Gentoo Archives: gentoo-commits

From: "Anthony G. Basile" <blueness@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-patchset:master commit in: 3.2.57/, 3.14.2/, 3.14.1/
Date: Sun, 27 Apr 2014 21:11:23
Message-Id: 1398632614.a0cd25c9ef9f937820dc3040b333bc15a755a102.blueness@gentoo
1 commit: a0cd25c9ef9f937820dc3040b333bc15a755a102
2 Author: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
3 AuthorDate: Sun Apr 27 21:03:34 2014 +0000
4 Commit: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
5 CommitDate: Sun Apr 27 21:03:34 2014 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-patchset.git;a=commit;h=a0cd25c9
7
8 Grsec/PaX: 3.0-{3.2.57,3.14.2}-201404270907
9
10 ---
11 {3.14.1 => 3.14.2}/0000_README | 2 +-
12 .../4420_grsecurity-3.0-3.14.2-201404270907.patch | 586 ++++--
13 {3.14.1 => 3.14.2}/4425_grsec_remove_EI_PAX.patch | 0
14 .../4427_force_XATTR_PAX_tmpfs.patch | 0
15 .../4430_grsec-remove-localversion-grsec.patch | 0
16 {3.14.1 => 3.14.2}/4435_grsec-mute-warnings.patch | 3 +-
17 .../4440_grsec-remove-protected-paths.patch | 0
18 .../4450_grsec-kconfig-default-gids.patch | 0
19 .../4465_selinux-avc_audit-log-curr_ip.patch | 0
20 {3.14.1 => 3.14.2}/4470_disable-compat_vdso.patch | 0
21 {3.14.1 => 3.14.2}/4475_emutramp_default_on.patch | 0
22 3.2.57/0000_README | 2 +-
23 ... 4420_grsecurity-3.0-3.2.57-201404241714.patch} | 1994 ++++++--------------
24 3.2.57/4435_grsec-mute-warnings.patch | 3 +-
25 3.2.57/4450_grsec-kconfig-default-gids.patch | 12 +-
26 3.2.57/4465_selinux-avc_audit-log-curr_ip.patch | 2 +-
27 16 files changed, 1019 insertions(+), 1585 deletions(-)
28
29 diff --git a/3.14.1/0000_README b/3.14.2/0000_README
30 similarity index 96%
31 rename from 3.14.1/0000_README
32 rename to 3.14.2/0000_README
33 index a5f6261..cbf89b3 100644
34 --- a/3.14.1/0000_README
35 +++ b/3.14.2/0000_README
36 @@ -2,7 +2,7 @@ README
37 -----------------------------------------------------------------------------
38 Individual Patch Descriptions:
39 -----------------------------------------------------------------------------
40 -Patch: 4420_grsecurity-3.0-3.14.1-201404201132.patch
41 +Patch: 4420_grsecurity-3.0-3.14.2-201404270907.patch
42 From: http://www.grsecurity.net
43 Desc: hardened-sources base patch from upstream grsecurity
44
45
46 diff --git a/3.14.1/4420_grsecurity-3.0-3.14.1-201404201132.patch b/3.14.2/4420_grsecurity-3.0-3.14.2-201404270907.patch
47 similarity index 99%
48 rename from 3.14.1/4420_grsecurity-3.0-3.14.1-201404201132.patch
49 rename to 3.14.2/4420_grsecurity-3.0-3.14.2-201404270907.patch
50 index 6cc60d1..c673c36 100644
51 --- a/3.14.1/4420_grsecurity-3.0-3.14.1-201404201132.patch
52 +++ b/3.14.2/4420_grsecurity-3.0-3.14.2-201404270907.patch
53 @@ -287,7 +287,7 @@ index 7116fda..d8ed6e8 100644
54
55 pcd. [PARIDE]
56 diff --git a/Makefile b/Makefile
57 -index 7d0b699..05f9ddb 100644
58 +index b2f7de8..9e2b63f 100644
59 --- a/Makefile
60 +++ b/Makefile
61 @@ -244,8 +244,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \
62 @@ -298,7 +298,7 @@ index 7d0b699..05f9ddb 100644
63 -HOSTCXXFLAGS = -O2
64 +HOSTCFLAGS = -Wall -W -Wmissing-prototypes -Wstrict-prototypes -Wno-unused-parameter -Wno-missing-field-initializers -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks
65 +HOSTCFLAGS += $(call cc-option, -Wno-empty-body)
66 -+HOSTCXXFLAGS = -O2 -Wall -W -fno-delete-null-pointer-checks
67 ++HOSTCXXFLAGS = -O2 -Wall -W -Wno-array-bounds
68
69 # Decide whether to build built-in, modular, or both.
70 # Normally, just do built-in.
71 @@ -15923,7 +15923,7 @@ index f50de69..2b0a458 100644
72 clac();
73 return ret;
74 diff --git a/arch/x86/include/asm/cmpxchg.h b/arch/x86/include/asm/cmpxchg.h
75 -index d47786a..ce1b05d 100644
76 +index d47786a..2d8883e 100644
77 --- a/arch/x86/include/asm/cmpxchg.h
78 +++ b/arch/x86/include/asm/cmpxchg.h
79 @@ -14,8 +14,12 @@ extern void __cmpxchg_wrong_size(void)
80 @@ -15939,10 +15939,11 @@ index d47786a..ce1b05d 100644
81
82 /*
83 * Constants for operation sizes. On 32-bit, the 64-bit size it set to
84 -@@ -67,6 +71,34 @@ extern void __add_wrong_size(void)
85 +@@ -67,6 +71,38 @@ extern void __add_wrong_size(void)
86 __ret; \
87 })
88
89 ++#ifdef CONFIG_PAX_REFCOUNT
90 +#define __xchg_op_check_overflow(ptr, arg, op, lock) \
91 + ({ \
92 + __typeof__ (*(ptr)) __ret = (arg); \
93 @@ -15970,11 +15971,14 @@ index d47786a..ce1b05d 100644
94 + } \
95 + __ret; \
96 + })
97 ++#else
98 ++#define __xchg_op_check_overflow(ptr, arg, op, lock) __xchg_op(ptr, arg, op, lock)
99 ++#endif
100 +
101 /*
102 * Note: no "lock" prefix even on SMP: xchg always implies lock anyway.
103 * Since this is generally used to protect other memory information, we
104 -@@ -167,6 +199,9 @@ extern void __add_wrong_size(void)
105 +@@ -167,6 +203,9 @@ extern void __add_wrong_size(void)
106 #define xadd_sync(ptr, inc) __xadd((ptr), (inc), "lock; ")
107 #define xadd_local(ptr, inc) __xadd((ptr), (inc), "")
108
109 @@ -27332,7 +27336,7 @@ index 1c113db..287b42e 100644
110 static int trace_irq_vector_refcount;
111 static DEFINE_MUTEX(irq_vector_mutex);
112 diff --git a/arch/x86/kernel/traps.c b/arch/x86/kernel/traps.c
113 -index 57409f6..8a7aa05 100644
114 +index 57409f6..e2c17e1 100644
115 --- a/arch/x86/kernel/traps.c
116 +++ b/arch/x86/kernel/traps.c
117 @@ -66,7 +66,7 @@
118 @@ -27378,7 +27382,7 @@ index 57409f6..8a7aa05 100644
119 tsk->thread.trap_nr = trapnr;
120 +
121 +#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
122 -+ if (trapnr == 12 && ((regs->cs & 0xFFFF) == __KERNEL_CS || (regs->cs & 0xFFFF) == __KERNEXEC_KERNEL_CS))
123 ++ if (trapnr == X86_TRAP_SS && ((regs->cs & 0xFFFF) == __KERNEL_CS || (regs->cs & 0xFFFF) == __KERNEXEC_KERNEL_CS))
124 + str = "PAX: suspicious stack segment fault";
125 +#endif
126 +
127 @@ -27386,7 +27390,7 @@ index 57409f6..8a7aa05 100644
128 }
129 +
130 +#ifdef CONFIG_PAX_REFCOUNT
131 -+ if (trapnr == 4)
132 ++ if (trapnr == X86_TRAP_OF)
133 + pax_report_refcount_overflow(regs);
134 +#endif
135 +
136 @@ -39286,6 +39290,21 @@ index a0b2f7e..1b6f028 100644
137 err_out:
138 mutex_unlock(&devfreq_list_lock);
139
140 +diff --git a/drivers/dma/sh/shdma-base.c b/drivers/dma/sh/shdma-base.c
141 +index 2e7b394..1371a64 100644
142 +--- a/drivers/dma/sh/shdma-base.c
143 ++++ b/drivers/dma/sh/shdma-base.c
144 +@@ -267,8 +267,8 @@ static int shdma_alloc_chan_resources(struct dma_chan *chan)
145 + schan->slave_id = -EINVAL;
146 + }
147 +
148 +- schan->desc = kcalloc(NR_DESCS_PER_CHANNEL,
149 +- sdev->desc_size, GFP_KERNEL);
150 ++ schan->desc = kcalloc(sdev->desc_size,
151 ++ NR_DESCS_PER_CHANNEL, GFP_KERNEL);
152 + if (!schan->desc) {
153 + ret = -ENOMEM;
154 + goto edescalloc;
155 diff --git a/drivers/dma/sh/shdmac.c b/drivers/dma/sh/shdmac.c
156 index 0d765c0..60b7480 100644
157 --- a/drivers/dma/sh/shdmac.c
158 @@ -40969,6 +40988,19 @@ index 9336006..ce78aa7 100644
159
160 err = drm_debugfs_create_files(dc->debugfs_files,
161 ARRAY_SIZE(debugfs_files),
162 +diff --git a/drivers/gpu/drm/tegra/dsi.c b/drivers/gpu/drm/tegra/dsi.c
163 +index d452faab..f8cbc6a 100644
164 +--- a/drivers/gpu/drm/tegra/dsi.c
165 ++++ b/drivers/gpu/drm/tegra/dsi.c
166 +@@ -53,7 +53,7 @@ struct tegra_dsi {
167 + struct clk *clk_lp;
168 + struct clk *clk;
169 +
170 +- struct drm_info_list *debugfs_files;
171 ++ drm_info_list_no_const *debugfs_files;
172 + struct drm_minor *minor;
173 + struct dentry *debugfs;
174 +
175 diff --git a/drivers/gpu/drm/tegra/hdmi.c b/drivers/gpu/drm/tegra/hdmi.c
176 index 6928015..c9853e7 100644
177 --- a/drivers/gpu/drm/tegra/hdmi.c
178 @@ -42975,6 +43007,19 @@ index 341c601..e5f407e 100644
179 .name = "GIC",
180 .irq_mask = gic_mask_irq,
181 .irq_unmask = gic_unmask_irq,
182 +diff --git a/drivers/irqchip/irq-renesas-irqc.c b/drivers/irqchip/irq-renesas-irqc.c
183 +index 8777065..a4a9967 100644
184 +--- a/drivers/irqchip/irq-renesas-irqc.c
185 ++++ b/drivers/irqchip/irq-renesas-irqc.c
186 +@@ -151,7 +151,7 @@ static int irqc_probe(struct platform_device *pdev)
187 + struct irqc_priv *p;
188 + struct resource *io;
189 + struct resource *irq;
190 +- struct irq_chip *irq_chip;
191 ++ irq_chip_no_const *irq_chip;
192 + const char *name = dev_name(&pdev->dev);
193 + int ret;
194 + int k;
195 diff --git a/drivers/isdn/capi/capi.c b/drivers/isdn/capi/capi.c
196 index ac6f72b..81150f2 100644
197 --- a/drivers/isdn/capi/capi.c
198 @@ -43327,7 +43372,7 @@ index e2d4e58..40cd045 100644
199
200 /* error message helper function */
201 diff --git a/drivers/isdn/icn/icn.c b/drivers/isdn/icn/icn.c
202 -index 53d487f..f020f41 100644
203 +index 53d487f..cae33fe 100644
204 --- a/drivers/isdn/icn/icn.c
205 +++ b/drivers/isdn/icn/icn.c
206 @@ -1045,7 +1045,7 @@ icn_writecmd(const u_char *buf, int len, int user, icn_card *card)
207 @@ -43339,6 +43384,38 @@ index 53d487f..f020f41 100644
208 return -EFAULT;
209 } else
210 memcpy(msg, buf, count);
211 +@@ -1155,7 +1155,7 @@ icn_command(isdn_ctrl *c, icn_card *card)
212 + ulong a;
213 + ulong flags;
214 + int i;
215 +- char cbuf[60];
216 ++ char cbuf[80];
217 + isdn_ctrl cmd;
218 + icn_cdef cdef;
219 + char __user *arg;
220 +@@ -1309,7 +1309,6 @@ icn_command(isdn_ctrl *c, icn_card *card)
221 + break;
222 + if ((c->arg & 255) < ICN_BCH) {
223 + char *p;
224 +- char dial[50];
225 + char dcode[4];
226 +
227 + a = c->arg;
228 +@@ -1321,10 +1320,10 @@ icn_command(isdn_ctrl *c, icn_card *card)
229 + } else
230 + /* Normal Dial */
231 + strcpy(dcode, "CAL");
232 +- strcpy(dial, p);
233 +- sprintf(cbuf, "%02d;D%s_R%s,%02d,%02d,%s\n", (int) (a + 1),
234 +- dcode, dial, c->parm.setup.si1,
235 +- c->parm.setup.si2, c->parm.setup.eazmsn);
236 ++ snprintf(cbuf, sizeof(cbuf),
237 ++ "%02d;D%s_R%s,%02d,%02d,%s\n", (int) (a + 1),
238 ++ dcode, p, c->parm.setup.si1,
239 ++ c->parm.setup.si2, c->parm.setup.eazmsn);
240 + i = icn_writecmd(cbuf, strlen(cbuf), 0, card);
241 + }
242 + break;
243 diff --git a/drivers/isdn/mISDN/dsp_cmx.c b/drivers/isdn/mISDN/dsp_cmx.c
244 index a4f05c5..1433bc5 100644
245 --- a/drivers/isdn/mISDN/dsp_cmx.c
246 @@ -45537,6 +45614,19 @@ index c07cd57..61c4fbd 100644
247
248 #include "denali.h"
249
250 +diff --git a/drivers/mtd/nand/gpmi-nand/gpmi-nand.c b/drivers/mtd/nand/gpmi-nand/gpmi-nand.c
251 +index ca6369f..0ce9fed 100644
252 +--- a/drivers/mtd/nand/gpmi-nand/gpmi-nand.c
253 ++++ b/drivers/mtd/nand/gpmi-nand/gpmi-nand.c
254 +@@ -369,7 +369,7 @@ void prepare_data_dma(struct gpmi_nand_data *this, enum dma_data_direction dr)
255 +
256 + /* first try to map the upper buffer directly */
257 + if (virt_addr_valid(this->upper_buf) &&
258 +- !object_is_on_stack(this->upper_buf)) {
259 ++ !object_starts_on_stack(this->upper_buf)) {
260 + sg_init_one(sgl, this->upper_buf, this->upper_len);
261 + ret = dma_map_sg(this->dev, sgl, 1, dr);
262 + if (ret == 0)
263 diff --git a/drivers/mtd/nftlmount.c b/drivers/mtd/nftlmount.c
264 index 51b9d6a..52af9a7 100644
265 --- a/drivers/mtd/nftlmount.c
266 @@ -49490,7 +49580,7 @@ index d47ffc8..30f46a9 100644
267
268 transport_setup_device(&rport->dev);
269 diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c
270 -index 470954a..eca8d22 100644
271 +index 36d1a23..3f33303 100644
272 --- a/drivers/scsi/sd.c
273 +++ b/drivers/scsi/sd.c
274 @@ -2962,7 +2962,7 @@ static int sd_probe(struct device *dev)
275 @@ -50106,6 +50196,44 @@ index 2956250..b10f722 100644
276 smp_mb__after_atomic_inc();
277 pr_debug("Allocated se_ordered_id: %u for Task Attr: 0x%02x on %s\n",
278 cmd->se_ordered_id, cmd->sam_task_attr,
279 +diff --git a/drivers/thermal/of-thermal.c b/drivers/thermal/of-thermal.c
280 +index 04b1be7..5eff86d 100644
281 +--- a/drivers/thermal/of-thermal.c
282 ++++ b/drivers/thermal/of-thermal.c
283 +@@ -30,6 +30,7 @@
284 + #include <linux/err.h>
285 + #include <linux/export.h>
286 + #include <linux/string.h>
287 ++#include <linux/mm.h>
288 +
289 + #include "thermal_core.h"
290 +
291 +@@ -341,8 +342,10 @@ thermal_zone_of_add_sensor(struct device_node *zone,
292 + tz->get_trend = get_trend;
293 + tz->sensor_data = data;
294 +
295 +- tzd->ops->get_temp = of_thermal_get_temp;
296 +- tzd->ops->get_trend = of_thermal_get_trend;
297 ++ pax_open_kernel();
298 ++ *(void **)&tzd->ops->get_temp = of_thermal_get_temp;
299 ++ *(void **)&tzd->ops->get_trend = of_thermal_get_trend;
300 ++ pax_close_kernel();
301 + mutex_unlock(&tzd->lock);
302 +
303 + return tzd;
304 +@@ -461,8 +464,10 @@ void thermal_zone_of_sensor_unregister(struct device *dev,
305 + return;
306 +
307 + mutex_lock(&tzd->lock);
308 +- tzd->ops->get_temp = NULL;
309 +- tzd->ops->get_trend = NULL;
310 ++ pax_open_kernel();
311 ++ *(void **)&tzd->ops->get_temp = NULL;
312 ++ *(void **)&tzd->ops->get_trend = NULL;
313 ++ pax_close_kernel();
314 +
315 + tz->get_temp = NULL;
316 + tz->get_trend = NULL;
317 diff --git a/drivers/tty/cyclades.c b/drivers/tty/cyclades.c
318 index a57bb5a..1f727d33 100644
319 --- a/drivers/tty/cyclades.c
320 @@ -50407,7 +50535,7 @@ index 7ae6c29..05c6dba 100644
321 pr_devel("HVSI@%x: Handshaking started\n", pv->termno);
322
323 diff --git a/drivers/tty/ipwireless/tty.c b/drivers/tty/ipwireless/tty.c
324 -index ebd5bff..b1acad3 100644
325 +index 17ee3bf..8d2520d 100644
326 --- a/drivers/tty/ipwireless/tty.c
327 +++ b/drivers/tty/ipwireless/tty.c
328 @@ -28,6 +28,7 @@
329 @@ -50460,7 +50588,7 @@ index ebd5bff..b1acad3 100644
330 mutex_unlock(&tty->ipw_tty_mutex);
331 return;
332 }
333 -@@ -205,7 +204,7 @@ static int ipw_write(struct tty_struct *linux_tty,
334 +@@ -202,7 +201,7 @@ static int ipw_write(struct tty_struct *linux_tty,
335 return -ENODEV;
336
337 mutex_lock(&tty->ipw_tty_mutex);
338 @@ -50469,7 +50597,7 @@ index ebd5bff..b1acad3 100644
339 mutex_unlock(&tty->ipw_tty_mutex);
340 return -EINVAL;
341 }
342 -@@ -245,7 +244,7 @@ static int ipw_write_room(struct tty_struct *linux_tty)
343 +@@ -242,7 +241,7 @@ static int ipw_write_room(struct tty_struct *linux_tty)
344 if (!tty)
345 return -ENODEV;
346
347 @@ -50478,7 +50606,7 @@ index ebd5bff..b1acad3 100644
348 return -EINVAL;
349
350 room = IPWIRELESS_TX_QUEUE_SIZE - tty->tx_bytes_queued;
351 -@@ -287,7 +286,7 @@ static int ipw_chars_in_buffer(struct tty_struct *linux_tty)
352 +@@ -284,7 +283,7 @@ static int ipw_chars_in_buffer(struct tty_struct *linux_tty)
353 if (!tty)
354 return 0;
355
356 @@ -50487,7 +50615,7 @@ index ebd5bff..b1acad3 100644
357 return 0;
358
359 return tty->tx_bytes_queued;
360 -@@ -368,7 +367,7 @@ static int ipw_tiocmget(struct tty_struct *linux_tty)
361 +@@ -365,7 +364,7 @@ static int ipw_tiocmget(struct tty_struct *linux_tty)
362 if (!tty)
363 return -ENODEV;
364
365 @@ -50496,7 +50624,7 @@ index ebd5bff..b1acad3 100644
366 return -EINVAL;
367
368 return get_control_lines(tty);
369 -@@ -384,7 +383,7 @@ ipw_tiocmset(struct tty_struct *linux_tty,
370 +@@ -381,7 +380,7 @@ ipw_tiocmset(struct tty_struct *linux_tty,
371 if (!tty)
372 return -ENODEV;
373
374 @@ -50505,7 +50633,7 @@ index ebd5bff..b1acad3 100644
375 return -EINVAL;
376
377 return set_control_lines(tty, set, clear);
378 -@@ -398,7 +397,7 @@ static int ipw_ioctl(struct tty_struct *linux_tty,
379 +@@ -395,7 +394,7 @@ static int ipw_ioctl(struct tty_struct *linux_tty,
380 if (!tty)
381 return -ENODEV;
382
383 @@ -50514,7 +50642,7 @@ index ebd5bff..b1acad3 100644
384 return -EINVAL;
385
386 /* FIXME: Exactly how is the tty object locked here .. */
387 -@@ -554,7 +553,7 @@ void ipwireless_tty_free(struct ipw_tty *tty)
388 +@@ -551,7 +550,7 @@ void ipwireless_tty_free(struct ipw_tty *tty)
389 * are gone */
390 mutex_lock(&ttyj->ipw_tty_mutex);
391 }
392 @@ -51261,10 +51389,10 @@ index ce396ec..04a37be 100644
393
394 if (get_user(c, buf))
395 diff --git a/drivers/tty/tty_io.c b/drivers/tty/tty_io.c
396 -index c74a00a..02cf211a 100644
397 +index d3448a9..28e8db0 100644
398 --- a/drivers/tty/tty_io.c
399 +++ b/drivers/tty/tty_io.c
400 -@@ -3474,7 +3474,7 @@ EXPORT_SYMBOL_GPL(get_current_tty);
401 +@@ -3475,7 +3475,7 @@ EXPORT_SYMBOL_GPL(get_current_tty);
402
403 void tty_default_fops(struct file_operations *fops)
404 {
405 @@ -51854,8 +51982,20 @@ index 8cfc319..4868255 100644
406
407 return 0;
408 }
409 +diff --git a/drivers/usb/gadget/f_uac1.c b/drivers/usb/gadget/f_uac1.c
410 +index 2b4c82d..06a8ee6 100644
411 +--- a/drivers/usb/gadget/f_uac1.c
412 ++++ b/drivers/usb/gadget/f_uac1.c
413 +@@ -13,6 +13,7 @@
414 + #include <linux/kernel.h>
415 + #include <linux/device.h>
416 + #include <linux/atomic.h>
417 ++#include <linux/module.h>
418 +
419 + #include "u_uac1.h"
420 +
421 diff --git a/drivers/usb/gadget/u_serial.c b/drivers/usb/gadget/u_serial.c
422 -index b369292..9f3ba40 100644
423 +index ad0aca8..8ff84865 100644
424 --- a/drivers/usb/gadget/u_serial.c
425 +++ b/drivers/usb/gadget/u_serial.c
426 @@ -733,9 +733,9 @@ static int gs_open(struct tty_struct *tty, struct file *file)
427 @@ -51939,6 +52079,18 @@ index b369292..9f3ba40 100644
428 gs_buf_free(&port->port_write_buf);
429 gs_free_requests(gser->out, &port->read_pool, NULL);
430 gs_free_requests(gser->out, &port->read_queue, NULL);
431 +diff --git a/drivers/usb/gadget/u_uac1.c b/drivers/usb/gadget/u_uac1.c
432 +index 7a55fea..cc0ed4f 100644
433 +--- a/drivers/usb/gadget/u_uac1.c
434 ++++ b/drivers/usb/gadget/u_uac1.c
435 +@@ -16,6 +16,7 @@
436 + #include <linux/ctype.h>
437 + #include <linux/random.h>
438 + #include <linux/syscalls.h>
439 ++#include <linux/module.h>
440 +
441 + #include "u_uac1.h"
442 +
443 diff --git a/drivers/usb/host/ehci-hub.c b/drivers/usb/host/ehci-hub.c
444 index 7ae0c4d..35521b7 100644
445 --- a/drivers/usb/host/ehci-hub.c
446 @@ -55224,6 +55376,23 @@ index 83433cb..71e9b98 100644
447 info->flags = FBINFO_DEFAULT | FBINFO_HWACCEL_YPAN |
448 FBINFO_HWACCEL_FILLRECT | FBINFO_HWACCEL_COPYAREA;
449 break;
450 +diff --git a/drivers/video/sh_mobile_lcdcfb.c b/drivers/video/sh_mobile_lcdcfb.c
451 +index 2bcc84a..29dd1ea 100644
452 +--- a/drivers/video/sh_mobile_lcdcfb.c
453 ++++ b/drivers/video/sh_mobile_lcdcfb.c
454 +@@ -439,9 +439,9 @@ static unsigned long lcdc_sys_read_data(void *handle)
455 + }
456 +
457 + static struct sh_mobile_lcdc_sys_bus_ops sh_mobile_lcdc_sys_bus_ops = {
458 +- lcdc_sys_write_index,
459 +- lcdc_sys_write_data,
460 +- lcdc_sys_read_data,
461 ++ .write_index = lcdc_sys_write_index,
462 ++ .write_data = lcdc_sys_write_data,
463 ++ .read_data = lcdc_sys_read_data,
464 + };
465 +
466 + static int sh_mobile_lcdc_sginit(struct fb_info *info,
467 diff --git a/drivers/video/smscufx.c b/drivers/video/smscufx.c
468 index d513ed6..90b0de9 100644
469 --- a/drivers/video/smscufx.c
470 @@ -57917,10 +58086,27 @@ index e081acb..911df21 100644
471 /*
472 * We'll have a dentry and an inode for
473 diff --git a/fs/coredump.c b/fs/coredump.c
474 -index e3ad709..4a1552d 100644
475 +index e3ad709..836c55f 100644
476 --- a/fs/coredump.c
477 +++ b/fs/coredump.c
478 -@@ -437,8 +437,8 @@ static void wait_for_dump_helpers(struct file *file)
479 +@@ -73,10 +73,15 @@ static int expand_corename(struct core_name *cn, int size)
480 + static int cn_vprintf(struct core_name *cn, const char *fmt, va_list arg)
481 + {
482 + int free, need;
483 ++ va_list arg_copy;
484 +
485 + again:
486 + free = cn->size - cn->used;
487 +- need = vsnprintf(cn->corename + cn->used, free, fmt, arg);
488 ++
489 ++ va_copy(arg_copy, arg);
490 ++ need = vsnprintf(cn->corename + cn->used, free, fmt, arg_copy);
491 ++ va_end(arg_copy);
492 ++
493 + if (need < free) {
494 + cn->used += need;
495 + return 0;
496 +@@ -437,8 +442,8 @@ static void wait_for_dump_helpers(struct file *file)
497 struct pipe_inode_info *pipe = file->private_data;
498
499 pipe_lock(pipe);
500 @@ -57931,7 +58117,7 @@ index e3ad709..4a1552d 100644
501 wake_up_interruptible_sync(&pipe->wait);
502 kill_fasync(&pipe->fasync_readers, SIGIO, POLL_IN);
503 pipe_unlock(pipe);
504 -@@ -447,11 +447,11 @@ static void wait_for_dump_helpers(struct file *file)
505 +@@ -447,11 +452,11 @@ static void wait_for_dump_helpers(struct file *file)
506 * We actually want wait_event_freezable() but then we need
507 * to clear TIF_SIGPENDING and improve dump_interrupted().
508 */
509 @@ -57946,7 +58132,7 @@ index e3ad709..4a1552d 100644
510 pipe_unlock(pipe);
511 }
512
513 -@@ -498,7 +498,9 @@ void do_coredump(const siginfo_t *siginfo)
514 +@@ -498,7 +503,9 @@ void do_coredump(const siginfo_t *siginfo)
515 struct files_struct *displaced;
516 bool need_nonrelative = false;
517 bool core_dumped = false;
518 @@ -57957,7 +58143,7 @@ index e3ad709..4a1552d 100644
519 struct coredump_params cprm = {
520 .siginfo = siginfo,
521 .regs = signal_pt_regs(),
522 -@@ -511,12 +513,17 @@ void do_coredump(const siginfo_t *siginfo)
523 +@@ -511,12 +518,17 @@ void do_coredump(const siginfo_t *siginfo)
524 .mm_flags = mm->flags,
525 };
526
527 @@ -57977,7 +58163,7 @@ index e3ad709..4a1552d 100644
528 goto fail;
529
530 cred = prepare_creds();
531 -@@ -535,7 +542,7 @@ void do_coredump(const siginfo_t *siginfo)
532 +@@ -535,7 +547,7 @@ void do_coredump(const siginfo_t *siginfo)
533 need_nonrelative = true;
534 }
535
536 @@ -57986,7 +58172,7 @@ index e3ad709..4a1552d 100644
537 if (retval < 0)
538 goto fail_creds;
539
540 -@@ -578,7 +585,7 @@ void do_coredump(const siginfo_t *siginfo)
541 +@@ -578,7 +590,7 @@ void do_coredump(const siginfo_t *siginfo)
542 }
543 cprm.limit = RLIM_INFINITY;
544
545 @@ -57995,7 +58181,7 @@ index e3ad709..4a1552d 100644
546 if (core_pipe_limit && (core_pipe_limit < dump_count)) {
547 printk(KERN_WARNING "Pid %d(%s) over core_pipe_limit\n",
548 task_tgid_vnr(current), current->comm);
549 -@@ -610,6 +617,8 @@ void do_coredump(const siginfo_t *siginfo)
550 +@@ -610,6 +622,8 @@ void do_coredump(const siginfo_t *siginfo)
551 } else {
552 struct inode *inode;
553
554 @@ -58004,7 +58190,7 @@ index e3ad709..4a1552d 100644
555 if (cprm.limit < binfmt->min_coredump)
556 goto fail_unlock;
557
558 -@@ -668,7 +677,7 @@ close_fail:
559 +@@ -668,7 +682,7 @@ close_fail:
560 filp_close(cprm.file, NULL);
561 fail_dropcount:
562 if (ispipe)
563 @@ -58013,7 +58199,7 @@ index e3ad709..4a1552d 100644
564 fail_unlock:
565 kfree(cn.corename);
566 coredump_finish(mm, core_dumped);
567 -@@ -689,6 +698,8 @@ int dump_emit(struct coredump_params *cprm, const void *addr, int nr)
568 +@@ -689,6 +703,8 @@ int dump_emit(struct coredump_params *cprm, const void *addr, int nr)
569 struct file *file = cprm->file;
570 loff_t pos = file->f_pos;
571 ssize_t n;
572 @@ -60927,7 +61113,7 @@ index e2b7483..855bca3 100644
573 if (jfs_inode_cachep == NULL)
574 return -ENOMEM;
575 diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
576 -index bd6e18b..812d4ff 100644
577 +index 39c0143..d54fad4 100644
578 --- a/fs/kernfs/dir.c
579 +++ b/fs/kernfs/dir.c
580 @@ -28,7 +28,7 @@ DEFINE_MUTEX(kernfs_mutex);
581 @@ -62613,7 +62799,7 @@ index 78fd0d0..f71fc09 100644
582 ret = -ERESTARTSYS;
583 goto err;
584 diff --git a/fs/posix_acl.c b/fs/posix_acl.c
585 -index 11c54fd..eef5f0b 100644
586 +index 9e363e4..d936d15 100644
587 --- a/fs/posix_acl.c
588 +++ b/fs/posix_acl.c
589 @@ -20,6 +20,7 @@
590 @@ -81975,7 +82161,7 @@ index fddbe20..0312de8 100644
591
592 #endif /* _LINUX_THREAD_INFO_H */
593 diff --git a/include/linux/tty.h b/include/linux/tty.h
594 -index 90b4fdc..58a731d 100644
595 +index b90b5c2..e23a512 100644
596 --- a/include/linux/tty.h
597 +++ b/include/linux/tty.h
598 @@ -202,7 +202,7 @@ struct tty_port {
599 @@ -85347,7 +85533,7 @@ index 307d87c..6466cbe 100644
600 pagefault_disable();
601 result = __copy_from_user_inatomic(&opcode, (void __user*)vaddr,
602 diff --git a/kernel/exit.c b/kernel/exit.c
603 -index 1e77fc6..6fd7391 100644
604 +index 81b3d67..ef189a4 100644
605 --- a/kernel/exit.c
606 +++ b/kernel/exit.c
607 @@ -173,6 +173,10 @@ void release_task(struct task_struct * p)
608 @@ -85370,7 +85556,7 @@ index 1e77fc6..6fd7391 100644
609 recalc_sigpending();
610 spin_unlock_irq(&current->sighand->siglock);
611 return 0;
612 -@@ -699,6 +703,8 @@ void do_exit(long code)
613 +@@ -706,6 +710,8 @@ void do_exit(long code)
614 struct task_struct *tsk = current;
615 int group_dead;
616
617 @@ -85379,7 +85565,7 @@ index 1e77fc6..6fd7391 100644
618 profile_task_exit(tsk);
619
620 WARN_ON(blk_needs_flush_plug(tsk));
621 -@@ -715,7 +721,6 @@ void do_exit(long code)
622 +@@ -722,7 +728,6 @@ void do_exit(long code)
623 * mm_release()->clear_child_tid() from writing to a user-controlled
624 * kernel address.
625 */
626 @@ -85387,7 +85573,7 @@ index 1e77fc6..6fd7391 100644
627
628 ptrace_event(PTRACE_EVENT_EXIT, code);
629
630 -@@ -774,6 +779,9 @@ void do_exit(long code)
631 +@@ -781,6 +786,9 @@ void do_exit(long code)
632 tsk->exit_code = code;
633 taskstats_exit(tsk, group_dead);
634
635 @@ -85397,7 +85583,7 @@ index 1e77fc6..6fd7391 100644
636 exit_mm(tsk);
637
638 if (group_dead)
639 -@@ -895,7 +903,7 @@ SYSCALL_DEFINE1(exit, int, error_code)
640 +@@ -900,7 +908,7 @@ SYSCALL_DEFINE1(exit, int, error_code)
641 * Take down every thread in the group. This is called by fatal signals
642 * as well as by sys_exit_group (below).
643 */
644 @@ -87584,7 +87770,7 @@ index 9b9a266..c20ef80 100644
645 {
646 struct pid *pid;
647 diff --git a/kernel/pid_namespace.c b/kernel/pid_namespace.c
648 -index 06c62de..a0ca23f 100644
649 +index db95d8e..a0ca23f 100644
650 --- a/kernel/pid_namespace.c
651 +++ b/kernel/pid_namespace.c
652 @@ -253,7 +253,7 @@ static int pid_ns_ctl_handler(struct ctl_table *table, int write,
653 @@ -87596,17 +87782,6 @@ index 06c62de..a0ca23f 100644
654
655 if (write && !ns_capable(pid_ns->user_ns, CAP_SYS_ADMIN))
656 return -EPERM;
657 -@@ -318,7 +318,9 @@ static void *pidns_get(struct task_struct *task)
658 - struct pid_namespace *ns;
659 -
660 - rcu_read_lock();
661 -- ns = get_pid_ns(task_active_pid_ns(task));
662 -+ ns = task_active_pid_ns(task);
663 -+ if (ns)
664 -+ get_pid_ns(ns);
665 - rcu_read_unlock();
666 -
667 - return ns;
668 diff --git a/kernel/posix-cpu-timers.c b/kernel/posix-cpu-timers.c
669 index 3b89464..5e38379 100644
670 --- a/kernel/posix-cpu-timers.c
671 @@ -90346,7 +90521,7 @@ index e6be585..d73ae5e 100644
672
673 local_irq_save(flags);
674 diff --git a/kernel/user_namespace.c b/kernel/user_namespace.c
675 -index dd06439..9e77bce 100644
676 +index 80a57af..7f5a7ff 100644
677 --- a/kernel/user_namespace.c
678 +++ b/kernel/user_namespace.c
679 @@ -82,6 +82,21 @@ int create_user_ns(struct cred *new)
680 @@ -90371,7 +90546,7 @@ index dd06439..9e77bce 100644
681 ns = kmem_cache_zalloc(user_ns_cachep, GFP_KERNEL);
682 if (!ns)
683 return -ENOMEM;
684 -@@ -866,7 +881,7 @@ static int userns_install(struct nsproxy *nsproxy, void *ns)
685 +@@ -865,7 +880,7 @@ static int userns_install(struct nsproxy *nsproxy, void *ns)
686 if (atomic_read(&current->mm->mm_users) > 1)
687 return -EINVAL;
688
689 @@ -91214,7 +91389,7 @@ index 2888024..c15a810 100644
690
691 config NOMMU_INITIAL_TRIM_EXCESS
692 diff --git a/mm/backing-dev.c b/mm/backing-dev.c
693 -index ce682f7..1fb54f9 100644
694 +index 09d9591..165bb75 100644
695 --- a/mm/backing-dev.c
696 +++ b/mm/backing-dev.c
697 @@ -12,7 +12,7 @@
698 @@ -91226,7 +91401,7 @@ index ce682f7..1fb54f9 100644
699
700 struct backing_dev_info default_backing_dev_info = {
701 .name = "default",
702 -@@ -525,7 +525,7 @@ int bdi_setup_and_register(struct backing_dev_info *bdi, char *name,
703 +@@ -533,7 +533,7 @@ int bdi_setup_and_register(struct backing_dev_info *bdi, char *name,
704 return err;
705
706 err = bdi_register(bdi, NULL, "%.28s-%ld", name,
707 @@ -91739,7 +91914,7 @@ index 90002ea..db1452d 100644
708 }
709 unset_migratetype_isolate(page, MIGRATE_MOVABLE);
710 diff --git a/mm/memory.c b/mm/memory.c
711 -index 22dfa61..e8a9ac2 100644
712 +index 22dfa61..90d7ec5 100644
713 --- a/mm/memory.c
714 +++ b/mm/memory.c
715 @@ -403,6 +403,7 @@ static inline void free_pmd_range(struct mmu_gather *tlb, pud_t *pud,
716 @@ -91832,7 +92007,25 @@ index 22dfa61..e8a9ac2 100644
717 return i;
718 }
719 EXPORT_SYMBOL(__get_user_pages);
720 -@@ -2100,6 +2095,10 @@ static int insert_page(struct vm_area_struct *vma, unsigned long addr,
721 +@@ -1929,12 +1924,17 @@ int fixup_user_fault(struct task_struct *tsk, struct mm_struct *mm,
722 + unsigned long address, unsigned int fault_flags)
723 + {
724 + struct vm_area_struct *vma;
725 ++ vm_flags_t vm_flags;
726 + int ret;
727 +
728 + vma = find_extend_vma(mm, address);
729 + if (!vma || address < vma->vm_start)
730 + return -EFAULT;
731 +
732 ++ vm_flags = (fault_flags & FAULT_FLAG_WRITE) ? VM_WRITE : VM_READ;
733 ++ if (!(vm_flags & vma->vm_flags))
734 ++ return -EFAULT;
735 ++
736 + ret = handle_mm_fault(mm, vma, address, fault_flags);
737 + if (ret & VM_FAULT_ERROR) {
738 + if (ret & VM_FAULT_OOM)
739 +@@ -2100,6 +2100,10 @@ static int insert_page(struct vm_area_struct *vma, unsigned long addr,
740 page_add_file_rmap(page);
741 set_pte_at(mm, addr, pte, mk_pte(page, prot));
742
743 @@ -91843,7 +92036,7 @@ index 22dfa61..e8a9ac2 100644
744 retval = 0;
745 pte_unmap_unlock(pte, ptl);
746 return retval;
747 -@@ -2144,9 +2143,21 @@ int vm_insert_page(struct vm_area_struct *vma, unsigned long addr,
748 +@@ -2144,9 +2148,21 @@ int vm_insert_page(struct vm_area_struct *vma, unsigned long addr,
749 if (!page_count(page))
750 return -EINVAL;
751 if (!(vma->vm_flags & VM_MIXEDMAP)) {
752 @@ -91865,7 +92058,7 @@ index 22dfa61..e8a9ac2 100644
753 }
754 return insert_page(vma, addr, page, vma->vm_page_prot);
755 }
756 -@@ -2229,6 +2240,7 @@ int vm_insert_mixed(struct vm_area_struct *vma, unsigned long addr,
757 +@@ -2229,6 +2245,7 @@ int vm_insert_mixed(struct vm_area_struct *vma, unsigned long addr,
758 unsigned long pfn)
759 {
760 BUG_ON(!(vma->vm_flags & VM_MIXEDMAP));
761 @@ -91873,7 +92066,7 @@ index 22dfa61..e8a9ac2 100644
762
763 if (addr < vma->vm_start || addr >= vma->vm_end)
764 return -EFAULT;
765 -@@ -2476,7 +2488,9 @@ static int apply_to_pmd_range(struct mm_struct *mm, pud_t *pud,
766 +@@ -2476,7 +2493,9 @@ static int apply_to_pmd_range(struct mm_struct *mm, pud_t *pud,
767
768 BUG_ON(pud_huge(*pud));
769
770 @@ -91884,7 +92077,7 @@ index 22dfa61..e8a9ac2 100644
771 if (!pmd)
772 return -ENOMEM;
773 do {
774 -@@ -2496,7 +2510,9 @@ static int apply_to_pud_range(struct mm_struct *mm, pgd_t *pgd,
775 +@@ -2496,7 +2515,9 @@ static int apply_to_pud_range(struct mm_struct *mm, pgd_t *pgd,
776 unsigned long next;
777 int err;
778
779 @@ -91895,7 +92088,7 @@ index 22dfa61..e8a9ac2 100644
780 if (!pud)
781 return -ENOMEM;
782 do {
783 -@@ -2586,6 +2602,186 @@ static inline void cow_user_page(struct page *dst, struct page *src, unsigned lo
784 +@@ -2586,6 +2607,186 @@ static inline void cow_user_page(struct page *dst, struct page *src, unsigned lo
785 copy_user_highpage(dst, src, va, vma);
786 }
787
788 @@ -92082,7 +92275,7 @@ index 22dfa61..e8a9ac2 100644
789 /*
790 * This routine handles present pages, when users try to write
791 * to a shared page. It is done by copying the page to a new address
792 -@@ -2810,6 +3006,12 @@ gotten:
793 +@@ -2810,6 +3011,12 @@ gotten:
794 */
795 page_table = pte_offset_map_lock(mm, pmd, address, &ptl);
796 if (likely(pte_same(*page_table, orig_pte))) {
797 @@ -92095,7 +92288,7 @@ index 22dfa61..e8a9ac2 100644
798 if (old_page) {
799 if (!PageAnon(old_page)) {
800 dec_mm_counter_fast(mm, MM_FILEPAGES);
801 -@@ -2861,6 +3063,10 @@ gotten:
802 +@@ -2861,6 +3068,10 @@ gotten:
803 page_remove_rmap(old_page);
804 }
805
806 @@ -92106,7 +92299,7 @@ index 22dfa61..e8a9ac2 100644
807 /* Free the old page.. */
808 new_page = old_page;
809 ret |= VM_FAULT_WRITE;
810 -@@ -3138,6 +3344,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
811 +@@ -3138,6 +3349,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
812 swap_free(entry);
813 if (vm_swap_full() || (vma->vm_flags & VM_LOCKED) || PageMlocked(page))
814 try_to_free_swap(page);
815 @@ -92118,7 +92311,7 @@ index 22dfa61..e8a9ac2 100644
816 unlock_page(page);
817 if (page != swapcache) {
818 /*
819 -@@ -3161,6 +3372,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
820 +@@ -3161,6 +3377,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
821
822 /* No need to invalidate - it was non-present before */
823 update_mmu_cache(vma, address, page_table);
824 @@ -92130,7 +92323,7 @@ index 22dfa61..e8a9ac2 100644
825 unlock:
826 pte_unmap_unlock(page_table, ptl);
827 out:
828 -@@ -3180,40 +3396,6 @@ out_release:
829 +@@ -3180,40 +3401,6 @@ out_release:
830 }
831
832 /*
833 @@ -92171,7 +92364,7 @@ index 22dfa61..e8a9ac2 100644
834 * We enter with non-exclusive mmap_sem (to exclude vma changes,
835 * but allow concurrent faults), and pte mapped but not yet locked.
836 * We return with mmap_sem still held, but pte unmapped and unlocked.
837 -@@ -3222,27 +3404,23 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
838 +@@ -3222,27 +3409,23 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
839 unsigned long address, pte_t *page_table, pmd_t *pmd,
840 unsigned int flags)
841 {
842 @@ -92204,7 +92397,7 @@ index 22dfa61..e8a9ac2 100644
843 if (unlikely(anon_vma_prepare(vma)))
844 goto oom;
845 page = alloc_zeroed_user_highpage_movable(vma, address);
846 -@@ -3266,6 +3444,11 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
847 +@@ -3266,6 +3449,11 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
848 if (!pte_none(*page_table))
849 goto release;
850
851 @@ -92216,7 +92409,7 @@ index 22dfa61..e8a9ac2 100644
852 inc_mm_counter_fast(mm, MM_ANONPAGES);
853 page_add_new_anon_rmap(page, vma, address);
854 setpte:
855 -@@ -3273,6 +3456,12 @@ setpte:
856 +@@ -3273,6 +3461,12 @@ setpte:
857
858 /* No need to invalidate - it was non-present before */
859 update_mmu_cache(vma, address, page_table);
860 @@ -92229,7 +92422,7 @@ index 22dfa61..e8a9ac2 100644
861 unlock:
862 pte_unmap_unlock(page_table, ptl);
863 return 0;
864 -@@ -3417,6 +3606,12 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
865 +@@ -3417,6 +3611,12 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
866 */
867 /* Only go through if we didn't race with anybody else... */
868 if (likely(pte_same(*page_table, orig_pte))) {
869 @@ -92242,7 +92435,7 @@ index 22dfa61..e8a9ac2 100644
870 flush_icache_page(vma, page);
871 entry = mk_pte(page, vma->vm_page_prot);
872 if (flags & FAULT_FLAG_WRITE)
873 -@@ -3438,6 +3633,14 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
874 +@@ -3438,6 +3638,14 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
875
876 /* no need to invalidate: a not-present page won't be cached */
877 update_mmu_cache(vma, address, page_table);
878 @@ -92257,7 +92450,7 @@ index 22dfa61..e8a9ac2 100644
879 } else {
880 if (cow_page)
881 mem_cgroup_uncharge_page(cow_page);
882 -@@ -3685,6 +3888,12 @@ static int handle_pte_fault(struct mm_struct *mm,
883 +@@ -3685,6 +3893,12 @@ static int handle_pte_fault(struct mm_struct *mm,
884 if (flags & FAULT_FLAG_WRITE)
885 flush_tlb_fix_spurious_fault(vma, address);
886 }
887 @@ -92270,7 +92463,7 @@ index 22dfa61..e8a9ac2 100644
888 unlock:
889 pte_unmap_unlock(pte, ptl);
890 return 0;
891 -@@ -3701,9 +3910,41 @@ static int __handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma,
892 +@@ -3701,9 +3915,41 @@ static int __handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma,
893 pmd_t *pmd;
894 pte_t *pte;
895
896 @@ -92312,7 +92505,7 @@ index 22dfa61..e8a9ac2 100644
897 pgd = pgd_offset(mm, address);
898 pud = pud_alloc(mm, pgd, address);
899 if (!pud)
900 -@@ -3834,6 +4075,23 @@ int __pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address)
901 +@@ -3834,6 +4080,23 @@ int __pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address)
902 spin_unlock(&mm->page_table_lock);
903 return 0;
904 }
905 @@ -92336,7 +92529,7 @@ index 22dfa61..e8a9ac2 100644
906 #endif /* __PAGETABLE_PUD_FOLDED */
907
908 #ifndef __PAGETABLE_PMD_FOLDED
909 -@@ -3864,6 +4122,30 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
910 +@@ -3864,6 +4127,30 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
911 spin_unlock(&mm->page_table_lock);
912 return 0;
913 }
914 @@ -92367,7 +92560,7 @@ index 22dfa61..e8a9ac2 100644
915 #endif /* __PAGETABLE_PMD_FOLDED */
916
917 #if !defined(__HAVE_ARCH_GATE_AREA)
918 -@@ -3877,7 +4159,7 @@ static int __init gate_vma_init(void)
919 +@@ -3877,7 +4164,7 @@ static int __init gate_vma_init(void)
920 gate_vma.vm_start = FIXADDR_USER_START;
921 gate_vma.vm_end = FIXADDR_USER_END;
922 gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
923 @@ -92376,7 +92569,7 @@ index 22dfa61..e8a9ac2 100644
924
925 return 0;
926 }
927 -@@ -4011,8 +4293,8 @@ out:
928 +@@ -4011,8 +4298,8 @@ out:
929 return ret;
930 }
931
932 @@ -92387,7 +92580,7 @@ index 22dfa61..e8a9ac2 100644
933 {
934 resource_size_t phys_addr;
935 unsigned long prot = 0;
936 -@@ -4038,8 +4320,8 @@ EXPORT_SYMBOL_GPL(generic_access_phys);
937 +@@ -4038,8 +4325,8 @@ EXPORT_SYMBOL_GPL(generic_access_phys);
938 * Access another process' address space as given in mm. If non-NULL, use the
939 * given task for page fault accounting.
940 */
941 @@ -92398,7 +92591,7 @@ index 22dfa61..e8a9ac2 100644
942 {
943 struct vm_area_struct *vma;
944 void *old_buf = buf;
945 -@@ -4047,7 +4329,7 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm,
946 +@@ -4047,7 +4334,7 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm,
947 down_read(&mm->mmap_sem);
948 /* ignore errors, just check how much was successfully transferred */
949 while (len) {
950 @@ -92407,7 +92600,7 @@ index 22dfa61..e8a9ac2 100644
951 void *maddr;
952 struct page *page = NULL;
953
954 -@@ -4106,8 +4388,8 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm,
955 +@@ -4106,8 +4393,8 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm,
956 *
957 * The caller must hold a reference on @mm.
958 */
959 @@ -92418,7 +92611,7 @@ index 22dfa61..e8a9ac2 100644
960 {
961 return __access_remote_vm(NULL, mm, addr, buf, len, write);
962 }
963 -@@ -4117,11 +4399,11 @@ int access_remote_vm(struct mm_struct *mm, unsigned long addr,
964 +@@ -4117,11 +4404,11 @@ int access_remote_vm(struct mm_struct *mm, unsigned long addr,
965 * Source/target buffer must be kernel space,
966 * Do not walk the page table directly, use get_user_pages
967 */
968 @@ -103810,7 +104003,7 @@ index b9d613e..f68305c 100644
969 if (bprm->cap_effective)
970 return 1;
971 diff --git a/security/integrity/ima/ima.h b/security/integrity/ima/ima.h
972 -index 0356e1d..72332ab 100644
973 +index f79fa8b..6161868 100644
974 --- a/security/integrity/ima/ima.h
975 +++ b/security/integrity/ima/ima.h
976 @@ -118,8 +118,8 @@ int ima_init_template(void);
977 @@ -103838,7 +104031,7 @@ index c38bbce..f45133d 100644
978 result = ima_alloc_init_template(NULL, file, filename,
979 NULL, 0, &entry);
980 diff --git a/security/integrity/ima/ima_fs.c b/security/integrity/ima/ima_fs.c
981 -index db01125..61f6597 100644
982 +index 468a3ba..9af5cae 100644
983 --- a/security/integrity/ima/ima_fs.c
984 +++ b/security/integrity/ima/ima_fs.c
985 @@ -28,12 +28,12 @@
986 @@ -105309,10 +105502,10 @@ index 0000000..5452feea
987 +}
988 diff --git a/tools/gcc/colorize_plugin.c b/tools/gcc/colorize_plugin.c
989 new file mode 100644
990 -index 0000000..06dcfda
991 +index 0000000..54461af
992 --- /dev/null
993 +++ b/tools/gcc/colorize_plugin.c
994 -@@ -0,0 +1,169 @@
995 +@@ -0,0 +1,210 @@
996 +/*
997 + * Copyright 2012-2014 by PaX Team <pageexec@××××××××.hu>
998 + * Licensed under the GPL v2
999 @@ -105331,20 +105524,20 @@ index 0000000..06dcfda
1000 +int plugin_is_GPL_compatible;
1001 +
1002 +static struct plugin_info colorize_plugin_info = {
1003 -+ .version = "201401260140",
1004 -+ .help = NULL,
1005 ++ .version = "201404202350",
1006 ++ .help = "color=[never|always|auto]\tdetermine when to colorize\n",
1007 +};
1008 +
1009 -+#define GREEN "\033[32m\033[2m"
1010 -+#define LIGHTGREEN "\033[32m\033[1m"
1011 -+#define YELLOW "\033[33m\033[2m"
1012 -+#define LIGHTYELLOW "\033[33m\033[1m"
1013 -+#define RED "\033[31m\033[2m"
1014 -+#define LIGHTRED "\033[31m\033[1m"
1015 -+#define BLUE "\033[34m\033[2m"
1016 -+#define LIGHTBLUE "\033[34m\033[1m"
1017 -+#define BRIGHT "\033[m\033[1m"
1018 -+#define NORMAL "\033[m"
1019 ++#define GREEN "\033[32m\033[K"
1020 ++#define LIGHTGREEN "\033[1;32m\033[K"
1021 ++#define YELLOW "\033[33m\033[K"
1022 ++#define LIGHTYELLOW "\033[1;33m\033[K"
1023 ++#define RED "\033[31m\033[K"
1024 ++#define LIGHTRED "\033[1;31m\033[K"
1025 ++#define BLUE "\033[34m\033[K"
1026 ++#define LIGHTBLUE "\033[1;34m\033[K"
1027 ++#define BRIGHT "\033[1;m\033[K"
1028 ++#define NORMAL "\033[m\033[K"
1029 +
1030 +static diagnostic_starter_fn old_starter;
1031 +static diagnostic_finalizer_fn old_finalizer;
1032 @@ -105446,26 +105639,42 @@ index 0000000..06dcfda
1033 + unsigned int execute() { return execute_colorize_rearm(); }
1034 +};
1035 +}
1036 -+#endif
1037 +
1038 -+static struct opt_pass *make_colorize_rearm_pass(void)
1039 ++static opt_pass *make_colorize_rearm_pass(void)
1040 +{
1041 -+#if BUILDING_GCC_VERSION >= 4009
1042 + return new colorize_rearm_pass();
1043 ++}
1044 +#else
1045 ++static struct opt_pass *make_colorize_rearm_pass(void)
1046 ++{
1047 + return &colorize_rearm_pass.pass;
1048 -+#endif
1049 +}
1050 ++#endif
1051 +
1052 +static void colorize_start_unit(void *gcc_data, void *user_data)
1053 +{
1054 + colorize_arm();
1055 +}
1056 +
1057 ++static bool should_colorize(void)
1058 ++{
1059 ++#if BUILDING_GCC_VERSION >= 4009
1060 ++ return false;
1061 ++#else
1062 ++ char const *t = getenv("TERM");
1063 ++
1064 ++ return t && strcmp(t, "dumb") && isatty(STDERR_FILENO);
1065 ++#endif
1066 ++}
1067 ++
1068 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
1069 +{
1070 + const char * const plugin_name = plugin_info->base_name;
1071 ++ const int argc = plugin_info->argc;
1072 ++ const struct plugin_argument * const argv = plugin_info->argv;
1073 ++ int i;
1074 + struct register_pass_info colorize_rearm_pass_info;
1075 ++ bool colorize;
1076 +
1077 + colorize_rearm_pass_info.pass = make_colorize_rearm_pass();
1078 + colorize_rearm_pass_info.reference_pass_name = "*free_lang_data";
1079 @@ -105478,16 +105687,41 @@ index 0000000..06dcfda
1080 + }
1081 +
1082 + register_callback(plugin_name, PLUGIN_INFO, NULL, &colorize_plugin_info);
1083 -+ register_callback(plugin_name, PLUGIN_START_UNIT, &colorize_start_unit, NULL);
1084 -+ register_callback(plugin_name, PLUGIN_PASS_MANAGER_SETUP, NULL, &colorize_rearm_pass_info);
1085 ++
1086 ++ colorize = getenv("GCC_COLORS") ? should_colorize() : false;
1087 ++
1088 ++ for (i = 0; i < argc; ++i) {
1089 ++ if (!strcmp(argv[i].key, "color")) {
1090 ++ if (!argv[i].value) {
1091 ++ error(G_("no value supplied for option '-fplugin-arg-%s-%s'"), plugin_name, argv[i].key);
1092 ++ continue;
1093 ++ }
1094 ++ if (!strcmp(argv[i].value, "always"))
1095 ++ colorize = true;
1096 ++ else if (!strcmp(argv[i].value, "never"))
1097 ++ colorize = false;
1098 ++ else if (!strcmp(argv[i].value, "auto"))
1099 ++ colorize = should_colorize();
1100 ++ else
1101 ++ error(G_("invalid option argument '-fplugin-arg-%s-%s=%s'"), plugin_name, argv[i].key, argv[i].value);
1102 ++ continue;
1103 ++ }
1104 ++ error(G_("unkown option '-fplugin-arg-%s-%s'"), plugin_name, argv[i].key);
1105 ++ }
1106 ++
1107 ++ if (colorize) {
1108 ++ // TODO: parse GCC_COLORS as used by gcc 4.9+
1109 ++ register_callback(plugin_name, PLUGIN_START_UNIT, &colorize_start_unit, NULL);
1110 ++ register_callback(plugin_name, PLUGIN_PASS_MANAGER_SETUP, NULL, &colorize_rearm_pass_info);
1111 ++ }
1112 + return 0;
1113 +}
1114 diff --git a/tools/gcc/constify_plugin.c b/tools/gcc/constify_plugin.c
1115 new file mode 100644
1116 -index 0000000..4f67ac1
1117 +index 0000000..82bc5a8
1118 --- /dev/null
1119 +++ b/tools/gcc/constify_plugin.c
1120 -@@ -0,0 +1,552 @@
1121 +@@ -0,0 +1,557 @@
1122 +/*
1123 + * Copyright 2011 by Emese Revfy <re.emese@×××××.com>
1124 + * Copyright 2011-2014 by PaX Team <pageexec@××××××××.hu>
1125 @@ -105849,7 +106083,11 @@ index 0000000..4f67ac1
1126 +
1127 +static void check_global_variables(void *event_data, void *data)
1128 +{
1129 ++#if BUILDING_GCC_VERSION >= 4009
1130 ++ varpool_node *node;
1131 ++#else
1132 + struct varpool_node *node;
1133 ++#endif
1134 +
1135 + FOR_EACH_VARIABLE(node) {
1136 + tree var = NODE_DECL(node);
1137 @@ -105946,16 +106184,17 @@ index 0000000..4f67ac1
1138 + unsigned int execute() { return check_local_variables(); }
1139 +};
1140 +}
1141 -+#endif
1142 +
1143 -+static struct opt_pass *make_check_local_variables_pass(void)
1144 ++static opt_pass *make_check_local_variables_pass(void)
1145 +{
1146 -+#if BUILDING_GCC_VERSION >= 4009
1147 + return new check_local_variables_pass();
1148 ++}
1149 +#else
1150 ++static struct opt_pass *make_check_local_variables_pass(void)
1151 ++{
1152 + return &check_local_variables_pass.pass;
1153 -+#endif
1154 +}
1155 ++#endif
1156 +
1157 +static struct {
1158 + const char *name;
1159 @@ -106452,10 +106691,10 @@ index 0000000..791ca76
1160 +exit 0
1161 diff --git a/tools/gcc/kallocstat_plugin.c b/tools/gcc/kallocstat_plugin.c
1162 new file mode 100644
1163 -index 0000000..b559327
1164 +index 0000000..d81c094
1165 --- /dev/null
1166 +++ b/tools/gcc/kallocstat_plugin.c
1167 -@@ -0,0 +1,182 @@
1168 +@@ -0,0 +1,183 @@
1169 +/*
1170 + * Copyright 2011-2014 by the PaX Team <pageexec@××××××××.hu>
1171 + * Licensed under the GPL v2
1172 @@ -106607,16 +106846,17 @@ index 0000000..b559327
1173 + unsigned int execute() { return execute_kallocstat(); }
1174 +};
1175 +}
1176 -+#endif
1177 +
1178 -+static struct opt_pass *make_kallocstat_pass(void)
1179 ++static opt_pass *make_kallocstat_pass(void)
1180 +{
1181 -+#if BUILDING_GCC_VERSION >= 4009
1182 + return new kallocstat_pass();
1183 ++}
1184 +#else
1185 ++static struct opt_pass *make_kallocstat_pass(void)
1186 ++{
1187 + return &kallocstat_pass.pass;
1188 -+#endif
1189 +}
1190 ++#endif
1191 +
1192 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
1193 +{
1194 @@ -106640,10 +106880,10 @@ index 0000000..b559327
1195 +}
1196 diff --git a/tools/gcc/kernexec_plugin.c b/tools/gcc/kernexec_plugin.c
1197 new file mode 100644
1198 -index 0000000..dd73713
1199 +index 0000000..89f256d
1200 --- /dev/null
1201 +++ b/tools/gcc/kernexec_plugin.c
1202 -@@ -0,0 +1,519 @@
1203 +@@ -0,0 +1,522 @@
1204 +/*
1205 + * Copyright 2011-2014 by the PaX Team <pageexec@××××××××.hu>
1206 + * Licensed under the GPL v2
1207 @@ -107070,34 +107310,37 @@ index 0000000..dd73713
1208 + unsigned int execute() { return execute_kernexec_retaddr(); }
1209 +};
1210 +}
1211 -+#endif
1212 +
1213 -+static struct opt_pass *make_kernexec_reload_pass(void)
1214 ++static opt_pass *make_kernexec_reload_pass(void)
1215 +{
1216 -+#if BUILDING_GCC_VERSION >= 4009
1217 + return new kernexec_reload_pass();
1218 ++}
1219 ++
1220 ++static opt_pass *make_kernexec_fptr_pass(void)
1221 ++{
1222 ++ return new kernexec_fptr_pass();
1223 ++}
1224 ++
1225 ++static opt_pass *make_kernexec_retaddr_pass(void)
1226 ++{
1227 ++ return new kernexec_retaddr_pass();
1228 ++}
1229 +#else
1230 ++static struct opt_pass *make_kernexec_reload_pass(void)
1231 ++{
1232 + return &kernexec_reload_pass.pass;
1233 -+#endif
1234 +}
1235 +
1236 +static struct opt_pass *make_kernexec_fptr_pass(void)
1237 +{
1238 -+#if BUILDING_GCC_VERSION >= 4009
1239 -+ return new kernexec_fptr_pass();
1240 -+#else
1241 + return &kernexec_fptr_pass.pass;
1242 -+#endif
1243 +}
1244 +
1245 +static struct opt_pass *make_kernexec_retaddr_pass(void)
1246 +{
1247 -+#if BUILDING_GCC_VERSION >= 4009
1248 -+ return new kernexec_retaddr_pass();
1249 -+#else
1250 + return &kernexec_retaddr_pass.pass;
1251 -+#endif
1252 +}
1253 ++#endif
1254 +
1255 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
1256 +{
1257 @@ -107165,10 +107408,10 @@ index 0000000..dd73713
1258 +}
1259 diff --git a/tools/gcc/latent_entropy_plugin.c b/tools/gcc/latent_entropy_plugin.c
1260 new file mode 100644
1261 -index 0000000..319229d
1262 +index 0000000..39d7cc7
1263 --- /dev/null
1264 +++ b/tools/gcc/latent_entropy_plugin.c
1265 -@@ -0,0 +1,457 @@
1266 +@@ -0,0 +1,462 @@
1267 +/*
1268 + * Copyright 2012-2014 by the PaX Team <pageexec@××××××××.hu>
1269 + * Licensed under the GPL v2
1270 @@ -107462,7 +107705,11 @@ index 0000000..319229d
1271 + tree local_entropy;
1272 +
1273 + if (!latent_entropy_decl) {
1274 ++#if BUILDING_GCC_VERSION >= 4009
1275 ++ varpool_node *node;
1276 ++#else
1277 + struct varpool_node *node;
1278 ++#endif
1279 +
1280 + FOR_EACH_VARIABLE(node) {
1281 + tree var = NODE_DECL(node);
1282 @@ -107581,16 +107828,17 @@ index 0000000..319229d
1283 + unsigned int execute() { return execute_latent_entropy(); }
1284 +};
1285 +}
1286 -+#endif
1287 +
1288 -+static struct opt_pass *make_latent_entropy_pass(void)
1289 ++static opt_pass *make_latent_entropy_pass(void)
1290 +{
1291 -+#if BUILDING_GCC_VERSION >= 4009
1292 + return new latent_entropy_pass();
1293 ++}
1294 +#else
1295 ++static struct opt_pass *make_latent_entropy_pass(void)
1296 ++{
1297 + return &latent_entropy_pass.pass;
1298 -+#endif
1299 +}
1300 ++#endif
1301 +
1302 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
1303 +{
1304 @@ -114581,10 +114829,10 @@ index 0000000..560cd7b
1305 +zpios_read_64734 zpios_read 3 64734 NULL
1306 diff --git a/tools/gcc/size_overflow_plugin.c b/tools/gcc/size_overflow_plugin.c
1307 new file mode 100644
1308 -index 0000000..ed21b21
1309 +index 0000000..948ec25
1310 --- /dev/null
1311 +++ b/tools/gcc/size_overflow_plugin.c
1312 -@@ -0,0 +1,4166 @@
1313 +@@ -0,0 +1,4169 @@
1314 +/*
1315 + * Copyright 2011-2014 by Emese Revfy <re.emese@×××××.com>
1316 + * Licensed under the GPL v2, or (at your option) v3
1317 @@ -117786,16 +118034,17 @@ index 0000000..ed21b21
1318 + unsigned int execute() { return search_function(); }
1319 +};
1320 +}
1321 -+#endif
1322 +
1323 -+static struct opt_pass *make_ipa_pass(void)
1324 ++static opt_pass *make_ipa_pass(void)
1325 +{
1326 -+#if BUILDING_GCC_VERSION >= 4009
1327 + return new ipa_pass();
1328 ++}
1329 +#else
1330 ++static struct opt_pass *make_ipa_pass(void)
1331 ++{
1332 + return &ipa_pass.pass;
1333 -+#endif
1334 +}
1335 ++#endif
1336 +
1337 +// data for the size_overflow asm stmt
1338 +struct asm_data {
1339 @@ -118552,16 +118801,17 @@ index 0000000..ed21b21
1340 + unsigned int execute() { return search_interesting_functions(); }
1341 +};
1342 +}
1343 -+#endif
1344 +
1345 -+static struct opt_pass *make_insert_size_overflow_asm_pass(void)
1346 ++static opt_pass *make_insert_size_overflow_asm_pass(void)
1347 +{
1348 -+#if BUILDING_GCC_VERSION >= 4009
1349 + return new insert_size_overflow_asm_pass();
1350 ++}
1351 +#else
1352 ++static struct opt_pass *make_insert_size_overflow_asm_pass(void)
1353 ++{
1354 + return &insert_size_overflow_asm_pass.pass;
1355 -+#endif
1356 +}
1357 ++#endif
1358 +
1359 +// Create the noreturn report_size_overflow() function decl.
1360 +static void size_overflow_start_unit(void __unused *gcc_data, void __unused *user_data)
1361 @@ -118672,16 +118922,17 @@ index 0000000..ed21b21
1362 + unsigned int execute() { return dump_functions(); }
1363 +};
1364 +}
1365 -+#endif
1366 +
1367 -+static struct opt_pass *make_dump_pass(void)
1368 ++static opt_pass *make_dump_pass(void)
1369 +{
1370 -+#if BUILDING_GCC_VERSION >= 4009
1371 + return new dump_pass();
1372 ++}
1373 +#else
1374 ++static struct opt_pass *make_dump_pass(void)
1375 ++{
1376 + return &dump_pass.pass;
1377 -+#endif
1378 +}
1379 ++#endif
1380 +
1381 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
1382 +{
1383 @@ -118753,10 +119004,10 @@ index 0000000..ed21b21
1384 +}
1385 diff --git a/tools/gcc/stackleak_plugin.c b/tools/gcc/stackleak_plugin.c
1386 new file mode 100644
1387 -index 0000000..5c0b937
1388 +index 0000000..dd94983
1389 --- /dev/null
1390 +++ b/tools/gcc/stackleak_plugin.c
1391 -@@ -0,0 +1,374 @@
1392 +@@ -0,0 +1,376 @@
1393 +/*
1394 + * Copyright 2011-2014 by the PaX Team <pageexec@××××××××.hu>
1395 + * Licensed under the GPL v2
1396 @@ -119038,25 +119289,27 @@ index 0000000..5c0b937
1397 + unsigned int execute() { return execute_stackleak_final(); }
1398 +};
1399 +}
1400 -+#endif
1401 +
1402 -+static struct opt_pass *make_stackleak_tree_instrument_pass(void)
1403 ++static opt_pass *make_stackleak_tree_instrument_pass(void)
1404 +{
1405 -+#if BUILDING_GCC_VERSION >= 4009
1406 + return new stackleak_tree_instrument_pass();
1407 ++}
1408 ++
1409 ++static opt_pass *make_stackleak_final_rtl_opt_pass(void)
1410 ++{
1411 ++ return new stackleak_final_rtl_opt_pass();
1412 ++}
1413 +#else
1414 ++static struct opt_pass *make_stackleak_tree_instrument_pass(void)
1415 ++{
1416 + return &stackleak_tree_instrument_pass.pass;
1417 -+#endif
1418 +}
1419 +
1420 +static struct opt_pass *make_stackleak_final_rtl_opt_pass(void)
1421 +{
1422 -+#if BUILDING_GCC_VERSION >= 4009
1423 -+ return new stackleak_final_rtl_opt_pass();
1424 -+#else
1425 + return &stackleak_final_rtl_opt_pass.pass;
1426 -+#endif
1427 +}
1428 ++#endif
1429 +
1430 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
1431 +{
1432 @@ -119133,10 +119386,10 @@ index 0000000..5c0b937
1433 +}
1434 diff --git a/tools/gcc/structleak_plugin.c b/tools/gcc/structleak_plugin.c
1435 new file mode 100644
1436 -index 0000000..796569a
1437 +index 0000000..4ee2231
1438 --- /dev/null
1439 +++ b/tools/gcc/structleak_plugin.c
1440 -@@ -0,0 +1,273 @@
1441 +@@ -0,0 +1,274 @@
1442 +/*
1443 + * Copyright 2013-2014 by PaX Team <pageexec@××××××××.hu>
1444 + * Licensed under the GPL v2
1445 @@ -119358,16 +119611,17 @@ index 0000000..796569a
1446 + unsigned int execute() { return handle_function(); }
1447 +};
1448 +}
1449 -+#endif
1450 +
1451 -+static struct opt_pass *make_structleak_pass(void)
1452 ++static opt_pass *make_structleak_pass(void)
1453 +{
1454 -+#if BUILDING_GCC_VERSION >= 4009
1455 + return new structleak_pass();
1456 ++}
1457 +#else
1458 ++static struct opt_pass *make_structleak_pass(void)
1459 ++{
1460 + return &structleak_pass.pass;
1461 -+#endif
1462 +}
1463 ++#endif
1464 +
1465 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
1466 +{
1467
1468 diff --git a/3.14.1/4425_grsec_remove_EI_PAX.patch b/3.14.2/4425_grsec_remove_EI_PAX.patch
1469 similarity index 100%
1470 rename from 3.14.1/4425_grsec_remove_EI_PAX.patch
1471 rename to 3.14.2/4425_grsec_remove_EI_PAX.patch
1472
1473 diff --git a/3.14.1/4427_force_XATTR_PAX_tmpfs.patch b/3.14.2/4427_force_XATTR_PAX_tmpfs.patch
1474 similarity index 100%
1475 rename from 3.14.1/4427_force_XATTR_PAX_tmpfs.patch
1476 rename to 3.14.2/4427_force_XATTR_PAX_tmpfs.patch
1477
1478 diff --git a/3.14.1/4430_grsec-remove-localversion-grsec.patch b/3.14.2/4430_grsec-remove-localversion-grsec.patch
1479 similarity index 100%
1480 rename from 3.14.1/4430_grsec-remove-localversion-grsec.patch
1481 rename to 3.14.2/4430_grsec-remove-localversion-grsec.patch
1482
1483 diff --git a/3.14.1/4435_grsec-mute-warnings.patch b/3.14.2/4435_grsec-mute-warnings.patch
1484 similarity index 95%
1485 rename from 3.14.1/4435_grsec-mute-warnings.patch
1486 rename to 3.14.2/4435_grsec-mute-warnings.patch
1487 index cb51a05..392cefb 100644
1488 --- a/3.14.1/4435_grsec-mute-warnings.patch
1489 +++ b/3.14.2/4435_grsec-mute-warnings.patch
1490 @@ -38,6 +38,5 @@ Acked-by: Christian Heim <phreak@g.o>
1491 -HOSTCFLAGS = -Wall -W -Wmissing-prototypes -Wstrict-prototypes -Wno-unused-parameter -Wno-missing-field-initializers -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks
1492 +HOSTCFLAGS = -Wall -Wmissing-prototypes -Wstrict-prototypes -Wno-unused-parameter -Wno-missing-field-initializers -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks
1493 HOSTCFLAGS += $(call cc-option, -Wno-empty-body)
1494 - HOSTCXXFLAGS = -O2 -Wall -W -fno-delete-null-pointer-checks
1495 -
1496 + HOSTCXXFLAGS = -O2 -Wall -W -Wno-array-bounds
1497
1498
1499 diff --git a/3.14.1/4440_grsec-remove-protected-paths.patch b/3.14.2/4440_grsec-remove-protected-paths.patch
1500 similarity index 100%
1501 rename from 3.14.1/4440_grsec-remove-protected-paths.patch
1502 rename to 3.14.2/4440_grsec-remove-protected-paths.patch
1503
1504 diff --git a/3.14.1/4450_grsec-kconfig-default-gids.patch b/3.14.2/4450_grsec-kconfig-default-gids.patch
1505 similarity index 100%
1506 rename from 3.14.1/4450_grsec-kconfig-default-gids.patch
1507 rename to 3.14.2/4450_grsec-kconfig-default-gids.patch
1508
1509 diff --git a/3.14.1/4465_selinux-avc_audit-log-curr_ip.patch b/3.14.2/4465_selinux-avc_audit-log-curr_ip.patch
1510 similarity index 100%
1511 rename from 3.14.1/4465_selinux-avc_audit-log-curr_ip.patch
1512 rename to 3.14.2/4465_selinux-avc_audit-log-curr_ip.patch
1513
1514 diff --git a/3.14.1/4470_disable-compat_vdso.patch b/3.14.2/4470_disable-compat_vdso.patch
1515 similarity index 100%
1516 rename from 3.14.1/4470_disable-compat_vdso.patch
1517 rename to 3.14.2/4470_disable-compat_vdso.patch
1518
1519 diff --git a/3.14.1/4475_emutramp_default_on.patch b/3.14.2/4475_emutramp_default_on.patch
1520 similarity index 100%
1521 rename from 3.14.1/4475_emutramp_default_on.patch
1522 rename to 3.14.2/4475_emutramp_default_on.patch
1523
1524 diff --git a/3.2.57/0000_README b/3.2.57/0000_README
1525 index 44dacca..59ae0fd 100644
1526 --- a/3.2.57/0000_README
1527 +++ b/3.2.57/0000_README
1528 @@ -146,7 +146,7 @@ Patch: 1056_linux-3.2.57.patch
1529 From: http://www.kernel.org
1530 Desc: Linux 3.2.57
1531
1532 -Patch: 4420_grsecurity-3.0-3.2.57-201404182109.patch
1533 +Patch: 4420_grsecurity-3.0-3.2.57-201404241714.patch
1534 From: http://www.grsecurity.net
1535 Desc: hardened-sources base patch from upstream grsecurity
1536
1537
1538 diff --git a/3.2.57/4420_grsecurity-3.0-3.2.57-201404182109.patch b/3.2.57/4420_grsecurity-3.0-3.2.57-201404241714.patch
1539 similarity index 98%
1540 rename from 3.2.57/4420_grsecurity-3.0-3.2.57-201404182109.patch
1541 rename to 3.2.57/4420_grsecurity-3.0-3.2.57-201404241714.patch
1542 index 08bad77..3eb8a57 100644
1543 --- a/3.2.57/4420_grsecurity-3.0-3.2.57-201404182109.patch
1544 +++ b/3.2.57/4420_grsecurity-3.0-3.2.57-201404241714.patch
1545 @@ -273,7 +273,7 @@ index 88fd7f5..b318a78 100644
1546 ==============================================================
1547
1548 diff --git a/Makefile b/Makefile
1549 -index c92db9b..500e773 100644
1550 +index c92db9b..1923e89 100644
1551 --- a/Makefile
1552 +++ b/Makefile
1553 @@ -245,8 +245,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \
1554 @@ -284,7 +284,7 @@ index c92db9b..500e773 100644
1555 -HOSTCXXFLAGS = -O2
1556 +HOSTCFLAGS = -Wall -W -Wmissing-prototypes -Wstrict-prototypes -Wno-unused-parameter -Wno-missing-field-initializers -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks
1557 +HOSTCFLAGS += $(call cc-option, -Wno-empty-body)
1558 -+HOSTCXXFLAGS = -O2 -Wall -W -fno-delete-null-pointer-checks
1559 ++HOSTCXXFLAGS = -O2 -Wall -W -Wno-array-bounds
1560
1561 # Decide whether to build built-in, modular, or both.
1562 # Normally, just do built-in.
