Gentoo Archives: gentoo-commits

From: "Anthony G. Basile" <blueness@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-patchset:master commit in: 3.14.8/, 3.2.60/, 3.15.1/
Date: Mon, 23 Jun 2014 14:08:59
Message-Id: 1403532540.f74542b9cc22619b6cb6ab155c55b143ee2b8b12.blueness@gentoo
1 commit: f74542b9cc22619b6cb6ab155c55b143ee2b8b12
2 Author: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
3 AuthorDate: Mon Jun 23 14:09:00 2014 +0000
4 Commit: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
5 CommitDate: Mon Jun 23 14:09:00 2014 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-patchset.git;a=commit;h=f74542b9
7
8 Grsec/PaX: 3.0-{3.2.60,3.14.8,3.15.1}-201406222112
9
10 ---
11 3.14.8/0000_README | 2 +-
12 ... 4420_grsecurity-3.0-3.14.8-201406222110.patch} | 231 +-
13 3.14.8/4475_emutramp_default_on.patch | 17 +-
14 {3.14.8 => 3.15.1}/0000_README | 2 +-
15 .../4420_grsecurity-3.0-3.15.1-201406222112.patch | 14265 +++++++++++--------
16 3.15.1/4425_grsec_remove_EI_PAX.patch | 19 +
17 3.15.1/4427_force_XATTR_PAX_tmpfs.patch | 35 +
18 3.15.1/4430_grsec-remove-localversion-grsec.patch | 9 +
19 3.15.1/4435_grsec-mute-warnings.patch | 43 +
20 3.15.1/4440_grsec-remove-protected-paths.patch | 20 +
21 3.15.1/4450_grsec-kconfig-default-gids.patch | 111 +
22 3.15.1/4465_selinux-avc_audit-log-curr_ip.patch | 73 +
23 3.15.1/4470_disable-compat_vdso.patch | 58 +
24 {3.14.8 => 3.15.1}/4475_emutramp_default_on.patch | 17 +-
25 3.2.60/0000_README | 2 +-
26 ... 4420_grsecurity-3.0-3.2.60-201406222106.patch} | 39 +-
27 3.2.60/4475_emutramp_default_on.patch | 17 +-
28 17 files changed, 8421 insertions(+), 6539 deletions(-)
29
30 diff --git a/3.14.8/0000_README b/3.14.8/0000_README
31 index 9ba5226..ecfc29f 100644
32 --- a/3.14.8/0000_README
33 +++ b/3.14.8/0000_README
34 @@ -2,7 +2,7 @@ README
35 -----------------------------------------------------------------------------
36 Individual Patch Descriptions:
37 -----------------------------------------------------------------------------
38 -Patch: 4420_grsecurity-3.0-3.14.8-201406220132.patch
39 +Patch: 4420_grsecurity-3.0-3.14.8-201406222110.patch
40 From: http://www.grsecurity.net
41 Desc: hardened-sources base patch from upstream grsecurity
42
43
44 diff --git a/3.14.8/4420_grsecurity-3.0-3.14.8-201406220132.patch b/3.14.8/4420_grsecurity-3.0-3.14.8-201406222110.patch
45 similarity index 99%
46 copy from 3.14.8/4420_grsecurity-3.0-3.14.8-201406220132.patch
47 copy to 3.14.8/4420_grsecurity-3.0-3.14.8-201406222110.patch
48 index 1e32908..aeeb2f0 100644
49 --- a/3.14.8/4420_grsecurity-3.0-3.14.8-201406220132.patch
50 +++ b/3.14.8/4420_grsecurity-3.0-3.14.8-201406222110.patch
51 @@ -6739,18 +6739,18 @@ index 25da651..ae2a259 100644
52
53 #endif /* __ASM_SMTC_PROC_H */
54 diff --git a/arch/mips/include/asm/thread_info.h b/arch/mips/include/asm/thread_info.h
55 -index e80ae50..4404147 100644
56 +index e80ae50..b93dd2e 100644
57 --- a/arch/mips/include/asm/thread_info.h
58 +++ b/arch/mips/include/asm/thread_info.h
59 -@@ -116,6 +116,8 @@ static inline struct thread_info *current_thread_info(void)
60 - #define TIF_LOAD_WATCH 25 /* If set, load watch registers */
61 - #define TIF_SYSCALL_TRACEPOINT 26 /* syscall tracepoint instrumentation */
62 - #define TIF_32BIT_FPREGS 27 /* 32-bit floating point registers */
63 +@@ -105,6 +105,8 @@ static inline struct thread_info *current_thread_info(void)
64 + #define TIF_SECCOMP 4 /* secure computing */
65 + #define TIF_NOTIFY_RESUME 5 /* callback before returning to user */
66 + #define TIF_RESTORE_SIGMASK 9 /* restore signal mask in do_signal() */
67 +/* li takes a 32bit immediate */
68 -+#define TIF_GRSEC_SETXID 29 /* update credentials on syscall entry/exit */
69 - #define TIF_SYSCALL_TRACE 31 /* syscall trace active */
70 -
71 - #define _TIF_SYSCALL_TRACE (1<<TIF_SYSCALL_TRACE)
72 ++#define TIF_GRSEC_SETXID 10 /* update credentials on syscall entry/exit */
73 + #define TIF_USEDFPU 16 /* FPU was used by this task this quantum (SMP) */
74 + #define TIF_MEMDIE 18 /* is terminating due to OOM killer */
75 + #define TIF_NOHZ 19 /* in adaptive nohz mode */
76 @@ -134,14 +136,15 @@ static inline struct thread_info *current_thread_info(void)
77 #define _TIF_LOAD_WATCH (1<<TIF_LOAD_WATCH)
78 #define _TIF_32BIT_FPREGS (1<<TIF_32BIT_FPREGS)
79 @@ -61719,11 +61719,15 @@ index d19b30a..ef89c36 100644
80 static int can_do_hugetlb_shm(void)
81 {
82 diff --git a/fs/inode.c b/fs/inode.c
83 -index e846a32..6b22e15 100644
84 +index e846a32..bb06bd0 100644
85 --- a/fs/inode.c
86 +++ b/fs/inode.c
87 -@@ -841,8 +841,8 @@ unsigned int get_next_ino(void)
88 +@@ -839,16 +839,20 @@ unsigned int get_next_ino(void)
89 + unsigned int *p = &get_cpu_var(last_ino);
90 + unsigned int res = *p;
91
92 ++start:
93 ++
94 #ifdef CONFIG_SMP
95 if (unlikely((res & (LAST_INO_BATCH-1)) == 0)) {
96 - static atomic_t shared_last_ino;
97 @@ -61733,6 +61737,15 @@ index e846a32..6b22e15 100644
98
99 res = next - LAST_INO_BATCH;
100 }
101 + #endif
102 +
103 +- *p = ++res;
104 ++ if (unlikely(!++res))
105 ++ goto start; /* never zero */
106 ++ *p = res;
107 + put_cpu_var(last_ino);
108 + return res;
109 + }
110 diff --git a/fs/jffs2/erase.c b/fs/jffs2/erase.c
111 index 4a6cf28..d3a29d3 100644
112 --- a/fs/jffs2/erase.c
113 @@ -99265,21 +99278,6 @@ index 5325b54..a0d4d69 100644
114 return -EFAULT;
115
116 *lenp = len;
117 -diff --git a/net/ieee802154/dgram.c b/net/ieee802154/dgram.c
118 -index 1846c1f..96d4a9f 100644
119 ---- a/net/ieee802154/dgram.c
120 -+++ b/net/ieee802154/dgram.c
121 -@@ -313,8 +313,9 @@ static int dgram_recvmsg(struct kiocb *iocb, struct sock *sk,
122 - if (saddr) {
123 - saddr->family = AF_IEEE802154;
124 - saddr->addr = mac_cb(skb)->sa;
125 -+ }
126 -+ if (addr_len)
127 - *addr_len = sizeof(*saddr);
128 -- }
129 -
130 - if (flags & MSG_TRUNC)
131 - copied = skb->len;
132 diff --git a/net/ipv4/af_inet.c b/net/ipv4/af_inet.c
133 index 19ab78a..bf575c9 100644
134 --- a/net/ipv4/af_inet.c
135 @@ -99770,7 +99768,7 @@ index 2510c02..cfb34fa 100644
136 pr_err("Unable to proc dir entry\n");
137 return -ENOMEM;
138 diff --git a/net/ipv4/ping.c b/net/ipv4/ping.c
139 -index e21934b..3ae545c 100644
140 +index e21934b..4e7cb58 100644
141 --- a/net/ipv4/ping.c
142 +++ b/net/ipv4/ping.c
143 @@ -59,7 +59,7 @@ struct ping_table {
144 @@ -99809,28 +99807,7 @@ index e21934b..3ae545c 100644
145 info, (u8 *)icmph);
146 #endif
147 }
148 -@@ -844,6 +844,8 @@ int ping_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
149 - {
150 - struct inet_sock *isk = inet_sk(sk);
151 - int family = sk->sk_family;
152 -+ struct sockaddr_in *sin;
153 -+ struct sockaddr_in6 *sin6;
154 - struct sk_buff *skb;
155 - int copied, err;
156 -
157 -@@ -853,12 +855,19 @@ int ping_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
158 - if (flags & MSG_OOB)
159 - goto out;
160 -
161 -+ if (addr_len) {
162 -+ if (family == AF_INET)
163 -+ *addr_len = sizeof(*sin);
164 -+ else if (family == AF_INET6 && addr_len)
165 -+ *addr_len = sizeof(*sin6);
166 -+ }
167 -+
168 - if (flags & MSG_ERRQUEUE) {
169 - if (family == AF_INET) {
170 +@@ -858,7 +858,7 @@ int ping_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
171 return ip_recv_error(sk, msg, len, addr_len);
172 #if IS_ENABLED(CONFIG_IPV6)
173 } else if (family == AF_INET6) {
174 @@ -99839,19 +99816,7 @@ index e21934b..3ae545c 100644
175 addr_len);
176 #endif
177 }
178 -@@ -890,7 +899,6 @@ int ping_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
179 - sin->sin_port = 0 /* skb->h.uh->source */;
180 - sin->sin_addr.s_addr = ip_hdr(skb)->saddr;
181 - memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
182 -- *addr_len = sizeof(*sin);
183 - }
184 -
185 - if (isk->cmsg_flags)
186 -@@ -912,14 +920,13 @@ int ping_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
187 - sin6->sin6_scope_id =
188 - ipv6_iface_scope_id(&sin6->sin6_addr,
189 - IP6CB(skb)->iif);
190 -- *addr_len = sizeof(*sin6);
191 +@@ -916,10 +916,10 @@ int ping_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
192 }
193
194 if (inet6_sk(sk)->rxopt.all)
195 @@ -99864,7 +99829,7 @@ index e21934b..3ae545c 100644
196 else if (skb->protocol == htons(ETH_P_IP) && isk->cmsg_flags)
197 ip_cmsg_recv(msg, skb);
198 #endif
199 -@@ -1111,7 +1118,7 @@ static void ping_v4_format_sock(struct sock *sp, struct seq_file *f,
200 +@@ -1111,7 +1111,7 @@ static void ping_v4_format_sock(struct sock *sp, struct seq_file *f,
201 from_kuid_munged(seq_user_ns(f), sock_i_uid(sp)),
202 0, sock_i_ino(sp),
203 atomic_read(&sp->sk_refcnt), sp,
204 @@ -99874,7 +99839,7 @@ index e21934b..3ae545c 100644
205
206 static int ping_v4_seq_show(struct seq_file *seq, void *v)
207 diff --git a/net/ipv4/raw.c b/net/ipv4/raw.c
208 -index c04518f..824ebe5 100644
209 +index c04518f..c402063 100644
210 --- a/net/ipv4/raw.c
211 +++ b/net/ipv4/raw.c
212 @@ -311,7 +311,7 @@ static int raw_rcv_skb(struct sock *sk, struct sk_buff *skb)
213 @@ -99886,25 +99851,7 @@ index c04518f..824ebe5 100644
214 kfree_skb(skb);
215 return NET_RX_DROP;
216 }
217 -@@ -696,6 +696,9 @@ static int raw_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
218 - if (flags & MSG_OOB)
219 - goto out;
220 -
221 -+ if (addr_len)
222 -+ *addr_len = sizeof(*sin);
223 -+
224 - if (flags & MSG_ERRQUEUE) {
225 - err = ip_recv_error(sk, msg, len, addr_len);
226 - goto out;
227 -@@ -723,7 +726,6 @@ static int raw_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
228 - sin->sin_addr.s_addr = ip_hdr(skb)->saddr;
229 - sin->sin_port = 0;
230 - memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
231 -- *addr_len = sizeof(*sin);
232 - }
233 - if (inet->cmsg_flags)
234 - ip_cmsg_recv(msg, skb);
235 -@@ -748,16 +750,20 @@ static int raw_init(struct sock *sk)
236 +@@ -748,16 +748,20 @@ static int raw_init(struct sock *sk)
237
238 static int raw_seticmpfilter(struct sock *sk, char __user *optval, int optlen)
239 {
240 @@ -99926,7 +99873,7 @@ index c04518f..824ebe5 100644
241
242 if (get_user(len, optlen))
243 goto out;
244 -@@ -767,8 +773,8 @@ static int raw_geticmpfilter(struct sock *sk, char __user *optval, int __user *o
245 +@@ -767,8 +771,8 @@ static int raw_geticmpfilter(struct sock *sk, char __user *optval, int __user *o
246 if (len > sizeof(struct icmp_filter))
247 len = sizeof(struct icmp_filter);
248 ret = -EFAULT;
249 @@ -99937,7 +99884,7 @@ index c04518f..824ebe5 100644
250 goto out;
251 ret = 0;
252 out: return ret;
253 -@@ -997,7 +1003,7 @@ static void raw_sock_seq_show(struct seq_file *seq, struct sock *sp, int i)
254 +@@ -997,7 +1001,7 @@ static void raw_sock_seq_show(struct seq_file *seq, struct sock *sp, int i)
255 0, 0L, 0,
256 from_kuid_munged(seq_user_ns(seq), sock_i_uid(sp)),
257 0, sock_i_ino(sp),
258 @@ -100328,7 +100275,7 @@ index 64f0354..a81b39d 100644
259 syn_set ? 0 : icsk->icsk_user_timeout, syn_set)) {
260 /* Has it gone just too far? */
261 diff --git a/net/ipv4/udp.c b/net/ipv4/udp.c
262 -index 77bd16f..5f7174a 100644
263 +index 77bd16f..3ce366b 100644
264 --- a/net/ipv4/udp.c
265 +++ b/net/ipv4/udp.c
266 @@ -87,6 +87,7 @@
267 @@ -100388,20 +100335,7 @@ index 77bd16f..5f7174a 100644
268 __skb_unlink(skb, rcvq);
269 __skb_queue_tail(&list_kill, skb);
270 }
271 -@@ -1234,6 +1251,12 @@ int udp_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
272 - int is_udplite = IS_UDPLITE(sk);
273 - bool slow;
274 -
275 -+ /*
276 -+ * Check any passed addresses
277 -+ */
278 -+ if (addr_len)
279 -+ *addr_len = sizeof(*sin);
280 -+
281 - if (flags & MSG_ERRQUEUE)
282 - return ip_recv_error(sk, msg, len, addr_len);
283 -
284 -@@ -1243,6 +1266,10 @@ try_again:
285 +@@ -1243,6 +1260,10 @@ try_again:
286 if (!skb)
287 goto out;
288
289 @@ -100412,7 +100346,7 @@ index 77bd16f..5f7174a 100644
290 ulen = skb->len - sizeof(struct udphdr);
291 copied = len;
292 if (copied > ulen)
293 -@@ -1276,7 +1303,7 @@ try_again:
294 +@@ -1276,7 +1297,7 @@ try_again:
295 if (unlikely(err)) {
296 trace_kfree_skb(skb, udp_recvmsg);
297 if (!peeked) {
298 @@ -100421,15 +100355,7 @@ index 77bd16f..5f7174a 100644
299 UDP_INC_STATS_USER(sock_net(sk),
300 UDP_MIB_INERRORS, is_udplite);
301 }
302 -@@ -1295,7 +1322,6 @@ try_again:
303 - sin->sin_port = udp_hdr(skb)->source;
304 - sin->sin_addr.s_addr = ip_hdr(skb)->saddr;
305 - memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
306 -- *addr_len = sizeof(*sin);
307 - }
308 - if (inet->cmsg_flags)
309 - ip_cmsg_recv(msg, skb);
310 -@@ -1566,7 +1592,7 @@ csum_error:
311 +@@ -1566,7 +1587,7 @@ csum_error:
312 UDP_INC_STATS_BH(sock_net(sk), UDP_MIB_CSUMERRORS, is_udplite);
313 drop:
314 UDP_INC_STATS_BH(sock_net(sk), UDP_MIB_INERRORS, is_udplite);
315 @@ -100438,7 +100364,7 @@ index 77bd16f..5f7174a 100644
316 kfree_skb(skb);
317 return -1;
318 }
319 -@@ -1585,7 +1611,7 @@ static void flush_stack(struct sock **stack, unsigned int count,
320 +@@ -1585,7 +1606,7 @@ static void flush_stack(struct sock **stack, unsigned int count,
321 skb1 = (i == final) ? skb : skb_clone(skb, GFP_ATOMIC);
322
323 if (!skb1) {
324 @@ -100447,7 +100373,7 @@ index 77bd16f..5f7174a 100644
325 UDP_INC_STATS_BH(sock_net(sk), UDP_MIB_RCVBUFERRORS,
326 IS_UDPLITE(sk));
327 UDP_INC_STATS_BH(sock_net(sk), UDP_MIB_INERRORS,
328 -@@ -1786,6 +1812,9 @@ int __udp4_lib_rcv(struct sk_buff *skb, struct udp_table *udptable,
329 +@@ -1786,6 +1807,9 @@ int __udp4_lib_rcv(struct sk_buff *skb, struct udp_table *udptable,
330 goto csum_error;
331
332 UDP_INC_STATS_BH(net, UDP_MIB_NOPORTS, proto == IPPROTO_UDPLITE);
333 @@ -100457,7 +100383,7 @@ index 77bd16f..5f7174a 100644
334 icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
335
336 /*
337 -@@ -2350,7 +2379,7 @@ static void udp4_format_sock(struct sock *sp, struct seq_file *f,
338 +@@ -2350,7 +2374,7 @@ static void udp4_format_sock(struct sock *sp, struct seq_file *f,
339 from_kuid_munged(seq_user_ns(f), sock_i_uid(sp)),
340 0, sock_i_ino(sp),
341 atomic_read(&sp->sk_refcnt), sp,
342 @@ -100907,7 +100833,7 @@ index 091d066..139d410 100644
343 goto proc_dev_snmp6_fail;
344 return 0;
345 diff --git a/net/ipv6/raw.c b/net/ipv6/raw.c
346 -index 1f29996..46fe0c7 100644
347 +index 1f29996..7418779 100644
348 --- a/net/ipv6/raw.c
349 +++ b/net/ipv6/raw.c
350 @@ -388,7 +388,7 @@ static inline int rawv6_rcv_skb(struct sock *sk, struct sk_buff *skb)
351 @@ -100937,25 +100863,7 @@ index 1f29996..46fe0c7 100644
352 kfree_skb(skb);
353 return NET_RX_DROP;
354 }
355 -@@ -469,6 +469,9 @@ static int rawv6_recvmsg(struct kiocb *iocb, struct sock *sk,
356 - if (flags & MSG_OOB)
357 - return -EOPNOTSUPP;
358 -
359 -+ if (addr_len)
360 -+ *addr_len=sizeof(*sin6);
361 -+
362 - if (flags & MSG_ERRQUEUE)
363 - return ipv6_recv_error(sk, msg, len, addr_len);
364 -
365 -@@ -507,7 +510,6 @@ static int rawv6_recvmsg(struct kiocb *iocb, struct sock *sk,
366 - sin6->sin6_flowinfo = 0;
367 - sin6->sin6_scope_id = ipv6_iface_scope_id(&sin6->sin6_addr,
368 - IP6CB(skb)->iif);
369 -- *addr_len = sizeof(*sin6);
370 - }
371 -
372 - sock_recv_ts_and_drops(msg, sk, skb);
373 -@@ -610,7 +612,7 @@ out:
374 +@@ -610,7 +610,7 @@ out:
375 return err;
376 }
377
378 @@ -100964,7 +100872,7 @@ index 1f29996..46fe0c7 100644
379 struct flowi6 *fl6, struct dst_entry **dstp,
380 unsigned int flags)
381 {
382 -@@ -922,12 +924,15 @@ do_confirm:
383 +@@ -922,12 +922,15 @@ do_confirm:
384 static int rawv6_seticmpfilter(struct sock *sk, int level, int optname,
385 char __user *optval, int optlen)
386 {
387 @@ -100981,7 +100889,7 @@ index 1f29996..46fe0c7 100644
388 return 0;
389 default:
390 return -ENOPROTOOPT;
391 -@@ -940,6 +945,7 @@ static int rawv6_geticmpfilter(struct sock *sk, int level, int optname,
392 +@@ -940,6 +943,7 @@ static int rawv6_geticmpfilter(struct sock *sk, int level, int optname,
393 char __user *optval, int __user *optlen)
394 {
395 int len;
396 @@ -100989,7 +100897,7 @@ index 1f29996..46fe0c7 100644
397
398 switch (optname) {
399 case ICMPV6_FILTER:
400 -@@ -951,7 +957,8 @@ static int rawv6_geticmpfilter(struct sock *sk, int level, int optname,
401 +@@ -951,7 +955,8 @@ static int rawv6_geticmpfilter(struct sock *sk, int level, int optname,
402 len = sizeof(struct icmp6_filter);
403 if (put_user(len, optlen))
404 return -EFAULT;
405 @@ -101149,7 +101057,7 @@ index 889079b..a04512c 100644
406 }
407
408 diff --git a/net/ipv6/udp.c b/net/ipv6/udp.c
409 -index 1e586d9..384a9c9 100644
410 +index 1e586d9..2b8ad76 100644
411 --- a/net/ipv6/udp.c
412 +++ b/net/ipv6/udp.c
413 @@ -76,6 +76,10 @@ static unsigned int udp6_ehashfn(struct net *net,
414 @@ -101163,17 +101071,7 @@ index 1e586d9..384a9c9 100644
415 int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2)
416 {
417 const struct in6_addr *sk2_rcv_saddr6 = inet6_rcv_saddr(sk2);
418 -@@ -392,6 +396,9 @@ int udpv6_recvmsg(struct kiocb *iocb, struct sock *sk,
419 - int is_udp4;
420 - bool slow;
421 -
422 -+ if (addr_len)
423 -+ *addr_len = sizeof(struct sockaddr_in6);
424 -+
425 - if (flags & MSG_ERRQUEUE)
426 - return ipv6_recv_error(sk, msg, len, addr_len);
427 -
428 -@@ -435,7 +442,7 @@ try_again:
429 +@@ -435,7 +439,7 @@ try_again:
430 if (unlikely(err)) {
431 trace_kfree_skb(skb, udpv6_recvmsg);
432 if (!peeked) {
433 @@ -101182,16 +101080,7 @@ index 1e586d9..384a9c9 100644
434 if (is_udp4)
435 UDP_INC_STATS_USER(sock_net(sk),
436 UDP_MIB_INERRORS,
437 -@@ -475,7 +482,7 @@ try_again:
438 - ipv6_iface_scope_id(&sin6->sin6_addr,
439 - IP6CB(skb)->iif);
440 - }
441 -- *addr_len = sizeof(*sin6);
442 -+
443 - }
444 -
445 - if (np->rxopt.all)
446 -@@ -690,7 +697,7 @@ csum_error:
447 +@@ -690,7 +694,7 @@ csum_error:
448 UDP6_INC_STATS_BH(sock_net(sk), UDP_MIB_CSUMERRORS, is_udplite);
449 drop:
450 UDP6_INC_STATS_BH(sock_net(sk), UDP_MIB_INERRORS, is_udplite);
451 @@ -101200,7 +101089,7 @@ index 1e586d9..384a9c9 100644
452 kfree_skb(skb);
453 return -1;
454 }
455 -@@ -747,7 +754,7 @@ static void flush_stack(struct sock **stack, unsigned int count,
456 +@@ -747,7 +751,7 @@ static void flush_stack(struct sock **stack, unsigned int count,
457 if (likely(skb1 == NULL))
458 skb1 = (i == final) ? skb : skb_clone(skb, GFP_ATOMIC);
459 if (!skb1) {
460 @@ -101209,7 +101098,7 @@ index 1e586d9..384a9c9 100644
461 UDP6_INC_STATS_BH(sock_net(sk), UDP_MIB_RCVBUFERRORS,
462 IS_UDPLITE(sk));
463 UDP6_INC_STATS_BH(sock_net(sk), UDP_MIB_INERRORS,
464 -@@ -886,6 +893,9 @@ int __udp6_lib_rcv(struct sk_buff *skb, struct udp_table *udptable,
465 +@@ -886,6 +890,9 @@ int __udp6_lib_rcv(struct sk_buff *skb, struct udp_table *udptable,
466 goto csum_error;
467
468 UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS, proto == IPPROTO_UDPLITE);
469 @@ -101429,28 +101318,6 @@ index 7932697..a13d158 100644
470 } while (!res);
471 return res;
472 }
473 -diff --git a/net/l2tp/l2tp_ip.c b/net/l2tp/l2tp_ip.c
474 -index 0b44d85..1a7f88b 100644
475 ---- a/net/l2tp/l2tp_ip.c
476 -+++ b/net/l2tp/l2tp_ip.c
477 -@@ -518,6 +518,9 @@ static int l2tp_ip_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *m
478 - if (flags & MSG_OOB)
479 - goto out;
480 -
481 -+ if (addr_len)
482 -+ *addr_len = sizeof(*sin);
483 -+
484 - skb = skb_recv_datagram(sk, flags, noblock, &err);
485 - if (!skb)
486 - goto out;
487 -@@ -540,7 +543,6 @@ static int l2tp_ip_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *m
488 - sin->sin_addr.s_addr = ip_hdr(skb)->saddr;
489 - sin->sin_port = 0;
490 - memset(&sin->sin_zero, 0, sizeof(sin->sin_zero));
491 -- *addr_len = sizeof(*sin);
492 - }
493 - if (inet->cmsg_flags)
494 - ip_cmsg_recv(msg, skb);
495 diff --git a/net/llc/llc_proc.c b/net/llc/llc_proc.c
496 index 1a3c7e0..80f8b0c 100644
497 --- a/net/llc/llc_proc.c
498
499 diff --git a/3.14.8/4475_emutramp_default_on.patch b/3.14.8/4475_emutramp_default_on.patch
500 index a453a5b..015c7c1 100644
501 --- a/3.14.8/4475_emutramp_default_on.patch
502 +++ b/3.14.8/4475_emutramp_default_on.patch
503 @@ -13,9 +13,22 @@ diff -Naur linux-3.9.2-hardened.orig/security/Kconfig linux-3.9.2-hardened/secur
504 @@ -428,7 +428,7 @@
505
506 config PAX_EMUTRAMP
507 - bool "Emulate trampolines"
508 + bool "Emulate trampolines"
509 - default y if PARISC || GRKERNSEC_CONFIG_AUTO
510 + default y
511 - depends on (PAX_PAGEEXEC || PAX_SEGMEXEC) && (PARISC || X86)
512 + depends on (PAX_PAGEEXEC || PAX_SEGMEXEC) && (PARISC || X86)
513 help
514 There are some programs and libraries that for one reason or
515 +@@ -450,6 +450,12 @@
516 + utilities to disable CONFIG_PAX_PAGEEXEC and CONFIG_PAX_SEGMEXEC
517 + for the affected files.
518 +
519 ++ NOTE: Hardened Gentoo users needs this option enabled for python
520 ++ to work properly. Without it, all python apps, including portage,
521 ++ may fail. By default, python has CONFIG_PAX_EMUTRAMP enabled by
522 ++ the ebuild when USE=pax_kernel is set, otherise CONFIG_PAX_PAGEEXEC
523 ++ is enabled as a fallback.
524 ++
525 + NOTE: enabling this feature *may* open up a loophole in the
526 + protection provided by non-executable pages that an attacker
527 + could abuse. Therefore the best solution is to not have any
528
529 diff --git a/3.14.8/0000_README b/3.15.1/0000_README
530 similarity index 96%
531 copy from 3.14.8/0000_README
532 copy to 3.15.1/0000_README
533 index 9ba5226..7ce009d 100644
534 --- a/3.14.8/0000_README
535 +++ b/3.15.1/0000_README
536 @@ -2,7 +2,7 @@ README
537 -----------------------------------------------------------------------------
538 Individual Patch Descriptions:
539 -----------------------------------------------------------------------------
540 -Patch: 4420_grsecurity-3.0-3.14.8-201406220132.patch
541 +Patch: 4420_grsecurity-3.0-3.15.1-201406222112.patch
542 From: http://www.grsecurity.net
543 Desc: hardened-sources base patch from upstream grsecurity
544
545
546 diff --git a/3.14.8/4420_grsecurity-3.0-3.14.8-201406220132.patch b/3.15.1/4420_grsecurity-3.0-3.15.1-201406222112.patch
547 similarity index 92%
548 rename from 3.14.8/4420_grsecurity-3.0-3.14.8-201406220132.patch
549 rename to 3.15.1/4420_grsecurity-3.0-3.15.1-201406222112.patch
550 index 1e32908..d693020 100644
551 --- a/3.14.8/4420_grsecurity-3.0-3.14.8-201406220132.patch
552 +++ b/3.15.1/4420_grsecurity-3.0-3.15.1-201406222112.patch
553 @@ -1,9 +1,9 @@
554 diff --git a/Documentation/dontdiff b/Documentation/dontdiff
555 -index b89a739..e289b9b 100644
556 +index 9de9813..1462492 100644
557 --- a/Documentation/dontdiff
558 +++ b/Documentation/dontdiff
559 -@@ -2,9 +2,11 @@
560 - *.aux
561 +@@ -3,9 +3,11 @@
562 + *.bc
563 *.bin
564 *.bz2
565 +*.c.[012]*.*
566 @@ -14,7 +14,7 @@ index b89a739..e289b9b 100644
567 *.dsp
568 *.dvi
569 *.elf
570 -@@ -14,6 +16,7 @@
571 +@@ -15,6 +17,7 @@
572 *.gcov
573 *.gen.S
574 *.gif
575 @@ -22,7 +22,7 @@ index b89a739..e289b9b 100644
576 *.grep
577 *.grp
578 *.gz
579 -@@ -48,14 +51,17 @@
580 +@@ -51,14 +54,17 @@
581 *.tab.h
582 *.tex
583 *.ver
584 @@ -41,7 +41,7 @@ index b89a739..e289b9b 100644
585 .*.d
586 .mm
587 53c700_d.h
588 -@@ -69,9 +75,11 @@ Image
589 +@@ -72,9 +78,11 @@ Image
590 Module.markers
591 Module.symvers
592 PENDING
593 @@ -53,7 +53,7 @@ index b89a739..e289b9b 100644
594 aconf
595 af_names.h
596 aic7*reg.h*
597 -@@ -80,6 +88,7 @@ aic7*seq.h*
598 +@@ -83,6 +91,7 @@ aic7*seq.h*
599 aicasm
600 aicdb.h*
601 altivec*.c
602 @@ -61,7 +61,7 @@ index b89a739..e289b9b 100644
603 asm-offsets.h
604 asm_offsets.h
605 autoconf.h*
606 -@@ -92,32 +101,40 @@ bounds.h
607 +@@ -95,32 +104,40 @@ bounds.h
608 bsetup
609 btfixupprep
610 build
611 @@ -102,7 +102,7 @@ index b89a739..e289b9b 100644
612 fixdep
613 flask.h
614 fore200e_mkfirm
615 -@@ -125,12 +142,15 @@ fore200e_pca_fw.c*
616 +@@ -128,12 +145,15 @@ fore200e_pca_fw.c*
617 gconf
618 gconf.glade.h
619 gen-devlist
620 @@ -118,7 +118,7 @@ index b89a739..e289b9b 100644
621 hpet_example
622 hugepage-mmap
623 hugepage-shm
624 -@@ -145,14 +165,14 @@ int32.c
625 +@@ -148,14 +168,14 @@ int32.c
626 int4.c
627 int8.c
628 kallsyms
629 @@ -135,7 +135,7 @@ index b89a739..e289b9b 100644
630 logo_*.c
631 logo_*_clut224.c
632 logo_*_mono.c
633 -@@ -162,14 +182,15 @@ mach-types.h
634 +@@ -165,14 +185,15 @@ mach-types.h
635 machtypes.h
636 map
637 map_hugetlb
638 @@ -152,7 +152,7 @@ index b89a739..e289b9b 100644
639 mkprep
640 mkregtable
641 mktables
642 -@@ -185,6 +206,8 @@ oui.c*
643 +@@ -188,6 +209,8 @@ oui.c*
644 page-types
645 parse.c
646 parse.h
647 @@ -161,7 +161,7 @@ index b89a739..e289b9b 100644
648 patches*
649 pca200e.bin
650 pca200e_ecd.bin2
651 -@@ -194,6 +217,7 @@ perf-archive
652 +@@ -197,6 +220,7 @@ perf-archive
653 piggyback
654 piggy.gzip
655 piggy.S
656 @@ -169,7 +169,7 @@ index b89a739..e289b9b 100644
657 pnmtologo
658 ppc_defs.h*
659 pss_boot.h
660 -@@ -203,7 +227,12 @@ r200_reg_safe.h
661 +@@ -206,7 +230,12 @@ r200_reg_safe.h
662 r300_reg_safe.h
663 r420_reg_safe.h
664 r600_reg_safe.h
665 @@ -182,7 +182,7 @@ index b89a739..e289b9b 100644
666 relocs
667 rlim_names.h
668 rn50_reg_safe.h
669 -@@ -213,8 +242,12 @@ series
670 +@@ -216,8 +245,12 @@ series
671 setup
672 setup.bin
673 setup.elf
674 @@ -195,7 +195,7 @@ index b89a739..e289b9b 100644
675 split-include
676 syscalltab.h
677 tables.c
678 -@@ -224,6 +257,7 @@ tftpboot.img
679 +@@ -227,6 +260,7 @@ tftpboot.img
680 timeconst.h
681 times.h*
682 trix_boot.h
683 @@ -203,7 +203,7 @@ index b89a739..e289b9b 100644
684 utsrelease.h*
685 vdso-syms.lds
686 vdso.lds
687 -@@ -235,13 +269,17 @@ vdso32.lds
688 +@@ -238,13 +272,17 @@ vdso32.lds
689 vdso32.so.dbg
690 vdso64.lds
691 vdso64.so.dbg
692 @@ -221,7 +221,7 @@ index b89a739..e289b9b 100644
693 vmlinuz
694 voffset.h
695 vsyscall.lds
696 -@@ -249,9 +287,12 @@ vsyscall_32.lds
697 +@@ -252,9 +290,12 @@ vsyscall_32.lds
698 wanxlfw.inc
699 uImage
700 unifdef
701 @@ -235,10 +235,10 @@ index b89a739..e289b9b 100644
702 +zconf.lex.c
703 zoffset.h
704 diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
705 -index 7116fda..d8ed6e8 100644
706 +index 30a8ad0d..2ed9efd 100644
707 --- a/Documentation/kernel-parameters.txt
708 +++ b/Documentation/kernel-parameters.txt
709 -@@ -1084,6 +1084,10 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
710 +@@ -1103,6 +1103,10 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
711 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
712 Default: 1024
713
714 @@ -249,7 +249,7 @@ index 7116fda..d8ed6e8 100644
715 hashdist= [KNL,NUMA] Large hashes allocated during boot
716 are distributed across NUMA nodes. Defaults on
717 for 64-bit NUMA, off otherwise.
718 -@@ -2080,6 +2084,10 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
719 +@@ -2099,6 +2103,10 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
720 noexec=on: enable non-executable mappings (default)
721 noexec=off: disable non-executable mappings
722
723 @@ -260,7 +260,7 @@ index 7116fda..d8ed6e8 100644
724 nosmap [X86]
725 Disable SMAP (Supervisor Mode Access Prevention)
726 even if it is supported by processor.
727 -@@ -2347,6 +2355,25 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
728 +@@ -2366,6 +2374,25 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
729 the specified number of seconds. This is to be used if
730 your oopses keep scrolling off the screen.
731
732 @@ -287,22 +287,21 @@ index 7116fda..d8ed6e8 100644
733
734 pcd. [PARIDE]
735 diff --git a/Makefile b/Makefile
736 -index ef1d59b..7030652 100644
737 +index e2846ac..2a78f23 100644
738 --- a/Makefile
739 +++ b/Makefile
740 -@@ -244,8 +244,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \
741 -
742 +@@ -246,7 +246,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \
743 HOSTCC = gcc
744 HOSTCXX = g++
745 --HOSTCFLAGS = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer
746 + HOSTCFLAGS = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer
747 -HOSTCXXFLAGS = -O2
748 +HOSTCFLAGS = -Wall -W -Wmissing-prototypes -Wstrict-prototypes -Wno-unused-parameter -Wno-missing-field-initializers -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks
749 +HOSTCFLAGS += $(call cc-option, -Wno-empty-body)
750 +HOSTCXXFLAGS = -O2 -Wall -W -Wno-array-bounds
751
752 - # Decide whether to build built-in, modular, or both.
753 - # Normally, just do built-in.
754 -@@ -423,8 +424,8 @@ export RCS_TAR_IGNORE := --exclude SCCS --exclude BitKeeper --exclude .svn \
755 + ifeq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
756 + HOSTCFLAGS += -Wno-unused-value -Wno-unused-parameter \
757 +@@ -438,8 +440,8 @@ export RCS_TAR_IGNORE := --exclude SCCS --exclude BitKeeper --exclude .svn \
758 # Rules shared between *config targets and build targets
759
760 # Basic helpers built in scripts/
761 @@ -313,7 +312,7 @@ index ef1d59b..7030652 100644
762 $(Q)$(MAKE) $(build)=scripts/basic
763 $(Q)rm -f .tmp_quiet_recordmcount
764
765 -@@ -585,6 +586,72 @@ else
766 +@@ -600,6 +602,72 @@ else
767 KBUILD_CFLAGS += -O2
768 endif
769
770 @@ -386,7 +385,7 @@ index ef1d59b..7030652 100644
771 include $(srctree)/arch/$(SRCARCH)/Makefile
772
773 ifdef CONFIG_READABLE_ASM
774 -@@ -779,7 +846,7 @@ export mod_sign_cmd
775 +@@ -816,7 +884,7 @@ export mod_sign_cmd
776
777
778 ifeq ($(KBUILD_EXTMOD),)
779 @@ -395,7 +394,7 @@ index ef1d59b..7030652 100644
780
781 vmlinux-dirs := $(patsubst %/,%,$(filter %/, $(init-y) $(init-m) \
782 $(core-y) $(core-m) $(drivers-y) $(drivers-m) \
783 -@@ -828,6 +895,8 @@ endif
784 +@@ -865,6 +933,8 @@ endif
785
786 # The actual objects are generated when descending,
787 # make sure no implicit rule kicks in
788 @@ -404,7 +403,7 @@ index ef1d59b..7030652 100644
789 $(sort $(vmlinux-deps)): $(vmlinux-dirs) ;
790
791 # Handle descending into subdirectories listed in $(vmlinux-dirs)
792 -@@ -837,7 +906,7 @@ $(sort $(vmlinux-deps)): $(vmlinux-dirs) ;
793 +@@ -874,7 +944,7 @@ $(sort $(vmlinux-deps)): $(vmlinux-dirs) ;
794 # Error messages still appears in the original language
795
796 PHONY += $(vmlinux-dirs)
797 @@ -413,7 +412,7 @@ index ef1d59b..7030652 100644
798 $(Q)$(MAKE) $(build)=$@
799
800 define filechk_kernel.release
801 -@@ -880,10 +949,13 @@ prepare1: prepare2 $(version_h) include/generated/utsrelease.h \
802 +@@ -917,10 +987,13 @@ prepare1: prepare2 $(version_h) include/generated/utsrelease.h \
803
804 archprepare: archheaders archscripts prepare1 scripts_basic
805
806 @@ -427,7 +426,7 @@ index ef1d59b..7030652 100644
807 prepare: prepare0
808
809 # Generate some files
810 -@@ -991,6 +1063,8 @@ all: modules
811 +@@ -1028,6 +1101,8 @@ all: modules
812 # using awk while concatenating to the final file.
813
814 PHONY += modules
815 @@ -436,7 +435,7 @@ index ef1d59b..7030652 100644
816 modules: $(vmlinux-dirs) $(if $(KBUILD_BUILTIN),vmlinux) modules.builtin
817 $(Q)$(AWK) '!x[$$0]++' $(vmlinux-dirs:%=$(objtree)/%/modules.order) > $(objtree)/modules.order
818 @$(kecho) ' Building modules, stage 2.';
819 -@@ -1006,7 +1080,7 @@ modules.builtin: $(vmlinux-dirs:%=%/modules.builtin)
820 +@@ -1043,7 +1118,7 @@ modules.builtin: $(vmlinux-dirs:%=%/modules.builtin)
821
822 # Target to prepare building external modules
823 PHONY += modules_prepare
824 @@ -445,28 +444,28 @@ index ef1d59b..7030652 100644
825
826 # Target to install modules
827 PHONY += modules_install
828 -@@ -1072,7 +1146,10 @@ MRPROPER_FILES += .config .config.old .version .old_version $(version_h) \
829 +@@ -1109,7 +1184,10 @@ MRPROPER_FILES += .config .config.old .version .old_version $(version_h) \
830 Module.symvers tags TAGS cscope* GPATH GTAGS GRTAGS GSYMS \
831 signing_key.priv signing_key.x509 x509.genkey \
832 extra_certificates signing_key.x509.keyid \
833 -- signing_key.x509.signer
834 -+ signing_key.x509.signer \
835 +- signing_key.x509.signer include/linux/version.h
836 ++ signing_key.x509.signer include/linux/version.h \
837 + tools/gcc/size_overflow_plugin/size_overflow_hash_aux.h \
838 + tools/gcc/size_overflow_plugin/size_overflow_hash.h \
839 + tools/gcc/randomize_layout_seed.h
840
841 # clean - Delete most, but leave enough to build external modules
842 #
843 -@@ -1111,7 +1188,7 @@ distclean: mrproper
844 +@@ -1148,7 +1226,7 @@ distclean: mrproper
845 @find $(srctree) $(RCS_FIND_IGNORE) \
846 \( -name '*.orig' -o -name '*.rej' -o -name '*~' \
847 -o -name '*.bak' -o -name '#*#' -o -name '.*.orig' \
848 -- -o -name '.*.rej' \
849 -+ -o -name '.*.rej' -o -name '*.so' \
850 - -o -name '*%' -o -name '.*.cmd' -o -name 'core' \) \
851 +- -o -name '.*.rej' -o -name '*%' -o -name 'core' \) \
852 ++ -o -name '.*.rej' -o -name '*.so' -o -name '*%' -o -name 'core' \) \
853 -type f -print | xargs rm -f
854
855 -@@ -1273,6 +1350,8 @@ PHONY += $(module-dirs) modules
856 +
857 +@@ -1309,6 +1387,8 @@ PHONY += $(module-dirs) modules
858 $(module-dirs): crmodverdir $(objtree)/Module.symvers
859 $(Q)$(MAKE) $(build)=$(patsubst _module_%,%,$@)
860
861 @@ -475,7 +474,7 @@ index ef1d59b..7030652 100644
862 modules: $(module-dirs)
863 @$(kecho) ' Building modules, stage 2.';
864 $(Q)$(MAKE) -f $(srctree)/scripts/Makefile.modpost
865 -@@ -1412,17 +1491,21 @@ else
866 +@@ -1448,17 +1528,21 @@ else
867 target-dir = $(if $(KBUILD_EXTMOD),$(dir $<),$(dir $@))
868 endif
869
870 @@ -501,7 +500,7 @@ index ef1d59b..7030652 100644
871 $(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
872 %.symtypes: %.c prepare scripts FORCE
873 $(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
874 -@@ -1432,11 +1515,15 @@ endif
875 +@@ -1468,11 +1552,15 @@ endif
876 $(cmd_crmodverdir)
877 $(Q)$(MAKE) KBUILD_MODULES=$(if $(CONFIG_MODULES),1) \
878 $(build)=$(build-dir)
879 @@ -852,10 +851,10 @@ index 98838a0..b304fb4 100644
880 /* Allow reads even for write-only mappings */
881 if (!(vma->vm_flags & (VM_READ | VM_WRITE)))
882 diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
883 -index 44298ad..29a20c0 100644
884 +index db3c541..a1acc89 100644
885 --- a/arch/arm/Kconfig
886 +++ b/arch/arm/Kconfig
887 -@@ -1862,7 +1862,7 @@ config ALIGNMENT_TRAP
888 +@@ -1877,7 +1877,7 @@ config ALIGNMENT_TRAP
889
890 config UACCESS_WITH_MEMCPY
891 bool "Use kernel mem{cpy,set}() for {copy_to,clear}_user()"
892 @@ -864,7 +863,7 @@ index 44298ad..29a20c0 100644
893 default y if CPU_FEROCEON
894 help
895 Implement faster copy_to_user and clear_user methods for CPU
896 -@@ -2125,6 +2125,7 @@ config XIP_PHYS_ADDR
897 +@@ -2141,6 +2141,7 @@ config XIP_PHYS_ADDR
898 config KEXEC
899 bool "Kexec system call (EXPERIMENTAL)"
900 depends on (!SMP || PM_SLEEP_SMP)
901 @@ -873,7 +872,7 @@ index 44298ad..29a20c0 100644
902 kexec is a system call that implements the ability to shutdown your
903 current kernel, and to start another kernel. It is like a reboot
904 diff --git a/arch/arm/include/asm/atomic.h b/arch/arm/include/asm/atomic.h
905 -index 62d2cb5..09d45e3 100644
906 +index 9a92fd7..3502a80 100644
907 --- a/arch/arm/include/asm/atomic.h
908 +++ b/arch/arm/include/asm/atomic.h
909 @@ -18,17 +18,35 @@
910 @@ -949,8 +948,8 @@ index 62d2cb5..09d45e3 100644
911 "1: ldrex %0, [%3]\n"
912 " add %0, %0, %4\n"
913 " strex %1, %0, [%3]\n"
914 -@@ -62,6 +110,42 @@ static inline int atomic_add_return(int i, atomic_t *v)
915 - smp_mb();
916 +@@ -63,6 +111,43 @@ static inline int atomic_add_return(int i, atomic_t *v)
917 + prefetchw(&v->counter);
918
919 __asm__ __volatile__("@ atomic_add_return\n"
920 +"1: ldrex %1, [%3]\n"
921 @@ -987,12 +986,13 @@ index 62d2cb5..09d45e3 100644
922 + int result;
923 +
924 + smp_mb();
925 ++ prefetchw(&v->counter);
926 +
927 + __asm__ __volatile__("@ atomic_add_return_unchecked\n"
928 "1: ldrex %0, [%3]\n"
929 " add %0, %0, %4\n"
930 " strex %1, %0, [%3]\n"
931 -@@ -83,6 +167,36 @@ static inline void atomic_sub(int i, atomic_t *v)
932 +@@ -84,6 +169,36 @@ static inline void atomic_sub(int i, atomic_t *v)
933
934 prefetchw(&v->counter);
935 __asm__ __volatile__("@ atomic_sub\n"
936 @@ -1029,8 +1029,8 @@ index 62d2cb5..09d45e3 100644
937 "1: ldrex %0, [%3]\n"
938 " sub %0, %0, %4\n"
939 " strex %1, %0, [%3]\n"
940 -@@ -101,11 +215,25 @@ static inline int atomic_sub_return(int i, atomic_t *v)
941 - smp_mb();
942 +@@ -103,11 +218,25 @@ static inline int atomic_sub_return(int i, atomic_t *v)
943 + prefetchw(&v->counter);
944
945 __asm__ __volatile__("@ atomic_sub_return\n"
946 -"1: ldrex %0, [%3]\n"
947 @@ -1057,7 +1057,35 @@ index 62d2cb5..09d45e3 100644
948 : "=&r" (result), "=&r" (tmp), "+Qo" (v->counter)
949 : "r" (&v->counter), "Ir" (i)
950 : "cc");
951 -@@ -138,6 +266,28 @@ static inline int atomic_cmpxchg(atomic_t *ptr, int old, int new)
952 +@@ -152,12 +281,24 @@ static inline int __atomic_add_unless(atomic_t *v, int a, int u)
953 + __asm__ __volatile__ ("@ atomic_add_unless\n"
954 + "1: ldrex %0, [%4]\n"
955 + " teq %0, %5\n"
956 +-" beq 2f\n"
957 +-" add %1, %0, %6\n"
958 ++" beq 4f\n"
959 ++" adds %1, %0, %6\n"
960 ++
961 ++#ifdef CONFIG_PAX_REFCOUNT
962 ++" bvc 3f\n"
963 ++"2: bkpt 0xf103\n"
964 ++"3:\n"
965 ++#endif
966 ++
967 + " strex %2, %1, [%4]\n"
968 + " teq %2, #0\n"
969 + " bne 1b\n"
970 +-"2:"
971 ++"4:"
972 ++
973 ++#ifdef CONFIG_PAX_REFCOUNT
974 ++ _ASM_EXTABLE(2b, 4b)
975 ++#endif
976 ++
977 + : "=&r" (oldval), "=&r" (newval), "=&r" (tmp), "+Qo" (v->counter)
978 + : "r" (&v->counter), "r" (u), "r" (a)
979 + : "cc");
980 +@@ -168,6 +309,28 @@ static inline int __atomic_add_unless(atomic_t *v, int a, int u)
981 return oldval;
982 }
983
984 @@ -1086,7 +1114,7 @@ index 62d2cb5..09d45e3 100644
985 #else /* ARM_ARCH_6 */
986
987 #ifdef CONFIG_SMP
988 -@@ -156,7 +306,17 @@ static inline int atomic_add_return(int i, atomic_t *v)
989 +@@ -186,7 +349,17 @@ static inline int atomic_add_return(int i, atomic_t *v)
990
991 return val;
992 }
993 @@ -1104,7 +1132,7 @@ index 62d2cb5..09d45e3 100644
994
995 static inline int atomic_sub_return(int i, atomic_t *v)
996 {
997 -@@ -171,6 +331,10 @@ static inline int atomic_sub_return(int i, atomic_t *v)
998 +@@ -201,6 +374,10 @@ static inline int atomic_sub_return(int i, atomic_t *v)
999 return val;
1000 }
1001 #define atomic_sub(i, v) (void) atomic_sub_return(i, v)
1002 @@ -1115,7 +1143,7 @@ index 62d2cb5..09d45e3 100644
1003
1004 static inline int atomic_cmpxchg(atomic_t *v, int old, int new)
1005 {
1006 -@@ -186,9 +350,18 @@ static inline int atomic_cmpxchg(atomic_t *v, int old, int new)
1007 +@@ -216,6 +393,11 @@ static inline int atomic_cmpxchg(atomic_t *v, int old, int new)
1008 return ret;
1009 }
1010
1011 @@ -1124,6 +1152,10 @@ index 62d2cb5..09d45e3 100644
1012 + return atomic_cmpxchg(v, old, new);
1013 +}
1014 +
1015 + static inline int __atomic_add_unless(atomic_t *v, int a, int u)
1016 + {
1017 + int c, old;
1018 +@@ -229,13 +411,33 @@ static inline int __atomic_add_unless(atomic_t *v, int a, int u)
1019 #endif /* __LINUX_ARM_ARCH__ */
1020
1021 #define atomic_xchg(v, new) (xchg(&((v)->counter), new))
1022 @@ -1132,11 +1164,6 @@ index 62d2cb5..09d45e3 100644
1023 + return xchg(&v->counter, new);
1024 +}
1025
1026 - static inline int __atomic_add_unless(atomic_t *v, int a, int u)
1027 - {
1028 -@@ -201,11 +374,27 @@ static inline int __atomic_add_unless(atomic_t *v, int a, int u)
1029 - }
1030 -
1031 #define atomic_inc(v) atomic_add(1, v)
1032 +static inline void atomic_inc_unchecked(atomic_unchecked_t *v)
1033 +{
1034 @@ -1162,7 +1189,7 @@ index 62d2cb5..09d45e3 100644
1035 #define atomic_dec_return(v) (atomic_sub_return(1, v))
1036 #define atomic_sub_and_test(i, v) (atomic_sub_return(i, v) == 0)
1037
1038 -@@ -221,6 +410,14 @@ typedef struct {
1039 +@@ -251,6 +453,14 @@ typedef struct {
1040 long long counter;
1041 } atomic64_t;
1042
1043 @@ -1177,7 +1204,7 @@ index 62d2cb5..09d45e3 100644
1044 #define ATOMIC64_INIT(i) { (i) }
1045
1046 #ifdef CONFIG_ARM_LPAE
1047 -@@ -237,6 +434,19 @@ static inline long long atomic64_read(const atomic64_t *v)
1048 +@@ -267,6 +477,19 @@ static inline long long atomic64_read(const atomic64_t *v)
1049 return result;
1050 }
1051
1052 @@ -1197,7 +1224,7 @@ index 62d2cb5..09d45e3 100644
1053 static inline void atomic64_set(atomic64_t *v, long long i)
1054 {
1055 __asm__ __volatile__("@ atomic64_set\n"
1056 -@@ -245,6 +455,15 @@ static inline void atomic64_set(atomic64_t *v, long long i)
1057 +@@ -275,6 +498,15 @@ static inline void atomic64_set(atomic64_t *v, long long i)
1058 : "r" (&v->counter), "r" (i)
1059 );
1060 }
1061 @@ -1213,7 +1240,7 @@ index 62d2cb5..09d45e3 100644
1062 #else
1063 static inline long long atomic64_read(const atomic64_t *v)
1064 {
1065 -@@ -259,6 +478,19 @@ static inline long long atomic64_read(const atomic64_t *v)
1066 +@@ -289,6 +521,19 @@ static inline long long atomic64_read(const atomic64_t *v)
1067 return result;
1068 }
1069
1070 @@ -1233,7 +1260,7 @@ index 62d2cb5..09d45e3 100644
1071 static inline void atomic64_set(atomic64_t *v, long long i)
1072 {
1073 long long tmp;
1074 -@@ -273,6 +505,21 @@ static inline void atomic64_set(atomic64_t *v, long long i)
1075 +@@ -303,6 +548,21 @@ static inline void atomic64_set(atomic64_t *v, long long i)
1076 : "r" (&v->counter), "r" (i)
1077 : "cc");
1078 }
1079 @@ -1255,7 +1282,7 @@ index 62d2cb5..09d45e3 100644
1080 #endif
1081
1082 static inline void atomic64_add(long long i, atomic64_t *v)
1083 -@@ -284,6 +531,37 @@ static inline void atomic64_add(long long i, atomic64_t *v)
1084 +@@ -314,6 +574,37 @@ static inline void atomic64_add(long long i, atomic64_t *v)
1085 __asm__ __volatile__("@ atomic64_add\n"
1086 "1: ldrexd %0, %H0, [%3]\n"
1087 " adds %Q0, %Q0, %Q4\n"
1088 @@ -1293,7 +1320,7 @@ index 62d2cb5..09d45e3 100644
1089 " adc %R0, %R0, %R4\n"
1090 " strexd %1, %0, %H0, [%3]\n"
1091 " teq %1, #0\n"
1092 -@@ -303,6 +581,44 @@ static inline long long atomic64_add_return(long long i, atomic64_t *v)
1093 +@@ -334,6 +625,44 @@ static inline long long atomic64_add_return(long long i, atomic64_t *v)
1094 __asm__ __volatile__("@ atomic64_add_return\n"
1095 "1: ldrexd %0, %H0, [%3]\n"
1096 " adds %Q0, %Q0, %Q4\n"
1097 @@ -1338,7 +1365,7 @@ index 62d2cb5..09d45e3 100644
1098 " adc %R0, %R0, %R4\n"
1099 " strexd %1, %0, %H0, [%3]\n"
1100 " teq %1, #0\n"
1101 -@@ -325,6 +641,37 @@ static inline void atomic64_sub(long long i, atomic64_t *v)
1102 +@@ -356,6 +685,37 @@ static inline void atomic64_sub(long long i, atomic64_t *v)
1103 __asm__ __volatile__("@ atomic64_sub\n"
1104 "1: ldrexd %0, %H0, [%3]\n"
1105 " subs %Q0, %Q0, %Q4\n"
1106 @@ -1376,7 +1403,7 @@ index 62d2cb5..09d45e3 100644
1107 " sbc %R0, %R0, %R4\n"
1108 " strexd %1, %0, %H0, [%3]\n"
1109 " teq %1, #0\n"
1110 -@@ -344,16 +691,29 @@ static inline long long atomic64_sub_return(long long i, atomic64_t *v)
1111 +@@ -376,16 +736,29 @@ static inline long long atomic64_sub_return(long long i, atomic64_t *v)
1112 __asm__ __volatile__("@ atomic64_sub_return\n"
1113 "1: ldrexd %0, %H0, [%3]\n"
1114 " subs %Q0, %Q0, %Q4\n"
1115 @@ -1409,7 +1436,7 @@ index 62d2cb5..09d45e3 100644
1116 return result;
1117 }
1118
1119 -@@ -382,6 +742,31 @@ static inline long long atomic64_cmpxchg(atomic64_t *ptr, long long old,
1120 +@@ -415,6 +788,31 @@ static inline long long atomic64_cmpxchg(atomic64_t *ptr, long long old,
1121 return oldval;
1122 }
1123
1124 @@ -1441,7 +1468,7 @@ index 62d2cb5..09d45e3 100644
1125 static inline long long atomic64_xchg(atomic64_t *ptr, long long new)
1126 {
1127 long long result;
1128 -@@ -406,20 +791,34 @@ static inline long long atomic64_xchg(atomic64_t *ptr, long long new)
1129 +@@ -440,21 +838,35 @@ static inline long long atomic64_xchg(atomic64_t *ptr, long long new)
1130 static inline long long atomic64_dec_if_positive(atomic64_t *v)
1131 {
1132 long long result;
1133 @@ -1449,6 +1476,7 @@ index 62d2cb5..09d45e3 100644
1134 + u64 tmp;
1135
1136 smp_mb();
1137 + prefetchw(&v->counter);
1138
1139 __asm__ __volatile__("@ atomic64_dec_if_positive\n"
1140 -"1: ldrexd %0, %H0, [%3]\n"
1141 @@ -1482,7 +1510,7 @@ index 62d2cb5..09d45e3 100644
1142 : "=&r" (result), "=&r" (tmp), "+Qo" (v->counter)
1143 : "r" (&v->counter)
1144 : "cc");
1145 -@@ -442,13 +841,25 @@ static inline int atomic64_add_unless(atomic64_t *v, long long a, long long u)
1146 +@@ -478,13 +890,25 @@ static inline int atomic64_add_unless(atomic64_t *v, long long a, long long u)
1147 " teq %0, %5\n"
1148 " teqeq %H0, %H5\n"
1149 " moveq %1, #0\n"
1150 @@ -1511,7 +1539,7 @@ index 62d2cb5..09d45e3 100644
1151 : "=&r" (val), "+r" (ret), "=&r" (tmp), "+Qo" (v->counter)
1152 : "r" (&v->counter), "r" (u), "r" (a)
1153 : "cc");
1154 -@@ -461,10 +872,13 @@ static inline int atomic64_add_unless(atomic64_t *v, long long a, long long u)
1155 +@@ -497,10 +921,13 @@ static inline int atomic64_add_unless(atomic64_t *v, long long a, long long u)
1156
1157 #define atomic64_add_negative(a, v) (atomic64_add_return((a), (v)) < 0)
1158 #define atomic64_inc(v) atomic64_add(1LL, (v))
1159 @@ -1600,10 +1628,10 @@ index 5233151..87a71fa 100644
1160 /*
1161 * Fold a partial checksum without adding pseudo headers
1162 diff --git a/arch/arm/include/asm/cmpxchg.h b/arch/arm/include/asm/cmpxchg.h
1163 -index df2fbba..63fe3e1 100644
1164 +index abb2c37..96db950 100644
1165 --- a/arch/arm/include/asm/cmpxchg.h
1166 +++ b/arch/arm/include/asm/cmpxchg.h
1167 -@@ -102,6 +102,8 @@ static inline unsigned long __xchg(unsigned long x, volatile void *ptr, int size
1168 +@@ -104,6 +104,8 @@ static inline unsigned long __xchg(unsigned long x, volatile void *ptr, int size
1169
1170 #define xchg(ptr,x) \
1171 ((__typeof__(*(ptr)))__xchg((unsigned long)(x),(ptr),sizeof(*(ptr))))
1172 @@ -1719,19 +1747,19 @@ index de53547..52b9a28 100644
1173 (unsigned long)(dest_buf) + (size)); \
1174 \
1175 diff --git a/arch/arm/include/asm/futex.h b/arch/arm/include/asm/futex.h
1176 -index 2aff798..099eb15 100644
1177 +index 53e69da..3fdc896 100644
1178 --- a/arch/arm/include/asm/futex.h
1179 +++ b/arch/arm/include/asm/futex.h
1180 -@@ -45,6 +45,8 @@ futex_atomic_cmpxchg_inatomic(u32 *uval, u32 __user *uaddr,
1181 +@@ -46,6 +46,8 @@ futex_atomic_cmpxchg_inatomic(u32 *uval, u32 __user *uaddr,
1182 if (!access_ok(VERIFY_WRITE, uaddr, sizeof(u32)))
1183 return -EFAULT;
1184
1185 + pax_open_userland();
1186 +
1187 smp_mb();
1188 - __asm__ __volatile__("@futex_atomic_cmpxchg_inatomic\n"
1189 - "1: ldrex %1, [%4]\n"
1190 -@@ -60,6 +62,8 @@ futex_atomic_cmpxchg_inatomic(u32 *uval, u32 __user *uaddr,
1191 + /* Prefetching cannot fault */
1192 + prefetchw(uaddr);
1193 +@@ -63,6 +65,8 @@ futex_atomic_cmpxchg_inatomic(u32 *uval, u32 __user *uaddr,
1194 : "cc", "memory");
1195 smp_mb();
1196
1197 @@ -1740,7 +1768,7 @@ index 2aff798..099eb15 100644
1198 *uval = val;
1199 return ret;
1200 }
1201 -@@ -90,6 +94,8 @@ futex_atomic_cmpxchg_inatomic(u32 *uval, u32 __user *uaddr,
1202 +@@ -93,6 +97,8 @@ futex_atomic_cmpxchg_inatomic(u32 *uval, u32 __user *uaddr,
1203 if (!access_ok(VERIFY_WRITE, uaddr, sizeof(u32)))
1204 return -EFAULT;
1205
1206 @@ -1749,7 +1777,7 @@ index 2aff798..099eb15 100644
1207 __asm__ __volatile__("@futex_atomic_cmpxchg_inatomic\n"
1208 "1: " TUSER(ldr) " %1, [%4]\n"
1209 " teq %1, %2\n"
1210 -@@ -100,6 +106,8 @@ futex_atomic_cmpxchg_inatomic(u32 *uval, u32 __user *uaddr,
1211 +@@ -103,6 +109,8 @@ futex_atomic_cmpxchg_inatomic(u32 *uval, u32 __user *uaddr,
1212 : "r" (oldval), "r" (newval), "r" (uaddr), "Ir" (-EFAULT)
1213 : "cc", "memory");
1214
1215 @@ -1758,7 +1786,7 @@ index 2aff798..099eb15 100644
1216 *uval = val;
1217 return ret;
1218 }
1219 -@@ -122,6 +130,7 @@ futex_atomic_op_inuser (int encoded_op, u32 __user *uaddr)
1220 +@@ -125,6 +133,7 @@ futex_atomic_op_inuser (int encoded_op, u32 __user *uaddr)
1221 return -EFAULT;
1222
1223 pagefault_disable(); /* implies preempt_disable() */
1224 @@ -1766,7 +1794,7 @@ index 2aff798..099eb15 100644
1225
1226 switch (op) {
1227 case FUTEX_OP_SET:
1228 -@@ -143,6 +152,7 @@ futex_atomic_op_inuser (int encoded_op, u32 __user *uaddr)
1229 +@@ -146,6 +155,7 @@ futex_atomic_op_inuser (int encoded_op, u32 __user *uaddr)
1230 ret = -ENOSYS;
1231 }
1232
1233 @@ -2008,7 +2036,7 @@ index 85c60ad..b0bbd7e 100644
1234 #define L_PTE_DIRTY_HIGH (1 << (55 - 32))
1235
1236 diff --git a/arch/arm/include/asm/pgtable.h b/arch/arm/include/asm/pgtable.h
1237 -index 7d59b52..27a12f8 100644
1238 +index 5478e5d..f5b5cb3 100644
1239 --- a/arch/arm/include/asm/pgtable.h
1240 +++ b/arch/arm/include/asm/pgtable.h
1241 @@ -33,6 +33,9 @@
1242 @@ -2091,7 +2119,7 @@ index 7d59b52..27a12f8 100644
1243 */
1244 #define _L_PTE_DEFAULT L_PTE_PRESENT | L_PTE_YOUNG
1245
1246 -@@ -262,7 +310,7 @@ static inline pte_t pte_mkspecial(pte_t pte) { return pte; }
1247 +@@ -265,7 +313,7 @@ static inline pte_t pte_mkspecial(pte_t pte) { return pte; }
1248 static inline pte_t pte_modify(pte_t pte, pgprot_t newprot)
1249 {
1250 const pteval_t mask = L_PTE_XN | L_PTE_RDONLY | L_PTE_USER |
1251 @@ -2114,20 +2142,20 @@ index c4ae171..ea0c0c2 100644
1252 extern struct psci_operations psci_ops;
1253 extern struct smp_operations psci_smp_ops;
1254 diff --git a/arch/arm/include/asm/smp.h b/arch/arm/include/asm/smp.h
1255 -index 22a3b9b..7f214ee 100644
1256 +index 2ec765c..beb1fe16 100644
1257 --- a/arch/arm/include/asm/smp.h
1258 +++ b/arch/arm/include/asm/smp.h
1259 -@@ -112,7 +112,7 @@ struct smp_operations {
1260 +@@ -113,7 +113,7 @@ struct smp_operations {
1261 int (*cpu_disable)(unsigned int cpu);
1262 #endif
1263 #endif
1264 -};
1265 +} __no_const;
1266
1267 - /*
1268 - * set platform specific SMP operations
1269 + struct of_cpu_method {
1270 + const char *method;
1271 diff --git a/arch/arm/include/asm/thread_info.h b/arch/arm/include/asm/thread_info.h
1272 -index 71a06b2..8bb9ae1 100644
1273 +index f989d7c..e8aa7f0 100644
1274 --- a/arch/arm/include/asm/thread_info.h
1275 +++ b/arch/arm/include/asm/thread_info.h
1276 @@ -88,9 +88,9 @@ struct thread_info {
1277 @@ -2143,7 +2171,7 @@ index 71a06b2..8bb9ae1 100644
1278 .restart_block = { \
1279 .fn = do_no_restart_syscall, \
1280 }, \
1281 -@@ -157,7 +157,11 @@ extern int vfp_restore_user_hwstate(struct user_vfp __user *,
1282 +@@ -158,7 +158,11 @@ extern int vfp_restore_user_hwstate(struct user_vfp __user *,
1283 #define TIF_SYSCALL_AUDIT 9
1284 #define TIF_SYSCALL_TRACEPOINT 10
1285 #define TIF_SECCOMP 11 /* seccomp syscall filtering active */
1286 @@ -2156,7 +2184,7 @@ index 71a06b2..8bb9ae1 100644
1287 #define TIF_USING_IWMMXT 17
1288 #define TIF_MEMDIE 18 /* is terminating due to OOM killer */
1289 #define TIF_RESTORE_SIGMASK 20
1290 -@@ -170,10 +174,11 @@ extern int vfp_restore_user_hwstate(struct user_vfp __user *,
1291 +@@ -172,10 +176,11 @@ extern int vfp_restore_user_hwstate(struct user_vfp __user *,
1292 #define _TIF_SYSCALL_TRACEPOINT (1 << TIF_SYSCALL_TRACEPOINT)
1293 #define _TIF_SECCOMP (1 << TIF_SECCOMP)
1294 #define _TIF_USING_IWMMXT (1 << TIF_USING_IWMMXT)
1295 @@ -2170,7 +2198,7 @@ index 71a06b2..8bb9ae1 100644
1296 /*
1297 * Change these and you break ASM code in entry-common.S
1298 diff --git a/arch/arm/include/asm/uaccess.h b/arch/arm/include/asm/uaccess.h
1299 -index 7f3f3cc..bdf0665 100644
1300 +index 75d9579..b5b40e4 100644
1301 --- a/arch/arm/include/asm/uaccess.h
1302 +++ b/arch/arm/include/asm/uaccess.h
1303 @@ -18,6 +18,7 @@
1304 @@ -2179,7 +2207,7 @@ index 7f3f3cc..bdf0665 100644
1305 #include <asm/compiler.h>
1306 +#include <asm/pgtable.h>
1307
1308 - #if __LINUX_ARM_ARCH__ < 6
1309 + #ifndef CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
1310 #include <asm-generic/uaccess-unaligned.h>
1311 @@ -70,11 +71,38 @@ extern int __put_user_bad(void);
1312 static inline void set_fs(mm_segment_t fs)
1313 @@ -2375,7 +2403,7 @@ index 5af0ed1..cea83883 100644
1314 #define PSR_ENDIAN_MASK 0x00000200 /* Endianness state mask */
1315
1316 diff --git a/arch/arm/kernel/armksyms.c b/arch/arm/kernel/armksyms.c
1317 -index 85e664b..419a1cd 100644
1318 +index f7b450f..f5364c5 100644
1319 --- a/arch/arm/kernel/armksyms.c
1320 +++ b/arch/arm/kernel/armksyms.c
1321 @@ -55,7 +55,7 @@ EXPORT_SYMBOL(arm_delay_ops);
1322 @@ -2665,7 +2693,7 @@ index a2dcafd..1048b5a 100644
1323
1324 #if defined(CONFIG_OABI_COMPAT)
1325 diff --git a/arch/arm/kernel/entry-header.S b/arch/arm/kernel/entry-header.S
1326 -index 88c6bab..652981b 100644
1327 +index efb208d..d34bd02 100644
1328 --- a/arch/arm/kernel/entry-header.S
1329 +++ b/arch/arm/kernel/entry-header.S
1330 @@ -188,6 +188,60 @@
1331 @@ -2739,7 +2767,7 @@ index 88c6bab..652981b 100644
1332 msr spsr_cxsf, \rpsr
1333 #if defined(CONFIG_CPU_V6)
1334 ldr r0, [sp]
1335 -@@ -270,6 +327,9 @@
1336 +@@ -265,6 +322,9 @@
1337 blne trace_hardirqs_off
1338 #endif
1339 .endif
1340 @@ -2765,7 +2793,7 @@ index 918875d..cd5fa27 100644
1341 flush_icache_range((unsigned long)base + offset, offset +
1342 length);
1343 diff --git a/arch/arm/kernel/head.S b/arch/arm/kernel/head.S
1344 -index f5f381d..a6f36a1 100644
1345 +index 591d6e4..8322a26 100644
1346 --- a/arch/arm/kernel/head.S
1347 +++ b/arch/arm/kernel/head.S
1348 @@ -437,7 +437,7 @@ __enable_mmu:
1349 @@ -2844,10 +2872,10 @@ index 07314af..c46655c 100644
1350 flush_icache_range((uintptr_t)(addr),
1351 (uintptr_t)(addr) + size);
1352 diff --git a/arch/arm/kernel/process.c b/arch/arm/kernel/process.c
1353 -index 92f7b15..7048500 100644
1354 +index 81ef686..f4130b8 100644
1355 --- a/arch/arm/kernel/process.c
1356 +++ b/arch/arm/kernel/process.c
1357 -@@ -217,6 +217,7 @@ void machine_power_off(void)
1358 +@@ -212,6 +212,7 @@ void machine_power_off(void)
1359
1360 if (pm_power_off)
1361 pm_power_off();
1362 @@ -2855,7 +2883,7 @@ index 92f7b15..7048500 100644
1363 }
1364
1365 /*
1366 -@@ -230,7 +231,7 @@ void machine_power_off(void)
1367 +@@ -225,7 +226,7 @@ void machine_power_off(void)
1368 * executing pre-reset code, and using RAM that the primary CPU's code wishes
1369 * to use. Implementing such co-ordination would be essentially impossible.
1370 */
1371 @@ -2864,7 +2892,7 @@ index 92f7b15..7048500 100644
1372 {
1373 local_irq_disable();
1374 smp_send_stop();
1375 -@@ -253,8 +254,8 @@ void __show_regs(struct pt_regs *regs)
1376 +@@ -248,8 +249,8 @@ void __show_regs(struct pt_regs *regs)
1377
1378 show_regs_print_info(KERN_DEFAULT);
1379
1380 @@ -2980,12 +3008,12 @@ index 0dd3b79..e018f64 100644
1381 if (secure_computing(scno) == -1)
1382 return -1;
1383 diff --git a/arch/arm/kernel/setup.c b/arch/arm/kernel/setup.c
1384 -index 1e8b030..37c3022 100644
1385 +index 50e198c..a8b5f49 100644
1386 --- a/arch/arm/kernel/setup.c
1387 +++ b/arch/arm/kernel/setup.c
1388 -@@ -100,21 +100,23 @@ EXPORT_SYMBOL(system_serial_high);
1389 - unsigned int elf_hwcap __read_mostly;
1390 - EXPORT_SYMBOL(elf_hwcap);
1391 +@@ -103,21 +103,23 @@ EXPORT_SYMBOL(elf_hwcap);
1392 + unsigned int elf_hwcap2 __read_mostly;
1393 + EXPORT_SYMBOL(elf_hwcap2);
1394
1395 +pteval_t __supported_pte_mask __read_only;
1396 +pmdval_t __supported_pmd_mask __read_only;
1397 @@ -3012,7 +3040,7 @@ index 1e8b030..37c3022 100644
1398 EXPORT_SYMBOL(outer_cache);
1399 #endif
1400
1401 -@@ -247,9 +249,13 @@ static int __get_cpu_architecture(void)
1402 +@@ -250,9 +252,13 @@ static int __get_cpu_architecture(void)
1403 asm("mrc p15, 0, %0, c0, c1, 4"
1404 : "=r" (mmfr0));
1405 if ((mmfr0 & 0x0000000f) >= 0x00000003 ||
1406 @@ -3029,10 +3057,10 @@ index 1e8b030..37c3022 100644
1407 cpu_arch = CPU_ARCH_ARMv6;
1408 else
1409 diff --git a/arch/arm/kernel/signal.c b/arch/arm/kernel/signal.c
1410 -index 04d6388..5115238 100644
1411 +index bd19834..e4d8c66 100644
1412 --- a/arch/arm/kernel/signal.c
1413 +++ b/arch/arm/kernel/signal.c
1414 -@@ -23,8 +23,6 @@
1415 +@@ -24,8 +24,6 @@
1416
1417 extern const unsigned long sigreturn_codes[7];
1418
1419 @@ -3041,7 +3069,7 @@ index 04d6388..5115238 100644
1420 #ifdef CONFIG_CRUNCH
1421 static int preserve_crunch_context(struct crunch_sigframe __user *frame)
1422 {
1423 -@@ -395,8 +393,7 @@ setup_return(struct pt_regs *regs, struct ksignal *ksig,
1424 +@@ -396,8 +394,7 @@ setup_return(struct pt_regs *regs, struct ksignal *ksig,
1425 * except when the MPU has protected the vectors
1426 * page from PL0
1427 */
1428 @@ -3051,7 +3079,7 @@ index 04d6388..5115238 100644
1429 } else
1430 #endif
1431 {
1432 -@@ -600,33 +597,3 @@ do_work_pending(struct pt_regs *regs, unsigned int thread_flags, int syscall)
1433 +@@ -604,33 +601,3 @@ do_work_pending(struct pt_regs *regs, unsigned int thread_flags, int syscall)
1434 } while (thread_flags & _TIF_WORK_MASK);
1435 return 0;
1436 }
1437 @@ -3086,7 +3114,7 @@ index 04d6388..5115238 100644
1438 - return page;
1439 -}
1440 diff --git a/arch/arm/kernel/smp.c b/arch/arm/kernel/smp.c
1441 -index b7b4c86..47c4f77 100644
1442 +index 7c4fada..8581286 100644
1443 --- a/arch/arm/kernel/smp.c
1444 +++ b/arch/arm/kernel/smp.c
1445 @@ -73,7 +73,7 @@ enum ipi_msg_type {
1446 @@ -3122,7 +3150,7 @@ index 7a3be1d..b00c7de 100644
1447 start, end);
1448 itcm_present = true;
1449 diff --git a/arch/arm/kernel/traps.c b/arch/arm/kernel/traps.c
1450 -index 172ee18..ce4ec3d 100644
1451 +index abd2fc0..895dbb6 100644
1452 --- a/arch/arm/kernel/traps.c
1453 +++ b/arch/arm/kernel/traps.c
1454 @@ -62,7 +62,7 @@ static void dump_mem(const char *, const char *, unsigned long, unsigned long);
1455 @@ -3153,7 +3181,7 @@ index 172ee18..ce4ec3d 100644
1456 if (signr)
1457 do_exit(signr);
1458 }
1459 -@@ -642,7 +647,9 @@ asmlinkage int arm_syscall(int no, struct pt_regs *regs)
1460 +@@ -643,7 +648,9 @@ asmlinkage int arm_syscall(int no, struct pt_regs *regs)
1461 * The user helper at 0xffff0fe0 must be used instead.
1462 * (see entry-armv.S for details)
1463 */
1464 @@ -3163,7 +3191,7 @@ index 172ee18..ce4ec3d 100644
1465 }
1466 return 0;
1467
1468 -@@ -899,7 +906,11 @@ void __init early_trap_init(void *vectors_base)
1469 +@@ -900,7 +907,11 @@ void __init early_trap_init(void *vectors_base)
1470 kuser_init(vectors_base);
1471
1472 flush_icache_range(vectors, vectors + PAGE_SIZE * 2);
1473 @@ -3247,7 +3275,7 @@ index 7bcee5c..e2f3249 100644
1474 __data_loc = .;
1475 #endif
1476 diff --git a/arch/arm/kvm/arm.c b/arch/arm/kvm/arm.c
1477 -index bd18bb8..87ede26 100644
1478 +index f0e50a0..8d5d36c 100644
1479 --- a/arch/arm/kvm/arm.c
1480 +++ b/arch/arm/kvm/arm.c
1481 @@ -57,7 +57,7 @@ static unsigned long hyp_default_vectors;
1482 @@ -3433,7 +3461,7 @@ index 3e58d71..029817c 100644
1483 /* See rational for this in __copy_to_user() above. */
1484 if (n < 64)
1485 diff --git a/arch/arm/mach-at91/setup.c b/arch/arm/mach-at91/setup.c
1486 -index f7ca97b..3d7e719 100644
1487 +index f7a07a5..258e1f7 100644
1488 --- a/arch/arm/mach-at91/setup.c
1489 +++ b/arch/arm/mach-at91/setup.c
1490 @@ -81,7 +81,7 @@ void __init at91_init_sram(int bank, unsigned long base, unsigned int length)
1491 @@ -3446,10 +3474,10 @@ index f7ca97b..3d7e719 100644
1492 pr_info("AT91: sram at 0x%lx of 0x%x mapped at 0x%lx\n",
1493 base, length, desc->virtual);
1494 diff --git a/arch/arm/mach-kirkwood/common.c b/arch/arm/mach-kirkwood/common.c
1495 -index f3407a5..bd4256f 100644
1496 +index 255f33a..507b157 100644
1497 --- a/arch/arm/mach-kirkwood/common.c
1498 +++ b/arch/arm/mach-kirkwood/common.c
1499 -@@ -156,7 +156,16 @@ static void clk_gate_fn_disable(struct clk_hw *hw)
1500 +@@ -157,7 +157,16 @@ static void clk_gate_fn_disable(struct clk_hw *hw)
1501 clk_gate_ops.disable(hw);
1502 }
1503
1504 @@ -3467,7 +3495,7 @@ index f3407a5..bd4256f 100644
1505
1506 static struct clk __init *clk_register_gate_fn(struct device *dev,
1507 const char *name,
1508 -@@ -190,14 +199,6 @@ static struct clk __init *clk_register_gate_fn(struct device *dev,
1509 +@@ -191,14 +200,6 @@ static struct clk __init *clk_register_gate_fn(struct device *dev,
1510 gate_fn->fn_en = fn_en;
1511 gate_fn->fn_dis = fn_dis;
1512
1513 @@ -3496,7 +3524,7 @@ index aead77a..a2253fa 100644
1514 };
1515
1516 diff --git a/arch/arm/mach-omap2/gpmc.c b/arch/arm/mach-omap2/gpmc.c
1517 -index ab43755..ccfa231 100644
1518 +index 9fe8c94..c014a4d 100644
1519 --- a/arch/arm/mach-omap2/gpmc.c
1520 +++ b/arch/arm/mach-omap2/gpmc.c
1521 @@ -148,7 +148,6 @@ struct omap3_gpmc_regs {
1522 @@ -3507,7 +3535,7 @@ index ab43755..ccfa231 100644
1523 static int gpmc_irq_start;
1524
1525 static struct resource gpmc_mem_root;
1526 -@@ -716,6 +715,18 @@ static void gpmc_irq_noop(struct irq_data *data) { }
1527 +@@ -727,6 +726,18 @@ static void gpmc_irq_noop(struct irq_data *data) { }
1528
1529 static unsigned int gpmc_irq_noop_ret(struct irq_data *data) { return 0; }
1530
1531 @@ -3526,7 +3554,7 @@ index ab43755..ccfa231 100644
1532 static int gpmc_setup_irq(void)
1533 {
1534 int i;
1535 -@@ -730,15 +741,6 @@ static int gpmc_setup_irq(void)
1536 +@@ -741,15 +752,6 @@ static int gpmc_setup_irq(void)
1537 return gpmc_irq_start;
1538 }
1539
1540 @@ -3565,7 +3593,7 @@ index 667915d..2ee1219 100644
1541 .resume = dummy_cpu_resume,
1542 .scu_prepare = dummy_scu_prepare,
1543 diff --git a/arch/arm/mach-omap2/omap-wakeupgen.c b/arch/arm/mach-omap2/omap-wakeupgen.c
1544 -index 3664562..72f85c6 100644
1545 +index 693fe48..c15ea73 100644
1546 --- a/arch/arm/mach-omap2/omap-wakeupgen.c
1547 +++ b/arch/arm/mach-omap2/omap-wakeupgen.c
1548 @@ -343,7 +343,7 @@ static int irq_cpu_hotplug_notify(struct notifier_block *self,
1549 @@ -3714,7 +3742,7 @@ index 2dea8b5..6499da2 100644
1550 extern void ux500_cpu_die(unsigned int cpu);
1551
1552 diff --git a/arch/arm/mm/Kconfig b/arch/arm/mm/Kconfig
1553 -index ca8ecde..58ba893 100644
1554 +index 5bf7c3c..571e67e 100644
1555 --- a/arch/arm/mm/Kconfig
1556 +++ b/arch/arm/mm/Kconfig
1557 @@ -446,6 +446,7 @@ config CPU_32v5
1558 @@ -4121,7 +4149,7 @@ index cf08bdf..772656c 100644
1559 unsigned long search_exception_table(unsigned long addr);
1560
1561 diff --git a/arch/arm/mm/init.c b/arch/arm/mm/init.c
1562 -index 804d615..fcec50a 100644
1563 +index 2a77ba8..68e6a7a 100644
1564 --- a/arch/arm/mm/init.c
1565 +++ b/arch/arm/mm/init.c
1566 @@ -30,6 +30,8 @@
1567 @@ -4133,7 +4161,7 @@ index 804d615..fcec50a 100644
1568
1569 #include <asm/mach/arch.h>
1570 #include <asm/mach/map.h>
1571 -@@ -625,7 +627,46 @@ void free_initmem(void)
1572 +@@ -627,7 +629,46 @@ void free_initmem(void)
1573 {
1574 #ifdef CONFIG_HAVE_TCM
1575 extern char __tcm_start, __tcm_end;
1576 @@ -4731,10 +4759,10 @@ index ce6d763..cfea917 100644
1577 extern void *samsung_dmadev_get_ops(void);
1578 extern void *s3c_dma_get_ops(void);
1579 diff --git a/arch/arm64/include/asm/barrier.h b/arch/arm64/include/asm/barrier.h
1580 -index 409ca37..10c87ad 100644
1581 +index 66eb764..b529b84 100644
1582 --- a/arch/arm64/include/asm/barrier.h
1583 +++ b/arch/arm64/include/asm/barrier.h
1584 -@@ -40,7 +40,7 @@
1585 +@@ -41,7 +41,7 @@
1586 do { \
1587 compiletime_assert_atomic_type(*p); \
1588 smp_mb(); \
1589 @@ -4744,7 +4772,7 @@ index 409ca37..10c87ad 100644
1590
1591 #define smp_load_acquire(p) \
1592 diff --git a/arch/arm64/include/asm/uaccess.h b/arch/arm64/include/asm/uaccess.h
1593 -index 6c0f684..5faea9d 100644
1594 +index 3bf8f4e..5dd5491 100644
1595 --- a/arch/arm64/include/asm/uaccess.h
1596 +++ b/arch/arm64/include/asm/uaccess.h
1597 @@ -99,6 +99,7 @@ static inline void set_fs(mm_segment_t fs)
1598 @@ -5005,10 +5033,10 @@ index f4ca594..adc72fd6 100644
1599 #define __cacheline_aligned __aligned(L1_CACHE_BYTES)
1600 #define ____cacheline_aligned __aligned(L1_CACHE_BYTES)
1601 diff --git a/arch/ia64/Kconfig b/arch/ia64/Kconfig
1602 -index 0c8e553..112d734 100644
1603 +index 12c3afe..b1abab2 100644
1604 --- a/arch/ia64/Kconfig
1605 +++ b/arch/ia64/Kconfig
1606 -@@ -544,6 +544,7 @@ source "drivers/sn/Kconfig"
1607 +@@ -546,6 +546,7 @@ source "drivers/sn/Kconfig"
1608 config KEXEC
1609 bool "kexec system call"
1610 depends on !IA64_HP_SIM && (!SMP || HOTPLUG_CPU)
1611 @@ -5326,7 +5354,7 @@ index 24603be..948052d 100644
1612 DEBUGP("%s: placing gp at 0x%lx\n", __func__, gp);
1613 }
1614 diff --git a/arch/ia64/kernel/palinfo.c b/arch/ia64/kernel/palinfo.c
1615 -index ab33328..f39506c 100644
1616 +index c39c3cd..3c77738 100644
1617 --- a/arch/ia64/kernel/palinfo.c
1618 +++ b/arch/ia64/kernel/palinfo.c
1619 @@ -980,7 +980,7 @@ static int palinfo_cpu_callback(struct notifier_block *nfb,
1620 @@ -5581,10 +5609,10 @@ index 4efe96a..60e8699 100644
1621 #define SMP_CACHE_BYTES L1_CACHE_BYTES
1622
1623 diff --git a/arch/mips/Kconfig b/arch/mips/Kconfig
1624 -index 95fa1f1..56a6fa2 100644
1625 +index 5cd695f..9a24ad0 100644
1626 --- a/arch/mips/Kconfig
1627 +++ b/arch/mips/Kconfig
1628 -@@ -2298,6 +2298,7 @@ source "kernel/Kconfig.preempt"
1629 +@@ -2395,6 +2395,7 @@ source "kernel/Kconfig.preempt"
1630
1631 config KEXEC
1632 bool "Kexec system call"
1633 @@ -5606,7 +5634,7 @@ index 02f2444..506969c 100644
1634
1635 static dma_addr_t octeon_unity_phys_to_dma(struct device *dev, phys_addr_t paddr)
1636 diff --git a/arch/mips/include/asm/atomic.h b/arch/mips/include/asm/atomic.h
1637 -index 7eed2f2..c4e385d 100644
1638 +index e8eb3d5..2e665d1 100644
1639 --- a/arch/mips/include/asm/atomic.h
1640 +++ b/arch/mips/include/asm/atomic.h
1641 @@ -21,15 +21,39 @@
1642 @@ -6593,7 +6621,7 @@ index 9e8ef59..1139d6b 100644
1643 /*
1644 * interrupt-retrigger: NOP for now. This may not be appropriate for all
1645 diff --git a/arch/mips/include/asm/local.h b/arch/mips/include/asm/local.h
1646 -index d44622c..64990d2 100644
1647 +index 46dfc3c..a16b13a 100644
1648 --- a/arch/mips/include/asm/local.h
1649 +++ b/arch/mips/include/asm/local.h
1650 @@ -12,15 +12,25 @@ typedef struct
1651 @@ -6684,7 +6712,7 @@ index d44622c..64990d2 100644
1652
1653 /**
1654 diff --git a/arch/mips/include/asm/page.h b/arch/mips/include/asm/page.h
1655 -index 5e08bcc..cfedefc 100644
1656 +index 5699ec3..95def83 100644
1657 --- a/arch/mips/include/asm/page.h
1658 +++ b/arch/mips/include/asm/page.h
1659 @@ -120,7 +120,7 @@ extern void copy_user_highpage(struct page *to, struct page *from,
1660 @@ -6739,28 +6767,30 @@ index 25da651..ae2a259 100644
1661
1662 #endif /* __ASM_SMTC_PROC_H */
1663 diff --git a/arch/mips/include/asm/thread_info.h b/arch/mips/include/asm/thread_info.h
1664 -index e80ae50..4404147 100644
1665 +index d2d961d..a674df0 100644
1666 --- a/arch/mips/include/asm/thread_info.h
1667 +++ b/arch/mips/include/asm/thread_info.h
1668 -@@ -116,6 +116,8 @@ static inline struct thread_info *current_thread_info(void)
1669 - #define TIF_LOAD_WATCH 25 /* If set, load watch registers */
1670 - #define TIF_SYSCALL_TRACEPOINT 26 /* syscall tracepoint instrumentation */
1671 - #define TIF_32BIT_FPREGS 27 /* 32-bit floating point registers */
1672 +@@ -105,6 +105,9 @@ static inline struct thread_info *current_thread_info(void)
1673 + #define TIF_SECCOMP 4 /* secure computing */
1674 + #define TIF_NOTIFY_RESUME 5 /* callback before returning to user */
1675 + #define TIF_RESTORE_SIGMASK 9 /* restore signal mask in do_signal() */
1676 +/* li takes a 32bit immediate */
1677 -+#define TIF_GRSEC_SETXID 29 /* update credentials on syscall entry/exit */
1678 - #define TIF_SYSCALL_TRACE 31 /* syscall trace active */
1679 -
1680 - #define _TIF_SYSCALL_TRACE (1<<TIF_SYSCALL_TRACE)
1681 -@@ -134,14 +136,15 @@ static inline struct thread_info *current_thread_info(void)
1682 - #define _TIF_LOAD_WATCH (1<<TIF_LOAD_WATCH)
1683 - #define _TIF_32BIT_FPREGS (1<<TIF_32BIT_FPREGS)
1684 ++#define TIF_GRSEC_SETXID 10 /* update credentials on syscall entry/exit */
1685 ++
1686 + #define TIF_USEDFPU 16 /* FPU was used by this task this quantum (SMP) */
1687 + #define TIF_MEMDIE 18 /* is terminating due to OOM killer */
1688 + #define TIF_NOHZ 19 /* in adaptive nohz mode */
1689 +@@ -138,14 +141,16 @@ static inline struct thread_info *current_thread_info(void)
1690 + #define _TIF_USEDMSA (1<<TIF_USEDMSA)
1691 + #define _TIF_MSA_CTX_LIVE (1<<TIF_MSA_CTX_LIVE)
1692 #define _TIF_SYSCALL_TRACEPOINT (1<<TIF_SYSCALL_TRACEPOINT)
1693 +#define _TIF_GRSEC_SETXID (1<<TIF_GRSEC_SETXID)
1694
1695 #define _TIF_WORK_SYSCALL_ENTRY (_TIF_NOHZ | _TIF_SYSCALL_TRACE | \
1696 _TIF_SYSCALL_AUDIT | \
1697 - _TIF_SYSCALL_TRACEPOINT | _TIF_SECCOMP)
1698 -+ _TIF_SYSCALL_TRACEPOINT | _TIF_SECCOMP | _TIF_GRSEC_SETXID)
1699 ++ _TIF_SYSCALL_TRACEPOINT | _TIF_SECCOMP | \
1700 ++ _TIF_GRSEC_SETXID)
1701
1702 /* work to do in syscall_trace_leave() */
1703 #define _TIF_WORK_SYSCALL_EXIT (_TIF_NOHZ | _TIF_SYSCALL_TRACE | \
1704 @@ -6769,7 +6799,7 @@ index e80ae50..4404147 100644
1705
1706 /* work to do on interrupt/exception return */
1707 #define _TIF_WORK_MASK \
1708 -@@ -149,7 +152,7 @@ static inline struct thread_info *current_thread_info(void)
1709 +@@ -153,7 +158,7 @@ static inline struct thread_info *current_thread_info(void)
1710 /* work to do on any return to u-space */
1711 #define _TIF_ALLWORK_MASK (_TIF_NOHZ | _TIF_WORK_MASK | \
1712 _TIF_WORK_SYSCALL_EXIT | \
1713 @@ -6779,10 +6809,10 @@ index e80ae50..4404147 100644
1714 /*
1715 * We stash processor id into a COP0 register to retrieve it fast
1716 diff --git a/arch/mips/include/asm/uaccess.h b/arch/mips/include/asm/uaccess.h
1717 -index f3fa375..3af6637 100644
1718 +index a109510..94ee3f6 100644
1719 --- a/arch/mips/include/asm/uaccess.h
1720 +++ b/arch/mips/include/asm/uaccess.h
1721 -@@ -128,6 +128,7 @@ extern u64 __ua_limit;
1722 +@@ -130,6 +130,7 @@ extern u64 __ua_limit;
1723 __ok == 0; \
1724 })
1725
1726 @@ -6897,10 +6927,10 @@ index d1fea7a..2e591b0 100644
1727 }
1728 #else
1729 diff --git a/arch/mips/kernel/process.c b/arch/mips/kernel/process.c
1730 -index 6ae540e..b7396dc 100644
1731 +index 60e39dc..b4829bf 100644
1732 --- a/arch/mips/kernel/process.c
1733 +++ b/arch/mips/kernel/process.c
1734 -@@ -562,15 +562,3 @@ unsigned long get_wchan(struct task_struct *task)
1735 +@@ -579,15 +579,3 @@ unsigned long get_wchan(struct task_struct *task)
1736 out:
1737 return pc;
1738 }
1739 @@ -6917,10 +6947,10 @@ index 6ae540e..b7396dc 100644
1740 - return sp & ALMASK;
1741 -}
1742 diff --git a/arch/mips/kernel/ptrace.c b/arch/mips/kernel/ptrace.c
1743 -index 7da9b76..21578be 100644
1744 +index f639ccd..e4b110d 100644
1745 --- a/arch/mips/kernel/ptrace.c
1746 +++ b/arch/mips/kernel/ptrace.c
1747 -@@ -658,6 +658,10 @@ long arch_ptrace(struct task_struct *child, long request,
1748 +@@ -630,6 +630,10 @@ long arch_ptrace(struct task_struct *child, long request,
1749 return ret;
1750 }
1751
1752 @@ -6931,7 +6961,7 @@ index 7da9b76..21578be 100644
1753 /*
1754 * Notification of system call entry/exit
1755 * - triggered by current->work.syscall_trace
1756 -@@ -674,6 +678,11 @@ asmlinkage void syscall_trace_enter(struct pt_regs *regs)
1757 +@@ -646,6 +650,11 @@ asmlinkage long syscall_trace_enter(struct pt_regs *regs, long syscall)
1758 tracehook_report_syscall_entry(regs))
1759 ret = -1;
1760
1761 @@ -6976,7 +7006,7 @@ index 07fc524..b9d7f28 100644
1762 + BUG();
1763 }
1764 diff --git a/arch/mips/kernel/smtc-proc.c b/arch/mips/kernel/smtc-proc.c
1765 -index c10aa84..9ec2e60 100644
1766 +index 38635a9..3fcd5e0 100644
1767 --- a/arch/mips/kernel/smtc-proc.c
1768 +++ b/arch/mips/kernel/smtc-proc.c
1769 @@ -31,7 +31,7 @@ unsigned long selfipis[NR_CPUS];
1770 @@ -7007,7 +7037,7 @@ index c10aa84..9ec2e60 100644
1771 proc_create("smtc", 0444, NULL, &smtc_proc_fops);
1772 }
1773 diff --git a/arch/mips/kernel/smtc.c b/arch/mips/kernel/smtc.c
1774 -index dfc1b91..11a2c07 100644
1775 +index c1681d6..9f881d1 100644
1776 --- a/arch/mips/kernel/smtc.c
1777 +++ b/arch/mips/kernel/smtc.c
1778 @@ -1359,7 +1359,7 @@ void smtc_soft_dump(void)
1779 @@ -7089,10 +7119,10 @@ index c24ad5f..9983ab2 100644
1780 }
1781 /* Arrange for an interrupt in a short while */
1782 diff --git a/arch/mips/kernel/traps.c b/arch/mips/kernel/traps.c
1783 -index 81e6ae0..6ab6e79 100644
1784 +index 8119ac2..b229939 100644
1785 --- a/arch/mips/kernel/traps.c
1786 +++ b/arch/mips/kernel/traps.c
1787 -@@ -691,7 +691,18 @@ asmlinkage void do_ov(struct pt_regs *regs)
1788 +@@ -695,7 +695,18 @@ asmlinkage void do_ov(struct pt_regs *regs)
1789 siginfo_t info;
1790
1791 prev_state = exception_enter();
1792 @@ -7679,7 +7709,7 @@ index 50dfafc..b9fc230 100644
1793 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
1794 me->arch.unwind_section, table, end, gp);
1795 diff --git a/arch/parisc/kernel/sys_parisc.c b/arch/parisc/kernel/sys_parisc.c
1796 -index 31ffa9b..588a798 100644
1797 +index e1ffea2..46ed66e 100644
1798 --- a/arch/parisc/kernel/sys_parisc.c
1799 +++ b/arch/parisc/kernel/sys_parisc.c
1800 @@ -89,6 +89,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr,
1801 @@ -7766,7 +7796,7 @@ index 47ee620..1107387 100644
1802 fault_space = regs->iasq[0];
1803
1804 diff --git a/arch/parisc/mm/fault.c b/arch/parisc/mm/fault.c
1805 -index d72197f..c017c84 100644
1806 +index 3ca9c11..d163ef7 100644
1807 --- a/arch/parisc/mm/fault.c
1808 +++ b/arch/parisc/mm/fault.c
1809 @@ -15,6 +15,7 @@
1810 @@ -7939,10 +7969,10 @@ index d72197f..c017c84 100644
1811 /*
1812 * If for any reason at all we couldn't handle the fault, make
1813 diff --git a/arch/powerpc/Kconfig b/arch/powerpc/Kconfig
1814 -index 957bf34..3430cc8 100644
1815 +index e099899..457d6a8 100644
1816 --- a/arch/powerpc/Kconfig
1817 +++ b/arch/powerpc/Kconfig
1818 -@@ -393,6 +393,7 @@ config PPC64_SUPPORTS_MEMORY_FAILURE
1819 +@@ -397,6 +397,7 @@ config PPC64_SUPPORTS_MEMORY_FAILURE
1820 config KEXEC
1821 bool "kexec system call"
1822 depends on (PPC_BOOK3S || FSL_BOOKE || (44x && !SMP))
1823 @@ -8244,7 +8274,7 @@ index 4aad413..85d86bf 100644
1824 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */
1825 #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */
1826 diff --git a/arch/powerpc/include/asm/reg.h b/arch/powerpc/include/asm/reg.h
1827 -index ce17815..c5574cc 100644
1828 +index e5d2e0b..9ac74b1 100644
1829 --- a/arch/powerpc/include/asm/reg.h
1830 +++ b/arch/powerpc/include/asm/reg.h
1831 @@ -249,6 +249,7 @@
1832 @@ -8256,7 +8286,7 @@ index ce17815..c5574cc 100644
1833 #define DSISR_ISSTORE 0x02000000 /* access was a store */
1834 #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */
1835 diff --git a/arch/powerpc/include/asm/smp.h b/arch/powerpc/include/asm/smp.h
1836 -index 084e080..9415a3d 100644
1837 +index ff51046..b982dd4 100644
1838 --- a/arch/powerpc/include/asm/smp.h
1839 +++ b/arch/powerpc/include/asm/smp.h
1840 @@ -51,7 +51,7 @@ struct smp_ops_t {
1841 @@ -8487,10 +8517,10 @@ index fcc9a89..07be2bb 100644
1842 irq.o align.o signal_32.o pmc.o vdso.o \
1843 process.o systbl.o idle.o \
1844 diff --git a/arch/powerpc/kernel/exceptions-64e.S b/arch/powerpc/kernel/exceptions-64e.S
1845 -index 063b65d..7a26e9d 100644
1846 +index c1bee3c..5b42583 100644
1847 --- a/arch/powerpc/kernel/exceptions-64e.S
1848 +++ b/arch/powerpc/kernel/exceptions-64e.S
1849 -@@ -771,6 +771,7 @@ storage_fault_common:
1850 +@@ -1010,6 +1010,7 @@ storage_fault_common:
1851 std r14,_DAR(r1)
1852 std r15,_DSISR(r1)
1853 addi r3,r1,STACK_FRAME_OVERHEAD
1854 @@ -8498,7 +8528,7 @@ index 063b65d..7a26e9d 100644
1855 mr r4,r14
1856 mr r5,r15
1857 ld r14,PACA_EXGEN+EX_R14(r13)
1858 -@@ -779,8 +780,7 @@ storage_fault_common:
1859 +@@ -1018,8 +1019,7 @@ storage_fault_common:
1860 cmpdi r3,0
1861 bne- 1f
1862 b .ret_from_except_lite
1863 @@ -8509,10 +8539,10 @@ index 063b65d..7a26e9d 100644
1864 ld r4,_DAR(r1)
1865 bl .bad_page_fault
1866 diff --git a/arch/powerpc/kernel/exceptions-64s.S b/arch/powerpc/kernel/exceptions-64s.S
1867 -index 38d5073..f00af8d 100644
1868 +index 3afd391..18f9e36 100644
1869 --- a/arch/powerpc/kernel/exceptions-64s.S
1870 +++ b/arch/powerpc/kernel/exceptions-64s.S
1871 -@@ -1584,10 +1584,10 @@ handle_page_fault:
1872 +@@ -1587,10 +1587,10 @@ handle_page_fault:
1873 11: ld r4,_DAR(r1)
1874 ld r5,_DSISR(r1)
1875 addi r3,r1,STACK_FRAME_OVERHEAD
1876 @@ -8525,7 +8555,7 @@ index 38d5073..f00af8d 100644
1877 addi r3,r1,STACK_FRAME_OVERHEAD
1878 lwz r4,_DAR(r1)
1879 diff --git a/arch/powerpc/kernel/irq.c b/arch/powerpc/kernel/irq.c
1880 -index 1d0848b..d74685f 100644
1881 +index ca1cd74..6f0241a 100644
1882 --- a/arch/powerpc/kernel/irq.c
1883 +++ b/arch/powerpc/kernel/irq.c
1884 @@ -447,6 +447,8 @@ void migrate_irqs(void)
1885 @@ -8749,7 +8779,7 @@ index d501dc4..e5a0de0 100644
1886 } else {
1887 err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]);
1888 diff --git a/arch/powerpc/kernel/traps.c b/arch/powerpc/kernel/traps.c
1889 -index 33cd7a0..d615344 100644
1890 +index 1bd7ca2..9b78c2f 100644
1891 --- a/arch/powerpc/kernel/traps.c
1892 +++ b/arch/powerpc/kernel/traps.c
1893 @@ -142,6 +142,8 @@ static unsigned __kprobes long oops_begin(struct pt_regs *regs)
1894 @@ -8772,7 +8802,7 @@ index 33cd7a0..d615344 100644
1895 }
1896
1897 diff --git a/arch/powerpc/kernel/vdso.c b/arch/powerpc/kernel/vdso.c
1898 -index 094e45c..d82b848 100644
1899 +index ce74c33..0803371 100644
1900 --- a/arch/powerpc/kernel/vdso.c
1901 +++ b/arch/powerpc/kernel/vdso.c
1902 @@ -35,6 +35,7 @@
1903 @@ -9173,7 +9203,7 @@ index c4a93d6..4d2a9b4 100644
1904
1905 #endif /* __ASM_EXEC_H */
1906 diff --git a/arch/s390/include/asm/uaccess.h b/arch/s390/include/asm/uaccess.h
1907 -index 79330af..254cf37 100644
1908 +index 1be64a1..086839d1 100644
1909 --- a/arch/s390/include/asm/uaccess.h
1910 +++ b/arch/s390/include/asm/uaccess.h
1911 @@ -59,6 +59,7 @@ static inline int __range_ok(unsigned long addr, unsigned long size)
1912 @@ -9195,17 +9225,7 @@ index 79330af..254cf37 100644
1913 return __copy_to_user(to, from, n);
1914 }
1915
1916 -@@ -268,6 +273,9 @@ copy_to_user(void __user *to, const void *from, unsigned long n)
1917 - static inline unsigned long __must_check
1918 - __copy_from_user(void *to, const void __user *from, unsigned long n)
1919 - {
1920 -+ if ((long)n < 0)
1921 -+ return n;
1922 -+
1923 - return uaccess.copy_from_user(n, from, to);
1924 - }
1925 -
1926 -@@ -296,10 +304,14 @@ __compiletime_warning("copy_from_user() buffer size is not provably correct")
1927 +@@ -273,10 +278,14 @@ __compiletime_warning("copy_from_user() buffer size is not provably correct")
1928 static inline unsigned long __must_check
1929 copy_from_user(void *to, const void __user *from, unsigned long n)
1930 {
1931 @@ -9859,142 +9879,6 @@ index 502f632..da1917f 100644
1932 #define __S100 PAGE_READONLY
1933 #define __S101 PAGE_READONLY
1934 #define __S110 PAGE_SHARED
1935 -diff --git a/arch/sparc/include/asm/pgtable_64.h b/arch/sparc/include/asm/pgtable_64.h
1936 -index 0f9e945..a949e55 100644
1937 ---- a/arch/sparc/include/asm/pgtable_64.h
1938 -+++ b/arch/sparc/include/asm/pgtable_64.h
1939 -@@ -71,6 +71,23 @@
1940 -
1941 - #include <linux/sched.h>
1942 -
1943 -+extern unsigned long sparc64_valid_addr_bitmap[];
1944 -+
1945 -+/* Needs to be defined here and not in linux/mm.h, as it is arch dependent */
1946 -+static inline bool __kern_addr_valid(unsigned long paddr)
1947 -+{
1948 -+ if ((paddr >> MAX_PHYS_ADDRESS_BITS) != 0UL)
1949 -+ return false;
1950 -+ return test_bit(paddr >> ILOG2_4MB, sparc64_valid_addr_bitmap);
1951 -+}
1952 -+
1953 -+static inline bool kern_addr_valid(unsigned long addr)
1954 -+{
1955 -+ unsigned long paddr = __pa(addr);
1956 -+
1957 -+ return __kern_addr_valid(paddr);
1958 -+}
1959 -+
1960 - /* Entries per page directory level. */
1961 - #define PTRS_PER_PTE (1UL << (PAGE_SHIFT-3))
1962 - #define PTRS_PER_PMD (1UL << PMD_BITS)
1963 -@@ -79,9 +96,12 @@
1964 - /* Kernel has a separate 44bit address space. */
1965 - #define FIRST_USER_ADDRESS 0
1966 -
1967 --#define pte_ERROR(e) __builtin_trap()
1968 --#define pmd_ERROR(e) __builtin_trap()
1969 --#define pgd_ERROR(e) __builtin_trap()
1970 -+#define pmd_ERROR(e) \
1971 -+ pr_err("%s:%d: bad pmd %p(%016lx) seen at (%pS)\n", \
1972 -+ __FILE__, __LINE__, &(e), pmd_val(e), __builtin_return_address(0))
1973 -+#define pgd_ERROR(e) \
1974 -+ pr_err("%s:%d: bad pgd %p(%016lx) seen at (%pS)\n", \
1975 -+ __FILE__, __LINE__, &(e), pgd_val(e), __builtin_return_address(0))
1976 -
1977 - #endif /* !(__ASSEMBLY__) */
1978 -
1979 -@@ -633,7 +653,7 @@ static inline unsigned long pmd_large(pmd_t pmd)
1980 - {
1981 - pte_t pte = __pte(pmd_val(pmd));
1982 -
1983 -- return (pte_val(pte) & _PAGE_PMD_HUGE) && pte_present(pte);
1984 -+ return pte_val(pte) & _PAGE_PMD_HUGE;
1985 - }
1986 -
1987 - #ifdef CONFIG_TRANSPARENT_HUGEPAGE
1988 -@@ -719,20 +739,6 @@ static inline pmd_t pmd_mkwrite(pmd_t pmd)
1989 - return __pmd(pte_val(pte));
1990 - }
1991 -
1992 --static inline pmd_t pmd_mknotpresent(pmd_t pmd)
1993 --{
1994 -- unsigned long mask;
1995 --
1996 -- if (tlb_type == hypervisor)
1997 -- mask = _PAGE_PRESENT_4V;
1998 -- else
1999 -- mask = _PAGE_PRESENT_4U;
2000 --
2001 -- pmd_val(pmd) &= ~mask;
2002 --
2003 -- return pmd;
2004 --}
2005 --
2006 - static inline pmd_t pmd_mksplitting(pmd_t pmd)
2007 - {
2008 - pte_t pte = __pte(pmd_val(pmd));
2009 -@@ -757,6 +763,20 @@ static inline int pmd_present(pmd_t pmd)
2010 -
2011 - #define pmd_none(pmd) (!pmd_val(pmd))
2012 -
2013 -+/* pmd_bad() is only called on non-trans-huge PMDs. Our encoding is
2014 -+ * very simple, it's just the physical address. PTE tables are of
2015 -+ * size PAGE_SIZE so make sure the sub-PAGE_SIZE bits are clear and
2016 -+ * the top bits outside of the range of any physical address size we
2017 -+ * support are clear as well. We also validate the physical itself.
2018 -+ */
2019 -+#define pmd_bad(pmd) ((pmd_val(pmd) & ~PAGE_MASK) || \
2020 -+ !__kern_addr_valid(pmd_val(pmd)))
2021 -+
2022 -+#define pud_none(pud) (!pud_val(pud))
2023 -+
2024 -+#define pud_bad(pud) ((pud_val(pud) & ~PAGE_MASK) || \
2025 -+ !__kern_addr_valid(pud_val(pud)))
2026 -+
2027 - #ifdef CONFIG_TRANSPARENT_HUGEPAGE
2028 - extern void set_pmd_at(struct mm_struct *mm, unsigned long addr,
2029 - pmd_t *pmdp, pmd_t pmd);
2030 -@@ -790,10 +810,7 @@ static inline unsigned long __pmd_page(pmd_t pmd)
2031 - #define pud_page_vaddr(pud) \
2032 - ((unsigned long) __va(pud_val(pud)))
2033 - #define pud_page(pud) virt_to_page((void *)pud_page_vaddr(pud))
2034 --#define pmd_bad(pmd) (0)
2035 - #define pmd_clear(pmdp) (pmd_val(*(pmdp)) = 0UL)
2036 --#define pud_none(pud) (!pud_val(pud))
2037 --#define pud_bad(pud) (0)
2038 - #define pud_present(pud) (pud_val(pud) != 0U)
2039 - #define pud_clear(pudp) (pud_val(*(pudp)) = 0UL)
2040 -
2041 -@@ -893,6 +910,10 @@ extern void update_mmu_cache(struct vm_area_struct *, unsigned long, pte_t *);
2042 - extern void update_mmu_cache_pmd(struct vm_area_struct *vma, unsigned long addr,
2043 - pmd_t *pmd);
2044 -
2045 -+#define __HAVE_ARCH_PMDP_INVALIDATE
2046 -+extern void pmdp_invalidate(struct vm_area_struct *vma, unsigned long address,
2047 -+ pmd_t *pmdp);
2048 -+
2049 - #define __HAVE_ARCH_PGTABLE_DEPOSIT
2050 - extern void pgtable_trans_huge_deposit(struct mm_struct *mm, pmd_t *pmdp,
2051 - pgtable_t pgtable);
2052 -@@ -919,18 +940,6 @@ extern unsigned long pte_file(pte_t);
2053 - extern pte_t pgoff_to_pte(unsigned long);
2054 - #define PTE_FILE_MAX_BITS (64UL - PAGE_SHIFT - 1UL)
2055 -
2056 --extern unsigned long sparc64_valid_addr_bitmap[];
2057 --
2058 --/* Needs to be defined here and not in linux/mm.h, as it is arch dependent */
2059 --static inline bool kern_addr_valid(unsigned long addr)
2060 --{
2061 -- unsigned long paddr = __pa(addr);
2062 --
2063 -- if ((paddr >> 41UL) != 0UL)
2064 -- return false;
2065 -- return test_bit(paddr >> 22, sparc64_valid_addr_bitmap);
2066 --}
2067 --
2068 - extern int page_in_phys_avail(unsigned long paddr);
2069 -
2070 - /*
2071 diff --git a/arch/sparc/include/asm/pgtsrmmu.h b/arch/sparc/include/asm/pgtsrmmu.h
2072 index 79da178..c2eede8 100644
2073 --- a/arch/sparc/include/asm/pgtsrmmu.h
2074 @@ -10172,20 +10056,6 @@ index a5f01ac..703b554 100644
2075 /*
2076 * Thread-synchronous status.
2077 *
2078 -diff --git a/arch/sparc/include/asm/tsb.h b/arch/sparc/include/asm/tsb.h
2079 -index 2230f80..90916f9 100644
2080 ---- a/arch/sparc/include/asm/tsb.h
2081 -+++ b/arch/sparc/include/asm/tsb.h
2082 -@@ -171,7 +171,8 @@ extern struct tsb_phys_patch_entry __tsb_phys_patch, __tsb_phys_patch_end;
2083 - andcc REG1, REG2, %g0; \
2084 - be,pt %xcc, 700f; \
2085 - sethi %hi(4 * 1024 * 1024), REG2; \
2086 -- andn REG1, REG2, REG1; \
2087 -+ brgez,pn REG1, FAIL_LABEL; \
2088 -+ andn REG1, REG2, REG1; \
2089 - and VADDR, REG2, REG2; \
2090 - brlz,pt REG1, PTE_LABEL; \
2091 - or REG1, REG2, REG1; \
2092 diff --git a/arch/sparc/include/asm/uaccess.h b/arch/sparc/include/asm/uaccess.h
2093 index 0167d26..767bb0c 100644
2094 --- a/arch/sparc/include/asm/uaccess.h
2095 @@ -10434,10 +10304,10 @@ index c13c9f2..d572c34 100644
2096
2097 if (unlikely(test_thread_flag(TIF_SYSCALL_TRACEPOINT)))
2098 diff --git a/arch/sparc/kernel/smp_64.c b/arch/sparc/kernel/smp_64.c
2099 -index b085311..6f885f7 100644
2100 +index 745a363..b5566b1 100644
2101 --- a/arch/sparc/kernel/smp_64.c
2102 +++ b/arch/sparc/kernel/smp_64.c
2103 -@@ -870,8 +870,8 @@ extern unsigned long xcall_flush_dcache_page_cheetah;
2104 +@@ -868,8 +868,8 @@ extern unsigned long xcall_flush_dcache_page_cheetah;
2105 extern unsigned long xcall_flush_dcache_page_spitfire;
2106
2107 #ifdef CONFIG_DEBUG_DCFLUSH
2108 @@ -10448,7 +10318,7 @@ index b085311..6f885f7 100644
2109 #endif
2110
2111 static inline void __local_flush_dcache_page(struct page *page)
2112 -@@ -895,7 +895,7 @@ void smp_flush_dcache_page_impl(struct page *page, int cpu)
2113 +@@ -893,7 +893,7 @@ void smp_flush_dcache_page_impl(struct page *page, int cpu)
2114 return;
2115
2116 #ifdef CONFIG_DEBUG_DCFLUSH
2117 @@ -10457,7 +10327,7 @@ index b085311..6f885f7 100644
2118 #endif
2119
2120 this_cpu = get_cpu();
2121 -@@ -919,7 +919,7 @@ void smp_flush_dcache_page_impl(struct page *page, int cpu)
2122 +@@ -917,7 +917,7 @@ void smp_flush_dcache_page_impl(struct page *page, int cpu)
2123 xcall_deliver(data0, __pa(pg_addr),
2124 (u64) pg_addr, cpumask_of(cpu));
2125 #ifdef CONFIG_DEBUG_DCFLUSH
2126 @@ -10466,7 +10336,7 @@ index b085311..6f885f7 100644
2127 #endif
2128 }
2129 }
2130 -@@ -938,7 +938,7 @@ void flush_dcache_page_all(struct mm_struct *mm, struct page *page)
2131 +@@ -936,7 +936,7 @@ void flush_dcache_page_all(struct mm_struct *mm, struct page *page)
2132 preempt_disable();
2133
2134 #ifdef CONFIG_DEBUG_DCFLUSH
2135 @@ -10475,7 +10345,7 @@ index b085311..6f885f7 100644
2136 #endif
2137 data0 = 0;
2138 pg_addr = page_address(page);
2139 -@@ -955,7 +955,7 @@ void flush_dcache_page_all(struct mm_struct *mm, struct page *page)
2140 +@@ -953,7 +953,7 @@ void flush_dcache_page_all(struct mm_struct *mm, struct page *page)
2141 xcall_deliver(data0, __pa(pg_addr),
2142 (u64) pg_addr, cpu_online_mask);
2143 #ifdef CONFIG_DEBUG_DCFLUSH
2144 @@ -10934,37 +10804,10 @@ index 4ced92f..965eeed 100644
2145 }
2146 EXPORT_SYMBOL(die_if_kernel);
2147 diff --git a/arch/sparc/kernel/unaligned_64.c b/arch/sparc/kernel/unaligned_64.c
2148 -index 3c1a7cb..9046547 100644
2149 +index 35ab8b6..9046547 100644
2150 --- a/arch/sparc/kernel/unaligned_64.c
2151 +++ b/arch/sparc/kernel/unaligned_64.c
2152 -@@ -166,17 +166,23 @@ static unsigned long *fetch_reg_addr(unsigned int reg, struct pt_regs *regs)
2153 - unsigned long compute_effective_address(struct pt_regs *regs,
2154 - unsigned int insn, unsigned int rd)
2155 - {
2156 -+ int from_kernel = (regs->tstate & TSTATE_PRIV) != 0;
2157 - unsigned int rs1 = (insn >> 14) & 0x1f;
2158 - unsigned int rs2 = insn & 0x1f;
2159 -- int from_kernel = (regs->tstate & TSTATE_PRIV) != 0;
2160 -+ unsigned long addr;
2161 -
2162 - if (insn & 0x2000) {
2163 - maybe_flush_windows(rs1, 0, rd, from_kernel);
2164 -- return (fetch_reg(rs1, regs) + sign_extend_imm13(insn));
2165 -+ addr = (fetch_reg(rs1, regs) + sign_extend_imm13(insn));
2166 - } else {
2167 - maybe_flush_windows(rs1, rs2, rd, from_kernel);
2168 -- return (fetch_reg(rs1, regs) + fetch_reg(rs2, regs));
2169 -+ addr = (fetch_reg(rs1, regs) + fetch_reg(rs2, regs));
2170 - }
2171 -+
2172 -+ if (!from_kernel && test_thread_flag(TIF_32BIT))
2173 -+ addr &= 0xffffffff;
2174 -+
2175 -+ return addr;
2176 - }
2177 -
2178 - /* This is just to make gcc think die_if_kernel does return... */
2179 -@@ -289,7 +295,7 @@ static void log_unaligned(struct pt_regs *regs)
2180 +@@ -295,7 +295,7 @@ static void log_unaligned(struct pt_regs *regs)
2181 static DEFINE_RATELIMIT_STATE(ratelimit, 5 * HZ, 5);
2182
2183 if (__ratelimit(&ratelimit)) {
2184 @@ -11554,7 +11397,7 @@ index 59dbd46..1dd7f5e 100644
2185 if (!(vma->vm_flags & (VM_READ | VM_EXEC)))
2186 goto bad_area;
2187 diff --git a/arch/sparc/mm/fault_64.c b/arch/sparc/mm/fault_64.c
2188 -index 69bb818..3542236 100644
2189 +index 4ced3fc..234f1e4 100644
2190 --- a/arch/sparc/mm/fault_64.c
2191 +++ b/arch/sparc/mm/fault_64.c
2192 @@ -22,6 +22,9 @@
2193 @@ -11576,124 +11419,7 @@ index 69bb818..3542236 100644
2194 printk(KERN_CRIT "OOPS: Fault was to vaddr[%lx]\n", vaddr);
2195 dump_stack();
2196 unhandled_fault(regs->tpc, current, regs);
2197 -@@ -96,38 +99,51 @@ static unsigned int get_user_insn(unsigned long tpc)
2198 - pte_t *ptep, pte;
2199 - unsigned long pa;
2200 - u32 insn = 0;
2201 -- unsigned long pstate;
2202 -
2203 -- if (pgd_none(*pgdp))
2204 -- goto outret;
2205 -+ if (pgd_none(*pgdp) || unlikely(pgd_bad(*pgdp)))
2206 -+ goto out;
2207 - pudp = pud_offset(pgdp, tpc);
2208 -- if (pud_none(*pudp))
2209 -- goto outret;
2210 -- pmdp = pmd_offset(pudp, tpc);
2211 -- if (pmd_none(*pmdp))
2212 -- goto outret;
2213 -+ if (pud_none(*pudp) || unlikely(pud_bad(*pudp)))
2214 -+ goto out;
2215 -
2216 - /* This disables preemption for us as well. */
2217 -- __asm__ __volatile__("rdpr %%pstate, %0" : "=r" (pstate));
2218 -- __asm__ __volatile__("wrpr %0, %1, %%pstate"
2219 -- : : "r" (pstate), "i" (PSTATE_IE));
2220 -- ptep = pte_offset_map(pmdp, tpc);
2221 -- pte = *ptep;
2222 -- if (!pte_present(pte))
2223 -- goto out;
2224 -+ local_irq_disable();
2225 -
2226 -- pa = (pte_pfn(pte) << PAGE_SHIFT);
2227 -- pa += (tpc & ~PAGE_MASK);
2228 -+ pmdp = pmd_offset(pudp, tpc);
2229 -+ if (pmd_none(*pmdp) || unlikely(pmd_bad(*pmdp)))
2230 -+ goto out_irq_enable;
2231 -
2232 -- /* Use phys bypass so we don't pollute dtlb/dcache. */
2233 -- __asm__ __volatile__("lduwa [%1] %2, %0"
2234 -- : "=r" (insn)
2235 -- : "r" (pa), "i" (ASI_PHYS_USE_EC));
2236 -+#ifdef CONFIG_TRANSPARENT_HUGEPAGE
2237 -+ if (pmd_trans_huge(*pmdp)) {
2238 -+ if (pmd_trans_splitting(*pmdp))
2239 -+ goto out_irq_enable;
2240 -
2241 -+ pa = pmd_pfn(*pmdp) << PAGE_SHIFT;
2242 -+ pa += tpc & ~HPAGE_MASK;
2243 -+
2244 -+ /* Use phys bypass so we don't pollute dtlb/dcache. */
2245 -+ __asm__ __volatile__("lduwa [%1] %2, %0"
2246 -+ : "=r" (insn)
2247 -+ : "r" (pa), "i" (ASI_PHYS_USE_EC));
2248 -+ } else
2249 -+#endif
2250 -+ {
2251 -+ ptep = pte_offset_map(pmdp, tpc);
2252 -+ pte = *ptep;
2253 -+ if (pte_present(pte)) {
2254 -+ pa = (pte_pfn(pte) << PAGE_SHIFT);
2255 -+ pa += (tpc & ~PAGE_MASK);
2256 -+
2257 -+ /* Use phys bypass so we don't pollute dtlb/dcache. */
2258 -+ __asm__ __volatile__("lduwa [%1] %2, %0"
2259 -+ : "=r" (insn)
2260 -+ : "r" (pa), "i" (ASI_PHYS_USE_EC));
2261 -+ }
2262 -+ pte_unmap(ptep);
2263 -+ }
2264 -+out_irq_enable:
2265 -+ local_irq_enable();
2266 - out:
2267 -- pte_unmap(ptep);
2268 -- __asm__ __volatile__("wrpr %0, 0x0, %%pstate" : : "r" (pstate));
2269 --outret:
2270 - return insn;
2271 - }
2272 -
2273 -@@ -153,7 +169,8 @@ show_signal_msg(struct pt_regs *regs, int sig, int code,
2274 - }
2275 -
2276 - static void do_fault_siginfo(int code, int sig, struct pt_regs *regs,
2277 -- unsigned int insn, int fault_code)
2278 -+ unsigned long fault_addr, unsigned int insn,
2279 -+ int fault_code)
2280 - {
2281 - unsigned long addr;
2282 - siginfo_t info;
2283 -@@ -161,10 +178,18 @@ static void do_fault_siginfo(int code, int sig, struct pt_regs *regs,
2284 - info.si_code = code;
2285 - info.si_signo = sig;
2286 - info.si_errno = 0;
2287 -- if (fault_code & FAULT_CODE_ITLB)
2288 -+ if (fault_code & FAULT_CODE_ITLB) {
2289 - addr = regs->tpc;
2290 -- else
2291 -- addr = compute_effective_address(regs, insn, 0);
2292 -+ } else {
2293 -+ /* If we were able to probe the faulting instruction, use it
2294 -+ * to compute a precise fault address. Otherwise use the fault
2295 -+ * time provided address which may only have page granularity.
