653 ocfs2_block_to_cluster_start 2 58653 NULL
++__gfn_to_pfn_58671 __gfn_to_pfn 2 58671 NULL
++iwl_trans_send_cmd_58681 iwl_trans_send_cmd 0 58681 NULL
+find_zero_58685 find_zero 0-1 58685 NULL nohasharray
+mcs7830_set_reg_async_58685 mcs7830_set_reg_async 3 58685 &find_zero_58685
+uwb_bce_print_IEs_58686 uwb_bce_print_IEs 4 58686 NULL
++pci_alloc_consistent_58688 pci_alloc_consistent 0 58688 NULL
+tps6586x_writes_58689 tps6586x_writes 3-2 58689 NULL
+vmalloc_node_58700 vmalloc_node 1 58700 NULL
+acpi_map_58725 acpi_map 1-2 58725 NULL
@@ -99587,6 +99633,7 @@ index 0000000..ddd5b2e
+frames_to_bytes_58741 frames_to_bytes 0-2 58741 NULL
+ieee80211_if_write_tkip_mic_test_58748 ieee80211_if_write_tkip_mic_test 3 58748 NULL
+agp_allocate_memory_58761 agp_allocate_memory 2 58761 NULL
++oblock_to_dblock_58762 oblock_to_dblock 0-2 58762 NULL
+__do_config_autodelink_58763 __do_config_autodelink 3 58763 NULL
+regmap_calc_reg_len_58795 regmap_calc_reg_len 0 58795 NULL
+raw_send_hdrinc_58803 raw_send_hdrinc 4 58803 NULL
@@ -99595,7 +99642,6 @@ index 0000000..ddd5b2e
+command_write_58841 command_write 3 58841 NULL
+ocfs2_truncate_log_append_58850 ocfs2_truncate_log_append 3 58850 NULL
+ath6kl_wmi_send_action_cmd_58860 ath6kl_wmi_send_action_cmd 7 58860 NULL
-+hw_write_58881 hw_write 2 58881 NULL
+gs_alloc_req_58883 gs_alloc_req 2 58883 NULL
+cs553x_init_one_58886 cs553x_init_one 3 58886 NULL
+raw_ctl_compat_ioctl_58905 raw_ctl_compat_ioctl 3 58905 NULL
@@ -99604,7 +99650,9 @@ index 0000000..ddd5b2e
+pipeline_cs_rx_packet_out_read_58926 pipeline_cs_rx_packet_out_read 3 58926 NULL
+st5481_isoc_flatten_58952 st5481_isoc_flatten 0 58952 NULL
+ieee80211_if_fmt_dot11MeshHWMPactivePathToRootTimeout_58965 ieee80211_if_fmt_dot11MeshHWMPactivePathToRootTimeout 3 58965 NULL
++idx_to_kaddr_58968 idx_to_kaddr 0 58968 NULL
+crypto_aead_ivsize_58970 crypto_aead_ivsize 0 58970 NULL
++remap_to_cache_dirty_58991 remap_to_cache_dirty 4-3 58991 NULL
+handle_rx_packet_58993 handle_rx_packet 3 58993 NULL
+edac_align_ptr_59003 edac_align_ptr 0 59003 NULL
+ep_write_59008 ep_write 3 59008 NULL
@@ -99613,7 +99661,6 @@ index 0000000..ddd5b2e
+selinux_transaction_write_59038 selinux_transaction_write 3 59038 NULL
+crypto_aead_reqsize_59039 crypto_aead_reqsize 0 59039 NULL
+regmap_bulk_write_59049 regmap_bulk_write 4-2 59049 NULL
-+da9052_gpio_direction_input_59062 da9052_gpio_direction_input 2 59062 NULL
+vfio_device_fops_compat_ioctl_59111 vfio_device_fops_compat_ioctl 3 59111 NULL
+mmc_sd_num_wr_blocks_59112 mmc_sd_num_wr_blocks 0 59112 NULL
+scsi_io_completion_59122 scsi_io_completion 2 59122 NULL
@@ -99631,21 +99678,19 @@ index 0000000..ddd5b2e
+skb_transport_header_59223 skb_transport_header 0 59223 NULL
+dt3155_read_59226 dt3155_read 3 59226 NULL
+paging64_gpte_to_gfn_lvl_59229 paging64_gpte_to_gfn_lvl 0-1-2 59229 NULL
-+rbd_do_request_59239 rbd_do_request 6-7 59239 NULL
+tty_prepare_flip_string_flags_59240 tty_prepare_flip_string_flags 4 59240 NULL
+solo_v4l2_read_59247 solo_v4l2_read 3 59247 NULL
+nla_len_59258 nla_len 0 59258 NULL
-+da9055_reg_update_59280 da9055_reg_update 2 59280 NULL
+btrfs_insert_dir_item_59304 btrfs_insert_dir_item 4 59304 NULL
+fd_copyout_59323 fd_copyout 3 59323 NULL
+read_9287_modal_eeprom_59327 read_9287_modal_eeprom 3 59327 NULL
+rx_defrag_in_process_called_read_59338 rx_defrag_in_process_called_read 3 59338 NULL
-+xfs_attrmulti_attr_set_59346 xfs_attrmulti_attr_set 4 59346 NULL
++paging64_get_level1_sp_gpa_59346 paging64_get_level1_sp_gpa 0 59346 NULL nohasharray
++xfs_attrmulti_attr_set_59346 xfs_attrmulti_attr_set 4 59346 &paging64_get_level1_sp_gpa_59346
+xfs_dir2_sf_entsize_59366 xfs_dir2_sf_entsize 0-2 59366 NULL
+pvr2_debugifc_print_info_59380 pvr2_debugifc_print_info 3 59380 NULL
+fc_frame_alloc_fill_59394 fc_frame_alloc_fill 2 59394 NULL
+vxge_hw_ring_rxds_per_block_get_59425 vxge_hw_ring_rxds_per_block_get 0 59425 NULL
-+snd_pcm_tstamp_59431 snd_pcm_tstamp 0 59431 NULL
+squashfs_read_data_59440 squashfs_read_data 6 59440 NULL
+fs_path_ensure_buf_59445 fs_path_ensure_buf 2 59445 NULL
+descriptor_loc_59446 descriptor_loc 3 59446 NULL
@@ -99653,68 +99698,64 @@ index 0000000..ddd5b2e
+virtqueue_add_buf_59470 virtqueue_add_buf 3-4 59470 NULL