1563 @@ -23733,7 +23733,7 @@ index 09ff517..df19fbff 100644
1564 .short 0
1565 .quad 0x00cf9b000000ffff # __KERNEL32_CS
1566 diff --git a/arch/x86/kernel/traps.c b/arch/x86/kernel/traps.c
1567 -index 20061b9..56d1e1d 100644
1568 +index 20061b9..55ec769 100644
1569 --- a/arch/x86/kernel/traps.c
1570 +++ b/arch/x86/kernel/traps.c
1571 @@ -70,12 +70,6 @@ asmlinkage int system_call(void);
1572 @@ -23789,7 +23789,7 @@ index 20061b9..56d1e1d 100644
1573 tsk->thread.trap_no = trapnr;
1574 +
1575 +#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
1576 -+ if (trapnr == 12 && ((regs->cs & 0xFFFF) == __KERNEL_CS || (regs->cs & 0xFFFF) == __KERNEXEC_KERNEL_CS))
1577 ++ if (trapnr == X86_TRAP_SS && ((regs->cs & 0xFFFF) == __KERNEL_CS || (regs->cs & 0xFFFF) == __KERNEXEC_KERNEL_CS))
1578 + str = "PAX: suspicious stack segment fault";
1579 +#endif
1580 +
1581 @@ -23797,7 +23797,7 @@ index 20061b9..56d1e1d 100644
1582 }
1583 +
1584 +#ifdef CONFIG_PAX_REFCOUNT
1585 -+ if (trapnr == 4)
1586 ++ if (trapnr == X86_TRAP_OF)
1587 + pax_report_refcount_overflow(regs);
1588 +#endif
1589 +
1590 @@ -92214,7 +92214,7 @@ index 96c4bcf..436254e 100644
1591 /* keep elevated page count for bad page */
1592 return ret;
1593 diff --git a/mm/memory.c b/mm/memory.c
1594 -index d5f913b..6f403ad 100644
1595 +index d5f913b..32583a0 100644
1596 --- a/mm/memory.c
1597 +++ b/mm/memory.c
1598 @@ -462,8 +462,12 @@ static inline void free_pmd_range(struct mmu_gather *tlb, pud_t *pud,
1599 @@ -92299,7 +92299,25 @@ index d5f913b..6f403ad 100644
1600 return i;
1601 }
1602 EXPORT_SYMBOL(__get_user_pages);
1603 -@@ -2023,6 +2019,10 @@ static int insert_page(struct vm_area_struct *vma, unsigned long addr,
1604 +@@ -1852,12 +1848,17 @@ int fixup_user_fault(struct task_struct *tsk, struct mm_struct *mm,
1605 + unsigned long address, unsigned int fault_flags)
1606 + {
1607 + struct vm_area_struct *vma;
1608 ++ vm_flags_t vm_flags;
1609 + int ret;
1610 +
1611 + vma = find_extend_vma(mm, address);
1612 + if (!vma || address < vma->vm_start)
1613 + return -EFAULT;
1614 +
1615 ++ vm_flags = (fault_flags & FAULT_FLAG_WRITE) ? VM_WRITE : VM_READ;
1616 ++ if (!(vm_flags & vma->vm_flags))
1617 ++ return -EFAULT;
1618 ++
1619 + ret = handle_mm_fault(mm, vma, address, fault_flags);
1620 + if (ret & VM_FAULT_ERROR) {
1621 + if (ret & VM_FAULT_OOM)
1622 +@@ -2023,6 +2024,10 @@ static int insert_page(struct vm_area_struct *vma, unsigned long addr,
1623 page_add_file_rmap(page);
1624 set_pte_at(mm, addr, pte, mk_pte(page, prot));
1625
1626 @@ -92310,7 +92328,7 @@ index d5f913b..6f403ad 100644
1627 retval = 0;
1628 pte_unmap_unlock(pte, ptl);
1629 return retval;
1630 -@@ -2057,10 +2057,22 @@ out:
1631 +@@ -2057,10 +2062,22 @@ out:
1632 int vm_insert_page(struct vm_area_struct *vma, unsigned long addr,
1633 struct page *page)
1634 {
1635 @@ -92333,7 +92351,7 @@ index d5f913b..6f403ad 100644
1636 vma->vm_flags |= VM_INSERTPAGE;
1637 return insert_page(vma, addr, page, vma->vm_page_prot);
1638 }
1639 -@@ -2146,6 +2158,7 @@ int vm_insert_mixed(struct vm_area_struct *vma, unsigned long addr,
1640 +@@ -2146,6 +2163,7 @@ int vm_insert_mixed(struct vm_area_struct *vma, unsigned long addr,
1641 unsigned long pfn)
1642 {
1643 BUG_ON(!(vma->vm_flags & VM_MIXEDMAP));
1644 @@ -92341,7 +92359,7 @@ index d5f913b..6f403ad 100644
1645
1646 if (addr < vma->vm_start || addr >= vma->vm_end)
1647 return -EFAULT;
1648 -@@ -2400,7 +2413,9 @@ static int apply_to_pmd_range(struct mm_struct *mm, pud_t *pud,
1649 +@@ -2400,7 +2418,9 @@ static int apply_to_pmd_range(struct mm_struct *mm, pud_t *pud,
1650
1651 BUG_ON(pud_huge(*pud));
1652
1653 @@ -92352,7 +92370,7 @@ index d5f913b..6f403ad 100644
1654 if (!pmd)
1655 return -ENOMEM;
1656 do {
1657 -@@ -2420,7 +2435,9 @@ static int apply_to_pud_range(struct mm_struct *mm, pgd_t *pgd,
1658 +@@ -2420,7 +2440,9 @@ static int apply_to_pud_range(struct mm_struct *mm, pgd_t *pgd,
1659 unsigned long next;
1660 int err;
1661
1662 @@ -92363,7 +92381,7 @@ index d5f913b..6f403ad 100644
1663 if (!pud)
1664 return -ENOMEM;
1665 do {
1666 -@@ -2508,6 +2525,186 @@ static inline void cow_user_page(struct page *dst, struct page *src, unsigned lo
1667 +@@ -2508,6 +2530,186 @@ static inline void cow_user_page(struct page *dst, struct page *src, unsigned lo
1668 copy_user_highpage(dst, src, va, vma);
1669 }
1670
1671 @@ -92550,7 +92568,7 @@ index d5f913b..6f403ad 100644
1672 /*
1673 * This routine handles present pages, when users try to write
1674 * to a shared page. It is done by copying the page to a new address
1675 -@@ -2719,6 +2916,12 @@ gotten:
1676 +@@ -2719,6 +2921,12 @@ gotten:
1677 */
1678 page_table = pte_offset_map_lock(mm, pmd, address, &ptl);
1679 if (likely(pte_same(*page_table, orig_pte))) {
1680 @@ -92563,7 +92581,7 @@ index d5f913b..6f403ad 100644
1681 if (old_page) {
1682 if (!PageAnon(old_page)) {
1683 dec_mm_counter_fast(mm, MM_FILEPAGES);
1684 -@@ -2770,6 +2973,10 @@ gotten:
1685 +@@ -2770,6 +2978,10 @@ gotten:
1686 page_remove_rmap(old_page);
1687 }
1688
1689 @@ -92574,7 +92592,7 @@ index d5f913b..6f403ad 100644
1690 /* Free the old page.. */
1691 new_page = old_page;
1692 ret |= VM_FAULT_WRITE;
1693 -@@ -3049,6 +3256,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
1694 +@@ -3049,6 +3261,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
1695 swap_free(entry);
1696 if (vm_swap_full() || (vma->vm_flags & VM_LOCKED) || PageMlocked(page))
1697 try_to_free_swap(page);
1698 @@ -92586,7 +92604,7 @@ index d5f913b..6f403ad 100644
1699 unlock_page(page);
1700 if (swapcache) {
1701 /*
1702 -@@ -3072,6 +3284,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
1703 +@@ -3072,6 +3289,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
1704
1705 /* No need to invalidate - it was non-present before */
1706 update_mmu_cache(vma, address, page_table);
1707 @@ -92598,7 +92616,7 @@ index d5f913b..6f403ad 100644
1708 unlock:
1709 pte_unmap_unlock(page_table, ptl);
1710 out:
1711 -@@ -3091,40 +3308,6 @@ out_release:
1712 +@@ -3091,40 +3313,6 @@ out_release:
1713 }
1714
1715 /*
1716 @@ -92639,7 +92657,7 @@ index d5f913b..6f403ad 100644
1717 * We enter with non-exclusive mmap_sem (to exclude vma changes,
1718 * but allow concurrent faults), and pte mapped but not yet locked.
1719 * We return with mmap_sem still held, but pte unmapped and unlocked.
1720 -@@ -3133,27 +3316,23 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
1721 +@@ -3133,27 +3321,23 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
1722 unsigned long address, pte_t *page_table, pmd_t *pmd,
1723 unsigned int flags)
1724 {
1725 @@ -92672,7 +92690,7 @@ index d5f913b..6f403ad 100644
1726 if (unlikely(anon_vma_prepare(vma)))
1727 goto oom;
1728 page = alloc_zeroed_user_highpage_movable(vma, address);
1729 -@@ -3172,6 +3351,11 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
1730 +@@ -3172,6 +3356,11 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
1731 if (!pte_none(*page_table))
1732 goto release;
1733
1734 @@ -92684,7 +92702,7 @@ index d5f913b..6f403ad 100644
1735 inc_mm_counter_fast(mm, MM_ANONPAGES);
1736 page_add_new_anon_rmap(page, vma, address);
1737 setpte:
1738 -@@ -3179,6 +3363,12 @@ setpte:
1739 +@@ -3179,6 +3368,12 @@ setpte:
1740
1741 /* No need to invalidate - it was non-present before */
1742 update_mmu_cache(vma, address, page_table);
1743 @@ -92697,7 +92715,7 @@ index d5f913b..6f403ad 100644
1744 unlock:
1745 pte_unmap_unlock(page_table, ptl);
1746 return 0;
1747 -@@ -3322,6 +3512,12 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
1748 +@@ -3322,6 +3517,12 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
1749 */
1750 /* Only go through if we didn't race with anybody else... */
1751 if (likely(pte_same(*page_table, orig_pte))) {
1752 @@ -92710,7 +92728,7 @@ index d5f913b..6f403ad 100644
1753 flush_icache_page(vma, page);
1754 entry = mk_pte(page, vma->vm_page_prot);
1755 if (flags & FAULT_FLAG_WRITE)
1756 -@@ -3341,6 +3537,14 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
1757 +@@ -3341,6 +3542,14 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
1758
1759 /* no need to invalidate: a not-present page won't be cached */
1760 update_mmu_cache(vma, address, page_table);
1761 @@ -92725,7 +92743,7 @@ index d5f913b..6f403ad 100644
1762 } else {
1763 if (cow_page)
1764 mem_cgroup_uncharge_page(cow_page);
1765 -@@ -3494,6 +3698,12 @@ int handle_pte_fault(struct mm_struct *mm,
1766 +@@ -3494,6 +3703,12 @@ int handle_pte_fault(struct mm_struct *mm,
1767 if (flags & FAULT_FLAG_WRITE)
1768 flush_tlb_fix_spurious_fault(vma, address);
1769 }
1770 @@ -92738,7 +92756,7 @@ index d5f913b..6f403ad 100644
1771 unlock:
1772 pte_unmap_unlock(pte, ptl);
1773 return 0;
1774 -@@ -3510,6 +3720,10 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma,
1775 +@@ -3510,6 +3725,10 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma,
1776 pmd_t *pmd;
1777 pte_t *pte;
1778
1779 @@ -92749,7 +92767,7 @@ index d5f913b..6f403ad 100644
1780 __set_current_state(TASK_RUNNING);
1781
1782 count_vm_event(PGFAULT);
1783 -@@ -3521,6 +3735,34 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma,
1784 +@@ -3521,6 +3740,34 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma,
1785 if (unlikely(is_vm_hugetlb_page(vma)))
1786 return hugetlb_fault(mm, vma, address, flags);
1787
1788 @@ -92784,7 +92802,7 @@ index d5f913b..6f403ad 100644
1789 retry:
1790 pgd = pgd_offset(mm, address);
1791 pud = pud_alloc(mm, pgd, address);
1792 -@@ -3562,7 +3804,7 @@ retry:
1793 +@@ -3562,7 +3809,7 @@ retry:
1794 * run pte_offset_map on the pmd, if an huge pmd could
1795 * materialize from under us from a different thread.
1796 */
1797 @@ -92793,7 +92811,7 @@ index d5f913b..6f403ad 100644
1798 return VM_FAULT_OOM;
1799 /* if an huge pmd materialized from under us just retry later */
1800 if (unlikely(pmd_trans_huge(*pmd)))
1801 -@@ -3599,6 +3841,23 @@ int __pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address)
1802 +@@ -3599,6 +3846,23 @@ int __pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address)
1803 spin_unlock(&mm->page_table_lock);
1804 return 0;
1805 }
1806 @@ -92817,7 +92835,7 @@ index d5f913b..6f403ad 100644
1807 #endif /* __PAGETABLE_PUD_FOLDED */
1808
1809 #ifndef __PAGETABLE_PMD_FOLDED
1810 -@@ -3629,11 +3888,35 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
1811 +@@ -3629,11 +3893,35 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
1812 spin_unlock(&mm->page_table_lock);
1813 return 0;
1814 }
1815 @@ -92855,7 +92873,7 @@ index d5f913b..6f403ad 100644
1816 struct vm_area_struct * vma;
1817
1818 vma = find_vma(current->mm, addr);
1819 -@@ -3666,7 +3949,7 @@ static int __init gate_vma_init(void)
1820 +@@ -3666,7 +3954,7 @@ static int __init gate_vma_init(void)
1821 gate_vma.vm_start = FIXADDR_USER_START;
1822 gate_vma.vm_end = FIXADDR_USER_END;
1823 gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
1824 @@ -92864,7 +92882,7 @@ index d5f913b..6f403ad 100644
1825 /*
1826 * Make sure the vDSO gets into every core dump.
1827 * Dumping its contents makes post-mortem fully interpretable later
1828 -@@ -3806,8 +4089,8 @@ out:
1829 +@@ -3806,8 +4094,8 @@ out:
1830 return ret;
1831 }
1832
1833 @@ -92875,7 +92893,7 @@ index d5f913b..6f403ad 100644
1834 {
1835 resource_size_t phys_addr;
1836 unsigned long prot = 0;
1837 -@@ -3832,8 +4115,8 @@ int generic_access_phys(struct vm_area_struct *vma, unsigned long addr,
1838 +@@ -3832,8 +4120,8 @@ int generic_access_phys(struct vm_area_struct *vma, unsigned long addr,
1839 * Access another process' address space as given in mm. If non-NULL, use the
1840 * given task for page fault accounting.
1841 */
1842 @@ -92886,7 +92904,7 @@ index d5f913b..6f403ad 100644
1843 {
1844 struct vm_area_struct *vma;
1845 void *old_buf = buf;
1846 -@@ -3841,7 +4124,7 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm,
1847 +@@ -3841,7 +4129,7 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm,
1848 down_read(&mm->mmap_sem);
1849 /* ignore errors, just check how much was successfully transferred */
1850 while (len) {
1851 @@ -92895,7 +92913,7 @@ index d5f913b..6f403ad 100644
1852 void *maddr;
1853 struct page *page = NULL;
1854
1855 -@@ -3900,8 +4183,8 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm,
1856 +@@ -3900,8 +4188,8 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm,
1857 *
1858 * The caller must hold a reference on @mm.
1859 */
1860 @@ -92906,7 +92924,7 @@ index d5f913b..6f403ad 100644
1861 {
1862 return __access_remote_vm(NULL, mm, addr, buf, len, write);
1863 }
1864 -@@ -3911,11 +4194,11 @@ int access_remote_vm(struct mm_struct *mm, unsigned long addr,
1865 +@@ -3911,11 +4199,11 @@ int access_remote_vm(struct mm_struct *mm, unsigned long addr,
1866 * Source/target buffer must be kernel space,
1867 * Do not walk the page table directly, use get_user_pages
1868 */
1869 @@ -108618,10 +108636,10 @@ index 0000000..5452feea
1870 +}
1871 diff --git a/tools/gcc/colorize_plugin.c b/tools/gcc/colorize_plugin.c
1872 new file mode 100644
1873 -index 0000000..06dcfda
1874 +index 0000000..54461af
1875 --- /dev/null
1876 +++ b/tools/gcc/colorize_plugin.c
1877 -@@ -0,0 +1,169 @@
1878 +@@ -0,0 +1,210 @@
1879 +/*
1880 + * Copyright 2012-2014 by PaX Team <pageexec@××××××××.hu>
1881 + * Licensed under the GPL v2
1882 @@ -108640,20 +108658,20 @@ index 0000000..06dcfda
1883 +int plugin_is_GPL_compatible;
1884 +
1885 +static struct plugin_info colorize_plugin_info = {
1886 -+ .version = "201401260140",
1887 -+ .help = NULL,
1888 ++ .version = "201404202350",
1889 ++ .help = "color=[never|always|auto]\tdetermine when to colorize\n",
1890 +};
1891 +
1892 -+#define GREEN "\033[32m\033[2m"
1893 -+#define LIGHTGREEN "\033[32m\033[1m"
1894 -+#define YELLOW "\033[33m\033[2m"
1895 -+#define LIGHTYELLOW "\033[33m\033[1m"
1896 -+#define RED "\033[31m\033[2m"
1897 -+#define LIGHTRED "\033[31m\033[1m"
1898 -+#define BLUE "\033[34m\033[2m"
1899 -+#define LIGHTBLUE "\033[34m\033[1m"
1900 -+#define BRIGHT "\033[m\033[1m"
1901 -+#define NORMAL "\033[m"
1902 ++#define GREEN "\033[32m\033[K"
1903 ++#define LIGHTGREEN "\033[1;32m\033[K"
1904 ++#define YELLOW "\033[33m\033[K"
1905 ++#define LIGHTYELLOW "\033[1;33m\033[K"
1906 ++#define RED "\033[31m\033[K"
1907 ++#define LIGHTRED "\033[1;31m\033[K"
1908 ++#define BLUE "\033[34m\033[K"
1909 ++#define LIGHTBLUE "\033[1;34m\033[K"
1910 ++#define BRIGHT "\033[1;m\033[K"
1911 ++#define NORMAL "\033[m\033[K"
1912 +
1913 +static diagnostic_starter_fn old_starter;
1914 +static diagnostic_finalizer_fn old_finalizer;
1915 @@ -108755,26 +108773,42 @@ index 0000000..06dcfda
1916 + unsigned int execute() { return execute_colorize_rearm(); }
1917 +};
1918 +}
1919 -+#endif
1920 +
1921 -+static struct opt_pass *make_colorize_rearm_pass(void)
1922 ++static opt_pass *make_colorize_rearm_pass(void)
1923 +{
1924 -+#if BUILDING_GCC_VERSION >= 4009
1925 + return new colorize_rearm_pass();
1926 ++}
1927 +#else
1928 ++static struct opt_pass *make_colorize_rearm_pass(void)
1929 ++{
1930 + return &colorize_rearm_pass.pass;
1931 -+#endif
1932 +}
1933 ++#endif
1934 +
1935 +static void colorize_start_unit(void *gcc_data, void *user_data)
1936 +{
1937 + colorize_arm();
1938 +}
1939 +
1940 ++static bool should_colorize(void)
1941 ++{
1942 ++#if BUILDING_GCC_VERSION >= 4009
1943 ++ return false;
1944 ++#else
1945 ++ char const *t = getenv("TERM");
1946 ++
1947 ++ return t && strcmp(t, "dumb") && isatty(STDERR_FILENO);
1948 ++#endif
1949 ++}
1950 ++
1951 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
1952 +{
1953 + const char * const plugin_name = plugin_info->base_name;
1954 ++ const int argc = plugin_info->argc;
1955 ++ const struct plugin_argument * const argv = plugin_info->argv;
1956 ++ int i;
1957 + struct register_pass_info colorize_rearm_pass_info;
1958 ++ bool colorize;
1959 +
1960 + colorize_rearm_pass_info.pass = make_colorize_rearm_pass();
1961 + colorize_rearm_pass_info.reference_pass_name = "*free_lang_data";
1962 @@ -108787,16 +108821,41 @@ index 0000000..06dcfda
1963 + }
1964 +
1965 + register_callback(plugin_name, PLUGIN_INFO, NULL, &colorize_plugin_info);
1966 -+ register_callback(plugin_name, PLUGIN_START_UNIT, &colorize_start_unit, NULL);
1967 -+ register_callback(plugin_name, PLUGIN_PASS_MANAGER_SETUP, NULL, &colorize_rearm_pass_info);
1968 ++
1969 ++ colorize = getenv("GCC_COLORS") ? should_colorize() : false;
1970 ++
1971 ++ for (i = 0; i < argc; ++i) {
1972 ++ if (!strcmp(argv[i].key, "color")) {
1973 ++ if (!argv[i].value) {
1974 ++ error(G_("no value supplied for option '-fplugin-arg-%s-%s'"), plugin_name, argv[i].key);
1975 ++ continue;
1976 ++ }
1977 ++ if (!strcmp(argv[i].value, "always"))
1978 ++ colorize = true;
1979 ++ else if (!strcmp(argv[i].value, "never"))
1980 ++ colorize = false;
1981 ++ else if (!strcmp(argv[i].value, "auto"))
1982 ++ colorize = should_colorize();
1983 ++ else
1984 ++ error(G_("invalid option argument '-fplugin-arg-%s-%s=%s'"), plugin_name, argv[i].key, argv[i].value);
1985 ++ continue;
1986 ++ }
1987 ++ error(G_("unkown option '-fplugin-arg-%s-%s'"), plugin_name, argv[i].key);
1988 ++ }
1989 ++
1990 ++ if (colorize) {
1991 ++ // TODO: parse GCC_COLORS as used by gcc 4.9+
1992 ++ register_callback(plugin_name, PLUGIN_START_UNIT, &colorize_start_unit, NULL);
1993 ++ register_callback(plugin_name, PLUGIN_PASS_MANAGER_SETUP, NULL, &colorize_rearm_pass_info);
1994 ++ }
1995 + return 0;
1996 +}
1997 diff --git a/tools/gcc/constify_plugin.c b/tools/gcc/constify_plugin.c
1998 new file mode 100644
1999 -index 0000000..4f67ac1
2000 +index 0000000..82bc5a8
2001 --- /dev/null
2002 +++ b/tools/gcc/constify_plugin.c
2003 -@@ -0,0 +1,552 @@
2004 +@@ -0,0 +1,557 @@
2005 +/*
2006 + * Copyright 2011 by Emese Revfy <re.emese@×××××.com>
2007 + * Copyright 2011-2014 by PaX Team <pageexec@××××××××.hu>
2008 @@ -109158,7 +109217,11 @@ index 0000000..4f67ac1
2009 +
2010 +static void check_global_variables(void *event_data, void *data)
2011 +{
2012 ++#if BUILDING_GCC_VERSION >= 4009
2013 ++ varpool_node *node;
2014 ++#else
2015 + struct varpool_node *node;
2016 ++#endif
2017 +
2018 + FOR_EACH_VARIABLE(node) {
2019 + tree var = NODE_DECL(node);
2020 @@ -109255,16 +109318,17 @@ index 0000000..4f67ac1
2021 + unsigned int execute() { return check_local_variables(); }
2022 +};
2023 +}
2024 -+#endif
2025 +
2026 -+static struct opt_pass *make_check_local_variables_pass(void)
2027 ++static opt_pass *make_check_local_variables_pass(void)
2028 +{
2029 -+#if BUILDING_GCC_VERSION >= 4009
2030 + return new check_local_variables_pass();
2031 ++}
2032 +#else
2033 ++static struct opt_pass *make_check_local_variables_pass(void)
2034 ++{
2035 + return &check_local_variables_pass.pass;
2036 -+#endif
2037 +}
2038 ++#endif
2039 +
2040 +static struct {
2041 + const char *name;
2042 @@ -109761,10 +109825,10 @@ index 0000000..791ca76
2043 +exit 0
2044 diff --git a/tools/gcc/kallocstat_plugin.c b/tools/gcc/kallocstat_plugin.c
2045 new file mode 100644
2046 -index 0000000..b559327
2047 +index 0000000..d81c094
2048 --- /dev/null
2049 +++ b/tools/gcc/kallocstat_plugin.c
2050 -@@ -0,0 +1,182 @@
2051 +@@ -0,0 +1,183 @@
2052 +/*
2053 + * Copyright 2011-2014 by the PaX Team <pageexec@××××××××.hu>
2054 + * Licensed under the GPL v2
2055 @@ -109916,16 +109980,17 @@ index 0000000..b559327
2056 + unsigned int execute() { return execute_kallocstat(); }
2057 +};
2058 +}
2059 -+#endif
2060 +
2061 -+static struct opt_pass *make_kallocstat_pass(void)
2062 ++static opt_pass *make_kallocstat_pass(void)
2063 +{
2064 -+#if BUILDING_GCC_VERSION >= 4009
2065 + return new kallocstat_pass();
2066 ++}
2067 +#else
2068 ++static struct opt_pass *make_kallocstat_pass(void)
2069 ++{
2070 + return &kallocstat_pass.pass;
2071 -+#endif
2072 +}
2073 ++#endif
2074 +
2075 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
2076 +{
2077 @@ -109949,10 +110014,10 @@ index 0000000..b559327
2078 +}
2079 diff --git a/tools/gcc/kernexec_plugin.c b/tools/gcc/kernexec_plugin.c
2080 new file mode 100644
2081 -index 0000000..dd73713
2082 +index 0000000..89f256d
2083 --- /dev/null
2084 +++ b/tools/gcc/kernexec_plugin.c
2085 -@@ -0,0 +1,519 @@
2086 +@@ -0,0 +1,522 @@
2087 +/*
2088 + * Copyright 2011-2014 by the PaX Team <pageexec@××××××××.hu>
2089 + * Licensed under the GPL v2
2090 @@ -110379,34 +110444,37 @@ index 0000000..dd73713
2091 + unsigned int execute() { return execute_kernexec_retaddr(); }
2092 +};
2093 +}
2094 -+#endif
2095 +
2096 -+static struct opt_pass *make_kernexec_reload_pass(void)
2097 ++static opt_pass *make_kernexec_reload_pass(void)
2098 +{
2099 -+#if BUILDING_GCC_VERSION >= 4009
2100 + return new kernexec_reload_pass();
2101 ++}
2102 ++
2103 ++static opt_pass *make_kernexec_fptr_pass(void)
2104 ++{
2105 ++ return new kernexec_fptr_pass();
2106 ++}
2107 ++
2108 ++static opt_pass *make_kernexec_retaddr_pass(void)
2109 ++{
2110 ++ return new kernexec_retaddr_pass();
2111 ++}
2112 +#else
2113 ++static struct opt_pass *make_kernexec_reload_pass(void)
2114 ++{
2115 + return &kernexec_reload_pass.pass;
2116 -+#endif
2117 +}
2118 +
2119 +static struct opt_pass *make_kernexec_fptr_pass(void)
2120 +{
2121 -+#if BUILDING_GCC_VERSION >= 4009
2122 -+ return new kernexec_fptr_pass();
2123 -+#else
2124 + return &kernexec_fptr_pass.pass;
2125 -+#endif
2126 +}
2127 +
2128 +static struct opt_pass *make_kernexec_retaddr_pass(void)
2129 +{
2130 -+#if BUILDING_GCC_VERSION >= 4009
2131 -+ return new kernexec_retaddr_pass();
2132 -+#else
2133 + return &kernexec_retaddr_pass.pass;
2134 -+#endif
2135 +}
2136 ++#endif
2137 +
2138 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
2139 +{
2140 @@ -110474,10 +110542,10 @@ index 0000000..dd73713
2141 +}
2142 diff --git a/tools/gcc/latent_entropy_plugin.c b/tools/gcc/latent_entropy_plugin.c
2143 new file mode 100644
2144 -index 0000000..319229d
2145 +index 0000000..39d7cc7
2146 --- /dev/null
2147 +++ b/tools/gcc/latent_entropy_plugin.c
2148 -@@ -0,0 +1,457 @@
2149 +@@ -0,0 +1,462 @@
2150 +/*
2151 + * Copyright 2012-2014 by the PaX Team <pageexec@××××××××.hu>
2152 + * Licensed under the GPL v2
2153 @@ -110771,7 +110839,11 @@ index 0000000..319229d
2154 + tree local_entropy;
2155 +
2156 + if (!latent_entropy_decl) {
2157 ++#if BUILDING_GCC_VERSION >= 4009
2158 ++ varpool_node *node;
2159 ++#else
2160 + struct varpool_node *node;
2161 ++#endif
2162 +
2163 + FOR_EACH_VARIABLE(node) {
2164 + tree var = NODE_DECL(node);
2165 @@ -110890,16 +110962,17 @@ index 0000000..319229d
2166 + unsigned int execute() { return execute_latent_entropy(); }
2167 +};
2168 +}
2169 -+#endif
2170 +
2171 -+static struct opt_pass *make_latent_entropy_pass(void)
2172 ++static opt_pass *make_latent_entropy_pass(void)
2173 +{
2174 -+#if BUILDING_GCC_VERSION >= 4009
2175 + return new latent_entropy_pass();
2176 ++}
2177 +#else
2178 ++static struct opt_pass *make_latent_entropy_pass(void)
2179 ++{
2180 + return &latent_entropy_pass.pass;
2181 -+#endif
2182 +}
2183 ++#endif
2184 +
2185 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
2186 +{
2187 @@ -111853,12 +111926,11 @@ index 0000000..8dafb22
2188 +}
2189 diff --git a/tools/gcc/size_overflow_hash.data b/tools/gcc/size_overflow_hash.data
2190 new file mode 100644
2191 -index 0000000..6bf14a6
2192 +index 0000000..26a6734
2193 --- /dev/null
2194 +++ b/tools/gcc/size_overflow_hash.data
2195 -@@ -0,0 +1,6001 @@
2196 +@@ -0,0 +1,5104 @@
2197 +intel_fake_agp_alloc_by_type_1 intel_fake_agp_alloc_by_type 1 1 NULL
2198 -+ocfs2_get_refcount_tree_3 ocfs2_get_refcount_tree 0 3 NULL
2199 +storvsc_connect_to_vsp_22 storvsc_connect_to_vsp 2 22 NULL
2200 +compat_sock_setsockopt_23 compat_sock_setsockopt 5 23 NULL
2201 +carl9170_alloc_27 carl9170_alloc 1 27 NULL
2202 @@ -111867,18 +111939,14 @@ index 0000000..6bf14a6
2203 +cfg80211_disconnected_57 cfg80211_disconnected 4 57 NULL
2204 +vis_data_count_prim_sec_64 vis_data_count_prim_sec 0 64 NULL
2205 +__skb_to_sgvec_72 __skb_to_sgvec 0 72 NULL
2206 -+crypto_authenc_setkey_80 crypto_authenc_setkey 3 80 NULL
2207 +snd_korg1212_copy_to_92 snd_korg1212_copy_to 6 92 NULL
2208 +load_msg_95 load_msg 2 95 NULL
2209 -+device_flush_iotlb_115 device_flush_iotlb 2-3 115 NULL
2210 +ipath_verbs_send_117 ipath_verbs_send 5-3 117 NULL
2211 +init_q_132 init_q 4 132 NULL
2212 -+ocfs2_local_alloc_slide_window_134 ocfs2_local_alloc_slide_window 0 134 NULL
2213 +memstick_alloc_host_142 memstick_alloc_host 1 142 NULL
2214 +ext4_ext_get_actual_len_153 ext4_ext_get_actual_len 0 153 NULL nohasharray
2215 +tracing_trace_options_write_153 tracing_trace_options_write 3 153 &ext4_ext_get_actual_len_153
2216 -+pci_request_selected_regions_169 pci_request_selected_regions 0 169 NULL
2217 -+iscsi_session_setup_196 iscsi_session_setup 4-5-3 196 NULL
2218 ++iscsi_session_setup_196 iscsi_session_setup 4-5 196 NULL
2219 +device_add_bin_attributes_205 device_add_bin_attributes 0 205 NULL
2220 +store_cpufv_215 store_cpufv 4 215 NULL
2221 +tcp_skb_seglen_221 tcp_skb_seglen 0 221 NULL
2222 @@ -111888,20 +111956,17 @@ index 0000000..6bf14a6
2223 +platform_device_add_data_310 platform_device_add_data 3 310 NULL
2224 +iwl_dbgfs_tx_statistics_read_314 iwl_dbgfs_tx_statistics_read 3 314 NULL nohasharray
2225 +dn_setsockopt_314 dn_setsockopt 5 314 &iwl_dbgfs_tx_statistics_read_314
2226 -+next_node_allowed_318 next_node_allowed 1-0 318 NULL
2227 +ath9k_wmi_cmd_327 ath9k_wmi_cmd 4 327 NULL
2228 +map_urb_for_dma_332 map_urb_for_dma 0 332 NULL
2229 +cmtp_send_interopmsg_376 cmtp_send_interopmsg 7 376 NULL
2230 +sysfs_create_dir_398 sysfs_create_dir 0 398 NULL
2231 +btmrvl_txdnldready_read_413 btmrvl_txdnldready_read 3 413 NULL
2232 +lbs_rdmac_read_418 lbs_rdmac_read 3 418 NULL
2233 -+insert_vm_struct_428 insert_vm_struct 0 428 NULL
2234 +snd_ca0106_ptr_read_467 snd_ca0106_ptr_read 0 467 NULL
2235 +_alloc_get_attr_desc_470 _alloc_get_attr_desc 2 470 NULL
2236 +pidlist_resize_496 pidlist_resize 2 496 NULL
2237 +iwl_dbgfs_protection_mode_write_502 iwl_dbgfs_protection_mode_write 3 502 NULL
2238 +smp_send_cmd_512 smp_send_cmd 3 512 NULL
2239 -+_snd_pcm_hw_param_first_516 _snd_pcm_hw_param_first 0 516 NULL
2240 +ocfs2_validate_meta_ecc_bhs_527 ocfs2_validate_meta_ecc_bhs 0 527 NULL
2241 +ipv6_skip_exthdr_536 ipv6_skip_exthdr 0-2 536 NULL
2242 +iwl_dbgfs_wowlan_sram_read_540 iwl_dbgfs_wowlan_sram_read 3 540 NULL
2243 @@ -111909,20 +111974,16 @@ index 0000000..6bf14a6
2244 +devres_alloc_551 devres_alloc 2 551 NULL
2245 +lpfc_nlp_state_name_556 lpfc_nlp_state_name 2 556 NULL
2246 +snd_aw2_saa7146_get_hw_ptr_playback_558 snd_aw2_saa7146_get_hw_ptr_playback 0 558 NULL
2247 -+dev_hard_header_565 dev_hard_header 0 565 NULL nohasharray
2248 -+start_isoc_chain_565 start_isoc_chain 2 565 &dev_hard_header_565
2249 ++start_isoc_chain_565 start_isoc_chain 2 565 NULL nohasharray
2250 ++dev_hard_header_565 dev_hard_header 0 565 &start_isoc_chain_565
2251 +compat_sys_preadv_583 compat_sys_preadv 3 583 NULL
2252 -+ocfs2_refcounted_xattr_delete_need_584 ocfs2_refcounted_xattr_delete_need 0 584 NULL
2253 +ni_gpct_device_construct_610 ni_gpct_device_construct 5 610 NULL
2254 +sysfs_acpi_set_625 sysfs_acpi_set 3 625 NULL
2255 +viafb_dfpl_proc_write_627 viafb_dfpl_proc_write 3 627 NULL
2256 -+ocfs2_num_free_extents_632 ocfs2_num_free_extents 0 632 NULL
2257 -+drbd_bm_find_next_643 drbd_bm_find_next 2 643 NULL
2258 -+unlink_queued_645 unlink_queued 4-3 645 NULL
2259 ++unlink_queued_645 unlink_queued 3-4 645 NULL
2260 +iwl_legacy_dbgfs_force_reset_read_649 iwl_legacy_dbgfs_force_reset_read 3 649 NULL
2261 +dtim_interval_read_654 dtim_interval_read 3 654 NULL
2262 -+ceph_copy_user_to_page_vector_656 ceph_copy_user_to_page_vector 3-4 656 NULL
2263 -+div_u64_rem_672 div_u64_rem 0 672 NULL
2264 ++ceph_copy_user_to_page_vector_656 ceph_copy_user_to_page_vector 4-3 656 NULL
2265 +xfrm_aevent_msgsize_674 xfrm_aevent_msgsize 0 674 NULL
2266 +rtl8169_try_rx_copy_705 rtl8169_try_rx_copy 3 705 NULL
2267 +sctp_setsockopt_peer_addr_params_734 sctp_setsockopt_peer_addr_params 3 734 NULL
2268 @@ -111930,48 +111991,40 @@ index 0000000..6bf14a6
2269 +dvb_video_write_754 dvb_video_write 3 754 NULL
2270 +iwl_read_targ_mem_772 iwl_read_targ_mem 0 772 NULL
2271 +jbd2_journal_dirty_metadata_784 jbd2_journal_dirty_metadata 0 784 NULL
2272 -+snd_pcm_drain_811 snd_pcm_drain 0 811 NULL
2273 +if_writecmd_815 if_writecmd 2 815 NULL
2274 +aac_change_queue_depth_825 aac_change_queue_depth 2 825 NULL
2275 +read_fifo_826 read_fifo 3 826 NULL
2276 +o2net_send_message_vec_879 o2net_send_message_vec 4 879 NULL nohasharray
2277 +iwl_dbgfs_fh_reg_read_879 iwl_dbgfs_fh_reg_read 3 879 &o2net_send_message_vec_879
2278 -+intel_alloc_iova_883 intel_alloc_iova 3 883 NULL
2279 +snd_pcm_action_single_905 snd_pcm_action_single 0 905 NULL
2280 +btmrvl_hsstate_read_920 btmrvl_hsstate_read 3 920 NULL
2281 +v4l2_ctrl_handler_init_928 v4l2_ctrl_handler_init 2 928 NULL
2282 -+readw_931 readw 0 931 NULL
2283 +carl9170_cmd_buf_950 carl9170_cmd_buf 3 950 NULL
2284 +__nodes_weight_956 __nodes_weight 2-0 956 NULL
2285 +sys_msgrcv_959 sys_msgrcv 3 959 NULL
2286 -+memcmp_990 memcmp 0 990 NULL
2287 +hdlcdev_rx_997 hdlcdev_rx 3 997 NULL
2288 +free_ind_block_999 free_ind_block 0 999 NULL
2289 +readreg_1017 readreg 0-1 1017 NULL
2290 +pohmelfs_name_alloc_1036 pohmelfs_name_alloc 1 1036 NULL
2291 +gigaset_initdriver_1060 gigaset_initdriver 2 1060 NULL
2292 +Read_hfc16_1070 Read_hfc16 0 1070 NULL
2293 -+mce_request_packet_1073 mce_request_packet 3 1073 NULL nohasharray
2294 -+mlx4_create_eq_1073 mlx4_create_eq 2 1073 &mce_request_packet_1073
2295 ++mce_request_packet_1073 mce_request_packet 3 1073 NULL
2296 +agp_create_memory_1075 agp_create_memory 1 1075 NULL
2297 +_scsih_adjust_queue_depth_1083 _scsih_adjust_queue_depth 2 1083 NULL
2298 -+inode_ref_info_1094 inode_ref_info 0 1094 NULL nohasharray
2299 -+llc_mac_hdr_init_1094 llc_mac_hdr_init 0 1094 &inode_ref_info_1094
2300 ++llc_mac_hdr_init_1094 llc_mac_hdr_init 0 1094 NULL nohasharray
2301 ++inode_ref_info_1094 inode_ref_info 0 1094 &llc_mac_hdr_init_1094
2302 +__arch_hweight8_1105 __arch_hweight8 0 1105 NULL
2303 -+__btrfs_cow_block_1125 __btrfs_cow_block 0-7 1125 NULL nohasharray
2304 -+__ext4_journal_stop_1125 __ext4_journal_stop 0 1125 &__btrfs_cow_block_1125
2305 ++__btrfs_cow_block_1125 __btrfs_cow_block 0 1125 NULL
2306 +i2400m_rx_ctl_1157 i2400m_rx_ctl 4 1157 NULL
2307 +pfkey_xfrm_policy2msg_size_1176 pfkey_xfrm_policy2msg_size 0 1176 NULL
2308 +ipc_alloc_1192 ipc_alloc 1 1192 NULL
2309 +ib_create_send_mad_1196 ib_create_send_mad 5 1196 NULL
2310 +i2400m_rx_ctl_ack_1199 i2400m_rx_ctl_ack 3 1199 NULL
2311 +i2cdev_read_1206 i2cdev_read 3 1206 NULL
2312 -+generic_file_splice_read_1220 generic_file_splice_read 4 1220 NULL
2313 +ipw_packet_received_skb_1230 ipw_packet_received_skb 2 1230 NULL
2314 +acpi_battery_write_alarm_1240 acpi_battery_write_alarm 3 1240 NULL
2315 +ocfs2_extend_file_1266 ocfs2_extend_file 3 1266 NULL
2316 +ioctl_private_iw_point_1273 ioctl_private_iw_point 7 1273 NULL
2317 -+ocfs2_append_rec_to_path_1321 ocfs2_append_rec_to_path 0 1321 NULL
2318 +ffs_1322 ffs 0 1322 NULL
2319 +push_node_left_1327 push_node_left 0 1327 NULL
2320 +carl9170_rx_stream_1334 carl9170_rx_stream 3 1334 NULL
2321 @@ -111981,7 +112034,6 @@ index 0000000..6bf14a6
2322 +ocfs2_prepare_inode_for_write_1372 ocfs2_prepare_inode_for_write 3 1372 NULL
2323 +sctp_setsockopt_initmsg_1383 sctp_setsockopt_initmsg 3 1383 NULL
2324 +do_msgsnd_1387 do_msgsnd 4 1387 NULL
2325 -+zone_page_state_1393 zone_page_state 0 1393 NULL
2326 +file_read_actor_1401 file_read_actor 4 1401 NULL
2327 +hci_si_event_1404 hci_si_event 3 1404 NULL
2328 +init_rs_internal_1436 init_rs_internal 1 1436 NULL
2329 @@ -111989,11 +112041,8 @@ index 0000000..6bf14a6
2330 +tx_queue_len_read_1463 tx_queue_len_read 3 1463 NULL
2331 +xprt_alloc_1475 xprt_alloc 2 1475 NULL
2332 +sta_num_ps_buf_frames_read_1488 sta_num_ps_buf_frames_read 3 1488 NULL
2333 -+posix_acl_permission_1495 posix_acl_permission 0 1495 NULL
2334 +fpregs_set_1497 fpregs_set 4 1497 NULL
2335 -+ocfs2_alloc_dinode_update_counts_1507 ocfs2_alloc_dinode_update_counts 0 1507 NULL
2336 +tomoyo_round2_1518 tomoyo_round2 0 1518 NULL
2337 -+vp_request_intx_1578 vp_request_intx 0 1578 NULL
2338 +ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime_1589 ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 NULL
2339 +ipath_ht_handle_hwerrors_1592 ipath_ht_handle_hwerrors 3 1592 NULL
2340 +fc_frame_alloc_1596 fc_frame_alloc 2 1596 NULL
2341 @@ -112007,26 +112056,22 @@ index 0000000..6bf14a6
2342 +configfs_read_file_1683 configfs_read_file 3 1683 NULL
2343 +pdu_write_u_1710 pdu_write_u 3 1710 NULL
2344 +coda_psdev_write_1711 coda_psdev_write 3 1711 NULL
2345 -+wl1271_rx_handle_data_1714 wl1271_rx_handle_data 3 1714 NULL nohasharray
2346 -+btrfs_dir_data_len_1714 btrfs_dir_data_len 0 1714 &wl1271_rx_handle_data_1714
2347 -+dma_memcpy_pg_to_iovec_1725 dma_memcpy_pg_to_iovec 6 1725 NULL
2348 ++wl1271_rx_handle_data_1714 wl1271_rx_handle_data 3 1714 NULL
2349 +internal_create_group_1733 internal_create_group 0 1733 NULL
2350 +ieee80211_new_mesh_header_1761 ieee80211_new_mesh_header 0 1761 NULL
2351 +cosa_write_1774 cosa_write 3 1774 NULL
2352 -+__nodelist_scnprintf_1815 __nodelist_scnprintf 2-4-0 1815 NULL
2353 ++__nodelist_scnprintf_1815 __nodelist_scnprintf 2-0 1815 NULL
2354 +hidp_queue_report_1881 hidp_queue_report 3 1881 NULL
2355 +sb_issue_zeroout_1884 sb_issue_zeroout 0 1884 NULL
2356 +iwl_legacy_dbgfs_rxon_flags_read_1894 iwl_legacy_dbgfs_rxon_flags_read 3 1894 NULL
2357 +ext3_fiemap_1936 ext3_fiemap 4 1936 NULL
2358 +ieee80211_if_fmt_dot11MeshConfirmTimeout_1945 ieee80211_if_fmt_dot11MeshConfirmTimeout 3 1945 NULL
2359 -+__assign_irq_vector_1961 __assign_irq_vector 0 1961 NULL
2360 +ivtv_v4l2_read_1964 ivtv_v4l2_read 3 1964 NULL
2361 +store_iwmct_log_level_fw_1974 store_iwmct_log_level_fw 4 1974 NULL
2362 +sel_read_avc_hash_stats_1984 sel_read_avc_hash_stats 3 1984 NULL
2363 +xfs_trans_count_vecs_1991 xfs_trans_count_vecs 0 1991 NULL nohasharray
2364 +gpio_power_write_1991 gpio_power_write 3 1991 &xfs_trans_count_vecs_1991
2365 +__alloc_bootmem_node_1992 __alloc_bootmem_node 2 1992 NULL
2366 -+atomic_read_unchecked_1995 atomic_read_unchecked 0 1995 NULL
2367 +ocfs2_global_qinit_alloc_2018 ocfs2_global_qinit_alloc 0 2018 NULL
2368 +write_flush_pipefs_2021 write_flush_pipefs 3 2021 NULL
2369 +BcmCopySection_2035 BcmCopySection 0-5 2035 NULL
2370 @@ -112034,38 +112079,29 @@ index 0000000..6bf14a6
2371 +ocfs2_expand_inline_dir_2063 ocfs2_expand_inline_dir 3 2063 NULL
2372 +subbuf_read_actor_2071 subbuf_read_actor 3 2071 NULL
2373 +__generic_copy_from_user_intel_2073 __generic_copy_from_user_intel 0-3 2073 NULL
2374 -+diva_set_driver_dbg_mask_2077 diva_set_driver_dbg_mask 0 2077 NULL nohasharray
2375 -+alloc_retstack_tasklist_2077 alloc_retstack_tasklist 0 2077 &diva_set_driver_dbg_mask_2077
2376 ++diva_set_driver_dbg_mask_2077 diva_set_driver_dbg_mask 0 2077 NULL
2377 +iwl_dbgfs_current_sleep_command_read_2081 iwl_dbgfs_current_sleep_command_read 3 2081 NULL
2378 -+get_unaligned_le32_2092 get_unaligned_le32 0 2092 NULL
2379 +idetape_chrdev_read_2097 idetape_chrdev_read 3 2097 NULL
2380 +audit_expand_2098 audit_expand 2-0 2098 NULL
2381 -+num_pages_spanned_2105 num_pages_spanned 0 2105 NULL
2382 +iwl_dbgfs_log_event_read_2107 iwl_dbgfs_log_event_read 3 2107 NULL
2383 +ecryptfs_encrypt_and_encode_filename_2109 ecryptfs_encrypt_and_encode_filename 6 2109 NULL
2384 +enable_read_2117 enable_read 3 2117 NULL
2385 +pcf50633_write_block_2124 pcf50633_write_block 3 2124 NULL
2386 -+snd_interval_refine_last_2127 snd_interval_refine_last 0 2127 NULL
2387 +check_load_and_stores_2143 check_load_and_stores 2 2143 NULL
2388 -+mlx4_init_icm_table_2151 mlx4_init_icm_table 4-5 2151 NULL
2389 ++mlx4_init_icm_table_2151 mlx4_init_icm_table 5-4 2151 NULL
2390 +iov_iter_count_2152 iov_iter_count 0 2152 NULL
2391 +__copy_to_user_ll_2157 __copy_to_user_ll 0-3 2157 NULL
2392 -+ocfs2_et_sanity_check_2164 ocfs2_et_sanity_check 0 2164 NULL
2393 -+_ore_get_io_state_2166 _ore_get_io_state 5-3-4 2166 NULL
2394 ++_ore_get_io_state_2166 _ore_get_io_state 3-4-5 2166 NULL
2395 +picolcd_debug_reset_write_2195 picolcd_debug_reset_write 3 2195 NULL
2396 -+page_cache_async_readahead_2219 page_cache_async_readahead 6-5 2219 NULL nohasharray
2397 -+u32_array_read_2219 u32_array_read 3 2219 &page_cache_async_readahead_2219
2398 ++u32_array_read_2219 u32_array_read 3 2219 NULL
2399 +vhci_write_2224 vhci_write 3 2224 NULL
2400 +__ocfs2_journal_access_2241 __ocfs2_journal_access 0 2241 NULL
2401 -+mlx4_buddy_init_2244 mlx4_buddy_init 2 2244 NULL
2402 +ieee80211_if_read_dot11MeshHWMPRannInterval_2249 ieee80211_if_read_dot11MeshHWMPRannInterval 3 2249 NULL
2403 +netlbl_secattr_catmap_walk_2255 netlbl_secattr_catmap_walk 0-2 2255 NULL
2404 +sel_write_avc_cache_threshold_2256 sel_write_avc_cache_threshold 3 2256 NULL
2405 +do_update_counters_2259 do_update_counters 4 2259 NULL
2406 -+ocfs2_shift_tree_depth_2292 ocfs2_shift_tree_depth 0 2292 NULL
2407 +kvm_clear_guest_page_2308 kvm_clear_guest_page 4 2308 NULL
2408 +picolcd_fb_write_2318 picolcd_fb_write 3 2318 NULL
2409 -+gart_map_page_2325 gart_map_page 4-3 2325 NULL
2410 +__erst_read_to_erange_2341 __erst_read_to_erange 0 2341 NULL
2411 +create_subvol_2347 create_subvol 4 2347 NULL
2412 +zr364xx_read_2354 zr364xx_read 3 2354 NULL
2413 @@ -112075,7 +112111,6 @@ index 0000000..6bf14a6
2414 +isdn_v110_open_2418 isdn_v110_open 3 2418 NULL
2415 +hfcpci_empty_fifo_2427 hfcpci_empty_fifo 4 2427 NULL
2416 +tty_buffer_find_2443 tty_buffer_find 2 2443 NULL
2417 -+arch_msi_check_device_2449 arch_msi_check_device 0 2449 NULL
2418 +__sock_recvmsg_2467 __sock_recvmsg 0 2467 NULL
2419 +b43legacy_debugfs_read_2473 b43legacy_debugfs_read 3 2473 NULL
2420 +xfrm_spdinfo_msgsize_2474 xfrm_spdinfo_msgsize 0 2474 NULL
2421 @@ -112086,7 +112121,6 @@ index 0000000..6bf14a6
2422 +dm_write_2513 dm_write 3 2513 NULL
2423 +v9fs_cached_file_read_2514 v9fs_cached_file_read 3 2514 NULL
2424 +ext4_get_inode_loc_2516 ext4_get_inode_loc 0 2516 NULL
2425 -+ata_host_start_2545 ata_host_start 0 2545 NULL
2426 +gspca_dev_probe_2570 gspca_dev_probe 4 2570 NULL
2427 +pcm_sanity_check_2574 pcm_sanity_check 0 2574 NULL
2428 +store_pwm1_enable_2577 store_pwm1_enable 4 2577 NULL
2429 @@ -112095,20 +112129,15 @@ index 0000000..6bf14a6
2430 +iwl4965_ucode_general_stats_read_2639 iwl4965_ucode_general_stats_read 3 2639 NULL
2431 +lro_gen_skb_2644 lro_gen_skb 6 2644 NULL
2432 +ffs_ep0_read_2672 ffs_ep0_read 3 2672 NULL
2433 -+ocfs2_rotate_subtree_right_2674 ocfs2_rotate_subtree_right 0 2674 NULL
2434 +oti6858_write_2692 oti6858_write 4 2692 NULL
2435 -+memcpy_fromiovecend_2707 memcpy_fromiovecend 4-3 2707 NULL
2436 ++memcpy_fromiovecend_2707 memcpy_fromiovecend 3-4 2707 NULL
2437 +hid_report_raw_event_2762 hid_report_raw_event 4 2762 NULL
2438 -+mon_bin_ioctl_2771 mon_bin_ioctl 3 2771 NULL nohasharray
2439 -+bictcp_update_2771 bictcp_update 2 2771 &mon_bin_ioctl_2771
2440 -+__next_cpu_2782 __next_cpu 1 2782 NULL
2441 ++mon_bin_ioctl_2771 mon_bin_ioctl 3 2771 NULL
2442 +usbatm_pdu_length_2786 usbatm_pdu_length 0-1 2786 NULL
2443 +device_add_attrs_2789 device_add_attrs 0 2789 NULL
2444 +iwl_dbgfs_clear_ucode_statistics_write_2804 iwl_dbgfs_clear_ucode_statistics_write 3 2804 NULL
2445 +sel_read_enforce_2828 sel_read_enforce 3 2828 NULL
2446 -+snd_pcm_reset_2829 snd_pcm_reset 0 2829 NULL
2447 +wait_for_avail_2847 wait_for_avail 0 2847 NULL
2448 -+ufs_free_fragments_2857 ufs_free_fragments 2 2857 NULL
2449 +move_addr_to_user_2868 move_addr_to_user 2 2868 NULL
2450 +nla_padlen_2883 nla_padlen 1 2883 NULL
2451 +cmm_write_2896 cmm_write 3 2896 NULL
2452 @@ -112116,29 +112145,25 @@ index 0000000..6bf14a6
2453 +nes_read_indexed_2946 nes_read_indexed 0 2946 NULL
2454 +tm6000_i2c_recv_regs16_2949 tm6000_i2c_recv_regs16 5 2949 NULL
2455 +ppp_cp_event_2965 ppp_cp_event 6 2965 NULL
2456 -+ocfs2_find_branch_target_2989 ocfs2_find_branch_target 0 2989 NULL
2457 +p9_nr_pages_2992 p9_nr_pages 0-2 2992 NULL
2458 +store_cardr_2997 store_cardr 4 2997 NULL
2459 -+spin_time_accum_spinning_3020 spin_time_accum_spinning 1 3020 NULL
2460 +depth_write_3021 depth_write 3 3021 NULL
2461 +snd_azf3328_codec_inl_3022 snd_azf3328_codec_inl 0 3022 NULL
2462 +xfrm_dst_alloc_copy_3034 xfrm_dst_alloc_copy 3 3034 NULL
2463 -+lpfc_idiag_mbxacc_write_3038 lpfc_idiag_mbxacc_write 3 3038 NULL nohasharray
2464 -+iwl_dbgfs_sleep_level_override_read_3038 iwl_dbgfs_sleep_level_override_read 3 3038 &lpfc_idiag_mbxacc_write_3038
2465 ++iwl_dbgfs_sleep_level_override_read_3038 iwl_dbgfs_sleep_level_override_read 3 3038 NULL nohasharray
2466 ++lpfc_idiag_mbxacc_write_3038 lpfc_idiag_mbxacc_write 3 3038 &iwl_dbgfs_sleep_level_override_read_3038
2467 +nr_free_buffer_pages_3044 nr_free_buffer_pages 0 3044 NULL
2468 +calculate_min_size_3053 calculate_min_size 0 3053 NULL
2469 -+__blk_end_bidi_request_3070 __blk_end_bidi_request 4-3 3070 NULL
2470 ++__blk_end_bidi_request_3070 __blk_end_bidi_request 3-4 3070 NULL
2471 +dac960_user_command_proc_write_3071 dac960_user_command_proc_write 3 3071 NULL
2472 -+ocfs2_get_right_path_3097 ocfs2_get_right_path 0 3097 NULL
2473 +rb_alloc_3102 rb_alloc 1 3102 NULL
2474 -+simple_write_to_buffer_3122 simple_write_to_buffer 2-5 3122 NULL
2475 ++simple_write_to_buffer_3122 simple_write_to_buffer 5-2 3122 NULL
2476 +fill_write_buffer_3142 fill_write_buffer 3 3142 NULL
2477 +b1_get_slice_3145 b1_get_slice 0 3145 NULL
2478 +CIFSSMBSetPosixACL_3154 CIFSSMBSetPosixACL 5 3154 NULL
2479 +compat_sys_migrate_pages_3157 compat_sys_migrate_pages 2 3157 NULL
2480 +encrypted_instantiate_3168 encrypted_instantiate 3 3168 NULL
2481 +uv_num_possible_blades_3177 uv_num_possible_blades 0 3177 NULL
2482 -+find_free_extent_3178 find_free_extent 5-7 3178 NULL
2483 +compat_do_ip6t_set_ctl_3184 compat_do_ip6t_set_ctl 4 3184 NULL
2484 +alloc_context_3194 alloc_context 1 3194 NULL
2485 +codec_reg_write_file_3204 codec_reg_write_file 3 3204 NULL
2486 @@ -112148,16 +112173,14 @@ index 0000000..6bf14a6
2487 +write_adapter_mem_3234 write_adapter_mem 3 3234 NULL
2488 +ext3_xattr_find_entry_3237 ext3_xattr_find_entry 0 3237 NULL
2489 +key_key_read_3241 key_key_read 3 3241 NULL
2490 -+shrink_delalloc_3250 shrink_delalloc 0 3250 NULL
2491 -+__ilog2_u64_3284 __ilog2_u64 0-1 3284 NULL
2492 ++__ilog2_u64_3284 __ilog2_u64 0 3284 NULL
2493 +iwl_legacy_dbgfs_traffic_log_write_3296 iwl_legacy_dbgfs_traffic_log_write 3 3296 NULL
2494 +arvo_sysfs_write_3311 arvo_sysfs_write 6 3311 NULL
2495 -+__iovec_copy_from_user_inatomic_3314 __iovec_copy_from_user_inatomic 0-4-3 3314 NULL
2496 ++__iovec_copy_from_user_inatomic_3314 __iovec_copy_from_user_inatomic 4-3-0 3314 NULL
2497 +i915_gem_gtt_bind_object_3319 i915_gem_gtt_bind_object 0 3319 NULL
2498 +compat_sys_setsockopt_3326 compat_sys_setsockopt 5 3326 NULL
2499 +de600_read_byte_3332 de600_read_byte 0 3332 NULL
2500 +sctp_make_init_ack_3335 sctp_make_init_ack 4 3335 NULL
2501 -+read_from_oldmem_3337 read_from_oldmem 2 3337 NULL
2502 +sysfs_create_group_3339 sysfs_create_group 0 3339 NULL
2503 +noack_write_3343 noack_write 3 3343 NULL
2504 +gsm_control_rls_3353 gsm_control_rls 3 3353 NULL
2505 @@ -112168,7 +112191,6 @@ index 0000000..6bf14a6
2506 +pci_add_cap_save_buffer_3426 pci_add_cap_save_buffer 3 3426 NULL
2507 +crystalhd_create_dio_pool_3427 crystalhd_create_dio_pool 2 3427 NULL
2508 +pipe_iov_copy_to_user_3447 pipe_iov_copy_to_user 3 3447 NULL
2509 -+percpu_modalloc_3448 percpu_modalloc 2-3 3448 NULL
2510 +s3fb_ddc_read_3451 s3fb_ddc_read 0 3451 NULL
2511 +softsynth_write_3455 softsynth_write 3 3455 NULL
2512 +jffs2_acl_setxattr_3464 jffs2_acl_setxattr 4 3464 NULL nohasharray
2513 @@ -112188,18 +112210,14 @@ index 0000000..6bf14a6
2514 +aligned_kmalloc_3628 aligned_kmalloc 1 3628 NULL
2515 +cm_copy_private_data_3649 cm_copy_private_data 2 3649 NULL
2516 +i915_compat_ioctl_3656 i915_compat_ioctl 2 3656 NULL
2517 -+ntfs_attr_make_non_resident_3694 ntfs_attr_make_non_resident 0 3694 NULL
2518 +btmrvl_psmode_write_3703 btmrvl_psmode_write 3 3703 NULL nohasharray
2519 -+snd_m3_assp_read_3703 snd_m3_assp_read 0 3703 &btmrvl_psmode_write_3703 nohasharray
2520 -+create_irq_3703 create_irq 0 3703 &snd_m3_assp_read_3703
2521 ++snd_m3_assp_read_3703 snd_m3_assp_read 0 3703 &btmrvl_psmode_write_3703
2522 +ci_ll_write_3740 ci_ll_write 4 3740 NULL
2523 +ping_sendmsg_3782 ping_sendmsg 4 3782 NULL
2524 +sctp_setsockopt_auth_key_3793 sctp_setsockopt_auth_key 3 3793 NULL
2525 -+btrfs_alloc_chunk_3808 btrfs_alloc_chunk 0 3808 NULL
2526 +ncp_file_write_3813 ncp_file_write 3 3813 NULL
2527 +llc_ui_recvmsg_3826 llc_ui_recvmsg 4 3826 NULL
2528 +read_file_tx_chainmask_3829 read_file_tx_chainmask 3 3829 NULL
2529 -+stringify_nodemap_3842 stringify_nodemap 2 3842 NULL
2530 +__buf_prepare_3846 __buf_prepare 0 3846 NULL
2531 +ubi_eba_read_leb_3847 ubi_eba_read_leb 0 3847 NULL
2532 +smk_read_onlycap_3855 smk_read_onlycap 3 3855 NULL
2533 @@ -112214,8 +112232,8 @@ index 0000000..6bf14a6
2534 +i915_gem_object_get_fence_3981 i915_gem_object_get_fence 0 3981 NULL
2535 +do_add_counters_3992 do_add_counters 3 3992 NULL
2536 +userspace_status_4004 userspace_status 4 4004 NULL
2537 -+mei_write_4005 mei_write 3 4005 NULL nohasharray
2538 -+xfs_check_block_4005 xfs_check_block 4 4005 &mei_write_4005
2539 ++xfs_check_block_4005 xfs_check_block 4 4005 NULL nohasharray
2540 ++mei_write_4005 mei_write 3 4005 &xfs_check_block_4005
2541 +snd_hdsp_capture_copy_4011 snd_hdsp_capture_copy 5 4011 NULL
2542 +i915_gem_object_unbind_4016 i915_gem_object_unbind 0 4016 NULL
2543 +blk_end_request_4024 blk_end_request 3 4024 NULL
2544 @@ -112232,21 +112250,19 @@ index 0000000..6bf14a6
2545 +get_alua_req_4166 get_alua_req 3 4166 NULL
2546 +blk_dropped_read_4168 blk_dropped_read 3 4168 NULL
2547 +read_file_bool_4180 read_file_bool 3 4180 NULL
2548 -+ocfs2_find_cpos_for_right_leaf_4194 ocfs2_find_cpos_for_right_leaf 0 4194 NULL
2549 +f1x_determine_channel_4202 f1x_determine_channel 2 4202 NULL
2550 +_osd_req_list_objects_4204 _osd_req_list_objects 6 4204 NULL
2551 +__snd_gf1_read_addr_4210 __snd_gf1_read_addr 0 4210 NULL
2552 -+ext4_new_inode_4247 ext4_new_inode 5 4247 NULL
2553 +dvb_ringbuffer_pkt_read_user_4303 dvb_ringbuffer_pkt_read_user 2-3-5 4303 NULL
2554 +ath6kl_wmi_tcmd_test_report_rx_4314 ath6kl_wmi_tcmd_test_report_rx 3 4314 NULL
2555 +count_strings_4315 count_strings 0 4315 NULL
2556 +snd_rawmidi_kernel_read_4328 snd_rawmidi_kernel_read 3 4328 NULL
2557 -+__copy_from_user_inatomic_4365 __copy_from_user_inatomic 0-3 4365 NULL nohasharray
2558 -+lookup_string_4365 lookup_string 0 4365 &__copy_from_user_inatomic_4365
2559 ++lookup_string_4365 lookup_string 0 4365 NULL nohasharray
2560 ++__copy_from_user_inatomic_4365 __copy_from_user_inatomic 0-3 4365 &lookup_string_4365
2561 +sys_setdomainname_4373 sys_setdomainname 2 4373 NULL
2562 +irda_sendmsg_4388 irda_sendmsg 4 4388 NULL
2563 -+access_process_vm_4412 access_process_vm 0 4412 NULL nohasharray
2564 -+cxacru_cm_get_array_4412 cxacru_cm_get_array 4 4412 &access_process_vm_4412
2565 ++cxacru_cm_get_array_4412 cxacru_cm_get_array 4 4412 NULL nohasharray
2566 ++access_process_vm_4412 access_process_vm 0 4412 &cxacru_cm_get_array_4412
2567 +libfc_vport_create_4415 libfc_vport_create 2 4415 NULL
2568 +do_pages_stat_4437 do_pages_stat 2 4437 NULL
2569 +memparse_4444 memparse 0 4444 NULL
2570 @@ -112255,15 +112271,13 @@ index 0000000..6bf14a6
2571 +recv_control_msg_4476 recv_control_msg 5 4476 NULL
2572 +snd_seq_expand_var_event_4481 snd_seq_expand_var_event 5-0 4481 NULL
2573 +sys_semtimedop_4486 sys_semtimedop 3 4486 NULL
2574 -+ocfs2_grow_tree_4492 ocfs2_grow_tree 0 4492 NULL nohasharray
2575 -+udp_sendmsg_4492 udp_sendmsg 4 4492 &ocfs2_grow_tree_4492
2576 ++udp_sendmsg_4492 udp_sendmsg 4 4492 NULL
2577 +vmbus_establish_gpadl_4495 vmbus_establish_gpadl 3 4495 NULL
2578 +l1oip_socket_parse_4507 l1oip_socket_parse 4 4507 NULL
2579 +sys_llistxattr_4532 sys_llistxattr 3 4532 NULL
2580 +Read_4560 Read 0 4560 NULL
2581 +btrfs_file_extent_inline_item_len_4575 btrfs_file_extent_inline_item_len 0 4575 NULL
2582 +bch_alloc_4593 bch_alloc 1 4593 NULL
2583 -+ocfs2_refcount_lock_4595 ocfs2_refcount_lock 0 4595 NULL
2584 +rbd_create_rw_ops_4605 rbd_create_rw_ops 2 4605 NULL
2585 +iwl_dbgfs_tx_queue_read_4635 iwl_dbgfs_tx_queue_read 3 4635 NULL
2586 +virtqueue_add_buf_gfp_4662 virtqueue_add_buf_gfp 4-3 4662 NULL
2587 @@ -112272,59 +112286,50 @@ index 0000000..6bf14a6
2588 +cx18_read_pos_4683 cx18_read_pos 3 4683 NULL
2589 +short_retry_limit_read_4687 short_retry_limit_read 3 4687 NULL
2590 +kone_receive_4690 kone_receive 4 4690 NULL
2591 -+round_pipe_size_4701 round_pipe_size 1-0 4701 NULL
2592 ++round_pipe_size_4701 round_pipe_size 0 4701 NULL
2593 +cxgbi_alloc_big_mem_4707 cxgbi_alloc_big_mem 1 4707 NULL
2594 +trusted_instantiate_4710 trusted_instantiate 3 4710 NULL
2595 +btmrvl_gpiogap_read_4718 btmrvl_gpiogap_read 3 4718 NULL
2596 +ati_create_gatt_pages_4722 ati_create_gatt_pages 1 4722 NULL nohasharray
2597 +show_header_4722 show_header 3 4722 &ati_create_gatt_pages_4722
2598 -+find_next_best_node_4774 find_next_best_node 1-0 4774 NULL
2599 +ip6_ufo_append_data_4780 ip6_ufo_append_data 5-6-7 4780 NULL
2600 +ncp__vol2io_4804 ncp__vol2io 5 4804 NULL
2601 +__iio_allocate_sw_ring_buffer_4843 __iio_allocate_sw_ring_buffer 3-2 4843 NULL
2602 +gigaset_if_receive_4861 gigaset_if_receive 3 4861 NULL
2603 +key_tx_spec_read_4862 key_tx_spec_read 3 4862 NULL
2604 -+ocfs2_defrag_extent_4873 ocfs2_defrag_extent 2-3 4873 NULL
2605 ++ocfs2_defrag_extent_4873 ocfs2_defrag_extent 3-2 4873 NULL
2606 +hid_register_field_4874 hid_register_field 2-3 4874 NULL
2607 +vga_arb_read_4886 vga_arb_read 3 4886 NULL
2608 +sys_ipc_4889 sys_ipc 3 4889 NULL
2609 +del_ptr_4894 del_ptr 0 4894 NULL
2610 -+sys_process_vm_writev_4928 sys_process_vm_writev 5-3 4928 NULL
2611 -+ocfs2_readahead_for_cow_4932 ocfs2_readahead_for_cow 4-3 4932 NULL
2612 ++sys_process_vm_writev_4928 sys_process_vm_writev 3-5 4928 NULL
2613 +ieee80211_if_fmt_ave_beacon_4941 ieee80211_if_fmt_ave_beacon 3 4941 NULL
2614 +devm_kzalloc_4966 devm_kzalloc 2 4966 NULL
2615 +compat_rawv6_setsockopt_4967 compat_rawv6_setsockopt 5 4967 NULL
2616 +skb_network_header_len_4971 skb_network_header_len 0 4971 NULL
2617 +do_mincore_5018 do_mincore 0-2-1 5018 NULL
2618 +mtd_device_parse_register_5024 mtd_device_parse_register 5 5024 NULL
2619 -+ocfs2_check_range_for_holes_5066 ocfs2_check_range_for_holes 3-2 5066 NULL
2620 ++ocfs2_check_range_for_holes_5066 ocfs2_check_range_for_holes 2-3 5066 NULL
2621 +__kmalloc_track_caller_5071 __kmalloc_track_caller 1 5071 NULL
2622 +snd_mixart_BA1_read_5082 snd_mixart_BA1_read 5 5082 NULL
2623 +snd_emu10k1_ptr20_read_5087 snd_emu10k1_ptr20_read 0 5087 NULL
2624 +get_random_bytes_5091 get_random_bytes 2 5091 NULL nohasharray
2625 -+kfifo_copy_from_user_5091 kfifo_copy_from_user 4-3-0 5091 &get_random_bytes_5091 nohasharray
2626 -+blk_rq_sectors_5091 blk_rq_sectors 0 5091 &kfifo_copy_from_user_5091
2627 ++blk_rq_sectors_5091 blk_rq_sectors 0 5091 &get_random_bytes_5091 nohasharray
2628 ++kfifo_copy_from_user_5091 kfifo_copy_from_user 3-4-0 5091 &blk_rq_sectors_5091
2629 +sound_write_5102 sound_write 3 5102 NULL
2630 +qib_7220_handle_hwerrors_5142 qib_7220_handle_hwerrors 3 5142 NULL
2631 -+ufs_add_fragments_5144 ufs_add_fragments 2 5144 NULL
2632 -+ocfs2_inode_lock_full_nested_5148 ocfs2_inode_lock_full_nested 0 5148 NULL
2633 +__uwb_addr_print_5161 __uwb_addr_print 2 5161 NULL
2634 +iwl_dbgfs_status_read_5171 iwl_dbgfs_status_read 3 5171 NULL
2635 +acpi_pcc_get_sqty_5176 acpi_pcc_get_sqty 0 5176 NULL
2636 -+ds1wm_read_5200 ds1wm_read 0 5200 NULL
2637 +pipe_set_size_5204 pipe_set_size 2 5204 NULL
2638 +ppp_cp_parse_cr_5214 ppp_cp_parse_cr 4 5214 NULL
2639 +isdn_ppp_skb_push_5236 isdn_ppp_skb_push 2 5236 NULL
2640 -+iommu_domain_identity_map_5284 iommu_domain_identity_map 2-3 5284 NULL
2641 +usb_descriptor_fillbuf_5302 usb_descriptor_fillbuf 0 5302 NULL
2642 +r592_write_fifo_pio_5315 r592_write_fifo_pio 3 5315 NULL
2643 +pwr_elp_enter_read_5324 pwr_elp_enter_read 3 5324 NULL
2644 +ad714x_i2c_read_5345 ad714x_i2c_read 4 5345 NULL
2645 -+ata_tlink_add_5349 ata_tlink_add 0 5349 NULL
2646 +ps_pspoll_utilization_read_5361 ps_pspoll_utilization_read 3 5361 NULL
2647 -+cciss_allocate_sg_chain_blocks_5368 cciss_allocate_sg_chain_blocks 2-3 5368 NULL
2648 -+bitmap_fold_5396 bitmap_fold 4 5396 NULL
2649 -+nilfs_palloc_entries_per_group_5418 nilfs_palloc_entries_per_group 0 5418 NULL
2650 ++cciss_allocate_sg_chain_blocks_5368 cciss_allocate_sg_chain_blocks 3-2 5368 NULL
2651 +xfs_efd_init_5463 xfs_efd_init 3 5463 NULL
2652 +xfs_efi_init_5476 xfs_efi_init 2 5476 NULL
2653 +cifs_security_flags_proc_write_5484 cifs_security_flags_proc_write 3 5484 NULL
2654 @@ -112335,22 +112340,17 @@ index 0000000..6bf14a6
2655 +spidev_message_5518 spidev_message 3 5518 NULL
2656 +sctp_make_op_error_space_5528 sctp_make_op_error_space 3 5528 NULL
2657 +ieee80211_if_fmt_auto_open_plinks_5534 ieee80211_if_fmt_auto_open_plinks 3 5534 NULL
2658 -+iommu_prepare_identity_map_5540 iommu_prepare_identity_map 2-3 5540 NULL
2659 +brcmu_pkt_buf_get_skb_5556 brcmu_pkt_buf_get_skb 1 5556 NULL
2660 +le_readq_5557 le_readq 0 5557 NULL
2661 +inw_5558 inw 0 5558 NULL
2662 -+__first_dma_cap_5560 __first_dma_cap 0 5560 NULL
2663 +fir16_create_5574 fir16_create 3 5574 NULL
2664 +bioset_create_5580 bioset_create 1 5580 NULL
2665 -+domain_sg_mapping_5586 domain_sg_mapping 4 5586 NULL
2666 +do_msgrcv_5590 do_msgrcv 4 5590 NULL
2667 -+ldm_frag_add_5611 ldm_frag_add 2 5611 NULL
2668 +hidp_output_raw_report_5629 hidp_output_raw_report 3 5629 NULL
2669 +parse_arg_5657 parse_arg 2 5657 NULL
2670 +ext4_xattr_get_5661 ext4_xattr_get 0 5661 NULL
2671 +posix_clock_register_5662 posix_clock_register 2 5662 NULL
2672 +get_arg_5694 get_arg 3 5694 NULL
2673 -+ntfs_attr_record_resize_5720 ntfs_attr_record_resize 0 5720 NULL
2674 +vmw_kms_readback_5727 vmw_kms_readback 6 5727 NULL
2675 +rts51x_transfer_data_partial_5735 rts51x_transfer_data_partial 6 5735 NULL
2676 +get_packet_5747 get_packet 3 5747 NULL
2677 @@ -112358,7 +112358,6 @@ index 0000000..6bf14a6
2678 +mlx4_alloc_resize_buf_5778 mlx4_alloc_resize_buf 3 5778 NULL
2679 +compat_sys_writev_5784 compat_sys_writev 3 5784 NULL
2680 +__vxge_hw_blockpool_malloc_5786 __vxge_hw_blockpool_malloc 2 5786 NULL
2681 -+lpfc_sli_issue_mbox_5792 lpfc_sli_issue_mbox 0 5792 NULL
2682 +skb_copy_datagram_iovec_5806 skb_copy_datagram_iovec 2-4 5806 NULL
2683 +ceph_x_encrypt_buflen_5829 ceph_x_encrypt_buflen 0-1 5829 NULL