2296 -+ */
2297 -+ if (insn)
2298 -+ addr = compute_effective_address(regs, insn, 0);
2299 -+ else
2300 -+ addr = fault_addr;
2301 -+ }
2302 - info.si_addr = (void __user *) addr;
2303 - info.si_trapno = 0;
2304 -
2305 -@@ -239,7 +264,7 @@ static void __kprobes do_kernel_fault(struct pt_regs *regs, int si_code,
2306 - /* The si_code was set to make clear whether
2307 - * this was a SEGV_MAPERR or SEGV_ACCERR fault.
2308 - */
2309 -- do_fault_siginfo(si_code, SIGSEGV, regs, insn, fault_code);
2310 -+ do_fault_siginfo(si_code, SIGSEGV, regs, address, insn, fault_code);
2311 - return;
2312 - }
2313 -
2314 -@@ -271,6 +296,466 @@ static void noinline __kprobes bogus_32bit_fault_address(struct pt_regs *regs,
2315 +@@ -281,6 +284,466 @@ static void noinline __kprobes bogus_32bit_fault_tpc(struct pt_regs *regs)
2316 show_regs(regs);
2317 }
2318
2319 @@ -12160,7 +11886,7 @@ index 69bb818..3542236 100644
2320 asmlinkage void __kprobes do_sparc64_fault(struct pt_regs *regs)
2321 {
2322 enum ctx_state prev_state = exception_enter();
2323 -@@ -344,6 +829,29 @@ retry:
2324 +@@ -352,6 +815,29 @@ retry:
2325 if (!vma)
2326 goto bad_area;
2327
2328 @@ -12190,28 +11916,6 @@ index 69bb818..3542236 100644
2329 /* Pure DTLB misses do not tell us whether the fault causing
2330 * load/store/atomic was a write or not, it only says that there
2331 * was no match. So in such a case we (carefully) read the
2332 -@@ -525,7 +1033,7 @@ do_sigbus:
2333 - * Send a sigbus, regardless of whether we were in kernel
2334 - * or user mode.
2335 - */
2336 -- do_fault_siginfo(BUS_ADRERR, SIGBUS, regs, insn, fault_code);
2337 -+ do_fault_siginfo(BUS_ADRERR, SIGBUS, regs, address, insn, fault_code);
2338 -
2339 - /* Kernel mode? Handle exceptions or die */
2340 - if (regs->tstate & TSTATE_PRIV)
2341 -diff --git a/arch/sparc/mm/gup.c b/arch/sparc/mm/gup.c
2342 -index c4d3da6..1aed043 100644
2343 ---- a/arch/sparc/mm/gup.c
2344 -+++ b/arch/sparc/mm/gup.c
2345 -@@ -73,7 +73,7 @@ static int gup_huge_pmd(pmd_t *pmdp, pmd_t pmd, unsigned long addr,
2346 - struct page *head, *page, *tail;
2347 - int refs;
2348 -
2349 -- if (!pmd_large(pmd))
2350 -+ if (!(pmd_val(pmd) & _PAGE_VALID))
2351 - return 0;
2352 -
2353 - if (write && !pmd_write(pmd))
2354 diff --git a/arch/sparc/mm/hugetlbpage.c b/arch/sparc/mm/hugetlbpage.c
2355 index 9bd9ce8..dc84852 100644
2356 --- a/arch/sparc/mm/hugetlbpage.c
2357 @@ -12319,7 +12023,7 @@ index 9bd9ce8..dc84852 100644
2358
2359 pte_t *huge_pte_alloc(struct mm_struct *mm,
2360 diff --git a/arch/sparc/mm/init_64.c b/arch/sparc/mm/init_64.c
2361 -index eafbc65..5a8070d 100644
2362 +index ed3c969..42fe48d 100644
2363 --- a/arch/sparc/mm/init_64.c
2364 +++ b/arch/sparc/mm/init_64.c
2365 @@ -188,9 +188,9 @@ unsigned long sparc64_kern_sec_context __read_mostly;
2366 @@ -12356,72 +12060,11 @@ index eafbc65..5a8070d 100644
2367 #endif /* CONFIG_SMP */
2368 #endif /* CONFIG_DEBUG_DCFLUSH */
2369 }
2370 -diff --git a/arch/sparc/mm/tlb.c b/arch/sparc/mm/tlb.c
2371 -index b12cb5e..b89aba2 100644
2372 ---- a/arch/sparc/mm/tlb.c
2373 -+++ b/arch/sparc/mm/tlb.c
2374 -@@ -134,7 +134,7 @@ no_cache_flush:
2375 -
2376 - #ifdef CONFIG_TRANSPARENT_HUGEPAGE
2377 - static void tlb_batch_pmd_scan(struct mm_struct *mm, unsigned long vaddr,
2378 -- pmd_t pmd, bool exec)
2379 -+ pmd_t pmd)
2380 - {
2381 - unsigned long end;
2382 - pte_t *pte;
2383 -@@ -142,8 +142,11 @@ static void tlb_batch_pmd_scan(struct mm_struct *mm, unsigned long vaddr,
2384 - pte = pte_offset_map(&pmd, vaddr);
2385 - end = vaddr + HPAGE_SIZE;
2386 - while (vaddr < end) {
2387 -- if (pte_val(*pte) & _PAGE_VALID)
2388 -+ if (pte_val(*pte) & _PAGE_VALID) {
2389 -+ bool exec = pte_exec(*pte);
2390 -+
2391 - tlb_batch_add_one(mm, vaddr, exec);
2392 -+ }
2393 - pte++;
2394 - vaddr += PAGE_SIZE;
2395 - }
2396 -@@ -177,19 +180,30 @@ void set_pmd_at(struct mm_struct *mm, unsigned long addr,
2397 - }
2398 -
2399 - if (!pmd_none(orig)) {
2400 -- pte_t orig_pte = __pte(pmd_val(orig));
2401 -- bool exec = pte_exec(orig_pte);
2402 --
2403 - addr &= HPAGE_MASK;
2404 - if (pmd_trans_huge(orig)) {
2405 -+ pte_t orig_pte = __pte(pmd_val(orig));
2406 -+ bool exec = pte_exec(orig_pte);
2407 -+
2408 - tlb_batch_add_one(mm, addr, exec);
2409 - tlb_batch_add_one(mm, addr + REAL_HPAGE_SIZE, exec);
2410 - } else {
2411 -- tlb_batch_pmd_scan(mm, addr, orig, exec);
2412 -+ tlb_batch_pmd_scan(mm, addr, orig);
2413 - }
2414 - }
2415 - }
2416 -
2417 -+void pmdp_invalidate(struct vm_area_struct *vma, unsigned long address,
2418 -+ pmd_t *pmdp)
2419 -+{
2420 -+ pmd_t entry = *pmdp;
2421 -+
2422 -+ pmd_val(entry) &= ~_PAGE_VALID;
2423 -+
2424 -+ set_pmd_at(vma->vm_mm, address, pmdp, entry);
2425 -+ flush_tlb_range(vma, address, address + HPAGE_PMD_SIZE);
2426 -+}
2427 -+
2428 - void pgtable_trans_huge_deposit(struct mm_struct *mm, pmd_t *pmdp,
2429 - pgtable_t pgtable)
2430 - {
2431 diff --git a/arch/tile/Kconfig b/arch/tile/Kconfig
2432 -index b3692ce..e4517c9 100644
2433 +index 85258ca..df97c79 100644
2434 --- a/arch/tile/Kconfig
2435 +++ b/arch/tile/Kconfig
2436 -@@ -184,6 +184,7 @@ source "kernel/Kconfig.hz"
2437 +@@ -190,6 +190,7 @@ source "kernel/Kconfig.hz"
2438
2439 config KEXEC
2440 bool "kexec system call"
2441 @@ -12578,7 +12221,7 @@ index 0032f92..cd151e0 100644
2442 #ifdef CONFIG_64BIT
2443 #define set_pud(pudptr, pudval) set_64bit((u64 *) (pudptr), pud_val(pudval))
2444 diff --git a/arch/um/kernel/process.c b/arch/um/kernel/process.c
2445 -index eecc414..48adb87 100644
2446 +index f17bca8..48adb87 100644
2447 --- a/arch/um/kernel/process.c
2448 +++ b/arch/um/kernel/process.c
2449 @@ -356,22 +356,6 @@ int singlestepping(void * t)
2450 @@ -12588,7 +12231,7 @@ index eecc414..48adb87 100644
2451 -/*
2452 - * Only x86 and x86_64 have an arch_align_stack().
2453 - * All other arches have "#define arch_align_stack(x) (x)"
2454 -- * in their asm/system.h
2455 +- * in their asm/exec.h
2456 - * As this is included in UML from asm-um/system-generic.h,
2457 - * we can use it to behave as the subarch does.
2458 - */
2459 @@ -12622,18 +12265,18 @@ index ad8f795..2c7eec6 100644
2460 /*
2461 * Memory returned by kmalloc() may be used for DMA, so we must make
2462 diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
2463 -index 0af5250..59f9597 100644
2464 +index 25d2c6f..f280b3a 100644
2465 --- a/arch/x86/Kconfig
2466 +++ b/arch/x86/Kconfig
2467 -@@ -126,7 +126,7 @@ config X86
2468 +@@ -127,7 +127,7 @@ config X86
2469 select RTC_LIB
2470 select HAVE_DEBUG_STACKOVERFLOW
2471 select HAVE_IRQ_EXIT_ON_IRQ_STACK if X86_64
2472 - select HAVE_CC_STACKPROTECTOR
2473 + select HAVE_CC_STACKPROTECTOR if X86_64 || !PAX_MEMORY_UDEREF
2474 + select GENERIC_CPU_AUTOPROBE
2475 + select HAVE_ARCH_AUDITSYSCALL
2476
2477 - config INSTRUCTION_DECODER
2478 - def_bool y
2479 @@ -251,7 +251,7 @@ config X86_HT
2480
2481 config X86_32_LAZY_GS
2482 @@ -12643,7 +12286,7 @@ index 0af5250..59f9597 100644
2483
2484 config ARCH_HWEIGHT_CFLAGS
2485 string
2486 -@@ -589,6 +589,7 @@ config SCHED_OMIT_FRAME_POINTER
2487 +@@ -545,6 +545,7 @@ config SCHED_OMIT_FRAME_POINTER
2488
2489 menuconfig HYPERVISOR_GUEST
2490 bool "Linux guest support"
2491 @@ -12651,25 +12294,23 @@ index 0af5250..59f9597 100644
2492 ---help---
2493 Say Y here to enable options for running Linux under various hyper-
2494 visors. This option enables basic hypervisor detection and platform
2495 -@@ -1111,7 +1112,7 @@ choice
2496 +@@ -1054,6 +1055,7 @@ choice
2497
2498 config NOHIGHMEM
2499 bool "off"
2500 -- depends on !X86_NUMAQ
2501 -+ depends on !X86_NUMAQ && !(PAX_PAGEEXEC && PAX_ENABLE_PAE)
2502 ++ depends on !(PAX_PAGEEXEC && PAX_ENABLE_PAE)
2503 ---help---
2504 Linux can use up to 64 Gigabytes of physical memory on x86 systems.
2505 However, the address space of 32-bit x86 processors is only 4
2506 -@@ -1148,7 +1149,7 @@ config NOHIGHMEM
2507 +@@ -1090,6 +1092,7 @@ config NOHIGHMEM
2508
2509 config HIGHMEM4G
2510 bool "4GB"
2511 -- depends on !X86_NUMAQ
2512 -+ depends on !X86_NUMAQ && !(PAX_PAGEEXEC && PAX_ENABLE_PAE)
2513 ++ depends on !(PAX_PAGEEXEC && PAX_ENABLE_PAE)
2514 ---help---
2515 Select this if you have a 32-bit processor and between 1 and 4
2516 gigabytes of physical RAM.
2517 -@@ -1201,7 +1202,7 @@ config PAGE_OFFSET
2518 +@@ -1142,7 +1145,7 @@ config PAGE_OFFSET
2519 hex
2520 default 0xB0000000 if VMSPLIT_3G_OPT
2521 default 0x80000000 if VMSPLIT_2G
2522 @@ -12678,7 +12319,7 @@ index 0af5250..59f9597 100644
2523 default 0x40000000 if VMSPLIT_1G
2524 default 0xC0000000
2525 depends on X86_32
2526 -@@ -1605,6 +1606,7 @@ source kernel/Kconfig.hz
2527 +@@ -1555,6 +1558,7 @@ source kernel/Kconfig.hz
2528
2529 config KEXEC
2530 bool "kexec system call"
2531 @@ -12686,7 +12327,7 @@ index 0af5250..59f9597 100644
2532 ---help---
2533 kexec is a system call that implements the ability to shutdown your
2534 current kernel, and to start another kernel. It is like a reboot
2535 -@@ -1756,7 +1758,9 @@ config X86_NEED_RELOCS
2536 +@@ -1706,7 +1710,9 @@ config X86_NEED_RELOCS
2537
2538 config PHYSICAL_ALIGN
2539 hex "Alignment value to which kernel should be aligned"
2540 @@ -12697,20 +12338,16 @@ index 0af5250..59f9597 100644
2541 range 0x2000 0x1000000 if X86_32
2542 range 0x200000 0x1000000 if X86_64
2543 ---help---
2544 -@@ -1836,9 +1840,10 @@ config DEBUG_HOTPLUG_CPU0
2545 - If unsure, say N.
2546 -
2547 - config COMPAT_VDSO
2548 -- def_bool y
2549 -+ def_bool n
2550 - prompt "Compat VDSO support"
2551 +@@ -1789,6 +1795,7 @@ config COMPAT_VDSO
2552 + def_bool n
2553 + prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2554 depends on X86_32 || IA32_EMULATION
2555 + depends on !PAX_PAGEEXEC && !PAX_SEGMEXEC && !PAX_KERNEXEC && !PAX_MEMORY_UDEREF
2556 ---help---
2557 - Map the 32-bit VDSO to the predictable old-style address too.
2558 -
2559 + Certain buggy versions of glibc will crash if they are
2560 + presented with a 32-bit vDSO that is not mapped at the address
2561 diff --git a/arch/x86/Kconfig.cpu b/arch/x86/Kconfig.cpu
2562 -index f3aaf23..a1d3c49 100644
2563 +index 6983314..54ad7e8 100644
2564 --- a/arch/x86/Kconfig.cpu
2565 +++ b/arch/x86/Kconfig.cpu
2566 @@ -319,7 +319,7 @@ config X86_PPRO_FENCE
2567 @@ -12741,10 +12378,10 @@ index f3aaf23..a1d3c49 100644
2568 config X86_MINIMUM_CPU_FAMILY
2569 int
2570 diff --git a/arch/x86/Kconfig.debug b/arch/x86/Kconfig.debug
2571 -index 321a52c..3d51a5e 100644
2572 +index 61bd2ad..50b625d 100644
2573 --- a/arch/x86/Kconfig.debug
2574 +++ b/arch/x86/Kconfig.debug
2575 -@@ -84,7 +84,7 @@ config X86_PTDUMP
2576 +@@ -93,7 +93,7 @@ config EFI_PGT_DUMP
2577 config DEBUG_RODATA
2578 bool "Write protect kernel read-only data structures"
2579 default y
2580 @@ -12753,7 +12390,7 @@ index 321a52c..3d51a5e 100644
2581 ---help---
2582 Mark the kernel read-only data as write-protected in the pagetables,
2583 in order to catch accidental (and incorrect) writes to such const
2584 -@@ -102,7 +102,7 @@ config DEBUG_RODATA_TEST
2585 +@@ -111,7 +111,7 @@ config DEBUG_RODATA_TEST
2586
2587 config DEBUG_SET_MODULE_RONX
2588 bool "Set loadable kernel module data as NX and text as RO"
2589 @@ -12763,7 +12400,7 @@ index 321a52c..3d51a5e 100644
2590 This option helps catch unintended modifications to loadable
2591 kernel module's text and read-only data. It also prevents execution
2592 diff --git a/arch/x86/Makefile b/arch/x86/Makefile
2593 -index 0dd99ea..4a63d82 100644
2594 +index 33f71b0..c2cefa2 100644
2595 --- a/arch/x86/Makefile
2596 +++ b/arch/x86/Makefile
2597 @@ -71,9 +71,6 @@ ifeq ($(CONFIG_X86_32),y)
2598 @@ -12776,8 +12413,8 @@ index 0dd99ea..4a63d82 100644
2599 else
2600 BITS := 64
2601 UTS_MACHINE := x86_64
2602 -@@ -112,6 +109,9 @@ else
2603 - KBUILD_CFLAGS += -maccumulate-outgoing-args
2604 +@@ -114,6 +111,9 @@ else
2605 + KBUILD_CFLAGS += $(call cc-option,-maccumulate-outgoing-args)
2606 endif
2607
2608 +# temporary until string.h is fixed
2609 @@ -12786,7 +12423,7 @@ index 0dd99ea..4a63d82 100644
2610 # Make sure compiler does not have buggy stack-protector support.
2611 ifdef CONFIG_CC_STACKPROTECTOR
2612 cc_has_sp := $(srctree)/scripts/gcc-x86_$(BITS)-has-stack-protector.sh
2613 -@@ -269,3 +269,12 @@ define archhelp
2614 +@@ -271,3 +271,12 @@ define archhelp
2615 echo ' FDINITRD=file initrd for the booted kernel'
2616 echo ' kvmconfig - Enable additional options for guest kernel support'
2617 endef
2618 @@ -12800,7 +12437,7 @@ index 0dd99ea..4a63d82 100644
2619 +archprepare:
2620 + $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD)))
2621 diff --git a/arch/x86/boot/Makefile b/arch/x86/boot/Makefile
2622 -index 878df7e..a803913 100644
2623 +index dbe8dd2..2f0a98f 100644
2624 --- a/arch/x86/boot/Makefile
2625 +++ b/arch/x86/boot/Makefile
2626 @@ -52,6 +52,9 @@ $(obj)/cpustr.h: $(obj)/mkcpustr FORCE
2627 @@ -12836,7 +12473,7 @@ index 878e4b9..20537ab 100644
2628
2629 #endif /* BOOT_BITOPS_H */
2630 diff --git a/arch/x86/boot/boot.h b/arch/x86/boot/boot.h
2631 -index 50f8c5e..4f84fff 100644
2632 +index bd49ec6..94c7f58 100644
2633 --- a/arch/x86/boot/boot.h
2634 +++ b/arch/x86/boot/boot.h
2635 @@ -84,7 +84,7 @@ static inline void io_delay(void)
2636 @@ -12848,15 +12485,6 @@ index 50f8c5e..4f84fff 100644
2637 return seg;
2638 }
2639
2640 -@@ -180,7 +180,7 @@ static inline void wrgs32(u32 v, addr_t addr)
2641 - static inline int memcmp(const void *s1, const void *s2, size_t len)
2642 - {
2643 - u8 diff;
2644 -- asm("repe; cmpsb; setnz %0"
2645 -+ asm volatile("repe; cmpsb; setnz %0"
2646 - : "=qm" (diff), "+D" (s1), "+S" (s2), "+c" (len));
2647 - return diff;
2648 - }
2649 diff --git a/arch/x86/boot/compressed/Makefile b/arch/x86/boot/compressed/Makefile
2650 index 0fcd913..3bb5c42 100644
2651 --- a/arch/x86/boot/compressed/Makefile
2652 @@ -12914,10 +12542,10 @@ index a53440e..c3dbf1e 100644
2653 .previous
2654
2655 diff --git a/arch/x86/boot/compressed/head_32.S b/arch/x86/boot/compressed/head_32.S
2656 -index f45ab7a..ebc015f 100644
2657 +index cbed140..5f2ca57 100644
2658 --- a/arch/x86/boot/compressed/head_32.S
2659 +++ b/arch/x86/boot/compressed/head_32.S
2660 -@@ -119,10 +119,10 @@ preferred_addr:
2661 +@@ -140,10 +140,10 @@ preferred_addr:
2662 addl %eax, %ebx
2663 notl %eax
2664 andl %eax, %ebx
2665 @@ -12931,7 +12559,7 @@ index f45ab7a..ebc015f 100644
2666
2667 /* Target address to relocate to for decompression */
2668 diff --git a/arch/x86/boot/compressed/head_64.S b/arch/x86/boot/compressed/head_64.S
2669 -index b10fa66..5ee0472 100644
2670 +index 0d558ee..58f257e 100644
2671 --- a/arch/x86/boot/compressed/head_64.S
2672 +++ b/arch/x86/boot/compressed/head_64.S
2673 @@ -94,10 +94,10 @@ ENTRY(startup_32)
2674 @@ -12947,7 +12575,7 @@ index b10fa66..5ee0472 100644
2675 1:
2676
2677 /* Target address to relocate to for decompression */
2678 -@@ -268,10 +268,10 @@ preferred_addr:
2679 +@@ -322,10 +322,10 @@ preferred_addr:
2680 addq %rax, %rbp
2681 notq %rax
2682 andq %rax, %rbp
2683 @@ -12960,7 +12588,7 @@ index b10fa66..5ee0472 100644
2684 1:
2685
2686 /* Target address to relocate to for decompression */
2687 -@@ -363,8 +363,8 @@ gdt:
2688 +@@ -431,8 +431,8 @@ gdt:
2689 .long gdt
2690 .word 0
2691 .quad 0x0000000000000000 /* NULL descriptor */
2692 @@ -12972,19 +12600,10 @@ index b10fa66..5ee0472 100644
2693 .quad 0x0000000000000000 /* TS continued */
2694 gdt_end:
2695 diff --git a/arch/x86/boot/compressed/misc.c b/arch/x86/boot/compressed/misc.c
2696 -index 196eaf3..c96716d 100644
2697 +index 57ab74d..7c52182 100644
2698 --- a/arch/x86/boot/compressed/misc.c
2699 +++ b/arch/x86/boot/compressed/misc.c
2700 -@@ -218,7 +218,7 @@ void __putstr(const char *s)
2701 -
2702 - void *memset(void *s, int c, size_t n)
2703 - {
2704 -- int i;
2705 -+ size_t i;
2706 - char *ss = s;
2707 -
2708 - for (i = 0; i < n; i++)
2709 -@@ -277,7 +277,7 @@ static void handle_relocations(void *output, unsigned long output_len)
2710 +@@ -242,7 +242,7 @@ static void handle_relocations(void *output, unsigned long output_len)
2711 * Calculate the delta between where vmlinux was linked to load
2712 * and where it was actually loaded.
2713 */
2714 @@ -12993,7 +12612,7 @@ index 196eaf3..c96716d 100644
2715 if (!delta) {
2716 debug_putstr("No relocation needed... ");
2717 return;
2718 -@@ -347,7 +347,7 @@ static void parse_elf(void *output)
2719 +@@ -312,7 +312,7 @@ static void parse_elf(void *output)
2720 Elf32_Ehdr ehdr;
2721 Elf32_Phdr *phdrs, *phdr;
2722 #endif
2723 @@ -13002,7 +12621,7 @@ index 196eaf3..c96716d 100644
2724 int i;
2725
2726 memcpy(&ehdr, output, sizeof(ehdr));
2727 -@@ -374,13 +374,16 @@ static void parse_elf(void *output)
2728 +@@ -339,13 +339,16 @@ static void parse_elf(void *output)
2729 case PT_LOAD:
2730 #ifdef CONFIG_RELOCATABLE
2731 dest = output;
2732 @@ -13020,7 +12639,7 @@ index 196eaf3..c96716d 100644
2733 break;
2734 default: /* Ignore other PT_* */ break;
2735 }
2736 -@@ -430,7 +433,7 @@ asmlinkage void *decompress_kernel(void *rmode, memptr heap,
2737 +@@ -395,7 +398,7 @@ asmlinkage __visible void *decompress_kernel(void *rmode, memptr heap,
2738 error("Destination address too large");
2739 #endif
2740 #ifndef CONFIG_RELOCATABLE
2741 @@ -13030,10 +12649,10 @@ index 196eaf3..c96716d 100644
2742 #endif
2743
2744 diff --git a/arch/x86/boot/cpucheck.c b/arch/x86/boot/cpucheck.c
2745 -index 100a9a1..bb3bdb0 100644
2746 +index 1fd7d57..0f7d096 100644
2747 --- a/arch/x86/boot/cpucheck.c
2748 +++ b/arch/x86/boot/cpucheck.c
2749 -@@ -117,9 +117,9 @@ int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr)
2750 +@@ -125,9 +125,9 @@ int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr)
2751 u32 ecx = MSR_K7_HWCR;
2752 u32 eax, edx;
2753
2754 @@ -13045,7 +12664,7 @@ index 100a9a1..bb3bdb0 100644
2755
2756 get_cpuflags(); /* Make sure it really did something */
2757 err = check_cpuflags();
2758 -@@ -132,9 +132,9 @@ int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr)
2759 +@@ -140,9 +140,9 @@ int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr)
2760 u32 ecx = MSR_VIA_FCR;
2761 u32 eax, edx;
2762
2763 @@ -13057,7 +12676,7 @@ index 100a9a1..bb3bdb0 100644
2764
2765 set_bit(X86_FEATURE_CX8, cpu.flags);
2766 err = check_cpuflags();
2767 -@@ -145,12 +145,12 @@ int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr)
2768 +@@ -153,12 +153,12 @@ int check_cpu(int *cpu_level_ptr, int *req_level_ptr, u32 **err_flags_ptr)
2769 u32 eax, edx;
2770 u32 level = 1;
2771
2772 @@ -13073,12 +12692,12 @@ index 100a9a1..bb3bdb0 100644
2773 + asm volatile("wrmsr" : : "a" (eax), "d" (edx), "c" (ecx));
2774
2775 err = check_cpuflags();
2776 - }
2777 + } else if (err == 0x01 &&
2778 diff --git a/arch/x86/boot/header.S b/arch/x86/boot/header.S
2779 -index ec3b8ba..6a0db1f 100644
2780 +index 84c2234..3ef6360 100644
2781 --- a/arch/x86/boot/header.S
2782 +++ b/arch/x86/boot/header.S
2783 -@@ -416,10 +416,14 @@ setup_data: .quad 0 # 64-bit physical pointer to
2784 +@@ -420,10 +420,14 @@ setup_data: .quad 0 # 64-bit physical pointer to
2785 # single linked list of
2786 # struct setup_data
2787
2788 @@ -13108,10 +12727,10 @@ index db75d07..8e6d0af 100644
2789 struct e820entry *desc = boot_params.e820_map;
2790 static struct e820entry buf; /* static so it is zeroed */
2791 diff --git a/arch/x86/boot/video-vesa.c b/arch/x86/boot/video-vesa.c
2792 -index 11e8c6e..fdbb1ed 100644
2793 +index ba3e100..6501b8f 100644
2794 --- a/arch/x86/boot/video-vesa.c
2795 +++ b/arch/x86/boot/video-vesa.c
2796 -@@ -200,6 +200,7 @@ static void vesa_store_pm_info(void)
2797 +@@ -201,6 +201,7 @@ static void vesa_store_pm_info(void)
2798
2799 boot_params.screen_info.vesapm_seg = oreg.es;
2800 boot_params.screen_info.vesapm_off = oreg.di;
2801 @@ -15218,7 +14837,7 @@ index 0a3f9c9..c9d081d 100644
2802 ALTINSTR_REPLACEMENT(newinstr2, feature2, 2) \
2803 ".popsection"
2804 diff --git a/arch/x86/include/asm/apic.h b/arch/x86/include/asm/apic.h
2805 -index 1d2091a..f5074c1 100644
2806 +index 19b0eba..12254cd 100644
2807 --- a/arch/x86/include/asm/apic.h
2808 +++ b/arch/x86/include/asm/apic.h
2809 @@ -45,7 +45,7 @@ static inline void generic_apic_probe(void)
2810 @@ -16542,7 +16161,7 @@ index 59c6c40..5e0b22c 100644
2811 struct compat_timespec {
2812 compat_time_t tv_sec;
2813 diff --git a/arch/x86/include/asm/cpufeature.h b/arch/x86/include/asm/cpufeature.h
2814 -index 5f12968..a383517 100644
2815 +index e265ff9..72c253b 100644
2816 --- a/arch/x86/include/asm/cpufeature.h
2817 +++ b/arch/x86/include/asm/cpufeature.h
2818 @@ -203,7 +203,7 @@
2819 @@ -16563,7 +16182,7 @@ index 5f12968..a383517 100644
2820 #define X86_FEATURE_BMI2 (9*32+ 8) /* 2nd group bit manipulation extensions */
2821 #define X86_FEATURE_ERMS (9*32+ 9) /* Enhanced REP MOVSB/STOSB */
2822 #define X86_FEATURE_INVPCID (9*32+10) /* Invalidate Processor Context ID */
2823 -@@ -358,6 +358,7 @@ extern const char * const x86_power_flags[32];
2824 +@@ -359,6 +359,7 @@ extern const char * const x86_power_flags[32];
2825 #undef cpu_has_centaur_mcr
2826 #define cpu_has_centaur_mcr 0
2827
2828 @@ -16571,7 +16190,7 @@ index 5f12968..a383517 100644
2829 #endif /* CONFIG_X86_64 */
2830
2831 #if __GNUC__ >= 4
2832 -@@ -410,7 +411,8 @@ static __always_inline __pure bool __static_cpu_has(u16 bit)
2833 +@@ -411,7 +412,8 @@ static __always_inline __pure bool __static_cpu_has(u16 bit)
2834
2835 #ifdef CONFIG_X86_DEBUG_STATIC_CPU_HAS
2836 t_warn:
2837 @@ -16581,7 +16200,7 @@ index 5f12968..a383517 100644
2838 return false;
2839 #endif
2840
2841 -@@ -430,7 +432,7 @@ static __always_inline __pure bool __static_cpu_has(u16 bit)
2842 +@@ -431,7 +433,7 @@ static __always_inline __pure bool __static_cpu_has(u16 bit)
2843 ".section .discard,\"aw\",@progbits\n"
2844 " .byte 0xff + (4f-3f) - (2b-1b)\n" /* size check */
2845 ".previous\n"
2846 @@ -16590,7 +16209,7 @@ index 5f12968..a383517 100644
2847 "3: movb $1,%0\n"
2848 "4:\n"
2849 ".previous\n"
2850 -@@ -467,7 +469,7 @@ static __always_inline __pure bool _static_cpu_has_safe(u16 bit)
2851 +@@ -468,7 +470,7 @@ static __always_inline __pure bool _static_cpu_has_safe(u16 bit)
2852 " .byte 2b - 1b\n" /* src len */
2853 " .byte 4f - 3f\n" /* repl len */
2854 ".previous\n"
2855 @@ -16599,7 +16218,7 @@ index 5f12968..a383517 100644
2856 "3: .byte 0xe9\n .long %l[t_no] - 2b\n"
2857 "4:\n"
2858 ".previous\n"
2859 -@@ -500,7 +502,7 @@ static __always_inline __pure bool _static_cpu_has_safe(u16 bit)
2860 +@@ -501,7 +503,7 @@ static __always_inline __pure bool _static_cpu_has_safe(u16 bit)
2861 ".section .discard,\"aw\",@progbits\n"
2862 " .byte 0xff + (4f-3f) - (2b-1b)\n" /* size check */
2863 ".previous\n"
2864 @@ -16608,7 +16227,7 @@ index 5f12968..a383517 100644
2865 "3: movb $0,%0\n"
2866 "4:\n"
2867 ".previous\n"
2868 -@@ -514,7 +516,7 @@ static __always_inline __pure bool _static_cpu_has_safe(u16 bit)
2869 +@@ -515,7 +517,7 @@ static __always_inline __pure bool _static_cpu_has_safe(u16 bit)
2870 ".section .discard,\"aw\",@progbits\n"
2871 " .byte 0xff + (6f-5f) - (4b-3b)\n" /* size check */
2872 ".previous\n"
2873 @@ -16876,7 +16495,7 @@ index ced283a..ffe04cc 100644
2874 union {
2875 u64 v64;
2876 diff --git a/arch/x86/include/asm/elf.h b/arch/x86/include/asm/elf.h
2877 -index 9c999c1..3860cb8 100644
2878 +index 2c71182..731124d 100644
2879 --- a/arch/x86/include/asm/elf.h
2880 +++ b/arch/x86/include/asm/elf.h
2881 @@ -243,7 +243,25 @@ extern int force_personality32;
2882 @@ -16905,7 +16524,7 @@ index 9c999c1..3860cb8 100644
2883
2884 /* This yields a mask that user programs can use to figure out what
2885 instruction set this CPU supports. This could be done in user space,
2886 -@@ -296,16 +314,12 @@ do { \
2887 +@@ -292,16 +310,12 @@ do { \
2888
2889 #define ARCH_DLINFO \
2890 do { \
2891 @@ -16924,7 +16543,7 @@ index 9c999c1..3860cb8 100644
2892 } while (0)
2893
2894 #define AT_SYSINFO 32
2895 -@@ -320,7 +334,7 @@ else \
2896 +@@ -316,7 +330,7 @@ else \
2897
2898 #endif /* !CONFIG_X86_32 */
2899
2900 @@ -16933,7 +16552,7 @@ index 9c999c1..3860cb8 100644
2901
2902 #define VDSO_ENTRY \
2903 ((unsigned long)VDSO32_SYMBOL(VDSO_CURRENT_BASE, vsyscall))
2904 -@@ -336,9 +350,6 @@ extern int x32_setup_additional_pages(struct linux_binprm *bprm,
2905 +@@ -332,9 +346,6 @@ extern int x32_setup_additional_pages(struct linux_binprm *bprm,
2906 extern int syscall32_setup_pages(struct linux_binprm *, int exstack);
2907 #define compat_arch_setup_additional_pages syscall32_setup_pages
2908
2909 @@ -16956,7 +16575,7 @@ index 77a99ac..39ff7f5 100644
2910
2911 #endif /* _ASM_X86_EMERGENCY_RESTART_H */
2912 diff --git a/arch/x86/include/asm/floppy.h b/arch/x86/include/asm/floppy.h
2913 -index d3d7469..677ef72 100644
2914 +index 1c7eefe..d0e4702 100644
2915 --- a/arch/x86/include/asm/floppy.h
2916 +++ b/arch/x86/include/asm/floppy.h
2917 @@ -229,18 +229,18 @@ static struct fd_routine_l {
2918 @@ -17087,10 +16706,10 @@ index b4c1f54..e290c08 100644
2919 pagefault_enable();
2920
2921 diff --git a/arch/x86/include/asm/hw_irq.h b/arch/x86/include/asm/hw_irq.h
2922 -index 67d69b8..50e4b77 100644
2923 +index a307b75..ec74ca2 100644
2924 --- a/arch/x86/include/asm/hw_irq.h
2925 +++ b/arch/x86/include/asm/hw_irq.h
2926 -@@ -165,8 +165,8 @@ extern void setup_ioapic_dest(void);
2927 +@@ -164,8 +164,8 @@ extern void setup_ioapic_dest(void);
2928 extern void enable_IO_APIC(void);
2929
2930 /* Statistics */
2931 @@ -17115,10 +16734,10 @@ index a203659..9889f1c 100644
2932 extern struct legacy_pic *legacy_pic;
2933 extern struct legacy_pic null_legacy_pic;
2934 diff --git a/arch/x86/include/asm/io.h b/arch/x86/include/asm/io.h
2935 -index 91d9c69..dfae7d0 100644
2936 +index b8237d8..3e8864e 100644
2937 --- a/arch/x86/include/asm/io.h
2938 +++ b/arch/x86/include/asm/io.h
2939 -@@ -51,12 +51,12 @@ static inline void name(type val, volatile void __iomem *addr) \
2940 +@@ -52,12 +52,12 @@ static inline void name(type val, volatile void __iomem *addr) \
2941 "m" (*(volatile type __force *)addr) barrier); }
2942
2943 build_mmio_read(readb, "b", unsigned char, "=q", :"memory")
2944 @@ -17135,7 +16754,16 @@ index 91d9c69..dfae7d0 100644
2945
2946 build_mmio_write(writeb, "b", unsigned char, "q", :"memory")
2947 build_mmio_write(writew, "w", unsigned short, "r", :"memory")
2948 -@@ -184,7 +184,7 @@ static inline void __iomem *ioremap(resource_size_t offset, unsigned long size)
2949 +@@ -109,7 +109,7 @@ build_mmio_write(writeq, "q", unsigned long, "r", :"memory")
2950 + * this function
2951 + */
2952 +
2953 +-static inline phys_addr_t virt_to_phys(volatile void *address)
2954 ++static inline phys_addr_t __intentional_overflow(-1) virt_to_phys(volatile void *address)
2955 + {
2956 + return __pa(address);
2957 + }
2958 +@@ -185,7 +185,7 @@ static inline void __iomem *ioremap(resource_size_t offset, unsigned long size)
2959 return ioremap_nocache(offset, size);
2960 }
2961
2962 @@ -17144,7 +16772,7 @@ index 91d9c69..dfae7d0 100644
2963
2964 extern void set_iounmap_nonlazy(void);
2965
2966 -@@ -194,6 +194,17 @@ extern void set_iounmap_nonlazy(void);
2967 +@@ -195,6 +195,17 @@ extern void set_iounmap_nonlazy(void);
2968
2969 #include <linux/vmalloc.h>
2970
2971 @@ -17655,24 +17283,42 @@ index e3b7819..b257c64 100644
2972 +
2973 #endif /* _ASM_X86_MODULE_H */
2974 diff --git a/arch/x86/include/asm/nmi.h b/arch/x86/include/asm/nmi.h
2975 -index 86f9301..b365cda 100644
2976 +index 5f2fc44..106caa6 100644
2977 --- a/arch/x86/include/asm/nmi.h
2978 +++ b/arch/x86/include/asm/nmi.h
2979 -@@ -40,11 +40,11 @@ struct nmiaction {
2980 +@@ -36,26 +36,35 @@ enum {
2981 +
2982 + typedef int (*nmi_handler_t)(unsigned int, struct pt_regs *);
2983 +
2984 ++struct nmiaction;
2985 ++
2986 ++struct nmiwork {
2987 ++ const struct nmiaction *action;
2988 ++ u64 max_duration;
2989 ++ struct irq_work irq_work;
2990 ++};
2991 ++
2992 + struct nmiaction {
2993 + struct list_head list;
2994 nmi_handler_t handler;
2995 +- u64 max_duration;
2996 +- struct irq_work irq_work;
2997 unsigned long flags;
2998 const char *name;
2999 -};
3000 ++ struct nmiwork *work;
3001 +} __do_const;
3002
3003 #define register_nmi_handler(t, fn, fg, n, init...) \
3004 ({ \
3005 - static struct nmiaction init fn##_na = { \
3006 ++ static struct nmiwork fn##_nw; \
3007 + static const struct nmiaction init fn##_na = { \
3008 .handler = (fn), \
3009 .name = (n), \
3010 .flags = (fg), \
3011 -@@ -52,7 +52,7 @@ struct nmiaction {
3012 ++ .work = &fn##_nw, \
3013 + }; \
3014 __register_nmi_handler((t), &fn##_na); \
3015 })
3016
3017 @@ -17732,19 +17378,6 @@ index 0f1ddee..e2fc3d1 100644
3018 {
3019 unsigned long y = x - __START_KERNEL_map;
3020
3021 -diff --git a/arch/x86/include/asm/page_64_types.h b/arch/x86/include/asm/page_64_types.h
3022 -index 8de6d9c..6782051 100644
3023 ---- a/arch/x86/include/asm/page_64_types.h
3024 -+++ b/arch/x86/include/asm/page_64_types.h
3025 -@@ -1,7 +1,7 @@
3026 - #ifndef _ASM_X86_PAGE_64_DEFS_H
3027 - #define _ASM_X86_PAGE_64_DEFS_H
3028 -
3029 --#define THREAD_SIZE_ORDER 1
3030 -+#define THREAD_SIZE_ORDER 2
3031 - #define THREAD_SIZE (PAGE_SIZE << THREAD_SIZE_ORDER)
3032 - #define CURRENT_MASK (~(THREAD_SIZE - 1))
3033 -
3034 diff --git a/arch/x86/include/asm/paravirt.h b/arch/x86/include/asm/paravirt.h
3035 index cd6e1610..70f4418 100644
3036 --- a/arch/x86/include/asm/paravirt.h
3037 @@ -18025,10 +17658,10 @@ index 81bb91b..9392125 100644
3038
3039 /*
3040 diff --git a/arch/x86/include/asm/pgtable.h b/arch/x86/include/asm/pgtable.h
3041 -index bbc8b12..f228861 100644
3042 +index b459ddf..b44081b 100644
3043 --- a/arch/x86/include/asm/pgtable.h
3044 +++ b/arch/x86/include/asm/pgtable.h
3045 -@@ -45,6 +45,7 @@ extern struct mm_struct *pgd_page_get_mm(struct page *page);
3046 +@@ -46,6 +46,7 @@ extern struct mm_struct *pgd_page_get_mm(struct page *page);
3047
3048 #ifndef __PAGETABLE_PUD_FOLDED
3049 #define set_pgd(pgdp, pgd) native_set_pgd(pgdp, pgd)
3050 @@ -18036,7 +17669,7 @@ index bbc8b12..f228861 100644
3051 #define pgd_clear(pgd) native_pgd_clear(pgd)
3052 #endif
3053
3054 -@@ -82,12 +83,51 @@ extern struct mm_struct *pgd_page_get_mm(struct page *page);
3055 +@@ -83,12 +84,51 @@ extern struct mm_struct *pgd_page_get_mm(struct page *page);
3056
3057 #define arch_end_context_switch(prev) do {} while(0)
3058
3059 @@ -18088,7 +17721,7 @@ index bbc8b12..f228861 100644
3060 static inline int pte_dirty(pte_t pte)
3061 {
3062 return pte_flags(pte) & _PAGE_DIRTY;
3063 -@@ -148,6 +188,11 @@ static inline unsigned long pud_pfn(pud_t pud)
3064 +@@ -149,6 +189,11 @@ static inline unsigned long pud_pfn(pud_t pud)
3065 return (pud_val(pud) & PTE_PFN_MASK) >> PAGE_SHIFT;
3066 }
3067
3068 @@ -18100,7 +17733,7 @@ index bbc8b12..f228861 100644
3069 #define pte_page(pte) pfn_to_page(pte_pfn(pte))
3070
3071 static inline int pmd_large(pmd_t pte)
3072 -@@ -201,9 +246,29 @@ static inline pte_t pte_wrprotect(pte_t pte)
3073 +@@ -202,9 +247,29 @@ static inline pte_t pte_wrprotect(pte_t pte)
3074 return pte_clear_flags(pte, _PAGE_RW);
3075 }
3076
3077 @@ -18131,7 +17764,7 @@ index bbc8b12..f228861 100644
3078 }
3079
3080 static inline pte_t pte_mkdirty(pte_t pte)
3081 -@@ -430,6 +495,16 @@ pte_t *populate_extra_pte(unsigned long vaddr);
3082 +@@ -431,6 +496,16 @@ pte_t *populate_extra_pte(unsigned long vaddr);
3083 #endif
3084
3085 #ifndef __ASSEMBLY__
3086 @@ -18148,7 +17781,7 @@ index bbc8b12..f228861 100644
3087 #include <linux/mm_types.h>
3088 #include <linux/mmdebug.h>
3089 #include <linux/log2.h>
3090 -@@ -570,7 +645,7 @@ static inline unsigned long pud_page_vaddr(pud_t pud)
3091 +@@ -571,7 +646,7 @@ static inline unsigned long pud_page_vaddr(pud_t pud)
3092 * Currently stuck as a macro due to indirect forward reference to
3093 * linux/mmzone.h's __section_mem_map_addr() definition:
3094 */
3095 @@ -18157,7 +17790,7 @@ index bbc8b12..f228861 100644
3096
3097 /* Find an entry in the second-level page table.. */
3098 static inline pmd_t *pmd_offset(pud_t *pud, unsigned long address)
3099 -@@ -610,7 +685,7 @@ static inline unsigned long pgd_page_vaddr(pgd_t pgd)
3100 +@@ -611,7 +686,7 @@ static inline unsigned long pgd_page_vaddr(pgd_t pgd)
3101 * Currently stuck as a macro due to indirect forward reference to
3102 * linux/mmzone.h's __section_mem_map_addr() definition:
3103 */
3104 @@ -18166,7 +17799,7 @@ index bbc8b12..f228861 100644
3105
3106 /* to find an entry in a page-table-directory. */
3107 static inline unsigned long pud_index(unsigned long address)
3108 -@@ -625,7 +700,7 @@ static inline pud_t *pud_offset(pgd_t *pgd, unsigned long address)
3109 +@@ -626,7 +701,7 @@ static inline pud_t *pud_offset(pgd_t *pgd, unsigned long address)
3110
3111 static inline int pgd_bad(pgd_t pgd)
3112 {
3113 @@ -18175,7 +17808,7 @@ index bbc8b12..f228861 100644
3114 }
3115
3116 static inline int pgd_none(pgd_t pgd)
3117 -@@ -648,7 +723,12 @@ static inline int pgd_none(pgd_t pgd)
3118 +@@ -649,7 +724,12 @@ static inline int pgd_none(pgd_t pgd)
3119 * pgd_offset() returns a (pgd_t *)
3120 * pgd_index() is used get the offset into the pgd page's array of pgd_t's;
3121 */
3122 @@ -18189,7 +17822,7 @@ index bbc8b12..f228861 100644
3123 /*
3124 * a shortcut which implies the use of the kernel's pgd, instead
3125 * of a process's
3126 -@@ -659,6 +739,23 @@ static inline int pgd_none(pgd_t pgd)
3127 +@@ -660,6 +740,23 @@ static inline int pgd_none(pgd_t pgd)
3128 #define KERNEL_PGD_BOUNDARY pgd_index(PAGE_OFFSET)
3129 #define KERNEL_PGD_PTRS (PTRS_PER_PGD - KERNEL_PGD_BOUNDARY)
3130
3131 @@ -18213,7 +17846,7 @@ index bbc8b12..f228861 100644
3132 #ifndef __ASSEMBLY__
3133
3134 extern int direct_gbpages;
3135 -@@ -825,11 +922,24 @@ static inline void pmdp_set_wrprotect(struct mm_struct *mm,
3136 +@@ -826,11 +923,24 @@ static inline void pmdp_set_wrprotect(struct mm_struct *mm,
3137 * dst and src can be on the same page, but the range must not overlap,
3138 * and must not cross a page boundary.
3139 */
3140 @@ -18390,7 +18023,7 @@ index c883bf7..19970b3 100644
3141 #define EARLY_DYNAMIC_PAGE_TABLES 64
3142
3143 diff --git a/arch/x86/include/asm/pgtable_types.h b/arch/x86/include/asm/pgtable_types.h
3144 -index 94e40f1..ebd03e4 100644
3145 +index eb3d449..8d95316 100644
3146 --- a/arch/x86/include/asm/pgtable_types.h
3147 +++ b/arch/x86/include/asm/pgtable_types.h
3148 @@ -16,13 +16,12 @@
3149 @@ -18449,18 +18082,16 @@ index 94e40f1..ebd03e4 100644
3150 #define __PAGE_KERNEL_VVAR (__PAGE_KERNEL_RO | _PAGE_USER)
3151 #define __PAGE_KERNEL_VVAR_NOCACHE (__PAGE_KERNEL_VVAR | _PAGE_PCD | _PAGE_PWT)
3152 #define __PAGE_KERNEL_LARGE (__PAGE_KERNEL | _PAGE_PSE)
3153 -@@ -219,8 +222,8 @@
3154 - * bits are combined, this will alow user to access the high address mapped
3155 - * VDSO in the presence of CONFIG_COMPAT_VDSO
3156 - */
3157 +@@ -214,7 +217,7 @@
3158 + #ifdef CONFIG_X86_64
3159 + #define __PAGE_KERNEL_IDENT_LARGE_EXEC __PAGE_KERNEL_LARGE_EXEC
3160 + #else
3161 -#define PTE_IDENT_ATTR 0x003 /* PRESENT+RW */
3162 --#define PDE_IDENT_ATTR 0x067 /* PRESENT+RW+USER+DIRTY+ACCESSED */
3163 +#define PTE_IDENT_ATTR 0x063 /* PRESENT+RW+DIRTY+ACCESSED */
3164 -+#define PDE_IDENT_ATTR 0x063 /* PRESENT+RW+DIRTY+ACCESSED */
3165 + #define PDE_IDENT_ATTR 0x063 /* PRESENT+RW+DIRTY+ACCESSED */
3166 #define PGD_IDENT_ATTR 0x001 /* PRESENT (no other attributes) */
3167 #endif
3168 -
3169 -@@ -258,7 +261,17 @@ static inline pgdval_t pgd_flags(pgd_t pgd)
3170 +@@ -253,7 +256,17 @@ static inline pgdval_t pgd_flags(pgd_t pgd)
3171 {
3172 return native_pgd_val(pgd) & PTE_FLAGS_MASK;
3173 }
3174 @@ -18478,7 +18109,7 @@ index 94e40f1..ebd03e4 100644
3175 #if PAGETABLE_LEVELS > 3
3176 typedef struct { pudval_t pud; } pud_t;
3177
3178 -@@ -272,8 +285,6 @@ static inline pudval_t native_pud_val(pud_t pud)
3179 +@@ -267,8 +280,6 @@ static inline pudval_t native_pud_val(pud_t pud)
3180 return pud.pud;
3181 }
3182 #else
3183 @@ -18487,7 +18118,7 @@ index 94e40f1..ebd03e4 100644
3184 static inline pudval_t native_pud_val(pud_t pud)
3185 {
3186 return native_pgd_val(pud.pgd);
3187 -@@ -293,8 +304,6 @@ static inline pmdval_t native_pmd_val(pmd_t pmd)
3188 +@@ -288,8 +299,6 @@ static inline pmdval_t native_pmd_val(pmd_t pmd)
3189 return pmd.pmd;
3190 }
3191 #else
3192 @@ -18496,7 +18127,7 @@ index 94e40f1..ebd03e4 100644
3193 static inline pmdval_t native_pmd_val(pmd_t pmd)
3194 {
3195 return native_pgd_val(pmd.pud.pgd);
3196 -@@ -334,7 +343,6 @@ typedef struct page *pgtable_t;
3197 +@@ -329,7 +338,6 @@ typedef struct page *pgtable_t;
3198
3199 extern pteval_t __supported_pte_mask;
3200 extern void set_nx(void);
3201 @@ -18505,10 +18136,10 @@ index 94e40f1..ebd03e4 100644
3202 #define pgprot_writecombine pgprot_writecombine
3203 extern pgprot_t pgprot_writecombine(pgprot_t prot);
3204 diff --git a/arch/x86/include/asm/preempt.h b/arch/x86/include/asm/preempt.h
3205 -index b39e194..9d44fd1 100644
3206 +index 7024c12..71c46b9 100644
3207 --- a/arch/x86/include/asm/preempt.h
3208 +++ b/arch/x86/include/asm/preempt.h
3209 -@@ -99,7 +99,7 @@ static __always_inline void __preempt_count_sub(int val)
3210 +@@ -87,7 +87,7 @@ static __always_inline void __preempt_count_sub(int val)
3211 */
3212 static __always_inline bool __preempt_count_dec_and_test(void)
3213 {
3214 @@ -18518,7 +18149,7 @@ index b39e194..9d44fd1 100644
3215
3216 /*
3217 diff --git a/arch/x86/include/asm/processor.h b/arch/x86/include/asm/processor.h
3218 -index fdedd38..95c02c2 100644
3219 +index a4ea023..33aa874 100644
3220 --- a/arch/x86/include/asm/processor.h
3221 +++ b/arch/x86/include/asm/processor.h
3222 @@ -128,7 +128,7 @@ struct cpuinfo_x86 {
3223 @@ -18562,7 +18193,7 @@ index fdedd38..95c02c2 100644
3224
3225 /*
3226 * Save the original ist values for checking stack pointers during debugging
3227 -@@ -470,6 +482,7 @@ struct thread_struct {
3228 +@@ -479,6 +491,7 @@ struct thread_struct {
3229 unsigned short ds;
3230 unsigned short fsindex;
3231 unsigned short gsindex;
3232 @@ -18570,7 +18201,7 @@ index fdedd38..95c02c2 100644
3233 #endif
3234 #ifdef CONFIG_X86_32
3235 unsigned long ip;
3236 -@@ -579,29 +592,8 @@ static inline void load_sp0(struct tss_struct *tss,
3237 +@@ -588,29 +601,8 @@ static inline void load_sp0(struct tss_struct *tss,
3238 extern unsigned long mmu_cr4_features;
3239 extern u32 *trampoline_cr4_features;
3240
3241 @@ -18602,7 +18233,7 @@ index fdedd38..95c02c2 100644
3242
3243 typedef struct {
3244 unsigned long seg;
3245 -@@ -827,11 +819,18 @@ static inline void spin_lock_prefetch(const void *x)
3246 +@@ -836,11 +828,18 @@ static inline void spin_lock_prefetch(const void *x)
3247 */
3248 #define TASK_SIZE PAGE_OFFSET
3249 #define TASK_SIZE_MAX TASK_SIZE
3250 @@ -18623,7 +18254,7 @@ index fdedd38..95c02c2 100644
3251 .vm86_info = NULL, \
3252 .sysenter_cs = __KERNEL_CS, \
3253 .io_bitmap_ptr = NULL, \
3254 -@@ -845,7 +844,7 @@ static inline void spin_lock_prefetch(const void *x)
3255 +@@ -854,7 +853,7 @@ static inline void spin_lock_prefetch(const void *x)
3256 */
3257 #define INIT_TSS { \
3258 .x86_tss = { \
3259 @@ -18632,7 +18263,7 @@ index fdedd38..95c02c2 100644
3260 .ss0 = __KERNEL_DS, \
3261 .ss1 = __KERNEL_CS, \
3262 .io_bitmap_base = INVALID_IO_BITMAP_OFFSET, \
3263 -@@ -856,11 +855,7 @@ static inline void spin_lock_prefetch(const void *x)
3264 +@@ -865,11 +864,7 @@ static inline void spin_lock_prefetch(const void *x)
3265 extern unsigned long thread_saved_pc(struct task_struct *tsk);
3266
3267 #define THREAD_SIZE_LONGS (THREAD_SIZE/sizeof(unsigned long))
3268 @@ -18645,7 +18276,7 @@ index fdedd38..95c02c2 100644
3269
3270 /*
3271 * The below -8 is to reserve 8 bytes on top of the ring0 stack.
3272 -@@ -875,7 +870,7 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk);
3273 +@@ -884,7 +879,7 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk);
3274 #define task_pt_regs(task) \
3275 ({ \
3276 struct pt_regs *__regs__; \
3277 @@ -18654,7 +18285,7 @@ index fdedd38..95c02c2 100644
3278 __regs__ - 1; \
3279 })
3280
3281 -@@ -885,13 +880,13 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk);
3282 +@@ -894,13 +889,13 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk);
3283 /*
3284 * User space process size. 47bits minus one guard page.
3285 */
3286 @@ -18670,7 +18301,7 @@ index fdedd38..95c02c2 100644
3287
3288 #define TASK_SIZE (test_thread_flag(TIF_ADDR32) ? \
3289 IA32_PAGE_OFFSET : TASK_SIZE_MAX)
3290 -@@ -902,11 +897,11 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk);
3291 +@@ -911,11 +906,11 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk);
3292 #define STACK_TOP_MAX TASK_SIZE_MAX
3293
3294 #define INIT_THREAD { \
3295 @@ -18684,7 +18315,7 @@ index fdedd38..95c02c2 100644
3296 }
3297
3298 /*
3299 -@@ -934,6 +929,10 @@ extern void start_thread(struct pt_regs *regs, unsigned long new_ip,
3300 +@@ -943,6 +938,10 @@ extern void start_thread(struct pt_regs *regs, unsigned long new_ip,
3301 */
3302 #define TASK_UNMAPPED_BASE (PAGE_ALIGN(TASK_SIZE / 3))
3303
3304 @@ -18695,7 +18326,7 @@ index fdedd38..95c02c2 100644
3305 #define KSTK_EIP(task) (task_pt_regs(task)->ip)
3306
3307 /* Get/set a process' ability to use the timestamp counter instruction */
3308 -@@ -960,7 +959,7 @@ static inline uint32_t hypervisor_cpuid_base(const char *sig, uint32_t leaves)
3309 +@@ -969,7 +968,7 @@ static inline uint32_t hypervisor_cpuid_base(const char *sig, uint32_t leaves)
3310 return 0;
3311 }
3312
3313 @@ -18704,7 +18335,7 @@ index fdedd38..95c02c2 100644
3314 extern void free_init_pages(char *what, unsigned long begin, unsigned long end);
3315
3316 void default_idle(void);
3317 -@@ -970,6 +969,6 @@ bool xen_set_default_idle(void);
3318 +@@ -979,6 +978,6 @@ bool xen_set_default_idle(void);
3319 #define xen_set_default_idle 0
3320 #endif
3321
3322 @@ -19457,18 +19088,10 @@ index d7f3b3b..3cc39f1 100644
3323 __switch_canary_iparam \
3324 : "memory", "cc" __EXTRA_CLOBBER)
3325 diff --git a/arch/x86/include/asm/thread_info.h b/arch/x86/include/asm/thread_info.h
3326 -index e1940c0..ac50dd8 100644
3327 +index 47e5de2..d3dda54 100644
3328 --- a/arch/x86/include/asm/thread_info.h
3329 +++ b/arch/x86/include/asm/thread_info.h
3330 -@@ -10,6 +10,7 @@
3331 - #include <linux/compiler.h>
3332 - #include <asm/page.h>
3333 - #include <asm/types.h>
3334 -+#include <asm/percpu.h>
3335 -
3336 - /*
3337 - * low level task data that entry.S needs immediate access to
3338 -@@ -23,7 +24,6 @@ struct exec_domain;
3339 +@@ -24,7 +24,6 @@ struct exec_domain;
3340 #include <linux/atomic.h>
3341
3342 struct thread_info {
3343 @@ -19476,16 +19099,10 @@ index e1940c0..ac50dd8 100644
3344 struct exec_domain *exec_domain; /* execution domain */
3345 __u32 flags; /* low level flags */
3346 __u32 status; /* thread synchronous flags */
3347 -@@ -32,19 +32,13 @@ struct thread_info {
3348 +@@ -33,13 +32,13 @@ struct thread_info {
3349 mm_segment_t addr_limit;
3350 struct restart_block restart_block;
3351 void __user *sysenter_return;
3352 --#ifdef CONFIG_X86_32
3353 -- unsigned long previous_esp; /* ESP of the previous stack in
3354 -- case of nested (IRQ) stacks
3355 -- */
3356 -- __u8 supervisor_stack[0];
3357 --#endif
3358 + unsigned long lowest_stack;
3359 unsigned int sig_on_uaccess_error:1;
3360 unsigned int uaccess_err:1; /* uaccess failed */
3361 @@ -19498,7 +19115,7 @@ index e1940c0..ac50dd8 100644
3362 .exec_domain = &default_exec_domain, \
3363 .flags = 0, \
3364 .cpu = 0, \
3365 -@@ -55,7 +49,7 @@ struct thread_info {
3366 +@@ -50,7 +49,7 @@ struct thread_info {
3367 }, \
3368 }
3369
3370 @@ -19507,7 +19124,7 @@ index e1940c0..ac50dd8 100644
3371 #define init_stack (init_thread_union.stack)
3372
3373 #else /* !__ASSEMBLY__ */
3374 -@@ -95,6 +89,7 @@ struct thread_info {
3375 +@@ -90,6 +89,7 @@ struct thread_info {
3376 #define TIF_SYSCALL_TRACEPOINT 28 /* syscall tracepoint instrumentation */
3377 #define TIF_ADDR32 29 /* 32-bit address space on 64 bits */
3378 #define TIF_X32 30 /* 32-bit native x86-64 binary */
3379 @@ -19515,7 +19132,7 @@ index e1940c0..ac50dd8 100644
3380
3381 #define _TIF_SYSCALL_TRACE (1 << TIF_SYSCALL_TRACE)
3382 #define _TIF_NOTIFY_RESUME (1 << TIF_NOTIFY_RESUME)
3383 -@@ -118,17 +113,18 @@ struct thread_info {
3384 +@@ -113,17 +113,18 @@ struct thread_info {
3385 #define _TIF_SYSCALL_TRACEPOINT (1 << TIF_SYSCALL_TRACEPOINT)
3386 #define _TIF_ADDR32 (1 << TIF_ADDR32)
3387 #define _TIF_X32 (1 << TIF_X32)
3388 @@ -19536,7 +19153,7 @@ index e1940c0..ac50dd8 100644
3389
3390 /* work to do on interrupt/exception return */
3391 #define _TIF_WORK_MASK \
3392 -@@ -139,7 +135,7 @@ struct thread_info {
3393 +@@ -134,7 +135,7 @@ struct thread_info {
3394 /* work to do on any return to user space */
3395 #define _TIF_ALLWORK_MASK \
3396 ((0x0000FFFF & ~_TIF_SECCOMP) | _TIF_SYSCALL_TRACEPOINT | \
3397 @@ -19545,93 +19162,46 @@ index e1940c0..ac50dd8 100644
3398
3399 /* Only used for 64 bit */
3400 #define _TIF_DO_NOTIFY_MASK \
3401 -@@ -153,6 +149,23 @@ struct thread_info {
3402 - #define _TIF_WORK_CTXSW_PREV (_TIF_WORK_CTXSW|_TIF_USER_RETURN_NOTIFY)
3403 +@@ -149,7 +150,6 @@ struct thread_info {
3404 #define _TIF_WORK_CTXSW_NEXT (_TIF_WORK_CTXSW)
3405
3406 -+#ifdef __ASSEMBLY__
3407 -+/* how to get the thread information struct from ASM */
3408 -+#define GET_THREAD_INFO(reg) \
3409 -+ mov PER_CPU_VAR(current_tinfo), reg
3410 -+
3411 -+/* use this one if reg already contains %esp */
3412 -+#define GET_THREAD_INFO_WITH_ESP(reg) GET_THREAD_INFO(reg)
3413 -+#else
3414 -+/* how to get the thread information struct from C */
3415 -+DECLARE_PER_CPU(struct thread_info *, current_tinfo);
3416 -+
3417 -+static __always_inline struct thread_info *current_thread_info(void)
3418 -+{
3419 -+ return this_cpu_read_stable(current_tinfo);
3420 -+}
3421 -+#endif
3422 -+
3423 - #ifdef CONFIG_X86_32
3424 -
3425 - #define STACK_WARN (THREAD_SIZE/8)
3426 -@@ -169,31 +182,10 @@ struct thread_info {
3427 - sp; \
3428 - })
3429 -
3430 --/* how to get the thread information struct from C */
3431 --static inline struct thread_info *current_thread_info(void)
3432 --{
3433 -- return (struct thread_info *)
3434 -- (current_stack_pointer & ~(THREAD_SIZE - 1));
3435 --}
3436 --
3437 --#else /* !__ASSEMBLY__ */
3438 --
3439 --/* how to get the thread information struct from ASM */
3440 --#define GET_THREAD_INFO(reg) \
3441 -- movl $-THREAD_SIZE, reg; \
3442 -- andl %esp, reg
3443 --
3444 --/* use this one if reg already contains %esp */
3445 --#define GET_THREAD_INFO_WITH_ESP(reg) \
3446 -- andl $-THREAD_SIZE, reg
3447 --
3448 - #endif
3449 + #define STACK_WARN (THREAD_SIZE/8)
3450 +-#define KERNEL_STACK_OFFSET (5*(BITS_PER_LONG/8))
3451
3452 - #else /* X86_32 */
3453 -
3454 --#include <asm/percpu.h>
3455 --#define KERNEL_STACK_OFFSET (5*8)
3456 --
3457 /*
3458 * macros/functions for gaining access to the thread information structure
3459 - * preempt_count needs to be 1 initially, until the scheduler is functional.
3460 -@@ -201,27 +193,8 @@ static inline struct thread_info *current_thread_info(void)
3461 - #ifndef __ASSEMBLY__
3462 +@@ -160,26 +160,18 @@ struct thread_info {
3463 +
3464 DECLARE_PER_CPU(unsigned long, kernel_stack);
3465
3466 --static inline struct thread_info *current_thread_info(void)
3467 --{
3468 ++DECLARE_PER_CPU(struct thread_info *, current_tinfo);
3469 ++
3470 + static inline struct thread_info *current_thread_info(void)
3471 + {
3472 - struct thread_info *ti;
3473 - ti = (void *)(this_cpu_read_stable(kernel_stack) +
3474 - KERNEL_STACK_OFFSET - THREAD_SIZE);
3475 - return ti;
3476 --}
3477 --
3478 --#else /* !__ASSEMBLY__ */
3479 --
3480 --/* how to get the thread information struct from ASM */
3481 --#define GET_THREAD_INFO(reg) \
3482 -- movq PER_CPU_VAR(kernel_stack),reg ; \
3483 -- subq $(THREAD_SIZE-KERNEL_STACK_OFFSET),reg
3484 ++ return this_cpu_read_stable(current_tinfo);
3485 + }
3486 +
3487 + #else /* !__ASSEMBLY__ */
3488 +
3489 + /* how to get the thread information struct from ASM */
3490 + #define GET_THREAD_INFO(reg) \
3491 +- _ASM_MOV PER_CPU_VAR(kernel_stack),reg ; \
3492 +- _ASM_SUB $(THREAD_SIZE-KERNEL_STACK_OFFSET),reg ;
3493 -
3494 -/*
3495 - * Same if PER_CPU_VAR(kernel_stack) is, perhaps with some offset, already in
3496 - * a certain register (to be used in assembler memory operands).
3497 - */
3498 -#define THREAD_INFO(reg, off) KERNEL_STACK_OFFSET+(off)-THREAD_SIZE(reg)
3499 --
3500 -+/* how to get the current stack pointer from C */
3501 -+register unsigned long current_stack_pointer asm("rsp") __used;
3502 ++ _ASM_MOV PER_CPU_VAR(current_tinfo),reg ;
3503 +
3504 #endif
3505
3506 - #endif /* !X86_32 */
3507 -@@ -280,5 +253,12 @@ static inline bool is_ia32_task(void)
3508 +@@ -237,5 +229,12 @@ static inline bool is_ia32_task(void)
3509 extern void arch_task_cache_init(void);
3510 extern int arch_dup_task_struct(struct task_struct *dst, struct task_struct *src);
3511 extern void arch_release_task_struct(struct task_struct *tsk);
3512 @@ -20659,10 +20229,10 @@ index e45e4da..44e8572 100644
3513 extern struct x86_init_ops x86_init;
3514 extern struct x86_cpuinit_ops x86_cpuinit;
3515 diff --git a/arch/x86/include/asm/xen/page.h b/arch/x86/include/asm/xen/page.h
3516 -index 3e276eb..2eb3c30 100644
3517 +index c949923..c22bfa4 100644
3518 --- a/arch/x86/include/asm/xen/page.h
3519 +++ b/arch/x86/include/asm/xen/page.h
3520 -@@ -56,7 +56,7 @@ extern int m2p_remove_override(struct page *page,
3521 +@@ -63,7 +63,7 @@ extern int m2p_remove_override(struct page *page,
3522 extern struct page *m2p_find_override(unsigned long mfn);
3523 extern unsigned long m2p_find_override_pfn(unsigned long mfn, unsigned long pfn);
3524
3525 @@ -20672,10 +20242,10 @@ index 3e276eb..2eb3c30 100644
3526 unsigned long mfn;
3527
3528 diff --git a/arch/x86/include/asm/xsave.h b/arch/x86/include/asm/xsave.h
3529 -index 6c1d741..39e6ecf 100644
3530 +index d949ef2..479b9d1 100644
3531 --- a/arch/x86/include/asm/xsave.h
3532 +++ b/arch/x86/include/asm/xsave.h
3533 -@@ -80,8 +80,11 @@ static inline int xsave_user(struct xsave_struct __user *buf)
3534 +@@ -82,8 +82,11 @@ static inline int xsave_user(struct xsave_struct __user *buf)
3535 if (unlikely(err))
3536 return -EFAULT;
3537
3538 @@ -20688,7 +20258,7 @@ index 6c1d741..39e6ecf 100644
3539 "2: " ASM_CLAC "\n"
3540 ".section .fixup,\"ax\"\n"
3541 "3: movl $-1,%[err]\n"
3542 -@@ -91,18 +94,22 @@ static inline int xsave_user(struct xsave_struct __user *buf)
3543 +@@ -93,18 +96,22 @@ static inline int xsave_user(struct xsave_struct __user *buf)
3544 : [err] "=r" (err)
3545 : "D" (buf), "a" (-1), "d" (-1), "0" (0)
3546 : "memory");
3547 @@ -20713,7 +20283,7 @@ index 6c1d741..39e6ecf 100644
3548 "2: " ASM_CLAC "\n"
3549 ".section .fixup,\"ax\"\n"
3550 "3: movl $-1,%[err]\n"
3551 -@@ -112,6 +119,7 @@ static inline int xrestore_user(struct xsave_struct __user *buf, u64 mask)
3552 +@@ -114,6 +121,7 @@ static inline int xrestore_user(struct xsave_struct __user *buf, u64 mask)
3553 : [err] "=r" (err)
3554 : "D" (xstate), "a" (lmask), "d" (hmask), "0" (0)
3555 : "memory"); /* memory required? */
3556 @@ -20747,7 +20317,7 @@ index 7b0a55a..ad115bf 100644
3557
3558 /* top of stack page */
3559 diff --git a/arch/x86/kernel/Makefile b/arch/x86/kernel/Makefile
3560 -index cb648c8..91cb07e 100644
3561 +index f4d9600..b45af01 100644
3562 --- a/arch/x86/kernel/Makefile
3563 +++ b/arch/x86/kernel/Makefile
3564 @@ -24,7 +24,7 @@ obj-y += time.o ioport.o ldt.o dumpstack.o nmi.o
3565 @@ -20757,13 +20327,13 @@ index cb648c8..91cb07e 100644
3566 -obj-$(CONFIG_X86_32) += i386_ksyms_32.o
3567 +obj-$(CONFIG_X86_32) += sys_i386_32.o i386_ksyms_32.o
3568 obj-$(CONFIG_X86_64) += sys_x86_64.o x8664_ksyms_64.o
3569 - obj-y += syscall_$(BITS).o
3570 + obj-y += syscall_$(BITS).o vsyscall_gtod.o
3571 obj-$(CONFIG_X86_64) += vsyscall_64.o
3572 diff --git a/arch/x86/kernel/acpi/boot.c b/arch/x86/kernel/acpi/boot.c
3573 -index 1dac942..19c8b0c 100644
3574 +index 86281ff..e046fc2 100644
3575 --- a/arch/x86/kernel/acpi/boot.c
3576 +++ b/arch/x86/kernel/acpi/boot.c
3577 -@@ -1312,7 +1312,7 @@ static int __init dmi_ignore_irq0_timer_override(const struct dmi_system_id *d)
3578 +@@ -1296,7 +1296,7 @@ static int __init dmi_ignore_irq0_timer_override(const struct dmi_system_id *d)
3579 * If your system is blacklisted here, but you find that acpi=force
3580 * works for you, please contact linux-acpi@×××××××××××.org
3581 */
3582 @@ -20772,7 +20342,7 @@ index 1dac942..19c8b0c 100644
3583 /*
3584 * Boxes that need ACPI disabled
3585 */
3586 -@@ -1387,7 +1387,7 @@ static struct dmi_system_id __initdata acpi_dmi_table[] = {
3587 +@@ -1371,7 +1371,7 @@ static struct dmi_system_id __initdata acpi_dmi_table[] = {
3588 };
3589
3590 /* second table for DMI checks that should run after early-quirks */
3591 @@ -20782,7 +20352,7 @@ index 1dac942..19c8b0c 100644
3592 * HP laptops which use a DSDT reporting as HP/SB400/10000,
3593 * which includes some code which overrides all temperature
3594 diff --git a/arch/x86/kernel/acpi/sleep.c b/arch/x86/kernel/acpi/sleep.c
3595 -index 3a2ae4c..9db31d6 100644
3596 +index 3136820..e2c6577 100644
3597 --- a/arch/x86/kernel/acpi/sleep.c
3598 +++ b/arch/x86/kernel/acpi/sleep.c
3599 @@ -99,8 +99,12 @@ int x86_acpi_suspend_lowlevel(void)
3600 @@ -20819,7 +20389,7 @@ index 665c6b7..eae4d56 100644
3601 bogus_magic:
3602 jmp bogus_magic
3603 diff --git a/arch/x86/kernel/alternative.c b/arch/x86/kernel/alternative.c
3604 -index df94598..f3b29bf 100644
3605 +index df94598..b7162f9 100644
3606 --- a/arch/x86/kernel/alternative.c
3607 +++ b/arch/x86/kernel/alternative.c
3608 @@ -269,6 +269,13 @@ void __init_or_module apply_alternatives(struct alt_instr *start,
3609 @@ -20836,7 +20406,19 @@ index df94598..f3b29bf 100644
3610 replacement = (u8 *)&a->repl_offset + a->repl_offset;
3611 BUG_ON(a->replacementlen > a->instrlen);
3612 BUG_ON(a->instrlen > sizeof(insnbuf));
3613 -@@ -300,10 +307,16 @@ static void alternatives_smp_lock(const s32 *start, const s32 *end,
3614 +@@ -285,6 +292,11 @@ void __init_or_module apply_alternatives(struct alt_instr *start,
3615 + add_nops(insnbuf + a->replacementlen,
3616 + a->instrlen - a->replacementlen);
3617 +
3618 ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC)
3619 ++ if (instr < (u8 *)_text || (u8 *)_einittext <= instr)
3620 ++ instr = ktva_ktla(instr);
3621 ++#endif
3622 ++
3623 + text_poke_early(instr, insnbuf, a->instrlen);
3624 + }
3625 + }
3626 +@@ -300,10 +312,16 @@ static void alternatives_smp_lock(const s32 *start, const s32 *end,
3627 for (poff = start; poff < end; poff++) {
3628 u8 *ptr = (u8 *)poff + *poff;
3629
3630 @@ -20854,7 +20436,7 @@ index df94598..f3b29bf 100644
3631 text_poke(ptr, ((unsigned char []){0xf0}), 1);
3632 }
3633 mutex_unlock(&text_mutex);
3634 -@@ -318,10 +331,16 @@ static void alternatives_smp_unlock(const s32 *start, const s32 *end,
3635 +@@ -318,10 +336,16 @@ static void alternatives_smp_unlock(const s32 *start, const s32 *end,
3636 for (poff = start; poff < end; poff++) {
3637 u8 *ptr = (u8 *)poff + *poff;
3638
3639 @@ -20872,7 +20454,7 @@ index df94598..f3b29bf 100644
3640 text_poke(ptr, ((unsigned char []){0x3E}), 1);
3641 }
3642 mutex_unlock(&text_mutex);
3643 -@@ -458,7 +477,7 @@ void __init_or_module apply_paravirt(struct paravirt_patch_site *start,
3644 +@@ -458,7 +482,7 @@ void __init_or_module apply_paravirt(struct paravirt_patch_site *start,
3645
3646 BUG_ON(p->len > MAX_PATCH_LEN);
3647 /* prep the buffer with the original instructions */
3648 @@ -20881,7 +20463,7 @@ index df94598..f3b29bf 100644
3649 used = pv_init_ops.patch(p->instrtype, p->clobbers, insnbuf,
3650 (unsigned long)p->instr, p->len);
3651
3652 -@@ -505,7 +524,7 @@ void __init alternative_instructions(void)
3653 +@@ -505,7 +529,7 @@ void __init alternative_instructions(void)
3654 if (!uniproc_patched || num_possible_cpus() == 1)
3655 free_init_pages("SMP alternatives",
3656 (unsigned long)__smp_locks,
3657 @@ -20890,7 +20472,7 @@ index df94598..f3b29bf 100644
3658 #endif
3659
3660 apply_paravirt(__parainstructions, __parainstructions_end);
3661 -@@ -525,13 +544,17 @@ void __init alternative_instructions(void)
3662 +@@ -525,13 +549,17 @@ void __init alternative_instructions(void)
3663 * instructions. And on the local CPU you need to be protected again NMI or MCE
3664 * handlers seeing an inconsistent instruction while you patch.
3665 */
3666 @@ -20910,7 +20492,7 @@ index df94598..f3b29bf 100644
3667 local_irq_restore(flags);
3668 /* Could also do a CLFLUSH here to speed up CPU recovery; but
3669 that causes hangs on some VIA CPUs. */
3670 -@@ -553,36 +576,22 @@ void *__init_or_module text_poke_early(void *addr, const void *opcode,
3671 +@@ -553,36 +581,22 @@ void *__init_or_module text_poke_early(void *addr, const void *opcode,
3672 */
3673 void *__kprobes text_poke(void *addr, const void *opcode, size_t len)
3674 {
3675 @@ -20955,7 +20537,7 @@ index df94598..f3b29bf 100644
3676 return addr;
3677 }
3678
3679 -@@ -602,7 +611,7 @@ int poke_int3_handler(struct pt_regs *regs)
3680 +@@ -602,7 +616,7 @@ int poke_int3_handler(struct pt_regs *regs)
3681 if (likely(!bp_patching_in_progress))
3682 return 0;
3683
3684 @@ -20964,7 +20546,7 @@ index df94598..f3b29bf 100644
3685 return 0;
3686
3687 /* set up the specified breakpoint handler */
3688 -@@ -636,7 +645,7 @@ int poke_int3_handler(struct pt_regs *regs)
3689 +@@ -636,7 +650,7 @@ int poke_int3_handler(struct pt_regs *regs)
3690 */
3691 void *text_poke_bp(void *addr, const void *opcode, size_t len, void *handler)
3692 {
3693 @@ -20974,10 +20556,10 @@ index df94598..f3b29bf 100644
3694 bp_int3_handler = handler;
3695 bp_int3_addr = (u8 *)addr + sizeof(int3);
3696 diff --git a/arch/x86/kernel/apic/apic.c b/arch/x86/kernel/apic/apic.c
3697 -index 7f26c9a..694544e 100644
3698 +index ad28db7..c538b2c 100644
3699 --- a/arch/x86/kernel/apic/apic.c
3700 +++ b/arch/x86/kernel/apic/apic.c
3701 -@@ -198,7 +198,7 @@ int first_system_vector = 0xfe;
3702 +@@ -201,7 +201,7 @@ int first_system_vector = 0xfe;
3703 /*
3704 * Debug level, exported for io_apic.c
3705 */
3706 @@ -20986,8 +20568,8 @@ index 7f26c9a..694544e 100644
3707
3708 int pic_mode;
3709
3710 -@@ -1992,7 +1992,7 @@ static inline void __smp_error_interrupt(struct pt_regs *regs)
3711 - apic_write(APIC_ESR, 0);
3712 +@@ -2000,7 +2000,7 @@ static inline void __smp_error_interrupt(struct pt_regs *regs)
3713 + apic_write(APIC_ESR, 0);
3714 v = apic_read(APIC_ESR);
3715 ack_APIC_irq();
3716 - atomic_inc(&irq_err_count);
3717 @@ -20996,7 +20578,7 @@ index 7f26c9a..694544e 100644
3718 apic_printk(APIC_DEBUG, KERN_DEBUG "APIC error on CPU%d: %02x",
3719 smp_processor_id(), v);
3720 diff --git a/arch/x86/kernel/apic/apic_flat_64.c b/arch/x86/kernel/apic/apic_flat_64.c
3721 -index 2c621a6..fa2b1ae 100644
3722 +index 7c1b294..e71d27f 100644
3723 --- a/arch/x86/kernel/apic/apic_flat_64.c
3724 +++ b/arch/x86/kernel/apic/apic_flat_64.c
3725 @@ -154,7 +154,7 @@ static int flat_probe(void)
3726 @@ -21018,7 +20600,7 @@ index 2c621a6..fa2b1ae 100644
3727 .name = "physical flat",
3728 .probe = physflat_probe,
3729 diff --git a/arch/x86/kernel/apic/apic_noop.c b/arch/x86/kernel/apic/apic_noop.c
3730 -index 191ce75..2db6d63 100644
3731 +index 8c7c982..a225910 100644
3732 --- a/arch/x86/kernel/apic/apic_noop.c
3733 +++ b/arch/x86/kernel/apic/apic_noop.c
3734 @@ -118,7 +118,7 @@ static void noop_apic_write(u32 reg, u32 v)
3735 @@ -21031,7 +20613,7 @@ index 191ce75..2db6d63 100644
3736 .probe = noop_probe,
3737 .acpi_madt_oem_check = NULL,
3738 diff --git a/arch/x86/kernel/apic/bigsmp_32.c b/arch/x86/kernel/apic/bigsmp_32.c
3739 -index d50e364..543bee3 100644
3740 +index e4840aa..e7d9dac 100644
3741 --- a/arch/x86/kernel/apic/bigsmp_32.c
3742 +++ b/arch/x86/kernel/apic/bigsmp_32.c
3743 @@ -152,7 +152,7 @@ static int probe_bigsmp(void)
3744 @@ -21043,31 +20625,8 @@ index d50e364..543bee3 100644
3745
3746 .name = "bigsmp",
3747 .probe = probe_bigsmp,
3748 -diff --git a/arch/x86/kernel/apic/es7000_32.c b/arch/x86/kernel/apic/es7000_32.c
3749 -index c552247..587a316 100644
3750 ---- a/arch/x86/kernel/apic/es7000_32.c
3751 -+++ b/arch/x86/kernel/apic/es7000_32.c
3752 -@@ -608,8 +608,7 @@ static int es7000_mps_oem_check_cluster(struct mpc_table *mpc, char *oem,
3753 - return ret && es7000_apic_is_cluster();
3754 - }
3755 -
3756 --/* We've been warned by a false positive warning.Use __refdata to keep calm. */
3757 --static struct apic __refdata apic_es7000_cluster = {
3758 -+static struct apic apic_es7000_cluster __read_only = {
3759 -
3760 - .name = "es7000",
3761 - .probe = probe_es7000,
3762 -@@ -675,7 +674,7 @@ static struct apic __refdata apic_es7000_cluster = {
3763 - .x86_32_early_logical_apicid = es7000_early_logical_apicid,
3764 - };
3765 -
3766 --static struct apic __refdata apic_es7000 = {
3767 -+static struct apic apic_es7000 __read_only = {
3768 -
3769 - .name = "es7000",
3770 - .probe = probe_es7000,
3771 diff --git a/arch/x86/kernel/apic/io_apic.c b/arch/x86/kernel/apic/io_apic.c
3772 -index 6ad4658..38a7b5c 100644
3773 +index 992060e..ecdc3b3 100644
3774 --- a/arch/x86/kernel/apic/io_apic.c
3775 +++ b/arch/x86/kernel/apic/io_apic.c
3776 @@ -1057,7 +1057,7 @@ int IO_APIC_get_PCI_irq_vector(int bus, int slot, int pin,
3777 @@ -21106,22 +20665,8 @@ index 6ad4658..38a7b5c 100644
3778
3779 eoi_ioapic_irq(irq, cfg);
3780 }
3781 -diff --git a/arch/x86/kernel/apic/numaq_32.c b/arch/x86/kernel/apic/numaq_32.c
3782 -index 1e42e8f..daacf44 100644
3783 ---- a/arch/x86/kernel/apic/numaq_32.c
3784 -+++ b/arch/x86/kernel/apic/numaq_32.c
3785 -@@ -455,8 +455,7 @@ static void numaq_setup_portio_remap(void)
3786 - (u_long) xquad_portio, (u_long) num_quads*XQUAD_PORTIO_QUAD);
3787 - }
3788 -
3789 --/* Use __refdata to keep false positive warning calm. */
3790 --static struct apic __refdata apic_numaq = {
3791 -+static struct apic apic_numaq __read_only = {
3792 -
3793 - .name = "NUMAQ",
3794 - .probe = probe_numaq,
3795 diff --git a/arch/x86/kernel/apic/probe_32.c b/arch/x86/kernel/apic/probe_32.c
3796 -index eb35ef9..f184a21 100644
3797 +index cceb352..a635fd8 100644
3798 --- a/arch/x86/kernel/apic/probe_32.c
3799 +++ b/arch/x86/kernel/apic/probe_32.c
3800 @@ -72,7 +72,7 @@ static int probe_default(void)
3801 @@ -21133,21 +20678,8 @@ index eb35ef9..f184a21 100644
3802
3803 .name = "default",
3804 .probe = probe_default,
3805 -diff --git a/arch/x86/kernel/apic/summit_32.c b/arch/x86/kernel/apic/summit_32.c
3806 -index 00146f9..5e299b8 100644
3807 ---- a/arch/x86/kernel/apic/summit_32.c
3808 -+++ b/arch/x86/kernel/apic/summit_32.c
3809 -@@ -485,7 +485,7 @@ void setup_summit(void)
3810 - }
3811 - #endif
3812 -
3813 --static struct apic apic_summit = {
3814 -+static struct apic apic_summit __read_only = {
3815 -
3816 - .name = "summit",
3817 - .probe = probe_summit,
3818 diff --git a/arch/x86/kernel/apic/x2apic_cluster.c b/arch/x86/kernel/apic/x2apic_cluster.c
3819 -index cac85ee..01fa741 100644
3820 +index e66766b..1c008ba 100644
3821 --- a/arch/x86/kernel/apic/x2apic_cluster.c
3822 +++ b/arch/x86/kernel/apic/x2apic_cluster.c
3823 @@ -182,7 +182,7 @@ update_clusterinfo(struct notifier_block *nfb, unsigned long action, void *hcpu)
3824 @@ -21169,7 +20701,7 @@ index cac85ee..01fa741 100644
3825 .name = "cluster x2apic",
3826 .probe = x2apic_cluster_probe,
3827 diff --git a/arch/x86/kernel/apic/x2apic_phys.c b/arch/x86/kernel/apic/x2apic_phys.c
3828 -index de231e3..1d1b2ee 100644
3829 +index 6d600eb..0300c00 100644
3830 --- a/arch/x86/kernel/apic/x2apic_phys.c
3831 +++ b/arch/x86/kernel/apic/x2apic_phys.c
3832 @@ -88,7 +88,7 @@ static int x2apic_phys_probe(void)
3833 @@ -21182,7 +20714,7 @@ index de231e3..1d1b2ee 100644
3834 .name = "physical x2apic",
3835 .probe = x2apic_phys_probe,
3836 diff --git a/arch/x86/kernel/apic/x2apic_uv_x.c b/arch/x86/kernel/apic/x2apic_uv_x.c
3837 -index d263b13..963258b 100644
3838 +index 7834389..4ffc9c8 100644
3839 --- a/arch/x86/kernel/apic/x2apic_uv_x.c
3840 +++ b/arch/x86/kernel/apic/x2apic_uv_x.c
3841 @@ -350,7 +350,7 @@ static int uv_probe(void)
3842 @@ -21337,10 +20869,10 @@ index 7fd54f0..0691410 100644
3843 obj-y += proc.o capflags.o powerflags.o common.o
3844 obj-y += rdrand.o
3845 diff --git a/arch/x86/kernel/cpu/amd.c b/arch/x86/kernel/cpu/amd.c
3846 -index c67ffa6..f41fbbf 100644
3847 +index ce8b8ff..d7d8851 100644
3848 --- a/arch/x86/kernel/cpu/amd.c
3849 +++ b/arch/x86/kernel/cpu/amd.c
3850 -@@ -752,7 +752,7 @@ static void init_amd(struct cpuinfo_x86 *c)
3851 +@@ -728,7 +728,7 @@ static void init_amd(struct cpuinfo_x86 *c)
3852 static unsigned int amd_size_cache(struct cpuinfo_x86 *c, unsigned int size)
3853 {
3854 /* AMD errata T13 (order #21922) */
3855 @@ -21350,7 +20882,7 @@ index c67ffa6..f41fbbf 100644
3856 if (c->x86_model == 3 && c->x86_mask == 0)
3857 size = 64;
3858 diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c
3859 -index 8e28bf2..bf5c0d2 100644
3860 +index a135239..41fb30a 100644
3861 --- a/arch/x86/kernel/cpu/common.c
3862 +++ b/arch/x86/kernel/cpu/common.c
3863 @@ -88,60 +88,6 @@ static const struct cpu_dev default_cpu = {
3864 @@ -21505,13 +21037,18 @@ index 8e28bf2..bf5c0d2 100644
3865 /* If the model name is still unset, do table lookup. */
3866 if (!c->x86_model_id[0]) {
3867 const char *p;
3868 -@@ -1078,10 +1085,12 @@ static __init int setup_disablecpuid(char *arg)
3869 +@@ -1079,14 +1086,16 @@ static __init int setup_disablecpuid(char *arg)
3870 }
3871 __setup("clearcpuid=", setup_disablecpuid);
3872
3873 +DEFINE_PER_CPU(struct thread_info *, current_tinfo) = &init_task.tinfo;
3874 +EXPORT_PER_CPU_SYMBOL(current_tinfo);
3875 +
3876 + DEFINE_PER_CPU(unsigned long, kernel_stack) =
3877 +- (unsigned long)&init_thread_union - KERNEL_STACK_OFFSET + THREAD_SIZE;
3878 ++ (unsigned long)&init_thread_union - 16 + THREAD_SIZE;
3879 + EXPORT_PER_CPU_SYMBOL(kernel_stack);
3880 +
3881 #ifdef CONFIG_X86_64
3882 -struct desc_ptr idt_descr = { NR_VECTORS * 16 - 1, (unsigned long) idt_table };
3883 -struct desc_ptr debug_idt_descr = { NR_VECTORS * 16 - 1,
3884 @@ -21521,16 +21058,7 @@ index 8e28bf2..bf5c0d2 100644
3885
3886 DEFINE_PER_CPU_FIRST(union irq_stack_union,
3887 irq_stack_union) __aligned(PAGE_SIZE) __visible;
3888 -@@ -1095,7 +1104,7 @@ DEFINE_PER_CPU(struct task_struct *, current_task) ____cacheline_aligned =
3889 - EXPORT_PER_CPU_SYMBOL(current_task);
3890 -
3891 - DEFINE_PER_CPU(unsigned long, kernel_stack) =
3892 -- (unsigned long)&init_thread_union - KERNEL_STACK_OFFSET + THREAD_SIZE;
3893 -+ (unsigned long)&init_thread_union - 16 + THREAD_SIZE;
3894 - EXPORT_PER_CPU_SYMBOL(kernel_stack);
3895 -
3896 - DEFINE_PER_CPU(char *, irq_stack_ptr) =
3897 -@@ -1245,7 +1254,7 @@ void cpu_init(void)
3898 +@@ -1246,7 +1255,7 @@ void cpu_init(void)
3899 load_ucode_ap();
3900
3901 cpu = stack_smp_processor_id();
3902 @@ -21539,7 +21067,7 @@ index 8e28bf2..bf5c0d2 100644
3903 oist = &per_cpu(orig_ist, cpu);
3904
3905 #ifdef CONFIG_NUMA
3906 -@@ -1280,7 +1289,6 @@ void cpu_init(void)
3907 +@@ -1281,7 +1290,6 @@ void cpu_init(void)
3908 wrmsrl(MSR_KERNEL_GS_BASE, 0);
3909 barrier();
3910
3911 @@ -21547,7 +21075,7 @@ index 8e28bf2..bf5c0d2 100644
3912 enable_x2apic();
3913
3914 /*
3915 -@@ -1332,7 +1340,7 @@ void cpu_init(void)
3916 +@@ -1333,7 +1341,7 @@ void cpu_init(void)
3917 {
3918 int cpu = smp_processor_id();
3919 struct task_struct *curr = current;
3920 @@ -21557,7 +21085,7 @@ index 8e28bf2..bf5c0d2 100644
3921
3922 show_ucode_info_early();
3923 diff --git a/arch/x86/kernel/cpu/intel_cacheinfo.c b/arch/x86/kernel/cpu/intel_cacheinfo.c
3924 -index 0641113..06f5ba4 100644
3925 +index a952e9c..58a4cbb 100644
3926 --- a/arch/x86/kernel/cpu/intel_cacheinfo.c
3927 +++ b/arch/x86/kernel/cpu/intel_cacheinfo.c
3928 @@ -1014,6 +1014,22 @@ static struct attribute *default_attrs[] = {
3929 @@ -21648,7 +21176,7 @@ index 0641113..06f5ba4 100644
3930 "index%1lu", i);
3931 if (unlikely(retval)) {
3932 diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c
3933 -index 4d5419b..95f11bb 100644
3934 +index 68317c8..c860d41 100644
3935 --- a/arch/x86/kernel/cpu/mcheck/mce.c
3936 +++ b/arch/x86/kernel/cpu/mcheck/mce.c
3937 @@ -45,6 +45,7 @@
3938 @@ -21659,7 +21187,7 @@ index 4d5419b..95f11bb 100644
3939
3940 #include "mce-internal.h"
3941
3942 -@@ -258,7 +259,7 @@ static void print_mce(struct mce *m)
3943 +@@ -261,7 +262,7 @@ static void print_mce(struct mce *m)
3944 !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "",
3945 m->cs, m->ip);
3946
3947 @@ -21668,7 +21196,7 @@ index 4d5419b..95f11bb 100644
3948 print_symbol("{%s}", m->ip);
3949 pr_cont("\n");
3950 }
3951 -@@ -291,10 +292,10 @@ static void print_mce(struct mce *m)
3952 +@@ -294,10 +295,10 @@ static void print_mce(struct mce *m)
3953
3954 #define PANIC_TIMEOUT 5 /* 5 seconds */
3955
3956 @@ -21681,7 +21209,7 @@ index 4d5419b..95f11bb 100644
3957
3958 /* Panic in progress. Enable interrupts and wait for final IPI */
3959 static void wait_for_panic(void)
3960 -@@ -318,7 +319,7 @@ static void mce_panic(char *msg, struct mce *final, char *exp)
3961 +@@ -321,7 +322,7 @@ static void mce_panic(char *msg, struct mce *final, char *exp)
3962 /*
3963 * Make sure only one CPU runs in machine check panic
3964 */
3965 @@ -21690,7 +21218,7 @@ index 4d5419b..95f11bb 100644
3966 wait_for_panic();
3967 barrier();
3968
3969 -@@ -326,7 +327,7 @@ static void mce_panic(char *msg, struct mce *final, char *exp)
3970 +@@ -329,7 +330,7 @@ static void mce_panic(char *msg, struct mce *final, char *exp)
3971 console_verbose();
3972 } else {
3973 /* Don't log too much for fake panic */
3974 @@ -21699,7 +21227,7 @@ index 4d5419b..95f11bb 100644
3975 return;
3976 }
3977 /* First print corrected ones that are still unlogged */
3978 -@@ -365,7 +366,7 @@ static void mce_panic(char *msg, struct mce *final, char *exp)
3979 +@@ -368,7 +369,7 @@ static void mce_panic(char *msg, struct mce *final, char *exp)
3980 if (!fake_panic) {
3981 if (panic_timeout == 0)
3982 panic_timeout = mca_cfg.panic_timeout;
3983 @@ -21708,7 +21236,7 @@ index 4d5419b..95f11bb 100644
3984 } else
3985 pr_emerg(HW_ERR "Fake kernel panic: %s\n", msg);
3986 }
3987 -@@ -695,7 +696,7 @@ static int mce_timed_out(u64 *t)
3988 +@@ -699,7 +700,7 @@ static int mce_timed_out(u64 *t)
3989 * might have been modified by someone else.
3990 */
3991 rmb();
3992 @@ -21717,7 +21245,7 @@ index 4d5419b..95f11bb 100644
3993 wait_for_panic();
3994 if (!mca_cfg.monarch_timeout)
3995 goto out;
3996 -@@ -1666,7 +1667,7 @@ static void unexpected_machine_check(struct pt_regs *regs, long error_code)
3997 +@@ -1680,7 +1681,7 @@ static void unexpected_machine_check(struct pt_regs *regs, long error_code)
3998 }
3999
4000 /* Call the installed machine check handler for this CPU setup. */
4001 @@ -21726,7 +21254,7 @@ index 4d5419b..95f11bb 100644
4002 unexpected_machine_check;
4003
4004 /*
4005 -@@ -1689,7 +1690,9 @@ void mcheck_cpu_init(struct cpuinfo_x86 *c)
4006 +@@ -1703,7 +1704,9 @@ void mcheck_cpu_init(struct cpuinfo_x86 *c)
4007 return;
4008 }
4009
4010 @@ -21736,7 +21264,7 @@ index 4d5419b..95f11bb 100644
4011
4012 __mcheck_cpu_init_generic();
4013 __mcheck_cpu_init_vendor(c);
4014 -@@ -1703,7 +1706,7 @@ void mcheck_cpu_init(struct cpuinfo_x86 *c)
4015 +@@ -1717,7 +1720,7 @@ void mcheck_cpu_init(struct cpuinfo_x86 *c)
4016 */
4017
4018 static DEFINE_SPINLOCK(mce_chrdev_state_lock);
4019 @@ -21745,7 +21273,7 @@ index 4d5419b..95f11bb 100644
4020 static int mce_chrdev_open_exclu; /* already open exclusive? */
4021
4022 static int mce_chrdev_open(struct inode *inode, struct file *file)
4023 -@@ -1711,7 +1714,7 @@ static int mce_chrdev_open(struct inode *inode, struct file *file)
4024 +@@ -1725,7 +1728,7 @@ static int mce_chrdev_open(struct inode *inode, struct file *file)
4025 spin_lock(&mce_chrdev_state_lock);
4026
4027 if (mce_chrdev_open_exclu ||
4028 @@ -21754,7 +21282,7 @@ index 4d5419b..95f11bb 100644
4029 spin_unlock(&mce_chrdev_state_lock);
4030
4031 return -EBUSY;
4032 -@@ -1719,7 +1722,7 @@ static int mce_chrdev_open(struct inode *inode, struct file *file)
4033 +@@ -1733,7 +1736,7 @@ static int mce_chrdev_open(struct inode *inode, struct file *file)
4034
4035 if (file->f_flags & O_EXCL)
4036 mce_chrdev_open_exclu = 1;
4037 @@ -21763,7 +21291,7 @@ index 4d5419b..95f11bb 100644
4038
4039 spin_unlock(&mce_chrdev_state_lock);
4040
4041 -@@ -1730,7 +1733,7 @@ static int mce_chrdev_release(struct inode *inode, struct file *file)
4042 +@@ -1744,7 +1747,7 @@ static int mce_chrdev_release(struct inode *inode, struct file *file)
4043 {
4044 spin_lock(&mce_chrdev_state_lock);
4045
4046 @@ -21772,7 +21300,7 @@ index 4d5419b..95f11bb 100644
4047 mce_chrdev_open_exclu = 0;
4048
4049 spin_unlock(&mce_chrdev_state_lock);
4050 -@@ -2406,7 +2409,7 @@ static __init void mce_init_banks(void)
4051 +@@ -2420,7 +2423,7 @@ static __init void mce_init_banks(void)
4052
4053 for (i = 0; i < mca_cfg.banks; i++) {
4054 struct mce_bank *b = &mce_banks[i];
4055 @@ -21781,7 +21309,7 @@ index 4d5419b..95f11bb 100644
4056
4057 sysfs_attr_init(&a->attr);
4058 a->attr.name = b->attrname;
4059 -@@ -2474,7 +2477,7 @@ struct dentry *mce_get_debugfs_dir(void)
4060 +@@ -2492,7 +2495,7 @@ struct dentry *mce_get_debugfs_dir(void)
4061 static void mce_reset(void)
4062 {
4063 cpu_missing = 0;
4064 @@ -21894,10 +21422,10 @@ index df5e41f..816c719 100644
4065 extern int generic_get_free_region(unsigned long base, unsigned long size,
4066 int replace_reg);
4067 diff --git a/arch/x86/kernel/cpu/perf_event.c b/arch/x86/kernel/cpu/perf_event.c
4068 -index 79f9f84..38ace52 100644
4069 +index ae407f7..39c5b00 100644
4070 --- a/arch/x86/kernel/cpu/perf_event.c
4071 +++ b/arch/x86/kernel/cpu/perf_event.c
4072 -@@ -1351,7 +1351,7 @@ static void __init pmu_check_apic(void)
4073 +@@ -1367,7 +1367,7 @@ static void __init pmu_check_apic(void)
4074 pr_info("no hardware sampling interrupt available.\n");
4075 }
4076
4077 @@ -21906,7 +21434,7 @@ index 79f9f84..38ace52 100644
4078 .name = "format",
4079 .attrs = NULL,
4080 };
4081 -@@ -1450,7 +1450,7 @@ static struct attribute *events_attr[] = {
4082 +@@ -1466,7 +1466,7 @@ static struct attribute *events_attr[] = {
4083 NULL,
4084 };
4085
4086 @@ -21915,7 +21443,7 @@ index 79f9f84..38ace52 100644
4087 .name = "events",
4088 .attrs = events_attr,
4089 };
4090 -@@ -1971,7 +1971,7 @@ static unsigned long get_segment_base(unsigned int segment)
4091 +@@ -1990,7 +1990,7 @@ static unsigned long get_segment_base(unsigned int segment)
4092 if (idx > GDT_ENTRIES)
4093 return 0;
4094
4095 @@ -21924,7 +21452,7 @@ index 79f9f84..38ace52 100644
4096 }
4097
4098 return get_desc_base(desc + idx);
4099 -@@ -2061,7 +2061,7 @@ perf_callchain_user(struct perf_callchain_entry *entry, struct pt_regs *regs)
4100 +@@ -2080,7 +2080,7 @@ perf_callchain_user(struct perf_callchain_entry *entry, struct pt_regs *regs)
4101 break;
4102
4103 perf_callchain_store(entry, frame.return_address);
4104 @@ -21947,10 +21475,10 @@ index 639d128..e92d7e5 100644
4105
4106 while (amd_iommu_v2_event_descs[i].attr.attr.name)
4107 diff --git a/arch/x86/kernel/cpu/perf_event_intel.c b/arch/x86/kernel/cpu/perf_event_intel.c
4108 -index aa333d9..f9db700 100644
4109 +index adb02aa..9688c02 100644
4110 --- a/arch/x86/kernel/cpu/perf_event_intel.c
4111 +++ b/arch/x86/kernel/cpu/perf_event_intel.c
4112 -@@ -2309,10 +2309,10 @@ __init int intel_pmu_init(void)
4113 +@@ -2308,10 +2308,10 @@ __init int intel_pmu_init(void)
4114 x86_pmu.num_counters_fixed = max((int)edx.split.num_counters_fixed, 3);
4115
4116 if (boot_cpu_has(X86_FEATURE_PDCM)) {
4117 @@ -21965,10 +21493,10 @@ index aa333d9..f9db700 100644
4118
4119 intel_ds_init();
4120 diff --git a/arch/x86/kernel/cpu/perf_event_intel_rapl.c b/arch/x86/kernel/cpu/perf_event_intel_rapl.c
4121 -index 5ad35ad..e0a3960 100644
4122 +index 619f769..d510008 100644
4123 --- a/arch/x86/kernel/cpu/perf_event_intel_rapl.c
4124 +++ b/arch/x86/kernel/cpu/perf_event_intel_rapl.c
4125 -@@ -425,7 +425,7 @@ static struct attribute *rapl_events_cln_attr[] = {
4126 +@@ -449,7 +449,7 @@ static struct attribute *rapl_events_hsw_attr[] = {
4127 NULL,
4128 };
4129
4130 @@ -21978,10 +21506,10 @@ index 5ad35ad..e0a3960 100644
4131 .attrs = NULL, /* patched at runtime */
4132 };
4133 diff --git a/arch/x86/kernel/cpu/perf_event_intel_uncore.c b/arch/x86/kernel/cpu/perf_event_intel_uncore.c
4134 -index 047f540..afdeba0 100644
4135 +index 65bbbea..1438d9e 100644
4136 --- a/arch/x86/kernel/cpu/perf_event_intel_uncore.c
4137 +++ b/arch/x86/kernel/cpu/perf_event_intel_uncore.c
4138 -@@ -3326,7 +3326,7 @@ static void __init uncore_types_exit(struct intel_uncore_type **types)
4139 +@@ -3693,7 +3693,7 @@ static void __init uncore_types_exit(struct intel_uncore_type **types)
4140 static int __init uncore_type_init(struct intel_uncore_type *type)
4141 {
4142 struct intel_uncore_pmu *pmus;
4143 @@ -21991,10 +21519,10 @@ index 047f540..afdeba0 100644
4144 int i, j;
4145
4146 diff --git a/arch/x86/kernel/cpu/perf_event_intel_uncore.h b/arch/x86/kernel/cpu/perf_event_intel_uncore.h
4147 -index a80ab71..4089da5 100644
4148 +index 90236f0..54cb20d 100644
4149 --- a/arch/x86/kernel/cpu/perf_event_intel_uncore.h
4150 +++ b/arch/x86/kernel/cpu/perf_event_intel_uncore.h
4151 -@@ -498,7 +498,7 @@ struct intel_uncore_box {
4152 +@@ -503,7 +503,7 @@ struct intel_uncore_box {
4153 struct uncore_event_desc {
4154 struct kobj_attribute attr;
4155 const char *config;
4156 @@ -22004,7 +21532,7 @@ index a80ab71..4089da5 100644
4157 #define INTEL_UNCORE_EVENT_DESC(_name, _config) \
4158 { \
4159 diff --git a/arch/x86/kernel/cpuid.c b/arch/x86/kernel/cpuid.c
4160 -index 7d9481c..99c7e4b 100644
4161 +index 3225ae6c..ee3c6db 100644
4162 --- a/arch/x86/kernel/cpuid.c
4163 +++ b/arch/x86/kernel/cpuid.c
4164 @@ -170,7 +170,7 @@ static int cpuid_class_cpu_callback(struct notifier_block *nfb,
4165 @@ -22017,16 +21545,13 @@ index 7d9481c..99c7e4b 100644
4166 .notifier_call = cpuid_class_cpu_callback,
4167 };
4168 diff --git a/arch/x86/kernel/crash.c b/arch/x86/kernel/crash.c
4169 -index a57902e..ebaae2a 100644
4170 +index 507de80..ebaae2a 100644
4171 --- a/arch/x86/kernel/crash.c
4172 +++ b/arch/x86/kernel/crash.c
4173 -@@ -57,10 +57,8 @@ static void kdump_nmi_callback(int cpu, struct pt_regs *regs)
4174 - {
4175 +@@ -58,7 +58,7 @@ static void kdump_nmi_callback(int cpu, struct pt_regs *regs)
4176 #ifdef CONFIG_X86_32
4177 struct pt_regs fixed_regs;
4178 --#endif
4179
4180 --#ifdef CONFIG_X86_32
4181 - if (!user_mode_vm(regs)) {
4182 + if (!user_mode(regs)) {
4183 crash_fixup_ss_esp(&fixed_regs, regs);
4184 @@ -22235,30 +21760,28 @@ index d9c12d3..7858b62 100644
4185
4186 if (__die(str, regs, err))
4187 diff --git a/arch/x86/kernel/dumpstack_32.c b/arch/x86/kernel/dumpstack_32.c
4188 -index f2a1770..10fa52d 100644
4189 +index 5abd4cd..c65733b 100644
4190 --- a/arch/x86/kernel/dumpstack_32.c
4191 +++ b/arch/x86/kernel/dumpstack_32.c
4192 -@@ -38,15 +38,13 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
4193 +@@ -61,15 +61,14 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
4194 bp = stack_frame(task, regs);
4195
4196 for (;;) {
4197 - struct thread_info *context;
4198 + void *stack_start = (void *)((unsigned long)stack & ~(THREAD_SIZE-1));
4199 + void *end_stack;
4200
4201 -- context = (struct thread_info *)
4202 -- ((unsigned long)stack & (~(THREAD_SIZE - 1)));
4203 -- bp = ops->walk_stack(context, stack, bp, ops, data, NULL, &graph);
4204 -+ bp = ops->walk_stack(task, stack_start, stack, bp, ops, data, NULL, &graph);
4205 + end_stack = is_hardirq_stack(stack, cpu);
4206 + if (!end_stack)
4207 + end_stack = is_softirq_stack(stack, cpu);
4208
4209 -- stack = (unsigned long *)context->previous_esp;
4210 -- if (!stack)
4211 -+ if (stack_start == task_stack_page(task))
4212 - break;
4213 -+ stack = *(unsigned long **)stack_start;
4214 - if (ops->stack(data, "IRQ") < 0)
4215 - break;
4216 - touch_nmi_watchdog();
4217 -@@ -87,27 +85,28 @@ void show_regs(struct pt_regs *regs)
4218 +- context = task_thread_info(task);
4219 +- bp = ops->walk_stack(context, stack, bp, ops, data,
4220 ++ bp = ops->walk_stack(task, stack_start, stack, bp, ops, data,
4221 + end_stack, &graph);
4222 +
4223 + /* Stop if not on irq stack */
4224 +@@ -123,27 +122,28 @@ void show_regs(struct pt_regs *regs)
4225 int i;
4226
4227 show_regs_print_info(KERN_EMERG);
4228 @@ -22291,7 +21814,7 @@ index f2a1770..10fa52d 100644
4229 code_len = code_len - code_prologue + 1;
4230 }
4231 for (i = 0; i < code_len; i++, ip++) {
4232 -@@ -116,7 +115,7 @@ void show_regs(struct pt_regs *regs)
4233 +@@ -152,7 +152,7 @@ void show_regs(struct pt_regs *regs)
4234 pr_cont(" Bad EIP value.");
4235 break;
4236 }
4237 @@ -22300,7 +21823,7 @@ index f2a1770..10fa52d 100644
4238 pr_cont(" <%02x>", c);
4239 else
4240 pr_cont(" %02x", c);
4241 -@@ -129,6 +128,7 @@ int is_valid_bugaddr(unsigned long ip)
4242 +@@ -165,6 +165,7 @@ int is_valid_bugaddr(unsigned long ip)
4243 {
4244 unsigned short ud2;
4245
4246 @@ -22308,7 +21831,7 @@ index f2a1770..10fa52d 100644
4247 if (ip < PAGE_OFFSET)
4248 return 0;
4249 if (probe_kernel_address((unsigned short *)ip, ud2))
4250 -@@ -136,3 +136,15 @@ int is_valid_bugaddr(unsigned long ip)
4251 +@@ -172,3 +173,15 @@ int is_valid_bugaddr(unsigned long ip)
4252
4253 return ud2 == 0x0b0f;
4254 }
4255 @@ -22325,60 +21848,59 @@ index f2a1770..10fa52d 100644
4256 +EXPORT_SYMBOL(pax_check_alloca);
4257 +#endif
4258 diff --git a/arch/x86/kernel/dumpstack_64.c b/arch/x86/kernel/dumpstack_64.c
4259 -index addb207..921706b 100644
4260 +index 1abcb50..6c8d702 100644
4261 --- a/arch/x86/kernel/dumpstack_64.c
4262 +++ b/arch/x86/kernel/dumpstack_64.c
4263 -@@ -119,9 +119,9 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
4264 - unsigned long *irq_stack_end =
4265 - (unsigned long *)per_cpu(irq_stack_ptr, cpu);
4266 - unsigned used = 0;
4267 +@@ -154,12 +154,12 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
4268 + const struct stacktrace_ops *ops, void *data)
4269 + {
4270 + const unsigned cpu = get_cpu();
4271 - struct thread_info *tinfo;
4272 - int graph = 0;
4273 + unsigned long *irq_stack = (unsigned long *)per_cpu(irq_stack_ptr, cpu);
4274 unsigned long dummy;
4275 + unsigned used = 0;
4276 + int graph = 0;
4277 + int done = 0;
4278 + void *stack_start;
4279
4280 if (!task)
4281 task = current;
4282 -@@ -142,10 +142,10 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
4283 +@@ -180,7 +180,6 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
4284 * current stack address. If the stacks consist of nested
4285 * exceptions
4286 */
4287 - tinfo = task_thread_info(task);
4288 - for (;;) {
4289 - char *id;
4290 - unsigned long *estack_end;
4291 -+
4292 - estack_end = in_exception_stack(cpu, (unsigned long)stack,
4293 - &used, &id);
4294 -
4295 -@@ -153,7 +153,7 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
4296 + while (!done) {
4297 + unsigned long *stack_end;
4298 + enum stack_type stype;
4299 +@@ -203,7 +202,7 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
4300 if (ops->stack(data, id) < 0)
4301 break;
4302
4303 - bp = ops->walk_stack(tinfo, stack, bp, ops,
4304 -+ bp = ops->walk_stack(task, estack_end - EXCEPTION_STKSZ, stack, bp, ops,
4305 - data, estack_end, &graph);
4306 ++ bp = ops->walk_stack(task, stack_end - EXCEPTION_STKSZ, stack, bp, ops,
4307 + data, stack_end, &graph);
4308 ops->stack(data, "<EOE>");
4309 /*
4310 -@@ -161,6 +161,8 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
4311 +@@ -211,6 +210,8 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
4312 * second-to-last pointer (index -2 to end) in the
4313 * exception stack:
4314 */
4315 -+ if ((u16)estack_end[-1] != __KERNEL_DS)
4316 ++ if ((u16)stack_end[-1] != __KERNEL_DS)
4317 + goto out;
4318 - stack = (unsigned long *) estack_end[-2];
4319 - continue;
4320 - }
4321 -@@ -172,7 +174,7 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
4322 - if (in_irq_stack(stack, irq_stack, irq_stack_end)) {
4323 - if (ops->stack(data, "IRQ") < 0)
4324 - break;
4325 -- bp = ops->walk_stack(tinfo, stack, bp,
4326 -+ bp = ops->walk_stack(task, irq_stack, stack, bp,
4327 - ops, data, irq_stack_end, &graph);
4328 - /*
4329 - * We link to the next stack (which would be
4330 -@@ -191,7 +193,9 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
4331 + stack = (unsigned long *) stack_end[-2];
4332 + done = 0;
4333 + break;
4334 +@@ -219,7 +220,7 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
4335 +
4336 + if (ops->stack(data, "IRQ") < 0)
4337 + break;
4338 +- bp = ops->walk_stack(tinfo, stack, bp,
4339 ++ bp = ops->walk_stack(task, irq_stack, stack, bp,
4340 + ops, data, stack_end, &graph);
4341 + /*
4342 + * We link to the next stack (which would be
4343 +@@ -241,7 +242,9 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
4344 /*
4345 * This handles the process stack:
4346 */
4347 @@ -22389,7 +21911,7 @@ index addb207..921706b 100644
4348 put_cpu();
4349 }
4350 EXPORT_SYMBOL(dump_trace);
4351 -@@ -300,3 +304,50 @@ int is_valid_bugaddr(unsigned long ip)
4352 +@@ -350,3 +353,50 @@ int is_valid_bugaddr(unsigned long ip)
4353
4354 return ud2 == 0x0b0f;
4355 }
4356 @@ -24494,7 +24016,7 @@ index 1e96c36..3ff710a 100644
4357 /*
4358 * End of kprobes section
4359 diff --git a/arch/x86/kernel/ftrace.c b/arch/x86/kernel/ftrace.c
4360 -index 1ffc32d..e52c745 100644
4361 +index 52819e8..b6d1dbd 100644
4362 --- a/arch/x86/kernel/ftrace.c
4363 +++ b/arch/x86/kernel/ftrace.c
4364 @@ -104,6 +104,8 @@ ftrace_modify_code_direct(unsigned long ip, unsigned const char *old_code,
4365 @@ -24522,9 +24044,9 @@ index 1ffc32d..e52c745 100644
4366 - ip = (unsigned long)__va(__pa_symbol(ip));
4367 + ip = (unsigned long)__va(__pa_symbol(ktla_ktva(ip)));
4368
4369 - return probe_kernel_write((void *)ip, val, size);
4370 - }
4371 -@@ -316,7 +318,7 @@ static int add_break(unsigned long ip, const char *old)
4372 + if (probe_kernel_write((void *)ip, val, size))
4373 + return -EPERM;
4374 +@@ -319,7 +321,7 @@ static int add_break(unsigned long ip, const char *old)
4375 unsigned char replaced[MCOUNT_INSN_SIZE];
4376 unsigned char brk = BREAKPOINT_INSTRUCTION;
4377
4378 @@ -24533,17 +24055,8 @@ index 1ffc32d..e52c745 100644
4379 return -EFAULT;
4380
4381 /* Make sure it is what we expect it to be */
4382 -@@ -664,7 +666,7 @@ ftrace_modify_code(unsigned long ip, unsigned const char *old_code,
4383 - return ret;
4384 -
4385 - fail_update:
4386 -- probe_kernel_write((void *)ip, &old_code[0], 1);
4387 -+ probe_kernel_write((void *)ktla_ktva(ip), &old_code[0], 1);
4388 - goto out;
4389 - }
4390 -
4391 diff --git a/arch/x86/kernel/head64.c b/arch/x86/kernel/head64.c
4392 -index 85126cc..1bbce17 100644
4393 +index 068054f..c248bcd 100644
4394 --- a/arch/x86/kernel/head64.c
4395 +++ b/arch/x86/kernel/head64.c
4396 @@ -67,12 +67,12 @@ again:
4397 @@ -24587,7 +24100,7 @@ index 85126cc..1bbce17 100644
4398 }
4399 pmd = (physaddr & PMD_MASK) + early_pmd_flags;
4400 pmd_p[pmd_index(address)] = pmd;
4401 -@@ -175,7 +175,6 @@ asmlinkage void __init x86_64_start_kernel(char * real_mode_data)
4402 +@@ -175,7 +175,6 @@ asmlinkage __visible void __init x86_64_start_kernel(char * real_mode_data)
4403 if (console_loglevel == 10)
4404 early_printk("Kernel alive\n");
4405
4406 @@ -25424,10 +24937,10 @@ index 4ddaf66..49d5c18 100644
4407 regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12);
4408 t->iopl = level << 12;
4409 diff --git a/arch/x86/kernel/irq.c b/arch/x86/kernel/irq.c
4410 -index d99f31d..1c0f466 100644
4411 +index 11ccfb0..ec1e46f 100644
4412 --- a/arch/x86/kernel/irq.c
4413 +++ b/arch/x86/kernel/irq.c
4414 -@@ -21,7 +21,7 @@
4415 +@@ -22,7 +22,7 @@
4416 #define CREATE_TRACE_POINTS
4417 #include <asm/trace/irq_vectors.h>
4418
4419 @@ -25436,9 +24949,9 @@ index d99f31d..1c0f466 100644
4420
4421 /* Function pointer for generic interrupt vector handling */
4422 void (*x86_platform_ipi_callback)(void) = NULL;
4423 -@@ -125,9 +125,9 @@ int arch_show_interrupts(struct seq_file *p, int prec)
4424 - seq_printf(p, "%10u ", per_cpu(mce_poll_count, j));
4425 - seq_printf(p, " Machine check polls\n");
4426 +@@ -132,9 +132,9 @@ int arch_show_interrupts(struct seq_file *p, int prec)
4427 + seq_printf(p, "%10u ", irq_stats(j)->irq_hv_callback_count);
4428 + seq_printf(p, " Hypervisor callback interrupts\n");
4429 #endif
4430 - seq_printf(p, "%*s: %10u\n", prec, "ERR", atomic_read(&irq_err_count));
4431 + seq_printf(p, "%*s: %10u\n", prec, "ERR", atomic_read_unchecked(&irq_err_count));
4432 @@ -25448,7 +24961,7 @@ index d99f31d..1c0f466 100644
4433 #endif
4434 return 0;
4435 }
4436 -@@ -167,7 +167,7 @@ u64 arch_irq_stat_cpu(unsigned int cpu)
4437 +@@ -174,7 +174,7 @@ u64 arch_irq_stat_cpu(unsigned int cpu)
4438
4439 u64 arch_irq_stat(void)
4440 {
4441 @@ -25458,7 +24971,7 @@ index d99f31d..1c0f466 100644
4442 }
4443
4444 diff --git a/arch/x86/kernel/irq_32.c b/arch/x86/kernel/irq_32.c
4445 -index d7fcbed..96e715a 100644
4446 +index 63ce838..2ea3e06 100644
4447 --- a/arch/x86/kernel/irq_32.c
4448 +++ b/arch/x86/kernel/irq_32.c
4449 @@ -29,6 +29,8 @@ EXPORT_PER_CPU_SYMBOL(irq_regs);
4450 @@ -25486,51 +24999,41 @@ index d7fcbed..96e715a 100644
4451 if (sysctl_panic_on_stackoverflow)
4452 panic("low stack detected by irq handler - check messages\n");
4453 }
4454 -@@ -59,8 +62,8 @@ static inline void print_stack_overflow(void) { }
4455 - * per-CPU IRQ handling contexts (thread information and stack)
4456 - */
4457 - union irq_ctx {
4458 -- struct thread_info tinfo;
4459 -- u32 stack[THREAD_SIZE/sizeof(u32)];
4460 -+ unsigned long previous_esp;
4461 -+ u32 stack[THREAD_SIZE/sizeof(u32)];
4462 - } __attribute__((aligned(THREAD_SIZE)));
4463 -
4464 - static DEFINE_PER_CPU(union irq_ctx *, hardirq_ctx);
4465 -@@ -80,10 +83,9 @@ static void call_on_stack(void *func, void *stack)
4466 +@@ -84,10 +87,9 @@ static inline void *current_stack(void)
4467 static inline int
4468 execute_on_irq_stack(int overflow, struct irq_desc *desc, int irq)
4469 {
4470 -- union irq_ctx *curctx, *irqctx;
4471 -+ union irq_ctx *irqctx;
4472 - u32 *isp, arg1, arg2;
4473 +- struct irq_stack *curstk, *irqstk;
4474 ++ struct irq_stack *irqstk;
4475 + u32 *isp, *prev_esp, arg1, arg2;
4476
4477 -- curctx = (union irq_ctx *) current_thread_info();
4478 - irqctx = __this_cpu_read(hardirq_ctx);
4479 +- curstk = (struct irq_stack *) current_stack();
4480 + irqstk = __this_cpu_read(hardirq_stack);
4481
4482 /*
4483 -@@ -92,13 +94,16 @@ execute_on_irq_stack(int overflow, struct irq_desc *desc, int irq)
4484 +@@ -96,15 +98,19 @@ execute_on_irq_stack(int overflow, struct irq_desc *desc, int irq)
4485 * handler) we can't do that and just have to keep using the
4486 * current stack (which is the irq stack already after all)
4487 */
4488 -- if (unlikely(curctx == irqctx))
4489 -+ if (unlikely((void *)current_stack_pointer - (void *)irqctx < THREAD_SIZE))
4490 +- if (unlikely(curstk == irqstk))
4491 ++ if (unlikely((void *)current_stack_pointer - (void *)irqstk < THREAD_SIZE))
4492 return 0;
4493
4494 - /* build the stack frame on the IRQ stack */
4495 -- isp = (u32 *) ((char *)irqctx + sizeof(*irqctx));
4496 -- irqctx->tinfo.task = curctx->tinfo.task;
4497 -- irqctx->tinfo.previous_esp = current_stack_pointer;
4498 -+ isp = (u32 *) ((char *)irqctx + sizeof(*irqctx) - 8);
4499 -+ irqctx->previous_esp = current_stack_pointer;
4500 -+
4501 +- isp = (u32 *) ((char *)irqstk + sizeof(*irqstk));
4502 ++ isp = (u32 *) ((char *)irqstk + sizeof(*irqstk) - 8);
4503 +
4504 + /* Save the next esp at the bottom of the stack */
4505 + prev_esp = (u32 *)irqstk;
4506 + *prev_esp = current_stack_pointer;
4507 +
4508 +#ifdef CONFIG_PAX_MEMORY_UDEREF
4509 + __set_fs(MAKE_MM_SEG(0));
4510 +#endif
4511 -
4512 ++
4513 if (unlikely(overflow))
4514 call_on_stack(print_stack_overflow, isp);
4515 -@@ -110,6 +115,11 @@ execute_on_irq_stack(int overflow, struct irq_desc *desc, int irq)
4516 +
4517 +@@ -115,6 +121,11 @@ execute_on_irq_stack(int overflow, struct irq_desc *desc, int irq)
4518 : "0" (irq), "1" (desc), "2" (isp),
4519 "D" (desc->handle_irq)
4520 : "memory", "cc", "ecx");
4521 @@ -25542,59 +25045,49 @@ index d7fcbed..96e715a 100644
4522 return 1;
4523 }
4524
4525 -@@ -118,48 +128,34 @@ execute_on_irq_stack(int overflow, struct irq_desc *desc, int irq)
4526 +@@ -123,32 +134,18 @@ execute_on_irq_stack(int overflow, struct irq_desc *desc, int irq)
4527 */
4528 void irq_ctx_init(int cpu)
4529 {
4530 -- union irq_ctx *irqctx;
4531 +- struct irq_stack *irqstk;
4532 -
4533 - if (per_cpu(hardirq_ctx, cpu))
4534 + if (per_cpu(hardirq_stack, cpu))
4535 return;
4536
4537 -- irqctx = page_address(alloc_pages_node(cpu_to_node(cpu),
4538 +- irqstk = page_address(alloc_pages_node(cpu_to_node(cpu),
4539 - THREADINFO_GFP,
4540 - THREAD_SIZE_ORDER));
4541 -- memset(&irqctx->tinfo, 0, sizeof(struct thread_info));
4542 -- irqctx->tinfo.cpu = cpu;
4543 -- irqctx->tinfo.addr_limit = MAKE_MM_SEG(0);
4544 --
4545 -- per_cpu(hardirq_ctx, cpu) = irqctx;
4546 +- per_cpu(hardirq_stack, cpu) = irqstk;
4547 -
4548 -- irqctx = page_address(alloc_pages_node(cpu_to_node(cpu),
4549 +- irqstk = page_address(alloc_pages_node(cpu_to_node(cpu),
4550 - THREADINFO_GFP,
4551 - THREAD_SIZE_ORDER));
4552 -- memset(&irqctx->tinfo, 0, sizeof(struct thread_info));
4553 -- irqctx->tinfo.cpu = cpu;
4554 -- irqctx->tinfo.addr_limit = MAKE_MM_SEG(0);
4555 --
4556 -- per_cpu(softirq_ctx, cpu) = irqctx;
4557 +- per_cpu(softirq_stack, cpu) = irqstk;
4558 -
4559 - printk(KERN_DEBUG "CPU %u irqstacks, hard=%p soft=%p\n",
4560 -- cpu, per_cpu(hardirq_ctx, cpu), per_cpu(softirq_ctx, cpu));
4561 -+ per_cpu(hardirq_ctx, cpu) = page_address(alloc_pages_node(cpu_to_node(cpu), THREADINFO_GFP, THREAD_SIZE_ORDER));
4562 -+ per_cpu(softirq_ctx, cpu) = page_address(alloc_pages_node(cpu_to_node(cpu), THREADINFO_GFP, THREAD_SIZE_ORDER));
4563 +- cpu, per_cpu(hardirq_stack, cpu), per_cpu(softirq_stack, cpu));
4564 ++ per_cpu(hardirq_stack, cpu) = page_address(alloc_pages_node(cpu_to_node(cpu), THREADINFO_GFP, THREAD_SIZE_ORDER));
4565 ++ per_cpu(softirq_stack, cpu) = page_address(alloc_pages_node(cpu_to_node(cpu), THREADINFO_GFP, THREAD_SIZE_ORDER));
4566 }
4567
4568 void do_softirq_own_stack(void)
4569 {
4570 -- struct thread_info *curctx;
4571 - union irq_ctx *irqctx;
4572 - u32 *isp;
4573 +- struct thread_info *curstk;
4574 + struct irq_stack *irqstk;
4575 + u32 *isp, *prev_esp;
4576
4577 -- curctx = current_thread_info();
4578 - irqctx = __this_cpu_read(softirq_ctx);
4579 -- irqctx->tinfo.task = curctx->task;
4580 -- irqctx->tinfo.previous_esp = current_stack_pointer;
4581 -+ irqctx->previous_esp = current_stack_pointer;
4582 +- curstk = current_stack();
4583 + irqstk = __this_cpu_read(softirq_stack);
4584
4585 /* build the stack frame on the softirq stack */
4586 -- isp = (u32 *) ((char *)irqctx + sizeof(*irqctx));
4587 -+ isp = (u32 *) ((char *)irqctx + sizeof(*irqctx) - 8);
4588 -+
4589 +@@ -158,7 +155,16 @@ void do_softirq_own_stack(void)
4590 + prev_esp = (u32 *)irqstk;
4591 + *prev_esp = current_stack_pointer;
4592 +
4593 +#ifdef CONFIG_PAX_MEMORY_UDEREF
4594 + __set_fs(MAKE_MM_SEG(0));
4595 +#endif
4596 -
4597 ++
4598 call_on_stack(__do_softirq, isp);
4599 +
4600 +#ifdef CONFIG_PAX_MEMORY_UDEREF
4601 @@ -25604,7 +25097,7 @@ index d7fcbed..96e715a 100644
4602 }
4603
4604 bool handle_irq(unsigned irq, struct pt_regs *regs)
4605 -@@ -173,7 +169,7 @@ bool handle_irq(unsigned irq, struct pt_regs *regs)
4606 +@@ -172,7 +178,7 @@ bool handle_irq(unsigned irq, struct pt_regs *regs)
4607 if (unlikely(!desc))
4608 return false;
4609
4610 @@ -25776,7 +25269,7 @@ index 7ec1d5f..5a7d130 100644
4611 }
4612
4613 diff --git a/arch/x86/kernel/kprobes/core.c b/arch/x86/kernel/kprobes/core.c
4614 -index 79a3f96..6ba030a 100644
4615 +index 61b17dc..784bfe9 100644
4616 --- a/arch/x86/kernel/kprobes/core.c
4617 +++ b/arch/x86/kernel/kprobes/core.c
4618 @@ -119,9 +119,12 @@ static void __kprobes __synthesize_relative_insn(void *from, void *to, u8 op)
4619 @@ -25883,7 +25376,7 @@ index 79a3f96..6ba030a 100644
4620 unsigned long orig_ip = (unsigned long)p->addr;
4621 kprobe_opcode_t *insn = p->ainsn.insn;
4622
4623 -@@ -961,7 +971,7 @@ kprobe_exceptions_notify(struct notifier_block *self, unsigned long val, void *d
4624 +@@ -959,7 +969,7 @@ kprobe_exceptions_notify(struct notifier_block *self, unsigned long val, void *d
4625 struct die_args *args = data;
4626 int ret = NOTIFY_DONE;
4627
4628 @@ -26074,11 +25567,11 @@ index 1667b1d..16492c5 100644
4629 relocate_kernel_ptr = control_page;
4630 page_list[PA_CONTROL_PAGE] = __pa(control_page);
4631 diff --git a/arch/x86/kernel/module.c b/arch/x86/kernel/module.c
4632 -index 18be189..4a9fe40 100644
4633 +index e69f988..da078ea 100644
4634 --- a/arch/x86/kernel/module.c
4635 +++ b/arch/x86/kernel/module.c
4636 -@@ -43,15 +43,60 @@ do { \
4637 - } while (0)
4638 +@@ -81,17 +81,62 @@ static unsigned long int get_module_load_offset(void)
4639 + }
4640 #endif
4641
4642 -void *module_alloc(unsigned long size)
4643 @@ -26087,10 +25580,13 @@ index 18be189..4a9fe40 100644
4644 - if (PAGE_ALIGN(size) > MODULES_LEN)
4645 + if (!size || PAGE_ALIGN(size) > MODULES_LEN)
4646 return NULL;
4647 - return __vmalloc_node_range(size, 1, MODULES_VADDR, MODULES_END,
4648 -- GFP_KERNEL | __GFP_HIGHMEM, PAGE_KERNEL_EXEC,
4649 -+ GFP_KERNEL | __GFP_HIGHMEM | __GFP_ZERO, prot,
4650 - NUMA_NO_NODE, __builtin_return_address(0));
4651 + return __vmalloc_node_range(size, 1,
4652 + MODULES_VADDR + get_module_load_offset(),
4653 +- MODULES_END, GFP_KERNEL | __GFP_HIGHMEM,
4654 +- PAGE_KERNEL_EXEC, NUMA_NO_NODE,
4655 ++ MODULES_END, GFP_KERNEL | __GFP_HIGHMEM | __GFP_ZERO,
4656 ++ prot, NUMA_NO_NODE,
4657 + __builtin_return_address(0));
4658 }
4659
4660 +void *module_alloc(unsigned long size)
4661 @@ -26114,7 +25610,7 @@ index 18be189..4a9fe40 100644
4662 + return NULL;
4663 +
4664 + area = __get_vm_area(size, VM_ALLOC, (unsigned long)&MODULES_EXEC_VADDR, (unsigned long)&MODULES_EXEC_END);
4665 -+ return area ? area->addr : NULL;
4666 ++return area ? area->addr : NULL;
4667 +}
4668 +EXPORT_SYMBOL(module_alloc_exec);
4669 +
4670 @@ -26141,7 +25637,7 @@ index 18be189..4a9fe40 100644
4671 #ifdef CONFIG_X86_32
4672 int apply_relocate(Elf32_Shdr *sechdrs,
4673 const char *strtab,
4674 -@@ -62,14 +107,16 @@ int apply_relocate(Elf32_Shdr *sechdrs,
4675 +@@ -102,14 +147,16 @@ int apply_relocate(Elf32_Shdr *sechdrs,
4676 unsigned int i;
4677 Elf32_Rel *rel = (void *)sechdrs[relsec].sh_addr;
4678 Elf32_Sym *sym;
4679 @@ -26161,7 +25657,7 @@ index 18be189..4a9fe40 100644
4680 /* This is the symbol it is referring to. Note that all
4681 undefined symbols have been resolved. */
4682 sym = (Elf32_Sym *)sechdrs[symindex].sh_addr
4683 -@@ -78,11 +125,15 @@ int apply_relocate(Elf32_Shdr *sechdrs,
4684 +@@ -118,11 +165,15 @@ int apply_relocate(Elf32_Shdr *sechdrs,
4685 switch (ELF32_R_TYPE(rel[i].r_info)) {
4686 case R_386_32:
4687 /* We add the value into the location given */
4688 @@ -26179,7 +25675,7 @@ index 18be189..4a9fe40 100644
4689 break;
4690 default:
4691 pr_err("%s: Unknown relocation: %u\n",
4692 -@@ -127,21 +178,30 @@ int apply_relocate_add(Elf64_Shdr *sechdrs,
4693 +@@ -167,21 +218,30 @@ int apply_relocate_add(Elf64_Shdr *sechdrs,
4694 case R_X86_64_NONE:
4695 break;
4696 case R_X86_64_64:
4697 @@ -26211,7 +25707,7 @@ index 18be189..4a9fe40 100644
4698 if ((s64)val != *(s32 *)loc)
4699 goto overflow;
4700 diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c
4701 -index 05266b5..3432443 100644
4702 +index c9603ac..9f88728 100644
4703 --- a/arch/x86/kernel/msr.c
4704 +++ b/arch/x86/kernel/msr.c
4705 @@ -37,6 +37,7 @@
4706 @@ -26255,10 +25751,45 @@ index 05266b5..3432443 100644
4707 };
4708
4709 diff --git a/arch/x86/kernel/nmi.c b/arch/x86/kernel/nmi.c
4710 -index 6fcb49c..5b3f4ff 100644
4711 +index b4872b9..5bf0684 100644
4712 --- a/arch/x86/kernel/nmi.c
4713 +++ b/arch/x86/kernel/nmi.c
4714 -@@ -138,7 +138,7 @@ static int __kprobes nmi_handle(unsigned int type, struct pt_regs *regs, bool b2
4715 +@@ -98,16 +98,16 @@ fs_initcall(nmi_warning_debugfs);
4716 +
4717 + static void nmi_max_handler(struct irq_work *w)
4718 + {
4719 +- struct nmiaction *a = container_of(w, struct nmiaction, irq_work);
4720 ++ struct nmiwork *n = container_of(w, struct nmiwork, irq_work);
4721 + int remainder_ns, decimal_msecs;
4722 +- u64 whole_msecs = ACCESS_ONCE(a->max_duration);
4723 ++ u64 whole_msecs = ACCESS_ONCE(n->max_duration);
4724 +
4725 + remainder_ns = do_div(whole_msecs, (1000 * 1000));
4726 + decimal_msecs = remainder_ns / 1000;
4727 +
4728 + printk_ratelimited(KERN_INFO
4729 + "INFO: NMI handler (%ps) took too long to run: %lld.%03d msecs\n",
4730 +- a->handler, whole_msecs, decimal_msecs);
4731 ++ n->action->handler, whole_msecs, decimal_msecs);
4732 + }
4733 +
4734 + static int __kprobes nmi_handle(unsigned int type, struct pt_regs *regs, bool b2b)
4735 +@@ -134,11 +134,11 @@ static int __kprobes nmi_handle(unsigned int type, struct pt_regs *regs, bool b2
4736 + delta = sched_clock() - delta;
4737 + trace_nmi_handler(a->handler, (int)delta, thishandled);
4738 +
4739 +- if (delta < nmi_longest_ns || delta < a->max_duration)
4740 ++ if (delta < nmi_longest_ns || delta < a->work->max_duration)
4741 + continue;
4742 +
4743 +- a->max_duration = delta;
4744 +- irq_work_queue(&a->irq_work);
4745 ++ a->work->max_duration = delta;
4746 ++ irq_work_queue(&a->work->irq_work);
4747 + }
4748 +
4749 + rcu_read_unlock();
4750 +@@ -147,7 +147,7 @@ static int __kprobes nmi_handle(unsigned int type, struct pt_regs *regs, bool b2
4751 return handled;
4752 }
4753
4754 @@ -26267,7 +25798,17 @@ index 6fcb49c..5b3f4ff 100644
4755 {
4756 struct nmi_desc *desc = nmi_to_desc(type);
4757 unsigned long flags;
4758 -@@ -162,9 +162,9 @@ int __register_nmi_handler(unsigned int type, struct nmiaction *action)
4759 +@@ -155,7 +155,8 @@ int __register_nmi_handler(unsigned int type, struct nmiaction *action)
4760 + if (!action->handler)
4761 + return -EINVAL;
4762 +
4763 +- init_irq_work(&action->irq_work, nmi_max_handler);
4764 ++ action->work->action = action;
4765 ++ init_irq_work(&action->work->irq_work, nmi_max_handler);
4766 +
4767 + spin_lock_irqsave(&desc->lock, flags);
4768 +
4769 +@@ -173,9 +174,9 @@ int __register_nmi_handler(unsigned int type, struct nmiaction *action)
4770 * event confuses some handlers (kdump uses this flag)
4771 */
4772 if (action->flags & NMI_FLAG_FIRST)
4773 @@ -26279,7 +25820,7 @@ index 6fcb49c..5b3f4ff 100644
4774
4775 spin_unlock_irqrestore(&desc->lock, flags);
4776 return 0;
4777 -@@ -187,7 +187,7 @@ void unregister_nmi_handler(unsigned int type, const char *name)
4778 +@@ -198,7 +199,7 @@ void unregister_nmi_handler(unsigned int type, const char *name)
4779 if (!strcmp(n->name, name)) {
4780 WARN(in_nmi(),
4781 "Trying to free NMI (%s) from NMI context!\n", n->name);
4782 @@ -26288,7 +25829,7 @@ index 6fcb49c..5b3f4ff 100644
4783 break;
4784 }
4785 }
4786 -@@ -512,6 +512,17 @@ static inline void nmi_nesting_postprocess(void)
4787 +@@ -523,6 +524,17 @@ static inline void nmi_nesting_postprocess(void)
4788 dotraplinkage notrace __kprobes void
4789 do_nmi(struct pt_regs *regs, long error_code)
4790 {
4791 @@ -26479,10 +26020,10 @@ index 1b10af8..45bfbec 100644
4792
4793 EXPORT_SYMBOL_GPL(pv_time_ops);
4794 diff --git a/arch/x86/kernel/pci-calgary_64.c b/arch/x86/kernel/pci-calgary_64.c
4795 -index 299d493..2ccb0ee 100644
4796 +index 0497f71..7186c0d 100644
4797 --- a/arch/x86/kernel/pci-calgary_64.c
4798 +++ b/arch/x86/kernel/pci-calgary_64.c
4799 -@@ -1339,7 +1339,7 @@ static void __init get_tce_space_from_tar(void)
4800 +@@ -1347,7 +1347,7 @@ static void __init get_tce_space_from_tar(void)
4801 tce_space = be64_to_cpu(readq(target));
4802 tce_space = tce_space & TAR_SW_BITS;
4803
4804 @@ -26545,7 +26086,7 @@ index ca7f0d5..8996469 100644
4805 CFI_ENDPROC
4806
4807 diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c
4808 -index 3fb8d95..254dc51 100644
4809 +index 4505e2a..ae28b0d 100644
4810 --- a/arch/x86/kernel/process.c
4811 +++ b/arch/x86/kernel/process.c
4812 @@ -36,7 +36,8 @@
4813 @@ -26595,7 +26136,7 @@ index 3fb8d95..254dc51 100644
4814 return;
4815 __exit_idle();
4816 }
4817 -@@ -327,7 +331,7 @@ bool xen_set_default_idle(void)
4818 +@@ -324,7 +328,7 @@ bool xen_set_default_idle(void)
4819 return ret;
4820 }
4821 #endif
4822 @@ -26604,7 +26145,7 @@ index 3fb8d95..254dc51 100644
4823 {
4824 local_irq_disable();
4825 /*
4826 -@@ -456,16 +460,37 @@ static int __init idle_setup(char *str)
4827 +@@ -453,16 +457,37 @@ static int __init idle_setup(char *str)
4828 }
4829 early_param("idle", idle_setup);
4830
4831 @@ -26653,7 +26194,7 @@ index 3fb8d95..254dc51 100644
4832 +}
4833 +#endif
4834 diff --git a/arch/x86/kernel/process_32.c b/arch/x86/kernel/process_32.c
4835 -index 0de43e9..056b840 100644
4836 +index 7bc86bb..0ea06e8 100644
4837 --- a/arch/x86/kernel/process_32.c
4838 +++ b/arch/x86/kernel/process_32.c
4839 @@ -64,6 +64,7 @@ asmlinkage void ret_from_kernel_thread(void) __asm__("ret_from_kernel_thread");
4840 @@ -26733,17 +26274,20 @@ index 0de43e9..056b840 100644
4841 /*
4842 * Load the per-thread Thread-Local Storage descriptor.