+ib_copy_from_udata_59502 ib_copy_from_udata 3 59502 NULL
+nfsd_nrpools_59503 nfsd_nrpools 0 59503 NULL
-+rds_pin_pages_59507 rds_pin_pages 0 59507 NULL
++rds_pin_pages_59507 rds_pin_pages 0-1-2 59507 NULL
+mpi_get_nbits_59551 mpi_get_nbits 0 59551 NULL
+tunables_write_59563 tunables_write 3 59563 NULL
+memdup_user_59590 memdup_user 2 59590 NULL
+tps6586x_irq_get_virq_59601 tps6586x_irq_get_virq 2 59601 NULL
+mem_fwlog_free_mem_blks_read_59616 mem_fwlog_free_mem_blks_read 3 59616 NULL
+mtrr_write_59622 mtrr_write 3 59622 NULL
-+ip_vs_icmp_xmit_59624 ip_vs_icmp_xmit 4 59624 NULL
+find_first_zero_bit_59636 find_first_zero_bit 0-2 59636 NULL
+ubifs_setxattr_59650 ubifs_setxattr 4 59650 NULL nohasharray
+hidraw_read_59650 hidraw_read 3 59650 &ubifs_setxattr_59650
+v9fs_xattr_set_acl_59651 v9fs_xattr_set_acl 4 59651 NULL
+__devcgroup_check_permission_59665 __devcgroup_check_permission 0 59665 NULL
+alloc_dca_provider_59670 alloc_dca_provider 2 59670 NULL
-+wm8400_write_59675 wm8400_write 2 59675 NULL
++can_nocow_odirect_59681 can_nocow_odirect 3 59681 NULL
+sriov_enable_59689 sriov_enable 2 59689 NULL
+mic_calc_failure_read_59700 mic_calc_failure_read 3 59700 NULL
-+snd_pcm_info_user_59711 snd_pcm_info_user 0 59711 NULL
+prism2_info_scanresults_59729 prism2_info_scanresults 3 59729 NULL
-+wm8996_gpio_direction_in_59739 wm8996_gpio_direction_in 2 59739 NULL
+ieee80211_if_read_fwded_unicast_59740 ieee80211_if_read_fwded_unicast 3 59740 NULL
+qib_decode_7220_sdma_errs_59745 qib_decode_7220_sdma_errs 4 59745 NULL
+strnlen_59746 strnlen 0 59746 NULL
+sctp_manip_pkt_59749 sctp_manip_pkt 4 59749 NULL
+ext3_acl_count_59754 ext3_acl_count 0-1 59754 NULL
+long_retry_limit_read_59766 long_retry_limit_read 3 59766 NULL
-+sec_reg_update_59771 sec_reg_update 2 59771 NULL
+venus_remove_59781 venus_remove 4 59781 NULL
-+xlog_do_recover_59789 xlog_do_recover 3 59789 NULL
+ipw_write_59807 ipw_write 3 59807 NULL
+rtllib_wx_set_gen_ie_59808 rtllib_wx_set_gen_ie 3 59808 NULL
+scsi_init_shared_tag_map_59812 scsi_init_shared_tag_map 2 59812 NULL
+ieee80211_if_read_dot11MeshHWMPmaxPREQretries_59829 ieee80211_if_read_dot11MeshHWMPmaxPREQretries 3 59829 NULL
+gspca_dev_probe2_59833 gspca_dev_probe2 4 59833 NULL
-+fs64_to_cpu_59845 fs64_to_cpu 0 59845 NULL
-+tun_put_user_59849 tun_put_user 4 59849 NULL
++regmap_raw_write_async_59849 regmap_raw_write_async 2-4 59849 NULL
+pvr2_ioread_set_sync_key_59882 pvr2_ioread_set_sync_key 3 59882 NULL
+shmem_zero_setup_59885 shmem_zero_setup 0 59885 NULL
+ffs_prepare_buffer_59892 ffs_prepare_buffer 2 59892 NULL
++swiotlb_map_page_59909 swiotlb_map_page 3 59909 NULL
+il_dbgfs_rxon_flags_read_59950 il_dbgfs_rxon_flags_read 3 59950 NULL nohasharray
+dapm_widget_power_read_file_59950 dapm_widget_power_read_file 3 59950 &il_dbgfs_rxon_flags_read_59950
-+compat_ipmi_ioctl_59956 compat_ipmi_ioctl 3 59956 NULL nohasharray
-+il_dbgfs_missed_beacon_read_59956 il_dbgfs_missed_beacon_read 3 59956 &compat_ipmi_ioctl_59956
++lookup_node_59953 lookup_node 2 59953 NULL
++il_dbgfs_missed_beacon_read_59956 il_dbgfs_missed_beacon_read 3 59956 NULL nohasharray
++compat_ipmi_ioctl_59956 compat_ipmi_ioctl 3 59956 &il_dbgfs_missed_beacon_read_59956
++kvm_set_cr3_59965 kvm_set_cr3 2 59965 NULL
+fb_getput_cmap_59971 fb_getput_cmap 3 59971 NULL
+__arch_hweight16_59975 __arch_hweight16 0 59975 NULL
+osd_req_read_kern_59990 osd_req_read_kern 5 59990 NULL
+ghash_async_setkey_60001 ghash_async_setkey 3 60001 NULL
++ieee80211_if_fmt_dot11MeshAwakeWindowDuration_60006 ieee80211_if_fmt_dot11MeshAwakeWindowDuration 3 60006 NULL
+rawsock_sendmsg_60010 rawsock_sendmsg 4 60010 NULL
+mthca_init_cq_60011 mthca_init_cq 2 60011 NULL
+register_device_60015 register_device 2-3 60015 NULL
+osd_req_list_dev_partitions_60027 osd_req_list_dev_partitions 4 60027 NULL
+xlog_bread_offset_60030 xlog_bread_offset 3 60030 NULL
+sys_sched_getaffinity_60033 sys_sched_getaffinity 2 60033 NULL
-+ceph_calc_raw_layout_60035 ceph_calc_raw_layout 4 60035 NULL
+bio_integrity_hw_sectors_60039 bio_integrity_hw_sectors 0-2 60039 NULL
+do_ip6t_set_ctl_60040 do_ip6t_set_ctl 4 60040 NULL
+pin_2_irq_60050 pin_2_irq 0-3 60050 NULL nohasharray
+vcs_size_60050 vcs_size 0 60050 &pin_2_irq_60050