2684 +ceph_msg_new_5846 ceph_msg_new 2 5846 NULL
2685 @@ -112375,11 +112374,9 @@ index 0000000..6bf14a6
2686 +tipc_subseq_alloc_5957 tipc_subseq_alloc 1 5957 NULL
2687 +__apu_get_register_5967 __apu_get_register 0 5967 NULL
2688 +ieee80211_if_fmt_rc_rateidx_mask_5ghz_5971 ieee80211_if_fmt_rc_rateidx_mask_5ghz 3 5971 NULL
2689 -+jbd2_journal_stop_5979 jbd2_journal_stop 0 5979 NULL
2690 +device_add_attributes_6058 device_add_attributes 0 6058 NULL
2691 -+send_video_command_6073 send_video_command 4 6073 NULL nohasharray
2692 -+sctp_setsockopt_connectx_6073 sctp_setsockopt_connectx 3 6073 &send_video_command_6073
2693 -+logarithmic_accumulation_6094 logarithmic_accumulation 0-2-1 6094 NULL
2694 ++sctp_setsockopt_connectx_6073 sctp_setsockopt_connectx 3 6073 NULL nohasharray
2695 ++send_video_command_6073 send_video_command 4 6073 &sctp_setsockopt_connectx_6073
2696 +ipmi_addr_length_6110 ipmi_addr_length 0 6110 NULL
2697 +dfs_global_file_write_6112 dfs_global_file_write 3 6112 NULL
2698 +netfs_trans_alloc_6136 netfs_trans_alloc 2-4 6136 NULL
2699 @@ -112389,19 +112386,15 @@ index 0000000..6bf14a6
2700 +nfc_alloc_skb_6216 nfc_alloc_skb 1 6216 NULL
2701 +v4l2_ctrl_new_std_menu_6221 v4l2_ctrl_new_std_menu 4 6221 NULL
2702 +mqueue_read_file_6228 mqueue_read_file 3 6228 NULL
2703 -+ata_host_register_6229 ata_host_register 0 6229 NULL
2704 +f_hidg_read_6238 f_hidg_read 3 6238 NULL
2705 +fbcon_prepare_logo_6246 fbcon_prepare_logo 5 6246 NULL
2706 -+ext4_ext_split_6249 ext4_ext_split 0 6249 NULL
2707 -+pcpu_next_pop_6277 pcpu_next_pop 4 6277 NULL
2708 +snd_hda_override_conn_list_6282 snd_hda_override_conn_list 0 6282 NULL nohasharray
2709 +xenbus_file_write_6282 xenbus_file_write 3 6282 &snd_hda_override_conn_list_6282
2710 +iwl4965_rs_sta_dbgfs_stats_table_read_6289 iwl4965_rs_sta_dbgfs_stats_table_read 3 6289 NULL
2711 +set_local_name_6310 set_local_name 4 6310 NULL
2712 +hfa384x_inw_6329 hfa384x_inw 0 6329 NULL
2713 +_proc_do_string_6376 _proc_do_string 2 6376 NULL
2714 -+global_reclaimable_pages_6378 global_reclaimable_pages 0 6378 NULL nohasharray
2715 -+osd_req_read_sg_kern_6378 osd_req_read_sg_kern 5 6378 &global_reclaimable_pages_6378
2716 ++osd_req_read_sg_kern_6378 osd_req_read_sg_kern 5 6378 NULL
2717 +BcmFlash2xBulkRead_6395 BcmFlash2xBulkRead 0 6395 NULL
2718 +bt_skb_alloc_6404 bt_skb_alloc 1 6404 NULL
2719 +l2up_create_6430 l2up_create 3 6430 NULL
2720 @@ -112418,14 +112411,11 @@ index 0000000..6bf14a6
2721 +wdm_read_6549 wdm_read 3 6549 NULL
2722 +fb_alloc_cmap_6554 fb_alloc_cmap 2 6554 NULL
2723 +bt_skb_send_alloc_6581 bt_skb_send_alloc 2 6581 NULL
2724 -+snd_pcm_hw_refine_old_user_6586 snd_pcm_hw_refine_old_user 0 6586 NULL
2725 -+snmp_mib_init_6604 snmp_mib_init 2-3 6604 NULL
2726 +ecryptfs_filldir_6622 ecryptfs_filldir 3 6622 NULL
2727 +dn_alloc_skb_6631 dn_alloc_skb 2 6631 NULL
2728 +process_rcvd_data_6679 process_rcvd_data 3 6679 NULL
2729 +iwl_dbgfs_clear_traffic_statistics_write_6681 iwl_dbgfs_clear_traffic_statistics_write 3 6681 NULL
2730 -+ql_process_mac_rx_skb_6689 ql_process_mac_rx_skb 4 6689 NULL nohasharray
2731 -+pvscsi_allocate_rings_6689 pvscsi_allocate_rings 0 6689 &ql_process_mac_rx_skb_6689
2732 ++ql_process_mac_rx_skb_6689 ql_process_mac_rx_skb 4 6689 NULL
2733 +ieee80211_build_preq_ies_6691 ieee80211_build_preq_ies 0 6691 NULL
2734 +btrfs_lookup_csums_range_6696 btrfs_lookup_csums_range 2-3 6696 NULL
2735 +ps_pspoll_max_apturn_read_6699 ps_pspoll_max_apturn_read 3 6699 NULL
2736 @@ -112434,23 +112424,20 @@ index 0000000..6bf14a6
2737 +video_proc_write_6724 video_proc_write 3 6724 NULL
2738 +posix_acl_xattr_count_6725 posix_acl_xattr_count 0-1 6725 NULL
2739 +rds_rdma_pages_6735 rds_rdma_pages 0 6735 NULL
2740 -+ocfs2_insert_extent_6737 ocfs2_insert_extent 0 6737 NULL
2741 +device_queue_depth_6771 device_queue_depth 0 6771 NULL
2742 +kobject_add_varg_6781 kobject_add_varg 0 6781 NULL
2743 +iwl_dbgfs_channels_read_6784 iwl_dbgfs_channels_read 3 6784 NULL
2744 +ieee80211_if_read_6785 ieee80211_if_read 3 6785 NULL
2745 +hdlcdrv_register_6792 hdlcdrv_register 2 6792 NULL
2746 -+ocfs2_calc_refcount_meta_credits_6802 ocfs2_calc_refcount_meta_credits 0 6802 NULL
2747 +lbs_rdrf_write_6826 lbs_rdrf_write 3 6826 NULL
2748 -+make_8259A_irq_6828 make_8259A_irq 1 6828 NULL
2749 +calc_pages_for_6838 calc_pages_for 0-1-2 6838 NULL
2750 +mon_bin_read_6841 mon_bin_read 3 6841 NULL
2751 +snd_cs4281_BA0_read_6847 snd_cs4281_BA0_read 5 6847 NULL
2752 +ieee80211_if_fmt_path_refresh_time_6888 ieee80211_if_fmt_path_refresh_time 3 6888 NULL nohasharray
2753 +raw_seticmpfilter_6888 raw_seticmpfilter 3 6888 &ieee80211_if_fmt_path_refresh_time_6888
2754 +dlmfs_file_write_6892 dlmfs_file_write 3 6892 NULL
2755 -+spi_show_regs_6911 spi_show_regs 3 6911 NULL nohasharray
2756 -+proc_sessionid_read_6911 proc_sessionid_read 3 6911 &spi_show_regs_6911
2757 ++proc_sessionid_read_6911 proc_sessionid_read 3 6911 NULL nohasharray
2758 ++spi_show_regs_6911 spi_show_regs 3 6911 &proc_sessionid_read_6911
2759 +__kfifo_dma_in_finish_r_6913 __kfifo_dma_in_finish_r 2-3 6913 NULL
2760 +ieee80211_rx_mgmt_probe_resp_6918 ieee80211_rx_mgmt_probe_resp 3 6918 NULL
2761 +ieee80211_send_probe_req_6924 ieee80211_send_probe_req 6-4 6924 NULL
2762 @@ -112458,10 +112445,9 @@ index 0000000..6bf14a6
2763 +ipath_verbs_send_dma_6929 ipath_verbs_send_dma 6 6929 NULL
2764 +qsfp_cks_6945 qsfp_cks 2-0 6945 NULL
2765 +ab3100_get_register_page_interruptible_6951 ab3100_get_register_page_interruptible 4 6951 NULL
2766 -+dn_ifaddr_nlmsg_size_6955 dn_ifaddr_nlmsg_size 0 6955 NULL nohasharray
2767 -+tg3_nvram_write_block_unbuffered_6955 tg3_nvram_write_block_unbuffered 3 6955 &dn_ifaddr_nlmsg_size_6955
2768 ++tg3_nvram_write_block_unbuffered_6955 tg3_nvram_write_block_unbuffered 3 6955 NULL nohasharray
2769 ++dn_ifaddr_nlmsg_size_6955 dn_ifaddr_nlmsg_size 0 6955 &tg3_nvram_write_block_unbuffered_6955
2770 +pch_uart_hal_read_6961 pch_uart_hal_read 0 6961 NULL
2771 -+crypto_authenc_esn_setkey_6985 crypto_authenc_esn_setkey 3 6985 NULL
2772 +request_key_async_6990 request_key_async 4 6990 NULL
2773 +r871x_set_wpa_ie_7000 r871x_set_wpa_ie 3 7000 NULL
2774 +cipso_v4_gentag_enum_7006 cipso_v4_gentag_enum 0 7006 NULL
2775 @@ -112474,28 +112460,20 @@ index 0000000..6bf14a6
2776 +hci_sock_recvmsg_7072 hci_sock_recvmsg 4 7072 NULL
2777 +event_enable_read_7074 event_enable_read 3 7074 NULL
2778 +beacon_interval_read_7091 beacon_interval_read 3 7091 NULL
2779 -+check_header_7108 check_header 0 7108 NULL
2780 -+do_async_mmap_readahead_7123 do_async_mmap_readahead 5 7123 NULL
2781 +qib_format_hwerrors_7133 qib_format_hwerrors 5 7133 NULL
2782 +send_mpa_reject_7135 send_mpa_reject 3 7135 NULL
2783 -+ipv6_recv_rxpmtu_7142 ipv6_recv_rxpmtu 3 7142 NULL
2784 -+ocfs2_get_left_path_7159 ocfs2_get_left_path 0 7159 NULL
2785 -+__alloc_objio_seg_7203 __alloc_objio_seg 1 7203 NULL nohasharray
2786 -+utf16_strsize_7203 utf16_strsize 0 7203 &__alloc_objio_seg_7203
2787 ++utf16_strsize_7203 utf16_strsize 0 7203 NULL nohasharray
2788 ++__alloc_objio_seg_7203 __alloc_objio_seg 1 7203 &utf16_strsize_7203
2789 +sys32_ipc_7238 sys32_ipc 3 7238 NULL
2790 +hdlc_loop_7255 hdlc_loop 0 7255 NULL
2791 -+snd_mask_refine_7267 snd_mask_refine 0 7267 NULL
2792 +f_midi_start_ep_7270 f_midi_start_ep 0 7270 NULL
2793 -+dma_ops_alloc_addresses_7272 dma_ops_alloc_addresses 3-4-5-0 7272 NULL
2794 +get_string_7302 get_string 0 7302 NULL
2795 +ieee80211_compatible_rates_7318 ieee80211_compatible_rates 0 7318 NULL
2796 +wait_on_sync_kiocb_7327 wait_on_sync_kiocb 0 7327 NULL
2797 +mgmt_control_7349 mgmt_control 3 7349 NULL
2798 +t1_get_slice_7350 t1_get_slice 0 7350 NULL
2799 -+ext3_free_blocks_7362 ext3_free_blocks 3-4 7362 NULL
2800 +ieee80211_if_read_dot11MeshHWMPactivePathTimeout_7368 ieee80211_if_read_dot11MeshHWMPactivePathTimeout 3 7368 NULL
2801 -+schedule_timeout_7371 schedule_timeout 0 7371 NULL
2802 -+hweight_long_7388 hweight_long 1-0 7388 NULL
2803 ++hweight_long_7388 hweight_long 0-1 7388 NULL
2804 +sl_change_mtu_7396 sl_change_mtu 2 7396 NULL
2805 +readb_7401 readb 0 7401 NULL
2806 +drm_property_create_blob_7414 drm_property_create_blob 2 7414 NULL
2807 @@ -112508,47 +112486,38 @@ index 0000000..6bf14a6
2808 +compat_sys_msgrcv_7482 compat_sys_msgrcv 2 7482 NULL
2809 +get_stats_7483 get_stats 0 7483 NULL
2810 +snd_pcm_lib_read1_7491 snd_pcm_lib_read1 0-3 7491 NULL
2811 -+sdhci_alloc_host_7509 sdhci_alloc_host 2 7509 NULL nohasharray
2812 -+ahash_instance_headroom_7509 ahash_instance_headroom 0 7509 &sdhci_alloc_host_7509
2813 -+goal_in_my_reservation_7553 goal_in_my_reservation 3 7553 NULL
2814 ++ahash_instance_headroom_7509 ahash_instance_headroom 0 7509 NULL nohasharray
2815 ++sdhci_alloc_host_7509 sdhci_alloc_host 2 7509 &ahash_instance_headroom_7509
2816 +ext4_ext_insert_extent_7576 ext4_ext_insert_extent 0 7576 NULL
2817 -+ext3_try_to_allocate_7590 ext3_try_to_allocate 3-5-0 7590 NULL
2818 -+create_dir_7614 create_dir 0 7614 NULL nohasharray
2819 -+groups_alloc_7614 groups_alloc 1 7614 &create_dir_7614
2820 ++groups_alloc_7614 groups_alloc 1 7614 NULL nohasharray
2821 ++create_dir_7614 create_dir 0 7614 &groups_alloc_7614
2822 +cpumask_first_7648 cpumask_first 0 7648 NULL
2823 +set_connectable_7649 set_connectable 4 7649 NULL
2824 -+skb_copy_expand_7685 skb_copy_expand 3-2 7685 NULL nohasharray
2825 -+acpi_ex_allocate_name_string_7685 acpi_ex_allocate_name_string 1-2 7685 &skb_copy_expand_7685
2826 ++acpi_ex_allocate_name_string_7685 acpi_ex_allocate_name_string 2-1 7685 NULL nohasharray
2827 ++skb_copy_expand_7685 skb_copy_expand 2-3 7685 &acpi_ex_allocate_name_string_7685
2828 +acpi_ns_get_pathname_length_7699 acpi_ns_get_pathname_length 0 7699 NULL
2829 +dev_write_7708 dev_write 3 7708 NULL
2830 -+dbg_check_cats_7713 dbg_check_cats 0 7713 NULL
2831 +pci_raw_set_power_state_7729 pci_raw_set_power_state 0 7729 NULL
2832 +manip_pkt_7741 manip_pkt 3 7741 NULL
2833 +vxge_device_register_7752 vxge_device_register 4 7752 NULL
2834 +pohmelfs_path_length_7758 pohmelfs_path_length 0 7758 NULL
2835 -+btrfs_force_ra_7761 btrfs_force_ra 5-4 7761 NULL
2836 +osdv2_attr_list_elem_size_7763 osdv2_attr_list_elem_size 0-1 7763 NULL
2837 +ubi_io_read_vid_hdr_7766 ubi_io_read_vid_hdr 0 7766 NULL
2838 +paths_from_inode_7774 paths_from_inode 0 7774 NULL
2839 +alloc_candev_7776 alloc_candev 1-2 7776 NULL
2840 +dfs_global_file_read_7787 dfs_global_file_read 3 7787 NULL
2841 -+bnx2_nvram_write_7790 bnx2_nvram_write 2-4 7790 NULL
2842 ++bnx2_nvram_write_7790 bnx2_nvram_write 4-2 7790 NULL
2843 +diva_os_copy_from_user_7792 diva_os_copy_from_user 4 7792 NULL
2844 -+ubifs_leb_read_7828 ubifs_leb_read 0 7828 NULL
2845 -+btrfs_find_space_for_alloc_7876 btrfs_find_space_for_alloc 2 7876 NULL
2846 +config_desc_7878 config_desc 0 7878 NULL
2847 +dvb_dmxdev_read_sec_7892 dvb_dmxdev_read_sec 4 7892 NULL
2848 +xfs_trans_get_efi_7898 xfs_trans_get_efi 2 7898 NULL
2849 +gfs2_tune_get_i_7903 gfs2_tune_get_i 0 7903 NULL
2850 -+ext3_group_extend_7911 ext3_group_extend 3 7911 NULL
2851 +libfc_host_alloc_7917 libfc_host_alloc 2 7917 NULL
2852 +do_surface_dirty_sou_7920 do_surface_dirty_sou 7 7920 NULL
2853 +f_hidg_write_7932 f_hidg_write 3 7932 NULL
2854 -+io_apic_setup_irq_pin_once_7934 io_apic_setup_irq_pin_once 1 7934 NULL
2855 +smk_write_load_self_7958 smk_write_load_self 3 7958 NULL
2856 +sys_mbind_7990 sys_mbind 5 7990 NULL
2857 +sep_lock_user_pages_8000 sep_lock_user_pages 2-3 8000 NULL
2858 -+extend_or_restart_transaction_8008 extend_or_restart_transaction 0 8008 NULL
2859 +vcs_read_8017 vcs_read 3 8017 NULL
2860 +normalize_up_8037 normalize_up 0-2-1 8037 NULL
2861 +vhost_add_used_and_signal_n_8038 vhost_add_used_and_signal_n 4 8038 NULL
2862 @@ -112560,12 +112529,10 @@ index 0000000..6bf14a6
2863 +ieee80211_if_fmt_num_buffered_multicast_8127 ieee80211_if_fmt_num_buffered_multicast 3 8127 NULL
2864 +CalcCalPLL_8136 CalcCalPLL 0 8136 NULL
2865 +ext_sd_execute_write_data_8175 ext_sd_execute_write_data 9 8175 NULL
2866 -+dma_map_area_8178 dma_map_area 3-2-5-0 8178 NULL
2867 +__sk_mem_schedule_8185 __sk_mem_schedule 2 8185 NULL
2868 +ieee80211_if_fmt_dot11MeshHoldingTimeout_8187 ieee80211_if_fmt_dot11MeshHoldingTimeout 3 8187 NULL
2869 +__nf_nat_mangle_tcp_packet_8190 __nf_nat_mangle_tcp_packet 5-7 8190 NULL
2870 +recent_mt_proc_write_8206 recent_mt_proc_write 3 8206 NULL
2871 -+__ocfs2_lock_refcount_tree_8207 __ocfs2_lock_refcount_tree 0 8207 NULL
2872 +rt2x00debug_write_bbp_8212 rt2x00debug_write_bbp 3 8212 NULL
2873 +ad7879_spi_multi_read_8218 ad7879_spi_multi_read 3 8218 NULL
2874 +play_iframe_8219 play_iframe 3 8219 NULL
2875 @@ -112575,14 +112542,12 @@ index 0000000..6bf14a6
2876 +t3_init_l2t_8261 t3_init_l2t 1 8261 NULL
2877 +init_cdev_8274 init_cdev 1 8274 NULL
2878 +qib_decode_7220_err_8315 qib_decode_7220_err 3 8315 NULL
2879 -+snd_pcm_update_state_8320 snd_pcm_update_state 0 8320 NULL
2880 +construct_key_and_link_8321 construct_key_and_link 4 8321 NULL
2881 +ipwireless_send_packet_8328 ipwireless_send_packet 4 8328 NULL
2882 +__c4iw_init_resource_fifo_8334 __c4iw_init_resource_fifo 3 8334 NULL
2883 +tracing_entries_read_8345 tracing_entries_read 3 8345 NULL
2884 +ping_getfrag_8360 ping_getfrag 4-3 8360 NULL
2885 +ath6kl_lrssi_roam_write_8362 ath6kl_lrssi_roam_write 3 8362 NULL
2886 -+ocfs2_decrease_refcount_rec_8385 ocfs2_decrease_refcount_rec 0 8385 NULL
2887 +xdi_copy_from_user_8395 xdi_copy_from_user 4 8395 NULL
2888 +zd_rf_scnprint_id_8406 zd_rf_scnprint_id 0-3 8406 NULL
2889 +uvc_v4l2_ioctl_8411 uvc_v4l2_ioctl 2 8411 NULL
2890 @@ -112596,12 +112561,9 @@ index 0000000..6bf14a6
2891 +snd_malloc_sgbuf_pages_8532 snd_malloc_sgbuf_pages 2 8532 NULL
2892 +ocfs2_read_virt_blocks_8538 ocfs2_read_virt_blocks 2-3 8538 NULL
2893 +profile_remove_8556 profile_remove 3 8556 NULL
2894 -+pci_msi_check_device_8570 pci_msi_check_device 0 8570 NULL nohasharray
2895 -+cache_slow_downcall_8570 cache_slow_downcall 2 8570 &pci_msi_check_device_8570
2896 ++cache_slow_downcall_8570 cache_slow_downcall 2 8570 NULL
2897 +isr_dma0_done_read_8574 isr_dma0_done_read 3 8574 NULL
2898 +tower_write_8580 tower_write 3 8580 NULL
2899 -+ocfs2_reserve_local_alloc_bits_8581 ocfs2_reserve_local_alloc_bits 0 8581 NULL
2900 -+tsi721_open_inb_mbox_8598 tsi721_open_inb_mbox 4 8598 NULL
2901 +rtllib_MFIE_rate_len_8606 rtllib_MFIE_rate_len 0 8606 NULL
2902 +shash_setkey_unaligned_8620 shash_setkey_unaligned 3 8620 NULL
2903 +it821x_firmware_command_8628 it821x_firmware_command 3 8628 NULL
2904 @@ -112616,16 +112578,14 @@ index 0000000..6bf14a6
2905 +i_size_read_8703 i_size_read 0 8703 NULL nohasharray
2906 +init_header_8703 init_header 0 8703 &i_size_read_8703
2907 +cifs_writedata_alloc_8710 cifs_writedata_alloc 1 8710 NULL
2908 -+ctrl_out_8712 ctrl_out 5-3 8712 NULL
2909 ++ctrl_out_8712 ctrl_out 3-5 8712 NULL
2910 +tracing_max_lat_write_8728 tracing_max_lat_write 3 8728 NULL
2911 +jffs2_acl_count_8729 jffs2_acl_count 0-1 8729 NULL
2912 -+ocfs2_find_path_8754 ocfs2_find_path 0 8754 NULL
2913 +em28xx_init_isoc_8755 em28xx_init_isoc 3-2-4-0 8755 NULL
2914 +yurex_write_8761 yurex_write 3 8761 NULL
2915 +joydev_compat_ioctl_8765 joydev_compat_ioctl 2 8765 NULL
2916 +kstrtoint_from_user_8778 kstrtoint_from_user 2 8778 NULL
2917 -+aligned_nrpages_8791 aligned_nrpages 0-1-2 8791 NULL
2918 -+__bitmap_weight_8796 __bitmap_weight 2-0 8796 NULL
2919 ++__bitmap_weight_8796 __bitmap_weight 0-2 8796 NULL
2920 +cpuset_common_file_read_8800 cpuset_common_file_read 5 8800 NULL
2921 +intel_ring_begin_8808 intel_ring_begin 0 8808 NULL
2922 +metronomefb_write_8823 metronomefb_write 3 8823 NULL
2923 @@ -112644,22 +112604,19 @@ index 0000000..6bf14a6
2924 +adjust_priv_size_8935 adjust_priv_size 0-1 8935 NULL
2925 +driver_stats_read_8944 driver_stats_read 3 8944 NULL
2926 +read_file_tgt_stats_8959 read_file_tgt_stats 3 8959 NULL
2927 -+seq_bitmap_list_8963 seq_bitmap_list 3 8963 NULL
2928 +usb_allocate_stream_buffers_8964 usb_allocate_stream_buffers 3 8964 NULL
2929 +qib_qsfp_dump_8966 qib_qsfp_dump 0-3 8966 NULL
2930 +venus_mkdir_8967 venus_mkdir 4 8967 NULL
2931 -+vol_cdev_read_8968 vol_cdev_read 3 8968 NULL nohasharray
2932 -+seq_open_net_8968 seq_open_net 4 8968 &vol_cdev_read_8968
2933 ++seq_open_net_8968 seq_open_net 4 8968 NULL nohasharray
2934 ++vol_cdev_read_8968 vol_cdev_read 3 8968 &seq_open_net_8968
2935 +bio_integrity_get_tag_8974 bio_integrity_get_tag 3 8974 NULL
2936 -+btrfs_alloc_free_block_8986 btrfs_alloc_free_block 8 8986 NULL
2937 -+get_pipes_9008 get_pipes 0 9008 NULL
2938 +snd_emu10k1_ptr_read_9026 snd_emu10k1_ptr_read 0-2 9026 NULL
2939 +fd_ioctl_9028 fd_ioctl 3 9028 NULL
2940 +nla_put_9042 nla_put 3 9042 NULL
2941 -+snd_emu10k1_synth_copy_from_user_9061 snd_emu10k1_synth_copy_from_user 5-3 9061 NULL
2942 ++snd_emu10k1_synth_copy_from_user_9061 snd_emu10k1_synth_copy_from_user 3-5 9061 NULL
2943 +snd_gus_dram_peek_9062 snd_gus_dram_peek 4 9062 NULL
2944 +fib_info_hash_alloc_9075 fib_info_hash_alloc 1 9075 NULL
2945 -+create_queues_9088 create_queues 3-2 9088 NULL
2946 ++create_queues_9088 create_queues 2-3 9088 NULL
2947 +ftdi_prepare_write_buffer_9093 ftdi_prepare_write_buffer 3 9093 NULL
2948 +caif_stream_sendmsg_9110 caif_stream_sendmsg 4 9110 NULL
2949 +pmcraid_change_queue_depth_9116 pmcraid_change_queue_depth 2 9116 NULL
2950 @@ -112667,8 +112624,8 @@ index 0000000..6bf14a6
2951 +apei_resources_merge_9149 apei_resources_merge 0 9149 NULL
2952 +dbg_command_buf_9165 dbg_command_buf 2 9165 NULL
2953 +isr_irqs_read_9181 isr_irqs_read 3 9181 NULL
2954 -+alloc_group_attrs_9194 alloc_group_attrs 2 9194 NULL nohasharray
2955 -+altera_swap_ir_9194 altera_swap_ir 2 9194 &alloc_group_attrs_9194
2956 ++altera_swap_ir_9194 altera_swap_ir 2 9194 NULL nohasharray
2957 ++alloc_group_attrs_9194 alloc_group_attrs 2 9194 &altera_swap_ir_9194
2958 +sep_prepare_input_output_dma_table_9200 sep_prepare_input_output_dma_table 4-3-2 9200 NULL
2959 +snd_m3_get_pointer_9206 snd_m3_get_pointer 0 9206 NULL
2960 +l2cap_create_connless_pdu_9222 l2cap_create_connless_pdu 3 9222 NULL
2961 @@ -112676,18 +112633,16 @@ index 0000000..6bf14a6
2962 +ext4_mark_iloc_dirty_9239 ext4_mark_iloc_dirty 0 9239 NULL
2963 +schedule_erase_9240 schedule_erase 0 9240 NULL
2964 +cmtp_add_msgpart_9252 cmtp_add_msgpart 4 9252 NULL
2965 -+ocfs2_clear_ext_refcount_9256 ocfs2_clear_ext_refcount 0-4 9256 NULL
2966 ++ocfs2_clear_ext_refcount_9256 ocfs2_clear_ext_refcount 4 9256 NULL
2967 +tcf_csum_ipv4_icmp_9258 tcf_csum_ipv4_icmp 3 9258 NULL
2968 +btrfs_search_slot_9264 btrfs_search_slot 0 9264 NULL
2969 -+ocfs2_merge_rec_right_9267 ocfs2_merge_rec_right 0 9267 NULL
2970 +sparse_early_usemaps_alloc_node_9269 sparse_early_usemaps_alloc_node 4 9269 NULL
2971 +hdpvr_read_9273 hdpvr_read 3 9273 NULL
2972 +iwl_dbgfs_stations_read_9309 iwl_dbgfs_stations_read 3 9309 NULL
2973 +ceph_sync_setxattr_9310 ceph_sync_setxattr 4 9310 NULL
2974 +sk_rmem_schedule_9331 sk_rmem_schedule 2 9331 NULL
2975 +ocfs2_orphan_for_truncate_9342 ocfs2_orphan_for_truncate 4 9342 NULL
2976 -+get_request_type_9393 get_request_type 0 9393 NULL nohasharray
2977 -+mlx4_bitmap_init_9393 mlx4_bitmap_init 5-2 9393 &get_request_type_9393
2978 ++get_request_type_9393 get_request_type 0 9393 NULL
2979 +read_9397 read 3 9397 NULL
2980 +set_gpio_9412 set_gpio 0 9412 NULL
2981 +bm_realloc_pages_9431 bm_realloc_pages 2 9431 NULL
2982 @@ -112705,63 +112660,52 @@ index 0000000..6bf14a6
2983 +mext_calc_swap_extents_9517 mext_calc_swap_extents 4 9517 NULL
2984 +scsi_tgt_kspace_exec_9522 scsi_tgt_kspace_exec 8 9522 NULL
2985 +read_file_dma_9530 read_file_dma 3 9530 NULL
2986 -+ext3_alloc_branch_9534 ext3_alloc_branch 5 9534 NULL
2987 +nlmsg_parse_9536 nlmsg_parse 2 9536 NULL
2988 +pohmelfs_send_readpages_9537 pohmelfs_send_readpages 3 9537 NULL
2989 +audit_log_n_untrustedstring_9548 audit_log_n_untrustedstring 3 9548 NULL
2990 -+readl_9557 readl 0 9557 NULL
2991 +fw_node_create_9559 fw_node_create 2 9559 NULL
2992 -+kobj_map_9566 kobj_map 3-2 9566 NULL
2993 ++kobj_map_9566 kobj_map 2-3 9566 NULL
2994 +biovec_create_pools_9575 biovec_create_pools 2 9575 NULL
2995 +ieee80211_tdls_mgmt_9581 ieee80211_tdls_mgmt 8 9581 NULL
2996 -+lguest_setup_irq_9587 lguest_setup_irq 1 9587 NULL
2997 +do_sync_9604 do_sync 1 9604 NULL
2998 +snd_emu10k1_fx8010_read_9605 snd_emu10k1_fx8010_read 5-6 9605 NULL
2999 -+ocfs2_claim_suballoc_bits_9615 ocfs2_claim_suballoc_bits 0 9615 NULL
3000 +saa7164_buffer_alloc_user_9627 saa7164_buffer_alloc_user 2 9627 NULL
3001 +acpi_ex_insert_into_field_9638 acpi_ex_insert_into_field 3 9638 NULL
3002 +compat_sys_keyctl_9639 compat_sys_keyctl 4 9639 NULL
3003 +ocfs2_xattr_get_rec_9652 ocfs2_xattr_get_rec 0 9652 NULL
3004 +queue_received_packet_9657 queue_received_packet 5 9657 NULL
3005 +snd_opl4_mem_proc_write_9670 snd_opl4_mem_proc_write 5 9670 NULL
3006 -+ks8842_read16_9676 ks8842_read16 0 9676 NULL nohasharray
3007 -+dns_query_9676 dns_query 3-0 9676 &ks8842_read16_9676
3008 -+ea_get_unstuffed_9677 ea_get_unstuffed 0 9677 NULL
3009 ++dns_query_9676 dns_query 3-0 9676 NULL nohasharray
3010 ++ks8842_read16_9676 ks8842_read16 0 9676 &dns_query_9676
3011 +qib_7322_handle_hwerrors_9678 qib_7322_handle_hwerrors 3 9678 NULL
3012 +__erst_read_from_storage_9690 __erst_read_from_storage 0 9690 NULL
3013 +is_hole_9694 is_hole 2 9694 NULL
3014 +vx_transfer_end_9701 vx_transfer_end 0 9701 NULL
3015 -+fnb_9703 fnb 2-3-0 9703 NULL
3016 +ieee80211_if_read_aid_9705 ieee80211_if_read_aid 3 9705 NULL
3017 +ddb_input_read_9743 ddb_input_read 3-0 9743 NULL
3018 -+__alloc_percpu_9764 __alloc_percpu 2-1 9764 NULL
3019 +do_sigpending_9766 do_sigpending 2 9766 NULL
3020 -+btrfs_write_and_wait_transaction_9768 btrfs_write_and_wait_transaction 0 9768 NULL
3021 +__blk_queue_init_tags_9778 __blk_queue_init_tags 2 9778 NULL
3022 +snd_mem_proc_write_9786 snd_mem_proc_write 3 9786 NULL
3023 -+qlcnic_validate_ringparam_9794 qlcnic_validate_ringparam 1-2-3 9794 NULL
3024 +parse_uac2_sample_rate_range_9801 parse_uac2_sample_rate_range 0 9801 NULL
3025 +tpm_data_in_9802 tpm_data_in 0 9802 NULL
3026 +ttm_bo_fbdev_io_9805 ttm_bo_fbdev_io 4 9805 NULL
3027 -+udpv6_recvmsg_9813 udpv6_recvmsg 4 9813 NULL nohasharray
3028 -+ieee80211_if_read_state_9813 ieee80211_if_read_state 3 9813 &udpv6_recvmsg_9813
3029 ++ieee80211_if_read_state_9813 ieee80211_if_read_state 3 9813 NULL nohasharray
3030 ++udpv6_recvmsg_9813 udpv6_recvmsg 4 9813 &ieee80211_if_read_state_9813
3031 +cfg80211_send_deauth_9862 cfg80211_send_deauth 3 9862 NULL
3032 +get_blk_table_len_9863 get_blk_table_len 0 9863 NULL
3033 +pmcraid_alloc_sglist_9864 pmcraid_alloc_sglist 1 9864 NULL
3034 -+mlx4_bitmap_alloc_range_9876 mlx4_bitmap_alloc_range 2-3 9876 NULL
3035 -+bm_register_write_9893 bm_register_write 3 9893 NULL nohasharray
3036 -+snd_midi_event_new_9893 snd_midi_event_new 1 9893 &bm_register_write_9893
3037 -+snd_gf1_pcm_playback_copy_9895 snd_gf1_pcm_playback_copy 5-3 9895 NULL
3038 ++snd_midi_event_new_9893 snd_midi_event_new 1 9893 NULL nohasharray
3039 ++bm_register_write_9893 bm_register_write 3 9893 &snd_midi_event_new_9893
3040 ++snd_gf1_pcm_playback_copy_9895 snd_gf1_pcm_playback_copy 3-5 9895 NULL
3041 +iwm_rx_packet_alloc_9898 iwm_rx_packet_alloc 3 9898 NULL
3042 +receive_DataRequest_9904 receive_DataRequest 3 9904 NULL
3043 -+norm_maxw_9907 norm_maxw 0 9907 NULL
3044 +ext4_map_blocks_9916 ext4_map_blocks 0 9916 NULL
3045 +root_nfs_parse_options_9937 root_nfs_parse_options 3 9937 NULL
3046 +read_file_misc_9948 read_file_misc 3 9948 NULL
3047 +set_rxd_buffer_pointer_9950 set_rxd_buffer_pointer 8 9950 NULL
3048 -+ext2_new_blocks_9954 ext2_new_blocks 2-0 9954 NULL
3049 -+csum_partial_copy_fromiovecend_9957 csum_partial_copy_fromiovecend 4-3 9957 NULL
3050 ++csum_partial_copy_fromiovecend_9957 csum_partial_copy_fromiovecend 3-4 9957 NULL
3051 +btrfs_add_link_9973 btrfs_add_link 5 9973 NULL
3052 ++gameport_read_9983 gameport_read 0 9983 NULL
3053 +nfs_readdata_alloc_9990 nfs_readdata_alloc 1 9990 NULL
3054 +kovaplus_send_10009 kovaplus_send 4 10009 NULL
3055 +aat2870_dump_reg_10019 aat2870_dump_reg 0 10019 NULL
3056 @@ -112769,26 +112713,18 @@ index 0000000..6bf14a6
3057 +rbd_coll_end_req_index_10041 rbd_coll_end_req_index 5 10041 NULL
3058 +userpolicy_type_attrsize_10067 userpolicy_type_attrsize 0 10067 NULL
3059 +cifs_llseek_10091 cifs_llseek 2 10091 NULL
3060 -+ufs_bitmap_search_10105 ufs_bitmap_search 0-3 10105 NULL
3061 +get_elem_size_10110 get_elem_size 0-2 10110 NULL
3062 -+gfs2_meta_read_10112 gfs2_meta_read 0 10112 NULL
3063 -+offset_to_bit_10134 offset_to_bit 0 10134 NULL
3064 +aes_decrypt_packets_read_10155 aes_decrypt_packets_read 3 10155 NULL
3065 +rx_out_of_mem_read_10157 rx_out_of_mem_read 3 10157 NULL
3066 -+ol_chunk_entries_10159 ol_chunk_entries 0 10159 NULL
3067 +asd_store_update_bios_10165 asd_store_update_bios 4 10165 NULL
3068 +kstrtol_from_user_10168 kstrtol_from_user 2 10168 NULL
3069 +proc_pid_attr_read_10173 proc_pid_attr_read 3 10173 NULL
3070 -+mlx4_ib_create_cq_10177 mlx4_ib_create_cq 2 10177 NULL
3071 +jffs2_user_setxattr_10182 jffs2_user_setxattr 4 10182 NULL
3072 -+register_ftrace_function_10218 register_ftrace_function 0 10218 NULL
3073 +cciss_proc_write_10259 cciss_proc_write 3 10259 NULL
3074 +snd_pcm_lib_preallocate_pages1_10273 snd_pcm_lib_preallocate_pages1 2 10273 NULL
3075 +snd_rme9652_capture_copy_10287 snd_rme9652_capture_copy 5 10287 NULL
3076 -+highmem_dirtyable_memory_10301 highmem_dirtyable_memory 0-1 10301 NULL
3077 +read_emulate_10310 read_emulate 2-4 10310 NULL
3078 +ttm_object_device_init_10321 ttm_object_device_init 2 10321 NULL
3079 -+ubi_leb_read_10328 ubi_leb_read 0 10328 NULL
3080 +tun_sendmsg_10337 tun_sendmsg 4 10337 NULL
3081 +em28xx_read_reg_req_len_10340 em28xx_read_reg_req_len 0 10340 NULL
3082 +ufx_alloc_urb_list_10349 ufx_alloc_urb_list 3 10349 NULL
3083 @@ -112797,27 +112733,23 @@ index 0000000..6bf14a6
3084 +ms_write_multiple_pages_10362 ms_write_multiple_pages 6-5 10362 NULL
3085 +sta_ht_capa_read_10366 sta_ht_capa_read 3 10366 NULL
3086 +ecryptfs_decode_and_decrypt_filename_10379 ecryptfs_decode_and_decrypt_filename 5 10379 NULL
3087 -+led_classdev_register_10384 led_classdev_register 0 10384 NULL
3088 +do_compat_pselect_10398 do_compat_pselect 1 10398 NULL
3089 +event_phy_transmit_error_read_10471 event_phy_transmit_error_read 3 10471 NULL
3090 +qib_alloc_fast_reg_page_list_10507 qib_alloc_fast_reg_page_list 2 10507 NULL
3091 -+sel_write_disable_10511 sel_write_disable 3 10511 NULL nohasharray
3092 -+rbd_get_segment_10511 rbd_get_segment 0-3-4 10511 &sel_write_disable_10511
3093 ++rbd_get_segment_10511 rbd_get_segment 0-3-4 10511 NULL nohasharray
3094 ++sel_write_disable_10511 sel_write_disable 3 10511 &rbd_get_segment_10511
3095 +osd_req_write_sg_kern_10514 osd_req_write_sg_kern 5 10514 NULL
3096 +rds_message_alloc_10517 rds_message_alloc 1 10517 NULL
3097 -+snd_pcm_hw_params_user_10520 snd_pcm_hw_params_user 0 10520 NULL
3098 +ocfs2_add_refcounted_extent_10526 ocfs2_add_refcounted_extent 6 10526 NULL
3099 +snd_pcm_lib_read_10536 snd_pcm_lib_read 0-3 10536 NULL nohasharray
3100 +kstrtouint_from_user_10536 kstrtouint_from_user 2 10536 &snd_pcm_lib_read_10536
3101 +bcm_ioctl_fw_download_10548 bcm_ioctl_fw_download 0 10548 NULL
3102 +i915_write_fence_reg_10551 i915_write_fence_reg 0 10551 NULL
3103 -+otp_read_10594 otp_read 5-4-2 10594 NULL
3104 ++otp_read_10594 otp_read 2-4-5 10594 NULL
3105 +supply_map_read_file_10608 supply_map_read_file 3 10608 NULL
3106 +ima_show_htable_violations_10619 ima_show_htable_violations 3 10619 NULL
3107 +cxgb3_get_cpl_reply_skb_10620 cxgb3_get_cpl_reply_skb 2 10620 NULL
3108 -+nes_alloc_resource_10624 nes_alloc_resource 3 10624 NULL
3109 +write_file_rx_chainmask_10636 write_file_rx_chainmask 3 10636 NULL
3110 -+devm_request_irq_10640 devm_request_irq 0 10640 NULL
3111 +__qbuf_mmap_10642 __qbuf_mmap 0 10642 NULL
3112 +br_nlmsg_size_10645 br_nlmsg_size 0 10645 NULL
3113 +ubi_io_write_vid_hdr_10660 ubi_io_write_vid_hdr 0 10660 NULL
3114 @@ -112826,10 +112758,10 @@ index 0000000..6bf14a6
3115 +parport_write_10669 parport_write 0 10669 NULL
3116 +tcp_push_10680 tcp_push 3 10680 NULL
3117 +edge_write_10692 edge_write 4 10692 NULL
3118 -+inl_10708 inl 0 10708 NULL nohasharray
3119 -+selinux_inode_setxattr_10708 selinux_inode_setxattr 4 10708 &inl_10708
3120 -+pvr2_ioread_read_10720 pvr2_ioread_read 3 10720 NULL nohasharray
3121 -+shash_async_setkey_10720 shash_async_setkey 3 10720 &pvr2_ioread_read_10720
3122 ++selinux_inode_setxattr_10708 selinux_inode_setxattr 4 10708 NULL nohasharray
3123 ++inl_10708 inl 0 10708 &selinux_inode_setxattr_10708
3124 ++shash_async_setkey_10720 shash_async_setkey 3 10720 NULL nohasharray
3125 ++pvr2_ioread_read_10720 pvr2_ioread_read 3 10720 &shash_async_setkey_10720
3126 +__iscsi_complete_pdu_10726 __iscsi_complete_pdu 4 10726 NULL
3127 +spi_sync_10731 spi_sync 0 10731 NULL
3128 +sctp_getsockopt_maxseg_10737 sctp_getsockopt_maxseg 2 10737 NULL nohasharray
3129 @@ -112841,13 +112773,10 @@ index 0000000..6bf14a6
3130 +posix_acl_to_xattr_10767 posix_acl_to_xattr 0 10767 NULL
3131 +loopback_bytepos_update_10776 loopback_bytepos_update 2 10776 NULL
3132 +i915_gem_wait_for_error_10791 i915_gem_wait_for_error 0 10791 NULL
3133 -+snd_mask_value_10794 snd_mask_value 0 10794 NULL
3134 +sys_bind_10799 sys_bind 3 10799 NULL
3135 -+aun_incoming_10814 aun_incoming 3 10814 NULL
3136 +diva_set_trace_filter_10820 diva_set_trace_filter 0-1 10820 NULL
3137 +send_command_10832 send_command 4 10832 NULL
3138 +lbs_sleepparams_read_10840 lbs_sleepparams_read 3 10840 NULL
3139 -+ida_get_new_above_10853 ida_get_new_above 2 10853 NULL
3140 +fuse_conn_max_background_read_10855 fuse_conn_max_background_read 3 10855 NULL
3141 +ol_chunk_blocks_10864 ol_chunk_blocks 0 10864 NULL
3142 +snd_pcm_oss_write1_10872 snd_pcm_oss_write1 3 10872 NULL
3143 @@ -112861,19 +112790,16 @@ index 0000000..6bf14a6
3144 +bm_entry_read_10976 bm_entry_read 3 10976 NULL
3145 +sched_autogroup_write_10984 sched_autogroup_write 3 10984 NULL
3146 +xfrm_hash_alloc_10997 xfrm_hash_alloc 1 10997 NULL
3147 -+mb_find_next_bit_11037 mb_find_next_bit 0-2-3 11037 NULL
3148 +tda10048_writeregbulk_11050 tda10048_writeregbulk 4 11050 NULL
3149 +carl9170_handle_mpdu_11056 carl9170_handle_mpdu 3 11056 NULL
3150 +tcp_send_mss_11079 tcp_send_mss 0 11079 NULL
3151 -+snd_pcm_delay_11081 snd_pcm_delay 0 11081 NULL
3152 +count_argc_11083 count_argc 0 11083 NULL
3153 +kvm_write_guest_cached_11106 kvm_write_guest_cached 4 11106 NULL
3154 +tw_change_queue_depth_11116 tw_change_queue_depth 2 11116 NULL
3155 +page_offset_11120 page_offset 0 11120 NULL
3156 +tracing_buffers_read_11124 tracing_buffers_read 3 11124 NULL
3157 -+alloc_alien_cache_11127 alloc_alien_cache 2 11127 NULL
3158 +ioat2_alloc_ring_11172 ioat2_alloc_ring 2 11172 NULL nohasharray
3159 -+snd_gf1_pcm_playback_silence_11172 snd_gf1_pcm_playback_silence 4-3 11172 &ioat2_alloc_ring_11172
3160 ++snd_gf1_pcm_playback_silence_11172 snd_gf1_pcm_playback_silence 3-4 11172 &ioat2_alloc_ring_11172
3161 +__swab16p_11220 __swab16p 0 11220 NULL
3162 +hugetlbfs_read_11268 hugetlbfs_read 3 11268 NULL
3163 +ext4_xattr_check_names_11314 ext4_xattr_check_names 0 11314 NULL
3164 @@ -112888,16 +112814,12 @@ index 0000000..6bf14a6
3165 +___alloc_bootmem_11410 ___alloc_bootmem 1 11410 NULL
3166 +str_to_user_11411 str_to_user 2 11411 NULL
3167 +trace_options_read_11419 trace_options_read 3 11419 NULL
3168 -+__irq_set_trigger_11422 __irq_set_trigger 0 11422 NULL nohasharray
3169 -+xd_read_multiple_pages_11422 xd_read_multiple_pages 5-4 11422 &__irq_set_trigger_11422
3170 -+prepare_image_11424 prepare_image 0 11424 NULL
3171 ++xd_read_multiple_pages_11422 xd_read_multiple_pages 5-4 11422 NULL
3172 +bttv_read_11432 bttv_read 3 11432 NULL
3173 -+__bm_find_next_11447 __bm_find_next 2 11447 NULL
3174 +pci_set_power_state_11479 pci_set_power_state 0 11479 NULL nohasharray
3175 +sca3000_read_first_n_hw_rb_11479 sca3000_read_first_n_hw_rb 2 11479 &pci_set_power_state_11479
3176 +sd_do_mode_sense_11507 sd_do_mode_sense 5 11507 NULL
3177 +kmem_zalloc_11510 kmem_zalloc 1 11510 NULL
3178 -+setup_IO_APIC_irq_extra_11537 setup_IO_APIC_irq_extra 1 11537 NULL
3179 +skb_cow_data_11565 skb_cow_data 0-2 11565 NULL
3180 +mlx4_init_cmpt_table_11569 mlx4_init_cmpt_table 3 11569 NULL
3181 +lpfc_idiag_ctlacc_write_11576 lpfc_idiag_ctlacc_write 3 11576 NULL
3182 @@ -112918,11 +112840,8 @@ index 0000000..6bf14a6
3183 +tcf_csum_ipv6_icmp_11738 tcf_csum_ipv6_icmp 4 11738 NULL
3184 +nfsd4_get_drc_mem_11748 nfsd4_get_drc_mem 0-1-2 11748 NULL
3185 +iwl_dbgfs_qos_read_11753 iwl_dbgfs_qos_read 3 11753 NULL
3186 -+intel_map_page_11762 intel_map_page 4-3 11762 NULL
3187 +rd_regl_11767 rd_regl 0 11767 NULL
3188 -+ocfs2_relink_block_group_11769 ocfs2_relink_block_group 0 11769 NULL
3189 +ps_pspoll_timeouts_read_11776 ps_pspoll_timeouts_read 3 11776 NULL
3190 -+btrfs_key_blockptr_11786 btrfs_key_blockptr 0 11786 NULL
3191 +pcpu_fc_alloc_11818 pcpu_fc_alloc 2 11818 NULL
3192 +umc_device_register_11824 umc_device_register 0 11824 NULL
3193 +zerocopy_sg_from_iovec_11828 zerocopy_sg_from_iovec 3 11828 NULL
3194 @@ -112942,8 +112861,7 @@ index 0000000..6bf14a6
3195 +dccp_feat_clone_sp_val_11942 dccp_feat_clone_sp_val 3 11942 NULL
3196 +kvm_set_msr_common_11953 kvm_set_msr_common 3 11953 NULL
3197 +f1x_swap_interleaved_region_11970 f1x_swap_interleaved_region 0-2 11970 NULL
3198 -+usc_InReg_11976 usc_InReg 0 11976 NULL nohasharray
3199 -+split_node_11976 split_node 0 11976 &usc_InReg_11976
3200 ++split_node_11976 split_node 0 11976 NULL
3201 +BeceemFlashBulkRead_11979 BeceemFlashBulkRead 0 11979 NULL
3202 +atmel_read16_11981 atmel_read16 0 11981 NULL
3203 +ftdi_elan_total_command_size_12045 ftdi_elan_total_command_size 0 12045 NULL
3204 @@ -112956,12 +112874,9 @@ index 0000000..6bf14a6
3205 +generic_file_llseek_12139 generic_file_llseek 2 12139 NULL
3206 +iwl4965_ucode_tx_stats_read_12143 iwl4965_ucode_tx_stats_read 3 12143 NULL
3207 +rawsock_recvmsg_12144 rawsock_recvmsg 4 12144 NULL
3208 -+get_idx_gc_leb_12148 get_idx_gc_leb 0 12148 NULL
3209 +btmrvl_sdio_host_to_card_12152 btmrvl_sdio_host_to_card 3 12152 NULL
3210 -+ocfs2_local_alloc_new_window_12153 ocfs2_local_alloc_new_window 0 12153 NULL
3211 +vmbus_open_12154 vmbus_open 2-3 12154 NULL
3212 +tt_update_changes_12155 tt_update_changes 3 12155 NULL
3213 -+dma_memcpy_to_iovec_12173 dma_memcpy_to_iovec 5 12173 NULL
3214 +ddp_make_gl_12179 ddp_make_gl 1 12179 NULL
3215 +compat_do_arpt_set_ctl_12184 compat_do_arpt_set_ctl 4 12184 NULL
3216 +ip_generic_getfrag_12187 ip_generic_getfrag 3-4 12187 NULL
3217 @@ -112979,7 +112894,6 @@ index 0000000..6bf14a6
3218 +note_last_dentry_12285 note_last_dentry 3 12285 NULL
3219 +roundup_to_multiple_of_64_12288 roundup_to_multiple_of_64 0-1 12288 NULL
3220 +iwm_notif_send_12295 iwm_notif_send 6 12295 NULL
3221 -+wrap_min_12303 wrap_min 0-1-2 12303 NULL
3222 +__einj_error_trigger_12304 __einj_error_trigger 0 12304 NULL
3223 +bt_sock_recvmsg_12316 bt_sock_recvmsg 4 12316 NULL
3224 +alloc_trace_probe_12323 alloc_trace_probe 6 12323 NULL
3225 @@ -112990,14 +112904,12 @@ index 0000000..6bf14a6
3226 +xfs_iext_inline_to_direct_12384 xfs_iext_inline_to_direct 2 12384 NULL
3227 +btrfs_file_extent_ram_bytes_12391 btrfs_file_extent_ram_bytes 0 12391 NULL nohasharray
3228 +populate_dir_12391 populate_dir 0 12391 &btrfs_file_extent_ram_bytes_12391
3229 -+ntfs_get_size_for_mapping_pairs_12413 ntfs_get_size_for_mapping_pairs 0 12413 NULL
3230 +gfs2_llseek_12464 gfs2_llseek 2 12464 NULL
3231 +skb_do_copy_data_nocache_12465 skb_do_copy_data_nocache 5 12465 NULL
3232 +x25_sendmsg_12487 x25_sendmsg 4 12487 NULL
3233 +rtllib_auth_challenge_12493 rtllib_auth_challenge 3 12493 NULL
3234 +nfs_readdir_make_qstr_12509 nfs_readdir_make_qstr 3 12509 NULL
3235 +qib_alloc_fast_reg_mr_12526 qib_alloc_fast_reg_mr 2 12526 NULL
3236 -+xfs_get_extsz_hint_12531 xfs_get_extsz_hint 0 12531 NULL
3237 +iwl_legacy_dbgfs_rx_statistics_read_12545 iwl_legacy_dbgfs_rx_statistics_read 3 12545 NULL
3238 +WriteRegs_12569 WriteRegs 0 12569 NULL
3239 +ceph_osdc_wait_request_12572 ceph_osdc_wait_request 0 12572 NULL
3240 @@ -113021,17 +112933,12 @@ index 0000000..6bf14a6
3241 +platform_create_bundle_12785 platform_create_bundle 4-6 12785 NULL
3242 +scsi_adjust_queue_depth_12802 scsi_adjust_queue_depth 3 12802 NULL
3243 +xfs_inumbers_fmt_12817 xfs_inumbers_fmt 3 12817 NULL
3244 -+v4l_bound_align_image_12833 v4l_bound_align_image 2-3-6-7 12833 NULL
3245 +TSS_authhmac_12839 TSS_authhmac 3 12839 NULL
3246 +spidev_sync_12842 spidev_sync 0 12842 NULL
3247 -+twl4030_init_irq_12843 twl4030_init_irq 2 12843 NULL
3248 +spidev_ioctl_12846 spidev_ioctl 2 12846 NULL
3249 -+xfs_rtallocate_extent_exact_12865 xfs_rtallocate_extent_exact 3-5-9 12865 NULL
3250 +get_leb_cnt_12892 get_leb_cnt 0-2 12892 NULL
3251 -+ocfs2_hamming_encode_block_12904 ocfs2_hamming_encode_block 2 12904 NULL
3252 +get_virtual_node_size_12908 get_virtual_node_size 0 12908 NULL
3253 -+cxgbi_create_session_12922 cxgbi_create_session 2 12922 NULL nohasharray
3254 -+rds_pages_in_vec_12922 rds_pages_in_vec 0 12922 &cxgbi_create_session_12922
3255 ++rds_pages_in_vec_12922 rds_pages_in_vec 0 12922 NULL
3256 +free_tind_blocks_12926 free_tind_blocks 0 12926 NULL
3257 +iwl_legacy_dbgfs_sram_write_12932 iwl_legacy_dbgfs_sram_write 3 12932 NULL
3258 +do_inode_permission_12946 do_inode_permission 0 12946 NULL
3259 @@ -113041,29 +112948,22 @@ index 0000000..6bf14a6
3260 +TransmitTcb_12989 TransmitTcb 4 12989 NULL
3261 +__get_extent_inline_ref_13021 __get_extent_inline_ref 0 13021 NULL
3262 +subsystem_filter_write_13022 subsystem_filter_write 3 13022 NULL
3263 -+generic_segment_checks_13041 generic_segment_checks 0 13041 NULL nohasharray
3264 -+ubi_eba_atomic_leb_change_13041 ubi_eba_atomic_leb_change 0 13041 &generic_segment_checks_13041
3265 ++generic_segment_checks_13041 generic_segment_checks 0 13041 NULL
3266 +ocfs2_write_begin_13045 ocfs2_write_begin 3-4 13045 NULL
3267 +ctnetlink_timestamp_size_13060 ctnetlink_timestamp_size 0 13060 NULL nohasharray
3268 +__dn_setsockopt_13060 __dn_setsockopt 5 13060 &ctnetlink_timestamp_size_13060
3269 +sandybridge_write_fence_reg_13080 sandybridge_write_fence_reg 0 13080 NULL
3270 -+_ocfs2_free_suballoc_bits_13085 _ocfs2_free_suballoc_bits 0 13085 NULL
3271 -+irq_set_chip_and_handler_13088 irq_set_chip_and_handler 1 13088 NULL
3272 +xattr_getsecurity_13090 xattr_getsecurity 0 13090 NULL
3273 +blk_rq_map_sg_13092 blk_rq_map_sg 0 13092 NULL
3274 -+mb_find_next_zero_bit_13100 mb_find_next_zero_bit 2-3-0 13100 NULL
3275 +snd_rme96_playback_copy_13111 snd_rme96_playback_copy 5 13111 NULL
3276 +snd_pcm_lib_preallocate_pages_for_all_13112 snd_pcm_lib_preallocate_pages_for_all 4 13112 NULL
3277 -+xen_allocate_irq_dynamic_13116 xen_allocate_irq_dynamic 0 13116 NULL
3278 +bfad_debugfs_read_13119 bfad_debugfs_read 3 13119 NULL
3279 +ip_make_skb_13129 ip_make_skb 5-6 13129 NULL
3280 +blk_update_request_13146 blk_update_request 3 13146 NULL
3281 +caif_stream_recvmsg_13173 caif_stream_recvmsg 4 13173 NULL
3282 +pwr_disable_ps_read_13176 pwr_disable_ps_read 3 13176 NULL
3283 -+__cmpxchg64_13187 __cmpxchg64 0 13187 NULL
3284 +comedi_read_13199 comedi_read 3 13199 NULL
3285 +mmc_ext_csd_read_13205 mmc_ext_csd_read 3 13205 NULL
3286 -+__nodes_fold_13215 __nodes_fold 4 13215 NULL
3287 +svm_msrpm_offset_13220 svm_msrpm_offset 0-1 13220 NULL
3288 +wait_events_13243 wait_events 0 13243 NULL
3289 +asix_read_cmd_13245 asix_read_cmd 5 13245 NULL
3290 @@ -113078,7 +112978,6 @@ index 0000000..6bf14a6
3291 +pmcraid_notify_aen_13274 pmcraid_notify_aen 3 13274 NULL
3292 +lpfc_idiag_mbxacc_get_setup_13282 lpfc_idiag_mbxacc_get_setup 0 13282 NULL
3293 +platform_device_add_resources_13289 platform_device_add_resources 3 13289 NULL
3294 -+find_get_pages_contig_13317 find_get_pages_contig 0 13317 NULL
3295 +nf_nat_mangle_udp_packet_13321 nf_nat_mangle_udp_packet 5-7 13321 NULL
3296 +us122l_ctl_msg_13330 us122l_ctl_msg 8 13330 NULL
3297 +kvm_read_nested_guest_page_13337 kvm_read_nested_guest_page 5 13337 NULL
3298 @@ -113086,8 +112985,7 @@ index 0000000..6bf14a6
3299 +wep_key_not_found_read_13377 wep_key_not_found_read 3 13377 &iso_sched_alloc_13377
3300 +BcmSetActiveSection_13389 BcmSetActiveSection 0 13389 NULL
3301 +sky2_receive_13407 sky2_receive 2 13407 NULL
3302 -+encrypted_update_13414 encrypted_update 3 13414 NULL nohasharray
3303 -+ocfs2_inode_lock_update_13414 ocfs2_inode_lock_update 0 13414 &encrypted_update_13414
3304 ++encrypted_update_13414 encrypted_update 3 13414 NULL
3305 +netxen_alloc_sds_rings_13417 netxen_alloc_sds_rings 2 13417 NULL nohasharray
3306 +i915_gem_execbuffer_sync_rings_13417 i915_gem_execbuffer_sync_rings 0 13417 &netxen_alloc_sds_rings_13417
3307 +keyring_read_13438 keyring_read 3 13438 NULL
3308 @@ -113097,9 +112995,7 @@ index 0000000..6bf14a6
3309 +core_status_13515 core_status 4 13515 NULL
3310 +sctp_tsnmap_mark_13527 sctp_tsnmap_mark 2 13527 NULL
3311 +bm_init_13529 bm_init 2 13529 NULL
3312 -+request_any_context_irq_13530 request_any_context_irq 0 13530 NULL
3313 +usb_hcd_link_urb_to_ep_13560 usb_hcd_link_urb_to_ep 0 13560 NULL
3314 -+ubifs_get_idx_gc_leb_13566 ubifs_get_idx_gc_leb 0 13566 NULL
3315 +read_file_antenna_13574 read_file_antenna 3 13574 NULL
3316 +cache_write_13589 cache_write 3 13589 NULL
3317 +mpt_lan_receive_post_turbo_13592 mpt_lan_receive_post_turbo 2 13592 NULL
3318 @@ -113115,11 +113011,8 @@ index 0000000..6bf14a6
3319 +cache_downcall_13666 cache_downcall 3 13666 NULL
3320 +ext3_xattr_list_entries_13682 ext3_xattr_list_entries 0 13682 NULL
3321 +usb_get_string_13693 usb_get_string 0 13693 NULL
3322 -+atomic_cmpxchg_13700 atomic_cmpxchg 0 13700 NULL
3323 -+ocfs2_cache_block_dealloc_13731 ocfs2_cache_block_dealloc 0 13731 NULL
3324 +cfg80211_testmode_alloc_event_skb_13739 cfg80211_testmode_alloc_event_skb 2 13739 NULL
3325 +audit_unpack_string_13748 audit_unpack_string 3 13748 NULL
3326 -+ufs_dtog_13750 ufs_dtog 0-2 13750 NULL
3327 +fb_sys_read_13778 fb_sys_read 3 13778 NULL
3328 +CalcMainPLL_13811 CalcMainPLL 0 13811 NULL
3329 +bat_ogm_aggregate_new_13813 bat_ogm_aggregate_new 2 13813 NULL
3330 @@ -113136,11 +113029,9 @@ index 0000000..6bf14a6
3331 +ieee80211_if_read_min_discovery_timeout_13946 ieee80211_if_read_min_discovery_timeout 3 13946 NULL
3332 +lpfc_idiag_queacc_read_13950 lpfc_idiag_queacc_read 3 13950 NULL
3333 +snd_pcm_plug_slave_size_13967 snd_pcm_plug_slave_size 0-2 13967 NULL
3334 -+ext4_ind_calc_metadata_amount_13975 ext4_ind_calc_metadata_amount 2 13975 NULL
3335 +qcam_read_13977 qcam_read 3 13977 NULL
3336 +dsp_read_13980 dsp_read 2 13980 NULL
3337 -+bm_block_bits_13981 bm_block_bits 0 13981 NULL nohasharray
3338 -+dvb_demux_read_13981 dvb_demux_read 3 13981 &bm_block_bits_13981
3339 ++dvb_demux_read_13981 dvb_demux_read 3 13981 NULL
3340 +ieee80211_bss_info_update_13991 ieee80211_bss_info_update 4 13991 NULL
3341 +create_files_14003 create_files 0 14003 NULL
3342 +sddr09_write_data_14014 sddr09_write_data 3 14014 NULL
3343 @@ -113151,13 +113042,12 @@ index 0000000..6bf14a6
3344 +ieee80211_if_fmt_aid_14055 ieee80211_if_fmt_aid 3 14055 NULL
3345 +utf8_to_utf16le_14057 utf8_to_utf16le 0 14057 NULL
3346 +sta_agg_status_read_14058 sta_agg_status_read 3 14058 NULL
3347 -+do_tcp_sendpages_14083 do_tcp_sendpages 4-3 14083 NULL
3348 ++do_tcp_sendpages_14083 do_tcp_sendpages 3-4 14083 NULL
3349 +do_proc_readlink_14096 do_proc_readlink 3 14096 NULL
3350 +compat_sys_pselect6_14105 compat_sys_pselect6 1 14105 NULL
3351 +nlmsg_len_14115 nlmsg_len 0 14115 NULL
3352 +gsm_dlci_data_14155 gsm_dlci_data 3 14155 NULL
3353 +print_input_mask_14168 print_input_mask 3-0 14168 NULL
3354 -+ocfs2_split_and_insert_14171 ocfs2_split_and_insert 0 14171 NULL
3355 +ocfs2_xattr_value_truncate_14183 ocfs2_xattr_value_truncate 3 14183 NULL
3356 +datafab_read_data_14186 datafab_read_data 4 14186 NULL
3357 +tcp_manip_pkt_14202 tcp_manip_pkt 2 14202 NULL
3358 @@ -113175,46 +113065,35 @@ index 0000000..6bf14a6
3359 +audit_send_reply_14292 audit_send_reply 7 14292 NULL
3360 +rr_status_14293 rr_status 5 14293 NULL
3361 +read_default_ldt_14302 read_default_ldt 2 14302 NULL
3362 -+xfs_qm_qino_alloc_14309 xfs_qm_qino_alloc 3 14309 NULL
3363 +i915_gem_object_finish_gpu_14312 i915_gem_object_finish_gpu 0 14312 NULL
3364 +oo_objects_14319 oo_objects 0 14319 NULL
3365 +iwl_legacy_dbgfs_interrupt_read_14324 iwl_legacy_dbgfs_interrupt_read 3 14324 NULL
3366 +p9_client_zc_rpc_14345 p9_client_zc_rpc 7 14345 NULL
3367 -+snd_pcm_lib_readv_14363 snd_pcm_lib_readv 0-3 14363 NULL
3368 -+acpi_get_override_irq_14381 acpi_get_override_irq 1 14381 NULL
3369 ++snd_pcm_lib_readv_14363 snd_pcm_lib_readv 3-0 14363 NULL
3370 +ath6kl_regdump_read_14393 ath6kl_regdump_read 3 14393 NULL
3371 +smk_write_onlycap_14400 smk_write_onlycap 3 14400 NULL
3372 -+first_logical_byte_14403 first_logical_byte 0 14403 NULL
3373 +mtd_concat_create_14416 mtd_concat_create 2 14416 NULL
3374 +get_kcore_size_14425 get_kcore_size 0 14425 NULL
3375 -+gart_alloc_coherent_14437 gart_alloc_coherent 2 14437 NULL
3376 -+check_lpt_crc_14442 check_lpt_crc 0 14442 NULL
3377 +block_size_14443 block_size 0 14443 NULL
3378 +snd_emu10k1_proc_spdif_status_14457 snd_emu10k1_proc_spdif_status 4-5 14457 NULL
3379 +udplite_getfrag_14479 udplite_getfrag 3-4 14479 NULL
3380 +ieee80211_if_read_dot11MeshGateAnnouncementProtocol_14486 ieee80211_if_read_dot11MeshGateAnnouncementProtocol 3 14486 NULL
3381 +cmd_complete_14502 cmd_complete 5 14502 NULL
3382 +ocfs2_debug_read_14507 ocfs2_debug_read 3 14507 NULL
3383 -+prepare_data_14536 prepare_data 3 14536 NULL nohasharray
3384 -+ep0_write_14536 ep0_write 3 14536 &prepare_data_14536 nohasharray
3385 -+dataflash_read_user_otp_14536 dataflash_read_user_otp 3-2 14536 &ep0_write_14536
3386 -+register_trace_sched_switch_14545 register_trace_sched_switch 0 14545 NULL
3387 ++dataflash_read_user_otp_14536 dataflash_read_user_otp 3-2 14536 NULL nohasharray
3388 ++ep0_write_14536 ep0_write 3 14536 &dataflash_read_user_otp_14536 nohasharray
3389 ++prepare_data_14536 prepare_data 3 14536 &ep0_write_14536
3390 +l2cap_send_cmd_14548 l2cap_send_cmd 4 14548 NULL
3391 +picolcd_debug_eeprom_read_14549 picolcd_debug_eeprom_read 3 14549 NULL
3392 +nfqnl_mangle_14583 nfqnl_mangle 2 14583 NULL
3393 +idmap_pipe_downcall_14591 idmap_pipe_downcall 3 14591 NULL
3394 -+ocfs2_steal_meta_14602 ocfs2_steal_meta 0 14602 NULL
3395 -+ocfs2_trim_group_14641 ocfs2_trim_group 4-3 14641 NULL
3396 +dbJoin_14644 dbJoin 0 14644 NULL
3397 +profile_replace_14652 profile_replace 3 14652 NULL
3398 +min_bytes_needed_14675 min_bytes_needed 0 14675 NULL
3399 +ieee80211_if_fmt_rc_rateidx_mask_2ghz_14683 ieee80211_if_fmt_rc_rateidx_mask_2ghz 3 14683 NULL
3400 +u_audio_playback_14709 u_audio_playback 3 14709 NULL
3401 +vfd_write_14717 vfd_write 3 14717 NULL
3402 -+ext4_da_map_blocks_14723 ext4_da_map_blocks 2 14723 NULL nohasharray
3403 -+inet_listen_14723 inet_listen 2 14723 &ext4_da_map_blocks_14723
3404 -+__blk_end_request_14729 __blk_end_request 3 14729 NULL nohasharray
3405 -+do_mmap_14729 do_mmap 0 14729 &__blk_end_request_14729
3406 ++__blk_end_request_14729 __blk_end_request 3 14729 NULL
3407 +rh_urb_enqueue_14733 rh_urb_enqueue 0 14733 NULL
3408 +store_camera_14751 store_camera 4 14751 NULL
3409 +sta_dev_read_14782 sta_dev_read 3 14782 NULL
3410 @@ -113226,13 +113105,11 @@ index 0000000..6bf14a6
3411 +snd_als300_gcr_read_14801 snd_als300_gcr_read 0 14801 NULL nohasharray
3412 +hpet_readl_14801 hpet_readl 0 14801 &snd_als300_gcr_read_14801
3413 +__i2400ms_rx_get_size_14826 __i2400ms_rx_get_size 0 14826 NULL
3414 -+do_tune_cpucache_14828 do_tune_cpucache 2 14828 NULL
3415 +__mutex_fastpath_lock_retval_14844 __mutex_fastpath_lock_retval 0 14844 NULL
3416 -+lcd_write_14857 lcd_write 3 14857 NULL nohasharray
3417 -+__krealloc_14857 __krealloc 2 14857 &lcd_write_14857
3418 ++__krealloc_14857 __krealloc 2 14857 NULL nohasharray
3419 ++lcd_write_14857 lcd_write 3 14857 &__krealloc_14857
3420 +get_user_cpu_mask_14861 get_user_cpu_mask 2 14861 NULL
3421 +acpi_os_allocate_14892 acpi_os_allocate 1 14892 NULL
3422 -+ubi_leb_change_14899 ubi_leb_change 0 14899 NULL
3423 +krealloc_14908 krealloc 2 14908 NULL
3424 +__arch_hweight64_14923 __arch_hweight64 0 14923 NULL
3425 +store_sys_wmi_14934 store_sys_wmi 4 14934 NULL
3426 @@ -113245,75 +113122,57 @@ index 0000000..6bf14a6
3427 +setkey_14987 setkey 3 14987 NULL
3428 +store_touchpad_15003 store_touchpad 4 15003 NULL
3429 +blk_integrity_tuple_size_15027 blk_integrity_tuple_size 0 15027 NULL
3430 -+irq_get_next_irq_15053 irq_get_next_irq 1-0 15053 NULL
3431 +store_lslvl_15059 store_lslvl 4 15059 NULL
3432 +nfs4_write_cached_acl_15070 nfs4_write_cached_acl 4 15070 NULL
3433 +ntfs_copy_from_user_15072 ntfs_copy_from_user 3-5-0 15072 NULL
3434 +pppoe_recvmsg_15073 pppoe_recvmsg 4 15073 NULL
3435 +hex_dump_to_buffer_15121 hex_dump_to_buffer 6 15121 NULL
3436 +start_port_15124 start_port 0 15124 NULL
3437 -+perf_ctx_adjust_freq_15133 perf_ctx_adjust_freq 2 15133 NULL
3438 +ipwireless_ppp_mru_15153 ipwireless_ppp_mru 0 15153 NULL
3439 +iscsi_create_endpoint_15193 iscsi_create_endpoint 1 15193 NULL
3440 -+reserve_resources_15194 reserve_resources 3 15194 NULL
3441 +bfad_debugfs_write_regrd_15218 bfad_debugfs_write_regrd 3 15218 NULL
3442 -+udf_bitmap_new_block_15230 udf_bitmap_new_block 5 15230 NULL nohasharray
3443 -+nlmsg_total_size_15230 nlmsg_total_size 0-1 15230 &udf_bitmap_new_block_15230
3444 ++nlmsg_total_size_15230 nlmsg_total_size 0-1 15230 NULL
3445 +variax_alloc_sysex_buffer_15237 variax_alloc_sysex_buffer 3 15237 NULL
3446 +iwl_dbgfs_sram_write_15239 iwl_dbgfs_sram_write 3 15239 NULL
3447 +simple_strtol_15273 simple_strtol 0 15273 NULL
3448 +fw_realloc_buffer_15280 fw_realloc_buffer 2 15280 NULL
3449 +sys_connect_15291 sys_connect 3 15291 NULL
3450 -+arch_enable_uv_irq_15294 arch_enable_uv_irq 2 15294 NULL
3451 -+acpi_ev_create_gpe_block_15297 acpi_ev_create_gpe_block 5 15297 NULL
3452 -+ocfs2_read_refcount_block_15305 ocfs2_read_refcount_block 0 15305 NULL
3453 +fcoe_ctlr_send_keep_alive_15308 fcoe_ctlr_send_keep_alive 3 15308 NULL
3454 +__ocfs2_remove_xattr_range_15330 __ocfs2_remove_xattr_range 4-3-5 15330 NULL
3455 +ioread16_15342 ioread16 0 15342 NULL
3456 -+alloc_ring_15345 alloc_ring 4-2 15345 NULL
3457 ++alloc_ring_15345 alloc_ring 2-4 15345 NULL
3458 +acpi_ut_create_string_object_15360 acpi_ut_create_string_object 1 15360 NULL
3459 +compat_sys_process_vm_readv_15374 compat_sys_process_vm_readv 3-5 15374 NULL
3460 -+domain_flush_pages_15379 domain_flush_pages 2-3 15379 NULL
3461 +alloc_fddidev_15382 alloc_fddidev 1 15382 NULL
3462 +get_modalias_15406 get_modalias 2 15406 NULL
3463 +__videobuf_copy_to_user_15423 __videobuf_copy_to_user 4-0 15423 NULL
3464 +tcp_mtu_to_mss_15438 tcp_mtu_to_mss 0-2 15438 NULL
3465 +hpsa_change_queue_depth_15449 hpsa_change_queue_depth 2 15449 NULL
3466 -+__mutex_lock_killable_slowpath_15472 __mutex_lock_killable_slowpath 0 15472 NULL
3467 +iwl_legacy_dbgfs_wd_timeout_write_15478 iwl_legacy_dbgfs_wd_timeout_write 3 15478 NULL
3468 -+insert_old_idx_znode_15500 insert_old_idx_znode 0 15500 NULL
3469 +zd_chip_is_zd1211b_15518 zd_chip_is_zd1211b 0 15518 NULL
3470 +ifx_spi_write_15531 ifx_spi_write 3 15531 NULL
3471 +p9_check_zc_errors_15534 p9_check_zc_errors 4 15534 NULL
3472 +ql_process_mac_rx_page_15543 ql_process_mac_rx_page 4 15543 NULL
3473 +xfrm_state_mtu_15548 xfrm_state_mtu 0-2 15548 NULL
3474 -+ieee80211_amsdu_to_8023s_15561 ieee80211_amsdu_to_8023s 5 15561 NULL
3475 -+mlx4_buf_alloc_15572 mlx4_buf_alloc 2 15572 NULL nohasharray
3476 -+snd_pcm_channel_info_15572 snd_pcm_channel_info 0 15572 &mlx4_buf_alloc_15572
3477 ++mlx4_buf_alloc_15572 mlx4_buf_alloc 2 15572 NULL
3478 +persistent_status_15574 persistent_status 4 15574 NULL
3479 +bnx2fc_process_unsol_compl_15576 bnx2fc_process_unsol_compl 2 15576 NULL
3480 +vme_user_write_15587 vme_user_write 3 15587 NULL
3481 -+ocfs2_truncate_rec_15595 ocfs2_truncate_rec 0-7 15595 NULL
3482 ++ocfs2_truncate_rec_15595 ocfs2_truncate_rec 7 15595 NULL
3483 +get_event_length_15598 get_event_length 0 15598 NULL
3484 -+sx150x_install_irq_chip_15609 sx150x_install_irq_chip 3 15609 NULL
3485 -+iommu_device_max_index_15620 iommu_device_max_index 0-3-2-1 15620 NULL nohasharray
3486 -+compat_fillonedir_15620 compat_fillonedir 3 15620 &iommu_device_max_index_15620
3487 ++compat_fillonedir_15620 compat_fillonedir 3 15620 NULL
3488 +dsp_cmx_send_member_15625 dsp_cmx_send_member 2 15625 NULL
3489 +proc_loginuid_read_15631 proc_loginuid_read 3 15631 NULL
3490 -+tomoyo_scan_bprm_15642 tomoyo_scan_bprm 4-2 15642 NULL
3491 ++tomoyo_scan_bprm_15642 tomoyo_scan_bprm 2-4 15642 NULL
3492 +joydev_handle_JSIOCSBTNMAP_15643 joydev_handle_JSIOCSBTNMAP 3 15643 NULL
3493 +xsd_read_15653 xsd_read 3 15653 NULL
3494 -+compat_sys_fcntl_15654 compat_sys_fcntl 3 15654 NULL
3495 +unix_bind_15668 unix_bind 3 15668 NULL
3496 +dm_read_15674 dm_read 3 15674 NULL
3497 +i915_gem_object_set_to_cpu_domain_15705 i915_gem_object_set_to_cpu_domain 0 15705 NULL
3498 +inet6_if_nlmsg_size_15711 inet6_if_nlmsg_size 0 15711 NULL
3499 -+ocfs2_split_tree_15716 ocfs2_split_tree 0-5 15716 NULL
3500 ++ocfs2_split_tree_15716 ocfs2_split_tree 5 15716 NULL
3501 +HiSax_readstatus_15752 HiSax_readstatus 2 15752 NULL
3502 +sk_wmem_schedule_15759 sk_wmem_schedule 2 15759 NULL
3503 -+ftrace_profile_init_cpu_15761 ftrace_profile_init_cpu 0 15761 NULL
3504 -+bitmap_search_next_usable_block_15762 bitmap_search_next_usable_block 3-1-0 15762 NULL
3505 -+msi_alloc_irte_15798 msi_alloc_irte 3 15798 NULL
3506 +smk_read_direct_15803 smk_read_direct 3 15803 NULL
3507 +gnttab_expand_15817 gnttab_expand 1 15817 NULL
3508 +afs_proc_rootcell_write_15822 afs_proc_rootcell_write 3 15822 NULL
3509 @@ -113331,16 +113190,13 @@ index 0000000..6bf14a6
3510 +snd_pcm_lib_read_transfer_15952 snd_pcm_lib_read_transfer 5-2-4 15952 NULL
3511 +calculate_max_size_15977 calculate_max_size 0 15977 NULL
3512 +get_entry_16003 get_entry 4 16003 NULL
3513 -+hdpvr_register_videodev_16010 hdpvr_register_videodev 3 16010 NULL
3514 +viafb_vt1636_proc_write_16018 viafb_vt1636_proc_write 3 16018 NULL
3515 +got_frame_16028 got_frame 2 16028 NULL
3516 +dccp_recvmsg_16056 dccp_recvmsg 4 16056 NULL
3517 +snd_sgbuf_aligned_pages_16063 snd_sgbuf_aligned_pages 0-1 16063 NULL
3518 -+ocfs2_sync_local_to_main_16076 ocfs2_sync_local_to_main 0 16076 NULL
3519 +isr_tx_exch_complete_read_16103 isr_tx_exch_complete_read 3 16103 NULL
3520 -+dma_tx_requested_read_16110 dma_tx_requested_read 3 16110 NULL nohasharray