4843 */
4844 -@@ -314,6 +319,9 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
4845 +@@ -314,9 +319,9 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
4846 */
4847 arch_end_context_switch(next_p);
4848
4849 +- this_cpu_write(kernel_stack,
4850 +- (unsigned long)task_stack_page(next_p) +
4851 +- THREAD_SIZE - KERNEL_STACK_OFFSET);
4852 + this_cpu_write(current_task, next_p);
4853 + this_cpu_write(current_tinfo, &next_p->tinfo);
4854 -+
4855 ++ this_cpu_write(kernel_stack, next->sp0);
4856 +
4857 /*
4858 * Restore %gs if needed (which is common)
4859 - */
4860 -@@ -322,8 +330,6 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
4861 +@@ -326,8 +331,6 @@ __switch_to(struct task_struct *prev_p, struct task_struct *next_p)
4862
4863 switch_fpu_finish(next_p, fpu);
4864
4865 @@ -26752,13 +26296,13 @@ index 0de43e9..056b840 100644
4866 return prev_p;
4867 }
4868
4869 -@@ -353,4 +359,3 @@ unsigned long get_wchan(struct task_struct *p)
4870 +@@ -357,4 +360,3 @@ unsigned long get_wchan(struct task_struct *p)
4871 } while (count++ < 16);
4872 return 0;
4873 }
4874 -
4875 diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c
4876 -index 9c0280f..5bbb1c0 100644
4877 +index 898d077..4c458ff 100644
4878 --- a/arch/x86/kernel/process_64.c
4879 +++ b/arch/x86/kernel/process_64.c
4880 @@ -158,10 +158,11 @@ int copy_thread(unsigned long clone_flags, unsigned long sp,
4881 @@ -26837,29 +26381,23 @@ index 9c0280f..5bbb1c0 100644
4882 ip = *(u64 *)(fp+8);
4883 if (!in_sched_functions(ip))
4884 diff --git a/arch/x86/kernel/ptrace.c b/arch/x86/kernel/ptrace.c
4885 -index 7461f50..1334029 100644
4886 +index 678c0ad..d309ccb 100644
4887 --- a/arch/x86/kernel/ptrace.c
4888 +++ b/arch/x86/kernel/ptrace.c
4889 -@@ -184,14 +184,13 @@ unsigned long kernel_stack_pointer(struct pt_regs *regs)
4890 - {
4891 - unsigned long context = (unsigned long)regs & ~(THREAD_SIZE - 1);
4892 +@@ -186,10 +186,10 @@ unsigned long kernel_stack_pointer(struct pt_regs *regs)
4893 unsigned long sp = (unsigned long)&regs->sp;
4894 -- struct thread_info *tinfo;
4895 + u32 *prev_esp;
4896
4897 - if (context == (sp & ~(THREAD_SIZE - 1)))
4898 + if (context == ((sp + 8) & ~(THREAD_SIZE - 1)))
4899 return sp;
4900
4901 -- tinfo = (struct thread_info *)context;
4902 -- if (tinfo->previous_esp)
4903 -- return tinfo->previous_esp;
4904 -+ sp = *(unsigned long *)context;
4905 -+ if (sp)
4906 -+ return sp;
4907 +- prev_esp = (u32 *)(context);
4908 ++ prev_esp = *(u32 **)(context);
4909 + if (prev_esp)
4910 + return (unsigned long)prev_esp;
4911
4912 - return (unsigned long)regs;
4913 - }
4914 -@@ -588,7 +587,7 @@ static void ptrace_triggered(struct perf_event *bp,
4915 +@@ -588,7 +588,7 @@ static void ptrace_triggered(struct perf_event *bp,
4916 static unsigned long ptrace_get_dr7(struct perf_event *bp[])
4917 {
4918 int i;
4919 @@ -26868,7 +26406,7 @@ index 7461f50..1334029 100644
4920 struct arch_hw_breakpoint *info;
4921
4922 for (i = 0; i < HBP_NUM; i++) {
4923 -@@ -822,7 +821,7 @@ long arch_ptrace(struct task_struct *child, long request,
4924 +@@ -822,7 +822,7 @@ long arch_ptrace(struct task_struct *child, long request,
4925 unsigned long addr, unsigned long data)
4926 {
4927 int ret;
4928 @@ -26877,7 +26415,7 @@ index 7461f50..1334029 100644
4929
4930 switch (request) {
4931 /* read the word at location addr in the USER area. */
4932 -@@ -907,14 +906,14 @@ long arch_ptrace(struct task_struct *child, long request,
4933 +@@ -907,14 +907,14 @@ long arch_ptrace(struct task_struct *child, long request,
4934 if ((int) addr < 0)
4935 return -EIO;
4936 ret = do_get_thread_area(child, addr,
4937 @@ -26894,7 +26432,7 @@ index 7461f50..1334029 100644
4938 break;
4939 #endif
4940
4941 -@@ -1292,7 +1291,7 @@ long compat_arch_ptrace(struct task_struct *child, compat_long_t request,
4942 +@@ -1292,7 +1292,7 @@ long compat_arch_ptrace(struct task_struct *child, compat_long_t request,
4943
4944 #ifdef CONFIG_X86_64
4945
4946 @@ -26903,7 +26441,7 @@ index 7461f50..1334029 100644
4947 [REGSET_GENERAL] = {
4948 .core_note_type = NT_PRSTATUS,
4949 .n = sizeof(struct user_regs_struct) / sizeof(long),
4950 -@@ -1333,7 +1332,7 @@ static const struct user_regset_view user_x86_64_view = {
4951 +@@ -1333,7 +1333,7 @@ static const struct user_regset_view user_x86_64_view = {
4952 #endif /* CONFIG_X86_64 */
4953
4954 #if defined CONFIG_X86_32 || defined CONFIG_IA32_EMULATION
4955 @@ -26912,7 +26450,7 @@ index 7461f50..1334029 100644
4956 [REGSET_GENERAL] = {
4957 .core_note_type = NT_PRSTATUS,
4958 .n = sizeof(struct user_regs_struct32) / sizeof(u32),
4959 -@@ -1386,7 +1385,7 @@ static const struct user_regset_view user_x86_32_view = {
4960 +@@ -1386,7 +1386,7 @@ static const struct user_regset_view user_x86_32_view = {
4961 */
4962 u64 xstate_fx_sw_bytes[USER_XSTATE_FX_SW_WORDS];
4963
4964 @@ -26921,7 +26459,7 @@ index 7461f50..1334029 100644
4965 {
4966 #ifdef CONFIG_X86_64
4967 x86_64_regsets[REGSET_XSTATE].n = size / sizeof(u64);
4968 -@@ -1421,7 +1420,7 @@ static void fill_sigtrap_info(struct task_struct *tsk,
4969 +@@ -1421,7 +1421,7 @@ static void fill_sigtrap_info(struct task_struct *tsk,
4970 memset(info, 0, sizeof(*info));
4971 info->si_signo = SIGTRAP;
4972 info->si_code = si_code;
4973 @@ -26930,7 +26468,7 @@ index 7461f50..1334029 100644
4974 }
4975
4976 void user_single_step_siginfo(struct task_struct *tsk,
4977 -@@ -1450,6 +1449,10 @@ void send_sigtrap(struct task_struct *tsk, struct pt_regs *regs,
4978 +@@ -1450,6 +1450,10 @@ void send_sigtrap(struct task_struct *tsk, struct pt_regs *regs,
4979 # define IS_IA32 0
4980 #endif
4981
4982 @@ -26941,7 +26479,7 @@ index 7461f50..1334029 100644
4983 /*
4984 * We must return the syscall number to actually look up in the table.
4985 * This can be -1L to skip running any syscall at all.
4986 -@@ -1460,6 +1463,11 @@ long syscall_trace_enter(struct pt_regs *regs)
4987 +@@ -1460,6 +1464,11 @@ long syscall_trace_enter(struct pt_regs *regs)
4988
4989 user_exit();
4990
4991 @@ -26953,7 +26491,7 @@ index 7461f50..1334029 100644
4992 /*
4993 * If we stepped into a sysenter/syscall insn, it trapped in
4994 * kernel mode; do_debug() cleared TF and set TIF_SINGLESTEP.
4995 -@@ -1515,6 +1523,11 @@ void syscall_trace_leave(struct pt_regs *regs)
4996 +@@ -1515,6 +1524,11 @@ void syscall_trace_leave(struct pt_regs *regs)
4997 */
4998 user_exit();
4999
5000 @@ -26998,7 +26536,7 @@ index 2f355d2..e75ed0a 100644
5001
5002 return ret;
5003 diff --git a/arch/x86/kernel/reboot.c b/arch/x86/kernel/reboot.c
5004 -index c752cb4..866c432 100644
5005 +index 52b1157..c6e67c4 100644
5006 --- a/arch/x86/kernel/reboot.c
5007 +++ b/arch/x86/kernel/reboot.c
5008 @@ -68,6 +68,11 @@ static int __init set_bios_reboot(const struct dmi_system_id *d)
5009 @@ -27044,16 +26582,16 @@ index c752cb4..866c432 100644
5010 "rm" (real_mode_header->machine_real_restart_asm),
5011 "a" (type));
5012 #else
5013 -@@ -470,7 +497,7 @@ void __attribute__((weak)) mach_reboot_fixups(void)
5014 - * try to force a triple fault and then cycle between hitting the keyboard
5015 - * controller and doing that
5016 +@@ -486,7 +513,7 @@ void __attribute__((weak)) mach_reboot_fixups(void)
5017 + * This means that this function can never return, it can misbehave
5018 + * by not rebooting properly and hanging.
5019 */
5020 -static void native_machine_emergency_restart(void)
5021 +static void __noreturn native_machine_emergency_restart(void)
5022 {
5023 int i;
5024 int attempt = 0;
5025 -@@ -593,13 +620,13 @@ void native_machine_shutdown(void)
5026 +@@ -610,13 +637,13 @@ void native_machine_shutdown(void)
5027 #endif
5028 }
5029
5030 @@ -27069,7 +26607,7 @@ index c752cb4..866c432 100644
5031 {
5032 pr_notice("machine restart\n");
5033
5034 -@@ -608,7 +635,7 @@ static void native_machine_restart(char *__unused)
5035 +@@ -625,7 +652,7 @@ static void native_machine_restart(char *__unused)
5036 __machine_emergency_restart(0);
5037 }
5038
5039 @@ -27078,7 +26616,7 @@ index c752cb4..866c432 100644
5040 {
5041 /* Stop other cpus and apics */
5042 machine_shutdown();
5043 -@@ -618,7 +645,7 @@ static void native_machine_halt(void)
5044 +@@ -635,7 +662,7 @@ static void native_machine_halt(void)
5045 stop_this_cpu(NULL);
5046 }
5047
5048 @@ -27087,7 +26625,7 @@ index c752cb4..866c432 100644
5049 {
5050 if (pm_power_off) {
5051 if (!reboot_force)
5052 -@@ -627,9 +654,10 @@ static void native_machine_power_off(void)
5053 +@@ -644,9 +671,10 @@ static void native_machine_power_off(void)
5054 }
5055 /* A fallback in case there is no PM info available */
5056 tboot_shutdown(TB_SHUTDOWN_HALT);
5057 @@ -27127,7 +26665,7 @@ index 3fd2c69..a444264 100644
5058 identity_mapped:
5059 /* set return address to 0 if not preserving context */
5060 diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
5061 -index ce72964..be8aea7 100644
5062 +index 09c76d2..7f33fc2 100644
5063 --- a/arch/x86/kernel/setup.c
5064 +++ b/arch/x86/kernel/setup.c
5065 @@ -110,6 +110,7 @@
5066 @@ -27223,7 +26761,7 @@ index ce72964..be8aea7 100644
5067
5068 early_reserve_initrd();
5069
5070 -@@ -947,14 +990,14 @@ void __init setup_arch(char **cmdline_p)
5071 +@@ -946,14 +989,14 @@ void __init setup_arch(char **cmdline_p)
5072
5073 if (!boot_params.hdr.root_flags)
5074 root_mountflags &= ~MS_RDONLY;
5075 @@ -27398,7 +26936,7 @@ index 9e5de68..16c53cb 100644
5076 }
5077
5078 diff --git a/arch/x86/kernel/smp.c b/arch/x86/kernel/smp.c
5079 -index 7c3a5a6..f0a8961 100644
5080 +index be8e1bd..a3d93fa 100644
5081 --- a/arch/x86/kernel/smp.c
5082 +++ b/arch/x86/kernel/smp.c
5083 @@ -341,7 +341,7 @@ static int __init nonmi_ipi_setup(char *str)
5084 @@ -27411,10 +26949,10 @@ index 7c3a5a6..f0a8961 100644
5085 .smp_prepare_cpus = native_smp_prepare_cpus,
5086 .smp_cpus_done = native_smp_cpus_done,
5087 diff --git a/arch/x86/kernel/smpboot.c b/arch/x86/kernel/smpboot.c
5088 -index a32da80..041a4ff 100644
5089 +index ae2fd975..c0c8d10 100644
5090 --- a/arch/x86/kernel/smpboot.c
5091 +++ b/arch/x86/kernel/smpboot.c
5092 -@@ -229,14 +229,17 @@ static void notrace start_secondary(void *unused)
5093 +@@ -230,14 +230,17 @@ static void notrace start_secondary(void *unused)
5094
5095 enable_start_cpu0 = 0;
5096
5097 @@ -27436,7 +26974,7 @@ index a32da80..041a4ff 100644
5098 /*
5099 * Check TSC synchronization with the BP:
5100 */
5101 -@@ -749,8 +752,9 @@ static int do_boot_cpu(int apicid, int cpu, struct task_struct *idle)
5102 +@@ -757,8 +760,9 @@ static int do_boot_cpu(int apicid, int cpu, struct task_struct *idle)
5103 alternatives_enable_smp();
5104
5105 idle->thread.sp = (unsigned long) (((struct pt_regs *)
5106 @@ -27447,24 +26985,21 @@ index a32da80..041a4ff 100644
5107
5108 #ifdef CONFIG_X86_32
5109 /* Stack for startup_32 can be just as for start_secondary onwards */
5110 -@@ -758,11 +762,13 @@ static int do_boot_cpu(int apicid, int cpu, struct task_struct *idle)
5111 - #else
5112 +@@ -767,10 +771,10 @@ static int do_boot_cpu(int apicid, int cpu, struct task_struct *idle)
5113 clear_tsk_thread_flag(idle, TIF_FORK);
5114 initial_gs = per_cpu_offset(cpu);
5115 + #endif
5116 - per_cpu(kernel_stack, cpu) =
5117 - (unsigned long)task_stack_page(idle) -
5118 - KERNEL_STACK_OFFSET + THREAD_SIZE;
5119 + per_cpu(kernel_stack, cpu) = (unsigned long)task_stack_page(idle) - 16 + THREAD_SIZE;
5120 - #endif
5121 -+
5122 + pax_open_kernel();
5123 early_gdt_descr.address = (unsigned long)get_cpu_gdt_table(cpu);
5124 + pax_close_kernel();
5125 -+
5126 initial_code = (unsigned long)start_secondary;
5127 stack_start = idle->thread.sp;
5128
5129 -@@ -911,6 +917,15 @@ int native_cpu_up(unsigned int cpu, struct task_struct *tidle)
5130 +@@ -916,6 +920,15 @@ int native_cpu_up(unsigned int cpu, struct task_struct *tidle)
5131 /* the FPU context is blank, nobody can own it */
5132 __cpu_disable_lazy_restore(cpu);
5133
5134 @@ -27479,7 +27014,7 @@ index a32da80..041a4ff 100644
5135 +
5136 err = do_boot_cpu(apicid, cpu, tidle);
5137 if (err) {
5138 - pr_debug("do_boot_cpu failed %d\n", err);
5139 + pr_err("do_boot_cpu failed(%d) to wakeup CPU#%u\n", err, cpu);
5140 diff --git a/arch/x86/kernel/step.c b/arch/x86/kernel/step.c
5141 index 9b4d51d..5d28b58 100644
5142 --- a/arch/x86/kernel/step.c
5143 @@ -27859,7 +27394,7 @@ index 91a4496..bb87552 100644
5144
5145 #ifdef CONFIG_DEBUG_FS
5146 diff --git a/arch/x86/kernel/time.c b/arch/x86/kernel/time.c
5147 -index 24d3c91..d06b473 100644
5148 +index bf7ef5c..59d0ac9 100644
5149 --- a/arch/x86/kernel/time.c
5150 +++ b/arch/x86/kernel/time.c
5151 @@ -30,9 +30,9 @@ unsigned long profile_pc(struct pt_regs *regs)
5152 @@ -27936,7 +27471,7 @@ index 1c113db..287b42e 100644
5153 static int trace_irq_vector_refcount;
5154 static DEFINE_MUTEX(irq_vector_mutex);
5155 diff --git a/arch/x86/kernel/traps.c b/arch/x86/kernel/traps.c
5156 -index 57409f6..b505597 100644
5157 +index f73b5d4..0adcc9a 100644
5158 --- a/arch/x86/kernel/traps.c
5159 +++ b/arch/x86/kernel/traps.c
5160 @@ -66,7 +66,7 @@
5161 @@ -28109,7 +27644,7 @@ index 57409f6..b505597 100644
5162 if (!fixup_exception(regs)) {
5163 task->thread.error_code = error_code;
5164 diff --git a/arch/x86/kernel/tsc.c b/arch/x86/kernel/tsc.c
5165 -index cfbe99f..a6e8fa7 100644
5166 +index 57e5ce1..20b0040 100644
5167 --- a/arch/x86/kernel/tsc.c
5168 +++ b/arch/x86/kernel/tsc.c
5169 @@ -150,7 +150,7 @@ static void cyc2ns_write_end(int cpu, struct cyc2ns_data *data)
5170 @@ -28224,7 +27759,7 @@ index e8edcf5..27f9344 100644
5171 goto cannot_handle;
5172 if ((segoffs >> 16) == BIOSSEG)
5173 diff --git a/arch/x86/kernel/vmlinux.lds.S b/arch/x86/kernel/vmlinux.lds.S
5174 -index da6b35a..977e9cf 100644
5175 +index 49edf2d..c0d1362 100644
5176 --- a/arch/x86/kernel/vmlinux.lds.S
5177 +++ b/arch/x86/kernel/vmlinux.lds.S
5178 @@ -26,6 +26,13 @@
5179 @@ -28369,8 +27904,8 @@ index da6b35a..977e9cf 100644
5180
5181 PAGE_ALIGNED_DATA(PAGE_SIZE)
5182
5183 -@@ -172,12 +230,19 @@ SECTIONS
5184 - #endif /* CONFIG_X86_64 */
5185 +@@ -174,12 +232,19 @@ SECTIONS
5186 + . = ALIGN(__vvar_page + PAGE_SIZE, PAGE_SIZE);
5187
5188 /* Init code and data - will be freed after init */
5189 - . = ALIGN(PAGE_SIZE);
5190 @@ -28392,7 +27927,7 @@ index da6b35a..977e9cf 100644
5191 /*
5192 * percpu offsets are zero-based on SMP. PERCPU_VADDR() changes the
5193 * output PHDR, so the next output section - .init.text - should
5194 -@@ -186,12 +251,27 @@ SECTIONS
5195 +@@ -188,12 +253,27 @@ SECTIONS
5196 PERCPU_VADDR(INTERNODE_CACHE_BYTES, 0, :percpu)
5197 #endif
5198
5199 @@ -28425,7 +27960,7 @@ index da6b35a..977e9cf 100644
5200
5201 .x86_cpu_dev.init : AT(ADDR(.x86_cpu_dev.init) - LOAD_OFFSET) {
5202 __x86_cpu_dev_start = .;
5203 -@@ -262,19 +342,12 @@ SECTIONS
5204 +@@ -264,19 +344,12 @@ SECTIONS
5205 }
5206
5207 . = ALIGN(8);
5208 @@ -28446,7 +27981,7 @@ index da6b35a..977e9cf 100644
5209 PERCPU_SECTION(INTERNODE_CACHE_BYTES)
5210 #endif
5211
5212 -@@ -293,16 +366,10 @@ SECTIONS
5213 +@@ -295,16 +368,10 @@ SECTIONS
5214 .smp_locks : AT(ADDR(.smp_locks) - LOAD_OFFSET) {
5215 __smp_locks = .;
5216 *(.smp_locks)
5217 @@ -28464,7 +27999,7 @@ index da6b35a..977e9cf 100644
5218 /* BSS */
5219 . = ALIGN(PAGE_SIZE);
5220 .bss : AT(ADDR(.bss) - LOAD_OFFSET) {
5221 -@@ -318,6 +385,7 @@ SECTIONS
5222 +@@ -320,6 +387,7 @@ SECTIONS
5223 __brk_base = .;
5224 . += 64 * 1024; /* 64k alignment slop space */
5225 *(.brk_reservation) /* areas brk users have reserved */
5226 @@ -28472,7 +28007,7 @@ index da6b35a..977e9cf 100644
5227 __brk_limit = .;
5228 }
5229
5230 -@@ -344,13 +412,12 @@ SECTIONS
5231 +@@ -346,13 +414,12 @@ SECTIONS
5232 * for the boot processor.
5233 */
5234 #define INIT_PER_CPU(x) init_per_cpu__##x = x + __per_cpu_load
5235 @@ -28488,12 +28023,12 @@ index da6b35a..977e9cf 100644
5236
5237 #ifdef CONFIG_SMP
5238 diff --git a/arch/x86/kernel/vsyscall_64.c b/arch/x86/kernel/vsyscall_64.c
5239 -index 1f96f93..6f29be7 100644
5240 +index 8b3b3eb..9395aa9 100644
5241 --- a/arch/x86/kernel/vsyscall_64.c
5242 +++ b/arch/x86/kernel/vsyscall_64.c
5243 -@@ -56,15 +56,13 @@
5244 +@@ -54,15 +54,13 @@
5245 +
5246 DEFINE_VVAR(int, vgetcpu_mode);
5247 - DEFINE_VVAR(struct vsyscall_gtod_data, vsyscall_gtod_data);
5248
5249 -static enum { EMULATE, NATIVE, NONE } vsyscall_mode = EMULATE;
5250 +static enum { EMULATE, NONE } vsyscall_mode = EMULATE;
5251 @@ -28508,16 +28043,7 @@ index 1f96f93..6f29be7 100644
5252 else if (!strcmp("none", str))
5253 vsyscall_mode = NONE;
5254 else
5255 -@@ -101,7 +99,7 @@ void update_vsyscall(struct timekeeper *tk)
5256 - vdata->monotonic_time_sec = tk->xtime_sec
5257 - + tk->wall_to_monotonic.tv_sec;
5258 - vdata->monotonic_time_snsec = tk->xtime_nsec
5259 -- + (tk->wall_to_monotonic.tv_nsec
5260 -+ + ((u64)tk->wall_to_monotonic.tv_nsec
5261 - << tk->shift);
5262 - while (vdata->monotonic_time_snsec >=
5263 - (((u64)NSEC_PER_SEC) << tk->shift)) {
5264 -@@ -323,8 +321,7 @@ do_ret:
5265 +@@ -279,8 +277,7 @@ do_ret:
5266 return true;
5267
5268 sigsegv:
5269 @@ -28527,8 +28053,8 @@ index 1f96f93..6f29be7 100644
5270 }
5271
5272 /*
5273 -@@ -377,10 +374,7 @@ void __init map_vsyscall(void)
5274 - extern char __vvar_page;
5275 +@@ -332,10 +329,7 @@ void __init map_vsyscall(void)
5276 + unsigned long physaddr_vsyscall = __pa_symbol(&__vsyscall_page);
5277 unsigned long physaddr_vvar_page = __pa_symbol(&__vvar_page);
5278
5279 - __set_fixmap(VSYSCALL_FIRST_PAGE, physaddr_vsyscall,
5280 @@ -28643,10 +28169,10 @@ index a4b451c..8dfe1ad 100644
5281 if ((unsigned long)buf % 64 || fx_only) {
5282 u64 init_bv = pcntxt_mask & ~XSTATE_FPSSE;
5283 diff --git a/arch/x86/kvm/cpuid.c b/arch/x86/kvm/cpuid.c
5284 -index c697625..a032162 100644
5285 +index f47a104..5ce59a8 100644
5286 --- a/arch/x86/kvm/cpuid.c
5287 +++ b/arch/x86/kvm/cpuid.c
5288 -@@ -156,15 +156,20 @@ int kvm_vcpu_ioctl_set_cpuid2(struct kvm_vcpu *vcpu,
5289 +@@ -166,15 +166,20 @@ int kvm_vcpu_ioctl_set_cpuid2(struct kvm_vcpu *vcpu,
5290 struct kvm_cpuid2 *cpuid,
5291 struct kvm_cpuid_entry2 __user *entries)
5292 {
5293 @@ -28670,7 +28196,7 @@ index c697625..a032162 100644
5294 vcpu->arch.cpuid_nent = cpuid->nent;
5295 kvm_apic_set_version(vcpu);
5296 kvm_x86_ops->cpuid_update(vcpu);
5297 -@@ -179,15 +184,19 @@ int kvm_vcpu_ioctl_get_cpuid2(struct kvm_vcpu *vcpu,
5298 +@@ -189,15 +194,19 @@ int kvm_vcpu_ioctl_get_cpuid2(struct kvm_vcpu *vcpu,
5299 struct kvm_cpuid2 *cpuid,
5300 struct kvm_cpuid_entry2 __user *entries)
5301 {
5302 @@ -28707,7 +28233,7 @@ index 9736529..ab4f54c 100644
5303 #define APIC_LVT_NUM 6
5304 /* 14 is the version for Xeon and Pentium 8.4.8*/
5305 diff --git a/arch/x86/kvm/paging_tmpl.h b/arch/x86/kvm/paging_tmpl.h
5306 -index cba218a..1cc1bed 100644
5307 +index 123efd3..ad7726e 100644
5308 --- a/arch/x86/kvm/paging_tmpl.h
5309 +++ b/arch/x86/kvm/paging_tmpl.h
5310 @@ -331,7 +331,7 @@ retry_walk:
5311 @@ -28720,10 +28246,10 @@ index cba218a..1cc1bed 100644
5312 goto error;
5313 walker->ptep_user[walker->level - 1] = ptep_user;
5314 diff --git a/arch/x86/kvm/svm.c b/arch/x86/kvm/svm.c
5315 -index 2de1bc0..22251ee 100644
5316 +index 7f4f9c2..67b1db0 100644
5317 --- a/arch/x86/kvm/svm.c
5318 +++ b/arch/x86/kvm/svm.c
5319 -@@ -3508,7 +3508,11 @@ static void reload_tss(struct kvm_vcpu *vcpu)
5320 +@@ -3535,7 +3535,11 @@ static void reload_tss(struct kvm_vcpu *vcpu)
5321 int cpu = raw_smp_processor_id();
5322
5323 struct svm_cpu_data *sd = per_cpu(svm_data, cpu);
5324 @@ -28735,7 +28261,7 @@ index 2de1bc0..22251ee 100644
5325 load_TR_desc();
5326 }
5327
5328 -@@ -3911,6 +3915,10 @@ static void svm_vcpu_run(struct kvm_vcpu *vcpu)
5329 +@@ -3936,6 +3940,10 @@ static void svm_vcpu_run(struct kvm_vcpu *vcpu)
5330 #endif
5331 #endif
5332
5333 @@ -28747,10 +28273,10 @@ index 2de1bc0..22251ee 100644
5334
5335 local_irq_disable();
5336 diff --git a/arch/x86/kvm/vmx.c b/arch/x86/kvm/vmx.c
5337 -index 3927528..fc19971 100644
5338 +index 138ceff..2e584f0 100644
5339 --- a/arch/x86/kvm/vmx.c
5340 +++ b/arch/x86/kvm/vmx.c
5341 -@@ -1320,12 +1320,12 @@ static void vmcs_write64(unsigned long field, u64 value)
5342 +@@ -1339,12 +1339,12 @@ static void vmcs_write64(unsigned long field, u64 value)
5343 #endif
5344 }
5345
5346 @@ -28765,7 +28291,7 @@ index 3927528..fc19971 100644
5347 {
5348 vmcs_writel(field, vmcs_readl(field) | mask);
5349 }
5350 -@@ -1585,7 +1585,11 @@ static void reload_tss(void)
5351 +@@ -1604,7 +1604,11 @@ static void reload_tss(void)
5352 struct desc_struct *descs;
5353
5354 descs = (void *)gdt->address;
5355 @@ -28777,7 +28303,7 @@ index 3927528..fc19971 100644
5356 load_TR_desc();
5357 }
5358
5359 -@@ -1809,6 +1813,10 @@ static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
5360 +@@ -1832,6 +1836,10 @@ static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu)
5361 vmcs_writel(HOST_TR_BASE, kvm_read_tr_base()); /* 22.2.4 */
5362 vmcs_writel(HOST_GDTR_BASE, gdt->address); /* 22.2.4 */
5363
5364 @@ -28788,7 +28314,7 @@ index 3927528..fc19971 100644
5365 rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp);
5366 vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */
5367 vmx->loaded_vmcs->cpu = cpu;
5368 -@@ -2098,7 +2106,7 @@ static void setup_msrs(struct vcpu_vmx *vmx)
5369 +@@ -2121,7 +2129,7 @@ static void setup_msrs(struct vcpu_vmx *vmx)
5370 * reads and returns guest's timestamp counter "register"
5371 * guest_tsc = host_tsc + tsc_offset -- 21.3
5372 */
5373 @@ -28797,7 +28323,7 @@ index 3927528..fc19971 100644
5374 {
5375 u64 host_tsc, tsc_offset;
5376
5377 -@@ -3024,8 +3032,11 @@ static __init int hardware_setup(void)
5378 +@@ -3093,8 +3101,11 @@ static __init int hardware_setup(void)
5379 if (!cpu_has_vmx_flexpriority())
5380 flexpriority_enabled = 0;
5381
5382 @@ -28811,7 +28337,7 @@ index 3927528..fc19971 100644
5383
5384 if (enable_ept && !cpu_has_vmx_ept_2m_page())
5385 kvm_disable_largepages();
5386 -@@ -3036,13 +3047,15 @@ static __init int hardware_setup(void)
5387 +@@ -3105,13 +3116,15 @@ static __init int hardware_setup(void)
5388 if (!cpu_has_vmx_apicv())
5389 enable_apicv = 0;
5390
5391 @@ -28831,7 +28357,7 @@ index 3927528..fc19971 100644
5392
5393 if (nested)
5394 nested_vmx_setup_ctls_msrs();
5395 -@@ -4165,7 +4178,10 @@ static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
5396 +@@ -4235,7 +4248,10 @@ static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
5397
5398 vmcs_writel(HOST_CR0, read_cr0() & ~X86_CR0_TS); /* 22.2.3 */
5399 vmcs_writel(HOST_CR4, read_cr4()); /* 22.2.3, 22.2.5 */
5400 @@ -28842,7 +28368,7 @@ index 3927528..fc19971 100644
5401
5402 vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */
5403 #ifdef CONFIG_X86_64
5404 -@@ -4187,7 +4203,7 @@ static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
5405 +@@ -4257,7 +4273,7 @@ static void vmx_set_constant_host_state(struct vcpu_vmx *vmx)
5406 vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */
5407 vmx->host_idt_base = dt.address;
5408
5409 @@ -28851,7 +28377,7 @@ index 3927528..fc19971 100644
5410
5411 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32);
5412 vmcs_write32(HOST_IA32_SYSENTER_CS, low32);
5413 -@@ -7265,6 +7281,12 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
5414 +@@ -7333,6 +7349,12 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
5415 "jmp 2f \n\t"
5416 "1: " __ex(ASM_VMX_VMRESUME) "\n\t"
5417 "2: "
5418 @@ -28864,7 +28390,7 @@ index 3927528..fc19971 100644
5419 /* Save guest registers, load host registers, keep flags */
5420 "mov %0, %c[wordsize](%%" _ASM_SP ") \n\t"
5421 "pop %0 \n\t"
5422 -@@ -7317,6 +7339,11 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
5423 +@@ -7385,6 +7407,11 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
5424 #endif
5425 [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)),
5426 [wordsize]"i"(sizeof(ulong))
5427 @@ -28876,7 +28402,7 @@ index 3927528..fc19971 100644
5428 : "cc", "memory"
5429 #ifdef CONFIG_X86_64
5430 , "rax", "rbx", "rdi", "rsi"
5431 -@@ -7330,7 +7357,7 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
5432 +@@ -7398,7 +7425,7 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
5433 if (debugctlmsr)
5434 update_debugctlmsr(debugctlmsr);
5435
5436 @@ -28885,7 +28411,7 @@ index 3927528..fc19971 100644
5437 /*
5438 * The sysexit path does not restore ds/es, so we must set them to
5439 * a reasonable value ourselves.
5440 -@@ -7339,8 +7366,18 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
5441 +@@ -7407,8 +7434,18 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu)
5442 * may be executed in interrupt context, which saves and restore segments
5443 * around it, nullifying its effect.
5444 */
5445 @@ -28907,10 +28433,10 @@ index 3927528..fc19971 100644
5446
5447 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
5448 diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
5449 -index ee0c3b5..773bb94 100644
5450 +index 20316c6..9b3dddc 100644
5451 --- a/arch/x86/kvm/x86.c
5452 +++ b/arch/x86/kvm/x86.c
5453 -@@ -1776,8 +1776,8 @@ static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data)
5454 +@@ -1822,8 +1822,8 @@ static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data)
5455 {
5456 struct kvm *kvm = vcpu->kvm;
5457 int lm = is_long_mode(vcpu);
5458 @@ -28921,7 +28447,7 @@ index ee0c3b5..773bb94 100644
5459 u8 blob_size = lm ? kvm->arch.xen_hvm_config.blob_size_64
5460 : kvm->arch.xen_hvm_config.blob_size_32;
5461 u32 page_num = data & ~PAGE_MASK;
5462 -@@ -2688,6 +2688,8 @@ long kvm_arch_dev_ioctl(struct file *filp,
5463 +@@ -2738,6 +2738,8 @@ long kvm_arch_dev_ioctl(struct file *filp,
5464 if (n < msr_list.nmsrs)
5465 goto out;
5466 r = -EFAULT;
5467 @@ -28930,7 +28456,7 @@ index ee0c3b5..773bb94 100644
5468 if (copy_to_user(user_msr_list->indices, &msrs_to_save,
5469 num_msrs_to_save * sizeof(u32)))
5470 goto out;
5471 -@@ -5502,7 +5504,7 @@ static struct notifier_block pvclock_gtod_notifier = {
5472 +@@ -5574,7 +5576,7 @@ static struct notifier_block pvclock_gtod_notifier = {
5473 };
5474 #endif
5475
5476 @@ -28940,7 +28466,7 @@ index ee0c3b5..773bb94 100644
5477 int r;
5478 struct kvm_x86_ops *ops = opaque;
5479 diff --git a/arch/x86/lguest/boot.c b/arch/x86/lguest/boot.c
5480 -index ad1fb5f..fe30b66 100644
5481 +index aae9413..d11e829 100644
5482 --- a/arch/x86/lguest/boot.c
5483 +++ b/arch/x86/lguest/boot.c
5484 @@ -1206,9 +1206,10 @@ static __init int early_put_chars(u32 vtermno, const char *buf, int count)
5485 @@ -31801,7 +31327,7 @@ index 903ec1e..c4166b2 100644
5486 }
5487
5488 diff --git a/arch/x86/mm/fault.c b/arch/x86/mm/fault.c
5489 -index a10c8c7..35a5abb 100644
5490 +index 8e57229..31cce89 100644
5491 --- a/arch/x86/mm/fault.c
5492 +++ b/arch/x86/mm/fault.c
5493 @@ -14,11 +14,18 @@
5494 @@ -31993,15 +31519,17 @@ index a10c8c7..35a5abb 100644
5495
5496 static void
5497 show_fault_oops(struct pt_regs *regs, unsigned long error_code,
5498 -@@ -582,15 +666,27 @@ show_fault_oops(struct pt_regs *regs, unsigned long error_code,
5499 +@@ -582,7 +666,7 @@ show_fault_oops(struct pt_regs *regs, unsigned long error_code,
5500 if (!oops_may_print())
5501 return;
5502
5503 - if (error_code & PF_INSTR) {
5504 + if ((__supported_pte_mask & _PAGE_NX) && (error_code & PF_INSTR)) {
5505 unsigned int level;
5506 -
5507 - pte_t *pte = lookup_address(address, &level);
5508 + pgd_t *pgd;
5509 + pte_t *pte;
5510 +@@ -593,9 +677,21 @@ show_fault_oops(struct pt_regs *regs, unsigned long error_code,
5511 + pte = lookup_address_in_pgd(pgd, address, &level);
5512
5513 if (pte && pte_present(*pte) && !pte_exec(*pte))
5514 - printk(nx_warning, from_kuid(&init_user_ns, current_uid()));
5515 @@ -32023,7 +31551,7 @@ index a10c8c7..35a5abb 100644
5516 printk(KERN_ALERT "BUG: unable to handle kernel ");
5517 if (address < PAGE_SIZE)
5518 printk(KERN_CONT "NULL pointer dereference");
5519 -@@ -771,6 +867,22 @@ __bad_area_nosemaphore(struct pt_regs *regs, unsigned long error_code,
5520 +@@ -776,6 +872,22 @@ __bad_area_nosemaphore(struct pt_regs *regs, unsigned long error_code,
5521 return;
5522 }
5523 #endif
5524 @@ -32046,7 +31574,7 @@ index a10c8c7..35a5abb 100644
5525 /* Kernel addresses are always protection faults: */
5526 if (address >= TASK_SIZE)
5527 error_code |= PF_PROT;
5528 -@@ -856,7 +968,7 @@ do_sigbus(struct pt_regs *regs, unsigned long error_code, unsigned long address,
5529 +@@ -861,7 +973,7 @@ do_sigbus(struct pt_regs *regs, unsigned long error_code, unsigned long address,
5530 if (fault & (VM_FAULT_HWPOISON|VM_FAULT_HWPOISON_LARGE)) {
5531 printk(KERN_ERR
5532 "MCE: Killing %s:%d due to hardware memory corruption fault at %lx\n",
5533 @@ -32055,7 +31583,7 @@ index a10c8c7..35a5abb 100644
5534 code = BUS_MCEERR_AR;
5535 }
5536 #endif
5537 -@@ -910,6 +1022,99 @@ static int spurious_fault_check(unsigned long error_code, pte_t *pte)
5538 +@@ -915,6 +1027,99 @@ static int spurious_fault_check(unsigned long error_code, pte_t *pte)
5539 return 1;
5540 }
5541
5542 @@ -32155,7 +31683,7 @@ index a10c8c7..35a5abb 100644
5543 /*
5544 * Handle a spurious fault caused by a stale TLB entry.
5545 *
5546 -@@ -976,6 +1181,9 @@ int show_unhandled_signals = 1;
5547 +@@ -981,6 +1186,9 @@ int show_unhandled_signals = 1;
5548 static inline int
5549 access_error(unsigned long error_code, struct vm_area_struct *vma)
5550 {
5551 @@ -32165,7 +31693,7 @@ index a10c8c7..35a5abb 100644
5552 if (error_code & PF_WRITE) {
5553 /* write, present and write, not present: */
5554 if (unlikely(!(vma->vm_flags & VM_WRITE)))
5555 -@@ -1010,7 +1218,7 @@ static inline bool smap_violation(int error_code, struct pt_regs *regs)
5556 +@@ -1015,7 +1223,7 @@ static inline bool smap_violation(int error_code, struct pt_regs *regs)
5557 if (error_code & PF_USER)
5558 return false;
5559
5560 @@ -32174,7 +31702,7 @@ index a10c8c7..35a5abb 100644
5561 return false;
5562
5563 return true;
5564 -@@ -1038,6 +1246,22 @@ __do_page_fault(struct pt_regs *regs, unsigned long error_code,
5565 +@@ -1043,6 +1251,22 @@ __do_page_fault(struct pt_regs *regs, unsigned long error_code,
5566 tsk = current;
5567 mm = tsk->mm;
5568
5569 @@ -32197,7 +31725,7 @@ index a10c8c7..35a5abb 100644
5570 /*
5571 * Detect and handle instructions that would cause a page fault for
5572 * both a tracked kernel page and a userspace page.
5573 -@@ -1115,7 +1339,7 @@ __do_page_fault(struct pt_regs *regs, unsigned long error_code,
5574 +@@ -1120,7 +1344,7 @@ __do_page_fault(struct pt_regs *regs, unsigned long error_code,
5575 * User-mode registers count as a user access even for any
5576 * potential system fault or CPU buglet:
5577 */
5578 @@ -32206,7 +31734,7 @@ index a10c8c7..35a5abb 100644
5579 local_irq_enable();
5580 error_code |= PF_USER;
5581 flags |= FAULT_FLAG_USER;
5582 -@@ -1162,6 +1386,11 @@ retry:
5583 +@@ -1167,6 +1391,11 @@ retry:
5584 might_sleep();
5585 }
5586
5587 @@ -32218,7 +31746,7 @@ index a10c8c7..35a5abb 100644
5588 vma = find_vma(mm, address);
5589 if (unlikely(!vma)) {
5590 bad_area(regs, error_code, address);
5591 -@@ -1173,18 +1402,24 @@ retry:
5592 +@@ -1178,18 +1407,24 @@ retry:
5593 bad_area(regs, error_code, address);
5594 return;
5595 }
5596 @@ -32254,7 +31782,7 @@ index a10c8c7..35a5abb 100644
5597 if (unlikely(expand_stack(vma, address))) {
5598 bad_area(regs, error_code, address);
5599 return;
5600 -@@ -1296,3 +1531,292 @@ trace_do_page_fault(struct pt_regs *regs, unsigned long error_code)
5601 +@@ -1301,3 +1536,292 @@ trace_do_page_fault(struct pt_regs *regs, unsigned long error_code)
5602 exception_exit(prev_state);
5603 }
5604 #endif /* CONFIG_TRACING */
5605 @@ -33304,7 +32832,7 @@ index 7b179b4..6bd17777 100644
5606
5607 return (void *)vaddr;
5608 diff --git a/arch/x86/mm/ioremap.c b/arch/x86/mm/ioremap.c
5609 -index 799580c..72f9fe0 100644
5610 +index 597ac15..49841be 100644
5611 --- a/arch/x86/mm/ioremap.c
5612 +++ b/arch/x86/mm/ioremap.c
5613 @@ -97,7 +97,7 @@ static void __iomem *__ioremap_caller(resource_size_t phys_addr,
5614 @@ -33335,7 +32863,7 @@ index 799580c..72f9fe0 100644
5615 return __va(phys);
5616
5617 addr = (void __force *)ioremap_cache(start, PAGE_SIZE);
5618 -@@ -322,6 +325,9 @@ void *xlate_dev_mem_ptr(unsigned long phys)
5619 +@@ -322,13 +325,16 @@ void *xlate_dev_mem_ptr(unsigned long phys)
5620 void unxlate_dev_mem_ptr(unsigned long phys, void *addr)
5621 {
5622 if (page_is_ram(phys >> PAGE_SHIFT))
5623 @@ -33345,17 +32873,16 @@ index 799580c..72f9fe0 100644
5624 return;
5625
5626 iounmap((void __iomem *)((unsigned long)addr & PAGE_MASK));
5627 -@@ -339,7 +345,7 @@ static int __init early_ioremap_debug_setup(char *str)
5628 - early_param("early_ioremap_debug", early_ioremap_debug_setup);
5629 + return;
5630 + }
5631
5632 - static __initdata int after_paging_init;
5633 -static pte_t bm_pte[PAGE_SIZE/sizeof(pte_t)] __page_aligned_bss;
5634 +static pte_t bm_pte[PAGE_SIZE/sizeof(pte_t)] __read_only __aligned(PAGE_SIZE);
5635
5636 static inline pmd_t * __init early_ioremap_pmd(unsigned long addr)
5637 {
5638 -@@ -376,8 +382,7 @@ void __init early_ioremap_init(void)
5639 - slot_virt[i] = __fix_to_virt(FIX_BTMAP_BEGIN - NR_FIX_BTMAPS*i);
5640 +@@ -358,8 +364,7 @@ void __init early_ioremap_init(void)
5641 + early_ioremap_setup();
5642
5643 pmd = early_ioremap_pmd(fix_to_virt(FIX_BTMAP_BEGIN));
5644 - memset(bm_pte, 0, sizeof(bm_pte));
5645 @@ -33365,10 +32892,10 @@ index 799580c..72f9fe0 100644
5646 /*
5647 * The boot-ioremap range spans multiple pmds, for which
5648 diff --git a/arch/x86/mm/kmemcheck/kmemcheck.c b/arch/x86/mm/kmemcheck/kmemcheck.c
5649 -index d87dd6d..bf3fa66 100644
5650 +index dd89a13..d77bdcc 100644
5651 --- a/arch/x86/mm/kmemcheck/kmemcheck.c
5652 +++ b/arch/x86/mm/kmemcheck/kmemcheck.c
5653 -@@ -622,9 +622,9 @@ bool kmemcheck_fault(struct pt_regs *regs, unsigned long address,
5654 +@@ -628,9 +628,9 @@ bool kmemcheck_fault(struct pt_regs *regs, unsigned long address,
5655 * memory (e.g. tracked pages)? For now, we need this to avoid
5656 * invoking kmemcheck for PnP BIOS calls.
5657 */
5658 @@ -33507,7 +33034,7 @@ index 0057a7a..95c7edd 100644
5659 might_sleep();
5660 if (is_enabled()) /* recheck and proper locking in *_core() */
5661 diff --git a/arch/x86/mm/numa.c b/arch/x86/mm/numa.c
5662 -index 27aa0455..0eb1406 100644
5663 +index 1d045f9..3a00249 100644
5664 --- a/arch/x86/mm/numa.c
5665 +++ b/arch/x86/mm/numa.c
5666 @@ -478,7 +478,7 @@ static bool __init numa_meminfo_cover_memory(const struct numa_meminfo *mi)
5667 @@ -33533,7 +33060,7 @@ index 461bc82..4e091a3 100644
5668
5669 struct split_state {
5670 diff --git a/arch/x86/mm/pageattr.c b/arch/x86/mm/pageattr.c
5671 -index a348868..3c64310 100644
5672 +index ae242a7..1c7998f 100644
5673 --- a/arch/x86/mm/pageattr.c
5674 +++ b/arch/x86/mm/pageattr.c
5675 @@ -262,7 +262,7 @@ static inline pgprot_t static_protections(pgprot_t prot, unsigned long address,
5676 @@ -33580,7 +33107,7 @@ index a348868..3c64310 100644
5677 prot = __pgprot(pgprot_val(prot) & ~pgprot_val(forbidden));
5678
5679 return prot;
5680 -@@ -416,23 +425,37 @@ EXPORT_SYMBOL_GPL(slow_virt_to_phys);
5681 +@@ -420,23 +429,37 @@ EXPORT_SYMBOL_GPL(slow_virt_to_phys);
5682 static void __set_pmd_pte(pte_t *kpte, unsigned long address, pte_t pte)
5683 {
5684 /* change init_mm */
5685 @@ -34010,7 +33537,7 @@ index c96314a..433b127 100644
5686 paravirt_pgd_free(mm, pgd);
5687 free_page((unsigned long)pgd);
5688 diff --git a/arch/x86/mm/pgtable_32.c b/arch/x86/mm/pgtable_32.c
5689 -index a69bcb8..19068ab 100644
5690 +index 4dd8cf6..f9d143e 100644
5691 --- a/arch/x86/mm/pgtable_32.c
5692 +++ b/arch/x86/mm/pgtable_32.c
5693 @@ -47,10 +47,13 @@ void set_pte_vaddr(unsigned long vaddr, pte_t pteval)
5694 @@ -34255,7 +33782,7 @@ index 0149575..f746de8 100644
5695 + pax_force_retaddr
5696 ret
5697 diff --git a/arch/x86/net/bpf_jit_comp.c b/arch/x86/net/bpf_jit_comp.c
5698 -index af2d431..3cf24f0b 100644
5699 +index 6d5663a..f1ec380 100644
5700 --- a/arch/x86/net/bpf_jit_comp.c
5701 +++ b/arch/x86/net/bpf_jit_comp.c
5702 @@ -50,13 +50,90 @@ static inline u8 *emit_code(u8 *ptr, u32 bytes, unsigned int len)
5703 @@ -34545,9 +34072,9 @@ index af2d431..3cf24f0b 100644
5704 bpf_flush_icache(header, image + proglen);
5705 - set_memory_ro((unsigned long)header, header->pages);
5706 fp->bpf_func = (void *)image;
5707 + fp->jited = 1;
5708 }
5709 - out:
5710 -@@ -782,10 +887,9 @@ static void bpf_jit_free_deferred(struct work_struct *work)
5711 +@@ -783,10 +888,9 @@ static void bpf_jit_free_deferred(struct work_struct *work)
5712 {
5713 struct sk_filter *fp = container_of(work, struct sk_filter, work);
5714 unsigned long addr = (unsigned long)fp->bpf_func & PAGE_MASK;
5715 @@ -34597,7 +34124,7 @@ index 5d04be5..2beeaa2 100644
5716 if (depth)
5717 dump_trace(NULL, regs, (unsigned long *)stack, 0,
5718 diff --git a/arch/x86/oprofile/nmi_int.c b/arch/x86/oprofile/nmi_int.c
5719 -index 6890d84..1dad1f1 100644
5720 +index 379e8bd..6386e09 100644
5721 --- a/arch/x86/oprofile/nmi_int.c
5722 +++ b/arch/x86/oprofile/nmi_int.c
5723 @@ -23,6 +23,7 @@
5724 @@ -34608,7 +34135,7 @@ index 6890d84..1dad1f1 100644
5725
5726 #include "op_counter.h"
5727 #include "op_x86_model.h"
5728 -@@ -774,8 +775,11 @@ int __init op_nmi_init(struct oprofile_operations *ops)
5729 +@@ -785,8 +786,11 @@ int __init op_nmi_init(struct oprofile_operations *ops)
5730 if (ret)
5731 return ret;
5732
5733 @@ -34693,7 +34220,7 @@ index 84b9d67..260e5ff 100644
5734 /* Continue with standard init */
5735 return 1;
5736 diff --git a/arch/x86/pci/irq.c b/arch/x86/pci/irq.c
5737 -index 372e9b8..e775a6c 100644
5738 +index 84112f5..6334d60 100644
5739 --- a/arch/x86/pci/irq.c
5740 +++ b/arch/x86/pci/irq.c
5741 @@ -50,7 +50,7 @@ struct irq_router {
5742 @@ -34705,7 +34232,7 @@ index 372e9b8..e775a6c 100644
5743
5744 int (*pcibios_enable_irq)(struct pci_dev *dev) = pirq_enable_irq;
5745 void (*pcibios_disable_irq)(struct pci_dev *dev) = NULL;
5746 -@@ -794,7 +794,7 @@ static __init int pico_router_probe(struct irq_router *r, struct pci_dev *router
5747 +@@ -790,7 +790,7 @@ static __init int pico_router_probe(struct irq_router *r, struct pci_dev *router
5748 return 0;
5749 }
5750
5751 @@ -34714,7 +34241,7 @@ index 372e9b8..e775a6c 100644
5752 { PCI_VENDOR_ID_INTEL, intel_router_probe },
5753 { PCI_VENDOR_ID_AL, ali_router_probe },
5754 { PCI_VENDOR_ID_ITE, ite_router_probe },
5755 -@@ -821,7 +821,7 @@ static struct pci_dev *pirq_router_dev;
5756 +@@ -817,7 +817,7 @@ static struct pci_dev *pirq_router_dev;
5757 static void __init pirq_find_router(struct irq_router *r)
5758 {
5759 struct irq_routing_table *rt = pirq_table;
5760 @@ -34723,7 +34250,7 @@ index 372e9b8..e775a6c 100644
5761
5762 #ifdef CONFIG_PCI_BIOS
5763 if (!rt->signature) {
5764 -@@ -1094,7 +1094,7 @@ static int __init fix_acer_tm360_irqrouting(const struct dmi_system_id *d)
5765 +@@ -1090,7 +1090,7 @@ static int __init fix_acer_tm360_irqrouting(const struct dmi_system_id *d)
5766 return 0;
5767 }
5768
5769 @@ -35087,10 +34614,10 @@ index 9ee3491..872192f 100644
5770
5771 local_irq_restore(efi_rt_eflags);
5772 diff --git a/arch/x86/platform/efi/efi_64.c b/arch/x86/platform/efi/efi_64.c
5773 -index 666b74a..673d88f 100644
5774 +index 290d397..3906bcd 100644
5775 --- a/arch/x86/platform/efi/efi_64.c
5776 +++ b/arch/x86/platform/efi/efi_64.c
5777 -@@ -97,6 +97,11 @@ void __init efi_call_phys_prelog(void)
5778 +@@ -99,6 +99,11 @@ void __init efi_call_phys_prelog(void)
5779 vaddress = (unsigned long)__va(pgd * PGDIR_SIZE);
5780 set_pgd(pgd_offset_k(pgd * PGDIR_SIZE), *pgd_offset_k(vaddress));
5781 }
5782 @@ -35102,7 +34629,7 @@ index 666b74a..673d88f 100644
5783 __flush_tlb_all();
5784 }
5785
5786 -@@ -114,6 +119,11 @@ void __init efi_call_phys_epilog(void)
5787 +@@ -116,6 +121,11 @@ void __init efi_call_phys_epilog(void)
5788 for (pgd = 0; pgd < n_pgds; pgd++)
5789 set_pgd(pgd_offset_k(pgd * PGDIR_SIZE), save_pgd[pgd]);
5790 kfree(save_pgd);
5791 @@ -35244,18 +34771,18 @@ index fbe66e6..eae5e38 100644
5792 .long 0
5793 efi_rt_function_ptr:
5794 diff --git a/arch/x86/platform/efi/efi_stub_64.S b/arch/x86/platform/efi/efi_stub_64.S
5795 -index 88073b1..1cc2f53 100644
5796 +index e0984ef..a062dac 100644
5797 --- a/arch/x86/platform/efi/efi_stub_64.S
5798 +++ b/arch/x86/platform/efi/efi_stub_64.S
5799 -@@ -7,6 +7,7 @@
5800 - */
5801 -
5802 - #include <linux/linkage.h>
5803 +@@ -11,6 +11,7 @@
5804 + #include <asm/msr.h>
5805 + #include <asm/processor-flags.h>
5806 + #include <asm/page_types.h>
5807 +#include <asm/alternative-asm.h>
5808
5809 #define SAVE_XMM \
5810 mov %rsp, %rax; \
5811 -@@ -77,6 +78,7 @@ ENTRY(efi_call0)
5812 +@@ -81,6 +82,7 @@ ENTRY(efi_call0)
5813 RESTORE_PGT
5814 addq $32, %rsp
5815 RESTORE_XMM
5816 @@ -35263,7 +34790,7 @@ index 88073b1..1cc2f53 100644
5817 ret
5818 ENDPROC(efi_call0)
5819
5820 -@@ -89,6 +91,7 @@ ENTRY(efi_call1)
5821 +@@ -93,6 +95,7 @@ ENTRY(efi_call1)
5822 RESTORE_PGT
5823 addq $32, %rsp
5824 RESTORE_XMM
5825 @@ -35271,7 +34798,7 @@ index 88073b1..1cc2f53 100644
5826 ret
5827 ENDPROC(efi_call1)
5828
5829 -@@ -101,6 +104,7 @@ ENTRY(efi_call2)
5830 +@@ -105,6 +108,7 @@ ENTRY(efi_call2)
5831 RESTORE_PGT
5832 addq $32, %rsp
5833 RESTORE_XMM
5834 @@ -35279,7 +34806,7 @@ index 88073b1..1cc2f53 100644
5835 ret
5836 ENDPROC(efi_call2)
5837
5838 -@@ -114,6 +118,7 @@ ENTRY(efi_call3)
5839 +@@ -118,6 +122,7 @@ ENTRY(efi_call3)
5840 RESTORE_PGT
5841 addq $32, %rsp
5842 RESTORE_XMM
5843 @@ -35287,7 +34814,7 @@ index 88073b1..1cc2f53 100644
5844 ret
5845 ENDPROC(efi_call3)
5846
5847 -@@ -128,6 +133,7 @@ ENTRY(efi_call4)
5848 +@@ -132,6 +137,7 @@ ENTRY(efi_call4)
5849 RESTORE_PGT
5850 addq $32, %rsp
5851 RESTORE_XMM
5852 @@ -35295,7 +34822,7 @@ index 88073b1..1cc2f53 100644
5853 ret
5854 ENDPROC(efi_call4)
5855
5856 -@@ -143,6 +149,7 @@ ENTRY(efi_call5)
5857 +@@ -147,6 +153,7 @@ ENTRY(efi_call5)
5858 RESTORE_PGT
5859 addq $48, %rsp
5860 RESTORE_XMM
5861 @@ -35303,7 +34830,7 @@ index 88073b1..1cc2f53 100644
5862 ret
5863 ENDPROC(efi_call5)
5864
5865 -@@ -161,6 +168,7 @@ ENTRY(efi_call6)
5866 +@@ -165,6 +172,7 @@ ENTRY(efi_call6)
5867 RESTORE_PGT
5868 addq $48, %rsp
5869 RESTORE_XMM
5870 @@ -35509,7 +35036,7 @@ index 9e7e147..25a4158 100644
5871 jmp trampoline_start
5872 #endif
5873 diff --git a/arch/x86/tools/Makefile b/arch/x86/tools/Makefile
5874 -index e812034..c747134 100644
5875 +index 604a37e..e49702a 100644
5876 --- a/arch/x86/tools/Makefile
5877 +++ b/arch/x86/tools/Makefile
5878 @@ -37,7 +37,7 @@ $(obj)/test_get_len.o: $(srctree)/arch/x86/lib/insn.c $(srctree)/arch/x86/lib/in
5879 @@ -35520,9 +35047,9 @@ index e812034..c747134 100644
5880 +HOST_EXTRACFLAGS += -I$(srctree)/tools/include -ggdb
5881 hostprogs-y += relocs
5882 relocs-objs := relocs_32.o relocs_64.o relocs_common.o
5883 - relocs: $(obj)/relocs
5884 + PHONY += relocs
5885 diff --git a/arch/x86/tools/relocs.c b/arch/x86/tools/relocs.c
5886 -index cfbdbdb..1aa763c 100644
5887 +index bbb1d22..e505211 100644
5888 --- a/arch/x86/tools/relocs.c
5889 +++ b/arch/x86/tools/relocs.c
5890 @@ -1,5 +1,7 @@
5891 @@ -35736,6 +35263,19 @@ index cfbdbdb..1aa763c 100644
5892 if (ELF_BITS == 64)
5893 percpu_init();
5894 if (show_absolute_syms) {
5895 +diff --git a/arch/x86/um/mem_32.c b/arch/x86/um/mem_32.c
5896 +index f40281e..92728c9 100644
5897 +--- a/arch/x86/um/mem_32.c
5898 ++++ b/arch/x86/um/mem_32.c
5899 +@@ -21,7 +21,7 @@ static int __init gate_vma_init(void)
5900 + gate_vma.vm_start = FIXADDR_USER_START;
5901 + gate_vma.vm_end = FIXADDR_USER_END;
5902 + gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
5903 +- gate_vma.vm_page_prot = __P101;
5904 ++ gate_vma.vm_page_prot = vm_get_page_prot(gate_vma.vm_flags);
5905 +
5906 + return 0;
5907 + }
5908 diff --git a/arch/x86/um/tls_32.c b/arch/x86/um/tls_32.c
5909 index 80ffa5b..a33bd15 100644
5910 --- a/arch/x86/um/tls_32.c
5911 @@ -35750,31 +35290,31 @@ index 80ffa5b..a33bd15 100644
5912
5913 return 0;
5914 diff --git a/arch/x86/vdso/Makefile b/arch/x86/vdso/Makefile
5915 -index fd14be1..e3c79c0 100644
5916 +index c580d12..0a0ba35 100644
5917 --- a/arch/x86/vdso/Makefile
5918 +++ b/arch/x86/vdso/Makefile
5919 -@@ -181,7 +181,7 @@ quiet_cmd_vdso = VDSO $@
5920 +@@ -196,7 +196,7 @@ quiet_cmd_vdso = VDSO $@
5921 -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) && \
5922 sh $(srctree)/$(src)/checkundef.sh '$(NM)' '$@'
5923
5924 --VDSO_LDFLAGS = -fPIC -shared $(call cc-ldoption, -Wl$(comma)--hash-style=sysv)
5925 -+VDSO_LDFLAGS = -fPIC -shared -Wl,--no-undefined $(call cc-ldoption, -Wl$(comma)--hash-style=sysv)
5926 +-VDSO_LDFLAGS = -fPIC -shared $(call cc-ldoption, -Wl$(comma)--hash-style=sysv) \
5927 ++VDSO_LDFLAGS = -fPIC -shared -Wl,--no-undefined $(call cc-ldoption, -Wl$(comma)--hash-style=sysv) \
5928 + $(LTO_CFLAGS)
5929 GCOV_PROFILE := n
5930
5931 - #
5932 diff --git a/arch/x86/vdso/vdso32-setup.c b/arch/x86/vdso/vdso32-setup.c
5933 -index f1d633a..a75c5f7 100644
5934 +index 310c5f0..766d0a7 100644
5935 --- a/arch/x86/vdso/vdso32-setup.c
5936 +++ b/arch/x86/vdso/vdso32-setup.c
5937 -@@ -25,6 +25,7 @@
5938 - #include <asm/tlbflush.h>
5939 - #include <asm/vdso.h>
5940 - #include <asm/proto.h>
5941 +@@ -29,6 +29,7 @@
5942 + #include <asm/fixmap.h>
5943 + #include <asm/hpet.h>
5944 + #include <asm/vvar.h>
5945 +#include <asm/mman.h>
5946
5947 - enum {
5948 - VDSO_DISABLED = 0,
5949 -@@ -227,7 +228,7 @@ static inline void map_compat_vdso(int map)
5950 + #ifdef CONFIG_COMPAT_VDSO
5951 + #define VDSO_DEFAULT 0
5952 +@@ -99,7 +100,7 @@ void syscall32_cpu_init(void)
5953 void enable_sep_cpu(void)
5954 {
5955 int cpu = get_cpu();
5956 @@ -35783,38 +35323,30 @@ index f1d633a..a75c5f7 100644
5957
5958 if (!boot_cpu_has(X86_FEATURE_SEP)) {
5959 put_cpu();
5960 -@@ -250,7 +251,7 @@ static int __init gate_vma_init(void)
5961 - gate_vma.vm_start = FIXADDR_USER_START;
5962 - gate_vma.vm_end = FIXADDR_USER_END;
5963 - gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
5964 -- gate_vma.vm_page_prot = __P101;
5965 -+ gate_vma.vm_page_prot = vm_get_page_prot(gate_vma.vm_flags);
5966 +@@ -167,7 +168,7 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
5967
5968 - return 0;
5969 - }
5970 -@@ -331,14 +332,14 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
5971 - if (compat)
5972 - addr = VDSO_HIGH_BASE;
5973 - else {
5974 -- addr = get_unmapped_area(NULL, 0, PAGE_SIZE, 0, 0);
5975 -+ addr = get_unmapped_area(NULL, 0, PAGE_SIZE, 0, MAP_EXECUTABLE);
5976 - if (IS_ERR_VALUE(addr)) {
5977 - ret = addr;
5978 - goto up_fail;
5979 - }
5980 - }
5981 + down_write(&mm->mmap_sem);
5982 +
5983 +- addr = get_unmapped_area(NULL, 0, vdso32_size + VDSO_OFFSET(VDSO_PREV_PAGES), 0, 0);
5984 ++ addr = get_unmapped_area(NULL, 0, vdso32_size + VDSO_OFFSET(VDSO_PREV_PAGES), 0, MAP_EXECUTABLE);
5985 + if (IS_ERR_VALUE(addr)) {
5986 + ret = addr;
5987 + goto up_fail;
5988 +@@ -175,7 +176,7 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
5989 +
5990 + addr += VDSO_OFFSET(VDSO_PREV_PAGES);
5991
5992 - current->mm->context.vdso = (void *)addr;
5993 + current->mm->context.vdso = addr;
5994
5995 - if (compat_uses_vma || !compat) {
5996 - /*
5997 -@@ -354,11 +355,11 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
5998 - }
5999 + /*
6000 + * MAYWRITE to allow gdb to COW and set breakpoints
6001 +@@ -224,11 +225,11 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
6002 + #endif
6003
6004 current_thread_info()->sysenter_return =
6005 - VDSO32_SYMBOL(addr, SYSENTER_RETURN);
6006 -+ (__force void __user *)VDSO32_SYMBOL(addr, SYSENTER_RETURN);
6007 ++ (void __force_user *)VDSO32_SYMBOL(addr, SYSENTER_RETURN);
6008
6009 up_fail:
6010 if (ret)
6011 @@ -35823,7 +35355,7 @@ index f1d633a..a75c5f7 100644
6012
6013 up_write(&mm->mmap_sem);
6014
6015 -@@ -412,8 +413,14 @@ __initcall(ia32_binfmt_init);
6016 +@@ -282,8 +283,14 @@ __initcall(ia32_binfmt_init);
6017
6018 const char *arch_vma_name(struct vm_area_struct *vma)
6019 {
6020 @@ -35839,29 +35371,20 @@ index f1d633a..a75c5f7 100644
6021 return NULL;
6022 }
6023
6024 -@@ -423,7 +430,7 @@ struct vm_area_struct *get_gate_vma(struct mm_struct *mm)
6025 - * Check to see if the corresponding task was created in compat vdso
6026 - * mode.
6027 - */
6028 -- if (mm && mm->context.vdso == (void *)VDSO_HIGH_BASE)
6029 -+ if (mm && mm->context.vdso == VDSO_HIGH_BASE)
6030 - return &gate_vma;
6031 - return NULL;
6032 - }
6033 diff --git a/arch/x86/vdso/vma.c b/arch/x86/vdso/vma.c
6034 -index 431e875..cbb23f3 100644
6035 +index 1ad1026..1a08abe 100644
6036 --- a/arch/x86/vdso/vma.c
6037 +++ b/arch/x86/vdso/vma.c
6038 -@@ -16,8 +16,6 @@
6039 - #include <asm/vdso.h>
6040 +@@ -17,8 +17,6 @@
6041 #include <asm/page.h>
6042
6043 + #if defined(CONFIG_X86_64)
6044 -unsigned int __read_mostly vdso_enabled = 1;
6045 -
6046 - extern char vdso_start[], vdso_end[];
6047 + DECLARE_VDSO_IMAGE(vdso);
6048 extern unsigned short vdso_sync_cpuid;
6049 -
6050 -@@ -141,7 +139,6 @@ static unsigned long vdso_addr(unsigned long start, unsigned len)
6051 + static unsigned vdso_size;
6052 +@@ -144,7 +142,6 @@ static unsigned long vdso_addr(unsigned long start, unsigned len)
6053 * unaligned here as a result of stack start randomization.
6054 */
6055 addr = PAGE_ALIGN(addr);
6056 @@ -35869,7 +35392,7 @@ index 431e875..cbb23f3 100644
6057
6058 return addr;
6059 }
6060 -@@ -154,30 +151,31 @@ static int setup_additional_pages(struct linux_binprm *bprm,
6061 +@@ -157,30 +154,31 @@ static int setup_additional_pages(struct linux_binprm *bprm,
6062 unsigned size)
6063 {
6064 struct mm_struct *mm = current->mm;
6065 @@ -35910,7 +35433,7 @@ index 431e875..cbb23f3 100644
6066
6067 up_fail:
6068 up_write(&mm->mmap_sem);
6069 -@@ -197,10 +195,3 @@ int x32_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
6070 +@@ -200,11 +198,4 @@ int x32_setup_additional_pages(struct linux_binprm *bprm, int uses_interp)
6071 vdsox32_size);
6072 }
6073 #endif
6074 @@ -35921,20 +35444,21 @@ index 431e875..cbb23f3 100644
6075 - return 0;
6076 -}
6077 -__setup("vdso=", vdso_setup);
6078 + #endif
6079 diff --git a/arch/x86/xen/Kconfig b/arch/x86/xen/Kconfig
6080 -index 01b9026..1e476df 100644
6081 +index e88fda8..76ce7ce 100644
6082 --- a/arch/x86/xen/Kconfig
6083 +++ b/arch/x86/xen/Kconfig
6084 @@ -9,6 +9,7 @@ config XEN
6085 select XEN_HAVE_PVMMU
6086 - depends on X86_64 || (X86_32 && X86_PAE && !X86_VISWS)
6087 + depends on X86_64 || (X86_32 && X86_PAE)
6088 depends on X86_TSC
6089 + depends on !GRKERNSEC_CONFIG_AUTO || GRKERNSEC_CONFIG_VIRT_XEN
6090 help
6091 This is the Linux Xen port. Enabling this will allow the
6092 kernel to boot in a paravirtualized environment under the
6093 diff --git a/arch/x86/xen/enlighten.c b/arch/x86/xen/enlighten.c
6094 -index 201d09a..e4723e5 100644
6095 +index c34bfc4..e599673 100644
6096 --- a/arch/x86/xen/enlighten.c
6097 +++ b/arch/x86/xen/enlighten.c
6098 @@ -123,8 +123,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
6099 @@ -36022,7 +35546,7 @@ index 201d09a..e4723e5 100644
6100 {
6101 if (pm_power_off)
6102 pm_power_off();
6103 -@@ -1564,7 +1560,17 @@ asmlinkage void __init xen_start_kernel(void)
6104 +@@ -1564,7 +1560,17 @@ asmlinkage __visible void __init xen_start_kernel(void)
6105 __userpte_alloc_gfp &= ~__GFP_HIGHMEM;
6106
6107 /* Work out if we support NX */
6108 @@ -36041,7 +35565,7 @@ index 201d09a..e4723e5 100644
6109
6110 /* Get mfn list */
6111 xen_build_dynamic_phys_to_machine();
6112 -@@ -1592,13 +1598,6 @@ asmlinkage void __init xen_start_kernel(void)
6113 +@@ -1592,13 +1598,6 @@ asmlinkage __visible void __init xen_start_kernel(void)
6114
6115 machine_ops = xen_machine_ops;
6116
6117 @@ -36056,7 +35580,7 @@ index 201d09a..e4723e5 100644
6118
6119 #ifdef CONFIG_ACPI_NUMA
6120 diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
6121 -index 2423ef0..4f6fb5b 100644
6122 +index 86e02ea..e3705ca 100644
6123 --- a/arch/x86/xen/mmu.c
6124 +++ b/arch/x86/xen/mmu.c
6125 @@ -379,7 +379,7 @@ static pteval_t pte_mfn_to_pfn(pteval_t val)
6126 @@ -36091,7 +35615,7 @@ index 2423ef0..4f6fb5b 100644
6127 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO);
6128 set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO);
6129
6130 -@@ -2123,6 +2130,7 @@ static void __init xen_post_allocator_init(void)
6131 +@@ -2122,6 +2129,7 @@ static void __init xen_post_allocator_init(void)
6132 pv_mmu_ops.set_pud = xen_set_pud;
6133 #if PAGETABLE_LEVELS == 4
6134 pv_mmu_ops.set_pgd = xen_set_pgd;
6135 @@ -36099,7 +35623,7 @@ index 2423ef0..4f6fb5b 100644
6136 #endif
6137
6138 /* This will work as long as patching hasn't happened yet
6139 -@@ -2201,6 +2209,7 @@ static const struct pv_mmu_ops xen_mmu_ops __initconst = {
6140 +@@ -2200,6 +2208,7 @@ static const struct pv_mmu_ops xen_mmu_ops __initconst = {
6141 .pud_val = PV_CALLEE_SAVE(xen_pud_val),
6142 .make_pud = PV_CALLEE_SAVE(xen_make_pud),
6143 .set_pgd = xen_set_pgd_hyper,
6144 @@ -36108,7 +35632,7 @@ index 2423ef0..4f6fb5b 100644
6145 .alloc_pud = xen_alloc_pmd_init,
6146 .release_pud = xen_release_pmd_init,
6147 diff --git a/arch/x86/xen/smp.c b/arch/x86/xen/smp.c
6148 -index a18eadd..2e2f10e 100644
6149 +index 7005974..54fb05f 100644
6150 --- a/arch/x86/xen/smp.c
6151 +++ b/arch/x86/xen/smp.c
6152 @@ -283,17 +283,13 @@ static void __init xen_smp_prepare_boot_cpu(void)
6153 @@ -36151,7 +35675,7 @@ index a18eadd..2e2f10e 100644
6154 ctxt->user_regs.ss = __KERNEL_DS;
6155
6156 xen_copy_trap_info(ctxt->trap_ctxt);
6157 -@@ -437,13 +433,12 @@ static int xen_cpu_up(unsigned int cpu, struct task_struct *idle)
6158 +@@ -437,14 +433,13 @@ static int xen_cpu_up(unsigned int cpu, struct task_struct *idle)
6159 int rc;
6160
6161 per_cpu(current_task, cpu) = idle;
6162 @@ -36160,14 +35684,15 @@ index a18eadd..2e2f10e 100644
6163 irq_ctx_init(cpu);
6164 #else
6165 clear_tsk_thread_flag(idle, TIF_FORK);
6166 + #endif
6167 - per_cpu(kernel_stack, cpu) =
6168 - (unsigned long)task_stack_page(idle) -
6169 - KERNEL_STACK_OFFSET + THREAD_SIZE;
6170 + per_cpu(kernel_stack, cpu) = (unsigned long)task_stack_page(idle) - 16 + THREAD_SIZE;
6171 - #endif
6172 +
6173 xen_setup_runstate_info(cpu);
6174 xen_setup_timer(cpu);
6175 -@@ -719,7 +714,7 @@ static const struct smp_ops xen_smp_ops __initconst = {
6176 +@@ -720,7 +715,7 @@ static const struct smp_ops xen_smp_ops __initconst = {
6177
6178 void __init xen_smp_init(void)
6179 {
6180 @@ -36177,30 +35702,18 @@ index a18eadd..2e2f10e 100644
6181 }
6182
6183 diff --git a/arch/x86/xen/xen-asm_32.S b/arch/x86/xen/xen-asm_32.S
6184 -index 33ca6e4..0ded929 100644
6185 +index fd92a64..1f72641 100644
6186 --- a/arch/x86/xen/xen-asm_32.S
6187 +++ b/arch/x86/xen/xen-asm_32.S
6188 -@@ -84,14 +84,14 @@ ENTRY(xen_iret)
6189 - ESP_OFFSET=4 # bytes pushed onto stack
6190 -
6191 - /*
6192 -- * Store vcpu_info pointer for easy access. Do it this way to
6193 -- * avoid having to reload %fs
6194 -+ * Store vcpu_info pointer for easy access.
6195 - */
6196 - #ifdef CONFIG_SMP
6197 -- GET_THREAD_INFO(%eax)
6198 -- movl %ss:TI_cpu(%eax), %eax
6199 -- movl %ss:__per_cpu_offset(,%eax,4), %eax
6200 -- mov %ss:xen_vcpu(%eax), %eax
6201 -+ push %fs
6202 -+ mov $(__KERNEL_PERCPU), %eax
6203 -+ mov %eax, %fs
6204 +@@ -99,7 +99,7 @@ ENTRY(xen_iret)
6205 + pushw %fs
6206 + movl $(__KERNEL_PERCPU), %eax
6207 + movl %eax, %fs
6208 +- movl %fs:xen_vcpu, %eax
6209 + mov PER_CPU_VAR(xen_vcpu), %eax
6210 -+ pop %fs
6211 + POP_FS
6212 #else
6213 movl %ss:xen_vcpu, %eax
6214 - #endif
6215 diff --git a/arch/x86/xen/xen-head.S b/arch/x86/xen/xen-head.S
6216 index 485b695..fda3e7c 100644
6217 --- a/arch/x86/xen/xen-head.S
6218 @@ -36298,10 +35811,10 @@ index af00795..2bb8105 100644
6219 #define XCHAL_ICACHE_SIZE 32768 /* I-cache size in bytes or 0 */
6220 #define XCHAL_DCACHE_SIZE 32768 /* D-cache size in bytes or 0 */
6221 diff --git a/block/blk-cgroup.c b/block/blk-cgroup.c
6222 -index 4e491d9..c8e18e4 100644
6223 +index 1039fb9..d7c0d9a 100644
6224 --- a/block/blk-cgroup.c
6225 +++ b/block/blk-cgroup.c
6226 -@@ -812,7 +812,7 @@ static void blkcg_css_free(struct cgroup_subsys_state *css)
6227 +@@ -825,7 +825,7 @@ static void blkcg_css_free(struct cgroup_subsys_state *css)
6228 static struct cgroup_subsys_state *
6229 blkcg_css_alloc(struct cgroup_subsys_state *parent_css)
6230 {
6231 @@ -36310,7 +35823,7 @@ index 4e491d9..c8e18e4 100644
6232 struct blkcg *blkcg;
6233
6234 if (!parent_css) {
6235 -@@ -826,7 +826,7 @@ blkcg_css_alloc(struct cgroup_subsys_state *parent_css)
6236 +@@ -839,7 +839,7 @@ blkcg_css_alloc(struct cgroup_subsys_state *parent_css)
6237
6238 blkcg->cfq_weight = CFQ_WEIGHT_DEFAULT;
6239 blkcg->cfq_leaf_weight = CFQ_WEIGHT_DEFAULT;
6240 @@ -36320,10 +35833,10 @@ index 4e491d9..c8e18e4 100644
6241 spin_lock_init(&blkcg->lock);
6242 INIT_RADIX_TREE(&blkcg->blkg_tree, GFP_ATOMIC);
6243 diff --git a/block/blk-iopoll.c b/block/blk-iopoll.c
6244 -index 1855bf5..af12b06 100644
6245 +index c11d24e..e915d24 100644
6246 --- a/block/blk-iopoll.c
6247 +++ b/block/blk-iopoll.c
6248 -@@ -77,7 +77,7 @@ void blk_iopoll_complete(struct blk_iopoll *iopoll)
6249 +@@ -74,7 +74,7 @@ void blk_iopoll_complete(struct blk_iopoll *iopoll)
6250 }
6251 EXPORT_SYMBOL(blk_iopoll_complete);
6252
6253 @@ -36333,7 +35846,7 @@ index 1855bf5..af12b06 100644
6254 struct list_head *list = this_cpu_ptr(&blk_cpu_iopoll);
6255 int rearm = 0, budget = blk_iopoll_budget;
6256 diff --git a/block/blk-map.c b/block/blk-map.c
6257 -index ae4ae10..c470b8d 100644
6258 +index f7b22bc..ec2ddf4 100644
6259 --- a/block/blk-map.c
6260 +++ b/block/blk-map.c
6261 @@ -302,7 +302,7 @@ int blk_rq_map_kern(struct request_queue *q, struct request *rq, void *kbuf,
6262 @@ -36346,7 +35859,7 @@ index ae4ae10..c470b8d 100644
6263 bio = bio_copy_kern(q, kbuf, len, gfp_mask, reading);
6264 else
6265 diff --git a/block/blk-softirq.c b/block/blk-softirq.c
6266 -index 57790c1..5e988dd 100644
6267 +index 53b1737..08177d2e 100644
6268 --- a/block/blk-softirq.c
6269 +++ b/block/blk-softirq.c
6270 @@ -18,7 +18,7 @@ static DEFINE_PER_CPU(struct list_head, blk_cpu_done);
6271 @@ -36568,7 +36081,7 @@ index 309d345..1632720 100644
6272 kobject_uevent(&pinst->kobj, KOBJ_ADD);
6273
6274 diff --git a/drivers/acpi/acpica/hwxfsleep.c b/drivers/acpi/acpica/hwxfsleep.c
6275 -index 15dddc1..b61cf0c 100644
6276 +index 6921c7f..78e1af7 100644
6277 --- a/drivers/acpi/acpica/hwxfsleep.c
6278 +++ b/drivers/acpi/acpica/hwxfsleep.c
6279 @@ -63,11 +63,12 @@ static acpi_status acpi_hw_sleep_dispatch(u8 sleep_state, u32 function_id);
6280 @@ -36692,10 +36205,10 @@ index 3dca36d..abaf070 100644
6281
6282 if (!pr->flags.power_setup_done)
6283 diff --git a/drivers/acpi/sysfs.c b/drivers/acpi/sysfs.c
6284 -index 91a32ce..d77fcaf 100644
6285 +index 38cb978..352c761 100644
6286 --- a/drivers/acpi/sysfs.c
6287 +++ b/drivers/acpi/sysfs.c
6288 -@@ -425,11 +425,11 @@ static u32 num_counters;
6289 +@@ -423,11 +423,11 @@ static u32 num_counters;
6290 static struct attribute **all_attrs;
6291 static u32 acpi_gpe_count;
6292
6293 @@ -36710,10 +36223,10 @@ index 91a32ce..d77fcaf 100644
6294 static void delete_gpe_attr_array(void)
6295 {
6296 diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c
6297 -index 36605ab..6ef6d4b 100644
6298 +index b986145..82bddb8 100644
6299 --- a/drivers/ata/libahci.c
6300 +++ b/drivers/ata/libahci.c
6301 -@@ -1239,7 +1239,7 @@ int ahci_kick_engine(struct ata_port *ap)
6302 +@@ -1252,7 +1252,7 @@ int ahci_kick_engine(struct ata_port *ap)
6303 }
6304 EXPORT_SYMBOL_GPL(ahci_kick_engine);
6305
6306 @@ -36723,7 +36236,7 @@ index 36605ab..6ef6d4b 100644
6307 unsigned long timeout_msec)
6308 {
6309 diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
6310 -index 62fda16..8063873 100644
6311 +index 18d97d5..be690af 100644
6312 --- a/drivers/ata/libata-core.c
6313 +++ b/drivers/ata/libata-core.c
6314 @@ -98,7 +98,7 @@ static unsigned int ata_dev_set_xfermode(struct ata_device *dev);
6315 @@ -36753,7 +36266,7 @@ index 62fda16..8063873 100644
6316 WARN_ON_ONCE(!(qc->flags & ATA_QCFLAG_ACTIVE));
6317 ap = qc->ap;
6318 link = qc->dev->link;
6319 -@@ -5993,6 +5993,7 @@ static void ata_finalize_port_ops(struct ata_port_operations *ops)
6320 +@@ -5978,6 +5978,7 @@ static void ata_finalize_port_ops(struct ata_port_operations *ops)
6321 return;
6322
6323 spin_lock(&lock);
6324 @@ -36761,7 +36274,7 @@ index 62fda16..8063873 100644
6325
6326 for (cur = ops->inherits; cur; cur = cur->inherits) {
6327 void **inherit = (void **)cur;
6328 -@@ -6006,8 +6007,9 @@ static void ata_finalize_port_ops(struct ata_port_operations *ops)
6329 +@@ -5991,8 +5992,9 @@ static void ata_finalize_port_ops(struct ata_port_operations *ops)
6330 if (IS_ERR(*pp))
6331 *pp = NULL;
6332
6333 @@ -36772,7 +36285,7 @@ index 62fda16..8063873 100644
6334 spin_unlock(&lock);
6335 }
6336
6337 -@@ -6200,7 +6202,7 @@ int ata_host_register(struct ata_host *host, struct scsi_host_template *sht)
6338 +@@ -6185,7 +6187,7 @@ int ata_host_register(struct ata_host *host, struct scsi_host_template *sht)
6339
6340 /* give ports names and add SCSI hosts */
6341 for (i = 0; i < host->n_ports; i++) {
6342 @@ -36808,7 +36321,7 @@ index 45b5ab3..98446b8 100644
6343 extern int libata_fua;
6344 extern int libata_noacpi;
6345 diff --git a/drivers/ata/pata_arasan_cf.c b/drivers/ata/pata_arasan_cf.c
6346 -index 73492dd..ca2bff5 100644
6347 +index 4edb1a8..84e1658 100644
6348 --- a/drivers/ata/pata_arasan_cf.c
6349 +++ b/drivers/ata/pata_arasan_cf.c
6350 @@ -865,7 +865,9 @@ static int arasan_cf_probe(struct platform_device *pdev)
6351 @@ -36836,7 +36349,7 @@ index f9b983a..887b9d8 100644
6352 return 0;
6353 }
6354 diff --git a/drivers/atm/ambassador.c b/drivers/atm/ambassador.c
6355 -index 62a7607..cc4be104 100644
6356 +index f1a9198..f466a4a 100644
6357 --- a/drivers/atm/ambassador.c
6358 +++ b/drivers/atm/ambassador.c
6359 @@ -454,7 +454,7 @@ static void tx_complete (amb_dev * dev, tx_out * tx) {
6360 @@ -36978,7 +36491,7 @@ index b1955ba..b179940 100644
6361 dma_complete++;
6362 }
6363 diff --git a/drivers/atm/firestream.c b/drivers/atm/firestream.c
6364 -index b41c948..a002b17 100644
6365 +index 82f2ae0..f205c02 100644
6366 --- a/drivers/atm/firestream.c
6367 +++ b/drivers/atm/firestream.c
6368 @@ -749,7 +749,7 @@ static void process_txdone_queue (struct fs_dev *dev, struct queue *q)
6369 @@ -37498,7 +37011,7 @@ index fa7d701..1e404c7 100644
6370 lvcc->rx.buf.ptr = &lvcc->rx.buf.start[SERVICE_GET_END(s) * 4];
6371 cardvcc_write(lvcc, SERVICE_GET_END(s), vcc_rxreadptr);
6372 diff --git a/drivers/atm/nicstar.c b/drivers/atm/nicstar.c
6373 -index 9587e95..b45c5cb 100644
6374 +index 9988ac9..7c52585 100644
6375 --- a/drivers/atm/nicstar.c
6376 +++ b/drivers/atm/nicstar.c
6377 @@ -1640,7 +1640,7 @@ static int ns_send(struct atm_vcc *vcc, struct sk_buff *skb)
6378 @@ -37703,10 +37216,10 @@ index 9587e95..b45c5cb 100644
6379 }
6380
6381 diff --git a/drivers/atm/solos-pci.c b/drivers/atm/solos-pci.c
6382 -index e3fb496..d9646bf 100644
6383 +index 943cf0d..37d15d5 100644
6384 --- a/drivers/atm/solos-pci.c
6385 +++ b/drivers/atm/solos-pci.c
6386 -@@ -838,7 +838,7 @@ void solos_bh(unsigned long card_arg)
6387 +@@ -838,7 +838,7 @@ static void solos_bh(unsigned long card_arg)
6388 }
6389 atm_charge(vcc, skb->truesize);
6390 vcc->push(vcc, skb);
6391 @@ -37819,7 +37332,7 @@ index 969c3c2..9b72956 100644
6392 }
6393
6394 diff --git a/drivers/base/bus.c b/drivers/base/bus.c
6395 -index 59dc808..f10c74e 100644
6396 +index 83e910a..b224a73 100644
6397 --- a/drivers/base/bus.c
6398 +++ b/drivers/base/bus.c
6399 @@ -1124,7 +1124,7 @@ int subsys_interface_register(struct subsys_interface *sif)
6400 @@ -37869,10 +37382,10 @@ index 25798db..15f130e 100644
6401 while (1) {
6402 spin_lock(&req_lock);
6403 diff --git a/drivers/base/node.c b/drivers/base/node.c
6404 -index bc9f43b..29703b8 100644
6405 +index 8f7ed99..700dd0c 100644
6406 --- a/drivers/base/node.c
6407 +++ b/drivers/base/node.c
6408 -@@ -620,7 +620,7 @@ static ssize_t print_nodes_state(enum node_states state, char *buf)
6409 +@@ -624,7 +624,7 @@ static ssize_t print_nodes_state(enum node_states state, char *buf)
6410 struct node_attr {
6411 struct device_attribute attr;
6412 enum node_states state;
6413 @@ -37882,10 +37395,10 @@ index bc9f43b..29703b8 100644
6414 static ssize_t show_node_state(struct device *dev,
6415 struct device_attribute *attr, char *buf)
6416 diff --git a/drivers/base/power/domain.c b/drivers/base/power/domain.c
6417 -index bfb8955..4ebff34 100644
6418 +index ae098a2..0999830 100644
6419 --- a/drivers/base/power/domain.c
6420 +++ b/drivers/base/power/domain.c
6421 -@@ -1809,9 +1809,9 @@ int __pm_genpd_remove_callbacks(struct device *dev, bool clear_td)
6422 +@@ -1821,9 +1821,9 @@ int __pm_genpd_remove_callbacks(struct device *dev, bool clear_td)
6423
6424 if (dev->power.subsys_data->domain_data) {
6425 gpd_data = to_gpd_data(dev->power.subsys_data->domain_data);
6426 @@ -37897,7 +37410,7 @@ index bfb8955..4ebff34 100644
6427
6428 if (--gpd_data->refcount == 0) {
6429 dev->power.subsys_data->domain_data = NULL;
6430 -@@ -1850,7 +1850,7 @@ int pm_genpd_attach_cpuidle(struct generic_pm_domain *genpd, int state)
6431 +@@ -1862,7 +1862,7 @@ int pm_genpd_attach_cpuidle(struct generic_pm_domain *genpd, int state)
6432 {
6433 struct cpuidle_driver *cpuidle_drv;
6434 struct gpd_cpu_data *cpu_data;
6435 @@ -37906,7 +37419,7 @@ index bfb8955..4ebff34 100644
6436 int ret = 0;
6437
6438 if (IS_ERR_OR_NULL(genpd) || state < 0)
6439 -@@ -1918,7 +1918,7 @@ int pm_genpd_name_attach_cpuidle(const char *name, int state)
6440 +@@ -1930,7 +1930,7 @@ int pm_genpd_name_attach_cpuidle(const char *name, int state)
6441 int pm_genpd_detach_cpuidle(struct generic_pm_domain *genpd)
6442 {
6443 struct gpd_cpu_data *cpu_data;
6444 @@ -37916,7 +37429,7 @@ index bfb8955..4ebff34 100644
6445
6446 if (IS_ERR_OR_NULL(genpd))
6447 diff --git a/drivers/base/power/sysfs.c b/drivers/base/power/sysfs.c
6448 -index 03e089a..0e9560c 100644
6449 +index 95b181d1..c4f0e19 100644
6450 --- a/drivers/base/power/sysfs.c
6451 +++ b/drivers/base/power/sysfs.c
6452 @@ -185,7 +185,7 @@ static ssize_t rtpm_status_show(struct device *dev,
6453 @@ -37990,7 +37503,7 @@ index e8d11b6..7b1b36f 100644
6454 }
6455 EXPORT_SYMBOL_GPL(unregister_syscore_ops);
6456 diff --git a/drivers/block/cciss.c b/drivers/block/cciss.c
6457 -index 036e8ab..6221dec 100644
6458 +index 73894ca..69f64ef 100644
6459 --- a/drivers/block/cciss.c
6460 +++ b/drivers/block/cciss.c
6461 @@ -3011,7 +3011,7 @@ static void start_io(ctlr_info_t *h)
6462 @@ -38050,7 +37563,7 @@ index 036e8ab..6221dec 100644
6463 h->transMethod = CFGTBL_Trans_Performant;
6464
6465 return;
6466 -@@ -4327,7 +4327,7 @@ static int cciss_pci_init(ctlr_info_t *h)
6467 +@@ -4325,7 +4325,7 @@ static int cciss_pci_init(ctlr_info_t *h)
6468 if (prod_index < 0)
6469 return -ENODEV;
6470 h->product_name = products[prod_index].product_name;
6471 @@ -38059,7 +37572,7 @@ index 036e8ab..6221dec 100644
6472
6473 if (cciss_board_disabled(h)) {
6474 dev_warn(&h->pdev->dev, "controller appears to be disabled\n");
6475 -@@ -5059,7 +5059,7 @@ reinit_after_soft_reset:
6476 +@@ -5057,7 +5057,7 @@ reinit_after_soft_reset:
6477 }
6478
6479 /* make sure the board interrupts are off */
6480 @@ -38068,7 +37581,7 @@ index 036e8ab..6221dec 100644
6481 rc = cciss_request_irq(h, do_cciss_msix_intr, do_cciss_intx);
6482 if (rc)
6483 goto clean2;
6484 -@@ -5109,7 +5109,7 @@ reinit_after_soft_reset:
6485 +@@ -5107,7 +5107,7 @@ reinit_after_soft_reset:
6486 * fake ones to scoop up any residual completions.
6487 */
6488 spin_lock_irqsave(&h->lock, flags);
6489 @@ -38077,7 +37590,7 @@ index 036e8ab..6221dec 100644
6490 spin_unlock_irqrestore(&h->lock, flags);
6491 free_irq(h->intr[h->intr_mode], h);
6492 rc = cciss_request_irq(h, cciss_msix_discard_completions,
6493 -@@ -5129,9 +5129,9 @@ reinit_after_soft_reset:
6494 +@@ -5127,9 +5127,9 @@ reinit_after_soft_reset:
6495 dev_info(&h->pdev->dev, "Board READY.\n");
6496 dev_info(&h->pdev->dev,
6497 "Waiting for stale completions to drain.\n");
6498 @@ -38089,7 +37602,7 @@ index 036e8ab..6221dec 100644
6499
6500 rc = controller_reset_failed(h->cfgtable);
6501 if (rc)
6502 -@@ -5154,7 +5154,7 @@ reinit_after_soft_reset:
6503 +@@ -5152,7 +5152,7 @@ reinit_after_soft_reset:
6504 cciss_scsi_setup(h);
6505
6506 /* Turn the interrupts on so we can service requests */
6507 @@ -38098,7 +37611,7 @@ index 036e8ab..6221dec 100644
6508
6509 /* Get the firmware version */
6510 inq_buff = kzalloc(sizeof(InquiryData_struct), GFP_KERNEL);
6511 -@@ -5226,7 +5226,7 @@ static void cciss_shutdown(struct pci_dev *pdev)
6512 +@@ -5224,7 +5224,7 @@ static void cciss_shutdown(struct pci_dev *pdev)
6513 kfree(flush_buf);
6514 if (return_code != IO_OK)
6515 dev_warn(&h->pdev->dev, "Error flushing cache\n");
6516 @@ -38297,11 +37810,11 @@ index be73e9d..7fbf140 100644
6517 cmdlist_t *reqQ;
6518 cmdlist_t *cmpQ;
6519 diff --git a/drivers/block/drbd/drbd_int.h b/drivers/block/drbd/drbd_int.h
6520 -index 0e06f0c..c47b81d 100644
6521 +index e7093d4..b364085 100644
6522 --- a/drivers/block/drbd/drbd_int.h
6523 +++ b/drivers/block/drbd/drbd_int.h
6524 -@@ -582,7 +582,7 @@ struct drbd_epoch {
6525 - struct drbd_tconn *tconn;
6526 +@@ -331,7 +331,7 @@ struct drbd_epoch {
6527 + struct drbd_connection *connection;
6528 struct list_head list;
6529 unsigned int barrier_nr;
6530 - atomic_t epoch_size; /* increased on every request added. */
6531 @@ -38309,7 +37822,7 @@ index 0e06f0c..c47b81d 100644
6532 atomic_t active; /* increased on every req. added, and dec on every finished. */
6533 unsigned long flags;
6534 };
6535 -@@ -1022,7 +1022,7 @@ struct drbd_conf {
6536 +@@ -787,7 +787,7 @@ struct drbd_device {
6537 unsigned int al_tr_number;
6538 int al_tr_cycle;
6539 wait_queue_head_t seq_wait;
6540 @@ -38318,7 +37831,7 @@ index 0e06f0c..c47b81d 100644
6541 unsigned int peer_seq;
6542 spinlock_t peer_seq_lock;
6543 unsigned int minor;
6544 -@@ -1573,7 +1573,7 @@ static inline int drbd_setsockopt(struct socket *sock, int level, int optname,
6545 +@@ -1361,7 +1361,7 @@ static inline int drbd_setsockopt(struct socket *sock, int level, int optname,
6546 char __user *uoptval;
6547 int err;
6548
6549 @@ -38345,52 +37858,52 @@ index 89c497c..9c736ae 100644
6550
6551 /**
6552 diff --git a/drivers/block/drbd/drbd_main.c b/drivers/block/drbd/drbd_main.c
6553 -index 929468e..7d934eb 100644
6554 +index 331e5cc..6d657bce 100644
6555 --- a/drivers/block/drbd/drbd_main.c
6556 +++ b/drivers/block/drbd/drbd_main.c
6557 -@@ -1317,7 +1317,7 @@ static int _drbd_send_ack(struct drbd_conf *mdev, enum drbd_packet cmd,
6558 +@@ -1322,7 +1322,7 @@ static int _drbd_send_ack(struct drbd_peer_device *peer_device, enum drbd_packet
6559 p->sector = sector;
6560 p->block_id = block_id;
6561 p->blksize = blksize;
6562 -- p->seq_num = cpu_to_be32(atomic_inc_return(&mdev->packet_seq));
6563 -+ p->seq_num = cpu_to_be32(atomic_inc_return_unchecked(&mdev->packet_seq));
6564 - return drbd_send_command(mdev, sock, cmd, sizeof(*p), NULL, 0);
6565 +- p->seq_num = cpu_to_be32(atomic_inc_return(&peer_device->device->packet_seq));
6566 ++ p->seq_num = cpu_to_be32(atomic_inc_return_unchecked(&peer_device->device->packet_seq));
6567 + return drbd_send_command(peer_device, sock, cmd, sizeof(*p), NULL, 0);
6568 }
6569
6570 -@@ -1622,7 +1622,7 @@ int drbd_send_dblock(struct drbd_conf *mdev, struct drbd_request *req)
6571 +@@ -1628,7 +1628,7 @@ int drbd_send_dblock(struct drbd_peer_device *peer_device, struct drbd_request *
6572 return -EIO;
6573 p->sector = cpu_to_be64(req->i.sector);
6574 p->block_id = (unsigned long)req;
6575 -- p->seq_num = cpu_to_be32(atomic_inc_return(&mdev->packet_seq));
6576 -+ p->seq_num = cpu_to_be32(atomic_inc_return_unchecked(&mdev->packet_seq));
6577 - dp_flags = bio_flags_to_wire(mdev, req->master_bio->bi_rw);
6578 - if (mdev->state.conn >= C_SYNC_SOURCE &&
6579 - mdev->state.conn <= C_PAUSED_SYNC_T)
6580 -@@ -2577,8 +2577,8 @@ void conn_destroy(struct kref *kref)
6581 - {
6582 - struct drbd_tconn *tconn = container_of(kref, struct drbd_tconn, kref);
6583 -
6584 -- if (atomic_read(&tconn->current_epoch->epoch_size) != 0)
6585 -- conn_err(tconn, "epoch_size:%d\n", atomic_read(&tconn->current_epoch->epoch_size));
6586 -+ if (atomic_read_unchecked(&tconn->current_epoch->epoch_size) != 0)
6587 -+ conn_err(tconn, "epoch_size:%d\n", atomic_read_unchecked(&tconn->current_epoch->epoch_size));
6588 - kfree(tconn->current_epoch);
6589 -
6590 - idr_destroy(&tconn->volumes);
6591 +- p->seq_num = cpu_to_be32(atomic_inc_return(&device->packet_seq));
6592 ++ p->seq_num = cpu_to_be32(atomic_inc_return_unchecked(&device->packet_seq));
6593 + dp_flags = bio_flags_to_wire(peer_device->connection, req->master_bio->bi_rw);
6594 + if (device->state.conn >= C_SYNC_SOURCE &&
6595 + device->state.conn <= C_PAUSED_SYNC_T)
6596 +@@ -2658,8 +2658,8 @@ void drbd_destroy_connection(struct kref *kref)
6597 + struct drbd_connection *connection = container_of(kref, struct drbd_connection, kref);
6598 + struct drbd_resource *resource = connection->resource;
6599 +
6600 +- if (atomic_read(&connection->current_epoch->epoch_size) != 0)
6601 +- drbd_err(connection, "epoch_size:%d\n", atomic_read(&connection->current_epoch->epoch_size));
6602 ++ if (atomic_read_unchecked(&connection->current_epoch->epoch_size) != 0)
6603 ++ drbd_err(connection, "epoch_size:%d\n", atomic_read_unchecked(&connection->current_epoch->epoch_size));
6604 + kfree(connection->current_epoch);
6605 +
6606 + idr_destroy(&connection->peer_devices);
6607 diff --git a/drivers/block/drbd/drbd_nl.c b/drivers/block/drbd/drbd_nl.c
6608 -index c706d50..5e1b472 100644
6609 +index 526414b..4eb8184 100644
6610 --- a/drivers/block/drbd/drbd_nl.c
6611 +++ b/drivers/block/drbd/drbd_nl.c
6612 -@@ -3440,7 +3440,7 @@ out:
6613 +@@ -3505,7 +3505,7 @@ out:
6614
6615 - void drbd_bcast_event(struct drbd_conf *mdev, const struct sib_info *sib)
6616 + void drbd_bcast_event(struct drbd_device *device, const struct sib_info *sib)
6617 {
6618 - static atomic_t drbd_genl_seq = ATOMIC_INIT(2); /* two. */
6619 + static atomic_unchecked_t drbd_genl_seq = ATOMIC_INIT(2); /* two. */
6620 struct sk_buff *msg;
6621 struct drbd_genlmsghdr *d_out;
6622 unsigned seq;
6623 -@@ -3453,7 +3453,7 @@ void drbd_bcast_event(struct drbd_conf *mdev, const struct sib_info *sib)
6624 +@@ -3518,7 +3518,7 @@ void drbd_bcast_event(struct drbd_device *device, const struct sib_info *sib)
6625 return;
6626 }
6627
6628 @@ -38400,19 +37913,19 @@ index c706d50..5e1b472 100644
6629 if (!msg)
6630 goto failed;
6631 diff --git a/drivers/block/drbd/drbd_receiver.c b/drivers/block/drbd/drbd_receiver.c
6632 -index d073305..4998fea 100644
6633 +index 68e3992..1aca24a 100644
6634 --- a/drivers/block/drbd/drbd_receiver.c
6635 +++ b/drivers/block/drbd/drbd_receiver.c
6636 -@@ -834,7 +834,7 @@ int drbd_connected(struct drbd_conf *mdev)
6637 - {
6638 +@@ -826,7 +826,7 @@ int drbd_connected(struct drbd_peer_device *peer_device)
6639 + struct drbd_device *device = peer_device->device;
6640 int err;
6641
6642 -- atomic_set(&mdev->packet_seq, 0);
6643 -+ atomic_set_unchecked(&mdev->packet_seq, 0);
6644 - mdev->peer_seq = 0;
6645 +- atomic_set(&device->packet_seq, 0);
6646 ++ atomic_set_unchecked(&device->packet_seq, 0);
6647 + device->peer_seq = 0;
6648
6649 - mdev->state_mutex = mdev->tconn->agreed_pro_version < 100 ?
6650 -@@ -1193,7 +1193,7 @@ static enum finish_epoch drbd_may_finish_epoch(struct drbd_tconn *tconn,
6651 + device->state_mutex = peer_device->connection->agreed_pro_version < 100 ?