-+load_module_60056 load_module 2 60056 NULL nohasharray
-+gru_alloc_gts_60056 gru_alloc_gts 3-2 60056 &load_module_60056
++gru_alloc_gts_60056 gru_alloc_gts 3-2 60056 NULL
+compat_writev_60063 compat_writev 3 60063 NULL
-+ieee80211_build_probe_req_60064 ieee80211_build_probe_req 8-6 60064 NULL
++ieee80211_build_probe_req_60064 ieee80211_build_probe_req 6-8 60064 NULL
+c4iw_num_stags_60073 c4iw_num_stags 0 60073 NULL
+mp_register_gsi_60079 mp_register_gsi 2 60079 NULL
+rxrpc_kernel_send_data_60083 rxrpc_kernel_send_data 3 60083 NULL
@@ -99731,8 +99772,8 @@ index 0000000..ddd5b2e
+set_tap_pfs_60203 set_tap_pfs 3 60203 NULL
+ieee80211_mgmt_tx_60209 ieee80211_mgmt_tx 7 60209 NULL
+btrfs_get_token_16_60220 btrfs_get_token_16 0 60220 NULL
-+arizona_map_irq_60230 arizona_map_irq 2 60230 NULL
-+lp8788_select_buck_vout_addr_60241 lp8788_select_buck_vout_addr 0 60241 NULL
++arizona_map_irq_60230 arizona_map_irq 2 60230 NULL nohasharray
++__phys_addr_nodebug_60230 __phys_addr_nodebug 0-1 60230 &arizona_map_irq_60230
+wm831x_irq_60254 wm831x_irq 2 60254 NULL
+compat_sys_fcntl64_60256 compat_sys_fcntl64 3 60256 NULL
+printer_write_60276 printer_write 3 60276 NULL
@@ -99743,9 +99784,11 @@ index 0000000..ddd5b2e
+__kfifo_from_user_r_60345 __kfifo_from_user_r 3-5 60345 NULL
+dccp_setsockopt_60367 dccp_setsockopt 5 60367 NULL
+ubi_eba_atomic_leb_change_60379 ubi_eba_atomic_leb_change 5 60379 NULL
++instruction_pointer_60384 instruction_pointer 0 60384 NULL
+mthca_alloc_resize_buf_60394 mthca_alloc_resize_buf 3 60394 NULL
+ocfs2_zero_extend_60396 ocfs2_zero_extend 3 60396 NULL
+driver_names_read_60399 driver_names_read 3 60399 NULL
++paging32_walk_addr_generic_60415 paging32_walk_addr_generic 4 60415 NULL
+simple_alloc_urb_60420 simple_alloc_urb 3 60420 NULL
+excessive_retries_read_60425 excessive_retries_read 3 60425 NULL
+tstats_write_60432 tstats_write 3 60432 NULL nohasharray
@@ -99753,6 +99796,7 @@ index 0000000..ddd5b2e
+tipc_buf_acquire_60437 tipc_buf_acquire 1 60437 NULL
+rx_data_60442 rx_data 4 60442 NULL
+tcf_csum_ipv4_igmp_60446 tcf_csum_ipv4_igmp 3 60446 NULL
++snd_hda_get_num_raw_conns_60462 snd_hda_get_num_raw_conns 0 60462 NULL
+crypto_shash_setkey_60483 crypto_shash_setkey 3 60483 NULL
+ath_tx_init_60515 ath_tx_init 2 60515 NULL
+hysdn_sched_rx_60533 hysdn_sched_rx 3 60533 NULL
@@ -99760,7 +99804,6 @@ index 0000000..ddd5b2e
+nonpaging_map_60551 nonpaging_map 4 60551 NULL
+skb_transport_offset_60619 skb_transport_offset 0 60619 NULL
+wl1273_fm_fops_write_60621 wl1273_fm_fops_write 3 60621 NULL
-+usb_control_msg_60624 usb_control_msg 0 60624 NULL
+acl_alloc_stack_init_60630 acl_alloc_stack_init 1 60630 NULL
+ubifs_recover_leb_60639 ubifs_recover_leb 3 60639 NULL
+fb_get_fscreeninfo_60640 fb_get_fscreeninfo 3 60640 NULL
@@ -99776,14 +99819,12 @@ index 0000000..ddd5b2e
+snd_pcm_oss_readv3_60792 snd_pcm_oss_readv3 3 60792 NULL
+pwr_tx_with_ps_read_60851 pwr_tx_with_ps_read 3 60851 NULL
+alloc_buf_60864 alloc_buf 3-2 60864 NULL
-+alloc_irq_from_60868 alloc_irq_from 1 60868 NULL
+generic_writepages_60871 generic_writepages 0 60871 NULL
-+ubifs_read_one_lp_60882 ubifs_read_one_lp 0 60882 NULL
+ext4_update_inline_data_60888 ext4_update_inline_data 3 60888 NULL
-+wm8962_gpio_set_60894 wm8962_gpio_set 2 60894 NULL
+iio_debugfs_read_reg_60908 iio_debugfs_read_reg 3 60908 NULL
+mgt_set_varlen_60916 mgt_set_varlen 4 60916 NULL
+scrub_chunk_60926 scrub_chunk 5 60926 NULL
++sys_mlock_60932 sys_mlock 1 60932 NULL
+pti_char_write_60960 pti_char_write 3 60960 NULL
+mwifiex_alloc_sdio_mpa_buffers_60961 mwifiex_alloc_sdio_mpa_buffers 2-3 60961 NULL
+__a2mp_build_60987 __a2mp_build 3 60987 NULL
@@ -99791,10 +99832,8 @@ index 0000000..ddd5b2e
+ath6kl_lrssi_roam_read_61022 ath6kl_lrssi_roam_read 3 61022 NULL
+symtab_init_61050 symtab_init 2 61050 NULL
+fuse_send_write_61053 fuse_send_write 0 61053 NULL
-+snd_pcm_pause_61054 snd_pcm_pause 0 61054 NULL
+bitmap_scnlistprintf_61062 bitmap_scnlistprintf 0-4-2 61062 NULL
+ahash_align_buffer_size_61070 ahash_align_buffer_size 0-1-2 61070 NULL
-+snd_pcm_update_hw_ptr0_61084 snd_pcm_update_hw_ptr0 0 61084 NULL
+get_derived_key_61100 get_derived_key 4 61100 NULL
+alloc_chrdev_region_61112 alloc_chrdev_region 0 61112 NULL