3521 -+isr_hw_pm_mode_changes_read_16110 isr_hw_pm_mode_changes_read 3 16110 &dma_tx_requested_read_16110
3522 -+irq_set_chip_and_handler_name_16111 irq_set_chip_and_handler_name 1 16111 NULL
3523 ++isr_hw_pm_mode_changes_read_16110 isr_hw_pm_mode_changes_read 3 16110 NULL nohasharray
3524 ++dma_tx_requested_read_16110 dma_tx_requested_read 3 16110 &isr_hw_pm_mode_changes_read_16110
3525 +rd_mem_16117 rd_mem 0 16117 NULL
3526 +snd_dma_pointer_16126 snd_dma_pointer 0-2 16126 NULL
3527 +compat_sys_select_16131 compat_sys_select 1 16131 NULL
3528 @@ -113355,8 +113211,8 @@ index 0000000..6bf14a6
3529 +mark_written_sectors_16262 mark_written_sectors 2 16262 NULL
3530 +reiserfs_acl_count_16265 reiserfs_acl_count 0-1 16265 NULL
3531 +ocfs2_xattr_bucket_value_truncate_16279 ocfs2_xattr_bucket_value_truncate 4 16279 NULL
3532 -+drbd_setsockopt_16280 drbd_setsockopt 5 16280 NULL nohasharray
3533 -+nand_bch_init_16280 nand_bch_init 2-3 16280 &drbd_setsockopt_16280
3534 ++nand_bch_init_16280 nand_bch_init 3-2 16280 NULL nohasharray
3535 ++drbd_setsockopt_16280 drbd_setsockopt 5 16280 &nand_bch_init_16280
3536 +account_16283 account 0-4-2 16283 NULL
3537 +jumpshot_read_data_16287 jumpshot_read_data 4 16287 NULL
3538 +stk_allocate_buffers_16291 stk_allocate_buffers 2 16291 NULL
3539 @@ -113365,26 +113221,20 @@ index 0000000..6bf14a6
3540 +total_ps_buffered_read_16365 total_ps_buffered_read 3 16365 NULL
3541 +iscsi_tcp_conn_setup_16376 iscsi_tcp_conn_setup 2 16376 NULL
3542 +nl80211_send_unprot_deauth_16378 nl80211_send_unprot_deauth 4 16378 NULL
3543 -+i8042_create_kbd_port_16379 i8042_create_kbd_port 0 16379 NULL
3544 +scsi_nl_send_vendor_msg_16394 scsi_nl_send_vendor_msg 5 16394 NULL
3545 +alloc_trdev_16399 alloc_trdev 1 16399 NULL
3546 +ieee80211_if_read_tsf_16420 ieee80211_if_read_tsf 3 16420 NULL
3547 +rxrpc_server_keyring_16431 rxrpc_server_keyring 3 16431 NULL
3548 +calculate_inocache_hashsize_16449 calculate_inocache_hashsize 0-1 16449 NULL
3549 -+ocfs2_expand_refcount_tree_16455 ocfs2_expand_refcount_tree 0 16455 NULL
3550 +netlink_change_ngroups_16457 netlink_change_ngroups 2 16457 NULL
3551 +sock_wmalloc_16472 sock_wmalloc 2 16472 NULL
3552 +ab8500_val_write_16473 ab8500_val_write 3 16473 NULL
3553 -+ocfs2_block_group_set_bits_16488 ocfs2_block_group_set_bits 0 16488 NULL
3554 +tracing_readme_read_16493 tracing_readme_read 3 16493 NULL
3555 -+filemap_write_and_wait_16506 filemap_write_and_wait 0 16506 NULL
3556 +start_this_handle_16519 start_this_handle 0 16519 NULL
3557 +snd_interval_max_16529 snd_interval_max 0 16529 NULL
3558 +lpfc_debugfs_read_16566 lpfc_debugfs_read 3 16566 NULL
3559 +agp_allocate_memory_wrap_16576 agp_allocate_memory_wrap 1 16576 NULL
3560 +__cfg80211_testmode_alloc_skb_16611 __cfg80211_testmode_alloc_skb 2 16611 NULL
3561 -+btrfs_wait_marked_extents_16615 btrfs_wait_marked_extents 0 16615 NULL
3562 -+bnx2i_session_create_16624 bnx2i_session_create 2 16624 NULL
3563 +packet_recv_error_16669 packet_recv_error 3 16669 NULL
3564 +dlm_new_lockspace_16688 dlm_new_lockspace 2 16688 NULL
3565 +calc_layout_16690 calc_layout 4 16690 NULL
3566 @@ -113395,8 +113245,8 @@ index 0000000..6bf14a6
3567 +i2o_parm_issue_16790 i2o_parm_issue 0 16790 NULL
3568 +get_server_iovec_16804 get_server_iovec 2 16804 NULL
3569 +tipc_send2name_16809 tipc_send2name 6 16809 NULL
3570 -+mled_proc_write_16831 mled_proc_write 3 16831 NULL nohasharray
3571 -+drm_malloc_ab_16831 drm_malloc_ab 1-2 16831 &mled_proc_write_16831
3572 ++drm_malloc_ab_16831 drm_malloc_ab 1-2 16831 NULL nohasharray
3573 ++mled_proc_write_16831 mled_proc_write 3 16831 &drm_malloc_ab_16831
3574 +scsi_mode_sense_16835 scsi_mode_sense 5 16835 NULL
3575 +hfsplus_min_io_size_16859 hfsplus_min_io_size 0 16859 NULL
3576 +alloc_idx_lebs_16872 alloc_idx_lebs 2 16872 NULL
3577 @@ -113406,18 +113256,16 @@ index 0000000..6bf14a6
3578 +ext4_ext_zeroout_16895 ext4_ext_zeroout 0 16895 NULL
3579 +mwifiex_update_curr_bss_params_16908 mwifiex_update_curr_bss_params 5 16908 NULL
3580 +ivtv_v4l2_ioctl_16915 ivtv_v4l2_ioctl 2 16915 NULL
3581 -+psb_unlocked_ioctl_16926 psb_unlocked_ioctl 2 16926 NULL nohasharray
3582 -+snd_gf1_mem_proc_dump_16926 snd_gf1_mem_proc_dump 5 16926 &psb_unlocked_ioctl_16926
3583 ++snd_gf1_mem_proc_dump_16926 snd_gf1_mem_proc_dump 5 16926 NULL nohasharray
3584 ++psb_unlocked_ioctl_16926 psb_unlocked_ioctl 2 16926 &snd_gf1_mem_proc_dump_16926
3585 +paranoid_check_vid_hdr_16932 paranoid_check_vid_hdr 0 16932 NULL
3586 -+random32_16937 random32 0 16937 NULL
3587 +ip_append_data_16942 ip_append_data 5-6 16942 NULL
3588 -+_sp2d_alloc_16944 _sp2d_alloc 3-2-1 16944 NULL
3589 ++_sp2d_alloc_16944 _sp2d_alloc 1-2-3 16944 NULL
3590 +squashfs_read_table_16945 squashfs_read_table 3 16945 NULL
3591 +cfg80211_send_unprot_disassoc_16951 cfg80211_send_unprot_disassoc 3 16951 NULL
3592 +wrm_16966 wrm 0 16966 NULL
3593 +keyctl_instantiate_key_iov_16969 keyctl_instantiate_key_iov 3 16969 NULL
3594 +ceph_read_dir_17005 ceph_read_dir 3 17005 NULL
3595 -+snd_mask_refine_first_17026 snd_mask_refine_first 0 17026 NULL
3596 +copy_counters_to_user_17027 copy_counters_to_user 5 17027 NULL nohasharray
3597 +iwm_if_alloc_17027 iwm_if_alloc 1 17027 &copy_counters_to_user_17027
3598 +jffs2_trusted_setxattr_17048 jffs2_trusted_setxattr 4 17048 NULL
3599 @@ -113425,11 +113273,9 @@ index 0000000..6bf14a6
3600 +sddr55_read_data_17072 sddr55_read_data 4 17072 NULL
3601 +dvb_dvr_read_17073 dvb_dvr_read 3 17073 NULL
3602 +simple_transaction_read_17076 simple_transaction_read 3 17076 NULL
3603 -+expand_files_17080 expand_files 2 17080 NULL
3604 +carl9170_debugfs_mem_usage_read_17084 carl9170_debugfs_mem_usage_read 3 17084 NULL
3605 +entry_length_17093 entry_length 0 17093 NULL
3606 +sys_preadv_17100 sys_preadv 3 17100 NULL
3607 -+ocfs2_get_refcount_cpos_end_17113 ocfs2_get_refcount_cpos_end 0 17113 NULL
3608 +write_mem_17114 write_mem 3 17114 NULL
3609 +pvr2_hdw_state_report_17121 pvr2_hdw_state_report 3 17121 NULL
3610 +mwifiex_get_common_rates_17131 mwifiex_get_common_rates 3 17131 NULL
3611 @@ -113439,8 +113285,8 @@ index 0000000..6bf14a6
3612 +pm860x_page_bulk_read_17174 pm860x_page_bulk_read 3 17174 NULL
3613 +access_remote_vm_17189 access_remote_vm 0 17189 NULL nohasharray
3614 +iwl_dbgfs_txfifo_flush_write_17189 iwl_dbgfs_txfifo_flush_write 3 17189 &access_remote_vm_17189
3615 -+driver_state_read_17194 driver_state_read 3 17194 NULL nohasharray
3616 -+iscsit_find_cmd_from_itt_or_dump_17194 iscsit_find_cmd_from_itt_or_dump 3 17194 &driver_state_read_17194
3617 ++iscsit_find_cmd_from_itt_or_dump_17194 iscsit_find_cmd_from_itt_or_dump 3 17194 NULL nohasharray
3618 ++driver_state_read_17194 driver_state_read 3 17194 &iscsit_find_cmd_from_itt_or_dump_17194
3619 +dn_recvmsg_17213 dn_recvmsg 4 17213 NULL
3620 +ms_rw_17220 ms_rw 3-4 17220 NULL
3621 +__be16_to_cpup_17261 __be16_to_cpup 0 17261 NULL
3622 @@ -113453,24 +113299,20 @@ index 0000000..6bf14a6
3623 +mb_cache_create_17307 mb_cache_create 2 17307 NULL
3624 +iwm_umac_set_config_var_17320 iwm_umac_set_config_var 4 17320 NULL
3625 +ata_host_alloc_pinfo_17325 ata_host_alloc_pinfo 3 17325 NULL
3626 -+alloc_fdtable_17389 alloc_fdtable 1 17389 NULL
3627 +lpfc_debugfs_dif_err_write_17424 lpfc_debugfs_dif_err_write 3 17424 NULL
3628 +compat_sys_ppoll_17430 compat_sys_ppoll 2 17430 NULL
3629 +sta_connected_time_read_17435 sta_connected_time_read 3 17435 NULL
3630 +snd_hammerfall_get_buffer_17441 snd_hammerfall_get_buffer 3 17441 NULL
3631 +nla_get_u32_17455 nla_get_u32 0 17455 NULL
3632 -+__send_request_17461 __send_request 0 17461 NULL nohasharray
3633 -+__ref_totlen_17461 __ref_totlen 0 17461 &__send_request_17461
3634 ++__ref_totlen_17461 __ref_totlen 0 17461 NULL nohasharray
3635 ++__send_request_17461 __send_request 0 17461 &__ref_totlen_17461
3636 +probe_kernel_write_17481 probe_kernel_write 3 17481 NULL
3637 +TSS_rawhmac_17486 TSS_rawhmac 3 17486 NULL
3638 -+bitmap_pos_to_ord_17503 bitmap_pos_to_ord 3 17503 NULL
3639 +lbs_highrssi_write_17515 lbs_highrssi_write 3 17515 NULL
3640 +restore_i387_fxsave_17528 restore_i387_fxsave 2 17528 NULL
3641 +__cfg80211_roamed_17529 __cfg80211_roamed 5-7 17529 NULL
3642 -+xlog_do_log_recovery_17550 xlog_do_log_recovery 3 17550 NULL
3643 +__copy_to_user_17551 __copy_to_user 3-0 17551 NULL
3644 +copy_from_user_17559 copy_from_user 3-0 17559 NULL
3645 -+snd_pcm_action_lock_irq_17569 snd_pcm_action_lock_irq 0 17569 NULL
3646 +acpi_ut_create_package_object_17594 acpi_ut_create_package_object 1 17594 NULL
3647 +neigh_hash_alloc_17595 neigh_hash_alloc 1 17595 NULL
3648 +rts51x_write_mem_17598 rts51x_write_mem 4 17598 NULL
3649 @@ -113480,19 +113322,14 @@ index 0000000..6bf14a6
3650 +osst_execute_17607 osst_execute 7-6 17607 NULL
3651 +ocfs2_mark_extent_written_17615 ocfs2_mark_extent_written 6 17615 NULL
3652 +dma_map_page_17628 dma_map_page 0 17628 NULL
3653 -+ocfs2_rotate_subtree_left_17634 ocfs2_rotate_subtree_left 0 17634 NULL
3654 +packet_setsockopt_17662 packet_setsockopt 5 17662 NULL nohasharray
3655 +ubi_io_read_data_17662 ubi_io_read_data 0 17662 &packet_setsockopt_17662
3656 +dsp_tone_hw_message_17678 dsp_tone_hw_message 3 17678 NULL
3657 +pwr_enable_ps_read_17686 pwr_enable_ps_read 3 17686 NULL
3658 -+filemap_fdatawait_17688 filemap_fdatawait 0 17688 NULL
3659 +venus_rename_17707 venus_rename 4-5 17707 NULL
3660 +intel_wait_ring_buffer_17727 intel_wait_ring_buffer 0 17727 NULL
3661 +exofs_read_lookup_dev_table_17733 exofs_read_lookup_dev_table 3 17733 NULL
3662 +sctpprobe_read_17741 sctpprobe_read 3 17741 NULL
3663 -+mark_unsafe_pages_17759 mark_unsafe_pages 0 17759 NULL
3664 -+perf_clock_17787 perf_clock 0 17787 NULL
3665 -+get_unaligned_be64_17794 get_unaligned_be64 0 17794 NULL
3666 +gnet_stats_copy_app_17821 gnet_stats_copy_app 3 17821 NULL
3667 +cipso_v4_gentag_rbm_17836 cipso_v4_gentag_rbm 0 17836 NULL
3668 +count_leafs_17842 count_leafs 0 17842 NULL
3669 @@ -113500,7 +113337,7 @@ index 0000000..6bf14a6
3670 +sisusb_send_bulk_msg_17864 sisusb_send_bulk_msg 3 17864 NULL
3671 +alloc_sja1000dev_17868 alloc_sja1000dev 1 17868 NULL
3672 +ray_cs_essid_proc_write_17875 ray_cs_essid_proc_write 3 17875 NULL
3673 -+orinoco_set_key_17878 orinoco_set_key 7-5 17878 NULL
3674 ++orinoco_set_key_17878 orinoco_set_key 5-7 17878 NULL
3675 +init_per_cpu_17880 init_per_cpu 1 17880 NULL
3676 +ieee80211_if_fmt_dot11MeshMaxPeerLinks_17883 ieee80211_if_fmt_dot11MeshMaxPeerLinks 3 17883 NULL
3677 +compat_sys_pwritev_17886 compat_sys_pwritev 3 17886 NULL
3678 @@ -113508,48 +113345,36 @@ index 0000000..6bf14a6
3679 +ocfs2_clusters_to_blocks_17896 ocfs2_clusters_to_blocks 0-2 17896 NULL
3680 +dccp_feat_register_sp_17914 dccp_feat_register_sp 5 17914 NULL
3681 +xfs_buf_associate_memory_17915 xfs_buf_associate_memory 3 17915 NULL
3682 -+xfs_rtallocate_extent_near_17916 xfs_rtallocate_extent_near 3-5-9 17916 NULL
3683 +srp_iu_pool_alloc_17920 srp_iu_pool_alloc 2 17920 NULL
3684 +scsi_bufflen_17933 scsi_bufflen 0 17933 NULL
3685 +beacon_interval_write_17952 beacon_interval_write 3 17952 NULL
3686 -+ufs_free_blocks_17963 ufs_free_blocks 3-2 17963 NULL
3687 +calc_nr_buckets_17976 calc_nr_buckets 0 17976 NULL
3688 +smk_write_cipso_17989 smk_write_cipso 3 17989 NULL
3689 -+ext4_num_overhead_clusters_18001 ext4_num_overhead_clusters 2 18001 NULL
3690 +pvr2_v4l2_read_18006 pvr2_v4l2_read 3 18006 NULL
3691 +alloc_rx_desc_ring_18016 alloc_rx_desc_ring 2 18016 NULL
3692 +fill_read_18019 fill_read 0 18019 NULL
3693 -+o2hb_highest_node_18034 o2hb_highest_node 2 18034 NULL
3694 -+ocfs2_cache_cluster_dealloc_18043 ocfs2_cache_cluster_dealloc 0 18043 NULL
3695 -+cryptd_alloc_instance_18048 cryptd_alloc_instance 3-2 18048 NULL
3696 ++cryptd_alloc_instance_18048 cryptd_alloc_instance 2-3 18048 NULL
3697 +ddebug_proc_write_18055 ddebug_proc_write 3 18055 NULL
3698 +fpregs_get_18066 fpregs_get 4 18066 NULL
3699 +packet_came_18072 packet_came 3 18072 NULL
3700 +kvm_read_guest_page_18074 kvm_read_guest_page 5 18074 NULL
3701 -+pvclock_get_nsec_offset_18104 pvclock_get_nsec_offset 0 18104 NULL
3702 +netlink_kernel_create_18110 netlink_kernel_create 3 18110 NULL
3703 -+iwch_create_cq_18115 iwch_create_cq 2 18115 NULL
3704 +dfs_file_read_18116 dfs_file_read 3 18116 NULL
3705 +svc_getnl_18120 svc_getnl 0 18120 NULL
3706 +selinux_inode_setsecurity_18148 selinux_inode_setsecurity 4 18148 NULL
3707 -+is_idx_node_in_use_18165 is_idx_node_in_use 0 18165 NULL
3708 +_has_tag_18169 _has_tag 2 18169 NULL
3709 +pccard_store_cis_18176 pccard_store_cis 6 18176 NULL
3710 +cfpkt_create_18197 cfpkt_create 1 18197 NULL
3711 -+snd_pcm_hw_refine_user_18204 snd_pcm_hw_refine_user 0 18204 NULL
3712 +orinoco_add_extscan_result_18207 orinoco_add_extscan_result 3 18207 NULL
3713 +gsm_control_message_18209 gsm_control_message 4 18209 NULL
3714 -+ocfs2_divide_leaf_refcount_block_18214 ocfs2_divide_leaf_refcount_block 0 18214 NULL
3715 +do_ipv6_setsockopt_18215 do_ipv6_setsockopt 5 18215 NULL
3716 +koneplus_send_18226 koneplus_send 4 18226 NULL
3717 +gnttab_alloc_grant_references_18240 gnttab_alloc_grant_references 1 18240 NULL
3718 +rfcomm_sock_setsockopt_18254 rfcomm_sock_setsockopt 5 18254 NULL
3719 +__sysfs_add_one_18258 __sysfs_add_one 0 18258 NULL
3720 +qdisc_class_hash_alloc_18262 qdisc_class_hash_alloc 1 18262 NULL
3721 -+call_usermodehelper_18268 call_usermodehelper 0 18268 NULL
3722 +gfs2_alloc_sort_buffer_18275 gfs2_alloc_sort_buffer 1 18275 NULL
3723 -+alloc_ring_18278 alloc_ring 4-2 18278 NULL
3724 -+find_dirty_idx_leb_18280 find_dirty_idx_leb 0 18280 NULL
3725 ++alloc_ring_18278 alloc_ring 2-4 18278 NULL
3726 +mmc_send_bus_test_18285 mmc_send_bus_test 4 18285 NULL
3727 +um_idi_write_18293 um_idi_write 3 18293 NULL
3728 +ip6ip6_err_18308 ip6ip6_err 5 18308 NULL
3729 @@ -113561,33 +113386,28 @@ index 0000000..6bf14a6
3730 +pwr_power_save_off_read_18355 pwr_power_save_off_read 3 18355 NULL
3731 +xlbd_reserve_minors_18365 xlbd_reserve_minors 1-2 18365 NULL
3732 +ep_io_18367 ep_io 0 18367 NULL
3733 -+__video_register_device_18399 __video_register_device 3 18399 NULL
3734 +crystalhd_user_data_18407 crystalhd_user_data 3 18407 NULL
3735 +snd_hda_get_connections_18437 snd_hda_get_connections 0 18437 NULL
3736 +fuse_perform_write_18457 fuse_perform_write 4 18457 NULL
3737 +regset_tls_set_18459 regset_tls_set 4 18459 NULL
3738 -+write_file_tx_chainmask_18487 write_file_tx_chainmask 3 18487 NULL nohasharray
3739 -+udpv6_setsockopt_18487 udpv6_setsockopt 5 18487 &write_file_tx_chainmask_18487
3740 ++udpv6_setsockopt_18487 udpv6_setsockopt 5 18487 NULL nohasharray
3741 ++write_file_tx_chainmask_18487 write_file_tx_chainmask 3 18487 &udpv6_setsockopt_18487
3742 +__copy_user_zeroing_intel_18510 __copy_user_zeroing_intel 0-3 18510 NULL
3743 +snd_vx_inb_18514 snd_vx_inb 0 18514 NULL
3744 +snd_gus_dram_poke_18525 snd_gus_dram_poke 4 18525 NULL
3745 +seq_copy_in_user_18543 seq_copy_in_user 3 18543 NULL
3746 -+acpi_register_gsi_ioapic_18550 acpi_register_gsi_ioapic 2 18550 NULL
3747 +sas_change_queue_depth_18555 sas_change_queue_depth 2 18555 NULL
3748 +vb2_streamon_18562 vb2_streamon 0 18562 NULL
3749 +debug_output_18575 debug_output 3 18575 NULL
3750 -+check_lpt_type_18577 check_lpt_type 0 18577 NULL
3751 +__netdev_alloc_skb_18595 __netdev_alloc_skb 2 18595 NULL
3752 -+filemap_fdatawait_range_18600 filemap_fdatawait_range 0 18600 NULL nohasharray
3753 -+slabinfo_write_18600 slabinfo_write 3 18600 &filemap_fdatawait_range_18600
3754 ++filemap_fdatawait_range_18600 filemap_fdatawait_range 0 18600 NULL
3755 +iowarrior_write_18604 iowarrior_write 3 18604 NULL
3756 +from_buffer_18625 from_buffer 3 18625 NULL
3757 +f1x_map_sysaddr_to_csrow_18628 f1x_map_sysaddr_to_csrow 2 18628 NULL
3758 +cfg80211_send_rx_assoc_18638 cfg80211_send_rx_assoc 3 18638 NULL
3759 +snd_pcm_oss_write3_18657 snd_pcm_oss_write3 0-3 18657 NULL
3760 -+unmap_page_18665 unmap_page 2-3 18665 NULL
3761 -+edge_tty_recv_18667 edge_tty_recv 4 18667 NULL nohasharray
3762 -+xfs_iext_insert_18667 xfs_iext_insert 3 18667 &edge_tty_recv_18667
3763 ++xfs_iext_insert_18667 xfs_iext_insert 3 18667 NULL nohasharray
3764 ++edge_tty_recv_18667 edge_tty_recv 4 18667 &xfs_iext_insert_18667
3765 +iwl_dbgfs_rx_handlers_read_18708 iwl_dbgfs_rx_handlers_read 3 18708 NULL
3766 +ceph_alloc_page_vector_18710 ceph_alloc_page_vector 1 18710 NULL
3767 +ocfs2_trim_extent_18711 ocfs2_trim_extent 3-4 18711 NULL
3768 @@ -113600,7 +113420,6 @@ index 0000000..6bf14a6
3769 +ffs_epfile_read_18775 ffs_epfile_read 3 18775 NULL
3770 +alloc_fcdev_18780 alloc_fcdev 1 18780 NULL
3771 +ieee80211_auth_challenge_18810 ieee80211_auth_challenge 3 18810 NULL
3772 -+setup_ioapic_irq_18813 setup_ioapic_irq 1 18813 NULL
3773 +iio_allocate_device_18821 iio_allocate_device 1 18821 NULL
3774 +sys_modify_ldt_18824 sys_modify_ldt 3 18824 NULL
3775 +mtf_test_write_18844 mtf_test_write 3 18844 NULL
3776 @@ -113608,46 +113427,33 @@ index 0000000..6bf14a6
3777 +sctp_setsockopt_events_18862 sctp_setsockopt_events 3 18862 NULL
3778 +ieee80211_if_read_element_ttl_18869 ieee80211_if_read_element_ttl 3 18869 NULL
3779 +xlog_find_verify_log_record_18870 xlog_find_verify_log_record 2 18870 NULL
3780 -+width_to_agaw_18883 width_to_agaw 0-1 18883 NULL
3781 +ceph_setxattr_18913 ceph_setxattr 4 18913 NULL
3782 +snapshot_write_next_18937 snapshot_write_next 0 18937 NULL
3783 +sctp_tsnmap_num_gabs_18952 sctp_tsnmap_num_gabs 0 18952 NULL
3784 +fdb_nlmsg_size_18957 fdb_nlmsg_size 0 18957 NULL
3785 +__nla_reserve_18974 __nla_reserve 3 18974 NULL
3786 +alc_auto_create_extra_outs_18975 alc_auto_create_extra_outs 2 18975 NULL
3787 -+find_dirtiest_idx_leb_19001 find_dirtiest_idx_leb 0 19001 NULL
3788 +layout_in_gaps_19006 layout_in_gaps 2 19006 NULL
3789 +huge_page_size_19008 huge_page_size 0 19008 NULL
3790 -+push_leaf_right_19017 push_leaf_right 0 19017 NULL
3791 -+prepare_highmem_image_19028 prepare_highmem_image 0 19028 NULL
3792 -+ocfs2_steal_resource_19036 ocfs2_steal_resource 0 19036 NULL
3793 +revalidate_19043 revalidate 2 19043 NULL
3794 -+drm_fb_helper_init_19044 drm_fb_helper_init 4-3 19044 NULL
3795 ++drm_fb_helper_init_19044 drm_fb_helper_init 3-4 19044 NULL
3796 +afs_vnode_store_data_19048 afs_vnode_store_data 2-3-4-5 19048 NULL
3797 -+do_vm86_irq_handling_19056 do_vm86_irq_handling 2 19056 NULL
3798 +create_gpadl_header_19064 create_gpadl_header 2 19064 NULL
3799 +ieee80211_key_alloc_19065 ieee80211_key_alloc 3 19065 NULL
3800 -+alloc_pbl_19075 alloc_pbl 2 19075 NULL
3801 +copy_and_check_19089 copy_and_check 3 19089 NULL
3802 -+sys_process_vm_readv_19090 sys_process_vm_readv 5-3 19090 NULL
3803 ++sys_process_vm_readv_19090 sys_process_vm_readv 3-5 19090 NULL
3804 +sta_last_seq_ctrl_read_19106 sta_last_seq_ctrl_read 3 19106 NULL
3805 +cifs_readv_from_socket_19109 cifs_readv_from_socket 3 19109 NULL
3806 +skb_gro_offset_19123 skb_gro_offset 0 19123 NULL
3807 -+ext4_inode_table_19125 ext4_inode_table 0 19125 NULL
3808 +snd_als4k_iobase_readl_19136 snd_als4k_iobase_readl 0 19136 NULL
3809 +alloc_irdadev_19140 alloc_irdadev 1 19140 NULL
3810 -+count_history_pages_19171 count_history_pages 0-3 19171 NULL
3811 +iwl_dbgfs_reply_tx_error_read_19205 iwl_dbgfs_reply_tx_error_read 3 19205 NULL
3812 +vmw_unlocked_ioctl_19212 vmw_unlocked_ioctl 2 19212 NULL
3813 +__copy_to_user_inatomic_19214 __copy_to_user_inatomic 3-0 19214 NULL
3814 +dev_counters_read_19216 dev_counters_read 3 19216 NULL
3815 -+gsi_to_irq_19220 gsi_to_irq 0-1 19220 NULL
3816 +snd_mask_max_19224 snd_mask_max 0 19224 NULL
3817 -+snd_pcm_capture_rewind_19229 snd_pcm_capture_rewind 0-2 19229 NULL
3818 -+sys_fcntl_19267 sys_fcntl 3 19267 NULL
3819 -+setup_shmem_window_19292 setup_shmem_window 2-3 19292 NULL
3820 +qc_capture_19298 qc_capture 3 19298 NULL
3821 -+ocfs2_prepare_inode_for_refcount_19303 ocfs2_prepare_inode_for_refcount 4-3 19303 NULL
3822 ++ocfs2_prepare_inode_for_refcount_19303 ocfs2_prepare_inode_for_refcount 3-4 19303 NULL
3823 +event_tx_stuck_read_19305 event_tx_stuck_read 3 19305 NULL
3824 +debug_read_19322 debug_read 3 19322 NULL
3825 +cfg80211_inform_bss_19332 cfg80211_inform_bss 8 19332 NULL nohasharray
3826 @@ -113655,11 +113461,9 @@ index 0000000..6bf14a6
3827 +firmware_data_write_19360 firmware_data_write 6-5 19360 NULL
3828 +read_zero_19366 read_zero 3 19366 NULL
3829 +interpret_user_input_19393 interpret_user_input 2 19393 NULL
3830 -+get_unaligned_be16_19400 get_unaligned_be16 0 19400 NULL
3831 +get_n_events_by_type_19401 get_n_events_by_type 0 19401 NULL
3832 +pep_recvmsg_19402 pep_recvmsg 4 19402 NULL
3833 +dvbdmx_write_19423 dvbdmx_write 3 19423 NULL
3834 -+__phys_addr_19434 __phys_addr 0 19434 NULL
3835 +xfrm_alg_auth_len_19454 xfrm_alg_auth_len 0 19454 NULL
3836 +gnet_stats_copy_19458 gnet_stats_copy 4 19458 NULL
3837 +sky2_read16_19475 sky2_read16 0 19475 NULL
3838 @@ -113679,26 +113483,20 @@ index 0000000..6bf14a6
3839 +bm_status_read_19583 bm_status_read 3 19583 NULL
3840 +load_xattr_datum_19594 load_xattr_datum 0 19594 NULL
3841 +buffRdbkVerify_19644 buffRdbkVerify 0 19644 NULL
3842 -+alloc_coherent_19649 alloc_coherent 2 19649 NULL
3843 +LoadBitmap_19658 LoadBitmap 2 19658 NULL
3844 +rbd_snap_add_19678 rbd_snap_add 4 19678 NULL
3845 +delay_status_19685 delay_status 4 19685 NULL
3846 -+btrfs_write_marked_extents_19720 btrfs_write_marked_extents 0 19720 NULL
3847 +read_reg_19723 read_reg 0 19723 NULL
3848 -+memcpy_toiovecend_19736 memcpy_toiovecend 3-4 19736 NULL
3849 ++memcpy_toiovecend_19736 memcpy_toiovecend 4-3 19736 NULL
3850 +snd_es1968_get_dma_ptr_19747 snd_es1968_get_dma_ptr 0 19747 NULL
3851 -+p9_client_read_19750 p9_client_read 0-5 19750 NULL
3852 ++p9_client_read_19750 p9_client_read 5-0 19750 NULL
3853 +pnpbios_proc_write_19758 pnpbios_proc_write 3 19758 NULL
3854 +jffs2_acl_from_medium_19762 jffs2_acl_from_medium 2 19762 NULL
3855 -+ocfs2_read_group_descriptor_19771 ocfs2_read_group_descriptor 0 19771 NULL
3856 +__set_print_fmt_19776 __set_print_fmt 0 19776 NULL
3857 +saa7146_vmalloc_build_pgtable_19780 saa7146_vmalloc_build_pgtable 2 19780 NULL
3858 +madgemc_sifreadw_19811 madgemc_sifreadw 0 19811 NULL
3859 +irda_setsockopt_19824 irda_setsockopt 5 19824 NULL
3860 -+ubi_eba_write_leb_19826 ubi_eba_write_leb 0 19826 NULL
3861 -+pcpu_next_unpop_19831 pcpu_next_unpop 4 19831 NULL
3862 +vfs_getxattr_19832 vfs_getxattr 0 19832 NULL
3863 -+key_validate_19834 key_validate 0 19834 NULL
3864 +security_context_to_sid_19839 security_context_to_sid 2 19839 NULL
3865 +cfg80211_mlme_register_mgmt_19852 cfg80211_mlme_register_mgmt 5 19852 NULL
3866 +__nla_put_19857 __nla_put 3 19857 NULL
3867 @@ -113707,12 +113505,9 @@ index 0000000..6bf14a6
3868 +cgroup_task_count_19930 cgroup_task_count 0 19930 NULL
3869 +iwl_dbgfs_rx_queue_read_19943 iwl_dbgfs_rx_queue_read 3 19943 NULL
3870 +ax25_send_frame_19964 ax25_send_frame 2 19964 NULL
3871 -+dbg_leb_change_19969 dbg_leb_change 0 19969 NULL
3872 +attach_hdlc_protocol_19986 attach_hdlc_protocol 3 19986 NULL
3873 +ip_send_reply_19987 ip_send_reply 5 19987 NULL
3874 +diva_um_idi_read_20003 diva_um_idi_read 0 20003 NULL
3875 -+jbd2_journal_create_slab_20043 jbd2_journal_create_slab 1 20043 NULL
3876 -+__be32_to_cpup_20056 __be32_to_cpup 0 20056 NULL
3877 +alloc_ieee80211_20063 alloc_ieee80211 1 20063 NULL
3878 +rawv6_sendmsg_20080 rawv6_sendmsg 4 20080 NULL
3879 +fuse_conn_limit_read_20084 fuse_conn_limit_read 3 20084 NULL
3880 @@ -113730,15 +113525,10 @@ index 0000000..6bf14a6
3881 +pvr2_ctrl_value_to_sym_20229 pvr2_ctrl_value_to_sym 5 20229 NULL
3882 +rose_sendmsg_20249 rose_sendmsg 4 20249 NULL
3883 +tm6000_i2c_send_regs_20250 tm6000_i2c_send_regs 5 20250 NULL
3884 -+pcpu_alloc_20255 pcpu_alloc 1-2 20255 NULL
3885 -+resource_size_20256 resource_size 0 20256 NULL
3886 +_rtl92s_get_h2c_cmdlen_20312 _rtl92s_get_h2c_cmdlen 0 20312 NULL
3887 +vx_send_msg_nolock_20322 vx_send_msg_nolock 0 20322 NULL
3888 +snd_cs4281_BA1_read_20323 snd_cs4281_BA1_read 5 20323 NULL
3889 -+ocfs2_et_insert_check_20341 ocfs2_et_insert_check 0 20341 NULL
3890 +gfs2_glock_nq_m_20347 gfs2_glock_nq_m 1 20347 NULL
3891 -+snd_pcm_stop_20376 snd_pcm_stop 0 20376 NULL
3892 -+block_read_full_page_20380 block_read_full_page 0 20380 NULL
3893 +snd_nm256_readl_20394 snd_nm256_readl 0 20394 NULL
3894 +__kfifo_from_user_20399 __kfifo_from_user 3 20399 NULL
3895 +interface_rx_20404 interface_rx 4 20404 NULL
3896 @@ -113749,43 +113539,35 @@ index 0000000..6bf14a6
3897 +ip_vs_icmp_xmit_v6_20464 ip_vs_icmp_xmit_v6 4 20464 NULL
3898 +compat_ipv6_setsockopt_20468 compat_ipv6_setsockopt 5 20468 NULL
3899 +read_buf_20469 read_buf 2 20469 NULL
3900 -+ocfs2_db_frozen_trigger_20503 ocfs2_db_frozen_trigger 4 20503 NULL nohasharray
3901 -+hidraw_report_event_20503 hidraw_report_event 3 20503 &ocfs2_db_frozen_trigger_20503
3902 -+pcpu_alloc_area_20511 pcpu_alloc_area 0-3 20511 NULL
3903 -+pcpu_depopulate_chunk_20517 pcpu_depopulate_chunk 3-2 20517 NULL
3904 ++hidraw_report_event_20503 hidraw_report_event 3 20503 NULL
3905 +xfs_iext_realloc_direct_20521 xfs_iext_realloc_direct 2 20521 NULL
3906 +drbd_bm_resize_20522 drbd_bm_resize 2 20522 NULL
3907 +amd_create_gatt_pages_20537 amd_create_gatt_pages 1 20537 NULL
3908 +venus_create_20555 venus_create 4 20555 NULL
3909 +crypto_ahash_reqsize_20569 crypto_ahash_reqsize 0 20569 NULL
3910 +i915_max_freq_read_20581 i915_max_freq_read 3 20581 NULL
3911 -+ocfs2_cluster_lock_20588 ocfs2_cluster_lock 0 20588 NULL
3912 +lirc_write_20604 lirc_write 3 20604 NULL
3913 +qib_qsfp_write_20614 qib_qsfp_write 0-2-4 20614 NULL
3914 +regcache_lzo_block_count_20628 regcache_lzo_block_count 0 20628 NULL
3915 +snd_pcm_oss_prepare_20641 snd_pcm_oss_prepare 0 20641 NULL
3916 -+kfifo_copy_to_user_20646 kfifo_copy_to_user 4-3 20646 NULL
3917 ++kfifo_copy_to_user_20646 kfifo_copy_to_user 3-4 20646 NULL
3918 +cpulist_scnprintf_20648 cpulist_scnprintf 2-0 20648 NULL
3919 +ceph_osdc_new_request_20654 ceph_osdc_new_request 15-4 20654 NULL
3920 +snd_hdsp_playback_copy_20676 snd_hdsp_playback_copy 5 20676 NULL
3921 +dvb_dmxdev_buffer_read_20682 dvb_dmxdev_buffer_read 0-4 20682 NULL
3922 +cpumask_size_20683 cpumask_size 0 20683 NULL
3923 -+btrfs_node_blockptr_20685 btrfs_node_blockptr 0 20685 NULL
3924 +read_file_tgt_int_stats_20697 read_file_tgt_int_stats 3 20697 NULL
3925 +__maestro_read_20700 __maestro_read 0 20700 NULL
3926 +cipso_v4_gentag_rng_20703 cipso_v4_gentag_rng 0 20703 NULL
3927 -+page_cache_sync_readahead_20706 page_cache_sync_readahead 5-4 20706 NULL
3928 +pcpu_page_first_chunk_20712 pcpu_page_first_chunk 1 20712 NULL
3929 +ocfs2_read_xattr_bucket_20722 ocfs2_read_xattr_bucket 0 20722 NULL
3930 +security_context_to_sid_force_20724 security_context_to_sid_force 2 20724 NULL
3931 -+vring_add_indirect_20737 vring_add_indirect 4-3 20737 NULL
3932 -+io_apic_set_pci_routing_20740 io_apic_set_pci_routing 2 20740 NULL
3933 ++vring_add_indirect_20737 vring_add_indirect 3-4 20737 NULL
3934 +fb_prepare_logo_20743 fb_prepare_logo 0 20743 NULL
3935 +vol_cdev_direct_write_20751 vol_cdev_direct_write 3 20751 NULL
3936 +ocfs2_align_bytes_to_clusters_20754 ocfs2_align_bytes_to_clusters 2 20754 NULL
3937 +ubi_io_read_20767 ubi_io_read 0 20767 NULL
3938 +fb_alloc_cmap_gfp_20792 fb_alloc_cmap_gfp 2 20792 NULL
3939 -+iommu_range_alloc_20794 iommu_range_alloc 3 20794 NULL
3940 +iwl_dbgfs_rxon_flags_read_20795 iwl_dbgfs_rxon_flags_read 3 20795 NULL
3941 +sys_sendto_20809 sys_sendto 6 20809 NULL
3942 +ext4_convert_unwritten_extents_endio_20812 ext4_convert_unwritten_extents_endio 0 20812 NULL
3943 @@ -113800,15 +113582,12 @@ index 0000000..6bf14a6
3944 +rb_simple_write_20890 rb_simple_write 3 20890 NULL
3945 +sisusb_send_packet_20891 sisusb_send_packet 2 20891 NULL
3946 +key_icverrors_read_20895 key_icverrors_read 3 20895 NULL
3947 -+ext4_calc_metadata_amount_20905 ext4_calc_metadata_amount 2 20905 NULL
3948 +compat_sys_readv_20911 compat_sys_readv 3 20911 NULL
3949 +ixj_write_20912 ixj_write 3 20912 NULL
3950 +lbs_rdbbp_write_20918 lbs_rdbbp_write 3 20918 NULL
3951 +htable_bits_20933 htable_bits 0 20933 NULL
3952 +check_eofblocks_fl_20942 check_eofblocks_fl 0 20942 NULL
3953 +altera_set_ir_post_20948 altera_set_ir_post 2 20948 NULL
3954 -+get_init_ra_size_20955 get_init_ra_size 1 20955 NULL
3955 -+insert_ptr_20961 insert_ptr 0 20961 NULL
3956 +snd_rme9652_playback_copy_20970 snd_rme9652_playback_copy 5 20970 NULL
3957 +brcmf_tx_frame_20978 brcmf_tx_frame 3 20978 NULL
3958 +alg_setsockopt_20985 alg_setsockopt 5 20985 NULL
3959 @@ -113821,15 +113600,12 @@ index 0000000..6bf14a6
3960 +rose_create_facilities_21067 rose_create_facilities 0 21067 NULL
3961 +event_calibration_read_21083 event_calibration_read 3 21083 NULL
3962 +__cfg80211_send_disassoc_21096 __cfg80211_send_disassoc 3 21096 NULL
3963 -+ext2_valid_block_bitmap_21101 ext2_valid_block_bitmap 3 21101 NULL
3964 +ath6kl_send_go_probe_resp_21113 ath6kl_send_go_probe_resp 3 21113 NULL
3965 +i2400m_rx_trace_21127 i2400m_rx_trace 3 21127 NULL
3966 +new_skb_21148 new_skb 1 21148 NULL
3967 -+ocfs2_block_check_validate_21149 ocfs2_block_check_validate 2 21149 NULL
3968 -+setup_msi_irq_21169 setup_msi_irq 3 21169 NULL
3969 +cx18_v4l2_read_21196 cx18_v4l2_read 3 21196 NULL
3970 +ipc_rcu_alloc_21208 ipc_rcu_alloc 1 21208 NULL
3971 -+_ocfs2_free_clusters_21220 _ocfs2_free_clusters 0-4 21220 NULL
3972 ++_ocfs2_free_clusters_21220 _ocfs2_free_clusters 4 21220 NULL
3973 +get_numpages_21227 get_numpages 0-1-2 21227 NULL
3974 +input_ff_create_21240 input_ff_create 2 21240 NULL
3975 +cfg80211_notify_new_peer_candidate_21242 cfg80211_notify_new_peer_candidate 4 21242 NULL
3976 @@ -113839,7 +113615,6 @@ index 0000000..6bf14a6
3977 +get_zeroed_page_21322 get_zeroed_page 0 21322 NULL
3978 +ftrace_profile_read_21327 ftrace_profile_read 3 21327 NULL
3979 +iwl_legacy_tx_queue_init_21332 iwl_legacy_tx_queue_init 3 21332 NULL
3980 -+gfs2_ea_get_copy_21353 gfs2_ea_get_copy 0 21353 NULL
3981 +alloc_orinocodev_21371 alloc_orinocodev 1 21371 NULL
3982 +split_leaf_21378 split_leaf 0 21378 NULL
3983 +video_ioctl2_21380 video_ioctl2 2 21380 NULL
3984 @@ -113852,68 +113627,46 @@ index 0000000..6bf14a6
3985 +ReadISAR_21453 ReadISAR 0 21453 NULL
3986 +read_file_xmit_21487 read_file_xmit 3 21487 NULL
3987 +mmc_alloc_sg_21504 mmc_alloc_sg 1 21504 NULL
3988 -+dma_skb_copy_datagram_iovec_21516 dma_skb_copy_datagram_iovec 3-5 21516 NULL
3989 +btrfs_file_aio_write_21520 btrfs_file_aio_write 4 21520 NULL
3990 +cipso_v4_map_cat_enum_hton_21540 cipso_v4_map_cat_enum_hton 0 21540 NULL
3991 +rxrpc_send_data_21553 rxrpc_send_data 5 21553 NULL
3992 +snd_es18xx_mixer_read_21586 snd_es18xx_mixer_read 0 21586 NULL
3993 +ocfs2_acl_from_xattr_21604 ocfs2_acl_from_xattr 2 21604 NULL
3994 -+xlog_do_recovery_pass_21618 xlog_do_recovery_pass 3 21618 NULL
3995 +ndisc_addr_option_pad_21630 ndisc_addr_option_pad 0 21630 NULL
3996 +__jfs_getxattr_21631 __jfs_getxattr 0 21631 NULL
3997 -+validate_nnode_21638 validate_nnode 0 21638 NULL
3998 -+__irq_alloc_descs_21639 __irq_alloc_descs 2-1-3-0 21639 NULL
3999 -+ocfs2_lock_refcount_allocators_21646 ocfs2_lock_refcount_allocators 0 21646 NULL
4000 +carl9170_rx_copy_data_21656 carl9170_rx_copy_data 2 21656 NULL
4001 -+hpet_setup_msi_irq_21662 hpet_setup_msi_irq 1 21662 NULL
4002 +atalk_sendmsg_21677 atalk_sendmsg 4 21677 NULL
4003 +ocfs2_xattr_get_nolock_21678 ocfs2_xattr_get_nolock 0 21678 NULL
4004 +rtllib_alloc_txb_21687 rtllib_alloc_txb 1-2 21687 NULL
4005 -+kobject_uevent_env_21703 kobject_uevent_env 0 21703 NULL
4006 +evdev_ioctl_handler_21705 evdev_ioctl_handler 2 21705 NULL
4007 +drm_sman_init_21710 drm_sman_init 2-4-3 21710 NULL
4008 -+ocfs2_remove_rightmost_path_21729 ocfs2_remove_rightmost_path 0 21729 NULL
4009 -+ext4_split_extent_at_21732 ext4_split_extent_at 0 21732 NULL
4010 +mthca_alloc_init_21754 mthca_alloc_init 2 21754 NULL
4011 +l2down_create_21755 l2down_create 4 21755 NULL
4012 +usbat_flash_read_data_21762 usbat_flash_read_data 4 21762 NULL
4013 +gen_pool_add_21776 gen_pool_add 3 21776 NULL
4014 -+atomic64_cmpxchg_21782 atomic64_cmpxchg 0 21782 NULL
4015 +xfs_da_grow_inode_int_21785 xfs_da_grow_inode_int 3 21785 NULL
4016 +kmalloc_order_trace_21788 kmalloc_order_trace 1 21788 NULL
4017 +libipw_get_hdrlen_21792 libipw_get_hdrlen 0 21792 NULL
4018 +dvb_generic_ioctl_21810 dvb_generic_ioctl 2 21810 NULL
4019 -+__ocfs2_cluster_lock_21812 __ocfs2_cluster_lock 0 21812 NULL
4020 +lpfc_idiag_extacc_avail_get_21865 lpfc_idiag_extacc_avail_get 0-3 21865 NULL
4021 -+msix_capability_init_21870 msix_capability_init 0 21870 NULL
4022 -+sisusbcon_bmove_21873 sisusbcon_bmove 6-5-7 21873 NULL nohasharray
4023 -+tcp_cookie_size_check_21873 tcp_cookie_size_check 0-1 21873 &sisusbcon_bmove_21873
4024 -+__alloc_reserved_percpu_21895 __alloc_reserved_percpu 2-1 21895 NULL
4025 ++tcp_cookie_size_check_21873 tcp_cookie_size_check 0-1 21873 NULL nohasharray
4026 ++sisusbcon_bmove_21873 sisusbcon_bmove 6-5-7 21873 &tcp_cookie_size_check_21873
4027 +dbAllocCtl_21911 dbAllocCtl 0 21911 NULL
4028 +qsfp_1_read_21915 qsfp_1_read 3 21915 NULL
4029 -+__ocfs2_claim_clusters_21936 __ocfs2_claim_clusters 0 21936 NULL
4030 +rbd_req_read_21952 rbd_req_read 4-5 21952 NULL
4031 +rxpipe_descr_host_int_trig_rx_data_read_22001 rxpipe_descr_host_int_trig_rx_data_read 3 22001 NULL
4032 -+ocfs2_reserve_cluster_bitmap_bits_22016 ocfs2_reserve_cluster_bitmap_bits 0 22016 NULL
4033 +ti_recv_22027 ti_recv 4 22027 NULL
4034 +zd_usb_read_fw_22049 zd_usb_read_fw 4 22049 NULL
4035 -+atalk_recvmsg_22053 atalk_recvmsg 4 22053 NULL
4036 +ieee80211_if_fmt_dropped_frames_ttl_22054 ieee80211_if_fmt_dropped_frames_ttl 3 22054 NULL
4037 +iwl_legacy_dbgfs_clear_ucode_statistics_write_22072 iwl_legacy_dbgfs_clear_ucode_statistics_write 3 22072 NULL
4038 +btrfs_reloc_clone_csums_22077 btrfs_reloc_clone_csums 2-3 22077 NULL
4039 +mem_rw_22085 mem_rw 3 22085 NULL
4040 -+snd_pcm_xrun_22088 snd_pcm_xrun 0 22088 NULL
4041 -+sched_clock_cpu_22098 sched_clock_cpu 0 22098 NULL
4042 +rt2x00debug_read_crypto_stats_22109 rt2x00debug_read_crypto_stats 3 22109 NULL
4043 -+sys_remap_file_pages_22124 sys_remap_file_pages 1 22124 NULL
4044 +snd_hda_codec_read_22130 snd_hda_codec_read 0 22130 NULL
4045 -+__kfifo_alloc_22173 __kfifo_alloc 3-2 22173 NULL
4046 -+fls_22210 fls 0 22210 NULL nohasharray
4047 -+snd_soc_lzo_block_count_22210 snd_soc_lzo_block_count 0 22210 &fls_22210
4048 ++__kfifo_alloc_22173 __kfifo_alloc 2-3 22173 NULL
4049 ++snd_soc_lzo_block_count_22210 snd_soc_lzo_block_count 0 22210 NULL
4050 +bio_chain_clone_22227 bio_chain_clone 4 22227 NULL nohasharray
4051 -+do_sync_mmap_readahead_22227 do_sync_mmap_readahead 4 22227 &bio_chain_clone_22227 nohasharray
4052 -+rfcomm_sock_recvmsg_22227 rfcomm_sock_recvmsg 4 22227 &do_sync_mmap_readahead_22227 nohasharray
4053 -+bitmap_clear_bits_22227 bitmap_clear_bits 3 22227 &rfcomm_sock_recvmsg_22227
4054 ++rfcomm_sock_recvmsg_22227 rfcomm_sock_recvmsg 4 22227 &bio_chain_clone_22227
4055 +mem_write_22232 mem_write 3 22232 NULL
4056 +p9_virtio_zc_request_22240 p9_virtio_zc_request 6-5 22240 NULL
4057 +compat_process_vm_rw_22254 compat_process_vm_rw 3-5 22254 NULL
4058 @@ -113922,15 +113675,10 @@ index 0000000..6bf14a6
4059 +mesh_table_alloc_22305 mesh_table_alloc 1 22305 NULL
4060 +udpv6_sendmsg_22316 udpv6_sendmsg 4 22316 NULL
4061 +atomic_read_22342 atomic_read 0 22342 NULL
4062 -+mlx4_db_alloc_22358 mlx4_db_alloc 3 22358 NULL
4063 -+irq_reserve_irq_22360 irq_reserve_irq 1 22360 NULL
4064 +snd_pcm_alsa_frames_22363 snd_pcm_alsa_frames 2 22363 NULL
4065 -+iwch_alloc_fast_reg_mr_22368 iwch_alloc_fast_reg_mr 2 22368 NULL
4066 +evdev_ioctl_22371 evdev_ioctl 2 22371 NULL
4067 -+ocfs2_assign_bh_22392 ocfs2_assign_bh 0 22392 NULL
4068 +btmrvl_psmode_read_22395 btmrvl_psmode_read 3 22395 NULL
4069 -+ubifs_leb_change_22399 ubifs_leb_change 0 22399 NULL nohasharray
4070 -+alloc_private_22399 alloc_private 2 22399 &ubifs_leb_change_22399
4071 ++alloc_private_22399 alloc_private 2 22399 NULL
4072 +zoran_write_22404 zoran_write 3 22404 NULL
4073 +queue_reply_22416 queue_reply 3 22416 NULL
4074 +__set_enter_print_fmt_22431 __set_enter_print_fmt 0 22431 NULL
4075 @@ -113939,22 +113687,17 @@ index 0000000..6bf14a6
4076 +rt6_nlmsg_size_22473 rt6_nlmsg_size 0 22473 NULL
4077 +ecryptfs_write_22488 ecryptfs_write 4-3 22488 NULL
4078 +cache_write_procfs_22491 cache_write_procfs 3 22491 NULL
4079 -+mp_find_ioapic_pin_22499 mp_find_ioapic_pin 0-2 22499 NULL
4080 +mutex_lock_interruptible_22505 mutex_lock_interruptible 0 22505 NULL
4081 +pskb_may_pull_22546 pskb_may_pull 2 22546 NULL
4082 +ocfs2_read_extent_block_22550 ocfs2_read_extent_block 0 22550 NULL
4083 +agp_alloc_page_array_22554 agp_alloc_page_array 1 22554 NULL
4084 -+snd_pcm_hw_params_choose_22560 snd_pcm_hw_params_choose 0 22560 NULL
4085 +dbFindCtl_22587 dbFindCtl 0 22587 NULL
4086 +snapshot_read_22601 snapshot_read 3 22601 NULL
4087 -+ocfs2_get_refcount_block_22610 ocfs2_get_refcount_block 0 22610 NULL
4088 -+btrfs_delalloc_reserve_space_22617 btrfs_delalloc_reserve_space 0 22617 NULL
4089 +sctp_setsockopt_connectx_old_22631 sctp_setsockopt_connectx_old 3 22631 NULL
4090 +ide_core_cp_entry_22636 ide_core_cp_entry 3 22636 NULL
4091 +pwr_wake_on_timer_exp_read_22640 pwr_wake_on_timer_exp_read 3 22640 NULL
4092 +sysfs_attr_ns_22645 sysfs_attr_ns 0 22645 NULL
4093 -+fill_gap_22681 fill_gap 0 22681 NULL nohasharray
4094 -+l2tp_ip_recvmsg_22681 l2tp_ip_recvmsg 4 22681 &fill_gap_22681
4095 ++l2tp_ip_recvmsg_22681 l2tp_ip_recvmsg 4 22681 NULL
4096 +ocfs2_get_block_22687 ocfs2_get_block 2 22687 NULL
4097 +sys_ppoll_22688 sys_ppoll 2 22688 NULL
4098 +alloc_libipw_22708 alloc_libipw 1 22708 NULL
4099 @@ -113965,9 +113708,8 @@ index 0000000..6bf14a6
4100 +ceph_decode_32_22738 ceph_decode_32 0 22738 NULL
4101 +print_frame_22769 print_frame 0 22769 NULL
4102 +ftrace_arch_read_dyn_info_22773 ftrace_arch_read_dyn_info 0 22773 NULL
4103 -+ocfs2_block_group_alloc_22774 ocfs2_block_group_alloc 0 22774 NULL
4104 +__generic_copy_to_user_intel_22806 __generic_copy_to_user_intel 0-3 22806 NULL
4105 -+can_nocow_odirect_22854 can_nocow_odirect 3-4 22854 NULL nohasharray
4106 ++can_nocow_odirect_22854 can_nocow_odirect 4-3 22854 NULL nohasharray
4107 +read_file_rcstat_22854 read_file_rcstat 3 22854 &can_nocow_odirect_22854
4108 +create_attr_set_22861 create_attr_set 1 22861 NULL
4109 +usblp_new_writeurb_22894 usblp_new_writeurb 2 22894 NULL
4110 @@ -113975,15 +113717,13 @@ index 0000000..6bf14a6
4111 +virtqueue_add_buf_22924 virtqueue_add_buf 3-4 22924 NULL
4112 +xstateregs_set_22932 xstateregs_set 4 22932 NULL
4113 +pcpu_mem_zalloc_22948 pcpu_mem_zalloc 1 22948 NULL
4114 -+alloc_sglist_22960 alloc_sglist 1-3-2 22960 NULL
4115 ++alloc_sglist_22960 alloc_sglist 1-2-3 22960 NULL
4116 +caif_seqpkt_sendmsg_22961 caif_seqpkt_sendmsg 4 22961 NULL
4117 +vme_get_size_22964 vme_get_size 0 22964 NULL
4118 +usb_get_langid_22983 usb_get_langid 0 22983 NULL
4119 +remote_settings_file_write_22987 remote_settings_file_write 3 22987 NULL
4120 +viafb_dvp0_proc_write_23023 viafb_dvp0_proc_write 3 23023 NULL
4121 -+ocfs2_refcount_cow_xattr_23029 ocfs2_refcount_cow_xattr 0 23029 NULL
4122 +st_status_23032 st_status 5 23032 NULL
4123 -+xfs_qm_write_sb_changes_23039 xfs_qm_write_sb_changes 2 23039 NULL
4124 +reiserfs_add_entry_23062 reiserfs_add_entry 4 23062 NULL nohasharray
4125 +unix_seqpacket_recvmsg_23062 unix_seqpacket_recvmsg 4 23062 &reiserfs_add_entry_23062
4126 +vivi_read_23073 vivi_read 3 23073 NULL
4127 @@ -113991,17 +113731,14 @@ index 0000000..6bf14a6
4128 +raw_sendmsg_23078 raw_sendmsg 4 23078 NULL
4129 +isr_tx_procs_read_23084 isr_tx_procs_read 3 23084 NULL
4130 +rt2x00debug_write_eeprom_23091 rt2x00debug_write_eeprom 3 23091 NULL
4131 -+fls_long_23096 fls_long 0-1 23096 NULL
4132 -+ntfs_ucstonls_23097 ntfs_ucstonls 5-3 23097 NULL
4133 ++ntfs_ucstonls_23097 ntfs_ucstonls 3-5 23097 NULL
4134 +pipe_iov_copy_from_user_23102 pipe_iov_copy_from_user 3 23102 NULL
4135 +dgram_recvmsg_23104 dgram_recvmsg 4 23104 NULL
4136 -+ip_recv_error_23109 ip_recv_error 3 23109 NULL
4137 -+msix_setup_entries_23110 msix_setup_entries 0 23110 NULL nohasharray
4138 -+mwl8k_cmd_set_beacon_23110 mwl8k_cmd_set_beacon 4 23110 &msix_setup_entries_23110
4139 ++mwl8k_cmd_set_beacon_23110 mwl8k_cmd_set_beacon 4 23110 NULL
4140 +nl80211_send_rx_auth_23111 nl80211_send_rx_auth 4 23111 NULL
4141 +__clear_user_23118 __clear_user 0-2 23118 NULL
4142 -+iwl_legacy_dbgfs_interrupt_write_23122 iwl_legacy_dbgfs_interrupt_write 3 23122 NULL nohasharray
4143 -+drm_mode_create_tv_properties_23122 drm_mode_create_tv_properties 2 23122 &iwl_legacy_dbgfs_interrupt_write_23122
4144 ++drm_mode_create_tv_properties_23122 drm_mode_create_tv_properties 2 23122 NULL nohasharray
4145 ++iwl_legacy_dbgfs_interrupt_write_23122 iwl_legacy_dbgfs_interrupt_write 3 23122 &drm_mode_create_tv_properties_23122
4146 +ata_scsi_change_queue_depth_23126 ata_scsi_change_queue_depth 2 23126 NULL
4147 +cfg80211_rx_mgmt_23138 cfg80211_rx_mgmt 4 23138 NULL nohasharray
4148 +em28xx_write_regs_req_23138 em28xx_write_regs_req 0 23138 &cfg80211_rx_mgmt_23138
4149 @@ -114009,12 +113746,10 @@ index 0000000..6bf14a6
4150 +usblp_write_23178 usblp_write 3 23178 NULL
4151 +gss_pipe_downcall_23182 gss_pipe_downcall 3 23182 NULL
4152 +ieee80211_get_mesh_hdrlen_23183 ieee80211_get_mesh_hdrlen 0 23183 NULL
4153 -+__next_dma_cap_23195 __next_dma_cap 1-0 23195 NULL
4154 +tty_buffer_request_room_23228 tty_buffer_request_room 2-0 23228 NULL
4155 -+__read_status_pci_23229 __read_status_pci 0 23229 NULL nohasharray
4156 -+xlog_get_bp_23229 xlog_get_bp 2 23229 &__read_status_pci_23229
4157 ++xlog_get_bp_23229 xlog_get_bp 2 23229 NULL nohasharray
4158 ++__read_status_pci_23229 __read_status_pci 0 23229 &xlog_get_bp_23229
4159 +__kmalloc_23231 __kmalloc 1 23231 NULL
4160 -+ft1000_read_dpram_mag_32_23232 ft1000_read_dpram_mag_32 0 23232 NULL
4161 +rxrpc_client_sendmsg_23236 rxrpc_client_sendmsg 5 23236 NULL
4162 +sctp_recvmsg_23265 sctp_recvmsg 4 23265 NULL nohasharray
4163 +ad799x_single_channel_from_ring_23265 ad799x_single_channel_from_ring 2 23265 &sctp_recvmsg_23265
4164 @@ -114022,7 +113757,6 @@ index 0000000..6bf14a6
4165 +diva_get_trace_filter_23286 diva_get_trace_filter 0 23286 NULL
4166 +i2cdev_write_23310 i2cdev_write 3 23310 NULL
4167 +nl_pid_hash_zalloc_23314 nl_pid_hash_zalloc 1 23314 NULL
4168 -+try_context_readahead_23342 try_context_readahead 4-3 23342 NULL
4169 +page_readlink_23346 page_readlink 3 23346 NULL
4170 +get_dst_timing_23358 get_dst_timing 0 23358 NULL
4171 +ip_nat_sdp_media_23386 ip_nat_sdp_media 8 23386 NULL
4172 @@ -114032,7 +113766,8 @@ index 0000000..6bf14a6
4173 +__cxio_init_resource_fifo_23447 __cxio_init_resource_fifo 3 23447 NULL nohasharray
4174 +ocfs2_zero_tail_23447 ocfs2_zero_tail 3 23447 &__cxio_init_resource_fifo_23447
4175 +hidraw_send_report_23449 hidraw_send_report 3 23449 NULL
4176 -+__ata_change_queue_depth_23484 __ata_change_queue_depth 3-0 23484 NULL
4177 ++dn_nsp_send_disc_23469 dn_nsp_send_disc 2 23469 NULL
4178 ++__ata_change_queue_depth_23484 __ata_change_queue_depth 3 23484 NULL
4179 +linear_conf_23485 linear_conf 2 23485 NULL
4180 +si4713_send_command_23493 si4713_send_command 6 23493 NULL
4181 +event_filter_read_23494 event_filter_read 3 23494 NULL
4182 @@ -114040,7 +113775,6 @@ index 0000000..6bf14a6
4183 +write_led_23517 write_led 2 23517 NULL
4184 +__fill_vb2_buffer_23521 __fill_vb2_buffer 0 23521 NULL
4185 +ima_show_measurements_count_23536 ima_show_measurements_count 3 23536 NULL
4186 -+xen_allocate_irq_gsi_23546 xen_allocate_irq_gsi 1-0 23546 NULL
4187 +tcp_current_mss_23552 tcp_current_mss 0 23552 NULL
4188 +tcp_match_skb_to_sack_23568 tcp_match_skb_to_sack 4-3 23568 NULL
4189 +venus_symlink_23570 venus_symlink 6-4 23570 NULL
4190 @@ -114049,7 +113783,7 @@ index 0000000..6bf14a6
4191 +xfpregs_get_23586 xfpregs_get 4 23586 NULL
4192 +cifs_spnego_key_instantiate_23588 cifs_spnego_key_instantiate 3 23588 NULL
4193 +snd_interval_min_23590 snd_interval_min 0 23590 NULL
4194 -+cfpkt_create_pfx_23594 cfpkt_create_pfx 2-1 23594 NULL
4195 ++cfpkt_create_pfx_23594 cfpkt_create_pfx 1-2 23594 NULL
4196 +_alloc_cdb_cont_23609 _alloc_cdb_cont 2 23609 NULL
4197 +islpci_mgt_transaction_23610 islpci_mgt_transaction 5 23610 NULL
4198 +ocfs2_journal_access_23616 ocfs2_journal_access 0 23616 NULL
4199 @@ -114058,14 +113792,11 @@ index 0000000..6bf14a6
4200 +nftl_partscan_23688 nftl_partscan 0 23688 NULL
4201 +cx18_read_23699 cx18_read 3 23699 NULL
4202 +sock_alloc_send_skb_23720 sock_alloc_send_skb 2 23720 NULL
4203 -+snd_pcm_hw_refine_23721 snd_pcm_hw_refine 0 23721 NULL
4204 -+mp_config_acpi_gsi_23728 mp_config_acpi_gsi 2 23728 NULL
4205 +pack_sg_list_p_23739 pack_sg_list_p 0-2 23739 NULL
4206 +__kfifo_max_r_23768 __kfifo_max_r 0-2-1 23768 NULL
4207 +tt_save_orig_buffer_23779 tt_save_orig_buffer 4 23779 NULL
4208 +security_inode_getxattr_23781 security_inode_getxattr 0 23781 NULL
4209 +rx_path_reset_read_23801 rx_path_reset_read 3 23801 NULL
4210 -+ocfs2_replace_cow_23803 ocfs2_replace_cow 0 23803 NULL
4211 +__earlyonly_bootmem_alloc_23824 __earlyonly_bootmem_alloc 2 23824 NULL
4212 +xfs_dir2_leaf_getdents_23841 xfs_dir2_leaf_getdents 3 23841 NULL
4213 +iwl_dbgfs_nvm_read_23845 iwl_dbgfs_nvm_read 3 23845 NULL
4214 @@ -114090,7 +113821,7 @@ index 0000000..6bf14a6
4215 +blkcipher_copy_iv_24075 blkcipher_copy_iv 3 24075 NULL
4216 +request_key_auth_read_24109 request_key_auth_read 3 24109 NULL
4217 +iwl_legacy_dbgfs_stations_read_24121 iwl_legacy_dbgfs_stations_read 3 24121 NULL
4218 -+mpu401_read_24126 mpu401_read 3-0 24126 NULL
4219 ++mpu401_read_24126 mpu401_read 0-3 24126 NULL
4220 +_picolcd_flash_write_24134 _picolcd_flash_write 4 24134 NULL
4221 +irnet_ctrl_write_24139 irnet_ctrl_write 3 24139 NULL
4222 +UpdateReg_24148 UpdateReg 0 24148 NULL
4223 @@ -114099,15 +113830,13 @@ index 0000000..6bf14a6
4224 +shrink_tnc_24190 shrink_tnc 0 24190 NULL
4225 +get_order_24203 get_order 0 24203 NULL
4226 +ieee80211_if_read_dot11MeshHWMPpreqMinInterval_24208 ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 NULL
4227 -+tcpprobe_sprint_24222 tcpprobe_sprint 0-2 24222 NULL
4228 ++tcpprobe_sprint_24222 tcpprobe_sprint 2-0 24222 NULL
4229 +pcpu_embed_first_chunk_24224 pcpu_embed_first_chunk 3-2-1 24224 NULL
4230 +pci_num_vf_24235 pci_num_vf 0 24235 NULL
4231 +sel_read_bool_24236 sel_read_bool 3 24236 NULL
4232 +esp6_get_mtu_24264 esp6_get_mtu 0-2 24264 NULL
4233 +calculate_sizes_24273 calculate_sizes 2 24273 NULL
4234 +msg_size_24288 msg_size 0 24288 NULL
4235 -+ext2_free_blocks_24292 ext2_free_blocks 3-2 24292 NULL
4236 -+map_page_24298 map_page 3-4 24298 NULL
4237 +gserial_connect_24302 gserial_connect 0 24302 NULL
4238 +btmrvl_pscmd_read_24308 btmrvl_pscmd_read 3 24308 NULL
4239 +ocfs2_direct_IO_get_blocks_24333 ocfs2_direct_IO_get_blocks 2 24333 NULL
4240 @@ -114117,19 +113846,16 @@ index 0000000..6bf14a6
4241 +btrfs_item_size_nr_24367 btrfs_item_size_nr 0 24367 NULL
4242 +igetword_24373 igetword 0 24373 NULL
4243 +max_io_len_24384 max_io_len 0-1 24384 NULL
4244 -+pvr2_v4l2_ioctl_24398 pvr2_v4l2_ioctl 2 24398 NULL nohasharray
4245 -+getxattr_24398 getxattr 4 24398 &pvr2_v4l2_ioctl_24398
4246 ++getxattr_24398 getxattr 4 24398 NULL nohasharray
4247 ++pvr2_v4l2_ioctl_24398 pvr2_v4l2_ioctl 2 24398 &getxattr_24398
4248 +blk_update_bidi_request_24415 blk_update_bidi_request 3-4 24415 NULL
4249 +b43_debugfs_read_24425 b43_debugfs_read 3 24425 NULL
4250 +xenbus_file_read_24427 xenbus_file_read 3 24427 NULL
4251 +ieee80211_rx_mgmt_beacon_24430 ieee80211_rx_mgmt_beacon 3 24430 NULL
4252 -+__push_leaf_left_24456 __push_leaf_left 0 24456 NULL
4253 +evdev_do_ioctl_24459 evdev_do_ioctl 2 24459 NULL
4254 +lbs_highsnr_write_24460 lbs_highsnr_write 3 24460 NULL
4255 -+skb_copy_and_csum_datagram_iovec_24466 skb_copy_and_csum_datagram_iovec 2 24466 NULL nohasharray
4256 -+ocfs2_write_cluster_by_desc_24466 ocfs2_write_cluster_by_desc 6-5 24466 &skb_copy_and_csum_datagram_iovec_24466
4257 -+snd_pcm_hw_param_first_24487 snd_pcm_hw_param_first 0 24487 NULL
4258 -+push_nodes_for_insert_24496 push_nodes_for_insert 0 24496 NULL
4259 ++ocfs2_write_cluster_by_desc_24466 ocfs2_write_cluster_by_desc 6-5 24466 NULL nohasharray
4260 ++skb_copy_and_csum_datagram_iovec_24466 skb_copy_and_csum_datagram_iovec 2 24466 &ocfs2_write_cluster_by_desc_24466
4261 +pd_video_read_24510 pd_video_read 3 24510 NULL
4262 +request_key_with_auxdata_24515 request_key_with_auxdata 4 24515 NULL
4263 +named_prepare_buf_24532 named_prepare_buf 2 24532 NULL
4264 @@ -114141,12 +113867,10 @@ index 0000000..6bf14a6
4265 +udf_compute_nr_groups_24594 udf_compute_nr_groups 0 24594 NULL
4266 +ip6addrlbl_msgsize_24595 ip6addrlbl_msgsize 0 24595 NULL
4267 +count_preds_24600 count_preds 0 24600 NULL
4268 -+alloc_wr_24635 alloc_wr 2-1 24635 NULL
4269 ++alloc_wr_24635 alloc_wr 1-2 24635 NULL
4270 +context_alloc_24645 context_alloc 3 24645 NULL
4271 +blk_rq_err_bytes_24650 blk_rq_err_bytes 0 24650 NULL
4272 -+btrfs_check_data_free_space_24692 btrfs_check_data_free_space 0 24692 NULL
4273 +datafab_write_data_24696 datafab_write_data 4 24696 NULL
4274 -+ext4_da_reserve_space_24702 ext4_da_reserve_space 2 24702 NULL
4275 +simple_attr_read_24738 simple_attr_read 3 24738 NULL
4276 +qla2x00_change_queue_depth_24742 qla2x00_change_queue_depth 2 24742 NULL
4277 +ath_rxbuf_alloc_24745 ath_rxbuf_alloc 2 24745 NULL
4278 @@ -114162,21 +113886,17 @@ index 0000000..6bf14a6
4279 +user_regset_copyout_24796 user_regset_copyout 7 24796 NULL
4280 +unpack_str_24798 unpack_str 0 24798 NULL
4281 +kvm_read_guest_virt_helper_24804 kvm_read_guest_virt_helper 3-1 24804 NULL
4282 -+__next_cpu_nr_24805 __next_cpu_nr 1 24805 NULL
4283 +ath6kl_fwlog_mask_write_24810 ath6kl_fwlog_mask_write 3 24810 NULL
4284 +net2272_read_24825 net2272_read 0 24825 NULL
4285 -+copy_for_split_24826 copy_for_split 0 24826 NULL
4286 -+c4iw_alloc_fast_reg_mr_24838 c4iw_alloc_fast_reg_mr 2 24838 NULL nohasharray
4287 -+free_coherent_24838 free_coherent 4-2 24838 &c4iw_alloc_fast_reg_mr_24838
4288 +snd_als4k_gcr_read_24840 snd_als4k_gcr_read 0 24840 NULL
4289 +snd_pcm_lib_buffer_bytes_24865 snd_pcm_lib_buffer_bytes 0 24865 NULL
4290 +pnp_alloc_24869 pnp_alloc 1 24869 NULL nohasharray
4291 +put_data_to_circ_buf_24869 put_data_to_circ_buf 3 24869 &pnp_alloc_24869
4292 -+bnx2fc_cmd_mgr_alloc_24873 bnx2fc_cmd_mgr_alloc 2-3 24873 NULL
4293 ++bnx2fc_cmd_mgr_alloc_24873 bnx2fc_cmd_mgr_alloc 3-2 24873 NULL
4294 +queues_read_24877 queues_read 3 24877 NULL
4295 +iwm_rx_handle_24899 iwm_rx_handle 3 24899 NULL
4296 +codec_list_read_file_24910 codec_list_read_file 3 24910 NULL
4297 -+ocfs2_fiemap_24949 ocfs2_fiemap 4-3 24949 NULL
4298 ++ocfs2_fiemap_24949 ocfs2_fiemap 3-4 24949 NULL
4299 +packet_sendmsg_24954 packet_sendmsg 4 24954 NULL
4300 +sys_rt_sigpending_24961 sys_rt_sigpending 2 24961 NULL
4301 +llc_ui_sendmsg_24987 llc_ui_sendmsg 4 24987 NULL
4302 @@ -114188,26 +113908,21 @@ index 0000000..6bf14a6
4303 +ubifs_dir_llseek_25106 ubifs_dir_llseek 2 25106 NULL nohasharray
4304 +snd_rawmidi_kernel_write_25106 snd_rawmidi_kernel_write 3 25106 &ubifs_dir_llseek_25106
4305 +oom_adjust_read_25127 oom_adjust_read 3 25127 NULL
4306 -+fs32_to_cpu_25143 fs32_to_cpu 0 25143 NULL
4307 +sys_fgetxattr_25166 sys_fgetxattr 4 25166 NULL
4308 -+ipath_init_qp_table_25167 ipath_init_qp_table 2 25167 NULL nohasharray
4309 -+sethdraddr_25167 sethdraddr 0 25167 &ipath_init_qp_table_25167
4310 ++sethdraddr_25167 sethdraddr 0 25167 NULL nohasharray
4311 ++ipath_init_qp_table_25167 ipath_init_qp_table 2 25167 &sethdraddr_25167
4312 +sctp_getsockopt_local_addrs_25178 sctp_getsockopt_local_addrs 2 25178 NULL
4313 +ks8851_rdreg32_25187 ks8851_rdreg32 0 25187 NULL
4314 -+ocfs2_block_check_compute_25223 ocfs2_block_check_compute 2 25223 NULL
4315 +mon_stat_read_25238 mon_stat_read 3 25238 NULL
4316 +tcf_csum_ipv6_udp_25241 tcf_csum_ipv6_udp 4 25241 NULL
4317 +compat_rw_copy_check_uvector_25242 compat_rw_copy_check_uvector 0-3 25242 NULL
4318 -+nilfs_palloc_find_available_slot_25245 nilfs_palloc_find_available_slot 5-3 25245 NULL
4319 +snd_pcm_start_25273 snd_pcm_start 0 25273 NULL
4320 +crypto_alloc_instance2_25277 crypto_alloc_instance2 3 25277 NULL
4321 +vfs_writev_25278 vfs_writev 3 25278 NULL
4322 -+sys_dup2_25284 sys_dup2 2 25284 NULL
4323 +l2tp_session_create_25286 l2tp_session_create 1 25286 NULL
4324 +ceph_calc_object_layout_25305 ceph_calc_object_layout 0 25305 NULL
4325 +ath9k_debugfs_read_buf_25316 ath9k_debugfs_read_buf 3 25316 NULL
4326 +rng_buffer_size_25348 rng_buffer_size 0 25348 NULL
4327 -+wait_for_completion_killable_25352 wait_for_completion_killable 0 25352 NULL
4328 +i915_gem_execbuffer_relocate_slow_25355 i915_gem_execbuffer_relocate_slow 7-0 25355 NULL
4329 +unix_mkname_25368 unix_mkname 0-2 25368 NULL
4330 +sel_read_mls_25369 sel_read_mls 3 25369 NULL
4331 @@ -114218,7 +113933,6 @@ index 0000000..6bf14a6
4332 +generic_file_buffered_write_25464 generic_file_buffered_write 4 25464 NULL
4333 +ipath_decode_err_25468 ipath_decode_err 3 25468 NULL
4334 +crypto_hash_digestsize_25469 crypto_hash_digestsize 0 25469 NULL
4335 -+ocfs2_hamming_encode_25501 ocfs2_hamming_encode 3 25501 NULL
4336 +ivtv_buf_copy_from_user_25502 ivtv_buf_copy_from_user 4-0 25502 NULL
4337 +snd_pcm_plugin_build_25505 snd_pcm_plugin_build 5 25505 NULL
4338 +ext3_get_inode_loc_25542 ext3_get_inode_loc 0 25542 NULL
4339 @@ -114234,27 +113948,22 @@ index 0000000..6bf14a6
4340 +ddp_ppod_write_idata_25610 ddp_ppod_write_idata 5 25610 NULL
4341 +copy_user_generic_25611 copy_user_generic 0 25611 NULL
4342 +proc_coredump_filter_write_25625 proc_coredump_filter_write 3 25625 NULL
4343 -+__get_user_pages_25628 __get_user_pages 0 25628 NULL nohasharray
4344 -+befs_utf2nls_25628 befs_utf2nls 3 25628 &__get_user_pages_25628
4345 -+ext2_try_to_allocate_25667 ext2_try_to_allocate 2-4-0 25667 NULL
4346 ++befs_utf2nls_25628 befs_utf2nls 3 25628 NULL nohasharray
4347 ++__get_user_pages_25628 __get_user_pages 0 25628 &befs_utf2nls_25628
4348 +aircable_prepare_write_buffer_25669 aircable_prepare_write_buffer 3 25669 NULL
4349 +lpfc_idiag_cmd_get_25672 lpfc_idiag_cmd_get 2 25672 NULL
4350 +sta_inactive_ms_read_25690 sta_inactive_ms_read 3 25690 NULL
4351 -+ebitmap_start_positive_25703 ebitmap_start_positive 0 25703 NULL
4352 +ibmasm_new_command_25714 ibmasm_new_command 2 25714 NULL
4353 +rx_queue_entry_next_25715 rx_queue_entry_next 0 25715 NULL
4354 +sel_write_context_25726 sel_write_context 3 25726 NULL nohasharray
4355 +__alloc_bootmem_low_node_25726 __alloc_bootmem_low_node 2 25726 &sel_write_context_25726
4356 +mcs_unwrap_fir_25733 mcs_unwrap_fir 3 25733 NULL
4357 -+ext2_find_near_25734 ext2_find_near 0 25734 NULL
4358 +cxgbi_device_portmap_create_25747 cxgbi_device_portmap_create 3 25747 NULL