6652 +@@ -1188,7 +1188,7 @@ static enum finish_epoch drbd_may_finish_epoch(struct drbd_connection *connectio
6653 do {
6654 next_epoch = NULL;
6655
6656 @@ -38421,7 +37934,7 @@ index d073305..4998fea 100644
6657
6658 switch (ev & ~EV_CLEANUP) {
6659 case EV_PUT:
6660 -@@ -1233,7 +1233,7 @@ static enum finish_epoch drbd_may_finish_epoch(struct drbd_tconn *tconn,
6661 +@@ -1228,7 +1228,7 @@ static enum finish_epoch drbd_may_finish_epoch(struct drbd_connection *connectio
6662 rv = FE_DESTROYED;
6663 } else {
6664 epoch->flags = 0;
6665 @@ -38430,16 +37943,16 @@ index d073305..4998fea 100644
6666 /* atomic_set(&epoch->active, 0); is already zero */
6667 if (rv == FE_STILL_LIVE)
6668 rv = FE_RECYCLED;
6669 -@@ -1451,7 +1451,7 @@ static int receive_Barrier(struct drbd_tconn *tconn, struct packet_info *pi)
6670 - conn_wait_active_ee_empty(tconn);
6671 - drbd_flush(tconn);
6672 +@@ -1456,7 +1456,7 @@ static int receive_Barrier(struct drbd_connection *connection, struct packet_inf
6673 + conn_wait_active_ee_empty(connection);
6674 + drbd_flush(connection);
6675
6676 -- if (atomic_read(&tconn->current_epoch->epoch_size)) {
6677 -+ if (atomic_read_unchecked(&tconn->current_epoch->epoch_size)) {
6678 +- if (atomic_read(&connection->current_epoch->epoch_size)) {
6679 ++ if (atomic_read_unchecked(&connection->current_epoch->epoch_size)) {
6680 epoch = kmalloc(sizeof(struct drbd_epoch), GFP_NOIO);
6681 if (epoch)
6682 break;
6683 -@@ -1464,11 +1464,11 @@ static int receive_Barrier(struct drbd_tconn *tconn, struct packet_info *pi)
6684 +@@ -1469,11 +1469,11 @@ static int receive_Barrier(struct drbd_connection *connection, struct packet_inf
6685 }
6686
6687 epoch->flags = 0;
6688 @@ -38447,59 +37960,59 @@ index d073305..4998fea 100644
6689 + atomic_set_unchecked(&epoch->epoch_size, 0);
6690 atomic_set(&epoch->active, 0);
6691
6692 - spin_lock(&tconn->epoch_lock);
6693 -- if (atomic_read(&tconn->current_epoch->epoch_size)) {
6694 -+ if (atomic_read_unchecked(&tconn->current_epoch->epoch_size)) {
6695 - list_add(&epoch->list, &tconn->current_epoch->list);
6696 - tconn->current_epoch = epoch;
6697 - tconn->epochs++;
6698 -@@ -2164,7 +2164,7 @@ static int receive_Data(struct drbd_tconn *tconn, struct packet_info *pi)
6699 -
6700 - err = wait_for_and_update_peer_seq(mdev, peer_seq);
6701 - drbd_send_ack_dp(mdev, P_NEG_ACK, p, pi->size);
6702 -- atomic_inc(&tconn->current_epoch->epoch_size);
6703 -+ atomic_inc_unchecked(&tconn->current_epoch->epoch_size);
6704 - err2 = drbd_drain_block(mdev, pi->size);
6705 + spin_lock(&connection->epoch_lock);
6706 +- if (atomic_read(&connection->current_epoch->epoch_size)) {
6707 ++ if (atomic_read_unchecked(&connection->current_epoch->epoch_size)) {
6708 + list_add(&epoch->list, &connection->current_epoch->list);
6709 + connection->current_epoch = epoch;
6710 + connection->epochs++;
6711 +@@ -2182,7 +2182,7 @@ static int receive_Data(struct drbd_connection *connection, struct packet_info *
6712 +
6713 + err = wait_for_and_update_peer_seq(peer_device, peer_seq);
6714 + drbd_send_ack_dp(peer_device, P_NEG_ACK, p, pi->size);
6715 +- atomic_inc(&connection->current_epoch->epoch_size);
6716 ++ atomic_inc_unchecked(&connection->current_epoch->epoch_size);
6717 + err2 = drbd_drain_block(peer_device, pi->size);
6718 if (!err)
6719 err = err2;
6720 -@@ -2198,7 +2198,7 @@ static int receive_Data(struct drbd_tconn *tconn, struct packet_info *pi)
6721 +@@ -2216,7 +2216,7 @@ static int receive_Data(struct drbd_connection *connection, struct packet_info *
6722
6723 - spin_lock(&tconn->epoch_lock);
6724 - peer_req->epoch = tconn->current_epoch;
6725 + spin_lock(&connection->epoch_lock);
6726 + peer_req->epoch = connection->current_epoch;
6727 - atomic_inc(&peer_req->epoch->epoch_size);
6728 + atomic_inc_unchecked(&peer_req->epoch->epoch_size);
6729 atomic_inc(&peer_req->epoch->active);
6730 - spin_unlock(&tconn->epoch_lock);
6731 + spin_unlock(&connection->epoch_lock);
6732
6733 -@@ -4345,7 +4345,7 @@ struct data_cmd {
6734 +@@ -4396,7 +4396,7 @@ struct data_cmd {
6735 int expect_payload;
6736 size_t pkt_size;
6737 - int (*fn)(struct drbd_tconn *, struct packet_info *);
6738 + int (*fn)(struct drbd_connection *, struct packet_info *);
6739 -};
6740 +} __do_const;
6741
6742 static struct data_cmd drbd_cmd_handler[] = {
6743 [P_DATA] = { 1, sizeof(struct p_data), receive_Data },
6744 -@@ -4465,7 +4465,7 @@ static void conn_disconnect(struct drbd_tconn *tconn)
6745 - if (!list_empty(&tconn->current_epoch->list))
6746 - conn_err(tconn, "ASSERTION FAILED: tconn->current_epoch->list not empty\n");
6747 +@@ -4506,7 +4506,7 @@ static void conn_disconnect(struct drbd_connection *connection)
6748 + if (!list_empty(&connection->current_epoch->list))
6749 + drbd_err(connection, "ASSERTION FAILED: connection->current_epoch->list not empty\n");
6750 /* ok, no more ee's on the fly, it is safe to reset the epoch_size */
6751 -- atomic_set(&tconn->current_epoch->epoch_size, 0);
6752 -+ atomic_set_unchecked(&tconn->current_epoch->epoch_size, 0);
6753 - tconn->send.seen_any_write_yet = false;
6754 +- atomic_set(&connection->current_epoch->epoch_size, 0);
6755 ++ atomic_set_unchecked(&connection->current_epoch->epoch_size, 0);
6756 + connection->send.seen_any_write_yet = false;
6757
6758 - conn_info(tconn, "Connection closed\n");
6759 -@@ -5221,7 +5221,7 @@ static int tconn_finish_peer_reqs(struct drbd_tconn *tconn)
6760 + drbd_info(connection, "Connection closed\n");
6761 +@@ -5281,7 +5281,7 @@ static int connection_finish_peer_reqs(struct drbd_connection *connection)
6762 struct asender_cmd {
6763 size_t pkt_size;
6764 - int (*fn)(struct drbd_tconn *tconn, struct packet_info *);
6765 + int (*fn)(struct drbd_connection *connection, struct packet_info *);
6766 -};
6767 +} __do_const;
6768
6769 static struct asender_cmd asender_tbl[] = {
6770 [P_PING] = { 0, got_Ping },
6771 diff --git a/drivers/block/loop.c b/drivers/block/loop.c
6772 -index 66e8c3b..9b68dd9 100644
6773 +index f70a230..9dc90d5 100644
6774 --- a/drivers/block/loop.c
6775 +++ b/drivers/block/loop.c
6776 @@ -232,7 +232,7 @@ static int __do_lo_send_write(struct file *file,
6777 @@ -38731,7 +38244,7 @@ index 51e75ad..39c4c76 100644
6778
6779 static int gdrom_bdops_open(struct block_device *bdev, fmode_t mode)
6780 diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig
6781 -index 1386749..5430258 100644
6782 +index 6e9f74a..50c7ceae 100644
6783 --- a/drivers/char/Kconfig
6784 +++ b/drivers/char/Kconfig
6785 @@ -8,7 +8,8 @@ source "drivers/tty/Kconfig"
6786 @@ -38766,18 +38279,10 @@ index a48e05b..6bac831 100644
6787 kfree(usegment);
6788 kfree(ksegment);
6789 diff --git a/drivers/char/agp/frontend.c b/drivers/char/agp/frontend.c
6790 -index 1b19239..963967b 100644
6791 +index b297033..fa217ca 100644
6792 --- a/drivers/char/agp/frontend.c
6793 +++ b/drivers/char/agp/frontend.c
6794 -@@ -731,6 +731,7 @@ static int agpioc_info_wrap(struct agp_file_private *priv, void __user *arg)
6795 -
6796 - agp_copy_info(agp_bridge, &kerninfo);
6797 -
6798 -+ memset(&userinfo, 0, sizeof(userinfo));
6799 - userinfo.version.major = kerninfo.version.major;
6800 - userinfo.version.minor = kerninfo.version.minor;
6801 - userinfo.bridge_id = kerninfo.device->vendor |
6802 -@@ -819,7 +820,7 @@ static int agpioc_reserve_wrap(struct agp_file_private *priv, void __user *arg)
6803 +@@ -819,7 +819,7 @@ static int agpioc_reserve_wrap(struct agp_file_private *priv, void __user *arg)
6804 if (copy_from_user(&reserve, arg, sizeof(struct agp_region)))
6805 return -EFAULT;
6806
6807 @@ -38786,7 +38291,7 @@ index 1b19239..963967b 100644
6808 return -EFAULT;
6809
6810 client = agp_find_client_by_pid(reserve.pid);
6811 -@@ -849,7 +850,7 @@ static int agpioc_reserve_wrap(struct agp_file_private *priv, void __user *arg)
6812 +@@ -849,7 +849,7 @@ static int agpioc_reserve_wrap(struct agp_file_private *priv, void __user *arg)
6813 if (segment == NULL)
6814 return -ENOMEM;
6815
6816 @@ -38834,10 +38339,10 @@ index 86fe45c..c0ea948 100644
6817 }
6818
6819 diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
6820 -index ec4e10f..f2a763b 100644
6821 +index e6db938..835e3a2 100644
6822 --- a/drivers/char/ipmi/ipmi_msghandler.c
6823 +++ b/drivers/char/ipmi/ipmi_msghandler.c
6824 -@@ -420,7 +420,7 @@ struct ipmi_smi {
6825 +@@ -438,7 +438,7 @@ struct ipmi_smi {
6826 struct proc_dir_entry *proc_dir;
6827 char proc_dir_name[10];
6828
6829 @@ -38846,8 +38351,8 @@ index ec4e10f..f2a763b 100644
6830
6831 /*
6832 * run_to_completion duplicate of smb_info, smi_info
6833 -@@ -453,9 +453,9 @@ static DEFINE_MUTEX(smi_watchers_mutex);
6834 -
6835 +@@ -470,9 +470,9 @@ static LIST_HEAD(smi_watchers);
6836 + static DEFINE_MUTEX(smi_watchers_mutex);
6837
6838 #define ipmi_inc_stat(intf, stat) \
6839 - atomic_inc(&(intf)->stats[IPMI_STAT_ ## stat])
6840 @@ -38858,7 +38363,7 @@ index ec4e10f..f2a763b 100644
6841
6842 static int is_lan_addr(struct ipmi_addr *addr)
6843 {
6844 -@@ -2883,7 +2883,7 @@ int ipmi_register_smi(struct ipmi_smi_handlers *handlers,
6845 +@@ -2926,7 +2926,7 @@ int ipmi_register_smi(struct ipmi_smi_handlers *handlers,
6846 INIT_LIST_HEAD(&intf->cmd_rcvrs);
6847 init_waitqueue_head(&intf->waitq);
6848 for (i = 0; i < IPMI_NUM_STATS; i++)
6849 @@ -38868,10 +38373,10 @@ index ec4e10f..f2a763b 100644
6850 intf->proc_dir = NULL;
6851
6852 diff --git a/drivers/char/ipmi/ipmi_si_intf.c b/drivers/char/ipmi/ipmi_si_intf.c
6853 -index 8b4fa2c..5f81848 100644
6854 +index 1c4bb4f..719e873 100644
6855 --- a/drivers/char/ipmi/ipmi_si_intf.c
6856 +++ b/drivers/char/ipmi/ipmi_si_intf.c
6857 -@@ -283,7 +283,7 @@ struct smi_info {
6858 +@@ -285,7 +285,7 @@ struct smi_info {
6859 unsigned char slave_addr;
6860
6861 /* Counters and things for the proc filesystem. */
6862 @@ -38880,7 +38385,7 @@ index 8b4fa2c..5f81848 100644
6863
6864 struct task_struct *thread;
6865
6866 -@@ -292,9 +292,9 @@ struct smi_info {
6867 +@@ -294,9 +294,9 @@ struct smi_info {
6868 };
6869
6870 #define smi_inc_stat(smi, stat) \
6871 @@ -38892,17 +38397,17 @@ index 8b4fa2c..5f81848 100644
6872
6873 #define SI_MAX_PARMS 4
6874
6875 -@@ -3349,7 +3349,7 @@ static int try_smi_init(struct smi_info *new_smi)
6876 +@@ -3374,7 +3374,7 @@ static int try_smi_init(struct smi_info *new_smi)
6877 atomic_set(&new_smi->req_events, 0);
6878 - new_smi->run_to_completion = 0;
6879 + new_smi->run_to_completion = false;
6880 for (i = 0; i < SI_NUM_STATS; i++)
6881 - atomic_set(&new_smi->stats[i], 0);
6882 + atomic_set_unchecked(&new_smi->stats[i], 0);
6883
6884 - new_smi->interrupt_disabled = 1;
6885 + new_smi->interrupt_disabled = true;
6886 atomic_set(&new_smi->stop_operation, 0);
6887 diff --git a/drivers/char/mem.c b/drivers/char/mem.c
6888 -index 92c5937..1be4e4d 100644
6889 +index 917403f..dddd899 100644
6890 --- a/drivers/char/mem.c
6891 +++ b/drivers/char/mem.c
6892 @@ -18,6 +18,7 @@
6893 @@ -38950,7 +38455,7 @@ index 92c5937..1be4e4d 100644
6894 #else
6895 static inline int range_is_allowed(unsigned long pfn, unsigned long size)
6896 {
6897 -@@ -119,6 +133,7 @@ static ssize_t read_mem(struct file *file, char __user *buf,
6898 +@@ -122,6 +136,7 @@ static ssize_t read_mem(struct file *file, char __user *buf,
6899
6900 while (count > 0) {
6901 unsigned long remaining;
6902 @@ -38958,7 +38463,7 @@ index 92c5937..1be4e4d 100644
6903
6904 sz = size_inside_page(p, count);
6905
6906 -@@ -134,7 +149,23 @@ static ssize_t read_mem(struct file *file, char __user *buf,
6907 +@@ -137,7 +152,23 @@ static ssize_t read_mem(struct file *file, char __user *buf,
6908 if (!ptr)
6909 return -EFAULT;
6910
6911 @@ -38983,7 +38488,7 @@ index 92c5937..1be4e4d 100644
6912 unxlate_dev_mem_ptr(p, ptr);
6913 if (remaining)
6914 return -EFAULT;
6915 -@@ -363,9 +394,8 @@ static ssize_t read_kmem(struct file *file, char __user *buf,
6916 +@@ -369,9 +400,8 @@ static ssize_t read_kmem(struct file *file, char __user *buf,
6917 size_t count, loff_t *ppos)
6918 {
6919 unsigned long p = *ppos;
6920 @@ -38994,7 +38499,7 @@ index 92c5937..1be4e4d 100644
6921
6922 read = 0;
6923 if (p < (unsigned long) high_memory) {
6924 -@@ -387,6 +417,8 @@ static ssize_t read_kmem(struct file *file, char __user *buf,
6925 +@@ -393,6 +423,8 @@ static ssize_t read_kmem(struct file *file, char __user *buf,
6926 }
6927 #endif
6928 while (low_count > 0) {
6929 @@ -39003,7 +38508,7 @@ index 92c5937..1be4e4d 100644
6930 sz = size_inside_page(p, low_count);
6931
6932 /*
6933 -@@ -396,7 +428,22 @@ static ssize_t read_kmem(struct file *file, char __user *buf,
6934 +@@ -402,7 +434,22 @@ static ssize_t read_kmem(struct file *file, char __user *buf,
6935 */
6936 kbuf = xlate_dev_kmem_ptr((char *)p);
6937
6938 @@ -39027,7 +38532,7 @@ index 92c5937..1be4e4d 100644
6939 return -EFAULT;
6940 buf += sz;
6941 p += sz;
6942 -@@ -821,6 +868,9 @@ static const struct memdev {
6943 +@@ -827,6 +874,9 @@ static const struct memdev {
6944 #ifdef CONFIG_PRINTK
6945 [11] = { "kmsg", 0644, &kmsg_fops, NULL },
6946 #endif
6947 @@ -39037,7 +38542,7 @@ index 92c5937..1be4e4d 100644
6948 };
6949
6950 static int memory_open(struct inode *inode, struct file *filp)
6951 -@@ -892,7 +942,7 @@ static int __init chr_dev_init(void)
6952 +@@ -898,7 +948,7 @@ static int __init chr_dev_init(void)
6953 continue;
6954
6955 device_create(mem_class, NULL, MKDEV(MEM_MAJOR, minor),
6956 @@ -39135,7 +38640,7 @@ index 8320abd..ec48108 100644
6957
6958 if (cmd != SIOCWANDEV)
6959 diff --git a/drivers/char/random.c b/drivers/char/random.c
6960 -index 429b75b..a7f4145 100644
6961 +index 102c50d..1295f12 100644
6962 --- a/drivers/char/random.c
6963 +++ b/drivers/char/random.c
6964 @@ -270,10 +270,17 @@
6965 @@ -39219,7 +38724,7 @@ index 429b75b..a7f4145 100644
6966 unsigned int add =
6967 ((pool_size - entropy_count)*anfrac*3) >> s;
6968
6969 -@@ -1151,7 +1162,7 @@ static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
6970 +@@ -1165,7 +1176,7 @@ static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
6971
6972 extract_buf(r, tmp);
6973 i = min_t(int, nbytes, EXTRACT_SIZE);
6974 @@ -39228,16 +38733,7 @@ index 429b75b..a7f4145 100644
6975 ret = -EFAULT;
6976 break;
6977 }
6978 -@@ -1507,7 +1518,7 @@ EXPORT_SYMBOL(generate_random_uuid);
6979 - #include <linux/sysctl.h>
6980 -
6981 - static int min_read_thresh = 8, min_write_thresh;
6982 --static int max_read_thresh = INPUT_POOL_WORDS * 32;
6983 -+static int max_read_thresh = OUTPUT_POOL_WORDS * 32;
6984 - static int max_write_thresh = INPUT_POOL_WORDS * 32;
6985 - static char sysctl_bootid[16];
6986 -
6987 -@@ -1523,7 +1534,7 @@ static char sysctl_bootid[16];
6988 +@@ -1554,7 +1565,7 @@ static char sysctl_bootid[16];
6989 static int proc_do_uuid(struct ctl_table *table, int write,
6990 void __user *buffer, size_t *lenp, loff_t *ppos)
6991 {
6992 @@ -39246,7 +38742,7 @@ index 429b75b..a7f4145 100644
6993 unsigned char buf[64], tmp_uuid[16], *uuid;
6994
6995 uuid = table->data;
6996 -@@ -1553,7 +1564,7 @@ static int proc_do_uuid(struct ctl_table *table, int write,
6997 +@@ -1584,7 +1595,7 @@ static int proc_do_uuid(struct ctl_table *table, int write,
6998 static int proc_do_entropy(ctl_table *table, int write,
6999 void __user *buffer, size_t *lenp, loff_t *ppos)
7000 {
7001 @@ -39348,7 +38844,7 @@ index 59f7cb2..bac8b6d 100644
7002 return 0;
7003 }
7004 diff --git a/drivers/char/virtio_console.c b/drivers/char/virtio_console.c
7005 -index 6928d09..ff6abe8 100644
7006 +index 60aafb8..10c08e0 100644
7007 --- a/drivers/char/virtio_console.c
7008 +++ b/drivers/char/virtio_console.c
7009 @@ -684,7 +684,7 @@ static ssize_t fill_readbuf(struct port *port, char *out_buf, size_t out_count,
7010 @@ -39382,42 +38878,76 @@ index 57a078e..c17cde8 100644
7011
7012 composite = kzalloc(sizeof(*composite), GFP_KERNEL);
7013 if (!composite) {
7014 -diff --git a/drivers/clk/socfpga/clk.c b/drivers/clk/socfpga/clk.c
7015 -index 5983a26..65d5f46 100644
7016 ---- a/drivers/clk/socfpga/clk.c
7017 -+++ b/drivers/clk/socfpga/clk.c
7018 +diff --git a/drivers/clk/socfpga/clk-gate.c b/drivers/clk/socfpga/clk-gate.c
7019 +index 501d513..fb0ecf9 100644
7020 +--- a/drivers/clk/socfpga/clk-gate.c
7021 ++++ b/drivers/clk/socfpga/clk-gate.c
7022 @@ -22,6 +22,7 @@
7023 - #include <linux/clk-provider.h>
7024 - #include <linux/io.h>
7025 + #include <linux/mfd/syscon.h>
7026 #include <linux/of.h>
7027 + #include <linux/regmap.h>
7028 +#include <asm/pgtable.h>
7029
7030 - /* Clock Manager offsets */
7031 - #define CLKMGR_CTRL 0x0
7032 -@@ -150,8 +151,10 @@ static __init struct clk *socfpga_clk_init(struct device_node *node,
7033 - streq(clk_name, "periph_pll") ||
7034 - streq(clk_name, "sdram_pll")) {
7035 - socfpga_clk->hw.bit_idx = SOCFPGA_PLL_EXT_ENA;
7036 -- clk_pll_ops.enable = clk_gate_ops.enable;
7037 -- clk_pll_ops.disable = clk_gate_ops.disable;
7038 -+ pax_open_kernel();
7039 -+ *(void **)&clk_pll_ops.enable = clk_gate_ops.enable;
7040 -+ *(void **)&clk_pll_ops.disable = clk_gate_ops.disable;
7041 -+ pax_close_kernel();
7042 - }
7043 + #include "clk.h"
7044
7045 - clk = clk_register(NULL, &socfpga_clk->hw.hw);
7046 -@@ -242,7 +245,7 @@ static unsigned long socfpga_clk_recalc_rate(struct clk_hw *hwclk,
7047 - return parent_rate / div;
7048 +@@ -175,7 +176,7 @@ static int socfpga_clk_prepare(struct clk_hw *hwclk)
7049 + return 0;
7050 }
7051
7052 -static struct clk_ops gateclk_ops = {
7053 +static clk_ops_no_const gateclk_ops __read_only = {
7054 + .prepare = socfpga_clk_prepare,
7055 .recalc_rate = socfpga_clk_recalc_rate,
7056 .get_parent = socfpga_clk_get_parent,
7057 - .set_parent = socfpga_clk_set_parent,
7058 +@@ -209,8 +210,10 @@ static void __init __socfpga_gate_init(struct device_node *node,
7059 + socfpga_clk->hw.reg = clk_mgr_base_addr + clk_gate[0];
7060 + socfpga_clk->hw.bit_idx = clk_gate[1];
7061 +
7062 +- gateclk_ops.enable = clk_gate_ops.enable;
7063 +- gateclk_ops.disable = clk_gate_ops.disable;
7064 ++ pax_open_kernel();
7065 ++ *(void **)&gateclk_ops.enable = clk_gate_ops.enable;
7066 ++ *(void **)&gateclk_ops.disable = clk_gate_ops.disable;
7067 ++ pax_close_kernel();
7068 + }
7069 +
7070 + rc = of_property_read_u32(node, "fixed-divider", &fixed_div);
7071 +diff --git a/drivers/clk/socfpga/clk-pll.c b/drivers/clk/socfpga/clk-pll.c
7072 +index de6da95..a2e72c0 100644
7073 +--- a/drivers/clk/socfpga/clk-pll.c
7074 ++++ b/drivers/clk/socfpga/clk-pll.c
7075 +@@ -21,6 +21,7 @@
7076 + #include <linux/io.h>
7077 + #include <linux/of.h>
7078 + #include <linux/of_address.h>
7079 ++#include <asm/pgtable.h>
7080 +
7081 + #include "clk.h"
7082 +
7083 +@@ -76,7 +77,7 @@ static u8 clk_pll_get_parent(struct clk_hw *hwclk)
7084 + CLK_MGR_PLL_CLK_SRC_MASK;
7085 + }
7086 +
7087 +-static struct clk_ops clk_pll_ops = {
7088 ++static struct clk_ops_no_const clk_pll_ops __read_only = {
7089 + .recalc_rate = clk_pll_recalc_rate,
7090 + .get_parent = clk_pll_get_parent,
7091 + };
7092 +@@ -120,8 +121,10 @@ static __init struct clk *__socfpga_pll_init(struct device_node *node,
7093 + pll_clk->hw.hw.init = &init;
7094 +
7095 + pll_clk->hw.bit_idx = SOCFPGA_PLL_EXT_ENA;
7096 +- clk_pll_ops.enable = clk_gate_ops.enable;
7097 +- clk_pll_ops.disable = clk_gate_ops.disable;
7098 ++ pax_open_kernel();
7099 ++ *(void **)&clk_pll_ops.enable = clk_gate_ops.enable;
7100 ++ *(void **)&clk_pll_ops.disable = clk_gate_ops.disable;
7101 ++ pax_close_kernel();
7102 +
7103 + clk = clk_register(NULL, &pll_clk->hw.hw);
7104 + if (WARN_ON(IS_ERR(clk))) {
7105 diff --git a/drivers/cpufreq/acpi-cpufreq.c b/drivers/cpufreq/acpi-cpufreq.c
7106 -index 18448a7..d5fad43 100644
7107 +index 000e4e0..4770351 100644
7108 --- a/drivers/cpufreq/acpi-cpufreq.c
7109 +++ b/drivers/cpufreq/acpi-cpufreq.c
7110 @@ -676,8 +676,11 @@ static int acpi_cpufreq_cpu_init(struct cpufreq_policy *policy)
7111 @@ -39445,7 +38975,7 @@ index 18448a7..d5fad43 100644
7112 break;
7113 default:
7114 break;
7115 -@@ -905,8 +910,10 @@ static void __init acpi_cpufreq_boost_init(void)
7116 +@@ -904,8 +909,10 @@ static void __init acpi_cpufreq_boost_init(void)
7117 if (!msrs)
7118 return;
7119
7120 @@ -39455,15 +38985,15 @@ index 18448a7..d5fad43 100644
7121 + *(bool *)&acpi_cpufreq_driver.boost_supported = true;
7122 + *(bool *)&acpi_cpufreq_driver.boost_enabled = boost_state(0);
7123 + pax_close_kernel();
7124 - get_online_cpus();
7125
7126 - /* Force all MSRs to the same value */
7127 + cpu_notifier_register_begin();
7128 +
7129 diff --git a/drivers/cpufreq/cpufreq.c b/drivers/cpufreq/cpufreq.c
7130 -index 199b52b..e3503bb 100644
7131 +index abda660..f1d1de0 100644
7132 --- a/drivers/cpufreq/cpufreq.c
7133 +++ b/drivers/cpufreq/cpufreq.c
7134 -@@ -1970,7 +1970,7 @@ void cpufreq_unregister_governor(struct cpufreq_governor *governor)
7135 - #endif
7136 +@@ -2022,7 +2022,7 @@ void cpufreq_unregister_governor(struct cpufreq_governor *governor)
7137 + }
7138
7139 mutex_lock(&cpufreq_governor_mutex);
7140 - list_del(&governor->governor_list);
7141 @@ -39471,7 +39001,7 @@ index 199b52b..e3503bb 100644
7142 mutex_unlock(&cpufreq_governor_mutex);
7143 return;
7144 }
7145 -@@ -2200,7 +2200,7 @@ static int cpufreq_cpu_callback(struct notifier_block *nfb,
7146 +@@ -2240,7 +2240,7 @@ static int cpufreq_cpu_callback(struct notifier_block *nfb,
7147 return NOTIFY_OK;
7148 }
7149
7150 @@ -39480,7 +39010,7 @@ index 199b52b..e3503bb 100644
7151 .notifier_call = cpufreq_cpu_callback,
7152 };
7153
7154 -@@ -2240,13 +2240,17 @@ int cpufreq_boost_trigger_state(int state)
7155 +@@ -2280,13 +2280,17 @@ int cpufreq_boost_trigger_state(int state)
7156 return 0;
7157
7158 write_lock_irqsave(&cpufreq_driver_lock, flags);
7159 @@ -39499,8 +39029,8 @@ index 199b52b..e3503bb 100644
7160 + pax_close_kernel();
7161 write_unlock_irqrestore(&cpufreq_driver_lock, flags);
7162
7163 - pr_err("%s: Cannot %s BOOST\n", __func__,
7164 -@@ -2300,8 +2304,11 @@ int cpufreq_register_driver(struct cpufreq_driver *driver_data)
7165 + pr_err("%s: Cannot %s BOOST\n",
7166 +@@ -2342,8 +2346,11 @@ int cpufreq_register_driver(struct cpufreq_driver *driver_data)
7167
7168 pr_debug("trying to register driver %s\n", driver_data->name);
7169
7170 @@ -39514,7 +39044,7 @@ index 199b52b..e3503bb 100644
7171
7172 write_lock_irqsave(&cpufreq_driver_lock, flags);
7173 if (cpufreq_driver) {
7174 -@@ -2316,8 +2323,11 @@ int cpufreq_register_driver(struct cpufreq_driver *driver_data)
7175 +@@ -2358,8 +2365,11 @@ int cpufreq_register_driver(struct cpufreq_driver *driver_data)
7176 * Check if driver provides function to enable boost -
7177 * if not, use cpufreq_boost_set_sw as default
7178 */
7179 @@ -39616,7 +39146,7 @@ index 18d4091..434be15 100644
7180 }
7181 EXPORT_SYMBOL_GPL(od_unregister_powersave_bias_handler);
7182 diff --git a/drivers/cpufreq/intel_pstate.c b/drivers/cpufreq/intel_pstate.c
7183 -index de9ef4a..0b29fc9 100644
7184 +index db2e45b..72c7d37 100644
7185 --- a/drivers/cpufreq/intel_pstate.c
7186 +++ b/drivers/cpufreq/intel_pstate.c
7187 @@ -125,10 +125,10 @@ struct pstate_funcs {
7188 @@ -39659,7 +39189,7 @@ index de9ef4a..0b29fc9 100644
7189 intel_pstate_set_pstate(cpu, cpu->pstate.min_pstate);
7190 }
7191
7192 -@@ -838,9 +838,9 @@ static int intel_pstate_msrs_not_valid(void)
7193 +@@ -841,9 +841,9 @@ static int intel_pstate_msrs_not_valid(void)
7194 rdmsrl(MSR_IA32_APERF, aperf);
7195 rdmsrl(MSR_IA32_MPERF, mperf);
7196
7197 @@ -39672,7 +39202,7 @@ index de9ef4a..0b29fc9 100644
7198 return -ENODEV;
7199
7200 rdmsrl(MSR_IA32_APERF, tmp);
7201 -@@ -854,7 +854,7 @@ static int intel_pstate_msrs_not_valid(void)
7202 +@@ -857,7 +857,7 @@ static int intel_pstate_msrs_not_valid(void)
7203 return 0;
7204 }
7205
7206 @@ -39681,7 +39211,7 @@ index de9ef4a..0b29fc9 100644
7207 {
7208 pid_params.sample_rate_ms = policy->sample_rate_ms;
7209 pid_params.p_gain_pct = policy->p_gain_pct;
7210 -@@ -866,11 +866,7 @@ static void copy_pid_params(struct pstate_adjust_policy *policy)
7211 +@@ -869,11 +869,7 @@ static void copy_pid_params(struct pstate_adjust_policy *policy)
7212
7213 static void copy_cpu_funcs(struct pstate_funcs *funcs)
7214 {
7215 @@ -39695,7 +39225,7 @@ index de9ef4a..0b29fc9 100644
7216
7217 #if IS_ENABLED(CONFIG_ACPI)
7218 diff --git a/drivers/cpufreq/p4-clockmod.c b/drivers/cpufreq/p4-clockmod.c
7219 -index 3d1cba9..0ab21d2 100644
7220 +index 529cfd9..0e28fff 100644
7221 --- a/drivers/cpufreq/p4-clockmod.c
7222 +++ b/drivers/cpufreq/p4-clockmod.c
7223 @@ -134,10 +134,14 @@ static unsigned int cpufreq_p4_get_frequency(struct cpuinfo_x86 *c)
7224 @@ -39727,7 +39257,7 @@ index 3d1cba9..0ab21d2 100644
7225 if (speedstep_detect_processor() == SPEEDSTEP_CPU_P4M) {
7226 printk(KERN_WARNING PFX "Warning: Pentium 4-M detected. "
7227 diff --git a/drivers/cpufreq/sparc-us3-cpufreq.c b/drivers/cpufreq/sparc-us3-cpufreq.c
7228 -index 724ffbd..f06aaaa 100644
7229 +index 9bb42ba..b01b4a2 100644
7230 --- a/drivers/cpufreq/sparc-us3-cpufreq.c
7231 +++ b/drivers/cpufreq/sparc-us3-cpufreq.c
7232 @@ -18,14 +18,12 @@
7233 @@ -39746,15 +39276,12 @@ index 724ffbd..f06aaaa 100644
7234
7235 /* UltraSPARC-III has three dividers: 1, 2, and 32. These are controlled
7236 * in the Safari config register.
7237 -@@ -156,18 +154,28 @@ static int __init us3_freq_cpu_init(struct cpufreq_policy *policy)
7238 +@@ -156,16 +154,27 @@ static int __init us3_freq_cpu_init(struct cpufreq_policy *policy)
7239
7240 static int us3_freq_cpu_exit(struct cpufreq_policy *policy)
7241 {
7242 -- if (cpufreq_us3_driver) {
7243 -- cpufreq_frequency_table_put_attr(policy->cpu);
7244 +- if (cpufreq_us3_driver)
7245 - us3_freq_target(policy, 0);
7246 -- }
7247 -+ cpufreq_frequency_table_put_attr(policy->cpu);
7248 + us3_freq_target(policy, 0);
7249
7250 return 0;
7251 @@ -39780,7 +39307,7 @@ index 724ffbd..f06aaaa 100644
7252
7253 if (tlb_type != cheetah && tlb_type != cheetah_plus)
7254 return -ENODEV;
7255 -@@ -180,55 +188,15 @@ static int __init us3_freq_init(void)
7256 +@@ -178,55 +187,15 @@ static int __init us3_freq_init(void)
7257 (impl == CHEETAH_IMPL ||
7258 impl == CHEETAH_PLUS_IMPL ||
7259 impl == JAGUAR_IMPL ||
7260 @@ -39840,7 +39367,7 @@ index 724ffbd..f06aaaa 100644
7261
7262 MODULE_AUTHOR("David S. Miller <davem@××××××.com>");
7263 diff --git a/drivers/cpufreq/speedstep-centrino.c b/drivers/cpufreq/speedstep-centrino.c
7264 -index 4e1daca..e707b61 100644
7265 +index 6723f03..3465190 100644
7266 --- a/drivers/cpufreq/speedstep-centrino.c
7267 +++ b/drivers/cpufreq/speedstep-centrino.c
7268 @@ -351,8 +351,11 @@ static int centrino_cpu_init(struct cpufreq_policy *policy)
7269 @@ -39858,7 +39385,7 @@ index 4e1daca..e707b61 100644
7270 if (policy->cpu != 0)
7271 return -ENODEV;
7272 diff --git a/drivers/cpuidle/driver.c b/drivers/cpuidle/driver.c
7273 -index 06dbe7c..c2c8671 100644
7274 +index 136d6a2..06e373d 100644
7275 --- a/drivers/cpuidle/driver.c
7276 +++ b/drivers/cpuidle/driver.c
7277 @@ -202,7 +202,7 @@ static int poll_idle(struct cpuidle_device *dev,
7278 @@ -39884,7 +39411,7 @@ index ca89412..a7b9c49 100644
7279 cpuidle_curr_governor->rating < gov->rating)
7280 cpuidle_switch_governor(gov);
7281 diff --git a/drivers/cpuidle/sysfs.c b/drivers/cpuidle/sysfs.c
7282 -index e918b6d..f87ea80 100644
7283 +index efe2f17..b8124f9 100644
7284 --- a/drivers/cpuidle/sysfs.c
7285 +++ b/drivers/cpuidle/sysfs.c
7286 @@ -135,7 +135,7 @@ static struct attribute *cpuidle_switch_attrs[] = {
7287 @@ -39919,10 +39446,10 @@ index 12fea3e..1e28f47 100644
7288 err = pci_request_regions(pdev, name);
7289 if (err)
7290 diff --git a/drivers/devfreq/devfreq.c b/drivers/devfreq/devfreq.c
7291 -index a0b2f7e..1b6f028 100644
7292 +index 2042ec3..a9ce67f 100644
7293 --- a/drivers/devfreq/devfreq.c
7294 +++ b/drivers/devfreq/devfreq.c
7295 -@@ -607,7 +607,7 @@ int devfreq_add_governor(struct devfreq_governor *governor)
7296 +@@ -616,7 +616,7 @@ int devfreq_add_governor(struct devfreq_governor *governor)
7297 goto err_out;
7298 }
7299
7300 @@ -39931,7 +39458,7 @@ index a0b2f7e..1b6f028 100644
7301
7302 list_for_each_entry(devfreq, &devfreq_list, node) {
7303 int ret = 0;
7304 -@@ -695,7 +695,7 @@ int devfreq_remove_governor(struct devfreq_governor *governor)
7305 +@@ -704,7 +704,7 @@ int devfreq_remove_governor(struct devfreq_governor *governor)
7306 }
7307 }
7308
7309 @@ -39941,7 +39468,7 @@ index a0b2f7e..1b6f028 100644
7310 mutex_unlock(&devfreq_list_lock);
7311
7312 diff --git a/drivers/dma/sh/shdma-base.c b/drivers/dma/sh/shdma-base.c
7313 -index 2e7b394..1371a64 100644
7314 +index 5239677..1cb71a8 100644
7315 --- a/drivers/dma/sh/shdma-base.c
7316 +++ b/drivers/dma/sh/shdma-base.c
7317 @@ -267,8 +267,8 @@ static int shdma_alloc_chan_resources(struct dma_chan *chan)
7318 @@ -39956,10 +39483,10 @@ index 2e7b394..1371a64 100644
7319 ret = -ENOMEM;
7320 goto edescalloc;
7321 diff --git a/drivers/dma/sh/shdmac.c b/drivers/dma/sh/shdmac.c
7322 -index 0d765c0..60b7480 100644
7323 +index dda7e75..0a4c867 100644
7324 --- a/drivers/dma/sh/shdmac.c
7325 +++ b/drivers/dma/sh/shdmac.c
7326 -@@ -511,7 +511,7 @@ static int sh_dmae_nmi_handler(struct notifier_block *self,
7327 +@@ -513,7 +513,7 @@ static int sh_dmae_nmi_handler(struct notifier_block *self,
7328 return ret;
7329 }
7330
7331 @@ -39985,7 +39512,7 @@ index 592af5f..bb1d583 100644
7332 EXPORT_SYMBOL_GPL(edac_device_alloc_index);
7333
7334 diff --git a/drivers/edac/edac_mc_sysfs.c b/drivers/edac/edac_mc_sysfs.c
7335 -index b335c6a..db65b44 100644
7336 +index 01fae82..1dd8289 100644
7337 --- a/drivers/edac/edac_mc_sysfs.c
7338 +++ b/drivers/edac/edac_mc_sysfs.c
7339 @@ -152,7 +152,7 @@ static const char * const edac_caps[] = {
7340 @@ -40287,7 +39814,7 @@ index 1491dd4..aa910db 100644
7341 EXPORT_SYMBOL_GPL(cper_next_record_id);
7342
7343 diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c
7344 -index 4753bac..02861a2 100644
7345 +index af20f17..4e4e545 100644
7346 --- a/drivers/firmware/efi/efi.c
7347 +++ b/drivers/firmware/efi/efi.c
7348 @@ -120,14 +120,16 @@ static struct attribute_group efi_subsys_attr_group = {
7349 @@ -40313,7 +39840,7 @@ index 4753bac..02861a2 100644
7350 return efivars_register(&generic_efivars, &generic_ops, efi_kobj);
7351 }
7352 diff --git a/drivers/firmware/efi/efivars.c b/drivers/firmware/efi/efivars.c
7353 -index 3dc2482..7bd2f61 100644
7354 +index 50ea412..caccd6e9 100644
7355 --- a/drivers/firmware/efi/efivars.c
7356 +++ b/drivers/firmware/efi/efivars.c
7357 @@ -456,7 +456,7 @@ efivar_create_sysfs_entry(struct efivar_entry *new_var)
7358 @@ -40326,10 +39853,10 @@ index 3dc2482..7bd2f61 100644
7359
7360 /* new_var */
7361 diff --git a/drivers/firmware/google/memconsole.c b/drivers/firmware/google/memconsole.c
7362 -index 2a90ba6..07f3733 100644
7363 +index 2f569aa..c95f4fb 100644
7364 --- a/drivers/firmware/google/memconsole.c
7365 +++ b/drivers/firmware/google/memconsole.c
7366 -@@ -147,7 +147,9 @@ static int __init memconsole_init(void)
7367 +@@ -155,7 +155,10 @@ static int __init memconsole_init(void)
7368 if (!found_memconsole())
7369 return -ENODEV;
7370
7371 @@ -40337,11 +39864,12 @@ index 2a90ba6..07f3733 100644
7372 + pax_open_kernel();
7373 + *(size_t *)&memconsole_bin_attr.size = memconsole_length;
7374 + pax_close_kernel();
7375 -
7376 - ret = sysfs_create_bin_file(firmware_kobj, &memconsole_bin_attr);
7377 ++
7378 + return sysfs_create_bin_file(firmware_kobj, &memconsole_bin_attr);
7379 + }
7380
7381 diff --git a/drivers/gpio/gpio-em.c b/drivers/gpio/gpio-em.c
7382 -index 1e98a98..b444372 100644
7383 +index 8765bd6..2e5b147 100644
7384 --- a/drivers/gpio/gpio-em.c
7385 +++ b/drivers/gpio/gpio-em.c
7386 @@ -278,7 +278,7 @@ static int em_gio_probe(struct platform_device *pdev)
7387 @@ -40354,20 +39882,20 @@ index 1e98a98..b444372 100644
7388 int ret;
7389
7390 diff --git a/drivers/gpio/gpio-ich.c b/drivers/gpio/gpio-ich.c
7391 -index f5bf3c3..7baaa59 100644
7392 +index 7030422..42a3fe9 100644
7393 --- a/drivers/gpio/gpio-ich.c
7394 +++ b/drivers/gpio/gpio-ich.c
7395 -@@ -71,7 +71,7 @@ struct ichx_desc {
7396 - /* Some chipsets have quirks, let these use their own request/get */
7397 - int (*request)(struct gpio_chip *chip, unsigned offset);
7398 - int (*get)(struct gpio_chip *chip, unsigned offset);
7399 +@@ -94,7 +94,7 @@ struct ichx_desc {
7400 + * this option allows driver caching written output values
7401 + */
7402 + bool use_outlvl_cache;
7403 -};
7404 +} __do_const;
7405
7406 static struct {
7407 spinlock_t lock;
7408 diff --git a/drivers/gpio/gpio-rcar.c b/drivers/gpio/gpio-rcar.c
7409 -index ca76ce7..68b384b 100644
7410 +index 03c9148..c66e753 100644
7411 --- a/drivers/gpio/gpio-rcar.c
7412 +++ b/drivers/gpio/gpio-rcar.c
7413 @@ -355,7 +355,7 @@ static int gpio_rcar_probe(struct platform_device *pdev)
7414 @@ -40376,14 +39904,14 @@ index ca76ce7..68b384b 100644
7415 struct gpio_chip *gpio_chip;
7416 - struct irq_chip *irq_chip;
7417 + irq_chip_no_const *irq_chip;
7418 - const char *name = dev_name(&pdev->dev);
7419 + struct device *dev = &pdev->dev;
7420 + const char *name = dev_name(dev);
7421 int ret;
7422 -
7423 diff --git a/drivers/gpio/gpio-vr41xx.c b/drivers/gpio/gpio-vr41xx.c
7424 -index 9902732..64b62dd 100644
7425 +index 66cbcc1..0c5e622 100644
7426 --- a/drivers/gpio/gpio-vr41xx.c
7427 +++ b/drivers/gpio/gpio-vr41xx.c
7428 -@@ -204,7 +204,7 @@ static int giu_get_irq(unsigned int irq)
7429 +@@ -224,7 +224,7 @@ static int giu_get_irq(unsigned int irq)
7430 printk(KERN_ERR "spurious GIU interrupt: %04x(%04x),%04x(%04x)\n",
7431 maskl, pendl, maskh, pendh);
7432
7433 @@ -40393,10 +39921,10 @@ index 9902732..64b62dd 100644
7434 return -EINVAL;
7435 }
7436 diff --git a/drivers/gpu/drm/drm_crtc.c b/drivers/gpu/drm/drm_crtc.c
7437 -index 3b7d32d..05c2f74 100644
7438 +index d8b7099..8a314a5 100644
7439 --- a/drivers/gpu/drm/drm_crtc.c
7440 +++ b/drivers/gpu/drm/drm_crtc.c
7441 -@@ -3123,7 +3123,7 @@ int drm_mode_getproperty_ioctl(struct drm_device *dev,
7442 +@@ -3500,7 +3500,7 @@ int drm_mode_getproperty_ioctl(struct drm_device *dev,
7443 goto done;
7444 }
7445
7446 @@ -40406,7 +39934,7 @@ index 3b7d32d..05c2f74 100644
7447 ret = -EFAULT;
7448 goto done;
7449 diff --git a/drivers/gpu/drm/drm_drv.c b/drivers/gpu/drm/drm_drv.c
7450 -index 345be03..158368d 100644
7451 +index 03711d0..40e985f 100644
7452 --- a/drivers/gpu/drm/drm_drv.c
7453 +++ b/drivers/gpu/drm/drm_drv.c
7454 @@ -233,7 +233,7 @@ module_exit(drm_core_exit);
7455 @@ -40418,7 +39946,7 @@ index 345be03..158368d 100644
7456 {
7457 int len;
7458
7459 -@@ -303,7 +303,7 @@ long drm_ioctl(struct file *filp,
7460 +@@ -342,7 +342,7 @@ long drm_ioctl(struct file *filp,
7461 struct drm_file *file_priv = filp->private_data;
7462 struct drm_device *dev;
7463 const struct drm_ioctl_desc *ioctl = NULL;
7464 @@ -40428,28 +39956,28 @@ index 345be03..158368d 100644
7465 int retcode = -EINVAL;
7466 char stack_kdata[128];
7467 diff --git a/drivers/gpu/drm/drm_fops.c b/drivers/gpu/drm/drm_fops.c
7468 -index 7f2af9a..1561914 100644
7469 +index e1eba0b..98f69f9 100644
7470 --- a/drivers/gpu/drm/drm_fops.c
7471 +++ b/drivers/gpu/drm/drm_fops.c
7472 -@@ -97,7 +97,7 @@ int drm_open(struct inode *inode, struct file *filp)
7473 - if (drm_device_is_unplugged(dev))
7474 - return -ENODEV;
7475 +@@ -89,7 +89,7 @@ int drm_open(struct inode *inode, struct file *filp)
7476 + return PTR_ERR(minor);
7477
7478 + dev = minor->dev;
7479 - if (!dev->open_count++)
7480 + if (local_inc_return(&dev->open_count) == 1)
7481 need_setup = 1;
7482 - mutex_lock(&dev->struct_mutex);
7483 - old_imapping = inode->i_mapping;
7484 -@@ -127,7 +127,7 @@ err_undo:
7485 - iput(container_of(dev->dev_mapping, struct inode, i_data));
7486 - dev->dev_mapping = old_mapping;
7487 - mutex_unlock(&dev->struct_mutex);
7488 +
7489 + /* share address_space across all char-devs of a single device */
7490 +@@ -106,7 +106,7 @@ int drm_open(struct inode *inode, struct file *filp)
7491 + return 0;
7492 +
7493 + err_undo:
7494 - dev->open_count--;
7495 + local_dec(&dev->open_count);
7496 + drm_minor_release(minor);
7497 return retcode;
7498 }
7499 - EXPORT_SYMBOL(drm_open);
7500 -@@ -463,7 +463,7 @@ int drm_release(struct inode *inode, struct file *filp)
7501 +@@ -430,7 +430,7 @@ int drm_release(struct inode *inode, struct file *filp)
7502
7503 mutex_lock(&drm_global_mutex);
7504
7505 @@ -40458,20 +39986,20 @@ index 7f2af9a..1561914 100644
7506
7507 if (dev->driver->preclose)
7508 dev->driver->preclose(dev, file_priv);
7509 -@@ -472,10 +472,10 @@ int drm_release(struct inode *inode, struct file *filp)
7510 +@@ -439,10 +439,10 @@ int drm_release(struct inode *inode, struct file *filp)
7511 * Begin inline drm_release
7512 */
7513
7514 - DRM_DEBUG("pid = %d, device = 0x%lx, open_count = %d\n",
7515 + DRM_DEBUG("pid = %d, device = 0x%lx, open_count = %ld\n",
7516 task_pid_nr(current),
7517 - (long)old_encode_dev(file_priv->minor->device),
7518 + (long)old_encode_dev(file_priv->minor->kdev->devt),
7519 - dev->open_count);
7520 + local_read(&dev->open_count));
7521
7522 /* Release any auth tokens that might point to this file_priv,
7523 (do that under the drm_global_mutex) */
7524 -@@ -573,7 +573,7 @@ int drm_release(struct inode *inode, struct file *filp)
7525 +@@ -543,7 +543,7 @@ int drm_release(struct inode *inode, struct file *filp)
7526 * End inline drm_release
7527 */
7528
7529 @@ -40637,10 +40165,10 @@ index 2f4c4343..dd12cd2 100644
7530 ret = drm_ioctl(filp, cmd, arg);
7531
7532 diff --git a/drivers/gpu/drm/drm_stub.c b/drivers/gpu/drm/drm_stub.c
7533 -index 98a33c580..8fd1c2b 100644
7534 +index 4c24c3a..c903cab 100644
7535 --- a/drivers/gpu/drm/drm_stub.c
7536 +++ b/drivers/gpu/drm/drm_stub.c
7537 -@@ -409,7 +409,7 @@ void drm_unplug_dev(struct drm_device *dev)
7538 +@@ -455,7 +455,7 @@ void drm_unplug_dev(struct drm_device *dev)
7539
7540 drm_device_set_unplugged(dev);
7541
7542 @@ -40677,24 +40205,11 @@ index d4d16ed..8fb0b51 100644
7543
7544 int front_offset;
7545 } drm_i810_private_t;
7546 -diff --git a/drivers/gpu/drm/i915/i915_debugfs.c b/drivers/gpu/drm/i915/i915_debugfs.c
7547 -index b2b46c5..feb9fe7 100644
7548 ---- a/drivers/gpu/drm/i915/i915_debugfs.c
7549 -+++ b/drivers/gpu/drm/i915/i915_debugfs.c
7550 -@@ -713,7 +713,7 @@ static int i915_interrupt_info(struct seq_file *m, void *data)
7551 - I915_READ(GTIMR));
7552 - }
7553 - seq_printf(m, "Interrupts received: %d\n",
7554 -- atomic_read(&dev_priv->irq_received));
7555 -+ atomic_read_unchecked(&dev_priv->irq_received));
7556 - for_each_ring(ring, dev_priv, i) {
7557 - if (INTEL_INFO(dev)->gen >= 6) {
7558 - seq_printf(m,
7559 diff --git a/drivers/gpu/drm/i915/i915_dma.c b/drivers/gpu/drm/i915/i915_dma.c
7560 -index 15a74f9..4278889 100644
7561 +index eedb023..25076a4 100644
7562 --- a/drivers/gpu/drm/i915/i915_dma.c
7563 +++ b/drivers/gpu/drm/i915/i915_dma.c
7564 -@@ -1273,7 +1273,7 @@ static bool i915_switcheroo_can_switch(struct pci_dev *pdev)
7565 +@@ -1280,7 +1280,7 @@ static bool i915_switcheroo_can_switch(struct pci_dev *pdev)
7566 bool can_switch;
7567
7568 spin_lock(&dev->count_lock);
7569 @@ -40703,24 +40218,11 @@ index 15a74f9..4278889 100644
7570 spin_unlock(&dev->count_lock);
7571 return can_switch;
7572 }
7573 -diff --git a/drivers/gpu/drm/i915/i915_drv.h b/drivers/gpu/drm/i915/i915_drv.h
7574 -index 4677af9..cd79971 100644
7575 ---- a/drivers/gpu/drm/i915/i915_drv.h
7576 -+++ b/drivers/gpu/drm/i915/i915_drv.h
7577 -@@ -1362,7 +1362,7 @@ typedef struct drm_i915_private {
7578 - drm_dma_handle_t *status_page_dmah;
7579 - struct resource mch_res;
7580 -
7581 -- atomic_t irq_received;
7582 -+ atomic_unchecked_t irq_received;
7583 -
7584 - /* protects the irq masks */
7585 - spinlock_t irq_lock;
7586 diff --git a/drivers/gpu/drm/i915/i915_gem_execbuffer.c b/drivers/gpu/drm/i915/i915_gem_execbuffer.c
7587 -index 768e666..68cf44d 100644
7588 +index 20fef6c..76c78fb 100644
7589 --- a/drivers/gpu/drm/i915/i915_gem_execbuffer.c
7590 +++ b/drivers/gpu/drm/i915/i915_gem_execbuffer.c
7591 -@@ -860,9 +860,9 @@ i915_gem_check_execbuffer(struct drm_i915_gem_execbuffer2 *exec)
7592 +@@ -886,9 +886,9 @@ i915_gem_check_execbuffer(struct drm_i915_gem_execbuffer2 *exec)
7593
7594 static int
7595 validate_exec_list(struct drm_i915_gem_exec_object2 *exec,
7596 @@ -40767,132 +40269,11 @@ index 3c59584..500f2e9 100644
7597 ret = drm_ioctl(filp, cmd, arg);
7598
7599 return ret;
7600 -diff --git a/drivers/gpu/drm/i915/i915_irq.c b/drivers/gpu/drm/i915/i915_irq.c
7601 -index 4050450..f67c5c1 100644
7602 ---- a/drivers/gpu/drm/i915/i915_irq.c
7603 -+++ b/drivers/gpu/drm/i915/i915_irq.c
7604 -@@ -1448,7 +1448,7 @@ static irqreturn_t valleyview_irq_handler(int irq, void *arg)
7605 - int pipe;
7606 - u32 pipe_stats[I915_MAX_PIPES];
7607 -
7608 -- atomic_inc(&dev_priv->irq_received);
7609 -+ atomic_inc_unchecked(&dev_priv->irq_received);
7610 -
7611 - while (true) {
7612 - iir = I915_READ(VLV_IIR);
7613 -@@ -1761,7 +1761,7 @@ static irqreturn_t ironlake_irq_handler(int irq, void *arg)
7614 - u32 de_iir, gt_iir, de_ier, sde_ier = 0;
7615 - irqreturn_t ret = IRQ_NONE;
7616 -
7617 -- atomic_inc(&dev_priv->irq_received);
7618 -+ atomic_inc_unchecked(&dev_priv->irq_received);
7619 -
7620 - /* We get interrupts on unclaimed registers, so check for this before we
7621 - * do any I915_{READ,WRITE}. */
7622 -@@ -1831,7 +1831,7 @@ static irqreturn_t gen8_irq_handler(int irq, void *arg)
7623 - uint32_t tmp = 0;
7624 - enum pipe pipe;
7625 -
7626 -- atomic_inc(&dev_priv->irq_received);
7627 -+ atomic_inc_unchecked(&dev_priv->irq_received);
7628 -
7629 - master_ctl = I915_READ(GEN8_MASTER_IRQ);
7630 - master_ctl &= ~GEN8_MASTER_IRQ_CONTROL;
7631 -@@ -2655,7 +2655,7 @@ static void ironlake_irq_preinstall(struct drm_device *dev)
7632 - {
7633 - drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private;
7634 -
7635 -- atomic_set(&dev_priv->irq_received, 0);
7636 -+ atomic_set_unchecked(&dev_priv->irq_received, 0);
7637 -
7638 - I915_WRITE(HWSTAM, 0xeffe);
7639 -
7640 -@@ -2673,7 +2673,7 @@ static void valleyview_irq_preinstall(struct drm_device *dev)
7641 - drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private;
7642 - int pipe;
7643 -
7644 -- atomic_set(&dev_priv->irq_received, 0);
7645 -+ atomic_set_unchecked(&dev_priv->irq_received, 0);
7646 -
7647 - /* VLV magic */
7648 - I915_WRITE(VLV_IMR, 0);
7649 -@@ -2704,7 +2704,7 @@ static void gen8_irq_preinstall(struct drm_device *dev)
7650 - struct drm_i915_private *dev_priv = dev->dev_private;
7651 - int pipe;
7652 -
7653 -- atomic_set(&dev_priv->irq_received, 0);
7654 -+ atomic_set_unchecked(&dev_priv->irq_received, 0);
7655 -
7656 - I915_WRITE(GEN8_MASTER_IRQ, 0);
7657 - POSTING_READ(GEN8_MASTER_IRQ);
7658 -@@ -3028,7 +3028,7 @@ static void gen8_irq_uninstall(struct drm_device *dev)
7659 - if (!dev_priv)
7660 - return;
7661 -
7662 -- atomic_set(&dev_priv->irq_received, 0);
7663 -+ atomic_set_unchecked(&dev_priv->irq_received, 0);
7664 -
7665 - I915_WRITE(GEN8_MASTER_IRQ, 0);
7666 -
7667 -@@ -3122,7 +3122,7 @@ static void i8xx_irq_preinstall(struct drm_device * dev)
7668 - drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private;
7669 - int pipe;
7670 -
7671 -- atomic_set(&dev_priv->irq_received, 0);
7672 -+ atomic_set_unchecked(&dev_priv->irq_received, 0);
7673 -
7674 - for_each_pipe(pipe)
7675 - I915_WRITE(PIPESTAT(pipe), 0);
7676 -@@ -3208,7 +3208,7 @@ static irqreturn_t i8xx_irq_handler(int irq, void *arg)
7677 - I915_DISPLAY_PLANE_A_FLIP_PENDING_INTERRUPT |
7678 - I915_DISPLAY_PLANE_B_FLIP_PENDING_INTERRUPT;
7679 -
7680 -- atomic_inc(&dev_priv->irq_received);
7681 -+ atomic_inc_unchecked(&dev_priv->irq_received);
7682 -
7683 - iir = I915_READ16(IIR);
7684 - if (iir == 0)
7685 -@@ -3287,7 +3287,7 @@ static void i915_irq_preinstall(struct drm_device * dev)
7686 - drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private;
7687 - int pipe;
7688 -
7689 -- atomic_set(&dev_priv->irq_received, 0);
7690 -+ atomic_set_unchecked(&dev_priv->irq_received, 0);
7691 -
7692 - if (I915_HAS_HOTPLUG(dev)) {
7693 - I915_WRITE(PORT_HOTPLUG_EN, 0);
7694 -@@ -3394,7 +3394,7 @@ static irqreturn_t i915_irq_handler(int irq, void *arg)
7695 - I915_DISPLAY_PLANE_B_FLIP_PENDING_INTERRUPT;
7696 - int pipe, ret = IRQ_NONE;
7697 -
7698 -- atomic_inc(&dev_priv->irq_received);
7699 -+ atomic_inc_unchecked(&dev_priv->irq_received);
7700 -
7701 - iir = I915_READ(IIR);
7702 - do {
7703 -@@ -3521,7 +3521,7 @@ static void i965_irq_preinstall(struct drm_device * dev)
7704 - drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private;
7705 - int pipe;
7706 -
7707 -- atomic_set(&dev_priv->irq_received, 0);
7708 -+ atomic_set_unchecked(&dev_priv->irq_received, 0);
7709 -
7710 - I915_WRITE(PORT_HOTPLUG_EN, 0);
7711 - I915_WRITE(PORT_HOTPLUG_STAT, I915_READ(PORT_HOTPLUG_STAT));
7712 -@@ -3637,7 +3637,7 @@ static irqreturn_t i965_irq_handler(int irq, void *arg)
7713 - I915_DISPLAY_PLANE_A_FLIP_PENDING_INTERRUPT |
7714 - I915_DISPLAY_PLANE_B_FLIP_PENDING_INTERRUPT;
7715 -
7716 -- atomic_inc(&dev_priv->irq_received);
7717 -+ atomic_inc_unchecked(&dev_priv->irq_received);
7718 -
7719 - iir = I915_READ(IIR);
7720 -
7721 diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
7722 -index b6fb3eb..e0fa1e1 100644
7723 +index 5b60e25..eac1625 100644
7724 --- a/drivers/gpu/drm/i915/intel_display.c
7725 +++ b/drivers/gpu/drm/i915/intel_display.c
7726 -@@ -10798,13 +10798,13 @@ struct intel_quirk {
7727 +@@ -11171,13 +11171,13 @@ struct intel_quirk {
7728 int subsystem_vendor;
7729 int subsystem_device;
7730 void (*hook)(struct drm_device *dev);
7731 @@ -40908,7 +40289,7 @@ index b6fb3eb..e0fa1e1 100644
7732
7733 static int intel_dmi_reverse_brightness(const struct dmi_system_id *id)
7734 {
7735 -@@ -10812,18 +10812,20 @@ static int intel_dmi_reverse_brightness(const struct dmi_system_id *id)
7736 +@@ -11185,18 +11185,20 @@ static int intel_dmi_reverse_brightness(const struct dmi_system_id *id)
7737 return 1;
7738 }
7739
7740 @@ -41031,7 +40412,7 @@ index 1b071b8..de8601a 100644
7741
7742 *sequence = cur_fence;
7743 diff --git a/drivers/gpu/drm/nouveau/nouveau_bios.c b/drivers/gpu/drm/nouveau/nouveau_bios.c
7744 -index 4c3feaa..26391ce 100644
7745 +index 8268a4c..5105708 100644
7746 --- a/drivers/gpu/drm/nouveau/nouveau_bios.c
7747 +++ b/drivers/gpu/drm/nouveau/nouveau_bios.c
7748 @@ -965,7 +965,7 @@ static int parse_bit_tmds_tbl_entry(struct drm_device *dev, struct nvbios *bios,
7749 @@ -41044,7 +40425,7 @@ index 4c3feaa..26391ce 100644
7750 #define BIT_TABLE(id, funcid) ((struct bit_table){ id, parse_bit_##funcid##_tbl_entry })
7751
7752 diff --git a/drivers/gpu/drm/nouveau/nouveau_drm.h b/drivers/gpu/drm/nouveau/nouveau_drm.h
7753 -index 23ca7a5..b6c955d 100644
7754 +index 7efbafa..19f8087 100644
7755 --- a/drivers/gpu/drm/nouveau/nouveau_drm.h
7756 +++ b/drivers/gpu/drm/nouveau/nouveau_drm.h
7757 @@ -97,7 +97,6 @@ struct nouveau_drm {
7758 @@ -41069,7 +40450,7 @@ index c1a7e5a..38b8539 100644
7759
7760 if (nr < DRM_COMMAND_BASE)
7761 diff --git a/drivers/gpu/drm/nouveau/nouveau_ttm.c b/drivers/gpu/drm/nouveau/nouveau_ttm.c
7762 -index d45d50d..72a5dd2 100644
7763 +index ab0228f..20b756b 100644
7764 --- a/drivers/gpu/drm/nouveau/nouveau_ttm.c
7765 +++ b/drivers/gpu/drm/nouveau/nouveau_ttm.c
7766 @@ -130,11 +130,11 @@ nouveau_vram_manager_debug(struct ttm_mem_type_manager *man, const char *prefix)
7767 @@ -41124,7 +40505,7 @@ index d45d50d..72a5dd2 100644
7768
7769 int
7770 diff --git a/drivers/gpu/drm/nouveau/nouveau_vga.c b/drivers/gpu/drm/nouveau/nouveau_vga.c
7771 -index 471347e..5adc6b9 100644
7772 +index fb84da3..d7ee463 100644
7773 --- a/drivers/gpu/drm/nouveau/nouveau_vga.c
7774 +++ b/drivers/gpu/drm/nouveau/nouveau_vga.c
7775 @@ -67,7 +67,7 @@ nouveau_switcheroo_can_switch(struct pci_dev *pdev)
7776 @@ -41292,7 +40673,7 @@ index 28f84b4..fb3e224 100644
7777 ret = drm_irq_install(qdev->ddev);
7778 qdev->ram_header->int_mask = QXL_INTERRUPT_MASK;
7779 diff --git a/drivers/gpu/drm/qxl/qxl_ttm.c b/drivers/gpu/drm/qxl/qxl_ttm.c
7780 -index c82c1d6a9..6158c02 100644
7781 +index d52c275..4e6b43d 100644
7782 --- a/drivers/gpu/drm/qxl/qxl_ttm.c
7783 +++ b/drivers/gpu/drm/qxl/qxl_ttm.c
7784 @@ -103,7 +103,7 @@ static void qxl_ttm_global_fini(struct qxl_device *qdev)
7785 @@ -41486,10 +40867,10 @@ index 4a85bb6..aaea819 100644
7786 if (regcomp
7787 (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) {
7788 diff --git a/drivers/gpu/drm/radeon/radeon_device.c b/drivers/gpu/drm/radeon/radeon_device.c
7789 -index 0bf6f4a..18e2437 100644
7790 +index 2cd144c..a01c95a 100644
7791 --- a/drivers/gpu/drm/radeon/radeon_device.c
7792 +++ b/drivers/gpu/drm/radeon/radeon_device.c
7793 -@@ -1128,7 +1128,7 @@ static bool radeon_switcheroo_can_switch(struct pci_dev *pdev)
7794 +@@ -1129,7 +1129,7 @@ static bool radeon_switcheroo_can_switch(struct pci_dev *pdev)
7795 bool can_switch;
7796
7797 spin_lock(&dev->count_lock);
7798 @@ -41602,10 +40983,10 @@ index 956ab7f..fbd36d8 100644
7799 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID);
7800
7801 diff --git a/drivers/gpu/drm/radeon/radeon_ttm.c b/drivers/gpu/drm/radeon/radeon_ttm.c
7802 -index 040a2a1..eae4e54 100644
7803 +index c8a8a51..219dacc 100644
7804 --- a/drivers/gpu/drm/radeon/radeon_ttm.c
7805 +++ b/drivers/gpu/drm/radeon/radeon_ttm.c
7806 -@@ -790,7 +790,7 @@ void radeon_ttm_set_active_vram_size(struct radeon_device *rdev, u64 size)
7807 +@@ -797,7 +797,7 @@ void radeon_ttm_set_active_vram_size(struct radeon_device *rdev, u64 size)
7808 man->size = size >> PAGE_SHIFT;
7809 }
7810
7811 @@ -41614,7 +40995,7 @@ index 040a2a1..eae4e54 100644
7812 static const struct vm_operations_struct *ttm_vm_ops = NULL;
7813
7814 static int radeon_ttm_fault(struct vm_area_struct *vma, struct vm_fault *vmf)
7815 -@@ -831,8 +831,10 @@ int radeon_mmap(struct file *filp, struct vm_area_struct *vma)
7816 +@@ -838,8 +838,10 @@ int radeon_mmap(struct file *filp, struct vm_area_struct *vma)
7817 }
7818 if (unlikely(ttm_vm_ops == NULL)) {
7819 ttm_vm_ops = vma->vm_ops;
7820 @@ -41626,7 +41007,7 @@ index 040a2a1..eae4e54 100644
7821 vma->vm_ops = &radeon_ttm_vm_ops;
7822 return 0;
7823 diff --git a/drivers/gpu/drm/tegra/dc.c b/drivers/gpu/drm/tegra/dc.c
7824 -index 9336006..ce78aa7 100644
7825 +index edb871d..a275c6ed 100644
7826 --- a/drivers/gpu/drm/tegra/dc.c
7827 +++ b/drivers/gpu/drm/tegra/dc.c
7828 @@ -1057,7 +1057,7 @@ static int tegra_dc_debugfs_init(struct tegra_dc *dc, struct drm_minor *minor)
7829 @@ -41639,10 +41020,10 @@ index 9336006..ce78aa7 100644
7830 err = drm_debugfs_create_files(dc->debugfs_files,
7831 ARRAY_SIZE(debugfs_files),
7832 diff --git a/drivers/gpu/drm/tegra/dsi.c b/drivers/gpu/drm/tegra/dsi.c
7833 -index d452faab..f8cbc6a 100644
7834 +index 0e599f0..c9ea7c7 100644
7835 --- a/drivers/gpu/drm/tegra/dsi.c
7836 +++ b/drivers/gpu/drm/tegra/dsi.c
7837 -@@ -53,7 +53,7 @@ struct tegra_dsi {
7838 +@@ -39,7 +39,7 @@ struct tegra_dsi {
7839 struct clk *clk_lp;
7840 struct clk *clk;
7841
7842 @@ -41665,10 +41046,10 @@ index 6928015..c9853e7 100644
7843 struct dentry *debugfs;
7844 };
7845 diff --git a/drivers/gpu/drm/ttm/ttm_bo_manager.c b/drivers/gpu/drm/ttm/ttm_bo_manager.c
7846 -index c58eba33..83c2728 100644
7847 +index bd850c9..d9f3573 100644
7848 --- a/drivers/gpu/drm/ttm/ttm_bo_manager.c
7849 +++ b/drivers/gpu/drm/ttm/ttm_bo_manager.c
7850 -@@ -141,10 +141,10 @@ static void ttm_bo_man_debug(struct ttm_mem_type_manager *man,
7851 +@@ -146,10 +146,10 @@ static void ttm_bo_man_debug(struct ttm_mem_type_manager *man,
7852 }
7853
7854 const struct ttm_mem_type_manager_func ttm_bo_manager_func = {
7855 @@ -41723,7 +41104,7 @@ index 863bef9..cba15cf 100644
7856 int shrink_pages = sc->nr_to_scan;
7857 unsigned long freed = 0;
7858 diff --git a/drivers/gpu/drm/udl/udl_fb.c b/drivers/gpu/drm/udl/udl_fb.c
7859 -index dbadd49..1b7457b 100644
7860 +index 3771763..883f206 100644
7861 --- a/drivers/gpu/drm/udl/udl_fb.c
7862 +++ b/drivers/gpu/drm/udl/udl_fb.c
7863 @@ -367,7 +367,6 @@ static int udl_fb_release(struct fb_info *info, int user)
7864 @@ -41831,7 +41212,7 @@ index 1319433..a993b0c 100644
7865 case VIA_IRQ_ABSOLUTE:
7866 break;
7867 diff --git a/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h b/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h
7868 -index 0783155..b29e18e 100644
7869 +index 6b252a8..5975dfe 100644
7870 --- a/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h
7871 +++ b/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h
7872 @@ -437,7 +437,7 @@ struct vmw_private {
7873 @@ -41903,10 +41284,10 @@ index b1273e8..9c274fd 100644
7874 + .debug = vmw_gmrid_man_debug
7875 };
7876 diff --git a/drivers/gpu/drm/vmwgfx/vmwgfx_ioctl.c b/drivers/gpu/drm/vmwgfx/vmwgfx_ioctl.c
7877 -index 47b7094..698ba09 100644
7878 +index 37881ec..319065d 100644
7879 --- a/drivers/gpu/drm/vmwgfx/vmwgfx_ioctl.c
7880 +++ b/drivers/gpu/drm/vmwgfx/vmwgfx_ioctl.c
7881 -@@ -236,7 +236,7 @@ int vmw_present_ioctl(struct drm_device *dev, void *data,
7882 +@@ -235,7 +235,7 @@ int vmw_present_ioctl(struct drm_device *dev, void *data,
7883 int ret;
7884
7885 num_clips = arg->num_clips;
7886 @@ -41915,7 +41296,7 @@ index 47b7094..698ba09 100644
7887
7888 if (unlikely(num_clips == 0))
7889 return 0;
7890 -@@ -320,7 +320,7 @@ int vmw_present_readback_ioctl(struct drm_device *dev, void *data,
7891 +@@ -318,7 +318,7 @@ int vmw_present_readback_ioctl(struct drm_device *dev, void *data,
7892 int ret;
7893
7894 num_clips = arg->num_clips;
7895 @@ -41982,10 +41363,10 @@ index ec0ae2d..dc0780b 100644
7896 /* copy over all the bus versions */
7897 if (dev->bus && dev->bus->pm) {
7898 diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c
7899 -index 8a5384c..cf63c18 100644
7900 +index da52279..83ba0e7 100644
7901 --- a/drivers/hid/hid-core.c
7902 +++ b/drivers/hid/hid-core.c
7903 -@@ -2422,7 +2422,7 @@ EXPORT_SYMBOL_GPL(hid_ignore);
7904 +@@ -2466,7 +2466,7 @@ EXPORT_SYMBOL_GPL(hid_ignore);
7905
7906 int hid_add_device(struct hid_device *hdev)
7907 {
7908 @@ -41994,7 +41375,7 @@ index 8a5384c..cf63c18 100644
7909 int ret;
7910
7911 if (WARN_ON(hdev->status & HID_STAT_ADDED))
7912 -@@ -2456,7 +2456,7 @@ int hid_add_device(struct hid_device *hdev)
7913 +@@ -2508,7 +2508,7 @@ int hid_add_device(struct hid_device *hdev)
7914 /* XXX hack, any other cleaner solution after the driver core
7915 * is converted to allow more than 20 bytes as the device name? */
7916 dev_set_name(&hdev->dev, "%04X:%04X:%04X.%04X", hdev->bus,
7917 @@ -42017,7 +41398,7 @@ index c13fb5b..55a3802 100644
7918
7919 *off += size;
7920 diff --git a/drivers/hid/uhid.c b/drivers/hid/uhid.c
7921 -index cedc6da..2c3da2a 100644
7922 +index 0d078c3..cd0962c 100644
7923 --- a/drivers/hid/uhid.c
7924 +++ b/drivers/hid/uhid.c
7925 @@ -47,7 +47,7 @@ struct uhid_device {
7926 @@ -42038,7 +41419,7 @@ index cedc6da..2c3da2a 100644
7927 ev->u.feature.rnum = rnum;
7928 ev->u.feature.rtype = report_type;
7929
7930 -@@ -446,7 +446,7 @@ static int uhid_dev_feature_answer(struct uhid_device *uhid,
7931 +@@ -539,7 +539,7 @@ static int uhid_dev_feature_answer(struct uhid_device *uhid,
7932 spin_lock_irqsave(&uhid->qlock, flags);
7933
7934 /* id for old report; drop it silently */
7935 @@ -42048,10 +41429,10 @@ index cedc6da..2c3da2a 100644
7936 if (atomic_read(&uhid->report_done))
7937 goto unlock;
7938 diff --git a/drivers/hv/channel.c b/drivers/hv/channel.c
7939 -index 69ea36f..8dbf4bb 100644
7940 +index 602ca86..10a6573 100644
7941 --- a/drivers/hv/channel.c
7942 +++ b/drivers/hv/channel.c
7943 -@@ -364,8 +364,8 @@ int vmbus_establish_gpadl(struct vmbus_channel *channel, void *kbuffer,
7944 +@@ -365,8 +365,8 @@ int vmbus_establish_gpadl(struct vmbus_channel *channel, void *kbuffer,
7945 int ret = 0;
7946 int t;
7947
7948 @@ -42085,7 +41466,7 @@ index bcb4950..61dba6c 100644
7949 if (!virtaddr)
7950 goto cleanup;
7951 diff --git a/drivers/hv/hv_balloon.c b/drivers/hv/hv_balloon.c
7952 -index 7e17a54..a50a33d 100644
7953 +index 7e6d78d..7354bed 100644
7954 --- a/drivers/hv/hv_balloon.c
7955 +++ b/drivers/hv/hv_balloon.c
7956 @@ -464,7 +464,7 @@ MODULE_PARM_DESC(hot_add, "If set attempt memory hot_add");
7957 @@ -42142,7 +41523,7 @@ index 7e17a54..a50a33d 100644
7958 resp.hdr.size = sizeof(struct dm_unballoon_response);
7959
7960 vmbus_sendpacket(dm_device.dev->channel, &resp,
7961 -@@ -1215,7 +1215,7 @@ static void version_resp(struct hv_dynmem_device *dm,
7962 +@@ -1216,7 +1216,7 @@ static void version_resp(struct hv_dynmem_device *dm,
7963 memset(&version_req, 0, sizeof(struct dm_version_request));
7964 version_req.hdr.type = DM_VERSION_REQUEST;
7965 version_req.hdr.size = sizeof(struct dm_version_request);
7966 @@ -42151,7 +41532,7 @@ index 7e17a54..a50a33d 100644
7967 version_req.version.version = DYNMEM_PROTOCOL_VERSION_WIN7;
7968 version_req.is_last_attempt = 1;
7969
7970 -@@ -1385,7 +1385,7 @@ static int balloon_probe(struct hv_device *dev,
7971 +@@ -1386,7 +1386,7 @@ static int balloon_probe(struct hv_device *dev,
7972 memset(&version_req, 0, sizeof(struct dm_version_request));
7973 version_req.hdr.type = DM_VERSION_REQUEST;
7974 version_req.hdr.size = sizeof(struct dm_version_request);
7975 @@ -42160,7 +41541,7 @@ index 7e17a54..a50a33d 100644
7976 version_req.version.version = DYNMEM_PROTOCOL_VERSION_WIN8;
7977 version_req.is_last_attempt = 0;
7978
7979 -@@ -1416,7 +1416,7 @@ static int balloon_probe(struct hv_device *dev,
7980 +@@ -1417,7 +1417,7 @@ static int balloon_probe(struct hv_device *dev,
7981 memset(&cap_msg, 0, sizeof(struct dm_capabilities));
7982 cap_msg.hdr.type = DM_CAPABILITIES_REPORT;
7983 cap_msg.hdr.size = sizeof(struct dm_capabilities);
7984 @@ -42170,7 +41551,7 @@ index 7e17a54..a50a33d 100644
7985 cap_msg.caps.cap_bits.balloon = 1;
7986 cap_msg.caps.cap_bits.hot_add = 1;
7987 diff --git a/drivers/hv/hyperv_vmbus.h b/drivers/hv/hyperv_vmbus.h
7988 -index e055176..c22ff1f 100644
7989 +index 860134d..ea3a79a 100644
7990 --- a/drivers/hv/hyperv_vmbus.h
7991 +++ b/drivers/hv/hyperv_vmbus.h
7992 @@ -602,7 +602,7 @@ enum vmbus_connect_state {
7993 @@ -42183,10 +41564,10 @@ index e055176..c22ff1f 100644
7994 /*
7995 * Represents channel interrupts. Each bit position represents a
7996 diff --git a/drivers/hv/vmbus_drv.c b/drivers/hv/vmbus_drv.c
7997 -index 077bb1b..d433d74 100644
7998 +index 8e53a3c..7a64e44 100644
7999 --- a/drivers/hv/vmbus_drv.c
8000 +++ b/drivers/hv/vmbus_drv.c
8001 -@@ -844,10 +844,10 @@ int vmbus_device_register(struct hv_device *child_device_obj)
8002 +@@ -807,10 +807,10 @@ int vmbus_device_register(struct hv_device *child_device_obj)
8003 {
8004 int ret = 0;
8005
8006 @@ -42263,10 +41644,10 @@ index ae208f6..48b6c5b 100644
8007 {
8008 sysfs_attr_init(&attr->attr);
8009 diff --git a/drivers/hwmon/coretemp.c b/drivers/hwmon/coretemp.c
8010 -index 1599310..cd9525c 100644
8011 +index d76f0b7..55ae976 100644
8012 --- a/drivers/hwmon/coretemp.c
8013 +++ b/drivers/hwmon/coretemp.c
8014 -@@ -823,7 +823,7 @@ static int coretemp_cpu_callback(struct notifier_block *nfb,
8015 +@@ -784,7 +784,7 @@ static int coretemp_cpu_callback(struct notifier_block *nfb,
8016 return NOTIFY_OK;
8017 }
8018
8019 @@ -42289,10 +41670,10 @@ index 632f1dc..57e6a58 100644
8020
8021 /* Set up read-only sensors */
8022 diff --git a/drivers/hwmon/iio_hwmon.c b/drivers/hwmon/iio_hwmon.c
8023 -index 708081b..fe2d4ab 100644
8024 +index 9fbb1b1..efbaa3e 100644
8025 --- a/drivers/hwmon/iio_hwmon.c
8026 +++ b/drivers/hwmon/iio_hwmon.c
8027 -@@ -73,7 +73,7 @@ static int iio_hwmon_probe(struct platform_device *pdev)
8028 +@@ -61,7 +61,7 @@ static int iio_hwmon_probe(struct platform_device *pdev)
8029 {
8030 struct device *dev = &pdev->dev;
8031 struct iio_hwmon_state *st;
8032 @@ -42421,7 +41802,7 @@ index 97cd45a..ac54d8b 100644
8033 }
8034
8035 diff --git a/drivers/hwmon/via-cputemp.c b/drivers/hwmon/via-cputemp.c
8036 -index 38944e9..ae9e5ed 100644
8037 +index 8df43c5..b07b91d 100644
8038 --- a/drivers/hwmon/via-cputemp.c
8039 +++ b/drivers/hwmon/via-cputemp.c
8040 @@ -296,7 +296,7 @@ static int via_cputemp_cpu_callback(struct notifier_block *nfb,
8041 @@ -42499,7 +41880,7 @@ index 0b510ba..4fbb5085 100644
8042 }
8043 }
8044 diff --git a/drivers/iio/industrialio-core.c b/drivers/iio/industrialio-core.c
8045 -index acc911a..8700c3c 100644
8046 +index ede16aec..e423e8a 100644
8047 --- a/drivers/iio/industrialio-core.c
8048 +++ b/drivers/iio/industrialio-core.c
8049 @@ -527,7 +527,7 @@ static ssize_t iio_write_channel_info(struct device *dev,
8050 @@ -42726,7 +42107,7 @@ index 9f5ad7c..588cd84 100644
8051 }
8052 }
8053 diff --git a/drivers/infiniband/hw/cxgb4/mem.c b/drivers/infiniband/hw/cxgb4/mem.c
8054 -index 41b1195..27971a0 100644
8055 +index ec7a298..8742e59 100644
8056 --- a/drivers/infiniband/hw/cxgb4/mem.c
8057 +++ b/drivers/infiniband/hw/cxgb4/mem.c
8058 @@ -249,7 +249,7 @@ static int write_tpt_entry(struct c4iw_rdev *rdev, u32 reset_tpt_entry,
8059 @@ -42738,7 +42119,7 @@ index 41b1195..27971a0 100644
8060
8061 if (c4iw_fatal_error(rdev))
8062 return -EIO;
8063 -@@ -266,7 +266,7 @@ static int write_tpt_entry(struct c4iw_rdev *rdev, u32 reset_tpt_entry,
8064 +@@ -270,7 +270,7 @@ static int write_tpt_entry(struct c4iw_rdev *rdev, u32 reset_tpt_entry,
8065 if (rdev->stats.stag.cur > rdev->stats.stag.max)
8066 rdev->stats.stag.max = rdev->stats.stag.cur;
8067 mutex_unlock(&rdev->stats.lock);
8068 @@ -42747,41 +42128,6 @@ index 41b1195..27971a0 100644
8069 }
8070 PDBG("%s stag_state 0x%0x type 0x%0x pdid 0x%0x, stag_idx 0x%x\n",
8071 __func__, stag_state, type, pdid, stag_idx);
8072 -diff --git a/drivers/infiniband/hw/ipath/ipath_dma.c b/drivers/infiniband/hw/ipath/ipath_dma.c
8073 -index 644c2c7..ecf0879 100644
8074 ---- a/drivers/infiniband/hw/ipath/ipath_dma.c
8075 -+++ b/drivers/infiniband/hw/ipath/ipath_dma.c
8076 -@@ -176,17 +176,17 @@ static void ipath_dma_free_coherent(struct ib_device *dev, size_t size,
8077 - }
8078 -
8079 - struct ib_dma_mapping_ops ipath_dma_mapping_ops = {
8080 -- ipath_mapping_error,
8081 -- ipath_dma_map_single,
8082 -- ipath_dma_unmap_single,
8083 -- ipath_dma_map_page,
8084 -- ipath_dma_unmap_page,
8085 -- ipath_map_sg,
8086 -- ipath_unmap_sg,
8087 -- ipath_sg_dma_address,
8088 -- ipath_sg_dma_len,
8089 -- ipath_sync_single_for_cpu,
8090 -- ipath_sync_single_for_device,
8091 -- ipath_dma_alloc_coherent,
8092 -- ipath_dma_free_coherent
8093 -+ .mapping_error = ipath_mapping_error,
8094 -+ .map_single = ipath_dma_map_single,
8095 -+ .unmap_single = ipath_dma_unmap_single,
8096 -+ .map_page = ipath_dma_map_page,
8097 -+ .unmap_page = ipath_dma_unmap_page,
8098 -+ .map_sg = ipath_map_sg,
8099 -+ .unmap_sg = ipath_unmap_sg,
8100 -+ .dma_address = ipath_sg_dma_address,
8101 -+ .dma_len = ipath_sg_dma_len,
8102 -+ .sync_single_for_cpu = ipath_sync_single_for_cpu,
8103 -+ .sync_single_for_device = ipath_sync_single_for_device,
8104 -+ .alloc_coherent = ipath_dma_alloc_coherent,
8105 -+ .free_coherent = ipath_dma_free_coherent
8106 - };
8107 diff --git a/drivers/infiniband/hw/ipath/ipath_rc.c b/drivers/infiniband/hw/ipath/ipath_rc.c
8108 index 79b3dbc..96e5fcc 100644
8109 --- a/drivers/infiniband/hw/ipath/ipath_rc.c
8110 @@ -42837,7 +42183,7 @@ index 1f95bba..9530f87 100644
8111 sdata, wqe->wr.wr.atomic.swap);
8112 goto send_comp;
8113 diff --git a/drivers/infiniband/hw/mlx4/mad.c b/drivers/infiniband/hw/mlx4/mad.c
8114 -index f2a3f48..673ec79 100644
8115 +index fd36ec6..a6a082f 100644
8116 --- a/drivers/infiniband/hw/mlx4/mad.c
8117 +++ b/drivers/infiniband/hw/mlx4/mad.c
8118 @@ -98,7 +98,7 @@ __be64 mlx4_ib_gen_node_guid(void)
8119 @@ -42850,10 +42196,10 @@ index f2a3f48..673ec79 100644
8120 }
8121
8122 diff --git a/drivers/infiniband/hw/mlx4/mcg.c b/drivers/infiniband/hw/mlx4/mcg.c
8123 -index 25b2cdf..099ff97 100644
8124 +index ed327e6..ca1739e0 100644
8125 --- a/drivers/infiniband/hw/mlx4/mcg.c
8126 +++ b/drivers/infiniband/hw/mlx4/mcg.c
8127 -@@ -1040,7 +1040,7 @@ int mlx4_ib_mcg_port_init(struct mlx4_ib_demux_ctx *ctx)
8128 +@@ -1041,7 +1041,7 @@ int mlx4_ib_mcg_port_init(struct mlx4_ib_demux_ctx *ctx)
8129 {
8130 char name[20];
8131
8132 @@ -42863,10 +42209,10 @@ index 25b2cdf..099ff97 100644
8133 ctx->mcg_wq = create_singlethread_workqueue(name);
8134 if (!ctx->mcg_wq)
8135 diff --git a/drivers/infiniband/hw/mlx4/mlx4_ib.h b/drivers/infiniband/hw/mlx4/mlx4_ib.h
8136 -index a230683..3723f2d 100644
8137 +index 66b0b7d..f14836a 100644
8138 --- a/drivers/infiniband/hw/mlx4/mlx4_ib.h
8139 +++ b/drivers/infiniband/hw/mlx4/mlx4_ib.h
8140 -@@ -408,7 +408,7 @@ struct mlx4_ib_demux_ctx {
8141 +@@ -425,7 +425,7 @@ struct mlx4_ib_demux_ctx {
8142 struct list_head mcg_mgid0_list;
8143 struct workqueue_struct *mcg_wq;
8144 struct mlx4_ib_demux_pv_ctx **tun;
8145 @@ -42916,7 +42262,7 @@ index 9d3e5c1..6f166df 100644
8146 void *in_mad, void *response_mad)
8147 {
8148 diff --git a/drivers/infiniband/hw/mthca/mthca_main.c b/drivers/infiniband/hw/mthca/mthca_main.c
8149 -index 87897b9..7e79542 100644
8150 +index ded76c1..0cf0a08 100644
8151 --- a/drivers/infiniband/hw/mthca/mthca_main.c
8152 +++ b/drivers/infiniband/hw/mthca/mthca_main.c
8153 @@ -692,7 +692,7 @@ err_close:
8154 @@ -42960,7 +42306,7 @@ index ed9a989..6aa5dc2 100644
8155 int list_len, u64 iova, u64 total_size,
8156 u32 access, struct mthca_mr *mr)
8157 diff --git a/drivers/infiniband/hw/mthca/mthca_provider.c b/drivers/infiniband/hw/mthca/mthca_provider.c
8158 -index 42dde06..1257310 100644
8159 +index 415f8e1..e34214e 100644
8160 --- a/drivers/infiniband/hw/mthca/mthca_provider.c
8161 +++ b/drivers/infiniband/hw/mthca/mthca_provider.c
8162 @@ -764,7 +764,7 @@ unlock:
8163 @@ -43054,7 +42400,7 @@ index 33cc589..3bd6538 100644
8164 extern u32 int_mod_timer_init;
8165 extern u32 int_mod_cq_depth_256;
8166 diff --git a/drivers/infiniband/hw/nes/nes_cm.c b/drivers/infiniband/hw/nes/nes_cm.c
8167 -index 9c9f2f5..2559190 100644
8168 +index dfa9df4..6bf7221 100644
8169 --- a/drivers/infiniband/hw/nes/nes_cm.c
8170 +++ b/drivers/infiniband/hw/nes/nes_cm.c
8171 @@ -68,14 +68,14 @@ u32 cm_packets_dropped;
8172 @@ -43079,7 +42425,7 @@ index 9c9f2f5..2559190 100644
8173
8174 static inline int mini_cm_accelerated(struct nes_cm_core *, struct nes_cm_node *);
8175 static struct nes_cm_listener *mini_cm_listen(struct nes_cm_core *, struct nes_vnic *, struct nes_cm_info *);
8176 -@@ -133,28 +133,28 @@ static void print_core(struct nes_cm_core *core);
8177 +@@ -134,28 +134,28 @@ static void record_ird_ord(struct nes_cm_node *, u16, u16);
8178 /* instance of function pointers for client API */
8179 /* set address of this instance to cm_core->cm_ops at cm_core alloc */
8180 static struct nes_cm_ops nes_cm_api = {
8181 @@ -43126,7 +42472,7 @@ index 9c9f2f5..2559190 100644
8182
8183 int nes_add_ref_cm_node(struct nes_cm_node *cm_node)
8184 {
8185 -@@ -1272,7 +1272,7 @@ static int mini_cm_dec_refcnt_listen(struct nes_cm_core *cm_core,
8186 +@@ -1319,7 +1319,7 @@ static int mini_cm_dec_refcnt_listen(struct nes_cm_core *cm_core,
8187 kfree(listener);
8188 listener = NULL;
8189 ret = 0;
8190 @@ -43135,7 +42481,7 @@ index 9c9f2f5..2559190 100644
8191 } else {
8192 spin_unlock_irqrestore(&cm_core->listen_list_lock, flags);
8193 }
8194 -@@ -1465,7 +1465,7 @@ static struct nes_cm_node *make_cm_node(struct nes_cm_core *cm_core,
8195 +@@ -1513,7 +1513,7 @@ static struct nes_cm_node *make_cm_node(struct nes_cm_core *cm_core,
8196 cm_node->rem_mac);
8197
8198 add_hte_node(cm_core, cm_node);
8199 @@ -43144,7 +42490,7 @@ index 9c9f2f5..2559190 100644
8200
8201 return cm_node;
8202 }
8203 -@@ -1523,7 +1523,7 @@ static int rem_ref_cm_node(struct nes_cm_core *cm_core,
8204 +@@ -1571,7 +1571,7 @@ static int rem_ref_cm_node(struct nes_cm_core *cm_core,
8205 }
8206
8207 atomic_dec(&cm_core->node_cnt);
8208 @@ -43153,7 +42499,7 @@ index 9c9f2f5..2559190 100644
8209 nesqp = cm_node->nesqp;
8210 if (nesqp) {
8211 nesqp->cm_node = NULL;
8212 -@@ -1587,7 +1587,7 @@ static int process_options(struct nes_cm_node *cm_node, u8 *optionsloc,
8213 +@@ -1635,7 +1635,7 @@ static int process_options(struct nes_cm_node *cm_node, u8 *optionsloc,
8214
8215 static void drop_packet(struct sk_buff *skb)
8216 {
8217 @@ -43162,7 +42508,7 @@ index 9c9f2f5..2559190 100644
8218 dev_kfree_skb_any(skb);
8219 }
8220
8221 -@@ -1650,7 +1650,7 @@ static void handle_rst_pkt(struct nes_cm_node *cm_node, struct sk_buff *skb,
8222 +@@ -1698,7 +1698,7 @@ static void handle_rst_pkt(struct nes_cm_node *cm_node, struct sk_buff *skb,
8223 {
8224
8225 int reset = 0; /* whether to send reset in case of err.. */
8226 @@ -43171,7 +42517,7 @@ index 9c9f2f5..2559190 100644
8227 nes_debug(NES_DBG_CM, "Received Reset, cm_node = %p, state = %u."
8228 " refcnt=%d\n", cm_node, cm_node->state,
8229 atomic_read(&cm_node->ref_count));
8230 -@@ -2291,7 +2291,7 @@ static struct nes_cm_node *mini_cm_connect(struct nes_cm_core *cm_core,
8231 +@@ -2339,7 +2339,7 @@ static struct nes_cm_node *mini_cm_connect(struct nes_cm_core *cm_core,
8232 rem_ref_cm_node(cm_node->cm_core, cm_node);
8233 return NULL;
8234 }
8235 @@ -43180,7 +42526,7 @@ index 9c9f2f5..2559190 100644
8236 loopbackremotenode->loopbackpartner = cm_node;
8237 loopbackremotenode->tcp_cntxt.rcv_wscale =
8238 NES_CM_DEFAULT_RCV_WND_SCALE;
8239 -@@ -2566,7 +2566,7 @@ static int mini_cm_recv_pkt(struct nes_cm_core *cm_core,
8240 +@@ -2614,7 +2614,7 @@ static int mini_cm_recv_pkt(struct nes_cm_core *cm_core,
8241 nes_queue_mgt_skbs(skb, nesvnic, cm_node->nesqp);
8242 else {
8243 rem_ref_cm_node(cm_core, cm_node);
8244 @@ -43189,7 +42535,7 @@ index 9c9f2f5..2559190 100644
8245 dev_kfree_skb_any(skb);
8246 }
8247 break;
8248 -@@ -2874,7 +2874,7 @@ static int nes_cm_disconn_true(struct nes_qp *nesqp)
8249 +@@ -2922,7 +2922,7 @@ static int nes_cm_disconn_true(struct nes_qp *nesqp)
8250
8251 if ((cm_id) && (cm_id->event_handler)) {
8252 if (issue_disconn) {
8253 @@ -43198,7 +42544,7 @@ index 9c9f2f5..2559190 100644
8254 cm_event.event = IW_CM_EVENT_DISCONNECT;
8255 cm_event.status = disconn_status;
8256 cm_event.local_addr = cm_id->local_addr;
8257 -@@ -2896,7 +2896,7 @@ static int nes_cm_disconn_true(struct nes_qp *nesqp)
8258 +@@ -2944,7 +2944,7 @@ static int nes_cm_disconn_true(struct nes_qp *nesqp)
8259 }
8260
8261 if (issue_close) {
8262 @@ -43207,7 +42553,7 @@ index 9c9f2f5..2559190 100644
8263 nes_disconnect(nesqp, 1);
8264
8265 cm_id->provider_data = nesqp;
8266 -@@ -3034,7 +3034,7 @@ int nes_accept(struct iw_cm_id *cm_id, struct iw_cm_conn_param *conn_param)
8267 +@@ -3082,7 +3082,7 @@ int nes_accept(struct iw_cm_id *cm_id, struct iw_cm_conn_param *conn_param)
8268
8269 nes_debug(NES_DBG_CM, "QP%u, cm_node=%p, jiffies = %lu listener = %p\n",
8270 nesqp->hwqp.qp_id, cm_node, jiffies, cm_node->listener);
8271 @@ -43216,7 +42562,7 @@ index 9c9f2f5..2559190 100644
8272
8273 nes_debug(NES_DBG_CM, "netdev refcnt = %u.\n",
8274 netdev_refcnt_read(nesvnic->netdev));
8275 -@@ -3223,7 +3223,7 @@ int nes_reject(struct iw_cm_id *cm_id, const void *pdata, u8 pdata_len)
8276 +@@ -3278,7 +3278,7 @@ int nes_reject(struct iw_cm_id *cm_id, const void *pdata, u8 pdata_len)
8277 struct nes_cm_core *cm_core;
8278 u8 *start_buff;
8279
8280 @@ -43225,7 +42571,7 @@ index 9c9f2f5..2559190 100644
8281 cm_node = (struct nes_cm_node *)cm_id->provider_data;
8282 loopback = cm_node->loopbackpartner;
8283 cm_core = cm_node->cm_core;
8284 -@@ -3285,7 +3285,7 @@ int nes_connect(struct iw_cm_id *cm_id, struct iw_cm_conn_param *conn_param)
8285 +@@ -3340,7 +3340,7 @@ int nes_connect(struct iw_cm_id *cm_id, struct iw_cm_conn_param *conn_param)
8286 ntohs(raddr->sin_port), ntohl(laddr->sin_addr.s_addr),
8287 ntohs(laddr->sin_port));
8288
8289 @@ -43234,7 +42580,7 @@ index 9c9f2f5..2559190 100644
8290 nesqp->active_conn = 1;
8291
8292 /* cache the cm_id in the qp */
8293 -@@ -3397,7 +3397,7 @@ int nes_create_listen(struct iw_cm_id *cm_id, int backlog)
8294 +@@ -3451,7 +3451,7 @@ int nes_create_listen(struct iw_cm_id *cm_id, int backlog)
8295 g_cm_core->api->stop_listener(g_cm_core, (void *)cm_node);
8296 return err;
8297 }
8298 @@ -43243,7 +42589,7 @@ index 9c9f2f5..2559190 100644
8299 }
8300
8301 cm_id->add_ref(cm_id);
8302 -@@ -3504,7 +3504,7 @@ static void cm_event_connected(struct nes_cm_event *event)
8303 +@@ -3558,7 +3558,7 @@ static void cm_event_connected(struct nes_cm_event *event)
8304
8305 if (nesqp->destroyed)
8306 return;
8307 @@ -43252,7 +42598,7 @@ index 9c9f2f5..2559190 100644
8308 nes_debug(NES_DBG_CM, "QP%u attempting to connect to 0x%08X:0x%04X on"
8309 " local port 0x%04X. jiffies = %lu.\n",
8310 nesqp->hwqp.qp_id, ntohl(raddr->sin_addr.s_addr),
8311 -@@ -3685,7 +3685,7 @@ static void cm_event_reset(struct nes_cm_event *event)
8312 +@@ -3741,7 +3741,7 @@ static void cm_event_reset(struct nes_cm_event *event)
8313
8314 cm_id->add_ref(cm_id);
8315 ret = cm_id->event_handler(cm_id, &cm_event);
8316 @@ -43261,7 +42607,7 @@ index 9c9f2f5..2559190 100644
8317 cm_event.event = IW_CM_EVENT_CLOSE;
8318 cm_event.status = 0;
8319 cm_event.provider_data = cm_id->provider_data;
8320 -@@ -3725,7 +3725,7 @@ static void cm_event_mpa_req(struct nes_cm_event *event)
8321 +@@ -3781,7 +3781,7 @@ static void cm_event_mpa_req(struct nes_cm_event *event)
8322 return;
8323 cm_id = cm_node->cm_id;
8324
8325 @@ -43270,7 +42616,7 @@ index 9c9f2f5..2559190 100644
8326 nes_debug(NES_DBG_CM, "cm_node = %p - cm_id = %p, jiffies = %lu\n",
8327 cm_node, cm_id, jiffies);
8328
8329 -@@ -3769,7 +3769,7 @@ static void cm_event_mpa_reject(struct nes_cm_event *event)
8330 +@@ -3830,7 +3830,7 @@ static void cm_event_mpa_reject(struct nes_cm_event *event)
8331 return;
8332 cm_id = cm_node->cm_id;
8333
8334 @@ -43377,7 +42723,7 @@ index 49eb511..a774366 100644
8335
8336 /**
8337 diff --git a/drivers/infiniband/hw/nes/nes_verbs.c b/drivers/infiniband/hw/nes/nes_verbs.c
8338 -index eb62461..2b7fc71 100644
8339 +index 218dd35..97ce31d 100644
8340 --- a/drivers/infiniband/hw/nes/nes_verbs.c
8341 +++ b/drivers/infiniband/hw/nes/nes_verbs.c
8342 @@ -46,9 +46,9 @@
8343 @@ -43402,7 +42748,7 @@ index eb62461..2b7fc71 100644
8344 switch (init_attr->qp_type) {
8345 case IB_QPT_RC:
8346 if (nes_drv_opt & NES_DRV_OPT_NO_INLINE_DATA) {
8347 -@@ -1466,7 +1466,7 @@ static int nes_destroy_qp(struct ib_qp *ibqp)
8348 +@@ -1468,7 +1468,7 @@ static int nes_destroy_qp(struct ib_qp *ibqp)
8349 struct iw_cm_event cm_event;
8350 int ret = 0;
8351
8352 @@ -43412,7 +42758,7 @@ index eb62461..2b7fc71 100644
8353
8354 /* Blow away the connection if it exists. */
8355 diff --git a/drivers/infiniband/hw/qib/qib.h b/drivers/infiniband/hw/qib/qib.h
8356 -index 1946101..09766d2 100644
8357 +index c00ae09..04e91be 100644
8358 --- a/drivers/infiniband/hw/qib/qib.h
8359 +++ b/drivers/infiniband/hw/qib/qib.h
8360 @@ -52,6 +52,7 @@
8361 @@ -43501,10 +42847,10 @@ index 603fe0d..f63decc 100644
8362 snprintf(led->name, sizeof(led->name), "xpad%ld", led_no);
8363 led->xpad = xpad;
8364 diff --git a/drivers/input/misc/ims-pcu.c b/drivers/input/misc/ims-pcu.c
8365 -index e204f26..8459f15 100644
8366 +index 5a73639..d586683 100644
8367 --- a/drivers/input/misc/ims-pcu.c
8368 +++ b/drivers/input/misc/ims-pcu.c
8369 -@@ -1621,7 +1621,7 @@ static int ims_pcu_identify_type(struct ims_pcu *pcu, u8 *device_id)
8370 +@@ -1850,7 +1850,7 @@ static int ims_pcu_identify_type(struct ims_pcu *pcu, u8 *device_id)
8371
8372 static int ims_pcu_init_application_mode(struct ims_pcu *pcu)
8373 {
8374 @@ -43512,16 +42858,16 @@ index e204f26..8459f15 100644
8375 + static atomic_unchecked_t device_no = ATOMIC_INIT(0);
8376
8377 const struct ims_pcu_device_info *info;
8378 - u8 device_id;
8379 -@@ -1653,7 +1653,7 @@ static int ims_pcu_init_application_mode(struct ims_pcu *pcu)
8380 + int error;
8381 +@@ -1881,7 +1881,7 @@ static int ims_pcu_init_application_mode(struct ims_pcu *pcu)
8382 }
8383
8384 /* Device appears to be operable, complete initialization */
8385 - pcu->device_no = atomic_inc_return(&device_no) - 1;
8386 + pcu->device_no = atomic_inc_return_unchecked(&device_no) - 1;
8387
8388 - error = ims_pcu_setup_backlight(pcu);
8389 - if (error)
8390 + /*
8391 + * PCU-B devices, both GEN_1 and GEN_2 do not have OFN sensor
8392 diff --git a/drivers/input/mouse/psmouse.h b/drivers/input/mouse/psmouse.h
8393 index 2f0b39d..7370f13 100644
8394 --- a/drivers/input/mouse/psmouse.h
8395 @@ -43636,7 +42982,7 @@ index 228632c9..edfe331 100644
8396
8397 bool setup_remapped_irq(int irq, struct irq_cfg *cfg, struct irq_chip *chip)
8398 diff --git a/drivers/irqchip/irq-gic.c b/drivers/irqchip/irq-gic.c
8399 -index ac2d41b..c657aa4 100644
8400 +index 57d165e..611997e 100644
8401 --- a/drivers/irqchip/irq-gic.c
8402 +++ b/drivers/irqchip/irq-gic.c
8403 @@ -84,7 +84,7 @@ static u8 gic_cpu_map[NR_GIC_CPU_IF] __read_mostly;
8404 @@ -43900,10 +43246,10 @@ index 4d9b195..455075c 100644
8405 } else {
8406 memcpy(buf, dp, left);
8407 diff --git a/drivers/isdn/i4l/isdn_common.c b/drivers/isdn/i4l/isdn_common.c
8408 -index 9bb12ba..d4262f7 100644
8409 +index 9b856e1..fa03c92 100644
8410 --- a/drivers/isdn/i4l/isdn_common.c
8411 +++ b/drivers/isdn/i4l/isdn_common.c
8412 -@@ -1651,6 +1651,8 @@ isdn_ioctl(struct file *file, uint cmd, ulong arg)
8413 +@@ -1654,6 +1654,8 @@ isdn_ioctl(struct file *file, uint cmd, ulong arg)
8414 } else
8415 return -EINVAL;
8416 case IIOCDBGVAR:
8417 @@ -44022,7 +43368,7 @@ index e2d4e58..40cd045 100644
8418
8419 /* error message helper function */
8420 diff --git a/drivers/isdn/icn/icn.c b/drivers/isdn/icn/icn.c
8421 -index 53d487f..cae33fe 100644
8422 +index 6a7447c..cae33fe 100644
8423 --- a/drivers/isdn/icn/icn.c
8424 +++ b/drivers/isdn/icn/icn.c
8425 @@ -1045,7 +1045,7 @@ icn_writecmd(const u_char *buf, int len, int user, icn_card *card)
8426 @@ -44034,38 +43380,6 @@ index 53d487f..cae33fe 100644
8427 return -EFAULT;
8428 } else
8429 memcpy(msg, buf, count);
8430 -@@ -1155,7 +1155,7 @@ icn_command(isdn_ctrl *c, icn_card *card)
8431 - ulong a;
8432 - ulong flags;
8433 - int i;
8434 -- char cbuf[60];
8435 -+ char cbuf[80];
8436 - isdn_ctrl cmd;
8437 - icn_cdef cdef;
8438 - char __user *arg;
8439 -@@ -1309,7 +1309,6 @@ icn_command(isdn_ctrl *c, icn_card *card)
8440 - break;
8441 - if ((c->arg & 255) < ICN_BCH) {
8442 - char *p;
8443 -- char dial[50];
8444 - char dcode[4];
8445 -
8446 - a = c->arg;
8447 -@@ -1321,10 +1320,10 @@ icn_command(isdn_ctrl *c, icn_card *card)
8448 - } else
8449 - /* Normal Dial */
8450 - strcpy(dcode, "CAL");
8451 -- strcpy(dial, p);
8452 -- sprintf(cbuf, "%02d;D%s_R%s,%02d,%02d,%s\n", (int) (a + 1),
8453 -- dcode, dial, c->parm.setup.si1,
8454 -- c->parm.setup.si2, c->parm.setup.eazmsn);
8455 -+ snprintf(cbuf, sizeof(cbuf),
8456 -+ "%02d;D%s_R%s,%02d,%02d,%s\n", (int) (a + 1),
8457 -+ dcode, p, c->parm.setup.si1,
8458 -+ c->parm.setup.si2, c->parm.setup.eazmsn);
8459 - i = icn_writecmd(cbuf, strlen(cbuf), 0, card);
8460 - }
8461 - break;
8462 diff --git a/drivers/isdn/mISDN/dsp_cmx.c b/drivers/isdn/mISDN/dsp_cmx.c
8463 index a4f05c5..1433bc5 100644
8464 --- a/drivers/isdn/mISDN/dsp_cmx.c
8465 @@ -44080,7 +43394,7 @@ index a4f05c5..1433bc5 100644
8466 {
8467 struct dsp_conf *conf;
8468 diff --git a/drivers/leds/leds-clevo-mail.c b/drivers/leds/leds-clevo-mail.c
8469 -index d93e245..e7ece6b 100644
8470 +index f58a354..fbae176 100644
8471 --- a/drivers/leds/leds-clevo-mail.c
8472 +++ b/drivers/leds/leds-clevo-mail.c
8473 @@ -40,7 +40,7 @@ static int __init clevo_mail_led_dmi_callback(const struct dmi_system_id *id)
8474 @@ -44093,7 +43407,7 @@ index d93e245..e7ece6b 100644
8475 .callback = clevo_mail_led_dmi_callback,
8476 .ident = "Clevo D410J",
8477 diff --git a/drivers/leds/leds-ss4200.c b/drivers/leds/leds-ss4200.c
8478 -index 5b8f938..b73d657 100644
8479 +index 2eb3ef6..295891f 100644
8480 --- a/drivers/leds/leds-ss4200.c
8481 +++ b/drivers/leds/leds-ss4200.c
8482 @@ -91,7 +91,7 @@ MODULE_PARM_DESC(nodetect, "Skip DMI-based hardware detection");
8483 @@ -44137,7 +43451,7 @@ index 0bf1e4e..b4bf44e 100644
8484
8485 printk(KERN_INFO "lguest: mapped switcher at %p\n",
8486 diff --git a/drivers/lguest/page_tables.c b/drivers/lguest/page_tables.c
8487 -index bfb39bb..08a603b 100644
8488 +index e8b55c3..3514c37 100644
8489 --- a/drivers/lguest/page_tables.c
8490 +++ b/drivers/lguest/page_tables.c
8491 @@ -559,7 +559,7 @@ void pin_page(struct lg_cpu *cpu, unsigned long vaddr)
8492 @@ -44270,7 +43584,7 @@ index 7ef7461..5a09dac 100644
8493 cl->fn = fn;
8494 cl->wq = wq;
8495 diff --git a/drivers/md/bitmap.c b/drivers/md/bitmap.c
8496 -index 4195a01..42527ac 100644
8497 +index 9a8e66a..10cc762 100644
8498 --- a/drivers/md/bitmap.c
8499 +++ b/drivers/md/bitmap.c
8500 @@ -1779,7 +1779,7 @@ void bitmap_status(struct seq_file *seq, struct bitmap *bitmap)
8501 @@ -44438,7 +43752,7 @@ index d1600d2..4c3af3a 100644
8502 schedule_work(&sc->trigger_event);
8503 }
8504 diff --git a/drivers/md/dm-table.c b/drivers/md/dm-table.c
8505 -index 6a7f2b8..fea0bde 100644
8506 +index 50601ec..6d3b9dc 100644
8507 --- a/drivers/md/dm-table.c
8508 +++ b/drivers/md/dm-table.c
8509 @@ -274,7 +274,7 @@ static struct dm_dev_internal *find_device(struct list_head *l, dev_t dev)
8510 @@ -44482,10 +43796,10 @@ index b086a94..74cb67e 100644
8511 pmd->bl_info.value_type.inc = data_block_inc;
8512 pmd->bl_info.value_type.dec = data_block_dec;
8513 diff --git a/drivers/md/dm.c b/drivers/md/dm.c
8514 -index 8c53b09..f1fb2b0 100644
8515 +index 455e649..1f214be 100644
8516 --- a/drivers/md/dm.c
8517 +++ b/drivers/md/dm.c
8518 -@@ -185,9 +185,9 @@ struct mapped_device {
8519 +@@ -178,9 +178,9 @@ struct mapped_device {
8520 /*
8521 * Event handling.
8522 */
8523 @@ -44497,7 +43811,7 @@ index 8c53b09..f1fb2b0 100644
8524 struct list_head uevent_list;
8525 spinlock_t uevent_lock; /* Protect access to uevent_list */
8526
8527 -@@ -1888,8 +1888,8 @@ static struct mapped_device *alloc_dev(int minor)
8528 +@@ -1884,8 +1884,8 @@ static struct mapped_device *alloc_dev(int minor)
8529 spin_lock_init(&md->deferred_lock);
8530 atomic_set(&md->holders, 1);
8531 atomic_set(&md->open_count, 0);
8532 @@ -44508,7 +43822,7 @@ index 8c53b09..f1fb2b0 100644
8533 INIT_LIST_HEAD(&md->uevent_list);
8534 spin_lock_init(&md->uevent_lock);
8535
8536 -@@ -2043,7 +2043,7 @@ static void event_callback(void *context)
8537 +@@ -2039,7 +2039,7 @@ static void event_callback(void *context)
8538
8539 dm_send_uevents(&uevents, &disk_to_dev(md->disk)->kobj);
8540
8541 @@ -44517,7 +43831,7 @@ index 8c53b09..f1fb2b0 100644
8542 wake_up(&md->eventq);
8543 }
8544
8545 -@@ -2736,18 +2736,18 @@ int dm_kobject_uevent(struct mapped_device *md, enum kobject_action action,
8546 +@@ -2732,18 +2732,18 @@ int dm_kobject_uevent(struct mapped_device *md, enum kobject_action action,
8547
8548 uint32_t dm_next_uevent_seq(struct mapped_device *md)
8549 {
8550 @@ -44540,7 +43854,7 @@ index 8c53b09..f1fb2b0 100644
8551
8552 void dm_uevent_add(struct mapped_device *md, struct list_head *elist)
8553 diff --git a/drivers/md/md.c b/drivers/md/md.c
8554 -index 8b013f8..93eed41 100644
8555 +index 2382cfc..0d7e551 100644
8556 --- a/drivers/md/md.c
8557 +++ b/drivers/md/md.c
8558 @@ -194,10 +194,10 @@ EXPORT_SYMBOL_GPL(bio_clone_mddev);
8559 @@ -44612,7 +43926,7 @@ index 8b013f8..93eed41 100644
8560
8561 INIT_LIST_HEAD(&rdev->same_set);
8562 init_waitqueue_head(&rdev->blocked_wait);
8563 -@@ -7075,7 +7075,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
8564 +@@ -7058,7 +7058,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
8565
8566 spin_unlock(&pers_lock);
8567 seq_printf(seq, "\n");
8568 @@ -44621,7 +43935,7 @@ index 8b013f8..93eed41 100644
8569 return 0;
8570 }
8571 if (v == (void*)2) {
8572 -@@ -7178,7 +7178,7 @@ static int md_seq_open(struct inode *inode, struct file *file)
8573 +@@ -7161,7 +7161,7 @@ static int md_seq_open(struct inode *inode, struct file *file)
8574 return error;
8575
8576 seq = file->private_data;
8577 @@ -44630,7 +43944,7 @@ index 8b013f8..93eed41 100644
8578 return error;
8579 }
8580
8581 -@@ -7192,7 +7192,7 @@ static unsigned int mdstat_poll(struct file *filp, poll_table *wait)
8582 +@@ -7178,7 +7178,7 @@ static unsigned int mdstat_poll(struct file *filp, poll_table *wait)
8583 /* always allow read */
8584 mask = POLLIN | POLLRDNORM;
8585
8586 @@ -44639,7 +43953,7 @@ index 8b013f8..93eed41 100644
8587 mask |= POLLERR | POLLPRI;
8588 return mask;
8589 }
8590 -@@ -7236,7 +7236,7 @@ static int is_mddev_idle(struct mddev *mddev, int init)
8591 +@@ -7222,7 +7222,7 @@ static int is_mddev_idle(struct mddev *mddev, int init)
8592 struct gendisk *disk = rdev->bdev->bd_contains->bd_disk;
8593 curr_events = (int)part_stat_read(&disk->part0, sectors[0]) +
8594 (int)part_stat_read(&disk->part0, sectors[1]) -
8595 @@ -44649,7 +43963,7 @@ index 8b013f8..93eed41 100644
8596 * as sync_io is counted when a request starts, and
8597 * disk_stats is counted when it completes.
8598 diff --git a/drivers/md/md.h b/drivers/md/md.h
8599 -index 07bba96..2d6788c 100644
8600 +index a49d991..3582bb7 100644
8601 --- a/drivers/md/md.h
8602 +++ b/drivers/md/md.h
8603 @@ -94,13 +94,13 @@ struct md_rdev {
8604 @@ -44797,10 +44111,10 @@ index cb882aa..9bd076e 100644
8605
8606 rdev_dec_pending(rdev, mddev);
8607 diff --git a/drivers/md/raid5.c b/drivers/md/raid5.c
8608 -index 16f5c21..522b82e 100644
8609 +index ad1b9be..b417412 100644
8610 --- a/drivers/md/raid5.c
8611 +++ b/drivers/md/raid5.c
8612 -@@ -1707,6 +1707,10 @@ static int grow_one_stripe(struct r5conf *conf, int hash)
8613 +@@ -1702,6 +1702,10 @@ static int grow_one_stripe(struct r5conf *conf, int hash)
8614 return 1;
8615 }
8616
8617 @@ -44811,7 +44125,7 @@ index 16f5c21..522b82e 100644
8618 static int grow_stripes(struct r5conf *conf, int num)
8619 {
8620 struct kmem_cache *sc;
8621 -@@ -1718,7 +1722,11 @@ static int grow_stripes(struct r5conf *conf, int num)
8622 +@@ -1713,7 +1717,11 @@ static int grow_stripes(struct r5conf *conf, int num)
8623 "raid%d-%s", conf->level, mdname(conf->mddev));
8624 else
8625 sprintf(conf->cache_name[0],
8626 @@ -44823,7 +44137,7 @@ index 16f5c21..522b82e 100644
8627 sprintf(conf->cache_name[1], "%s-alt", conf->cache_name[0]);
8628
8629 conf->active_name = 0;
8630 -@@ -1991,21 +1999,21 @@ static void raid5_end_read_request(struct bio * bi, int error)
8631 +@@ -1986,21 +1994,21 @@ static void raid5_end_read_request(struct bio * bi, int error)
8632 mdname(conf->mddev), STRIPE_SECTORS,
8633 (unsigned long long)s,
8634 bdevname(rdev->bdev, b));
8635 @@ -44849,7 +44163,7 @@ index 16f5c21..522b82e 100644
8636 if (test_bit(R5_ReadRepl, &sh->dev[i].flags))
8637 printk_ratelimited(
8638 KERN_WARNING
8639 -@@ -2033,7 +2041,7 @@ static void raid5_end_read_request(struct bio * bi, int error)
8640 +@@ -2028,7 +2036,7 @@ static void raid5_end_read_request(struct bio * bi, int error)
8641 mdname(conf->mddev),
8642 (unsigned long long)s,
8643 bdn);
8644 @@ -44871,6 +44185,19 @@ index 983db75..ef9248c 100644
8645 struct device *clsdev;
8646 int minor;
8647 int id;
8648 +diff --git a/drivers/media/dvb-frontends/af9033.h b/drivers/media/dvb-frontends/af9033.h
8649 +index 539f4db..cdd403b 100644
8650 +--- a/drivers/media/dvb-frontends/af9033.h
8651 ++++ b/drivers/media/dvb-frontends/af9033.h
8652 +@@ -82,7 +82,7 @@ struct af9033_ops {
8653 + int (*pid_filter_ctrl)(struct dvb_frontend *fe, int onoff);
8654 + int (*pid_filter)(struct dvb_frontend *fe, int index, u16 pid,
8655 + int onoff);
8656 +-};
8657 ++} __no_const;
8658 +
8659 +
8660 + #if IS_ENABLED(CONFIG_DVB_AF9033)
8661 diff --git a/drivers/media/dvb-frontends/dib3000.h b/drivers/media/dvb-frontends/dib3000.h
8662 index 9b6c3bb..baeb5c7 100644
8663 --- a/drivers/media/dvb-frontends/dib3000.h
8664 @@ -44915,7 +44242,7 @@ index 802642d..5534900 100644
8665 /* Parameter declarations */
8666 static int cardtype[IVTV_MAX_CARDS];
8667 diff --git a/drivers/media/platform/omap/omap_vout.c b/drivers/media/platform/omap/omap_vout.c
8668 -index dfd0a21..6bbb465 100644
8669 +index 9a726ea..f5e9b52 100644
8670 --- a/drivers/media/platform/omap/omap_vout.c
8671 +++ b/drivers/media/platform/omap/omap_vout.c
8672 @@ -63,7 +63,6 @@ enum omap_vout_channels {
8673 @@ -44926,7 +44253,7 @@ index dfd0a21..6bbb465 100644
8674 /* Variables configurable through module params*/
8675 static u32 video1_numbuffers = 3;
8676 static u32 video2_numbuffers = 3;
8677 -@@ -1014,6 +1013,12 @@ static int omap_vout_open(struct file *file)
8678 +@@ -1015,6 +1014,12 @@ static int omap_vout_open(struct file *file)
8679 {
8680 struct videobuf_queue *q;
8681 struct omap_vout_device *vout = NULL;
8682 @@ -44939,7 +44266,7 @@ index dfd0a21..6bbb465 100644
8683
8684 vout = video_drvdata(file);
8685 v4l2_dbg(1, debug, &vout->vid_dev->v4l2_dev, "Entering %s\n", __func__);
8686 -@@ -1031,10 +1036,6 @@ static int omap_vout_open(struct file *file)
8687 +@@ -1032,10 +1037,6 @@ static int omap_vout_open(struct file *file)
8688 vout->type = V4L2_BUF_TYPE_VIDEO_OUTPUT;
8689
8690 q = &vout->vbq;
8691 @@ -44990,7 +44317,7 @@ index b713403..53cb5ad 100644
8692 if (done && done != layer->shadow_buf)
8693 vb2_buffer_done(&done->vb, VB2_BUF_STATE_DONE);
8694 diff --git a/drivers/media/platform/s5p-tv/mixer_video.c b/drivers/media/platform/s5p-tv/mixer_video.c
8695 -index c5059ba..2649f28 100644
8696 +index a1ce55f..4a3c4d9 100644
8697 --- a/drivers/media/platform/s5p-tv/mixer_video.c
8698 +++ b/drivers/media/platform/s5p-tv/mixer_video.c
8699 @@ -210,7 +210,7 @@ static void mxr_layer_default_geo(struct mxr_layer *layer)
8700 @@ -45044,7 +44371,7 @@ index c5059ba..2649f28 100644
8701
8702 /* retrieve update selection rectangle */
8703 res.left = target->x_offset;
8704 -@@ -955,13 +955,13 @@ static int start_streaming(struct vb2_queue *vq, unsigned int count)
8705 +@@ -950,13 +950,13 @@ static int start_streaming(struct vb2_queue *vq, unsigned int count)
8706 mxr_output_get(mdev);
8707
8708 mxr_layer_update_output(layer);
8709 @@ -45060,7 +44387,7 @@ index c5059ba..2649f28 100644
8710 mxr_streamer_get(mdev);
8711
8712 return 0;
8713 -@@ -1031,7 +1031,7 @@ static int stop_streaming(struct vb2_queue *vq)
8714 +@@ -1026,7 +1026,7 @@ static int stop_streaming(struct vb2_queue *vq)
8715 spin_unlock_irqrestore(&layer->enq_slock, flags);
8716
8717 /* disabling layer in hardware */
8718 @@ -45069,7 +44396,7 @@ index c5059ba..2649f28 100644
8719 /* remove one streamer */
8720 mxr_streamer_put(mdev);
8721 /* allow changes in output configuration */
8722 -@@ -1070,8 +1070,8 @@ void mxr_base_layer_unregister(struct mxr_layer *layer)
8723 +@@ -1065,8 +1065,8 @@ void mxr_base_layer_unregister(struct mxr_layer *layer)
8724
8725 void mxr_layer_release(struct mxr_layer *layer)
8726 {
8727 @@ -45080,7 +44407,7 @@ index c5059ba..2649f28 100644
8728 }
8729
8730 void mxr_base_layer_release(struct mxr_layer *layer)
8731 -@@ -1097,7 +1097,7 @@ struct mxr_layer *mxr_base_layer_create(struct mxr_device *mdev,
8732 +@@ -1092,7 +1092,7 @@ struct mxr_layer *mxr_base_layer_create(struct mxr_device *mdev,
8733
8734 layer->mdev = mdev;
8735 layer->idx = idx;
8736 @@ -45103,7 +44430,7 @@ index c9388c4..ce71ece 100644
8737 .buffer_set = mxr_vp_buffer_set,
8738 .stream_set = mxr_vp_stream_set,
8739 diff --git a/drivers/media/platform/vivi.c b/drivers/media/platform/vivi.c
8740 -index 2d4e73b..8b4d5b6 100644
8741 +index 3890f4f..b5c7511 100644
8742 --- a/drivers/media/platform/vivi.c
8743 +++ b/drivers/media/platform/vivi.c
8744 @@ -58,8 +58,8 @@ MODULE_AUTHOR("Mauro Carvalho Chehab, Ted Walther and John Sokol");
8745 @@ -45118,10 +44445,10 @@ index 2d4e73b..8b4d5b6 100644
8746
8747 static unsigned n_devs = 1;
8748 diff --git a/drivers/media/radio/radio-cadet.c b/drivers/media/radio/radio-cadet.c
8749 -index 545c04c..a14bded 100644
8750 +index d719e59..63f3470 100644
8751 --- a/drivers/media/radio/radio-cadet.c
8752 +++ b/drivers/media/radio/radio-cadet.c
8753 -@@ -324,6 +324,8 @@ static ssize_t cadet_read(struct file *file, char __user *data, size_t count, lo
8754 +@@ -333,6 +333,8 @@ static ssize_t cadet_read(struct file *file, char __user *data, size_t count, lo
8755 unsigned char readbuf[RDS_BUFFER];
8756 int i = 0;
8757
8758 @@ -45130,15 +44457,18 @@ index 545c04c..a14bded 100644
8759 mutex_lock(&dev->lock);
8760 if (dev->rdsstat == 0)
8761 cadet_start_rds(dev);
8762 -@@ -339,7 +341,7 @@ static ssize_t cadet_read(struct file *file, char __user *data, size_t count, lo
8763 - while (i < count && dev->rdsin != dev->rdsout)
8764 +@@ -349,8 +351,9 @@ static ssize_t cadet_read(struct file *file, char __user *data, size_t count, lo
8765 readbuf[i++] = dev->rdsbuf[dev->rdsout++];
8766 + mutex_unlock(&dev->lock);
8767
8768 - if (i && copy_to_user(data, readbuf, i))
8769 -+ if (i > sizeof(readbuf) || copy_to_user(data, readbuf, i))
8770 - i = -EFAULT;
8771 - unlock:
8772 - mutex_unlock(&dev->lock);
8773 +- return -EFAULT;
8774 ++ if (i > sizeof(readbuf) || (i && copy_to_user(data, readbuf, i)))
8775 ++ i = -EFAULT;
8776 ++
8777 + return i;
8778 + }
8779 +
8780 diff --git a/drivers/media/radio/radio-maxiradio.c b/drivers/media/radio/radio-maxiradio.c
8781 index 5236035..c622c74 100644
8782 --- a/drivers/media/radio/radio-maxiradio.c
8783 @@ -45218,7 +44548,7 @@ index ae0f56a..ec71784 100644
8784 /* debug */
8785 static int dvb_usb_dw2102_debug;
8786 diff --git a/drivers/media/v4l2-core/v4l2-compat-ioctl32.c b/drivers/media/v4l2-core/v4l2-compat-ioctl32.c
8787 -index fca336b..fb70ab7 100644
8788 +index 7e2411c..cef73ca 100644
8789 --- a/drivers/media/v4l2-core/v4l2-compat-ioctl32.c
8790 +++ b/drivers/media/v4l2-core/v4l2-compat-ioctl32.c
8791 @@ -328,7 +328,7 @@ struct v4l2_buffer32 {
8792 @@ -45284,7 +44614,7 @@ index fca336b..fb70ab7 100644
8793 int n = kp->count;
8794 compat_caddr_t p;
8795
8796 -@@ -774,7 +774,7 @@ static int put_v4l2_subdev_edid32(struct v4l2_subdev_edid *kp, struct v4l2_subde
8797 +@@ -774,7 +774,7 @@ static int put_v4l2_edid32(struct v4l2_edid *kp, struct v4l2_edid32 __user *up)
8798 put_user(kp->start_block, &up->start_block) ||
8799 put_user(kp->blocks, &up->blocks) ||
8800 put_user(tmp, &up->edid) ||
8801 @@ -45294,10 +44624,10 @@ index fca336b..fb70ab7 100644
8802 return 0;
8803 }
8804 diff --git a/drivers/media/v4l2-core/v4l2-ctrls.c b/drivers/media/v4l2-core/v4l2-ctrls.c
8805 -index 6ff002b..6b9316b 100644
8806 +index 55c6832..a91c7a6 100644
8807 --- a/drivers/media/v4l2-core/v4l2-ctrls.c
8808 +++ b/drivers/media/v4l2-core/v4l2-ctrls.c
8809 -@@ -1401,8 +1401,8 @@ static int validate_new(const struct v4l2_ctrl *ctrl,
8810 +@@ -1431,8 +1431,8 @@ static int validate_new(const struct v4l2_ctrl *ctrl,
8811 return 0;
8812
8813 case V4L2_CTRL_TYPE_STRING:
8814 @@ -45325,10 +44655,10 @@ index 02d1b63..5fd6b16 100644
8815
8816 if (basename[len - 1] >= '0' && basename[len - 1] <= '9')
8817 diff --git a/drivers/media/v4l2-core/v4l2-ioctl.c b/drivers/media/v4l2-core/v4l2-ioctl.c
8818 -index 707aef7..93b8ac0 100644
8819 +index d9113cc..7de6ccc 100644
8820 --- a/drivers/media/v4l2-core/v4l2-ioctl.c
8821 +++ b/drivers/media/v4l2-core/v4l2-ioctl.c
8822 -@@ -1942,7 +1942,8 @@ struct v4l2_ioctl_info {
8823 +@@ -2003,7 +2003,8 @@ struct v4l2_ioctl_info {
8824 struct file *file, void *fh, void *p);
8825 } u;
8826 void (*debug)(const void *arg, bool write_only);
8827 @@ -45338,7 +44668,7 @@ index 707aef7..93b8ac0 100644
8828
8829 /* This control needs a priority check */
8830 #define INFO_FL_PRIO (1 << 0)
8831 -@@ -2123,7 +2124,7 @@ static long __video_do_ioctl(struct file *file,
8832 +@@ -2186,7 +2187,7 @@ static long __video_do_ioctl(struct file *file,
8833 struct video_device *vfd = video_devdata(file);
8834 const struct v4l2_ioctl_ops *ops = vfd->ioctl_ops;
8835 bool write_only = false;
8836 @@ -45347,7 +44677,7 @@ index 707aef7..93b8ac0 100644
8837 const struct v4l2_ioctl_info *info;
8838 void *fh = file->private_data;
8839 struct v4l2_fh *vfh = NULL;
8840 -@@ -2197,7 +2198,7 @@ done:
8841 +@@ -2260,7 +2261,7 @@ done:
8842 }
8843
8844 static int check_array_args(unsigned int cmd, void *parg, size_t *array_size,
8845 @@ -45356,7 +44686,7 @@ index 707aef7..93b8ac0 100644
8846 {
8847 int ret = 0;
8848
8849 -@@ -2213,7 +2214,7 @@ static int check_array_args(unsigned int cmd, void *parg, size_t *array_size,
8850 +@@ -2276,7 +2277,7 @@ static int check_array_args(unsigned int cmd, void *parg, size_t *array_size,
8851 ret = -EINVAL;
8852 break;
8853 }
8854 @@ -45365,7 +44695,7 @@ index 707aef7..93b8ac0 100644
8855 *kernel_ptr = (void *)&buf->m.planes;
8856 *array_size = sizeof(struct v4l2_plane) * buf->length;
8857 ret = 1;
8858 -@@ -2248,7 +2249,7 @@ static int check_array_args(unsigned int cmd, void *parg, size_t *array_size,
8859 +@@ -2311,7 +2312,7 @@ static int check_array_args(unsigned int cmd, void *parg, size_t *array_size,
8860 ret = -EINVAL;
8861 break;
8862 }
8863 @@ -45374,7 +44704,7 @@ index 707aef7..93b8ac0 100644
8864 *kernel_ptr = (void *)&ctrls->controls;
8865 *array_size = sizeof(struct v4l2_ext_control)
8866 * ctrls->count;
8867 -@@ -2349,7 +2350,7 @@ video_usercopy(struct file *file, unsigned int cmd, unsigned long arg,
8868 +@@ -2412,7 +2413,7 @@ video_usercopy(struct file *file, unsigned int cmd, unsigned long arg,
8869 }
8870
8871 if (has_array_args) {
8872 @@ -45659,7 +44989,7 @@ index b7d87cd..3fb36da 100644
8873
8874 token = i2o_parm_field_get(d, 0xF103, -1, &work32, sizeof(work32));
8875 diff --git a/drivers/message/i2o/iop.c b/drivers/message/i2o/iop.c
8876 -index a8c08f3..155fe3d 100644
8877 +index 92752fb..a7494f6 100644
8878 --- a/drivers/message/i2o/iop.c
8879 +++ b/drivers/message/i2o/iop.c
8880 @@ -111,10 +111,10 @@ u32 i2o_cntxt_list_add(struct i2o_controller * c, void *ptr)
8881 @@ -45676,7 +45006,7 @@ index a8c08f3..155fe3d 100644
8882
8883 list_add(&entry->list, &c->context_list);
8884
8885 -@@ -1077,7 +1077,7 @@ struct i2o_controller *i2o_iop_alloc(void)
8886 +@@ -1076,7 +1076,7 @@ struct i2o_controller *i2o_iop_alloc(void)
8887
8888 #if BITS_PER_LONG == 64
8889 spin_lock_init(&c->context_list_lock);
8890 @@ -45712,7 +45042,7 @@ index a83eed5..62a58a9 100644
8891
8892 if (node && !pdata) {
8893 diff --git a/drivers/mfd/tps65910.c b/drivers/mfd/tps65910.c
8894 -index d657331..0d9a80f 100644
8895 +index 460a014..21d3061 100644
8896 --- a/drivers/mfd/tps65910.c
8897 +++ b/drivers/mfd/tps65910.c
8898 @@ -230,7 +230,7 @@ static int tps65910_irq_init(struct tps65910 *tps65910, int irq,
8899 @@ -45725,10 +45055,10 @@ index d657331..0d9a80f 100644
8900 if (!irq) {
8901 dev_warn(tps65910->dev, "No interrupt support, no core IRQ\n");
8902 diff --git a/drivers/mfd/twl4030-irq.c b/drivers/mfd/twl4030-irq.c
8903 -index 9aa6d1e..1631bfc 100644
8904 +index 596b1f6..5b6ab74 100644
8905 --- a/drivers/mfd/twl4030-irq.c
8906 +++ b/drivers/mfd/twl4030-irq.c
8907 -@@ -35,6 +35,7 @@
8908 +@@ -34,6 +34,7 @@
8909 #include <linux/of.h>
8910 #include <linux/irqdomain.h>
8911 #include <linux/i2c/twl.h>
8912 @@ -45736,7 +45066,7 @@ index 9aa6d1e..1631bfc 100644
8913
8914 #include "twl-core.h"
8915
8916 -@@ -726,10 +727,12 @@ int twl4030_init_irq(struct device *dev, int irq_num)
8917 +@@ -725,10 +726,12 @@ int twl4030_init_irq(struct device *dev, int irq_num)
8918 * Install an irq handler for each of the SIH modules;
8919 * clone dummy irq_chip since PIH can't *do* anything
8920 */
8921 @@ -45768,10 +45098,10 @@ index 464419b..64bae8d 100644
8922 c2dev->dev = device_create(c2port_class, NULL, 0, c2dev,
8923 "c2port%d", c2dev->id);
8924 diff --git a/drivers/misc/eeprom/sunxi_sid.c b/drivers/misc/eeprom/sunxi_sid.c
8925 -index 9c34e57..b981cda 100644
8926 +index 3f2b625..945e179 100644
8927 --- a/drivers/misc/eeprom/sunxi_sid.c
8928 +++ b/drivers/misc/eeprom/sunxi_sid.c
8929 -@@ -127,7 +127,9 @@ static int sunxi_sid_probe(struct platform_device *pdev)
8930 +@@ -126,7 +126,9 @@ static int sunxi_sid_probe(struct platform_device *pdev)
8931
8932 platform_set_drvdata(pdev, sid_data);
8933
8934 @@ -45805,10 +45135,10 @@ index 36f5d52..32311c3 100644
8935 if (memcmp(before, after, BREAK_INSTR_SIZE)) {
8936 printk(KERN_CRIT "kgdbts: ERROR kgdb corrupted memory\n");
8937 diff --git a/drivers/misc/lis3lv02d/lis3lv02d.c b/drivers/misc/lis3lv02d/lis3lv02d.c
8938 -index 036effe..b3a6336 100644
8939 +index 3ef4627..8d00486 100644
8940 --- a/drivers/misc/lis3lv02d/lis3lv02d.c
8941 +++ b/drivers/misc/lis3lv02d/lis3lv02d.c
8942 -@@ -498,7 +498,7 @@ static irqreturn_t lis302dl_interrupt(int irq, void *data)
8943 +@@ -497,7 +497,7 @@ static irqreturn_t lis302dl_interrupt(int irq, void *data)
8944 * the lid is closed. This leads to interrupts as soon as a little move
8945 * is done.