+p80211_headerlen_61119 p80211_headerlen 0 61119 NULL nohasharray
@@ -99819,13 +99858,11 @@ index 0000000..ddd5b2e
+sys_ptrace_61369 sys_ptrace 3 61369 NULL
+change_xattr_61390 change_xattr 5 61390 NULL
+size_entry_mwt_61400 size_entry_mwt 0 61400 NULL
-+irq_create_of_mapping_61428 irq_create_of_mapping 0 61428 NULL
+dma_ops_area_alloc_61440 dma_ops_area_alloc 3-4-5 61440 NULL
+tc3589x_irq_unmap_61447 tc3589x_irq_unmap 2 61447 NULL
+unix_stream_sendmsg_61455 unix_stream_sendmsg 4 61455 NULL
+snd_pcm_lib_writev_transfer_61483 snd_pcm_lib_writev_transfer 4-2-5 61483 NULL
+btrfs_item_size_61485 btrfs_item_size 0 61485 NULL
-+mc13xxx_reg_write_61490 mc13xxx_reg_write 2 61490 NULL
+erst_errno_61526 erst_errno 0 61526 NULL
+ntfs_attr_lookup_61539 ntfs_attr_lookup 0 61539 NULL
+o2hb_pop_count_61553 o2hb_pop_count 2 61553 NULL
@@ -99837,27 +99874,24 @@ index 0000000..ddd5b2e
+ncp_compat_ioctl_61608 ncp_compat_ioctl 3 61608 NULL
+configfs_write_file_61621 configfs_write_file 3 61621 NULL
+ieee80211_if_fmt_hw_queues_61629 ieee80211_if_fmt_hw_queues 3 61629 NULL
-+ieee80211_rx_bss_info_61630 ieee80211_rx_bss_info 3 61630 NULL
+i2o_parm_table_get_61635 i2o_parm_table_get 6 61635 NULL
+snd_pcm_oss_read3_61643 snd_pcm_oss_read3 0-3 61643 NULL
+resize_stripes_61650 resize_stripes 2 61650 NULL
+ttm_page_pool_free_61661 ttm_page_pool_free 2 61661 NULL
+insert_one_name_61668 insert_one_name 7 61668 NULL
-+snd_pcm_playback_avail_61671 snd_pcm_playback_avail 0 61671 NULL
+lock_loop_61681 lock_loop 1 61681 NULL
-+__do_tune_cpucache_61684 __do_tune_cpucache 2 61684 NULL
+filter_read_61692 filter_read 3 61692 NULL
+iov_length_61716 iov_length 0 61716 NULL
+fragmentation_threshold_read_61718 fragmentation_threshold_read 3 61718 NULL
+read_file_interrupt_61742 read_file_interrupt 3 61742 NULL nohasharray
+read_file_regval_61742 read_file_regval 3 61742 &read_file_interrupt_61742
-+gfs2_meta_wait_61773 gfs2_meta_wait 0 61773 NULL
+batadv_dat_snoop_incoming_arp_reply_61801 batadv_dat_snoop_incoming_arp_reply 3 61801 NULL
+tps80031_irq_init_61830 tps80031_irq_init 3 61830 NULL
+bfad_debugfs_write_regwr_61841 bfad_debugfs_write_regwr 3 61841 NULL
+fs_path_prepare_for_add_61854 fs_path_prepare_for_add 2 61854 NULL
+evdev_compute_buffer_size_61863 evdev_compute_buffer_size 0 61863 NULL
+get_fw_name_61874 get_fw_name 3 61874 NULL
++free_init_pages_61875 free_init_pages 2 61875 NULL
+twl4030_sih_setup_61878 twl4030_sih_setup 3 61878 NULL
+ieee80211_rtl_auth_challenge_61897 ieee80211_rtl_auth_challenge 3 61897 NULL
+ax25_addr_size_61899 ax25_addr_size 0 61899 NULL nohasharray
@@ -99867,11 +99901,13 @@ index 0000000..ddd5b2e
+au0828_init_isoc_61917 au0828_init_isoc 3-2 61917 NULL
+sctp_sendmsg_61919 sctp_sendmsg 4 61919 NULL
+send_bulk_static_data_61932 send_bulk_static_data 3 61932 NULL
++gfn_to_pfn_memslot_atomic_61947 gfn_to_pfn_memslot_atomic 2 61947 NULL
+il4965_ucode_rx_stats_read_61948 il4965_ucode_rx_stats_read 3 61948 NULL
+squashfs_read_id_index_table_61961 squashfs_read_id_index_table 4 61961 NULL
+mlx4_alloc_mtt_range_61966 mlx4_alloc_mtt_range 2 61966 NULL
+ocfs2_quota_write_61972 ocfs2_quota_write 5-4 61972 NULL
+cow_file_range_61979 cow_file_range 3 61979 NULL
++module_alloc_exec_61991 module_alloc_exec 1 61991 NULL
+virtnet_send_command_61993 virtnet_send_command 5-6 61993 NULL
+xt_compat_match_offset_62011 xt_compat_match_offset 0 62011 NULL
+jffs2_do_unlink_62020 jffs2_do_unlink 4 62020 NULL
@@ -99879,21 +99915,21 @@ index 0000000..ddd5b2e
+ppp_tx_cp_62044 ppp_tx_cp 5 62044 NULL
+sctp_user_addto_chunk_62047 sctp_user_addto_chunk 2-3 62047 NULL
+do_pselect_62061 do_pselect 1 62061 NULL
-+pcpu_alloc_bootmem_62074 pcpu_alloc_bootmem 2 62074 NULL
-+__next_gcwq_cpu_62078 __next_gcwq_cpu 1 62078 NULL
++pcpu_alloc_bootmem_62074 pcpu_alloc_bootmem 2-3 62074 NULL
+get_domain_for_dev_62099 get_domain_for_dev 2 62099 NULL
++ipath_user_sdma_pin_pages_62100 ipath_user_sdma_pin_pages 3-5 62100 NULL
+jffs2_security_setxattr_62107 jffs2_security_setxattr 4 62107 NULL
+llc_ui_header_len_62131 llc_ui_header_len 0 62131 NULL
+qib_diag_write_62133 qib_diag_write 3 62133 NULL
+ql_status_62135 ql_status 5 62135 NULL
+video_usercopy_62151 video_usercopy 2 62151 NULL