4359 -+iommu_flush_iotlb_psi_25780 iommu_flush_iotlb_psi 4 25780 NULL
4360 +event_rx_pool_read_25792 event_rx_pool_read 3 25792 NULL
4361 +sg_read_25799 sg_read 3 25799 NULL
4362 +sys32_rt_sigpending_25814 sys32_rt_sigpending 2 25814 NULL
4363 +system_enable_read_25815 system_enable_read 3 25815 NULL
4364 +realloc_buffer_25816 realloc_buffer 2 25816 NULL
4365 -+ftrace_profile_init_25821 ftrace_profile_init 0 25821 NULL
4366 +pwr_missing_bcns_read_25824 pwr_missing_bcns_read 3 25824 NULL
4367 +parport_read_25855 parport_read 0 25855 NULL
4368 +xfs_dir2_sf_hdr_size_25858 xfs_dir2_sf_hdr_size 0 25858 NULL
4369 @@ -114268,19 +113977,15 @@ index 0000000..6bf14a6
4370 +snd_es1938_capture_copy_25930 snd_es1938_capture_copy 5 25930 NULL
4371 +key_flags_read_25931 key_flags_read 3 25931 NULL
4372 +copy_play_buf_25932 copy_play_buf 3 25932 NULL
4373 -+video_register_device_25971 video_register_device 3 25971 NULL
4374 +udp_setsockopt_25985 udp_setsockopt 5 25985 NULL
4375 -+cap_file_mmap_26018 cap_file_mmap 0 26018 NULL
4376 +xfs_xattr_acl_set_26028 xfs_xattr_acl_set 4 26028 NULL
4377 +mptscsih_change_queue_depth_26036 mptscsih_change_queue_depth 2 26036 NULL
4378 +selinux_inode_post_setxattr_26037 selinux_inode_post_setxattr 4 26037 NULL
4379 -+security_file_mmap_26056 security_file_mmap 0 26056 NULL
4380 +keyctl_update_key_26061 keyctl_update_key 3 26061 NULL
4381 -+intel_wrap_ring_buffer_26117 intel_wrap_ring_buffer 0 26117 NULL nohasharray
4382 -+__strnlen_user_26117 __strnlen_user 0-2 26117 &intel_wrap_ring_buffer_26117
4383 ++__strnlen_user_26117 __strnlen_user 0-2 26117 NULL nohasharray
4384 ++intel_wrap_ring_buffer_26117 intel_wrap_ring_buffer 0 26117 &__strnlen_user_26117
4385 +user_instantiate_26131 user_instantiate 3 26131 NULL
4386 +skb_cow_26138 skb_cow 2 26138 NULL
4387 -+__fswab64_26155 __fswab64 0 26155 NULL
4388 +copy_oldmem_page_26164 copy_oldmem_page 3 26164 NULL
4389 +gfs2_xattr_acl_get_26166 gfs2_xattr_acl_get 0 26166 NULL
4390 +disk_devt_26180 disk_devt 0 26180 NULL
4391 @@ -114296,14 +114001,12 @@ index 0000000..6bf14a6
4392 +bio_split_26235 bio_split 2 26235 NULL
4393 +crypto_ctxsize_26278 crypto_ctxsize 0 26278 NULL
4394 +apei_resources_request_26279 apei_resources_request 0 26279 NULL
4395 -+ext2_find_goal_26306 ext2_find_goal 0 26306 NULL
4396 -+snd_pcm_plug_client_channels_buf_26309 snd_pcm_plug_client_channels_buf 0-3 26309 NULL nohasharray
4397 -+pax_get_random_long_26309 pax_get_random_long 0 26309 &snd_pcm_plug_client_channels_buf_26309
4398 ++snd_pcm_plug_client_channels_buf_26309 snd_pcm_plug_client_channels_buf 0-3 26309 NULL
4399 +tled_proc_write_26315 tled_proc_write 3 26315 NULL
4400 +pwr_wake_on_host_read_26321 pwr_wake_on_host_read 3 26321 NULL
4401 +tcp_sacktag_walk_26339 tcp_sacktag_walk 5-6 26339 NULL
4402 +snd_vx_check_reg_bit_26344 snd_vx_check_reg_bit 0 26344 NULL
4403 -+ocfs2_duplicate_clusters_by_page_26357 ocfs2_duplicate_clusters_by_page 0-6-3-5 26357 NULL
4404 ++ocfs2_duplicate_clusters_by_page_26357 ocfs2_duplicate_clusters_by_page 6-3-5 26357 NULL
4405 +dup_to_netobj_26363 dup_to_netobj 3 26363 NULL
4406 +invalidate_inode_pages2_range_26403 invalidate_inode_pages2_range 0 26403 NULL
4407 +ntty_write_26404 ntty_write 3 26404 NULL
4408 @@ -114315,16 +114018,11 @@ index 0000000..6bf14a6
4409 +ib_alloc_device_26483 ib_alloc_device 1 26483 NULL
4410 +ulong_write_file_26485 ulong_write_file 3 26485 NULL
4411 +dvb_ca_en50221_io_ioctl_26490 dvb_ca_en50221_io_ioctl 2 26490 NULL
4412 -+read_vmcore_26501 read_vmcore 3 26501 NULL
4413 +l2cap_build_conf_req_26513 l2cap_build_conf_req 0 26513 NULL
4414 -+rds_message_inc_copy_to_user_26540 rds_message_inc_copy_to_user 3 26540 NULL
4415 +__vhost_add_used_n_26554 __vhost_add_used_n 3 26554 NULL
4416 +rts51x_read_mem_26577 rts51x_read_mem 4 26577 NULL
4417 -+__unmap_single_26604 __unmap_single 2-3 26604 NULL
4418 -+iommu_alloc_26621 iommu_alloc 4 26621 NULL
4419 +pwr_fix_tsf_ps_read_26627 pwr_fix_tsf_ps_read 3 26627 NULL
4420 +drm_ht_find_item_26637 drm_ht_find_item 0 26637 NULL
4421 -+mmap_region_26649 mmap_region 0-2 26649 NULL
4422 +irq_alloc_generic_chip_26650 irq_alloc_generic_chip 2 26650 NULL nohasharray
4423 +inb_p_26650 inb_p 0 26650 &irq_alloc_generic_chip_26650
4424 +usb_reset_device_26661 usb_reset_device 0 26661 NULL
4425 @@ -114338,7 +114036,6 @@ index 0000000..6bf14a6
4426 +qlcnic_alloc_sds_rings_26795 qlcnic_alloc_sds_rings 2 26795 NULL
4427 +cipso_v4_genopt_26812 cipso_v4_genopt 0 26812 NULL
4428 +smk_write_load_26829 smk_write_load 3 26829 NULL
4429 -+__nodes_onto_26838 __nodes_onto 4 26838 NULL
4430 +scnprint_id_26842 scnprint_id 3-0 26842 NULL
4431 +ecryptfs_miscdev_write_26847 ecryptfs_miscdev_write 3 26847 NULL
4432 +svc_print_xprts_26881 svc_print_xprts 0 26881 NULL
4433 @@ -114346,39 +114043,31 @@ index 0000000..6bf14a6
4434 +slhc_uncompress_26905 slhc_uncompress 0-3 26905 NULL
4435 +x25_asy_change_mtu_26928 x25_asy_change_mtu 2 26928 NULL
4436 +scsi_tgt_copy_sense_26933 scsi_tgt_copy_sense 3 26933 NULL
4437 -+pwr_ps_enter_read_26935 pwr_ps_enter_read 3 26935 NULL nohasharray
4438 -+sctp_setsockopt_adaptation_layer_26935 sctp_setsockopt_adaptation_layer 3 26935 &pwr_ps_enter_read_26935
4439 -+create_bm_block_list_26940 create_bm_block_list 0 26940 NULL
4440 ++sctp_setsockopt_adaptation_layer_26935 sctp_setsockopt_adaptation_layer 3 26935 NULL nohasharray
4441 ++pwr_ps_enter_read_26935 pwr_ps_enter_read 3 26935 &sctp_setsockopt_adaptation_layer_26935
4442 +hecubafb_write_26942 hecubafb_write 3 26942 NULL
4443 +extract_entropy_user_26952 extract_entropy_user 3 26952 NULL
4444 -+omfs_allocate_range_27034 omfs_allocate_range 3 27034 NULL
4445 -+ufs_alloc_fragments_27059 ufs_alloc_fragments 3-0-2 27059 NULL
4446 +__videobuf_alloc_vb_27062 __videobuf_alloc_vb 1 27062 NULL
4447 +snd_pcm_lib_period_bytes_27071 snd_pcm_lib_period_bytes 0 27071 NULL
4448 +paravirt_read_msr_27077 paravirt_read_msr 0 27077 NULL
4449 +alloc_fdmem_27083 alloc_fdmem 1 27083 NULL
4450 -+find_first_bit_27088 find_first_bit 0-2 27088 NULL
4451 ++find_first_bit_27088 find_first_bit 0 27088 NULL
4452 +btmrvl_hscmd_write_27089 btmrvl_hscmd_write 3 27089 NULL
4453 +__devcgroup_inode_permission_27108 __devcgroup_inode_permission 0 27108 NULL
4454 -+spin_time_accum_total_27131 spin_time_accum_total 1 27131 NULL
4455 +__ext4_handle_dirty_metadata_27137 __ext4_handle_dirty_metadata 0 27137 NULL
4456 +drbd_get_capacity_27141 drbd_get_capacity 0 27141 NULL
4457 +pms_capture_27142 pms_capture 4 27142 NULL
4458 +btmrvl_hscfgcmd_write_27143 btmrvl_hscfgcmd_write 3 27143 NULL
4459 +i2400m_net_rx_27170 i2400m_net_rx 5 27170 NULL
4460 +ieee80211_if_read_rc_rateidx_mask_5ghz_27183 ieee80211_if_read_rc_rateidx_mask_5ghz 3 27183 NULL
4461 -+get_unaligned_be32_27184 get_unaligned_be32 0 27184 NULL
4462 -+ocfs2_read_blocks_sync_27210 ocfs2_read_blocks_sync 0 27210 NULL
4463 +write_kmem_27225 write_kmem 3 27225 NULL
4464 +dbAllocAG_27228 dbAllocAG 0 27228 NULL
4465 +rxrpc_request_key_27235 rxrpc_request_key 3 27235 NULL
4466 -+ocfs2_journal_access_path_27243 ocfs2_journal_access_path 0 27243 NULL
4467 +cfpkt_add_trail_27260 cfpkt_add_trail 3 27260 NULL
4468 +nlmsg_new_27263 nlmsg_new 1 27263 NULL
4469 +usb_submit_urb_27278 usb_submit_urb 0 27278 NULL
4470 -+__dma_map_cont_27289 __dma_map_cont 5 27289 NULL
4471 +hpi_read_reg_27302 hpi_read_reg 0 27302 NULL
4472 -+copy_from_buf_27308 copy_from_buf 2-4 27308 NULL
4473 ++copy_from_buf_27308 copy_from_buf 4-2 27308 NULL
4474 +ath6kl_wmi_test_cmd_27312 ath6kl_wmi_test_cmd 3 27312 NULL
4475 +ocfs2_blocks_to_clusters_27327 ocfs2_blocks_to_clusters 0-2 27327 NULL
4476 +snd_pcm_oss_write2_27332 snd_pcm_oss_write2 3-0 27332 NULL
4477 @@ -114388,7 +114077,6 @@ index 0000000..6bf14a6
4478 +if_nlmsg_size_27404 if_nlmsg_size 0 27404 NULL
4479 +seq_read_27411 seq_read 3 27411 NULL
4480 +ieee80211_if_read_smps_27416 ieee80211_if_read_smps 3 27416 NULL
4481 -+ocfs2_refcount_cal_cow_clusters_27422 ocfs2_refcount_cal_cow_clusters 0 27422 NULL
4482 +cypress_write_27423 cypress_write 4 27423 NULL
4483 +pack_sg_list_27425 pack_sg_list 0-2 27425 NULL
4484 +sddr09_read_data_27447 sddr09_read_data 3 27447 NULL
4485 @@ -114402,35 +114090,31 @@ index 0000000..6bf14a6
4486 +libipw_alloc_txb_27579 libipw_alloc_txb 1-3-2 27579 NULL
4487 +tipc_cfg_reply_alloc_27606 tipc_cfg_reply_alloc 1 27606 NULL
4488 +iwl4965_rs_sta_dbgfs_rate_scale_data_read_27619 iwl4965_rs_sta_dbgfs_rate_scale_data_read 3 27619 NULL
4489 -+read_flush_procfs_27642 read_flush_procfs 3 27642 NULL nohasharray
4490 -+nl80211_send_connect_result_27642 nl80211_send_connect_result 5-7 27642 &read_flush_procfs_27642 nohasharray
4491 -+ocfs2_xattr_ibody_get_27642 ocfs2_xattr_ibody_get 0 27642 &nl80211_send_connect_result_27642
4492 ++ocfs2_xattr_ibody_get_27642 ocfs2_xattr_ibody_get 0 27642 NULL nohasharray
4493 ++nl80211_send_connect_result_27642 nl80211_send_connect_result 5-7 27642 &ocfs2_xattr_ibody_get_27642 nohasharray
4494 ++read_flush_procfs_27642 read_flush_procfs 3 27642 &nl80211_send_connect_result_27642
4495 +add_new_gdb_27643 add_new_gdb 3 27643 NULL
4496 +ieee80211_build_probe_req_27660 ieee80211_build_probe_req 7-5 27660 NULL
4497 +cdrom_read_cdda_old_27664 cdrom_read_cdda_old 4 27664 NULL
4498 +qword_get_27670 qword_get 0 27670 NULL
4499 +ocfs2_extend_dir_27695 ocfs2_extend_dir 4 27695 NULL
4500 +l2cap_sar_segment_sdu_27701 l2cap_sar_segment_sdu 3 27701 NULL
4501 -+cxio_hal_pblpool_alloc_27714 cxio_hal_pblpool_alloc 2 27714 NULL
4502 +evm_write_key_27715 evm_write_key 3 27715 NULL
4503 +ieee80211_if_fmt_dot11MeshGateAnnouncementProtocol_27722 ieee80211_if_fmt_dot11MeshGateAnnouncementProtocol 3 27722 NULL
4504 +pstore_write_27724 pstore_write 3 27724 NULL nohasharray
4505 +iwl_dbgfs_traffic_log_write_27724 iwl_dbgfs_traffic_log_write 3 27724 &pstore_write_27724 nohasharray
4506 +reg_w_buf_27724 reg_w_buf 3 27724 &iwl_dbgfs_traffic_log_write_27724
4507 +xfs_dir2_block_sfsize_27727 xfs_dir2_block_sfsize 0 27727 NULL
4508 -+kcalloc_27770 kcalloc 2-1 27770 NULL
4509 ++kcalloc_27770 kcalloc 1-2 27770 NULL
4510 +ttm_object_file_init_27804 ttm_object_file_init 2 27804 NULL
4511 +hpt374_read_freq_27828 hpt374_read_freq 0 27828 NULL
4512 -+init_header_complete_27833 init_header_complete 0 27833 NULL nohasharray
4513 -+sys_listxattr_27833 sys_listxattr 3 27833 &init_header_complete_27833
4514 ++sys_listxattr_27833 sys_listxattr 3 27833 NULL nohasharray
4515 ++init_header_complete_27833 init_header_complete 0 27833 &sys_listxattr_27833
4516 +read_profile_27859 read_profile 3 27859 NULL
4517 +sky2_pci_read16_27863 sky2_pci_read16 0 27863 NULL
4518 +mangle_packet_27864 mangle_packet 6-8 27864 NULL
4519 -+ocfs2_file_splice_read_27870 ocfs2_file_splice_read 4 27870 NULL
4520 +paranoid_check_ec_hdr_27872 paranoid_check_ec_hdr 0 27872 NULL
4521 +unix_seqpacket_sendmsg_27893 unix_seqpacket_sendmsg 4 27893 NULL
4522 -+ubi_eba_write_leb_st_27896 ubi_eba_write_leb_st 0 27896 NULL
4523 -+bm_find_next_27929 bm_find_next 2 27929 NULL
4524 +check_mapped_name_27943 check_mapped_name 3 27943 NULL
4525 +sctp_make_abort_violation_27959 sctp_make_abort_violation 4 27959 NULL
4526 +tracing_clock_write_27961 tracing_clock_write 3 27961 NULL
4527 @@ -114444,26 +114128,21 @@ index 0000000..6bf14a6
4528 +init_rs_non_canonical_28059 init_rs_non_canonical 1 28059 NULL
4529 +lpfc_idiag_mbxacc_read_28061 lpfc_idiag_mbxacc_read 3 28061 NULL
4530 +GetRecvByte_28082 GetRecvByte 0 28082 NULL
4531 -+mmc_test_alloc_mem_28102 mmc_test_alloc_mem 2-3 28102 NULL
4532 ++mmc_test_alloc_mem_28102 mmc_test_alloc_mem 3-2 28102 NULL
4533 +vgacon_adjust_height_28124 vgacon_adjust_height 2 28124 NULL
4534 -+tipc_msg_init_28128 tipc_msg_init 4-2 28128 NULL
4535 +video_read_28148 video_read 3 28148 NULL
4536 +snd_midi_channel_alloc_set_28153 snd_midi_channel_alloc_set 1 28153 NULL
4537 +stats_dot11FCSErrorCount_read_28154 stats_dot11FCSErrorCount_read 3 28154 NULL
4538 +vread_28173 vread 0-3 28173 NULL
4539 +c4iw_reject_cr_28174 c4iw_reject_cr 3 28174 NULL
4540 -+pipe_fcntl_28181 pipe_fcntl 3 28181 NULL
4541 +macvtap_get_user_28185 macvtap_get_user 4 28185 NULL
4542 -+ocfs2_cow_sync_writeback_28221 ocfs2_cow_sync_writeback 0 28221 NULL
4543 +line6_alloc_sysex_buffer_28225 line6_alloc_sysex_buffer 4 28225 NULL
4544 +amd_nb_num_28228 amd_nb_num 0 28228 NULL
4545 -+c4iw_rqtpool_alloc_28271 c4iw_rqtpool_alloc 2 28271 NULL
4546 +usemap_size_28281 usemap_size 0 28281 NULL
4547 +dma_map_sg_attrs_28289 dma_map_sg_attrs 0 28289 NULL
4548 +kstrtos16_from_user_28300 kstrtos16_from_user 2 28300 NULL
4549 +__hidp_send_ctrl_message_28303 __hidp_send_ctrl_message 4 28303 NULL
4550 -+acpi_register_gsi_xen_28305 acpi_register_gsi_xen 2 28305 NULL nohasharray
4551 -+nouveau_compat_ioctl_28305 nouveau_compat_ioctl 2 28305 &acpi_register_gsi_xen_28305
4552 ++nouveau_compat_ioctl_28305 nouveau_compat_ioctl 2 28305 NULL
4553 +snd_pcm_oss_read_28317 snd_pcm_oss_read 3 28317 NULL
4554 +bm_entry_write_28338 bm_entry_write 3 28338 NULL
4555 +tcp_copy_to_iovec_28344 tcp_copy_to_iovec 3 28344 NULL
4556 @@ -114472,28 +114151,22 @@ index 0000000..6bf14a6
4557 +sys_writev_28384 sys_writev 3 28384 NULL
4558 +dlmfs_file_read_28385 dlmfs_file_read 3 28385 NULL
4559 +subdev_ioctl_28417 subdev_ioctl 2 28417 NULL
4560 -+get_extent_allocation_hint_28423 get_extent_allocation_hint 0 28423 NULL
4561 +snd_emu10k1_efx_read_28452 snd_emu10k1_efx_read 2 28452 NULL
4562 +alloc_irq_cpu_rmap_28459 alloc_irq_cpu_rmap 1 28459 NULL
4563 +ocfs2_backup_super_blkno_28484 ocfs2_backup_super_blkno 0-2 28484 NULL
4564 -+__filemap_fdatawrite_28485 __filemap_fdatawrite 0 28485 NULL
4565 +max_response_pages_28492 max_response_pages 0 28492 NULL
4566 -+__next_node_28521 __next_node 1-0 28521 NULL
4567 +i2400m_tx_stats_read_28527 i2400m_tx_stats_read 3 28527 NULL
4568 +capinc_tty_write_28539 capinc_tty_write 3 28539 NULL
4569 +sel_read_policycap_28544 sel_read_policycap 3 28544 NULL
4570 -+run_delalloc_range_28545 run_delalloc_range 3-4 28545 NULL nohasharray
4571 -+mptctl_getiocinfo_28545 mptctl_getiocinfo 2 28545 &run_delalloc_range_28545
4572 ++mptctl_getiocinfo_28545 mptctl_getiocinfo 2 28545 NULL nohasharray
4573 ++run_delalloc_range_28545 run_delalloc_range 3-4 28545 &mptctl_getiocinfo_28545
4574 +sysfs_create_bin_file_28551 sysfs_create_bin_file 0 28551 NULL
4575 +b43legacy_debugfs_write_28556 b43legacy_debugfs_write 3 28556 NULL
4576 -+i2o_msg_post_wait_mem_28558 i2o_msg_post_wait_mem 0 28558 NULL
4577 -+inet_dccp_listen_28565 inet_dccp_listen 2 28565 NULL
4578 +cfg80211_send_rx_auth_28580 cfg80211_send_rx_auth 3 28580 NULL
4579 +oxygen_read32_28582 oxygen_read32 0 28582 NULL
4580 +ocfs2_read_dir_block_28587 ocfs2_read_dir_block 2 28587 NULL
4581 +extract_entropy_28604 extract_entropy 5-3 28604 NULL
4582 +kfifo_unused_28612 kfifo_unused 0 28612 NULL
4583 -+mp_override_legacy_irq_28618 mp_override_legacy_irq 4 28618 NULL
4584 +snd_nm256_capture_copy_28622 snd_nm256_capture_copy 5-3 28622 NULL
4585 +_set_range_28627 _set_range 3 28627 NULL
4586 +setup_usemap_28636 setup_usemap 3-4 28636 NULL
4587 @@ -114513,11 +114186,9 @@ index 0000000..6bf14a6
4588 +ath6kl_get_num_reg_28780 ath6kl_get_num_reg 0 28780 NULL
4589 +dvb_net_sec_callback_28786 dvb_net_sec_callback 2 28786 NULL
4590 +sel_write_member_28800 sel_write_member 3 28800 NULL
4591 -+ocfs2_cow_contig_clusters_28803 ocfs2_cow_contig_clusters 0 28803 NULL
4592 +cgroup_file_read_28804 cgroup_file_read 3 28804 NULL
4593 -+memory_bm_create_28814 memory_bm_create 0 28814 NULL
4594 +iwl_dbgfs_rxon_filter_flags_read_28832 iwl_dbgfs_rxon_filter_flags_read 3 28832 NULL
4595 -+vp_request_msix_vectors_28849 vp_request_msix_vectors 2-0 28849 NULL
4596 ++vp_request_msix_vectors_28849 vp_request_msix_vectors 2 28849 NULL
4597 +paranoid_check_peb_vid_hdr_28866 paranoid_check_peb_vid_hdr 0 28866 NULL
4598 +ipv6_renew_options_28867 ipv6_renew_options 5 28867 NULL
4599 +max_io_len_target_boundary_28879 max_io_len_target_boundary 0-1 28879 NULL
4600 @@ -114525,14 +114196,10 @@ index 0000000..6bf14a6
4601 +packet_sendmsg_spkt_28885 packet_sendmsg_spkt 4 28885 NULL
4602 +ps_upsd_timeouts_read_28924 ps_upsd_timeouts_read 3 28924 NULL
4603 +iwl_dbgfs_sleep_level_override_write_28925 iwl_dbgfs_sleep_level_override_write 3 28925 NULL
4604 -+ocfs2_frozen_trigger_28929 ocfs2_frozen_trigger 4 28929 NULL
4605 +push_rx_28939 push_rx 3 28939 NULL
4606 -+btrfs_trim_block_group_28963 btrfs_trim_block_group 3 28963 NULL
4607 +alloc_sched_domains_28972 alloc_sched_domains 1 28972 NULL
4608 -+ext4_mb_add_groupinfo_28988 ext4_mb_add_groupinfo 2 28988 NULL
4609 +hci_sock_setsockopt_28993 hci_sock_setsockopt 5 28993 NULL
4610 +bin_uuid_28999 bin_uuid 3 28999 NULL
4611 -+sys_fcntl64_29031 sys_fcntl64 3 29031 NULL
4612 +rxrpc_sendmsg_29049 rxrpc_sendmsg 4 29049 NULL nohasharray
4613 +ProcessGetHostMibs_29049 ProcessGetHostMibs 0 29049 &rxrpc_sendmsg_29049
4614 +tso_fragment_29050 tso_fragment 3 29050 NULL
4615 @@ -114550,34 +114217,25 @@ index 0000000..6bf14a6
4616 +reshape_ring_29147 reshape_ring 2 29147 NULL
4617 +wusb_prf_256_29203 wusb_prf_256 7 29203 NULL
4618 +do_shrinker_shrink_29208 do_shrinker_shrink 0 29208 NULL
4619 -+rds_iw_inc_copy_to_user_29214 rds_iw_inc_copy_to_user 3 29214 NULL
4620 -+iwl_dbgfs_temperature_read_29224 iwl_dbgfs_temperature_read 3 29224 NULL nohasharray
4621 -+security_socket_recvmsg_29224 security_socket_recvmsg 0 29224 &iwl_dbgfs_temperature_read_29224
4622 -+recover_peb_29238 recover_peb 0 29238 NULL
4623 ++security_socket_recvmsg_29224 security_socket_recvmsg 0 29224 NULL nohasharray
4624 ++iwl_dbgfs_temperature_read_29224 iwl_dbgfs_temperature_read 3 29224 &security_socket_recvmsg_29224
4625 +security_context_to_sid_core_29248 security_context_to_sid_core 2 29248 NULL
4626 +prism2_set_genericelement_29277 prism2_set_genericelement 3 29277 NULL
4627 -+bitmap_ord_to_pos_29279 bitmap_ord_to_pos 3 29279 NULL
4628 +ext4_fiemap_29296 ext4_fiemap 4 29296 NULL
4629 +sn9c102_read_29305 sn9c102_read 3 29305 NULL
4630 +__alloc_ei_netdev_29338 __alloc_ei_netdev 1 29338 NULL
4631 -+ide_read_altstatus_29343 ide_read_altstatus 0 29343 NULL
4632 +l2cap_sock_setsockopt_old_29346 l2cap_sock_setsockopt_old 4 29346 NULL
4633 +alloc_and_copy_ftrace_hash_29368 alloc_and_copy_ftrace_hash 1 29368 NULL
4634 -+pca953x_irq_setup_29407 pca953x_irq_setup 3 29407 NULL
4635 +mempool_create_29437 mempool_create 1 29437 NULL
4636 -+iscsi_sw_tcp_session_create_29443 iscsi_sw_tcp_session_create 2 29443 NULL
4637 +crypto_ahash_alignmask_29445 crypto_ahash_alignmask 0 29445 NULL
4638 +p9_client_prepare_req_29448 p9_client_prepare_req 3 29448 NULL
4639 +validate_scan_freqs_29462 validate_scan_freqs 0 29462 NULL
4640 -+ubi_scan_add_used_29468 ubi_scan_add_used 0 29468 NULL
4641 +do_register_entry_29478 do_register_entry 4 29478 NULL
4642 +simple_strtoul_29480 simple_strtoul 0 29480 NULL
4643 -+sched_clock_local_29498 sched_clock_local 0 29498 NULL
4644 +btmrvl_pscmd_write_29504 btmrvl_pscmd_write 3 29504 NULL
4645 +btrfs_file_extent_disk_bytenr_29505 btrfs_file_extent_disk_bytenr 0 29505 NULL
4646 +write_file_regidx_29517 write_file_regidx 3 29517 NULL
4647 +atk_debugfs_ggrp_read_29522 atk_debugfs_ggrp_read 3 29522 NULL
4648 -+pci_enable_msix_29524 pci_enable_msix 0 29524 NULL
4649 +idetape_queue_rw_tail_29562 idetape_queue_rw_tail 3 29562 NULL
4650 +leaf_dealloc_29566 leaf_dealloc 3 29566 NULL
4651 +kvm_read_guest_virt_system_29569 kvm_read_guest_virt_system 4-2 29569 NULL
4652 @@ -114590,7 +114248,6 @@ index 0000000..6bf14a6
4653 +br_send_bpdu_29669 br_send_bpdu 3 29669 NULL
4654 +new_lockspace_29674 new_lockspace 2 29674 NULL
4655 +sisusb_write_mem_bulk_29678 sisusb_write_mem_bulk 4 29678 NULL
4656 -+tracepoint_probe_register_29688 tracepoint_probe_register 0 29688 NULL
4657 +jbd2_journal_restart_29692 jbd2_journal_restart 0 29692 NULL
4658 +sd_alloc_ctl_entry_29708 sd_alloc_ctl_entry 1 29708 NULL
4659 +probes_write_29711 probes_write 3 29711 NULL
4660 @@ -114600,12 +114257,8 @@ index 0000000..6bf14a6
4661 +ip_vs_conn_fill_param_sync_29771 ip_vs_conn_fill_param_sync 6 29771 &cxio_hal_init_resource_29771
4662 +cifs_ucs2_bytes_29790 cifs_ucs2_bytes 0 29790 NULL
4663 +dbAlloc_29794 dbAlloc 0 29794 NULL
4664 -+ext4_trim_all_free_29806 ext4_trim_all_free 4-3-2 29806 NULL
4665 -+efx_wanted_channels_29813 efx_wanted_channels 0 29813 NULL
4666 +tcp_sendpage_29829 tcp_sendpage 4-3 29829 NULL
4667 -+scan_bitmap_block_29840 scan_bitmap_block 4 29840 NULL
4668 +__probe_kernel_write_29842 __probe_kernel_write 3 29842 NULL
4669 -+count_partial_29850 count_partial 0 29850 NULL
4670 +ipv6_setsockopt_29871 ipv6_setsockopt 5 29871 NULL
4671 +scsi_end_request_29876 scsi_end_request 3 29876 NULL
4672 +crypto_aead_alignmask_29885 crypto_aead_alignmask 0 29885 NULL
4673 @@ -114617,17 +114270,14 @@ index 0000000..6bf14a6
4674 +ipv6_recv_error_29947 ipv6_recv_error 3 29947 &__btrfs_getxattr_29947
4675 +xfrm_count_auth_supported_29957 xfrm_count_auth_supported 0 29957 NULL
4676 +irias_add_octseq_attrib_29983 irias_add_octseq_attrib 4 29983 NULL
4677 -+arch_setup_dmar_msi_29992 arch_setup_dmar_msi 1-0 29992 NULL
4678 +alloc_netdev_mqs_30030 alloc_netdev_mqs 1 30030 NULL
4679 +scsi_vpd_inquiry_30040 scsi_vpd_inquiry 4 30040 NULL
4680 +wrmalt_30043 wrmalt 0 30043 NULL
4681 -+__pci_request_selected_regions_30058 __pci_request_selected_regions 0 30058 NULL
4682 +cxgbi_ddp_reserve_30091 cxgbi_ddp_reserve 4 30091 NULL
4683 +snd_midi_channel_init_set_30092 snd_midi_channel_init_set 1 30092 NULL
4684 +tg3_run_loopback_30093 tg3_run_loopback 2 30093 NULL
4685 +skb_pagelen_30113 skb_pagelen 0 30113 NULL
4686 +spi_async_locked_30117 spi_async_locked 0 30117 NULL
4687 -+calgary_unmap_page_30130 calgary_unmap_page 2-3 30130 NULL
4688 +_osd_req_sizeof_alist_header_30134 _osd_req_sizeof_alist_header 0 30134 NULL
4689 +recv_stream_30138 recv_stream 4 30138 NULL
4690 +u_memcpya_30139 u_memcpya 2-3 30139 NULL
4691 @@ -114635,7 +114285,6 @@ index 0000000..6bf14a6
4692 +i915_gem_object_wait_rendering_30173 i915_gem_object_wait_rendering 0 30173 NULL
4693 +cx25821_video_ioctl_30188 cx25821_video_ioctl 2 30188 NULL
4694 +mempool_create_page_pool_30189 mempool_create_page_pool 1 30189 NULL
4695 -+snd_pcm_playback_forward_30201 snd_pcm_playback_forward 0-2 30201 NULL
4696 +usblp_ioctl_30203 usblp_ioctl 2 30203 NULL
4697 +preallocate_pcm_pages_30209 preallocate_pcm_pages 2 30209 NULL
4698 +read_4k_modal_eeprom_30212 read_4k_modal_eeprom 3 30212 NULL
4699 @@ -114644,9 +114293,7 @@ index 0000000..6bf14a6
4700 +rawv6_recvmsg_30265 rawv6_recvmsg 4 30265 NULL
4701 +isr_pci_pm_read_30271 isr_pci_pm_read 3 30271 NULL
4702 +compat_readv_30273 compat_readv 3 30273 NULL
4703 -+lapic_register_intr_30279 lapic_register_intr 1 30279 NULL
4704 +skcipher_sendmsg_30290 skcipher_sendmsg 4 30290 NULL
4705 -+ir_create_table_30303 ir_create_table 4 30303 NULL
4706 +ext4_acl_from_disk_30320 ext4_acl_from_disk 2 30320 NULL
4707 +resource_from_user_30341 resource_from_user 3 30341 NULL
4708 +kstrtou32_from_user_30361 kstrtou32_from_user 2 30361 NULL
4709 @@ -114654,8 +114301,6 @@ index 0000000..6bf14a6
4710 +sys_get_mempolicy_30379 sys_get_mempolicy 3 30379 NULL
4711 +blkdev_issue_zeroout_30392 blkdev_issue_zeroout 0 30392 NULL
4712 +c4iw_init_resource_30393 c4iw_init_resource 3-2 30393 NULL
4713 -+_drbd_bm_find_next_zero_30415 _drbd_bm_find_next_zero 2 30415 NULL
4714 -+ext4_ext_create_new_leaf_30428 ext4_ext_create_new_leaf 0 30428 NULL
4715 +enable_write_30456 enable_write 3 30456 NULL
4716 +urandom_read_30462 urandom_read 3 30462 NULL
4717 +zoran_ioctl_30465 zoran_ioctl 2 30465 NULL
4718 @@ -114675,7 +114320,6 @@ index 0000000..6bf14a6
4719 +dccp_setsockopt_ccid_30701 dccp_setsockopt_ccid 4 30701 NULL
4720 +wled_proc_write_30709 wled_proc_write 3 30709 NULL
4721 +lbs_wrbbp_write_30712 lbs_wrbbp_write 3 30712 NULL
4722 -+ocfs2_find_cpos_for_left_leaf_30713 ocfs2_find_cpos_for_left_leaf 0 30713 NULL
4723 +l2cap_build_conf_rsp_30719 l2cap_build_conf_rsp 0 30719 NULL
4724 +lbs_debugfs_read_30721 lbs_debugfs_read 3 30721 NULL
4725 +snd_nm256_playback_silence_30727 snd_nm256_playback_silence 4-3 30727 NULL
4726 @@ -114691,7 +114335,6 @@ index 0000000..6bf14a6
4727 +get_params_30899 get_params 0 30899 NULL
4728 +fc_host_post_vendor_event_30903 fc_host_post_vendor_event 3 30903 NULL
4729 +sctp_setsockopt_rtoinfo_30941 sctp_setsockopt_rtoinfo 3 30941 NULL
4730 -+find_free_dev_extent_30963 find_free_dev_extent 0 30963 NULL
4731 +tty_insert_flip_string_flags_30969 tty_insert_flip_string_flags 4 30969 NULL
4732 +huge_page_mask_30981 huge_page_mask 0 30981 NULL
4733 +nlmsg_put_answer_30988 nlmsg_put_answer 4 30988 NULL
4734 @@ -114699,17 +114342,17 @@ index 0000000..6bf14a6
4735 +lbs_host_sleep_read_31013 lbs_host_sleep_read 3 31013 NULL
4736 +compat_sys_mq_timedsend_31060 compat_sys_mq_timedsend 3 31060 NULL
4737 +lbs_failcount_read_31063 lbs_failcount_read 3 31063 NULL
4738 -+find_next_bit_le_31064 find_next_bit_le 0-2-3 31064 NULL
4739 ++find_next_bit_le_31064 find_next_bit_le 0 31064 NULL
4740 +sys_mincore_31079 sys_mincore 2-1 31079 NULL
4741 +scb_status_31084 scb_status 0 31084 NULL
4742 +sctp_setsockopt_context_31091 sctp_setsockopt_context 3 31091 NULL
4743 +find_mergeable_31093 find_mergeable 2 31093 NULL
4744 +compat_sys_get_mempolicy_31109 compat_sys_get_mempolicy 3 31109 NULL
4745 +depth_read_31112 depth_read 3 31112 NULL
4746 -+kvm_mmu_pte_write_31120 kvm_mmu_pte_write 2-4 31120 NULL
4747 ++kvm_mmu_pte_write_31120 kvm_mmu_pte_write 2 31120 NULL
4748 +ssb_read16_31139 ssb_read16 0 31139 NULL
4749 +kimage_normal_alloc_31140 kimage_normal_alloc 3 31140 NULL
4750 -+size_inside_page_31141 size_inside_page 0-1-2 31141 NULL
4751 ++size_inside_page_31141 size_inside_page 0 31141 NULL
4752 +w9966_v4l_read_31148 w9966_v4l_read 3 31148 NULL
4753 +ch_do_scsi_31171 ch_do_scsi 4 31171 NULL
4754 +input_mt_init_slots_31183 input_mt_init_slots 2 31183 NULL
4755 @@ -114721,29 +114364,22 @@ index 0000000..6bf14a6
4756 +cyy_readb_31240 cyy_readb 0 31240 NULL
4757 +_create_sg_bios_31244 _create_sg_bios 4 31244 NULL
4758 +ieee80211_if_read_last_beacon_31257 ieee80211_if_read_last_beacon 3 31257 NULL
4759 -+ceph_copy_page_vector_to_user_31270 ceph_copy_page_vector_to_user 0-4-3 31270 NULL
4760 -+sctp_tsnmap_find_gap_ack_31272 sctp_tsnmap_find_gap_ack 3-2 31272 NULL
4761 ++ceph_copy_page_vector_to_user_31270 ceph_copy_page_vector_to_user 3-4 31270 NULL
4762 +uvc_simplify_fraction_31303 uvc_simplify_fraction 3 31303 NULL
4763 -+push_leaf_left_31306 push_leaf_left 0 31306 NULL
4764 +sisusbcon_scroll_31315 sisusbcon_scroll 5-2-3 31315 NULL
4765 +command_file_write_31318 command_file_write 3 31318 NULL
4766 +hwerr_crcbits_31334 hwerr_crcbits 4 31334 NULL
4767 -+__cpu_to_node_31345 __cpu_to_node 0 31345 NULL
4768 +rbd_do_op_31366 rbd_do_op 8-9 31366 NULL
4769 -+native_setup_msi_irqs_31367 native_setup_msi_irqs 2 31367 NULL
4770 -+buffDnld_31372 buffDnld 0 31372 NULL nohasharray
4771 -+xprt_rdma_allocate_31372 xprt_rdma_allocate 2 31372 &buffDnld_31372
4772 ++xprt_rdma_allocate_31372 xprt_rdma_allocate 2 31372 NULL nohasharray
4773 ++buffDnld_31372 buffDnld 0 31372 &xprt_rdma_allocate_31372
4774 +trace_parser_get_init_31379 trace_parser_get_init 2 31379 NULL
4775 +inb_31388 inb 0 31388 NULL
4776 +key_ifindex_read_31411 key_ifindex_read 3 31411 NULL
4777 -+i915_gem_object_put_fence_31413 i915_gem_object_put_fence 0 31413 NULL nohasharray
4778 -+mcs7830_set_reg_31413 mcs7830_set_reg 3 31413 &i915_gem_object_put_fence_31413
4779 ++mcs7830_set_reg_31413 mcs7830_set_reg 3 31413 NULL nohasharray
4780 ++i915_gem_object_put_fence_31413 i915_gem_object_put_fence 0 31413 &mcs7830_set_reg_31413
4781 +TSS_checkhmac1_31429 TSS_checkhmac1 5 31429 NULL
4782 +snd_aw2_saa7146_get_hw_ptr_capture_31431 snd_aw2_saa7146_get_hw_ptr_capture 0 31431 NULL
4783 -+acpi_sci_ioapic_setup_31445 acpi_sci_ioapic_setup 4 31445 NULL
4784 +opera1_xilinx_rw_31453 opera1_xilinx_rw 5 31453 NULL
4785 -+register_ftrace_graph_31456 register_ftrace_graph 0 31456 NULL
4786 -+do_fcntl_31468 do_fcntl 3 31468 NULL
4787 +xfs_btree_get_numrecs_31477 xfs_btree_get_numrecs 0 31477 NULL
4788 +__ext4_journal_get_write_access_31482 __ext4_journal_get_write_access 0 31482 NULL
4789 +alg_setkey_31485 alg_setkey 3 31485 NULL
4790 @@ -114757,22 +114393,18 @@ index 0000000..6bf14a6
4791 +iwl_dbgfs_ucode_tx_stats_read_31611 iwl_dbgfs_ucode_tx_stats_read 3 31611 NULL
4792 +arvo_sysfs_read_31617 arvo_sysfs_read 6 31617 NULL
4793 +iwl_legacy_dbgfs_traffic_log_read_31625 iwl_legacy_dbgfs_traffic_log_read 3 31625 NULL
4794 -+xfs_log_move_tail_31628 xfs_log_move_tail 2 31628 NULL
4795 +videobuf_read_one_31637 videobuf_read_one 3 31637 NULL
4796 +pod_alloc_sysex_buffer_31651 pod_alloc_sysex_buffer 3 31651 NULL
4797 +xfer_secondary_pool_31661 xfer_secondary_pool 2 31661 NULL
4798 +__lgread_31668 __lgread 4 31668 NULL
4799 -+xfs_ail_min_lsn_31684 xfs_ail_min_lsn 0 31684 NULL
4800 +fst_recover_rx_error_31687 fst_recover_rx_error 3 31687 NULL
4801 -+handle_interrupt_31689 handle_interrupt 0 31689 NULL nohasharray
4802 -+reiserfs_in_journal_31689 reiserfs_in_journal 3 31689 &handle_interrupt_31689
4803 ++handle_interrupt_31689 handle_interrupt 0 31689 NULL
4804 +iwl_legacy_dbgfs_chain_noise_read_31692 iwl_legacy_dbgfs_chain_noise_read 3 31692 NULL
4805 +audit_log_n_string_31705 audit_log_n_string 3 31705 NULL
4806 +sctp_make_asconf_ack_31726 sctp_make_asconf_ack 3 31726 NULL
4807 -+ata_tport_add_31733 ata_tport_add 0 31733 NULL
4808 +utf16s_to_utf8s_31735 utf16s_to_utf8s 0 31735 NULL
4809 -+NCR_700_change_queue_depth_31742 NCR_700_change_queue_depth 2 31742 NULL nohasharray
4810 -+input_abs_get_max_31742 input_abs_get_max 0 31742 &NCR_700_change_queue_depth_31742
4811 ++input_abs_get_max_31742 input_abs_get_max 0 31742 NULL nohasharray
4812 ++NCR_700_change_queue_depth_31742 NCR_700_change_queue_depth 2 31742 &input_abs_get_max_31742
4813 +bcm_char_read_31750 bcm_char_read 3 31750 NULL
4814 +snd_seq_device_new_31753 snd_seq_device_new 4 31753 NULL
4815 +usblp_cache_device_id_string_31790 usblp_cache_device_id_string 0 31790 NULL
4816 @@ -114785,22 +114417,19 @@ index 0000000..6bf14a6
4817 +ddb_output_write_31902 ddb_output_write 3-0 31902 NULL
4818 +xattr_permission_31907 xattr_permission 0 31907 NULL
4819 +kmem_alloc_31920 kmem_alloc 1 31920 NULL
4820 -+guestwidth_to_adjustwidth_31937 guestwidth_to_adjustwidth 0-1 31937 NULL
4821 -+iov_iter_copy_from_user_31942 iov_iter_copy_from_user 4-0 31942 NULL nohasharray
4822 -+read_mem_31942 read_mem 3 31942 &iov_iter_copy_from_user_31942
4823 ++read_mem_31942 read_mem 3 31942 NULL nohasharray
4824 ++iov_iter_copy_from_user_31942 iov_iter_copy_from_user 4-0 31942 &read_mem_31942
4825 +vb2_write_31948 vb2_write 3 31948 NULL
4826 +pvr2_ctrl_get_valname_31951 pvr2_ctrl_get_valname 4 31951 NULL
4827 +copy_from_user_toio_31966 copy_from_user_toio 3 31966 NULL
4828 +vx_read_status_31982 vx_read_status 0 31982 NULL
4829 -+find_next_zero_bit_31990 find_next_zero_bit 0-2-3 31990 NULL
4830 ++find_next_zero_bit_31990 find_next_zero_bit 0 31990 NULL
4831 +sysfs_create_file_31996 sysfs_create_file 0 31996 NULL
4832 +calc_hmac_32010 calc_hmac 3 32010 NULL
4833 -+aer_init_32021 aer_init 0 32021 NULL nohasharray
4834 -+aead_len_32021 aead_len 0 32021 &aer_init_32021
4835 -+ocfs2_remove_extent_32032 ocfs2_remove_extent 0-4-3 32032 NULL
4836 ++aead_len_32021 aead_len 0 32021 NULL
4837 ++ocfs2_remove_extent_32032 ocfs2_remove_extent 4-3 32032 NULL
4838 +posix_acl_set_32037 posix_acl_set 4 32037 NULL
4839 -+ocfs2_update_edge_lengths_32046 ocfs2_update_edge_lengths 0 32046 NULL nohasharray
4840 -+sys_sched_setaffinity_32046 sys_sched_setaffinity 2 32046 &ocfs2_update_edge_lengths_32046
4841 ++sys_sched_setaffinity_32046 sys_sched_setaffinity 2 32046 NULL
4842 +proc_scsi_devinfo_write_32064 proc_scsi_devinfo_write 3 32064 NULL
4843 +nlmsg_put_32069 nlmsg_put 5 32069 NULL
4844 +cfg80211_send_unprot_deauth_32080 cfg80211_send_unprot_deauth 3 32080 NULL
4845 @@ -114809,11 +114438,9 @@ index 0000000..6bf14a6
4846 +disk_status_32120 disk_status 4 32120 NULL
4847 +kobject_add_internal_32133 kobject_add_internal 0 32133 NULL
4848 +alloc_tx_32143 alloc_tx 2 32143 NULL
4849 -+norm_maxh_32151 norm_maxh 0 32151 NULL
4850 +venus_link_32165 venus_link 5 32165 NULL
4851 +drbd_new_dev_size_32171 drbd_new_dev_size 0 32171 NULL
4852 +do_writepages_32173 do_writepages 0 32173 NULL
4853 -+load_header_32183 load_header 0 32183 NULL
4854 +ubi_wl_scrub_peb_32196 ubi_wl_scrub_peb 0 32196 NULL
4855 +wusb_ccm_mac_32199 wusb_ccm_mac 7 32199 NULL
4856 +riva_get_cmap_len_32218 riva_get_cmap_len 0 32218 NULL
4857 @@ -114828,25 +114455,19 @@ index 0000000..6bf14a6
4858 +rx_streaming_always_write_32357 rx_streaming_always_write 3 32357 &dispatch_ioctl_32357
4859 +f1x_translate_sysaddr_to_cs_32359 f1x_translate_sysaddr_to_cs 2 32359 NULL
4860 +sel_read_initcon_32362 sel_read_initcon 3 32362 NULL
4861 -+send_mpa_reply_32372 send_mpa_reply 3 32372 NULL nohasharray
4862 -+_drbd_bm_find_next_32372 _drbd_bm_find_next 2 32372 &send_mpa_reply_32372
4863 ++send_mpa_reply_32372 send_mpa_reply 3 32372 NULL
4864 +variax_set_raw2_32374 variax_set_raw2 4 32374 NULL
4865 +usbtmc_read_32377 usbtmc_read 3 32377 NULL
4866 -+intel_iommu_map_32384 intel_iommu_map 4-3 32384 NULL
4867 -+local_clock_32385 local_clock 0 32385 NULL
4868 +xfs_iext_add_indirect_multi_32400 xfs_iext_add_indirect_multi 3 32400 NULL
4869 +hid_input_report_32458 hid_input_report 4 32458 NULL
4870 -+snd_pcm_sync_ptr_32461 snd_pcm_sync_ptr 0 32461 NULL
4871 +fill_readbuf_32464 fill_readbuf 3 32464 NULL
4872 +ieee80211_fill_mesh_addresses_32465 ieee80211_fill_mesh_addresses 0 32465 NULL
4873 +ide_driver_proc_write_32493 ide_driver_proc_write 3 32493 NULL
4874 +ctrl_std_val_to_sym_32516 ctrl_std_val_to_sym 5 32516 NULL
4875 -+ocfs2_local_alloc_reserve_for_window_32518 ocfs2_local_alloc_reserve_for_window 0 32518 NULL
4876 +qsfp_read_32522 qsfp_read 0-2-4 32522 NULL
4877 +ilo_read_32531 ilo_read 3 32531 NULL
4878 +ieee80211_if_read_estab_plinks_32533 ieee80211_if_read_estab_plinks 3 32533 NULL
4879 +format_devstat_counter_32550 format_devstat_counter 3 32550 NULL
4880 -+__first_node_32558 __first_node 0 32558 NULL
4881 +aes_encrypt_fail_read_32562 aes_encrypt_fail_read 3 32562 NULL
4882 +mem_swapout_entry_32586 mem_swapout_entry 3 32586 NULL
4883 +read_file_beacon_32595 read_file_beacon 3 32595 NULL
4884 @@ -114854,13 +114475,11 @@ index 0000000..6bf14a6
4885 +sys_set_mempolicy_32608 sys_set_mempolicy 3 32608 NULL
4886 +__iter_shared_inline_ref_32610 __iter_shared_inline_ref 0 32610 NULL
4887 +irda_recvmsg_dgram_32631 irda_recvmsg_dgram 4 32631 NULL
4888 -+cfg80211_roamed_32632 cfg80211_roamed 7-5 32632 NULL
4889 ++cfg80211_roamed_32632 cfg80211_roamed 5-7 32632 NULL
4890 +ieee80211_hdrlen_32637 ieee80211_hdrlen 0 32637 NULL
4891 -+ite_decode_bytes_32642 ite_decode_bytes 3 32642 NULL
4892 +kvmalloc_32646 kvmalloc 1 32646 NULL
4893 +ib_sg_dma_len_32649 ib_sg_dma_len 0 32649 NULL
4894 -+generic_readlink_32654 generic_readlink 3 32654 NULL nohasharray
4895 -+ftrace_startup_32654 ftrace_startup 0 32654 &generic_readlink_32654
4896 ++generic_readlink_32654 generic_readlink 3 32654 NULL
4897 +move_addr_to_kernel_32673 move_addr_to_kernel 2 32673 NULL
4898 +apei_res_add_32674 apei_res_add 0 32674 NULL
4899 +rt2x00debug_read_queue_dump_32712 rt2x00debug_read_queue_dump 3 32712 NULL
4900 @@ -114869,22 +114488,16 @@ index 0000000..6bf14a6
4901 +stats_read_ul_32751 stats_read_ul 3 32751 NULL
4902 +write_file_disable_ani_32761 write_file_disable_ani 3 32761 NULL
4903 +sctp_tsnmap_grow_32784 sctp_tsnmap_grow 2 32784 NULL
4904 -+ocfs2_read_inode_block_full_32790 ocfs2_read_inode_block_full 0 32790 NULL
4905 +firmwareUpload_32794 firmwareUpload 3 32794 NULL
4906 +get_register_page_interruptible_32809 get_register_page_interruptible 5 32809 NULL
4907 +orig_node_add_if_32833 orig_node_add_if 2 32833 NULL
4908 +nlmsg_validate_32861 nlmsg_validate 2 32861 NULL
4909 +new_tape_buffer_32866 new_tape_buffer 2 32866 NULL
4910 -+io_apic_setup_irq_pin_32868 io_apic_setup_irq_pin 1 32868 NULL
4911 +blkio_fill_stat_32874 blkio_fill_stat 2 32874 NULL
4912 +vp702x_usb_inout_cmd_32884 vp702x_usb_inout_cmd 4-6 32884 NULL
4913 +zlib_inflate_workspacesize_32927 zlib_inflate_workspacesize 0 32927 NULL
4914 -+irq_reserve_irqs_32946 irq_reserve_irqs 1-2 32946 NULL
4915 -+ext4_valid_block_bitmap_32958 ext4_valid_block_bitmap 3 32958 NULL
4916 +compat_filldir_32999 compat_filldir 3 32999 NULL
4917 -+ext3_alloc_blocks_33007 ext3_alloc_blocks 3-0 33007 NULL
4918 +br_multicast_set_hash_max_33012 br_multicast_set_hash_max 2 33012 NULL
4919 -+snd_pcm_prepare_33036 snd_pcm_prepare 0 33036 NULL
4920 +xfrm_mapping_msgsize_33044 xfrm_mapping_msgsize 0 33044 NULL
4921 +ebt_compat_match_offset_33053 ebt_compat_match_offset 0-2 33053 NULL
4922 +stats_dot11RTSSuccessCount_read_33065 stats_dot11RTSSuccessCount_read 3 33065 NULL
4923 @@ -114899,7 +114512,6 @@ index 0000000..6bf14a6
4924 +xfs_file_aio_write_33234 xfs_file_aio_write 4 33234 NULL
4925 +__vb2_wait_for_done_vb_33246 __vb2_wait_for_done_vb 0 33246 NULL
4926 +snd_pcm_plug_client_size_33267 snd_pcm_plug_client_size 0-2 33267 NULL
4927 -+sched_find_first_bit_33270 sched_find_first_bit 0 33270 NULL
4928 +cachefiles_cook_key_33274 cachefiles_cook_key 2 33274 NULL
4929 +i915_gem_object_flush_fence_33304 i915_gem_object_flush_fence 0 33304 NULL
4930 +mcs7830_get_reg_33308 mcs7830_get_reg 3 33308 NULL
4931 @@ -114908,35 +114520,28 @@ index 0000000..6bf14a6
4932 +gsm_mux_rx_netchar_33336 gsm_mux_rx_netchar 3 33336 NULL
4933 +joydev_ioctl_33343 joydev_ioctl 2 33343 NULL
4934 +create_xattr_datum_33356 create_xattr_datum 5 33356 NULL
4935 -+pvscsi_allocate_sg_33357 pvscsi_allocate_sg 0 33357 NULL
4936 +read_file_regidx_33370 read_file_regidx 3 33370 NULL
4937 +ceph_osdc_writepages_33375 ceph_osdc_writepages 5 33375 NULL
4938 +sctp_ulpevent_new_33377 sctp_ulpevent_new 1 33377 NULL
4939 +ocfs2_quota_read_33382 ocfs2_quota_read 5 33382 NULL
4940 +ieee80211_if_read_dropped_frames_no_route_33383 ieee80211_if_read_dropped_frames_no_route 3 33383 NULL
4941 +scsi_varlen_cdb_length_33385 scsi_varlen_cdb_length 0 33385 NULL
4942 -+ocfs2_allocate_unwritten_extents_33394 ocfs2_allocate_unwritten_extents 3-2 33394 NULL
4943 ++ocfs2_allocate_unwritten_extents_33394 ocfs2_allocate_unwritten_extents 2-3 33394 NULL
4944 +snd_pcm_capture_ioctl1_33408 snd_pcm_capture_ioctl1 0 33408 NULL
4945 -+ufs_getfrag_block_33409 ufs_getfrag_block 2 33409 NULL
4946 -+filemap_fdatawrite_33415 filemap_fdatawrite 0 33415 NULL
4947 -+sys_dup3_33421 sys_dup3 2 33421 NULL
4948 -+ubh_scanc_33436 ubh_scanc 0-3-4 33436 NULL
4949 +create_entry_33479 create_entry 2 33479 NULL
4950 -+ip_setsockopt_33487 ip_setsockopt 5 33487 NULL nohasharray
4951 -+elf_map_33487 elf_map 0-2 33487 &ip_setsockopt_33487
4952 ++ip_setsockopt_33487 ip_setsockopt 5 33487 NULL
4953 +ol_dqblk_chunk_off_33489 ol_dqblk_chunk_off 2 33489 NULL
4954 +res_counter_read_33499 res_counter_read 4 33499 NULL
4955 +fb_read_33506 fb_read 3 33506 NULL
4956 +ahash_setkey_unaligned_33521 ahash_setkey_unaligned 3 33521 NULL
4957 +nes_alloc_fast_reg_page_list_33523 nes_alloc_fast_reg_page_list 2 33523 NULL
4958 -+acpi_gsi_to_irq_33533 acpi_gsi_to_irq 1 33533 NULL
4959 +tomoyo_read_self_33539 tomoyo_read_self 3 33539 NULL
4960 +dup_array_33551 dup_array 3 33551 NULL
4961 +solo_enc_read_33553 solo_enc_read 3 33553 NULL
4962 +scsi_execute_33596 scsi_execute 5 33596 NULL
4963 +comedi_buf_write_n_allocated_33604 comedi_buf_write_n_allocated 0 33604 NULL
4964 -+xt_compat_target_offset_33608 xt_compat_target_offset 0 33608 NULL nohasharray
4965 -+ip6_find_1stfragopt_33608 ip6_find_1stfragopt 0 33608 &xt_compat_target_offset_33608
4966 ++ip6_find_1stfragopt_33608 ip6_find_1stfragopt 0 33608 NULL nohasharray
4967 ++xt_compat_target_offset_33608 xt_compat_target_offset 0 33608 &ip6_find_1stfragopt_33608
4968 +inw_p_33668 inw_p 0 33668 NULL
4969 +arp_hdr_len_33671 arp_hdr_len 0 33671 NULL
4970 +rbd_alloc_coll_33678 rbd_alloc_coll 1 33678 NULL
4971 @@ -114945,49 +114550,37 @@ index 0000000..6bf14a6
4972 +get_free_de_33714 get_free_de 2 33714 NULL
4973 +pvr2_stream_buffer_count_33719 pvr2_stream_buffer_count 2 33719 NULL
4974 +ocfs2_extent_map_get_blocks_33720 ocfs2_extent_map_get_blocks 2 33720 NULL
4975 -+ocfs2_lock_allocators_move_extents_33723 ocfs2_lock_allocators_move_extents 0 33723 NULL
4976 +__mutex_lock_interruptible_slowpath_33735 __mutex_lock_interruptible_slowpath 0 33735 NULL
4977 +Read_hfc_33755 Read_hfc 0 33755 NULL
4978 +hashtab_create_33769 hashtab_create 3 33769 NULL
4979 +midibuf_message_length_33770 midibuf_message_length 0 33770 NULL
4980 -+i8042_create_aux_port_33777 i8042_create_aux_port 0 33777 NULL
4981 +if_sdio_read_rx_len_33800 if_sdio_read_rx_len 0 33800 NULL
4982 -+find_next_offset_33804 find_next_offset 3-0 33804 NULL nohasharray
4983 -+apei_estatus_len_33804 apei_estatus_len 0 33804 &find_next_offset_33804
4984 +sky2_rx_pad_33819 sky2_rx_pad 0 33819 NULL nohasharray
4985 +filter_write_33819 filter_write 3 33819 &sky2_rx_pad_33819
4986 +ext4_journal_extend_33835 ext4_journal_extend 0 33835 NULL
4987 -+snd_pcm_action_nonatomic_33844 snd_pcm_action_nonatomic 0 33844 NULL
4988 +get_user_pages_33908 get_user_pages 0 33908 NULL
4989 +queue_logical_block_size_33918 queue_logical_block_size 0 33918 NULL
4990 +max8649_read_device_33930 max8649_read_device 3 33930 NULL
4991 +sel_read_avc_cache_threshold_33942 sel_read_avc_cache_threshold 3 33942 NULL
4992 +lpfc_idiag_ctlacc_read_33943 lpfc_idiag_ctlacc_read 3 33943 NULL
4993 +read_file_tgt_rx_stats_33944 read_file_tgt_rx_stats 3 33944 NULL
4994 -+ocfs2_create_new_meta_bhs_33955 ocfs2_create_new_meta_bhs 0 33955 NULL
4995 -+btrfs_delalloc_reserve_metadata_33963 btrfs_delalloc_reserve_metadata 0 33963 NULL
4996 +vga_switcheroo_debugfs_write_33984 vga_switcheroo_debugfs_write 3 33984 NULL
4997 -+snd_interval_refine_33987 snd_interval_refine 0 33987 NULL
4998 -+uio_dev_add_attributes_34003 uio_dev_add_attributes 0 34003 NULL
4999 +select_size_34004 select_size 0 34004 NULL
5000 +lbs_lowrssi_write_34025 lbs_lowrssi_write 3 34025 NULL
5001 +ppp_write_34034 ppp_write 3 34034 NULL
5002 +tty_insert_flip_string_34042 tty_insert_flip_string 3-0 34042 NULL
5003 -+__domain_flush_pages_34045 __domain_flush_pages 2-3 34045 NULL
5004 +islpci_mgt_transmit_34133 islpci_mgt_transmit 5 34133 NULL
5005 +mtu2blksize_34139 mtu2blksize 0 34139 NULL
5006 -+ocfs2_xattr_list_entry_34165 ocfs2_xattr_list_entry 0 34165 NULL
5007 +skb_to_sgvec_34171 skb_to_sgvec 0 34171 NULL
5008 +iwl_legacy_dbgfs_tx_queue_read_34192 iwl_legacy_dbgfs_tx_queue_read 3 34192 NULL
5009 +mtd_write_34207 mtd_write 3 34207 NULL
5010 +setup_nodes_for_search_34248 setup_nodes_for_search 0 34248 NULL
5011 +bl_pipe_downcall_34264 bl_pipe_downcall 3 34264 NULL
5012 -+ocfs2_dlm_lock_34265 ocfs2_dlm_lock 0 34265 NULL
5013 +rw_copy_check_uvector_34271 rw_copy_check_uvector 3-0 34271 NULL
5014 +device_private_init_34279 device_private_init 0 34279 NULL
5015 +zone_spanned_pages_in_node_34299 zone_spanned_pages_in_node 0 34299 NULL
5016 -+iov_iter_single_seg_count_34326 iov_iter_single_seg_count 0 34326 NULL nohasharray
5017 -+pcpu_need_to_extend_34326 pcpu_need_to_extend 0 34326 &iov_iter_single_seg_count_34326
5018 ++pcpu_need_to_extend_34326 pcpu_need_to_extend 0 34326 NULL nohasharray
5019 ++iov_iter_single_seg_count_34326 iov_iter_single_seg_count 0 34326 &pcpu_need_to_extend_34326
5020 +crypto_ablkcipher_ivsize_34363 crypto_ablkcipher_ivsize 0 34363 NULL
5021 +rngapi_reset_34366 rngapi_reset 3 34366 NULL nohasharray
5022 +p54_alloc_skb_34366 p54_alloc_skb 3 34366 &rngapi_reset_34366
5023 @@ -114998,19 +114591,16 @@ index 0000000..6bf14a6
5024 +ivtv_read_pos_34400 ivtv_read_pos 3 34400 NULL
5025 +sctp_make_heartbeat_ack_34411 sctp_make_heartbeat_ack 4 34411 NULL
5026 +nl80211_send_disassoc_34424 nl80211_send_disassoc 4 34424 NULL
5027 -+usbtest_alloc_urb_34446 usbtest_alloc_urb 5-3 34446 NULL
5028 ++usbtest_alloc_urb_34446 usbtest_alloc_urb 3-5 34446 NULL
5029 +sctp_make_abort_34459 sctp_make_abort 3 34459 NULL
5030 +mwifiex_regrdwr_read_34472 mwifiex_regrdwr_read 3 34472 NULL
5031 +line6_dumpreq_init_34473 line6_dumpreq_init 3 34473 NULL
5032 +skcipher_sndbuf_34476 skcipher_sndbuf 0 34476 NULL
5033 +i2o_parm_field_get_34477 i2o_parm_field_get 5 34477 NULL
5034 -+ocfs2_block_group_clear_bits_34484 ocfs2_block_group_clear_bits 0 34484 NULL
5035 +security_inode_permission_34488 security_inode_permission 0 34488 NULL
5036 -+snd_pcm_hw_param_value_34525 snd_pcm_hw_param_value 0 34525 NULL
5037 +alloc_buf_34532 alloc_buf 1 34532 NULL
5038 +tracing_stats_read_34537 tracing_stats_read 3 34537 NULL
5039 -+hugetlbfs_read_actor_34547 hugetlbfs_read_actor 4-5-2-0 34547 NULL
5040 -+intel_alloc_coherent_34551 intel_alloc_coherent 2 34551 NULL
5041 ++hugetlbfs_read_actor_34547 hugetlbfs_read_actor 2-5-4-0 34547 NULL
5042 +dbBackSplit_34561 dbBackSplit 0 34561 NULL
5043 +alloc_ieee80211_rsl_34564 alloc_ieee80211_rsl 1 34564 NULL
5044 +velocity_rx_copy_34583 velocity_rx_copy 2 34583 NULL
5045 @@ -115021,11 +114611,10 @@ index 0000000..6bf14a6
5046 +__cfg80211_disconnected_34622 __cfg80211_disconnected 3 34622 NULL
5047 +cnic_alloc_dma_34641 cnic_alloc_dma 3 34641 NULL
5048 +isr_fiqs_read_34687 isr_fiqs_read 3 34687 NULL
5049 -+alloc_irq_and_cfg_at_34706 alloc_irq_and_cfg_at 1 34706 NULL
5050 +ieee80211_if_read_num_sta_ps_34722 ieee80211_if_read_num_sta_ps 3 34722 NULL
5051 +platform_list_read_file_34734 platform_list_read_file 3 34734 NULL
5052 -+reg_w_ixbuf_34736 reg_w_ixbuf 4 34736 NULL nohasharray
5053 -+fib_rule_nlmsg_size_34736 fib_rule_nlmsg_size 0 34736 &reg_w_ixbuf_34736
5054 ++fib_rule_nlmsg_size_34736 fib_rule_nlmsg_size 0 34736 NULL nohasharray
5055 ++reg_w_ixbuf_34736 reg_w_ixbuf 4 34736 &fib_rule_nlmsg_size_34736
5056 +sctp_make_datafrag_empty_34737 sctp_make_datafrag_empty 3 34737 NULL
5057 +solos_param_store_34755 solos_param_store 4 34755 NULL
5058 +device_add_34766 device_add 0 34766 NULL
5059 @@ -115033,26 +114622,23 @@ index 0000000..6bf14a6
5060 +tipc_log_resize_34803 tipc_log_resize 1 34803 NULL
5061 +drbd_get_max_capacity_34804 drbd_get_max_capacity 0 34804 NULL
5062 +sep_prepare_input_dma_table_34832 sep_prepare_input_dma_table 3-2 34832 NULL
5063 -+ext4_groupinfo_create_slab_34837 ext4_groupinfo_create_slab 1 34837 NULL
5064 +b43_debugfs_write_34838 b43_debugfs_write 3 34838 NULL
5065 -+bl_mark_for_commit_34852 bl_mark_for_commit 3-2 34852 NULL
5066 ++bl_mark_for_commit_34852 bl_mark_for_commit 2-3 34852 NULL
5067 +acpi_system_write_wakeup_device_34853 acpi_system_write_wakeup_device 3 34853 NULL
5068 +usb_serial_generic_prepare_write_buffer_34857 usb_serial_generic_prepare_write_buffer 3 34857 NULL
5069 +ieee80211_if_write_34894 ieee80211_if_write 3 34894 NULL
5070 +write_msg_34916 write_msg 3 34916 NULL
5071 +iwl_dbgfs_force_reset_write_34930 iwl_dbgfs_force_reset_write 3 34930 NULL
5072 +snd_info_entry_read_34938 snd_info_entry_read 3 34938 NULL
5073 -+skb_gro_header_slow_34958 skb_gro_header_slow 2 34958 NULL nohasharray
5074 -+i2c_transfer_34958 i2c_transfer 0 34958 &skb_gro_header_slow_34958
5075 ++i2c_transfer_34958 i2c_transfer 0 34958 NULL nohasharray
5076 ++skb_gro_header_slow_34958 skb_gro_header_slow 2 34958 &i2c_transfer_34958
5077 +Realloc_34961 Realloc 2 34961 NULL
5078 +iwl_legacy_dbgfs_missed_beacon_write_34966 iwl_legacy_dbgfs_missed_beacon_write 3 34966 NULL
5079 +l2cap_skbuff_fromiovec_35003 l2cap_skbuff_fromiovec 4-3 35003 NULL
5080 +sisusb_copy_memory_35016 sisusb_copy_memory 4 35016 NULL
5081 -+snd_pcm_hw_params_35020 snd_pcm_hw_params 0 35020 NULL
5082 +generic_file_llseek_size_35024 generic_file_llseek_size 2 35024 NULL
5083 +paranoid_check_peb_ec_hdr_35027 paranoid_check_peb_ec_hdr 0 35027 NULL
5084 +coda_psdev_read_35029 coda_psdev_read 3 35029 NULL
5085 -+xfs_rtallocate_extent_35052 xfs_rtallocate_extent 2-4-8 35052 NULL
5086 +btmrvl_gpiogap_write_35053 btmrvl_gpiogap_write 3 35053 NULL
5087 +ext4_split_unwritten_extents_35063 ext4_split_unwritten_extents 0 35063 NULL
5088 +store_ifalias_35088 store_ifalias 4 35088 NULL
5089 @@ -115066,10 +114652,8 @@ index 0000000..6bf14a6
5090 +bat_ogm_aggr_packet_35202 bat_ogm_aggr_packet 3 35202 NULL
5091 +unix_stream_recvmsg_35210 unix_stream_recvmsg 4 35210 NULL
5092 +_osd_req_alist_elem_size_35216 _osd_req_alist_elem_size 0-2 35216 NULL
5093 -+striped_read_35218 striped_read 0-3-2-8 35218 NULL nohasharray
5094 -+security_key_getsecurity_35218 security_key_getsecurity 0 35218 &striped_read_35218
5095 -+video_register_device_no_warn_35226 video_register_device_no_warn 3 35226 NULL
5096 -+may_commit_transaction_35234 may_commit_transaction 0 35234 NULL
5097 ++security_key_getsecurity_35218 security_key_getsecurity 0 35218 NULL nohasharray
5098 ++striped_read_35218 striped_read 2-8-0-3 35218 &security_key_getsecurity_35218
5099 +set_fd_set_35249 set_fd_set 1 35249 NULL
5100 +ioapic_setup_resources_35255 ioapic_setup_resources 1 35255 NULL
5101 +jbd2_journal_get_write_access_35263 jbd2_journal_get_write_access 0 35263 NULL
5102 @@ -115087,7 +114671,6 @@ index 0000000..6bf14a6
5103 +compat_filldir64_35354 compat_filldir64 3 35354 NULL
5104 +tt_update_orig_35361 tt_update_orig 4 35361 NULL
5105 +read_kmem_35372 read_kmem 3 35372 NULL
5106 -+ocfs2_journal_access_di_35393 ocfs2_journal_access_di 0 35393 NULL
5107 +rawv6_send_hdrinc_35425 rawv6_send_hdrinc 3 35425 NULL
5108 +buffer_to_user_35439 buffer_to_user 3 35439 NULL
5109 +i915_wedged_read_35474 i915_wedged_read 3 35474 NULL
5110 @@ -115099,30 +114682,25 @@ index 0000000..6bf14a6
5111 +ieee80211_if_write_smps_35550 ieee80211_if_write_smps 3 35550 NULL
5112 +vb2_dqbuf_35559 vb2_dqbuf 0 35559 NULL
5113 +sysfs_create_subdir_35567 sysfs_create_subdir 0 35567 NULL
5114 -+xfs_mount_log_sb_35576 xfs_mount_log_sb 2 35576 NULL
5115 +ext2_acl_from_disk_35580 ext2_acl_from_disk 2 35580 NULL
5116 +ReadZReg_35604 ReadZReg 0 35604 NULL
5117 +rbd_req_sync_read_35615 rbd_req_sync_read 6-5 35615 NULL
5118 +kernel_readv_35617 kernel_readv 3 35617 NULL
5119 -+pci_request_regions_35635 pci_request_regions 0 35635 NULL
5120 +scrub_stripe_35637 scrub_stripe 4-3 35637 NULL
5121 +spi_register_board_info_35651 spi_register_board_info 2 35651 NULL
5122 +store_debug_level_35652 store_debug_level 3 35652 NULL
5123 +rdmaltWithLock_35669 rdmaltWithLock 0 35669 NULL
5124 +compat_sys_kexec_load_35674 compat_sys_kexec_load 2 35674 NULL
5125 +rds_page_copy_user_35691 rds_page_copy_user 4 35691 NULL
5126 -+btrfs_commit_transaction_35725 btrfs_commit_transaction 0 35725 NULL
5127 +fixup_low_keys_35734 fixup_low_keys 0 35734 NULL
5128 +ext4_truncate_restart_trans_35750 ext4_truncate_restart_trans 0 35750 NULL
5129 +iwl_dbgfs_disable_ht40_read_35761 iwl_dbgfs_disable_ht40_read 3 35761 NULL
5130 -+send_wqe_overhead_35780 send_wqe_overhead 0 35780 NULL
5131 +udf_alloc_i_data_35786 udf_alloc_i_data 2 35786 NULL
5132 +store_fan1_input_35793 store_fan1_input 4 35793 NULL
5133 +read_file_stations_35795 read_file_stations 3 35795 NULL
5134 +pvr2_hdw_cpufw_get_35824 pvr2_hdw_cpufw_get 0-4-2 35824 NULL
5135 +vx_query_hbuffer_size_35859 vx_query_hbuffer_size 0 35859 NULL
5136 +mthca_buf_alloc_35861 mthca_buf_alloc 2 35861 NULL
5137 -+fls64_35862 fls64 0-1 35862 NULL
5138 +wait_mgsl_event_35872 wait_mgsl_event 0 35872 NULL
5139 +kvm_dirty_bitmap_bytes_35886 kvm_dirty_bitmap_bytes 0 35886 NULL
5140 +ieee80211_if_fmt_dot11MeshRetryTimeout_35890 ieee80211_if_fmt_dot11MeshRetryTimeout 3 35890 NULL
5141 @@ -115130,7 +114708,6 @@ index 0000000..6bf14a6
5142 +tcp_mark_head_lost_35895 tcp_mark_head_lost 2 35895 NULL
5143 +igmpv3_newpack_35912 igmpv3_newpack 2 35912 NULL
5144 +kernel_setsockopt_35913 kernel_setsockopt 5 35913 NULL
5145 -+dccp_listen_start_35918 dccp_listen_start 2 35918 NULL
5146 +balance_node_right_35920 balance_node_right 0 35920 NULL
5147 +put_cmsg_compat_35937 put_cmsg_compat 4 35937 NULL
5148 +ceph_buffer_new_35974 ceph_buffer_new 1 35974 NULL
5149 @@ -115143,11 +114720,9 @@ index 0000000..6bf14a6
5150 +i965_write_fence_reg_36017 i965_write_fence_reg 0 36017 NULL
5151 +sys_init_module_36047 sys_init_module 2 36047 NULL
5152 +gpio_power_read_36059 gpio_power_read 3 36059 NULL
5153 -+snd_pcm_playback_hw_avail_36061 snd_pcm_playback_hw_avail 0 36061 NULL
5154 +write_emulate_36065 write_emulate 2-4 36065 NULL
5155 +stack_max_size_write_36068 stack_max_size_write 3 36068 NULL
5156 +ieee80211_if_fmt_peer_36071 ieee80211_if_fmt_peer 3 36071 NULL
5157 -+ext3_new_blocks_36073 ext3_new_blocks 3-0 36073 NULL
5158 +ieee80211_if_write_tsf_36077 ieee80211_if_write_tsf 3 36077 NULL
5159 +snd_pcm_plug_read_transfer_36080 snd_pcm_plug_read_transfer 0-3 36080 NULL
5160 +genlmsg_new_36094 genlmsg_new 1 36094 NULL
5161 @@ -115159,7 +114734,6 @@ index 0000000..6bf14a6
5162 +snd_korg1212_copy_from_36169 snd_korg1212_copy_from 6 36169 NULL
5163 +FTL_Get_Block_Table_Flash_Size_Bytes_36187 FTL_Get_Block_Table_Flash_Size_Bytes 0 36187 NULL
5164 +__ip_append_data_36191 __ip_append_data 7-8 36191 NULL
5165 -+ubifs_read_nnode_36221 ubifs_read_nnode 0 36221 NULL
5166 +atomic_stats_read_36228 atomic_stats_read 3 36228 NULL
5167 +viafb_iga1_odev_proc_write_36241 viafb_iga1_odev_proc_write 3 36241 NULL
5168 +compat_sys_mbind_36256 compat_sys_mbind 5 36256 NULL
5169 @@ -115171,16 +114745,14 @@ index 0000000..6bf14a6
5170 +ad7879_spi_xfer_36311 ad7879_spi_xfer 3 36311 NULL
5171 +fat_compat_ioctl_filldir_36328 fat_compat_ioctl_filldir 3 36328 NULL
5172 +jbd2_journal_init_revoke_table_36336 jbd2_journal_init_revoke_table 1 36336 NULL
5173 -+qla4xxx_session_create_36350 qla4xxx_session_create 2 36350 NULL
5174 +ath6kl_regwrite_write_36351 ath6kl_regwrite_write 3 36351 NULL
5175 +v9fs_file_readn_36353 v9fs_file_readn 4 36353 NULL
5176 +to_sector_36361 to_sector 0-1 36361 NULL
5177 +mtd_do_writeoob_36373 mtd_do_writeoob 4 36373 NULL
5178 +vring_new_virtqueue_36374 vring_new_virtqueue 1 36374 NULL
5179 +tunables_read_36385 tunables_read 3 36385 NULL
5180 -+afs_alloc_flat_call_36399 afs_alloc_flat_call 3-2 36399 NULL
5181 ++afs_alloc_flat_call_36399 afs_alloc_flat_call 2-3 36399 NULL
5182 +sierra_write_36402 sierra_write 4 36402 NULL
5183 -+sys_vm86_36421 sys_vm86 2 36421 NULL
5184 +rtnl_link_get_size_36436 rtnl_link_get_size 0 36436 NULL
5185 +sctp_tsnmap_init_36446 sctp_tsnmap_init 2 36446 NULL
5186 +alloc_etherdev_mqs_36450 alloc_etherdev_mqs 1 36450 NULL
5187 @@ -115200,26 +114772,21 @@ index 0000000..6bf14a6
