From: Michael Tremer Date: Sat, 13 Apr 2013 11:46:30 +0000 (+0000) Subject: kernel: Update to 3.8.6. X-Git-Url: http://git.ipfire.org/?p=people%2Fms%2Fipfire-3.x.git;a=commitdiff_plain;h=0122c4a758942c210dbae5c6df1be8faf8bc935d kernel: Update to 3.8.6. Compile in the support for bridging and the connection tracking, which is always needed on IPFire. --- diff --git a/kernel/config-armv7hl-exynos b/kernel/config-armv7hl-exynos index ba0656e86..ccbfe8947 100644 --- a/kernel/config-armv7hl-exynos +++ b/kernel/config-armv7hl-exynos @@ -186,6 +186,7 @@ CONFIG_ARM_ERRATA_754327=y CONFIG_ARM_ERRATA_764369=y CONFIG_PL310_ERRATA_769419=y CONFIG_ARM_ERRATA_775420=y +CONFIG_ARM_ERRATA_798181=y CONFIG_ARM_GIC=y CONFIG_GIC_NON_BANKED=y diff --git a/kernel/config-armv7hl-omap b/kernel/config-armv7hl-omap index 73de6030b..0fc10e0cc 100644 --- a/kernel/config-armv7hl-omap +++ b/kernel/config-armv7hl-omap @@ -157,6 +157,7 @@ CONFIG_PL310_ERRATA_727915=y # CONFIG_ARM_ERRATA_764369 is not set CONFIG_PL310_ERRATA_769419=y CONFIG_ARM_ERRATA_775420=y +CONFIG_ARM_ERRATA_798181=y CONFIG_ARM_GIC=y # diff --git a/kernel/config-generic b/kernel/config-generic index 074a90cf4..c86fdf84a 100644 --- a/kernel/config-generic +++ b/kernel/config-generic @@ -592,8 +592,8 @@ CONFIG_IP_VS_PE_SIP=m # # IP: Netfilter Configuration # -CONFIG_NF_DEFRAG_IPV4=m -CONFIG_NF_CONNTRACK_IPV4=m +CONFIG_NF_DEFRAG_IPV4=y +CONFIG_NF_CONNTRACK_IPV4=y # CONFIG_NF_CONNTRACK_PROC_COMPAT is not set # CONFIG_IP_NF_QUEUE is not set CONFIG_IP_NF_IPTABLES=y @@ -625,8 +625,8 @@ CONFIG_IP_NF_ARP_MANGLE=m # # IPv6: Netfilter Configuration # -CONFIG_NF_DEFRAG_IPV6=m -CONFIG_NF_CONNTRACK_IPV6=m +CONFIG_NF_DEFRAG_IPV6=y +CONFIG_NF_CONNTRACK_IPV6=y CONFIG_IP6_NF_IPTABLES=y CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m @@ -690,19 +690,19 @@ CONFIG_L2TP_DEBUGFS=m CONFIG_L2TP_V3=y CONFIG_L2TP_IP=m CONFIG_L2TP_ETH=m -CONFIG_STP=m -CONFIG_GARP=m -CONFIG_BRIDGE=m +CONFIG_STP=y +CONFIG_GARP=y +CONFIG_BRIDGE=y CONFIG_BRIDGE_IGMP_SNOOPING=y CONFIG_HAVE_NET_DSA=y CONFIG_NET_DSA=y CONFIG_NET_DSA_TAG_DSA=y CONFIG_NET_DSA_TAG_EDSA=y CONFIG_NET_DSA_TAG_TRAILER=y -CONFIG_VLAN_8021Q=m +CONFIG_VLAN_8021Q=y CONFIG_VLAN_8021Q_GVRP=y # CONFIG_DECNET is not set -CONFIG_LLC=m +CONFIG_LLC=y # CONFIG_LLC2 is not set # CONFIG_IPX is not set # CONFIG_ATALK is not set @@ -4093,6 +4093,7 @@ CONFIG_PAX_RANDMMAP=y # # Miscellaneous hardening features # +CONFIG_PAX_MEMORY_STRUCTLEAK=y CONFIG_PAX_CONSTIFY_PLUGIN=y CONFIG_PAX_USERCOPY=y # CONFIG_PAX_LATENT_ENTROPY is not set diff --git a/kernel/config-x86-generic b/kernel/config-x86-generic index 57ecd3e3b..2a4fa1655 100644 --- a/kernel/config-x86-generic +++ b/kernel/config-x86-generic @@ -769,6 +769,8 @@ CONFIG_EDD=m # CONFIG_EDD_OFF is not set CONFIG_FIRMWARE_MEMMAP=y CONFIG_EFI_VARS=y +CONFIG_EFI_VARS_PSTORE=y +# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set CONFIG_DELL_RBU=m CONFIG_DCDBAS=m CONFIG_DMIID=y diff --git a/kernel/kernel.nm b/kernel/kernel.nm index 16c5b59da..ab2e1df1b 100644 --- a/kernel/kernel.nm +++ b/kernel/kernel.nm @@ -4,8 +4,8 @@ ############################################################################### name = kernel -version = 3.8.3 -release = 2 +version = 3.8.6 +release = 1 thisapp = linux-%{version} maintainer = Arne Fitzenreiter diff --git a/kernel/patches/grsecurity-2.9.1-3.8.3-201303142235.patch b/kernel/patches/grsecurity-2.9.1-3.8.6-201304091939.patch similarity index 91% rename from kernel/patches/grsecurity-2.9.1-3.8.3-201303142235.patch rename to kernel/patches/grsecurity-2.9.1-3.8.6-201304091939.patch index ef25e2b46..9f38e0fe3 100644 --- a/kernel/patches/grsecurity-2.9.1-3.8.3-201303142235.patch +++ b/kernel/patches/grsecurity-2.9.1-3.8.6-201304091939.patch @@ -259,7 +259,7 @@ index 986614d..e8bfedc 100644 pcd. [PARIDE] diff --git a/Makefile b/Makefile -index 8c49fc9b..9a2af09 100644 +index 10075d6..dcb3e14 100644 --- a/Makefile +++ b/Makefile @@ -241,8 +241,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \ @@ -285,7 +285,7 @@ index 8c49fc9b..9a2af09 100644 $(Q)$(MAKE) $(build)=scripts/basic $(Q)rm -f .tmp_quiet_recordmcount -@@ -575,6 +576,62 @@ else +@@ -575,6 +576,65 @@ else KBUILD_CFLAGS += -O2 endif @@ -296,7 +296,7 @@ index 8c49fc9b..9a2af09 100644 +PLUGINCC := $(shell $(CONFIG_SHELL) $(srctree)/scripts/gcc-plugin.sh "$(HOSTCC)" "$(HOSTCXX)" "$(CC)") +endif +ifneq ($(PLUGINCC),) -+ifndef CONFIG_UML ++ifdef CONFIG_PAX_CONSTIFY_PLUGIN +CONSTIFY_PLUGIN_CFLAGS := -fplugin=$(objtree)/tools/gcc/constify_plugin.so -DCONSTIFY_PLUGIN +endif +ifdef CONFIG_PAX_MEMORY_STACKLEAK @@ -323,9 +323,12 @@ index 8c49fc9b..9a2af09 100644 +ifdef CONFIG_PAX_LATENT_ENTROPY +LATENT_ENTROPY_PLUGIN_CFLAGS := -fplugin=$(objtree)/tools/gcc/latent_entropy_plugin.so -DLATENT_ENTROPY_PLUGIN +endif ++ifdef CONFIG_PAX_MEMORY_STRUCTLEAK ++STRUCTLEAK_PLUGIN_CFLAGS := -fplugin=$(objtree)/tools/gcc/structleak_plugin.so -DSTRUCTLEAK_PLUGIN ++endif +GCC_PLUGINS_CFLAGS := $(CONSTIFY_PLUGIN_CFLAGS) $(STACKLEAK_PLUGIN_CFLAGS) $(KALLOCSTAT_PLUGIN_CFLAGS) +GCC_PLUGINS_CFLAGS += $(KERNEXEC_PLUGIN_CFLAGS) $(CHECKER_PLUGIN_CFLAGS) $(COLORIZE_PLUGIN_CFLAGS) -+GCC_PLUGINS_CFLAGS += $(SIZE_OVERFLOW_PLUGIN_CFLAGS) $(LATENT_ENTROPY_PLUGIN_CFLAGS) ++GCC_PLUGINS_CFLAGS += $(SIZE_OVERFLOW_PLUGIN_CFLAGS) $(LATENT_ENTROPY_PLUGIN_CFLAGS) $(STRUCTLEAK_PLUGIN_CFLAGS) +GCC_PLUGINS_AFLAGS := $(KERNEXEC_PLUGIN_AFLAGS) +export PLUGINCC GCC_PLUGINS_CFLAGS GCC_PLUGINS_AFLAGS CONSTIFY_PLUGIN +ifeq ($(KBUILD_EXTMOD),) @@ -341,14 +344,14 @@ index 8c49fc9b..9a2af09 100644 +else + $(Q)echo "warning, your gcc version does not support plugins, you should upgrade it to gcc 4.5 at least" +endif -+ $(Q)echo "PAX_MEMORY_STACKLEAK and other features will be less secure" ++ $(Q)echo "PAX_MEMORY_STACKLEAK, constification, PAX_LATENT_ENTROPY and other features will be less secure. PAX_SIZE_OVERFLOW will not be active." +endif +endif + include $(srctree)/arch/$(SRCARCH)/Makefile ifdef CONFIG_READABLE_ASM -@@ -731,7 +788,7 @@ export mod_sign_cmd +@@ -731,7 +791,7 @@ export mod_sign_cmd ifeq ($(KBUILD_EXTMOD),) @@ -357,7 +360,7 @@ index 8c49fc9b..9a2af09 100644 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \ $(core-y) $(core-m) $(drivers-y) $(drivers-m) \ -@@ -778,6 +835,8 @@ endif +@@ -778,6 +838,8 @@ endif # The actual objects are generated when descending, # make sure no implicit rule kicks in @@ -366,7 +369,7 @@ index 8c49fc9b..9a2af09 100644 $(sort $(vmlinux-deps)): $(vmlinux-dirs) ; # Handle descending into subdirectories listed in $(vmlinux-dirs) -@@ -787,7 +846,7 @@ $(sort $(vmlinux-deps)): $(vmlinux-dirs) ; +@@ -787,7 +849,7 @@ $(sort $(vmlinux-deps)): $(vmlinux-dirs) ; # Error messages still appears in the original language PHONY += $(vmlinux-dirs) @@ -375,7 +378,7 @@ index 8c49fc9b..9a2af09 100644 $(Q)$(MAKE) $(build)=$@ # Store (new) KERNELRELASE string in include/config/kernel.release -@@ -831,6 +890,7 @@ prepare0: archprepare FORCE +@@ -831,6 +893,7 @@ prepare0: archprepare FORCE $(Q)$(MAKE) $(build)=. # All the preparing.. @@ -383,7 +386,7 @@ index 8c49fc9b..9a2af09 100644 prepare: prepare0 # Generate some files -@@ -938,6 +998,8 @@ all: modules +@@ -938,6 +1001,8 @@ all: modules # using awk while concatenating to the final file. PHONY += modules @@ -392,7 +395,7 @@ index 8c49fc9b..9a2af09 100644 modules: $(vmlinux-dirs) $(if $(KBUILD_BUILTIN),vmlinux) modules.builtin $(Q)$(AWK) '!x[$$0]++' $(vmlinux-dirs:%=$(objtree)/%/modules.order) > $(objtree)/modules.order @$(kecho) ' Building modules, stage 2.'; -@@ -953,7 +1015,7 @@ modules.builtin: $(vmlinux-dirs:%=%/modules.builtin) +@@ -953,7 +1018,7 @@ modules.builtin: $(vmlinux-dirs:%=%/modules.builtin) # Target to prepare building external modules PHONY += modules_prepare @@ -401,7 +404,7 @@ index 8c49fc9b..9a2af09 100644 # Target to install modules PHONY += modules_install -@@ -1019,7 +1081,7 @@ MRPROPER_FILES += .config .config.old .version .old_version $(version_h) \ +@@ -1019,7 +1084,7 @@ MRPROPER_FILES += .config .config.old .version .old_version $(version_h) \ Module.symvers tags TAGS cscope* GPATH GTAGS GRTAGS GSYMS \ signing_key.priv signing_key.x509 x509.genkey \ extra_certificates signing_key.x509.keyid \ @@ -410,7 +413,7 @@ index 8c49fc9b..9a2af09 100644 # clean - Delete most, but leave enough to build external modules # -@@ -1059,6 +1121,7 @@ distclean: mrproper +@@ -1059,6 +1124,7 @@ distclean: mrproper \( -name '*.orig' -o -name '*.rej' -o -name '*~' \ -o -name '*.bak' -o -name '#*#' -o -name '.*.orig' \ -o -name '.*.rej' \ @@ -418,7 +421,7 @@ index 8c49fc9b..9a2af09 100644 -o -name '*%' -o -name '.*.cmd' -o -name 'core' \) \ -type f -print | xargs rm -f -@@ -1219,6 +1282,8 @@ PHONY += $(module-dirs) modules +@@ -1219,6 +1285,8 @@ PHONY += $(module-dirs) modules $(module-dirs): crmodverdir $(objtree)/Module.symvers $(Q)$(MAKE) $(build)=$(patsubst _module_%,%,$@) @@ -427,7 +430,7 @@ index 8c49fc9b..9a2af09 100644 modules: $(module-dirs) @$(kecho) ' Building modules, stage 2.'; $(Q)$(MAKE) -f $(srctree)/scripts/Makefile.modpost -@@ -1355,17 +1420,21 @@ else +@@ -1355,17 +1423,21 @@ else target-dir = $(if $(KBUILD_EXTMOD),$(dir $<),$(dir $@)) endif @@ -453,7 +456,7 @@ index 8c49fc9b..9a2af09 100644 $(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@) %.symtypes: %.c prepare scripts FORCE $(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@) -@@ -1375,11 +1444,15 @@ endif +@@ -1375,11 +1447,15 @@ endif $(cmd_crmodverdir) $(Q)$(MAKE) KBUILD_MODULES=$(if $(CONFIG_MODULES),1) \ $(build)=$(build-dir) @@ -803,10 +806,27 @@ index 0c4132d..88f0d53 100644 /* Allow reads even for write-only mappings */ if (!(vma->vm_flags & (VM_READ | VM_WRITE))) diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig -index 67874b8..0e40765 100644 +index 67874b8..9aa2d62 100644 --- a/arch/arm/Kconfig +++ b/arch/arm/Kconfig -@@ -1813,7 +1813,7 @@ config ALIGNMENT_TRAP +@@ -1427,6 +1427,16 @@ config ARM_ERRATA_775420 + to deadlock. This workaround puts DSB before executing ISB if + an abort may occur on cache maintenance. + ++config ARM_ERRATA_798181 ++ bool "ARM errata: TLBI/DSB failure on Cortex-A15" ++ depends on CPU_V7 && SMP ++ help ++ On Cortex-A15 (r0p0..r3p2) the TLBI*IS/DSB operations are not ++ adequately shooting down all use of the old entries. This ++ option enables the Linux kernel workaround for this erratum ++ which sends an IPI to the CPUs that are running the same ASID ++ as the one being invalidated. ++ + endmenu + + source "arch/arm/common/Kconfig" +@@ -1813,7 +1823,7 @@ config ALIGNMENT_TRAP config UACCESS_WITH_MEMCPY bool "Use kernel mem{cpy,set}() for {copy_to,clear}_user()" @@ -1742,6 +1762,24 @@ index 4b1ce6c..bea3f73 100644 void gic_init_bases(unsigned int, int, void __iomem *, void __iomem *, u32 offset, struct device_node *); +diff --git a/arch/arm/include/asm/highmem.h b/arch/arm/include/asm/highmem.h +index 8c5e828..91b99ab 100644 +--- a/arch/arm/include/asm/highmem.h ++++ b/arch/arm/include/asm/highmem.h +@@ -41,6 +41,13 @@ extern void kunmap_high(struct page *page); + #endif + #endif + ++/* ++ * Needed to be able to broadcast the TLB invalidation for kmap. ++ */ ++#ifdef CONFIG_ARM_ERRATA_798181 ++#undef ARCH_NEEDS_KMAP_HIGH_GET ++#endif ++ + #ifdef ARCH_NEEDS_KMAP_HIGH_GET + extern void *kmap_high_get(struct page *page); + #else diff --git a/arch/arm/include/asm/kmap_types.h b/arch/arm/include/asm/kmap_types.h index 83eb2f7..ed77159 100644 --- a/arch/arm/include/asm/kmap_types.h @@ -1790,6 +1828,19 @@ index 2fe141f..192dc01 100644 #ifdef CONFIG_MMU extern void iotable_init(struct map_desc *, int); +diff --git a/arch/arm/include/asm/mmu_context.h b/arch/arm/include/asm/mmu_context.h +index 863a661..a7b85e0 100644 +--- a/arch/arm/include/asm/mmu_context.h ++++ b/arch/arm/include/asm/mmu_context.h +@@ -27,6 +27,8 @@ void __check_vmalloc_seq(struct mm_struct *mm); + void check_and_switch_context(struct mm_struct *mm, struct task_struct *tsk); + #define init_new_context(tsk,mm) ({ atomic64_set(&mm->context.id, 0); 0; }) + ++DECLARE_PER_CPU(atomic64_t, active_asids); ++ + #else /* !CONFIG_CPU_HAS_ASID */ + + #ifdef CONFIG_MMU diff --git a/arch/arm/include/asm/outercache.h b/arch/arm/include/asm/outercache.h index 53426c6..c7baff3 100644 --- a/arch/arm/include/asm/outercache.h @@ -1977,7 +2028,7 @@ index a3f3792..7b932a6 100644 #define L_PTE_DIRTY_HIGH (1 << (55 - 32)) diff --git a/arch/arm/include/asm/pgtable.h b/arch/arm/include/asm/pgtable.h -index c094749..fd8272e 100644 +index c094749..a6ff605 100644 --- a/arch/arm/include/asm/pgtable.h +++ b/arch/arm/include/asm/pgtable.h @@ -30,6 +30,9 @@ @@ -2062,13 +2113,12 @@ index c094749..fd8272e 100644 */ #define _L_PTE_DEFAULT L_PTE_PRESENT | L_PTE_YOUNG -@@ -240,8 +290,7 @@ static inline pte_t pte_mkspecial(pte_t pte) { return pte; } - +@@ -241,7 +291,7 @@ static inline pte_t pte_mkspecial(pte_t pte) { return pte; } static inline pte_t pte_modify(pte_t pte, pgprot_t newprot) { -- const pteval_t mask = L_PTE_XN | L_PTE_RDONLY | L_PTE_USER | + const pteval_t mask = L_PTE_XN | L_PTE_RDONLY | L_PTE_USER | - L_PTE_NONE | L_PTE_VALID; -+ const pteval_t mask = L_PTE_XN | L_PTE_RDONLY | L_PTE_USER | L_PTE_NONE | L_PTE_VALID | __supported_pte_mask; ++ L_PTE_NONE | L_PTE_VALID | __supported_pte_mask; pte_val(pte) = (pte_val(pte) & ~mask) | (pgprot_val(newprot) & mask); return pte; } @@ -2157,6 +2207,32 @@ index cddda1f..ff357f7 100644 /* * Change these and you break ASM code in entry-common.S +diff --git a/arch/arm/include/asm/tlbflush.h b/arch/arm/include/asm/tlbflush.h +index 6e924d3..a9f3ddf 100644 +--- a/arch/arm/include/asm/tlbflush.h ++++ b/arch/arm/include/asm/tlbflush.h +@@ -430,6 +430,21 @@ static inline void local_flush_tlb_kernel_page(unsigned long kaddr) + } + } + ++#ifdef CONFIG_ARM_ERRATA_798181 ++static inline void dummy_flush_tlb_a15_erratum(void) ++{ ++ /* ++ * Dummy TLBIMVAIS. Using the unmapped address 0 and ASID 0. ++ */ ++ asm("mcr p15, 0, %0, c8, c3, 1" : : "r" (0)); ++ dsb(); ++} ++#else ++static inline void dummy_flush_tlb_a15_erratum(void) ++{ ++} ++#endif ++ + /* + * flush_pmd_entry + * diff --git a/arch/arm/include/asm/uaccess.h b/arch/arm/include/asm/uaccess.h index 7e1f760..752fcb7 100644 --- a/arch/arm/include/asm/uaccess.h @@ -2724,7 +2800,7 @@ index 2adda11..7fbe958 100644 flush_icache_range(0xffff001c, 0xffff001c + length); if (!vectors_high()) diff --git a/arch/arm/kernel/head.S b/arch/arm/kernel/head.S -index e0eb9a1..c7d74a3 100644 +index e0eb9a1..caee108 100644 --- a/arch/arm/kernel/head.S +++ b/arch/arm/kernel/head.S @@ -52,7 +52,9 @@ @@ -2738,6 +2814,15 @@ index e0eb9a1..c7d74a3 100644 .endm /* +@@ -267,7 +269,7 @@ __create_page_tables: + addne r6, r6, #1 << SECTION_SHIFT + strne r6, [r3] + +-#if defined(CONFIG_LPAE) && defined(CONFIG_CPU_ENDIAN_BE8) ++#if defined(CONFIG_ARM_LPAE) && defined(CONFIG_CPU_ENDIAN_BE8) + sub r4, r4, #4 @ Fixup page table pointer + @ for 64-bit descriptors + #endif @@ -434,7 +436,7 @@ __enable_mmu: mov r5, #(domain_val(DOMAIN_USER, DOMAIN_MANAGER) | \ domain_val(DOMAIN_KERNEL, DOMAIN_MANAGER) | \ @@ -2838,7 +2923,7 @@ index 5f66206..dce492f 100644 }; diff --git a/arch/arm/kernel/process.c b/arch/arm/kernel/process.c -index c6dec5f..f853532 100644 +index c6dec5f..e0fddd1 100644 --- a/arch/arm/kernel/process.c +++ b/arch/arm/kernel/process.c @@ -28,7 +28,6 @@ @@ -2885,6 +2970,18 @@ index c6dec5f..f853532 100644 #ifdef CONFIG_MMU /* * The vectors page is always readable from user space for the +@@ -470,9 +464,8 @@ static int __init gate_vma_init(void) + { + gate_vma.vm_start = 0xffff0000; + gate_vma.vm_end = 0xffff0000 + PAGE_SIZE; +- gate_vma.vm_page_prot = PAGE_READONLY_EXEC; +- gate_vma.vm_flags = VM_READ | VM_EXEC | +- VM_MAYREAD | VM_MAYEXEC; ++ gate_vma.vm_flags = VM_NONE; ++ gate_vma.vm_page_prot = vm_get_page_prot(gate_vma.vm_flags); + return 0; + } + arch_initcall(gate_vma_init); diff --git a/arch/arm/kernel/ptrace.c b/arch/arm/kernel/ptrace.c index 03deeff..741ce88 100644 --- a/arch/arm/kernel/ptrace.c @@ -2910,7 +3007,7 @@ index 03deeff..741ce88 100644 if (secure_computing(scno) == -1) return -1; diff --git a/arch/arm/kernel/setup.c b/arch/arm/kernel/setup.c -index 3f6cbb2..6d856f5 100644 +index 3f6cbb2..39305c7 100644 --- a/arch/arm/kernel/setup.c +++ b/arch/arm/kernel/setup.c @@ -97,21 +97,23 @@ EXPORT_SYMBOL(system_serial_high); @@ -2967,6 +3064,49 @@ index 3f6cbb2..6d856f5 100644 #endif #ifdef MULTI_TLB cpu_tlb = *list->tlb; +@@ -524,7 +530,7 @@ int __init arm_add_memory(phys_addr_t start, phys_addr_t size) + size -= start & ~PAGE_MASK; + bank->start = PAGE_ALIGN(start); + +-#ifndef CONFIG_LPAE ++#ifndef CONFIG_ARM_LPAE + if (bank->start + size < bank->start) { + printk(KERN_CRIT "Truncating memory at 0x%08llx to fit in " + "32-bit physical address space\n", (long long)start); +diff --git a/arch/arm/kernel/signal.c b/arch/arm/kernel/signal.c +index 56f72d2..6924200 100644 +--- a/arch/arm/kernel/signal.c ++++ b/arch/arm/kernel/signal.c +@@ -433,22 +433,14 @@ setup_return(struct pt_regs *regs, struct k_sigaction *ka, + __put_user(sigreturn_codes[idx+1], rc+1)) + return 1; + +- if (cpsr & MODE32_BIT) { +- /* +- * 32-bit code can use the new high-page +- * signal return code support. +- */ +- retcode = KERN_SIGRETURN_CODE + (idx << 2) + thumb; +- } else { +- /* +- * Ensure that the instruction cache sees +- * the return code written onto the stack. +- */ +- flush_icache_range((unsigned long)rc, +- (unsigned long)(rc + 2)); ++ /* ++ * Ensure that the instruction cache sees ++ * the return code written onto the stack. ++ */ ++ flush_icache_range((unsigned long)rc, ++ (unsigned long)(rc + 2)); + +- retcode = ((unsigned long)rc) + thumb; +- } ++ retcode = ((unsigned long)rc) + thumb; + } + + regs->ARM_r0 = usig; diff --git a/arch/arm/kernel/smp.c b/arch/arm/kernel/smp.c index 58af91c..343ce99 100644 --- a/arch/arm/kernel/smp.c @@ -2980,8 +3120,132 @@ index 58af91c..343ce99 100644 void __init smp_set_ops(struct smp_operations *ops) { +diff --git a/arch/arm/kernel/smp_tlb.c b/arch/arm/kernel/smp_tlb.c +index 02c5d2c..e5695ad 100644 +--- a/arch/arm/kernel/smp_tlb.c ++++ b/arch/arm/kernel/smp_tlb.c +@@ -12,6 +12,7 @@ + + #include + #include ++#include + + /**********************************************************************/ + +@@ -64,12 +65,72 @@ static inline void ipi_flush_tlb_kernel_range(void *arg) + local_flush_tlb_kernel_range(ta->ta_start, ta->ta_end); + } + ++#ifdef CONFIG_ARM_ERRATA_798181 ++static int erratum_a15_798181(void) ++{ ++ unsigned int midr = read_cpuid_id(); ++ ++ /* Cortex-A15 r0p0..r3p2 affected */ ++ if ((midr & 0xff0ffff0) != 0x410fc0f0 || midr > 0x413fc0f2) ++ return 0; ++ return 1; ++} ++#else ++static int erratum_a15_798181(void) ++{ ++ return 0; ++} ++#endif ++ ++static void ipi_flush_tlb_a15_erratum(void *arg) ++{ ++ dmb(); ++} ++ ++static void broadcast_tlb_a15_erratum(void) ++{ ++ if (!erratum_a15_798181()) ++ return; ++ ++ dummy_flush_tlb_a15_erratum(); ++ smp_call_function_many(cpu_online_mask, ipi_flush_tlb_a15_erratum, ++ NULL, 1); ++} ++ ++static void broadcast_tlb_mm_a15_erratum(struct mm_struct *mm) ++{ ++ int cpu; ++ cpumask_t mask = { CPU_BITS_NONE }; ++ ++ if (!erratum_a15_798181()) ++ return; ++ ++ dummy_flush_tlb_a15_erratum(); ++ for_each_online_cpu(cpu) { ++ if (cpu == smp_processor_id()) ++ continue; ++ /* ++ * We only need to send an IPI if the other CPUs are running ++ * the same ASID as the one being invalidated. There is no ++ * need for locking around the active_asids check since the ++ * switch_mm() function has at least one dmb() (as required by ++ * this workaround) in case a context switch happens on ++ * another CPU after the condition below. ++ */ ++ if (atomic64_read(&mm->context.id) == ++ atomic64_read(&per_cpu(active_asids, cpu))) ++ cpumask_set_cpu(cpu, &mask); ++ } ++ smp_call_function_many(&mask, ipi_flush_tlb_a15_erratum, NULL, 1); ++} ++ + void flush_tlb_all(void) + { + if (tlb_ops_need_broadcast()) + on_each_cpu(ipi_flush_tlb_all, NULL, 1); + else + local_flush_tlb_all(); ++ broadcast_tlb_a15_erratum(); + } + + void flush_tlb_mm(struct mm_struct *mm) +@@ -78,6 +139,7 @@ void flush_tlb_mm(struct mm_struct *mm) + on_each_cpu_mask(mm_cpumask(mm), ipi_flush_tlb_mm, mm, 1); + else + local_flush_tlb_mm(mm); ++ broadcast_tlb_mm_a15_erratum(mm); + } + + void flush_tlb_page(struct vm_area_struct *vma, unsigned long uaddr) +@@ -90,6 +152,7 @@ void flush_tlb_page(struct vm_area_struct *vma, unsigned long uaddr) + &ta, 1); + } else + local_flush_tlb_page(vma, uaddr); ++ broadcast_tlb_mm_a15_erratum(vma->vm_mm); + } + + void flush_tlb_kernel_page(unsigned long kaddr) +@@ -100,6 +163,7 @@ void flush_tlb_kernel_page(unsigned long kaddr) + on_each_cpu(ipi_flush_tlb_kernel_page, &ta, 1); + } else + local_flush_tlb_kernel_page(kaddr); ++ broadcast_tlb_a15_erratum(); + } + + void flush_tlb_range(struct vm_area_struct *vma, +@@ -114,6 +178,7 @@ void flush_tlb_range(struct vm_area_struct *vma, + &ta, 1); + } else + local_flush_tlb_range(vma, start, end); ++ broadcast_tlb_mm_a15_erratum(vma->vm_mm); + } + + void flush_tlb_kernel_range(unsigned long start, unsigned long end) +@@ -125,5 +190,6 @@ void flush_tlb_kernel_range(unsigned long start, unsigned long end) + on_each_cpu(ipi_flush_tlb_kernel_range, &ta, 1); + } else + local_flush_tlb_kernel_range(start, end); ++ broadcast_tlb_a15_erratum(); + } + diff --git a/arch/arm/kernel/traps.c b/arch/arm/kernel/traps.c -index b0179b8..b7b16c7 100644 +index b0179b8..829510e 100644 --- a/arch/arm/kernel/traps.c +++ b/arch/arm/kernel/traps.c @@ -57,7 +57,7 @@ static void dump_mem(const char *, const char *, unsigned long, unsigned long); @@ -3022,9 +3286,17 @@ index b0179b8..b7b16c7 100644 } return 0; -@@ -849,5 +856,9 @@ void __init early_trap_init(void *vectors_base) - sigreturn_codes, sizeof(sigreturn_codes)); +@@ -841,13 +848,10 @@ void __init early_trap_init(void *vectors_base) + */ + kuser_get_tls_init(vectors); +- /* +- * Copy signal return handlers into the vector page, and +- * set sigreturn to be a pointer to these. +- */ +- memcpy((void *)(vectors + KERN_SIGRETURN_CODE - CONFIG_VECTORS_BASE), +- sigreturn_codes, sizeof(sigreturn_codes)); +- flush_icache_range(vectors, vectors + PAGE_SIZE); - modify_domain(DOMAIN_USER, DOMAIN_CLIENT); + @@ -3197,10 +3469,10 @@ index 7d08b43..f7ca7ea 100644 #include "csumpartialcopygeneric.S" diff --git a/arch/arm/lib/delay.c b/arch/arm/lib/delay.c -index 6b93f6a..88d9b64 100644 +index 6b93f6a..1aa92d0 100644 --- a/arch/arm/lib/delay.c +++ b/arch/arm/lib/delay.c -@@ -28,12 +28,14 @@ +@@ -28,12 +28,15 @@ /* * Default to the loop-based delay implementation. */ @@ -3209,6 +3481,7 @@ index 6b93f6a..88d9b64 100644 .delay = __loop_delay, .const_udelay = __loop_const_udelay, .udelay = __loop_udelay, ++ .const_clock = false, }; +struct arm_delay_ops *arm_delay_ops __read_only = &arm_loop_delay_ops; @@ -3216,7 +3489,7 @@ index 6b93f6a..88d9b64 100644 static const struct delay_timer *delay_timer; static bool delay_calibrated; -@@ -67,6 +69,13 @@ static void __timer_udelay(unsigned long usecs) +@@ -67,6 +70,13 @@ static void __timer_udelay(unsigned long usecs) __timer_const_udelay(usecs * UDELAY_MULT); } @@ -3230,7 +3503,7 @@ index 6b93f6a..88d9b64 100644 void __init register_current_timer_delay(const struct delay_timer *timer) { if (!delay_calibrated) { -@@ -74,10 +83,7 @@ void __init register_current_timer_delay(const struct delay_timer *timer) +@@ -74,10 +84,7 @@ void __init register_current_timer_delay(const struct delay_timer *timer) delay_timer = timer; lpj_fine = timer->freq / HZ; loops_per_jiffy = lpj_fine; @@ -3488,8 +3761,98 @@ index 3fd629d..8b1aca9 100644 help This option enables or disables the use of domain switching via the set_fs() function. +diff --git a/arch/arm/mm/alignment.c b/arch/arm/mm/alignment.c +index db26e2e..ee44569 100644 +--- a/arch/arm/mm/alignment.c ++++ b/arch/arm/mm/alignment.c +@@ -211,10 +211,12 @@ union offset_union { + #define __get16_unaligned_check(ins,val,addr) \ + do { \ + unsigned int err = 0, v, a = addr; \ ++ pax_open_userland(); \ + __get8_unaligned_check(ins,v,a,err); \ + val = v << ((BE) ? 8 : 0); \ + __get8_unaligned_check(ins,v,a,err); \ + val |= v << ((BE) ? 0 : 8); \ ++ pax_close_userland(); \ + if (err) \ + goto fault; \ + } while (0) +@@ -228,6 +230,7 @@ union offset_union { + #define __get32_unaligned_check(ins,val,addr) \ + do { \ + unsigned int err = 0, v, a = addr; \ ++ pax_open_userland(); \ + __get8_unaligned_check(ins,v,a,err); \ + val = v << ((BE) ? 24 : 0); \ + __get8_unaligned_check(ins,v,a,err); \ +@@ -236,6 +239,7 @@ union offset_union { + val |= v << ((BE) ? 8 : 16); \ + __get8_unaligned_check(ins,v,a,err); \ + val |= v << ((BE) ? 0 : 24); \ ++ pax_close_userland(); \ + if (err) \ + goto fault; \ + } while (0) +@@ -249,6 +253,7 @@ union offset_union { + #define __put16_unaligned_check(ins,val,addr) \ + do { \ + unsigned int err = 0, v = val, a = addr; \ ++ pax_open_userland(); \ + __asm__( FIRST_BYTE_16 \ + ARM( "1: "ins" %1, [%2], #1\n" ) \ + THUMB( "1: "ins" %1, [%2]\n" ) \ +@@ -268,6 +273,7 @@ union offset_union { + " .popsection\n" \ + : "=r" (err), "=&r" (v), "=&r" (a) \ + : "0" (err), "1" (v), "2" (a)); \ ++ pax_close_userland(); \ + if (err) \ + goto fault; \ + } while (0) +@@ -281,6 +287,7 @@ union offset_union { + #define __put32_unaligned_check(ins,val,addr) \ + do { \ + unsigned int err = 0, v = val, a = addr; \ ++ pax_open_userland(); \ + __asm__( FIRST_BYTE_32 \ + ARM( "1: "ins" %1, [%2], #1\n" ) \ + THUMB( "1: "ins" %1, [%2]\n" ) \ +@@ -310,6 +317,7 @@ union offset_union { + " .popsection\n" \ + : "=r" (err), "=&r" (v), "=&r" (a) \ + : "0" (err), "1" (v), "2" (a)); \ ++ pax_close_userland(); \ + if (err) \ + goto fault; \ + } while (0) +diff --git a/arch/arm/mm/context.c b/arch/arm/mm/context.c +index d07df17..59d5493 100644 +--- a/arch/arm/mm/context.c ++++ b/arch/arm/mm/context.c +@@ -45,7 +45,7 @@ static DEFINE_RAW_SPINLOCK(cpu_asid_lock); + static atomic64_t asid_generation = ATOMIC64_INIT(ASID_FIRST_VERSION); + static DECLARE_BITMAP(asid_map, NUM_USER_ASIDS); + +-static DEFINE_PER_CPU(atomic64_t, active_asids); ++DEFINE_PER_CPU(atomic64_t, active_asids); + static DEFINE_PER_CPU(u64, reserved_asids); + static cpumask_t tlb_flush_pending; + +@@ -209,8 +209,10 @@ void check_and_switch_context(struct mm_struct *mm, struct task_struct *tsk) + atomic64_set(&mm->context.id, asid); + } + +- if (cpumask_test_and_clear_cpu(cpu, &tlb_flush_pending)) ++ if (cpumask_test_and_clear_cpu(cpu, &tlb_flush_pending)) { + local_flush_tlb_all(); ++ dummy_flush_tlb_a15_erratum(); ++ } + + atomic64_set(&per_cpu(active_asids, cpu), asid); + cpumask_set_cpu(cpu, mm_cpumask(mm)); diff --git a/arch/arm/mm/fault.c b/arch/arm/mm/fault.c -index 5dbf13f..6393f55 100644 +index 5dbf13f..1a60561 100644 --- a/arch/arm/mm/fault.c +++ b/arch/arm/mm/fault.c @@ -25,6 +25,7 @@ @@ -3511,10 +3874,10 @@ index 5dbf13f..6393f55 100644 + { + if (current->signal->curr_ip) + printk(KERN_ERR "PAX: From %pI4: %s:%d, uid/euid: %u/%u, attempted to modify kernel code\n", ¤t->signal->curr_ip, current->comm, task_pid_nr(current), -+ from_kuid(&init_user_ns, current_uid()), from_kuid(&init_user_ns, current_euid())); ++ from_kuid_munged(&init_user_ns, current_uid()), from_kuid_munged(&init_user_ns, current_euid())); + else + printk(KERN_ERR "PAX: %s:%d, uid/euid: %u/%u, attempted to modify kernel code\n", current->comm, task_pid_nr(current), -+ from_kuid(&init_user_ns, current_uid()), from_kuid(&init_user_ns, current_euid())); ++ from_kuid_munged(&init_user_ns, current_uid()), from_kuid_munged(&init_user_ns, current_euid())); + } +#endif + @@ -3577,10 +3940,10 @@ index 5dbf13f..6393f55 100644 + if (addr < TASK_SIZE && is_domain_fault(fsr)) { + if (current->signal->curr_ip) + printk(KERN_ERR "PAX: From %pI4: %s:%d, uid/euid: %u/%u, attempted to access userland memory at %08lx\n", ¤t->signal->curr_ip, current->comm, task_pid_nr(current), -+ from_kuid(&init_user_ns, current_uid()), from_kuid(&init_user_ns, current_euid()), addr); ++ from_kuid_munged(&init_user_ns, current_uid()), from_kuid_munged(&init_user_ns, current_euid()), addr); + else + printk(KERN_ERR "PAX: %s:%d, uid/euid: %u/%u, attempted to access userland memory at %08lx\n", current->comm, task_pid_nr(current), -+ from_kuid(&init_user_ns, current_uid()), from_kuid(&init_user_ns, current_euid()), addr); ++ from_kuid_munged(&init_user_ns, current_uid()), from_kuid_munged(&init_user_ns, current_euid()), addr); + goto die; + } +#endif @@ -3592,19 +3955,30 @@ index 5dbf13f..6393f55 100644 printk(KERN_ALERT "Unhandled fault: %s (0x%03x) at 0x%08lx\n", inf->name, fsr, addr); -@@ -575,9 +637,38 @@ do_PrefetchAbort(unsigned long addr, unsigned int ifsr, struct pt_regs *regs) +@@ -575,9 +637,49 @@ do_PrefetchAbort(unsigned long addr, unsigned int ifsr, struct pt_regs *regs) const struct fsr_info *inf = ifsr_info + fsr_fs(ifsr); struct siginfo info; ++ if (user_mode(regs)) { ++ if (addr == 0xffff0fe0UL) { ++ /* ++ * PaX: __kuser_get_tls emulation ++ */ ++ regs->ARM_r0 = current_thread_info()->tp_value; ++ regs->ARM_pc = regs->ARM_lr; ++ return; ++ } ++ } ++ +#if defined(CONFIG_PAX_KERNEXEC) || defined(CONFIG_PAX_MEMORY_UDEREF) -+ if (!user_mode(regs) && (is_domain_fault(ifsr) || is_xn_fault(ifsr))) { ++ else if (is_domain_fault(ifsr) || is_xn_fault(ifsr)) { + if (current->signal->curr_ip) + printk(KERN_ERR "PAX: From %pI4: %s:%d, uid/euid: %u/%u, attempted to execute %s memory at %08lx\n", ¤t->signal->curr_ip, current->comm, task_pid_nr(current), -+ from_kuid(&init_user_ns, current_uid()), from_kuid(&init_user_ns, current_euid()), ++ from_kuid_munged(&init_user_ns, current_uid()), from_kuid_munged(&init_user_ns, current_euid()), + addr >= TASK_SIZE ? "non-executable kernel" : "userland", addr); + else + printk(KERN_ERR "PAX: %s:%d, uid/euid: %u/%u, attempted to execute %s memory at %08lx\n", current->comm, task_pid_nr(current), -+ from_kuid(&init_user_ns, current_uid()), from_kuid(&init_user_ns, current_euid()), ++ from_kuid_munged(&init_user_ns, current_uid()), from_kuid_munged(&init_user_ns, current_euid()), + addr >= TASK_SIZE ? "non-executable kernel" : "userland", addr); + goto die; + } @@ -3847,7 +4221,7 @@ index 10062ce..aa96dd7 100644 mm->unmap_area = arch_unmap_area_topdown; } diff --git a/arch/arm/mm/mmu.c b/arch/arm/mm/mmu.c -index ce328c7..f82bebb 100644 +index ce328c7..35b88dc 100644 --- a/arch/arm/mm/mmu.c +++ b/arch/arm/mm/mmu.c @@ -35,6 +35,23 @@ @@ -3924,7 +4298,8 @@ index ce328c7..f82bebb 100644 }, [MT_HIGH_VECTORS] = { .prot_pte = L_PTE_PRESENT | L_PTE_YOUNG | L_PTE_DIRTY | - L_PTE_USER | L_PTE_RDONLY, +- L_PTE_USER | L_PTE_RDONLY, ++ L_PTE_RDONLY, .prot_l1 = PMD_TYPE_TABLE, - .domain = DOMAIN_USER, + .domain = DOMAIN_VECTORS, @@ -4644,19 +5019,10 @@ index 54ff557..70c88b7 100644 static __always_inline void __ticket_spin_unlock_wait(arch_spinlock_t *lock) diff --git a/arch/ia64/include/asm/uaccess.h b/arch/ia64/include/asm/uaccess.h -index 449c8c0..50cdf87 100644 +index 449c8c0..18965fb 100644 --- a/arch/ia64/include/asm/uaccess.h +++ b/arch/ia64/include/asm/uaccess.h -@@ -42,6 +42,8 @@ - #include - #include - -+extern void check_object_size(const void *ptr, unsigned long n, bool to); -+ - /* - * For historical reasons, the following macros are grossly misnamed: - */ -@@ -240,12 +242,24 @@ extern unsigned long __must_check __copy_user (void __user *to, const void __use +@@ -240,12 +240,24 @@ extern unsigned long __must_check __copy_user (void __user *to, const void __use static inline unsigned long __copy_to_user (void __user *to, const void *from, unsigned long count) { @@ -4681,7 +5047,7 @@ index 449c8c0..50cdf87 100644 return __copy_user((__force void __user *) to, from, count); } -@@ -255,10 +269,13 @@ __copy_from_user (void *to, const void __user *from, unsigned long count) +@@ -255,10 +267,13 @@ __copy_from_user (void *to, const void __user *from, unsigned long count) ({ \ void __user *__cu_to = (to); \ const void *__cu_from = (from); \ @@ -4697,7 +5063,7 @@ index 449c8c0..50cdf87 100644 __cu_len; \ }) -@@ -266,11 +283,14 @@ __copy_from_user (void *to, const void __user *from, unsigned long count) +@@ -266,11 +281,14 @@ __copy_from_user (void *to, const void __user *from, unsigned long count) ({ \ void *__cu_to = (to); \ const void __user *__cu_from = (from); \ @@ -6332,19 +6698,10 @@ index 406b7b9..af63426 100644 #define _TIF_USER_WORK_MASK (_TIF_SIGPENDING | _TIF_NEED_RESCHED | \ _TIF_NOTIFY_RESUME | _TIF_UPROBE) diff --git a/arch/powerpc/include/asm/uaccess.h b/arch/powerpc/include/asm/uaccess.h -index 4db4959..335e00c 100644 +index 4db4959..aba5c41 100644 --- a/arch/powerpc/include/asm/uaccess.h +++ b/arch/powerpc/include/asm/uaccess.h -@@ -13,6 +13,8 @@ - #define VERIFY_READ 0 - #define VERIFY_WRITE 1 - -+extern void check_object_size(const void *ptr, unsigned long n, bool to); -+ - /* - * The fs value determines whether argument validity checking should be - * performed or not. If get_fs() == USER_DS, checking is performed, with -@@ -318,52 +320,6 @@ do { \ +@@ -318,52 +318,6 @@ do { \ extern unsigned long __copy_tofrom_user(void __user *to, const void __user *from, unsigned long size); @@ -6397,7 +6754,7 @@ index 4db4959..335e00c 100644 static inline unsigned long __copy_from_user_inatomic(void *to, const void __user *from, unsigned long n) { -@@ -387,6 +343,10 @@ static inline unsigned long __copy_from_user_inatomic(void *to, +@@ -387,6 +341,10 @@ static inline unsigned long __copy_from_user_inatomic(void *to, if (ret == 0) return 0; } @@ -6408,7 +6765,7 @@ index 4db4959..335e00c 100644 return __copy_tofrom_user((__force void __user *)to, from, n); } -@@ -413,6 +373,10 @@ static inline unsigned long __copy_to_user_inatomic(void __user *to, +@@ -413,6 +371,10 @@ static inline unsigned long __copy_to_user_inatomic(void __user *to, if (ret == 0) return 0; } @@ -6419,7 +6776,7 @@ index 4db4959..335e00c 100644 return __copy_tofrom_user(to, (__force const void __user *)from, n); } -@@ -430,6 +394,92 @@ static inline unsigned long __copy_to_user(void __user *to, +@@ -430,6 +392,92 @@ static inline unsigned long __copy_to_user(void __user *to, return __copy_to_user_inatomic(to, from, size); } @@ -6535,7 +6892,7 @@ index 4684e33..acc4d19e 100644 ld r4,_DAR(r1) bl .bad_page_fault diff --git a/arch/powerpc/kernel/exceptions-64s.S b/arch/powerpc/kernel/exceptions-64s.S -index 4665e82..080ea99 100644 +index 3684cbd..bc89eab 100644 --- a/arch/powerpc/kernel/exceptions-64s.S +++ b/arch/powerpc/kernel/exceptions-64s.S @@ -1206,10 +1206,10 @@ handle_page_fault: @@ -7079,6 +7436,22 @@ index cf9dada..241529f 100644 /* If hint, make sure it matches our alignment restrictions */ if (!fixed && addr) { addr = _ALIGN_UP(addr, 1ul << pshift); +diff --git a/arch/powerpc/platforms/cell/spufs/file.c b/arch/powerpc/platforms/cell/spufs/file.c +index 0cfece4..2f1a0e5 100644 +--- a/arch/powerpc/platforms/cell/spufs/file.c ++++ b/arch/powerpc/platforms/cell/spufs/file.c +@@ -281,9 +281,9 @@ spufs_mem_mmap_fault(struct vm_area_struct *vma, struct vm_fault *vmf) + return VM_FAULT_NOPAGE; + } + +-static int spufs_mem_mmap_access(struct vm_area_struct *vma, ++static ssize_t spufs_mem_mmap_access(struct vm_area_struct *vma, + unsigned long address, +- void *buf, int len, int write) ++ void *buf, size_t len, int write) + { + struct spu_context *ctx = vma->vm_file->private_data; + unsigned long offset = address - vma->vm_start; diff --git a/arch/powerpc/platforms/powermac/smp.c b/arch/powerpc/platforms/powermac/smp.c index bdb738a..49c9f95 100644 --- a/arch/powerpc/platforms/powermac/smp.c @@ -8018,19 +8391,12 @@ index 269bd92..e46a9b8 100644 * Thread-synchronous status. * diff --git a/arch/sparc/include/asm/uaccess.h b/arch/sparc/include/asm/uaccess.h -index 0167d26..9acd8ed 100644 +index 0167d26..767bb0c 100644 --- a/arch/sparc/include/asm/uaccess.h +++ b/arch/sparc/include/asm/uaccess.h -@@ -1,5 +1,13 @@ +@@ -1,5 +1,6 @@ #ifndef ___ASM_SPARC_UACCESS_H #define ___ASM_SPARC_UACCESS_H -+ -+#ifdef __KERNEL__ -+#ifndef __ASSEMBLY__ -+#include -+extern void check_object_size(const void *ptr, unsigned long n, bool to); -+#endif -+#endif + #if defined(__sparc__) && defined(__arch64__) #include @@ -8218,6 +8584,19 @@ index cdb80b2..5ca141d 100644 (void *) gp->tpc, (void *) gp->o7, (void *) gp->i7, +diff --git a/arch/sparc/kernel/prom_common.c b/arch/sparc/kernel/prom_common.c +index 1303021..c2a6321 100644 +--- a/arch/sparc/kernel/prom_common.c ++++ b/arch/sparc/kernel/prom_common.c +@@ -143,7 +143,7 @@ static int __init prom_common_nextprop(phandle node, char *prev, char *buf) + + unsigned int prom_early_allocated __initdata; + +-static struct of_pdt_ops prom_sparc_ops __initdata = { ++static struct of_pdt_ops prom_sparc_ops __initconst = { + .nextprop = prom_common_nextprop, + .getproplen = prom_getproplen, + .getproperty = prom_getproperty, diff --git a/arch/sparc/kernel/ptrace_64.c b/arch/sparc/kernel/ptrace_64.c index 7ff45e4..a58f271 100644 --- a/arch/sparc/kernel/ptrace_64.c @@ -8659,6 +9038,115 @@ index 8201c25e..072a2a7 100644 regs->tpc, (void *) regs->tpc); } } +diff --git a/arch/sparc/kernel/us3_cpufreq.c b/arch/sparc/kernel/us3_cpufreq.c +index eb1624b..f9f4ddb 100644 +--- a/arch/sparc/kernel/us3_cpufreq.c ++++ b/arch/sparc/kernel/us3_cpufreq.c +@@ -18,14 +18,12 @@ + #include + #include + +-static struct cpufreq_driver *cpufreq_us3_driver; +- + struct us3_freq_percpu_info { + struct cpufreq_frequency_table table[4]; + }; + + /* Indexed by cpu number. */ +-static struct us3_freq_percpu_info *us3_freq_table; ++static struct us3_freq_percpu_info us3_freq_table[NR_CPUS]; + + /* UltraSPARC-III has three dividers: 1, 2, and 32. These are controlled + * in the Safari config register. +@@ -191,12 +189,25 @@ static int __init us3_freq_cpu_init(struct cpufreq_policy *policy) + + static int us3_freq_cpu_exit(struct cpufreq_policy *policy) + { +- if (cpufreq_us3_driver) +- us3_set_cpu_divider_index(policy->cpu, 0); ++ us3_set_cpu_divider_index(policy->cpu, 0); + + return 0; + } + ++static int __init us3_freq_init(void); ++static void __exit us3_freq_exit(void); ++ ++static struct cpufreq_driver cpufreq_us3_driver = { ++ .init = us3_freq_cpu_init, ++ .verify = us3_freq_verify, ++ .target = us3_freq_target, ++ .get = us3_freq_get, ++ .exit = us3_freq_cpu_exit, ++ .owner = THIS_MODULE, ++ .name = "UltraSPARC-III", ++ ++}; ++ + static int __init us3_freq_init(void) + { + unsigned long manuf, impl, ver; +@@ -213,57 +224,15 @@ static int __init us3_freq_init(void) + (impl == CHEETAH_IMPL || + impl == CHEETAH_PLUS_IMPL || + impl == JAGUAR_IMPL || +- impl == PANTHER_IMPL)) { +- struct cpufreq_driver *driver; +- +- ret = -ENOMEM; +- driver = kzalloc(sizeof(struct cpufreq_driver), GFP_KERNEL); +- if (!driver) +- goto err_out; +- +- us3_freq_table = kzalloc( +- (NR_CPUS * sizeof(struct us3_freq_percpu_info)), +- GFP_KERNEL); +- if (!us3_freq_table) +- goto err_out; +- +- driver->init = us3_freq_cpu_init; +- driver->verify = us3_freq_verify; +- driver->target = us3_freq_target; +- driver->get = us3_freq_get; +- driver->exit = us3_freq_cpu_exit; +- driver->owner = THIS_MODULE, +- strcpy(driver->name, "UltraSPARC-III"); +- +- cpufreq_us3_driver = driver; +- ret = cpufreq_register_driver(driver); +- if (ret) +- goto err_out; +- +- return 0; +- +-err_out: +- if (driver) { +- kfree(driver); +- cpufreq_us3_driver = NULL; +- } +- kfree(us3_freq_table); +- us3_freq_table = NULL; +- return ret; +- } ++ impl == PANTHER_IMPL)) ++ return cpufreq_register_driver(cpufreq_us3_driver); + + return -ENODEV; + } + + static void __exit us3_freq_exit(void) + { +- if (cpufreq_us3_driver) { +- cpufreq_unregister_driver(cpufreq_us3_driver); +- kfree(cpufreq_us3_driver); +- cpufreq_us3_driver = NULL; +- kfree(us3_freq_table); +- us3_freq_table = NULL; +- } ++ cpufreq_unregister_driver(cpufreq_us3_driver); + } + + MODULE_AUTHOR("David S. Miller "); diff --git a/arch/sparc/lib/Makefile b/arch/sparc/lib/Makefile index 8410065f2..4fd4ca22 100644 --- a/arch/sparc/lib/Makefile @@ -11581,7 +12069,7 @@ index 142c4ce..19b683f 100644 END(ia32_syscall) diff --git a/arch/x86/ia32/sys_ia32.c b/arch/x86/ia32/sys_ia32.c -index d0b689b..34be51d 100644 +index d0b689b..6811ddc 100644 --- a/arch/x86/ia32/sys_ia32.c +++ b/arch/x86/ia32/sys_ia32.c @@ -69,8 +69,8 @@ asmlinkage long sys32_ftruncate64(unsigned int fd, unsigned long offset_low, @@ -11604,7 +12092,14 @@ index d0b689b..34be51d 100644 set_fs(old_fs); if (put_compat_timespec(&t, interval)) return -EFAULT; -@@ -319,7 +319,7 @@ asmlinkage long sys32_rt_sigpending(compat_sigset_t __user *set, +@@ -313,13 +313,13 @@ asmlinkage long sys32_sched_rr_get_interval(compat_pid_t pid, + asmlinkage long sys32_rt_sigpending(compat_sigset_t __user *set, + compat_size_t sigsetsize) + { +- sigset_t s; ++ sigset_t s = { }; + compat_sigset_t s32; + int ret; mm_segment_t old_fs = get_fs(); set_fs(KERNEL_DS); @@ -12655,7 +13150,7 @@ index 0e1cbfc..5623683 100644 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) diff --git a/arch/x86/include/asm/bitops.h b/arch/x86/include/asm/bitops.h -index 6dfd019..0c6699f 100644 +index 6dfd019..28e188d 100644 --- a/arch/x86/include/asm/bitops.h +++ b/arch/x86/include/asm/bitops.h @@ -40,7 +40,7 @@ @@ -12667,6 +13162,15 @@ index 6dfd019..0c6699f 100644 #define CONST_MASK(nr) (1 << ((nr) & 7)) /** +@@ -486,7 +486,7 @@ static inline int fls(int x) + * at position 64. + */ + #ifdef CONFIG_X86_64 +-static __always_inline int fls64(__u64 x) ++static __always_inline long fls64(__u64 x) + { + int bitpos = -1; + /* diff --git a/arch/x86/include/asm/boot.h b/arch/x86/include/asm/boot.h index 4fa687a..60f2d39 100644 --- a/arch/x86/include/asm/boot.h @@ -12820,6 +13324,19 @@ index 8d871ea..c1a0dc9 100644 #define __add(ptr, inc, lock) \ ({ \ __typeof__ (*(ptr)) __ret = (inc); \ +diff --git a/arch/x86/include/asm/compat.h b/arch/x86/include/asm/compat.h +index 59c6c40..5e0b22c 100644 +--- a/arch/x86/include/asm/compat.h ++++ b/arch/x86/include/asm/compat.h +@@ -41,7 +41,7 @@ typedef s64 __attribute__((aligned(4))) compat_s64; + typedef u32 compat_uint_t; + typedef u32 compat_ulong_t; + typedef u64 __attribute__((aligned(4))) compat_u64; +-typedef u32 compat_uptr_t; ++typedef u32 __user compat_uptr_t; + + struct compat_timespec { + compat_time_t tv_sec; diff --git a/arch/x86/include/asm/cpufeature.h b/arch/x86/include/asm/cpufeature.h index 2d9075e..b75a844 100644 --- a/arch/x86/include/asm/cpufeature.h @@ -12843,7 +13360,7 @@ index 2d9075e..b75a844 100644 "4:\n" ".previous\n" diff --git a/arch/x86/include/asm/desc.h b/arch/x86/include/asm/desc.h -index 8bf1c06..f723dfd 100644 +index 8bf1c06..b6ae785 100644 --- a/arch/x86/include/asm/desc.h +++ b/arch/x86/include/asm/desc.h @@ -4,6 +4,7 @@ @@ -12951,6 +13468,15 @@ index 8bf1c06..f723dfd 100644 } #define _LDT_empty(info) \ +@@ -287,7 +300,7 @@ static inline void load_LDT(mm_context_t *pc) + preempt_enable(); + } + +-static inline unsigned long get_desc_base(const struct desc_struct *desc) ++static inline unsigned long __intentional_overflow(-1) get_desc_base(const struct desc_struct *desc) + { + return (unsigned)(desc->base0 | ((desc->base1) << 16) | ((desc->base2) << 24)); + } @@ -311,7 +324,7 @@ static inline void set_desc_limit(struct desc_struct *desc, unsigned long limit) } @@ -13053,6 +13579,19 @@ index 278441f..b95a174 100644 }; } __attribute__((packed)); +diff --git a/arch/x86/include/asm/div64.h b/arch/x86/include/asm/div64.h +index ced283a..ffe04cc 100644 +--- a/arch/x86/include/asm/div64.h ++++ b/arch/x86/include/asm/div64.h +@@ -39,7 +39,7 @@ + __mod; \ + }) + +-static inline u64 div_u64_rem(u64 dividend, u32 divisor, u32 *remainder) ++static inline u64 __intentional_overflow(-1) div_u64_rem(u64 dividend, u32 divisor, u32 *remainder) + { + union { + u64 v64; diff --git a/arch/x86/include/asm/elf.h b/arch/x86/include/asm/elf.h index 9c999c1..3860cb8 100644 --- a/arch/x86/include/asm/elf.h @@ -13256,9 +13795,26 @@ index a203659..9889f1c 100644 extern struct legacy_pic *legacy_pic; extern struct legacy_pic null_legacy_pic; diff --git a/arch/x86/include/asm/io.h b/arch/x86/include/asm/io.h -index d8e8eef..15b1179 100644 +index d8e8eef..1765f78 100644 --- a/arch/x86/include/asm/io.h +++ b/arch/x86/include/asm/io.h +@@ -51,12 +51,12 @@ static inline void name(type val, volatile void __iomem *addr) \ + "m" (*(volatile type __force *)addr) barrier); } + + build_mmio_read(readb, "b", unsigned char, "=q", :"memory") +-build_mmio_read(readw, "w", unsigned short, "=r", :"memory") +-build_mmio_read(readl, "l", unsigned int, "=r", :"memory") ++build_mmio_read(__intentional_overflow(-1) readw, "w", unsigned short, "=r", :"memory") ++build_mmio_read(__intentional_overflow(-1) readl, "l", unsigned int, "=r", :"memory") + + build_mmio_read(__readb, "b", unsigned char, "=q", ) +-build_mmio_read(__readw, "w", unsigned short, "=r", ) +-build_mmio_read(__readl, "l", unsigned int, "=r", ) ++build_mmio_read(__intentional_overflow(-1) __readw, "w", unsigned short, "=r", ) ++build_mmio_read(__intentional_overflow(-1) __readl, "l", unsigned int, "=r", ) + + build_mmio_write(writeb, "b", unsigned char, "q", :"memory") + build_mmio_write(writew, "w", unsigned short, "r", :"memory") @@ -184,7 +184,7 @@ static inline void __iomem *ioremap(resource_size_t offset, unsigned long size) return ioremap_nocache(offset, size); } @@ -13322,6 +13878,21 @@ index d3ddd17..c9fb0cc 100644 #define flush_insn_slot(p) do { } while (0) +diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h +index dc87b65..85039f9 100644 +--- a/arch/x86/include/asm/kvm_host.h ++++ b/arch/x86/include/asm/kvm_host.h +@@ -419,8 +419,8 @@ struct kvm_vcpu_arch { + gpa_t time; + struct pvclock_vcpu_time_info hv_clock; + unsigned int hw_tsc_khz; +- unsigned int time_offset; +- struct page *time_page; ++ struct gfn_to_hva_cache pv_time; ++ bool pv_time_enabled; + /* set guest stopped flag in pvclock flags field */ + bool pvclock_set_guest_stopped_request; + diff --git a/arch/x86/include/asm/local.h b/arch/x86/include/asm/local.h index 2d89e39..baee879 100644 --- a/arch/x86/include/asm/local.h @@ -13795,9 +14366,18 @@ index 320f7bb..e89f8f8 100644 extern unsigned long __phys_addr(unsigned long); #define __phys_reloc_hide(x) (x) diff --git a/arch/x86/include/asm/paravirt.h b/arch/x86/include/asm/paravirt.h -index 5edd174..9cf5821 100644 +index 5edd174..c395822 100644 --- a/arch/x86/include/asm/paravirt.h +++ b/arch/x86/include/asm/paravirt.h +@@ -564,7 +564,7 @@ static inline pmd_t __pmd(pmdval_t val) + return (pmd_t) { ret }; + } + +-static inline pmdval_t pmd_val(pmd_t pmd) ++static inline __intentional_overflow(-1) pmdval_t pmd_val(pmd_t pmd) + { + pmdval_t ret; + @@ -630,6 +630,18 @@ static inline void set_pgd(pgd_t *pgdp, pgd_t pgd) val); } @@ -15722,7 +16302,7 @@ index 7f760a9..04b1c65 100644 } diff --git a/arch/x86/include/asm/uaccess_64.h b/arch/x86/include/asm/uaccess_64.h -index 142810c..747941a 100644 +index 142810c..1f2a0a7 100644 --- a/arch/x86/include/asm/uaccess_64.h +++ b/arch/x86/include/asm/uaccess_64.h @@ -10,6 +10,9 @@ @@ -15763,16 +16343,16 @@ index 142810c..747941a 100644 } +static __always_inline __must_check unsigned long -+__copy_to_user(void __user *to, const void *from, unsigned long len) __size_overflow(3); ++__copy_to_user(void __user *to, const void *from, unsigned long len); +static __always_inline __must_check unsigned long -+__copy_from_user(void *to, const void __user *from, unsigned long len) __size_overflow(3); ++__copy_from_user(void *to, const void __user *from, unsigned long len); __must_check unsigned long -_copy_to_user(void __user *to, const void *from, unsigned len); -__must_check unsigned long -_copy_from_user(void *to, const void __user *from, unsigned len); -__must_check unsigned long -copy_in_user(void __user *to, const void __user *from, unsigned len); -+copy_in_user(void __user *to, const void __user *from, unsigned long len) __size_overflow(3); ++copy_in_user(void __user *to, const void __user *from, unsigned long len); + +extern void copy_to_user_overflow(void) +#ifdef CONFIG_DEBUG_STRICT_USER_COPY_CHECKS @@ -17379,7 +17959,7 @@ index 4914e94..60b06e3 100644 intel_ds_init(); diff --git a/arch/x86/kernel/cpu/perf_event_intel_uncore.c b/arch/x86/kernel/cpu/perf_event_intel_uncore.c -index b43200d..7fdcdbb 100644 +index b43200d..d235b3e 100644 --- a/arch/x86/kernel/cpu/perf_event_intel_uncore.c +++ b/arch/x86/kernel/cpu/perf_event_intel_uncore.c @@ -2428,7 +2428,7 @@ static void __init uncore_types_exit(struct intel_uncore_type **types) @@ -17387,10 +17967,37 @@ index b43200d..7fdcdbb 100644 { struct intel_uncore_pmu *pmus; - struct attribute_group *events_group; -+ attribute_group_no_const *events_group; ++ attribute_group_no_const *attr_group; struct attribute **attrs; int i, j; +@@ -2455,19 +2455,19 @@ static int __init uncore_type_init(struct intel_uncore_type *type) + while (type->event_descs[i].attr.attr.name) + i++; + +- events_group = kzalloc(sizeof(struct attribute *) * (i + 1) + +- sizeof(*events_group), GFP_KERNEL); +- if (!events_group) ++ attr_group = kzalloc(sizeof(struct attribute *) * (i + 1) + ++ sizeof(*attr_group), GFP_KERNEL); ++ if (!attr_group) + goto fail; + +- attrs = (struct attribute **)(events_group + 1); +- events_group->name = "events"; +- events_group->attrs = attrs; ++ attrs = (struct attribute **)(attr_group + 1); ++ attr_group->name = "events"; ++ attr_group->attrs = attrs; + + for (j = 0; j < i; j++) + attrs[j] = &type->event_descs[j].attr.attr; + +- type->events_group = events_group; ++ type->events_group = attr_group; + } + + type->pmu_group = &uncore_pmu_attr_group; @@ -2826,7 +2826,7 @@ static int return NOTIFY_OK; } @@ -22215,7 +22822,7 @@ index 8b24289..d37b58b 100644 bss_resource.start = virt_to_phys(&__bss_start); bss_resource.end = virt_to_phys(&__bss_stop)-1; diff --git a/arch/x86/kernel/setup_percpu.c b/arch/x86/kernel/setup_percpu.c -index 5cdff03..5810740 100644 +index 5cdff03..80fa283 100644 --- a/arch/x86/kernel/setup_percpu.c +++ b/arch/x86/kernel/setup_percpu.c @@ -21,19 +21,17 @@ @@ -22242,6 +22849,15 @@ index 5cdff03..5810740 100644 [0 ... NR_CPUS-1] = BOOT_PERCPU_OFFSET, }; EXPORT_SYMBOL(__per_cpu_offset); +@@ -66,7 +64,7 @@ static bool __init pcpu_need_numa(void) + { + #ifdef CONFIG_NEED_MULTIPLE_NODES + pg_data_t *last = NULL; +- unsigned int cpu; ++ int cpu; + + for_each_possible_cpu(cpu) { + int node = early_cpu_to_node(cpu); @@ -155,10 +153,10 @@ static inline void setup_percpu_segment(int cpu) { #ifdef CONFIG_X86_32 @@ -23748,10 +24364,64 @@ index 9120ae1..238abc0 100644 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP) diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c -index c243b81..9eb193f 100644 +index c243b81..b692af3 100644 --- a/arch/x86/kvm/x86.c +++ b/arch/x86/kvm/x86.c -@@ -1692,8 +1692,8 @@ static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data) +@@ -1408,10 +1408,9 @@ static int kvm_guest_time_update(struct kvm_vcpu *v) + unsigned long flags, this_tsc_khz; + struct kvm_vcpu_arch *vcpu = &v->arch; + struct kvm_arch *ka = &v->kvm->arch; +- void *shared_kaddr; + s64 kernel_ns, max_kernel_ns; + u64 tsc_timestamp, host_tsc; +- struct pvclock_vcpu_time_info *guest_hv_clock; ++ struct pvclock_vcpu_time_info guest_hv_clock; + u8 pvclock_flags; + bool use_master_clock; + +@@ -1465,7 +1464,7 @@ static int kvm_guest_time_update(struct kvm_vcpu *v) + + local_irq_restore(flags); + +- if (!vcpu->time_page) ++ if (!vcpu->pv_time_enabled) + return 0; + + /* +@@ -1527,12 +1526,12 @@ static int kvm_guest_time_update(struct kvm_vcpu *v) + */ + vcpu->hv_clock.version += 2; + +- shared_kaddr = kmap_atomic(vcpu->time_page); +- +- guest_hv_clock = shared_kaddr + vcpu->time_offset; ++ if (unlikely(kvm_read_guest_cached(v->kvm, &vcpu->pv_time, ++ &guest_hv_clock, sizeof(guest_hv_clock)))) ++ return 0; + + /* retain PVCLOCK_GUEST_STOPPED if set in guest copy */ +- pvclock_flags = (guest_hv_clock->flags & PVCLOCK_GUEST_STOPPED); ++ pvclock_flags = (guest_hv_clock.flags & PVCLOCK_GUEST_STOPPED); + + if (vcpu->pvclock_set_guest_stopped_request) { + pvclock_flags |= PVCLOCK_GUEST_STOPPED; +@@ -1545,12 +1544,9 @@ static int kvm_guest_time_update(struct kvm_vcpu *v) + + vcpu->hv_clock.flags = pvclock_flags; + +- memcpy(shared_kaddr + vcpu->time_offset, &vcpu->hv_clock, +- sizeof(vcpu->hv_clock)); +- +- kunmap_atomic(shared_kaddr); +- +- mark_page_dirty(v->kvm, vcpu->time >> PAGE_SHIFT); ++ kvm_write_guest_cached(v->kvm, &vcpu->pv_time, ++ &vcpu->hv_clock, ++ sizeof(vcpu->hv_clock)); + return 0; + } + +@@ -1692,8 +1688,8 @@ static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data) { struct kvm *kvm = vcpu->kvm; int lm = is_long_mode(vcpu); @@ -23762,7 +24432,51 @@ index c243b81..9eb193f 100644 u8 blob_size = lm ? kvm->arch.xen_hvm_config.blob_size_64 : kvm->arch.xen_hvm_config.blob_size_32; u32 page_num = data & ~PAGE_MASK; -@@ -2571,6 +2571,8 @@ long kvm_arch_dev_ioctl(struct file *filp, +@@ -1839,10 +1835,7 @@ static int kvm_pv_enable_async_pf(struct kvm_vcpu *vcpu, u64 data) + + static void kvmclock_reset(struct kvm_vcpu *vcpu) + { +- if (vcpu->arch.time_page) { +- kvm_release_page_dirty(vcpu->arch.time_page); +- vcpu->arch.time_page = NULL; +- } ++ vcpu->arch.pv_time_enabled = false; + } + + static void accumulate_steal_time(struct kvm_vcpu *vcpu) +@@ -1948,6 +1941,7 @@ int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info) + break; + case MSR_KVM_SYSTEM_TIME_NEW: + case MSR_KVM_SYSTEM_TIME: { ++ u64 gpa_offset; + kvmclock_reset(vcpu); + + vcpu->arch.time = data; +@@ -1957,14 +1951,17 @@ int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct msr_data *msr_info) + if (!(data & 1)) + break; + +- /* ...but clean it before doing the actual write */ +- vcpu->arch.time_offset = data & ~(PAGE_MASK | 1); ++ gpa_offset = data & ~(PAGE_MASK | 1); + +- vcpu->arch.time_page = +- gfn_to_page(vcpu->kvm, data >> PAGE_SHIFT); ++ /* Check that the address is 32-byte aligned. */ ++ if (gpa_offset & (sizeof(struct pvclock_vcpu_time_info) - 1)) ++ break; + +- if (is_error_page(vcpu->arch.time_page)) +- vcpu->arch.time_page = NULL; ++ if (kvm_gfn_to_hva_cache_init(vcpu->kvm, ++ &vcpu->arch.pv_time, data & ~1ULL)) ++ vcpu->arch.pv_time_enabled = false; ++ else ++ vcpu->arch.pv_time_enabled = true; + + break; + } +@@ -2571,6 +2568,8 @@ long kvm_arch_dev_ioctl(struct file *filp, if (n < msr_list.nmsrs) goto out; r = -EFAULT; @@ -23771,7 +24485,7 @@ index c243b81..9eb193f 100644 if (copy_to_user(user_msr_list->indices, &msrs_to_save, num_msrs_to_save * sizeof(u32))) goto out; -@@ -2700,7 +2702,7 @@ static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu, +@@ -2700,7 +2699,7 @@ static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu, static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu, struct kvm_interrupt *irq) { @@ -23780,7 +24494,16 @@ index c243b81..9eb193f 100644 return -EINVAL; if (irqchip_in_kernel(vcpu->kvm)) return -ENXIO; -@@ -5213,7 +5215,7 @@ static struct notifier_block pvclock_gtod_notifier = { +@@ -2967,7 +2966,7 @@ static int kvm_vcpu_ioctl_x86_set_xcrs(struct kvm_vcpu *vcpu, + */ + static int kvm_set_guest_paused(struct kvm_vcpu *vcpu) + { +- if (!vcpu->arch.time_page) ++ if (!vcpu->arch.pv_time_enabled) + return -EINVAL; + vcpu->arch.pvclock_set_guest_stopped_request = true; + kvm_make_request(KVM_REQ_CLOCK_UPDATE, vcpu); +@@ -5213,7 +5212,7 @@ static struct notifier_block pvclock_gtod_notifier = { }; #endif @@ -23789,6 +24512,14 @@ index c243b81..9eb193f 100644 { int r; struct kvm_x86_ops *ops = (struct kvm_x86_ops *)opaque; +@@ -6661,6 +6660,7 @@ int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu) + goto fail_free_wbinvd_dirty_mask; + + vcpu->arch.ia32_tsc_adjust_msr = 0x0; ++ vcpu->arch.pv_time_enabled = false; + kvm_async_pf_hash_reset(vcpu); + kvm_pmu_init(vcpu); + diff --git a/arch/x86/lguest/boot.c b/arch/x86/lguest/boot.c index df4176c..23ce092 100644 --- a/arch/x86/lguest/boot.c @@ -26622,7 +27353,7 @@ index f0312d7..9c39d63 100644 +EXPORT_SYMBOL(set_fs); +#endif diff --git a/arch/x86/lib/usercopy_64.c b/arch/x86/lib/usercopy_64.c -index 05928aa..b33dea1 100644 +index 906fea3..ee8a097 100644 --- a/arch/x86/lib/usercopy_64.c +++ b/arch/x86/lib/usercopy_64.c @@ -39,7 +39,7 @@ unsigned long __clear_user(void __user *addr, unsigned long size) @@ -26731,7 +27462,7 @@ index 903ec1e..c4166b2 100644 } diff --git a/arch/x86/mm/fault.c b/arch/x86/mm/fault.c -index fb674fd..272f369 100644 +index fb674fd..223a693 100644 --- a/arch/x86/mm/fault.c +++ b/arch/x86/mm/fault.c @@ -13,12 +13,19 @@ @@ -26841,15 +27572,16 @@ index fb674fd..272f369 100644 + pmd_t *ret; +#else list_for_each_entry(page, &pgd_list, lru) { -+ pgd_t *pgd = page_address(page); ++ pgd_t *pgd; spinlock_t *pgt_lock; pmd_t *ret; -@@ -243,8 +296,13 @@ void vmalloc_sync_all(void) +@@ -243,8 +296,14 @@ void vmalloc_sync_all(void) pgt_lock = &pgd_page_get_mm(page)->page_table_lock; spin_lock(pgt_lock); - ret = vmalloc_sync_one(page_address(page), address); ++ pgd = page_address(page); +#endif + + ret = vmalloc_sync_one(pgd, address); @@ -26860,7 +27592,7 @@ index fb674fd..272f369 100644 if (!ret) break; -@@ -278,6 +336,11 @@ static noinline __kprobes int vmalloc_fault(unsigned long address) +@@ -278,6 +337,11 @@ static noinline __kprobes int vmalloc_fault(unsigned long address) * an interrupt in the middle of a task switch.. */ pgd_paddr = read_cr3(); @@ -26872,7 +27604,7 @@ index fb674fd..272f369 100644 pmd_k = vmalloc_sync_one(__va(pgd_paddr), address); if (!pmd_k) return -1; -@@ -373,7 +436,14 @@ static noinline __kprobes int vmalloc_fault(unsigned long address) +@@ -373,7 +437,14 @@ static noinline __kprobes int vmalloc_fault(unsigned long address) * happen within a race in page table update. In the later * case just flush: */ @@ -26887,7 +27619,7 @@ index fb674fd..272f369 100644 pgd_ref = pgd_offset_k(address); if (pgd_none(*pgd_ref)) return -1; -@@ -541,7 +611,7 @@ static int is_errata93(struct pt_regs *regs, unsigned long address) +@@ -541,7 +612,7 @@ static int is_errata93(struct pt_regs *regs, unsigned long address) static int is_errata100(struct pt_regs *regs, unsigned long address) { #ifdef CONFIG_X86_64 @@ -26896,7 +27628,7 @@ index fb674fd..272f369 100644 return 1; #endif return 0; -@@ -568,7 +638,7 @@ static int is_f00f_bug(struct pt_regs *regs, unsigned long address) +@@ -568,7 +639,7 @@ static int is_f00f_bug(struct pt_regs *regs, unsigned long address) } static const char nx_warning[] = KERN_CRIT @@ -26905,7 +27637,7 @@ index fb674fd..272f369 100644 static void show_fault_oops(struct pt_regs *regs, unsigned long error_code, -@@ -577,15 +647,27 @@ show_fault_oops(struct pt_regs *regs, unsigned long error_code, +@@ -577,15 +648,27 @@ show_fault_oops(struct pt_regs *regs, unsigned long error_code, if (!oops_may_print()) return; @@ -26917,7 +27649,7 @@ index fb674fd..272f369 100644 if (pte && pte_present(*pte) && !pte_exec(*pte)) - printk(nx_warning, from_kuid(&init_user_ns, current_uid())); -+ printk(nx_warning, from_kuid(&init_user_ns, current_uid()), current->comm, task_pid_nr(current)); ++ printk(nx_warning, from_kuid_munged(&init_user_ns, current_uid()), current->comm, task_pid_nr(current)); } +#ifdef CONFIG_PAX_KERNEXEC @@ -26925,17 +27657,17 @@ index fb674fd..272f369 100644 + if (current->signal->curr_ip) + printk(KERN_ERR "PAX: From %pI4: %s:%d, uid/euid: %u/%u, attempted to modify kernel code\n", + ¤t->signal->curr_ip, current->comm, task_pid_nr(current), -+ from_kuid(&init_user_ns, current_uid()), from_kuid(&init_user_ns, current_euid())); ++ from_kuid_munged(&init_user_ns, current_uid()), from_kuid_munged(&init_user_ns, current_euid())); + else + printk(KERN_ERR "PAX: %s:%d, uid/euid: %u/%u, attempted to modify kernel code\n", current->comm, task_pid_nr(current), -+ from_kuid(&init_user_ns, current_uid()), from_kuid(&init_user_ns, current_euid())); ++ from_kuid_munged(&init_user_ns, current_uid()), from_kuid_munged(&init_user_ns, current_euid())); + } +#endif + printk(KERN_ALERT "BUG: unable to handle kernel "); if (address < PAGE_SIZE) printk(KERN_CONT "NULL pointer dereference"); -@@ -748,6 +830,22 @@ __bad_area_nosemaphore(struct pt_regs *regs, unsigned long error_code, +@@ -748,6 +831,22 @@ __bad_area_nosemaphore(struct pt_regs *regs, unsigned long error_code, return; } #endif @@ -26958,7 +27690,7 @@ index fb674fd..272f369 100644 /* Kernel addresses are always protection faults: */ if (address >= TASK_SIZE) error_code |= PF_PROT; -@@ -833,7 +931,7 @@ do_sigbus(struct pt_regs *regs, unsigned long error_code, unsigned long address, +@@ -833,7 +932,7 @@ do_sigbus(struct pt_regs *regs, unsigned long error_code, unsigned long address, if (fault & (VM_FAULT_HWPOISON|VM_FAULT_HWPOISON_LARGE)) { printk(KERN_ERR "MCE: Killing %s:%d due to hardware memory corruption fault at %lx\n", @@ -26967,7 +27699,7 @@ index fb674fd..272f369 100644 code = BUS_MCEERR_AR; } #endif -@@ -896,6 +994,99 @@ static int spurious_fault_check(unsigned long error_code, pte_t *pte) +@@ -896,6 +995,99 @@ static int spurious_fault_check(unsigned long error_code, pte_t *pte) return 1; } @@ -27067,7 +27799,7 @@ index fb674fd..272f369 100644 /* * Handle a spurious fault caused by a stale TLB entry. * -@@ -968,6 +1159,9 @@ int show_unhandled_signals = 1; +@@ -968,6 +1160,9 @@ int show_unhandled_signals = 1; static inline int access_error(unsigned long error_code, struct vm_area_struct *vma) { @@ -27077,7 +27809,7 @@ index fb674fd..272f369 100644 if (error_code & PF_WRITE) { /* write, present and write, not present: */ if (unlikely(!(vma->vm_flags & VM_WRITE))) -@@ -996,7 +1190,7 @@ static inline bool smap_violation(int error_code, struct pt_regs *regs) +@@ -996,7 +1191,7 @@ static inline bool smap_violation(int error_code, struct pt_regs *regs) if (error_code & PF_USER) return false; @@ -27086,7 +27818,7 @@ index fb674fd..272f369 100644 return false; return true; -@@ -1012,18 +1206,33 @@ __do_page_fault(struct pt_regs *regs, unsigned long error_code) +@@ -1012,18 +1207,33 @@ __do_page_fault(struct pt_regs *regs, unsigned long error_code) { struct vm_area_struct *vma; struct task_struct *tsk; @@ -27125,7 +27857,7 @@ index fb674fd..272f369 100644 /* * Detect and handle instructions that would cause a page fault for -@@ -1084,7 +1293,7 @@ __do_page_fault(struct pt_regs *regs, unsigned long error_code) +@@ -1084,7 +1294,7 @@ __do_page_fault(struct pt_regs *regs, unsigned long error_code) * User-mode registers count as a user access even for any * potential system fault or CPU buglet: */ @@ -27134,7 +27866,7 @@ index fb674fd..272f369 100644 local_irq_enable(); error_code |= PF_USER; } else { -@@ -1146,6 +1355,11 @@ retry: +@@ -1146,6 +1356,11 @@ retry: might_sleep(); } @@ -27146,7 +27878,7 @@ index fb674fd..272f369 100644 vma = find_vma(mm, address); if (unlikely(!vma)) { bad_area(regs, error_code, address); -@@ -1157,18 +1371,24 @@ retry: +@@ -1157,18 +1372,24 @@ retry: bad_area(regs, error_code, address); return; } @@ -27182,7 +27914,7 @@ index fb674fd..272f369 100644 if (unlikely(expand_stack(vma, address))) { bad_area(regs, error_code, address); return; -@@ -1232,3 +1452,292 @@ do_page_fault(struct pt_regs *regs, unsigned long error_code) +@@ -1232,3 +1453,292 @@ do_page_fault(struct pt_regs *regs, unsigned long error_code) __do_page_fault(regs, error_code); exception_exit(regs); } @@ -28227,7 +28959,7 @@ index 7b179b4..6bd1777 100644 return (void *)vaddr; diff --git a/arch/x86/mm/ioremap.c b/arch/x86/mm/ioremap.c -index 78fe3f1..2f9433c 100644 +index 78fe3f1..73b95e2 100644 --- a/arch/x86/mm/ioremap.c +++ b/arch/x86/mm/ioremap.c @@ -97,7 +97,7 @@ static void __iomem *__ioremap_caller(resource_size_t phys_addr, @@ -28258,7 +28990,17 @@ index 78fe3f1..2f9433c 100644 return __va(phys); addr = (void __force *)ioremap_cache(start, PAGE_SIZE); -@@ -344,7 +347,7 @@ static int __init early_ioremap_debug_setup(char *str) +@@ -327,6 +330,9 @@ void *xlate_dev_mem_ptr(unsigned long phys) + void unxlate_dev_mem_ptr(unsigned long phys, void *addr) + { + if (page_is_ram(phys >> PAGE_SHIFT)) ++#ifdef CONFIG_HIGHMEM ++ if ((phys >> PAGE_SHIFT) < max_low_pfn) ++#endif + return; + + iounmap((void __iomem *)((unsigned long)addr & PAGE_MASK)); +@@ -344,7 +350,7 @@ static int __init early_ioremap_debug_setup(char *str) early_param("early_ioremap_debug", early_ioremap_debug_setup); static __initdata int after_paging_init; @@ -28267,7 +29009,7 @@ index 78fe3f1..2f9433c 100644 static inline pmd_t * __init early_ioremap_pmd(unsigned long addr) { -@@ -381,8 +384,7 @@ void __init early_ioremap_init(void) +@@ -381,8 +387,7 @@ void __init early_ioremap_init(void) slot_virt[i] = __fix_to_virt(FIX_BTMAP_BEGIN - NR_FIX_BTMAPS*i); pmd = early_ioremap_pmd(fix_to_virt(FIX_BTMAP_BEGIN)); @@ -28427,6 +29169,19 @@ index dc0b727..f612039 100644 { might_sleep(); if (is_enabled()) /* recheck and proper locking in *_core() */ +diff --git a/arch/x86/mm/numa.c b/arch/x86/mm/numa.c +index 8504f36..5fc68f2 100644 +--- a/arch/x86/mm/numa.c ++++ b/arch/x86/mm/numa.c +@@ -478,7 +478,7 @@ static bool __init numa_meminfo_cover_memory(const struct numa_meminfo *mi) + return true; + } + +-static int __init numa_register_memblks(struct numa_meminfo *mi) ++static int __init __intentional_overflow(-1) numa_register_memblks(struct numa_meminfo *mi) + { + unsigned long uninitialized_var(pfn_align); + int i, nid; diff --git a/arch/x86/mm/pageattr-test.c b/arch/x86/mm/pageattr-test.c index b008656..773eac2 100644 --- a/arch/x86/mm/pageattr-test.c @@ -28907,6 +29662,28 @@ index a69bcb8..19068ab 100644 /* * It's enough to flush this one mapping. +diff --git a/arch/x86/mm/physaddr.c b/arch/x86/mm/physaddr.c +index d2e2735..5c6586f 100644 +--- a/arch/x86/mm/physaddr.c ++++ b/arch/x86/mm/physaddr.c +@@ -8,7 +8,7 @@ + + #ifdef CONFIG_X86_64 + +-unsigned long __phys_addr(unsigned long x) ++unsigned long __intentional_overflow(-1) __phys_addr(unsigned long x) + { + if (x >= __START_KERNEL_map) { + x -= __START_KERNEL_map; +@@ -45,7 +45,7 @@ EXPORT_SYMBOL(__virt_addr_valid); + #else + + #ifdef CONFIG_DEBUG_VIRTUAL +-unsigned long __phys_addr(unsigned long x) ++unsigned long __intentional_overflow(-1) __phys_addr(unsigned long x) + { + /* VMALLOC_* aren't constants */ + VIRTUAL_BUG_ON(x < PAGE_OFFSET); diff --git a/arch/x86/mm/setup_nx.c b/arch/x86/mm/setup_nx.c index 410531d..0f16030 100644 --- a/arch/x86/mm/setup_nx.c @@ -30136,10 +30913,10 @@ index d6ee929..3637cb5 100644 .getproplen = olpc_dt_getproplen, .getproperty = olpc_dt_getproperty, diff --git a/arch/x86/power/cpu.c b/arch/x86/power/cpu.c -index 120cee1..b2db75a 100644 +index 3c68768..07e82b8 100644 --- a/arch/x86/power/cpu.c +++ b/arch/x86/power/cpu.c -@@ -133,7 +133,7 @@ static void do_fpu_end(void) +@@ -134,7 +134,7 @@ static void do_fpu_end(void) static void fix_processor_context(void) { int cpu = smp_processor_id(); @@ -30148,7 +30925,7 @@ index 120cee1..b2db75a 100644 set_tss_desc(cpu, t); /* * This just modifies memory; should not be -@@ -143,8 +143,6 @@ static void fix_processor_context(void) +@@ -144,8 +144,6 @@ static void fix_processor_context(void) */ #ifdef CONFIG_X86_64 @@ -31417,6 +32194,19 @@ index ea61ca9..3fdd70d 100644 static void delete_gpe_attr_array(void) { +diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c +index 6cd7805..07facb3 100644 +--- a/drivers/ata/libahci.c ++++ b/drivers/ata/libahci.c +@@ -1230,7 +1230,7 @@ int ahci_kick_engine(struct ata_port *ap) + } + EXPORT_SYMBOL_GPL(ahci_kick_engine); + +-static int ahci_exec_polled_cmd(struct ata_port *ap, int pmp, ++static int __intentional_overflow(-1) ahci_exec_polled_cmd(struct ata_port *ap, int pmp, + struct ata_taskfile *tf, int is_cmd, u16 flags, + unsigned long timeout_msec) + { diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c index 46cd3f4..0871ad0 100644 --- a/drivers/ata/libata-core.c @@ -33037,7 +33827,7 @@ index a9eccfc..f5efe87 100644 static struct asender_cmd asender_tbl[] = { [P_PING] = { 0, got_Ping }, diff --git a/drivers/block/loop.c b/drivers/block/loop.c -index ae12512..37fa397 100644 +index f74f2c0..bb668af 100644 --- a/drivers/block/loop.c +++ b/drivers/block/loop.c @@ -226,7 +226,7 @@ static int __do_lo_send_write(struct file *file, @@ -33627,10 +34417,10 @@ index 84ddc55..1d32f1e 100644 return 0; } diff --git a/drivers/char/virtio_console.c b/drivers/char/virtio_console.c -index ee4dbea..69c817b 100644 +index a4b7aa0..2faa0bc 100644 --- a/drivers/char/virtio_console.c +++ b/drivers/char/virtio_console.c -@@ -681,7 +681,7 @@ static ssize_t fill_readbuf(struct port *port, char *out_buf, size_t out_count, +@@ -685,7 +685,7 @@ static ssize_t fill_readbuf(struct port *port, char *out_buf, size_t out_count, if (to_user) { ssize_t ret; @@ -33639,7 +34429,7 @@ index ee4dbea..69c817b 100644 if (ret) return -EFAULT; } else { -@@ -780,7 +780,7 @@ static ssize_t port_fops_read(struct file *filp, char __user *ubuf, +@@ -784,7 +784,7 @@ static ssize_t port_fops_read(struct file *filp, char __user *ubuf, if (!port_has_data(port) && !port->host_connected) return 0; @@ -34164,10 +34954,10 @@ index 4cd392d..4b629e1 100644 iounmap(buf); return 0; diff --git a/drivers/firmware/efivars.c b/drivers/firmware/efivars.c -index 2a2e145..73745e79 100644 +index b07cb37..2a51037 100644 --- a/drivers/firmware/efivars.c +++ b/drivers/firmware/efivars.c -@@ -133,7 +133,7 @@ struct efivar_attribute { +@@ -138,7 +138,7 @@ struct efivar_attribute { }; static struct efivars __efivars; @@ -34176,7 +34966,7 @@ index 2a2e145..73745e79 100644 #define PSTORE_EFI_ATTRIBUTES \ (EFI_VARIABLE_NON_VOLATILE | \ -@@ -1798,7 +1798,7 @@ efivar_create_sysfs_entry(struct efivars *efivars, +@@ -1834,7 +1834,7 @@ efivar_create_sysfs_entry(struct efivars *efivars, static int create_efivars_bin_attributes(struct efivars *efivars) { @@ -34590,7 +35380,7 @@ index 6e0acad..93c8289 100644 int front_offset; } drm_i810_private_t; diff --git a/drivers/gpu/drm/i915/i915_debugfs.c b/drivers/gpu/drm/i915/i915_debugfs.c -index 8a7c48b..72effc2 100644 +index 261efc8e..27af8a5 100644 --- a/drivers/gpu/drm/i915/i915_debugfs.c +++ b/drivers/gpu/drm/i915/i915_debugfs.c @@ -496,7 +496,7 @@ static int i915_interrupt_info(struct seq_file *m, void *data) @@ -34603,7 +35393,7 @@ index 8a7c48b..72effc2 100644 if (IS_GEN6(dev) || IS_GEN7(dev)) { seq_printf(m, diff --git a/drivers/gpu/drm/i915/i915_dma.c b/drivers/gpu/drm/i915/i915_dma.c -index 5206f24..7af0a0a 100644 +index 99daa89..84ebd44 100644 --- a/drivers/gpu/drm/i915/i915_dma.c +++ b/drivers/gpu/drm/i915/i915_dma.c @@ -1253,7 +1253,7 @@ static bool i915_switcheroo_can_switch(struct pci_dev *pdev) @@ -34616,7 +35406,7 @@ index 5206f24..7af0a0a 100644 return can_switch; } diff --git a/drivers/gpu/drm/i915/i915_drv.h b/drivers/gpu/drm/i915/i915_drv.h -index 66ad64f..a865871 100644 +index 7339a4b..445aaba 100644 --- a/drivers/gpu/drm/i915/i915_drv.h +++ b/drivers/gpu/drm/i915/i915_drv.h @@ -656,7 +656,7 @@ typedef struct drm_i915_private { @@ -34628,7 +35418,7 @@ index 66ad64f..a865871 100644 /* protects the irq masks */ spinlock_t irq_lock; -@@ -1103,7 +1103,7 @@ struct drm_i915_gem_object { +@@ -1102,7 +1102,7 @@ struct drm_i915_gem_object { * will be page flipped away on the next vblank. When it * reaches 0, dev_priv->pending_flip_queue will be woken up. */ @@ -34637,7 +35427,7 @@ index 66ad64f..a865871 100644 }; #define to_gem_object(obj) (&((struct drm_i915_gem_object *)(obj))->base) -@@ -1634,7 +1634,7 @@ extern struct i2c_adapter *intel_gmbus_get_adapter( +@@ -1633,7 +1633,7 @@ extern struct i2c_adapter *intel_gmbus_get_adapter( struct drm_i915_private *dev_priv, unsigned port); extern void intel_gmbus_set_speed(struct i2c_adapter *adapter, int speed); extern void intel_gmbus_force_bit(struct i2c_adapter *adapter, bool force_bit); @@ -34647,7 +35437,7 @@ index 66ad64f..a865871 100644 return container_of(adapter, struct intel_gmbus, adapter)->force_bit; } diff --git a/drivers/gpu/drm/i915/i915_gem_execbuffer.c b/drivers/gpu/drm/i915/i915_gem_execbuffer.c -index 26d08bb..fccb984 100644 +index 7adf5a7..e24fb51 100644 --- a/drivers/gpu/drm/i915/i915_gem_execbuffer.c +++ b/drivers/gpu/drm/i915/i915_gem_execbuffer.c @@ -672,7 +672,7 @@ i915_gem_execbuffer_move_to_gpu(struct intel_ring_buffer *ring, @@ -34668,9 +35458,18 @@ index 26d08bb..fccb984 100644 { - int i; + unsigned int i; + int relocs_total = 0; + int relocs_max = INT_MAX / sizeof(struct drm_i915_gem_relocation_entry); - for (i = 0; i < count; i++) { - char __user *ptr = (char __user *)(uintptr_t)exec[i].relocs_ptr; +@@ -1202,7 +1202,7 @@ i915_gem_execbuffer2(struct drm_device *dev, void *data, + return -ENOMEM; + } + ret = copy_from_user(exec2_list, +- (struct drm_i915_relocation_entry __user *) ++ (struct drm_i915_gem_exec_object2 __user *) + (uintptr_t) args->buffers_ptr, + sizeof(*exec2_list) * args->buffer_count); + if (ret != 0) { diff --git a/drivers/gpu/drm/i915/i915_ioc32.c b/drivers/gpu/drm/i915/i915_ioc32.c index 3c59584..500f2e9 100644 --- a/drivers/gpu/drm/i915/i915_ioc32.c @@ -34707,10 +35506,10 @@ index 3c59584..500f2e9 100644 return ret; diff --git a/drivers/gpu/drm/i915/i915_irq.c b/drivers/gpu/drm/i915/i915_irq.c -index 3c00403..5a5c6c9 100644 +index fe84338..a863190 100644 --- a/drivers/gpu/drm/i915/i915_irq.c +++ b/drivers/gpu/drm/i915/i915_irq.c -@@ -539,7 +539,7 @@ static irqreturn_t valleyview_irq_handler(int irq, void *arg) +@@ -535,7 +535,7 @@ static irqreturn_t valleyview_irq_handler(int irq, void *arg) u32 pipe_stats[I915_MAX_PIPES]; bool blc_event; @@ -34719,7 +35518,7 @@ index 3c00403..5a5c6c9 100644 while (true) { iir = I915_READ(VLV_IIR); -@@ -692,7 +692,7 @@ static irqreturn_t ivybridge_irq_handler(int irq, void *arg) +@@ -688,7 +688,7 @@ static irqreturn_t ivybridge_irq_handler(int irq, void *arg) irqreturn_t ret = IRQ_NONE; int i; @@ -34728,7 +35527,7 @@ index 3c00403..5a5c6c9 100644 /* disable master interrupt before clearing iir */ de_ier = I915_READ(DEIER); -@@ -764,7 +764,7 @@ static irqreturn_t ironlake_irq_handler(int irq, void *arg) +@@ -760,7 +760,7 @@ static irqreturn_t ironlake_irq_handler(int irq, void *arg) int ret = IRQ_NONE; u32 de_iir, gt_iir, de_ier, pch_iir, pm_iir; @@ -34737,7 +35536,7 @@ index 3c00403..5a5c6c9 100644 /* disable master interrupt before clearing iir */ de_ier = I915_READ(DEIER); -@@ -1791,7 +1791,7 @@ static void ironlake_irq_preinstall(struct drm_device *dev) +@@ -1787,7 +1787,7 @@ static void ironlake_irq_preinstall(struct drm_device *dev) { drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private; @@ -34746,7 +35545,7 @@ index 3c00403..5a5c6c9 100644 I915_WRITE(HWSTAM, 0xeffe); -@@ -1817,7 +1817,7 @@ static void valleyview_irq_preinstall(struct drm_device *dev) +@@ -1813,7 +1813,7 @@ static void valleyview_irq_preinstall(struct drm_device *dev) drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private; int pipe; @@ -34755,7 +35554,7 @@ index 3c00403..5a5c6c9 100644 /* VLV magic */ I915_WRITE(VLV_IMR, 0); -@@ -2112,7 +2112,7 @@ static void i8xx_irq_preinstall(struct drm_device * dev) +@@ -2108,7 +2108,7 @@ static void i8xx_irq_preinstall(struct drm_device * dev) drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private; int pipe; @@ -34764,7 +35563,7 @@ index 3c00403..5a5c6c9 100644 for_each_pipe(pipe) I915_WRITE(PIPESTAT(pipe), 0); -@@ -2163,7 +2163,7 @@ static irqreturn_t i8xx_irq_handler(int irq, void *arg) +@@ -2159,7 +2159,7 @@ static irqreturn_t i8xx_irq_handler(int irq, void *arg) I915_DISPLAY_PLANE_A_FLIP_PENDING_INTERRUPT | I915_DISPLAY_PLANE_B_FLIP_PENDING_INTERRUPT; @@ -34773,7 +35572,7 @@ index 3c00403..5a5c6c9 100644 iir = I915_READ16(IIR); if (iir == 0) -@@ -2248,7 +2248,7 @@ static void i915_irq_preinstall(struct drm_device * dev) +@@ -2244,7 +2244,7 @@ static void i915_irq_preinstall(struct drm_device * dev) drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private; int pipe; @@ -34782,7 +35581,7 @@ index 3c00403..5a5c6c9 100644 if (I915_HAS_HOTPLUG(dev)) { I915_WRITE(PORT_HOTPLUG_EN, 0); -@@ -2343,7 +2343,7 @@ static irqreturn_t i915_irq_handler(int irq, void *arg) +@@ -2339,7 +2339,7 @@ static irqreturn_t i915_irq_handler(int irq, void *arg) }; int pipe, ret = IRQ_NONE; @@ -34791,7 +35590,7 @@ index 3c00403..5a5c6c9 100644 iir = I915_READ(IIR); do { -@@ -2469,7 +2469,7 @@ static void i965_irq_preinstall(struct drm_device * dev) +@@ -2465,7 +2465,7 @@ static void i965_irq_preinstall(struct drm_device * dev) drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private; int pipe; @@ -34800,7 +35599,7 @@ index 3c00403..5a5c6c9 100644 I915_WRITE(PORT_HOTPLUG_EN, 0); I915_WRITE(PORT_HOTPLUG_STAT, I915_READ(PORT_HOTPLUG_STAT)); -@@ -2576,7 +2576,7 @@ static irqreturn_t i965_irq_handler(int irq, void *arg) +@@ -2572,7 +2572,7 @@ static irqreturn_t i965_irq_handler(int irq, void *arg) int irq_received; int ret = IRQ_NONE, pipe; @@ -34810,7 +35609,7 @@ index 3c00403..5a5c6c9 100644 iir = I915_READ(IIR); diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c -index 80aa1fc..85cfce3 100644 +index e6e4df7..6a9a1bd 100644 --- a/drivers/gpu/drm/i915/intel_display.c +++ b/drivers/gpu/drm/i915/intel_display.c @@ -2255,7 +2255,7 @@ intel_finish_fb(struct drm_framebuffer *old_fb) @@ -34832,7 +35631,7 @@ index 80aa1fc..85cfce3 100644 wake_up(&dev_priv->pending_flip_queue); queue_work(dev_priv->wq, &work->work); -@@ -7490,7 +7489,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc, +@@ -7486,7 +7485,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc, /* Block clients from rendering to the new back buffer until * the flip occurs and the object is no longer visible. */ @@ -34841,16 +35640,16 @@ index 80aa1fc..85cfce3 100644 atomic_inc(&intel_crtc->unpin_work_count); ret = dev_priv->display.queue_flip(dev, crtc, fb, obj); -@@ -7507,7 +7506,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc, - +@@ -7504,7 +7503,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc, cleanup_pending: atomic_dec(&intel_crtc->unpin_work_count); + crtc->fb = old_fb; - atomic_sub(1 << intel_crtc->plane, &work->old_fb_obj->pending_flip); + atomic_sub_unchecked(1 << intel_crtc->plane, &work->old_fb_obj->pending_flip); drm_gem_object_unreference(&work->old_fb_obj->base); drm_gem_object_unreference(&obj->base); mutex_unlock(&dev->struct_mutex); -@@ -8849,13 +8848,13 @@ struct intel_quirk { +@@ -8846,13 +8845,13 @@ struct intel_quirk { int subsystem_vendor; int subsystem_device; void (*hook)(struct drm_device *dev); @@ -34866,7 +35665,7 @@ index 80aa1fc..85cfce3 100644 static int intel_dmi_reverse_brightness(const struct dmi_system_id *id) { -@@ -8863,18 +8862,20 @@ static int intel_dmi_reverse_brightness(const struct dmi_system_id *id) +@@ -8860,18 +8859,20 @@ static int intel_dmi_reverse_brightness(const struct dmi_system_id *id) return 1; } @@ -36214,6 +37013,32 @@ index 1f95bba..9530f87 100644 (u64) cmpxchg((u64 *) qp->r_sge.sge.vaddr, sdata, wqe->wr.wr.atomic.swap); goto send_comp; +diff --git a/drivers/infiniband/hw/mthca/mthca_cmd.c b/drivers/infiniband/hw/mthca/mthca_cmd.c +index 9d3e5c1..d9afe4a 100644 +--- a/drivers/infiniband/hw/mthca/mthca_cmd.c ++++ b/drivers/infiniband/hw/mthca/mthca_cmd.c +@@ -772,7 +772,7 @@ static void mthca_setup_cmd_doorbells(struct mthca_dev *dev, u64 base) + mthca_dbg(dev, "Mapped doorbell page for posting FW commands\n"); + } + +-int mthca_QUERY_FW(struct mthca_dev *dev) ++int __intentional_overflow(-1) mthca_QUERY_FW(struct mthca_dev *dev) + { + struct mthca_mailbox *mailbox; + u32 *outbox; +diff --git a/drivers/infiniband/hw/mthca/mthca_mr.c b/drivers/infiniband/hw/mthca/mthca_mr.c +index ed9a989..e0c5871 100644 +--- a/drivers/infiniband/hw/mthca/mthca_mr.c ++++ b/drivers/infiniband/hw/mthca/mthca_mr.c +@@ -426,7 +426,7 @@ static inline u32 adjust_key(struct mthca_dev *dev, u32 key) + return key; + } + +-int mthca_mr_alloc(struct mthca_dev *dev, u32 pd, int buffer_size_shift, ++int __intentional_overflow(-1) mthca_mr_alloc(struct mthca_dev *dev, u32 pd, int buffer_size_shift, + u64 iova, u64 total_size, u32 access, struct mthca_mr *mr) + { + struct mthca_mailbox *mailbox; diff --git a/drivers/infiniband/hw/nes/nes.c b/drivers/infiniband/hw/nes/nes.c index 5b152a3..c1f3e83 100644 --- a/drivers/infiniband/hw/nes/nes.c @@ -37003,6 +37828,19 @@ index a5ebc00..982886f 100644 end_switcher_text - start_switcher_text); printk(KERN_INFO "lguest: mapped switcher at %p\n", +diff --git a/drivers/lguest/page_tables.c b/drivers/lguest/page_tables.c +index 3b62be16..e33134a 100644 +--- a/drivers/lguest/page_tables.c ++++ b/drivers/lguest/page_tables.c +@@ -532,7 +532,7 @@ void pin_page(struct lg_cpu *cpu, unsigned long vaddr) + /*:*/ + + #ifdef CONFIG_X86_PAE +-static void release_pmd(pmd_t *spmd) ++static void __intentional_overflow(-1) release_pmd(pmd_t *spmd) + { + /* If the entry's not present, there's nothing to release. */ + if (pmd_flags(*spmd) & _PAGE_PRESENT) { diff --git a/drivers/lguest/x86/core.c b/drivers/lguest/x86/core.c index 4af12e1..0e89afe 100644 --- a/drivers/lguest/x86/core.c @@ -37583,10 +38421,10 @@ index 8d925dc..11d674f 100644 rdev_dec_pending(rdev, mddev); diff --git a/drivers/md/raid5.c b/drivers/md/raid5.c -index 19d77a0..56051b92 100644 +index 94ce78e..df99e24 100644 --- a/drivers/md/raid5.c +++ b/drivers/md/raid5.c -@@ -1797,21 +1797,21 @@ static void raid5_end_read_request(struct bio * bi, int error) +@@ -1800,21 +1800,21 @@ static void raid5_end_read_request(struct bio * bi, int error) mdname(conf->mddev), STRIPE_SECTORS, (unsigned long long)s, bdevname(rdev->bdev, b)); @@ -37612,7 +38450,7 @@ index 19d77a0..56051b92 100644 if (test_bit(R5_ReadRepl, &sh->dev[i].flags)) printk_ratelimited( KERN_WARNING -@@ -1839,7 +1839,7 @@ static void raid5_end_read_request(struct bio * bi, int error) +@@ -1842,7 +1842,7 @@ static void raid5_end_read_request(struct bio * bi, int error) mdname(conf->mddev), (unsigned long long)s, bdn); @@ -37647,6 +38485,23 @@ index 404f63a..4796533 100644 #if defined(CONFIG_DVB_DIB3000MB) || (defined(CONFIG_DVB_DIB3000MB_MODULE) && defined(MODULE)) extern struct dvb_frontend* dib3000mb_attach(const struct dib3000_config* config, +diff --git a/drivers/media/pci/cx88/cx88-video.c b/drivers/media/pci/cx88/cx88-video.c +index bc78354..42c9459 100644 +--- a/drivers/media/pci/cx88/cx88-video.c ++++ b/drivers/media/pci/cx88/cx88-video.c +@@ -50,9 +50,9 @@ MODULE_VERSION(CX88_VERSION); + + /* ------------------------------------------------------------------ */ + +-static unsigned int video_nr[] = {[0 ... (CX88_MAXBOARDS - 1)] = UNSET }; +-static unsigned int vbi_nr[] = {[0 ... (CX88_MAXBOARDS - 1)] = UNSET }; +-static unsigned int radio_nr[] = {[0 ... (CX88_MAXBOARDS - 1)] = UNSET }; ++static int video_nr[] = {[0 ... (CX88_MAXBOARDS - 1)] = UNSET }; ++static int vbi_nr[] = {[0 ... (CX88_MAXBOARDS - 1)] = UNSET }; ++static int radio_nr[] = {[0 ... (CX88_MAXBOARDS - 1)] = UNSET }; + + module_param_array(video_nr, int, NULL, 0444); + module_param_array(vbi_nr, int, NULL, 0444); diff --git a/drivers/media/platform/omap/omap_vout.c b/drivers/media/platform/omap/omap_vout.c index 8e9a668..78d6310 100644 --- a/drivers/media/platform/omap/omap_vout.c @@ -37928,7 +38783,7 @@ index 29b2172..a7c5b31 100644 dev->req->sg.length : dev->req->data_len; diff --git a/drivers/message/fusion/mptbase.c b/drivers/message/fusion/mptbase.c -index fb69baa..cf7ad22 100644 +index fb69baa..3aeea2e 100644 --- a/drivers/message/fusion/mptbase.c +++ b/drivers/message/fusion/mptbase.c @@ -6755,8 +6755,13 @@ static int mpt_iocinfo_proc_show(struct seq_file *m, void *v) @@ -37945,6 +38800,18 @@ index fb69baa..cf7ad22 100644 /* * Rounding UP to nearest 4-kB boundary here... */ +@@ -6769,7 +6774,11 @@ static int mpt_iocinfo_proc_show(struct seq_file *m, void *v) + ioc->facts.GlobalCredits); + + seq_printf(m, " Frames @ 0x%p (Dma @ 0x%p)\n", ++#ifdef CONFIG_GRKERNSEC_HIDESYM ++ NULL, NULL); ++#else + (void *)ioc->alloc, (void *)(ulong)ioc->alloc_dma); ++#endif + sz = (ioc->reply_sz * ioc->reply_depth) + 128; + seq_printf(m, " {CurRepSz=%d} x {CurRepDepth=%d} = %d bytes ^= 0x%x\n", + ioc->reply_sz, ioc->reply_depth, ioc->reply_sz*ioc->reply_depth, sz); diff --git a/drivers/message/fusion/mptsas.c b/drivers/message/fusion/mptsas.c index fa43c39..daeb158 100644 --- a/drivers/message/fusion/mptsas.c @@ -38709,10 +39576,10 @@ index 8dd6ba5..419cc1d 100644 struct sm_sysfs_attribute *vendor_attribute; diff --git a/drivers/net/bonding/bond_main.c b/drivers/net/bonding/bond_main.c -index b7d45f3..b5c89d9 100644 +index 27cdf1f..8c37357 100644 --- a/drivers/net/bonding/bond_main.c +++ b/drivers/net/bonding/bond_main.c -@@ -4861,7 +4861,7 @@ static unsigned int bond_get_num_tx_queues(void) +@@ -4859,7 +4859,7 @@ static unsigned int bond_get_num_tx_queues(void) return tx_queues; } @@ -38721,6 +39588,16 @@ index b7d45f3..b5c89d9 100644 .kind = "bond", .priv_size = sizeof(struct bonding), .setup = bond_setup, +@@ -4975,8 +4975,8 @@ static void __exit bonding_exit(void) + + bond_destroy_debugfs(); + +- rtnl_link_unregister(&bond_link_ops); + unregister_pernet_subsys(&bond_net_ops); ++ rtnl_link_unregister(&bond_link_ops); + + #ifdef CONFIG_NET_POLL_CONTROLLER + /* diff --git a/drivers/net/ethernet/8390/ax88796.c b/drivers/net/ethernet/8390/ax88796.c index 70dba5d..11a0919 100644 --- a/drivers/net/ethernet/8390/ax88796.c @@ -38751,6 +39628,79 @@ index 0991534..8098e92 100644 /* multicast configuration controlling object */ bnx2x_init_mcast_obj(bp, &bp->mcast_obj, bp->fp->cl_id, bp->fp->cid, +diff --git a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_dcb.c b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_dcb.c +index 10bc093..a2fb42a 100644 +--- a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_dcb.c ++++ b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_dcb.c +@@ -2136,12 +2136,12 @@ static u8 bnx2x_dcbnl_get_cap(struct net_device *netdev, int capid, u8 *cap) + break; + default: + BNX2X_ERR("Non valid capability ID\n"); +- rval = -EINVAL; ++ rval = 1; + break; + } + } else { + DP(BNX2X_MSG_DCB, "DCB disabled\n"); +- rval = -EINVAL; ++ rval = 1; + } + + DP(BNX2X_MSG_DCB, "capid %d:%x\n", capid, *cap); +@@ -2167,12 +2167,12 @@ static int bnx2x_dcbnl_get_numtcs(struct net_device *netdev, int tcid, u8 *num) + break; + default: + BNX2X_ERR("Non valid TC-ID\n"); +- rval = -EINVAL; ++ rval = 1; + break; + } + } else { + DP(BNX2X_MSG_DCB, "DCB disabled\n"); +- rval = -EINVAL; ++ rval = 1; + } + + return rval; +@@ -2185,7 +2185,7 @@ static int bnx2x_dcbnl_set_numtcs(struct net_device *netdev, int tcid, u8 num) + return -EINVAL; + } + +-static u8 bnx2x_dcbnl_get_pfc_state(struct net_device *netdev) ++static u8 bnx2x_dcbnl_get_pfc_state(struct net_device *netdev) + { + struct bnx2x *bp = netdev_priv(netdev); + DP(BNX2X_MSG_DCB, "state = %d\n", bp->dcbx_local_feat.pfc.enabled); +@@ -2387,12 +2387,12 @@ static u8 bnx2x_dcbnl_get_featcfg(struct net_device *netdev, int featid, + break; + default: + BNX2X_ERR("Non valid featrue-ID\n"); +- rval = -EINVAL; ++ rval = 1; + break; + } + } else { + DP(BNX2X_MSG_DCB, "DCB disabled\n"); +- rval = -EINVAL; ++ rval = 1; + } + + return rval; +@@ -2428,12 +2428,12 @@ static u8 bnx2x_dcbnl_set_featcfg(struct net_device *netdev, int featid, + break; + default: + BNX2X_ERR("Non valid featrue-ID\n"); +- rval = -EINVAL; ++ rval = 1; + break; + } + } else { + DP(BNX2X_MSG_DCB, "dcbnl call not valid\n"); +- rval = -EINVAL; ++ rval = 1; + } + + return rval; diff --git a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c index 09b625e..15b16fe 100644 --- a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c @@ -38889,6 +39839,19 @@ index bb9256a..56d8752 100644 smp_mb(); /* need lock to prevent incorrect read while modifying cyclecounter */ +diff --git a/drivers/net/ethernet/lantiq_etop.c b/drivers/net/ethernet/lantiq_etop.c +index c124e67..db9b897 100644 +--- a/drivers/net/ethernet/lantiq_etop.c ++++ b/drivers/net/ethernet/lantiq_etop.c +@@ -769,7 +769,7 @@ ltq_etop_probe(struct platform_device *pdev) + return 0; + + err_free: +- kfree(dev); ++ free_netdev(dev); + err_out: + return err; + } diff --git a/drivers/net/ethernet/neterion/vxge/vxge-config.c b/drivers/net/ethernet/neterion/vxge/vxge-config.c index fbe5363..266b4e3 100644 --- a/drivers/net/ethernet/neterion/vxge/vxge-config.c @@ -38946,7 +39909,7 @@ index 998974f..ecd26db 100644 int (*set_speed)(struct net_device *, u8 aneg, u16 sp, u8 dpx, u32 adv); int (*get_settings)(struct net_device *, struct ethtool_cmd *); diff --git a/drivers/net/ethernet/sfc/ptp.c b/drivers/net/ethernet/sfc/ptp.c -index 0767043f..08c2553 100644 +index 3f93624..cf01144 100644 --- a/drivers/net/ethernet/sfc/ptp.c +++ b/drivers/net/ethernet/sfc/ptp.c @@ -553,7 +553,7 @@ static int efx_ptp_synchronize(struct efx_nic *efx, unsigned int num_readings) @@ -39022,10 +39985,10 @@ index 1e9cb0b..7839125 100644 priv = netdev_priv(dev); priv->phy = phy; diff --git a/drivers/net/macvlan.c b/drivers/net/macvlan.c -index d3fb97d..19520c7 100644 +index e5cb723..1fc0461 100644 --- a/drivers/net/macvlan.c +++ b/drivers/net/macvlan.c -@@ -851,13 +851,15 @@ static const struct nla_policy macvlan_policy[IFLA_MACVLAN_MAX + 1] = { +@@ -852,13 +852,15 @@ static const struct nla_policy macvlan_policy[IFLA_MACVLAN_MAX + 1] = { int macvlan_link_register(struct rtnl_link_ops *ops) { /* common fields */ @@ -39048,7 +40011,7 @@ index d3fb97d..19520c7 100644 return rtnl_link_register(ops); }; -@@ -913,7 +915,7 @@ static int macvlan_device_event(struct notifier_block *unused, +@@ -914,7 +916,7 @@ static int macvlan_device_event(struct notifier_block *unused, return NOTIFY_DONE; } @@ -39105,10 +40068,10 @@ index 508570e..f706dc7 100644 err = 0; break; diff --git a/drivers/net/team/team.c b/drivers/net/team/team.c -index ad86660..9fd0884 100644 +index 8efe47a..a8075c5 100644 --- a/drivers/net/team/team.c +++ b/drivers/net/team/team.c -@@ -2601,7 +2601,7 @@ static int team_device_event(struct notifier_block *unused, +@@ -2603,7 +2603,7 @@ static int team_device_event(struct notifier_block *unused, return NOTIFY_DONE; } @@ -39118,10 +40081,10 @@ index ad86660..9fd0884 100644 }; diff --git a/drivers/net/tun.c b/drivers/net/tun.c -index 2917a86..edd463f 100644 +index cb95fe5..a5bdab5 100644 --- a/drivers/net/tun.c +++ b/drivers/net/tun.c -@@ -1836,7 +1836,7 @@ unlock: +@@ -1838,7 +1838,7 @@ unlock: } static long __tun_chr_ioctl(struct file *file, unsigned int cmd, @@ -39130,7 +40093,7 @@ index 2917a86..edd463f 100644 { struct tun_file *tfile = file->private_data; struct tun_struct *tun; -@@ -1848,6 +1848,9 @@ static long __tun_chr_ioctl(struct file *file, unsigned int cmd, +@@ -1850,6 +1850,9 @@ static long __tun_chr_ioctl(struct file *file, unsigned int cmd, int vnet_hdr_sz; int ret; @@ -39232,7 +40195,7 @@ index cd8ccb2..cff5144 100644 hso_start_serial_device(serial_table[i], GFP_NOIO); hso_kick_transmit(dev2ser(serial_table[i])); diff --git a/drivers/net/vxlan.c b/drivers/net/vxlan.c -index 656230e..15525a8 100644 +index 6993bfa..9053a34 100644 --- a/drivers/net/vxlan.c +++ b/drivers/net/vxlan.c @@ -1428,7 +1428,7 @@ nla_put_failure: @@ -39244,6 +40207,19 @@ index 656230e..15525a8 100644 .kind = "vxlan", .maxtype = IFLA_VXLAN_MAX, .policy = vxlan_policy, +diff --git a/drivers/net/wireless/at76c50x-usb.c b/drivers/net/wireless/at76c50x-usb.c +index 77fa428..996b355 100644 +--- a/drivers/net/wireless/at76c50x-usb.c ++++ b/drivers/net/wireless/at76c50x-usb.c +@@ -353,7 +353,7 @@ static int at76_dfu_get_state(struct usb_device *udev, u8 *state) + } + + /* Convert timeout from the DFU status to jiffies */ +-static inline unsigned long at76_get_timeout(struct dfu_status *s) ++static inline unsigned long __intentional_overflow(-1) at76_get_timeout(struct dfu_status *s) + { + return msecs_to_jiffies((s->poll_timeout[2] << 16) + | (s->poll_timeout[1] << 8) diff --git a/drivers/net/wireless/ath/ath9k/ar9002_mac.c b/drivers/net/wireless/ath/ath9k/ar9002_mac.c index 8d78253..bebbb68 100644 --- a/drivers/net/wireless/ath/ath9k/ar9002_mac.c @@ -39672,6 +40648,20 @@ index ff90855..e46d223 100644 } spin_lock_init(&hwsim_radio_lock); +diff --git a/drivers/net/wireless/mwifiex/cfg80211.c b/drivers/net/wireless/mwifiex/cfg80211.c +index cdb11b3..3eca710 100644 +--- a/drivers/net/wireless/mwifiex/cfg80211.c ++++ b/drivers/net/wireless/mwifiex/cfg80211.c +@@ -1846,7 +1846,8 @@ mwifiex_cfg80211_scan(struct wiphy *wiphy, + } + } + +- for (i = 0; i < request->n_channels; i++) { ++ for (i = 0; i < min_t(u32, request->n_channels, ++ MWIFIEX_USER_SCAN_CHAN_MAX); i++) { + chan = request->channels[i]; + priv->user_scan_cfg->chan_list[i].chan_number = chan->hw_value; + priv->user_scan_cfg->chan_list[i].radio_type = chan->band; diff --git a/drivers/net/wireless/rndis_wlan.c b/drivers/net/wireless/rndis_wlan.c index abe1d03..fb02c22 100644 --- a/drivers/net/wireless/rndis_wlan.c @@ -39783,6 +40773,19 @@ index 8d8c1f8..e754844 100644 } /* Enable 11a Band only if we have 5G antennas */ +diff --git a/drivers/net/wireless/zd1211rw/zd_usb.c b/drivers/net/wireless/zd1211rw/zd_usb.c +index ef2b171..bb513a6 100644 +--- a/drivers/net/wireless/zd1211rw/zd_usb.c ++++ b/drivers/net/wireless/zd1211rw/zd_usb.c +@@ -387,7 +387,7 @@ static inline void handle_regs_int(struct urb *urb) + { + struct zd_usb *usb = urb->context; + struct zd_usb_interrupt *intr = &usb->intr; +- int len; ++ unsigned int len; + u16 int_num; + + ZD_ASSERT(in_interrupt()); diff --git a/drivers/oprofile/buffer_sync.c b/drivers/oprofile/buffer_sync.c index d93b2b6..ae50401 100644 --- a/drivers/oprofile/buffer_sync.c @@ -39848,6 +40851,19 @@ index ed2c3ec..deda85a 100644 start_switch_worker(); } +diff --git a/drivers/oprofile/oprofile_files.c b/drivers/oprofile/oprofile_files.c +index 84a208d..d61b0a1 100644 +--- a/drivers/oprofile/oprofile_files.c ++++ b/drivers/oprofile/oprofile_files.c +@@ -27,7 +27,7 @@ unsigned long oprofile_time_slice; + + #ifdef CONFIG_OPROFILE_EVENT_MULTIPLEX + +-static ssize_t timeout_read(struct file *file, char __user *buf, ++static ssize_t __intentional_overflow(-1) timeout_read(struct file *file, char __user *buf, + size_t count, loff_t *offset) + { + return oprofilefs_ulong_to_user(jiffies_to_msecs(oprofile_time_slice), diff --git a/drivers/oprofile/oprofile_stats.c b/drivers/oprofile/oprofile_stats.c index 917d28e..d62d981 100644 --- a/drivers/oprofile/oprofile_stats.c @@ -40469,7 +41485,7 @@ index cc439fd..8fa30df 100644 #endif /* CONFIG_SYSFS */ diff --git a/drivers/power/power_supply_core.c b/drivers/power/power_supply_core.c -index 8a7cfb3..493e0a2 100644 +index 8a7cfb3..72e6e9b 100644 --- a/drivers/power/power_supply_core.c +++ b/drivers/power/power_supply_core.c @@ -24,7 +24,10 @@ @@ -40484,11 +41500,12 @@ index 8a7cfb3..493e0a2 100644 static int __power_supply_changed_work(struct device *dev, void *data) { -@@ -393,7 +396,6 @@ static int __init power_supply_class_init(void) +@@ -393,7 +396,7 @@ static int __init power_supply_class_init(void) return PTR_ERR(power_supply_class); power_supply_class->dev_uevent = power_supply_uevent; - power_supply_init_attrs(&power_supply_dev_type); ++ power_supply_init_attrs(); return 0; } @@ -42070,7 +43087,7 @@ index 96f4981..4daaa7e 100644 spin_lock_init(&dev->t10_wwn.t10_vpd_lock); INIT_LIST_HEAD(&dev->t10_pr.registration_list); diff --git a/drivers/target/target_core_transport.c b/drivers/target/target_core_transport.c -index bd587b7..173daf3 100644 +index fcf880f..a4d1e8f 100644 --- a/drivers/target/target_core_transport.c +++ b/drivers/target/target_core_transport.c @@ -1077,7 +1077,7 @@ transport_check_alloc_task_attr(struct se_cmd *cmd) @@ -42429,10 +43446,10 @@ index 19083ef..6e34e97 100644 } EXPORT_SYMBOL_GPL(n_tty_inherit_ops); diff --git a/drivers/tty/pty.c b/drivers/tty/pty.c -index 79ff3a5..1fe9399 100644 +index ac35c90..c47deac 100644 --- a/drivers/tty/pty.c +++ b/drivers/tty/pty.c -@@ -791,8 +791,10 @@ static void __init unix98_pty_init(void) +@@ -790,8 +790,10 @@ static void __init unix98_pty_init(void) panic("Couldn't register Unix98 pts driver"); /* Now create the /dev/ptmx special device */ @@ -43436,75 +44453,6 @@ index 35f10bf..6a38a0b 100644 if (!left--) { if (instance->disconnected) -diff --git a/drivers/usb/class/cdc-wdm.c b/drivers/usb/class/cdc-wdm.c -index 5f0cb41..122d056 100644 ---- a/drivers/usb/class/cdc-wdm.c -+++ b/drivers/usb/class/cdc-wdm.c -@@ -56,6 +56,7 @@ MODULE_DEVICE_TABLE (usb, wdm_ids); - #define WDM_RESPONDING 7 - #define WDM_SUSPENDING 8 - #define WDM_RESETTING 9 -+#define WDM_OVERFLOW 10 - - #define WDM_MAX 16 - -@@ -155,6 +156,7 @@ static void wdm_in_callback(struct urb *urb) - { - struct wdm_device *desc = urb->context; - int status = urb->status; -+ int length = urb->actual_length; - - spin_lock(&desc->iuspin); - clear_bit(WDM_RESPONDING, &desc->flags); -@@ -185,9 +187,17 @@ static void wdm_in_callback(struct urb *urb) - } - - desc->rerr = status; -- desc->reslength = urb->actual_length; -- memmove(desc->ubuf + desc->length, desc->inbuf, desc->reslength); -- desc->length += desc->reslength; -+ if (length + desc->length > desc->wMaxCommand) { -+ /* The buffer would overflow */ -+ set_bit(WDM_OVERFLOW, &desc->flags); -+ } else { -+ /* we may already be in overflow */ -+ if (!test_bit(WDM_OVERFLOW, &desc->flags)) { -+ memmove(desc->ubuf + desc->length, desc->inbuf, length); -+ desc->length += length; -+ desc->reslength = length; -+ } -+ } - skip_error: - wake_up(&desc->wait); - -@@ -435,6 +445,11 @@ retry: - rv = -ENODEV; - goto err; - } -+ if (test_bit(WDM_OVERFLOW, &desc->flags)) { -+ clear_bit(WDM_OVERFLOW, &desc->flags); -+ rv = -ENOBUFS; -+ goto err; -+ } - i++; - if (file->f_flags & O_NONBLOCK) { - if (!test_bit(WDM_READ, &desc->flags)) { -@@ -478,6 +493,7 @@ retry: - spin_unlock_irq(&desc->iuspin); - goto retry; - } -+ - if (!desc->reslength) { /* zero length read */ - dev_dbg(&desc->intf->dev, "%s: zero length - clearing WDM_READ\n", __func__); - clear_bit(WDM_READ, &desc->flags); -@@ -1004,6 +1020,7 @@ static int wdm_post_reset(struct usb_interface *intf) - struct wdm_device *desc = wdm_find_device(intf); - int rv; - -+ clear_bit(WDM_OVERFLOW, &desc->flags); - clear_bit(WDM_RESETTING, &desc->flags); - rv = recover_from_urb_loss(desc); - mutex_unlock(&desc->wlock); diff --git a/drivers/usb/core/devices.c b/drivers/usb/core/devices.c index cbacea9..246cccd 100644 --- a/drivers/usb/core/devices.c @@ -43558,6 +44506,19 @@ index 8e64adf..9a33a3c 100644 if (atomic_read(&urb->reject)) wake_up(&usb_kill_urb_queue); usb_put_urb(urb); +diff --git a/drivers/usb/core/message.c b/drivers/usb/core/message.c +index 131f736..99004c3 100644 +--- a/drivers/usb/core/message.c ++++ b/drivers/usb/core/message.c +@@ -129,7 +129,7 @@ static int usb_internal_control_msg(struct usb_device *usb_dev, + * method can wait for it to complete. Since you don't have a handle on the + * URB used, you can't cancel the request. + */ +-int usb_control_msg(struct usb_device *dev, unsigned int pipe, __u8 request, ++int __intentional_overflow(-1) usb_control_msg(struct usb_device *dev, unsigned int pipe, __u8 request, + __u8 requesttype, __u16 value, __u16 index, void *data, + __u16 size, int timeout) + { diff --git a/drivers/usb/core/sysfs.c b/drivers/usb/core/sysfs.c index 818e4a0..0fc9589 100644 --- a/drivers/usb/core/sysfs.c @@ -43741,6 +44702,19 @@ index 5f3bcd3..bfca43f 100644 usb_autopm_put_interface(serial->interface); error_get_interface: usb_serial_put(serial); +diff --git a/drivers/usb/storage/realtek_cr.c b/drivers/usb/storage/realtek_cr.c +index 6c3586a..a94e621 100644 +--- a/drivers/usb/storage/realtek_cr.c ++++ b/drivers/usb/storage/realtek_cr.c +@@ -429,7 +429,7 @@ static int rts51x_read_status(struct us_data *us, + + buf = kmalloc(len, GFP_NOIO); + if (buf == NULL) +- return USB_STOR_TRANSPORT_ERROR; ++ return -ENOMEM; + + US_DEBUGP("%s, lun = %d\n", __func__, lun); + diff --git a/drivers/usb/storage/usb.h b/drivers/usb/storage/usb.h index 75f70f0..d467e1a 100644 --- a/drivers/usb/storage/usb.h @@ -47264,6 +48238,28 @@ index 03bc1d3..6205356 100644 else { qstr.len = autofs4_getpath(sbi, dentry, &name); if (!qstr.len) { +diff --git a/fs/befs/endian.h b/fs/befs/endian.h +index 2722387..c8dd2a7 100644 +--- a/fs/befs/endian.h ++++ b/fs/befs/endian.h +@@ -11,7 +11,7 @@ + + #include + +-static inline u64 ++static inline u64 __intentional_overflow(-1) + fs64_to_cpu(const struct super_block *sb, fs64 n) + { + if (BEFS_SB(sb)->byte_order == BEFS_BYTESEX_LE) +@@ -29,7 +29,7 @@ cpu_to_fs64(const struct super_block *sb, u64 n) + return (__force fs64)cpu_to_be64(n); + } + +-static inline u32 ++static inline u32 __intentional_overflow(-1) + fs32_to_cpu(const struct super_block *sb, fs32 n) + { + if (BEFS_SB(sb)->byte_order == BEFS_BYTESEX_LE) diff --git a/fs/befs/linuxvfs.c b/fs/befs/linuxvfs.c index 2b3bda8..6a2d4be 100644 --- a/fs/befs/linuxvfs.c @@ -47358,7 +48354,7 @@ index 6043567..16a9239 100644 fd_offset + ex.a_text); if (error != N_DATADDR(ex)) { diff --git a/fs/binfmt_elf.c b/fs/binfmt_elf.c -index 0c42cdb..9551bb8 100644 +index 0c42cdb..b62581e9 100644 --- a/fs/binfmt_elf.c +++ b/fs/binfmt_elf.c @@ -33,6 +33,7 @@ @@ -47855,7 +48851,7 @@ index 0c42cdb..9551bb8 100644 loc = kmalloc(sizeof(*loc), GFP_KERNEL); if (!loc) { -@@ -715,11 +1050,82 @@ static int load_elf_binary(struct linux_binprm *bprm) +@@ -715,11 +1050,81 @@ static int load_elf_binary(struct linux_binprm *bprm) goto out_free_dentry; /* OK, This is the point of no return */ @@ -47876,7 +48872,6 @@ index 0c42cdb..9551bb8 100644 +#ifdef CONFIG_PAX_ASLR + current->mm->delta_mmap = 0UL; + current->mm->delta_stack = 0UL; -+ current->mm->aslr_gap = 0UL; +#endif + + current->mm->def_flags = 0; @@ -47898,7 +48893,7 @@ index 0c42cdb..9551bb8 100644 +#ifdef CONFIG_ARCH_TRACK_EXEC_LIMIT + if ((current->mm->pax_flags & MF_PAX_PAGEEXEC) && !(__supported_pte_mask & _PAGE_NX)) { + current->mm->context.user_cs_limit = PAGE_SIZE; -+ current->mm->def_flags |= VM_PAGEEXEC; ++ current->mm->def_flags |= VM_PAGEEXEC | VM_NOHUGEPAGE; + } +#endif + @@ -47939,7 +48934,7 @@ index 0c42cdb..9551bb8 100644 if (elf_read_implies_exec(loc->elf_ex, executable_stack)) current->personality |= READ_IMPLIES_EXEC; -@@ -810,6 +1216,20 @@ static int load_elf_binary(struct linux_binprm *bprm) +@@ -810,6 +1215,20 @@ static int load_elf_binary(struct linux_binprm *bprm) #else load_bias = ELF_PAGESTART(ELF_ET_DYN_BASE - vaddr); #endif @@ -47960,7 +48955,7 @@ index 0c42cdb..9551bb8 100644 } error = elf_map(bprm->file, load_bias + vaddr, elf_ppnt, -@@ -842,9 +1262,9 @@ static int load_elf_binary(struct linux_binprm *bprm) +@@ -842,9 +1261,9 @@ static int load_elf_binary(struct linux_binprm *bprm) * allowed task size. Note that p_filesz must always be * <= p_memsz so it is only necessary to check p_memsz. */ @@ -47973,7 +48968,7 @@ index 0c42cdb..9551bb8 100644 /* set_brk can never work. Avoid overflows. */ send_sig(SIGKILL, current, 0); retval = -EINVAL; -@@ -883,17 +1303,44 @@ static int load_elf_binary(struct linux_binprm *bprm) +@@ -883,17 +1302,44 @@ static int load_elf_binary(struct linux_binprm *bprm) goto out_free_dentry; } if (likely(elf_bss != elf_brk) && unlikely(padzero(elf_bss))) { @@ -47989,23 +48984,23 @@ index 0c42cdb..9551bb8 100644 +#ifdef CONFIG_PAX_RANDMMAP + if (current->mm->pax_flags & MF_PAX_RANDMMAP) { -+ unsigned long start, size; ++ unsigned long start, size, flags, vm_flags; + + start = ELF_PAGEALIGN(elf_brk); + size = PAGE_SIZE + ((pax_get_random_long() & ((1UL << 22) - 1UL)) << 4); -+ down_read(¤t->mm->mmap_sem); -+ retval = -ENOMEM; -+ if (!find_vma_intersection(current->mm, start, start + size + PAGE_SIZE)) { -+ unsigned long prot = PROT_NONE; ++ flags = MAP_FIXED | MAP_PRIVATE; ++ vm_flags = VM_DONTEXPAND | VM_DONTDUMP; + -+ up_read(¤t->mm->mmap_sem); -+ current->mm->aslr_gap += PAGE_ALIGN(size) >> PAGE_SHIFT; ++ down_write(¤t->mm->mmap_sem); ++ start = get_unmapped_area(NULL, start, PAGE_ALIGN(size), 0, flags); ++ retval = -ENOMEM; ++ if (!IS_ERR_VALUE(start) && !find_vma_intersection(current->mm, start, start + size + PAGE_SIZE)) { +// if (current->personality & ADDR_NO_RANDOMIZE) -+// prot = PROT_READ; -+ start = vm_mmap(NULL, start, size, prot, MAP_ANONYMOUS | MAP_FIXED | MAP_PRIVATE, 0); ++// vm_flags |= VM_READ | VM_MAYREAD; ++ start = mmap_region(NULL, start, PAGE_ALIGN(size), flags, vm_flags, 0); + retval = IS_ERR_VALUE(start) ? start : 0; -+ } else -+ up_read(¤t->mm->mmap_sem); ++ } ++ up_write(¤t->mm->mmap_sem); + if (retval == 0) + retval = set_brk(start + size, start + size + PAGE_SIZE); + if (retval < 0) { @@ -48024,7 +49019,7 @@ index 0c42cdb..9551bb8 100644 load_bias); if (!IS_ERR((void *)elf_entry)) { /* -@@ -1115,7 +1562,7 @@ static bool always_dump_vma(struct vm_area_struct *vma) +@@ -1115,7 +1561,7 @@ static bool always_dump_vma(struct vm_area_struct *vma) * Decide what to dump of a segment, part, all or none. */ static unsigned long vma_dump_size(struct vm_area_struct *vma, @@ -48033,7 +49028,7 @@ index 0c42cdb..9551bb8 100644 { #define FILTER(type) (mm_flags & (1UL << MMF_DUMP_##type)) -@@ -1152,7 +1599,7 @@ static unsigned long vma_dump_size(struct vm_area_struct *vma, +@@ -1152,7 +1598,7 @@ static unsigned long vma_dump_size(struct vm_area_struct *vma, if (vma->vm_file == NULL) return 0; @@ -48042,7 +49037,7 @@ index 0c42cdb..9551bb8 100644 goto whole; /* -@@ -1374,9 +1821,9 @@ static void fill_auxv_note(struct memelfnote *note, struct mm_struct *mm) +@@ -1374,9 +1820,9 @@ static void fill_auxv_note(struct memelfnote *note, struct mm_struct *mm) { elf_addr_t *auxv = (elf_addr_t *) mm->saved_auxv; int i = 0; @@ -48054,7 +49049,7 @@ index 0c42cdb..9551bb8 100644 fill_note(note, "CORE", NT_AUXV, i * sizeof(elf_addr_t), auxv); } -@@ -2006,14 +2453,14 @@ static void fill_extnum_info(struct elfhdr *elf, struct elf_shdr *shdr4extnum, +@@ -2006,14 +2452,14 @@ static void fill_extnum_info(struct elfhdr *elf, struct elf_shdr *shdr4extnum, } static size_t elf_core_vma_data_size(struct vm_area_struct *gate_vma, @@ -48071,7 +49066,7 @@ index 0c42cdb..9551bb8 100644 return size; } -@@ -2107,7 +2554,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2107,7 +2553,7 @@ static int elf_core_dump(struct coredump_params *cprm) dataoff = offset = roundup(offset, ELF_EXEC_PAGESIZE); @@ -48080,7 +49075,7 @@ index 0c42cdb..9551bb8 100644 offset += elf_core_extra_data_size(); e_shoff = offset; -@@ -2121,10 +2568,12 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2121,10 +2567,12 @@ static int elf_core_dump(struct coredump_params *cprm) offset = dataoff; size += sizeof(*elf); @@ -48093,7 +49088,7 @@ index 0c42cdb..9551bb8 100644 if (size > cprm->limit || !dump_write(cprm->file, phdr4note, sizeof(*phdr4note))) goto end_coredump; -@@ -2138,7 +2587,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2138,7 +2586,7 @@ static int elf_core_dump(struct coredump_params *cprm) phdr.p_offset = offset; phdr.p_vaddr = vma->vm_start; phdr.p_paddr = 0; @@ -48102,7 +49097,7 @@ index 0c42cdb..9551bb8 100644 phdr.p_memsz = vma->vm_end - vma->vm_start; offset += phdr.p_filesz; phdr.p_flags = vma->vm_flags & VM_READ ? PF_R : 0; -@@ -2149,6 +2598,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2149,6 +2597,7 @@ static int elf_core_dump(struct coredump_params *cprm) phdr.p_align = ELF_EXEC_PAGESIZE; size += sizeof(phdr); @@ -48110,7 +49105,7 @@ index 0c42cdb..9551bb8 100644 if (size > cprm->limit || !dump_write(cprm->file, &phdr, sizeof(phdr))) goto end_coredump; -@@ -2173,7 +2623,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2173,7 +2622,7 @@ static int elf_core_dump(struct coredump_params *cprm) unsigned long addr; unsigned long end; @@ -48119,7 +49114,7 @@ index 0c42cdb..9551bb8 100644 for (addr = vma->vm_start; addr < end; addr += PAGE_SIZE) { struct page *page; -@@ -2182,6 +2632,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2182,6 +2631,7 @@ static int elf_core_dump(struct coredump_params *cprm) page = get_dump_page(addr); if (page) { void *kaddr = kmap(page); @@ -48127,7 +49122,7 @@ index 0c42cdb..9551bb8 100644 stop = ((size += PAGE_SIZE) > cprm->limit) || !dump_write(cprm->file, kaddr, PAGE_SIZE); -@@ -2199,6 +2650,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2199,6 +2649,7 @@ static int elf_core_dump(struct coredump_params *cprm) if (e_phnum == PN_XNUM) { size += sizeof(*shdr4extnum); @@ -48135,7 +49130,7 @@ index 0c42cdb..9551bb8 100644 if (size > cprm->limit || !dump_write(cprm->file, shdr4extnum, sizeof(*shdr4extnum))) -@@ -2219,6 +2671,97 @@ out: +@@ -2219,6 +2670,97 @@ out: #endif /* CONFIG_ELF_CORE */ @@ -48301,10 +49296,10 @@ index b96fc6c..431d628 100644 __bio_for_each_segment(bvec, bio, i, 0) { char *addr = page_address(bvec->bv_page); diff --git a/fs/block_dev.c b/fs/block_dev.c -index 78333a3..23dcb4d 100644 +index 883dc49..f27794a 100644 --- a/fs/block_dev.c +++ b/fs/block_dev.c -@@ -651,7 +651,7 @@ static bool bd_may_claim(struct block_device *bdev, struct block_device *whole, +@@ -652,7 +652,7 @@ static bool bd_may_claim(struct block_device *bdev, struct block_device *whole, else if (bdev->bd_contains == bdev) return true; /* is a whole device which isn't held */ @@ -48314,10 +49309,10 @@ index 78333a3..23dcb4d 100644 else if (whole->bd_holder != NULL) return false; /* is a partition of a held device */ diff --git a/fs/btrfs/ctree.c b/fs/btrfs/ctree.c -index eea5da7..88fead70 100644 +index ce1c169..1ef484f 100644 --- a/fs/btrfs/ctree.c +++ b/fs/btrfs/ctree.c -@@ -1033,9 +1033,12 @@ static noinline int __btrfs_cow_block(struct btrfs_trans_handle *trans, +@@ -1036,9 +1036,12 @@ static noinline int __btrfs_cow_block(struct btrfs_trans_handle *trans, free_extent_buffer(buf); add_root_to_dirty_list(root); } else { @@ -48334,10 +49329,10 @@ index eea5da7..88fead70 100644 WARN_ON(trans->transid != btrfs_header_generation(parent)); diff --git a/fs/btrfs/inode.c b/fs/btrfs/inode.c -index 659ea81..0f63c1a 100644 +index 7c4e6cc..27bd5c2 100644 --- a/fs/btrfs/inode.c +++ b/fs/btrfs/inode.c -@@ -7300,7 +7300,7 @@ fail: +@@ -7314,7 +7314,7 @@ fail: return -ENOMEM; } @@ -48346,7 +49341,7 @@ index 659ea81..0f63c1a 100644 struct dentry *dentry, struct kstat *stat) { struct inode *inode = dentry->d_inode; -@@ -7314,6 +7314,14 @@ static int btrfs_getattr(struct vfsmount *mnt, +@@ -7328,6 +7328,14 @@ static int btrfs_getattr(struct vfsmount *mnt, return 0; } @@ -48627,10 +49622,10 @@ index d9ea6ed..1e6c8ac 100644 server->ops->print_stats(m, tcon); } diff --git a/fs/cifs/cifsfs.c b/fs/cifs/cifsfs.c -index e328339..322228b 100644 +index b9db388..9a73d6d 100644 --- a/fs/cifs/cifsfs.c +++ b/fs/cifs/cifsfs.c -@@ -1002,7 +1002,7 @@ cifs_init_request_bufs(void) +@@ -1026,7 +1026,7 @@ cifs_init_request_bufs(void) /* cERROR(1, "CIFSMaxBufSize %d 0x%x",CIFSMaxBufSize,CIFSMaxBufSize); */ cifs_req_cachep = kmem_cache_create("cifs_request", CIFSMaxBufSize + max_hdr_size, 0, @@ -48639,7 +49634,7 @@ index e328339..322228b 100644 if (cifs_req_cachep == NULL) return -ENOMEM; -@@ -1029,7 +1029,7 @@ cifs_init_request_bufs(void) +@@ -1053,7 +1053,7 @@ cifs_init_request_bufs(void) efficient to alloc 1 per page off the slab compared to 17K (5page) alloc of large cifs buffers even when page debugging is on */ cifs_sm_req_cachep = kmem_cache_create("cifs_small_rq", @@ -48648,7 +49643,7 @@ index e328339..322228b 100644 NULL); if (cifs_sm_req_cachep == NULL) { mempool_destroy(cifs_req_poolp); -@@ -1114,8 +1114,8 @@ init_cifs(void) +@@ -1138,8 +1138,8 @@ init_cifs(void) atomic_set(&bufAllocCount, 0); atomic_set(&smBufAllocCount, 0); #ifdef CONFIG_CIFS_STATS2 @@ -49406,10 +50401,10 @@ index 1774932..5812106 100644 EXPORT_SYMBOL(dump_write); diff --git a/fs/dcache.c b/fs/dcache.c -index 19153a0..428c2f5 100644 +index c3bbf85..5b71101 100644 --- a/fs/dcache.c +++ b/fs/dcache.c -@@ -3133,7 +3133,7 @@ void __init vfs_caches_init(unsigned long mempages) +@@ -3139,7 +3139,7 @@ void __init vfs_caches_init(unsigned long mempages) mempages -= reserve; names_cachep = kmem_cache_create("names_cache", PATH_MAX, 0, @@ -49492,7 +50487,7 @@ index b2a34a1..162fa69 100644 return rc; } diff --git a/fs/exec.c b/fs/exec.c -index 20df02c..81c9e78 100644 +index 20df02c..1b1d946 100644 --- a/fs/exec.c +++ b/fs/exec.c @@ -55,6 +55,17 @@ @@ -49617,28 +50612,16 @@ index 20df02c..81c9e78 100644 return 0; err: up_write(&mm->mmap_sem); -@@ -384,19 +421,7 @@ err: - return err; - } +@@ -396,7 +433,7 @@ struct user_arg_ptr { + } ptr; + }; --struct user_arg_ptr { --#ifdef CONFIG_COMPAT -- bool is_compat; --#endif -- union { -- const char __user *const __user *native; --#ifdef CONFIG_COMPAT -- const compat_uptr_t __user *compat; --#endif -- } ptr; --}; -- -static const char __user *get_user_arg_ptr(struct user_arg_ptr argv, int nr) +const char __user *get_user_arg_ptr(struct user_arg_ptr argv, int nr) { const char __user *native; -@@ -405,14 +430,14 @@ static const char __user *get_user_arg_ptr(struct user_arg_ptr argv, int nr) +@@ -405,14 +442,14 @@ static const char __user *get_user_arg_ptr(struct user_arg_ptr argv, int nr) compat_uptr_t compat; if (get_user(compat, argv.ptr.compat + nr)) @@ -49655,7 +50638,7 @@ index 20df02c..81c9e78 100644 return native; } -@@ -431,7 +456,7 @@ static int count(struct user_arg_ptr argv, int max) +@@ -431,7 +468,7 @@ static int count(struct user_arg_ptr argv, int max) if (!p) break; @@ -49664,7 +50647,7 @@ index 20df02c..81c9e78 100644 return -EFAULT; if (i >= max) -@@ -466,7 +491,7 @@ static int copy_strings(int argc, struct user_arg_ptr argv, +@@ -466,7 +503,7 @@ static int copy_strings(int argc, struct user_arg_ptr argv, ret = -EFAULT; str = get_user_arg_ptr(argv, argc); @@ -49673,7 +50656,7 @@ index 20df02c..81c9e78 100644 goto out; len = strnlen_user(str, MAX_ARG_STRLEN); -@@ -548,7 +573,7 @@ int copy_strings_kernel(int argc, const char *const *__argv, +@@ -548,7 +585,7 @@ int copy_strings_kernel(int argc, const char *const *__argv, int r; mm_segment_t oldfs = get_fs(); struct user_arg_ptr argv = { @@ -49682,7 +50665,7 @@ index 20df02c..81c9e78 100644 }; set_fs(KERNEL_DS); -@@ -583,7 +608,8 @@ static int shift_arg_pages(struct vm_area_struct *vma, unsigned long shift) +@@ -583,7 +620,8 @@ static int shift_arg_pages(struct vm_area_struct *vma, unsigned long shift) unsigned long new_end = old_end - shift; struct mmu_gather tlb; @@ -49692,7 +50675,7 @@ index 20df02c..81c9e78 100644 /* * ensure there are no vmas between where we want to go -@@ -592,6 +618,10 @@ static int shift_arg_pages(struct vm_area_struct *vma, unsigned long shift) +@@ -592,6 +630,10 @@ static int shift_arg_pages(struct vm_area_struct *vma, unsigned long shift) if (vma != find_vma(mm, new_start)) return -EFAULT; @@ -49703,7 +50686,7 @@ index 20df02c..81c9e78 100644 /* * cover the whole range: [new_start, old_end) */ -@@ -672,10 +702,6 @@ int setup_arg_pages(struct linux_binprm *bprm, +@@ -672,10 +714,6 @@ int setup_arg_pages(struct linux_binprm *bprm, stack_top = arch_align_stack(stack_top); stack_top = PAGE_ALIGN(stack_top); @@ -49714,7 +50697,7 @@ index 20df02c..81c9e78 100644 stack_shift = vma->vm_end - stack_top; bprm->p -= stack_shift; -@@ -687,8 +713,28 @@ int setup_arg_pages(struct linux_binprm *bprm, +@@ -687,8 +725,28 @@ int setup_arg_pages(struct linux_binprm *bprm, bprm->exec -= stack_shift; down_write(&mm->mmap_sem); @@ -49743,7 +50726,7 @@ index 20df02c..81c9e78 100644 /* * Adjust stack execute permissions; explicitly enable for * EXSTACK_ENABLE_X, disable for EXSTACK_DISABLE_X and leave alone -@@ -707,13 +753,6 @@ int setup_arg_pages(struct linux_binprm *bprm, +@@ -707,13 +765,6 @@ int setup_arg_pages(struct linux_binprm *bprm, goto out_unlock; BUG_ON(prev != vma); @@ -49757,12 +50740,12 @@ index 20df02c..81c9e78 100644 /* mprotect_fixup is overkill to remove the temporary stack flags */ vma->vm_flags &= ~VM_STACK_INCOMPLETE_SETUP; -@@ -737,6 +776,30 @@ int setup_arg_pages(struct linux_binprm *bprm, +@@ -737,6 +788,27 @@ int setup_arg_pages(struct linux_binprm *bprm, #endif current->mm->start_stack = bprm->p; ret = expand_stack(vma, stack_base); + -+#if !defined(CONFIG_STACK_GROWSUP) && defined(CONFIG_PAX_ASLR) ++#if !defined(CONFIG_STACK_GROWSUP) && defined(CONFIG_PAX_RANDMMAP) + if (!ret && (mm->pax_flags & MF_PAX_RANDMMAP) && STACK_TOP <= 0xFFFFFFFFU && STACK_TOP > vma->vm_end) { + unsigned long size, flags, vm_flags; + @@ -49774,11 +50757,8 @@ index 20df02c..81c9e78 100644 + +#ifdef CONFIG_X86 + if (!ret) { -+ current->mm->aslr_gap += size >> PAGE_SHIFT; + size = mmap_min_addr + ((mm->delta_mmap ^ mm->delta_stack) & (0xFFUL << PAGE_SHIFT)); -+ ret = 0 != mmap_region(NULL, 0, size, flags, vm_flags, 0); -+ if (!ret) -+ current->mm->aslr_gap += size >> PAGE_SHIFT; ++ ret = 0 != mmap_region(NULL, 0, PAGE_ALIGN(size), flags, vm_flags, 0); + } +#endif + @@ -49788,7 +50768,7 @@ index 20df02c..81c9e78 100644 if (ret) ret = -EFAULT; -@@ -772,6 +835,8 @@ struct file *open_exec(const char *name) +@@ -772,6 +844,8 @@ struct file *open_exec(const char *name) fsnotify_open(file); @@ -49797,7 +50777,7 @@ index 20df02c..81c9e78 100644 err = deny_write_access(file); if (err) goto exit; -@@ -795,7 +860,7 @@ int kernel_read(struct file *file, loff_t offset, +@@ -795,7 +869,7 @@ int kernel_read(struct file *file, loff_t offset, old_fs = get_fs(); set_fs(get_ds()); /* The cast to a user pointer is valid due to the set_fs() */ @@ -49806,7 +50786,7 @@ index 20df02c..81c9e78 100644 set_fs(old_fs); return result; } -@@ -1247,7 +1312,7 @@ static int check_unsafe_exec(struct linux_binprm *bprm) +@@ -1247,7 +1321,7 @@ static int check_unsafe_exec(struct linux_binprm *bprm) } rcu_read_unlock(); @@ -49815,7 +50795,7 @@ index 20df02c..81c9e78 100644 bprm->unsafe |= LSM_UNSAFE_SHARE; } else { res = -EAGAIN; -@@ -1447,6 +1512,28 @@ int search_binary_handler(struct linux_binprm *bprm) +@@ -1447,6 +1521,31 @@ int search_binary_handler(struct linux_binprm *bprm) EXPORT_SYMBOL(search_binary_handler); @@ -49840,11 +50820,14 @@ index 20df02c..81c9e78 100644 +#else +static inline void increment_exec_counter(void) {} +#endif ++ ++extern void gr_handle_exec_args(struct linux_binprm *bprm, ++ struct user_arg_ptr argv); + /* * sys_execve() executes a new program. */ -@@ -1454,6 +1541,11 @@ static int do_execve_common(const char *filename, +@@ -1454,6 +1553,11 @@ static int do_execve_common(const char *filename, struct user_arg_ptr argv, struct user_arg_ptr envp) { @@ -49856,7 +50839,7 @@ index 20df02c..81c9e78 100644 struct linux_binprm *bprm; struct file *file; struct files_struct *displaced; -@@ -1461,6 +1553,8 @@ static int do_execve_common(const char *filename, +@@ -1461,6 +1565,8 @@ static int do_execve_common(const char *filename, int retval; const struct cred *cred = current_cred(); @@ -49865,7 +50848,7 @@ index 20df02c..81c9e78 100644 /* * We move the actual failure in case of RLIMIT_NPROC excess from * set*uid() to execve() because too many poorly written programs -@@ -1501,12 +1595,27 @@ static int do_execve_common(const char *filename, +@@ -1501,12 +1607,27 @@ static int do_execve_common(const char *filename, if (IS_ERR(file)) goto out_unmark; @@ -49893,7 +50876,7 @@ index 20df02c..81c9e78 100644 retval = bprm_mm_init(bprm); if (retval) goto out_file; -@@ -1523,24 +1632,65 @@ static int do_execve_common(const char *filename, +@@ -1523,24 +1644,65 @@ static int do_execve_common(const char *filename, if (retval < 0) goto out; @@ -49963,7 +50946,7 @@ index 20df02c..81c9e78 100644 current->fs->in_exec = 0; current->in_execve = 0; acct_update_integrals(current); -@@ -1549,6 +1699,14 @@ static int do_execve_common(const char *filename, +@@ -1549,6 +1711,14 @@ static int do_execve_common(const char *filename, put_files_struct(displaced); return retval; @@ -49978,7 +50961,7 @@ index 20df02c..81c9e78 100644 out: if (bprm->mm) { acct_arg_size(bprm, 0); -@@ -1697,3 +1855,253 @@ asmlinkage long compat_sys_execve(const char __user * filename, +@@ -1697,3 +1867,253 @@ asmlinkage long compat_sys_execve(const char __user * filename, return error; } #endif @@ -50099,7 +51082,7 @@ index 20df02c..81c9e78 100644 + else + printk(KERN_ERR "PAX: execution attempt in: %s, %08lx-%08lx %08lx\n", path_fault, start, end, offset); + printk(KERN_ERR "PAX: terminating task: %s(%s):%d, uid/euid: %u/%u, PC: %p, SP: %p\n", path_exec, tsk->comm, task_pid_nr(tsk), -+ from_kuid(&init_user_ns, task_uid(tsk)), from_kuid(&init_user_ns, task_euid(tsk)), pc, sp); ++ from_kuid_munged(&init_user_ns, task_uid(tsk)), from_kuid_munged(&init_user_ns, task_euid(tsk)), pc, sp); + free_page((unsigned long)buffer_exec); + free_page((unsigned long)buffer_fault); + pax_report_insns(regs, pc, sp); @@ -50118,10 +51101,10 @@ index 20df02c..81c9e78 100644 + if (current->signal->curr_ip) + printk(KERN_ERR "PAX: From %pI4: refcount overflow detected in: %s:%d, uid/euid: %u/%u\n", + ¤t->signal->curr_ip, current->comm, task_pid_nr(current), -+ from_kuid(&init_user_ns, current_uid()), from_kuid(&init_user_ns, current_euid())); ++ from_kuid_munged(&init_user_ns, current_uid()), from_kuid_munged(&init_user_ns, current_euid())); + else + printk(KERN_ERR "PAX: refcount overflow detected in: %s:%d, uid/euid: %u/%u\n", current->comm, task_pid_nr(current), -+ from_kuid(&init_user_ns, current_uid()), from_kuid(&init_user_ns, current_euid())); ++ from_kuid_munged(&init_user_ns, current_uid()), from_kuid_munged(&init_user_ns, current_euid())); + print_symbol(KERN_ERR "PAX: refcount overflow occured at: %s\n", instruction_pointer(regs)); + show_regs(regs); + force_sig_info(SIGKILL, SEND_SIG_FORCED, current); @@ -50176,21 +51159,21 @@ index 20df02c..81c9e78 100644 +#endif +} + -+static __noreturn void pax_report_usercopy(const void *ptr, unsigned long len, bool to, const char *type) ++static __noreturn void pax_report_usercopy(const void *ptr, unsigned long len, bool to_user, const char *type) +{ + if (current->signal->curr_ip) + printk(KERN_ERR "PAX: From %pI4: kernel memory %s attempt detected %s %p (%s) (%lu bytes)\n", -+ ¤t->signal->curr_ip, to ? "leak" : "overwrite", to ? "from" : "to", ptr, type ? : "unknown", len); ++ ¤t->signal->curr_ip, to_user ? "leak" : "overwrite", to_user ? "from" : "to", ptr, type ? : "unknown", len); + else + printk(KERN_ERR "PAX: kernel memory %s attempt detected %s %p (%s) (%lu bytes)\n", -+ to ? "leak" : "overwrite", to ? "from" : "to", ptr, type ? : "unknown", len); ++ to_user ? "leak" : "overwrite", to_user ? "from" : "to", ptr, type ? : "unknown", len); + dump_stack(); + gr_handle_kernel_exploit(); + do_group_exit(SIGKILL); +} +#endif + -+void __check_object_size(const void *ptr, unsigned long n, bool to) ++void __check_object_size(const void *ptr, unsigned long n, bool to_user) +{ + +#ifdef CONFIG_PAX_USERCOPY @@ -50206,7 +51189,7 @@ index 20df02c..81c9e78 100644 + type = ""; + } + -+ pax_report_usercopy(ptr, n, to, type); ++ pax_report_usercopy(ptr, n, to_user, type); +#endif + +} @@ -50282,7 +51265,7 @@ index 92e68b3..115d987 100644 if (free_clusters >= (nclusters + dirty_clusters)) return 1; diff --git a/fs/ext4/ext4.h b/fs/ext4/ext4.h -index 8462eb3..4a71af6 100644 +index bbcd6a0..2824592 100644 --- a/fs/ext4/ext4.h +++ b/fs/ext4/ext4.h @@ -1265,19 +1265,19 @@ struct ext4_sb_info { @@ -50316,7 +51299,7 @@ index 8462eb3..4a71af6 100644 /* locality groups */ diff --git a/fs/ext4/mballoc.c b/fs/ext4/mballoc.c -index 28bbf9b..75ca7c1 100644 +index 82f8c2d..ce7c889 100644 --- a/fs/ext4/mballoc.c +++ b/fs/ext4/mballoc.c @@ -1747,7 +1747,7 @@ void ext4_mb_simple_scan_group(struct ext4_allocation_context *ac, @@ -50433,7 +51416,7 @@ index 28bbf9b..75ca7c1 100644 return 0; diff --git a/fs/ext4/super.c b/fs/ext4/super.c -index 5fa223d..12fa738 100644 +index 24c767d..893aa55 100644 --- a/fs/ext4/super.c +++ b/fs/ext4/super.c @@ -2429,7 +2429,7 @@ struct ext4_attr { @@ -52337,7 +53320,7 @@ index a94e331..060bce3 100644 lock_flocks(); diff --git a/fs/namei.c b/fs/namei.c -index ec97aef..eedf4fe 100644 +index ec97aef..e67718d 100644 --- a/fs/namei.c +++ b/fs/namei.c @@ -319,16 +319,32 @@ int generic_permission(struct inode *inode, int mask) @@ -52440,17 +53423,11 @@ index ec97aef..eedf4fe 100644 put_link(nd, &link, cookie); } } -@@ -1984,6 +2002,19 @@ static int path_lookupat(int dfd, const char *name, +@@ -1984,6 +2002,13 @@ static int path_lookupat(int dfd, const char *name, if (!err) err = complete_walk(nd); + if (!err && !