+prism54_wpa_bss_ie_get_62173 prism54_wpa_bss_ie_get 0 62173 NULL
-+_irq_to_addr_62183 _irq_to_addr 0-1 62183 NULL
+alloc_upcall_62186 alloc_upcall 2 62186 NULL
+btrfs_xattr_acl_set_62203 btrfs_xattr_acl_set 4 62203 NULL
+sock_kmalloc_62205 sock_kmalloc 2 62205 NULL
+nfsd_read_file_62241 nfsd_read_file 6 62241 NULL
+allocate_partition_62245 allocate_partition 4 62245 NULL
++__qib_get_user_pages_62287 __qib_get_user_pages 1-2 62287 NULL
+il_dbgfs_sram_read_62296 il_dbgfs_sram_read 3 62296 NULL
+sparse_early_usemaps_alloc_pgdat_section_62304 sparse_early_usemaps_alloc_pgdat_section 2 62304 NULL
+subsystem_filter_read_62310 subsystem_filter_read 3 62310 NULL
@@ -99902,17 +99938,20 @@ index 0000000..ddd5b2e
+subseq_list_62332 subseq_list 3-0 62332 NULL
+flash_write_62354 flash_write 3 62354 NULL
+set_wd_exp_mode_pfs_62372 set_wd_exp_mode_pfs 3 62372 NULL
++twl_get_num_slaves_62386 twl_get_num_slaves 0 62386 NULL
+rx_rx_timeout_read_62389 rx_rx_timeout_read 3 62389 NULL
+altera_irscan_62396 altera_irscan 2 62396 NULL
+set_ssp_62411 set_ssp 4 62411 NULL
-+tscadc_writel_62426 tscadc_writel 2 62426 NULL
++unmap_single_62423 unmap_single 2 62423 NULL
+netdev_alloc_skb_62437 netdev_alloc_skb 2 62437 NULL
+e1000_check_copybreak_62448 e1000_check_copybreak 3 62448 NULL
+ip_vs_icmp_xmit_v6_62477 ip_vs_icmp_xmit_v6 4 62477 NULL
+ceph_dns_resolve_name_62488 ceph_dns_resolve_name 2 62488 NULL
++remove_mapping_62491 remove_mapping 2 62491 NULL
+mlx4_en_create_rx_ring_62498 mlx4_en_create_rx_ring 3 62498 NULL
+ext_rts51x_sd_execute_read_data_62501 ext_rts51x_sd_execute_read_data 9 62501 NULL
-+pep_sendmsg_62524 pep_sendmsg 4 62524 NULL
++pep_sendmsg_62524 pep_sendmsg 4 62524 NULL nohasharray
++i915_next_seqno_read_62524 i915_next_seqno_read 3 62524 &pep_sendmsg_62524
+test_iso_queue_62534 test_iso_queue 5 62534 NULL
+debugfs_read_62535 debugfs_read 3 62535 NULL
+sco_sock_sendmsg_62542 sco_sock_sendmsg 4 62542 NULL
@@ -99921,12 +99960,11 @@ index 0000000..ddd5b2e
+get_subdir_62581 get_subdir 3 62581 NULL
+prism2_send_mgmt_62605 prism2_send_mgmt 4 62605 NULL nohasharray
+nfsd_vfs_read_62605 nfsd_vfs_read 6 62605 &prism2_send_mgmt_62605
-+get_desc_base_62617 get_desc_base 0 62617 NULL
+iommu_area_alloc_62619 iommu_area_alloc 2-3-4-7 62619 NULL
+ems_pcmcia_add_card_62627 ems_pcmcia_add_card 2 62627 NULL
+compat_rangeinfo_62630 compat_rangeinfo 2 62630 NULL
+lpfc_sli4_queue_alloc_62646 lpfc_sli4_queue_alloc 3 62646 NULL
-+wm8994_gpio_direction_in_62649 wm8994_gpio_direction_in 2 62649 NULL
++memblock_alloc_nid_62652 memblock_alloc_nid 1-2 62652 NULL
+ima_file_mmap_62663 ima_file_mmap 0 62663 NULL
+write_62671 write 3 62671 NULL
+printer_req_alloc_62687 printer_req_alloc 2 62687 NULL
@@ -99943,16 +99981,16 @@ index 0000000..ddd5b2e
+bio_get_nr_vecs_62838 bio_get_nr_vecs 0 62838 NULL
+xlog_recover_add_to_trans_62839 xlog_recover_add_to_trans 4 62839 NULL
+rx_fcs_err_read_62844 rx_fcs_err_read 3 62844 NULL
++set_swbp_62853 set_swbp 3 62853 NULL
+hpi_read_word_62862 hpi_read_word 0 62862 NULL
-+aoechr_write_62883 aoechr_write 3 62883 NULL nohasharray
-+em28xx_init_isoc_62883 em28xx_init_isoc 4 62883 &aoechr_write_62883
++aoechr_write_62883 aoechr_write 3 62883 NULL
+resize_info_buffer_62889 resize_info_buffer 2 62889 NULL
+if_spi_host_to_card_62890 if_spi_host_to_card 4 62890 NULL
+mempool_create_slab_pool_62907 mempool_create_slab_pool 1 62907 NULL
+getdqbuf_62908 getdqbuf 1 62908 NULL
++try_async_pf_62914 try_async_pf 3 62914 NULL
+agp_create_user_memory_62955 agp_create_user_memory 1 62955 NULL
-+PTR_ERR_63033 PTR_ERR 0 63033 NULL nohasharray
-+__vb2_perform_fileio_63033 __vb2_perform_fileio 3 63033 &PTR_ERR_63033
++__vb2_perform_fileio_63033 __vb2_perform_fileio 3 63033 NULL
+pipeline_defrag_to_csum_swi_read_63037 pipeline_defrag_to_csum_swi_read 3 63037 NULL
+scsi_host_alloc_63041 scsi_host_alloc 2 63041 NULL
+unlink1_63059 unlink1 3 63059 NULL
@@ -99960,14 +99998,13 @@ index 0000000..ddd5b2e
+ocfs2_decrease_refcount_63078 ocfs2_decrease_refcount 3 63078 NULL
+sep_prepare_input_output_dma_table_in_dcb_63087 sep_prepare_input_output_dma_table_in_dcb 4-5-2-3 63087 NULL
+iwl_dbgfs_sensitivity_read_63116 iwl_dbgfs_sensitivity_read 3 63116 NULL
++alloc_cblock_63133 alloc_cblock 2 63133 NULL