5188 +pcnet32_realloc_rx_ring_36598 pcnet32_realloc_rx_ring 3 36598 NULL
5189 +fat_ioctl_filldir_36621 fat_ioctl_filldir 3 36621 NULL
5190 +vxge_config_vpaths_36636 vxge_config_vpaths 0 36636 NULL
5191 -+cxio_hal_rqtpool_alloc_36648 cxio_hal_rqtpool_alloc 2 36648 NULL nohasharray
5192 -+lpfc_idiag_extacc_alloc_get_36648 lpfc_idiag_extacc_alloc_get 0-3 36648 &cxio_hal_rqtpool_alloc_36648
5193 ++lpfc_idiag_extacc_alloc_get_36648 lpfc_idiag_extacc_alloc_get 0-3 36648 NULL
5194 +osd_req_list_collection_objects_36664 osd_req_list_collection_objects 5 36664 NULL
5195 +iscsi_host_alloc_36671 iscsi_host_alloc 2 36671 NULL
5196 -+ext4_mb_discard_group_preallocations_36685 ext4_mb_discard_group_preallocations 2 36685 NULL
5197 +get_txidle_36698 get_txidle 0 36698 NULL
5198 +gsmtty_write_36702 gsmtty_write 3 36702 NULL
5199 -+sched_clock_36717 sched_clock 0 36717 NULL
5200 -+ocfs2_rotate_tree_right_36723 ocfs2_rotate_tree_right 0 36723 NULL
5201 +saa7134_i2c_eeprom_36729 saa7134_i2c_eeprom 3 36729 NULL
5202 +extract_icmp6_fields_36732 extract_icmp6_fields 2 36732 NULL
5203 +snd_rawmidi_kernel_read1_36740 snd_rawmidi_kernel_read1 4-0 36740 NULL
5204 -+cxgbi_device_register_36746 cxgbi_device_register 2-1 36746 NULL
5205 ++cxgbi_device_register_36746 cxgbi_device_register 1-2 36746 NULL
5206 +i915_gem_evict_inactive_36767 i915_gem_evict_inactive 0 36767 NULL
5207 +ip4ip6_err_36772 ip4ip6_err 5 36772 NULL
5208 +llc_mac_header_len_36776 llc_mac_header_len 0 36776 NULL
5209 +proc_fault_inject_read_36802 proc_fault_inject_read 3 36802 NULL
5210 +do_dmabuf_dirty_sou_36807 do_dmabuf_dirty_sou 7 36807 NULL
5211 +hiddev_ioctl_36816 hiddev_ioctl 2 36816 NULL
5212 -+ocfs2_journal_access_rb_36823 ocfs2_journal_access_rb 0 36823 NULL
5213 +int_hardware_entry_36833 int_hardware_entry 3 36833 NULL
5214 +fc_change_queue_depth_36841 fc_change_queue_depth 2 36841 NULL
5215 +keyctl_describe_key_36853 keyctl_describe_key 3 36853 NULL
5216 @@ -115230,17 +114797,11 @@ index 0000000..6bf14a6
5217 +OS_kmalloc_36909 OS_kmalloc 1 36909 NULL
5218 +genlmsg_total_size_36938 genlmsg_total_size 0-1 36938 NULL
5219 +crypto_blkcipher_ivsize_36944 crypto_blkcipher_ivsize 0 36944 NULL
5220 -+div_u64_36951 div_u64 0 36951 NULL
5221 -+write_leb_36957 write_leb 0 36957 NULL
5222 -+call_usermodehelper_exec_36960 call_usermodehelper_exec 0 36960 NULL
5223 -+ntfs_external_attr_find_36963 ntfs_external_attr_find 0 36963 NULL
5224 +sparse_early_mem_maps_alloc_node_36971 sparse_early_mem_maps_alloc_node 4 36971 NULL
5225 +setxattr_37006 setxattr 4 37006 NULL
5226 -+ondemand_readahead_37015 ondemand_readahead 6-5 37015 NULL
5227 +command_file_read_37038 command_file_read 3 37038 NULL
5228 +em28xx_gpio_set_37040 em28xx_gpio_set 0 37040 NULL
5229 +ieee80211_if_read_drop_unencrypted_37053 ieee80211_if_read_drop_unencrypted 3 37053 NULL
5230 -+find_next_chunk_37067 find_next_chunk 0 37067 NULL
5231 +parse_command_37079 parse_command 2 37079 NULL
5232 +snd_hda_get_conn_list_37132 snd_hda_get_conn_list 0 37132 NULL
5233 +xfrm_expire_msgsize_37133 xfrm_expire_msgsize 0 37133 NULL
5234 @@ -115256,12 +114817,10 @@ index 0000000..6bf14a6
5235 +__do_replace_37227 __do_replace 5 37227 NULL
5236 +produce_free_peb_37232 produce_free_peb 0 37232 NULL
5237 +ctnetlink_secctx_size_37236 ctnetlink_secctx_size 0 37236 NULL
5238 -+ReadLEDInformationFromEEPROM_37247 ReadLEDInformationFromEEPROM 0 37247 NULL
5239 +BeceemFlashBulkWrite_37255 BeceemFlashBulkWrite 0 37255 NULL
5240 +prot_queue_del_37258 prot_queue_del 0 37258 NULL
5241 +exofs_max_io_pages_37263 exofs_max_io_pages 0-2 37263 NULL
5242 +srp_target_alloc_37288 srp_target_alloc 3 37288 NULL
5243 -+request_threaded_irq_37303 request_threaded_irq 0 37303 NULL
5244 +jffs2_write_dirent_37311 jffs2_write_dirent 5 37311 NULL
5245 +send_msg_37323 send_msg 4 37323 NULL
5246 +brcmf_sdbrcm_membytes_37324 brcmf_sdbrcm_membytes 3-5 37324 NULL
5247 @@ -115269,45 +114828,33 @@ index 0000000..6bf14a6
5248 +rxrpc_server_sendmsg_37331 rxrpc_server_sendmsg 4 37331 NULL
5249 +nf_bridge_pad_37351 nf_bridge_pad 0 37351 NULL
5250 +security_inode_getsecurity_37354 security_inode_getsecurity 0 37354 NULL
5251 -+iommu_num_pages_37391 iommu_num_pages 0-2-3-1 37391 NULL
5252 +sys_getxattr_37418 sys_getxattr 4 37418 NULL
5253 +hci_sock_sendmsg_37420 hci_sock_sendmsg 4 37420 NULL
5254 +acpi_os_allocate_zeroed_37422 acpi_os_allocate_zeroed 1 37422 NULL nohasharray
5255 -+find_next_bit_37422 find_next_bit 0-2-3 37422 &acpi_os_allocate_zeroed_37422
5256 -+ocfs2_insert_path_37425 ocfs2_insert_path 0 37425 NULL
5257 ++find_next_bit_37422 find_next_bit 0 37422 &acpi_os_allocate_zeroed_37422
5258 +tty_insert_flip_string_fixed_flag_37428 tty_insert_flip_string_fixed_flag 4-0 37428 NULL
5259 +iwl_print_last_event_logs_37433 iwl_print_last_event_logs 7-9-0 37433 NULL
5260 +tcp_established_options_37450 tcp_established_options 0 37450 NULL
5261 +cmd_input_size_37457 cmd_input_size 0-1 37457 NULL
5262 -+ufs_data_ptr_to_cpu_37475 ufs_data_ptr_to_cpu 0 37475 NULL
5263 +get_est_timing_37484 get_est_timing 0 37484 NULL
5264 +kmem_realloc_37489 kmem_realloc 2 37489 NULL
5265 +xz_dec_test_write_37527 xz_dec_test_write 3 37527 NULL
5266 +hdr_size_37536 hdr_size 0 37536 NULL
5267 +xhci_alloc_streams_37586 xhci_alloc_streams 5 37586 NULL
5268 -+ocfs2_add_branch_37588 ocfs2_add_branch 0 37588 NULL
5269 -+alloc_descs_37593 alloc_descs 0-1 37593 NULL
5270 +qla2x00_debounce_register_37597 qla2x00_debounce_register 0 37597 NULL
5271 -+btrfs_write_and_wait_marked_extents_37604 btrfs_write_and_wait_marked_extents 0 37604 NULL
5272 +kvm_read_guest_page_mmu_37611 kvm_read_guest_page_mmu 6 37611 NULL
5273 -+ocfs2_split_refcount_rec_37622 ocfs2_split_refcount_rec 0 37622 NULL
5274 -+alloc_fd_37637 alloc_fd 1 37637 NULL
5275 -+tcp_dma_try_early_copy_37651 tcp_dma_try_early_copy 3 37651 NULL
5276 +bio_copy_user_iov_37660 bio_copy_user_iov 4 37660 NULL
5277 -+rfcomm_sock_sendmsg_37661 rfcomm_sock_sendmsg 4 37661 NULL nohasharray
5278 -+vmw_framebuffer_dmabuf_dirty_37661 vmw_framebuffer_dmabuf_dirty 6 37661 &rfcomm_sock_sendmsg_37661
5279 ++vmw_framebuffer_dmabuf_dirty_37661 vmw_framebuffer_dmabuf_dirty 6 37661 NULL nohasharray
5280 ++rfcomm_sock_sendmsg_37661 rfcomm_sock_sendmsg 4 37661 &vmw_framebuffer_dmabuf_dirty_37661
5281 +iwl_legacy_dbgfs_rxon_filter_flags_read_37666 iwl_legacy_dbgfs_rxon_filter_flags_read 3 37666 NULL
5282 +regmap_map_read_file_37685 regmap_map_read_file 3 37685 NULL
5283 +__le32_to_cpup_37702 __le32_to_cpup 0 37702 NULL
5284 -+netxen_validate_ringparam_37740 netxen_validate_ringparam 1-2-3 37740 NULL
5285 +read_enabled_file_bool_37744 read_enabled_file_bool 3 37744 NULL
5286 +ocfs2_duplicate_clusters_by_jbd_37749 ocfs2_duplicate_clusters_by_jbd 5-4-6 37749 NULL
5287 +ocfs2_control_cfu_37750 ocfs2_control_cfu 2 37750 NULL
5288 +ipath_cdev_init_37752 ipath_cdev_init 1 37752 NULL
5289 +dccp_setsockopt_cscov_37766 dccp_setsockopt_cscov 2 37766 NULL
5290 +smk_read_logging_37804 smk_read_logging 3 37804 NULL
5291 -+deny_write_access_37813 deny_write_access 0 37813 NULL
5292 -+bitmap_find_next_zero_area_37827 bitmap_find_next_zero_area 2-3-0-5-4 37827 NULL
5293 +jbd2_journal_get_undo_access_37837 jbd2_journal_get_undo_access 0 37837 NULL
5294 +o2hb_debug_read_37851 o2hb_debug_read 3 37851 NULL
5295 +xfs_dir2_block_to_sf_37868 xfs_dir2_block_to_sf 3 37868 NULL
5296 @@ -115315,11 +114862,9 @@ index 0000000..6bf14a6
5297 +sys_setxattr_37880 sys_setxattr 4 37880 NULL
5298 +dvb_net_sec_37884 dvb_net_sec 3 37884 NULL
5299 +tipc_link_send_sections_fast_37920 tipc_link_send_sections_fast 4 37920 NULL
5300 -+xfs_highbit32_37921 xfs_highbit32 0 37921 NULL
5301 +pkt_alloc_packet_data_37928 pkt_alloc_packet_data 1 37928 NULL
5302 +read_rbu_packet_size_37939 read_rbu_packet_size 6 37939 NULL
5303 +write_file_bool_37957 write_file_bool 3 37957 NULL
5304 -+ext3_free_blocks_sb_37967 ext3_free_blocks_sb 4-3 37967 NULL
5305 +rds_rdma_extra_size_37990 rds_rdma_extra_size 0 37990 NULL
5306 +vfs_readv_38011 vfs_readv 3 38011 NULL
5307 +aggr_recv_addba_req_evt_38037 aggr_recv_addba_req_evt 4 38037 NULL
5308 @@ -115340,46 +114885,33 @@ index 0000000..6bf14a6
5309 +cdev_add_38176 cdev_add 2-3 38176 NULL
5310 +rt2x00debug_write_rf_38195 rt2x00debug_write_rf 3 38195 NULL
5311 +get_ucode_user_38202 get_ucode_user 3 38202 NULL
5312 -+ext3_new_block_38208 ext3_new_block 3-0 38208 NULL
5313 -+osd_req_list_partition_collections_38223 osd_req_list_partition_collections 5 38223 NULL nohasharray
5314 -+xfs_rtallocate_range_38223 xfs_rtallocate_range 4-3 38223 &osd_req_list_partition_collections_38223
5315 -+inet_csk_listen_start_38233 inet_csk_listen_start 2 38233 NULL
5316 ++osd_req_list_partition_collections_38223 osd_req_list_partition_collections 5 38223 NULL
5317 +ceph_decode_16_38239 ceph_decode_16 0 38239 NULL
5318 +_ipw_read_reg32_38245 _ipw_read_reg32 0 38245 NULL
5319 -+snd_pcm_playback_rewind_38249 snd_pcm_playback_rewind 0-2 38249 NULL
5320 -+ieee80211_if_read_auto_open_plinks_38268 ieee80211_if_read_auto_open_plinks 3 38268 NULL nohasharray
5321 -+mthca_alloc_icm_table_38268 mthca_alloc_icm_table 3-4 38268 &ieee80211_if_read_auto_open_plinks_38268
5322 ++mthca_alloc_icm_table_38268 mthca_alloc_icm_table 4-3 38268 NULL nohasharray
5323 ++ieee80211_if_read_auto_open_plinks_38268 ieee80211_if_read_auto_open_plinks 3 38268 &mthca_alloc_icm_table_38268
5324 +xfs_bmbt_to_bmdr_38275 xfs_bmbt_to_bmdr 3 38275 NULL nohasharray
5325 +xfs_bmdr_to_bmbt_38275 xfs_bmdr_to_bmbt 5 38275 &xfs_bmbt_to_bmdr_38275
5326 +zd_mac_rx_38296 zd_mac_rx 3 38296 NULL
5327 +isr_rx_headers_read_38325 isr_rx_headers_read 3 38325 NULL
5328 -+ida_simple_get_38326 ida_simple_get 2 38326 NULL
5329 -+ocfs2_rotate_rightmost_leaf_left_38330 ocfs2_rotate_rightmost_leaf_left 0 38330 NULL
5330 +__snd_gf1_look8_38333 __snd_gf1_look8 0 38333 NULL
5331 -+ocfs2_replace_extent_rec_38357 ocfs2_replace_extent_rec 0 38357 NULL
5332 +btrfs_file_extent_disk_num_bytes_38363 btrfs_file_extent_disk_num_bytes 0 38363 NULL
5333 +sctp_sf_abort_violation_38380 sctp_sf_abort_violation 6 38380 NULL
5334 -+norm_maxh_38387 norm_maxh 0 38387 NULL
5335 +dn_sendmsg_38390 dn_sendmsg 4 38390 NULL
5336 +ttm_put_pages_38411 ttm_put_pages 2 38411 NULL
5337 -+get_valid_node_allowed_38412 get_valid_node_allowed 1-0 38412 NULL
5338 +ocfs2_which_cluster_group_38413 ocfs2_which_cluster_group 0-2 38413 NULL
5339 +iwm_wdev_alloc_38415 iwm_wdev_alloc 1 38415 NULL
5340 -+ht_destroy_irq_38418 ht_destroy_irq 1 38418 NULL
5341 +ieee80211_if_read_dtim_count_38419 ieee80211_if_read_dtim_count 3 38419 NULL
5342 +pcnet32_realloc_tx_ring_38428 pcnet32_realloc_tx_ring 3 38428 NULL
5343 +pmcraid_copy_sglist_38431 pmcraid_copy_sglist 3 38431 NULL
5344 +var_name_strnsize_38447 var_name_strnsize 0-2 38447 NULL
5345 +kvm_write_guest_38454 kvm_write_guest 4-2 38454 NULL
5346 -+blk_end_bidi_request_38482 blk_end_bidi_request 4-3 38482 NULL
5347 -+cpu_to_mem_38501 cpu_to_mem 0 38501 NULL
5348 ++blk_end_bidi_request_38482 blk_end_bidi_request 3-4 38482 NULL
5349 +dev_names_read_38509 dev_names_read 3 38509 NULL
5350 +iscsi_create_iface_38510 iscsi_create_iface 5 38510 NULL
5351 -+sdhci_resume_host_38512 sdhci_resume_host 0 38512 NULL
5352 +event_rx_mismatch_read_38518 event_rx_mismatch_read 3 38518 NULL
5353 ++_osd_req_alist_elem_decode_38527 _osd_req_alist_elem_decode 0 38527 NULL
5354 +ubifs_idx_node_sz_38546 ubifs_idx_node_sz 0-2 38546 NULL
5355 -+cpu_to_node_38561 cpu_to_node 0 38561 NULL
5356 -+si_domain_work_fn_38562 si_domain_work_fn 1-2 38562 NULL
5357 +irda_sendmsg_dgram_38563 irda_sendmsg_dgram 4 38563 NULL
5358 +_ipw_read32_38565 _ipw_read32 0 38565 NULL
5359 +snd_nm256_playback_copy_38567 snd_nm256_playback_copy 5-3 38567 NULL
5360 @@ -115399,7 +114931,6 @@ index 0000000..6bf14a6
5361 +cfg80211_send_disassoc_38678 cfg80211_send_disassoc 3 38678 NULL
5362 +iscsit_dump_data_payload_38683 iscsit_dump_data_payload 2 38683 NULL
5363 +validate_vid_hdr_38699 validate_vid_hdr 0 38699 NULL
5364 -+find_next_usable_block_38716 find_next_usable_block 3-1-0 38716 NULL
5365 +v4l2_ctrl_new_38725 v4l2_ctrl_new 7 38725 NULL
5366 +w83977af_sir_interrupt_38738 w83977af_sir_interrupt 0 38738 NULL
5367 +iwl_dbgfs_thermal_throttling_read_38779 iwl_dbgfs_thermal_throttling_read 3 38779 NULL
5368 @@ -115416,44 +114947,35 @@ index 0000000..6bf14a6
5369 +interfaces_38859 interfaces 2 38859 NULL
5370 +pci_msix_table_size_38867 pci_msix_table_size 0 38867 NULL
5371 +sizeof_gpio_leds_priv_38882 sizeof_gpio_leds_priv 0-1 38882 NULL
5372 -+reserve_metadata_bytes_38886 reserve_metadata_bytes 0 38886 NULL
5373 +dbgfs_state_38894 dbgfs_state 3 38894 NULL
5374 +traverse_38897 traverse 0 38897 NULL
5375 +__fswab16_38898 __fswab16 0 38898 NULL
5376 -+ext3_trim_all_free_38929 ext3_trim_all_free 2-4-3 38929 NULL
5377 +usb_maxpacket_38977 usb_maxpacket 0 38977 NULL
5378 +OSDSetBlock_38986 OSDSetBlock 2-4 38986 NULL
5379 +lpfc_idiag_extacc_write_38998 lpfc_idiag_extacc_write 3 38998 NULL
5380 -+udf_new_block_38999 udf_new_block 4 38999 NULL
5381 +t4vf_pktgl_to_skb_39005 t4vf_pktgl_to_skb 2 39005 NULL
5382 +get_nodes_39012 get_nodes 3 39012 NULL
5383 +disp_proc_write_39024 disp_proc_write 3 39024 NULL
5384 -+acpi_install_gpe_block_39031 acpi_install_gpe_block 4 39031 NULL
5385 +_zd_iowrite32v_async_locked_39034 _zd_iowrite32v_async_locked 3 39034 NULL
5386 -+do_write_kmem_39051 do_write_kmem 1-3-0 39051 NULL
5387 ++do_write_kmem_39051 do_write_kmem 0-1-3 39051 NULL
5388 +line6_midibuf_read_39067 line6_midibuf_read 0-3 39067 NULL
5389 -+ext4_init_block_bitmap_39071 ext4_init_block_bitmap 3 39071 NULL
5390 +ReadHFC_39104 ReadHFC 0 39104 NULL
5391 +tomoyo_truncate_39105 tomoyo_truncate 0 39105 NULL
5392 -+leb_write_lock_39111 leb_write_lock 0 39111 NULL
5393 +__kfifo_to_user_r_39123 __kfifo_to_user_r 5-3 39123 NULL
5394 +ttm_mem_global_alloc_zone_39125 ttm_mem_global_alloc_zone 0 39125 NULL
5395 +i915_gem_evict_something_39130 i915_gem_evict_something 0 39130 NULL
5396 -+ea_foreach_39133 ea_foreach 0 39133 NULL
5397 +generic_permission_39150 generic_permission 0 39150 NULL
5398 -+alloc_ring_39151 alloc_ring 4-2 39151 NULL
5399 ++alloc_ring_39151 alloc_ring 2-4 39151 NULL
5400 +proc_coredump_filter_read_39153 proc_coredump_filter_read 3 39153 NULL
5401 +ext3_xattr_check_names_39174 ext3_xattr_check_names 0 39174 NULL
5402 -+init_list_set_39188 init_list_set 3-2 39188 NULL
5403 -+ubi_more_update_data_39189 ubi_more_update_data 4-0 39189 NULL
5404 ++init_list_set_39188 init_list_set 2-3 39188 NULL
5405 ++ubi_more_update_data_39189 ubi_more_update_data 4 39189 NULL
5406 +qcam_read_bytes_39205 qcam_read_bytes 0 39205 NULL
5407 +ivtv_v4l2_write_39226 ivtv_v4l2_write 3 39226 NULL
5408 +drm_order_39244 drm_order 0 39244 NULL
5409 -+snd_pcm_capture_forward_39248 snd_pcm_capture_forward 0-2 39248 NULL
5410 ++snd_pcm_capture_forward_39248 snd_pcm_capture_forward 2 39248 NULL
5411 +r128_compat_ioctl_39250 r128_compat_ioctl 2 39250 NULL
5412 +__skb_cow_39254 __skb_cow 2 39254 NULL
5413 -+bitmap_set_bits_39272 bitmap_set_bits 3 39272 NULL
5414 -+expand_fdtable_39273 expand_fdtable 2 39273 NULL
5415 +pohmelfs_setxattr_39281 pohmelfs_setxattr 4 39281 NULL
5416 +mei_registration_cdev_39284 mei_registration_cdev 2 39284 NULL
5417 +__cfg80211_connect_result_39326 __cfg80211_connect_result 4-6 39326 NULL
5418 @@ -115467,11 +114989,10 @@ index 0000000..6bf14a6
5419 +setkey_unaligned_39474 setkey_unaligned 3 39474 NULL
5420 +btrfs_mksubvol_39479 btrfs_mksubvol 3 39479 NULL
5421 +ieee80211_if_fmt_dot11MeshHWMPmaxPREQretries_39499 ieee80211_if_fmt_dot11MeshHWMPmaxPREQretries 3 39499 NULL
5422 -+atomic64_read_unchecked_39505 atomic64_read_unchecked 0 39505 NULL
5423 -+wm8350_i2c_read_device_39542 wm8350_i2c_read_device 3 39542 NULL nohasharray
5424 -+int_proc_write_39542 int_proc_write 3 39542 &wm8350_i2c_read_device_39542
5425 ++int_proc_write_39542 int_proc_write 3 39542 NULL nohasharray
5426 ++wm8350_i2c_read_device_39542 wm8350_i2c_read_device 3 39542 &int_proc_write_39542
5427 +pp_write_39554 pp_write 3 39554 NULL
5428 -+ol_dqblk_block_39558 ol_dqblk_block 2-0-3 39558 NULL
5429 ++ol_dqblk_block_39558 ol_dqblk_block 0-2-3 39558 NULL
5430 +datablob_format_39571 datablob_format 2 39571 NULL nohasharray
5431 +ieee80211_if_read_fwded_mcast_39571 ieee80211_if_read_fwded_mcast 3 39571 &datablob_format_39571
5432 +handle_response_icmp_39574 handle_response_icmp 7 39574 NULL
5433 @@ -115486,7 +115007,6 @@ index 0000000..6bf14a6
5434 +sd_completed_bytes_39705 sd_completed_bytes 0 39705 NULL
5435 +ftrace_pid_write_39710 ftrace_pid_write 3 39710 NULL
5436 +tcf_csum_ipv4_tcp_39713 tcf_csum_ipv4_tcp 4 39713 NULL
5437 -+mlx4_ib_resize_cq_39744 mlx4_ib_resize_cq 2 39744 NULL
5438 +tcp_write_xmit_39755 tcp_write_xmit 2 39755 NULL
5439 +usb_hcd_map_urb_for_dma_39774 usb_hcd_map_urb_for_dma 0 39774 NULL
5440 +ocfs2_pages_per_cluster_39790 ocfs2_pages_per_cluster 0 39790 NULL
5441 @@ -115499,7 +115019,6 @@ index 0000000..6bf14a6
5442 +read_file_modal_eeprom_39909 read_file_modal_eeprom 3 39909 NULL
5443 +gen_pool_add_virt_39913 gen_pool_add_virt 4 39913 NULL
5444 +dw210x_op_rw_39915 dw210x_op_rw 6 39915 NULL
5445 -+dma_to_mm_pfn_39916 dma_to_mm_pfn 0-1 39916 NULL
5446 +aes_encrypt_interrupt_read_39919 aes_encrypt_interrupt_read 3 39919 NULL
5447 +exofs_read_kern_39921 exofs_read_kern 6 39921 NULL nohasharray
5448 +oom_score_adj_read_39921 oom_score_adj_read 3 39921 &exofs_read_kern_39921
5449 @@ -115514,37 +115033,30 @@ index 0000000..6bf14a6
5450 +i2c_readn_40001 i2c_readn 0 40001 NULL
5451 +xen_hvm_config_40018 xen_hvm_config 2 40018 NULL
5452 +ivtvfb_write_40023 ivtvfb_write 3 40023 NULL
5453 -+ea_foreach_i_40028 ea_foreach_i 0 40028 NULL
5454 +datablob_hmac_append_40038 datablob_hmac_append 3 40038 NULL
5455 -+ocfs2_claim_clusters_40050 ocfs2_claim_clusters 0 40050 NULL
5456 +atomic_xchg_40070 atomic_xchg 0 40070 NULL
5457 -+snd_pcm_sw_params_user_40095 snd_pcm_sw_params_user 0 40095 NULL
5458 -+netlink_broadcast_filtered_40105 netlink_broadcast_filtered 0 40105 NULL
5459 +sctp_setsockopt_delayed_ack_40129 sctp_setsockopt_delayed_ack 3 40129 NULL
5460 +iwch_alloc_fastreg_pbl_40153 iwch_alloc_fastreg_pbl 2 40153 NULL
5461 +pt_write_40159 pt_write 3 40159 NULL
5462 +scsi_sg_count_40182 scsi_sg_count 0 40182 NULL
5463 -+ipr_alloc_ucode_buffer_40199 ipr_alloc_ucode_buffer 1 40199 NULL nohasharray
5464 -+devnode_find_40199 devnode_find 3-2 40199 &ipr_alloc_ucode_buffer_40199
5465 ++ipr_alloc_ucode_buffer_40199 ipr_alloc_ucode_buffer 1 40199 NULL
5466 +allocate_probes_40204 allocate_probes 1 40204 NULL
5467 +au0828_v4l2_read_40220 au0828_v4l2_read 3 40220 NULL
5468 +compress_file_range_40225 compress_file_range 3-4 40225 NULL
5469 +osst_read_40237 osst_read 3 40237 NULL
5470 +brcmf_sdioh_request_buffer_40239 brcmf_sdioh_request_buffer 7 40239 NULL
5471 +ocfs2_zero_extend_get_range_40248 ocfs2_zero_extend_get_range 4 40248 NULL
5472 -+rs_sta_dbgfs_scale_table_read_40262 rs_sta_dbgfs_scale_table_read 3 40262 NULL nohasharray
5473 -+fuse_update_attributes_40262 fuse_update_attributes 0 40262 &rs_sta_dbgfs_scale_table_read_40262
5474 ++fuse_update_attributes_40262 fuse_update_attributes 0 40262 NULL nohasharray
5475 ++rs_sta_dbgfs_scale_table_read_40262 rs_sta_dbgfs_scale_table_read 3 40262 &fuse_update_attributes_40262
5476 +ext2_fiemap_40271 ext2_fiemap 4 40271 NULL
5477 -+reqsk_queue_alloc_40272 reqsk_queue_alloc 2 40272 NULL
5478 +rx_xfr_hint_trig_read_40283 rx_xfr_hint_trig_read 3 40283 NULL
5479 -+ubi_io_write_data_40305 ubi_io_write_data 0 40305 NULL
5480 +nfs_file_llseek_40306 nfs_file_llseek 2 40306 NULL
5481 +ib_get_mad_data_offset_40336 ib_get_mad_data_offset 0 40336 NULL
5482 +bat_ogm_queue_add_40337 bat_ogm_queue_add 3 40337 NULL
5483 +mmio_read_40348 mmio_read 4 40348 NULL
5484 -+ocfs2_release_clusters_40355 ocfs2_release_clusters 0-4 40355 NULL
5485 ++ocfs2_release_clusters_40355 ocfs2_release_clusters 4 40355 NULL
5486 +event_rx_mem_empty_read_40363 event_rx_mem_empty_read 3 40363 NULL
5487 -+ocfs2_check_range_for_refcount_40365 ocfs2_check_range_for_refcount 3-2 40365 NULL
5488 ++ocfs2_check_range_for_refcount_40365 ocfs2_check_range_for_refcount 2-3 40365 NULL
5489 +get_chars_40373 get_chars 3 40373 NULL
5490 +usb_gadget_config_buf_40374 usb_gadget_config_buf 0 40374 NULL
5491 +fwnet_incoming_packet_40380 fwnet_incoming_packet 3 40380 NULL
5492 @@ -115556,27 +115068,22 @@ index 0000000..6bf14a6
5493 +afs_fs_store_data_40484 afs_fs_store_data 3-4-5-6 40484 NULL
5494 +devcgroup_inode_permission_40492 devcgroup_inode_permission 0 40492 NULL
5495 +tty_write_room_40495 tty_write_room 0 40495 NULL
5496 -+sg_phys_40507 sg_phys 0 40507 NULL
5497 +__ethtool_get_sset_count_40511 __ethtool_get_sset_count 0 40511 NULL
5498 -+TSS_checkhmac2_40520 TSS_checkhmac2 7-5 40520 NULL
5499 ++TSS_checkhmac2_40520 TSS_checkhmac2 5-7 40520 NULL
5500 +i915_gem_execbuffer_relocate_object_slow_40546 i915_gem_execbuffer_relocate_object_slow 0 40546 NULL
5501 +ima_write_policy_40548 ima_write_policy 3 40548 NULL
5502 -+esp_alloc_tmp_40558 esp_alloc_tmp 2-3 40558 NULL
5503 -+ufs_inode_getfrag_40560 ufs_inode_getfrag 2-4 40560 NULL
5504 -+arch_setup_hpet_msi_40584 arch_setup_hpet_msi 1 40584 NULL
5505 ++esp_alloc_tmp_40558 esp_alloc_tmp 3-2 40558 NULL
5506 +b1_get_byte_40597 b1_get_byte 0 40597 NULL
5507 +skge_rx_get_40598 skge_rx_get 3 40598 NULL
5508 +get_priv_descr_and_size_40612 get_priv_descr_and_size 0 40612 NULL
5509 +sctp_manip_pkt_40620 sctp_manip_pkt 2 40620 NULL
5510 -+pid_nr_ns_40654 pid_nr_ns 0 40654 NULL
5511 +fops_read_40672 fops_read 3 40672 NULL
5512 +ext4_mark_inode_dirty_40673 ext4_mark_inode_dirty 0 40673 NULL
5513 +videobuf_dma_init_user_locked_40678 videobuf_dma_init_user_locked 4-3 40678 NULL
5514 +pci_enable_resources_40680 pci_enable_resources 0 40680 NULL
5515 -+regulator_enable_40689 regulator_enable 0 40689 NULL
5516 +__seq_open_private_40715 __seq_open_private 3 40715 NULL
5517 -+xfs_iext_remove_direct_40744 xfs_iext_remove_direct 3 40744 NULL nohasharray
5518 -+find_next_zero_bit_le_40744 find_next_zero_bit_le 2-3-0 40744 &xfs_iext_remove_direct_40744
5519 ++find_next_zero_bit_le_40744 find_next_zero_bit_le 0 40744 NULL nohasharray
5520 ++xfs_iext_remove_direct_40744 xfs_iext_remove_direct 3 40744 &find_next_zero_bit_le_40744
5521 +security_inode_listxattr_40752 security_inode_listxattr 0 40752 NULL
5522 +card_send_command_40757 card_send_command 3 40757 NULL
5523 +ad1889_readl_40765 ad1889_readl 0 40765 NULL
5524 @@ -115584,8 +115091,7 @@ index 0000000..6bf14a6
5525 +ecryptfs_readlink_40775 ecryptfs_readlink 3 40775 NULL nohasharray
5526 +show_list_40775 show_list 3-0 40775 &ecryptfs_readlink_40775
5527 +kfifo_out_copy_r_40784 kfifo_out_copy_r 3 40784 NULL
5528 -+bitmap_weight_40791 bitmap_weight 0-2 40791 NULL
5529 -+idr_get_new_40797 idr_get_new 0 40797 NULL
5530 ++bitmap_weight_40791 bitmap_weight 2-0 40791 NULL
5531 +netdev_alloc_skb_ip_align_40811 netdev_alloc_skb_ip_align 2 40811 NULL nohasharray
5532 +paranoid_check_not_bad_40811 paranoid_check_not_bad 0 40811 &netdev_alloc_skb_ip_align_40811
5533 +nl80211_send_roamed_40825 nl80211_send_roamed 5-7 40825 NULL
5534 @@ -115593,21 +115099,16 @@ index 0000000..6bf14a6
5535 +__shared_list_add_40850 __shared_list_add 0 40850 NULL
5536 +ocfs2_zero_partial_clusters_40856 ocfs2_zero_partial_clusters 2-3 40856 NULL
5537 +v9fs_file_read_40858 v9fs_file_read 3 40858 NULL
5538 -+iwch_alloc_pbl_40885 iwch_alloc_pbl 2 40885 NULL
5539 +read_file_queue_40895 read_file_queue 3 40895 NULL
5540 +waiters_read_40902 waiters_read 3 40902 NULL
5541 +isdn_add_channels_40905 isdn_add_channels 3 40905 NULL
5542 +iwl_legacy_dbgfs_disable_ht40_read_40910 iwl_legacy_dbgfs_disable_ht40_read 3 40910 NULL
5543 -+gfs2_ea_find_40913 gfs2_ea_find 0 40913 NULL
5544 +vol_cdev_write_40915 vol_cdev_write 3 40915 NULL
5545 -+__kfifo_init_40918 __kfifo_init 4-3 40918 NULL
5546 +iterate_extent_inodes_40923 iterate_extent_inodes 0 40923 NULL
5547 +btrfs_setsize_40931 btrfs_setsize 2 40931 NULL
5548 +snd_vx_create_40948 snd_vx_create 4 40948 NULL
5549 +tcp_skb_mss_40964 tcp_skb_mss 0 40964 NULL
5550 +rds_sendmsg_40976 rds_sendmsg 4 40976 NULL
5551 -+econet_recvmsg_40978 econet_recvmsg 4 40978 NULL
5552 -+insert_old_idx_40987 insert_old_idx 0 40987 NULL
5553 +mac80211_format_buffer_41010 mac80211_format_buffer 2 41010 NULL
5554 +_req_append_segment_41031 _req_append_segment 2 41031 NULL
5555 +mISDN_sock_sendmsg_41035 mISDN_sock_sendmsg 4 41035 NULL
5556 @@ -115619,15 +115120,13 @@ index 0000000..6bf14a6
5557 +roccat_read_41093 roccat_read 3 41093 NULL
5558 +provide_user_output_41105 provide_user_output 3 41105 NULL
5559 +f_audio_buffer_alloc_41110 f_audio_buffer_alloc 1 41110 NULL
5560 -+ocfs2_extend_trans_41116 ocfs2_extend_trans 0 41116 NULL nohasharray
5561 -+oom_adjust_write_41116 oom_adjust_write 3 41116 &ocfs2_extend_trans_41116
5562 ++oom_adjust_write_41116 oom_adjust_write 3 41116 NULL
5563 +dvb_ca_write_41171 dvb_ca_write 3 41171 NULL
5564 +ol_quota_chunk_block_41177 ol_quota_chunk_block 0-2 41177 NULL
5565 -+request_irq_41192 request_irq 0 41192 NULL
5566 +compat_sys_process_vm_writev_41194 compat_sys_process_vm_writev 3-5 41194 NULL
5567 +dfs_file_write_41196 dfs_file_write 3 41196 NULL
5568 -+UpdateRegs_41200 UpdateRegs 0 41200 NULL nohasharray
5569 -+xfs_readdir_41200 xfs_readdir 3 41200 &UpdateRegs_41200
5570 ++xfs_readdir_41200 xfs_readdir 3 41200 NULL nohasharray
5571 ++UpdateRegs_41200 UpdateRegs 0 41200 &xfs_readdir_41200
5572 +ocfs2_read_quota_block_41207 ocfs2_read_quota_block 2 41207 NULL
5573 +ceph_calc_raw_layout_41212 ceph_calc_raw_layout 4 41212 NULL
5574 +tun_alloc_skb_41216 tun_alloc_skb 2-4-3 41216 NULL
5575 @@ -115636,64 +115135,50 @@ index 0000000..6bf14a6
5576 +create_dir_41256 create_dir 0 41256 NULL
5577 +erst_read_41260 erst_read 0 41260 NULL
5578 +alloc_context_41283 alloc_context 1 41283 NULL
5579 -+ewma_init_41305 ewma_init 2-3 41305 NULL
5580 -+objio_alloc_io_state_41316 objio_alloc_io_state 7 41316 NULL
5581 +create_bounce_buffer_41330 create_bounce_buffer 3 41330 NULL
5582 +user_update_41332 user_update 3 41332 NULL
5583 +twl_change_queue_depth_41342 twl_change_queue_depth 2 41342 NULL
5584 -+irq_expand_nr_irqs_41351 irq_expand_nr_irqs 0 41351 NULL
5585 +cnic_init_id_tbl_41354 cnic_init_id_tbl 2 41354 NULL
5586 -+jbd2_alloc_41359 jbd2_alloc 1 41359 NULL
5587 +kmp_init_41373 kmp_init 2 41373 NULL
5588 -+tifm_add_adapter_41390 tifm_add_adapter 0 41390 NULL
5589 +isr_commands_read_41398 isr_commands_read 3 41398 NULL
5590 +sys_flistxattr_41407 sys_flistxattr 3 41407 NULL
5591 +xfs_iext_add_41422 xfs_iext_add 3 41422 NULL
5592 +isdn_ppp_fill_rq_41428 isdn_ppp_fill_rq 2 41428 NULL
5593 +lbs_rdrf_read_41431 lbs_rdrf_read 3 41431 NULL
5594 -+ext4_trim_extent_41436 ext4_trim_extent 4 41436 NULL
5595 +ntfs_file_buffered_write_41442 ntfs_file_buffered_write 6-4 41442 NULL
5596 +pcpu_build_alloc_info_41443 pcpu_build_alloc_info 1-2-3 41443 NULL
5597 +layout_leb_in_gaps_41470 layout_leb_in_gaps 0 41470 NULL
5598 -+snd_pcm_status_41472 snd_pcm_status 0 41472 NULL
5599 +wep_interrupt_read_41492 wep_interrupt_read 3 41492 NULL
5600 +hpfs_translate_name_41497 hpfs_translate_name 3 41497 NULL
5601 +xfrm_hash_new_size_41505 xfrm_hash_new_size 0-1 41505 NULL
5602 +ldisc_receive_41516 ldisc_receive 4 41516 NULL
5603 +rng_dev_read_41581 rng_dev_read 3 41581 NULL
5604 -+map_offset_to_paddr_41592 map_offset_to_paddr 0-1 41592 NULL
5605 +read_file_rx_chainmask_41605 read_file_rx_chainmask 3 41605 NULL
5606 +vga_io_r_41609 vga_io_r 0 41609 NULL
5607 +tcp_hdrlen_41610 tcp_hdrlen 0 41610 NULL
5608 -+lbs_bcnmiss_write_41613 lbs_bcnmiss_write 3 41613 NULL nohasharray
5609 -+usb_endpoint_maxp_41613 usb_endpoint_maxp 0 41613 &lbs_bcnmiss_write_41613
5610 ++usb_endpoint_maxp_41613 usb_endpoint_maxp 0 41613 NULL nohasharray
5611 ++lbs_bcnmiss_write_41613 lbs_bcnmiss_write 3 41613 &usb_endpoint_maxp_41613
5612 +lis3l02dq_read_accel_from_buffer_41615 lis3l02dq_read_accel_from_buffer 2 41615 NULL
5613 +mempool_create_kmalloc_pool_41650 mempool_create_kmalloc_pool 1 41650 NULL
5614 +get_std_timing_41654 get_std_timing 0 41654 NULL
5615 -+start_graph_tracing_41656 start_graph_tracing 0 41656 NULL nohasharray
5616 -+squashfs_cache_init_41656 squashfs_cache_init 2 41656 &start_graph_tracing_41656
5617 ++squashfs_cache_init_41656 squashfs_cache_init 2 41656 NULL
5618 +ieee80211_if_fmt_bssid_41677 ieee80211_if_fmt_bssid 3 41677 NULL
5619 +uapsd_max_sp_len_write_41683 uapsd_max_sp_len_write 3 41683 NULL
5620 +apei_exec_for_each_entry_41717 apei_exec_for_each_entry 0 41717 NULL
5621 +sys_pwritev_41722 sys_pwritev 3 41722 NULL
5622 +hc_gpa_41744 hc_gpa 0-2-3 41744 NULL
5623 +fillonedir_41746 fillonedir 3 41746 NULL
5624 -+get_slab_41770 get_slab 1 41770 NULL
5625 +ocfs2_dx_dir_rebalance_41793 ocfs2_dx_dir_rebalance 7 41793 NULL
5626 +bat_socket_read_41813 bat_socket_read 3 41813 NULL
5627 +sco_send_frame_41815 sco_send_frame 3 41815 NULL
5628 +do_ip_setsockopt_41852 do_ip_setsockopt 5 41852 NULL
5629 +tcp_packets_in_flight_41853 tcp_packets_in_flight 0 41853 NULL
5630 +keyctl_instantiate_key_41855 keyctl_instantiate_key 3 41855 NULL
5631 -+spin_time_start_41857 spin_time_start 0 41857 NULL
5632 +pci_map_single_41869 pci_map_single 0 41869 NULL
5633 +usb_gadget_get_string_41871 usb_gadget_get_string 0 41871 NULL
5634 +get_packet_41914 get_packet 3 41914 NULL
5635 +get_fdb_entries_41916 get_fdb_entries 3 41916 NULL
5636 +ceph_get_direct_page_vector_41917 ceph_get_direct_page_vector 2 41917 NULL
5637 -+find_ge_pid_41918 find_ge_pid 1 41918 NULL
5638 -+build_inv_iotlb_pages_41922 build_inv_iotlb_pages 4-5 41922 NULL
5639 -+ReadConfigFileStructure_41929 ReadConfigFileStructure 0 41929 NULL
5640 +nfsd_getxattr_41934 nfsd_getxattr 0 41934 NULL
5641 +iscsi_iser_recv_41948 iscsi_iser_recv 4 41948 NULL
5642 +ocfs2_xattr_bucket_get_name_value_41949 ocfs2_xattr_bucket_get_name_value 0 41949 NULL
5643 @@ -115721,7 +115206,6 @@ index 0000000..6bf14a6
5644 +sysfs_read_file_42113 sysfs_read_file 3 42113 NULL
5645 +store_gps_42118 store_gps 4 42118 NULL
5646 +ext4_do_update_inode_42127 ext4_do_update_inode 0 42127 NULL
5647 -+tipc_createport_raw_42129 tipc_createport_raw 4 42129 NULL
5648 +Read_hfc16_stable_42131 Read_hfc16_stable 0 42131 NULL
5649 +ttm_agp_populate_42144 ttm_agp_populate 2 42144 NULL
5650 +v9fs_alloc_rdir_buf_42150 v9fs_alloc_rdir_buf 2 42150 NULL
5651 @@ -115730,20 +115214,17 @@ index 0000000..6bf14a6
5652 +oprofilefs_str_to_user_42182 oprofilefs_str_to_user 3 42182 NULL
5653 +write_file_beacon_42185 write_file_beacon 3 42185 NULL
5654 +get_znodes_to_commit_42201 get_znodes_to_commit 0 42201 NULL
5655 -+xfs_rtfree_range_42244 xfs_rtfree_range 4-3 42244 NULL
5656 +btmrvl_hsmode_write_42252 btmrvl_hsmode_write 3 42252 NULL
5657 -+find_last_bit_42260 find_last_bit 2 42260 NULL
5658 +ctnetlink_proto_size_42270 ctnetlink_proto_size 0 42270 NULL
5659 +__pcpu_size_to_slot_42271 __pcpu_size_to_slot 0 42271 NULL
5660 +snd_pcm_hw_param_value_max_42280 snd_pcm_hw_param_value_max 0 42280 NULL
5661 +rtnl_link_get_af_size_42296 rtnl_link_get_af_size 0 42296 NULL
5662 -+sel_read_perm_42302 sel_read_perm 3 42302 NULL nohasharray
5663 -+crypt_status_42302 crypt_status 4 42302 &sel_read_perm_42302
5664 ++crypt_status_42302 crypt_status 4 42302 NULL nohasharray
5665 ++sel_read_perm_42302 sel_read_perm 3 42302 &crypt_status_42302
5666 +sctp_setsockopt_del_key_42304 sctp_setsockopt_del_key 3 42304 NULL nohasharray
5667 +ulong_read_file_42304 ulong_read_file 3 42304 &sctp_setsockopt_del_key_42304
5668 -+tracing_ctrl_write_42324 tracing_ctrl_write 3 42324 NULL nohasharray
5669 -+hysdn_conf_read_42324 hysdn_conf_read 3 42324 &tracing_ctrl_write_42324 nohasharray
5670 -+lpfc_config_msi_42324 lpfc_config_msi 0 42324 &hysdn_conf_read_42324
5671 ++hysdn_conf_read_42324 hysdn_conf_read 3 42324 NULL nohasharray
5672 ++tracing_ctrl_write_42324 tracing_ctrl_write 3 42324 &hysdn_conf_read_42324
5673 +tcp_sync_mss_42330 tcp_sync_mss 0-2 42330 NULL
5674 +ide_raw_taskfile_42355 ide_raw_taskfile 4 42355 NULL
5675 +msnd_fifo_read_42406 msnd_fifo_read 0-3 42406 NULL
5676 @@ -115753,78 +115234,64 @@ index 0000000..6bf14a6
5677 +key_conf_keyidx_read_42443 key_conf_keyidx_read 3 42443 NULL
5678 +snd_pcm_action_group_42452 snd_pcm_action_group 0 42452 NULL
5679 +tcm_loop_change_queue_depth_42454 tcm_loop_change_queue_depth 2 42454 NULL
5680 -+ext3_valid_block_bitmap_42459 ext3_valid_block_bitmap 3 42459 NULL
5681 +neigh_nlmsg_size_42464 neigh_nlmsg_size 0 42464 NULL
5682 +kernel_recvmsg_42482 kernel_recvmsg 0 42482 NULL
5683 -+follow_hugetlb_page_42486 follow_hugetlb_page 0-7 42486 NULL
5684 +brcmf_sdbrcm_bus_txctl_42492 brcmf_sdbrcm_bus_txctl 3 42492 NULL
5685 -+jbd2_log_wait_commit_42519 jbd2_log_wait_commit 0 42519 NULL
5686 +kvm_write_wall_clock_42520 kvm_write_wall_clock 2 42520 NULL
5687 +smk_write_netlbladdr_42525 smk_write_netlbladdr 3 42525 NULL
5688 +snd_emux_create_port_42533 snd_emux_create_port 3 42533 NULL
5689 -+__register_ftrace_function_42543 __register_ftrace_function 0 42543 NULL
5690 +dbAllocNear_42546 dbAllocNear 0 42546 NULL
5691 +udp_recvmsg_42558 udp_recvmsg 4 42558 NULL
5692 +iwl_print_event_log_42566 iwl_print_event_log 7-5-0 42566 NULL
5693 -+ocfs2_reserve_suballoc_bits_42569 ocfs2_reserve_suballoc_bits 0 42569 NULL
5694 +xfrm_new_hash_mask_42579 xfrm_new_hash_mask 0-1 42579 NULL
5695 +oom_score_adj_write_42594 oom_score_adj_write 3 42594 NULL
5696 -+map_state_42602 map_state 1 42602 NULL nohasharray
5697 -+__pskb_pull_42602 __pskb_pull 2 42602 &map_state_42602
5698 ++__pskb_pull_42602 __pskb_pull 2 42602 NULL
5699 +sys_move_pages_42626 sys_move_pages 2 42626 NULL
5700 +ieee80211_if_fmt_dot11MeshHWMPactivePathTimeout_42635 ieee80211_if_fmt_dot11MeshHWMPactivePathTimeout 3 42635 NULL
5701 +scsi_activate_tcq_42640 scsi_activate_tcq 2 42640 NULL
5702 +br_mdb_rehash_42643 br_mdb_rehash 2 42643 NULL
5703 +parport_pc_compat_write_block_pio_42644 parport_pc_compat_write_block_pio 3 42644 NULL
5704 +_regmap_raw_write_42652 _regmap_raw_write 4 42652 NULL
5705 -+ocfs2_search_chain_42655 ocfs2_search_chain 0 42655 NULL
5706 +l2tp_xmit_skb_42672 l2tp_xmit_skb 3 42672 NULL
5707 +request_key_and_link_42693 request_key_and_link 4 42693 NULL
5708 +vb2_read_42703 vb2_read 3 42703 NULL
5709 -+__ocfs2_decrease_refcount_42717 __ocfs2_decrease_refcount 0-5-4 42717 NULL
5710 ++__ocfs2_decrease_refcount_42717 __ocfs2_decrease_refcount 5-4 42717 NULL
5711 +read_status_42722 read_status 0 42722 NULL
5712 +dvb_demux_ioctl_42733 dvb_demux_ioctl 2 42733 NULL
5713 +set_aoe_iflist_42737 set_aoe_iflist 2 42737 NULL
5714 +ax25_setsockopt_42740 ax25_setsockopt 5 42740 NULL
5715 -+xen_bind_pirq_gsi_to_irq_42750 xen_bind_pirq_gsi_to_irq 1 42750 NULL
5716 +dpm_sysfs_add_42756 dpm_sysfs_add 0 42756 NULL
5717 +qla2x00_get_ctx_bsg_sp_42768 qla2x00_get_ctx_bsg_sp 3 42768 NULL
5718 +x25_recvmsg_42777 x25_recvmsg 4 42777 NULL
5719 +snd_midi_event_decode_42780 snd_midi_event_decode 0 42780 NULL
5720 +cryptd_hash_setkey_42781 cryptd_hash_setkey 3 42781 NULL
5721 +koneplus_sysfs_read_42792 koneplus_sysfs_read 6 42792 NULL
5722 -+ntfs_attr_extend_allocation_42796 ntfs_attr_extend_allocation 0-2 42796 NULL
5723 ++ntfs_attr_extend_allocation_42796 ntfs_attr_extend_allocation 0 42796 NULL
5724 +fw_device_op_compat_ioctl_42804 fw_device_op_compat_ioctl 2 42804 NULL
5725 +drm_ioctl_42813 drm_ioctl 2 42813 NULL
5726 +iwl_dbgfs_ucode_bt_stats_read_42820 iwl_dbgfs_ucode_bt_stats_read 3 42820 NULL
5727 +set_arg_42824 set_arg 3 42824 NULL
5728 +ocfs2_desc_bitmap_to_cluster_off_42831 ocfs2_desc_bitmap_to_cluster_off 2 42831 NULL
5729 -+prandom_u32_42853 prandom_u32 0 42853 NULL
5730 -+ntfs_mapping_pairs_build_42859 ntfs_mapping_pairs_build 0 42859 NULL
5731 +ocfs2_clusters_for_bytes_42872 ocfs2_clusters_for_bytes 0-2 42872 NULL
5732 -+pskb_expand_head_42881 pskb_expand_head 3-2 42881 NULL
5733 ++pskb_expand_head_42881 pskb_expand_head 2-3 42881 NULL
5734 +tipc_port_recv_sections_42890 tipc_port_recv_sections 4 42890 NULL
5735 +xpc_kmalloc_cacheline_aligned_42895 xpc_kmalloc_cacheline_aligned 1 42895 NULL
5736 +SendTxCommandPacket_42901 SendTxCommandPacket 3 42901 NULL
5737 +hd_end_request_42904 hd_end_request 2 42904 NULL
5738 +sctp_getsockopt_maxburst_42941 sctp_getsockopt_maxburst 2 42941 NULL
5739 -+get_unmapped_area_42944 get_unmapped_area 0 42944 NULL
5740 +vx_reset_chk_42946 vx_reset_chk 0 42946 NULL
5741 +sys_sethostname_42962 sys_sethostname 2 42962 NULL
5742 +ixj_enhanced_read_42980 ixj_enhanced_read 3 42980 NULL
5743 -+compat_udpv6_setsockopt_42981 compat_udpv6_setsockopt 5 42981 NULL nohasharray
5744 -+pfkey_xfrm_policy2sec_ctx_size_42981 pfkey_xfrm_policy2sec_ctx_size 0 42981 &compat_udpv6_setsockopt_42981
5745 ++pfkey_xfrm_policy2sec_ctx_size_42981 pfkey_xfrm_policy2sec_ctx_size 0 42981 NULL nohasharray
5746 ++compat_udpv6_setsockopt_42981 compat_udpv6_setsockopt 5 42981 &pfkey_xfrm_policy2sec_ctx_size_42981
5747 +nfs_idmap_get_desc_42990 nfs_idmap_get_desc 4-2 42990 NULL
5748 -+mlx4_qp_reserve_range_43000 mlx4_qp_reserve_range 2-3 43000 NULL
5749 +isr_rx_mem_overflow_read_43025 isr_rx_mem_overflow_read 3 43025 NULL
5750 -+add_bytes_to_bitmap_43026 add_bytes_to_bitmap 3-0-4 43026 NULL
5751 -+store_lssw_43035 store_lssw 4 43035 NULL nohasharray
5752 -+wep_default_key_count_read_43035 wep_default_key_count_read 3 43035 &store_lssw_43035
5753 ++wep_default_key_count_read_43035 wep_default_key_count_read 3 43035 NULL nohasharray
5754 ++store_lssw_43035 store_lssw 4 43035 &wep_default_key_count_read_43035
5755 +uapsd_queues_write_43040 uapsd_queues_write 3 43040 NULL
5756 +sep_prepare_input_output_dma_table_in_dcb_43064 sep_prepare_input_output_dma_table_in_dcb 4-5-3-2 43064 NULL
5757 +_xfer_secondary_pool_43089 _xfer_secondary_pool 2 43089 NULL
5758 +ieee80211_if_fmt_drop_unencrypted_43107 ieee80211_if_fmt_drop_unencrypted 3 43107 NULL
5759 -+e1000_request_msix_43134 e1000_request_msix 0 43134 NULL
5760 +usb_string_sub_43164 usb_string_sub 0 43164 NULL
5761 +ext4_xattr_ibody_get_43200 ext4_xattr_ibody_get 0 43200 NULL
5762 +teiup_create_43201 teiup_create 3 43201 NULL
5763 @@ -115839,24 +115306,19 @@ index 0000000..6bf14a6
5764 +filemap_write_and_wait_range_43279 filemap_write_and_wait_range 0 43279 NULL
5765 +alloc_subdevices_43300 alloc_subdevices 2 43300 NULL
5766 +store_ledd_43312 store_ledd 4 43312 NULL
5767 -+get_nr_irqs_gsi_43315 get_nr_irqs_gsi 0 43315 NULL
5768 +__ext4_get_inode_loc_43332 __ext4_get_inode_loc 0 43332 NULL
5769 +svc_pool_map_get_43386 svc_pool_map_get 0 43386 NULL
5770 +xenfb_write_43412 xenfb_write 3 43412 NULL
5771 -+__alloc_bootmem_low_43423 __alloc_bootmem_low 1 43423 NULL nohasharray
5772 -+msi_capability_init_43423 msi_capability_init 0 43423 &__alloc_bootmem_low_43423
5773 ++__alloc_bootmem_low_43423 __alloc_bootmem_low 1 43423 NULL
5774 +usb_alloc_urb_43436 usb_alloc_urb 1 43436 NULL
5775 -+ocfs2_rotate_tree_left_43442 ocfs2_rotate_tree_left 0 43442 NULL
5776 +usb_string_43443 usb_string 0 43443 NULL nohasharray
5777 +usemap_size_43443 usemap_size 0-2-1 43443 &usb_string_43443
5778 +__data_list_add_eb_43472 __data_list_add_eb 0 43472 NULL
5779 -+alloc_new_reservation_43480 alloc_new_reservation 4-0-2 43480 NULL
5780 +nf_nat_ftp_fmt_cmd_43495 nf_nat_ftp_fmt_cmd 0 43495 NULL
5781 +ieee80211_if_fmt_dot11MeshHWMPnetDiameterTraversalTime_43505 ieee80211_if_fmt_dot11MeshHWMPnetDiameterTraversalTime 3 43505 NULL
5782 +do_readlink_43518 do_readlink 2 43518 NULL
5783 +dvb_ca_en50221_io_write_43533 dvb_ca_en50221_io_write 3 43533 NULL
5784 +cachefiles_daemon_write_43535 cachefiles_daemon_write 3 43535 NULL
5785 -+ufs_alloccg_block_43540 ufs_alloccg_block 3-0 43540 NULL
5786 +request_resource_43548 request_resource 0 43548 NULL
5787 +ath_rx_init_43564 ath_rx_init 2 43564 NULL nohasharray
5788 +_send_control_msg_43564 _send_control_msg 6 43564 &ath_rx_init_43564
5789 @@ -115870,43 +115332,36 @@ index 0000000..6bf14a6
5790 +bio_integrity_tag_43658 bio_integrity_tag 3 43658 NULL
5791 +ext4_acl_count_43659 ext4_acl_count 0-1 43659 NULL
5792 +dmam_declare_coherent_memory_43679 dmam_declare_coherent_memory 4 43679 NULL
5793 -+calgary_map_page_43686 calgary_map_page 4 43686 NULL
5794 +hidp_send_ctrl_message_43702 hidp_send_ctrl_message 4 43702 NULL
5795 +user_confirm_reply_43708 user_confirm_reply 4 43708 NULL
5796 -+wait_for_completion_interruptible_43723 wait_for_completion_interruptible 0 43723 NULL
5797 +drbd_md_first_sector_43729 drbd_md_first_sector 0 43729 NULL
5798 +reset_card_proc_43731 reset_card_proc 0 43731 NULL
5799 +snd_rme32_playback_copy_43732 snd_rme32_playback_copy 5 43732 NULL
5800 -+ocfs2_replace_clusters_43733 ocfs2_replace_clusters 0-5 43733 NULL
5801 ++ocfs2_replace_clusters_43733 ocfs2_replace_clusters 5 43733 NULL
5802 +fuse_conn_congestion_threshold_write_43736 fuse_conn_congestion_threshold_write 3 43736 NULL
5803 +osdv1_attr_list_elem_size_43747 osdv1_attr_list_elem_size 0-1 43747 NULL
5804 +gigaset_initcs_43753 gigaset_initcs 2 43753 NULL
5805 +sctp_setsockopt_active_key_43755 sctp_setsockopt_active_key 3 43755 NULL
5806 +ocfs2_xattr_get_value_outside_43787 ocfs2_xattr_get_value_outside 0 43787 NULL nohasharray
5807 -+byte_pos_43787 byte_pos 0-2 43787 &ocfs2_xattr_get_value_outside_43787 nohasharray
5808 -+xfs_highbit64_43787 xfs_highbit64 1 43787 &byte_pos_43787
5809 ++byte_pos_43787 byte_pos 0-2 43787 &ocfs2_xattr_get_value_outside_43787
5810 +btrfs_copy_from_user_43806 btrfs_copy_from_user 3-1-0 43806 NULL
5811 +store_cpufv_disabled_43809 store_cpufv_disabled 4 43809 NULL
5812 +hci_send_cmd_43810 hci_send_cmd 3 43810 NULL
5813 -+ext4_read_block_bitmap_43814 ext4_read_block_bitmap 2 43814 NULL
5814 +ext4_split_extent_43818 ext4_split_extent 0 43818 NULL
5815 +i915_gem_execbuffer_relocate_entry_43822 i915_gem_execbuffer_relocate_entry 0 43822 NULL
5816 +ieee80211_if_fmt_element_ttl_43825 ieee80211_if_fmt_element_ttl 3 43825 NULL
5817 +ieee80211_alloc_hw_43829 ieee80211_alloc_hw 1 43829 NULL
5818 -+atomic64_cmpxchg_unchecked_43840 atomic64_cmpxchg_unchecked 0 43840 NULL
5819 +p54_download_eeprom_43842 p54_download_eeprom 4 43842 NULL
5820 +read_flush_43851 read_flush 3 43851 NULL
5821 -+ocfs2_block_group_find_clear_bits_43874 ocfs2_block_group_find_clear_bits 4 43874 NULL
5822 +idmap_update_entry_43885 idmap_update_entry 3 43885 NULL
5823 +prism2_sta_send_mgmt_43916 prism2_sta_send_mgmt 5 43916 NULL
5824 -+xen_register_gsi_43946 xen_register_gsi 2-1 43946 NULL
5825 +stats_dot11RTSFailureCount_read_43948 stats_dot11RTSFailureCount_read 3 43948 NULL
5826 +i915_ring_idle_43969 i915_ring_idle 0 43969 NULL
5827 +__get_required_blob_size_43980 __get_required_blob_size 0-3-2 43980 NULL
5828 +nla_reserve_43984 nla_reserve 3 43984 NULL
5829 +scsi_command_size_43992 scsi_command_size 0 43992 NULL nohasharray
5830 -+kvm_read_guest_virt_43992 kvm_read_guest_virt 4-2 43992 &scsi_command_size_43992 nohasharray
5831 -+bcm_recvmsg_43992 bcm_recvmsg 4 43992 &kvm_read_guest_virt_43992
5832 ++bcm_recvmsg_43992 bcm_recvmsg 4 43992 &scsi_command_size_43992 nohasharray
5833 ++kvm_read_guest_virt_43992 kvm_read_guest_virt 4-2 43992 &bcm_recvmsg_43992
5834 +write_flush_procfs_44011 write_flush_procfs 3 44011 NULL
5835 +btrfs_prev_leaf_44083 btrfs_prev_leaf 0 44083 NULL
5836 +xlog_recover_add_to_cont_trans_44102 xlog_recover_add_to_cont_trans 4 44102 NULL
5837 @@ -115914,19 +115369,13 @@ index 0000000..6bf14a6
5838 +tracing_set_trace_read_44122 tracing_set_trace_read 3 44122 NULL
5839 +em28xx_read_reg_req_44130 em28xx_read_reg_req 0 44130 NULL
5840 +scsi_get_resid_44147 scsi_get_resid 0 44147 NULL
5841 -+ubifs_find_dirty_idx_leb_44169 ubifs_find_dirty_idx_leb 0 44169 NULL
5842 +ocfs2_xattr_bucket_find_44174 ocfs2_xattr_bucket_find 0 44174 NULL
5843 -+readreg_ipac_44186 readreg_ipac 0 44186 NULL
5844 +handle_eviocgbit_44193 handle_eviocgbit 3 44193 NULL
5845 -+IO_APIC_get_PCI_irq_vector_44198 IO_APIC_get_PCI_irq_vector 0 44198 NULL
5846 -+claim_ptd_buffers_44213 claim_ptd_buffers 3 44213 NULL
5847 +srp_alloc_iu_44227 srp_alloc_iu 2 44227 NULL
5848 -+ioapic_register_intr_44238 ioapic_register_intr 1 44238 NULL
5849 +scsi_track_queue_full_44239 scsi_track_queue_full 2 44239 NULL
5850 +enlarge_skb_44248 enlarge_skb 2 44248 NULL
5851 +apei_resources_sub_44252 apei_resources_sub 0 44252 NULL
5852 +device_create_file_44285 device_create_file 0 44285 NULL
5853 -+ufs_clusteracct_44293 ufs_clusteracct 3 44293 NULL
5854 +ocfs2_zero_range_for_truncate_44294 ocfs2_zero_range_for_truncate 3 44294 NULL
5855 +iwl3945_statistics_flag_44310 iwl3945_statistics_flag 3-0 44310 NULL
5856 +bitmap_scnprintf_44318 bitmap_scnprintf 2-0 44318 NULL
5857 @@ -115934,7 +115383,6 @@ index 0000000..6bf14a6
5858 +rs_init_44327 rs_init 1 44327 NULL
5859 +count_ah_combs_44334 count_ah_combs 0 44334 NULL
5860 +blk_queue_init_tags_44355 blk_queue_init_tags 2 44355 NULL
5861 -+ipx_recvmsg_44366 ipx_recvmsg 4 44366 NULL
5862 +rts_threshold_read_44384 rts_threshold_read 3 44384 NULL
5863 +aoedev_flush_44398 aoedev_flush 2 44398 NULL
5864 +strlcpy_44400 strlcpy 3 44400 NULL
5865 @@ -115952,16 +115400,12 @@ index 0000000..6bf14a6
5866 +spidev_write_44510 spidev_write 3 44510 NULL
5867 +sys_msgsnd_44537 sys_msgsnd 3 44537 NULL nohasharray
5868 +comm_write_44537 comm_write 3 44537 &sys_msgsnd_44537
5869 -+snd_pcm_drop_44542 snd_pcm_drop 0 44542 NULL
5870 -+dbg_chk_pnode_44555 dbg_chk_pnode 0 44555 NULL
5871 +sysfs_add_one_44629 sysfs_add_one 0 44629 NULL
5872 +cfpkt_add_body_44630 cfpkt_add_body 3 44630 NULL
5873 -+ext2_new_block_44645 ext2_new_block 2-0 44645 NULL
5874 +alloc_ctrl_packet_44667 alloc_ctrl_packet 1 44667 NULL
5875 +sysfs_create_link_44685 sysfs_create_link 0 44685 NULL
5876 +ts_read_44687 ts_read 3 44687 NULL
5877 +i915_wait_request_44703 i915_wait_request 0 44703 NULL
5878 -+__ocfs2_rotate_tree_left_44705 __ocfs2_rotate_tree_left 0 44705 NULL
5879 +__generic_block_fiemap_44713 __generic_block_fiemap 4 44713 NULL
5880 +mempool_create_node_44715 mempool_create_node 1 44715 NULL
5881 +_zd_iowrite32v_locked_44725 _zd_iowrite32v_locked 3 44725 NULL
5882 @@ -115976,36 +115420,29 @@ index 0000000..6bf14a6
5883 +x25_pacsize_to_bytes_44812 x25_pacsize_to_bytes 0 44812 NULL
5884 +sisusb_write_44834 sisusb_write 3 44834 NULL
5885 +nl80211_send_unprot_disassoc_44846 nl80211_send_unprot_disassoc 4 44846 NULL
5886 -+cubic_root_44848 cubic_root 1 44848 NULL
5887 +qib_verbs_send_dma_44850 qib_verbs_send_dma 6 44850 NULL
5888 +init_rs_44873 init_rs 1 44873 NULL
5889 +skb_availroom_44883 skb_availroom 0 44883 NULL
5890 +nf_bridge_encap_header_len_44890 nf_bridge_encap_header_len 0 44890 NULL
5891 -+ocfs2_wait_for_mask_44893 ocfs2_wait_for_mask 0 44893 NULL
5892 +do_tty_write_44896 do_tty_write 5 44896 NULL
5893 -+_snd_pcm_hw_param_last_44947 _snd_pcm_hw_param_last 0 44947 NULL
5894 +tx_queue_status_read_44978 tx_queue_status_read 3 44978 NULL
5895 +ftdi_process_packet_45005 ftdi_process_packet 5 45005 NULL
5896 +i915_gem_do_execbuffer_45012 i915_gem_do_execbuffer 0 45012 NULL
5897 -+read_block_bitmap_45021 read_block_bitmap 2 45021 NULL nohasharray
5898 -+ptrace_writedata_45021 ptrace_writedata 4 45021 &read_block_bitmap_45021
5899 ++ptrace_writedata_45021 ptrace_writedata 4 45021 NULL
5900 +vhci_get_user_45039 vhci_get_user 3 45039 NULL
5901 +sel_write_user_45060 sel_write_user 3 45060 NULL
5902 +snd_mixart_BA0_read_45069 snd_mixart_BA0_read 5 45069 NULL
5903 -+ata_tdev_add_45079 ata_tdev_add 0 45079 NULL
5904 +orig_hash_del_if_45080 orig_hash_del_if 2 45080 NULL
5905 +usbdev_read_45114 usbdev_read 3 45114 NULL
5906 +send_to_tty_45141 send_to_tty 3 45141 NULL
5907 +crypto_aead_blocksize_45148 crypto_aead_blocksize 0 45148 NULL
5908 +gen_bitmask_string_45149 gen_bitmask_string 6 45149 NULL
5909 -+ocfs2_remove_inode_range_45156 ocfs2_remove_inode_range 3-4 45156 NULL nohasharray
5910 -+device_write_45156 device_write 3 45156 &ocfs2_remove_inode_range_45156
5911 -+ocfs2_dq_frozen_trigger_45159 ocfs2_dq_frozen_trigger 4 45159 NULL
5912 ++device_write_45156 device_write 3 45156 NULL nohasharray
5913 ++ocfs2_remove_inode_range_45156 ocfs2_remove_inode_range 3-4 45156 &device_write_45156
5914 +tomoyo_write_self_45161 tomoyo_write_self 3 45161 NULL
5915 +sta_agg_status_write_45164 sta_agg_status_write 3 45164 NULL
5916 -+sctp_pack_cookie_45190 sctp_pack_cookie 6 45190 NULL nohasharray
5917 -+snd_sb_csp_load_user_45190 snd_sb_csp_load_user 3 45190 &sctp_pack_cookie_45190
5918 -+num_clusters_in_group_45194 num_clusters_in_group 2 45194 NULL
5919 ++snd_sb_csp_load_user_45190 snd_sb_csp_load_user 3 45190 NULL nohasharray
5920 ++sctp_pack_cookie_45190 sctp_pack_cookie 6 45190 &snd_sb_csp_load_user_45190
5921 +add_child_45201 add_child 4 45201 NULL
5922 +iso_alloc_urb_45206 iso_alloc_urb 4-5 45206 NULL
5923 +spi_alloc_master_45223 spi_alloc_master 2 45223 NULL
5924 @@ -116020,11 +115457,9 @@ index 0000000..6bf14a6
5925 +keymap_store_45406 keymap_store 4 45406 NULL
5926 +ath6kl_wmi_send_probe_response_cmd_45422 ath6kl_wmi_send_probe_response_cmd 5 45422 NULL
5927 +tty_buffer_alloc_45437 tty_buffer_alloc 2 45437 NULL
5928 -+do_mmap_pgoff_45441 do_mmap_pgoff 0 45441 NULL
5929 +__node_remap_45458 __node_remap 4 45458 NULL
5930 +rds_ib_set_wr_signal_state_45463 rds_ib_set_wr_signal_state 0 45463 NULL
5931 +tracing_read_dyn_info_45468 tracing_read_dyn_info 3 45468 NULL
5932 -+snd_pcm_hwsync_45479 snd_pcm_hwsync 0 45479 NULL
5933 +rds_message_copy_from_user_45510 rds_message_copy_from_user 3 45510 NULL
5934 +sys_lgetxattr_45531 sys_lgetxattr 4 45531 NULL
5935 +cgroup_read_u64_45532 cgroup_read_u64 5 45532 NULL
5936 @@ -116032,7 +115467,6 @@ index 0000000..6bf14a6
5937 +nla_attr_size_45545 nla_attr_size 0-1 45545 NULL
5938 +v9fs_direct_read_45546 v9fs_direct_read 3 45546 NULL
5939 +cx18_copy_mdl_to_user_45549 cx18_copy_mdl_to_user 4 45549 NULL
5940 -+ext3_group_first_block_no_45555 ext3_group_first_block_no 0-2 45555 NULL
5941 +stats_dot11ACKFailureCount_read_45558 stats_dot11ACKFailureCount_read 3 45558 NULL
5942 +posix_acl_xattr_size_45561 posix_acl_xattr_size 0-1 45561 NULL
5943 +venus_rmdir_45564 venus_rmdir 4 45564 NULL
5944 @@ -116040,16 +115474,13 @@ index 0000000..6bf14a6
5945 +hidraw_get_report_45609 hidraw_get_report 3 45609 NULL
5946 +audit_log_n_hex_45617 audit_log_n_hex 3 45617 NULL
5947 +i915_gem_evict_everything_45629 i915_gem_evict_everything 0 45629 NULL
5948 -+ebitmap_next_positive_45651 ebitmap_next_positive 3-0 45651 NULL
5949 +ext4_reserve_inode_write_45654 ext4_reserve_inode_write 0 45654 NULL
5950 -+dma_map_cont_45668 dma_map_cont 5 45668 NULL
5951 +compat_mpctl_ioctl_45671 compat_mpctl_ioctl 2 45671 NULL
5952 +dgram_sendmsg_45679 dgram_sendmsg 4 45679 NULL
5953 +smk_write_ambient_45691 smk_write_ambient 3 45691 NULL
5954 +ip_nat_sip_expect_45693 ip_nat_sip_expect 7 45693 NULL
5955 -+unix_dgram_sendmsg_45699 unix_dgram_sendmsg 4 45699 NULL nohasharray
5956 -+bscnl_emit_45699 bscnl_emit 2-5-0 45699 &unix_dgram_sendmsg_45699 nohasharray
5957 -+__spin_time_accum_45699 __spin_time_accum 1 45699 &bscnl_emit_45699
5958 ++bscnl_emit_45699 bscnl_emit 2-5-0 45699 NULL nohasharray
5959 ++unix_dgram_sendmsg_45699 unix_dgram_sendmsg 4 45699 &bscnl_emit_45699
5960 +sg_proc_write_adio_45704 sg_proc_write_adio 3 45704 NULL
5961 +dvb_ca_en50221_init_45718 dvb_ca_en50221_init 4 45718 NULL
5962 +snd_cs46xx_io_read_45734 snd_cs46xx_io_read 5 45734 NULL
5963 @@ -116057,14 +115488,11 @@ index 0000000..6bf14a6
5964 +lkdtm_debugfs_read_45752 lkdtm_debugfs_read 3 45752 NULL
5965 +i915_gem_object_flush_gpu_write_domain_45755 i915_gem_object_flush_gpu_write_domain 0 45755 NULL
5966 +alloc_ts_config_45775 alloc_ts_config 1 45775 NULL
5967 -+dma_alloc_coherent_mask_45787 dma_alloc_coherent_mask 0 45787 NULL
5968 +nfs_idmap_request_key_45791 nfs_idmap_request_key 2 45791 NULL
5969 +raw_setsockopt_45800 raw_setsockopt 5 45800 NULL
5970 +rds_tcp_inc_copy_to_user_45804 rds_tcp_inc_copy_to_user 3 45804 NULL
5971 +lbs_rdbbp_read_45805 lbs_rdbbp_read 3 45805 NULL
5972 +pcpu_alloc_alloc_info_45813 pcpu_alloc_alloc_info 1-2 45813 NULL
5973 -+fm_v4l2_init_video_device_45821 fm_v4l2_init_video_device 2 45821 NULL
5974 -+r600_texture_size_45823 r600_texture_size 6-5-4 45823 NULL
5975 +ipv6_recv_rxpmtu_45830 ipv6_recv_rxpmtu 3 45830 NULL
5976 +amthi_read_45831 amthi_read 4 45831 NULL
5977 +audit_make_reply_45835 audit_make_reply 7 45835 NULL
5978 @@ -116072,7 +115500,6 @@ index 0000000..6bf14a6
5979 +smp_build_cmd_45853 smp_build_cmd 3 45853 NULL
5980 +isdn_write_45863 isdn_write 3 45863 NULL
5981 +rbd_get_num_segments_45864 rbd_get_num_segments 0-2-3 45864 NULL
5982 -+unpack_orig_pfns_45867 unpack_orig_pfns 0 45867 NULL
5983 +tpm_config_in_45880 tpm_config_in 0 45880 NULL
5984 +get_rdac_req_45882 get_rdac_req 3 45882 NULL
5985 +ocfs2_xattr_block_find_45891 ocfs2_xattr_block_find 0 45891 NULL
5986 @@ -116088,10 +115515,9 @@ index 0000000..6bf14a6
5987 +get_free_entries_46030 get_free_entries 1 46030 NULL
5988 +__access_remote_vm_46031 __access_remote_vm 0 46031 NULL
5989 +snd_emu10k1x_ptr_read_46049 snd_emu10k1x_ptr_read 0 46049 NULL
5990 -+acpi_register_gsi_xen_hvm_46052 acpi_register_gsi_xen_hvm 2 46052 NULL
5991 +run_card_proc_46057 run_card_proc 0 46057 NULL
5992 +line6_midibuf_bytes_used_46059 line6_midibuf_bytes_used 0 46059 NULL
5993 -+__ocfs2_move_extent_46060 __ocfs2_move_extent 0-3-4-6-5 46060 NULL nohasharray
5994 ++__ocfs2_move_extent_46060 __ocfs2_move_extent 3-4-6-5 46060 NULL nohasharray
5995 +dma_tx_errors_read_46060 dma_tx_errors_read 3 46060 &__ocfs2_move_extent_46060
5996 +slhc_toss_46066 slhc_toss 0 46066 NULL
5997 +mgmt_event_46069 mgmt_event 4 46069 NULL
5998 @@ -116101,23 +115527,19 @@ index 0000000..6bf14a6
5999 +mlx4_ib_alloc_fast_reg_page_list_46119 mlx4_ib_alloc_fast_reg_page_list 2 46119 NULL
6000 +ddp_clear_map_46152 ddp_clear_map 4 46152 NULL
6001 +__netlink_change_ngroups_46156 __netlink_change_ngroups 2 46156 NULL
6002 -+qlcnic_alloc_msix_entries_46160 qlcnic_alloc_msix_entries 2 46160 NULL nohasharray
6003 -+alloc_iova_46160 alloc_iova 2 46160 &qlcnic_alloc_msix_entries_46160
6004 ++qlcnic_alloc_msix_entries_46160 qlcnic_alloc_msix_entries 2 46160 NULL
6005 +vxge_os_dma_malloc_46184 vxge_os_dma_malloc 2 46184 NULL
6006 +i2400m_op_msg_from_user_46213 i2400m_op_msg_from_user 4 46213 NULL
6007 +tm6000_i2c_recv_regs_46215 tm6000_i2c_recv_regs 5 46215 NULL
6008 +dsp_write_46218 dsp_write 2 46218 NULL
6009 +tx_abort_46232 tx_abort 0 46232 NULL
6010 +xen_setup_msi_irqs_46245 xen_setup_msi_irqs 2 46245 NULL
6011 -+__le64_to_cpup_46257 __le64_to_cpup 0 46257 NULL
6012 +ReadReg_46277 ReadReg 0 46277 NULL