(nd->flags & LOOKUP_PARENT)) { -+#ifdef CONFIG_GRKERNSEC -+ if (flags & LOOKUP_RCU) { -+ path_put(&nd->path); -+ err = -ECHILD; -+ } else -+#endif + if (!gr_acl_handle_hidden_file(nd->path.dentry, nd->path.mnt)) { + path_put(&nd->path); + err = -ENOENT; @@ -52460,26 +53437,24 @@ index ec97aef..eedf4fe 100644 if (!err && nd->flags & LOOKUP_DIRECTORY) { if (!nd->inode->i_op->lookup) { path_put(&nd->path); -@@ -2011,8 +2042,17 @@ static int filename_lookup(int dfd, struct filename *name, +@@ -2011,8 +2036,15 @@ static int filename_lookup(int dfd, struct filename *name, retval = path_lookupat(dfd, name->name, flags | LOOKUP_REVAL, nd); - if (likely(!retval)) + if (likely(!retval)) { + audit_inode(name, nd->path.dentry, flags & LOOKUP_PARENT); + if (name->name[0] != '/' && nd->path.dentry && nd->inode) { -+#ifdef CONFIG_GRKERNSEC -+ if (flags & LOOKUP_RCU) -+ return -ECHILD; -+#endif -+ if (!gr_chroot_fchdir(nd->path.dentry, nd->path.mnt)) ++ if (!gr_chroot_fchdir(nd->path.dentry, nd->path.mnt)) { ++ path_put(&nd->path); + return -ENOENT; ++ } + } - audit_inode(name, nd->path.dentry, flags & LOOKUP_PARENT); + } return retval; } -@@ -2390,6 +2430,13 @@ static int may_open(struct path *path, int acc_mode, int flag) +@@ -2390,6 +2422,13 @@ static int may_open(struct path *path, int acc_mode, int flag) if (flag & O_NOATIME && !inode_owner_or_capable(inode)) return -EPERM; @@ -52493,7 +53468,7 @@ index ec97aef..eedf4fe 100644 return 0; } -@@ -2611,7 +2658,7 @@ looked_up: +@@ -2611,7 +2650,7 @@ looked_up: * cleared otherwise prior to returning. */ static int lookup_open(struct nameidata *nd, struct path *path, @@ -52502,7 +53477,7 @@ index ec97aef..eedf4fe 100644 const struct open_flags *op, bool got_write, int *opened) { -@@ -2646,6 +2693,17 @@ static int lookup_open(struct nameidata *nd, struct path *path, +@@ -2646,6 +2685,17 @@ static int lookup_open(struct nameidata *nd, struct path *path, /* Negative dentry, just create the file */ if (!dentry->d_inode && (op->open_flag & O_CREAT)) { umode_t mode = op->mode; @@ -52520,7 +53495,7 @@ index ec97aef..eedf4fe 100644 if (!IS_POSIXACL(dir->d_inode)) mode &= ~current_umask(); /* -@@ -2667,6 +2725,8 @@ static int lookup_open(struct nameidata *nd, struct path *path, +@@ -2667,6 +2717,8 @@ static int lookup_open(struct nameidata *nd, struct path *path, nd->flags & LOOKUP_EXCL); if (error) goto out_dput; @@ -52529,7 +53504,7 @@ index ec97aef..eedf4fe 100644 } out_no_open: path->dentry = dentry; -@@ -2681,7 +2741,7 @@ out_dput: +@@ -2681,7 +2733,7 @@ out_dput: /* * Handle the last step of open() */ @@ -52538,16 +53513,10 @@ index ec97aef..eedf4fe 100644 struct file *file, const struct open_flags *op, int *opened, struct filename *name) { -@@ -2710,16 +2770,44 @@ static int do_last(struct nameidata *nd, struct path *path, +@@ -2710,16 +2762,32 @@ static int do_last(struct nameidata *nd, struct path *path, error = complete_walk(nd); if (error) return error; -+#ifdef CONFIG_GRKERNSEC -+ if (nd->flags & LOOKUP_RCU) { -+ error = -ECHILD; -+ goto out; -+ } -+#endif + if (!gr_acl_handle_hidden_file(nd->path.dentry, nd->path.mnt)) { + error = -ENOENT; + goto out; @@ -52566,12 +53535,6 @@ index ec97aef..eedf4fe 100644 error = complete_walk(nd); if (error) return error; -+#ifdef CONFIG_GRKERNSEC -+ if (nd->flags & LOOKUP_RCU) { -+ error = -ECHILD; -+ goto out; -+ } -+#endif + if (!gr_acl_handle_hidden_file(dir, nd->path.mnt)) { + error = -ENOENT; + goto out; @@ -52583,7 +53546,7 @@ index ec97aef..eedf4fe 100644 audit_inode(name, dir, 0); goto finish_open; } -@@ -2768,7 +2856,7 @@ retry_lookup: +@@ -2768,7 +2836,7 @@ retry_lookup: */ } mutex_lock(&dir->d_inode->i_mutex); @@ -52592,7 +53555,7 @@ index ec97aef..eedf4fe 100644 mutex_unlock(&dir->d_inode->i_mutex); if (error <= 0) { -@@ -2792,11 +2880,28 @@ retry_lookup: +@@ -2792,11 +2860,28 @@ retry_lookup: goto finish_open_created; } @@ -52622,7 +53585,7 @@ index ec97aef..eedf4fe 100644 /* * If atomic_open() acquired write access it is dropped now due to -@@ -2837,6 +2942,11 @@ finish_lookup: +@@ -2837,6 +2922,11 @@ finish_lookup: } } BUG_ON(inode != path->dentry->d_inode); @@ -52634,7 +53597,7 @@ index ec97aef..eedf4fe 100644 return 1; } -@@ -2846,7 +2956,6 @@ finish_lookup: +@@ -2846,7 +2936,6 @@ finish_lookup: save_parent.dentry = nd->path.dentry; save_parent.mnt = mntget(path->mnt); nd->path.dentry = path->dentry; @@ -52642,17 +53605,11 @@ index ec97aef..eedf4fe 100644 } nd->inode = inode; /* Why this, you ask? _Now_ we might have grown LOOKUP_JUMPED... */ -@@ -2855,6 +2964,22 @@ finish_lookup: +@@ -2855,6 +2944,16 @@ finish_lookup: path_put(&save_parent); return error; } + -+#ifdef CONFIG_GRKERNSEC -+ if (nd->flags & LOOKUP_RCU) { -+ error = -ECHILD; -+ goto out; -+ } -+#endif + if (!gr_acl_handle_hidden_file(nd->path.dentry, nd->path.mnt)) { + error = -ENOENT; + goto out; @@ -52665,7 +53622,7 @@ index ec97aef..eedf4fe 100644 error = -EISDIR; if ((open_flag & O_CREAT) && S_ISDIR(nd->inode->i_mode)) goto out; -@@ -2953,7 +3078,7 @@ static struct file *path_openat(int dfd, struct filename *pathname, +@@ -2953,7 +3052,7 @@ static struct file *path_openat(int dfd, struct filename *pathname, if (unlikely(error)) goto out; @@ -52674,7 +53631,7 @@ index ec97aef..eedf4fe 100644 while (unlikely(error > 0)) { /* trailing symlink */ struct path link = path; void *cookie; -@@ -2971,7 +3096,7 @@ static struct file *path_openat(int dfd, struct filename *pathname, +@@ -2971,7 +3070,7 @@ static struct file *path_openat(int dfd, struct filename *pathname, error = follow_link(&link, nd, &cookie); if (unlikely(error)) break; @@ -52683,7 +53640,7 @@ index ec97aef..eedf4fe 100644 put_link(nd, &link, cookie); } out: -@@ -3071,8 +3196,12 @@ struct dentry *kern_path_create(int dfd, const char *pathname, +@@ -3071,8 +3170,12 @@ struct dentry *kern_path_create(int dfd, const char *pathname, goto unlock; error = -EEXIST; @@ -52697,7 +53654,7 @@ index ec97aef..eedf4fe 100644 /* * Special case - lookup gave negative, but... we had foo/bar/ * From the vfs_mknod() POV we just have a negative dentry - -@@ -3124,6 +3253,20 @@ struct dentry *user_path_create(int dfd, const char __user *pathname, +@@ -3124,6 +3227,20 @@ struct dentry *user_path_create(int dfd, const char __user *pathname, } EXPORT_SYMBOL(user_path_create); @@ -52718,7 +53675,7 @@ index ec97aef..eedf4fe 100644 int vfs_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) { int error = may_create(dir, dentry); -@@ -3186,6 +3329,17 @@ retry: +@@ -3186,6 +3303,17 @@ retry: if (!IS_POSIXACL(path.dentry->d_inode)) mode &= ~current_umask(); @@ -52736,7 +53693,7 @@ index ec97aef..eedf4fe 100644 error = security_path_mknod(&path, dentry, mode, dev); if (error) goto out; -@@ -3202,6 +3356,8 @@ retry: +@@ -3202,6 +3330,8 @@ retry: break; } out: @@ -52745,7 +53702,7 @@ index ec97aef..eedf4fe 100644 done_path_create(&path, dentry); if (retry_estale(error, lookup_flags)) { lookup_flags |= LOOKUP_REVAL; -@@ -3254,9 +3410,16 @@ retry: +@@ -3254,9 +3384,16 @@ retry: if (!IS_POSIXACL(path.dentry->d_inode)) mode &= ~current_umask(); @@ -52762,7 +53719,7 @@ index ec97aef..eedf4fe 100644 done_path_create(&path, dentry); if (retry_estale(error, lookup_flags)) { lookup_flags |= LOOKUP_REVAL; -@@ -3337,6 +3500,8 @@ static long do_rmdir(int dfd, const char __user *pathname) +@@ -3337,6 +3474,8 @@ static long do_rmdir(int dfd, const char __user *pathname) struct filename *name; struct dentry *dentry; struct nameidata nd; @@ -52771,7 +53728,7 @@ index ec97aef..eedf4fe 100644 unsigned int lookup_flags = 0; retry: name = user_path_parent(dfd, pathname, &nd, lookup_flags); -@@ -3369,10 +3534,21 @@ retry: +@@ -3369,10 +3508,21 @@ retry: error = -ENOENT; goto exit3; } @@ -52793,7 +53750,7 @@ index ec97aef..eedf4fe 100644 exit3: dput(dentry); exit2: -@@ -3438,6 +3614,8 @@ static long do_unlinkat(int dfd, const char __user *pathname) +@@ -3438,6 +3588,8 @@ static long do_unlinkat(int dfd, const char __user *pathname) struct dentry *dentry; struct nameidata nd; struct inode *inode = NULL; @@ -52802,7 +53759,7 @@ index ec97aef..eedf4fe 100644 unsigned int lookup_flags = 0; retry: name = user_path_parent(dfd, pathname, &nd, lookup_flags); -@@ -3464,10 +3642,22 @@ retry: +@@ -3464,10 +3616,22 @@ retry: if (!inode) goto slashes; ihold(inode); @@ -52825,7 +53782,7 @@ index ec97aef..eedf4fe 100644 exit2: dput(dentry); } -@@ -3545,9 +3735,17 @@ retry: +@@ -3545,9 +3709,17 @@ retry: if (IS_ERR(dentry)) goto out_putname; @@ -52843,7 +53800,7 @@ index ec97aef..eedf4fe 100644 done_path_create(&path, dentry); if (retry_estale(error, lookup_flags)) { lookup_flags |= LOOKUP_REVAL; -@@ -3621,6 +3819,7 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, +@@ -3621,6 +3793,7 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, { struct dentry *new_dentry; struct path old_path, new_path; @@ -52851,7 +53808,7 @@ index ec97aef..eedf4fe 100644 int how = 0; int error; -@@ -3644,7 +3843,7 @@ retry: +@@ -3644,7 +3817,7 @@ retry: if (error) return error; @@ -52860,7 +53817,7 @@ index ec97aef..eedf4fe 100644 (how & LOOKUP_REVAL)); error = PTR_ERR(new_dentry); if (IS_ERR(new_dentry)) -@@ -3656,11 +3855,28 @@ retry: +@@ -3656,11 +3829,28 @@ retry: error = may_linkat(&old_path); if (unlikely(error)) goto out_dput; @@ -52889,7 +53846,7 @@ index ec97aef..eedf4fe 100644 done_path_create(&new_path, new_dentry); if (retry_estale(error, how)) { how |= LOOKUP_REVAL; -@@ -3906,12 +4122,21 @@ retry: +@@ -3906,12 +4096,21 @@ retry: if (new_dentry == trap) goto exit5; @@ -52911,7 +53868,7 @@ index ec97aef..eedf4fe 100644 exit5: dput(new_dentry); exit4: -@@ -3943,6 +4168,8 @@ SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newna +@@ -3943,6 +4142,8 @@ SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newna int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const char *link) { @@ -52920,7 +53877,7 @@ index ec97aef..eedf4fe 100644 int len; len = PTR_ERR(link); -@@ -3952,7 +4179,14 @@ int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const c +@@ -3952,7 +4153,14 @@ int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const c len = strlen(link); if (len > (unsigned) buflen) len = buflen; @@ -52937,10 +53894,10 @@ index ec97aef..eedf4fe 100644 out: return len; diff --git a/fs/namespace.c b/fs/namespace.c -index a51054f..f9b53e5 100644 +index 5dd7709..0002ebe 100644 --- a/fs/namespace.c +++ b/fs/namespace.c -@@ -1215,6 +1215,9 @@ static int do_umount(struct mount *mnt, int flags) +@@ -1219,6 +1219,9 @@ static int do_umount(struct mount *mnt, int flags) if (!(sb->s_flags & MS_RDONLY)) retval = do_remount_sb(sb, MS_RDONLY, NULL, 0); up_write(&sb->s_umount); @@ -52950,7 +53907,7 @@ index a51054f..f9b53e5 100644 return retval; } -@@ -1234,6 +1237,9 @@ static int do_umount(struct mount *mnt, int flags) +@@ -1238,6 +1241,9 @@ static int do_umount(struct mount *mnt, int flags) br_write_unlock(&vfsmount_lock); up_write(&namespace_sem); release_mounts(&umount_list); @@ -52960,7 +53917,7 @@ index a51054f..f9b53e5 100644 return retval; } -@@ -2287,6 +2293,16 @@ long do_mount(const char *dev_name, const char *dir_name, +@@ -2294,6 +2300,16 @@ long do_mount(const char *dev_name, const char *dir_name, MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT | MS_STRICTATIME); @@ -52977,7 +53934,7 @@ index a51054f..f9b53e5 100644 if (flags & MS_REMOUNT) retval = do_remount(&path, flags & ~MS_REMOUNT, mnt_flags, data_page); -@@ -2301,6 +2317,9 @@ long do_mount(const char *dev_name, const char *dir_name, +@@ -2308,6 +2324,9 @@ long do_mount(const char *dev_name, const char *dir_name, dev_name, data_page); dput_out: path_put(&path); @@ -52987,7 +53944,7 @@ index a51054f..f9b53e5 100644 return retval; } -@@ -2587,6 +2606,11 @@ SYSCALL_DEFINE2(pivot_root, const char __user *, new_root, +@@ -2594,6 +2613,11 @@ SYSCALL_DEFINE2(pivot_root, const char __user *, new_root, if (error) goto out2; @@ -52999,7 +53956,7 @@ index a51054f..f9b53e5 100644 get_fs_root(current->fs, &root); error = lock_mount(&old); if (error) -@@ -2790,7 +2814,7 @@ static int mntns_install(struct nsproxy *nsproxy, void *ns) +@@ -2842,7 +2866,7 @@ static int mntns_install(struct nsproxy *nsproxy, void *ns) !nsown_capable(CAP_SYS_ADMIN)) return -EPERM; @@ -53059,7 +54016,7 @@ index 9d1c5db..1e13db8 100644 static struct nfsd4_operation nfsd4_ops[]; diff --git a/fs/nfsd/nfs4xdr.c b/fs/nfsd/nfs4xdr.c -index 0dc1158..ccf0338 100644 +index d1dd710..32ac0e8 100644 --- a/fs/nfsd/nfs4xdr.c +++ b/fs/nfsd/nfs4xdr.c @@ -1456,7 +1456,7 @@ nfsd4_decode_notsupp(struct nfsd4_compoundargs *argp, void *p) @@ -53090,7 +54047,7 @@ index 0dc1158..ccf0338 100644 }; diff --git a/fs/nfsd/vfs.c b/fs/nfsd/vfs.c -index d586117..143d568 100644 +index 69c6413..c0408d2 100644 --- a/fs/nfsd/vfs.c +++ b/fs/nfsd/vfs.c @@ -939,7 +939,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, struct svc_fh *fhp, struct file *file, @@ -53102,16 +54059,16 @@ index d586117..143d568 100644 set_fs(oldfs); } -@@ -1025,7 +1025,7 @@ nfsd_vfs_write(struct svc_rqst *rqstp, struct svc_fh *fhp, struct file *file, +@@ -1026,7 +1026,7 @@ nfsd_vfs_write(struct svc_rqst *rqstp, struct svc_fh *fhp, struct file *file, /* Write the data. */ oldfs = get_fs(); set_fs(KERNEL_DS); -- host_err = vfs_writev(file, (struct iovec __user *)vec, vlen, &offset); -+ host_err = vfs_writev(file, (struct iovec __force_user *)vec, vlen, &offset); +- host_err = vfs_writev(file, (struct iovec __user *)vec, vlen, &pos); ++ host_err = vfs_writev(file, (struct iovec __force_user *)vec, vlen, &pos); set_fs(oldfs); if (host_err < 0) goto out_nfserr; -@@ -1571,7 +1571,7 @@ nfsd_readlink(struct svc_rqst *rqstp, struct svc_fh *fhp, char *buf, int *lenp) +@@ -1572,7 +1572,7 @@ nfsd_readlink(struct svc_rqst *rqstp, struct svc_fh *fhp, char *buf, int *lenp) */ oldfs = get_fs(); set_fs(KERNEL_DS); @@ -53821,7 +54778,7 @@ index 6a91e6f..e54dbc14 100644 static struct pid * get_children_pid(struct inode *inode, struct pid *pid_prev, loff_t pos) diff --git a/fs/proc/base.c b/fs/proc/base.c -index 9b43ff77..ba3e990 100644 +index 9b43ff77..0fa9564 100644 --- a/fs/proc/base.c +++ b/fs/proc/base.c @@ -111,6 +111,14 @@ struct pid_entry { @@ -54015,6 +54972,15 @@ index 9b43ff77..ba3e990 100644 if (!mm) return 0; +@@ -722,7 +801,7 @@ static ssize_t mem_rw(struct file *file, char __user *buf, + goto free; + + while (count > 0) { +- int this_len = min_t(int, count, PAGE_SIZE); ++ ssize_t this_len = min_t(ssize_t, count, PAGE_SIZE); + + if (write && copy_from_user(page, buf, this_len)) { + copied = -EFAULT; @@ -814,6 +893,13 @@ static ssize_t environ_read(struct file *file, char __user *buf, if (!mm) return 0; @@ -54029,6 +54995,15 @@ index 9b43ff77..ba3e990 100644 page = (char *)__get_free_page(GFP_TEMPORARY); if (!page) return -ENOMEM; +@@ -823,7 +909,7 @@ static ssize_t environ_read(struct file *file, char __user *buf, + goto free; + while (count > 0) { + size_t this_len, max_len; +- int retval; ++ ssize_t retval; + + if (src >= (mm->env_end - mm->env_start)) + break; @@ -1429,7 +1515,7 @@ static void *proc_pid_follow_link(struct dentry *dentry, struct nameidata *nd) int error = -EACCES; @@ -54293,7 +55268,7 @@ index d7a4a28..0201742 100644 } diff --git a/fs/proc/inode.c b/fs/proc/inode.c -index 439ae688..c21ac36 100644 +index 0ac1e1b..0497e58 100644 --- a/fs/proc/inode.c +++ b/fs/proc/inode.c @@ -21,11 +21,17 @@ @@ -54328,7 +55303,7 @@ index 439ae688..c21ac36 100644 } static struct kmem_cache * proc_inode_cachep; -@@ -457,7 +470,11 @@ struct inode *proc_get_inode(struct super_block *sb, struct proc_dir_entry *de) +@@ -455,7 +468,11 @@ struct inode *proc_get_inode(struct super_block *sb, struct proc_dir_entry *de) if (de->mode) { inode->i_mode = de->mode; inode->i_uid = de->uid; @@ -54660,10 +55635,10 @@ index 1827d88..43b0279 100644 kfree(ctl_table_arg); goto out; diff --git a/fs/proc/root.c b/fs/proc/root.c -index c6e9fac..a740964 100644 +index 9c7fab1..ed1c8e0 100644 --- a/fs/proc/root.c +++ b/fs/proc/root.c -@@ -176,7 +176,15 @@ void __init proc_root_init(void) +@@ -180,7 +180,15 @@ void __init proc_root_init(void) #ifdef CONFIG_PROC_DEVICETREE proc_device_tree_init(); #endif @@ -54913,6 +55888,28 @@ index 1ccfa53..0848f95 100644 } else if (mm) { pid_t tid = vm_is_stack(priv->task, vma, is_pid); +diff --git a/fs/qnx6/qnx6.h b/fs/qnx6/qnx6.h +index b00fcc9..e0c6381 100644 +--- a/fs/qnx6/qnx6.h ++++ b/fs/qnx6/qnx6.h +@@ -74,7 +74,7 @@ enum { + BYTESEX_BE, + }; + +-static inline __u64 fs64_to_cpu(struct qnx6_sb_info *sbi, __fs64 n) ++static inline __u64 __intentional_overflow(-1) fs64_to_cpu(struct qnx6_sb_info *sbi, __fs64 n) + { + if (sbi->s_bytesex == BYTESEX_LE) + return le64_to_cpu((__force __le64)n); +@@ -90,7 +90,7 @@ static inline __fs64 cpu_to_fs64(struct qnx6_sb_info *sbi, __u64 n) + return (__force __fs64)cpu_to_be64(n); + } + +-static inline __u32 fs32_to_cpu(struct qnx6_sb_info *sbi, __fs32 n) ++static inline __u32 __intentional_overflow(-1) fs32_to_cpu(struct qnx6_sb_info *sbi, __fs32 n) + { + if (sbi->s_bytesex == BYTESEX_LE) + return le32_to_cpu((__force __le32)n); diff --git a/fs/quota/netlink.c b/fs/quota/netlink.c index 16e8abb..2dcf914 100644 --- a/fs/quota/netlink.c @@ -55085,6 +56082,21 @@ index 157e474..65a6114 100644 #define FILESYSTEM_CHANGED_TB(tb) (get_generation((tb)->tb_sb) != (tb)->fs_gen) #define __fs_changed(gen,s) (gen != get_generation (s)) #define fs_changed(gen,s) \ +diff --git a/fs/reiserfs/xattr.c b/fs/reiserfs/xattr.c +index c196369..4cce1d9 100644 +--- a/fs/reiserfs/xattr.c ++++ b/fs/reiserfs/xattr.c +@@ -187,8 +187,8 @@ fill_with_dentries(void *buf, const char *name, int namelen, loff_t offset, + if (dbuf->count == ARRAY_SIZE(dbuf->dentries)) + return -ENOSPC; + +- if (name[0] == '.' && (name[1] == '\0' || +- (name[1] == '.' && name[2] == '\0'))) ++ if (name[0] == '.' && (namelen < 2 || ++ (namelen == 2 && name[1] == '.'))) + return 0; + + dentry = lookup_one_len(name, dbuf->xadir, namelen); diff --git a/fs/select.c b/fs/select.c index 2ef72d9..f213b17 100644 --- a/fs/select.c @@ -55351,10 +56363,40 @@ index 14f4545..9b7f55b 100644 generic_fillattr(inode, stat); return 0; +diff --git a/fs/sysfs/bin.c b/fs/sysfs/bin.c +index 614b2b5..4d321e6 100644 +--- a/fs/sysfs/bin.c ++++ b/fs/sysfs/bin.c +@@ -235,13 +235,13 @@ static int bin_page_mkwrite(struct vm_area_struct *vma, struct vm_fault *vmf) + return ret; + } + +-static int bin_access(struct vm_area_struct *vma, unsigned long addr, +- void *buf, int len, int write) ++static ssize_t bin_access(struct vm_area_struct *vma, unsigned long addr, ++ void *buf, size_t len, int write) + { + struct file *file = vma->vm_file; + struct bin_buffer *bb = file->private_data; + struct sysfs_dirent *attr_sd = file->f_path.dentry->d_fsdata; +- int ret; ++ ssize_t ret; + + if (!bb->vm_ops) + return -EINVAL; diff --git a/fs/sysfs/dir.c b/fs/sysfs/dir.c -index 2fbdff6..5530a61 100644 +index 1f8c823..ed57cfe 100644 --- a/fs/sysfs/dir.c +++ b/fs/sysfs/dir.c +@@ -40,7 +40,7 @@ static DEFINE_IDA(sysfs_ino_ida); + * + * Returns 31 bit hash of ns + name (so it fits in an off_t ) + */ +-static unsigned int sysfs_name_hash(const void *ns, const char *name) ++static unsigned int sysfs_name_hash(const void *ns, const unsigned char *name) + { + unsigned long hash = init_name_hash(); + unsigned int len = strlen(name); @@ -685,6 +685,18 @@ static int create_dir(struct kobject *kobj, struct sysfs_dirent *parent_sd, struct sysfs_dirent *sd; int rc; @@ -55436,6 +56478,32 @@ index 3c9eb56..9dea5be 100644 if (!IS_ERR(page)) free_page((unsigned long)page); } +diff --git a/fs/sysv/sysv.h b/fs/sysv/sysv.h +index 69d4889..a810bd4 100644 +--- a/fs/sysv/sysv.h ++++ b/fs/sysv/sysv.h +@@ -188,7 +188,7 @@ static inline u32 PDP_swab(u32 x) + #endif + } + +-static inline __u32 fs32_to_cpu(struct sysv_sb_info *sbi, __fs32 n) ++static inline __u32 __intentional_overflow(-1) fs32_to_cpu(struct sysv_sb_info *sbi, __fs32 n) + { + if (sbi->s_bytesex == BYTESEX_PDP) + return PDP_swab((__force __u32)n); +diff --git a/fs/ubifs/io.c b/fs/ubifs/io.c +index e18b988..f1d4ad0f 100644 +--- a/fs/ubifs/io.c ++++ b/fs/ubifs/io.c +@@ -155,7 +155,7 @@ int ubifs_leb_change(struct ubifs_info *c, int lnum, const void *buf, int len) + return err; + } + +-int ubifs_leb_unmap(struct ubifs_info *c, int lnum) ++int __intentional_overflow(-1) ubifs_leb_unmap(struct ubifs_info *c, int lnum) + { + int err; + diff --git a/fs/udf/misc.c b/fs/udf/misc.c index c175b4d..8f36a16 100644 --- a/fs/udf/misc.c @@ -55449,6 +56517,28 @@ index c175b4d..8f36a16 100644 u8 checksum = 0; int i; for (i = 0; i < sizeof(struct tag); ++i) +diff --git a/fs/ufs/swab.h b/fs/ufs/swab.h +index 8d974c4..b82f6ec 100644 +--- a/fs/ufs/swab.h ++++ b/fs/ufs/swab.h +@@ -22,7 +22,7 @@ enum { + BYTESEX_BE + }; + +-static inline u64 ++static inline u64 __intentional_overflow(-1) + fs64_to_cpu(struct super_block *sbp, __fs64 n) + { + if (UFS_SB(sbp)->s_bytesex == BYTESEX_LE) +@@ -40,7 +40,7 @@ cpu_to_fs64(struct super_block *sbp, u64 n) + return (__force __fs64)cpu_to_be64(n); + } + +-static inline u32 ++static inline u32 __intentional_overflow(-1) + fs32_to_cpu(struct super_block *sbp, __fs32 n) + { + if (UFS_SB(sbp)->s_bytesex == BYTESEX_LE) diff --git a/fs/utimes.c b/fs/utimes.c index f4fb7ec..3fe03c0 100644 --- a/fs/utimes.c @@ -56686,10 +57776,10 @@ index 0000000..1b9afa9 +endif diff --git a/grsecurity/gracl.c b/grsecurity/gracl.c new file mode 100644 -index 0000000..0767b2e +index 0000000..b306b36 --- /dev/null +++ b/grsecurity/gracl.c -@@ -0,0 +1,4067 @@ +@@ -0,0 +1,4071 @@ +#include +#include +#include @@ -56717,6 +57807,7 @@ index 0000000..0767b2e +#include +#include +#include ++#include +#include "../fs/mount.h" + +#include @@ -56985,11 +58076,11 @@ index 0000000..0767b2e + /* we can't use real_root.dentry, real_root.mnt, because they belong only to the RBAC system */ + get_fs_root(reaper->fs, &root); + -+ write_seqlock(&rename_lock); + br_read_lock(&vfsmount_lock); ++ write_seqlock(&rename_lock); + res = gen_full_path(&path, &root, buf, buflen); -+ br_read_unlock(&vfsmount_lock); + write_sequnlock(&rename_lock); ++ br_read_unlock(&vfsmount_lock); + + path_put(&root); + return res; @@ -56999,12 +58090,12 @@ index 0000000..0767b2e +gr_to_filename_rbac(const struct dentry *dentry, const struct vfsmount *mnt) +{ + char *ret; -+ write_seqlock(&rename_lock); + br_read_lock(&vfsmount_lock); ++ write_seqlock(&rename_lock); + ret = __d_real_path(dentry, mnt, per_cpu_ptr(gr_shared_page[0],smp_processor_id()), + PAGE_SIZE); -+ br_read_unlock(&vfsmount_lock); + write_sequnlock(&rename_lock); ++ br_read_unlock(&vfsmount_lock); + return ret; +} + @@ -57015,8 +58106,8 @@ index 0000000..0767b2e + char *buf; + int buflen; + -+ write_seqlock(&rename_lock); + br_read_lock(&vfsmount_lock); ++ write_seqlock(&rename_lock); + buf = per_cpu_ptr(gr_shared_page[0], smp_processor_id()); + ret = __d_real_path(dentry, mnt, buf, PAGE_SIZE - 6); + buflen = (int)(ret - buf); @@ -57024,8 +58115,8 @@ index 0000000..0767b2e + prepend(&ret, &buflen, "/proc", 5); + else + ret = strcpy(buf, ""); -+ br_read_unlock(&vfsmount_lock); + write_sequnlock(&rename_lock); ++ br_read_unlock(&vfsmount_lock); + return ret; +} + @@ -58572,8 +59663,8 @@ index 0000000..0767b2e + struct acl_object_label *retval; + struct dentry *parent; + -+ write_seqlock(&rename_lock); + br_read_lock(&vfsmount_lock); ++ write_seqlock(&rename_lock); + + if (unlikely((mnt == shm_mnt && dentry->d_inode->i_nlink == 0) || mnt == pipe_mnt || +#ifdef CONFIG_NET @@ -58620,8 +59711,8 @@ index 0000000..0767b2e + if (retval == NULL) + retval = full_lookup(l_dentry, l_mnt, real_root.dentry, subj, &path, checkglob); +out: -+ br_read_unlock(&vfsmount_lock); + write_sequnlock(&rename_lock); ++ br_read_unlock(&vfsmount_lock); + + BUG_ON(retval == NULL); + @@ -58661,8 +59752,8 @@ index 0000000..0767b2e + struct acl_subject_label *retval; + struct dentry *parent; + -+ write_seqlock(&rename_lock); + br_read_lock(&vfsmount_lock); ++ write_seqlock(&rename_lock); + + for (;;) { + if (dentry == real_root.dentry && mnt == real_root.mnt) @@ -58716,8 +59807,8 @@ index 0000000..0767b2e + read_unlock(&gr_inode_lock); + } +out: -+ br_read_unlock(&vfsmount_lock); + write_sequnlock(&rename_lock); ++ br_read_unlock(&vfsmount_lock); + + BUG_ON(retval == NULL); + @@ -59021,11 +60112,14 @@ index 0000000..0767b2e + return; + + for (i = 0; i < RLIM_NLIMITS; i++) { -+ if (!(proc->resmask & (1 << i))) ++ if (!(proc->resmask & (1U << i))) + continue; + + task->signal->rlim[i].rlim_cur = proc->res[i].rlim_cur; + task->signal->rlim[i].rlim_max = proc->res[i].rlim_max; ++ ++ if (i == RLIMIT_CPU) ++ update_rlimit_cpu(task, proc->res[i].rlim_cur); + } + + return; @@ -60253,7 +61347,7 @@ index 0000000..0767b2e + acl = task->acl; + + if (likely(!acl || !(acl->mode & (GR_LEARN | GR_INHERITLEARN)) || -+ !(acl->resmask & (1 << (unsigned short) res)))) ++ !(acl->resmask & (1U << (unsigned short) res)))) + return; + + if (wanted >= acl->res[res].rlim_cur) { @@ -61423,10 +62517,10 @@ index 0000000..a340c17 +} diff --git a/grsecurity/gracl_ip.c b/grsecurity/gracl_ip.c new file mode 100644 -index 0000000..4699807 +index 0000000..8132048 --- /dev/null +++ b/grsecurity/gracl_ip.c -@@ -0,0 +1,384 @@ +@@ -0,0 +1,387 @@ +#include +#include +#include @@ -61533,7 +62627,7 @@ index 0000000..4699807 + + curr = current->acl; + -+ if (curr->sock_families[domain / 32] & (1 << (domain % 32))) { ++ if (curr->sock_families[domain / 32] & (1U << (domain % 32))) { + /* the family is allowed, if this is PF_INET allow it only if + the extra sock type/protocol checks pass */ + if (domain == PF_INET) @@ -61560,8 +62654,8 @@ index 0000000..4699807 + if (!curr->ips) + goto exit; + -+ if ((curr->ip_type & (1 << type)) && -+ (curr->ip_proto[protocol / 32] & (1 << (protocol % 32)))) ++ if ((curr->ip_type & (1U << type)) && ++ (curr->ip_proto[protocol / 32] & (1U << (protocol % 32)))) + goto exit; + + if (curr->mode & (GR_LEARN | GR_INHERITLEARN)) { @@ -61598,6 +62692,9 @@ index 0000000..4699807 + gr_log_str3(GR_DONT_AUDIT, GR_SOCK_MSG, gr_sockfamily_to_name(domain), + gr_socktype_to_name(type), gr_proto_to_name(protocol)); + else ++#ifndef CONFIG_IPV6 ++ if (domain != PF_INET6) ++#endif + gr_log_str2_int(GR_DONT_AUDIT, GR_SOCK_NOINET_MSG, gr_sockfamily_to_name(domain), + gr_socktype_to_name(type), protocol); + @@ -61613,8 +62710,8 @@ index 0000000..4699807 + (ip_port <= ip->high) && + ((ntohl(ip_addr) & our_netmask) == + (ntohl(our_addr) & our_netmask)) -+ && (ip->proto[protocol / 32] & (1 << (protocol % 32))) -+ && (ip->type & (1 << type))) { ++ && (ip->proto[protocol / 32] & (1U << (protocol % 32))) ++ && (ip->type & (1U << type))) { + if (ip->mode & GR_INVERT) + return 2; // specifically denied + else @@ -62100,7 +63197,7 @@ index 0000000..39645c9 +} diff --git a/grsecurity/gracl_segv.c b/grsecurity/gracl_segv.c new file mode 100644 -index 0000000..8c8fc9d +index 0000000..cb1e5ab --- /dev/null +++ b/grsecurity/gracl_segv.c @@ -0,0 +1,303 @@ @@ -62301,7 +63398,7 @@ index 0000000..8c8fc9d + + curr = task->acl; + -+ if (!(curr->resmask & (1 << GR_CRASH_RES))) ++ if (!(curr->resmask & (1U << GR_CRASH_RES))) + return; + + if (time_before_eq(curr->expires, get_seconds())) { @@ -62367,7 +63464,7 @@ index 0000000..8c8fc9d + current->role); + read_unlock(&gr_inode_lock); + -+ if (!curr || !(curr->resmask & (1 << GR_CRASH_RES)) || ++ if (!curr || !(curr->resmask & (1U << GR_CRASH_RES)) || + (!curr->crashes && !curr->expires)) + return 0; + @@ -63283,10 +64380,10 @@ index 0000000..207d409 +#endif diff --git a/grsecurity/grsec_exec.c b/grsecurity/grsec_exec.c new file mode 100644 -index 0000000..abfa971 +index 0000000..387032b --- /dev/null +++ b/grsecurity/grsec_exec.c -@@ -0,0 +1,174 @@ +@@ -0,0 +1,187 @@ +#include +#include +#include @@ -63298,6 +64395,7 @@ index 0000000..abfa971 +#include +#include +#include ++#include + +#include + @@ -63306,6 +64404,18 @@ index 0000000..abfa971 +static DEFINE_MUTEX(gr_exec_arg_mutex); +#endif + ++struct user_arg_ptr { ++#ifdef CONFIG_COMPAT ++ bool is_compat; ++#endif ++ union { ++ const char __user *const __user *native; ++#ifdef CONFIG_COMPAT ++ const compat_uptr_t __user *compat; ++#endif ++ } ptr; ++}; ++ +extern const char __user *get_user_arg_ptr(struct user_arg_ptr argv, int nr); + +void @@ -66379,6 +67489,36 @@ index 42e55de..1cd0e66 100644 extern struct cleancache_ops cleancache_register_ops(struct cleancache_ops *ops); +diff --git a/include/linux/compat.h b/include/linux/compat.h +index dec7e2d..45db13f 100644 +--- a/include/linux/compat.h ++++ b/include/linux/compat.h +@@ -311,14 +311,14 @@ long compat_sys_msgsnd(int first, int second, int third, void __user *uptr); + long compat_sys_msgrcv(int first, int second, int msgtyp, int third, + int version, void __user *uptr); + long compat_sys_shmat(int first, int second, compat_uptr_t third, int version, +- void __user *uptr); ++ void __user *uptr) __intentional_overflow(0); + #else + long compat_sys_semctl(int semid, int semnum, int cmd, int arg); + long compat_sys_msgsnd(int msqid, struct compat_msgbuf __user *msgp, + compat_ssize_t msgsz, int msgflg); + long compat_sys_msgrcv(int msqid, struct compat_msgbuf __user *msgp, + compat_ssize_t msgsz, long msgtyp, int msgflg); +-long compat_sys_shmat(int shmid, compat_uptr_t shmaddr, int shmflg); ++long compat_sys_shmat(int shmid, compat_uptr_t shmaddr, int shmflg) __intentional_overflow(0); + #endif + long compat_sys_msgctl(int first, int second, void __user *uptr); + long compat_sys_shmctl(int first, int second, void __user *uptr); +@@ -414,7 +414,7 @@ extern int compat_ptrace_request(struct task_struct *child, + extern long compat_arch_ptrace(struct task_struct *child, compat_long_t request, + compat_ulong_t addr, compat_ulong_t data); + asmlinkage long compat_sys_ptrace(compat_long_t request, compat_long_t pid, +- compat_long_t addr, compat_long_t data); ++ compat_ulong_t addr, compat_ulong_t data); + + /* + * epoll (fs/eventpoll.c) compat bits follow ... diff --git a/include/linux/compiler-gcc4.h b/include/linux/compiler-gcc4.h index 662fd1b..e801992 100644 --- a/include/linux/compiler-gcc4.h @@ -66418,7 +67558,7 @@ index 662fd1b..e801992 100644 #if __GNUC_MINOR__ >= 6 diff --git a/include/linux/compiler.h b/include/linux/compiler.h -index dd852b7..72924c0 100644 +index dd852b7..1ad5fba 100644 --- a/include/linux/compiler.h +++ b/include/linux/compiler.h @@ -5,11 +5,14 @@ @@ -66436,7 +67576,7 @@ index dd852b7..72924c0 100644 # define __must_hold(x) __attribute__((context(x,1,1))) # define __acquires(x) __attribute__((context(x,0,1))) # define __releases(x) __attribute__((context(x,1,0))) -@@ -17,20 +20,48 @@ +@@ -17,20 +20,37 @@ # define __release(x) __context__(x,-1) # define __cond_lock(x,c) ((c) ? ({ __acquire(x); 1; }) : 0) # define __percpu __attribute__((noderef, address_space(3))) @@ -66450,33 +67590,24 @@ index dd852b7..72924c0 100644 #endif extern void __chk_user_ptr(const volatile void __user *); extern void __chk_io_ptr(const volatile void __iomem *); -+#elif defined(CHECKER_PLUGIN) -+//# define __user -+//# define __force_user -+//# define __kernel -+//# define __force_kernel -+# define __safe -+# define __force -+# define __nocast -+# define __iomem -+# define __force_iomem -+# define __chk_user_ptr(x) (void)0 -+# define __chk_io_ptr(x) (void)0 -+# define __builtin_warning(x, y...) (1) -+# define __acquires(x) -+# define __releases(x) -+# define __acquire(x) (void)0 -+# define __release(x) (void)0 -+# define __cond_lock(x,c) (c) -+# define __percpu -+# define __force_percpu -+# define __rcu -+# define __force_rcu #else - # define __user -+# define __force_user - # define __kernel -+# define __force_kernel +-# define __user +-# define __kernel ++# ifdef CHECKER_PLUGIN ++//# define __user ++//# define __force_user ++//# define __kernel ++//# define __force_kernel ++# else ++# ifdef STRUCTLEAK_PLUGIN ++# define __user __attribute__((user)) ++# else ++# define __user ++# endif ++# define __force_user ++# define __kernel ++# define __force_kernel ++# endif # define __safe # define __force # define __nocast @@ -66485,7 +67616,7 @@ index dd852b7..72924c0 100644 # define __chk_user_ptr(x) (void)0 # define __chk_io_ptr(x) (void)0 # define __builtin_warning(x, y...) (1) -@@ -41,7 +72,9 @@ extern void __chk_io_ptr(const volatile void __iomem *); +@@ -41,7 +61,9 @@ extern void __chk_io_ptr(const volatile void __iomem *); # define __release(x) (void)0 # define __cond_lock(x,c) (c) # define __percpu @@ -66495,7 +67626,7 @@ index dd852b7..72924c0 100644 #endif /* Indirect macros required for expanded argument pasting, eg. __LINE__. */ -@@ -275,6 +308,26 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); +@@ -275,6 +297,26 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); # define __attribute_const__ /* unimplemented */ #endif @@ -66522,7 +67653,7 @@ index dd852b7..72924c0 100644 /* * Tell gcc if a function is cold. The compiler will assume any path * directly leading to the call is unlikely. -@@ -284,6 +337,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); +@@ -284,6 +326,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); #define __cold #endif @@ -66545,7 +67676,7 @@ index dd852b7..72924c0 100644 /* Simple shorthand for a section definition */ #ifndef __section # define __section(S) __attribute__ ((__section__(#S))) -@@ -323,6 +392,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); +@@ -323,6 +381,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); * use is to mediate communication between process-level code and irq/NMI * handlers, all running on the same CPU. */ @@ -66554,6 +67685,27 @@ index dd852b7..72924c0 100644 +#define ACCESS_ONCE_RW(x) (*(volatile typeof(x) *)&(x)) #endif /* __LINUX_COMPILER_H */ +diff --git a/include/linux/completion.h b/include/linux/completion.h +index 51494e6..0fd1b61 100644 +--- a/include/linux/completion.h ++++ b/include/linux/completion.h +@@ -78,13 +78,13 @@ static inline void init_completion(struct completion *x) + + extern void wait_for_completion(struct completion *); + extern int wait_for_completion_interruptible(struct completion *x); +-extern int wait_for_completion_killable(struct completion *x); ++extern int wait_for_completion_killable(struct completion *x) __intentional_overflow(-1); + extern unsigned long wait_for_completion_timeout(struct completion *x, + unsigned long timeout); + extern long wait_for_completion_interruptible_timeout( +- struct completion *x, unsigned long timeout); ++ struct completion *x, unsigned long timeout) __intentional_overflow(-1); + extern long wait_for_completion_killable_timeout( +- struct completion *x, unsigned long timeout); ++ struct completion *x, unsigned long timeout) __intentional_overflow(-1); + extern bool try_wait_for_completion(struct completion *x); + extern bool completion_done(struct completion *x); + diff --git a/include/linux/configfs.h b/include/linux/configfs.h index 34025df..d94bbbc 100644 --- a/include/linux/configfs.h @@ -66624,6 +67776,58 @@ index 24cd1037..20a63aae 100644 #ifdef CONFIG_CPU_IDLE +diff --git a/include/linux/cpumask.h b/include/linux/cpumask.h +index 0325602..5e9feff 100644 +--- a/include/linux/cpumask.h ++++ b/include/linux/cpumask.h +@@ -118,17 +118,17 @@ static inline unsigned int cpumask_first(const struct cpumask *srcp) + } + + /* Valid inputs for n are -1 and 0. */ +-static inline unsigned int cpumask_next(int n, const struct cpumask *srcp) ++static inline unsigned int __intentional_overflow(-1) cpumask_next(int n, const struct cpumask *srcp) + { + return n+1; + } + +-static inline unsigned int cpumask_next_zero(int n, const struct cpumask *srcp) ++static inline unsigned int __intentional_overflow(-1) cpumask_next_zero(int n, const struct cpumask *srcp) + { + return n+1; + } + +-static inline unsigned int cpumask_next_and(int n, ++static inline unsigned int __intentional_overflow(-1) cpumask_next_and(int n, + const struct cpumask *srcp, + const struct cpumask *andp) + { +@@ -167,7 +167,7 @@ static inline unsigned int cpumask_first(const struct cpumask *srcp) + * + * Returns >= nr_cpu_ids if no further cpus set. + */ +-static inline unsigned int cpumask_next(int n, const struct cpumask *srcp) ++static inline unsigned int __intentional_overflow(-1) cpumask_next(int n, const struct cpumask *srcp) + { + /* -1 is a legal arg here. */ + if (n != -1) +@@ -182,7 +182,7 @@ static inline unsigned int cpumask_next(int n, const struct cpumask *srcp) + * + * Returns >= nr_cpu_ids if no further cpus unset. + */ +-static inline unsigned int cpumask_next_zero(int n, const struct cpumask *srcp) ++static inline unsigned int __intentional_overflow(-1) cpumask_next_zero(int n, const struct cpumask *srcp) + { + /* -1 is a legal arg here. */ + if (n != -1) +@@ -190,7 +190,7 @@ static inline unsigned int cpumask_next_zero(int n, const struct cpumask *srcp) + return find_next_zero_bit(cpumask_bits(srcp), nr_cpumask_bits, n+1); + } + +-int cpumask_next_and(int n, const struct cpumask *, const struct cpumask *); ++int cpumask_next_and(int n, const struct cpumask *, const struct cpumask *) __intentional_overflow(-1); + int cpumask_any_but(const struct cpumask *mask, unsigned int cpu); + + /** diff --git a/include/linux/cred.h b/include/linux/cred.h index 04421e8..6bce4ef 100644 --- a/include/linux/cred.h @@ -66667,6 +67871,19 @@ index b92eadf..b4ecdc1 100644 #define crt_ablkcipher crt_u.ablkcipher #define crt_aead crt_u.aead +diff --git a/include/linux/ctype.h b/include/linux/ctype.h +index 8acfe31..6ffccd63 100644 +--- a/include/linux/ctype.h ++++ b/include/linux/ctype.h +@@ -56,7 +56,7 @@ static inline unsigned char __toupper(unsigned char c) + * Fast implementation of tolower() for internal usage. Do not use in your + * code. + */ +-static inline char _tolower(const char c) ++static inline unsigned char _tolower(const unsigned char c) + { + return c | 0x20; + } diff --git a/include/linux/decompress/mm.h b/include/linux/decompress/mm.h index 7925bf0..d5143d2 100644 --- a/include/linux/decompress/mm.h @@ -66790,6 +68007,25 @@ index 8c9048e..16a4665 100644 #endif +diff --git a/include/linux/err.h b/include/linux/err.h +index f2edce2..cc2082c 100644 +--- a/include/linux/err.h ++++ b/include/linux/err.h +@@ -19,12 +19,12 @@ + + #define IS_ERR_VALUE(x) unlikely((x) >= (unsigned long)-MAX_ERRNO) + +-static inline void * __must_check ERR_PTR(long error) ++static inline void * __must_check __intentional_overflow(-1) ERR_PTR(long error) + { + return (void *) error; + } + +-static inline long __must_check PTR_ERR(const void *ptr) ++static inline long __must_check __intentional_overflow(-1) PTR_ERR(const void *ptr) + { + return (long) ptr; + } diff --git a/include/linux/extcon.h b/include/linux/extcon.h index fcb51c8..bdafcf6 100644 --- a/include/linux/extcon.h @@ -66881,7 +68117,7 @@ index 7617ee0..b575199 100644 + #endif /* _LINUX_FS_H */ diff --git a/include/linux/fs_struct.h b/include/linux/fs_struct.h -index d0ae3a8..0244b34 100644 +index 324f931..f292b65 100644 --- a/include/linux/fs_struct.h +++ b/include/linux/fs_struct.h @@ -6,7 +6,7 @@ @@ -67870,10 +69106,10 @@ index 0000000..2bd4c8d +#define GR_BRUTE_DAEMON_MSG "bruteforce prevention initiated for the next 30 minutes or until service restarted, stalling each fork 30 seconds. Please investigate the crash report for " diff --git a/include/linux/grsecurity.h b/include/linux/grsecurity.h new file mode 100644 -index 0000000..1ae241a +index 0000000..8da63a4 --- /dev/null +++ b/include/linux/grsecurity.h -@@ -0,0 +1,257 @@ +@@ -0,0 +1,242 @@ +#ifndef GR_SECURITY_H +#define GR_SECURITY_H +#include @@ -67895,20 +69131,6 @@ index 0000000..1ae241a +#error "CONFIG_PAX enabled, but no PaX options are enabled." +#endif + -+#include -+ -+struct user_arg_ptr { -+#ifdef CONFIG_COMPAT -+ bool is_compat; -+#endif -+ union { -+ const char __user *const __user *native; -+#ifdef CONFIG_COMPAT -+ const compat_uptr_t __user *compat; -+#endif -+ } ptr; -+}; -+ +void gr_handle_brute_attach(unsigned long mm_flags); +void gr_handle_brute_check(void); +void gr_handle_kernel_exploit(void); @@ -67962,7 +69184,6 @@ index 0000000..1ae241a + const struct vfsmount *mnt); +void gr_log_chroot_exec(const struct dentry *dentry, + const struct vfsmount *mnt); -+void gr_handle_exec_args(struct linux_binprm *bprm, struct user_arg_ptr argv); +void gr_log_remount(const char *devname, const int retval); +void gr_log_unmount(const char *devname, const int retval); +void gr_log_mount(const char *from, const char *to, const int retval); @@ -68585,8 +69806,39 @@ index cc6d2aa..c10ee83 100644 /** * list_move - delete from one list and add as another's head * @list: the entry to move +diff --git a/include/linux/math64.h b/include/linux/math64.h +index b8ba855..0148090 100644 +--- a/include/linux/math64.h ++++ b/include/linux/math64.h +@@ -14,7 +14,7 @@ + * This is commonly provided by 32bit archs to provide an optimized 64bit + * divide. + */ +-static inline u64 div_u64_rem(u64 dividend, u32 divisor, u32 *remainder) ++static inline u64 __intentional_overflow(-1) div_u64_rem(u64 dividend, u32 divisor, u32 *remainder) + { + *remainder = dividend % divisor; + return dividend / divisor; +@@ -50,7 +50,7 @@ static inline s64 div64_s64(s64 dividend, s64 divisor) + #define div64_long(x,y) div_s64((x),(y)) + + #ifndef div_u64_rem +-static inline u64 div_u64_rem(u64 dividend, u32 divisor, u32 *remainder) ++static inline u64 __intentional_overflow(-1) div_u64_rem(u64 dividend, u32 divisor, u32 *remainder) + { + *remainder = do_div(dividend, divisor); + return dividend; +@@ -79,7 +79,7 @@ extern s64 div64_s64(s64 dividend, s64 divisor); + * divide. + */ + #ifndef div_u64 +-static inline u64 div_u64(u64 dividend, u32 divisor) ++static inline u64 __intentional_overflow(-1) div_u64(u64 dividend, u32 divisor) + { + u32 remainder; + return div_u64_rem(dividend, divisor, &remainder); diff --git a/include/linux/mm.h b/include/linux/mm.h -index 66e2f7c..ea88001 100644 +index 66e2f7c..b916b9a 100644 --- a/include/linux/mm.h +++ b/include/linux/mm.h @@ -101,6 +101,11 @@ extern unsigned int kobjsize(const void *objp); @@ -68601,6 +69853,17 @@ index 66e2f7c..ea88001 100644 #define VM_DONTDUMP 0x04000000 /* Do not include in the core dump */ #define VM_MIXEDMAP 0x10000000 /* Can contain "struct page" and pure PFN pages */ +@@ -200,8 +205,8 @@ struct vm_operations_struct { + /* called by access_process_vm when get_user_pages() fails, typically + * for use by special VMAs that can switch between memory and hardware + */ +- int (*access)(struct vm_area_struct *vma, unsigned long addr, +- void *buf, int len, int write); ++ ssize_t (*access)(struct vm_area_struct *vma, unsigned long addr, ++ void *buf, size_t len, int write); + #ifdef CONFIG_NUMA + /* + * set_policy() op must add a reference to any non-NULL @new mempolicy @@ -231,6 +236,7 @@ struct vm_operations_struct { int (*remap_pages)(struct vm_area_struct *vma, unsigned long addr, unsigned long size, pgoff_t pgoff); @@ -68609,6 +69872,32 @@ index 66e2f7c..ea88001 100644 struct mmu_gather; struct inode; +@@ -995,8 +1001,8 @@ int follow_pfn(struct vm_area_struct *vma, unsigned long address, + unsigned long *pfn); + int follow_phys(struct vm_area_struct *vma, unsigned long address, + unsigned int flags, unsigned long *prot, resource_size_t *phys); +-int generic_access_phys(struct vm_area_struct *vma, unsigned long addr, +- void *buf, int len, int write); ++ssize_t generic_access_phys(struct vm_area_struct *vma, unsigned long addr, ++ void *buf, size_t len, int write); + + static inline void unmap_shared_mapping_range(struct address_space *mapping, + loff_t const holebegin, loff_t const holelen) +@@ -1035,10 +1041,10 @@ static inline int fixup_user_fault(struct task_struct *tsk, + } + #endif + +-extern int make_pages_present(unsigned long addr, unsigned long end); +-extern int access_process_vm(struct task_struct *tsk, unsigned long addr, void *buf, int len, int write); +-extern int access_remote_vm(struct mm_struct *mm, unsigned long addr, +- void *buf, int len, int write); ++extern ssize_t make_pages_present(unsigned long addr, unsigned long end); ++extern ssize_t access_process_vm(struct task_struct *tsk, unsigned long addr, void *buf, size_t len, int write); ++extern ssize_t access_remote_vm(struct mm_struct *mm, unsigned long addr, ++ void *buf, size_t len, int write); + + int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm, + unsigned long start, int len, unsigned int foll_flags, @@ -1068,34 +1074,6 @@ int set_page_dirty(struct page *page); int set_page_dirty_lock(struct page *page); int clear_page_dirty_for_io(struct page *page); @@ -68751,7 +70040,19 @@ index 66e2f7c..ea88001 100644 #ifdef CONFIG_ARCH_USES_NUMA_PROT_NONE unsigned long change_prot_numa(struct vm_area_struct *vma, unsigned long start, unsigned long end); -@@ -1721,7 +1730,7 @@ extern int unpoison_memory(unsigned long pfn); +@@ -1649,6 +1658,11 @@ void vm_stat_account(struct mm_struct *, unsigned long, struct file *, long); + static inline void vm_stat_account(struct mm_struct *mm, + unsigned long flags, struct file *file, long pages) + { ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (!(mm->pax_flags & MF_PAX_RANDMMAP) || (flags & (VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC))) ++#endif ++ + mm->total_vm += pages; + } + #endif /* CONFIG_PROC_FS */ +@@ -1721,7 +1735,7 @@ extern int unpoison_memory(unsigned long pfn); extern int sysctl_memory_failure_early_kill; extern int sysctl_memory_failure_recovery; extern void shake_page(struct page *p, int access); @@ -68760,7 +70061,7 @@ index 66e2f7c..ea88001 100644 extern int soft_offline_page(struct page *page, int flags); extern void dump_page(struct page *page); -@@ -1752,5 +1761,11 @@ static inline unsigned int debug_guardpage_minorder(void) { return 0; } +@@ -1752,5 +1766,11 @@ static inline unsigned int debug_guardpage_minorder(void) { return 0; } static inline bool page_is_guard(struct page *page) { return false; } #endif /* CONFIG_DEBUG_PAGEALLOC */ @@ -68773,7 +70074,7 @@ index 66e2f7c..ea88001 100644 #endif /* __KERNEL__ */ #endif /* _LINUX_MM_H */ diff --git a/include/linux/mm_types.h b/include/linux/mm_types.h -index f8f5162..a039af9 100644 +index f8f5162..3aaf20f 100644 --- a/include/linux/mm_types.h +++ b/include/linux/mm_types.h @@ -288,6 +288,8 @@ struct vm_area_struct { @@ -68785,15 +70086,6 @@ index f8f5162..a039af9 100644 }; struct core_thread { -@@ -362,7 +364,7 @@ struct mm_struct { - unsigned long def_flags; - unsigned long nr_ptes; /* Page table pages */ - unsigned long start_code, end_code, start_data, end_data; -- unsigned long start_brk, brk, start_stack; -+ unsigned long aslr_gap, start_brk, brk, start_stack; - unsigned long arg_start, arg_end, env_start, env_end; - - unsigned long saved_auxv[AT_VECTOR_SIZE]; /* for /proc/PID/auxv */ @@ -436,6 +438,24 @@ struct mm_struct { int first_nid; #endif @@ -69012,22 +70304,19 @@ index 1375ee3..ced8177 100644 /* Search for module by name: must hold module_mutex. */ diff --git a/include/linux/moduleloader.h b/include/linux/moduleloader.h -index 560ca53..5ee8d73 100644 +index 560ca53..ef621ef 100644 --- a/include/linux/moduleloader.h +++ b/include/linux/moduleloader.h -@@ -23,11 +23,23 @@ unsigned int arch_mod_section_prepend(struct module *mod, unsigned int section); - - /* Allocator used for allocating struct module, core sections and init +@@ -25,9 +25,21 @@ unsigned int arch_mod_section_prepend(struct module *mod, unsigned int section); sections. Returns NULL on failure. */ --void *module_alloc(unsigned long size); -+void *module_alloc(unsigned long size) __size_overflow(1); -+ + void *module_alloc(unsigned long size); + +#ifdef CONFIG_PAX_KERNEXEC -+void *module_alloc_exec(unsigned long size) __size_overflow(1); ++void *module_alloc_exec(unsigned long size); +#else +#define module_alloc_exec(x) module_alloc(x) +#endif - ++ /* Free memory returned from module_alloc. */ void module_free(struct module *mod, void *module_region); @@ -69256,7 +70545,7 @@ index 45fc162..01a4068 100644 /** * struct hotplug_slot_info - used to notify the hotplug pci core of the state of the slot diff --git a/include/linux/perf_event.h b/include/linux/perf_event.h -index 6bfb2faa..e5bc5e5 100644 +index a280650..2b67b91 100644 --- a/include/linux/perf_event.h +++ b/include/linux/perf_event.h @@ -328,8 +328,8 @@ struct perf_event { @@ -69281,7 +70570,7 @@ index 6bfb2faa..e5bc5e5 100644 /* * Protect attach/detach and child_list: -@@ -801,7 +801,7 @@ static inline void perf_event_task_tick(void) { } +@@ -807,7 +807,7 @@ static inline void perf_restore_debug_store(void) { } */ #define perf_cpu_notifier(fn) \ do { \ @@ -69435,7 +70724,7 @@ index 9afc01e..92c32e8 100644 void log_buf_kexec_setup(void); void __init setup_log_buf(int early); diff --git a/include/linux/proc_fs.h b/include/linux/proc_fs.h -index 32676b3..8f7a182 100644 +index 32676b3..e46f2c0 100644 --- a/include/linux/proc_fs.h +++ b/include/linux/proc_fs.h @@ -159,6 +159,18 @@ static inline struct proc_dir_entry *proc_create(const char *name, umode_t mode, @@ -69457,6 +70746,15 @@ index 32676b3..8f7a182 100644 static inline struct proc_dir_entry *create_proc_read_entry(const char *name, umode_t mode, struct proc_dir_entry *base, read_proc_t *read_proc, void * data) +@@ -268,7 +280,7 @@ struct proc_ns_operations { + void (*put)(void *ns); + int (*install)(struct nsproxy *nsproxy, void *ns); + unsigned int (*inum)(void *ns); +-}; ++} __do_const; + extern const struct proc_ns_operations netns_operations; + extern const struct proc_ns_operations utsns_operations; + extern const struct proc_ns_operations ipcns_operations; diff --git a/include/linux/random.h b/include/linux/random.h index d984608..d6f0042 100644 --- a/include/linux/random.h @@ -69616,7 +70914,7 @@ index c20635c..2f5def4 100644 static inline void anon_vma_merge(struct vm_area_struct *vma, struct vm_area_struct *next) diff --git a/include/linux/sched.h b/include/linux/sched.h -index d211247..a5cbf38b 100644 +index d211247..eac6c2c 100644 --- a/include/linux/sched.h +++ b/include/linux/sched.h @@ -61,6 +61,7 @@ struct bio_list; @@ -69627,6 +70925,15 @@ index d211247..a5cbf38b 100644 /* * List of flags we want to share for kernel threads, +@@ -327,7 +328,7 @@ extern char __sched_text_start[], __sched_text_end[]; + extern int in_sched_functions(unsigned long addr); + + #define MAX_SCHEDULE_TIMEOUT LONG_MAX +-extern signed long schedule_timeout(signed long timeout); ++extern signed long schedule_timeout(signed long timeout) __intentional_overflow(-1); + extern signed long schedule_timeout_interruptible(signed long timeout); + extern signed long schedule_timeout_killable(signed long timeout); + extern signed long schedule_timeout_uninterruptible(signed long timeout); @@ -354,10 +355,23 @@ struct user_namespace; #define DEFAULT_MAX_MAP_COUNT (USHRT_MAX - MAPCOUNT_ELF_CORE_MARGIN) @@ -69919,7 +71226,7 @@ index 429c199..4d42e38 100644 /* shm_mode upper byte flags */ diff --git a/include/linux/skbuff.h b/include/linux/skbuff.h -index 320e976..fd52553 100644 +index 98399e2..7c74c41 100644 --- a/include/linux/skbuff.h +++ b/include/linux/skbuff.h @@ -590,7 +590,7 @@ extern bool skb_try_coalesce(struct sk_buff *to, struct sk_buff *from, @@ -69958,7 +71265,7 @@ index 320e976..fd52553 100644 } /** -@@ -1722,7 +1722,7 @@ static inline int pskb_network_may_pull(struct sk_buff *skb, unsigned int len) +@@ -1727,7 +1727,7 @@ static inline int pskb_network_may_pull(struct sk_buff *skb, unsigned int len) * NET_IP_ALIGN(2) + ethernet_header(14) + IP_header(20/40) + ports(8) */ #ifndef NET_SKB_PAD @@ -69967,7 +71274,7 @@ index 320e976..fd52553 100644 #endif extern int ___pskb_trim(struct sk_buff *skb, unsigned int len); -@@ -2300,7 +2300,7 @@ extern struct sk_buff *skb_recv_datagram(struct sock *sk, unsigned flags, +@@ -2305,7 +2305,7 @@ extern struct sk_buff *skb_recv_datagram(struct sock *sk, unsigned flags, int noblock, int *err); extern unsigned int datagram_poll(struct file *file, struct socket *sock, struct poll_table_struct *wait); @@ -69976,6 +71283,16 @@ index 320e976..fd52553 100644 int offset, struct iovec *to, int size); extern int skb_copy_and_csum_datagram_iovec(struct sk_buff *skb, +@@ -2595,6 +2595,9 @@ static inline void nf_reset(struct sk_buff *skb) + nf_bridge_put(skb->nf_bridge); + skb->nf_bridge = NULL; + #endif ++#if IS_ENABLED(CONFIG_NETFILTER_XT_TARGET_TRACE) ++ skb->nf_trace = 0; ++#endif + } + + /* Note: This doesn't put any conntrack and bridge info in dst. */ diff --git a/include/linux/slab.h b/include/linux/slab.h index 5d168d7..720bff3 100644 --- a/include/linux/slab.h @@ -70355,6 +71672,19 @@ index 071d62c..4ccc7ac 100644 extern dma_addr_t swiotlb_map_page(struct device *dev, struct page *page, unsigned long offset, size_t size, +diff --git a/include/linux/syscalls.h b/include/linux/syscalls.h +index 45e2db2..1635156a 100644 +--- a/include/linux/syscalls.h ++++ b/include/linux/syscalls.h +@@ -615,7 +615,7 @@ asmlinkage long sys_getsockname(int, struct sockaddr __user *, int __user *); + asmlinkage long sys_getpeername(int, struct sockaddr __user *, int __user *); + asmlinkage long sys_send(int, void __user *, size_t, unsigned); + asmlinkage long sys_sendto(int, void __user *, size_t, unsigned, +- struct sockaddr __user *, int); ++ struct sockaddr __user *, int) __intentional_overflow(0); + asmlinkage long sys_sendmsg(int fd, struct msghdr __user *msg, unsigned flags); + asmlinkage long sys_sendmmsg(int fd, struct mmsghdr __user *msg, + unsigned int vlen, unsigned flags); diff --git a/include/linux/syscore_ops.h b/include/linux/syscore_ops.h index 27b3b0b..e093dd9 100644 --- a/include/linux/syscore_ops.h @@ -70435,20 +71765,18 @@ index 381f06d..dc16cc7 100644 /** * sysfs_bin_attr_init - initialize a dynamically allocated bin_attribute diff --git a/include/linux/sysrq.h b/include/linux/sysrq.h -index 7faf933..4657127 100644 +index 7faf933..9b85a0c 100644 --- a/include/linux/sysrq.h +++ b/include/linux/sysrq.h -@@ -15,7 +15,9 @@ - #define _LINUX_SYSRQ_H +@@ -16,6 +16,7 @@ #include -+#include #include +#include /* Enable/disable SYSRQ support by default (0==no, 1==yes). */ #define SYSRQ_DEFAULT_ENABLE 1 -@@ -36,7 +38,7 @@ struct sysrq_key_op { +@@ -36,7 +37,7 @@ struct sysrq_key_op { char *help_msg; char *action_msg; int enable_mask; @@ -70458,20 +71786,20 @@ index 7faf933..4657127 100644 #ifdef CONFIG_MAGIC_SYSRQ diff --git a/include/linux/thread_info.h b/include/linux/thread_info.h -index e7e0473..39b7b52 100644 +index e7e0473..7989295 100644 --- a/include/linux/thread_info.h +++ b/include/linux/thread_info.h @@ -148,6 +148,15 @@ static inline bool test_and_clear_restore_sigmask(void) #error "no set_restore_sigmask() provided and default one won't work" #endif -+extern void __check_object_size(const void *ptr, unsigned long n, bool to); -+static inline void check_object_size(const void *ptr, unsigned long n, bool to) ++extern void __check_object_size(const void *ptr, unsigned long n, bool to_user); ++static inline void check_object_size(const void *ptr, unsigned long n, bool to_user) +{ +#ifndef CONFIG_PAX_USERCOPY_DEBUG + if (!__builtin_constant_p(n)) +#endif -+ __check_object_size(ptr, n, to); ++ __check_object_size(ptr, n, to_user); +} + #endif /* __KERNEL__ */ @@ -70590,42 +71918,50 @@ index 8e522cbc..aa8572d 100644 + #endif /* _LINUX_UIDGID_H */ diff --git a/include/linux/unaligned/access_ok.h b/include/linux/unaligned/access_ok.h -index 99c1b4d..bb94261 100644 +index 99c1b4d..562e6f3 100644 --- a/include/linux/unaligned/access_ok.h +++ b/include/linux/unaligned/access_ok.h -@@ -6,32 +6,32 @@ +@@ -4,34 +4,34 @@ + #include + #include - static inline u16 get_unaligned_le16(const void *p) +-static inline u16 get_unaligned_le16(const void *p) ++static inline u16 __intentional_overflow(-1) get_unaligned_le16(const void *p) { - return le16_to_cpup((__le16 *)p); + return le16_to_cpup((const __le16 *)p); } - static inline u32 get_unaligned_le32(const void *p) +-static inline u32 get_unaligned_le32(const void *p) ++static inline u32 __intentional_overflow(-1) get_unaligned_le32(const void *p) { - return le32_to_cpup((__le32 *)p); + return le32_to_cpup((const __le32 *)p); } - static inline u64 get_unaligned_le64(const void *p) +-static inline u64 get_unaligned_le64(const void *p) ++static inline u64 __intentional_overflow(-1) get_unaligned_le64(const void *p) { - return le64_to_cpup((__le64 *)p); + return le64_to_cpup((const __le64 *)p); } - static inline u16 get_unaligned_be16(const void *p) +-static inline u16 get_unaligned_be16(const void *p) ++static inline u16 __intentional_overflow(-1) get_unaligned_be16(const void *p) { - return be16_to_cpup((__be16 *)p); + return be16_to_cpup((const __be16 *)p); } - static inline u32 get_unaligned_be32(const void *p) +-static inline u32 get_unaligned_be32(const void *p) ++static inline u32 __intentional_overflow(-1) get_unaligned_be32(const void *p) { - return be32_to_cpup((__be32 *)p); + return be32_to_cpup((const __be32 *)p); } - static inline u64 get_unaligned_be64(const void *p) +-static inline u64 get_unaligned_be64(const void *p) ++static inline u64 __intentional_overflow(-1) get_unaligned_be64(const void *p) { - return be64_to_cpup((__be64 *)p); + return be64_to_cpup((const __be64 *)p); @@ -70633,7 +71969,7 @@ index 99c1b4d..bb94261 100644 static inline void put_unaligned_le16(u16 val, void *p) diff --git a/include/linux/usb.h b/include/linux/usb.h -index 4d22d0f..ac43c2f 100644 +index 4d22d0f..8d0e8f8 100644 --- a/include/linux/usb.h +++ b/include/linux/usb.h @@ -554,7 +554,7 @@ struct usb_device { @@ -70645,6 +71981,15 @@ index 4d22d0f..ac43c2f 100644 unsigned long active_duration; +@@ -1604,7 +1604,7 @@ void usb_buffer_unmap_sg(const struct usb_device *dev, int is_in, + + extern int usb_control_msg(struct usb_device *dev, unsigned int pipe, + __u8 request, __u8 requesttype, __u16 value, __u16 index, +- void *data, __u16 size, int timeout); ++ void *data, __u16 size, int timeout) __intentional_overflow(-1); + extern int usb_interrupt_msg(struct usb_device *usb_dev, unsigned int pipe, + void *data, int len, int *actual_length, int timeout); + extern int usb_bulk_msg(struct usb_device *usb_dev, unsigned int pipe, diff --git a/include/linux/usb/renesas_usbhs.h b/include/linux/usb/renesas_usbhs.h index c5d36c6..108f4f9 100644 --- a/include/linux/usb/renesas_usbhs.h @@ -70659,7 +72004,7 @@ index c5d36c6..108f4f9 100644 /* * callback functions for platform diff --git a/include/linux/user_namespace.h b/include/linux/user_namespace.h -index b9bd2e6..4ce0093 100644 +index 5209cfe..b6b215f 100644 --- a/include/linux/user_namespace.h +++ b/include/linux/user_namespace.h @@ -21,7 +21,7 @@ struct user_namespace { @@ -70671,7 +72016,7 @@ index b9bd2e6..4ce0093 100644 struct user_namespace *parent; kuid_t owner; kgid_t group; -@@ -35,18 +35,18 @@ extern struct user_namespace init_user_ns; +@@ -37,18 +37,18 @@ extern struct user_namespace init_user_ns; static inline struct user_namespace *get_user_ns(struct user_namespace *ns) { if (ns) @@ -70851,6 +72196,27 @@ index fdbafc6..b7ffd47 100644 struct xattr { char *name; +diff --git a/include/linux/zlib.h b/include/linux/zlib.h +index 9c5a6b4..09c9438 100644 +--- a/include/linux/zlib.h ++++ b/include/linux/zlib.h +@@ -31,6 +31,7 @@ + #define _ZLIB_H + + #include ++#include + + /* zlib deflate based on ZLIB_VERSION "1.1.3" */ + /* zlib inflate based on ZLIB_VERSION "1.2.3" */ +@@ -179,7 +180,7 @@ typedef z_stream *z_streamp; + + /* basic functions */ + +-extern int zlib_deflate_workspacesize (int windowBits, int memLevel); ++extern int zlib_deflate_workspacesize (int windowBits, int memLevel) __intentional_overflow(0); + /* + Returns the number of bytes that needs to be allocated for a per- + stream workspace with the specified parameters. A pointer to this diff --git a/include/media/v4l2-dev.h b/include/media/v4l2-dev.h index 95d1c91..6798cca 100644 --- a/include/media/v4l2-dev.h @@ -71031,10 +72397,10 @@ index a68f838..74518ab 100644 { return test_bit(port, sysctl_local_reserved_ports); diff --git a/include/net/ip_fib.h b/include/net/ip_fib.h -index 9497be1..5a4fafe 100644 +index e49db91..76a81de 100644 --- a/include/net/ip_fib.h +++ b/include/net/ip_fib.h -@@ -169,7 +169,7 @@ extern __be32 fib_info_update_nh_saddr(struct net *net, struct fib_nh *nh); +@@ -167,7 +167,7 @@ extern __be32 fib_info_update_nh_saddr(struct net *net, struct fib_nh *nh); #define FIB_RES_SADDR(net, res) \ ((FIB_RES_NH(res).nh_saddr_genid == \ @@ -71198,7 +72564,7 @@ index 0dab173..1b76af0 100644 struct pneigh_entry { struct pneigh_entry *next; diff --git a/include/net/net_namespace.h b/include/net/net_namespace.h -index de644bc..351fd4e 100644 +index de644bc..dfbcc4c 100644 --- a/include/net/net_namespace.h +++ b/include/net/net_namespace.h @@ -115,7 +115,7 @@ struct net { @@ -71210,7 +72576,19 @@ index de644bc..351fd4e 100644 }; /* -@@ -282,7 +282,7 @@ struct pernet_operations { +@@ -272,7 +272,11 @@ static inline struct net *read_pnet(struct net * const *pnet) + #define __net_init __init + #define __net_exit __exit_refok + #define __net_initdata __initdata ++#ifdef CONSTIFY_PLUGIN + #define __net_initconst __initconst ++#else ++#define __net_initconst __initdata ++#endif + #endif + + struct pernet_operations { +@@ -282,7 +286,7 @@ struct pernet_operations { void (*exit_batch)(struct list_head *net_exit_list); int *id; size_t size; @@ -71219,7 +72597,7 @@ index de644bc..351fd4e 100644 /* * Use these carefully. If you implement a network device and it -@@ -330,12 +330,12 @@ static inline void unregister_net_sysctl_table(struct ctl_table_header *header) +@@ -330,12 +334,12 @@ static inline void unregister_net_sysctl_table(struct ctl_table_header *header) static inline int rt_genid(struct net *net) { @@ -71691,7 +73069,7 @@ index 7caf44c..23c6f27 100644 #define N_MAGIC(exec) ((exec).a_info & 0xffff) #endif diff --git a/include/uapi/linux/byteorder/little_endian.h b/include/uapi/linux/byteorder/little_endian.h -index d876736..b36014e 100644 +index d876736..ccce5c0 100644 --- a/include/uapi/linux/byteorder/little_endian.h +++ b/include/uapi/linux/byteorder/little_endian.h @@ -42,51 +42,51 @@ @@ -71701,7 +73079,8 @@ index d876736..b36014e 100644 - return (__force __le64)*p; + return (__force const __le64)*p; } - static inline __u64 __le64_to_cpup(const __le64 *p) +-static inline __u64 __le64_to_cpup(const __le64 *p) ++static inline __u64 __intentional_overflow(-1) __le64_to_cpup(const __le64 *p) { - return (__force __u64)*p; + return (__force const __u64)*p; @@ -71741,7 +73120,8 @@ index d876736..b36014e 100644 - return (__force __be32)__swab32p(p); + return (__force const __be32)__swab32p(p); } - static inline __u32 __be32_to_cpup(const __be32 *p) +-static inline __u32 __be32_to_cpup(const __be32 *p) ++static inline __u32 __intentional_overflow(-1) __be32_to_cpup(const __be32 *p) { - return __swab32p((__u32 *)p); + return __swab32p((const __u32 *)p); @@ -71844,6 +73224,37 @@ index 7530e74..e714828 100644 } __attribute__((packed)); #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */ +diff --git a/include/uapi/linux/swab.h b/include/uapi/linux/swab.h +index 0e011eb..82681b1 100644 +--- a/include/uapi/linux/swab.h ++++ b/include/uapi/linux/swab.h +@@ -43,7 +43,7 @@ + * ___swab16, ___swab32, ___swab64, ___swahw32, ___swahb32 + */ + +-static inline __attribute_const__ __u16 __fswab16(__u16 val) ++static inline __intentional_overflow(-1) __attribute_const__ __u16 __fswab16(__u16 val) + { + #ifdef __HAVE_BUILTIN_BSWAP16__ + return __builtin_bswap16(val); +@@ -54,7 +54,7 @@ static inline __attribute_const__ __u16 __fswab16(__u16 val) + #endif + } + +-static inline __attribute_const__ __u32 __fswab32(__u32 val) ++static inline __intentional_overflow(-1) __attribute_const__ __u32 __fswab32(__u32 val) + { + #ifdef __HAVE_BUILTIN_BSWAP32__ + return __builtin_bswap32(val); +@@ -65,7 +65,7 @@ static inline __attribute_const__ __u32 __fswab32(__u32 val) + #endif + } + +-static inline __attribute_const__ __u64 __fswab64(__u64 val) ++static inline __intentional_overflow(-1) __attribute_const__ __u64 __fswab64(__u64 val) + { + #ifdef __HAVE_BUILTIN_BSWAP64__ + return __builtin_bswap64(val); diff --git a/include/uapi/linux/sysctl.h b/include/uapi/linux/sysctl.h index 6d67213..8dab561 100644 --- a/include/uapi/linux/sysctl.h @@ -72257,7 +73668,7 @@ index 84c6bf1..8899338 100644 next_state = Reset; return 0; diff --git a/init/main.c b/init/main.c -index cee4b5c..6a3402b 100644 +index cee4b5c..360e10a 100644 --- a/init/main.c +++ b/init/main.c @@ -96,6 +96,8 @@ static inline void mark_rodata_ro(void) { } @@ -72367,7 +73778,7 @@ index cee4b5c..6a3402b 100644 + for (fn = initcall_levels[level]; fn < initcall_levels[level+1]; fn++) { do_one_initcall(*fn); + -+#ifdef CONFIG_PAX_LATENT_ENTROPY ++#ifdef LATENT_ENTROPY_PLUGIN + add_device_randomness((const void *)&latent_entropy, sizeof(latent_entropy)); +#endif + @@ -72383,7 +73794,7 @@ index cee4b5c..6a3402b 100644 + for (fn = __initcall_start; fn < __initcall0_start; fn++) { do_one_initcall(*fn); + -+#ifdef CONFIG_PAX_LATENT_ENTROPY ++#ifdef LATENT_ENTROPY_PLUGIN + add_device_randomness((const void *)&latent_entropy, sizeof(latent_entropy)); +#endif + @@ -72478,7 +73889,7 @@ index 383d638..943fdbb 100644 mq_table.data = get_mq(table); diff --git a/ipc/mqueue.c b/ipc/mqueue.c -index 71a3ca1..cc330ee 100644 +index f3f40dc..ffe5a3a 100644 --- a/ipc/mqueue.c +++ b/ipc/mqueue.c @@ -278,6 +278,7 @@ static struct inode *mqueue_get_inode(struct super_block *sb, @@ -72490,7 +73901,7 @@ index 71a3ca1..cc330ee 100644 if (u->mq_bytes + mq_bytes < u->mq_bytes || u->mq_bytes + mq_bytes > rlimit(RLIMIT_MSGQUEUE)) { diff --git a/ipc/msg.c b/ipc/msg.c -index 31cd1bf..362ea07 100644 +index 31cd1bf..9778e0f8 100644 --- a/ipc/msg.c +++ b/ipc/msg.c @@ -309,18 +309,19 @@ static inline int msg_security(struct kern_ipc_perm *ipcp, int msgflg) @@ -72518,6 +73929,14 @@ index 31cd1bf..362ea07 100644 msg_params.key = key; msg_params.flg = msgflg; +@@ -872,6 +873,7 @@ long do_msgrcv(int msqid, void __user *buf, size_t bufsz, long msgtyp, + goto out_unlock; + break; + } ++ msg = ERR_PTR(-EAGAIN); + } else + break; + msg_counter++; diff --git a/ipc/sem.c b/ipc/sem.c index 58d31f1..cce7a55 100644 --- a/ipc/sem.c @@ -73774,6 +75193,19 @@ index 8879430..31696f1 100644 for (i = 0; i < ARRAY_SIZE(futex_queues); i++) { plist_head_init(&futex_queues[i].chain); +diff --git a/kernel/futex_compat.c b/kernel/futex_compat.c +index a9642d5..51eb98c 100644 +--- a/kernel/futex_compat.c ++++ b/kernel/futex_compat.c +@@ -31,7 +31,7 @@ fetch_robust_entry(compat_uptr_t *uentry, struct robust_list __user **entry, + return 0; + } + +-static void __user *futex_uaddr(struct robust_list __user *entry, ++static void __user __intentional_overflow(-1) *futex_uaddr(struct robust_list __user *entry, + compat_long_t futex_offset) + { + compat_uptr_t base = ptr_to_compat(entry); diff --git a/kernel/gcov/base.c b/kernel/gcov/base.c index 9b22d03..6295b62 100644 --- a/kernel/gcov/base.c @@ -75320,10 +76752,10 @@ index f2c6a68..4922d97 100644 { struct pid *pid; diff --git a/kernel/pid_namespace.c b/kernel/pid_namespace.c -index c1c3dc1..bbeaf31 100644 +index bea15bd..789f3d0 100644 --- a/kernel/pid_namespace.c +++ b/kernel/pid_namespace.c -@@ -248,7 +248,7 @@ static int pid_ns_ctl_handler(struct ctl_table *table, int write, +@@ -249,7 +249,7 @@ static int pid_ns_ctl_handler(struct ctl_table *table, int write, void __user *buffer, size_t *lenp, loff_t *ppos) { struct pid_namespace *pid_ns = task_active_pid_ns(current); @@ -75599,7 +77031,7 @@ index 1f39181..86093471 100644 } diff --git a/kernel/ptrace.c b/kernel/ptrace.c -index 6cbeaae..363c48a 100644 +index 6cbeaae..cfe7ff0 100644 --- a/kernel/ptrace.c +++ b/kernel/ptrace.c @@ -324,7 +324,7 @@ static int ptrace_attach(struct task_struct *task, long request, @@ -75661,6 +77093,15 @@ index 6cbeaae..363c48a 100644 } int generic_ptrace_pokedata(struct task_struct *tsk, unsigned long addr, +@@ -1051,7 +1058,7 @@ int compat_ptrace_request(struct task_struct *child, compat_long_t request, + } + + asmlinkage long compat_sys_ptrace(compat_long_t request, compat_long_t pid, +- compat_long_t addr, compat_long_t data) ++ compat_ulong_t addr, compat_ulong_t data) + { + struct task_struct *child; + long ret; @@ -1067,14 +1074,21 @@ asmlinkage long compat_sys_ptrace(compat_long_t request, compat_long_t pid, goto out; } @@ -76453,9 +77894,36 @@ index 0984a21..939f183 100644 #ifdef CONFIG_RT_GROUP_SCHED /* diff --git a/kernel/sched/core.c b/kernel/sched/core.c -index 26058d0..f9d3c76 100644 +index 26058d0..e315889 100644 --- a/kernel/sched/core.c +++ b/kernel/sched/core.c +@@ -3367,7 +3367,7 @@ EXPORT_SYMBOL(wait_for_completion_interruptible); + * The return value is -ERESTARTSYS if interrupted, 0 if timed out, + * positive (at least 1, or number of jiffies left till timeout) if completed. + */ +-long __sched ++long __sched __intentional_overflow(-1) + wait_for_completion_interruptible_timeout(struct completion *x, + unsigned long timeout) + { +@@ -3384,7 +3384,7 @@ EXPORT_SYMBOL(wait_for_completion_interruptible_timeout); + * + * The return value is -ERESTARTSYS if interrupted, 0 if completed. + */ +-int __sched wait_for_completion_killable(struct completion *x) ++int __sched __intentional_overflow(-1) wait_for_completion_killable(struct completion *x) + { + long t = wait_for_common(x, MAX_SCHEDULE_TIMEOUT, TASK_KILLABLE); + if (t == -ERESTARTSYS) +@@ -3405,7 +3405,7 @@ EXPORT_SYMBOL(wait_for_completion_killable); + * The return value is -ERESTARTSYS if interrupted, 0 if timed out, + * positive (at least 1, or number of jiffies left till timeout) if completed. + */ +-long __sched ++long __sched __intentional_overflow(-1) + wait_for_completion_killable_timeout(struct completion *x, + unsigned long timeout) + { @@ -3631,6 +3631,8 @@ int can_nice(const struct task_struct *p, const int nice) /* convert nice value [19,-20] to rlimit style value [1,40] */ int nice_rlim = 20 - nice; @@ -76670,7 +78138,7 @@ index 81fa536..6ccf96a 100644 int this_cpu = smp_processor_id(); struct rq *this_rq = cpu_rq(this_cpu); diff --git a/kernel/signal.c b/kernel/signal.c -index 3d09cf6..8988390 100644 +index dec9c30..d1da15b 100644 --- a/kernel/signal.c +++ b/kernel/signal.c @@ -50,12 +50,12 @@ static struct kmem_cache *sigqueue_cachep; @@ -76707,17 +78175,7 @@ index 3d09cf6..8988390 100644 if (override_rlimit || atomic_read(&user->sigpending) <= task_rlimit(t, RLIMIT_SIGPENDING)) { -@@ -485,6 +488,9 @@ flush_signal_handlers(struct task_struct *t, int force_default) - if (force_default || ka->sa.sa_handler != SIG_IGN) - ka->sa.sa_handler = SIG_DFL; - ka->sa.sa_flags = 0; -+#ifdef SA_RESTORER -+ ka->sa.sa_restorer = NULL; -+#endif - sigemptyset(&ka->sa.sa_mask); - ka++; - } -@@ -492,7 +498,7 @@ flush_signal_handlers(struct task_struct *t, int force_default) +@@ -495,7 +498,7 @@ flush_signal_handlers(struct task_struct *t, int force_default) int unhandled_signal(struct task_struct *tsk, int sig) { @@ -76726,7 +78184,7 @@ index 3d09cf6..8988390 100644 if (is_global_init(tsk)) return 1; if (handler != SIG_IGN && handler != SIG_DFL) -@@ -812,6 +818,13 @@ static int check_kill_permission(int sig, struct siginfo *info, +@@ -815,6 +818,13 @@ static int check_kill_permission(int sig, struct siginfo *info, } } @@ -76740,7 +78198,7 @@ index 3d09cf6..8988390 100644 return security_task_kill(t, info, sig, 0); } -@@ -1194,7 +1207,7 @@ __group_send_sig_info(int sig, struct siginfo *info, struct task_struct *p) +@@ -1197,7 +1207,7 @@ __group_send_sig_info(int sig, struct siginfo *info, struct task_struct *p) return send_signal(sig, info, p, 1); } @@ -76749,7 +78207,7 @@ index 3d09cf6..8988390 100644 specific_send_sig_info(int sig, struct siginfo *info, struct task_struct *t) { return send_signal(sig, info, t, 0); -@@ -1231,6 +1244,7 @@ force_sig_info(int sig, struct siginfo *info, struct task_struct *t) +@@ -1234,6 +1244,7 @@ force_sig_info(int sig, struct siginfo *info, struct task_struct *t) unsigned long int flags; int ret, blocked, ignored; struct k_sigaction *action; @@ -76757,7 +78215,7 @@ index 3d09cf6..8988390 100644 spin_lock_irqsave(&t->sighand->siglock, flags); action = &t->sighand->action[sig-1]; -@@ -1245,9 +1259,18 @@ force_sig_info(int sig, struct siginfo *info, struct task_struct *t) +@@ -1248,9 +1259,18 @@ force_sig_info(int sig, struct siginfo *info, struct task_struct *t) } if (action->sa.sa_handler == SIG_DFL) t->signal->flags &= ~SIGNAL_UNKILLABLE; @@ -76776,7 +78234,7 @@ index 3d09cf6..8988390 100644 return ret; } -@@ -1314,8 +1337,11 @@ int group_send_sig_info(int sig, struct siginfo *info, struct task_struct *p) +@@ -1317,8 +1337,11 @@ int group_send_sig_info(int sig, struct siginfo *info, struct task_struct *p) ret = check_kill_permission(sig, info, p); rcu_read_unlock(); @@ -76789,7 +78247,7 @@ index 3d09cf6..8988390 100644 return ret; } -@@ -2852,7 +2878,15 @@ do_send_specific(pid_t tgid, pid_t pid, int sig, struct siginfo *info) +@@ -2855,7 +2878,15 @@ do_send_specific(pid_t tgid, pid_t pid, int sig, struct siginfo *info) int error = -ESRCH; rcu_read_lock(); @@ -76806,7 +78264,7 @@ index 3d09cf6..8988390 100644 if (p && (tgid <= 0 || task_tgid_vnr(p) == tgid)) { error = check_kill_permission(sig, info, p); /* -@@ -3135,8 +3169,8 @@ COMPAT_SYSCALL_DEFINE2(sigaltstack, +@@ -3138,8 +3169,8 @@ COMPAT_SYSCALL_DEFINE2(sigaltstack, } seg = get_fs(); set_fs(KERNEL_DS); @@ -77426,7 +78884,7 @@ index 145bb4d..b2aa969 100644 return cmd_attr_register_cpumask(info); else if (info->attrs[TASKSTATS_CMD_ATTR_DEREGISTER_CPUMASK]) diff --git a/kernel/time.c b/kernel/time.c -index d226c6a..c7c0960 100644 +index d226c6a..2f0d217 100644 --- a/kernel/time.c +++ b/kernel/time.c @@ -163,6 +163,11 @@ int do_sys_settimeofday(const struct timespec *tv, const struct timezone *tz) @@ -77441,6 +78899,15 @@ index d226c6a..c7c0960 100644 sys_tz = *tz; update_vsyscall_tz(); if (firsttime) { +@@ -493,7 +498,7 @@ EXPORT_SYMBOL(usecs_to_jiffies); + * The >> (NSEC_JIFFIE_SC - SEC_JIFFIE_SC) converts the scaled nsec + * value to a scaled second value. + */ +-unsigned long ++unsigned long __intentional_overflow(-1) + timespec_to_jiffies(const struct timespec *value) + { + unsigned long sec = value->tv_sec; diff --git a/kernel/time/alarmtimer.c b/kernel/time/alarmtimer.c index f11d83b..d016d91 100644 --- a/kernel/time/alarmtimer.c @@ -77455,10 +78922,10 @@ index f11d83b..d016d91 100644 .clock_get = alarm_clock_get, .timer_create = alarm_timer_create, diff --git a/kernel/time/tick-broadcast.c b/kernel/time/tick-broadcast.c -index f113755..ec24223 100644 +index a13987a..36cd791 100644 --- a/kernel/time/tick-broadcast.c +++ b/kernel/time/tick-broadcast.c -@@ -115,7 +115,7 @@ int tick_device_uses_broadcast(struct clock_event_device *dev, int cpu) +@@ -116,7 +116,7 @@ int tick_device_uses_broadcast(struct clock_event_device *dev, int cpu) * then clear the broadcast bit. */ if (!(dev->features & CLOCK_EVT_FEAT_C3STOP)) { @@ -77607,7 +79074,7 @@ index 0b537f2..40d6c20 100644 return -ENOMEM; return 0; diff --git a/kernel/timer.c b/kernel/timer.c -index 367d008..1ee9ed9 100644 +index 367d008..5dee98f 100644 --- a/kernel/timer.c +++ b/kernel/timer.c @@ -1363,7 +1363,7 @@ void update_process_times(int user_tick) @@ -77619,6 +79086,15 @@ index 367d008..1ee9ed9 100644 { struct tvec_base *base = __this_cpu_read(tvec_bases); +@@ -1481,7 +1481,7 @@ static void process_timeout(unsigned long __data) + * + * In all cases the return value is guaranteed to be non-negative. + */ +-signed long __sched schedule_timeout(signed long timeout) ++signed long __sched __intentional_overflow(-1) schedule_timeout(signed long timeout) + { + struct timer_list timer; + unsigned long expire; @@ -1772,7 +1772,7 @@ static int __cpuinit timer_cpu_notify(struct notifier_block *self, return NOTIFY_OK; } @@ -77660,7 +79136,7 @@ index c0bd030..62a1927 100644 ret = -EIO; bt->dropped_file = debugfs_create_file("dropped", 0444, dir, bt, diff --git a/kernel/trace/ftrace.c b/kernel/trace/ftrace.c -index 43defd1..76da436 100644 +index b27052c..0e1af95 100644 --- a/kernel/trace/ftrace.c +++ b/kernel/trace/ftrace.c @@ -1874,12 +1874,17 @@ ftrace_code_disable(struct module *mod, struct dyn_ftrace *rec) @@ -78010,10 +79486,10 @@ index ce8514f..8233573 100644 *data_page = bpage; diff --git a/kernel/trace/trace.c b/kernel/trace/trace.c -index 3c13e46..883d039 100644 +index fe1d581..43a0f38 100644 --- a/kernel/trace/trace.c +++ b/kernel/trace/trace.c -@@ -4465,10 +4465,9 @@ static const struct file_operations tracing_dyn_info_fops = { +@@ -4494,10 +4494,9 @@ static const struct file_operations tracing_dyn_info_fops = { }; #endif @@ -78025,7 +79501,7 @@ index 3c13e46..883d039 100644 static int once; if (d_tracer) -@@ -4488,10 +4487,9 @@ struct dentry *tracing_init_dentry(void) +@@ -4517,10 +4516,9 @@ struct dentry *tracing_init_dentry(void) return d_tracer; } @@ -78175,7 +79651,7 @@ index 42ca822..cdcacc6 100644 local_irq_save(flags); diff --git a/kernel/user.c b/kernel/user.c -index 33acb5e..57ebfd4 100644 +index 7f6ff2b..1ac8f18 100644 --- a/kernel/user.c +++ b/kernel/user.c @@ -47,9 +47,7 @@ struct user_namespace init_user_ns = { @@ -78190,10 +79666,10 @@ index 33acb5e..57ebfd4 100644 .group = GLOBAL_ROOT_GID, .proc_inum = PROC_USER_INIT_INO, diff --git a/kernel/user_namespace.c b/kernel/user_namespace.c -index dbfe36a7..6d36e9a 100644 +index f45e128..a5a5fb6 100644 --- a/kernel/user_namespace.c +++ b/kernel/user_namespace.c -@@ -79,7 +79,7 @@ int create_user_ns(struct cred *new) +@@ -88,7 +88,7 @@ int create_user_ns(struct cred *new) return ret; } @@ -78202,7 +79678,7 @@ index dbfe36a7..6d36e9a 100644 /* Leave the new->user_ns reference with the new user namespace. */ ns->parent = parent_ns; ns->owner = owner; -@@ -105,15 +105,16 @@ int unshare_userns(unsigned long unshare_flags, struct cred **new_cred) +@@ -116,15 +116,16 @@ int unshare_userns(unsigned long unshare_flags, struct cred **new_cred) return create_user_ns(cred); } @@ -78226,6 +79702,15 @@ index dbfe36a7..6d36e9a 100644 } EXPORT_SYMBOL(free_user_ns); +@@ -815,7 +816,7 @@ static int userns_install(struct nsproxy *nsproxy, void *ns) + if (atomic_read(¤t->mm->mm_users) > 1) + return -EINVAL; + +- if (current->fs->users != 1) ++ if (atomic_read(¤t->fs->users) != 1) + return -EINVAL; + + if (!ns_capable(user_ns, CAP_SYS_ADMIN)) diff --git a/kernel/utsname_sysctl.c b/kernel/utsname_sysctl.c index 63da38c..639904e 100644 --- a/kernel/utsname_sysctl.c @@ -78410,6 +79895,28 @@ index 80b9c76..9e32279 100644 } EXPORT_SYMBOL(devm_ioport_unmap); +diff --git a/lib/div64.c b/lib/div64.c +index a163b6c..9618fa5 100644 +--- a/lib/div64.c ++++ b/lib/div64.c +@@ -59,7 +59,7 @@ uint32_t __attribute__((weak)) __div64_32(uint64_t *n, uint32_t base) + EXPORT_SYMBOL(__div64_32); + + #ifndef div_s64_rem +-s64 div_s64_rem(s64 dividend, s32 divisor, s32 *remainder) ++s64 __intentional_overflow(-1) div_s64_rem(s64 dividend, s32 divisor, s32 *remainder) + { + u64 quotient; + +@@ -90,7 +90,7 @@ EXPORT_SYMBOL(div_s64_rem); + * 'http://www.hackersdelight.org/HDcode/newCode/divDouble.c.txt' + */ + #ifndef div64_u64 +-u64 div64_u64(u64 dividend, u64 divisor) ++u64 __intentional_overflow(-1) div64_u64(u64 dividend, u64 divisor) + { + u32 high = divisor >> 32; + u64 quot; diff --git a/lib/dma-debug.c b/lib/dma-debug.c index 5e396ac..58d5de1 100644 --- a/lib/dma-debug.c @@ -78498,7 +80005,7 @@ index e07ee1f..998489d 100644 enum kobj_ns_type type = ops->type; int error; diff --git a/lib/list_debug.c b/lib/list_debug.c -index c24c2f7..0475b78 100644 +index c24c2f7..06e070b 100644 --- a/lib/list_debug.c +++ b/lib/list_debug.c @@ -11,7 +11,9 @@ @@ -78534,11 +80041,12 @@ index c24c2f7..0475b78 100644 "next (%p), but was %p. (prev=%p).\n", - next, prev->next, prev); - WARN(new == prev || new == next, +- "list_add double add: new=%p, prev=%p, next=%p.\n", +- new, prev, next); + next, prev->next, prev) || + WARN(new == prev || new == next, - "list_add double add: new=%p, prev=%p, next=%p.\n", -- new, prev, next); -+ new, prev, next)) ++ "list_add double add: new=%p, prev=%p, next=%p.\n", ++ new, prev, next)) + return false; + return true; +} @@ -78952,7 +80460,7 @@ index b32b70c..e512eb0 100644 set_page_address(page, (void *)vaddr); diff --git a/mm/hugetlb.c b/mm/hugetlb.c -index 546db81..34830af 100644 +index d7cec92..b05cc33 100644 --- a/mm/hugetlb.c +++ b/mm/hugetlb.c @@ -2008,15 +2008,17 @@ static int hugetlb_sysctl_handler_common(bool obey_mempolicy, @@ -78997,7 +80505,7 @@ index 546db81..34830af 100644 if (ret) goto out; -@@ -2511,6 +2515,27 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2515,6 +2519,27 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma, return 1; } @@ -79025,7 +80533,7 @@ index 546db81..34830af 100644 /* * Hugetlb_cow() should be called with page lock of the original hugepage held. * Called with hugetlb_instantiation_mutex held and pte_page locked so we -@@ -2629,6 +2654,11 @@ retry_avoidcopy: +@@ -2633,6 +2658,11 @@ retry_avoidcopy: make_huge_pte(vma, new_page, 1)); page_remove_rmap(old_page); hugepage_add_new_anon_rmap(new_page, vma, address); @@ -79037,7 +80545,7 @@ index 546db81..34830af 100644 /* Make the old page be freed below */ new_page = old_page; } -@@ -2788,6 +2818,10 @@ retry: +@@ -2792,6 +2822,10 @@ retry: && (vma->vm_flags & VM_SHARED))); set_huge_pte_at(mm, address, ptep, new_pte); @@ -79048,7 +80556,7 @@ index 546db81..34830af 100644 if ((flags & FAULT_FLAG_WRITE) && !(vma->vm_flags & VM_SHARED)) { /* Optimization, do the COW without a second fault */ ret = hugetlb_cow(mm, vma, address, ptep, new_pte, page); -@@ -2817,6 +2851,10 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2821,6 +2855,10 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma, static DEFINE_MUTEX(hugetlb_instantiation_mutex); struct hstate *h = hstate_vma(vma); @@ -79059,7 +80567,7 @@ index 546db81..34830af 100644 address &= huge_page_mask(h); ptep = huge_pte_offset(mm, address); -@@ -2830,6 +2868,26 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2834,6 +2872,26 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma, VM_FAULT_SET_HINDEX(hstate_index(h)); } @@ -79317,7 +80825,7 @@ index c6e4dd3..1f41988 100644 /* keep elevated page count for bad page */ return ret; diff --git a/mm/memory.c b/mm/memory.c -index bb1369f..efb96b5 100644 +index bb1369f..b9631d2 100644 --- a/mm/memory.c +++ b/mm/memory.c @@ -433,6 +433,7 @@ static inline void free_pmd_range(struct mmu_gather *tlb, pud_t *pud, @@ -79918,7 +81426,7 @@ index bb1369f..efb96b5 100644 #endif /* __PAGETABLE_PUD_FOLDED */ #ifndef __PAGETABLE_PMD_FOLDED -@@ -3819,6 +4077,30 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address) +@@ -3819,11 +4077,35 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address) spin_unlock(&mm->page_table_lock); return 0; } @@ -79948,7 +81456,14 @@ index bb1369f..efb96b5 100644 +} #endif /* __PAGETABLE_PMD_FOLDED */ - int make_pages_present(unsigned long addr, unsigned long end) +-int make_pages_present(unsigned long addr, unsigned long end) ++ssize_t make_pages_present(unsigned long addr, unsigned long end) + { +- int ret, len, write; ++ ssize_t ret, len, write; + struct vm_area_struct * vma; + + vma = find_vma(current->mm, addr); @@ -3856,7 +4138,7 @@ static int __init gate_vma_init(void) gate_vma.vm_start = FIXADDR_USER_START; gate_vma.vm_end = FIXADDR_USER_END; @@ -79958,6 +81473,63 @@ index bb1369f..efb96b5 100644 return 0; } +@@ -3990,8 +4272,8 @@ out: + return ret; + } + +-int generic_access_phys(struct vm_area_struct *vma, unsigned long addr, +- void *buf, int len, int write) ++ssize_t generic_access_phys(struct vm_area_struct *vma, unsigned long addr, ++ void *buf, size_t len, int write) + { + resource_size_t phys_addr; + unsigned long prot = 0; +@@ -4016,8 +4298,8 @@ int generic_access_phys(struct vm_area_struct *vma, unsigned long addr, + * Access another process' address space as given in mm. If non-NULL, use the + * given task for page fault accounting. + */ +-static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm, +- unsigned long addr, void *buf, int len, int write) ++static ssize_t __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm, ++ unsigned long addr, void *buf, size_t len, int write) + { + struct vm_area_struct *vma; + void *old_buf = buf; +@@ -4025,7 +4307,7 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm, + down_read(&mm->mmap_sem); + /* ignore errors, just check how much was successfully transferred */ + while (len) { +- int bytes, ret, offset; ++ ssize_t bytes, ret, offset; + void *maddr; + struct page *page = NULL; + +@@ -4084,8 +4366,8 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm, + * + * The caller must hold a reference on @mm. + */ +-int access_remote_vm(struct mm_struct *mm, unsigned long addr, +- void *buf, int len, int write) ++ssize_t access_remote_vm(struct mm_struct *mm, unsigned long addr, ++ void *buf, size_t len, int write) + { + return __access_remote_vm(NULL, mm, addr, buf, len, write); + } +@@ -4095,11 +4377,11 @@ int access_remote_vm(struct mm_struct *mm, unsigned long addr, + * Source/target buffer must be kernel space, + * Do not walk the page table directly, use get_user_pages + */ +-int access_process_vm(struct task_struct *tsk, unsigned long addr, +- void *buf, int len, int write) ++ssize_t access_process_vm(struct task_struct *tsk, unsigned long addr, ++ void *buf, size_t len, int write) + { + struct mm_struct *mm; +- int ret; ++ ssize_t ret; + + mm = get_task_mm(tsk); + if (!mm) diff --git a/mm/mempolicy.c b/mm/mempolicy.c index 3df6d12..a11056a 100644 --- a/mm/mempolicy.c @@ -80125,7 +81697,7 @@ index c9bd528..da8d069 100644 capable(CAP_IPC_LOCK)) ret = do_mlockall(flags); diff --git a/mm/mmap.c b/mm/mmap.c -index 8832b87..20500c1 100644 +index 8832b87..04240d1 100644 --- a/mm/mmap.c +++ b/mm/mmap.c @@ -32,6 +32,7 @@ @@ -80325,16 +81897,20 @@ index 8832b87..20500c1 100644 if (err) return NULL; khugepaged_enter_vma_merge(area); -@@ -1120,16 +1201,13 @@ none: +@@ -1120,8 +1201,10 @@ none: void vm_stat_account(struct mm_struct *mm, unsigned long flags, struct file *file, long pages) { - const unsigned long stack_flags - = VM_STACK_FLAGS & (VM_GROWSUP|VM_GROWSDOWN); -- ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (!(mm->pax_flags & MF_PAX_RANDMMAP) || (flags & (VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC))) ++#endif + mm->total_vm += pages; - if (file) { +@@ -1129,7 +1212,7 @@ void vm_stat_account(struct mm_struct *mm, unsigned long flags, mm->shared_vm += pages; if ((flags & (VM_EXEC|VM_WRITE)) == VM_EXEC) mm->exec_vm += pages; @@ -80343,7 +81919,7 @@ index 8832b87..20500c1 100644 mm->stack_vm += pages; } #endif /* CONFIG_PROC_FS */ -@@ -1165,7 +1243,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -1165,7 +1248,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, * (the exception is when the underlying filesystem is noexec * mounted, in which case we dont add PROT_EXEC.) */ @@ -80352,7 +81928,7 @@ index 8832b87..20500c1 100644 if (!(file && (file->f_path.mnt->mnt_flags & MNT_NOEXEC))) prot |= PROT_EXEC; -@@ -1191,7 +1269,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -1191,7 +1274,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, /* Obtain the address to map to. we verify (or select) it and ensure * that it represents a valid section of the address space. */ @@ -80361,7 +81937,7 @@ index 8832b87..20500c1 100644 if (addr & ~PAGE_MASK) return addr; -@@ -1202,6 +1280,36 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -1202,6 +1285,36 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, vm_flags = calc_vm_prot_bits(prot) | calc_vm_flag_bits(flags) | mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC; @@ -80398,7 +81974,7 @@ index 8832b87..20500c1 100644 if (flags & MAP_LOCKED) if (!can_do_mlock()) return -EPERM; -@@ -1213,6 +1321,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -1213,6 +1326,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, locked += mm->locked_vm; lock_limit = rlimit(RLIMIT_MEMLOCK); lock_limit >>= PAGE_SHIFT; @@ -80406,7 +81982,7 @@ index 8832b87..20500c1 100644 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) return -EAGAIN; } -@@ -1279,6 +1388,9 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -1279,6 +1393,9 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, } } @@ -80416,7 +81992,7 @@ index 8832b87..20500c1 100644 return mmap_region(file, addr, len, flags, vm_flags, pgoff); } -@@ -1356,7 +1468,7 @@ int vma_wants_writenotify(struct vm_area_struct *vma) +@@ -1356,7 +1473,7 @@ int vma_wants_writenotify(struct vm_area_struct *vma) vm_flags_t vm_flags = vma->vm_flags; /* If it was private or non-writable, the write bit is already clear */ @@ -80425,7 +82001,7 @@ index 8832b87..20500c1 100644 return 0; /* The backer wishes to know when pages are first written to? */ -@@ -1405,13 +1517,22 @@ unsigned long mmap_region(struct file *file, unsigned long addr, +@@ -1405,16 +1522,30 @@ unsigned long mmap_region(struct file *file, unsigned long addr, unsigned long charged = 0; struct inode *inode = file ? file->f_path.dentry->d_inode : NULL; @@ -80450,7 +82026,15 @@ index 8832b87..20500c1 100644 } /* Check against address space limit. */ -@@ -1460,6 +1581,16 @@ munmap_back: ++ ++#ifdef CONFIG_PAX_RANDMMAP ++ if (!(mm->pax_flags & MF_PAX_RANDMMAP) || (vm_flags & (VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC))) ++#endif ++ + if (!may_expand_vm(mm, len >> PAGE_SHIFT)) + return -ENOMEM; + +@@ -1460,6 +1591,16 @@ munmap_back: goto unacct_error; } @@ -80467,7 +82051,7 @@ index 8832b87..20500c1 100644 vma->vm_mm = mm; vma->vm_start = addr; vma->vm_end = addr + len; -@@ -1484,6 +1615,13 @@ munmap_back: +@@ -1484,6 +1625,13 @@ munmap_back: if (error) goto unmap_and_free_vma; @@ -80481,7 +82065,7 @@ index 8832b87..20500c1 100644 /* Can addr have changed?? * * Answer: Yes, several device drivers can do it in their -@@ -1522,6 +1660,11 @@ munmap_back: +@@ -1522,6 +1670,11 @@ munmap_back: vma_link(mm, vma, prev, rb_link, rb_parent); file = vma->vm_file; @@ -80493,7 +82077,7 @@ index 8832b87..20500c1 100644 /* Once vma denies write, undo our temporary denial count */ if (correct_wcount) atomic_inc(&inode->i_writecount); -@@ -1529,6 +1672,7 @@ out: +@@ -1529,6 +1682,7 @@ out: perf_event_mmap(vma); vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT); @@ -80501,7 +82085,7 @@ index 8832b87..20500c1 100644 if (vm_flags & VM_LOCKED) { if (!mlock_vma_pages_range(vma, addr, addr + len)) mm->locked_vm += (len >> PAGE_SHIFT); -@@ -1550,6 +1694,12 @@ unmap_and_free_vma: +@@ -1550,6 +1704,12 @@ unmap_and_free_vma: unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end); charged = 0; free_vma: @@ -80514,7 +82098,7 @@ index 8832b87..20500c1 100644 kmem_cache_free(vm_area_cachep, vma); unacct_error: if (charged) -@@ -1557,6 +1707,62 @@ unacct_error: +@@ -1557,6 +1717,62 @@ unacct_error: return error; } @@ -80577,7 +82161,7 @@ index 8832b87..20500c1 100644 unsigned long unmapped_area(struct vm_unmapped_area_info *info) { /* -@@ -1776,6 +1982,7 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr, +@@ -1776,6 +1992,7 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr, struct mm_struct *mm = current->mm; struct vm_area_struct *vma; struct vm_unmapped_area_info info; @@ -80585,7 +82169,7 @@ index 8832b87..20500c1 100644 if (len > TASK_SIZE) return -ENOMEM; -@@ -1783,17 +1990,26 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr, +@@ -1783,17 +2000,26 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr, if (flags & MAP_FIXED) return addr; @@ -80614,7 +82198,7 @@ index 8832b87..20500c1 100644 info.high_limit = TASK_SIZE; info.align_mask = 0; return vm_unmapped_area(&info); -@@ -1802,10 +2018,16 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr, +@@ -1802,10 +2028,16 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr, void arch_unmap_area(struct mm_struct *mm, unsigned long addr) { @@ -80632,7 +82216,7 @@ index 8832b87..20500c1 100644 mm->free_area_cache = addr; } -@@ -1823,6 +2045,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -1823,6 +2055,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, struct mm_struct *mm = current->mm; unsigned long addr = addr0; struct vm_unmapped_area_info info; @@ -80640,7 +82224,7 @@ index 8832b87..20500c1 100644 /* requested length too big for entire address space */ if (len > TASK_SIZE) -@@ -1831,12 +2054,15 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -1831,12 +2064,15 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, if (flags & MAP_FIXED) return addr; @@ -80658,7 +82242,7 @@ index 8832b87..20500c1 100644 return addr; } -@@ -1857,6 +2083,12 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -1857,6 +2093,12 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, VM_BUG_ON(addr != -ENOMEM); info.flags = 0; info.low_limit = TASK_UNMAPPED_BASE; @@ -80671,7 +82255,7 @@ index 8832b87..20500c1 100644 info.high_limit = TASK_SIZE; addr = vm_unmapped_area(&info); } -@@ -1867,6 +2099,12 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -1867,6 +2109,12 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr) { @@ -80684,7 +82268,7 @@ index 8832b87..20500c1 100644 /* * Is this a new hole at the highest possible address? */ -@@ -1874,8 +2112,10 @@ void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr) +@@ -1874,8 +2122,10 @@ void arch_unmap_area_topdown(struct mm_struct *mm, unsigned long addr) mm->free_area_cache = addr; /* dont allow allocations above current base */ @@ -80696,7 +82280,16 @@ index 8832b87..20500c1 100644 } unsigned long -@@ -1974,6 +2214,28 @@ find_vma_prev(struct mm_struct *mm, unsigned long addr, +@@ -1922,7 +2172,7 @@ struct vm_area_struct *find_vma(struct mm_struct *mm, unsigned long addr) + + /* Check the cache first. */ + /* (Cache hit rate is typically around 35%.) */ +- vma = mm->mmap_cache; ++ vma = ACCESS_ONCE(mm->mmap_cache); + if (!