+ib_send_cm_rtu_63138 ib_send_cm_rtu 3 63138 NULL
-+snd_pcm_status_user_63140 snd_pcm_status_user 0 63140 NULL
-+ubifs_change_one_lp_63157 ubifs_change_one_lp 0 63157 NULL
++xen_zap_pfn_range_63149 xen_zap_pfn_range 1 63149 NULL
+smk_write_revoke_subj_63173 smk_write_revoke_subj 3 63173 NULL
+vme_master_read_63221 vme_master_read 0 63221 NULL
+module_alloc_update_bounds_rw_63233 module_alloc_update_bounds_rw 1 63233 NULL
+ptp_read_63251 ptp_read 4 63251 NULL
-+ntfs_attr_can_be_non_resident_63267 ntfs_attr_can_be_non_resident 0 63267 NULL
+raid5_resize_63306 raid5_resize 2 63306 NULL
+proc_info_read_63344 proc_info_read 3 63344 NULL
+ps_upsd_max_sptime_read_63362 ps_upsd_max_sptime_read 3 63362 NULL
@@ -99975,20 +100012,25 @@ index 0000000..ddd5b2e
+edac_pci_alloc_ctl_info_63388 edac_pci_alloc_ctl_info 1 63388 NULL nohasharray
+usbnet_read_cmd_nopm_63388 usbnet_read_cmd_nopm 7 63388 &edac_pci_alloc_ctl_info_63388
+rxpipe_missed_beacon_host_int_trig_rx_data_read_63405 rxpipe_missed_beacon_host_int_trig_rx_data_read 3 63405 NULL
++nouveau_event_create_63411 nouveau_event_create 1 63411 NULL
+l2cap_sock_sendmsg_63427 l2cap_sock_sendmsg 4 63427 NULL
+sep_prepare_input_output_dma_table_63429 sep_prepare_input_output_dma_table 2-4-3 63429 NULL
+kone_send_63435 kone_send 4 63435 NULL
++gfn_to_hva_many_63437 gfn_to_hva_many 0-2 63437 NULL
+nfsd_symlink_63442 nfsd_symlink 6 63442 NULL
++ipv6_is_mld_63461 ipv6_is_mld 3 63461 NULL
+snd_info_entry_write_63474 snd_info_entry_write 3 63474 NULL
+reada_find_extent_63486 reada_find_extent 2 63486 NULL
+read_kcore_63488 read_kcore 3 63488 NULL
++save_hint_63497 save_hint 2 63497 NULL
+snd_pcm_plug_write_transfer_63503 snd_pcm_plug_write_transfer 0-3 63503 NULL
+ubi_more_leb_change_data_63534 ubi_more_leb_change_data 4 63534 NULL
+if_sdio_read_scratch_63540 if_sdio_read_scratch 0 63540 NULL
+append_to_buffer_63550 append_to_buffer 3 63550 NULL
+dbg_leb_write_63555 dbg_leb_write 4-5 63555 NULL nohasharray
-+kvm_write_guest_page_63555 kvm_write_guest_page 5 63555 &dbg_leb_write_63555
++kvm_write_guest_page_63555 kvm_write_guest_page 5-2 63555 &dbg_leb_write_63555
+ubifs_lpt_scan_nolock_63572 ubifs_lpt_scan_nolock 0 63572 NULL
++iwch_reg_user_mr_63575 iwch_reg_user_mr 2-3 63575 NULL
+ocfs2_calc_trunc_pos_63576 ocfs2_calc_trunc_pos 4 63576 NULL
+rproc_alloc_63577 rproc_alloc 5 63577 NULL
+ext3_clear_blocks_63597 ext3_clear_blocks 4-5 63597 NULL
@@ -100008,7 +100050,6 @@ index 0000000..ddd5b2e
+btrfs_insert_delayed_dir_index_63720 btrfs_insert_delayed_dir_index 4 63720 NULL
+selinux_secctx_to_secid_63744 selinux_secctx_to_secid 2 63744 NULL
+snd_pcm_oss_read1_63771 snd_pcm_oss_read1 3 63771 NULL
-+snd_pcm_link_63772 snd_pcm_link 0 63772 NULL
+snd_opl4_mem_proc_read_63774 snd_opl4_mem_proc_read 5 63774 NULL
+spidev_compat_ioctl_63778 spidev_compat_ioctl 2-3 63778 NULL
+snapshot_compat_ioctl_63792 snapshot_compat_ioctl 3 63792 NULL
@@ -100017,7 +100058,6 @@ index 0000000..ddd5b2e
+copy_nodes_to_user_63807 copy_nodes_to_user 2 63807 NULL
+sel_write_load_63830 sel_write_load 3 63830 NULL
+proc_pid_attr_write_63845 proc_pid_attr_write 3 63845 NULL
-+ieee80211_if_fmt_channel_type_63855 ieee80211_if_fmt_channel_type 3 63855 NULL
+init_map_ipmac_63896 init_map_ipmac 4-3 63896 NULL
+divas_write_63901 divas_write 3 63901 NULL
+xhci_alloc_stream_info_63902 xhci_alloc_stream_info 3 63902 NULL
@@ -100033,12 +100073,14 @@ index 0000000..ddd5b2e
+diva_xdi_write_63975 diva_xdi_write 4 63975 NULL
+read_file_frameerrors_64001 read_file_frameerrors 3 64001 NULL
+kmemdup_64015 kmemdup 2 64015 NULL
-+tcf_csum_skb_nextlayer_64025 tcf_csum_skb_nextlayer 3 64025 NULL
++offset_to_vaddr_64025 offset_to_vaddr 0-2 64025 NULL nohasharray
++tcf_csum_skb_nextlayer_64025 tcf_csum_skb_nextlayer 3 64025 &offset_to_vaddr_64025
+dbAllocDmapLev_64030 dbAllocDmapLev 0 64030 NULL
+resize_async_buffer_64031 resize_async_buffer 4 64031 NULL
+sep_lli_table_secure_dma_64042 sep_lli_table_secure_dma 2-3 64042 NULL
+get_u8_64076 get_u8 0 64076 NULL
+sl_realloc_bufs_64086 sl_realloc_bufs 2 64086 NULL
++vmci_handle_arr_get_size_64088 vmci_handle_arr_get_size 0 64088 NULL
+lbs_highrssi_read_64089 lbs_highrssi_read 3 64089 NULL
+do_load_xattr_datum_64118 do_load_xattr_datum 0 64118 NULL