6013 +pep_alloc_skb_46303 pep_alloc_skb 3 46303 NULL
6014 -+pvclock_clocksource_read_46308 pvclock_clocksource_read 0 46308 NULL
6015 +sg_proc_write_dressz_46316 sg_proc_write_dressz 3 46316 NULL
6016 +__hwahc_dev_set_key_46328 __hwahc_dev_set_key 5 46328 NULL
6017 +iwl_dbgfs_chain_noise_read_46355 iwl_dbgfs_chain_noise_read 3 46355 NULL
6018 +smk_write_direct_46363 smk_write_direct 3 46363 NULL
6019 -+__iommu_calculate_agaw_46366 __iommu_calculate_agaw 2 46366 NULL
6020 +fib_nlmsg_size_46383 fib_nlmsg_size 0 46383 NULL
6021 +fuse_file_aio_write_46399 fuse_file_aio_write 4 46399 NULL
6022 +crypto_ablkcipher_reqsize_46411 crypto_ablkcipher_reqsize 0 46411 NULL
6023 @@ -116125,14 +115547,10 @@ index 0000000..6bf14a6
6024 +cp210x_set_config_46447 cp210x_set_config 4 46447 NULL
6025 +parport_pc_fifo_write_block_46455 parport_pc_fifo_write_block 3 46455 NULL
6026 +filldir64_46469 filldir64 3 46469 NULL
6027 -+ocfs2_reserve_clusters_with_limit_46479 ocfs2_reserve_clusters_with_limit 0 46479 NULL
6028 -+p9pdu_vreadf_46500 p9pdu_vreadf 0 46500 NULL
6029 +mthca_alloc_cq_buf_46512 mthca_alloc_cq_buf 3 46512 NULL
6030 -+uio_get_minor_46522 uio_get_minor 0 46522 NULL
6031 +nl80211_send_rx_assoc_46538 nl80211_send_rx_assoc 4 46538 NULL
6032 +mv_get_hc_count_46554 mv_get_hc_count 0 46554 NULL
6033 +link_send_sections_long_46556 link_send_sections_long 4 46556 NULL
6034 -+ubi_wl_put_peb_46565 ubi_wl_put_peb 0 46565 NULL
6035 +dn_current_mss_46574 dn_current_mss 0 46574 NULL
6036 +serverworks_create_gatt_pages_46582 serverworks_create_gatt_pages 1 46582 NULL
6037 +vscnprintf_46617 vscnprintf 0-2 46617 NULL
6038 @@ -116147,9 +115565,7 @@ index 0000000..6bf14a6
6039 +alloc_data_packet_46698 alloc_data_packet 1 46698 NULL
6040 +__ilog2_u32_46706 __ilog2_u32 0 46706 NULL
6041 +erst_dbg_write_46715 erst_dbg_write 3 46715 NULL
6042 -+ide_read_status_46719 ide_read_status 0 46719 NULL
6043 +ctnetlink_nlmsg_size_46736 ctnetlink_nlmsg_size 0 46736 NULL
6044 -+snd_ymfpci_readl_46738 snd_ymfpci_readl 0 46738 NULL
6045 +hest_ghes_dev_register_46766 hest_ghes_dev_register 1 46766 NULL
6046 +int_hw_irq_en_46776 int_hw_irq_en 3 46776 NULL
6047 +_xfs_buf_get_pages_46811 _xfs_buf_get_pages 2 46811 NULL
6048 @@ -116173,16 +115589,14 @@ index 0000000..6bf14a6
6049 +sel_write_bool_46996 sel_write_bool 3 46996 &gfs2_xattr_system_set_46996
6050 +ttm_bo_io_47000 ttm_bo_io 5 47000 NULL
6051 +blk_rq_map_kern_47004 blk_rq_map_kern 4 47004 NULL
6052 -+__map_single_47020 __map_single 3-4-7-0 47020 NULL
6053 +cx231xx_init_bulk_47024 cx231xx_init_bulk 3-2-4 47024 NULL
6054 -+ufs_new_fragments_47070 ufs_new_fragments 4-3-5 47070 NULL nohasharray
6055 -+ext4_xattr_list_entries_47070 ext4_xattr_list_entries 0 47070 &ufs_new_fragments_47070
6056 ++ext4_xattr_list_entries_47070 ext4_xattr_list_entries 0 47070 NULL
6057 +xfrm_report_msgsize_47077 xfrm_report_msgsize 0 47077 NULL
6058 +scsi_deactivate_tcq_47086 scsi_deactivate_tcq 2 47086 NULL
6059 +set_params_47113 set_params 0 47113 NULL
6060 +mousedev_read_47123 mousedev_read 3 47123 NULL
6061 -+ses_recv_diag_47143 ses_recv_diag 4 47143 NULL nohasharray
6062 -+acpi_ut_initialize_buffer_47143 acpi_ut_initialize_buffer 2 47143 &ses_recv_diag_47143
6063 ++acpi_ut_initialize_buffer_47143 acpi_ut_initialize_buffer 2 47143 NULL nohasharray
6064 ++ses_recv_diag_47143 ses_recv_diag 4 47143 &acpi_ut_initialize_buffer_47143
6065 +cxio_init_resource_fifo_random_47151 cxio_init_resource_fifo_random 3 47151 NULL
6066 +rs_sta_dbgfs_rate_scale_data_read_47165 rs_sta_dbgfs_rate_scale_data_read 3 47165 NULL
6067 +svc_pool_map_alloc_arrays_47181 svc_pool_map_alloc_arrays 2 47181 NULL
6068 @@ -116190,7 +115604,6 @@ index 0000000..6bf14a6
6069 +l2headersize_47238 l2headersize 0 47238 NULL
6070 +options_write_47243 options_write 3 47243 NULL
6071 +portcntrs_1_read_47253 portcntrs_1_read 3 47253 NULL
6072 -+p9pdu_readf_47269 p9pdu_readf 0 47269 NULL
6073 +ablkcipher_next_slow_47274 ablkcipher_next_slow 4-3 47274 NULL
6074 +tty_audit_log_47280 tty_audit_log 8 47280 NULL
6075 +vsnprintf_47291 vsnprintf 0 47291 NULL
6076 @@ -116198,28 +115611,22 @@ index 0000000..6bf14a6
6077 +channel_type_read_47308 channel_type_read 3 47308 NULL
6078 +ieee80211_if_read_dot11MeshHoldingTimeout_47356 ieee80211_if_read_dot11MeshHoldingTimeout 3 47356 NULL
6079 +avc_get_hash_stats_47359 avc_get_hash_stats 0 47359 NULL
6080 -+find_first_zero_bit_le_47369 find_first_zero_bit_le 2 47369 NULL
6081 +__bio_map_kern_47379 __bio_map_kern 3 47379 NULL
6082 +trace_options_core_read_47390 trace_options_core_read 3 47390 NULL
6083 +pfkey_sendmsg_47394 pfkey_sendmsg 4 47394 NULL
6084 +lbs_wrmac_write_47400 lbs_wrmac_write 3 47400 NULL
6085 -+ocfs2_resv_end_47408 ocfs2_resv_end 0 47408 NULL
6086 +crypto_ablkcipher_alignmask_47410 crypto_ablkcipher_alignmask 0 47410 NULL
6087 +lbs_wrrf_write_47418 lbs_wrrf_write 3 47418 NULL
6088 +posix_acl_from_disk_47445 posix_acl_from_disk 2 47445 NULL
6089 +newpart_47485 newpart 6-4 47485 NULL
6090 +core_sys_select_47494 core_sys_select 1 47494 NULL
6091 -+alloc_arraycache_47505 alloc_arraycache 2 47505 NULL
6092 +unlink_simple_47506 unlink_simple 3 47506 NULL
6093 -+ufs_inode_getblock_47512 ufs_inode_getblock 4 47512 NULL
6094 -+snd_pcm_resume_47530 snd_pcm_resume 0 47530 NULL
6095 -+vscnprintf_47533 vscnprintf 0-2 47533 NULL nohasharray
6096 -+process_vm_rw_47533 process_vm_rw 3-5 47533 &vscnprintf_47533
6097 ++process_vm_rw_47533 process_vm_rw 3-5 47533 NULL nohasharray
6098 ++vscnprintf_47533 vscnprintf 0-2 47533 &process_vm_rw_47533
6099 +einj_check_trigger_header_47534 einj_check_trigger_header 0 47534 NULL
6100 +ieee80211_if_fmt_min_discovery_timeout_47539 ieee80211_if_fmt_min_discovery_timeout 3 47539 NULL
6101 +set_printer_interface_47551 set_printer_interface 0 47551 NULL
6102 +read_ldt_47570 read_ldt 2 47570 NULL
6103 -+rpipe_get_idx_47579 rpipe_get_idx 2-0 47579 NULL
6104 +vendorextnReadSection_47583 vendorextnReadSection 0 47583 NULL
6105 +ext4_kvzalloc_47605 ext4_kvzalloc 1 47605 NULL
6106 +sctp_ssnmap_new_47608 sctp_ssnmap_new 2-1 47608 NULL
6107 @@ -116227,16 +115634,13 @@ index 0000000..6bf14a6
6108 +cache_read_pipefs_47615 cache_read_pipefs 3 47615 NULL
6109 +kvm_pv_mmu_write_47630 kvm_pv_mmu_write 2 47630 NULL
6110 +ivtv_serialized_ioctl_47632 ivtv_serialized_ioctl 3 47632 NULL
6111 -+irq_set_chip_47638 irq_set_chip 1 47638 NULL
6112 +__build_packet_message_47643 __build_packet_message 3-9 47643 NULL
6113 -+snd_pcm_info_47699 snd_pcm_info 0 47699 NULL
6114 +packet_recvmsg_47700 packet_recvmsg 4 47700 NULL nohasharray
6115 +ipath_format_hwmsg_47700 ipath_format_hwmsg 2 47700 &packet_recvmsg_47700
6116 -+bits_to_user_47733 bits_to_user 3-2 47733 NULL
6117 ++bits_to_user_47733 bits_to_user 2-3 47733 NULL
6118 +carl9170_debugfs_read_47738 carl9170_debugfs_read 3 47738 NULL
6119 +ir_prepare_write_buffer_47747 ir_prepare_write_buffer 3 47747 NULL
6120 +mvumi_alloc_mem_resource_47750 mvumi_alloc_mem_resource 3 47750 NULL
6121 -+ext3_find_near_47752 ext3_find_near 0 47752 NULL
6122 +alloc_sched_domains_47756 alloc_sched_domains 1 47756 NULL
6123 +i915_wedged_write_47771 i915_wedged_write 3 47771 NULL
6124 +uwb_ie_dump_hex_47774 uwb_ie_dump_hex 4 47774 NULL
6125 @@ -116244,25 +115648,21 @@ index 0000000..6bf14a6
6126 +tt_len_47789 tt_len 0-1 47789 NULL
6127 +stmmac_set_bfsize_47834 stmmac_set_bfsize 0 47834 NULL
6128 +ath6kl_wmi_set_appie_cmd_47855 ath6kl_wmi_set_appie_cmd 4 47855 NULL
6129 -+ubifs_unpack_nnode_47866 ubifs_unpack_nnode 0 47866 NULL
6130 +vhci_read_47878 vhci_read 3 47878 NULL
6131 +keyctl_instantiate_key_common_47889 keyctl_instantiate_key_common 4 47889 NULL
6132 +osd_req_read_sg_47905 osd_req_read_sg 5 47905 NULL
6133 +comedi_write_47926 comedi_write 3 47926 NULL
6134 +nf_nat_ftp_47948 nf_nat_ftp 5 47948 NULL
6135 +cfg80211_testmode_alloc_reply_skb_47966 cfg80211_testmode_alloc_reply_skb 2 47966 NULL
6136 -+iwl_dbgfs_ucode_tracing_read_47983 iwl_dbgfs_ucode_tracing_read 3 47983 NULL nohasharray
6137 -+mempool_resize_47983 mempool_resize 2 47983 &iwl_dbgfs_ucode_tracing_read_47983
6138 -+pnpacpi_parse_allocated_irqresource_47986 pnpacpi_parse_allocated_irqresource 2 47986 NULL
6139 ++mempool_resize_47983 mempool_resize 2 47983 NULL nohasharray
6140 ++iwl_dbgfs_ucode_tracing_read_47983 iwl_dbgfs_ucode_tracing_read 3 47983 &mempool_resize_47983
6141 +mgmt_pending_add_47990 mgmt_pending_add 5 47990 NULL nohasharray
6142 +dbg_port_buf_47990 dbg_port_buf 2 47990 &mgmt_pending_add_47990
6143 +ib_umad_write_47993 ib_umad_write 3 47993 NULL
6144 -+ocfs2_find_refcount_split_pos_48001 ocfs2_find_refcount_split_pos 0 48001 NULL
6145 +ffs_epfile_write_48014 ffs_epfile_write 3 48014 NULL
6146 +bio_integrity_set_tag_48035 bio_integrity_set_tag 3 48035 NULL
6147 +pppoe_sendmsg_48039 pppoe_sendmsg 4 48039 NULL
6148 +wpan_phy_alloc_48056 wpan_phy_alloc 1 48056 NULL
6149 -+ocfs2_change_refcount_rec_48059 ocfs2_change_refcount_rec 0 48059 NULL
6150 +posix_acl_alloc_48063 posix_acl_alloc 1 48063 NULL
6151 +c4iw_init_resource_fifo_48090 c4iw_init_resource_fifo 3 48090 NULL
6152 +mmc_alloc_host_48097 mmc_alloc_host 1 48097 NULL
6153 @@ -116270,12 +115670,9 @@ index 0000000..6bf14a6
6154 +vmw_framebuffer_surface_dirty_48132 vmw_framebuffer_surface_dirty 6 48132 NULL
6155 +dn_fib_count_nhs_48145 dn_fib_count_nhs 0 48145 NULL
6156 +__tcp_push_pending_frames_48148 __tcp_push_pending_frames 2 48148 NULL
6157 -+bitmap_onto_48152 bitmap_onto 4 48152 NULL
6158 +isr_dma1_done_read_48159 isr_dma1_done_read 3 48159 NULL
6159 -+ocfs2_find_next_zero_bit_unaligned_48170 ocfs2_find_next_zero_bit_unaligned 2-3 48170 NULL
6160 +init_ipath_48187 init_ipath 1 48187 NULL
6161 +snd_seq_dump_var_event_48209 snd_seq_dump_var_event 0 48209 NULL
6162 -+is_block_in_journal_48223 is_block_in_journal 3 48223 NULL
6163 +uv_blade_nr_possible_cpus_48226 uv_blade_nr_possible_cpus 0 48226 NULL
6164 +read_file_recv_48232 read_file_recv 3 48232 NULL
6165 +blk_rq_pos_48233 blk_rq_pos 0 48233 NULL
6166 @@ -116292,7 +115689,6 @@ index 0000000..6bf14a6
6167 +eexp_start_irq_48364 eexp_start_irq 2 48364 NULL
6168 +iscsi_complete_pdu_48372 iscsi_complete_pdu 4 48372 NULL
6169 +lbs_debugfs_write_48413 lbs_debugfs_write 3 48413 NULL
6170 -+snd_power_wait_48422 snd_power_wait 0 48422 NULL
6171 +pwr_tx_without_ps_read_48423 pwr_tx_without_ps_read 3 48423 NULL
6172 +nfs4_alloc_pages_48426 nfs4_alloc_pages 1 48426 NULL
6173 +wm8994_write_48439 wm8994_write 3 48439 NULL
6174 @@ -116307,16 +115703,12 @@ index 0000000..6bf14a6
6175 +ubi_dbg_check_write_48525 ubi_dbg_check_write 0 48525 NULL
6176 +wiimote_hid_send_48528 wiimote_hid_send 3 48528 NULL
6177 +drbd_bm_capacity_48530 drbd_bm_capacity 0 48530 NULL
6178 -+ext3_splice_branch_48531 ext3_splice_branch 6 48531 NULL
6179 +ext_sd_execute_read_data_48589 ext_sd_execute_read_data 9 48589 NULL
6180 -+ufs_dtogd_48616 ufs_dtogd 0-2 48616 NULL
6181 +do_ip_vs_set_ctl_48641 do_ip_vs_set_ctl 4 48641 NULL
6182 +lc_create_48662 lc_create 3 48662 NULL
6183 +aes_encrypt_packets_read_48666 aes_encrypt_packets_read 3 48666 NULL
6184 -+ore_get_rw_state_48667 ore_get_rw_state 5 48667 NULL
6185 -+sm501_create_subdev_48668 sm501_create_subdev 4-3 48668 NULL nohasharray
6186 ++sm501_create_subdev_48668 sm501_create_subdev 3-4 48668 NULL nohasharray
6187 +sys_setgroups_48668 sys_setgroups 1 48668 &sm501_create_subdev_48668
6188 -+ubi_eba_unmap_leb_48671 ubi_eba_unmap_leb 0 48671 NULL
6189 +l2cap_build_cmd_48676 l2cap_build_cmd 4 48676 NULL
6190 +hysdn_log_write_48694 hysdn_log_write 3 48694 NULL
6191 +altera_drscan_48698 altera_drscan 2 48698 NULL
6192 @@ -116326,34 +115718,28 @@ index 0000000..6bf14a6
6193 +RFTrackingFiltersCorrection_48722 RFTrackingFiltersCorrection 0 48722 NULL
6194 +disconnect_48738 disconnect 4 48738 NULL
6195 +ath6kl_regwrite_read_48747 ath6kl_regwrite_read 3 48747 NULL
6196 -+event_buffer_read_48772 event_buffer_read 3 48772 NULL
6197 +icmp_manip_pkt_48801 icmp_manip_pkt 2 48801 NULL
6198 +twa_change_queue_depth_48808 twa_change_queue_depth 2 48808 NULL
6199 -+register_ftrace_profiler_48816 register_ftrace_profiler 0 48816 NULL nohasharray
6200 -+tcp_push_one_48816 tcp_push_one 2 48816 &register_ftrace_profiler_48816
6201 ++tcp_push_one_48816 tcp_push_one 2 48816 NULL
6202 +atomic_counters_read_48827 atomic_counters_read 3 48827 NULL
6203 +azx_get_position_48841 azx_get_position 0 48841 NULL
6204 -+vc_do_resize_48842 vc_do_resize 4-3 48842 NULL
6205 ++vc_do_resize_48842 vc_do_resize 3-4 48842 NULL
6206 +viafb_dvp1_proc_write_48864 viafb_dvp1_proc_write 3 48864 NULL
6207 +__ffs_ep0_read_events_48868 __ffs_ep0_read_events 3 48868 NULL
6208 +sys_setgroups16_48882 sys_setgroups16 1 48882 NULL
6209 +get_num_ops_48886 get_num_ops 0 48886 NULL
6210 -+ext2_alloc_branch_48889 ext2_alloc_branch 4 48889 NULL
6211 +crypto_cipher_ctxsize_48890 crypto_cipher_ctxsize 0 48890 NULL
6212 -+mac_drv_rx_init_48898 mac_drv_rx_init 2 48898 NULL nohasharray
6213 -+joydev_handle_JSIOCSAXMAP_48898 joydev_handle_JSIOCSAXMAP 3 48898 &mac_drv_rx_init_48898
6214 ++joydev_handle_JSIOCSAXMAP_48898 joydev_handle_JSIOCSAXMAP 3 48898 NULL nohasharray
6215 ++mac_drv_rx_init_48898 mac_drv_rx_init 2 48898 &joydev_handle_JSIOCSAXMAP_48898
6216 +xdi_copy_to_user_48900 xdi_copy_to_user 4 48900 NULL
6217 +msg_hdr_sz_48908 msg_hdr_sz 0 48908 NULL
6218 -+snd_pcm_update_hw_ptr_48925 snd_pcm_update_hw_ptr 0 48925 NULL
6219 +lpfc_sli4_get_els_iocb_cnt_48926 lpfc_sli4_get_els_iocb_cnt 0 48926 NULL
6220 +event_heart_beat_read_48961 event_heart_beat_read 3 48961 NULL
6221 +_alloc_set_attr_list_48991 _alloc_set_attr_list 4 48991 NULL
6222 +rds_rm_size_48996 rds_rm_size 0-2 48996 NULL
6223 +sel_write_enforce_48998 sel_write_enforce 3 48998 NULL
6224 +xd_rw_49020 xd_rw 3-4 49020 NULL
6225 -+aic_inb_49023 aic_inb 0 49023 NULL
6226 +transient_status_49027 transient_status 4 49027 NULL
6227 -+ubi_read_49061 ubi_read 0 49061 NULL
6228 +l2cap_bredr_sig_cmd_49065 l2cap_bredr_sig_cmd 3 49065 NULL
6229 +mirror_status_49073 mirror_status 4 49073 NULL
6230 +vmx_set_msr_49090 vmx_set_msr 3 49090 NULL
6231 @@ -116362,11 +115748,10 @@ index 0000000..6bf14a6
6232 +receive_client_update_packet_49104 receive_client_update_packet 3 49104 NULL
6233 +xfrm_replay_state_esn_len_49119 xfrm_replay_state_esn_len 0 49119 NULL
6234 +pt_read_49136 pt_read 3 49136 NULL
6235 -+iwl_legacy_dbgfs_fh_reg_read_49144 iwl_legacy_dbgfs_fh_reg_read 3 49144 NULL nohasharray
6236 -+tipc_multicast_49144 tipc_multicast 5 49144 &iwl_legacy_dbgfs_fh_reg_read_49144
6237 ++tipc_multicast_49144 tipc_multicast 5 49144 NULL nohasharray
6238 ++iwl_legacy_dbgfs_fh_reg_read_49144 iwl_legacy_dbgfs_fh_reg_read 3 49144 &tipc_multicast_49144
6239 +ipwireless_tty_received_49154 ipwireless_tty_received 3 49154 NULL
6240 +ipw_queue_tx_init_49161 ipw_queue_tx_init 3 49161 NULL
6241 -+ext4_free_clusters_after_init_49174 ext4_free_clusters_after_init 2 49174 NULL
6242 +__jfs_setxattr_49175 __jfs_setxattr 5 49175 NULL
6243 +dvb_dvr_ioctl_49182 dvb_dvr_ioctl 2 49182 NULL
6244 +root_nfs_cat_49192 root_nfs_cat 3 49192 NULL
6245 @@ -116376,9 +115761,6 @@ index 0000000..6bf14a6
6246 +__ext4_ext_dirty_49284 __ext4_ext_dirty 0 49284 NULL
6247 +viafb_dfph_proc_write_49288 viafb_dfph_proc_write 3 49288 NULL
6248 +uio_read_49300 uio_read 3 49300 NULL
6249 -+ocfs2_resmap_find_free_bits_49301 ocfs2_resmap_find_free_bits 3 49301 NULL
6250 -+beiscsi_session_create_49304 beiscsi_session_create 2 49304 NULL
6251 -+__intel_map_single_49338 __intel_map_single 3-2 49338 NULL
6252 +cfpkt_setlen_49343 cfpkt_setlen 2 49343 NULL
6253 +joydev_ioctl_common_49359 joydev_ioctl_common 2 49359 NULL
6254 +ocfs2_remove_btree_range_49370 ocfs2_remove_btree_range 4-3-5 49370 NULL
6255 @@ -116389,16 +115771,14 @@ index 0000000..6bf14a6
6256 +iwl_legacy_dbgfs_nvm_read_49405 iwl_legacy_dbgfs_nvm_read 3 49405 NULL
6257 +tnode_alloc_49407 tnode_alloc 1 49407 NULL
6258 +samples_to_bytes_49426 samples_to_bytes 0-2 49426 NULL
6259 -+md_domain_init_49432 md_domain_init 2 49432 NULL
6260 +i915_gem_object_set_to_gtt_domain_49450 i915_gem_object_set_to_gtt_domain 0 49450 NULL
6261 -+ocfs2_merge_rec_left_49455 ocfs2_merge_rec_left 0 49455 NULL
6262 +agp_3_5_isochronous_node_enable_49465 agp_3_5_isochronous_node_enable 3 49465 NULL
6263 +xfs_iformat_local_49472 xfs_iformat_local 4 49472 NULL
6264 -+dn_nsp_do_disc_49474 dn_nsp_do_disc 6 49474 NULL
6265 ++dn_nsp_do_disc_49474 dn_nsp_do_disc 6-2 49474 NULL
6266 +esp4_get_mtu_49483 esp4_get_mtu 0-2 49483 NULL
6267 +isr_decrypt_done_read_49490 isr_decrypt_done_read 3 49490 NULL
6268 -+emulator_write_phys_49520 emulator_write_phys 2-4 49520 NULL nohasharray
6269 -+__sock_recvmsg_nosec_49520 __sock_recvmsg_nosec 0 49520 &emulator_write_phys_49520
6270 ++__sock_recvmsg_nosec_49520 __sock_recvmsg_nosec 0 49520 NULL nohasharray
6271 ++emulator_write_phys_49520 emulator_write_phys 2-4 49520 &__sock_recvmsg_nosec_49520
6272 +smk_write_access_49561 smk_write_access 3 49561 NULL
6273 +alloc_chunk_49575 alloc_chunk 1 49575 NULL
6274 +sctp_setsockopt_default_send_param_49578 sctp_setsockopt_default_send_param 3 49578 NULL
6275 @@ -116409,7 +115789,6 @@ index 0000000..6bf14a6
6276 +port_fops_read_49626 port_fops_read 3 49626 NULL
6277 +svm_set_msr_49643 svm_set_msr 3 49643 NULL
6278 +aa_simple_write_to_buffer_49683 aa_simple_write_to_buffer 3-4 49683 NULL
6279 -+__setup_irq_49696 __setup_irq 0 49696 NULL
6280 +sys_gethostname_49698 sys_gethostname 2 49698 NULL
6281 +cx2341x_ctrl_new_menu_49700 cx2341x_ctrl_new_menu 3 49700 NULL
6282 +get_key_haup_common_49709 get_key_haup_common 4 49709 NULL
6283 @@ -116423,8 +115802,7 @@ index 0000000..6bf14a6
6284 +fuse_conn_waiting_read_49762 fuse_conn_waiting_read 3 49762 NULL
6285 +w83977af_fir_interrupt_49775 w83977af_fir_interrupt 0 49775 NULL
6286 +pohmelfs_send_xattr_req_49783 pohmelfs_send_xattr_req 6 49783 NULL
6287 -+ceph_osdc_readpages_49789 ceph_osdc_readpages 0-10-4 49789 NULL
6288 -+be_num_rxqs_want_49794 be_num_rxqs_want 0 49794 NULL
6289 ++ceph_osdc_readpages_49789 ceph_osdc_readpages 10-4-0 49789 NULL
6290 +nfs4_acl_new_49806 nfs4_acl_new 1 49806 NULL
6291 +ntfs_copy_from_user_iovec_49829 ntfs_copy_from_user_iovec 3-6-0 49829 NULL
6292 +b1dma_tolink_49834 b1dma_tolink 0 49834 NULL
6293 @@ -116434,20 +115812,16 @@ index 0000000..6bf14a6
6294 +timeradd_entry_49850 timeradd_entry 3 49850 NULL
6295 +ubifs_destroy_tnc_subtree_49853 ubifs_destroy_tnc_subtree 0 49853 NULL
6296 +sctp_setsockopt_bindx_49870 sctp_setsockopt_bindx 3 49870 NULL
6297 -+snd_mask_eq_49889 snd_mask_eq 0 49889 NULL
6298 +ceph_get_caps_49890 ceph_get_caps 0 49890 NULL
6299 +config_ep_by_speed_49939 config_ep_by_speed 0 49939 NULL
6300 -+hpi_stream_estimate_buffer_size_49965 hpi_stream_estimate_buffer_size 2 49965 NULL
6301 +b43legacy_pio_read_49978 b43legacy_pio_read 0 49978 NULL
6302 +ieee80211_if_fmt_dtim_count_49987 ieee80211_if_fmt_dtim_count 3 49987 NULL
6303 +drm_buffer_copy_from_user_49990 drm_buffer_copy_from_user 3 49990 NULL
6304 +dn_mss_from_pmtu_50011 dn_mss_from_pmtu 0-2 50011 NULL
6305 +isdn_read_50021 isdn_read 3 50021 NULL
6306 +rbd_req_write_50041 rbd_req_write 4-5 50041 NULL
6307 -+alloc_ebda_hpc_50046 alloc_ebda_hpc 2-1 50046 NULL
6308 ++alloc_ebda_hpc_50046 alloc_ebda_hpc 1-2 50046 NULL
6309 +fuse_conn_max_background_write_50061 fuse_conn_max_background_write 3 50061 NULL
6310 -+arch_setup_ht_irq_50073 arch_setup_ht_irq 1 50073 NULL
6311 -+call_usermodehelper_fns_50078 call_usermodehelper_fns 0 50078 NULL
6312 +__kfifo_dma_in_prepare_50081 __kfifo_dma_in_prepare 4 50081 NULL
6313 +dev_set_alias_50084 dev_set_alias 3 50084 NULL
6314 +pcpu_get_vm_areas_50085 pcpu_get_vm_areas 3 50085 NULL
6315 @@ -116456,40 +115830,33 @@ index 0000000..6bf14a6
6316 +read_file_slot_50111 read_file_slot 3 50111 NULL
6317 +pn544_fw_read_50112 pn544_fw_read 0 50112 NULL
6318 +rx_streaming_interval_write_50120 rx_streaming_interval_write 3 50120 NULL
6319 -+ocfs2_search_one_group_50125 ocfs2_search_one_group 0 50125 NULL
6320 +copy_items_50140 copy_items 6 50140 NULL
6321 +kmalloc_node_50163 kmalloc_node 1 50163 NULL
6322 +ahd_probe_stack_size_50168 ahd_probe_stack_size 0 50168 NULL
6323 +odev_update_50169 odev_update 2 50169 NULL
6324 -+ieee80211_if_fmt_dot11MeshHWMPRannInterval_50172 ieee80211_if_fmt_dot11MeshHWMPRannInterval 3 50172 NULL nohasharray
6325 -+ubi_resize_volume_50172 ubi_resize_volume 2 50172 &ieee80211_if_fmt_dot11MeshHWMPRannInterval_50172
6326 ++ubi_resize_volume_50172 ubi_resize_volume 2 50172 NULL nohasharray
6327 ++ieee80211_if_fmt_dot11MeshHWMPRannInterval_50172 ieee80211_if_fmt_dot11MeshHWMPRannInterval 3 50172 &ubi_resize_volume_50172
6328 +ib_send_cm_drep_50186 ib_send_cm_drep 3 50186 NULL
6329 -+mthca_buddy_init_50206 mthca_buddy_init 2 50206 NULL
6330 +l2cap_sock_setsockopt_50207 l2cap_sock_setsockopt 5 50207 NULL
6331 +ieee80211_skb_resize_50211 ieee80211_skb_resize 3 50211 NULL
6332 +mon_bin_compat_ioctl_50234 mon_bin_compat_ioctl 3 50234 NULL
6333 +sg_kmalloc_50240 sg_kmalloc 1 50240 NULL
6334 +afs_extract_data_50261 afs_extract_data 5 50261 NULL
6335 -+qfq_calc_index_50263 qfq_calc_index 2-1 50263 NULL
6336 -+rxrpc_setsockopt_50286 rxrpc_setsockopt 5 50286 NULL nohasharray
6337 -+gart_free_coherent_50286 gart_free_coherent 4-2 50286 &rxrpc_setsockopt_50286
6338 ++rxrpc_setsockopt_50286 rxrpc_setsockopt 5 50286 NULL
6339 +soc_codec_reg_show_50302 soc_codec_reg_show 0-3 50302 NULL
6340 +iterate_irefs_50313 iterate_irefs 0 50313 NULL
6341 +cifs_readdata_alloc_50318 cifs_readdata_alloc 1 50318 NULL
6342 +do_launder_page_50329 do_launder_page 0 50329 NULL
6343 +lpfc_idiag_pcicfg_read_50334 lpfc_idiag_pcicfg_read 3 50334 NULL
6344 +ocfs2_block_to_cluster_group_50337 ocfs2_block_to_cluster_group 2 50337 NULL nohasharray
6345 -+snd_pcm_lib_writev_50337 snd_pcm_lib_writev 0-3 50337 &ocfs2_block_to_cluster_group_50337
6346 ++snd_pcm_lib_writev_50337 snd_pcm_lib_writev 3-0 50337 &ocfs2_block_to_cluster_group_50337
6347 +tpm_read_50344 tpm_read 3 50344 NULL
6348 -+sched_clock_remote_50347 sched_clock_remote 0 50347 NULL
6349 +isdn_ppp_read_50356 isdn_ppp_read 4 50356 NULL
6350 +unpack_u16_chunk_50357 unpack_u16_chunk 0 50357 NULL
6351 -+ocfs2_figure_insert_type_50362 ocfs2_figure_insert_type 0 50362 NULL nohasharray
6352 -+iwl_dbgfs_echo_test_write_50362 iwl_dbgfs_echo_test_write 3 50362 &ocfs2_figure_insert_type_50362
6353 ++iwl_dbgfs_echo_test_write_50362 iwl_dbgfs_echo_test_write 3 50362 NULL
6354 +xfrm_send_migrate_50365 xfrm_send_migrate 5 50365 NULL
6355 +sl_alloc_bufs_50380 sl_alloc_bufs 2 50380 NULL
6356 +inet_nlmsg_size_50399 inet_nlmsg_size 0 50399 NULL
6357 -+snd_mask_refine_last_50406 snd_mask_refine_last 0 50406 NULL
6358 +l2tp_ip_sendmsg_50411 l2tp_ip_sendmsg 4 50411 NULL
6359 +iscsi_create_conn_50425 iscsi_create_conn 2 50425 NULL
6360 +pgctrl_write_50453 pgctrl_write 3 50453 NULL
6361 @@ -116502,18 +115869,12 @@ index 0000000..6bf14a6
6362 +hme_read_desc32_50574 hme_read_desc32 0 50574 NULL
6363 +pep_reply_50582 pep_reply 5 50582 NULL
6364 +iwl_dbgfs_missed_beacon_read_50584 iwl_dbgfs_missed_beacon_read 3 50584 NULL
6365 -+build_inv_iommu_pages_50589 build_inv_iommu_pages 2-3 50589 NULL
6366 +sge_rx_50594 sge_rx 3 50594 NULL
6367 -+ocfs2_split_extent_50618 ocfs2_split_extent 0 50618 NULL
6368 -+add_uevent_var_50620 add_uevent_var 0 50620 NULL
6369 +GET_WORD_50624 GET_WORD 0 50624 NULL
6370 -+__ffs_50625 __ffs 0 50625 NULL
6371 +macvtap_alloc_skb_50629 macvtap_alloc_skb 2-4-3 50629 NULL
6372 +simple_transaction_get_50633 simple_transaction_get 3 50633 NULL
6373 +ocfs2_readlink_50656 ocfs2_readlink 3 50656 NULL
6374 -+ocfs2_do_insert_extent_50658 ocfs2_do_insert_extent 0 50658 NULL
6375 +sys_readv_50664 sys_readv 3 50664 NULL
6376 -+ext2_try_to_allocate_with_rsv_50669 ext2_try_to_allocate_with_rsv 2-4-0 50669 NULL
6377 +btmrvl_psstate_read_50683 btmrvl_psstate_read 3 50683 NULL
6378 +prism2_read_fid_reg_50689 prism2_read_fid_reg 0 50689 NULL
6379 +get_wear_leveling_table_len_50712 get_wear_leveling_table_len 0 50712 NULL
6380 @@ -116521,17 +115882,14 @@ index 0000000..6bf14a6
6381 +skb_padto_50759 skb_padto 2 50759 NULL
6382 +udp_manip_pkt_50770 udp_manip_pkt 2 50770 NULL
6383 +ocfs2_xattr_block_get_50773 ocfs2_xattr_block_get 0 50773 NULL
6384 -+tm6000_read_write_usb_50774 tm6000_read_write_usb 7 50774 NULL nohasharray
6385 -+pipe_handler_request_50774 pipe_handler_request 5 50774 &tm6000_read_write_usb_50774
6386 -+bio_alloc_map_data_50782 bio_alloc_map_data 2-1 50782 NULL
6387 -+ixgbe_acquire_msix_vectors_50789 ixgbe_acquire_msix_vectors 2 50789 NULL
6388 ++pipe_handler_request_50774 pipe_handler_request 5 50774 NULL nohasharray
6389 ++tm6000_read_write_usb_50774 tm6000_read_write_usb 7 50774 &pipe_handler_request_50774
6390 ++bio_alloc_map_data_50782 bio_alloc_map_data 1-2 50782 NULL
6391 +tpm_write_50798 tpm_write 3 50798 NULL
6392 +tun_do_read_50800 tun_do_read 4 50800 NULL
6393 +write_flush_50803 write_flush 3 50803 NULL
6394 +dvb_play_50814 dvb_play 3 50814 NULL
6395 -+acpi_ev_install_gpe_block_50829 acpi_ev_install_gpe_block 2 50829 NULL
6396 +pstore_mkfile_50830 pstore_mkfile 5 50830 NULL
6397 -+create_mem_extents_50835 create_mem_extents 0 50835 NULL
6398 +videobuf_dma_init_user_50839 videobuf_dma_init_user 4-3 50839 NULL
6399 +ChannelConfiguration_50853 ChannelConfiguration 0 50853 NULL
6400 +carl9170_debugfs_write_50857 carl9170_debugfs_write 3 50857 NULL
6401 @@ -116550,8 +115908,7 @@ index 0000000..6bf14a6
6402 +proc_write_51003 proc_write 3 51003 NULL
6403 +jbd2_journal_extend_51012 jbd2_journal_extend 0 51012 NULL
6404 +lbs_dev_info_51023 lbs_dev_info 3 51023 NULL
6405 -+ntfs_attr_find_51028 ntfs_attr_find 0 51028 NULL nohasharray
6406 -+fuse_conn_congestion_threshold_read_51028 fuse_conn_congestion_threshold_read 3 51028 &ntfs_attr_find_51028
6407 ++fuse_conn_congestion_threshold_read_51028 fuse_conn_congestion_threshold_read 3 51028 NULL
6408 +BcmGetSectionValEndOffset_51039 BcmGetSectionValEndOffset 0 51039 NULL
6409 +dump_midi_51040 dump_midi 3 51040 NULL
6410 +usb_get_descriptor_51041 usb_get_descriptor 0 51041 NULL
6411 @@ -116561,13 +115918,10 @@ index 0000000..6bf14a6
6412 +__ocfs2_find_path_51096 __ocfs2_find_path 0 51096 NULL
6413 +read_file_wiphy_51103 read_file_wiphy 3 51103 NULL
6414 +iscsi_nop_out_rsp_51117 iscsi_nop_out_rsp 4 51117 NULL
6415 -+xfs_file_splice_read_51121 xfs_file_splice_read 4 51121 NULL
6416 +nfs_map_name_to_uid_51132 nfs_map_name_to_uid 3 51132 NULL
6417 +alloc_rtllib_51136 alloc_rtllib 1 51136 NULL
6418 +wl1271_cmd_build_probe_req_51141 wl1271_cmd_build_probe_req 3-5 51141 NULL
6419 +xfs_trans_get_efd_51148 xfs_trans_get_efd 3 51148 NULL
6420 -+walk_page_buffers_51170 walk_page_buffers 0 51170 NULL
6421 -+snd_pcm_unlink_51210 snd_pcm_unlink 0 51210 NULL
6422 +snd_pcm_write_51235 snd_pcm_write 3 51235 NULL
6423 +tipc_send_51238 tipc_send 4 51238 NULL
6424 +drm_property_create_51239 drm_property_create 4 51239 NULL
6425 @@ -116575,11 +115929,9 @@ index 0000000..6bf14a6
6426 +compat_dccp_setsockopt_51263 compat_dccp_setsockopt 5 51263 NULL
6427 +dvb_audio_write_51275 dvb_audio_write 3 51275 NULL
6428 +ipwireless_network_packet_received_51277 ipwireless_network_packet_received 4 51277 NULL
6429 -+zone_reclaimable_pages_51283 zone_reclaimable_pages 0 51283 NULL
6430 +pvr2_std_id_to_str_51288 pvr2_std_id_to_str 2 51288 NULL
6431 +xfrm_count_enc_supported_51290 xfrm_count_enc_supported 0 51290 NULL
6432 +buffDnldVerify_51297 buffDnldVerify 0 51297 NULL
6433 -+ocfs2_read_inode_block_51319 ocfs2_read_inode_block 0 51319 NULL
6434 +alloc_hippi_dev_51320 alloc_hippi_dev 1 51320 NULL
6435 +ext2_xattr_get_51327 ext2_xattr_get 0 51327 NULL
6436 +alloc_smp_req_51337 alloc_smp_req 1 51337 NULL
6437 @@ -116590,16 +115942,13 @@ index 0000000..6bf14a6
6438 +ceph_sync_read_51410 ceph_sync_read 3-0 51410 NULL
6439 +blk_register_region_51424 blk_register_region 1-2 51424 NULL
6440 +mwifiex_rdeeprom_read_51429 mwifiex_rdeeprom_read 3 51429 NULL
6441 -+econet_sendmsg_51430 econet_sendmsg 4 51430 NULL
6442 +ieee80211_if_read_dot11MeshHWMPRootMode_51441 ieee80211_if_read_dot11MeshHWMPRootMode 3 51441 NULL
6443 +print_devstats_dot11ACKFailureCount_51443 print_devstats_dot11ACKFailureCount 3 51443 NULL
6444 +____alloc_ei_netdev_51475 ____alloc_ei_netdev 1 51475 NULL
6445 +xfs_buf_get_uncached_51477 xfs_buf_get_uncached 2 51477 NULL
6446 -+btrfs_find_space_cluster_51482 btrfs_find_space_cluster 5 51482 NULL
6447 +kvm_fetch_guest_virt_51493 kvm_fetch_guest_virt 4-2 51493 NULL
6448 +__alloc_eip_netdev_51549 __alloc_eip_netdev 1 51549 NULL
6449 +ixgb_get_eeprom_len_51586 ixgb_get_eeprom_len 0 51586 NULL
6450 -+snd_interval_refine_first_51589 snd_interval_refine_first 0 51589 NULL
6451 +rfcomm_tty_write_51603 rfcomm_tty_write 3 51603 NULL
6452 +table_size_to_number_of_entries_51613 table_size_to_number_of_entries 0-1 51613 NULL
6453 +dns_resolve_server_name_to_ip_51632 dns_resolve_server_name_to_ip 0 51632 NULL
6454 @@ -116613,7 +115962,6 @@ index 0000000..6bf14a6
6455 +drm_compat_ioctl_51717 drm_compat_ioctl 2 51717 NULL
6456 +sg_read_oxfer_51724 sg_read_oxfer 3 51724 NULL
6457 +msg_set_51725 msg_set 3 51725 NULL
6458 -+dbg_check_lpt_nodes_51727 dbg_check_lpt_nodes 0 51727 NULL
6459 +cm4040_read_51732 cm4040_read 3 51732 NULL
6460 +pwc_video_read_51735 pwc_video_read 3 51735 NULL
6461 +hid_parse_report_51737 hid_parse_report 3 51737 NULL
6462 @@ -116621,9 +115969,7 @@ index 0000000..6bf14a6
6463 +ifx_spi_insert_flip_string_51752 ifx_spi_insert_flip_string 3 51752 NULL
6464 +if_write_51756 if_write 3 51756 NULL
6465 +iio_buffer_add_channel_sysfs_51766 iio_buffer_add_channel_sysfs 0 51766 NULL
6466 -+spin_time_accum_blocked_51769 spin_time_accum_blocked 1 51769 NULL
6467 +swiotlb_init_with_tbl_51770 swiotlb_init_with_tbl 2 51770 NULL
6468 -+__fswab32_51781 __fswab32 0 51781 NULL
6469 +l2cap_create_iframe_pdu_51801 l2cap_create_iframe_pdu 3 51801 NULL
6470 +qib_alloc_devdata_51819 qib_alloc_devdata 2 51819 NULL
6471 +buffer_from_user_51826 buffer_from_user 3 51826 NULL
6472 @@ -116631,22 +115977,17 @@ index 0000000..6bf14a6
6473 +read_file_tgt_tx_stats_51847 read_file_tgt_tx_stats 3 51847 &ioread32_51847
6474 +do_readv_writev_51849 do_readv_writev 4 51849 NULL
6475 +pointer_size_read_51863 pointer_size_read 3 51863 NULL
6476 -+mlx4_alloc_db_from_pgdir_51865 mlx4_alloc_db_from_pgdir 3 51865 NULL
6477 +get_indirect_ea_51869 get_indirect_ea 4 51869 NULL
6478 +user_read_51881 user_read 3 51881 NULL
6479 +dbAdjCtl_51888 dbAdjCtl 0 51888 NULL
6480 -+virt_to_phys_51896 virt_to_phys 0 51896 NULL
6481 +iio_read_first_n_sw_rb_51911 iio_read_first_n_sw_rb 2 51911 NULL
6482 -+tipc_createport_51914 tipc_createport 2 51914 NULL
6483 +dbg_status_buf_51930 dbg_status_buf 2 51930 NULL
6484 +xfrm_alg_len_51940 xfrm_alg_len 0 51940 NULL
6485 +scsi_get_vpd_page_51951 scsi_get_vpd_page 4 51951 NULL
6486 +ab8500_bank_write_51960 ab8500_bank_write 3 51960 NULL
6487 +snd_mask_min_51969 snd_mask_min 0 51969 NULL
6488 +__blkdev_get_51972 __blkdev_get 0 51972 NULL
6489 -+twl6030_init_irq_51979 twl6030_init_irq 2 51979 NULL
6490 +ath6kl_sdio_alloc_prep_scat_req_51986 ath6kl_sdio_alloc_prep_scat_req 2 51986 NULL
6491 -+scsi_sysfs_add_host_52010 scsi_sysfs_add_host 0 52010 NULL
6492 +skb_copy_datagram_from_iovec_52014 skb_copy_datagram_from_iovec 4-2-5 52014 NULL
6493 +rdmalt_52022 rdmalt 0 52022 NULL
6494 +vxge_rx_alloc_52024 vxge_rx_alloc 3 52024 NULL
6495 @@ -116659,9 +116000,7 @@ index 0000000..6bf14a6
6496 +o2net_debug_read_52105 o2net_debug_read 3 52105 NULL
6497 +bcm_compare_buff_contents_52124 bcm_compare_buff_contents 0 52124 NULL
6498 +retry_count_read_52129 retry_count_read 3 52129 NULL
6499 -+snd_pcm_channel_info_user_52135 snd_pcm_channel_info_user 0 52135 NULL
6500 -+hysdn_conf_write_52145 hysdn_conf_write 3 52145 NULL nohasharray
6501 -+ext2_alloc_blocks_52145 ext2_alloc_blocks 2 52145 &hysdn_conf_write_52145
6502 ++hysdn_conf_write_52145 hysdn_conf_write 3 52145 NULL
6503 +wait_gpio_52146 wait_gpio 0 52146 NULL
6504 +__le16_to_cpup_52155 __le16_to_cpup 0 52155 NULL
6505 +ieee80211_if_read_dot11MeshRetryTimeout_52168 ieee80211_if_read_dot11MeshRetryTimeout 3 52168 NULL
6506 @@ -116670,22 +116009,17 @@ index 0000000..6bf14a6
6507 +iscsi_if_send_reply_52219 iscsi_if_send_reply 7 52219 NULL nohasharray
6508 +iwl_dbgfs_wd_timeout_write_52219 iwl_dbgfs_wd_timeout_write 3 52219 &iscsi_if_send_reply_52219
6509 +_alloc_mISDN_skb_52232 _alloc_mISDN_skb 3 52232 NULL
6510 -+ocfs2_try_to_merge_extent_52244 ocfs2_try_to_merge_extent 0 52244 NULL
6511 -+shrink_slab_52261 shrink_slab 2-3 52261 NULL
6512 +sisusbcon_do_font_op_52271 sisusbcon_do_font_op 9 52271 NULL
6513 +smk_write_load_list_52280 smk_write_load_list 3 52280 NULL
6514 +handle_supp_msgs_52284 handle_supp_msgs 4 52284 NULL
6515 +ath6kl_wmi_get_new_buf_52304 ath6kl_wmi_get_new_buf 1 52304 NULL
6516 -+jbd2_free_52306 jbd2_free 2 52306 NULL
6517 +kobject_set_name_vargs_52309 kobject_set_name_vargs 0 52309 NULL
6518 +hwflags_read_52318 hwflags_read 3 52318 NULL
6519 -+snd_pcm_hw_free_52327 snd_pcm_hw_free 0 52327 NULL
6520 +test_unaligned_bulk_52333 test_unaligned_bulk 3 52333 NULL
6521 +iwl3945_ucode_rx_stats_read_52340 iwl3945_ucode_rx_stats_read 3 52340 NULL
6522 +bytes_to_frames_52362 bytes_to_frames 0-2 52362 NULL
6523 +copy_entries_to_user_52367 copy_entries_to_user 1 52367 NULL
6524 +iwl_dump_fh_52371 iwl_dump_fh 0 52371 NULL
6525 -+ocfs2_journal_access_eb_52377 ocfs2_journal_access_eb 0 52377 NULL
6526 +pfkey_sockaddr_pair_size_52378 pfkey_sockaddr_pair_size 0 52378 NULL
6527 +isdn_writebuf_stub_52383 isdn_writebuf_stub 4 52383 NULL
6528 +jfs_setxattr_52389 jfs_setxattr 4 52389 NULL
6529 @@ -116707,53 +116041,39 @@ index 0000000..6bf14a6
6530 +bt_sock_stream_recvmsg_52518 bt_sock_stream_recvmsg 4 52518 NULL
6531 +dup_variable_bug_52525 dup_variable_bug 3 52525 NULL
6532 +raw_recvmsg_52529 raw_recvmsg 4 52529 NULL
6533 -+x86_setup_msi_irqs_52535 x86_setup_msi_irqs 0 52535 NULL
6534 +dccpprobe_read_52549 dccpprobe_read 3 52549 NULL
6535 +ocfs2_make_right_split_rec_52562 ocfs2_make_right_split_rec 3 52562 NULL
6536 +debug_level_proc_write_52572 debug_level_proc_write 3 52572 NULL
6537 -+snd_pcm_sw_params_52594 snd_pcm_sw_params 0 52594 NULL
6538 +xfs_file_buffered_aio_write_52609 xfs_file_buffered_aio_write 4 52609 NULL
6539 +iwl_legacy_dbgfs_channels_read_52619 iwl_legacy_dbgfs_channels_read 3 52619 NULL
6540 +__iter_shared_inline_ref_inodes_52668 __iter_shared_inline_ref_inodes 0 52668 NULL
6541 -+dirty_poll_interval_52669 dirty_poll_interval 1-2 52669 NULL
6542 -+ntfs_get_nr_significant_bytes_52688 ntfs_get_nr_significant_bytes 0 52688 NULL
6543 +vendorextnWriteSection_52698 vendorextnWriteSection 0 52698 NULL
6544 +cx25840_ir_rx_read_52724 cx25840_ir_rx_read 3 52724 NULL
6545 +blkcipher_next_slow_52733 blkcipher_next_slow 3-4 52733 NULL
6546 +relay_alloc_page_array_52735 relay_alloc_page_array 1 52735 NULL
6547 -+alloc_irte_52741 alloc_irte 3 52741 NULL
6548 +carl9170_debugfs_vif_dump_read_52755 carl9170_debugfs_vif_dump_read 3 52755 NULL
6549 -+radeon_get_ib_value_52757 radeon_get_ib_value 0 52757 NULL
6550 +debug_lpm_write_52830 debug_lpm_write 3 52830 NULL
6551 -+bl_mark_sectors_init_52831 bl_mark_sectors_init 2-3 52831 NULL
6552 ++bl_mark_sectors_init_52831 bl_mark_sectors_init 3-2 52831 NULL
6553 +pwr_rcvd_beacons_read_52836 pwr_rcvd_beacons_read 3 52836 NULL
6554 +ext2_xattr_set_acl_52857 ext2_xattr_set_acl 4 52857 NULL
6555 -+mon_bin_get_event_52863 mon_bin_get_event 6-4 52863 NULL
6556 ++mon_bin_get_event_52863 mon_bin_get_event 4-6 52863 NULL
6557 +iwl_legacy_dbgfs_clear_traffic_statistics_write_52866 iwl_legacy_dbgfs_clear_traffic_statistics_write 3 52866 NULL
6558 +qib_decode_6120_err_52876 qib_decode_6120_err 3 52876 NULL
6559 +pvr2_ctrl_value_to_sym_internal_52881 pvr2_ctrl_value_to_sym_internal 5 52881 NULL
6560 +cache_read_procfs_52882 cache_read_procfs 3 52882 NULL
6561 -+ubi_wl_flush_52900 ubi_wl_flush 0 52900 NULL
6562 -+create_vtbl_52909 create_vtbl 0 52909 NULL
6563 +__kfifo_out_peek_r_52919 __kfifo_out_peek_r 3 52919 NULL
6564 +__iio_device_attr_init_52936 __iio_device_attr_init 0 52936 NULL
6565 +ip_nat_sdp_port_52938 ip_nat_sdp_port 6 52938 NULL
6566 -+norm_maxw_52951 norm_maxw 0 52951 NULL nohasharray
6567 -+__nodes_remap_52951 __nodes_remap 5 52951 &norm_maxw_52951
6568 ++__nodes_remap_52951 __nodes_remap 5 52951 NULL
6569 +store_disp_52952 store_disp 4 52952 NULL
6570 +send_packet_52960 send_packet 4 52960 NULL
6571 +ieee80211_if_fmt_fwded_mcast_52961 ieee80211_if_fmt_fwded_mcast 3 52961 NULL
6572 +num_node_state_52989 num_node_state 0 52989 NULL
6573 -+xfs_rtfree_extent_53024 xfs_rtfree_extent 2-3 53024 NULL
6574 -+ocfs2_new_leaf_refcount_block_53036 ocfs2_new_leaf_refcount_block 0 53036 NULL
6575 +bio_cur_bytes_53037 bio_cur_bytes 0 53037 NULL
6576 -+ValidateHWParmStructure_53048 ValidateHWParmStructure 0 53048 NULL
6577 -+kobject_uevent_53065 kobject_uevent 0 53065 NULL
6578 +cfi_read_query_53066 cfi_read_query 0 53066 NULL
6579 +iwl_dbgfs_interrupt_write_53069 iwl_dbgfs_interrupt_write 3 53069 NULL
6580 +mwifiex_debug_read_53074 mwifiex_debug_read 3 53074 NULL
6581 +pcbit_readw_53084 pcbit_readw 0 53084 NULL
6582 -+insert_new_root_53097 insert_new_root 0 53097 NULL
6583 +line6_dumpreq_initbuf_53123 line6_dumpreq_initbuf 3 53123 NULL
6584 +clear_capture_buf_53192 clear_capture_buf 2 53192 NULL
6585 +__pci_enable_device_flags_53213 __pci_enable_device_flags 0 53213 NULL
6586 @@ -116761,14 +116081,11 @@ index 0000000..6bf14a6
6587 +btrfs_file_extent_num_bytes_53269 btrfs_file_extent_num_bytes 0 53269 NULL
6588 +pn544_i2c_read_53270 pn544_i2c_read 0 53270 NULL
6589 +lirc_buffer_init_53282 lirc_buffer_init 3-2 53282 NULL
6590 -+determine_dirtyable_memory_53290 determine_dirtyable_memory 0 53290 NULL
6591 +ftrace_profile_write_53327 ftrace_profile_write 3 53327 NULL
6592 +gsm_control_reply_53333 gsm_control_reply 4 53333 NULL
6593 +vendorextnIoctl_53350 vendorextnIoctl 0 53350 NULL
6594 -+mmc_resume_host_53353 mmc_resume_host 0 53353 NULL nohasharray
6595 -+bnx2i_send_nl_mesg_53353 bnx2i_send_nl_mesg 4 53353 &mmc_resume_host_53353
6596 ++bnx2i_send_nl_mesg_53353 bnx2i_send_nl_mesg 4 53353 NULL
6597 +get_random_bytes_arch_53370 get_random_bytes_arch 2 53370 NULL
6598 -+tsi721_open_outb_mbox_53397 tsi721_open_outb_mbox 4 53397 NULL
6599 +roccat_common_receive_53407 roccat_common_receive 4 53407 NULL
6600 +i915_gem_execbuffer_relocate_object_53435 i915_gem_execbuffer_relocate_object 0 53435 NULL
6601 +isr_cmd_cmplt_read_53439 isr_cmd_cmplt_read 3 53439 NULL
6602 @@ -116779,13 +116096,11 @@ index 0000000..6bf14a6
6603 +iowarrior_read_53483 iowarrior_read 3 53483 NULL
6604 +osd_req_write_kern_53486 osd_req_write_kern 5 53486 NULL
6605 +do_verify_xattr_datum_53499 do_verify_xattr_datum 0 53499 NULL
6606 -+ext4_ext_grow_indepth_53503 ext4_ext_grow_indepth 0 53503 NULL
6607 +snd_pcm_format_physical_width_53505 snd_pcm_format_physical_width 0 53505 NULL
6608 +dbAllocNext_53506 dbAllocNext 0 53506 NULL
6609 +ocfs2_xattr_set_acl_53508 ocfs2_xattr_set_acl 4 53508 NULL
6610 +check_acl_53512 check_acl 0 53512 NULL
6611 +set_registers_53582 set_registers 3 53582 NULL
6612 -+__readw_53594 __readw 0 53594 NULL
6613 +pfkey_recvmsg_53604 pfkey_recvmsg 4 53604 NULL
6614 +___alloc_bootmem_nopanic_53626 ___alloc_bootmem_nopanic 1 53626 NULL
6615 +xd_write_multiple_pages_53633 xd_write_multiple_pages 6-5 53633 NULL
6616 @@ -116793,19 +116108,16 @@ index 0000000..6bf14a6
6617 +uapsd_max_sp_len_read_53651 uapsd_max_sp_len_read 3 53651 NULL
6618 +nr_sendmsg_53656 nr_sendmsg 4 53656 NULL
6619 +orig_hash_add_if_53676 orig_hash_add_if 2 53676 NULL nohasharray
6620 -+_preload_range_53676 _preload_range 2-3 53676 &orig_hash_add_if_53676
6621 ++_preload_range_53676 _preload_range 3-2 53676 &orig_hash_add_if_53676
6622 +fuse_fill_write_pages_53682 fuse_fill_write_pages 4 53682 NULL
6623 +bdev_logical_block_size_53690 bdev_logical_block_size 0 53690 NULL
6624 +i830_write_fence_reg_53695 i830_write_fence_reg 0 53695 NULL
6625 +phy_read_1bit_53708 phy_read_1bit 0 53708 NULL
6626 +find_overflow_devnum_53711 find_overflow_devnum 0 53711 NULL
6627 +bio_integrity_split_53714 bio_integrity_split 3 53714 NULL
6628 -+__ocfs2_resv_find_window_53721 __ocfs2_resv_find_window 3 53721 NULL
6629 -+subscr_named_msg_event_53723 subscr_named_msg_event 6 53723 NULL
6630 +wdm_write_53735 wdm_write 3 53735 NULL
6631 -+ext3_try_to_allocate_with_rsv_53737 ext3_try_to_allocate_with_rsv 3-5-0 53737 NULL
6632 -+lpfc_idiag_queacc_read_qe_53755 lpfc_idiag_queacc_read_qe 0-2 53755 NULL nohasharray
6633 -+amdtp_out_stream_get_max_payload_53755 amdtp_out_stream_get_max_payload 0 53755 &lpfc_idiag_queacc_read_qe_53755
6634 ++amdtp_out_stream_get_max_payload_53755 amdtp_out_stream_get_max_payload 0 53755 NULL nohasharray
6635 ++lpfc_idiag_queacc_read_qe_53755 lpfc_idiag_queacc_read_qe 0-2 53755 &amdtp_out_stream_get_max_payload_53755
6636 +ext2_acl_count_53773 ext2_acl_count 0-1 53773 NULL
6637 +__kfifo_dma_in_prepare_r_53792 __kfifo_dma_in_prepare_r 4-5 53792 NULL
6638 +regmap_raw_write_53803 regmap_raw_write 4 53803 NULL
6639 @@ -116818,11 +116130,9 @@ index 0000000..6bf14a6
6640 +ieee80211_if_fmt_dropped_frames_congestion_53883 ieee80211_if_fmt_dropped_frames_congestion 3 53883 NULL
6641 +ocfs2_rm_xattr_cluster_53900 ocfs2_rm_xattr_cluster 4-5-3 53900 NULL
6642 +proc_file_read_53905 proc_file_read 3 53905 NULL
6643 -+azx_via_get_position_53916 azx_via_get_position 0 53916 NULL
6644 -+tcp_mss_split_point_53925 tcp_mss_split_point 0-4-3 53925 NULL
6645 ++tcp_mss_split_point_53925 tcp_mss_split_point 0-3-4 53925 NULL
6646 +usb_serial_generic_write_53927 usb_serial_generic_write 4 53927 NULL
6647 -+ocfs2_make_clusters_writable_53938 ocfs2_make_clusters_writable 0-5-4 53938 NULL
6648 -+xfs_mod_sb_53960 xfs_mod_sb 2 53960 NULL
6649 ++ocfs2_make_clusters_writable_53938 ocfs2_make_clusters_writable 5-4 53938 NULL
6650 +mlx4_num_eq_uar_53965 mlx4_num_eq_uar 0 53965 NULL
6651 +idetape_chrdev_write_53976 idetape_chrdev_write 3 53976 NULL
6652 +__ocfs2_xattr_set_value_outside_53981 __ocfs2_xattr_set_value_outside 5 53981 NULL
6653 @@ -116838,11 +116148,9 @@ index 0000000..6bf14a6
6654 +strn_len_54122 strn_len 0 54122 NULL
6655 +store_sys_acpi_54129 store_sys_acpi 4 54129 NULL
6656 +isr_host_acknowledges_read_54136 isr_host_acknowledges_read 3 54136 NULL
6657 -+c4iw_pblpool_alloc_54148 c4iw_pblpool_alloc 2 54148 NULL
6658 +i2400m_zrealloc_2x_54166 i2400m_zrealloc_2x 3 54166 NULL nohasharray
6659 +memcpy_toiovec_54166 memcpy_toiovec 3 54166 &i2400m_zrealloc_2x_54166
6660 +p9_client_prepare_req_54175 p9_client_prepare_req 3 54175 NULL
6661 -+devm_request_threaded_irq_54215 devm_request_threaded_irq 0 54215 NULL
6662 +do_sys_poll_54221 do_sys_poll 2 54221 NULL
6663 +__register_chrdev_54223 __register_chrdev 2-3 54223 NULL
6664 +_format_mac_addr_54229 _format_mac_addr 2-0 54229 NULL
6665 @@ -116867,14 +116175,11 @@ index 0000000..6bf14a6
6666 +read_file_credit_dist_stats_54367 read_file_credit_dist_stats 3 54367 NULL
6667 +vfs_readlink_54368 vfs_readlink 3 54368 NULL
6668 +do_dccp_setsockopt_54377 do_dccp_setsockopt 5 54377 NULL
6669 -+ah_alloc_tmp_54378 ah_alloc_tmp 2-3 54378 NULL
6670 -+gart_unmap_page_54379 gart_unmap_page 3-2 54379 NULL
6671 ++ah_alloc_tmp_54378 ah_alloc_tmp 3-2 54378 NULL
6672 +sysfs_dir_llseek_54385 sysfs_dir_llseek 2 54385 NULL
6673 -+snd_pcm_oss_read2_54387 snd_pcm_oss_read2 3-0 54387 NULL
6674 ++snd_pcm_oss_read2_54387 snd_pcm_oss_read2 0-3 54387 NULL
6675 +iwl_dbgfs_power_save_status_read_54392 iwl_dbgfs_power_save_status_read 3 54392 NULL
6676 +add_packet_54433 add_packet 3 54433 NULL
6677 -+__btrfs_alloc_chunk_54445 __btrfs_alloc_chunk 0 54445 NULL
6678 -+do_chunk_alloc_54457 do_chunk_alloc 0 54457 NULL
6679 +simple_strtoull_54493 simple_strtoull 0 54493 NULL
6680 +cifs_idmap_key_instantiate_54503 cifs_idmap_key_instantiate 3 54503 NULL
6681 +l2cap_create_basic_pdu_54508 l2cap_create_basic_pdu 3 54508 NULL
6682 @@ -116890,8 +116195,6 @@ index 0000000..6bf14a6
6683 +xfrm_polexpire_msgsize_54589 xfrm_polexpire_msgsize 0 54589 NULL
6684 +fwSendNullPacket_54618 fwSendNullPacket 2 54618 NULL
6685 +port_fops_write_54627 port_fops_write 3 54627 NULL
6686 -+setup_cluster_bitmap_54649 setup_cluster_bitmap 4 54649 NULL
6687 -+_regulator_enable_54655 _regulator_enable 0 54655 NULL
6688 +dns_resolver_read_54658 dns_resolver_read 3 54658 NULL
6689 +bus_add_device_54665 bus_add_device 0 54665 NULL
6690 +bio_kmalloc_54672 bio_kmalloc 2 54672 NULL
6691 @@ -116904,57 +116207,47 @@ index 0000000..6bf14a6
6692 +drm_mode_crtc_set_gamma_size_54742 drm_mode_crtc_set_gamma_size 2 54742 NULL
6693 +wep_iv_read_54744 wep_iv_read 3 54744 NULL
6694 +lpfc_idiag_pcicfg_write_54749 lpfc_idiag_pcicfg_write 3 54749 NULL
6695 -+xfs_rtallocate_extent_block_54791 xfs_rtallocate_extent_block 5 54791 NULL
6696 +flexcop_device_kmalloc_54793 flexcop_device_kmalloc 1 54793 NULL
6697 -+domain_init_54797 domain_init 2 54797 NULL
6698 -+ext3_find_goal_54801 ext3_find_goal 0 54801 NULL
6699 -+get_dev_size_54807 get_dev_size 0 54807 NULL
6700 +nfsd_write_54809 nfsd_write 6 54809 NULL
6701 -+aes_decrypt_fail_read_54815 aes_decrypt_fail_read 3 54815 NULL nohasharray
6702 -+crypto_tfm_ctx_alignment_54815 crypto_tfm_ctx_alignment 0 54815 &aes_decrypt_fail_read_54815
6703 ++crypto_tfm_ctx_alignment_54815 crypto_tfm_ctx_alignment 0 54815 NULL nohasharray
6704 ++aes_decrypt_fail_read_54815 aes_decrypt_fail_read 3 54815 &crypto_tfm_ctx_alignment_54815
6705 +generic_perform_write_54832 generic_perform_write 3 54832 NULL
6706 +write_rio_54837 write_rio 3 54837 NULL
6707 +ext3_acl_from_disk_54839 ext3_acl_from_disk 2 54839 NULL
6708 +edac_mc_alloc_54846 edac_mc_alloc 1 54846 NULL
6709 -+scsi_add_host_54847 scsi_add_host 0 54847 NULL
6710 +ufx_ops_write_54848 ufx_ops_write 3 54848 NULL
6711 +printer_read_54851 printer_read 3 54851 NULL
6712 -+assign_irq_vector_54852 assign_irq_vector 0 54852 NULL
6713 +em28xx_isoc_dvb_max_packetsize_54854 em28xx_isoc_dvb_max_packetsize 0 54854 NULL
6714 +alloc_ep_req_54860 alloc_ep_req 2 54860 NULL
6715 +broadsheet_spiflash_rewrite_sector_54864 broadsheet_spiflash_rewrite_sector 2 54864 NULL
6716 +prism_build_supp_rates_54865 prism_build_supp_rates 0 54865 NULL
6717 +tcf_csum_ipv6_tcp_54877 tcf_csum_ipv6_tcp 4 54877 NULL
6718 -+iscsi_pool_init_54913 iscsi_pool_init 4-2 54913 NULL nohasharray
6719 ++iscsi_pool_init_54913 iscsi_pool_init 2-4 54913 NULL nohasharray
6720 +kobject_set_name_vargs_54913 kobject_set_name_vargs 0 54913 &iscsi_pool_init_54913
6721 +btrfs_stack_chunk_num_stripes_54923 btrfs_stack_chunk_num_stripes 0 54923 NULL
6722 +add_port_54941 add_port 2 54941 NULL
6723 +alauda_write_data_54967 alauda_write_data 3 54967 NULL
6724 +c4_add_card_54968 c4_add_card 3 54968 NULL
6725 +__proc_file_read_54978 __proc_file_read 3 54978 NULL
6726 -+ubi_change_vtbl_record_54979 ubi_change_vtbl_record 0 54979 NULL
6727 +brcmf_sdcard_send_buf_54980 brcmf_sdcard_send_buf 6 54980 NULL
6728 +_queue_data_54983 _queue_data 4 54983 NULL
6729 +ext3_xattr_get_54989 ext3_xattr_get 0 54989 NULL
6730 -+rds_ib_inc_copy_to_user_55007 rds_ib_inc_copy_to_user 3 55007 NULL
6731 +cx231xx_v4l2_read_55014 cx231xx_v4l2_read 3 55014 NULL
6732 +ext4_ext_handle_uninitialized_extents_55059 ext4_ext_handle_uninitialized_extents 0-6 55059 NULL
6733 +__netdev_alloc_skb_ip_align_55067 __netdev_alloc_skb_ip_align 2 55067 NULL
6734 +apei_exec_run_55075 apei_exec_run 0 55075 NULL
6735 +set_interface_55085 set_interface 0 55085 NULL
6736 -+snd_pcm_capture_hw_avail_55086 snd_pcm_capture_hw_avail 0 55086 NULL
6737 +PropagateCalParamsFromFlashToMemory_55099 PropagateCalParamsFromFlashToMemory 0 55099 NULL
6738 +rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read_55106 rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 NULL
6739 +kmalloc_large_55111 kmalloc_large 1 55111 NULL
6740 +crypto_ahash_setkey_55134 crypto_ahash_setkey 3 55134 NULL
6741 -+ocfs2_prepare_refcount_change_for_del_55137 ocfs2_prepare_refcount_change_for_del 0-3 55137 NULL nohasharray
6742 -+filldir_55137 filldir 3 55137 &ocfs2_prepare_refcount_change_for_del_55137
6743 -+validate_vid_hdr_55145 validate_vid_hdr 0 55145 NULL
6744 ++filldir_55137 filldir 3 55137 NULL nohasharray
6745 ++ocfs2_prepare_refcount_change_for_del_55137 ocfs2_prepare_refcount_change_for_del 3 55137 &filldir_55137
6746 +ocfs2_truncate_file_55148 ocfs2_truncate_file 3 55148 NULL
6747 +sel_write_relabel_55195 sel_write_relabel 3 55195 NULL
6748 +sched_feat_write_55202 sched_feat_write 3 55202 NULL
6749 -+ht40allow_map_read_55209 ht40allow_map_read 3 55209 NULL nohasharray
6750 -+isdn_net_ciscohdlck_alloc_skb_55209 isdn_net_ciscohdlck_alloc_skb 2 55209 &ht40allow_map_read_55209
6751 ++isdn_net_ciscohdlck_alloc_skb_55209 isdn_net_ciscohdlck_alloc_skb 2 55209 NULL nohasharray
6752 ++ht40allow_map_read_55209 ht40allow_map_read 3 55209 &isdn_net_ciscohdlck_alloc_skb_55209
6753 +__kfifo_dma_out_prepare_r_55211 __kfifo_dma_out_prepare_r 4-5 55211 NULL
6754 +do_raw_setsockopt_55215 do_raw_setsockopt 5 55215 NULL
6755 +sctp_abort_pkt_new_55218 sctp_abort_pkt_new 5 55218 NULL
6756 @@ -116967,11 +116260,9 @@ index 0000000..6bf14a6
6757 +gsm_control_modem_55303 gsm_control_modem 3 55303 NULL
6758 +wimax_msg_len_55304 wimax_msg_len 0 55304 NULL
6759 +vme_user_read_55338 vme_user_read 3 55338 NULL
6760 -+sctp_datamsg_from_user_55342 sctp_datamsg_from_user 4 55342 NULL nohasharray
6761 -+__wa_xfer_setup_sizes_55342 __wa_xfer_setup_sizes 0 55342 &sctp_datamsg_from_user_55342
6762 ++__wa_xfer_setup_sizes_55342 __wa_xfer_setup_sizes 0 55342 NULL nohasharray
6763 ++sctp_datamsg_from_user_55342 sctp_datamsg_from_user 4 55342 &__wa_xfer_setup_sizes_55342
6764 +acpi_system_read_event_55362 acpi_system_read_event 3 55362 NULL
6765 -+__domain_mapping_55393 __domain_mapping 5 55393 NULL
6766 -+mm_to_dma_pfn_55394 mm_to_dma_pfn 0-1 55394 NULL
6767 +iwl_dbgfs_plcp_delta_read_55407 iwl_dbgfs_plcp_delta_read 3 55407 NULL
6768 +alloc_skb_55439 alloc_skb 1 55439 NULL
6769 +__vxge_hw_channel_allocate_55462 __vxge_hw_channel_allocate 3 55462 NULL
6770 @@ -116980,35 +116271,29 @@ index 0000000..6bf14a6
6771 +snd_pcm_lib_write_55483 snd_pcm_lib_write 0-3 55483 NULL
6772 +i2o_pool_alloc_55485 i2o_pool_alloc 4 55485 NULL
6773 +ocfs2_rec_clusters_55501 ocfs2_rec_clusters 0 55501 NULL
6774 -+ext4_flex_bg_size_55502 ext4_flex_bg_size 0 55502 NULL
6775 +cfpkt_pad_trail_55511 cfpkt_pad_trail 2 55511 NULL
6776 +ea_get_55522 ea_get 3-0 55522 NULL
6777 +set_msr_interception_55538 set_msr_interception 2 55538 NULL
6778 -+_regulator_is_enabled_55550 _regulator_is_enabled 0 55550 NULL
6779 +add_partition_55588 add_partition 2 55588 NULL
6780 +kstrtou8_from_user_55599 kstrtou8_from_user 2 55599 NULL
6781 +macvtap_put_user_55609 macvtap_put_user 4 55609 NULL
6782 +selinux_setprocattr_55611 selinux_setprocattr 4 55611 NULL
6783 -+snd_pcm_hw_param_last_55624 snd_pcm_hw_param_last 0 55624 NULL
6784 +reiserfs_xattr_get_55628 reiserfs_xattr_get 0 55628 NULL nohasharray
6785 +pktgen_if_write_55628 pktgen_if_write 3 55628 &reiserfs_xattr_get_55628
6786 -+mlx4_buddy_alloc_55647 mlx4_buddy_alloc 2 55647 NULL
6787 +xfs_bmbt_maxrecs_55649 xfs_bmbt_maxrecs 0-2 55649 NULL
6788 +read_oldmem_55658 read_oldmem 3 55658 NULL
6789 +lpfc_idiag_queinfo_read_55662 lpfc_idiag_queinfo_read 3 55662 NULL
6790 +get_info_55681 get_info 3 55681 NULL
6791 +iwl_dbgfs_plcp_delta_write_55682 iwl_dbgfs_plcp_delta_write 3 55682 NULL
6792 +pm8001_store_update_fw_55716 pm8001_store_update_fw 4 55716 NULL
6793 -+ocfs2_lock_refcount_tree_55719 ocfs2_lock_refcount_tree 0 55719 NULL
6794 +prepare_reply_55734 prepare_reply 4 55734 NULL
6795 +__iio_allocate_kfifo_55738 __iio_allocate_kfifo 2-3 55738 NULL
6796 -+strlen_55778 strlen 0 55778 NULL nohasharray
6797 -+is_idx_node_in_tnc_55778 is_idx_node_in_tnc 0 55778 &strlen_55778
6798 ++strlen_55778 strlen 0 55778 NULL
6799 +req_bio_endio_55786 req_bio_endio 3 55786 NULL
6800 +rtnl_vfinfo_size_55794 rtnl_vfinfo_size 0 55794 NULL
6801 +uwb_rc_neh_grok_event_55799 uwb_rc_neh_grok_event 3 55799 NULL
6802 +iwl_legacy_dbgfs_sensitivity_read_55816 iwl_legacy_dbgfs_sensitivity_read 3 55816 NULL
6803 -+sb16_copy_from_user_55836 sb16_copy_from_user 7-6-10 55836 NULL
6804 ++sb16_copy_from_user_55836 sb16_copy_from_user 10-6-7 55836 NULL
6805 +xfs_da_buf_make_55845 xfs_da_buf_make 1 55845 NULL
6806 +ip_hdrlen_55849 ip_hdrlen 0 55849 NULL
6807 +hcd_alloc_coherent_55862 hcd_alloc_coherent 5-0 55862 NULL
6808 @@ -117019,8 +116304,7 @@ index 0000000..6bf14a6
6809 +kvm_write_guest_virt_system_55944 kvm_write_guest_virt_system 4-2 55944 NULL
6810 +sel_read_policy_55947 sel_read_policy 3 55947 NULL
6811 +handle_response_55951 handle_response 5 55951 NULL
6812 -+simple_read_from_buffer_55957 simple_read_from_buffer 5-2 55957 NULL
6813 -+acct_stack_growth_56023 acct_stack_growth 0 56023 NULL
6814 ++simple_read_from_buffer_55957 simple_read_from_buffer 2-5 55957 NULL
6815 +dccp_sendmsg_56058 dccp_sendmsg 4 56058 NULL
6816 +pscsi_get_bio_56103 pscsi_get_bio 1 56103 NULL
6817 +em28xx_write_reg_bits_56107 em28xx_write_reg_bits 0 56107 NULL
6818 @@ -117028,37 +116312,31 @@ index 0000000..6bf14a6
6819 +write_file_frameerrors_56145 write_file_frameerrors 3 56145 NULL
6820 +ath6kl_wmi_bssinfo_event_rx_56146 ath6kl_wmi_bssinfo_event_rx 3 56146 NULL
6821 +rawv6_setsockopt_56165 rawv6_setsockopt 5 56165 NULL
6822 -+create_irq_nr_56180 create_irq_nr 1-0 56180 NULL
6823 +skb_headroom_56200 skb_headroom 0 56200 NULL
6824 -+ocfs2_journal_access_gd_56209 ocfs2_journal_access_gd 0 56209 NULL
6825 +ocfs2_find_xe_in_bucket_56224 ocfs2_find_xe_in_bucket 0 56224 NULL
6826 +cp210x_get_config_56229 cp210x_get_config 4 56229 NULL
6827 +do_ipt_set_ctl_56238 do_ipt_set_ctl 4 56238 NULL
6828 +fd_copyin_56247 fd_copyin 3 56247 NULL
6829 -+p9pdu_vreadf_56271 p9pdu_vreadf 0 56271 NULL
6830 +dvb_aplay_56296 dvb_aplay 3 56296 NULL
6831 +btmrvl_hscfgcmd_read_56303 btmrvl_hscfgcmd_read 3 56303 NULL
6832 +speakup_file_write_56310 speakup_file_write 3 56310 NULL
6833 +journal_init_revoke_table_56331 journal_init_revoke_table 1 56331 NULL
6834 +snd_rawmidi_read_56337 snd_rawmidi_read 3 56337 NULL
6835 -+ipv6_recv_error_56347 ipv6_recv_error 3 56347 NULL
6836 +vxge_os_dma_malloc_async_56348 vxge_os_dma_malloc_async 3 56348 NULL
6837 +iov_iter_copy_from_user_atomic_56368 iov_iter_copy_from_user_atomic 4-0 56368 NULL
6838 +dev_read_56369 dev_read 3 56369 NULL
6839 -+snd_pcm_common_ioctl1_56382 snd_pcm_common_ioctl1 0 56382 NULL
6840 +ocfs2_control_read_56405 ocfs2_control_read 3 56405 NULL
6841 +do_get_write_access_56410 do_get_write_access 0 56410 NULL