(vma && vma->vm_end > addr && vma->vm_start <= addr)) { + struct rb_node *rb_node; + +@@ -1974,6 +2224,28 @@ find_vma_prev(struct mm_struct *mm, unsigned long addr, return vma; } @@ -80725,7 +82318,7 @@ index 8832b87..20500c1 100644 /* * Verify that the stack growth is acceptable and * update accounting. This is shared with both the -@@ -1990,6 +2252,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns +@@ -1990,6 +2262,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns return -ENOMEM; /* Stack limit test */ @@ -80733,7 +82326,7 @@ index 8832b87..20500c1 100644 if (size > ACCESS_ONCE(rlim[RLIMIT_STACK].rlim_cur)) return -ENOMEM; -@@ -2000,6 +2263,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns +@@ -2000,6 +2273,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns locked = mm->locked_vm + grow; limit = ACCESS_ONCE(rlim[RLIMIT_MEMLOCK].rlim_cur); limit >>= PAGE_SHIFT; @@ -80741,7 +82334,7 @@ index 8832b87..20500c1 100644 if (locked > limit && !capable(CAP_IPC_LOCK)) return -ENOMEM; } -@@ -2029,37 +2293,48 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns +@@ -2029,37 +2303,48 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns * PA-RISC uses this for its stack; IA64 for its Register Backing Store. * vma is the last one with address > vma->vm_end. Have to extend vma. */ @@ -80799,7 +82392,7 @@ index 8832b87..20500c1 100644 unsigned long size, grow; size = address - vma->vm_start; -@@ -2094,6 +2369,8 @@ int expand_upwards(struct vm_area_struct *vma, unsigned long address) +@@ -2094,6 +2379,8 @@ int expand_upwards(struct vm_area_struct *vma, unsigned long address) } } } @@ -80808,7 +82401,7 @@ index 8832b87..20500c1 100644 vma_unlock_anon_vma(vma); khugepaged_enter_vma_merge(vma); validate_mm(vma->vm_mm); -@@ -2108,6 +2385,8 @@ int expand_downwards(struct vm_area_struct *vma, +@@ -2108,6 +2395,8 @@ int expand_downwards(struct vm_area_struct *vma, unsigned long address) { int error; @@ -80817,7 +82410,7 @@ index 8832b87..20500c1 100644 /* * We must make sure the anon_vma is allocated -@@ -2121,6 +2400,15 @@ int expand_downwards(struct vm_area_struct *vma, +@@ -2121,6 +2410,15 @@ int expand_downwards(struct vm_area_struct *vma, if (error) return error; @@ -80833,7 +82426,7 @@ index 8832b87..20500c1 100644 vma_lock_anon_vma(vma); /* -@@ -2130,9 +2418,17 @@ int expand_downwards(struct vm_area_struct *vma, +@@ -2130,9 +2428,17 @@ int expand_downwards(struct vm_area_struct *vma, */ /* Somebody else might have raced and expanded it already */ @@ -80852,7 +82445,7 @@ index 8832b87..20500c1 100644 size = vma->vm_end - address; grow = (vma->vm_start - address) >> PAGE_SHIFT; -@@ -2157,6 +2453,18 @@ int expand_downwards(struct vm_area_struct *vma, +@@ -2157,6 +2463,18 @@ int expand_downwards(struct vm_area_struct *vma, vma->vm_pgoff -= grow; anon_vma_interval_tree_post_update_vma(vma); vma_gap_update(vma); @@ -80871,7 +82464,7 @@ index 8832b87..20500c1 100644 spin_unlock(&vma->vm_mm->page_table_lock); perf_event_mmap(vma); -@@ -2263,6 +2571,13 @@ static void remove_vma_list(struct mm_struct *mm, struct vm_area_struct *vma) +@@ -2263,6 +2581,13 @@ static void remove_vma_list(struct mm_struct *mm, struct vm_area_struct *vma) do { long nrpages = vma_pages(vma); @@ -80885,7 +82478,7 @@ index 8832b87..20500c1 100644 if (vma->vm_flags & VM_ACCOUNT) nr_accounted += nrpages; vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages); -@@ -2308,6 +2623,16 @@ detach_vmas_to_be_unmapped(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2308,6 +2633,16 @@ detach_vmas_to_be_unmapped(struct mm_struct *mm, struct vm_area_struct *vma, insertion_point = (prev ? &prev->vm_next : &mm->mmap); vma->vm_prev = NULL; do { @@ -80902,7 +82495,7 @@ index 8832b87..20500c1 100644 vma_rb_erase(vma, &mm->mm_rb); mm->map_count--; tail_vma = vma; -@@ -2339,14 +2664,33 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -2339,14 +2674,33 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, struct vm_area_struct *new; int err = -ENOMEM; @@ -80936,7 +82529,7 @@ index 8832b87..20500c1 100644 /* most fields are the same, copy all, and then fixup */ *new = *vma; -@@ -2359,6 +2703,22 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -2359,6 +2713,22 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT); } @@ -80959,7 +82552,7 @@ index 8832b87..20500c1 100644 pol = mpol_dup(vma_policy(vma)); if (IS_ERR(pol)) { err = PTR_ERR(pol); -@@ -2381,6 +2741,36 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -2381,6 +2751,36 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, else err = vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new); @@ -80996,7 +82589,7 @@ index 8832b87..20500c1 100644 /* Success. */ if (!err) return 0; -@@ -2390,10 +2780,18 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -2390,10 +2790,18 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, new->vm_ops->close(new); if (new->vm_file) fput(new->vm_file); @@ -81016,7 +82609,7 @@ index 8832b87..20500c1 100644 kmem_cache_free(vm_area_cachep, new); out_err: return err; -@@ -2406,6 +2804,15 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -2406,6 +2814,15 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, int split_vma(struct mm_struct *mm, struct vm_area_struct *vma, unsigned long addr, int new_below) { @@ -81032,7 +82625,7 @@ index 8832b87..20500c1 100644 if (mm->map_count >= sysctl_max_map_count) return -ENOMEM; -@@ -2417,11 +2824,30 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2417,11 +2834,30 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma, * work. This now handles partial unmappings. * Jeremy Fitzhardinge */ @@ -81063,7 +82656,7 @@ index 8832b87..20500c1 100644 if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start) return -EINVAL; -@@ -2496,6 +2922,8 @@ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len) +@@ -2496,6 +2932,8 @@ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len) /* Fix up all other VM information */ remove_vma_list(mm, vma); @@ -81072,7 +82665,7 @@ index 8832b87..20500c1 100644 return 0; } -@@ -2504,6 +2932,13 @@ int vm_munmap(unsigned long start, size_t len) +@@ -2504,6 +2942,13 @@ int vm_munmap(unsigned long start, size_t len) int ret; struct mm_struct *mm = current->mm; @@ -81086,7 +82679,7 @@ index 8832b87..20500c1 100644 down_write(&mm->mmap_sem); ret = do_munmap(mm, start, len); up_write(&mm->mmap_sem); -@@ -2517,16 +2952,6 @@ SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len) +@@ -2517,16 +2962,6 @@ SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len) return vm_munmap(addr, len); } @@ -81103,7 +82696,7 @@ index 8832b87..20500c1 100644 /* * this is really a simplified "do_mmap". it only handles * anonymous maps. eventually we may be able to do some -@@ -2540,6 +2965,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) +@@ -2540,6 +2975,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) struct rb_node ** rb_link, * rb_parent; pgoff_t pgoff = addr >> PAGE_SHIFT; int error; @@ -81111,7 +82704,7 @@ index 8832b87..20500c1 100644 len = PAGE_ALIGN(len); if (!len) -@@ -2547,16 +2973,30 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) +@@ -2547,16 +2983,30 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags; @@ -81143,7 +82736,7 @@ index 8832b87..20500c1 100644 locked += mm->locked_vm; lock_limit = rlimit(RLIMIT_MEMLOCK); lock_limit >>= PAGE_SHIFT; -@@ -2573,21 +3013,20 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) +@@ -2573,21 +3023,20 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) /* * Clear old maps. this also does some error checking for us */ @@ -81168,7 +82761,7 @@ index 8832b87..20500c1 100644 return -ENOMEM; /* Can we just expand an old private anonymous mapping? */ -@@ -2601,7 +3040,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) +@@ -2601,7 +3050,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) */ vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); if (!vma) { @@ -81177,7 +82770,7 @@ index 8832b87..20500c1 100644 return -ENOMEM; } -@@ -2615,11 +3054,12 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) +@@ -2615,11 +3064,12 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) vma_link(mm, vma, prev, rb_link, rb_parent); out: perf_event_mmap(vma); @@ -81192,7 +82785,7 @@ index 8832b87..20500c1 100644 return addr; } -@@ -2677,6 +3117,7 @@ void exit_mmap(struct mm_struct *mm) +@@ -2677,6 +3127,7 @@ void exit_mmap(struct mm_struct *mm) while (vma) { if (vma->vm_flags & VM_ACCOUNT) nr_accounted += vma_pages(vma); @@ -81200,7 +82793,7 @@ index 8832b87..20500c1 100644 vma = remove_vma(vma); } vm_unacct_memory(nr_accounted); -@@ -2693,6 +3134,13 @@ int insert_vm_struct(struct mm_struct *mm, struct vm_area_struct *vma) +@@ -2693,6 +3144,13 @@ int insert_vm_struct(struct mm_struct *mm, struct vm_area_struct *vma) struct vm_area_struct *prev; struct rb_node **rb_link, *rb_parent; @@ -81214,7 +82807,7 @@ index 8832b87..20500c1 100644 /* * The vm_pgoff of a purely anonymous vma should be irrelevant * until its first write fault, when page's anon_vma and index -@@ -2716,7 +3164,21 @@ int insert_vm_struct(struct mm_struct *mm, struct vm_area_struct *vma) +@@ -2716,7 +3174,21 @@ int insert_vm_struct(struct mm_struct *mm, struct vm_area_struct *vma) security_vm_enough_memory_mm(mm, vma_pages(vma))) return -ENOMEM; @@ -81236,7 +82829,7 @@ index 8832b87..20500c1 100644 return 0; } -@@ -2736,6 +3198,8 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, +@@ -2736,6 +3208,8 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, struct mempolicy *pol; bool faulted_in_anon_vma = true; @@ -81245,7 +82838,7 @@ index 8832b87..20500c1 100644 /* * If anonymous vma has not yet been faulted, update new pgoff * to match new location, to increase its chance of merging. -@@ -2802,6 +3266,39 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, +@@ -2802,6 +3276,39 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, return NULL; } @@ -81285,20 +82878,15 @@ index 8832b87..20500c1 100644 /* * Return true if the calling process may expand its vm space by the passed * number of pages -@@ -2813,6 +3310,12 @@ int may_expand_vm(struct mm_struct *mm, unsigned long npages) +@@ -2813,6 +3320,7 @@ int may_expand_vm(struct mm_struct *mm, unsigned long npages) lim = rlimit(RLIMIT_AS) >> PAGE_SHIFT; -+#ifdef CONFIG_PAX_RANDMMAP -+ if (mm->pax_flags & MF_PAX_RANDMMAP) -+ cur -= mm->aslr_gap; -+#endif -+ + gr_learn_resource(current, RLIMIT_AS, (cur + npages) << PAGE_SHIFT, 1); if (cur + npages > lim) return 0; return 1; -@@ -2883,6 +3386,22 @@ int install_special_mapping(struct mm_struct *mm, +@@ -2883,6 +3391,22 @@ int install_special_mapping(struct mm_struct *mm, vma->vm_start = addr; vma->vm_end = addr + len; @@ -81660,7 +83248,7 @@ index e1031e1..1f2a0a1 100644 out: if (ret & ~PAGE_MASK) diff --git a/mm/nommu.c b/mm/nommu.c -index 79c3cac..4d357e0 100644 +index 79c3cac..b2601ea 100644 --- a/mm/nommu.c +++ b/mm/nommu.c @@ -62,7 +62,6 @@ int sysctl_overcommit_memory = OVERCOMMIT_GUESS; /* heuristic overcommit */ @@ -81671,6 +83259,15 @@ index 79c3cac..4d357e0 100644 atomic_long_t mmap_pages_allocated; +@@ -819,7 +818,7 @@ struct vm_area_struct *find_vma(struct mm_struct *mm, unsigned long addr) + struct vm_area_struct *vma; + + /* check the cache first */ +- vma = mm->mmap_cache; ++ vma = ACCESS_ONCE(mm->mmap_cache); + if (vma && vma->vm_start <= addr && vma->vm_end > addr) + return vma; + @@ -839,15 +838,6 @@ struct vm_area_struct *find_vma(struct mm_struct *mm, unsigned long addr) EXPORT_SYMBOL(find_vma); @@ -81695,10 +83292,50 @@ index 79c3cac..4d357e0 100644 *region = *vma->vm_region; new->vm_region = region; +@@ -1975,8 +1966,8 @@ int generic_file_remap_pages(struct vm_area_struct *vma, unsigned long addr, + } + EXPORT_SYMBOL(generic_file_remap_pages); + +-static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm, +- unsigned long addr, void *buf, int len, int write) ++static ssize_t __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm, ++ unsigned long addr, void *buf, size_t len, int write) + { + struct vm_area_struct *vma; + +@@ -2017,8 +2008,8 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm, + * + * The caller must hold a reference on @mm. + */ +-int access_remote_vm(struct mm_struct *mm, unsigned long addr, +- void *buf, int len, int write) ++ssize_t access_remote_vm(struct mm_struct *mm, unsigned long addr, ++ void *buf, size_t len, int write) + { + return __access_remote_vm(NULL, mm, addr, buf, len, write); + } +@@ -2027,7 +2018,7 @@ int access_remote_vm(struct mm_struct *mm, unsigned long addr, + * Access another process' address space. + * - source/target buffer must be kernel space + */ +-int access_process_vm(struct task_struct *tsk, unsigned long addr, void *buf, int len, int write) ++ssize_t access_process_vm(struct task_struct *tsk, unsigned long addr, void *buf, size_t len, int write) + { + struct mm_struct *mm; + diff --git a/mm/page-writeback.c b/mm/page-writeback.c -index 0713bfb..e3774e0 100644 +index 0713bfb..b95bb87 100644 --- a/mm/page-writeback.c +++ b/mm/page-writeback.c +@@ -655,7 +655,7 @@ unsigned long bdi_dirty_limit(struct backing_dev_info *bdi, unsigned long dirty) + * card's bdi_dirty may rush to many times higher than bdi_setpoint. + * - the bdi dirty thresh drops quickly due to change of JBOD workload + */ +-static unsigned long bdi_position_ratio(struct backing_dev_info *bdi, ++static unsigned long __intentional_overflow(-1) bdi_position_ratio(struct backing_dev_info *bdi, + unsigned long thresh, + unsigned long bg_thresh, + unsigned long dirty, @@ -1630,7 +1630,7 @@ ratelimit_handler(struct notifier_block *self, unsigned long action, } } @@ -82033,7 +83670,7 @@ index efd0b3a..994b702 100644 return -ENOMEM; diff --git a/mm/slab.c b/mm/slab.c -index e7667a3..b62c169 100644 +index e7667a3..a48e73b 100644 --- a/mm/slab.c +++ b/mm/slab.c @@ -306,7 +306,7 @@ struct kmem_list3 { @@ -82144,7 +83781,15 @@ index e7667a3..b62c169 100644 sizes++; names++; } -@@ -4365,10 +4379,10 @@ void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep) +@@ -3924,6 +3938,7 @@ void kfree(const void *objp) + + if (unlikely(ZERO_OR_NULL_PTR(objp))) + return; ++ VM_BUG_ON(!virt_addr_valid(objp)); + local_irq_save(flags); + kfree_debugcheck(objp); + c = virt_to_cache(objp); +@@ -4365,10 +4380,10 @@ void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep) } /* cpu stats */ { @@ -82159,7 +83804,7 @@ index e7667a3..b62c169 100644 seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu", allochit, allocmiss, freehit, freemiss); -@@ -4600,13 +4614,71 @@ static const struct file_operations proc_slabstats_operations = { +@@ -4600,13 +4615,71 @@ static const struct file_operations proc_slabstats_operations = { static int __init slab_proc_init(void) { #ifdef CONFIG_DEBUG_SLAB_LEAK @@ -82306,7 +83951,7 @@ index 3f3cd97..93b0236 100644 } diff --git a/mm/slob.c b/mm/slob.c -index a99fdf7..f5b6577 100644 +index a99fdf7..6ee34ec 100644 --- a/mm/slob.c +++ b/mm/slob.c @@ -157,7 +157,7 @@ static void set_slob(slob_t *s, slobidx_t size, slob_t *next) @@ -82458,9 +84103,11 @@ index a99fdf7..f5b6577 100644 return ret; } -@@ -494,33 +513,110 @@ void kfree(const void *block) +@@ -493,34 +512,112 @@ void kfree(const void *block) + return; kmemleak_free(block); ++ VM_BUG_ON(!virt_addr_valid(block)); sp = virt_to_page(block); - if (PageSlab(sp)) { + VM_BUG_ON(!PageSlab(sp)); @@ -82578,7 +84225,7 @@ index a99fdf7..f5b6577 100644 } EXPORT_SYMBOL(ksize); -@@ -536,23 +632,33 @@ int __kmem_cache_create(struct kmem_cache *c, unsigned long flags) +@@ -536,23 +633,33 @@ int __kmem_cache_create(struct kmem_cache *c, unsigned long flags) void *kmem_cache_alloc_node(struct kmem_cache *c, gfp_t flags, int node) { @@ -82614,7 +84261,7 @@ index a99fdf7..f5b6577 100644 if (c->ctor) c->ctor(b); -@@ -564,10 +670,14 @@ EXPORT_SYMBOL(kmem_cache_alloc_node); +@@ -564,10 +671,14 @@ EXPORT_SYMBOL(kmem_cache_alloc_node); static void __kmem_cache_free(void *b, int size) { @@ -82631,7 +84278,7 @@ index a99fdf7..f5b6577 100644 } static void kmem_rcu_free(struct rcu_head *head) -@@ -580,17 +690,31 @@ static void kmem_rcu_free(struct rcu_head *head) +@@ -580,17 +691,31 @@ static void kmem_rcu_free(struct rcu_head *head) void kmem_cache_free(struct kmem_cache *c, void *b) { @@ -82667,7 +84314,7 @@ index a99fdf7..f5b6577 100644 EXPORT_SYMBOL(kmem_cache_free); diff --git a/mm/slub.c b/mm/slub.c -index ba2ca53..00b1f4e 100644 +index ba2ca53..991c4f7 100644 --- a/mm/slub.c +++ b/mm/slub.c @@ -197,7 +197,7 @@ struct track { @@ -82782,7 +84429,15 @@ index ba2ca53..00b1f4e 100644 size_t ksize(const void *object) { struct page *page; -@@ -3712,17 +3776,17 @@ void __init kmem_cache_init(void) +@@ -3404,6 +3468,7 @@ void kfree(const void *x) + if (unlikely(ZERO_OR_NULL_PTR(x))) + return; + ++ VM_BUG_ON(!virt_addr_valid(x)); + page = virt_to_head_page(x); + if (unlikely(!PageSlab(page))) { + BUG_ON(!PageCompound(page)); +@@ -3712,17 +3777,17 @@ void __init kmem_cache_init(void) /* Caches that are not of the two-to-the-power-of size */ if (KMALLOC_MIN_SIZE <= 32) { @@ -82803,7 +84458,7 @@ index ba2ca53..00b1f4e 100644 caches++; } -@@ -3764,6 +3828,22 @@ void __init kmem_cache_init(void) +@@ -3764,6 +3829,22 @@ void __init kmem_cache_init(void) } } #endif @@ -82826,7 +84481,7 @@ index ba2ca53..00b1f4e 100644 printk(KERN_INFO "SLUB: Genslabs=%d, HWalign=%d, Order=%d-%d, MinObjects=%d," " CPUs=%d, Nodes=%d\n", -@@ -3790,7 +3870,7 @@ static int slab_unmergeable(struct kmem_cache *s) +@@ -3790,7 +3871,7 @@ static int slab_unmergeable(struct kmem_cache *s) /* * We may have set a slab to be unmergeable during bootstrap. */ @@ -82835,7 +84490,7 @@ index ba2ca53..00b1f4e 100644 return 1; return 0; -@@ -3848,7 +3928,7 @@ __kmem_cache_alias(struct mem_cgroup *memcg, const char *name, size_t size, +@@ -3848,7 +3929,7 @@ __kmem_cache_alias(struct mem_cgroup *memcg, const char *name, size_t size, s = find_mergeable(memcg, size, align, flags, name, ctor); if (s) { @@ -82844,7 +84499,7 @@ index ba2ca53..00b1f4e 100644 /* * Adjust the object sizes so that we clear * the complete object on kzalloc. -@@ -3857,7 +3937,7 @@ __kmem_cache_alias(struct mem_cgroup *memcg, const char *name, size_t size, +@@ -3857,7 +3938,7 @@ __kmem_cache_alias(struct mem_cgroup *memcg, const char *name, size_t size, s->inuse = max_t(int, s->inuse, ALIGN(size, sizeof(void *))); if (sysfs_slab_alias(s, name)) { @@ -82853,7 +84508,7 @@ index ba2ca53..00b1f4e 100644 s = NULL; } } -@@ -3919,7 +3999,7 @@ static int __cpuinit slab_cpuup_callback(struct notifier_block *nfb, +@@ -3919,7 +4000,7 @@ static int __cpuinit slab_cpuup_callback(struct notifier_block *nfb, return NOTIFY_OK; } @@ -82862,7 +84517,7 @@ index ba2ca53..00b1f4e 100644 .notifier_call = slab_cpuup_callback }; -@@ -3977,7 +4057,7 @@ void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags, +@@ -3977,7 +4058,7 @@ void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags, } #endif @@ -82871,7 +84526,7 @@ index ba2ca53..00b1f4e 100644 static int count_inuse(struct page *page) { return page->inuse; -@@ -4364,12 +4444,12 @@ static void resiliency_test(void) +@@ -4364,12 +4445,12 @@ static void resiliency_test(void) validate_slab_cache(kmalloc_caches[9]); } #else @@ -82886,7 +84541,7 @@ index ba2ca53..00b1f4e 100644 enum slab_stat_type { SL_ALL, /* All slabs */ SL_PARTIAL, /* Only partially allocated slabs */ -@@ -4613,7 +4693,7 @@ SLAB_ATTR_RO(ctor); +@@ -4613,7 +4694,7 @@ SLAB_ATTR_RO(ctor); static ssize_t aliases_show(struct kmem_cache *s, char *buf) { @@ -82895,7 +84550,7 @@ index ba2ca53..00b1f4e 100644 } SLAB_ATTR_RO(aliases); -@@ -5266,6 +5346,7 @@ static char *create_unique_id(struct kmem_cache *s) +@@ -5266,6 +5347,7 @@ static char *create_unique_id(struct kmem_cache *s) return name; } @@ -82903,7 +84558,7 @@ index ba2ca53..00b1f4e 100644 static int sysfs_slab_add(struct kmem_cache *s) { int err; -@@ -5323,6 +5404,7 @@ static void sysfs_slab_remove(struct kmem_cache *s) +@@ -5323,6 +5405,7 @@ static void sysfs_slab_remove(struct kmem_cache *s) kobject_del(&s->kobj); kobject_put(&s->kobj); } @@ -82911,7 +84566,7 @@ index ba2ca53..00b1f4e 100644 /* * Need to buffer aliases during bootup until sysfs becomes -@@ -5336,6 +5418,7 @@ struct saved_alias { +@@ -5336,6 +5419,7 @@ struct saved_alias { static struct saved_alias *alias_list; @@ -82919,7 +84574,7 @@ index ba2ca53..00b1f4e 100644 static int sysfs_slab_alias(struct kmem_cache *s, const char *name) { struct saved_alias *al; -@@ -5358,6 +5441,7 @@ static int sysfs_slab_alias(struct kmem_cache *s, const char *name) +@@ -5358,6 +5442,7 @@ static int sysfs_slab_alias(struct kmem_cache *s, const char *name) alias_list = al; return 0; } @@ -83326,10 +84981,24 @@ index 9800306..76b4b27 100644 return 0; } diff --git a/net/8021q/vlan.c b/net/8021q/vlan.c -index a292e80..785ee68 100644 +index acc74ad..be02639 100644 --- a/net/8021q/vlan.c +++ b/net/8021q/vlan.c -@@ -485,7 +485,7 @@ out: +@@ -108,6 +108,13 @@ void unregister_vlan_dev(struct net_device *dev, struct list_head *head) + if (vlan_id) + vlan_vid_del(real_dev, vlan_id); + ++ /* Take it out of our own structures, but be sure to interlock with ++ * HW accelerating devices or SW vlan input packet processing if ++ * VLAN is not 0 (leave it there for 802.1p). ++ */ ++ if (vlan_id) ++ vlan_vid_del(real_dev, vlan_id); ++ + /* Get rid of the vlan's reference to real_dev */ + dev_put(real_dev); + } +@@ -485,7 +492,7 @@ out: return NOTIFY_DONE; } @@ -83338,7 +85007,7 @@ index a292e80..785ee68 100644 .notifier_call = vlan_device_event, }; -@@ -560,8 +560,7 @@ static int vlan_ioctl_handler(struct net *net, void __user *arg) +@@ -560,8 +567,7 @@ static int vlan_ioctl_handler(struct net *net, void __user *arg) err = -EPERM; if (!ns_capable(net->user_ns, CAP_NET_ADMIN)) break; @@ -83489,7 +85158,7 @@ index d5744b7..506bae3 100644 table = kmemdup(ax25_param_table, sizeof(ax25_param_table), GFP_KERNEL); if (!table) diff --git a/net/batman-adv/bat_iv_ogm.c b/net/batman-adv/bat_iv_ogm.c -index 7d02ebd..4d4cc01 100644 +index 1ee94d0..14beea2 100644 --- a/net/batman-adv/bat_iv_ogm.c +++ b/net/batman-adv/bat_iv_ogm.c @@ -63,7 +63,7 @@ static int batadv_iv_ogm_iface_enable(struct batadv_hard_iface *hard_iface) @@ -83752,42 +85421,19 @@ index bd6fd0f..6492cba 100644 spin_unlock_irqrestore(&dev->port.lock, flags); if (dev->tty_dev->parent) device_move(dev->tty_dev, NULL, DPM_ORDER_DEV_LAST); -diff --git a/net/bridge/br_mdb.c b/net/bridge/br_mdb.c -index acc9f4c..2897e40 100644 ---- a/net/bridge/br_mdb.c -+++ b/net/bridge/br_mdb.c -@@ -82,6 +82,7 @@ static int br_mdb_fill_info(struct sk_buff *skb, struct netlink_callback *cb, - port = p->port; - if (port) { - struct br_mdb_entry e; -+ memset(&e, 0, sizeof(e)); - e.ifindex = port->dev->ifindex; - e.state = p->state; - if (p->addr.proto == htons(ETH_P_IP)) -@@ -138,6 +139,7 @@ static int br_mdb_dump(struct sk_buff *skb, struct netlink_callback *cb) - break; - - bpm = nlmsg_data(nlh); -+ memset(bpm, 0, sizeof(*bpm)); - bpm->ifindex = dev->ifindex; - if (br_mdb_fill_info(skb, cb, dev) < 0) - goto out; -@@ -173,6 +175,7 @@ static int nlmsg_populate_mdb_fill(struct sk_buff *skb, - return -EMSGSIZE; - - bpm = nlmsg_data(nlh); -+ memset(bpm, 0, sizeof(*bpm)); - bpm->family = AF_BRIDGE; - bpm->ifindex = dev->ifindex; - nest = nla_nest_start(skb, MDBA_MDB); -@@ -230,6 +233,7 @@ void br_mdb_notify(struct net_device *dev, struct net_bridge_port *port, - { - struct br_mdb_entry entry; +diff --git a/net/bridge/br_fdb.c b/net/bridge/br_fdb.c +index d9576e6..85f4f4e 100644 +--- a/net/bridge/br_fdb.c ++++ b/net/bridge/br_fdb.c +@@ -386,7 +386,7 @@ static int fdb_insert(struct net_bridge *br, struct net_bridge_port *source, + return 0; + br_warn(br, "adding interface %s with same address " + "as a received packet\n", +- source->dev->name); ++ source ? source->dev->name : br->dev->name); + fdb_delete(br, fdb); + } -+ memset(&entry, 0, sizeof(entry)); - entry.ifindex = port->dev->ifindex; - entry.addr.proto = group->proto; - entry.addr.u.ip4 = group->u.ip4; diff --git a/net/bridge/netfilter/ebtables.c b/net/bridge/netfilter/ebtables.c index 5fe2ff3..121d696 100644 --- a/net/bridge/netfilter/ebtables.c @@ -84060,7 +85706,7 @@ index 368f9c3..f82d4a3 100644 return err; diff --git a/net/core/dev.c b/net/core/dev.c -index f64e439..8f959e6 100644 +index 5d9c43d..b471558 100644 --- a/net/core/dev.c +++ b/net/core/dev.c @@ -1250,9 +1250,13 @@ void dev_load(struct net *net, const char *name) @@ -84077,7 +85723,7 @@ index f64e439..8f959e6 100644 } } EXPORT_SYMBOL(dev_load); -@@ -1715,7 +1719,7 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb) +@@ -1714,7 +1718,7 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb) { if (skb_shinfo(skb)->tx_flags & SKBTX_DEV_ZEROCOPY) { if (skb_copy_ubufs(skb, GFP_ATOMIC)) { @@ -84086,7 +85732,7 @@ index f64e439..8f959e6 100644 kfree_skb(skb); return NET_RX_DROP; } -@@ -1725,7 +1729,7 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb) +@@ -1724,7 +1728,7 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb) nf_reset(skb); if (unlikely(!is_skb_forwardable(dev, skb))) { @@ -84095,7 +85741,7 @@ index f64e439..8f959e6 100644 kfree_skb(skb); return NET_RX_DROP; } -@@ -2180,7 +2184,7 @@ static int illegal_highdma(struct net_device *dev, struct sk_buff *skb) +@@ -2179,7 +2183,7 @@ static int illegal_highdma(struct net_device *dev, struct sk_buff *skb) struct dev_gso_cb { void (*destructor)(struct sk_buff *skb); @@ -84104,7 +85750,7 @@ index f64e439..8f959e6 100644 #define DEV_GSO_CB(skb) ((struct dev_gso_cb *)(skb)->cb) -@@ -3053,7 +3057,7 @@ enqueue: +@@ -3052,7 +3056,7 @@ enqueue: local_irq_restore(flags); @@ -84113,7 +85759,7 @@ index f64e439..8f959e6 100644 kfree_skb(skb); return NET_RX_DROP; } -@@ -3125,7 +3129,7 @@ int netif_rx_ni(struct sk_buff *skb) +@@ -3124,7 +3128,7 @@ int netif_rx_ni(struct sk_buff *skb) } EXPORT_SYMBOL(netif_rx_ni); @@ -84122,7 +85768,7 @@ index f64e439..8f959e6 100644 { struct softnet_data *sd = &__get_cpu_var(softnet_data); -@@ -3456,7 +3460,7 @@ ncls: +@@ -3462,7 +3466,7 @@ ncls: ret = pt_prev->func(skb, skb->dev, pt_prev, orig_dev); } else { drop: @@ -84131,7 +85777,7 @@ index f64e439..8f959e6 100644 kfree_skb(skb); /* Jamal, now you will not able to escape explaining * me how you were going to use this. :-) -@@ -4039,7 +4043,7 @@ void netif_napi_del(struct napi_struct *napi) +@@ -4045,7 +4049,7 @@ void netif_napi_del(struct napi_struct *napi) } EXPORT_SYMBOL(netif_napi_del); @@ -84140,7 +85786,7 @@ index f64e439..8f959e6 100644 { struct softnet_data *sd = &__get_cpu_var(softnet_data); unsigned long time_limit = jiffies + 2; -@@ -4523,8 +4527,13 @@ static int ptype_seq_show(struct seq_file *seq, void *v) +@@ -4529,8 +4533,13 @@ static int ptype_seq_show(struct seq_file *seq, void *v) else seq_printf(seq, "%04x", ntohs(pt->type)); @@ -84154,7 +85800,7 @@ index f64e439..8f959e6 100644 } return 0; -@@ -6096,7 +6105,7 @@ struct rtnl_link_stats64 *dev_get_stats(struct net_device *dev, +@@ -6102,7 +6111,7 @@ struct rtnl_link_stats64 *dev_get_stats(struct net_device *dev, } else { netdev_stats_to_stats64(storage, &dev->stats); } @@ -84164,7 +85810,7 @@ index f64e439..8f959e6 100644 } EXPORT_SYMBOL(dev_get_stats); diff --git a/net/core/flow.c b/net/core/flow.c -index b0901ee..7d3c2ca 100644 +index 3bad824..2071a55 100644 --- a/net/core/flow.c +++ b/net/core/flow.c @@ -61,7 +61,7 @@ struct flow_cache { @@ -84292,7 +85938,7 @@ index 8acce01..2e306bb 100644 return error; } diff --git a/net/core/rtnetlink.c b/net/core/rtnetlink.c -index 1868625..e2261f5 100644 +index 6212ec9..dd4ad3b 100644 --- a/net/core/rtnetlink.c +++ b/net/core/rtnetlink.c @@ -58,7 +58,7 @@ struct rtnl_link { @@ -84330,19 +85976,11 @@ index 1868625..e2261f5 100644 } EXPORT_SYMBOL_GPL(__rtnl_link_unregister); -@@ -976,6 +979,7 @@ static int rtnl_fill_ifinfo(struct sk_buff *skb, struct net_device *dev, - * report anything. - */ - ivi.spoofchk = -1; -+ memset(ivi.mac, 0, sizeof(ivi.mac)); - if (dev->netdev_ops->ndo_get_vf_config(dev, i, &ivi)) - break; - vf_mac.vf = diff --git a/net/core/scm.c b/net/core/scm.c -index 905dcc6..14ee2d6 100644 +index 2dc6cda..2159524 100644 --- a/net/core/scm.c +++ b/net/core/scm.c -@@ -224,7 +224,7 @@ EXPORT_SYMBOL(__scm_send); +@@ -226,7 +226,7 @@ EXPORT_SYMBOL(__scm_send); int put_cmsg(struct msghdr * msg, int level, int type, int len, void *data) { struct cmsghdr __user *cm @@ -84351,7 +85989,7 @@ index 905dcc6..14ee2d6 100644 struct cmsghdr cmhdr; int cmlen = CMSG_LEN(len); int err; -@@ -247,7 +247,7 @@ int put_cmsg(struct msghdr * msg, int level, int type, int len, void *data) +@@ -249,7 +249,7 @@ int put_cmsg(struct msghdr * msg, int level, int type, int len, void *data) err = -EFAULT; if (copy_to_user(cm, &cmhdr, sizeof cmhdr)) goto out; @@ -84360,7 +85998,7 @@ index 905dcc6..14ee2d6 100644 goto out; cmlen = CMSG_SPACE(len); if (msg->msg_controllen < cmlen) -@@ -263,7 +263,7 @@ EXPORT_SYMBOL(put_cmsg); +@@ -265,7 +265,7 @@ EXPORT_SYMBOL(put_cmsg); void scm_detach_fds(struct msghdr *msg, struct scm_cookie *scm) { struct cmsghdr __user *cm @@ -84369,7 +86007,7 @@ index 905dcc6..14ee2d6 100644 int fdmax = 0; int fdnum = scm->fp->count; -@@ -283,7 +283,7 @@ void scm_detach_fds(struct msghdr *msg, struct scm_cookie *scm) +@@ -285,7 +285,7 @@ void scm_detach_fds(struct msghdr *msg, struct scm_cookie *scm) if (fdnum < fdmax) fdmax = fdnum; @@ -84577,7 +86215,7 @@ index 750f44f..922399c 100644 return err; } diff --git a/net/core/sysctl_net_core.c b/net/core/sysctl_net_core.c -index d1b0804..4aed0a5 100644 +index d1b0804..98cf5f7 100644 --- a/net/core/sysctl_net_core.c +++ b/net/core/sysctl_net_core.c @@ -26,7 +26,7 @@ static int rps_sock_flow_sysctl(ctl_table *table, int write, @@ -84605,7 +86243,7 @@ index d1b0804..4aed0a5 100644 if (tbl == NULL) goto err_dup; -@@ -221,16 +220,16 @@ static __net_init int sysctl_core_net_init(struct net *net) +@@ -221,17 +220,16 @@ static __net_init int sysctl_core_net_init(struct net *net) if (net->user_ns != &init_user_ns) { tbl[0].procname = NULL; } @@ -84622,11 +86260,12 @@ index d1b0804..4aed0a5 100644 err_reg: - if (tbl != netns_core_table) -+ if (tbl) - kfree(tbl); +- kfree(tbl); ++ kfree(tbl); err_dup: return -ENOMEM; -@@ -246,7 +245,7 @@ static __net_exit void sysctl_core_net_exit(struct net *net) + } +@@ -246,7 +244,7 @@ static __net_exit void sysctl_core_net_exit(struct net *net) kfree(tbl); } @@ -84635,74 +86274,6 @@ index d1b0804..4aed0a5 100644 .init = sysctl_core_net_init, .exit = sysctl_core_net_exit, }; -diff --git a/net/dcb/dcbnl.c b/net/dcb/dcbnl.c -index 1b588e2..21291f1 100644 ---- a/net/dcb/dcbnl.c -+++ b/net/dcb/dcbnl.c -@@ -284,6 +284,7 @@ static int dcbnl_getperm_hwaddr(struct net_device *netdev, struct nlmsghdr *nlh, - if (!netdev->dcbnl_ops->getpermhwaddr) - return -EOPNOTSUPP; - -+ memset(perm_addr, 0, sizeof(perm_addr)); - netdev->dcbnl_ops->getpermhwaddr(netdev, perm_addr); - - return nla_put(skb, DCB_ATTR_PERM_HWADDR, sizeof(perm_addr), perm_addr); -@@ -1042,6 +1043,7 @@ static int dcbnl_ieee_fill(struct sk_buff *skb, struct net_device *netdev) - - if (ops->ieee_getets) { - struct ieee_ets ets; -+ memset(&ets, 0, sizeof(ets)); - err = ops->ieee_getets(netdev, &ets); - if (!err && - nla_put(skb, DCB_ATTR_IEEE_ETS, sizeof(ets), &ets)) -@@ -1050,6 +1052,7 @@ static int dcbnl_ieee_fill(struct sk_buff *skb, struct net_device *netdev) - - if (ops->ieee_getmaxrate) { - struct ieee_maxrate maxrate; -+ memset(&maxrate, 0, sizeof(maxrate)); - err = ops->ieee_getmaxrate(netdev, &maxrate); - if (!err) { - err = nla_put(skb, DCB_ATTR_IEEE_MAXRATE, -@@ -1061,6 +1064,7 @@ static int dcbnl_ieee_fill(struct sk_buff *skb, struct net_device *netdev) - - if (ops->ieee_getpfc) { - struct ieee_pfc pfc; -+ memset(&pfc, 0, sizeof(pfc)); - err = ops->ieee_getpfc(netdev, &pfc); - if (!err && - nla_put(skb, DCB_ATTR_IEEE_PFC, sizeof(pfc), &pfc)) -@@ -1094,6 +1098,7 @@ static int dcbnl_ieee_fill(struct sk_buff *skb, struct net_device *netdev) - /* get peer info if available */ - if (ops->ieee_peer_getets) { - struct ieee_ets ets; -+ memset(&ets, 0, sizeof(ets)); - err = ops->ieee_peer_getets(netdev, &ets); - if (!err && - nla_put(skb, DCB_ATTR_IEEE_PEER_ETS, sizeof(ets), &ets)) -@@ -1102,6 +1107,7 @@ static int dcbnl_ieee_fill(struct sk_buff *skb, struct net_device *netdev) - - if (ops->ieee_peer_getpfc) { - struct ieee_pfc pfc; -+ memset(&pfc, 0, sizeof(pfc)); - err = ops->ieee_peer_getpfc(netdev, &pfc); - if (!err && - nla_put(skb, DCB_ATTR_IEEE_PEER_PFC, sizeof(pfc), &pfc)) -@@ -1280,6 +1286,7 @@ static int dcbnl_cee_fill(struct sk_buff *skb, struct net_device *netdev) - /* peer info if available */ - if (ops->cee_peer_getpg) { - struct cee_pg pg; -+ memset(&pg, 0, sizeof(pg)); - err = ops->cee_peer_getpg(netdev, &pg); - if (!err && - nla_put(skb, DCB_ATTR_CEE_PEER_PG, sizeof(pg), &pg)) -@@ -1288,6 +1295,7 @@ static int dcbnl_cee_fill(struct sk_buff *skb, struct net_device *netdev) - - if (ops->cee_peer_getpfc) { - struct cee_pfc pfc; -+ memset(&pfc, 0, sizeof(pfc)); - err = ops->cee_peer_getpfc(netdev, &pfc); - if (!err && - nla_put(skb, DCB_ATTR_CEE_PEER_PFC, sizeof(pfc), &pfc)) diff --git a/net/decnet/af_decnet.c b/net/decnet/af_decnet.c index 307c322..78a4c6f 100644 --- a/net/decnet/af_decnet.c @@ -84943,10 +86514,10 @@ index 000e3d2..5472da3 100644 secure_ip_id(daddr->addr.a4) : secure_ipv6_id(daddr->addr.a6)); diff --git a/net/ipv4/ip_fragment.c b/net/ipv4/ip_fragment.c -index eb9d63a..31c5372 100644 +index a8fc332..4ca4ca65 100644 --- a/net/ipv4/ip_fragment.c +++ b/net/ipv4/ip_fragment.c -@@ -322,7 +322,7 @@ static inline int ip_frag_too_far(struct ipq *qp) +@@ -319,7 +319,7 @@ static inline int ip_frag_too_far(struct ipq *qp) return 0; start = qp->rid; @@ -84955,7 +86526,7 @@ index eb9d63a..31c5372 100644 qp->rid = end; rc = qp->q.fragments && (end - start) > max; -@@ -789,12 +789,11 @@ static struct ctl_table ip4_frags_ctl_table[] = { +@@ -786,12 +786,11 @@ static struct ctl_table ip4_frags_ctl_table[] = { static int __net_init ip4_frags_ns_ctl_register(struct net *net) { @@ -84970,7 +86541,7 @@ index eb9d63a..31c5372 100644 if (table == NULL) goto err_alloc; -@@ -805,9 +804,10 @@ static int __net_init ip4_frags_ns_ctl_register(struct net *net) +@@ -802,9 +801,10 @@ static int __net_init ip4_frags_ns_ctl_register(struct net *net) /* Don't export sysctls to unprivileged users */ if (net->user_ns != &init_user_ns) table[0].procname = NULL; @@ -84983,7 +86554,7 @@ index eb9d63a..31c5372 100644 if (hdr == NULL) goto err_reg; -@@ -815,8 +815,7 @@ static int __net_init ip4_frags_ns_ctl_register(struct net *net) +@@ -812,8 +812,7 @@ static int __net_init ip4_frags_ns_ctl_register(struct net *net) return 0; err_reg: @@ -84994,7 +86565,7 @@ index eb9d63a..31c5372 100644 return -ENOMEM; } diff --git a/net/ipv4/ip_gre.c b/net/ipv4/ip_gre.c -index e81b1ca..6f3b5b9 100644 +index a85062b..2958a9b 100644 --- a/net/ipv4/ip_gre.c +++ b/net/ipv4/ip_gre.c @@ -124,7 +124,7 @@ static bool log_ecn_error = true; @@ -85006,7 +86577,7 @@ index e81b1ca..6f3b5b9 100644 static int ipgre_tunnel_init(struct net_device *dev); static void ipgre_tunnel_setup(struct net_device *dev); static int ipgre_tunnel_bind_dev(struct net_device *dev); -@@ -1756,7 +1756,7 @@ static const struct nla_policy ipgre_policy[IFLA_GRE_MAX + 1] = { +@@ -1753,7 +1753,7 @@ static const struct nla_policy ipgre_policy[IFLA_GRE_MAX + 1] = { [IFLA_GRE_PMTUDISC] = { .type = NLA_U8 }, }; @@ -85015,7 +86586,7 @@ index e81b1ca..6f3b5b9 100644 .kind = "gre", .maxtype = IFLA_GRE_MAX, .policy = ipgre_policy, -@@ -1769,7 +1769,7 @@ static struct rtnl_link_ops ipgre_link_ops __read_mostly = { +@@ -1766,7 +1766,7 @@ static struct rtnl_link_ops ipgre_link_ops __read_mostly = { .fill_info = ipgre_fill_info, }; @@ -85025,7 +86596,7 @@ index e81b1ca..6f3b5b9 100644 .maxtype = IFLA_GRE_MAX, .policy = ipgre_policy, diff --git a/net/ipv4/ip_sockglue.c b/net/ipv4/ip_sockglue.c -index d9c4f11..02b82db 100644 +index d9c4f11..02b82dbc 100644 --- a/net/ipv4/ip_sockglue.c +++ b/net/ipv4/ip_sockglue.c @@ -1152,7 +1152,8 @@ static int do_ip_getsockopt(struct sock *sk, int level, int optname, @@ -85498,10 +87069,10 @@ index d84400b..62e066e 100644 hdr = register_net_sysctl(&init_net, "net/ipv4", ipv4_table); if (hdr == NULL) diff --git a/net/ipv4/tcp_input.c b/net/ipv4/tcp_input.c -index ad70a96..50cb55b 100644 +index 9841a71..ef60409 100644 --- a/net/ipv4/tcp_input.c +++ b/net/ipv4/tcp_input.c -@@ -4733,7 +4733,7 @@ static struct sk_buff *tcp_collapse_one(struct sock *sk, struct sk_buff *skb, +@@ -4730,7 +4730,7 @@ static struct sk_buff *tcp_collapse_one(struct sock *sk, struct sk_buff *skb, * simplifies code) */ static void @@ -85510,7 +87081,7 @@ index ad70a96..50cb55b 100644 struct sk_buff *head, struct sk_buff *tail, u32 start, u32 end) { -@@ -5850,6 +5850,7 @@ discard: +@@ -5847,6 +5847,7 @@ discard: tcp_paws_reject(&tp->rx_opt, 0)) goto discard_and_undo; @@ -85518,7 +87089,7 @@ index ad70a96..50cb55b 100644 if (th->syn) { /* We see SYN without ACK. It is attempt of * simultaneous connect with crossed SYNs. -@@ -5900,6 +5901,7 @@ discard: +@@ -5897,6 +5898,7 @@ discard: goto discard; #endif } @@ -85526,7 +87097,7 @@ index ad70a96..50cb55b 100644 /* "fifth, if neither of the SYN or RST bits is set then * drop the segment and return." */ -@@ -5944,7 +5946,7 @@ int tcp_rcv_state_process(struct sock *sk, struct sk_buff *skb, +@@ -5941,7 +5943,7 @@ int tcp_rcv_state_process(struct sock *sk, struct sk_buff *skb, goto discard; if (th->syn) { @@ -85536,7 +87107,7 @@ index ad70a96..50cb55b 100644 if (icsk->icsk_af_ops->conn_request(sk, skb) < 0) return 1; diff --git a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c -index eadb693..e8f7251 100644 +index d9130a9..00328ff 100644 --- a/net/ipv4/tcp_ipv4.c +++ b/net/ipv4/tcp_ipv4.c @@ -90,6 +90,10 @@ int sysctl_tcp_low_latency __read_mostly; @@ -85782,7 +87353,7 @@ index 1f4d405..3524677 100644 int udp4_seq_show(struct seq_file *seq, void *v) diff --git a/net/ipv6/addrconf.c b/net/ipv6/addrconf.c -index 1b5d8cb..ffb0833 100644 +index a36d17e..96d099f 100644 --- a/net/ipv6/addrconf.c +++ b/net/ipv6/addrconf.c @@ -2272,7 +2272,7 @@ int addrconf_set_dstaddr(struct net *net, void __user *arg) @@ -85949,11 +87520,24 @@ index 125a90d..2a11f36 100644 break; case IP6T_SO_GET_ENTRIES: +diff --git a/net/ipv6/netfilter/ip6t_NPT.c b/net/ipv6/netfilter/ip6t_NPT.c +index 83acc14..0ea43c7 100644 +--- a/net/ipv6/netfilter/ip6t_NPT.c ++++ b/net/ipv6/netfilter/ip6t_NPT.c +@@ -57,7 +57,7 @@ static bool ip6t_npt_map_pfx(const struct ip6t_npt_tginfo *npt, + if (pfx_len - i >= 32) + mask = 0; + else +- mask = htonl(~((1 << (pfx_len - i)) - 1)); ++ mask = htonl((1 << (i - pfx_len + 32)) - 1); + + idx = i / 32; + addr->s6_addr32[idx] &= mask; diff --git a/net/ipv6/netfilter/nf_conntrack_reasm.c b/net/ipv6/netfilter/nf_conntrack_reasm.c -index 3dacecc..2939087 100644 +index 2f3a018..8bca195 100644 --- a/net/ipv6/netfilter/nf_conntrack_reasm.c +++ b/net/ipv6/netfilter/nf_conntrack_reasm.c -@@ -87,12 +87,11 @@ static struct ctl_table nf_ct_frag6_sysctl_table[] = { +@@ -89,12 +89,11 @@ static struct ctl_table nf_ct_frag6_sysctl_table[] = { static int nf_ct_frag6_sysctl_register(struct net *net) { @@ -85968,7 +87552,7 @@ index 3dacecc..2939087 100644 GFP_KERNEL); if (table == NULL) goto err_alloc; -@@ -100,9 +99,9 @@ static int nf_ct_frag6_sysctl_register(struct net *net) +@@ -102,9 +101,9 @@ static int nf_ct_frag6_sysctl_register(struct net *net) table[0].data = &net->ipv6.frags.high_thresh; table[1].data = &net->ipv6.frags.low_thresh; table[2].data = &net->ipv6.frags.timeout; @@ -85981,7 +87565,7 @@ index 3dacecc..2939087 100644 if (hdr == NULL) goto err_reg; -@@ -110,8 +109,7 @@ static int nf_ct_frag6_sysctl_register(struct net *net) +@@ -112,8 +111,7 @@ static int nf_ct_frag6_sysctl_register(struct net *net) return 0; err_reg: @@ -86076,10 +87660,10 @@ index 70fa814..d70c28c 100644 static int raw6_seq_show(struct seq_file *seq, void *v) diff --git a/net/ipv6/reassembly.c b/net/ipv6/reassembly.c -index e5253ec..0410257 100644 +index d9ba8a2..f3f9e14 100644 --- a/net/ipv6/reassembly.c +++ b/net/ipv6/reassembly.c -@@ -604,12 +604,11 @@ static struct ctl_table ip6_frags_ctl_table[] = { +@@ -608,12 +608,11 @@ static struct ctl_table ip6_frags_ctl_table[] = { static int __net_init ip6_frags_ns_sysctl_register(struct net *net) { @@ -86094,7 +87678,7 @@ index e5253ec..0410257 100644 if (table == NULL) goto err_alloc; -@@ -620,9 +619,10 @@ static int __net_init ip6_frags_ns_sysctl_register(struct net *net) +@@ -624,9 +623,10 @@ static int __net_init ip6_frags_ns_sysctl_register(struct net *net) /* Don't export sysctls to unprivileged users */ if (net->user_ns != &init_user_ns) table[0].procname = NULL; @@ -86107,7 +87691,7 @@ index e5253ec..0410257 100644 if (hdr == NULL) goto err_reg; -@@ -630,8 +630,7 @@ static int __net_init ip6_frags_ns_sysctl_register(struct net *net) +@@ -634,8 +634,7 @@ static int __net_init ip6_frags_ns_sysctl_register(struct net *net) return 0; err_reg: @@ -86118,10 +87702,10 @@ index e5253ec..0410257 100644 return -ENOMEM; } diff --git a/net/ipv6/route.c b/net/ipv6/route.c -index 6f9f7b6..2306d63 100644 +index 5845613..3af8fc7 100644 --- a/net/ipv6/route.c +++ b/net/ipv6/route.c -@@ -2965,7 +2965,7 @@ ctl_table ipv6_route_table_template[] = { +@@ -2966,7 +2966,7 @@ ctl_table ipv6_route_table_template[] = { struct ctl_table * __net_init ipv6_route_sysctl_init(struct net *net) { @@ -86166,7 +87750,7 @@ index e85c48b..b8268d3 100644 struct ctl_table *ipv6_icmp_table; int err; diff --git a/net/ipv6/tcp_ipv6.c b/net/ipv6/tcp_ipv6.c -index 4f435371..5de9da7 100644 +index 8d19346..e47216f 100644 --- a/net/ipv6/tcp_ipv6.c +++ b/net/ipv6/tcp_ipv6.c @@ -103,6 +103,10 @@ static void inet6_sk_rx_dst_set(struct sock *sk, const struct sk_buff *skb) @@ -86180,7 +87764,7 @@ index 4f435371..5de9da7 100644 static void tcp_v6_hash(struct sock *sk) { if (sk->sk_state != TCP_CLOSE) { -@@ -1433,6 +1437,9 @@ static int tcp_v6_do_rcv(struct sock *sk, struct sk_buff *skb) +@@ -1440,6 +1444,9 @@ static int tcp_v6_do_rcv(struct sock *sk, struct sk_buff *skb) return 0; reset: @@ -86190,7 +87774,7 @@ index 4f435371..5de9da7 100644 tcp_v6_send_reset(sk, skb); discard: if (opt_skb) -@@ -1514,12 +1521,20 @@ static int tcp_v6_rcv(struct sk_buff *skb) +@@ -1521,12 +1528,20 @@ static int tcp_v6_rcv(struct sk_buff *skb) TCP_SKB_CB(skb)->sacked = 0; sk = __inet6_lookup_skb(&tcp_hashinfo, skb, th->source, th->dest); @@ -86213,7 +87797,7 @@ index 4f435371..5de9da7 100644 if (hdr->hop_limit < inet6_sk(sk)->min_hopcount) { NET_INC_STATS_BH(net, LINUX_MIB_TCPMINTTLDROP); -@@ -1568,6 +1583,10 @@ no_tcp_socket: +@@ -1575,6 +1590,10 @@ no_tcp_socket: bad_packet: TCP_INC_STATS_BH(net, TCP_MIB_INERRS); } else { @@ -86427,20 +88011,8 @@ index 5b426a6..970032b 100644 } while (!res); return res; } -diff --git a/net/l2tp/l2tp_ppp.c b/net/l2tp/l2tp_ppp.c -index 716605c..044e9e1 100644 ---- a/net/l2tp/l2tp_ppp.c -+++ b/net/l2tp/l2tp_ppp.c -@@ -355,6 +355,7 @@ static int pppol2tp_sendmsg(struct kiocb *iocb, struct socket *sock, struct msgh - l2tp_xmit_skb(session, skb, session->hdr_len); - - sock_put(ps->tunnel_sock); -+ sock_put(sk); - - return error; - diff --git a/net/mac80211/cfg.c b/net/mac80211/cfg.c -index 0479c64..d031db6 100644 +index 0479c64..9e72ff4 100644 --- a/net/mac80211/cfg.c +++ b/net/mac80211/cfg.c @@ -790,7 +790,7 @@ static int ieee80211_set_monitor_channel(struct wiphy *wiphy, @@ -86452,7 +88024,34 @@ index 0479c64..d031db6 100644 local->_oper_channel = chandef->chan; local->_oper_channel_type = cfg80211_get_chandef_type(chandef); ieee80211_hw_config(local, 0); -@@ -2716,7 +2716,7 @@ static void ieee80211_mgmt_frame_register(struct wiphy *wiphy, +@@ -2499,7 +2499,7 @@ static int ieee80211_cancel_roc(struct ieee80211_local *local, + list_del(&dep->list); + mutex_unlock(&local->mtx); + +- ieee80211_roc_notify_destroy(dep); ++ ieee80211_roc_notify_destroy(dep, true); + return 0; + } + +@@ -2539,7 +2539,7 @@ static int ieee80211_cancel_roc(struct ieee80211_local *local, + ieee80211_start_next_roc(local); + mutex_unlock(&local->mtx); + +- ieee80211_roc_notify_destroy(found); ++ ieee80211_roc_notify_destroy(found, true); + } else { + /* work may be pending so use it all the time */ + found->abort = true; +@@ -2549,6 +2549,8 @@ static int ieee80211_cancel_roc(struct ieee80211_local *local, + + /* work will clean up etc */ + flush_delayed_work(&found->work); ++ WARN_ON(!found->to_be_freed); ++ kfree(found); + } + + return 0; +@@ -2716,7 +2718,7 @@ static void ieee80211_mgmt_frame_register(struct wiphy *wiphy, else local->probe_req_reg--; @@ -86462,7 +88061,7 @@ index 0479c64..d031db6 100644 ieee80211_queue_work(&local->hw, &local->reconfig_filter); diff --git a/net/mac80211/ieee80211_i.h b/net/mac80211/ieee80211_i.h -index 2ed065c..948177f 100644 +index 2ed065c..bec0c2b 100644 --- a/net/mac80211/ieee80211_i.h +++ b/net/mac80211/ieee80211_i.h @@ -28,6 +28,7 @@ @@ -86473,7 +88072,15 @@ index 2ed065c..948177f 100644 #include "key.h" #include "sta_info.h" #include "debug.h" -@@ -909,7 +910,7 @@ struct ieee80211_local { +@@ -346,6 +347,7 @@ struct ieee80211_roc_work { + struct ieee80211_channel *chan; + + bool started, abort, hw_begun, notified; ++ bool to_be_freed; + + unsigned long hw_start_time; + +@@ -909,7 +911,7 @@ struct ieee80211_local { /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */ spinlock_t queue_stop_reason_lock; @@ -86482,6 +88089,15 @@ index 2ed065c..948177f 100644 int monitors, cooked_mntrs; /* number of interfaces with corresponding FIF_ flags */ int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll, +@@ -1363,7 +1365,7 @@ void ieee80211_offchannel_return(struct ieee80211_local *local); + void ieee80211_roc_setup(struct ieee80211_local *local); + void ieee80211_start_next_roc(struct ieee80211_local *local); + void ieee80211_roc_purge(struct ieee80211_sub_if_data *sdata); +-void ieee80211_roc_notify_destroy(struct ieee80211_roc_work *roc); ++void ieee80211_roc_notify_destroy(struct ieee80211_roc_work *roc, bool free); + void ieee80211_sw_roc_work(struct work_struct *work); + void ieee80211_handle_roc_started(struct ieee80211_roc_work *roc); + diff --git a/net/mac80211/iface.c b/net/mac80211/iface.c index 8be854e..ad72a69 100644 --- a/net/mac80211/iface.c @@ -86562,6 +88178,84 @@ index 1b087ff..bf600e9 100644 ret = drv_config(local, changed); /* * Goal: +diff --git a/net/mac80211/offchannel.c b/net/mac80211/offchannel.c +index a3ad4c3..7acbdaa 100644 +--- a/net/mac80211/offchannel.c ++++ b/net/mac80211/offchannel.c +@@ -299,10 +299,13 @@ void ieee80211_start_next_roc(struct ieee80211_local *local) + } + } + +-void ieee80211_roc_notify_destroy(struct ieee80211_roc_work *roc) ++void ieee80211_roc_notify_destroy(struct ieee80211_roc_work *roc, bool free) + { + struct ieee80211_roc_work *dep, *tmp; + ++ if (WARN_ON(roc->to_be_freed)) ++ return; ++ + /* was never transmitted */ + if (roc->frame) { + cfg80211_mgmt_tx_status(&roc->sdata->wdev, +@@ -318,9 +321,12 @@ void ieee80211_roc_notify_destroy(struct ieee80211_roc_work *roc) + GFP_KERNEL); + + list_for_each_entry_safe(dep, tmp, &roc->dependents, list) +- ieee80211_roc_notify_destroy(dep); ++ ieee80211_roc_notify_destroy(dep, true); + +- kfree(roc); ++ if (free) ++ kfree(roc); ++ else ++ roc->to_be_freed = true; + } + + void ieee80211_sw_roc_work(struct work_struct *work) +@@ -333,6 +339,9 @@ void ieee80211_sw_roc_work(struct work_struct *work) + + mutex_lock(&local->mtx); + ++ if (roc->to_be_freed) ++ goto out_unlock; ++ + if (roc->abort) + goto finish; + +@@ -372,7 +381,7 @@ void ieee80211_sw_roc_work(struct work_struct *work) + finish: + list_del(&roc->list); + started = roc->started; +- ieee80211_roc_notify_destroy(roc); ++ ieee80211_roc_notify_destroy(roc, !roc->abort); + + if (started) { + drv_flush(local, false); +@@ -412,7 +421,7 @@ static void ieee80211_hw_roc_done(struct work_struct *work) + + list_del(&roc->list); + +- ieee80211_roc_notify_destroy(roc); ++ ieee80211_roc_notify_destroy(roc, true); + + /* if there's another roc, start it now */ + ieee80211_start_next_roc(local); +@@ -462,12 +471,14 @@ void ieee80211_roc_purge(struct ieee80211_sub_if_data *sdata) + list_for_each_entry_safe(roc, tmp, &tmp_list, list) { + if (local->ops->remain_on_channel) { + list_del(&roc->list); +- ieee80211_roc_notify_destroy(roc); ++ ieee80211_roc_notify_destroy(roc, true); + } else { + ieee80211_queue_delayed_work(&local->hw, &roc->work, 0); + + /* work will clean up etc */ + flush_delayed_work(&roc->work); ++ WARN_ON(!roc->to_be_freed); ++ kfree(roc); + } + } + diff --git a/net/mac80211/pm.c b/net/mac80211/pm.c index 79a48f3..5e185c9 100644 --- a/net/mac80211/pm.c @@ -87037,6 +88731,19 @@ index f042ae5..30ea486 100644 mutex_unlock(&nf_sockopt_mutex); } EXPORT_SYMBOL(nf_unregister_sockopt); +diff --git a/net/netfilter/nfnetlink_acct.c b/net/netfilter/nfnetlink_acct.c +index 589d686..dc3fd5d 100644 +--- a/net/netfilter/nfnetlink_acct.c ++++ b/net/netfilter/nfnetlink_acct.c +@@ -49,6 +49,8 @@ nfnl_acct_new(struct sock *nfnl, struct sk_buff *skb, + return -EINVAL; + + acct_name = nla_data(tb[NFACCT_NAME]); ++ if (strlen(acct_name) == 0) ++ return -EINVAL; + + list_for_each_entry(nfacct, &nfnl_acct_list, head) { + if (strncmp(nfacct->name, acct_name, NFACCT_NAME_MAX) != 0) diff --git a/net/netfilter/nfnetlink_log.c b/net/netfilter/nfnetlink_log.c index 92fd8ec..3f6ea4b 100644 --- a/net/netfilter/nfnetlink_log.c @@ -87059,6 +88766,22 @@ index 92fd8ec..3f6ea4b 100644 goto nla_put_failure; if (data_len) { +diff --git a/net/netfilter/nfnetlink_queue_core.c b/net/netfilter/nfnetlink_queue_core.c +index 3158d87..39006c9 100644 +--- a/net/netfilter/nfnetlink_queue_core.c ++++ b/net/netfilter/nfnetlink_queue_core.c +@@ -1064,8 +1064,10 @@ static int __init nfnetlink_queue_init(void) + + #ifdef CONFIG_PROC_FS + if (!proc_create("nfnetlink_queue", 0440, +- proc_net_netfilter, &nfqnl_file_ops)) ++ proc_net_netfilter, &nfqnl_file_ops)) { ++ status = -ENOMEM; + goto cleanup_subsys; ++ } + #endif + + register_netdevice_notifier(&nfqnl_dev_notifier); diff --git a/net/netfilter/xt_gradm.c b/net/netfilter/xt_gradm.c new file mode 100644 index 0000000..c566332 @@ -87173,10 +88896,10 @@ index c0353d5..fcb0270 100644 ); diff --git a/net/netlink/genetlink.c b/net/netlink/genetlink.c -index f2aabb6..2e5e66e 100644 +index 5a55be3..7630745 100644 --- a/net/netlink/genetlink.c +++ b/net/netlink/genetlink.c -@@ -295,18 +295,20 @@ int genl_register_ops(struct genl_family *family, struct genl_ops *ops) +@@ -296,18 +296,20 @@ int genl_register_ops(struct genl_family *family, struct genl_ops *ops) goto errout; } @@ -87202,7 +88925,7 @@ index f2aabb6..2e5e66e 100644 err = 0; errout: return err; -@@ -336,9 +338,9 @@ int genl_unregister_ops(struct genl_family *family, struct genl_ops *ops) +@@ -337,9 +339,9 @@ int genl_unregister_ops(struct genl_family *family, struct genl_ops *ops) genl_lock(); list_for_each_entry(rc, &family->ops_list, ops_list) { if (rc == ops) { @@ -87499,20 +89222,6 @@ index 4503335..db566b4 100644 } #endif -diff --git a/net/rds/message.c b/net/rds/message.c -index f0a4658..aff589c 100644 ---- a/net/rds/message.c -+++ b/net/rds/message.c -@@ -197,6 +197,9 @@ struct rds_message *rds_message_alloc(unsigned int extra_len, gfp_t gfp) - { - struct rds_message *rm; - -+ if (extra_len > KMALLOC_MAX_SIZE - sizeof(struct rds_message)) -+ return NULL; -+ - rm = kzalloc(sizeof(struct rds_message) + extra_len, gfp); - if (!rm) - goto out; diff --git a/net/rds/rds.h b/net/rds/rds.h index ec1d731..90a3a8d 100644 --- a/net/rds/rds.h @@ -87914,10 +89623,79 @@ index c957775..6d4593a 100644 sctp_generate_t1_cookie_event, sctp_generate_t1_init_event, diff --git a/net/sctp/socket.c b/net/sctp/socket.c -index cedd9bf..d577d71 100644 +index 9ef5c73..1e9a9a9 100644 --- a/net/sctp/socket.c +++ b/net/sctp/socket.c -@@ -4665,6 +4665,8 @@ static int sctp_getsockopt_peer_addrs(struct sock *sk, int len, +@@ -2166,11 +2166,13 @@ static int sctp_setsockopt_events(struct sock *sk, char __user *optval, + { + struct sctp_association *asoc; + struct sctp_ulpevent *event; ++ struct sctp_event_subscribe subscribe; + + if (optlen > sizeof(struct sctp_event_subscribe)) + return -EINVAL; +- if (copy_from_user(&sctp_sk(sk)->subscribe, optval, optlen)) ++ if (copy_from_user(&subscribe, optval, optlen)) + return -EFAULT; ++ sctp_sk(sk)->subscribe = subscribe; + + /* + * At the time when a user app subscribes to SCTP_SENDER_DRY_EVENT, +@@ -4215,13 +4217,16 @@ static int sctp_getsockopt_disable_fragments(struct sock *sk, int len, + static int sctp_getsockopt_events(struct sock *sk, int len, char __user *optval, + int __user *optlen) + { ++ struct sctp_event_subscribe subscribe; ++ + if (len <= 0) + return -EINVAL; + if (len > sizeof(struct sctp_event_subscribe)) + len = sizeof(struct sctp_event_subscribe); + if (put_user(len, optlen)) + return -EFAULT; +- if (copy_to_user(optval, &sctp_sk(sk)->subscribe, len)) ++ subscribe = sctp_sk(sk)->subscribe; ++ if (copy_to_user(optval, &subscribe, len)) + return -EFAULT; + return 0; + } +@@ -4239,6 +4244,8 @@ static int sctp_getsockopt_events(struct sock *sk, int len, char __user *optval, + */ + static int sctp_getsockopt_autoclose(struct sock *sk, int len, char __user *optval, int __user *optlen) + { ++ __u32 autoclose; ++ + /* Applicable to UDP-style socket only */ + if (sctp_style(sk, TCP)) + return -EOPNOTSUPP; +@@ -4247,7 +4254,8 @@ static int sctp_getsockopt_autoclose(struct sock *sk, int len, char __user *optv + len = sizeof(int); + if (put_user(len, optlen)) + return -EFAULT; +- if (copy_to_user(optval, &sctp_sk(sk)->autoclose, sizeof(int))) ++ autoclose = sctp_sk(sk)->autoclose; ++ if (copy_to_user(optval, &autoclose, sizeof(int))) + return -EFAULT; + return 0; + } +@@ -4619,12 +4627,15 @@ static int sctp_getsockopt_delayed_ack(struct sock *sk, int len, + */ + static int sctp_getsockopt_initmsg(struct sock *sk, int len, char __user *optval, int __user *optlen) + { ++ struct sctp_initmsg initmsg; ++ + if (len < sizeof(struct sctp_initmsg)) + return -EINVAL; + len = sizeof(struct sctp_initmsg); + if (put_user(len, optlen)) + return -EFAULT; +- if (copy_to_user(optval, &sctp_sk(sk)->initmsg, len)) ++ initmsg = sctp_sk(sk)->initmsg; ++ if (copy_to_user(optval, &initmsg, len)) + return -EFAULT; + return 0; + } +@@ -4665,6 +4676,8 @@ static int sctp_getsockopt_peer_addrs(struct sock *sk, int len, addrlen = sctp_get_af_specific(temp.sa.sa_family)->sockaddr_len; if (space_left < addrlen) return -ENOMEM; @@ -87926,26 +89704,6 @@ index cedd9bf..d577d71 100644 if (copy_to_user(to, &temp, addrlen)) return -EFAULT; to += addrlen; -@@ -5653,6 +5655,9 @@ static int sctp_getsockopt_assoc_stats(struct sock *sk, int len, - if (len < sizeof(sctp_assoc_t)) - return -EINVAL; - -+ /* Allow the struct to grow and fill in as much as possible */ -+ len = min_t(size_t, len, sizeof(sas)); -+ - if (copy_from_user(&sas, optval, len)) - return -EFAULT; - -@@ -5686,9 +5691,6 @@ static int sctp_getsockopt_assoc_stats(struct sock *sk, int len, - /* Mark beginning of a new observation period */ - asoc->stats.max_obs_rto = asoc->rto_min; - -- /* Allow the struct to grow and fill in as much as possible */ -- len = min_t(size_t, len, sizeof(sas)); -- - if (put_user(len, optlen)) - return -EFAULT; - diff --git a/net/sctp/ssnmap.c b/net/sctp/ssnmap.c index 442ad4e..825ea94 100644 --- a/net/sctp/ssnmap.c @@ -88009,7 +89767,7 @@ index bf3c6e8..376d8d0 100644 table = kmemdup(sctp_net_table, sizeof(sctp_net_table), GFP_KERNEL); diff --git a/net/socket.c b/net/socket.c -index 2ca51c7..45d0b31 100644 +index 2ca51c7..ee5feb5 100644 --- a/net/socket.c +++ b/net/socket.c @@ -89,6 +89,7 @@ @@ -88162,7 +89920,25 @@ index 2ca51c7..45d0b31 100644 err = security_socket_connect(sock, (struct sockaddr *)&address, addrlen); if (err) -@@ -2047,7 +2107,7 @@ static int __sys_sendmsg(struct socket *sock, struct msghdr __user *msg, +@@ -1774,6 +1834,8 @@ SYSCALL_DEFINE3(getpeername, int, fd, struct sockaddr __user *, usockaddr, + * the protocol. + */ + ++asmlinkage long sys_sendto(int, void *, size_t, unsigned, struct sockaddr *, int); ++ + SYSCALL_DEFINE6(sendto, int, fd, void __user *, buff, size_t, len, + unsigned int, flags, struct sockaddr __user *, addr, + int, addr_len) +@@ -1840,7 +1902,7 @@ SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, ubuf, size_t, size, + struct socket *sock; + struct iovec iov; + struct msghdr msg; +- struct sockaddr_storage address; ++ struct sockaddr_storage address = { }; + int err, err2; + int fput_needed; + +@@ -2047,7 +2109,7 @@ static int __sys_sendmsg(struct socket *sock, struct msghdr __user *msg, * checking falls down on this. */ if (copy_from_user(ctl_buf, @@ -88171,7 +89947,16 @@ index 2ca51c7..45d0b31 100644 ctl_len)) goto out_freectl; msg_sys->msg_control = ctl_buf; -@@ -2215,7 +2275,7 @@ static int __sys_recvmsg(struct socket *sock, struct msghdr __user *msg, +@@ -2187,7 +2249,7 @@ static int __sys_recvmsg(struct socket *sock, struct msghdr __user *msg, + int err, total_len, len; + + /* kernel mode address */ +- struct sockaddr_storage addr; ++ struct sockaddr_storage addr = { }; + + /* user mode address pointers */ + struct sockaddr __user *uaddr; +@@ -2215,7 +2277,7 @@ static int __sys_recvmsg(struct socket *sock, struct msghdr __user *msg, * kernel msghdr to use the kernel address space) */ @@ -88180,7 +89965,7 @@ index 2ca51c7..45d0b31 100644 uaddr_len = COMPAT_NAMELEN(msg); if (MSG_CMSG_COMPAT & flags) { err = verify_compat_iovec(msg_sys, iov, &addr, VERIFY_WRITE); -@@ -2838,7 +2898,7 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32) +@@ -2838,7 +2900,7 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32) } ifr = compat_alloc_user_space(buf_size); @@ -88189,7 +89974,7 @@ index 2ca51c7..45d0b31 100644 if (copy_in_user(&ifr->ifr_name, &ifr32->ifr_name, IFNAMSIZ)) return -EFAULT; -@@ -2862,12 +2922,12 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32) +@@ -2862,12 +2924,12 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32) offsetof(struct ethtool_rxnfc, fs.ring_cookie)); if (copy_in_user(rxnfc, compat_rxnfc, @@ -88206,7 +89991,7 @@ index 2ca51c7..45d0b31 100644 copy_in_user(&rxnfc->rule_cnt, &compat_rxnfc->rule_cnt, sizeof(rxnfc->rule_cnt))) return -EFAULT; -@@ -2879,12 +2939,12 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32) +@@ -2879,12 +2941,12 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32) if (convert_out) { if (copy_in_user(compat_rxnfc, rxnfc, @@ -88223,7 +90008,7 @@ index 2ca51c7..45d0b31 100644 copy_in_user(&compat_rxnfc->rule_cnt, &rxnfc->rule_cnt, sizeof(rxnfc->rule_cnt))) return -EFAULT; -@@ -2954,7 +3014,7 @@ static int bond_ioctl(struct net *net, unsigned int cmd, +@@ -2954,7 +3016,7 @@ static int bond_ioctl(struct net *net, unsigned int cmd, old_fs = get_fs(); set_fs(KERNEL_DS); err = dev_ioctl(net, cmd, @@ -88232,7 +90017,7 @@ index 2ca51c7..45d0b31 100644 set_fs(old_fs); return err; -@@ -3063,7 +3123,7 @@ static int compat_sioc_ifmap(struct net *net, unsigned int cmd, +@@ -3063,7 +3125,7 @@ static int compat_sioc_ifmap(struct net *net, unsigned int cmd, old_fs = get_fs(); set_fs(KERNEL_DS); @@ -88241,7 +90026,7 @@ index 2ca51c7..45d0b31 100644 set_fs(old_fs); if (cmd == SIOCGIFMAP && !err) { -@@ -3168,7 +3228,7 @@ static int routing_ioctl(struct net *net, struct socket *sock, +@@ -3168,7 +3230,7 @@ static int routing_ioctl(struct net *net, struct socket *sock, ret |= __get_user(rtdev, &(ur4->rt_dev)); if (rtdev) { ret |= copy_from_user(devname, compat_ptr(rtdev), 15); @@ -88250,7 +90035,7 @@ index 2ca51c7..45d0b31 100644 devname[15] = 0; } else r4.rt_dev = NULL; -@@ -3394,8 +3454,8 @@ int kernel_getsockopt(struct socket *sock, int level, int optname, +@@ -3394,8 +3456,8 @@ int kernel_getsockopt(struct socket *sock, int level, int optname, int __user *uoptlen; int err; @@ -88261,7 +90046,7 @@ index 2ca51c7..45d0b31 100644 set_fs(KERNEL_DS); if (level == SOL_SOCKET) -@@ -3415,7 +3475,7 @@ int kernel_setsockopt(struct socket *sock, int level, int optname, +@@ -3415,7 +3477,7 @@ int kernel_setsockopt(struct socket *sock, int level, int optname, char __user *uoptval; int err; @@ -88286,10 +90071,10 @@ index 507b5e8..049e64a 100644 task->tk_action = call_reserve; } diff --git a/net/sunrpc/sched.c b/net/sunrpc/sched.c -index fb20f25..e3ba316 100644 +index f8529fc..ce8c643 100644 --- a/net/sunrpc/sched.c +++ b/net/sunrpc/sched.c -@@ -259,9 +259,9 @@ static int rpc_wait_bit_killable(void *word) +@@ -261,9 +261,9 @@ static int rpc_wait_bit_killable(void *word) #ifdef RPC_DEBUG static void rpc_task_set_debuginfo(struct rpc_task *task) { @@ -88591,10 +90376,10 @@ index 6b42d47..2ac24d5 100644 sub->evt.event = htohl(event, sub->swap); diff --git a/net/unix/af_unix.c b/net/unix/af_unix.c -index 5b5c876..6713b81 100644 +index b45eb65..bb4b223 100644 --- a/net/unix/af_unix.c +++ b/net/unix/af_unix.c -@@ -786,6 +786,12 @@ static struct sock *unix_find_other(struct net *net, +@@ -785,6 +785,12 @@ static struct sock *unix_find_other(struct net *net, err = -ECONNREFUSED; if (!S_ISSOCK(inode->i_mode)) goto put_fail; @@ -88607,7 +90392,7 @@ index 5b5c876..6713b81 100644 u = unix_find_socket_byinode(inode); if (!u) goto put_fail; -@@ -806,6 +812,13 @@ static struct sock *unix_find_other(struct net *net, +@@ -805,6 +811,13 @@ static struct sock *unix_find_other(struct net *net, if (u) { struct dentry *dentry; dentry = unix_sk(u)->path.dentry; @@ -88621,7 +90406,7 @@ index 5b5c876..6713b81 100644 if (dentry) touch_atime(&unix_sk(u)->path); } else -@@ -839,12 +852,18 @@ static int unix_mknod(const char *sun_path, umode_t mode, struct path *res) +@@ -838,12 +851,18 @@ static int unix_mknod(const char *sun_path, umode_t mode, struct path *res) */ err = security_path_mknod(&path, dentry, mode, 0); if (!err) { @@ -88640,7 +90425,16 @@ index 5b5c876..6713b81 100644 done_path_create(&path, dentry); return err; } -@@ -2326,9 +2345,13 @@ static int unix_seq_show(struct seq_file *seq, void *v) +@@ -1995,7 +2014,7 @@ again: + if ((UNIXCB(skb).pid != siocb->scm->pid) || + (UNIXCB(skb).cred != siocb->scm->cred)) + break; +- } else { ++ } else if (test_bit(SOCK_PASSCRED, &sock->flags)) { + /* Copy credentials */ + scm_set_cred(siocb->scm, UNIXCB(skb).pid, UNIXCB(skb).cred); + check_creds = 1; +@@ -2325,9 +2344,13 @@ static int unix_seq_show(struct seq_file *seq, void *v) seq_puts(seq, "Num RefCount Protocol Flags Type St " "Inode Path\n"); else { @@ -88655,7 +90449,7 @@ index 5b5c876..6713b81 100644 seq_printf(seq, "%pK: %08X %08X %08X %04X %02X %5lu", s, -@@ -2355,8 +2378,10 @@ static int unix_seq_show(struct seq_file *seq, void *v) +@@ -2354,8 +2377,10 @@ static int unix_seq_show(struct seq_file *seq, void *v) } for ( ; i < len; i++) seq_putc(seq, u->addr->name->sun_path[i]); @@ -88681,6 +90475,20 @@ index 8800604..0526440 100644 table = kmemdup(unix_table, sizeof(unix_table), GFP_KERNEL); if (table == NULL) +diff --git a/net/wireless/trace.h b/net/wireless/trace.h +index 2134576..5d71a5a 100644 +--- a/net/wireless/trace.h ++++ b/net/wireless/trace.h +@@ -27,7 +27,8 @@ + #define WIPHY_PR_ARG __entry->wiphy_name + + #define WDEV_ENTRY __field(u32, id) +-#define WDEV_ASSIGN (__entry->id) = (wdev ? wdev->identifier : 0) ++#define WDEV_ASSIGN (__entry->id) = (!IS_ERR_OR_NULL(wdev) \ ++ ? wdev->identifier : 0) + #define WDEV_PR_FMT "wdev(%u)" + #define WDEV_PR_ARG (__entry->id) + diff --git a/net/wireless/wext-core.c b/net/wireless/wext-core.c index c8717c1..08539f5 100644 --- a/net/wireless/wext-core.c @@ -89092,6 +90900,18 @@ index 0000000..5e0222d + [[ "$plugincc" =~ "$1" ]] && echo "$1" + [[ "$plugincc" =~ "$2" ]] && echo "$2" +fi +diff --git a/scripts/headers_install.pl b/scripts/headers_install.pl +index 581ca99..a6ff02e 100644 +--- a/scripts/headers_install.pl ++++ b/scripts/headers_install.pl +@@ -35,6 +35,7 @@ foreach my $filename (@files) { + $line =~ s/([\s(])__user\s/$1/g; + $line =~ s/([\s(])__force\s/$1/g; + $line =~ s/([\s(])__iomem\s/$1/g; ++ $line =~ s/(\s?)__intentional_overflow\([-\d\s,]*\)\s?/$1/g; + $line =~ s/\s__attribute_const__\s/ /g; + $line =~ s/\s__attribute_const__$//g; + $line =~ s/\b__packed\b/__attribute__((packed))/g; diff --git a/scripts/link-vmlinux.sh b/scripts/link-vmlinux.sh index b3d907e..a4782ab 100644 --- a/scripts/link-vmlinux.sh @@ -89288,6 +91108,18 @@ index 9dfcd6d..099068e 100644 warn("writing sum in %s failed: %s\n", filename, strerror(errno)); goto out; +diff --git a/scripts/package/builddeb b/scripts/package/builddeb +index acb8650..b8c5f02 100644 +--- a/scripts/package/builddeb ++++ b/scripts/package/builddeb +@@ -246,6 +246,7 @@ fi + (cd $srctree; find . -name Makefile\* -o -name Kconfig\* -o -name \*.pl > "$objtree/debian/hdrsrcfiles") + (cd $srctree; find arch/$SRCARCH/include include scripts -type f >> "$objtree/debian/hdrsrcfiles") + (cd $objtree; find arch/$SRCARCH/include .config Module.symvers include scripts -type f >> "$objtree/debian/hdrobjfiles") ++(cd $objtree; find tools/gcc -name \*.so >> "$objtree/debian/hdrobjfiles") + destdir=$kernel_headers_dir/usr/src/linux-headers-$version + mkdir -p "$destdir" + (cd $srctree; tar -c -f - -T "$objtree/debian/hdrsrcfiles") | (cd $destdir; tar -xf -) diff --git a/scripts/pnmtologo.c b/scripts/pnmtologo.c index 68bb4ef..2f419e1 100644 --- a/scripts/pnmtologo.c @@ -89336,10 +91168,10 @@ index e4fd45b..2eeb5c4 100644 shdr = (Elf_Shdr *)((char *)ehdr + _r(&ehdr->e_shoff)); shstrtab_sec = shdr + r2(&ehdr->e_shstrndx); diff --git a/security/Kconfig b/security/Kconfig -index e9c6ac7..952353c 100644 +index e9c6ac7..20df9f1 100644 --- a/security/Kconfig +++ b/security/Kconfig -@@ -4,6 +4,925 @@ +@@ -4,6 +4,944 @@ menu "Security options" @@ -89513,15 +91345,17 @@ index e9c6ac7..952353c 100644 + help + Choose this option if performance is of highest priority for this deployment + of grsecurity. Features like UDEREF on a 64bit kernel, kernel stack clearing, -+ and freed memory sanitizing will be disabled. ++ clearing of structures intended for userland, and freed memory sanitizing will ++ be disabled. + +config GRKERNSEC_CONFIG_PRIORITY_SECURITY + bool "Security" + help + Choose this option if security is of highest priority for this deployment of -+ grsecurity. UDEREF, kernel stack clearing, and freed memory sanitizing will -+ be enabled for this kernel. In a worst-case scenario, these features can -+ introduce a 20% performance hit (UDEREF on x64 contributing half of this hit). ++ grsecurity. UDEREF, kernel stack clearing, clearing of structures intended ++ for userland, and freed memory sanitizing will be enabled for this kernel. ++ In a worst-case scenario, these features can introduce a 20% performance hit ++ (UDEREF on x64 contributing half of this hit). + +endchoice + @@ -90117,6 +91951,23 @@ index e9c6ac7..952353c 100644 + frames may leave uninitialized memory behind that may be exposed + to a later syscall leaking the stack. + ++config PAX_MEMORY_STRUCTLEAK ++ bool "Forcibly initialize local variables copied to userland" ++ default y if (GRKERNSEC_CONFIG_AUTO && GRKERNSEC_CONFIG_PRIORITY_SECURITY) ++ help ++ By saying Y here the kernel will zero initialize some local ++ variables that are going to be copied to userland. This in ++ turn prevents unintended information leakage from the kernel ++ stack should later code forget to explicitly set all parts of ++ the copied variable. ++ ++ The tradeoff is less performance impact than PAX_MEMORY_STACKLEAK ++ at a much smaller coverage. ++ ++ Note that the implementation requires a gcc with plugin support, ++ i.e., gcc 4.5 or newer. You may need to install the supporting ++ headers explicitly in addition to the normal gcc package. ++ +config PAX_MEMORY_UDEREF + bool "Prevent invalid userland pointer dereference" + default y if GRKERNSEC_CONFIG_AUTO && !(X86_64 && GRKERNSEC_CONFIG_PRIORITY_PERF) && (GRKERNSEC_CONFIG_VIRT_NONE || GRKERNSEC_CONFIG_VIRT_EPT) @@ -90265,7 +92116,7 @@ index e9c6ac7..952353c 100644 source security/keys/Kconfig config SECURITY_DMESG_RESTRICT -@@ -103,7 +1022,7 @@ config INTEL_TXT +@@ -103,7 +1041,7 @@ config INTEL_TXT config LSM_MMAP_MIN_ADDR int "Low address space for LSM to protect from user allocation" depends on SECURITY && SECURITY_SELINUX @@ -90670,10 +92521,22 @@ index 20ef514..4182bed 100644 select SECURITY_PATH default n diff --git a/security/yama/yama_lsm.c b/security/yama/yama_lsm.c -index 23414b9..b92b314 100644 +index 23414b9..f8c115e 100644 --- a/security/yama/yama_lsm.c +++ b/security/yama/yama_lsm.c -@@ -367,7 +367,7 @@ int yama_ptrace_traceme(struct task_struct *parent) +@@ -347,10 +347,8 @@ int yama_ptrace_traceme(struct task_struct *parent) + /* Only disallow PTRACE_TRACEME on more aggressive settings. */ + switch (ptrace_scope) { + case YAMA_SCOPE_CAPABILITY: +- rcu_read_lock(); +- if (!ns_capable(__task_cred(parent)->user_ns, CAP_SYS_PTRACE)) ++ if (!has_ns_capability(parent, current_user_ns(), CAP_SYS_PTRACE)) + rc = -EPERM; +- rcu_read_unlock(); + break; + case YAMA_SCOPE_NO_ATTACH: + rc = -EPERM; +@@ -367,7 +365,7 @@ int yama_ptrace_traceme(struct task_struct *parent) } #ifndef CONFIG_SECURITY_YAMA_STACKED @@ -90682,7 +92545,7 @@ index 23414b9..b92b314 100644 .name = "yama", .ptrace_access_check = yama_ptrace_access_check, -@@ -378,28 +378,24 @@ static struct security_operations yama_ops = { +@@ -378,28 +376,24 @@ static struct security_operations yama_ops = { #endif #ifdef CONFIG_SYSCTL @@ -91232,10 +93095,10 @@ index 0000000..50f2f2f +size_overflow_hash.h diff --git a/tools/gcc/Makefile b/tools/gcc/Makefile new file mode 100644 -index 0000000..6920fb3 +index 0000000..144dbee --- /dev/null +++ b/tools/gcc/Makefile -@@ -0,0 +1,43 @@ +@@ -0,0 +1,45 @@ +#CC := gcc +#PLUGIN_SOURCE_FILES := pax_plugin.c +#PLUGIN_OBJECT_FILES := $(patsubst %.c,%.o,$(PLUGIN_SOURCE_FILES)) @@ -91250,7 +93113,7 @@ index 0000000..6920fb3 +HOST_EXTRACXXFLAGS += -I$(GCCPLUGINS_DIR)/include -std=gnu++98 -ggdb -Wno-unused-parameter +endif + -+$(HOSTLIBS)-y := constify_plugin.so ++$(HOSTLIBS)-$(CONFIG_PAX_CONSTIFY_PLUGIN) := constify_plugin.so +$(HOSTLIBS)-$(CONFIG_PAX_MEMORY_STACKLEAK) += stackleak_plugin.so +$(HOSTLIBS)-$(CONFIG_KALLOCSTAT_PLUGIN) += kallocstat_plugin.so +$(HOSTLIBS)-$(CONFIG_PAX_KERNEXEC_PLUGIN) += kernexec_plugin.so @@ -91258,6 +93121,7 @@ index 0000000..6920fb3 +$(HOSTLIBS)-y += colorize_plugin.so +$(HOSTLIBS)-$(CONFIG_PAX_SIZE_OVERFLOW) += size_overflow_plugin.so +$(HOSTLIBS)-$(CONFIG_PAX_LATENT_ENTROPY) += latent_entropy_plugin.so ++$(HOSTLIBS)-$(CONFIG_PAX_MEMORY_STRUCTLEAK) += structleak_plugin.so + +always := $($(HOSTLIBS)-y) + @@ -91269,6 +93133,7 @@ index 0000000..6920fb3 +colorize_plugin-objs := colorize_plugin.o +size_overflow_plugin-objs := size_overflow_plugin.o +latent_entropy_plugin-objs := latent_entropy_plugin.o ++structleak_plugin-objs := structleak_plugin.o + +$(obj)/size_overflow_plugin.o: $(objtree)/$(obj)/size_overflow_hash.h + @@ -91615,10 +93480,10 @@ index 0000000..414fe5e +} diff --git a/tools/gcc/constify_plugin.c b/tools/gcc/constify_plugin.c new file mode 100644 -index 0000000..43e86d6 +index 0000000..bee0acb --- /dev/null +++ b/tools/gcc/constify_plugin.c -@@ -0,0 +1,512 @@ +@@ -0,0 +1,518 @@ +/* + * Copyright 2011 by Emese Revfy + * Copyright 2011-2013 by PaX Team @@ -91654,6 +93519,7 @@ index 0000000..43e86d6 +#include "emit-rtl.h" +#include "tree-flow.h" +#include "target.h" ++#include "langhooks.h" + +// should come from c-tree.h if only it were installed for gcc 4.5... +#define C_TYPE_FIELDS_READONLY(TYPE) TREE_LANG_FLAG_1(TYPE) @@ -91664,7 +93530,7 @@ index 0000000..43e86d6 +int plugin_is_GPL_compatible; + +static struct plugin_info const_plugin_info = { -+ .version = "201303070020", ++ .version = "201303270300", + .help = "no-constify\tturn off constification\n", +}; + @@ -92121,6 +93987,11 @@ index 0000000..43e86d6 + error(G_("unkown option '-fplugin-arg-%s-%s'"), plugin_name, argv[i].key); + } + ++ if (strcmp(lang_hooks.name, "GNU C")) { ++ inform(UNKNOWN_LOCATION, G_("%s supports C only"), plugin_name); ++ constify = false; ++ } ++ + register_callback(plugin_name, PLUGIN_INFO, NULL, &const_plugin_info); + if (constify) { + register_callback(plugin_name, PLUGIN_FINISH_TYPE, finish_type, NULL); @@ -93213,3742 +95084,5908 @@ index 0000000..b5395ba +} diff --git a/tools/gcc/size_overflow_hash.data b/tools/gcc/size_overflow_hash.data new file mode 100644 -index 0000000..5921fd7 +index 0000000..ddd5b2e --- /dev/null +++ b/tools/gcc/size_overflow_hash.data -@@ -0,0 +1,3713 @@ +@@ -0,0 +1,5876 @@ +intel_fake_agp_alloc_by_type_1 intel_fake_agp_alloc_by_type 1 1 NULL -+ipwireless_tty_received_49154 ipwireless_tty_received 3 49154 NULL +batadv_orig_node_del_if_4 batadv_orig_node_del_if 2 4 NULL -+ipw_queue_tx_init_49161 ipw_queue_tx_init 3 49161 NULL -+xfs_efd_init_5463 xfs_efd_init 3 5463 NULL -+recent_mt_proc_write_8206 recent_mt_proc_write 3 8206 NULL -+sctp_tsnmap_grow_32784 sctp_tsnmap_grow 2 32784 NULL -+rt2x00debug_write_bbp_8212 rt2x00debug_write_bbp 3 8212 NULL -+diva_os_malloc_16406 diva_os_malloc 2 16406 NULL ++storvsc_connect_to_vsp_22 storvsc_connect_to_vsp 2 22 NULL +compat_sock_setsockopt_23 compat_sock_setsockopt 5 23 NULL -+xfs_dir2_leaf_getdents_23841 xfs_dir2_leaf_getdents 3 23841 NULL -+ad7879_spi_multi_read_8218 ad7879_spi_multi_read 3 8218 NULL +carl9170_alloc_27 carl9170_alloc 1 27 NULL -+dvb_dvr_ioctl_49182 dvb_dvr_ioctl 2 49182 NULL -+create_log_8225 create_log 2 8225 NULL -+ieee80211_if_read_tsf_16420 ieee80211_if_read_tsf 3 16420 NULL -+rproc_name_read_32805 rproc_name_read 3 32805 NULL -+rxrpc_server_keyring_16431 rxrpc_server_keyring 3 16431 NULL -+mac80211_format_buffer_41010 mac80211_format_buffer 2 41010 NULL -+il4965_rs_sta_dbgfs_stats_table_read_49206 il4965_rs_sta_dbgfs_stats_table_read 3 49206 NULL +sel_read_policyvers_55 sel_read_policyvers 3 55 NULL nohasharray +padzero_55 padzero 1 55 &sel_read_policyvers_55 +cfg80211_disconnected_57 cfg80211_disconnected 4 57 NULL -+alloc_wr_24635 alloc_wr 1-2 24635 NULL -+read_file_blob_57406 read_file_blob 3 57406 NULL -+add_rx_skb_8257 add_rx_skb 3 8257 NULL -+enclosure_register_57412 enclosure_register 3 57412 NULL -+t3_init_l2t_8261 t3_init_l2t 1 8261 NULL -+_req_append_segment_41031 _req_append_segment 2 41031 NULL -+gre_manip_pkt_57416 gre_manip_pkt 4 57416 NULL -+netlink_change_ngroups_16457 netlink_change_ngroups 2 16457 NULL -+mISDN_sock_sendmsg_41035 mISDN_sock_sendmsg 4 41035 NULL ++__skb_to_sgvec_72 __skb_to_sgvec 0 72 NULL +DepcaSignature_80 DepcaSignature 2 80 NULL nohasharray +crypto_authenc_setkey_80 crypto_authenc_setkey 3 80 &DepcaSignature_80 -+init_cdev_8274 init_cdev 1 8274 NULL -+shmem_pread_fast_34147 shmem_pread_fast 3 34147 NULL -+compat_keyctl_instantiate_key_iov_57431 compat_keyctl_instantiate_key_iov 3 57431 NULL nohasharray -+alloc_ftrace_hash_57431 alloc_ftrace_hash 1 57431 &compat_keyctl_instantiate_key_iov_57431 -+copy_to_user_fromio_57432 copy_to_user_fromio 3 57432 NULL -+rproc_recovery_write_8281 rproc_recovery_write 3 8281 NULL +snd_korg1212_copy_to_92 snd_korg1212_copy_to 6 92 NULL +load_msg_95 load_msg 2 95 NULL -+rds_sendmsg_40976 rds_sendmsg 4 40976 NULL -+new_tape_buffer_32866 new_tape_buffer 2 32866 NULL -+acpi_tb_check_xsdt_21862 acpi_tb_check_xsdt 1 21862 NULL -+sys_pselect6_57449 sys_pselect6 1 57449 NULL -+biovec_create_pools_9575 biovec_create_pools 2 9575 NULL -+ieee80211_if_read_rssi_threshold_49260 ieee80211_if_read_rssi_threshold 3 49260 NULL -+tracing_readme_read_16493 tracing_readme_read 3 16493 NULL -+ath6kl_usb_submit_ctrl_in_32880 ath6kl_usb_submit_ctrl_in 6 32880 NULL nohasharray -+cifs_writedata_alloc_32880 cifs_writedata_alloc 1 32880 &ath6kl_usb_submit_ctrl_in_32880 -+cfg80211_inform_bss_frame_41078 cfg80211_inform_bss_frame 4 41078 NULL -+send_midi_async_57463 send_midi_async 3 57463 NULL -+sisusb_clear_vram_57466 sisusb_clear_vram 3-2 57466 NULL -+ath6kl_usb_post_recv_transfers_32892 ath6kl_usb_post_recv_transfers 2 32892 NULL -+ieee80211_if_read_flags_57470 ieee80211_if_read_flags 3 57470 NULL nohasharray -+sep_lock_user_pages_57470 sep_lock_user_pages 2-3 57470 &ieee80211_if_read_flags_57470 -+rx_filter_beacon_filter_read_49279 rx_filter_beacon_filter_read 3 49279 NULL -+construct_key_and_link_8321 construct_key_and_link 4 8321 NULL -+ath6kl_set_ap_probe_resp_ies_50539 ath6kl_set_ap_probe_resp_ies 3 50539 NULL ++device_flush_iotlb_115 device_flush_iotlb 2-3 115 NULL +init_q_132 init_q 4 132 NULL -+roccat_read_41093 roccat_read 3 41093 NULL nohasharray -+nvme_map_user_pages_41093 nvme_map_user_pages 3-4 41093 &roccat_read_41093 -+ipwireless_send_packet_8328 ipwireless_send_packet 4 8328 NULL -+unifi_net_data_malloc_24716 unifi_net_data_malloc 3 24716 NULL +memstick_alloc_host_142 memstick_alloc_host 1 142 NULL -+il_dbgfs_tx_stats_read_32913 il_dbgfs_tx_stats_read 3 32913 NULL -+uio_read_49300 uio_read 3 49300 NULL -+f_audio_buffer_alloc_41110 f_audio_buffer_alloc 1 41110 NULL ++hva_to_gfn_memslot_149 hva_to_gfn_memslot 0-1 149 NULL +tracing_trace_options_write_153 tracing_trace_options_write 3 153 NULL -+bnad_debugfs_write_regwr_57500 bnad_debugfs_write_regwr 3 57500 NULL -+firmwareUpload_32794 firmwareUpload 3 32794 NULL -+simple_attr_read_24738 simple_attr_read 3 24738 NULL -+play_iframe_8219 play_iframe 3 8219 NULL -+qla2x00_change_queue_depth_24742 qla2x00_change_queue_depth 2 24742 NULL -+ping_getfrag_8360 ping_getfrag 4-3 8360 NULL -+ath_rxbuf_alloc_24745 ath_rxbuf_alloc 2 24745 NULL +nvme_create_queue_170 nvme_create_queue 3 170 NULL -+init_tag_map_57515 init_tag_map 3 57515 NULL -+il_dbgfs_force_reset_read_57517 il_dbgfs_force_reset_read 3 57517 NULL -+srpt_alloc_ioctx_ring_49330 srpt_alloc_ioctx_ring 2-3-4 49330 NULL -+kgdb_hex2mem_24755 kgdb_hex2mem 3 24755 NULL -+lpfc_debugfs_read_16566 lpfc_debugfs_read 3 16566 NULL +xfs_buf_item_get_format_189 xfs_buf_item_get_format 2 189 NULL -+DoC_Probe_57534 DoC_Probe 1 57534 NULL -+cfpkt_setlen_49343 cfpkt_setlen 2 49343 NULL -+agp_allocate_memory_wrap_16576 agp_allocate_memory_wrap 1 16576 NULL -+mI_alloc_skb_24770 mI_alloc_skb 1 24770 NULL +iscsi_session_setup_196 iscsi_session_setup 4-5 196 NULL +virtblk_add_req_197 virtblk_add_req 2-3 197 NULL -+il_dbgfs_fh_reg_read_40993 il_dbgfs_fh_reg_read 3 40993 NULL -+rds_tcp_data_recv_53476 rds_tcp_data_recv 3 53476 NULL -+xdi_copy_from_user_8395 xdi_copy_from_user 4 8395 NULL -+skb_make_writable_24783 skb_make_writable 2 24783 NULL -+datablob_hmac_verify_24786 datablob_hmac_verify 4 24786 NULL -+dvb_ca_write_41171 dvb_ca_write 3 41171 NULL -+cache_read_24790 cache_read 3 24790 NULL -+px_raw_event_49371 px_raw_event 4 49371 NULL -+tty_register_device_attr_57381 tty_register_device_attr 2 57381 NULL -+compat_filldir_32999 compat_filldir 3 32999 NULL -+hci_si_event_1404 hci_si_event 3 1404 NULL -+compat_sys_process_vm_writev_41194 compat_sys_process_vm_writev 3-5 41194 NULL -+dfs_file_write_41196 dfs_file_write 3 41196 NULL -+afs_cell_create_27346 afs_cell_create 2 27346 NULL -+iscsi_alloc_session_49390 iscsi_alloc_session 3 49390 NULL -+applesmc_create_nodes_49392 applesmc_create_nodes 2 49392 NULL -+snd_usb_ctl_msg_8436 snd_usb_ctl_msg 8 8436 NULL -+comedi_buf_alloc_24822 comedi_buf_alloc 3 24822 NULL -+rx_streaming_always_read_49401 rx_streaming_always_read 3 49401 NULL -+tnode_alloc_49407 tnode_alloc 1 49407 NULL -+tun_alloc_skb_41216 tun_alloc_skb 2-4-3 41216 NULL +proc_scsi_write_proc_267 proc_scsi_write_proc 3 267 NULL -+__alloc_objio_seg_7203 __alloc_objio_seg 1 7203 NULL -+sk_stream_alloc_skb_57622 sk_stream_alloc_skb 2 57622 NULL -+tx_tx_retry_template_read_57623 tx_tx_retry_template_read 3 57623 NULL -+iwl_dbgfs_ucode_general_stats_read_49199 iwl_dbgfs_ucode_general_stats_read 3 49199 NULL -+mfd_add_devices_16668 mfd_add_devices 4 16668 NULL -+packet_recv_error_16669 packet_recv_error 3 16669 NULL -+osdmap_set_max_osd_57630 osdmap_set_max_osd 2 57630 NULL nohasharray -+sisusbcon_putcs_57630 sisusbcon_putcs 3 57630 &osdmap_set_max_osd_57630 -+mem_read_57631 mem_read 3 57631 NULL -+afs_cell_lookup_8482 afs_cell_lookup 2 8482 NULL -+ieee80211_if_read_uapsd_max_sp_len_15067 ieee80211_if_read_uapsd_max_sp_len 3 15067 NULL ++br_port_info_size_268 br_port_info_size 0 268 NULL ++generic_file_direct_write_291 generic_file_direct_write 0 291 NULL +read_file_war_stats_292 read_file_war_stats 3 292 NULL -+pnp_alloc_24869 pnp_alloc 1 24869 NULL nohasharray -+l2cap_create_basic_pdu_24869 l2cap_create_basic_pdu 3 24869 &pnp_alloc_24869 -+hiddev_compat_ioctl_41255 hiddev_compat_ioctl 2 41255 NULL -+stats_dot11RTSSuccessCount_read_33065 stats_dot11RTSSuccessCount_read 3 33065 NULL -+sel_read_checkreqprot_33068 sel_read_checkreqprot 3 33068 NULL -+queues_read_24877 queues_read 3 24877 NULL -+__fprog_create_41263 __fprog_create 2 41263 NULL +syslog_print_307 syslog_print 2 307 NULL +platform_device_add_data_310 platform_device_add_data 3 310 NULL -+agp_3_5_isochronous_node_enable_49465 agp_3_5_isochronous_node_enable 3 49465 NULL +dn_setsockopt_314 dn_setsockopt 5 314 NULL -+sys_mq_timedsend_57661 sys_mq_timedsend 3 57661 NULL -+r3964_write_57662 r3964_write 4 57662 NULL -+xfs_iformat_local_49472 xfs_iformat_local 4 49472 NULL -+savu_sysfs_read_49473 savu_sysfs_read 6 49473 NULL -+dn_nsp_do_disc_49474 dn_nsp_do_disc 6-2 49474 NULL -+alloc_context_41283 alloc_context 1 41283 NULL -+__lgwrite_57669 __lgwrite 4 57669 NULL -+ath9k_wmi_cmd_327 ath9k_wmi_cmd 4 327 NULL -+codec_list_read_file_24910 codec_list_read_file 3 24910 NULL -+isr_decrypt_done_read_49490 isr_decrypt_done_read 3 49490 NULL -+alloc_pg_vec_8533 alloc_pg_vec 2 8533 NULL -+pwr_missing_bcns_cnt_read_45113 pwr_missing_bcns_cnt_read 3 45113 NULL -+ieee80211_fragment_33112 ieee80211_fragment 4 33112 NULL -+arch_gnttab_map_shared_41306 arch_gnttab_map_shared 3 41306 NULL -+v4l2_ctrl_new_24927 v4l2_ctrl_new 7 24927 NULL -+write_node_33121 write_node 4 33121 NULL -+vring_new_virtqueue_54673 vring_new_virtqueue 2 54673 NULL -+i2400m_rx_stats_read_57706 i2400m_rx_stats_read 3 57706 NULL -+profile_remove_8556 profile_remove 3 8556 NULL -+rx_filter_data_filter_read_30098 rx_filter_data_filter_read 3 30098 NULL -+iscsi_recv_pdu_16755 iscsi_recv_pdu 4 16755 NULL -+arcmsr_adjust_disk_queue_depth_16756 arcmsr_adjust_disk_queue_depth 2 16756 NULL -+cmtp_send_interopmsg_376 cmtp_send_interopmsg 7 376 NULL -+ieee80211_if_read_dot11MeshHWMPconfirmationInterval_57722 ieee80211_if_read_dot11MeshHWMPconfirmationInterval 3 57722 NULL -+mga_ioremap_8571 mga_ioremap 1-2 8571 NULL -+isr_dma0_done_read_8574 isr_dma0_done_read 3 8574 NULL -+sys_rt_sigpending_24961 sys_rt_sigpending 2 24961 NULL -+tower_write_8580 tower_write 3 8580 NULL -+cnic_init_id_tbl_41354 cnic_init_id_tbl 2 41354 NULL -+compat_sys_set_mempolicy_57742 compat_sys_set_mempolicy 3 57742 NULL nohasharray -+pppol2tp_recvmsg_57742 pppol2tp_recvmsg 4 57742 &compat_sys_set_mempolicy_57742 -+jbd2_alloc_41359 jbd2_alloc 1 41359 NULL -+debug_debug6_read_33168 debug_debug6_read 3 33168 NULL -+nf_nat_sdp_port_24977 nf_nat_sdp_port 7 24977 NULL -+smk_write_access_49561 smk_write_access 3 49561 NULL -+llc_ui_sendmsg_24987 llc_ui_sendmsg 4 24987 NULL -+kmp_init_41373 kmp_init 2 41373 NULL -+context_alloc_24645 context_alloc 3 24645 NULL ++next_node_allowed_318 next_node_allowed 1 318 NULL ++compat_sys_ioctl_333 compat_sys_ioctl 3 333 NULL ++btmrvl_txdnldready_read_413 btmrvl_txdnldready_read 3 413 NULL +lbs_rdmac_read_418 lbs_rdmac_read 3 418 NULL -+get_server_iovec_16804 get_server_iovec 2 16804 NULL -+alloc_chunk_49575 alloc_chunk 1 49575 NULL -+tipc_send2name_16809 tipc_send2name 6 16809 NULL -+sctp_setsockopt_default_send_param_49578 sctp_setsockopt_default_send_param 3 49578 NULL -+key_conf_hw_key_idx_read_25003 key_conf_hw_key_idx_read 3 25003 NULL -+shash_setkey_unaligned_8620 shash_setkey_unaligned 3 8620 NULL -+il_dbgfs_channels_read_25005 il_dbgfs_channels_read 3 25005 NULL -+dm_vcalloc_16814 dm_vcalloc 1-2 16814 NULL -+it821x_firmware_command_8628 it821x_firmware_command 3 8628 NULL -+isr_commands_read_41398 isr_commands_read 3 41398 NULL -+pp_read_33210 pp_read 3 33210 NULL -+sys_flistxattr_41407 sys_flistxattr 3 41407 NULL -+scsi_mode_sense_16835 scsi_mode_sense 5 16835 NULL -+ivtv_read_57796 ivtv_read 3 57796 NULL -+isr_wakeups_read_49607 isr_wakeups_read 3 49607 NULL -+nfs_dns_resolve_name_25036 nfs_dns_resolve_name 3 25036 NULL -+xfs_iext_add_41422 xfs_iext_add 3 41422 NULL -+heap_init_49617 heap_init 2 49617 NULL -+xfs_file_aio_write_33234 xfs_file_aio_write 4 33234 NULL -+ieee80211_send_probe_req_38307 ieee80211_send_probe_req 6-4 38307 NULL -+isdn_ppp_fill_rq_41428 isdn_ppp_fill_rq 2 41428 NULL -+smk_write_doi_49621 smk_write_doi 3 49621 NULL ++snd_ca0106_ptr_read_467 snd_ca0106_ptr_read 0 467 NULL +_alloc_get_attr_desc_470 _alloc_get_attr_desc 2 470 NULL -+lbs_rdrf_read_41431 lbs_rdrf_read 3 41431 NULL -+btrfsic_cmp_log_and_dev_bytenr_49628 btrfsic_cmp_log_and_dev_bytenr 2 49628 NULL -+iio_device_alloc_41440 iio_device_alloc 1 41440 NULL -+ntfs_file_buffered_write_41442 ntfs_file_buffered_write 4-6 41442 NULL -+pcpu_build_alloc_info_41443 pcpu_build_alloc_info 1-2-3 41443 NULL -+dio_bio_alloc_8677 dio_bio_alloc 5 8677 NULL -+bfad_debugfs_read_regrd_57830 bfad_debugfs_read_regrd 3 57830 NULL -+st_write_16874 st_write 3 16874 NULL -+copy_to_user_57835 copy_to_user 3 57835 NULL -+rproc_trace_read_8686 rproc_trace_read 3 8686 NULL ++dccp_manip_pkt_476 dccp_manip_pkt 4 476 NULL +pidlist_resize_496 pidlist_resize 2 496 NULL -+flash_read_57843 flash_read 3 57843 NULL +read_vbt_r0_503 read_vbt_r0 1 503 NULL +rx_rx_defrag_end_read_505 rx_rx_defrag_end_read 3 505 NULL -+cachefiles_cook_key_33274 cachefiles_cook_key 2 33274 NULL -+rds_message_map_pages_31487 rds_message_map_pages 2 31487 NULL -+arcfb_write_8702 arcfb_write 3 8702 NULL -+gsm_control_reply_53333 gsm_control_reply 4 53333 NULL -+smp_send_cmd_512 smp_send_cmd 3 512 NULL -+rt2x00debug_write_rfcsr_41473 rt2x00debug_write_rfcsr 3 41473 NULL -+rfcomm_sock_sendmsg_37661 rfcomm_sock_sendmsg 4 37661 NULL nohasharray -+vmw_framebuffer_dmabuf_dirty_37661 vmw_framebuffer_dmabuf_dirty 6 37661 &rfcomm_sock_sendmsg_37661 -+HDLC_irq_8709 HDLC_irq 2 8709 NULL -+ctrl_out_8712 ctrl_out 3-5 8712 NULL -+cxio_hal_init_rhdl_resource_25104 cxio_hal_init_rhdl_resource 1 25104 NULL -+sock_wmalloc_16472 sock_wmalloc 2 16472 NULL -+snd_rawmidi_kernel_write_25106 snd_rawmidi_kernel_write 3 25106 NULL -+aa_simple_write_to_buffer_49683 aa_simple_write_to_buffer 3-4 49683 NULL -+wep_interrupt_read_41492 wep_interrupt_read 3 41492 NULL -+hpfs_translate_name_41497 hpfs_translate_name 3 41497 NULL -+mcs7830_get_reg_33308 mcs7830_get_reg 3 33308 NULL -+psb_unlocked_ioctl_16926 psb_unlocked_ioctl 2 16926 NULL nohasharray -+snd_gf1_mem_proc_dump_16926 snd_gf1_mem_proc_dump 5 16926 &psb_unlocked_ioctl_16926 -+iwl_dbgfs_reply_tx_error_read_19205 iwl_dbgfs_reply_tx_error_read 3 19205 NULL -+sys_gethostname_49698 sys_gethostname 2 49698 NULL -+cx2341x_ctrl_new_menu_49700 cx2341x_ctrl_new_menu 3 49700 NULL -+ieee80211_rx_mgmt_probe_resp_6918 ieee80211_rx_mgmt_probe_resp 3 6918 NULL ++ocfs2_validate_meta_ecc_bhs_527 ocfs2_validate_meta_ecc_bhs 0 527 NULL ++zlib_deflate_workspacesize_537 zlib_deflate_workspacesize 0-1-2 537 NULL ++iwl_dbgfs_wowlan_sram_read_540 iwl_dbgfs_wowlan_sram_read 3 540 NULL ++dle_count_543 dle_count 0 543 NULL +devres_alloc_551 devres_alloc 2 551 NULL -+ldisc_receive_41516 ldisc_receive 4 41516 NULL -+tx_tx_exch_expiry_read_8749 tx_tx_exch_expiry_read 3 8749 NULL -+ip_append_data_16942 ip_append_data 5-6 16942 NULL -+xt_alloc_table_info_57903 xt_alloc_table_info 1 57903 NULL -+_sp2d_alloc_16944 _sp2d_alloc 1-2-3 16944 NULL -+squashfs_read_table_16945 squashfs_read_table 3 16945 NULL -+emi26_writememory_57908 emi26_writememory 4 57908 NULL -+start_isoc_chain_565 start_isoc_chain 2 565 NULL -+iio_read_first_n_kfifo_57910 iio_read_first_n_kfifo 2 57910 NULL -+gsm_mux_rx_netchar_33336 gsm_mux_rx_netchar 3 33336 NULL -+brcmu_pkt_buf_get_skb_5556 brcmu_pkt_buf_get_skb 1 5556 NULL -+joydev_compat_ioctl_8765 joydev_compat_ioctl 2 8765 NULL -+sys_prctl_8766 sys_prctl 4 8766 NULL -+joydev_ioctl_33343 joydev_ioctl 2 33343 NULL -+sep_create_dcb_dmatables_context_kernel_49728 sep_create_dcb_dmatables_context_kernel 6 49728 NULL ++snd_aw2_saa7146_get_hw_ptr_playback_558 snd_aw2_saa7146_get_hw_ptr_playback 0 558 NULL ++dev_hard_header_565 dev_hard_header 0 565 NULL nohasharray ++start_isoc_chain_565 start_isoc_chain 2 565 &dev_hard_header_565 +compat_sys_preadv_583 compat_sys_preadv 3 583 NULL -+sys_fsetxattr_49736 sys_fsetxattr 4 49736 NULL -+keyctl_instantiate_key_iov_16969 keyctl_instantiate_key_iov 3 16969 NULL -+create_xattr_datum_33356 create_xattr_datum 5 33356 NULL nohasharray -+irq_pkt_threshold_read_33356 irq_pkt_threshold_read 3 33356 &create_xattr_datum_33356 -+sel_read_handle_unknown_57933 sel_read_handle_unknown 3 57933 NULL -+sys_fgetxattr_25166 sys_fgetxattr 4 25166 NULL -+ipath_init_qp_table_25167 ipath_init_qp_table 2 25167 NULL -+zd_usb_iowrite16v_49744 zd_usb_iowrite16v 3 49744 NULL -+tx_tx_frame_checksum_read_41553 tx_tx_frame_checksum_read 3 41553 NULL -+ath6kl_endpoint_stats_read_41554 ath6kl_endpoint_stats_read 3 41554 NULL -+ath6kl_buf_alloc_57304 ath6kl_buf_alloc 1 57304 NULL -+cache_do_downcall_6926 cache_do_downcall 3 6926 NULL -+gserial_setup_41558 gserial_setup 2 41558 NULL -+rx_rx_checksum_result_read_50617 rx_rx_checksum_result_read 3 50617 NULL -+rx_57944 rx 4 57944 NULL -+sctp_getsockopt_local_addrs_25178 sctp_getsockopt_local_addrs 2 25178 NULL -+nci_skb_alloc_49757 nci_skb_alloc 2 49757 NULL -+key_conf_keylen_read_49758 key_conf_keylen_read 3 49758 NULL -+cpuset_common_file_read_8800 cpuset_common_file_read 5 8800 NULL -+sctp_ulpevent_new_33377 sctp_ulpevent_new 1 33377 NULL -+fuse_conn_waiting_read_49762 fuse_conn_waiting_read 3 49762 NULL -+mempool_create_slab_pool_62907 mempool_create_slab_pool 1 62907 NULL -+isku_sysfs_write_49767 isku_sysfs_write 6 49767 NULL -+i915_cache_sharing_write_57961 i915_cache_sharing_write 3 57961 NULL -+batadv_receive_client_update_packet_41578 batadv_receive_client_update_packet 3 41578 NULL -+ceph_read_dir_17005 ceph_read_dir 3 17005 NULL -+handle_response_icmp_39574 handle_response_icmp 7 39574 NULL -+wbcir_tx_19219 wbcir_tx 3 19219 NULL -+hfc_empty_fifo_57972 hfc_empty_fifo 2 57972 NULL -+ceph_dns_resolve_name_62488 ceph_dns_resolve_name 2 62488 NULL -+metronomefb_write_8823 metronomefb_write 3 8823 NULL -+icmpv6_manip_pkt_8833 icmpv6_manip_pkt 4 8833 NULL -+copy_counters_to_user_17027 copy_counters_to_user 5 17027 NULL -+read_file_rx_chainmask_41605 read_file_rx_chainmask 3 41605 NULL -+vmw_du_crtc_cursor_set_28479 vmw_du_crtc_cursor_set 4-5 28479 NULL -+_osd_req_list_objects_4204 _osd_req_list_objects 6 4204 NULL -+nfs4_acl_new_49806 nfs4_acl_new 1 49806 NULL -+a2mp_send_41615 a2mp_send 4 41615 NULL ++smk_write_load_self2_591 smk_write_load_self2 3 591 NULL ++ni_gpct_device_construct_610 ni_gpct_device_construct 5 610 NULL ++compat_sys_shmat_620 compat_sys_shmat 3 620 NULL ++isp1760_register_628 isp1760_register 1-2 628 NULL ++drbd_bm_find_next_643 drbd_bm_find_next 2 643 NULL ++unlink_queued_645 unlink_queued 3-4 645 NULL ++dtim_interval_read_654 dtim_interval_read 3 654 NULL +ceph_copy_user_to_page_vector_656 ceph_copy_user_to_page_vector 4-3 656 NULL -+rx_reset_counter_read_58001 rx_reset_counter_read 3 58001 NULL -+arch_gnttab_map_status_49812 arch_gnttab_map_status 3 49812 NULL -+mon_stat_read_25238 mon_stat_read 3 25238 NULL -+jffs2_trusted_setxattr_17048 jffs2_trusted_setxattr 4 17048 NULL -+tcf_csum_ipv6_udp_25241 tcf_csum_ipv6_udp 4 25241 NULL -+wa_nep_queue_8858 wa_nep_queue 2 8858 NULL -+macvtap_alloc_skb_50629 macvtap_alloc_skb 2-4-3 50629 NULL ++div_u64_rem_672 div_u64_rem 0 672 NULL +mem_rx_free_mem_blks_read_675 mem_rx_free_mem_blks_read 3 675 NULL -+ntfs_copy_from_user_iovec_49829 ntfs_copy_from_user_iovec 3-6 49829 NULL -+add_uuid_49831 add_uuid 4 49831 NULL -+send_pages_8872 send_pages 3 8872 NULL -+ath6kl_fwlog_block_read_49836 ath6kl_fwlog_block_read 3 49836 NULL -+__btrfs_map_block_49839 __btrfs_map_block 3 49839 NULL -+dvb_dvr_read_17073 dvb_dvr_read 3 17073 NULL -+mempool_create_kmalloc_pool_41650 mempool_create_kmalloc_pool 1 41650 NULL -+simple_transaction_read_17076 simple_transaction_read 3 17076 NULL -+rx_rx_pre_complt_read_41653 rx_rx_pre_complt_read 3 41653 NULL -+__kmalloc_reserve_17080 __kmalloc_reserve 1 17080 NULL -+timeradd_entry_49850 timeradd_entry 3 49850 NULL -+crypto_alloc_instance2_25277 crypto_alloc_instance2 3 25277 NULL -+vfs_writev_25278 vfs_writev 3 25278 NULL +rtl8169_try_rx_copy_705 rtl8169_try_rx_copy 3 705 NULL -+alloc_async_14208 alloc_async 1 14208 NULL -+ovs_vport_alloc_33475 ovs_vport_alloc 1 33475 NULL -+persistent_ram_vmap_709 persistent_ram_vmap 2-1 709 NULL -+l2tp_session_create_25286 l2tp_session_create 1 25286 NULL -+create_entry_33479 create_entry 2 33479 NULL -+mce_async_out_58056 mce_async_out 3 58056 NULL -+alloc_sja1000dev_17868 alloc_sja1000dev 1 17868 NULL -+sys_preadv_17100 sys_preadv 3 17100 NULL -+sctp_setsockopt_bindx_49870 sctp_setsockopt_bindx 3 49870 NULL -+ip_setsockopt_33487 ip_setsockopt 5 33487 NULL -+netxen_nic_hw_write_wx_128M_33488 netxen_nic_hw_write_wx_128M 2 33488 NULL -+aac_src_ioremap_41688 aac_src_ioremap 2 41688 NULL -+dt3155_alloc_coherent_58073 dt3155_alloc_coherent 2 58073 NULL -+res_counter_read_33499 res_counter_read 4 33499 NULL ++persistent_ram_vmap_709 persistent_ram_vmap 1-2 709 NULL ++ipath_resize_cq_712 ipath_resize_cq 2 712 NULL +sctp_setsockopt_peer_addr_params_734 sctp_setsockopt_peer_addr_params 3 734 NULL -+cm4040_write_58079 cm4040_write 3 58079 NULL -+fb_read_33506 fb_read 3 33506 NULL -+help_25316 help 5 25316 NULL nohasharray -+ath9k_debugfs_read_buf_25316 ath9k_debugfs_read_buf 3 25316 &help_25316 -+rfcomm_wmalloc_58090 rfcomm_wmalloc 2 58090 NULL -+mwifiex_get_common_rates_17131 mwifiex_get_common_rates 3 17131 NULL -+musb_test_mode_write_33518 musb_test_mode_write 3 33518 NULL -+ddp_set_map_751 ddp_set_map 4 751 NULL -+driver_stats_read_8944 driver_stats_read 3 8944 NULL -+ahash_setkey_unaligned_33521 ahash_setkey_unaligned 3 33521 NULL ++wm8962_gpio_direction_out_738 wm8962_gpio_direction_out 2 738 NULL +dvb_video_write_754 dvb_video_write 3 754 NULL -+nes_alloc_fast_reg_page_list_33523 nes_alloc_fast_reg_page_list 2 33523 NULL -+osd_req_add_get_attr_list_49278 osd_req_add_get_attr_list 3 49278 NULL -+aggr_size_rx_size_read_33526 aggr_size_rx_size_read 3 33526 NULL -+bdx_tx_db_init_41719 bdx_tx_db_init 2 41719 NULL -+nouveau_instobj_create__17144 nouveau_instobj_create_ 4 17144 NULL -+udi_log_event_58105 udi_log_event 3 58105 NULL -+sys_pwritev_41722 sys_pwritev 3 41722 NULL -+l2cap_sock_alloc_skb_cb_33532 l2cap_sock_alloc_skb_cb 2 33532 NULL -+ib_send_cm_mra_60202 ib_send_cm_mra 4 60202 NULL nohasharray -+qib_reg_phys_mr_60202 qib_reg_phys_mr 3 60202 &ib_send_cm_mra_60202 -+read_file_tgt_stats_8959 read_file_tgt_stats 3 8959 NULL -+__copy_from_user_inatomic_nocache_49921 __copy_from_user_inatomic_nocache 3 49921 NULL -+tomoyo_read_self_33539 tomoyo_read_self 3 33539 NULL -+usb_allocate_stream_buffers_8964 usb_allocate_stream_buffers 3 8964 NULL -+tcm_loop_change_queue_depth_42454 tcm_loop_change_queue_depth 2 42454 NULL -+venus_mkdir_8967 venus_mkdir 4 8967 NULL -+vol_cdev_read_8968 vol_cdev_read 3 8968 NULL nohasharray -+seq_open_net_8968 seq_open_net 4 8968 &vol_cdev_read_8968 -+sep_read_17161 sep_read 3 17161 NULL -+befs_nls2utf_17163 befs_nls2utf 3 17163 NULL -+tx_tx_start_templates_read_17164 tx_tx_start_templates_read 3 17164 NULL -+dup_array_33551 dup_array 3 33551 NULL -+vxge_device_register_7752 vxge_device_register 4 7752 NULL -+solo_enc_read_33553 solo_enc_read 3 33553 NULL -+fillonedir_41746 fillonedir 3 41746 NULL -+init_bch_64130 init_bch 1-2 64130 NULL -+ipv6_flowlabel_opt_58135 ipv6_flowlabel_opt 3 58135 NULL nohasharray -+slhc_init_58135 slhc_init 1-2 58135 &ipv6_flowlabel_opt_58135 -+sel_read_mls_25369 sel_read_mls 3 25369 NULL -+btrfs_alloc_free_block_8986 btrfs_alloc_free_block 3 8986 NULL -+savemem_58129 savemem 3 58129 NULL -+batadv_tt_realloc_packet_buff_49960 batadv_tt_realloc_packet_buff 4 49960 NULL -+rx_defrag_tkip_called_read_21031 rx_defrag_tkip_called_read 3 21031 NULL -+driver_state_read_17194 driver_state_read 3 17194 NULL nohasharray -+iscsit_find_cmd_from_itt_or_dump_17194 iscsit_find_cmd_from_itt_or_dump 3 17194 &driver_state_read_17194 -+dispatch_ioctl_32357 dispatch_ioctl 2 32357 NULL ++iwl_read_targ_mem_772 iwl_read_targ_mem 0 772 NULL ++snd_pcm_drain_811 snd_pcm_drain 0 811 NULL +if_writecmd_815 if_writecmd 2 815 NULL +aac_change_queue_depth_825 aac_change_queue_depth 2 825 NULL +read_fifo_826 read_fifo 3 826 NULL -+keyctl_describe_key_36853 keyctl_describe_key 3 36853 NULL -+scsi_execute_33596 scsi_execute 5 33596 NULL -+dn_recvmsg_17213 dn_recvmsg 4 17213 NULL -+ms_rw_17220 ms_rw 3-4 17220 NULL +read_tree_block_841 read_tree_block 3 841 NULL -+hsi_alloc_controller_41802 hsi_alloc_controller 1 41802 NULL -+l2cap_chan_send_49995 l2cap_chan_send 3 49995 NULL -+dai_list_read_file_25421 dai_list_read_file 3 25421 NULL -+__pskb_copy_9038 __pskb_copy 2 9038 NULL -+garmin_write_bulk_58191 garmin_write_bulk 3 58191 NULL -+asix_write_cmd_58192 asix_write_cmd 5 58192 NULL +um_idi_read_850 um_idi_read 3 850 NULL -+__module_alloc_50004 __module_alloc 1 50004 NULL -+sco_send_frame_41815 sco_send_frame 3 41815 NULL -+ts_read_44687 ts_read 3 44687 NULL -+nci_send_cmd_58206 nci_send_cmd 3 58206 NULL -+snd_emu10k1_synth_copy_from_user_9061 snd_emu10k1_synth_copy_from_user 3-5 9061 NULL -+snd_gus_dram_peek_9062 snd_gus_dram_peek 4 9062 NULL -+provide_user_output_41105 provide_user_output 3 41105 NULL -+error_error_frame_cts_nul_flid_read_17262 error_error_frame_cts_nul_flid_read 3 17262 NULL ++ieee80211_if_fmt_rc_rateidx_mcs_mask_5ghz_856 ieee80211_if_fmt_rc_rateidx_mcs_mask_5ghz 3 856 NULL +o2net_send_message_vec_879 o2net_send_message_vec 4 879 NULL nohasharray +iwl_dbgfs_fh_reg_read_879 iwl_dbgfs_fh_reg_read 3 879 &o2net_send_message_vec_879 -+fib_info_hash_alloc_9075 fib_info_hash_alloc 1 9075 NULL -+alloc_ep_17269 alloc_ep 1 17269 NULL -+ath6kl_wmi_beginscan_cmd_25462 ath6kl_wmi_beginscan_cmd 8 25462 NULL -+ieee80211_if_read_aid_9705 ieee80211_if_read_aid 3 9705 NULL -+generic_file_buffered_write_25464 generic_file_buffered_write 4 25464 NULL -+do_ip_setsockopt_41852 do_ip_setsockopt 5 41852 NULL -+raw_recvmsg_17277 raw_recvmsg 4 17277 NULL -+alloc_ebda_hpc_50046 alloc_ebda_hpc 1-2 50046 NULL -+keyctl_instantiate_key_41855 keyctl_instantiate_key 3 41855 NULL -+create_queues_9088 create_queues 2-3 9088 NULL -+irq_blk_threshold_read_33666 irq_blk_threshold_read 3 33666 NULL -+neigh_hash_grow_17283 neigh_hash_grow 2 17283 NULL -+btrfsic_create_link_to_next_block_58246 btrfsic_create_link_to_next_block 4 58246 NULL -+minstrel_stats_read_17290 minstrel_stats_read 3 17290 NULL -+rbd_alloc_coll_33678 rbd_alloc_coll 1 33678 NULL -+read_file_debug_58256 read_file_debug 3 58256 NULL -+skb_pad_17302 skb_pad 2 17302 NULL -+tracing_entries_read_8345 tracing_entries_read 3 8345 NULL ++snd_pcm_action_single_905 snd_pcm_action_single 0 905 NULL +btmrvl_hsstate_read_920 btmrvl_hsstate_read 3 920 NULL -+profile_load_58267 profile_load 3 58267 NULL -+pmcraid_change_queue_depth_9116 pmcraid_change_queue_depth 2 9116 NULL -+ivtv_buf_copy_from_user_25502 ivtv_buf_copy_from_user 4 25502 NULL -+acpi_ds_build_internal_package_obj_58271 acpi_ds_build_internal_package_obj 3 58271 NULL -+snd_pcm_plugin_build_25505 snd_pcm_plugin_build 5 25505 NULL -+dev_set_alias_50084 dev_set_alias 3 50084 NULL -+pcpu_get_vm_areas_50085 pcpu_get_vm_areas 3 50085 NULL -+sock_setsockopt_50088 sock_setsockopt 5 50088 NULL -+altera_swap_dr_50090 altera_swap_dr 2 50090 NULL -+sys_keyctl_33708 sys_keyctl 4 33708 NULL nohasharray -+netlink_sendmsg_33708 netlink_sendmsg 4 33708 &sys_keyctl_33708 -+ata_host_alloc_pinfo_17325 ata_host_alloc_pinfo 3 17325 NULL -+iscsi_decode_text_input_58292 iscsi_decode_text_input 4 58292 NULL ++readw_931 readw 0 931 NULL +carl9170_cmd_buf_950 carl9170_cmd_buf 3 950 NULL -+pvr2_stream_buffer_count_33719 pvr2_stream_buffer_count 2 33719 NULL -+get_packet_41914 get_packet 3 41914 NULL -+get_fdb_entries_41916 get_fdb_entries 3 41916 NULL -+ceph_get_direct_page_vector_41917 ceph_get_direct_page_vector 2 41917 NULL -+read_file_slot_50111 read_file_slot 3 50111 NULL -+netlink_recvmsg_61600 netlink_recvmsg 4 61600 NULL -+ieee80211_if_read_dot11MeshHWMPperrMinInterval_17346 ieee80211_if_read_dot11MeshHWMPperrMinInterval 3 17346 NULL -+ath6kl_wmi_send_mgmt_cmd_17347 ath6kl_wmi_send_mgmt_cmd 7 17347 NULL -+serverworks_create_gatt_pages_46582 serverworks_create_gatt_pages 1 46582 NULL -+ieee80211_if_read_path_refresh_time_25545 ieee80211_if_read_path_refresh_time 3 25545 NULL -+tx_tx_start_int_templates_read_58324 tx_tx_start_int_templates_read 3 58324 NULL -+copy_items_50140 copy_items 6 50140 NULL -+omfs_readpages_42490 omfs_readpages 4 42490 NULL -+pcim_iomap_58334 pcim_iomap 3 58334 NULL -+diva_init_dma_map_58336 diva_init_dma_map 3 58336 NULL -+map_addr_56144 map_addr 7 56144 NULL -+vifs_state_read_33762 vifs_state_read 3 33762 NULL -+btmrvl_psstate_read_50683 btmrvl_psstate_read 3 50683 NULL ++ieee80211_ie_build_vht_cap_956 ieee80211_ie_build_vht_cap 0 956 NULL nohasharray ++__nodes_weight_956 __nodes_weight 2-0 956 &ieee80211_ie_build_vht_cap_956 ++sys_msgrcv_959 sys_msgrcv 3 959 NULL +hdlcdev_rx_997 hdlcdev_rx 3 997 NULL -+portnames_read_41958 portnames_read 3 41958 NULL -+ubi_self_check_all_ff_41959 ubi_self_check_all_ff 4 41959 NULL -+hashtab_create_33769 hashtab_create 3 33769 NULL -+alloc_group_attrs_9194 alloc_group_attrs 2 9194 NULL nohasharray -+altera_swap_ir_9194 altera_swap_ir 2 9194 &alloc_group_attrs_9194 -+vmalloc_to_sg_58354 vmalloc_to_sg 2 58354 NULL -+aac_nark_ioremap_50163 aac_nark_ioremap 2 50163 NULL nohasharray -+kmalloc_node_50163 kmalloc_node 1 50163 &aac_nark_ioremap_50163 -+cx24116_writeregN_41975 cx24116_writeregN 4 41975 NULL -+odev_update_50169 odev_update 2 50169 NULL -+ubi_resize_volume_50172 ubi_resize_volume 2 50172 NULL +smk_write_cipso2_1021 smk_write_cipso2 3 1021 NULL -+__devres_alloc_25598 __devres_alloc 2 25598 NULL -+snd_compr_write_data_46592 snd_compr_write_data 3 46592 NULL -+netpoll_send_udp_58955 netpoll_send_udp 3 58955 NULL -+tx_tx_prepared_descs_read_9221 tx_tx_prepared_descs_read 3 9221 NULL -+ib_send_cm_drep_50186 ib_send_cm_drep 3 50186 NULL -+do_write_orph_node_64343 do_write_orph_node 2 64343 NULL -+qla4xxx_post_aen_work_46953 qla4xxx_post_aen_work 3 46953 NULL -+lpfc_debugfs_dif_err_write_17424 lpfc_debugfs_dif_err_write 3 17424 NULL -+il_dbgfs_status_read_58388 il_dbgfs_status_read 3 58388 NULL -+cfg80211_roamed_bss_50198 cfg80211_roamed_bss 4-6 50198 NULL -+lguest_map_42008 lguest_map 1-2 42008 NULL -+proc_coredump_filter_write_25625 proc_coredump_filter_write 3 25625 NULL -+sta_connected_time_read_17435 sta_connected_time_read 3 17435 NULL -+pool_allocate_42012 pool_allocate 3 42012 NULL -+l2cap_sock_setsockopt_50207 l2cap_sock_setsockopt 5 50207 NULL -+sctp_make_init_58401 sctp_make_init 4 58401 NULL -+ieee80211_skb_resize_50211 ieee80211_skb_resize 3 50211 NULL ++lp872x_select_buck_vout_addr_1045 lp872x_select_buck_vout_addr 0 1045 NULL +gigaset_initdriver_1060 gigaset_initdriver 2 1060 NULL -+sep_create_msgarea_context_33829 sep_create_msgarea_context 4 33829 NULL -+skb_do_copy_data_nocache_12465 skb_do_copy_data_nocache 5 12465 NULL -+udplite_manip_pkt_33832 udplite_manip_pkt 4 33832 NULL -+tcf_csum_ipv4_icmp_9258 tcf_csum_ipv4_icmp 3 9258 NULL -+acpi_ut_create_buffer_object_42030 acpi_ut_create_buffer_object 1 42030 NULL ++Read_hfc16_1070 Read_hfc16 0 1070 NULL +mce_request_packet_1073 mce_request_packet 3 1073 NULL +agp_create_memory_1075 agp_create_memory 1 1075 NULL -+sparse_early_usemaps_alloc_node_9269 sparse_early_usemaps_alloc_node 4 9269 NULL -+__hwahc_op_set_gtk_42038 __hwahc_op_set_gtk 4 42038 NULL -+iscsi_offload_mesg_58425 iscsi_offload_mesg 5 58425 NULL -+mon_bin_compat_ioctl_50234 mon_bin_compat_ioctl 3 50234 NULL +_scsih_adjust_queue_depth_1083 _scsih_adjust_queue_depth 2 1083 NULL -+oz_cdev_write_33852 oz_cdev_write 3 33852 NULL +nfs_pgarray_set_1085 nfs_pgarray_set 2 1085 NULL -+irda_sendmsg_ultra_42047 irda_sendmsg_ultra 4 42047 NULL -+sg_kmalloc_50240 sg_kmalloc 1 50240 NULL -+ps_poll_upsd_max_ap_turn_read_42050 ps_poll_upsd_max_ap_turn_read 3 42050 NULL +llcp_sock_sendmsg_1092 llcp_sock_sendmsg 4 1092 NULL -+probe_kernel_write_17481 probe_kernel_write 3 17481 NULL -+InterfaceTransmitPacket_42058 InterfaceTransmitPacket 3 42058 NULL -+__alloc_session_17485 __alloc_session 2-1 17485 NULL -+TSS_rawhmac_17486 TSS_rawhmac 3 17486 NULL -+pm860x_bulk_write_43875 pm860x_bulk_write 3 43875 NULL -+afs_extract_data_50261 afs_extract_data 5 50261 NULL -+config_proc_write_33878 config_proc_write 3 33878 NULL -+capabilities_read_58457 capabilities_read 3 58457 NULL -+sta_inactive_ms_read_25690 sta_inactive_ms_read 3 25690 NULL -+iwl_dbgfs_stations_read_9309 iwl_dbgfs_stations_read 3 9309 NULL -+lpfc_idiag_baracc_read_58466 lpfc_idiag_baracc_read 3 58466 NULL nohasharray -+compat_do_ipt_set_ctl_58466 compat_do_ipt_set_ctl 4 58466 &lpfc_idiag_baracc_read_58466 -+scsi_execute_req_42088 scsi_execute_req 5 42088 NULL -+hcd_buffer_alloc_27495 hcd_buffer_alloc 2 27495 NULL -+rxrpc_setsockopt_50286 rxrpc_setsockopt 5 50286 NULL -+sk_chk_filter_42095 sk_chk_filter 2 42095 NULL -+rx_filter_mc_filter_read_25712 rx_filter_mc_filter_read 3 25712 NULL -+ibmasm_new_command_25714 ibmasm_new_command 2 25714 NULL -+snd_rme96_capture_copy_58484 snd_rme96_capture_copy 5 58484 NULL -+event_tx_stuck_read_19305 event_tx_stuck_read 3 19305 NULL -+batadv_bla_is_backbone_gw_58488 batadv_bla_is_backbone_gw 3 58488 NULL -+v4l2_ctrl_new_int_menu_41151 v4l2_ctrl_new_int_menu 4 41151 NULL -+submit_inquiry_42108 submit_inquiry 3 42108 NULL -+sel_write_context_25726 sel_write_context 3 25726 NULL nohasharray -+__alloc_bootmem_low_node_25726 __alloc_bootmem_low_node 2 25726 &sel_write_context_25726 -+sysfs_read_file_42113 sysfs_read_file 3 42113 NULL -+mcs_unwrap_fir_25733 mcs_unwrap_fir 3 25733 NULL -+vme_user_write_15587 vme_user_write 3 15587 NULL -+xlog_do_log_recovery_17550 xlog_do_log_recovery 3 17550 NULL -+__copy_to_user_17551 __copy_to_user 3 17551 NULL -+cxgbi_device_portmap_create_25747 cxgbi_device_portmap_create 3 25747 NULL -+sel_read_avc_cache_threshold_33942 sel_read_avc_cache_threshold 3 33942 NULL -+lpfc_idiag_ctlacc_read_33943 lpfc_idiag_ctlacc_read 3 33943 NULL -+read_file_tgt_rx_stats_33944 read_file_tgt_rx_stats 3 33944 NULL -+nouveau_engine_create__50331 nouveau_engine_create_ 7 50331 NULL -+lpfc_idiag_pcicfg_read_50334 lpfc_idiag_pcicfg_read 3 50334 NULL -+v9fs_alloc_rdir_buf_42150 v9fs_alloc_rdir_buf 2 42150 NULL -+roccat_common2_send_with_status_50343 roccat_common2_send_with_status 4 50343 NULL ++nfs4_init_nonuniform_client_string_1097 nfs4_init_nonuniform_client_string 3 1097 NULL ++store_risefalltime_1109 store_risefalltime 5 1109 NULL ++cfg80211_report_obss_beacon_1133 cfg80211_report_obss_beacon 3 1133 NULL ++vmalloc_32_1135 vmalloc_32 1 1135 NULL ++i2400m_rx_ctl_1157 i2400m_rx_ctl 4 1157 NULL +ipc_alloc_1192 ipc_alloc 1 1192 NULL -+mwifiex_info_read_53447 mwifiex_info_read 3 53447 NULL +ib_create_send_mad_1196 ib_create_send_mad 5 1196 NULL -+rndis_add_response_58544 rndis_add_response 2 58544 NULL -+isdn_ppp_read_50356 isdn_ppp_read 4 50356 NULL -+read_9397 read 3 9397 NULL ++i2400m_rx_ctl_ack_1199 i2400m_rx_ctl_ack 3 1199 NULL ++dgrp_dpa_read_1204 dgrp_dpa_read 3 1204 NULL +i2cdev_read_1206 i2cdev_read 3 1206 NULL -+read_file_base_eeprom_42168 read_file_base_eeprom 3 42168 NULL -+printer_write_60276 printer_write 3 60276 NULL -+acpi_ut_create_package_object_17594 acpi_ut_create_package_object 1 17594 NULL -+neigh_hash_alloc_17595 neigh_hash_alloc 1 17595 NULL -+rts51x_write_mem_17598 rts51x_write_mem 4 17598 NULL -+vga_switcheroo_debugfs_write_33984 vga_switcheroo_debugfs_write 3 33984 NULL -+roccat_common2_receive_50369 roccat_common2_receive 4 50369 NULL -+oprofilefs_str_to_user_42182 oprofilefs_str_to_user 3 42182 NULL -+osst_execute_17607 osst_execute 7-6 17607 NULL -+nf_nat_sip_expect_9418 nf_nat_sip_expect 8 9418 NULL -+sl_alloc_bufs_50380 sl_alloc_bufs 2 50380 NULL +ipw_packet_received_skb_1230 ipw_packet_received_skb 2 1230 NULL -+ieee80211_if_read_dot11MeshHWMPactivePathToRootTimeout_17618 ieee80211_if_read_dot11MeshHWMPactivePathToRootTimeout 3 17618 NULL -+rx_rx_frame_checksum_read_40140 rx_rx_frame_checksum_read 3 40140 NULL -+sys32_rt_sigpending_25814 sys32_rt_sigpending 2 25814 NULL -+bm_realloc_pages_9431 bm_realloc_pages 2 9431 NULL ++thin_status_1239 thin_status 5 1239 NULL +acpi_battery_write_alarm_1240 acpi_battery_write_alarm 3 1240 NULL -+joydev_ioctl_common_49359 joydev_ioctl_common 2 49359 NULL -+ffs_ep0_write_9438 ffs_ep0_write 3 9438 NULL -+xip_file_read_58592 xip_file_read 3 58592 NULL -+iwl_dbgfs_ucode_tx_stats_read_31611 iwl_dbgfs_ucode_tx_stats_read 3 31611 NULL -+kmalloc_array_9444 kmalloc_array 1-2 9444 NULL -+__ntfs_malloc_34022 __ntfs_malloc 1 34022 NULL -+l2tp_ip_sendmsg_50411 l2tp_ip_sendmsg 4 50411 NULL -+mcs_unwrap_mir_9455 mcs_unwrap_mir 3 9455 NULL -+ppp_write_34034 ppp_write 3 34034 NULL ++ocfs2_extend_file_1266 ocfs2_extend_file 3 1266 NULL +qla4xxx_change_queue_depth_1268 qla4xxx_change_queue_depth 2 1268 NULL -+iscsi_create_conn_50425 iscsi_create_conn 2 50425 NULL -+tty_insert_flip_string_34042 tty_insert_flip_string 3 34042 NULL -+packet_setsockopt_17662 packet_setsockopt 5 17662 NULL ++ioctl_private_iw_point_1273 ioctl_private_iw_point 7 1273 NULL +batadv_tt_prepare_packet_buff_1280 batadv_tt_prepare_packet_buff 4 1280 NULL -+do_arpt_set_ctl_51053 do_arpt_set_ctl 4 51053 NULL -+module_alloc_update_bounds_rx_58634 module_alloc_update_bounds_rx 1 58634 NULL nohasharray -+efi_ioremap_58634 efi_ioremap 1-2 58634 &module_alloc_update_bounds_rx_58634 -+btmrvl_hsmode_write_42252 btmrvl_hsmode_write 3 42252 NULL -+rx_defrag_need_decrypt_read_42253 rx_defrag_need_decrypt_read 3 42253 NULL -+dsp_tone_hw_message_17678 dsp_tone_hw_message 3 17678 NULL -+netxen_nic_map_indirect_address_128M_42257 netxen_nic_map_indirect_address_128M 2 42257 NULL -+ulog_alloc_skb_23427 ulog_alloc_skb 1 23427 NULL -+__alloc_preds_9492 __alloc_preds 2 9492 NULL -+pgctrl_write_50453 pgctrl_write 3 50453 NULL -+pwr_enable_ps_read_17686 pwr_enable_ps_read 3 17686 NULL -+read_file_ant_diversity_34071 read_file_ant_diversity 3 34071 NULL -+tx_tx_start_fw_gen_read_58648 tx_tx_start_fw_gen_read 3 58648 NULL -+ath6kl_regread_read_25884 ath6kl_regread_read 3 25884 NULL -+tm6000_i2c_recv_regs16_2949 tm6000_i2c_recv_regs16 5 2949 NULL -+savu_sysfs_write_42273 savu_sysfs_write 6 42273 NULL -+uvc_v4l2_ioctl_8411 uvc_v4l2_ioctl 2 8411 NULL -+lp_write_9511 lp_write 3 9511 NULL -+__einj_error_trigger_17707 __einj_error_trigger 1 17707 NULL nohasharray -+venus_rename_17707 venus_rename 5-4 17707 &__einj_error_trigger_17707 -+cdrom_read_cdda_50478 cdrom_read_cdda 4 50478 NULL -+nfs_readdir_make_qstr_12509 nfs_readdir_make_qstr 3 12509 NULL -+lpfc_change_queue_depth_25905 lpfc_change_queue_depth 2 25905 NULL -+scsi_tgt_kspace_exec_9522 scsi_tgt_kspace_exec 8 9522 NULL -+do_jffs2_setxattr_25910 do_jffs2_setxattr 5 25910 NULL -+do_xip_mapping_read_60297 do_xip_mapping_read 5 60297 NULL -+read_file_dma_9530 read_file_dma 3 9530 NULL -+sel_read_perm_42302 sel_read_perm 3 42302 NULL -+rcname_read_25919 rcname_read 3 25919 NULL -+sctp_setsockopt_del_key_42304 sctp_setsockopt_del_key 3 42304 NULL nohasharray -+ulong_read_file_42304 ulong_read_file 3 42304 &sctp_setsockopt_del_key_42304 -+tps6586x_writes_58689 tps6586x_writes 3 58689 NULL -+il_dbgfs_rx_stats_read_15243 il_dbgfs_rx_stats_read 3 15243 NULL -+xfs_vm_readpages_42308 xfs_vm_readpages 4 42308 NULL -+exofs_read_lookup_dev_table_17733 exofs_read_lookup_dev_table 3 17733 NULL -+pwr_rcvd_awake_beacons_read_50505 pwr_rcvd_awake_beacons_read 3 50505 NULL -+snd_es1938_capture_copy_25930 snd_es1938_capture_copy 5 25930 NULL -+key_flags_read_25931 key_flags_read 3 25931 NULL -+audit_log_n_untrustedstring_9548 audit_log_n_untrustedstring 3 9548 NULL -+sctpprobe_read_17741 sctpprobe_read 3 17741 NULL ++tx_frag_in_process_called_read_1290 tx_frag_in_process_called_read 3 1290 NULL ++compat_put_u64_1319 compat_put_u64 1 1319 NULL ++ffs_1322 ffs 0 1322 NULL ++carl9170_rx_stream_1334 carl9170_rx_stream 3 1334 NULL ++btrfs_submit_compressed_write_1347 btrfs_submit_compressed_write 5 1347 NULL ++gen_pool_best_fit_1348 gen_pool_best_fit 2-3-4 1348 NULL ++io_mapping_create_wc_1354 io_mapping_create_wc 1-2 1354 NULL ++snd_pcm_lib_write1_1358 snd_pcm_lib_write1 0-3 1358 NULL +ipx_sendmsg_1362 ipx_sendmsg 4 1362 NULL -+hysdn_conf_read_42324 hysdn_conf_read 3 42324 NULL -+islpci_mgt_transmit_34133 islpci_mgt_transmit 5 34133 NULL -+pipeline_dec_packet_in_fifo_full_read_33052 pipeline_dec_packet_in_fifo_full_read 3 33052 NULL -+fw_node_create_9559 fw_node_create 2 9559 NULL +fw_stats_raw_read_1369 fw_stats_raw_read 3 1369 NULL -+ixgbe_dbg_netdev_ops_write_34141 ixgbe_dbg_netdev_ops_write 3 34141 NULL -+kobj_map_9566 kobj_map 2-3 9566 NULL -+snd_pcm_plug_alloc_42339 snd_pcm_plug_alloc 2 42339 NULL -+acpi_map_58725 acpi_map 1-2 58725 NULL -+brcmf_usb_attach_17766 brcmf_usb_attach 2-3 17766 NULL ++ocfs2_prepare_inode_for_write_1372 ocfs2_prepare_inode_for_write 3 1372 NULL +sctp_setsockopt_initmsg_1383 sctp_setsockopt_initmsg 3 1383 NULL -+fwnet_receive_packet_50537 fwnet_receive_packet 9 50537 NULL +do_msgsnd_1387 do_msgsnd 4 1387 NULL -+ieee80211_tdls_mgmt_9581 ieee80211_tdls_mgmt 8 9581 NULL -+snd_rawmidi_kernel_read_4328 snd_rawmidi_kernel_read 3 4328 NULL -+ide_raw_taskfile_42355 ide_raw_taskfile 4 42355 NULL -+udp_recvmsg_42558 udp_recvmsg 4 42558 NULL ++zone_page_state_1393 zone_page_state 0 1393 NULL +file_read_actor_1401 file_read_actor 4 1401 NULL -+av7110_ipack_init_46655 av7110_ipack_init 2 46655 NULL -+ieee80211_if_write_tkip_mic_test_58748 ieee80211_if_write_tkip_mic_test 3 58748 NULL -+ubifs_leb_change_17789 ubifs_leb_change 4 17789 NULL -+udp_setsockopt_25985 udp_setsockopt 5 25985 NULL -+do_sync_9604 do_sync 1 9604 NULL -+snd_emu10k1_fx8010_read_9605 snd_emu10k1_fx8010_read 5 9605 NULL -+scsi_host_alloc_63041 scsi_host_alloc 2 63041 NULL -+agp_allocate_memory_58761 agp_allocate_memory 2 58761 NULL -+__do_config_autodelink_58763 __do_config_autodelink 3 58763 NULL -+sctp_sf_abort_violation_1420 sctp_sf_abort_violation 7 1420 NULL -+afs_cell_alloc_24052 afs_cell_alloc 2 24052 NULL -+il_dbgfs_disable_ht40_read_42386 il_dbgfs_disable_ht40_read 3 42386 NULL -+lpfc_sli_probe_sriov_nr_virtfn_26004 lpfc_sli_probe_sriov_nr_virtfn 2 26004 NULL -+qib_alloc_fast_reg_mr_12526 qib_alloc_fast_reg_mr 2 12526 NULL -+fat_readpages_50582 fat_readpages 4 50582 NULL nohasharray -+pep_reply_50582 pep_reply 5 50582 &fat_readpages_50582 -+iwl_dbgfs_missed_beacon_read_50584 iwl_dbgfs_missed_beacon_read 3 50584 NULL -+saa7164_buffer_alloc_user_9627 saa7164_buffer_alloc_user 2 9627 NULL -+_snd_pcm_lib_alloc_vmalloc_buffer_17820 _snd_pcm_lib_alloc_vmalloc_buffer 2 17820 NULL -+xfs_readdir_41200 xfs_readdir 3 41200 NULL -+sge_rx_50594 sge_rx 3 50594 NULL ++lm3533_als_get_threshold_reg_1404 lm3533_als_get_threshold_reg 0-1 1404 NULL +stack_max_size_read_1445 stack_max_size_read 3 1445 NULL -+compat_sys_keyctl_9639 compat_sys_keyctl 4 9639 NULL -+skb_padto_50759 skb_padto 2 50759 NULL -+raw_send_hdrinc_58803 raw_send_hdrinc 4 58803 NULL -+mptscsih_change_queue_depth_26036 mptscsih_change_queue_depth 2 26036 NULL -+selinux_inode_post_setxattr_26037 selinux_inode_post_setxattr 4 26037 NULL -+isku_sysfs_read_58806 isku_sysfs_read 6 58806 NULL +tx_queue_len_read_1463 tx_queue_len_read 3 1463 NULL -+uvc_alloc_buffers_9656 uvc_alloc_buffers 2-3 9656 NULL -+queue_received_packet_9657 queue_received_packet 5 9657 NULL -+ep_read_58813 ep_read 3 58813 NULL +xprt_alloc_1475 xprt_alloc 2 1475 NULL -+gsm_data_alloc_42437 gsm_data_alloc 3 42437 NULL -+snd_opl4_mem_proc_write_9670 snd_opl4_mem_proc_write 5 9670 NULL -+pci_enable_sriov_35745 pci_enable_sriov 2 35745 NULL -+sisusb_send_bulk_msg_17864 sisusb_send_bulk_msg 3 17864 NULL -+simple_transaction_get_50633 simple_transaction_get 3 50633 NULL -+key_conf_keyidx_read_42443 key_conf_keyidx_read 3 42443 NULL -+dns_query_9676 dns_query 3 9676 NULL -+keyctl_update_key_26061 keyctl_update_key 3 26061 NULL +sta_num_ps_buf_frames_read_1488 sta_num_ps_buf_frames_read 3 1488 NULL -+ray_cs_essid_proc_write_17875 ray_cs_essid_proc_write 3 17875 NULL -+orinoco_set_key_17878 orinoco_set_key 5-7 17878 NULL -+bl_pipe_downcall_34264 bl_pipe_downcall 3 34264 NULL -+command_write_58841 command_write 3 58841 NULL -+short_retry_limit_read_4687 short_retry_limit_read 3 4687 NULL -+dev_config_8506 dev_config 3 8506 NULL -+compat_sys_pwritev_17886 compat_sys_pwritev 3 17886 NULL -+sys_readv_50664 sys_readv 3 50664 NULL -+bnad_debugfs_read_50665 bnad_debugfs_read 3 50665 NULL -+__simple_xattr_set_42474 __simple_xattr_set 4 42474 NULL -+ath6kl_wmi_send_action_cmd_58860 ath6kl_wmi_send_action_cmd 7 58860 NULL -+rx_rx_wa_density_dropped_frame_read_26095 rx_rx_wa_density_dropped_frame_read 3 26095 NULL -+recover_head_17904 recover_head 3 17904 NULL -+dccp_feat_register_sp_17914 dccp_feat_register_sp 5 17914 NULL -+xfs_buf_associate_memory_17915 xfs_buf_associate_memory 3 17915 NULL -+brcmf_sdbrcm_bus_txctl_42492 brcmf_sdbrcm_bus_txctl 3 42492 NULL -+srp_iu_pool_alloc_17920 srp_iu_pool_alloc 2 17920 NULL -+gs_alloc_req_58883 gs_alloc_req 2 58883 NULL -+pvr2_v4l2_read_18006 pvr2_v4l2_read 3 18006 NULL -+cs553x_init_one_58886 cs553x_init_one 3 58886 NULL -+ddb_input_read_9743 ddb_input_read 3 9743 NULL -+skb_cow_26138 skb_cow 2 26138 NULL -+smk_write_netlbladdr_42525 smk_write_netlbladdr 3 42525 NULL -+snd_emux_create_port_42533 snd_emux_create_port 3 42533 NULL -+do_sigpending_9766 do_sigpending 2 9766 NULL -+hysdn_conf_write_52145 hysdn_conf_write 3 52145 NULL -+pipeline_cs_rx_packet_out_read_58926 pipeline_cs_rx_packet_out_read 3 58926 NULL -+blk_check_plugged_50736 blk_check_plugged 3 50736 NULL -+__blk_queue_init_tags_9778 __blk_queue_init_tags 2 9778 NULL -+copy_oldmem_page_26164 copy_oldmem_page 3-1 26164 NULL -+i915_ring_stop_read_42549 i915_ring_stop_read 3 42549 NULL nohasharray -+ath6kl_wmi_proc_events_vif_42549 ath6kl_wmi_proc_events_vif 5 42549 &i915_ring_stop_read_42549 -+ath6kl_roam_table_read_26166 ath6kl_roam_table_read 3 26166 NULL -+snd_mem_proc_write_9786 snd_mem_proc_write 3 9786 NULL ++posix_acl_permission_1495 posix_acl_permission 0 1495 NULL ++tomoyo_round2_1518 tomoyo_round2 0 1518 NULL ++alloc_perm_bits_1532 alloc_perm_bits 2 1532 NULL ++ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime_1589 ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 NULL +fc_frame_alloc_1596 fc_frame_alloc 2 1596 NULL -+rngapi_reset_34366 rngapi_reset 3 34366 NULL nohasharray -+p54_alloc_skb_34366 p54_alloc_skb 3 34366 &rngapi_reset_34366 -+iwl_calib_set_34400 iwl_calib_set 3 34400 NULL nohasharray -+ivtv_read_pos_34400 ivtv_read_pos 3 34400 &iwl_calib_set_34400 -+solo_v4l2_read_59247 solo_v4l2_read 3 59247 NULL -+smk_write_cipso_17989 smk_write_cipso 3 17989 NULL +packet_buffer_init_1607 packet_buffer_init 2 1607 NULL -+reiserfs_resize_34377 reiserfs_resize 2 34377 NULL -+get_registers_26187 get_registers 3 26187 NULL -+cgroup_setxattr_26188 cgroup_setxattr 4 26188 NULL -+ttm_bo_fbdev_io_9805 ttm_bo_fbdev_io 4 9805 NULL +btmrvl_hscmd_read_1614 btmrvl_hscmd_read 3 1614 NULL -+av7110_vbi_write_34384 av7110_vbi_write 3 34384 NULL -+usbvision_v4l2_read_34386 usbvision_v4l2_read 3 34386 NULL -+snd_pcm_oss_write2_27332 snd_pcm_oss_write2 3 27332 NULL -+udpv6_recvmsg_9813 udpv6_recvmsg 4 9813 NULL nohasharray -+ieee80211_if_read_state_9813 ieee80211_if_read_state 3 9813 &udpv6_recvmsg_9813 -+tm6000_read_write_usb_50774 tm6000_read_write_usb 7 50774 NULL nohasharray -+pipe_handler_request_50774 pipe_handler_request 5 50774 &tm6000_read_write_usb_50774 -+xfs_idata_realloc_26199 xfs_idata_realloc 2 26199 NULL -+mce_write_26201 mce_write 3 26201 NULL -+iwch_alloc_fastreg_pbl_40153 iwch_alloc_fastreg_pbl 2 40153 NULL -+bio_alloc_map_data_50782 bio_alloc_map_data 1-2 50782 NULL -+alloc_rx_desc_ring_18016 alloc_rx_desc_ring 2 18016 NULL -+oom_score_adj_write_42594 oom_score_adj_write 3 42594 NULL -+smk_write_load2_52155 smk_write_load2 3 52155 NULL -+__pskb_pull_42602 __pskb_pull 2 42602 NULL -+sctp_make_heartbeat_ack_34411 sctp_make_heartbeat_ack 4 34411 NULL -+tpm_write_50798 tpm_write 3 50798 NULL ++v9fs_fid_xattr_get_1618 v9fs_fid_xattr_get 0 1618 NULL +btmrvl_hsmode_read_1647 btmrvl_hsmode_read 3 1647 NULL -+tun_do_read_50800 tun_do_read 4 50800 NULL -+handle_rx_packet_58993 handle_rx_packet 3 58993 NULL -+write_flush_50803 write_flush 3 50803 NULL -+_scsih_change_queue_depth_26230 _scsih_change_queue_depth 2 26230 NULL -+rxrpc_recvmsg_26233 rxrpc_recvmsg 4 26233 NULL +ikconfig_read_current_1658 ikconfig_read_current 3 1658 NULL -+dvb_play_50814 dvb_play 3 50814 NULL -+cryptd_alloc_instance_18048 cryptd_alloc_instance 2-3 18048 NULL -+sys_move_pages_42626 sys_move_pages 2 42626 NULL -+ddebug_proc_write_18055 ddebug_proc_write 3 18055 NULL -+pmcraid_alloc_sglist_9864 pmcraid_alloc_sglist 1 9864 NULL -+btrfs_free_reserved_extent_9867 btrfs_free_reserved_extent 2 9867 NULL -+usbtest_alloc_urb_34446 usbtest_alloc_urb 3-5 34446 NULL -+dma_attach_50831 dma_attach 6-7 50831 NULL -+scsi_activate_tcq_42640 scsi_activate_tcq 2 42640 NULL -+br_mdb_rehash_42643 br_mdb_rehash 2 42643 NULL -+vhci_put_user_12604 vhci_put_user 4 12604 NULL -+packet_came_18072 packet_came 3 18072 NULL -+init_pci_cap_msi_perm_59033 init_pci_cap_msi_perm 2 59033 NULL -+kvm_read_guest_page_18074 kvm_read_guest_page 5 18074 NULL -+sctp_make_abort_34459 sctp_make_abort 3 34459 NULL -+_regmap_raw_write_42652 _regmap_raw_write 4 42652 NULL -+selinux_transaction_write_59038 selinux_transaction_write 3 59038 NULL -+get_vm_area_18080 get_vm_area 1 18080 NULL -+dvb_dvr_set_buffer_size_9840 dvb_dvr_set_buffer_size 2 9840 NULL -+bm_register_write_9893 bm_register_write 3 9893 NULL nohasharray -+snd_midi_event_new_9893 snd_midi_event_new 1 9893 &bm_register_write_9893 -+self_check_write_50856 self_check_write 5 50856 NULL -+line6_dumpreq_init_34473 line6_dumpreq_init 3 34473 NULL -+i2o_parm_field_get_34477 i2o_parm_field_get 5 34477 NULL -+mpi_alloc_18094 mpi_alloc 1 18094 NULL ++netdev_feature_string_1667 netdev_feature_string 0 1667 NULL ++compat_x25_ioctl_1674 compat_x25_ioctl 3 1674 NULL ++rmap_add_1677 rmap_add 3 1677 NULL ++configfs_read_file_1683 configfs_read_file 3 1683 NULL +coda_psdev_write_1711 coda_psdev_write 3 1711 NULL -+l2tp_xmit_skb_42672 l2tp_xmit_skb 3 42672 NULL -+bitmap_resize_33054 bitmap_resize 2 33054 NULL -+mga_compat_ioctl_52170 mga_compat_ioctl 2 52170 NULL -+mgmt_pending_add_46976 mgmt_pending_add 5 46976 NULL -+sis190_try_rx_copy_57069 sis190_try_rx_copy 3 57069 NULL -+dfs_file_read_18116 dfs_file_read 