8946 */
8947 @@ -45817,7 +45147,7 @@ index 036effe..b3a6336 100644
8948
8949 wake_up_interruptible(&lis3->misc_wait);
8950 kill_fasync(&lis3->async_queue, SIGIO, POLL_IN);
8951 -@@ -584,7 +584,7 @@ static int lis3lv02d_misc_open(struct inode *inode, struct file *file)
8952 +@@ -583,7 +583,7 @@ static int lis3lv02d_misc_open(struct inode *inode, struct file *file)
8953 if (lis3->pm_dev)
8954 pm_runtime_get_sync(lis3->pm_dev);
8955
8956 @@ -45826,7 +45156,7 @@ index 036effe..b3a6336 100644
8957 return 0;
8958 }
8959
8960 -@@ -616,7 +616,7 @@ static ssize_t lis3lv02d_misc_read(struct file *file, char __user *buf,
8961 +@@ -615,7 +615,7 @@ static ssize_t lis3lv02d_misc_read(struct file *file, char __user *buf,
8962 add_wait_queue(&lis3->misc_wait, &wait);
8963 while (true) {
8964 set_current_state(TASK_INTERRUPTIBLE);
8965 @@ -45835,7 +45165,7 @@ index 036effe..b3a6336 100644
8966 if (data)
8967 break;
8968
8969 -@@ -657,7 +657,7 @@ static unsigned int lis3lv02d_misc_poll(struct file *file, poll_table *wait)
8970 +@@ -656,7 +656,7 @@ static unsigned int lis3lv02d_misc_poll(struct file *file, poll_table *wait)
8971 struct lis3lv02d, miscdev);
8972
8973 poll_wait(file, &lis3->misc_wait, wait);
8974 @@ -46161,10 +45491,10 @@ index 82dc574..8539ab2 100644
8975
8976 break;
8977 diff --git a/drivers/mmc/card/block.c b/drivers/mmc/card/block.c
8978 -index 7b5424f..ed1d6ac 100644
8979 +index 452782b..0c10e40 100644
8980 --- a/drivers/mmc/card/block.c
8981 +++ b/drivers/mmc/card/block.c
8982 -@@ -575,7 +575,7 @@ static int mmc_blk_ioctl_cmd(struct block_device *bdev,
8983 +@@ -574,7 +574,7 @@ static int mmc_blk_ioctl_cmd(struct block_device *bdev,
8984 if (idata->ic.postsleep_min_us)
8985 usleep_range(idata->ic.postsleep_min_us, idata->ic.postsleep_max_us);
8986
8987 @@ -46174,7 +45504,7 @@ index 7b5424f..ed1d6ac 100644
8988 goto cmd_rel_host;
8989 }
8990 diff --git a/drivers/mmc/core/mmc_ops.c b/drivers/mmc/core/mmc_ops.c
8991 -index e5b5eeb..7bf2212 100644
8992 +index f51b5ba..86614a7 100644
8993 --- a/drivers/mmc/core/mmc_ops.c
8994 +++ b/drivers/mmc/core/mmc_ops.c
8995 @@ -247,7 +247,7 @@ mmc_send_cxd_data(struct mmc_card *card, struct mmc_host *host,
8996 @@ -46187,10 +45517,10 @@ index e5b5eeb..7bf2212 100644
8997 /*
8998 * dma onto stack is unsafe/nonportable, but callers to this
8999 diff --git a/drivers/mmc/host/dw_mmc.h b/drivers/mmc/host/dw_mmc.h
9000 -index 6bf24ab..13d0293b 100644
9001 +index 6834977..824ee1b 100644
9002 --- a/drivers/mmc/host/dw_mmc.h
9003 +++ b/drivers/mmc/host/dw_mmc.h
9004 -@@ -258,5 +258,5 @@ struct dw_mci_drv_data {
9005 +@@ -259,5 +259,5 @@ struct dw_mci_drv_data {
9006 int (*parse_dt)(struct dw_mci *host);
9007 int (*execute_tuning)(struct dw_mci_slot *slot, u32 opcode,
9008 struct dw_mci_tuning_data *tuning_data);
9009 @@ -46198,11 +45528,11 @@ index 6bf24ab..13d0293b 100644
9010 +} __do_const;
9011 #endif /* _DW_MMC_H_ */
9012 diff --git a/drivers/mmc/host/mmci.c b/drivers/mmc/host/mmci.c
9013 -index b931226..df6a085 100644
9014 +index 771c60a..12cb615 100644
9015 --- a/drivers/mmc/host/mmci.c
9016 +++ b/drivers/mmc/host/mmci.c
9017 -@@ -1504,7 +1504,9 @@ static int mmci_probe(struct amba_device *dev,
9018 - }
9019 +@@ -1570,7 +1570,9 @@ static int mmci_probe(struct amba_device *dev,
9020 + mmc->caps2 = plat->capabilities2;
9021
9022 if (variant->busy_detect) {
9023 - mmci_ops.card_busy = mmci_card_busy;
9024 @@ -46210,8 +45540,8 @@ index b931226..df6a085 100644
9025 + *(void **)&mmci_ops.card_busy = mmci_card_busy;
9026 + pax_close_kernel();
9027 mmci_write_datactrlreg(host, MCI_ST_DPSM_BUSYMODE);
9028 - }
9029 -
9030 + mmc->caps |= MMC_CAP_WAIT_WHILE_BUSY;
9031 + mmc->max_busy_timeout = 0;
9032 diff --git a/drivers/mmc/host/sdhci-esdhc-imx.c b/drivers/mmc/host/sdhci-esdhc-imx.c
9033 index b841bb7..d82712f5 100644
9034 --- a/drivers/mmc/host/sdhci-esdhc-imx.c
9035 @@ -46232,10 +45562,10 @@ index b841bb7..d82712f5 100644
9036 if (imx_data->socdata->flags & ESDHC_FLAG_STD_TUNING)
9037 writel(readl(host->ioaddr + ESDHC_TUNING_CTRL) |
9038 diff --git a/drivers/mmc/host/sdhci-s3c.c b/drivers/mmc/host/sdhci-s3c.c
9039 -index 6debda9..2ba7427 100644
9040 +index d61eb5a..88c0f5d 100644
9041 --- a/drivers/mmc/host/sdhci-s3c.c
9042 +++ b/drivers/mmc/host/sdhci-s3c.c
9043 -@@ -668,9 +668,11 @@ static int sdhci_s3c_probe(struct platform_device *pdev)
9044 +@@ -657,9 +657,11 @@ static int sdhci_s3c_probe(struct platform_device *pdev)
9045 * we can use overriding functions instead of default.
9046 */
9047 if (host->quirks & SDHCI_QUIRK_NONSTANDARD_CLOCK) {
9048 @@ -46251,10 +45581,10 @@ index 6debda9..2ba7427 100644
9049
9050 /* It supports additional host capabilities if needed */
9051 diff --git a/drivers/mtd/chips/cfi_cmdset_0020.c b/drivers/mtd/chips/cfi_cmdset_0020.c
9052 -index 096993f..f02c23b 100644
9053 +index 6293855..3415551 100644
9054 --- a/drivers/mtd/chips/cfi_cmdset_0020.c
9055 +++ b/drivers/mtd/chips/cfi_cmdset_0020.c
9056 -@@ -669,7 +669,7 @@ cfi_staa_writev(struct mtd_info *mtd, const struct kvec *vecs,
9057 +@@ -666,7 +666,7 @@ cfi_staa_writev(struct mtd_info *mtd, const struct kvec *vecs,
9058 size_t totlen = 0, thislen;
9059 int ret = 0;
9060 size_t buflen = 0;
9061 @@ -46276,10 +45606,10 @@ index c07cd57..61c4fbd 100644
9062 #include "denali.h"
9063
9064 diff --git a/drivers/mtd/nand/gpmi-nand/gpmi-nand.c b/drivers/mtd/nand/gpmi-nand/gpmi-nand.c
9065 -index ca6369f..0ce9fed 100644
9066 +index bb77f75..47539b1 100644
9067 --- a/drivers/mtd/nand/gpmi-nand/gpmi-nand.c
9068 +++ b/drivers/mtd/nand/gpmi-nand/gpmi-nand.c
9069 -@@ -369,7 +369,7 @@ void prepare_data_dma(struct gpmi_nand_data *this, enum dma_data_direction dr)
9070 +@@ -370,7 +370,7 @@ void prepare_data_dma(struct gpmi_nand_data *this, enum dma_data_direction dr)
9071
9072 /* first try to map the upper buffer directly */
9073 if (virt_addr_valid(this->upper_buf) &&
9074 @@ -46314,10 +45644,10 @@ index cf49c22..971b133 100644
9075 struct sm_sysfs_attribute *vendor_attribute;
9076 char *vendor;
9077 diff --git a/drivers/net/bonding/bond_main.c b/drivers/net/bonding/bond_main.c
9078 -index 91ec8cd..562ff5f 100644
9079 +index d3a6789..198ec21 100644
9080 --- a/drivers/net/bonding/bond_main.c
9081 +++ b/drivers/net/bonding/bond_main.c
9082 -@@ -4552,6 +4552,7 @@ static void __exit bonding_exit(void)
9083 +@@ -4504,6 +4504,7 @@ static void __exit bonding_exit(void)
9084
9085 bond_netlink_fini();
9086 unregister_pernet_subsys(&bond_net_ops);
9087 @@ -46326,7 +45656,7 @@ index 91ec8cd..562ff5f 100644
9088 #ifdef CONFIG_NET_POLL_CONTROLLER
9089 /*
9090 diff --git a/drivers/net/bonding/bond_netlink.c b/drivers/net/bonding/bond_netlink.c
9091 -index 70651f8..7eb1bdf 100644
9092 +index f847e16..fc8dbe9 100644
9093 --- a/drivers/net/bonding/bond_netlink.c
9094 +++ b/drivers/net/bonding/bond_netlink.c
9095 @@ -542,7 +542,7 @@ nla_put_failure:
9096 @@ -46368,11 +45698,38 @@ index 455d4c3..3353ee7 100644
9097 }
9098
9099 if (!request_mem_region(mem->start, mem_size, pdev->name)) {
9100 +diff --git a/drivers/net/ethernet/altera/altera_tse_main.c b/drivers/net/ethernet/altera/altera_tse_main.c
9101 +index 7330681..7e9e463 100644
9102 +--- a/drivers/net/ethernet/altera/altera_tse_main.c
9103 ++++ b/drivers/net/ethernet/altera/altera_tse_main.c
9104 +@@ -1182,7 +1182,7 @@ static int tse_shutdown(struct net_device *dev)
9105 + return 0;
9106 + }
9107 +
9108 +-static struct net_device_ops altera_tse_netdev_ops = {
9109 ++static net_device_ops_no_const altera_tse_netdev_ops __read_only = {
9110 + .ndo_open = tse_open,
9111 + .ndo_stop = tse_shutdown,
9112 + .ndo_start_xmit = tse_start_xmit,
9113 +@@ -1439,11 +1439,13 @@ static int altera_tse_probe(struct platform_device *pdev)
9114 + ndev->netdev_ops = &altera_tse_netdev_ops;
9115 + altera_tse_set_ethtool_ops(ndev);
9116 +
9117 ++ pax_open_kernel();
9118 + altera_tse_netdev_ops.ndo_set_rx_mode = tse_set_rx_mode;
9119 +
9120 + if (priv->hash_filter)
9121 + altera_tse_netdev_ops.ndo_set_rx_mode =
9122 + tse_set_rx_mode_hashfilter;
9123 ++ pax_close_kernel();
9124 +
9125 + /* Scatter/gather IO is not supported,
9126 + * so it is turned off
9127 diff --git a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h
9128 -index a89a40f..5a8a2ac 100644
9129 +index 3448cc0..67b2dc4 100644
9130 --- a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h
9131 +++ b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h
9132 -@@ -1062,7 +1062,7 @@ static inline u8 bnx2x_get_path_func_num(struct bnx2x *bp)
9133 +@@ -1058,7 +1058,7 @@ static inline u8 bnx2x_get_path_func_num(struct bnx2x *bp)
9134 static inline void bnx2x_init_bp_objs(struct bnx2x *bp)
9135 {
9136 /* RX_MODE controlling object */
9137 @@ -46382,7 +45739,7 @@ index a89a40f..5a8a2ac 100644
9138 /* multicast configuration controlling object */
9139 bnx2x_init_mcast_obj(bp, &bp->mcast_obj, bp->fp->cl_id, bp->fp->cid,
9140 diff --git a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c
9141 -index 0fb6ff2..78fd55c 100644
9142 +index 31297266..944cf6e 100644
9143 --- a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c
9144 +++ b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c
9145 @@ -2329,15 +2329,14 @@ int bnx2x_config_rx_mode(struct bnx2x *bp,
9146 @@ -46407,10 +45764,10 @@ index 0fb6ff2..78fd55c 100644
9147 }
9148
9149 diff --git a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h
9150 -index 00d7f21..2cddec4 100644
9151 +index 80f6c79..fb7d12d 100644
9152 --- a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h
9153 +++ b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h
9154 -@@ -1321,8 +1321,7 @@ int bnx2x_vlan_mac_move(struct bnx2x *bp,
9155 +@@ -1340,8 +1340,7 @@ int bnx2x_vlan_mac_move(struct bnx2x *bp,
9156
9157 /********************* RX MODE ****************/
9158
9159 @@ -46465,10 +45822,10 @@ index 8cffcdf..aadf043 100644
9160 #define L2T_SKB_CB(skb) ((struct l2t_skb_cb *)(skb)->cb)
9161
9162 diff --git a/drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c b/drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c
9163 -index 34e2488..07e2079 100644
9164 +index 24e16e3..bfe6ef2 100644
9165 --- a/drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c
9166 +++ b/drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c
9167 -@@ -2120,7 +2120,7 @@ static void get_regs(struct net_device *dev, struct ethtool_regs *regs,
9168 +@@ -2139,7 +2139,7 @@ static void get_regs(struct net_device *dev, struct ethtool_regs *regs,
9169
9170 int i;
9171 struct adapter *ap = netdev2adap(dev);
9172 @@ -46500,10 +45857,10 @@ index c05b66d..ed69872 100644
9173 break;
9174 }
9175 diff --git a/drivers/net/ethernet/emulex/benet/be_main.c b/drivers/net/ethernet/emulex/benet/be_main.c
9176 -index 36c8061..ca5e1e0 100644
9177 +index dc19bc5..f2d4548 100644
9178 --- a/drivers/net/ethernet/emulex/benet/be_main.c
9179 +++ b/drivers/net/ethernet/emulex/benet/be_main.c
9180 -@@ -534,7 +534,7 @@ static void accumulate_16bit_val(u32 *acc, u16 val)
9181 +@@ -535,7 +535,7 @@ static void accumulate_16bit_val(u32 *acc, u16 val)
9182
9183 if (wrapped)
9184 newacc += 65536;
9185 @@ -46513,7 +45870,7 @@ index 36c8061..ca5e1e0 100644
9186
9187 static void populate_erx_stats(struct be_adapter *adapter,
9188 diff --git a/drivers/net/ethernet/faraday/ftgmac100.c b/drivers/net/ethernet/faraday/ftgmac100.c
9189 -index c11ecbc..13bb299 100644
9190 +index 68069ea..c4484f6 100644
9191 --- a/drivers/net/ethernet/faraday/ftgmac100.c
9192 +++ b/drivers/net/ethernet/faraday/ftgmac100.c
9193 @@ -30,6 +30,8 @@
9194 @@ -46539,7 +45896,7 @@ index 8be5b40..081bc1b 100644
9195 #include "ftmac100.h"
9196
9197 diff --git a/drivers/net/ethernet/intel/i40e/i40e_ptp.c b/drivers/net/ethernet/intel/i40e/i40e_ptp.c
9198 -index e33ec6c..f54cfe7 100644
9199 +index e61e637..9117795 100644
9200 --- a/drivers/net/ethernet/intel/i40e/i40e_ptp.c
9201 +++ b/drivers/net/ethernet/intel/i40e/i40e_ptp.c
9202 @@ -436,7 +436,7 @@ void i40e_ptp_set_increment(struct i40e_pf *pf)
9203 @@ -46552,10 +45909,10 @@ index e33ec6c..f54cfe7 100644
9204 }
9205
9206 diff --git a/drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c b/drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c
9207 -index 5184e2a..acb28c3 100644
9208 +index 8902ae6..e7bcdce 100644
9209 --- a/drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c
9210 +++ b/drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c
9211 -@@ -776,7 +776,7 @@ void ixgbe_ptp_start_cyclecounter(struct ixgbe_adapter *adapter)
9212 +@@ -771,7 +771,7 @@ void ixgbe_ptp_start_cyclecounter(struct ixgbe_adapter *adapter)
9213 }
9214
9215 /* update the base incval used to calculate frequency adjustment */
9216 @@ -46590,11 +45947,11 @@ index 089b713..28d87ae 100644
9217 __vxge_hw_mempool_create(vpath->hldev,
9218 fifo->config->memblock_size,
9219 diff --git a/drivers/net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c b/drivers/net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c
9220 -index 90a2dda..47e620e 100644
9221 +index ba20c72..f30c0fe 100644
9222 --- a/drivers/net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c
9223 +++ b/drivers/net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c
9224 -@@ -2088,7 +2088,9 @@ int qlcnic_83xx_configure_opmode(struct qlcnic_adapter *adapter)
9225 - adapter->max_tx_rings = QLCNIC_MAX_VNIC_TX_RINGS;
9226 +@@ -2176,7 +2176,9 @@ int qlcnic_83xx_configure_opmode(struct qlcnic_adapter *adapter)
9227 + max_tx_rings = QLCNIC_MAX_VNIC_TX_RINGS;
9228 } else if (ret == QLC_83XX_DEFAULT_OPMODE) {
9229 ahw->nic_mode = QLCNIC_DEFAULT_MODE;
9230 - adapter->nic_ops->init_driver = qlcnic_83xx_init_default_driver;
9231 @@ -46602,8 +45959,8 @@ index 90a2dda..47e620e 100644
9232 + *(void **)&adapter->nic_ops->init_driver = qlcnic_83xx_init_default_driver;
9233 + pax_close_kernel();
9234 ahw->idc.state_entry = qlcnic_83xx_idc_ready_state_entry;
9235 - adapter->max_sds_rings = QLCNIC_MAX_SDS_RINGS;
9236 - adapter->max_tx_rings = QLCNIC_MAX_TX_RINGS;
9237 + max_sds_rings = QLCNIC_MAX_SDS_RINGS;
9238 + max_tx_rings = QLCNIC_MAX_TX_RINGS;
9239 diff --git a/drivers/net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c b/drivers/net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c
9240 index be7d7a6..a8983f8 100644
9241 --- a/drivers/net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c
9242 @@ -46635,33 +45992,21 @@ index be7d7a6..a8983f8 100644
9243 break;
9244 default:
9245 dev_err(&adapter->pdev->dev, "Invalid Virtual NIC opmode\n");
9246 -diff --git a/drivers/net/ethernet/qlogic/qlcnic/qlcnic_dcb.c b/drivers/net/ethernet/qlogic/qlcnic/qlcnic_dcb.c
9247 -index 7d4f549..3e46c89 100644
9248 ---- a/drivers/net/ethernet/qlogic/qlcnic/qlcnic_dcb.c
9249 -+++ b/drivers/net/ethernet/qlogic/qlcnic/qlcnic_dcb.c
9250 -@@ -1022,6 +1022,7 @@ static int qlcnic_dcb_peer_app_info(struct net_device *netdev,
9251 - struct qlcnic_dcb_cee *peer;
9252 - int i;
9253 -
9254 -+ memset(info, 0, sizeof(*info));
9255 - *app_count = 0;
9256 -
9257 - if (!test_bit(QLCNIC_DCB_STATE, &adapter->dcb->state))
9258 diff --git a/drivers/net/ethernet/qlogic/qlcnic/qlcnic_minidump.c b/drivers/net/ethernet/qlogic/qlcnic/qlcnic_minidump.c
9259 -index 7763962..c3499a7 100644
9260 +index 37b979b..50f5b95 100644
9261 --- a/drivers/net/ethernet/qlogic/qlcnic/qlcnic_minidump.c
9262 +++ b/drivers/net/ethernet/qlogic/qlcnic/qlcnic_minidump.c
9263 -@@ -1108,7 +1108,7 @@ int qlcnic_dump_fw(struct qlcnic_adapter *adapter)
9264 - struct qlcnic_dump_entry *entry;
9265 +@@ -1217,7 +1217,7 @@ flash_temp:
9266 + int qlcnic_dump_fw(struct qlcnic_adapter *adapter)
9267 + {
9268 struct qlcnic_fw_dump *fw_dump = &adapter->ahw->fw_dump;
9269 - struct qlcnic_dump_template_hdr *tmpl_hdr = fw_dump->tmpl_hdr;
9270 - static const struct qlcnic_dump_operations *fw_dump_ops;
9271 + const struct qlcnic_dump_operations *fw_dump_ops;
9272 - struct device *dev = &adapter->pdev->dev;
9273 - struct qlcnic_hardware_context *ahw;
9274 - void *temp_buffer;
9275 + struct qlcnic_83xx_dump_template_hdr *hdr_83xx;
9276 + u32 entry_offset, dump, no_entries, buf_offset = 0;
9277 + int i, k, ops_cnt, ops_index, dump_size = 0;
9278 diff --git a/drivers/net/ethernet/realtek/r8169.c b/drivers/net/ethernet/realtek/r8169.c
9279 -index 3ff7bc3..366091b 100644
9280 +index aa1c079..2b1a3e8 100644
9281 --- a/drivers/net/ethernet/realtek/r8169.c
9282 +++ b/drivers/net/ethernet/realtek/r8169.c
9283 @@ -758,22 +758,22 @@ struct rtl8169_private {
9284 @@ -46692,10 +46037,10 @@ index 3ff7bc3..366091b 100644
9285 int (*set_speed)(struct net_device *, u8 aneg, u16 sp, u8 dpx, u32 adv);
9286 int (*get_settings)(struct net_device *, struct ethtool_cmd *);
9287 diff --git a/drivers/net/ethernet/sfc/ptp.c b/drivers/net/ethernet/sfc/ptp.c
9288 -index d7a3682..9ce272a 100644
9289 +index 6b861e3..204ac86 100644
9290 --- a/drivers/net/ethernet/sfc/ptp.c
9291 +++ b/drivers/net/ethernet/sfc/ptp.c
9292 -@@ -825,7 +825,7 @@ static int efx_ptp_synchronize(struct efx_nic *efx, unsigned int num_readings)
9293 +@@ -822,7 +822,7 @@ static int efx_ptp_synchronize(struct efx_nic *efx, unsigned int num_readings)
9294 ptp->start.dma_addr);
9295
9296 /* Clear flag that signals MC ready */
9297 @@ -46720,10 +46065,10 @@ index 50617c5..b13724c 100644
9298
9299 /* To mask all all interrupts.*/
9300 diff --git a/drivers/net/hyperv/hyperv_net.h b/drivers/net/hyperv/hyperv_net.h
9301 -index 7b594ce..1f6c5708 100644
9302 +index d18f711d..5755800 100644
9303 --- a/drivers/net/hyperv/hyperv_net.h
9304 +++ b/drivers/net/hyperv/hyperv_net.h
9305 -@@ -100,7 +100,7 @@ struct rndis_device {
9306 +@@ -101,7 +101,7 @@ struct rndis_device {
9307
9308 enum rndis_device_state state;
9309 bool link_state;
9310 @@ -46733,10 +46078,10 @@ index 7b594ce..1f6c5708 100644
9311 spinlock_t request_lock;
9312 struct list_head req_list;
9313 diff --git a/drivers/net/hyperv/rndis_filter.c b/drivers/net/hyperv/rndis_filter.c
9314 -index b54fd25..9bd2bae 100644
9315 +index 143a98c..d54fbaa 100644
9316 --- a/drivers/net/hyperv/rndis_filter.c
9317 +++ b/drivers/net/hyperv/rndis_filter.c
9318 -@@ -103,7 +103,7 @@ static struct rndis_request *get_rndis_request(struct rndis_device *dev,
9319 +@@ -100,7 +100,7 @@ static struct rndis_request *get_rndis_request(struct rndis_device *dev,
9320 * template
9321 */
9322 set = &rndis_msg->msg.set_req;
9323 @@ -46745,7 +46090,7 @@ index b54fd25..9bd2bae 100644
9324
9325 /* Add to the request list */
9326 spin_lock_irqsave(&dev->request_lock, flags);
9327 -@@ -770,7 +770,7 @@ static void rndis_filter_halt_device(struct rndis_device *dev)
9328 +@@ -834,7 +834,7 @@ static void rndis_filter_halt_device(struct rndis_device *dev)
9329
9330 /* Setup the rndis set */
9331 halt = &request->request_msg.msg.halt_req;
9332 @@ -46755,7 +46100,7 @@ index b54fd25..9bd2bae 100644
9333 /* Ignore return since this msg is optional. */
9334 rndis_filter_send_request(dev, request);
9335 diff --git a/drivers/net/ieee802154/fakehard.c b/drivers/net/ieee802154/fakehard.c
9336 -index bf0d55e..82bcfbd1 100644
9337 +index 78f18be..1d19c62 100644
9338 --- a/drivers/net/ieee802154/fakehard.c
9339 +++ b/drivers/net/ieee802154/fakehard.c
9340 @@ -364,7 +364,7 @@ static int ieee802154fake_probe(struct platform_device *pdev)
9341 @@ -46768,10 +46113,10 @@ index bf0d55e..82bcfbd1 100644
9342 priv = netdev_priv(dev);
9343 priv->phy = phy;
9344 diff --git a/drivers/net/macvlan.c b/drivers/net/macvlan.c
9345 -index 20bb669..9a0e17e 100644
9346 +index d53e299..e99c458 100644
9347 --- a/drivers/net/macvlan.c
9348 +++ b/drivers/net/macvlan.c
9349 -@@ -991,13 +991,15 @@ static const struct nla_policy macvlan_policy[IFLA_MACVLAN_MAX + 1] = {
9350 +@@ -984,13 +984,15 @@ static const struct nla_policy macvlan_policy[IFLA_MACVLAN_MAX + 1] = {
9351 int macvlan_link_register(struct rtnl_link_ops *ops)
9352 {
9353 /* common fields */
9354 @@ -46794,7 +46139,7 @@ index 20bb669..9a0e17e 100644
9355
9356 return rtnl_link_register(ops);
9357 };
9358 -@@ -1052,7 +1054,7 @@ static int macvlan_device_event(struct notifier_block *unused,
9359 +@@ -1045,7 +1047,7 @@ static int macvlan_device_event(struct notifier_block *unused,
9360 return NOTIFY_DONE;
9361 }
9362
9363 @@ -46838,10 +46183,10 @@ index daec9b0..6428fcb 100644
9364 }
9365 EXPORT_SYMBOL(free_mdio_bitbang);
9366 diff --git a/drivers/net/ppp/ppp_generic.c b/drivers/net/ppp/ppp_generic.c
9367 -index 72ff14b..11d442d 100644
9368 +index e3923eb..2a0373b 100644
9369 --- a/drivers/net/ppp/ppp_generic.c
9370 +++ b/drivers/net/ppp/ppp_generic.c
9371 -@@ -999,7 +999,6 @@ ppp_net_ioctl(struct net_device *dev, struct ifreq *ifr, int cmd)
9372 +@@ -1012,7 +1012,6 @@ ppp_net_ioctl(struct net_device *dev, struct ifreq *ifr, int cmd)
9373 void __user *addr = (void __user *) ifr->ifr_ifru.ifru_data;
9374 struct ppp_stats stats;
9375 struct ppp_comp_stats cstats;
9376 @@ -46849,7 +46194,7 @@ index 72ff14b..11d442d 100644
9377
9378 switch (cmd) {
9379 case SIOCGPPPSTATS:
9380 -@@ -1021,8 +1020,7 @@ ppp_net_ioctl(struct net_device *dev, struct ifreq *ifr, int cmd)
9381 +@@ -1034,8 +1033,7 @@ ppp_net_ioctl(struct net_device *dev, struct ifreq *ifr, int cmd)
9382 break;
9383
9384 case SIOCGPPPVER:
9385 @@ -46873,10 +46218,10 @@ index 1252d9c..80e660b 100644
9386
9387 /* We've got a compressed packet; read the change byte */
9388 diff --git a/drivers/net/team/team.c b/drivers/net/team/team.c
9389 -index c8624a8..f0a4f6a 100644
9390 +index ce4989b..b40b328 100644
9391 --- a/drivers/net/team/team.c
9392 +++ b/drivers/net/team/team.c
9393 -@@ -2869,7 +2869,7 @@ static int team_device_event(struct notifier_block *unused,
9394 +@@ -2868,7 +2868,7 @@ static int team_device_event(struct notifier_block *unused,
9395 return NOTIFY_DONE;
9396 }
9397
9398 @@ -46886,7 +46231,7 @@ index c8624a8..f0a4f6a 100644
9399 };
9400
9401 diff --git a/drivers/net/tun.c b/drivers/net/tun.c
9402 -index 26f8635..c237839 100644
9403 +index ee328ba..c4a0041 100644
9404 --- a/drivers/net/tun.c
9405 +++ b/drivers/net/tun.c
9406 @@ -1876,7 +1876,7 @@ unlock:
9407 @@ -47000,18 +46345,18 @@ index 660bd5e..ac59452 100644
9408 hso_start_serial_device(serial_table[i], GFP_NOIO);
9409 hso_kick_transmit(dev2ser(serial_table[i]));
9410 diff --git a/drivers/net/usb/r8152.c b/drivers/net/usb/r8152.c
9411 -index adb12f3..48005ab 100644
9412 +index 3fbfb08..2c16265 100644
9413 --- a/drivers/net/usb/r8152.c
9414 +++ b/drivers/net/usb/r8152.c
9415 -@@ -513,7 +513,7 @@ struct r8152 {
9416 - void (*disable)(struct r8152 *);
9417 +@@ -567,7 +567,7 @@ struct r8152 {
9418 + void (*up)(struct r8152 *);
9419 void (*down)(struct r8152 *);
9420 void (*unload)(struct r8152 *);
9421 - } rtl_ops;
9422 + } __no_const rtl_ops;
9423
9424 int intr_interval;
9425 - u32 msg_enable;
9426 + u32 saved_wolopts;
9427 diff --git a/drivers/net/usb/sierra_net.c b/drivers/net/usb/sierra_net.c
9428 index a2515887..6d13233 100644
9429 --- a/drivers/net/usb/sierra_net.c
9430 @@ -47035,10 +46380,10 @@ index a2515887..6d13233 100644
9431
9432 /* we will have to manufacture ethernet headers, prepare template */
9433 diff --git a/drivers/net/vxlan.c b/drivers/net/vxlan.c
9434 -index d091e52..568bb179 100644
9435 +index 4dbb2ed..5410db0 100644
9436 --- a/drivers/net/vxlan.c
9437 +++ b/drivers/net/vxlan.c
9438 -@@ -2847,7 +2847,7 @@ nla_put_failure:
9439 +@@ -2840,7 +2840,7 @@ nla_put_failure:
9440 return -EMSGSIZE;
9441 }
9442
9443 @@ -47047,7 +46392,7 @@ index d091e52..568bb179 100644
9444 .kind = "vxlan",
9445 .maxtype = IFLA_VXLAN_MAX,
9446 .policy = vxlan_policy,
9447 -@@ -2894,7 +2894,7 @@ static int vxlan_lowerdev_event(struct notifier_block *unused,
9448 +@@ -2887,7 +2887,7 @@ static int vxlan_lowerdev_event(struct notifier_block *unused,
9449 return NOTIFY_DONE;
9450 }
9451
9452 @@ -47238,10 +46583,10 @@ index 0b60295..b8bfa5b 100644
9453 if (rd == NULL) {
9454 result = -ENOMEM;
9455 diff --git a/drivers/net/wireless/airo.c b/drivers/net/wireless/airo.c
9456 -index edf4b57..68b51c0 100644
9457 +index 64747d4..17c4cf3 100644
9458 --- a/drivers/net/wireless/airo.c
9459 +++ b/drivers/net/wireless/airo.c
9460 -@@ -7843,7 +7843,7 @@ static int writerids(struct net_device *dev, aironet_ioctl *comp) {
9461 +@@ -7846,7 +7846,7 @@ static int writerids(struct net_device *dev, aironet_ioctl *comp) {
9462 struct airo_info *ai = dev->ml_priv;
9463 int ridcode;
9464 int enabled;
9465 @@ -47264,10 +46609,10 @@ index 99b3bfa..9559372 100644
9466 return msecs_to_jiffies((s->poll_timeout[2] << 16)
9467 | (s->poll_timeout[1] << 8)
9468 diff --git a/drivers/net/wireless/ath/ath10k/htc.c b/drivers/net/wireless/ath/ath10k/htc.c
9469 -index edc57ab..ff49e0a 100644
9470 +index 7f1bccd..ca2ffca 100644
9471 --- a/drivers/net/wireless/ath/ath10k/htc.c
9472 +++ b/drivers/net/wireless/ath/ath10k/htc.c
9473 -@@ -831,7 +831,10 @@ void ath10k_htc_stop(struct ath10k_htc *htc)
9474 +@@ -840,7 +840,10 @@ void ath10k_htc_stop(struct ath10k_htc *htc)
9475 /* registered target arrival callback from the HIF layer */
9476 int ath10k_htc_init(struct ath10k *ar)
9477 {
9478 @@ -47279,7 +46624,7 @@ index edc57ab..ff49e0a 100644
9479 struct ath10k_htc_ep *ep = NULL;
9480 struct ath10k_htc *htc = &ar->htc;
9481
9482 -@@ -841,8 +844,6 @@ int ath10k_htc_init(struct ath10k *ar)
9483 +@@ -850,8 +853,6 @@ int ath10k_htc_init(struct ath10k *ar)
9484 ath10k_htc_reset_endpoint_states(htc);
9485
9486 /* setup HIF layer callbacks */
9487 @@ -47549,10 +46894,10 @@ index 92190da..f3a4c4c 100644
9488 u32 freqref, vco_freq, val1, val2, val3, timeout, timeoutref, count;
9489 u16 old_comm15, scale;
9490 diff --git a/drivers/net/wireless/iwlegacy/3945-mac.c b/drivers/net/wireless/iwlegacy/3945-mac.c
9491 -index 0487461..fd9e84a 100644
9492 +index dc1d20c..f7a4f06 100644
9493 --- a/drivers/net/wireless/iwlegacy/3945-mac.c
9494 +++ b/drivers/net/wireless/iwlegacy/3945-mac.c
9495 -@@ -3638,7 +3638,9 @@ il3945_pci_probe(struct pci_dev *pdev, const struct pci_device_id *ent)
9496 +@@ -3633,7 +3633,9 @@ il3945_pci_probe(struct pci_dev *pdev, const struct pci_device_id *ent)
9497 */
9498 if (il3945_mod_params.disable_hw_scan) {
9499 D_INFO("Disabling hw_scan\n");
9500 @@ -47700,7 +47045,7 @@ index d2fe259..0c4c682 100644
9501 memset(buf, 0, sizeof(buf));
9502 buf_size = min(count, sizeof(buf) - 1);
9503 diff --git a/drivers/net/wireless/iwlwifi/dvm/main.c b/drivers/net/wireless/iwlwifi/dvm/main.c
9504 -index ea7e70c..bc0c45f 100644
9505 +index 6a6df71..eb5c93a 100644
9506 --- a/drivers/net/wireless/iwlwifi/dvm/main.c
9507 +++ b/drivers/net/wireless/iwlwifi/dvm/main.c
9508 @@ -1127,7 +1127,7 @@ static void iwl_option_config(struct iwl_priv *priv)
9509 @@ -47721,10 +47066,10 @@ index ea7e70c..bc0c45f 100644
9510 data->sku_cap_band_24GHz_enable ? "" : "NOT", "enabled",
9511 data->sku_cap_band_52GHz_enable ? "" : "NOT", "enabled",
9512 diff --git a/drivers/net/wireless/iwlwifi/pcie/trans.c b/drivers/net/wireless/iwlwifi/pcie/trans.c
9513 -index 8d42fd9..d923d65 100644
9514 +index 2365553..97126d8 100644
9515 --- a/drivers/net/wireless/iwlwifi/pcie/trans.c
9516 +++ b/drivers/net/wireless/iwlwifi/pcie/trans.c
9517 -@@ -1365,7 +1365,7 @@ static ssize_t iwl_dbgfs_interrupt_write(struct file *file,
9518 +@@ -1552,7 +1552,7 @@ static ssize_t iwl_dbgfs_interrupt_write(struct file *file,
9519 struct isr_statistics *isr_stats = &trans_pcie->isr_stats;
9520
9521 char buf[8];
9522 @@ -47733,7 +47078,7 @@ index 8d42fd9..d923d65 100644
9523 u32 reset_flag;
9524
9525 memset(buf, 0, sizeof(buf));
9526 -@@ -1386,7 +1386,7 @@ static ssize_t iwl_dbgfs_csr_write(struct file *file,
9527 +@@ -1573,7 +1573,7 @@ static ssize_t iwl_dbgfs_csr_write(struct file *file,
9528 {
9529 struct iwl_trans *trans = file->private_data;
9530 char buf[8];
9531 @@ -47743,10 +47088,10 @@ index 8d42fd9..d923d65 100644
9532
9533 memset(buf, 0, sizeof(buf));
9534 diff --git a/drivers/net/wireless/mac80211_hwsim.c b/drivers/net/wireless/mac80211_hwsim.c
9535 -index 69d4c31..bd0b316 100644
9536 +index 9d7a52f..2729a99 100644
9537 --- a/drivers/net/wireless/mac80211_hwsim.c
9538 +++ b/drivers/net/wireless/mac80211_hwsim.c
9539 -@@ -2541,20 +2541,20 @@ static int __init init_mac80211_hwsim(void)
9540 +@@ -2570,20 +2570,20 @@ static int __init init_mac80211_hwsim(void)
9541 if (channels < 1)
9542 return -EINVAL;
9543
9544 @@ -47782,7 +47127,7 @@ index 69d4c31..bd0b316 100644
9545 spin_lock_init(&hwsim_radio_lock);
9546 INIT_LIST_HEAD(&hwsim_radios);
9547 diff --git a/drivers/net/wireless/rndis_wlan.c b/drivers/net/wireless/rndis_wlan.c
9548 -index 5028557..91cf394 100644
9549 +index 39d22a1..4ec8612 100644
9550 --- a/drivers/net/wireless/rndis_wlan.c
9551 +++ b/drivers/net/wireless/rndis_wlan.c
9552 @@ -1236,7 +1236,7 @@ static int set_rts_threshold(struct usbnet *usbdev, u32 rts_threshold)
9553 @@ -47824,10 +47169,10 @@ index 5642ccc..01f03eb 100644
9554 hdr->seq_ctrl &= cpu_to_le16(IEEE80211_SCTL_FRAG);
9555 hdr->seq_ctrl |= cpu_to_le16(seqno);
9556 diff --git a/drivers/net/wireless/ti/wl1251/sdio.c b/drivers/net/wireless/ti/wl1251/sdio.c
9557 -index e2b3d9c..67a5184 100644
9558 +index b661f896..ddf7d2b 100644
9559 --- a/drivers/net/wireless/ti/wl1251/sdio.c
9560 +++ b/drivers/net/wireless/ti/wl1251/sdio.c
9561 -@@ -271,13 +271,17 @@ static int wl1251_sdio_probe(struct sdio_func *func,
9562 +@@ -282,13 +282,17 @@ static int wl1251_sdio_probe(struct sdio_func *func,
9563
9564 irq_set_irq_type(wl->irq, IRQ_TYPE_EDGE_RISING);
9565
9566 @@ -47850,7 +47195,7 @@ index e2b3d9c..67a5184 100644
9567 wl1251_info("using SDIO interrupt");
9568 }
9569 diff --git a/drivers/net/wireless/ti/wl12xx/main.c b/drivers/net/wireless/ti/wl12xx/main.c
9570 -index be7129b..4161356 100644
9571 +index d50dfac..0a6f5be3 100644
9572 --- a/drivers/net/wireless/ti/wl12xx/main.c
9573 +++ b/drivers/net/wireless/ti/wl12xx/main.c
9574 @@ -656,7 +656,9 @@ static int wl12xx_identify_chip(struct wl1271 *wl)
9575 @@ -47876,10 +47221,10 @@ index be7129b..4161356 100644
9576 wlcore_set_min_fw_ver(wl, WL127X_CHIP_VER,
9577 WL127X_IFTYPE_SR_VER, WL127X_MAJOR_SR_VER,
9578 diff --git a/drivers/net/wireless/ti/wl18xx/main.c b/drivers/net/wireless/ti/wl18xx/main.c
9579 -index ec37b16..7e34d66 100644
9580 +index de5b4fa..7996ec6 100644
9581 --- a/drivers/net/wireless/ti/wl18xx/main.c
9582 +++ b/drivers/net/wireless/ti/wl18xx/main.c
9583 -@@ -1823,8 +1823,10 @@ static int wl18xx_setup(struct wl1271 *wl)
9584 +@@ -1900,8 +1900,10 @@ static int wl18xx_setup(struct wl1271 *wl)
9585 }
9586
9587 if (!checksum_param) {
9588 @@ -48224,7 +47569,7 @@ index cfa92a9..29539c5 100644
9589 mutex_lock(&pci_hp_mutex);
9590 /*
9591 diff --git a/drivers/pci/hotplug/pciehp_core.c b/drivers/pci/hotplug/pciehp_core.c
9592 -index 53b58de..4479896 100644
9593 +index 0e0a2ff..29dff57 100644
9594 --- a/drivers/pci/hotplug/pciehp_core.c
9595 +++ b/drivers/pci/hotplug/pciehp_core.c
9596 @@ -92,7 +92,7 @@ static int init_slot(struct controller *ctrl)
9597 @@ -48261,10 +47606,10 @@ index fb02fc2..83dc2c3 100644
9598 kfree(msi_dev_attr);
9599 ++count;
9600 diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c
9601 -index 276ef9c..1d33a36 100644
9602 +index 4e0acef..bd98e31 100644
9603 --- a/drivers/pci/pci-sysfs.c
9604 +++ b/drivers/pci/pci-sysfs.c
9605 -@@ -1112,7 +1112,7 @@ static int pci_create_attr(struct pci_dev *pdev, int num, int write_combine)
9606 +@@ -1101,7 +1101,7 @@ static int pci_create_attr(struct pci_dev *pdev, int num, int write_combine)
9607 {
9608 /* allocate attribute structure, piggyback attribute name */
9609 int name_len = write_combine ? 13 : 10;
9610 @@ -48273,7 +47618,7 @@ index 276ef9c..1d33a36 100644
9611 int retval;
9612
9613 res_attr = kzalloc(sizeof(*res_attr) + name_len, GFP_ATOMIC);
9614 -@@ -1297,7 +1297,7 @@ static struct device_attribute reset_attr = __ATTR(reset, 0200, NULL, reset_stor
9615 +@@ -1286,7 +1286,7 @@ static struct device_attribute reset_attr = __ATTR(reset, 0200, NULL, reset_stor
9616 static int pci_create_capabilities_sysfs(struct pci_dev *dev)
9617 {
9618 int retval;
9619 @@ -48282,7 +47627,7 @@ index 276ef9c..1d33a36 100644
9620
9621 /* If the device has VPD, try to expose it in sysfs. */
9622 if (dev->vpd) {
9623 -@@ -1344,7 +1344,7 @@ int __must_check pci_create_sysfs_dev_files (struct pci_dev *pdev)
9624 +@@ -1333,7 +1333,7 @@ int __must_check pci_create_sysfs_dev_files (struct pci_dev *pdev)
9625 {
9626 int retval;
9627 int rom_size = 0;
9628 @@ -48292,10 +47637,10 @@ index 276ef9c..1d33a36 100644
9629 if (!sysfs_initialized)
9630 return -EACCES;
9631 diff --git a/drivers/pci/pci.h b/drivers/pci/pci.h
9632 -index 4df38df..b6bb7fe 100644
9633 +index 6bd0822..35bc2b3 100644
9634 --- a/drivers/pci/pci.h
9635 +++ b/drivers/pci/pci.h
9636 -@@ -93,7 +93,7 @@ struct pci_vpd_ops {
9637 +@@ -91,7 +91,7 @@ struct pci_vpd_ops {
9638 struct pci_vpd {
9639 unsigned int len;
9640 const struct pci_vpd_ops *ops;
9641 @@ -48322,7 +47667,7 @@ index e1e7026..d28dd33 100644
9642 #define ASPM_STATE_ALL (ASPM_STATE_L0S | ASPM_STATE_L1)
9643
9644 diff --git a/drivers/pci/probe.c b/drivers/pci/probe.c
9645 -index 6e34498..9911975 100644
9646 +index ef09f5f..49ac62f 100644
9647 --- a/drivers/pci/probe.c
9648 +++ b/drivers/pci/probe.c
9649 @@ -175,7 +175,7 @@ int __pci_read_base(struct pci_dev *dev, enum pci_bar_type type,
9650 @@ -48368,6 +47713,28 @@ index 7f3aad0..7d604bb 100644
9651 {
9652 .ident = "Samsung Series 5 550",
9653 .matches = {
9654 +diff --git a/drivers/platform/x86/alienware-wmi.c b/drivers/platform/x86/alienware-wmi.c
9655 +index 541f951..4dfd598 100644
9656 +--- a/drivers/platform/x86/alienware-wmi.c
9657 ++++ b/drivers/platform/x86/alienware-wmi.c
9658 +@@ -132,7 +132,7 @@ struct wmax_led_args {
9659 + } __packed;
9660 +
9661 + static struct platform_device *platform_device;
9662 +-static struct device_attribute *zone_dev_attrs;
9663 ++static device_attribute_no_const *zone_dev_attrs;
9664 + static struct attribute **zone_attrs;
9665 + static struct platform_zone *zone_data;
9666 +
9667 +@@ -143,7 +143,7 @@ static struct platform_driver platform_driver = {
9668 + }
9669 + };
9670 +
9671 +-static struct attribute_group zone_attribute_group = {
9672 ++static attribute_group_no_const zone_attribute_group = {
9673 + .name = "rgb_zones",
9674 + };
9675 +
9676 diff --git a/drivers/platform/x86/asus-wmi.c b/drivers/platform/x86/asus-wmi.c
9677 index c5e082f..d6307a0 100644
9678 --- a/drivers/platform/x86/asus-wmi.c
9679 @@ -48444,10 +47811,10 @@ index 70222f2..8c8ce66 100644
9680 acpi_status status;
9681
9682 diff --git a/drivers/platform/x86/sony-laptop.c b/drivers/platform/x86/sony-laptop.c
9683 -index 8f8551a..3ace3ca 100644
9684 +index 9c5a074..06c976a 100644
9685 --- a/drivers/platform/x86/sony-laptop.c
9686 +++ b/drivers/platform/x86/sony-laptop.c
9687 -@@ -2451,7 +2451,7 @@ static void sony_nc_gfx_switch_cleanup(struct platform_device *pd)
9688 +@@ -2527,7 +2527,7 @@ static void sony_nc_gfx_switch_cleanup(struct platform_device *pd)
9689 }
9690
9691 /* High speed charging function */
9692 @@ -48456,8 +47823,53 @@ index 8f8551a..3ace3ca 100644
9693
9694 static ssize_t sony_nc_highspeed_charging_store(struct device *dev,
9695 struct device_attribute *attr,
9696 +@@ -2601,7 +2601,7 @@ static void sony_nc_highspeed_charging_cleanup(struct platform_device *pd)
9697 + }
9698 +
9699 + /* low battery function */
9700 +-static struct device_attribute *lowbatt_handle;
9701 ++static device_attribute_no_const *lowbatt_handle;
9702 +
9703 + static ssize_t sony_nc_lowbatt_store(struct device *dev,
9704 + struct device_attribute *attr,
9705 +@@ -2667,7 +2667,7 @@ static void sony_nc_lowbatt_cleanup(struct platform_device *pd)
9706 + }
9707 +
9708 + /* fan speed function */
9709 +-static struct device_attribute *fan_handle, *hsf_handle;
9710 ++static device_attribute_no_const *fan_handle, *hsf_handle;
9711 +
9712 + static ssize_t sony_nc_hsfan_store(struct device *dev,
9713 + struct device_attribute *attr,
9714 +@@ -2774,7 +2774,7 @@ static void sony_nc_fanspeed_cleanup(struct platform_device *pd)
9715 + }
9716 +
9717 + /* USB charge function */
9718 +-static struct device_attribute *uc_handle;
9719 ++static device_attribute_no_const *uc_handle;
9720 +
9721 + static ssize_t sony_nc_usb_charge_store(struct device *dev,
9722 + struct device_attribute *attr,
9723 +@@ -2848,7 +2848,7 @@ static void sony_nc_usb_charge_cleanup(struct platform_device *pd)
9724 + }
9725 +
9726 + /* Panel ID function */
9727 +-static struct device_attribute *panel_handle;
9728 ++static device_attribute_no_const *panel_handle;
9729 +
9730 + static ssize_t sony_nc_panelid_show(struct device *dev,
9731 + struct device_attribute *attr, char *buffer)
9732 +@@ -2895,7 +2895,7 @@ static void sony_nc_panelid_cleanup(struct platform_device *pd)
9733 + }
9734 +
9735 + /* smart connect function */
9736 +-static struct device_attribute *sc_handle;
9737 ++static device_attribute_no_const *sc_handle;
9738 +
9739 + static ssize_t sony_nc_smart_conn_store(struct device *dev,
9740 + struct device_attribute *attr,
9741 diff --git a/drivers/platform/x86/thinkpad_acpi.c b/drivers/platform/x86/thinkpad_acpi.c
9742 -index e2a91c8..986cc9f 100644
9743 +index 15e61c1..40a39c7 100644
9744 --- a/drivers/platform/x86/thinkpad_acpi.c
9745 +++ b/drivers/platform/x86/thinkpad_acpi.c
9746 @@ -2094,7 +2094,7 @@ static int hotkey_mask_get(void)
9747 @@ -48469,114 +47881,7 @@ index e2a91c8..986cc9f 100644
9748 {
9749 /* log only what the user can fix... */
9750 const u32 wantedmask = hotkey_driver_mask &
9751 -@@ -2321,11 +2321,6 @@ static void hotkey_read_nvram(struct tp_nvram_state *n, const u32 m)
9752 - }
9753 - }
9754 -
9755 --static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn,
9756 -- struct tp_nvram_state *newn,
9757 -- const u32 event_mask)
9758 --{
9759 --
9760 - #define TPACPI_COMPARE_KEY(__scancode, __member) \
9761 - do { \
9762 - if ((event_mask & (1 << __scancode)) && \
9763 -@@ -2339,36 +2334,42 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn,
9764 - tpacpi_hotkey_send_key(__scancode); \
9765 - } while (0)
9766 -
9767 -- void issue_volchange(const unsigned int oldvol,
9768 -- const unsigned int newvol)
9769 -- {
9770 -- unsigned int i = oldvol;
9771 -+static void issue_volchange(const unsigned int oldvol,
9772 -+ const unsigned int newvol,
9773 -+ const u32 event_mask)
9774 -+{
9775 -+ unsigned int i = oldvol;
9776 -
9777 -- while (i > newvol) {
9778 -- TPACPI_MAY_SEND_KEY(TP_ACPI_HOTKEYSCAN_VOLUMEDOWN);
9779 -- i--;
9780 -- }
9781 -- while (i < newvol) {
9782 -- TPACPI_MAY_SEND_KEY(TP_ACPI_HOTKEYSCAN_VOLUMEUP);
9783 -- i++;
9784 -- }
9785 -+ while (i > newvol) {
9786 -+ TPACPI_MAY_SEND_KEY(TP_ACPI_HOTKEYSCAN_VOLUMEDOWN);
9787 -+ i--;
9788 - }
9789 -+ while (i < newvol) {
9790 -+ TPACPI_MAY_SEND_KEY(TP_ACPI_HOTKEYSCAN_VOLUMEUP);
9791 -+ i++;
9792 -+ }
9793 -+}
9794 -
9795 -- void issue_brightnesschange(const unsigned int oldbrt,
9796 -- const unsigned int newbrt)
9797 -- {
9798 -- unsigned int i = oldbrt;
9799 -+static void issue_brightnesschange(const unsigned int oldbrt,
9800 -+ const unsigned int newbrt,
9801 -+ const u32 event_mask)
9802 -+{
9803 -+ unsigned int i = oldbrt;
9804 -
9805 -- while (i > newbrt) {
9806 -- TPACPI_MAY_SEND_KEY(TP_ACPI_HOTKEYSCAN_FNEND);
9807 -- i--;
9808 -- }
9809 -- while (i < newbrt) {
9810 -- TPACPI_MAY_SEND_KEY(TP_ACPI_HOTKEYSCAN_FNHOME);
9811 -- i++;
9812 -- }
9813 -+ while (i > newbrt) {
9814 -+ TPACPI_MAY_SEND_KEY(TP_ACPI_HOTKEYSCAN_FNEND);
9815 -+ i--;
9816 -+ }
9817 -+ while (i < newbrt) {
9818 -+ TPACPI_MAY_SEND_KEY(TP_ACPI_HOTKEYSCAN_FNHOME);
9819 -+ i++;
9820 - }
9821 -+}
9822 -
9823 -+static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn,
9824 -+ struct tp_nvram_state *newn,
9825 -+ const u32 event_mask)
9826 -+{
9827 - TPACPI_COMPARE_KEY(TP_ACPI_HOTKEYSCAN_THINKPAD, thinkpad_toggle);
9828 - TPACPI_COMPARE_KEY(TP_ACPI_HOTKEYSCAN_FNSPACE, zoom_toggle);
9829 - TPACPI_COMPARE_KEY(TP_ACPI_HOTKEYSCAN_FNF7, display_toggle);
9830 -@@ -2402,7 +2403,7 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn,
9831 - oldn->volume_level != newn->volume_level) {
9832 - /* recently muted, or repeated mute keypress, or
9833 - * multiple presses ending in mute */
9834 -- issue_volchange(oldn->volume_level, newn->volume_level);
9835 -+ issue_volchange(oldn->volume_level, newn->volume_level, event_mask);
9836 - TPACPI_MAY_SEND_KEY(TP_ACPI_HOTKEYSCAN_MUTE);
9837 - }
9838 - } else {
9839 -@@ -2412,7 +2413,7 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn,
9840 - TPACPI_MAY_SEND_KEY(TP_ACPI_HOTKEYSCAN_VOLUMEUP);
9841 - }
9842 - if (oldn->volume_level != newn->volume_level) {
9843 -- issue_volchange(oldn->volume_level, newn->volume_level);
9844 -+ issue_volchange(oldn->volume_level, newn->volume_level, event_mask);
9845 - } else if (oldn->volume_toggle != newn->volume_toggle) {
9846 - /* repeated vol up/down keypress at end of scale ? */
9847 - if (newn->volume_level == 0)
9848 -@@ -2425,7 +2426,8 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn,
9849 - /* handle brightness */
9850 - if (oldn->brightness_level != newn->brightness_level) {
9851 - issue_brightnesschange(oldn->brightness_level,
9852 -- newn->brightness_level);
9853 -+ newn->brightness_level,
9854 -+ event_mask);
9855 - } else if (oldn->brightness_toggle != newn->brightness_toggle) {
9856 - /* repeated key presses that didn't change state */
9857 - if (newn->brightness_level == 0)
9858 -@@ -2434,10 +2436,10 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn,
9859 +@@ -2438,10 +2438,10 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn,
9860 && !tp_features.bright_unkfw)
9861 TPACPI_MAY_SEND_KEY(TP_ACPI_HOTKEYSCAN_FNHOME);
9862 }
9863 @@ -48589,10 +47894,10 @@ index e2a91c8..986cc9f 100644
9864 /*
9865 * Polling driver
9866 diff --git a/drivers/pnp/pnpbios/bioscalls.c b/drivers/pnp/pnpbios/bioscalls.c
9867 -index 769d265..a3a05ca 100644
9868 +index 438d4c7..ca8a2fb 100644
9869 --- a/drivers/pnp/pnpbios/bioscalls.c
9870 +++ b/drivers/pnp/pnpbios/bioscalls.c
9871 -@@ -58,7 +58,7 @@ do { \
9872 +@@ -59,7 +59,7 @@ do { \
9873 set_desc_limit(&gdt[(selname) >> 3], (size) - 1); \
9874 } while(0)
9875
9876 @@ -48601,7 +47906,7 @@ index 769d265..a3a05ca 100644
9877 (unsigned long)__va(0x400UL), PAGE_SIZE - 0x400 - 1);
9878
9879 /*
9880 -@@ -95,7 +95,10 @@ static inline u16 call_pnp_bios(u16 func, u16 arg1, u16 arg2, u16 arg3,
9881 +@@ -96,7 +96,10 @@ static inline u16 call_pnp_bios(u16 func, u16 arg1, u16 arg2, u16 arg3,
9882
9883 cpu = get_cpu();
9884 save_desc_40 = get_cpu_gdt_table(cpu)[0x40 / 8];
9885 @@ -48612,7 +47917,7 @@ index 769d265..a3a05ca 100644
9886
9887 /* On some boxes IRQ's during PnP BIOS calls are deadly. */
9888 spin_lock_irqsave(&pnp_bios_lock, flags);
9889 -@@ -133,7 +136,10 @@ static inline u16 call_pnp_bios(u16 func, u16 arg1, u16 arg2, u16 arg3,
9890 +@@ -134,7 +137,10 @@ static inline u16 call_pnp_bios(u16 func, u16 arg1, u16 arg2, u16 arg3,
9891 :"memory");
9892 spin_unlock_irqrestore(&pnp_bios_lock, flags);
9893
9894 @@ -48623,7 +47928,7 @@ index 769d265..a3a05ca 100644
9895 put_cpu();
9896
9897 /* If we get here and this is set then the PnP BIOS faulted on us. */
9898 -@@ -467,7 +473,7 @@ int pnp_bios_read_escd(char *data, u32 nvram_base)
9899 +@@ -468,7 +474,7 @@ int pnp_bios_read_escd(char *data, u32 nvram_base)
9900 return status;
9901 }
9902
9903 @@ -48632,7 +47937,7 @@ index 769d265..a3a05ca 100644
9904 {
9905 int i;
9906
9907 -@@ -475,6 +481,8 @@ void pnpbios_calls_init(union pnp_bios_install_struct *header)
9908 +@@ -476,6 +482,8 @@ void pnpbios_calls_init(union pnp_bios_install_struct *header)
9909 pnp_bios_callpoint.offset = header->fields.pm16offset;
9910 pnp_bios_callpoint.segment = PNP_CS16;
9911
9912 @@ -48641,7 +47946,7 @@ index 769d265..a3a05ca 100644
9913 for_each_possible_cpu(i) {
9914 struct desc_struct *gdt = get_cpu_gdt_table(i);
9915 if (!gdt)
9916 -@@ -486,4 +494,6 @@ void pnpbios_calls_init(union pnp_bios_install_struct *header)
9917 +@@ -487,4 +495,6 @@ void pnpbios_calls_init(union pnp_bios_install_struct *header)
9918 set_desc_base(&gdt[GDT_ENTRY_PNPBIOS_DS],
9919 (unsigned long)__va(header->fields.pm16dseg));
9920 }
9921 @@ -48649,7 +47954,7 @@ index 769d265..a3a05ca 100644
9922 + pax_close_kernel();
9923 }
9924 diff --git a/drivers/pnp/resource.c b/drivers/pnp/resource.c
9925 -index bacddd1..65ea100 100644
9926 +index 01712cb..782e822 100644
9927 --- a/drivers/pnp/resource.c
9928 +++ b/drivers/pnp/resource.c
9929 @@ -360,7 +360,7 @@ int pnp_check_irq(struct pnp_dev *dev, struct resource *res)
9930 @@ -48952,11 +48257,37 @@ index 84419af..268ede8 100644
9931 power_zone->zone_dev_attrs[count++] =
9932 &dev_attr_energy_uj.attr;
9933 }
9934 +diff --git a/drivers/ptp/ptp_private.h b/drivers/ptp/ptp_private.h
9935 +index 9c5d414..c7900ce 100644
9936 +--- a/drivers/ptp/ptp_private.h
9937 ++++ b/drivers/ptp/ptp_private.h
9938 +@@ -51,7 +51,7 @@ struct ptp_clock {
9939 + struct mutex pincfg_mux; /* protect concurrent info->pin_config access */
9940 + wait_queue_head_t tsev_wq;
9941 + int defunct; /* tells readers to go away when clock is being removed */
9942 +- struct device_attribute *pin_dev_attr;
9943 ++ device_attribute_no_const *pin_dev_attr;
9944 + struct attribute **pin_attr;
9945 + struct attribute_group pin_attr_group;
9946 + };
9947 +diff --git a/drivers/ptp/ptp_sysfs.c b/drivers/ptp/ptp_sysfs.c
9948 +index 302e626..12579af 100644
9949 +--- a/drivers/ptp/ptp_sysfs.c
9950 ++++ b/drivers/ptp/ptp_sysfs.c
9951 +@@ -280,7 +280,7 @@ static int ptp_populate_pins(struct ptp_clock *ptp)
9952 + goto no_pin_attr;
9953 +
9954 + for (i = 0; i < n_pins; i++) {
9955 +- struct device_attribute *da = &ptp->pin_dev_attr[i];
9956 ++ device_attribute_no_const *da = &ptp->pin_dev_attr[i];
9957 + sysfs_attr_init(&da->attr);
9958 + da->attr.name = info->pin_config[i].name;
9959 + da->attr.mode = 0644;
9960 diff --git a/drivers/regulator/core.c b/drivers/regulator/core.c
9961 -index afca1bc..86840b8 100644
9962 +index 9a09f3c..450b523 100644
9963 --- a/drivers/regulator/core.c
9964 +++ b/drivers/regulator/core.c
9965 -@@ -3366,7 +3366,7 @@ regulator_register(const struct regulator_desc *regulator_desc,
9966 +@@ -3380,7 +3380,7 @@ regulator_register(const struct regulator_desc *regulator_desc,
9967 {
9968 const struct regulation_constraints *constraints = NULL;
9969 const struct regulator_init_data *init_data;
9970 @@ -48965,7 +48296,7 @@ index afca1bc..86840b8 100644
9971 struct regulator_dev *rdev;
9972 struct device *dev;
9973 int ret, i;
9974 -@@ -3436,7 +3436,7 @@ regulator_register(const struct regulator_desc *regulator_desc,
9975 +@@ -3450,7 +3450,7 @@ regulator_register(const struct regulator_desc *regulator_desc,
9976 rdev->dev.of_node = config->of_node;
9977 rdev->dev.parent = dev;
9978 dev_set_name(&rdev->dev, "regulator.%d",
9979 @@ -48975,10 +48306,10 @@ index afca1bc..86840b8 100644
9980 if (ret != 0) {
9981 put_device(&rdev->dev);
9982 diff --git a/drivers/regulator/max8660.c b/drivers/regulator/max8660.c
9983 -index 8d94d3d..653b623 100644
9984 +index 2fc4111..6aa88ca 100644
9985 --- a/drivers/regulator/max8660.c
9986 +++ b/drivers/regulator/max8660.c
9987 -@@ -420,8 +420,10 @@ static int max8660_probe(struct i2c_client *client,
9988 +@@ -424,8 +424,10 @@ static int max8660_probe(struct i2c_client *client,
9989 max8660->shadow_regs[MAX8660_OVER1] = 5;
9990 } else {
9991 /* Otherwise devices can be toggled via software */
9992 @@ -48992,10 +48323,10 @@ index 8d94d3d..653b623 100644
9993
9994 /*
9995 diff --git a/drivers/regulator/max8973-regulator.c b/drivers/regulator/max8973-regulator.c
9996 -index 892aa1e..ebd1b9c 100644
9997 +index dbedf17..18ff6b7 100644
9998 --- a/drivers/regulator/max8973-regulator.c
9999 +++ b/drivers/regulator/max8973-regulator.c
10000 -@@ -406,9 +406,11 @@ static int max8973_probe(struct i2c_client *client,
10001 +@@ -403,9 +403,11 @@ static int max8973_probe(struct i2c_client *client,
10002 if (!pdata || !pdata->enable_ext_control) {
10003 max->desc.enable_reg = MAX8973_VOUT;
10004 max->desc.enable_mask = MAX8973_VOUT_ENABLE;
10005 @@ -49030,7 +48361,7 @@ index f374fa5..26f0683 100644
10006 mc13xxx_data = mc13xxx_parse_regulators_dt(pdev, mc13892_regulators,
10007 ARRAY_SIZE(mc13892_regulators));
10008 diff --git a/drivers/rtc/rtc-cmos.c b/drivers/rtc/rtc-cmos.c
10009 -index cae212f..58a3980 100644
10010 +index 0963c93..ea29cce 100644
10011 --- a/drivers/rtc/rtc-cmos.c
10012 +++ b/drivers/rtc/rtc-cmos.c
10013 @@ -777,7 +777,9 @@ cmos_do_probe(struct device *dev, struct resource *ports, int rtc_irq)
10014 @@ -49066,7 +48397,7 @@ index d049393..bb20be0 100644
10015
10016 case RTC_PIE_ON:
10017 diff --git a/drivers/rtc/rtc-ds1307.c b/drivers/rtc/rtc-ds1307.c
10018 -index 4e75345..09f8663 100644
10019 +index f03d5ba..8325bf6 100644
10020 --- a/drivers/rtc/rtc-ds1307.c
10021 +++ b/drivers/rtc/rtc-ds1307.c
10022 @@ -107,7 +107,7 @@ struct ds1307 {
10023 @@ -49307,7 +48638,7 @@ index 045c4e1..13de803 100644
10024 error = bus_register(&fcoe_bus_type);
10025 if (error)
10026 diff --git a/drivers/scsi/hosts.c b/drivers/scsi/hosts.c
10027 -index f28ea07..34b16d3 100644
10028 +index 3cbb57a..95e47a3 100644
10029 --- a/drivers/scsi/hosts.c
10030 +++ b/drivers/scsi/hosts.c
10031 @@ -42,7 +42,7 @@
10032 @@ -49329,19 +48660,23 @@ index f28ea07..34b16d3 100644
10033
10034 /* These three are default values which can be overridden */
10035 diff --git a/drivers/scsi/hpsa.c b/drivers/scsi/hpsa.c
10036 -index 868318a..e07ef3b 100644
10037 +index 9a6e4a2..27843b6 100644
10038 --- a/drivers/scsi/hpsa.c
10039 +++ b/drivers/scsi/hpsa.c
10040 -@@ -571,7 +571,7 @@ static inline u32 next_command(struct ctlr_info *h, u8 q)
10041 +@@ -687,10 +687,10 @@ static inline u32 next_command(struct ctlr_info *h, u8 q)
10042 unsigned long flags;
10043
10044 + if (h->transMethod & CFGTBL_Trans_io_accel1)
10045 +- return h->access.command_completed(h, q);
10046 ++ return h->access->command_completed(h, q);
10047 +
10048 if (unlikely(!(h->transMethod & CFGTBL_Trans_Performant)))
10049 - return h->access.command_completed(h, q);
10050 + return h->access->command_completed(h, q);
10051
10052 if ((rq->head[rq->current_entry] & 1) == rq->wraparound) {
10053 a = rq->head[rq->current_entry];
10054 -@@ -3474,7 +3474,7 @@ static void start_io(struct ctlr_info *h)
10055 +@@ -5448,7 +5448,7 @@ static void start_io(struct ctlr_info *h)
10056 while (!list_empty(&h->reqQ)) {
10057 c = list_entry(h->reqQ.next, struct CommandList, list);
10058 /* can't do anything if fifo is full */
10059 @@ -49350,7 +48685,7 @@ index 868318a..e07ef3b 100644
10060 h->fifo_recently_full = 1;
10061 dev_warn(&h->pdev->dev, "fifo full\n");
10062 break;
10063 -@@ -3498,7 +3498,7 @@ static void start_io(struct ctlr_info *h)
10064 +@@ -5472,7 +5472,7 @@ static void start_io(struct ctlr_info *h)
10065
10066 /* Tell the controller execute command */
10067 spin_unlock_irqrestore(&h->lock, flags);
10068 @@ -49359,7 +48694,7 @@ index 868318a..e07ef3b 100644
10069 spin_lock_irqsave(&h->lock, flags);
10070 }
10071 spin_unlock_irqrestore(&h->lock, flags);
10072 -@@ -3506,17 +3506,17 @@ static void start_io(struct ctlr_info *h)
10073 +@@ -5480,17 +5480,17 @@ static void start_io(struct ctlr_info *h)
10074
10075 static inline unsigned long get_next_completion(struct ctlr_info *h, u8 q)
10076 {
10077 @@ -49380,7 +48715,7 @@ index 868318a..e07ef3b 100644
10078 (h->interrupts_enabled == 0);
10079 }
10080
10081 -@@ -4442,7 +4442,7 @@ static int hpsa_pci_init(struct ctlr_info *h)
10082 +@@ -6444,7 +6444,7 @@ static int hpsa_pci_init(struct ctlr_info *h)
10083 if (prod_index < 0)
10084 return -ENODEV;
10085 h->product_name = products[prod_index].product_name;
10086 @@ -49389,7 +48724,7 @@ index 868318a..e07ef3b 100644
10087
10088 pci_disable_link_state(h->pdev, PCIE_LINK_STATE_L0S |
10089 PCIE_LINK_STATE_L1 | PCIE_LINK_STATE_CLKPM);
10090 -@@ -4712,7 +4712,7 @@ static void controller_lockup_detected(struct ctlr_info *h)
10091 +@@ -6723,7 +6723,7 @@ static void controller_lockup_detected(struct ctlr_info *h)
10092 {
10093 unsigned long flags;
10094
10095 @@ -49398,7 +48733,7 @@ index 868318a..e07ef3b 100644
10096 spin_lock_irqsave(&h->lock, flags);
10097 h->lockup_detected = readl(h->vaddr + SA5_SCRATCHPAD_OFFSET);
10098 spin_unlock_irqrestore(&h->lock, flags);
10099 -@@ -4843,7 +4843,7 @@ reinit_after_soft_reset:
10100 +@@ -6951,7 +6951,7 @@ reinit_after_soft_reset:
10101 }
10102
10103 /* make sure the board interrupts are off */
10104 @@ -49407,7 +48742,7 @@ index 868318a..e07ef3b 100644
10105
10106 if (hpsa_request_irq(h, do_hpsa_intr_msi, do_hpsa_intr_intx))
10107 goto clean2;
10108 -@@ -4877,7 +4877,7 @@ reinit_after_soft_reset:
10109 +@@ -6986,7 +6986,7 @@ reinit_after_soft_reset:
10110 * fake ones to scoop up any residual completions.
10111 */
10112 spin_lock_irqsave(&h->lock, flags);
10113 @@ -49416,7 +48751,7 @@ index 868318a..e07ef3b 100644
10114 spin_unlock_irqrestore(&h->lock, flags);
10115 free_irqs(h);
10116 rc = hpsa_request_irq(h, hpsa_msix_discard_completions,
10117 -@@ -4896,9 +4896,9 @@ reinit_after_soft_reset:
10118 +@@ -7005,9 +7005,9 @@ reinit_after_soft_reset:
10119 dev_info(&h->pdev->dev, "Board READY.\n");
10120 dev_info(&h->pdev->dev,
10121 "Waiting for stale completions to drain.\n");
10122 @@ -49428,8 +48763,8 @@ index 868318a..e07ef3b 100644
10123
10124 rc = controller_reset_failed(h->cfgtable);
10125 if (rc)
10126 -@@ -4919,7 +4919,7 @@ reinit_after_soft_reset:
10127 - }
10128 +@@ -7033,7 +7033,7 @@ reinit_after_soft_reset:
10129 + h->drv_req_rescan = 0;
10130
10131 /* Turn the interrupts on so we can service requests */
10132 - h->access.set_intr_mask(h, HPSA_INTR_ON);
10133 @@ -49437,7 +48772,7 @@ index 868318a..e07ef3b 100644
10134
10135 hpsa_hba_inquiry(h);
10136 hpsa_register_scsi(h); /* hook ourselves into SCSI subsystem */
10137 -@@ -4988,7 +4988,7 @@ static void hpsa_shutdown(struct pci_dev *pdev)
10138 +@@ -7102,7 +7102,7 @@ static void hpsa_shutdown(struct pci_dev *pdev)
10139 * To write all data in the battery backed cache to disks
10140 */
10141 hpsa_flush_cache(h);
10142 @@ -49446,29 +48781,44 @@ index 868318a..e07ef3b 100644
10143 hpsa_free_irqs_and_disable_msix(h);
10144 }
10145
10146 -@@ -5162,7 +5162,7 @@ static void hpsa_enter_performant_mode(struct ctlr_info *h, u32 use_short_tags)
10147 - return;
10148 - }
10149 - /* Change the access methods to the performant access methods */
10150 -- h->access = SA5_performant_access;
10151 -+ h->access = &SA5_performant_access;
10152 - h->transMethod = CFGTBL_Trans_Performant;
10153 - }
10154 +@@ -7220,7 +7220,7 @@ static void hpsa_enter_performant_mode(struct ctlr_info *h, u32 trans_support)
10155 + CFGTBL_Trans_enable_directed_msix |
10156 + (trans_support & (CFGTBL_Trans_io_accel1 |
10157 + CFGTBL_Trans_io_accel2));
10158 +- struct access_method access = SA5_performant_access;
10159 ++ struct access_method *access = &SA5_performant_access;
10160
10161 + /* This is a bit complicated. There are 8 registers on
10162 + * the controller which we write to to tell it 8 different
10163 +@@ -7285,12 +7285,12 @@ static void hpsa_enter_performant_mode(struct ctlr_info *h, u32 trans_support)
10164 + * enable outbound interrupt coalescing in accelerator mode;
10165 + */
10166 + if (trans_support & CFGTBL_Trans_io_accel1) {
10167 +- access = SA5_ioaccel_mode1_access;
10168 ++ access = &SA5_ioaccel_mode1_access;
10169 + writel(10, &h->cfgtable->HostWrite.CoalIntDelay);
10170 + writel(4, &h->cfgtable->HostWrite.CoalIntCount);
10171 + } else {
10172 + if (trans_support & CFGTBL_Trans_io_accel2) {
10173 +- access = SA5_ioaccel_mode2_access;
10174 ++ access = &SA5_ioaccel_mode2_access;
10175 + writel(10, &h->cfgtable->HostWrite.CoalIntDelay);
10176 + writel(4, &h->cfgtable->HostWrite.CoalIntCount);
10177 + }
10178 diff --git a/drivers/scsi/hpsa.h b/drivers/scsi/hpsa.h
10179 -index 01c3283..4655219 100644
10180 +index 44235a2..962e91b 100644
10181 --- a/drivers/scsi/hpsa.h
10182 +++ b/drivers/scsi/hpsa.h
10183 -@@ -79,7 +79,7 @@ struct ctlr_info {
10184 +@@ -128,7 +128,7 @@ struct ctlr_info {
10185 unsigned int msix_vector;
10186 unsigned int msi_vector;
10187 int intr_mode; /* either PERF_MODE_INT or SIMPLE_MODE_INT */
10188 - struct access_method access;
10189 + struct access_method *access;
10190 + char hba_mode_enabled;
10191
10192 /* queue and queue Info */
10193 - struct list_head reqQ;
10194 -@@ -388,19 +388,19 @@ static bool SA5_performant_intr_pending(struct ctlr_info *h)
10195 +@@ -541,35 +541,35 @@ static unsigned long SA5_ioaccel_mode1_completed(struct ctlr_info *h, u8 q)
10196 }
10197
10198 static struct access_method SA5_access = {
10199 @@ -49484,6 +48834,32 @@ index 01c3283..4655219 100644
10200 + .command_completed = SA5_completed,
10201 };
10202
10203 + static struct access_method SA5_ioaccel_mode1_access = {
10204 +- SA5_submit_command,
10205 +- SA5_performant_intr_mask,
10206 +- SA5_fifo_full,
10207 +- SA5_ioaccel_mode1_intr_pending,
10208 +- SA5_ioaccel_mode1_completed,
10209 ++ .submit_command = SA5_submit_command,
10210 ++ .set_intr_mask = SA5_performant_intr_mask,
10211 ++ .fifo_full = SA5_fifo_full,
10212 ++ .intr_pending = SA5_ioaccel_mode1_intr_pending,
10213 ++ .command_completed = SA5_ioaccel_mode1_completed,
10214 + };
10215 +
10216 + static struct access_method SA5_ioaccel_mode2_access = {
10217 +- SA5_submit_command_ioaccel2,
10218 +- SA5_performant_intr_mask,
10219 +- SA5_fifo_full,
10220 +- SA5_performant_intr_pending,
10221 +- SA5_performant_completed,
10222 ++ .submit_command = SA5_submit_command_ioaccel2,
10223 ++ .set_intr_mask = SA5_performant_intr_mask,
10224 ++ .fifo_full = SA5_fifo_full,
10225 ++ .intr_pending = SA5_performant_intr_pending,
10226 ++ .command_completed = SA5_performant_completed,
10227 + };
10228 +
10229 static struct access_method SA5_performant_access = {
10230 - SA5_submit_command,
10231 - SA5_performant_intr_mask,
10232 @@ -49644,7 +49020,7 @@ index 1b3a094..068e683 100644
10233 }
10234 EXPORT_SYMBOL(fc_exch_update_stats);
10235 diff --git a/drivers/scsi/libsas/sas_ata.c b/drivers/scsi/libsas/sas_ata.c
10236 -index d289583..b745eec 100644
10237 +index 766098a..1c6c971 100644
10238 --- a/drivers/scsi/libsas/sas_ata.c
10239 +++ b/drivers/scsi/libsas/sas_ata.c
10240 @@ -554,7 +554,7 @@ static struct ata_port_operations sas_sata_ops = {
10241 @@ -49657,10 +49033,10 @@ index d289583..b745eec 100644
10242 .qc_issue = sas_ata_qc_issue,
10243 .qc_fill_rtf = sas_ata_qc_fill_rtf,
10244 diff --git a/drivers/scsi/lpfc/lpfc.h b/drivers/scsi/lpfc/lpfc.h
10245 -index 4e1b75c..0bbdfa9 100644
10246 +index 94a3caf..a118dec 100644
10247 --- a/drivers/scsi/lpfc/lpfc.h
10248 +++ b/drivers/scsi/lpfc/lpfc.h
10249 -@@ -432,7 +432,7 @@ struct lpfc_vport {
10250 +@@ -430,7 +430,7 @@ struct lpfc_vport {
10251 struct dentry *debug_nodelist;
10252 struct dentry *vport_debugfs_root;
10253 struct lpfc_debugfs_trc *disc_trc;
10254 @@ -49669,7 +49045,7 @@ index 4e1b75c..0bbdfa9 100644
10255 #endif
10256 uint8_t stat_data_enabled;
10257 uint8_t stat_data_blocked;
10258 -@@ -865,8 +865,8 @@ struct lpfc_hba {
10259 +@@ -879,8 +879,8 @@ struct lpfc_hba {
10260 struct timer_list fabric_block_timer;
10261 unsigned long bit_flags;
10262 #define FABRIC_COMANDS_BLOCKED 0
10263 @@ -49679,8 +49055,8 @@ index 4e1b75c..0bbdfa9 100644
10264 + atomic_unchecked_t num_cmd_success;
10265 unsigned long last_rsrc_error_time;
10266 unsigned long last_ramp_down_time;
10267 - unsigned long last_ramp_up_time;
10268 -@@ -902,7 +902,7 @@ struct lpfc_hba {
10269 + #ifdef CONFIG_SCSI_LPFC_DEBUG_FS
10270 +@@ -915,7 +915,7 @@ struct lpfc_hba {
10271
10272 struct dentry *debug_slow_ring_trc;
10273 struct lpfc_debugfs_trc *slow_ring_trc;
10274 @@ -49690,7 +49066,7 @@ index 4e1b75c..0bbdfa9 100644
10275 struct dentry *idiag_root;
10276 struct dentry *idiag_pci_cfg;
10277 diff --git a/drivers/scsi/lpfc/lpfc_debugfs.c b/drivers/scsi/lpfc/lpfc_debugfs.c
10278 -index b800cc9..16b6a91 100644
10279 +index 828c08e..e3378e0 100644
10280 --- a/drivers/scsi/lpfc/lpfc_debugfs.c
10281 +++ b/drivers/scsi/lpfc/lpfc_debugfs.c
10282 @@ -106,7 +106,7 @@ MODULE_PARM_DESC(lpfc_debugfs_mask_disc_trc,
10283 @@ -49754,7 +49130,7 @@ index b800cc9..16b6a91 100644
10284 dtp->jif = jiffies;
10285 #endif
10286 return;
10287 -@@ -4168,7 +4168,7 @@ lpfc_debugfs_initialize(struct lpfc_vport *vport)
10288 +@@ -4268,7 +4268,7 @@ lpfc_debugfs_initialize(struct lpfc_vport *vport)
10289 "slow_ring buffer\n");
10290 goto debug_failed;
10291 }
10292 @@ -49763,7 +49139,7 @@ index b800cc9..16b6a91 100644
10293 memset(phba->slow_ring_trc, 0,
10294 (sizeof(struct lpfc_debugfs_trc) *
10295 lpfc_debugfs_max_slow_ring_trc));
10296 -@@ -4214,7 +4214,7 @@ lpfc_debugfs_initialize(struct lpfc_vport *vport)
10297 +@@ -4314,7 +4314,7 @@ lpfc_debugfs_initialize(struct lpfc_vport *vport)
10298 "buffer\n");
10299 goto debug_failed;
10300 }
10301 @@ -49773,10 +49149,10 @@ index b800cc9..16b6a91 100644
10302 snprintf(name, sizeof(name), "discovery_trace");
10303 vport->debug_disc_trc =
10304 diff --git a/drivers/scsi/lpfc/lpfc_init.c b/drivers/scsi/lpfc/lpfc_init.c
10305 -index 68c94cc..8c27be5 100644
10306 +index 635eeb3..038aef6 100644
10307 --- a/drivers/scsi/lpfc/lpfc_init.c
10308 +++ b/drivers/scsi/lpfc/lpfc_init.c
10309 -@@ -10949,8 +10949,10 @@ lpfc_init(void)
10310 +@@ -11194,8 +11194,10 @@ lpfc_init(void)
10311 "misc_register returned with status %d", error);
10312
10313 if (lpfc_enable_npiv) {
10314 @@ -49790,10 +49166,10 @@ index 68c94cc..8c27be5 100644
10315 lpfc_transport_template =
10316 fc_attach_transport(&lpfc_transport_functions);
10317 diff --git a/drivers/scsi/lpfc/lpfc_scsi.c b/drivers/scsi/lpfc/lpfc_scsi.c
10318 -index b2ede05..aaf482ca 100644
10319 +index 462453e..c0023a6 100644
10320 --- a/drivers/scsi/lpfc/lpfc_scsi.c
10321 +++ b/drivers/scsi/lpfc/lpfc_scsi.c
10322 -@@ -353,7 +353,7 @@ lpfc_rampdown_queue_depth(struct lpfc_hba *phba)
10323 +@@ -382,7 +382,7 @@ lpfc_rampdown_queue_depth(struct lpfc_hba *phba)
10324 uint32_t evt_posted;
10325
10326 spin_lock_irqsave(&phba->hbalock, flags);
10327 @@ -49802,16 +49178,7 @@ index b2ede05..aaf482ca 100644
10328 phba->last_rsrc_error_time = jiffies;
10329
10330 if ((phba->last_ramp_down_time + QUEUE_RAMP_DOWN_INTERVAL) > jiffies) {
10331 -@@ -394,7 +394,7 @@ lpfc_rampup_queue_depth(struct lpfc_vport *vport,
10332 - unsigned long flags;
10333 - struct lpfc_hba *phba = vport->phba;
10334 - uint32_t evt_posted;
10335 -- atomic_inc(&phba->num_cmd_success);
10336 -+ atomic_inc_unchecked(&phba->num_cmd_success);
10337 -
10338 - if (vport->cfg_lun_queue_depth <= queue_depth)
10339 - return;
10340 -@@ -438,8 +438,8 @@ lpfc_ramp_down_queue_handler(struct lpfc_hba *phba)
10341 +@@ -423,8 +423,8 @@ lpfc_ramp_down_queue_handler(struct lpfc_hba *phba)
10342 unsigned long num_rsrc_err, num_cmd_success;
10343 int i;
10344
10345 @@ -49822,18 +49189,7 @@ index b2ede05..aaf482ca 100644
10346
10347 /*
10348 * The error and success command counters are global per
10349 -@@ -467,8 +467,8 @@ lpfc_ramp_down_queue_handler(struct lpfc_hba *phba)
10350 - }
10351 - }
10352 - lpfc_destroy_vport_work_array(phba, vports);
10353 -- atomic_set(&phba->num_rsrc_err, 0);
10354 -- atomic_set(&phba->num_cmd_success, 0);
10355 -+ atomic_set_unchecked(&phba->num_rsrc_err, 0);
10356 -+ atomic_set_unchecked(&phba->num_cmd_success, 0);
10357 - }
10358 -
10359 - /**
10360 -@@ -502,8 +502,8 @@ lpfc_ramp_up_queue_handler(struct lpfc_hba *phba)
10361 +@@ -452,8 +452,8 @@ lpfc_ramp_down_queue_handler(struct lpfc_hba *phba)
10362 }
10363 }
10364 lpfc_destroy_vport_work_array(phba, vports);
10365 @@ -49992,10 +49348,10 @@ index e1d150f..6c6df44 100644
10366 /* To indicate add/delete/modify during CCN */
10367 u8 change_detected;
10368 diff --git a/drivers/scsi/qla2xxx/qla_attr.c b/drivers/scsi/qla2xxx/qla_attr.c
10369 -index 4a0d7c9..3d658d7 100644
10370 +index 07befcf..c0bff13 100644
10371 --- a/drivers/scsi/qla2xxx/qla_attr.c
10372 +++ b/drivers/scsi/qla2xxx/qla_attr.c
10373 -@@ -2038,7 +2038,7 @@ qla24xx_vport_disable(struct fc_vport *fc_vport, bool disable)
10374 +@@ -2188,7 +2188,7 @@ qla24xx_vport_disable(struct fc_vport *fc_vport, bool disable)
10375 return 0;
10376 }
10377
10378 @@ -50004,7 +49360,7 @@ index 4a0d7c9..3d658d7 100644
10379
10380 .show_host_node_name = 1,
10381 .show_host_port_name = 1,
10382 -@@ -2086,7 +2086,7 @@ struct fc_function_template qla2xxx_transport_functions = {
10383 +@@ -2236,7 +2236,7 @@ struct fc_function_template qla2xxx_transport_functions = {
10384 .bsg_timeout = qla24xx_bsg_timeout,
10385 };
10386
10387 @@ -50014,10 +49370,10 @@ index 4a0d7c9..3d658d7 100644
10388 .show_host_node_name = 1,
10389 .show_host_port_name = 1,
10390 diff --git a/drivers/scsi/qla2xxx/qla_gbl.h b/drivers/scsi/qla2xxx/qla_gbl.h
10391 -index 1f42662..bf9836c 100644
10392 +index e665e81..16e84e6 100644
10393 --- a/drivers/scsi/qla2xxx/qla_gbl.h
10394 +++ b/drivers/scsi/qla2xxx/qla_gbl.h
10395 -@@ -546,8 +546,8 @@ extern void qla2x00_get_sym_node_name(scsi_qla_host_t *, uint8_t *);
10396 +@@ -557,8 +557,8 @@ extern void qla2x00_get_sym_node_name(scsi_qla_host_t *, uint8_t *);
10397 struct device_attribute;
10398 extern struct device_attribute *qla2x00_host_attrs[];
10399 struct fc_function_template;
10400 @@ -50029,10 +49385,10 @@ index 1f42662..bf9836c 100644
10401 extern void qla2x00_free_sysfs_attr(scsi_qla_host_t *, bool);
10402 extern void qla2x00_init_host_attr(scsi_qla_host_t *);
10403 diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c
10404 -index 83cb612..9b7b08c 100644
10405 +index 19e99cc..b3c0b7b 100644
10406 --- a/drivers/scsi/qla2xxx/qla_os.c
10407 +++ b/drivers/scsi/qla2xxx/qla_os.c
10408 -@@ -1491,8 +1491,10 @@ qla2x00_config_dma_addressing(struct qla_hw_data *ha)
10409 +@@ -1493,8 +1493,10 @@ qla2x00_config_dma_addressing(struct qla_hw_data *ha)
10410 !pci_set_consistent_dma_mask(ha->pdev, DMA_BIT_MASK(64))) {
10411 /* Ok, a 64bit DMA mask is applicable. */
10412 ha->flags.enable_64bit_addressing = 1;
10413 @@ -50046,10 +49402,10 @@ index 83cb612..9b7b08c 100644
10414 }
10415 }
10416 diff --git a/drivers/scsi/qla4xxx/ql4_def.h b/drivers/scsi/qla4xxx/ql4_def.h
10417 -index aa67bb9..06d0e2a 100644
10418 +index 73a5022..4e0797c 100644
10419 --- a/drivers/scsi/qla4xxx/ql4_def.h
10420 +++ b/drivers/scsi/qla4xxx/ql4_def.h
10421 -@@ -303,7 +303,7 @@ struct ddb_entry {
10422 +@@ -305,7 +305,7 @@ struct ddb_entry {
10423 * (4000 only) */
10424 atomic_t relogin_timer; /* Max Time to wait for
10425 * relogin to complete */
10426 @@ -50059,10 +49415,10 @@ index aa67bb9..06d0e2a 100644
10427 uint32_t default_time2wait; /* Default Min time between
10428 * relogins (+aens) */
10429 diff --git a/drivers/scsi/qla4xxx/ql4_os.c b/drivers/scsi/qla4xxx/ql4_os.c
10430 -index c21adc3..1b4155f 100644
10431 +index 459b9f7..2930a68 100644
10432 --- a/drivers/scsi/qla4xxx/ql4_os.c
10433 +++ b/drivers/scsi/qla4xxx/ql4_os.c
10434 -@@ -4463,12 +4463,12 @@ static void qla4xxx_check_relogin_flash_ddb(struct iscsi_cls_session *cls_sess)
10435 +@@ -4499,12 +4499,12 @@ static void qla4xxx_check_relogin_flash_ddb(struct iscsi_cls_session *cls_sess)
10436 */
10437 if (!iscsi_is_session_online(cls_sess)) {
10438 /* Reset retry relogin timer */
10439 @@ -50077,7 +49433,7 @@ index c21adc3..1b4155f 100644
10440 ddb_entry->default_time2wait + 4));
10441 set_bit(DPC_RELOGIN_DEVICE, &ha->dpc_flags);
10442 atomic_set(&ddb_entry->retry_relogin_timer,
10443 -@@ -6552,7 +6552,7 @@ static void qla4xxx_setup_flash_ddb_entry(struct scsi_qla_host *ha,
10444 +@@ -6609,7 +6609,7 @@ static void qla4xxx_setup_flash_ddb_entry(struct scsi_qla_host *ha,
10445
10446 atomic_set(&ddb_entry->retry_relogin_timer, INVALID_ENTRY);
10447 atomic_set(&ddb_entry->relogin_timer, 0);
10448 @@ -50087,10 +49443,10 @@ index c21adc3..1b4155f 100644
10449 ddb_entry->default_relogin_timeout =
10450 (def_timeout > LOGIN_TOV) && (def_timeout < LOGIN_TOV * 10) ?
10451 diff --git a/drivers/scsi/scsi.c b/drivers/scsi/scsi.c
10452 -index d8afec8..3ec7152 100644
10453 +index 88d46fe..7351be5 100644
10454 --- a/drivers/scsi/scsi.c
10455 +++ b/drivers/scsi/scsi.c
10456 -@@ -658,7 +658,7 @@ int scsi_dispatch_cmd(struct scsi_cmnd *cmd)
10457 +@@ -640,7 +640,7 @@ int scsi_dispatch_cmd(struct scsi_cmnd *cmd)
10458 struct Scsi_Host *host = cmd->device->host;
10459 int rtn = 0;
10460
10461 @@ -50100,10 +49456,10 @@ index d8afec8..3ec7152 100644
10462 /* check if the device is still usable */
10463 if (unlikely(cmd->device->sdev_state == SDEV_DEL)) {
10464 diff --git a/drivers/scsi/scsi_lib.c b/drivers/scsi/scsi_lib.c
10465 -index 62ec84b..93159d8 100644
10466 +index 9db097a..ca5c291 100644
10467 --- a/drivers/scsi/scsi_lib.c
10468 +++ b/drivers/scsi/scsi_lib.c
10469 -@@ -1474,7 +1474,7 @@ static void scsi_kill_request(struct request *req, struct request_queue *q)
10470 +@@ -1464,7 +1464,7 @@ static void scsi_kill_request(struct request *req, struct request_queue *q)
10471 shost = sdev->host;
10472 scsi_init_cmd_errh(cmd);
10473 cmd->result = DID_NO_CONNECT << 16;
10474 @@ -50112,7 +49468,7 @@ index 62ec84b..93159d8 100644
10475
10476 /*
10477 * SCSI request completion path will do scsi_device_unbusy(),
10478 -@@ -1500,9 +1500,9 @@ static void scsi_softirq_done(struct request *rq)
10479 +@@ -1490,9 +1490,9 @@ static void scsi_softirq_done(struct request *rq)
10480
10481 INIT_LIST_HEAD(&cmd->eh_entry);
10482
10483 @@ -50125,10 +49481,10 @@ index 62ec84b..93159d8 100644
10484 disposition = scsi_decide_disposition(cmd);
10485 if (disposition != SUCCESS &&
10486 diff --git a/drivers/scsi/scsi_sysfs.c b/drivers/scsi/scsi_sysfs.c
10487 -index 665acbf..d18fab4 100644
10488 +index 074e8cc..f612e5c 100644
10489 --- a/drivers/scsi/scsi_sysfs.c
10490 +++ b/drivers/scsi/scsi_sysfs.c
10491 -@@ -734,7 +734,7 @@ show_iostat_##field(struct device *dev, struct device_attribute *attr, \
10492 +@@ -780,7 +780,7 @@ show_iostat_##field(struct device *dev, struct device_attribute *attr, \
10493 char *buf) \
10494 { \
10495 struct scsi_device *sdev = to_scsi_device(dev); \
10496 @@ -50138,10 +49494,10 @@ index 665acbf..d18fab4 100644
10497 } \
10498 static DEVICE_ATTR(field, S_IRUGO, show_iostat_##field, NULL)
10499 diff --git a/drivers/scsi/scsi_tgt_lib.c b/drivers/scsi/scsi_tgt_lib.c
10500 -index 84a1fdf..693b0d6 100644
10501 +index e51add0..1e06a96 100644
10502 --- a/drivers/scsi/scsi_tgt_lib.c
10503 +++ b/drivers/scsi/scsi_tgt_lib.c
10504 -@@ -362,7 +362,7 @@ static int scsi_map_user_pages(struct scsi_tgt_cmd *tcmd, struct scsi_cmnd *cmd,
10505 +@@ -363,7 +363,7 @@ static int scsi_map_user_pages(struct scsi_tgt_cmd *tcmd, struct scsi_cmnd *cmd,
10506 int err;
10507
10508 dprintk("%lx %u\n", uaddr, len);
10509 @@ -50151,10 +49507,10 @@ index 84a1fdf..693b0d6 100644
10510 /*
10511 * TODO: need to fixup sg_tablesize, max_segment_size,
10512 diff --git a/drivers/scsi/scsi_transport_fc.c b/drivers/scsi/scsi_transport_fc.c
10513 -index 4628fd5..a94a1c2 100644
10514 +index f80908f..22aba76 100644
10515 --- a/drivers/scsi/scsi_transport_fc.c
10516 +++ b/drivers/scsi/scsi_transport_fc.c
10517 -@@ -497,7 +497,7 @@ static DECLARE_TRANSPORT_CLASS(fc_vport_class,
10518 +@@ -498,7 +498,7 @@ static DECLARE_TRANSPORT_CLASS(fc_vport_class,
10519 * Netlink Infrastructure
10520 */
10521
10522 @@ -50163,7 +49519,7 @@ index 4628fd5..a94a1c2 100644
10523
10524 /**
10525 * fc_get_event_number - Obtain the next sequential FC event number
10526 -@@ -510,7 +510,7 @@ static atomic_t fc_event_seq;
10527 +@@ -511,7 +511,7 @@ static atomic_t fc_event_seq;
10528 u32
10529 fc_get_event_number(void)
10530 {
10531 @@ -50172,7 +49528,7 @@ index 4628fd5..a94a1c2 100644
10532 }
10533 EXPORT_SYMBOL(fc_get_event_number);
10534
10535 -@@ -654,7 +654,7 @@ static __init int fc_transport_init(void)
10536 +@@ -655,7 +655,7 @@ static __init int fc_transport_init(void)
10537 {
10538 int error;
10539
10540 @@ -50181,7 +49537,7 @@ index 4628fd5..a94a1c2 100644
10541
10542 error = transport_class_register(&fc_host_class);
10543 if (error)
10544 -@@ -844,7 +844,7 @@ static int fc_str_to_dev_loss(const char *buf, unsigned long *val)
10545 +@@ -845,7 +845,7 @@ static int fc_str_to_dev_loss(const char *buf, unsigned long *val)
10546 char *cp;
10547
10548 *val = simple_strtoul(buf, &cp, 0);
10549 @@ -50191,7 +49547,7 @@ index 4628fd5..a94a1c2 100644
10550 /*
10551 * Check for overflow; dev_loss_tmo is u32
10552 diff --git a/drivers/scsi/scsi_transport_iscsi.c b/drivers/scsi/scsi_transport_iscsi.c
10553 -index fd8ffe6..fd0bebf 100644
10554 +index 0102a2d..cc3f8e9 100644
10555 --- a/drivers/scsi/scsi_transport_iscsi.c
10556 +++ b/drivers/scsi/scsi_transport_iscsi.c
10557 @@ -79,7 +79,7 @@ struct iscsi_internal {
10558 @@ -50222,7 +49578,7 @@ index fd8ffe6..fd0bebf 100644
10559 err = class_register(&iscsi_transport_class);
10560 if (err)
10561 diff --git a/drivers/scsi/scsi_transport_srp.c b/drivers/scsi/scsi_transport_srp.c
10562 -index d47ffc8..30f46a9 100644
10563 +index 13e8983..d306a68 100644
10564 --- a/drivers/scsi/scsi_transport_srp.c
10565 +++ b/drivers/scsi/scsi_transport_srp.c
10566 @@ -36,7 +36,7 @@
10567 @@ -50253,10 +49609,10 @@ index d47ffc8..30f46a9 100644
10568
10569 transport_setup_device(&rport->dev);
10570 diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c
10571 -index 36d1a23..3f33303 100644
10572 +index efcbcd1..aeaf26e 100644
10573 --- a/drivers/scsi/sd.c
10574 +++ b/drivers/scsi/sd.c
10575 -@@ -2962,7 +2962,7 @@ static int sd_probe(struct device *dev)
10576 +@@ -2968,7 +2968,7 @@ static int sd_probe(struct device *dev)
10577 sdkp->disk = gd;
10578 sdkp->index = index;
10579 atomic_set(&sdkp->openers, 0);
10580 @@ -50279,10 +49635,10 @@ index df5e961..df6b97f 100644
10581 return blk_trace_startstop(sdp->device->request_queue, 1);
10582 case BLKTRACESTOP:
10583 diff --git a/drivers/spi/spi.c b/drivers/spi/spi.c
10584 -index fbf3b22..f5c8b60 100644
10585 +index 939edf4..3f50423 100644
10586 --- a/drivers/spi/spi.c
10587 +++ b/drivers/spi/spi.c
10588 -@@ -1980,7 +1980,7 @@ int spi_bus_unlock(struct spi_master *master)
10589 +@@ -2204,7 +2204,7 @@ int spi_bus_unlock(struct spi_master *master)
10590 EXPORT_SYMBOL_GPL(spi_bus_unlock);
10591
10592 /* portable code must never pass more than 32 bytes */
10593 @@ -50336,36 +49692,18 @@ index fe47cd3..19a1bd1 100644
10594 static struct tty_driver *gdm_driver[TTY_MAX_COUNT];
10595 static struct gdm *gdm_table[TTY_MAX_COUNT][GDM_TTY_MINOR];
10596 diff --git a/drivers/staging/imx-drm/imx-drm-core.c b/drivers/staging/imx-drm/imx-drm-core.c
10597 -index 236ed66..dd9cd74 100644
10598 +index c270c9a..94ddf82 100644
10599 --- a/drivers/staging/imx-drm/imx-drm-core.c
10600 +++ b/drivers/staging/imx-drm/imx-drm-core.c
10601 -@@ -488,7 +488,7 @@ int imx_drm_add_crtc(struct drm_crtc *crtc,
10602 - goto err_busy;
10603 - }
10604 -
10605 -- if (imxdrm->drm->open_count) {
10606 -+ if (local_read(&imxdrm->drm->open_count)) {
10607 - ret = -EBUSY;
10608 - goto err_busy;
10609 - }
10610 -@@ -576,7 +576,7 @@ int imx_drm_add_encoder(struct drm_encoder *encoder,
10611 -
10612 - mutex_lock(&imxdrm->mutex);
10613 -
10614 -- if (imxdrm->drm->open_count) {
10615 -+ if (local_read(&imxdrm->drm->open_count)) {
10616 - ret = -EBUSY;
10617 - goto err_busy;
10618 - }
10619 -@@ -715,7 +715,7 @@ int imx_drm_add_connector(struct drm_connector *connector,
10620 +@@ -362,7 +362,7 @@ int imx_drm_add_crtc(struct drm_device *drm, struct drm_crtc *crtc,
10621 + if (imxdrm->pipes >= MAX_CRTC)
10622 + return -EINVAL;
10623
10624 - mutex_lock(&imxdrm->mutex);
10625 +- if (imxdrm->drm->open_count)
10626 ++ if (local_read(&imxdrm->drm->open_count))
10627 + return -EBUSY;
10628
10629 -- if (imxdrm->drm->open_count) {
10630 -+ if (local_read(&imxdrm->drm->open_count)) {
10631 - ret = -EBUSY;
10632 - goto err_busy;
10633 - }
10634 + imx_drm_crtc = kzalloc(sizeof(*imx_drm_crtc), GFP_KERNEL);
10635 diff --git a/drivers/staging/lustre/lnet/selftest/brw_test.c b/drivers/staging/lustre/lnet/selftest/brw_test.c
10636 index 3f8020c..649fded 100644
10637 --- a/drivers/staging/lustre/lnet/selftest/brw_test.c
10638 @@ -50445,7 +49783,7 @@ index 750cac4..e4d751f 100644
10639 srpc_service_t ping_test_service;
10640 void ping_init_test_service(void)
10641 diff --git a/drivers/staging/lustre/lustre/include/lustre_dlm.h b/drivers/staging/lustre/lustre/include/lustre_dlm.h
10642 -index ec4bb5e..740c6dd 100644
10643 +index 3e25f00..0d59cf5 100644
10644 --- a/drivers/staging/lustre/lustre/include/lustre_dlm.h
10645 +++ b/drivers/staging/lustre/lustre/include/lustre_dlm.h
10646 @@ -1141,7 +1141,7 @@ struct ldlm_callback_suite {
10647 @@ -50458,10 +49796,10 @@ index ec4bb5e..740c6dd 100644
10648 /* ldlm_lockd.c */
10649 int ldlm_del_waiting_lock(struct ldlm_lock *lock);
10650 diff --git a/drivers/staging/lustre/lustre/include/obd.h b/drivers/staging/lustre/lustre/include/obd.h
10651 -index c3470ce..2bef527 100644
10652 +index 72cf3fe..4beac19 100644
10653 --- a/drivers/staging/lustre/lustre/include/obd.h
10654 +++ b/drivers/staging/lustre/lustre/include/obd.h
10655 -@@ -1426,7 +1426,7 @@ struct md_ops {
10656 +@@ -1427,7 +1427,7 @@ struct md_ops {
10657 * lprocfs_alloc_md_stats() in obdclass/lprocfs_status.c. Also, add a
10658 * wrapper function in include/linux/obd_class.h.
10659 */
10660 @@ -50471,10 +49809,10 @@ index c3470ce..2bef527 100644
10661 struct lsm_operations {
10662 void (*lsm_free)(struct lov_stripe_md *);
10663 diff --git a/drivers/staging/lustre/lustre/ldlm/ldlm_flock.c b/drivers/staging/lustre/lustre/ldlm/ldlm_flock.c
10664 -index c9aae13..60ea292 100644
10665 +index 986bf38..eab2558f 100644
10666 --- a/drivers/staging/lustre/lustre/ldlm/ldlm_flock.c
10667 +++ b/drivers/staging/lustre/lustre/ldlm/ldlm_flock.c
10668 -@@ -239,7 +239,7 @@ ldlm_process_flock_lock(struct ldlm_lock *req, __u64 *flags, int first_enq,
10669 +@@ -259,7 +259,7 @@ ldlm_process_flock_lock(struct ldlm_lock *req, __u64 *flags, int first_enq,
10670 int added = (mode == LCK_NL);
10671 int overlaps = 0;
10672 int splitted = 0;
10673 @@ -50536,7 +49874,7 @@ index 24ae26d..9d09cab 100644
10674
10675 extern int insert_proc(void);
10676 diff --git a/drivers/staging/lustre/lustre/llite/dir.c b/drivers/staging/lustre/lustre/llite/dir.c
10677 -index 52b7731..d604da0 100644
10678 +index 7fbc18e..f982071 100644
10679 --- a/drivers/staging/lustre/lustre/llite/dir.c
10680 +++ b/drivers/staging/lustre/lustre/llite/dir.c
10681 @@ -660,7 +660,7 @@ int ll_dir_setdirstripe(struct inode *dir, struct lmv_user_md *lump,
10682 @@ -50549,7 +49887,7 @@ index 52b7731..d604da0 100644
10683 strlen(filename), mode, LUSTRE_OPC_MKDIR,
10684 lump);
10685 diff --git a/drivers/staging/media/solo6x10/solo6x10-core.c b/drivers/staging/media/solo6x10/solo6x10-core.c
10686 -index 480b7c4..6846324 100644
10687 +index f670469..03b7438 100644
10688 --- a/drivers/staging/media/solo6x10/solo6x10-core.c
10689 +++ b/drivers/staging/media/solo6x10/solo6x10-core.c
10690 @@ -434,7 +434,7 @@ static void solo_device_release(struct device *dev)
10691 @@ -50562,7 +49900,7 @@ index 480b7c4..6846324 100644
10692 const char *driver;
10693 int i;
10694 diff --git a/drivers/staging/media/solo6x10/solo6x10-g723.c b/drivers/staging/media/solo6x10/solo6x10-g723.c
10695 -index 1db18c7..35e6afc 100644
10696 +index 74f037b..5b5bb76 100644
10697 --- a/drivers/staging/media/solo6x10/solo6x10-g723.c
10698 +++ b/drivers/staging/media/solo6x10/solo6x10-g723.c
10699 @@ -355,7 +355,7 @@ static int solo_snd_pcm_init(struct solo_dev *solo_dev)
10700 @@ -50633,10 +49971,10 @@ index a0f4868..139f1fb 100644
10701 dev_kfree_skb_irq(skb);
10702 }
10703 diff --git a/drivers/staging/octeon/ethernet.c b/drivers/staging/octeon/ethernet.c
10704 -index 089dc4b..c9a687e 100644
10705 +index ff7214a..6dd90f0 100644
10706 --- a/drivers/staging/octeon/ethernet.c
10707 +++ b/drivers/staging/octeon/ethernet.c
10708 -@@ -253,11 +253,11 @@ static struct net_device_stats *cvm_oct_common_get_stats(struct net_device *dev)
10709 +@@ -247,11 +247,11 @@ static struct net_device_stats *cvm_oct_common_get_stats(struct net_device *dev)
10710 * since the RX tasklet also increments it.
10711 */
10712 #ifdef CONFIG_64BIT
10713 @@ -50666,10 +50004,10 @@ index c274b34..f84de76 100644
10714 enum rt_eeprom_type {
10715 EEPROM_93C46,
10716 diff --git a/drivers/staging/rtl8188eu/include/rtw_io.h b/drivers/staging/rtl8188eu/include/rtw_io.h
10717 -index 3d1dfcc..ff5620a 100644
10718 +index e8790f8..b4a5980 100644
10719 --- a/drivers/staging/rtl8188eu/include/rtw_io.h
10720 +++ b/drivers/staging/rtl8188eu/include/rtw_io.h
10721 -@@ -126,7 +126,7 @@ struct _io_ops {
10722 +@@ -124,7 +124,7 @@ struct _io_ops {
10723 u32 (*_write_scsi)(struct intf_hdl *pintfhdl, u32 cnt, u8 *pmem);
10724 void (*_read_port_cancel)(struct intf_hdl *pintfhdl);
10725 void (*_write_port_cancel)(struct intf_hdl *pintfhdl);
10726 @@ -50691,8 +50029,34 @@ index dc23395..cf7e9b1 100644
10727
10728 struct io_req {
10729 struct list_head list;
10730 +diff --git a/drivers/staging/rtl8723au/include/hal_intf.h b/drivers/staging/rtl8723au/include/hal_intf.h
10731 +index d183f4b..3f4903d 100644
10732 +--- a/drivers/staging/rtl8723au/include/hal_intf.h
10733 ++++ b/drivers/staging/rtl8723au/include/hal_intf.h
10734 +@@ -251,7 +251,7 @@ struct hal_ops {
10735 + void (*hal_reset_security_engine)(struct rtw_adapter *adapter);
10736 + s32 (*c2h_handler)(struct rtw_adapter *padapter, struct c2h_evt_hdr *c2h_evt);
10737 + c2h_id_filter c2h_id_filter_ccx;
10738 +-};
10739 ++} __no_const;
10740 +
10741 + enum rt_eeprom_type {
10742 + EEPROM_93C46,
10743 +diff --git a/drivers/staging/rtl8723au/include/rtw_io.h b/drivers/staging/rtl8723au/include/rtw_io.h
10744 +index 8d39d800..3f21c0c 100644
10745 +--- a/drivers/staging/rtl8723au/include/rtw_io.h
10746 ++++ b/drivers/staging/rtl8723au/include/rtw_io.h
10747 +@@ -130,7 +130,7 @@ struct _io_ops
10748 + void (*_read_port_cancel)(struct intf_hdl *pintfhdl);
10749 + void (*_write_port_cancel)(struct intf_hdl *pintfhdl);
10750 +
10751 +-};
10752 ++} __no_const;
10753 +
10754 + struct io_req {
10755 + struct list_head list;
10756 diff --git a/drivers/staging/sbe-2t3e3/netdev.c b/drivers/staging/sbe-2t3e3/netdev.c
10757 -index 1f5088b..0e59820 100644
10758 +index fe6c951..72935ba 100644
10759 --- a/drivers/staging/sbe-2t3e3/netdev.c
10760 +++ b/drivers/staging/sbe-2t3e3/netdev.c
10761 @@ -51,7 +51,7 @@ static int t3e3_ioctl(struct net_device *dev, struct ifreq *ifr, int cmd)
10762 @@ -50718,10 +50082,10 @@ index a863a98..d272795 100644
10763 /*
10764 * NOTE:
10765 diff --git a/drivers/staging/usbip/vhci_hcd.c b/drivers/staging/usbip/vhci_hcd.c
10766 -index 72391ef..7c6717a 100644
10767 +index 70e1755..de41855 100644
10768 --- a/drivers/staging/usbip/vhci_hcd.c
10769 +++ b/drivers/staging/usbip/vhci_hcd.c
10770 -@@ -440,7 +440,7 @@ static void vhci_tx_urb(struct urb *urb)
10771 +@@ -439,7 +439,7 @@ static void vhci_tx_urb(struct urb *urb)
10772
10773 spin_lock(&vdev->priv_lock);
10774
10775 @@ -50730,7 +50094,7 @@ index 72391ef..7c6717a 100644
10776 if (priv->seqnum == 0xffff)
10777 dev_info(&urb->dev->dev, "seqnum max\n");
10778
10779 -@@ -686,7 +686,7 @@ static int vhci_urb_dequeue(struct usb_hcd *hcd, struct urb *urb, int status)
10780 +@@ -685,7 +685,7 @@ static int vhci_urb_dequeue(struct usb_hcd *hcd, struct urb *urb, int status)
10781 return -ENOMEM;
10782 }
10783
10784 @@ -50739,7 +50103,7 @@ index 72391ef..7c6717a 100644
10785 if (unlink->seqnum == 0xffff)
10786 pr_info("seqnum max\n");
10787
10788 -@@ -890,7 +890,7 @@ static int vhci_start(struct usb_hcd *hcd)
10789 +@@ -889,7 +889,7 @@ static int vhci_start(struct usb_hcd *hcd)
10790 vdev->rhport = rhport;
10791 }
10792
10793 @@ -50822,7 +50186,7 @@ index 67ba48b..24e602f 100644
10794
10795 pDevice->apdev->type = ARPHRD_IEEE80211;
10796 diff --git a/drivers/target/sbp/sbp_target.c b/drivers/target/sbp/sbp_target.c
10797 -index 24884ca..26c8220 100644
10798 +index e7e9372..161f530 100644
10799 --- a/drivers/target/sbp/sbp_target.c
10800 +++ b/drivers/target/sbp/sbp_target.c
10801 @@ -62,7 +62,7 @@ static const u32 sbp_unit_directory_template[] = {
10802 @@ -50857,10 +50221,10 @@ index 26416c1..e796a3d 100644
10803 spin_lock_init(&dev->t10_wwn.t10_vpd_lock);
10804 INIT_LIST_HEAD(&dev->t10_pr.registration_list);
10805 diff --git a/drivers/target/target_core_transport.c b/drivers/target/target_core_transport.c
10806 -index 98b48d4..f4297e5 100644
10807 +index 789aa9e..084b425 100644
10808 --- a/drivers/target/target_core_transport.c
10809 +++ b/drivers/target/target_core_transport.c
10810 -@@ -1137,7 +1137,7 @@ transport_check_alloc_task_attr(struct se_cmd *cmd)
10811 +@@ -1148,7 +1148,7 @@ transport_check_alloc_task_attr(struct se_cmd *cmd)
10812 * Used to determine when ORDERED commands should go from
10813 * Dormant to Active status.
10814 */
10815 @@ -51360,7 +50724,7 @@ index 2ebe47b..3205833 100644
10816
10817 dlci->modem_rx = 0;
10818 diff --git a/drivers/tty/n_tty.c b/drivers/tty/n_tty.c
10819 -index e36d1f5..9938e3e 100644
10820 +index fe9d129..477300f 100644
10821 --- a/drivers/tty/n_tty.c
10822 +++ b/drivers/tty/n_tty.c
10823 @@ -115,7 +115,7 @@ struct n_tty_data {
10824 @@ -51372,7 +50736,7 @@ index e36d1f5..9938e3e 100644
10825 size_t line_start;
10826
10827 /* protected by output lock */
10828 -@@ -2519,6 +2519,7 @@ void n_tty_inherit_ops(struct tty_ldisc_ops *ops)
10829 +@@ -2516,6 +2516,7 @@ void n_tty_inherit_ops(struct tty_ldisc_ops *ops)
10830 {
10831 *ops = tty_ldisc_N_TTY;
10832 ops->owner = NULL;
10833 @@ -51566,10 +50930,10 @@ index a260cde..6b2b5ce 100644
10834 /* This is only available if kgdboc is a built in for early debugging */
10835 static int __init kgdboc_early_init(char *opt)
10836 diff --git a/drivers/tty/serial/msm_serial.c b/drivers/tty/serial/msm_serial.c
10837 -index b5d779c..3622cfe 100644
10838 +index 053b98e..86742e5 100644
10839 --- a/drivers/tty/serial/msm_serial.c
10840 +++ b/drivers/tty/serial/msm_serial.c
10841 -@@ -897,7 +897,7 @@ static struct uart_driver msm_uart_driver = {
10842 +@@ -1026,7 +1026,7 @@ static struct uart_driver msm_uart_driver = {
10843 .cons = MSM_CONSOLE,
10844 };
10845
10846 @@ -51577,8 +50941,8 @@ index b5d779c..3622cfe 100644
10847 +static atomic_unchecked_t msm_uart_next_id = ATOMIC_INIT(0);
10848
10849 static const struct of_device_id msm_uartdm_table[] = {
10850 - { .compatible = "qcom,msm-uartdm" },
10851 -@@ -912,7 +912,7 @@ static int __init msm_serial_probe(struct platform_device *pdev)
10852 + { .compatible = "qcom,msm-uartdm-v1.1", .data = (void *)UARTDM_1P1 },
10853 +@@ -1045,7 +1045,7 @@ static int __init msm_serial_probe(struct platform_device *pdev)
10854 int irq;
10855
10856 if (pdev->id == -1)
10857 @@ -51588,7 +50952,7 @@ index b5d779c..3622cfe 100644
10858 if (unlikely(pdev->id < 0 || pdev->id >= UART_NR))
10859 return -ENXIO;
10860 diff --git a/drivers/tty/serial/samsung.c b/drivers/tty/serial/samsung.c
10861 -index 9cd706d..6ff2de7 100644
10862 +index 1f5505e..a1a767d 100644
10863 --- a/drivers/tty/serial/samsung.c
10864 +++ b/drivers/tty/serial/samsung.c
10865 @@ -463,11 +463,16 @@ static void s3c24xx_serial_shutdown(struct uart_port *port)
10866 @@ -51620,10 +50984,19 @@ index 9cd706d..6ff2de7 100644
10867
10868 if (cfg->uart_flags & UPF_CONS_FLOW) {
10869 diff --git a/drivers/tty/serial/serial_core.c b/drivers/tty/serial/serial_core.c
10870 -index ece2049..fba2524 100644
10871 +index b68550d..a62d7f8 100644
10872 --- a/drivers/tty/serial/serial_core.c
10873 +++ b/drivers/tty/serial/serial_core.c
10874 -@@ -1448,7 +1448,7 @@ static void uart_hangup(struct tty_struct *tty)
10875 +@@ -1329,7 +1329,7 @@ static void uart_close(struct tty_struct *tty, struct file *filp)
10876 +
10877 + pr_debug("uart_close(%d) called\n", uport ? uport->line : -1);
10878 +
10879 +- if (!port->count || tty_port_close_start(port, tty, filp) == 0)
10880 ++ if (!atomic_read(&port->count) || tty_port_close_start(port, tty, filp) == 0)
10881 + return;
10882 +
10883 + /*
10884 +@@ -1456,7 +1456,7 @@ static void uart_hangup(struct tty_struct *tty)
10885 uart_flush_buffer(tty);
10886 uart_shutdown(tty, state);
10887 spin_lock_irqsave(&port->lock, flags);
10888 @@ -51632,7 +51005,7 @@ index ece2049..fba2524 100644
10889 clear_bit(ASYNCB_NORMAL_ACTIVE, &port->flags);
10890 spin_unlock_irqrestore(&port->lock, flags);
10891 tty_port_tty_set(port, NULL);
10892 -@@ -1544,7 +1544,7 @@ static int uart_open(struct tty_struct *tty, struct file *filp)
10893 +@@ -1554,7 +1554,7 @@ static int uart_open(struct tty_struct *tty, struct file *filp)
10894 goto end;
10895 }
10896
10897 @@ -51641,16 +51014,7 @@ index ece2049..fba2524 100644
10898 if (!state->uart_port || state->uart_port->flags & UPF_DEAD) {
10899 retval = -ENXIO;
10900 goto err_dec_count;
10901 -@@ -1572,7 +1572,7 @@ static int uart_open(struct tty_struct *tty, struct file *filp)
10902 - /*
10903 - * Make sure the device is in D0 state.
10904 - */
10905 -- if (port->count == 1)
10906 -+ if (atomic_read(&port->count) == 1)
10907 - uart_change_pm(state, UART_PM_STATE_ON);
10908 -
10909 - /*
10910 -@@ -1590,7 +1590,7 @@ static int uart_open(struct tty_struct *tty, struct file *filp)
10911 +@@ -1594,7 +1594,7 @@ static int uart_open(struct tty_struct *tty, struct file *filp)
10912 end:
10913 return retval;
10914 err_dec_count:
10915 @@ -51660,7 +51024,7 @@ index ece2049..fba2524 100644
10916 goto end;
10917 }
10918 diff --git a/drivers/tty/synclink.c b/drivers/tty/synclink.c
10919 -index 5ae14b4..2c1288f 100644
10920 +index d48e040..0f52764 100644
10921 --- a/drivers/tty/synclink.c
10922 +++ b/drivers/tty/synclink.c
10923 @@ -3090,7 +3090,7 @@ static void mgsl_close(struct tty_struct *tty, struct file * filp)
10924 @@ -51910,7 +51274,7 @@ index c359a91..959fc26 100644
10925
10926 if (!retval)
10927 diff --git a/drivers/tty/synclinkmp.c b/drivers/tty/synclinkmp.c
10928 -index 144202e..4ccb07d 100644
10929 +index 53ba853..3c30f6d 100644
10930 --- a/drivers/tty/synclinkmp.c
10931 +++ b/drivers/tty/synclinkmp.c
10932 @@ -750,7 +750,7 @@ static int open(struct tty_struct *tty, struct file *filp)
10933 @@ -52000,7 +51364,7 @@ index 144202e..4ccb07d 100644
10934 return -EBUSY;
10935
10936 if (cmd != SIOCWANDEV)
10937 -@@ -2620,7 +2620,7 @@ static irqreturn_t synclinkmp_interrupt(int dummy, void *dev_id)
10938 +@@ -2621,7 +2621,7 @@ static irqreturn_t synclinkmp_interrupt(int dummy, void *dev_id)
10939 * do not request bottom half processing if the
10940 * device is not open in a normal mode.