6842 +store_msg_56417 store_msg 3 56417 NULL
6843 +pppol2tp_sendmsg_56420 pppol2tp_sendmsg 4 56420 NULL
6844 +fl_create_56435 fl_create 5 56435 NULL
6845 +gnttab_map_56439 gnttab_map 2 56439 NULL
6846 -+ata_scsi_add_hosts_56448 ata_scsi_add_hosts 0 56448 NULL
6847 +cx231xx_init_isoc_56453 cx231xx_init_isoc 3-2-4 56453 NULL
6848 +osd_req_list_partition_objects_56464 osd_req_list_partition_objects 5 56464 NULL
6849 +lbs_rdmac_write_56471 lbs_rdmac_write 3 56471 NULL
6850 +calc_linear_pos_56472 calc_linear_pos 0-3 56472 NULL
6851 +crypto_shash_alignmask_56486 crypto_shash_alignmask 0 56486 NULL
6852 -+cfg80211_connect_result_56515 cfg80211_connect_result 6-4 56515 NULL
6853 ++cfg80211_connect_result_56515 cfg80211_connect_result 4-6 56515 NULL
6854 +iwl_legacy_dbgfs_rx_queue_read_56533 iwl_legacy_dbgfs_rx_queue_read 3 56533 NULL
6855 +l1oip_socket_recv_56537 l1oip_socket_recv 6 56537 NULL
6856 +ip_options_get_56538 ip_options_get 4 56538 NULL
6857 @@ -117078,17 +116356,14 @@ index 0000000..6bf14a6
6858 +ipv6_getsockopt_sticky_56711 ipv6_getsockopt_sticky 5 56711 NULL
6859 +__wa_xfer_setup_segs_56725 __wa_xfer_setup_segs 2 56725 NULL
6860 +__copy_from_user_ll_56738 __copy_from_user_ll 0-3 56738 NULL
6861 -+pcpu_populate_chunk_56741 pcpu_populate_chunk 3-2 56741 NULL
6862 +drm_agp_bind_pages_56748 drm_agp_bind_pages 3 56748 NULL
6863 +mfd_add_devices_56753 mfd_add_devices 4 56753 NULL
6864 -+alloc_iommu_56778 alloc_iommu 2-3-0 56778 NULL
6865 +__carl9170_rx_56784 __carl9170_rx 3 56784 NULL
6866 +ttm_alloc_new_pages_56792 ttm_alloc_new_pages 5 56792 NULL
6867 +ext4_ext_rm_idx_56827 ext4_ext_rm_idx 0 56827 NULL
6868 +snd_rawmidi_kernel_write1_56847 snd_rawmidi_kernel_write1 4-0 56847 NULL
6869 +ext3_xattr_ibody_get_56880 ext3_xattr_ibody_get 0 56880 NULL
6870 +pvr2_debugifc_print_status_56890 pvr2_debugifc_print_status 3 56890 NULL
6871 -+__bitmap_clear_bits_56912 __bitmap_clear_bits 3 56912 NULL
6872 +__kfifo_out_56927 __kfifo_out 0-3 56927 NULL
6873 +journal_init_revoke_56933 journal_init_revoke 2 56933 NULL nohasharray
6874 +CopyBufferToControlPacket_56933 CopyBufferToControlPacket 0 56933 &journal_init_revoke_56933
6875 @@ -117106,19 +116381,17 @@ index 0000000..6bf14a6
6876 +thin_status_57084 thin_status 4 57084 NULL
6877 +tracing_set_trace_write_57096 tracing_set_trace_write 3 57096 NULL
6878 +altera_get_note_57099 altera_get_note 6 57099 NULL
6879 -+snd_pcm_hw_params_old_user_57108 snd_pcm_hw_params_old_user 0 57108 NULL
6880 +crypto_compress_ctxsize_57109 crypto_compress_ctxsize 0 57109 NULL
6881 +sysfs_write_file_57116 sysfs_write_file 3 57116 NULL
6882 +cipso_v4_gentag_loc_57119 cipso_v4_gentag_loc 0 57119 NULL
6883 -+nl80211_send_deauth_57136 nl80211_send_deauth 4 57136 NULL nohasharray
6884 -+rds_ib_sub_signaled_57136 rds_ib_sub_signaled 2 57136 &nl80211_send_deauth_57136 nohasharray
6885 -+ima_show_htable_value_57136 ima_show_htable_value 2 57136 &rds_ib_sub_signaled_57136
6886 ++rds_ib_sub_signaled_57136 rds_ib_sub_signaled 2 57136 NULL nohasharray
6887 ++nl80211_send_deauth_57136 nl80211_send_deauth 4 57136 &rds_ib_sub_signaled_57136 nohasharray
6888 ++ima_show_htable_value_57136 ima_show_htable_value 2 57136 &nl80211_send_deauth_57136
6889 +snd_sonicvibes_getdmac_57140 snd_sonicvibes_getdmac 0 57140 NULL
6890 +stk_prepare_sio_buffers_57168 stk_prepare_sio_buffers 2 57168 NULL
6891 +extent_from_logical_57179 extent_from_logical 0 57179 NULL nohasharray
6892 +rx_hw_stuck_read_57179 rx_hw_stuck_read 3 57179 &extent_from_logical_57179
6893 +sys_poll_57190 sys_poll 2 57190 NULL
6894 -+ocfs2_claim_metadata_57192 ocfs2_claim_metadata 0 57192 NULL
6895 +ieee80211_if_fmt_tsf_57249 ieee80211_if_fmt_tsf 3 57249 NULL
6896 +oprofilefs_ulong_from_user_57251 oprofilefs_ulong_from_user 3 57251 NULL
6897 +lbs_sleepparams_write_57283 lbs_sleepparams_write 3 57283 NULL
6898 @@ -117137,23 +116410,22 @@ index 0000000..6bf14a6
6899 +copy_to_user_fromio_57432 copy_to_user_fromio 3 57432 NULL
6900 +sys_pselect6_57449 sys_pselect6 1 57449 NULL
6901 +ReadReg_57453 ReadReg 0 57453 NULL
6902 -+__roundup_pow_of_two_57461 __roundup_pow_of_two 0-1 57461 NULL
6903 ++__roundup_pow_of_two_57461 __roundup_pow_of_two 0 57461 NULL
6904 +crypto_tfm_alg_blocksize_57463 crypto_tfm_alg_blocksize 0 57463 NULL nohasharray
6905 +send_midi_async_57463 send_midi_async 3 57463 &crypto_tfm_alg_blocksize_57463
6906 -+iwl4965_statistics_flag_57466 iwl4965_statistics_flag 3-0 57466 NULL nohasharray
6907 -+sisusb_clear_vram_57466 sisusb_clear_vram 2-3 57466 &iwl4965_statistics_flag_57466
6908 ++sisusb_clear_vram_57466 sisusb_clear_vram 2-3 57466 NULL nohasharray
6909 ++iwl4965_statistics_flag_57466 iwl4965_statistics_flag 3-0 57466 &sisusb_clear_vram_57466
6910 +ieee80211_if_read_flags_57470 ieee80211_if_read_flags 3 57470 NULL
6911 -+ocfs2_write_cluster_57483 ocfs2_write_cluster 8-9-2 57483 NULL
6912 ++ocfs2_write_cluster_57483 ocfs2_write_cluster 9-8-2 57483 NULL
6913 +nl80211_send_mgmt_57497 nl80211_send_mgmt 6 57497 NULL
6914 +skb_headlen_57501 skb_headlen 0 57501 NULL
6915 +copy_in_user_57502 copy_in_user 3 57502 NULL
6916 -+ks8842_read32_57505 ks8842_read32 0 57505 NULL nohasharray
6917 -+ckhdid_printf_57505 ckhdid_printf 2 57505 &ks8842_read32_57505
6918 ++ckhdid_printf_57505 ckhdid_printf 2 57505 NULL nohasharray
6919 ++ks8842_read32_57505 ks8842_read32 0 57505 &ckhdid_printf_57505
6920 +init_tag_map_57515 init_tag_map 3 57515 NULL
6921 +cmm_read_57520 cmm_read 3 57520 NULL
6922 +inode_permission_57531 inode_permission 0 57531 NULL
6923 -+ReadHDLCPnP_57559 ReadHDLCPnP 0 57559 NULL nohasharray
6924 -+ext4_group_first_block_no_57559 ext4_group_first_block_no 0-2 57559 &ReadHDLCPnP_57559
6925 ++ReadHDLCPnP_57559 ReadHDLCPnP 0 57559 NULL
6926 +snd_pcm_playback_ioctl1_57569 snd_pcm_playback_ioctl1 0 57569 NULL
6927 +get_bridge_ifindices_57579 get_bridge_ifindices 0 57579 NULL
6928 +iwl4965_rs_sta_dbgfs_scale_table_write_57595 iwl4965_rs_sta_dbgfs_scale_table_write 3 57595 NULL
6929 @@ -117161,19 +116433,14 @@ index 0000000..6bf14a6
6930 +osdmap_set_max_osd_57630 osdmap_set_max_osd 2 57630 NULL nohasharray
6931 +sisusbcon_putcs_57630 sisusbcon_putcs 3 57630 &osdmap_set_max_osd_57630
6932 +mem_read_57631 mem_read 3 57631 NULL
6933 -+pci_enable_msi_block_57632 pci_enable_msi_block 0 57632 NULL
6934 -+msi_compose_msg_57637 msi_compose_msg 0 57637 NULL
6935 +sys_mq_timedsend_57661 sys_mq_timedsend 3 57661 NULL
6936 +r3964_write_57662 r3964_write 4 57662 NULL
6937 +__lgwrite_57669 __lgwrite 4 57669 NULL
6938 +ieee80211_MFIE_rate_len_57692 ieee80211_MFIE_rate_len 0 57692 NULL
6939 +i2400m_rx_stats_read_57706 i2400m_rx_stats_read 3 57706 NULL
6940 -+snd_interval_value_57713 snd_interval_value 0 57713 NULL
6941 -+calgary_alloc_coherent_57714 calgary_alloc_coherent 2 57714 NULL
6942 +aa_matching_read_57720 aa_matching_read 3 57720 NULL
6943 -+vm_find_vqs_57729 vm_find_vqs 0 57729 NULL
6944 -+compat_sys_set_mempolicy_57742 compat_sys_set_mempolicy 3 57742 NULL nohasharray
6945 -+pppol2tp_recvmsg_57742 pppol2tp_recvmsg 4 57742 &compat_sys_set_mempolicy_57742
6946 ++pppol2tp_recvmsg_57742 pppol2tp_recvmsg 4 57742 NULL nohasharray
6947 ++compat_sys_set_mempolicy_57742 compat_sys_set_mempolicy 3 57742 &pppol2tp_recvmsg_57742
6948 +ieee80211_if_fmt_dot11MeshHWMPpreqMinInterval_57762 ieee80211_if_fmt_dot11MeshHWMPpreqMinInterval 3 57762 NULL
6949 +read_block_for_search_57781 read_block_for_search 0 57781 NULL
6950 +apei_exec_collect_resources_57788 apei_exec_collect_resources 0 57788 NULL
6951 @@ -117203,14 +116470,12 @@ index 0000000..6bf14a6
6952 +io_playback_transfer_58030 io_playback_transfer 4 58030 NULL
6953 +mce_async_out_58056 mce_async_out 3 58056 NULL
6954 +ocfs2_find_leaf_58065 ocfs2_find_leaf 0 58065 NULL
6955 -+cm4040_write_58079 cm4040_write 3 58079 NULL nohasharray
6956 -+usb_stor_acquire_resources_58079 usb_stor_acquire_resources 0 58079 &cm4040_write_58079
6957 ++cm4040_write_58079 cm4040_write 3 58079 NULL
6958 +rfcomm_wmalloc_58090 rfcomm_wmalloc 2 58090 NULL
6959 +i915_add_request_58096 i915_add_request 0 58096 NULL
6960 +savemem_58129 savemem 3 58129 NULL
6961 +ipv6_flowlabel_opt_58135 ipv6_flowlabel_opt 3 58135 NULL nohasharray
6962 -+slhc_init_58135 slhc_init 2-1 58135 &ipv6_flowlabel_opt_58135
6963 -+ocfs2_reserve_clusters_58164 ocfs2_reserve_clusters 0 58164 NULL
6964 ++slhc_init_58135 slhc_init 1-2 58135 &ipv6_flowlabel_opt_58135
6965 +garmin_write_bulk_58191 garmin_write_bulk 3 58191 NULL
6966 +asix_write_cmd_58192 asix_write_cmd 5 58192 NULL
6967 +ieee80211_if_fmt_flags_58205 ieee80211_if_fmt_flags 3 58205 NULL
6968 @@ -117225,7 +116490,6 @@ index 0000000..6bf14a6
6969 +my_skb_head_push_58297 my_skb_head_push 2 58297 NULL
6970 +ieee80211_if_read_dot11MeshTTL_58307 ieee80211_if_read_dot11MeshTTL 3 58307 NULL
6971 +ext4_ext_truncate_extend_restart_58331 ext4_ext_truncate_extend_restart 0 58331 NULL
6972 -+next_pidmap_58347 next_pidmap 2-0 58347 NULL
6973 +vmalloc_to_sg_58354 vmalloc_to_sg 2 58354 NULL
6974 +sctp_make_init_58401 sctp_make_init 4 58401 NULL
6975 +idetape_pad_zeros_58406 idetape_pad_zeros 2 58406 NULL
6976 @@ -117239,8 +116503,6 @@ index 0000000..6bf14a6
6977 +snd_rme96_capture_copy_58484 snd_rme96_capture_copy 5 58484 NULL
6978 +rndis_add_response_58544 rndis_add_response 2 58544 NULL
6979 +efx_tsoh_heap_alloc_58545 efx_tsoh_heap_alloc 2 58545 NULL
6980 -+wrap_max_58548 wrap_max 0-1-2 58548 NULL
6981 -+gen_pool_alloc_58558 gen_pool_alloc 2 58558 NULL
6982 +wep_decrypt_fail_read_58567 wep_decrypt_fail_read 3 58567 NULL
6983 +scnprint_mac_oui_58578 scnprint_mac_oui 3-0 58578 NULL
6984 +get_rhf_errstring_58582 get_rhf_errstring 3 58582 NULL
6985 @@ -117249,13 +116511,11 @@ index 0000000..6bf14a6
6986 +ecryptfs_write_end_58594 ecryptfs_write_end 5-3 58594 NULL
6987 +ixj_read_58615 ixj_read 3 58615 NULL
6988 +skb_copy_to_page_nocache_58624 skb_copy_to_page_nocache 6 58624 NULL
6989 -+filemap_fdatawrite_range_58630 filemap_fdatawrite_range 0 58630 NULL
6990 +vb2_qbuf_58631 vb2_qbuf 0 58631 NULL
6991 +module_alloc_update_bounds_rx_58634 module_alloc_update_bounds_rx 1 58634 NULL
6992 +ocfs2_block_to_cluster_start_58653 ocfs2_block_to_cluster_start 2 58653 NULL
6993 +iwl_dbgfs_rx_handlers_write_58655 iwl_dbgfs_rx_handlers_write 3 58655 NULL
6994 +uwb_bce_print_IEs_58686 uwb_bce_print_IEs 4 58686 NULL
6995 -+scsi_setup_command_freelist_58703 scsi_setup_command_freelist 0 58703 NULL
6996 +vx_send_msg_58711 vx_send_msg 0 58711 NULL
6997 +csum_exist_in_range_58730 csum_exist_in_range 2-3 58730 NULL
6998 +frames_to_bytes_58741 frames_to_bytes 0-2 58741 NULL
6999 @@ -117266,7 +116526,7 @@ index 0000000..6bf14a6
7000 +raw_send_hdrinc_58803 raw_send_hdrinc 4 58803 NULL
7001 +ep_read_58813 ep_read 3 58813 NULL
7002 +command_write_58841 command_write 3 58841 NULL
7003 -+ocfs2_truncate_log_append_58850 ocfs2_truncate_log_append 0-3 58850 NULL
7004 ++ocfs2_truncate_log_append_58850 ocfs2_truncate_log_append 3 58850 NULL
7005 +iwl_dbgfs_traffic_log_read_58870 iwl_dbgfs_traffic_log_read 3 58870 NULL
7006 +gs_alloc_req_58883 gs_alloc_req 2 58883 NULL
7007 +print_devstats_dot11FCSErrorCount_58919 print_devstats_dot11FCSErrorCount 3 58919 NULL
7008 @@ -117281,30 +116541,26 @@ index 0000000..6bf14a6
7009 +receive_server_sync_packet_59021 receive_server_sync_packet 3 59021 NULL
7010 +selinux_transaction_write_59038 selinux_transaction_write 3 59038 NULL
7011 +crypto_aead_reqsize_59039 crypto_aead_reqsize 0 59039 NULL
7012 -+i8042_enable_kbd_port_59049 i8042_enable_kbd_port 0 59049 NULL
7013 +mmc_sd_num_wr_blocks_59112 mmc_sd_num_wr_blocks 0 59112 NULL
7014 +scsi_io_completion_59122 scsi_io_completion 2 59122 NULL
7015 +__iio_add_event_config_attrs_59136 __iio_add_event_config_attrs 0 59136 NULL
7016 +print_devstats_dot11RTSSuccessCount_59145 print_devstats_dot11RTSSuccessCount 3 59145 NULL nohasharray
7017 +framebuffer_alloc_59145 framebuffer_alloc 1 59145 &print_devstats_dot11RTSSuccessCount_59145
7018 -+ocfs2_claim_local_alloc_bits_59147 ocfs2_claim_local_alloc_bits 0 59147 NULL
7019 +radeon_compat_ioctl_59150 radeon_compat_ioctl 2 59150 NULL
7020 +pvr2_hdw_report_clients_59152 pvr2_hdw_report_clients 3 59152 NULL
7021 -+mthca_create_eq_59157 mthca_create_eq 2 59157 NULL
7022 +setup_window_59178 setup_window 4-2-5-7 59178 NULL
7023 -+ocfs2_move_extent_59187 ocfs2_move_extent 2-5-3 59187 NULL
7024 ++ocfs2_move_extent_59187 ocfs2_move_extent 3-2-5 59187 NULL
7025 +InitLedSettings_59192 InitLedSettings 0 59192 NULL
7026 +validate_exec_list_59204 validate_exec_list 0 59204 NULL
7027 +xfs_iext_realloc_indirect_59211 xfs_iext_realloc_indirect 2 59211 NULL
7028 +fast_rx_path_59214 fast_rx_path 3 59214 NULL
7029 -+check_mapped_selector_name_59216 check_mapped_selector_name 5 59216 NULL nohasharray
7030 -+inftl_partscan_59216 inftl_partscan 0 59216 &check_mapped_selector_name_59216
7031 ++inftl_partscan_59216 inftl_partscan 0 59216 NULL nohasharray
7032 ++check_mapped_selector_name_59216 check_mapped_selector_name 5 59216 &inftl_partscan_59216
7033 +dt3155_read_59226 dt3155_read 3 59226 NULL
7034 +tcp_try_rmem_schedule_59231 tcp_try_rmem_schedule 2 59231 NULL
7035 +tty_prepare_flip_string_flags_59240 tty_prepare_flip_string_flags 4 59240 NULL
7036 +solo_v4l2_read_59247 solo_v4l2_read 3 59247 NULL
7037 +nla_len_59258 nla_len 0 59258 NULL
7038 -+__push_leaf_right_59302 __push_leaf_right 0 59302 NULL
7039 +btrfs_insert_dir_item_59304 btrfs_insert_dir_item 4 59304 NULL
7040 +fd_copyout_59323 fd_copyout 3 59323 NULL
7041 +read_9287_modal_eeprom_59327 read_9287_modal_eeprom 3 59327 NULL
7042 @@ -117316,9 +116572,7 @@ index 0000000..6bf14a6
7043 +fc_frame_alloc_fill_59394 fc_frame_alloc_fill 2 59394 NULL
7044 +pci_ctrl_read_59424 pci_ctrl_read 0 59424 NULL
7045 +vxge_hw_ring_rxds_per_block_get_59425 vxge_hw_ring_rxds_per_block_get 0 59425 NULL
7046 -+snd_pcm_tstamp_59431 snd_pcm_tstamp 0 59431 NULL
7047 +squashfs_read_data_59440 squashfs_read_data 6 59440 NULL
7048 -+descriptor_loc_59446 descriptor_loc 3 59446 NULL
7049 +shrink_tnc_trees_59481 shrink_tnc_trees 0 59481 NULL
7050 +ib_copy_from_udata_59502 ib_copy_from_udata 3 59502 NULL
7051 +rds_pin_pages_59507 rds_pin_pages 0 59507 NULL
7052 @@ -117328,22 +116582,18 @@ index 0000000..6bf14a6
7053 +memdup_user_59590 memdup_user 2 59590 NULL
7054 +fcoe_ctlr_vn_send_59607 fcoe_ctlr_vn_send 4 59607 NULL
7055 +mtrr_write_59622 mtrr_write 3 59622 NULL
7056 -+ocfs2_adjust_rightmost_branch_59623 ocfs2_adjust_rightmost_branch 0 59623 NULL
7057 +ip_vs_icmp_xmit_59624 ip_vs_icmp_xmit 4 59624 NULL
7058 -+find_first_zero_bit_59636 find_first_zero_bit 0-2 59636 NULL
7059 ++find_first_zero_bit_59636 find_first_zero_bit 0 59636 NULL
7060 +dn_fib_nlmsg_size_59643 dn_fib_nlmsg_size 0 59643 NULL
7061 +ubifs_setxattr_59650 ubifs_setxattr 4 59650 NULL nohasharray
7062 +hidraw_read_59650 hidraw_read 3 59650 &ubifs_setxattr_59650
7063 +v9fs_xattr_set_acl_59651 v9fs_xattr_set_acl 4 59651 NULL
7064 -+paravirt_sched_clock_59660 paravirt_sched_clock 0 59660 NULL
7065 +tcp_skb_pcount_59664 tcp_skb_pcount 0 59664 NULL
7066 +alloc_dca_provider_59670 alloc_dca_provider 2 59670 NULL
7067 +ieee80211_mgmt_tx_59699 ieee80211_mgmt_tx 9 59699 NULL
7068 +mic_calc_failure_read_59700 mic_calc_failure_read 3 59700 NULL
7069 +ioperm_get_59701 ioperm_get 4-3 59701 NULL
7070 -+snd_pcm_info_user_59711 snd_pcm_info_user 0 59711 NULL
7071 +prism2_info_scanresults_59729 prism2_info_scanresults 3 59729 NULL
7072 -+nfs_file_splice_read_59735 nfs_file_splice_read 4 59735 NULL
7073 +sock_rmalloc_59740 sock_rmalloc 2 59740 NULL nohasharray
7074 +ieee80211_if_read_fwded_unicast_59740 ieee80211_if_read_fwded_unicast 3 59740 &sock_rmalloc_59740
7075 +qib_decode_7220_sdma_errs_59745 qib_decode_7220_sdma_errs 4 59745 NULL
7076 @@ -117352,23 +116602,17 @@ index 0000000..6bf14a6
7077 +ext3_acl_count_59754 ext3_acl_count 0-1 59754 NULL
7078 +long_retry_limit_read_59766 long_retry_limit_read 3 59766 NULL
7079 +venus_remove_59781 venus_remove 4 59781 NULL
7080 -+xlog_do_recover_59789 xlog_do_recover 3 59789 NULL
7081 +ipw_write_59807 ipw_write 3 59807 NULL
7082 +rtllib_wx_set_gen_ie_59808 rtllib_wx_set_gen_ie 3 59808 NULL
7083 +ubi_dbg_check_all_ff_59810 ubi_dbg_check_all_ff 0 59810 NULL
7084 +scsi_init_shared_tag_map_59812 scsi_init_shared_tag_map 2 59812 NULL
7085 +ieee80211_if_read_dot11MeshHWMPmaxPREQretries_59829 ieee80211_if_read_dot11MeshHWMPmaxPREQretries 3 59829 NULL
7086 +gspca_dev_probe2_59833 gspca_dev_probe2 4 59833 NULL
7087 -+fs64_to_cpu_59845 fs64_to_cpu 0 59845 NULL
7088 +tun_put_user_59849 tun_put_user 4 59849 NULL
7089 +format_array_59854 format_array 0 59854 NULL
7090 +pvr2_ioread_set_sync_key_59882 pvr2_ioread_set_sync_key 3 59882 NULL
7091 -+shmem_zero_setup_59885 shmem_zero_setup 0 59885 NULL
7092 +l2cap_sock_recvmsg_59886 l2cap_sock_recvmsg 4 59886 NULL
7093 +ffs_prepare_buffer_59892 ffs_prepare_buffer 2 59892 NULL
7094 -+ocfs2_extend_rotate_transaction_59894 ocfs2_extend_rotate_transaction 0 59894 NULL
7095 -+swiotlb_map_page_59909 swiotlb_map_page 3 59909 NULL
7096 -+ocfs2_expand_inline_ref_root_59945 ocfs2_expand_inline_ref_root 0 59945 NULL
7097 +dapm_widget_power_read_file_59950 dapm_widget_power_read_file 3 59950 NULL
7098 +__arch_hweight16_59975 __arch_hweight16 0 59975 NULL
7099 +osd_req_read_kern_59990 osd_req_read_kern 5 59990 NULL
7100 @@ -117380,27 +116624,24 @@ index 0000000..6bf14a6
7101 +sys_sched_getaffinity_60033 sys_sched_getaffinity 2 60033 NULL
7102 +bio_integrity_hw_sectors_60039 bio_integrity_hw_sectors 0-2 60039 NULL
7103 +do_ip6t_set_ctl_60040 do_ip6t_set_ctl 4 60040 NULL
7104 -+vcs_size_60050 vcs_size 0 60050 NULL nohasharray
7105 -+pin_2_irq_60050 pin_2_irq 0-3 60050 &vcs_size_60050
7106 ++vcs_size_60050 vcs_size 0 60050 NULL
7107 +load_module_60056 load_module 2 60056 NULL nohasharray
7108 +gru_alloc_gts_60056 gru_alloc_gts 3-2 60056 &load_module_60056
7109 +compat_writev_60063 compat_writev 3 60063 NULL
7110 +c4iw_num_stags_60073 c4iw_num_stags 0 60073 NULL
7111 -+mp_register_gsi_60079 mp_register_gsi 2 60079 NULL
7112 +rxrpc_kernel_send_data_60083 rxrpc_kernel_send_data 3 60083 NULL
7113 +ieee80211_if_fmt_fwded_frames_60103 ieee80211_if_fmt_fwded_frames 3 60103 NULL
7114 +ld_usb_read_60156 ld_usb_read 3 60156 NULL
7115 +jmb38x_ms_count_slots_60164 jmb38x_ms_count_slots 0 60164 NULL
7116 +init_state_60165 init_state 2 60165 NULL
7117 -+sg_build_sgat_60179 sg_build_sgat 3 60179 NULL nohasharray
7118 -+jffs2_alloc_full_dirent_60179 jffs2_alloc_full_dirent 1 60179 &sg_build_sgat_60179
7119 ++jffs2_alloc_full_dirent_60179 jffs2_alloc_full_dirent 1 60179 NULL nohasharray
7120 ++sg_build_sgat_60179 sg_build_sgat 3 60179 &jffs2_alloc_full_dirent_60179
7121 +ib_send_cm_mra_60202 ib_send_cm_mra 4 60202 NULL nohasharray
7122 +qib_reg_phys_mr_60202 qib_reg_phys_mr 3 60202 &ib_send_cm_mra_60202
7123 +store_iwmct_log_level_60209 store_iwmct_log_level 4 60209 NULL
7124 -+pvclock_scale_delta_60231 pvclock_scale_delta 0 60231 NULL
7125 -+compat_sys_fcntl64_60256 compat_sys_fcntl64 3 60256 NULL
7126 +printer_write_60276 printer_write 3 60276 NULL
7127 +__pskb_pull_tail_60287 __pskb_pull_tail 2 60287 NULL
7128 ++dn_nsp_return_disc_60296 dn_nsp_return_disc 2 60296 NULL
7129 +do_xip_mapping_read_60297 do_xip_mapping_read 5 60297 NULL
7130 +ext3_dir_llseek_60298 ext3_dir_llseek 2 60298 NULL
7131 +getDataLength_60301 getDataLength 0 60301 NULL
7132 @@ -117415,8 +116656,8 @@ index 0000000..6bf14a6
7133 +driver_names_read_60399 driver_names_read 3 60399 NULL
7134 +simple_alloc_urb_60420 simple_alloc_urb 3 60420 NULL
7135 +excessive_retries_read_60425 excessive_retries_read 3 60425 NULL
7136 -+tstats_write_60432 tstats_write 3 60432 NULL nohasharray
7137 -+kmalloc_60432 kmalloc 1 60432 &tstats_write_60432
7138 ++kmalloc_60432 kmalloc 1 60432 NULL nohasharray
7139 ++tstats_write_60432 tstats_write 3 60432 &kmalloc_60432
7140 +tipc_buf_acquire_60437 tipc_buf_acquire 1 60437 NULL
7141 +rx_data_60442 rx_data 4 60442 NULL
7142 +tcf_csum_ipv4_igmp_60446 tcf_csum_ipv4_igmp 3 60446 NULL
7143 @@ -117429,14 +116670,12 @@ index 0000000..6bf14a6
7144 +tracing_entries_write_60563 tracing_entries_write 3 60563 NULL
7145 +skb_transport_offset_60619 skb_transport_offset 0 60619 NULL
7146 +wl1273_fm_fops_write_60621 wl1273_fm_fops_write 3 60621 NULL
7147 -+usb_control_msg_60624 usb_control_msg 0 60624 NULL
7148 +acl_alloc_stack_init_60630 acl_alloc_stack_init 1 60630 NULL
7149 +free_dind_blocks_60635 free_dind_blocks 0 60635 NULL
7150 +if_sdio_host_to_card_60666 if_sdio_host_to_card 4 60666 NULL
7151 +ieee80211_if_read_dot11MeshConfirmTimeout_60670 ieee80211_if_read_dot11MeshConfirmTimeout 3 60670 NULL
7152 +init_data_container_60709 init_data_container 1 60709 NULL
7153 +vga_rcrt_60731 vga_rcrt 0 60731 NULL
7154 -+add_to_list_60744 add_to_list 0 60744 NULL
7155 +snd_ice1712_ds_read_60754 snd_ice1712_ds_read 0 60754 NULL
7156 +sel_write_checkreqprot_60774 sel_write_checkreqprot 3 60774 NULL
7157 +opticon_write_60775 opticon_write 4 60775 NULL
7158 @@ -117445,13 +116684,9 @@ index 0000000..6bf14a6
7159 +pwr_tx_with_ps_read_60851 pwr_tx_with_ps_read 3 60851 NULL
7160 +pool_status_60861 pool_status 4 60861 NULL
7161 +ieee80211_send_auth_60865 ieee80211_send_auth 5 60865 NULL
7162 -+alloc_irq_from_60868 alloc_irq_from 1-0 60868 NULL
7163 +generic_writepages_60871 generic_writepages 0 60871 NULL
7164 -+ubifs_read_one_lp_60882 ubifs_read_one_lp 0 60882 NULL
7165 +mgt_set_varlen_60916 mgt_set_varlen 4 60916 NULL
7166 -+xen_clocksource_read_60918 xen_clocksource_read 0 60918 NULL
7167 +set_powered_60938 set_powered 4 60938 NULL
7168 -+xfs_rtallocate_extent_size_60939 xfs_rtallocate_extent_size 4 60939 NULL
7169 +pti_char_write_60960 pti_char_write 3 60960 NULL
7170 +mwifiex_alloc_sdio_mpa_buffers_60961 mwifiex_alloc_sdio_mpa_buffers 2-3 60961 NULL
7171 +blkio_get_key_name_61014 blkio_get_key_name 4 61014 NULL
7172 @@ -117459,14 +116694,12 @@ index 0000000..6bf14a6
7173 +lpfc_idiag_queacc_write_61043 lpfc_idiag_queacc_write 3 61043 NULL
7174 +symtab_init_61050 symtab_init 2 61050 NULL
7175 +fuse_send_write_61053 fuse_send_write 0 61053 NULL
7176 -+snd_pcm_pause_61054 snd_pcm_pause 0 61054 NULL
7177 -+bitmap_scnlistprintf_61062 bitmap_scnlistprintf 2-4-0 61062 NULL
7178 ++bitmap_scnlistprintf_61062 bitmap_scnlistprintf 2-0 61062 NULL
7179 +ahash_align_buffer_size_61070 ahash_align_buffer_size 0-1-2 61070 NULL
7180 -+snd_pcm_update_hw_ptr0_61084 snd_pcm_update_hw_ptr0 0 61084 NULL
7181 +get_derived_key_61100 get_derived_key 4 61100 NULL
7182 +alloc_chrdev_region_61112 alloc_chrdev_region 0 61112 NULL
7183 -+p80211_headerlen_61119 p80211_headerlen 0 61119 NULL nohasharray
7184 -+__probe_kernel_read_61119 __probe_kernel_read 3 61119 &p80211_headerlen_61119
7185 ++__probe_kernel_read_61119 __probe_kernel_read 3 61119 NULL nohasharray
7186 ++p80211_headerlen_61119 p80211_headerlen 0 61119 &__probe_kernel_read_61119
7187 +proto_ports_offset_61125 proto_ports_offset 0 61125 NULL
7188 +vmemmap_alloc_block_buf_61126 vmemmap_alloc_block_buf 1 61126 NULL
7189 +afs_proc_cells_write_61139 afs_proc_cells_write 3 61139 NULL
7190 @@ -117481,31 +116714,24 @@ index 0000000..6bf14a6
7191 +kick_a_thread_61273 kick_a_thread 0 61273 NULL
7192 +vortex_adbdma_getlinearpos_61283 vortex_adbdma_getlinearpos 0 61283 NULL
7193 +sys_add_key_61288 sys_add_key 4 61288 NULL
7194 -+ext4_issue_discard_61305 ext4_issue_discard 2 61305 NULL
7195 +xfrm_user_sec_ctx_size_61320 xfrm_user_sec_ctx_size 0 61320 NULL
7196 -+__fls_61340 __fls 0-1 61340 NULL nohasharray
7197 -+st5481_setup_isocpipes_61340 st5481_setup_isocpipes 6-4 61340 &__fls_61340
7198 ++st5481_setup_isocpipes_61340 st5481_setup_isocpipes 6-4 61340 NULL
7199 +set_params_61373 set_params 0 61373 NULL
7200 +change_xattr_61390 change_xattr 5 61390 NULL
7201 +system_enable_write_61396 system_enable_write 3 61396 NULL
7202 +pm860x_bulk_read_61415 pm860x_bulk_read 3 61415 NULL
7203 +i915_emit_box_61436 i915_emit_box 0 61436 NULL
7204 -+dma_ops_area_alloc_61440 dma_ops_area_alloc 3-4-5-0 61440 NULL
7205 +unix_stream_sendmsg_61455 unix_stream_sendmsg 4 61455 NULL
7206 +snd_pcm_lib_writev_transfer_61483 snd_pcm_lib_writev_transfer 5-4-2 61483 NULL
7207 +btrfs_item_size_61485 btrfs_item_size 0 61485 NULL
7208 -+ocfs2_get_refcount_rec_61514 ocfs2_get_refcount_rec 0 61514 NULL
7209 +clone_bio_61526 clone_bio 5 61526 NULL nohasharray
7210 +erst_errno_61526 erst_errno 0 61526 &clone_bio_61526
7211 -+ntfs_attr_lookup_61539 ntfs_attr_lookup 0 61539 NULL
7212 +trace_options_core_write_61551 trace_options_core_write 3 61551 NULL
7213 -+o2hb_pop_count_61553 o2hb_pop_count 2 61553 NULL
7214 +dvb_net_ioctl_61559 dvb_net_ioctl 2 61559 NULL
7215 +rbd_do_request_61561 rbd_do_request 6-7 61561 NULL
7216 +parport_pc_fifo_write_block_dma_61568 parport_pc_fifo_write_block_dma 3 61568 NULL
7217 +fan_proc_write_61569 fan_proc_write 3 61569 NULL
7218 +ieee80211_if_read_rc_rateidx_mask_2ghz_61570 ieee80211_if_read_rc_rateidx_mask_2ghz 3 61570 NULL
7219 -+mip_minify_61584 mip_minify 2-1-0 61584 NULL
7220 +seq_open_private_61589 seq_open_private 3 61589 NULL
7221 +netlink_recvmsg_61600 netlink_recvmsg 4 61600 NULL
7222 +cx2341x_handler_init_61601 cx2341x_handler_init 2 61601 NULL
7223 @@ -117516,7 +116742,6 @@ index 0000000..6bf14a6
7224 +resize_stripes_61650 resize_stripes 2 61650 NULL
7225 +ttm_page_pool_free_61661 ttm_page_pool_free 2-0 61661 NULL
7226 +insert_one_name_61668 insert_one_name 7 61668 NULL
7227 -+snd_pcm_playback_avail_61671 snd_pcm_playback_avail 0 61671 NULL
7228 +qib_format_hwmsg_61679 qib_format_hwmsg 2 61679 NULL
7229 +lock_loop_61681 lock_loop 1 61681 NULL
7230 +filter_read_61692 filter_read 3 61692 NULL
7231 @@ -117524,30 +116749,22 @@ index 0000000..6bf14a6
7232 +fragmentation_threshold_read_61718 fragmentation_threshold_read 3 61718 NULL
7233 +read_file_interrupt_61742 read_file_interrupt 3 61742 NULL nohasharray
7234 +read_file_regval_61742 read_file_regval 3 61742 &read_file_interrupt_61742
7235 -+gfs2_meta_wait_61773 gfs2_meta_wait 0 61773 NULL
7236 -+num_counter_active_61789 num_counter_active 0 61789 NULL
7237 +mls_compute_context_len_61812 mls_compute_context_len 0 61812 NULL
7238 +btrfs_file_llseek_61838 btrfs_file_llseek 2 61838 NULL
7239 +bfad_debugfs_write_regwr_61841 bfad_debugfs_write_regwr 3 61841 NULL
7240 -+btrfs_bitmap_cluster_61854 btrfs_bitmap_cluster 4 61854 NULL
7241 +evdev_compute_buffer_size_61863 evdev_compute_buffer_size 0 61863 NULL
7242 +get_fw_name_61874 get_fw_name 3 61874 NULL
7243 +ieee80211_rtl_auth_challenge_61897 ieee80211_rtl_auth_challenge 3 61897 NULL
7244 +ax25_addr_size_61899 ax25_addr_size 0 61899 NULL nohasharray
7245 +cxgb4_pktgl_to_skb_61899 cxgb4_pktgl_to_skb 2 61899 &ax25_addr_size_61899
7246 -+roundup_ring_size_61901 roundup_ring_size 1 61901 NULL
7247 +clear_refs_write_61904 clear_refs_write 3 61904 NULL
7248 +au0828_init_isoc_61917 au0828_init_isoc 3-2-4 61917 NULL
7249 +sctp_sendmsg_61919 sctp_sendmsg 4 61919 NULL
7250 -+ocfs2_reserve_new_metadata_blocks_61926 ocfs2_reserve_new_metadata_blocks 0 61926 NULL
7251 +send_bulk_static_data_61932 send_bulk_static_data 3 61932 NULL
7252 -+cluster_pages_for_defrag_61956 cluster_pages_for_defrag 0 61956 NULL
7253 +squashfs_read_id_index_table_61961 squashfs_read_id_index_table 4 61961 NULL
7254 -+mlx4_alloc_mtt_range_61966 mlx4_alloc_mtt_range 2 61966 NULL
7255 +ocfs2_quota_write_61972 ocfs2_quota_write 5-4 61972 NULL
7256 +fd_locked_ioctl_61978 fd_locked_ioctl 3 61978 NULL
7257 +cow_file_range_61979 cow_file_range 3 61979 NULL
7258 -+ext4_da_get_block_prep_61987 ext4_da_get_block_prep 2 61987 NULL
7259 +module_alloc_exec_61991 module_alloc_exec 1 61991 NULL
7260 +virtnet_send_command_61993 virtnet_send_command 5-6 61993 NULL
7261 +dequeue_event_62000 dequeue_event 3 62000 NULL
7262 @@ -117559,27 +116776,24 @@ index 0000000..6bf14a6
7263 +sctp_user_addto_chunk_62047 sctp_user_addto_chunk 2-3 62047 NULL
7264 +do_pselect_62061 do_pselect 1 62061 NULL
7265 +pcpu_alloc_bootmem_62074 pcpu_alloc_bootmem 2 62074 NULL
7266 -+get_domain_for_dev_62099 get_domain_for_dev 2 62099 NULL
7267 +jffs2_security_setxattr_62107 jffs2_security_setxattr 4 62107 NULL
7268 +ip_recv_error_62117 ip_recv_error 3 62117 NULL
7269 +generic_block_fiemap_62122 generic_block_fiemap 4 62122 NULL
7270 +llc_ui_header_len_62131 llc_ui_header_len 0 62131 NULL
7271 -+qib_diag_write_62133 qib_diag_write 3 62133 NULL nohasharray
7272 -+kobject_add_varg_62133 kobject_add_varg 0 62133 &qib_diag_write_62133
7273 ++kobject_add_varg_62133 kobject_add_varg 0 62133 NULL nohasharray
7274 ++qib_diag_write_62133 qib_diag_write 3 62133 &kobject_add_varg_62133
7275 +ql_status_62135 ql_status 5 62135 NULL nohasharray
7276 +device_add_attrs_62135 device_add_attrs 0 62135 &ql_status_62135
7277 +video_usercopy_62151 video_usercopy 2 62151 NULL
7278 +wrmWithLock_62164 wrmWithLock 0 62164 NULL
7279 +prism54_wpa_bss_ie_get_62173 prism54_wpa_bss_ie_get 0 62173 NULL
7280 +alloc_upcall_62186 alloc_upcall 2 62186 NULL
7281 -+global_page_state_62202 global_page_state 0 62202 NULL
7282 +btrfs_xattr_acl_set_62203 btrfs_xattr_acl_set 4 62203 NULL
7283 +sock_kmalloc_62205 sock_kmalloc 2 62205 NULL
7284 +check_unicast_packet_62217 check_unicast_packet 2 62217 NULL
7285 +hash_new_62224 hash_new 1 62224 NULL
7286 +nfsd_read_file_62241 nfsd_read_file 6 62241 NULL
7287 +send_control_msg_62261 send_control_msg 5 62261 NULL
7288 -+ocfs2_find_victim_alloc_group_62306 ocfs2_find_victim_alloc_group 0 62306 NULL
7289 +subsystem_filter_read_62310 subsystem_filter_read 3 62310 NULL
7290 +udf_sb_alloc_partition_maps_62313 udf_sb_alloc_partition_maps 2 62313 NULL
7291 +hfcpci_empty_bfifo_62323 hfcpci_empty_bfifo 4 62323 NULL
7292 @@ -117587,13 +116801,10 @@ index 0000000..6bf14a6
7293 +flash_write_62354 flash_write 3 62354 NULL
7294 +xfpregs_set_62363 xfpregs_set 4 62363 NULL
7295 +altera_irscan_62396 altera_irscan 2 62396 NULL
7296 -+get_fn_size_62431 get_fn_size 0 62431 NULL
7297 +udplite_manip_pkt_62433 udplite_manip_pkt 2 62433 NULL
7298 +netdev_alloc_skb_62437 netdev_alloc_skb 2 62437 NULL
7299 +e1000_check_copybreak_62448 e1000_check_copybreak 3 62448 NULL
7300 -+ocfs2_path_bh_journal_access_62504 ocfs2_path_bh_journal_access 0 62504 NULL
7301 -+count_open_files_62524 count_open_files 0 62524 NULL nohasharray
7302 -+pep_sendmsg_62524 pep_sendmsg 4 62524 &count_open_files_62524
7303 ++pep_sendmsg_62524 pep_sendmsg 4 62524 NULL
7304 +store_pwm1_62529 store_pwm1 4 62529 NULL
7305 +test_iso_queue_62534 test_iso_queue 5 62534 NULL
7306 +debugfs_read_62535 debugfs_read 3 62535 NULL
7307 @@ -117601,13 +116812,11 @@ index 0000000..6bf14a6
7308 +qib_refresh_qsfp_cache_62547 qib_refresh_qsfp_cache 0 62547 NULL
7309 +xfrm_user_policy_62573 xfrm_user_policy 4 62573 NULL
7310 +packet_alloc_skb_62602 packet_alloc_skb 2-5-4 62602 NULL
7311 -+prism2_send_mgmt_62605 prism2_send_mgmt 4 62605 NULL nohasharray
7312 -+nfsd_vfs_read_62605 nfsd_vfs_read 6 62605 &prism2_send_mgmt_62605
7313 -+iommu_area_alloc_62619 iommu_area_alloc 2-3-4-7-0 62619 NULL
7314 ++nfsd_vfs_read_62605 nfsd_vfs_read 6 62605 NULL nohasharray
7315 ++prism2_send_mgmt_62605 prism2_send_mgmt 4 62605 &nfsd_vfs_read_62605
7316 +iwl_dbgfs_force_reset_read_62628 iwl_dbgfs_force_reset_read 3 62628 NULL
7317 +lpfc_sli4_queue_alloc_62646 lpfc_sli4_queue_alloc 3 62646 NULL
7318 +tt_changes_fill_buffer_62649 tt_changes_fill_buffer 3 62649 NULL
7319 -+ima_file_mmap_62663 ima_file_mmap 0 62663 NULL
7320 +write_62671 write 3 62671 NULL
7321 +printer_req_alloc_62687 printer_req_alloc 2 62687 NULL nohasharray
7322 +iwl_dbgfs_rx_statistics_read_62687 iwl_dbgfs_rx_statistics_read 3 62687 &printer_req_alloc_62687
7323 @@ -117618,12 +116827,10 @@ index 0000000..6bf14a6
7324 +key_replays_read_62746 key_replays_read 3 62746 NULL
7325 +mwifiex_rdeeprom_write_62754 mwifiex_rdeeprom_write 3 62754 NULL
7326 +ax25_sendmsg_62770 ax25_sendmsg 4 62770 NULL
7327 -+scrub_chunk_62771 scrub_chunk 4 62771 NULL nohasharray
7328 -+page_key_alloc_62771 page_key_alloc 0 62771 &scrub_chunk_62771
7329 ++scrub_chunk_62771 scrub_chunk 4 62771 NULL
7330 +tracing_total_entries_read_62817 tracing_total_entries_read 3 62817 NULL
7331 -+__generic_file_splice_read_62834 __generic_file_splice_read 4 62834 NULL
7332 +BeceemEEPROMBulkRead_62835 BeceemEEPROMBulkRead 0 62835 NULL
7333 -+__rounddown_pow_of_two_62836 __rounddown_pow_of_two 0-1 62836 NULL
7334 ++__rounddown_pow_of_two_62836 __rounddown_pow_of_two 0 62836 NULL
7335 +xlog_recover_add_to_trans_62839 xlog_recover_add_to_trans 4 62839 NULL
7336 +rx_fcs_err_read_62844 rx_fcs_err_read 3 62844 NULL
7337 +genlmsg_msg_size_62845 genlmsg_msg_size 0-1 62845 NULL
7338 @@ -117639,26 +116846,19 @@ index 0000000..6bf14a6
7339 +agp_create_user_memory_62955 agp_create_user_memory 1 62955 NULL
7340 +get_skb_63008 get_skb 2 63008 NULL
7341 +kstrtoull_from_user_63026 kstrtoull_from_user 2 63026 NULL
7342 -+PTR_ERR_63033 PTR_ERR 0 63033 NULL nohasharray
7343 -+__vb2_perform_fileio_63033 __vb2_perform_fileio 3 63033 &PTR_ERR_63033
7344 ++__vb2_perform_fileio_63033 __vb2_perform_fileio 3 63033 NULL
7345 +scsi_host_alloc_63041 scsi_host_alloc 2 63041 NULL
7346 +unlink1_63059 unlink1 3 63059 NULL
7347 -+ocfs2_decrease_refcount_63078 ocfs2_decrease_refcount 0-4-3 63078 NULL
7348 -+compare_lebs_63098 compare_lebs 0 63098 NULL
7349 ++ocfs2_decrease_refcount_63078 ocfs2_decrease_refcount 4-3 63078 NULL
7350 +brcmf_alloc_pkt_and_read_63116 brcmf_alloc_pkt_and_read 2 63116 NULL nohasharray
7351 +iwl_dbgfs_sensitivity_read_63116 iwl_dbgfs_sensitivity_read 3 63116 &brcmf_alloc_pkt_and_read_63116
7352 +ib_send_cm_rtu_63138 ib_send_cm_rtu 3 63138 NULL
7353 -+snd_pcm_status_user_63140 snd_pcm_status_user 0 63140 NULL
7354 -+ubifs_change_one_lp_63157 ubifs_change_one_lp 0 63157 NULL
7355 -+dma_set_mask_63172 dma_set_mask 0 63172 NULL
7356 +snd_pcm_lib_malloc_pages_63182 snd_pcm_lib_malloc_pages 2 63182 NULL
7357 +vme_master_read_63221 vme_master_read 0 63221 NULL
7358 +module_alloc_update_bounds_rw_63233 module_alloc_update_bounds_rw 1 63233 NULL
7359 -+sched_domain_node_span_63234 sched_domain_node_span 1 63234 NULL
7360 +ptp_read_63251 ptp_read 4 63251 NULL
7361 -+ntfs_attr_can_be_non_resident_63267 ntfs_attr_can_be_non_resident 0 63267 NULL
7362 +readword_63288 readword 0 63288 NULL
7363 -+tcp_collapse_63294 tcp_collapse 5-6 63294 NULL
7364 ++tcp_collapse_63294 tcp_collapse 6-5 63294 NULL
7365 +isdn_ppp_ccp_xmit_reset_63297 isdn_ppp_ccp_xmit_reset 6 63297 NULL
7366 +dns_resolver_instantiate_63314 dns_resolver_instantiate 3 63314 NULL
7367 +proc_info_read_63344 proc_info_read 3 63344 NULL
7368 @@ -117674,38 +116874,32 @@ index 0000000..6bf14a6
7369 +nfsd_symlink_63442 nfsd_symlink 6 63442 NULL
7370 +snd_info_entry_write_63474 snd_info_entry_write 3 63474 NULL
7371 +do_work_63483 do_work 0 63483 NULL
7372 -+read_kcore_63488 read_kcore 3 63488 NULL nohasharray
7373 -+get_gpio_63488 get_gpio 0 63488 &read_kcore_63488
7374 ++get_gpio_63488 get_gpio 0 63488 NULL nohasharray
7375 ++read_kcore_63488 read_kcore 3 63488 &get_gpio_63488
7376 +snd_pcm_plug_write_transfer_63503 snd_pcm_plug_write_transfer 0-3 63503 NULL
7377 -+ubi_more_leb_change_data_63534 ubi_more_leb_change_data 4-0 63534 NULL
7378 ++ubi_more_leb_change_data_63534 ubi_more_leb_change_data 4 63534 NULL
7379 +snapshot_status_63538 snapshot_status 4 63538 NULL
7380 +if_sdio_read_scratch_63540 if_sdio_read_scratch 0 63540 NULL
7381 +append_to_buffer_63550 append_to_buffer 3 63550 NULL
7382 +kvm_write_guest_page_63555 kvm_write_guest_page 5 63555 NULL
7383 -+ubifs_lpt_scan_nolock_63572 ubifs_lpt_scan_nolock 0 63572 NULL
7384 +ocfs2_calc_trunc_pos_63576 ocfs2_calc_trunc_pos 4 63576 NULL
7385 -+ext3_clear_blocks_63597 ext3_clear_blocks 4-5 63597 NULL
7386 +mlx4_ib_alloc_cq_buf_63610 mlx4_ib_alloc_cq_buf 3 63610 NULL
7387 +module_alloc_63630 module_alloc 1 63630 NULL
7388 +symbol_build_supp_rates_63634 symbol_build_supp_rates 0 63634 NULL
7389 -+_ubh_find_next_zero_bit__63640 _ubh_find_next_zero_bit_ 3-5-4 63640 NULL
7390 +ext4_ext_get_access_63642 ext4_ext_get_access 0 63642 NULL
7391 +proc_loginuid_write_63648 proc_loginuid_write 3 63648 NULL
7392 +nand_ecc_test_63654 nand_ecc_test 1 63654 NULL nohasharray
7393 -+ValidateDSDParamsChecksum_63654 ValidateDSDParamsChecksum 3-0 63654 &nand_ecc_test_63654
7394 ++ValidateDSDParamsChecksum_63654 ValidateDSDParamsChecksum 3 63654 &nand_ecc_test_63654
7395 +hidraw_ioctl_63658 hidraw_ioctl 2 63658 NULL
7396 +iwl4965_rs_sta_dbgfs_scale_table_read_63672 iwl4965_rs_sta_dbgfs_scale_table_read 3 63672 NULL
7397 -+vbi_read_63673 vbi_read 3 63673 NULL nohasharray
7398 -+xen_register_pirq_63673 xen_register_pirq 1-2 63673 &vbi_read_63673
7399 ++vbi_read_63673 vbi_read 3 63673 NULL
7400 +bin_search_63697 bin_search 0 63697 NULL
7401 -+ocfs2_et_root_journal_access_63713 ocfs2_et_root_journal_access 0 63713 NULL
7402 +btrfs_insert_delayed_dir_index_63720 btrfs_insert_delayed_dir_index 4 63720 NULL
7403 +nfs4_reset_slot_table_63721 nfs4_reset_slot_table 2 63721 NULL
7404 +i915_gem_execbuffer_relocate_63728 i915_gem_execbuffer_relocate 0 63728 NULL
7405 +selinux_secctx_to_secid_63744 selinux_secctx_to_secid 2 63744 NULL
7406 +i915_gem_execbuffer_flush_63749 i915_gem_execbuffer_flush 0 63749 NULL
7407 +snd_pcm_oss_read1_63771 snd_pcm_oss_read1 3 63771 NULL
7408 -+snd_pcm_link_63772 snd_pcm_link 0 63772 NULL
7409 +snd_opl4_mem_proc_read_63774 snd_opl4_mem_proc_read 5 63774 NULL
7410 +spidev_compat_ioctl_63778 spidev_compat_ioctl 2 63778 NULL
7411 +mwifiex_11n_create_rx_reorder_tbl_63806 mwifiex_11n_create_rx_reorder_tbl 4 63806 NULL
7412 @@ -117716,16 +116910,14 @@ index 0000000..6bf14a6
7413 +proc_pid_attr_write_63845 proc_pid_attr_write 3 63845 NULL
7414 +ieee80211_if_fmt_channel_type_63855 ieee80211_if_fmt_channel_type 3 63855 NULL
7415 +init_map_ipmac_63896 init_map_ipmac 4-3 63896 NULL
7416 -+IsOffsetWritable_63902 IsOffsetWritable 0 63902 NULL nohasharray
7417 -+xhci_alloc_stream_info_63902 xhci_alloc_stream_info 3 63902 &IsOffsetWritable_63902
7418 ++xhci_alloc_stream_info_63902 xhci_alloc_stream_info 3 63902 NULL nohasharray
7419 ++IsOffsetWritable_63902 IsOffsetWritable 0 63902 &xhci_alloc_stream_info_63902
7420 +pohmelfs_readpages_trans_complete_63912 pohmelfs_readpages_trans_complete 2 63912 NULL
7421 +uvc_alloc_urb_buffers_63922 uvc_alloc_urb_buffers 0-2-3 63922 NULL
7422 -+acpi_ev_get_gpe_xrupt_block_63924 acpi_ev_get_gpe_xrupt_block 1 63924 NULL
7423 +ledd_proc_write_63928 ledd_proc_write 3 63928 NULL
7424 +tipc_send2port_63935 tipc_send2port 5 63935 NULL
7425 +afs_send_simple_reply_63940 afs_send_simple_reply 3 63940 NULL
7426 +macvtap_recvmsg_63949 macvtap_recvmsg 4 63949 NULL
7427 -+domain_pfn_mapping_63957 domain_pfn_mapping 4 63957 NULL
7428 +ieee80211_authentication_req_63973 ieee80211_authentication_req 3 63973 NULL
7429 +iwl_legacy_dbgfs_tx_statistics_read_63987 iwl_legacy_dbgfs_tx_statistics_read 3 63987 NULL
7430 +read_file_frameerrors_64001 read_file_frameerrors 3 64001 NULL
7431 @@ -117735,12 +116927,11 @@ index 0000000..6bf14a6
7432 +frequency_read_64031 frequency_read 3 64031 NULL
7433 +get_u8_64076 get_u8 0 64076 NULL
7434 +sl_realloc_bufs_64086 sl_realloc_bufs 2 64086 NULL
7435 -+clear_update_marker_64088 clear_update_marker 0 64088 NULL
7436 +lbs_highrssi_read_64089 lbs_highrssi_read 3 64089 NULL
7437 +do_load_xattr_datum_64118 do_load_xattr_datum 0 64118 NULL
7438 +ol_quota_entries_per_block_64122 ol_quota_entries_per_block 0 64122 NULL
7439 +i915_gem_execbuffer_reserve_64127 i915_gem_execbuffer_reserve 0 64127 NULL
7440 -+init_bch_64130 init_bch 2-1 64130 NULL
7441 ++init_bch_64130 init_bch 1-2 64130 NULL
7442 +uea_idma_write_64139 uea_idma_write 3 64139 NULL
7443 +ablkcipher_copy_iv_64140 ablkcipher_copy_iv 3 64140 NULL
7444 +dlfb_ops_write_64150 dlfb_ops_write 3 64150 NULL
7445 @@ -117754,19 +116945,15 @@ index 0000000..6bf14a6
7446 +fuse_do_getattr_64245 fuse_do_getattr 0 64245 NULL
7447 +io_capture_transfer_64276 io_capture_transfer 4 64276 NULL
7448 +btrfs_file_extent_offset_64278 btrfs_file_extent_offset 0 64278 NULL
7449 -+event_id_read_64288 event_id_read 3 64288 NULL nohasharray
7450 -+xfs_dir_cilookup_result_64288 xfs_dir_cilookup_result 3 64288 &event_id_read_64288
7451 -+btrfs_reserve_extent_64293 btrfs_reserve_extent 6 64293 NULL
7452 ++xfs_dir_cilookup_result_64288 xfs_dir_cilookup_result 3 64288 NULL nohasharray
7453 ++event_id_read_64288 event_id_read 3 64288 &xfs_dir_cilookup_result_64288
7454 +ocfs2_block_check_validate_bhs_64302 ocfs2_block_check_validate_bhs 0 64302 NULL
7455 +snd_hda_get_sub_nodes_64304 snd_hda_get_sub_nodes 0 64304 NULL
7456 -+ffz_64324 ffz 0 64324 NULL
7457 +sisusbcon_clear_64329 sisusbcon_clear 4-3-5 64329 NULL
7458 +ts_write_64336 ts_write 3 64336 NULL
7459 +usbtmc_write_64340 usbtmc_write 3 64340 NULL
7460 -+ft1000_read_reg_64352 ft1000_read_reg 0 64352 NULL
7461 +user_regset_copyin_64360 user_regset_copyin 7 64360 NULL
7462 +llc_alloc_frame_64366 llc_alloc_frame 4 64366 NULL
7463 -+bnx2_enable_msix_64372 bnx2_enable_msix 2 64372 NULL
7464 +ilo_write_64378 ilo_write 3 64378 NULL
7465 +ir_lirc_transmit_ir_64403 ir_lirc_transmit_ir 3 64403 NULL
7466 +pidlist_allocate_64404 pidlist_allocate 1 64404 NULL
7467 @@ -117776,9 +116963,8 @@ index 0000000..6bf14a6
7468 +ax25_recvmsg_64441 ax25_recvmsg 4 64441 NULL
7469 +pfkey_sockaddr_len_64453 pfkey_sockaddr_len 0 64453 NULL
7470 +ip_vs_create_timeout_table_64478 ip_vs_create_timeout_table 2 64478 NULL
7471 -+alloc_large_system_hash_64490 alloc_large_system_hash 2-8-4-3 64490 NULL
7472 ++alloc_large_system_hash_64490 alloc_large_system_hash 2 64490 NULL
7473 +p54_parse_rssical_64493 p54_parse_rssical 3 64493 NULL
7474 -+emulator_cmpxchg_emulated_64501 emulator_cmpxchg_emulated 5 64501 NULL
7475 +msg_data_sz_64503 msg_data_sz 0 64503 NULL
7476 +crypto_blkcipher_alignmask_64520 crypto_blkcipher_alignmask 0 64520 NULL
7477 +opera1_usb_i2c_msgxfer_64521 opera1_usb_i2c_msgxfer 4 64521 NULL
7478 @@ -117791,7 +116977,6 @@ index 0000000..6bf14a6
7479 +kstrtoul_from_user_64569 kstrtoul_from_user 2 64569 NULL
7480 +use_pool_64607 use_pool 2 64607 NULL
7481 +fanotify_write_64623 fanotify_write 3 64623 NULL
7482 -+ocfs2_remove_refcount_extent_64631 ocfs2_remove_refcount_extent 0 64631 NULL
7483 +ocfs2_read_xattr_block_64661 ocfs2_read_xattr_block 0 64661 NULL
7484 +nr_free_zone_pages_64680 nr_free_zone_pages 0 64680 NULL
7485 +ip_select_ident_more_64707 ip_select_ident_more 4 64707 NULL
7486 @@ -117813,31 +116998,23 @@ index 0000000..6bf14a6
7487 +em28xx_read_reg_64839 em28xx_read_reg 0 64839 NULL
7488 +altera_set_dr_pre_64862 altera_set_dr_pre 2 64862 NULL
7489 +ffs_epfile_io_64886 ffs_epfile_io 3 64886 NULL
7490 -+mk_pid_64894 mk_pid 0-3 64894 NULL
7491 +ieee80211_if_read_ave_beacon_64924 ieee80211_if_read_ave_beacon 3 64924 NULL
7492 +usb_reset_and_verify_device_64933 usb_reset_and_verify_device 0 64933 NULL
7493 +ip_options_get_from_user_64958 ip_options_get_from_user 4 64958 NULL
7494 -+acpi_os_install_interrupt_handler_64968 acpi_os_install_interrupt_handler 1 64968 NULL
7495 -+ext2_group_first_block_no_64972 ext2_group_first_block_no 0-2 64972 NULL
7496 +pskb_pull_65005 pskb_pull 2 65005 NULL
7497 +crypto_ahash_digestsize_65014 crypto_ahash_digestsize 0 65014 NULL
7498 -+c4iw_ocqp_pool_alloc_65023 c4iw_ocqp_pool_alloc 2 65023 NULL
7499 +insert_dent_65034 insert_dent 7 65034 NULL
7500 +brcmf_sdcard_rwdata_65041 brcmf_sdcard_rwdata 5 65041 NULL
7501 +ath9k_multi_regread_65056 ath9k_multi_regread 4 65056 NULL
7502 +pcibios_enable_device_65059 pcibios_enable_device 0 65059 NULL
7503 -+make_idx_node_65068 make_idx_node 0 65068 NULL
7504 -+count_run_65072 count_run 0-4-5-2 65072 NULL nohasharray
7505 -+bnx2fc_process_l2_frame_compl_65072 bnx2fc_process_l2_frame_compl 3 65072 &count_run_65072
7506 ++bnx2fc_process_l2_frame_compl_65072 bnx2fc_process_l2_frame_compl 3 65072 NULL
7507 +__alloc_bootmem_node_high_65076 __alloc_bootmem_node_high 2 65076 NULL
7508 +ocfs2_truncate_cluster_pages_65086 ocfs2_truncate_cluster_pages 2 65086 NULL
7509 -+scsi_add_host_with_dma_65093 scsi_add_host_with_dma 0 65093 NULL
7510 +nf_bridge_mtu_reduction_65192 nf_bridge_mtu_reduction 0 65192 NULL
7511 +nfulnl_alloc_skb_65207 nfulnl_alloc_skb 2-1 65207 NULL
7512 +whci_n_caps_65247 whci_n_caps 0 65247 NULL
7513 +kmalloc_parameter_65279 kmalloc_parameter 1 65279 NULL
7514 +compat_core_sys_select_65285 compat_core_sys_select 1 65285 NULL
7515 -+get_unaligned_le16_65293 get_unaligned_le16 0 65293 NULL
7516 +redirected_tty_write_65297 redirected_tty_write 3 65297 NULL
7517 +get_var_len_65304 get_var_len 0 65304 NULL
7518 +unpack_array_65318 unpack_array 0 65318 NULL
7519 @@ -117848,10 +117025,9 @@ index 0000000..6bf14a6
7520 +trace_seq_to_user_65398 trace_seq_to_user 3 65398 NULL
7521 +usb_ep_enable_65405 usb_ep_enable 0 65405 NULL
7522 +iio_device_add_channel_sysfs_65406 iio_device_add_channel_sysfs 0 65406 NULL
7523 -+ocfs2_write_begin_nolock_65410 ocfs2_write_begin_nolock 3-4 65410 NULL
7524 -+drm_calloc_large_65421 drm_calloc_large 2-1 65421 NULL
7525 ++ocfs2_write_begin_nolock_65410 ocfs2_write_begin_nolock 4-3 65410 NULL
7526 ++drm_calloc_large_65421 drm_calloc_large 1-2 65421 NULL
7527 +device_add_groups_65423 device_add_groups 0 65423 NULL
7528 -+cap_capable_65430 cap_capable 0 65430 NULL
7529 +xpc_kzalloc_cacheline_aligned_65433 xpc_kzalloc_cacheline_aligned 1 65433 NULL
7530 +usb_alloc_coherent_65444 usb_alloc_coherent 2 65444 NULL
7531 +clear_user_65470 clear_user 2 65470 NULL
7532 @@ -117957,10 +117133,10 @@ index 0000000..4ad4525
7533 +zpios_read_64734 zpios_read 3 64734 NULL
7534 diff --git a/tools/gcc/size_overflow_plugin.c b/tools/gcc/size_overflow_plugin.c
7535 new file mode 100644
7536 -index 0000000..ed21b21
7537 +index 0000000..948ec25
7538 --- /dev/null
7539 +++ b/tools/gcc/size_overflow_plugin.c
7540 -@@ -0,0 +1,4166 @@
7541 +@@ -0,0 +1,4169 @@
7542 +/*
7543 + * Copyright 2011-2014 by Emese Revfy <re.emese@×××××.com>
7544 + * Licensed under the GPL v2, or (at your option) v3
7545 @@ -121162,16 +120338,17 @@ index 0000000..ed21b21
7546 + unsigned int execute() { return search_function(); }
7547 +};
7548 +}
7549 -+#endif
7550 +
7551 -+static struct opt_pass *make_ipa_pass(void)
7552 ++static opt_pass *make_ipa_pass(void)
7553 +{
7554 -+#if BUILDING_GCC_VERSION >= 4009
7555 + return new ipa_pass();
7556 ++}
7557 +#else
7558 ++static struct opt_pass *make_ipa_pass(void)
7559 ++{
7560 + return &ipa_pass.pass;
7561 -+#endif
7562 +}
7563 ++#endif
7564 +
7565 +// data for the size_overflow asm stmt
7566 +struct asm_data {
7567 @@ -121928,16 +121105,17 @@ index 0000000..ed21b21
7568 + unsigned int execute() { return search_interesting_functions(); }
7569 +};
7570 +}
7571 -+#endif
7572 +
7573 -+static struct opt_pass *make_insert_size_overflow_asm_pass(void)
7574 ++static opt_pass *make_insert_size_overflow_asm_pass(void)
7575 +{
7576 -+#if BUILDING_GCC_VERSION >= 4009
7577 + return new insert_size_overflow_asm_pass();
7578 ++}
7579 +#else
7580 ++static struct opt_pass *make_insert_size_overflow_asm_pass(void)
7581 ++{
7582 + return &insert_size_overflow_asm_pass.pass;
7583 -+#endif
7584 +}
7585 ++#endif
7586 +
7587 +// Create the noreturn report_size_overflow() function decl.
7588 +static void size_overflow_start_unit(void __unused *gcc_data, void __unused *user_data)
7589 @@ -122048,16 +121226,17 @@ index 0000000..ed21b21
7590 + unsigned int execute() { return dump_functions(); }
7591 +};
7592 +}
7593 -+#endif
7594 +
7595 -+static struct opt_pass *make_dump_pass(void)
7596 ++static opt_pass *make_dump_pass(void)
7597 +{
7598 -+#if BUILDING_GCC_VERSION >= 4009
7599 + return new dump_pass();
7600 ++}
7601 +#else
7602 ++static struct opt_pass *make_dump_pass(void)
7603 ++{
7604 + return &dump_pass.pass;
7605 -+#endif
7606 +}
7607 ++#endif
7608 +
7609 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
7610 +{
7611 @@ -122129,10 +121308,10 @@ index 0000000..ed21b21
7612 +}
7613 diff --git a/tools/gcc/stackleak_plugin.c b/tools/gcc/stackleak_plugin.c
7614 new file mode 100644
7615 -index 0000000..5c0b937
7616 +index 0000000..dd94983
7617 --- /dev/null
7618 +++ b/tools/gcc/stackleak_plugin.c
7619 -@@ -0,0 +1,374 @@
7620 +@@ -0,0 +1,376 @@
7621 +/*
7622 + * Copyright 2011-2014 by the PaX Team <pageexec@××××××××.hu>
7623 + * Licensed under the GPL v2
7624 @@ -122414,25 +121593,27 @@ index 0000000..5c0b937
7625 + unsigned int execute() { return execute_stackleak_final(); }
7626 +};
7627 +}
7628 -+#endif
7629 +
7630 -+static struct opt_pass *make_stackleak_tree_instrument_pass(void)
7631 ++static opt_pass *make_stackleak_tree_instrument_pass(void)
7632 +{
7633 -+#if BUILDING_GCC_VERSION >= 4009
7634 + return new stackleak_tree_instrument_pass();
7635 ++}
7636 ++
7637 ++static opt_pass *make_stackleak_final_rtl_opt_pass(void)
7638 ++{
7639 ++ return new stackleak_final_rtl_opt_pass();
7640 ++}
7641 +#else
7642 ++static struct opt_pass *make_stackleak_tree_instrument_pass(void)
7643 ++{
7644 + return &stackleak_tree_instrument_pass.pass;
7645 -+#endif
7646 +}
7647 +
7648 +static struct opt_pass *make_stackleak_final_rtl_opt_pass(void)
7649 +{
7650 -+#if BUILDING_GCC_VERSION >= 4009
7651 -+ return new stackleak_final_rtl_opt_pass();
7652 -+#else
7653 + return &stackleak_final_rtl_opt_pass.pass;
7654 -+#endif
7655 +}
7656 ++#endif
7657 +
7658 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
7659 +{
7660 @@ -122509,10 +121690,10 @@ index 0000000..5c0b937
7661 +}
7662 diff --git a/tools/gcc/structleak_plugin.c b/tools/gcc/structleak_plugin.c
7663 new file mode 100644
7664 -index 0000000..796569a
7665 +index 0000000..4ee2231
7666 --- /dev/null
7667 +++ b/tools/gcc/structleak_plugin.c
7668 -@@ -0,0 +1,273 @@
7669 +@@ -0,0 +1,274 @@
7670 +/*
7671 + * Copyright 2013-2014 by PaX Team <pageexec@××××××××.hu>
7672 + * Licensed under the GPL v2
7673 @@ -122734,16 +121915,17 @@ index 0000000..796569a
7674 + unsigned int execute() { return handle_function(); }
7675 +};
7676 +}
7677 -+#endif
7678 +
7679 -+static struct opt_pass *make_structleak_pass(void)
7680 ++static opt_pass *make_structleak_pass(void)
7681 +{
7682 -+#if BUILDING_GCC_VERSION >= 4009
7683 + return new structleak_pass();
7684 ++}
7685 +#else
7686 ++static struct opt_pass *make_structleak_pass(void)
7687 ++{
7688 + return &structleak_pass.pass;
7689 -+#endif
7690 +}
7691 ++#endif
7692 +
7693 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
7694 +{
7695
7696 diff --git a/3.2.57/4435_grsec-mute-warnings.patch b/3.2.57/4435_grsec-mute-warnings.patch
7697 index f099757..da01ac7 100644
7698 --- a/3.2.57/4435_grsec-mute-warnings.patch
7699 +++ b/3.2.57/4435_grsec-mute-warnings.patch
7700 @@ -38,6 +38,5 @@ Acked-by: Christian Heim <phreak@g.o>
7701 -HOSTCFLAGS = -Wall -W -Wmissing-prototypes -Wstrict-prototypes -Wno-unused-parameter -Wno-missing-field-initializers -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks
7702 +HOSTCFLAGS = -Wall -Wmissing-prototypes -Wstrict-prototypes -Wno-unused-parameter -Wno-missing-field-initializers -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks
7703 HOSTCFLAGS += $(call cc-option, -Wno-empty-body)
7704 - HOSTCXXFLAGS = -O2 -Wall -W -fno-delete-null-pointer-checks
7705 -
7706 + HOSTCXXFLAGS = -O2 -Wall -W -Wno-array-bounds
7707
7708
7709 diff --git a/3.2.57/4450_grsec-kconfig-default-gids.patch b/3.2.57/4450_grsec-kconfig-default-gids.patch
7710 index 2c2c6ec..d3f1d5d 100644
7711 --- a/3.2.57/4450_grsec-kconfig-default-gids.patch
7712 +++ b/3.2.57/4450_grsec-kconfig-default-gids.patch
7713 @@ -16,7 +16,7 @@ from shooting themselves in the foot.
7714 diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
7715 --- a/grsecurity/Kconfig 2012-10-13 09:51:35.000000000 -0400
7716 +++ b/grsecurity/Kconfig 2012-10-13 09:52:32.000000000 -0400
7717 -@@ -647,7 +647,7 @@
7718 +@@ -651,7 +651,7 @@
7719 config GRKERNSEC_AUDIT_GID
7720 int "GID for auditing"
7721 depends on GRKERNSEC_AUDIT_GROUP
7722 @@ -25,7 +25,7 @@ diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
7723
7724 config GRKERNSEC_EXECLOG
7725 bool "Exec logging"
7726 -@@ -878,7 +878,7 @@
7727 +@@ -882,7 +882,7 @@
7728 config GRKERNSEC_TPE_UNTRUSTED_GID
7729 int "GID for TPE-untrusted users"
7730 depends on GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT
7731 @@ -34,7 +34,7 @@ diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
7732 help
7733 Setting this GID determines what group TPE restrictions will be
7734 *enabled* for. If the sysctl option is enabled, a sysctl option
7735 -@@ -887,7 +887,7 @@
7736 +@@ -891,7 +891,7 @@
7737 config GRKERNSEC_TPE_TRUSTED_GID
7738 int "GID for TPE-trusted users"
7739 depends on GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT
7740 @@ -43,7 +43,7 @@ diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
7741 help
7742 Setting this GID determines what group TPE restrictions will be
7743 *disabled* for. If the sysctl option is enabled, a sysctl option
7744 -@@ -980,7 +980,7 @@
7745 +@@ -984,7 +984,7 @@
7746 config GRKERNSEC_SOCKET_ALL_GID
7747 int "GID to deny all sockets for"
7748 depends on GRKERNSEC_SOCKET_ALL
7749 @@ -52,7 +52,7 @@ diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
7750 help
7751 Here you can choose the GID to disable socket access for. Remember to
7752 add the users you want socket access disabled for to the GID
7753 -@@ -1001,7 +1001,7 @@
7754 +@@ -1005,7 +1005,7 @@
7755 config GRKERNSEC_SOCKET_CLIENT_GID
7756 int "GID to deny client sockets for"
7757 depends on GRKERNSEC_SOCKET_CLIENT
7758 @@ -61,7 +61,7 @@ diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
7759 help
7760 Here you can choose the GID to disable client socket access for.
7761 Remember to add the users you want client socket access disabled for to
7762 -@@ -1019,7 +1019,7 @@
7763 +@@ -1023,7 +1023,7 @@
7764 config GRKERNSEC_SOCKET_SERVER_GID
7765 int "GID to deny server sockets for"
7766 depends on GRKERNSEC_SOCKET_SERVER
7767
7768 diff --git a/3.2.57/4465_selinux-avc_audit-log-curr_ip.patch b/3.2.57/4465_selinux-avc_audit-log-curr_ip.patch
7769 index 610fb07..ad26eba 100644
7770 --- a/3.2.57/4465_selinux-avc_audit-log-curr_ip.patch
7771 +++ b/3.2.57/4465_selinux-avc_audit-log-curr_ip.patch
7772 @@ -28,7 +28,7 @@ Signed-off-by: Lorenzo Hernandez Garcia-Hierro <lorenzo@×××.org>
7773 diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
7774 --- a/grsecurity/Kconfig 2011-04-17 19:25:54.000000000 -0400
7775 +++ b/grsecurity/Kconfig 2011-04-17 19:32:53.000000000 -0400
7776 -@@ -1114,6 +1114,27 @@
7777 +@@ -1118,6 +1118,27 @@
7778 menu "Logging Options"
7779 depends on GRKERNSEC