3 18116 NULL -+request_key_and_link_42693 request_key_and_link 4 42693 NULL -+vb2_read_42703 vb2_read 3 42703 NULL -+pwr_wake_on_host_read_26321 pwr_wake_on_host_read 3 26321 NULL -+hvc_alloc_12579 hvc_alloc 4 12579 NULL ++btrfs_dir_data_len_1714 btrfs_dir_data_len 0 1714 NULL ++dma_memcpy_pg_to_iovec_1725 dma_memcpy_pg_to_iovec 6 1725 NULL +tx_frag_called_read_1748 tx_frag_called_read 3 1748 NULL -+snd_pcm_plugin_alloc_12580 snd_pcm_plugin_alloc 2 12580 NULL -+pstore_ftrace_knob_read_9947 pstore_ftrace_knob_read 3 9947 NULL -+read_file_misc_9948 read_file_misc 3 9948 NULL -+xfs_iext_remove_50909 xfs_iext_remove 3 50909 NULL -+set_rxd_buffer_pointer_9950 set_rxd_buffer_pointer 8 9950 NULL -+selinux_inode_setsecurity_18148 selinux_inode_setsecurity 4 18148 NULL -+csum_partial_copy_fromiovecend_9957 csum_partial_copy_fromiovecend 3-4 9957 NULL -+tracing_stats_read_34537 tracing_stats_read 3 34537 NULL -+hash_recvmsg_50924 hash_recvmsg 4 50924 NULL -+dvb_demux_ioctl_42733 dvb_demux_ioctl 2 42733 NULL ++compat_cdrom_generic_command_1756 compat_cdrom_generic_command 4 1756 NULL ++ieee80211_new_mesh_header_1761 ieee80211_new_mesh_header 0 1761 NULL ++ebt_size_mwt_1768 ebt_size_mwt 0 1768 NULL +cosa_write_1774 cosa_write 3 1774 NULL -+set_aoe_iflist_42737 set_aoe_iflist 2 42737 NULL -+hugetlbfs_read_actor_34547 hugetlbfs_read_actor 2-5-4 34547 NULL -+ax25_setsockopt_42740 ax25_setsockopt 5 42740 NULL -+btrfs_add_link_9973 btrfs_add_link 5 9973 NULL -+bnx2fc_cmd_mgr_alloc_24873 bnx2fc_cmd_mgr_alloc 3-2 24873 NULL -+cifs_readdata_alloc_26360 cifs_readdata_alloc 1 26360 NULL -+ath6kl_usb_submit_ctrl_out_9978 ath6kl_usb_submit_ctrl_out 6 9978 NULL -+dup_to_netobj_26363 dup_to_netobj 3 26363 NULL -+sock_bindtodevice_50942 sock_bindtodevice 3 50942 NULL -+pccard_store_cis_18176 pccard_store_cis 6 18176 NULL ++update_macheader_1775 update_macheader 7 1775 NULL +fcoe_ctlr_device_add_1793 fcoe_ctlr_device_add 3 1793 NULL -+alloc_ieee80211_rsl_34564 alloc_ieee80211_rsl 1 34564 NULL -+mld_newpack_50950 mld_newpack 2 50950 NULL -+framebuffer_alloc_59145 framebuffer_alloc 1 59145 NULL -+i915_ring_stop_write_59010 i915_ring_stop_write 3 59010 NULL -+radeon_compat_ioctl_59150 radeon_compat_ioctl 2 59150 NULL -+cfpkt_create_18197 cfpkt_create 1 18197 NULL -+velocity_rx_copy_34583 velocity_rx_copy 2 34583 NULL -+x25_recvmsg_42777 x25_recvmsg 4 42777 NULL -+init_send_hfcd_34586 init_send_hfcd 1 34586 NULL -+tty_insert_flip_string_fixed_flag_37428 tty_insert_flip_string_fixed_flag 4 37428 NULL -+xfrm_dst_alloc_copy_3034 xfrm_dst_alloc_copy 3 3034 NULL -+orinoco_add_extscan_result_18207 orinoco_add_extscan_result 3 18207 NULL -+gsm_control_message_18209 gsm_control_message 4 18209 NULL -+do_ipv6_setsockopt_18215 do_ipv6_setsockopt 5 18215 NULL -+handle_request_10024 handle_request 9 10024 NULL -+__tty_alloc_driver_53799 __tty_alloc_driver 1 53799 NULL -+setup_window_59178 setup_window 4-2-5-7 59178 NULL -+timeout_write_50991 timeout_write 3 50991 NULL -+batadv_orig_hash_add_if_10033 batadv_orig_hash_add_if 2 10033 NULL -+fw_device_op_compat_ioctl_42804 fw_device_op_compat_ioctl 2 42804 NULL -+ip_vs_create_timeout_table_64478 ip_vs_create_timeout_table 2 64478 NULL -+proc_write_51003 proc_write 3 51003 NULL -+drm_ioctl_42813 drm_ioctl 2 42813 NULL -+gnttab_alloc_grant_references_18240 gnttab_alloc_grant_references 1 18240 NULL -+iwl_dbgfs_ucode_bt_stats_read_42820 iwl_dbgfs_ucode_bt_stats_read 3 42820 NULL -+set_arg_42824 set_arg 3 42824 NULL -+xfs_iext_realloc_indirect_59211 xfs_iext_realloc_indirect 2 59211 NULL -+fast_rx_path_59214 fast_rx_path 3 59214 NULL -+lbs_dev_info_51023 lbs_dev_info 3 51023 NULL -+cnic_alloc_dma_34641 cnic_alloc_dma 3 34641 NULL -+audit_log_n_string_31705 audit_log_n_string 3 31705 NULL -+fuse_conn_congestion_threshold_read_51028 fuse_conn_congestion_threshold_read 3 51028 NULL -+pstore_mkfile_50830 pstore_mkfile 5 50830 NULL -+qdisc_class_hash_alloc_18262 qdisc_class_hash_alloc 1 18262 NULL -+hidp_queue_report_1881 hidp_queue_report 3 1881 NULL -+dt3155_read_59226 dt3155_read 3 59226 NULL -+xfs_buf_read_uncached_42844 xfs_buf_read_uncached 3 42844 NULL -+ieee80211_set_probe_resp_10077 ieee80211_set_probe_resp 3 10077 NULL -+dump_midi_51040 dump_midi 3 51040 NULL -+srpt_alloc_ioctx_51042 srpt_alloc_ioctx 2-3 51042 NULL -+gfs2_alloc_sort_buffer_18275 gfs2_alloc_sort_buffer 1 18275 NULL -+nf_nat_mangle_udp_packet_34661 nf_nat_mangle_udp_packet 8-6 34661 NULL -+alloc_ring_18278 alloc_ring 2-4 18278 NULL -+tty_prepare_flip_string_flags_59240 tty_prepare_flip_string_flags 4 59240 NULL -+nouveau_subdev_create__18281 nouveau_subdev_create_ 7 18281 NULL -+ext4_readpages_18283 ext4_readpages 4 18283 NULL -+mmc_send_bus_test_18285 mmc_send_bus_test 4 18285 NULL -+em28xx_v4l2_read_16701 em28xx_v4l2_read 3 16701 NULL -+configfs_read_file_1683 configfs_read_file 3 1683 NULL -+ulong_write_file_26485 ulong_write_file 3 26485 NULL -+wusb_prf_64_51065 wusb_prf_64 7 51065 NULL -+dvb_ca_en50221_io_ioctl_26490 dvb_ca_en50221_io_ioctl 2 26490 NULL -+dynamic_ps_timeout_read_10110 dynamic_ps_timeout_read 3 10110 NULL -+isr_fiqs_read_34687 isr_fiqs_read 3 34687 NULL -+pskb_expand_head_42881 pskb_expand_head 2-3 42881 NULL -+ip6ip6_err_18308 ip6ip6_err 5 18308 NULL -+read_vmcore_26501 read_vmcore 3 26501 NULL ++__nodelist_scnprintf_1815 __nodelist_scnprintf 0-2-4 1815 NULL ++rx_defrag_called_read_1897 rx_defrag_called_read 3 1897 NULL ++nfs_parse_server_name_1899 nfs_parse_server_name 2 1899 NULL +tx_tx_retry_data_read_1926 tx_tx_retry_data_read 3 1926 NULL -+garp_attr_create_3883 garp_attr_create 3 3883 NULL -+tipc_port_recv_sections_42890 tipc_port_recv_sections 4 42890 NULL -+vfio_pci_set_msi_trigger_26507 vfio_pci_set_msi_trigger 3-4 26507 NULL -+xpc_kmalloc_cacheline_aligned_42895 xpc_kmalloc_cacheline_aligned 1 42895 NULL -+jbd2_journal_init_revoke_51088 jbd2_journal_init_revoke 2 51088 NULL -+ecryptfs_send_message_18322 ecryptfs_send_message 2 18322 NULL +cyttsp_probe_1940 cyttsp_probe 4 1940 NULL -+SendTxCommandPacket_42901 SendTxCommandPacket 3 42901 NULL -+btmrvl_hscfgcmd_read_56303 btmrvl_hscfgcmd_read 3 56303 NULL -+W6692_empty_Bfifo_47804 W6692_empty_Bfifo 2 47804 NULL -+ath6kl_wmi_send_probe_response_cmd_31728 ath6kl_wmi_send_probe_response_cmd 6 31728 NULL -+ieee80211_if_read_num_sta_ps_34722 ieee80211_if_read_num_sta_ps 3 34722 NULL -+exofs_read_kern_39921 exofs_read_kern 6 39921 NULL nohasharray -+oom_score_adj_read_39921 oom_score_adj_read 3 39921 &exofs_read_kern_39921 -+btrfs_insert_dir_item_59304 btrfs_insert_dir_item 4 59304 NULL -+aes_decrypt_packets_read_10155 aes_decrypt_packets_read 3 10155 NULL -+rds_message_inc_copy_to_user_26540 rds_message_inc_copy_to_user 3 26540 NULL -+iscsi_nop_out_rsp_51117 iscsi_nop_out_rsp 4 51117 NULL -+platform_list_read_file_34734 platform_list_read_file 3 34734 NULL -+hidg_alloc_ep_req_10159 hidg_alloc_ep_req 2 10159 NULL -+reg_w_ixbuf_34736 reg_w_ixbuf 4 34736 NULL -+sctp_make_datafrag_empty_34737 sctp_make_datafrag_empty 3 34737 NULL -+pwr_power_save_off_read_18355 pwr_power_save_off_read 3 18355 NULL -+asd_store_update_bios_10165 asd_store_update_bios 4 10165 NULL -+__vhost_add_used_n_26554 __vhost_add_used_n 3 26554 NULL -+fd_copyout_59323 fd_copyout 3 59323 NULL -+nfs_map_name_to_uid_51132 nfs_map_name_to_uid 3 51132 NULL -+proc_pid_attr_read_10173 proc_pid_attr_read 3 10173 NULL -+read_9287_modal_eeprom_59327 read_9287_modal_eeprom 3 59327 NULL ++ieee80211_if_fmt_dot11MeshConfirmTimeout_1945 ieee80211_if_fmt_dot11MeshConfirmTimeout 3 1945 NULL ++read_swap_header_1957 read_swap_header 0 1957 NULL ++ivtv_v4l2_read_1964 ivtv_v4l2_read 3 1964 NULL +sel_read_avc_hash_stats_1984 sel_read_avc_hash_stats 3 1984 NULL -+diva_alloc_dma_map_23798 diva_alloc_dma_map 2 23798 NULL -+solos_param_store_34755 solos_param_store 4 34755 NULL -+simple_xattr_set_51140 simple_xattr_set 4 51140 NULL -+jffs2_user_setxattr_10182 jffs2_user_setxattr 4 10182 NULL +__alloc_bootmem_node_1992 __alloc_bootmem_node 2 1992 NULL -+rx_defrag_in_process_called_read_59338 rx_defrag_in_process_called_read 3 59338 NULL -+xfs_trans_get_efd_51148 xfs_trans_get_efd 3 51148 NULL -+ib_send_cm_rtu_63138 ib_send_cm_rtu 3 63138 NULL -+compat_sys_pwritev64_51151 compat_sys_pwritev64 3 51151 NULL -+rts51x_read_mem_26577 rts51x_read_mem 4 26577 NULL nohasharray -+batadv_receive_server_sync_packet_26577 batadv_receive_server_sync_packet 3 26577 &rts51x_read_mem_26577 -+xfs_attrmulti_attr_set_59346 xfs_attrmulti_attr_set 4 59346 NULL -+vcc_recvmsg_37198 vcc_recvmsg 4 37198 NULL ++atomic_read_unchecked_1995 atomic_read_unchecked 0 1995 NULL +batadv_tt_commit_changes_2008 batadv_tt_commit_changes 4 2008 NULL +sep_prepare_input_dma_table_2009 sep_prepare_input_dma_table 2-3 2009 NULL -+qib_cdev_init_34778 qib_cdev_init 1 34778 NULL -+ubifs_write_node_11258 ubifs_write_node 5-3 11258 NULL -+reada_tree_block_flagged_18402 reada_tree_block_flagged 3 18402 NULL -+iscsi_if_send_reply_52219 iscsi_if_send_reply 7 52219 NULL ++rx_rx_defrag_read_2010 rx_rx_defrag_read 3 2010 NULL ++ocfs2_global_qinit_alloc_2018 ocfs2_global_qinit_alloc 0 2018 NULL +write_flush_pipefs_2021 write_flush_pipefs 3 2021 NULL -+__copy_in_user_34790 __copy_in_user 3 34790 NULL -+crystalhd_user_data_18407 crystalhd_user_data 3 18407 NULL -+nfs_idmap_get_desc_42990 nfs_idmap_get_desc 4-2 42990 NULL -+mwifiex_regrdwr_read_34472 mwifiex_regrdwr_read 3 34472 NULL +BcmCopySection_2035 BcmCopySection 5 2035 NULL +devm_ioremap_nocache_2036 devm_ioremap_nocache 2-3 2036 NULL -+carl9170_debugfs_write_50857 carl9170_debugfs_write 3 50857 NULL -+hdlc_rpr_irq_10240 hdlc_rpr_irq 2 10240 NULL -+batadv_orig_node_add_if_18433 batadv_orig_node_add_if 2 18433 NULL +ath6kl_fwlog_mask_read_2050 ath6kl_fwlog_mask_read 3 2050 NULL -+pwr_fix_tsf_ps_read_26627 pwr_fix_tsf_ps_read 3 26627 NULL -+nfc_alloc_recv_skb_10244 nfc_alloc_recv_skb 1 10244 NULL -+pm8001_store_update_fw_55716 pm8001_store_update_fw 4 55716 NULL -+mangle_sdp_packet_30381 mangle_sdp_packet 10 30381 NULL -+isr_rx_mem_overflow_read_43025 isr_rx_mem_overflow_read 3 43025 NULL -+cciss_proc_write_10259 cciss_proc_write 3 10259 NULL -+hest_ghes_dev_register_46766 hest_ghes_dev_register 1 46766 NULL -+b43_debugfs_write_34838 b43_debugfs_write 3 34838 NULL ++ocfs2_expand_inline_dir_2063 ocfs2_expand_inline_dir 3 2063 NULL +subbuf_read_actor_2071 subbuf_read_actor 3 2071 NULL -+fuse_perform_write_18457 fuse_perform_write 4 18457 NULL -+irq_alloc_generic_chip_26650 irq_alloc_generic_chip 2 26650 NULL -+regset_tls_set_18459 regset_tls_set 4 18459 NULL -+nf_ct_ext_create_51232 nf_ct_ext_create 3 51232 NULL -+receive_DataRequest_9904 receive_DataRequest 3 9904 NULL -+acpi_system_write_wakeup_device_34853 acpi_system_write_wakeup_device 3 34853 NULL -+tipc_send_51238 tipc_send 4 51238 NULL -+drm_property_create_51239 drm_property_create 4 51239 NULL -+snd_rme9652_capture_copy_10287 snd_rme9652_capture_copy 5 10287 NULL -+squashfs_read_data_59440 squashfs_read_data 6 59440 NULL ++iwl_dbgfs_current_sleep_command_read_2081 iwl_dbgfs_current_sleep_command_read 3 2081 NULL ++get_unaligned_le32_2092 get_unaligned_le32 0 2092 NULL +idetape_chrdev_read_2097 idetape_chrdev_read 3 2097 NULL +audit_expand_2098 audit_expand 2 2098 NULL -+st_read_51251 st_read 3 51251 NULL -+fs_path_ensure_buf_59445 fs_path_ensure_buf 2 59445 NULL -+udpv6_setsockopt_18487 udpv6_setsockopt 5 18487 NULL ++num_pages_spanned_2105 num_pages_spanned 0 2105 NULL +iwl_dbgfs_log_event_read_2107 iwl_dbgfs_log_event_read 3 2107 NULL +ecryptfs_encrypt_and_encode_filename_2109 ecryptfs_encrypt_and_encode_filename 6 2109 NULL -+compat_dccp_setsockopt_51263 compat_dccp_setsockopt 5 51263 NULL -+nouveau_gpuobj_create__43072 nouveau_gpuobj_create_ 9 43072 NULL -+rtsx_read_cfg_seq_48139 rtsx_read_cfg_seq 5-3 48139 NULL +__find_xattr_2117 __find_xattr 6 2117 NULL nohasharray +enable_read_2117 enable_read 3 2117 &__find_xattr_2117 -+dvb_audio_write_51275 dvb_audio_write 3 51275 NULL -+pcf50633_write_block_2124 pcf50633_write_block 3 2124 NULL -+ipwireless_network_packet_received_51277 ipwireless_network_packet_received 4 51277 NULL -+ieee80211_if_write_34894 ieee80211_if_write 3 34894 NULL -+c4_add_card_54968 c4_add_card 3 54968 NULL -+rtllib_authentication_req_26713 rtllib_authentication_req 3 26713 NULL -+snd_gus_dram_poke_18525 snd_gus_dram_poke 4 18525 NULL ++pcf50633_write_block_2124 pcf50633_write_block 3-2 2124 NULL +check_load_and_stores_2143 check_load_and_stores 2 2143 NULL -+fd_do_readv_51297 fd_do_readv 3 51297 NULL -+nouveau_fifo_channel_create__18530 nouveau_fifo_channel_create_ 5-6-9 18530 NULL -+nfc_hci_send_cmd_async_26723 nfc_hci_send_cmd_async 5 26723 NULL -+mlx4_init_icm_table_2151 mlx4_init_icm_table 5-4 2151 NULL -+bnad_debugfs_read_regrd_51308 bnad_debugfs_read_regrd 3 51308 NULL -+ufx_alloc_urb_list_10349 ufx_alloc_urb_list 3 10349 NULL -+ib_copy_from_udata_59502 ib_copy_from_udata 3 59502 NULL -+seq_copy_in_user_18543 seq_copy_in_user 3 18543 NULL -+sctp_setsockopt_connectx_6073 sctp_setsockopt_connectx 3 6073 NULL -+ath6kl_listen_int_read_10355 ath6kl_listen_int_read 3 10355 NULL ++mlx4_init_icm_table_2151 mlx4_init_icm_table 5-4 2151 NULL nohasharray ++multipath_status_2151 multipath_status 5 2151 &mlx4_init_icm_table_2151 ++iov_iter_count_2152 iov_iter_count 0 2152 NULL +_ore_get_io_state_2166 _ore_get_io_state 3-4-5 2166 NULL -+nr_recvmsg_12649 nr_recvmsg 4 12649 NULL -+alloc_hippi_dev_51320 alloc_hippi_dev 1 51320 NULL -+pipeline_tcp_rx_stat_fifo_int_read_26745 pipeline_tcp_rx_stat_fifo_int_read 3 26745 NULL -+ms_write_multiple_pages_10362 ms_write_multiple_pages 6-5 10362 NULL -+sas_change_queue_depth_18555 sas_change_queue_depth 2 18555 NULL -+fb_sys_write_33130 fb_sys_write 3 33130 NULL -+sta_ht_capa_read_10366 sta_ht_capa_read 3 10366 NULL -+set_bypass_pwoff_pfs_27669 set_bypass_pwoff_pfs 3 27669 NULL -+smk_write_rules_list_18565 smk_write_rules_list 3 18565 NULL -+srp_ring_alloc_26760 srp_ring_alloc 2 26760 NULL -+read_file_dfs_43145 read_file_dfs 3 43145 NULL -+ecryptfs_decode_and_decrypt_filename_10379 ecryptfs_decode_and_decrypt_filename 5 10379 NULL -+ntfs_malloc_nofs_nofail_63631 ntfs_malloc_nofs_nofail 1 63631 NULL -+cosa_net_setup_rx_38594 cosa_net_setup_rx 2 38594 NULL -+skb_gro_header_slow_34958 skb_gro_header_slow 2 34958 NULL -+debug_output_18575 debug_output 3 18575 NULL -+Realloc_34961 Realloc 2 34961 NULL -+il_dbgfs_power_save_status_read_43165 il_dbgfs_power_save_status_read 3 43165 NULL -+do_compat_pselect_10398 do_compat_pselect 1 10398 NULL -+_rtl92s_firmware_downloadcode_14021 _rtl92s_firmware_downloadcode 3 14021 NULL -+__netdev_alloc_skb_18595 __netdev_alloc_skb 2 18595 NULL -+slabinfo_write_18600 slabinfo_write 3 18600 NULL +ssb_bus_ssbbus_register_2217 ssb_bus_ssbbus_register 2 2217 NULL -+radeon_kms_compat_ioctl_51371 radeon_kms_compat_ioctl 2 51371 NULL -+iowarrior_write_18604 iowarrior_write 3 18604 NULL ++u32_array_read_2219 u32_array_read 3 2219 NULL +vhci_write_2224 vhci_write 3 2224 NULL -+ath6kl_set_assoc_req_ies_43185 ath6kl_set_assoc_req_ies 3 43185 NULL -+acpi_os_ioremap_49523 acpi_os_ioremap 1-2 49523 NULL -+rb_alloc_3102 rb_alloc 1 3102 NULL -+uf_create_device_nodes_24948 uf_create_device_nodes 2 24948 NULL -+rx_rx_hdr_overflow_read_35002 rx_rx_hdr_overflow_read 3 35002 NULL -+l2cap_skbuff_fromiovec_35003 l2cap_skbuff_fromiovec 4-3 35003 NULL -+write_pbl_59583 write_pbl 4 59583 NULL -+from_buffer_18625 from_buffer 3 18625 NULL -+uio_write_43202 uio_write 3 43202 NULL -+memdup_user_59590 memdup_user 2 59590 NULL -+ieee80211_wx_set_gen_ie_51399 ieee80211_wx_set_gen_ie 3 51399 NULL -+iso_callback_43208 iso_callback 3 43208 NULL ++efx_tsoh_page_count_2225 efx_tsoh_page_count 0 2225 NULL ++lowpan_get_mac_header_length_2231 lowpan_get_mac_header_length 0 2231 NULL +ieee80211_if_read_dot11MeshHWMPRannInterval_2249 ieee80211_if_read_dot11MeshHWMPRannInterval 3 2249 NULL -+smk_write_load_26829 smk_write_load 3 26829 NULL ++netlbl_secattr_catmap_walk_2255 netlbl_secattr_catmap_walk 0-2 2255 NULL +sel_write_avc_cache_threshold_2256 sel_write_avc_cache_threshold 3 2256 NULL +do_update_counters_2259 do_update_counters 4 2259 NULL -+coda_psdev_read_35029 coda_psdev_read 3 35029 NULL -+cache_slow_downcall_8570 cache_slow_downcall 2 8570 NULL -+ecryptfs_miscdev_write_26847 ecryptfs_miscdev_write 3 26847 NULL -+blk_register_region_51424 blk_register_region 1-2 51424 NULL +ath6kl_wmi_bssinfo_event_rx_2275 ath6kl_wmi_bssinfo_event_rx 3 2275 NULL -+mwifiex_rdeeprom_read_51429 mwifiex_rdeeprom_read 3 51429 NULL -+mtrr_write_59622 mtrr_write 3 59622 NULL -+event_phy_transmit_error_read_10471 event_phy_transmit_error_read 3 10471 NULL -+ip_vs_icmp_xmit_59624 ip_vs_icmp_xmit 4 59624 NULL -+netxen_nic_hw_read_wx_128M_26858 netxen_nic_hw_read_wx_128M 2 26858 NULL -+edge_tty_recv_18667 edge_tty_recv 4 18667 NULL nohasharray -+xfs_iext_insert_18667 xfs_iext_insert 3 18667 &edge_tty_recv_18667 -+btmrvl_gpiogap_write_35053 btmrvl_gpiogap_write 3 35053 NULL -+tty_buffer_alloc_45437 tty_buffer_alloc 2 45437 NULL -+ieee80211_if_read_dot11MeshHWMPRootMode_51441 ieee80211_if_read_dot11MeshHWMPRootMode 3 51441 NULL +debug_debug5_read_2291 debug_debug5_read 3 2291 NULL -+twl_change_queue_depth_41342 twl_change_queue_depth 2 41342 NULL -+fixup_leb_43256 fixup_leb 3 43256 NULL -+dvb_usercopy_14036 dvb_usercopy 2 14036 NULL -+ubifs_recover_log_leb_12079 ubifs_recover_log_leb 3 12079 NULL -+ubifs_setxattr_59650 ubifs_setxattr 4 59650 NULL nohasharray -+hidraw_read_59650 hidraw_read 3 59650 &ubifs_setxattr_59650 +kvm_clear_guest_page_2308 kvm_clear_guest_page 4 2308 NULL -+ca91cx42_alloc_resource_10502 ca91cx42_alloc_resource 2 10502 NULL +intel_sdvo_set_value_2311 intel_sdvo_set_value 4 2311 NULL -+qib_alloc_fast_reg_page_list_10507 qib_alloc_fast_reg_page_list 2 10507 NULL -+evtchn_write_43278 evtchn_write 3 43278 NULL -+sel_write_disable_10511 sel_write_disable 3 10511 NULL -+store_ifalias_35088 store_ifalias 4 35088 NULL -+tx_tx_template_prepared_read_30424 tx_tx_template_prepared_read 3 30424 NULL -+osd_req_write_sg_kern_10514 osd_req_write_sg_kern 5 10514 NULL -+____alloc_ei_netdev_51475 ____alloc_ei_netdev 1 51475 NULL -+iwl_dbgfs_rx_handlers_read_18708 iwl_dbgfs_rx_handlers_read 3 18708 NULL -+rds_message_alloc_10517 rds_message_alloc 1 10517 NULL -+ceph_alloc_page_vector_18710 ceph_alloc_page_vector 1 18710 NULL -+blk_rq_map_user_iov_16772 blk_rq_map_user_iov 5 16772 NULL -+get_vm_area_caller_10527 get_vm_area_caller 1 10527 NULL -+capi_write_35104 capi_write 3 35104 NULL nohasharray -+tx_tx_done_template_read_35104 tx_tx_done_template_read 3 35104 &capi_write_35104 -+mpage_alloc_43299 mpage_alloc 3 43299 NULL -+sys_semtimedop_4486 sys_semtimedop 3 4486 NULL -+ide_settings_proc_write_35110 ide_settings_proc_write 3 35110 NULL -+osd_req_write_sg_50908 osd_req_write_sg 5 50908 NULL -+x25_asy_change_mtu_26928 x25_asy_change_mtu 2 26928 NULL ++picolcd_fb_write_2318 picolcd_fb_write 3 2318 NULL ++gart_map_page_2325 gart_map_page 3-4 2325 NULL ++__erst_read_to_erange_2341 __erst_read_to_erange 0 2341 NULL +zr364xx_read_2354 zr364xx_read 3 2354 NULL -+mic_calc_failure_read_59700 mic_calc_failure_read 3 59700 NULL -+scsi_tgt_copy_sense_26933 scsi_tgt_copy_sense 3 26933 NULL -+pppoe_recvmsg_15073 pppoe_recvmsg 4 15073 NULL -+pwr_ps_enter_read_26935 pwr_ps_enter_read 3 26935 NULL nohasharray -+sctp_setsockopt_adaptation_layer_26935 sctp_setsockopt_adaptation_layer 3 26935 &pwr_ps_enter_read_26935 -+o2hb_debug_create_18744 o2hb_debug_create 4 18744 NULL -+tcp_send_rcvq_11316 tcp_send_rcvq 3 11316 NULL +viafb_iga2_odev_proc_write_2363 viafb_iga2_odev_proc_write 3 2363 NULL -+hecubafb_write_26942 hecubafb_write 3 26942 NULL -+wep_packets_read_18751 wep_packets_read 3 18751 NULL -+xfs_buf_map_from_irec_2368 xfs_buf_map_from_irec 5 2368 NULL nohasharray -+rose_recvmsg_2368 rose_recvmsg 4 2368 &xfs_buf_map_from_irec_2368 ++xfs_buf_map_from_irec_2368 xfs_buf_map_from_irec 5 2368 NULL +il_dbgfs_sensitivity_read_2370 il_dbgfs_sensitivity_read 3 2370 NULL -+ieee80211_if_write_uapsd_queues_51526 ieee80211_if_write_uapsd_queues 3 51526 NULL -+do_trimming_26952 do_trimming 3 26952 NULL -+ath6kl_wmi_set_ie_cmd_37260 ath6kl_wmi_set_ie_cmd 6 37260 NULL -+read_file_dump_nfcal_18766 read_file_dump_nfcal 3 18766 NULL -+prism2_info_scanresults_59729 prism2_info_scanresults 3 59729 NULL -+iscsi_conn_setup_35159 iscsi_conn_setup 2 35159 NULL -+alloc_buf_34532 alloc_buf 1 34532 NULL -+sock_rmalloc_59740 sock_rmalloc 2 59740 NULL nohasharray -+ieee80211_if_read_fwded_unicast_59740 ieee80211_if_read_fwded_unicast 3 59740 &sock_rmalloc_59740 -+__alloc_eip_netdev_51549 __alloc_eip_netdev 1 51549 NULL -+icn_writecmd_38629 icn_writecmd 2 38629 NULL -+otp_read_10594 otp_read 2-4-5 10594 NULL ++rtl_port_map_2385 rtl_port_map 1-2 2385 NULL +rxpipe_rx_prep_beacon_drop_read_2403 rxpipe_rx_prep_beacon_drop_read 3 2403 NULL -+sctp_manip_pkt_59749 sctp_manip_pkt 4 59749 NULL -+icmp_manip_pkt_51560 icmp_manip_pkt 4 51560 NULL -+brcmf_sdbrcm_read_control_22721 brcmf_sdbrcm_read_control 3 22721 NULL -+supply_map_read_file_10608 supply_map_read_file 3 10608 NULL +isdn_v110_open_2418 isdn_v110_open 3 2418 NULL ++raid1_size_2419 raid1_size 0-2 2419 NULL +roccat_common2_send_2422 roccat_common2_send 4 2422 NULL -+ieee80211_auth_challenge_18810 ieee80211_auth_challenge 3 18810 NULL -+ima_show_htable_violations_10619 ima_show_htable_violations 3 10619 NULL -+cxgb3_get_cpl_reply_skb_10620 cxgb3_get_cpl_reply_skb 2 10620 NULL -+xfs_iroot_realloc_46826 xfs_iroot_realloc 2 46826 NULL -+venus_remove_59781 venus_remove 4 59781 NULL ++hfcpci_empty_fifo_2427 hfcpci_empty_fifo 4 2427 NULL +ioremap_nocache_2439 ioremap_nocache 1-2 2439 NULL -+sys_modify_ldt_18824 sys_modify_ldt 3 18824 NULL -+unix_stream_recvmsg_35210 unix_stream_recvmsg 4 35210 NULL +tty_buffer_find_2443 tty_buffer_find 2 2443 NULL -+xlog_do_recover_59789 xlog_do_recover 3 59789 NULL -+aac_convert_sgraw2_51598 aac_convert_sgraw2 4 51598 NULL -+rfcomm_tty_write_51603 rfcomm_tty_write 3 51603 NULL -+xenfb_write_43412 xenfb_write 3 43412 NULL -+chd_dec_fetch_cdata_50926 chd_dec_fetch_cdata 3 50926 NULL +nfs4_alloc_slots_2454 nfs4_alloc_slots 1 2454 NULL nohasharray +ath6kl_usb_bmi_write_2454 ath6kl_usb_bmi_write 3 2454 &nfs4_alloc_slots_2454 -+rx_rx_cmplt_task_read_35226 rx_rx_cmplt_task_read 3 35226 NULL -+mtf_test_write_18844 mtf_test_write 3 18844 NULL -+__alloc_bootmem_low_43423 __alloc_bootmem_low 1 43423 NULL nohasharray -+gdm_wimax_netif_rx_43423 gdm_wimax_netif_rx 3 43423 &__alloc_bootmem_low_43423 -+rtllib_wx_set_gen_ie_59808 rtllib_wx_set_gen_ie 3 59808 NULL -+error_error_null_Frame_tx_start_read_55024 error_error_null_Frame_tx_start_read 3 55024 NULL -+udp_manip_pkt_45467 udp_manip_pkt 4 45467 NULL -+nfs_idmap_lookup_id_10660 nfs_idmap_lookup_id 2 10660 NULL -+xlog_recover_add_to_cont_trans_44102 xlog_recover_add_to_cont_trans 4 44102 NULL -+ni65_alloc_mem_10664 ni65_alloc_mem 3 10664 NULL +b43legacy_debugfs_read_2473 b43legacy_debugfs_read 3 2473 NULL -+usb_alloc_urb_43436 usb_alloc_urb 1 43436 NULL -+cmd_complete_51629 cmd_complete 6 51629 NULL -+sctp_setsockopt_events_18862 sctp_setsockopt_events 3 18862 NULL -+btmrvl_txdnldready_read_413 btmrvl_txdnldready_read 3 413 NULL -+ath6kl_wmi_roam_tbl_event_rx_43440 ath6kl_wmi_roam_tbl_event_rx 3 43440 NULL -+set_fd_set_35249 set_fd_set 1 35249 NULL ++update_pmkid_2481 update_pmkid 4 2481 NULL +wiphy_new_2482 wiphy_new 2 2482 NULL +bio_alloc_bioset_2484 bio_alloc_bioset 2 2484 NULL -+ieee80211_if_read_dot11MeshHWMPmaxPREQretries_59829 ieee80211_if_read_dot11MeshHWMPmaxPREQretries 3 59829 NULL -+__videobuf_alloc_vb_27062 __videobuf_alloc_vb 1 27062 NULL -+ioapic_setup_resources_35255 ioapic_setup_resources 1 35255 NULL -+tcp_push_10680 tcp_push 3 10680 NULL -+sctp_auth_create_key_51641 sctp_auth_create_key 1 51641 NULL -+c101_run_37279 c101_run 2 37279 NULL -+iscsi_create_session_51647 iscsi_create_session 3 51647 NULL -+dma_show_regs_35266 dma_show_regs 3 35266 NULL -+tun_put_user_59849 tun_put_user 4 59849 NULL +squashfs_read_fragment_index_table_2506 squashfs_read_fragment_index_table 4 2506 NULL -+alloc_fdmem_27083 alloc_fdmem 1 27083 NULL -+irda_recvmsg_stream_35280 irda_recvmsg_stream 4 35280 NULL +dm_write_2513 dm_write 3 2513 NULL +v9fs_cached_file_read_2514 v9fs_cached_file_read 3 2514 NULL -+isr_rx_rdys_read_35283 isr_rx_rdys_read 3 35283 NULL -+selinux_inode_setxattr_10708 selinux_inode_setxattr 4 10708 NULL -+ps_upsd_utilization_read_51669 ps_upsd_utilization_read 3 51669 NULL -+ntfs_malloc_nofs_49572 ntfs_malloc_nofs 1 49572 NULL -+nfc_llcp_send_i_frame_59130 nfc_llcp_send_i_frame 3 59130 NULL -+pvr2_ioread_read_10720 pvr2_ioread_read 3 10720 NULL nohasharray -+shash_async_setkey_10720 shash_async_setkey 3 10720 &pvr2_ioread_read_10720 -+ceph_setxattr_18913 ceph_setxattr 4 18913 NULL -+sctp_setsockopt_associnfo_51684 sctp_setsockopt_associnfo 3 51684 NULL -+__iscsi_complete_pdu_10726 __iscsi_complete_pdu 4 10726 NULL -+sfi_sysfs_install_table_51688 sfi_sysfs_install_table 1 51688 NULL -+tx_tx_data_prepared_read_43497 tx_tx_data_prepared_read 3 43497 NULL -+pvr2_ioread_set_sync_key_59882 pvr2_ioread_set_sync_key 3 59882 NULL -+__btrfs_direct_write_22273 __btrfs_direct_write 4 22273 NULL -+l2cap_sock_recvmsg_59886 l2cap_sock_recvmsg 4 59886 NULL -+brcmf_sdio_forensic_read_35311 brcmf_sdio_forensic_read 3 35311 NULL nohasharray -+__btrfs_buffered_write_35311 __btrfs_buffered_write 3 35311 &brcmf_sdio_forensic_read_35311 -+tracing_read_pipe_35312 tracing_read_pipe 3 35312 NULL -+sctp_getsockopt_maxseg_10737 sctp_getsockopt_maxseg 2 10737 NULL -+compat_sys_msgsnd_10738 compat_sys_msgsnd 2 10738 NULL -+ffs_prepare_buffer_59892 ffs_prepare_buffer 2 59892 NULL -+sel_write_access_51704 sel_write_access 3 51704 NULL -+sys_syslog_10746 sys_syslog 3 10746 NULL -+alloc_one_pg_vec_page_10747 alloc_one_pg_vec_page 1 10747 NULL -+new_bind_ctl_35324 new_bind_ctl 2 35324 NULL -+do_readlink_43518 do_readlink 2 43518 NULL -+tty_cdev_add_51714 tty_cdev_add 2-4 51714 NULL -+gem_alloc_skb_51715 gem_alloc_skb 2 51715 NULL -+fallback_on_nodma_alloc_35332 fallback_on_nodma_alloc 2 35332 NULL -+read_file_reset_52310 read_file_reset 3 52310 NULL -+pms_capture_27142 pms_capture 4 27142 NULL -+btmrvl_hscfgcmd_write_27143 btmrvl_hscfgcmd_write 3 27143 NULL -+vhost_add_used_n_10760 vhost_add_used_n 3 10760 NULL ++ext4_get_inode_loc_2516 ext4_get_inode_loc 0 2516 NULL +gspca_dev_probe_2570 gspca_dev_probe 4 2570 NULL -+sg_read_oxfer_51724 sg_read_oxfer 3 51724 NULL -+msg_set_51725 msg_set 3 51725 NULL -+cachefiles_daemon_write_43535 cachefiles_daemon_write 3 43535 NULL -+tx_frag_failed_read_43540 tx_frag_failed_read 3 43540 NULL -+hpi_alloc_control_cache_35351 hpi_alloc_control_cache 1 35351 NULL -+hid_parse_report_51737 hid_parse_report 3 51737 NULL -+compat_filldir64_35354 compat_filldir64 3 35354 NULL -+alc_auto_create_extra_outs_18975 alc_auto_create_extra_outs 2 18975 NULL -+i2400m_net_rx_27170 i2400m_net_rx 5 27170 NULL -+l3_alloc_skb_32289 l3_alloc_skb 1 32289 NULL -+ifx_spi_insert_flip_string_51752 ifx_spi_insert_flip_string 3 51752 NULL -+ath_rx_init_43564 ath_rx_init 2 43564 NULL -+il_dbgfs_rxon_flags_read_59950 il_dbgfs_rxon_flags_read 3 59950 NULL nohasharray -+dapm_widget_power_read_file_59950 dapm_widget_power_read_file 3 59950 &il_dbgfs_rxon_flags_read_59950 -+sys_bind_10799 sys_bind 3 10799 NULL -+_fc_frame_alloc_43568 _fc_frame_alloc 1 43568 NULL -+nfcwilink_send_bts_cmd_10802 nfcwilink_send_bts_cmd 3 10802 NULL -+ioremap_prot_51764 ioremap_prot 1-2 51764 NULL -+rpc_malloc_43573 rpc_malloc 2 43573 NULL -+dataflash_read_fact_otp_33204 dataflash_read_fact_otp 2-3 33204 NULL ++pcm_sanity_check_2574 pcm_sanity_check 0 2574 NULL +smk_write_logging_2618 smk_write_logging 3 2618 NULL -+rx_defrag_init_called_read_35935 rx_defrag_init_called_read 3 35935 NULL -+drm_vblank_init_11362 drm_vblank_init 2 11362 NULL -+send_command_10832 send_command 4 10832 NULL +lro_gen_skb_2644 lro_gen_skb 6 2644 NULL -+osd_req_read_kern_59990 osd_req_read_kern 5 59990 NULL -+lbs_sleepparams_read_10840 lbs_sleepparams_read 3 10840 NULL -+pppol2tp_sendmsg_56420 pppol2tp_sendmsg 4 56420 NULL -+proc_read_43614 proc_read 3 43614 NULL -+rawv6_send_hdrinc_35425 rawv6_send_hdrinc 3 35425 NULL -+rxrpc_request_key_27235 rxrpc_request_key 3 27235 NULL -+drm_fb_helper_init_19044 drm_fb_helper_init 3-4 19044 NULL -+fuse_conn_max_background_read_10855 fuse_conn_max_background_read 3 10855 NULL -+xlbd_reserve_minors_18365 xlbd_reserve_minors 1-2 18365 NULL -+rawsock_sendmsg_60010 rawsock_sendmsg 4 60010 NULL -+mthca_init_cq_60011 mthca_init_cq 2 60011 NULL -+rx_rx_tkip_replays_read_60193 rx_rx_tkip_replays_read 3 60193 NULL -+buffer_to_user_35439 buffer_to_user 3 35439 NULL -+lpfc_idiag_drbacc_read_15948 lpfc_idiag_drbacc_read 3 15948 NULL -+vmalloc_15464 vmalloc 1 15464 NULL -+buffer_from_user_51826 buffer_from_user 3 51826 NULL -+snd_pcm_oss_write1_10872 snd_pcm_oss_write1 3 10872 NULL -+ieee80211_key_alloc_19065 ieee80211_key_alloc 3 19065 NULL -+osd_req_list_dev_partitions_60027 osd_req_list_dev_partitions 4 60027 NULL -+cfpkt_add_trail_27260 cfpkt_add_trail 3 27260 NULL -+xlog_bread_offset_60030 xlog_bread_offset 3 60030 NULL -+sys_sched_getaffinity_60033 sys_sched_getaffinity 2 60033 NULL -+read_file_tgt_tx_stats_51847 read_file_tgt_tx_stats 3 51847 NULL -+do_ip6t_set_ctl_60040 do_ip6t_set_ctl 4 60040 NULL -+do_readv_writev_51849 do_readv_writev 4 51849 NULL -+adu_write_30487 adu_write 3 30487 NULL -+ieee80211_if_read_tkip_mic_test_19565 ieee80211_if_read_tkip_mic_test 3 19565 NULL -+get_scq_10897 get_scq 2 10897 NULL -+sys_process_vm_readv_19090 sys_process_vm_readv 3-5 19090 NULL nohasharray -+brcmf_usbdev_qinit_19090 brcmf_usbdev_qinit 2 19090 &sys_process_vm_readv_19090 ++nfc_llcp_send_ui_frame_2702 nfc_llcp_send_ui_frame 5 2702 NULL +memcpy_fromiovecend_2707 memcpy_fromiovecend 3-4 2707 NULL -+cgroup_write_string_10900 cgroup_write_string 5 10900 NULL -+pointer_size_read_51863 pointer_size_read 3 51863 NULL -+load_module_60056 load_module 2 60056 NULL nohasharray -+gru_alloc_gts_60056 gru_alloc_gts 3-2 60056 &load_module_60056 -+__videobuf_alloc_cached_12740 __videobuf_alloc_cached 1 12740 NULL -+get_indirect_ea_51869 get_indirect_ea 4 51869 NULL -+dmam_declare_coherent_memory_43679 dmam_declare_coherent_memory 4-2 43679 NULL -+ieee80211_build_probe_req_60064 ieee80211_build_probe_req 8-6 60064 NULL -+compat_do_ip6t_set_ctl_3184 compat_do_ip6t_set_ctl 4 3184 NULL -+sta_last_seq_ctrl_read_19106 sta_last_seq_ctrl_read 3 19106 NULL -+__netdev_alloc_skb_ip_align_55067 __netdev_alloc_skb_ip_align 2 55067 NULL -+read_file_regidx_33370 read_file_regidx 3 33370 NULL -+cifs_readv_from_socket_19109 cifs_readv_from_socket 3 19109 NULL -+__copy_from_user_10918 __copy_from_user 3 10918 NULL -+user_read_51881 user_read 3 51881 NULL -+copy_from_buf_27308 copy_from_buf 4-2 27308 NULL +__xip_file_write_2733 __xip_file_write 4-3 2733 NULL -+cryptd_hash_setkey_42781 cryptd_hash_setkey 3 42781 NULL -+ath6kl_wmi_test_cmd_27312 ath6kl_wmi_test_cmd 3 27312 NULL -+max77693_bulk_write_43698 max77693_bulk_write 3 43698 NULL -+rxrpc_kernel_send_data_60083 rxrpc_kernel_send_data 3 60083 NULL -+hidp_send_ctrl_message_43702 hidp_send_ctrl_message 4 43702 NULL -+async_setkey_35521 async_setkey 3 35521 NULL -+set_dev_class_39645 set_dev_class 4 39645 NULL nohasharray -+dm_exception_table_init_39645 dm_exception_table_init 2 39645 &set_dev_class_39645 -+cxgb4_pktgl_to_skb_61899 cxgb4_pktgl_to_skb 2 61899 NULL -+alloc_irdadev_19140 alloc_irdadev 1 19140 NULL -+iio_read_first_n_sw_rb_51911 iio_read_first_n_sw_rb 2 51911 NULL +hid_report_raw_event_2762 hid_report_raw_event 4 2762 NULL -+add_tty_40055 add_tty 1 40055 NULL nohasharray -+l2cap_create_iframe_pdu_40055 l2cap_create_iframe_pdu 3 40055 &add_tty_40055 -+iwl_dbgfs_bt_traffic_read_35534 iwl_dbgfs_bt_traffic_read 3 35534 NULL -+rxpipe_tx_xfr_host_int_trig_rx_data_read_35538 rxpipe_tx_xfr_host_int_trig_rx_data_read 3 35538 NULL +mon_bin_ioctl_2771 mon_bin_ioctl 3 2771 NULL -+snd_rme32_playback_copy_43732 snd_rme32_playback_copy 5 43732 NULL -+ttm_bo_kmap_60118 ttm_bo_kmap 3-2 60118 NULL -+sleep_auth_read_19159 sleep_auth_read 3 19159 NULL -+alloc_context_3194 alloc_context 1 3194 NULL -+ieee80211_if_write_smps_35550 ieee80211_if_write_smps 3 35550 NULL -+bm_entry_read_10976 bm_entry_read 3 10976 NULL -+smk_write_access2_19170 smk_write_access2 3 19170 NULL -+pcbit_stat_27364 pcbit_stat 2 27364 NULL -+i915_min_freq_write_10981 i915_min_freq_write 3 10981 NULL -+sched_autogroup_write_10984 sched_autogroup_write 3 10984 NULL -+gigaset_initcs_43753 gigaset_initcs 2 43753 NULL -+sctp_setsockopt_active_key_43755 sctp_setsockopt_active_key 3 43755 NULL -+scsi_get_vpd_page_51951 scsi_get_vpd_page 4 51951 NULL -+koneplus_sysfs_read_42792 koneplus_sysfs_read 6 42792 NULL -+scsi_init_shared_tag_map_59812 scsi_init_shared_tag_map 2 59812 NULL -+xfrm_hash_alloc_10997 xfrm_hash_alloc 1 10997 NULL -+ieee80211_if_read_dot11MeshMaxRetries_12756 ieee80211_if_read_dot11MeshMaxRetries 3 12756 NULL -+rx_filter_accum_arp_pend_requests_read_11003 rx_filter_accum_arp_pend_requests_read 3 11003 NULL -+init_state_60165 init_state 2 60165 NULL -+udpv6_sendmsg_22316 udpv6_sendmsg 4 22316 NULL ++__next_cpu_2782 __next_cpu 1 2782 NULL +sel_read_enforce_2828 sel_read_enforce 3 2828 NULL -+__copy_to_user_inatomic_19214 __copy_to_user_inatomic 3 19214 NULL -+dev_counters_read_19216 dev_counters_read 3 19216 NULL -+ath6kl_sdio_alloc_prep_scat_req_51986 ath6kl_sdio_alloc_prep_scat_req 2 51986 NULL -+sg_build_sgat_60179 sg_build_sgat 3 60179 NULL nohasharray -+jffs2_alloc_full_dirent_60179 jffs2_alloc_full_dirent 1 60179 &sg_build_sgat_60179 -+ps_poll_ps_poll_timeouts_read_5934 ps_poll_ps_poll_timeouts_read 3 5934 NULL -+ieee80211_if_read_smps_27416 ieee80211_if_read_smps 3 27416 NULL -+calc_hmac_32010 calc_hmac 3 32010 NULL -+ixgbe_dbg_reg_ops_write_46895 ixgbe_dbg_reg_ops_write 3 46895 NULL -+dwc3_mode_write_51997 dwc3_mode_write 3 51997 NULL -+btrfs_copy_from_user_43806 btrfs_copy_from_user 3-1 43806 NULL -+kernel_readv_35617 kernel_readv 3 35617 NULL -+hci_send_cmd_43810 hci_send_cmd 3 43810 NULL -+sys_lgetxattr_45531 sys_lgetxattr 4 45531 NULL -+dev_irnet_write_11398 dev_irnet_write 3 11398 NULL -+bio_alloc_mddev_19238 bio_alloc_mddev 2 19238 NULL -+nouveau_gpio_create__11048 nouveau_gpio_create_ 4 11048 NULL -+dccp_manip_pkt_476 dccp_manip_pkt 4 476 NULL -+tda10048_writeregbulk_11050 tda10048_writeregbulk 4 11050 NULL -+set_tap_pfs_60203 set_tap_pfs 3 60203 NULL ++vb2_dc_get_userptr_2829 vb2_dc_get_userptr 2-3 2829 NULL nohasharray ++snd_pcm_reset_2829 snd_pcm_reset 0 2829 &vb2_dc_get_userptr_2829 ++wait_for_avail_2847 wait_for_avail 0 2847 NULL ++ufs_free_fragments_2857 ufs_free_fragments 2 2857 NULL +sfq_alloc_2861 sfq_alloc 1 2861 NULL -+skb_copy_datagram_from_iovec_52014 skb_copy_datagram_from_iovec 4-2-5 52014 NULL -+carl9170_handle_mpdu_11056 carl9170_handle_mpdu 3 11056 NULL +move_addr_to_user_2868 move_addr_to_user 2 2868 NULL -+ieee80211_alloc_hw_43829 ieee80211_alloc_hw 1 43829 NULL -+vxge_rx_alloc_52024 vxge_rx_alloc 3 52024 NULL -+ValidateDSDParamsChecksum_63654 ValidateDSDParamsChecksum 3 63654 NULL -+__ip_append_data_16864 __ip_append_data 8-9 16864 NULL -+p54_download_eeprom_43842 p54_download_eeprom 4 43842 NULL -+spi_register_board_info_35651 spi_register_board_info 2 35651 NULL -+store_debug_level_35652 store_debug_level 3 35652 NULL -+l2tp_ip6_sendmsg_7461 l2tp_ip6_sendmsg 4 7461 NULL -+read_flush_43851 read_flush 3 43851 NULL -+dma_rx_errors_read_52045 dma_rx_errors_read 3 52045 NULL ++__swab64p_2875 __swab64p 0 2875 NULL ++nla_padlen_2883 nla_padlen 1 2883 NULL +cmm_write_2896 cmm_write 3 2896 NULL -+il_dbgfs_rxon_filter_flags_read_19281 il_dbgfs_rxon_filter_flags_read 3 19281 NULL -+io_mapping_map_wc_19284 io_mapping_map_wc 2 19284 NULL -+tunables_write_59563 tunables_write 3 59563 NULL -+compat_sys_kexec_load_35674 compat_sys_kexec_load 2 35674 NULL -+rtsx_write_cfg_seq_27485 rtsx_write_cfg_seq 5-3 27485 NULL -+v4l2_ctrl_new_std_menu_items_27487 v4l2_ctrl_new_std_menu_items 4 27487 NULL -+kvm_write_guest_cached_11106 kvm_write_guest_cached 4 11106 NULL -+isofs_readpages_52067 isofs_readpages 4 52067 NULL -+lbs_bcnmiss_read_8678 lbs_bcnmiss_read 3 8678 NULL -+dm_table_create_35687 dm_table_create 3 35687 NULL -+qib_create_cq_27497 qib_create_cq 2 27497 NULL -+nfc_hci_execute_cmd_43882 nfc_hci_execute_cmd 5 43882 NULL -+rds_page_copy_user_35691 rds_page_copy_user 4 35691 NULL -+tw_change_queue_depth_11116 tw_change_queue_depth 2 11116 NULL ++rbd_req_sync_read_2915 rbd_req_sync_read 4-5 2915 NULL ++alloc_page_cgroup_2919 alloc_page_cgroup 1 2919 NULL +xfs_trans_get_buf_map_2927 xfs_trans_get_buf_map 4 2927 NULL -+tracing_buffers_read_11124 tracing_buffers_read 3 11124 NULL -+garmin_read_process_27509 garmin_read_process 3 27509 NULL -+alloc_alien_cache_11127 alloc_alien_cache 2 11127 NULL -+nsm_get_handle_52089 nsm_get_handle 4 52089 NULL -+debug_read_19322 debug_read 3 19322 NULL -+v9fs_direct_read_45546 v9fs_direct_read 3 45546 NULL -+__pskb_pull_tail_60287 __pskb_pull_tail 2 60287 NULL -+gs_buf_alloc_25067 gs_buf_alloc 2 25067 NULL -+cfg80211_inform_bss_19332 cfg80211_inform_bss 8 19332 NULL -+ib_copy_to_udata_27525 ib_copy_to_udata 3 27525 NULL -+dn_nsp_return_disc_60296 dn_nsp_return_disc 2 60296 NULL -+o2net_debug_read_52105 o2net_debug_read 3 52105 NULL -+prism2_sta_send_mgmt_43916 prism2_sta_send_mgmt 5 43916 NULL -+mgmt_device_found_14146 mgmt_device_found 10 14146 NULL -+snd_seq_oss_readq_new_14283 snd_seq_oss_readq_new 2 14283 NULL -+doc_probe_23285 doc_probe 1 23285 NULL ++nes_read_indexed_2946 nes_read_indexed 0 2946 NULL ++tm6000_i2c_recv_regs16_2949 tm6000_i2c_recv_regs16 5 2949 NULL +ppp_cp_event_2965 ppp_cp_event 6 2965 NULL -+SendString_43928 SendString 3 43928 NULL -+acpi_os_map_memory_11161 acpi_os_map_memory 1-2 11161 NULL -+ceph_parse_server_name_60318 ceph_parse_server_name 2 60318 NULL -+retry_count_read_52129 retry_count_read 3 52129 NULL -+xlog_recover_add_to_trans_62839 xlog_recover_add_to_trans 4 62839 NULL -+ioat2_alloc_ring_11172 ioat2_alloc_ring 2 11172 NULL -+read_zero_19366 read_zero 3 19366 NULL -+bch_alloc_4593 bch_alloc 1 4593 NULL -+stats_dot11RTSFailureCount_read_43948 stats_dot11RTSFailureCount_read 3 43948 NULL -+iwl_dbgfs_disable_ht40_read_35761 iwl_dbgfs_disable_ht40_read 3 35761 NULL -+libipw_alloc_txb_27579 libipw_alloc_txb 1-2-3 27579 NULL -+raid5_resize_63306 raid5_resize 2 63306 NULL -+interpret_user_input_19393 interpret_user_input 2 19393 NULL -+handle_eviocgbit_44193 handle_eviocgbit 3 44193 NULL -+ieee80211_if_read_dot11MeshRetryTimeout_52168 ieee80211_if_read_dot11MeshRetryTimeout 3 52168 NULL ++do_strnlen_user_2976 do_strnlen_user 0-2 2976 NULL ++p9_nr_pages_2992 p9_nr_pages 0-2 2992 NULL +do_dmabuf_dirty_sou_3017 do_dmabuf_dirty_sou 7 3017 NULL -+udf_alloc_i_data_35786 udf_alloc_i_data 2 35786 NULL +depth_write_3021 depth_write 3 3021 NULL -+dccp_setsockopt_60367 dccp_setsockopt 5 60367 NULL -+read_file_stations_35795 read_file_stations 3 35795 NULL -+il_dbgfs_rx_queue_read_11221 il_dbgfs_rx_queue_read 3 11221 NULL -+tipc_cfg_reply_alloc_27606 tipc_cfg_reply_alloc 1 27606 NULL -+bcm_recvmsg_43992 bcm_recvmsg 4 43992 NULL -+proc_pid_readlink_52186 proc_pid_readlink 3 52186 NULL -+ubi_eba_atomic_leb_change_60379 ubi_eba_atomic_leb_change 5 60379 NULL ++snd_azf3328_codec_inl_3022 snd_azf3328_codec_inl 0 3022 NULL ++xfrm_dst_alloc_copy_3034 xfrm_dst_alloc_copy 3 3034 NULL +iwl_dbgfs_sleep_level_override_read_3038 iwl_dbgfs_sleep_level_override_read 3 3038 NULL -+dvbdmx_write_19423 dvbdmx_write 3 19423 NULL ++nr_free_buffer_pages_3044 nr_free_buffer_pages 0 3044 NULL +il3945_ucode_rx_stats_read_3048 il3945_ucode_rx_stats_read 3 3048 NULL -+il4965_ucode_rx_stats_read_61948 il4965_ucode_rx_stats_read 3 61948 NULL -+mthca_alloc_resize_buf_60394 mthca_alloc_resize_buf 3 60394 NULL -+write_flush_procfs_44011 write_flush_procfs 3 44011 NULL -+driver_names_read_60399 driver_names_read 3 60399 NULL -+read_flush_procfs_27642 read_flush_procfs 3 27642 NULL -+add_new_gdb_27643 add_new_gdb 3 27643 NULL ++__blk_end_bidi_request_3070 __blk_end_bidi_request 3-4 3070 NULL +dac960_user_command_proc_write_3071 dac960_user_command_proc_write 3 3071 NULL -+hugetlbfs_read_11268 hugetlbfs_read 3 11268 NULL -+_alloc_mISDN_skb_52232 _alloc_mISDN_skb 3 52232 NULL -+qnx6_readpages_27657 qnx6_readpages 4 27657 NULL -+tx_tx_cmplt_read_35854 tx_tx_cmplt_read 3 35854 NULL -+cdrom_read_cdda_old_27664 cdrom_read_cdda_old 4 27664 NULL -+do_dmabuf_dirty_ldu_52241 do_dmabuf_dirty_ldu 6 52241 NULL -+mthca_buf_alloc_35861 mthca_buf_alloc 2 35861 NULL -+rx_data_60442 rx_data 4 60442 NULL ++free_coherent_3082 free_coherent 4-2 3082 NULL +ttusb2_msg_3100 ttusb2_msg 4 3100 NULL -+efivar_create_sysfs_entry_19485 efivar_create_sysfs_entry 2 19485 NULL -+tcf_csum_ipv4_igmp_60446 tcf_csum_ipv4_igmp 3 60446 NULL -+mdiobus_alloc_size_52259 mdiobus_alloc_size 1 52259 NULL -+rt2x00debug_write_csr_64753 rt2x00debug_write_csr 3 64753 NULL -+sisusbcon_do_font_op_52271 sisusbcon_do_font_op 9 52271 NULL ++rb_alloc_3102 rb_alloc 1 3102 NULL +simple_write_to_buffer_3122 simple_write_to_buffer 5-2 3122 NULL -+__tty_buffer_request_room_27700 __tty_buffer_request_room 2 27700 NULL -+ext4_add_new_descs_19509 ext4_add_new_descs 3 19509 NULL -+fs_path_add_from_extent_buffer_27702 fs_path_add_from_extent_buffer 4 27702 NULL -+tcp_mark_head_lost_35895 tcp_mark_head_lost 2 35895 NULL -+skb_realloc_headroom_19516 skb_realloc_headroom 2 19516 NULL -+atm_alloc_charge_19517 atm_alloc_charge 2 19517 NULL nohasharray -+dev_alloc_skb_19517 dev_alloc_skb 1 19517 &atm_alloc_charge_19517 -+construct_key_11329 construct_key 3 11329 NULL -+evm_write_key_27715 evm_write_key 3 27715 NULL -+persistent_ram_buffer_map_11332 persistent_ram_buffer_map 1-2 11332 NULL ++print_time_3132 print_time 0 3132 NULL +fill_write_buffer_3142 fill_write_buffer 3 3142 NULL -+filldir_55137 filldir 3 55137 NULL -+igmpv3_newpack_35912 igmpv3_newpack 2 35912 NULL -+kernel_setsockopt_35913 kernel_setsockopt 5 35913 NULL -+reg_w_buf_27724 reg_w_buf 3 27724 NULL -+nfc_llcp_build_tlv_19536 nfc_llcp_build_tlv 3 19536 NULL ++CIFSSMBSetPosixACL_3154 CIFSSMBSetPosixACL 5 3154 NULL +compat_sys_migrate_pages_3157 compat_sys_migrate_pages 2 3157 NULL -+a4t_cs_init_27734 a4t_cs_init 3 27734 NULL -+sel_write_create_11353 sel_write_create 3 11353 NULL -+tracing_set_trace_read_44122 tracing_set_trace_read 3 44122 NULL -+request_asymmetric_key_52317 request_asymmetric_key 2-4 52317 NULL -+hwflags_read_52318 hwflags_read 3 52318 NULL -+nfc_alloc_send_skb_3167 nfc_alloc_send_skb 4 3167 NULL -+batadv_skb_head_push_11360 batadv_skb_head_push 2 11360 NULL -+put_cmsg_compat_35937 put_cmsg_compat 4 35937 NULL -+vmw_gmr_bind_44130 vmw_gmr_bind 3 44130 NULL -+ath_tx_init_60515 ath_tx_init 2 60515 NULL -+drm_property_create_enum_29201 drm_property_create_enum 5 29201 NULL -+ntfs_rl_split_52328 ntfs_rl_split 2-4 52328 NULL -+qib_get_base_info_11369 qib_get_base_info 3 11369 NULL -+ocfs2_control_message_19564 ocfs2_control_message 3 19564 NULL -+test_unaligned_bulk_52333 test_unaligned_bulk 3 52333 NULL -+nfsd_read_19568 nfsd_read 5 19568 NULL -+cgroup_read_s64_19570 cgroup_read_s64 5 19570 NULL -+hysdn_sched_rx_60533 hysdn_sched_rx 3 60533 NULL ++uv_num_possible_blades_3177 uv_num_possible_blades 0 3177 NULL ++uvc_video_stats_dump_3181 uvc_video_stats_dump 3 3181 NULL ++compat_do_ip6t_set_ctl_3184 compat_do_ip6t_set_ctl 4 3184 NULL +mempool_create_node_3191 mempool_create_node 1 3191 NULL -+kcalloc_27770 kcalloc 1-2 27770 NULL ++alloc_context_3194 alloc_context 1 3194 NULL +shmem_pread_slow_3198 shmem_pread_slow 3 3198 NULL -+bm_status_read_19583 bm_status_read 3 19583 NULL -+v9fs_fid_readn_60544 v9fs_fid_readn 4 60544 NULL -+zd_mac_rx_38296 zd_mac_rx 3 38296 NULL -+nfs_parse_server_name_1899 nfs_parse_server_name 2 1899 NULL -+ceph_buffer_new_35974 ceph_buffer_new 1 35974 NULL -+acl_alloc_35979 acl_alloc 1 35979 NULL -+copy_entries_to_user_52367 copy_entries_to_user 1 52367 NULL -+___alloc_bootmem_11410 ___alloc_bootmem 1 11410 NULL -+str_to_user_11411 str_to_user 2 11411 NULL -+mem_fw_gen_free_mem_blks_read_11413 mem_fw_gen_free_mem_blks_read 3 11413 NULL -+koneplus_sysfs_write_35993 koneplus_sysfs_write 6 35993 NULL -+trace_options_read_11419 trace_options_read 3 11419 NULL -+ttm_object_file_init_27804 ttm_object_file_init 2 27804 NULL -+mpihelp_mul_27805 mpihelp_mul 5-3 27805 NULL -+xd_read_multiple_pages_11422 xd_read_multiple_pages 5-4 11422 NULL -+isdn_writebuf_stub_52383 isdn_writebuf_stub 4 52383 NULL +kimage_crash_alloc_3233 kimage_crash_alloc 3 3233 NULL -+write_adapter_mem_3234 write_adapter_mem 3 3234 NULL -+iwl_dbgfs_tx_queue_read_4635 iwl_dbgfs_tx_queue_read 3 4635 NULL +do_read_log_to_user_3236 do_read_log_to_user 4 3236 NULL -+console_store_36007 console_store 4 36007 NULL -+bttv_read_11432 bttv_read 3 11432 NULL ++ext3_xattr_find_entry_3237 ext3_xattr_find_entry 0 3237 NULL +key_key_read_3241 key_key_read 3 3241 NULL -+aer_inject_write_52399 aer_inject_write 3 52399 NULL -+il3945_ucode_tx_stats_read_36016 il3945_ucode_tx_stats_read 3 36016 NULL -+__feat_register_sp_64712 __feat_register_sp 6 64712 NULL -+ib_alloc_device_26483 ib_alloc_device 1 26483 NULL ++number_3243 number 0 3243 NULL +check_vendor_extension_3254 check_vendor_extension 1 3254 NULL -+ieee80211_amsdu_to_8023s_15561 ieee80211_amsdu_to_8023s 5 15561 NULL -+sys_listxattr_27833 sys_listxattr 3 27833 NULL -+aac_rx_ioremap_52410 aac_rx_ioremap 2 52410 NULL -+ubi_eba_write_leb_36029 ubi_eba_write_leb 5-6 36029 NULL -+um_idi_write_18293 um_idi_write 3 18293 NULL -+cgroup_file_write_52417 cgroup_file_write 3 52417 NULL -+srp_alloc_iu_44227 srp_alloc_iu 2 44227 NULL -+usbvision_rvmalloc_19655 usbvision_rvmalloc 1 19655 NULL -+line6_midibuf_init_52425 line6_midibuf_init 2 52425 NULL -+LoadBitmap_19658 LoadBitmap 2 19658 NULL -+wl1273_fm_fops_write_60621 wl1273_fm_fops_write 3 60621 NULL -+sys_init_module_36047 sys_init_module 2 36047 NULL -+read_profile_27859 read_profile 3 27859 NULL -+acl_alloc_stack_init_60630 acl_alloc_stack_init 1 60630 NULL -+sca3000_read_first_n_hw_rb_11479 sca3000_read_first_n_hw_rb 2 11479 NULL -+enlarge_skb_44248 enlarge_skb 2 44248 NULL nohasharray -+xfs_buf_readahead_map_44248 xfs_buf_readahead_map 3 44248 &enlarge_skb_44248 -+scsi_track_queue_full_44239 scsi_track_queue_full 2 44239 NULL -+refill_pool_19477 refill_pool 2 19477 NULL -+ubifs_recover_leb_60639 ubifs_recover_leb 3 60639 NULL -+ieee80211_if_read_dot11MeshHWMProotInterval_27873 ieee80211_if_read_dot11MeshHWMProotInterval 3 27873 NULL -+iwl_dbgfs_thermal_throttling_read_38779 iwl_dbgfs_thermal_throttling_read 3 38779 NULL -+xfs_file_buffered_aio_write_11492 xfs_file_buffered_aio_write 4 11492 NULL -+__btrfs_free_reserved_extent_31207 __btrfs_free_reserved_extent 2 31207 NULL -+tcp_sacktag_walk_49703 tcp_sacktag_walk 6 49703 NULL -+ieee80211_if_write_tsf_36077 ieee80211_if_write_tsf 3 36077 NULL ++__ilog2_u64_3284 __ilog2_u64 0 3284 NULL +arvo_sysfs_write_3311 arvo_sysfs_write 6 3311 NULL -+sd_do_mode_sense_11507 sd_do_mode_sense 5 11507 NULL -+unix_seqpacket_sendmsg_27893 unix_seqpacket_sendmsg 4 27893 NULL -+kmem_zalloc_11510 kmem_zalloc 1 11510 NULL -+hidraw_get_report_45609 hidraw_get_report 3 45609 NULL +dbDiscardAG_3322 dbDiscardAG 3 3322 NULL -+ieee80211_alloc_txb_52477 ieee80211_alloc_txb 1-2 52477 NULL -+ieee80211_if_read_dot11MeshConfirmTimeout_60670 ieee80211_if_read_dot11MeshConfirmTimeout 3 60670 NULL -+blk_init_tags_30592 blk_init_tags 1 30592 NULL -+venus_symlink_23570 venus_symlink 4-6 23570 NULL -+storvsc_connect_to_vsp_22 storvsc_connect_to_vsp 2 22 NULL ++compat_sys_setsockopt_3326 compat_sys_setsockopt 5 3326 NULL ++de600_read_byte_3332 de600_read_byte 0 3332 NULL +aac_rkt_ioremap_3333 aac_rkt_ioremap 2 3333 NULL -+sctp_make_init_ack_3335 sctp_make_init_ack 4 3335 NULL +read_from_oldmem_3337 read_from_oldmem 2 3337 NULL +tty_port_register_device_attr_3341 tty_port_register_device_attr 3 3341 NULL -+ath6kl_keepalive_read_44303 ath6kl_keepalive_read 3 44303 NULL -+vga_arb_write_36112 vga_arb_write 3 36112 NULL -+int_tasklet_entry_52500 int_tasklet_entry 3 52500 NULL -+acpi_os_allocate_zeroed_37422 acpi_os_allocate_zeroed 1 37422 NULL -+simple_xattr_alloc_36118 simple_xattr_alloc 2 36118 NULL +il_dbgfs_interrupt_read_3351 il_dbgfs_interrupt_read 3 3351 NULL -+memcpy_toiovecend_19736 memcpy_toiovecend 4-3 19736 NULL +gsm_control_rls_3353 gsm_control_rls 3 3353 NULL -+ath6kl_usb_ctrl_msg_exchange_33327 ath6kl_usb_ctrl_msg_exchange 4 33327 NULL -+dispatch_proc_write_44320 dispatch_proc_write 3 44320 NULL -+pm_qos_power_write_52513 pm_qos_power_write 3 52513 NULL -+mem_swapout_entry_32586 mem_swapout_entry 3 32586 NULL -+gpio_power_read_36059 gpio_power_read 3 36059 NULL -+vmalloc_exec_36132 vmalloc_exec 1 36132 NULL -+init_data_container_60709 init_data_container 1 60709 NULL -+p9_client_read_19750 p9_client_read 5 19750 NULL -+skb_cow_data_11565 skb_cow_data 2 11565 NULL -+pnpbios_proc_write_19758 pnpbios_proc_write 3 19758 NULL -+ocfs2_readpages_19759 ocfs2_readpages 4 19759 NULL -+ext3_readpages_36144 ext3_readpages 4 36144 NULL -+mlx4_init_cmpt_table_11569 mlx4_init_cmpt_table 3 11569 NULL -+iwl_trans_txq_alloc_36147 iwl_trans_txq_alloc 3 36147 NULL -+alloc_vm_area_36149 alloc_vm_area 1 36149 NULL -+ubi_eba_write_leb_st_44343 ubi_eba_write_leb_st 5 44343 NULL -+tracing_clock_write_27961 tracing_clock_write 3 27961 NULL -+b1_alloc_card_36155 b1_alloc_card 1 36155 NULL -+oprofilefs_ulong_to_user_11582 oprofilefs_ulong_to_user 3 11582 NULL ++scnprintf_3360 scnprintf 0-2 3360 NULL nohasharray ++tps65090_clr_bits_3360 tps65090_clr_bits 2 3360 &scnprintf_3360 +mtdchar_writeoob_3393 mtdchar_writeoob 4 3393 NULL -+nfs_fscache_get_super_cookie_44355 nfs_fscache_get_super_cookie 3 44355 NULL nohasharray -+blk_queue_init_tags_44355 blk_queue_init_tags 2 44355 &nfs_fscache_get_super_cookie_44355 -+saa7146_vmalloc_build_pgtable_19780 saa7146_vmalloc_build_pgtable 2 19780 NULL +send_stream_3397 send_stream 4 3397 NULL -+snd_korg1212_copy_from_36169 snd_korg1212_copy_from 6 36169 NULL -+fw_device_op_ioctl_11595 fw_device_op_ioctl 2 11595 NULL -+ipx_recvmsg_44366 ipx_recvmsg 4 44366 NULL -+hycapi_rx_capipkt_11602 hycapi_rx_capipkt 3 11602 NULL ++isdn_readbchan_3401 isdn_readbchan 0-5 3401 NULL +msix_map_region_3411 msix_map_region 3 3411 NULL -+sys_kexec_load_14222 sys_kexec_load 2 14222 NULL -+rts_threshold_read_44384 rts_threshold_read 3 44384 NULL -+iwl_dbgfs_rf_reset_read_26512 iwl_dbgfs_rf_reset_read 3 26512 NULL ++mei_io_cb_alloc_resp_buf_3414 mei_io_cb_alloc_resp_buf 2 3414 NULL +pci_add_cap_save_buffer_3426 pci_add_cap_save_buffer 3 3426 NULL +crystalhd_create_dio_pool_3427 crystalhd_create_dio_pool 2 3427 NULL -+sel_write_checkreqprot_60774 sel_write_checkreqprot 3 60774 NULL -+opticon_write_60775 opticon_write 4 60775 NULL -+snd_rawmidi_write_28008 snd_rawmidi_write 3 28008 NULL -+acl_alloc_num_60778 acl_alloc_num 1-2 60778 NULL -+aoedev_flush_44398 aoedev_flush 2 44398 NULL -+irda_setsockopt_19824 irda_setsockopt 5 19824 NULL -+drm_buffer_alloc_44405 drm_buffer_alloc 2 44405 NULL +pipe_iov_copy_to_user_3447 pipe_iov_copy_to_user 3 3447 NULL -+vip_read_19832 vip_read 3 19832 NULL -+osst_do_scsi_44410 osst_do_scsi 4 44410 NULL -+llc_shdlc_alloc_skb_11645 llc_shdlc_alloc_skb 2 11645 NULL -+security_context_to_sid_19839 security_context_to_sid 2 19839 NULL -+sisusb_send_bridge_packet_11649 sisusb_send_bridge_packet 2 11649 NULL -+nfqnl_mangle_36226 nfqnl_mangle 4-2 36226 NULL -+atomic_stats_read_36228 atomic_stats_read 3 36228 NULL -+crypt_alloc_buffer_19846 crypt_alloc_buffer 2 19846 NULL -+ieee80211_if_read_rc_rateidx_mcs_mask_5ghz_44423 ieee80211_if_read_rc_rateidx_mcs_mask_5ghz 3 44423 NULL -+sctp_setsockopt_maxburst_28041 sctp_setsockopt_maxburst 3 28041 NULL ++percpu_modalloc_3448 percpu_modalloc 2-3 3448 NULL ++jffs2_acl_setxattr_3464 jffs2_acl_setxattr 4 3464 NULL nohasharray ++snd_pcm_lib_readv_transfer_3464 snd_pcm_lib_readv_transfer 4-2-5 3464 &jffs2_acl_setxattr_3464 +alloc_skb_fclone_3467 alloc_skb_fclone 1 3467 NULL -+cfg80211_mlme_register_mgmt_19852 cfg80211_mlme_register_mgmt 5 19852 NULL -+viafb_iga1_odev_proc_write_36241 viafb_iga1_odev_proc_write 3 36241 NULL -+cx231xx_init_vbi_isoc_28053 cx231xx_init_vbi_isoc 3-2 28053 NULL -+ide_queue_pc_tail_11673 ide_queue_pc_tail 5 11673 NULL -+llcp_allocate_pdu_19866 llcp_allocate_pdu 3 19866 NULL -+lpfc_idiag_mbxacc_read_28061 lpfc_idiag_mbxacc_read 3 28061 NULL -+btrfs_alloc_delayed_item_11678 btrfs_alloc_delayed_item 1 11678 NULL -+compat_sys_mbind_36256 compat_sys_mbind 5 36256 NULL +security_context_to_sid_default_3492 security_context_to_sid_default 2 3492 NULL -+sctp_setsockopt_hmac_ident_11687 sctp_setsockopt_hmac_ident 3 11687 NULL -+blk_rq_map_kern_47004 blk_rq_map_kern 4 47004 NULL -+split_11691 split 2 11691 NULL -+brcmf_sdio_assert_info_52653 brcmf_sdio_assert_info 4 52653 NULL -+snd_ctl_elem_user_tlv_11695 snd_ctl_elem_user_tlv 3 11695 NULL -+pwr_tx_with_ps_read_60851 pwr_tx_with_ps_read 3 60851 NULL -+usb_buffer_alloc_36276 usb_buffer_alloc 2 36276 NULL -+__kfifo_alloc_22173 __kfifo_alloc 2-3 22173 NULL -+codec_reg_read_file_36280 codec_reg_read_file 3 36280 NULL -+gdth_init_isa_28091 gdth_init_isa 1 28091 NULL -+readahead_tree_block_36285 readahead_tree_block 3 36285 NULL ++xfrm_migrate_msgsize_3496 xfrm_migrate_msgsize 1 3496 NULL +mem_tx_free_mem_blks_read_3521 mem_tx_free_mem_blks_read 3 3521 NULL nohasharray +ieee80211_wx_set_gen_ie_rsl_3521 ieee80211_wx_set_gen_ie_rsl 3 3521 &mem_tx_free_mem_blks_read_3521 -+nouveau_cli_create_36293 nouveau_cli_create 3 36293 NULL -+vmw_unlocked_ioctl_19212 vmw_unlocked_ioctl 2 19212 NULL -+ps_upsd_max_apturn_read_19918 ps_upsd_max_apturn_read 3 19918 NULL -+lpfc_debugfs_dif_err_read_36303 lpfc_debugfs_dif_err_read 3 36303 NULL -+ieee80211_if_read_dropped_frames_ttl_44500 ieee80211_if_read_dropped_frames_ttl 3 44500 NULL -+rx_defrag_need_defrag_read_28117 rx_defrag_need_defrag_read 3 28117 NULL -+ad7879_spi_xfer_36311 ad7879_spi_xfer 3 36311 NULL -+iwl_dbgfs_sram_read_44505 iwl_dbgfs_sram_read 3 44505 NULL -+tcf_csum_ipv6_icmp_11738 tcf_csum_ipv6_icmp 4 11738 NULL -+smk_write_load_self2_591 smk_write_load_self2 3 591 NULL -+vgacon_adjust_height_28124 vgacon_adjust_height 2 28124 NULL -+spidev_write_44510 spidev_write 3 44510 NULL -+macvtap_sendmsg_30629 macvtap_sendmsg 4 30629 NULL -+dm_bio_prison_create_11749 dm_bio_prison_create 1 11749 NULL -+iwl_dbgfs_rx_queue_read_19943 iwl_dbgfs_rx_queue_read 3 19943 NULL -+fat_compat_ioctl_filldir_36328 fat_compat_ioctl_filldir 3 36328 NULL -+iwl_dbgfs_qos_read_11753 iwl_dbgfs_qos_read 3 11753 NULL -+nouveau_client_create__52715 nouveau_client_create_ 5 52715 NULL -+iio_debugfs_read_reg_60908 iio_debugfs_read_reg 3 60908 NULL -+kone_receive_4690 kone_receive 4 4690 NULL ++btrfs_dir_name_len_3549 btrfs_dir_name_len 0 3549 NULL ++b43legacy_read16_3561 b43legacy_read16 0 3561 NULL +alloc_smp_resp_3566 alloc_smp_resp 1 3566 NULL -+jbd2_journal_init_revoke_table_36336 jbd2_journal_init_revoke_table 1 36336 NULL +evtchn_read_3569 evtchn_read 3 3569 NULL -+video_read_28148 video_read 3 28148 NULL -+compat_sys_setsockopt_3326 compat_sys_setsockopt 5 3326 NULL -+sys_msgsnd_44537 sys_msgsnd 3 44537 NULL nohasharray -+comm_write_44537 comm_write 3 44537 &sys_msgsnd_44537 -+stats_dot11FCSErrorCount_read_28154 stats_dot11FCSErrorCount_read 3 28154 NULL -+ax25_send_frame_19964 ax25_send_frame 2 19964 NULL -+blkcipher_next_slow_52733 blkcipher_next_slow 3-4 52733 NULL -+relay_alloc_page_array_52735 relay_alloc_page_array 1 52735 NULL -+ps_pspoll_timeouts_read_11776 ps_pspoll_timeouts_read 3 11776 NULL +vc_resize_3585 vc_resize 2-3 3585 NULL -+gluebi_write_27905 gluebi_write 3 27905 NULL -+ivtv_v4l2_read_1964 ivtv_v4l2_read 3 1964 NULL -+c4iw_reject_cr_28174 c4iw_reject_cr 3 28174 NULL -+rx_out_of_mem_read_10157 rx_out_of_mem_read 3 10157 NULL -+attach_hdlc_protocol_19986 attach_hdlc_protocol 3 19986 NULL +compat_sys_semtimedop_3606 compat_sys_semtimedop 3 3606 NULL +sctp_getsockopt_events_3607 sctp_getsockopt_events 2 3607 NULL -+macvtap_get_user_28185 macvtap_get_user 4 28185 NULL +edac_mc_alloc_3611 edac_mc_alloc 4 3611 NULL -+key_algorithm_read_57946 key_algorithm_read 3 57946 NULL -+pti_char_write_60960 pti_char_write 3 60960 NULL +tx_tx_starts_read_3617 tx_tx_starts_read 3 3617 NULL -+nouveau_mxm_create__28200 nouveau_mxm_create_ 4 28200 NULL -+pcpu_fc_alloc_11818 pcpu_fc_alloc 2 11818 NULL -+read_vbt_r10_60679 read_vbt_r10 1 60679 NULL +aligned_kmalloc_3628 aligned_kmalloc 1 3628 NULL -+afs_alloc_flat_call_36399 afs_alloc_flat_call 2-3 36399 NULL -+error_error_frame_read_39947 error_error_frame_read 3 39947 NULL nohasharray -+fwnet_pd_new_39947 fwnet_pd_new 4 39947 &error_error_frame_read_39947 -+snd_pcm_alloc_vmalloc_buffer_44595 snd_pcm_alloc_vmalloc_buffer 2 44595 NULL -+zerocopy_sg_from_iovec_11828 zerocopy_sg_from_iovec 3 11828 NULL -+sctp_setsockopt_maxseg_11829 sctp_setsockopt_maxseg 3 11829 NULL -+rts51x_read_status_11830 rts51x_read_status 4 11830 NULL -+__a2mp_build_60987 __a2mp_build 3 60987 NULL -+split_scan_timeout_read_20029 split_scan_timeout_read 3 20029 NULL -+hsc_msg_alloc_60990 hsc_msg_alloc 1 60990 NULL -+cm_copy_private_data_3649 cm_copy_private_data 2 3649 NULL ++x86_swiotlb_alloc_coherent_3649 x86_swiotlb_alloc_coherent 2 3649 NULL nohasharray ++cm_copy_private_data_3649 cm_copy_private_data 2 3649 &x86_swiotlb_alloc_coherent_3649 +ath6kl_disconnect_timeout_read_3650 ath6kl_disconnect_timeout_read 3 3650 NULL -+ieee80211_if_read_auto_open_plinks_38268 ieee80211_if_read_auto_open_plinks 3 38268 NULL nohasharray -+mthca_alloc_icm_table_38268 mthca_alloc_icm_table 4-3 38268 &ieee80211_if_read_auto_open_plinks_38268 -+ip_set_alloc_57953 ip_set_alloc 1 57953 NULL +i915_compat_ioctl_3656 i915_compat_ioctl 2 3656 NULL -+mb_cache_create_17307 mb_cache_create 2 17307 NULL -+ni_gpct_device_construct_610 ni_gpct_device_construct 5 610 NULL -+cfpkt_add_body_44630 cfpkt_add_body 3 44630 NULL -+nf_nat_sdp_media_11863 nf_nat_sdp_media 9 11863 NULL -+alloc_extent_buffer_52824 alloc_extent_buffer 3 52824 NULL -+skb_cow_head_52495 skb_cow_head 2 52495 NULL -+ecryptfs_copy_filename_11868 ecryptfs_copy_filename 4 11868 NULL -+sctp_tsnmap_init_36446 sctp_tsnmap_init 2 36446 NULL -+alloc_ieee80211_20063 alloc_ieee80211 1 20063 NULL -+alloc_etherdev_mqs_36450 alloc_etherdev_mqs 1 36450 NULL -+pwr_rcvd_beacons_read_52836 pwr_rcvd_beacons_read 3 52836 NULL -+ieee80211_if_read_dropped_frames_no_route_33383 ieee80211_if_read_dropped_frames_no_route 3 33383 NULL -+sctp_getsockopt_maxburst_42941 sctp_getsockopt_maxburst 2 42941 NULL -+rawv6_sendmsg_20080 rawv6_sendmsg 4 20080 NULL -+fuse_conn_limit_read_20084 fuse_conn_limit_read 3 20084 NULL -+btmrvl_psmode_write_3703 btmrvl_psmode_write 3 3703 NULL -+symtab_init_61050 symtab_init 2 61050 NULL -+team_options_register_20091 team_options_register 3 20091 NULL ++ntfs_attr_make_non_resident_3694 ntfs_attr_make_non_resident 0 3694 NULL ++create_irq_3703 create_irq 0 3703 NULL nohasharray ++btmrvl_psmode_write_3703 btmrvl_psmode_write 3 3703 &create_irq_3703 nohasharray ++snd_m3_assp_read_3703 snd_m3_assp_read 0 3703 &btmrvl_psmode_write_3703 +videobuf_pages_to_sg_3708 videobuf_pages_to_sg 2 3708 NULL -+mon_bin_get_event_52863 mon_bin_get_event 4 52863 NULL -+oom_adj_read_21847 oom_adj_read 3 21847 NULL -+b43_nphy_load_samples_36481 b43_nphy_load_samples 3 36481 NULL -+mpi_resize_44674 mpi_resize 2 44674 NULL -+ip6_append_data_36490 ip6_append_data 4-5 36490 NULL nohasharray -+tx_tx_checksum_result_read_36490 tx_tx_checksum_result_read 3 36490 &ip6_append_data_36490 -+kmalloc_slab_11917 kmalloc_slab 1 11917 NULL -+rng_dev_read_41581 rng_dev_read 3 41581 NULL -+nouveau_compat_ioctl_28305 nouveau_compat_ioctl 2 28305 NULL -+cache_read_procfs_52882 cache_read_procfs 3 52882 NULL -+fs_devrw_entry_11924 fs_devrw_entry 3 11924 NULL -+hptiop_adjust_disk_queue_depth_20122 hptiop_adjust_disk_queue_depth 2 20122 NULL -+xfs_trans_read_buf_map_37487 xfs_trans_read_buf_map 5 37487 NULL -+ci_ll_write_3740 ci_ll_write 4 3740 NULL -+snd_pcm_oss_read_28317 snd_pcm_oss_read 3 28317 NULL -+kvm_kvzalloc_52894 kvm_kvzalloc 1 52894 NULL -+ima_show_htable_value_57136 ima_show_htable_value 2 57136 NULL -+mcam_v4l_read_36513 mcam_v4l_read 3 36513 NULL -+dccp_feat_clone_sp_val_11942 dccp_feat_clone_sp_val 3 11942 NULL -+pms_read_53873 pms_read 3 53873 NULL -+ieee80211_if_read_fwded_frames_36520 ieee80211_if_read_fwded_frames 3 36520 NULL -+get_derived_key_61100 get_derived_key 4 61100 NULL -+bm_entry_write_28338 bm_entry_write 3 28338 NULL -+_zd_iowrite32v_locked_44725 _zd_iowrite32v_locked 3 44725 NULL -+tcp_copy_to_iovec_28344 tcp_copy_to_iovec 3 28344 NULL -+clusterip_proc_write_44729 clusterip_proc_write 3 44729 NULL -+dm_read_15674 dm_read 3 15674 NULL -+cpu_type_read_36540 cpu_type_read 3 36540 NULL -+__probe_kernel_read_61119 __probe_kernel_read 3 61119 NULL -+nfsctl_transaction_write_64800 nfsctl_transaction_write 3 64800 NULL -+kone_send_63435 kone_send 4 63435 NULL -+alloc_rtllib_51136 alloc_rtllib 1 51136 NULL -+key_tx_rx_count_read_44742 key_tx_rx_count_read 3 44742 NULL -+tomoyo_commit_ok_20167 tomoyo_commit_ok 2 20167 NULL -+iblock_get_bio_52936 iblock_get_bio 3 52936 NULL -+__kfifo_to_user_36555 __kfifo_to_user 3 36555 NULL nohasharray -+macvtap_do_read_36555 macvtap_do_read 4 36555 &__kfifo_to_user_36555 -+wep_addr_key_count_read_20174 wep_addr_key_count_read 3 20174 NULL -+create_trace_probe_20175 create_trace_probe 1 20175 NULL ++lm3533_als_get_threshold_3725 lm3533_als_get_threshold 2 3725 NULL ++ci_ll_write_3740 ci_ll_write 4 3740 NULL nohasharray ++ath6kl_mgmt_tx_3740 ath6kl_mgmt_tx 7 3740 &ci_ll_write_3740 +sctp_setsockopt_auth_key_3793 sctp_setsockopt_auth_key 3 3793 NULL -+afs_proc_cells_write_61139 afs_proc_cells_write 3 61139 NULL -+tnode_new_44757 tnode_new 3 44757 NULL nohasharray -+pty_write_44757 pty_write 3 44757 &tnode_new_44757 -+ath6kl_send_go_probe_resp_21113 ath6kl_send_go_probe_resp 3 21113 NULL -+kvm_read_guest_atomic_10765 kvm_read_guest_atomic 4 10765 NULL -+iwl_dbgfs_nvm_read_23845 iwl_dbgfs_nvm_read 3 23845 NULL -+send_packet_52960 send_packet 4 52960 NULL -+dlmfs_file_read_28385 dlmfs_file_read 3 28385 NULL -+ssb_bus_scan_36578 ssb_bus_scan 2 36578 NULL +ncp_file_write_3813 ncp_file_write 3 3813 NULL -+tipc_port_reject_sections_55229 tipc_port_reject_sections 5 55229 NULL -+tx_frag_cache_miss_read_28394 tx_frag_cache_miss_read 3 28394 NULL -+set_bypass_pfs_28395 set_bypass_pfs 3 28395 NULL -+put_cmsg_36589 put_cmsg 4 36589 NULL -+__vmalloc_61168 __vmalloc 1 61168 NULL -+llc_ui_recvmsg_3826 llc_ui_recvmsg 4 3826 NULL -+sctp_setsockopt_44788 sctp_setsockopt 5 44788 NULL +read_file_tx_chainmask_3829 read_file_tx_chainmask 3 3829 NULL -+pcnet32_realloc_rx_ring_36598 pcnet32_realloc_rx_ring 3 36598 NULL -+event_oom_late_read_61175 event_oom_late_read 3 61175 NULL nohasharray -+pair_device_61175 pair_device 4 61175 &event_oom_late_read_61175 -+sys_lsetxattr_61177 sys_lsetxattr 4 61177 NULL -+tx_tx_exch_read_52986 tx_tx_exch_read 3 52986 NULL -+nfs4_alloc_pages_48426 nfs4_alloc_pages 1 48426 NULL -+rx_dropped_read_44799 rx_dropped_read 3 44799 NULL -+batadv_check_management_packet_52993 batadv_check_management_packet 3 52993 NULL -+tpci200_slot_map_space_3848 tpci200_slot_map_space 2 3848 NULL -+regmap_bulk_write_59049 regmap_bulk_write 4 59049 NULL ++stringify_nodemap_3842 stringify_nodemap 2 3842 NULL ++ubi_eba_read_leb_3847 ubi_eba_read_leb 0 3847 NULL +create_one_cdev_3852 create_one_cdev 2 3852 NULL -+fat_ioctl_filldir_36621 fat_ioctl_filldir 3 36621 NULL +smk_read_onlycap_3855 smk_read_onlycap 3 3855 NULL -+mpage_readpages_28436 mpage_readpages 3 28436 NULL -+cfpkt_append_61206 cfpkt_append 3 61206 NULL -+btrfs_free_and_pin_reserved_extent_53016 btrfs_free_and_pin_reserved_extent 2 53016 NULL -+rose_sendmsg_20249 rose_sendmsg 4 20249 NULL +get_fd_set_3866 get_fd_set 1 3866 NULL -+megaraid_change_queue_depth_64815 megaraid_change_queue_depth 2 64815 NULL -+rx_rx_defrag_read_2010 rx_rx_defrag_read 3 2010 NULL -+unlink_queued_645 unlink_queued 3-4 645 NULL -+il4965_ucode_tx_stats_read_12064 il4965_ucode_tx_stats_read 3 12064 NULL -+sisusb_write_44834 sisusb_write 3 44834 NULL -+smk_read_ambient_61220 smk_read_ambient 3 61220 NULL -+raw_recvmsg_52529 raw_recvmsg 4 52529 NULL -+alloc_irq_cpu_rmap_28459 alloc_irq_cpu_rmap 1 28459 NULL -+ptc_proc_write_12076 ptc_proc_write 3 12076 NULL -+hdlc_empty_fifo_18397 hdlc_empty_fifo 2 18397 NULL ++garp_attr_create_3883 garp_attr_create 3 3883 NULL +uea_send_modem_cmd_3888 uea_send_modem_cmd 3 3888 NULL -+h5_prepare_pkt_12085 h5_prepare_pkt 4 12085 NULL ++efivarfs_file_read_3893 efivarfs_file_read 3 3893 NULL +nvram_write_3894 nvram_write 3 3894 NULL -+osd_req_list_collection_objects_36664 osd_req_list_collection_objects 5 36664 NULL +pipeline_pre_proc_swi_read_3898 pipeline_pre_proc_swi_read 3 3898 NULL -+iscsi_host_alloc_36671 iscsi_host_alloc 2 36671 NULL ++comedi_buf_read_n_available_3899 comedi_buf_read_n_available 0 3899 NULL +vcs_write_3910 vcs_write 3 3910 NULL -+sctp_make_abort_violation_27959 sctp_make_abort_violation 4 27959 NULL -+mwifiex_debug_read_53074 mwifiex_debug_read 3 53074 NULL -+dtim_interval_read_654 dtim_interval_read 3 654 NULL -+btrfs_bio_alloc_61270 btrfs_bio_alloc 3 61270 NULL -+packet_sendmsg_24954 packet_sendmsg 4 24954 NULL -+alloc_bulk_urbs_generic_12127 alloc_bulk_urbs_generic 5 12127 NULL -+do_tty_write_44896 do_tty_write 5 44896 NULL -+set_powered_12129 set_powered 4 12129 NULL -+qib_resize_cq_53090 qib_resize_cq 2 53090 NULL -+snd_cs4281_BA1_read_20323 snd_cs4281_BA1_read 5 20323 NULL -+nfs_writedata_alloc_12133 nfs_writedata_alloc 2 12133 NULL -+ramoops_init_prz_12134 ramoops_init_prz 5 12134 NULL -+ps_poll_upsd_utilization_read_28519 ps_poll_upsd_utilization_read 3 28519 NULL -+hdlc_irq_one_3944 hdlc_irq_one 2 3944 NULL -+rawv6_seticmpfilter_12137 rawv6_seticmpfilter 5 12137 NULL -+vmw_fifo_reserve_12141 vmw_fifo_reserve 2 12141 NULL -+i2400m_tx_stats_read_28527 i2400m_tx_stats_read 3 28527 NULL -+rawsock_recvmsg_12144 rawsock_recvmsg 4 12144 NULL -+btmrvl_sdio_host_to_card_12152 btmrvl_sdio_host_to_card 3 12152 NULL -+vmbus_open_12154 vmbus_open 2-3 12154 NULL -+capinc_tty_write_28539 capinc_tty_write 3 28539 NULL -+sel_read_policycap_28544 sel_read_policycap 3 28544 NULL -+mptctl_getiocinfo_28545 mptctl_getiocinfo 2 28545 NULL -+line6_dumpreq_initbuf_53123 line6_dumpreq_initbuf 3 53123 NULL -+snd_rawmidi_kernel_read1_36740 snd_rawmidi_kernel_read1 4 36740 NULL -+gather_array_56641 gather_array 3 56641 NULL -+cxgbi_device_register_36746 cxgbi_device_register 1-2 36746 NULL -+b43legacy_debugfs_write_28556 b43legacy_debugfs_write 3 28556 NULL -+dma_memcpy_to_iovec_12173 dma_memcpy_to_iovec 5 12173 NULL -+debug_debug1_read_8856 debug_debug1_read 3 8856 NULL -+ddp_make_gl_12179 ddp_make_gl 1 12179 NULL -+ps_poll_ps_poll_max_ap_turn_read_53140 ps_poll_ps_poll_max_ap_turn_read 3 53140 NULL -+scsi_deactivate_tcq_47086 scsi_deactivate_tcq 2 47086 NULL -+regcache_rbtree_insert_to_block_58009 regcache_rbtree_insert_to_block 5 58009 NULL ++atalk_compat_ioctl_3991 atalk_compat_ioctl 3 3991 NULL +do_add_counters_3992 do_add_counters 3 3992 NULL -+mic_rx_pkts_read_27972 mic_rx_pkts_read 3 27972 NULL -+smk_set_cipso_20379 smk_set_cipso 3 20379 NULL -+st5481_setup_isocpipes_61340 st5481_setup_isocpipes 6-4 61340 NULL -+rx_rx_wa_ba_not_expected_read_61341 rx_rx_wa_ba_not_expected_read 3 61341 NULL -+dccpprobe_read_52549 dccpprobe_read 3 52549 NULL -+ip4ip6_err_36772 ip4ip6_err 5 36772 NULL -+mei_write_4005 mei_write 3 4005 NULL ++userspace_status_4004 userspace_status 4 4004 NULL ++mei_write_4005 mei_write 3 4005 NULL nohasharray ++xfs_check_block_4005 xfs_check_block 4 4005 &mei_write_4005 +snd_hdsp_capture_copy_4011 snd_hdsp_capture_copy 5 4011 NULL -+ptp_filter_init_36780 ptp_filter_init 2 36780 NULL -+__kfifo_from_user_20399 __kfifo_from_user 3 20399 NULL -+tx_queue_status_read_44978 tx_queue_status_read 3 44978 NULL -+debug_debug4_read_61367 debug_debug4_read 3 61367 NULL -+receive_copy_12216 receive_copy 3 12216 NULL -+aat2870_reg_read_file_12221 aat2870_reg_read_file 3 12221 NULL -+proc_fault_inject_read_36802 proc_fault_inject_read 3 36802 NULL -+bcsp_prepare_pkt_12961 bcsp_prepare_pkt 3 12961 NULL -+ftdi_process_packet_45005 ftdi_process_packet 5 45005 NULL -+change_xattr_61390 change_xattr 5 61390 NULL -+find_skb_20431 find_skb 2 20431 NULL -+hiddev_ioctl_36816 hiddev_ioctl 2 36816 NULL -+fmc_send_cmd_20435 fmc_send_cmd 5 20435 NULL -+tcp_fragment_20436 tcp_fragment 3 20436 NULL -+ib_uverbs_unmarshall_recv_12251 ib_uverbs_unmarshall_recv 5 12251 NULL -+ptrace_writedata_45021 ptrace_writedata 4 45021 NULL -+simple_alloc_urb_60420 simple_alloc_urb 3 60420 NULL -+sys_sethostname_42962 sys_sethostname 2 42962 NULL -+int_hardware_entry_36833 int_hardware_entry 3 36833 NULL -+tx_tx_start_data_read_53219 tx_tx_start_data_read 3 53219 NULL -+pwr_rcvd_bcns_cnt_read_4774 pwr_rcvd_bcns_cnt_read 3 4774 NULL -+fc_change_queue_depth_36841 fc_change_queue_depth 2 36841 NULL -+shash_compat_setkey_12267 shash_compat_setkey 3 12267 NULL -+add_sctp_bind_addr_12269 add_sctp_bind_addr 3 12269 NULL -+sctp_make_asconf_4078 sctp_make_asconf 3 4078 NULL -+vhci_get_user_45039 vhci_get_user 3 45039 NULL -+ip_vs_icmp_xmit_v6_20464 ip_vs_icmp_xmit_v6 4 20464 NULL -+compat_ipv6_setsockopt_20468 compat_ipv6_setsockopt 5 20468 NULL -+read_buf_20469 read_buf 2 20469 NULL -+cm_write_36858 cm_write 3 36858 NULL -+note_last_dentry_12285 note_last_dentry 3 12285 NULL -+blk_queue_resize_tags_28670 blk_queue_resize_tags 2 28670 NULL -+il_dbgfs_nvm_read_12288 il_dbgfs_nvm_read 3 12288 NULL -+sel_write_user_45060 sel_write_user 3 45060 NULL -+tx_tx_data_programmed_read_36871 tx_tx_data_programmed_read 3 36871 NULL -+__dev_alloc_skb_28681 __dev_alloc_skb 1 28681 NULL -+svc_setsockopt_36876 svc_setsockopt 5 36876 NULL -+snd_mixart_BA0_read_45069 snd_mixart_BA0_read 5 45069 NULL -+fast_user_write_20494 fast_user_write 5 20494 NULL -+unix_stream_sendmsg_61455 unix_stream_sendmsg 4 61455 NULL -+sctp_make_fwdtsn_53265 sctp_make_fwdtsn 3 53265 NULL -+ib_ucm_alloc_data_36885 ib_ucm_alloc_data 3 36885 NULL -+hidraw_report_event_20503 hidraw_report_event 3 20503 NULL -+bt_sock_recvmsg_12316 bt_sock_recvmsg 4 12316 NULL -+selinux_inode_notifysecctx_36896 selinux_inode_notifysecctx 3 36896 NULL -+lirc_buffer_init_53282 lirc_buffer_init 3-2 53282 NULL -+tipc_msg_build_12326 tipc_msg_build 4 12326 NULL -+xfs_iext_realloc_direct_20521 xfs_iext_realloc_direct 2 20521 NULL -+drbd_bm_resize_20522 drbd_bm_resize 2 20522 NULL -+pcbit_writecmd_12332 pcbit_writecmd 2 12332 NULL -+OS_kmalloc_36909 OS_kmalloc 1 36909 NULL -+osst_read_40237 osst_read 3 40237 NULL ++blk_end_request_4024 blk_end_request 3 4024 NULL ++ext4_xattr_find_entry_4025 ext4_xattr_find_entry 0 4025 NULL ++usbnet_write_cmd_async_4035 usbnet_write_cmd_async 7 4035 NULL ++read_file_queues_4078 read_file_queues 3 4078 NULL ++fbcon_do_set_font_4079 fbcon_do_set_font 2-3 4079 NULL ++da9052_free_irq_4090 da9052_free_irq 2 4090 NULL +tm6000_read_4151 tm6000_read 3 4151 NULL -+amd_create_gatt_pages_20537 amd_create_gatt_pages 1 20537 NULL -+usbdev_read_45114 usbdev_read 3 45114 NULL -+drm_plane_init_28731 drm_plane_init 6 28731 NULL -+spi_execute_28736 spi_execute 5 28736 NULL -+snd_pcm_aio_write_28738 snd_pcm_aio_write 3 28738 NULL -+mptctl_ioctl_12355 mptctl_ioctl 2 12355 NULL ++mpt_raid_phys_disk_get_num_paths_4155 mpt_raid_phys_disk_get_num_paths 0 4155 NULL ++msg_bits_4158 msg_bits 0-3-4 4158 NULL +get_alua_req_4166 get_alua_req 3 4166 NULL -+scsi_report_opcode_20551 scsi_report_opcode 3 20551 NULL +blk_dropped_read_4168 blk_dropped_read 3 4168 NULL -+venus_create_20555 venus_create 4 20555 NULL ++read_file_bool_4180 read_file_bool 3 4180 NULL ++f1x_determine_channel_4202 f1x_determine_channel 2 4202 NULL ++_osd_req_list_objects_4204 _osd_req_list_objects 6 4204 NULL ++__snd_gf1_read_addr_4210 __snd_gf1_read_addr 0 4210 NULL ++ext4_new_inode_4247 ext4_new_inode 5 4247 NULL ++xt_compat_add_offset_4289 xt_compat_add_offset 0 4289 NULL ++__usbnet_read_cmd_4299 __usbnet_read_cmd 7 4299 NULL ++dvb_ringbuffer_pkt_read_user_4303 dvb_ringbuffer_pkt_read_user 2-3-5 4303 NULL ++nouveau_fifo_create__4327 nouveau_fifo_create_ 5-6 4327 NULL ++snd_rawmidi_kernel_read_4328 snd_rawmidi_kernel_read 3 4328 NULL ++__copy_from_user_inatomic_4365 __copy_from_user_inatomic 3 4365 NULL ++sys_setdomainname_4373 sys_setdomainname 2 4373 NULL ++irda_sendmsg_4388 irda_sendmsg 4 4388 NULL ++access_process_vm_4412 access_process_vm 0-2-4 4412 NULL nohasharray ++cxacru_cm_get_array_4412 cxacru_cm_get_array 4 4412 &access_process_vm_4412 ++libfc_vport_create_4415 libfc_vport_create 2 4415 NULL ++do_pages_stat_4437 do_pages_stat 2 4437 NULL ++at76_set_card_command_4471 at76_set_card_command 4 4471 NULL ++snd_seq_expand_var_event_4481 snd_seq_expand_var_event 0-5 4481 NULL ++sys_semtimedop_4486 sys_semtimedop 3 4486 NULL ++vmbus_establish_gpadl_4495 vmbus_establish_gpadl 3 4495 NULL ++set_link_security_4502 set_link_security 4 4502 NULL ++sys_llistxattr_4532 sys_llistxattr 3 4532 NULL ++da9052_group_write_4534 da9052_group_write 2-3 4534 NULL ++tty_register_device_4544 tty_register_device 2 4544 NULL ++videobuf_vmalloc_to_sg_4548 videobuf_vmalloc_to_sg 2 4548 NULL ++btrfs_file_extent_inline_item_len_4575 btrfs_file_extent_inline_item_len 0 4575 NULL ++xfs_buf_get_maps_4581 xfs_buf_get_maps 2 4581 NULL ++bch_alloc_4593 bch_alloc 1 4593 NULL ++iwl_dbgfs_tx_queue_read_4635 iwl_dbgfs_tx_queue_read 3 4635 NULL ++skb_add_data_nocache_4682 skb_add_data_nocache 4 4682 NULL ++cx18_read_pos_4683 cx18_read_pos 3 4683 NULL ++short_retry_limit_read_4687 short_retry_limit_read 3 4687 NULL ++kone_receive_4690 kone_receive 4 4690 NULL ++round_pipe_size_4701 round_pipe_size 0 4701 NULL ++cxgbi_alloc_big_mem_4707 cxgbi_alloc_big_mem 1 4707 NULL ++btmrvl_gpiogap_read_4718 btmrvl_gpiogap_read 3 4718 NULL ++ati_create_gatt_pages_4722 ati_create_gatt_pages 1 4722 NULL nohasharray ++show_header_4722 show_header 3 4722 &ati_create_gatt_pages_4722 ++pwr_rcvd_bcns_cnt_read_4774 pwr_rcvd_bcns_cnt_read 3 4774 NULL ++ncp__vol2io_4804 ncp__vol2io 5 4804 NULL ++repair_io_failure_4815 repair_io_failure 4 4815 NULL ++__iio_allocate_sw_ring_buffer_4843 __iio_allocate_sw_ring_buffer 3 4843 NULL ++gigaset_if_receive_4861 gigaset_if_receive 3 4861 NULL ++key_tx_spec_read_4862 key_tx_spec_read 3 4862 NULL ++ocfs2_defrag_extent_4873 ocfs2_defrag_extent 3 4873 NULL ++hid_register_field_4874 hid_register_field 2-3 4874 NULL ++vga_arb_read_4886 vga_arb_read 3 4886 NULL ++sys_ipc_4889 sys_ipc 3 4889 NULL ++lp872x_write_byte_4914 lp872x_write_byte 2 4914 NULL ++sys_process_vm_writev_4928 sys_process_vm_writev 3-5 4928 NULL ++ntfs_rl_insert_4931 ntfs_rl_insert 2-4 4931 NULL ++ieee80211_if_fmt_ave_beacon_4941 ieee80211_if_fmt_ave_beacon 3 4941 NULL ++da9055_reg_write_4942 da9055_reg_write 2 4942 NULL ++devm_kzalloc_4966 devm_kzalloc 2 4966 NULL ++compat_rawv6_setsockopt_4967 compat_rawv6_setsockopt 5 4967 NULL ++skb_network_header_len_4971 skb_network_header_len 0 4971 NULL ++ieee80211_if_fmt_dot11MeshHWMPconfirmationInterval_4976 ieee80211_if_fmt_dot11MeshHWMPconfirmationInterval 3 4976 NULL ++vmw_surface_define_size_4993 vmw_surface_define_size 0 4993 NULL ++qla82xx_pci_mem_write_direct_5008 qla82xx_pci_mem_write_direct 2 5008 NULL ++lm3533_als_set_target_5010 lm3533_als_set_target 2-3 5010 NULL ++do_mincore_5018 do_mincore 0-1 5018 NULL ++mtd_device_parse_register_5024 mtd_device_parse_register 5 5024 NULL ++ocfs2_check_range_for_holes_5066 ocfs2_check_range_for_holes 2-3 5066 NULL ++snd_mixart_BA1_read_5082 snd_mixart_BA1_read 5 5082 NULL ++snd_emu10k1_ptr20_read_5087 snd_emu10k1_ptr20_read 0 5087 NULL ++get_random_bytes_5091 get_random_bytes 2 5091 NULL nohasharray ++kfifo_copy_from_user_5091 kfifo_copy_from_user 3 5091 &get_random_bytes_5091 nohasharray ++blk_rq_sectors_5091 blk_rq_sectors 0 5091 &kfifo_copy_from_user_5091 ++mpol_to_str_5093 mpol_to_str 2 5093 NULL ++sound_write_5102 sound_write 3 5102 NULL ++ufs_add_fragments_5144 ufs_add_fragments 2 5144 NULL ++compat_ptr_5159 compat_ptr 0-1 5159 NULL ++__uwb_addr_print_5161 __uwb_addr_print 2 5161 NULL ++iwl_dbgfs_status_read_5171 iwl_dbgfs_status_read 3 5171 NULL ++acpi_pcc_get_sqty_5176 acpi_pcc_get_sqty 0 5176 NULL ++sfi_map_memory_5183 sfi_map_memory 1-2 5183 NULL ++skb_network_header_5203 skb_network_header 0 5203 NULL ++pipe_set_size_5204 pipe_set_size 2 5204 NULL ++ppp_cp_parse_cr_5214 ppp_cp_parse_cr 4 5214 NULL ++ath6kl_debug_roam_tbl_event_5224 ath6kl_debug_roam_tbl_event 3 5224 NULL ++ssb_ioremap_5228 ssb_ioremap 2 5228 NULL ++isdn_ppp_skb_push_5236 isdn_ppp_skb_push 2 5236 NULL ++do_atmif_sioc_5247 do_atmif_sioc 3 5247 NULL ++pwr_elp_enter_read_5324 pwr_elp_enter_read 3 5324 NULL ++allocate_cnodes_5329 allocate_cnodes 1 5329 NULL ++ps_pspoll_utilization_read_5361 ps_pspoll_utilization_read 3 5361 NULL ++cciss_allocate_sg_chain_blocks_5368 cciss_allocate_sg_chain_blocks 3-2 5368 NULL ++bitmap_fold_5396 bitmap_fold 4 5396 NULL ++nilfs_palloc_entries_per_group_5418 nilfs_palloc_entries_per_group 0 5418 NULL ++sfi_map_table_5462 sfi_map_table 1 5462 NULL ++xfs_efd_init_5463 xfs_efd_init 3 5463 NULL ++xfs_efi_init_5476 xfs_efi_init 2 5476 NULL ++ubi_leb_write_5478 ubi_leb_write 4-5 5478 NULL ++cifs_security_flags_proc_write_5484 cifs_security_flags_proc_write 3 5484 NULL ++tty_write_5494 tty_write 3 5494 NULL ++tomoyo_update_domain_5498 tomoyo_update_domain 2 5498 NULL nohasharray ++ieee80211_if_fmt_last_beacon_5498 ieee80211_if_fmt_last_beacon 3 5498 &tomoyo_update_domain_5498 ++__max_nr_grant_frames_5505 __max_nr_grant_frames 0 5505 NULL ++spidev_message_5518 spidev_message 3 5518 NULL ++ieee80211_if_fmt_auto_open_plinks_5534 ieee80211_if_fmt_auto_open_plinks 3 5534 NULL ++brcmu_pkt_buf_get_skb_5556 brcmu_pkt_buf_get_skb 1 5556 NULL ++le_readq_5557 le_readq 0 5557 NULL ++inw_5558 inw 0 5558 NULL ++__first_dma_cap_5560 __first_dma_cap 0 5560 NULL ++fir16_create_5574 fir16_create 3 5574 NULL ++bioset_create_5580 bioset_create 1 5580 NULL ++oz_ep_alloc_5587 oz_ep_alloc 2 5587 NULL ++do_msgrcv_5590 do_msgrcv 4 5590 NULL ++usb_dump_device_descriptor_5599 usb_dump_device_descriptor 0 5599 NULL ++ldm_frag_add_5611 ldm_frag_add 2 5611 NULL ++compat_copy_entries_5617 compat_copy_entries 0 5617 NULL ++ext4_xattr_get_5661 ext4_xattr_get 0 5661 NULL ++posix_clock_register_5662 posix_clock_register 2 5662 NULL ++mthca_map_reg_5664 mthca_map_reg 2-3 5664 NULL ++__videobuf_alloc_vb_5665 __videobuf_alloc_vb 1 5665 NULL ++get_arg_5694 get_arg 3 5694 NULL ++vmw_kms_readback_5727 vmw_kms_readback 6 5727 NULL ++rts51x_transfer_data_partial_5735 rts51x_transfer_data_partial 6 5735 NULL ++ubi_cdev_compat_ioctl_5746 ubi_cdev_compat_ioctl 3 5746 NULL ++sctp_setsockopt_autoclose_5775 sctp_setsockopt_autoclose 3 5775 NULL ++compat_sys_writev_5784 compat_sys_writev 3 5784 NULL ++__vxge_hw_blockpool_malloc_5786 __vxge_hw_blockpool_malloc 2 5786 NULL ++skb_copy_datagram_iovec_5806 skb_copy_datagram_iovec 2-4 5806 NULL ++nv50_disp_pioc_create__5812 nv50_disp_pioc_create_ 5 5812 NULL ++ceph_x_encrypt_buflen_5829 ceph_x_encrypt_buflen 0-1 5829 NULL ++autofs4_root_compat_ioctl_5838 autofs4_root_compat_ioctl 3 5838 NULL ++ceph_msg_new_5846 ceph_msg_new 2 5846 NULL ++ixgb_check_copybreak_5847 ixgb_check_copybreak 3 5847 NULL ++setup_req_5848 setup_req 3 5848 NULL ++rx_filter_max_arp_queue_dep_read_5851 rx_filter_max_arp_queue_dep_read 3 5851 NULL ++compat_sys_move_pages_5861 compat_sys_move_pages 2 5861 NULL nohasharray ++uinput_compat_ioctl_5861 uinput_compat_ioctl 3 5861 &compat_sys_move_pages_5861 ++port_show_regs_5904 port_show_regs 3 5904 NULL ++rbd_segment_length_5907 rbd_segment_length 0-3-2 5907 NULL ++uhci_debug_read_5911 uhci_debug_read 3 5911 NULL ++qla82xx_pci_mem_read_2M_5912 qla82xx_pci_mem_read_2M 2 5912 NULL ++ttm_bo_kmap_ttm_5922 ttm_bo_kmap_ttm 3 5922 NULL ++lbs_highsnr_read_5931 lbs_highsnr_read 3 5931 NULL ++ps_poll_ps_poll_timeouts_read_5934 ps_poll_ps_poll_timeouts_read 3 5934 NULL ++edac_device_alloc_ctl_info_5941 edac_device_alloc_ctl_info 1 5941 NULL ++tipc_subseq_alloc_5957 tipc_subseq_alloc 1 5957 NULL ++__apu_get_register_5967 __apu_get_register 0 5967 NULL ++ieee80211_if_fmt_rc_rateidx_mask_5ghz_5971 ieee80211_if_fmt_rc_rateidx_mask_5ghz 3 5971 NULL ++ntfs_rl_append_6037 ntfs_rl_append 2-4 6037 NULL ++da9052_request_irq_6058 da9052_request_irq 2 6058 NULL ++sctp_setsockopt_connectx_6073 sctp_setsockopt_connectx 3 6073 NULL ++rts51x_ms_rw_multi_sector_6076 rts51x_ms_rw_multi_sector 3-4 6076 NULL ++ipmi_addr_length_6110 ipmi_addr_length 0 6110 NULL ++dfs_global_file_write_6112 dfs_global_file_write 3 6112 NULL ++matrix_keypad_build_keymap_6129 matrix_keypad_build_keymap 3 6129 NULL ++nouveau_parent_create__6131 nouveau_parent_create_ 7 6131 NULL ++ivtv_copy_buf_to_user_6159 ivtv_copy_buf_to_user 4 6159 NULL ++vdma_mem_alloc_6171 vdma_mem_alloc 1 6171 NULL ++wl1251_cmd_template_set_6172 wl1251_cmd_template_set 4 6172 NULL ++mxt_show_instance_6207 mxt_show_instance 2-0 6207 NULL ++v4l2_ctrl_new_std_menu_6221 v4l2_ctrl_new_std_menu 4 6221 NULL ++mqueue_read_file_6228 mqueue_read_file 3 6228 NULL ++f_hidg_read_6238 f_hidg_read 3 6238 NULL ++fbcon_prepare_logo_6246 fbcon_prepare_logo 5 6246 NULL ++pcpu_next_pop_6277 pcpu_next_pop 4 6277 NULL ++tx_tx_start_null_frame_read_6281 tx_tx_start_null_frame_read 3 6281 NULL ++snd_hda_override_conn_list_6282 snd_hda_override_conn_list 0 6282 NULL nohasharray ++xenbus_file_write_6282 xenbus_file_write 3 6282 &snd_hda_override_conn_list_6282 ++posix_acl_fix_xattr_to_user_6283 posix_acl_fix_xattr_to_user 2 6283 NULL ++nf_nat_ipv6_manip_pkt_6289 nf_nat_ipv6_manip_pkt 2 6289 NULL ++nf_nat_sack_adjust_6297 nf_nat_sack_adjust 2 6297 NULL ++mid_get_vbt_data_r10_6308 mid_get_vbt_data_r10 2 6308 NULL ++_proc_do_string_6376 _proc_do_string 2 6376 NULL ++osd_req_read_sg_kern_6378 osd_req_read_sg_kern 5 6378 NULL ++posix_acl_fix_xattr_userns_6420 posix_acl_fix_xattr_userns 4 6420 NULL ++ipr_change_queue_depth_6431 ipr_change_queue_depth 2 6431 NULL ++__alloc_bootmem_node_nopanic_6432 __alloc_bootmem_node_nopanic 2 6432 NULL ++ext4_compat_ioctl_6471 ext4_compat_ioctl 3 6471 NULL ++ieee80211_if_fmt_dot11MeshMaxRetries_6476 ieee80211_if_fmt_dot11MeshMaxRetries 3 6476 NULL ++cipso_v4_map_lvl_hton_6490 cipso_v4_map_lvl_hton 0 6490 NULL ++dbg_intr_buf_6501 dbg_intr_buf 2 6501 NULL ++mei_read_6507 mei_read 3 6507 NULL ++cpumask_next_and_6516 cpumask_next_and 1 6516 NULL ++read_file_disable_ani_6536 read_file_disable_ani 3 6536 NULL ++rndis_set_oid_6547 rndis_set_oid 4 6547 NULL ++wdm_read_6549 wdm_read 3 6549 NULL ++fb_alloc_cmap_6554 fb_alloc_cmap 2 6554 NULL ++usb_dump_config_descriptor_6572 usb_dump_config_descriptor 0 6572 NULL ++snd_pcm_hw_refine_old_user_6586 snd_pcm_hw_refine_old_user 0 6586 NULL ++usemap_size_6601 usemap_size 0-1 6601 NULL ++snmp_mib_init_6604 snmp_mib_init 2-3 6604 NULL ++ecryptfs_filldir_6622 ecryptfs_filldir 3 6622 NULL ++virtscsi_alloc_tgt_6643 virtscsi_alloc_tgt 2 6643 NULL ++aac_srcv_ioremap_6659 aac_srcv_ioremap 2 6659 NULL ++process_rcvd_data_6679 process_rcvd_data 3 6679 NULL ++ql_process_mac_rx_skb_6689 ql_process_mac_rx_skb 4 6689 NULL ++ieee80211_build_preq_ies_6691 ieee80211_build_preq_ies 0-4 6691 NULL ++btrfs_lookup_csums_range_6696 btrfs_lookup_csums_range 2 6696 NULL ++ps_pspoll_max_apturn_read_6699 ps_pspoll_max_apturn_read 3 6699 NULL ++bnad_debugfs_write_regrd_6706 bnad_debugfs_write_regrd 3 6706 NULL ++mpeg_read_6708 mpeg_read 3 6708 NULL ++video_proc_write_6724 video_proc_write 3 6724 NULL ++posix_acl_xattr_count_6725 posix_acl_xattr_count 0-1 6725 NULL ++rds_rdma_pages_6735 rds_rdma_pages 0 6735 NULL ++sfi_check_table_6772 sfi_check_table 1 6772 NULL ++iwl_dbgfs_channels_read_6784 iwl_dbgfs_channels_read 3 6784 NULL ++ieee80211_if_read_6785 ieee80211_if_read 3 6785 NULL ++hdlcdrv_register_6792 hdlcdrv_register 2 6792 NULL ++tx_tx_done_data_read_6799 tx_tx_done_data_read 3 6799 NULL ++make_8259A_irq_6828 make_8259A_irq 1 6828 NULL ++calc_pages_for_6838 calc_pages_for 0-1-2 6838 NULL ++mon_bin_read_6841 mon_bin_read 3 6841 NULL ++snd_cs4281_BA0_read_6847 snd_cs4281_BA0_read 5 6847 NULL ++ieee80211_if_fmt_path_refresh_time_6888 ieee80211_if_fmt_path_refresh_time 3 6888 NULL nohasharray ++raw_seticmpfilter_6888 raw_seticmpfilter 3 6888 &ieee80211_if_fmt_path_refresh_time_6888 ++dlmfs_file_write_6892 dlmfs_file_write 3 6892 NULL ++spi_show_regs_6911 spi_show_regs 3 6911 NULL nohasharray ++proc_sessionid_read_6911 proc_sessionid_read 3 6911 &spi_show_regs_6911 nohasharray ++acm_alloc_minor_6911 acm_alloc_minor 0 6911 &proc_sessionid_read_6911 ++__kfifo_dma_in_finish_r_6913 __kfifo_dma_in_finish_r 2-3 6913 NULL ++ieee80211_rx_mgmt_probe_resp_6918 ieee80211_rx_mgmt_probe_resp 3 6918 NULL ++do_msgrcv_6921 do_msgrcv 3 6921 NULL ++cache_do_downcall_6926 cache_do_downcall 3 6926 NULL ++qsfp_cks_6945 qsfp_cks 0-2 6945 NULL ++pch_uart_hal_read_6961 pch_uart_hal_read 0 6961 NULL ++videobuf_dma_init_kernel_6963 videobuf_dma_init_kernel 3 6963 NULL ++rsa_extract_mpi_6973 rsa_extract_mpi 5 6973 NULL ++crypto_authenc_esn_setkey_6985 crypto_authenc_esn_setkey 3 6985 NULL ++request_key_async_6990 request_key_async 4 6990 NULL ++r871x_set_wpa_ie_7000 r871x_set_wpa_ie 3 7000 NULL ++cipso_v4_gentag_enum_7006 cipso_v4_gentag_enum 0 7006 NULL ++tracing_cpumask_read_7010 tracing_cpumask_read 3 7010 NULL ++wimax_msg_7030 wimax_msg 4 7030 NULL ++ipath_get_base_info_7043 ipath_get_base_info 3 7043 NULL ++snd_pcm_oss_bytes_7051 snd_pcm_oss_bytes 2 7051 NULL ++event_enable_read_7074 event_enable_read 3 7074 NULL ++beacon_interval_read_7091 beacon_interval_read 3 7091 NULL ++lp_compat_ioctl_7098 lp_compat_ioctl 3 7098 NULL ++pipeline_enc_rx_stat_fifo_int_read_7107 pipeline_enc_rx_stat_fifo_int_read 3 7107 NULL ++check_header_7108 check_header 0 7108 NULL ++utf16_strsize_7203 utf16_strsize 0 7203 NULL nohasharray ++__alloc_objio_seg_7203 __alloc_objio_seg 1 7203 &utf16_strsize_7203 ++sys32_ipc_7238 sys32_ipc 3-5-6-4 7238 NULL ++get_param_h_7247 get_param_h 0 7247 NULL ++vm_mmap_pgoff_7259 vm_mmap_pgoff 0 7259 NULL ++dma_ops_alloc_addresses_7272 dma_ops_alloc_addresses 3-4-5 7272 NULL ++rx_rate_rx_frames_per_rates_read_7282 rx_rate_rx_frames_per_rates_read 3 7282 NULL ++mgmt_control_7349 mgmt_control 3 7349 NULL ++ext3_free_blocks_7362 ext3_free_blocks 3-4 7362 NULL ++ieee80211_if_read_dot11MeshHWMPactivePathTimeout_7368 ieee80211_if_read_dot11MeshHWMPactivePathTimeout 3 7368 NULL ++hweight_long_7388 hweight_long 0-1 7388 NULL ++vhost_scsi_compat_ioctl_7393 vhost_scsi_compat_ioctl 3 7393 NULL ++sl_change_mtu_7396 sl_change_mtu 2 7396 NULL ++readb_7401 readb 0 7401 NULL ++drm_property_create_blob_7414 drm_property_create_blob 2 7414 NULL ++ip_options_get_alloc_7448 ip_options_get_alloc 1 7448 NULL ++ms_rw_multi_sector_7459 ms_rw_multi_sector 3-4 7459 NULL ++__mutex_lock_common_7469 __mutex_lock_common 0 7469 NULL nohasharray ++wm8996_gpio_direction_out_7469 wm8996_gpio_direction_out 2 7469 &__mutex_lock_common_7469 ++garp_request_join_7471 garp_request_join 4 7471 NULL ++compat_sys_msgrcv_7482 compat_sys_msgrcv 2 7482 NULL ++snd_pcm_lib_read1_7491 snd_pcm_lib_read1 0-3 7491 NULL ++sdhci_alloc_host_7509 sdhci_alloc_host 2 7509 NULL nohasharray ++ahash_instance_headroom_7509 ahash_instance_headroom 0 7509 &sdhci_alloc_host_7509 ++array_zalloc_7519 array_zalloc 1-2 7519 NULL ++setup_usemap_7524 setup_usemap 3 7524 NULL ++goal_in_my_reservation_7553 goal_in_my_reservation 3 7553 NULL ++smk_read_mapped_7562 smk_read_mapped 3 7562 NULL ++ext3_try_to_allocate_7590 ext3_try_to_allocate 5-3 7590 NULL ++groups_alloc_7614 groups_alloc 1 7614 NULL ++sg_virt_7616 sg_virt 0 7616 NULL ++cpumask_first_7648 cpumask_first 0 7648 NULL ++skb_copy_expand_7685 skb_copy_expand 2-3 7685 NULL nohasharray ++acpi_ex_allocate_name_string_7685 acpi_ex_allocate_name_string 2-1 7685 &skb_copy_expand_7685 ++acpi_ns_get_pathname_length_7699 acpi_ns_get_pathname_length 0 7699 NULL ++dev_write_7708 dev_write 3 7708 NULL ++tps65090_set_bits_7709 tps65090_set_bits 2 7709 NULL ++brcmf_sdcard_send_buf_7713 brcmf_sdcard_send_buf 6 7713 NULL nohasharray ++dbg_check_cats_7713 dbg_check_cats 0 7713 &brcmf_sdcard_send_buf_7713 ++set_bypass_pwup_pfs_7742 set_bypass_pwup_pfs 3 7742 NULL ++vxge_device_register_7752 vxge_device_register 4 7752 NULL ++osdv2_attr_list_elem_size_7763 osdv2_attr_list_elem_size 0-1 7763 NULL ++ubi_io_read_vid_hdr_7766 ubi_io_read_vid_hdr 0 7766 NULL ++alloc_candev_7776 alloc_candev 1-2 7776 NULL ++dfs_global_file_read_7787 dfs_global_file_read 3 7787 NULL ++bnx2_nvram_write_7790 bnx2_nvram_write 4-2 7790 NULL ++diva_os_copy_from_user_7792 diva_os_copy_from_user 4 7792 NULL ++ubifs_leb_read_7828 ubifs_leb_read 0 7828 NULL ++da9052_reg_update_7858 da9052_reg_update 2 7858 NULL ++tps6586x_clr_bits_7889 tps6586x_clr_bits 2 7889 NULL ++dvb_dmxdev_read_sec_7892 dvb_dmxdev_read_sec 4 7892 NULL ++xfs_trans_get_efi_7898 xfs_trans_get_efi 2 7898 NULL ++gfs2_tune_get_i_7903 gfs2_tune_get_i 0 7903 NULL ++ext3_group_extend_7911 ext3_group_extend 3 7911 NULL ++libfc_host_alloc_7917 libfc_host_alloc 2 7917 NULL ++f_hidg_write_7932 f_hidg_write 3 7932 NULL ++io_apic_setup_irq_pin_once_7934 io_apic_setup_irq_pin_once 1 7934 NULL ++smk_write_load_self_7958 smk_write_load_self 3 7958 NULL ++sys_mbind_7990 sys_mbind 5 7990 NULL ++tt3650_ci_msg_locked_8013 tt3650_ci_msg_locked 4 8013 NULL ++vcs_read_8017 vcs_read 3 8017 NULL ++normalize_up_8037 normalize_up 0-1-2 8037 NULL ++vhost_add_used_and_signal_n_8038 vhost_add_used_and_signal_n 4 8038 NULL ++ms_read_multiple_pages_8052 ms_read_multiple_pages 5-4 8052 NULL ++dgrp_mon_read_8065 dgrp_mon_read 3 8065 NULL ++leb_read_lock_8070 leb_read_lock 0 8070 NULL ++alloc_targets_8074 alloc_targets 2 8074 NULL nohasharray ++qla4xxx_post_ping_evt_work_8074 qla4xxx_post_ping_evt_work 4 8074 &alloc_targets_8074 ++venus_lookup_8121 venus_lookup 4 8121 NULL ++lm3533_als_set_threshold_8125 lm3533_als_set_threshold 2 8125 NULL ++ieee80211_if_fmt_num_buffered_multicast_8127 ieee80211_if_fmt_num_buffered_multicast 3 8127 NULL ++ext_sd_execute_write_data_8175 ext_sd_execute_write_data 9 8175 NULL ++dma_map_area_8178 dma_map_area 5-2-3 8178 NULL ++__sk_mem_schedule_8185 __sk_mem_schedule 2 8185 NULL ++ieee80211_if_fmt_dot11MeshHoldingTimeout_8187 ieee80211_if_fmt_dot11MeshHoldingTimeout 3 8187 NULL ++recent_mt_proc_write_8206 recent_mt_proc_write 3 8206 NULL ++rt2x00debug_write_bbp_8212 rt2x00debug_write_bbp 3 8212 NULL ++ad7879_spi_multi_read_8218 ad7879_spi_multi_read 3 8218 NULL ++play_iframe_8219 play_iframe 3 8219 NULL ++create_log_8225 create_log 2 8225 NULL nohasharray ++kvm_mmu_page_set_gfn_8225 kvm_mmu_page_set_gfn 2 8225 &create_log_8225 ++sctp_ssnmap_size_8228 sctp_ssnmap_size 0-1-2 8228 NULL ++check_xattr_ref_inode_8244 check_xattr_ref_inode 0 8244 NULL ++add_rx_skb_8257 add_rx_skb 3 8257 NULL ++t3_init_l2t_8261 t3_init_l2t 1 8261 NULL ++init_cdev_8274 init_cdev 1 8274 NULL ++rproc_recovery_write_8281 rproc_recovery_write 3 8281 NULL ++qib_decode_7220_err_8315 qib_decode_7220_err 3 8315 NULL ++snd_pcm_update_state_8320 snd_pcm_update_state 0 8320 NULL ++lm3533_led_get_pattern_8321 lm3533_led_get_pattern 0 8321 NULL nohasharray ++construct_key_and_link_8321 construct_key_and_link 4 8321 &lm3533_led_get_pattern_8321 ++ipwireless_send_packet_8328 ipwireless_send_packet 4 8328 NULL ++tracing_entries_read_8345 tracing_entries_read 3 8345 NULL ++ieee80211_if_fmt_ht_opmode_8347 ieee80211_if_fmt_ht_opmode 3 8347 NULL ++ping_getfrag_8360 ping_getfrag 4-3 8360 NULL ++uvc_v4l2_compat_ioctl32_8375 uvc_v4l2_compat_ioctl32 3 8375 NULL ++xdi_copy_from_user_8395 xdi_copy_from_user 4 8395 NULL ++zd_rf_scnprint_id_8406 zd_rf_scnprint_id 0-3 8406 NULL ++uvc_v4l2_ioctl_8411 uvc_v4l2_ioctl 2 8411 NULL ++snd_usb_ctl_msg_8436 snd_usb_ctl_msg 8 8436 NULL ++irq_create_mapping_8437 irq_create_mapping 2 8437 NULL ++afs_cell_lookup_8482 afs_cell_lookup 2 8482 NULL ++_irq_to_enable_addr_8485 _irq_to_enable_addr 0-1 8485 NULL ++batadv_tt_len_8502 batadv_tt_len 0-1 8502 NULL ++dev_config_8506 dev_config 3 8506 NULL ++ACL_to_cifs_posix_8509 ACL_to_cifs_posix 3 8509 NULL ++utf16_strnlen_8513 utf16_strnlen 0 8513 NULL ++opticon_process_data_packet_8524 opticon_process_data_packet 3 8524 NULL ++pnp_resource_len_8532 pnp_resource_len 0 8532 NULL ++alloc_pg_vec_8533 alloc_pg_vec 2 8533 NULL ++ocfs2_read_virt_blocks_8538 ocfs2_read_virt_blocks 2-3 8538 NULL ++profile_remove_8556 profile_remove 3 8556 NULL ++cache_slow_downcall_8570 cache_slow_downcall 2 8570 NULL ++mga_ioremap_8571 mga_ioremap 1-2 8571 NULL ++isr_dma0_done_read_8574 isr_dma0_done_read 3 8574 NULL ++tower_write_8580 tower_write 3 8580 NULL ++rtllib_MFIE_rate_len_8606 rtllib_MFIE_rate_len 0 8606 NULL ++shash_setkey_unaligned_8620 shash_setkey_unaligned 3 8620 NULL ++it821x_firmware_command_8628 it821x_firmware_command 3 8628 NULL ++scsi_dma_map_8632 scsi_dma_map 0 8632 NULL ++fuse_send_write_pages_8636 fuse_send_write_pages 0 8636 NULL ++generic_acl_set_8658 generic_acl_set 4 8658 NULL ++dio_bio_alloc_8677 dio_bio_alloc 5 8677 NULL ++lbs_bcnmiss_read_8678 lbs_bcnmiss_read 3 8678 NULL ++tc3589x_gpio_irq_unmap_8680 tc3589x_gpio_irq_unmap 2 8680 NULL ++rproc_trace_read_8686 rproc_trace_read 3 8686 NULL ++skb_frag_size_8695 skb_frag_size 0 8695 NULL ++arcfb_write_8702 arcfb_write 3 8702 NULL ++i_size_read_8703 i_size_read 0 8703 NULL nohasharray ++init_header_8703 init_header 0 8703 &i_size_read_8703 ++ctrl_out_8712 ctrl_out 3-5 8712 NULL ++jffs2_acl_count_8729 jffs2_acl_count 0-1 8729 NULL nohasharray ++snapshot_status_8729 snapshot_status 5 8729 &jffs2_acl_count_8729 ++f_dupfd_8730 f_dupfd 1 8730 NULL ++tx_tx_exch_expiry_read_8749 tx_tx_exch_expiry_read 3 8749 NULL ++joydev_compat_ioctl_8765 joydev_compat_ioctl 2 8765 NULL ++sys_prctl_8766 sys_prctl 4 8766 NULL ++x32_arch_ptrace_8767 x32_arch_ptrace 3-4 8767 NULL ++paging32_prefetch_gpte_8783 paging32_prefetch_gpte 4 8783 NULL ++ext4_try_to_write_inline_data_8785 ext4_try_to_write_inline_data 3-4 8785 NULL ++__bitmap_weight_8796 __bitmap_weight 0-2 8796 NULL ++cpuset_common_file_read_8800 cpuset_common_file_read 5 8800 NULL ++metronomefb_write_8823 metronomefb_write 3 8823 NULL ++icmpv6_manip_pkt_8833 icmpv6_manip_pkt 4 8833 NULL nohasharray ++get_queue_depth_8833 get_queue_depth 0 8833 &icmpv6_manip_pkt_8833 ++dvb_ringbuffer_pkt_next_8834 dvb_ringbuffer_pkt_next 0-2 8834 NULL ++usb_ep_queue_8839 usb_ep_queue 0 8839 NULL ++debug_debug1_read_8856 debug_debug1_read 3 8856 NULL ++wa_nep_queue_8858 wa_nep_queue 2 8858 NULL ++send_pages_8872 send_pages 3 8872 NULL ++compressed_bio_size_8887 compressed_bio_size 0-2 8887 NULL ++tracing_max_lat_read_8890 tracing_max_lat_read 3 8890 NULL ++sdio_max_byte_size_8907 sdio_max_byte_size 0 8907 NULL ++layout_commit_8926 layout_commit 3 8926 NULL ++adjust_priv_size_8935 adjust_priv_size 0-1 8935 NULL ++driver_stats_read_8944 driver_stats_read 3 8944 NULL ++read_file_tgt_stats_8959 read_file_tgt_stats 3 8959 NULL ++seq_bitmap_list_8963 seq_bitmap_list 3 8963 NULL ++usb_allocate_stream_buffers_8964 usb_allocate_stream_buffers 3 8964 NULL ++qib_qsfp_dump_8966 qib_qsfp_dump 0-3 8966 NULL ++venus_mkdir_8967 venus_mkdir 4 8967 NULL ++vol_cdev_read_8968 vol_cdev_read 3 8968 NULL nohasharray ++seq_open_net_8968 seq_open_net 4 8968 &vol_cdev_read_8968 ++bio_integrity_get_tag_8974 bio_integrity_get_tag 3 8974 NULL ++btrfs_alloc_free_block_8986 btrfs_alloc_free_block 3 8986 NULL ++palmas_ldo_write_9012 palmas_ldo_write 2 9012 NULL ++snd_emu10k1_ptr_read_9026 snd_emu10k1_ptr_read 0-2 9026 NULL ++__pskb_copy_9038 __pskb_copy 2 9038 NULL ++nla_put_9042 nla_put 3 9042 NULL ++snd_emu10k1_synth_copy_from_user_9061 snd_emu10k1_synth_copy_from_user 3-5 9061 NULL ++snd_gus_dram_peek_9062 snd_gus_dram_peek 4 9062 NULL ++fib_info_hash_alloc_9075 fib_info_hash_alloc 1 9075 NULL ++string_9080 string 0 9080 NULL ++create_queues_9088 create_queues 2-3 9088 NULL ++ftdi_prepare_write_buffer_9093 ftdi_prepare_write_buffer 3 9093 NULL ++caif_stream_sendmsg_9110 caif_stream_sendmsg 4 9110 NULL nohasharray ++gfn_to_rmap_9110 gfn_to_rmap 2-3 9110 &caif_stream_sendmsg_9110 ++pmcraid_change_queue_depth_9116 pmcraid_change_queue_depth 2 9116 NULL ++ext4_list_backups_9138 ext4_list_backups 0 9138 NULL ++dbg_command_buf_9165 dbg_command_buf 2 9165 NULL ++isr_irqs_read_9181 isr_irqs_read 3 9181 NULL ++count_leading_zeros_9183 count_leading_zeros 0 9183 NULL ++alloc_group_attrs_9194 alloc_group_attrs 2 9194 NULL nohasharray ++altera_swap_ir_9194 altera_swap_ir 2 9194 &alloc_group_attrs_9194 ++gx1_gx_base_9198 gx1_gx_base 0 9198 NULL ++snd_m3_get_pointer_9206 snd_m3_get_pointer 0 9206 NULL ++tx_tx_prepared_descs_read_9221 tx_tx_prepared_descs_read 3 9221 NULL ++sctp_getsockopt_delayed_ack_9232 sctp_getsockopt_delayed_ack 2 9232 NULL ++ocfs2_clear_ext_refcount_9256 ocfs2_clear_ext_refcount 4 9256 NULL ++tcf_csum_ipv4_icmp_9258 tcf_csum_ipv4_icmp 3 9258 NULL ++sparse_early_usemaps_alloc_node_9269 sparse_early_usemaps_alloc_node 4 9269 NULL ++hdpvr_read_9273 hdpvr_read 3 9273 NULL ++flakey_status_9274 flakey_status 5 9274 NULL ++qla82xx_pci_set_window_9303 qla82xx_pci_set_window 0-2 9303 NULL ++iwl_dbgfs_stations_read_9309 iwl_dbgfs_stations_read 3 9309 NULL ++ceph_sync_setxattr_9310 ceph_sync_setxattr 4 9310 NULL ++ieee80211_if_fmt_txpower_9334 ieee80211_if_fmt_txpower 3 9334 NULL ++ocfs2_orphan_for_truncate_9342 ocfs2_orphan_for_truncate 4 9342 NULL ++read_9397 read 3 9397 NULL ++nf_nat_sip_expect_9418 nf_nat_sip_expect 8 9418 NULL ++cfg80211_report_obss_beacon_9422 cfg80211_report_obss_beacon 3 9422 NULL ++bm_realloc_pages_9431 bm_realloc_pages 2 9431 NULL ++ffs_ep0_write_9438 ffs_ep0_write 3 9438 NULL ++kmalloc_array_9444 kmalloc_array 1-2 9444 NULL ++ieee80211_if_fmt_fwded_unicast_9454 ieee80211_if_fmt_fwded_unicast 3 9454 NULL ++mcs_unwrap_mir_9455 mcs_unwrap_mir 3 9455 NULL ++ext3_xattr_set_acl_9467 ext3_xattr_set_acl 4 9467 NULL ++agp_generic_alloc_user_9470 agp_generic_alloc_user 1 9470 NULL ++rbd_coll_end_req_9472 rbd_coll_end_req 3 9472 NULL ++__alloc_preds_9492 __alloc_preds 2 9492 NULL nohasharray ++crypt_status_9492 crypt_status 5 9492 &__alloc_preds_9492 ++lp_write_9511 lp_write 3 9511 NULL ++scsi_tgt_kspace_exec_9522 scsi_tgt_kspace_exec 8 9522 NULL ++lm3533_update_9529 lm3533_update 2 9529 NULL ++read_file_dma_9530 read_file_dma 3 9530 NULL ++ext3_alloc_branch_9534 ext3_alloc_branch 5 9534 NULL ++tps65910_gpio_output_9539 tps65910_gpio_output 2 9539 NULL ++audit_log_n_untrustedstring_9548 audit_log_n_untrustedstring 3 9548 NULL ++readl_9557 readl 0 9557 NULL ++fw_node_create_9559 fw_node_create 2 9559 NULL ++kobj_map_9566 kobj_map 2-3 9566 NULL ++f2fs_read_data_pages_9574 f2fs_read_data_pages 4 9574 NULL ++biovec_create_pools_9575 biovec_create_pools 2 9575 NULL ++ieee80211_tdls_mgmt_9581 ieee80211_tdls_mgmt 8 9581 NULL ++do_sync_9604 do_sync 1 9604 NULL ++snd_emu10k1_fx8010_read_9605 snd_emu10k1_fx8010_read 5-6 9605 NULL ++saa7164_buffer_alloc_user_9627 saa7164_buffer_alloc_user 2 9627 NULL ++compat_sys_keyctl_9639 compat_sys_keyctl 4-2-3 9639 NULL ++ocfs2_xattr_get_rec_9652 ocfs2_xattr_get_rec 0 9652 NULL ++uvc_alloc_buffers_9656 uvc_alloc_buffers 2-3 9656 NULL ++queue_received_packet_9657 queue_received_packet 5 9657 NULL ++snd_opl4_mem_proc_write_9670 snd_opl4_mem_proc_write 5 9670 NULL ++ks8842_read16_9676 ks8842_read16 0 9676 NULL nohasharray ++dns_query_9676 dns_query 3 9676 &ks8842_read16_9676 ++qib_7322_handle_hwerrors_9678 qib_7322_handle_hwerrors 3 9678 NULL ++__erst_read_from_storage_9690 __erst_read_from_storage 0 9690 NULL ++x25_asy_compat_ioctl_9694 x25_asy_compat_ioctl 4 9694 NULL nohasharray ++is_hole_9694 is_hole 2 9694 &x25_asy_compat_ioctl_9694 ++fnb_9703 fnb 2-3 9703 NULL ++ieee80211_if_read_aid_9705 ieee80211_if_read_aid 3 9705 NULL ++ieee80211_if_fmt_num_mcast_sta_9738 ieee80211_if_fmt_num_mcast_sta 3 9738 NULL ++ddb_input_read_9743 ddb_input_read 3 9743 NULL ++sta_last_ack_signal_read_9751 sta_last_ack_signal_read 3 9751 NULL ++btrfs_super_root_9763 btrfs_super_root 0 9763 NULL ++__alloc_percpu_9764 __alloc_percpu 1-2 9764 NULL ++do_sigpending_9766 do_sigpending 2 9766 NULL ++__blk_queue_init_tags_9778 __blk_queue_init_tags 2 9778 NULL ++snd_mem_proc_write_9786 snd_mem_proc_write 3 9786 NULL ++_regmap_write_9803 _regmap_write 2 9803 NULL ++ttm_bo_fbdev_io_9805 ttm_bo_fbdev_io 4 9805 NULL ++ieee80211_if_read_state_9813 ieee80211_if_read_state 3 9813 NULL ++pnp_mem_start_9817 pnp_mem_start 0 9817 NULL ++kernel_physical_mapping_init_9818 kernel_physical_mapping_init 0-2-1 9818 NULL ++dvb_dvr_set_buffer_size_9840 dvb_dvr_set_buffer_size 2 9840 NULL ++cfg80211_send_deauth_9862 cfg80211_send_deauth 3 9862 NULL ++pmcraid_alloc_sglist_9864 pmcraid_alloc_sglist 1 9864 NULL ++btrfs_free_reserved_extent_9867 btrfs_free_reserved_extent 2 9867 NULL ++f1x_translate_sysaddr_to_cs_9868 f1x_translate_sysaddr_to_cs 2 9868 NULL ++mlx4_bitmap_alloc_range_9876 mlx4_bitmap_alloc_range 2-3 9876 NULL ++wil_read_file_ioblob_9878 wil_read_file_ioblob 3 9878 NULL ++bm_register_write_9893 bm_register_write 3 9893 NULL nohasharray ++snd_midi_event_new_9893 snd_midi_event_new 1 9893 &bm_register_write_9893 ++snd_gf1_pcm_playback_copy_9895 snd_gf1_pcm_playback_copy 3-5 9895 NULL ++receive_DataRequest_9904 receive_DataRequest 3 9904 NULL ++nonpaging_page_fault_9908 nonpaging_page_fault 2 9908 NULL ++pstore_ftrace_knob_read_9947 pstore_ftrace_knob_read 3 9947 NULL ++read_file_misc_9948 read_file_misc 3 9948 NULL ++set_rxd_buffer_pointer_9950 set_rxd_buffer_pointer 8 9950 NULL ++ext2_new_blocks_9954 ext2_new_blocks 2 9954 NULL ++csum_partial_copy_fromiovecend_9957 csum_partial_copy_fromiovecend 3-4 9957 NULL ++get_free_serial_index_9969 get_free_serial_index 0 9969 NULL ++btrfs_add_link_9973 btrfs_add_link 5 9973 NULL ++ath6kl_usb_submit_ctrl_out_9978 ath6kl_usb_submit_ctrl_out 6 9978 NULL ++twl6040_clear_bits_9985 twl6040_clear_bits 2 9985 NULL ++aat2870_dump_reg_10019 aat2870_dump_reg 0 10019 NULL ++handle_request_10024 handle_request 9 10024 NULL ++batadv_orig_hash_add_if_10033 batadv_orig_hash_add_if 2 10033 NULL ++ieee80211_probereq_get_10040 ieee80211_probereq_get 4-5 10040 NULL ++rbd_coll_end_req_index_10041 rbd_coll_end_req_index 5 10041 NULL ++ieee80211_set_probe_resp_10077 ieee80211_set_probe_resp 3 10077 NULL ++wm831x_gpio_direction_in_10099 wm831x_gpio_direction_in 2 10099 NULL ++ufs_bitmap_search_10105 ufs_bitmap_search 0-3 10105 NULL ++get_elem_size_10110 get_elem_size 0-2 10110 NULL nohasharray ++dynamic_ps_timeout_read_10110 dynamic_ps_timeout_read 3 10110 &get_elem_size_10110 ++gfs2_meta_read_10112 gfs2_meta_read 0 10112 NULL ++offset_to_bit_10134 offset_to_bit 0 10134 NULL ++aes_decrypt_packets_read_10155 aes_decrypt_packets_read 3 10155 NULL ++rx_out_of_mem_read_10157 rx_out_of_mem_read 3 10157 NULL ++hidg_alloc_ep_req_10159 hidg_alloc_ep_req 2 10159 NULL nohasharray ++ol_chunk_entries_10159 ol_chunk_entries 0 10159 &hidg_alloc_ep_req_10159 ++stmpe_irq_unmap_10164 stmpe_irq_unmap 2 10164 NULL ++asd_store_update_bios_10165 asd_store_update_bios 4 10165 NULL ++proc_pid_attr_read_10173 proc_pid_attr_read 3 10173 NULL ++jffs2_user_setxattr_10182 jffs2_user_setxattr 4 10182 NULL ++do_ioctl_trans_10194 do_ioctl_trans 3 10194 NULL ++cciss_proc_write_10259 cciss_proc_write 3 10259 NULL ++snd_rme9652_capture_copy_10287 snd_rme9652_capture_copy 5 10287 NULL ++ubi_leb_change_10289 ubi_leb_change 4 10289 NULL ++lm3533_led_delay_set_10291 lm3533_led_delay_set 2 10291 NULL ++read_emulate_10310 read_emulate 2-4 10310 NULL ++ttm_object_device_init_10321 ttm_object_device_init 2 10321 NULL ++ubi_leb_read_10328 ubi_leb_read 0 10328 NULL ++tun_sendmsg_10337 tun_sendmsg 4 10337 NULL ++ufx_alloc_urb_list_10349 ufx_alloc_urb_list 3 10349 NULL ++dbAllocAny_10354 dbAllocAny 0 10354 NULL ++ath6kl_listen_int_read_10355 ath6kl_listen_int_read 3 10355 NULL ++ms_write_multiple_pages_10362 ms_write_multiple_pages 6-5 10362 NULL ++sta_ht_capa_read_10366 sta_ht_capa_read 3 10366 NULL ++ecryptfs_decode_and_decrypt_filename_10379 ecryptfs_decode_and_decrypt_filename 5 10379 NULL ++do_compat_pselect_10398 do_compat_pselect 1 10398 NULL ++fwtty_rx_10434 fwtty_rx 3 10434 NULL ++event_phy_transmit_error_read_10471 event_phy_transmit_error_read 3 10471 NULL ++ca91cx42_alloc_resource_10502 ca91cx42_alloc_resource 2 10502 NULL ++qib_alloc_fast_reg_page_list_10507 qib_alloc_fast_reg_page_list 2 10507 NULL ++sel_write_disable_10511 sel_write_disable 3 10511 NULL ++osd_req_write_sg_kern_10514 osd_req_write_sg_kern 5 10514 NULL ++rds_message_alloc_10517 rds_message_alloc 1 10517 NULL ++snd_pcm_hw_params_user_10520 snd_pcm_hw_params_user 0 10520 NULL ++ocfs2_add_refcounted_extent_10526 ocfs2_add_refcounted_extent 6 10526 NULL ++get_vm_area_caller_10527 get_vm_area_caller 1 10527 NULL ++snd_pcm_lib_read_10536 snd_pcm_lib_read 0-3 10536 NULL ++ext4_write_begin_10576 ext4_write_begin 3-4 10576 NULL ++scrub_remap_extent_10588 scrub_remap_extent 2 10588 NULL ++otp_read_10594 otp_read 2-4-5 10594 NULL ++supply_map_read_file_10608 supply_map_read_file 3 10608 NULL ++mc13783_set_fmt_10616 mc13783_set_fmt 3 10616 NULL ++ima_show_htable_violations_10619 ima_show_htable_violations 3 10619 NULL ++alloc_coherent_10632 alloc_coherent 2 10632 NULL ++nfs_idmap_lookup_id_10660 nfs_idmap_lookup_id 2 10660 NULL ++parport_write_10669 parport_write 0 10669 NULL ++inl_10708 inl 0 10708 NULL nohasharray ++selinux_inode_setxattr_10708 selinux_inode_setxattr 4 10708 &inl_10708 ++pvr2_ioread_read_10720 pvr2_ioread_read 3 10720 NULL nohasharray ++shash_async_setkey_10720 shash_async_setkey 3 10720 &pvr2_ioread_read_10720 ++spi_sync_10731 spi_sync 0 10731 NULL ++sctp_getsockopt_maxseg_10737 sctp_getsockopt_maxseg 2 10737 NULL nohasharray ++apu_get_register_10737 apu_get_register 0 10737 &sctp_getsockopt_maxseg_10737 ++compat_sys_msgsnd_10738 compat_sys_msgsnd 2 10738 NULL ++sys_syslog_10746 sys_syslog 3 10746 NULL ++alloc_one_pg_vec_page_10747 alloc_one_pg_vec_page 1 10747 NULL ++vhost_add_used_n_10760 vhost_add_used_n 3 10760 NULL ++kvm_read_guest_atomic_10765 kvm_read_guest_atomic 4 10765 NULL ++sys_bind_10799 sys_bind 3 10799 NULL ++compat_put_int_10828 compat_put_int 1 10828 NULL ++lbs_sleepparams_read_10840 lbs_sleepparams_read 3 10840 NULL ++ida_get_new_above_10853 ida_get_new_above 2 10853 NULL ++fuse_conn_max_background_read_10855 fuse_conn_max_background_read 3 10855 NULL ++ol_chunk_blocks_10864 ol_chunk_blocks 0 10864 NULL ++batadv_check_unicast_packet_10866 batadv_check_unicast_packet 2 10866 NULL ++snd_pcm_oss_write1_10872 snd_pcm_oss_write1 3 10872 NULL ++mid_get_vbt_data_r0_10876 mid_get_vbt_data_r0 2 10876 NULL ++bl_mark_for_commit_10879 bl_mark_for_commit 2-3 10879 NULL ++get_scq_10897 get_scq 2 10897 NULL ++cgroup_write_string_10900 cgroup_write_string 5 10900 NULL ++tifm_alloc_adapter_10903 tifm_alloc_adapter 1 10903 NULL ++__copy_from_user_10918 __copy_from_user 3 10918 NULL ++da9052_map_irq_10952 da9052_map_irq 2 10952 NULL ++bm_entry_read_10976 bm_entry_read 3 10976 NULL ++i915_min_freq_write_10981 i915_min_freq_write 3 10981 NULL ++sched_autogroup_write_10984 sched_autogroup_write 3 10984 NULL ++__hci_num_ctrl_10985 __hci_num_ctrl 0 10985 NULL ++xfrm_hash_alloc_10997 xfrm_hash_alloc 1 10997 NULL ++rx_filter_accum_arp_pend_requests_read_11003 rx_filter_accum_arp_pend_requests_read 3 11003 NULL ++SetLineNumber_11023 SetLineNumber 0 11023 NULL ++mb_find_next_bit_11037 mb_find_next_bit 2-3-0 11037 NULL ++nouveau_gpio_create__11048 nouveau_gpio_create_ 4 11048 NULL ++tda10048_writeregbulk_11050 tda10048_writeregbulk 4 11050 NULL ++carl9170_handle_mpdu_11056 carl9170_handle_mpdu 3 11056 NULL ++tcp_send_mss_11079 tcp_send_mss 0 11079 NULL ++snd_pcm_delay_11081 snd_pcm_delay 0 11081 NULL ++count_argc_11083 count_argc 0 11083 NULL ++kvm_write_guest_cached_11106 kvm_write_guest_cached 4 11106 NULL ++stmpe_gpio_to_irq_11110 stmpe_gpio_to_irq 2 11110 NULL ++tw_change_queue_depth_11116 tw_change_queue_depth 2 11116 NULL ++page_offset_11120 page_offset 0 11120 NULL ++tracing_buffers_read_11124 tracing_buffers_read 3 11124 NULL ++alloc_alien_cache_11127 alloc_alien_cache 2 11127 NULL ++acpi_os_map_memory_11161 acpi_os_map_memory 1-2 11161 NULL ++ioat2_alloc_ring_11172 ioat2_alloc_ring 2 11172 NULL nohasharray ++snd_gf1_pcm_playback_silence_11172 snd_gf1_pcm_playback_silence 3-4 11172 &ioat2_alloc_ring_11172 ++__swab16p_11220 __swab16p 0 11220 NULL ++il_dbgfs_rx_queue_read_11221 il_dbgfs_rx_queue_read 3 11221 NULL ++of_irq_count_11253 of_irq_count 0 11253 NULL ++ubifs_write_node_11258 ubifs_write_node 5-3 11258 NULL ++hugetlbfs_read_11268 hugetlbfs_read 3 11268 NULL ++cru_detect_11272 cru_detect 1 11272 NULL ++ext4_xattr_check_names_11314 ext4_xattr_check_names 0 11314 NULL ++tcp_send_rcvq_11316 tcp_send_rcvq 3 11316 NULL ++construct_key_11329 construct_key 3 11329 NULL nohasharray ++__kfifo_out_peek_11329 __kfifo_out_peek 0-3 11329 &construct_key_11329 ++next_segment_11330 next_segment 0-2-1 11330 NULL ++persistent_ram_buffer_map_11332 persistent_ram_buffer_map 1-2 11332 NULL ++ext4_get_inline_size_11349 ext4_get_inline_size 0 11349 NULL ++i915_max_freq_write_11350 i915_max_freq_write 3 11350 NULL ++sel_write_create_11353 sel_write_create 3 11353 NULL ++handle_unit_11355 handle_unit 0-1 11355 NULL ++batadv_skb_head_push_11360 batadv_skb_head_push 2 11360 NULL ++drm_vblank_init_11362 drm_vblank_init 2 11362 NULL ++qib_get_base_info_11369 qib_get_base_info 3 11369 NULL ++dev_irnet_write_11398 dev_irnet_write 3 11398 NULL ++___alloc_bootmem_11410 ___alloc_bootmem 1 11410 NULL ++str_to_user_11411 str_to_user 2 11411 NULL ++mem_fw_gen_free_mem_blks_read_11413 mem_fw_gen_free_mem_blks_read 3 11413 NULL ++ath6kl_wmi_test_rx_11414 ath6kl_wmi_test_rx 3 11414 NULL ++adis16480_show_firmware_revision_11417 adis16480_show_firmware_revision 3 11417 NULL ++trace_options_read_11419 trace_options_read 3 11419 NULL ++xd_read_multiple_pages_11422 xd_read_multiple_pages 5-4 11422 NULL ++prepare_image_11424 prepare_image 0 11424 NULL ++vring_size_11426 vring_size 0-1-2 11426 NULL ++bttv_read_11432 bttv_read 3 11432 NULL ++create_zero_mask_11453 create_zero_mask 0-1 11453 NULL ++swp_offset_11475 swp_offset 0 11475 NULL ++sca3000_read_first_n_hw_rb_11479 sca3000_read_first_n_hw_rb 2 11479 NULL ++xfs_file_buffered_aio_write_11492 xfs_file_buffered_aio_write 4 11492 NULL ++sd_do_mode_sense_11507 sd_do_mode_sense 5 11507 NULL ++kmem_zalloc_11510 kmem_zalloc 1 11510 NULL ++twl_direction_in_11527 twl_direction_in 2 11527 NULL ++setup_IO_APIC_irq_extra_11537 setup_IO_APIC_irq_extra 1 11537 NULL ++skb_cow_data_11565 skb_cow_data 0-2 11565 NULL ++mlx4_init_cmpt_table_11569 mlx4_init_cmpt_table 3 11569 NULL ++oprofilefs_ulong_to_user_11582 oprofilefs_ulong_to_user 3 11582 NULL ++snd_pcm_action_11589 snd_pcm_action 0 11589 NULL ++fw_device_op_ioctl_11595 fw_device_op_ioctl 2 11595 NULL ++sisusb_send_bridge_packet_11649 sisusb_send_bridge_packet 2 11649 NULL ++nla_total_size_11658 nla_total_size 0-1 11658 NULL ++ide_queue_pc_tail_11673 ide_queue_pc_tail 5 11673 NULL ++btrfs_alloc_delayed_item_11678 btrfs_alloc_delayed_item 1 11678 NULL ++da9055_gpio_direction_output_11680 da9055_gpio_direction_output 2 11680 NULL ++dsp_buffer_alloc_11684 dsp_buffer_alloc 2 11684 NULL ++sctp_setsockopt_hmac_ident_11687 sctp_setsockopt_hmac_ident 3 11687 NULL ++split_11691 split 2 11691 NULL ++snd_ctl_elem_user_tlv_11695 snd_ctl_elem_user_tlv 3 11695 NULL ++blk_rq_cur_bytes_11723 blk_rq_cur_bytes 0 11723 NULL ++tcf_csum_ipv6_icmp_11738 tcf_csum_ipv6_icmp 4 11738 NULL ++nfsd4_get_drc_mem_11748 nfsd4_get_drc_mem 0-1-2 11748 NULL ++dm_bio_prison_create_11749 dm_bio_prison_create 1 11749 NULL ++iwl_dbgfs_qos_read_11753 iwl_dbgfs_qos_read 3 11753 NULL ++ps_pspoll_timeouts_read_11776 ps_pspoll_timeouts_read 3 11776 NULL ++ebt_buf_add_11779 ebt_buf_add 0 11779 NULL ++btrfs_key_blockptr_11786 btrfs_key_blockptr 0 11786 NULL ++pcpu_fc_alloc_11818 pcpu_fc_alloc 2 11818 NULL ++zerocopy_sg_from_iovec_11828 zerocopy_sg_from_iovec 3 11828 NULL ++sctp_setsockopt_maxseg_11829 sctp_setsockopt_maxseg 3 11829 NULL ++rts51x_read_status_11830 rts51x_read_status 4 11830 NULL ++unix_stream_connect_11844 unix_stream_connect 3 11844 NULL ++nf_nat_sdp_media_11863 nf_nat_sdp_media 9 11863 NULL ++ecryptfs_copy_filename_11868 ecryptfs_copy_filename 4 11868 NULL ++kmalloc_slab_11917 kmalloc_slab 1 11917 NULL ++fs_devrw_entry_11924 fs_devrw_entry 3 11924 NULL ++bitmap_remap_11929 bitmap_remap 5 11929 NULL ++atomic_sub_return_11939 atomic_sub_return 0-1 11939 NULL ++dccp_feat_clone_sp_val_11942 dccp_feat_clone_sp_val 3 11942 NULL ++kvm_set_msr_common_11953 kvm_set_msr_common 3 11953 NULL ++f1x_swap_interleaved_region_11970 f1x_swap_interleaved_region 0-2 11970 NULL ++atmel_read16_11981 atmel_read16 0 11981 NULL ++read_and_add_raw_conns_11987 read_and_add_raw_conns 0 11987 NULL ++mwifiex_cfg80211_mgmt_tx_12022 mwifiex_cfg80211_mgmt_tx 9 12022 NULL ++ftdi_elan_total_command_size_12045 ftdi_elan_total_command_size 0 12045 NULL ++ieee80211_if_read_user_power_level_12050 ieee80211_if_read_user_power_level 3 12050 NULL ++il4965_ucode_tx_stats_read_12064 il4965_ucode_tx_stats_read 3 12064 NULL ++ptc_proc_write_12076 ptc_proc_write 3 12076 NULL ++ubifs_recover_log_leb_12079 ubifs_recover_log_leb 3 12079 NULL ++da9052_gpio_direction_output_12120 da9052_gpio_direction_output 2 12120 NULL ++alloc_bulk_urbs_generic_12127 alloc_bulk_urbs_generic 5 12127 NULL ++set_powered_12129 set_powered 4 12129 NULL ++nfs_writedata_alloc_12133 nfs_writedata_alloc 2 12133 NULL ++ramoops_init_prz_12134 ramoops_init_prz 5 12134 NULL ++xfs_handle_to_dentry_12135 xfs_handle_to_dentry 3 12135 NULL ++batadv_add_packet_12136 batadv_add_packet 3 12136 NULL ++rawv6_seticmpfilter_12137 rawv6_seticmpfilter 5 12137 NULL ++vmw_fifo_reserve_12141 vmw_fifo_reserve 2 12141 NULL ++get_idx_gc_leb_12148 get_idx_gc_leb 0 12148 NULL ++btmrvl_sdio_host_to_card_12152 btmrvl_sdio_host_to_card 3 12152 NULL ++vmbus_open_12154 vmbus_open 2-3 12154 NULL ++wil_rxdesc_phy_length_12165 wil_rxdesc_phy_length 0 12165 NULL ++dma_memcpy_to_iovec_12173 dma_memcpy_to_iovec 5 12173 NULL ++ddp_make_gl_12179 ddp_make_gl 1 12179 NULL ++compat_do_arpt_set_ctl_12184 compat_do_arpt_set_ctl 4 12184 NULL ++ip_generic_getfrag_12187 ip_generic_getfrag 3-4 12187 NULL ++bl_is_sector_init_12199 bl_is_sector_init 2 12199 NULL ++receive_copy_12216 receive_copy 3 12216 NULL ++snd_pcm_kernel_ioctl_12219 snd_pcm_kernel_ioctl 0 12219 NULL ++aat2870_reg_read_file_12221 aat2870_reg_read_file 3 12221 NULL ++ib_uverbs_unmarshall_recv_12251 ib_uverbs_unmarshall_recv 5 12251 NULL ++ath_descdma_setup_12257 ath_descdma_setup 5 12257 NULL ++shash_compat_setkey_12267 shash_compat_setkey 3 12267 NULL ++add_sctp_bind_addr_12269 add_sctp_bind_addr 3 12269 NULL ++note_last_dentry_12285 note_last_dentry 3 12285 NULL ++roundup_to_multiple_of_64_12288 roundup_to_multiple_of_64 0-1 12288 NULL nohasharray ++il_dbgfs_nvm_read_12288 il_dbgfs_nvm_read 3 12288 &roundup_to_multiple_of_64_12288 ++vxge_get_num_vfs_12302 vxge_get_num_vfs 0 12302 NULL ++split_bvec_12312 split_bvec 6 12312 NULL ++tipc_msg_build_12326 tipc_msg_build 4 12326 NULL ++pcbit_writecmd_12332 pcbit_writecmd 2 12332 NULL ++mptctl_ioctl_12355 mptctl_ioctl 2 12355 NULL +__nf_ct_ext_add_length_12364 __nf_ct_ext_add_length 3 12364 NULL -+batadv_interface_rx_53325 batadv_interface_rx 4 53325 NULL +receive_packet_12367 receive_packet 2 12367 NULL -+squashfs_cache_init_41656 squashfs_cache_init 2 41656 NULL -+mem_write_22232 mem_write 3 22232 NULL -+read_file_bool_4180 read_file_bool 3 4180 NULL -+send_to_tty_45141 send_to_tty 3 45141 NULL -+fops_read_40672 fops_read 3 40672 NULL -+cxio_init_resource_fifo_28764 cxio_init_resource_fifo 3 28764 NULL -+write_leb_36957 write_leb 5 36957 NULL +xfs_iext_inline_to_direct_12384 xfs_iext_inline_to_direct 2 12384 NULL -+device_write_45156 device_write 3 45156 NULL -+i915_max_freq_read_20581 i915_max_freq_read 3 20581 NULL -+tomoyo_write_self_45161 tomoyo_write_self 3 45161 NULL -+sparse_early_mem_maps_alloc_node_36971 sparse_early_mem_maps_alloc_node 4 36971 NULL -+batadv_tt_append_diff_20588 batadv_tt_append_diff 4 20588 NULL -+dvb_net_sec_callback_28786 dvb_net_sec_callback 2 28786 NULL ++btrfs_file_extent_ram_bytes_12391 btrfs_file_extent_ram_bytes 0 12391 NULL ++ntfs_get_size_for_mapping_pairs_12413 ntfs_get_size_for_mapping_pairs 0 12413 NULL ++ieee80211_if_read_num_mcast_sta_12419 ieee80211_if_read_num_mcast_sta 3 12419 NULL ++skb_do_copy_data_nocache_12465 skb_do_copy_data_nocache 5 12465 NULL ++qla4_82xx_pci_mem_write_direct_12479 qla4_82xx_pci_mem_write_direct 2 12479 NULL ++x25_sendmsg_12487 x25_sendmsg 4 12487 NULL ++rtllib_auth_challenge_12493 rtllib_auth_challenge 3 12493 NULL ++nfs_readdir_make_qstr_12509 nfs_readdir_make_qstr 3 12509 NULL ++qib_alloc_fast_reg_mr_12526 qib_alloc_fast_reg_mr 2 12526 NULL ++arizona_gpio_direction_out_12564 arizona_gpio_direction_out 2 12564 NULL ++hvc_alloc_12579 hvc_alloc 4 12579 NULL ++snd_pcm_plugin_alloc_12580 snd_pcm_plugin_alloc 2 12580 NULL ++macvtap_compat_ioctl_12587 macvtap_compat_ioctl 3 12587 NULL ++pcpu_extend_area_map_12589 pcpu_extend_area_map 2 12589 NULL ++ipv6_get_l4proto_12600 ipv6_get_l4proto 2 12600 NULL ++vhci_put_user_12604 vhci_put_user 4 12604 NULL ++fc_fcp_frame_alloc_12624 fc_fcp_frame_alloc 2 12624 NULL ++pwr_rcvd_awake_bcns_cnt_read_12632 pwr_rcvd_awake_bcns_cnt_read 3 12632 NULL ++ctrl_cdev_compat_ioctl_12634 ctrl_cdev_compat_ioctl 3 12634 NULL ++pn_sendmsg_12640 pn_sendmsg 4 12640 NULL ++dwc3_link_state_write_12641 dwc3_link_state_write 3 12641 NULL ++ocfs2_read_block_12659 ocfs2_read_block 0 12659 NULL ++sel_read_class_12669 sel_read_class 3 12669 NULL nohasharray ++sparse_mem_maps_populate_node_12669 sparse_mem_maps_populate_node 4 12669 &sel_read_class_12669 ++ieee80211_if_read_num_buffered_multicast_12716 ieee80211_if_read_num_buffered_multicast 3 12716 NULL ++ivtv_write_12721 ivtv_write 3 12721 NULL ++key_rx_spec_read_12736 key_rx_spec_read 3 12736 NULL ++__videobuf_alloc_cached_12740 __videobuf_alloc_cached 1 12740 NULL ++ieee80211_if_read_dot11MeshMaxRetries_12756 ieee80211_if_read_dot11MeshMaxRetries 3 12756 NULL ++listxattr_12769 listxattr 3 12769 NULL ++sctp_ssnmap_init_12772 sctp_ssnmap_init 2-3 12772 NULL ++platform_create_bundle_12785 platform_create_bundle 4-6 12785 NULL ++scsi_adjust_queue_depth_12802 scsi_adjust_queue_depth 3 12802 NULL ++xfs_inumbers_fmt_12817 xfs_inumbers_fmt 3 12817 NULL ++readq_12825 readq 0 12825 NULL ++TSS_authhmac_12839 TSS_authhmac 3 12839 NULL ++ath6kl_wmi_add_wow_pattern_cmd_12842 ath6kl_wmi_add_wow_pattern_cmd 4 12842 NULL nohasharray ++spidev_sync_12842 spidev_sync 0 12842 &ath6kl_wmi_add_wow_pattern_cmd_12842 ++spidev_ioctl_12846 spidev_ioctl 2 12846 NULL ++get_leb_cnt_12892 get_leb_cnt 0-2 12892 NULL ++ocfs2_hamming_encode_block_12904 ocfs2_hamming_encode_block 2 12904 NULL ++get_virtual_node_size_12908 get_virtual_node_size 0 12908 NULL ++rds_pages_in_vec_12922 rds_pages_in_vec 0 12922 NULL ++ci_ll_init_12930 ci_ll_init 3 12930 NULL ++tps65910_reg_update_bits_12934 tps65910_reg_update_bits 2 12934 NULL ++do_inode_permission_12946 do_inode_permission 0 12946 NULL ++bm_status_write_12964 bm_status_write 3 12964 NULL ++_drbd_md_first_sector_12984 _drbd_md_first_sector 0 12984 NULL ++acpi_tb_install_table_12988 acpi_tb_install_table 1 12988 NULL ++TransmitTcb_12989 TransmitTcb 4 12989 NULL ++sk_peek_offset_12991 sk_peek_offset 0 12991 NULL ++subsystem_filter_write_13022 subsystem_filter_write 3 13022 NULL ++generic_segment_checks_13041 generic_segment_checks 0 13041 NULL ++ocfs2_write_begin_13045 ocfs2_write_begin 3-4 13045 NULL ++__dn_setsockopt_13060 __dn_setsockopt 5 13060 NULL ++irq_set_chip_and_handler_13088 irq_set_chip_and_handler 1 13088 NULL ++tps6586x_set_bits_13089 tps6586x_set_bits 2 13089 NULL ++xattr_getsecurity_13090 xattr_getsecurity 0 13090 NULL ++blk_rq_map_sg_13092 blk_rq_map_sg 0 13092 NULL ++mb_find_next_zero_bit_13100 mb_find_next_zero_bit 2-3 13100 NULL ++ubifs_compat_ioctl_13108 ubifs_compat_ioctl 3 13108 NULL ++snd_rme96_playback_copy_13111 snd_rme96_playback_copy 5 13111 NULL ++xen_allocate_irq_dynamic_13116 xen_allocate_irq_dynamic 0 13116 NULL ++bfad_debugfs_read_13119 bfad_debugfs_read 3 13119 NULL ++blk_update_request_13146 blk_update_request 3 13146 NULL ++caif_stream_recvmsg_13173 caif_stream_recvmsg 4 13173 NULL ++pwr_disable_ps_read_13176 pwr_disable_ps_read 3 13176 NULL ++dgrp_net_ioctl_13183 dgrp_net_ioctl 2 13183 NULL ++create_trace_uprobe_13184 create_trace_uprobe 1 13184 NULL ++compat_put_ulong_13186 compat_put_ulong 1 13186 NULL ++comedi_read_13199 comedi_read 3 13199 NULL ++mmc_ext_csd_read_13205 mmc_ext_csd_read 3 13205 NULL ++__nodes_fold_13215 __nodes_fold 4 13215 NULL ++get_unaligned_le64_13219 get_unaligned_le64 0 13219 NULL ++svm_msrpm_offset_13220 svm_msrpm_offset 0-1 13220 NULL ++asix_read_cmd_13245 asix_read_cmd 5 13245 NULL ++fw_download_code_13249 fw_download_code 3 13249 NULL ++init_tid_tabs_13252 init_tid_tabs 2-3-4 13252 NULL ++hostap_80211_get_hdrlen_13255 hostap_80211_get_hdrlen 0 13255 NULL ++bio_integrity_trim_13259 bio_integrity_trim 3 13259 NULL ++carl9170_rx_13272 carl9170_rx 3 13272 NULL ++pmcraid_notify_aen_13274 pmcraid_notify_aen 3 13274 NULL ++il4965_stats_flag_13281 il4965_stats_flag 0-3 13281 NULL ++lpfc_idiag_mbxacc_get_setup_13282 lpfc_idiag_mbxacc_get_setup 0 13282 NULL ++platform_device_add_resources_13289 platform_device_add_resources 3 13289 NULL ++us122l_ctl_msg_13330 us122l_ctl_msg 8 13330 NULL ++kvm_read_nested_guest_page_13337 kvm_read_nested_guest_page 5 13337 NULL ++mthca_alloc_mtt_range_13371 mthca_alloc_mtt_range 2 13371 NULL ++iso_sched_alloc_13377 iso_sched_alloc 1 13377 NULL nohasharray ++wep_key_not_found_read_13377 wep_key_not_found_read 3 13377 &iso_sched_alloc_13377 ++carl9170_rx_untie_data_13405 carl9170_rx_untie_data 3 13405 NULL ++sky2_receive_13407 sky2_receive 2 13407 NULL ++netxen_alloc_sds_rings_13417 netxen_alloc_sds_rings 2 13417 NULL ++keyring_read_13438 keyring_read 3 13438 NULL ++sctp_setsockopt_peer_primary_addr_13440 sctp_setsockopt_peer_primary_addr 3 13440 NULL nohasharray ++set_tap_pwup_pfs_13440 set_tap_pwup_pfs 3 13440 &sctp_setsockopt_peer_primary_addr_13440 ++ath6kl_cfg80211_connect_event_13443 ath6kl_cfg80211_connect_event 7-8-9 13443 NULL ++mthca_buddy_alloc_13454 mthca_buddy_alloc 2 13454 NULL ++ocfs2_align_bytes_to_blocks_13512 ocfs2_align_bytes_to_blocks 2 13512 NULL ++core_status_13515 core_status 4 13515 NULL ++smk_write_mapped_13519 smk_write_mapped 3 13519 NULL ++bm_init_13529 bm_init 2 13529 NULL ++llcp_sock_recvmsg_13556 llcp_sock_recvmsg 4 13556 NULL ++ieee80211_if_read_ap_power_level_13558 ieee80211_if_read_ap_power_level 3 13558 NULL ++alloc_tio_13564 alloc_tio 3 13564 NULL ++ubifs_get_idx_gc_leb_13566 ubifs_get_idx_gc_leb 0 13566 NULL ++read_file_antenna_13574 read_file_antenna 3 13574 NULL ++pm860x_set_bits_13582 pm860x_set_bits 2 13582 NULL ++cache_write_13589 cache_write 3 13589 NULL ++mpt_lan_receive_post_turbo_13592 mpt_lan_receive_post_turbo 2 13592 NULL ++aac_sa_ioremap_13596 aac_sa_ioremap 2 13596 NULL nohasharray ++irias_new_octseq_value_13596 irias_new_octseq_value 2 13596 &aac_sa_ioremap_13596 ++usb_dump_interface_descriptor_13603 usb_dump_interface_descriptor 0 13603 NULL ++swap_cgroup_swapon_13614 swap_cgroup_swapon 2 13614 NULL ++wm8994_bulk_write_13615 wm8994_bulk_write 3-2 13615 NULL ++pmcraid_get_minor_13619 pmcraid_get_minor 0 13619 NULL ++iio_device_add_event_sysfs_13627 iio_device_add_event_sysfs 0 13627 NULL ++packet_snd_13634 packet_snd 3 13634 NULL ++blk_msg_write_13655 blk_msg_write 3 13655 NULL ++cache_downcall_13666 cache_downcall 3 13666 NULL ++fw_iso_buffer_alloc_13704 fw_iso_buffer_alloc 2 13704 NULL ++audit_unpack_string_13748 audit_unpack_string 3 13748 NULL ++ufs_dtog_13750 ufs_dtog 0-2 13750 NULL ++ieee802154_alloc_device_13767 ieee802154_alloc_device 1 13767 NULL ++fb_sys_read_13778 fb_sys_read 3 13778 NULL ++ath6kl_mgmt_powersave_ap_13791 ath6kl_mgmt_powersave_ap 6 13791 NULL ++random_read_13815 random_read 3 13815 NULL ++hsi_register_board_info_13820 hsi_register_board_info 2 13820 NULL ++evdev_ioctl_compat_13851 evdev_ioctl_compat 2-3 13851 NULL ++compat_ip_setsockopt_13870 compat_ip_setsockopt 5 13870 NULL nohasharray ++alloc_trace_uprobe_13870 alloc_trace_uprobe 3 13870 &compat_ip_setsockopt_13870 ++snd_pcm_aio_read_13900 snd_pcm_aio_read 3 13900 NULL ++ext3_xattr_block_get_13936 ext3_xattr_block_get 0 13936 NULL ++ieee80211_if_read_dot11MeshForwarding_13940 ieee80211_if_read_dot11MeshForwarding 3 13940 NULL nohasharray ++ocfs2_xa_value_truncate_13940 ocfs2_xa_value_truncate 2 13940 &ieee80211_if_read_dot11MeshForwarding_13940 ++iwl_dbgfs_protection_mode_read_13943 iwl_dbgfs_protection_mode_read 3 13943 NULL ++compat_chaninfo_13945 compat_chaninfo 2 13945 NULL ++ieee80211_if_read_min_discovery_timeout_13946 ieee80211_if_read_min_discovery_timeout 3 13946 NULL ++lpfc_idiag_queacc_read_13950 lpfc_idiag_queacc_read 3 13950 NULL ++snd_pcm_plug_slave_size_13967 snd_pcm_plug_slave_size 0-2 13967 NULL ++com90xx_found_13974 com90xx_found 3 13974 NULL ++qcam_read_13977 qcam_read 3 13977 NULL ++dsp_read_13980 dsp_read 2 13980 NULL ++bm_block_bits_13981 bm_block_bits 0 13981 NULL nohasharray ++dvb_demux_read_13981 dvb_demux_read 3 13981 &bm_block_bits_13981 ++ieee80211_bss_info_update_13991 ieee80211_bss_info_update 4 13991 NULL ++btrfs_get_blocks_direct_14016 btrfs_get_blocks_direct 2 14016 NULL ++_rtl92s_firmware_downloadcode_14021 _rtl92s_firmware_downloadcode 3 14021 NULL ++dvb_usercopy_14036 dvb_usercopy 2 14036 NULL ++read_def_modal_eeprom_14041 read_def_modal_eeprom 3 14041 NULL ++ieee80211_if_fmt_aid_14055 ieee80211_if_fmt_aid 3 14055 NULL ++sta_agg_status_read_14058 sta_agg_status_read 3 14058 NULL ++do_proc_readlink_14096 do_proc_readlink 3 14096 NULL ++compat_sys_pselect6_14105 compat_sys_pselect6 1 14105 NULL ++nlmsg_len_14115 nlmsg_len 0 14115 NULL ++vfio_fops_compat_ioctl_14130 vfio_fops_compat_ioctl 3 14130 NULL ++ntfs_rl_replace_14136 ntfs_rl_replace 2-4 14136 NULL ++em_canid_change_14150 em_canid_change 3 14150 NULL ++gsm_dlci_data_14155 gsm_dlci_data 3 14155 NULL ++print_input_mask_14168 print_input_mask 3-0 14168 NULL ++ocfs2_xattr_value_truncate_14183 ocfs2_xattr_value_truncate 3 14183 NULL ++alloc_async_14208 alloc_async 1 14208 NULL ++sys_kexec_load_14222 sys_kexec_load 2 14222 NULL ++pool_status_14230 pool_status 5 14230 NULL ++ieee80211_if_write_uapsd_max_sp_len_14233 ieee80211_if_write_uapsd_max_sp_len 3 14233 NULL ++inode_to_path_14235 inode_to_path 2 14235 NULL ++dma_declare_coherent_memory_14244 dma_declare_coherent_memory 4-2 14244 NULL ++snd_soc_hw_bulk_write_raw_14245 snd_soc_hw_bulk_write_raw 4-2 14245 NULL ++reiserfs_compat_ioctl_14265 reiserfs_compat_ioctl 3 14265 NULL ++ath6kl_connect_event_14267 ath6kl_connect_event 7-8-9 14267 NULL ++add_numbered_child_14273 add_numbered_child 5 14273 NULL ++OS_mem_token_alloc_14276 OS_mem_token_alloc 1 14276 NULL ++snd_seq_oss_readq_new_14283 snd_seq_oss_readq_new 2 14283 NULL ++rr_status_14293 rr_status 5 14293 NULL ++lp8788_write_byte_14299 lp8788_write_byte 2 14299 NULL ++read_default_ldt_14302 read_default_ldt 2 14302 NULL ++oo_objects_14319 oo_objects 0 14319 NULL ++p9_client_zc_rpc_14345 p9_client_zc_rpc 7 14345 NULL ++snd_pcm_lib_readv_14363 snd_pcm_lib_readv 0-3 14363 NULL ++acpi_get_override_irq_14381 acpi_get_override_irq 1 14381 NULL ++ath6kl_regdump_read_14393 ath6kl_regdump_read 3 14393 NULL ++smk_write_onlycap_14400 smk_write_onlycap 3 14400 NULL ++mtd_concat_create_14416 mtd_concat_create 2 14416 NULL ++get_kcore_size_14425 get_kcore_size 0 14425 NULL ++check_lpt_crc_14442 check_lpt_crc 0 14442 NULL ++block_size_14443 block_size 0 14443 NULL ++ci13xxx_add_device_14456 ci13xxx_add_device 3 14456 NULL ++snd_emu10k1_proc_spdif_status_14457 snd_emu10k1_proc_spdif_status 4-5 14457 NULL ++udplite_getfrag_14479 udplite_getfrag 3-4 14479 NULL ++ieee80211_if_read_dot11MeshGateAnnouncementProtocol_14486 ieee80211_if_read_dot11MeshGateAnnouncementProtocol 3 14486 NULL ++stripe_status_14506 stripe_status 5 14506 NULL ++ocfs2_debug_read_14507 ocfs2_debug_read 3 14507 NULL ++dataflash_read_user_otp_14536 dataflash_read_user_otp 2-3 14536 NULL nohasharray ++ep0_write_14536 ep0_write 3 14536 &dataflash_read_user_otp_14536 ++picolcd_debug_eeprom_read_14549 picolcd_debug_eeprom_read 3 14549 NULL ++drm_vmalloc_dma_14550 drm_vmalloc_dma 1 14550 NULL ++usb_dump_desc_14553 usb_dump_desc 0 14553 NULL ++idmap_pipe_downcall_14591 idmap_pipe_downcall 3 14591 NULL ++ocfs2_trim_group_14641 ocfs2_trim_group 4-3 14641 NULL ++dbJoin_14644 dbJoin 0 14644 NULL ++profile_replace_14652 profile_replace 3 14652 NULL ++pipeline_enc_tx_stat_fifo_int_read_14680 pipeline_enc_tx_stat_fifo_int_read 3 14680 NULL ++ieee80211_if_fmt_rc_rateidx_mask_2ghz_14683 ieee80211_if_fmt_rc_rateidx_mask_2ghz 3 14683 NULL ++tsi148_master_set_14685 tsi148_master_set 4 14685 NULL ++u_audio_playback_14709 u_audio_playback 3 14709 NULL ++vfd_write_14717 vfd_write 3 14717 NULL ++__blk_end_request_14729 __blk_end_request 3 14729 NULL ++raid1_resize_14740 raid1_resize 2 14740 NULL ++btrfs_inode_extref_name_len_14752 btrfs_inode_extref_name_len 0 14752 NULL ++rx_rx_cmplt_read_14753 rx_rx_cmplt_read 3 14753 NULL ++qla82xx_pci_mem_write_2M_14765 qla82xx_pci_mem_write_2M 2 14765 NULL ++regmap_range_read_file_14775 regmap_range_read_file 3 14775 NULL ++lm3533_als_get_hysteresis_14776 lm3533_als_get_hysteresis 2 14776 NULL ++sta_dev_read_14782 sta_dev_read 3 14782 NULL ++ext4_kvmalloc_14796 ext4_kvmalloc 1 14796 NULL ++hpet_readl_14801 hpet_readl 0 14801 NULL nohasharray ++snd_als300_gcr_read_14801 snd_als300_gcr_read 0 14801 &hpet_readl_14801 ++bcma_scan_read32_14802 bcma_scan_read32 0 14802 NULL ++do_tune_cpucache_14828 do_tune_cpucache 2 14828 NULL ++__mutex_fastpath_lock_retval_14844 __mutex_fastpath_lock_retval 0 14844 NULL ++lcd_write_14857 lcd_write 3 14857 NULL nohasharray ++__krealloc_14857 __krealloc 2 14857 &lcd_write_14857 ++get_user_cpu_mask_14861 get_user_cpu_mask 2 14861 NULL ++sriov_enable_migration_14889 sriov_enable_migration 2 14889 NULL ++acpi_os_allocate_14892 acpi_os_allocate 1 14892 NULL ++unifi_read_14899 unifi_read 3 14899 NULL ++krealloc_14908 krealloc 2 14908 NULL ++regmap_irq_get_virq_14910 regmap_irq_get_virq 2 14910 NULL ++__arch_hweight64_14923 __arch_hweight64 0 14923 NULL ++ocfs2_expand_nonsparse_inode_14936 ocfs2_expand_nonsparse_inode 3-4 14936 NULL ++queue_cnt_14951 queue_cnt 0 14951 NULL ++videobuf_read_stream_14956 videobuf_read_stream 3 14956 NULL ++mce_flush_rx_buffer_14976 mce_flush_rx_buffer 2 14976 NULL ++setkey_14987 setkey 3 14987 NULL nohasharray ++gpio_twl4030_write_14987 gpio_twl4030_write 1 14987 &setkey_14987 ++vmap_15025 vmap 2 15025 NULL ++blk_integrity_tuple_size_15027 blk_integrity_tuple_size 0 15027 NULL ++irq_get_next_irq_15053 irq_get_next_irq 1 15053 NULL ++cld_pipe_downcall_15058 cld_pipe_downcall 3 15058 NULL ++ieee80211_if_read_uapsd_max_sp_len_15067 ieee80211_if_read_uapsd_max_sp_len 3 15067 NULL ++nfs4_write_cached_acl_15070 nfs4_write_cached_acl 4 15070 NULL ++ntfs_copy_from_user_15072 ntfs_copy_from_user 3-5 15072 NULL ++__alloc_extent_buffer_15093 __alloc_extent_buffer 3 15093 NULL ++hex_dump_to_buffer_15121 hex_dump_to_buffer 6 15121 NULL ++start_port_15124 start_port 0 15124 NULL ++memchr_15126 memchr 0 15126 NULL ++ipwireless_ppp_mru_15153 ipwireless_ppp_mru 0 15153 NULL ++self_check_not_bad_15175 self_check_not_bad 0 15175 NULL ++iscsi_create_endpoint_15193 iscsi_create_endpoint 1 15193 NULL ++reserve_resources_15194 reserve_resources 3 15194 NULL ++bfad_debugfs_write_regrd_15218 bfad_debugfs_write_regrd 3 15218 NULL ++variax_alloc_sysex_buffer_15237 variax_alloc_sysex_buffer 3 15237 NULL ++il_dbgfs_rx_stats_read_15243 il_dbgfs_rx_stats_read 3 15243 NULL ++compat_raw_ioctl_15290 compat_raw_ioctl 3 15290 NULL ++sys_connect_15291 sys_connect 3 15291 NULL nohasharray ++xlate_dev_mem_ptr_15291 xlate_dev_mem_ptr 1 15291 &sys_connect_15291 ++arch_enable_uv_irq_15294 arch_enable_uv_irq 2 15294 NULL ++acpi_ev_create_gpe_block_15297 acpi_ev_create_gpe_block 5 15297 NULL ++tpm_tis_init_15304 tpm_tis_init 2-3 15304 NULL ++fcoe_ctlr_send_keep_alive_15308 fcoe_ctlr_send_keep_alive 3 15308 NULL ++__ocfs2_remove_xattr_range_15330 __ocfs2_remove_xattr_range 4-5-3 15330 NULL ++kovaplus_sysfs_read_15337 kovaplus_sysfs_read 6 15337 NULL ++ioread16_15342 ioread16 0 15342 NULL ++alloc_ring_15345 alloc_ring 2-4 15345 NULL ++acpi_ut_create_string_object_15360 acpi_ut_create_string_object 1 15360 NULL ++compat_sys_process_vm_readv_15374 compat_sys_process_vm_readv 3-5 15374 NULL ++fq_codel_zalloc_15378 fq_codel_zalloc 1 15378 NULL ++domain_flush_pages_15379 domain_flush_pages 2-3 15379 NULL ++alloc_fddidev_15382 alloc_fddidev 1 15382 NULL ++btrfs_level_size_15392 btrfs_level_size 0 15392 NULL ++pipeline_csum_to_rx_xfer_swi_read_15403 pipeline_csum_to_rx_xfer_swi_read 3 15403 NULL ++get_modalias_15406 get_modalias 2 15406 NULL ++__videobuf_copy_to_user_15423 __videobuf_copy_to_user 4 15423 NULL ++tcp_mtu_to_mss_15438 tcp_mtu_to_mss 0-2 15438 NULL ++hpsa_change_queue_depth_15449 hpsa_change_queue_depth 2 15449 NULL ++memweight_15450 memweight 2 15450 NULL ++vmalloc_15464 vmalloc 1 15464 NULL ++insert_old_idx_znode_15500 insert_old_idx_znode 0 15500 NULL ++zd_chip_is_zd1211b_15518 zd_chip_is_zd1211b 0 15518 NULL ++da9052_bat_irq_15533 da9052_bat_irq 1 15533 NULL ++p9_check_zc_errors_15534 p9_check_zc_errors 4 15534 NULL ++ql_process_mac_rx_page_15543 ql_process_mac_rx_page 4 15543 NULL ++ieee80211_amsdu_to_8023s_15561 ieee80211_amsdu_to_8023s 5 15561 NULL ++snd_pcm_channel_info_15572 snd_pcm_channel_info 0 15572 NULL ++persistent_status_15574 persistent_status 4 15574 NULL ++bnx2fc_process_unsol_compl_15576 bnx2fc_process_unsol_compl 2 15576 NULL ++vme_user_write_15587 vme_user_write 3 15587 NULL ++ocfs2_truncate_rec_15595 ocfs2_truncate_rec 7 15595 NULL ++sx150x_install_irq_chip_15609 sx150x_install_irq_chip 3 15609 NULL ++iommu_device_max_index_15620 iommu_device_max_index 0-3-2-1 15620 NULL nohasharray ++compat_fillonedir_15620 compat_fillonedir 3 15620 &iommu_device_max_index_15620 ++set_dis_tap_pfs_15621 set_dis_tap_pfs 3 15621 NULL ++proc_loginuid_read_15631 proc_loginuid_read 3 15631 NULL ++tomoyo_scan_bprm_15642 tomoyo_scan_bprm 2-4 15642 NULL nohasharray ++sk_memory_allocated_add_15642 sk_memory_allocated_add 2 15642 &tomoyo_scan_bprm_15642 nohasharray ++pipeline_hs_tx_stat_fifo_int_read_15642 pipeline_hs_tx_stat_fifo_int_read 3 15642 &sk_memory_allocated_add_15642 ++fs_path_add_15648 fs_path_add 3 15648 NULL ++xsd_read_15653 xsd_read 3 15653 NULL ++compat_sys_fcntl_15654 compat_sys_fcntl 3 15654 NULL ++unix_bind_15668 unix_bind 3 15668 NULL ++dm_read_15674 dm_read 3 15674 NULL ++pstore_mkfile_15675 pstore_mkfile 6 15675 NULL ++uf_sme_queue_message_15697 uf_sme_queue_message 3 15697 NULL ++ocfs2_split_tree_15716 ocfs2_split_tree 5 15716 NULL ++HiSax_readstatus_15752 HiSax_readstatus 2 15752 NULL ++bitmap_search_next_usable_block_15762 bitmap_search_next_usable_block 3-1 15762 NULL ++do_test_15766 do_test 1 15766 NULL ++set_std_nic_pfs_15792 set_std_nic_pfs 3 15792 NULL ++smk_read_direct_15803 smk_read_direct 3 15803 NULL ++snd_pcm_ioctl_compat_15804 snd_pcm_ioctl_compat 3 15804 NULL ++gx1_read_conf_reg_15817 gx1_read_conf_reg 0 15817 NULL nohasharray ++nameseq_list_15817 nameseq_list 3 15817 &gx1_read_conf_reg_15817 nohasharray ++gnttab_expand_15817 gnttab_expand 1 15817 &nameseq_list_15817 ++afs_proc_rootcell_write_15822 afs_proc_rootcell_write 3 15822 NULL ++brcmf_sdbrcm_died_dump_15841 brcmf_sdbrcm_died_dump 3 15841 NULL ++table_size_15851 table_size 0-1-2 15851 NULL ++ubi_io_write_15870 ubi_io_write 5-4 15870 NULL nohasharray ++media_entity_init_15870 media_entity_init 2-4 15870 &ubi_io_write_15870 ++__mptctl_ioctl_15875 __mptctl_ioctl 2 15875 NULL ++ERR_PTR_15881 ERR_PTR 0 15881 NULL ++nfs_map_group_to_gid_15892 nfs_map_group_to_gid 3 15892 NULL ++native_read_msr_15905 native_read_msr 0 15905 NULL ++wm5100_gpio_direction_in_15934 wm5100_gpio_direction_in 2 15934 NULL ++parse_audio_stream_data_15937 parse_audio_stream_data 3 15937 NULL ++power_read_15939 power_read 3 15939 NULL ++lpfc_idiag_drbacc_read_15948 lpfc_idiag_drbacc_read 3 15948 NULL ++snd_pcm_lib_read_transfer_15952 snd_pcm_lib_read_transfer 4-2-5 15952 NULL ++remap_pci_mem_15966 remap_pci_mem 1-2 15966 NULL ++set_spte_15977 set_spte 7-6 15977 NULL ++frame_alloc_15981 frame_alloc 4 15981 NULL ++alloc_vm_area_15989 alloc_vm_area 1 15989 NULL ++hdpvr_register_videodev_16010 hdpvr_register_videodev 3 16010 NULL ++viafb_vt1636_proc_write_16018 viafb_vt1636_proc_write 3 16018 NULL ++got_frame_16028 got_frame 2 16028 NULL ++isr_tx_exch_complete_read_16103 isr_tx_exch_complete_read 3 16103 NULL ++dma_tx_requested_read_16110 dma_tx_requested_read 3 16110 NULL nohasharray ++isr_hw_pm_mode_changes_read_16110 isr_hw_pm_mode_changes_read 3 16110 &dma_tx_requested_read_16110 ++irq_set_chip_and_handler_name_16111 irq_set_chip_and_handler_name 1 16111 NULL ++snd_dma_pointer_16126 snd_dma_pointer 0-2 16126 NULL ++compat_sys_select_16131 compat_sys_select 1 16131 NULL ++fsm_init_16134 fsm_init 2 16134 NULL ++hysdn_rx_netpkt_16136 hysdn_rx_netpkt 3 16136 NULL ++ext4_xattr_block_get_16148 ext4_xattr_block_get 0 16148 NULL ++bnx2i_get_cid_num_16166 bnx2i_get_cid_num 0 16166 NULL ++mapping_level_16188 mapping_level 2 16188 NULL ++cipso_v4_map_cat_rng_hton_16203 cipso_v4_map_cat_rng_hton 0 16203 NULL ++create_table_16213 create_table 2 16213 NULL ++atomic_read_file_16227 atomic_read_file 3 16227 NULL ++BcmGetSectionValStartOffset_16235 BcmGetSectionValStartOffset 0 16235 NULL ++btrfs_dev_extent_chunk_offset_16247 btrfs_dev_extent_chunk_offset 0 16247 NULL ++mark_written_sectors_16262 mark_written_sectors 2 16262 NULL ++reiserfs_acl_count_16265 reiserfs_acl_count 0-1 16265 NULL ++set_disc_pfs_16270 set_disc_pfs 3 16270 NULL ++ocfs2_xattr_bucket_value_truncate_16279 ocfs2_xattr_bucket_value_truncate 4 16279 NULL ++drbd_setsockopt_16280 drbd_setsockopt 5 16280 NULL nohasharray ++nand_bch_init_16280 nand_bch_init 3-2 16280 &drbd_setsockopt_16280 ++account_16283 account 0-2-4 16283 NULL nohasharray ++mirror_status_16283 mirror_status 5 16283 &account_16283 ++stk_allocate_buffers_16291 stk_allocate_buffers 2 16291 NULL ++rbd_segment_offset_16293 rbd_segment_offset 0-2 16293 NULL ++rsc_mgr_init_16299 rsc_mgr_init 3 16299 NULL ++vmw_cursor_update_image_16332 vmw_cursor_update_image 3-4 16332 NULL ++tps80031_update_16360 tps80031_update 3 16360 NULL ++total_ps_buffered_read_16365 total_ps_buffered_read 3 16365 NULL ++rbd_add_16366 rbd_add 3 16366 NULL ++iscsi_tcp_conn_setup_16376 iscsi_tcp_conn_setup 2 16376 NULL ++nl80211_send_unprot_deauth_16378 nl80211_send_unprot_deauth 4 16378 NULL ++diva_os_malloc_16406 diva_os_malloc 2 16406 NULL ++ieee80211_if_read_tsf_16420 ieee80211_if_read_tsf 3 16420 NULL ++rxrpc_server_keyring_16431 rxrpc_server_keyring 3 16431 NULL ++netlink_change_ngroups_16457 netlink_change_ngroups 2 16457 NULL ++tracing_readme_read_16493 tracing_readme_read 3 16493 NULL ++snd_interval_max_16529 snd_interval_max 0 16529 NULL ++raid10_resize_16537 raid10_resize 2 16537 NULL ++tcp_manip_pkt_16563 tcp_manip_pkt 4 16563 NULL ++lpfc_debugfs_read_16566 lpfc_debugfs_read 3 16566 NULL ++agp_allocate_memory_wrap_16576 agp_allocate_memory_wrap 1 16576 NULL ++btrfs_get_token_32_16651 btrfs_get_token_32 0 16651 NULL ++mfd_add_devices_16668 mfd_add_devices 4 16668 NULL ++da9052_reg_write_16685 da9052_reg_write 2 16685 NULL ++em28xx_v4l2_read_16701 em28xx_v4l2_read 3 16701 NULL ++arcmsr_adjust_disk_queue_depth_16756 arcmsr_adjust_disk_queue_depth 2 16756 NULL ++compat_blkdev_driver_ioctl_16769 compat_blkdev_driver_ioctl 4 16769 NULL ++blk_rq_map_user_iov_16772 blk_rq_map_user_iov 5 16772 NULL ++i2o_parm_issue_16790 i2o_parm_issue 0 16790 NULL ++get_server_iovec_16804 get_server_iovec 2 16804 NULL ++tipc_send2name_16809 tipc_send2name 6 16809 NULL ++dm_vcalloc_16814 dm_vcalloc 1-2 16814 NULL ++drm_malloc_ab_16831 drm_malloc_ab 1-2 16831 NULL ++scsi_mode_sense_16835 scsi_mode_sense 5 16835 NULL ++hfsplus_min_io_size_16859 hfsplus_min_io_size 0 16859 NULL ++alloc_idx_lebs_16872 alloc_idx_lebs 2 16872 NULL ++carl9170_debugfs_ampdu_state_read_16873 carl9170_debugfs_ampdu_state_read 3 16873 NULL ++st_write_16874 st_write 3 16874 NULL ++__kfifo_peek_n_16877 __kfifo_peek_n 0 16877 NULL ++wm8350_set_bits_16911 wm8350_set_bits 2 16911 NULL ++psb_unlocked_ioctl_16926 psb_unlocked_ioctl 2 16926 NULL nohasharray ++snd_gf1_mem_proc_dump_16926 snd_gf1_mem_proc_dump 5 16926 &psb_unlocked_ioctl_16926 ++random32_16937 random32 0 16937 NULL ++_sp2d_alloc_16944 _sp2d_alloc 1-2-3 16944 NULL ++squashfs_read_table_16945 squashfs_read_table 3 16945 NULL ++cfg80211_send_unprot_disassoc_16951 cfg80211_send_unprot_disassoc 3 16951 NULL ++keyctl_instantiate_key_iov_16969 keyctl_instantiate_key_iov 3 16969 NULL ++ceph_read_dir_17005 ceph_read_dir 3 17005 NULL ++copy_counters_to_user_17027 copy_counters_to_user 5 17027 NULL ++jffs2_trusted_setxattr_17048 jffs2_trusted_setxattr 4 17048 NULL ++__arch_hweight32_17060 __arch_hweight32 0 17060 NULL ++dvb_dvr_read_17073 dvb_dvr_read 3 17073 NULL ++simple_transaction_read_17076 simple_transaction_read 3 17076 NULL ++__kmalloc_reserve_17080 __kmalloc_reserve 1 17080 NULL ++carl9170_debugfs_mem_usage_read_17084 carl9170_debugfs_mem_usage_read 3 17084 NULL ++mac_address_string_17091 mac_address_string 0 17091 NULL ++entry_length_17093 entry_length 0 17093 NULL ++sys_preadv_17100 sys_preadv 3 17100 NULL ++pvr2_hdw_state_report_17121 pvr2_hdw_state_report 3 17121 NULL ++mwifiex_get_common_rates_17131 mwifiex_get_common_rates 3 17131 NULL ++nouveau_instobj_create__17144 nouveau_instobj_create_ 4 17144 NULL ++sep_read_17161 sep_read 3 17161 NULL ++befs_nls2utf_17163 befs_nls2utf 3 17163 NULL ++tx_tx_start_templates_read_17164 tx_tx_start_templates_read 3 17164 NULL ++UniStrnlen_17169 UniStrnlen 0 17169 NULL ++access_remote_vm_17189 access_remote_vm 0-2-4 17189 NULL ++driver_state_read_17194 driver_state_read 3 17194 NULL nohasharray ++iscsit_find_cmd_from_itt_or_dump_17194 iscsit_find_cmd_from_itt_or_dump 3 17194 &driver_state_read_17194 ++dn_recvmsg_17213 dn_recvmsg 4 17213 NULL ++ms_rw_17220 ms_rw 3-4 17220 NULL ++__be16_to_cpup_17261 __be16_to_cpup 0 17261 NULL ++error_error_frame_cts_nul_flid_read_17262 error_error_frame_cts_nul_flid_read 3 17262 NULL ++alloc_ep_17269 alloc_ep 1 17269 NULL ++pg_read_17276 pg_read 3 17276 NULL ++raw_recvmsg_17277 raw_recvmsg 4 17277 NULL ++hmac_sha256_17278 hmac_sha256 2 17278 NULL ++neigh_hash_grow_17283 neigh_hash_grow 2 17283 NULL ++minstrel_stats_read_17290 minstrel_stats_read 3 17290 NULL ++ieee80211_if_fmt_dot11MeshForwarding_17301 ieee80211_if_fmt_dot11MeshForwarding 3 17301 NULL ++skb_pad_17302 skb_pad 2 17302 NULL ++mb_cache_create_17307 mb_cache_create 2 17307 NULL ++gnttab_map_frames_v2_17314 gnttab_map_frames_v2 2 17314 NULL ++ata_host_alloc_pinfo_17325 ata_host_alloc_pinfo 3 17325 NULL ++ieee80211_if_read_dot11MeshHWMPperrMinInterval_17346 ieee80211_if_read_dot11MeshHWMPperrMinInterval 3 17346 NULL ++ath6kl_wmi_send_mgmt_cmd_17347 ath6kl_wmi_send_mgmt_cmd 7 17347 NULL ++lpfc_debugfs_dif_err_write_17424 lpfc_debugfs_dif_err_write 3 17424 NULL ++sta_connected_time_read_17435 sta_connected_time_read 3 17435 NULL ++nla_get_u32_17455 nla_get_u32 0 17455 NULL ++__ref_totlen_17461 __ref_totlen 0 17461 NULL ++compat_cmd_17465 compat_cmd 2 17465 NULL ++probe_bios_17467 probe_bios 1 17467 NULL ++probe_kernel_write_17481 probe_kernel_write 3 17481 NULL ++__alloc_session_17485 __alloc_session 2-1 17485 NULL ++TSS_rawhmac_17486 TSS_rawhmac 3 17486 NULL ++bitmap_pos_to_ord_17503 bitmap_pos_to_ord 3 17503 NULL ++arizona_apply_fll_17538 arizona_apply_fll 2 17538 NULL ++xlog_do_log_recovery_17550 xlog_do_log_recovery 3 17550 NULL ++__copy_to_user_17551 __copy_to_user 0-3 17551 NULL ++copy_from_user_17559 copy_from_user 3 17559 NULL ++snd_pcm_action_lock_irq_17569 snd_pcm_action_lock_irq 0 17569 NULL ++acpi_ut_create_package_object_17594 acpi_ut_create_package_object 1 17594 NULL ++neigh_hash_alloc_17595 neigh_hash_alloc 1 17595 NULL ++rts51x_write_mem_17598 rts51x_write_mem 4 17598 NULL ++iwl_dump_nic_event_log_17601 iwl_dump_nic_event_log 0 17601 NULL ++wm8994_gpio_to_irq_17604 wm8994_gpio_to_irq 2 17604 NULL ++osst_execute_17607 osst_execute 7-6 17607 NULL ++ocfs2_mark_extent_written_17615 ocfs2_mark_extent_written 6 17615 NULL ++ieee80211_if_read_dot11MeshHWMPactivePathToRootTimeout_17618 ieee80211_if_read_dot11MeshHWMPactivePathToRootTimeout 3 17618 NULL ++twl4030_set_gpio_direction_17645 twl4030_set_gpio_direction 1 17645 NULL ++packet_setsockopt_17662 packet_setsockopt 5 17662 NULL nohasharray ++ubi_io_read_data_17662 ubi_io_read_data 0 17662 &packet_setsockopt_17662 ++pwr_enable_ps_read_17686 pwr_enable_ps_read 3 17686 NULL ++__einj_error_trigger_17707 __einj_error_trigger 1 17707 NULL nohasharray ++venus_rename_17707 venus_rename 5-4 17707 &__einj_error_trigger_17707 ++exofs_read_lookup_dev_table_17733 exofs_read_lookup_dev_table 3 17733 NULL ++sctpprobe_read_17741 sctpprobe_read 3 17741 NULL ++mark_unsafe_pages_17759 mark_unsafe_pages 0 17759 NULL ++brcmf_usb_attach_17766 brcmf_usb_attach 2-3 17766 NULL ++ubifs_leb_change_17789 ubifs_leb_change 4 17789 NULL ++get_unaligned_be64_17794 get_unaligned_be64 0 17794 NULL ++_snd_pcm_lib_alloc_vmalloc_buffer_17820 _snd_pcm_lib_alloc_vmalloc_buffer 2 17820 NULL ++gnet_stats_copy_app_17821 gnet_stats_copy_app 3 17821 NULL ++cipso_v4_gentag_rbm_17836 cipso_v4_gentag_rbm 0 17836 NULL ++count_leafs_17842 count_leafs 0 17842 NULL ++sisusb_send_bulk_msg_17864 sisusb_send_bulk_msg 3 17864 NULL ++alloc_sja1000dev_17868 alloc_sja1000dev 1 17868 NULL ++ray_cs_essid_proc_write_17875 ray_cs_essid_proc_write 3 17875 NULL ++orinoco_set_key_17878 orinoco_set_key 5-7 17878 NULL ++init_per_cpu_17880 init_per_cpu 1 17880 NULL ++ieee80211_if_fmt_dot11MeshMaxPeerLinks_17883 ieee80211_if_fmt_dot11MeshMaxPeerLinks 3 17883 NULL ++compat_sys_pwritev_17886 compat_sys_pwritev 3 17886 NULL ++ieee80211_if_fmt_dot11MeshHWMPRootMode_17890 ieee80211_if_fmt_dot11MeshHWMPRootMode 3 17890 NULL ++ocfs2_clusters_to_blocks_17896 ocfs2_clusters_to_blocks 0-2 17896 NULL ++wm8400_set_bits_17898 wm8400_set_bits 2 17898 NULL ++recover_head_17904 recover_head 3 17904 NULL ++dccp_feat_register_sp_17914 dccp_feat_register_sp 5 17914 NULL ++xfs_buf_associate_memory_17915 xfs_buf_associate_memory 3 17915 NULL ++srp_iu_pool_alloc_17920 srp_iu_pool_alloc 2 17920 NULL ++scsi_bufflen_17933 scsi_bufflen 0 17933 NULL ++ufs_free_blocks_17963 ufs_free_blocks 2-3 17963 NULL ++calc_nr_buckets_17976 calc_nr_buckets 0 17976 NULL ++smk_write_cipso_17989 smk_write_cipso 3 17989 NULL ++gnttab_max_grant_frames_17993 gnttab_max_grant_frames 0 17993 NULL ++ext4_num_overhead_clusters_18001 ext4_num_overhead_clusters 2 18001 NULL ++pvr2_v4l2_read_18006 pvr2_v4l2_read 3 18006 NULL ++prandom32_18007 prandom32 0 18007 NULL ++alloc_rx_desc_ring_18016 alloc_rx_desc_ring 2 18016 NULL ++fill_read_18019 fill_read 0 18019 NULL ++o2hb_highest_node_18034 o2hb_highest_node 2 18034 NULL ++cryptd_alloc_instance_18048 cryptd_alloc_instance 2-3 18048 NULL ++find_next_inuse_18051 find_next_inuse 2-3 18051 NULL ++ddebug_proc_write_18055 ddebug_proc_write 3 18055 NULL ++lua_sysfs_read_18062 lua_sysfs_read 6 18062 NULL ++hex_byte_pack_18064 hex_byte_pack 0 18064 NULL ++packet_came_18072 packet_came 3 18072 NULL ++kvm_read_guest_page_18074 kvm_read_guest_page 5 18074 NULL ++get_vm_area_18080 get_vm_area 1 18080 NULL ++mpi_alloc_18094 mpi_alloc 1 18094 NULL ++tps65910_gpio_input_18110 tps65910_gpio_input 2 18110 NULL ++dfs_file_read_18116 dfs_file_read 3 18116 NULL ++svc_getnl_18120 svc_getnl 0 18120 NULL ++paging32_gpte_to_gfn_lvl_18131 paging32_gpte_to_gfn_lvl 0-1-2 18131 NULL ++vmw_surface_dma_size_18132 vmw_surface_dma_size 0 18132 NULL ++tps65910_gpio_set_18135 tps65910_gpio_set 2 18135 NULL ++selinux_inode_setsecurity_18148 selinux_inode_setsecurity 4 18148 NULL ++is_idx_node_in_use_18165 is_idx_node_in_use 0 18165 NULL ++_has_tag_18169 _has_tag 2 18169 NULL ++pccard_store_cis_18176 pccard_store_cis 6 18176 NULL ++snd_pcm_hw_refine_user_18204 snd_pcm_hw_refine_user 0 18204 NULL ++orinoco_add_extscan_result_18207 orinoco_add_extscan_result 3 18207 NULL ++gsm_control_message_18209 gsm_control_message 4 18209 NULL ++do_ipv6_setsockopt_18215 do_ipv6_setsockopt 5 18215 NULL ++gnttab_alloc_grant_references_18240 gnttab_alloc_grant_references 1 18240 NULL ++snd_ctl_ioctl_compat_18250 snd_ctl_ioctl_compat 3 18250 NULL ++qdisc_class_hash_alloc_18262 qdisc_class_hash_alloc 1 18262 NULL ++gfs2_alloc_sort_buffer_18275 gfs2_alloc_sort_buffer 1 18275 NULL ++alloc_ring_18278 alloc_ring 2-4 18278 NULL ++find_dirty_idx_leb_18280 find_dirty_idx_leb 0 18280 NULL ++nouveau_subdev_create__18281 nouveau_subdev_create_ 7 18281 NULL nohasharray ++bio_phys_segments_18281 bio_phys_segments 0 18281 &nouveau_subdev_create__18281 ++ext4_readpages_18283 ext4_readpages 4 18283 NULL ++mmc_send_bus_test_18285 mmc_send_bus_test 4 18285 NULL ++um_idi_write_18293 um_idi_write 3 18293 NULL ++ip6ip6_err_18308 ip6ip6_err 5 18308 NULL ++vga_r_18310 vga_r 0 18310 NULL ++ecryptfs_send_message_18322 ecryptfs_send_message 2 18322 NULL ++bio_integrity_advance_18324 bio_integrity_advance 2 18324 NULL ++wm8994_gpio_direction_out_18337 wm8994_gpio_direction_out 2 18337 NULL ++pwr_power_save_off_read_18355 pwr_power_save_off_read 3 18355 NULL ++xlbd_reserve_minors_18365 xlbd_reserve_minors 1-2 18365 NULL ++ep_io_18367 ep_io 0 18367 NULL ++lp872x_update_bits_18368 lp872x_update_bits 2 18368 NULL ++irq_find_mapping_18388 irq_find_mapping 0-2 18388 NULL ++__video_register_device_18399 __video_register_device 3 18399 NULL ++reada_tree_block_flagged_18402 reada_tree_block_flagged 3 18402 NULL nohasharray ++adis16136_show_serial_18402 adis16136_show_serial 3 18402 &reada_tree_block_flagged_18402 ++crystalhd_user_data_18407 crystalhd_user_data 3 18407 NULL ++usbnet_write_cmd_nopm_18426 usbnet_write_cmd_nopm 7 18426 NULL ++batadv_orig_node_add_if_18433 batadv_orig_node_add_if 2 18433 NULL ++snd_hda_get_connections_18437 snd_hda_get_connections 0 18437 NULL ++fuse_perform_write_18457 fuse_perform_write 4 18457 NULL ++regset_tls_set_18459 regset_tls_set 4 18459 NULL ++dma_alloc_from_contiguous_18466 dma_alloc_from_contiguous 3-2 18466 NULL ++pci_vpd_lrdt_size_18479 pci_vpd_lrdt_size 0 18479 NULL ++udpv6_setsockopt_18487 udpv6_setsockopt 5 18487 NULL ++snd_gus_dram_poke_18525 snd_gus_dram_poke 4 18525 NULL ++nouveau_fifo_channel_create__18530 nouveau_fifo_channel_create_ 5-6-9 18530 NULL ++seq_copy_in_user_18543 seq_copy_in_user 3 18543 NULL ++acpi_register_gsi_ioapic_18550 acpi_register_gsi_ioapic 2 18550 NULL ++sas_change_queue_depth_18555 sas_change_queue_depth 2 18555 NULL ++smk_write_rules_list_18565 smk_write_rules_list 3 18565 NULL ++debug_output_18575 debug_output 3 18575 NULL ++check_lpt_type_18577 check_lpt_type 0 18577 NULL ++__netdev_alloc_skb_18595 __netdev_alloc_skb 2 18595 NULL ++filemap_fdatawait_range_18600 filemap_fdatawait_range 0 18600 NULL nohasharray ++slabinfo_write_18600 slabinfo_write 3 18600 &filemap_fdatawait_range_18600 ++iowarrior_write_18604 iowarrior_write 3 18604 NULL ++batadv_arp_get_type_18609 batadv_arp_get_type 3 18609 NULL ++from_buffer_18625 from_buffer 3 18625 NULL ++f1x_map_sysaddr_to_csrow_18628 f1x_map_sysaddr_to_csrow 2 18628 NULL ++snd_pcm_oss_write3_18657 snd_pcm_oss_write3 0-3 18657 NULL ++ieee80211_if_fmt_rssi_threshold_18664 ieee80211_if_fmt_rssi_threshold 3 18664 NULL ++unmap_page_18665 unmap_page 2-3 18665 NULL ++edge_tty_recv_18667 edge_tty_recv 4 18667 NULL nohasharray ++xfs_iext_insert_18667 xfs_iext_insert 3 18667 &edge_tty_recv_18667 ++replay_log_leb_18704 replay_log_leb 3 18704 NULL ++iwl_dbgfs_rx_handlers_read_18708 iwl_dbgfs_rx_handlers_read 3 18708 NULL ++ceph_alloc_page_vector_18710 ceph_alloc_page_vector 1 18710 NULL ++ocfs2_trim_extent_18711 ocfs2_trim_extent 4-3 18711 NULL ++blk_rq_bytes_18715 blk_rq_bytes 0 18715 NULL ++snd_als4k_gcr_read_addr_18741 snd_als4k_gcr_read_addr 0 18741 NULL ++o2hb_debug_create_18744 o2hb_debug_create 4 18744 NULL ++__erst_read_to_erange_from_nvram_18748 __erst_read_to_erange_from_nvram 0 18748 NULL ++wep_packets_read_18751 wep_packets_read 3 18751 NULL ++md_compat_ioctl_18764 md_compat_ioctl 4 18764 NULL ++read_file_dump_nfcal_18766 read_file_dump_nfcal 3 18766 NULL ++ffs_epfile_read_18775 ffs_epfile_read 3 18775 NULL ++alloc_fcdev_18780 alloc_fcdev 1 18780 NULL ++fat_compat_dir_ioctl_18800 fat_compat_dir_ioctl 3 18800 NULL ++ieee80211_auth_challenge_18810 ieee80211_auth_challenge 3 18810 NULL ++setup_ioapic_irq_18813 setup_ioapic_irq 1 18813 NULL ++sys_modify_ldt_18824 sys_modify_ldt 3 18824 NULL ++mtf_test_write_18844 mtf_test_write 3 18844 NULL ++drm_ht_create_18853 drm_ht_create 2 18853 NULL ++sctp_setsockopt_events_18862 sctp_setsockopt_events 3 18862 NULL ++ieee80211_if_read_element_ttl_18869 ieee80211_if_read_element_ttl 3 18869 NULL ++xlog_find_verify_log_record_18870 xlog_find_verify_log_record 2 18870 NULL ++width_to_agaw_18883 width_to_agaw 0-1 18883 NULL ++ceph_setxattr_18913 ceph_setxattr 4 18913 NULL ++mangle_packet_18920 mangle_packet 7-9 18920 NULL ++snapshot_write_next_18937 snapshot_write_next 0 18937 NULL ++__nla_reserve_18974 __nla_reserve 3 18974 NULL ++alc_auto_create_extra_outs_18975 alc_auto_create_extra_outs 2 18975 NULL ++find_dirtiest_idx_leb_19001 find_dirtiest_idx_leb 0 19001 NULL ++layout_in_gaps_19006 layout_in_gaps 2 19006 NULL ++huge_page_size_19008 huge_page_size 0 19008 NULL ++usbdev_compat_ioctl_19026 usbdev_compat_ioctl 3 19026 NULL ++prepare_highmem_image_19028 prepare_highmem_image 0 19028 NULL ++revalidate_19043 revalidate 2 19043 NULL ++drm_fb_helper_init_19044 drm_fb_helper_init 3-4 19044 NULL ++create_gpadl_header_19064 create_gpadl_header 2 19064 NULL ++ieee80211_key_alloc_19065 ieee80211_key_alloc 3 19065 NULL ++copy_and_check_19089 copy_and_check 3 19089 NULL ++sys_process_vm_readv_19090 sys_process_vm_readv 3-5 19090 NULL nohasharray ++brcmf_usbdev_qinit_19090 brcmf_usbdev_qinit 2 19090 &sys_process_vm_readv_19090 ++sta_last_seq_ctrl_read_19106 sta_last_seq_ctrl_read 3 19106 NULL ++cifs_readv_from_socket_19109 cifs_readv_from_socket 3 19109 NULL ++skb_gro_offset_19123 skb_gro_offset 0 19123 NULL ++ext4_inode_table_19125 ext4_inode_table 0 19125 NULL ++snd_als4k_iobase_readl_19136 snd_als4k_iobase_readl 0 19136 NULL ++alloc_irdadev_19140 alloc_irdadev 1 19140 NULL ++sleep_auth_read_19159 sleep_auth_read 3 19159 NULL ++smk_write_access2_19170 smk_write_access2 3 19170 NULL ++iwl_dbgfs_reply_tx_error_read_19205 iwl_dbgfs_reply_tx_error_read 3 19205 NULL ++vmw_unlocked_ioctl_19212 vmw_unlocked_ioctl 2 19212 NULL ++__copy_to_user_inatomic_19214 __copy_to_user_inatomic 3 19214 NULL ++dev_counters_read_19216 dev_counters_read 3 19216 NULL ++wbcir_tx_19219 wbcir_tx 3 19219 NULL ++gsi_to_irq_19220 gsi_to_irq 0-1 19220 NULL ++snd_mask_max_19224 snd_mask_max 0 19224 NULL ++snd_pcm_capture_rewind_19229 snd_pcm_capture_rewind 0-2 19229 NULL ++bio_alloc_mddev_19238 bio_alloc_mddev 2 19238 NULL ++sys_fcntl_19267 sys_fcntl 3 19267 NULL ++il_dbgfs_rxon_filter_flags_read_19281 il_dbgfs_rxon_filter_flags_read 3 19281 NULL ++io_mapping_map_wc_19284 io_mapping_map_wc 2 19284 NULL ++qc_capture_19298 qc_capture 3 19298 NULL ++ocfs2_prepare_inode_for_refcount_19303 ocfs2_prepare_inode_for_refcount 3-4 19303 NULL ++event_tx_stuck_read_19305 event_tx_stuck_read 3 19305 NULL ++debug_read_19322 debug_read 3 19322 NULL ++cfg80211_inform_bss_19332 cfg80211_inform_bss 8 19332 NULL ++read_zero_19366 read_zero 3 19366 NULL ++interpret_user_input_19393 interpret_user_input 2 19393 NULL ++get_unaligned_be16_19400 get_unaligned_be16 0 19400 NULL ++get_n_events_by_type_19401 get_n_events_by_type 0 19401 NULL ++dvbdmx_write_19423 dvbdmx_write 3 19423 NULL ++__phys_addr_19434 __phys_addr 0 19434 NULL ++xfrm_alg_auth_len_19454 xfrm_alg_auth_len 0 19454 NULL ++hpet_compat_ioctl_19455 hpet_compat_ioctl 3 19455 NULL ++gnet_stats_copy_19458 gnet_stats_copy 4 19458 NULL ++sky2_read16_19475 sky2_read16 0 19475 NULL ++efivar_create_sysfs_entry_19485 efivar_create_sysfs_entry 2 19485 NULL ++ext4_add_new_descs_19509 ext4_add_new_descs 3 19509 NULL ++skb_realloc_headroom_19516 skb_realloc_headroom 2 19516 NULL ++dev_alloc_skb_19517 dev_alloc_skb 1 19517 NULL ++nfc_llcp_build_tlv_19536 nfc_llcp_build_tlv 3 19536 NULL ++gfn_to_index_19558 gfn_to_index 0-1-3-2 19558 NULL ++ocfs2_control_message_19564 ocfs2_control_message 3 19564 NULL ++ieee80211_if_read_tkip_mic_test_19565 ieee80211_if_read_tkip_mic_test 3 19565 NULL nohasharray ++wlcore_hw_get_rx_packet_len_19565 wlcore_hw_get_rx_packet_len 0 19565 &ieee80211_if_read_tkip_mic_test_19565 ++nfsd_read_19568 nfsd_read 5 19568 NULL ++cgroup_read_s64_19570 cgroup_read_s64 5 19570 NULL ++bm_status_read_19583 bm_status_read 3 19583 NULL ++batadv_tt_update_orig_19586 batadv_tt_update_orig 4 19586 NULL ++load_xattr_datum_19594 load_xattr_datum 0 19594 NULL ++usbvision_rvmalloc_19655 usbvision_rvmalloc 1 19655 NULL ++LoadBitmap_19658 LoadBitmap 2 19658 NULL ++usbnet_write_cmd_19679 usbnet_write_cmd 7 19679 NULL ++read_reg_19723 read_reg 0 19723 NULL ++wm8350_block_write_19727 wm8350_block_write 3-2 19727 NULL ++memcpy_toiovecend_19736 memcpy_toiovecend 4-3 19736 NULL ++snd_es1968_get_dma_ptr_19747 snd_es1968_get_dma_ptr 0 19747 NULL ++p9_client_read_19750 p9_client_read 5 19750 NULL ++pnpbios_proc_write_19758 pnpbios_proc_write 3 19758 NULL ++ocfs2_readpages_19759 ocfs2_readpages 4 19759 NULL ++jffs2_acl_from_medium_19762 jffs2_acl_from_medium 2 19762 NULL ++__set_print_fmt_19776 __set_print_fmt 0 19776 NULL ++saa7146_vmalloc_build_pgtable_19780 saa7146_vmalloc_build_pgtable 2 19780 NULL ++irda_setsockopt_19824 irda_setsockopt 5 19824 NULL ++pcpu_next_unpop_19831 pcpu_next_unpop 4 19831 NULL ++vip_read_19832 vip_read 3 19832 NULL nohasharray ++vfs_getxattr_19832 vfs_getxattr 0 19832 &vip_read_19832 ++security_context_to_sid_19839 security_context_to_sid 2 19839 NULL ++crypt_alloc_buffer_19846 crypt_alloc_buffer 2 19846 NULL ++cfg80211_mlme_register_mgmt_19852 cfg80211_mlme_register_mgmt 5 19852 NULL ++__nla_put_19857 __nla_put 3 19857 NULL ++ip6gre_err_19869 ip6gre_err 5 19869 NULL ++aes_decrypt_interrupt_read_19910 aes_decrypt_interrupt_read 3 19910 NULL ++ps_upsd_max_apturn_read_19918 ps_upsd_max_apturn_read 3 19918 NULL ++cgroup_task_count_19930 cgroup_task_count 0 19930 NULL ++iwl_dbgfs_rx_queue_read_19943 iwl_dbgfs_rx_queue_read 3 19943 NULL ++attach_hdlc_protocol_19986 attach_hdlc_protocol 3 19986 NULL ++diva_um_idi_read_20003 diva_um_idi_read 0 20003 NULL ++split_scan_timeout_read_20029 split_scan_timeout_read 3 20029 NULL ++__be32_to_cpup_20056 __be32_to_cpup 0 20056 NULL ++alloc_ieee80211_20063 alloc_ieee80211 1 20063 NULL ++rawv6_sendmsg_20080 rawv6_sendmsg 4 20080 NULL ++fuse_conn_limit_read_20084 fuse_conn_limit_read 3 20084 NULL ++team_options_register_20091 team_options_register 3 20091 NULL ++qla2x00_adjust_sdev_qdepth_up_20097 qla2x00_adjust_sdev_qdepth_up 2 20097 NULL ++hptiop_adjust_disk_queue_depth_20122 hptiop_adjust_disk_queue_depth 2 20122 NULL ++tomoyo_commit_ok_20167 tomoyo_commit_ok 2 20167 NULL ++read_flush_pipefs_20171 read_flush_pipefs 3 20171 NULL ++wep_addr_key_count_read_20174 wep_addr_key_count_read 3 20174 NULL ++create_trace_probe_20175 create_trace_probe 1 20175 NULL ++udf_bitmap_new_block_20214 udf_bitmap_new_block 4 20214 NULL ++pvr2_ctrl_value_to_sym_20229 pvr2_ctrl_value_to_sym 5 20229 NULL ++rose_sendmsg_20249 rose_sendmsg 4 20249 NULL ++tm6000_i2c_send_regs_20250 tm6000_i2c_send_regs 5 20250 NULL ++pcpu_alloc_20255 pcpu_alloc 1-2 20255 NULL ++resource_size_20256 resource_size 0 20256 NULL ++_rtl92s_get_h2c_cmdlen_20312 _rtl92s_get_h2c_cmdlen 0 20312 NULL ++tx_tx_burst_programmed_read_20320 tx_tx_burst_programmed_read 3 20320 NULL ++snd_cs4281_BA1_read_20323 snd_cs4281_BA1_read 5 20323 NULL ++gfs2_glock_nq_m_20347 gfs2_glock_nq_m 1 20347 NULL ++qla82xx_pci_mem_read_direct_20368 qla82xx_pci_mem_read_direct 2 20368 NULL ++snd_pcm_stop_20376 snd_pcm_stop 0 20376 NULL ++smk_set_cipso_20379 smk_set_cipso 3 20379 NULL ++u64_to_uptr_20384 u64_to_uptr 1 20384 NULL ++snd_nm256_readl_20394 snd_nm256_readl 0 20394 NULL ++__kfifo_from_user_20399 __kfifo_from_user 3 20399 NULL ++pm860x_write_reg_cache_20448 pm860x_write_reg_cache 2 20448 NULL ++nfs3_setxattr_20458 nfs3_setxattr 4 20458 NULL ++ip_vs_icmp_xmit_v6_20464 ip_vs_icmp_xmit_v6 4 20464 NULL ++compat_ipv6_setsockopt_20468 compat_ipv6_setsockopt 5 20468 NULL ++read_buf_20469 read_buf 2 20469 NULL ++btrfs_get_32_20476 btrfs_get_32 0 20476 NULL ++fast_user_write_20494 fast_user_write 5 20494 NULL ++ocfs2_db_frozen_trigger_20503 ocfs2_db_frozen_trigger 4 20503 NULL nohasharray ++hidraw_report_event_20503 hidraw_report_event 3 20503 &ocfs2_db_frozen_trigger_20503 ++pcpu_alloc_area_20511 pcpu_alloc_area 0-3 20511 NULL ++pcpu_depopulate_chunk_20517 pcpu_depopulate_chunk 2-3 20517 NULL ++xfs_iext_realloc_direct_20521 xfs_iext_realloc_direct 2 20521 NULL ++drbd_bm_resize_20522 drbd_bm_resize 2 20522 NULL ++amd_create_gatt_pages_20537 amd_create_gatt_pages 1 20537 NULL ++scsi_report_opcode_20551 scsi_report_opcode 3 20551 NULL ++venus_create_20555 venus_create 4 20555 NULL ++btrfs_super_log_root_20565 btrfs_super_log_root 0 20565 NULL ++crypto_ahash_reqsize_20569 crypto_ahash_reqsize 0 20569 NULL ++rc5t583_set_bits_20573 rc5t583_set_bits 2 20573 NULL ++i915_max_freq_read_20581 i915_max_freq_read 3 20581 NULL ++batadv_tt_append_diff_20588 batadv_tt_append_diff 4 20588 NULL ++lirc_write_20604 lirc_write 3 20604 NULL ++qib_qsfp_write_20614 qib_qsfp_write 0-4-2 20614 NULL ++snd_pcm_oss_prepare_20641 snd_pcm_oss_prepare 0 20641 NULL ++kfifo_copy_to_user_20646 kfifo_copy_to_user 3 20646 NULL ++cpulist_scnprintf_20648 cpulist_scnprintf 0-2 20648 NULL ++oz_add_farewell_20652 oz_add_farewell 5 20652 NULL ++ceph_osdc_new_request_20654 ceph_osdc_new_request 15-4 20654 NULL ++oz_cdev_read_20659 oz_cdev_read 3 20659 NULL ++sec_reg_write_20667 sec_reg_write 2 20667 NULL ++tps65910_reg_clear_bits_20672 tps65910_reg_clear_bits 2 20672 NULL ++snd_hdsp_playback_copy_20676 snd_hdsp_playback_copy 5 20676 NULL ++dvb_dmxdev_buffer_read_20682 dvb_dmxdev_buffer_read 0-4 20682 NULL ++cpumask_size_20683 cpumask_size 0 20683 NULL ++btrfs_node_blockptr_20685 btrfs_node_blockptr 0 20685 NULL ++read_file_tgt_int_stats_20697 read_file_tgt_int_stats 3 20697 NULL ++__maestro_read_20700 __maestro_read 0 20700 NULL ++cipso_v4_gentag_rng_20703 cipso_v4_gentag_rng 0 20703 NULL ++pcpu_page_first_chunk_20712 pcpu_page_first_chunk 1 20712 NULL ++ocfs2_read_xattr_bucket_20722 ocfs2_read_xattr_bucket 0 20722 NULL ++security_context_to_sid_force_20724 security_context_to_sid_force 2 20724 NULL ++vring_add_indirect_20737 vring_add_indirect 3-4 20737 NULL ++io_apic_set_pci_routing_20740 io_apic_set_pci_routing 2 20740 NULL ++vol_cdev_direct_write_20751 vol_cdev_direct_write 3 20751 NULL ++ocfs2_align_bytes_to_clusters_20754 ocfs2_align_bytes_to_clusters 2 20754 NULL ++ubi_io_read_20767 ubi_io_read 0 20767 NULL ++fb_alloc_cmap_gfp_20792 fb_alloc_cmap_gfp 2 20792 NULL ++iommu_range_alloc_20794 iommu_range_alloc 3 20794 NULL ++iwl_dbgfs_rxon_flags_read_20795 iwl_dbgfs_rxon_flags_read 3 20795 NULL ++sys_sendto_20809 sys_sendto 6 20809 NULL ++strndup_user_20819 strndup_user 2 20819 NULL ++wl1271_format_buffer_20834 wl1271_format_buffer 2 20834 NULL ++uvc_alloc_entity_20836 uvc_alloc_entity 4-3 20836 NULL ++snd_pcm_capture_avail_20867 snd_pcm_capture_avail 0 20867 NULL ++ocfs2_bmap_20874 ocfs2_bmap 2 20874 NULL ++sisusb_send_packet_20891 sisusb_send_packet 2 20891 NULL ++key_icverrors_read_20895 key_icverrors_read 3 20895 NULL ++vfio_msi_enable_20906 vfio_msi_enable 2 20906 NULL ++compat_sys_readv_20911 compat_sys_readv 3 20911 NULL ++htable_bits_20933 htable_bits 0 20933 NULL ++altera_set_ir_post_20948 altera_set_ir_post 2 20948 NULL ++rx_rx_phy_hdr_read_20950 rx_rx_phy_hdr_read 3 20950 NULL ++snd_rme9652_playback_copy_20970 snd_rme9652_playback_copy 5 20970 NULL ++brcmf_tx_frame_20978 brcmf_tx_frame 3 20978 NULL ++alg_setsockopt_20985 alg_setsockopt 5 20985 NULL ++ocfs2_free_clusters_21001 ocfs2_free_clusters 4 21001 NULL ++btrfs_inode_ref_name_len_21024 btrfs_inode_ref_name_len 0 21024 NULL ++rx_defrag_tkip_called_read_21031 rx_defrag_tkip_called_read 3 21031 NULL ++lbs_threshold_read_21046 lbs_threshold_read 5 21046 NULL ++proc_fault_inject_write_21058 proc_fault_inject_write 3 21058 NULL ++event_calibration_read_21083 event_calibration_read 3 21083 NULL ++compat_sock_ioctl_trans_21092 compat_sock_ioctl_trans 4 21092 NULL ++multipath_status_21094 multipath_status 5 21094 NULL ++__cfg80211_send_disassoc_21096 __cfg80211_send_disassoc 3 21096 NULL ++ext2_valid_block_bitmap_21101 ext2_valid_block_bitmap 3 21101 NULL ++ath6kl_send_go_probe_resp_21113 ath6kl_send_go_probe_resp 3 21113 NULL ++i2400m_rx_trace_21127 i2400m_rx_trace 3 21127 NULL ++tps6586x_irq_init_21144 tps6586x_irq_init 3 21144 NULL ++ocfs2_block_check_validate_21149 ocfs2_block_check_validate 2 21149 NULL ++ath6kl_mgmt_tx_21153 ath6kl_mgmt_tx 9 21153 NULL ++setup_msi_irq_21169 setup_msi_irq 3 21169 NULL ++cx18_v4l2_read_21196 cx18_v4l2_read 3 21196 NULL ++ipc_rcu_alloc_21208 ipc_rcu_alloc 1 21208 NULL ++_ocfs2_free_clusters_21220 _ocfs2_free_clusters 4 21220 NULL ++get_numpages_21227 get_numpages 0-1-2 21227 NULL ++input_ff_create_21240 input_ff_create 2 21240 NULL ++cfg80211_notify_new_peer_candidate_21242 cfg80211_notify_new_peer_candidate 4 21242 NULL ++ocfs2_blocks_for_bytes_21268 ocfs2_blocks_for_bytes 0-2 21268 NULL ++ip_vs_icmp_xmit_21269 ip_vs_icmp_xmit 4 21269 NULL ++rc5t583_clear_bits_21300 rc5t583_clear_bits 2 21300 NULL ++vmw_gmr2_bind_21305 vmw_gmr2_bind 3 21305 NULL ++do_msg_fill_21307 do_msg_fill 3 21307 NULL ++add_res_range_21310 add_res_range 4 21310 NULL ++get_zeroed_page_21322 get_zeroed_page 0 21322 NULL ++ftrace_profile_read_21327 ftrace_profile_read 3 21327 NULL ++gfs2_ea_get_copy_21353 gfs2_ea_get_copy 0 21353 NULL ++max77693_irq_domain_map_21357 max77693_irq_domain_map 2 21357 NULL ++alloc_orinocodev_21371 alloc_orinocodev 1 21371 NULL ++video_ioctl2_21380 video_ioctl2 2 21380 NULL ++diva_get_driver_dbg_mask_21399 diva_get_driver_dbg_mask 0 21399 NULL ++snd_m3_inw_21406 snd_m3_inw 0 21406 NULL ++snapshot_read_next_21426 snapshot_read_next 0 21426 NULL ++tcp_bound_to_half_wnd_21429 tcp_bound_to_half_wnd 0-2 21429 NULL ++tracing_saved_cmdlines_read_21434 tracing_saved_cmdlines_read 3 21434 NULL ++aggr_size_tx_agg_vs_rate_read_21438 aggr_size_tx_agg_vs_rate_read 3 21438 NULL ++btrfs_iref_to_path_21445 btrfs_iref_to_path 7 21445 NULL ++__ertm_hdr_size_21450 __ertm_hdr_size 0 21450 NULL ++concat_writev_21451 concat_writev 3 21451 NULL ++extend_netdev_table_21453 extend_netdev_table 2 21453 NULL ++read_file_xmit_21487 read_file_xmit 3 21487 NULL ++mmc_alloc_sg_21504 mmc_alloc_sg 1 21504 NULL ++btrfs_file_aio_write_21520 btrfs_file_aio_write 4 21520 NULL ++il_dbgfs_stations_read_21532 il_dbgfs_stations_read 3 21532 NULL ++cipso_v4_map_cat_enum_hton_21540 cipso_v4_map_cat_enum_hton 0 21540 NULL ++rxrpc_send_data_21553 rxrpc_send_data 5 21553 NULL ++rx_rx_beacon_early_term_read_21559 rx_rx_beacon_early_term_read 3 21559 NULL ++xfs_buf_read_uncached_21585 xfs_buf_read_uncached 3 21585 NULL ++ocfs2_acl_from_xattr_21604 ocfs2_acl_from_xattr 2 21604 NULL ++xlog_do_recovery_pass_21618 xlog_do_recovery_pass 3 21618 NULL ++__jfs_getxattr_21631 __jfs_getxattr 0 21631 NULL ++rbd_req_sync_op_21632 rbd_req_sync_op 7-8 21632 NULL ++validate_nnode_21638 validate_nnode 0 21638 NULL ++__irq_alloc_descs_21639 __irq_alloc_descs 2-1-3 21639 NULL ++carl9170_rx_copy_data_21656 carl9170_rx_copy_data 2 21656 NULL ++hpet_setup_msi_irq_21662 hpet_setup_msi_irq 1 21662 NULL ++atalk_sendmsg_21677 atalk_sendmsg 4 21677 NULL ++ocfs2_xattr_get_nolock_21678 ocfs2_xattr_get_nolock 0 21678 NULL ++regmap_register_patch_21681 regmap_register_patch 3 21681 NULL ++rtllib_alloc_txb_21687 rtllib_alloc_txb 1-2 21687 NULL ++evdev_ioctl_handler_21705 evdev_ioctl_handler 2 21705 NULL ++reiserfs_allocate_list_bitmaps_21732 reiserfs_allocate_list_bitmaps 3 21732 NULL ++__nf_nat_mangle_tcp_packet_21744 __nf_nat_mangle_tcp_packet 8-6 21744 NULL ++mthca_alloc_init_21754 mthca_alloc_init 2 21754 NULL ++gen_pool_add_21776 gen_pool_add 3 21776 NULL ++xfs_da_grow_inode_int_21785 xfs_da_grow_inode_int 3 21785 NULL ++__ioremap_caller_21800 __ioremap_caller 1-2 21800 NULL ++dvb_generic_ioctl_21810 dvb_generic_ioctl 2 21810 NULL ++wm8994_request_irq_21822 wm8994_request_irq 2 21822 NULL ++oom_adj_read_21847 oom_adj_read 3 21847 NULL ++acpi_tb_check_xsdt_21862 acpi_tb_check_xsdt 1 21862 NULL ++lpfc_idiag_extacc_avail_get_21865 lpfc_idiag_extacc_avail_get 0-3 21865 NULL ++brcms_debugfs_hardware_read_21867 brcms_debugfs_hardware_read 3 21867 NULL ++sisusbcon_bmove_21873 sisusbcon_bmove 6-5-7 21873 NULL nohasharray ++tcp_cookie_size_check_21873 tcp_cookie_size_check 0-1 21873 &sisusbcon_bmove_21873 ++__alloc_reserved_percpu_21895 __alloc_reserved_percpu 1-2 21895 NULL ++rio_destid_first_21900 rio_destid_first 0 21900 NULL ++dbAllocCtl_21911 dbAllocCtl 0 21911 NULL ++qsfp_1_read_21915 qsfp_1_read 3 21915 NULL ++rbd_req_read_21952 rbd_req_read 4-5 21952 NULL ++security_mmap_addr_21970 security_mmap_addr 0 21970 NULL ++alloc_ldt_21972 alloc_ldt 2 21972 NULL ++rxpipe_descr_host_int_trig_rx_data_read_22001 rxpipe_descr_host_int_trig_rx_data_read 3 22001 NULL nohasharray ++compat_rw_copy_check_uvector_22001 compat_rw_copy_check_uvector 0-3 22001 &rxpipe_descr_host_int_trig_rx_data_read_22001 ++btrfs_get_16_22023 btrfs_get_16 0 22023 NULL ++ti_recv_22027 ti_recv 4 22027 NULL ++pcf50633_irq_unmask_22034 pcf50633_irq_unmask 2 22034 NULL ++zd_usb_read_fw_22049 zd_usb_read_fw 4 22049 NULL ++ieee80211_if_fmt_dropped_frames_ttl_22054 ieee80211_if_fmt_dropped_frames_ttl 3 22054 NULL ++btrfs_reloc_clone_csums_22077 btrfs_reloc_clone_csums 2 22077 NULL ++mem_rw_22085 mem_rw 3 22085 NULL ++snd_pcm_xrun_22088 snd_pcm_xrun 0 22088 NULL ++lowpan_fragment_xmit_22095 lowpan_fragment_xmit 3-4 22095 NULL ++sys_remap_file_pages_22124 sys_remap_file_pages 1 22124 NULL ++__bitmap_size_22138 __bitmap_size 0 22138 NULL ++compat_insn_22142 compat_insn 2 22142 NULL ++pn533_dep_link_up_22154 pn533_dep_link_up 5 22154 NULL ++do_tcp_sendpages_22155 do_tcp_sendpages 4 22155 NULL ++__kfifo_alloc_22173 __kfifo_alloc 2-3 22173 NULL ++fls_22210 fls 0 22210 NULL ++bio_chain_clone_22227 bio_chain_clone 4 22227 NULL ++mem_write_22232 mem_write 3 22232 NULL ++p9_virtio_zc_request_22240 p9_virtio_zc_request 6-5 22240 NULL ++atomic64_xchg_22246 atomic64_xchg 0 22246 NULL ++compat_process_vm_rw_22254 compat_process_vm_rw 3-5 22254 NULL ++__btrfs_direct_write_22273 __btrfs_direct_write 4 22273 NULL ++queue_max_sectors_22280 queue_max_sectors 0 22280 NULL ++pci_vpd_srdt_size_22300 pci_vpd_srdt_size 0 22300 NULL nohasharray ++__tun_chr_ioctl_22300 __tun_chr_ioctl 4 22300 &pci_vpd_srdt_size_22300 ++mesh_table_alloc_22305 mesh_table_alloc 1 22305 NULL ++get_segment_base_22324 get_segment_base 0 22324 NULL ++radix_tree_find_next_bit_22334 radix_tree_find_next_bit 2-3 22334 NULL ++atomic_read_22342 atomic_read 0 22342 NULL ++mlx4_db_alloc_22358 mlx4_db_alloc 3 22358 NULL ++irq_reserve_irq_22360 irq_reserve_irq 1 22360 NULL ++snd_pcm_alsa_frames_22363 snd_pcm_alsa_frames 2 22363 NULL ++wlcore_alloc_hw_22365 wlcore_alloc_hw 1 22365 NULL nohasharray ++tps6586x_gpio_to_irq_22365 tps6586x_gpio_to_irq 2 22365 &wlcore_alloc_hw_22365 ++evdev_ioctl_22371 evdev_ioctl 2 22371 NULL ++alloc_large_system_hash_22391 alloc_large_system_hash 2 22391 NULL ++btmrvl_psmode_read_22395 btmrvl_psmode_read 3 22395 NULL ++zoran_write_22404 zoran_write 3 22404 NULL ++queue_reply_22416 queue_reply 3 22416 NULL ++__set_enter_print_fmt_22431 __set_enter_print_fmt 0 22431 NULL ++queue_max_segments_22441 queue_max_segments 0 22441 NULL ++handle_received_packet_22457 handle_received_packet 3 22457 NULL ++mem_cgroup_read_22461 mem_cgroup_read 5 22461 NULL ++cache_write_procfs_22491 cache_write_procfs 3 22491 NULL ++mp_find_ioapic_pin_22499 mp_find_ioapic_pin 0-2 22499 NULL ++mutex_lock_interruptible_22505 mutex_lock_interruptible 0 22505 NULL ++ip4_addr_string_22511 ip4_addr_string 0 22511 NULL ++pskb_may_pull_22546 pskb_may_pull 2 22546 NULL ++ocfs2_read_extent_block_22550 ocfs2_read_extent_block 0 22550 NULL ++atomic_long_read_unchecked_22551 atomic_long_read_unchecked 0 22551 NULL ++agp_alloc_page_array_22554 agp_alloc_page_array 1 22554 NULL ++dbFindCtl_22587 dbFindCtl 0 22587 NULL ++snapshot_read_22601 snapshot_read 3 22601 NULL ++sctp_setsockopt_connectx_old_22631 sctp_setsockopt_connectx_old 3 22631 NULL ++ide_core_cp_entry_22636 ide_core_cp_entry 3 22636 NULL ++wl1271_rx_filter_get_fields_size_22638 wl1271_rx_filter_get_fields_size 0 22638 NULL ++pwr_wake_on_timer_exp_read_22640 pwr_wake_on_timer_exp_read 3 22640 NULL ++iwl_dbgfs_calib_disabled_read_22649 iwl_dbgfs_calib_disabled_read 3 22649 NULL ++ubifs_leb_write_22679 ubifs_leb_write 4-5 22679 NULL ++fill_gap_22681 fill_gap 0 22681 NULL ++ocfs2_get_block_22687 ocfs2_get_block 2 22687 NULL ++compat_fd_ioctl_22694 compat_fd_ioctl 4 22694 NULL ++alloc_libipw_22708 alloc_libipw 1 22708 NULL ++brcmf_sdbrcm_read_control_22721 brcmf_sdbrcm_read_control 3 22721 NULL ++cx18_copy_buf_to_user_22735 cx18_copy_buf_to_user 4 22735 NULL ++ceph_decode_32_22738 ceph_decode_32 0 22738 NULL ++iio_debugfs_write_reg_22742 iio_debugfs_write_reg 3 22742 NULL ++print_frame_22769 print_frame 0 22769 NULL ++ftrace_arch_read_dyn_info_22773 ftrace_arch_read_dyn_info 0 22773 NULL ++retu_write_22800 retu_write 2 22800 NULL ++compat_blkdev_ioctl_22841 compat_blkdev_ioctl 3 22841 NULL ++can_nocow_odirect_22854 can_nocow_odirect 3 22854 NULL nohasharray ++read_file_rcstat_22854 read_file_rcstat 3 22854 &can_nocow_odirect_22854 ++do_atm_iobuf_22857 do_atm_iobuf 3 22857 NULL ++nfs4_realloc_slot_table_22859 nfs4_realloc_slot_table 2 22859 NULL ++create_attr_set_22861 create_attr_set 1 22861 NULL ++vmw_execbuf_process_22885 vmw_execbuf_process 5 22885 NULL ++usblp_new_writeurb_22894 usblp_new_writeurb 2 22894 NULL ++mdc800_device_read_22896 mdc800_device_read 3 22896 NULL ++pcpu_mem_zalloc_22948 pcpu_mem_zalloc 1 22948 NULL ++alloc_sglist_22960 alloc_sglist 1-2-3 22960 NULL ++caif_seqpkt_sendmsg_22961 caif_seqpkt_sendmsg 4 22961 NULL ++vme_get_size_22964 vme_get_size 0 22964 NULL ++tx_frag_key_not_found_read_22971 tx_frag_key_not_found_read 3 22971 NULL ++usb_get_langid_22983 usb_get_langid 0 22983 NULL ++remote_settings_file_write_22987 remote_settings_file_write 3 22987 NULL ++viafb_dvp0_proc_write_23023 viafb_dvp0_proc_write 3 23023 NULL ++cifs_local_to_utf16_bytes_23025 cifs_local_to_utf16_bytes 0 23025 NULL ++st_status_23032 st_status 5 23032 NULL ++nv50_disp_chan_create__23056 nv50_disp_chan_create_ 5 23056 NULL ++reiserfs_add_entry_23062 reiserfs_add_entry 4 23062 NULL ++vm_map_ram_23078 vm_map_ram 2 23078 NULL nohasharray ++raw_sendmsg_23078 raw_sendmsg 4 23078 &vm_map_ram_23078 ++qla4_82xx_pci_mem_read_2M_23081 qla4_82xx_pci_mem_read_2M 2 23081 NULL ++isr_tx_procs_read_23084 isr_tx_procs_read 3 23084 NULL ++lnw_gpio_irq_map_23087 lnw_gpio_irq_map 2 23087 NULL ++rt2x00debug_write_eeprom_23091 rt2x00debug_write_eeprom 3 23091 NULL ++fls_long_23096 fls_long 0 23096 NULL ++ntfs_ucstonls_23097 ntfs_ucstonls 3-5 23097 NULL ++pipe_iov_copy_from_user_23102 pipe_iov_copy_from_user 3 23102 NULL ++mwl8k_cmd_set_beacon_23110 mwl8k_cmd_set_beacon 4 23110 NULL ++nl80211_send_rx_auth_23111 nl80211_send_rx_auth 4 23111 NULL ++__clear_user_23118 __clear_user 0 23118 NULL ++dm_write_async_23120 dm_write_async 3 23120 NULL ++drm_mode_create_tv_properties_23122 drm_mode_create_tv_properties 2 23122 NULL ++ca91cx42_master_set_23146 ca91cx42_master_set 4 23146 NULL ++wm831x_set_bits_23158 wm831x_set_bits 2 23158 NULL ++read_file_ani_23161 read_file_ani 3 23161 NULL ++ioremap_23172 ioremap 1-2 23172 NULL ++usblp_write_23178 usblp_write 3 23178 NULL ++msnd_fifo_alloc_23179 msnd_fifo_alloc 2 23179 NULL ++gss_pipe_downcall_23182 gss_pipe_downcall 3 23182 NULL ++ieee80211_get_mesh_hdrlen_23183 ieee80211_get_mesh_hdrlen 0 23183 NULL ++fix_unclean_leb_23188 fix_unclean_leb 3 23188 NULL ++mpi_alloc_limb_space_23190 mpi_alloc_limb_space 1 23190 NULL ++__next_dma_cap_23195 __next_dma_cap 1 23195 NULL ++convert_ip_to_linear_23198 convert_ip_to_linear 0 23198 NULL ++pm80x_free_irq_23210 pm80x_free_irq 2 23210 NULL nohasharray ++compat_rawv6_ioctl_23210 compat_rawv6_ioctl 3 23210 &pm80x_free_irq_23210 ++tty_buffer_request_room_23228 tty_buffer_request_room 2 23228 NULL ++xlog_get_bp_23229 xlog_get_bp 2 23229 NULL ++rxrpc_client_sendmsg_23236 rxrpc_client_sendmsg 5 23236 NULL ++__gfn_to_rmap_23240 __gfn_to_rmap 1-2 23240 NULL ++uwb_dev_addr_print_23282 uwb_dev_addr_print 2 23282 NULL ++ipv6_skip_exthdr_23283 ipv6_skip_exthdr 0-2 23283 NULL ++doc_probe_23285 doc_probe 1 23285 NULL ++diva_get_trace_filter_23286 diva_get_trace_filter 0 23286 NULL ++i2cdev_write_23310 i2cdev_write 3 23310 NULL ++mc13xxx_get_num_regulators_dt_23344 mc13xxx_get_num_regulators_dt 0 23344 NULL ++page_readlink_23346 page_readlink 3 23346 NULL ++get_dst_timing_23358 get_dst_timing 0 23358 NULL ++iscsi_change_queue_depth_23416 iscsi_change_queue_depth 2 23416 NULL ++vga_mm_r_23419 vga_mm_r 0 23419 NULL ++vzalloc_node_23424 vzalloc_node 1 23424 NULL ++__cxio_init_resource_fifo_23447 __cxio_init_resource_fifo 3 23447 NULL nohasharray ++ocfs2_zero_tail_23447 ocfs2_zero_tail 3 23447 &__cxio_init_resource_fifo_23447 ++hidraw_send_report_23449 hidraw_send_report 3 23449 NULL ++linear_conf_23485 linear_conf 2 23485 NULL nohasharray ++divasa_remap_pci_bar_23485 divasa_remap_pci_bar 3-4 23485 &linear_conf_23485 ++event_filter_read_23494 event_filter_read 3 23494 NULL ++ima_show_measurements_count_23536 ima_show_measurements_count 3 23536 NULL ++xen_allocate_irq_gsi_23546 xen_allocate_irq_gsi 1-0 23546 NULL ++tcp_current_mss_23552 tcp_current_mss 0 23552 NULL ++dbg_leb_change_23555 dbg_leb_change 4 23555 NULL ++venus_symlink_23570 venus_symlink 4-6 23570 NULL ++iwl_dbgfs_interrupt_read_23574 iwl_dbgfs_interrupt_read 3 23574 NULL ++snd_interval_min_23590 snd_interval_min 0 23590 NULL ++_alloc_cdb_cont_23609 _alloc_cdb_cont 2 23609 NULL ++islpci_mgt_transaction_23610 islpci_mgt_transaction 5 23610 NULL ++__i2400mu_send_barker_23652 __i2400mu_send_barker 3 23652 NULL ++ext3_compat_ioctl_23659 ext3_compat_ioctl 3 23659 NULL ++sInW_23663 sInW 0 23663 NULL ++proc_ioctl_compat_23682 proc_ioctl_compat 2 23682 NULL ++nftl_partscan_23688 nftl_partscan 0 23688 NULL ++cx18_read_23699 cx18_read 3 23699 NULL ++mp_config_acpi_gsi_23728 mp_config_acpi_gsi 2 23728 NULL ++pack_sg_list_p_23739 pack_sg_list_p 0-2 23739 NULL ++rx_rx_dropped_frame_read_23748 rx_rx_dropped_frame_read 3 23748 NULL ++__kfifo_max_r_23768 __kfifo_max_r 0-2-1 23768 NULL ++security_inode_getxattr_23781 security_inode_getxattr 0 23781 NULL ++diva_alloc_dma_map_23798 diva_alloc_dma_map 2 23798 NULL ++rx_path_reset_read_23801 rx_path_reset_read 3 23801 NULL ++__earlyonly_bootmem_alloc_23824 __earlyonly_bootmem_alloc 2 23824 NULL ++xfs_dir2_leaf_getdents_23841 xfs_dir2_leaf_getdents 3 23841 NULL ++iwl_dbgfs_nvm_read_23845 iwl_dbgfs_nvm_read 3 23845 NULL ++p54_init_common_23850 p54_init_common 1 23850 NULL ++gart_alloc_coherent_23852 gart_alloc_coherent 2 23852 NULL ++bin_to_hex_dup_23853 bin_to_hex_dup 2 23853 NULL ++ocfs2_xattr_get_clusters_23857 ocfs2_xattr_get_clusters 0 23857 NULL ++ieee80211_if_read_dot11MeshMaxPeerLinks_23878 ieee80211_if_read_dot11MeshMaxPeerLinks 3 23878 NULL ++ieee80211_if_read_channel_type_23884 ieee80211_if_read_channel_type 3 23884 NULL ++nes_alloc_resource_23891 nes_alloc_resource 3 23891 NULL ++tipc_snprintf_23893 tipc_snprintf 2 23893 NULL ++add_new_gdb_meta_bg_23911 add_new_gdb_meta_bg 3 23911 NULL nohasharray ++ieee80211_if_read_hw_queues_23911 ieee80211_if_read_hw_queues 3 23911 &add_new_gdb_meta_bg_23911 ++f2fs_getxattr_23917 f2fs_getxattr 0 23917 NULL ++ipath_reg_phys_mr_23918 ipath_reg_phys_mr 3 23918 NULL nohasharray ++mpihelp_mul_karatsuba_case_23918 mpihelp_mul_karatsuba_case 5-3 23918 &ipath_reg_phys_mr_23918 ++kvm_read_guest_23928 kvm_read_guest 4-2 23928 NULL ++__alloc_skb_23940 __alloc_skb 1 23940 NULL ++uvc_endpoint_max_bpi_23944 uvc_endpoint_max_bpi 0 23944 NULL ++cifs_setxattr_23957 cifs_setxattr 4 23957 NULL ++zd_usb_iowrite16v_async_23984 zd_usb_iowrite16v_async 3 23984 NULL ++cxgb_alloc_mem_24007 cxgb_alloc_mem 1 24007 NULL ++dgrp_send_24028 dgrp_send 0-2 24028 NULL ++ocfs2_mark_extent_refcounted_24035 ocfs2_mark_extent_refcounted 6 24035 NULL ++afs_cell_alloc_24052 afs_cell_alloc 2 24052 NULL ++blkcipher_copy_iv_24075 blkcipher_copy_iv 3 24075 NULL ++vb2_fop_read_24080 vb2_fop_read 3 24080 NULL ++pipeline_post_proc_swi_read_24108 pipeline_post_proc_swi_read 3 24108 NULL ++request_key_auth_read_24109 request_key_auth_read 3 24109 NULL ++ieee80211_send_auth_24121 ieee80211_send_auth 5 24121 NULL ++mpu401_read_24126 mpu401_read 3 24126 NULL ++irnet_ctrl_write_24139 irnet_ctrl_write 3 24139 NULL ++trim_bitmaps_24158 trim_bitmaps 3 24158 NULL ++adu_read_24177 adu_read 3 24177 NULL ++safe_prepare_write_buffer_24187 safe_prepare_write_buffer 3 24187 NULL ++ieee80211_if_read_dot11MeshHWMPpreqMinInterval_24208 ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 NULL ++efx_vf_size_24213 efx_vf_size 0 24213 NULL ++tcpprobe_sprint_24222 tcpprobe_sprint 0-2 24222 NULL ++pcpu_embed_first_chunk_24224 pcpu_embed_first_chunk 1-2-3 24224 NULL nohasharray ++mei_amthif_read_24224 mei_amthif_read 4 24224 &pcpu_embed_first_chunk_24224 ++pci_num_vf_24235 pci_num_vf 0 24235 NULL ++sel_read_bool_24236 sel_read_bool 3 24236 NULL ++thin_status_24278 thin_status 5 24278 NULL ++compat_sys_preadv64_24283 compat_sys_preadv64 3 24283 NULL ++msg_size_24288 msg_size 0 24288 NULL ++ext2_free_blocks_24292 ext2_free_blocks 2-3 24292 NULL ++map_page_24298 map_page 3-4 24298 NULL ++btmrvl_pscmd_read_24308 btmrvl_pscmd_read 3 24308 NULL ++ath6kl_add_bss_if_needed_24317 ath6kl_add_bss_if_needed 6 24317 NULL ++ocfs2_direct_IO_get_blocks_24333 ocfs2_direct_IO_get_blocks 2 24333 NULL ++kzalloc_node_24352 kzalloc_node 1 24352 NULL ++qla2x00_handle_queue_full_24365 qla2x00_handle_queue_full 2 24365 NULL ++cfi_read_pri_24366 cfi_read_pri 3 24366 NULL ++btrfs_item_size_nr_24367 btrfs_item_size_nr 0 24367 NULL ++igetword_24373 igetword 0 24373 NULL ++pvr2_v4l2_ioctl_24398 pvr2_v4l2_ioctl 2 24398 NULL nohasharray ++getxattr_24398 getxattr 4 24398 &pvr2_v4l2_ioctl_24398 ++blk_update_bidi_request_24415 blk_update_bidi_request 3-4 24415 NULL ++b43_debugfs_read_24425 b43_debugfs_read 3 24425 NULL ++ieee80211_rx_mgmt_beacon_24430 ieee80211_rx_mgmt_beacon 3 24430 NULL ++ixgbe_alloc_q_vector_24439 ixgbe_alloc_q_vector 4-6 24439 NULL ++smk_user_access_24440 smk_user_access 3 24440 NULL ++page_address_24444 page_address 0 24444 NULL ++evdev_do_ioctl_24459 evdev_do_ioctl 2 24459 NULL ++ocfs2_write_cluster_by_desc_24466 ocfs2_write_cluster_by_desc 5-6 24466 NULL ++pd_video_read_24510 pd_video_read 3 24510 NULL ++request_key_with_auxdata_24515 request_key_with_auxdata 4 24515 NULL ++xfs_buf_get_map_24522 xfs_buf_get_map 3 24522 NULL ++named_prepare_buf_24532 named_prepare_buf 2 24532 NULL ++do_mpage_readpage_24536 do_mpage_readpage 3 24536 NULL ++write_cache_pages_24562 write_cache_pages 0 24562 NULL ++tsi148_alloc_resource_24563 tsi148_alloc_resource 2 24563 NULL ++udf_compute_nr_groups_24594 udf_compute_nr_groups 0 24594 NULL ++palmas_smps_write_24600 palmas_smps_write 2 24600 NULL nohasharray ++count_preds_24600 count_preds 0 24600 &palmas_smps_write_24600 ++sensor_hub_get_physical_device_count_24605 sensor_hub_get_physical_device_count 0 24605 NULL ++context_alloc_24645 context_alloc 3 24645 NULL ++blk_rq_err_bytes_24650 blk_rq_err_bytes 0 24650 NULL ++unifi_net_data_malloc_24716 unifi_net_data_malloc 3 24716 NULL ++simple_attr_read_24738 simple_attr_read 3 24738 NULL ++qla2x00_change_queue_depth_24742 qla2x00_change_queue_depth 2 24742 NULL ++ath_rxbuf_alloc_24745 ath_rxbuf_alloc 2 24745 NULL ++get_dma_residue_24749 get_dma_residue 0 24749 NULL ++kgdb_hex2mem_24755 kgdb_hex2mem 3 24755 NULL ++nfsd4_sanitize_slot_size_24756 nfsd4_sanitize_slot_size 0-1 24756 NULL ++i915_cache_sharing_read_24775 i915_cache_sharing_read 3 24775 NULL ++ocfs2_read_blocks_24777 ocfs2_read_blocks 0 24777 NULL ++skb_make_writable_24783 skb_make_writable 2 24783 NULL ++datablob_hmac_verify_24786 datablob_hmac_verify 4 24786 NULL ++cache_read_24790 cache_read 3 24790 NULL ++unpack_str_24798 unpack_str 0 24798 NULL ++__next_cpu_nr_24805 __next_cpu_nr 1 24805 NULL ++comedi_buf_alloc_24822 comedi_buf_alloc 3 24822 NULL ++snd_als4k_gcr_read_24840 snd_als4k_gcr_read 0 24840 NULL ++snd_pcm_lib_buffer_bytes_24865 snd_pcm_lib_buffer_bytes 0 24865 NULL ++pnp_alloc_24869 pnp_alloc 1 24869 NULL nohasharray ++l2cap_create_basic_pdu_24869 l2cap_create_basic_pdu 3 24869 &pnp_alloc_24869 ++bnx2fc_cmd_mgr_alloc_24873 bnx2fc_cmd_mgr_alloc 3-2 24873 NULL ++queues_read_24877 queues_read 3 24877 NULL ++codec_list_read_file_24910 codec_list_read_file 3 24910 NULL ++v4l2_ctrl_new_24927 v4l2_ctrl_new 7 24927 NULL ++next_token_24929 next_token 0 24929 NULL ++uf_create_device_nodes_24948 uf_create_device_nodes 2 24948 NULL ++ocfs2_fiemap_24949 ocfs2_fiemap 3-4 24949 NULL ++packet_sendmsg_24954 packet_sendmsg 4 24954 NULL ++sys_rt_sigpending_24961 sys_rt_sigpending 2 24961 NULL ++ensure_wear_leveling_24971 ensure_wear_leveling 0 24971 NULL ++twl_i2c_write_u8_24976 twl_i2c_write_u8 3 24976 NULL ++nf_nat_sdp_port_24977 nf_nat_sdp_port 7 24977 NULL ++llc_ui_sendmsg_24987 llc_ui_sendmsg 4 24987 NULL ++key_conf_hw_key_idx_read_25003 key_conf_hw_key_idx_read 3 25003 NULL ++il_dbgfs_channels_read_25005 il_dbgfs_channels_read 3 25005 NULL ++ni_660x_num_counters_25031 ni_660x_num_counters 0 25031 NULL ++nfs_dns_resolve_name_25036 nfs_dns_resolve_name 3 25036 NULL ++gs_buf_alloc_25067 gs_buf_alloc 2 25067 NULL ++gfs2_iter_unstuffed_25099 gfs2_iter_unstuffed 0 25099 NULL ++cxio_hal_init_rhdl_resource_25104 cxio_hal_init_rhdl_resource 1 25104 NULL ++snd_rawmidi_kernel_write_25106 snd_rawmidi_kernel_write 3 25106 NULL ++fs32_to_cpu_25143 fs32_to_cpu 0 25143 NULL ++sys_fgetxattr_25166 sys_fgetxattr 4 25166 NULL ++ipath_init_qp_table_25167 ipath_init_qp_table 2 25167 NULL ++mmu_set_spte_25177 mmu_set_spte 8-9 25177 NULL ++sctp_getsockopt_local_addrs_25178 sctp_getsockopt_local_addrs 2 25178 NULL ++ks8851_rdreg32_25187 ks8851_rdreg32 0 25187 NULL ++ocfs2_block_check_compute_25223 ocfs2_block_check_compute 2 25223 NULL ++mon_stat_read_25238 mon_stat_read 3 25238 NULL ++tcf_csum_ipv6_udp_25241 tcf_csum_ipv6_udp 4 25241 NULL ++nilfs_palloc_find_available_slot_25245 nilfs_palloc_find_available_slot 3-5 25245 NULL ++stripe_status_25259 stripe_status 5 25259 NULL ++snd_pcm_start_25273 snd_pcm_start 0 25273 NULL ++crypto_alloc_instance2_25277 crypto_alloc_instance2 3 25277 NULL ++vfs_writev_25278 vfs_writev 3 25278 NULL ++l2tp_session_create_25286 l2tp_session_create 1 25286 NULL ++snd_seq_ioctl_compat_25307 snd_seq_ioctl_compat 3 25307 NULL ++help_25316 help 5 25316 NULL nohasharray ++ath9k_debugfs_read_buf_25316 ath9k_debugfs_read_buf 3 25316 &help_25316 ++rng_buffer_size_25348 rng_buffer_size 0 25348 NULL ++i915_gem_execbuffer_relocate_slow_25355 i915_gem_execbuffer_relocate_slow 7 25355 NULL ++rio_destid_next_25368 rio_destid_next 2 25368 NULL nohasharray ++unix_mkname_25368 unix_mkname 0-2 25368 &rio_destid_next_25368 ++sel_read_mls_25369 sel_read_mls 3 25369 NULL ++tc3589x_gpio_to_irq_25371 tc3589x_gpio_to_irq 2 25371 NULL ++ebt_buf_add_pad_25413 ebt_buf_add_pad 0 25413 NULL ++dai_list_read_file_25421 dai_list_read_file 3 25421 NULL ++ath6kl_wmi_beginscan_cmd_25462 ath6kl_wmi_beginscan_cmd 8 25462 NULL ++generic_file_buffered_write_25464 generic_file_buffered_write 4 25464 NULL ++crypto_hash_digestsize_25469 crypto_hash_digestsize 0 25469 NULL ++ocfs2_hamming_encode_25501 ocfs2_hamming_encode 3 25501 NULL ++ivtv_buf_copy_from_user_25502 ivtv_buf_copy_from_user 4 25502 NULL ++snd_pcm_plugin_build_25505 snd_pcm_plugin_build 5 25505 NULL ++sb_permission_25523 sb_permission 0 25523 NULL ++ext3_get_inode_loc_25542 ext3_get_inode_loc 0 25542 NULL ++ieee80211_if_read_path_refresh_time_25545 ieee80211_if_read_path_refresh_time 3 25545 NULL ++wimax_addr_scnprint_25548 wimax_addr_scnprint 2 25548 NULL ++ht_print_chan_25556 ht_print_chan 0 25556 NULL ++skb_tailroom_25567 skb_tailroom 0 25567 NULL ++__devres_alloc_25598 __devres_alloc 2 25598 NULL ++copy_user_generic_25611 copy_user_generic 0 25611 NULL ++proc_coredump_filter_write_25625 proc_coredump_filter_write 3 25625 NULL ++__get_user_pages_25628 __get_user_pages 0 25628 NULL nohasharray ++befs_utf2nls_25628 befs_utf2nls 3 25628 &__get_user_pages_25628 ++__direct_map_25647 __direct_map 5-6 25647 NULL ++ext2_try_to_allocate_25667 ext2_try_to_allocate 4-2 25667 NULL ++aircable_prepare_write_buffer_25669 aircable_prepare_write_buffer 3 25669 NULL ++sta_inactive_ms_read_25690 sta_inactive_ms_read 3 25690 NULL ++ebitmap_start_positive_25703 ebitmap_start_positive 0 25703 NULL ++rx_filter_mc_filter_read_25712 rx_filter_mc_filter_read 3 25712 NULL ++ibmasm_new_command_25714 ibmasm_new_command 2 25714 NULL ++sel_write_context_25726 sel_write_context 3 25726 NULL nohasharray ++__alloc_bootmem_low_node_25726 __alloc_bootmem_low_node 2 25726 &sel_write_context_25726 ++mcs_unwrap_fir_25733 mcs_unwrap_fir 3 25733 NULL ++ext2_find_near_25734 ext2_find_near 0 25734 NULL ++cxgbi_device_portmap_create_25747 cxgbi_device_portmap_create 3 25747 NULL ++event_rx_pool_read_25792 event_rx_pool_read 3 25792 NULL ++sg_read_25799 sg_read 3 25799 NULL ++sys32_rt_sigpending_25814 sys32_rt_sigpending 2 25814 NULL ++system_enable_read_25815 system_enable_read 3 25815 NULL ++realloc_buffer_25816 realloc_buffer 2 25816 NULL ++pwr_missing_bcns_read_25824 pwr_missing_bcns_read 3 25824 NULL ++parport_read_25855 parport_read 0 25855 NULL ++xfs_dir2_sf_hdr_size_25858 xfs_dir2_sf_hdr_size 0 25858 NULL ++uf_ap_process_data_pdu_25860 uf_ap_process_data_pdu 7 25860 NULL ++ath6kl_regread_read_25884 ath6kl_regread_read 3 25884 NULL ++run_delalloc_nocow_25896 run_delalloc_nocow 3 25896 NULL ++sisusbcon_scroll_area_25899 sisusbcon_scroll_area 4-3 25899 NULL ++lpfc_change_queue_depth_25905 lpfc_change_queue_depth 2 25905 NULL ++do_jffs2_setxattr_25910 do_jffs2_setxattr 5 25910 NULL ++utf16_strlen_25913 utf16_strlen 0 25913 NULL ++rcname_read_25919 rcname_read 3 25919 NULL ++snd_es1938_capture_copy_25930 snd_es1938_capture_copy 5 25930 NULL ++key_flags_read_25931 key_flags_read 3 25931 NULL ++copy_play_buf_25932 copy_play_buf 3 25932 NULL ++tps80031_clr_bits_25942 tps80031_clr_bits 3 25942 NULL ++flush_25957 flush 2 25957 NULL ++video_register_device_25971 video_register_device 3 25971 NULL ++udp_setsockopt_25985 udp_setsockopt 5 25985 NULL ++ebt_compat_entry_padsize_26001 ebt_compat_entry_padsize 0 26001 NULL ++lpfc_sli_probe_sriov_nr_virtfn_26004 lpfc_sli_probe_sriov_nr_virtfn 2 26004 NULL ++mirror_status_26010 mirror_status 5 26010 NULL ++irq_create_strict_mappings_26025 irq_create_strict_mappings 2-4 26025 NULL ++xfs_xattr_acl_set_26028 xfs_xattr_acl_set 4 26028 NULL ++skb_mac_header_26034 skb_mac_header 0 26034 NULL ++mptscsih_change_queue_depth_26036 mptscsih_change_queue_depth 2 26036 NULL ++selinux_inode_post_setxattr_26037 selinux_inode_post_setxattr 4 26037 NULL ++tun_do_read_26047 tun_do_read 5 26047 NULL ++keyctl_update_key_26061 keyctl_update_key 3 26061 NULL ++rx_rx_wa_density_dropped_frame_read_26095 rx_rx_wa_density_dropped_frame_read 3 26095 NULL ++cpumask_next_26096 cpumask_next 1 26096 NULL ++skb_cow_26138 skb_cow 2 26138 NULL ++usb_dump_device_strings_26146 usb_dump_device_strings 0 26146 NULL ++__fswab64_26155 __fswab64 0 26155 NULL ++copy_oldmem_page_26164 copy_oldmem_page 3-1 26164 NULL ++gfs2_xattr_acl_get_26166 gfs2_xattr_acl_get 0 26166 NULL nohasharray ++ath6kl_roam_table_read_26166 ath6kl_roam_table_read 3 26166 &gfs2_xattr_acl_get_26166 ++mid_get_vbt_data_r1_26170 mid_get_vbt_data_r1 2 26170 NULL ++disk_devt_26180 disk_devt 0 26180 NULL ++get_registers_26187 get_registers 3 26187 NULL ++cgroup_setxattr_26188 cgroup_setxattr 4 26188 NULL ++ieee80211_if_fmt_dot11MeshTTL_26198 ieee80211_if_fmt_dot11MeshTTL 3 26198 NULL ++xfs_idata_realloc_26199 xfs_idata_realloc 2 26199 NULL ++mce_write_26201 mce_write 3 26201 NULL ++_scsih_change_queue_depth_26230 _scsih_change_queue_depth 2 26230 NULL ++cxio_num_stags_26233 cxio_num_stags 0 26233 NULL ++bio_split_26235 bio_split 2 26235 NULL ++crypto_ctxsize_26278 crypto_ctxsize 0 26278 NULL ++wacom_set_device_mode_26280 wacom_set_device_mode 3 26280 NULL ++ext2_find_goal_26306 ext2_find_goal 0 26306 NULL ++snd_pcm_plug_client_channels_buf_26309 snd_pcm_plug_client_channels_buf 0-3 26309 NULL nohasharray ++pax_get_random_long_26309 pax_get_random_long 0 26309 &snd_pcm_plug_client_channels_buf_26309 ++pwr_wake_on_host_read_26321 pwr_wake_on_host_read 3 26321 NULL ++ocfs2_duplicate_clusters_by_page_26357 ocfs2_duplicate_clusters_by_page 5 26357 NULL ++cifs_readdata_alloc_26360 cifs_readdata_alloc 1 26360 NULL ++dup_to_netobj_26363 dup_to_netobj 3 26363 NULL ++invalidate_inode_pages2_range_26403 invalidate_inode_pages2_range 0 26403 NULL ++virtio_has_feature_26467 virtio_has_feature 0 26467 NULL ++ib_alloc_device_26483 ib_alloc_device 1 26483 NULL ++ulong_write_file_26485 ulong_write_file 3 26485 NULL ++dvb_ca_en50221_io_ioctl_26490 dvb_ca_en50221_io_ioctl 2 26490 NULL ++read_vmcore_26501 read_vmcore 3 26501 NULL ++vfio_pci_set_msi_trigger_26507 vfio_pci_set_msi_trigger 3-4 26507 NULL ++iwl_dbgfs_rf_reset_read_26512 iwl_dbgfs_rf_reset_read 3 26512 NULL ++rds_message_inc_copy_to_user_26540 rds_message_inc_copy_to_user 3 26540 NULL ++__vhost_add_used_n_26554 __vhost_add_used_n 3 26554 NULL ++ip6_addr_string_26568 ip6_addr_string 0 26568 NULL ++rts51x_read_mem_26577 rts51x_read_mem 4 26577 NULL nohasharray ++batadv_receive_server_sync_packet_26577 batadv_receive_server_sync_packet 3 26577 &rts51x_read_mem_26577 ++cirrusfb_get_memsize_26597 cirrusfb_get_memsize 0 26597 NULL ++__unmap_single_26604 __unmap_single 2-3 26604 NULL ++iommu_alloc_26621 iommu_alloc 4 26621 NULL ++pwr_fix_tsf_ps_read_26627 pwr_fix_tsf_ps_read 3 26627 NULL ++mmap_region_26649 mmap_region 0-2 26649 NULL ++irq_alloc_generic_chip_26650 irq_alloc_generic_chip 2 26650 NULL nohasharray ++inb_p_26650 inb_p 0 26650 &irq_alloc_generic_chip_26650 ++cipso_v4_map_cat_rbm_hton_26680 cipso_v4_map_cat_rbm_hton 0 26680 NULL ++__alloc_pred_stack_26687 __alloc_pred_stack 2 26687 NULL ++rtllib_authentication_req_26713 rtllib_authentication_req 3 26713 NULL ++aty_ld_le32_26720 aty_ld_le32 0 26720 NULL ++nouveau_namedb_create__26732 nouveau_namedb_create_ 7 26732 NULL ++pipeline_tcp_rx_stat_fifo_int_read_26745 pipeline_tcp_rx_stat_fifo_int_read 3 26745 NULL ++srp_ring_alloc_26760 srp_ring_alloc 2 26760 NULL ++snd_hda_get_raw_connections_26762 snd_hda_get_raw_connections 0 26762 NULL ++ntfs_are_rl_mergeable_26777 ntfs_are_rl_mergeable 0 26777 NULL ++qlcnic_alloc_sds_rings_26795 qlcnic_alloc_sds_rings 2 26795 NULL ++cipso_v4_genopt_26812 cipso_v4_genopt 0 26812 NULL ++smk_write_load_26829 smk_write_load 3 26829 NULL ++slgt_compat_ioctl_26834 slgt_compat_ioctl 3 26834 NULL ++__nodes_onto_26838 __nodes_onto 4 26838 NULL ++scnprint_id_26842 scnprint_id 3 26842 NULL ++ecryptfs_miscdev_write_26847 ecryptfs_miscdev_write 3 26847 NULL ++netxen_nic_hw_read_wx_128M_26858 netxen_nic_hw_read_wx_128M 2 26858 NULL ++svc_print_xprts_26881 svc_print_xprts 0 26881 NULL ++ext2_compat_ioctl_26883 ext2_compat_ioctl 3 26883 NULL ++slhc_uncompress_26905 slhc_uncompress 0-3 26905 NULL ++wm8994_reg_write_26919 wm8994_reg_write 2 26919 NULL ++x25_asy_change_mtu_26928 x25_asy_change_mtu 2 26928 NULL ++compat_mtw_from_user_26932 compat_mtw_from_user 0 26932 NULL ++scsi_tgt_copy_sense_26933 scsi_tgt_copy_sense 3 26933 NULL ++pwr_ps_enter_read_26935 pwr_ps_enter_read 3 26935 NULL nohasharray ++sctp_setsockopt_adaptation_layer_26935 sctp_setsockopt_adaptation_layer 3 26935 &pwr_ps_enter_read_26935 ++carl9170_handle_mpdu_26940 carl9170_handle_mpdu 3 26940 NULL nohasharray ++create_bm_block_list_26940 create_bm_block_list 0 26940 &carl9170_handle_mpdu_26940 ++hecubafb_write_26942 hecubafb_write 3 26942 NULL ++extract_entropy_user_26952 extract_entropy_user 3 26952 NULL nohasharray ++do_trimming_26952 do_trimming 3 26952 &extract_entropy_user_26952 ++pcf857x_irq_domain_map_26998 pcf857x_irq_domain_map 2 26998 NULL ++rbd_do_op_27025 rbd_do_op 7-8 27025 NULL ++ufs_alloc_fragments_27059 ufs_alloc_fragments 3-0-2 27059 NULL ++__videobuf_alloc_vb_27062 __videobuf_alloc_vb 1 27062 NULL ++snd_pcm_lib_period_bytes_27071 snd_pcm_lib_period_bytes 0 27071 NULL ++paravirt_read_msr_27077 paravirt_read_msr 0 27077 NULL ++alloc_fdmem_27083 alloc_fdmem 1 27083 NULL ++find_first_bit_27088 find_first_bit 0-2 27088 NULL ++btmrvl_hscmd_write_27089 btmrvl_hscmd_write 3 27089 NULL ++__devcgroup_inode_permission_27108 __devcgroup_inode_permission 0 27108 NULL ++get_kernel_page_27133 get_kernel_page 0 27133 NULL ++drbd_get_capacity_27141 drbd_get_capacity 0 27141 NULL ++pms_capture_27142 pms_capture 4 27142 NULL ++btmrvl_hscfgcmd_write_27143 btmrvl_hscfgcmd_write 3 27143 NULL ++snd_compr_calc_avail_27165 snd_compr_calc_avail 0 27165 NULL ++mc13xxx_irq_handle_27166 mc13xxx_irq_handle 3 27166 NULL ++i2400m_net_rx_27170 i2400m_net_rx 5 27170 NULL ++ieee80211_if_read_rc_rateidx_mask_5ghz_27183 ieee80211_if_read_rc_rateidx_mask_5ghz 3 27183 NULL ++get_unaligned_be32_27184 get_unaligned_be32 0 27184 NULL ++mmc_blk_compat_ioctl_27194 mmc_blk_compat_ioctl 4 27194 NULL ++dbAllocAG_27228 dbAllocAG 0 27228 NULL ++rxrpc_request_key_27235 rxrpc_request_key 3 27235 NULL ++cfpkt_add_trail_27260 cfpkt_add_trail 3 27260 NULL ++__dma_map_cont_27289 __dma_map_cont 5 27289 NULL ++hpi_read_reg_27302 hpi_read_reg 0 27302 NULL ++copy_from_buf_27308 copy_from_buf 4-2 27308 NULL ++ath6kl_wmi_test_cmd_27312 ath6kl_wmi_test_cmd 3 27312 NULL ++rbd_req_sync_exec_27320 rbd_req_sync_exec 8 27320 NULL ++ocfs2_blocks_to_clusters_27327 ocfs2_blocks_to_clusters 0-2 27327 NULL ++snd_pcm_oss_write2_27332 snd_pcm_oss_write2 3-0 27332 NULL ++afs_cell_create_27346 afs_cell_create 2 27346 NULL ++pcbit_stat_27364 pcbit_stat 2 27364 NULL ++init_memory_mapping_27395 init_memory_mapping 0 27395 NULL ++phys_pte_init_27411 phys_pte_init 0-3-2 27411 NULL ++ib_dma_map_sg_27413 ib_dma_map_sg 0 27413 NULL ++acpi_os_get_root_pointer_27416 acpi_os_get_root_pointer 0 27416 NULL nohasharray ++ieee80211_if_read_smps_27416 ieee80211_if_read_smps 3 27416 &acpi_os_get_root_pointer_27416 ++pack_sg_list_27425 pack_sg_list 0-2 27425 NULL ++tps65910_reg_set_bits_27468 tps65910_reg_set_bits 2 27468 NULL ++rtsx_write_cfg_seq_27485 rtsx_write_cfg_seq 5-3 27485 NULL ++v4l2_ctrl_new_std_menu_items_27487 v4l2_ctrl_new_std_menu_items 4 27487 NULL ++set_tpl_pfs_27490 set_tpl_pfs 3 27490 NULL ++hcd_buffer_alloc_27495 hcd_buffer_alloc 2 27495 NULL ++qib_create_cq_27497 qib_create_cq 2 27497 NULL ++ip_set_get_h32_27498 ip_set_get_h32 0 27498 NULL ++btrfs_get_64_27499 btrfs_get_64 0 27499 NULL ++__usbnet_write_cmd_27500 __usbnet_write_cmd 7 27500 NULL ++garmin_read_process_27509 garmin_read_process 3 27509 NULL ++ib_copy_to_udata_27525 ib_copy_to_udata 3 27525 NULL ++snd_sonicvibes_getdmaa_27552 snd_sonicvibes_getdmaa 0 27552 NULL ++libipw_alloc_txb_27579 libipw_alloc_txb 1-2-3 27579 NULL ++read_flush_procfs_27642 read_flush_procfs 3 27642 NULL nohasharray ++nl80211_send_connect_result_27642 nl80211_send_connect_result 5-7 27642 &read_flush_procfs_27642 nohasharray ++ocfs2_xattr_ibody_get_27642 ocfs2_xattr_ibody_get 0 27642 &nl80211_send_connect_result_27642 ++add_new_gdb_27643 add_new_gdb 3 27643 NULL ++qnx6_readpages_27657 qnx6_readpages 4 27657 NULL ++cdrom_read_cdda_old_27664 cdrom_read_cdda_old 4 27664 NULL ++set_bypass_pwoff_pfs_27669 set_bypass_pwoff_pfs 3 27669 NULL ++qword_get_27670 qword_get 0 27670 NULL ++ocfs2_extend_dir_27695 ocfs2_extend_dir 4 27695 NULL ++__tty_buffer_request_room_27700 __tty_buffer_request_room 2 27700 NULL ++fs_path_add_from_extent_buffer_27702 fs_path_add_from_extent_buffer 4 27702 NULL ++evm_write_key_27715 evm_write_key 3 27715 NULL ++ieee80211_if_fmt_dot11MeshGateAnnouncementProtocol_27722 ieee80211_if_fmt_dot11MeshGateAnnouncementProtocol 3 27722 NULL ++reg_w_buf_27724 reg_w_buf 3 27724 NULL ++xfs_dir2_block_sfsize_27727 xfs_dir2_block_sfsize 0 27727 NULL ++a4t_cs_init_27734 a4t_cs_init 3 27734 NULL ++kcalloc_27770 kcalloc 1-2 27770 NULL ++twl4030_set_gpio_dataout_27792 twl4030_set_gpio_dataout 1 27792 NULL ++DivaSTraceGetMemotyRequirement_27797 DivaSTraceGetMemotyRequirement 0-1 27797 NULL ++ttm_object_file_init_27804 ttm_object_file_init 2 27804 NULL ++mpihelp_mul_27805 mpihelp_mul 5-3 27805 NULL ++fwtty_buffer_rx_27821 fwtty_buffer_rx 3 27821 NULL ++init_header_complete_27833 init_header_complete 0 27833 NULL nohasharray ++sys_listxattr_27833 sys_listxattr 3 27833 &init_header_complete_27833 ++read_profile_27859 read_profile 3 27859 NULL ++sky2_pci_read16_27863 sky2_pci_read16 0 27863 NULL ++ieee80211_if_read_dot11MeshHWMProotInterval_27873 ieee80211_if_read_dot11MeshHWMProotInterval 3 27873 NULL ++unix_seqpacket_sendmsg_27893 unix_seqpacket_sendmsg 4 27893 NULL ++gluebi_write_27905 gluebi_write 3 27905 NULL ++mc13783_set_sysclk_27914 mc13783_set_sysclk 5 27914 NULL ++bm_find_next_27929 bm_find_next 2 27929 NULL ++tracing_clock_write_27961 tracing_clock_write 3 27961 NULL ++tipc_media_addr_printf_27971 tipc_media_addr_printf 2 27971 NULL ++mic_rx_pkts_read_27972 mic_rx_pkts_read 3 27972 NULL ++f2fs_bio_alloc_27983 f2fs_bio_alloc 2 27983 NULL ++edt_ft5x06_debugfs_raw_data_read_28002 edt_ft5x06_debugfs_raw_data_read 3 28002 NULL ++snd_rawmidi_write_28008 snd_rawmidi_write 3 28008 NULL ++serial8250_port_size_28019 serial8250_port_size 0 28019 NULL ++sctp_setsockopt_maxburst_28041 sctp_setsockopt_maxburst 3 28041 NULL ++rts51x_xd_rw_28046 rts51x_xd_rw 3-4 28046 NULL ++cx231xx_init_vbi_isoc_28053 cx231xx_init_vbi_isoc 3-2 28053 NULL ++pool_status_28055 pool_status 5 28055 NULL ++lpfc_idiag_mbxacc_read_28061 lpfc_idiag_mbxacc_read 3 28061 NULL ++tx_frag_bad_mblk_num_read_28064 tx_frag_bad_mblk_num_read 3 28064 NULL ++ext4_read_block_bitmap_nowait_28078 ext4_read_block_bitmap_nowait 2 28078 NULL ++GetRecvByte_28082 GetRecvByte 0 28082 NULL ++platform_get_irq_28088 platform_get_irq 0 28088 NULL ++gdth_init_isa_28091 gdth_init_isa 1 28091 NULL ++mmc_test_alloc_mem_28102 mmc_test_alloc_mem 3-2 28102 NULL ++rx_defrag_need_defrag_read_28117 rx_defrag_need_defrag_read 3 28117 NULL ++vgacon_adjust_height_28124 vgacon_adjust_height 2 28124 NULL ++video_read_28148 video_read 3 28148 NULL ++snd_midi_channel_alloc_set_28153 snd_midi_channel_alloc_set 1 28153 NULL ++stats_dot11FCSErrorCount_read_28154 stats_dot11FCSErrorCount_read 3 28154 NULL ++vread_28173 vread 0 28173 NULL ++macvtap_get_user_28185 macvtap_get_user 4 28185 NULL ++d_path_28198 d_path 0 28198 NULL ++nouveau_mxm_create__28200 nouveau_mxm_create_ 4 28200 NULL ++line6_alloc_sysex_buffer_28225 line6_alloc_sysex_buffer 4 28225 NULL nohasharray ++set_dis_disc_pfs_28225 set_dis_disc_pfs 3 28225 &line6_alloc_sysex_buffer_28225 ++amd_nb_num_28228 amd_nb_num 0 28228 NULL ++ext4_validate_block_bitmap_28243 ext4_validate_block_bitmap 3 28243 NULL ++usemap_size_28281 usemap_size 0 28281 NULL ++dma_map_sg_attrs_28289 dma_map_sg_attrs 0 28289 NULL ++acpi_register_gsi_xen_28305 acpi_register_gsi_xen 2 28305 NULL nohasharray ++nouveau_compat_ioctl_28305 nouveau_compat_ioctl 2 28305 &acpi_register_gsi_xen_28305 ++snd_pcm_oss_read_28317 snd_pcm_oss_read 3 28317 NULL ++bm_entry_write_28338 bm_entry_write 3 28338 NULL ++snapshot_write_28351 snapshot_write 3 28351 NULL ++__next_wq_cpu_28352 __next_wq_cpu 1 28352 NULL ++sys_writev_28384 sys_writev 3 28384 NULL ++dlmfs_file_read_28385 dlmfs_file_read 3 28385 NULL ++tx_frag_cache_miss_read_28394 tx_frag_cache_miss_read 3 28394 NULL ++set_bypass_pfs_28395 set_bypass_pfs 3 28395 NULL ++subdev_ioctl_28417 subdev_ioctl 2 28417 NULL ++mpage_readpages_28436 mpage_readpages 3 28436 NULL ++snd_emu10k1_efx_read_28452 snd_emu10k1_efx_read 2 28452 NULL ++key_mic_failures_read_28457 key_mic_failures_read 3 28457 NULL ++alloc_irq_cpu_rmap_28459 alloc_irq_cpu_rmap 1 28459 NULL ++vmw_du_crtc_cursor_set_28479 vmw_du_crtc_cursor_set 4-5 28479 NULL ++ocfs2_backup_super_blkno_28484 ocfs2_backup_super_blkno 0-2 28484 NULL ++max_response_pages_28492 max_response_pages 0 28492 NULL ++ps_poll_upsd_utilization_read_28519 ps_poll_upsd_utilization_read 3 28519 NULL ++__next_node_28521 __next_node 1 28521 NULL ++i2400m_tx_stats_read_28527 i2400m_tx_stats_read 3 28527 NULL ++early_init_dt_alloc_memory_arch_28528 early_init_dt_alloc_memory_arch 1 28528 NULL ++sel_read_policycap_28544 sel_read_policycap 3 28544 NULL ++run_delalloc_range_28545 run_delalloc_range 3 28545 NULL nohasharray ++mptctl_getiocinfo_28545 mptctl_getiocinfo 2 28545 &run_delalloc_range_28545 ++b43legacy_debugfs_write_28556 b43legacy_debugfs_write 3 28556 NULL ++i2o_msg_post_wait_mem_28558 i2o_msg_post_wait_mem 0 28558 NULL ++phys_pud_init_28574 phys_pud_init 0-3-2 28574 NULL ++cfg80211_send_rx_auth_28580 cfg80211_send_rx_auth 3 28580 NULL ++oxygen_read32_28582 oxygen_read32 0 28582 NULL ++ocfs2_read_dir_block_28587 ocfs2_read_dir_block 2 28587 NULL ++wm8350_clear_bits_28596 wm8350_clear_bits 2 28596 NULL ++extract_entropy_28604 extract_entropy 3-5 28604 NULL ++kfifo_unused_28612 kfifo_unused 0 28612 NULL ++mp_override_legacy_irq_28618 mp_override_legacy_irq 4 28618 NULL ++snd_nm256_capture_copy_28622 snd_nm256_capture_copy 5-3 28622 NULL ++_set_range_28627 _set_range 3 28627 NULL ++v4l2_compat_ioctl32_28630 v4l2_compat_ioctl32 3 28630 NULL ++setup_usemap_28636 setup_usemap 3-4 28636 NULL ++blk_queue_resize_tags_28670 blk_queue_resize_tags 2 28670 NULL ++__dev_alloc_skb_28681 __dev_alloc_skb 1 28681 NULL ++nl80211_send_new_peer_candidate_28692 nl80211_send_new_peer_candidate 5 28692 NULL nohasharray ++kvm_mmu_get_page_28692 kvm_mmu_get_page 2 28692 &nl80211_send_new_peer_candidate_28692 ++drm_plane_init_28731 drm_plane_init 6 28731 NULL ++spi_execute_28736 spi_execute 5 28736 NULL ++snd_pcm_aio_write_28738 snd_pcm_aio_write 3 28738 NULL nohasharray ++phantom_compat_ioctl_28738 phantom_compat_ioctl 3 28738 &snd_pcm_aio_write_28738 ++read_file_btcoex_28743 read_file_btcoex 3 28743 NULL ++cxio_init_resource_fifo_28764 cxio_init_resource_fifo 3 28764 NULL ++ath6kl_get_num_reg_28780 ath6kl_get_num_reg 0 28780 NULL ++dvb_net_sec_callback_28786 dvb_net_sec_callback 2 28786 NULL ++sel_write_member_28800 sel_write_member 3 28800 NULL ++cgroup_file_read_28804 cgroup_file_read 3 28804 NULL ++btrfs_ref_to_path_28809 btrfs_ref_to_path 0-8-3 28809 NULL ++memory_bm_create_28814 memory_bm_create 0 28814 NULL ++iwl_dbgfs_rxon_filter_flags_read_28832 iwl_dbgfs_rxon_filter_flags_read 3 28832 NULL ++vp_request_msix_vectors_28849 vp_request_msix_vectors 2 28849 NULL ++ipv6_renew_options_28867 ipv6_renew_options 5 28867 NULL ++packet_sendmsg_spkt_28885 packet_sendmsg_spkt 4 28885 NULL ++tps6586x_update_28898 tps6586x_update 2 28898 NULL ++da9055_group_write_28904 da9055_group_write 2-3 28904 NULL ++ps_upsd_timeouts_read_28924 ps_upsd_timeouts_read 3 28924 NULL ++ocfs2_frozen_trigger_28929 ocfs2_frozen_trigger 4 28929 NULL ++push_rx_28939 push_rx 3 28939 NULL ++btrfs_trim_block_group_28963 btrfs_trim_block_group 3 28963 NULL ++alloc_sched_domains_28972 alloc_sched_domains 1 28972 NULL ++ext4_mb_add_groupinfo_28988 ext4_mb_add_groupinfo 2 28988 NULL ++bin_uuid_28999 bin_uuid 3 28999 NULL ++xz_dec_init_29029 xz_dec_init 2 29029 NULL ++sys_fcntl64_29031 sys_fcntl64 3 29031 NULL ++ieee80211_if_read_ht_opmode_29044 ieee80211_if_read_ht_opmode 3 29044 NULL ++rxrpc_sendmsg_29049 rxrpc_sendmsg 4 29049 NULL ++iso_packets_buffer_init_29061 iso_packets_buffer_init 3-4 29061 NULL ++lpfc_idiag_extacc_drivr_get_29067 lpfc_idiag_extacc_drivr_get 0-3 29067 NULL ++ieee80211_probereq_get_29069 ieee80211_probereq_get 4-6 29069 NULL ++sctp_getsockopt_assoc_stats_29074 sctp_getsockopt_assoc_stats 2 29074 NULL ++mark_extents_written_29082 mark_extents_written 2 29082 NULL ++isdn_ppp_write_29109 isdn_ppp_write 4 29109 NULL ++snprintf_29125 snprintf 0 29125 NULL ++iov_shorten_29130 iov_shorten 0 29130 NULL ++pm860x_reg_write_29141 pm860x_reg_write 2 29141 NULL ++proc_scsi_write_29142 proc_scsi_write 3 29142 NULL ++reshape_ring_29147 reshape_ring 2 29147 NULL ++drm_property_create_enum_29201 drm_property_create_enum 5 29201 NULL ++wusb_prf_256_29203 wusb_prf_256 7 29203 NULL nohasharray ++alloc_group_attrs_29203 alloc_group_attrs 3 29203 &wusb_prf_256_29203 ++comedi_alloc_subdevices_29207 comedi_alloc_subdevices 2 29207 NULL ++do_shrinker_shrink_29208 do_shrinker_shrink 0 29208 NULL ++rds_iw_inc_copy_to_user_29214 rds_iw_inc_copy_to_user 3 29214 NULL ++iwl_dbgfs_temperature_read_29224 iwl_dbgfs_temperature_read 3 29224 NULL ++devm_ioremap_29235 devm_ioremap 2-3 29235 NULL ++irq_domain_add_linear_29236 irq_domain_add_linear 2 29236 NULL ++recover_peb_29238 recover_peb 6-7 29238 NULL ++security_context_to_sid_core_29248 security_context_to_sid_core 2 29248 NULL ++prism2_set_genericelement_29277 prism2_set_genericelement 3 29277 NULL ++bitmap_ord_to_pos_29279 bitmap_ord_to_pos 3 29279 NULL ++sn9c102_read_29305 sn9c102_read 3 29305 NULL ++fd_do_writev_29329 fd_do_writev 3 29329 NULL ++lo_compat_ioctl_29336 lo_compat_ioctl 4 29336 NULL ++tun_put_user_29337 tun_put_user 5 29337 NULL ++__alloc_ei_netdev_29338 __alloc_ei_netdev 1 29338 NULL ++alloc_and_copy_ftrace_hash_29368 alloc_and_copy_ftrace_hash 1 29368 NULL ++mwifiex_cfg80211_mgmt_tx_29387 mwifiex_cfg80211_mgmt_tx 7 29387 NULL ++pca953x_irq_setup_29407 pca953x_irq_setup 3 29407 NULL ++mempool_create_29437 mempool_create 1 29437 NULL ++crypto_ahash_alignmask_29445 crypto_ahash_alignmask 0 29445 NULL ++apei_exec_ctx_get_output_29457 apei_exec_ctx_get_output 0 29457 NULL ++validate_scan_freqs_29462 validate_scan_freqs 0 29462 NULL ++do_register_entry_29478 do_register_entry 4 29478 NULL ++simple_strtoul_29480 simple_strtoul 0 29480 NULL ++btmrvl_pscmd_write_29504 btmrvl_pscmd_write 3 29504 NULL ++btrfs_file_extent_disk_bytenr_29505 btrfs_file_extent_disk_bytenr 0 29505 NULL ++atk_debugfs_ggrp_read_29522 atk_debugfs_ggrp_read 3 29522 NULL ++ftrace_write_29551 ftrace_write 3 29551 NULL ++idetape_queue_rw_tail_29562 idetape_queue_rw_tail 3 29562 NULL ++leaf_dealloc_29566 leaf_dealloc 3 29566 NULL nohasharray ++alloc_empty_pages_29566 alloc_empty_pages 2 29566 &leaf_dealloc_29566 ++lbs_lowsnr_read_29571 lbs_lowsnr_read 3 29571 NULL ++pvr2_hdw_report_unlocked_29589 pvr2_hdw_report_unlocked 4 29589 NULL ++wm8903_gpio_set_29597 wm8903_gpio_set 2 29597 NULL ++slots_per_page_29601 slots_per_page 0 29601 NULL ++qla4_82xx_pci_set_window_29605 qla4_82xx_pci_set_window 0-2 29605 NULL ++nla_get_u16_29624 nla_get_u16 0 29624 NULL ++tx_frag_cache_hit_read_29639 tx_frag_cache_hit_read 3 29639 NULL ++lowmem_page_address_29649 lowmem_page_address 0 29649 NULL ++sctp_make_abort_user_29654 sctp_make_abort_user 3 29654 NULL ++br_send_bpdu_29669 br_send_bpdu 3 29669 NULL ++sisusb_write_mem_bulk_29678 sisusb_write_mem_bulk 4 29678 NULL ++sd_alloc_ctl_entry_29708 sd_alloc_ctl_entry 1 29708 NULL nohasharray ++posix_acl_from_xattr_29708 posix_acl_from_xattr 3 29708 &sd_alloc_ctl_entry_29708 ++probes_write_29711 probes_write 3 29711 NULL ++emi62_writememory_29731 emi62_writememory 4 29731 NULL ++read_cis_cache_29735 read_cis_cache 4 29735 NULL ++da9055_gpio_direction_input_29742 da9055_gpio_direction_input 2 29742 NULL ++cxio_hal_init_resource_29771 cxio_hal_init_resource 2-6-7 29771 NULL nohasharray ++ip_vs_conn_fill_param_sync_29771 ip_vs_conn_fill_param_sync 6 29771 &cxio_hal_init_resource_29771 ++dbAlloc_29794 dbAlloc 0 29794 NULL ++ext4_trim_all_free_29806 ext4_trim_all_free 4-3-2 29806 NULL ++arizona_gpio_set_29823 arizona_gpio_set 2 29823 NULL ++tcp_sendpage_29829 tcp_sendpage 4 29829 NULL ++scan_bitmap_block_29840 scan_bitmap_block 4 29840 NULL ++__probe_kernel_write_29842 __probe_kernel_write 3 29842 NULL ++kvm_read_hva_atomic_29848 kvm_read_hva_atomic 3 29848 NULL ++ipv6_setsockopt_29871 ipv6_setsockopt 5 29871 NULL ++scsi_end_request_29876 scsi_end_request 3 29876 NULL ++crypto_aead_alignmask_29885 crypto_aead_alignmask 0 29885 NULL ++nfc_targets_found_29886 nfc_targets_found 3 29886 NULL ++tps6586x_write_29894 tps6586x_write 2 29894 NULL ++check586_29914 check586 2 29914 NULL ++ext4_xattr_set_acl_29930 ext4_xattr_set_acl 4 29930 NULL ++__btrfs_getxattr_29947 __btrfs_getxattr 0 29947 NULL ++irias_add_octseq_attrib_29983 irias_add_octseq_attrib 4 29983 NULL nohasharray ++diva_os_get_context_size_29983 diva_os_get_context_size 0 29983 &irias_add_octseq_attrib_29983 ++arch_setup_dmar_msi_29992 arch_setup_dmar_msi 1 29992 NULL ++utf32_to_utf8_30028 utf32_to_utf8 0 30028 NULL ++alloc_netdev_mqs_30030 alloc_netdev_mqs 1 30030 NULL ++scsi_vpd_inquiry_30040 scsi_vpd_inquiry 4 30040 NULL ++drp_wmove_30043 drp_wmove 4 30043 NULL ++cxgbi_ddp_reserve_30091 cxgbi_ddp_reserve 4 30091 NULL ++snd_midi_channel_init_set_30092 snd_midi_channel_init_set 1 30092 NULL ++tg3_run_loopback_30093 tg3_run_loopback 2 30093 NULL ++rx_filter_data_filter_read_30098 rx_filter_data_filter_read 3 30098 NULL ++skb_pagelen_30113 skb_pagelen 0 30113 NULL ++spi_async_locked_30117 spi_async_locked 0 30117 NULL ++calgary_unmap_page_30130 calgary_unmap_page 2-3 30130 NULL ++_osd_req_sizeof_alist_header_30134 _osd_req_sizeof_alist_header 0 30134 NULL ++u_memcpya_30139 u_memcpya 2-3 30139 NULL ++cx25821_video_ioctl_30188 cx25821_video_ioctl 2 30188 NULL ++mempool_create_page_pool_30189 mempool_create_page_pool 1 30189 NULL ++drm_property_create_bitmask_30195 drm_property_create_bitmask 5 30195 NULL ++snd_pcm_playback_forward_30201 snd_pcm_playback_forward 0-2 30201 NULL ++usblp_ioctl_30203 usblp_ioctl 2 30203 NULL ++nfs_idmap_request_key_30208 nfs_idmap_request_key 3 30208 NULL ++read_4k_modal_eeprom_30212 read_4k_modal_eeprom 3 30212 NULL ++snd_ac97_pcm_assign_30218 snd_ac97_pcm_assign 2 30218 NULL ++isr_pci_pm_read_30271 isr_pci_pm_read 3 30271 NULL ++compat_readv_30273 compat_readv 3 30273 NULL ++lapic_register_intr_30279 lapic_register_intr 1 30279 NULL ++__be64_to_cpup_30283 __be64_to_cpup 0 30283 NULL ++skcipher_sendmsg_30290 skcipher_sendmsg 4 30290 NULL ++pipeline_sec_frag_swi_read_30294 pipeline_sec_frag_swi_read 3 30294 NULL ++tcp_sendmsg_30296 tcp_sendmsg 4 30296 NULL ++ext4_acl_from_disk_30320 ext4_acl_from_disk 2 30320 NULL ++generic_ptrace_pokedata_30338 generic_ptrace_pokedata 2 30338 NULL ++resource_from_user_30341 resource_from_user 3 30341 NULL ++__vmalloc_node_flags_30352 __vmalloc_node_flags 1 30352 NULL ++sys_get_mempolicy_30379 sys_get_mempolicy 3 30379 NULL ++mangle_sdp_packet_30381 mangle_sdp_packet 10 30381 NULL ++c4iw_init_resource_30393 c4iw_init_resource 2-3 30393 NULL ++get_kernel_pages_30397 get_kernel_pages 0 30397 NULL ++_drbd_bm_find_next_zero_30415 _drbd_bm_find_next_zero 2 30415 NULL ++vb2_fop_write_30420 vb2_fop_write 3 30420 NULL ++tx_tx_template_prepared_read_30424 tx_tx_template_prepared_read 3 30424 NULL ++enable_write_30456 enable_write 3 30456 NULL ++tx_tx_template_programmed_read_30461 tx_tx_template_programmed_read 3 30461 NULL ++urandom_read_30462 urandom_read 3 30462 NULL ++zoran_ioctl_30465 zoran_ioctl 2 30465 NULL ++write_head_30481 write_head 4 30481 NULL ++adu_write_30487 adu_write 3 30487 NULL ++dwc3_testmode_write_30516 dwc3_testmode_write 3 30516 NULL ++debug_debug2_read_30526 debug_debug2_read 3 30526 NULL ++batadv_dat_snoop_incoming_arp_request_30548 batadv_dat_snoop_incoming_arp_request 3 30548 NULL ++disk_expand_part_tbl_30561 disk_expand_part_tbl 2 30561 NULL ++set_le_30581 set_le 4 30581 NULL ++blk_init_tags_30592 blk_init_tags 1 30592 NULL ++i2c_hid_get_report_length_30598 i2c_hid_get_report_length 0 30598 NULL ++sgl_map_user_pages_30610 sgl_map_user_pages 2 30610 NULL ++macvtap_sendmsg_30629 macvtap_sendmsg 4 30629 NULL ++compat_raw_setsockopt_30634 compat_raw_setsockopt 5 30634 NULL ++nfsd_nrpools_30651 nfsd_nrpools 0 30651 NULL ++agp_remap_30665 agp_remap 2 30665 NULL ++jffs2_flash_read_30667 jffs2_flash_read 0 30667 NULL ++dccp_setsockopt_ccid_30701 dccp_setsockopt_ccid 4 30701 NULL ++lbs_debugfs_read_30721 lbs_debugfs_read 3 30721 NULL ++snd_nm256_playback_silence_30727 snd_nm256_playback_silence 4-3 30727 NULL ++snapshot_status_30744 snapshot_status 5 30744 NULL ++max77693_update_reg_30747 max77693_update_reg 2 30747 NULL ++tcf_csum_ipv4_udp_30777 tcf_csum_ipv4_udp 4 30777 NULL ++wm8350_read_auxadc_30780 wm8350_read_auxadc 2 30780 NULL ++smk_read_doi_30813 smk_read_doi 3 30813 NULL ++get_kobj_path_length_30831 get_kobj_path_length 0 30831 NULL ++create_subvol_30836 create_subvol 4 30836 NULL ++sctp_setsockopt_auth_chunk_30843 sctp_setsockopt_auth_chunk 3 30843 NULL ++cfg80211_rx_mgmt_30844 cfg80211_rx_mgmt 5 30844 NULL nohasharray ++twl6040_set_bits_30844 twl6040_set_bits 2 30844 &cfg80211_rx_mgmt_30844 ++hda_hwdep_ioctl_compat_30847 hda_hwdep_ioctl_compat 4 30847 NULL ++ieee80211_if_fmt_dropped_frames_no_route_30884 ieee80211_if_fmt_dropped_frames_no_route 3 30884 NULL ++f1x_match_to_this_node_30888 f1x_match_to_this_node 3 30888 NULL ++regmap_update_bits_check_30894 regmap_update_bits_check 2 30894 NULL ++iommu_map_mmio_space_30919 iommu_map_mmio_space 1 30919 NULL ++sctp_setsockopt_rtoinfo_30941 sctp_setsockopt_rtoinfo 3 30941 NULL ++tty_insert_flip_string_flags_30969 tty_insert_flip_string_flags 4 30969 NULL ++huge_page_mask_30981 huge_page_mask 0 30981 NULL ++i2400mu_rx_size_grow_30989 i2400mu_rx_size_grow 0 30989 NULL ++lbs_host_sleep_read_31013 lbs_host_sleep_read 3 31013 NULL ++phys_pmd_init_31024 phys_pmd_init 0-3-2 31024 NULL ++compat_sys_mq_timedsend_31060 compat_sys_mq_timedsend 3 31060 NULL ++lbs_failcount_read_31063 lbs_failcount_read 3 31063 NULL ++find_next_bit_le_31064 find_next_bit_le 0-2-3 31064 NULL ++sys_mincore_31079 sys_mincore 1 31079 NULL ++ttm_bo_ioremap_31082 ttm_bo_ioremap 2-3 31082 NULL ++sctp_setsockopt_context_31091 sctp_setsockopt_context 3 31091 NULL ++compat_sys_get_mempolicy_31109 compat_sys_get_mempolicy 3 31109 NULL ++depth_read_31112 depth_read 3 31112 NULL ++ssb_read16_31139 ssb_read16 0 31139 NULL ++kimage_normal_alloc_31140 kimage_normal_alloc 3 31140 NULL ++size_inside_page_31141 size_inside_page 0 31141 NULL ++w9966_v4l_read_31148 w9966_v4l_read 3 31148 NULL ++ch_do_scsi_31171 ch_do_scsi 4 31171 NULL ++acpi_ex_system_memory_space_handler_31192 acpi_ex_system_memory_space_handler 2 31192 NULL ++r592_read_fifo_pio_31198 r592_read_fifo_pio 3 31198 NULL ++mtdchar_readoob_31200 mtdchar_readoob 4 31200 NULL ++__btrfs_free_reserved_extent_31207 __btrfs_free_reserved_extent 2 31207 NULL ++cpumask_weight_31215 cpumask_weight 0 31215 NULL ++__read_reg_31216 __read_reg 0 31216 NULL ++atm_get_addr_31221 atm_get_addr 3 31221 NULL ++cyy_readb_31240 cyy_readb 0 31240 NULL ++_create_sg_bios_31244 _create_sg_bios 4 31244 NULL ++ieee80211_if_read_last_beacon_31257 ieee80211_if_read_last_beacon 3 31257 NULL ++ceph_copy_page_vector_to_user_31270 ceph_copy_page_vector_to_user 3-4 31270 NULL ++sctp_tsnmap_find_gap_ack_31272 sctp_tsnmap_find_gap_ack 3-2 31272 NULL ++uvc_simplify_fraction_31303 uvc_simplify_fraction 3 31303 NULL ++sisusbcon_scroll_31315 sisusbcon_scroll 5-2-3 31315 NULL ++futex_uaddr_31316 futex_uaddr 2 31316 NULL ++command_file_write_31318 command_file_write 3 31318 NULL ++__cpu_to_node_31345 __cpu_to_node 0 31345 NULL ++xprt_rdma_allocate_31372 xprt_rdma_allocate 2 31372 NULL ++vb2_vmalloc_get_userptr_31374 vb2_vmalloc_get_userptr 3 31374 NULL ++trace_parser_get_init_31379 trace_parser_get_init 2 31379 NULL ++inb_31388 inb 0 31388 NULL ++key_ifindex_read_31411 key_ifindex_read 3 31411 NULL ++mcs7830_set_reg_31413 mcs7830_set_reg 3 31413 NULL ++TSS_checkhmac1_31429 TSS_checkhmac1 5 31429 NULL ++snd_aw2_saa7146_get_hw_ptr_capture_31431 snd_aw2_saa7146_get_hw_ptr_capture 0 31431 NULL ++acpi_sci_ioapic_setup_31445 acpi_sci_ioapic_setup 4 31445 NULL ++opera1_xilinx_rw_31453 opera1_xilinx_rw 5 31453 NULL ++_regmap_update_bits_31456 _regmap_update_bits 2 31456 NULL ++input_get_new_minor_31464 input_get_new_minor 1 31464 NULL ++do_fcntl_31468 do_fcntl 3 31468 NULL ++xfs_btree_get_numrecs_31477 xfs_btree_get_numrecs 0 31477 NULL ++alg_setkey_31485 alg_setkey 3 31485 NULL ++rds_message_map_pages_31487 rds_message_map_pages 2 31487 NULL ++qsfp_2_read_31491 qsfp_2_read 3 31491 NULL ++__alloc_bootmem_31498 __alloc_bootmem 1 31498 NULL ++hidraw_write_31536 hidraw_write 3 31536 NULL ++mtd_div_by_eb_31543 mtd_div_by_eb 0-1 31543 NULL ++usbvision_read_31555 usbvision_read 3 31555 NULL ++normalize_31566 normalize 0-1-2 31566 NULL ++tx_frag_tkip_called_read_31575 tx_frag_tkip_called_read 3 31575 NULL ++get_max_inline_xattr_value_size_31578 get_max_inline_xattr_value_size 0 31578 NULL ++osst_write_31581 osst_write 3 31581 NULL ++snd_compr_get_avail_31584 snd_compr_get_avail 0 31584 NULL ++iwl_dbgfs_ucode_tx_stats_read_31611 iwl_dbgfs_ucode_tx_stats_read 3 31611 NULL ++mtd_get_user_prot_info_31616 mtd_get_user_prot_info 0 31616 NULL ++arvo_sysfs_read_31617 arvo_sysfs_read 6 31617 NULL ++videobuf_read_one_31637 videobuf_read_one 3 31637 NULL ++pod_alloc_sysex_buffer_31651 pod_alloc_sysex_buffer 3 31651 NULL ++xfer_secondary_pool_31661 xfer_secondary_pool 2 31661 NULL ++__lgread_31668 __lgread 4 31668 NULL ++symbol_string_31670 symbol_string 0 31670 NULL ++_usb_writeN_sync_31682 _usb_writeN_sync 4 31682 NULL ++forced_ps_read_31685 forced_ps_read 3 31685 NULL ++reiserfs_in_journal_31689 reiserfs_in_journal 3 31689 NULL ++audit_log_n_string_31705 audit_log_n_string 3 31705 NULL ++ath6kl_wmi_send_probe_response_cmd_31728 ath6kl_wmi_send_probe_response_cmd 6 31728 NULL ++utf16s_to_utf8s_31735 utf16s_to_utf8s 0 31735 NULL ++shmem_pwrite_slow_31741 shmem_pwrite_slow 3 31741 NULL ++NCR_700_change_queue_depth_31742 NCR_700_change_queue_depth 2 31742 NULL nohasharray ++input_abs_get_max_31742 input_abs_get_max 0 31742 &NCR_700_change_queue_depth_31742 ++bcm_char_read_31750 bcm_char_read 3 31750 NULL ++lm3533_led_get_pattern_reg_31752 lm3533_led_get_pattern_reg 0-2 31752 NULL ++snd_seq_device_new_31753 snd_seq_device_new 4 31753 NULL ++usblp_cache_device_id_string_31790 usblp_cache_device_id_string 0 31790 NULL ++get_count_order_31800 get_count_order 0 31800 NULL ++ecryptfs_send_message_locked_31801 ecryptfs_send_message_locked 2 31801 NULL ++isr_rx_procs_read_31804 isr_rx_procs_read 3 31804 NULL ++strnlen_user_31815 strnlen_user 0-2 31815 NULL ++sta_last_signal_read_31818 sta_last_signal_read 3 31818 NULL ++drm_mode_crtc_set_gamma_size_31881 drm_mode_crtc_set_gamma_size 2 31881 NULL ++ddb_output_write_31902 ddb_output_write 3 31902 NULL ++xattr_permission_31907 xattr_permission 0 31907 NULL ++new_dir_31919 new_dir 3 31919 NULL ++kmem_alloc_31920 kmem_alloc 1 31920 NULL ++guestwidth_to_adjustwidth_31937 guestwidth_to_adjustwidth 0-1 31937 NULL ++iov_iter_copy_from_user_31942 iov_iter_copy_from_user 4 31942 NULL ++vb2_write_31948 vb2_write 3 31948 NULL ++pvr2_ctrl_get_valname_31951 pvr2_ctrl_get_valname 4 31951 NULL ++regcache_rbtree_sync_31964 regcache_rbtree_sync 2 31964 NULL ++copy_from_user_toio_31966 copy_from_user_toio 3 31966 NULL ++mtd_add_partition_31971 mtd_add_partition 3 31971 NULL ++find_next_zero_bit_31990 find_next_zero_bit 0-2-3 31990 NULL ++tps6586x_irq_map_32002 tps6586x_irq_map 2 32002 NULL ++calc_hmac_32010 calc_hmac 3 32010 NULL ++aead_len_32021 aead_len 0 32021 NULL ++ocfs2_remove_extent_32032 ocfs2_remove_extent 4-3 32032 NULL ++posix_acl_set_32037 posix_acl_set 4 32037 NULL ++vmw_cursor_update_dmabuf_32045 vmw_cursor_update_dmabuf 3-4 32045 NULL ++sys_sched_setaffinity_32046 sys_sched_setaffinity 2 32046 NULL ++proc_scsi_devinfo_write_32064 proc_scsi_devinfo_write 3 32064 NULL ++cfg80211_send_unprot_deauth_32080 cfg80211_send_unprot_deauth 3 32080 NULL ++bio_alloc_32095 bio_alloc 2 32095 NULL ++alloc_pwms_32100 alloc_pwms 1-2 32100 NULL ++ath6kl_fwlog_read_32101 ath6kl_fwlog_read 3 32101 NULL ++disk_status_32120 disk_status 4 32120 NULL ++rc5t583_write_32124 rc5t583_write 2 32124 NULL ++venus_link_32165 venus_link 5 32165 NULL ++drbd_new_dev_size_32171 drbd_new_dev_size 0 32171 NULL ++do_writepages_32173 do_writepages 0 32173 NULL nohasharray ++ntfs_rl_realloc_nofail_32173 ntfs_rl_realloc_nofail 3 32173 &do_writepages_32173 ++load_header_32183 load_header 0 32183 NULL ++ubi_wl_scrub_peb_32196 ubi_wl_scrub_peb 0 32196 NULL ++wusb_ccm_mac_32199 wusb_ccm_mac 7 32199 NULL ++riva_get_cmap_len_32218 riva_get_cmap_len 0 32218 NULL ++lm3533_write_32236 lm3533_write 2 32236 NULL ++lbs_lowrssi_read_32242 lbs_lowrssi_read 3 32242 NULL ++ocfs2_xattr_find_entry_32260 ocfs2_xattr_find_entry 0 32260 NULL ++fb_compat_ioctl_32265 fb_compat_ioctl 3 32265 NULL ++vmalloc_user_32308 vmalloc_user 1 32308 NULL ++hex_string_32310 hex_string 0 32310 NULL ++flakey_status_32315 flakey_status 5 32315 NULL ++nouveau_bar_create__32332 nouveau_bar_create_ 4 32332 NULL ++nl80211_send_mlme_event_32337 nl80211_send_mlme_event 4 32337 NULL ++t4_alloc_mem_32342 t4_alloc_mem 1 32342 NULL ++dispatch_ioctl_32357 dispatch_ioctl 2 32357 NULL ++f1x_translate_sysaddr_to_cs_32359 f1x_translate_sysaddr_to_cs 2 32359 NULL ++sel_read_initcon_32362 sel_read_initcon 3 32362 NULL ++_drbd_bm_find_next_32372 _drbd_bm_find_next 2 32372 NULL ++variax_set_raw2_32374 variax_set_raw2 4 32374 NULL ++usbtmc_read_32377 usbtmc_read 3 32377 NULL ++qla4_82xx_pci_mem_write_2M_32398 qla4_82xx_pci_mem_write_2M 2 32398 NULL ++xfs_iext_add_indirect_multi_32400 xfs_iext_add_indirect_multi 3 32400 NULL ++log_text_32428 log_text 0 32428 NULL ++regmap_irq_map_32429 regmap_irq_map 2 32429 NULL ++hid_input_report_32458 hid_input_report 4 32458 NULL ++snd_pcm_sync_ptr_32461 snd_pcm_sync_ptr 0 32461 NULL ++ieee80211_fill_mesh_addresses_32465 ieee80211_fill_mesh_addresses 0 32465 NULL ++ide_driver_proc_write_32493 ide_driver_proc_write 3 32493 NULL ++ctrl_std_val_to_sym_32516 ctrl_std_val_to_sym 5 32516 NULL ++disconnect_32521 disconnect 4 32521 NULL ++qsfp_read_32522 qsfp_read 0-4-2 32522 NULL ++ilo_read_32531 ilo_read 3 32531 NULL ++ieee80211_if_read_estab_plinks_32533 ieee80211_if_read_estab_plinks 3 32533 NULL nohasharray ++crypt_status_32533 crypt_status 5 32533 &ieee80211_if_read_estab_plinks_32533 ++format_devstat_counter_32550 format_devstat_counter 3 32550 NULL ++__first_node_32558 __first_node 0 32558 NULL ++aes_encrypt_fail_read_32562 aes_encrypt_fail_read 3 32562 NULL ++pnp_mem_len_32584 pnp_mem_len 0 32584 NULL ++mem_swapout_entry_32586 mem_swapout_entry 3 32586 NULL ++pipeline_tcp_tx_stat_fifo_int_read_32589 pipeline_tcp_tx_stat_fifo_int_read 3 32589 NULL ++read_file_beacon_32595 read_file_beacon 3 32595 NULL ++ieee80211_if_read_dropped_frames_congestion_32603 ieee80211_if_read_dropped_frames_congestion 3 32603 NULL ++sys_set_mempolicy_32608 sys_set_mempolicy 3 32608 NULL ++cfg80211_roamed_32632 cfg80211_roamed 5-7 32632 NULL ++ieee80211_hdrlen_32637 ieee80211_hdrlen 0 32637 NULL ++ite_decode_bytes_32642 ite_decode_bytes 3 32642 NULL ++kvmalloc_32646 kvmalloc 1 32646 NULL ++ib_sg_dma_len_32649 ib_sg_dma_len 0 32649 NULL ++generic_readlink_32654 generic_readlink 3 32654 NULL ++move_addr_to_kernel_32673 move_addr_to_kernel 2 32673 NULL ++tps80031_set_bits_32686 tps80031_set_bits 3 32686 NULL ++jfs_readpages_32702 jfs_readpages 4 32702 NULL ++snd_hwdep_ioctl_compat_32736 snd_hwdep_ioctl_compat 3 32736 NULL ++megasas_change_queue_depth_32747 megasas_change_queue_depth 2 32747 NULL ++stats_read_ul_32751 stats_read_ul 3 32751 NULL ++tty_compat_ioctl_32761 tty_compat_ioctl 3 32761 NULL ++sctp_tsnmap_grow_32784 sctp_tsnmap_grow 2 32784 NULL ++firmwareUpload_32794 firmwareUpload 3 32794 NULL ++rproc_name_read_32805 rproc_name_read 3 32805 NULL ++vga_rseq_32848 vga_rseq 0 32848 NULL ++new_tape_buffer_32866 new_tape_buffer 2 32866 NULL ++io_apic_setup_irq_pin_32868 io_apic_setup_irq_pin 1 32868 NULL ++ath6kl_usb_submit_ctrl_in_32880 ath6kl_usb_submit_ctrl_in 6 32880 NULL nohasharray ++cifs_writedata_alloc_32880 cifs_writedata_alloc 1 32880 &ath6kl_usb_submit_ctrl_in_32880 ++ath6kl_usb_post_recv_transfers_32892 ath6kl_usb_post_recv_transfers 2 32892 NULL ++il_dbgfs_tx_stats_read_32913 il_dbgfs_tx_stats_read 3 32913 NULL ++zlib_inflate_workspacesize_32927 zlib_inflate_workspacesize 0 32927 NULL ++rmap_recycle_32938 rmap_recycle 3 32938 NULL ++irq_reserve_irqs_32946 irq_reserve_irqs 1-2 32946 NULL ++ext4_valid_block_bitmap_32958 ext4_valid_block_bitmap 3 32958 NULL ++arch_ptrace_32981 arch_ptrace 3 32981 NULL ++compat_filldir_32999 compat_filldir 3 32999 NULL ++ext3_alloc_blocks_33007 ext3_alloc_blocks 3 33007 NULL ++snd_pcm_prepare_33036 snd_pcm_prepare 0 33036 NULL ++pipeline_dec_packet_in_fifo_full_read_33052 pipeline_dec_packet_in_fifo_full_read 3 33052 NULL ++ebt_compat_match_offset_33053 ebt_compat_match_offset 0-2 33053 NULL ++bitmap_resize_33054 bitmap_resize 2 33054 NULL ++stats_dot11RTSSuccessCount_read_33065 stats_dot11RTSSuccessCount_read 3 33065 NULL ++sel_read_checkreqprot_33068 sel_read_checkreqprot 3 33068 NULL ++acl_permission_check_33083 acl_permission_check 0 33083 NULL ++ieee80211_fragment_33112 ieee80211_fragment 4 33112 NULL ++write_node_33121 write_node 4 33121 NULL ++calc_patch_size_33124 calc_patch_size 0 33124 NULL ++fb_sys_write_33130 fb_sys_write 3 33130 NULL ++debug_debug6_read_33168 debug_debug6_read 3 33168 NULL ++dataflash_read_fact_otp_33204 dataflash_read_fact_otp 2-3 33204 NULL ++pp_read_33210 pp_read 3 33210 NULL ++xfs_file_aio_write_33234 xfs_file_aio_write 4 33234 NULL ++snd_pcm_plug_client_size_33267 snd_pcm_plug_client_size 0-2 33267 NULL ++sched_find_first_bit_33270 sched_find_first_bit 0 33270 NULL ++cachefiles_cook_key_33274 cachefiles_cook_key 2 33274 NULL ++mei_compat_ioctl_33275 mei_compat_ioctl 3 33275 NULL ++pcf50633_irq_mask_33280 pcf50633_irq_mask 2 33280 NULL ++mcs7830_get_reg_33308 mcs7830_get_reg 3 33308 NULL ++ath6kl_usb_ctrl_msg_exchange_33327 ath6kl_usb_ctrl_msg_exchange 4 33327 NULL ++gsm_mux_rx_netchar_33336 gsm_mux_rx_netchar 3 33336 NULL ++joydev_ioctl_33343 joydev_ioctl 2 33343 NULL ++create_xattr_datum_33356 create_xattr_datum 5 33356 NULL nohasharray ++irq_pkt_threshold_read_33356 irq_pkt_threshold_read 3 33356 &create_xattr_datum_33356 ++read_file_regidx_33370 read_file_regidx 3 33370 NULL ++ceph_osdc_writepages_33375 ceph_osdc_writepages 5 33375 NULL ++ocfs2_quota_read_33382 ocfs2_quota_read 5 33382 NULL ++ieee80211_if_read_dropped_frames_no_route_33383 ieee80211_if_read_dropped_frames_no_route 3 33383 NULL ++scsi_varlen_cdb_length_33385 scsi_varlen_cdb_length 0 33385 NULL ++ocfs2_allocate_unwritten_extents_33394 ocfs2_allocate_unwritten_extents 2-3 33394 NULL ++ext4_meta_bg_first_block_no_33408 ext4_meta_bg_first_block_no 2 33408 NULL nohasharray ++snd_pcm_capture_ioctl1_33408 snd_pcm_capture_ioctl1 0 33408 &ext4_meta_bg_first_block_no_33408 ++ufs_getfrag_block_33409 ufs_getfrag_block 2 33409 NULL ++ubh_scanc_33436 ubh_scanc 0-4-3 33436 NULL ++ovs_vport_alloc_33475 ovs_vport_alloc 1 33475 NULL ++create_entry_33479 create_entry 2 33479 NULL ++ip_setsockopt_33487 ip_setsockopt 5 33487 NULL nohasharray ++elf_map_33487 elf_map 0-2 33487 &ip_setsockopt_33487 ++netxen_nic_hw_write_wx_128M_33488 netxen_nic_hw_write_wx_128M 2 33488 NULL ++ol_dqblk_chunk_off_33489 ol_dqblk_chunk_off 2 33489 NULL ++res_counter_read_33499 res_counter_read 4 33499 NULL ++fb_read_33506 fb_read 3 33506 NULL ++musb_test_mode_write_33518 musb_test_mode_write 3 33518 NULL ++ahash_setkey_unaligned_33521 ahash_setkey_unaligned 3 33521 NULL ++nes_alloc_fast_reg_page_list_33523 nes_alloc_fast_reg_page_list 2 33523 NULL ++aggr_size_rx_size_read_33526 aggr_size_rx_size_read 3 33526 NULL ++acpi_gsi_to_irq_33533 acpi_gsi_to_irq 1 33533 NULL ++tomoyo_read_self_33539 tomoyo_read_self 3 33539 NULL ++dup_array_33551 dup_array 3 33551 NULL ++solo_enc_read_33553 solo_enc_read 3 33553 NULL ++count_subheaders_33591 count_subheaders 0 33591 NULL ++scsi_execute_33596 scsi_execute 5 33596 NULL ++comedi_buf_write_n_allocated_33604 comedi_buf_write_n_allocated 0 33604 NULL ++xt_compat_target_offset_33608 xt_compat_target_offset 0 33608 NULL nohasharray ++ip6_find_1stfragopt_33608 ip6_find_1stfragopt 0 33608 &xt_compat_target_offset_33608 ++il_dbgfs_qos_read_33615 il_dbgfs_qos_read 3 33615 NULL ++irq_blk_threshold_read_33666 irq_blk_threshold_read 3 33666 NULL ++inw_p_33668 inw_p 0 33668 NULL ++arp_hdr_len_33671 arp_hdr_len 0 33671 NULL ++i2c_hid_alloc_buffers_33673 i2c_hid_alloc_buffers 2 33673 NULL ++ath6kl_wmi_startscan_cmd_33674 ath6kl_wmi_startscan_cmd 8 33674 NULL ++rbd_alloc_coll_33678 rbd_alloc_coll 1 33678 NULL ++nv50_disp_dmac_create__33696 nv50_disp_dmac_create_ 6 33696 NULL ++compat_insnlist_33706 compat_insnlist 2 33706 NULL ++sys_keyctl_33708 sys_keyctl 4 33708 NULL nohasharray ++netlink_sendmsg_33708 netlink_sendmsg 4 33708 &sys_keyctl_33708 ++tipc_link_stats_33716 tipc_link_stats 3 33716 NULL ++pvr2_stream_buffer_count_33719 pvr2_stream_buffer_count 2 33719 NULL ++ocfs2_extent_map_get_blocks_33720 ocfs2_extent_map_get_blocks 2 33720 NULL ++__mutex_lock_interruptible_slowpath_33735 __mutex_lock_interruptible_slowpath 0 33735 NULL ++Read_hfc_33755 Read_hfc 0 33755 NULL ++vifs_state_read_33762 vifs_state_read 3 33762 NULL ++hashtab_create_33769 hashtab_create 3 33769 NULL ++midibuf_message_length_33770 midibuf_message_length 0 33770 NULL ++if_sdio_read_rx_len_33800 if_sdio_read_rx_len 0 33800 NULL ++find_next_offset_33804 find_next_offset 3 33804 NULL ++sky2_rx_pad_33819 sky2_rx_pad 0 33819 NULL ++sep_create_msgarea_context_33829 sep_create_msgarea_context 4 33829 NULL ++scrub_setup_recheck_block_33831 scrub_setup_recheck_block 5-4 33831 NULL ++udplite_manip_pkt_33832 udplite_manip_pkt 4 33832 NULL ++snd_pcm_action_nonatomic_33844 snd_pcm_action_nonatomic 0 33844 NULL ++usb_dump_endpoint_descriptor_33849 usb_dump_endpoint_descriptor 0 33849 NULL ++calgary_alloc_coherent_33851 calgary_alloc_coherent 2 33851 NULL ++oz_cdev_write_33852 oz_cdev_write 3 33852 NULL ++cap_mmap_addr_33853 cap_mmap_addr 0 33853 NULL ++config_proc_write_33878 config_proc_write 3 33878 NULL ++get_user_pages_33908 get_user_pages 0 33908 NULL ++queue_logical_block_size_33918 queue_logical_block_size 0 33918 NULL ++sel_read_avc_cache_threshold_33942 sel_read_avc_cache_threshold 3 33942 NULL ++lpfc_idiag_ctlacc_read_33943 lpfc_idiag_ctlacc_read 3 33943 NULL ++read_file_tgt_rx_stats_33944 read_file_tgt_rx_stats 3 33944 NULL ++vga_switcheroo_debugfs_write_33984 vga_switcheroo_debugfs_write 3 33984 NULL ++__ntfs_malloc_34022 __ntfs_malloc 1 34022 NULL ++ppp_write_34034 ppp_write 3 34034 NULL ++tty_insert_flip_string_34042 tty_insert_flip_string 3 34042 NULL ++__domain_flush_pages_34045 __domain_flush_pages 2-3 34045 NULL ++acpi_dev_get_irqresource_34064 acpi_dev_get_irqresource 2 34064 NULL ++memcg_update_all_caches_34068 memcg_update_all_caches 1 34068 NULL ++read_file_ant_diversity_34071 read_file_ant_diversity 3 34071 NULL ++show_risefalltime_34084 show_risefalltime 4 34084 NULL ++compat_hdio_ioctl_34088 compat_hdio_ioctl 4 34088 NULL ++pipeline_pipeline_fifo_full_read_34095 pipeline_pipeline_fifo_full_read 3 34095 NULL ++islpci_mgt_transmit_34133 islpci_mgt_transmit 5 34133 NULL ++ttm_dma_page_pool_free_34135 ttm_dma_page_pool_free 2 34135 NULL ++cdc_mbim_process_dgram_34136 cdc_mbim_process_dgram 3 34136 NULL ++ixgbe_dbg_netdev_ops_write_34141 ixgbe_dbg_netdev_ops_write 3 34141 NULL ++shmem_pread_fast_34147 shmem_pread_fast 3 34147 NULL ++skb_to_sgvec_34171 skb_to_sgvec 0 34171 NULL ++ext4_da_write_begin_34215 ext4_da_write_begin 3-4 34215 NULL ++bl_pipe_downcall_34264 bl_pipe_downcall 3 34264 NULL ++pcf857x_to_irq_34273 pcf857x_to_irq 2 34273 NULL ++zone_spanned_pages_in_node_34299 zone_spanned_pages_in_node 0 34299 NULL ++iov_iter_single_seg_count_34326 iov_iter_single_seg_count 0 34326 NULL nohasharray ++pcpu_need_to_extend_34326 pcpu_need_to_extend 0 34326 &iov_iter_single_seg_count_34326 ++crypto_ablkcipher_ivsize_34363 crypto_ablkcipher_ivsize 0 34363 NULL ++rngapi_reset_34366 rngapi_reset 3 34366 NULL nohasharray ++p54_alloc_skb_34366 p54_alloc_skb 3 34366 &rngapi_reset_34366 ++reiserfs_resize_34377 reiserfs_resize 2 34377 NULL ++ea_read_34378 ea_read 0 34378 NULL ++av7110_vbi_write_34384 av7110_vbi_write 3 34384 NULL ++usbvision_v4l2_read_34386 usbvision_v4l2_read 3 34386 NULL ++read_rbu_image_type_34387 read_rbu_image_type 6 34387 NULL ++ivtv_read_pos_34400 ivtv_read_pos 3 34400 NULL nohasharray ++iwl_calib_set_34400 iwl_calib_set 3 34400 &ivtv_read_pos_34400 ++nl80211_send_disassoc_34424 nl80211_send_disassoc 4 34424 NULL ++usbtest_alloc_urb_34446 usbtest_alloc_urb 3-5 34446 NULL ++mwifiex_regrdwr_read_34472 mwifiex_regrdwr_read 3 34472 NULL ++line6_dumpreq_init_34473 line6_dumpreq_init 3 34473 NULL ++skcipher_sndbuf_34476 skcipher_sndbuf 0 34476 NULL ++i2o_parm_field_get_34477 i2o_parm_field_get 5 34477 NULL ++security_inode_permission_34488 security_inode_permission 0 34488 NULL ++alloc_buf_34532 alloc_buf 1 34532 NULL ++tracing_stats_read_34537 tracing_stats_read 3 34537 NULL ++hugetlbfs_read_actor_34547 hugetlbfs_read_actor 0-2-5-4 34547 NULL ++dbBackSplit_34561 dbBackSplit 0 34561 NULL ++alloc_ieee80211_rsl_34564 alloc_ieee80211_rsl 1 34564 NULL ++velocity_rx_copy_34583 velocity_rx_copy 2 34583 NULL ++init_send_hfcd_34586 init_send_hfcd 1 34586 NULL ++inet6_ifla6_size_34591 inet6_ifla6_size 0 34591 NULL ++ceph_msgpool_init_34599 ceph_msgpool_init 4 34599 NULL ++__jffs2_ref_totlen_34609 __jffs2_ref_totlen 0 34609 NULL ++__cfg80211_disconnected_34622 __cfg80211_disconnected 3 34622 NULL ++cnic_alloc_dma_34641 cnic_alloc_dma 3 34641 NULL ++nf_nat_mangle_udp_packet_34661 nf_nat_mangle_udp_packet 8-6 34661 NULL ++isr_fiqs_read_34687 isr_fiqs_read 3 34687 NULL ++port_print_34704 port_print 3 34704 NULL ++alloc_irq_and_cfg_at_34706 alloc_irq_and_cfg_at 1 34706 NULL ++ieee80211_if_read_num_sta_ps_34722 ieee80211_if_read_num_sta_ps 3 34722 NULL ++platform_list_read_file_34734 platform_list_read_file 3 34734 NULL ++reg_w_ixbuf_34736 reg_w_ixbuf 4 34736 NULL ++qib_cdev_init_34778 qib_cdev_init 1 34778 NULL ++ssd1307fb_write_array_34779 ssd1307fb_write_array 4 34779 NULL ++__copy_in_user_34790 __copy_in_user 3 34790 NULL ++drbd_get_max_capacity_34804 drbd_get_max_capacity 0 34804 NULL ++b43_debugfs_write_34838 b43_debugfs_write 3 34838 NULL ++nl_portid_hash_zalloc_34843 nl_portid_hash_zalloc 1 34843 NULL ++acpi_system_write_wakeup_device_34853 acpi_system_write_wakeup_device 3 34853 NULL ++usb_serial_generic_prepare_write_buffer_34857 usb_serial_generic_prepare_write_buffer 3 34857 NULL ++ieee80211_if_read_txpower_34871 ieee80211_if_read_txpower 3 34871 NULL ++lm3533_ctrlbank_get_reg_34886 lm3533_ctrlbank_get_reg 0-2 34886 NULL ++msg_print_text_34889 msg_print_text 0 34889 NULL ++ieee80211_if_write_34894 ieee80211_if_write 3 34894 NULL ++compat_put_uint_34905 compat_put_uint 1 34905 NULL ++__inode_permission_34925 __inode_permission 0 34925 NULL nohasharray ++btrfs_super_chunk_root_34925 btrfs_super_chunk_root 0 34925 &__inode_permission_34925 ++skb_gro_header_slow_34958 skb_gro_header_slow 2 34958 NULL ++Realloc_34961 Realloc 2 34961 NULL ++rx_rx_hdr_overflow_read_35002 rx_rx_hdr_overflow_read 3 35002 NULL ++l2cap_skbuff_fromiovec_35003 l2cap_skbuff_fromiovec 4-3 35003 NULL ++sisusb_copy_memory_35016 sisusb_copy_memory 4 35016 NULL ++coda_psdev_read_35029 coda_psdev_read 3 35029 NULL ++btmrvl_gpiogap_write_35053 btmrvl_gpiogap_write 3 35053 NULL ++pwr_connection_out_of_sync_read_35061 pwr_connection_out_of_sync_read 3 35061 NULL ++store_ifalias_35088 store_ifalias 4 35088 NULL ++__kfifo_uint_must_check_helper_35097 __kfifo_uint_must_check_helper 0-1 35097 NULL ++capi_write_35104 capi_write 3 35104 NULL nohasharray ++tx_tx_done_template_read_35104 tx_tx_done_template_read 3 35104 &capi_write_35104 ++ide_settings_proc_write_35110 ide_settings_proc_write 3 35110 NULL ++pointer_35138 pointer 0 35138 NULL ++gntdev_alloc_map_35145 gntdev_alloc_map 2 35145 NULL ++iscsi_conn_setup_35159 iscsi_conn_setup 2 35159 NULL ++ieee80211_if_read_bssid_35161 ieee80211_if_read_bssid 3 35161 NULL ++unix_stream_recvmsg_35210 unix_stream_recvmsg 4 35210 NULL ++_osd_req_alist_elem_size_35216 _osd_req_alist_elem_size 0-2 35216 NULL ++striped_read_35218 striped_read 0-2-8-3 35218 NULL nohasharray ++security_key_getsecurity_35218 security_key_getsecurity 0 35218 &striped_read_35218 ++video_register_device_no_warn_35226 video_register_device_no_warn 3 35226 NULL nohasharray ++rx_rx_cmplt_task_read_35226 rx_rx_cmplt_task_read 3 35226 &video_register_device_no_warn_35226 ++set_fd_set_35249 set_fd_set 1 35249 NULL ++ioapic_setup_resources_35255 ioapic_setup_resources 1 35255 NULL ++dma_show_regs_35266 dma_show_regs 3 35266 NULL ++irda_recvmsg_stream_35280 irda_recvmsg_stream 4 35280 NULL ++i2o_block_end_request_35282 i2o_block_end_request 3 35282 NULL ++isr_rx_rdys_read_35283 isr_rx_rdys_read 3 35283 NULL ++brcmf_sdio_forensic_read_35311 brcmf_sdio_forensic_read 3 35311 NULL nohasharray ++__btrfs_buffered_write_35311 __btrfs_buffered_write 3 35311 &brcmf_sdio_forensic_read_35311 ++tracing_read_pipe_35312 tracing_read_pipe 3 35312 NULL ++sys_setsockopt_35320 sys_setsockopt 5 35320 NULL ++new_bind_ctl_35324 new_bind_ctl 2 35324 NULL ++irq_domain_disassociate_many_35325 irq_domain_disassociate_many 2-3 35325 NULL ++fallback_on_nodma_alloc_35332 fallback_on_nodma_alloc 2 35332 NULL ++pskb_network_may_pull_35336 pskb_network_may_pull 2 35336 NULL ++ieee80211_if_fmt_ap_power_level_35347 ieee80211_if_fmt_ap_power_level 3 35347 NULL ++nouveau_devinit_create__35348 nouveau_devinit_create_ 4 35348 NULL ++hpi_alloc_control_cache_35351 hpi_alloc_control_cache 1 35351 NULL ++compat_filldir64_35354 compat_filldir64 3 35354 NULL ++rawv6_send_hdrinc_35425 rawv6_send_hdrinc 3 35425 NULL ++__set_test_and_free_35436 __set_test_and_free 2 35436 NULL ++buffer_to_user_35439 buffer_to_user 3 35439 NULL ++rdev_get_id_35454 rdev_get_id 0 35454 NULL ++i915_wedged_read_35474 i915_wedged_read 3 35474 NULL ++do_atm_ioctl_35519 do_atm_ioctl 3 35519 NULL ++async_setkey_35521 async_setkey 3 35521 NULL ++__filemap_fdatawrite_range_35528 __filemap_fdatawrite_range 0 35528 NULL ++iwl_dbgfs_bt_traffic_read_35534 iwl_dbgfs_bt_traffic_read 3 35534 NULL ++rxpipe_tx_xfr_host_int_trig_rx_data_read_35538 rxpipe_tx_xfr_host_int_trig_rx_data_read 3 35538 NULL ++ibnl_put_attr_35541 ibnl_put_attr 3 35541 NULL ++ieee80211_if_write_smps_35550 ieee80211_if_write_smps 3 35550 NULL ++ext2_acl_from_disk_35580 ext2_acl_from_disk 2 35580 NULL ++ReadZReg_35604 ReadZReg 0 35604 NULL ++kernel_readv_35617 kernel_readv 3 35617 NULL ++reiserfs_readpages_35629 reiserfs_readpages 4 35629 NULL ++scrub_stripe_35637 scrub_stripe 4-3 35637 NULL ++spi_register_board_info_35651 spi_register_board_info 2 35651 NULL ++store_debug_level_35652 store_debug_level 3 35652 NULL ++regmap_update_bits_35668 regmap_update_bits 2 35668 NULL ++rdmaltWithLock_35669 rdmaltWithLock 0 35669 NULL ++compat_sys_kexec_load_35674 compat_sys_kexec_load 2 35674 NULL ++dm_table_create_35687 dm_table_create 3 35687 NULL ++rds_page_copy_user_35691 rds_page_copy_user 4 35691 NULL ++pci_enable_sriov_35745 pci_enable_sriov 2 35745 NULL ++iwl_dbgfs_disable_ht40_read_35761 iwl_dbgfs_disable_ht40_read 3 35761 NULL ++udf_alloc_i_data_35786 udf_alloc_i_data 2 35786 NULL ++read_file_stations_35795 read_file_stations 3 35795 NULL ++pvr2_hdw_cpufw_get_35824 pvr2_hdw_cpufw_get 0-4-2 35824 NULL ++tx_tx_cmplt_read_35854 tx_tx_cmplt_read 3 35854 NULL ++mthca_buf_alloc_35861 mthca_buf_alloc 2 35861 NULL ++fls64_35862 fls64 0 35862 NULL ++kvm_dirty_bitmap_bytes_35886 kvm_dirty_bitmap_bytes 0 35886 NULL ++ieee80211_if_fmt_dot11MeshRetryTimeout_35890 ieee80211_if_fmt_dot11MeshRetryTimeout 3 35890 NULL ++uwb_rc_cmd_done_35892 uwb_rc_cmd_done 4 35892 NULL ++kernel_setsockopt_35913 kernel_setsockopt 5 35913 NULL ++vol_cdev_compat_ioctl_35923 vol_cdev_compat_ioctl 3 35923 NULL ++sctp_tsnmap_mark_35929 sctp_tsnmap_mark 2 35929 NULL ++rx_defrag_init_called_read_35935 rx_defrag_init_called_read 3 35935 NULL ++put_cmsg_compat_35937 put_cmsg_compat 4 35937 NULL ++wm8350_reg_write_35967 wm8350_reg_write 2 35967 NULL ++ext_rts51x_sd_execute_write_data_35971 ext_rts51x_sd_execute_write_data 9 35971 NULL ++ceph_buffer_new_35974 ceph_buffer_new 1 35974 NULL ++acl_alloc_35979 acl_alloc 1 35979 NULL ++generic_file_aio_read_35987 generic_file_aio_read 0 35987 NULL ++koneplus_sysfs_write_35993 koneplus_sysfs_write 6 35993 NULL ++il3945_ucode_tx_stats_read_36016 il3945_ucode_tx_stats_read 3 36016 NULL ++ubi_eba_write_leb_36029 ubi_eba_write_leb 5-6 36029 NULL ++sys_init_module_36047 sys_init_module 2 36047 NULL ++account_shadowed_36048 account_shadowed 2 36048 NULL ++gpio_power_read_36059 gpio_power_read 3 36059 NULL ++snd_pcm_playback_hw_avail_36061 snd_pcm_playback_hw_avail 0 36061 NULL ++write_emulate_36065 write_emulate 2-4 36065 NULL ++radeon_vm_num_pdes_36070 radeon_vm_num_pdes 0 36070 NULL ++ieee80211_if_fmt_peer_36071 ieee80211_if_fmt_peer 3 36071 NULL ++ext3_new_blocks_36073 ext3_new_blocks 3 36073 NULL ++ieee80211_if_write_tsf_36077 ieee80211_if_write_tsf 3 36077 NULL ++snd_pcm_plug_read_transfer_36080 snd_pcm_plug_read_transfer 0-3 36080 NULL ++vga_arb_write_36112 vga_arb_write 3 36112 NULL ++simple_xattr_alloc_36118 simple_xattr_alloc 2 36118 NULL ++compat_ptrace_request_36131 compat_ptrace_request 3-4 36131 NULL ++vmalloc_exec_36132 vmalloc_exec 1 36132 NULL ++ext3_readpages_36144 ext3_readpages 4 36144 NULL ++iwl_trans_txq_alloc_36147 iwl_trans_txq_alloc 3 36147 NULL ++alloc_vm_area_36149 alloc_vm_area 1 36149 NULL ++twl_set_36154 twl_set 2 36154 NULL ++b1_alloc_card_36155 b1_alloc_card 1 36155 NULL ++btrfs_file_extent_inline_len_36158 btrfs_file_extent_inline_len 0 36158 NULL ++snd_korg1212_copy_from_36169 snd_korg1212_copy_from 6 36169 NULL ++ubifs_read_nnode_36221 ubifs_read_nnode 0 36221 NULL ++nfqnl_mangle_36226 nfqnl_mangle 4-2 36226 NULL ++atomic_stats_read_36228 atomic_stats_read 3 36228 NULL ++viafb_iga1_odev_proc_write_36241 viafb_iga1_odev_proc_write 3 36241 NULL ++rproc_recovery_read_36245 rproc_recovery_read 3 36245 NULL ++scrub_stripe_36248 scrub_stripe 5-4 36248 NULL ++compat_sys_mbind_36256 compat_sys_mbind 5 36256 NULL ++usb_buffer_alloc_36276 usb_buffer_alloc 2 36276 NULL ++codec_reg_read_file_36280 codec_reg_read_file 3 36280 NULL ++crypto_shash_digestsize_36284 crypto_shash_digestsize 0 36284 NULL ++readahead_tree_block_36285 readahead_tree_block 3 36285 NULL ++nouveau_cli_create_36293 nouveau_cli_create 3 36293 NULL ++lpfc_debugfs_dif_err_read_36303 lpfc_debugfs_dif_err_read 3 36303 NULL ++ad7879_spi_xfer_36311 ad7879_spi_xfer 3 36311 NULL ++fat_compat_ioctl_filldir_36328 fat_compat_ioctl_filldir 3 36328 NULL ++lc_create_36332 lc_create 4 36332 NULL ++jbd2_journal_init_revoke_table_36336 jbd2_journal_init_revoke_table 1 36336 NULL ++v9fs_file_readn_36353 v9fs_file_readn 4 36353 NULL nohasharray ++xz_dec_lzma2_create_36353 xz_dec_lzma2_create 2 36353 &v9fs_file_readn_36353 ++to_sector_36361 to_sector 0-1 36361 NULL ++tunables_read_36385 tunables_read 3 36385 NULL ++afs_alloc_flat_call_36399 afs_alloc_flat_call 2-3 36399 NULL ++sctp_tsnmap_init_36446 sctp_tsnmap_init 2 36446 NULL ++alloc_etherdev_mqs_36450 alloc_etherdev_mqs 1 36450 NULL ++b43_nphy_load_samples_36481 b43_nphy_load_samples 3 36481 NULL ++tx_tx_checksum_result_read_36490 tx_tx_checksum_result_read 3 36490 NULL ++__hwahc_op_set_ptk_36510 __hwahc_op_set_ptk 5 36510 NULL ++mcam_v4l_read_36513 mcam_v4l_read 3 36513 NULL ++get_param_l_36518 get_param_l 0 36518 NULL ++ieee80211_if_read_fwded_frames_36520 ieee80211_if_read_fwded_frames 3 36520 NULL ++lguest_setup_irq_36531 lguest_setup_irq 1 36531 NULL ++crypto_aead_authsize_36537 crypto_aead_authsize 0 36537 NULL ++ssd1307fb_write_data_array_36538 ssd1307fb_write_data_array 3 36538 NULL ++cpu_type_read_36540 cpu_type_read 3 36540 NULL ++get_entry_len_36549 get_entry_len 0 36549 NULL ++__kfifo_to_user_36555 __kfifo_to_user 3 36555 NULL nohasharray ++macvtap_do_read_36555 macvtap_do_read 4 36555 &__kfifo_to_user_36555 ++btrfs_get_token_64_36572 btrfs_get_token_64 0 36572 NULL ++ssb_bus_scan_36578 ssb_bus_scan 2 36578 NULL ++__erst_read_36579 __erst_read 0 36579 NULL ++put_cmsg_36589 put_cmsg 4 36589 NULL ++pcnet32_realloc_rx_ring_36598 pcnet32_realloc_rx_ring 3 36598 NULL ++fat_ioctl_filldir_36621 fat_ioctl_filldir 3 36621 NULL ++vxge_config_vpaths_36636 vxge_config_vpaths 0 36636 NULL ++format_decode_36638 format_decode 0 36638 NULL ++ced_ioctl_36647 ced_ioctl 2 36647 NULL ++lpfc_idiag_extacc_alloc_get_36648 lpfc_idiag_extacc_alloc_get 0-3 36648 NULL ++osd_req_list_collection_objects_36664 osd_req_list_collection_objects 5 36664 NULL ++iscsi_host_alloc_36671 iscsi_host_alloc 2 36671 NULL ++ptr_to_compat_36680 ptr_to_compat 0 36680 NULL ++ext4_mb_discard_group_preallocations_36685 ext4_mb_discard_group_preallocations 2 36685 NULL ++snd_soc_update_bits_36714 snd_soc_update_bits 2 36714 NULL ++extract_icmp6_fields_36732 extract_icmp6_fields 2 36732 NULL ++snd_rawmidi_kernel_read1_36740 snd_rawmidi_kernel_read1 4 36740 NULL ++cxgbi_device_register_36746 cxgbi_device_register 1-2 36746 NULL ++ps_poll_upsd_timeouts_read_36755 ps_poll_upsd_timeouts_read 3 36755 NULL ++snd_soc_update_bits_locked_36766 snd_soc_update_bits_locked 2 36766 NULL ++ip4ip6_err_36772 ip4ip6_err 5 36772 NULL ++ptp_filter_init_36780 ptp_filter_init 2 36780 NULL ++proc_fault_inject_read_36802 proc_fault_inject_read 3 36802 NULL ++hiddev_ioctl_36816 hiddev_ioctl 2 36816 NULL ++int_hardware_entry_36833 int_hardware_entry 3 36833 NULL ++pcf50633_reg_write_36841 pcf50633_reg_write 2 36841 NULL nohasharray ++fc_change_queue_depth_36841 fc_change_queue_depth 2 36841 &pcf50633_reg_write_36841 ++keyctl_describe_key_36853 keyctl_describe_key 3 36853 NULL ++cm_write_36858 cm_write 3 36858 NULL ++tx_tx_data_programmed_read_36871 tx_tx_data_programmed_read 3 36871 NULL ++svc_setsockopt_36876 svc_setsockopt 5 36876 NULL ++ib_ucm_alloc_data_36885 ib_ucm_alloc_data 3 36885 NULL ++selinux_inode_notifysecctx_36896 selinux_inode_notifysecctx 3 36896 NULL ++lm3533_als_get_target_36905 lm3533_als_get_target 2-3 36905 NULL ++OS_kmalloc_36909 OS_kmalloc 1 36909 NULL ++crypto_blkcipher_ivsize_36944 crypto_blkcipher_ivsize 0 36944 NULL ++div_u64_36951 div_u64 0 36951 NULL ++write_leb_36957 write_leb 5 36957 NULL ++ntfs_external_attr_find_36963 ntfs_external_attr_find 0 36963 NULL ++sparse_early_mem_maps_alloc_node_36971 sparse_early_mem_maps_alloc_node 4 36971 NULL ++mc13xxx_reg_rmw_36997 mc13xxx_reg_rmw 2 36997 NULL ++drbd_new_dev_size_36998 drbd_new_dev_size 0-3 36998 NULL ++auok190xfb_write_37001 auok190xfb_write 3 37001 NULL ++setxattr_37006 setxattr 4 37006 NULL ++ieee80211_if_read_drop_unencrypted_37053 ieee80211_if_read_drop_unencrypted 3 37053 NULL ++parse_command_37079 parse_command 2 37079 NULL ++wm8994_gpio_set_37082 wm8994_gpio_set 2 37082 NULL ++pipeline_cs_rx_packet_in_read_37089 pipeline_cs_rx_packet_in_read 3 37089 NULL ++tun_get_user_37094 tun_get_user 5 37094 NULL ++has_wrprotected_page_37123 has_wrprotected_page 2-3 37123 NULL ++msg_word_37164 msg_word 0 37164 NULL ++can_set_xattr_37182 can_set_xattr 4 37182 NULL ++crypto_shash_descsize_37212 crypto_shash_descsize 0 37212 NULL ++regmap_access_read_file_37223 regmap_access_read_file 3 37223 NULL ++__do_replace_37227 __do_replace 5 37227 NULL ++rx_filter_dup_filter_read_37238 rx_filter_dup_filter_read 3 37238 NULL ++prot_queue_del_37258 prot_queue_del 0 37258 NULL ++ath6kl_wmi_set_ie_cmd_37260 ath6kl_wmi_set_ie_cmd 6 37260 NULL ++exofs_max_io_pages_37263 exofs_max_io_pages 0-2 37263 NULL ++c101_run_37279 c101_run 2 37279 NULL ++srp_target_alloc_37288 srp_target_alloc 3 37288 NULL ++jffs2_write_dirent_37311 jffs2_write_dirent 5 37311 NULL ++send_msg_37323 send_msg 4 37323 NULL ++brcmf_sdbrcm_membytes_37324 brcmf_sdbrcm_membytes 3-5 37324 NULL ++l2cap_create_connless_pdu_37327 l2cap_create_connless_pdu 3 37327 NULL ++scsi_mode_select_37330 scsi_mode_select 6 37330 NULL ++rxrpc_server_sendmsg_37331 rxrpc_server_sendmsg 4 37331 NULL ++security_inode_getsecurity_37354 security_inode_getsecurity 0 37354 NULL ++iommu_num_pages_37391 iommu_num_pages 0-1-3-2 37391 NULL ++sys_getxattr_37418 sys_getxattr 4 37418 NULL ++hci_sock_sendmsg_37420 hci_sock_sendmsg 4 37420 NULL ++acpi_os_allocate_zeroed_37422 acpi_os_allocate_zeroed 1 37422 NULL nohasharray ++find_next_bit_37422 find_next_bit 0-2-3 37422 &acpi_os_allocate_zeroed_37422 ++tty_insert_flip_string_fixed_flag_37428 tty_insert_flip_string_fixed_flag 4 37428 NULL ++iwl_print_last_event_logs_37433 iwl_print_last_event_logs 0-7-9 37433 NULL ++tcp_established_options_37450 tcp_established_options 0 37450 NULL ++brcmf_sdio_dump_console_37455 brcmf_sdio_dump_console 4 37455 NULL ++ufs_data_ptr_to_cpu_37475 ufs_data_ptr_to_cpu 0 37475 NULL ++get_est_timing_37484 get_est_timing 0 37484 NULL ++xfs_trans_read_buf_map_37487 xfs_trans_read_buf_map 5 37487 NULL ++kmem_realloc_37489 kmem_realloc 2 37489 NULL ++kvm_vcpu_compat_ioctl_37500 kvm_vcpu_compat_ioctl 3 37500 NULL ++vmalloc_32_user_37519 vmalloc_32_user 1 37519 NULL ++fault_inject_read_37534 fault_inject_read 3 37534 NULL ++hdr_size_37536 hdr_size 0 37536 NULL ++sep_create_dcb_dmatables_context_37551 sep_create_dcb_dmatables_context 6 37551 NULL nohasharray ++nf_nat_mangle_tcp_packet_37551 nf_nat_mangle_tcp_packet 6-8 37551 &sep_create_dcb_dmatables_context_37551 ++xhci_alloc_streams_37586 xhci_alloc_streams 5 37586 NULL ++mlx4_get_mgm_entry_size_37607 mlx4_get_mgm_entry_size 0 37607 NULL ++kvm_read_guest_page_mmu_37611 kvm_read_guest_page_mmu 6 37611 NULL ++alloc_fd_37637 alloc_fd 1 37637 NULL ++bio_copy_user_iov_37660 bio_copy_user_iov 4 37660 NULL ++rfcomm_sock_sendmsg_37661 rfcomm_sock_sendmsg 4 37661 NULL nohasharray ++vmw_framebuffer_dmabuf_dirty_37661 vmw_framebuffer_dmabuf_dirty 6 37661 &rfcomm_sock_sendmsg_37661 ++lnw_gpio_to_irq_37665 lnw_gpio_to_irq 2 37665 NULL ++ieee80211_if_read_rc_rateidx_mcs_mask_2ghz_37675 ieee80211_if_read_rc_rateidx_mcs_mask_2ghz 3 37675 NULL ++regmap_map_read_file_37685 regmap_map_read_file 3 37685 NULL ++nametbl_header_37698 nametbl_header 2 37698 NULL ++__le32_to_cpup_37702 __le32_to_cpup 0 37702 NULL ++soc_widget_update_bits_locked_37715 soc_widget_update_bits_locked 2 37715 NULL ++read_enabled_file_bool_37744 read_enabled_file_bool 3 37744 NULL ++ocfs2_duplicate_clusters_by_jbd_37749 ocfs2_duplicate_clusters_by_jbd 6-4-5 37749 NULL ++ocfs2_control_cfu_37750 ocfs2_control_cfu 2 37750 NULL ++ipath_cdev_init_37752 ipath_cdev_init 1 37752 NULL ++dccp_setsockopt_cscov_37766 dccp_setsockopt_cscov 2 37766 NULL ++il4965_rs_sta_dbgfs_rate_scale_data_read_37792 il4965_rs_sta_dbgfs_rate_scale_data_read 3 37792 NULL ++smk_read_logging_37804 smk_read_logging 3 37804 NULL ++deny_write_access_37813 deny_write_access 0 37813 NULL ++rx_decrypt_key_not_found_read_37820 rx_decrypt_key_not_found_read 3 37820 NULL ++bitmap_find_next_zero_area_37827 bitmap_find_next_zero_area 2-3-5-4 37827 NULL ++o2hb_debug_read_37851 o2hb_debug_read 3 37851 NULL ++xfs_dir2_block_to_sf_37868 xfs_dir2_block_to_sf 3 37868 NULL ++sys_setxattr_37880 sys_setxattr 4 37880 NULL ++lm3533_als_get_target_reg_37881 lm3533_als_get_target_reg 0-1-2 37881 NULL ++dvb_net_sec_37884 dvb_net_sec 3 37884 NULL ++max77686_irq_domain_map_37897 max77686_irq_domain_map 2 37897 NULL ++tipc_link_send_sections_fast_37920 tipc_link_send_sections_fast 4 37920 NULL ++pkt_alloc_packet_data_37928 pkt_alloc_packet_data 1 37928 NULL ++read_rbu_packet_size_37939 read_rbu_packet_size 6 37939 NULL ++fifo_alloc_37961 fifo_alloc 1 37961 NULL ++ext3_free_blocks_sb_37967 ext3_free_blocks_sb 3-4 37967 NULL ++rds_rdma_extra_size_37990 rds_rdma_extra_size 0 37990 NULL ++persistent_ram_old_size_37997 persistent_ram_old_size 0 37997 NULL ++vfs_readv_38011 vfs_readv 3 38011 NULL ++aggr_recv_addba_req_evt_38037 aggr_recv_addba_req_evt 4 38037 NULL ++klsi_105_prepare_write_buffer_38044 klsi_105_prepare_write_buffer 3 38044 NULL nohasharray ++il_dbgfs_chain_noise_read_38044 il_dbgfs_chain_noise_read 3 38044 &klsi_105_prepare_write_buffer_38044 ++_xfs_buf_alloc_38058 _xfs_buf_alloc 3 38058 NULL ++nsm_create_handle_38060 nsm_create_handle 4 38060 NULL ++alloc_ltalkdev_38071 alloc_ltalkdev 1 38071 NULL ++xfs_buf_readahead_map_38081 xfs_buf_readahead_map 3 38081 NULL ++uwb_mac_addr_print_38085 uwb_mac_addr_print 2 38085 NULL ++request_key_auth_new_38092 request_key_auth_new 3 38092 NULL ++proc_self_readlink_38094 proc_self_readlink 3 38094 NULL ++ep0_read_38095 ep0_read 3 38095 NULL ++sk_wmem_schedule_38096 sk_wmem_schedule 2 38096 NULL ++snd_pcm_oss_write_38108 snd_pcm_oss_write 3 38108 NULL ++vmw_kms_present_38130 vmw_kms_present 9 38130 NULL ++__ntfs_copy_from_user_iovec_inatomic_38153 __ntfs_copy_from_user_iovec_inatomic 3-4 38153 NULL ++kvm_clear_guest_38164 kvm_clear_guest 3-2 38164 NULL ++cdev_add_38176 cdev_add 2-3 38176 NULL ++brcmf_sdcard_recv_buf_38179 brcmf_sdcard_recv_buf 6 38179 NULL ++rt2x00debug_write_rf_38195 rt2x00debug_write_rf 3 38195 NULL ++get_ucode_user_38202 get_ucode_user 3 38202 NULL ++ext3_new_block_38208 ext3_new_block 3 38208 NULL ++stmpe_gpio_irq_map_38222 stmpe_gpio_irq_map 3 38222 NULL ++osd_req_list_partition_collections_38223 osd_req_list_partition_collections 5 38223 NULL ++vhost_net_compat_ioctl_38237 vhost_net_compat_ioctl 3 38237 NULL ++_ipw_read_reg32_38245 _ipw_read_reg32 0 38245 NULL ++snd_pcm_playback_rewind_38249 snd_pcm_playback_rewind 0-2 38249 NULL ++ieee80211_if_read_auto_open_plinks_38268 ieee80211_if_read_auto_open_plinks 3 38268 NULL nohasharray ++mthca_alloc_icm_table_38268 mthca_alloc_icm_table 4-3 38268 &ieee80211_if_read_auto_open_plinks_38268 ++verity_status_38273 verity_status 5 38273 NULL ++xfs_bmbt_to_bmdr_38275 xfs_bmbt_to_bmdr 3 38275 NULL nohasharray ++xfs_bmdr_to_bmbt_38275 xfs_bmdr_to_bmbt 5 38275 &xfs_bmbt_to_bmdr_38275 ++zd_mac_rx_38296 zd_mac_rx 3 38296 NULL ++ieee80211_send_probe_req_38307 ieee80211_send_probe_req 6-4 38307 NULL ++isr_rx_headers_read_38325 isr_rx_headers_read 3 38325 NULL ++ida_simple_get_38326 ida_simple_get 2 38326 NULL ++__snd_gf1_look8_38333 __snd_gf1_look8 0 38333 NULL ++pyra_sysfs_write_38370 pyra_sysfs_write 6 38370 NULL ++dn_sendmsg_38390 dn_sendmsg 4 38390 NULL ++get_valid_node_allowed_38412 get_valid_node_allowed 1-0 38412 NULL ++ocfs2_which_cluster_group_38413 ocfs2_which_cluster_group 2 38413 NULL ++ht_destroy_irq_38418 ht_destroy_irq 1 38418 NULL ++ieee80211_if_read_dtim_count_38419 ieee80211_if_read_dtim_count 3 38419 NULL ++asix_write_cmd_async_38420 asix_write_cmd_async 5 38420 NULL ++pcnet32_realloc_tx_ring_38428 pcnet32_realloc_tx_ring 3 38428 NULL ++pmcraid_copy_sglist_38431 pmcraid_copy_sglist 3 38431 NULL ++kvm_write_guest_38454 kvm_write_guest 4-2 38454 NULL ++i915_min_freq_read_38470 i915_min_freq_read 3 38470 NULL ++blk_end_bidi_request_38482 blk_end_bidi_request 3-4 38482 NULL ++cpu_to_mem_38501 cpu_to_mem 0 38501 NULL ++dev_names_read_38509 dev_names_read 3 38509 NULL ++iscsi_create_iface_38510 iscsi_create_iface 5 38510 NULL ++event_rx_mismatch_read_38518 event_rx_mismatch_read 3 38518 NULL ++set_queue_count_38519 set_queue_count 0 38519 NULL ++ubifs_idx_node_sz_38546 ubifs_idx_node_sz 0-2 38546 NULL ++btrfs_discard_extent_38547 btrfs_discard_extent 2 38547 NULL ++cpu_to_node_38561 cpu_to_node 0 38561 NULL ++irda_sendmsg_dgram_38563 irda_sendmsg_dgram 4 38563 NULL ++il4965_rs_sta_dbgfs_scale_table_read_38564 il4965_rs_sta_dbgfs_scale_table_read 3 38564 NULL ++_ipw_read32_38565 _ipw_read32 0 38565 NULL ++snd_nm256_playback_copy_38567 snd_nm256_playback_copy 5-3 38567 NULL ++copy_ctl_value_to_user_38587 copy_ctl_value_to_user 4 38587 NULL ++cosa_net_setup_rx_38594 cosa_net_setup_rx 2 38594 NULL ++compat_sys_ptrace_38595 compat_sys_ptrace 3-4 38595 NULL ++delay_status_38606 delay_status 5 38606 NULL ++icn_writecmd_38629 icn_writecmd 2 38629 NULL ++ext2_readpages_38640 ext2_readpages 4 38640 NULL ++cma_create_area_38642 cma_create_area 2 38642 NULL ++audit_init_entry_38644 audit_init_entry 1 38644 NULL ++mmc_send_cxd_data_38655 mmc_send_cxd_data 5 38655 NULL ++nouveau_instmem_create__38664 nouveau_instmem_create_ 4 38664 NULL ++cfg80211_send_disassoc_38678 cfg80211_send_disassoc 3 38678 NULL ++iscsit_dump_data_payload_38683 iscsit_dump_data_payload 2 38683 NULL ++ext4_wait_block_bitmap_38695 ext4_wait_block_bitmap 2 38695 NULL ++find_next_usable_block_38716 find_next_usable_block 1-3 38716 NULL ++alloc_trace_probe_38720 alloc_trace_probe 6 38720 NULL ++udf_readpages_38761 udf_readpages 4 38761 NULL ++iwl_dbgfs_thermal_throttling_read_38779 iwl_dbgfs_thermal_throttling_read 3 38779 NULL ++snd_gus_dram_write_38784 snd_gus_dram_write 4 38784 NULL ++err_decode_38804 err_decode 2 38804 NULL ++ipv6_renew_option_38813 ipv6_renew_option 3 38813 NULL ++sys_select_38827 sys_select 1 38827 NULL ++b43_txhdr_size_38832 b43_txhdr_size 0 38832 NULL ++direct_entry_38836 direct_entry 3 38836 NULL ++compat_udp_setsockopt_38840 compat_udp_setsockopt 5 38840 NULL ++interfaces_38859 interfaces 2 38859 NULL ++pci_msix_table_size_38867 pci_msix_table_size 0 38867 NULL ++sizeof_gpio_leds_priv_38882 sizeof_gpio_leds_priv 0-1 38882 NULL ++dbgfs_state_38894 dbgfs_state 3 38894 NULL ++f2fs_xattr_set_acl_38895 f2fs_xattr_set_acl 4 38895 NULL ++__fswab16_38898 __fswab16 0 38898 NULL ++process_bulk_data_command_38906 process_bulk_data_command 4 38906 NULL ++ext3_trim_all_free_38929 ext3_trim_all_free 3-4-2 38929 NULL ++sbp_count_se_tpg_luns_38943 sbp_count_se_tpg_luns 0 38943 NULL ++__ath6kl_wmi_send_mgmt_cmd_38971 __ath6kl_wmi_send_mgmt_cmd 7 38971 NULL ++usb_maxpacket_38977 usb_maxpacket 0 38977 NULL ++OSDSetBlock_38986 OSDSetBlock 4-2 38986 NULL ++udf_new_block_38999 udf_new_block 4 38999 NULL ++get_nodes_39012 get_nodes 3 39012 NULL ++twl6030_interrupt_unmask_39013 twl6030_interrupt_unmask 2 39013 NULL ++acpi_install_gpe_block_39031 acpi_install_gpe_block 4 39031 NULL ++_zd_iowrite32v_async_locked_39034 _zd_iowrite32v_async_locked 3 39034 NULL ++line6_midibuf_read_39067 line6_midibuf_read 0-3 39067 NULL ++ext4_init_block_bitmap_39071 ext4_init_block_bitmap 3 39071 NULL ++tun_get_user_39099 tun_get_user 4 39099 NULL ++tomoyo_truncate_39105 tomoyo_truncate 0 39105 NULL ++__kfifo_to_user_r_39123 __kfifo_to_user_r 3 39123 NULL ++ea_foreach_39133 ea_foreach 0 39133 NULL ++generic_permission_39150 generic_permission 0 39150 NULL ++alloc_ring_39151 alloc_ring 2-4 39151 NULL ++proc_coredump_filter_read_39153 proc_coredump_filter_read 3 39153 NULL ++create_bounce_buffer_39155 create_bounce_buffer 3 39155 NULL ++ext3_xattr_check_names_39174 ext3_xattr_check_names 0 39174 NULL ++init_list_set_39188 init_list_set 2-3 39188 NULL ++ubi_more_update_data_39189 ubi_more_update_data 4 39189 NULL ++qcam_read_bytes_39205 qcam_read_bytes 0 39205 NULL ++qla4_82xx_pci_mem_read_direct_39208 qla4_82xx_pci_mem_read_direct 2 39208 NULL ++vfio_group_fops_compat_ioctl_39219 vfio_group_fops_compat_ioctl 3 39219 NULL ++ivtv_v4l2_write_39226 ivtv_v4l2_write 3 39226 NULL ++batadv_tt_response_fill_table_39236 batadv_tt_response_fill_table 1 39236 NULL ++posix_acl_to_xattr_39237 posix_acl_to_xattr 0 39237 NULL ++drm_order_39244 drm_order 0 39244 NULL ++snd_pcm_capture_forward_39248 snd_pcm_capture_forward 0-2 39248 NULL ++r128_compat_ioctl_39250 r128_compat_ioctl 2 39250 NULL nohasharray ++pwr_cont_miss_bcns_spread_read_39250 pwr_cont_miss_bcns_spread_read 3 39250 &r128_compat_ioctl_39250 ++__skb_cow_39254 __skb_cow 2 39254 NULL ++ath6kl_wmi_set_appie_cmd_39266 ath6kl_wmi_set_appie_cmd 5 39266 NULL ++rx_filter_protection_filter_read_39282 rx_filter_protection_filter_read 3 39282 NULL ++__vmalloc_node_39308 __vmalloc_node 1 39308 NULL ++__cfg80211_connect_result_39326 __cfg80211_connect_result 4-6 39326 NULL ++wimax_msg_alloc_39343 wimax_msg_alloc 4 39343 NULL ++__cfg80211_send_deauth_39344 __cfg80211_send_deauth 3 39344 NULL ++__copy_from_user_nocache_39351 __copy_from_user_nocache 3 39351 NULL ++ide_complete_rq_39354 ide_complete_rq 3 39354 NULL ++do_write_log_from_user_39362 do_write_log_from_user 3 39362 NULL ++vortex_wtdma_getlinearpos_39371 vortex_wtdma_getlinearpos 0 39371 NULL ++regmap_name_read_file_39379 regmap_name_read_file 3 39379 NULL ++ps_poll_ps_poll_utilization_read_39383 ps_poll_ps_poll_utilization_read 3 39383 NULL ++__send_to_port_39386 __send_to_port 3 39386 NULL ++user_power_read_39414 user_power_read 3 39414 NULL ++alloc_agpphysmem_i8xx_39427 alloc_agpphysmem_i8xx 1 39427 NULL ++sys_semop_39457 sys_semop 3 39457 NULL ++setkey_unaligned_39474 setkey_unaligned 3 39474 NULL ++ieee80211_if_fmt_dot11MeshHWMPmaxPREQretries_39499 ieee80211_if_fmt_dot11MeshHWMPmaxPREQretries 3 39499 NULL ++atomic64_read_unchecked_39505 atomic64_read_unchecked 0 39505 NULL ++int_proc_write_39542 int_proc_write 3 39542 NULL ++pp_write_39554 pp_write 3 39554 NULL ++ol_dqblk_block_39558 ol_dqblk_block 0-3-2 39558 NULL ++datablob_format_39571 datablob_format 2 39571 NULL nohasharray ++ieee80211_if_read_fwded_mcast_39571 ieee80211_if_read_fwded_mcast 3 39571 &datablob_format_39571 ++handle_response_icmp_39574 handle_response_icmp 7 39574 NULL ++adau1373_set_pll_39593 adau1373_set_pll 2 39593 NULL ++mtdchar_compat_ioctl_39602 mtdchar_compat_ioctl 3 39602 NULL ++n_tty_compat_ioctl_helper_39605 n_tty_compat_ioctl_helper 4 39605 NULL ++ext_depth_39607 ext_depth 0 39607 NULL ++nfs_idmap_get_key_39616 nfs_idmap_get_key 2 39616 NULL ++sdio_readb_39618 sdio_readb 0 39618 NULL ++set_dev_class_39645 set_dev_class 4 39645 NULL nohasharray ++dm_exception_table_init_39645 dm_exception_table_init 2 39645 &set_dev_class_39645 ++snd_rme32_capture_copy_39653 snd_rme32_capture_copy 5 39653 NULL ++tcp_try_rmem_schedule_39657 tcp_try_rmem_schedule 3 39657 NULL nohasharray ++prism2_info_hostscanresults_39657 prism2_info_hostscanresults 3 39657 &tcp_try_rmem_schedule_39657 ++kvm_read_guest_cached_39666 kvm_read_guest_cached 4 39666 NULL ++v4l_stk_read_39672 v4l_stk_read 3 39672 NULL ++hsc_msg_len_get_39673 hsc_msg_len_get 0 39673 NULL ++do_surface_dirty_sou_39678 do_surface_dirty_sou 7 39678 NULL ++ftrace_pid_write_39710 ftrace_pid_write 3 39710 NULL ++tcf_csum_ipv4_tcp_39713 tcf_csum_ipv4_tcp 4 39713 NULL ++ocfs2_pages_per_cluster_39790 ocfs2_pages_per_cluster 0 39790 NULL ++security_inode_listsecurity_39812 security_inode_listsecurity 0 39812 NULL ++snd_pcm_oss_writev3_39818 snd_pcm_oss_writev3 3 39818 NULL ++sys_migrate_pages_39825 sys_migrate_pages 2 39825 NULL ++get_priv_size_39828 get_priv_size 0-1 39828 NULL ++pkt_add_39897 pkt_add 3 39897 NULL ++read_file_modal_eeprom_39909 read_file_modal_eeprom 3 39909 NULL ++gen_pool_add_virt_39913 gen_pool_add_virt 4 39913 NULL ++dw210x_op_rw_39915 dw210x_op_rw 6 39915 NULL ++aes_encrypt_interrupt_read_39919 aes_encrypt_interrupt_read 3 39919 NULL ++exofs_read_kern_39921 exofs_read_kern 6 39921 NULL nohasharray ++oom_score_adj_read_39921 oom_score_adj_read 3 39921 &exofs_read_kern_39921 ++__spi_async_39932 __spi_async 0 39932 NULL ++__get_order_39935 __get_order 0 39935 NULL ++error_error_frame_read_39947 error_error_frame_read 3 39947 NULL nohasharray ++fwnet_pd_new_39947 fwnet_pd_new 4 39947 &error_error_frame_read_39947 ++tty_prepare_flip_string_39955 tty_prepare_flip_string 3 39955 NULL ++dma_push_rx_39973 dma_push_rx 2 39973 NULL ++broadsheetfb_write_39976 broadsheetfb_write 3 39976 NULL ++mthca_array_init_39987 mthca_array_init 2 39987 NULL ++xen_hvm_config_40018 xen_hvm_config 2 40018 NULL ++nf_nat_icmpv6_reply_translation_40023 nf_nat_icmpv6_reply_translation 5 40023 NULL nohasharray ++ivtvfb_write_40023 ivtvfb_write 3 40023 &nf_nat_icmpv6_reply_translation_40023 ++ea_foreach_i_40028 ea_foreach_i 0 40028 NULL ++datablob_hmac_append_40038 datablob_hmac_append 3 40038 NULL ++regmap_add_irq_chip_40042 regmap_add_irq_chip 4 40042 NULL ++add_tty_40055 add_tty 1 40055 NULL nohasharray ++l2cap_create_iframe_pdu_40055 l2cap_create_iframe_pdu 3 40055 &add_tty_40055 ++atomic_xchg_40070 atomic_xchg 0 40070 NULL ++snd_pcm_sw_params_user_40095 snd_pcm_sw_params_user 0 40095 NULL ++gen_pool_first_fit_40110 gen_pool_first_fit 2-3-4 40110 NULL ++rbd_do_op_40128 rbd_do_op 4-5 40128 NULL ++sctp_setsockopt_delayed_ack_40129 sctp_setsockopt_delayed_ack 3 40129 NULL ++rx_rx_frame_checksum_read_40140 rx_rx_frame_checksum_read 3 40140 NULL ++iwch_alloc_fastreg_pbl_40153 iwch_alloc_fastreg_pbl 2 40153 NULL ++pt_write_40159 pt_write 3 40159 NULL ++scsi_sg_count_40182 scsi_sg_count 0 40182 NULL ++ipr_alloc_ucode_buffer_40199 ipr_alloc_ucode_buffer 1 40199 NULL nohasharray ++devnode_find_40199 devnode_find 3-2 40199 &ipr_alloc_ucode_buffer_40199 ++allocate_probes_40204 allocate_probes 1 40204 NULL ++acpi_system_write_alarm_40205 acpi_system_write_alarm 3 40205 NULL ++compat_put_long_40214 compat_put_long 1 40214 NULL ++au0828_v4l2_read_40220 au0828_v4l2_read 3 40220 NULL ++xfs_buf_read_map_40226 xfs_buf_read_map 3 40226 NULL ++osst_read_40237 osst_read 3 40237 NULL ++lpage_info_slot_40243 lpage_info_slot 1-3 40243 NULL ++ocfs2_zero_extend_get_range_40248 ocfs2_zero_extend_get_range 4 40248 NULL ++of_get_child_count_40254 of_get_child_count 0 40254 NULL ++rs_sta_dbgfs_scale_table_read_40262 rs_sta_dbgfs_scale_table_read 3 40262 NULL ++usbnet_read_cmd_40275 usbnet_read_cmd 7 40275 NULL ++rx_xfr_hint_trig_read_40283 rx_xfr_hint_trig_read 3 40283 NULL ++ubi_io_write_data_40305 ubi_io_write_data 4-5 40305 NULL ++batadv_tt_changes_fill_buff_40323 batadv_tt_changes_fill_buff 4 40323 NULL ++ib_get_mad_data_offset_40336 ib_get_mad_data_offset 0 40336 NULL ++mmio_read_40348 mmio_read 4 40348 NULL ++usb_dump_interface_40353 usb_dump_interface 0 40353 NULL ++ocfs2_release_clusters_40355 ocfs2_release_clusters 4 40355 NULL ++event_rx_mem_empty_read_40363 event_rx_mem_empty_read 3 40363 NULL ++ocfs2_check_range_for_refcount_40365 ocfs2_check_range_for_refcount 2-3 40365 NULL ++fwnet_incoming_packet_40380 fwnet_incoming_packet 3 40380 NULL ++brcmf_sdbrcm_get_image_40397 brcmf_sdbrcm_get_image 0-2 40397 NULL ++atmel_rmem16_40450 atmel_rmem16 0 40450 NULL ++tomoyo_update_policy_40458 tomoyo_update_policy 2 40458 NULL ++zd_usb_scnprint_id_40459 zd_usb_scnprint_id 0-3 40459 NULL ++batadv_hash_new_40491 batadv_hash_new 1 40491 NULL ++devcgroup_inode_permission_40492 devcgroup_inode_permission 0 40492 NULL ++tty_write_room_40495 tty_write_room 0 40495 NULL ++persistent_ram_new_40501 persistent_ram_new 1-2 40501 NULL ++sg_phys_40507 sg_phys 0 40507 NULL ++TSS_checkhmac2_40520 TSS_checkhmac2 5-7 40520 NULL ++ixgbe_dbg_reg_ops_read_40540 ixgbe_dbg_reg_ops_read 3 40540 NULL ++ima_write_policy_40548 ima_write_policy 3 40548 NULL ++esp_alloc_tmp_40558 esp_alloc_tmp 3-2 40558 NULL ++ufs_inode_getfrag_40560 ufs_inode_getfrag 2-4 40560 NULL ++arch_setup_hpet_msi_40584 arch_setup_hpet_msi 1 40584 NULL ++skge_rx_get_40598 skge_rx_get 3 40598 NULL ++get_priv_descr_and_size_40612 get_priv_descr_and_size 0 40612 NULL ++bl_mark_sectors_init_40613 bl_mark_sectors_init 2-3 40613 NULL ++cpuset_sprintf_cpulist_40627 cpuset_sprintf_cpulist 0 40627 NULL ++twl4030_kpwrite_u8_40665 twl4030_kpwrite_u8 3 40665 NULL ++__cfg80211_roamed_40668 __cfg80211_roamed 4-6 40668 NULL ++pipeline_rx_complete_stat_fifo_int_read_40671 pipeline_rx_complete_stat_fifo_int_read 3 40671 NULL ++fops_read_40672 fops_read 3 40672 NULL ++tps80031_write_40678 tps80031_write 3 40678 NULL ++nfc_hci_set_param_40697 nfc_hci_set_param 5 40697 NULL ++__seq_open_private_40715 __seq_open_private 3 40715 NULL ++xfs_iext_remove_direct_40744 xfs_iext_remove_direct 3 40744 NULL nohasharray ++find_next_zero_bit_le_40744 find_next_zero_bit_le 0-2-3 40744 &xfs_iext_remove_direct_40744 ++tps65910_irq_map_40748 tps65910_irq_map 2 40748 NULL ++security_inode_listxattr_40752 security_inode_listxattr 0 40752 NULL ++fat_generic_compat_ioctl_40755 fat_generic_compat_ioctl 3 40755 NULL ++card_send_command_40757 card_send_command 3 40757 NULL ++ad1889_readl_40765 ad1889_readl 0 40765 NULL ++pg_write_40766 pg_write 3 40766 NULL ++show_list_40775 show_list 3 40775 NULL ++kfifo_out_copy_r_40784 kfifo_out_copy_r 0-3 40784 NULL ++bitmap_weight_40791 bitmap_weight 0-2 40791 NULL ++pyra_sysfs_read_40795 pyra_sysfs_read 6 40795 NULL ++netdev_alloc_skb_ip_align_40811 netdev_alloc_skb_ip_align 2 40811 NULL ++nl80211_send_roamed_40825 nl80211_send_roamed 5-7 40825 NULL ++__mlx4_qp_reserve_range_40847 __mlx4_qp_reserve_range 2-3 40847 NULL ++ocfs2_zero_partial_clusters_40856 ocfs2_zero_partial_clusters 2-3 40856 NULL ++v9fs_file_read_40858 v9fs_file_read 3 40858 NULL ++read_file_queue_40895 read_file_queue 3 40895 NULL ++waiters_read_40902 waiters_read 3 40902 NULL ++isdn_add_channels_40905 isdn_add_channels 3 40905 NULL ++gfs2_ea_find_40913 gfs2_ea_find 0 40913 NULL ++vol_cdev_write_40915 vol_cdev_write 3 40915 NULL ++snd_vx_create_40948 snd_vx_create 4 40948 NULL ++skb_end_offset_40949 skb_end_offset 0 40949 NULL ++wm8994_free_irq_40951 wm8994_free_irq 2 40951 NULL ++rds_sendmsg_40976 rds_sendmsg 4 40976 NULL ++insert_old_idx_40987 insert_old_idx 0 40987 NULL ++il_dbgfs_fh_reg_read_40993 il_dbgfs_fh_reg_read 3 40993 NULL ++mac80211_format_buffer_41010 mac80211_format_buffer 2 41010 NULL ++mtd_block_isbad_41015 mtd_block_isbad 0 41015 NULL ++_req_append_segment_41031 _req_append_segment 2 41031 NULL ++mISDN_sock_sendmsg_41035 mISDN_sock_sendmsg 4 41035 NULL ++ocfs2_xattr_index_block_find_41040 ocfs2_xattr_index_block_find 0 41040 NULL ++vfs_listxattr_41062 vfs_listxattr 0 41062 NULL ++cfg80211_inform_bss_frame_41078 cfg80211_inform_bss_frame 4 41078 NULL ++roccat_read_41093 roccat_read 3 41093 NULL nohasharray ++nvme_map_user_pages_41093 nvme_map_user_pages 3-4 41093 &roccat_read_41093 ++dma_attach_41094 dma_attach 5-6 41094 NULL ++provide_user_output_41105 provide_user_output 3 41105 NULL ++f_audio_buffer_alloc_41110 f_audio_buffer_alloc 1 41110 NULL ++v4l2_ctrl_new_int_menu_41151 v4l2_ctrl_new_int_menu 4 41151 NULL ++tx_frag_mpdu_alloc_failed_read_41167 tx_frag_mpdu_alloc_failed_read 3 41167 NULL ++dvb_ca_write_41171 dvb_ca_write 3 41171 NULL ++ol_quota_chunk_block_41177 ol_quota_chunk_block 0-2 41177 NULL ++netif_get_num_default_rss_queues_41187 netif_get_num_default_rss_queues 0 41187 NULL ++compat_sys_process_vm_writev_41194 compat_sys_process_vm_writev 3-5 41194 NULL ++dfs_file_write_41196 dfs_file_write 3 41196 NULL ++xfs_readdir_41200 xfs_readdir 3 41200 NULL ++ocfs2_read_quota_block_41207 ocfs2_read_quota_block 2 41207 NULL ++nfs_page_array_len_41219 nfs_page_array_len 0-2-1 41219 NULL ++hiddev_compat_ioctl_41255 hiddev_compat_ioctl 2-3 41255 NULL ++erst_read_41260 erst_read 0 41260 NULL ++__fprog_create_41263 __fprog_create 2 41263 NULL ++alloc_context_41283 alloc_context 1 41283 NULL ++arch_gnttab_map_shared_41306 arch_gnttab_map_shared 3 41306 NULL ++twl_change_queue_depth_41342 twl_change_queue_depth 2 41342 NULL ++cnic_init_id_tbl_41354 cnic_init_id_tbl 2 41354 NULL ++jbd2_alloc_41359 jbd2_alloc 1 41359 NULL ++kmp_init_41373 kmp_init 2 41373 NULL ++isr_commands_read_41398 isr_commands_read 3 41398 NULL ++sys_flistxattr_41407 sys_flistxattr 3 41407 NULL ++rx_defrag_decrypt_failed_read_41411 rx_defrag_decrypt_failed_read 3 41411 NULL ++xfs_iext_add_41422 xfs_iext_add 3 41422 NULL ++isdn_ppp_fill_rq_41428 isdn_ppp_fill_rq 2 41428 NULL ++lbs_rdrf_read_41431 lbs_rdrf_read 3 41431 NULL ++ext4_trim_extent_41436 ext4_trim_extent 4 41436 NULL ++iio_device_alloc_41440 iio_device_alloc 1 41440 NULL ++ntfs_file_buffered_write_41442 ntfs_file_buffered_write 4-6 41442 NULL ++pcpu_build_alloc_info_41443 pcpu_build_alloc_info 1-2-3 41443 NULL ++layout_leb_in_gaps_41470 layout_leb_in_gaps 0 41470 NULL ++snd_pcm_status_41472 snd_pcm_status 0 41472 NULL ++rt2x00debug_write_rfcsr_41473 rt2x00debug_write_rfcsr 3 41473 NULL ++wep_interrupt_read_41492 wep_interrupt_read 3 41492 NULL ++hpfs_translate_name_41497 hpfs_translate_name 3 41497 NULL ++xfrm_hash_new_size_41505 xfrm_hash_new_size 0-1 41505 NULL ++ldisc_receive_41516 ldisc_receive 4 41516 NULL ++tx_tx_frame_checksum_read_41553 tx_tx_frame_checksum_read 3 41553 NULL ++ath6kl_endpoint_stats_read_41554 ath6kl_endpoint_stats_read 3 41554 NULL ++gserial_setup_41558 gserial_setup 2 41558 NULL ++nr_status_frames_41559 nr_status_frames 0-1 41559 NULL ++batadv_receive_client_update_packet_41578 batadv_receive_client_update_packet 3 41578 NULL ++rng_dev_read_41581 rng_dev_read 3 41581 NULL ++read_file_rx_chainmask_41605 read_file_rx_chainmask 3 41605 NULL ++vga_io_r_41609 vga_io_r 0 41609 NULL ++usb_endpoint_maxp_41613 usb_endpoint_maxp 0 41613 NULL ++a2mp_send_41615 a2mp_send 4 41615 NULL ++mempool_create_kmalloc_pool_41650 mempool_create_kmalloc_pool 1 41650 NULL ++rx_rx_pre_complt_read_41653 rx_rx_pre_complt_read 3 41653 NULL ++get_std_timing_41654 get_std_timing 0 41654 NULL ++squashfs_cache_init_41656 squashfs_cache_init 2 41656 NULL ++ieee80211_if_fmt_bssid_41677 ieee80211_if_fmt_bssid 3 41677 NULL ++params_period_bytes_41683 params_period_bytes 0 41683 NULL ++aac_src_ioremap_41688 aac_src_ioremap 2 41688 NULL ++bdx_tx_db_init_41719 bdx_tx_db_init 2 41719 NULL ++sys_pwritev_41722 sys_pwritev 3 41722 NULL ++get_bios_ebda_41730 get_bios_ebda 0 41730 NULL ++fillonedir_41746 fillonedir 3 41746 NULL ++ocfs2_dx_dir_rebalance_41793 ocfs2_dx_dir_rebalance 7 41793 NULL ++hsi_alloc_controller_41802 hsi_alloc_controller 1 41802 NULL ++da9052_enable_irq_41814 da9052_enable_irq 2 41814 NULL ++sco_send_frame_41815 sco_send_frame 3 41815 NULL ++ixgbe_dbg_netdev_ops_read_41839 ixgbe_dbg_netdev_ops_read 3 41839 NULL ++do_ip_setsockopt_41852 do_ip_setsockopt 5 41852 NULL ++irq_data_to_status_reg_41854 irq_data_to_status_reg 0 41854 NULL ++keyctl_instantiate_key_41855 keyctl_instantiate_key 3 41855 NULL ++ieee80211_rx_radiotap_space_41870 ieee80211_rx_radiotap_space 0 41870 NULL ++get_fdb_entries_41916 get_fdb_entries 3 41916 NULL ++ceph_get_direct_page_vector_41917 ceph_get_direct_page_vector 2 41917 NULL ++find_ge_pid_41918 find_ge_pid 1 41918 NULL ++build_inv_iotlb_pages_41922 build_inv_iotlb_pages 4-5 41922 NULL ++nfsd_getxattr_41934 nfsd_getxattr 0 41934 NULL ++ext4_da_write_inline_data_begin_41935 ext4_da_write_inline_data_begin 3-4 41935 NULL ++ocfs2_xattr_bucket_get_name_value_41949 ocfs2_xattr_bucket_get_name_value 0 41949 NULL ++portnames_read_41958 portnames_read 3 41958 NULL ++ubi_self_check_all_ff_41959 ubi_self_check_all_ff 4 41959 NULL ++dst_mtu_41969 dst_mtu 0 41969 NULL ++cx24116_writeregN_41975 cx24116_writeregN 4 41975 NULL ++ubi_io_is_bad_41983 ubi_io_is_bad 0 41983 NULL ++lguest_map_42008 lguest_map 1-2 42008 NULL ++pool_allocate_42012 pool_allocate 3 42012 NULL ++spidev_sync_read_42014 spidev_sync_read 0 42014 NULL ++acpi_ut_create_buffer_object_42030 acpi_ut_create_buffer_object 1 42030 NULL ++__hwahc_op_set_gtk_42038 __hwahc_op_set_gtk 4 42038 NULL ++irda_sendmsg_ultra_42047 irda_sendmsg_ultra 4 42047 NULL ++dma_generic_alloc_coherent_42048 dma_generic_alloc_coherent 2 42048 NULL nohasharray ++jffs2_do_link_42048 jffs2_do_link 6 42048 &dma_generic_alloc_coherent_42048 ++ps_poll_upsd_max_ap_turn_read_42050 ps_poll_upsd_max_ap_turn_read 3 42050 NULL ++InterfaceTransmitPacket_42058 InterfaceTransmitPacket 3 42058 NULL ++scsi_execute_req_42088 scsi_execute_req 5 42088 NULL ++sk_chk_filter_42095 sk_chk_filter 2 42095 NULL ++submit_inquiry_42108 submit_inquiry 3 42108 NULL ++sysfs_read_file_42113 sysfs_read_file 3 42113 NULL ++Read_hfc16_stable_42131 Read_hfc16_stable 0 42131 NULL ++v9fs_alloc_rdir_buf_42150 v9fs_alloc_rdir_buf 2 42150 NULL ++mmc_align_data_size_42161 mmc_align_data_size 0-2 42161 NULL ++read_file_base_eeprom_42168 read_file_base_eeprom 3 42168 NULL ++oprofilefs_str_to_user_42182 oprofilefs_str_to_user 3 42182 NULL ++get_znodes_to_commit_42201 get_znodes_to_commit 0 42201 NULL ++btmrvl_hsmode_write_42252 btmrvl_hsmode_write 3 42252 NULL ++rx_defrag_need_decrypt_read_42253 rx_defrag_need_decrypt_read 3 42253 NULL ++netxen_nic_map_indirect_address_128M_42257 netxen_nic_map_indirect_address_128M 2 42257 NULL ++savu_sysfs_write_42273 savu_sysfs_write 6 42273 NULL ++snd_pcm_hw_param_value_max_42280 snd_pcm_hw_param_value_max 0 42280 NULL ++sel_read_perm_42302 sel_read_perm 3 42302 NULL ++sctp_setsockopt_del_key_42304 sctp_setsockopt_del_key 3 42304 NULL nohasharray ++ulong_read_file_42304 ulong_read_file 3 42304 &sctp_setsockopt_del_key_42304 ++xfs_vm_readpages_42308 xfs_vm_readpages 4 42308 NULL ++hysdn_conf_read_42324 hysdn_conf_read 3 42324 NULL ++tcp_sync_mss_42330 tcp_sync_mss 2-0 42330 NULL ++snd_pcm_plug_alloc_42339 snd_pcm_plug_alloc 2 42339 NULL ++ide_raw_taskfile_42355 ide_raw_taskfile 4 42355 NULL ++il_dbgfs_disable_ht40_read_42386 il_dbgfs_disable_ht40_read 3 42386 NULL ++msnd_fifo_read_42406 msnd_fifo_read 0-3 42406 NULL ++krng_get_random_42420 krng_get_random 3 42420 NULL ++gsm_data_alloc_42437 gsm_data_alloc 3 42437 NULL ++key_conf_keyidx_read_42443 key_conf_keyidx_read 3 42443 NULL ++snd_pcm_action_group_42452 snd_pcm_action_group 0 42452 NULL ++tcm_loop_change_queue_depth_42454 tcm_loop_change_queue_depth 2 42454 NULL ++tc3589x_gpio_irq_get_virq_42457 tc3589x_gpio_irq_get_virq 2 42457 NULL ++ext3_valid_block_bitmap_42459 ext3_valid_block_bitmap 3 42459 NULL ++__simple_xattr_set_42474 __simple_xattr_set 4 42474 NULL ++follow_hugetlb_page_42486 follow_hugetlb_page 0-7 42486 NULL ++omfs_readpages_42490 omfs_readpages 4 42490 NULL ++brcmf_sdbrcm_bus_txctl_42492 brcmf_sdbrcm_bus_txctl 3 42492 NULL ++kvm_write_wall_clock_42520 kvm_write_wall_clock 2 42520 NULL ++smk_write_netlbladdr_42525 smk_write_netlbladdr 3 42525 NULL ++snd_emux_create_port_42533 snd_emux_create_port 3 42533 NULL ++dbAllocNear_42546 dbAllocNear 0 42546 NULL ++i915_ring_stop_read_42549 i915_ring_stop_read 3 42549 NULL nohasharray ++ath6kl_wmi_proc_events_vif_42549 ath6kl_wmi_proc_events_vif 5 42549 &i915_ring_stop_read_42549 ++iwl_print_event_log_42566 iwl_print_event_log 0-5-7 42566 NULL ++xfrm_new_hash_mask_42579 xfrm_new_hash_mask 0-1 42579 NULL ++oom_score_adj_write_42594 oom_score_adj_write 3 42594 NULL ++map_state_42602 map_state 1 42602 NULL nohasharray ++__pskb_pull_42602 __pskb_pull 2 42602 &map_state_42602 ++sys_move_pages_42626 sys_move_pages 2 42626 NULL ++ieee80211_if_fmt_dot11MeshHWMPactivePathTimeout_42635 ieee80211_if_fmt_dot11MeshHWMPactivePathTimeout 3 42635 NULL ++scsi_activate_tcq_42640 scsi_activate_tcq 2 42640 NULL ++br_mdb_rehash_42643 br_mdb_rehash 2 42643 NULL ++_regmap_raw_write_42652 _regmap_raw_write 4-2 42652 NULL ++l2tp_xmit_skb_42672 l2tp_xmit_skb 3 42672 NULL ++request_key_and_link_42693 request_key_and_link 4 42693 NULL ++vb2_read_42703 vb2_read 3 42703 NULL ++sierra_net_send_cmd_42708 sierra_net_send_cmd 3 42708 NULL ++__ocfs2_decrease_refcount_42717 __ocfs2_decrease_refcount 4 42717 NULL ++dvb_demux_ioctl_42733 dvb_demux_ioctl 2 42733 NULL ++set_aoe_iflist_42737 set_aoe_iflist 2 42737 NULL ++ax25_setsockopt_42740 ax25_setsockopt 5 42740 NULL ++xen_bind_pirq_gsi_to_irq_42750 xen_bind_pirq_gsi_to_irq 1 42750 NULL ++snd_midi_event_decode_42780 snd_midi_event_decode 0 42780 NULL ++cryptd_hash_setkey_42781 cryptd_hash_setkey 3 42781 NULL ++koneplus_sysfs_read_42792 koneplus_sysfs_read 6 42792 NULL ++ntfs_attr_extend_allocation_42796 ntfs_attr_extend_allocation 0-2 42796 NULL ++fw_device_op_compat_ioctl_42804 fw_device_op_compat_ioctl 2-3 42804 NULL ++drm_ioctl_42813 drm_ioctl 2 42813 NULL ++iwl_dbgfs_ucode_bt_stats_read_42820 iwl_dbgfs_ucode_bt_stats_read 3 42820 NULL ++set_arg_42824 set_arg 3 42824 NULL ++ocfs2_desc_bitmap_to_cluster_off_42831 ocfs2_desc_bitmap_to_cluster_off 2 42831 NULL ++xfs_buf_read_uncached_42844 xfs_buf_read_uncached 3 42844 NULL ++prandom_u32_42853 prandom_u32 0 42853 NULL ++of_property_count_strings_42863 of_property_count_strings 0 42863 NULL ++ocfs2_clusters_for_bytes_42872 ocfs2_clusters_for_bytes 0-2 42872 NULL ++pskb_expand_head_42881 pskb_expand_head 2-3 42881 NULL ++vt_compat_ioctl_42887 vt_compat_ioctl 3 42887 NULL ++tipc_port_recv_sections_42890 tipc_port_recv_sections 4 42890 NULL ++xpc_kmalloc_cacheline_aligned_42895 xpc_kmalloc_cacheline_aligned 1 42895 NULL ++SendTxCommandPacket_42901 SendTxCommandPacket 3 42901 NULL ++hd_end_request_42904 hd_end_request 2 42904 NULL ++sta_last_rx_rate_read_42909 sta_last_rx_rate_read 3 42909 NULL ++sctp_getsockopt_maxburst_42941 sctp_getsockopt_maxburst 2 42941 NULL ++get_unmapped_area_42944 get_unmapped_area 0 42944 NULL ++sys_sethostname_42962 sys_sethostname 2 42962 NULL ++read_file_node_stat_42964 read_file_node_stat 3 42964 NULL ++compat_udpv6_setsockopt_42981 compat_udpv6_setsockopt 5 42981 NULL ++snd_timer_user_ioctl_compat_42985 snd_timer_user_ioctl_compat 3 42985 NULL ++nfs_idmap_get_desc_42990 nfs_idmap_get_desc 4-2 42990 NULL ++mlx4_qp_reserve_range_43000 mlx4_qp_reserve_range 2-3 43000 NULL ++isr_rx_mem_overflow_read_43025 isr_rx_mem_overflow_read 3 43025 NULL ++wep_default_key_count_read_43035 wep_default_key_count_read 3 43035 NULL ++nouveau_gpuobj_create__43072 nouveau_gpuobj_create_ 9 43072 NULL ++cpuset_sprintf_memlist_43088 cpuset_sprintf_memlist 0 43088 NULL ++ieee80211_if_fmt_drop_unencrypted_43107 ieee80211_if_fmt_drop_unencrypted 3 43107 NULL ++read_file_dfs_43145 read_file_dfs 3 43145 NULL ++uuid_string_43154 uuid_string 0 43154 NULL ++usb_string_sub_43164 usb_string_sub 0 43164 NULL ++il_dbgfs_power_save_status_read_43165 il_dbgfs_power_save_status_read 3 43165 NULL ++ath6kl_set_assoc_req_ies_43185 ath6kl_set_assoc_req_ies 3 43185 NULL ++process_measurement_43190 process_measurement 0 43190 NULL ++ext4_xattr_ibody_get_43200 ext4_xattr_ibody_get 0 43200 NULL ++uio_write_43202 uio_write 3 43202 NULL ++iso_callback_43208 iso_callback 3 43208 NULL ++f2fs_acl_from_disk_43210 f2fs_acl_from_disk 2 43210 NULL ++atomic_long_add_return_43217 atomic_long_add_return 1 43217 NULL ++comedi_compat_ioctl_43218 comedi_compat_ioctl 3 43218 NULL ++vmemmap_alloc_block_43245 vmemmap_alloc_block 1 43245 NULL ++fixup_leb_43256 fixup_leb 3 43256 NULL ++ide_end_rq_43269 ide_end_rq 4 43269 NULL ++evtchn_write_43278 evtchn_write 3 43278 NULL ++filemap_write_and_wait_range_43279 filemap_write_and_wait_range 0 43279 NULL ++mpage_alloc_43299 mpage_alloc 3 43299 NULL ++get_nr_irqs_gsi_43315 get_nr_irqs_gsi 0 43315 NULL ++__ext4_get_inode_loc_43332 __ext4_get_inode_loc 0 43332 NULL ++gart_free_coherent_43362 gart_free_coherent 4-2 43362 NULL ++xenfb_write_43412 xenfb_write 3 43412 NULL ++gdm_wimax_netif_rx_43423 gdm_wimax_netif_rx 3 43423 NULL nohasharray ++__alloc_bootmem_low_43423 __alloc_bootmem_low 1 43423 &gdm_wimax_netif_rx_43423 ++usb_alloc_urb_43436 usb_alloc_urb 1 43436 NULL ++ath6kl_wmi_roam_tbl_event_rx_43440 ath6kl_wmi_roam_tbl_event_rx 3 43440 NULL ++usemap_size_43443 usemap_size 0-2-1 43443 NULL nohasharray ++usb_string_43443 usb_string 0 43443 &usemap_size_43443 ++alloc_new_reservation_43480 alloc_new_reservation 4 43480 NULL ++tx_tx_data_prepared_read_43497 tx_tx_data_prepared_read 3 43497 NULL ++ieee80211_if_fmt_dot11MeshHWMPnetDiameterTraversalTime_43505 ieee80211_if_fmt_dot11MeshHWMPnetDiameterTraversalTime 3 43505 NULL ++do_readlink_43518 do_readlink 2 43518 NULL ++dvb_ca_en50221_io_write_43533 dvb_ca_en50221_io_write 3 43533 NULL ++cachefiles_daemon_write_43535 cachefiles_daemon_write 3 43535 NULL ++tx_frag_failed_read_43540 tx_frag_failed_read 3 43540 NULL nohasharray ++ufs_alloccg_block_43540 ufs_alloccg_block 3-0 43540 &tx_frag_failed_read_43540 ++ath_rx_init_43564 ath_rx_init 2 43564 NULL ++_fc_frame_alloc_43568 _fc_frame_alloc 1 43568 NULL ++rpc_malloc_43573 rpc_malloc 2 43573 NULL ++lpfc_idiag_drbacc_read_reg_43606 lpfc_idiag_drbacc_read_reg 0-3 43606 NULL ++proc_read_43614 proc_read 3 43614 NULL ++bio_integrity_tag_43658 bio_integrity_tag 3 43658 NULL ++tps65217_set_bits_43659 tps65217_set_bits 2 43659 NULL nohasharray ++ext4_acl_count_43659 ext4_acl_count 0-1 43659 &tps65217_set_bits_43659 ++dmam_declare_coherent_memory_43679 dmam_declare_coherent_memory 4-2 43679 NULL ++calgary_map_page_43686 calgary_map_page 3-4 43686 NULL ++max77693_bulk_write_43698 max77693_bulk_write 2-3 43698 NULL ++drbd_md_first_sector_43729 drbd_md_first_sector 0 43729 NULL ++snd_rme32_playback_copy_43732 snd_rme32_playback_copy 5 43732 NULL ++ocfs2_replace_clusters_43733 ocfs2_replace_clusters 5 43733 NULL ++osdv1_attr_list_elem_size_43747 osdv1_attr_list_elem_size 0-1 43747 NULL ++__bm_find_next_43748 __bm_find_next 2 43748 NULL ++gigaset_initcs_43753 gigaset_initcs 2 43753 NULL ++sctp_setsockopt_active_key_43755 sctp_setsockopt_active_key 3 43755 NULL ++ocfs2_xattr_get_value_outside_43787 ocfs2_xattr_get_value_outside 0 43787 NULL nohasharray ++byte_pos_43787 byte_pos 0-2 43787 &ocfs2_xattr_get_value_outside_43787 ++btrfs_copy_from_user_43806 btrfs_copy_from_user 3-1 43806 NULL ++ext4_read_block_bitmap_43814 ext4_read_block_bitmap 2 43814 NULL ++ieee80211_if_fmt_element_ttl_43825 ieee80211_if_fmt_element_ttl 3 43825 NULL ++ieee80211_alloc_hw_43829 ieee80211_alloc_hw 1 43829 NULL ++p54_download_eeprom_43842 p54_download_eeprom 4 43842 NULL ++read_flush_43851 read_flush 3 43851 NULL ++ocfs2_block_group_find_clear_bits_43874 ocfs2_block_group_find_clear_bits 4 43874 NULL ++pm860x_bulk_write_43875 pm860x_bulk_write 3-2 43875 NULL ++ec_dbgfs_cmd_write_43895 ec_dbgfs_cmd_write 3 43895 NULL ++prism2_sta_send_mgmt_43916 prism2_sta_send_mgmt 5 43916 NULL ++SendString_43928 SendString 3 43928 NULL ++xen_register_gsi_43946 xen_register_gsi 1-2 43946 NULL ++stats_dot11RTSFailureCount_read_43948 stats_dot11RTSFailureCount_read 3 43948 NULL ++__get_required_blob_size_43980 __get_required_blob_size 0-2-3 43980 NULL ++nla_reserve_43984 nla_reserve 3 43984 NULL ++scsi_command_size_43992 scsi_command_size 0 43992 NULL nohasharray ++bcm_recvmsg_43992 bcm_recvmsg 4 43992 &scsi_command_size_43992 ++emit_flags_44006 emit_flags 4-3 44006 NULL ++write_flush_procfs_44011 write_flush_procfs 3 44011 NULL ++xlog_recover_add_to_cont_trans_44102 xlog_recover_add_to_cont_trans 4 44102 NULL ++tracing_set_trace_read_44122 tracing_set_trace_read 3 44122 NULL ++vmw_gmr_bind_44130 vmw_gmr_bind 3 44130 NULL ++scsi_get_resid_44147 scsi_get_resid 0 44147 NULL ++ubifs_find_dirty_idx_leb_44169 ubifs_find_dirty_idx_leb 0 44169 NULL ++ocfs2_xattr_bucket_find_44174 ocfs2_xattr_bucket_find 0 44174 NULL ++handle_eviocgbit_44193 handle_eviocgbit 3 44193 NULL ++IO_APIC_get_PCI_irq_vector_44198 IO_APIC_get_PCI_irq_vector 0 44198 NULL ++__set_free_44211 __set_free 2 44211 NULL ++claim_ptd_buffers_44213 claim_ptd_buffers 3 44213 NULL ++srp_alloc_iu_44227 srp_alloc_iu 2 44227 NULL ++ioapic_register_intr_44238 ioapic_register_intr 1 44238 NULL ++scsi_track_queue_full_44239 scsi_track_queue_full 2 44239 NULL ++tc3589x_gpio_irq_map_44245 tc3589x_gpio_irq_map 2 44245 NULL ++enlarge_skb_44248 enlarge_skb 2 44248 NULL nohasharray ++xfs_buf_readahead_map_44248 xfs_buf_readahead_map 3 44248 &enlarge_skb_44248 ++ufs_clusteracct_44293 ufs_clusteracct 3 44293 NULL ++ocfs2_zero_range_for_truncate_44294 ocfs2_zero_range_for_truncate 3 44294 NULL ++ath6kl_keepalive_read_44303 ath6kl_keepalive_read 3 44303 NULL ++bitmap_scnprintf_44318 bitmap_scnprintf 0-2 44318 NULL ++dispatch_proc_write_44320 dispatch_proc_write 3 44320 NULL ++ubi_eba_write_leb_st_44343 ubi_eba_write_leb_st 5 44343 NULL ++nfs_fscache_get_super_cookie_44355 nfs_fscache_get_super_cookie 3 44355 NULL nohasharray ++blk_queue_init_tags_44355 blk_queue_init_tags 2 44355 &nfs_fscache_get_super_cookie_44355 ++rts_threshold_read_44384 rts_threshold_read 3 44384 NULL ++aoedev_flush_44398 aoedev_flush 2 44398 NULL ++drm_buffer_alloc_44405 drm_buffer_alloc 2 44405 NULL ++osst_do_scsi_44410 osst_do_scsi 4 44410 NULL ++ieee80211_if_read_rc_rateidx_mcs_mask_5ghz_44423 ieee80211_if_read_rc_rateidx_mcs_mask_5ghz 3 44423 NULL ++prandom_u32_state_44445 prandom_u32_state 0 44445 NULL ++btrfs_chunk_item_size_44478 btrfs_chunk_item_size 0-1 44478 NULL ++sdio_align_size_44489 sdio_align_size 0-2 44489 NULL ++ieee80211_if_read_dropped_frames_ttl_44500 ieee80211_if_read_dropped_frames_ttl 3 44500 NULL ++security_getprocattr_44505 security_getprocattr 0 44505 NULL nohasharray ++iwl_dbgfs_sram_read_44505 iwl_dbgfs_sram_read 3 44505 &security_getprocattr_44505 ++spidev_write_44510 spidev_write 3 44510 NULL ++sys_msgsnd_44537 sys_msgsnd 3 44537 NULL nohasharray ++comm_write_44537 comm_write 3 44537 &sys_msgsnd_44537 ++snd_pcm_drop_44542 snd_pcm_drop 0 44542 NULL ++dbg_chk_pnode_44555 dbg_chk_pnode 0 44555 NULL ++snd_pcm_alloc_vmalloc_buffer_44595 snd_pcm_alloc_vmalloc_buffer 2 44595 NULL ++slip_compat_ioctl_44599 slip_compat_ioctl 4 44599 NULL ++wm5100_gpio_set_44602 wm5100_gpio_set 2 44602 NULL ++brcmf_sdbrcm_glom_len_44618 brcmf_sdbrcm_glom_len 0 44618 NULL ++cfpkt_add_body_44630 cfpkt_add_body 3 44630 NULL ++ext2_new_block_44645 ext2_new_block 2 44645 NULL ++alloc_ctrl_packet_44667 alloc_ctrl_packet 1 44667 NULL ++mpi_resize_44674 mpi_resize 2 44674 NULL ++ts_read_44687 ts_read 3 44687 NULL ++_zd_iowrite32v_locked_44725 _zd_iowrite32v_locked 3 44725 NULL ++clusterip_proc_write_44729 clusterip_proc_write 3 44729 NULL ++fib_count_nexthops_44730 fib_count_nexthops 0 44730 NULL ++key_tx_rx_count_read_44742 key_tx_rx_count_read 3 44742 NULL ++WIL_GET_BITS_44747 WIL_GET_BITS 0-1-2-3 44747 NULL ++tnode_new_44757 tnode_new 3 44757 NULL nohasharray ++pty_write_44757 pty_write 3 44757 &tnode_new_44757 ++__videobuf_copy_stream_44769 __videobuf_copy_stream 4 44769 NULL ++handsfree_ramp_44777 handsfree_ramp 2 44777 NULL ++sctp_setsockopt_44788 sctp_setsockopt 5 44788 NULL ++rx_dropped_read_44799 rx_dropped_read 3 44799 NULL ++qla4xxx_alloc_work_44813 qla4xxx_alloc_work 2 44813 NULL ++rmap_write_protect_44833 rmap_write_protect 2 44833 NULL ++sisusb_write_44834 sisusb_write 3 44834 NULL ++nl80211_send_unprot_disassoc_44846 nl80211_send_unprot_disassoc 4 44846 NULL ++kvm_read_hva_44847 kvm_read_hva 3 44847 NULL ++skb_availroom_44883 skb_availroom 0 44883 NULL ++nf_bridge_encap_header_len_44890 nf_bridge_encap_header_len 0 44890 NULL ++do_tty_write_44896 do_tty_write 5 44896 NULL ++tx_queue_status_read_44978 tx_queue_status_read 3 44978 NULL ++nf_nat_seq_adjust_44989 nf_nat_seq_adjust 4 44989 NULL ++max77693_write_reg_45004 max77693_write_reg 2 45004 NULL ++ftdi_process_packet_45005 ftdi_process_packet 5 45005 NULL ++bytepos_delta_45017 bytepos_delta 0 45017 NULL ++read_block_bitmap_45021 read_block_bitmap 2 45021 NULL nohasharray ++ptrace_writedata_45021 ptrace_writedata 4-3 45021 &read_block_bitmap_45021 ++vhci_get_user_45039 vhci_get_user 3 45039 NULL ++sel_write_user_45060 sel_write_user 3 45060 NULL ++snd_mixart_BA0_read_45069 snd_mixart_BA0_read 5 45069 NULL nohasharray ++do_video_ioctl_45069 do_video_ioctl 3 45069 &snd_mixart_BA0_read_45069 ++kvm_mmu_page_get_gfn_45110 kvm_mmu_page_get_gfn 0-2 45110 NULL ++pwr_missing_bcns_cnt_read_45113 pwr_missing_bcns_cnt_read 3 45113 NULL ++usbdev_read_45114 usbdev_read 3 45114 NULL ++send_to_tty_45141 send_to_tty 3 45141 NULL ++stmpe_irq_map_45146 stmpe_irq_map 2 45146 NULL ++crypto_aead_blocksize_45148 crypto_aead_blocksize 0 45148 NULL ++gen_bitmask_string_45149 gen_bitmask_string 6 45149 NULL ++ocfs2_remove_inode_range_45156 ocfs2_remove_inode_range 3-4 45156 NULL nohasharray ++device_write_45156 device_write 3 45156 &ocfs2_remove_inode_range_45156 ++ocfs2_dq_frozen_trigger_45159 ocfs2_dq_frozen_trigger 4 45159 NULL ++tomoyo_write_self_45161 tomoyo_write_self 3 45161 NULL ++sta_agg_status_write_45164 sta_agg_status_write 3 45164 NULL ++snd_sb_csp_load_user_45190 snd_sb_csp_load_user 3 45190 NULL ++num_clusters_in_group_45194 num_clusters_in_group 2 45194 NULL ++add_child_45201 add_child 4 45201 NULL ++iso_alloc_urb_45206 iso_alloc_urb 4-5 45206 NULL ++spi_alloc_master_45223 spi_alloc_master 2 45223 NULL ++ieee80211_if_read_peer_45233 ieee80211_if_read_peer 3 45233 NULL ++input_mt_init_slots_45279 input_mt_init_slots 2 45279 NULL ++vcc_compat_ioctl_45291 vcc_compat_ioctl 3 45291 NULL ++snd_pcm_oss_sync1_45298 snd_pcm_oss_sync1 2 45298 NULL ++copy_vm86_regs_from_user_45340 copy_vm86_regs_from_user 3 45340 NULL ++lane2_associate_req_45398 lane2_associate_req 4 45398 NULL ++keymap_store_45406 keymap_store 4 45406 NULL ++ieee80211_if_fmt_dot11MeshHWMProotInterval_45421 ieee80211_if_fmt_dot11MeshHWMProotInterval 3 45421 NULL ++tty_buffer_alloc_45437 tty_buffer_alloc 2 45437 NULL ++do_mmap_pgoff_45441 do_mmap_pgoff 0 45441 NULL ++intel_render_ring_init_dri_45446 intel_render_ring_init_dri 2-3 45446 NULL ++__node_remap_45458 __node_remap 4 45458 NULL ++rds_ib_set_wr_signal_state_45463 rds_ib_set_wr_signal_state 0 45463 NULL ++udp_manip_pkt_45467 udp_manip_pkt 4 45467 NULL ++tracing_read_dyn_info_45468 tracing_read_dyn_info 3 45468 NULL ++snd_pcm_hwsync_45479 snd_pcm_hwsync 0 45479 NULL ++arizona_init_fll_45503 arizona_init_fll 4-5 45503 NULL ++rds_message_copy_from_user_45510 rds_message_copy_from_user 3 45510 NULL ++clone_bio_45516 clone_bio 6 45516 NULL ++sys_lgetxattr_45531 sys_lgetxattr 4 45531 NULL ++cgroup_read_u64_45532 cgroup_read_u64 5 45532 NULL ++copy_macs_45534 copy_macs 4 45534 NULL ++nla_attr_size_45545 nla_attr_size 0-1 45545 NULL ++v9fs_direct_read_45546 v9fs_direct_read 3 45546 NULL ++cx18_copy_mdl_to_user_45549 cx18_copy_mdl_to_user 4 45549 NULL ++atomic_long_sub_return_45551 atomic_long_sub_return 1 45551 NULL ++ext3_group_first_block_no_45555 ext3_group_first_block_no 0-2 45555 NULL ++stats_dot11ACKFailureCount_read_45558 stats_dot11ACKFailureCount_read 3 45558 NULL ++posix_acl_xattr_size_45561 posix_acl_xattr_size 0-1 45561 NULL ++venus_rmdir_45564 venus_rmdir 4 45564 NULL ++ipath_create_cq_45586 ipath_create_cq 2 45586 NULL ++rdma_set_ib_paths_45592 rdma_set_ib_paths 3 45592 NULL ++hidraw_get_report_45609 hidraw_get_report 3 45609 NULL ++audit_log_n_hex_45617 audit_log_n_hex 3 45617 NULL ++da9052_gpio_set_45643 da9052_gpio_set 2 45643 NULL ++ebitmap_next_positive_45651 ebitmap_next_positive 3 45651 NULL ++dma_map_cont_45668 dma_map_cont 5 45668 NULL ++compat_mpctl_ioctl_45671 compat_mpctl_ioctl 2 45671 NULL ++dgram_sendmsg_45679 dgram_sendmsg 4 45679 NULL ++smk_write_ambient_45691 smk_write_ambient 3 45691 NULL ++dm_compat_ctl_ioctl_45692 dm_compat_ctl_ioctl 3 45692 NULL ++unix_dgram_sendmsg_45699 unix_dgram_sendmsg 4 45699 NULL nohasharray ++bscnl_emit_45699 bscnl_emit 2-5-0 45699 &unix_dgram_sendmsg_45699 ++dvb_ca_en50221_init_45718 dvb_ca_en50221_init 4 45718 NULL ++snd_cs46xx_io_read_45734 snd_cs46xx_io_read 5 45734 NULL ++rw_copy_check_uvector_45748 rw_copy_check_uvector 3 45748 NULL nohasharray ++v4l2_ctrl_new_std_45748 v4l2_ctrl_new_std 5 45748 &rw_copy_check_uvector_45748 ++lkdtm_debugfs_read_45752 lkdtm_debugfs_read 3 45752 NULL ++nilfs_compat_ioctl_45769 nilfs_compat_ioctl 3 45769 NULL ++alloc_ts_config_45775 alloc_ts_config 1 45775 NULL ++raw_setsockopt_45800 raw_setsockopt 5 45800 NULL ++lbs_rdbbp_read_45805 lbs_rdbbp_read 3 45805 NULL ++pcpu_alloc_alloc_info_45813 pcpu_alloc_alloc_info 1-2 45813 NULL ++fm_v4l2_init_video_device_45821 fm_v4l2_init_video_device 2 45821 NULL ++memcg_update_cache_size_45828 memcg_update_cache_size 2 45828 NULL ++amthi_read_45831 amthi_read 4 45831 NULL ++x509_process_extension_45854 x509_process_extension 5 45854 NULL ++isdn_write_45863 isdn_write 3 45863 NULL ++rbd_get_num_segments_45864 rbd_get_num_segments 0-2-3 45864 NULL ++unpack_orig_pfns_45867 unpack_orig_pfns 0 45867 NULL ++get_rdac_req_45882 get_rdac_req 3 45882 NULL ++ocfs2_xattr_block_find_45891 ocfs2_xattr_block_find 0 45891 NULL ++dbgfs_frame_45917 dbgfs_frame 3 45917 NULL ++nf_nat_ftp_fmt_cmd_45926 nf_nat_ftp_fmt_cmd 0 45926 NULL ++alloc_mr_45935 alloc_mr 1 45935 NULL ++rb_simple_read_45972 rb_simple_read 3 45972 NULL ++ezusb_writememory_45976 ezusb_writememory 4 45976 NULL ++ioat2_dca_count_dca_slots_45984 ioat2_dca_count_dca_slots 0 45984 NULL ++sierra_setup_urb_46029 sierra_setup_urb 5 46029 NULL ++get_free_entries_46030 get_free_entries 1 46030 NULL ++__access_remote_vm_46031 __access_remote_vm 0-5-3 46031 NULL ++snd_emu10k1x_ptr_read_46049 snd_emu10k1x_ptr_read 0 46049 NULL ++acpi_register_gsi_xen_hvm_46052 acpi_register_gsi_xen_hvm 2 46052 NULL ++line6_midibuf_bytes_used_46059 line6_midibuf_bytes_used 0 46059 NULL ++__ocfs2_move_extent_46060 __ocfs2_move_extent 5-6 46060 NULL nohasharray ++dma_tx_errors_read_46060 dma_tx_errors_read 3 46060 &__ocfs2_move_extent_46060 ++slhc_toss_46066 slhc_toss 0 46066 NULL ++sel_commit_bools_write_46077 sel_commit_bools_write 3 46077 NULL ++vfio_config_do_rw_46091 vfio_config_do_rw 3 46091 NULL ++ata_host_alloc_46094 ata_host_alloc 2 46094 NULL ++arizona_set_irq_wake_46101 arizona_set_irq_wake 2 46101 NULL ++pkt_ctl_compat_ioctl_46110 pkt_ctl_compat_ioctl 3 46110 NULL ++memcg_update_array_size_46111 memcg_update_array_size 1 46111 NULL nohasharray ++il3945_ucode_general_stats_read_46111 il3945_ucode_general_stats_read 3 46111 &memcg_update_array_size_46111 ++mlx4_ib_alloc_fast_reg_page_list_46119 mlx4_ib_alloc_fast_reg_page_list 2 46119 NULL ++__netlink_change_ngroups_46156 __netlink_change_ngroups 2 46156 NULL ++qlcnic_alloc_msix_entries_46160 qlcnic_alloc_msix_entries 2 46160 NULL ++twl_direction_out_46182 twl_direction_out 2 46182 NULL ++vxge_os_dma_malloc_46184 vxge_os_dma_malloc 2 46184 NULL ++i2400m_op_msg_from_user_46213 i2400m_op_msg_from_user 4 46213 NULL ++tm6000_i2c_recv_regs_46215 tm6000_i2c_recv_regs 5 46215 NULL ++dsp_write_46218 dsp_write 2 46218 NULL ++mpi_read_raw_data_46248 mpi_read_raw_data 2 46248 NULL ++__le64_to_cpup_46257 __le64_to_cpup 0 46257 NULL ++nf_nat_ftp_46265 nf_nat_ftp 6 46265 NULL ++ReadReg_46277 ReadReg 0 46277 NULL ++batadv_iv_ogm_queue_add_46319 batadv_iv_ogm_queue_add 3 46319 NULL ++__hwahc_dev_set_key_46328 __hwahc_dev_set_key 5 46328 NULL ++twl6040_write_46351 twl6040_write 2 46351 NULL ++iwl_dbgfs_chain_noise_read_46355 iwl_dbgfs_chain_noise_read 3 46355 NULL ++smk_write_direct_46363 smk_write_direct 3 46363 NULL ++__iommu_calculate_agaw_46366 __iommu_calculate_agaw 2 46366 NULL ++ubi_dump_flash_46381 ubi_dump_flash 4 46381 NULL ++fuse_file_aio_write_46399 fuse_file_aio_write 4 46399 NULL ++crypto_ablkcipher_reqsize_46411 crypto_ablkcipher_reqsize 0 46411 NULL ++cp210x_set_config_46447 cp210x_set_config 4 46447 NULL ++filldir64_46469 filldir64 3 46469 NULL ++fill_in_write_vector_46498 fill_in_write_vector 0 46498 NULL ++pin_code_reply_46510 pin_code_reply 4 46510 NULL ++mthca_alloc_cq_buf_46512 mthca_alloc_cq_buf 3 46512 NULL ++kmsg_read_46514 kmsg_read 3 46514 NULL ++bdx_rxdb_create_46525 bdx_rxdb_create 1 46525 NULL ++nl80211_send_rx_assoc_46538 nl80211_send_rx_assoc 4 46538 NULL ++pm860x_irq_domain_map_46553 pm860x_irq_domain_map 2 46553 NULL ++mv_get_hc_count_46554 mv_get_hc_count 0 46554 NULL ++link_send_sections_long_46556 link_send_sections_long 4 46556 NULL ++irq_domain_associate_46564 irq_domain_associate 2 46564 NULL ++dn_current_mss_46574 dn_current_mss 0 46574 NULL ++serverworks_create_gatt_pages_46582 serverworks_create_gatt_pages 1 46582 NULL ++snd_compr_write_data_46592 snd_compr_write_data 3 46592 NULL ++il3945_stats_flag_46606 il3945_stats_flag 0-3 46606 NULL ++vscnprintf_46617 vscnprintf 0-2 46617 NULL ++__kfifo_out_r_46623 __kfifo_out_r 0-3 46623 NULL ++request_key_async_with_auxdata_46624 request_key_async_with_auxdata 4 46624 NULL ++aircable_process_packet_46639 aircable_process_packet 5 46639 NULL ++av7110_ipack_init_46655 av7110_ipack_init 2 46655 NULL ++alloc_data_packet_46698 alloc_data_packet 1 46698 NULL ++__ilog2_u32_46706 __ilog2_u32 0 46706 NULL ++erst_dbg_write_46715 erst_dbg_write 3 46715 NULL ++wl1271_rx_filter_alloc_field_46721 wl1271_rx_filter_alloc_field 5 46721 NULL ++prepare_copy_46725 prepare_copy 2 46725 NULL ++irq_domain_add_simple_46734 irq_domain_add_simple 2-3 46734 NULL ++ext4_count_free_46754 ext4_count_free 2 46754 NULL ++hest_ghes_dev_register_46766 hest_ghes_dev_register 1 46766 NULL ++int_hw_irq_en_46776 int_hw_irq_en 3 46776 NULL ++regcache_lzo_sync_46777 regcache_lzo_sync 2 46777 NULL ++scrub_chunk_46789 scrub_chunk 4 46789 NULL ++_sys_packet_req_46793 _sys_packet_req 4 46793 NULL ++_xfs_buf_get_pages_46811 _xfs_buf_get_pages 2 46811 NULL ++xfs_iroot_realloc_46826 xfs_iroot_realloc 2 46826 NULL ++shmem_pwrite_fast_46842 shmem_pwrite_fast 3 46842 NULL ++ieee80211_rx_radiotap_len_46846 ieee80211_rx_radiotap_len 0 46846 NULL ++spi_async_46857 spi_async 0 46857 NULL ++ieee80211_mgmt_tx_46860 ieee80211_mgmt_tx 9 46860 NULL ++vsnprintf_46863 vsnprintf 0 46863 NULL ++nvme_alloc_queue_46865 nvme_alloc_queue 3 46865 NULL ++sip_sprintf_addr_46872 sip_sprintf_addr 0 46872 NULL ++rvmalloc_46873 rvmalloc 1 46873 NULL ++hpi_read_word_nolock_46881 hpi_read_word_nolock 0 46881 NULL ++stmpe_gpio_irq_unmap_46884 stmpe_gpio_irq_unmap 2 46884 NULL ++em28xx_alloc_isoc_46892 em28xx_alloc_isoc 4 46892 NULL ++ixgbe_dbg_reg_ops_write_46895 ixgbe_dbg_reg_ops_write 3 46895 NULL ++sk_mem_pages_46896 sk_mem_pages 0-1 46896 NULL ++ol_dqblk_off_46904 ol_dqblk_off 3-2 46904 NULL ++fb_write_46924 fb_write 3 46924 NULL ++raid_status_46930 raid_status 5 46930 NULL ++btmrvl_curpsmode_read_46939 btmrvl_curpsmode_read 3 46939 NULL ++__sctp_setsockopt_connectx_46949 __sctp_setsockopt_connectx 3 46949 NULL ++qla4xxx_post_aen_work_46953 qla4xxx_post_aen_work 3 46953 NULL ++crypto_tfm_alg_alignmask_46971 crypto_tfm_alg_alignmask 0 46971 NULL ++mgmt_pending_add_46976 mgmt_pending_add 5 46976 NULL ++gfs2_xattr_system_set_46996 gfs2_xattr_system_set 4 46996 NULL nohasharray ++sel_write_bool_46996 sel_write_bool 3 46996 &gfs2_xattr_system_set_46996 ++ttm_bo_io_47000 ttm_bo_io 5 47000 NULL ++blk_rq_map_kern_47004 blk_rq_map_kern 4 47004 NULL ++__map_single_47020 __map_single 3-4-7 47020 NULL ++cx231xx_init_bulk_47024 cx231xx_init_bulk 3-2 47024 NULL ++set_dis_bypass_pfs_47038 set_dis_bypass_pfs 3 47038 NULL ++wm8994_set_bits_47052 wm8994_set_bits 2 47052 NULL ++fs_path_len_47060 fs_path_len 0 47060 NULL ++ufs_new_fragments_47070 ufs_new_fragments 3-5-4 47070 NULL ++pipeline_dec_packet_in_read_47076 pipeline_dec_packet_in_read 3 47076 NULL ++scsi_deactivate_tcq_47086 scsi_deactivate_tcq 2 47086 NULL ++mousedev_read_47123 mousedev_read 3 47123 NULL ++ses_recv_diag_47143 ses_recv_diag 4 47143 NULL nohasharray ++acpi_ut_initialize_buffer_47143 acpi_ut_initialize_buffer 2 47143 &ses_recv_diag_47143 ++cxio_init_resource_fifo_random_47151 cxio_init_resource_fifo_random 3 47151 NULL ++persistent_ram_iomap_47156 persistent_ram_iomap 1-2 47156 NULL ++mxms_headerlen_47161 mxms_headerlen 0 47161 NULL ++rs_sta_dbgfs_rate_scale_data_read_47165 rs_sta_dbgfs_rate_scale_data_read 3 47165 NULL ++rts51x_ms_rw_47171 rts51x_ms_rw 3-4 47171 NULL ++svc_pool_map_alloc_arrays_47181 svc_pool_map_alloc_arrays 2 47181 NULL ++can_set_system_xattr_47182 can_set_system_xattr 4 47182 NULL ++ioremap_cache_47189 ioremap_cache 1-2 47189 NULL ++wm8903_gpio_direction_in_47213 wm8903_gpio_direction_in 2 47213 NULL ++l2headersize_47238 l2headersize 0 47238 NULL ++options_write_47243 options_write 3 47243 NULL ++portcntrs_1_read_47253 portcntrs_1_read 3 47253 NULL ++da9052_disable_irq_nosync_47260 da9052_disable_irq_nosync 2 47260 NULL ++ablkcipher_next_slow_47274 ablkcipher_next_slow 4-3 47274 NULL ++tty_audit_log_47280 tty_audit_log 8 47280 NULL ++gfs2_readpages_47285 gfs2_readpages 4 47285 NULL ++vsnprintf_47291 vsnprintf 0 47291 NULL ++tx_internal_desc_overflow_read_47300 tx_internal_desc_overflow_read 3 47300 NULL ++ieee80211_if_read_dot11MeshHoldingTimeout_47356 ieee80211_if_read_dot11MeshHoldingTimeout 3 47356 NULL ++avc_get_hash_stats_47359 avc_get_hash_stats 0 47359 NULL ++find_first_zero_bit_le_47369 find_first_zero_bit_le 2 47369 NULL ++__bio_map_kern_47379 __bio_map_kern 3 47379 NULL ++trace_options_core_read_47390 trace_options_core_read 3 47390 NULL ++nametbl_list_47391 nametbl_list 2 47391 NULL ++dgrp_net_write_47392 dgrp_net_write 3 47392 NULL ++pfkey_sendmsg_47394 pfkey_sendmsg 4 47394 NULL ++ocfs2_resv_end_47408 ocfs2_resv_end 0 47408 NULL ++crypto_ablkcipher_alignmask_47410 crypto_ablkcipher_alignmask 0 47410 NULL ++vzalloc_47421 vzalloc 1 47421 NULL ++posix_acl_from_disk_47445 posix_acl_from_disk 2 47445 NULL ++newpart_47485 newpart 6 47485 NULL ++core_sys_select_47494 core_sys_select 1 47494 NULL ++alloc_arraycache_47505 alloc_arraycache 2 47505 NULL ++unlink_simple_47506 unlink_simple 3 47506 NULL ++ufs_inode_getblock_47512 ufs_inode_getblock 4 47512 NULL ++snd_pcm_resume_47530 snd_pcm_resume 0 47530 NULL ++vscnprintf_47533 vscnprintf 0-2 47533 NULL nohasharray ++process_vm_rw_47533 process_vm_rw 3-5 47533 &vscnprintf_47533 ++oz_events_read_47535 oz_events_read 3 47535 NULL ++ieee80211_if_fmt_min_discovery_timeout_47539 ieee80211_if_fmt_min_discovery_timeout 3 47539 NULL ++cycx_setup_47562 cycx_setup 4 47562 NULL ++read_ldt_47570 read_ldt 2 47570 NULL ++pci_iomap_47575 pci_iomap 3 47575 NULL ++rpipe_get_idx_47579 rpipe_get_idx 2 47579 NULL ++ext4_kvzalloc_47605 ext4_kvzalloc 1 47605 NULL ++wm831x_gpio_direction_out_47607 wm831x_gpio_direction_out 2 47607 NULL ++sctp_ssnmap_new_47608 sctp_ssnmap_new 1-2 47608 NULL ++uea_request_47613 uea_request 4 47613 NULL ++cache_read_pipefs_47615 cache_read_pipefs 3 47615 NULL ++tps65217_clear_bits_47619 tps65217_clear_bits 2 47619 NULL ++twl4030_clear_set_47624 twl4030_clear_set 4 47624 NULL ++irq_set_chip_47638 irq_set_chip 1 47638 NULL ++__build_packet_message_47643 __build_packet_message 3-9 47643 NULL ++irq_linear_revmap_47682 irq_linear_revmap 0 47682 NULL ++snd_pcm_info_47699 snd_pcm_info 0 47699 NULL ++bits_to_user_47733 bits_to_user 2-3 47733 NULL ++carl9170_debugfs_read_47738 carl9170_debugfs_read 3 47738 NULL ++ir_prepare_write_buffer_47747 ir_prepare_write_buffer 3 47747 NULL ++mvumi_alloc_mem_resource_47750 mvumi_alloc_mem_resource 3 47750 NULL ++ext3_find_near_47752 ext3_find_near 0 47752 NULL ++alloc_sched_domains_47756 alloc_sched_domains 1 47756 NULL ++irq_domain_legacy_revmap_47765 irq_domain_legacy_revmap 0-2 47765 NULL ++i915_wedged_write_47771 i915_wedged_write 3 47771 NULL ++uwb_ie_dump_hex_47774 uwb_ie_dump_hex 4 47774 NULL ++error_error_numll_frame_cts_start_read_47781 error_error_numll_frame_cts_start_read 3 47781 NULL ++posix_acl_fix_xattr_from_user_47793 posix_acl_fix_xattr_from_user 2 47793 NULL ++stmmac_set_bfsize_47834 stmmac_set_bfsize 0 47834 NULL ++__pcf50633_irq_mask_set_47847 __pcf50633_irq_mask_set 2 47847 NULL ++ubifs_unpack_nnode_47866 ubifs_unpack_nnode 0 47866 NULL ++vhci_read_47878 vhci_read 3 47878 NULL ++keyctl_instantiate_key_common_47889 keyctl_instantiate_key_common 4 47889 NULL ++osd_req_read_sg_47905 osd_req_read_sg 5 47905 NULL ++timeout_read_47915 timeout_read 3 47915 NULL ++comedi_write_47926 comedi_write 3 47926 NULL ++lp8788_irq_map_47964 lp8788_irq_map 2 47964 NULL ++iwl_dbgfs_ucode_tracing_read_47983 iwl_dbgfs_ucode_tracing_read 3 47983 NULL nohasharray ++mempool_resize_47983 mempool_resize 2 47983 &iwl_dbgfs_ucode_tracing_read_47983 ++pnpacpi_parse_allocated_irqresource_47986 pnpacpi_parse_allocated_irqresource 2 47986 NULL ++dbg_port_buf_47990 dbg_port_buf 2 47990 NULL ++ib_umad_write_47993 ib_umad_write 3 47993 NULL ++ffs_epfile_write_48014 ffs_epfile_write 3 48014 NULL ++bio_integrity_set_tag_48035 bio_integrity_set_tag 3 48035 NULL ++pppoe_sendmsg_48039 pppoe_sendmsg 4 48039 NULL ++wpan_phy_alloc_48056 wpan_phy_alloc 1 48056 NULL ++posix_acl_alloc_48063 posix_acl_alloc 1 48063 NULL ++mmc_alloc_host_48097 mmc_alloc_host 1 48097 NULL ++skb_copy_datagram_const_iovec_48102 skb_copy_datagram_const_iovec 4-2-5 48102 NULL ++radio_isa_common_probe_48107 radio_isa_common_probe 3 48107 NULL ++vmw_framebuffer_surface_dirty_48132 vmw_framebuffer_surface_dirty 6 48132 NULL ++rtsx_read_cfg_seq_48139 rtsx_read_cfg_seq 5-3 48139 NULL ++set_discoverable_48141 set_discoverable 4 48141 NULL ++dn_fib_count_nhs_48145 dn_fib_count_nhs 0 48145 NULL ++bitmap_onto_48152 bitmap_onto 4 48152 NULL ++isr_dma1_done_read_48159 isr_dma1_done_read 3 48159 NULL ++c4iw_id_table_alloc_48163 c4iw_id_table_alloc 3 48163 NULL ++ocfs2_find_next_zero_bit_unaligned_48170 ocfs2_find_next_zero_bit_unaligned 2-3 48170 NULL ++alloc_cc770dev_48186 alloc_cc770dev 1 48186 NULL ++init_ipath_48187 init_ipath 1 48187 NULL nohasharray ++ieee80211_send_auth_48187 ieee80211_send_auth 6 48187 &init_ipath_48187 ++snd_seq_dump_var_event_48209 snd_seq_dump_var_event 0 48209 NULL ++is_block_in_journal_48223 is_block_in_journal 3 48223 NULL ++uv_blade_nr_possible_cpus_48226 uv_blade_nr_possible_cpus 0 48226 NULL ++nilfs_readpages_48229 nilfs_readpages 4 48229 NULL ++read_file_recv_48232 read_file_recv 3 48232 NULL ++unaccount_shadowed_48233 unaccount_shadowed 2 48233 NULL nohasharray ++blk_rq_pos_48233 blk_rq_pos 0 48233 &unaccount_shadowed_48233 ++nfsctl_transaction_read_48250 nfsctl_transaction_read 3 48250 NULL ++cache_write_pipefs_48270 cache_write_pipefs 3 48270 NULL ++send_set_info_48288 send_set_info 7 48288 NULL ++set_disc_pwup_pfs_48300 set_disc_pwup_pfs 3 48300 NULL ++lpfc_idiag_extacc_read_48301 lpfc_idiag_extacc_read 3 48301 NULL ++timblogiw_read_48305 timblogiw_read 3 48305 NULL ++hash_setkey_48310 hash_setkey 3 48310 NULL ++__alloc_fd_48356 __alloc_fd 2 48356 NULL ++skb_add_data_48363 skb_add_data 3 48363 NULL ++tx_frag_init_called_read_48377 tx_frag_init_called_read 3 48377 NULL ++lbs_debugfs_write_48413 lbs_debugfs_write 3 48413 NULL ++snd_power_wait_48422 snd_power_wait 0 48422 NULL ++pwr_tx_without_ps_read_48423 pwr_tx_without_ps_read 3 48423 NULL ++nfs4_alloc_pages_48426 nfs4_alloc_pages 1 48426 NULL ++tun_recvmsg_48463 tun_recvmsg 4 48463 NULL ++r8712_usbctrl_vendorreq_48489 r8712_usbctrl_vendorreq 6 48489 NULL ++send_control_msg_48498 send_control_msg 6 48498 NULL ++mlx4_en_create_tx_ring_48501 mlx4_en_create_tx_ring 4 48501 NULL ++count_masked_bytes_48507 count_masked_bytes 0-1 48507 NULL ++diva_os_copy_to_user_48508 diva_os_copy_to_user 4 48508 NULL ++brcmf_sdio_trap_info_48510 brcmf_sdio_trap_info 4 48510 NULL ++phantom_get_free_48514 phantom_get_free 0 48514 NULL ++wiimote_hid_send_48528 wiimote_hid_send 3 48528 NULL ++ext3_splice_branch_48531 ext3_splice_branch 6 48531 NULL ++named_distribute_48544 named_distribute 4 48544 NULL ++raid10_size_48571 raid10_size 0-2-3 48571 NULL ++ext_sd_execute_read_data_48589 ext_sd_execute_read_data 9 48589 NULL ++ufs_dtogd_48616 ufs_dtogd 0-2 48616 NULL ++do_ip_vs_set_ctl_48641 do_ip_vs_set_ctl 4 48641 NULL ++mtd_read_48655 mtd_read 0 48655 NULL ++lc_create_48662 lc_create 3 48662 NULL ++aes_encrypt_packets_read_48666 aes_encrypt_packets_read 3 48666 NULL ++sm501_create_subdev_48668 sm501_create_subdev 3-4 48668 NULL nohasharray ++sys_setgroups_48668 sys_setgroups 1 48668 &sm501_create_subdev_48668 ++altera_drscan_48698 altera_drscan 2 48698 NULL ++kvm_set_irq_routing_48704 kvm_set_irq_routing 3 48704 NULL ++ath6kl_usb_bmi_read_48745 ath6kl_usb_bmi_read 3 48745 NULL ++ath6kl_regwrite_read_48747 ath6kl_regwrite_read 3 48747 NULL ++l2cap_segment_sdu_48772 l2cap_segment_sdu 4 48772 NULL ++lua_sysfs_write_48797 lua_sysfs_write 6 48797 NULL ++il3945_sta_dbgfs_stats_table_read_48802 il3945_sta_dbgfs_stats_table_read 3 48802 NULL ++twa_change_queue_depth_48808 twa_change_queue_depth 2 48808 NULL ++atomic_counters_read_48827 atomic_counters_read 3 48827 NULL ++azx_get_position_48841 azx_get_position 0 48841 NULL ++vc_do_resize_48842 vc_do_resize 3-4 48842 NULL ++viafb_dvp1_proc_write_48864 viafb_dvp1_proc_write 3 48864 NULL ++__ffs_ep0_read_events_48868 __ffs_ep0_read_events 3 48868 NULL ++sys_setgroups16_48882 sys_setgroups16 1 48882 NULL ++get_num_ops_48886 get_num_ops 0 48886 NULL ++ext2_alloc_branch_48889 ext2_alloc_branch 4 48889 NULL ++crypto_cipher_ctxsize_48890 crypto_cipher_ctxsize 0 48890 NULL ++xdi_copy_to_user_48900 xdi_copy_to_user 4 48900 NULL ++msg_hdr_sz_48908 msg_hdr_sz 0 48908 NULL ++gdth_isa_probe_one_48925 gdth_isa_probe_one 1 48925 NULL nohasharray ++snd_pcm_update_hw_ptr_48925 snd_pcm_update_hw_ptr 0 48925 &gdth_isa_probe_one_48925 ++sep_crypto_dma_48937 sep_crypto_dma 0 48937 NULL ++event_heart_beat_read_48961 event_heart_beat_read 3 48961 NULL ++nand_ecc_test_run_48966 nand_ecc_test_run 1 48966 NULL ++batadv_orig_hash_del_if_48972 batadv_orig_hash_del_if 2 48972 NULL ++_alloc_set_attr_list_48991 _alloc_set_attr_list 4 48991 NULL ++rds_rm_size_48996 rds_rm_size 0-2 48996 NULL ++sel_write_enforce_48998 sel_write_enforce 3 48998 NULL ++xd_rw_49020 xd_rw 3-4 49020 NULL ++transient_status_49027 transient_status 4 49027 NULL ++ubi_read_49061 ubi_read 0 49061 NULL ++tps65910_reg_write_49066 tps65910_reg_write 2 49066 NULL ++calc_layout_49074 calc_layout 4 49074 NULL ++vmx_set_msr_49090 vmx_set_msr 3 49090 NULL ++scsi_register_49094 scsi_register 2 49094 NULL ++compat_do_readv_writev_49102 compat_do_readv_writev 4 49102 NULL ++xfrm_replay_state_esn_len_49119 xfrm_replay_state_esn_len 0 49119 NULL ++pt_read_49136 pt_read 3 49136 NULL ++tipc_multicast_49144 tipc_multicast 5 49144 NULL ++atyfb_setup_generic_49151 atyfb_setup_generic 3 49151 NULL ++ipwireless_tty_received_49154 ipwireless_tty_received 3 49154 NULL ++f2fs_acl_count_49155 f2fs_acl_count 0-1 49155 NULL ++ipw_queue_tx_init_49161 ipw_queue_tx_init 3 49161 NULL ++ext4_free_clusters_after_init_49174 ext4_free_clusters_after_init 2 49174 NULL ++dvb_dvr_ioctl_49182 dvb_dvr_ioctl 2 49182 NULL ++iwl_dbgfs_ucode_general_stats_read_49199 iwl_dbgfs_ucode_general_stats_read 3 49199 NULL ++il4965_rs_sta_dbgfs_stats_table_read_49206 il4965_rs_sta_dbgfs_stats_table_read 3 49206 NULL ++do_jffs2_getxattr_49210 do_jffs2_getxattr 0 49210 NULL ++pcf50633_gpio_invert_set_49256 pcf50633_gpio_invert_set 2 49256 NULL ++hugetlb_cgroup_read_49259 hugetlb_cgroup_read 5 49259 NULL ++ieee80211_if_read_rssi_threshold_49260 ieee80211_if_read_rssi_threshold 3 49260 NULL ++osd_req_add_get_attr_list_49278 osd_req_add_get_attr_list 3 49278 NULL ++rx_filter_beacon_filter_read_49279 rx_filter_beacon_filter_read 3 49279 NULL ++uio_read_49300 uio_read 3 49300 NULL ++ocfs2_resmap_find_free_bits_49301 ocfs2_resmap_find_free_bits 3 49301 NULL ++fwtty_port_handler_49327 fwtty_port_handler 9 49327 NULL ++srpt_alloc_ioctx_ring_49330 srpt_alloc_ioctx_ring 2-3-4 49330 NULL ++cfpkt_setlen_49343 cfpkt_setlen 2 49343 NULL ++joydev_ioctl_common_49359 joydev_ioctl_common 2 49359 NULL ++ocfs2_remove_btree_range_49370 ocfs2_remove_btree_range 4-5-3 49370 NULL ++px_raw_event_49371 px_raw_event 4 49371 NULL ++iscsi_alloc_session_49390 iscsi_alloc_session 3 49390 NULL ++applesmc_create_nodes_49392 applesmc_create_nodes 2 49392 NULL ++rx_streaming_always_read_49401 rx_streaming_always_read 3 49401 NULL ++tnode_alloc_49407 tnode_alloc 1 49407 NULL ++samples_to_bytes_49426 samples_to_bytes 0-2 49426 NULL ++md_domain_init_49432 md_domain_init 2 49432 NULL ++compat_do_msg_fill_49440 compat_do_msg_fill 3 49440 NULL ++agp_3_5_isochronous_node_enable_49465 agp_3_5_isochronous_node_enable 3 49465 NULL ++xfs_iformat_local_49472 xfs_iformat_local 4 49472 NULL ++savu_sysfs_read_49473 savu_sysfs_read 6 49473 NULL ++ieee80211_ie_split_49474 ieee80211_ie_split 0-5 49474 NULL ++isr_decrypt_done_read_49490 isr_decrypt_done_read 3 49490 NULL ++emulator_write_phys_49520 emulator_write_phys 2-4 49520 NULL ++acpi_os_ioremap_49523 acpi_os_ioremap 1-2 49523 NULL ++wm831x_dcdc_set_mode_int_49546 wm831x_dcdc_set_mode_int 2 49546 NULL ++smk_write_access_49561 smk_write_access 3 49561 NULL ++ntfs_malloc_nofs_49572 ntfs_malloc_nofs 1 49572 NULL ++alloc_chunk_49575 alloc_chunk 1 49575 NULL ++sctp_setsockopt_default_send_param_49578 sctp_setsockopt_default_send_param 3 49578 NULL ++isr_wakeups_read_49607 isr_wakeups_read 3 49607 NULL ++heap_init_49617 heap_init 2 49617 NULL ++smk_write_doi_49621 smk_write_doi 3 49621 NULL ++btrfsic_cmp_log_and_dev_bytenr_49628 btrfsic_cmp_log_and_dev_bytenr 2 49628 NULL ++svm_set_msr_49643 svm_set_msr 3 49643 NULL ++aa_simple_write_to_buffer_49683 aa_simple_write_to_buffer 3-4 49683 NULL ++sys_gethostname_49698 sys_gethostname 2 49698 NULL ++cx2341x_ctrl_new_menu_49700 cx2341x_ctrl_new_menu 3 49700 NULL ++sep_create_dcb_dmatables_context_kernel_49728 sep_create_dcb_dmatables_context_kernel 6 49728 NULL ++sys_fsetxattr_49736 sys_fsetxattr 4 49736 NULL ++check_frame_49741 check_frame 0 49741 NULL ++zd_usb_iowrite16v_49744 zd_usb_iowrite16v 3 49744 NULL ++btrfs_chunk_num_stripes_49751 btrfs_chunk_num_stripes 0 49751 NULL ++key_conf_keylen_read_49758 key_conf_keylen_read 3 49758 NULL ++fuse_conn_waiting_read_49762 fuse_conn_waiting_read 3 49762 NULL ++isku_sysfs_write_49767 isku_sysfs_write 6 49767 NULL ++ceph_osdc_readpages_49789 ceph_osdc_readpages 10-4 49789 NULL ++nfs4_acl_new_49806 nfs4_acl_new 1 49806 NULL ++arch_gnttab_map_status_49812 arch_gnttab_map_status 3 49812 NULL ++ntfs_copy_from_user_iovec_49829 ntfs_copy_from_user_iovec 3-6-0 49829 NULL ++add_uuid_49831 add_uuid 4 49831 NULL ++ath6kl_fwlog_block_read_49836 ath6kl_fwlog_block_read 3 49836 NULL ++__btrfs_map_block_49839 __btrfs_map_block 3 49839 NULL ++twl4030_write_49846 twl4030_write 2 49846 NULL ++scsi_dispatch_cmd_entry_49848 scsi_dispatch_cmd_entry 3 49848 NULL ++timeradd_entry_49850 timeradd_entry 3 49850 NULL ++sctp_setsockopt_bindx_49870 sctp_setsockopt_bindx 3 49870 NULL ++ceph_get_caps_49890 ceph_get_caps 0 49890 NULL ++__cow_file_range_49901 __cow_file_range 5 49901 NULL ++__copy_from_user_inatomic_nocache_49921 __copy_from_user_inatomic_nocache 3 49921 NULL ++batadv_tt_realloc_packet_buff_49960 batadv_tt_realloc_packet_buff 4 49960 NULL ++b43legacy_pio_read_49978 b43legacy_pio_read 0 49978 NULL ++ieee80211_if_fmt_dtim_count_49987 ieee80211_if_fmt_dtim_count 3 49987 NULL ++sta2x11_swiotlb_alloc_coherent_49994 sta2x11_swiotlb_alloc_coherent 2 49994 NULL ++l2cap_chan_send_49995 l2cap_chan_send 3 49995 NULL ++__module_alloc_50004 __module_alloc 1 50004 NULL ++dn_mss_from_pmtu_50011 dn_mss_from_pmtu 0-2 50011 NULL ++ptrace_readdata_50020 ptrace_readdata 2-4 50020 NULL ++isdn_read_50021 isdn_read 3 50021 NULL ++rbd_req_write_50041 rbd_req_write 4-5 50041 NULL ++alloc_ebda_hpc_50046 alloc_ebda_hpc 1-2 50046 NULL ++vmw_surface_destroy_size_50072 vmw_surface_destroy_size 0 50072 NULL ++arch_setup_ht_irq_50073 arch_setup_ht_irq 1 50073 NULL ++dev_set_alias_50084 dev_set_alias 3 50084 NULL ++pcpu_get_vm_areas_50085 pcpu_get_vm_areas 3 50085 NULL ++sock_setsockopt_50088 sock_setsockopt 5 50088 NULL ++altera_swap_dr_50090 altera_swap_dr 2 50090 NULL ++read_file_slot_50111 read_file_slot 3 50111 NULL ++copy_items_50140 copy_items 6 50140 NULL ++tx_frag_need_fragmentation_read_50153 tx_frag_need_fragmentation_read 3 50153 NULL ++set_cmd_header_50155 set_cmd_header 0 50155 NULL ++reiserfs_bmap_count_50160 reiserfs_bmap_count 0 50160 NULL ++aac_nark_ioremap_50163 aac_nark_ioremap 2 50163 NULL nohasharray ++kmalloc_node_50163 kmalloc_node 1 50163 &aac_nark_ioremap_50163 ++rx_filter_ibss_filter_read_50167 rx_filter_ibss_filter_read 3 50167 NULL ++odev_update_50169 odev_update 2 50169 NULL ++ieee80211_if_fmt_dot11MeshHWMPRannInterval_50172 ieee80211_if_fmt_dot11MeshHWMPRannInterval 3 50172 NULL nohasharray ++ubi_resize_volume_50172 ubi_resize_volume 2 50172 &ieee80211_if_fmt_dot11MeshHWMPRannInterval_50172 ++ib_send_cm_drep_50186 ib_send_cm_drep 3 50186 NULL ++cfg80211_roamed_bss_50198 cfg80211_roamed_bss 4-6 50198 NULL ++rx_rx_timeout_wa_read_50204 rx_rx_timeout_wa_read 3 50204 NULL ++ieee80211_skb_resize_50211 ieee80211_skb_resize 3 50211 NULL ++mon_bin_compat_ioctl_50234 mon_bin_compat_ioctl 3 50234 NULL ++sg_kmalloc_50240 sg_kmalloc 1 50240 NULL ++afs_extract_data_50261 afs_extract_data 5 50261 NULL ++rxrpc_setsockopt_50286 rxrpc_setsockopt 5 50286 NULL ++soc_codec_reg_show_50302 soc_codec_reg_show 0 50302 NULL ++soc_camera_read_50319 soc_camera_read 3 50319 NULL ++do_launder_page_50329 do_launder_page 0 50329 NULL ++nouveau_engine_create__50331 nouveau_engine_create_ 7 50331 NULL ++lpfc_idiag_pcicfg_read_50334 lpfc_idiag_pcicfg_read 3 50334 NULL ++ocfs2_block_to_cluster_group_50337 ocfs2_block_to_cluster_group 2 50337 NULL nohasharray ++snd_pcm_lib_writev_50337 snd_pcm_lib_writev 0-3 50337 &ocfs2_block_to_cluster_group_50337 ++roccat_common2_send_with_status_50343 roccat_common2_send_with_status 4 50343 NULL ++tpm_read_50344 tpm_read 3 50344 NULL ++kvm_arch_create_memslot_50354 kvm_arch_create_memslot 2 50354 NULL ++isdn_ppp_read_50356 isdn_ppp_read 4 50356 NULL ++unpack_u16_chunk_50357 unpack_u16_chunk 0 50357 NULL ++xfrm_send_migrate_50365 xfrm_send_migrate 5 50365 NULL ++roccat_common2_receive_50369 roccat_common2_receive 4 50369 NULL ++sl_alloc_bufs_50380 sl_alloc_bufs 2 50380 NULL ++l2tp_ip_sendmsg_50411 l2tp_ip_sendmsg 4 50411 NULL ++iscsi_create_conn_50425 iscsi_create_conn 2 50425 NULL ++btrfs_error_discard_extent_50444 btrfs_error_discard_extent 2 50444 NULL ++pgctrl_write_50453 pgctrl_write 3 50453 NULL ++tps65217_update_bits_50472 tps65217_update_bits 2 50472 NULL ++cdrom_read_cdda_50478 cdrom_read_cdda 4 50478 NULL ++mei_io_cb_alloc_req_buf_50493 mei_io_cb_alloc_req_buf 2 50493 NULL ++pwr_rcvd_awake_beacons_read_50505 pwr_rcvd_awake_beacons_read 3 50505 NULL ++fwnet_receive_packet_50537 fwnet_receive_packet 9 50537 NULL ++ath6kl_set_ap_probe_resp_ies_50539 ath6kl_set_ap_probe_resp_ies 3 50539 NULL ++pcf50633_reg_set_bit_mask_50544 pcf50633_reg_set_bit_mask 2 50544 NULL ++hme_read_desc32_50574 hme_read_desc32 0 50574 NULL ++fat_readpages_50582 fat_readpages 4 50582 NULL ++iwl_dbgfs_missed_beacon_read_50584 iwl_dbgfs_missed_beacon_read 3 50584 NULL ++build_inv_iommu_pages_50589 build_inv_iommu_pages 2-3 50589 NULL ++rx_rx_checksum_result_read_50617 rx_rx_checksum_result_read 3 50617 NULL ++__ffs_50625 __ffs 0 50625 NULL ++simple_transaction_get_50633 simple_transaction_get 3 50633 NULL ++ath6kl_tm_rx_event_50664 ath6kl_tm_rx_event 3 50664 NULL nohasharray ++sys_readv_50664 sys_readv 3 50664 &ath6kl_tm_rx_event_50664 ++bnad_debugfs_read_50665 bnad_debugfs_read 3 50665 NULL ++ext2_try_to_allocate_with_rsv_50669 ext2_try_to_allocate_with_rsv 4-2 50669 NULL ++btmrvl_psstate_read_50683 btmrvl_psstate_read 3 50683 NULL ++xfs_growfs_get_hdr_buf_50697 xfs_growfs_get_hdr_buf 3 50697 NULL ++blk_check_plugged_50736 blk_check_plugged 3 50736 NULL ++__ext3_get_inode_loc_50744 __ext3_get_inode_loc 0 50744 NULL ++skb_padto_50759 skb_padto 2 50759 NULL ++ocfs2_xattr_block_get_50773 ocfs2_xattr_block_get 0 50773 NULL ++tm6000_read_write_usb_50774 tm6000_read_write_usb 7 50774 NULL ++bio_alloc_map_data_50782 bio_alloc_map_data 1-2 50782 NULL ++tpm_write_50798 tpm_write 3 50798 NULL ++tun_do_read_50800 tun_do_read 4 50800 NULL ++write_flush_50803 write_flush 3 50803 NULL ++dvb_play_50814 dvb_play 3 50814 NULL ++dpcm_show_state_50827 dpcm_show_state 0 50827 NULL ++acpi_ev_install_gpe_block_50829 acpi_ev_install_gpe_block 2 50829 NULL ++pstore_mkfile_50830 pstore_mkfile 5 50830 NULL ++dma_attach_50831 dma_attach 6-7 50831 NULL ++SetArea_50835 SetArea 4 50835 NULL nohasharray ++create_mem_extents_50835 create_mem_extents 0 50835 &SetArea_50835 ++self_check_write_50856 self_check_write 5 50856 NULL ++carl9170_debugfs_write_50857 carl9170_debugfs_write 3 50857 NULL ++netlbl_secattr_catmap_walk_rng_50894 netlbl_secattr_catmap_walk_rng 0-2 50894 NULL ++osd_req_write_sg_50908 osd_req_write_sg 5 50908 NULL ++xfs_iext_remove_50909 xfs_iext_remove 3 50909 NULL ++blk_rq_cur_sectors_50910 blk_rq_cur_sectors 0 50910 NULL ++hash_recvmsg_50924 hash_recvmsg 4 50924 NULL ++chd_dec_fetch_cdata_50926 chd_dec_fetch_cdata 3 50926 NULL ++sock_bindtodevice_50942 sock_bindtodevice 3 50942 NULL ++ocfs2_add_refcount_flag_50952 ocfs2_add_refcount_flag 6 50952 NULL ++iwl_statistics_flag_50981 iwl_statistics_flag 0-3 50981 NULL ++timeout_write_50991 timeout_write 3 50991 NULL ++wm831x_irq_map_50995 wm831x_irq_map 2 50995 NULL nohasharray ++wm8903_gpio_direction_out_50995 wm8903_gpio_direction_out 2 50995 &wm831x_irq_map_50995 ++proc_write_51003 proc_write 3 51003 NULL ++lbs_dev_info_51023 lbs_dev_info 3 51023 NULL ++ntfs_attr_find_51028 ntfs_attr_find 0 51028 NULL nohasharray ++fuse_conn_congestion_threshold_read_51028 fuse_conn_congestion_threshold_read 3 51028 &ntfs_attr_find_51028 ++BcmGetSectionValEndOffset_51039 BcmGetSectionValEndOffset 0 51039 NULL ++dump_midi_51040 dump_midi 3 51040 NULL ++srpt_alloc_ioctx_51042 srpt_alloc_ioctx 2-3 51042 NULL ++do_arpt_set_ctl_51053 do_arpt_set_ctl 4 51053 NULL ++wusb_prf_64_51065 wusb_prf_64 7 51065 NULL ++jbd2_journal_init_revoke_51088 jbd2_journal_init_revoke 2 51088 NULL ++__ocfs2_find_path_51096 __ocfs2_find_path 0 51096 NULL ++dgrp_net_read_51113 dgrp_net_read 3 51113 NULL ++lm3533_als_get_current_51120 lm3533_als_get_current 2 51120 NULL ++nfs_map_name_to_uid_51132 nfs_map_name_to_uid 3 51132 NULL ++alloc_rtllib_51136 alloc_rtllib 1 51136 NULL ++simple_xattr_set_51140 simple_xattr_set 4 51140 NULL ++xfs_trans_get_efd_51148 xfs_trans_get_efd 3 51148 NULL ++compat_sys_pwritev64_51151 compat_sys_pwritev64 3 51151 NULL ++snd_pcm_unlink_51210 snd_pcm_unlink 0 51210 NULL ++blk_bio_map_sg_51213 blk_bio_map_sg 0 51213 NULL ++nf_ct_ext_create_51232 nf_ct_ext_create 3 51232 NULL ++snd_pcm_write_51235 snd_pcm_write 3 51235 NULL ++tipc_send_51238 tipc_send 4 51238 NULL ++drm_property_create_51239 drm_property_create 4 51239 NULL ++st_read_51251 st_read 3 51251 NULL ++compat_dccp_setsockopt_51263 compat_dccp_setsockopt 5 51263 NULL ++dvb_audio_write_51275 dvb_audio_write 3 51275 NULL ++ipwireless_network_packet_received_51277 ipwireless_network_packet_received 4 51277 NULL ++zone_reclaimable_pages_51283 zone_reclaimable_pages 0 51283 NULL ++pvr2_std_id_to_str_51288 pvr2_std_id_to_str 2 51288 NULL ++fd_do_readv_51297 fd_do_readv 3 51297 NULL ++bnad_debugfs_read_regrd_51308 bnad_debugfs_read_regrd 3 51308 NULL ++alloc_hippi_dev_51320 alloc_hippi_dev 1 51320 NULL ++ext2_xattr_get_51327 ext2_xattr_get 0 51327 NULL ++alloc_smp_req_51337 alloc_smp_req 1 51337 NULL nohasharray ++compat_arch_ptrace_51337 compat_arch_ptrace 3-4 51337 &alloc_smp_req_51337 ++ipw_get_event_log_len_51341 ipw_get_event_log_len 0 51341 NULL ++ieee80211_if_fmt_estab_plinks_51370 ieee80211_if_fmt_estab_plinks 3 51370 NULL ++radeon_kms_compat_ioctl_51371 radeon_kms_compat_ioctl 2 51371 NULL ++ieee80211_wx_set_gen_ie_51399 ieee80211_wx_set_gen_ie 3 51399 NULL ++ceph_sync_read_51410 ceph_sync_read 3 51410 NULL ++blk_register_region_51424 blk_register_region 1-2 51424 NULL ++mwifiex_rdeeprom_read_51429 mwifiex_rdeeprom_read 3 51429 NULL ++ieee80211_if_read_dot11MeshHWMPRootMode_51441 ieee80211_if_read_dot11MeshHWMPRootMode 3 51441 NULL ++print_devstats_dot11ACKFailureCount_51443 print_devstats_dot11ACKFailureCount 3 51443 NULL ++____alloc_ei_netdev_51475 ____alloc_ei_netdev 1 51475 NULL ++xfs_buf_get_uncached_51477 xfs_buf_get_uncached 2 51477 NULL ++ieee80211_if_write_uapsd_queues_51526 ieee80211_if_write_uapsd_queues 3 51526 NULL ++__alloc_eip_netdev_51549 __alloc_eip_netdev 1 51549 NULL ++icmp_manip_pkt_51560 icmp_manip_pkt 4 51560 NULL ++ixgb_get_eeprom_len_51586 ixgb_get_eeprom_len 0 51586 NULL ++aac_convert_sgraw2_51598 aac_convert_sgraw2 4 51598 NULL ++raw_ioctl_51607 raw_ioctl 3 51607 NULL ++table_size_to_number_of_entries_51613 table_size_to_number_of_entries 0-1 51613 NULL ++dns_resolve_server_name_to_ip_51632 dns_resolve_server_name_to_ip 0 51632 NULL ++sctp_auth_create_key_51641 sctp_auth_create_key 1 51641 NULL ++iscsi_create_session_51647 iscsi_create_session 3 51647 NULL ++get_new_cssid_51665 get_new_cssid 2 51665 NULL ++ps_upsd_utilization_read_51669 ps_upsd_utilization_read 3 51669 NULL ++sctp_setsockopt_associnfo_51684 sctp_setsockopt_associnfo 3 51684 NULL ++sfi_sysfs_install_table_51688 sfi_sysfs_install_table 1 51688 NULL ++sel_write_access_51704 sel_write_access 3 51704 NULL ++tty_cdev_add_51714 tty_cdev_add 2-4 51714 NULL ++drm_compat_ioctl_51717 drm_compat_ioctl 2 51717 NULL ++sg_read_oxfer_51724 sg_read_oxfer 3 51724 NULL ++msg_set_51725 msg_set 3 51725 NULL ++dbg_check_lpt_nodes_51727 dbg_check_lpt_nodes 0 51727 NULL ++hid_parse_report_51737 hid_parse_report 3 51737 NULL ++get_user_pages_fast_51751 get_user_pages_fast 0 51751 NULL ++ifx_spi_insert_flip_string_51752 ifx_spi_insert_flip_string 3 51752 NULL ++if_write_51756 if_write 3 51756 NULL ++ioremap_prot_51764 ioremap_prot 1-2 51764 NULL ++iio_buffer_add_channel_sysfs_51766 iio_buffer_add_channel_sysfs 0 51766 NULL ++__fswab32_51781 __fswab32 0 51781 NULL ++qib_alloc_devdata_51819 qib_alloc_devdata 2 51819 NULL ++buffer_from_user_51826 buffer_from_user 3 51826 NULL ++wm2000_write_51834 wm2000_write 2 51834 NULL ++ioread32_51847 ioread32 0 51847 NULL nohasharray ++read_file_tgt_tx_stats_51847 read_file_tgt_tx_stats 3 51847 &ioread32_51847 ++do_readv_writev_51849 do_readv_writev 4 51849 NULL ++pointer_size_read_51863 pointer_size_read 3 51863 NULL ++mlx4_alloc_db_from_pgdir_51865 mlx4_alloc_db_from_pgdir 3 51865 NULL ++get_indirect_ea_51869 get_indirect_ea 4 51869 NULL ++user_read_51881 user_read 3 51881 NULL ++dbAdjCtl_51888 dbAdjCtl 0 51888 NULL ++virt_to_phys_51896 virt_to_phys 0 51896 NULL ++iio_read_first_n_sw_rb_51911 iio_read_first_n_sw_rb 2 51911 NULL ++wmi_set_ie_51919 wmi_set_ie 3 51919 NULL ++dbg_status_buf_51930 dbg_status_buf 2 51930 NULL ++__tcp_mtu_to_mss_51938 __tcp_mtu_to_mss 0-2 51938 NULL ++xfrm_alg_len_51940 xfrm_alg_len 0 51940 NULL ++irq_dispose_mapping_51941 irq_dispose_mapping 1 51941 NULL ++scsi_get_vpd_page_51951 scsi_get_vpd_page 4 51951 NULL ++arizona_free_irq_51969 arizona_free_irq 2 51969 NULL nohasharray ++snd_mask_min_51969 snd_mask_min 0 51969 &arizona_free_irq_51969 ++ath6kl_sdio_alloc_prep_scat_req_51986 ath6kl_sdio_alloc_prep_scat_req 2 51986 NULL ++dwc3_mode_write_51997 dwc3_mode_write 3 51997 NULL ++skb_copy_datagram_from_iovec_52014 skb_copy_datagram_from_iovec 4-2-5 52014 NULL ++rdmalt_52022 rdmalt 0 52022 NULL ++vxge_rx_alloc_52024 vxge_rx_alloc 3 52024 NULL ++override_release_52032 override_release 2 52032 NULL ++end_port_52042 end_port 0 52042 NULL ++dma_rx_errors_read_52045 dma_rx_errors_read 3 52045 NULL ++msnd_fifo_write_52052 msnd_fifo_write 0-3 52052 NULL ++dvb_ringbuffer_avail_52057 dvb_ringbuffer_avail 0 52057 NULL ++isofs_readpages_52067 isofs_readpages 4 52067 NULL ++nsm_get_handle_52089 nsm_get_handle 4 52089 NULL ++o2net_debug_read_52105 o2net_debug_read 3 52105 NULL ++retry_count_read_52129 retry_count_read 3 52129 NULL ++snd_pcm_channel_info_user_52135 snd_pcm_channel_info_user 0 52135 NULL ++hysdn_conf_write_52145 hysdn_conf_write 3 52145 NULL nohasharray ++ext2_alloc_blocks_52145 ext2_alloc_blocks 2 52145 &hysdn_conf_write_52145 ++htable_size_52148 htable_size 0-1 52148 NULL ++__le16_to_cpup_52155 __le16_to_cpup 0 52155 NULL nohasharray ++smk_write_load2_52155 smk_write_load2 3 52155 &__le16_to_cpup_52155 ++ieee80211_if_read_dot11MeshRetryTimeout_52168 ieee80211_if_read_dot11MeshRetryTimeout 3 52168 NULL ++mga_compat_ioctl_52170 mga_compat_ioctl 2 52170 NULL ++print_prefix_52176 print_prefix 0 52176 NULL ++proc_pid_readlink_52186 proc_pid_readlink 3 52186 NULL ++do_dmabuf_dirty_ldu_52241 do_dmabuf_dirty_ldu 6 52241 NULL ++pm80x_request_irq_52250 pm80x_request_irq 2 52250 NULL ++mdiobus_alloc_size_52259 mdiobus_alloc_size 1 52259 NULL ++shrink_slab_52261 shrink_slab 2-3 52261 NULL ++sisusbcon_do_font_op_52271 sisusbcon_do_font_op 9 52271 NULL ++mpol_to_str_52293 mpol_to_str 2 52293 NULL ++ath6kl_wmi_get_new_buf_52304 ath6kl_wmi_get_new_buf 1 52304 NULL ++read_file_reset_52310 read_file_reset 3 52310 NULL ++ssd1307fb_write_52315 ssd1307fb_write 3 52315 NULL ++request_asymmetric_key_52317 request_asymmetric_key 2-4 52317 NULL ++hwflags_read_52318 hwflags_read 3 52318 NULL ++snd_pcm_hw_free_52327 snd_pcm_hw_free 0 52327 NULL ++ntfs_rl_split_52328 ntfs_rl_split 2-4 52328 NULL ++test_unaligned_bulk_52333 test_unaligned_bulk 3 52333 NULL ++bytes_to_frames_52362 bytes_to_frames 0-2 52362 NULL ++copy_entries_to_user_52367 copy_entries_to_user 1 52367 NULL ++iwl_dump_fh_52371 iwl_dump_fh 0 52371 NULL ++isdn_writebuf_stub_52383 isdn_writebuf_stub 4 52383 NULL ++jfs_setxattr_52389 jfs_setxattr 4 52389 NULL ++aer_inject_write_52399 aer_inject_write 3 52399 NULL ++pcf50633_reg_clear_bits_52407 pcf50633_reg_clear_bits 2 52407 NULL ++aac_rx_ioremap_52410 aac_rx_ioremap 2 52410 NULL ++cgroup_file_write_52417 cgroup_file_write 3 52417 NULL ++line6_midibuf_init_52425 line6_midibuf_init 2 52425 NULL ++delay_status_52431 delay_status 5 52431 NULL ++ieee80211_if_fmt_num_sta_ps_52438 ieee80211_if_fmt_num_sta_ps 3 52438 NULL ++nl80211_send_mgmt_tx_status_52445 nl80211_send_mgmt_tx_status 5 52445 NULL ++ieee80211_alloc_txb_52477 ieee80211_alloc_txb 1-2 52477 NULL ++ocfs2_extend_no_holes_52483 ocfs2_extend_no_holes 3-4 52483 NULL ++fd_do_rw_52495 fd_do_rw 3 52495 NULL nohasharray ++skb_cow_head_52495 skb_cow_head 2 52495 &fd_do_rw_52495 ++int_tasklet_entry_52500 int_tasklet_entry 3 52500 NULL ++pm_qos_power_write_52513 pm_qos_power_write 3 52513 NULL ++dccpprobe_read_52549 dccpprobe_read 3 52549 NULL ++ocfs2_make_right_split_rec_52562 ocfs2_make_right_split_rec 3 52562 NULL ++emit_code_52583 emit_code 0-3 52583 NULL ++snd_pcm_sw_params_52594 snd_pcm_sw_params 0 52594 NULL ++brcmf_sdio_assert_info_52653 brcmf_sdio_assert_info 4 52653 NULL ++ntfs_get_nr_significant_bytes_52688 ntfs_get_nr_significant_bytes 0 52688 NULL ++nvd0_disp_pioc_create__52693 nvd0_disp_pioc_create_ 5 52693 NULL ++nouveau_client_create__52715 nouveau_client_create_ 5 52715 NULL ++cx25840_ir_rx_read_52724 cx25840_ir_rx_read 3 52724 NULL ++blkcipher_next_slow_52733 blkcipher_next_slow 3-4 52733 NULL ++relay_alloc_page_array_52735 relay_alloc_page_array 1 52735 NULL ++carl9170_debugfs_vif_dump_read_52755 carl9170_debugfs_vif_dump_read 3 52755 NULL ++alloc_extent_buffer_52824 alloc_extent_buffer 3 52824 NULL ++pwr_rcvd_beacons_read_52836 pwr_rcvd_beacons_read 3 52836 NULL ++ext2_xattr_set_acl_52857 ext2_xattr_set_acl 4 52857 NULL ++mon_bin_get_event_52863 mon_bin_get_event 4 52863 NULL ++twlreg_write_52880 twlreg_write 3 52880 NULL ++pvr2_ctrl_value_to_sym_internal_52881 pvr2_ctrl_value_to_sym_internal 5 52881 NULL ++cache_read_procfs_52882 cache_read_procfs 3 52882 NULL ++kvm_kvzalloc_52894 kvm_kvzalloc 1 52894 NULL ++arizona_request_irq_52908 arizona_request_irq 2 52908 NULL ++__kfifo_out_peek_r_52919 __kfifo_out_peek_r 3 52919 NULL ++iblock_get_bio_52936 iblock_get_bio 3 52936 NULL nohasharray ++__iio_device_attr_init_52936 __iio_device_attr_init 0 52936 &iblock_get_bio_52936 ++__nodes_remap_52951 __nodes_remap 5 52951 NULL ++send_packet_52960 send_packet 4 52960 NULL ++ieee80211_if_fmt_fwded_mcast_52961 ieee80211_if_fmt_fwded_mcast 3 52961 NULL ++compat_sock_ioctl_52964 compat_sock_ioctl 3 52964 NULL ++tx_tx_exch_read_52986 tx_tx_exch_read 3 52986 NULL ++num_node_state_52989 num_node_state 0 52989 NULL ++batadv_check_management_packet_52993 batadv_check_management_packet 3 52993 NULL ++efivarfs_file_write_53000 efivarfs_file_write 3 53000 NULL ++btrfs_free_and_pin_reserved_extent_53016 btrfs_free_and_pin_reserved_extent 2 53016 NULL ++tx_tx_exch_pending_read_53018 tx_tx_exch_pending_read 3 53018 NULL ++ext4_meta_bg_first_group_53031 ext4_meta_bg_first_group 0-2 53031 NULL ++bio_cur_bytes_53037 bio_cur_bytes 0 53037 NULL ++regcache_lzo_block_count_53056 regcache_lzo_block_count 0 53056 NULL ++cfi_read_query_53066 cfi_read_query 0 53066 NULL ++mwifiex_debug_read_53074 mwifiex_debug_read 3 53074 NULL ++qib_resize_cq_53090 qib_resize_cq 2 53090 NULL ++verity_status_53120 verity_status 5 53120 NULL ++line6_dumpreq_initbuf_53123 line6_dumpreq_initbuf 3 53123 NULL ++brcmf_usb_dl_cmd_53130 brcmf_usb_dl_cmd 4 53130 NULL ++ps_poll_ps_poll_max_ap_turn_read_53140 ps_poll_ps_poll_max_ap_turn_read 3 53140 NULL ++clear_capture_buf_53192 clear_capture_buf 2 53192 NULL ++mtdoops_erase_block_53206 mtdoops_erase_block 2 53206 NULL ++tx_tx_start_data_read_53219 tx_tx_start_data_read 3 53219 NULL ++xfs_trans_read_buf_map_53258 xfs_trans_read_buf_map 5 53258 NULL ++wil_write_file_ssid_53266 wil_write_file_ssid 3 53266 NULL ++btrfs_file_extent_num_bytes_53269 btrfs_file_extent_num_bytes 0 53269 NULL ++lirc_buffer_init_53282 lirc_buffer_init 3-2 53282 NULL ++batadv_interface_rx_53325 batadv_interface_rx 4 53325 NULL ++gsm_control_reply_53333 gsm_control_reply 4 53333 NULL ++vm_mmap_53339 vm_mmap 0 53339 NULL ++sock_setbindtodevice_53369 sock_setbindtodevice 3 53369 NULL ++get_random_bytes_arch_53370 get_random_bytes_arch 2 53370 NULL ++iwl_pcie_txq_alloc_53413 iwl_pcie_txq_alloc 3 53413 NULL ++wm8996_gpio_set_53421 wm8996_gpio_set 2 53421 NULL ++isr_cmd_cmplt_read_53439 isr_cmd_cmplt_read 3 53439 NULL ++mwifiex_info_read_53447 mwifiex_info_read 3 53447 NULL ++apei_exec_run_optional_53452 apei_exec_run_optional 0 53452 NULL ++acpi_tb_parse_root_table_53455 acpi_tb_parse_root_table 1 53455 NULL ++n2_run_53459 n2_run 3 53459 NULL ++paging64_prefetch_gpte_53468 paging64_prefetch_gpte 4 53468 NULL ++wm831x_write_53469 wm831x_write 2 53469 NULL ++rds_tcp_data_recv_53476 rds_tcp_data_recv 3 53476 NULL ++iowarrior_read_53483 iowarrior_read 3 53483 NULL ++osd_req_write_kern_53486 osd_req_write_kern 5 53486 NULL ++do_verify_xattr_datum_53499 do_verify_xattr_datum 0 53499 NULL ++snd_pcm_format_physical_width_53505 snd_pcm_format_physical_width 0 53505 NULL ++dbAllocNext_53506 dbAllocNext 0 53506 NULL ++ocfs2_xattr_set_acl_53508 ocfs2_xattr_set_acl 4 53508 NULL ++check_acl_53512 check_acl 0 53512 NULL ++set_registers_53582 set_registers 3 53582 NULL ++cifs_utf16_bytes_53593 cifs_utf16_bytes 0 53593 NULL ++__readw_53594 __readw 0 53594 NULL ++___alloc_bootmem_nopanic_53626 ___alloc_bootmem_nopanic 1 53626 NULL ++xd_write_multiple_pages_53633 xd_write_multiple_pages 6-5 53633 NULL ++ccid_getsockopt_builtin_ccids_53634 ccid_getsockopt_builtin_ccids 2 53634 NULL ++nr_sendmsg_53656 nr_sendmsg 4 53656 NULL ++_preload_range_53676 _preload_range 2-3 53676 NULL ++fuse_fill_write_pages_53682 fuse_fill_write_pages 4 53682 NULL ++v4l2_event_subscribe_53687 v4l2_event_subscribe 3 53687 NULL ++igb_alloc_q_vector_53690 igb_alloc_q_vector 4-6 53690 NULL nohasharray ++bdev_logical_block_size_53690 bdev_logical_block_size 0 53690 &igb_alloc_q_vector_53690 ++find_overflow_devnum_53711 find_overflow_devnum 0 53711 NULL ++bio_integrity_split_53714 bio_integrity_split 3 53714 NULL ++__ocfs2_resv_find_window_53721 __ocfs2_resv_find_window 3 53721 NULL ++wdm_write_53735 wdm_write 3 53735 NULL ++ext3_try_to_allocate_with_rsv_53737 ext3_try_to_allocate_with_rsv 5-3 53737 NULL ++da9052_disable_irq_53745 da9052_disable_irq 2 53745 NULL ++lpfc_idiag_queacc_read_qe_53755 lpfc_idiag_queacc_read_qe 0-2 53755 NULL nohasharray ++amdtp_out_stream_get_max_payload_53755 amdtp_out_stream_get_max_payload 0 53755 &lpfc_idiag_queacc_read_qe_53755 ++ext2_acl_count_53773 ext2_acl_count 0-1 53773 NULL ++__kfifo_dma_in_prepare_r_53792 __kfifo_dma_in_prepare_r 4-5 53792 NULL ++__tty_alloc_driver_53799 __tty_alloc_driver 1 53799 NULL ++regmap_raw_write_53803 regmap_raw_write 4-2 53803 NULL ++lpfc_idiag_ctlacc_read_reg_53809 lpfc_idiag_ctlacc_read_reg 0-3 53809 NULL ++nls_nullsize_53815 nls_nullsize 0 53815 NULL ++cpumask_next_zero_53835 cpumask_next_zero 1 53835 NULL ++pms_read_53873 pms_read 3 53873 NULL ++ieee80211_if_fmt_dropped_frames_congestion_53883 ieee80211_if_fmt_dropped_frames_congestion 3 53883 NULL ++ocfs2_rm_xattr_cluster_53900 ocfs2_rm_xattr_cluster 5-4-3 53900 NULL ++proc_file_read_53905 proc_file_read 3 53905 NULL ++azx_via_get_position_53916 azx_via_get_position 0 53916 NULL ++ocfs2_make_clusters_writable_53938 ocfs2_make_clusters_writable 4 53938 NULL ++mthca_setup_cmd_doorbells_53954 mthca_setup_cmd_doorbells 2 53954 NULL ++mlx4_num_eq_uar_53965 mlx4_num_eq_uar 0 53965 NULL ++idetape_chrdev_write_53976 idetape_chrdev_write 3 53976 NULL ++__ocfs2_xattr_set_value_outside_53981 __ocfs2_xattr_set_value_outside 5 53981 NULL ++ieee80211_if_fmt_dot11MeshHWMPperrMinInterval_53998 ieee80211_if_fmt_dot11MeshHWMPperrMinInterval 3 53998 NULL ++snd_pcm_lib_write_transfer_54018 snd_pcm_lib_write_transfer 4-2-5 54018 NULL ++cmpk_message_handle_tx_54024 cmpk_message_handle_tx 4 54024 NULL ++ipxrtr_route_packet_54036 ipxrtr_route_packet 4 54036 NULL ++pipeline_dec_packet_out_read_54052 pipeline_dec_packet_out_read 3 54052 NULL ++nl80211_send_disconnected_54056 nl80211_send_disconnected 5 54056 NULL ++rproc_state_read_54057 rproc_state_read 3 54057 NULL ++_malloc_54077 _malloc 1 54077 NULL ++bitmap_bitremap_54096 bitmap_bitremap 4 54096 NULL ++altera_set_ir_pre_54103 altera_set_ir_pre 2 54103 NULL ++create_xattr_54106 create_xattr 5 54106 NULL ++strn_len_54122 strn_len 0 54122 NULL ++isku_receive_54130 isku_receive 4 54130 NULL ++isr_host_acknowledges_read_54136 isr_host_acknowledges_read 3 54136 NULL ++i2400m_zrealloc_2x_54166 i2400m_zrealloc_2x 3 54166 NULL nohasharray ++memcpy_toiovec_54166 memcpy_toiovec 3 54166 &i2400m_zrealloc_2x_54166 ++nouveau_falcon_create__54169 nouveau_falcon_create_ 8 54169 NULL ++acpi_os_read_memory_54186 acpi_os_read_memory 1-3 54186 NULL ++__register_chrdev_54223 __register_chrdev 2-3 54223 NULL ++_format_mac_addr_54229 _format_mac_addr 2-0 54229 NULL ++pi_read_regr_54231 pi_read_regr 0 54231 NULL ++reada_add_block_54247 reada_add_block 2 54247 NULL ++xfs_dir2_sf_addname_hard_54254 xfs_dir2_sf_addname_hard 3 54254 NULL ++ceph_msgpool_get_54258 ceph_msgpool_get 2 54258 NULL ++wusb_prf_54261 wusb_prf 7 54261 NULL nohasharray ++audio_write_54261 audio_write 4 54261 &wusb_prf_54261 ++mwifiex_getlog_read_54269 mwifiex_getlog_read 3 54269 NULL ++ubi_calc_data_len_54279 ubi_calc_data_len 0-3 54279 NULL ++altera_set_dr_post_54291 altera_set_dr_post 2 54291 NULL ++dlm_alloc_pagevec_54296 dlm_alloc_pagevec 1 54296 NULL ++sprintf_54306 sprintf 0 54306 NULL ++irq_domain_associate_many_54307 irq_domain_associate_many 2 54307 NULL ++br_fdb_fillbuf_54339 br_fdb_fillbuf 0 54339 NULL ++__alloc_dev_table_54343 __alloc_dev_table 2 54343 NULL ++__get_free_pages_54352 __get_free_pages 0 54352 NULL nohasharray ++_osd_realloc_seg_54352 _osd_realloc_seg 3 54352 &__get_free_pages_54352 ++tcf_hash_create_54360 tcf_hash_create 4 54360 NULL ++read_file_credit_dist_stats_54367 read_file_credit_dist_stats 3 54367 NULL ++vfs_readlink_54368 vfs_readlink 3 54368 NULL ++do_dccp_setsockopt_54377 do_dccp_setsockopt 5 54377 NULL nohasharray ++intel_sdvo_write_cmd_54377 intel_sdvo_write_cmd 4 54377 &do_dccp_setsockopt_54377 ++ah_alloc_tmp_54378 ah_alloc_tmp 3-2 54378 NULL ++gart_unmap_page_54379 gart_unmap_page 2-3 54379 NULL ++snd_pcm_oss_read2_54387 snd_pcm_oss_read2 0-3 54387 NULL ++i386_mmap_check_54388 i386_mmap_check 0 54388 NULL ++__do_krealloc_54389 __do_krealloc 2 54389 NULL ++iwl_dbgfs_power_save_status_read_54392 iwl_dbgfs_power_save_status_read 3 54392 NULL ++simple_strtoull_54493 simple_strtoull 0 54493 NULL ++btrfs_ordered_sum_size_54509 btrfs_ordered_sum_size 0-2 54509 NULL ++cgroup_write_X64_54514 cgroup_write_X64 5 54514 NULL ++rfc4106_set_key_54519 rfc4106_set_key 3 54519 NULL ++viacam_read_54526 viacam_read 3 54526 NULL ++unix_dgram_connect_54535 unix_dgram_connect 3 54535 NULL ++setsockopt_54539 setsockopt 5 54539 NULL ++mwifiex_usb_submit_rx_urb_54558 mwifiex_usb_submit_rx_urb 2 54558 NULL ++nfsd_vfs_write_54577 nfsd_vfs_write 6 54577 NULL ++fw_iso_buffer_init_54582 fw_iso_buffer_init 3 54582 NULL ++nvme_npages_54601 nvme_npages 0-1 54601 NULL ++fwSendNullPacket_54618 fwSendNullPacket 2 54618 NULL ++irq_of_parse_and_map_54646 irq_of_parse_and_map 0 54646 NULL ++irq_timeout_read_54653 irq_timeout_read 3 54653 NULL ++dns_resolver_read_54658 dns_resolver_read 3 54658 NULL ++twl6030_interrupt_mask_54659 twl6030_interrupt_mask 2 54659 NULL ++bio_kmalloc_54672 bio_kmalloc 2 54672 NULL ++vring_new_virtqueue_54673 vring_new_virtqueue 2 54673 NULL ++evm_read_key_54674 evm_read_key 3 54674 NULL ++resource_string_54699 resource_string 0 54699 NULL ++platform_get_irq_byname_54700 platform_get_irq_byname 0 54700 NULL ++rfkill_fop_read_54711 rfkill_fop_read 3 54711 NULL ++_add_sg_continuation_descriptor_54721 _add_sg_continuation_descriptor 3 54721 NULL ++ocfs2_control_write_54737 ocfs2_control_write 3 54737 NULL ++kzalloc_54740 kzalloc 1 54740 NULL ++wep_iv_read_54744 wep_iv_read 3 54744 NULL ++iio_event_chrdev_read_54757 iio_event_chrdev_read 3 54757 NULL ++batadv_iv_ogm_aggregate_new_54761 batadv_iv_ogm_aggregate_new 2 54761 NULL ++adis16480_show_firmware_date_54762 adis16480_show_firmware_date 3 54762 NULL ++flexcop_device_kmalloc_54793 flexcop_device_kmalloc 1 54793 NULL ++domain_init_54797 domain_init 2 54797 NULL ++ext3_find_goal_54801 ext3_find_goal 0 54801 NULL ++nfsd_write_54809 nfsd_write 6 54809 NULL ++aes_decrypt_fail_read_54815 aes_decrypt_fail_read 3 54815 NULL nohasharray ++crypto_tfm_ctx_alignment_54815 crypto_tfm_ctx_alignment 0 54815 &aes_decrypt_fail_read_54815 ++generic_perform_write_54832 generic_perform_write 3 54832 NULL ++write_rio_54837 write_rio 3 54837 NULL ++nouveau_engctx_create__54839 nouveau_engctx_create_ 8 54839 NULL nohasharray ++ext3_acl_from_disk_54839 ext3_acl_from_disk 2 54839 &nouveau_engctx_create__54839 ++ufx_ops_write_54848 ufx_ops_write 3 54848 NULL ++printer_read_54851 printer_read 3 54851 NULL ++alloc_ep_req_54860 alloc_ep_req 2 54860 NULL ++broadsheet_spiflash_rewrite_sector_54864 broadsheet_spiflash_rewrite_sector 2 54864 NULL ++prism_build_supp_rates_54865 prism_build_supp_rates 0 54865 NULL ++tcf_csum_ipv6_tcp_54877 tcf_csum_ipv6_tcp 4 54877 NULL ++lm3533_led_get_lv_reg_54900 lm3533_led_get_lv_reg 0-2 54900 NULL ++iscsi_pool_init_54913 iscsi_pool_init 2-4 54913 NULL ++btrfs_stack_chunk_num_stripes_54923 btrfs_stack_chunk_num_stripes 0 54923 NULL ++mxms_structlen_54939 mxms_structlen 0 54939 NULL ++add_port_54941 add_port 2 54941 NULL ++virtblk_add_buf_wait_54943 virtblk_add_buf_wait 3-4 54943 NULL ++wl12xx_cmd_build_probe_req_54946 wl12xx_cmd_build_probe_req 6-8 54946 NULL ++ath9k_dump_btcoex_54949 ath9k_dump_btcoex 0 54949 NULL ++c4_add_card_54968 c4_add_card 3 54968 NULL ++iwl_pcie_dump_fh_54975 iwl_pcie_dump_fh 0 54975 NULL ++__proc_file_read_54978 __proc_file_read 3 54978 NULL ++ext3_xattr_get_54989 ext3_xattr_get 0 54989 NULL ++rds_ib_inc_copy_to_user_55007 rds_ib_inc_copy_to_user 3 55007 NULL ++cx231xx_v4l2_read_55014 cx231xx_v4l2_read 3 55014 NULL ++error_error_null_Frame_tx_start_read_55024 error_error_null_Frame_tx_start_read 3 55024 NULL ++__netdev_alloc_skb_ip_align_55067 __netdev_alloc_skb_ip_align 2 55067 NULL ++apei_exec_run_55075 apei_exec_run 0 55075 NULL ++bitmap_storage_alloc_55077 bitmap_storage_alloc 2 55077 NULL ++snd_pcm_capture_hw_avail_55086 snd_pcm_capture_hw_avail 0 55086 NULL ++rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read_55106 rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 NULL ++corrupt_data_55120 corrupt_data 0 55120 NULL ++crypto_ahash_setkey_55134 crypto_ahash_setkey 3 55134 NULL ++ocfs2_prepare_refcount_change_for_del_55137 ocfs2_prepare_refcount_change_for_del 3 55137 NULL nohasharray ++filldir_55137 filldir 3 55137 &ocfs2_prepare_refcount_change_for_del_55137 ++ocfs2_truncate_file_55148 ocfs2_truncate_file 3 55148 NULL ++ieee80211_if_read_uapsd_queues_55150 ieee80211_if_read_uapsd_queues 3 55150 NULL ++mtd_get_fact_prot_info_55186 mtd_get_fact_prot_info 0 55186 NULL ++sel_write_relabel_55195 sel_write_relabel 3 55195 NULL ++sched_feat_write_55202 sched_feat_write 3 55202 NULL ++ht40allow_map_read_55209 ht40allow_map_read 3 55209 NULL nohasharray ++pcf50633_gpio_set_55209 pcf50633_gpio_set 2 55209 &ht40allow_map_read_55209 ++ssd1307fb_write_cmd_array_55211 ssd1307fb_write_cmd_array 3 55211 NULL nohasharray ++__kfifo_dma_out_prepare_r_55211 __kfifo_dma_out_prepare_r 4-5 55211 &ssd1307fb_write_cmd_array_55211 ++do_raw_setsockopt_55215 do_raw_setsockopt 5 55215 NULL ++dbAllocDmap_55227 dbAllocDmap 0 55227 NULL ++tipc_port_reject_sections_55229 tipc_port_reject_sections 5 55229 NULL ++register_unifi_sdio_55239 register_unifi_sdio 2 55239 NULL ++memcpy_fromiovec_55247 memcpy_fromiovec 3 55247 NULL ++ptrace_request_55288 ptrace_request 3 55288 NULL ++rx_streaming_interval_read_55291 rx_streaming_interval_read 3 55291 NULL ++rbd_create_rw_ops_55297 rbd_create_rw_ops 1 55297 NULL ++gsm_control_modem_55303 gsm_control_modem 3 55303 NULL ++__get_vm_area_node_55305 __get_vm_area_node 1 55305 NULL ++vme_user_read_55338 vme_user_read 3 55338 NULL ++sctp_datamsg_from_user_55342 sctp_datamsg_from_user 4 55342 NULL nohasharray ++__wa_xfer_setup_sizes_55342 __wa_xfer_setup_sizes 0 55342 &sctp_datamsg_from_user_55342 ++acpi_system_read_event_55362 acpi_system_read_event 3 55362 NULL ++__send_to_port_55383 __send_to_port 3 55383 NULL ++nf_nat_ipv4_manip_pkt_55387 nf_nat_ipv4_manip_pkt 2 55387 NULL ++iwl_dbgfs_plcp_delta_read_55407 iwl_dbgfs_plcp_delta_read 3 55407 NULL ++alloc_skb_55439 alloc_skb 1 55439 NULL ++__vxge_hw_channel_allocate_55462 __vxge_hw_channel_allocate 3 55462 NULL ++isdnhdlc_decode_55466 isdnhdlc_decode 0 55466 NULL ++cx23888_ir_rx_read_55473 cx23888_ir_rx_read 3 55473 NULL ++batadv_unicast_push_and_fill_skb_55474 batadv_unicast_push_and_fill_skb 2 55474 NULL ++snd_pcm_lib_write_55483 snd_pcm_lib_write 0-3 55483 NULL ++i2o_pool_alloc_55485 i2o_pool_alloc 4 55485 NULL ++wm5100_gpio_direction_out_55497 wm5100_gpio_direction_out 2 55497 NULL ++ocfs2_rec_clusters_55501 ocfs2_rec_clusters 0 55501 NULL ++ext4_flex_bg_size_55502 ext4_flex_bg_size 0 55502 NULL ++cfpkt_pad_trail_55511 cfpkt_pad_trail 2 55511 NULL nohasharray ++tx_tx_done_int_template_read_55511 tx_tx_done_int_template_read 3 55511 &cfpkt_pad_trail_55511 ++ea_get_55522 ea_get 0 55522 NULL ++buffer_size_55534 buffer_size 0 55534 NULL ++set_msr_interception_55538 set_msr_interception 2 55538 NULL ++tty_port_register_device_55543 tty_port_register_device 3 55543 NULL ++add_partition_55588 add_partition 2 55588 NULL ++macvtap_put_user_55609 macvtap_put_user 4 55609 NULL ++selinux_setprocattr_55611 selinux_setprocattr 4 55611 NULL ++reiserfs_xattr_get_55628 reiserfs_xattr_get 0 55628 NULL nohasharray ++pktgen_if_write_55628 pktgen_if_write 3 55628 &reiserfs_xattr_get_55628 ++dvb_dmxdev_set_buffer_size_55643 dvb_dmxdev_set_buffer_size 2 55643 NULL ++mlx4_buddy_alloc_55647 mlx4_buddy_alloc 2 55647 NULL ++xfs_bmbt_maxrecs_55649 xfs_bmbt_maxrecs 0-2 55649 NULL ++ib_umad_compat_ioctl_55650 ib_umad_compat_ioctl 3 55650 NULL ++cfg80211_send_rx_assoc_55651 cfg80211_send_rx_assoc 4 55651 NULL ++read_oldmem_55658 read_oldmem 3 55658 NULL ++lpfc_idiag_queinfo_read_55662 lpfc_idiag_queinfo_read 3 55662 NULL ++il_dbgfs_tx_queue_read_55668 il_dbgfs_tx_queue_read 3 55668 NULL ++get_info_55681 get_info 3 55681 NULL ++arizona_gpio_direction_in_55690 arizona_gpio_direction_in 2 55690 NULL ++wil_vring_alloc_skb_55703 wil_vring_alloc_skb 4 55703 NULL ++__videobuf_alloc_uncached_55711 __videobuf_alloc_uncached 1 55711 NULL ++pm8001_store_update_fw_55716 pm8001_store_update_fw 4 55716 NULL ++mtdswap_init_55719 mtdswap_init 2 55719 NULL ++__iio_allocate_kfifo_55738 __iio_allocate_kfifo 3-2 55738 NULL ++set_local_name_55757 set_local_name 4 55757 NULL ++btrfs_init_new_buffer_55761 btrfs_init_new_buffer 4 55761 NULL ++strlen_55778 strlen 0 55778 NULL nohasharray ++is_idx_node_in_tnc_55778 is_idx_node_in_tnc 0 55778 &strlen_55778 ++req_bio_endio_55786 req_bio_endio 3 55786 NULL nohasharray ++conf_read_55786 conf_read 3 55786 &req_bio_endio_55786 ++uwb_rc_neh_grok_event_55799 uwb_rc_neh_grok_event 3 55799 NULL ++btrfs_find_create_tree_block_55812 btrfs_find_create_tree_block 3 55812 NULL ++sb16_copy_from_user_55836 sb16_copy_from_user 10-6-7 55836 NULL ++ip_hdrlen_55849 ip_hdrlen 0 55849 NULL ++hcd_alloc_coherent_55862 hcd_alloc_coherent 5 55862 NULL ++shmem_setxattr_55867 shmem_setxattr 4 55867 NULL ++hsc_write_55875 hsc_write 3 55875 NULL ++pm_qos_power_read_55891 pm_qos_power_read 3 55891 NULL ++snd_pcm_hw_param_value_min_55917 snd_pcm_hw_param_value_min 0 55917 NULL ++sel_read_policy_55947 sel_read_policy 3 55947 NULL ++handle_response_55951 handle_response 5 55951 NULL ++simple_read_from_buffer_55957 simple_read_from_buffer 2-5 55957 NULL ++tx_tx_imm_resp_read_55964 tx_tx_imm_resp_read 3 55964 NULL ++ssb_bus_pcmciabus_register_56020 ssb_bus_pcmciabus_register 3 56020 NULL ++nvme_alloc_iod_56027 nvme_alloc_iod 1-2 56027 NULL ++dccp_sendmsg_56058 dccp_sendmsg 4 56058 NULL ++pscsi_get_bio_56103 pscsi_get_bio 1 56103 NULL ++usb_alloc_stream_buffers_56123 usb_alloc_stream_buffers 3 56123 NULL ++kmem_zalloc_large_56128 kmem_zalloc_large 1 56128 NULL ++sel_read_handle_status_56139 sel_read_handle_status 3 56139 NULL ++map_addr_56144 map_addr 7 56144 NULL ++rawv6_setsockopt_56165 rawv6_setsockopt 5 56165 NULL ++create_irq_nr_56180 create_irq_nr 1 56180 NULL ++ath9k_dump_legacy_btcoex_56194 ath9k_dump_legacy_btcoex 0 56194 NULL ++skb_headroom_56200 skb_headroom 0 56200 NULL ++usb_dump_iad_descriptor_56204 usb_dump_iad_descriptor 0 56204 NULL ++ncp_read_bounce_size_56221 ncp_read_bounce_size 0-1 56221 NULL ++ocfs2_find_xe_in_bucket_56224 ocfs2_find_xe_in_bucket 0 56224 NULL ++cp210x_get_config_56229 cp210x_get_config 4 56229 NULL ++do_ipt_set_ctl_56238 do_ipt_set_ctl 4 56238 NULL ++scrub_setup_recheck_block_56245 scrub_setup_recheck_block 4-3 56245 NULL ++fd_copyin_56247 fd_copyin 3 56247 NULL ++sk_rmem_schedule_56255 sk_rmem_schedule 3 56255 NULL ++il4965_ucode_general_stats_read_56277 il4965_ucode_general_stats_read 3 56277 NULL ++ieee80211_if_fmt_user_power_level_56283 ieee80211_if_fmt_user_power_level 3 56283 NULL ++RESIZE_IF_NEEDED_56286 RESIZE_IF_NEEDED 2 56286 NULL ++dvb_aplay_56296 dvb_aplay 3 56296 NULL ++btmrvl_hscfgcmd_read_56303 btmrvl_hscfgcmd_read 3 56303 NULL ++compat_cdrom_read_audio_56304 compat_cdrom_read_audio 4 56304 NULL ++pipeline_pre_to_defrag_swi_read_56321 pipeline_pre_to_defrag_swi_read 3 56321 NULL ++journal_init_revoke_table_56331 journal_init_revoke_table 1 56331 NULL ++snd_rawmidi_read_56337 snd_rawmidi_read 3 56337 NULL ++sixpack_compat_ioctl_56346 sixpack_compat_ioctl 4 56346 NULL ++vxge_os_dma_malloc_async_56348 vxge_os_dma_malloc_async 3 56348 NULL ++tps80031_ext_power_req_config_56353 tps80031_ext_power_req_config 3-4-5 56353 NULL ++iov_iter_copy_from_user_atomic_56368 iov_iter_copy_from_user_atomic 4 56368 NULL ++dev_read_56369 dev_read 3 56369 NULL ++alloc_dummy_extent_buffer_56374 alloc_dummy_extent_buffer 2 56374 NULL ++snd_pcm_common_ioctl1_56382 snd_pcm_common_ioctl1 0 56382 NULL ++ocfs2_control_read_56405 ocfs2_control_read 3 56405 NULL ++__get_vm_area_caller_56416 __get_vm_area_caller 1 56416 NULL nohasharray ++acpi_os_write_memory_56416 acpi_os_write_memory 1-3 56416 &__get_vm_area_caller_56416 ++store_msg_56417 store_msg 3 56417 NULL ++pppol2tp_sendmsg_56420 pppol2tp_sendmsg 4 56420 NULL ++ec_dbgfs_cmd_read_56431 ec_dbgfs_cmd_read 3 56431 NULL ++fl_create_56435 fl_create 5 56435 NULL ++gnttab_map_56439 gnttab_map 2 56439 NULL ++cx231xx_init_isoc_56453 cx231xx_init_isoc 3-2 56453 NULL ++set_connectable_56458 set_connectable 4 56458 NULL ++osd_req_list_partition_objects_56464 osd_req_list_partition_objects 5 56464 NULL ++calc_linear_pos_56472 calc_linear_pos 0-3 56472 NULL ++crypto_shash_alignmask_56486 crypto_shash_alignmask 0 56486 NULL ++cfg80211_connect_result_56515 cfg80211_connect_result 4-6 56515 NULL ++ip_options_get_56538 ip_options_get 4 56538 NULL ++ocfs2_change_extent_flag_56549 ocfs2_change_extent_flag 5 56549 NULL ++alloc_apertures_56561 alloc_apertures 1 56561 NULL ++rs_sta_dbgfs_stats_table_read_56573 rs_sta_dbgfs_stats_table_read 3 56573 NULL ++portcntrs_2_read_56586 portcntrs_2_read 3 56586 NULL ++event_filter_write_56609 event_filter_write 3 56609 NULL ++gather_array_56641 gather_array 3 56641 NULL ++uvc_debugfs_stats_read_56651 uvc_debugfs_stats_read 3 56651 NULL ++snd_gus_dram_read_56686 snd_gus_dram_read 4 56686 NULL nohasharray ++da9055_gpio_to_irq_56686 da9055_gpio_to_irq 2 56686 &snd_gus_dram_read_56686 ++dvb_ringbuffer_read_user_56702 dvb_ringbuffer_read_user 3 56702 NULL ++sta_flags_read_56710 sta_flags_read 3 56710 NULL ++ipv6_getsockopt_sticky_56711 ipv6_getsockopt_sticky 5 56711 NULL ++__wa_xfer_setup_segs_56725 __wa_xfer_setup_segs 2 56725 NULL ++pcpu_populate_chunk_56741 pcpu_populate_chunk 2-3 56741 NULL ++drm_agp_bind_pages_56748 drm_agp_bind_pages 3 56748 NULL ++btrfsic_map_block_56751 btrfsic_map_block 2 56751 NULL ++alloc_iommu_56778 alloc_iommu 2-3 56778 NULL ++__carl9170_rx_56784 __carl9170_rx 3 56784 NULL ++do_syslog_56807 do_syslog 3 56807 NULL ++mtdchar_write_56831 mtdchar_write 3 56831 NULL nohasharray ++ntfs_rl_realloc_56831 ntfs_rl_realloc 3 56831 &mtdchar_write_56831 ++snd_rawmidi_kernel_write1_56847 snd_rawmidi_kernel_write1 4 56847 NULL ++ext3_xattr_ibody_get_56880 ext3_xattr_ibody_get 0 56880 NULL ++pvr2_debugifc_print_status_56890 pvr2_debugifc_print_status 3 56890 NULL ++debug_debug3_read_56894 debug_debug3_read 3 56894 NULL ++batadv_tt_update_changes_56895 batadv_tt_update_changes 3 56895 NULL ++strcspn_56913 strcspn 0 56913 NULL ++__kfifo_out_56927 __kfifo_out 0-3 56927 NULL ++check_header_56930 check_header 2 56930 NULL ++journal_init_revoke_56933 journal_init_revoke 2 56933 NULL ++diva_get_driver_info_56967 diva_get_driver_info 0 56967 NULL ++nouveau_device_create__56984 nouveau_device_create_ 6 56984 NULL ++vlsi_alloc_ring_57003 vlsi_alloc_ring 3-4 57003 NULL ++btrfs_super_csum_size_57004 btrfs_super_csum_size 0 57004 NULL ++skb_network_offset_57043 skb_network_offset 0 57043 NULL nohasharray ++ieee80211_if_fmt_state_57043 ieee80211_if_fmt_state 3 57043 &skb_network_offset_57043 ++bytes_to_samples_57049 bytes_to_samples 0-2 57049 NULL ++xfs_buf_read_map_57053 xfs_buf_read_map 3 57053 NULL ++autofs_dev_ioctl_compat_57059 autofs_dev_ioctl_compat 3 57059 NULL ++cx2341x_ctrl_new_std_57061 cx2341x_ctrl_new_std 4 57061 NULL ++sca3000_read_data_57064 sca3000_read_data 4 57064 NULL ++pcmcia_replace_cis_57066 pcmcia_replace_cis 3 57066 NULL ++sis190_try_rx_copy_57069 sis190_try_rx_copy 3 57069 NULL ++tracing_set_trace_write_57096 tracing_set_trace_write 3 57096 NULL ++snd_pcm_hw_params_old_user_57108 snd_pcm_hw_params_old_user 0 57108 NULL ++crypto_compress_ctxsize_57109 crypto_compress_ctxsize 0 57109 NULL ++sysfs_write_file_57116 sysfs_write_file 3 57116 NULL ++cipso_v4_gentag_loc_57119 cipso_v4_gentag_loc 0 57119 NULL ++nl80211_send_deauth_57136 nl80211_send_deauth 4 57136 NULL nohasharray ++rds_ib_sub_signaled_57136 rds_ib_sub_signaled 2 57136 &nl80211_send_deauth_57136 nohasharray ++ima_show_htable_value_57136 ima_show_htable_value 2 57136 &rds_ib_sub_signaled_57136 ++snd_sonicvibes_getdmac_57140 snd_sonicvibes_getdmac 0 57140 NULL ++udl_prime_create_57159 udl_prime_create 2 57159 NULL ++stk_prepare_sio_buffers_57168 stk_prepare_sio_buffers 2 57168 NULL ++rx_hw_stuck_read_57179 rx_hw_stuck_read 3 57179 NULL ++tt3650_ci_msg_57219 tt3650_ci_msg 4 57219 NULL ++dma_fifo_alloc_57236 dma_fifo_alloc 5-3-2 57236 NULL ++ieee80211_if_fmt_tsf_57249 ieee80211_if_fmt_tsf 3 57249 NULL ++oprofilefs_ulong_from_user_57251 oprofilefs_ulong_from_user 3 57251 NULL ++alloc_flex_gd_57259 alloc_flex_gd 1 57259 NULL ++security_mmap_file_57268 security_mmap_file 0 57268 NULL ++pstore_file_read_57288 pstore_file_read 3 57288 NULL ++snd_pcm_read_57289 snd_pcm_read 3 57289 NULL ++ath6kl_buf_alloc_57304 ath6kl_buf_alloc 1 57304 NULL ++fw_file_size_57307 fw_file_size 0 57307 NULL ++ftdi_elan_write_57309 ftdi_elan_write 3 57309 NULL ++__mxt_write_reg_57326 __mxt_write_reg 3 57326 NULL ++ocfs2_xattr_shrink_size_57328 ocfs2_xattr_shrink_size 3 57328 NULL ++check_mirror_57342 check_mirror 1-2 57342 NULL nohasharray ++usblp_read_57342 usblp_read 3 57342 &check_mirror_57342 ++print_devstats_dot11RTSFailureCount_57347 print_devstats_dot11RTSFailureCount 3 57347 NULL ++tipc_bclink_stats_57372 tipc_bclink_stats 2 57372 NULL ++max8997_irq_domain_map_57375 max8997_irq_domain_map 2 57375 NULL ++tty_register_device_attr_57381 tty_register_device_attr 2 57381 NULL ++read_file_blob_57406 read_file_blob 3 57406 NULL ++enclosure_register_57412 enclosure_register 3 57412 NULL ++gre_manip_pkt_57416 gre_manip_pkt 4 57416 NULL ++wm831x_gpio_set_debounce_57428 wm831x_gpio_set_debounce 2 57428 NULL ++compat_keyctl_instantiate_key_iov_57431 compat_keyctl_instantiate_key_iov 3 57431 NULL nohasharray ++alloc_ftrace_hash_57431 alloc_ftrace_hash 1 57431 &compat_keyctl_instantiate_key_iov_57431 ++copy_to_user_fromio_57432 copy_to_user_fromio 3 57432 NULL ++sys_pselect6_57449 sys_pselect6 1 57449 NULL ++ReadReg_57453 ReadReg 0 57453 NULL ++__roundup_pow_of_two_57461 __roundup_pow_of_two 0 57461 NULL ++crypto_tfm_alg_blocksize_57463 crypto_tfm_alg_blocksize 0 57463 NULL nohasharray ++send_midi_async_57463 send_midi_async 3 57463 &crypto_tfm_alg_blocksize_57463 ++sisusb_clear_vram_57466 sisusb_clear_vram 3-2 57466 NULL ++ieee80211_if_read_flags_57470 ieee80211_if_read_flags 3 57470 NULL nohasharray ++sep_lock_user_pages_57470 sep_lock_user_pages 2-3 57470 &ieee80211_if_read_flags_57470 ++ocfs2_write_cluster_57483 ocfs2_write_cluster 8-2-9 57483 NULL ++bnad_debugfs_write_regwr_57500 bnad_debugfs_write_regwr 3 57500 NULL ++skb_headlen_57501 skb_headlen 0 57501 NULL ++copy_in_user_57502 copy_in_user 3 57502 NULL ++ks8842_read32_57505 ks8842_read32 0 57505 NULL nohasharray ++ckhdid_printf_57505 ckhdid_printf 2 57505 &ks8842_read32_57505 ++init_tag_map_57515 init_tag_map 3 57515 NULL ++wil_read_file_ssid_57517 wil_read_file_ssid 3 57517 NULL nohasharray ++il_dbgfs_force_reset_read_57517 il_dbgfs_force_reset_read 3 57517 &wil_read_file_ssid_57517 ++inode_permission_57531 inode_permission 0 57531 NULL ++acpi_dev_get_resources_57534 acpi_dev_get_resources 0 57534 NULL nohasharray ++DoC_Probe_57534 DoC_Probe 1 57534 &acpi_dev_get_resources_57534 ++ext4_group_first_block_no_57559 ext4_group_first_block_no 0-2 57559 NULL ++snd_pcm_playback_ioctl1_57569 snd_pcm_playback_ioctl1 0 57569 NULL ++lp8788_update_bits_57600 lp8788_update_bits 2 57600 NULL ++wm831x_gpio_to_irq_57614 wm831x_gpio_to_irq 2 57614 NULL ++sk_stream_alloc_skb_57622 sk_stream_alloc_skb 2 57622 NULL ++tps65217_reg_write_57623 tps65217_reg_write 2 57623 NULL nohasharray ++tx_tx_retry_template_read_57623 tx_tx_retry_template_read 3 57623 &tps65217_reg_write_57623 ++osdmap_set_max_osd_57630 osdmap_set_max_osd 2 57630 NULL nohasharray ++sisusbcon_putcs_57630 sisusbcon_putcs 3 57630 &osdmap_set_max_osd_57630 ++mem_read_57631 mem_read 3 57631 NULL ++tc3589x_irq_map_57639 tc3589x_irq_map 2 57639 NULL ++sys_mq_timedsend_57661 sys_mq_timedsend 3 57661 NULL ++r3964_write_57662 r3964_write 4 57662 NULL ++proc_ns_readlink_57664 proc_ns_readlink 3 57664 NULL ++__lgwrite_57669 __lgwrite 4 57669 NULL ++ieee80211_MFIE_rate_len_57692 ieee80211_MFIE_rate_len 0 57692 NULL ++f1x_match_to_this_node_57695 f1x_match_to_this_node 3 57695 NULL ++check_prefree_segments_57702 check_prefree_segments 2 57702 NULL ++i2400m_rx_stats_read_57706 i2400m_rx_stats_read 3 57706 NULL ++ieee80211_if_read_dot11MeshHWMPconfirmationInterval_57722 ieee80211_if_read_dot11MeshHWMPconfirmationInterval 3 57722 NULL ++compat_sys_set_mempolicy_57742 compat_sys_set_mempolicy 3 57742 NULL ++ieee80211_if_fmt_dot11MeshHWMPpreqMinInterval_57762 ieee80211_if_fmt_dot11MeshHWMPpreqMinInterval 3 57762 NULL ++ld2_57794 ld2 0 57794 NULL ++ivtv_read_57796 ivtv_read 3 57796 NULL ++generic_ptrace_peekdata_57806 generic_ptrace_peekdata 2 57806 NULL ++usb_dump_config_57817 usb_dump_config 0 57817 NULL ++bfad_debugfs_read_regrd_57830 bfad_debugfs_read_regrd 3 57830 NULL ++copy_to_user_57835 copy_to_user 3 57835 NULL ++flash_read_57843 flash_read 3 57843 NULL ++xt_alloc_table_info_57903 xt_alloc_table_info 1 57903 NULL ++ad5380_info_to_reg_57905 ad5380_info_to_reg 0 57905 NULL ++emi26_writememory_57908 emi26_writememory 4 57908 NULL ++iio_read_first_n_kfifo_57910 iio_read_first_n_kfifo 2 57910 NULL ++memcg_caches_array_size_57918 memcg_caches_array_size 0-1 57918 NULL ++twl_i2c_write_57923 twl_i2c_write 4-3 57923 NULL ++__snd_gf1_look16_57925 __snd_gf1_look16 0 57925 NULL ++sel_read_handle_unknown_57933 sel_read_handle_unknown 3 57933 NULL ++key_algorithm_read_57946 key_algorithm_read 3 57946 NULL ++ip_set_alloc_57953 ip_set_alloc 1 57953 NULL nohasharray ++ioat3_dca_count_dca_slots_57953 ioat3_dca_count_dca_slots 0 57953 &ip_set_alloc_57953 ++i915_cache_sharing_write_57961 i915_cache_sharing_write 3 57961 NULL ++hfc_empty_fifo_57972 hfc_empty_fifo 2 57972 NULL ++rx_reset_counter_read_58001 rx_reset_counter_read 3 58001 NULL ++regcache_rbtree_insert_to_block_58009 regcache_rbtree_insert_to_block 5 58009 NULL ++iwl_dbgfs_ucode_rx_stats_read_58023 iwl_dbgfs_ucode_rx_stats_read 3 58023 NULL ++io_playback_transfer_58030 io_playback_transfer 4 58030 NULL ++mc13783_write_58033 mc13783_write 2 58033 NULL ++mce_async_out_58056 mce_async_out 3 58056 NULL ++ocfs2_find_leaf_58065 ocfs2_find_leaf 0 58065 NULL ++dt3155_alloc_coherent_58073 dt3155_alloc_coherent 2 58073 NULL ++cm4040_write_58079 cm4040_write 3 58079 NULL ++udi_log_event_58105 udi_log_event 3 58105 NULL ++savemem_58129 savemem 3 58129 NULL ++ipv6_flowlabel_opt_58135 ipv6_flowlabel_opt 3 58135 NULL nohasharray ++slhc_init_58135 slhc_init 1-2 58135 &ipv6_flowlabel_opt_58135 ++garmin_write_bulk_58191 garmin_write_bulk 3 58191 NULL ++asix_write_cmd_58192 asix_write_cmd 5 58192 NULL ++ieee80211_if_fmt_flags_58205 ieee80211_if_fmt_flags 3 58205 NULL ++btrfs_mksubvol_58240 btrfs_mksubvol 3 58240 NULL ++btrfsic_create_link_to_next_block_58246 btrfsic_create_link_to_next_block 4 58246 NULL ++read_file_debug_58256 read_file_debug 3 58256 NULL ++cfg80211_mgmt_tx_status_58266 cfg80211_mgmt_tx_status 4 58266 NULL ++profile_load_58267 profile_load 3 58267 NULL ++acpi_ds_build_internal_package_obj_58271 acpi_ds_build_internal_package_obj 3 58271 NULL ++r100_mm_rreg_58276 r100_mm_rreg 0 58276 NULL ++iscsi_decode_text_input_58292 iscsi_decode_text_input 4 58292 NULL ++ieee80211_if_read_dot11MeshTTL_58307 ieee80211_if_read_dot11MeshTTL 3 58307 NULL ++tx_tx_start_int_templates_read_58324 tx_tx_start_int_templates_read 3 58324 NULL ++pcim_iomap_58334 pcim_iomap 3 58334 NULL ++diva_init_dma_map_58336 diva_init_dma_map 3 58336 NULL ++ieee80211_send_probe_req_58337 ieee80211_send_probe_req 4-6 58337 NULL ++next_pidmap_58347 next_pidmap 2 58347 NULL ++vmalloc_to_sg_58354 vmalloc_to_sg 2 58354 NULL ++brcmf_debugfs_sdio_counter_read_58369 brcmf_debugfs_sdio_counter_read 3 58369 NULL ++il_dbgfs_status_read_58388 il_dbgfs_status_read 3 58388 NULL ++kvm_mmu_write_protect_pt_masked_58406 kvm_mmu_write_protect_pt_masked 3 58406 NULL ++i2400m_pld_size_58415 i2400m_pld_size 0 58415 NULL ++__mlx4_alloc_mtt_range_58418 __mlx4_alloc_mtt_range 2 58418 NULL ++__iio_add_chan_devattr_58451 __iio_add_chan_devattr 0 58451 NULL ++capabilities_read_58457 capabilities_read 3 58457 NULL ++batadv_iv_ogm_aggr_packet_58462 batadv_iv_ogm_aggr_packet 3 58462 NULL ++lpfc_idiag_baracc_read_58466 lpfc_idiag_baracc_read 3 58466 NULL nohasharray ++compat_do_ipt_set_ctl_58466 compat_do_ipt_set_ctl 4 58466 &lpfc_idiag_baracc_read_58466 ++snd_gf1_read_addr_58483 snd_gf1_read_addr 0 58483 NULL ++snd_rme96_capture_copy_58484 snd_rme96_capture_copy 5 58484 NULL ++batadv_bla_is_backbone_gw_58488 batadv_bla_is_backbone_gw 3 58488 NULL ++wm831x_reg_write_58489 wm831x_reg_write 2 58489 NULL ++rndis_add_response_58544 rndis_add_response 2 58544 NULL ++wep_decrypt_fail_read_58567 wep_decrypt_fail_read 3 58567 NULL ++sip_sprintf_addr_port_58574 sip_sprintf_addr_port 0 58574 NULL ++scnprint_mac_oui_58578 scnprint_mac_oui 3-0 58578 NULL ++ea_read_inline_58589 ea_read_inline 0 58589 NULL ++xip_file_read_58592 xip_file_read 3 58592 NULL ++gdth_search_isa_58595 gdth_search_isa 1 58595 NULL ++ebt_buf_count_58607 ebt_buf_count 0 58607 NULL ++skb_copy_to_page_nocache_58624 skb_copy_to_page_nocache 6 58624 NULL ++module_alloc_update_bounds_rx_58634 module_alloc_update_bounds_rx 1 58634 NULL nohasharray ++efi_ioremap_58634 efi_ioremap 1-2 58634 &module_alloc_update_bounds_rx_58634 ++tx_tx_start_fw_gen_read_58648 tx_tx_start_fw_gen_read 3 58648 NULL ++ocfs2_block_to_cluster_start_58653 ocfs2_block_to_cluster_start 2 58653 NULL ++find_zero_58685 find_zero 0-1 58685 NULL nohasharray ++mcs7830_set_reg_async_58685 mcs7830_set_reg_async 3 58685 &find_zero_58685 ++uwb_bce_print_IEs_58686 uwb_bce_print_IEs 4 58686 NULL ++tps6586x_writes_58689 tps6586x_writes 3-2 58689 NULL ++vmalloc_node_58700 vmalloc_node 1 58700 NULL ++acpi_map_58725 acpi_map 1-2 58725 NULL ++da9052_gpio_to_irq_58729 da9052_gpio_to_irq 2 58729 NULL ++csum_exist_in_range_58730 csum_exist_in_range 2 58730 NULL ++frames_to_bytes_58741 frames_to_bytes 0-2 58741 NULL ++ieee80211_if_write_tkip_mic_test_58748 ieee80211_if_write_tkip_mic_test 3 58748 NULL ++agp_allocate_memory_58761 agp_allocate_memory 2 58761 NULL ++__do_config_autodelink_58763 __do_config_autodelink 3 58763 NULL ++regmap_calc_reg_len_58795 regmap_calc_reg_len 0 58795 NULL ++raw_send_hdrinc_58803 raw_send_hdrinc 4 58803 NULL ++isku_sysfs_read_58806 isku_sysfs_read 6 58806 NULL ++ep_read_58813 ep_read 3 58813 NULL ++command_write_58841 command_write 3 58841 NULL ++ocfs2_truncate_log_append_58850 ocfs2_truncate_log_append 3 58850 NULL ++ath6kl_wmi_send_action_cmd_58860 ath6kl_wmi_send_action_cmd 7 58860 NULL ++hw_write_58881 hw_write 2 58881 NULL ++gs_alloc_req_58883 gs_alloc_req 2 58883 NULL ++cs553x_init_one_58886 cs553x_init_one 3 58886 NULL ++raw_ctl_compat_ioctl_58905 raw_ctl_compat_ioctl 3 58905 NULL ++print_devstats_dot11FCSErrorCount_58919 print_devstats_dot11FCSErrorCount 3 58919 NULL ++tun_chr_compat_ioctl_58921 tun_chr_compat_ioctl 3 58921 NULL ++pipeline_cs_rx_packet_out_read_58926 pipeline_cs_rx_packet_out_read 3 58926 NULL ++st5481_isoc_flatten_58952 st5481_isoc_flatten 0 58952 NULL ++ieee80211_if_fmt_dot11MeshHWMPactivePathToRootTimeout_58965 ieee80211_if_fmt_dot11MeshHWMPactivePathToRootTimeout 3 58965 NULL ++crypto_aead_ivsize_58970 crypto_aead_ivsize 0 58970 NULL ++handle_rx_packet_58993 handle_rx_packet 3 58993 NULL ++edac_align_ptr_59003 edac_align_ptr 0 59003 NULL ++ep_write_59008 ep_write 3 59008 NULL ++i915_ring_stop_write_59010 i915_ring_stop_write 3 59010 NULL ++init_pci_cap_msi_perm_59033 init_pci_cap_msi_perm 2 59033 NULL ++selinux_transaction_write_59038 selinux_transaction_write 3 59038 NULL ++crypto_aead_reqsize_59039 crypto_aead_reqsize 0 59039 NULL ++regmap_bulk_write_59049 regmap_bulk_write 4-2 59049 NULL ++da9052_gpio_direction_input_59062 da9052_gpio_direction_input 2 59062 NULL ++vfio_device_fops_compat_ioctl_59111 vfio_device_fops_compat_ioctl 3 59111 NULL ++mmc_sd_num_wr_blocks_59112 mmc_sd_num_wr_blocks 0 59112 NULL ++scsi_io_completion_59122 scsi_io_completion 2 59122 NULL ++nfc_llcp_send_i_frame_59130 nfc_llcp_send_i_frame 3 59130 NULL ++__iio_add_event_config_attrs_59136 __iio_add_event_config_attrs 0 59136 NULL ++print_devstats_dot11RTSSuccessCount_59145 print_devstats_dot11RTSSuccessCount 3 59145 NULL nohasharray ++framebuffer_alloc_59145 framebuffer_alloc 1 59145 &print_devstats_dot11RTSSuccessCount_59145 ++radeon_compat_ioctl_59150 radeon_compat_ioctl 2 59150 NULL ++pvr2_hdw_report_clients_59152 pvr2_hdw_report_clients 3 59152 NULL ++setup_window_59178 setup_window 4-2-5-7 59178 NULL ++ocfs2_move_extent_59187 ocfs2_move_extent 3 59187 NULL ++xfs_iext_realloc_indirect_59211 xfs_iext_realloc_indirect 2 59211 NULL ++fast_rx_path_59214 fast_rx_path 3 59214 NULL ++inftl_partscan_59216 inftl_partscan 0 59216 NULL ++skb_transport_header_59223 skb_transport_header 0 59223 NULL ++dt3155_read_59226 dt3155_read 3 59226 NULL ++paging64_gpte_to_gfn_lvl_59229 paging64_gpte_to_gfn_lvl 0-1-2 59229 NULL ++rbd_do_request_59239 rbd_do_request 6-7 59239 NULL ++tty_prepare_flip_string_flags_59240 tty_prepare_flip_string_flags 4 59240 NULL ++solo_v4l2_read_59247 solo_v4l2_read 3 59247 NULL ++nla_len_59258 nla_len 0 59258 NULL ++da9055_reg_update_59280 da9055_reg_update 2 59280 NULL ++btrfs_insert_dir_item_59304 btrfs_insert_dir_item 4 59304 NULL ++fd_copyout_59323 fd_copyout 3 59323 NULL ++read_9287_modal_eeprom_59327 read_9287_modal_eeprom 3 59327 NULL ++rx_defrag_in_process_called_read_59338 rx_defrag_in_process_called_read 3 59338 NULL ++xfs_attrmulti_attr_set_59346 xfs_attrmulti_attr_set 4 59346 NULL ++xfs_dir2_sf_entsize_59366 xfs_dir2_sf_entsize 0-2 59366 NULL ++pvr2_debugifc_print_info_59380 pvr2_debugifc_print_info 3 59380 NULL ++fc_frame_alloc_fill_59394 fc_frame_alloc_fill 2 59394 NULL ++vxge_hw_ring_rxds_per_block_get_59425 vxge_hw_ring_rxds_per_block_get 0 59425 NULL ++snd_pcm_tstamp_59431 snd_pcm_tstamp 0 59431 NULL ++squashfs_read_data_59440 squashfs_read_data 6 59440 NULL ++fs_path_ensure_buf_59445 fs_path_ensure_buf 2 59445 NULL ++descriptor_loc_59446 descriptor_loc 3 59446 NULL ++do_compat_semctl_59449 do_compat_semctl 4 59449 NULL ++virtqueue_add_buf_59470 virtqueue_add_buf 3-4 59470 NULL ++ib_copy_from_udata_59502 ib_copy_from_udata 3 59502 NULL ++nfsd_nrpools_59503 nfsd_nrpools 0 59503 NULL ++rds_pin_pages_59507 rds_pin_pages 0 59507 NULL ++mpi_get_nbits_59551 mpi_get_nbits 0 59551 NULL ++tunables_write_59563 tunables_write 3 59563 NULL ++memdup_user_59590 memdup_user 2 59590 NULL ++tps6586x_irq_get_virq_59601 tps6586x_irq_get_virq 2 59601 NULL ++mem_fwlog_free_mem_blks_read_59616 mem_fwlog_free_mem_blks_read 3 59616 NULL ++mtrr_write_59622 mtrr_write 3 59622 NULL ++ip_vs_icmp_xmit_59624 ip_vs_icmp_xmit 4 59624 NULL ++find_first_zero_bit_59636 find_first_zero_bit 0-2 59636 NULL ++ubifs_setxattr_59650 ubifs_setxattr 4 59650 NULL nohasharray ++hidraw_read_59650 hidraw_read 3 59650 &ubifs_setxattr_59650 ++v9fs_xattr_set_acl_59651 v9fs_xattr_set_acl 4 59651 NULL ++__devcgroup_check_permission_59665 __devcgroup_check_permission 0 59665 NULL ++alloc_dca_provider_59670 alloc_dca_provider 2 59670 NULL ++wm8400_write_59675 wm8400_write 2 59675 NULL ++sriov_enable_59689 sriov_enable 2 59689 NULL ++mic_calc_failure_read_59700 mic_calc_failure_read 3 59700 NULL ++snd_pcm_info_user_59711 snd_pcm_info_user 0 59711 NULL ++prism2_info_scanresults_59729 prism2_info_scanresults 3 59729 NULL ++wm8996_gpio_direction_in_59739 wm8996_gpio_direction_in 2 59739 NULL ++ieee80211_if_read_fwded_unicast_59740 ieee80211_if_read_fwded_unicast 3 59740 NULL ++qib_decode_7220_sdma_errs_59745 qib_decode_7220_sdma_errs 4 59745 NULL ++strnlen_59746 strnlen 0 59746 NULL ++sctp_manip_pkt_59749 sctp_manip_pkt 4 59749 NULL ++ext3_acl_count_59754 ext3_acl_count 0-1 59754 NULL ++long_retry_limit_read_59766 long_retry_limit_read 3 59766 NULL ++sec_reg_update_59771 sec_reg_update 2 59771 NULL ++venus_remove_59781 venus_remove 4 59781 NULL ++xlog_do_recover_59789 xlog_do_recover 3 59789 NULL ++ipw_write_59807 ipw_write 3 59807 NULL ++rtllib_wx_set_gen_ie_59808 rtllib_wx_set_gen_ie 3 59808 NULL ++scsi_init_shared_tag_map_59812 scsi_init_shared_tag_map 2 59812 NULL ++ieee80211_if_read_dot11MeshHWMPmaxPREQretries_59829 ieee80211_if_read_dot11MeshHWMPmaxPREQretries 3 59829 NULL ++gspca_dev_probe2_59833 gspca_dev_probe2 4 59833 NULL ++fs64_to_cpu_59845 fs64_to_cpu 0 59845 NULL ++tun_put_user_59849 tun_put_user 4 59849 NULL ++pvr2_ioread_set_sync_key_59882 pvr2_ioread_set_sync_key 3 59882 NULL ++shmem_zero_setup_59885 shmem_zero_setup 0 59885 NULL ++ffs_prepare_buffer_59892 ffs_prepare_buffer 2 59892 NULL ++il_dbgfs_rxon_flags_read_59950 il_dbgfs_rxon_flags_read 3 59950 NULL nohasharray ++dapm_widget_power_read_file_59950 dapm_widget_power_read_file 3 59950 &il_dbgfs_rxon_flags_read_59950 ++compat_ipmi_ioctl_59956 compat_ipmi_ioctl 3 59956 NULL nohasharray ++il_dbgfs_missed_beacon_read_59956 il_dbgfs_missed_beacon_read 3 59956 &compat_ipmi_ioctl_59956 ++fb_getput_cmap_59971 fb_getput_cmap 3 59971 NULL ++__arch_hweight16_59975 __arch_hweight16 0 59975 NULL ++osd_req_read_kern_59990 osd_req_read_kern 5 59990 NULL ++ghash_async_setkey_60001 ghash_async_setkey 3 60001 NULL ++rawsock_sendmsg_60010 rawsock_sendmsg 4 60010 NULL ++mthca_init_cq_60011 mthca_init_cq 2 60011 NULL ++register_device_60015 register_device 2-3 60015 NULL ++osd_req_list_dev_partitions_60027 osd_req_list_dev_partitions 4 60027 NULL ++xlog_bread_offset_60030 xlog_bread_offset 3 60030 NULL ++sys_sched_getaffinity_60033 sys_sched_getaffinity 2 60033 NULL ++ceph_calc_raw_layout_60035 ceph_calc_raw_layout 4 60035 NULL ++bio_integrity_hw_sectors_60039 bio_integrity_hw_sectors 0-2 60039 NULL ++do_ip6t_set_ctl_60040 do_ip6t_set_ctl 4 60040 NULL ++pin_2_irq_60050 pin_2_irq 0-3 60050 NULL nohasharray ++vcs_size_60050 vcs_size 0 60050 &pin_2_irq_60050 ++load_module_60056 load_module 2 60056 NULL nohasharray ++gru_alloc_gts_60056 gru_alloc_gts 3-2 60056 &load_module_60056 ++compat_writev_60063 compat_writev 3 60063 NULL ++ieee80211_build_probe_req_60064 ieee80211_build_probe_req 8-6 60064 NULL ++c4iw_num_stags_60073 c4iw_num_stags 0 60073 NULL ++mp_register_gsi_60079 mp_register_gsi 2 60079 NULL ++rxrpc_kernel_send_data_60083 rxrpc_kernel_send_data 3 60083 NULL ++ieee80211_if_fmt_fwded_frames_60103 ieee80211_if_fmt_fwded_frames 3 60103 NULL ++ttm_bo_kmap_60118 ttm_bo_kmap 3-2 60118 NULL ++jmb38x_ms_count_slots_60164 jmb38x_ms_count_slots 0 60164 NULL ++init_state_60165 init_state 2 60165 NULL ++sg_build_sgat_60179 sg_build_sgat 3 60179 NULL nohasharray ++jffs2_alloc_full_dirent_60179 jffs2_alloc_full_dirent 1 60179 &sg_build_sgat_60179 ++rx_rx_tkip_replays_read_60193 rx_rx_tkip_replays_read 3 60193 NULL ++svc_compat_ioctl_60194 svc_compat_ioctl 3 60194 NULL ++ib_send_cm_mra_60202 ib_send_cm_mra 4 60202 NULL nohasharray ++qib_reg_phys_mr_60202 qib_reg_phys_mr 3 60202 &ib_send_cm_mra_60202 ++set_tap_pfs_60203 set_tap_pfs 3 60203 NULL ++ieee80211_mgmt_tx_60209 ieee80211_mgmt_tx 7 60209 NULL ++btrfs_get_token_16_60220 btrfs_get_token_16 0 60220 NULL ++arizona_map_irq_60230 arizona_map_irq 2 60230 NULL ++lp8788_select_buck_vout_addr_60241 lp8788_select_buck_vout_addr 0 60241 NULL ++wm831x_irq_60254 wm831x_irq 2 60254 NULL ++compat_sys_fcntl64_60256 compat_sys_fcntl64 3 60256 NULL ++printer_write_60276 printer_write 3 60276 NULL ++__pskb_pull_tail_60287 __pskb_pull_tail 2 60287 NULL ++do_xip_mapping_read_60297 do_xip_mapping_read 5 60297 NULL ++getDataLength_60301 getDataLength 0 60301 NULL ++ceph_parse_server_name_60318 ceph_parse_server_name 2 60318 NULL ++__kfifo_from_user_r_60345 __kfifo_from_user_r 3-5 60345 NULL ++dccp_setsockopt_60367 dccp_setsockopt 5 60367 NULL ++ubi_eba_atomic_leb_change_60379 ubi_eba_atomic_leb_change 5 60379 NULL ++mthca_alloc_resize_buf_60394 mthca_alloc_resize_buf 3 60394 NULL ++ocfs2_zero_extend_60396 ocfs2_zero_extend 3 60396 NULL ++driver_names_read_60399 driver_names_read 3 60399 NULL ++simple_alloc_urb_60420 simple_alloc_urb 3 60420 NULL +excessive_retries_read_60425 excessive_retries_read 3 60425 NULL -+isp1760_register_628 isp1760_register 1-2 628 NULL ++tstats_write_60432 tstats_write 3 60432 NULL nohasharray ++kmalloc_60432 kmalloc 1 60432 &tstats_write_60432 ++tipc_buf_acquire_60437 tipc_buf_acquire 1 60437 NULL ++rx_data_60442 rx_data 4 60442 NULL ++tcf_csum_ipv4_igmp_60446 tcf_csum_ipv4_igmp 3 60446 NULL ++crypto_shash_setkey_60483 crypto_shash_setkey 3 60483 NULL ++ath_tx_init_60515 ath_tx_init 2 60515 NULL ++hysdn_sched_rx_60533 hysdn_sched_rx 3 60533 NULL ++v9fs_fid_readn_60544 v9fs_fid_readn 4 60544 NULL ++nonpaging_map_60551 nonpaging_map 4 60551 NULL ++skb_transport_offset_60619 skb_transport_offset 0 60619 NULL ++wl1273_fm_fops_write_60621 wl1273_fm_fops_write 3 60621 NULL ++usb_control_msg_60624 usb_control_msg 0 60624 NULL ++acl_alloc_stack_init_60630 acl_alloc_stack_init 1 60630 NULL ++ubifs_recover_leb_60639 ubifs_recover_leb 3 60639 NULL ++fb_get_fscreeninfo_60640 fb_get_fscreeninfo 3 60640 NULL ++if_sdio_host_to_card_60666 if_sdio_host_to_card 4 60666 NULL ++ieee80211_if_read_dot11MeshConfirmTimeout_60670 ieee80211_if_read_dot11MeshConfirmTimeout 3 60670 NULL ++read_vbt_r10_60679 read_vbt_r10 1 60679 NULL ++init_data_container_60709 init_data_container 1 60709 NULL ++snd_ice1712_ds_read_60754 snd_ice1712_ds_read 0 60754 NULL ++raid_status_60755 raid_status 5 60755 NULL ++sel_write_checkreqprot_60774 sel_write_checkreqprot 3 60774 NULL ++opticon_write_60775 opticon_write 4 60775 NULL ++acl_alloc_num_60778 acl_alloc_num 1-2 60778 NULL ++snd_pcm_oss_readv3_60792 snd_pcm_oss_readv3 3 60792 NULL ++pwr_tx_with_ps_read_60851 pwr_tx_with_ps_read 3 60851 NULL ++alloc_buf_60864 alloc_buf 3-2 60864 NULL ++alloc_irq_from_60868 alloc_irq_from 1 60868 NULL ++generic_writepages_60871 generic_writepages 0 60871 NULL ++ubifs_read_one_lp_60882 ubifs_read_one_lp 0 60882 NULL ++ext4_update_inline_data_60888 ext4_update_inline_data 3 60888 NULL ++wm8962_gpio_set_60894 wm8962_gpio_set 2 60894 NULL ++iio_debugfs_read_reg_60908 iio_debugfs_read_reg 3 60908 NULL ++mgt_set_varlen_60916 mgt_set_varlen 4 60916 NULL ++scrub_chunk_60926 scrub_chunk 5 60926 NULL ++pti_char_write_60960 pti_char_write 3 60960 NULL ++mwifiex_alloc_sdio_mpa_buffers_60961 mwifiex_alloc_sdio_mpa_buffers 2-3 60961 NULL ++__a2mp_build_60987 __a2mp_build 3 60987 NULL ++hsc_msg_alloc_60990 hsc_msg_alloc 1 60990 NULL ++ath6kl_lrssi_roam_read_61022 ath6kl_lrssi_roam_read 3 61022 NULL ++symtab_init_61050 symtab_init 2 61050 NULL ++fuse_send_write_61053 fuse_send_write 0 61053 NULL ++snd_pcm_pause_61054 snd_pcm_pause 0 61054 NULL ++bitmap_scnlistprintf_61062 bitmap_scnlistprintf 0-4-2 61062 NULL ++ahash_align_buffer_size_61070 ahash_align_buffer_size 0-1-2 61070 NULL ++snd_pcm_update_hw_ptr0_61084 snd_pcm_update_hw_ptr0 0 61084 NULL ++get_derived_key_61100 get_derived_key 4 61100 NULL ++alloc_chrdev_region_61112 alloc_chrdev_region 0 61112 NULL ++p80211_headerlen_61119 p80211_headerlen 0 61119 NULL nohasharray ++__probe_kernel_read_61119 __probe_kernel_read 3 61119 &p80211_headerlen_61119 ++vmemmap_alloc_block_buf_61126 vmemmap_alloc_block_buf 1 61126 NULL ++afs_proc_cells_write_61139 afs_proc_cells_write 3 61139 NULL ++__vmalloc_61168 __vmalloc 1 61168 NULL ++event_oom_late_read_61175 event_oom_late_read 3 61175 NULL nohasharray ++pair_device_61175 pair_device 4 61175 &event_oom_late_read_61175 ++sys_lsetxattr_61177 sys_lsetxattr 4 61177 NULL ++arch_hibernation_header_save_61212 arch_hibernation_header_save 0 61212 NULL ++smk_read_ambient_61220 smk_read_ambient 3 61220 NULL ++btrfs_bio_alloc_61270 btrfs_bio_alloc 3 61270 NULL ++vortex_adbdma_getlinearpos_61283 vortex_adbdma_getlinearpos 0 61283 NULL ++sys_add_key_61288 sys_add_key 4 61288 NULL ++ext4_issue_discard_61305 ext4_issue_discard 2 61305 NULL ++xfrm_user_sec_ctx_size_61320 xfrm_user_sec_ctx_size 0 61320 NULL ++st5481_setup_isocpipes_61340 st5481_setup_isocpipes 6-4 61340 NULL ++rx_rx_wa_ba_not_expected_read_61341 rx_rx_wa_ba_not_expected_read 3 61341 NULL ++f1x_map_sysaddr_to_csrow_61344 f1x_map_sysaddr_to_csrow 2 61344 NULL ++debug_debug4_read_61367 debug_debug4_read 3 61367 NULL ++sys_ptrace_61369 sys_ptrace 3 61369 NULL ++change_xattr_61390 change_xattr 5 61390 NULL ++size_entry_mwt_61400 size_entry_mwt 0 61400 NULL ++irq_create_of_mapping_61428 irq_create_of_mapping 0 61428 NULL ++dma_ops_area_alloc_61440 dma_ops_area_alloc 3-4-5 61440 NULL ++tc3589x_irq_unmap_61447 tc3589x_irq_unmap 2 61447 NULL ++unix_stream_sendmsg_61455 unix_stream_sendmsg 4 61455 NULL ++snd_pcm_lib_writev_transfer_61483 snd_pcm_lib_writev_transfer 4-2-5 61483 NULL ++btrfs_item_size_61485 btrfs_item_size 0 61485 NULL ++mc13xxx_reg_write_61490 mc13xxx_reg_write 2 61490 NULL ++erst_errno_61526 erst_errno 0 61526 NULL ++ntfs_attr_lookup_61539 ntfs_attr_lookup 0 61539 NULL ++o2hb_pop_count_61553 o2hb_pop_count 2 61553 NULL +dvb_net_ioctl_61559 dvb_net_ioctl 2 61559 NULL -+lirc_write_20604 lirc_write 3 20604 NULL -+sel_write_member_28800 sel_write_member 3 28800 NULL +ieee80211_if_read_rc_rateidx_mask_2ghz_61570 ieee80211_if_read_rc_rateidx_mask_2ghz 3 61570 NULL -+ieee80211_if_read_num_mcast_sta_12419 ieee80211_if_read_num_mcast_sta 3 12419 NULL -+cgroup_file_read_28804 cgroup_file_read 3 28804 NULL -+sys_msgrcv_959 sys_msgrcv 3 959 NULL -+snd_sb_csp_load_user_45190 snd_sb_csp_load_user 3 45190 NULL -+pskb_network_may_pull_35336 pskb_network_may_pull 2 35336 NULL -+auok190xfb_write_37001 auok190xfb_write 3 37001 NULL -+ext4_kvzalloc_47605 ext4_kvzalloc 1 47605 NULL -+setxattr_37006 setxattr 4 37006 NULL -+add_child_45201 add_child 4 45201 NULL +seq_open_private_61589 seq_open_private 3 61589 NULL -+iso_alloc_urb_45206 iso_alloc_urb 4-5 45206 NULL +__get_vm_area_61599 __get_vm_area 1 61599 NULL -+iwl_dbgfs_rxon_filter_flags_read_28832 iwl_dbgfs_rxon_filter_flags_read 3 28832 NULL -+nl_portid_hash_zalloc_34843 nl_portid_hash_zalloc 1 34843 NULL -+kfifo_copy_to_user_20646 kfifo_copy_to_user 3 20646 NULL -+spi_alloc_master_45223 spi_alloc_master 2 45223 NULL -+ieee80211_if_read_dropped_frames_congestion_32603 ieee80211_if_read_dropped_frames_congestion 3 32603 NULL -+vp_request_msix_vectors_28849 vp_request_msix_vectors 2 28849 NULL -+oz_cdev_read_20659 oz_cdev_read 3 20659 NULL ++nfs4_init_uniform_client_string_61601 nfs4_init_uniform_client_string 3 61601 NULL ++ncp_compat_ioctl_61608 ncp_compat_ioctl 3 61608 NULL +configfs_write_file_61621 configfs_write_file 3 61621 NULL -+ieee80211_if_read_drop_unencrypted_37053 ieee80211_if_read_drop_unencrypted 3 37053 NULL ++ieee80211_if_fmt_hw_queues_61629 ieee80211_if_fmt_hw_queues 3 61629 NULL +ieee80211_rx_bss_info_61630 ieee80211_rx_bss_info 3 61630 NULL -+isr_cmd_cmplt_read_53439 isr_cmd_cmplt_read 3 53439 NULL -+ablkcipher_next_slow_47274 ablkcipher_next_slow 4-3 47274 NULL +i2o_parm_table_get_61635 i2o_parm_table_get 6 61635 NULL -+snd_hdsp_playback_copy_20676 snd_hdsp_playback_copy 5 20676 NULL -+x25_sendmsg_12487 x25_sendmsg 4 12487 NULL -+dvb_dmxdev_buffer_read_20682 dvb_dmxdev_buffer_read 4 20682 NULL -+get_packet_pg_28023 get_packet_pg 4 28023 NULL -+rtllib_auth_challenge_12493 rtllib_auth_challenge 3 12493 NULL -+acpi_tb_parse_root_table_53455 acpi_tb_parse_root_table 1 53455 NULL ++snd_pcm_oss_read3_61643 snd_pcm_oss_read3 0-3 61643 NULL +resize_stripes_61650 resize_stripes 2 61650 NULL -+n2_run_53459 n2_run 3 53459 NULL -+packet_sendmsg_spkt_28885 packet_sendmsg_spkt 4 28885 NULL -+parse_command_37079 parse_command 2 37079 NULL -+read_file_tgt_int_stats_20697 read_file_tgt_int_stats 3 20697 NULL -+alloc_ts_config_45775 alloc_ts_config 1 45775 NULL +ttm_page_pool_free_61661 ttm_page_pool_free 2 61661 NULL -+input_mt_init_slots_45279 input_mt_init_slots 2 45279 NULL -+pipeline_cs_rx_packet_in_read_37089 pipeline_cs_rx_packet_in_read 3 37089 NULL -+bt_sock_stream_recvmsg_52518 bt_sock_stream_recvmsg 4 52518 NULL +insert_one_name_61668 insert_one_name 7 61668 NULL -+nouveau_fifo_create__4327 nouveau_fifo_create_ 5-6 4327 NULL -+pcpu_page_first_chunk_20712 pcpu_page_first_chunk 1 20712 NULL -+iowarrior_read_53483 iowarrior_read 3 53483 NULL -+osd_req_write_kern_53486 osd_req_write_kern 5 53486 NULL ++snd_pcm_playback_avail_61671 snd_pcm_playback_avail 0 61671 NULL +lock_loop_61681 lock_loop 1 61681 NULL -+snd_pcm_oss_sync1_45298 snd_pcm_oss_sync1 2 45298 NULL -+security_context_to_sid_force_20724 security_context_to_sid_force 2 20724 NULL -+brcmf_sdio_trap_info_48510 brcmf_sdio_trap_info 4 48510 NULL -+ps_upsd_timeouts_read_28924 ps_upsd_timeouts_read 3 28924 NULL -+vring_add_indirect_20737 vring_add_indirect 3-4 20737 NULL -+push_rx_28939 push_rx 3 28939 NULL -+__copy_from_user_inatomic_4365 __copy_from_user_inatomic 3 4365 NULL -+vol_cdev_direct_write_20751 vol_cdev_direct_write 3 20751 NULL -+idetape_chrdev_write_53976 idetape_chrdev_write 3 53976 NULL -+sys_setdomainname_4373 sys_setdomainname 2 4373 NULL ++__do_tune_cpucache_61684 __do_tune_cpucache 2 61684 NULL ++filter_read_61692 filter_read 3 61692 NULL ++iov_length_61716 iov_length 0 61716 NULL +fragmentation_threshold_read_61718 fragmentation_threshold_read 3 61718 NULL -+copy_vm86_regs_from_user_45340 copy_vm86_regs_from_user 3 45340 NULL -+nouveau_dmaobj_create__61730 nouveau_dmaobj_create_ 6 61730 NULL -+btrfs_trim_block_group_28963 btrfs_trim_block_group 3 28963 NULL -+irda_sendmsg_4388 irda_sendmsg 4 4388 NULL -+aac_srcv_ioremap_6659 aac_srcv_ioremap 2 6659 NULL -+ubi_leb_change_10289 ubi_leb_change 4 10289 NULL -+read_file_credit_dist_stats_54367 read_file_credit_dist_stats 3 54367 NULL -+alloc_sched_domains_28972 alloc_sched_domains 1 28972 NULL -+pcpu_extend_area_map_12589 pcpu_extend_area_map 2 12589 NULL +read_file_interrupt_61742 read_file_interrupt 3 61742 NULL nohasharray +read_file_regval_61742 read_file_regval 3 61742 &read_file_interrupt_61742 -+btmrvl_hscmd_write_27089 btmrvl_hscmd_write 3 27089 NULL -+fb_alloc_cmap_gfp_20792 fb_alloc_cmap_gfp 2 20792 NULL -+iwl_dbgfs_rxon_flags_read_20795 iwl_dbgfs_rxon_flags_read 3 20795 NULL -+cxacru_cm_get_array_4412 cxacru_cm_get_array 4 4412 NULL -+libfc_vport_create_4415 libfc_vport_create 2 4415 NULL -+hci_sock_setsockopt_28993 hci_sock_setsockopt 5 28993 NULL -+tstats_write_60432 tstats_write 3 60432 NULL nohasharray -+kmalloc_60432 kmalloc 1 60432 &tstats_write_60432 -+bin_uuid_28999 bin_uuid 3 28999 NULL -+sys_sendto_20809 sys_sendto 6 20809 NULL -+alloc_page_cgroup_2919 alloc_page_cgroup 1 2919 NULL -+set_registers_53582 set_registers 3 53582 NULL -+fc_fcp_frame_alloc_12624 fc_fcp_frame_alloc 2 12624 NULL -+do_pages_stat_4437 do_pages_stat 2 4437 NULL -+lane2_associate_req_45398 lane2_associate_req 4 45398 NULL -+tcf_csum_ipv4_udp_30777 tcf_csum_ipv4_udp 4 30777 NULL -+pwr_rcvd_awake_bcns_cnt_read_12632 pwr_rcvd_awake_bcns_cnt_read 3 12632 NULL -+bchannel_get_rxbuf_37213 bchannel_get_rxbuf 2 37213 NULL -+keymap_store_45406 keymap_store 4 45406 NULL -+pn_sendmsg_12640 pn_sendmsg 4 12640 NULL -+dwc3_link_state_write_12641 dwc3_link_state_write 3 12641 NULL -+wl1271_format_buffer_20834 wl1271_format_buffer 2 20834 NULL -+il4965_rs_sta_dbgfs_rate_scale_data_read_37792 il4965_rs_sta_dbgfs_rate_scale_data_read 3 37792 NULL -+pfkey_recvmsg_53604 pfkey_recvmsg 4 53604 NULL -+xz_dec_init_29029 xz_dec_init 2 29029 NULL -+regmap_access_read_file_37223 regmap_access_read_file 3 37223 NULL -+tcp_dma_try_early_copy_4457 tcp_dma_try_early_copy 3 4457 NULL -+__do_replace_37227 __do_replace 5 37227 NULL -+dn_alloc_send_pskb_4465 dn_alloc_send_pskb 2 4465 NULL -+ieee80211_if_read_ht_opmode_29044 ieee80211_if_read_ht_opmode 3 29044 NULL -+rx_filter_dup_filter_read_37238 rx_filter_dup_filter_read 3 37238 NULL -+at76_set_card_command_4471 at76_set_card_command 4 4471 NULL -+rxrpc_sendmsg_29049 rxrpc_sendmsg 4 29049 NULL -+tso_fragment_29050 tso_fragment 3 29050 NULL -+__alloc_pred_stack_26687 __alloc_pred_stack 2 26687 NULL -+sel_read_class_12669 sel_read_class 3 12669 NULL nohasharray -+sparse_mem_maps_populate_node_12669 sparse_mem_maps_populate_node 4 12669 &sel_read_class_12669 -+rproc_recovery_read_36245 rproc_recovery_read 3 36245 NULL -+xd_write_multiple_pages_53633 xd_write_multiple_pages 6-5 53633 NULL -+ccid_getsockopt_builtin_ccids_53634 ccid_getsockopt_builtin_ccids 2 53634 NULL -+__iio_allocate_sw_ring_buffer_4843 __iio_allocate_sw_ring_buffer 3 4843 NULL -+init_per_cpu_17880 init_per_cpu 1 17880 NULL -+iso_packets_buffer_init_29061 iso_packets_buffer_init 3-4 29061 NULL -+intel_render_ring_init_dri_45446 intel_render_ring_init_dri 2-3 45446 NULL -+udp_sendmsg_4492 udp_sendmsg 4 4492 NULL -+ieee80211_probereq_get_29069 ieee80211_probereq_get 4-6 29069 NULL -+vmbus_establish_gpadl_4495 vmbus_establish_gpadl 3 4495 NULL ++gfs2_meta_wait_61773 gfs2_meta_wait 0 61773 NULL ++batadv_dat_snoop_incoming_arp_reply_61801 batadv_dat_snoop_incoming_arp_reply 3 61801 NULL ++tps80031_irq_init_61830 tps80031_irq_init 3 61830 NULL +bfad_debugfs_write_regwr_61841 bfad_debugfs_write_regwr 3 61841 NULL -+_alloc_cdb_cont_23609 _alloc_cdb_cont 2 23609 NULL -+set_link_security_4502 set_link_security 4 4502 NULL -+nr_sendmsg_53656 nr_sendmsg 4 53656 NULL -+l1oip_socket_parse_4507 l1oip_socket_parse 4 4507 NULL -+tracing_read_dyn_info_45468 tracing_read_dyn_info 3 45468 NULL +fs_path_prepare_for_add_61854 fs_path_prepare_for_add 2 61854 NULL -+key_icverrors_read_20895 key_icverrors_read 3 20895 NULL -+srp_target_alloc_37288 srp_target_alloc 3 37288 NULL -+mmio_read_40348 mmio_read 4 40348 NULL -+vfio_msi_enable_20906 vfio_msi_enable 2 20906 NULL -+ieee80211_if_read_num_buffered_multicast_12716 ieee80211_if_read_num_buffered_multicast 3 12716 NULL -+compat_sys_readv_20911 compat_sys_readv 3 20911 NULL -+ivtv_write_12721 ivtv_write 3 12721 NULL -+fuse_fill_write_pages_53682 fuse_fill_write_pages 4 53682 NULL -+islpci_mgt_transaction_23610 islpci_mgt_transaction 5 23610 NULL -+sys_llistxattr_4532 sys_llistxattr 3 4532 NULL -+isdn_ppp_write_29109 isdn_ppp_write 4 29109 NULL -+da9052_group_write_4534 da9052_group_write 3 4534 NULL -+v4l2_event_subscribe_53687 v4l2_event_subscribe 3 53687 NULL -+jffs2_write_dirent_37311 jffs2_write_dirent 5 37311 NULL -+key_rx_spec_read_12736 key_rx_spec_read 3 12736 NULL -+tx_frag_bad_mblk_num_read_28064 tx_frag_bad_mblk_num_read 3 28064 NULL -+videobuf_vmalloc_to_sg_4548 videobuf_vmalloc_to_sg 2 4548 NULL -+rds_message_copy_from_user_45510 rds_message_copy_from_user 3 45510 NULL ++evdev_compute_buffer_size_61863 evdev_compute_buffer_size 0 61863 NULL ++get_fw_name_61874 get_fw_name 3 61874 NULL ++twl4030_sih_setup_61878 twl4030_sih_setup 3 61878 NULL +ieee80211_rtl_auth_challenge_61897 ieee80211_rtl_auth_challenge 3 61897 NULL -+send_msg_37323 send_msg 4 37323 NULL -+brcmf_sdbrcm_membytes_37324 brcmf_sdbrcm_membytes 3-5 37324 NULL -+l2cap_create_connless_pdu_37327 l2cap_create_connless_pdu 3 37327 NULL ++ax25_addr_size_61899 ax25_addr_size 0 61899 NULL nohasharray ++cxgb4_pktgl_to_skb_61899 cxgb4_pktgl_to_skb 2 61899 &ax25_addr_size_61899 +clear_refs_write_61904 clear_refs_write 3 61904 NULL -+scsi_mode_select_37330 scsi_mode_select 6 37330 NULL -+rxrpc_server_sendmsg_37331 rxrpc_server_sendmsg 4 37331 NULL -+altera_set_ir_post_20948 altera_set_ir_post 2 20948 NULL -+virtqueue_add_buf_59470 virtqueue_add_buf 3-4 59470 NULL -+proc_scsi_write_29142 proc_scsi_write 3 29142 NULL -+dsp_buffer_alloc_11684 dsp_buffer_alloc 2 11684 NULL +rx_filter_arp_filter_read_61914 rx_filter_arp_filter_read 3 61914 NULL -+reshape_ring_29147 reshape_ring 2 29147 NULL -+cgroup_read_u64_45532 cgroup_read_u64 5 45532 NULL +au0828_init_isoc_61917 au0828_init_isoc 3-2 61917 NULL -+copy_macs_45534 copy_macs 4 45534 NULL +sctp_sendmsg_61919 sctp_sendmsg 4 61919 NULL -+listxattr_12769 listxattr 3 12769 NULL -+xfs_buf_get_maps_4581 xfs_buf_get_maps 2 4581 NULL -+wdm_write_53735 wdm_write 3 53735 NULL -+snd_rme9652_playback_copy_20970 snd_rme9652_playback_copy 5 20970 NULL +send_bulk_static_data_61932 send_bulk_static_data 3 61932 NULL -+cx18_copy_mdl_to_user_45549 cx18_copy_mdl_to_user 4 45549 NULL -+mempool_create_29437 mempool_create 1 29437 NULL -+platform_create_bundle_12785 platform_create_bundle 4-6 12785 NULL -+brcmf_tx_frame_20978 brcmf_tx_frame 3 20978 NULL -+sock_alloc_send_pskb_21246 sock_alloc_send_pskb 2 21246 NULL -+stats_dot11ACKFailureCount_read_45558 stats_dot11ACKFailureCount_read 3 45558 NULL -+alg_setsockopt_20985 alg_setsockopt 5 20985 NULL -+venus_rmdir_45564 venus_rmdir 4 45564 NULL -+scsi_adjust_queue_depth_12802 scsi_adjust_queue_depth 3 12802 NULL -+rsa_extract_mpi_6973 rsa_extract_mpi 5 6973 NULL ++il4965_ucode_rx_stats_read_61948 il4965_ucode_rx_stats_read 3 61948 NULL +squashfs_read_id_index_table_61961 squashfs_read_id_index_table 4 61961 NULL -+mgmt_event_12810 mgmt_event 4 12810 NULL -+ntfs_rl_realloc_nofail_32173 ntfs_rl_realloc_nofail 3 32173 NULL -+xfs_inumbers_fmt_12817 xfs_inumbers_fmt 3 12817 NULL -+ipath_create_cq_45586 ipath_create_cq 2 45586 NULL -+wusb_prf_256_29203 wusb_prf_256 7 29203 NULL nohasharray -+alloc_group_attrs_29203 alloc_group_attrs 3 29203 &wusb_prf_256_29203 -+comedi_alloc_subdevices_29207 comedi_alloc_subdevices 2 29207 NULL -+rdma_set_ib_paths_45592 rdma_set_ib_paths 3 45592 NULL -+compat_udpv6_setsockopt_42981 compat_udpv6_setsockopt 5 42981 NULL -+rds_iw_inc_copy_to_user_29214 rds_iw_inc_copy_to_user 3 29214 NULL -+zd_usb_iowrite16v_async_23984 zd_usb_iowrite16v_async 3 23984 NULL -+TSS_authhmac_12839 TSS_authhmac 3 12839 NULL -+iwl_dbgfs_temperature_read_29224 iwl_dbgfs_temperature_read 3 29224 NULL ++mlx4_alloc_mtt_range_61966 mlx4_alloc_mtt_range 2 61966 NULL ++ocfs2_quota_write_61972 ocfs2_quota_write 5-4 61972 NULL ++cow_file_range_61979 cow_file_range 3 61979 NULL +virtnet_send_command_61993 virtnet_send_command 5-6 61993 NULL -+sys_getxattr_37418 sys_getxattr 4 37418 NULL -+regmap_raw_write_53803 regmap_raw_write 4 53803 NULL -+hci_sock_sendmsg_37420 hci_sock_sendmsg 4 37420 NULL -+spidev_ioctl_12846 spidev_ioctl 2 12846 NULL -+t4vf_pktgl_to_skb_39005 t4vf_pktgl_to_skb 2 39005 NULL -+audit_log_n_hex_45617 audit_log_n_hex 3 45617 NULL -+devm_ioremap_29235 devm_ioremap 2-3 29235 NULL -+irq_domain_add_linear_29236 irq_domain_add_linear 2 29236 NULL -+recover_peb_29238 recover_peb 6-7 29238 NULL -+security_context_to_sid_core_29248 security_context_to_sid_core 2 29248 NULL -+proc_fault_inject_write_21058 proc_fault_inject_write 3 21058 NULL -+i915_gem_execbuffer_relocate_slow_25355 i915_gem_execbuffer_relocate_slow 7 25355 NULL ++xt_compat_match_offset_62011 xt_compat_match_offset 0 62011 NULL +jffs2_do_unlink_62020 jffs2_do_unlink 4 62020 NULL -+tun_sendmsg_10337 tun_sendmsg 4 10337 NULL -+skb_add_data_nocache_4682 skb_add_data_nocache 4 4682 NULL -+cx18_read_pos_4683 cx18_read_pos 3 4683 NULL -+brcmf_sdio_dump_console_37455 brcmf_sdio_dump_console 4 37455 NULL +pmcraid_build_passthrough_ioadls_62034 pmcraid_build_passthrough_ioadls 2 62034 NULL -+event_calibration_read_21083 event_calibration_read 3 21083 NULL +ppp_tx_cp_62044 ppp_tx_cp 5 62044 NULL -+prism2_set_genericelement_29277 prism2_set_genericelement 3 29277 NULL +sctp_user_addto_chunk_62047 sctp_user_addto_chunk 2-3 62047 NULL -+cxgbi_alloc_big_mem_4707 cxgbi_alloc_big_mem 1 4707 NULL -+compat_mpctl_ioctl_45671 compat_mpctl_ioctl 2 45671 NULL +do_pselect_62061 do_pselect 1 62061 NULL -+btmrvl_gpiogap_read_4718 btmrvl_gpiogap_read 3 4718 NULL -+dgram_sendmsg_45679 dgram_sendmsg 4 45679 NULL -+kmem_realloc_37489 kmem_realloc 2 37489 NULL -+ati_create_gatt_pages_4722 ati_create_gatt_pages 1 4722 NULL nohasharray -+show_header_4722 show_header 3 4722 &ati_create_gatt_pages_4722 -+ip_options_get_from_user_64958 ip_options_get_from_user 4 64958 NULL -+sn9c102_read_29305 sn9c102_read 3 29305 NULL -+pcpu_alloc_bootmem_62074 pcpu_alloc_bootmem 2 62074 NULL -+smk_write_ambient_45691 smk_write_ambient 3 45691 NULL -+sg_read_25799 sg_read 3 25799 NULL -+uwb_rc_cmd_done_35892 uwb_rc_cmd_done 4 35892 NULL -+ci_ll_init_12930 ci_ll_init 3 12930 NULL -+unix_dgram_sendmsg_45699 unix_dgram_sendmsg 4 45699 NULL -+nouveau_namedb_create__26732 nouveau_namedb_create_ 7 26732 NULL -+pwr_disable_ps_read_13176 pwr_disable_ps_read 3 13176 NULL -+vmalloc_32_user_37519 vmalloc_32_user 1 37519 NULL -+fd_do_writev_29329 fd_do_writev 3 29329 NULL -+hugetlb_cgroup_read_49259 hugetlb_cgroup_read 5 49259 NULL -+do_ip_vs_set_ctl_48641 do_ip_vs_set_ctl 4 48641 NULL -+ecryptfs_send_message_locked_31801 ecryptfs_send_message_locked 2 31801 NULL -+dvb_ca_en50221_init_45718 dvb_ca_en50221_init 4 45718 NULL -+__alloc_ei_netdev_29338 __alloc_ei_netdev 1 29338 NULL -+jffs2_security_setxattr_62107 jffs2_security_setxattr 4 62107 NULL -+new_skb_21148 new_skb 1 21148 NULL -+ath6kl_mgmt_tx_21153 ath6kl_mgmt_tx 9 21153 NULL -+l2cap_sock_setsockopt_old_29346 l2cap_sock_setsockopt_old 4 29346 NULL -+bm_status_write_12964 bm_status_write 3 12964 NULL -+mmc_test_alloc_mem_28102 mmc_test_alloc_mem 3-2 28102 NULL -+snd_cs46xx_io_read_45734 snd_cs46xx_io_read 5 45734 NULL -+wusb_ccm_mac_32199 wusb_ccm_mac 7 32199 NULL -+ip6_ufo_append_data_4780 ip6_ufo_append_data 5-6-7 4780 NULL -+sep_create_dcb_dmatables_context_37551 sep_create_dcb_dmatables_context 6 37551 NULL nohasharray -+nf_nat_mangle_tcp_packet_37551 nf_nat_mangle_tcp_packet 6-8 37551 &sep_create_dcb_dmatables_context_37551 -+bnad_debugfs_write_regrd_6706 bnad_debugfs_write_regrd 3 6706 NULL -+rw_copy_check_uvector_45748 rw_copy_check_uvector 3 45748 NULL nohasharray -+v4l2_ctrl_new_std_45748 v4l2_ctrl_new_std 5 45748 &rw_copy_check_uvector_45748 -+qib_diag_write_62133 qib_diag_write 3 62133 NULL -+gnttab_expand_15817 gnttab_expand 1 15817 NULL -+lkdtm_debugfs_read_45752 lkdtm_debugfs_read 3 45752 NULL -+sctp_make_chunk_12986 sctp_make_chunk 4 12986 NULL -+sisusb_send_packet_20891 sisusb_send_packet 2 20891 NULL -+TransmitTcb_12989 TransmitTcb 4 12989 NULL -+mthca_setup_cmd_doorbells_53954 mthca_setup_cmd_doorbells 2 53954 NULL -+ncp__vol2io_4804 ncp__vol2io 5 4804 NULL ++pcpu_alloc_bootmem_62074 pcpu_alloc_bootmem 2 62074 NULL ++__next_gcwq_cpu_62078 __next_gcwq_cpu 1 62078 NULL ++get_domain_for_dev_62099 get_domain_for_dev 2 62099 NULL ++jffs2_security_setxattr_62107 jffs2_security_setxattr 4 62107 NULL ++llc_ui_header_len_62131 llc_ui_header_len 0 62131 NULL ++qib_diag_write_62133 qib_diag_write 3 62133 NULL ++ql_status_62135 ql_status 5 62135 NULL +video_usercopy_62151 video_usercopy 2 62151 NULL -+cx18_v4l2_read_21196 cx18_v4l2_read 3 21196 NULL -+repair_io_failure_4815 repair_io_failure 4 4815 NULL -+xhci_alloc_streams_37586 xhci_alloc_streams 5 37586 NULL -+p9_client_zc_rpc_14345 p9_client_zc_rpc 7 14345 NULL -+bnx2i_send_nl_mesg_53353 bnx2i_send_nl_mesg 4 53353 NULL -+ipc_rcu_alloc_21208 ipc_rcu_alloc 1 21208 NULL -+___alloc_bootmem_nopanic_53626 ___alloc_bootmem_nopanic 1 53626 NULL -+subsystem_filter_write_13022 subsystem_filter_write 3 13022 NULL -+tracing_max_lat_read_8890 tracing_max_lat_read 3 8890 NULL -+raw_setsockopt_45800 raw_setsockopt 5 45800 NULL ++prism54_wpa_bss_ie_get_62173 prism54_wpa_bss_ie_get 0 62173 NULL ++_irq_to_addr_62183 _irq_to_addr 0-1 62183 NULL +alloc_upcall_62186 alloc_upcall 2 62186 NULL -+kvm_read_guest_page_mmu_37611 kvm_read_guest_page_mmu 6 37611 NULL -+drm_compat_ioctl_51717 drm_compat_ioctl 2 51717 NULL -+lbs_rdbbp_read_45805 lbs_rdbbp_read 3 45805 NULL -+pcpu_alloc_alloc_info_45813 pcpu_alloc_alloc_info 1-2 45813 NULL -+input_ff_create_21240 input_ff_create 2 21240 NULL ++btrfs_xattr_acl_set_62203 btrfs_xattr_acl_set 4 62203 NULL +sock_kmalloc_62205 sock_kmalloc 2 62205 NULL -+key_tx_spec_read_4862 key_tx_spec_read 3 4862 NULL -+__dn_setsockopt_13060 __dn_setsockopt 5 13060 NULL -+amthi_read_45831 amthi_read 4 45831 NULL -+cmpk_message_handle_tx_54024 cmpk_message_handle_tx 4 54024 NULL -+hid_register_field_4874 hid_register_field 2-3 4874 NULL -+ipxrtr_route_packet_54036 ipxrtr_route_packet 4 54036 NULL -+vga_arb_read_4886 vga_arb_read 3 4886 NULL -+sys_ipc_4889 sys_ipc 3 4889 NULL -+bio_copy_user_iov_37660 bio_copy_user_iov 4 37660 NULL -+smp_build_cmd_45853 smp_build_cmd 3 45853 NULL -+x509_process_extension_45854 x509_process_extension 5 45854 NULL +nfsd_read_file_62241 nfsd_read_file 6 62241 NULL -+pipeline_dec_packet_out_read_54052 pipeline_dec_packet_out_read 3 54052 NULL -+do_register_entry_29478 do_register_entry 4 29478 NULL -+isdn_write_45863 isdn_write 3 45863 NULL -+rproc_state_read_54057 rproc_state_read 3 54057 NULL -+ieee80211_if_read_rc_rateidx_mcs_mask_2ghz_37675 ieee80211_if_read_rc_rateidx_mcs_mask_2ghz 3 37675 NULL -+regmap_map_read_file_37685 regmap_map_read_file 3 37685 NULL -+alloc_smp_req_51337 alloc_smp_req 1 51337 NULL -+vmw_gmr2_bind_21305 vmw_gmr2_bind 3 21305 NULL -+get_rdac_req_45882 get_rdac_req 3 45882 NULL -+_malloc_54077 _malloc 1 54077 NULL -+add_res_range_21310 add_res_range 4 21310 NULL -+bfad_debugfs_read_13119 bfad_debugfs_read 3 13119 NULL -+sys_process_vm_writev_4928 sys_process_vm_writev 3-5 4928 NULL -+ntfs_rl_insert_4931 ntfs_rl_insert 2-4 4931 NULL -+ip_make_skb_13129 ip_make_skb 5-6 13129 NULL -+snd_rme96_playback_copy_13111 snd_rme96_playback_copy 5 13111 NULL -+ftrace_profile_read_21327 ftrace_profile_read 3 21327 NULL -+atk_debugfs_ggrp_read_29522 atk_debugfs_ggrp_read 3 29522 NULL -+altera_set_ir_pre_54103 altera_set_ir_pre 2 54103 NULL ++allocate_partition_62245 allocate_partition 4 62245 NULL +il_dbgfs_sram_read_62296 il_dbgfs_sram_read 3 62296 NULL -+create_xattr_54106 create_xattr 5 54106 NULL -+udplite_getfrag_14479 udplite_getfrag 3-4 14479 NULL -+ep_write_59008 ep_write 3 59008 NULL -+dbgfs_frame_45917 dbgfs_frame 3 45917 NULL +sparse_early_usemaps_alloc_pgdat_section_62304 sparse_early_usemaps_alloc_pgdat_section 2 62304 NULL -+devm_kzalloc_4966 devm_kzalloc 2 4966 NULL -+compat_rawv6_setsockopt_4967 compat_rawv6_setsockopt 5 4967 NULL ++subsystem_filter_read_62310 subsystem_filter_read 3 62310 NULL +udf_sb_alloc_partition_maps_62313 udf_sb_alloc_partition_maps 2 62313 NULL -+alloc_mr_45935 alloc_mr 1 45935 NULL -+read_enabled_file_bool_37744 read_enabled_file_bool 3 37744 NULL -+isku_receive_54130 isku_receive 4 54130 NULL -+hfcpci_empty_bfifo_62323 hfcpci_empty_bfifo 4 62323 NULL -+caif_stream_recvmsg_13173 caif_stream_recvmsg 4 13173 NULL -+ocfs2_control_cfu_37750 ocfs2_control_cfu 2 37750 NULL +Wb35Reg_BurstWrite_62327 Wb35Reg_BurstWrite 4 62327 NULL -+ipath_cdev_init_37752 ipath_cdev_init 1 37752 NULL -+idetape_queue_rw_tail_29562 idetape_queue_rw_tail 3 29562 NULL -+alloc_orinocodev_21371 alloc_orinocodev 1 21371 NULL -+i915_max_freq_write_11350 i915_max_freq_write 3 11350 NULL -+leaf_dealloc_29566 leaf_dealloc 3 29566 NULL -+dgrp_net_ioctl_13183 dgrp_net_ioctl 2 13183 NULL -+create_trace_uprobe_13184 create_trace_uprobe 1 13184 NULL -+btmrvl_pscmd_write_29504 btmrvl_pscmd_write 3 29504 NULL -+lbs_lowsnr_read_29571 lbs_lowsnr_read 3 29571 NULL -+video_ioctl2_21380 video_ioctl2 2 21380 NULL -+dccp_setsockopt_cscov_37766 dccp_setsockopt_cscov 2 37766 NULL -+alloc_ldt_21972 alloc_ldt 2 21972 NULL -+ipath_resize_cq_712 ipath_resize_cq 2 712 NULL -+comedi_read_13199 comedi_read 3 13199 NULL ++subseq_list_62332 subseq_list 3-0 62332 NULL +flash_write_62354 flash_write 3 62354 NULL -+rb_simple_read_45972 rb_simple_read 3 45972 NULL -+mmc_ext_csd_read_13205 mmc_ext_csd_read 3 13205 NULL -+i2400m_zrealloc_2x_54166 i2400m_zrealloc_2x 3 54166 NULL nohasharray -+memcpy_toiovec_54166 memcpy_toiovec 3 54166 &i2400m_zrealloc_2x_54166 -+l2tp_ip_recvmsg_22681 l2tp_ip_recvmsg 4 22681 NULL -+proc_file_read_53905 proc_file_read 3 53905 NULL -+mtd_device_parse_register_5024 mtd_device_parse_register 5 5024 NULL -+acpi_tb_install_table_12988 acpi_tb_install_table 1 12988 NULL +set_wd_exp_mode_pfs_62372 set_wd_exp_mode_pfs 3 62372 NULL -+reiserfs_readpages_35629 reiserfs_readpages 4 35629 NULL -+acpi_os_read_memory_54186 acpi_os_read_memory 1-3 54186 NULL -+smk_read_logging_37804 smk_read_logging 3 37804 NULL +rx_rx_timeout_read_62389 rx_rx_timeout_read 3 62389 NULL -+mgt_set_varlen_60916 mgt_set_varlen 4 60916 NULL -+cru_detect_11272 cru_detect 1 11272 NULL +altera_irscan_62396 altera_irscan 2 62396 NULL -+alloc_perm_bits_1532 alloc_perm_bits 2 1532 NULL -+aggr_size_tx_agg_vs_rate_read_21438 aggr_size_tx_agg_vs_rate_read 3 21438 NULL -+fw_download_code_13249 fw_download_code 3 13249 NULL -+init_tid_tabs_13252 init_tid_tabs 2-3-4 13252 NULL -+tx_frag_cache_hit_read_29639 tx_frag_cache_hit_read 3 29639 NULL +set_ssp_62411 set_ssp 4 62411 NULL -+nfc_hci_send_event_21452 nfc_hci_send_event 5 21452 NULL -+sierra_setup_urb_46029 sierra_setup_urb 5 46029 NULL -+get_free_entries_46030 get_free_entries 1 46030 NULL -+__register_chrdev_54223 __register_chrdev 2-3 54223 NULL -+sctp_make_abort_user_29654 sctp_make_abort_user 3 29654 NULL -+snd_midi_channel_alloc_set_28153 snd_midi_channel_alloc_set 1 28153 NULL -+carl9170_rx_13272 carl9170_rx 3 13272 NULL -+snd_mixart_BA1_read_5082 snd_mixart_BA1_read 5 5082 NULL -+il_dbgfs_qos_read_33615 il_dbgfs_qos_read 3 33615 NULL -+sel_write_enforce_48998 sel_write_enforce 3 48998 NULL -+kfifo_copy_from_user_5091 kfifo_copy_from_user 3 5091 NULL ++tscadc_writel_62426 tscadc_writel 2 62426 NULL +netdev_alloc_skb_62437 netdev_alloc_skb 2 62437 NULL -+dma_memcpy_pg_to_iovec_1725 dma_memcpy_pg_to_iovec 6 1725 NULL -+platform_device_add_resources_13289 platform_device_add_resources 3 13289 NULL -+xfs_dir2_block_to_sf_37868 xfs_dir2_block_to_sf 3 37868 NULL -+xfs_dir2_sf_addname_hard_54254 xfs_dir2_sf_addname_hard 3 54254 NULL -+read_file_xmit_21487 read_file_xmit 3 21487 NULL +e1000_check_copybreak_62448 e1000_check_copybreak 3 62448 NULL -+ceph_msgpool_get_54258 ceph_msgpool_get 2 54258 NULL -+irda_recvmsg_dgram_32631 irda_recvmsg_dgram 4 32631 NULL -+wusb_prf_54261 wusb_prf 7 54261 NULL nohasharray -+audio_write_54261 audio_write 4 54261 &wusb_prf_54261 -+sys_setxattr_37880 sys_setxattr 4 37880 NULL -+dvb_net_sec_37884 dvb_net_sec 3 37884 NULL -+mwifiex_getlog_read_54269 mwifiex_getlog_read 3 54269 NULL -+isr_tx_procs_read_23084 isr_tx_procs_read 3 23084 NULL -+mmc_alloc_sg_21504 mmc_alloc_sg 1 21504 NULL -+qlcnic_alloc_sds_rings_26795 qlcnic_alloc_sds_rings 2 26795 NULL -+v9fs_file_readn_36353 v9fs_file_readn 4 36353 NULL nohasharray -+xz_dec_lzma2_create_36353 xz_dec_lzma2_create 2 36353 &v9fs_file_readn_36353 -+vfio_config_do_rw_46091 vfio_config_do_rw 3 46091 NULL -+dma_skb_copy_datagram_iovec_21516 dma_skb_copy_datagram_iovec 3-5 21516 NULL -+ata_host_alloc_46094 ata_host_alloc 2 46094 NULL -+probes_write_29711 probes_write 3 29711 NULL -+btrfs_file_aio_write_21520 btrfs_file_aio_write 4 21520 NULL -+us122l_ctl_msg_13330 us122l_ctl_msg 8 13330 NULL -+altera_set_dr_post_54291 altera_set_dr_post 2 54291 NULL -+dlm_alloc_pagevec_54296 dlm_alloc_pagevec 1 54296 NULL -+kvm_read_nested_guest_page_13337 kvm_read_nested_guest_page 5 13337 NULL -+il_dbgfs_stations_read_21532 il_dbgfs_stations_read 3 21532 NULL -+il3945_ucode_general_stats_read_46111 il3945_ucode_general_stats_read 3 46111 NULL -+tipc_link_send_sections_fast_37920 tipc_link_send_sections_fast 4 37920 NULL ++ip_vs_icmp_xmit_v6_62477 ip_vs_icmp_xmit_v6 4 62477 NULL ++ceph_dns_resolve_name_62488 ceph_dns_resolve_name 2 62488 NULL +mlx4_en_create_rx_ring_62498 mlx4_en_create_rx_ring 3 62498 NULL -+emi62_writememory_29731 emi62_writememory 4 29731 NULL -+iwl_dbgfs_current_sleep_command_read_2081 iwl_dbgfs_current_sleep_command_read 3 2081 NULL -+mlx4_ib_alloc_fast_reg_page_list_46119 mlx4_ib_alloc_fast_reg_page_list 2 46119 NULL -+pkt_alloc_packet_data_37928 pkt_alloc_packet_data 1 37928 NULL -+hscx_empty_fifo_13360 hscx_empty_fifo 2 13360 NULL -+rxrpc_send_data_21553 rxrpc_send_data 5 21553 NULL -+iwl_dbgfs_status_read_5171 iwl_dbgfs_status_read 3 5171 NULL -+hfcsusb_rx_frame_52745 hfcsusb_rx_frame 3 52745 NULL -+pn_raw_send_54330 pn_raw_send 2 54330 NULL ++ext_rts51x_sd_execute_read_data_62501 ext_rts51x_sd_execute_read_data 9 62501 NULL +pep_sendmsg_62524 pep_sendmsg 4 62524 NULL -+tomoyo_update_policy_40458 tomoyo_update_policy 2 40458 NULL -+sfi_map_memory_5183 sfi_map_memory 1-2 5183 NULL -+iso_sched_alloc_13377 iso_sched_alloc 1 13377 NULL nohasharray -+wep_key_not_found_read_13377 wep_key_not_found_read 3 13377 &iso_sched_alloc_13377 +test_iso_queue_62534 test_iso_queue 5 62534 NULL -+__alloc_dev_table_54343 __alloc_dev_table 2 54343 NULL -+ddp_clear_map_46152 ddp_clear_map 4 46152 NULL -+cxio_hal_init_resource_29771 cxio_hal_init_resource 2-6-7 29771 NULL nohasharray -+ip_vs_conn_fill_param_sync_29771 ip_vs_conn_fill_param_sync 6 29771 &cxio_hal_init_resource_29771 -+__netlink_change_ngroups_46156 __netlink_change_ngroups 2 46156 NULL ++debugfs_read_62535 debugfs_read 3 62535 NULL +sco_sock_sendmsg_62542 sco_sock_sendmsg 4 62542 NULL -+_osd_realloc_seg_54352 _osd_realloc_seg 3 54352 NULL -+pipe_set_size_5204 pipe_set_size 2 5204 NULL -+tcf_hash_create_54360 tcf_hash_create 4 54360 NULL -+ppp_cp_parse_cr_5214 ppp_cp_parse_cr 4 5214 NULL -+isdn_read_50021 isdn_read 3 50021 NULL -+vfs_readlink_54368 vfs_readlink 3 54368 NULL -+pep_recvmsg_19402 pep_recvmsg 4 19402 NULL -+ocfs2_acl_from_xattr_21604 ocfs2_acl_from_xattr 2 21604 NULL -+subsystem_filter_read_62310 subsystem_filter_read 3 62310 NULL -+ath6kl_debug_roam_tbl_event_5224 ath6kl_debug_roam_tbl_event 3 5224 NULL -+netxen_alloc_sds_rings_13417 netxen_alloc_sds_rings 2 13417 NULL -+ah_alloc_tmp_54378 ah_alloc_tmp 3-2 54378 NULL -+ssb_ioremap_5228 ssb_ioremap 2 5228 NULL ++qib_refresh_qsfp_cache_62547 qib_refresh_qsfp_cache 0 62547 NULL +xfrm_user_policy_62573 xfrm_user_policy 4 62573 NULL -+xlog_do_recovery_pass_21618 xlog_do_recovery_pass 3 21618 NULL -+isdn_ppp_skb_push_5236 isdn_ppp_skb_push 2 5236 NULL +get_subdir_62581 get_subdir 3 62581 NULL -+iwl_dbgfs_power_save_status_read_54392 iwl_dbgfs_power_save_status_read 3 54392 NULL -+sctp_abort_pkt_new_5241 sctp_abort_pkt_new 6 5241 NULL -+vfs_readv_38011 vfs_readv 3 38011 NULL -+keyring_read_13438 keyring_read 3 13438 NULL -+sctp_setsockopt_peer_primary_addr_13440 sctp_setsockopt_peer_primary_addr 3 13440 NULL nohasharray -+set_tap_pwup_pfs_13440 set_tap_pwup_pfs 3 13440 &sctp_setsockopt_peer_primary_addr_13440 -+ath6kl_cfg80211_connect_event_13443 ath6kl_cfg80211_connect_event 7-8-9 13443 NULL -+crypto_shash_setkey_60483 crypto_shash_setkey 3 60483 NULL -+tm6000_i2c_recv_regs_46215 tm6000_i2c_recv_regs 5 46215 NULL -+packet_alloc_skb_62602 packet_alloc_skb 2-5-4 62602 NULL +prism2_send_mgmt_62605 prism2_send_mgmt 4 62605 NULL nohasharray +nfsd_vfs_read_62605 nfsd_vfs_read 6 62605 &prism2_send_mgmt_62605 -+__probe_kernel_write_29842 __probe_kernel_write 3 29842 NULL -+aggr_recv_addba_req_evt_38037 aggr_recv_addba_req_evt 4 38037 NULL -+kvm_read_hva_atomic_29848 kvm_read_hva_atomic 3 29848 NULL -+ftrace_write_29551 ftrace_write 3 29551 NULL -+il_dbgfs_chain_noise_read_38044 il_dbgfs_chain_noise_read 3 38044 NULL -+iscsi_post_host_event_13473 iscsi_post_host_event 4 13473 NULL ++get_desc_base_62617 get_desc_base 0 62617 NULL ++iommu_area_alloc_62619 iommu_area_alloc 2-3-4-7 62619 NULL +ems_pcmcia_add_card_62627 ems_pcmcia_add_card 2 62627 NULL -+mpi_read_raw_data_46248 mpi_read_raw_data 2 46248 NULL -+dev_write_7708 dev_write 3 7708 NULL -+_xfs_buf_alloc_38058 _xfs_buf_alloc 3 38058 NULL -+nsm_create_handle_38060 nsm_create_handle 4 38060 NULL -+atalk_sendmsg_21677 atalk_sendmsg 4 21677 NULL -+ipv6_setsockopt_29871 ipv6_setsockopt 5 29871 NULL -+sisusb_copy_memory_35016 sisusb_copy_memory 4 35016 NULL ++compat_rangeinfo_62630 compat_rangeinfo 2 62630 NULL +lpfc_sli4_queue_alloc_62646 lpfc_sli4_queue_alloc 3 62646 NULL -+alloc_ltalkdev_38071 alloc_ltalkdev 1 38071 NULL -+nf_nat_ftp_46265 nf_nat_ftp 6 46265 NULL -+nfc_targets_found_29886 nfc_targets_found 3 29886 NULL -+mwifiex_alloc_sdio_mpa_buffers_60961 mwifiex_alloc_sdio_mpa_buffers 2-3 60961 NULL -+evdev_ioctl_handler_21705 evdev_ioctl_handler 2 21705 NULL -+request_key_auth_new_38092 request_key_auth_new 3 38092 NULL -+proc_self_readlink_38094 proc_self_readlink 3 38094 NULL -+smk_write_mapped_13519 smk_write_mapped 3 13519 NULL -+isr_host_acknowledges_read_54136 isr_host_acknowledges_read 3 54136 NULL -+bm_init_13529 bm_init 2 13529 NULL -+check586_29914 check586 2 29914 NULL -+snd_pcm_oss_write_38108 snd_pcm_oss_write 3 38108 NULL -+pep_alloc_skb_46303 pep_alloc_skb 3 46303 NULL -+reiserfs_allocate_list_bitmaps_21732 reiserfs_allocate_list_bitmaps 3 21732 NULL ++wm8994_gpio_direction_in_62649 wm8994_gpio_direction_in 2 62649 NULL ++ima_file_mmap_62663 ima_file_mmap 0 62663 NULL ++write_62671 write 3 62671 NULL ++printer_req_alloc_62687 printer_req_alloc 2 62687 NULL ++qla4_83xx_rd_reg_62693 qla4_83xx_rd_reg 0 62693 NULL +ioremap_wc_62695 ioremap_wc 1-2 62695 NULL -+pg_read_17276 pg_read 3 17276 NULL -+edt_ft5x06_debugfs_raw_data_read_28002 edt_ft5x06_debugfs_raw_data_read 3 28002 NULL -+ep0_read_38095 ep0_read 3 38095 NULL -+batadv_iv_ogm_queue_add_46319 batadv_iv_ogm_queue_add 3 46319 NULL -+__nf_nat_mangle_tcp_packet_21744 __nf_nat_mangle_tcp_packet 8-6 21744 NULL -+ps_pspoll_utilization_read_5361 ps_pspoll_utilization_read 3 5361 NULL -+cgroup_write_X64_54514 cgroup_write_X64 5 54514 NULL +bioset_integrity_create_62708 bioset_integrity_create 2 62708 NULL -+rfc4106_set_key_54519 rfc4106_set_key 3 54519 NULL -+cciss_allocate_sg_chain_blocks_5368 cciss_allocate_sg_chain_blocks 3-2 5368 NULL -+mthca_alloc_init_21754 mthca_alloc_init 2 21754 NULL -+l2down_create_21755 l2down_create 4 21755 NULL -+alloc_tio_13564 alloc_tio 3 13564 NULL -+viacam_read_54526 viacam_read 3 54526 NULL -+btrfs_mksubvol_58240 btrfs_mksubvol 3 58240 NULL -+tunables_read_36385 tunables_read 3 36385 NULL -+opera1_usb_i2c_msgxfer_64521 opera1_usb_i2c_msgxfer 4 64521 NULL -+iio_debugfs_write_reg_22742 iio_debugfs_write_reg 3 22742 NULL -+read_file_antenna_13574 read_file_antenna 3 13574 NULL -+__ntfs_copy_from_user_iovec_inatomic_38153 __ntfs_copy_from_user_iovec_inatomic 3-4 38153 NULL -+setsockopt_54539 setsockopt 5 54539 NULL -+gen_pool_add_21776 gen_pool_add 3 21776 NULL -+iwl_dbgfs_chain_noise_read_46355 iwl_dbgfs_chain_noise_read 3 46355 NULL -+tty_register_device_4544 tty_register_device 2 4544 NULL -+cache_write_13589 cache_write 3 13589 NULL -+mpt_lan_receive_post_turbo_13592 mpt_lan_receive_post_turbo 2 13592 NULL -+xfs_da_grow_inode_int_21785 xfs_da_grow_inode_int 3 21785 NULL ++rdm_62719 rdm 0 62719 NULL +key_replays_read_62746 key_replays_read 3 62746 NULL -+smk_write_direct_46363 smk_write_direct 3 46363 NULL -+aac_sa_ioremap_13596 aac_sa_ioremap 2 13596 NULL nohasharray -+irias_new_octseq_value_13596 irias_new_octseq_value 2 13596 &aac_sa_ioremap_13596 -+mwifiex_usb_submit_rx_urb_54558 mwifiex_usb_submit_rx_urb 2 54558 NULL -+irias_add_octseq_attrib_29983 irias_add_octseq_attrib 4 29983 NULL -+cdev_add_38176 cdev_add 2-3 38176 NULL -+brcmf_sdcard_recv_buf_38179 brcmf_sdcard_recv_buf 6 38179 NULL -+__ioremap_caller_21800 __ioremap_caller 1-2 21800 NULL -+alloc_and_copy_ftrace_hash_29368 alloc_and_copy_ftrace_hash 1 29368 NULL -+ubi_dump_flash_46381 ubi_dump_flash 4 46381 NULL -+swap_cgroup_swapon_13614 swap_cgroup_swapon 2 13614 NULL -+wm8994_bulk_write_13615 wm8994_bulk_write 3 13615 NULL +init_chip_wc_pat_62768 init_chip_wc_pat 2 62768 NULL -+nfsd_vfs_write_54577 nfsd_vfs_write 6 54577 NULL +ax25_sendmsg_62770 ax25_sendmsg 4 62770 NULL -+rt2x00debug_write_rf_38195 rt2x00debug_write_rf 3 38195 NULL -+fw_iso_buffer_init_54582 fw_iso_buffer_init 3 54582 NULL -+vmalloc_user_32308 vmalloc_user 1 32308 NULL -+get_ucode_user_38202 get_ucode_user 3 38202 NULL -+ath6kl_wmi_startscan_cmd_33674 ath6kl_wmi_startscan_cmd 8 33674 NULL -+fuse_file_aio_write_46399 fuse_file_aio_write 4 46399 NULL -+mem_fwlog_free_mem_blks_read_59616 mem_fwlog_free_mem_blks_read 3 59616 NULL -+packet_snd_13634 packet_snd 3 13634 NULL -+alloc_netdev_mqs_30030 alloc_netdev_mqs 1 30030 NULL -+osd_req_list_partition_collections_38223 osd_req_list_partition_collections 5 38223 NULL -+sfi_map_table_5462 sfi_map_table 1 5462 NULL -+blk_msg_write_13655 blk_msg_write 3 13655 NULL -+scsi_vpd_inquiry_30040 scsi_vpd_inquiry 4 30040 NULL -+fwSendNullPacket_54618 fwSendNullPacket 2 54618 NULL -+drp_wmove_30043 drp_wmove 4 30043 NULL ++page_key_alloc_62771 page_key_alloc 0 62771 NULL +tracing_total_entries_read_62817 tracing_total_entries_read 3 62817 NULL -+cache_downcall_13666 cache_downcall 3 13666 NULL -+xfs_efi_init_5476 xfs_efi_init 2 5476 NULL -+ubi_leb_write_5478 ubi_leb_write 4-5 5478 NULL -+cifs_security_flags_proc_write_5484 cifs_security_flags_proc_write 3 5484 NULL -+cp210x_set_config_46447 cp210x_set_config 4 46447 NULL -+sisusbcon_bmove_21873 sisusbcon_bmove 6-5-7 21873 NULL -+debug_debug3_read_56894 debug_debug3_read 3 56894 NULL -+tty_write_5494 tty_write 3 5494 NULL -+iscsi_ping_comp_event_38263 iscsi_ping_comp_event 5 38263 NULL -+tomoyo_update_domain_5498 tomoyo_update_domain 2 5498 NULL ++__rounddown_pow_of_two_62836 __rounddown_pow_of_two 0 62836 NULL ++bio_get_nr_vecs_62838 bio_get_nr_vecs 0 62838 NULL ++xlog_recover_add_to_trans_62839 xlog_recover_add_to_trans 4 62839 NULL +rx_fcs_err_read_62844 rx_fcs_err_read 3 62844 NULL -+irq_timeout_read_54653 irq_timeout_read 3 54653 NULL -+teiup_create_43201 teiup_create 3 43201 NULL -+dns_resolver_read_54658 dns_resolver_read 3 54658 NULL -+filldir64_46469 filldir64 3 46469 NULL -+line6_alloc_sysex_buffer_28225 line6_alloc_sysex_buffer 4 28225 NULL nohasharray -+set_dis_disc_pfs_28225 set_dis_disc_pfs 3 28225 &line6_alloc_sysex_buffer_28225 -+fw_iso_buffer_alloc_13704 fw_iso_buffer_alloc 2 13704 NULL -+ablkcipher_copy_iv_64140 ablkcipher_copy_iv 3 64140 NULL -+cxgbi_ddp_reserve_30091 cxgbi_ddp_reserve 4 30091 NULL -+snd_midi_channel_init_set_30092 snd_midi_channel_init_set 1 30092 NULL -+tg3_run_loopback_30093 tg3_run_loopback 2 30093 NULL -+spidev_message_5518 spidev_message 3 5518 NULL -+vmemmap_alloc_block_43245 vmemmap_alloc_block 1 43245 NULL -+bio_kmalloc_54672 bio_kmalloc 2 54672 NULL -+ezusb_writememory_45976 ezusb_writememory 4 45976 NULL -+evm_read_key_54674 evm_read_key 3 54674 NULL -+sctp_make_op_error_space_5528 sctp_make_op_error_space 3 5528 NULL -+l2tp_ip6_recvmsg_62874 l2tp_ip6_recvmsg 4 62874 NULL -+qsfp_1_read_21915 qsfp_1_read 3 21915 NULL -+do_proc_readlink_14096 do_proc_readlink 3 14096 NULL -+em28xx_init_isoc_62883 em28xx_init_isoc 4 62883 NULL nohasharray -+aoechr_write_62883 aoechr_write 3 62883 &em28xx_init_isoc_62883 ++hpi_read_word_62862 hpi_read_word 0 62862 NULL ++aoechr_write_62883 aoechr_write 3 62883 NULL nohasharray ++em28xx_init_isoc_62883 em28xx_init_isoc 4 62883 &aoechr_write_62883 +resize_info_buffer_62889 resize_info_buffer 2 62889 NULL +if_spi_host_to_card_62890 if_spi_host_to_card 4 62890 NULL -+u32_array_read_2219 u32_array_read 3 2219 NULL -+pin_code_reply_46510 pin_code_reply 4 46510 NULL -+mthca_alloc_cq_buf_46512 mthca_alloc_cq_buf 3 46512 NULL -+sys_add_key_61288 sys_add_key 4 61288 NULL -+kmsg_read_46514 kmsg_read 3 46514 NULL -+audit_unpack_string_13748 audit_unpack_string 3 13748 NULL -+isr_rx_headers_read_38325 isr_rx_headers_read 3 38325 NULL -+rfkill_fop_read_54711 rfkill_fop_read 3 54711 NULL -+recv_stream_30138 recv_stream 4 30138 NULL -+u_memcpya_30139 u_memcpya 2-3 30139 NULL ++mempool_create_slab_pool_62907 mempool_create_slab_pool 1 62907 NULL +getdqbuf_62908 getdqbuf 1 62908 NULL -+bdx_rxdb_create_46525 bdx_rxdb_create 1 46525 NULL -+pwr_connection_out_of_sync_read_35061 pwr_connection_out_of_sync_read 3 35061 NULL -+_add_sg_continuation_descriptor_54721 _add_sg_continuation_descriptor 3 54721 NULL -+fc_frame_alloc_fill_59394 fc_frame_alloc_fill 2 59394 NULL -+fir16_create_5574 fir16_create 3 5574 NULL -+ieee802154_alloc_device_13767 ieee802154_alloc_device 1 13767 NULL -+pt_write_40159 pt_write 3 40159 NULL -+bioset_create_5580 bioset_create 1 5580 NULL -+ocfs2_control_write_54737 ocfs2_control_write 3 54737 NULL -+fb_sys_read_13778 fb_sys_read 3 13778 NULL -+oz_ep_alloc_5587 oz_ep_alloc 2 5587 NULL -+kzalloc_54740 kzalloc 1 54740 NULL -+ipath_reg_phys_mr_23918 ipath_reg_phys_mr 3 23918 NULL nohasharray -+mpihelp_mul_karatsuba_case_23918 mpihelp_mul_karatsuba_case 5-3 23918 &ipath_reg_phys_mr_23918 -+do_msgrcv_5590 do_msgrcv 4 5590 NULL -+wep_iv_read_54744 wep_iv_read 3 54744 NULL -+link_send_sections_long_46556 link_send_sections_long 4 46556 NULL -+ath6kl_mgmt_powersave_ap_13791 ath6kl_mgmt_powersave_ap 6 13791 NULL -+iio_event_chrdev_read_54757 iio_event_chrdev_read 3 54757 NULL -+batadv_iv_ogm_aggregate_new_54761 batadv_iv_ogm_aggregate_new 2 54761 NULL -+ldm_frag_add_5611 ldm_frag_add 2 5611 NULL -+cx25821_video_ioctl_30188 cx25821_video_ioctl 2 30188 NULL -+mempool_create_page_pool_30189 mempool_create_page_pool 1 30189 NULL -+rxpipe_descr_host_int_trig_rx_data_read_22001 rxpipe_descr_host_int_trig_rx_data_read 3 22001 NULL nohasharray -+compat_rw_copy_check_uvector_22001 compat_rw_copy_check_uvector 3 22001 &rxpipe_descr_host_int_trig_rx_data_read_22001 -+drm_property_create_bitmask_30195 drm_property_create_bitmask 5 30195 NULL -+dn_sendmsg_38390 dn_sendmsg 4 38390 NULL -+usblp_ioctl_30203 usblp_ioctl 2 30203 NULL -+hsi_register_board_info_13820 hsi_register_board_info 2 13820 NULL -+hidp_output_raw_report_5629 hidp_output_raw_report 3 5629 NULL -+nfs_idmap_request_key_30208 nfs_idmap_request_key 3 30208 NULL -+read_4k_modal_eeprom_30212 read_4k_modal_eeprom 3 30212 NULL -+flexcop_device_kmalloc_54793 flexcop_device_kmalloc 1 54793 NULL -+snd_ac97_pcm_assign_30218 snd_ac97_pcm_assign 2 30218 NULL -+ti_recv_22027 ti_recv 4 22027 NULL -+ttm_dma_page_pool_free_34135 ttm_dma_page_pool_free 2 34135 NULL -+ieee80211_if_read_dtim_count_38419 ieee80211_if_read_dtim_count 3 38419 NULL -+nfsd_write_54809 nfsd_write 6 54809 NULL -+evdev_ioctl_compat_13851 evdev_ioctl_compat 2 13851 NULL -+pcnet32_realloc_tx_ring_38428 pcnet32_realloc_tx_ring 3 38428 NULL -+posix_clock_register_5662 posix_clock_register 2 5662 NULL -+pmcraid_copy_sglist_38431 pmcraid_copy_sglist 3 38431 NULL -+get_skb_63008 get_skb 2 63008 NULL -+zd_usb_read_fw_22049 zd_usb_read_fw 4 22049 NULL -+netlink_send_38434 netlink_send 5 38434 NULL -+atalk_recvmsg_22053 atalk_recvmsg 4 22053 NULL -+compat_ip_setsockopt_13870 compat_ip_setsockopt 5 13870 NULL nohasharray -+alloc_trace_uprobe_13870 alloc_trace_uprobe 3 13870 &compat_ip_setsockopt_13870 -+aircable_process_packet_46639 aircable_process_packet 5 46639 NULL -+generic_perform_write_54832 generic_perform_write 3 54832 NULL -+write_rio_54837 write_rio 3 54837 NULL -+nouveau_engctx_create__54839 nouveau_engctx_create_ 8 54839 NULL -+__vb2_perform_fileio_63033 __vb2_perform_fileio 3 63033 NULL ++agp_create_user_memory_62955 agp_create_user_memory 1 62955 NULL ++PTR_ERR_63033 PTR_ERR 0 63033 NULL nohasharray ++__vb2_perform_fileio_63033 __vb2_perform_fileio 3 63033 &PTR_ERR_63033 +pipeline_defrag_to_csum_swi_read_63037 pipeline_defrag_to_csum_swi_read 3 63037 NULL -+get_arg_5694 get_arg 3 5694 NULL -+isr_pci_pm_read_30271 isr_pci_pm_read 3 30271 NULL -+ufx_ops_write_54848 ufx_ops_write 3 54848 NULL -+compat_readv_30273 compat_readv 3 30273 NULL -+printer_read_54851 printer_read 3 54851 NULL -+mem_rw_22085 mem_rw 3 22085 NULL -+i915_min_freq_read_38470 i915_min_freq_read 3 38470 NULL -+alloc_ep_req_54860 alloc_ep_req 2 54860 NULL -+lowpan_fragment_xmit_22095 lowpan_fragment_xmit 3-4 22095 NULL -+broadsheet_spiflash_rewrite_sector_54864 broadsheet_spiflash_rewrite_sector 2 54864 NULL -+skcipher_sendmsg_30290 skcipher_sendmsg 4 30290 NULL ++scsi_host_alloc_63041 scsi_host_alloc 2 63041 NULL +unlink1_63059 unlink1 3 63059 NULL -+picolcd_fb_write_2318 picolcd_fb_write 3 2318 NULL -+pipeline_sec_frag_swi_read_30294 pipeline_sec_frag_swi_read 3 30294 NULL -+__do_krealloc_54389 __do_krealloc 2 54389 NULL -+tcp_sendmsg_30296 tcp_sendmsg 4 30296 NULL -+tcf_csum_ipv6_tcp_54877 tcf_csum_ipv6_tcp 4 54877 NULL -+vmw_kms_readback_5727 vmw_kms_readback 6 5727 NULL -+replay_log_leb_18704 replay_log_leb 3 18704 NULL -+rts51x_transfer_data_partial_5735 rts51x_transfer_data_partial 6 5735 NULL -+rx_decrypt_key_not_found_read_37820 rx_decrypt_key_not_found_read 3 37820 NULL -+alloc_data_packet_46698 alloc_data_packet 1 46698 NULL -+dev_names_read_38509 dev_names_read 3 38509 NULL -+iscsi_create_iface_38510 iscsi_create_iface 5 38510 NULL ++xen_set_nslabs_63066 xen_set_nslabs 0 63066 NULL ++ocfs2_decrease_refcount_63078 ocfs2_decrease_refcount 3 63078 NULL +sep_prepare_input_output_dma_table_in_dcb_63087 sep_prepare_input_output_dma_table_in_dcb 4-5-2-3 63087 NULL -+get_packet_5747 get_packet 3 5747 NULL -+ieee80211_if_read_dot11MeshForwarding_13940 ieee80211_if_read_dot11MeshForwarding 3 13940 NULL -+drm_malloc_ab_16831 drm_malloc_ab 1-2 16831 NULL -+event_rx_mismatch_read_38518 event_rx_mismatch_read 3 38518 NULL -+iwl_dbgfs_protection_mode_read_13943 iwl_dbgfs_protection_mode_read 3 13943 NULL -+ieee80211_if_read_min_discovery_timeout_13946 ieee80211_if_read_min_discovery_timeout 3 13946 NULL -+erst_dbg_write_46715 erst_dbg_write 3 46715 NULL -+ath6kl_lrssi_roam_read_61022 ath6kl_lrssi_roam_read 3 61022 NULL -+lpfc_idiag_queacc_read_13950 lpfc_idiag_queacc_read 3 13950 NULL -+xfs_buf_get_uncached_51477 xfs_buf_get_uncached 2 51477 NULL -+iscsi_pool_init_54913 iscsi_pool_init 2-4 54913 NULL -+_l2_alloc_skb_11883 _l2_alloc_skb 1 11883 NULL -+resource_from_user_30341 resource_from_user 3 30341 NULL -+scsi_dispatch_cmd_entry_49848 scsi_dispatch_cmd_entry 3 49848 NULL -+sound_write_5102 sound_write 3 5102 NULL -+pn533_dep_link_up_22154 pn533_dep_link_up 5 22154 NULL +iwl_dbgfs_sensitivity_read_63116 iwl_dbgfs_sensitivity_read 3 63116 NULL -+irq_domain_add_simple_46734 irq_domain_add_simple 2 46734 NULL -+sctp_setsockopt_autoclose_5775 sctp_setsockopt_autoclose 3 5775 NULL -+__vmalloc_node_flags_30352 __vmalloc_node_flags 1 30352 NULL -+btrfs_discard_extent_38547 btrfs_discard_extent 2 38547 NULL -+tx_frag_init_called_read_48377 tx_frag_init_called_read 3 48377 NULL -+com90xx_found_13974 com90xx_found 3 13974 NULL -+compat_sys_writev_5784 compat_sys_writev 3 5784 NULL -+qcam_read_13977 qcam_read 3 13977 NULL -+__vxge_hw_blockpool_malloc_5786 __vxge_hw_blockpool_malloc 2 5786 NULL -+dvb_demux_read_13981 dvb_demux_read 3 13981 NULL -+virtblk_add_buf_wait_54943 virtblk_add_buf_wait 3-4 54943 NULL -+wl12xx_cmd_build_probe_req_54946 wl12xx_cmd_build_probe_req 6-8 54946 NULL -+irda_sendmsg_dgram_38563 irda_sendmsg_dgram 4 38563 NULL -+il4965_rs_sta_dbgfs_scale_table_read_38564 il4965_rs_sta_dbgfs_scale_table_read 3 38564 NULL -+generic_readlink_32654 generic_readlink 3 32654 NULL -+ieee80211_bss_info_update_13991 ieee80211_bss_info_update 4 13991 NULL -+sys_get_mempolicy_30379 sys_get_mempolicy 3 30379 NULL -+iwl_dbgfs_ucode_rx_stats_read_58023 iwl_dbgfs_ucode_rx_stats_read 3 58023 NULL -+skb_copy_datagram_iovec_5806 skb_copy_datagram_iovec 2-4 5806 NULL -+wacom_set_device_mode_26280 wacom_set_device_mode 3 26280 NULL -+trace_options_core_read_47390 trace_options_core_read 3 47390 NULL -+int_hw_irq_en_46776 int_hw_irq_en 3 46776 NULL -+c4iw_init_resource_30393 c4iw_init_resource 2-3 30393 NULL -+__alloc_bootmem_node_nopanic_6432 __alloc_bootmem_node_nopanic 2 6432 NULL -+__proc_file_read_54978 __proc_file_read 3 54978 NULL -+concat_writev_21451 concat_writev 3 21451 NULL ++ib_send_cm_rtu_63138 ib_send_cm_rtu 3 63138 NULL ++snd_pcm_status_user_63140 snd_pcm_status_user 0 63140 NULL ++ubifs_change_one_lp_63157 ubifs_change_one_lp 0 63157 NULL +smk_write_revoke_subj_63173 smk_write_revoke_subj 3 63173 NULL -+_queue_data_54983 _queue_data 4 54983 NULL -+_sys_packet_req_46793 _sys_packet_req 4 46793 NULL -+pfkey_sendmsg_47394 pfkey_sendmsg 4 47394 NULL -+extend_netdev_table_21453 extend_netdev_table 2 21453 NULL -+rfcomm_sock_recvmsg_22227 rfcomm_sock_recvmsg 4 22227 NULL -+vb2_fop_write_30420 vb2_fop_write 3 30420 NULL -+ceph_msg_new_5846 ceph_msg_new 2 5846 NULL -+ixgb_check_copybreak_5847 ixgb_check_copybreak 3 5847 NULL -+setup_req_5848 setup_req 3 5848 NULL -+read_def_modal_eeprom_14041 read_def_modal_eeprom 3 14041 NULL -+rx_filter_max_arp_queue_dep_read_5851 rx_filter_max_arp_queue_dep_read 3 5851 NULL -+rds_ib_inc_copy_to_user_55007 rds_ib_inc_copy_to_user 3 55007 NULL -+alloc_ctrl_packet_44667 alloc_ctrl_packet 1 44667 NULL -+rbd_create_rw_ops_55297 rbd_create_rw_ops 1 55297 NULL -+compat_sys_move_pages_5861 compat_sys_move_pages 2 5861 NULL -+cx231xx_v4l2_read_55014 cx231xx_v4l2_read 3 55014 NULL -+sta_agg_status_read_14058 sta_agg_status_read 3 14058 NULL -+compat_process_vm_rw_22254 compat_process_vm_rw 3-5 22254 NULL -+ext2_readpages_38640 ext2_readpages 4 38640 NULL -+cma_create_area_38642 cma_create_area 2 38642 NULL -+audit_init_entry_38644 audit_init_entry 1 38644 NULL -+sriov_enable_59689 sriov_enable 2 59689 NULL -+enable_write_30456 enable_write 3 30456 NULL -+shmem_pwrite_fast_46842 shmem_pwrite_fast 3 46842 NULL -+tx_tx_template_programmed_read_30461 tx_tx_template_programmed_read 3 30461 NULL -+mmc_send_cxd_data_38655 mmc_send_cxd_data 5 38655 NULL -+zoran_ioctl_30465 zoran_ioctl 2 30465 NULL -+tcp_manip_pkt_16563 tcp_manip_pkt 4 16563 NULL -+qla2x00_adjust_sdev_qdepth_up_20097 qla2x00_adjust_sdev_qdepth_up 2 20097 NULL -+nouveau_instmem_create__38664 nouveau_instmem_create_ 4 38664 NULL -+ieee80211_mgmt_tx_46860 ieee80211_mgmt_tx 9 46860 NULL -+port_show_regs_5904 port_show_regs 3 5904 NULL -+nvme_alloc_queue_46865 nvme_alloc_queue 3 46865 NULL ++vme_master_read_63221 vme_master_read 0 63221 NULL ++module_alloc_update_bounds_rw_63233 module_alloc_update_bounds_rw 1 63233 NULL +ptp_read_63251 ptp_read 4 63251 NULL -+uhci_debug_read_5911 uhci_debug_read 3 5911 NULL -+compat_sys_pselect6_14105 compat_sys_pselect6 1 14105 NULL -+iscsit_dump_data_payload_38683 iscsit_dump_data_payload 2 38683 NULL -+__tun_chr_ioctl_22300 __tun_chr_ioctl 4 22300 NULL -+stk_allocate_buffers_16291 stk_allocate_buffers 2 16291 NULL -+mesh_table_alloc_22305 mesh_table_alloc 1 22305 NULL -+ttm_bo_kmap_ttm_5922 ttm_bo_kmap_ttm 3 5922 NULL -+o2hb_debug_read_37851 o2hb_debug_read 3 37851 NULL -+bitmap_storage_alloc_55077 bitmap_storage_alloc 2 55077 NULL -+iscsi_iser_recv_41948 iscsi_iser_recv 4 41948 NULL -+lbs_highsnr_read_5931 lbs_highsnr_read 3 5931 NULL -+em28xx_alloc_isoc_46892 em28xx_alloc_isoc 4 46892 NULL -+read_dma_55086 read_dma 3 55086 NULL -+isr_irqs_read_9181 isr_irqs_read 3 9181 NULL -+dwc3_testmode_write_30516 dwc3_testmode_write 3 30516 NULL -+edac_device_alloc_ctl_info_5941 edac_device_alloc_ctl_info 1 5941 NULL -+ntfs_rl_replace_14136 ntfs_rl_replace 2-4 14136 NULL -+ip_send_unicast_reply_38714 ip_send_unicast_reply 6 38714 NULL -+tcp_collapse_63294 tcp_collapse 6-5 63294 NULL -+alloc_trace_probe_38720 alloc_trace_probe 6 38720 NULL -+isdn_ppp_ccp_xmit_reset_63297 isdn_ppp_ccp_xmit_reset 6 63297 NULL -+rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read_55106 rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 NULL -+tipc_subseq_alloc_5957 tipc_subseq_alloc 1 5957 NULL -+em_canid_change_14150 em_canid_change 3 14150 NULL -+tracing_ctrl_read_46922 tracing_ctrl_read 3 46922 NULL -+gsm_dlci_data_14155 gsm_dlci_data 3 14155 NULL -+fb_write_46924 fb_write 3 46924 NULL -+btmrvl_curpsmode_read_46939 btmrvl_curpsmode_read 3 46939 NULL -+wlcore_alloc_hw_22365 wlcore_alloc_hw 1 22365 NULL -+crypto_ahash_setkey_55134 crypto_ahash_setkey 3 55134 NULL -+br_send_bpdu_29669 br_send_bpdu 3 29669 NULL -+disk_expand_part_tbl_30561 disk_expand_part_tbl 2 30561 NULL -+evdev_ioctl_22371 evdev_ioctl 2 22371 NULL -+__sctp_setsockopt_connectx_46949 __sctp_setsockopt_connectx 3 46949 NULL -+udf_readpages_38761 udf_readpages 4 38761 NULL -+reada_add_block_54247 reada_add_block 2 54247 NULL -+ieee80211_if_read_uapsd_queues_55150 ieee80211_if_read_uapsd_queues 3 55150 NULL ++ntfs_attr_can_be_non_resident_63267 ntfs_attr_can_be_non_resident 0 63267 NULL ++raid5_resize_63306 raid5_resize 2 63306 NULL +proc_info_read_63344 proc_info_read 3 63344 NULL -+pep_indicate_38611 pep_indicate 5 38611 NULL -+set_le_30581 set_le 4 30581 NULL -+alloc_large_system_hash_22391 alloc_large_system_hash 2 22391 NULL -+btmrvl_psmode_read_22395 btmrvl_psmode_read 3 22395 NULL -+alloc_private_22399 alloc_private 2 22399 NULL -+snd_gus_dram_write_38784 snd_gus_dram_write 4 38784 NULL +ps_upsd_max_sptime_read_63362 ps_upsd_max_sptime_read 3 63362 NULL -+zoran_write_22404 zoran_write 3 22404 NULL -+dma_tx_errors_read_46060 dma_tx_errors_read 3 46060 NULL +idmouse_read_63374 idmouse_read 3 63374 NULL -+queue_reply_22416 queue_reply 3 22416 NULL -+sgl_map_user_pages_30610 sgl_map_user_pages 2 30610 NULL -+sel_write_bool_46996 sel_write_bool 3 46996 NULL -+ntfs_rl_append_6037 ntfs_rl_append 2-4 6037 NULL -+dfs_global_file_read_7787 dfs_global_file_read 3 7787 NULL -+ttm_bo_io_47000 ttm_bo_io 5 47000 NULL -+ieee80211_if_write_uapsd_max_sp_len_14233 ieee80211_if_write_uapsd_max_sp_len 3 14233 NULL -+sel_write_relabel_55195 sel_write_relabel 3 55195 NULL -+edac_pci_alloc_ctl_info_63388 edac_pci_alloc_ctl_info 1 63388 NULL -+ipv6_renew_option_38813 ipv6_renew_option 3 38813 NULL -+sched_feat_write_55202 sched_feat_write 3 55202 NULL -+dma_declare_coherent_memory_14244 dma_declare_coherent_memory 4-2 14244 NULL -+snd_soc_hw_bulk_write_raw_14245 snd_soc_hw_bulk_write_raw 4 14245 NULL -+ht40allow_map_read_55209 ht40allow_map_read 3 55209 NULL nohasharray -+isdn_net_ciscohdlck_alloc_skb_55209 isdn_net_ciscohdlck_alloc_skb 2 55209 &ht40allow_map_read_55209 -+compat_raw_setsockopt_30634 compat_raw_setsockopt 5 30634 NULL -+sys_select_38827 sys_select 1 38827 NULL ++edac_pci_alloc_ctl_info_63388 edac_pci_alloc_ctl_info 1 63388 NULL nohasharray ++usbnet_read_cmd_nopm_63388 usbnet_read_cmd_nopm 7 63388 &edac_pci_alloc_ctl_info_63388 +rxpipe_missed_beacon_host_int_trig_rx_data_read_63405 rxpipe_missed_beacon_host_int_trig_rx_data_read 3 63405 NULL -+do_raw_setsockopt_55215 do_raw_setsockopt 5 55215 NULL -+cx231xx_init_bulk_47024 cx231xx_init_bulk 3-2 47024 NULL -+direct_entry_38836 direct_entry 3 38836 NULL -+__hwahc_op_set_ptk_36510 __hwahc_op_set_ptk 5 36510 NULL -+gntdev_alloc_map_35145 gntdev_alloc_map 2 35145 NULL -+compat_udp_setsockopt_38840 compat_udp_setsockopt 5 38840 NULL -+handle_received_packet_22457 handle_received_packet 3 22457 NULL -+ath6kl_connect_event_14267 ath6kl_connect_event 7-8-9 14267 NULL -+write_head_30481 write_head 4 30481 NULL -+mem_cgroup_read_22461 mem_cgroup_read 5 22461 NULL -+set_dis_bypass_pfs_47038 set_dis_bypass_pfs 3 47038 NULL -+add_numbered_child_14273 add_numbered_child 5 14273 NULL +l2cap_sock_sendmsg_63427 l2cap_sock_sendmsg 4 63427 NULL -+OS_mem_token_alloc_14276 OS_mem_token_alloc 1 14276 NULL +sep_prepare_input_output_dma_table_63429 sep_prepare_input_output_dma_table 2-4-3 63429 NULL -+register_unifi_sdio_55239 register_unifi_sdio 2 55239 NULL -+ath6kl_wmi_get_new_buf_52304 ath6kl_wmi_get_new_buf 1 52304 NULL -+agp_remap_30665 agp_remap 2 30665 NULL -+interfaces_38859 interfaces 2 38859 NULL -+memcpy_fromiovec_55247 memcpy_fromiovec 3 55247 NULL ++kone_send_63435 kone_send 4 63435 NULL +nfsd_symlink_63442 nfsd_symlink 6 63442 NULL -+ieee80211_if_read_dot11MeshHWMPpreqMinInterval_24208 ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 NULL -+cache_write_procfs_22491 cache_write_procfs 3 22491 NULL -+qc_capture_19298 qc_capture 3 19298 NULL -+read_default_ldt_14302 read_default_ldt 2 14302 NULL -+dfs_global_file_write_6112 dfs_global_file_write 3 6112 NULL -+alloc_dca_provider_59670 alloc_dca_provider 2 59670 NULL -+pipeline_dec_packet_in_read_47076 pipeline_dec_packet_in_read 3 47076 NULL -+rtl_port_map_2385 rtl_port_map 1-2 2385 NULL -+dccp_setsockopt_ccid_30701 dccp_setsockopt_ccid 4 30701 NULL -+dbgfs_state_38894 dbgfs_state 3 38894 NULL -+sel_commit_bools_write_46077 sel_commit_bools_write 3 46077 NULL +snd_info_entry_write_63474 snd_info_entry_write 3 63474 NULL -+nouveau_parent_create__6131 nouveau_parent_create_ 7 6131 NULL -+process_bulk_data_command_38906 process_bulk_data_command 4 38906 NULL -+rx_streaming_interval_read_55291 rx_streaming_interval_read 3 55291 NULL +reada_find_extent_63486 reada_find_extent 2 63486 NULL +read_kcore_63488 read_kcore 3 63488 NULL -+lbs_debugfs_read_30721 lbs_debugfs_read 3 30721 NULL -+__skb_cow_39254 __skb_cow 2 39254 NULL -+gsm_control_modem_55303 gsm_control_modem 3 55303 NULL -+__get_vm_area_node_55305 __get_vm_area_node 1 55305 NULL -+ffs_epfile_read_18775 ffs_epfile_read 3 18775 NULL -+rsc_mgr_init_16299 rsc_mgr_init 3 16299 NULL -+ivtv_copy_buf_to_user_6159 ivtv_copy_buf_to_user 4 6159 NULL -+pskb_may_pull_22546 pskb_may_pull 2 22546 NULL -+mousedev_read_47123 mousedev_read 3 47123 NULL -+rawv6_recvmsg_30265 rawv6_recvmsg 4 30265 NULL -+agp_alloc_page_array_22554 agp_alloc_page_array 1 22554 NULL -+vdma_mem_alloc_6171 vdma_mem_alloc 1 6171 NULL -+wl1251_cmd_template_set_6172 wl1251_cmd_template_set 4 6172 NULL -+ses_recv_diag_47143 ses_recv_diag 4 47143 NULL nohasharray -+acpi_ut_initialize_buffer_47143 acpi_ut_initialize_buffer 2 47143 &ses_recv_diag_47143 -+alloc_fcdev_18780 alloc_fcdev 1 18780 NULL -+vme_user_read_55338 vme_user_read 3 55338 NULL -+sctp_datamsg_from_user_55342 sctp_datamsg_from_user 4 55342 NULL -+cxio_init_resource_fifo_random_47151 cxio_init_resource_fifo_random 3 47151 NULL -+persistent_ram_iomap_47156 persistent_ram_iomap 1-2 47156 NULL -+ath6kl_regdump_read_14393 ath6kl_regdump_read 3 14393 NULL -+__ath6kl_wmi_send_mgmt_cmd_38971 __ath6kl_wmi_send_mgmt_cmd 7 38971 NULL -+__hidp_send_ctrl_message_28303 __hidp_send_ctrl_message 4 28303 NULL -+rs_sta_dbgfs_rate_scale_data_read_47165 rs_sta_dbgfs_rate_scale_data_read 3 47165 NULL ++snd_pcm_plug_write_transfer_63503 snd_pcm_plug_write_transfer 0-3 63503 NULL ++ubi_more_leb_change_data_63534 ubi_more_leb_change_data 4 63534 NULL ++if_sdio_read_scratch_63540 if_sdio_read_scratch 0 63540 NULL +append_to_buffer_63550 append_to_buffer 3 63550 NULL -+smk_write_onlycap_14400 smk_write_onlycap 3 14400 NULL -+acpi_system_read_event_55362 acpi_system_read_event 3 55362 NULL +dbg_leb_write_63555 dbg_leb_write 4-5 63555 NULL nohasharray +kvm_write_guest_page_63555 kvm_write_guest_page 5 63555 &dbg_leb_write_63555 -+snapshot_read_22601 snapshot_read 3 22601 NULL -+OSDSetBlock_38986 OSDSetBlock 4-2 38986 NULL -+v4l2_ctrl_new_std_menu_6221 v4l2_ctrl_new_std_menu 4 6221 NULL -+mtd_concat_create_14416 mtd_concat_create 2 14416 NULL -+mqueue_read_file_6228 mqueue_read_file 3 6228 NULL -+ioremap_cache_47189 ioremap_cache 1-2 47189 NULL -+__send_to_port_55383 __send_to_port 3 55383 NULL ++ubifs_lpt_scan_nolock_63572 ubifs_lpt_scan_nolock 0 63572 NULL ++ocfs2_calc_trunc_pos_63576 ocfs2_calc_trunc_pos 4 63576 NULL +rproc_alloc_63577 rproc_alloc 5 63577 NULL -+nf_nat_ipv4_manip_pkt_55387 nf_nat_ipv4_manip_pkt 2 55387 NULL -+smk_read_doi_30813 smk_read_doi 3 30813 NULL -+f_hidg_read_6238 f_hidg_read 3 6238 NULL -+proc_pid_attr_write_63845 proc_pid_attr_write 3 63845 NULL -+sctp_getsockopt_delayed_ack_9232 sctp_getsockopt_delayed_ack 2 9232 NULL -+get_nodes_39012 get_nodes 3 39012 NULL -+fbcon_prepare_logo_6246 fbcon_prepare_logo 5 6246 NULL -+sctp_setsockopt_connectx_old_22631 sctp_setsockopt_connectx_old 3 22631 NULL -+ide_core_cp_entry_22636 ide_core_cp_entry 3 22636 NULL -+iwl_dbgfs_plcp_delta_read_55407 iwl_dbgfs_plcp_delta_read 3 55407 NULL -+pwr_wake_on_timer_exp_read_22640 pwr_wake_on_timer_exp_read 3 22640 NULL -+create_subvol_30836 create_subvol 4 30836 NULL -+mthca_map_reg_5664 mthca_map_reg 2-3 5664 NULL -+ci13xxx_add_device_14456 ci13xxx_add_device 3 14456 NULL -+iwl_dbgfs_calib_disabled_read_22649 iwl_dbgfs_calib_disabled_read 3 22649 NULL -+_zd_iowrite32v_async_locked_39034 _zd_iowrite32v_async_locked 3 39034 NULL -+sctp_setsockopt_auth_chunk_30843 sctp_setsockopt_auth_chunk 3 30843 NULL -+read_oldmem_55658 read_oldmem 3 55658 NULL -+tx_tx_start_null_frame_read_6281 tx_tx_start_null_frame_read 3 6281 NULL -+xenbus_file_write_6282 xenbus_file_write 3 6282 NULL -+options_write_47243 options_write 3 47243 NULL ++ext3_clear_blocks_63597 ext3_clear_blocks 4-5 63597 NULL +module_alloc_63630 module_alloc 1 63630 NULL -+alloc_skb_55439 alloc_skb 1 55439 NULL -+nf_nat_ipv6_manip_pkt_6289 nf_nat_ipv6_manip_pkt 2 6289 NULL -+portcntrs_1_read_47253 portcntrs_1_read 3 47253 NULL -+ieee80211_if_read_dot11MeshGateAnnouncementProtocol_14486 ieee80211_if_read_dot11MeshGateAnnouncementProtocol 3 14486 NULL -+ubifs_leb_write_22679 ubifs_leb_write 4-5 22679 NULL -+nf_nat_sack_adjust_6297 nf_nat_sack_adjust 2 6297 NULL ++ntfs_malloc_nofs_nofail_63631 ntfs_malloc_nofs_nofail 1 63631 NULL ++symbol_build_supp_rates_63634 symbol_build_supp_rates 0 63634 NULL ++_ubh_find_next_zero_bit__63640 _ubh_find_next_zero_bit_ 4-5-3 63640 NULL +proc_loginuid_write_63648 proc_loginuid_write 3 63648 NULL -+mid_get_vbt_data_r10_6308 mid_get_vbt_data_r10 2 6308 NULL -+vmemmap_alloc_block_buf_61126 vmemmap_alloc_block_buf 1 61126 NULL -+__vxge_hw_channel_allocate_55462 __vxge_hw_channel_allocate 3 55462 NULL -+pn_recvmsg_30887 pn_recvmsg 4 30887 NULL -+rx_rx_timeout_wa_read_50204 rx_rx_timeout_wa_read 3 50204 NULL ++ValidateDSDParamsChecksum_63654 ValidateDSDParamsChecksum 3 63654 NULL +hidraw_ioctl_63658 hidraw_ioctl 2 63658 NULL -+ocfs2_debug_read_14507 ocfs2_debug_read 3 14507 NULL -+lbs_threshold_read_21046 lbs_threshold_read 5 21046 NULL -+tty_audit_log_47280 tty_audit_log 8 47280 NULL -+alloc_libipw_22708 alloc_libipw 1 22708 NULL -+gfs2_readpages_47285 gfs2_readpages 4 47285 NULL -+fc_host_post_vendor_event_30903 fc_host_post_vendor_event 3 30903 NULL -+vbi_read_63673 vbi_read 3 63673 NULL -+tun_get_user_39099 tun_get_user 4 39099 NULL -+i2o_pool_alloc_55485 i2o_pool_alloc 4 55485 NULL ++vbi_read_63673 vbi_read 3 63673 NULL nohasharray ++xen_register_pirq_63673 xen_register_pirq 1-2 63673 &vbi_read_63673 +alloc_tty_driver_63681 alloc_tty_driver 1 63681 NULL -+read_flush_pipefs_20171 read_flush_pipefs 3 20171 NULL -+tx_internal_desc_overflow_read_47300 tx_internal_desc_overflow_read 3 47300 NULL -+long_retry_limit_read_59766 long_retry_limit_read 3 59766 NULL -+nfc_hci_hcp_message_tx_14534 nfc_hci_hcp_message_tx 6 14534 NULL -+iommu_map_mmio_space_30919 iommu_map_mmio_space 1 30919 NULL -+ep0_write_14536 ep0_write 3 14536 NULL nohasharray -+dataflash_read_user_otp_14536 dataflash_read_user_otp 2-3 14536 &ep0_write_14536 -+dvb_ringbuffer_pkt_read_user_4303 dvb_ringbuffer_pkt_read_user 2-3-5 4303 NULL -+cx18_copy_buf_to_user_22735 cx18_copy_buf_to_user 4 22735 NULL -+ax25_output_22736 ax25_output 2 22736 NULL -+__kfifo_to_user_r_39123 __kfifo_to_user_r 3 39123 NULL -+l2cap_send_cmd_14548 l2cap_send_cmd 4 14548 NULL -+picolcd_debug_eeprom_read_14549 picolcd_debug_eeprom_read 3 14549 NULL -+drm_vmalloc_dma_14550 drm_vmalloc_dma 1 14550 NULL -+cfpkt_pad_trail_55511 cfpkt_pad_trail 2 55511 NULL nohasharray -+tx_tx_done_int_template_read_55511 tx_tx_done_int_template_read 3 55511 &cfpkt_pad_trail_55511 -+cmtp_add_msgpart_9252 cmtp_add_msgpart 4 9252 NULL -+sctp_setsockopt_rtoinfo_30941 sctp_setsockopt_rtoinfo 3 30941 NULL ++mkiss_compat_ioctl_63686 mkiss_compat_ioctl 4 63686 NULL ++arizona_irq_map_63709 arizona_irq_map 2 63709 NULL +nouveau_object_create__63715 nouveau_object_create_ 5 63715 NULL -+hid_input_report_32458 hid_input_report 4 32458 NULL -+_proc_do_string_6376 _proc_do_string 2 6376 NULL -+osd_req_read_sg_kern_6378 osd_req_read_sg_kern 5 6378 NULL -+read_cis_cache_29735 read_cis_cache 4 29735 NULL -+ieee80211_if_read_dot11MeshTTL_58307 ieee80211_if_read_dot11MeshTTL 3 58307 NULL -+alloc_ring_39151 alloc_ring 2-4 39151 NULL -+proc_coredump_filter_read_39153 proc_coredump_filter_read 3 39153 NULL -+create_bounce_buffer_39155 create_bounce_buffer 3 39155 NULL -+tty_port_register_device_55543 tty_port_register_device 3 55543 NULL -+tty_insert_flip_string_flags_30969 tty_insert_flip_string_flags 4 30969 NULL -+asix_read_cmd_13245 asix_read_cmd 5 13245 NULL -+ieee80211_if_read_dot11MeshHoldingTimeout_47356 ieee80211_if_read_dot11MeshHoldingTimeout 3 47356 NULL -+idmap_pipe_downcall_14591 idmap_pipe_downcall 3 14591 NULL ++btrfs_insert_delayed_dir_index_63720 btrfs_insert_delayed_dir_index 4 63720 NULL +selinux_secctx_to_secid_63744 selinux_secctx_to_secid 2 63744 NULL -+isdn_add_channels_40905 isdn_add_channels 3 40905 NULL -+bt_skb_alloc_6404 bt_skb_alloc 1 6404 NULL -+get_info_55681 get_info 3 55681 NULL -+setkey_14987 setkey 3 14987 NULL -+__bio_map_kern_47379 __bio_map_kern 3 47379 NULL -+init_list_set_39188 init_list_set 2-3 39188 NULL -+ubi_more_update_data_39189 ubi_more_update_data 4 39189 NULL +snd_pcm_oss_read1_63771 snd_pcm_oss_read1 3 63771 NULL -+l2up_create_6430 l2up_create 3 6430 NULL -+ipr_change_queue_depth_6431 ipr_change_queue_depth 2 6431 NULL -+dgrp_net_write_47392 dgrp_net_write 3 47392 NULL -+spidev_compat_ioctl_63778 spidev_compat_ioctl 2 63778 NULL -+add_partition_55588 add_partition 2 55588 NULL -+lbs_host_sleep_read_31013 lbs_host_sleep_read 3 31013 NULL -+snd_pcm_aio_read_13900 snd_pcm_aio_read 3 13900 NULL -+depth_read_31112 depth_read 3 31112 NULL -+macvtap_put_user_55609 macvtap_put_user 4 55609 NULL -+ivtv_v4l2_write_39226 ivtv_v4l2_write 3 39226 NULL -+selinux_setprocattr_55611 selinux_setprocattr 4 55611 NULL -+profile_replace_14652 profile_replace 3 14652 NULL -+vzalloc_47421 vzalloc 1 47421 NULL ++snd_pcm_link_63772 snd_pcm_link 0 63772 NULL ++snd_opl4_mem_proc_read_63774 snd_opl4_mem_proc_read 5 63774 NULL ++spidev_compat_ioctl_63778 spidev_compat_ioctl 2-3 63778 NULL ++snapshot_compat_ioctl_63792 snapshot_compat_ioctl 3 63792 NULL ++kovaplus_sysfs_write_63795 kovaplus_sysfs_write 6 63795 NULL +mwifiex_11n_create_rx_reorder_tbl_63806 mwifiex_11n_create_rx_reorder_tbl 4 63806 NULL -+agp_create_user_memory_62955 agp_create_user_memory 1 62955 NULL -+sys_writev_28384 sys_writev 3 28384 NULL -+batadv_tt_response_fill_table_39236 batadv_tt_response_fill_table 1 39236 NULL -+read_file_rcstat_22854 read_file_rcstat 3 22854 NULL -+__videobuf_copy_stream_44769 __videobuf_copy_stream 4 44769 NULL -+rx_rx_beacon_early_term_read_21559 rx_rx_beacon_early_term_read 3 21559 NULL -+pktgen_if_write_55628 pktgen_if_write 3 55628 NULL -+create_attr_set_22861 create_attr_set 1 22861 NULL -+r128_compat_ioctl_39250 r128_compat_ioctl 2 39250 NULL nohasharray -+pwr_cont_miss_bcns_spread_read_39250 pwr_cont_miss_bcns_spread_read 3 39250 &r128_compat_ioctl_39250 -+compat_sys_mq_timedsend_31060 compat_sys_mq_timedsend 3 31060 NULL ++copy_nodes_to_user_63807 copy_nodes_to_user 2 63807 NULL +sel_write_load_63830 sel_write_load 3 63830 NULL -+lbs_failcount_read_31063 lbs_failcount_read 3 31063 NULL -+pipeline_enc_tx_stat_fifo_int_read_14680 pipeline_enc_tx_stat_fifo_int_read 3 14680 NULL -+bnx2_nvram_write_7790 bnx2_nvram_write 4-2 7790 NULL -+dvb_dmxdev_set_buffer_size_55643 dvb_dmxdev_set_buffer_size 2 55643 NULL -+tsi148_master_set_14685 tsi148_master_set 4 14685 NULL -+ath6kl_wmi_set_appie_cmd_39266 ath6kl_wmi_set_appie_cmd 5 39266 NULL -+probe_bios_17467 probe_bios 1 17467 NULL -+vmw_execbuf_process_22885 vmw_execbuf_process 5 22885 NULL -+ttm_bo_ioremap_31082 ttm_bo_ioremap 2-3 31082 NULL -+mei_read_6507 mei_read 3 6507 NULL -+lpfc_idiag_queinfo_read_55662 lpfc_idiag_queinfo_read 3 55662 NULL -+mdc800_device_read_22896 mdc800_device_read 3 22896 NULL -+rx_filter_protection_filter_read_39282 rx_filter_protection_filter_read 3 39282 NULL -+sctp_setsockopt_context_31091 sctp_setsockopt_context 3 31091 NULL -+il_dbgfs_tx_queue_read_55668 il_dbgfs_tx_queue_read 3 55668 NULL -+SetArea_50835 SetArea 4 50835 NULL -+tpm_read_50344 tpm_read 3 50344 NULL -+newpart_47485 newpart 6 47485 NULL -+jffs2_do_link_42048 jffs2_do_link 6 42048 NULL -+compat_sys_get_mempolicy_31109 compat_sys_get_mempolicy 3 31109 NULL -+core_sys_select_47494 core_sys_select 