10941 */
10942 @@ -52009,7 +51373,7 @@ index 144202e..4ccb07d 100644
10943 port->pending_bh && !port->bh_running &&
10944 !port->bh_requested ) {
10945 if ( debug_level >= DEBUG_LEVEL_ISR )
10946 -@@ -3318,12 +3318,12 @@ static int block_til_ready(struct tty_struct *tty, struct file *filp,
10947 +@@ -3319,12 +3319,12 @@ static int block_til_ready(struct tty_struct *tty, struct file *filp,
10948
10949 if (debug_level >= DEBUG_LEVEL_INFO)
10950 printk("%s(%d):%s block_til_ready() before block, count=%d\n",
10951 @@ -52024,7 +51388,7 @@ index 144202e..4ccb07d 100644
10952 }
10953 spin_unlock_irqrestore(&info->lock, flags);
10954 port->blocked_open++;
10955 -@@ -3352,7 +3352,7 @@ static int block_til_ready(struct tty_struct *tty, struct file *filp,
10956 +@@ -3353,7 +3353,7 @@ static int block_til_ready(struct tty_struct *tty, struct file *filp,
10957
10958 if (debug_level >= DEBUG_LEVEL_INFO)
10959 printk("%s(%d):%s block_til_ready() count=%d\n",
10960 @@ -52033,7 +51397,7 @@ index 144202e..4ccb07d 100644
10961
10962 tty_unlock(tty);
10963 schedule();
10964 -@@ -3363,12 +3363,12 @@ static int block_til_ready(struct tty_struct *tty, struct file *filp,
10965 +@@ -3364,12 +3364,12 @@ static int block_til_ready(struct tty_struct *tty, struct file *filp,
10966 remove_wait_queue(&port->open_wait, &wait);
10967
10968 if (extra_count)
10969 @@ -52062,7 +51426,7 @@ index ce396ec..04a37be 100644
10970
10971 if (get_user(c, buf))
10972 diff --git a/drivers/tty/tty_io.c b/drivers/tty/tty_io.c
10973 -index d3448a9..28e8db0 100644
10974 +index 3411071..86f2cf2 100644
10975 --- a/drivers/tty/tty_io.c
10976 +++ b/drivers/tty/tty_io.c
10977 @@ -3475,7 +3475,7 @@ EXPORT_SYMBOL_GPL(get_current_tty);
10978 @@ -52460,11 +51824,11 @@ index 2a3bbdf..91d72cf 100644
10979 file->f_version = event_count;
10980 return POLLIN | POLLRDNORM;
10981 diff --git a/drivers/usb/core/devio.c b/drivers/usb/core/devio.c
10982 -index 90e18f6..5eeda46 100644
10983 +index 257876e..4304364 100644
10984 --- a/drivers/usb/core/devio.c
10985 +++ b/drivers/usb/core/devio.c
10986 @@ -187,7 +187,7 @@ static ssize_t usbdev_read(struct file *file, char __user *buf, size_t nbytes,
10987 - struct dev_state *ps = file->private_data;
10988 + struct usb_dev_state *ps = file->private_data;
10989 struct usb_device *dev = ps->dev;
10990 ssize_t ret = 0;
10991 - unsigned len;
10992 @@ -52500,7 +51864,7 @@ index 90e18f6..5eeda46 100644
10993 dev->rawdescriptors[i] + (*ppos - pos),
10994 min(len, alloclen))) {
10995 diff --git a/drivers/usb/core/hcd.c b/drivers/usb/core/hcd.c
10996 -index 2518c32..1c201bb 100644
10997 +index 9c4e292..b89877f 100644
10998 --- a/drivers/usb/core/hcd.c
10999 +++ b/drivers/usb/core/hcd.c
11000 @@ -1550,7 +1550,7 @@ int usb_hcd_submit_urb (struct urb *urb, gfp_t mem_flags)
11001 @@ -52522,7 +51886,7 @@ index 2518c32..1c201bb 100644
11002 wake_up(&usb_kill_urb_queue);
11003 usb_put_urb(urb);
11004 diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c
11005 -index 3baa51b..92907cf 100644
11006 +index 229a73f..ef86f98 100644
11007 --- a/drivers/usb/core/hub.c
11008 +++ b/drivers/usb/core/hub.c
11009 @@ -27,6 +27,7 @@
11010 @@ -52533,7 +51897,7 @@ index 3baa51b..92907cf 100644
11011
11012 #include <asm/uaccess.h>
11013 #include <asm/byteorder.h>
11014 -@@ -4483,6 +4484,10 @@ static void hub_port_connect_change(struct usb_hub *hub, int port1,
11015 +@@ -4512,6 +4513,10 @@ static void hub_port_connect_change(struct usb_hub *hub, int port1,
11016 goto done;
11017 return;
11018 }
11019 @@ -52545,7 +51909,7 @@ index 3baa51b..92907cf 100644
11020 unit_load = 150;
11021 else
11022 diff --git a/drivers/usb/core/message.c b/drivers/usb/core/message.c
11023 -index f829a1a..e6c334a 100644
11024 +index 0c8a7fc..c45b40a 100644
11025 --- a/drivers/usb/core/message.c
11026 +++ b/drivers/usb/core/message.c
11027 @@ -128,7 +128,7 @@ static int usb_internal_control_msg(struct usb_device *usb_dev,
11028 @@ -52559,7 +51923,7 @@ index f829a1a..e6c334a 100644
11029 {
11030 @@ -180,7 +180,7 @@ EXPORT_SYMBOL_GPL(usb_control_msg);
11031 * If successful, 0. Otherwise a negative error number. The number of actual
11032 - * bytes transferred will be stored in the @actual_length paramater.
11033 + * bytes transferred will be stored in the @actual_length parameter.
11034 */
11035 -int usb_interrupt_msg(struct usb_device *usb_dev, unsigned int pipe,
11036 +int __intentional_overflow(-1) usb_interrupt_msg(struct usb_device *usb_dev, unsigned int pipe,
11037 @@ -52602,10 +51966,10 @@ index 4d11449..f4ccabf 100644
11038 INIT_LIST_HEAD(&dev->ep0.urb_list);
11039 dev->ep0.desc.bLength = USB_DT_ENDPOINT_SIZE;
11040 diff --git a/drivers/usb/dwc3/gadget.c b/drivers/usb/dwc3/gadget.c
11041 -index 2da0a5a..4870e09 100644
11042 +index 70715ee..07a175c 100644
11043 --- a/drivers/usb/dwc3/gadget.c
11044 +++ b/drivers/usb/dwc3/gadget.c
11045 -@@ -532,8 +532,6 @@ static int __dwc3_gadget_ep_enable(struct dwc3_ep *dep,
11046 +@@ -550,8 +550,6 @@ static int __dwc3_gadget_ep_enable(struct dwc3_ep *dep,
11047 if (!usb_endpoint_xfer_isoc(desc))
11048 return 0;
11049
11050 @@ -52849,7 +52213,7 @@ index 8d7fc48..01c4986 100644
11051 struct usb_serial *serial;
11052 int retval = -ENODEV;
11053 diff --git a/drivers/usb/storage/usb.h b/drivers/usb/storage/usb.h
11054 -index 75f70f0..d467e1a 100644
11055 +index 307e339..6aa97cb 100644
11056 --- a/drivers/usb/storage/usb.h
11057 +++ b/drivers/usb/storage/usb.h
11058 @@ -63,7 +63,7 @@ struct us_unusual_dev {
11059 @@ -52862,10 +52226,10 @@ index 75f70f0..d467e1a 100644
11060
11061 /* Dynamic bitflag definitions (us->dflags): used in set_bit() etc. */
11062 diff --git a/drivers/usb/wusbcore/wa-hc.h b/drivers/usb/wusbcore/wa-hc.h
11063 -index a2ef84b..aa7c2b8 100644
11064 +index f2a8d29..7bc3fe7 100644
11065 --- a/drivers/usb/wusbcore/wa-hc.h
11066 +++ b/drivers/usb/wusbcore/wa-hc.h
11067 -@@ -225,7 +225,7 @@ struct wahc {
11068 +@@ -240,7 +240,7 @@ struct wahc {
11069 spinlock_t xfer_list_lock;
11070 struct work_struct xfer_enqueue_work;
11071 struct work_struct xfer_error_work;
11072 @@ -52874,20 +52238,20 @@ index a2ef84b..aa7c2b8 100644
11073
11074 kernel_ulong_t quirks;
11075 };
11076 -@@ -287,7 +287,7 @@ static inline void wa_init(struct wahc *wa)
11077 +@@ -305,7 +305,7 @@ static inline void wa_init(struct wahc *wa)
11078 INIT_WORK(&wa->xfer_enqueue_work, wa_urb_enqueue_run);
11079 INIT_WORK(&wa->xfer_error_work, wa_process_errored_transfers_run);
11080 wa->dto_in_use = 0;
11081 - atomic_set(&wa->xfer_id_count, 1);
11082 + atomic_set_unchecked(&wa->xfer_id_count, 1);
11083 - }
11084 -
11085 - /**
11086 + /* init the buf in URBs */
11087 + for (index = 0; index < WA_MAX_BUF_IN_URBS; ++index)
11088 + usb_init_urb(&(wa->buf_in_urbs[index]));
11089 diff --git a/drivers/usb/wusbcore/wa-xfer.c b/drivers/usb/wusbcore/wa-xfer.c
11090 -index 3cd96e9..bd7c58d 100644
11091 +index 3e2e4ed..060c9b8 100644
11092 --- a/drivers/usb/wusbcore/wa-xfer.c
11093 +++ b/drivers/usb/wusbcore/wa-xfer.c
11094 -@@ -312,7 +312,7 @@ static void wa_xfer_completion(struct wa_xfer *xfer)
11095 +@@ -314,7 +314,7 @@ static void wa_xfer_completion(struct wa_xfer *xfer)
11096 */
11097 static void wa_xfer_id_init(struct wa_xfer *xfer)
11098 {
11099 @@ -52897,7 +52261,7 @@ index 3cd96e9..bd7c58d 100644
11100
11101 /* Return the xfer's ID. */
11102 diff --git a/drivers/vfio/vfio.c b/drivers/vfio/vfio.c
11103 -index 21271d8..45b55a0 100644
11104 +index 512f479..7e041d0 100644
11105 --- a/drivers/vfio/vfio.c
11106 +++ b/drivers/vfio/vfio.c
11107 @@ -487,7 +487,7 @@ static int vfio_group_nb_add_dev(struct vfio_group *group, struct device *dev)
11108 @@ -52979,10 +52343,23 @@ index 5174eba..451e6bc 100644
11109 return 0;
11110 }
11111
11112 -diff --git a/drivers/video/arcfb.c b/drivers/video/arcfb.c
11113 +diff --git a/drivers/video/backlight/kb3886_bl.c b/drivers/video/backlight/kb3886_bl.c
11114 +index 84a110a..96312c3 100644
11115 +--- a/drivers/video/backlight/kb3886_bl.c
11116 ++++ b/drivers/video/backlight/kb3886_bl.c
11117 +@@ -78,7 +78,7 @@ static struct kb3886bl_machinfo *bl_machinfo;
11118 + static unsigned long kb3886bl_flags;
11119 + #define KB3886BL_SUSPENDED 0x01
11120 +
11121 +-static struct dmi_system_id kb3886bl_device_table[] __initdata = {
11122 ++static const struct dmi_system_id kb3886bl_device_table[] __initconst = {
11123 + {
11124 + .ident = "Sahara Touch-iT",
11125 + .matches = {
11126 +diff --git a/drivers/video/fbdev/arcfb.c b/drivers/video/fbdev/arcfb.c
11127 index 1b0b233..6f34c2c 100644
11128 ---- a/drivers/video/arcfb.c
11129 -+++ b/drivers/video/arcfb.c
11130 +--- a/drivers/video/fbdev/arcfb.c
11131 ++++ b/drivers/video/fbdev/arcfb.c
11132 @@ -458,7 +458,7 @@ static ssize_t arcfb_write(struct fb_info *info, const char __user *buf,
11133 return -ENOSPC;
11134
11135 @@ -52992,10 +52369,10 @@ index 1b0b233..6f34c2c 100644
11136 count = fbmemlength - p;
11137 err = -ENOSPC;
11138 }
11139 -diff --git a/drivers/video/aty/aty128fb.c b/drivers/video/aty/aty128fb.c
11140 +diff --git a/drivers/video/fbdev/aty/aty128fb.c b/drivers/video/fbdev/aty/aty128fb.c
11141 index 52108be..c7c110d 100644
11142 ---- a/drivers/video/aty/aty128fb.c
11143 -+++ b/drivers/video/aty/aty128fb.c
11144 +--- a/drivers/video/fbdev/aty/aty128fb.c
11145 ++++ b/drivers/video/fbdev/aty/aty128fb.c
11146 @@ -149,7 +149,7 @@ enum {
11147 };
11148
11149 @@ -53005,10 +52382,10 @@ index 52108be..c7c110d 100644
11150 "AGP",
11151 "PCI",
11152 "PRO AGP",
11153 -diff --git a/drivers/video/aty/atyfb_base.c b/drivers/video/aty/atyfb_base.c
11154 -index 28fafbf..ae91651 100644
11155 ---- a/drivers/video/aty/atyfb_base.c
11156 -+++ b/drivers/video/aty/atyfb_base.c
11157 +diff --git a/drivers/video/fbdev/aty/atyfb_base.c b/drivers/video/fbdev/aty/atyfb_base.c
11158 +index c3d0074..0b9077e 100644
11159 +--- a/drivers/video/fbdev/aty/atyfb_base.c
11160 ++++ b/drivers/video/fbdev/aty/atyfb_base.c
11161 @@ -1326,10 +1326,14 @@ static int atyfb_set_par(struct fb_info *info)
11162 par->accel_flags = var->accel_flags; /* hack */
11163
11164 @@ -53026,12 +52403,12 @@ index 28fafbf..ae91651 100644
11165 info->flags |= FBINFO_HWACCEL_DISABLED;
11166 }
11167
11168 -diff --git a/drivers/video/aty/mach64_cursor.c b/drivers/video/aty/mach64_cursor.c
11169 -index 0fe02e2..ab01b26 100644
11170 ---- a/drivers/video/aty/mach64_cursor.c
11171 -+++ b/drivers/video/aty/mach64_cursor.c
11172 +diff --git a/drivers/video/fbdev/aty/mach64_cursor.c b/drivers/video/fbdev/aty/mach64_cursor.c
11173 +index 2fa0317..4983f2a 100644
11174 +--- a/drivers/video/fbdev/aty/mach64_cursor.c
11175 ++++ b/drivers/video/fbdev/aty/mach64_cursor.c
11176 @@ -8,6 +8,7 @@
11177 - #include "../fb_draw.h"
11178 + #include "../core/fb_draw.h"
11179
11180 #include <asm/io.h>
11181 +#include <asm/pgtable.h>
11182 @@ -53049,23 +52426,10 @@ index 0fe02e2..ab01b26 100644
11183
11184 return 0;
11185 }
11186 -diff --git a/drivers/video/backlight/kb3886_bl.c b/drivers/video/backlight/kb3886_bl.c
11187 -index 84a110a..96312c3 100644
11188 ---- a/drivers/video/backlight/kb3886_bl.c
11189 -+++ b/drivers/video/backlight/kb3886_bl.c
11190 -@@ -78,7 +78,7 @@ static struct kb3886bl_machinfo *bl_machinfo;
11191 - static unsigned long kb3886bl_flags;
11192 - #define KB3886BL_SUSPENDED 0x01
11193 -
11194 --static struct dmi_system_id kb3886bl_device_table[] __initdata = {
11195 -+static const struct dmi_system_id kb3886bl_device_table[] __initconst = {
11196 - {
11197 - .ident = "Sahara Touch-iT",
11198 - .matches = {
11199 -diff --git a/drivers/video/fb_defio.c b/drivers/video/fb_defio.c
11200 +diff --git a/drivers/video/fbdev/core/fb_defio.c b/drivers/video/fbdev/core/fb_defio.c
11201 index 900aa4e..6d49418 100644
11202 ---- a/drivers/video/fb_defio.c
11203 -+++ b/drivers/video/fb_defio.c
11204 +--- a/drivers/video/fbdev/core/fb_defio.c
11205 ++++ b/drivers/video/fbdev/core/fb_defio.c
11206 @@ -206,7 +206,9 @@ void fb_deferred_io_init(struct fb_info *info)
11207
11208 BUG_ON(!fbdefio);
11209 @@ -53086,10 +52450,10 @@ index 900aa4e..6d49418 100644
11210 mutex_destroy(&fbdefio->lock);
11211 }
11212 EXPORT_SYMBOL_GPL(fb_deferred_io_cleanup);
11213 -diff --git a/drivers/video/fbmem.c b/drivers/video/fbmem.c
11214 -index 7309ac7..be3c49c 100644
11215 ---- a/drivers/video/fbmem.c
11216 -+++ b/drivers/video/fbmem.c
11217 +diff --git a/drivers/video/fbdev/core/fbmem.c b/drivers/video/fbdev/core/fbmem.c
11218 +index b6d5008..5bca7bf 100644
11219 +--- a/drivers/video/fbdev/core/fbmem.c
11220 ++++ b/drivers/video/fbdev/core/fbmem.c
11221 @@ -433,7 +433,7 @@ static void fb_do_show_logo(struct fb_info *info, struct fb_image *image,
11222 image->dx += image->width + 8;
11223 }
11224 @@ -53126,11 +52490,11 @@ index 7309ac7..be3c49c 100644
11225
11226 data = (__u32) (unsigned long) fix->smem_start;
11227 err |= put_user(data, &fix32->smem_start);
11228 -diff --git a/drivers/video/hyperv_fb.c b/drivers/video/hyperv_fb.c
11229 -index 130708f..cdac1a9 100644
11230 ---- a/drivers/video/hyperv_fb.c
11231 -+++ b/drivers/video/hyperv_fb.c
11232 -@@ -233,7 +233,7 @@ static uint screen_fb_size;
11233 +diff --git a/drivers/video/fbdev/hyperv_fb.c b/drivers/video/fbdev/hyperv_fb.c
11234 +index e23392e..8a77540 100644
11235 +--- a/drivers/video/fbdev/hyperv_fb.c
11236 ++++ b/drivers/video/fbdev/hyperv_fb.c
11237 +@@ -235,7 +235,7 @@ static uint screen_fb_size;
11238 static inline int synthvid_send(struct hv_device *hdev,
11239 struct synthvid_msg *msg)
11240 {
11241 @@ -53139,7 +52503,7 @@ index 130708f..cdac1a9 100644
11242 int ret;
11243
11244 msg->pipe_hdr.type = PIPE_MSG_DATA;
11245 -@@ -241,7 +241,7 @@ static inline int synthvid_send(struct hv_device *hdev,
11246 +@@ -243,7 +243,7 @@ static inline int synthvid_send(struct hv_device *hdev,
11247
11248 ret = vmbus_sendpacket(hdev->channel, msg,
11249 msg->vid_hdr.size + sizeof(struct pipe_msg_hdr),
11250 @@ -53148,10 +52512,10 @@ index 130708f..cdac1a9 100644
11251 VM_PKT_DATA_INBAND, 0);
11252
11253 if (ret)
11254 -diff --git a/drivers/video/i810/i810_accel.c b/drivers/video/i810/i810_accel.c
11255 +diff --git a/drivers/video/fbdev/i810/i810_accel.c b/drivers/video/fbdev/i810/i810_accel.c
11256 index 7672d2e..b56437f 100644
11257 ---- a/drivers/video/i810/i810_accel.c
11258 -+++ b/drivers/video/i810/i810_accel.c
11259 +--- a/drivers/video/fbdev/i810/i810_accel.c
11260 ++++ b/drivers/video/fbdev/i810/i810_accel.c
11261 @@ -73,6 +73,7 @@ static inline int wait_for_space(struct fb_info *info, u32 space)
11262 }
11263 }
11264 @@ -53160,385 +52524,923 @@ index 7672d2e..b56437f 100644
11265 i810_report_error(mmio);
11266 par->dev_flags |= LOCKUP;
11267 info->pixmap.scan_align = 1;
11268 -diff --git a/drivers/video/logo/logo_linux_clut224.ppm b/drivers/video/logo/logo_linux_clut224.ppm
11269 -index 3c14e43..2630570 100644
11270 ---- a/drivers/video/logo/logo_linux_clut224.ppm
11271 -+++ b/drivers/video/logo/logo_linux_clut224.ppm
11272 -@@ -2,1603 +2,1123 @@ P3
11273 - # Standard 224-color Linux logo
11274 - 80 80
11275 - 255
11276 -- 0 0 0 0 0 0 0 0 0 0 0 0
11277 -- 0 0 0 0 0 0 0 0 0 0 0 0
11278 -- 0 0 0 0 0 0 0 0 0 0 0 0
11279 -- 0 0 0 0 0 0 0 0 0 0 0 0
11280 -- 0 0 0 0 0 0 0 0 0 0 0 0
11281 -- 0 0 0 0 0 0 0 0 0 0 0 0
11282 -- 0 0 0 0 0 0 0 0 0 0 0 0
11283 -- 0 0 0 0 0 0 0 0 0 0 0 0
11284 -- 0 0 0 0 0 0 0 0 0 0 0 0
11285 -- 6 6 6 6 6 6 10 10 10 10 10 10
11286 -- 10 10 10 6 6 6 6 6 6 6 6 6
11287 -- 0 0 0 0 0 0 0 0 0 0 0 0
11288 -- 0 0 0 0 0 0 0 0 0 0 0 0
11289 -- 0 0 0 0 0 0 0 0 0 0 0 0
11290 -- 0 0 0 0 0 0 0 0 0 0 0 0
11291 -- 0 0 0 0 0 0 0 0 0 0 0 0
11292 -- 0 0 0 0 0 0 0 0 0 0 0 0
11293 -- 0 0 0 0 0 0 0 0 0 0 0 0
11294 -- 0 0 0 0 0 0 0 0 0 0 0 0
11295 -- 0 0 0 0 0 0 0 0 0 0 0 0
11296 -- 0 0 0 0 0 0 0 0 0 0 0 0
11297 -- 0 0 0 0 0 0 0 0 0 0 0 0
11298 -- 0 0 0 0 0 0 0 0 0 0 0 0
11299 -- 0 0 0 0 0 0 0 0 0 0 0 0
11300 -- 0 0 0 0 0 0 0 0 0 0 0 0
11301 -- 0 0 0 0 0 0 0 0 0 0 0 0
11302 -- 0 0 0 0 0 0 0 0 0 0 0 0
11303 -- 0 0 0 0 0 0 0 0 0 0 0 0
11304 -- 0 0 0 6 6 6 10 10 10 14 14 14
11305 -- 22 22 22 26 26 26 30 30 30 34 34 34
11306 -- 30 30 30 30 30 30 26 26 26 18 18 18
11307 -- 14 14 14 10 10 10 6 6 6 0 0 0
11308 -- 0 0 0 0 0 0 0 0 0 0 0 0
11309 -- 0 0 0 0 0 0 0 0 0 0 0 0
11310 -- 0 0 0 0 0 0 0 0 0 0 0 0
11311 -- 0 0 0 0 0 0 0 0 0 0 0 0
11312 -- 0 0 0 0 0 0 0 0 0 0 0 0
11313 -- 0 0 0 0 0 0 0 0 0 0 0 0
11314 -- 0 0 0 0 0 0 0 0 0 0 0 0
11315 -- 0 0 0 0 0 0 0 0 0 0 0 0
11316 -- 0 0 0 0 0 0 0 0 0 0 0 0
11317 -- 0 0 0 0 0 1 0 0 1 0 0 0
11318 -- 0 0 0 0 0 0 0 0 0 0 0 0
11319 -- 0 0 0 0 0 0 0 0 0 0 0 0
11320 -- 0 0 0 0 0 0 0 0 0 0 0 0
11321 -- 0 0 0 0 0 0 0 0 0 0 0 0
11322 -- 0 0 0 0 0 0 0 0 0 0 0 0
11323 -- 0 0 0 0 0 0 0 0 0 0 0 0
11324 -- 6 6 6 14 14 14 26 26 26 42 42 42
11325 -- 54 54 54 66 66 66 78 78 78 78 78 78
11326 -- 78 78 78 74 74 74 66 66 66 54 54 54
11327 -- 42 42 42 26 26 26 18 18 18 10 10 10
11328 -- 6 6 6 0 0 0 0 0 0 0 0 0
11329 -- 0 0 0 0 0 0 0 0 0 0 0 0
11330 -- 0 0 0 0 0 0 0 0 0 0 0 0
11331 -- 0 0 0 0 0 0 0 0 0 0 0 0
11332 -- 0 0 0 0 0 0 0 0 0 0 0 0
11333 -- 0 0 0 0 0 0 0 0 0 0 0 0
11334 -- 0 0 0 0 0 0 0 0 0 0 0 0
11335 -- 0 0 0 0 0 0 0 0 0 0 0 0
11336 -- 0 0 0 0 0 0 0 0 0 0 0 0
11337 -- 0 0 1 0 0 0 0 0 0 0 0 0
11338 -- 0 0 0 0 0 0 0 0 0 0 0 0
11339 -- 0 0 0 0 0 0 0 0 0 0 0 0
11340 -- 0 0 0 0 0 0 0 0 0 0 0 0
11341 -- 0 0 0 0 0 0 0 0 0 0 0 0
11342 -- 0 0 0 0 0 0 0 0 0 0 0 0
11343 -- 0 0 0 0 0 0 0 0 0 10 10 10
11344 -- 22 22 22 42 42 42 66 66 66 86 86 86
11345 -- 66 66 66 38 38 38 38 38 38 22 22 22
11346 -- 26 26 26 34 34 34 54 54 54 66 66 66
11347 -- 86 86 86 70 70 70 46 46 46 26 26 26
11348 -- 14 14 14 6 6 6 0 0 0 0 0 0
11349 -- 0 0 0 0 0 0 0 0 0 0 0 0
11350 -- 0 0 0 0 0 0 0 0 0 0 0 0
11351 -- 0 0 0 0 0 0 0 0 0 0 0 0
11352 -- 0 0 0 0 0 0 0 0 0 0 0 0
11353 -- 0 0 0 0 0 0 0 0 0 0 0 0
11354 -- 0 0 0 0 0 0 0 0 0 0 0 0
11355 -- 0 0 0 0 0 0 0 0 0 0 0 0
11356 -- 0 0 0 0 0 0 0 0 0 0 0 0
11357 -- 0 0 1 0 0 1 0 0 1 0 0 0
11358 -- 0 0 0 0 0 0 0 0 0 0 0 0
11359 -- 0 0 0 0 0 0 0 0 0 0 0 0
11360 -- 0 0 0 0 0 0 0 0 0 0 0 0
11361 -- 0 0 0 0 0 0 0 0 0 0 0 0
11362 -- 0 0 0 0 0 0 0 0 0 0 0 0
11363 -- 0 0 0 0 0 0 10 10 10 26 26 26
11364 -- 50 50 50 82 82 82 58 58 58 6 6 6
11365 -- 2 2 6 2 2 6 2 2 6 2 2 6
11366 -- 2 2 6 2 2 6 2 2 6 2 2 6
11367 -- 6 6 6 54 54 54 86 86 86 66 66 66
11368 -- 38 38 38 18 18 18 6 6 6 0 0 0
11369 -- 0 0 0 0 0 0 0 0 0 0 0 0
11370 -- 0 0 0 0 0 0 0 0 0 0 0 0
11371 -- 0 0 0 0 0 0 0 0 0 0 0 0
11372 -- 0 0 0 0 0 0 0 0 0 0 0 0
11373 -- 0 0 0 0 0 0 0 0 0 0 0 0
11374 -- 0 0 0 0 0 0 0 0 0 0 0 0
11375 -- 0 0 0 0 0 0 0 0 0 0 0 0
11376 -- 0 0 0 0 0 0 0 0 0 0 0 0
11377 -- 0 0 0 0 0 0 0 0 0 0 0 0
11378 -- 0 0 0 0 0 0 0 0 0 0 0 0
11379 -- 0 0 0 0 0 0 0 0 0 0 0 0
11380 -- 0 0 0 0 0 0 0 0 0 0 0 0
11381 -- 0 0 0 0 0 0 0 0 0 0 0 0
11382 -- 0 0 0 0 0 0 0 0 0 0 0 0
11383 -- 0 0 0 6 6 6 22 22 22 50 50 50
11384 -- 78 78 78 34 34 34 2 2 6 2 2 6
11385 -- 2 2 6 2 2 6 2 2 6 2 2 6
11386 -- 2 2 6 2 2 6 2 2 6 2 2 6
11387 -- 2 2 6 2 2 6 6 6 6 70 70 70
11388 -- 78 78 78 46 46 46 22 22 22 6 6 6
11389 -- 0 0 0 0 0 0 0 0 0 0 0 0
11390 -- 0 0 0 0 0 0 0 0 0 0 0 0
11391 -- 0 0 0 0 0 0 0 0 0 0 0 0
11392 -- 0 0 0 0 0 0 0 0 0 0 0 0
11393 -- 0 0 0 0 0 0 0 0 0 0 0 0
11394 -- 0 0 0 0 0 0 0 0 0 0 0 0
11395 -- 0 0 0 0 0 0 0 0 0 0 0 0
11396 -- 0 0 0 0 0 0 0 0 0 0 0 0
11397 -- 0 0 1 0 0 1 0 0 1 0 0 0
11398 -- 0 0 0 0 0 0 0 0 0 0 0 0
11399 -- 0 0 0 0 0 0 0 0 0 0 0 0
11400 -- 0 0 0 0 0 0 0 0 0 0 0 0
11401 -- 0 0 0 0 0 0 0 0 0 0 0 0
11402 -- 0 0 0 0 0 0 0 0 0 0 0 0
11403 -- 6 6 6 18 18 18 42 42 42 82 82 82
11404 -- 26 26 26 2 2 6 2 2 6 2 2 6
11405 -- 2 2 6 2 2 6 2 2 6 2 2 6
11406 -- 2 2 6 2 2 6 2 2 6 14 14 14
11407 -- 46 46 46 34 34 34 6 6 6 2 2 6
11408 -- 42 42 42 78 78 78 42 42 42 18 18 18
11409 -- 6 6 6 0 0 0 0 0 0 0 0 0
11410 -- 0 0 0 0 0 0 0 0 0 0 0 0
11411 -- 0 0 0 0 0 0 0 0 0 0 0 0
11412 -- 0 0 0 0 0 0 0 0 0 0 0 0
11413 -- 0 0 0 0 0 0 0 0 0 0 0 0
11414 -- 0 0 0 0 0 0 0 0 0 0 0 0
11415 -- 0 0 0 0 0 0 0 0 0 0 0 0
11416 -- 0 0 0 0 0 0 0 0 0 0 0 0
11417 -- 0 0 1 0 0 0 0 0 1 0 0 0
11418 -- 0 0 0 0 0 0 0 0 0 0 0 0
11419 -- 0 0 0 0 0 0 0 0 0 0 0 0
11420 -- 0 0 0 0 0 0 0 0 0 0 0 0
11421 -- 0 0 0 0 0 0 0 0 0 0 0 0
11422 -- 0 0 0 0 0 0 0 0 0 0 0 0
11423 -- 10 10 10 30 30 30 66 66 66 58 58 58
11424 -- 2 2 6 2 2 6 2 2 6 2 2 6
11425 -- 2 2 6 2 2 6 2 2 6 2 2 6
11426 -- 2 2 6 2 2 6 2 2 6 26 26 26
11427 -- 86 86 86 101 101 101 46 46 46 10 10 10
11428 -- 2 2 6 58 58 58 70 70 70 34 34 34
11429 -- 10 10 10 0 0 0 0 0 0 0 0 0
11430 -- 0 0 0 0 0 0 0 0 0 0 0 0
11431 -- 0 0 0 0 0 0 0 0 0 0 0 0
11432 -- 0 0 0 0 0 0 0 0 0 0 0 0
11433 -- 0 0 0 0 0 0 0 0 0 0 0 0
11434 -- 0 0 0 0 0 0 0 0 0 0 0 0
11435 -- 0 0 0 0 0 0 0 0 0 0 0 0
11436 -- 0 0 0 0 0 0 0 0 0 0 0 0
11437 -- 0 0 1 0 0 1 0 0 1 0 0 0
11438 -- 0 0 0 0 0 0 0 0 0 0 0 0
11439 -- 0 0 0 0 0 0 0 0 0 0 0 0
11440 -- 0 0 0 0 0 0 0 0 0 0 0 0
11441 -- 0 0 0 0 0 0 0 0 0 0 0 0
11442 -- 0 0 0 0 0 0 0 0 0 0 0 0
11443 -- 14 14 14 42 42 42 86 86 86 10 10 10
11444 -- 2 2 6 2 2 6 2 2 6 2 2 6
11445 -- 2 2 6 2 2 6 2 2 6 2 2 6
11446 -- 2 2 6 2 2 6 2 2 6 30 30 30
11447 -- 94 94 94 94 94 94 58 58 58 26 26 26
11448 -- 2 2 6 6 6 6 78 78 78 54 54 54
11449 -- 22 22 22 6 6 6 0 0 0 0 0 0
11450 -- 0 0 0 0 0 0 0 0 0 0 0 0
11451 -- 0 0 0 0 0 0 0 0 0 0 0 0
11452 -- 0 0 0 0 0 0 0 0 0 0 0 0
11453 -- 0 0 0 0 0 0 0 0 0 0 0 0
11454 -- 0 0 0 0 0 0 0 0 0 0 0 0
11455 -- 0 0 0 0 0 0 0 0 0 0 0 0
11456 -- 0 0 0 0 0 0 0 0 0 0 0 0
11457 -- 0 0 0 0 0 0 0 0 0 0 0 0
11458 -- 0 0 0 0 0 0 0 0 0 0 0 0
11459 -- 0 0 0 0 0 0 0 0 0 0 0 0
11460 -- 0 0 0 0 0 0 0 0 0 0 0 0
11461 -- 0 0 0 0 0 0 0 0 0 0 0 0
11462 -- 0 0 0 0 0 0 0 0 0 6 6 6
11463 -- 22 22 22 62 62 62 62 62 62 2 2 6
11464 -- 2 2 6 2 2 6 2 2 6 2 2 6
11465 -- 2 2 6 2 2 6 2 2 6 2 2 6
11466 -- 2 2 6 2 2 6 2 2 6 26 26 26
11467 -- 54 54 54 38 38 38 18 18 18 10 10 10
11468 -- 2 2 6 2 2 6 34 34 34 82 82 82
11469 -- 38 38 38 14 14 14 0 0 0 0 0 0
11470 -- 0 0 0 0 0 0 0 0 0 0 0 0
11471 -- 0 0 0 0 0 0 0 0 0 0 0 0
11472 -- 0 0 0 0 0 0 0 0 0 0 0 0
11473 -- 0 0 0 0 0 0 0 0 0 0 0 0
11474 -- 0 0 0 0 0 0 0 0 0 0 0 0
11475 -- 0 0 0 0 0 0 0 0 0 0 0 0
11476 -- 0 0 0 0 0 0 0 0 0 0 0 0
11477 -- 0 0 0 0 0 1 0 0 1 0 0 0
11478 -- 0 0 0 0 0 0 0 0 0 0 0 0
11479 -- 0 0 0 0 0 0 0 0 0 0 0 0
11480 -- 0 0 0 0 0 0 0 0 0 0 0 0
11481 -- 0 0 0 0 0 0 0 0 0 0 0 0
11482 -- 0 0 0 0 0 0 0 0 0 6 6 6
11483 -- 30 30 30 78 78 78 30 30 30 2 2 6
11484 -- 2 2 6 2 2 6 2 2 6 2 2 6
11485 -- 2 2 6 2 2 6 2 2 6 2 2 6
11486 -- 2 2 6 2 2 6 2 2 6 10 10 10
11487 -- 10 10 10 2 2 6 2 2 6 2 2 6
11488 -- 2 2 6 2 2 6 2 2 6 78 78 78
11489 -- 50 50 50 18 18 18 6 6 6 0 0 0
11490 -- 0 0 0 0 0 0 0 0 0 0 0 0
11491 -- 0 0 0 0 0 0 0 0 0 0 0 0
11492 -- 0 0 0 0 0 0 0 0 0 0 0 0
11493 -- 0 0 0 0 0 0 0 0 0 0 0 0
11494 -- 0 0 0 0 0 0 0 0 0 0 0 0
11495 -- 0 0 0 0 0 0 0 0 0 0 0 0
11496 -- 0 0 0 0 0 0 0 0 0 0 0 0
11497 -- 0 0 1 0 0 0 0 0 0 0 0 0
11498 -- 0 0 0 0 0 0 0 0 0 0 0 0
11499 -- 0 0 0 0 0 0 0 0 0 0 0 0
11500 -- 0 0 0 0 0 0 0 0 0 0 0 0
11501 -- 0 0 0 0 0 0 0 0 0 0 0 0
11502 -- 0 0 0 0 0 0 0 0 0 10 10 10
11503 -- 38 38 38 86 86 86 14 14 14 2 2 6
11504 -- 2 2 6 2 2 6 2 2 6 2 2 6
11505 -- 2 2 6 2 2 6 2 2 6 2 2 6
11506 -- 2 2 6 2 2 6 2 2 6 2 2 6
11507 -- 2 2 6 2 2 6 2 2 6 2 2 6
11508 -- 2 2 6 2 2 6 2 2 6 54 54 54
11509 -- 66 66 66 26 26 26 6 6 6 0 0 0
11510 -- 0 0 0 0 0 0 0 0 0 0 0 0
11511 -- 0 0 0 0 0 0 0 0 0 0 0 0
11512 -- 0 0 0 0 0 0 0 0 0 0 0 0
11513 -- 0 0 0 0 0 0 0 0 0 0 0 0
11514 -- 0 0 0 0 0 0 0 0 0 0 0 0
11515 -- 0 0 0 0 0 0 0 0 0 0 0 0
11516 -- 0 0 0 0 0 0 0 0 0 0 0 0
11517 -- 0 0 0 0 0 1 0 0 1 0 0 0
11518 -- 0 0 0 0 0 0 0 0 0 0 0 0
11519 -- 0 0 0 0 0 0 0 0 0 0 0 0
11520 -- 0 0 0 0 0 0 0 0 0 0 0 0
11521 -- 0 0 0 0 0 0 0 0 0 0 0 0
11522 -- 0 0 0 0 0 0 0 0 0 14 14 14
11523 -- 42 42 42 82 82 82 2 2 6 2 2 6
11524 -- 2 2 6 6 6 6 10 10 10 2 2 6
11525 -- 2 2 6 2 2 6 2 2 6 2 2 6
11526 -- 2 2 6 2 2 6 2 2 6 6 6 6
11527 -- 14 14 14 10 10 10 2 2 6 2 2 6
11528 -- 2 2 6 2 2 6 2 2 6 18 18 18
11529 -- 82 82 82 34 34 34 10 10 10 0 0 0
11530 -- 0 0 0 0 0 0 0 0 0 0 0 0
11531 -- 0 0 0 0 0 0 0 0 0 0 0 0
11532 -- 0 0 0 0 0 0 0 0 0 0 0 0
11533 -- 0 0 0 0 0 0 0 0 0 0 0 0
11534 -- 0 0 0 0 0 0 0 0 0 0 0 0
11535 -- 0 0 0 0 0 0 0 0 0 0 0 0
11536 -- 0 0 0 0 0 0 0 0 0 0 0 0
11537 -- 0 0 1 0 0 0 0 0 0 0 0 0
11538 -- 0 0 0 0 0 0 0 0 0 0 0 0
11539 -- 0 0 0 0 0 0 0 0 0 0 0 0
11540 -- 0 0 0 0 0 0 0 0 0 0 0 0
11541 -- 0 0 0 0 0 0 0 0 0 0 0 0
11542 -- 0 0 0 0 0 0 0 0 0 14 14 14
11543 -- 46 46 46 86 86 86 2 2 6 2 2 6
11544 -- 6 6 6 6 6 6 22 22 22 34 34 34
11545 -- 6 6 6 2 2 6 2 2 6 2 2 6
11546 -- 2 2 6 2 2 6 18 18 18 34 34 34
11547 -- 10 10 10 50 50 50 22 22 22 2 2 6
11548 -- 2 2 6 2 2 6 2 2 6 10 10 10
11549 -- 86 86 86 42 42 42 14 14 14 0 0 0
11550 -- 0 0 0 0 0 0 0 0 0 0 0 0
11551 -- 0 0 0 0 0 0 0 0 0 0 0 0
11552 -- 0 0 0 0 0 0 0 0 0 0 0 0
11553 -- 0 0 0 0 0 0 0 0 0 0 0 0
11554 -- 0 0 0 0 0 0 0 0 0 0 0 0
11555 -- 0 0 0 0 0 0 0 0 0 0 0 0
11556 -- 0 0 0 0 0 0 0 0 0 0 0 0
11557 -- 0 0 1 0 0 1 0 0 1 0 0 0
11558 -- 0 0 0 0 0 0 0 0 0 0 0 0
11559 -- 0 0 0 0 0 0 0 0 0 0 0 0
11560 -- 0 0 0 0 0 0 0 0 0 0 0 0
11561 -- 0 0 0 0 0 0 0 0 0 0 0 0
11562 -- 0 0 0 0 0 0 0 0 0 14 14 14
11563 -- 46 46 46 86 86 86 2 2 6 2 2 6
11564 -- 38 38 38 116 116 116 94 94 94 22 22 22
11565 -- 22 22 22 2 2 6 2 2 6 2 2 6
11566 -- 14 14 14 86 86 86 138 138 138 162 162 162
11567 --154 154 154 38 38 38 26 26 26 6 6 6
11568 -- 2 2 6 2 2 6 2 2 6 2 2 6
11569 -- 86 86 86 46 46 46 14 14 14 0 0 0
11570 -- 0 0 0 0 0 0 0 0 0 0 0 0
11571 -- 0 0 0 0 0 0 0 0 0 0 0 0
11572 -- 0 0 0 0 0 0 0 0 0 0 0 0
11573 -- 0 0 0 0 0 0 0 0 0 0 0 0
11574 -- 0 0 0 0 0 0 0 0 0 0 0 0
11575 -- 0 0 0 0 0 0 0 0 0 0 0 0
11576 -- 0 0 0 0 0 0 0 0 0 0 0 0
11577 -- 0 0 0 0 0 0 0 0 0 0 0 0
11578 -- 0 0 0 0 0 0 0 0 0 0 0 0
11579 -- 0 0 0 0 0 0 0 0 0 0 0 0
11580 -- 0 0 0 0 0 0 0 0 0 0 0 0
11581 -- 0 0 0 0 0 0 0 0 0 0 0 0
11582 -- 0 0 0 0 0 0 0 0 0 14 14 14
11583 -- 46 46 46 86 86 86 2 2 6 14 14 14
11584 --134 134 134 198 198 198 195 195 195 116 116 116
11585 -- 10 10 10 2 2 6 2 2 6 6 6 6
11586 --101 98 89 187 187 187 210 210 210 218 218 218
11587 --214 214 214 134 134 134 14 14 14 6 6 6
11588 -- 2 2 6 2 2 6 2 2 6 2 2 6
11589 -- 86 86 86 50 50 50 18 18 18 6 6 6
11590 -- 0 0 0 0 0 0 0 0 0 0 0 0
11591 -- 0 0 0 0 0 0 0 0 0 0 0 0
11592 -- 0 0 0 0 0 0 0 0 0 0 0 0
11593 -- 0 0 0 0 0 0 0 0 0 0 0 0
11594 -- 0 0 0 0 0 0 0 0 0 0 0 0
11595 -- 0 0 0 0 0 0 0 0 0 0 0 0
11596 -- 0 0 0 0 0 0 0 0 1 0 0 0
11597 -- 0 0 1 0 0 1 0 0 1 0 0 0
11598 -- 0 0 0 0 0 0 0 0 0 0 0 0
11599 -- 0 0 0 0 0 0 0 0 0 0 0 0
11600 -- 0 0 0 0 0 0 0 0 0 0 0 0
11601 -- 0 0 0 0 0 0 0 0 0 0 0 0
11602 -- 0 0 0 0 0 0 0 0 0 14 14 14
11603 -- 46 46 46 86 86 86 2 2 6 54 54 54
11604 --218 218 218 195 195 195 226 226 226 246 246 246
11605 -- 58 58 58 2 2 6 2 2 6 30 30 30
11606 --210 210 210 253 253 253 174 174 174 123 123 123
11607 --221 221 221 234 234 234 74 74 74 2 2 6
11608 -- 2 2 6 2 2 6 2 2 6 2 2 6
11609 -- 70 70 70 58 58 58 22 22 22 6 6 6
11610 -- 0 0 0 0 0 0 0 0 0 0 0 0
11611 -- 0 0 0 0 0 0 0 0 0 0 0 0
11612 -- 0 0 0 0 0 0 0 0 0 0 0 0
11613 -- 0 0 0 0 0 0 0 0 0 0 0 0
11614 -- 0 0 0 0 0 0 0 0 0 0 0 0
11615 -- 0 0 0 0 0 0 0 0 0 0 0 0
11616 -- 0 0 0 0 0 0 0 0 0 0 0 0
11617 -- 0 0 0 0 0 0 0 0 0 0 0 0
11618 -- 0 0 0 0 0 0 0 0 0 0 0 0
11619 -- 0 0 0 0 0 0 0 0 0 0 0 0
11620 -- 0 0 0 0 0 0 0 0 0 0 0 0
11621 +diff --git a/drivers/video/fbdev/matrox/matroxfb_DAC1064.c b/drivers/video/fbdev/matrox/matroxfb_DAC1064.c
11622 +index a01147f..5d896f8 100644
11623 +--- a/drivers/video/fbdev/matrox/matroxfb_DAC1064.c
11624 ++++ b/drivers/video/fbdev/matrox/matroxfb_DAC1064.c
11625 +@@ -1088,14 +1088,20 @@ static void MGAG100_restore(struct matrox_fb_info *minfo)
11626 +
11627 + #ifdef CONFIG_FB_MATROX_MYSTIQUE
11628 + struct matrox_switch matrox_mystique = {
11629 +- MGA1064_preinit, MGA1064_reset, MGA1064_init, MGA1064_restore,
11630 ++ .preinit = MGA1064_preinit,
11631 ++ .reset = MGA1064_reset,
11632 ++ .init = MGA1064_init,
11633 ++ .restore = MGA1064_restore,
11634 + };
11635 + EXPORT_SYMBOL(matrox_mystique);
11636 + #endif
11637 +
11638 + #ifdef CONFIG_FB_MATROX_G
11639 + struct matrox_switch matrox_G100 = {
11640 +- MGAG100_preinit, MGAG100_reset, MGAG100_init, MGAG100_restore,
11641 ++ .preinit = MGAG100_preinit,
11642 ++ .reset = MGAG100_reset,
11643 ++ .init = MGAG100_init,
11644 ++ .restore = MGAG100_restore,
11645 + };
11646 + EXPORT_SYMBOL(matrox_G100);
11647 + #endif
11648 +diff --git a/drivers/video/fbdev/matrox/matroxfb_Ti3026.c b/drivers/video/fbdev/matrox/matroxfb_Ti3026.c
11649 +index 195ad7c..09743fc 100644
11650 +--- a/drivers/video/fbdev/matrox/matroxfb_Ti3026.c
11651 ++++ b/drivers/video/fbdev/matrox/matroxfb_Ti3026.c
11652 +@@ -738,7 +738,10 @@ static int Ti3026_preinit(struct matrox_fb_info *minfo)
11653 + }
11654 +
11655 + struct matrox_switch matrox_millennium = {
11656 +- Ti3026_preinit, Ti3026_reset, Ti3026_init, Ti3026_restore
11657 ++ .preinit = Ti3026_preinit,
11658 ++ .reset = Ti3026_reset,
11659 ++ .init = Ti3026_init,
11660 ++ .restore = Ti3026_restore
11661 + };
11662 + EXPORT_SYMBOL(matrox_millennium);
11663 + #endif
11664 +diff --git a/drivers/video/fbdev/mb862xx/mb862xxfb_accel.c b/drivers/video/fbdev/mb862xx/mb862xxfb_accel.c
11665 +index fe92eed..106e085 100644
11666 +--- a/drivers/video/fbdev/mb862xx/mb862xxfb_accel.c
11667 ++++ b/drivers/video/fbdev/mb862xx/mb862xxfb_accel.c
11668 +@@ -312,14 +312,18 @@ void mb862xxfb_init_accel(struct fb_info *info, int xres)
11669 + struct mb862xxfb_par *par = info->par;
11670 +
11671 + if (info->var.bits_per_pixel == 32) {
11672 +- info->fbops->fb_fillrect = cfb_fillrect;
11673 +- info->fbops->fb_copyarea = cfb_copyarea;
11674 +- info->fbops->fb_imageblit = cfb_imageblit;
11675 ++ pax_open_kernel();
11676 ++ *(void **)&info->fbops->fb_fillrect = cfb_fillrect;
11677 ++ *(void **)&info->fbops->fb_copyarea = cfb_copyarea;
11678 ++ *(void **)&info->fbops->fb_imageblit = cfb_imageblit;
11679 ++ pax_close_kernel();
11680 + } else {
11681 + outreg(disp, GC_L0EM, 3);
11682 +- info->fbops->fb_fillrect = mb86290fb_fillrect;
11683 +- info->fbops->fb_copyarea = mb86290fb_copyarea;
11684 +- info->fbops->fb_imageblit = mb86290fb_imageblit;
11685 ++ pax_open_kernel();
11686 ++ *(void **)&info->fbops->fb_fillrect = mb86290fb_fillrect;
11687 ++ *(void **)&info->fbops->fb_copyarea = mb86290fb_copyarea;
11688 ++ *(void **)&info->fbops->fb_imageblit = mb86290fb_imageblit;
11689 ++ pax_close_kernel();
11690 + }
11691 + outreg(draw, GDC_REG_DRAW_BASE, 0);
11692 + outreg(draw, GDC_REG_MODE_MISC, 0x8000);
11693 +diff --git a/drivers/video/fbdev/nvidia/nvidia.c b/drivers/video/fbdev/nvidia/nvidia.c
11694 +index def0412..fed6529 100644
11695 +--- a/drivers/video/fbdev/nvidia/nvidia.c
11696 ++++ b/drivers/video/fbdev/nvidia/nvidia.c
11697 +@@ -669,19 +669,23 @@ static int nvidiafb_set_par(struct fb_info *info)
11698 + info->fix.line_length = (info->var.xres_virtual *
11699 + info->var.bits_per_pixel) >> 3;
11700 + if (info->var.accel_flags) {
11701 +- info->fbops->fb_imageblit = nvidiafb_imageblit;
11702 +- info->fbops->fb_fillrect = nvidiafb_fillrect;
11703 +- info->fbops->fb_copyarea = nvidiafb_copyarea;
11704 +- info->fbops->fb_sync = nvidiafb_sync;
11705 ++ pax_open_kernel();
11706 ++ *(void **)&info->fbops->fb_imageblit = nvidiafb_imageblit;
11707 ++ *(void **)&info->fbops->fb_fillrect = nvidiafb_fillrect;
11708 ++ *(void **)&info->fbops->fb_copyarea = nvidiafb_copyarea;
11709 ++ *(void **)&info->fbops->fb_sync = nvidiafb_sync;
11710 ++ pax_close_kernel();
11711 + info->pixmap.scan_align = 4;
11712 + info->flags &= ~FBINFO_HWACCEL_DISABLED;
11713 + info->flags |= FBINFO_READS_FAST;
11714 + NVResetGraphics(info);
11715 + } else {
11716 +- info->fbops->fb_imageblit = cfb_imageblit;
11717 +- info->fbops->fb_fillrect = cfb_fillrect;
11718 +- info->fbops->fb_copyarea = cfb_copyarea;
11719 +- info->fbops->fb_sync = NULL;
11720 ++ pax_open_kernel();
11721 ++ *(void **)&info->fbops->fb_imageblit = cfb_imageblit;
11722 ++ *(void **)&info->fbops->fb_fillrect = cfb_fillrect;
11723 ++ *(void **)&info->fbops->fb_copyarea = cfb_copyarea;
11724 ++ *(void **)&info->fbops->fb_sync = NULL;
11725 ++ pax_close_kernel();
11726 + info->pixmap.scan_align = 1;
11727 + info->flags |= FBINFO_HWACCEL_DISABLED;
11728 + info->flags &= ~FBINFO_READS_FAST;
11729 +@@ -1173,8 +1177,11 @@ static int nvidia_set_fbinfo(struct fb_info *info)
11730 + info->pixmap.size = 8 * 1024;
11731 + info->pixmap.flags = FB_PIXMAP_SYSTEM;
11732 +
11733 +- if (!hwcur)
11734 +- info->fbops->fb_cursor = NULL;
11735 ++ if (!hwcur) {
11736 ++ pax_open_kernel();
11737 ++ *(void **)&info->fbops->fb_cursor = NULL;
11738 ++ pax_close_kernel();
11739 ++ }
11740 +
11741 + info->var.accel_flags = (!noaccel);
11742 +
11743 +diff --git a/drivers/video/fbdev/omap2/dss/display.c b/drivers/video/fbdev/omap2/dss/display.c
11744 +index 2412a0d..294215b 100644
11745 +--- a/drivers/video/fbdev/omap2/dss/display.c
11746 ++++ b/drivers/video/fbdev/omap2/dss/display.c
11747 +@@ -161,12 +161,14 @@ int omapdss_register_display(struct omap_dss_device *dssdev)
11748 + if (dssdev->name == NULL)
11749 + dssdev->name = dssdev->alias;
11750 +
11751 ++ pax_open_kernel();
11752 + if (drv && drv->get_resolution == NULL)
11753 +- drv->get_resolution = omapdss_default_get_resolution;
11754 ++ *(void **)&drv->get_resolution = omapdss_default_get_resolution;
11755 + if (drv && drv->get_recommended_bpp == NULL)
11756 +- drv->get_recommended_bpp = omapdss_default_get_recommended_bpp;
11757 ++ *(void **)&drv->get_recommended_bpp = omapdss_default_get_recommended_bpp;
11758 + if (drv && drv->get_timings == NULL)
11759 +- drv->get_timings = omapdss_default_get_timings;
11760 ++ *(void **)&drv->get_timings = omapdss_default_get_timings;
11761 ++ pax_close_kernel();
11762 +
11763 + mutex_lock(&panel_list_mutex);
11764 + list_add_tail(&dssdev->panel_list, &panel_list);
11765 +diff --git a/drivers/video/fbdev/s1d13xxxfb.c b/drivers/video/fbdev/s1d13xxxfb.c
11766 +index 83433cb..71e9b98 100644
11767 +--- a/drivers/video/fbdev/s1d13xxxfb.c
11768 ++++ b/drivers/video/fbdev/s1d13xxxfb.c
11769 +@@ -881,8 +881,10 @@ static int s1d13xxxfb_probe(struct platform_device *pdev)
11770 +
11771 + switch(prod_id) {
11772 + case S1D13506_PROD_ID: /* activate acceleration */
11773 +- s1d13xxxfb_fbops.fb_fillrect = s1d13xxxfb_bitblt_solidfill;
11774 +- s1d13xxxfb_fbops.fb_copyarea = s1d13xxxfb_bitblt_copyarea;
11775 ++ pax_open_kernel();
11776 ++ *(void **)&s1d13xxxfb_fbops.fb_fillrect = s1d13xxxfb_bitblt_solidfill;
11777 ++ *(void **)&s1d13xxxfb_fbops.fb_copyarea = s1d13xxxfb_bitblt_copyarea;
11778 ++ pax_close_kernel();
11779 + info->flags = FBINFO_DEFAULT | FBINFO_HWACCEL_YPAN |
11780 + FBINFO_HWACCEL_FILLRECT | FBINFO_HWACCEL_COPYAREA;
11781 + break;
11782 +diff --git a/drivers/video/fbdev/sh_mobile_lcdcfb.c b/drivers/video/fbdev/sh_mobile_lcdcfb.c
11783 +index 2bcc84a..29dd1ea 100644
11784 +--- a/drivers/video/fbdev/sh_mobile_lcdcfb.c
11785 ++++ b/drivers/video/fbdev/sh_mobile_lcdcfb.c
11786 +@@ -439,9 +439,9 @@ static unsigned long lcdc_sys_read_data(void *handle)
11787 + }
11788 +
11789 + static struct sh_mobile_lcdc_sys_bus_ops sh_mobile_lcdc_sys_bus_ops = {
11790 +- lcdc_sys_write_index,
11791 +- lcdc_sys_write_data,
11792 +- lcdc_sys_read_data,
11793 ++ .write_index = lcdc_sys_write_index,
11794 ++ .write_data = lcdc_sys_write_data,
11795 ++ .read_data = lcdc_sys_read_data,
11796 + };
11797 +
11798 + static int sh_mobile_lcdc_sginit(struct fb_info *info,
11799 +diff --git a/drivers/video/fbdev/smscufx.c b/drivers/video/fbdev/smscufx.c
11800 +index d513ed6..90b0de9 100644
11801 +--- a/drivers/video/fbdev/smscufx.c
11802 ++++ b/drivers/video/fbdev/smscufx.c
11803 +@@ -1175,7 +1175,9 @@ static int ufx_ops_release(struct fb_info *info, int user)
11804 + fb_deferred_io_cleanup(info);
11805 + kfree(info->fbdefio);
11806 + info->fbdefio = NULL;
11807 +- info->fbops->fb_mmap = ufx_ops_mmap;
11808 ++ pax_open_kernel();
11809 ++ *(void **)&info->fbops->fb_mmap = ufx_ops_mmap;
11810 ++ pax_close_kernel();
11811 + }
11812 +
11813 + pr_debug("released /dev/fb%d user=%d count=%d",
11814 +diff --git a/drivers/video/fbdev/udlfb.c b/drivers/video/fbdev/udlfb.c
11815 +index 77b890e..458e666 100644
11816 +--- a/drivers/video/fbdev/udlfb.c
11817 ++++ b/drivers/video/fbdev/udlfb.c
11818 +@@ -623,11 +623,11 @@ static int dlfb_handle_damage(struct dlfb_data *dev, int x, int y,
11819 + dlfb_urb_completion(urb);
11820 +
11821 + error:
11822 +- atomic_add(bytes_sent, &dev->bytes_sent);
11823 +- atomic_add(bytes_identical, &dev->bytes_identical);
11824 +- atomic_add(width*height*2, &dev->bytes_rendered);
11825 ++ atomic_add_unchecked(bytes_sent, &dev->bytes_sent);
11826 ++ atomic_add_unchecked(bytes_identical, &dev->bytes_identical);
11827 ++ atomic_add_unchecked(width*height*2, &dev->bytes_rendered);
11828 + end_cycles = get_cycles();
11829 +- atomic_add(((unsigned int) ((end_cycles - start_cycles)
11830 ++ atomic_add_unchecked(((unsigned int) ((end_cycles - start_cycles)
11831 + >> 10)), /* Kcycles */
11832 + &dev->cpu_kcycles_used);
11833 +
11834 +@@ -748,11 +748,11 @@ static void dlfb_dpy_deferred_io(struct fb_info *info,
11835 + dlfb_urb_completion(urb);
11836 +
11837 + error:
11838 +- atomic_add(bytes_sent, &dev->bytes_sent);
11839 +- atomic_add(bytes_identical, &dev->bytes_identical);
11840 +- atomic_add(bytes_rendered, &dev->bytes_rendered);
11841 ++ atomic_add_unchecked(bytes_sent, &dev->bytes_sent);
11842 ++ atomic_add_unchecked(bytes_identical, &dev->bytes_identical);
11843 ++ atomic_add_unchecked(bytes_rendered, &dev->bytes_rendered);
11844 + end_cycles = get_cycles();
11845 +- atomic_add(((unsigned int) ((end_cycles - start_cycles)
11846 ++ atomic_add_unchecked(((unsigned int) ((end_cycles - start_cycles)
11847 + >> 10)), /* Kcycles */
11848 + &dev->cpu_kcycles_used);
11849 + }
11850 +@@ -993,7 +993,9 @@ static int dlfb_ops_release(struct fb_info *info, int user)
11851 + fb_deferred_io_cleanup(info);
11852 + kfree(info->fbdefio);
11853 + info->fbdefio = NULL;
11854 +- info->fbops->fb_mmap = dlfb_ops_mmap;
11855 ++ pax_open_kernel();
11856 ++ *(void **)&info->fbops->fb_mmap = dlfb_ops_mmap;
11857 ++ pax_close_kernel();
11858 + }
11859 +
11860 + pr_warn("released /dev/fb%d user=%d count=%d\n",
11861 +@@ -1376,7 +1378,7 @@ static ssize_t metrics_bytes_rendered_show(struct device *fbdev,
11862 + struct fb_info *fb_info = dev_get_drvdata(fbdev);
11863 + struct dlfb_data *dev = fb_info->par;
11864 + return snprintf(buf, PAGE_SIZE, "%u\n",
11865 +- atomic_read(&dev->bytes_rendered));
11866 ++ atomic_read_unchecked(&dev->bytes_rendered));
11867 + }
11868 +
11869 + static ssize_t metrics_bytes_identical_show(struct device *fbdev,
11870 +@@ -1384,7 +1386,7 @@ static ssize_t metrics_bytes_identical_show(struct device *fbdev,
11871 + struct fb_info *fb_info = dev_get_drvdata(fbdev);
11872 + struct dlfb_data *dev = fb_info->par;
11873 + return snprintf(buf, PAGE_SIZE, "%u\n",
11874 +- atomic_read(&dev->bytes_identical));
11875 ++ atomic_read_unchecked(&dev->bytes_identical));
11876 + }
11877 +
11878 + static ssize_t metrics_bytes_sent_show(struct device *fbdev,
11879 +@@ -1392,7 +1394,7 @@ static ssize_t metrics_bytes_sent_show(struct device *fbdev,
11880 + struct fb_info *fb_info = dev_get_drvdata(fbdev);
11881 + struct dlfb_data *dev = fb_info->par;
11882 + return snprintf(buf, PAGE_SIZE, "%u\n",
11883 +- atomic_read(&dev->bytes_sent));
11884 ++ atomic_read_unchecked(&dev->bytes_sent));
11885 + }
11886 +
11887 + static ssize_t metrics_cpu_kcycles_used_show(struct device *fbdev,
11888 +@@ -1400,7 +1402,7 @@ static ssize_t metrics_cpu_kcycles_used_show(struct device *fbdev,
11889 + struct fb_info *fb_info = dev_get_drvdata(fbdev);
11890 + struct dlfb_data *dev = fb_info->par;
11891 + return snprintf(buf, PAGE_SIZE, "%u\n",
11892 +- atomic_read(&dev->cpu_kcycles_used));
11893 ++ atomic_read_unchecked(&dev->cpu_kcycles_used));
11894 + }
11895 +
11896 + static ssize_t edid_show(
11897 +@@ -1460,10 +1462,10 @@ static ssize_t metrics_reset_store(struct device *fbdev,
11898 + struct fb_info *fb_info = dev_get_drvdata(fbdev);
11899 + struct dlfb_data *dev = fb_info->par;
11900 +
11901 +- atomic_set(&dev->bytes_rendered, 0);
11902 +- atomic_set(&dev->bytes_identical, 0);
11903 +- atomic_set(&dev->bytes_sent, 0);
11904 +- atomic_set(&dev->cpu_kcycles_used, 0);
11905 ++ atomic_set_unchecked(&dev->bytes_rendered, 0);
11906 ++ atomic_set_unchecked(&dev->bytes_identical, 0);
11907 ++ atomic_set_unchecked(&dev->bytes_sent, 0);
11908 ++ atomic_set_unchecked(&dev->cpu_kcycles_used, 0);
11909 +
11910 + return count;
11911 + }
11912 +diff --git a/drivers/video/fbdev/uvesafb.c b/drivers/video/fbdev/uvesafb.c
11913 +index 509d452..7c9d2de 100644
11914 +--- a/drivers/video/fbdev/uvesafb.c
11915 ++++ b/drivers/video/fbdev/uvesafb.c
11916 +@@ -19,6 +19,7 @@
11917 + #include <linux/io.h>
11918 + #include <linux/mutex.h>
11919 + #include <linux/slab.h>
11920 ++#include <linux/moduleloader.h>
11921 + #include <video/edid.h>
11922 + #include <video/uvesafb.h>
11923 + #ifdef CONFIG_X86
11924 +@@ -565,10 +566,32 @@ static int uvesafb_vbe_getpmi(struct uvesafb_ktask *task,
11925 + if ((task->t.regs.eax & 0xffff) != 0x4f || task->t.regs.es < 0xc000) {
11926 + par->pmi_setpal = par->ypan = 0;
11927 + } else {
11928 ++
11929 ++#ifdef CONFIG_PAX_KERNEXEC
11930 ++#ifdef CONFIG_MODULES
11931 ++ par->pmi_code = module_alloc_exec((u16)task->t.regs.ecx);
11932 ++#endif
11933 ++ if (!par->pmi_code) {
11934 ++ par->pmi_setpal = par->ypan = 0;
11935 ++ return 0;
11936 ++ }
11937 ++#endif
11938 ++
11939 + par->pmi_base = (u16 *)phys_to_virt(((u32)task->t.regs.es << 4)
11940 + + task->t.regs.edi);
11941 ++
11942 ++#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC)
11943 ++ pax_open_kernel();
11944 ++ memcpy(par->pmi_code, par->pmi_base, (u16)task->t.regs.ecx);
11945 ++ pax_close_kernel();
11946 ++
11947 ++ par->pmi_start = ktva_ktla(par->pmi_code + par->pmi_base[1]);
11948 ++ par->pmi_pal = ktva_ktla(par->pmi_code + par->pmi_base[2]);
11949 ++#else
11950 + par->pmi_start = (u8 *)par->pmi_base + par->pmi_base[1];
11951 + par->pmi_pal = (u8 *)par->pmi_base + par->pmi_base[2];
11952 ++#endif
11953 ++
11954 + printk(KERN_INFO "uvesafb: protected mode interface info at "
11955 + "%04x:%04x\n",
11956 + (u16)task->t.regs.es, (u16)task->t.regs.edi);
11957 +@@ -813,13 +836,14 @@ static int uvesafb_vbe_init(struct fb_info *info)
11958 + par->ypan = ypan;
11959 +
11960 + if (par->pmi_setpal || par->ypan) {
11961 ++#if !defined(CONFIG_MODULES) || !defined(CONFIG_PAX_KERNEXEC)
11962 + if (__supported_pte_mask & _PAGE_NX) {
11963 + par->pmi_setpal = par->ypan = 0;
11964 + printk(KERN_WARNING "uvesafb: NX protection is active, "
11965 + "better not use the PMI.\n");
11966 +- } else {
11967 ++ } else
11968 ++#endif
11969 + uvesafb_vbe_getpmi(task, par);
11970 +- }
11971 + }
11972 + #else
11973 + /* The protected mode interface is not available on non-x86. */
11974 +@@ -1453,8 +1477,11 @@ static void uvesafb_init_info(struct fb_info *info, struct vbe_mode_ib *mode)
11975 + info->fix.ywrapstep = (par->ypan > 1) ? 1 : 0;
11976 +
11977 + /* Disable blanking if the user requested so. */
11978 +- if (!blank)
11979 +- info->fbops->fb_blank = NULL;
11980 ++ if (!blank) {
11981 ++ pax_open_kernel();
11982 ++ *(void **)&info->fbops->fb_blank = NULL;
11983 ++ pax_close_kernel();
11984 ++ }
11985 +
11986 + /*
11987 + * Find out how much IO memory is required for the mode with
11988 +@@ -1525,8 +1552,11 @@ static void uvesafb_init_info(struct fb_info *info, struct vbe_mode_ib *mode)
11989 + info->flags = FBINFO_FLAG_DEFAULT |
11990 + (par->ypan ? FBINFO_HWACCEL_YPAN : 0);
11991 +
11992 +- if (!par->ypan)
11993 +- info->fbops->fb_pan_display = NULL;
11994 ++ if (!par->ypan) {
11995 ++ pax_open_kernel();
11996 ++ *(void **)&info->fbops->fb_pan_display = NULL;
11997 ++ pax_close_kernel();
11998 ++ }
11999 + }
12000 +
12001 + static void uvesafb_init_mtrr(struct fb_info *info)
12002 +@@ -1787,6 +1817,11 @@ out_mode:
12003 + out:
12004 + kfree(par->vbe_modes);
12005 +
12006 ++#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC)
12007 ++ if (par->pmi_code)
12008 ++ module_free_exec(NULL, par->pmi_code);
12009 ++#endif
12010 ++
12011 + framebuffer_release(info);
12012 + return err;
12013 + }
12014 +@@ -1811,6 +1846,11 @@ static int uvesafb_remove(struct platform_device *dev)
12015 + kfree(par->vbe_state_orig);
12016 + kfree(par->vbe_state_saved);
12017 +
12018 ++#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC)
12019 ++ if (par->pmi_code)
12020 ++ module_free_exec(NULL, par->pmi_code);
12021 ++#endif
12022 ++
12023 + framebuffer_release(info);
12024 + }
12025 + return 0;
12026 +diff --git a/drivers/video/fbdev/vesafb.c b/drivers/video/fbdev/vesafb.c
12027 +index 6170e7f..dd63031 100644
12028 +--- a/drivers/video/fbdev/vesafb.c
12029 ++++ b/drivers/video/fbdev/vesafb.c
12030 +@@ -9,6 +9,7 @@
12031 + */
12032 +
12033 + #include <linux/module.h>
12034 ++#include <linux/moduleloader.h>
12035 + #include <linux/kernel.h>
12036 + #include <linux/errno.h>
12037 + #include <linux/string.h>
12038 +@@ -52,8 +53,8 @@ static int vram_remap; /* Set amount of memory to be used */
12039 + static int vram_total; /* Set total amount of memory */
12040 + static int pmi_setpal __read_mostly = 1; /* pmi for palette changes ??? */
12041 + static int ypan __read_mostly; /* 0..nothing, 1..ypan, 2..ywrap */
12042 +-static void (*pmi_start)(void) __read_mostly;
12043 +-static void (*pmi_pal) (void) __read_mostly;
12044 ++static void (*pmi_start)(void) __read_only;
12045 ++static void (*pmi_pal) (void) __read_only;
12046 + static int depth __read_mostly;
12047 + static int vga_compat __read_mostly;
12048 + /* --------------------------------------------------------------------- */
12049 +@@ -233,6 +234,7 @@ static int vesafb_probe(struct platform_device *dev)
12050 + unsigned int size_remap;
12051 + unsigned int size_total;
12052 + char *option = NULL;
12053 ++ void *pmi_code = NULL;
12054 +
12055 + /* ignore error return of fb_get_options */
12056 + fb_get_options("vesafb", &option);
12057 +@@ -279,10 +281,6 @@ static int vesafb_probe(struct platform_device *dev)
12058 + size_remap = size_total;
12059 + vesafb_fix.smem_len = size_remap;
12060 +
12061 +-#ifndef __i386__
12062 +- screen_info.vesapm_seg = 0;
12063 +-#endif
12064 +-
12065 + if (!request_mem_region(vesafb_fix.smem_start, size_total, "vesafb")) {
12066 + printk(KERN_WARNING
12067 + "vesafb: cannot reserve video memory at 0x%lx\n",
12068 +@@ -312,9 +310,21 @@ static int vesafb_probe(struct platform_device *dev)
12069 + printk(KERN_INFO "vesafb: mode is %dx%dx%d, linelength=%d, pages=%d\n",
12070 + vesafb_defined.xres, vesafb_defined.yres, vesafb_defined.bits_per_pixel, vesafb_fix.line_length, screen_info.pages);
12071 +
12072 ++#ifdef __i386__
12073 ++
12074 ++#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC)
12075 ++ pmi_code = module_alloc_exec(screen_info.vesapm_size);
12076 ++ if (!pmi_code)
12077 ++#elif !defined(CONFIG_PAX_KERNEXEC)
12078 ++ if (0)
12079 ++#endif
12080 ++
12081 ++#endif
12082 ++ screen_info.vesapm_seg = 0;
12083 ++
12084 + if (screen_info.vesapm_seg) {
12085 +- printk(KERN_INFO "vesafb: protected mode interface info at %04x:%04x\n",
12086 +- screen_info.vesapm_seg,screen_info.vesapm_off);
12087 ++ printk(KERN_INFO "vesafb: protected mode interface info at %04x:%04x %04x bytes\n",
12088 ++ screen_info.vesapm_seg,screen_info.vesapm_off,screen_info.vesapm_size);
12089 + }
12090 +
12091 + if (screen_info.vesapm_seg < 0xc000)
12092 +@@ -322,9 +332,25 @@ static int vesafb_probe(struct platform_device *dev)
12093 +
12094 + if (ypan || pmi_setpal) {
12095 + unsigned short *pmi_base;
12096 ++
12097 + pmi_base = (unsigned short*)phys_to_virt(((unsigned long)screen_info.vesapm_seg << 4) + screen_info.vesapm_off);
12098 +- pmi_start = (void*)((char*)pmi_base + pmi_base[1]);
12099 +- pmi_pal = (void*)((char*)pmi_base + pmi_base[2]);
12100 ++
12101 ++#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC)
12102 ++ pax_open_kernel();
12103 ++ memcpy(pmi_code, pmi_base, screen_info.vesapm_size);
12104 ++#else
12105 ++ pmi_code = pmi_base;
12106 ++#endif
12107 ++
12108 ++ pmi_start = (void*)((char*)pmi_code + pmi_base[1]);
12109 ++ pmi_pal = (void*)((char*)pmi_code + pmi_base[2]);
12110 ++
12111 ++#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC)
12112 ++ pmi_start = ktva_ktla(pmi_start);
12113 ++ pmi_pal = ktva_ktla(pmi_pal);
12114 ++ pax_close_kernel();
12115 ++#endif
12116 ++
12117 + printk(KERN_INFO "vesafb: pmi: set display start = %p, set palette = %p\n",pmi_start,pmi_pal);
12118 + if (pmi_base[3]) {
12119 + printk(KERN_INFO "vesafb: pmi: ports = ");
12120 +@@ -477,8 +503,11 @@ static int vesafb_probe(struct platform_device *dev)
12121 + info->flags = FBINFO_FLAG_DEFAULT | FBINFO_MISC_FIRMWARE |
12122 + (ypan ? FBINFO_HWACCEL_YPAN : 0);
12123 +
12124 +- if (!ypan)
12125 +- info->fbops->fb_pan_display = NULL;
12126 ++ if (!ypan) {
12127 ++ pax_open_kernel();
12128 ++ *(void **)&info->fbops->fb_pan_display = NULL;
12129 ++ pax_close_kernel();
12130 ++ }
12131 +
12132 + if (fb_alloc_cmap(&info->cmap, 256, 0) < 0) {
12133 + err = -ENOMEM;
12134 +@@ -492,6 +521,11 @@ static int vesafb_probe(struct platform_device *dev)
12135 + fb_info(info, "%s frame buffer device\n", info->fix.id);
12136 + return 0;
12137 + err:
12138 ++
12139 ++#if defined(__i386__) && defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC)
12140 ++ module_free_exec(NULL, pmi_code);
12141 ++#endif
12142 ++
12143 + if (info->screen_base)
12144 + iounmap(info->screen_base);
12145 + framebuffer_release(info);
12146 +diff --git a/drivers/video/fbdev/via/via_clock.h b/drivers/video/fbdev/via/via_clock.h
12147 +index 88714ae..16c2e11 100644
12148 +--- a/drivers/video/fbdev/via/via_clock.h
12149 ++++ b/drivers/video/fbdev/via/via_clock.h
12150 +@@ -56,7 +56,7 @@ struct via_clock {
12151 +
12152 + void (*set_engine_pll_state)(u8 state);
12153 + void (*set_engine_pll)(struct via_pll_config config);
12154 +-};
12155 ++} __no_const;
12156 +
12157 +
12158 + static inline u32 get_pll_internal_frequency(u32 ref_freq,
12159 +diff --git a/drivers/video/logo/logo_linux_clut224.ppm b/drivers/video/logo/logo_linux_clut224.ppm
12160 +index 3c14e43..2630570 100644
12161 +--- a/drivers/video/logo/logo_linux_clut224.ppm
12162 ++++ b/drivers/video/logo/logo_linux_clut224.ppm
12163 +@@ -2,1603 +2,1123 @@ P3
12164 + # Standard 224-color Linux logo
12165 + 80 80
12166 + 255
12167 - 0 0 0 0 0 0 0 0 0 0 0 0
12168 -- 0 0 0 0 0 0 0 0 0 14 14 14
12169 -- 46 46 46 82 82 82 2 2 6 106 106 106
12170 --170 170 170 26 26 26 86 86 86 226 226 226
12171 --123 123 123 10 10 10 14 14 14 46 46 46
12172 --231 231 231 190 190 190 6 6 6 70 70 70
12173 -- 90 90 90 238 238 238 158 158 158 2 2 6
12174 -- 2 2 6 2 2 6 2 2 6 2 2 6
12175 -- 70 70 70 58 58 58 22 22 22 6 6 6
12176 - 0 0 0 0 0 0 0 0 0 0 0 0
12177 - 0 0 0 0 0 0 0 0 0 0 0 0
12178 - 0 0 0 0 0 0 0 0 0 0 0 0
12179 - 0 0 0 0 0 0 0 0 0 0 0 0
12180 - 0 0 0 0 0 0 0 0 0 0 0 0
12181 - 0 0 0 0 0 0 0 0 0 0 0 0
12182 -- 0 0 0 0 0 0 0 0 1 0 0 0
12183 -- 0 0 1 0 0 1 0 0 1 0 0 0
12184 - 0 0 0 0 0 0 0 0 0 0 0 0
12185 - 0 0 0 0 0 0 0 0 0 0 0 0
12186 +- 6 6 6 6 6 6 10 10 10 10 10 10
12187 +- 10 10 10 6 6 6 6 6 6 6 6 6
12188 - 0 0 0 0 0 0 0 0 0 0 0 0
12189 - 0 0 0 0 0 0 0 0 0 0 0 0
12190 -- 0 0 0 0 0 0 0 0 0 14 14 14
12191 -- 42 42 42 86 86 86 6 6 6 116 116 116
12192 --106 106 106 6 6 6 70 70 70 149 149 149
12193 --128 128 128 18 18 18 38 38 38 54 54 54
12194 --221 221 221 106 106 106 2 2 6 14 14 14
12195 +- 0 0 0 0 0 0 0 0 0 0 0 0
12196 +- 0 0 0 0 0 0 0 0 0 0 0 0
12197 +- 0 0 0 0 0 0 0 0 0 0 0 0
12198 +- 0 0 0 0 0 0 0 0 0 0 0 0
12199 +- 0 0 0 0 0 0 0 0 0 0 0 0
12200 +- 0 0 0 0 0 0 0 0 0 0 0 0
12201 +- 0 0 0 0 0 0 0 0 0 0 0 0
12202 +- 0 0 0 0 0 0 0 0 0 0 0 0
12203 +- 0 0 0 0 0 0 0 0 0 0 0 0
12204 +- 0 0 0 0 0 0 0 0 0 0 0 0
12205 +- 0 0 0 0 0 0 0 0 0 0 0 0
12206 +- 0 0 0 0 0 0 0 0 0 0 0 0
12207 +- 0 0 0 0 0 0 0 0 0 0 0 0
12208 +- 0 0 0 0 0 0 0 0 0 0 0 0
12209 +- 0 0 0 0 0 0 0 0 0 0 0 0
12210 +- 0 0 0 6 6 6 10 10 10 14 14 14
12211 +- 22 22 22 26 26 26 30 30 30 34 34 34
12212 +- 30 30 30 30 30 30 26 26 26 18 18 18
12213 +- 14 14 14 10 10 10 6 6 6 0 0 0
12214 +- 0 0 0 0 0 0 0 0 0 0 0 0
12215 +- 0 0 0 0 0 0 0 0 0 0 0 0
12216 +- 0 0 0 0 0 0 0 0 0 0 0 0
12217 +- 0 0 0 0 0 0 0 0 0 0 0 0
12218 +- 0 0 0 0 0 0 0 0 0 0 0 0
12219 +- 0 0 0 0 0 0 0 0 0 0 0 0
12220 +- 0 0 0 0 0 0 0 0 0 0 0 0
12221 +- 0 0 0 0 0 0 0 0 0 0 0 0
12222 +- 0 0 0 0 0 0 0 0 0 0 0 0
12223 +- 0 0 0 0 0 1 0 0 1 0 0 0
12224 +- 0 0 0 0 0 0 0 0 0 0 0 0
12225 +- 0 0 0 0 0 0 0 0 0 0 0 0
12226 +- 0 0 0 0 0 0 0 0 0 0 0 0
12227 +- 0 0 0 0 0 0 0 0 0 0 0 0
12228 +- 0 0 0 0 0 0 0 0 0 0 0 0
12229 +- 0 0 0 0 0 0 0 0 0 0 0 0
12230 +- 6 6 6 14 14 14 26 26 26 42 42 42
12231 +- 54 54 54 66 66 66 78 78 78 78 78 78
12232 +- 78 78 78 74 74 74 66 66 66 54 54 54
12233 +- 42 42 42 26 26 26 18 18 18 10 10 10
12234 +- 6 6 6 0 0 0 0 0 0 0 0 0
12235 +- 0 0 0 0 0 0 0 0 0 0 0 0
12236 +- 0 0 0 0 0 0 0 0 0 0 0 0
12237 +- 0 0 0 0 0 0 0 0 0 0 0 0
12238 +- 0 0 0 0 0 0 0 0 0 0 0 0
12239 +- 0 0 0 0 0 0 0 0 0 0 0 0
12240 +- 0 0 0 0 0 0 0 0 0 0 0 0
12241 +- 0 0 0 0 0 0 0 0 0 0 0 0
12242 +- 0 0 0 0 0 0 0 0 0 0 0 0
12243 +- 0 0 1 0 0 0 0 0 0 0 0 0
12244 +- 0 0 0 0 0 0 0 0 0 0 0 0
12245 +- 0 0 0 0 0 0 0 0 0 0 0 0
12246 +- 0 0 0 0 0 0 0 0 0 0 0 0
12247 +- 0 0 0 0 0 0 0 0 0 0 0 0
12248 +- 0 0 0 0 0 0 0 0 0 0 0 0
12249 +- 0 0 0 0 0 0 0 0 0 10 10 10
12250 +- 22 22 22 42 42 42 66 66 66 86 86 86
12251 +- 66 66 66 38 38 38 38 38 38 22 22 22
12252 +- 26 26 26 34 34 34 54 54 54 66 66 66
12253 +- 86 86 86 70 70 70 46 46 46 26 26 26
12254 +- 14 14 14 6 6 6 0 0 0 0 0 0
12255 +- 0 0 0 0 0 0 0 0 0 0 0 0
12256 +- 0 0 0 0 0 0 0 0 0 0 0 0
12257 +- 0 0 0 0 0 0 0 0 0 0 0 0
12258 +- 0 0 0 0 0 0 0 0 0 0 0 0
12259 +- 0 0 0 0 0 0 0 0 0 0 0 0
12260 +- 0 0 0 0 0 0 0 0 0 0 0 0
12261 +- 0 0 0 0 0 0 0 0 0 0 0 0
12262 +- 0 0 0 0 0 0 0 0 0 0 0 0
12263 +- 0 0 1 0 0 1 0 0 1 0 0 0
12264 +- 0 0 0 0 0 0 0 0 0 0 0 0
12265 +- 0 0 0 0 0 0 0 0 0 0 0 0
12266 +- 0 0 0 0 0 0 0 0 0 0 0 0
12267 +- 0 0 0 0 0 0 0 0 0 0 0 0
12268 +- 0 0 0 0 0 0 0 0 0 0 0 0
12269 +- 0 0 0 0 0 0 10 10 10 26 26 26
12270 +- 50 50 50 82 82 82 58 58 58 6 6 6
12271 +- 2 2 6 2 2 6 2 2 6 2 2 6
12272 +- 2 2 6 2 2 6 2 2 6 2 2 6
12273 +- 6 6 6 54 54 54 86 86 86 66 66 66
12274 +- 38 38 38 18 18 18 6 6 6 0 0 0
12275 +- 0 0 0 0 0 0 0 0 0 0 0 0
12276 +- 0 0 0 0 0 0 0 0 0 0 0 0
12277 +- 0 0 0 0 0 0 0 0 0 0 0 0
12278 +- 0 0 0 0 0 0 0 0 0 0 0 0
12279 +- 0 0 0 0 0 0 0 0 0 0 0 0
12280 +- 0 0 0 0 0 0 0 0 0 0 0 0
12281 +- 0 0 0 0 0 0 0 0 0 0 0 0
12282 +- 0 0 0 0 0 0 0 0 0 0 0 0
12283 +- 0 0 0 0 0 0 0 0 0 0 0 0
12284 +- 0 0 0 0 0 0 0 0 0 0 0 0
12285 +- 0 0 0 0 0 0 0 0 0 0 0 0
12286 +- 0 0 0 0 0 0 0 0 0 0 0 0
12287 +- 0 0 0 0 0 0 0 0 0 0 0 0
12288 +- 0 0 0 0 0 0 0 0 0 0 0 0
12289 +- 0 0 0 6 6 6 22 22 22 50 50 50
12290 +- 78 78 78 34 34 34 2 2 6 2 2 6
12291 +- 2 2 6 2 2 6 2 2 6 2 2 6
12292 +- 2 2 6 2 2 6 2 2 6 2 2 6
12293 +- 2 2 6 2 2 6 6 6 6 70 70 70
12294 +- 78 78 78 46 46 46 22 22 22 6 6 6
12295 +- 0 0 0 0 0 0 0 0 0 0 0 0
12296 +- 0 0 0 0 0 0 0 0 0 0 0 0
12297 +- 0 0 0 0 0 0 0 0 0 0 0 0
12298 +- 0 0 0 0 0 0 0 0 0 0 0 0
12299 +- 0 0 0 0 0 0 0 0 0 0 0 0
12300 +- 0 0 0 0 0 0 0 0 0 0 0 0
12301 +- 0 0 0 0 0 0 0 0 0 0 0 0
12302 +- 0 0 0 0 0 0 0 0 0 0 0 0
12303 +- 0 0 1 0 0 1 0 0 1 0 0 0
12304 +- 0 0 0 0 0 0 0 0 0 0 0 0
12305 +- 0 0 0 0 0 0 0 0 0 0 0 0
12306 +- 0 0 0 0 0 0 0 0 0 0 0 0
12307 +- 0 0 0 0 0 0 0 0 0 0 0 0
12308 +- 0 0 0 0 0 0 0 0 0 0 0 0
12309 +- 6 6 6 18 18 18 42 42 42 82 82 82
12310 +- 26 26 26 2 2 6 2 2 6 2 2 6
12311 +- 2 2 6 2 2 6 2 2 6 2 2 6
12312 +- 2 2 6 2 2 6 2 2 6 14 14 14
12313 +- 46 46 46 34 34 34 6 6 6 2 2 6
12314 +- 42 42 42 78 78 78 42 42 42 18 18 18
12315 +- 6 6 6 0 0 0 0 0 0 0 0 0
12316 +- 0 0 0 0 0 0 0 0 0 0 0 0
12317 +- 0 0 0 0 0 0 0 0 0 0 0 0
12318 +- 0 0 0 0 0 0 0 0 0 0 0 0
12319 +- 0 0 0 0 0 0 0 0 0 0 0 0
12320 +- 0 0 0 0 0 0 0 0 0 0 0 0
12321 +- 0 0 0 0 0 0 0 0 0 0 0 0
12322 +- 0 0 0 0 0 0 0 0 0 0 0 0
12323 +- 0 0 1 0 0 0 0 0 1 0 0 0
12324 +- 0 0 0 0 0 0 0 0 0 0 0 0
12325 +- 0 0 0 0 0 0 0 0 0 0 0 0
12326 +- 0 0 0 0 0 0 0 0 0 0 0 0
12327 +- 0 0 0 0 0 0 0 0 0 0 0 0
12328 +- 0 0 0 0 0 0 0 0 0 0 0 0
12329 +- 10 10 10 30 30 30 66 66 66 58 58 58
12330 +- 2 2 6 2 2 6 2 2 6 2 2 6
12331 +- 2 2 6 2 2 6 2 2 6 2 2 6
12332 +- 2 2 6 2 2 6 2 2 6 26 26 26
12333 +- 86 86 86 101 101 101 46 46 46 10 10 10
12334 +- 2 2 6 58 58 58 70 70 70 34 34 34
12335 +- 10 10 10 0 0 0 0 0 0 0 0 0
12336 +- 0 0 0 0 0 0 0 0 0 0 0 0
12337 +- 0 0 0 0 0 0 0 0 0 0 0 0
12338 +- 0 0 0 0 0 0 0 0 0 0 0 0
12339 +- 0 0 0 0 0 0 0 0 0 0 0 0
12340 +- 0 0 0 0 0 0 0 0 0 0 0 0
12341 +- 0 0 0 0 0 0 0 0 0 0 0 0
12342 +- 0 0 0 0 0 0 0 0 0 0 0 0
12343 +- 0 0 1 0 0 1 0 0 1 0 0 0
12344 +- 0 0 0 0 0 0 0 0 0 0 0 0
12345 +- 0 0 0 0 0 0 0 0 0 0 0 0
12346 +- 0 0 0 0 0 0 0 0 0 0 0 0
12347 +- 0 0 0 0 0 0 0 0 0 0 0 0
12348 +- 0 0 0 0 0 0 0 0 0 0 0 0
12349 +- 14 14 14 42 42 42 86 86 86 10 10 10
12350 +- 2 2 6 2 2 6 2 2 6 2 2 6
12351 +- 2 2 6 2 2 6 2 2 6 2 2 6
12352 +- 2 2 6 2 2 6 2 2 6 30 30 30
12353 +- 94 94 94 94 94 94 58 58 58 26 26 26
12354 +- 2 2 6 6 6 6 78 78 78 54 54 54
12355 +- 22 22 22 6 6 6 0 0 0 0 0 0
12356 +- 0 0 0 0 0 0 0 0 0 0 0 0
12357 +- 0 0 0 0 0 0 0 0 0 0 0 0
12358 +- 0 0 0 0 0 0 0 0 0 0 0 0
12359 +- 0 0 0 0 0 0 0 0 0 0 0 0
12360 +- 0 0 0 0 0 0 0 0 0 0 0 0
12361 +- 0 0 0 0 0 0 0 0 0 0 0 0
12362 +- 0 0 0 0 0 0 0 0 0 0 0 0
12363 +- 0 0 0 0 0 0 0 0 0 0 0 0
12364 +- 0 0 0 0 0 0 0 0 0 0 0 0
12365 +- 0 0 0 0 0 0 0 0 0 0 0 0
12366 +- 0 0 0 0 0 0 0 0 0 0 0 0
12367 +- 0 0 0 0 0 0 0 0 0 0 0 0
12368 +- 0 0 0 0 0 0 0 0 0 6 6 6
12369 +- 22 22 22 62 62 62 62 62 62 2 2 6
12370 +- 2 2 6 2 2 6 2 2 6 2 2 6
12371 +- 2 2 6 2 2 6 2 2 6 2 2 6
12372 +- 2 2 6 2 2 6 2 2 6 26 26 26
12373 +- 54 54 54 38 38 38 18 18 18 10 10 10
12374 +- 2 2 6 2 2 6 34 34 34 82 82 82
12375 +- 38 38 38 14 14 14 0 0 0 0 0 0
12376 +- 0 0 0 0 0 0 0 0 0 0 0 0
12377 +- 0 0 0 0 0 0 0 0 0 0 0 0
12378 +- 0 0 0 0 0 0 0 0 0 0 0 0
12379 +- 0 0 0 0 0 0 0 0 0 0 0 0
12380 +- 0 0 0 0 0 0 0 0 0 0 0 0
12381 +- 0 0 0 0 0 0 0 0 0 0 0 0
12382 +- 0 0 0 0 0 0 0 0 0 0 0 0
12383 +- 0 0 0 0 0 1 0 0 1 0 0 0
12384 +- 0 0 0 0 0 0 0 0 0 0 0 0
12385 +- 0 0 0 0 0 0 0 0 0 0 0 0
12386 +- 0 0 0 0 0 0 0 0 0 0 0 0
12387 +- 0 0 0 0 0 0 0 0 0 0 0 0
12388 +- 0 0 0 0 0 0 0 0 0 6 6 6
12389 +- 30 30 30 78 78 78 30 30 30 2 2 6
12390 +- 2 2 6 2 2 6 2 2 6 2 2 6
12391 +- 2 2 6 2 2 6 2 2 6 2 2 6
12392 +- 2 2 6 2 2 6 2 2 6 10 10 10
12393 +- 10 10 10 2 2 6 2 2 6 2 2 6
12394 +- 2 2 6 2 2 6 2 2 6 78 78 78
12395 +- 50 50 50 18 18 18 6 6 6 0 0 0
12396 +- 0 0 0 0 0 0 0 0 0 0 0 0
12397 +- 0 0 0 0 0 0 0 0 0 0 0 0
12398 +- 0 0 0 0 0 0 0 0 0 0 0 0
12399 +- 0 0 0 0 0 0 0 0 0 0 0 0
12400 +- 0 0 0 0 0 0 0 0 0 0 0 0
12401 +- 0 0 0 0 0 0 0 0 0 0 0 0
12402 +- 0 0 0 0 0 0 0 0 0 0 0 0
12403 +- 0 0 1 0 0 0 0 0 0 0 0 0
12404 +- 0 0 0 0 0 0 0 0 0 0 0 0
12405 +- 0 0 0 0 0 0 0 0 0 0 0 0
12406 +- 0 0 0 0 0 0 0 0 0 0 0 0
12407 +- 0 0 0 0 0 0 0 0 0 0 0 0
12408 +- 0 0 0 0 0 0 0 0 0 10 10 10
12409 +- 38 38 38 86 86 86 14 14 14 2 2 6
12410 +- 2 2 6 2 2 6 2 2 6 2 2 6
12411 +- 2 2 6 2 2 6 2 2 6 2 2 6
12412 +- 2 2 6 2 2 6 2 2 6 2 2 6
12413 +- 2 2 6 2 2 6 2 2 6 2 2 6
12414 +- 2 2 6 2 2 6 2 2 6 54 54 54
12415 +- 66 66 66 26 26 26 6 6 6 0 0 0
12416 +- 0 0 0 0 0 0 0 0 0 0 0 0
12417 +- 0 0 0 0 0 0 0 0 0 0 0 0
12418 +- 0 0 0 0 0 0 0 0 0 0 0 0
12419 +- 0 0 0 0 0 0 0 0 0 0 0 0
12420 +- 0 0 0 0 0 0 0 0 0 0 0 0
12421 +- 0 0 0 0 0 0 0 0 0 0 0 0
12422 +- 0 0 0 0 0 0 0 0 0 0 0 0
12423 +- 0 0 0 0 0 1 0 0 1 0 0 0
12424 +- 0 0 0 0 0 0 0 0 0 0 0 0
12425 +- 0 0 0 0 0 0 0 0 0 0 0 0
12426 +- 0 0 0 0 0 0 0 0 0 0 0 0
12427 +- 0 0 0 0 0 0 0 0 0 0 0 0
12428 +- 0 0 0 0 0 0 0 0 0 14 14 14
12429 +- 42 42 42 82 82 82 2 2 6 2 2 6
12430 +- 2 2 6 6 6 6 10 10 10 2 2 6
12431 +- 2 2 6 2 2 6 2 2 6 2 2 6
12432 +- 2 2 6 2 2 6 2 2 6 6 6 6
12433 +- 14 14 14 10 10 10 2 2 6 2 2 6
12434 +- 2 2 6 2 2 6 2 2 6 18 18 18
12435 +- 82 82 82 34 34 34 10 10 10 0 0 0
12436 +- 0 0 0 0 0 0 0 0 0 0 0 0
12437 +- 0 0 0 0 0 0 0 0 0 0 0 0
12438 +- 0 0 0 0 0 0 0 0 0 0 0 0
12439 +- 0 0 0 0 0 0 0 0 0 0 0 0
12440 +- 0 0 0 0 0 0 0 0 0 0 0 0
12441 +- 0 0 0 0 0 0 0 0 0 0 0 0
12442 +- 0 0 0 0 0 0 0 0 0 0 0 0
12443 +- 0 0 1 0 0 0 0 0 0 0 0 0
12444 +- 0 0 0 0 0 0 0 0 0 0 0 0
12445 +- 0 0 0 0 0 0 0 0 0 0 0 0
12446 +- 0 0 0 0 0 0 0 0 0 0 0 0
12447 +- 0 0 0 0 0 0 0 0 0 0 0 0
12448 +- 0 0 0 0 0 0 0 0 0 14 14 14
12449 +- 46 46 46 86 86 86 2 2 6 2 2 6
12450 +- 6 6 6 6 6 6 22 22 22 34 34 34
12451 +- 6 6 6 2 2 6 2 2 6 2 2 6
12452 +- 2 2 6 2 2 6 18 18 18 34 34 34
12453 +- 10 10 10 50 50 50 22 22 22 2 2 6
12454 +- 2 2 6 2 2 6 2 2 6 10 10 10
12455 +- 86 86 86 42 42 42 14 14 14 0 0 0
12456 +- 0 0 0 0 0 0 0 0 0 0 0 0
12457 +- 0 0 0 0 0 0 0 0 0 0 0 0
12458 +- 0 0 0 0 0 0 0 0 0 0 0 0
12459 +- 0 0 0 0 0 0 0 0 0 0 0 0
12460 +- 0 0 0 0 0 0 0 0 0 0 0 0
12461 +- 0 0 0 0 0 0 0 0 0 0 0 0
12462 +- 0 0 0 0 0 0 0 0 0 0 0 0
12463 +- 0 0 1 0 0 1 0 0 1 0 0 0
12464 +- 0 0 0 0 0 0 0 0 0 0 0 0
12465 +- 0 0 0 0 0 0 0 0 0 0 0 0
12466 +- 0 0 0 0 0 0 0 0 0 0 0 0
12467 +- 0 0 0 0 0 0 0 0 0 0 0 0
12468 +- 0 0 0 0 0 0 0 0 0 14 14 14
12469 +- 46 46 46 86 86 86 2 2 6 2 2 6
12470 +- 38 38 38 116 116 116 94 94 94 22 22 22
12471 +- 22 22 22 2 2 6 2 2 6 2 2 6
12472 +- 14 14 14 86 86 86 138 138 138 162 162 162
12473 +-154 154 154 38 38 38 26 26 26 6 6 6
12474 +- 2 2 6 2 2 6 2 2 6 2 2 6
12475 +- 86 86 86 46 46 46 14 14 14 0 0 0
12476 +- 0 0 0 0 0 0 0 0 0 0 0 0
12477 +- 0 0 0 0 0 0 0 0 0 0 0 0
12478 +- 0 0 0 0 0 0 0 0 0 0 0 0
12479 +- 0 0 0 0 0 0 0 0 0 0 0 0
12480 +- 0 0 0 0 0 0 0 0 0 0 0 0
12481 +- 0 0 0 0 0 0 0 0 0 0 0 0
12482 +- 0 0 0 0 0 0 0 0 0 0 0 0
12483 +- 0 0 0 0 0 0 0 0 0 0 0 0
12484 +- 0 0 0 0 0 0 0 0 0 0 0 0
12485 +- 0 0 0 0 0 0 0 0 0 0 0 0
12486 +- 0 0 0 0 0 0 0 0 0 0 0 0
12487 +- 0 0 0 0 0 0 0 0 0 0 0 0
12488 +- 0 0 0 0 0 0 0 0 0 14 14 14
12489 +- 46 46 46 86 86 86 2 2 6 14 14 14
12490 +-134 134 134 198 198 198 195 195 195 116 116 116
12491 +- 10 10 10 2 2 6 2 2 6 6 6 6
12492 +-101 98 89 187 187 187 210 210 210 218 218 218
12493 +-214 214 214 134 134 134 14 14 14 6 6 6
12494 +- 2 2 6 2 2 6 2 2 6 2 2 6
12495 +- 86 86 86 50 50 50 18 18 18 6 6 6
12496 +- 0 0 0 0 0 0 0 0 0 0 0 0
12497 +- 0 0 0 0 0 0 0 0 0 0 0 0
12498 +- 0 0 0 0 0 0 0 0 0 0 0 0
12499 +- 0 0 0 0 0 0 0 0 0 0 0 0
12500 +- 0 0 0 0 0 0 0 0 0 0 0 0
12501 +- 0 0 0 0 0 0 0 0 0 0 0 0
12502 +- 0 0 0 0 0 0 0 0 1 0 0 0
12503 +- 0 0 1 0 0 1 0 0 1 0 0 0
12504 +- 0 0 0 0 0 0 0 0 0 0 0 0
12505 +- 0 0 0 0 0 0 0 0 0 0 0 0
12506 +- 0 0 0 0 0 0 0 0 0 0 0 0
12507 +- 0 0 0 0 0 0 0 0 0 0 0 0
12508 +- 0 0 0 0 0 0 0 0 0 14 14 14
12509 +- 46 46 46 86 86 86 2 2 6 54 54 54
12510 +-218 218 218 195 195 195 226 226 226 246 246 246
12511 +- 58 58 58 2 2 6 2 2 6 30 30 30
12512 +-210 210 210 253 253 253 174 174 174 123 123 123
12513 +-221 221 221 234 234 234 74 74 74 2 2 6
12514 +- 2 2 6 2 2 6 2 2 6 2 2 6
12515 +- 70 70 70 58 58 58 22 22 22 6 6 6
12516 +- 0 0 0 0 0 0 0 0 0 0 0 0
12517 +- 0 0 0 0 0 0 0 0 0 0 0 0
12518 +- 0 0 0 0 0 0 0 0 0 0 0 0
12519 +- 0 0 0 0 0 0 0 0 0 0 0 0
12520 +- 0 0 0 0 0 0 0 0 0 0 0 0
12521 +- 0 0 0 0 0 0 0 0 0 0 0 0
12522 +- 0 0 0 0 0 0 0 0 0 0 0 0
12523 +- 0 0 0 0 0 0 0 0 0 0 0 0
12524 +- 0 0 0 0 0 0 0 0 0 0 0 0
12525 +- 0 0 0 0 0 0 0 0 0 0 0 0
12526 +- 0 0 0 0 0 0 0 0 0 0 0 0
12527 +- 0 0 0 0 0 0 0 0 0 0 0 0
12528 +- 0 0 0 0 0 0 0 0 0 14 14 14
12529 +- 46 46 46 82 82 82 2 2 6 106 106 106
12530 +-170 170 170 26 26 26 86 86 86 226 226 226
12531 +-123 123 123 10 10 10 14 14 14 46 46 46
12532 +-231 231 231 190 190 190 6 6 6 70 70 70
12533 +- 90 90 90 238 238 238 158 158 158 2 2 6
12534 +- 2 2 6 2 2 6 2 2 6 2 2 6
12535 +- 70 70 70 58 58 58 22 22 22 6 6 6
12536 +- 0 0 0 0 0 0 0 0 0 0 0 0
12537 +- 0 0 0 0 0 0 0 0 0 0 0 0
12538 +- 0 0 0 0 0 0 0 0 0 0 0 0
12539 +- 0 0 0 0 0 0 0 0 0 0 0 0
12540 +- 0 0 0 0 0 0 0 0 0 0 0 0
12541 +- 0 0 0 0 0 0 0 0 0 0 0 0
12542 +- 0 0 0 0 0 0 0 0 1 0 0 0
12543 +- 0 0 1 0 0 1 0 0 1 0 0 0
12544 +- 0 0 0 0 0 0 0 0 0 0 0 0
12545 +- 0 0 0 0 0 0 0 0 0 0 0 0
12546 +- 0 0 0 0 0 0 0 0 0 0 0 0
12547 +- 0 0 0 0 0 0 0 0 0 0 0 0
12548 +- 0 0 0 0 0 0 0 0 0 14 14 14
12549 +- 42 42 42 86 86 86 6 6 6 116 116 116
12550 +-106 106 106 6 6 6 70 70 70 149 149 149
12551 +-128 128 128 18 18 18 38 38 38 54 54 54
12552 +-221 221 221 106 106 106 2 2 6 14 14 14
12553 - 46 46 46 190 190 190 198 198 198 2 2 6
12554 - 2 2 6 2 2 6 2 2 6 2 2 6
12555 - 74 74 74 62 62 62 22 22 22 6 6 6
12556 @@ -55589,844 +55491,305 @@ index 3c14e43..2630570 100644
12557 +5 5 5 5 5 5 2 2 2 0 0 0 0 0 0 13 16 17
12558 +60 74 84 174 174 174 193 200 203 174 174 174 167 166 167 163 162 163
12559 +153 152 153 153 152 153 137 136 137 137 136 137 153 152 153 137 136 137
12560 -+125 124 125 41 54 63 24 26 27 4 0 0 4 0 0 5 5 5
12561 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12562 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12563 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12564 -+4 4 4 4 4 4
12565 -+4 3 3 6 6 6 6 6 6 6 6 6 6 6 6 6 6 6
12566 -+6 6 6 37 38 37 131 129 131 220 221 221 220 221 221 220 221 221
12567 -+193 200 203 193 200 203 220 221 221 205 212 215 220 221 221 244 246 246
12568 -+244 246 246 244 246 246 174 174 174 41 54 63 0 0 0 0 0 0
12569 -+0 0 0 4 4 4 5 5 5 5 5 5 4 4 4 4 4 5
12570 -+4 4 5 4 4 5 4 4 4 4 4 4 6 6 6 6 6 6
12571 -+3 3 3 0 0 0 2 0 0 13 16 17 60 73 81 156 155 156
12572 -+220 221 221 193 200 203 174 174 174 165 164 165 163 162 163 154 153 154
12573 -+153 152 153 153 152 153 158 157 158 163 162 163 137 136 137 60 73 81
12574 -+13 16 17 4 0 0 4 0 0 4 3 3 4 4 4 4 4 4
12575 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12576 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12577 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12578 -+4 4 4 4 4 4
12579 -+5 5 5 4 3 3 4 3 3 6 6 6 6 6 6 6 6 6
12580 -+6 6 6 6 6 6 6 6 6 37 38 37 167 166 167 244 246 246
12581 -+244 246 246 220 221 221 205 212 215 205 212 215 220 221 221 193 200 203
12582 -+220 221 221 244 246 246 244 246 246 244 246 246 137 136 137 37 38 37
12583 -+3 2 2 0 0 0 1 1 1 5 5 5 5 5 5 4 4 4
12584 -+4 4 4 4 4 4 4 4 4 5 5 5 4 4 4 1 1 1
12585 -+0 0 0 5 5 5 43 57 68 153 152 153 193 200 203 220 221 221
12586 -+177 184 187 174 174 174 167 166 167 166 165 166 158 157 158 157 156 157
12587 -+158 157 158 166 165 166 156 155 156 85 115 134 13 16 17 4 0 0
12588 -+4 0 0 4 0 0 5 5 5 5 5 5 4 4 4 4 4 4
12589 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12590 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12591 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12592 -+4 4 4 4 4 4
12593 -+5 5 5 4 3 3 6 6 6 6 6 6 4 0 0 6 6 6
12594 -+6 6 6 6 6 6 6 6 6 6 6 6 13 16 17 60 73 81
12595 -+177 184 187 220 221 221 220 221 221 220 221 221 205 212 215 220 221 221
12596 -+220 221 221 205 212 215 220 221 221 244 246 246 244 246 246 205 212 215
12597 -+125 124 125 30 32 34 0 0 0 0 0 0 2 2 2 5 5 5
12598 -+4 4 4 4 4 4 4 4 4 1 1 1 0 0 0 1 0 0
12599 -+37 38 37 131 129 131 205 212 215 220 221 221 193 200 203 174 174 174
12600 -+174 174 174 174 174 174 167 166 167 165 164 165 166 165 166 167 166 167
12601 -+158 157 158 125 124 125 37 38 37 4 0 0 4 0 0 4 0 0
12602 -+4 3 3 5 5 5 4 4 4 4 4 4 4 4 4 4 4 4
12603 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12604 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12605 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12606 -+4 4 4 4 4 4
12607 -+4 4 4 5 5 5 4 3 3 4 3 3 6 6 6 6 6 6
12608 -+4 0 0 6 6 6 6 6 6 6 6 6 6 6 6 6 6 6
12609 -+26 28 28 125 124 125 205 212 215 220 221 221 220 221 221 220 221 221
12610 -+205 212 215 220 221 221 205 212 215 220 221 221 220 221 221 244 246 246
12611 -+244 246 246 190 197 201 60 74 84 16 19 21 4 0 0 0 0 0
12612 -+0 0 0 0 0 0 0 0 0 0 0 0 16 19 21 120 125 127
12613 -+177 184 187 220 221 221 205 212 215 177 184 187 174 174 174 177 184 187
12614 -+174 174 174 174 174 174 167 166 167 174 174 174 166 165 166 137 136 137
12615 -+60 73 81 13 16 17 4 0 0 4 0 0 4 3 3 6 6 6
12616 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12617 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12618 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12619 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12620 -+4 4 4 4 4 4
12621 -+5 5 5 4 3 3 5 5 5 4 3 3 6 6 6 4 0 0
12622 -+6 6 6 6 6 6 4 0 0 6 6 6 4 0 0 6 6 6
12623 -+6 6 6 6 6 6 37 38 37 137 136 137 193 200 203 220 221 221
12624 -+220 221 221 205 212 215 220 221 221 205 212 215 205 212 215 220 221 221
12625 -+220 221 221 220 221 221 244 246 246 166 165 166 43 57 68 2 2 2
12626 -+0 0 0 4 0 0 16 19 21 60 73 81 157 156 157 202 210 214
12627 -+220 221 221 193 200 203 177 184 187 177 184 187 177 184 187 174 174 174
12628 -+174 174 174 174 174 174 174 174 174 157 156 157 60 74 84 24 26 27
12629 -+4 0 0 4 0 0 4 0 0 6 6 6 4 4 4 4 4 4
12630 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12631 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12632 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12633 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12634 -+4 4 4 4 4 4
12635 -+4 4 4 4 4 4 5 5 5 4 3 3 5 5 5 6 6 6
12636 -+6 6 6 4 0 0 6 6 6 6 6 6 6 6 6 4 0 0
12637 -+4 0 0 4 0 0 6 6 6 24 26 27 60 73 81 167 166 167
12638 -+220 221 221 220 221 221 220 221 221 205 212 215 205 212 215 205 212 215
12639 -+205 212 215 220 221 221 220 221 221 220 221 221 205 212 215 137 136 137
12640 -+60 74 84 125 124 125 137 136 137 190 197 201 220 221 221 193 200 203
12641 -+177 184 187 177 184 187 177 184 187 174 174 174 174 174 174 177 184 187
12642 -+190 197 201 174 174 174 125 124 125 37 38 37 6 6 6 4 0 0
12643 -+4 0 0 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12644 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12645 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12646 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12647 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12648 -+4 4 4 4 4 4
12649 -+4 4 4 4 4 4 5 5 5 5 5 5 4 3 3 6 6 6
12650 -+4 0 0 6 6 6 6 6 6 6 6 6 4 0 0 6 6 6
12651 -+6 6 6 6 6 6 4 0 0 4 0 0 6 6 6 6 6 6
12652 -+125 124 125 193 200 203 244 246 246 220 221 221 205 212 215 205 212 215
12653 -+205 212 215 193 200 203 205 212 215 205 212 215 220 221 221 220 221 221
12654 -+193 200 203 193 200 203 205 212 215 193 200 203 193 200 203 177 184 187
12655 -+190 197 201 190 197 201 174 174 174 190 197 201 193 200 203 190 197 201
12656 -+153 152 153 60 73 81 4 0 0 4 0 0 4 0 0 3 2 2
12657 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12658 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12659 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12660 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12661 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12662 -+4 4 4 4 4 4
12663 -+4 4 4 4 4 4 4 4 4 4 4 4 5 5 5 4 3 3
12664 -+6 6 6 4 3 3 4 3 3 4 3 3 6 6 6 6 6 6
12665 -+4 0 0 6 6 6 6 6 6 6 6 6 4 0 0 4 0 0
12666 -+4 0 0 26 28 28 131 129 131 220 221 221 244 246 246 220 221 221
12667 -+205 212 215 193 200 203 205 212 215 193 200 203 193 200 203 205 212 215
12668 -+220 221 221 193 200 203 193 200 203 193 200 203 190 197 201 174 174 174
12669 -+174 174 174 190 197 201 193 200 203 193 200 203 167 166 167 125 124 125
12670 -+6 6 6 4 0 0 4 0 0 4 3 3 4 4 4 4 4 4
12671 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12672 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12673 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12674 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12675 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12676 -+4 4 4 4 4 4
12677 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 5 5 5
12678 -+5 5 5 4 3 3 5 5 5 6 6 6 4 3 3 5 5 5
12679 -+6 6 6 6 6 6 4 0 0 6 6 6 6 6 6 6 6 6
12680 -+4 0 0 4 0 0 6 6 6 41 54 63 158 157 158 220 221 221
12681 -+220 221 221 220 221 221 193 200 203 193 200 203 193 200 203 190 197 201
12682 -+190 197 201 190 197 201 190 197 201 190 197 201 174 174 174 193 200 203
12683 -+193 200 203 220 221 221 174 174 174 125 124 125 37 38 37 4 0 0
12684 -+4 0 0 4 3 3 6 6 6 4 4 4 4 4 4 4 4 4
12685 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12686 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12687 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12688 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12689 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12690 -+4 4 4 4 4 4
12691 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12692 -+4 4 4 5 5 5 4 3 3 4 3 3 4 3 3 5 5 5
12693 -+4 3 3 6 6 6 5 5 5 4 3 3 6 6 6 6 6 6
12694 -+6 6 6 6 6 6 4 0 0 4 0 0 13 16 17 60 73 81
12695 -+174 174 174 220 221 221 220 221 221 205 212 215 190 197 201 174 174 174
12696 -+193 200 203 174 174 174 190 197 201 174 174 174 193 200 203 220 221 221
12697 -+193 200 203 131 129 131 37 38 37 6 6 6 4 0 0 4 0 0
12698 -+6 6 6 6 6 6 4 3 3 5 5 5 4 4 4 4 4 4
12699 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12700 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12701 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12702 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12703 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12704 -+4 4 4 4 4 4
12705 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12706 -+4 4 4 4 4 4 4 4 4 5 5 5 5 5 5 5 5 5
12707 -+5 5 5 4 3 3 4 3 3 5 5 5 4 3 3 4 3 3
12708 -+5 5 5 6 6 6 6 6 6 4 0 0 6 6 6 6 6 6
12709 -+6 6 6 125 124 125 174 174 174 220 221 221 220 221 221 193 200 203
12710 -+193 200 203 193 200 203 193 200 203 193 200 203 220 221 221 158 157 158
12711 -+60 73 81 6 6 6 4 0 0 4 0 0 5 5 5 6 6 6
12712 -+5 5 5 5 5 5 4 4 4 4 4 4 4 4 4 4 4 4
12713 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12714 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12715 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12716 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12717 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12718 -+4 4 4 4 4 4
12719 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12720 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12721 -+4 4 4 5 5 5 5 5 5 4 3 3 5 5 5 4 3 3
12722 -+5 5 5 5 5 5 6 6 6 6 6 6 4 0 0 4 0 0
12723 -+4 0 0 4 0 0 26 28 28 125 124 125 174 174 174 193 200 203
12724 -+193 200 203 174 174 174 193 200 203 167 166 167 125 124 125 6 6 6
12725 -+6 6 6 6 6 6 4 0 0 6 6 6 6 6 6 5 5 5
12726 -+4 3 3 5 5 5 4 4 4 4 4 4 4 4 4 4 4 4
12727 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12728 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12729 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12730 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12731 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12732 -+4 4 4 4 4 4
12733 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12734 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12735 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 5 5 5
12736 -+4 3 3 6 6 6 4 0 0 6 6 6 6 6 6 6 6 6
12737 -+6 6 6 4 0 0 4 0 0 6 6 6 37 38 37 125 124 125
12738 -+153 152 153 131 129 131 125 124 125 37 38 37 6 6 6 6 6 6
12739 -+6 6 6 4 0 0 6 6 6 6 6 6 4 3 3 5 5 5
12740 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12741 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12742 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12743 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12744 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12745 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12746 -+4 4 4 4 4 4
12747 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12748 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12749 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12750 -+4 4 4 5 5 5 5 5 5 4 3 3 5 5 5 4 3 3
12751 -+6 6 6 6 6 6 4 0 0 4 0 0 6 6 6 6 6 6
12752 -+24 26 27 24 26 27 6 6 6 6 6 6 6 6 6 4 0 0
12753 -+6 6 6 6 6 6 4 0 0 6 6 6 5 5 5 4 3 3
12754 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12755 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12756 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12757 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12758 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12759 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12760 -+4 4 4 4 4 4
12761 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12762 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12763 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12764 -+4 4 4 4 4 4 5 5 5 4 3 3 5 5 5 6 6 6
12765 -+4 0 0 6 6 6 6 6 6 6 6 6 6 6 6 6 6 6
12766 -+6 6 6 6 6 6 6 6 6 4 0 0 6 6 6 6 6 6
12767 -+4 0 0 6 6 6 6 6 6 4 3 3 5 5 5 4 4 4
12768 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12769 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12770 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12771 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12772 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12773 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12774 -+4 4 4 4 4 4
12775 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12776 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12777 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12778 -+4 4 4 4 4 4 4 4 4 5 5 5 4 3 3 5 5 5
12779 -+5 5 5 5 5 5 4 0 0 6 6 6 4 0 0 6 6 6
12780 -+6 6 6 6 6 6 6 6 6 4 0 0 6 6 6 4 0 0
12781 -+6 6 6 4 3 3 5 5 5 4 3 3 5 5 5 4 4 4
12782 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12783 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12784 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12785 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12786 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12787 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12788 -+4 4 4 4 4 4
12789 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12790 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12791 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12792 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 5 5 5
12793 -+4 3 3 6 6 6 4 3 3 6 6 6 6 6 6 6 6 6
12794 -+4 0 0 6 6 6 4 0 0 6 6 6 6 6 6 6 6 6
12795 -+6 6 6 4 3 3 5 5 5 4 4 4 4 4 4 4 4 4
12796 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12797 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12798 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12799 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12800 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12801 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12802 -+4 4 4 4 4 4
12803 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12804 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12805 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12806 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12807 -+4 4 4 5 5 5 4 3 3 5 5 5 4 0 0 6 6 6
12808 -+6 6 6 4 0 0 6 6 6 6 6 6 4 0 0 6 6 6
12809 -+4 3 3 5 5 5 5 5 5 4 4 4 4 4 4 4 4 4
12810 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12811 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12812 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12813 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12814 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12815 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12816 -+4 4 4 4 4 4
12817 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12818 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12819 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12820 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12821 -+4 4 4 5 5 5 4 3 3 5 5 5 6 6 6 4 3 3
12822 -+4 3 3 6 6 6 6 6 6 4 3 3 6 6 6 4 3 3
12823 -+5 5 5 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12824 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12825 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12826 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12827 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12828 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12829 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12830 -+4 4 4 4 4 4
12831 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12832 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12833 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12834 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12835 -+4 4 4 4 4 4 4 4 4 5 5 5 4 3 3 6 6 6
12836 -+5 5 5 4 3 3 4 3 3 4 3 3 5 5 5 5 5 5
12837 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12838 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12839 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12840 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12841 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12842 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12843 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12844 -+4 4 4 4 4 4
12845 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12846 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12847 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12848 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12849 -+4 4 4 4 4 4 4 4 4 4 4 4 5 5 5 4 3 3
12850 -+5 5 5 4 3 3 5 5 5 5 5 5 4 4 4 4 4 4
12851 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12852 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12853 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12854 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12855 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12856 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12857 -+4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
12858 -+4 4 4 4 4 4
12859 -diff --git a/drivers/video/matrox/matroxfb_DAC1064.c b/drivers/video/matrox/matroxfb_DAC1064.c
12860 -index a01147f..5d896f8 100644
12861 ---- a/drivers/video/matrox/matroxfb_DAC1064.c
12862 -+++ b/drivers/video/matrox/matroxfb_DAC1064.c
12863 -@@ -1088,14 +1088,20 @@ static void MGAG100_restore(struct matrox_fb_info *minfo)
12864 -
12865 - #ifdef CONFIG_FB_MATROX_MYSTIQUE
12866 - struct matrox_switch matrox_mystique = {
12867 -- MGA1064_preinit, MGA1064_reset, MGA1064_init, MGA1064_restore,
12868 -+ .preinit = MGA1064_preinit,
12869 -+ .reset = MGA1064_reset,
12870 -+ .init = MGA1064_init,
12871 -+ .restore = MGA1064_restore,
12872 - };
12873 - EXPORT_SYMBOL(matrox_mystique);
12874 - #endif
12875 -
12876 - #ifdef CONFIG_FB_MATROX_G
12877 - struct matrox_switch matrox_G100 = {
12878 -- MGAG100_preinit, MGAG100_reset, MGAG100_init, MGAG100_restore,
12879 -+ .preinit = MGAG100_preinit,
12880 -+ .reset = MGAG100_reset,
12881 -+ .init = MGAG100_init,
12882 -+ .restore = MGAG100_restore,
12883 - };
12884 - EXPORT_SYMBOL(matrox_G100);
12885 - #endif
12886 -diff --git a/drivers/video/matrox/matroxfb_Ti3026.c b/drivers/video/matrox/matroxfb_Ti3026.c
12887 -index 195ad7c..09743fc 100644
12888 ---- a/drivers/video/matrox/matroxfb_Ti3026.c
12889 -+++ b/drivers/video/matrox/matroxfb_Ti3026.c
12890 -@@ -738,7 +738,10 @@ static int Ti3026_preinit(struct matrox_fb_info *minfo)
12891 - }
12892 -
12893 - struct matrox_switch matrox_millennium = {
12894 -- Ti3026_preinit, Ti3026_reset, Ti3026_init, Ti3026_restore
12895 -+ .preinit = Ti3026_preinit,
12896 -+ .reset = Ti3026_reset,
12897 -+ .init = Ti3026_init,
12898 -+ .restore = Ti3026_restore
12899 - };
12900 - EXPORT_SYMBOL(matrox_millennium);
12901 - #endif
12902 -diff --git a/drivers/video/mb862xx/mb862xxfb_accel.c b/drivers/video/mb862xx/mb862xxfb_accel.c
12903 -index fe92eed..106e085 100644
12904 ---- a/drivers/video/mb862xx/mb862xxfb_accel.c
12905 -+++ b/drivers/video/mb862xx/mb862xxfb_accel.c
12906 -@@ -312,14 +312,18 @@ void mb862xxfb_init_accel(struct fb_info *info, int xres)
12907 - struct mb862xxfb_par *par = info->par;
12908 -
12909 - if (info->var.bits_per_pixel == 32) {
12910 -- info->fbops->fb_fillrect = cfb_fillrect;
12911 -- info->fbops->fb_copyarea = cfb_copyarea;
12912 -- info->fbops->fb_imageblit = cfb_imageblit;
12913 -+ pax_open_kernel();
12914 -+ *(void **)&info->fbops->fb_fillrect = cfb_fillrect;
12915 -+ *(void **)&info->fbops->fb_copyarea = cfb_copyarea;
12916 -+ *(void **)&info->fbops->fb_imageblit = cfb_imageblit;
12917 -+ pax_close_kernel();
12918 - } else {
12919 - outreg(disp, GC_L0EM, 3);
12920 -- info->fbops->fb_fillrect = mb86290fb_fillrect;
12921 -- info->fbops->fb_copyarea = mb86290fb_copyarea;
12922 -- info->fbops->fb_imageblit = mb86290fb_imageblit;
12923 -+ pax_open_kernel();
12924 -+ *(void **)&info->fbops->fb_fillrect = mb86290fb_fillrect;
12925 -+ *(void **)&info->fbops->fb_copyarea = mb86290fb_copyarea;
12926 -+ *(void **)&info->fbops->fb_imageblit = mb86290fb_imageblit;
12927 -+ pax_close_kernel();
12928 - }
12929 - outreg(draw, GDC_REG_DRAW_BASE, 0);
12930 - outreg(draw, GDC_REG_MODE_MISC, 0x8000);
12931 -diff --git a/drivers/video/nvidia/nvidia.c b/drivers/video/nvidia/nvidia.c
12932 -index def0412..fed6529 100644
12933 ---- a/drivers/video/nvidia/nvidia.c
12934 -+++ b/drivers/video/nvidia/nvidia.c
12935 -@@ -669,19 +669,23 @@ static int nvidiafb_set_par(struct fb_info *info)
12936 - info->fix.line_length = (info->var.xres_virtual *
12937 - info->var.bits_per_pixel) >> 3;
12938 - if (info->var.accel_flags) {
12939 -- info->fbops->fb_imageblit = nvidiafb_imageblit;
12940 -- info->fbops->fb_fillrect = nvidiafb_fillrect;
12941 -- info->fbops->fb_copyarea = nvidiafb_copyarea;
12942 -- info->fbops->fb_sync = nvidiafb_sync;
12943 -+ pax_open_kernel();
12944 -+ *(void **)&info->fbops->fb_imageblit = nvidiafb_imageblit;
12945 -+ *(void **)&info->fbops->fb_fillrect = nvidiafb_fillrect;
12946 -+ *(void **)&info->fbops->fb_copyarea = nvidiafb_copyarea;
12947 -+ *(void **)&info->fbops->fb_sync = nvidiafb_sync;
12948 -+ pax_close_kernel();
12949 - info->pixmap.scan_align = 4;
12950 - info->flags &= ~FBINFO_HWACCEL_DISABLED;
12951 - info->flags |= FBINFO_READS_FAST;
12952 - NVResetGraphics(info);
12953 - } else {
12954 -- info->fbops->fb_imageblit = cfb_imageblit;
12955 -- info->fbops->fb_fillrect = cfb_fillrect;
12956 -- info->fbops->fb_copyarea = cfb_copyarea;
12957 -- info->fbops->fb_sync = NULL;
12958 -+ pax_open_kernel();
12959 -+ *(void **)&info->fbops->fb_imageblit = cfb_imageblit;
12960 -+ *(void **)&info->fbops->fb_fillrect = cfb_fillrect;
12961 -+ *(void **)&info->fbops->fb_copyarea = cfb_copyarea;
12962 -+ *(void **)&info->fbops->fb_sync = NULL;
12963 -+ pax_close_kernel();
12964 - info->pixmap.scan_align = 1;
12965 - info->flags |= FBINFO_HWACCEL_DISABLED;
12966 - info->flags &= ~FBINFO_READS_FAST;
12967 -@@ -1173,8 +1177,11 @@ static int nvidia_set_fbinfo(struct fb_info *info)
12968 - info->pixmap.size = 8 * 1024;
12969 - info->pixmap.flags = FB_PIXMAP_SYSTEM;
12970 -
12971 -- if (!hwcur)
12972 -- info->fbops->fb_cursor = NULL;
12973 -+ if (!hwcur) {
12974 -+ pax_open_kernel();
12975 -+ *(void **)&info->fbops->fb_cursor = NULL;
12976 -+ pax_close_kernel();
12977 -+ }
12978 -
12979 - info->var.accel_flags = (!noaccel);
12980 -
12981 -diff --git a/drivers/video/omap2/dss/display.c b/drivers/video/omap2/dss/display.c
12982 -index 669a81f..e216d76 100644
12983 ---- a/drivers/video/omap2/dss/display.c
12984 -+++ b/drivers/video/omap2/dss/display.c
12985 -@@ -137,12 +137,14 @@ int omapdss_register_display(struct omap_dss_device *dssdev)
12986 - snprintf(dssdev->alias, sizeof(dssdev->alias),
12987 - "display%d", disp_num_counter++);
12988 -
12989 -+ pax_open_kernel();
12990 - if (drv && drv->get_resolution == NULL)
12991 -- drv->get_resolution = omapdss_default_get_resolution;
12992 -+ *(void **)&drv->get_resolution = omapdss_default_get_resolution;
12993 - if (drv && drv->get_recommended_bpp == NULL)
12994 -- drv->get_recommended_bpp = omapdss_default_get_recommended_bpp;
12995 -+ *(void **)&drv->get_recommended_bpp = omapdss_default_get_recommended_bpp;
12996 - if (drv && drv->get_timings == NULL)
12997 -- drv->get_timings = omapdss_default_get_timings;
12998 -+ *(void **)&drv->get_timings = omapdss_default_get_timings;
12999 -+ pax_close_kernel();
13000 -
13001 - mutex_lock(&panel_list_mutex);
13002 - list_add_tail(&dssdev->panel_list, &panel_list);
13003 -diff --git a/drivers/video/s1d13xxxfb.c b/drivers/video/s1d13xxxfb.c
13004 -index 83433cb..71e9b98 100644
13005 ---- a/drivers/video/s1d13xxxfb.c
13006 -+++ b/drivers/video/s1d13xxxfb.c
13007 -@@ -881,8 +881,10 @@ static int s1d13xxxfb_probe(struct platform_device *pdev)
13008 -
13009 - switch(prod_id) {
13010 - case S1D13506_PROD_ID: /* activate acceleration */
13011 -- s1d13xxxfb_fbops.fb_fillrect = s1d13xxxfb_bitblt_solidfill;
13012 -- s1d13xxxfb_fbops.fb_copyarea = s1d13xxxfb_bitblt_copyarea;
13013 -+ pax_open_kernel();
13014 -+ *(void **)&s1d13xxxfb_fbops.fb_fillrect = s1d13xxxfb_bitblt_solidfill;
13015 -+ *(void **)&s1d13xxxfb_fbops.fb_copyarea = s1d13xxxfb_bitblt_copyarea;
13016 -+ pax_close_kernel();
13017 - info->flags = FBINFO_DEFAULT | FBINFO_HWACCEL_YPAN |
13018 - FBINFO_HWACCEL_FILLRECT | FBINFO_HWACCEL_COPYAREA;
13019 - break;
13020 -diff --git a/drivers/video/sh_mobile_lcdcfb.c b/drivers/video/sh_mobile_lcdcfb.c
13021 -index 2bcc84a..29dd1ea 100644
13022 ---- a/drivers/video/sh_mobile_lcdcfb.c
13023 -+++ b/drivers/video/sh_mobile_lcdcfb.c
13024 -@@ -439,9 +439,9 @@ static unsigned long lcdc_sys_read_data(void *handle)
13025 - }
13026 -
13027 - static struct sh_mobile_lcdc_sys_bus_ops sh_mobile_lcdc_sys_bus_ops = {
13028 -- lcdc_sys_write_index,
13029 -- lcdc_sys_write_data,
13030 -- lcdc_sys_read_data,
13031 -+ .write_index = lcdc_sys_write_index,
13032 -+ .write_data = lcdc_sys_write_data,
13033 -+ .read_data = lcdc_sys_read_data,
13034 - };
13035 -
13036 - static int sh_mobile_lcdc_sginit(struct fb_info *info,
13037 -diff --git a/drivers/video/smscufx.c b/drivers/video/smscufx.c
13038 -index d513ed6..90b0de9 100644
13039 ---- a/drivers/video/smscufx.c
13040 -+++ b/drivers/video/smscufx.c
13041 -@@ -1175,7 +1175,9 @@ static int ufx_ops_release(struct fb_info *info, int user)
13042 - fb_deferred_io_cleanup(info);
13043 - kfree(info->fbdefio);
13044 - info->fbdefio = NULL;
13045 -- info->fbops->fb_mmap = ufx_ops_mmap;
13046 -+ pax_open_kernel();
13047 -+ *(void **)&info->fbops->fb_mmap = ufx_ops_mmap;
13048 -+ pax_close_kernel();
13049 - }
13050 -
13051 - pr_debug("released /dev/fb%d user=%d count=%d",
13052 -diff --git a/drivers/video/udlfb.c b/drivers/video/udlfb.c
13053 -index 77b890e..458e666 100644
13054 ---- a/drivers/video/udlfb.c
13055 -+++ b/drivers/video/udlfb.c
13056 -@@ -623,11 +623,11 @@ static int dlfb_handle_damage(struct dlfb_data *dev, int x, int y,
13057 - dlfb_urb_completion(urb);
13058 -
13059 - error:
13060 -- atomic_add(bytes_sent, &dev->bytes_sent);
13061 -- atomic_add(bytes_identical, &dev->bytes_identical);
13062 -- atomic_add(width*height*2, &dev->bytes_rendered);
13063 -+ atomic_add_unchecked(bytes_sent, &dev->bytes_sent);
13064 -+ atomic_add_unchecked(bytes_identical, &dev->bytes_identical);
13065 -+ atomic_add_unchecked(width*height*2, &dev->bytes_rendered);
13066 - end_cycles = get_cycles();
13067 -- atomic_add(((unsigned int) ((end_cycles - start_cycles)
13068 -+ atomic_add_unchecked(((unsigned int) ((end_cycles - start_cycles)
13069 - >> 10)), /* Kcycles */
13070 - &dev->cpu_kcycles_used);
13071 -
13072 -@@ -748,11 +748,11 @@ static void dlfb_dpy_deferred_io(struct fb_info *info,
13073 - dlfb_urb_completion(urb);
13074 -
13075 - error:
13076 -- atomic_add(bytes_sent, &dev->bytes_sent);
13077 -- atomic_add(bytes_identical, &dev->bytes_identical);
13078 -- atomic_add(bytes_rendered, &dev->bytes_rendered);
13079 -+ atomic_add_unchecked(bytes_sent, &dev->bytes_sent);
13080 -+ atomic_add_unchecked(bytes_identical, &dev->bytes_identical);
13081 -+ atomic_add_unchecked(bytes_rendered, &dev->bytes_rendered);
13082 - end_cycles = get_cycles();
13083 -- atomic_add(((unsigned int) ((end_cycles - start_cycles)
13084 -+ atomic_add_unchecked(((unsigned int) ((end_cycles - start_cycles)
13085 - >> 10)), /* Kcycles */
13086 - &dev->cpu_kcycles_used);
13087 - }
13088 -@@ -993,7 +993,9 @@ static int dlfb_ops_release(struct fb_info *info, int user)
13089 - fb_deferred_io_cleanup(info);
13090 - kfree(info->fbdefio);
13091 - info->fbdefio = NULL;
13092 -- info->fbops->fb_mmap = dlfb_ops_mmap;
13093 -+ pax_open_kernel();