+ol_quota_entries_per_block_64122 ol_quota_entries_per_block 0 64122 NULL
@@ -100047,6 +100089,7 @@ index 0000000..ddd5b2e
+uea_idma_write_64139 uea_idma_write 3 64139 NULL
+ablkcipher_copy_iv_64140 ablkcipher_copy_iv 3 64140 NULL
+dlfb_ops_write_64150 dlfb_ops_write 3 64150 NULL
++__comedi_buf_alloc_64155 __comedi_buf_alloc 3 64155 NULL
+cpumask_scnprintf_64170 cpumask_scnprintf 2 64170 NULL
+read_pulse_64227 read_pulse 0-3 64227 NULL
+header_len_64232 header_len 0 64232 NULL
@@ -100064,9 +100107,11 @@ index 0000000..ddd5b2e
+usbtmc_write_64340 usbtmc_write 3 64340 NULL
+do_write_orph_node_64343 do_write_orph_node 2 64343 NULL
+ft1000_read_reg_64352 ft1000_read_reg 0 64352 NULL
++bnx2x_vfop_mcast_cmd_64354 bnx2x_vfop_mcast_cmd 5 64354 NULL
+wlc_phy_loadsampletable_nphy_64367 wlc_phy_loadsampletable_nphy 3 64367 NULL
+ilo_write_64378 ilo_write 3 64378 NULL
+btrfs_map_block_64379 btrfs_map_block 3 64379 NULL
++vmcs_readl_64381 vmcs_readl 0 64381 NULL
+nilfs_alloc_seg_bio_64383 nilfs_alloc_seg_bio 3 64383 NULL
+ir_lirc_transmit_ir_64403 ir_lirc_transmit_ir 3 64403 NULL
+pidlist_allocate_64404 pidlist_allocate 1 64404 NULL
@@ -100075,13 +100120,14 @@ index 0000000..ddd5b2e
+keyctl_get_security_64418 keyctl_get_security 3 64418 &snd_card_create_64418
+nl80211_send_mgmt_64419 nl80211_send_mgmt 7 64419 NULL
+oom_adj_write_64428 oom_adj_write 3 64428 NULL
-+ext4_trim_extent_64431 ext4_trim_extent 4 64431 NULL
-+ieee80211_ie_build_ht_cap_64443 ieee80211_ie_build_ht_cap 0 64443 NULL
++ext4_trim_extent_64431 ext4_trim_extent 4 64431 NULL nohasharray
++read_file_spectral_short_repeat_64431 read_file_spectral_short_repeat 3 64431 &ext4_trim_extent_64431
+cap_capable_64462 cap_capable 0 64462 NULL
+ip_vs_create_timeout_table_64478 ip_vs_create_timeout_table 2 64478 NULL
+p54_parse_rssical_64493 p54_parse_rssical 3 64493 NULL
+msg_data_sz_64503 msg_data_sz 0 64503 NULL
-+remove_uuid_64505 remove_uuid 4 64505 NULL
++remove_uuid_64505 remove_uuid 4 64505 NULL nohasharray
++handle_abnormal_pfn_64505 handle_abnormal_pfn 3 64505 &remove_uuid_64505
+crypto_blkcipher_alignmask_64520 crypto_blkcipher_alignmask 0 64520 NULL
+opera1_usb_i2c_msgxfer_64521 opera1_usb_i2c_msgxfer 4 64521 NULL
+ses_send_diag_64527 ses_send_diag 4 64527 NULL
@@ -100089,6 +100135,7 @@ index 0000000..ddd5b2e
+__spi_sync_64561 __spi_sync 0 64561 NULL
+__apei_exec_run_64563 __apei_exec_run 0 64563 NULL
+fanotify_write_64623 fanotify_write 3 64623 NULL
++to_dblock_64655 to_dblock 0-1 64655 NULL
+regmap_read_debugfs_64658 regmap_read_debugfs 5 64658 NULL
+ocfs2_read_xattr_block_64661 ocfs2_read_xattr_block 0 64661 NULL nohasharray
+tlbflush_read_file_64661 tlbflush_read_file 3 64661 &ocfs2_read_xattr_block_64661
@@ -100105,12 +100152,14 @@ index 0000000..ddd5b2e
+bio_map_kern_64751 bio_map_kern 3 64751 NULL
+rt2x00debug_write_csr_64753 rt2x00debug_write_csr 3 64753 NULL
+isr_low_rssi_read_64789 isr_low_rssi_read 3 64789 NULL
-+twl6040_reg_write_64790 twl6040_reg_write 2 64790 NULL
+nfsctl_transaction_write_64800 nfsctl_transaction_write 3 64800 NULL
+megaraid_change_queue_depth_64815 megaraid_change_queue_depth 2 64815 NULL
+ecryptfs_send_miscdev_64816 ecryptfs_send_miscdev 2 64816 NULL
++vaddr_get_pfn_64818 vaddr_get_pfn 1 64818 NULL
++gfn_to_page_64826 gfn_to_page 2 64826 NULL
+do_kimage_alloc_64827 do_kimage_alloc 3 64827 NULL
+altera_set_dr_pre_64862 altera_set_dr_pre 2 64862 NULL
++gfn_to_pfn_64870 gfn_to_pfn 2 64870 NULL
+ffs_epfile_io_64886 ffs_epfile_io 3 64886 NULL
+ieee80211_if_read_ave_beacon_64924 ieee80211_if_read_ave_beacon 3 64924 NULL
+ubifs_wbuf_write_nolock_64946 ubifs_wbuf_write_nolock 3 64946 NULL
@@ -100127,21 +100176,20 @@ index 0000000..ddd5b2e
+insert_dent_65034 insert_dent 7 65034 NULL
+compat_put_ushort_65040 compat_put_ushort 1 65040 NULL
+brcmf_sdcard_rwdata_65041 brcmf_sdcard_rwdata 5 65041 NULL
++tty_audit_log_65043 tty_audit_log 8 65043 NULL
+compat_cmdtest_65064 compat_cmdtest 2 65064 NULL
-+make_idx_node_65068 make_idx_node 0 65068 NULL
+count_run_65072 count_run 0-2-4 65072 NULL nohasharray
+bnx2fc_process_l2_frame_compl_65072 bnx2fc_process_l2_frame_compl 3 65072 &count_run_65072
-+__alloc_bootmem_node_high_65076 __alloc_bootmem_node_high 2 65076 NULL