1 47494 NULL -+read_file_disable_ani_6536 read_file_disable_ani 3 6536 NULL -+sisusb_write_mem_bulk_29678 sisusb_write_mem_bulk 4 29678 NULL -+__vmalloc_node_39308 __vmalloc_node 1 39308 NULL -+libfc_host_alloc_7917 libfc_host_alloc 2 7917 NULL -+alloc_arraycache_47505 alloc_arraycache 2 47505 NULL -+unlink_simple_47506 unlink_simple 3 47506 NULL -+rndis_set_oid_6547 rndis_set_oid 4 6547 NULL -+wdm_read_6549 wdm_read 3 6549 NULL ++proc_pid_attr_write_63845 proc_pid_attr_write 3 63845 NULL ++ieee80211_if_fmt_channel_type_63855 ieee80211_if_fmt_channel_type 3 63855 NULL +init_map_ipmac_63896 init_map_ipmac 4-3 63896 NULL -+tipc_multicast_49144 tipc_multicast 5 49144 NULL -+nfs4_realloc_slot_table_22859 nfs4_realloc_slot_table 2 22859 NULL -+fb_alloc_cmap_6554 fb_alloc_cmap 2 6554 NULL -+xhci_alloc_stream_info_63902 xhci_alloc_stream_info 3 63902 NULL -+__videobuf_alloc_uncached_55711 __videobuf_alloc_uncached 1 55711 NULL -+rx_rx_cmplt_read_14753 rx_rx_cmplt_read 3 14753 NULL -+nfc_hci_send_cmd_55714 nfc_hci_send_cmd 5 55714 NULL -+pcpu_mem_zalloc_22948 pcpu_mem_zalloc 1 22948 NULL -+filter_read_61692 filter_read 3 61692 NULL -+mtdswap_init_55719 mtdswap_init 2 55719 NULL -+rx_rx_phy_hdr_read_20950 rx_rx_phy_hdr_read 3 20950 NULL -+debugfs_read_62535 debugfs_read 3 62535 NULL -+w9966_v4l_read_31148 w9966_v4l_read 3 31148 NULL -+process_vm_rw_47533 process_vm_rw 3-5 47533 NULL +divas_write_63901 divas_write 3 63901 NULL -+alloc_sglist_22960 alloc_sglist 1-2-3 22960 NULL -+caif_seqpkt_sendmsg_22961 caif_seqpkt_sendmsg 4 22961 NULL ++xhci_alloc_stream_info_63902 xhci_alloc_stream_info 3 63902 NULL ++uvc_alloc_urb_buffers_63922 uvc_alloc_urb_buffers 0-3-2 63922 NULL +snd_compr_write_63923 snd_compr_write 3 63923 NULL -+cfpkt_split_47541 cfpkt_split 2 47541 NULL -+__copy_from_user_nocache_39351 __copy_from_user_nocache 3 39351 NULL -+btmrvl_pscmd_read_24308 btmrvl_pscmd_read 3 24308 NULL -+__iio_allocate_kfifo_55738 __iio_allocate_kfifo 3-2 55738 NULL -+ipw_write_59807 ipw_write 3 59807 NULL -+sta_dev_read_14782 sta_dev_read 3 14782 NULL ++acpi_ev_get_gpe_xrupt_block_63924 acpi_ev_get_gpe_xrupt_block 1 63924 NULL +tipc_send2port_63935 tipc_send2port 5 63935 NULL -+do_write_log_from_user_39362 do_write_log_from_user 3 39362 NULL -+ch_do_scsi_31171 ch_do_scsi 4 31171 NULL +afs_send_simple_reply_63940 afs_send_simple_reply 3 63940 NULL -+mwifiex_cfg80211_mgmt_tx_12022 mwifiex_cfg80211_mgmt_tx 9 12022 NULL -+cycx_setup_47562 cycx_setup 4 47562 NULL -+remote_settings_file_write_22987 remote_settings_file_write 3 22987 NULL -+ext4_kvmalloc_14796 ext4_kvmalloc 1 14796 NULL -+set_local_name_55757 set_local_name 4 55757 NULL -+printer_req_alloc_62687 printer_req_alloc 2 62687 NULL -+btrfs_init_new_buffer_55761 btrfs_init_new_buffer 4 55761 NULL -+read_ldt_47570 read_ldt 2 47570 NULL -+regmap_name_read_file_39379 regmap_name_read_file 3 39379 NULL -+pci_iomap_47575 pci_iomap 3 47575 NULL -+acpi_ex_system_memory_space_handler_31192 acpi_ex_system_memory_space_handler 2 31192 NULL -+kimage_normal_alloc_31140 kimage_normal_alloc 3 31140 NULL -+module_alloc_update_bounds_rw_63233 module_alloc_update_bounds_rw 1 63233 NULL -+ecryptfs_filldir_6622 ecryptfs_filldir 3 6622 NULL -+drm_ht_create_18853 drm_ht_create 2 18853 NULL -+mtdchar_readoob_31200 mtdchar_readoob 4 31200 NULL -+qlcnic_alloc_msix_entries_46160 qlcnic_alloc_msix_entries 2 46160 NULL ++__team_options_register_63941 __team_options_register 3 63941 NULL ++macvtap_recvmsg_63949 macvtap_recvmsg 4 63949 NULL ++ieee80211_if_fmt_rc_rateidx_mcs_mask_2ghz_63968 ieee80211_if_fmt_rc_rateidx_mcs_mask_2ghz 3 63968 NULL +ieee80211_authentication_req_63973 ieee80211_authentication_req 3 63973 NULL -+dn_alloc_skb_6631 dn_alloc_skb 2 6631 NULL -+conf_read_55786 conf_read 3 55786 NULL -+do_tune_cpucache_14828 do_tune_cpucache 2 14828 NULL -+rx_defrag_decrypt_failed_read_41411 rx_defrag_decrypt_failed_read 3 41411 NULL -+viafb_dvp0_proc_write_23023 viafb_dvp0_proc_write 3 23023 NULL -+virtscsi_alloc_tgt_6643 virtscsi_alloc_tgt 2 6643 NULL -+atm_get_addr_31221 atm_get_addr 3 31221 NULL -+user_power_read_39414 user_power_read 3 39414 NULL -+uwb_rc_neh_grok_event_55799 uwb_rc_neh_grok_event 3 55799 NULL -+uea_request_47613 uea_request 4 47613 NULL -+cache_read_pipefs_47615 cache_read_pipefs 3 47615 NULL ++diva_xdi_write_63975 diva_xdi_write 4 63975 NULL +read_file_frameerrors_64001 read_file_frameerrors 3 64001 NULL -+alloc_agpphysmem_i8xx_39427 alloc_agpphysmem_i8xx 1 39427 NULL -+btrfs_find_create_tree_block_55812 btrfs_find_create_tree_block 3 55812 NULL -+subdev_ioctl_28417 subdev_ioctl 2 28417 NULL -+lcd_write_14857 lcd_write 3 14857 NULL nohasharray -+__krealloc_14857 __krealloc 2 14857 &lcd_write_14857 -+_create_sg_bios_31244 _create_sg_bios 4 31244 NULL -+get_user_cpu_mask_14861 get_user_cpu_mask 2 14861 NULL +kmemdup_64015 kmemdup 2 64015 NULL -+compat_sys_select_16131 compat_sys_select 1 16131 NULL -+reiserfs_add_entry_23062 reiserfs_add_entry 4 23062 NULL nohasharray -+unix_seqpacket_recvmsg_23062 unix_seqpacket_recvmsg 4 23062 &reiserfs_add_entry_23062 -+process_rcvd_data_6679 process_rcvd_data 3 6679 NULL +tcf_csum_skb_nextlayer_64025 tcf_csum_skb_nextlayer 3 64025 NULL -+oz_events_read_47535 oz_events_read 3 47535 NULL -+sb16_copy_from_user_55836 sb16_copy_from_user 10-6-7 55836 NULL ++dbAllocDmapLev_64030 dbAllocDmapLev 0 64030 NULL +resize_async_buffer_64031 resize_async_buffer 4 64031 NULL -+sys_semop_39457 sys_semop 3 39457 NULL -+vm_map_ram_23078 vm_map_ram 2 23078 NULL nohasharray -+raw_sendmsg_23078 raw_sendmsg 4 23078 &vm_map_ram_23078 -+update_pmkid_2481 update_pmkid 4 2481 NULL -+sriov_enable_migration_14889 sriov_enable_migration 2 14889 NULL +sep_lli_table_secure_dma_64042 sep_lli_table_secure_dma 2-3 64042 NULL -+ps_pspoll_max_apturn_read_6699 ps_pspoll_max_apturn_read 3 6699 NULL -+acpi_os_allocate_14892 acpi_os_allocate 1 14892 NULL -+hysdn_rx_netpkt_16136 hysdn_rx_netpkt 3 16136 NULL -+setkey_unaligned_39474 setkey_unaligned 3 39474 NULL -+rt2x00debug_write_eeprom_23091 rt2x00debug_write_eeprom 3 23091 NULL -+mpeg_read_6708 mpeg_read 3 6708 NULL -+hcd_alloc_coherent_55862 hcd_alloc_coherent 5 55862 NULL -+ntfs_ucstonls_23097 ntfs_ucstonls 3-5 23097 NULL -+sky2_receive_13407 sky2_receive 2 13407 NULL -+krealloc_14908 krealloc 2 14908 NULL -+pipe_iov_copy_from_user_23102 pipe_iov_copy_from_user 3 23102 NULL -+bt_skb_send_alloc_6581 bt_skb_send_alloc 2 6581 NULL -+dgram_recvmsg_23104 dgram_recvmsg 4 23104 NULL -+gigaset_if_receive_4861 gigaset_if_receive 3 4861 NULL -+video_proc_write_6724 video_proc_write 3 6724 NULL -+xlog_find_verify_log_record_18870 xlog_find_verify_log_record 2 18870 NULL -+mwl8k_cmd_set_beacon_23110 mwl8k_cmd_set_beacon 4 23110 NULL -+uvc_simplify_fraction_31303 uvc_simplify_fraction 3 31303 NULL -+ieee80211_if_read_peer_45233 ieee80211_if_read_peer 3 45233 NULL -+qla4xxx_alloc_work_44813 qla4xxx_alloc_work 2 44813 NULL -+drm_mode_create_tv_properties_23122 drm_mode_create_tv_properties 2 23122 NULL -+pm_qos_power_read_55891 pm_qos_power_read 3 55891 NULL -+packet_recvmsg_47700 packet_recvmsg 4 47700 NULL -+command_file_write_31318 command_file_write 3 31318 NULL -+gspca_dev_probe2_59833 gspca_dev_probe2 4 59833 NULL ++get_u8_64076 get_u8 0 64076 NULL ++sl_realloc_bufs_64086 sl_realloc_bufs 2 64086 NULL +lbs_highrssi_read_64089 lbs_highrssi_read 3 64089 NULL -+wep_default_key_count_read_43035 wep_default_key_count_read 3 43035 NULL -+i915_cache_sharing_read_24775 i915_cache_sharing_read 3 24775 NULL -+array_zalloc_7519 array_zalloc 1-2 7519 NULL -+tx_frag_key_not_found_read_22971 tx_frag_key_not_found_read 3 22971 NULL -+ipv6_renew_options_28867 ipv6_renew_options 5 28867 NULL -+unix_dgram_recvmsg_14952 unix_dgram_recvmsg 4 14952 NULL -+ca91cx42_master_set_23146 ca91cx42_master_set 4 23146 NULL -+videobuf_read_stream_14956 videobuf_read_stream 3 14956 NULL -+ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime_1589 ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 NULL -+sisusbcon_clear_64329 sisusbcon_clear 4-3-5 64329 NULL -+vxge_os_dma_malloc_46184 vxge_os_dma_malloc 2 46184 NULL -+sfi_check_table_6772 sfi_check_table 1 6772 NULL -+bits_to_user_47733 bits_to_user 2-3 47733 NULL -+int_proc_write_39542 int_proc_write 3 39542 NULL -+do_dccp_setsockopt_54377 do_dccp_setsockopt 5 54377 NULL nohasharray -+intel_sdvo_write_cmd_54377 intel_sdvo_write_cmd 4 54377 &do_dccp_setsockopt_54377 -+read_file_ani_23161 read_file_ani 3 23161 NULL -+carl9170_debugfs_read_47738 carl9170_debugfs_read 3 47738 NULL -+iwl_dbgfs_channels_read_6784 iwl_dbgfs_channels_read 3 6784 NULL -+ieee80211_if_read_6785 ieee80211_if_read 3 6785 NULL -+pp_write_39554 pp_write 3 39554 NULL -+ioremap_23172 ioremap 1-2 23172 NULL -+mvumi_alloc_mem_resource_47750 mvumi_alloc_mem_resource 3 47750 NULL -+hdlcdrv_register_6792 hdlcdrv_register 2 6792 NULL -+usblp_write_23178 usblp_write 3 23178 NULL -+sel_read_policy_55947 sel_read_policy 3 55947 NULL -+xprt_rdma_allocate_31372 xprt_rdma_allocate 2 31372 NULL -+vb2_vmalloc_get_userptr_31374 vb2_vmalloc_get_userptr 3 31374 NULL -+tx_tx_done_data_read_6799 tx_tx_done_data_read 3 6799 NULL -+datablob_format_39571 datablob_format 2 39571 NULL nohasharray -+ieee80211_if_read_fwded_mcast_39571 ieee80211_if_read_fwded_mcast 3 39571 &datablob_format_39571 -+fix_unclean_leb_23188 fix_unclean_leb 3 23188 NULL -+simple_read_from_buffer_55957 simple_read_from_buffer 2-5 55957 NULL ++do_load_xattr_datum_64118 do_load_xattr_datum 0 64118 NULL ++ol_quota_entries_per_block_64122 ol_quota_entries_per_block 0 64122 NULL ++ext4_prepare_inline_data_64124 ext4_prepare_inline_data 3 64124 NULL ++init_bch_64130 init_bch 1-2 64130 NULL ++uea_idma_write_64139 uea_idma_write 3 64139 NULL ++ablkcipher_copy_iv_64140 ablkcipher_copy_iv 3 64140 NULL +dlfb_ops_write_64150 dlfb_ops_write 3 64150 NULL -+vmalloc_32_1135 vmalloc_32 1 1135 NULL -+tx_tx_imm_resp_read_55964 tx_tx_imm_resp_read 3 55964 NULL -+tx_tx_exch_pending_read_53018 tx_tx_exch_pending_read 3 53018 NULL -+__team_options_register_63941 __team_options_register 3 63941 NULL -+error_error_numll_frame_cts_start_read_47781 error_error_numll_frame_cts_start_read 3 47781 NULL -+ip_ufo_append_data_12775 ip_ufo_append_data 6-7-8 12775 NULL -+rvmalloc_46873 rvmalloc 1 46873 NULL -+vmap_15025 vmap 2 15025 NULL -+key_ifindex_read_31411 key_ifindex_read 3 31411 NULL -+mcs7830_set_reg_31413 mcs7830_set_reg 3 31413 NULL -+mon_bin_read_6841 mon_bin_read 3 6841 NULL -+tty_buffer_request_room_23228 tty_buffer_request_room 2 23228 NULL -+xlog_get_bp_23229 xlog_get_bp 2 23229 NULL -+snd_cs4281_BA0_read_6847 snd_cs4281_BA0_read 5 6847 NULL -+nfs_idmap_get_key_39616 nfs_idmap_get_key 2 39616 NULL -+rxrpc_client_sendmsg_23236 rxrpc_client_sendmsg 5 23236 NULL -+TSS_checkhmac1_31429 TSS_checkhmac1 5 31429 NULL -+ttm_object_device_init_10321 ttm_object_device_init 2 10321 NULL -+ping_recvmsg_25597 ping_recvmsg 4 25597 NULL -+macvtap_recvmsg_63949 macvtap_recvmsg 4 63949 NULL -+ceph_msgpool_init_34599 ceph_msgpool_init 4 34599 NULL -+cld_pipe_downcall_15058 cld_pipe_downcall 3 15058 NULL -+ssb_bus_pcmciabus_register_56020 ssb_bus_pcmciabus_register 3 56020 NULL -+fm_send_cmd_39639 fm_send_cmd 5 39639 NULL -+ip6gre_err_19869 ip6gre_err 5 19869 NULL -+nvme_alloc_iod_56027 nvme_alloc_iod 1 56027 NULL -+opera1_xilinx_rw_31453 opera1_xilinx_rw 5 31453 NULL -+nfs4_write_cached_acl_15070 nfs4_write_cached_acl 4 15070 NULL -+ntfs_copy_from_user_15072 ntfs_copy_from_user 3-5 15072 NULL -+sctp_recvmsg_23265 sctp_recvmsg 4 23265 NULL -+snd_rme32_capture_copy_39653 snd_rme32_capture_copy 5 39653 NULL -+get_new_cssid_51665 get_new_cssid 2 51665 NULL -+raw_seticmpfilter_6888 raw_seticmpfilter 3 6888 NULL -+prism2_info_hostscanresults_39657 prism2_info_hostscanresults 3 39657 NULL -+ced_ioctl_36647 ced_ioctl 2 36647 NULL -+dlmfs_file_write_6892 dlmfs_file_write 3 6892 NULL -+__videobuf_alloc_vb_5665 __videobuf_alloc_vb 1 5665 NULL -+kvm_read_guest_cached_39666 kvm_read_guest_cached 4 39666 NULL ++cpumask_scnprintf_64170 cpumask_scnprintf 2 64170 NULL ++read_pulse_64227 read_pulse 0-3 64227 NULL ++header_len_64232 header_len 0 64232 NULL +redrat3_transmit_ir_64244 redrat3_transmit_ir 3 64244 NULL -+__alloc_extent_buffer_15093 __alloc_extent_buffer 3 15093 NULL -+v4l_stk_read_39672 v4l_stk_read 3 39672 NULL -+dccp_sendmsg_56058 dccp_sendmsg 4 56058 NULL -+alg_setkey_31485 alg_setkey 3 31485 NULL -+do_surface_dirty_sou_39678 do_surface_dirty_sou 7 39678 NULL -+spi_show_regs_6911 spi_show_regs 3 6911 NULL nohasharray -+proc_sessionid_read_6911 proc_sessionid_read 3 6911 &spi_show_regs_6911 -+qsfp_2_read_31491 qsfp_2_read 3 31491 NULL -+vhci_read_47878 vhci_read 3 47878 NULL -+__alloc_bootmem_31498 __alloc_bootmem 1 31498 NULL -+ps_poll_ps_poll_utilization_read_39383 ps_poll_ps_poll_utilization_read 3 39383 NULL -+i2cdev_write_23310 i2cdev_write 3 23310 NULL -+keyctl_instantiate_key_common_47889 keyctl_instantiate_key_common 4 47889 NULL -+kvm_read_hva_44847 kvm_read_hva 3 44847 NULL -+ftrace_pid_write_39710 ftrace_pid_write 3 39710 NULL ++io_capture_transfer_64276 io_capture_transfer 4 64276 NULL ++btrfs_file_extent_offset_64278 btrfs_file_extent_offset 0 64278 NULL ++sta_current_tx_rate_read_64286 sta_current_tx_rate_read 3 64286 NULL +event_id_read_64288 event_id_read 3 64288 NULL nohasharray +xfs_dir_cilookup_result_64288 xfs_dir_cilookup_result 3 64288 &event_id_read_64288 -+osd_req_read_sg_47905 osd_req_read_sg 5 47905 NULL -+sta_agg_status_write_45164 sta_agg_status_write 3 45164 NULL -+pscsi_get_bio_56103 pscsi_get_bio 1 56103 NULL -+timeout_read_47915 timeout_read 3 47915 NULL -+hidraw_write_31536 hidraw_write 3 31536 NULL ++ocfs2_block_check_validate_bhs_64302 ocfs2_block_check_validate_bhs 0 64302 NULL +error_error_bar_retry_read_64305 error_error_bar_retry_read 3 64305 NULL -+page_readlink_23346 page_readlink 3 23346 NULL -+videobuf_dma_init_kernel_6963 videobuf_dma_init_kernel 3 6963 NULL -+comedi_write_47926 comedi_write 3 47926 NULL -+usb_alloc_stream_buffers_56123 usb_alloc_stream_buffers 3 56123 NULL -+dsp_write_46218 dsp_write 2 46218 NULL -+kmem_zalloc_large_56128 kmem_zalloc_large 1 56128 NULL -+usbvision_read_31555 usbvision_read 3 31555 NULL -+pd_video_read_24510 pd_video_read 3 24510 NULL -+crypto_authenc_esn_setkey_6985 crypto_authenc_esn_setkey 3 6985 NULL -+sel_read_handle_status_56139 sel_read_handle_status 3 56139 NULL -+request_key_async_6990 request_key_async 4 6990 NULL ++ffz_64324 ffz 0 64324 NULL ++sisusbcon_clear_64329 sisusbcon_clear 4-3-5 64329 NULL +ts_write_64336 ts_write 3 64336 NULL -+handle_response_55951 handle_response 5 55951 NULL +usbtmc_write_64340 usbtmc_write 3 64340 NULL -+tx_frag_tkip_called_read_31575 tx_frag_tkip_called_read 3 31575 NULL -+r871x_set_wpa_ie_7000 r871x_set_wpa_ie 3 7000 NULL -+iscsi_create_endpoint_15193 iscsi_create_endpoint 1 15193 NULL -+osst_write_31581 osst_write 3 31581 NULL -+tracing_cpumask_read_7010 tracing_cpumask_read 3 7010 NULL -+rawv6_setsockopt_56165 rawv6_setsockopt 5 56165 NULL -+wm8350_block_write_19727 wm8350_block_write 3 19727 NULL -+diva_xdi_write_63975 diva_xdi_write 4 63975 NULL -+llc_alloc_frame_64366 llc_alloc_frame 4 64366 NULL -+iwl_dbgfs_ucode_tracing_read_47983 iwl_dbgfs_ucode_tracing_read 3 47983 NULL nohasharray -+mempool_resize_47983 mempool_resize 2 47983 &iwl_dbgfs_ucode_tracing_read_47983 -+mangle_packet_18920 mangle_packet 7-9 18920 NULL -+bfad_debugfs_write_regrd_15218 bfad_debugfs_write_regrd 3 15218 NULL -+tx_frag_need_fragmentation_read_50153 tx_frag_need_fragmentation_read 3 50153 NULL -+iscsi_change_queue_depth_23416 iscsi_change_queue_depth 2 23416 NULL -+ib_umad_write_47993 ib_umad_write 3 47993 NULL ++do_write_orph_node_64343 do_write_orph_node 2 64343 NULL ++ft1000_read_reg_64352 ft1000_read_reg 0 64352 NULL ++wlc_phy_loadsampletable_nphy_64367 wlc_phy_loadsampletable_nphy 3 64367 NULL +ilo_write_64378 ilo_write 3 64378 NULL +btrfs_map_block_64379 btrfs_map_block 3 64379 NULL +nilfs_alloc_seg_bio_64383 nilfs_alloc_seg_bio 3 64383 NULL -+vzalloc_node_23424 vzalloc_node 1 23424 NULL -+arvo_sysfs_read_31617 arvo_sysfs_read 6 31617 NULL -+ipath_get_base_info_7043 ipath_get_base_info 3 7043 NULL -+variax_alloc_sysex_buffer_15237 variax_alloc_sysex_buffer 3 15237 NULL -+copy_from_user_17559 copy_from_user 3 17559 NULL -+ffs_epfile_write_48014 ffs_epfile_write 3 48014 NULL -+sys_migrate_pages_39825 sys_migrate_pages 2 39825 NULL +ir_lirc_transmit_ir_64403 ir_lirc_transmit_ir 3 64403 NULL +pidlist_allocate_64404 pidlist_allocate 1 64404 NULL -+videobuf_read_one_31637 videobuf_read_one 3 31637 NULL +rx_hdr_overflow_read_64407 rx_hdr_overflow_read 3 64407 NULL -+hidraw_send_report_23449 hidraw_send_report 3 23449 NULL -+beiscsi_process_async_pdu_39834 beiscsi_process_async_pdu 7 39834 NULL -+sctp_tsnmap_mark_35929 sctp_tsnmap_mark 2 35929 NULL -+hci_sock_recvmsg_7072 hci_sock_recvmsg 4 7072 NULL +snd_card_create_64418 snd_card_create 4 64418 NULL nohasharray +keyctl_get_security_64418 keyctl_get_security 3 64418 &snd_card_create_64418 -+pod_alloc_sysex_buffer_31651 pod_alloc_sysex_buffer 3 31651 NULL -+cp210x_get_config_56229 cp210x_get_config 4 56229 NULL -+pppoe_sendmsg_48039 pppoe_sendmsg 4 48039 NULL -+udl_prime_create_57159 udl_prime_create 2 57159 NULL ++nl80211_send_mgmt_64419 nl80211_send_mgmt 7 64419 NULL +oom_adj_write_64428 oom_adj_write 3 64428 NULL -+dn_nsp_send_disc_23469 dn_nsp_send_disc 2 23469 NULL -+do_ipt_set_ctl_56238 do_ipt_set_ctl 4 56238 NULL -+ping_sendmsg_3782 ping_sendmsg 4 3782 NULL -+beacon_interval_read_7091 beacon_interval_read 3 7091 NULL -+__lgread_31668 __lgread 4 31668 NULL -+scrub_setup_recheck_block_56245 scrub_setup_recheck_block 4-3 56245 NULL -+fd_copyin_56247 fd_copyin 3 56247 NULL -+wpan_phy_alloc_48056 wpan_phy_alloc 1 48056 NULL -+ax25_recvmsg_64441 ax25_recvmsg 4 64441 NULL -+sys_connect_15291 sys_connect 3 15291 NULL nohasharray -+xlate_dev_mem_ptr_15291 xlate_dev_mem_ptr 1 15291 &sys_connect_15291 -+linear_conf_23485 linear_conf 2 23485 NULL nohasharray -+divasa_remap_pci_bar_23485 divasa_remap_pci_bar 3-4 23485 &linear_conf_23485 -+posix_acl_alloc_48063 posix_acl_alloc 1 48063 NULL -+ieee80211_if_read_element_ttl_18869 ieee80211_if_read_element_ttl 3 18869 NULL -+_usb_writeN_sync_31682 _usb_writeN_sync 4 31682 NULL -+pipeline_enc_rx_stat_fifo_int_read_7107 pipeline_enc_rx_stat_fifo_int_read 3 7107 NULL -+forced_ps_read_31685 forced_ps_read 3 31685 NULL -+event_filter_read_23494 event_filter_read 3 23494 NULL -+tpm_tis_init_15304 tpm_tis_init 2-3 15304 NULL -+fcoe_ctlr_send_keep_alive_15308 fcoe_ctlr_send_keep_alive 3 15308 NULL -+pipeline_tcp_tx_stat_fifo_int_read_32589 pipeline_tcp_tx_stat_fifo_int_read 3 32589 NULL -+sys_setsockopt_35320 sys_setsockopt 5 35320 NULL -+il4965_ucode_general_stats_read_56277 il4965_ucode_general_stats_read 3 56277 NULL -+pkt_add_39897 pkt_add 3 39897 NULL -+RESIZE_IF_NEEDED_56286 RESIZE_IF_NEEDED 2 56286 NULL -+send_mpa_reject_7135 send_mpa_reject 3 7135 NULL -+sctp_make_op_error_7057 sctp_make_op_error 5-6 7057 NULL -+mmc_alloc_host_48097 mmc_alloc_host 1 48097 NULL -+read_file_modal_eeprom_39909 read_file_modal_eeprom 3 39909 NULL -+skb_copy_datagram_const_iovec_48102 skb_copy_datagram_const_iovec 4-2-5 48102 NULL -+dvb_aplay_56296 dvb_aplay 3 56296 NULL -+gen_pool_add_virt_39913 gen_pool_add_virt 4 39913 NULL -+dw210x_op_rw_39915 dw210x_op_rw 6 39915 NULL ++ext4_trim_extent_64431 ext4_trim_extent 4 64431 NULL ++ieee80211_ie_build_ht_cap_64443 ieee80211_ie_build_ht_cap 0 64443 NULL ++cap_capable_64462 cap_capable 0 64462 NULL ++ip_vs_create_timeout_table_64478 ip_vs_create_timeout_table 2 64478 NULL +p54_parse_rssical_64493 p54_parse_rssical 3 64493 NULL -+sctp_make_asconf_ack_31726 sctp_make_asconf_ack 3 31726 NULL -+aes_encrypt_interrupt_read_39919 aes_encrypt_interrupt_read 3 39919 NULL -+ima_show_measurements_count_23536 ima_show_measurements_count 3 23536 NULL -+alloc_ring_15345 alloc_ring 2-4 15345 NULL -+alloc_cpu_rmap_65363 alloc_cpu_rmap 1 65363 NULL ++msg_data_sz_64503 msg_data_sz 0 64503 NULL +remove_uuid_64505 remove_uuid 4 64505 NULL -+shmem_pwrite_slow_31741 shmem_pwrite_slow 3 31741 NULL -+NCR_700_change_queue_depth_31742 NCR_700_change_queue_depth 2 31742 NULL -+create_table_16213 create_table 2 16213 NULL -+acpi_ut_create_string_object_15360 acpi_ut_create_string_object 1 15360 NULL -+pipeline_pre_to_defrag_swi_read_56321 pipeline_pre_to_defrag_swi_read 3 56321 NULL -+dbg_leb_change_23555 dbg_leb_change 4 23555 NULL -+vmw_framebuffer_surface_dirty_48132 vmw_framebuffer_surface_dirty 6 48132 NULL -+bcm_char_read_31750 bcm_char_read 3 31750 NULL -+snd_seq_device_new_31753 snd_seq_device_new 4 31753 NULL -+journal_init_revoke_table_56331 journal_init_revoke_table 1 56331 NULL -+set_discoverable_48141 set_discoverable 4 48141 NULL -+compat_sys_process_vm_readv_15374 compat_sys_process_vm_readv 3-5 15374 NULL ++crypto_blkcipher_alignmask_64520 crypto_blkcipher_alignmask 0 64520 NULL ++opera1_usb_i2c_msgxfer_64521 opera1_usb_i2c_msgxfer 4 64521 NULL +ses_send_diag_64527 ses_send_diag 4 64527 NULL -+tcp_match_skb_to_sack_23568 tcp_match_skb_to_sack 4 23568 NULL -+snd_rawmidi_read_56337 snd_rawmidi_read 3 56337 NULL -+fq_codel_zalloc_15378 fq_codel_zalloc 1 15378 NULL -+tty_prepare_flip_string_39955 tty_prepare_flip_string 3 39955 NULL -+__tcp_push_pending_frames_48148 __tcp_push_pending_frames 2 48148 NULL -+iwl_dbgfs_interrupt_read_23574 iwl_dbgfs_interrupt_read 3 23574 NULL +prctl_set_mm_64538 prctl_set_mm 3 64538 NULL -+ipv6_recv_error_56347 ipv6_recv_error 3 56347 NULL -+vxge_os_dma_malloc_async_56348 vxge_os_dma_malloc_async 3 56348 NULL -+isr_dma1_done_read_48159 isr_dma1_done_read 3 48159 NULL -+c4iw_id_table_alloc_48163 c4iw_id_table_alloc 3 48163 NULL -+dma_push_rx_39973 dma_push_rx 2 39973 NULL -+regmap_register_patch_21681 regmap_register_patch 3 21681 NULL -+broadsheetfb_write_39976 broadsheetfb_write 3 39976 NULL -+cfpkt_create_pfx_23594 cfpkt_create_pfx 1-2 23594 NULL -+pipeline_csum_to_rx_xfer_swi_read_15403 pipeline_csum_to_rx_xfer_swi_read 3 15403 NULL -+iov_iter_copy_from_user_atomic_56368 iov_iter_copy_from_user_atomic 4 56368 NULL -+dev_read_56369 dev_read 3 56369 NULL -+mthca_array_init_39987 mthca_array_init 2 39987 NULL -+alloc_dummy_extent_buffer_56374 alloc_dummy_extent_buffer 2 56374 NULL -+diva_os_alloc_message_buffer_64568 diva_os_alloc_message_buffer 1 64568 NULL -+dgrp_dpa_read_1204 dgrp_dpa_read 3 1204 NULL -+alloc_cc770dev_48186 alloc_cc770dev 1 48186 NULL -+init_ipath_48187 init_ipath 1 48187 NULL -+isr_rx_procs_read_31804 isr_rx_procs_read 3 31804 NULL -+__videobuf_copy_to_user_15423 __videobuf_copy_to_user 4 15423 NULL -+tracing_saved_cmdlines_read_21434 tracing_saved_cmdlines_read 3 21434 NULL -+tx_tx_burst_programmed_read_20320 tx_tx_burst_programmed_read 3 20320 NULL -+sys32_ipc_7238 sys32_ipc 3 7238 NULL -+sta_last_signal_read_31818 sta_last_signal_read 3 31818 NULL -+rtllib_alloc_txb_21687 rtllib_alloc_txb 1-2 21687 NULL -+dvb_ca_en50221_io_write_43533 dvb_ca_en50221_io_write 3 43533 NULL -+ddp_ppod_write_idata_25610 ddp_ppod_write_idata 5 25610 NULL -+ocfs2_control_read_56405 ocfs2_control_read 3 56405 NULL -+nf_nat_icmpv6_reply_translation_40023 nf_nat_icmpv6_reply_translation 5 40023 NULL nohasharray -+ivtvfb_write_40023 ivtvfb_write 3 40023 &nf_nat_icmpv6_reply_translation_40023 -+hpsa_change_queue_depth_15449 hpsa_change_queue_depth 2 15449 NULL -+tcp_write_xmit_64602 tcp_write_xmit 2 64602 NULL -+use_pool_64607 use_pool 2 64607 NULL -+__get_vm_area_caller_56416 __get_vm_area_caller 1 56416 NULL nohasharray -+acpi_os_write_memory_56416 acpi_os_write_memory 1-3 56416 &__get_vm_area_caller_56416 -+store_msg_56417 store_msg 3 56417 NULL -+__i2400mu_send_barker_23652 __i2400mu_send_barker 3 23652 NULL -+nilfs_readpages_48229 nilfs_readpages 4 48229 NULL -+datablob_hmac_append_40038 datablob_hmac_append 3 40038 NULL -+read_file_recv_48232 read_file_recv 3 48232 NULL -+xfs_handle_to_dentry_12135 xfs_handle_to_dentry 3 12135 NULL -+set_tpl_pfs_27490 set_tpl_pfs 3 27490 NULL ++__spi_sync_64561 __spi_sync 0 64561 NULL ++__apei_exec_run_64563 __apei_exec_run 0 64563 NULL +fanotify_write_64623 fanotify_write 3 64623 NULL -+batadv_add_packet_12136 batadv_add_packet 3 12136 NULL -+rx_rate_rx_frames_per_rates_read_7282 rx_rate_rx_frames_per_rates_read 3 7282 NULL -+fl_create_56435 fl_create 5 56435 NULL -+gnttab_map_56439 gnttab_map 2 56439 NULL -+nouveau_devinit_create__35348 nouveau_devinit_create_ 4 35348 NULL -+nfsctl_transaction_read_48250 nfsctl_transaction_read 3 48250 NULL -+event_rx_pool_read_25792 event_rx_pool_read 3 25792 NULL -+cx231xx_init_isoc_56453 cx231xx_init_isoc 3-2 56453 NULL -+drm_mode_crtc_set_gamma_size_31881 drm_mode_crtc_set_gamma_size 2 31881 NULL -+set_connectable_56458 set_connectable 4 56458 NULL -+a2mp_chan_alloc_skb_cb_27159 a2mp_chan_alloc_skb_cb 2 27159 NULL -+nfc_hci_send_response_56462 nfc_hci_send_response 5 56462 NULL -+add_port_54941 add_port 2 54941 NULL -+osd_req_list_partition_objects_56464 osd_req_list_partition_objects 5 56464 NULL -+cx18_read_23699 cx18_read 3 23699 NULL -+tlbflush_read_file_64661 tlbflush_read_file 3 64661 NULL -+ieee80211_if_read_last_beacon_31257 ieee80211_if_read_last_beacon 3 31257 NULL ++regmap_read_debugfs_64658 regmap_read_debugfs 5 64658 NULL ++ocfs2_read_xattr_block_64661 ocfs2_read_xattr_block 0 64661 NULL nohasharray ++tlbflush_read_file_64661 tlbflush_read_file 3 64661 &ocfs2_read_xattr_block_64661 +efx_tsoh_get_buffer_64664 efx_tsoh_get_buffer 3 64664 NULL +rx_rx_out_of_mpdu_nodes_read_64668 rx_rx_out_of_mpdu_nodes_read 3 64668 NULL -+ddb_output_write_31902 ddb_output_write 3 31902 NULL -+send_set_info_48288 send_set_info 7 48288 NULL -+sock_alloc_send_skb_23720 sock_alloc_send_skb 2 23720 NULL -+wep_decrypt_fail_read_58567 wep_decrypt_fail_read 3 58567 NULL -+set_disc_pwup_pfs_48300 set_disc_pwup_pfs 3 48300 NULL -+lpfc_idiag_extacc_read_48301 lpfc_idiag_extacc_read 3 48301 NULL -+p9_check_zc_errors_15534 p9_check_zc_errors 4 15534 NULL -+new_dir_31919 new_dir 3 31919 NULL -+kmem_alloc_31920 kmem_alloc 1 31920 NULL -+timblogiw_read_48305 timblogiw_read 3 48305 NULL -+sec_bulk_write_64691 sec_bulk_write 3 64691 NULL -+mgmt_control_7349 mgmt_control 3 7349 NULL -+hash_setkey_48310 hash_setkey 3 48310 NULL -+ql_process_mac_rx_page_15543 ql_process_mac_rx_page 4 15543 NULL -+hfcpci_empty_fifo_2427 hfcpci_empty_fifo 4 2427 NULL -+ieee80211_if_read_bssid_35161 ieee80211_if_read_bssid 3 35161 NULL -+sctp_setsockopt_delayed_ack_40129 sctp_setsockopt_delayed_ack 3 40129 NULL -+cfg80211_connect_result_56515 cfg80211_connect_result 4-6 56515 NULL -+rx_rx_dropped_frame_read_23748 rx_rx_dropped_frame_read 3 23748 NULL -+iov_iter_copy_from_user_31942 iov_iter_copy_from_user 4 31942 NULL -+ql_process_mac_rx_skb_6689 ql_process_mac_rx_skb 4 6689 NULL -+ieee80211_if_read_dot11MeshHWMPactivePathTimeout_7368 ieee80211_if_read_dot11MeshHWMPactivePathTimeout 3 7368 NULL -+pwr_elp_enter_read_5324 pwr_elp_enter_read 3 5324 NULL ++nr_free_zone_pages_64680 nr_free_zone_pages 0 64680 NULL ++sec_bulk_write_64691 sec_bulk_write 2-3 64691 NULL ++__feat_register_sp_64712 __feat_register_sp 6 64712 NULL ++snd_pcm_oss_capture_position_fixup_64713 snd_pcm_oss_capture_position_fixup 0 64713 NULL +dapm_bias_read_file_64715 dapm_bias_read_file 3 64715 NULL -+vb2_write_31948 vb2_write 3 31948 NULL -+cfg80211_roamed_32632 cfg80211_roamed 5-7 32632 NULL -+bnx2fc_process_unsol_compl_15576 bnx2fc_process_unsol_compl 2 15576 NULL -+l1oip_socket_recv_56537 l1oip_socket_recv 6 56537 NULL -+ip_options_get_56538 ip_options_get 4 56538 NULL -+write_62671 write 3 62671 NULL -+copy_from_user_toio_31966 copy_from_user_toio 3 31966 NULL -+tm6000_i2c_send_regs_20250 tm6000_i2c_send_regs 5 20250 NULL ++atomic_add_return_64720 atomic_add_return 0-1 64720 NULL ++i2400m_msg_to_dev_64722 i2400m_msg_to_dev 3 64722 NULL +squashfs_read_inode_lookup_table_64739 squashfs_read_inode_lookup_table 4 64739 NULL -+sl_change_mtu_7396 sl_change_mtu 2 7396 NULL -+ceph_copy_page_vector_to_user_31270 ceph_copy_page_vector_to_user 3-4 31270 NULL -+allocate_cnodes_5329 allocate_cnodes 1 5329 NULL -+skb_add_data_48363 skb_add_data 3 48363 NULL +bio_map_kern_64751 bio_map_kern 3 64751 NULL -+alloc_apertures_56561 alloc_apertures 1 56561 NULL -+iscsi_complete_pdu_48372 iscsi_complete_pdu 4 48372 NULL -+drm_property_create_blob_7414 drm_property_create_blob 2 7414 NULL -+rx_path_reset_read_23801 rx_path_reset_read 3 23801 NULL -+rs_sta_dbgfs_stats_table_read_56573 rs_sta_dbgfs_stats_table_read 3 56573 NULL -+debug_debug2_read_30526 debug_debug2_read 3 30526 NULL -+compat_fillonedir_15620 compat_fillonedir 3 15620 NULL -+set_dis_tap_pfs_15621 set_dis_tap_pfs 3 15621 NULL -+ipr_alloc_ucode_buffer_40199 ipr_alloc_ucode_buffer 1 40199 NULL -+dsp_cmx_send_member_15625 dsp_cmx_send_member 2 15625 NULL -+portcntrs_2_read_56586 portcntrs_2_read 3 56586 NULL -+system_enable_read_25815 system_enable_read 3 25815 NULL -+allocate_probes_40204 allocate_probes 1 40204 NULL -+sd_alloc_ctl_entry_29708 sd_alloc_ctl_entry 1 29708 NULL -+proc_loginuid_read_15631 proc_loginuid_read 3 15631 NULL -+__earlyonly_bootmem_alloc_23824 __earlyonly_bootmem_alloc 2 23824 NULL -+realloc_buffer_25816 realloc_buffer 2 25816 NULL ++rt2x00debug_write_csr_64753 rt2x00debug_write_csr 3 64753 NULL +isr_low_rssi_read_64789 isr_low_rssi_read 3 64789 NULL -+rx_filter_ibss_filter_read_50167 rx_filter_ibss_filter_read 3 50167 NULL -+ip_options_get_alloc_7448 ip_options_get_alloc 1 7448 NULL -+tomoyo_scan_bprm_15642 tomoyo_scan_bprm 2-4 15642 NULL nohasharray -+pipeline_hs_tx_stat_fifo_int_read_15642 pipeline_hs_tx_stat_fifo_int_read 3 15642 &tomoyo_scan_bprm_15642 -+ieee80211_if_read_rc_rateidx_mask_5ghz_27183 ieee80211_if_read_rc_rateidx_mask_5ghz 3 27183 NULL -+au0828_v4l2_read_40220 au0828_v4l2_read 3 40220 NULL -+lbs_debugfs_write_48413 lbs_debugfs_write 3 48413 NULL -+fs_path_add_15648 fs_path_add 3 15648 NULL -+event_filter_write_56609 event_filter_write 3 56609 NULL -+xfs_buf_read_map_40226 xfs_buf_read_map 3 40226 NULL -+ms_rw_multi_sector_7459 ms_rw_multi_sector 3-4 7459 NULL -+xsd_read_15653 xsd_read 3 15653 NULL -+pwr_tx_without_ps_read_48423 pwr_tx_without_ps_read 3 48423 NULL -+p54_init_common_23850 p54_init_common 1 23850 NULL -+ubi_more_leb_change_data_63534 ubi_more_leb_change_data 4 63534 NULL -+vmw_cursor_update_dmabuf_32045 vmw_cursor_update_dmabuf 3-4 32045 NULL -+sys_sched_setaffinity_32046 sys_sched_setaffinity 2 32046 NULL -+garp_request_join_7471 garp_request_join 4 7471 NULL ++twl6040_reg_write_64790 twl6040_reg_write 2 64790 NULL ++nfsctl_transaction_write_64800 nfsctl_transaction_write 3 64800 NULL ++megaraid_change_queue_depth_64815 megaraid_change_queue_depth 2 64815 NULL +ecryptfs_send_miscdev_64816 ecryptfs_send_miscdev 2 64816 NULL -+copy_nodes_to_user_63807 copy_nodes_to_user 2 63807 NULL -+unifi_read_14899 unifi_read 3 14899 NULL -+il_dbgfs_missed_beacon_read_59956 il_dbgfs_missed_beacon_read 3 59956 NULL -+compat_sys_msgrcv_7482 compat_sys_msgrcv 2 7482 NULL +do_kimage_alloc_64827 do_kimage_alloc 3 64827 NULL -+brcmf_usb_dl_cmd_53130 brcmf_usb_dl_cmd 4 53130 NULL -+proc_scsi_devinfo_write_32064 proc_scsi_devinfo_write 3 32064 NULL -+pwr_missing_bcns_read_25824 pwr_missing_bcns_read 3 25824 NULL -+ipv6_recv_rxpmtu_7142 ipv6_recv_rxpmtu 3 7142 NULL -+ieee80211_if_read_dot11MeshMaxPeerLinks_23878 ieee80211_if_read_dot11MeshMaxPeerLinks 3 23878 NULL -+uvc_debugfs_stats_read_56651 uvc_debugfs_stats_read 3 56651 NULL -+ieee80211_if_read_channel_type_23884 ieee80211_if_read_channel_type 3 23884 NULL -+tx_frag_mpdu_alloc_failed_read_41167 tx_frag_mpdu_alloc_failed_read 3 41167 NULL -+tun_recvmsg_48463 tun_recvmsg 4 48463 NULL -+uf_sme_queue_message_15697 uf_sme_queue_message 3 15697 NULL -+gdth_search_isa_58595 gdth_search_isa 1 58595 NULL -+sdhci_alloc_host_7509 sdhci_alloc_host 2 7509 NULL -+_xfs_buf_get_pages_46811 _xfs_buf_get_pages 2 46811 NULL -+rx_xfr_hint_trig_read_40283 rx_xfr_hint_trig_read 3 40283 NULL -+iwch_reject_cr_23901 iwch_reject_cr 3 23901 NULL +altera_set_dr_pre_64862 altera_set_dr_pre 2 64862 NULL -+bio_alloc_32095 bio_alloc 2 32095 NULL -+shmem_setxattr_55867 shmem_setxattr 4 55867 NULL -+rfcomm_sock_setsockopt_18254 rfcomm_sock_setsockopt 5 18254 NULL -+ath6kl_fwlog_read_32101 ath6kl_fwlog_read 3 32101 NULL -+add_new_gdb_meta_bg_23911 add_new_gdb_meta_bg 3 23911 NULL -+r8712_usbctrl_vendorreq_48489 r8712_usbctrl_vendorreq 6 48489 NULL -+snd_gus_dram_read_56686 snd_gus_dram_read 4 56686 NULL -+ubi_io_write_data_40305 ubi_io_write_data 4-5 40305 NULL -+send_control_msg_48498 send_control_msg 6 48498 NULL -+ps_poll_upsd_timeouts_read_36755 ps_poll_upsd_timeouts_read 3 36755 NULL -+mlx4_en_create_tx_ring_48501 mlx4_en_create_tx_ring 4 48501 NULL +ffs_epfile_io_64886 ffs_epfile_io 3 64886 NULL -+request_key_async_with_auxdata_46624 request_key_async_with_auxdata 4 46624 NULL -+diva_os_copy_to_user_48508 diva_os_copy_to_user 4 48508 NULL -+dvb_ringbuffer_read_user_56702 dvb_ringbuffer_read_user 3 56702 NULL -+uvc_alloc_entity_20836 uvc_alloc_entity 4-3 20836 NULL -+batadv_tt_changes_fill_buff_40323 batadv_tt_changes_fill_buff 4 40323 NULL -+__alloc_skb_23940 __alloc_skb 1 23940 NULL -+sta_flags_read_56710 sta_flags_read 3 56710 NULL -+ipv6_getsockopt_sticky_56711 ipv6_getsockopt_sticky 5 56711 NULL -+HiSax_readstatus_15752 HiSax_readstatus 2 15752 NULL -+smk_read_mapped_7562 smk_read_mapped 3 7562 NULL -+alloc_tx_32143 alloc_tx 2 32143 NULL -+wiimote_hid_send_48528 wiimote_hid_send 3 48528 NULL -+compat_do_arpt_set_ctl_12184 compat_do_arpt_set_ctl 4 12184 NULL -+hsc_write_55875 hsc_write 3 55875 NULL -+cifs_setxattr_23957 cifs_setxattr 4 23957 NULL -+do_test_15766 do_test 1 15766 NULL +ieee80211_if_read_ave_beacon_64924 ieee80211_if_read_ave_beacon 3 64924 NULL -+ip_recv_error_23109 ip_recv_error 3 23109 NULL -+named_distribute_48544 named_distribute 4 48544 NULL -+ip_generic_getfrag_12187 ip_generic_getfrag 3-4 12187 NULL -+venus_link_32165 venus_link 5 32165 NULL -+event_rx_mem_empty_read_40363 event_rx_mem_empty_read 3 40363 NULL -+drm_agp_bind_pages_56748 drm_agp_bind_pages 3 56748 NULL -+vmw_kms_present_38130 vmw_kms_present 9 38130 NULL -+btrfsic_map_block_56751 btrfsic_map_block 2 56751 NULL -+set_std_nic_pfs_15792 set_std_nic_pfs 3 15792 NULL +ubifs_wbuf_write_nolock_64946 ubifs_wbuf_write_nolock 3 64946 NULL -+usblp_new_writeurb_22894 usblp_new_writeurb 2 22894 NULL -+llcp_sock_recvmsg_13556 llcp_sock_recvmsg 4 13556 NULL -+smk_read_direct_15803 smk_read_direct 3 15803 NULL -+fwnet_incoming_packet_40380 fwnet_incoming_packet 3 40380 NULL -+groups_alloc_7614 groups_alloc 1 7614 NULL -+cxgb_alloc_mem_24007 cxgb_alloc_mem 1 24007 NULL ++snd_rawmidi_ioctl_compat_64954 snd_rawmidi_ioctl_compat 3 64954 NULL ++ip_options_get_from_user_64958 ip_options_get_from_user 4 64958 NULL ++acpi_os_install_interrupt_handler_64968 acpi_os_install_interrupt_handler 1 64968 NULL +traceprobe_probes_write_64969 traceprobe_probes_write 3 64969 NULL +suspend_dtim_interval_read_64971 suspend_dtim_interval_read 3 64971 NULL -+ext_sd_execute_read_data_48589 ext_sd_execute_read_data 9 48589 NULL -+afs_proc_rootcell_write_15822 afs_proc_rootcell_write 3 15822 NULL -+__carl9170_rx_56784 __carl9170_rx 3 56784 NULL -+__hwahc_dev_set_key_46328 __hwahc_dev_set_key 5 46328 NULL -+oprofilefs_ulong_from_user_57251 oprofilefs_ulong_from_user 3 57251 NULL -+ioctl_private_iw_point_1273 ioctl_private_iw_point 7 1273 NULL -+tcf_csum_ipv4_tcp_39713 tcf_csum_ipv4_tcp 4 39713 NULL -+snapshot_write_28351 snapshot_write 3 28351 NULL -+event_enable_read_7074 event_enable_read 3 7074 NULL -+brcmf_sdbrcm_died_dump_15841 brcmf_sdbrcm_died_dump 3 15841 NULL -+do_syslog_56807 do_syslog 3 56807 NULL -+sl_realloc_bufs_64086 sl_realloc_bufs 2 64086 NULL ++ext2_group_first_block_no_64972 ext2_group_first_block_no 0-2 64972 NULL +pskb_pull_65005 pskb_pull 2 65005 NULL -+caif_seqpkt_recvmsg_32241 caif_seqpkt_recvmsg 4 32241 NULL -+lbs_lowrssi_read_32242 lbs_lowrssi_read 3 32242 NULL -+sisusbcon_scroll_31315 sisusbcon_scroll 5-2-3 31315 NULL +unifi_write_65012 unifi_write 3 65012 NULL -+agp_generic_alloc_user_9470 agp_generic_alloc_user 1 9470 NULL ++crypto_ahash_digestsize_65014 crypto_ahash_digestsize 0 65014 NULL +nfs_readdata_alloc_65015 nfs_readdata_alloc 2 65015 NULL -+ubi_io_write_15870 ubi_io_write 5-4 15870 NULL nohasharray -+media_entity_init_15870 media_entity_init 2-4 15870 &ubi_io_write_15870 -+mtdchar_write_56831 mtdchar_write 3 56831 NULL nohasharray -+ntfs_rl_realloc_56831 ntfs_rl_realloc 3 56831 &mtdchar_write_56831 -+skb_copy_to_page_nocache_58624 skb_copy_to_page_nocache 6 58624 NULL -+mid_get_vbt_data_r1_26170 mid_get_vbt_data_r1 2 26170 NULL -+skb_copy_expand_7685 skb_copy_expand 2-3 7685 NULL nohasharray -+acpi_ex_allocate_name_string_7685 acpi_ex_allocate_name_string 2-1 7685 &skb_copy_expand_7685 -+if_write_51756 if_write 3 51756 NULL +insert_dent_65034 insert_dent 7 65034 NULL -+blkcipher_copy_iv_24075 blkcipher_copy_iv 3 24075 NULL -+snd_rawmidi_kernel_write1_56847 snd_rawmidi_kernel_write1 4 56847 NULL -+vb2_fop_read_24080 vb2_fop_read 3 24080 NULL ++compat_put_ushort_65040 compat_put_ushort 1 65040 NULL +brcmf_sdcard_rwdata_65041 brcmf_sdcard_rwdata 5 65041 NULL -+nfs_map_group_to_gid_15892 nfs_map_group_to_gid 3 15892 NULL -+lc_create_48662 lc_create 3 48662 NULL -+aes_encrypt_packets_read_48666 aes_encrypt_packets_read 3 48666 NULL -+sm501_create_subdev_48668 sm501_create_subdev 3-4 48668 NULL nohasharray -+sys_setgroups_48668 sys_setgroups 1 48668 &sm501_create_subdev_48668 -+ath9k_multi_regread_65056 ath9k_multi_regread 4 65056 NULL -+brcmf_sdcard_send_buf_7713 brcmf_sdcard_send_buf 6 7713 NULL -+l2cap_build_cmd_48676 l2cap_build_cmd 4 48676 NULL -+batadv_hash_new_40491 batadv_hash_new 1 40491 NULL -+pipeline_post_proc_swi_read_24108 pipeline_post_proc_swi_read 3 24108 NULL -+request_key_auth_read_24109 request_key_auth_read 3 24109 NULL -+bnx2fc_process_l2_frame_compl_65072 bnx2fc_process_l2_frame_compl 3 65072 NULL ++compat_cmdtest_65064 compat_cmdtest 2 65064 NULL ++make_idx_node_65068 make_idx_node 0 65068 NULL ++count_run_65072 count_run 0-2-4 65072 NULL nohasharray ++bnx2fc_process_l2_frame_compl_65072 bnx2fc_process_l2_frame_compl 3 65072 &count_run_65072 +__alloc_bootmem_node_high_65076 __alloc_bootmem_node_high 2 65076 NULL -+persistent_ram_new_40501 persistent_ram_new 1-2 40501 NULL -+ieee80211_send_auth_24121 ieee80211_send_auth 5 24121 NULL -+altera_drscan_48698 altera_drscan 2 48698 NULL -+tx_frag_in_process_called_read_1290 tx_frag_in_process_called_read 3 1290 NULL -+set_bypass_pwup_pfs_7742 set_bypass_pwup_pfs 3 7742 NULL -+kvm_set_irq_routing_48704 kvm_set_irq_routing 3 48704 NULL -+power_read_15939 power_read 3 15939 NULL -+recv_msg_48709 recv_msg 4 48709 NULL -+befs_utf2nls_25628 befs_utf2nls 3 25628 NULL -+ghash_async_setkey_60001 ghash_async_setkey 3 60001 NULL -+TSS_checkhmac2_40520 TSS_checkhmac2 5-7 40520 NULL -+btrfs_error_discard_extent_50444 btrfs_error_discard_extent 2 50444 NULL -+irnet_ctrl_write_24139 irnet_ctrl_write 3 24139 NULL -+nouveau_bar_create__32332 nouveau_bar_create_ 4 32332 NULL -+process_vm_rw_pages_15954 process_vm_rw_pages 6-5 15954 NULL -+revalidate_19043 revalidate 2 19043 NULL -+t4_alloc_mem_32342 t4_alloc_mem 1 32342 NULL -+aes_decrypt_fail_read_54815 aes_decrypt_fail_read 3 54815 NULL -+trim_bitmaps_24158 trim_bitmaps 3 24158 NULL -+alloc_candev_7776 alloc_candev 1-2 7776 NULL -+check_header_56930 check_header 2 56930 NULL -+ima_write_policy_40548 ima_write_policy 3 40548 NULL -+journal_init_revoke_56933 journal_init_revoke 2 56933 NULL -+__wa_xfer_setup_segs_56725 __wa_xfer_setup_segs 2 56725 NULL -+ath6kl_usb_bmi_read_48745 ath6kl_usb_bmi_read 3 48745 NULL -+sel_read_initcon_32362 sel_read_initcon 3 32362 NULL -+ath6kl_regwrite_read_48747 ath6kl_regwrite_read 3 48747 NULL -+frame_alloc_15981 frame_alloc 4 15981 NULL -+esp_alloc_tmp_40558 esp_alloc_tmp 3-2 40558 NULL -+nf_nat_seq_adjust_44989 nf_nat_seq_adjust 4 44989 NULL -+diva_os_copy_from_user_7792 diva_os_copy_from_user 4 7792 NULL -+adu_read_24177 adu_read 3 24177 NULL -+alloc_fddidev_15382 alloc_fddidev 1 15382 NULL -+send_mpa_reply_32372 send_mpa_reply 3 32372 NULL -+alloc_vm_area_15989 alloc_vm_area 1 15989 NULL -+variax_set_raw2_32374 variax_set_raw2 4 32374 NULL -+vfd_write_14717 vfd_write 3 14717 NULL -+carl9170_rx_copy_data_21656 carl9170_rx_copy_data 2 21656 NULL -+usbtmc_read_32377 usbtmc_read 3 32377 NULL -+qib_alloc_devdata_51819 qib_alloc_devdata 2 51819 NULL -+l2cap_segment_sdu_48772 l2cap_segment_sdu 4 48772 NULL -+dvb_generic_ioctl_21810 dvb_generic_ioctl 2 21810 NULL -+cache_write_pipefs_48270 cache_write_pipefs 3 48270 NULL -+rx_defrag_called_read_1897 rx_defrag_called_read 3 1897 NULL -+xfs_iext_add_indirect_multi_32400 xfs_iext_add_indirect_multi 3 32400 NULL -+viafb_vt1636_proc_write_16018 viafb_vt1636_proc_write 3 16018 NULL -+__cxio_init_resource_fifo_23447 __cxio_init_resource_fifo 3 23447 NULL -+skge_rx_get_40598 skge_rx_get 3 40598 NULL -+nouveau_device_create__56984 nouveau_device_create_ 6 56984 NULL -+register_device_60015 register_device 2-3 60015 NULL -+got_frame_16028 got_frame 2 16028 NULL ++ocfs2_truncate_cluster_pages_65086 ocfs2_truncate_cluster_pages 2 65086 NULL ++ath9k_dump_mci_btcoex_65090 ath9k_dump_mci_btcoex 0 65090 NULL +ssb_bus_register_65183 ssb_bus_register 3 65183 NULL -+pcpu_embed_first_chunk_24224 pcpu_embed_first_chunk 1-2-3 24224 NULL -+il3945_sta_dbgfs_stats_table_read_48802 il3945_sta_dbgfs_stats_table_read 3 48802 NULL -+scsi_register_49094 scsi_register 2 49094 NULL -+twa_change_queue_depth_48808 twa_change_queue_depth 2 48808 NULL -+vlsi_alloc_ring_57003 vlsi_alloc_ring 3-4 57003 NULL -+sel_read_bool_24236 sel_read_bool 3 24236 NULL -+batadv_check_unicast_packet_10866 batadv_check_unicast_packet 2 10866 NULL -+tcp_push_one_48816 tcp_push_one 2 48816 NULL -+nfulnl_alloc_skb_65207 nfulnl_alloc_skb 2 65207 NULL -+dccp_recvmsg_16056 dccp_recvmsg 4 16056 NULL -+gfs2_glock_nq_m_20347 gfs2_glock_nq_m 1 20347 NULL -+atomic_counters_read_48827 atomic_counters_read 3 48827 NULL +rx_rx_done_read_65217 rx_rx_done_read 3 65217 NULL -+vc_do_resize_48842 vc_do_resize 3-4 48842 NULL -+svc_pool_map_alloc_arrays_47181 svc_pool_map_alloc_arrays 2 47181 NULL -+create_gpadl_header_19064 create_gpadl_header 2 19064 NULL -+dvb_dmxdev_read_sec_7892 dvb_dmxdev_read_sec 4 7892 NULL -+snd_opl4_mem_proc_read_63774 snd_opl4_mem_proc_read 5 63774 NULL -+xfs_trans_get_efi_7898 xfs_trans_get_efi 2 7898 NULL -+compat_sys_preadv64_24283 compat_sys_preadv64 3 24283 NULL -+pipeline_rx_complete_stat_fifo_int_read_40671 pipeline_rx_complete_stat_fifo_int_read 3 40671 NULL -+viafb_dvp1_proc_write_48864 viafb_dvp1_proc_write 3 48864 NULL -+wlc_phy_loadsampletable_nphy_64367 wlc_phy_loadsampletable_nphy 3 64367 NULL -+__ffs_ep0_read_events_48868 __ffs_ep0_read_events 3 48868 NULL -+cx2341x_ctrl_new_std_57061 cx2341x_ctrl_new_std 4 57061 NULL -+isr_tx_exch_complete_read_16103 isr_tx_exch_complete_read 3 16103 NULL -+sca3000_read_data_57064 sca3000_read_data 4 57064 NULL -+mid_get_vbt_data_r0_10876 mid_get_vbt_data_r0 2 10876 NULL -+pcmcia_replace_cis_57066 pcmcia_replace_cis 3 57066 NULL -+ide_driver_proc_write_32493 ide_driver_proc_write 3 32493 NULL -+dma_tx_requested_read_16110 dma_tx_requested_read 3 16110 NULL nohasharray -+isr_hw_pm_mode_changes_read_16110 isr_hw_pm_mode_changes_read 3 16110 &dma_tx_requested_read_16110 -+sys_setgroups16_48882 sys_setgroups16 1 48882 NULL ++print_endpoint_stat_65232 print_endpoint_stat 0-4-3 65232 NULL ++whci_n_caps_65247 whci_n_caps 0 65247 NULL +kmem_zalloc_greedy_65268 kmem_zalloc_greedy 3-2 65268 NULL -+nfc_hci_set_param_40697 nfc_hci_set_param 5 40697 NULL -+f_hidg_write_7932 f_hidg_write 3 7932 NULL -+ath6kl_add_bss_if_needed_24317 ath6kl_add_bss_if_needed 6 24317 NULL +kmalloc_parameter_65279 kmalloc_parameter 1 65279 NULL -+mce_flush_rx_buffer_14976 mce_flush_rx_buffer 2 14976 NULL -+mac_drv_rx_init_48898 mac_drv_rx_init 2 48898 NULL -+sisusbcon_scroll_area_25899 sisusbcon_scroll_area 4-3 25899 NULL -+xdi_copy_to_user_48900 xdi_copy_to_user 4 48900 NULL +compat_core_sys_select_65285 compat_core_sys_select 1 65285 NULL -+fsm_init_16134 fsm_init 2 16134 NULL -+ext_sd_execute_write_data_8175 ext_sd_execute_write_data 9 8175 NULL -+tracing_set_trace_write_57096 tracing_set_trace_write 3 57096 NULL -+disconnect_32521 disconnect 4 32521 NULL -+__seq_open_private_40715 __seq_open_private 3 40715 NULL -+tifm_alloc_adapter_10903 tifm_alloc_adapter 1 10903 NULL -+ath6kl_wmi_add_wow_pattern_cmd_12842 ath6kl_wmi_add_wow_pattern_cmd 4 12842 NULL ++get_unaligned_le16_65293 get_unaligned_le16 0 65293 NULL +mpi_set_buffer_65294 mpi_set_buffer 3 65294 NULL +redirected_tty_write_65297 redirected_tty_write 3 65297 NULL -+ilo_read_32531 ilo_read 3 32531 NULL -+ieee80211_if_read_estab_plinks_32533 ieee80211_if_read_estab_plinks 3 32533 NULL -+smk_write_load_self_7958 smk_write_load_self 3 7958 NULL -+pipeline_pipeline_fifo_full_read_34095 pipeline_pipeline_fifo_full_read 3 34095 NULL -+sysfs_write_file_57116 sysfs_write_file 3 57116 NULL -+gdth_isa_probe_one_48925 gdth_isa_probe_one 1 48925 NULL -+kzalloc_node_24352 kzalloc_node 1 24352 NULL -+nfc_hci_execute_cmd_async_65314 nfc_hci_execute_cmd_async 5 65314 NULL -+msnd_fifo_alloc_23179 msnd_fifo_alloc 2 23179 NULL -+format_devstat_counter_32550 format_devstat_counter 3 32550 NULL -+nfcwilink_skb_alloc_16167 nfcwilink_skb_alloc 1 16167 NULL -+xfs_iext_remove_direct_40744 xfs_iext_remove_direct 3 40744 NULL -+remap_pci_mem_15966 remap_pci_mem 1-2 15966 NULL -+qla2x00_handle_queue_full_24365 qla2x00_handle_queue_full 2 24365 NULL -+cfi_read_pri_24366 cfi_read_pri 3 24366 NULL -+btrfs_insert_delayed_dir_index_63720 btrfs_insert_delayed_dir_index 4 63720 NULL -+aes_encrypt_fail_read_32562 aes_encrypt_fail_read 3 32562 NULL -+card_send_command_40757 card_send_command 3 40757 NULL -+sys_mbind_7990 sys_mbind 5 7990 NULL ++get_var_len_65304 get_var_len 0 65304 NULL ++unpack_array_65318 unpack_array 0 65318 NULL ++pci_vpd_find_tag_65325 pci_vpd_find_tag 0-2 65325 NULL +dccp_setsockopt_service_65336 dccp_setsockopt_service 4 65336 NULL -+pg_write_40766 pg_write 3 40766 NULL -+event_heart_beat_read_48961 event_heart_beat_read 3 48961 NULL -+uea_idma_write_64139 uea_idma_write 3 64139 NULL -+brcmf_debugfs_sdio_counter_read_58369 brcmf_debugfs_sdio_counter_read 3 58369 NULL -+carl9170_rx_stream_1334 carl9170_rx_stream 3 1334 NULL -+nand_ecc_test_run_48966 nand_ecc_test_run 1 48966 NULL -+ath_descdma_setup_12257 ath_descdma_setup 5 12257 NULL -+alloc_sched_domains_47756 alloc_sched_domains 1 47756 NULL +dma_rx_requested_read_65354 dma_rx_requested_read 3 65354 NULL -+batadv_orig_hash_del_if_48972 batadv_orig_hash_del_if 2 48972 NULL -+tt3650_ci_msg_locked_8013 tt3650_ci_msg_locked 4 8013 NULL -+pvr2_v4l2_ioctl_24398 pvr2_v4l2_ioctl 2 24398 NULL nohasharray -+getxattr_24398 getxattr 4 24398 &pvr2_v4l2_ioctl_24398 -+stk_prepare_sio_buffers_57168 stk_prepare_sio_buffers 2 57168 NULL -+vcs_read_8017 vcs_read 3 8017 NULL -+read_file_beacon_32595 read_file_beacon 3 32595 NULL -+gss_pipe_downcall_23182 gss_pipe_downcall 3 23182 NULL -+rx_hw_stuck_read_57179 rx_hw_stuck_read 3 57179 NULL -+iwl_dbgfs_wowlan_sram_read_540 iwl_dbgfs_wowlan_sram_read 3 540 NULL -+_alloc_set_attr_list_48991 _alloc_set_attr_list 4 48991 NULL -+sys_set_mempolicy_32608 sys_set_mempolicy 3 32608 NULL -+atomic_read_file_16227 atomic_read_file 3 16227 NULL -+vhost_add_used_and_signal_n_8038 vhost_add_used_and_signal_n 4 8038 NULL -+copy_and_check_19089 copy_and_check 3 19089 NULL -+b43_debugfs_read_24425 b43_debugfs_read 3 24425 NULL -+netdev_alloc_skb_ip_align_40811 netdev_alloc_skb_ip_align 2 40811 NULL -+i915_wedged_read_35474 i915_wedged_read 3 35474 NULL -+ieee80211_rx_mgmt_beacon_24430 ieee80211_rx_mgmt_beacon 3 24430 NULL -+iser_rcv_completion_8048 iser_rcv_completion 2 8048 NULL -+trace_parser_get_init_31379 trace_parser_get_init 2 31379 NULL -+ms_read_multiple_pages_8052 ms_read_multiple_pages 5-4 8052 NULL ++batadv_tt_save_orig_buffer_65361 batadv_tt_save_orig_buffer 4 65361 NULL ++alloc_cpu_rmap_65363 alloc_cpu_rmap 1 65363 NULL ++strchr_65372 strchr 0 65372 NULL +__alloc_bootmem_nopanic_65397 __alloc_bootmem_nopanic 1 65397 NULL +trace_seq_to_user_65398 trace_seq_to_user 3 65398 NULL -+ixgbe_alloc_q_vector_24439 ixgbe_alloc_q_vector 4-6 24439 NULL -+smk_user_access_24440 smk_user_access 3 24440 NULL -+xd_rw_49020 xd_rw 3-4 49020 NULL -+dgrp_mon_read_8065 dgrp_mon_read 3 8065 NULL -+tt3650_ci_msg_57219 tt3650_ci_msg 4 57219 NULL -+mpi_alloc_limb_space_23190 mpi_alloc_limb_space 1 23190 NULL -+kvmalloc_32646 kvmalloc 1 32646 NULL -+alloc_targets_8074 alloc_targets 2 8074 NULL nohasharray -+qla4xxx_post_ping_evt_work_8074 qla4xxx_post_ping_evt_work 4 8074 &alloc_targets_8074 -+evdev_do_ioctl_24459 evdev_do_ioctl 2 24459 NULL ++mtd_get_device_size_65400 mtd_get_device_size 0 65400 NULL ++iio_device_add_channel_sysfs_65406 iio_device_add_channel_sysfs 0 65406 NULL ++ocfs2_write_begin_nolock_65410 ocfs2_write_begin_nolock 3-4 65410 NULL +drm_calloc_large_65421 drm_calloc_large 1-2 65421 NULL -+set_disc_pfs_16270 set_disc_pfs 3 16270 NULL -+skb_copy_and_csum_datagram_iovec_24466 skb_copy_and_csum_datagram_iovec 2 24466 NULL -+__mxt_write_reg_57326 __mxt_write_reg 3 57326 NULL -+caif_stream_sendmsg_9110 caif_stream_sendmsg 4 9110 NULL -+drbd_setsockopt_16280 drbd_setsockopt 5 16280 NULL nohasharray -+nand_bch_init_16280 nand_bch_init 3-2 16280 &drbd_setsockopt_16280 +xpc_kzalloc_cacheline_aligned_65433 xpc_kzalloc_cacheline_aligned 1 65433 NULL -+v9fs_file_read_40858 v9fs_file_read 3 40858 NULL -+fbcon_do_set_font_4079 fbcon_do_set_font 2-3 4079 NULL +pn533_init_target_frame_65438 pn533_init_target_frame 3 65438 NULL -+__mptctl_ioctl_15875 __mptctl_ioctl 2 15875 NULL -+move_addr_to_kernel_32673 move_addr_to_kernel 2 32673 NULL -+i915_wedged_write_47771 i915_wedged_write 3 47771 NULL +usb_alloc_coherent_65444 usb_alloc_coherent 2 65444 NULL -+aes_decrypt_interrupt_read_19910 aes_decrypt_interrupt_read 3 19910 NULL -+l2cap_bredr_sig_cmd_49065 l2cap_bredr_sig_cmd 3 49065 NULL -+tipc_buf_acquire_60437 tipc_buf_acquire 1 60437 NULL -+alloc_flex_gd_57259 alloc_flex_gd 1 57259 NULL -+venus_lookup_8121 venus_lookup 4 8121 NULL -+compat_writev_60063 compat_writev 3 60063 NULL -+io_mapping_create_wc_1354 io_mapping_create_wc 1-2 1354 NULL -+jfs_readpages_32702 jfs_readpages 4 32702 NULL -+read_file_queue_40895 read_file_queue 3 40895 NULL -+request_key_with_auxdata_24515 request_key_with_auxdata 4 24515 NULL -+waiters_read_40902 waiters_read 3 40902 NULL -+pstore_file_read_57288 pstore_file_read 3 57288 NULL -+vmalloc_node_58700 vmalloc_node 1 58700 NULL -+xfs_buf_get_map_24522 xfs_buf_get_map 3 24522 NULL ++regmap_write_65478 regmap_write 2 65478 NULL +ath_rx_edma_init_65483 ath_rx_edma_init 2 65483 NULL -+vmw_cursor_update_image_16332 vmw_cursor_update_image 3-4 16332 NULL -+compat_do_readv_writev_49102 compat_do_readv_writev 4 49102 NULL +dpcm_state_read_file_65489 dpcm_state_read_file 3 65489 NULL -+vol_cdev_write_40915 vol_cdev_write 3 40915 NULL -+named_prepare_buf_24532 named_prepare_buf 2 24532 NULL -+hdpvr_read_9273 hdpvr_read 3 9273 NULL +alloc_dr_65495 alloc_dr 2 65495 NULL -+do_mpage_readpage_24536 do_mpage_readpage 3 24536 NULL -+rs_sta_dbgfs_scale_table_read_40262 rs_sta_dbgfs_scale_table_read 3 40262 NULL -+ftdi_elan_write_57309 ftdi_elan_write 3 57309 NULL -+megasas_change_queue_depth_32747 megasas_change_queue_depth 2 32747 NULL -+total_ps_buffered_read_16365 total_ps_buffered_read 3 16365 NULL -+rbd_add_16366 rbd_add 3 16366 NULL -+stats_read_ul_32751 stats_read_ul 3 32751 NULL -+pt_read_49136 pt_read 3 49136 NULL -+tsi148_alloc_resource_24563 tsi148_alloc_resource 2 24563 NULL -+snd_vx_create_40948 snd_vx_create 4 40948 NULL -+iscsi_tcp_conn_setup_16376 iscsi_tcp_conn_setup 2 16376 NULL -+check_mirror_57342 check_mirror 1-2 57342 NULL nohasharray -+usblp_read_57342 usblp_read 3 57342 &check_mirror_57342 -+atyfb_setup_generic_49151 atyfb_setup_generic 3 49151 NULL diff --git a/tools/gcc/size_overflow_plugin.c b/tools/gcc/size_overflow_plugin.c new file mode 100644 -index 0000000..838ea58 +index 0000000..9db0d0e --- /dev/null +++ b/tools/gcc/size_overflow_plugin.c -@@ -0,0 +1,1936 @@ +@@ -0,0 +1,2114 @@ +/* -+ * Copyright 2011, 2012 by Emese Revfy ++ * Copyright 2011, 2012, 2013 by Emese Revfy + * Licensed under the GPL v2, or (at your option) v3 + * + * Homepage: + * http://www.grsecurity.net/~ephox/overflow_plugin/ + * ++ * Documentation: ++ * http://forums.grsecurity.net/viewtopic.php?f=7&t=3043 ++ * + * This plugin recomputes expressions of function arguments marked by a size_overflow attribute + * with double integer precision (DImode/TImode for 32/64 bit integer types). + * The recomputed argument is checked against TYPE_MAX and an event is logged on overflow and the triggering process is killed. + * + * Usage: -+ * $ gcc -I`gcc -print-file-name=plugin`/include/c-family -I`gcc -print-file-name=plugin`/include -fPIC -shared -O2 -ggdb -Wall -W -Wno-missing-field-initializers -o size_overflow_plugin.so size_overflow_plugin.c ++ * $ gcc -I`gcc -print-file-name=plugin`/include/c-family -I`gcc -print-file-name=plugin`/include -fPIC -shared -O2 -ggdb -Wall -W -o size_overflow_plugin.so size_overflow_plugin.c + * $ gcc -fplugin=size_overflow_plugin.so test.c -O2 + */ + @@ -96969,8 +101006,6 @@ index 0000000..838ea58 +#include "diagnostic.h" +#include "cfgloop.h" + -+#define C_DECL_IMPLICIT(EXP) DECL_LANG_FLAG_2(EXP) -+ +#if BUILDING_GCC_VERSION >= 4008 +#define TODO_dump_func 0 +#endif @@ -96983,8 +101018,12 @@ index 0000000..838ea58 + +#include "size_overflow_hash.h" + -+enum marked { -+ MARKED_NO, MARKED_YES, MARKED_NOT_INTENTIONAL ++enum mark { ++ MARK_NO, MARK_YES, MARK_NOT_INTENTIONAL, MARK_TURN_OFF ++}; ++ ++enum err_code_conditions { ++ CAST_ONLY, FROM_CONST +}; + +static unsigned int call_count = 0; @@ -96996,9 +101035,11 @@ index 0000000..838ea58 +#define AFTER_STMT false +#define CREATE_NEW_VAR NULL_TREE +#define CODES_LIMIT 32 -+#define MAX_PARAM 32 ++#define MAX_PARAM 31 +#define MY_STMT GF_PLF_1 +#define NO_CAST_CHECK GF_PLF_2 ++#define FROM_ARG true ++#define FROM_RET false + +#if BUILDING_GCC_VERSION == 4005 +#define DECL_CHAIN(NODE) (TREE_CHAIN(DECL_MINIMAL_CHECK(NODE))) @@ -97008,16 +101049,17 @@ index 0000000..838ea58 +void debug_gimple_stmt(gimple gs); + +static tree expand(struct pointer_set_t *visited, tree lhs); -+static bool pre_expand(struct pointer_set_t *visited, const_tree lhs); ++static enum mark pre_expand(struct pointer_set_t *visited, bool *search_err_code, const_tree lhs); +static tree report_size_overflow_decl; +static const_tree const_char_ptr_type_node; +static unsigned int handle_function(void); +static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool before); +static tree get_size_overflow_type(gimple stmt, const_tree node); +static tree dup_assign(struct pointer_set_t *visited, gimple oldstmt, const_tree node, tree rhs1, tree rhs2, tree __unused rhs3); ++static void print_missing_msg(tree func, unsigned int argnum); + +static struct plugin_info size_overflow_plugin_info = { -+ .version = "20130109beta", ++ .version = "20130410beta", + .help = "no-size-overflow\tturn off size overflow checking\n", +}; + @@ -97042,7 +101084,7 @@ index 0000000..838ea58 + + for (; args; args = TREE_CHAIN(args)) { + tree position = TREE_VALUE(args); -+ if (TREE_CODE(position) != INTEGER_CST || TREE_INT_CST_HIGH(position) || TREE_INT_CST_LOW(position) < 1 || TREE_INT_CST_LOW(position) > arg_count ) { ++ if (TREE_CODE(position) != INTEGER_CST || TREE_INT_CST_LOW(position) > arg_count ) { + error("%s: parameter %u is outside range.", __func__, (unsigned int)TREE_INT_CST_LOW(position)); + *no_add_attrs = true; + } @@ -97081,9 +101123,12 @@ index 0000000..838ea58 + return NULL_TREE; + } + ++ if (TREE_INT_CST_HIGH(TREE_VALUE(args)) != 0) ++ return NULL_TREE; ++ + for (; args; args = TREE_CHAIN(args)) { + tree position = TREE_VALUE(args); -+ if (TREE_CODE(position) != INTEGER_CST || TREE_INT_CST_HIGH(position) || TREE_INT_CST_LOW(position) > arg_count ) { ++ if (TREE_CODE(position) != INTEGER_CST || TREE_INT_CST_LOW(position) > arg_count ) { + error("%s: parameter %u is outside range.", __func__, (unsigned int)TREE_INT_CST_LOW(position)); + *no_add_attrs = true; + } @@ -97172,7 +101217,8 @@ index 0000000..838ea58 +static inline gimple get_def_stmt(const_tree node) +{ + gcc_assert(node != NULL_TREE); -+ gcc_assert(TREE_CODE(node) == SSA_NAME); ++ if (TREE_CODE(node) != SSA_NAME) ++ return NULL; + return SSA_NAME_DEF_STMT(node); +} + @@ -97273,12 +101319,14 @@ index 0000000..838ea58 + const struct size_overflow_hash *entry; + unsigned char tree_codes[CODES_LIMIT]; + size_t len; -+ const char *func_name = get_asm_name(fndecl); ++ const char *func_name; + ++ fndecl = get_original_function_decl(fndecl); + len = get_function_decl(fndecl, tree_codes); + if (len == 0) + return NULL; + ++ func_name = get_asm_name(fndecl); + hash = get_hash_num(func_name, (const char*) tree_codes, len, 0); + + entry = size_overflow_hash[hash]; @@ -97291,17 +101339,80 @@ index 0000000..838ea58 + return NULL; +} + -+static void check_arg_type(const_tree arg) ++static bool is_bool(const_tree node) +{ -+ const_tree type = TREE_TYPE(arg); -+ enum tree_code code = TREE_CODE(type); ++ const_tree type; + -+ if (code == BOOLEAN_TYPE) -+ return; ++ if (node == NULL_TREE) ++ return false; ++ ++ type = TREE_TYPE(node); ++ if (!INTEGRAL_TYPE_P(type)) ++ return false; ++ if (TREE_CODE(type) == BOOLEAN_TYPE) ++ return true; ++ if (TYPE_PRECISION(type) == 1) ++ return true; ++ return false; ++} ++ ++static bool skip_types(const_tree var) ++{ ++ tree type; ++ ++ if (is_gimple_constant(var)) ++ return true; ++ ++ switch (TREE_CODE(var)) { ++ case ADDR_EXPR: ++#if BUILDING_GCC_VERSION >= 4006 ++ case MEM_REF: ++#endif ++ case ARRAY_REF: ++ case BIT_FIELD_REF: ++ case INDIRECT_REF: ++ case TARGET_MEM_REF: ++ return true; ++ case PARM_DECL: ++ case VAR_DECL: ++ case COMPONENT_REF: ++ return false; ++ default: ++ break; ++ } ++ ++ gcc_assert(TREE_CODE(var) == SSA_NAME); ++ ++ type = TREE_TYPE(var); ++ switch (TREE_CODE(type)) { ++ case INTEGER_TYPE: ++ case ENUMERAL_TYPE: ++ return false; ++ case BOOLEAN_TYPE: ++ return is_bool(var); ++ default: ++ break; ++ } ++ ++ gcc_assert(TREE_CODE(type) == POINTER_TYPE); ++ ++ type = TREE_TYPE(type); ++ gcc_assert(type != NULL_TREE); ++ switch (TREE_CODE(type)) { ++ case RECORD_TYPE: ++ case POINTER_TYPE: ++ case ARRAY_TYPE: ++ return true; ++ case VOID_TYPE: ++ case INTEGER_TYPE: ++ case UNION_TYPE: ++ return false; ++ default: ++ break; ++ } + -+ gcc_assert(code == INTEGER_TYPE || code == ENUMERAL_TYPE || -+ (code == POINTER_TYPE && TREE_CODE(TREE_TYPE(type)) == VOID_TYPE) || -+ (code == POINTER_TYPE && TREE_CODE(TREE_TYPE(type)) == INTEGER_TYPE)); ++ debug_tree((tree)var); ++ gcc_unreachable(); +} + +static unsigned int find_arg_number(const_tree arg, tree func) @@ -97312,15 +101423,14 @@ index 0000000..838ea58 + if (TREE_CODE(arg) == SSA_NAME) + arg = SSA_NAME_VAR(arg); + -+ for (var = DECL_ARGUMENTS(func); var; var = TREE_CHAIN(var)) { -+ if (strcmp(NAME(arg), NAME(var))) { -+ argnum++; ++ for (var = DECL_ARGUMENTS(func); var; var = TREE_CHAIN(var), argnum++) { ++ if (!operand_equal_p(arg, var, 0) && strcmp(NAME(var), NAME(arg))) + continue; -+ } -+ check_arg_type(var); -+ return argnum; ++ if (!skip_types(var)) ++ return argnum; + } -+ gcc_unreachable(); ++ ++ return 0; +} + +static tree create_new_var(tree type) @@ -97351,23 +101461,6 @@ index 0000000..838ea58 + return assign; +} + -+static bool is_bool(const_tree node) -+{ -+ const_tree type; -+ -+ if (node == NULL_TREE) -+ return false; -+ -+ type = TREE_TYPE(node); -+ if (!INTEGRAL_TYPE_P(type)) -+ return false; -+ if (TREE_CODE(type) == BOOLEAN_TYPE) -+ return true; -+ if (TYPE_PRECISION(type) == 1) -+ return true; -+ return false; -+} -+ +static tree cast_a_tree(tree type, tree var) +{ + gcc_assert(type != NULL_TREE); @@ -97377,14 +101470,55 @@ index 0000000..838ea58 + return fold_convert(type, var); +} + -+static gimple build_cast_stmt(tree dst_type, tree rhs, tree lhs, gimple_stmt_iterator *gsi, bool before) ++static tree get_lhs(const_gimple stmt) +{ -+ gimple assign; ++ switch (gimple_code(stmt)) { ++ case GIMPLE_ASSIGN: ++ return gimple_get_lhs(stmt); ++ case GIMPLE_PHI: ++ return gimple_phi_result(stmt); ++ case GIMPLE_CALL: ++ return gimple_call_lhs(stmt); ++ default: ++ return NULL_TREE; ++ } ++} ++ ++static bool skip_cast(tree dst_type, const_tree rhs, bool force) ++{ ++ const_gimple def_stmt = get_def_stmt(rhs); ++ ++ if (force) ++ return false; ++ ++ if (is_gimple_constant(rhs)) ++ return false; ++ ++ if (!def_stmt || gimple_code(def_stmt) == GIMPLE_NOP) ++ return false; ++ ++ if (!types_compatible_p(dst_type, TREE_TYPE(rhs))) ++ return false; ++ ++ // DI type can be on 32 bit (from create_assign) but overflow type stays DI ++ if (LONG_TYPE_SIZE == GET_MODE_BITSIZE(SImode)) ++ return false; ++ ++ return true; ++} ++ ++static gimple build_cast_stmt(tree dst_type, tree rhs, tree lhs, gimple_stmt_iterator *gsi, bool before, bool force) ++{ ++ gimple assign, def_stmt; + + gcc_assert(dst_type != NULL_TREE && rhs != NULL_TREE); + if (gsi_end_p(*gsi) && before == AFTER_STMT) + gcc_unreachable(); + ++ def_stmt = get_def_stmt(rhs); ++ if (skip_cast(dst_type, rhs, force) && gimple_plf(def_stmt, MY_STMT)) ++ return def_stmt; ++ + if (lhs == CREATE_NEW_VAR) + lhs = create_new_var(dst_type); + @@ -97409,19 +101543,19 @@ index 0000000..838ea58 + +static tree cast_to_new_size_overflow_type(gimple stmt, tree rhs, tree size_overflow_type, bool before) +{ -+ gimple assign; + gimple_stmt_iterator gsi; ++ tree lhs; ++ const_gimple new_stmt; + + if (rhs == NULL_TREE) + return NULL_TREE; + -+ if (types_compatible_p(TREE_TYPE(rhs), size_overflow_type) && gimple_plf(stmt, MY_STMT)) -+ return rhs; -+ + gsi = gsi_for_stmt(stmt); -+ assign = build_cast_stmt(size_overflow_type, rhs, CREATE_NEW_VAR, &gsi, before); -+ gimple_set_plf(assign, MY_STMT, true); -+ return gimple_get_lhs(assign); ++ new_stmt = build_cast_stmt(size_overflow_type, rhs, CREATE_NEW_VAR, &gsi, before, false); ++ ++ lhs = get_lhs(new_stmt); ++ gcc_assert(lhs != NULL_TREE); ++ return lhs; +} + +static tree cast_to_TI_type(gimple stmt, tree node) @@ -97434,14 +101568,31 @@ index 0000000..838ea58 + return node; + + gsi = gsi_for_stmt(stmt); -+ cast_stmt = build_cast_stmt(intTI_type_node, node, CREATE_NEW_VAR, &gsi, BEFORE_STMT); -+ gimple_set_plf(cast_stmt, MY_STMT, true); ++ cast_stmt = build_cast_stmt(intTI_type_node, node, CREATE_NEW_VAR, &gsi, BEFORE_STMT, false); + return gimple_get_lhs(cast_stmt); +} + ++static void check_function_hash(const_gimple stmt) ++{ ++ tree func; ++ const struct size_overflow_hash *hash; ++ ++ if (gimple_code(stmt) != GIMPLE_CALL) ++ return; ++ ++ func = gimple_call_fndecl(stmt); ++ //fs/xattr.c D.34222_15 = D.34219_14 (dentry_3(D), name_7(D), 0B, 0); ++ if (func == NULL_TREE) ++ return; ++ ++ hash = get_function_hash(func); ++ if (!hash) ++ print_missing_msg(func, 0); ++} ++ +static tree create_assign(struct pointer_set_t *visited, gimple oldstmt, tree rhs1, bool before) +{ -+ tree lhs; ++ tree lhs, new_lhs; + gimple_stmt_iterator gsi; + + if (rhs1 == NULL_TREE) { @@ -97489,7 +101640,8 @@ index 0000000..838ea58 + oldstmt = gsi_stmt(gsi); + } + -+ return cast_to_new_size_overflow_type(oldstmt, rhs1, get_size_overflow_type(oldstmt, lhs), before); ++ new_lhs = cast_to_new_size_overflow_type(oldstmt, rhs1, get_size_overflow_type(oldstmt, lhs), before); ++ return new_lhs; +} + +static tree dup_assign(struct pointer_set_t *visited, gimple oldstmt, const_tree node, tree rhs1, tree rhs2, tree __unused rhs3) @@ -97519,10 +101671,7 @@ index 0000000..838ea58 + + size_overflow_type = get_size_overflow_type(oldstmt, node); + -+ if (is_bool(lhs)) -+ new_var = SSA_NAME_VAR(lhs); -+ else -+ new_var = create_new_var(size_overflow_type); ++ new_var = create_new_var(size_overflow_type); + new_var = make_ssa_name(new_var, stmt); + gimple_set_lhs(stmt, new_var); + @@ -97545,141 +101694,128 @@ index 0000000..838ea58 + return gimple_get_lhs(stmt); +} + -+static gimple overflow_create_phi_node(gimple oldstmt, tree result) -+{ -+ basic_block bb; -+ gimple phi; -+ gimple_stmt_iterator gsi = gsi_for_stmt(oldstmt); -+ gimple_seq seq; -+ -+ bb = gsi_bb(gsi); -+ -+ phi = create_phi_node(result, bb); -+ seq = phi_nodes(bb); -+ gsi = gsi_last(seq); -+ gsi_remove(&gsi, false); -+ -+ gsi = gsi_for_stmt(oldstmt); -+ gsi_insert_after(&gsi, phi, GSI_NEW_STMT); -+ gimple_set_bb(phi, bb); -+ gimple_set_plf(phi, MY_STMT, true); -+ return phi; -+} -+ -+static basic_block create_a_first_bb(void) ++static tree cast_parm_decl(tree phi_ssa_name, tree arg, tree size_overflow_type) +{ + basic_block first_bb; ++ gimple assign; ++ gimple_stmt_iterator gsi; + + first_bb = split_block_after_labels(ENTRY_BLOCK_PTR)->dest; + gcc_assert(dom_info_available_p(CDI_DOMINATORS)); + set_immediate_dominator(CDI_DOMINATORS, first_bb, ENTRY_BLOCK_PTR); -+ return first_bb; ++ ++ gsi = gsi_start_bb(first_bb); ++ assign = build_cast_stmt(size_overflow_type, arg, phi_ssa_name, &gsi, BEFORE_STMT, false); ++ return gimple_get_lhs(assign); +} + -+static tree cast_old_phi_arg(gimple oldstmt, tree size_overflow_type, tree arg, tree new_var, unsigned int i) ++static tree use_phi_ssa_name(tree phi_ssa_name, tree new_arg) +{ -+ basic_block bb; -+ const_gimple newstmt; + gimple_stmt_iterator gsi; -+ bool before = BEFORE_STMT; ++ const_gimple assign; ++ gimple def_stmt = get_def_stmt(new_arg); + -+ if (TREE_CODE(arg) == SSA_NAME && gimple_code(get_def_stmt(arg)) != GIMPLE_NOP) { -+ gsi = gsi_for_stmt(get_def_stmt(arg)); -+ newstmt = build_cast_stmt(size_overflow_type, arg, new_var, &gsi, AFTER_STMT); -+ return gimple_get_lhs(newstmt); ++ if (gimple_code(def_stmt) == GIMPLE_PHI) { ++ gsi = gsi_after_labels(gimple_bb(def_stmt)); ++ assign = build_cast_stmt(TREE_TYPE(new_arg), new_arg, phi_ssa_name, &gsi, BEFORE_STMT, true); ++ } else { ++ gsi = gsi_for_stmt(def_stmt); ++ assign = build_cast_stmt(TREE_TYPE(new_arg), new_arg, phi_ssa_name, &gsi, AFTER_STMT, true); + } + -+ bb = gimple_phi_arg_edge(oldstmt, i)->src; -+ gsi = gsi_after_labels(bb); -+ if (bb->index == 0) { -+ bb = create_a_first_bb(); -+ gsi = gsi_start_bb(bb); -+ } -+ newstmt = build_cast_stmt(size_overflow_type, arg, new_var, &gsi, before); -+ return gimple_get_lhs(newstmt); ++ return gimple_get_lhs(assign); +} + -+static const_gimple handle_new_phi_arg(const_tree arg, tree new_var, tree new_rhs) ++static tree cast_visited_phi_arg(tree phi_ssa_name, tree arg, tree size_overflow_type) +{ -+ gimple newstmt; ++ basic_block bb; + gimple_stmt_iterator gsi; -+ void (*gsi_insert)(gimple_stmt_iterator *, gimple, enum gsi_iterator_update); -+ gimple def_newstmt = get_def_stmt(new_rhs); ++ const_gimple assign, def_stmt; + -+ gsi_insert = gsi_insert_after; -+ gsi = gsi_for_stmt(def_newstmt); ++ def_stmt = get_def_stmt(arg); ++ bb = gimple_bb(def_stmt); ++ gcc_assert(bb->index != 0); ++ gsi = gsi_after_labels(bb); ++ ++ assign = build_cast_stmt(size_overflow_type, arg, phi_ssa_name, &gsi, BEFORE_STMT, false); ++ return gimple_get_lhs(assign); ++} ++ ++static tree create_new_phi_arg(tree phi_ssa_name, tree new_arg, tree arg, gimple oldstmt) ++{ ++ tree size_overflow_type; ++ const_gimple def_stmt = get_def_stmt(arg); ++ ++ if (phi_ssa_name != NULL_TREE) ++ phi_ssa_name = SSA_NAME_VAR(phi_ssa_name); + -+ switch (gimple_code(get_def_stmt(arg))) { ++ size_overflow_type = get_size_overflow_type(oldstmt, arg); ++ ++ if (new_arg != NULL_TREE) { ++ gcc_assert(types_compatible_p(TREE_TYPE(new_arg), size_overflow_type)); ++ return use_phi_ssa_name(phi_ssa_name, new_arg); ++ } ++ ++ switch(gimple_code(def_stmt)) { + case GIMPLE_PHI: -+ newstmt = gimple_build_assign(new_var, new_rhs); -+ gsi = gsi_after_labels(gimple_bb(def_newstmt)); -+ gsi_insert = gsi_insert_before; -+ break; -+ case GIMPLE_ASM: -+ case GIMPLE_CALL: -+ newstmt = gimple_build_assign(new_var, new_rhs); -+ break; -+ case GIMPLE_ASSIGN: -+ newstmt = gimple_build_assign(new_var, gimple_get_lhs(def_newstmt)); -+ break; ++ return cast_visited_phi_arg(phi_ssa_name, arg, size_overflow_type); ++ case GIMPLE_NOP: ++ return cast_parm_decl(phi_ssa_name, arg, size_overflow_type); + default: -+ /* unknown gimple_code (handle_build_new_phi_arg) */ ++ debug_gimple_stmt((gimple)def_stmt); + gcc_unreachable(); + } -+ -+ gimple_set_lhs(newstmt, make_ssa_name(new_var, newstmt)); -+ gsi_insert(&gsi, newstmt, GSI_NEW_STMT); -+ gimple_set_plf(newstmt, MY_STMT, true); -+ update_stmt(newstmt); -+ return newstmt; +} + -+static tree build_new_phi_arg(struct pointer_set_t *visited, tree size_overflow_type, tree arg, tree new_var) ++static gimple overflow_create_phi_node(gimple oldstmt, tree result) +{ -+ const_gimple newstmt; -+ gimple def_stmt; -+ tree new_rhs; ++ basic_block bb; ++ gimple phi; ++ gimple_seq seq; ++ gimple_stmt_iterator gsi = gsi_for_stmt(oldstmt); + -+ new_rhs = expand(visited, arg); -+ if (new_rhs == NULL_TREE) -+ return NULL_TREE; ++ bb = gsi_bb(gsi); + -+ def_stmt = get_def_stmt(new_rhs); -+ if (gimple_code(def_stmt) == GIMPLE_NOP) -+ return NULL_TREE; -+ new_rhs = cast_to_new_size_overflow_type(def_stmt, new_rhs, size_overflow_type, AFTER_STMT); ++ phi = create_phi_node(result, bb); ++ gimple_phi_set_result(phi, make_ssa_name(result, phi)); ++ seq = phi_nodes(bb); ++ gsi = gsi_last(seq); ++ gsi_remove(&gsi, false); + -+ newstmt = handle_new_phi_arg(arg, new_var, new_rhs); -+ return gimple_get_lhs(newstmt); ++ gsi = gsi_for_stmt(oldstmt); ++ gsi_insert_after(&gsi, phi, GSI_NEW_STMT); ++ gimple_set_bb(phi, bb); ++ gimple_set_plf(phi, MY_STMT, true); ++ return phi; +} + -+static tree build_new_phi(struct pointer_set_t *visited, tree orig_result) ++static tree handle_phi(struct pointer_set_t *visited, tree orig_result) +{ -+ gimple phi, oldstmt = get_def_stmt(orig_result); -+ tree new_result, size_overflow_type; ++ gimple new_phi = NULL; ++ gimple oldstmt = get_def_stmt(orig_result); ++ tree phi_ssa_name = NULL_TREE; + unsigned int i; -+ unsigned int n = gimple_phi_num_args(oldstmt); -+ -+ size_overflow_type = get_size_overflow_type(oldstmt, orig_result); -+ -+ new_result = create_new_var(size_overflow_type); + + pointer_set_insert(visited, oldstmt); -+ phi = overflow_create_phi_node(oldstmt, new_result); -+ for (i = 0; i < n; i++) { -+ tree arg, lhs; ++ for (i = 0; i < gimple_phi_num_args(oldstmt); i++) { ++ tree arg, new_arg; + + arg = gimple_phi_arg_def(oldstmt, i); -+ if (is_gimple_constant(arg)) -+ arg = cast_a_tree(size_overflow_type, arg); -+ lhs = build_new_phi_arg(visited, size_overflow_type, arg, new_result); -+ if (lhs == NULL_TREE) -+ lhs = cast_old_phi_arg(oldstmt, size_overflow_type, arg, new_result, i); -+ add_phi_arg(phi, lhs, gimple_phi_arg_edge(oldstmt, i), gimple_location(oldstmt)); ++ ++ new_arg = expand(visited, arg); ++ new_arg = create_new_phi_arg(phi_ssa_name, new_arg, arg, oldstmt); ++ if (i == 0) { ++ phi_ssa_name = new_arg; ++ new_phi = overflow_create_phi_node(oldstmt, SSA_NAME_VAR(phi_ssa_name)); ++ } ++ ++ gcc_assert(new_phi != NULL); ++ add_phi_arg(new_phi, new_arg, gimple_phi_arg_edge(oldstmt, i), gimple_location(oldstmt)); + } + -+ update_stmt(phi); -+ return gimple_phi_result(phi); ++ gcc_assert(new_phi != NULL); ++ update_stmt(new_phi); ++ return gimple_phi_result(new_phi); +} + +static tree change_assign_rhs(gimple stmt, const_tree orig_rhs, tree new_rhs) @@ -97690,61 +101826,10 @@ index 0000000..838ea58 + + gcc_assert(gimple_code(stmt) == GIMPLE_ASSIGN); + -+ assign = build_cast_stmt(origtype, new_rhs, CREATE_NEW_VAR, &gsi, BEFORE_STMT); ++ assign = build_cast_stmt(origtype, new_rhs, CREATE_NEW_VAR, &gsi, BEFORE_STMT, false); + return gimple_get_lhs(assign); +} + -+static void change_rhs1(gimple stmt, tree new_rhs1) -+{ -+ tree assign_rhs; -+ const_tree rhs = gimple_assign_rhs1(stmt); -+ -+ assign_rhs = change_assign_rhs(stmt, rhs, new_rhs1); -+ gimple_assign_set_rhs1(stmt, assign_rhs); -+ update_stmt(stmt); -+} -+ -+static bool check_mode_type(const_gimple stmt) -+{ -+ const_tree lhs = gimple_get_lhs(stmt); -+ const_tree lhs_type = TREE_TYPE(lhs); -+ const_tree rhs_type = TREE_TYPE(gimple_assign_rhs1(stmt)); -+ enum machine_mode lhs_mode = TYPE_MODE(lhs_type); -+ enum machine_mode rhs_mode = TYPE_MODE(rhs_type); -+ -+ if (rhs_mode == lhs_mode && TYPE_UNSIGNED(rhs_type) == TYPE_UNSIGNED(lhs_type)) -+ return false; -+ -+ if (rhs_mode == SImode && lhs_mode == DImode && (TYPE_UNSIGNED(rhs_type) || !TYPE_UNSIGNED(lhs_type))) -+ return false; -+ -+ // skip lhs check on signed SI -> HI cast or signed SI -> QI cast -+ if (rhs_mode == SImode && !TYPE_UNSIGNED(rhs_type) && (lhs_mode == HImode || lhs_mode == QImode)) -+ return false; -+ -+ return true; -+} -+ -+static bool check_undefined_integer_operation(const_gimple stmt) -+{ -+ const_gimple def_stmt; -+ const_tree lhs = gimple_get_lhs(stmt); -+ const_tree rhs1 = gimple_assign_rhs1(stmt); -+ const_tree rhs1_type = TREE_TYPE(rhs1); -+ const_tree lhs_type = TREE_TYPE(lhs); -+ -+ if (TYPE_MODE(rhs1_type) != TYPE_MODE(lhs_type) || TYPE_UNSIGNED(rhs1_type) == TYPE_UNSIGNED(lhs_type)) -+ return false; -+ -+ def_stmt = get_def_stmt(rhs1); -+ if (gimple_code(def_stmt) != GIMPLE_ASSIGN) -+ return false; -+ -+ if (gimple_assign_rhs_code(def_stmt) != MINUS_EXPR) -+ return false; -+ return true; -+} -+ +static bool is_a_cast_and_const_overflow(const_tree no_const_rhs) +{ + const_tree rhs1, lhs, rhs1_type, lhs_type; @@ -97779,18 +101864,138 @@ index 0000000..838ea58 + return create_assign(visited, stmt, rhs1, AFTER_STMT); +} + -+static tree handle_unary_rhs(struct pointer_set_t *visited, gimple stmt) ++static bool no_uses(tree node) +{ -+ tree size_overflow_type, lhs = gimple_get_lhs(stmt); -+ tree new_rhs1 = NULL_TREE; -+ tree rhs1 = gimple_assign_rhs1(stmt); -+ const_tree rhs1_type = TREE_TYPE(rhs1); ++ imm_use_iterator imm_iter; ++ use_operand_p use_p; ++ ++ FOR_EACH_IMM_USE_FAST(use_p, imm_iter, node) { ++ const_gimple use_stmt = USE_STMT(use_p); ++ if (use_stmt == NULL) ++ return true; ++ if (is_gimple_debug(use_stmt)) ++ continue; ++ if (!(gimple_bb(use_stmt)->flags & BB_REACHABLE)) ++ continue; ++ return false; ++ } ++ return true; ++} ++ ++// 3.8.5 mm/page-writeback.c __ilog2_u64(): ret, uint + uintmax; uint -> int; int max ++static bool is_const_plus_unsigned_signed_truncation(const_tree lhs) ++{ ++ tree rhs1, lhs_type, rhs_type, rhs2, not_const_rhs; ++ gimple def_stmt = get_def_stmt(lhs); ++ ++ if (!def_stmt || !gimple_assign_cast_p(def_stmt)) ++ return false; ++ ++ rhs1 = gimple_assign_rhs1(def_stmt); ++ rhs_type = TREE_TYPE(rhs1); ++ lhs_type = TREE_TYPE(lhs); ++ if (TYPE_UNSIGNED(lhs_type) || !TYPE_UNSIGNED(rhs_type)) ++ return false; ++ if (TYPE_MODE(lhs_type) != TYPE_MODE(rhs_type)) ++ return false; ++ ++ def_stmt = get_def_stmt(rhs1); ++ if (!def_stmt || gimple_code(def_stmt) != GIMPLE_ASSIGN || gimple_num_ops(def_stmt) != 3) ++ return false; ++ ++ if (gimple_assign_rhs_code(def_stmt) != PLUS_EXPR) ++ return false; ++ ++ rhs1 = gimple_assign_rhs1(def_stmt); ++ rhs2 = gimple_assign_rhs2(def_stmt); ++ if (!is_gimple_constant(rhs1) && !is_gimple_constant(rhs2)) ++ return false; ++ ++ if (is_gimple_constant(rhs2)) ++ not_const_rhs = rhs1; ++ else ++ not_const_rhs = rhs2; ++ ++ return no_uses(not_const_rhs); ++} ++ ++static bool skip_lhs_cast_check(const_gimple stmt) ++{ ++ const_tree rhs = gimple_assign_rhs1(stmt); ++ const_gimple def_stmt = get_def_stmt(rhs); ++ ++ // 3.8.2 kernel/futex_compat.c compat_exit_robust_list(): get_user() 64 ulong -> int (compat_long_t), int max ++ if (gimple_code(def_stmt) == GIMPLE_ASM) ++ return true; ++ ++ if (is_const_plus_unsigned_signed_truncation(rhs)) ++ return true; ++ ++ return false; ++} ++ ++static tree create_cast_overflow_check(struct pointer_set_t *visited, tree new_rhs1, gimple stmt) ++{ ++ bool cast_lhs, cast_rhs; ++ tree lhs = gimple_get_lhs(stmt); ++ tree rhs = gimple_assign_rhs1(stmt); + const_tree lhs_type = TREE_TYPE(lhs); ++ const_tree rhs_type = TREE_TYPE(rhs); ++ enum machine_mode lhs_mode = TYPE_MODE(lhs_type); ++ enum machine_mode rhs_mode = TYPE_MODE(rhs_type); ++ unsigned int lhs_size = GET_MODE_BITSIZE(lhs_mode); ++ unsigned int rhs_size = GET_MODE_BITSIZE(rhs_mode); ++ ++ static bool check_lhs[3][4] = { ++ // ss su us uu ++ { false, true, true, false }, // lhs > rhs ++ { false, false, false, false }, // lhs = rhs ++ { true, true, true, true }, // lhs < rhs ++ }; ++ ++ static bool check_rhs[3][4] = { ++ // ss su us uu ++ { true, false, true, true }, // lhs > rhs ++ { true, false, true, true }, // lhs = rhs ++ { true, false, true, true }, // lhs < rhs ++ }; ++ ++ // skip lhs check on signed SI -> HI cast or signed SI -> QI cast !!!! ++ if (rhs_mode == SImode && !TYPE_UNSIGNED(rhs_type) && (lhs_mode == HImode || lhs_mode == QImode)) ++ return create_assign(visited, stmt, lhs, AFTER_STMT); ++ ++ if (lhs_size > rhs_size) { ++ cast_lhs = check_lhs[0][TYPE_UNSIGNED(rhs_type) + 2 * TYPE_UNSIGNED(lhs_type)]; ++ cast_rhs = check_rhs[0][TYPE_UNSIGNED(rhs_type) + 2 * TYPE_UNSIGNED(lhs_type)]; ++ } else if (lhs_size == rhs_size) { ++ cast_lhs = check_lhs[1][TYPE_UNSIGNED(rhs_type) + 2 * TYPE_UNSIGNED(lhs_type)]; ++ cast_rhs = check_rhs[1][TYPE_UNSIGNED(rhs_type) + 2 * TYPE_UNSIGNED(lhs_type)]; ++ } else { ++ cast_lhs = check_lhs[2][TYPE_UNSIGNED(rhs_type) + 2 * TYPE_UNSIGNED(lhs_type)]; ++ cast_rhs = check_rhs[2][TYPE_UNSIGNED(rhs_type) + 2 * TYPE_UNSIGNED(lhs_type)]; ++ } ++ ++ if (!cast_lhs && !cast_rhs) ++ return dup_assign(visited, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE); ++ ++ if (cast_lhs && !skip_lhs_cast_check(stmt)) ++ check_size_overflow(stmt, TREE_TYPE(new_rhs1), new_rhs1, lhs, BEFORE_STMT); ++ ++ if (cast_rhs) ++ check_size_overflow(stmt, TREE_TYPE(new_rhs1), new_rhs1, rhs, BEFORE_STMT); ++ ++ return dup_assign(visited, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE); ++} ++ ++static tree handle_unary_rhs(struct pointer_set_t *visited, gimple stmt) ++{ ++ tree rhs1, new_rhs1, lhs = gimple_get_lhs(stmt); + + if (gimple_plf(stmt, MY_STMT)) + return lhs; + -+ if (TREE_CODE(rhs1_type) == POINTER_TYPE) ++ rhs1 = gimple_assign_rhs1(stmt); ++ if (TREE_CODE(TREE_TYPE(rhs1)) == POINTER_TYPE) + return create_assign(visited, stmt, lhs, AFTER_STMT); + + new_rhs1 = expand(visited, rhs1); @@ -97802,34 +102007,17 @@ index 0000000..838ea58 + return dup_assign(visited, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE); + + if (gimple_assign_rhs_code(stmt) == BIT_NOT_EXPR) { -+ size_overflow_type = get_size_overflow_type(stmt, rhs1); ++ tree size_overflow_type = get_size_overflow_type(stmt, rhs1); ++ + new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT); + check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, BEFORE_STMT); + return create_assign(visited, stmt, lhs, AFTER_STMT); + } + -+ if (!gimple_assign_cast_p(stmt) || check_undefined_integer_operation(stmt)) ++ if (!gimple_assign_cast_p(stmt)) + return dup_assign(visited, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE); + -+ if (TYPE_UNSIGNED(rhs1_type) != TYPE_UNSIGNED(lhs_type)) -+ return dup_assign(visited, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE); -+ -+ size_overflow_type = get_size_overflow_type(stmt, rhs1); -+ new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT); -+ -+ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, BEFORE_STMT); -+ -+ change_rhs1(stmt, new_rhs1); -+ -+ if (!check_mode_type(stmt)) -+ return create_assign(visited, stmt, lhs, AFTER_STMT); -+ -+ size_overflow_type = get_size_overflow_type(stmt, lhs); -+ new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT); -+ -+ check_size_overflow(stmt, size_overflow_type, new_rhs1, lhs, BEFORE_STMT); -+ -+ return create_assign(visited, stmt, lhs, AFTER_STMT); ++ return create_cast_overflow_check(visited, new_rhs1, stmt); +} + +static tree handle_unary_ops(struct pointer_set_t *visited, gimple stmt) @@ -97843,7 +102031,6 @@ index 0000000..838ea58 + if (is_gimple_constant(rhs1)) + return create_assign(visited, def_stmt, lhs, AFTER_STMT); + -+ gcc_assert(TREE_CODE(rhs1) != COND_EXPR); + switch (TREE_CODE(rhs1)) { + case SSA_NAME: + return handle_unary_rhs(visited, def_stmt); @@ -97991,7 +102178,10 @@ index 0000000..838ea58 + if (TREE_CODE(rhs_type) == POINTER_TYPE) + return; + -+ gcc_assert(TREE_CODE(rhs_type) == INTEGER_TYPE || TREE_CODE(rhs_type) == BOOLEAN_TYPE || TREE_CODE(rhs_type) == ENUMERAL_TYPE); ++ gcc_assert(TREE_CODE(rhs_type) == INTEGER_TYPE || TREE_CODE(rhs_type) == ENUMERAL_TYPE); ++ ++ if (is_const_plus_unsigned_signed_truncation(rhs)) ++ return; + + type_max = cast_a_tree(size_overflow_type, TYPE_MAX_VALUE(rhs_type)); + // typemax (-1) < typemin (0) @@ -98010,43 +102200,74 @@ index 0000000..838ea58 + insert_check_size_overflow(stmt, LT_EXPR, cast_rhs, type_min, before, true); +} + -+static tree get_size_overflow_type_for_intentional_overflow(gimple def_stmt, tree change_rhs) ++static bool is_a_constant_overflow(const_gimple stmt, const_tree rhs) +{ -+ gimple change_rhs_def_stmt; -+ tree lhs = gimple_get_lhs(def_stmt); -+ tree lhs_type = TREE_TYPE(lhs); -+ tree rhs1_type = TREE_TYPE(gimple_assign_rhs1(def_stmt)); -+ tree rhs2_type = TREE_TYPE(gimple_assign_rhs2(def_stmt)); -+ -+ if (change_rhs == NULL_TREE) -+ return get_size_overflow_type(def_stmt, lhs); ++ if (gimple_assign_rhs_code(stmt) == MIN_EXPR) ++ return false; ++ if (!is_gimple_constant(rhs)) ++ return false; ++ return true; ++} + -+ change_rhs_def_stmt = get_def_stmt(change_rhs); ++static tree get_def_stmt_rhs(const_tree var) ++{ ++ tree rhs1, def_stmt_rhs1; ++ gimple rhs1_def_stmt, def_stmt_rhs1_def_stmt, def_stmt; + -+ if (TREE_CODE_CLASS(gimple_assign_rhs_code(def_stmt)) == tcc_comparison) -+ return get_size_overflow_type(change_rhs_def_stmt, change_rhs); ++ def_stmt = get_def_stmt(var); ++ gcc_assert(gimple_code(def_stmt) != GIMPLE_NOP && gimple_plf(def_stmt, MY_STMT) && gimple_assign_cast_p(def_stmt)); + -+ if (gimple_assign_rhs_code(def_stmt) == LSHIFT_EXPR) -+ return get_size_overflow_type(change_rhs_def_stmt, change_rhs); ++ rhs1 = gimple_assign_rhs1(def_stmt); ++ rhs1_def_stmt = get_def_stmt(rhs1); ++ if (!gimple_assign_cast_p(rhs1_def_stmt)) ++ return rhs1; + -+ if (gimple_assign_rhs_code(def_stmt) == RSHIFT_EXPR) -+ return get_size_overflow_type(change_rhs_def_stmt, change_rhs); ++ def_stmt_rhs1 = gimple_assign_rhs1(rhs1_def_stmt); ++ def_stmt_rhs1_def_stmt = get_def_stmt(def_stmt_rhs1); + -+ if (!types_compatible_p(lhs_type, rhs1_type) || !types_compatible_p(rhs1_type, rhs2_type)) { -+ debug_gimple_stmt(def_stmt); ++ switch (gimple_code(def_stmt_rhs1_def_stmt)) { ++ case GIMPLE_CALL: ++ case GIMPLE_NOP: ++ case GIMPLE_ASM: ++ case GIMPLE_PHI: ++ return def_stmt_rhs1; ++ case GIMPLE_ASSIGN: ++ return rhs1; ++ default: ++ debug_gimple_stmt(def_stmt_rhs1_def_stmt); + gcc_unreachable(); + } -+ -+ return get_size_overflow_type(def_stmt, lhs); +} + -+static bool is_a_constant_overflow(const_gimple stmt, const_tree rhs) ++static tree handle_intentional_overflow(struct pointer_set_t *visited, bool check_overflow, gimple stmt, tree change_rhs, tree new_rhs2) +{ -+ if (gimple_assign_rhs_code(stmt) == MIN_EXPR) -+ return false; -+ if (!is_gimple_constant(rhs)) -+ return false; -+ return true; ++ tree new_rhs, orig_rhs; ++ void (*gimple_assign_set_rhs)(gimple, tree); ++ tree rhs1 = gimple_assign_rhs1(stmt); ++ tree rhs2 = gimple_assign_rhs2(stmt); ++ tree lhs = gimple_get_lhs(stmt); ++ ++ if (!check_overflow) ++ return create_assign(visited, stmt, lhs, AFTER_STMT); ++ ++ if (change_rhs == NULL_TREE) ++ return create_assign(visited, stmt, lhs, AFTER_STMT); ++ ++ if (new_rhs2 == NULL_TREE) { ++ orig_rhs = rhs1; ++ gimple_assign_set_rhs = &gimple_assign_set_rhs1; ++ } else { ++ orig_rhs = rhs2; ++ gimple_assign_set_rhs = &gimple_assign_set_rhs2; ++ } ++ ++ check_size_overflow(stmt, TREE_TYPE(change_rhs), change_rhs, orig_rhs, BEFORE_STMT); ++ ++ new_rhs = change_assign_rhs(stmt, orig_rhs, change_rhs); ++ gimple_assign_set_rhs(stmt, new_rhs); ++ update_stmt(stmt); ++ ++ return create_assign(visited, stmt, lhs, AFTER_STMT); +} + +static bool is_subtraction_special(const_gimple stmt) @@ -98088,35 +102309,6 @@ index 0000000..838ea58 + return true; +} + -+static tree get_def_stmt_rhs(const_tree var) -+{ -+ tree rhs1, def_stmt_rhs1; -+ gimple rhs1_def_stmt, def_stmt_rhs1_def_stmt, def_stmt; -+ -+ def_stmt = get_def_stmt(var); -+ gcc_assert(gimple_code(def_stmt) != GIMPLE_NOP && gimple_plf(def_stmt, MY_STMT) && gimple_assign_cast_p(def_stmt)); -+ -+ rhs1 = gimple_assign_rhs1(def_stmt); -+ rhs1_def_stmt = get_def_stmt(rhs1); -+ if (!gimple_assign_cast_p(rhs1_def_stmt)) -+ return rhs1; -+ -+ def_stmt_rhs1 = gimple_assign_rhs1(rhs1_def_stmt); -+ def_stmt_rhs1_def_stmt = get_def_stmt(def_stmt_rhs1); -+ -+ switch (gimple_code(def_stmt_rhs1_def_stmt)) { -+ case GIMPLE_CALL: -+ case GIMPLE_NOP: -+ case GIMPLE_ASM: -+ return def_stmt_rhs1; -+ case GIMPLE_ASSIGN: -+ return rhs1; -+ default: -+ debug_gimple_stmt(def_stmt_rhs1_def_stmt); -+ gcc_unreachable(); -+ } -+} -+ +static tree handle_integer_truncation(struct pointer_set_t *visited, const_tree lhs) +{ + tree new_rhs1, new_rhs2; @@ -98163,41 +102355,6 @@ index 0000000..838ea58 + return true; +} + -+static tree handle_intentional_overflow(struct pointer_set_t *visited, bool check_overflow, gimple stmt, tree change_rhs, tree new_rhs1, tree new_rhs2) -+{ -+ tree new_rhs, size_overflow_type, orig_rhs; -+ void (*gimple_assign_set_rhs)(gimple, tree); -+ tree rhs1 = gimple_assign_rhs1(stmt); -+ tree rhs2 = gimple_assign_rhs2(stmt); -+ tree lhs = gimple_get_lhs(stmt); -+ -+ if (change_rhs == NULL_TREE) -+ return create_assign(visited, stmt, lhs, AFTER_STMT); -+ -+ if (new_rhs2 == NULL_TREE) { -+ size_overflow_type = get_size_overflow_type_for_intentional_overflow(stmt, new_rhs1); -+ new_rhs2 = cast_a_tree(size_overflow_type, rhs2); -+ orig_rhs = rhs1; -+ gimple_assign_set_rhs = &gimple_assign_set_rhs1; -+ } else { -+ size_overflow_type = get_size_overflow_type_for_intentional_overflow(stmt, new_rhs2); -+ new_rhs1 = cast_a_tree(size_overflow_type, rhs1); -+ orig_rhs = rhs2; -+ gimple_assign_set_rhs = &gimple_assign_set_rhs2; -+ } -+ -+ change_rhs = cast_to_new_size_overflow_type(stmt, change_rhs, size_overflow_type, BEFORE_STMT); -+ -+ if (check_overflow) -+ check_size_overflow(stmt, size_overflow_type, change_rhs, orig_rhs, BEFORE_STMT); -+ -+ new_rhs = change_assign_rhs(stmt, orig_rhs, change_rhs); -+ gimple_assign_set_rhs(stmt, new_rhs); -+ update_stmt(stmt); -+ -+ return create_assign(visited, stmt, lhs, AFTER_STMT); -+} -+ +static tree handle_binary_ops(struct pointer_set_t *visited, tree lhs) +{ + tree rhs1, rhs2, new_lhs; @@ -98237,14 +102394,15 @@ index 0000000..838ea58 + new_rhs2 = expand(visited, rhs2); + + if (is_a_neg_overflow(def_stmt, rhs2)) -+ return handle_intentional_overflow(visited, true, def_stmt, new_rhs1, new_rhs1, NULL_TREE); ++ return handle_intentional_overflow(visited, true, def_stmt, new_rhs1, NULL_TREE); + if (is_a_neg_overflow(def_stmt, rhs1)) -+ return handle_intentional_overflow(visited, true, def_stmt, new_rhs2, NULL_TREE, new_rhs2); ++ return handle_intentional_overflow(visited, true, def_stmt, new_rhs2, new_rhs2); ++ + + if (is_a_constant_overflow(def_stmt, rhs2)) -+ return handle_intentional_overflow(visited, !is_a_cast_and_const_overflow(rhs1), def_stmt, new_rhs1, new_rhs1, NULL_TREE); ++ return handle_intentional_overflow(visited, !is_a_cast_and_const_overflow(rhs1), def_stmt, new_rhs1, NULL_TREE); + if (is_a_constant_overflow(def_stmt, rhs1)) -+ return handle_intentional_overflow(visited, !is_a_cast_and_const_overflow(rhs2), def_stmt, new_rhs2, NULL_TREE, new_rhs2); ++ return handle_intentional_overflow(visited, !is_a_cast_and_const_overflow(rhs2), def_stmt, new_rhs2, new_rhs2); + + return dup_assign(visited, def_stmt, lhs, new_rhs1, new_rhs2, NULL_TREE); +} @@ -98319,41 +102477,34 @@ index 0000000..838ea58 +static tree expand_visited(gimple def_stmt) +{ + const_gimple next_stmt; -+ gimple_stmt_iterator gsi = gsi_for_stmt(def_stmt); ++ gimple_stmt_iterator gsi; ++ enum gimple_code code = gimple_code(def_stmt); ++ ++ if (code == GIMPLE_ASM) ++ return NULL_TREE; + ++ gsi = gsi_for_stmt(def_stmt); + gsi_next(&gsi); ++ ++ if (gimple_code(def_stmt) == GIMPLE_PHI && gsi_end_p(gsi)) ++ return NULL_TREE; ++ gcc_assert(!gsi_end_p(gsi)); + next_stmt = gsi_stmt(gsi); + ++ if (gimple_code(def_stmt) == GIMPLE_PHI && !gimple_plf((gimple)next_stmt, MY_STMT)) ++ return NULL_TREE; + gcc_assert(gimple_plf((gimple)next_stmt, MY_STMT)); + -+ switch (gimple_code(next_stmt)) { -+ case GIMPLE_ASSIGN: -+ return gimple_get_lhs(next_stmt); -+ case GIMPLE_PHI: -+ return gimple_phi_result(next_stmt); -+ case GIMPLE_CALL: -+ return gimple_call_lhs(next_stmt); -+ default: -+ return NULL_TREE; -+ } ++ return get_lhs(next_stmt); +} + +static tree expand(struct pointer_set_t *visited, tree lhs) +{ + gimple def_stmt; -+ enum tree_code code = TREE_CODE(TREE_TYPE(lhs)); -+ -+ if (is_gimple_constant(lhs)) -+ return NULL_TREE; -+ -+ if (TREE_CODE(lhs) == ADDR_EXPR) -+ return NULL_TREE; + -+ if (code == REAL_TYPE) ++ if (skip_types(lhs)) + return NULL_TREE; + -+ gcc_assert(code == INTEGER_TYPE || code == POINTER_TYPE || code == BOOLEAN_TYPE || code == ENUMERAL_TYPE); -+ + def_stmt = get_def_stmt(lhs); + + if (!def_stmt || gimple_code(def_stmt) == GIMPLE_NOP) @@ -98367,7 +102518,7 @@ index 0000000..838ea58 + + switch (gimple_code(def_stmt)) { + case GIMPLE_PHI: -+ return build_new_phi(visited, lhs); ++ return handle_phi(visited, lhs); + case GIMPLE_CALL: + case GIMPLE_ASM: + return create_assign(visited, def_stmt, lhs, AFTER_STMT); @@ -98389,23 +102540,30 @@ index 0000000..838ea58 + } +} + -+static void change_function_arg(gimple stmt, const_tree origarg, unsigned int argnum, tree newarg) ++static tree get_new_tree(gimple stmt, const_tree orig_node, tree new_node) +{ + const_gimple assign; ++ tree orig_type = TREE_TYPE(orig_node); + gimple_stmt_iterator gsi = gsi_for_stmt(stmt); -+ tree origtype = TREE_TYPE(origarg); + -+ gcc_assert(gimple_code(stmt) == GIMPLE_CALL); ++ assign = build_cast_stmt(orig_type, new_node, CREATE_NEW_VAR, &gsi, BEFORE_STMT, false); ++ return gimple_get_lhs(assign); ++} + -+ assign = build_cast_stmt(origtype, newarg, CREATE_NEW_VAR, &gsi, BEFORE_STMT); ++static void change_function_arg(gimple stmt, const_tree orig_arg, unsigned int argnum, tree new_arg) ++{ ++ gimple_call_set_arg(stmt, argnum, get_new_tree(stmt, orig_arg, new_arg)); ++ update_stmt(stmt); ++} + -+ gimple_call_set_arg(stmt, argnum, gimple_get_lhs(assign)); ++static void change_function_return(gimple stmt, const_tree orig_ret, tree new_ret) ++{ ++ gimple_return_set_retval(stmt, get_new_tree(stmt, orig_ret, new_ret)); + update_stmt(stmt); +} + +static bool get_function_arg(unsigned int* argnum, const_tree fndecl) +{ -+ const char *origid; + tree arg; + const_tree origarg; + @@ -98421,94 +102579,66 @@ index 0000000..838ea58 + gcc_assert(*argnum == 0); + + gcc_assert(origarg != NULL_TREE); -+ origid = NAME(origarg); + *argnum = 0; -+ for (arg = DECL_ARGUMENTS(fndecl); arg; arg = TREE_CHAIN(arg)) { -+ if (!strcmp(origid, NAME(arg))) ++ for (arg = DECL_ARGUMENTS(fndecl); arg; arg = TREE_CHAIN(arg), (*argnum)++) ++ if (operand_equal_p(origarg, arg, 0) || !strcmp(NAME(origarg), NAME(arg))) + return true; -+ (*argnum)++; -+ } + return false; +} + -+static bool skip_types(const_tree var) -+{ -+ const_tree type; -+ -+ switch (TREE_CODE(var)) { -+ case ADDR_EXPR: -+#if BUILDING_GCC_VERSION >= 4006 -+ case MEM_REF: -+#endif -+ case ARRAY_REF: -+ case BIT_FIELD_REF: -+ case INDIRECT_REF: -+ case TARGET_MEM_REF: -+ case VAR_DECL: -+ return true; -+ default: -+ break; -+ } -+ -+ type = TREE_TYPE(TREE_TYPE(var)); -+ if (!type) -+ return false; -+ switch (TREE_CODE(type)) { -+ case RECORD_TYPE: -+ return true; -+ default: -+ break; -+ } -+ -+ return false; -+} -+ -+static bool walk_phi(struct pointer_set_t *visited, const_tree result) ++static enum mark walk_phi(struct pointer_set_t *visited, bool *search_err_code, const_tree result) +{ + gimple phi = get_def_stmt(result); + unsigned int i, n = gimple_phi_num_args(phi); + + if (!phi) -+ return false; ++ return MARK_NO; + + pointer_set_insert(visited, phi); + for (i = 0; i < n; i++) { ++ enum mark marked; + const_tree arg = gimple_phi_arg_def(phi, i); -+ if (pre_expand(visited, arg)) -+ return true; ++ marked = pre_expand(visited, search_err_code, arg); ++ if (marked != MARK_NO) ++ return marked; + } -+ return false; ++ return MARK_NO; +} + -+static bool walk_unary_ops(struct pointer_set_t *visited, const_tree lhs) ++static enum mark walk_unary_ops(struct pointer_set_t *visited, bool *search_err_code, const_tree lhs) +{ + gimple def_stmt = get_def_stmt(lhs); + const_tree rhs; + + if (!def_stmt) -+ return false; ++ return MARK_NO; + + rhs = gimple_assign_rhs1(def_stmt); -+ if (pre_expand(visited, rhs)) -+ return true; -+ return false; ++ ++ def_stmt = get_def_stmt(rhs); ++ if (is_gimple_constant(rhs)) ++ search_err_code[FROM_CONST] = true; ++ ++ return pre_expand(visited, search_err_code, rhs); +} + -+static bool walk_binary_ops(struct pointer_set_t *visited, const_tree lhs) ++static enum mark walk_binary_ops(struct pointer_set_t *visited, bool *search_err_code, const_tree lhs) +{ -+ bool rhs1_found, rhs2_found; + gimple def_stmt = get_def_stmt(lhs); + const_tree rhs1, rhs2; ++ enum mark marked; + + if (!def_stmt) -+ return false; ++ return MARK_NO; ++ ++ search_err_code[CAST_ONLY] = false; + + rhs1 = gimple_assign_rhs1(def_stmt); + rhs2 = gimple_assign_rhs2(def_stmt); -+ rhs1_found = pre_expand(visited, rhs1); -+ rhs2_found = pre_expand(visited, rhs2); -+ -+ return rhs1_found || rhs2_found; ++ marked = pre_expand(visited, search_err_code, rhs1); ++ if (marked != MARK_NO) ++ return marked; ++ return pre_expand(visited, search_err_code, rhs2); +} + +static const_tree search_field_decl(const_tree comp_ref) @@ -98525,25 +102655,35 @@ index 0000000..838ea58 + return field; +} + -+static enum marked mark_status(const_tree fndecl, unsigned int argnum) ++static enum mark mark_status(const_tree fndecl, unsigned int argnum) +{ + const_tree attr, p; + ++ // mm/filemap.c D.35286_51 = D.35283_46 (file_10(D), mapping_11, pos_1, D.35273_50, D.35285_49, page.14_48, fsdata.15_47); ++ if (fndecl == NULL_TREE) ++ return MARK_NO; ++ + attr = lookup_attribute("intentional_overflow", DECL_ATTRIBUTES(fndecl)); + if (!attr || !TREE_VALUE(attr)) -+ return MARKED_NO; ++ return MARK_NO; + + p = TREE_VALUE(attr); ++ if (TREE_INT_CST_HIGH(TREE_VALUE(p)) == -1) ++ return MARK_TURN_OFF; + if (!TREE_INT_CST_LOW(TREE_VALUE(p))) -+ return MARKED_NOT_INTENTIONAL; ++ return MARK_NOT_INTENTIONAL; ++ if (argnum == 0) { ++ gcc_assert(current_function_decl == fndecl); ++ return MARK_NO; ++ } + + do { + if (argnum == TREE_INT_CST_LOW(TREE_VALUE(p))) -+ return MARKED_YES; ++ return MARK_YES; + p = TREE_CHAIN(p); + } while (p); + -+ return MARKED_NO; ++ return MARK_NO; +} + +static void print_missing_msg(tree func, unsigned int argnum) @@ -98551,8 +102691,12 @@ index 0000000..838ea58 + unsigned int new_hash; + size_t len; + unsigned char tree_codes[CODES_LIMIT]; -+ location_t loc = DECL_SOURCE_LOCATION(func); -+ const char *curfunc = get_asm_name(func); ++ location_t loc; ++ const char *curfunc; ++ ++ func = get_original_function_decl(func); ++ loc = DECL_SOURCE_LOCATION(func); ++ curfunc = get_asm_name(func); + + len = get_function_decl(func, tree_codes); + new_hash = get_hash_num(curfunc, (const char *) tree_codes, len, 0); @@ -98561,10 +102705,10 @@ index 0000000..838ea58 + +static unsigned int search_missing_attribute(const_tree arg) +{ -+ const_tree type = TREE_TYPE(arg); -+ tree func = get_original_function_decl(current_function_decl); + unsigned int argnum; + const struct size_overflow_hash *hash; ++ const_tree type = TREE_TYPE(arg); ++ tree func = get_original_function_decl(current_function_decl); + + gcc_assert(TREE_CODE(arg) != COMPONENT_REF); + @@ -98586,31 +102730,24 @@ index 0000000..838ea58 + return argnum; +} + -+static bool is_already_marked(const_tree lhs) ++static enum mark is_already_marked(const_tree lhs) +{ + unsigned int argnum; + const_tree fndecl; + + argnum = search_missing_attribute(lhs); + fndecl = get_original_function_decl(current_function_decl); -+ if (argnum && mark_status(fndecl, argnum) == MARKED_YES) -+ return true; -+ return false; ++ if (argnum && mark_status(fndecl, argnum) == MARK_YES) ++ return MARK_YES; ++ return MARK_NO; +} + -+static bool pre_expand(struct pointer_set_t *visited, const_tree lhs) ++static enum mark pre_expand(struct pointer_set_t *visited, bool *search_err_code, const_tree lhs) +{ + const_gimple def_stmt; + -+ if (is_gimple_constant(lhs)) -+ return false; -+ + if (skip_types(lhs)) -+ return false; -+ -+ // skip char type (FIXME: only kernel) -+ if (TYPE_MODE(TREE_TYPE(lhs)) == QImode) -+ return false; ++ return MARK_NO; + + if (TREE_CODE(lhs) == PARM_DECL) + return is_already_marked(lhs); @@ -98621,34 +102758,39 @@ index 0000000..838ea58 + field = search_field_decl(lhs); + attr = lookup_attribute("intentional_overflow", DECL_ATTRIBUTES(field)); + if (!attr || !TREE_VALUE(attr)) -+ return false; -+ return true; ++ return MARK_NO; ++ return MARK_YES; + } + + def_stmt = get_def_stmt(lhs); + + if (!def_stmt) -+ return false; ++ return MARK_NO; + + if (pointer_set_contains(visited, def_stmt)) -+ return false; ++ return MARK_NO; + + switch (gimple_code(def_stmt)) { + case GIMPLE_NOP: + if (TREE_CODE(SSA_NAME_VAR(lhs)) == PARM_DECL) + return is_already_marked(lhs); -+ return false; ++ return MARK_NO; + case GIMPLE_PHI: -+ return walk_phi(visited, lhs); ++ return walk_phi(visited, search_err_code, lhs); + case GIMPLE_CALL: ++ if (mark_status((gimple_call_fndecl(def_stmt)), 0) == MARK_TURN_OFF) ++ return MARK_TURN_OFF; ++ check_function_hash(def_stmt); ++ return MARK_NO; + case GIMPLE_ASM: -+ return false; ++ search_err_code[CAST_ONLY] = false; ++ return MARK_NO; + case GIMPLE_ASSIGN: + switch (gimple_num_ops(def_stmt)) { + case 2: -+ return walk_unary_ops(visited, lhs); ++ return walk_unary_ops(visited, search_err_code, lhs); + case 3: -+ return walk_binary_ops(visited, lhs); ++ return walk_binary_ops(visited, search_err_code, lhs); + } + default: + debug_gimple_stmt((gimple)def_stmt); @@ -98657,22 +102799,56 @@ index 0000000..838ea58 + } +} + -+static bool search_attributes(tree fndecl, const_tree arg, unsigned int argnum) ++// e.g., 3.8.2, 64, arch/x86/ia32/ia32_signal.c copy_siginfo_from_user32(): compat_ptr() u32 max ++static bool skip_asm(const_tree arg) ++{ ++ gimple def_stmt = get_def_stmt(arg); ++ ++ if (!def_stmt || !gimple_assign_cast_p(def_stmt)) ++ return false; ++ ++ def_stmt = get_def_stmt(gimple_assign_rhs1(def_stmt)); ++ return def_stmt && gimple_code(def_stmt) == GIMPLE_ASM; ++} ++ ++/* ++0 no dup ++*/ ++ ++static bool search_attributes(tree fndecl, const_tree arg, unsigned int argnum, bool where) +{ + struct pointer_set_t *visited; -+ bool is_found; -+ enum marked is_marked; ++ enum mark is_marked, is_found; + location_t loc; ++ bool search_err_code[2] = {true, false}; ++ ++ is_marked = mark_status(current_function_decl, 0); ++ if (is_marked == MARK_TURN_OFF) ++ return true; ++ ++ is_marked = mark_status(fndecl, argnum + 1); ++ if (is_marked == MARK_TURN_OFF || is_marked == MARK_NOT_INTENTIONAL) ++ return true; + + visited = pointer_set_create(); -+ is_found = pre_expand(visited, arg); ++ is_found = pre_expand(visited, search_err_code, arg); + pointer_set_destroy(visited); + -+ is_marked = mark_status(fndecl, argnum + 1); -+ if ((is_found && is_marked == MARKED_YES) || is_marked == MARKED_NOT_INTENTIONAL) ++ if (where == FROM_RET && search_err_code[CAST_ONLY] && search_err_code[FROM_CONST]) ++ return true; ++ ++ if (where == FROM_ARG && skip_asm(arg)) ++ return true; ++ ++ if (is_found == MARK_TURN_OFF) ++ return true; ++ ++ if ((is_found == MARK_YES && is_marked == MARK_YES)) + return true; + -+ if (is_found) { ++ if (is_found == MARK_YES) { + loc = DECL_SOURCE_LOCATION(fndecl); + inform(loc, "The intentional_overflow attribute is missing from +%s+%u+", get_asm_name(fndecl), argnum + 1); + return true; @@ -98683,9 +102859,14 @@ index 0000000..838ea58 +static void handle_function_arg(gimple stmt, tree fndecl, unsigned int argnum) +{ + struct pointer_set_t *visited; -+ tree arg, newarg; ++ tree arg, new_arg; + bool match; + ++ if (argnum == 0) ++ return; ++ ++ argnum--; ++ + match = get_function_arg(&argnum, fndecl); + if (!match) + return; @@ -98694,54 +102875,79 @@ index 0000000..838ea58 + if (arg == NULL_TREE) + return; + -+ if (is_gimple_constant(arg)) -+ return; -+ -+ if (search_attributes(fndecl, arg, argnum)) ++ if (skip_types(arg)) + return; + -+ if (TREE_CODE(arg) != SSA_NAME) ++ if (search_attributes(fndecl, arg, argnum, FROM_ARG)) + return; + -+ check_arg_type(arg); -+ + visited = pointer_set_create(); -+ newarg = expand(visited, arg); ++ new_arg = expand(visited, arg); + pointer_set_destroy(visited); + -+ if (newarg == NULL_TREE) ++ if (new_arg == NULL_TREE) + return; + -+ change_function_arg(stmt, arg, argnum, newarg); -+ -+ check_size_overflow(stmt, TREE_TYPE(newarg), newarg, arg, BEFORE_STMT); ++ change_function_arg(stmt, arg, argnum, new_arg); ++ check_size_overflow(stmt, TREE_TYPE(new_arg), new_arg, arg, BEFORE_STMT); +} + +static void handle_function_by_attribute(gimple stmt, const_tree attr, tree fndecl) +{ + tree p = TREE_VALUE(attr); + do { -+ handle_function_arg(stmt, fndecl, TREE_INT_CST_LOW(TREE_VALUE(p))-1); ++ handle_function_arg(stmt, fndecl, TREE_INT_CST_LOW(TREE_VALUE(p))); + p = TREE_CHAIN(p); + } while (p); +} + +static void handle_function_by_hash(gimple stmt, tree fndecl) +{ -+ tree orig_fndecl; + unsigned int num; + const struct size_overflow_hash *hash; + -+ orig_fndecl = get_original_function_decl(fndecl); -+ if (C_DECL_IMPLICIT(orig_fndecl)) -+ return; -+ hash = get_function_hash(orig_fndecl); ++ hash = get_function_hash(fndecl); + if (!hash) + return; + -+ for (num = 1; num <= MAX_PARAM; num++) ++ for (num = 0; num <= MAX_PARAM; num++) + if (hash->param & (1U << num)) -+ handle_function_arg(stmt, fndecl, num - 1); ++ handle_function_arg(stmt, fndecl, num); ++} ++ ++static bool check_return_value(void) ++{ ++ const struct size_overflow_hash *hash; ++ ++ hash = get_function_hash(current_function_decl); ++ if (!hash || !(hash->param & 1U << 0)) ++ return false; ++ ++ return true; ++} ++ ++static void handle_return_value(gimple ret_stmt) ++{ ++ struct pointer_set_t *visited; ++ tree ret, new_ret; ++ ++ if (gimple_code(ret_stmt) != GIMPLE_RETURN) ++ return; ++ ++ ret = gimple_return_retval(ret_stmt); ++ ++ if (skip_types(ret)) ++ return; ++ ++ if (search_attributes(current_function_decl, ret, 0, FROM_RET)) ++ return; ++ ++ visited = pointer_set_create(); ++ new_ret = expand(visited, ret); ++ pointer_set_destroy(visited); ++ ++ change_function_return(ret_stmt, ret, new_ret); ++ check_size_overflow(ret_stmt, TREE_TYPE(new_ret), new_ret, ret, BEFORE_STMT); +} + +static void set_plf_false(void) @@ -98761,9 +102967,12 @@ index 0000000..838ea58 +static unsigned int handle_function(void) +{ + basic_block next, bb = ENTRY_BLOCK_PTR->next_bb; ++ bool check_ret; + + set_plf_false(); + ++ check_ret = check_return_value(); ++ + do { + gimple_stmt_iterator gsi; + next = bb->next_bb; @@ -98772,6 +102981,9 @@ index 0000000..838ea58 + tree fndecl, attr; + gimple stmt = gsi_stmt(gsi); + ++ if (check_ret) ++ handle_return_value(stmt); ++ + if (!(is_gimple_call(stmt))) + continue; + fndecl = gimple_call_fndecl(stmt); @@ -98809,7 +103021,7 @@ index 0000000..838ea58 + .properties_provided = 0, + .properties_destroyed = 0, + .todo_flags_start = 0, -+ .todo_flags_finish = TODO_verify_ssa | TODO_verify_stmts | TODO_dump_func | TODO_remove_unused_locals | TODO_update_ssa_no_phi | TODO_cleanup_cfg | TODO_ggc_collect | TODO_verify_flow ++ .todo_flags_finish = TODO_dump_func | TODO_verify_ssa | TODO_verify_stmts | TODO_remove_unused_locals | TODO_update_ssa_no_phi | TODO_cleanup_cfg | TODO_ggc_collect | TODO_verify_flow + } +}; + @@ -99205,6 +103417,283 @@ index 0000000..ac2901e + + return 0; +} +diff --git a/tools/gcc/structleak_plugin.c b/tools/gcc/structleak_plugin.c +new file mode 100644 +index 0000000..5afca14 +--- /dev/null ++++ b/tools/gcc/structleak_plugin.c +@@ -0,0 +1,271 @@ ++/* ++ * Copyright 2013 by PaX Team ++ * Licensed under the GPL v2 ++ * ++ * Note: the choice of the license means that the compilation process is ++ * NOT 'eligible' as defined by gcc's library exception to the GPL v3, ++ * but for the kernel it doesn't matter since it doesn't link against ++ * any of the gcc libraries ++ * ++ * gcc plugin to forcibly initialize certain local variables that could ++ * otherwise leak kernel stack to userland if they aren't properly initialized ++ * by later code ++ * ++ * Homepage: http://pax.grsecurity.net/ ++ * ++ * Usage: ++ * $ # for 4.5/4.6/C based 4.7 ++ * $ gcc -I`gcc -print-file-name=plugin`/include -I`gcc -print-file-name=plugin`/include/c-family -fPIC -shared -O2 -o structleak_plugin.so structleak_plugin.c ++ * $ # for C++ based 4.7/4.8+ ++ * $ g++ -I`g++ -print-file-name=plugin`/include -I`g++ -print-file-name=plugin`/include/c-family -fPIC -shared -O2 -o structleak_plugin.so structleak_plugin.c ++ * $ gcc -fplugin=./structleak_plugin.so test.c -O2 ++ * ++ * TODO: eliminate redundant initializers ++ * increase type coverage ++ */ ++ ++#include "gcc-plugin.h" ++#include "config.h" ++#include "system.h" ++#include "coretypes.h" ++#include "tree.h" ++#include "tree-pass.h" ++#include "intl.h" ++#include "plugin-version.h" ++#include "tm.h" ++#include "toplev.h" ++#include "function.h" ++#include "tree-flow.h" ++#include "plugin.h" ++#include "gimple.h" ++#include "diagnostic.h" ++#include "cfgloop.h" ++#include "langhooks.h" ++ ++#if BUILDING_GCC_VERSION >= 4008 ++#define TODO_dump_func 0 ++#endif ++ ++#define NAME(node) IDENTIFIER_POINTER(DECL_NAME(node)) ++ ++// unused type flag in all versions 4.5-4.8 ++#define TYPE_USERSPACE(TYPE) TYPE_LANG_FLAG_3(TYPE) ++ ++int plugin_is_GPL_compatible; ++void debug_gimple_stmt(gimple gs); ++ ++static struct plugin_info structleak_plugin_info = { ++ .version = "201304082245", ++ .help = "disable\tdo not activate plugin\n", ++}; ++ ++static tree handle_user_attribute(tree *node, tree name, tree args, int flags, bool *no_add_attrs) ++{ ++ *no_add_attrs = true; ++ ++ // check for types? for now accept everything linux has to offer ++ if (TREE_CODE(*node) != FIELD_DECL) ++ return NULL_TREE; ++ ++ *no_add_attrs = false; ++ return NULL_TREE; ++} ++ ++static struct attribute_spec user_attr = { ++ .name = "user", ++ .min_length = 0, ++ .max_length = 0, ++ .decl_required = false, ++ .type_required = false, ++ .function_type_required = false, ++ .handler = handle_user_attribute, ++#if BUILDING_GCC_VERSION >= 4007 ++ .affects_type_identity = true ++#endif ++}; ++ ++static void register_attributes(void *event_data, void *data) ++{ ++ register_attribute(&user_attr); ++// register_attribute(&force_attr); ++} ++ ++static tree get_field_type(tree field) ++{ ++ return strip_array_types(TREE_TYPE(field)); ++} ++ ++static bool is_userspace_type(tree type) ++{ ++ tree field; ++ ++ for (field = TYPE_FIELDS(type); field; field = TREE_CHAIN(field)) { ++ tree fieldtype = get_field_type(field); ++ enum tree_code code = TREE_CODE(fieldtype); ++ ++ if (code == RECORD_TYPE || code == UNION_TYPE) ++ if (is_userspace_type(fieldtype)) ++ return true; ++ ++ if (lookup_attribute("user", DECL_ATTRIBUTES(field))) ++ return true; ++ } ++ return false; ++} ++ ++static void finish_type(void *event_data, void *data) ++{ ++ tree type = (tree)event_data; ++ ++ if (TYPE_USERSPACE(type)) ++ return; ++ ++ if (is_userspace_type(type)) ++ TYPE_USERSPACE(type) = 1; ++} ++ ++static void initialize(tree var) ++{ ++ basic_block bb; ++ gimple_stmt_iterator gsi; ++ tree initializer; ++ gimple init_stmt; ++ ++ // this is the original entry bb before the forced split ++ bb = ENTRY_BLOCK_PTR->next_bb->next_bb; ++ ++ // first check if the variable is already initialized, warn otherwise ++ for (gsi = gsi_start_bb(bb); !gsi_end_p(gsi); gsi_next(&gsi)) { ++ gimple stmt = gsi_stmt(gsi); ++ tree rhs1 = gimple_assign_rhs1(stmt); ++ ++ // we're looking for an assignment of a single rhs... ++ if (!gimple_assign_single_p(stmt)) ++ continue; ++ // ... of a non-clobbering expression... ++ if (TREE_CLOBBER_P(rhs1)) ++ continue; ++ // ... to our variable... ++ if (gimple_get_lhs(stmt) != var) ++ continue; ++ // if it's an initializer then we're good ++ if (TREE_CODE(rhs1) == CONSTRUCTOR) ++ return; ++ } ++ ++ // build the initializer expression ++ initializer = make_node(CONSTRUCTOR); ++ TREE_TYPE(initializer) = TREE_TYPE(var); ++ ++ // build the initializer stmt ++ init_stmt = gimple_build_assign(var, initializer); ++ gsi = gsi_start_bb(ENTRY_BLOCK_PTR->next_bb); ++ gsi_insert_before(&gsi, init_stmt, GSI_NEW_STMT); ++ update_stmt(init_stmt); ++} ++ ++static unsigned int handle_function(void) ++{ ++ basic_block bb; ++ unsigned int ret = 0; ++ tree var; ++ ++#if BUILDING_GCC_VERSION == 4005 ++ tree vars; ++#else ++ unsigned int i; ++#endif ++ ++ // split the first bb where we can put the forced initializers ++ bb = split_block_after_labels(ENTRY_BLOCK_PTR)->dest; ++ if (dom_info_available_p(CDI_DOMINATORS)) ++ set_immediate_dominator(CDI_DOMINATORS, bb, ENTRY_BLOCK_PTR); ++ ++ // enumarate all local variables and forcibly initialize our targets ++#if BUILDING_GCC_VERSION == 4005 ++ for (vars = cfun->local_decls; vars; vars = TREE_CHAIN(vars)) { ++ var = TREE_VALUE(vars); ++#else ++ FOR_EACH_LOCAL_DECL(cfun, i, var) { ++#endif ++ tree type = TREE_TYPE(var); ++ ++ gcc_assert(DECL_P(var)); ++ if (!auto_var_in_fn_p(var, current_function_decl)) ++ continue; ++ ++ // only care about structure types ++ if (TREE_CODE(type) != RECORD_TYPE && TREE_CODE(type) != UNION_TYPE) ++ continue; ++ ++ // if the type is of interest, examine the variable ++ if (TYPE_USERSPACE(type)) ++ initialize(var); ++ } ++ ++ return ret; ++} ++ ++static struct gimple_opt_pass structleak_pass = { ++ .pass = { ++ .type = GIMPLE_PASS, ++ .name = "structleak", ++#if BUILDING_GCC_VERSION >= 4008 ++ .optinfo_flags = OPTGROUP_NONE, ++#endif ++ .gate = NULL, ++ .execute = handle_function, ++ .sub = NULL, ++ .next = NULL, ++ .static_pass_number = 0, ++ .tv_id = TV_NONE, ++ .properties_required = PROP_cfg, ++ .properties_provided = 0, ++ .properties_destroyed = 0, ++ .todo_flags_start = 0, ++ .todo_flags_finish = TODO_verify_ssa | TODO_verify_stmts | TODO_dump_func | TODO_remove_unused_locals | TODO_update_ssa | TODO_ggc_collect | TODO_verify_flow ++ } ++}; ++ ++int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version) ++{ ++ int i; ++ const char * const plugin_name = plugin_info->base_name; ++ const int argc = plugin_info->argc; ++ const struct plugin_argument * const argv = plugin_info->argv; ++ bool enable = true; ++ ++ struct register_pass_info structleak_pass_info = { ++ .pass = &structleak_pass.pass, ++ .reference_pass_name = "ssa", ++ .ref_pass_instance_number = 1, ++ .pos_op = PASS_POS_INSERT_AFTER ++ }; ++ ++ if (!plugin_default_version_check(version, &gcc_version)) { ++ error(G_("incompatible gcc/plugin versions")); ++ return 1; ++ } ++ ++ if (strcmp(lang_hooks.name, "GNU C")) { ++ inform(UNKNOWN_LOCATION, G_("%s supports C only"), plugin_name); ++ enable = false; ++ } ++ ++ for (i = 0; i < argc; ++i) { ++ if (!strcmp(argv[i].key, "disable")) { ++ enable = false; ++ continue; ++ } ++ error(G_("unkown option '-fplugin-arg-%s-%s'"), plugin_name, argv[i].key); ++ } ++ ++ register_callback(plugin_name, PLUGIN_INFO, NULL, &structleak_plugin_info); ++ if (enable) { ++ register_callback(plugin_name, PLUGIN_PASS_MANAGER_SETUP, NULL, &structleak_pass_info); ++ register_callback(plugin_name, PLUGIN_FINISH_TYPE, finish_type, NULL); ++ } ++ register_callback(plugin_name, PLUGIN_ATTRIBUTES, register_attributes, NULL); ++ ++ return 0; ++} diff --git a/tools/perf/util/include/asm/alternative-asm.h b/tools/perf/util/include/asm/alternative-asm.h index 6789d78..4afd019e 100644 --- a/tools/perf/util/include/asm/alternative-asm.h @@ -99217,6 +103706,42 @@ index 6789d78..4afd019e 100644 + .endm + #endif +diff --git a/tools/perf/util/include/linux/compiler.h b/tools/perf/util/include/linux/compiler.h +index 96b919d..c49bb74 100644 +--- a/tools/perf/util/include/linux/compiler.h ++++ b/tools/perf/util/include/linux/compiler.h +@@ -18,4 +18,12 @@ + #define __force + #endif + ++#ifndef __size_overflow ++# define __size_overflow(...) ++#endif ++ ++#ifndef __intentional_overflow ++# define __intentional_overflow(...) ++#endif ++ + #endif +diff --git a/virt/kvm/ioapic.c b/virt/kvm/ioapic.c +index cfb7e4d..52058f0 100644 +--- a/virt/kvm/ioapic.c ++++ b/virt/kvm/ioapic.c +@@ -73,9 +73,12 @@ static unsigned long ioapic_read_indirect(struct kvm_ioapic *ioapic, + u32 redir_index = (ioapic->ioregsel - 0x10) >> 1; + u64 redir_content; + +- ASSERT(redir_index < IOAPIC_NUM_PINS); ++ if (redir_index < IOAPIC_NUM_PINS) ++ redir_content = ++ ioapic->redirtbl[redir_index].bits; ++ else ++ redir_content = ~0ULL; + +- redir_content = ioapic->redirtbl[redir_index].bits; + result = (ioapic->ioregsel & 0x1) ? + (redir_content >> 32) & 0xffffffff : + redir_content & 0xffffffff; diff --git a/virt/kvm/kvm_main.c b/virt/kvm/kvm_main.c index 1cd693a..f4a7b20 100644 --- a/virt/kvm/kvm_main.c