13094 -+ *(void **)&info->fbops->fb_mmap = dlfb_ops_mmap;
13095 -+ pax_close_kernel();
13096 - }
13097 -
13098 - pr_warn("released /dev/fb%d user=%d count=%d\n",
13099 -@@ -1376,7 +1378,7 @@ static ssize_t metrics_bytes_rendered_show(struct device *fbdev,
13100 - struct fb_info *fb_info = dev_get_drvdata(fbdev);
13101 - struct dlfb_data *dev = fb_info->par;
13102 - return snprintf(buf, PAGE_SIZE, "%u\n",
13103 -- atomic_read(&dev->bytes_rendered));
13104 -+ atomic_read_unchecked(&dev->bytes_rendered));
13105 - }
13106 -
13107 - static ssize_t metrics_bytes_identical_show(struct device *fbdev,
13108 -@@ -1384,7 +1386,7 @@ static ssize_t metrics_bytes_identical_show(struct device *fbdev,
13109 - struct fb_info *fb_info = dev_get_drvdata(fbdev);
13110 - struct dlfb_data *dev = fb_info->par;
13111 - return snprintf(buf, PAGE_SIZE, "%u\n",
13112 -- atomic_read(&dev->bytes_identical));
13113 -+ atomic_read_unchecked(&dev->bytes_identical));
13114 - }
13115 -
13116 - static ssize_t metrics_bytes_sent_show(struct device *fbdev,
13117 -@@ -1392,7 +1394,7 @@ static ssize_t metrics_bytes_sent_show(struct device *fbdev,
13118 - struct fb_info *fb_info = dev_get_drvdata(fbdev);
13119 - struct dlfb_data *dev = fb_info->par;
13120 - return snprintf(buf, PAGE_SIZE, "%u\n",
13121 -- atomic_read(&dev->bytes_sent));
13122 -+ atomic_read_unchecked(&dev->bytes_sent));
13123 - }
13124 -
13125 - static ssize_t metrics_cpu_kcycles_used_show(struct device *fbdev,
13126 -@@ -1400,7 +1402,7 @@ static ssize_t metrics_cpu_kcycles_used_show(struct device *fbdev,
13127 - struct fb_info *fb_info = dev_get_drvdata(fbdev);
13128 - struct dlfb_data *dev = fb_info->par;
13129 - return snprintf(buf, PAGE_SIZE, "%u\n",
13130 -- atomic_read(&dev->cpu_kcycles_used));
13131 -+ atomic_read_unchecked(&dev->cpu_kcycles_used));
13132 - }
13133 -
13134 - static ssize_t edid_show(
13135 -@@ -1460,10 +1462,10 @@ static ssize_t metrics_reset_store(struct device *fbdev,
13136 - struct fb_info *fb_info = dev_get_drvdata(fbdev);
13137 - struct dlfb_data *dev = fb_info->par;
13138 -
13139 -- atomic_set(&dev->bytes_rendered, 0);
13140 -- atomic_set(&dev->bytes_identical, 0);
13141 -- atomic_set(&dev->bytes_sent, 0);
13142 -- atomic_set(&dev->cpu_kcycles_used, 0);
13143 -+ atomic_set_unchecked(&dev->bytes_rendered, 0);
13144 -+ atomic_set_unchecked(&dev->bytes_identical, 0);
13145 -+ atomic_set_unchecked(&dev->bytes_sent, 0);
13146 -+ atomic_set_unchecked(&dev->cpu_kcycles_used, 0);
13147 -
13148 - return count;
13149 - }
13150 -diff --git a/drivers/video/uvesafb.c b/drivers/video/uvesafb.c
13151 -index 256fba7..6e75516 100644
13152 ---- a/drivers/video/uvesafb.c
13153 -+++ b/drivers/video/uvesafb.c
13154 -@@ -19,6 +19,7 @@
13155 - #include <linux/io.h>
13156 - #include <linux/mutex.h>
13157 - #include <linux/slab.h>
13158 -+#include <linux/moduleloader.h>
13159 - #include <video/edid.h>
13160 - #include <video/uvesafb.h>
13161 - #ifdef CONFIG_X86
13162 -@@ -565,10 +566,32 @@ static int uvesafb_vbe_getpmi(struct uvesafb_ktask *task,
13163 - if ((task->t.regs.eax & 0xffff) != 0x4f || task->t.regs.es < 0xc000) {
13164 - par->pmi_setpal = par->ypan = 0;
13165 - } else {
13166 -+
13167 -+#ifdef CONFIG_PAX_KERNEXEC
13168 -+#ifdef CONFIG_MODULES
13169 -+ par->pmi_code = module_alloc_exec((u16)task->t.regs.ecx);
13170 -+#endif
13171 -+ if (!par->pmi_code) {
13172 -+ par->pmi_setpal = par->ypan = 0;
13173 -+ return 0;
13174 -+ }
13175 -+#endif
13176 -+
13177 - par->pmi_base = (u16 *)phys_to_virt(((u32)task->t.regs.es << 4)
13178 - + task->t.regs.edi);
13179 -+
13180 -+#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC)
13181 -+ pax_open_kernel();
13182 -+ memcpy(par->pmi_code, par->pmi_base, (u16)task->t.regs.ecx);
13183 -+ pax_close_kernel();
13184 -+
13185 -+ par->pmi_start = ktva_ktla(par->pmi_code + par->pmi_base[1]);
13186 -+ par->pmi_pal = ktva_ktla(par->pmi_code + par->pmi_base[2]);
13187 -+#else
13188 - par->pmi_start = (u8 *)par->pmi_base + par->pmi_base[1];
13189 - par->pmi_pal = (u8 *)par->pmi_base + par->pmi_base[2];
13190 -+#endif
13191 -+
13192 - printk(KERN_INFO "uvesafb: protected mode interface info at "
13193 - "%04x:%04x\n",
13194 - (u16)task->t.regs.es, (u16)task->t.regs.edi);
13195 -@@ -813,13 +836,14 @@ static int uvesafb_vbe_init(struct fb_info *info)
13196 - par->ypan = ypan;
13197 -
13198 - if (par->pmi_setpal || par->ypan) {
13199 -+#if !defined(CONFIG_MODULES) || !defined(CONFIG_PAX_KERNEXEC)
13200 - if (__supported_pte_mask & _PAGE_NX) {
13201 - par->pmi_setpal = par->ypan = 0;
13202 - printk(KERN_WARNING "uvesafb: NX protection is active, "
13203 - "better not use the PMI.\n");
13204 -- } else {
13205 -+ } else
13206 -+#endif
13207 - uvesafb_vbe_getpmi(task, par);
13208 -- }
13209 - }
13210 - #else
13211 - /* The protected mode interface is not available on non-x86. */
13212 -@@ -1453,8 +1477,11 @@ static void uvesafb_init_info(struct fb_info *info, struct vbe_mode_ib *mode)
13213 - info->fix.ywrapstep = (par->ypan > 1) ? 1 : 0;
13214 -
13215 - /* Disable blanking if the user requested so. */
13216 -- if (!blank)
13217 -- info->fbops->fb_blank = NULL;
13218 -+ if (!blank) {
13219 -+ pax_open_kernel();
13220 -+ *(void **)&info->fbops->fb_blank = NULL;
13221 -+ pax_close_kernel();
13222 -+ }
13223 -
13224 - /*
13225 - * Find out how much IO memory is required for the mode with
13226 -@@ -1530,8 +1557,11 @@ static void uvesafb_init_info(struct fb_info *info, struct vbe_mode_ib *mode)
13227 - info->flags = FBINFO_FLAG_DEFAULT |
13228 - (par->ypan ? FBINFO_HWACCEL_YPAN : 0);
13229 -
13230 -- if (!par->ypan)
13231 -- info->fbops->fb_pan_display = NULL;
13232 -+ if (!par->ypan) {
13233 -+ pax_open_kernel();
13234 -+ *(void **)&info->fbops->fb_pan_display = NULL;
13235 -+ pax_close_kernel();
13236 -+ }
13237 - }
13238 -
13239 - static void uvesafb_init_mtrr(struct fb_info *info)
13240 -@@ -1792,6 +1822,11 @@ out_mode:
13241 - out:
13242 - kfree(par->vbe_modes);
13243 -
13244 -+#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC)
13245 -+ if (par->pmi_code)
13246 -+ module_free_exec(NULL, par->pmi_code);
13247 -+#endif
13248 -+
13249 - framebuffer_release(info);
13250 - return err;
13251 - }
13252 -@@ -1816,6 +1851,12 @@ static int uvesafb_remove(struct platform_device *dev)
13253 - kfree(par->vbe_modes);
13254 - kfree(par->vbe_state_orig);
13255 - kfree(par->vbe_state_saved);
13256 -+
13257 -+#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC)
13258 -+ if (par->pmi_code)
13259 -+ module_free_exec(NULL, par->pmi_code);
13260 -+#endif
13261 -+
13262 - }
13263 -
13264 - framebuffer_release(info);
13265 -diff --git a/drivers/video/vesafb.c b/drivers/video/vesafb.c
13266 -index 1c7da3b..56ea0bd 100644
13267 ---- a/drivers/video/vesafb.c
13268 -+++ b/drivers/video/vesafb.c
13269 -@@ -9,6 +9,7 @@
13270 - */
13271 -
13272 - #include <linux/module.h>
13273 -+#include <linux/moduleloader.h>
13274 - #include <linux/kernel.h>
13275 - #include <linux/errno.h>
13276 - #include <linux/string.h>
13277 -@@ -52,8 +53,8 @@ static int vram_remap; /* Set amount of memory to be used */
13278 - static int vram_total; /* Set total amount of memory */
13279 - static int pmi_setpal __read_mostly = 1; /* pmi for palette changes ??? */
13280 - static int ypan __read_mostly; /* 0..nothing, 1..ypan, 2..ywrap */
13281 --static void (*pmi_start)(void) __read_mostly;
13282 --static void (*pmi_pal) (void) __read_mostly;
13283 -+static void (*pmi_start)(void) __read_only;
13284 -+static void (*pmi_pal) (void) __read_only;
13285 - static int depth __read_mostly;
13286 - static int vga_compat __read_mostly;
13287 - /* --------------------------------------------------------------------- */
13288 -@@ -234,6 +235,7 @@ static int vesafb_probe(struct platform_device *dev)
13289 - unsigned int size_remap;
13290 - unsigned int size_total;
13291 - char *option = NULL;
13292 -+ void *pmi_code = NULL;
13293 -
13294 - /* ignore error return of fb_get_options */
13295 - fb_get_options("vesafb", &option);
13296 -@@ -280,10 +282,6 @@ static int vesafb_probe(struct platform_device *dev)
13297 - size_remap = size_total;
13298 - vesafb_fix.smem_len = size_remap;
13299 -
13300 --#ifndef __i386__
13301 -- screen_info.vesapm_seg = 0;
13302 --#endif
13303 --
13304 - if (!request_mem_region(vesafb_fix.smem_start, size_total, "vesafb")) {
13305 - printk(KERN_WARNING
13306 - "vesafb: cannot reserve video memory at 0x%lx\n",
13307 -@@ -312,9 +310,21 @@ static int vesafb_probe(struct platform_device *dev)
13308 - printk(KERN_INFO "vesafb: mode is %dx%dx%d, linelength=%d, pages=%d\n",
13309 - vesafb_defined.xres, vesafb_defined.yres, vesafb_defined.bits_per_pixel, vesafb_fix.line_length, screen_info.pages);
13310 -
13311 -+#ifdef __i386__
13312 -+
13313 -+#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC)
13314 -+ pmi_code = module_alloc_exec(screen_info.vesapm_size);
13315 -+ if (!pmi_code)
13316 -+#elif !defined(CONFIG_PAX_KERNEXEC)
13317 -+ if (0)
13318 -+#endif
13319 -+
13320 -+#endif
13321 -+ screen_info.vesapm_seg = 0;
13322 -+
13323 - if (screen_info.vesapm_seg) {
13324 -- printk(KERN_INFO "vesafb: protected mode interface info at %04x:%04x\n",
13325 -- screen_info.vesapm_seg,screen_info.vesapm_off);
13326 -+ printk(KERN_INFO "vesafb: protected mode interface info at %04x:%04x %04x bytes\n",
13327 -+ screen_info.vesapm_seg,screen_info.vesapm_off,screen_info.vesapm_size);
13328 - }
13329 -
13330 - if (screen_info.vesapm_seg < 0xc000)
13331 -@@ -322,9 +332,25 @@ static int vesafb_probe(struct platform_device *dev)
13332 -
13333 - if (ypan || pmi_setpal) {
13334 - unsigned short *pmi_base;
13335 -+
13336 - pmi_base = (unsigned short*)phys_to_virt(((unsigned long)screen_info.vesapm_seg << 4) + screen_info.vesapm_off);
13337 -- pmi_start = (void*)((char*)pmi_base + pmi_base[1]);
13338 -- pmi_pal = (void*)((char*)pmi_base + pmi_base[2]);
13339 -+
13340 -+#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC)
13341 -+ pax_open_kernel();
13342 -+ memcpy(pmi_code, pmi_base, screen_info.vesapm_size);
13343 -+#else
13344 -+ pmi_code = pmi_base;
13345 -+#endif
13346 -+
13347 -+ pmi_start = (void*)((char*)pmi_code + pmi_base[1]);
13348 -+ pmi_pal = (void*)((char*)pmi_code + pmi_base[2]);
13349 -+
13350 -+#if defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC)
13351 -+ pmi_start = ktva_ktla(pmi_start);
13352 -+ pmi_pal = ktva_ktla(pmi_pal);
13353 -+ pax_close_kernel();
13354 -+#endif
13355 -+
13356 - printk(KERN_INFO "vesafb: pmi: set display start = %p, set palette = %p\n",pmi_start,pmi_pal);
13357 - if (pmi_base[3]) {
13358 - printk(KERN_INFO "vesafb: pmi: ports = ");
13359 -@@ -477,8 +503,11 @@ static int vesafb_probe(struct platform_device *dev)
13360 - info->flags = FBINFO_FLAG_DEFAULT | FBINFO_MISC_FIRMWARE |
13361 - (ypan ? FBINFO_HWACCEL_YPAN : 0);
13362 -
13363 -- if (!ypan)
13364 -- info->fbops->fb_pan_display = NULL;
13365 -+ if (!ypan) {
13366 -+ pax_open_kernel();
13367 -+ *(void **)&info->fbops->fb_pan_display = NULL;
13368 -+ pax_close_kernel();
13369 -+ }
13370 -
13371 - if (fb_alloc_cmap(&info->cmap, 256, 0) < 0) {
13372 - err = -ENOMEM;
13373 -@@ -492,6 +521,11 @@ static int vesafb_probe(struct platform_device *dev)
13374 - fb_info(info, "%s frame buffer device\n", info->fix.id);
13375 - return 0;
13376 - err:
13377 -+
13378 -+#if defined(__i386__) && defined(CONFIG_MODULES) && defined(CONFIG_PAX_KERNEXEC)
13379 -+ module_free_exec(NULL, pmi_code);
13380 -+#endif
13381 -+
13382 - if (info->screen_base)
13383 - iounmap(info->screen_base);
13384 - framebuffer_release(info);
13385 -diff --git a/drivers/video/via/via_clock.h b/drivers/video/via/via_clock.h
13386 -index 88714ae..16c2e11 100644
13387 ---- a/drivers/video/via/via_clock.h
13388 -+++ b/drivers/video/via/via_clock.h
13389 -@@ -56,7 +56,7 @@ struct via_clock {
13390 -
13391 - void (*set_engine_pll_state)(u8 state);
13392 - void (*set_engine_pll)(struct via_pll_config config);
13393 --};
13394 -+} __no_const;
13395 -
13396 -
13397 - static inline u32 get_pll_internal_frequency(u32 ref_freq,
13398 ++125 124 125 41 54 63 24 26 27 4 0 0 4 0 0 5 5 5
13399 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13400 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13401 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13402 ++4 4 4 4 4 4
13403 ++4 3 3 6 6 6 6 6 6 6 6 6 6 6 6 6 6 6
13404 ++6 6 6 37 38 37 131 129 131 220 221 221 220 221 221 220 221 221
13405 ++193 200 203 193 200 203 220 221 221 205 212 215 220 221 221 244 246 246
13406 ++244 246 246 244 246 246 174 174 174 41 54 63 0 0 0 0 0 0
13407 ++0 0 0 4 4 4 5 5 5 5 5 5 4 4 4 4 4 5
13408 ++4 4 5 4 4 5 4 4 4 4 4 4 6 6 6 6 6 6
13409 ++3 3 3 0 0 0 2 0 0 13 16 17 60 73 81 156 155 156
13410 ++220 221 221 193 200 203 174 174 174 165 164 165 163 162 163 154 153 154
13411 ++153 152 153 153 152 153 158 157 158 163 162 163 137 136 137 60 73 81
13412 ++13 16 17 4 0 0 4 0 0 4 3 3 4 4 4 4 4 4
13413 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13414 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13415 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13416 ++4 4 4 4 4 4
13417 ++5 5 5 4 3 3 4 3 3 6 6 6 6 6 6 6 6 6
13418 ++6 6 6 6 6 6 6 6 6 37 38 37 167 166 167 244 246 246
13419 ++244 246 246 220 221 221 205 212 215 205 212 215 220 221 221 193 200 203
13420 ++220 221 221 244 246 246 244 246 246 244 246 246 137 136 137 37 38 37
13421 ++3 2 2 0 0 0 1 1 1 5 5 5 5 5 5 4 4 4
13422 ++4 4 4 4 4 4 4 4 4 5 5 5 4 4 4 1 1 1
13423 ++0 0 0 5 5 5 43 57 68 153 152 153 193 200 203 220 221 221
13424 ++177 184 187 174 174 174 167 166 167 166 165 166 158 157 158 157 156 157
13425 ++158 157 158 166 165 166 156 155 156 85 115 134 13 16 17 4 0 0
13426 ++4 0 0 4 0 0 5 5 5 5 5 5 4 4 4 4 4 4
13427 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13428 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13429 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13430 ++4 4 4 4 4 4
13431 ++5 5 5 4 3 3 6 6 6 6 6 6 4 0 0 6 6 6
13432 ++6 6 6 6 6 6 6 6 6 6 6 6 13 16 17 60 73 81
13433 ++177 184 187 220 221 221 220 221 221 220 221 221 205 212 215 220 221 221
13434 ++220 221 221 205 212 215 220 221 221 244 246 246 244 246 246 205 212 215
13435 ++125 124 125 30 32 34 0 0 0 0 0 0 2 2 2 5 5 5
13436 ++4 4 4 4 4 4 4 4 4 1 1 1 0 0 0 1 0 0
13437 ++37 38 37 131 129 131 205 212 215 220 221 221 193 200 203 174 174 174
13438 ++174 174 174 174 174 174 167 166 167 165 164 165 166 165 166 167 166 167
13439 ++158 157 158 125 124 125 37 38 37 4 0 0 4 0 0 4 0 0
13440 ++4 3 3 5 5 5 4 4 4 4 4 4 4 4 4 4 4 4
13441 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13442 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13443 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13444 ++4 4 4 4 4 4
13445 ++4 4 4 5 5 5 4 3 3 4 3 3 6 6 6 6 6 6
13446 ++4 0 0 6 6 6 6 6 6 6 6 6 6 6 6 6 6 6
13447 ++26 28 28 125 124 125 205 212 215 220 221 221 220 221 221 220 221 221
13448 ++205 212 215 220 221 221 205 212 215 220 221 221 220 221 221 244 246 246
13449 ++244 246 246 190 197 201 60 74 84 16 19 21 4 0 0 0 0 0
13450 ++0 0 0 0 0 0 0 0 0 0 0 0 16 19 21 120 125 127
13451 ++177 184 187 220 221 221 205 212 215 177 184 187 174 174 174 177 184 187
13452 ++174 174 174 174 174 174 167 166 167 174 174 174 166 165 166 137 136 137
13453 ++60 73 81 13 16 17 4 0 0 4 0 0 4 3 3 6 6 6
13454 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13455 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13456 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13457 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13458 ++4 4 4 4 4 4
13459 ++5 5 5 4 3 3 5 5 5 4 3 3 6 6 6 4 0 0
13460 ++6 6 6 6 6 6 4 0 0 6 6 6 4 0 0 6 6 6
13461 ++6 6 6 6 6 6 37 38 37 137 136 137 193 200 203 220 221 221
13462 ++220 221 221 205 212 215 220 221 221 205 212 215 205 212 215 220 221 221
13463 ++220 221 221 220 221 221 244 246 246 166 165 166 43 57 68 2 2 2
13464 ++0 0 0 4 0 0 16 19 21 60 73 81 157 156 157 202 210 214
13465 ++220 221 221 193 200 203 177 184 187 177 184 187 177 184 187 174 174 174
13466 ++174 174 174 174 174 174 174 174 174 157 156 157 60 74 84 24 26 27
13467 ++4 0 0 4 0 0 4 0 0 6 6 6 4 4 4 4 4 4
13468 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13469 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13470 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13471 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13472 ++4 4 4 4 4 4
13473 ++4 4 4 4 4 4 5 5 5 4 3 3 5 5 5 6 6 6
13474 ++6 6 6 4 0 0 6 6 6 6 6 6 6 6 6 4 0 0
13475 ++4 0 0 4 0 0 6 6 6 24 26 27 60 73 81 167 166 167
13476 ++220 221 221 220 221 221 220 221 221 205 212 215 205 212 215 205 212 215
13477 ++205 212 215 220 221 221 220 221 221 220 221 221 205 212 215 137 136 137
13478 ++60 74 84 125 124 125 137 136 137 190 197 201 220 221 221 193 200 203
13479 ++177 184 187 177 184 187 177 184 187 174 174 174 174 174 174 177 184 187
13480 ++190 197 201 174 174 174 125 124 125 37 38 37 6 6 6 4 0 0
13481 ++4 0 0 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13482 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13483 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13484 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13485 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13486 ++4 4 4 4 4 4
13487 ++4 4 4 4 4 4 5 5 5 5 5 5 4 3 3 6 6 6
13488 ++4 0 0 6 6 6 6 6 6 6 6 6 4 0 0 6 6 6
13489 ++6 6 6 6 6 6 4 0 0 4 0 0 6 6 6 6 6 6
13490 ++125 124 125 193 200 203 244 246 246 220 221 221 205 212 215 205 212 215
13491 ++205 212 215 193 200 203 205 212 215 205 212 215 220 221 221 220 221 221
13492 ++193 200 203 193 200 203 205 212 215 193 200 203 193 200 203 177 184 187
13493 ++190 197 201 190 197 201 174 174 174 190 197 201 193 200 203 190 197 201
13494 ++153 152 153 60 73 81 4 0 0 4 0 0 4 0 0 3 2 2
13495 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13496 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13497 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13498 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13499 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13500 ++4 4 4 4 4 4
13501 ++4 4 4 4 4 4 4 4 4 4 4 4 5 5 5 4 3 3
13502 ++6 6 6 4 3 3 4 3 3 4 3 3 6 6 6 6 6 6
13503 ++4 0 0 6 6 6 6 6 6 6 6 6 4 0 0 4 0 0
13504 ++4 0 0 26 28 28 131 129 131 220 221 221 244 246 246 220 221 221
13505 ++205 212 215 193 200 203 205 212 215 193 200 203 193 200 203 205 212 215
13506 ++220 221 221 193 200 203 193 200 203 193 200 203 190 197 201 174 174 174
13507 ++174 174 174 190 197 201 193 200 203 193 200 203 167 166 167 125 124 125
13508 ++6 6 6 4 0 0 4 0 0 4 3 3 4 4 4 4 4 4
13509 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13510 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13511 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13512 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13513 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13514 ++4 4 4 4 4 4
13515 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 5 5 5
13516 ++5 5 5 4 3 3 5 5 5 6 6 6 4 3 3 5 5 5
13517 ++6 6 6 6 6 6 4 0 0 6 6 6 6 6 6 6 6 6
13518 ++4 0 0 4 0 0 6 6 6 41 54 63 158 157 158 220 221 221
13519 ++220 221 221 220 221 221 193 200 203 193 200 203 193 200 203 190 197 201
13520 ++190 197 201 190 197 201 190 197 201 190 197 201 174 174 174 193 200 203
13521 ++193 200 203 220 221 221 174 174 174 125 124 125 37 38 37 4 0 0
13522 ++4 0 0 4 3 3 6 6 6 4 4 4 4 4 4 4 4 4
13523 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13524 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13525 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13526 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13527 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13528 ++4 4 4 4 4 4
13529 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13530 ++4 4 4 5 5 5 4 3 3 4 3 3 4 3 3 5 5 5
13531 ++4 3 3 6 6 6 5 5 5 4 3 3 6 6 6 6 6 6
13532 ++6 6 6 6 6 6 4 0 0 4 0 0 13 16 17 60 73 81
13533 ++174 174 174 220 221 221 220 221 221 205 212 215 190 197 201 174 174 174
13534 ++193 200 203 174 174 174 190 197 201 174 174 174 193 200 203 220 221 221
13535 ++193 200 203 131 129 131 37 38 37 6 6 6 4 0 0 4 0 0
13536 ++6 6 6 6 6 6 4 3 3 5 5 5 4 4 4 4 4 4
13537 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13538 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13539 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13540 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13541 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13542 ++4 4 4 4 4 4
13543 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13544 ++4 4 4 4 4 4 4 4 4 5 5 5 5 5 5 5 5 5
13545 ++5 5 5 4 3 3 4 3 3 5 5 5 4 3 3 4 3 3
13546 ++5 5 5 6 6 6 6 6 6 4 0 0 6 6 6 6 6 6
13547 ++6 6 6 125 124 125 174 174 174 220 221 221 220 221 221 193 200 203
13548 ++193 200 203 193 200 203 193 200 203 193 200 203 220 221 221 158 157 158
13549 ++60 73 81 6 6 6 4 0 0 4 0 0 5 5 5 6 6 6
13550 ++5 5 5 5 5 5 4 4 4 4 4 4 4 4 4 4 4 4
13551 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13552 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13553 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13554 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13555 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13556 ++4 4 4 4 4 4
13557 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13558 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13559 ++4 4 4 5 5 5 5 5 5 4 3 3 5 5 5 4 3 3
13560 ++5 5 5 5 5 5 6 6 6 6 6 6 4 0 0 4 0 0
13561 ++4 0 0 4 0 0 26 28 28 125 124 125 174 174 174 193 200 203
13562 ++193 200 203 174 174 174 193 200 203 167 166 167 125 124 125 6 6 6
13563 ++6 6 6 6 6 6 4 0 0 6 6 6 6 6 6 5 5 5
13564 ++4 3 3 5 5 5 4 4 4 4 4 4 4 4 4 4 4 4
13565 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13566 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13567 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13568 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13569 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13570 ++4 4 4 4 4 4
13571 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13572 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13573 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 5 5 5
13574 ++4 3 3 6 6 6 4 0 0 6 6 6 6 6 6 6 6 6
13575 ++6 6 6 4 0 0 4 0 0 6 6 6 37 38 37 125 124 125
13576 ++153 152 153 131 129 131 125 124 125 37 38 37 6 6 6 6 6 6
13577 ++6 6 6 4 0 0 6 6 6 6 6 6 4 3 3 5 5 5
13578 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13579 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13580 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13581 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13582 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13583 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13584 ++4 4 4 4 4 4
13585 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13586 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13587 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13588 ++4 4 4 5 5 5 5 5 5 4 3 3 5 5 5 4 3 3
13589 ++6 6 6 6 6 6 4 0 0 4 0 0 6 6 6 6 6 6
13590 ++24 26 27 24 26 27 6 6 6 6 6 6 6 6 6 4 0 0
13591 ++6 6 6 6 6 6 4 0 0 6 6 6 5 5 5 4 3 3
13592 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13593 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13594 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13595 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13596 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13597 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13598 ++4 4 4 4 4 4
13599 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13600 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13601 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13602 ++4 4 4 4 4 4 5 5 5 4 3 3 5 5 5 6 6 6
13603 ++4 0 0 6 6 6 6 6 6 6 6 6 6 6 6 6 6 6
13604 ++6 6 6 6 6 6 6 6 6 4 0 0 6 6 6 6 6 6
13605 ++4 0 0 6 6 6 6 6 6 4 3 3 5 5 5 4 4 4
13606 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13607 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13608 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13609 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13610 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13611 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13612 ++4 4 4 4 4 4
13613 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13614 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13615 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13616 ++4 4 4 4 4 4 4 4 4 5 5 5 4 3 3 5 5 5
13617 ++5 5 5 5 5 5 4 0 0 6 6 6 4 0 0 6 6 6
13618 ++6 6 6 6 6 6 6 6 6 4 0 0 6 6 6 4 0 0
13619 ++6 6 6 4 3 3 5 5 5 4 3 3 5 5 5 4 4 4
13620 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13621 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13622 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13623 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13624 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13625 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13626 ++4 4 4 4 4 4
13627 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13628 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13629 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13630 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 5 5 5
13631 ++4 3 3 6 6 6 4 3 3 6 6 6 6 6 6 6 6 6
13632 ++4 0 0 6 6 6 4 0 0 6 6 6 6 6 6 6 6 6
13633 ++6 6 6 4 3 3 5 5 5 4 4 4 4 4 4 4 4 4
13634 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13635 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13636 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13637 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13638 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13639 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13640 ++4 4 4 4 4 4
13641 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13642 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13643 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13644 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13645 ++4 4 4 5 5 5 4 3 3 5 5 5 4 0 0 6 6 6
13646 ++6 6 6 4 0 0 6 6 6 6 6 6 4 0 0 6 6 6
13647 ++4 3 3 5 5 5 5 5 5 4 4 4 4 4 4 4 4 4
13648 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13649 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13650 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13651 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13652 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13653 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13654 ++4 4 4 4 4 4
13655 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13656 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13657 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13658 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13659 ++4 4 4 5 5 5 4 3 3 5 5 5 6 6 6 4 3 3
13660 ++4 3 3 6 6 6 6 6 6 4 3 3 6 6 6 4 3 3
13661 ++5 5 5 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13662 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13663 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13664 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13665 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13666 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13667 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13668 ++4 4 4 4 4 4
13669 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13670 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13671 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13672 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13673 ++4 4 4 4 4 4 4 4 4 5 5 5 4 3 3 6 6 6
13674 ++5 5 5 4 3 3 4 3 3 4 3 3 5 5 5 5 5 5
13675 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13676 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13677 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13678 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13679 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13680 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13681 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13682 ++4 4 4 4 4 4
13683 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13684 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13685 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13686 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13687 ++4 4 4 4 4 4 4 4 4 4 4 4 5 5 5 4 3 3
13688 ++5 5 5 4 3 3 5 5 5 5 5 5 4 4 4 4 4 4
13689 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13690 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13691 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13692 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13693 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13694 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13695 ++4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4
13696 ++4 4 4 4 4 4
13697 diff --git a/drivers/xen/xenfs/xenstored.c b/drivers/xen/xenfs/xenstored.c
13698 index fef20db..d28b1ab 100644
13699 --- a/drivers/xen/xenfs/xenstored.c
13700 @@ -56458,7 +55821,7 @@ index c71e886..61d3d44b 100644
13701 if (retval > 0)
13702 retval = 0;
13703 diff --git a/fs/9p/vfs_inode.c b/fs/9p/vfs_inode.c
13704 -index bb7991c..481e21a 100644
13705 +index 53161ec..e261d8a 100644
13706 --- a/fs/9p/vfs_inode.c
13707 +++ b/fs/9p/vfs_inode.c
13708 @@ -1312,7 +1312,7 @@ static void *v9fs_vfs_follow_link(struct dentry *dentry, struct nameidata *nd)
13709 @@ -56484,7 +55847,7 @@ index 370b24c..ff0be7b 100644
13710 A.out (Assembler.OUTput) is a set of formats for libraries and
13711 executables used in the earliest versions of UNIX. Linux used
13712 diff --git a/fs/afs/inode.c b/fs/afs/inode.c
13713 -index ce25d75..dc09eeb 100644
13714 +index 2946712..f737435 100644
13715 --- a/fs/afs/inode.c
13716 +++ b/fs/afs/inode.c
13717 @@ -141,7 +141,7 @@ struct inode *afs_iget_autocell(struct inode *dir, const char *dev_name,
13718 @@ -56506,10 +55869,10 @@ index ce25d75..dc09eeb 100644
13719 &data);
13720 if (!inode) {
13721 diff --git a/fs/aio.c b/fs/aio.c
13722 -index 04cd768..25949c1 100644
13723 +index a0ed6c7..882e5a6 100644
13724 --- a/fs/aio.c
13725 +++ b/fs/aio.c
13726 -@@ -375,7 +375,7 @@ static int aio_setup_ring(struct kioctx *ctx)
13727 +@@ -380,7 +380,7 @@ static int aio_setup_ring(struct kioctx *ctx)
13728 size += sizeof(struct io_event) * nr_events;
13729
13730 nr_pages = PFN_UP(size);
13731 @@ -56679,7 +56042,7 @@ index ca0ba15..0fa3257 100644
13732 fd_offset + ex.a_text);
13733 if (error != N_DATADDR(ex)) {
13734 diff --git a/fs/binfmt_elf.c b/fs/binfmt_elf.c
13735 -index 67be295..83e2f86 100644
13736 +index aa3cb62..bc53934 100644
13737 --- a/fs/binfmt_elf.c
13738 +++ b/fs/binfmt_elf.c
13739 @@ -34,6 +34,7 @@
13740 @@ -56690,16 +56053,16 @@ index 67be295..83e2f86 100644
13741 #include <asm/uaccess.h>
13742 #include <asm/param.h>
13743 #include <asm/page.h>
13744 -@@ -48,7 +49,7 @@
13745 +@@ -47,7 +48,7 @@
13746 +
13747 static int load_elf_binary(struct linux_binprm *bprm);
13748 - static int load_elf_library(struct file *);
13749 static unsigned long elf_map(struct file *, unsigned long, struct elf_phdr *,
13750 - int, int, unsigned long);
13751 + int, int, unsigned long) __intentional_overflow(-1);
13752
13753 - /*
13754 - * If we don't support core dumping, then supply a NULL so we
13755 -@@ -60,6 +61,14 @@ static int elf_core_dump(struct coredump_params *cprm);
13756 + #ifdef CONFIG_USELIB
13757 + static int load_elf_library(struct file *);
13758 +@@ -65,6 +66,14 @@ static int elf_core_dump(struct coredump_params *cprm);
13759 #define elf_core_dump NULL
13760 #endif
13761
13762 @@ -56714,7 +56077,7 @@ index 67be295..83e2f86 100644
13763 #if ELF_EXEC_PAGESIZE > PAGE_SIZE
13764 #define ELF_MIN_ALIGN ELF_EXEC_PAGESIZE
13765 #else
13766 -@@ -79,6 +88,15 @@ static struct linux_binfmt elf_format = {
13767 +@@ -84,6 +93,15 @@ static struct linux_binfmt elf_format = {
13768 .load_binary = load_elf_binary,
13769 .load_shlib = load_elf_library,
13770 .core_dump = elf_core_dump,
13771 @@ -56730,7 +56093,7 @@ index 67be295..83e2f86 100644
13772 .min_coredump = ELF_EXEC_PAGESIZE,
13773 };
13774
13775 -@@ -86,6 +104,8 @@ static struct linux_binfmt elf_format = {
13776 +@@ -91,6 +109,8 @@ static struct linux_binfmt elf_format = {
13777
13778 static int set_brk(unsigned long start, unsigned long end)
13779 {
13780 @@ -56739,7 +56102,7 @@ index 67be295..83e2f86 100644
13781 start = ELF_PAGEALIGN(start);
13782 end = ELF_PAGEALIGN(end);
13783 if (end > start) {
13784 -@@ -94,7 +114,7 @@ static int set_brk(unsigned long start, unsigned long end)
13785 +@@ -99,7 +119,7 @@ static int set_brk(unsigned long start, unsigned long end)
13786 if (BAD_ADDR(addr))
13787 return addr;
13788 }
13789 @@ -56748,7 +56111,7 @@ index 67be295..83e2f86 100644
13790 return 0;
13791 }
13792
13793 -@@ -155,12 +175,13 @@ create_elf_tables(struct linux_binprm *bprm, struct elfhdr *exec,
13794 +@@ -160,12 +180,13 @@ create_elf_tables(struct linux_binprm *bprm, struct elfhdr *exec,
13795 elf_addr_t __user *u_rand_bytes;
13796 const char *k_platform = ELF_PLATFORM;
13797 const char *k_base_platform = ELF_BASE_PLATFORM;
13798 @@ -56763,7 +56126,7 @@ index 67be295..83e2f86 100644
13799
13800 /*
13801 * In some cases (e.g. Hyper-Threading), we want to avoid L1
13802 -@@ -202,8 +223,12 @@ create_elf_tables(struct linux_binprm *bprm, struct elfhdr *exec,
13803 +@@ -207,8 +228,12 @@ create_elf_tables(struct linux_binprm *bprm, struct elfhdr *exec,
13804 * Generate 16 random bytes for userspace PRNG seeding.
13805 */
13806 get_random_bytes(k_rand_bytes, sizeof(k_rand_bytes));
13807 @@ -56778,7 +56141,7 @@ index 67be295..83e2f86 100644
13808 if (__copy_to_user(u_rand_bytes, k_rand_bytes, sizeof(k_rand_bytes)))
13809 return -EFAULT;
13810
13811 -@@ -318,9 +343,11 @@ create_elf_tables(struct linux_binprm *bprm, struct elfhdr *exec,
13812 +@@ -323,9 +348,11 @@ create_elf_tables(struct linux_binprm *bprm, struct elfhdr *exec,
13813 return -EFAULT;
13814 current->mm->env_end = p;
13815
13816 @@ -56791,7 +56154,7 @@ index 67be295..83e2f86 100644
13817 return -EFAULT;
13818 return 0;
13819 }
13820 -@@ -388,15 +415,14 @@ static unsigned long total_mapping_size(struct elf_phdr *cmds, int nr)
13821 +@@ -393,15 +420,14 @@ static unsigned long total_mapping_size(struct elf_phdr *cmds, int nr)
13822 an ELF header */
13823
13824 static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
13825 @@ -56810,7 +56173,7 @@ index 67be295..83e2f86 100644
13826 unsigned long total_size;
13827 int retval, i, size;
13828
13829 -@@ -442,6 +468,11 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
13830 +@@ -447,6 +473,11 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
13831 goto out_close;
13832 }
13833
13834 @@ -56822,7 +56185,7 @@ index 67be295..83e2f86 100644
13835 eppnt = elf_phdata;
13836 for (i = 0; i < interp_elf_ex->e_phnum; i++, eppnt++) {
13837 if (eppnt->p_type == PT_LOAD) {
13838 -@@ -465,8 +496,6 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
13839 +@@ -470,8 +501,6 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
13840 map_addr = elf_map(interpreter, load_addr + vaddr,
13841 eppnt, elf_prot, elf_type, total_size);
13842 total_size = 0;
13843 @@ -56831,7 +56194,7 @@ index 67be295..83e2f86 100644
13844 error = map_addr;
13845 if (BAD_ADDR(map_addr))
13846 goto out_close;
13847 -@@ -485,8 +514,8 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
13848 +@@ -490,8 +519,8 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
13849 k = load_addr + eppnt->p_vaddr;
13850 if (BAD_ADDR(k) ||
13851 eppnt->p_filesz > eppnt->p_memsz ||
13852 @@ -56842,7 +56205,7 @@ index 67be295..83e2f86 100644
13853 error = -ENOMEM;
13854 goto out_close;
13855 }
13856 -@@ -525,9 +554,11 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
13857 +@@ -530,9 +559,11 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex,
13858 elf_bss = ELF_PAGESTART(elf_bss + ELF_MIN_ALIGN - 1);
13859
13860 /* Map the last of the bss segment */
13861 @@ -56857,7 +56220,7 @@ index 67be295..83e2f86 100644
13862 }
13863
13864 error = load_addr;
13865 -@@ -538,6 +569,336 @@ out:
13866 +@@ -543,6 +574,336 @@ out:
13867 return error;
13868 }
13869
13870 @@ -57194,7 +56557,7 @@ index 67be295..83e2f86 100644
13871 /*
13872 * These are the functions used to load ELF style executables and shared
13873 * libraries. There is no binary dependent code anywhere else.
13874 -@@ -551,6 +912,11 @@ static unsigned long randomize_stack_top(unsigned long stack_top)
13875 +@@ -556,6 +917,11 @@ static unsigned long randomize_stack_top(unsigned long stack_top)
13876 {
13877 unsigned int random_variable = 0;
13878
13879 @@ -57206,7 +56569,7 @@ index 67be295..83e2f86 100644
13880 if ((current->flags & PF_RANDOMIZE) &&
13881 !(current->personality & ADDR_NO_RANDOMIZE)) {
13882 random_variable = get_random_int() & STACK_RND_MASK;
13883 -@@ -569,7 +935,7 @@ static int load_elf_binary(struct linux_binprm *bprm)
13884 +@@ -574,7 +940,7 @@ static int load_elf_binary(struct linux_binprm *bprm)
13885 unsigned long load_addr = 0, load_bias = 0;
13886 int load_addr_set = 0;
13887 char * elf_interpreter = NULL;
13888 @@ -57215,13 +56578,7 @@ index 67be295..83e2f86 100644
13889 struct elf_phdr *elf_ppnt, *elf_phdata;
13890 unsigned long elf_bss, elf_brk;
13891 int retval, i;
13892 -@@ -579,12 +945,12 @@ static int load_elf_binary(struct linux_binprm *bprm)
13893 - unsigned long start_code, end_code, start_data, end_data;
13894 - unsigned long reloc_func_desc __maybe_unused = 0;
13895 - int executable_stack = EXSTACK_DEFAULT;
13896 -- unsigned long def_flags = 0;
13897 - struct pt_regs *regs = current_pt_regs();
13898 - struct {
13899 +@@ -589,6 +955,7 @@ static int load_elf_binary(struct linux_binprm *bprm)
13900 struct elfhdr elf_ex;
13901 struct elfhdr interp_elf_ex;
13902 } *loc;
13903 @@ -57229,13 +56586,7 @@ index 67be295..83e2f86 100644
13904
13905 loc = kmalloc(sizeof(*loc), GFP_KERNEL);
13906 if (!loc) {
13907 -@@ -720,11 +1086,82 @@ static int load_elf_binary(struct linux_binprm *bprm)
13908 - goto out_free_dentry;
13909 -
13910 - /* OK, This is the point of no return */
13911 -- current->mm->def_flags = def_flags;
13912 -+ current->mm->def_flags = 0;
13913 -
13914 +@@ -726,6 +1093,77 @@ static int load_elf_binary(struct linux_binprm *bprm)
13915 /* Do this immediately, since STACK_TOP as used in setup_arg_pages
13916 may depend on the personality. */
13917 SET_PERSONALITY(loc->elf_ex);
13918 @@ -57313,7 +56664,7 @@ index 67be295..83e2f86 100644
13919 if (elf_read_implies_exec(loc->elf_ex, executable_stack))
13920 current->personality |= READ_IMPLIES_EXEC;
13921
13922 -@@ -814,6 +1251,20 @@ static int load_elf_binary(struct linux_binprm *bprm)
13923 +@@ -815,6 +1253,20 @@ static int load_elf_binary(struct linux_binprm *bprm)
13924 #else
13925 load_bias = ELF_PAGESTART(ELF_ET_DYN_BASE - vaddr);
13926 #endif
13927 @@ -57334,7 +56685,7 @@ index 67be295..83e2f86 100644
13928 }
13929
13930 error = elf_map(bprm->file, load_bias + vaddr, elf_ppnt,
13931 -@@ -846,9 +1297,9 @@ static int load_elf_binary(struct linux_binprm *bprm)
13932 +@@ -847,9 +1299,9 @@ static int load_elf_binary(struct linux_binprm *bprm)
13933 * allowed task size. Note that p_filesz must always be
13934 * <= p_memsz so it is only necessary to check p_memsz.
13935 */
13936 @@ -57347,7 +56698,7 @@ index 67be295..83e2f86 100644
13937 /* set_brk can never work. Avoid overflows. */
13938 send_sig(SIGKILL, current, 0);
13939 retval = -EINVAL;
13940 -@@ -887,17 +1338,45 @@ static int load_elf_binary(struct linux_binprm *bprm)
13941 +@@ -888,17 +1340,45 @@ static int load_elf_binary(struct linux_binprm *bprm)
13942 goto out_free_dentry;
13943 }
13944 if (likely(elf_bss != elf_brk) && unlikely(padzero(elf_bss))) {
13945 @@ -57399,7 +56750,7 @@ index 67be295..83e2f86 100644
13946 load_bias);
13947 if (!IS_ERR((void *)elf_entry)) {
13948 /*
13949 -@@ -1119,7 +1598,7 @@ static bool always_dump_vma(struct vm_area_struct *vma)
13950 +@@ -1122,7 +1602,7 @@ static bool always_dump_vma(struct vm_area_struct *vma)
13951 * Decide what to dump of a segment, part, all or none.
13952 */
13953 static unsigned long vma_dump_size(struct vm_area_struct *vma,
13954 @@ -57408,7 +56759,7 @@ index 67be295..83e2f86 100644
13955 {
13956 #define FILTER(type) (mm_flags & (1UL << MMF_DUMP_##type))
13957
13958 -@@ -1157,7 +1636,7 @@ static unsigned long vma_dump_size(struct vm_area_struct *vma,
13959 +@@ -1160,7 +1640,7 @@ static unsigned long vma_dump_size(struct vm_area_struct *vma,
13960 if (vma->vm_file == NULL)
13961 return 0;
13962
13963 @@ -57417,7 +56768,7 @@ index 67be295..83e2f86 100644
13964 goto whole;
13965
13966 /*
13967 -@@ -1364,9 +1843,9 @@ static void fill_auxv_note(struct memelfnote *note, struct mm_struct *mm)
13968 +@@ -1367,9 +1847,9 @@ static void fill_auxv_note(struct memelfnote *note, struct mm_struct *mm)
13969 {
13970 elf_addr_t *auxv = (elf_addr_t *) mm->saved_auxv;
13971 int i = 0;
13972 @@ -57429,7 +56780,7 @@ index 67be295..83e2f86 100644
13973 fill_note(note, "CORE", NT_AUXV, i * sizeof(elf_addr_t), auxv);
13974 }
13975
13976 -@@ -1375,7 +1854,7 @@ static void fill_siginfo_note(struct memelfnote *note, user_siginfo_t *csigdata,
13977 +@@ -1378,7 +1858,7 @@ static void fill_siginfo_note(struct memelfnote *note, user_siginfo_t *csigdata,
13978 {
13979 mm_segment_t old_fs = get_fs();
13980 set_fs(KERNEL_DS);
13981 @@ -57438,7 +56789,7 @@ index 67be295..83e2f86 100644
13982 set_fs(old_fs);
13983 fill_note(note, "CORE", NT_SIGINFO, sizeof(*csigdata), csigdata);
13984 }
13985 -@@ -1999,14 +2478,14 @@ static void fill_extnum_info(struct elfhdr *elf, struct elf_shdr *shdr4extnum,
13986 +@@ -2002,14 +2482,14 @@ static void fill_extnum_info(struct elfhdr *elf, struct elf_shdr *shdr4extnum,
13987 }
13988
13989 static size_t elf_core_vma_data_size(struct vm_area_struct *gate_vma,
13990 @@ -57455,7 +56806,7 @@ index 67be295..83e2f86 100644
13991 return size;
13992 }
13993
13994 -@@ -2097,7 +2576,7 @@ static int elf_core_dump(struct coredump_params *cprm)
13995 +@@ -2100,7 +2580,7 @@ static int elf_core_dump(struct coredump_params *cprm)
13996
13997 dataoff = offset = roundup(offset, ELF_EXEC_PAGESIZE);
13998
13999 @@ -57464,7 +56815,7 @@ index 67be295..83e2f86 100644
14000 offset += elf_core_extra_data_size();
14001 e_shoff = offset;
14002
14003 -@@ -2125,7 +2604,7 @@ static int elf_core_dump(struct coredump_params *cprm)
14004 +@@ -2128,7 +2608,7 @@ static int elf_core_dump(struct coredump_params *cprm)
14005 phdr.p_offset = offset;
14006 phdr.p_vaddr = vma->vm_start;
14007 phdr.p_paddr = 0;
14008 @@ -57473,7 +56824,7 @@ index 67be295..83e2f86 100644
14009 phdr.p_memsz = vma->vm_end - vma->vm_start;
14010 offset += phdr.p_filesz;
14011 phdr.p_flags = vma->vm_flags & VM_READ ? PF_R : 0;
14012 -@@ -2158,7 +2637,7 @@ static int elf_core_dump(struct coredump_params *cprm)
14013 +@@ -2161,7 +2641,7 @@ static int elf_core_dump(struct coredump_params *cprm)
14014 unsigned long addr;
14015 unsigned long end;
14016
14017 @@ -57482,7 +56833,7 @@ index 67be295..83e2f86 100644
14018
14019 for (addr = vma->vm_start; addr < end; addr += PAGE_SIZE) {
14020 struct page *page;
14021 -@@ -2199,6 +2678,167 @@ out:
14022 +@@ -2202,6 +2682,167 @@ out:
14023
14024 #endif /* CONFIG_ELF_CORE */
14025
14026 @@ -57651,10 +57002,10 @@ index 67be295..83e2f86 100644
14027 {
14028 register_binfmt(&elf_format);
14029 diff --git a/fs/bio.c b/fs/bio.c
14030 -index 8754e7b..0669094 100644
14031 +index 6f0362b..26a7496 100644
14032 --- a/fs/bio.c
14033 +++ b/fs/bio.c
14034 -@@ -1145,7 +1145,7 @@ struct bio *bio_copy_user_iov(struct request_queue *q,
14035 +@@ -1144,7 +1144,7 @@ struct bio *bio_copy_user_iov(struct request_queue *q,
14036 /*
14037 * Overflow, abort
14038 */
14039 @@ -57663,7 +57014,7 @@ index 8754e7b..0669094 100644
14040 return ERR_PTR(-EINVAL);
14041
14042 nr_pages += end - start;
14043 -@@ -1279,7 +1279,7 @@ static struct bio *__bio_map_user_iov(struct request_queue *q,
14044 +@@ -1278,7 +1278,7 @@ static struct bio *__bio_map_user_iov(struct request_queue *q,
14045 /*
14046 * Overflow, abort
14047 */
14048 @@ -57672,7 +57023,7 @@ index 8754e7b..0669094 100644
14049 return ERR_PTR(-EINVAL);
14050
14051 nr_pages += end - start;
14052 -@@ -1541,7 +1541,7 @@ static void bio_copy_kern_endio(struct bio *bio, int err)
14053 +@@ -1540,7 +1540,7 @@ static void bio_copy_kern_endio(struct bio *bio, int err)
14054 const int read = bio_data_dir(bio) == READ;
14055 struct bio_map_data *bmd = bio->bi_private;
14056 int i;
14057 @@ -57682,7 +57033,7 @@ index 8754e7b..0669094 100644
14058 bio_for_each_segment_all(bvec, bio, i) {
14059 char *addr = page_address(bvec->bv_page);
14060 diff --git a/fs/block_dev.c b/fs/block_dev.c
14061 -index 1e86823..8e34695 100644
14062 +index 552a8d1..d51ccf3 100644
14063 --- a/fs/block_dev.c
14064 +++ b/fs/block_dev.c
14065 @@ -637,7 +637,7 @@ static bool bd_may_claim(struct block_device *bdev, struct block_device *whole,
14066 @@ -57695,7 +57046,7 @@ index 1e86823..8e34695 100644
14067 else if (whole->bd_holder != NULL)
14068 return false; /* is a partition of a held device */
14069 diff --git a/fs/btrfs/ctree.c b/fs/btrfs/ctree.c
14070 -index cbd3a7d6f..c6a2881 100644
14071 +index 1bcfcdb..e942132 100644
14072 --- a/fs/btrfs/ctree.c
14073 +++ b/fs/btrfs/ctree.c
14074 @@ -1216,9 +1216,12 @@ static noinline int __btrfs_cow_block(struct btrfs_trans_handle *trans,
14075 @@ -57715,7 +57066,7 @@ index cbd3a7d6f..c6a2881 100644
14076
14077 WARN_ON(trans->transid != btrfs_header_generation(parent));
14078 diff --git a/fs/btrfs/delayed-inode.c b/fs/btrfs/delayed-inode.c
14079 -index 451b00c..a2cccee 100644
14080 +index 33e561a..16df7ae 100644
14081 --- a/fs/btrfs/delayed-inode.c
14082 +++ b/fs/btrfs/delayed-inode.c
14083 @@ -459,7 +459,7 @@ static int __btrfs_add_delayed_deletion_item(struct btrfs_delayed_node *node,
14084 @@ -57768,10 +57119,10 @@ index f70119f..ab5894d 100644
14085 spin_lock_init(&delayed_root->lock);
14086 init_waitqueue_head(&delayed_root->wait);
14087 diff --git a/fs/btrfs/ioctl.c b/fs/btrfs/ioctl.c
14088 -index a6d8efa..2f062cf 100644
14089 +index 2f6d7b1..f186382 100644
14090 --- a/fs/btrfs/ioctl.c
14091 +++ b/fs/btrfs/ioctl.c
14092 -@@ -3491,9 +3491,12 @@ static long btrfs_ioctl_space_info(struct btrfs_root *root, void __user *arg)
14093 +@@ -3575,9 +3575,12 @@ static long btrfs_ioctl_space_info(struct btrfs_root *root, void __user *arg)
14094 for (i = 0; i < num_types; i++) {
14095 struct btrfs_space_info *tmp;
14096
14097 @@ -57784,7 +57135,7 @@ index a6d8efa..2f062cf 100644
14098 info = NULL;
14099 rcu_read_lock();
14100 list_for_each_entry_rcu(tmp, &root->fs_info->space_info,
14101 -@@ -3515,10 +3518,7 @@ static long btrfs_ioctl_space_info(struct btrfs_root *root, void __user *arg)
14102 +@@ -3599,10 +3602,7 @@ static long btrfs_ioctl_space_info(struct btrfs_root *root, void __user *arg)
14103 memcpy(dest, &space, sizeof(space));
14104 dest++;
14105 space_args.total_spaces++;
14106 @@ -57796,10 +57147,10 @@ index a6d8efa..2f062cf 100644
14107 up_read(&info->groups_sem);
14108 }
14109 diff --git a/fs/btrfs/super.c b/fs/btrfs/super.c
14110 -index d04db81..96e54f1 100644
14111 +index 9601d25..2896d6c 100644
14112 --- a/fs/btrfs/super.c
14113 +++ b/fs/btrfs/super.c
14114 -@@ -268,7 +268,7 @@ void __btrfs_abort_transaction(struct btrfs_trans_handle *trans,
14115 +@@ -270,7 +270,7 @@ void __btrfs_abort_transaction(struct btrfs_trans_handle *trans,
14116 function, line, errstr);
14117 return;
14118 }
14119 @@ -57809,10 +57160,10 @@ index d04db81..96e54f1 100644
14120 wake_up(&root->fs_info->transaction_wait);
14121 wake_up(&root->fs_info->transaction_blocked_wait);
14122 diff --git a/fs/btrfs/sysfs.c b/fs/btrfs/sysfs.c
14123 -index 865f4cf..f321e86 100644
14124 +index c5eb214..218cc24 100644
14125 --- a/fs/btrfs/sysfs.c
14126 +++ b/fs/btrfs/sysfs.c
14127 -@@ -436,7 +436,7 @@ static int addrm_unknown_feature_attrs(struct btrfs_fs_info *fs_info, bool add)
14128 +@@ -437,7 +437,7 @@ static int addrm_unknown_feature_attrs(struct btrfs_fs_info *fs_info, bool add)
14129 for (set = 0; set < FEAT_MAX; set++) {
14130 int i;
14131 struct attribute *attrs[2];
14132 @@ -57821,8 +57172,57 @@ index 865f4cf..f321e86 100644
14133 .name = "features",
14134 .attrs = attrs,
14135 };
14136 +diff --git a/fs/btrfs/tree-log.c b/fs/btrfs/tree-log.c
14137 +index e2f45fc..b036909 100644
14138 +--- a/fs/btrfs/tree-log.c
14139 ++++ b/fs/btrfs/tree-log.c
14140 +@@ -2533,7 +2533,7 @@ int btrfs_sync_log(struct btrfs_trans_handle *trans,
14141 + blk_finish_plug(&plug);
14142 + btrfs_abort_transaction(trans, root, ret);
14143 + btrfs_free_logged_extents(log, log_transid);
14144 +- ACCESS_ONCE(root->fs_info->last_trans_log_full_commit) =
14145 ++ ACCESS_ONCE_RW(root->fs_info->last_trans_log_full_commit) =
14146 + trans->transid;
14147 + mutex_unlock(&root->log_mutex);
14148 + goto out;
14149 +@@ -2577,7 +2577,7 @@ int btrfs_sync_log(struct btrfs_trans_handle *trans,
14150 + list_del_init(&root_log_ctx.list);
14151 +
14152 + blk_finish_plug(&plug);
14153 +- ACCESS_ONCE(root->fs_info->last_trans_log_full_commit) =
14154 ++ ACCESS_ONCE_RW(root->fs_info->last_trans_log_full_commit) =
14155 + trans->transid;
14156 + if (ret != -ENOSPC) {
14157 + btrfs_abort_transaction(trans, root, ret);
14158 +@@ -2622,7 +2622,7 @@ int btrfs_sync_log(struct btrfs_trans_handle *trans,
14159 + * now that we've moved on to the tree of log tree roots,
14160 + * check the full commit flag again
14161 + */
14162 +- if (ACCESS_ONCE(root->fs_info->last_trans_log_full_commit) ==
14163 ++ if (ACCESS_ONCE_RW(root->fs_info->last_trans_log_full_commit) ==
14164 + trans->transid) {
14165 + blk_finish_plug(&plug);
14166 + btrfs_wait_marked_extents(log, &log->dirty_log_pages, mark);
14167 +@@ -2637,7 +2637,7 @@ int btrfs_sync_log(struct btrfs_trans_handle *trans,
14168 + EXTENT_DIRTY | EXTENT_NEW);
14169 + blk_finish_plug(&plug);
14170 + if (ret) {
14171 +- ACCESS_ONCE(root->fs_info->last_trans_log_full_commit) =
14172 ++ ACCESS_ONCE_RW(root->fs_info->last_trans_log_full_commit) =
14173 + trans->transid;
14174 + btrfs_abort_transaction(trans, root, ret);
14175 + btrfs_free_logged_extents(log, log_transid);
14176 +@@ -2667,7 +2667,7 @@ int btrfs_sync_log(struct btrfs_trans_handle *trans,
14177 + */
14178 + ret = write_ctree_super(trans, root->fs_info->tree_root, 1);
14179 + if (ret) {
14180 +- ACCESS_ONCE(root->fs_info->last_trans_log_full_commit) =
14181 ++ ACCESS_ONCE_RW(root->fs_info->last_trans_log_full_commit) =
14182 + trans->transid;
14183 + btrfs_abort_transaction(trans, root, ret);
14184 + goto out_wake_log_root;
14185 diff --git a/fs/buffer.c b/fs/buffer.c
14186 -index 27265a8..289f488 100644
14187 +index 9ddb9fc..7aa2487 100644
14188 --- a/fs/buffer.c
14189 +++ b/fs/buffer.c
14190 @@ -3428,7 +3428,7 @@ void __init buffer_init(void)
14191 @@ -57835,7 +57235,7 @@ index 27265a8..289f488 100644
14192
14193 /*
14194 diff --git a/fs/cachefiles/bind.c b/fs/cachefiles/bind.c
14195 -index 622f469..e8d2d55 100644
14196 +index 5b99baf..47fffb5 100644
14197 --- a/fs/cachefiles/bind.c
14198 +++ b/fs/cachefiles/bind.c
14199 @@ -39,13 +39,11 @@ int cachefiles_daemon_bind(struct cachefiles_cache *cache, char *args)
14200 @@ -57933,7 +57333,7 @@ index 5349473..d6c0b93 100644
14201
14202 #else
14203 diff --git a/fs/cachefiles/namei.c b/fs/cachefiles/namei.c
14204 -index ca65f39..48921e3 100644
14205 +index c0a6817..ea811166 100644
14206 --- a/fs/cachefiles/namei.c
14207 +++ b/fs/cachefiles/namei.c
14208 @@ -317,7 +317,7 @@ try_again:
14209 @@ -57976,10 +57376,10 @@ index eccd339..4c1d995 100644
14210 return 0;
14211
14212 diff --git a/fs/cachefiles/rdwr.c b/fs/cachefiles/rdwr.c
14213 -index ebaff36..7e3ea26 100644
14214 +index 4b1fb5c..0d2a699 100644
14215 --- a/fs/cachefiles/rdwr.c
14216 +++ b/fs/cachefiles/rdwr.c
14217 -@@ -950,7 +950,7 @@ int cachefiles_write_page(struct fscache_storage *op, struct page *page)
14218 +@@ -943,7 +943,7 @@ int cachefiles_write_page(struct fscache_storage *op, struct page *page)
14219 old_fs = get_fs();
14220 set_fs(KERNEL_DS);
14221 ret = file->f_op->write(
14222 @@ -57989,10 +57389,10 @@ index ebaff36..7e3ea26 100644
14223 kunmap(page);
14224 file_end_write(file);
14225 diff --git a/fs/ceph/dir.c b/fs/ceph/dir.c
14226 -index 5e0982a..b7e82bc 100644
14227 +index c29d6ae..a56c4ae 100644
14228 --- a/fs/ceph/dir.c
14229 +++ b/fs/ceph/dir.c
14230 -@@ -248,7 +248,7 @@ static int ceph_readdir(struct file *file, struct dir_context *ctx)
14231 +@@ -250,7 +250,7 @@ static int ceph_readdir(struct file *file, struct dir_context *ctx)
14232 struct ceph_fs_client *fsc = ceph_inode_to_client(inode);
14233 struct ceph_mds_client *mdsc = fsc->mdsc;
14234 unsigned frag = fpos_frag(ctx->pos);
14235 @@ -58002,7 +57402,7 @@ index 5e0982a..b7e82bc 100644
14236 u32 ftype;
14237 struct ceph_mds_reply_info_parsed *rinfo;
14238 diff --git a/fs/ceph/super.c b/fs/ceph/super.c
14239 -index 10a4ccb..92dbc5e 100644
14240 +index 06150fd..192061b 100644
14241 --- a/fs/ceph/super.c
14242 +++ b/fs/ceph/super.c
14243 @@ -895,7 +895,7 @@ static int ceph_compare_super(struct super_block *sb, void *data)
14244 @@ -58068,7 +57468,7 @@ index f3ac415..3d2420c 100644
14245 server->ops->print_stats(m, tcon);
14246 }
14247 diff --git a/fs/cifs/cifsfs.c b/fs/cifs/cifsfs.c
14248 -index 7c6b73c..a8f0db2 100644
14249 +index 5be1f997..fa1015a1 100644
14250 --- a/fs/cifs/cifsfs.c
14251 +++ b/fs/cifs/cifsfs.c
14252 @@ -1068,7 +1068,7 @@ cifs_init_request_bufs(void)
14253 @@ -58185,7 +57585,7 @@ index 30f6e92..e915ba5 100644
14254 GLOBAL_EXTERN atomic_t smBufAllocCount;
14255 GLOBAL_EXTERN atomic_t midCount;
14256 diff --git a/fs/cifs/file.c b/fs/cifs/file.c
14257 -index 87c4dd0..a90f115 100644
14258 +index 5ed03e0..e9a3a6c 100644
14259 --- a/fs/cifs/file.c
14260 +++ b/fs/cifs/file.c
14261 @@ -1900,10 +1900,14 @@ static int cifs_writepages(struct address_space *mapping,
14262 @@ -58459,10 +57859,10 @@ index 35ddc3e..563e809 100644
14263 }
14264
14265 diff --git a/fs/cifs/smb2pdu.c b/fs/cifs/smb2pdu.c
14266 -index 8603447..f9caeee 100644
14267 +index 3802f8c..3a98488 100644
14268 --- a/fs/cifs/smb2pdu.c
14269 +++ b/fs/cifs/smb2pdu.c
14270 -@@ -2094,8 +2094,7 @@ SMB2_query_directory(const unsigned int xid, struct cifs_tcon *tcon,
14271 +@@ -2092,8 +2092,7 @@ SMB2_query_directory(const unsigned int xid, struct cifs_tcon *tcon,
14272 default:
14273 cifs_dbg(VFS, "info level %u isn't supported\n",
14274 srch_inf->info_level);
14275 @@ -58521,7 +57921,7 @@ index 1da168c..8bc7ff6 100644
14276
14277 return hit;
14278 diff --git a/fs/compat.c b/fs/compat.c
14279 -index 6af20de..fec3fbb 100644
14280 +index 66d3d3c..9c10175 100644
14281 --- a/fs/compat.c
14282 +++ b/fs/compat.c
14283 @@ -54,7 +54,7 @@
14284 @@ -58533,7 +57933,7 @@ index 6af20de..fec3fbb 100644
14285
14286 int compat_printk(const char *fmt, ...)
14287 {
14288 -@@ -488,7 +488,7 @@ compat_sys_io_setup(unsigned nr_reqs, u32 __user *ctx32p)
14289 +@@ -512,7 +512,7 @@ COMPAT_SYSCALL_DEFINE2(io_setup, unsigned, nr_reqs, u32 __user *, ctx32p)
14290
14291 set_fs(KERNEL_DS);
14292 /* The __user pointer cast is valid because of the set_fs() */
14293 @@ -58542,7 +57942,7 @@ index 6af20de..fec3fbb 100644
14294 set_fs(oldfs);
14295 /* truncating is ok because it's a user address */
14296 if (!ret)
14297 -@@ -546,7 +546,7 @@ ssize_t compat_rw_copy_check_uvector(int type,
14298 +@@ -562,7 +562,7 @@ ssize_t compat_rw_copy_check_uvector(int type,
14299 goto out;
14300
14301 ret = -EINVAL;
14302 @@ -58551,7 +57951,7 @@ index 6af20de..fec3fbb 100644
14303 goto out;
14304 if (nr_segs > fast_segs) {
14305 ret = -ENOMEM;
14306 -@@ -834,6 +834,7 @@ struct compat_old_linux_dirent {
14307 +@@ -850,6 +850,7 @@ struct compat_old_linux_dirent {
14308 struct compat_readdir_callback {
14309 struct dir_context ctx;
14310 struct compat_old_linux_dirent __user *dirent;
14311 @@ -58559,7 +57959,7 @@ index 6af20de..fec3fbb 100644
14312 int result;
14313 };
14314
14315 -@@ -851,6 +852,10 @@ static int compat_fillonedir(void *__buf, const char *name, int namlen,
14316 +@@ -867,6 +868,10 @@ static int compat_fillonedir(void *__buf, const char *name, int namlen,
14317 buf->result = -EOVERFLOW;
14318 return -EOVERFLOW;
14319 }
14320 @@ -58570,7 +57970,7 @@ index 6af20de..fec3fbb 100644
14321 buf->result++;
14322 dirent = buf->dirent;
14323 if (!access_ok(VERIFY_WRITE, dirent,
14324 -@@ -882,6 +887,7 @@ asmlinkage long compat_sys_old_readdir(unsigned int fd,
14325 +@@ -898,6 +903,7 @@ COMPAT_SYSCALL_DEFINE3(old_readdir, unsigned int, fd,
14326 if (!f.file)
14327 return -EBADF;
14328
14329 @@ -58578,7 +57978,7 @@ index 6af20de..fec3fbb 100644
14330 error = iterate_dir(f.file, &buf.ctx);
14331 if (buf.result)
14332 error = buf.result;
14333 -@@ -901,6 +907,7 @@ struct compat_getdents_callback {
14334 +@@ -917,6 +923,7 @@ struct compat_getdents_callback {
14335 struct dir_context ctx;
14336 struct compat_linux_dirent __user *current_dir;
14337 struct compat_linux_dirent __user *previous;
14338 @@ -58586,7 +57986,7 @@ index 6af20de..fec3fbb 100644
14339 int count;
14340 int error;
14341 };
14342 -@@ -922,6 +929,10 @@ static int compat_filldir(void *__buf, const char *name, int namlen,
14343 +@@ -938,6 +945,10 @@ static int compat_filldir(void *__buf, const char *name, int namlen,
14344 buf->error = -EOVERFLOW;
14345 return -EOVERFLOW;
14346 }
14347 @@ -58597,7 +57997,7 @@ index 6af20de..fec3fbb 100644
14348 dirent = buf->previous;
14349 if (dirent) {
14350 if (__put_user(offset, &dirent->d_off))
14351 -@@ -967,6 +978,7 @@ asmlinkage long compat_sys_getdents(unsigned int fd,
14352 +@@ -983,6 +994,7 @@ COMPAT_SYSCALL_DEFINE3(getdents, unsigned int, fd,
14353 if (!f.file)
14354 return -EBADF;
14355
14356 @@ -58605,7 +58005,7 @@ index 6af20de..fec3fbb 100644
14357 error = iterate_dir(f.file, &buf.ctx);
14358 if (error >= 0)
14359 error = buf.error;
14360 -@@ -987,6 +999,7 @@ struct compat_getdents_callback64 {
14361 +@@ -1003,6 +1015,7 @@ struct compat_getdents_callback64 {
14362 struct dir_context ctx;
14363 struct linux_dirent64 __user *current_dir;
14364 struct linux_dirent64 __user *previous;
14365 @@ -58613,7 +58013,7 @@ index 6af20de..fec3fbb 100644
14366 int count;
14367 int error;
14368 };
14369 -@@ -1003,6 +1016,10 @@ static int compat_filldir64(void * __buf, const char * name, int namlen, loff_t
14370 +@@ -1019,6 +1032,10 @@ static int compat_filldir64(void * __buf, const char * name, int namlen, loff_t
14371 buf->error = -EINVAL; /* only used if we fail.. */
14372 if (reclen > buf->count)
14373 return -EINVAL;
14374 @@ -58624,7 +58024,7 @@ index 6af20de..fec3fbb 100644
14375 dirent = buf->previous;
14376
14377 if (dirent) {
14378 -@@ -1052,6 +1069,7 @@ asmlinkage long compat_sys_getdents64(unsigned int fd,
14379 +@@ -1068,6 +1085,7 @@ COMPAT_SYSCALL_DEFINE3(getdents64, unsigned int, fd,
14380 if (!f.file)
14381 return -EBADF;
14382
14383 @@ -58633,7 +58033,7 @@ index 6af20de..fec3fbb 100644
14384 if (error >= 0)
14385 error = buf.error;
14386 diff --git a/fs/compat_binfmt_elf.c b/fs/compat_binfmt_elf.c
14387 -index a81147e..20bf2b5 100644
14388 +index 4d24d17..4f8c09e 100644
14389 --- a/fs/compat_binfmt_elf.c
14390 +++ b/fs/compat_binfmt_elf.c
14391 @@ -30,11 +30,13 @@
14392 @@ -58651,7 +58051,7 @@ index a81147e..20bf2b5 100644
14393
14394 /*
14395 diff --git a/fs/compat_ioctl.c b/fs/compat_ioctl.c
14396 -index 3881610..ab3df0b 100644
14397 +index e822890..59374d5 100644
14398 --- a/fs/compat_ioctl.c
14399 +++ b/fs/compat_ioctl.c
14400 @@ -621,7 +621,7 @@ static int serial_struct_ioctl(unsigned fd, unsigned cmd,
14401 @@ -58683,7 +58083,7 @@ index 3881610..ab3df0b 100644
14402 return -EFAULT;
14403
14404 return ioctl_preallocate(file, p);
14405 -@@ -1617,8 +1617,8 @@ asmlinkage long compat_sys_ioctl(unsigned int fd, unsigned int cmd,
14406 +@@ -1618,8 +1618,8 @@ COMPAT_SYSCALL_DEFINE3(ioctl, unsigned int, fd, unsigned int, cmd,
14407 static int __init init_sys32_ioctl_cmp(const void *p, const void *q)
14408 {
14409 unsigned int a, b;
14410 @@ -58829,10 +58229,10 @@ index 0b2528f..836c55f 100644
14411 return 0;
14412 while (nr) {
14413 diff --git a/fs/dcache.c b/fs/dcache.c
14414 -index 7f3b400..9c911f2 100644
14415 +index e99c6f5..2838bf58 100644
14416 --- a/fs/dcache.c
14417 +++ b/fs/dcache.c
14418 -@@ -1495,7 +1495,7 @@ struct dentry *__d_alloc(struct super_block *sb, const struct qstr *name)
14419 +@@ -1445,7 +1445,7 @@ struct dentry *__d_alloc(struct super_block *sb, const struct qstr *name)
14420 */
14421 dentry->d_iname[DNAME_INLINE_LEN-1] = 0;
14422 if (name->len > DNAME_INLINE_LEN-1) {
14423 @@ -58841,7 +58241,7 @@ index 7f3b400..9c911f2 100644
14424 if (!dname) {
14425 kmem_cache_free(dentry_cache, dentry);
14426 return NULL;
14427 -@@ -3430,7 +3430,8 @@ void __init vfs_caches_init(unsigned long mempages)
14428 +@@ -3413,7 +3413,8 @@ void __init vfs_caches_init(unsigned long mempages)
14429 mempages -= reserve;
14430
14431 names_cachep = kmem_cache_create("names_cache", PATH_MAX, 0,
14432 @@ -58852,10 +58252,10 @@ index 7f3b400..9c911f2 100644
14433 dcache_init();
14434 inode_init();
14435 diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c
14436 -index 9c0444c..628490c 100644
14437 +index 8c41b52..145b1b9 100644
14438 --- a/fs/debugfs/inode.c
14439 +++ b/fs/debugfs/inode.c
14440 -@@ -415,7 +415,11 @@ EXPORT_SYMBOL_GPL(debugfs_create_file);
14441 +@@ -416,7 +416,11 @@ EXPORT_SYMBOL_GPL(debugfs_create_file);
14442 */
14443 struct dentry *debugfs_create_dir(const char *name, struct dentry *parent)
14444 {
14445 @@ -58868,7 +58268,7 @@ index 9c0444c..628490c 100644
14446 }
14447 EXPORT_SYMBOL_GPL(debugfs_create_dir);
14448 diff --git a/fs/ecryptfs/inode.c b/fs/ecryptfs/inode.c
14449 -index b167ca4..a224e19 100644
14450 +index d4a9431..77f9b2e 100644
14451 --- a/fs/ecryptfs/inode.c
14452 +++ b/fs/ecryptfs/inode.c
14453 @@ -673,7 +673,7 @@ static char *ecryptfs_readlink_lower(struct dentry *dentry, size_t *bufsiz)
14454 @@ -58894,10 +58294,10 @@ index e4141f2..d8263e8 100644
14455 i += packet_length_size;
14456 if (copy_to_user(&buf[i], msg_ctx->msg, msg_ctx->msg_size))
14457 diff --git a/fs/exec.c b/fs/exec.c
14458 -index 31e46b1..88754df 100644
14459 +index 238b7aa..a421d91 100644
14460 --- a/fs/exec.c
14461 +++ b/fs/exec.c
14462 -@@ -55,8 +55,20 @@
14463 +@@ -56,8 +56,20 @@
14464 #include <linux/pipe_fs_i.h>
14465 #include <linux/oom.h>
14466 #include <linux/compat.h>
14467 @@ -58918,7 +58318,7 @@ index 31e46b1..88754df 100644
14468 #include <asm/mmu_context.h>
14469 #include <asm/tlb.h>
14470
14471 -@@ -65,19 +77,34 @@
14472 +@@ -66,19 +78,34 @@
14473
14474 #include <trace/events/sched.h>
14475
14476 @@ -58955,7 +58355,7 @@ index 31e46b1..88754df 100644
14477 write_unlock(&binfmt_lock);
14478 }
14479
14480 -@@ -86,7 +113,7 @@ EXPORT_SYMBOL(__register_binfmt);
14481 +@@ -87,7 +114,7 @@ EXPORT_SYMBOL(__register_binfmt);
14482 void unregister_binfmt(struct linux_binfmt * fmt)
14483 {
14484 write_lock(&binfmt_lock);
14485 @@ -58964,7 +58364,7 @@ index 31e46b1..88754df 100644
14486 write_unlock(&binfmt_lock);
14487 }
14488
14489 -@@ -180,18 +207,10 @@ static struct page *get_arg_page(struct linux_binprm *bprm, unsigned long pos,
14490 +@@ -183,18 +210,10 @@ static struct page *get_arg_page(struct linux_binprm *bprm, unsigned long pos,
14491 int write)
14492 {
14493 struct page *page;
14494 @@ -58986,7 +58386,7 @@ index 31e46b1..88754df 100644
14495 return NULL;
14496
14497 if (write) {
14498 -@@ -207,6 +226,17 @@ static struct page *get_arg_page(struct linux_binprm *bprm, unsigned long pos,
14499 +@@ -210,6 +229,17 @@ static struct page *get_arg_page(struct linux_binprm *bprm, unsigned long pos,
14500 if (size <= ARG_MAX)
14501 return page;
14502
14503 @@ -59004,7 +58404,7 @@ index 31e46b1..88754df 100644
14504 /*
14505 * Limit to 1/4-th the stack size for the argv+env strings.
14506 * This ensures that:
14507 -@@ -266,6 +296,11 @@ static int __bprm_mm_init(struct linux_binprm *bprm)
14508 +@@ -269,6 +299,11 @@ static int __bprm_mm_init(struct linux_binprm *bprm)
14509 vma->vm_end = STACK_TOP_MAX;
14510 vma->vm_start = vma->vm_end - PAGE_SIZE;
14511 vma->vm_flags = VM_SOFTDIRTY | VM_STACK_FLAGS | VM_STACK_INCOMPLETE_SETUP;
14512 @@ -59016,7 +58416,7 @@ index 31e46b1..88754df 100644
14513 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
14514 INIT_LIST_HEAD(&vma->anon_vma_chain);
14515
14516 -@@ -276,6 +311,12 @@ static int __bprm_mm_init(struct linux_binprm *bprm)
14517 +@@ -279,6 +314,12 @@ static int __bprm_mm_init(struct linux_binprm *bprm)
14518 mm->stack_vm = mm->total_vm = 1;
14519 up_write(&mm->mmap_sem);
14520 bprm->p = vma->vm_end - sizeof(void *);
14521 @@ -59029,7 +58429,7 @@ index 31e46b1..88754df 100644
14522 return 0;
14523 err:
14524 up_write(&mm->mmap_sem);
14525 -@@ -396,7 +437,7 @@ struct user_arg_ptr {
14526 +@@ -399,7 +440,7 @@ struct user_arg_ptr {
14527 } ptr;
14528 };
14529
14530 @@ -59038,7 +58438,7 @@ index 31e46b1..88754df 100644
14531 {
14532 const char __user *native;
14533
14534 -@@ -405,14 +446,14 @@ static const char __user *get_user_arg_ptr(struct user_arg_ptr argv, int nr)
14535 +@@ -408,14 +449,14 @@ static const char __user *get_user_arg_ptr(struct user_arg_ptr argv, int nr)
14536 compat_uptr_t compat;
14537
14538 if (get_user(compat, argv.ptr.compat + nr))
14539 @@ -59055,7 +58455,7 @@ index 31e46b1..88754df 100644
14540
14541 return native;
14542 }
14543 -@@ -431,7 +472,7 @@ static int count(struct user_arg_ptr argv, int max)
14544 +@@ -434,7 +475,7 @@ static int count(struct user_arg_ptr argv, int max)
14545 if (!p)
14546 break;
14547
14548 @@ -59064,7 +58464,7 @@ index 31e46b1..88754df 100644
14549 return -EFAULT;
14550
14551 if (i >= max)
14552 -@@ -466,7 +507,7 @@ static int copy_strings(int argc, struct user_arg_ptr argv,
14553 +@@ -469,7 +510,7 @@ static int copy_strings(int argc, struct user_arg_ptr argv,
14554
14555 ret = -EFAULT;
14556 str = get_user_arg_ptr(argv, argc);
14557 @@ -59073,7 +58473,7 @@ index 31e46b1..88754df 100644
14558 goto out;
14559
14560 len = strnlen_user(str, MAX_ARG_STRLEN);
14561 -@@ -548,7 +589,7 @@ int copy_strings_kernel(int argc, const char *const *__argv,
14562 +@@ -551,7 +592,7 @@ int copy_strings_kernel(int argc, const char *const *__argv,
14563 int r;
14564 mm_segment_t oldfs = get_fs();
14565 struct user_arg_ptr argv = {
14566 @@ -59082,7 +58482,7 @@ index 31e46b1..88754df 100644
14567 };
14568
14569 set_fs(KERNEL_DS);
14570 -@@ -583,7 +624,8 @@ static int shift_arg_pages(struct vm_area_struct *vma, unsigned long shift)
14571 +@@ -586,7 +627,8 @@ static int shift_arg_pages(struct vm_area_struct *vma, unsigned long shift)
14572 unsigned long new_end = old_end - shift;
14573 struct mmu_gather tlb;
14574
14575 @@ -59092,7 +58492,7 @@ index 31e46b1..88754df 100644
14576
14577 /*
14578 * ensure there are no vmas between where we want to go
14579 -@@ -592,6 +634,10 @@ static int shift_arg_pages(struct vm_area_struct *vma, unsigned long shift)
14580 +@@ -595,6 +637,10 @@ static int shift_arg_pages(struct vm_area_struct *vma, unsigned long shift)
14581 if (vma != find_vma(mm, new_start))
14582 return -EFAULT;
14583
14584 @@ -59103,7 +58503,7 @@ index 31e46b1..88754df 100644
14585 /*
14586 * cover the whole range: [new_start, old_end)
14587 */
14588 -@@ -672,10 +718,6 @@ int setup_arg_pages(struct linux_binprm *bprm,
14589 +@@ -675,10 +721,6 @@ int setup_arg_pages(struct linux_binprm *bprm,
14590 stack_top = arch_align_stack(stack_top);
14591 stack_top = PAGE_ALIGN(stack_top);
14592
14593 @@ -59114,7 +58514,7 @@ index 31e46b1..88754df 100644
14594 stack_shift = vma->vm_end - stack_top;
14595
14596 bprm->p -= stack_shift;
14597 -@@ -687,8 +729,28 @@ int setup_arg_pages(struct linux_binprm *bprm,
14598 +@@ -690,8 +732,28 @@ int setup_arg_pages(struct linux_binprm *bprm,
14599 bprm->exec -= stack_shift;
14600
14601 down_write(&mm->mmap_sem);
14602 @@ -59143,7 +58543,7 @@ index 31e46b1..88754df 100644
14603 /*
14604 * Adjust stack execute permissions; explicitly enable for
14605 * EXSTACK_ENABLE_X, disable for EXSTACK_DISABLE_X and leave alone
14606 -@@ -707,13 +769,6 @@ int setup_arg_pages(struct linux_binprm *bprm,
14607 +@@ -710,13 +772,6 @@ int setup_arg_pages(struct linux_binprm *bprm,
14608 goto out_unlock;
14609 BUG_ON(prev != vma);
14610
14611 @@ -59157,7 +58557,7 @@ index 31e46b1..88754df 100644
14612 /* mprotect_fixup is overkill to remove the temporary stack flags */
14613 vma->vm_flags &= ~VM_STACK_INCOMPLETE_SETUP;
14614
14615 -@@ -737,6 +792,27 @@ int setup_arg_pages(struct linux_binprm *bprm,
14616 +@@ -740,6 +795,27 @@ int setup_arg_pages(struct linux_binprm *bprm,
14617 #endif
14618 current->mm->start_stack = bprm->p;
14619 ret = expand_stack(vma, stack_base);
14620 @@ -59185,7 +58585,7 @@ index 31e46b1..88754df 100644
14621 if (ret)
14622 ret = -EFAULT;
14623
14624 -@@ -772,6 +848,8 @@ static struct file *do_open_exec(struct filename *name)
14625 +@@ -775,6 +851,8 @@ static struct file *do_open_exec(struct filename *name)
14626
14627 fsnotify_open(file);
14628
14629 @@ -59194,7 +58594,7 @@ index 31e46b1..88754df 100644
14630 err = deny_write_access(file);
14631 if (err)
14632 goto exit;
14633 -@@ -801,7 +879,7 @@ int kernel_read(struct file *file, loff_t offset,
14634 +@@ -804,7 +882,7 @@ int kernel_read(struct file *file, loff_t offset,
14635 old_fs = get_fs();
14636 set_fs(get_ds());
14637 /* The cast to a user pointer is valid due to the set_fs() */
14638 @@ -59203,15 +58603,15 @@ index 31e46b1..88754df 100644
14639 set_fs(old_fs);
14640 return result;
14641 }
14642 -@@ -846,6 +924,7 @@ static int exec_mmap(struct mm_struct *mm)
14643 +@@ -849,6 +927,7 @@ static int exec_mmap(struct mm_struct *mm)
14644 tsk->mm = mm;
14645 tsk->active_mm = mm;
14646 activate_mm(active_mm, mm);
14647 + populate_stack();
14648 + tsk->mm->vmacache_seqnum = 0;
14649 + vmacache_flush(tsk);
14650 task_unlock(tsk);
14651 - if (old_mm) {
14652 - up_read(&old_mm->mmap_sem);
14653 -@@ -1258,7 +1337,7 @@ static void check_unsafe_exec(struct linux_binprm *bprm)
14654 +@@ -1246,7 +1325,7 @@ static void check_unsafe_exec(struct linux_binprm *bprm)
14655 }
14656 rcu_read_unlock();
14657
14658 @@ -59220,7 +58620,7 @@ index 31e46b1..88754df 100644
14659 bprm->unsafe |= LSM_UNSAFE_SHARE;
14660 else
14661 p->fs->in_exec = 1;
14662 -@@ -1434,6 +1513,31 @@ static int exec_binprm(struct linux_binprm *bprm)
14663 +@@ -1422,6 +1501,31 @@ static int exec_binprm(struct linux_binprm *bprm)
14664 return ret;
14665 }
14666
14667 @@ -59252,7 +58652,7 @@ index 31e46b1..88754df 100644
14668 /*
14669 * sys_execve() executes a new program.
14670 */
14671 -@@ -1441,6 +1545,11 @@ static int do_execve_common(struct filename *filename,
14672 +@@ -1429,6 +1533,11 @@ static int do_execve_common(struct filename *filename,
14673 struct user_arg_ptr argv,
14674 struct user_arg_ptr envp)
14675 {
14676 @@ -59264,7 +58664,7 @@ index 31e46b1..88754df 100644
14677 struct linux_binprm *bprm;
14678 struct file *file;
14679 struct files_struct *displaced;
14680 -@@ -1449,6 +1558,8 @@ static int do_execve_common(struct filename *filename,
14681 +@@ -1437,6 +1546,8 @@ static int do_execve_common(struct filename *filename,
14682 if (IS_ERR(filename))
14683 return PTR_ERR(filename);
14684
14685 @@ -59273,7 +58673,7 @@ index 31e46b1..88754df 100644
14686 /*
14687 * We move the actual failure in case of RLIMIT_NPROC excess from
14688 * set*uid() to execve() because too many poorly written programs
14689 -@@ -1486,11 +1597,21 @@ static int do_execve_common(struct filename *filename,
14690 +@@ -1474,11 +1585,21 @@ static int do_execve_common(struct filename *filename,
14691 if (IS_ERR(file))
14692 goto out_unmark;
14693
14694 @@ -59295,7 +58695,7 @@ index 31e46b1..88754df 100644
14695 retval = bprm_mm_init(bprm);
14696 if (retval)
14697 goto out_unmark;
14698 -@@ -1507,24 +1628,70 @@ static int do_execve_common(struct filename *filename,
14699 +@@ -1495,24 +1616,70 @@ static int do_execve_common(struct filename *filename,
14700 if (retval < 0)
14701 goto out;
14702
14703 @@ -59370,7 +58770,7 @@ index 31e46b1..88754df 100644
14704 current->fs->in_exec = 0;
14705 current->in_execve = 0;
14706 acct_update_integrals(current);
14707 -@@ -1535,6 +1702,14 @@ static int do_execve_common(struct filename *filename,
14708 +@@ -1523,6 +1690,14 @@ static int do_execve_common(struct filename *filename,
14709 put_files_struct(displaced);
14710 return retval;
14711
14712 @@ -59385,7 +58785,7 @@ index 31e46b1..88754df 100644
14713 out:
14714 if (bprm->mm) {
14715 acct_arg_size(bprm, 0);
14716 -@@ -1626,3 +1801,312 @@ asmlinkage long compat_sys_execve(const char __user * filename,
14717 +@@ -1614,3 +1789,312 @@ COMPAT_SYSCALL_DEFINE3(execve, const char __user *, filename,
14718 return compat_do_execve(getname(filename), argv, envp);
14719 }
14720 #endif
14721 @@ -59741,7 +59141,7 @@ index 9142614..97484fa 100644
14722 cleanup:
14723 brelse(bh);
14724 diff --git a/fs/ext3/balloc.c b/fs/ext3/balloc.c
14725 -index 22548f5..41521d8 100644
14726 +index 158b5d4..2432610 100644
14727 --- a/fs/ext3/balloc.c
14728 +++ b/fs/ext3/balloc.c
14729 @@ -1438,10 +1438,10 @@ static int ext3_has_free_blocks(struct ext3_sb_info *sbi, int use_reservation)
14730 @@ -59783,7 +59183,7 @@ index c6874be..f8a6ae8 100644
14731
14732 static int
14733 diff --git a/fs/ext4/balloc.c b/fs/ext4/balloc.c
14734 -index 6ea7b14..8fa16d9 100644
14735 +index 5c56785..77698a2 100644
14736 --- a/fs/ext4/balloc.c
14737 +++ b/fs/ext4/balloc.c
14738 @@ -534,8 +534,8 @@ static int ext4_has_free_clusters(struct ext4_sb_info *sbi,
14739 @@ -59798,10 +59198,10 @@ index 6ea7b14..8fa16d9 100644
14740 if (free_clusters >= (nclusters + dirty_clusters +
14741 resv_clusters))
14742 diff --git a/fs/ext4/ext4.h b/fs/ext4/ext4.h
14743 -index 3a603a8..9b868ba 100644
14744 +index 66946aa..4706fa4 100644
14745 --- a/fs/ext4/ext4.h
14746 +++ b/fs/ext4/ext4.h
14747 -@@ -1269,19 +1269,19 @@ struct ext4_sb_info {
14748 +@@ -1274,19 +1274,19 @@ struct ext4_sb_info {
14749 unsigned long s_mb_last_start;
14750
14751 /* stats for buddy allocator */
14752 @@ -59832,10 +59232,10 @@ index 3a603a8..9b868ba 100644
14753
14754 /* locality groups */
14755 diff --git a/fs/ext4/mballoc.c b/fs/ext4/mballoc.c
14756 -index 04a5c75..09894fa 100644
14757 +index c8238a2..42c2029 100644
14758 --- a/fs/ext4/mballoc.c
14759 +++ b/fs/ext4/mballoc.c
14760 -@@ -1880,7 +1880,7 @@ void ext4_mb_simple_scan_group(struct ext4_allocation_context *ac,
14761 +@@ -1889,7 +1889,7 @@ void ext4_mb_simple_scan_group(struct ext4_allocation_context *ac,
14762 BUG_ON(ac->ac_b_ex.fe_len != ac->ac_g_ex.fe_len);
14763
14764 if (EXT4_SB(sb)->s_mb_stats)
14765 @@ -59844,7 +59244,7 @@ index 04a5c75..09894fa 100644
14766
14767 break;
14768 }
14769 -@@ -2189,7 +2189,7 @@ repeat:
14770 +@@ -2199,7 +2199,7 @@ repeat:
14771 ac->ac_status = AC_STATUS_CONTINUE;
14772 ac->ac_flags |= EXT4_MB_HINT_FIRST;
14773 cr = 3;
14774 @@ -59853,7 +59253,7 @@ index 04a5c75..09894fa 100644
14775 goto repeat;
14776 }
14777 }
14778 -@@ -2697,25 +2697,25 @@ int ext4_mb_release(struct super_block *sb)
14779 +@@ -2707,25 +2707,25 @@ int ext4_mb_release(struct super_block *sb)
14780 if (sbi->s_mb_stats) {
14781 ext4_msg(sb, KERN_INFO,
14782 "mballoc: %u blocks %u reqs (%u success)",
14783 @@ -59889,7 +59289,7 @@ index 04a5c75..09894fa 100644
14784 }
14785
14786 free_percpu(sbi->s_locality_groups);
14787 -@@ -3169,16 +3169,16 @@ static void ext4_mb_collect_stats(struct ext4_allocation_context *ac)
14788 +@@ -3179,16 +3179,16 @@ static void ext4_mb_collect_stats(struct ext4_allocation_context *ac)
14789 struct ext4_sb_info *sbi = EXT4_SB(ac->ac_sb);
14790
14791 if (sbi->s_mb_stats && ac->ac_g_ex.fe_len > 1) {
14792 @@ -59912,7 +59312,7 @@ index 04a5c75..09894fa 100644
14793 }
14794
14795 if (ac->ac_op == EXT4_MB_HISTORY_ALLOC)
14796 -@@ -3583,7 +3583,7 @@ ext4_mb_new_inode_pa(struct ext4_allocation_context *ac)
14797 +@@ -3593,7 +3593,7 @@ ext4_mb_new_inode_pa(struct ext4_allocation_context *ac)
14798 trace_ext4_mb_new_inode_pa(ac, pa);
14799
14800 ext4_mb_use_inode_pa(ac, pa);
14801 @@ -59921,7 +59321,7 @@ index 04a5c75..09894fa 100644
14802
14803 ei = EXT4_I(ac->ac_inode);
14804 grp = ext4_get_group_info(sb, ac->ac_b_ex.fe_group);
14805 -@@ -3643,7 +3643,7 @@ ext4_mb_new_group_pa(struct ext4_allocation_context *ac)
14806 +@@ -3653,7 +3653,7 @@ ext4_mb_new_group_pa(struct ext4_allocation_context *ac)
14807 trace_ext4_mb_new_group_pa(ac, pa);
14808
14809 ext4_mb_use_group_pa(ac, pa);
14810 @@ -59930,7 +59330,7 @@ index 04a5c75..09894fa 100644
14811
14812 grp = ext4_get_group_info(sb, ac->ac_b_ex.fe_group);
14813 lg = ac->ac_lg;
14814 -@@ -3732,7 +3732,7 @@ ext4_mb_release_inode_pa(struct ext4_buddy *e4b, struct buffer_head *bitmap_bh,
14815 +@@ -3742,7 +3742,7 @@ ext4_mb_release_inode_pa(struct ext4_buddy *e4b, struct buffer_head *bitmap_bh,
14816 * from the bitmap and continue.
14817 */
14818 }
14819 @@ -59939,7 +59339,7 @@ index 04a5c75..09894fa 100644
14820
14821 return err;
14822 }
14823 -@@ -3750,7 +3750,7 @@ ext4_mb_release_group_pa(struct ext4_buddy *e4b,
14824 +@@ -3760,7 +3760,7 @@ ext4_mb_release_group_pa(struct ext4_buddy *e4b,
14825 ext4_get_group_no_and_offset(sb, pa->pa_pstart, &group, &bit);
14826 BUG_ON(group != e4b->bd_group && pa->pa_len != 0);
14827 mb_free_blocks(pa->pa_inode, e4b, bit, pa->pa_len);
14828 @@ -59962,10 +59362,10 @@ index 04434ad..6404663 100644
14829 "MMP failure info: last update time: %llu, last update "
14830 "node: %s, last update device: %s\n",
14831 diff --git a/fs/ext4/super.c b/fs/ext4/super.c
14832 -index 710fed2..a82e4e8 100644
14833 +index 6f9e6fa..5431c02 100644
14834 --- a/fs/ext4/super.c
14835 +++ b/fs/ext4/super.c
14836 -@@ -1270,7 +1270,7 @@ static ext4_fsblk_t get_sb_block(void **data)
14837 +@@ -1275,7 +1275,7 @@ static ext4_fsblk_t get_sb_block(void **data)
14838 }
14839
14840 #define DEFAULT_JOURNAL_IOPRIO (IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 3))
14841 @@ -59974,7 +59374,7 @@ index 710fed2..a82e4e8 100644
14842 "Contact linux-ext4@×××××××××××.org if you think we should keep it.\n";
14843
14844 #ifdef CONFIG_QUOTA
14845 -@@ -2450,7 +2450,7 @@ struct ext4_attr {
14846 +@@ -2455,7 +2455,7 @@ struct ext4_attr {
14847 int offset;
14848 int deprecated_val;
14849 } u;
14850 @@ -59984,10 +59384,10 @@ index 710fed2..a82e4e8 100644
14851 static int parse_strtoull(const char *buf,
14852 unsigned long long max, unsigned long long *value)
14853 diff --git a/fs/ext4/xattr.c b/fs/ext4/xattr.c
14854 -index 55e611c..cfad16d 100644
14855 +index 4eec399..1d9444c 100644
14856 --- a/fs/ext4/xattr.c
14857 +++ b/fs/ext4/xattr.c
14858 -@@ -381,7 +381,7 @@ static int
14859 +@@ -383,7 +383,7 @@ static int
14860 ext4_xattr_list_entries(struct dentry *dentry, struct ext4_xattr_entry *entry,
14861 char *buffer, size_t buffer_size)
14862 {
14863 @@ -59996,7 +59396,7 @@ index 55e611c..cfad16d 100644
14864
14865 for (; !IS_LAST_ENTRY(entry); entry = EXT4_XATTR_NEXT(entry)) {
14866 const struct xattr_handler *handler =
14867 -@@ -398,9 +398,10 @@ ext4_xattr_list_entries(struct dentry *dentry, struct ext4_xattr_entry *entry,
14868 +@@ -400,9 +400,10 @@ ext4_xattr_list_entries(struct dentry *dentry, struct ext4_xattr_entry *entry,
14869 buffer += size;
14870 }
14871 rest -= size;
14872 @@ -60009,7 +59409,7 @@ index 55e611c..cfad16d 100644
14873
14874 static int
14875 diff --git a/fs/fcntl.c b/fs/fcntl.c
14876 -index ef68665..5deacdc 100644
14877 +index 72c82f6..a18b263 100644
14878 --- a/fs/fcntl.c
14879 +++ b/fs/fcntl.c
14880 @@ -106,6 +106,11 @@ int __f_setown(struct file *filp, struct pid *pid, enum pid_type type,
14881 @@ -60056,7 +59456,7 @@ index 999ff5c..ac037c9 100644
14882 goto out_err;
14883 }
14884 diff --git a/fs/file.c b/fs/file.c
14885 -index eb56a13..ccee850 100644
14886 +index 8f294cf..d0f3872 100644
14887 --- a/fs/file.c
14888 +++ b/fs/file.c
14889 @@ -16,6 +16,7 @@
14890 @@ -60067,7 +59467,7 @@ index eb56a13..ccee850 100644
14891 #include <linux/fdtable.h>
14892 #include <linux/bitops.h>
14893 #include <linux/interrupt.h>
14894 -@@ -141,7 +142,7 @@ out:
14895 +@@ -144,7 +145,7 @@ out:
14896 * Return <0 error code on error; 1 on successful completion.
14897 * The files->file_lock should be held on entry, and will be held on exit.
14898 */
14899 @@ -60076,7 +59476,7 @@ index eb56a13..ccee850 100644
14900 __releases(files->file_lock)
14901 __acquires(files->file_lock)
14902 {
14903 -@@ -186,7 +187,7 @@ static int expand_fdtable(struct files_struct *files, int nr)
14904 +@@ -189,7 +190,7 @@ static int expand_fdtable(struct files_struct *files, int nr)
14905 * expanded and execution may have blocked.
14906 * The files->file_lock should be held on entry, and will be held on exit.
14907 */
14908 @@ -60085,7 +59485,7 @@ index eb56a13..ccee850 100644
14909 {
14910 struct fdtable *fdt;
14911
14912 -@@ -807,6 +808,7 @@ int replace_fd(unsigned fd, struct file *file, unsigned flags)
14913 +@@ -804,6 +805,7 @@ int replace_fd(unsigned fd, struct file *file, unsigned flags)
14914 if (!file)
14915 return __close_fd(files, fd);
14916
14917 @@ -60093,7 +59493,7 @@ index eb56a13..ccee850 100644
14918 if (fd >= rlimit(RLIMIT_NOFILE))
14919 return -EBADF;
14920
14921 -@@ -833,6 +835,7 @@ SYSCALL_DEFINE3(dup3, unsigned int, oldfd, unsigned int, newfd, int, flags)
14922 +@@ -830,6 +832,7 @@ SYSCALL_DEFINE3(dup3, unsigned int, oldfd, unsigned int, newfd, int, flags)
14923 if (unlikely(oldfd == newfd))
14924 return -EINVAL;
14925
14926 @@ -60101,7 +59501,7 @@ index eb56a13..ccee850 100644
14927 if (newfd >= rlimit(RLIMIT_NOFILE))
14928 return -EBADF;
14929
14930 -@@ -888,6 +891,7 @@ SYSCALL_DEFINE1(dup, unsigned int, fildes)
14931 +@@ -885,6 +888,7 @@ SYSCALL_DEFINE1(dup, unsigned int, fildes)
14932 int f_dupfd(unsigned int from, struct file *file, unsigned flags)
14933 {
14934 int err;
14935 @@ -60110,10 +59510,10 @@ index eb56a13..ccee850 100644
14936 return -EINVAL;
14937 err = alloc_fd(from, flags);
14938 diff --git a/fs/filesystems.c b/fs/filesystems.c
14939 -index 92567d9..fcd8cbf 100644
14940 +index 5797d45..7d7d79a 100644
14941 --- a/fs/filesystems.c
14942 +++ b/fs/filesystems.c
14943 -@@ -273,7 +273,11 @@ struct file_system_type *get_fs_type(const char *name)
14944 +@@ -275,7 +275,11 @@ struct file_system_type *get_fs_type(const char *name)
14945 int len = dot ? dot - name : strlen(name);
14946
14947 fs = __get_fs_type(name, len);
14948 @@ -61600,10 +61000,10 @@ index 40d13c7..ddf52b9 100644
14949 seq_printf(m, "CacheOp: alo=%d luo=%d luc=%d gro=%d\n",
14950 atomic_read(&fscache_n_cop_alloc_object),
14951 diff --git a/fs/fuse/cuse.c b/fs/fuse/cuse.c
14952 -index b96a49b..9bfdc47 100644
14953 +index 13b691a..1ffca5ae 100644
14954 --- a/fs/fuse/cuse.c
14955 +++ b/fs/fuse/cuse.c
14956 -@@ -606,10 +606,12 @@ static int __init cuse_init(void)
14957 +@@ -607,10 +607,12 @@ static int __init cuse_init(void)
14958 INIT_LIST_HEAD(&cuse_conntbl[i]);
14959
14960 /* inherit and extend fuse_dev_operations */
14961 @@ -61621,7 +61021,7 @@ index b96a49b..9bfdc47 100644
14962 cuse_class = class_create(THIS_MODULE, "cuse");
14963 if (IS_ERR(cuse_class))
14964 diff --git a/fs/fuse/dev.c b/fs/fuse/dev.c
14965 -index 0a648bb..8d463f1 100644
14966 +index aac71ce..fcd6a1b 100644
14967 --- a/fs/fuse/dev.c
14968 +++ b/fs/fuse/dev.c
14969 @@ -1323,7 +1323,7 @@ static ssize_t fuse_dev_splice_read(struct file *in, loff_t *ppos,
14970 @@ -61643,10 +61043,10 @@ index 0a648bb..8d463f1 100644
14971 }
14972
14973 diff --git a/fs/fuse/dir.c b/fs/fuse/dir.c
14974 -index 1d1292c..bba17ea 100644
14975 +index 4219835..3473b7e 100644
14976 --- a/fs/fuse/dir.c
14977 +++ b/fs/fuse/dir.c
14978 -@@ -1418,7 +1418,7 @@ static char *read_link(struct dentry *dentry)
14979 +@@ -1478,7 +1478,7 @@ static char *read_link(struct dentry *dentry)
14980 return link;
14981 }
14982
14983 @@ -61656,7 +61056,7 @@ index 1d1292c..bba17ea 100644
14984 if (!IS_ERR(link))
14985 free_page((unsigned long) link);
14986 diff --git a/fs/hostfs/hostfs_kern.c b/fs/hostfs/hostfs_kern.c
14987 -index fe649d3..c679164 100644
14988 +index 9c470fd..aae410e 100644
14989 --- a/fs/hostfs/hostfs_kern.c
14990 +++ b/fs/hostfs/hostfs_kern.c
14991 @@ -898,7 +898,7 @@ static void *hostfs_follow_link(struct dentry *dentry, struct nameidata *nd)
14992 @@ -61669,7 +61069,7 @@ index fe649d3..c679164 100644
14993 __putname(s);
14994 }
14995 diff --git a/fs/hugetlbfs/inode.c b/fs/hugetlbfs/inode.c
14996 -index d19b30a..ef89c36 100644
14997 +index e19d4c0..8a357a9 100644
14998 --- a/fs/hugetlbfs/inode.c
14999 +++ b/fs/hugetlbfs/inode.c
15000 @@ -152,6 +152,7 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr,
15001 @@ -61709,7 +61109,7 @@ index d19b30a..ef89c36 100644
15002 info.high_limit = TASK_SIZE;
15003 info.align_mask = PAGE_MASK & ~huge_page_mask(h);
15004 info.align_offset = 0;
15005 -@@ -908,7 +918,7 @@ static struct file_system_type hugetlbfs_fs_type = {
15006 +@@ -921,7 +931,7 @@ static struct file_system_type hugetlbfs_fs_type = {
15007 };
15008 MODULE_ALIAS_FS("hugetlbfs");
15009
15010 @@ -61719,11 +61119,15 @@ index d19b30a..ef89c36 100644
15011 static int can_do_hugetlb_shm(void)
15012 {
15013 diff --git a/fs/inode.c b/fs/inode.c
15014 -index e846a32..6b22e15 100644
15015 +index d2fb2f2..a6444b0 100644
15016 --- a/fs/inode.c
15017 +++ b/fs/inode.c
15018 -@@ -841,8 +841,8 @@ unsigned int get_next_ino(void)
15019 +@@ -839,16 +839,20 @@ unsigned int get_next_ino(void)
15020 + unsigned int *p = &get_cpu_var(last_ino);
15021 + unsigned int res = *p;
15022
15023 ++start:
15024 ++
15025 #ifdef CONFIG_SMP
15026 if (unlikely((res & (LAST_INO_BATCH-1)) == 0)) {
15027 - static atomic_t shared_last_ino;
15028 @@ -61733,6 +61137,15 @@ index e846a32..6b22e15 100644
15029
15030 res = next - LAST_INO_BATCH;
15031 }
15032 + #endif
15033 +
15034 +- *p = ++res;
15035 ++ if (unlikely(!++res))
15036 ++ goto start; /* never zero */
15037 ++ *p = res;
15038 + put_cpu_var(last_ino);
15039 + return res;
15040 + }
15041 diff --git a/fs/jffs2/erase.c b/fs/jffs2/erase.c
15042 index 4a6cf28..d3a29d3 100644
15043 --- a/fs/jffs2/erase.c
15044 @@ -61762,10 +61175,10 @@ index a6597d6..41b30ec 100644
15045
15046 /*
15047 diff --git a/fs/jfs/super.c b/fs/jfs/super.c
15048 -index e2b7483..855bca3 100644
15049 +index 97f7fda..09bd33d 100644
15050 --- a/fs/jfs/super.c
15051 +++ b/fs/jfs/super.c
15052 -@@ -884,7 +884,7 @@ static int __init init_jfs_fs(void)
15053 +@@ -885,7 +885,7 @@ static int __init init_jfs_fs(void)
15054
15055 jfs_inode_cachep =
15056 kmem_cache_create("jfs_ip", sizeof(struct jfs_inode_info), 0,
15057 @@ -61775,10 +61188,10 @@ index e2b7483..855bca3 100644
15058 if (jfs_inode_cachep == NULL)
15059 return -ENOMEM;
15060 diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
15061 -index 39c0143..d54fad4 100644
15062 +index ac127cd..d8079db 100644
15063 --- a/fs/kernfs/dir.c
15064 +++ b/fs/kernfs/dir.c
15065 -@@ -28,7 +28,7 @@ DEFINE_MUTEX(kernfs_mutex);
15066 +@@ -182,7 +182,7 @@ struct kernfs_node *kernfs_get_parent(struct kernfs_node *kn)
15067 *
15068 * Returns 31 bit hash of ns + name (so it fits in an off_t )
15069 */
15070 @@ -61788,7 +61201,7 @@ index 39c0143..d54fad4 100644
15071 unsigned long hash = init_name_hash();
15072 unsigned int len = strlen(name);
15073 diff --git a/fs/kernfs/file.c b/fs/kernfs/file.c
15074 -index d29640b..32d2b6b 100644
15075 +index 5e9a80c..3853a24 100644
15076 --- a/fs/kernfs/file.c
15077 +++ b/fs/kernfs/file.c
15078 @@ -33,7 +33,7 @@ static DEFINE_MUTEX(kernfs_open_file_mutex);
15079 @@ -61809,7 +61222,7 @@ index d29640b..32d2b6b 100644
15080
15081 return of->kn->attr.ops->seq_show(sf, v);
15082 }
15083 -@@ -353,12 +353,12 @@ static int kernfs_vma_page_mkwrite(struct vm_area_struct *vma,
15084 +@@ -361,12 +361,12 @@ static int kernfs_vma_page_mkwrite(struct vm_area_struct *vma,
15085 return ret;
15086 }
15087
15088 @@ -61825,7 +61238,7 @@ index d29640b..32d2b6b 100644
15089
15090 if (!of->vm_ops)
15091 return -EINVAL;
15092 -@@ -559,7 +559,7 @@ static int kernfs_get_open_node(struct kernfs_node *kn,
15093 +@@ -567,7 +567,7 @@ static int kernfs_get_open_node(struct kernfs_node *kn,
15094 return -ENOMEM;
15095
15096 atomic_set(&new_on->refcnt, 0);
15097 @@ -61834,7 +61247,7 @@ index d29640b..32d2b6b 100644
15098 init_waitqueue_head(&new_on->poll);
15099 INIT_LIST_HEAD(&new_on->files);
15100 goto retry;
15101 -@@ -756,7 +756,7 @@ static unsigned int kernfs_fop_poll(struct file *filp, poll_table *wait)
15102 +@@ -773,7 +773,7 @@ static unsigned int kernfs_fop_poll(struct file *filp, poll_table *wait)
15103
15104 kernfs_put_active(kn);
15105
15106 @@ -61843,7 +61256,7 @@ index d29640b..32d2b6b 100644
15107 goto trigger;
15108
15109 return DEFAULT_POLLMASK;
15110 -@@ -781,7 +781,7 @@ void kernfs_notify(struct kernfs_node *kn)
15111 +@@ -798,7 +798,7 @@ void kernfs_notify(struct kernfs_node *kn)
15112 if (!WARN_ON(kernfs_type(kn) != KERNFS_FILE)) {
15113 on = kn->attr.open;
15114 if (on) {
15115 @@ -61853,10 +61266,10 @@ index d29640b..32d2b6b 100644
15116 }
15117 }
15118 diff --git a/fs/kernfs/symlink.c b/fs/kernfs/symlink.c
15119 -index 4d45705..b35e0bd 100644
15120 +index 8a19889..4c3069a 100644
15121 --- a/fs/kernfs/symlink.c
15122 +++ b/fs/kernfs/symlink.c
15123 -@@ -132,7 +132,7 @@ static void *kernfs_iop_follow_link(struct dentry *dentry, struct nameidata *nd)
15124 +@@ -128,7 +128,7 @@ static void *kernfs_iop_follow_link(struct dentry *dentry, struct nameidata *nd)
15125 static void kernfs_iop_put_link(struct dentry *dentry, struct nameidata *nd,
15126 void *cookie)
15127 {
15128 @@ -61921,11 +61334,11 @@ index acd3947..1f896e2 100644
15129 memcpy(c->data, &cookie, 4);
15130 c->len=4;
15131 diff --git a/fs/locks.c b/fs/locks.c
15132 -index 4dd39b9..12d6aaf 100644
15133 +index e390bd9..c79870e 100644
15134 --- a/fs/locks.c
15135 +++ b/fs/locks.c
15136 -@@ -2218,16 +2218,16 @@ void locks_remove_flock(struct file *filp)
15137 - return;
15138 +@@ -2315,16 +2315,16 @@ void locks_remove_file(struct file *filp)
15139 + locks_remove_posix(filp, (fl_owner_t)filp);
15140
15141 if (filp->f_op->flock) {
15142 - struct file_lock fl = {
15143 @@ -61946,13 +61359,13 @@ index 4dd39b9..12d6aaf 100644
15144
15145 spin_lock(&inode->i_lock);
15146 diff --git a/fs/mount.h b/fs/mount.h
15147 -index b29e42f..5ea7fdf 100644
15148 +index d55297f..f5b28c5 100644
15149 --- a/fs/mount.h
15150 +++ b/fs/mount.h
15151 @@ -11,7 +11,7 @@ struct mnt_namespace {
15152 u64 seq; /* Sequence number to prevent loops */
15153 wait_queue_head_t poll;
15154 - int event;
15155 + u64 event;
15156 -};
15157 +} __randomize_layout;
15158
15159 @@ -61968,10 +61381,10 @@ index b29e42f..5ea7fdf 100644
15160 #define MNT_NS_INTERNAL ERR_PTR(-EINVAL) /* distinct from any mnt_namespace */
15161
15162 diff --git a/fs/namei.c b/fs/namei.c
15163 -index 8274c8d..922e189 100644
15164 +index 985c6f3..f67a0f8 100644
15165 --- a/fs/namei.c
15166 +++ b/fs/namei.c
15167 -@@ -330,17 +330,34 @@ int generic_permission(struct inode *inode, int mask)
15168 +@@ -330,17 +330,32 @@ int generic_permission(struct inode *inode, int mask)
15169 if (ret != -EACCES)
15170 return ret;
15171
15172 @@ -61987,10 +61400,9 @@ index 8274c8d..922e189 100644
15173 - return 0;
15174 if (!(mask & MAY_WRITE))
15175 - if (capable_wrt_inode_uidgid(inode,
15176 -+ if (capable_wrt_inode_uidgid_nolog(inode,
15177 -+ CAP_DAC_OVERRIDE) ||
15178 -+ capable_wrt_inode_uidgid(inode,
15179 - CAP_DAC_READ_SEARCH))
15180 +- CAP_DAC_READ_SEARCH))
15181 ++ if (capable_wrt_inode_uidgid_nolog(inode, CAP_DAC_OVERRIDE) ||
15182 ++ capable_wrt_inode_uidgid(inode, CAP_DAC_READ_SEARCH))
15183 return 0;
15184 + if (capable_wrt_inode_uidgid(inode, CAP_DAC_OVERRIDE))
15185 + return 0;
15186 @@ -62009,7 +61421,7 @@ index 8274c8d..922e189 100644
15187 * Read/write DACs are always overridable.
15188 * Executable DACs are overridable when there is
15189 * at least one exec bit set.