++__alloc_bootmem_node_high_65076 __alloc_bootmem_node_high 2-3 65076 NULL
+ocfs2_truncate_cluster_pages_65086 ocfs2_truncate_cluster_pages 2 65086 NULL
+ath9k_dump_mci_btcoex_65090 ath9k_dump_mci_btcoex 0 65090 NULL
+ssb_bus_register_65183 ssb_bus_register 3 65183 NULL
+rx_rx_done_read_65217 rx_rx_done_read 3 65217 NULL
-+print_endpoint_stat_65232 print_endpoint_stat 0-4-3 65232 NULL
++print_endpoint_stat_65232 print_endpoint_stat 3-4-0 65232 NULL
+whci_n_caps_65247 whci_n_caps 0 65247 NULL
+kmem_zalloc_greedy_65268 kmem_zalloc_greedy 3-2 65268 NULL
+kmalloc_parameter_65279 kmalloc_parameter 1 65279 NULL
+compat_core_sys_select_65285 compat_core_sys_select 1 65285 NULL
-+get_unaligned_le16_65293 get_unaligned_le16 0 65293 NULL
+mpi_set_buffer_65294 mpi_set_buffer 3 65294 NULL
+redirected_tty_write_65297 redirected_tty_write 3 65297 NULL
+get_var_len_65304 get_var_len 0 65304 NULL
@@ -100151,17 +100199,16 @@ index 0000000..ddd5b2e
+dma_rx_requested_read_65354 dma_rx_requested_read 3 65354 NULL
+batadv_tt_save_orig_buffer_65361 batadv_tt_save_orig_buffer 4 65361 NULL
+alloc_cpu_rmap_65363 alloc_cpu_rmap 1 65363 NULL
++__ext4_new_inode_65370 __ext4_new_inode 5 65370 NULL
+strchr_65372 strchr 0 65372 NULL
-+__alloc_bootmem_nopanic_65397 __alloc_bootmem_nopanic 1 65397 NULL
++__alloc_bootmem_nopanic_65397 __alloc_bootmem_nopanic 1-2 65397 NULL
+trace_seq_to_user_65398 trace_seq_to_user 3 65398 NULL
+mtd_get_device_size_65400 mtd_get_device_size 0 65400 NULL
+iio_device_add_channel_sysfs_65406 iio_device_add_channel_sysfs 0 65406 NULL
+ocfs2_write_begin_nolock_65410 ocfs2_write_begin_nolock 3-4 65410 NULL
+drm_calloc_large_65421 drm_calloc_large 1-2 65421 NULL
+xpc_kzalloc_cacheline_aligned_65433 xpc_kzalloc_cacheline_aligned 1 65433 NULL
-+pn533_init_target_frame_65438 pn533_init_target_frame 3 65438 NULL
+usb_alloc_coherent_65444 usb_alloc_coherent 2 65444 NULL
-+regmap_write_65478 regmap_write 2 65478 NULL
+ath_rx_edma_init_65483 ath_rx_edma_init 2 65483 NULL
+dpcm_state_read_file_65489 dpcm_state_read_file 3 65489 NULL
+alloc_dr_65495 alloc_dr 2 65495 NULL
diff --git a/3.9.2/4425_grsec_remove_EI_PAX.patch b/3.9.4/4425_grsec_remove_EI_PAX.patch
index 415fda5..415fda5 100644
--- a/3.9.2/4425_grsec_remove_EI_PAX.patch
+++ b/3.9.4/4425_grsec_remove_EI_PAX.patch
diff --git a/3.9.2/4430_grsec-remove-localversion-grsec.patch b/3.9.4/4430_grsec-remove-localversion-grsec.patch
index 31cf878..31cf878 100644
--- a/3.9.2/4430_grsec-remove-localversion-grsec.patch
+++ b/3.9.4/4430_grsec-remove-localversion-grsec.patch
diff --git a/3.9.2/4435_grsec-mute-warnings.patch b/3.9.4/4435_grsec-mute-warnings.patch
index ed941d5..ed941d5 100644
--- a/3.9.2/4435_grsec-mute-warnings.patch
+++ b/3.9.4/4435_grsec-mute-warnings.patch
diff --git a/3.9.2/4440_grsec-remove-protected-paths.patch b/3.9.4/4440_grsec-remove-protected-paths.patch
index 637934a..637934a 100644
--- a/3.9.2/4440_grsec-remove-protected-paths.patch
+++ b/3.9.4/4440_grsec-remove-protected-paths.patch
diff --git a/3.9.2/4450_grsec-kconfig-default-gids.patch b/3.9.4/4450_grsec-kconfig-default-gids.patch
index 190e85d..190e85d 100644
--- a/3.9.2/4450_grsec-kconfig-default-gids.patch
+++ b/3.9.4/4450_grsec-kconfig-default-gids.patch
diff --git a/3.9.2/4465_selinux-avc_audit-log-curr_ip.patch b/3.9.4/4465_selinux-avc_audit-log-curr_ip.patch
index b25a23f..b25a23f 100644
--- a/3.9.2/4465_selinux-avc_audit-log-curr_ip.patch
+++ b/3.9.4/4465_selinux-avc_audit-log-curr_ip.patch
diff --git a/3.9.2/4470_disable-compat_vdso.patch b/3.9.4/4470_disable-compat_vdso.patch
index fed959f..424d91f 100644
--- a/3.9.2/4470_disable-compat_vdso.patch
+++ b/3.9.4/4470_disable-compat_vdso.patch
@@ -26,7 +26,7 @@ Closes bug: http://bugs.gentoo.org/show_bug.cgi?id=210138
diff -urp a/arch/x86/Kconfig b/arch/x86/Kconfig
--- a/arch/x86/Kconfig 2009-07-31 01:36:57.323857684 +0100
+++ b/arch/x86/Kconfig 2009-07-31 01:51:39.395749681 +0100
-@@ -1787,17 +1787,8 @@
+@@ -1786,17 +1786,8 @@
config COMPAT_VDSO
def_bool n
diff --git a/3.9.2/4475_emutramp_default_on.patch b/3.9.4/4475_emutramp_default_on.patch
index 27bfc2d..27bfc2d 100644
--- a/3.9.2/4475_emutramp_default_on.patch
+++ b/3.9.4/4475_emutramp_default_on.patch