15190 -@@ -349,14 +366,6 @@ int generic_permission(struct inode *inode, int mask)
15191 +@@ -349,14 +364,6 @@ int generic_permission(struct inode *inode, int mask)
15192 if (capable_wrt_inode_uidgid(inode, CAP_DAC_OVERRIDE))
15193 return 0;
15194
15195 @@ -62023,8 +61435,8 @@ index 8274c8d..922e189 100644
15196 -
15197 return -EACCES;
15198 }
15199 -
15200 -@@ -822,7 +831,7 @@ follow_link(struct path *link, struct nameidata *nd, void **p)
15201 + EXPORT_SYMBOL(generic_permission);
15202 +@@ -824,7 +831,7 @@ follow_link(struct path *link, struct nameidata *nd, void **p)
15203 {
15204 struct dentry *dentry = link->dentry;
15205 int error;
15206 @@ -62033,7 +61445,7 @@ index 8274c8d..922e189 100644
15207
15208 BUG_ON(nd->flags & LOOKUP_RCU);
15209
15210 -@@ -843,6 +852,12 @@ follow_link(struct path *link, struct nameidata *nd, void **p)
15211 +@@ -845,6 +852,12 @@ follow_link(struct path *link, struct nameidata *nd, void **p)
15212 if (error)
15213 goto out_put_nd_path;
15214
15215 @@ -62046,7 +61458,7 @@ index 8274c8d..922e189 100644
15216 nd->last_type = LAST_BIND;
15217 *p = dentry->d_inode->i_op->follow_link(dentry, nd);
15218 error = PTR_ERR(*p);
15219 -@@ -1591,6 +1606,8 @@ static inline int nested_symlink(struct path *path, struct nameidata *nd)
15220 +@@ -1596,6 +1609,8 @@ static inline int nested_symlink(struct path *path, struct nameidata *nd)
15221 if (res)
15222 break;
15223 res = walk_component(nd, path, LOOKUP_FOLLOW);
15224 @@ -62055,7 +61467,7 @@ index 8274c8d..922e189 100644
15225 put_link(nd, &link, cookie);
15226 } while (res > 0);
15227
15228 -@@ -1664,7 +1681,7 @@ EXPORT_SYMBOL(full_name_hash);
15229 +@@ -1669,7 +1684,7 @@ EXPORT_SYMBOL(full_name_hash);
15230 static inline unsigned long hash_name(const char *name, unsigned int *hashp)
15231 {
15232 unsigned long a, b, adata, bdata, mask, hash, len;
15233 @@ -62064,7 +61476,7 @@ index 8274c8d..922e189 100644
15234
15235 hash = a = 0;
15236 len = -sizeof(unsigned long);
15237 -@@ -1948,6 +1965,8 @@ static int path_lookupat(int dfd, const char *name,
15238 +@@ -1953,6 +1968,8 @@ static int path_lookupat(int dfd, const char *name,
15239 if (err)
15240 break;
15241 err = lookup_last(nd, &path);
15242 @@ -62073,7 +61485,7 @@ index 8274c8d..922e189 100644
15243 put_link(nd, &link, cookie);
15244 }
15245 }
15246 -@@ -1955,6 +1974,13 @@ static int path_lookupat(int dfd, const char *name,
15247 +@@ -1960,6 +1977,13 @@ static int path_lookupat(int dfd, const char *name,
15248 if (!err)
15249 err = complete_walk(nd);
15250
15251 @@ -62085,9 +61497,9 @@ index 8274c8d..922e189 100644
15252 + }
15253 +
15254 if (!err && nd->flags & LOOKUP_DIRECTORY) {
15255 - if (!d_is_directory(nd->path.dentry)) {
15256 + if (!d_can_lookup(nd->path.dentry)) {
15257 path_put(&nd->path);
15258 -@@ -1982,8 +2008,15 @@ static int filename_lookup(int dfd, struct filename *name,
15259 +@@ -1987,8 +2011,15 @@ static int filename_lookup(int dfd, struct filename *name,
15260 retval = path_lookupat(dfd, name->name,
15261 flags | LOOKUP_REVAL, nd);
15262
15263 @@ -62104,7 +61516,7 @@ index 8274c8d..922e189 100644
15264 return retval;
15265 }
15266
15267 -@@ -2557,6 +2590,13 @@ static int may_open(struct path *path, int acc_mode, int flag)
15268 +@@ -2569,6 +2600,13 @@ static int may_open(struct path *path, int acc_mode, int flag)
15269 if (flag & O_NOATIME && !inode_owner_or_capable(inode))
15270 return -EPERM;
15271
15272 @@ -62118,7 +61530,7 @@ index 8274c8d..922e189 100644
15273 return 0;
15274 }
15275
15276 -@@ -2788,7 +2828,7 @@ looked_up:
15277 +@@ -2800,7 +2838,7 @@ looked_up:
15278 * cleared otherwise prior to returning.
15279 */
15280 static int lookup_open(struct nameidata *nd, struct path *path,
15281 @@ -62127,7 +61539,7 @@ index 8274c8d..922e189 100644
15282 const struct open_flags *op,
15283 bool got_write, int *opened)
15284 {
15285 -@@ -2823,6 +2863,17 @@ static int lookup_open(struct nameidata *nd, struct path *path,
15286 +@@ -2835,6 +2873,17 @@ static int lookup_open(struct nameidata *nd, struct path *path,
15287 /* Negative dentry, just create the file */
15288 if (!dentry->d_inode && (op->open_flag & O_CREAT)) {
15289 umode_t mode = op->mode;
15290 @@ -62145,7 +61557,7 @@ index 8274c8d..922e189 100644
15291 if (!IS_POSIXACL(dir->d_inode))
15292 mode &= ~current_umask();
15293 /*
15294 -@@ -2844,6 +2895,8 @@ static int lookup_open(struct nameidata *nd, struct path *path,
15295 +@@ -2856,6 +2905,8 @@ static int lookup_open(struct nameidata *nd, struct path *path,
15296 nd->flags & LOOKUP_EXCL);
15297 if (error)
15298 goto out_dput;
15299 @@ -62154,7 +61566,7 @@ index 8274c8d..922e189 100644
15300 }
15301 out_no_open:
15302 path->dentry = dentry;
15303 -@@ -2858,7 +2911,7 @@ out_dput:
15304 +@@ -2870,7 +2921,7 @@ out_dput:
15305 /*
15306 * Handle the last step of open()
15307 */
15308 @@ -62163,7 +61575,7 @@ index 8274c8d..922e189 100644
15309 struct file *file, const struct open_flags *op,
15310 int *opened, struct filename *name)
15311 {
15312 -@@ -2908,6 +2961,15 @@ static int do_last(struct nameidata *nd, struct path *path,
15313 +@@ -2920,6 +2971,15 @@ static int do_last(struct nameidata *nd, struct path *path,
15314 if (error)
15315 return error;
15316
15317 @@ -62179,7 +61591,7 @@ index 8274c8d..922e189 100644
15318 audit_inode(name, dir, LOOKUP_PARENT);
15319 error = -EISDIR;
15320 /* trailing slashes? */
15321 -@@ -2927,7 +2989,7 @@ retry_lookup:
15322 +@@ -2939,7 +2999,7 @@ retry_lookup:
15323 */
15324 }
15325 mutex_lock(&dir->d_inode->i_mutex);
15326 @@ -62188,7 +61600,7 @@ index 8274c8d..922e189 100644
15327 mutex_unlock(&dir->d_inode->i_mutex);
15328
15329 if (error <= 0) {
15330 -@@ -2951,11 +3013,28 @@ retry_lookup:
15331 +@@ -2963,11 +3023,28 @@ retry_lookup:
15332 goto finish_open_created;
15333 }
15334
15335 @@ -62218,7 +61630,7 @@ index 8274c8d..922e189 100644
15336
15337 /*
15338 * If atomic_open() acquired write access it is dropped now due to
15339 -@@ -2996,6 +3075,11 @@ finish_lookup:
15340 +@@ -3008,6 +3085,11 @@ finish_lookup:
15341 }
15342 }
15343 BUG_ON(inode != path->dentry->d_inode);
15344 @@ -62230,7 +61642,7 @@ index 8274c8d..922e189 100644
15345 return 1;
15346 }
15347
15348 -@@ -3005,7 +3089,6 @@ finish_lookup:
15349 +@@ -3017,7 +3099,6 @@ finish_lookup:
15350 save_parent.dentry = nd->path.dentry;
15351 save_parent.mnt = mntget(path->mnt);
15352 nd->path.dentry = path->dentry;
15353 @@ -62238,7 +61650,7 @@ index 8274c8d..922e189 100644
15354 }
15355 nd->inode = inode;
15356 /* Why this, you ask? _Now_ we might have grown LOOKUP_JUMPED... */
15357 -@@ -3015,7 +3098,18 @@ finish_open:
15358 +@@ -3027,7 +3108,18 @@ finish_open:
15359 path_put(&save_parent);
15360 return error;
15361 }
15362 @@ -62255,9 +61667,9 @@ index 8274c8d..922e189 100644
15363 audit_inode(name, nd->path.dentry, 0);
15364 +
15365 error = -EISDIR;
15366 - if ((open_flag & O_CREAT) &&
15367 - (d_is_directory(nd->path.dentry) || d_is_autodir(nd->path.dentry)))
15368 -@@ -3179,7 +3273,7 @@ static struct file *path_openat(int dfd, struct filename *pathname,
15369 + if ((open_flag & O_CREAT) && d_is_dir(nd->path.dentry))
15370 + goto out;
15371 +@@ -3190,7 +3282,7 @@ static struct file *path_openat(int dfd, struct filename *pathname,
15372 if (unlikely(error))
15373 goto out;
15374
15375 @@ -62266,7 +61678,7 @@ index 8274c8d..922e189 100644
15376 while (unlikely(error > 0)) { /* trailing symlink */
15377 struct path link = path;
15378 void *cookie;
15379 -@@ -3197,7 +3291,7 @@ static struct file *path_openat(int dfd, struct filename *pathname,
15380 +@@ -3208,7 +3300,7 @@ static struct file *path_openat(int dfd, struct filename *pathname,
15381 error = follow_link(&link, nd, &cookie);
15382 if (unlikely(error))
15383 break;
15384 @@ -62275,7 +61687,7 @@ index 8274c8d..922e189 100644
15385 put_link(nd, &link, cookie);
15386 }
15387 out:
15388 -@@ -3297,9 +3391,11 @@ struct dentry *kern_path_create(int dfd, const char *pathname,
15389 +@@ -3308,9 +3400,11 @@ struct dentry *kern_path_create(int dfd, const char *pathname,
15390 goto unlock;
15391
15392 error = -EEXIST;
15393 @@ -62289,7 +61701,7 @@ index 8274c8d..922e189 100644
15394 /*
15395 * Special case - lookup gave negative, but... we had foo/bar/
15396 * From the vfs_mknod() POV we just have a negative dentry -
15397 -@@ -3351,6 +3447,20 @@ struct dentry *user_path_create(int dfd, const char __user *pathname,
15398 +@@ -3362,6 +3456,20 @@ struct dentry *user_path_create(int dfd, const char __user *pathname,
15399 }
15400 EXPORT_SYMBOL(user_path_create);
15401
15402 @@ -62310,7 +61722,7 @@ index 8274c8d..922e189 100644
15403 int vfs_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
15404 {
15405 int error = may_create(dir, dentry);
15406 -@@ -3413,6 +3523,17 @@ retry:
15407 +@@ -3425,6 +3533,17 @@ retry:
15408
15409 if (!IS_POSIXACL(path.dentry->d_inode))
15410 mode &= ~current_umask();
15411 @@ -62328,7 +61740,7 @@ index 8274c8d..922e189 100644
15412 error = security_path_mknod(&path, dentry, mode, dev);
15413 if (error)
15414 goto out;
15415 -@@ -3429,6 +3550,8 @@ retry:
15416 +@@ -3441,6 +3560,8 @@ retry:
15417 break;
15418 }
15419 out:
15420 @@ -62337,7 +61749,7 @@ index 8274c8d..922e189 100644
15421 done_path_create(&path, dentry);
15422 if (retry_estale(error, lookup_flags)) {
15423 lookup_flags |= LOOKUP_REVAL;
15424 -@@ -3481,9 +3604,16 @@ retry:
15425 +@@ -3494,9 +3615,16 @@ retry:
15426
15427 if (!IS_POSIXACL(path.dentry->d_inode))
15428 mode &= ~current_umask();
15429 @@ -62354,7 +61766,7 @@ index 8274c8d..922e189 100644
15430 done_path_create(&path, dentry);
15431 if (retry_estale(error, lookup_flags)) {
15432 lookup_flags |= LOOKUP_REVAL;
15433 -@@ -3564,6 +3694,8 @@ static long do_rmdir(int dfd, const char __user *pathname)
15434 +@@ -3579,6 +3707,8 @@ static long do_rmdir(int dfd, const char __user *pathname)
15435 struct filename *name;
15436 struct dentry *dentry;
15437 struct nameidata nd;
15438 @@ -62363,7 +61775,7 @@ index 8274c8d..922e189 100644
15439 unsigned int lookup_flags = 0;
15440 retry:
15441 name = user_path_parent(dfd, pathname, &nd, lookup_flags);
15442 -@@ -3596,10 +3728,21 @@ retry:
15443 +@@ -3611,10 +3741,21 @@ retry:
15444 error = -ENOENT;
15445 goto exit3;
15446 }
15447 @@ -62385,7 +61797,7 @@ index 8274c8d..922e189 100644
15448 exit3:
15449 dput(dentry);
15450 exit2:
15451 -@@ -3689,6 +3832,8 @@ static long do_unlinkat(int dfd, const char __user *pathname)
15452 +@@ -3705,6 +3846,8 @@ static long do_unlinkat(int dfd, const char __user *pathname)
15453 struct nameidata nd;
15454 struct inode *inode = NULL;
15455 struct inode *delegated_inode = NULL;
15456 @@ -62394,7 +61806,7 @@ index 8274c8d..922e189 100644
15457 unsigned int lookup_flags = 0;
15458 retry:
15459 name = user_path_parent(dfd, pathname, &nd, lookup_flags);
15460 -@@ -3715,10 +3860,22 @@ retry_deleg:
15461 +@@ -3731,10 +3874,22 @@ retry_deleg:
15462 if (d_is_negative(dentry))
15463 goto slashes;
15464 ihold(inode);
15465 @@ -62417,7 +61829,7 @@ index 8274c8d..922e189 100644
15466 exit2:
15467 dput(dentry);
15468 }
15469 -@@ -3806,9 +3963,17 @@ retry:
15470 +@@ -3823,9 +3978,17 @@ retry:
15471 if (IS_ERR(dentry))
15472 goto out_putname;
15473
15474 @@ -62435,7 +61847,7 @@ index 8274c8d..922e189 100644
15475 done_path_create(&path, dentry);
15476 if (retry_estale(error, lookup_flags)) {
15477 lookup_flags |= LOOKUP_REVAL;
15478 -@@ -3911,6 +4076,7 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname,
15479 +@@ -3929,6 +4092,7 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname,
15480 struct dentry *new_dentry;
15481 struct path old_path, new_path;
15482 struct inode *delegated_inode = NULL;
15483 @@ -62443,7 +61855,7 @@ index 8274c8d..922e189 100644
15484 int how = 0;
15485 int error;
15486
15487 -@@ -3934,7 +4100,7 @@ retry:
15488 +@@ -3952,7 +4116,7 @@ retry:
15489 if (error)
15490 return error;
15491
15492 @@ -62452,7 +61864,7 @@ index 8274c8d..922e189 100644
15493 (how & LOOKUP_REVAL));
15494 error = PTR_ERR(new_dentry);
15495 if (IS_ERR(new_dentry))
15496 -@@ -3946,11 +4112,28 @@ retry:
15497 +@@ -3964,11 +4128,28 @@ retry:
15498 error = may_linkat(&old_path);
15499 if (unlikely(error))
15500 goto out_dput;
15501 @@ -62481,39 +61893,40 @@ index 8274c8d..922e189 100644
15502 done_path_create(&new_path, new_dentry);
15503 if (delegated_inode) {
15504 error = break_deleg_wait(&delegated_inode);
15505 -@@ -4237,6 +4420,12 @@ retry_deleg:
15506 +@@ -4278,6 +4459,12 @@ retry_deleg:
15507 if (new_dentry == trap)
15508 goto exit5;
15509
15510 + error = gr_acl_handle_rename(new_dentry, new_dir, newnd.path.mnt,
15511 + old_dentry, old_dir->d_inode, oldnd.path.mnt,
15512 -+ to);
15513 ++ to, flags);
15514 + if (error)
15515 + goto exit5;
15516 +
15517 error = security_path_rename(&oldnd.path, old_dentry,
15518 - &newnd.path, new_dentry);
15519 + &newnd.path, new_dentry, flags);
15520 if (error)
15521 -@@ -4244,6 +4433,9 @@ retry_deleg:
15522 +@@ -4285,6 +4472,9 @@ retry_deleg:
15523 error = vfs_rename(old_dir->d_inode, old_dentry,
15524 - new_dir->d_inode, new_dentry,
15525 - &delegated_inode);
15526 + new_dir->d_inode, new_dentry,
15527 + &delegated_inode, flags);
15528 + if (!error)
15529 + gr_handle_rename(old_dir->d_inode, new_dir->d_inode, old_dentry,
15530 -+ new_dentry, oldnd.path.mnt, new_dentry->d_inode ? 1 : 0);
15531 ++ new_dentry, oldnd.path.mnt, new_dentry->d_inode ? 1 : 0, flags);
15532 exit5:
15533 dput(new_dentry);
15534 exit4:
15535 -@@ -4280,6 +4472,8 @@ SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newna
15536 +@@ -4327,14 +4517,24 @@ SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newna
15537
15538 - int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const char *link)
15539 + int readlink_copy(char __user *buffer, int buflen, const char *link)
15540 {
15541 + char tmpbuf[64];
15542 + const char *newlink;
15543 - int len;
15544 + int len = PTR_ERR(link);
15545 ++
15546 + if (IS_ERR(link))
15547 + goto out;
15548
15549 - len = PTR_ERR(link);
15550 -@@ -4289,7 +4483,14 @@ int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const c
15551 len = strlen(link);
15552 if (len > (unsigned) buflen)
15553 len = buflen;
15554 @@ -62530,10 +61943,10 @@ index 8274c8d..922e189 100644
15555 out:
15556 return len;
15557 diff --git a/fs/namespace.c b/fs/namespace.c
15558 -index 65233a5..82ac953 100644
15559 +index 182bc41..72e3cf1 100644
15560 --- a/fs/namespace.c
15561 +++ b/fs/namespace.c
15562 -@@ -1339,6 +1339,9 @@ static int do_umount(struct mount *mnt, int flags)
15563 +@@ -1348,6 +1348,9 @@ static int do_umount(struct mount *mnt, int flags)
15564 if (!(sb->s_flags & MS_RDONLY))
15565 retval = do_remount_sb(sb, MS_RDONLY, NULL, 0);
15566 up_write(&sb->s_umount);
15567 @@ -62543,7 +61956,7 @@ index 65233a5..82ac953 100644
15568 return retval;
15569 }
15570
15571 -@@ -1361,6 +1364,9 @@ static int do_umount(struct mount *mnt, int flags)
15572 +@@ -1370,6 +1373,9 @@ static int do_umount(struct mount *mnt, int flags)
15573 }
15574 unlock_mount_hash();
15575 namespace_unlock();
15576 @@ -62553,7 +61966,7 @@ index 65233a5..82ac953 100644
15577 return retval;
15578 }
15579
15580 -@@ -1380,7 +1386,7 @@ static inline bool may_mount(void)
15581 +@@ -1389,7 +1395,7 @@ static inline bool may_mount(void)
15582 * unixes. Our API is identical to OSF/1 to avoid making a mess of AMD
15583 */
15584
15585 @@ -62562,7 +61975,7 @@ index 65233a5..82ac953 100644
15586 {
15587 struct path path;
15588 struct mount *mnt;
15589 -@@ -1422,7 +1428,7 @@ out:
15590 +@@ -1431,7 +1437,7 @@ out:
15591 /*
15592 * The 2.0 compatible umount. No flags.
15593 */
15594 @@ -62571,7 +61984,7 @@ index 65233a5..82ac953 100644
15595 {
15596 return sys_umount(name, 0);
15597 }
15598 -@@ -2431,6 +2437,16 @@ long do_mount(const char *dev_name, const char *dir_name,
15599 +@@ -2440,6 +2446,16 @@ long do_mount(const char *dev_name, const char *dir_name,
15600 MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT |
15601 MS_STRICTATIME);
15602
15603 @@ -62588,7 +62001,7 @@ index 65233a5..82ac953 100644
15604 if (flags & MS_REMOUNT)
15605 retval = do_remount(&path, flags & ~MS_REMOUNT, mnt_flags,
15606 data_page);
15607 -@@ -2445,6 +2461,9 @@ long do_mount(const char *dev_name, const char *dir_name,
15608 +@@ -2454,6 +2470,9 @@ long do_mount(const char *dev_name, const char *dir_name,
15609 dev_name, data_page);
15610 dput_out:
15611 path_put(&path);
15612 @@ -62598,7 +62011,7 @@ index 65233a5..82ac953 100644
15613 return retval;
15614 }
15615
15616 -@@ -2462,7 +2481,7 @@ static void free_mnt_ns(struct mnt_namespace *ns)
15617 +@@ -2471,7 +2490,7 @@ static void free_mnt_ns(struct mnt_namespace *ns)
15618 * number incrementing at 10Ghz will take 12,427 years to wrap which
15619 * is effectively never, so we can ignore the possibility.
15620 */
15621 @@ -62607,7 +62020,7 @@ index 65233a5..82ac953 100644
15622
15623 static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *user_ns)
15624 {
15625 -@@ -2477,7 +2496,7 @@ static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *user_ns)
15626 +@@ -2486,7 +2505,7 @@ static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *user_ns)
15627 kfree(new_ns);
15628 return ERR_PTR(ret);
15629 }
15630 @@ -62616,7 +62029,7 @@ index 65233a5..82ac953 100644
15631 atomic_set(&new_ns->count, 1);
15632 new_ns->root = NULL;
15633 INIT_LIST_HEAD(&new_ns->list);
15634 -@@ -2487,7 +2506,7 @@ static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *user_ns)
15635 +@@ -2496,7 +2515,7 @@ static struct mnt_namespace *alloc_mnt_ns(struct user_namespace *user_ns)
15636 return new_ns;
15637 }
15638
15639 @@ -62625,7 +62038,7 @@ index 65233a5..82ac953 100644
15640 struct user_namespace *user_ns, struct fs_struct *new_fs)
15641 {
15642 struct mnt_namespace *new_ns;
15643 -@@ -2608,8 +2627,8 @@ struct dentry *mount_subtree(struct vfsmount *mnt, const char *name)
15644 +@@ -2617,8 +2636,8 @@ struct dentry *mount_subtree(struct vfsmount *mnt, const char *name)
15645 }
15646 EXPORT_SYMBOL(mount_subtree);
15647
15648 @@ -62636,7 +62049,7 @@ index 65233a5..82ac953 100644
15649 {
15650 int ret;
15651 char *kernel_type;
15652 -@@ -2722,6 +2741,11 @@ SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
15653 +@@ -2731,6 +2750,11 @@ SYSCALL_DEFINE2(pivot_root, const char __user *, new_root,
15654 if (error)
15655 goto out2;
15656
15657 @@ -62648,7 +62061,7 @@ index 65233a5..82ac953 100644
15658 get_fs_root(current->fs, &root);
15659 old_mp = lock_mount(&old);
15660 error = PTR_ERR(old_mp);
15661 -@@ -2990,7 +3014,7 @@ static int mntns_install(struct nsproxy *nsproxy, void *ns)
15662 +@@ -2999,7 +3023,7 @@ static int mntns_install(struct nsproxy *nsproxy, void *ns)
15663 !ns_capable(current_user_ns(), CAP_SYS_ADMIN))
15664 return -EPERM;
15665
15666 @@ -62671,10 +62084,10 @@ index f4ccfe6..a5cf064 100644
15667 static struct callback_op callback_ops[];
15668
15669 diff --git a/fs/nfs/inode.c b/fs/nfs/inode.c
15670 -index 360114a..ac6e265 100644
15671 +index 0c43897..0949f08 100644
15672 --- a/fs/nfs/inode.c
15673 +++ b/fs/nfs/inode.c
15674 -@@ -1189,16 +1189,16 @@ static int nfs_size_need_update(const struct inode *inode, const struct nfs_fatt
15675 +@@ -1209,16 +1209,16 @@ static int nfs_size_need_update(const struct inode *inode, const struct nfs_fatt
15676 return nfs_size_to_loff_t(fattr->size) > i_size_read(inode);
15677 }
15678
15679 @@ -62695,7 +62108,7 @@ index 360114a..ac6e265 100644
15680
15681 void nfs_fattr_init(struct nfs_fattr *fattr)
15682 diff --git a/fs/nfsd/nfs4proc.c b/fs/nfsd/nfs4proc.c
15683 -index 9a914e8..e89c0ea 100644
15684 +index d543222..2cfa2a2 100644
15685 --- a/fs/nfsd/nfs4proc.c
15686 +++ b/fs/nfsd/nfs4proc.c
15687 @@ -1178,7 +1178,7 @@ struct nfsd4_operation {
15688 @@ -62708,10 +62121,10 @@ index 9a914e8..e89c0ea 100644
15689 static struct nfsd4_operation nfsd4_ops[];
15690
15691 diff --git a/fs/nfsd/nfs4xdr.c b/fs/nfsd/nfs4xdr.c
15692 -index 16e8fa7..b0803f6 100644
15693 +index 18881f3..40e5bef 100644
15694 --- a/fs/nfsd/nfs4xdr.c
15695 +++ b/fs/nfsd/nfs4xdr.c
15696 -@@ -1531,7 +1531,7 @@ nfsd4_decode_notsupp(struct nfsd4_compoundargs *argp, void *p)
15697 +@@ -1530,7 +1530,7 @@ nfsd4_decode_notsupp(struct nfsd4_compoundargs *argp, void *p)
15698
15699 typedef __be32(*nfsd4_dec)(struct nfsd4_compoundargs *argp, void *);
15700
15701 @@ -62746,7 +62159,7 @@ index f8f060f..c4ba09a 100644
15702 /* Don't cache excessive amounts of data and XDR failures */
15703 if (!statp || len > (256 >> 2)) {
15704 diff --git a/fs/nfsd/vfs.c b/fs/nfsd/vfs.c
15705 -index eea5ad1..5a84ac7 100644
15706 +index 16f0673..1c2c30ab 100644
15707 --- a/fs/nfsd/vfs.c
15708 +++ b/fs/nfsd/vfs.c
15709 @@ -843,7 +843,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, struct svc_fh *fhp, struct file *file,
15710 @@ -62864,10 +62277,10 @@ index a80a741..7b96e1b 100644
15711 }
15712
15713 diff --git a/fs/notify/fanotify/fanotify_user.c b/fs/notify/fanotify/fanotify_user.c
15714 -index 287a22c..4e56e4e 100644
15715 +index 732648b..d3b017f 100644
15716 --- a/fs/notify/fanotify/fanotify_user.c
15717 +++ b/fs/notify/fanotify/fanotify_user.c
15718 -@@ -251,8 +251,8 @@ static ssize_t copy_event_to_user(struct fsnotify_group *group,
15719 +@@ -203,8 +203,8 @@ static ssize_t copy_event_to_user(struct fsnotify_group *group,
15720
15721 fd = fanotify_event_metadata.fd;
15722 ret = -EFAULT;
15723 @@ -62877,16 +62290,7 @@ index 287a22c..4e56e4e 100644
15724 + copy_to_user(buf, &fanotify_event_metadata, fanotify_event_metadata.event_len))
15725 goto out_close_fd;
15726
15727 - ret = prepare_for_access_response(group, event, fd);
15728 -@@ -742,6 +742,8 @@ SYSCALL_DEFINE2(fanotify_init, unsigned int, flags, unsigned int, event_f_flags)
15729 - oevent->path.mnt = NULL;
15730 - oevent->path.dentry = NULL;
15731 -
15732 -+ if (force_o_largefile())
15733 -+ event_f_flags |= O_LARGEFILE;
15734 - group->fanotify_data.f_flags = event_f_flags;
15735 #ifdef CONFIG_FANOTIFY_ACCESS_PERMISSIONS
15736 - oevent->response = 0;
15737 diff --git a/fs/notify/notification.c b/fs/notify/notification.c
15738 index 1e58402..bb2d6f4 100644
15739 --- a/fs/notify/notification.c
15740 @@ -62936,10 +62340,10 @@ index db9bd8a..8338fb6 100644
15741 do {
15742 len = PAGE_CACHE_SIZE - ofs;
15743 diff --git a/fs/ntfs/super.c b/fs/ntfs/super.c
15744 -index 82650d5..db37dcf 100644
15745 +index 9de2491..3306095 100644
15746 --- a/fs/ntfs/super.c
15747 +++ b/fs/ntfs/super.c
15748 -@@ -685,7 +685,7 @@ static struct buffer_head *read_ntfs_boot_sector(struct super_block *sb,
15749 +@@ -688,7 +688,7 @@ static struct buffer_head *read_ntfs_boot_sector(struct super_block *sb,
15750 if (!silent)
15751 ntfs_error(sb, "Primary boot sector is invalid.");
15752 } else if (!silent)
15753 @@ -62948,7 +62352,7 @@ index 82650d5..db37dcf 100644
15754 if (!(NTFS_SB(sb)->on_errors & ON_ERRORS_RECOVER)) {
15755 if (bh_primary)
15756 brelse(bh_primary);
15757 -@@ -701,7 +701,7 @@ static struct buffer_head *read_ntfs_boot_sector(struct super_block *sb,
15758 +@@ -704,7 +704,7 @@ static struct buffer_head *read_ntfs_boot_sector(struct super_block *sb,
15759 goto hotfix_primary_boot_sector;
15760 brelse(bh_backup);
15761 } else if (!silent)
15762 @@ -62957,7 +62361,7 @@ index 82650d5..db37dcf 100644
15763 /* Try to read NT3.51- backup boot sector. */
15764 if ((bh_backup = sb_bread(sb, nr_blocks >> 1))) {
15765 if (is_boot_sector_ntfs(sb, (NTFS_BOOT_SECTOR*)
15766 -@@ -712,7 +712,7 @@ static struct buffer_head *read_ntfs_boot_sector(struct super_block *sb,
15767 +@@ -715,7 +715,7 @@ static struct buffer_head *read_ntfs_boot_sector(struct super_block *sb,
15768 "sector.");
15769 brelse(bh_backup);
15770 } else if (!silent)
15771 @@ -62980,10 +62384,10 @@ index 0440134..d52c93a 100644
15772 bail:
15773 if (handle)
15774 diff --git a/fs/ocfs2/ocfs2.h b/fs/ocfs2/ocfs2.h
15775 -index 553f53c..aaf5133 100644
15776 +index 8d64a97..c37665d 100644
15777 --- a/fs/ocfs2/ocfs2.h
15778 +++ b/fs/ocfs2/ocfs2.h
15779 -@@ -235,11 +235,11 @@ enum ocfs2_vol_state
15780 +@@ -236,11 +236,11 @@ enum ocfs2_vol_state
15781
15782 struct ocfs2_alloc_stats
15783 {
15784 @@ -63001,10 +62405,10 @@ index 553f53c..aaf5133 100644
15785
15786 enum ocfs2_local_alloc_state
15787 diff --git a/fs/ocfs2/suballoc.c b/fs/ocfs2/suballoc.c
15788 -index 47ae266..6e8b793 100644
15789 +index 0cb889a..6a26b24 100644
15790 --- a/fs/ocfs2/suballoc.c
15791 +++ b/fs/ocfs2/suballoc.c
15792 -@@ -866,7 +866,7 @@ static int ocfs2_reserve_suballoc_bits(struct ocfs2_super *osb,
15793 +@@ -867,7 +867,7 @@ static int ocfs2_reserve_suballoc_bits(struct ocfs2_super *osb,
15794 mlog_errno(status);
15795 goto bail;
15796 }
15797 @@ -63013,7 +62417,7 @@ index 47ae266..6e8b793 100644
15798
15799 /* You should never ask for this much metadata */
15800 BUG_ON(bits_wanted >
15801 -@@ -1992,7 +1992,7 @@ int ocfs2_claim_metadata(handle_t *handle,
15802 +@@ -2014,7 +2014,7 @@ int ocfs2_claim_metadata(handle_t *handle,
15803 mlog_errno(status);
15804 goto bail;
15805 }
15806 @@ -63022,7 +62426,7 @@ index 47ae266..6e8b793 100644
15807
15808 *suballoc_loc = res.sr_bg_blkno;
15809 *suballoc_bit_start = res.sr_bit_offset;
15810 -@@ -2156,7 +2156,7 @@ int ocfs2_claim_new_inode_at_loc(handle_t *handle,
15811 +@@ -2180,7 +2180,7 @@ int ocfs2_claim_new_inode_at_loc(handle_t *handle,
15812 trace_ocfs2_claim_new_inode_at_loc((unsigned long long)di_blkno,
15813 res->sr_bits);
15814
15815 @@ -63031,7 +62435,7 @@ index 47ae266..6e8b793 100644
15816
15817 BUG_ON(res->sr_bits != 1);
15818
15819 -@@ -2198,7 +2198,7 @@ int ocfs2_claim_new_inode(handle_t *handle,
15820 +@@ -2222,7 +2222,7 @@ int ocfs2_claim_new_inode(handle_t *handle,
15821 mlog_errno(status);
15822 goto bail;
15823 }
15824 @@ -63040,7 +62444,7 @@ index 47ae266..6e8b793 100644
15825
15826 BUG_ON(res.sr_bits != 1);
15827
15828 -@@ -2302,7 +2302,7 @@ int __ocfs2_claim_clusters(handle_t *handle,
15829 +@@ -2326,7 +2326,7 @@ int __ocfs2_claim_clusters(handle_t *handle,
15830 cluster_start,
15831 num_clusters);
15832 if (!status)
15833 @@ -63049,7 +62453,7 @@ index 47ae266..6e8b793 100644
15834 } else {
15835 if (min_clusters > (osb->bitmap_cpg - 1)) {
15836 /* The only paths asking for contiguousness
15837 -@@ -2328,7 +2328,7 @@ int __ocfs2_claim_clusters(handle_t *handle,
15838 +@@ -2352,7 +2352,7 @@ int __ocfs2_claim_clusters(handle_t *handle,
15839 ocfs2_desc_bitmap_to_cluster_off(ac->ac_inode,
15840 res.sr_bg_blkno,
15841 res.sr_bit_offset);
15842 @@ -63059,7 +62463,7 @@ index 47ae266..6e8b793 100644
15843 }
15844 }
15845 diff --git a/fs/ocfs2/super.c b/fs/ocfs2/super.c
15846 -index 49d84f8..4807e0b 100644
15847 +index a7cdd56..c583144 100644
15848 --- a/fs/ocfs2/super.c
15849 +++ b/fs/ocfs2/super.c
15850 @@ -300,11 +300,11 @@ static int ocfs2_osb_dump(struct ocfs2_super *osb, char *buf, int len)
15851 @@ -63079,9 +62483,9 @@ index 49d84f8..4807e0b 100644
15852
15853 out += snprintf(buf + out, len - out,
15854 "%10s => State: %u Descriptor: %llu Size: %u bits "
15855 -@@ -2123,11 +2123,11 @@ static int ocfs2_initialize_super(struct super_block *sb,
15856 - spin_lock_init(&osb->osb_xattr_lock);
15857 - ocfs2_init_steal_slots(osb);
15858 +@@ -2104,11 +2104,11 @@ static int ocfs2_initialize_super(struct super_block *sb,
15859 +
15860 + mutex_init(&osb->system_file_mutex);
15861
15862 - atomic_set(&osb->alloc_stats.moves, 0);
15863 - atomic_set(&osb->alloc_stats.local_data, 0);
15864 @@ -63097,7 +62501,7 @@ index 49d84f8..4807e0b 100644
15865 /* Copy the blockcheck stats from the superblock probe */
15866 osb->osb_ecc_stats = *stats;
15867 diff --git a/fs/open.c b/fs/open.c
15868 -index 2ed7325..4e77ac3 100644
15869 +index 9d64679..75f925c 100644
15870 --- a/fs/open.c
15871 +++ b/fs/open.c
15872 @@ -32,6 +32,8 @@
15873 @@ -63127,7 +62531,7 @@ index 2ed7325..4e77ac3 100644
15874 if (!error)
15875 error = do_truncate(dentry, length, ATTR_MTIME|ATTR_CTIME, f.file);
15876 sb_end_write(inode->i_sb);
15877 -@@ -361,6 +367,9 @@ retry:
15878 +@@ -381,6 +387,9 @@ retry:
15879 if (__mnt_is_readonly(path.mnt))
15880 res = -EROFS;
15881
15882 @@ -63137,7 +62541,7 @@ index 2ed7325..4e77ac3 100644
15883 out_path_release:
15884 path_put(&path);
15885 if (retry_estale(res, lookup_flags)) {
15886 -@@ -392,6 +401,8 @@ retry:
15887 +@@ -412,6 +421,8 @@ retry:
15888 if (error)
15889 goto dput_and_out;
15890
15891 @@ -63146,7 +62550,7 @@ index 2ed7325..4e77ac3 100644
15892 set_fs_pwd(current->fs, &path);
15893
15894 dput_and_out:
15895 -@@ -421,6 +432,13 @@ SYSCALL_DEFINE1(fchdir, unsigned int, fd)
15896 +@@ -441,6 +452,13 @@ SYSCALL_DEFINE1(fchdir, unsigned int, fd)
15897 goto out_putf;
15898
15899 error = inode_permission(inode, MAY_EXEC | MAY_CHDIR);
15900 @@ -63160,7 +62564,7 @@ index 2ed7325..4e77ac3 100644
15901 if (!error)
15902 set_fs_pwd(current->fs, &f.file->f_path);
15903 out_putf:
15904 -@@ -450,7 +468,13 @@ retry:
15905 +@@ -470,7 +488,13 @@ retry:
15906 if (error)
15907 goto dput_and_out;
15908
15909 @@ -63174,7 +62578,7 @@ index 2ed7325..4e77ac3 100644
15910 error = 0;
15911 dput_and_out:
15912 path_put(&path);
15913 -@@ -474,6 +498,16 @@ static int chmod_common(struct path *path, umode_t mode)
15914 +@@ -494,6 +518,16 @@ static int chmod_common(struct path *path, umode_t mode)
15915 return error;
15916 retry_deleg:
15917 mutex_lock(&inode->i_mutex);
15918 @@ -63191,7 +62595,7 @@ index 2ed7325..4e77ac3 100644
15919 error = security_path_chmod(path, mode);
15920 if (error)
15921 goto out_unlock;
15922 -@@ -539,6 +573,9 @@ static int chown_common(struct path *path, uid_t user, gid_t group)
15923 +@@ -559,6 +593,9 @@ static int chown_common(struct path *path, uid_t user, gid_t group)
15924 uid = make_kuid(current_user_ns(), user);
15925 gid = make_kgid(current_user_ns(), group);
15926
15927 @@ -63201,7 +62605,7 @@ index 2ed7325..4e77ac3 100644
15928 newattrs.ia_valid = ATTR_CTIME;
15929 if (user != (uid_t) -1) {
15930 if (!uid_valid(uid))
15931 -@@ -982,6 +1019,7 @@ long do_sys_open(int dfd, const char __user *filename, int flags, umode_t mode)
15932 +@@ -978,6 +1015,7 @@ long do_sys_open(int dfd, const char __user *filename, int flags, umode_t mode)
15933 } else {
15934 fsnotify_open(f);
15935 fd_install(fd, f);
15936 @@ -63210,7 +62614,7 @@ index 2ed7325..4e77ac3 100644
15937 }
15938 putname(tmp);
15939 diff --git a/fs/pipe.c b/fs/pipe.c
15940 -index 78fd0d0..f71fc09 100644
15941 +index 034bffa..6c6b522 100644
15942 --- a/fs/pipe.c
15943 +++ b/fs/pipe.c
15944 @@ -56,7 +56,7 @@ unsigned int pipe_min_size = PAGE_SIZE;
15945 @@ -63231,7 +62635,7 @@ index 78fd0d0..f71fc09 100644
15946 mutex_unlock(&pipe->mutex);
15947 }
15948 EXPORT_SYMBOL(pipe_unlock);
15949 -@@ -449,9 +449,9 @@ redo:
15950 +@@ -342,9 +342,9 @@ pipe_read(struct kiocb *iocb, const struct iovec *_iov,
15951 }
15952 if (bufs) /* More to do? */
15953 continue;
15954 @@ -63243,7 +62647,7 @@ index 78fd0d0..f71fc09 100644
15955 /* syscall merging: Usually we must not sleep
15956 * if O_NONBLOCK is set, or if we got some data.
15957 * But if a writer sleeps in kernel space, then
15958 -@@ -513,7 +513,7 @@ pipe_write(struct kiocb *iocb, const struct iovec *_iov,
15959 +@@ -406,7 +406,7 @@ pipe_write(struct kiocb *iocb, const struct iovec *_iov,
15960 ret = 0;
15961 __pipe_lock(pipe);
15962
15963 @@ -63252,7 +62656,7 @@ index 78fd0d0..f71fc09 100644
15964 send_sig(SIGPIPE, current, 0);
15965 ret = -EPIPE;
15966 goto out;
15967 -@@ -562,7 +562,7 @@ redo1:
15968 +@@ -461,7 +461,7 @@ redo1:
15969 for (;;) {
15970 int bufs;
15971
15972 @@ -63261,7 +62665,7 @@ index 78fd0d0..f71fc09 100644
15973 send_sig(SIGPIPE, current, 0);
15974 if (!ret)
15975 ret = -EPIPE;
15976 -@@ -653,9 +653,9 @@ redo2:
15977 +@@ -552,9 +552,9 @@ redo2:
15978 kill_fasync(&pipe->fasync_readers, SIGIO, POLL_IN);
15979 do_wakeup = 0;
15980 }
15981 @@ -63273,7 +62677,7 @@ index 78fd0d0..f71fc09 100644
15982 }
15983 out:
15984 __pipe_unlock(pipe);
15985 -@@ -710,7 +710,7 @@ pipe_poll(struct file *filp, poll_table *wait)
15986 +@@ -609,7 +609,7 @@ pipe_poll(struct file *filp, poll_table *wait)
15987 mask = 0;
15988 if (filp->f_mode & FMODE_READ) {
15989 mask = (nrbufs > 0) ? POLLIN | POLLRDNORM : 0;
15990 @@ -63282,7 +62686,7 @@ index 78fd0d0..f71fc09 100644
15991 mask |= POLLHUP;
15992 }
15993
15994 -@@ -720,7 +720,7 @@ pipe_poll(struct file *filp, poll_table *wait)
15995 +@@ -619,7 +619,7 @@ pipe_poll(struct file *filp, poll_table *wait)
15996 * Most Unices do not set POLLERR for FIFOs but on Linux they
15997 * behave exactly like pipes for poll().
15998 */
15999 @@ -63291,7 +62695,7 @@ index 78fd0d0..f71fc09 100644
16000 mask |= POLLERR;
16001 }
16002
16003 -@@ -732,7 +732,7 @@ static void put_pipe_info(struct inode *inode, struct pipe_inode_info *pipe)
16004 +@@ -631,7 +631,7 @@ static void put_pipe_info(struct inode *inode, struct pipe_inode_info *pipe)
16005 int kill = 0;
16006
16007 spin_lock(&inode->i_lock);
16008 @@ -63300,7 +62704,7 @@ index 78fd0d0..f71fc09 100644
16009 inode->i_pipe = NULL;
16010 kill = 1;
16011 }
16012 -@@ -749,11 +749,11 @@ pipe_release(struct inode *inode, struct file *file)
16013 +@@ -648,11 +648,11 @@ pipe_release(struct inode *inode, struct file *file)
16014
16015 __pipe_lock(pipe);
16016 if (file->f_mode & FMODE_READ)
16017 @@ -63315,7 +62719,7 @@ index 78fd0d0..f71fc09 100644
16018 wake_up_interruptible_sync_poll(&pipe->wait, POLLIN | POLLOUT | POLLRDNORM | POLLWRNORM | POLLERR | POLLHUP);
16019 kill_fasync(&pipe->fasync_readers, SIGIO, POLL_IN);
16020 kill_fasync(&pipe->fasync_writers, SIGIO, POLL_OUT);
16021 -@@ -818,7 +818,7 @@ void free_pipe_info(struct pipe_inode_info *pipe)
16022 +@@ -717,7 +717,7 @@ void free_pipe_info(struct pipe_inode_info *pipe)
16023 kfree(pipe);
16024 }
16025
16026 @@ -63324,7 +62728,7 @@ index 78fd0d0..f71fc09 100644
16027
16028 /*
16029 * pipefs_dname() is called from d_path().
16030 -@@ -848,8 +848,9 @@ static struct inode * get_pipe_inode(void)
16031 +@@ -747,8 +747,9 @@ static struct inode * get_pipe_inode(void)
16032 goto fail_iput;
16033
16034 inode->i_pipe = pipe;
16035 @@ -63336,7 +62740,7 @@ index 78fd0d0..f71fc09 100644
16036 inode->i_fop = &pipefifo_fops;
16037
16038 /*
16039 -@@ -1028,17 +1029,17 @@ static int fifo_open(struct inode *inode, struct file *filp)
16040 +@@ -927,17 +928,17 @@ static int fifo_open(struct inode *inode, struct file *filp)
16041 spin_lock(&inode->i_lock);
16042 if (inode->i_pipe) {
16043 pipe = inode->i_pipe;
16044 @@ -63357,7 +62761,7 @@ index 78fd0d0..f71fc09 100644
16045 spin_unlock(&inode->i_lock);
16046 free_pipe_info(pipe);
16047 pipe = inode->i_pipe;
16048 -@@ -1063,10 +1064,10 @@ static int fifo_open(struct inode *inode, struct file *filp)
16049 +@@ -962,10 +963,10 @@ static int fifo_open(struct inode *inode, struct file *filp)
16050 * opened, even when there is no process writing the FIFO.
16051 */
16052 pipe->r_counter++;
16053 @@ -63370,7 +62774,7 @@ index 78fd0d0..f71fc09 100644
16054 if ((filp->f_flags & O_NONBLOCK)) {
16055 /* suppress POLLHUP until we have
16056 * seen a writer */
16057 -@@ -1085,14 +1086,14 @@ static int fifo_open(struct inode *inode, struct file *filp)
16058 +@@ -984,14 +985,14 @@ static int fifo_open(struct inode *inode, struct file *filp)
16059 * errno=ENXIO when there is no process reading the FIFO.
16060 */
16061 ret = -ENXIO;
16062 @@ -63388,7 +62792,7 @@ index 78fd0d0..f71fc09 100644
16063 if (wait_for_partner(pipe, &pipe->r_counter))
16064 goto err_wr;
16065 }
16066 -@@ -1106,11 +1107,11 @@ static int fifo_open(struct inode *inode, struct file *filp)
16067 +@@ -1005,11 +1006,11 @@ static int fifo_open(struct inode *inode, struct file *filp)
16068 * the process can at least talk to itself.
16069 */
16070
16071 @@ -63403,7 +62807,7 @@ index 78fd0d0..f71fc09 100644
16072 wake_up_partner(pipe);
16073 break;
16074
16075 -@@ -1124,13 +1125,13 @@ static int fifo_open(struct inode *inode, struct file *filp)
16076 +@@ -1023,13 +1024,13 @@ static int fifo_open(struct inode *inode, struct file *filp)
16077 return 0;
16078
16079 err_rd:
16080 @@ -63536,7 +62940,7 @@ index 2183fcf..3c32a98 100644
16081 help
16082 Various /proc files exist to monitor process memory utilization:
16083 diff --git a/fs/proc/array.c b/fs/proc/array.c
16084 -index 656e401..b5b86b9 100644
16085 +index 64db2bc..a8185d6 100644
16086 --- a/fs/proc/array.c
16087 +++ b/fs/proc/array.c
16088 @@ -60,6 +60,7 @@
16089 @@ -63689,7 +63093,7 @@ index 656e401..b5b86b9 100644
16090 static struct pid *
16091 get_children_pid(struct inode *inode, struct pid *pid_prev, loff_t pos)
16092 diff --git a/fs/proc/base.c b/fs/proc/base.c
16093 -index b976062..584d0bc 100644
16094 +index 2d696b0..b9da447 100644
16095 --- a/fs/proc/base.c
16096 +++ b/fs/proc/base.c
16097 @@ -113,6 +113,14 @@ struct pid_entry {
16098 @@ -63707,18 +63111,8 @@ index b976062..584d0bc 100644
16099 #define NOD(NAME, MODE, IOP, FOP, OP) { \
16100 .name = (NAME), \
16101 .len = sizeof(NAME) - 1, \
16102 -@@ -210,6 +218,9 @@ static int proc_pid_cmdline(struct task_struct *task, char * buffer)
16103 - if (!mm->arg_end)
16104 - goto out_mm; /* Shh! No looking before we're done */
16105 -
16106 -+ if (gr_acl_handle_procpidmem(task))
16107 -+ goto out_mm;
16108 -+
16109 - len = mm->arg_end - mm->arg_start;
16110 -
16111 - if (len > PAGE_SIZE)
16112 -@@ -237,12 +248,28 @@ out:
16113 - return res;
16114 +@@ -205,12 +213,28 @@ static int proc_pid_cmdline(struct task_struct *task, char *buffer)
16115 + return get_cmdline(task, buffer, PAGE_SIZE);
16116 }
16117
16118 +#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP
16119 @@ -63746,7 +63140,7 @@ index b976062..584d0bc 100644
16120 do {
16121 nwords += 2;
16122 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
16123 -@@ -256,7 +283,7 @@ static int proc_pid_auxv(struct task_struct *task, char *buffer)
16124 +@@ -224,7 +248,7 @@ static int proc_pid_auxv(struct task_struct *task, char *buffer)
16125 }
16126
16127
16128 @@ -63755,7 +63149,7 @@ index b976062..584d0bc 100644
16129 /*
16130 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
16131 * Returns the resolved symbol. If that fails, simply return the address.
16132 -@@ -295,7 +322,7 @@ static void unlock_trace(struct task_struct *task)
16133 +@@ -263,7 +287,7 @@ static void unlock_trace(struct task_struct *task)
16134 mutex_unlock(&task->signal->cred_guard_mutex);
16135 }
16136
16137 @@ -63764,7 +63158,7 @@ index b976062..584d0bc 100644
16138
16139 #define MAX_STACK_TRACE_DEPTH 64
16140
16141 -@@ -518,7 +545,7 @@ static int proc_pid_limits(struct task_struct *task, char *buffer)
16142 +@@ -486,7 +510,7 @@ static int proc_pid_limits(struct task_struct *task, char *buffer)
16143 return count;
16144 }
16145
16146 @@ -63773,7 +63167,7 @@ index b976062..584d0bc 100644
16147 static int proc_pid_syscall(struct task_struct *task, char *buffer)
16148 {
16149 long nr;
16150 -@@ -547,7 +574,7 @@ static int proc_pid_syscall(struct task_struct *task, char *buffer)
16151 +@@ -515,7 +539,7 @@ static int proc_pid_syscall(struct task_struct *task, char *buffer)
16152 /************************************************************************/
16153
16154 /* permission checks */
16155 @@ -63782,7 +63176,7 @@ index b976062..584d0bc 100644
16156 {
16157 struct task_struct *task;
16158 int allowed = 0;
16159 -@@ -557,7 +584,10 @@ static int proc_fd_access_allowed(struct inode *inode)
16160 +@@ -525,7 +549,10 @@ static int proc_fd_access_allowed(struct inode *inode)
16161 */
16162 task = get_proc_task(inode);
16163 if (task) {
16164 @@ -63794,7 +63188,7 @@ index b976062..584d0bc 100644
16165 put_task_struct(task);
16166 }
16167 return allowed;
16168 -@@ -588,10 +618,35 @@ static bool has_pid_permissions(struct pid_namespace *pid,
16169 +@@ -556,10 +583,35 @@ static bool has_pid_permissions(struct pid_namespace *pid,
16170 struct task_struct *task,
16171 int hide_pid_min)
16172 {
16173 @@ -63830,7 +63224,7 @@ index b976062..584d0bc 100644
16174 return ptrace_may_access(task, PTRACE_MODE_READ);
16175 }
16176
16177 -@@ -609,7 +664,11 @@ static int proc_pid_permission(struct inode *inode, int mask)
16178 +@@ -577,7 +629,11 @@ static int proc_pid_permission(struct inode *inode, int mask)
16179 put_task_struct(task);
16180
16181 if (!has_perms) {
16182 @@ -63842,7 +63236,7 @@ index b976062..584d0bc 100644
16183 /*
16184 * Let's make getdents(), stat(), and open()
16185 * consistent with each other. If a process
16186 -@@ -707,6 +766,11 @@ static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
16187 +@@ -675,6 +731,11 @@ static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
16188 if (!task)
16189 return -ESRCH;
16190
16191 @@ -63854,7 +63248,7 @@ index b976062..584d0bc 100644
16192 mm = mm_access(task, mode);
16193 put_task_struct(task);
16194
16195 -@@ -722,6 +786,10 @@ static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
16196 +@@ -690,6 +751,10 @@ static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
16197
16198 file->private_data = mm;
16199
16200 @@ -63865,7 +63259,7 @@ index b976062..584d0bc 100644
16201 return 0;
16202 }
16203
16204 -@@ -743,6 +811,17 @@ static ssize_t mem_rw(struct file *file, char __user *buf,
16205 +@@ -711,6 +776,17 @@ static ssize_t mem_rw(struct file *file, char __user *buf,
16206 ssize_t copied;
16207 char *page;
16208
16209 @@ -63883,7 +63277,7 @@ index b976062..584d0bc 100644
16210 if (!mm)
16211 return 0;
16212
16213 -@@ -755,7 +834,7 @@ static ssize_t mem_rw(struct file *file, char __user *buf,
16214 +@@ -723,7 +799,7 @@ static ssize_t mem_rw(struct file *file, char __user *buf,
16215 goto free;
16216
16217 while (count > 0) {
16218 @@ -63892,7 +63286,7 @@ index b976062..584d0bc 100644
16219
16220 if (write && copy_from_user(page, buf, this_len)) {
16221 copied = -EFAULT;
16222 -@@ -847,6 +926,13 @@ static ssize_t environ_read(struct file *file, char __user *buf,
16223 +@@ -815,6 +891,13 @@ static ssize_t environ_read(struct file *file, char __user *buf,
16224 if (!mm)
16225 return 0;
16226
16227 @@ -63906,7 +63300,7 @@ index b976062..584d0bc 100644
16228 page = (char *)__get_free_page(GFP_TEMPORARY);
16229 if (!page)
16230 return -ENOMEM;
16231 -@@ -856,7 +942,7 @@ static ssize_t environ_read(struct file *file, char __user *buf,
16232 +@@ -824,7 +907,7 @@ static ssize_t environ_read(struct file *file, char __user *buf,
16233 goto free;
16234 while (count > 0) {
16235 size_t this_len, max_len;
16236 @@ -63915,7 +63309,7 @@ index b976062..584d0bc 100644
16237
16238 if (src >= (mm->env_end - mm->env_start))
16239 break;
16240 -@@ -1467,7 +1553,7 @@ static void *proc_pid_follow_link(struct dentry *dentry, struct nameidata *nd)
16241 +@@ -1438,7 +1521,7 @@ static void *proc_pid_follow_link(struct dentry *dentry, struct nameidata *nd)
16242 int error = -EACCES;
16243
16244 /* Are we allowed to snoop on the tasks file descriptors? */
16245 @@ -63924,7 +63318,7 @@ index b976062..584d0bc 100644
16246 goto out;
16247
16248 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
16249 -@@ -1511,8 +1597,18 @@ static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int b
16250 +@@ -1482,8 +1565,18 @@ static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int b
16251 struct path path;
16252
16253 /* Are we allowed to snoop on the tasks file descriptors? */
16254 @@ -63945,7 +63339,7 @@ index b976062..584d0bc 100644
16255
16256 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
16257 if (error)
16258 -@@ -1562,7 +1658,11 @@ struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *t
16259 +@@ -1533,7 +1626,11 @@ struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *t
16260 rcu_read_lock();
16261 cred = __task_cred(task);
16262 inode->i_uid = cred->euid;
16263 @@ -63957,7 +63351,7 @@ index b976062..584d0bc 100644
16264 rcu_read_unlock();
16265 }
16266 security_task_to_inode(task, inode);
16267 -@@ -1598,10 +1698,19 @@ int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
16268 +@@ -1569,10 +1666,19 @@ int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
16269 return -ENOENT;
16270 }
16271 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
16272 @@ -63977,7 +63371,7 @@ index b976062..584d0bc 100644
16273 }
16274 }
16275 rcu_read_unlock();
16276 -@@ -1639,11 +1748,20 @@ int pid_revalidate(struct dentry *dentry, unsigned int flags)
16277 +@@ -1610,11 +1716,20 @@ int pid_revalidate(struct dentry *dentry, unsigned int flags)
16278
16279 if (task) {
16280 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
16281 @@ -63998,7 +63392,7 @@ index b976062..584d0bc 100644
16282 rcu_read_unlock();
16283 } else {
16284 inode->i_uid = GLOBAL_ROOT_UID;
16285 -@@ -2178,6 +2296,9 @@ static struct dentry *proc_pident_lookup(struct inode *dir,
16286 +@@ -2149,6 +2264,9 @@ static struct dentry *proc_pident_lookup(struct inode *dir,
16287 if (!task)
16288 goto out_no_task;
16289
16290 @@ -64008,7 +63402,7 @@ index b976062..584d0bc 100644
16291 /*
16292 * Yes, it does not scale. And it should not. Don't add
16293 * new entries into /proc/<tgid>/ without very good reasons.
16294 -@@ -2208,6 +2329,9 @@ static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
16295 +@@ -2179,6 +2297,9 @@ static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
16296 if (!task)
16297 return -ENOENT;
16298
16299 @@ -64018,16 +63412,16 @@ index b976062..584d0bc 100644
16300 if (!dir_emit_dots(file, ctx))
16301 goto out;
16302
16303 -@@ -2597,7 +2721,7 @@ static const struct pid_entry tgid_base_stuff[] = {
16304 +@@ -2568,7 +2689,7 @@ static const struct pid_entry tgid_base_stuff[] = {
16305 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
16306 #endif
16307 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
16308 -#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
16309 +#if defined(CONFIG_HAVE_ARCH_TRACEHOOK) && !defined(CONFIG_GRKERNSEC_PROC_MEMMAP)
16310 - INF("syscall", S_IRUGO, proc_pid_syscall),
16311 + INF("syscall", S_IRUSR, proc_pid_syscall),
16312 #endif
16313 INF("cmdline", S_IRUGO, proc_pid_cmdline),
16314 -@@ -2622,10 +2746,10 @@ static const struct pid_entry tgid_base_stuff[] = {
16315 +@@ -2593,10 +2714,10 @@ static const struct pid_entry tgid_base_stuff[] = {
16316 #ifdef CONFIG_SECURITY
16317 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
16318 #endif
16319 @@ -64037,10 +63431,10 @@ index b976062..584d0bc 100644
16320 #endif
16321 -#ifdef CONFIG_STACKTRACE
16322 +#if defined(CONFIG_STACKTRACE) && !defined(CONFIG_GRKERNSEC_HIDESYM)
16323 - ONE("stack", S_IRUGO, proc_pid_stack),
16324 + ONE("stack", S_IRUSR, proc_pid_stack),
16325 #endif
16326 #ifdef CONFIG_SCHEDSTATS
16327 -@@ -2659,6 +2783,9 @@ static const struct pid_entry tgid_base_stuff[] = {
16328 +@@ -2630,6 +2751,9 @@ static const struct pid_entry tgid_base_stuff[] = {
16329 #ifdef CONFIG_HARDWALL
16330 INF("hardwall", S_IRUGO, proc_pid_hardwall),
16331 #endif
16332 @@ -64050,7 +63444,7 @@ index b976062..584d0bc 100644
16333 #ifdef CONFIG_USER_NS
16334 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
16335 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
16336 -@@ -2789,7 +2916,14 @@ static int proc_pid_instantiate(struct inode *dir,
16337 +@@ -2760,7 +2884,14 @@ static int proc_pid_instantiate(struct inode *dir,
16338 if (!inode)
16339 goto out;
16340
16341 @@ -64065,7 +63459,7 @@ index b976062..584d0bc 100644
16342 inode->i_op = &proc_tgid_base_inode_operations;
16343 inode->i_fop = &proc_tgid_base_operations;
16344 inode->i_flags|=S_IMMUTABLE;
16345 -@@ -2827,7 +2961,11 @@ struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsign
16346 +@@ -2798,7 +2929,11 @@ struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsign
16347 if (!task)
16348 goto out;
16349
16350 @@ -64077,16 +63471,16 @@ index b976062..584d0bc 100644
16351 put_task_struct(task);
16352 out:
16353 return ERR_PTR(result);
16354 -@@ -2933,7 +3071,7 @@ static const struct pid_entry tid_base_stuff[] = {
16355 +@@ -2904,7 +3039,7 @@ static const struct pid_entry tid_base_stuff[] = {
16356 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
16357 #endif
16358 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
16359 -#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
16360 +#if defined(CONFIG_HAVE_ARCH_TRACEHOOK) && !defined(CONFIG_GRKERNSEC_PROC_MEMMAP)
16361 - INF("syscall", S_IRUGO, proc_pid_syscall),
16362 + INF("syscall", S_IRUSR, proc_pid_syscall),
16363 #endif
16364 INF("cmdline", S_IRUGO, proc_pid_cmdline),
16365 -@@ -2960,10 +3098,10 @@ static const struct pid_entry tid_base_stuff[] = {
16366 +@@ -2931,10 +3066,10 @@ static const struct pid_entry tid_base_stuff[] = {
16367 #ifdef CONFIG_SECURITY
16368 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
16369 #endif
16370 @@ -64096,7 +63490,7 @@ index b976062..584d0bc 100644
16371 #endif
16372 -#ifdef CONFIG_STACKTRACE
16373 +#if defined(CONFIG_STACKTRACE) && !defined(CONFIG_GRKERNSEC_HIDESYM)
16374 - ONE("stack", S_IRUGO, proc_pid_stack),
16375 + ONE("stack", S_IRUSR, proc_pid_stack),
16376 #endif
16377 #ifdef CONFIG_SCHEDSTATS
16378 diff --git a/fs/proc/cmdline.c b/fs/proc/cmdline.c
16379 @@ -64132,10 +63526,10 @@ index 50493ed..248166b 100644
16380 }
16381 fs_initcall(proc_devices_init);
16382 diff --git a/fs/proc/fd.c b/fs/proc/fd.c
16383 -index 985ea88..d118a0a 100644
16384 +index 0788d09..9cc1385 100644
16385 --- a/fs/proc/fd.c
16386 +++ b/fs/proc/fd.c
16387 -@@ -25,7 +25,8 @@ static int seq_show(struct seq_file *m, void *v)
16388 +@@ -26,7 +26,8 @@ static int seq_show(struct seq_file *m, void *v)
16389 if (!task)
16390 return -ENOENT;
16391
16392 @@ -64145,7 +63539,7 @@ index 985ea88..d118a0a 100644
16393 put_task_struct(task);
16394
16395 if (files) {
16396 -@@ -283,11 +284,21 @@ static struct dentry *proc_lookupfd(struct inode *dir, struct dentry *dentry,
16397 +@@ -285,11 +286,21 @@ static struct dentry *proc_lookupfd(struct inode *dir, struct dentry *dentry,
16398 */
16399 int proc_fd_permission(struct inode *inode, int mask)
16400 {
16401 @@ -64299,7 +63693,7 @@ index b7f268e..3bea6b7 100644
16402 struct proc_dir_entry *parent,
16403 const struct file_operations *proc_fops,
16404 diff --git a/fs/proc/inode.c b/fs/proc/inode.c
16405 -index 124fc43..8afbb02 100644
16406 +index 0adbc02..bee4d0b 100644
16407 --- a/fs/proc/inode.c
16408 +++ b/fs/proc/inode.c
16409 @@ -23,11 +23,17 @@
16410 @@ -64347,7 +63741,7 @@ index 124fc43..8afbb02 100644
16411 if (de->size)
16412 inode->i_size = de->size;
16413 diff --git a/fs/proc/internal.h b/fs/proc/internal.h
16414 -index 651d09a..6a4b495 100644
16415 +index 3ab6d14..b26174e 100644
16416 --- a/fs/proc/internal.h
16417 +++ b/fs/proc/internal.h
16418 @@ -46,9 +46,10 @@ struct proc_dir_entry {
16419 @@ -64472,7 +63866,7 @@ index 39e6ef3..2f9cb5e 100644
16420 return -EPERM;
16421 if (kcore_need_update)
16422 diff --git a/fs/proc/meminfo.c b/fs/proc/meminfo.c
16423 -index 136e548..1f88922 100644
16424 +index 7445af0..7c5113c 100644
16425 --- a/fs/proc/meminfo.c
16426 +++ b/fs/proc/meminfo.c
16427 @@ -187,7 +187,7 @@ static int meminfo_proc_show(struct seq_file *m, void *v)
16428 @@ -64738,13 +64132,13 @@ index 7129046..6914844 100644
16429 kfree(ctl_table_arg);
16430 goto out;
16431 diff --git a/fs/proc/root.c b/fs/proc/root.c
16432 -index 87dbcbe..55e1b4d 100644
16433 +index 5dbadec..473af2f 100644
16434 --- a/fs/proc/root.c
16435 +++ b/fs/proc/root.c
16436 -@@ -186,7 +186,15 @@ void __init proc_root_init(void)
16437 - #ifdef CONFIG_PROC_DEVICETREE
16438 - proc_device_tree_init();
16439 +@@ -185,7 +185,15 @@ void __init proc_root_init(void)
16440 + proc_mkdir("openprom", NULL);
16441 #endif
16442 + proc_tty_init();
16443 +#ifdef CONFIG_GRKERNSEC_PROC_ADD
16444 +#ifdef CONFIG_GRKERNSEC_PROC_USER
16445 + proc_mkdir_mode("bus", S_IRUSR | S_IXUSR, NULL);
16446 @@ -64758,12 +64152,12 @@ index 87dbcbe..55e1b4d 100644
16447 }
16448
16449 diff --git a/fs/proc/stat.c b/fs/proc/stat.c
16450 -index 6f599c6..bd00271 100644
16451 +index 9d231e9..2e1b51a 100644
16452 --- a/fs/proc/stat.c
16453 +++ b/fs/proc/stat.c
16454 @@ -11,6 +11,7 @@
16455 #include <linux/irqnr.h>
16456 - #include <asm/cputime.h>
16457 + #include <linux/cputime.h>
16458 #include <linux/tick.h>
16459 +#include <linux/grsecurity.h>
16460
16461 @@ -64875,10 +64269,10 @@ index 6f599c6..bd00271 100644
16462 seq_printf(p, "softirq %llu", (unsigned long long)sum_softirq);
16463
16464 diff --git a/fs/proc/task_mmu.c b/fs/proc/task_mmu.c
16465 -index 8f78819..ba6c272 100644
16466 +index c4b2646..84f0d7b 100644
16467 --- a/fs/proc/task_mmu.c
16468 +++ b/fs/proc/task_mmu.c
16469 -@@ -12,12 +12,19 @@
16470 +@@ -13,12 +13,19 @@
16471 #include <linux/swap.h>
16472 #include <linux/swapops.h>
16473 #include <linux/mmu_notifier.h>
16474 @@ -64898,7 +64292,7 @@ index 8f78819..ba6c272 100644
16475 void task_mem(struct seq_file *m, struct mm_struct *mm)
16476 {
16477 unsigned long data, text, lib, swap;
16478 -@@ -53,8 +60,13 @@ void task_mem(struct seq_file *m, struct mm_struct *mm)
16479 +@@ -54,8 +61,13 @@ void task_mem(struct seq_file *m, struct mm_struct *mm)
16480 "VmExe:\t%8lu kB\n"
16481 "VmLib:\t%8lu kB\n"
16482 "VmPTE:\t%8lu kB\n"
16483 @@ -64914,7 +64308,7 @@ index 8f78819..ba6c272 100644
16484 total_vm << (PAGE_SHIFT-10),
16485 mm->locked_vm << (PAGE_SHIFT-10),
16486 mm->pinned_vm << (PAGE_SHIFT-10),
16487 -@@ -64,7 +76,19 @@ void task_mem(struct seq_file *m, struct mm_struct *mm)
16488 +@@ -65,7 +77,19 @@ void task_mem(struct seq_file *m, struct mm_struct *mm)
16489 mm->stack_vm << (PAGE_SHIFT-10), text, lib,
16490 (PTRS_PER_PTE * sizeof(pte_t) *
16491 atomic_long_read(&mm->nr_ptes)) >> 10,
16492 @@ -64935,7 +64329,7 @@ index 8f78819..ba6c272 100644
16493 }
16494
16495 unsigned long task_vsize(struct mm_struct *mm)
16496 -@@ -270,13 +294,13 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid)
16497 +@@ -271,13 +295,13 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid)
16498 pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT;
16499 }
16500
16501 @@ -64954,7 +64348,7 @@ index 8f78819..ba6c272 100644
16502
16503 seq_setwidth(m, 25 + sizeof(void *) * 6 - 1);
16504 seq_printf(m, "%08lx-%08lx %c%c%c%c %08llx %02x:%02x %lu ",
16505 -@@ -286,7 +310,11 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid)
16506 +@@ -287,7 +311,11 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid)
16507 flags & VM_WRITE ? 'w' : '-',
16508 flags & VM_EXEC ? 'x' : '-',
16509 flags & VM_MAYSHARE ? 's' : 'p',
16510 @@ -64966,7 +64360,7 @@ index 8f78819..ba6c272 100644
16511 MAJOR(dev), MINOR(dev), ino);
16512
16513 /*
16514 -@@ -295,7 +323,7 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid)
16515 +@@ -296,7 +324,7 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid)
16516 */
16517 if (file) {
16518 seq_pad(m, ' ');
16519 @@ -64975,7 +64369,7 @@ index 8f78819..ba6c272 100644
16520 goto done;
16521 }
16522
16523 -@@ -321,8 +349,9 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid)
16524 +@@ -322,8 +350,9 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid)
16525 * Thread stack in /proc/PID/task/TID/maps or
16526 * the main process stack.
16527 */
16528 @@ -64987,7 +64381,7 @@ index 8f78819..ba6c272 100644
16529 name = "[stack]";
16530 } else {
16531 /* Thread stack in /proc/PID/maps */
16532 -@@ -346,6 +375,13 @@ static int show_map(struct seq_file *m, void *v, int is_pid)
16533 +@@ -347,6 +376,13 @@ static int show_map(struct seq_file *m, void *v, int is_pid)
16534 struct proc_maps_private *priv = m->private;
16535 struct task_struct *task = priv->task;
16536
16537 @@ -65001,7 +64395,7 @@ index 8f78819..ba6c272 100644
16538 show_map_vma(m, vma, is_pid);
16539
16540 if (m->count < m->size) /* vma is copied successfully */
16541 -@@ -586,12 +622,23 @@ static int show_smap(struct seq_file *m, void *v, int is_pid)
16542 +@@ -587,12 +623,23 @@ static int show_smap(struct seq_file *m, void *v, int is_pid)
16543 .private = &mss,
16544 };
16545
16546 @@ -65030,7 +64424,7 @@ index 8f78819..ba6c272 100644
16547 show_map_vma(m, vma, is_pid);
16548
16549 seq_printf(m,
16550 -@@ -609,7 +656,11 @@ static int show_smap(struct seq_file *m, void *v, int is_pid)
16551 +@@ -610,7 +657,11 @@ static int show_smap(struct seq_file *m, void *v, int is_pid)
16552 "KernelPageSize: %8lu kB\n"
16553 "MMUPageSize: %8lu kB\n"
16554 "Locked: %8lu kB\n",
16555 @@ -65042,7 +64436,7 @@ index 8f78819..ba6c272 100644
16556 mss.resident >> 10,
16557 (unsigned long)(mss.pss >> (10 + PSS_SHIFT)),
16558 mss.shared_clean >> 10,
16559 -@@ -1387,6 +1438,13 @@ static int show_numa_map(struct seq_file *m, void *v, int is_pid)
16560 +@@ -1388,6 +1439,13 @@ static int show_numa_map(struct seq_file *m, void *v, int is_pid)
16561 char buffer[64];
16562 int nid;
16563
16564 @@ -65056,7 +64450,7 @@ index 8f78819..ba6c272 100644
16565 if (!mm)
16566 return 0;
16567
16568 -@@ -1404,11 +1462,15 @@ static int show_numa_map(struct seq_file *m, void *v, int is_pid)
16569 +@@ -1405,11 +1463,15 @@ static int show_numa_map(struct seq_file *m, void *v, int is_pid)
16570 mpol_to_str(buffer, sizeof(buffer), pol);
16571 mpol_cond_put(pol);
16572
16573 @@ -65096,7 +64490,7 @@ index 678455d..ebd3245 100644
16574 pid_t tid = vm_is_stack(priv->task, vma, is_pid);
16575
16576 diff --git a/fs/proc/vmcore.c b/fs/proc/vmcore.c
16577 -index 88d4585..c10bfeb 100644
16578 +index 6a8e785..41f2a6c 100644
16579 --- a/fs/proc/vmcore.c
16580 +++ b/fs/proc/vmcore.c
16581 @@ -105,9 +105,13 @@ static ssize_t read_from_oldmem(char *buf, size_t count,
16582 @@ -65188,7 +64582,7 @@ index 72d2917..c917c12 100644
16583 if (!msg_head) {
16584 printk(KERN_ERR
16585 diff --git a/fs/read_write.c b/fs/read_write.c
16586 -index 28cc9c8..208e4fb 100644
16587 +index 31c6efa..a068805 100644
16588 --- a/fs/read_write.c
16589 +++ b/fs/read_write.c
16590 @@ -450,7 +450,7 @@ ssize_t __kernel_write(struct file *file, const char *buf, size_t count, loff_t
16591 @@ -65354,7 +64748,7 @@ index 02b0b7d..c85018b 100644
16592 SF(s_do_balance), SF(s_unneeded_left_neighbor),
16593 SF(s_good_search_by_key_reada), SF(s_bmaps),
16594 diff --git a/fs/reiserfs/reiserfs.h b/fs/reiserfs/reiserfs.h
16595 -index 8d06adf..7e1c9f8 100644
16596 +index 83d4eac..04e39a7 100644
16597 --- a/fs/reiserfs/reiserfs.h
16598 +++ b/fs/reiserfs/reiserfs.h
16599 @@ -453,7 +453,7 @@ struct reiserfs_sb_info {
16600 @@ -65508,10 +64902,10 @@ index 1d641bb..c2f4743 100644
16601 {
16602 const struct seq_operations *op = ((struct seq_file *)file->private_data)->op;
16603 diff --git a/fs/splice.c b/fs/splice.c
16604 -index 12028fa..a6f2619 100644
16605 +index e246954..bd4f5b5 100644
16606 --- a/fs/splice.c
16607 +++ b/fs/splice.c
16608 -@@ -196,7 +196,7 @@ ssize_t splice_to_pipe(struct pipe_inode_info *pipe,
16609 +@@ -192,7 +192,7 @@ ssize_t splice_to_pipe(struct pipe_inode_info *pipe,
16610 pipe_lock(pipe);
16611
16612 for (;;) {
16613 @@ -65520,7 +64914,7 @@ index 12028fa..a6f2619 100644
16614 send_sig(SIGPIPE, current, 0);
16615 if (!ret)
16616 ret = -EPIPE;
16617 -@@ -219,7 +219,7 @@ ssize_t splice_to_pipe(struct pipe_inode_info *pipe,
16618 +@@ -215,7 +215,7 @@ ssize_t splice_to_pipe(struct pipe_inode_info *pipe,
16619 page_nr++;
16620 ret += buf->len;
16621
16622 @@ -65529,7 +64923,7 @@ index 12028fa..a6f2619 100644
16623 do_wakeup = 1;
16624
16625 if (!--spd->nr_pages)
16626 -@@ -250,9 +250,9 @@ ssize_t splice_to_pipe(struct pipe_inode_info *pipe,
16627 +@@ -246,9 +246,9 @@ ssize_t splice_to_pipe(struct pipe_inode_info *pipe,
16628 do_wakeup = 0;
16629 }
16630
16631 @@ -65541,7 +64935,7 @@ index 12028fa..a6f2619 100644
16632 }
16633
16634 pipe_unlock(pipe);
16635 -@@ -583,7 +583,7 @@ static ssize_t kernel_readv(struct file *file, const struct iovec *vec,
16636 +@@ -575,7 +575,7 @@ static ssize_t kernel_readv(struct file *file, const struct iovec *vec,
16637 old_fs = get_fs();
16638 set_fs(get_ds());
16639 /* The cast to a user pointer is valid due to the set_fs() */
16640 @@ -65550,7 +64944,7 @@ index 12028fa..a6f2619 100644
16641 set_fs(old_fs);
16642
16643 return res;
16644 -@@ -598,7 +598,7 @@ ssize_t kernel_write(struct file *file, const char *buf, size_t count,
16645 +@@ -590,7 +590,7 @@ ssize_t kernel_write(struct file *file, const char *buf, size_t count,
16646 old_fs = get_fs();
16647 set_fs(get_ds());
16648 /* The cast to a user pointer is valid due to the set_fs() */
16649 @@ -65559,7 +64953,7 @@ index 12028fa..a6f2619 100644
16650 set_fs(old_fs);
16651
16652 return res;
16653 -@@ -651,7 +651,7 @@ ssize_t default_file_splice_read(struct file *in, loff_t *ppos,
16654 +@@ -643,7 +643,7 @@ ssize_t default_file_splice_read(struct file *in, loff_t *ppos,
16655 goto err;
16656
16657 this_len = min_t(size_t, len, PAGE_CACHE_SIZE - offset);
16658 @@ -65568,7 +64962,7 @@ index 12028fa..a6f2619 100644
16659 vec[i].iov_len = this_len;
16660 spd.pages[i] = page;
16661 spd.nr_pages++;
16662 -@@ -847,7 +847,7 @@ int splice_from_pipe_feed(struct pipe_inode_info *pipe, struct splice_desc *sd,
16663 +@@ -839,7 +839,7 @@ int splice_from_pipe_feed(struct pipe_inode_info *pipe, struct splice_desc *sd,
16664 ops->release(pipe, buf);
16665 pipe->curbuf = (pipe->curbuf + 1) & (pipe->buffers - 1);
16666 pipe->nrbufs--;
16667 @@ -65577,7 +64971,7 @@ index 12028fa..a6f2619 100644
16668 sd->need_wakeup = true;
16669 }
16670
16671 -@@ -872,10 +872,10 @@ EXPORT_SYMBOL(splice_from_pipe_feed);
16672 +@@ -864,10 +864,10 @@ EXPORT_SYMBOL(splice_from_pipe_feed);
16673 int splice_from_pipe_next(struct pipe_inode_info *pipe, struct splice_desc *sd)
16674 {
16675 while (!pipe->nrbufs) {
16676 @@ -65590,7 +64984,7 @@ index 12028fa..a6f2619 100644
16677 return 0;
16678
16679 if (sd->flags & SPLICE_F_NONBLOCK)
16680 -@@ -1197,7 +1197,7 @@ ssize_t splice_direct_to_actor(struct file *in, struct splice_desc *sd,
16681 +@@ -1189,7 +1189,7 @@ ssize_t splice_direct_to_actor(struct file *in, struct splice_desc *sd,
16682 * out of the pipe right after the splice_to_pipe(). So set
16683 * PIPE_READERS appropriately.
16684 */
16685 @@ -65599,7 +64993,7 @@ index 12028fa..a6f2619 100644
16686
16687 current->splice_pipe = pipe;
16688 }
16689 -@@ -1493,6 +1493,7 @@ static int get_iovec_page_array(const struct iovec __user *iov,
16690 +@@ -1485,6 +1485,7 @@ static int get_iovec_page_array(const struct iovec __user *iov,
16691
16692 partial[buffers].offset = off;
16693 partial[buffers].len = plen;
16694 @@ -65607,7 +65001,7 @@ index 12028fa..a6f2619 100644
16695
16696 off = 0;
16697 len -= plen;
16698 -@@ -1795,9 +1796,9 @@ static int ipipe_prep(struct pipe_inode_info *pipe, unsigned int flags)
16699 +@@ -1721,9 +1722,9 @@ static int ipipe_prep(struct pipe_inode_info *pipe, unsigned int flags)
16700 ret = -ERESTARTSYS;
16701 break;
16702 }
16703 @@ -65619,7 +65013,7 @@ index 12028fa..a6f2619 100644
16704 if (flags & SPLICE_F_NONBLOCK) {
16705 ret = -EAGAIN;
16706 break;
16707 -@@ -1829,7 +1830,7 @@ static int opipe_prep(struct pipe_inode_info *pipe, unsigned int flags)
16708 +@@ -1755,7 +1756,7 @@ static int opipe_prep(struct pipe_inode_info *pipe, unsigned int flags)
16709 pipe_lock(pipe);
16710
16711 while (pipe->nrbufs >= pipe->buffers) {
16712 @@ -65628,7 +65022,7 @@ index 12028fa..a6f2619 100644
16713 send_sig(SIGPIPE, current, 0);
16714 ret = -EPIPE;
16715 break;
16716 -@@ -1842,9 +1843,9 @@ static int opipe_prep(struct pipe_inode_info *pipe, unsigned int flags)
16717 +@@ -1768,9 +1769,9 @@ static int opipe_prep(struct pipe_inode_info *pipe, unsigned int flags)
16718 ret = -ERESTARTSYS;
16719 break;
16720 }
16721 @@ -65640,7 +65034,7 @@ index 12028fa..a6f2619 100644
16722 }
16723
16724 pipe_unlock(pipe);
16725 -@@ -1880,14 +1881,14 @@ retry:
16726 +@@ -1806,14 +1807,14 @@ retry:
16727 pipe_double_lock(ipipe, opipe);
16728
16729 do {
16730 @@ -65657,7 +65051,7 @@ index 12028fa..a6f2619 100644
16731 break;
16732
16733 /*
16734 -@@ -1984,7 +1985,7 @@ static int link_pipe(struct pipe_inode_info *ipipe,
16735 +@@ -1910,7 +1911,7 @@ static int link_pipe(struct pipe_inode_info *ipipe,
16736 pipe_double_lock(ipipe, opipe);
16737
16738 do {
16739 @@ -65666,7 +65060,7 @@ index 12028fa..a6f2619 100644
16740 send_sig(SIGPIPE, current, 0);
16741 if (!ret)
16742 ret = -EPIPE;
16743 -@@ -2029,7 +2030,7 @@ static int link_pipe(struct pipe_inode_info *ipipe,
16744 +@@ -1955,7 +1956,7 @@ static int link_pipe(struct pipe_inode_info *ipipe,
16745 * return EAGAIN if we have the potential of some data in the
16746 * future, otherwise just return 0
16747 */
16748 @@ -65715,10 +65109,10 @@ index ae0c3ce..9ee641c 100644
16749 generic_fillattr(inode, stat);
16750 return 0;
16751 diff --git a/fs/sysfs/dir.c b/fs/sysfs/dir.c
16752 -index ee0d761..b346c58 100644
16753 +index 0b45ff4..847de5b 100644
16754 --- a/fs/sysfs/dir.c
16755 +++ b/fs/sysfs/dir.c
16756 -@@ -62,9 +62,16 @@ void sysfs_warn_dup(struct kernfs_node *parent, const char *name)
16757 +@@ -41,9 +41,16 @@ void sysfs_warn_dup(struct kernfs_node *parent, const char *name)
16758 int sysfs_create_dir_ns(struct kobject *kobj, const void *ns)
16759 {
16760 struct kernfs_node *parent, *kn;
16761 @@ -65735,7 +65129,7 @@ index ee0d761..b346c58 100644
16762 if (kobj->parent)
16763 parent = kobj->parent->sd;
16764 else
16765 -@@ -73,11 +80,22 @@ int sysfs_create_dir_ns(struct kobject *kobj, const void *ns)
16766 +@@ -52,11 +59,22 @@ int sysfs_create_dir_ns(struct kobject *kobj, const void *ns)
16767 if (!parent)
16768 return -ENOENT;
16769
16770 @@ -66000,7 +65394,7 @@ index 3377dff..f394815 100644
16771 }
16772 fdput(f);
16773 diff --git a/fs/xfs/xfs_bmap.c b/fs/xfs/xfs_bmap.c
16774 -index 152543c..d80c361 100644
16775 +index f0efc7e..ba72910 100644
16776 --- a/fs/xfs/xfs_bmap.c
16777 +++ b/fs/xfs/xfs_bmap.c
16778 @@ -584,7 +584,7 @@ xfs_bmap_validate_ret(
16779 @@ -66031,7 +65425,7 @@ index aead369..0dfecfd 100644
16780 return 0;
16781 sfep = dp->d_ops->sf_nextentry(sfp, sfep);
16782 diff --git a/fs/xfs/xfs_ioctl.c b/fs/xfs/xfs_ioctl.c
16783 -index 78e62cc..eec3706 100644
16784 +index 6152cbe..f0f9eaa 100644
16785 --- a/fs/xfs/xfs_ioctl.c
16786 +++ b/fs/xfs/xfs_ioctl.c
16787 @@ -122,7 +122,7 @@ xfs_find_handle(
16788 @@ -67287,10 +66681,10 @@ index 0000000..30ababb
16789 +endif
16790 diff --git a/grsecurity/gracl.c b/grsecurity/gracl.c
16791 new file mode 100644
16792 -index 0000000..e56396f
16793 +index 0000000..58223f6
16794 --- /dev/null
16795 +++ b/grsecurity/gracl.c
16796 -@@ -0,0 +1,2679 @@
16797 +@@ -0,0 +1,2702 @@
16798 +#include <linux/kernel.h>
16799 +#include <linux/module.h>
16800 +#include <linux/sched.h>
16801 @@ -69386,13 +68780,15 @@ index 0000000..e56396f
16802 +gr_handle_rename(struct inode *old_dir, struct inode *new_dir,
16803 + struct dentry *old_dentry,
16804 + struct dentry *new_dentry,
16805 -+ struct vfsmount *mnt, const __u8 replace)
16806 ++ struct vfsmount *mnt, const __u8 replace, unsigned int flags)
16807 +{
16808 + struct name_entry *matchn;
16809 ++ struct name_entry *matchn2 = NULL;
16810 + struct inodev_entry *inodev;
16811 + struct inode *inode = new_dentry->d_inode;
16812 + ino_t old_ino = old_dentry->d_inode->i_ino;
16813 + dev_t old_dev = __get_dev(old_dentry);
16814 ++ unsigned int exchange = flags & RENAME_EXCHANGE;
16815 +
16816 + /* vfs_rename swaps the name and parent link for old_dentry and
16817 + new_dentry
16818 @@ -69408,12 +68804,30 @@ index 0000000..e56396f
16819 + preempt_disable();
16820 + matchn = lookup_name_entry(gr_to_filename_rbac(old_dentry, mnt));
16821 +
16822 ++ /* exchange cases:
16823 ++ a filename exists for the source, but not dest
16824 ++ do a recreate on source
16825 ++ a filename exists for the dest, but not source
16826 ++ do a recreate on dest
16827 ++ a filename exists for both source and dest
16828 ++ delete source and dest, then create source and dest
16829 ++ a filename exists for neither source nor dest
16830 ++ no updates needed
16831 ++
16832 ++ the name entry lookups get us the old inode/dev associated with
16833 ++ each name, so do the deletes first (if possible) so that when
16834 ++ we do the create, we pick up on the right entries
16835 ++ */
16836 ++
16837 ++ if (exchange)
16838 ++ matchn2 = lookup_name_entry(gr_to_filename_rbac(new_dentry, mnt));
16839 ++
16840 + /* we wouldn't have to check d_inode if it weren't for
16841 + NFS silly-renaming
16842 + */
16843 +
16844 + write_lock(&gr_inode_lock);
16845 -+ if (unlikely(replace && inode)) {
16846 ++ if (unlikely((replace || exchange) && inode)) {
16847 + ino_t new_ino = inode->i_ino;
16848 + dev_t new_dev = __get_dev(new_dentry);
16849 +
16850 @@ -69426,9 +68840,12 @@ index 0000000..e56396f
16851 + if (inodev != NULL && ((old_dentry->d_inode->i_nlink <= 1) || S_ISDIR(old_dentry->d_inode->i_mode)))
16852 + do_handle_delete(inodev, old_ino, old_dev);
16853 +
16854 -+ if (unlikely((unsigned long)matchn))
16855 ++ if (unlikely(matchn != NULL))
16856 + do_handle_create(matchn, old_dentry, mnt);
16857 +
16858 ++ if (unlikely(matchn2 != NULL))
16859 ++ do_handle_create(matchn2, new_dentry, mnt);
16860 ++
16861 + write_unlock(&gr_inode_lock);
16862 + preempt_enable();
16863 +
16864 @@ -70475,10 +69892,10 @@ index 0000000..ca25605
16865 +
16866 diff --git a/grsecurity/gracl_fs.c b/grsecurity/gracl_fs.c
16867 new file mode 100644
16868 -index 0000000..a89b1f4
16869 +index 0000000..4008fdc
16870 --- /dev/null
16871 +++ b/grsecurity/gracl_fs.c
16872 -@@ -0,0 +1,437 @@
16873 +@@ -0,0 +1,445 @@
16874 +#include <linux/kernel.h>
16875 +#include <linux/sched.h>
16876 +#include <linux/types.h>
16877 @@ -70845,7 +70262,7 @@ index 0000000..a89b1f4
16878 + const struct vfsmount *parent_mnt,
16879 + struct dentry *old_dentry,
16880 + struct inode *old_parent_inode,
16881 -+ struct vfsmount *old_mnt, const struct filename *newname)
16882 ++ struct vfsmount *old_mnt, const struct filename *newname, unsigned int flags)
16883 +{
16884 + __u32 comp1, comp2;
16885 + int error = 0;
16886 @@ -70853,7 +70270,15 @@ index 0000000..a89b1f4
16887 + if (unlikely(!gr_acl_is_enabled()))
16888 + return 0;
16889 +
16890 -+ if (d_is_negative(new_dentry)) {
16891 ++ if (flags & RENAME_EXCHANGE) {
16892 ++ comp1 = gr_search_file(new_dentry, GR_READ | GR_WRITE |
16893 ++ GR_AUDIT_READ | GR_AUDIT_WRITE |
16894 ++ GR_SUPPRESS, parent_mnt);
16895 ++ comp2 =
16896 ++ gr_search_file(old_dentry,
16897 ++ GR_READ | GR_WRITE | GR_AUDIT_READ |
16898 ++ GR_AUDIT_WRITE | GR_SUPPRESS, old_mnt);
16899 ++ } else if (d_is_negative(new_dentry)) {
16900 + comp1 = gr_check_create(new_dentry, parent_dentry, parent_mnt,
16901 + GR_READ | GR_WRITE | GR_CREATE | GR_AUDIT_READ |
16902 + GR_AUDIT_WRITE | GR_AUDIT_CREATE | GR_SUPPRESS);
16903 @@ -74168,10 +73593,10 @@ index 0000000..baa635c
16904 +}
16905 diff --git a/grsecurity/grsec_disabled.c b/grsecurity/grsec_disabled.c
16906 new file mode 100644
16907 -index 0000000..4d6fce8
16908 +index 0000000..de31e65
16909 --- /dev/null
16910 +++ b/grsecurity/grsec_disabled.c
16911 -@@ -0,0 +1,433 @@
16912 +@@ -0,0 +1,434 @@
16913 +#include <linux/kernel.h>
16914 +#include <linux/module.h>
16915 +#include <linux/sched.h>
16916 @@ -74320,7 +73745,7 @@ index 0000000..4d6fce8
16917 +gr_handle_rename(struct inode *old_dir, struct inode *new_dir,
16918 + struct dentry *old_dentry,
16919 + struct dentry *new_dentry,
16920 -+ struct vfsmount *mnt, const __u8 replace)
16921 ++ struct vfsmount *mnt, const __u8 replace, unsigned int flags)
16922 +{
16923 + return;
16924 +}
16925 @@ -74480,7 +73905,8 @@ index 0000000..4d6fce8
16926 + const struct vfsmount *parent_mnt,
16927 + const struct dentry *old_dentry,
16928 + const struct inode *old_parent_inode,
16929 -+ const struct vfsmount *old_mnt, const struct filename *newname)
16930 ++ const struct vfsmount *old_mnt, const struct filename *newname,
16931 ++ unsigned int flags)
16932 +{
16933 + return 0;
16934 +}
16935 @@ -76839,10 +76265,10 @@ index 0000000..61b514e
16936 +EXPORT_SYMBOL_GPL(gr_log_timechange);
16937 diff --git a/grsecurity/grsec_tpe.c b/grsecurity/grsec_tpe.c
16938 new file mode 100644
16939 -index 0000000..ee57dcf
16940 +index 0000000..d1953de
16941 --- /dev/null
16942 +++ b/grsecurity/grsec_tpe.c
16943 -@@ -0,0 +1,73 @@
16944 +@@ -0,0 +1,78 @@
16945 +#include <linux/kernel.h>
16946 +#include <linux/sched.h>
16947 +#include <linux/file.h>
16948 @@ -76856,6 +76282,7 @@ index 0000000..ee57dcf
16949 +{
16950 +#ifdef CONFIG_GRKERNSEC
16951 + struct inode *inode = file->f_path.dentry->d_parent->d_inode;
16952 ++ struct inode *file_inode = file->f_path.dentry->d_inode;
16953 + const struct cred *cred = current_cred();
16954 + char *msg = NULL;
16955 + char *msg2 = NULL;
16956 @@ -76888,6 +76315,8 @@ index 0000000..ee57dcf
16957 + msg2 = "file in world-writable directory";
16958 + else if (inode->i_mode & S_IWGRP)
16959 + msg2 = "file in group-writable directory";
16960 ++ else if (file_inode->i_mode & S_IWOTH)
16961 ++ msg2 = "file is world-writable";
16962 +
16963 + if (msg && msg2) {
16964 + char fullmsg[70] = {0};
16965 @@ -76907,6 +76336,8 @@ index 0000000..ee57dcf
16966 + msg = "file in world-writable directory";
16967 + else if (inode->i_mode & S_IWGRP)
16968 + msg = "file in group-writable directory";
16969 ++ else if (file_inode->i_mode & S_IWOTH)
16970 ++ msg = "file is world-writable";
16971 +
16972 + if (msg) {
16973 + gr_log_str_fs(GR_DONT_AUDIT, GR_EXEC_TPE_MSG, msg, file->f_path.dentry, file->f_path.mnt);
16974 @@ -77501,6 +76932,19 @@ index 0d68a1e..b74a761 100644
16975 {
16976 machine_restart(NULL);
16977 }
16978 +diff --git a/include/asm-generic/io.h b/include/asm-generic/io.h
16979 +index 975e1cc..0b8a083 100644
16980 +--- a/include/asm-generic/io.h
16981 ++++ b/include/asm-generic/io.h
16982 +@@ -289,7 +289,7 @@ static inline void pci_iounmap(struct pci_dev *dev, void __iomem *p)
16983 + * These are pretty trivial
16984 + */
16985 + #ifndef virt_to_phys
16986 +-static inline unsigned long virt_to_phys(volatile void *address)
16987 ++static inline unsigned long __intentional_overflow(-1) virt_to_phys(volatile void *address)
16988 + {
16989 + return __pa((unsigned long)address);
16990 + }
16991 diff --git a/include/asm-generic/kmap_types.h b/include/asm-generic/kmap_types.h
16992 index 90f99c7..00ce236 100644
16993 --- a/include/asm-generic/kmap_types.h
16994 @@ -77642,10 +77086,10 @@ index 810431d..0ec4804f 100644
16995 * (puds are folded into pgds so this doesn't get actually called,
16996 * but the define is needed for a generic inline function.)
16997 diff --git a/include/asm-generic/pgtable.h b/include/asm-generic/pgtable.h
16998 -index 38a7437..47f62a4 100644
16999 +index a8015a7..7a4407b 100644
17000 --- a/include/asm-generic/pgtable.h
17001 +++ b/include/asm-generic/pgtable.h
17002 -@@ -802,6 +802,22 @@ static inline void pmdp_set_numa(struct mm_struct *mm, unsigned long addr,
17003 +@@ -815,6 +815,22 @@ static inline void pmdp_set_numa(struct mm_struct *mm, unsigned long addr,
17004 }
17005 #endif /* CONFIG_NUMA_BALANCING */
17006
17007 @@ -77694,10 +77138,10 @@ index 72d8803..cb9749c 100644
17008 +
17009 #endif /* __ASM_GENERIC_UACCESS_H */
17010 diff --git a/include/asm-generic/vmlinux.lds.h b/include/asm-generic/vmlinux.lds.h
17011 -index bc2121f..2f41f9a 100644
17012 +index 146e4ff..f4f9609 100644
17013 --- a/include/asm-generic/vmlinux.lds.h
17014 +++ b/include/asm-generic/vmlinux.lds.h
17015 -@@ -232,6 +232,7 @@
17016 +@@ -251,6 +251,7 @@
17017 .rodata : AT(ADDR(.rodata) - LOAD_OFFSET) { \
17018 VMLINUX_SYMBOL(__start_rodata) = .; \
17019 *(.rodata) *(.rodata.*) \
17020 @@ -77705,7 +77149,7 @@ index bc2121f..2f41f9a 100644
17021 *(__vermagic) /* Kernel version magic */ \
17022 . = ALIGN(8); \
17023 VMLINUX_SYMBOL(__start___tracepoints_ptrs) = .; \
17024 -@@ -716,17 +717,18 @@
17025 +@@ -737,17 +738,18 @@
17026 * section in the linker script will go there too. @phdr should have
17027 * a leading colon.
17028 *
17029 @@ -77729,7 +77173,7 @@ index bc2121f..2f41f9a 100644
17030 /**
17031 * PERCPU_SECTION - define output section for percpu area, simple version
17032 diff --git a/include/crypto/algapi.h b/include/crypto/algapi.h
17033 -index e73c19e..5b89e00 100644
17034 +index 016c2f1..c4baa98 100644
17035 --- a/include/crypto/algapi.h
17036 +++ b/include/crypto/algapi.h
17037 @@ -34,7 +34,7 @@ struct crypto_type {
17038 @@ -77742,10 +77186,10 @@ index e73c19e..5b89e00 100644
17039 struct crypto_instance {
17040 struct crypto_alg alg;
17041 diff --git a/include/drm/drmP.h b/include/drm/drmP.h
17042 -index 04a7f31..668d424 100644
17043 +index a7c2a86..078f1b6 100644
17044 --- a/include/drm/drmP.h
17045 +++ b/include/drm/drmP.h
17046 -@@ -67,6 +67,7 @@
17047 +@@ -68,6 +68,7 @@
17048 #include <linux/workqueue.h>
17049 #include <linux/poll.h>
17050 #include <asm/pgalloc.h>
17051 @@ -77753,7 +77197,7 @@ index 04a7f31..668d424 100644
17052 #include <drm/drm.h>
17053 #include <drm/drm_sarea.h>
17054 #include <drm/drm_vma_manager.h>
17055 -@@ -297,10 +298,12 @@ do { \
17056 +@@ -268,10 +269,12 @@ do { \
17057 * \param cmd command.
17058 * \param arg argument.
17059 */
17060 @@ -77768,7 +77212,7 @@ index 04a7f31..668d424 100644
17061 unsigned long arg);
17062
17063 #define DRM_IOCTL_NR(n) _IOC_NR(n)
17064 -@@ -316,10 +319,10 @@ typedef int drm_ioctl_compat_t(struct file *filp, unsigned int cmd,
17065 +@@ -287,10 +290,10 @@ typedef int drm_ioctl_compat_t(struct file *filp, unsigned int cmd,
17066 struct drm_ioctl_desc {
17067 unsigned int cmd;
17068 int flags;
17069 @@ -77781,7 +77225,7 @@ index 04a7f31..668d424 100644
17070
17071 /**
17072 * Creates a driver or general drm_ioctl_desc array entry for the given
17073 -@@ -1022,7 +1025,8 @@ struct drm_info_list {
17074 +@@ -1001,7 +1004,8 @@ struct drm_info_list {
17075 int (*show)(struct seq_file*, void*); /** show callback */
17076 u32 driver_features; /**< Required driver features for this entry */
17077 void *data;
17078 @@ -77791,7 +77235,7 @@ index 04a7f31..668d424 100644
17079
17080 /**
17081 * debugfs node structure. This structure represents a debugfs file.
17082 -@@ -1106,7 +1110,7 @@ struct drm_device {
17083 +@@ -1083,7 +1087,7 @@ struct drm_device {
17084
17085 /** \name Usage Counters */
17086 /*@{ */
17087 @@ -77801,7 +77245,7 @@ index 04a7f31..668d424 100644
17088 atomic_t buf_alloc; /**< Buffer allocation in progress */
17089 /*@} */
17090 diff --git a/include/drm/drm_crtc_helper.h b/include/drm/drm_crtc_helper.h
17091 -index b1388b5..e1d1163 100644
17092 +index 36a5feb..d9f01aa 100644
17093 --- a/include/drm/drm_crtc_helper.h
17094 +++ b/include/drm/drm_crtc_helper.h
17095 @@ -109,7 +109,7 @@ struct drm_encoder_helper_funcs {
17096 @@ -77814,7 +77258,7 @@ index b1388b5..e1d1163 100644
17097 /**
17098 * drm_connector_helper_funcs - helper operations for connectors
17099 diff --git a/include/drm/i915_pciids.h b/include/drm/i915_pciids.h
17100 -index 940ece4..8cb727f 100644
17101 +index 012d58f..d0a0642 100644
17102 --- a/include/drm/i915_pciids.h
17103 +++ b/include/drm/i915_pciids.h
17104 @@ -37,7 +37,7 @@
17105 @@ -77887,10 +77331,10 @@ index c1da539..1dcec55 100644
17106 struct atmphy_ops {
17107 int (*start)(struct atm_dev *dev);
17108 diff --git a/include/linux/audit.h b/include/linux/audit.h
17109 -index ec1464d..833274b 100644
17110 +index 22cfddb..ab759e8 100644
17111 --- a/include/linux/audit.h
17112 +++ b/include/linux/audit.h
17113 -@@ -196,7 +196,7 @@ static inline void audit_ptrace(struct task_struct *t)
17114 +@@ -210,7 +210,7 @@ static inline void audit_ptrace(struct task_struct *t)
17115 extern unsigned int audit_serial(void);
17116 extern int auditsc_get_stamp(struct audit_context *ctx,
17117 struct timespec *t, unsigned int *serial);
17118 @@ -77900,19 +77344,19 @@ index ec1464d..833274b 100644
17119 static inline kuid_t audit_get_loginuid(struct task_struct *tsk)
17120 {
17121 diff --git a/include/linux/binfmts.h b/include/linux/binfmts.h
17122 -index b4a745d..e3c0942 100644
17123 +index 61f29e5..e67c658 100644
17124 --- a/include/linux/binfmts.h
17125 +++ b/include/linux/binfmts.h
17126 -@@ -45,7 +45,7 @@ struct linux_binprm {
17127 +@@ -44,7 +44,7 @@ struct linux_binprm {
17128 + unsigned interp_flags;
17129 unsigned interp_data;
17130 unsigned long loader, exec;
17131 - char tcomm[TASK_COMM_LEN];
17132 -};
17133 +} __randomize_layout;
17134
17135 #define BINPRM_FLAGS_ENFORCE_NONDUMP_BIT 0
17136 #define BINPRM_FLAGS_ENFORCE_NONDUMP (1 << BINPRM_FLAGS_ENFORCE_NONDUMP_BIT)
17137 -@@ -74,8 +74,10 @@ struct linux_binfmt {
17138 +@@ -73,8 +73,10 @@ struct linux_binfmt {
17139 int (*load_binary)(struct linux_binprm *);
17140 int (*load_shlib)(struct file *);
17141 int (*core_dump)(struct coredump_params *cprm);
17142 @@ -77956,10 +77400,10 @@ index be5fd38..d71192a 100644
17143 if (sizeof(l) == 4)
17144 return fls(l);
17145 diff --git a/include/linux/blkdev.h b/include/linux/blkdev.h
17146 -index 4afa4f8..1ed7824 100644
17147 +index 0d84981..bb741c0 100644
17148 --- a/include/linux/blkdev.h
17149 +++ b/include/linux/blkdev.h
17150 -@@ -1572,7 +1572,7 @@ struct block_device_operations {
17151 +@@ -1584,7 +1584,7 @@ struct block_device_operations {
17152 /* this callback is with swap_lock and sometimes page table lock held */
17153 void (*swap_slot_free_notify) (struct block_device *, unsigned long);
17154 struct module *owner;
17155 @@ -78001,16 +77445,17 @@ index 17e7e82..1d7da26 100644
17156 #define ____cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES)))
17157 #endif
17158 diff --git a/include/linux/capability.h b/include/linux/capability.h
17159 -index 84b13ad..d7b6550 100644
17160 +index 84b13ad..172cdee 100644
17161 --- a/include/linux/capability.h
17162 +++ b/include/linux/capability.h
17163 -@@ -212,8 +212,13 @@ extern bool capable(int cap);
17164 +@@ -211,9 +211,14 @@ extern bool has_ns_capability_noaudit(struct task_struct *t,
17165 + extern bool capable(int cap);
17166 extern bool ns_capable(struct user_namespace *ns, int cap);
17167 extern bool capable_wrt_inode_uidgid(const struct inode *inode, int cap);
17168 ++extern bool capable_wrt_inode_uidgid_nolog(const struct inode *inode, int cap);
17169 extern bool file_ns_capable(const struct file *file, struct user_namespace *ns, int cap);
17170 +extern bool capable_nolog(int cap);
17171 +extern bool ns_capable_nolog(struct user_namespace *ns, int cap);
17172 -+extern bool capable_wrt_inode_uidgid_nolog(const struct inode *inode, int cap);
17173
17174 /* audit system wants to get cap info from files as well */
17175 extern int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps);
17176 @@ -78044,22 +77489,22 @@ index 4ce9056..86caac6 100644
17177 extern struct cleancache_ops *
17178 cleancache_register_ops(struct cleancache_ops *ops);
17179 diff --git a/include/linux/clk-provider.h b/include/linux/clk-provider.h
17180 -index 939533d..cf0a57c 100644
17181 +index 5119174..8e264f8 100644
17182 --- a/include/linux/clk-provider.h
17183 +++ b/include/linux/clk-provider.h
17184 -@@ -166,6 +166,7 @@ struct clk_ops {
17185 - unsigned long parent_accuracy);
17186 +@@ -174,6 +174,7 @@ struct clk_ops {
17187 void (*init)(struct clk_hw *hw);
17188 + int (*debug_init)(struct clk_hw *hw, struct dentry *dentry);
17189 };
17190 +typedef struct clk_ops __no_const clk_ops_no_const;
17191
17192 /**
17193 * struct clk_init_data - holds init data that's common to all clocks and is
17194 diff --git a/include/linux/compat.h b/include/linux/compat.h
17195 -index 3f448c6..df3ce1d 100644
17196 +index e649426..a74047b 100644
17197 --- a/include/linux/compat.h
17198 +++ b/include/linux/compat.h
17199 -@@ -313,7 +313,7 @@ compat_sys_get_robust_list(int pid, compat_uptr_t __user *head_ptr,
17200 +@@ -316,7 +316,7 @@ compat_sys_get_robust_list(int pid, compat_uptr_t __user *head_ptr,
17201 compat_size_t __user *len_ptr);
17202
17203 asmlinkage long compat_sys_ipc(u32, int, int, u32, compat_uptr_t, u32);
17204 @@ -78068,7 +77513,7 @@ index 3f448c6..df3ce1d 100644
17205 asmlinkage long compat_sys_semctl(int semid, int semnum, int cmd, int arg);
17206 asmlinkage long compat_sys_msgsnd(int msqid, compat_uptr_t msgp,
17207 compat_ssize_t msgsz, int msgflg);
17208 -@@ -420,7 +420,7 @@ extern int compat_ptrace_request(struct task_struct *child,
17209 +@@ -436,7 +436,7 @@ extern int compat_ptrace_request(struct task_struct *child,
17210 extern long compat_arch_ptrace(struct task_struct *child, compat_long_t request,
17211 compat_ulong_t addr, compat_ulong_t data);
17212 asmlinkage long compat_sys_ptrace(compat_long_t request, compat_long_t pid,
17213 @@ -78117,7 +77562,7 @@ index 2507fd2..55203f8 100644
17214 * Mark a position in code as unreachable. This can be used to
17215 * suppress control flow warnings after asm blocks that transfer
17216 diff --git a/include/linux/compiler.h b/include/linux/compiler.h
17217 -index 2472740..4857634 100644
17218 +index ee7239e..7c11769 100644
17219 --- a/include/linux/compiler.h
17220 +++ b/include/linux/compiler.h
17221 @@ -5,11 +5,14 @@
17222 @@ -78185,7 +77630,7 @@ index 2472740..4857634 100644
17223 #endif
17224
17225 /* Indirect macros required for expanded argument pasting, eg. __LINE__. */
17226 -@@ -279,6 +301,34 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
17227 +@@ -286,6 +308,34 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
17228 # define __attribute_const__ /* unimplemented */
17229 #endif
17230
17231 @@ -78220,7 +77665,7 @@ index 2472740..4857634 100644
17232 /*
17233 * Tell gcc if a function is cold. The compiler will assume any path
17234 * directly leading to the call is unlikely.
17235 -@@ -288,6 +338,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
17236 +@@ -295,6 +345,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
17237 #define __cold
17238 #endif
17239
17240 @@ -78243,7 +77688,7 @@ index 2472740..4857634 100644
17241 /* Simple shorthand for a section definition */
17242 #ifndef __section
17243 # define __section(S) __attribute__ ((__section__(#S)))
17244 -@@ -362,7 +428,8 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
17245 +@@ -369,7 +435,8 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect);
17246 * use is to mediate communication between process-level code and irq/NMI
17247 * handlers, all running on the same CPU.
17248 */
17249 @@ -78294,10 +77739,10 @@ index 34025df..d94bbbc 100644
17250 /*
17251 * Users often need to create attribute structures for their configurable
17252 diff --git a/include/linux/cpufreq.h b/include/linux/cpufreq.h
17253 -index 4d89e0e..5281847 100644
17254 +index 5ae5100..b809662 100644
17255 --- a/include/linux/cpufreq.h
17256 +++ b/include/linux/cpufreq.h
17257 -@@ -191,6 +191,7 @@ struct global_attr {
17258 +@@ -200,6 +200,7 @@ struct global_attr {
17259 ssize_t (*store)(struct kobject *a, struct attribute *b,
17260 const char *c, size_t count);
17261 };
17262 @@ -78305,7 +77750,7 @@ index 4d89e0e..5281847 100644
17263
17264 #define define_one_global_ro(_name) \
17265 static struct global_attr _name = \
17266 -@@ -232,7 +233,7 @@ struct cpufreq_driver {
17267 +@@ -242,7 +243,7 @@ struct cpufreq_driver {
17268 bool boost_supported;
17269 bool boost_enabled;
17270 int (*set_boost) (int state);
17271 @@ -78315,7 +77760,7 @@ index 4d89e0e..5281847 100644
17272 /* flags */
17273 #define CPUFREQ_STICKY (1 << 0) /* driver isn't removed even if
17274 diff --git a/include/linux/cpuidle.h b/include/linux/cpuidle.h
17275 -index 50fcbb0..9d2dbd9 100644
17276 +index b0238cb..db89e1e 100644
17277 --- a/include/linux/cpuidle.h
17278 +++ b/include/linux/cpuidle.h
17279 @@ -50,7 +50,8 @@ struct cpuidle_state {
17280 @@ -78328,7 +77773,7 @@ index 50fcbb0..9d2dbd9 100644
17281
17282 /* Idle State Flags */
17283 #define CPUIDLE_FLAG_TIME_VALID (0x01) /* is residency time measurable? */
17284 -@@ -192,7 +193,7 @@ struct cpuidle_governor {
17285 +@@ -211,7 +212,7 @@ struct cpuidle_governor {
17286 void (*reflect) (struct cpuidle_device *dev, int index);
17287
17288 struct module *owner;
17289 @@ -78390,7 +77835,7 @@ index d08e4d2..95fad61 100644
17290
17291 /**
17292 diff --git a/include/linux/cred.h b/include/linux/cred.h
17293 -index 04421e8..a85afd4 100644
17294 +index f61d6c8..d372d95 100644
17295 --- a/include/linux/cred.h
17296 +++ b/include/linux/cred.h
17297 @@ -35,7 +35,7 @@ struct group_info {
17298 @@ -78472,7 +77917,7 @@ index 653589e..4ef254a 100644
17299 return c | 0x20;
17300 }
17301 diff --git a/include/linux/dcache.h b/include/linux/dcache.h
17302 -index bf72e9a..4ca7927 100644
17303 +index 3c7ec32..4ca97cc 100644
17304 --- a/include/linux/dcache.h
17305 +++ b/include/linux/dcache.h
17306 @@ -133,7 +133,7 @@ struct dentry {
17307 @@ -78511,7 +77956,7 @@ index d48dc00..211ee54 100644
17308 /**
17309 * struct devfreq - Device devfreq structure
17310 diff --git a/include/linux/device.h b/include/linux/device.h
17311 -index 952b010..d5b7691 100644
17312 +index d1d1c05..a90fdb0 100644
17313 --- a/include/linux/device.h
17314 +++ b/include/linux/device.h
17315 @@ -310,7 +310,7 @@ struct subsys_interface {
17316 @@ -78560,10 +78005,10 @@ index fd4aee2..1f28db9 100644
17317 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1))
17318
17319 diff --git a/include/linux/dmaengine.h b/include/linux/dmaengine.h
17320 -index 0a5f552..6661a5a 100644
17321 +index 72cb0dd..7fe9a4b 100644
17322 --- a/include/linux/dmaengine.h
17323 +++ b/include/linux/dmaengine.h
17324 -@@ -1151,9 +1151,9 @@ struct dma_pinned_list {
17325 +@@ -1147,9 +1147,9 @@ struct dma_pinned_list {
17326 struct dma_pinned_list *dma_pin_iovec_pages(struct iovec *iov, size_t len);
17327 void dma_unpin_iovec_pages(struct dma_pinned_list* pinned_list);
17328
17329 @@ -78576,10 +78021,10 @@ index 0a5f552..6661a5a 100644
17330 unsigned int offset, size_t len);
17331
17332 diff --git a/include/linux/efi.h b/include/linux/efi.h
17333 -index 0a819e7..8ed47f1 100644
17334 +index 6c100ff..e3289b4 100644
17335 --- a/include/linux/efi.h
17336 +++ b/include/linux/efi.h
17337 -@@ -768,6 +768,7 @@ struct efivar_operations {
17338 +@@ -1009,6 +1009,7 @@ struct efivar_operations {
17339 efi_set_variable_t *set_variable;
17340 efi_query_variable_store_t *query_variable_store;
17341 };
17342 @@ -78608,10 +78053,10 @@ index 67a5fa7..b817372 100644
17343 #endif
17344
17345 diff --git a/include/linux/err.h b/include/linux/err.h
17346 -index 15f92e0..e825a8e 100644
17347 +index a729120..6ede2c9 100644
17348 --- a/include/linux/err.h
17349 +++ b/include/linux/err.h
17350 -@@ -19,12 +19,12 @@
17351 +@@ -20,12 +20,12 @@
17352
17353 #define IS_ERR_VALUE(x) unlikely((x) >= (unsigned long)-MAX_ERRNO)
17354
17355 @@ -78627,7 +78072,7 @@ index 15f92e0..e825a8e 100644
17356 return (long) ptr;
17357 }
17358 diff --git a/include/linux/extcon.h b/include/linux/extcon.h
17359 -index 21c59af..6057a03 100644
17360 +index f488145..3b6b04e 100644
17361 --- a/include/linux/extcon.h
17362 +++ b/include/linux/extcon.h
17363 @@ -135,7 +135,7 @@ struct extcon_dev {
17364 @@ -78653,10 +78098,10 @@ index fe6ac95..898d41d 100644
17365 #ifdef CONFIG_FB_TILEBLITTING
17366 #define FB_TILE_CURSOR_NONE 0
17367 diff --git a/include/linux/fdtable.h b/include/linux/fdtable.h
17368 -index 70e8e21..1939916 100644
17369 +index 230f87b..1fd0485 100644
17370 --- a/include/linux/fdtable.h
17371 +++ b/include/linux/fdtable.h
17372 -@@ -102,7 +102,7 @@ struct files_struct *get_files_struct(struct task_struct *);
17373 +@@ -100,7 +100,7 @@ struct files_struct *get_files_struct(struct task_struct *);
17374 void put_files_struct(struct files_struct *fs);
17375 void reset_files_struct(struct files_struct *);
17376 int unshare_files(struct files_struct **);
17377 @@ -78679,10 +78124,10 @@ index 8293262..2b3b8bd 100644
17378 extern bool frontswap_enabled;
17379 extern struct frontswap_ops *
17380 diff --git a/include/linux/fs.h b/include/linux/fs.h
17381 -index 23b2a35..8764ab7 100644
17382 +index 8780312..425cc22 100644
17383 --- a/include/linux/fs.h
17384 +++ b/include/linux/fs.h
17385 -@@ -426,7 +426,7 @@ struct address_space {
17386 +@@ -398,7 +398,7 @@ struct address_space {
17387 spinlock_t private_lock; /* for use by the address_space */
17388 struct list_head private_list; /* ditto */
17389 void *private_data; /* ditto */
17390 @@ -78691,7 +78136,7 @@ index 23b2a35..8764ab7 100644
17391 /*
17392 * On most architectures that alignment is already the case; but
17393 * must be enforced here for CRIS, to let the least significant bit
17394 -@@ -469,7 +469,7 @@ struct block_device {
17395 +@@ -441,7 +441,7 @@ struct block_device {
17396 int bd_fsfreeze_count;
17397 /* Mutex for freeze */
17398 struct mutex bd_fsfreeze_mutex;
17399 @@ -78700,25 +78145,25 @@ index 23b2a35..8764ab7 100644
17400
17401 /*
17402 * Radix-tree tags, for tagging dirty and writeback pages within the pagecache
17403 -@@ -613,7 +613,7 @@ struct inode {
17404 - atomic_t i_readcount; /* struct files open RO */
17405 +@@ -585,7 +585,7 @@ struct inode {
17406 #endif
17407 +
17408 void *i_private; /* fs or device private pointer */
17409 -};
17410 +} __randomize_layout;
17411
17412 static inline int inode_unhashed(struct inode *inode)
17413 {
17414 -@@ -812,7 +812,7 @@ struct file {
17415 - #ifdef CONFIG_DEBUG_WRITECOUNT
17416 - unsigned long f_mnt_write_state;
17417 - #endif
17418 +@@ -778,7 +778,7 @@ struct file {
17419 + struct list_head f_tfile_llink;
17420 + #endif /* #ifdef CONFIG_EPOLL */
17421 + struct address_space *f_mapping;
17422 -} __attribute__((aligned(4))); /* lest something weird decides that 2 is OK */
17423 +} __attribute__((aligned(4))) __randomize_layout; /* lest something weird decides that 2 is OK */
17424
17425 struct file_handle {
17426 __u32 handle_bytes;
17427 -@@ -982,7 +982,7 @@ struct file_lock {
17428 +@@ -906,7 +906,7 @@ struct file_lock {
17429 int state; /* state of grant or error if -ve */
17430 } afs;
17431 } fl_u;
17432 @@ -78727,7 +78172,7 @@ index 23b2a35..8764ab7 100644
17433
17434 /* The following constant reflects the upper bound of the file/locking space */
17435 #ifndef OFFSET_MAX
17436 -@@ -1329,7 +1329,7 @@ struct super_block {
17437 +@@ -1255,7 +1255,7 @@ struct super_block {
17438 struct list_lru s_dentry_lru ____cacheline_aligned_in_smp;
17439 struct list_lru s_inode_lru ____cacheline_aligned_in_smp;
17440 struct rcu_head rcu;
17441 @@ -78736,7 +78181,7 @@ index 23b2a35..8764ab7 100644
17442
17443 extern struct timespec current_fs_time(struct super_block *sb);
17444
17445 -@@ -1551,7 +1551,8 @@ struct file_operations {
17446 +@@ -1477,7 +1477,8 @@ struct file_operations {
17447 long (*fallocate)(struct file *file, int mode, loff_t offset,
17448 loff_t len);
17449 int (*show_fdinfo)(struct seq_file *m, struct file *f);
17450 @@ -78746,7 +78191,7 @@ index 23b2a35..8764ab7 100644
17451
17452 struct inode_operations {
17453 struct dentry * (*lookup) (struct inode *,struct dentry *, unsigned int);
17454 -@@ -2820,4 +2821,14 @@ static inline bool dir_relax(struct inode *inode)
17455 +@@ -2757,4 +2758,14 @@ static inline bool dir_relax(struct inode *inode)
17456 return !IS_DEADDIR(inode);
17457 }
17458
17459 @@ -79957,7 +79402,7 @@ index 0000000..b02ba9d
17460 +#define GR_MSRWRITE_MSG "denied write to CPU MSR by "
17461 diff --git a/include/linux/grsecurity.h b/include/linux/grsecurity.h
17462 new file mode 100644
17463 -index 0000000..5c4bdee
17464 +index 0000000..13ac2e2
17465 --- /dev/null
17466 +++ b/include/linux/grsecurity.h
17467 @@ -0,0 +1,249 @@
17468 @@ -80141,11 +79586,11 @@ index 0000000..5c4bdee
17469 + const struct vfsmount *parent_mnt,
17470 + struct dentry *old_dentry,
17471 + struct inode *old_parent_inode,
17472 -+ struct vfsmount *old_mnt, const struct filename *newname);
17473 ++ struct vfsmount *old_mnt, const struct filename *newname, unsigned int flags);
17474 +void gr_handle_rename(struct inode *old_dir, struct inode *new_dir,
17475 + struct dentry *old_dentry,
17476 + struct dentry *new_dentry,
17477 -+ struct vfsmount *mnt, const __u8 replace);
17478 ++ struct vfsmount *mnt, const __u8 replace, unsigned int flags);
17479 +__u32 gr_check_link(const struct dentry *new_dentry,
17480 + const struct dentry *parent_dentry,
17481 + const struct vfsmount *parent_mnt,
17482 @@ -80296,7 +79741,7 @@ index 1c7b89a..7dda400 100644
17483 container_of(_dev_attr, struct sensor_device_attribute_2, dev_attr)
17484
17485 diff --git a/include/linux/i2c.h b/include/linux/i2c.h
17486 -index deddeb8..bcaf62d 100644
17487 +index b556e0a..c10a515 100644
17488 --- a/include/linux/i2c.h
17489 +++ b/include/linux/i2c.h
17490 @@ -378,6 +378,7 @@ struct i2c_algorithm {
17491 @@ -80334,7 +79779,7 @@ index aff7ad8..3942bbd 100644
17492 extern int register_pppox_proto(int proto_num, const struct pppox_proto *pp);
17493 extern void unregister_pppox_proto(int proto_num);
17494 diff --git a/include/linux/init.h b/include/linux/init.h
17495 -index e168880..d9b489d 100644
17496 +index a3ba270..a1b6604 100644
17497 --- a/include/linux/init.h
17498 +++ b/include/linux/init.h
17499 @@ -37,9 +37,17 @@
17500 @@ -80391,10 +79836,10 @@ index 6df7f9f..d0bf699 100644
17501 .files = &init_files, \
17502 .signal = &init_signals, \
17503 diff --git a/include/linux/interrupt.h b/include/linux/interrupt.h
17504 -index 203c43d..605836b 100644
17505 +index 051c850..431f83a 100644
17506 --- a/include/linux/interrupt.h
17507 +++ b/include/linux/interrupt.h
17508 -@@ -411,8 +411,8 @@ extern const char * const softirq_to_name[NR_SOFTIRQS];
17509 +@@ -412,8 +412,8 @@ extern const char * const softirq_to_name[NR_SOFTIRQS];
17510
17511 struct softirq_action
17512 {
17513 @@ -80405,7 +79850,7 @@ index 203c43d..605836b 100644
17514
17515 asmlinkage void do_softirq(void);
17516 asmlinkage void __do_softirq(void);
17517 -@@ -426,7 +426,7 @@ static inline void do_softirq_own_stack(void)
17518 +@@ -427,7 +427,7 @@ static inline void do_softirq_own_stack(void)
17519 }
17520 #endif
17521
17522 @@ -80428,7 +79873,7 @@ index b96a5b2..2732d1c 100644
17523 #define IOMMU_GROUP_NOTIFY_ADD_DEVICE 1 /* Device added */
17524 #define IOMMU_GROUP_NOTIFY_DEL_DEVICE 2 /* Pre Device removed */
17525 diff --git a/include/linux/ioport.h b/include/linux/ioport.h
17526 -index 89b7c24..382af74 100644
17527 +index 5e3a906..3131d0f 100644
17528 --- a/include/linux/ioport.h
17529 +++ b/include/linux/ioport.h
17530 @@ -161,7 +161,7 @@ struct resource *lookup_resource(struct resource *root, resource_size_t start);
17531 @@ -80454,11 +79899,11 @@ index 35e7eca..6afb7ad 100644
17532 extern struct ipc_namespace init_ipc_ns;
17533 extern atomic_t nr_ipc_ns;
17534 diff --git a/include/linux/irq.h b/include/linux/irq.h
17535 -index ef1ac9f..e1db06c 100644
17536 +index 5c57efb..965a62b 100644
17537 --- a/include/linux/irq.h
17538 +++ b/include/linux/irq.h
17539 -@@ -338,7 +338,8 @@ struct irq_chip {
17540 - void (*irq_print_chip)(struct irq_data *data, struct seq_file *p);
17541 +@@ -344,7 +344,8 @@ struct irq_chip {
17542 + void (*irq_release_resources)(struct irq_data *data);
17543
17544 unsigned long flags;
17545 -};
17546 @@ -80468,7 +79913,7 @@ index ef1ac9f..e1db06c 100644
17547 /*
17548 * irq_chip specific flags
17549 diff --git a/include/linux/irqchip/arm-gic.h b/include/linux/irqchip/arm-gic.h
17550 -index 0ceb389..eed3fb8 100644
17551 +index 7ed92d0..589abf5 100644
17552 --- a/include/linux/irqchip/arm-gic.h
17553 +++ b/include/linux/irqchip/arm-gic.h
17554 @@ -73,9 +73,11 @@
17555 @@ -80620,7 +80065,7 @@ index 0555cc6..40116ce 100644
17556 char **envp;
17557 int wait;
17558 diff --git a/include/linux/kobject.h b/include/linux/kobject.h
17559 -index 926afb6..58dd6e5 100644
17560 +index f896a33..f2eb10f 100644
17561 --- a/include/linux/kobject.h
17562 +++ b/include/linux/kobject.h
17563 @@ -116,7 +116,7 @@ struct kobj_type {
17564 @@ -80631,8 +80076,8 @@ index 926afb6..58dd6e5 100644
17565 +} __do_const;
17566
17567 struct kobj_uevent_env {
17568 - char *envp[UEVENT_NUM_ENVP];
17569 -@@ -139,6 +139,7 @@ struct kobj_attribute {
17570 + char *argv[3];
17571 +@@ -140,6 +140,7 @@ struct kobj_attribute {
17572 ssize_t (*store)(struct kobject *kobj, struct kobj_attribute *attr,
17573 const char *buf, size_t count);
17574 };
17575 @@ -80640,7 +80085,7 @@ index 926afb6..58dd6e5 100644
17576
17577 extern const struct sysfs_ops kobj_sysfs_ops;
17578
17579 -@@ -166,7 +167,7 @@ struct kset {
17580 +@@ -167,7 +168,7 @@ struct kset {
17581 spinlock_t list_lock;
17582 struct kobject kobj;
17583 const struct kset_uevent_ops *uevent_ops;
17584 @@ -80676,10 +80121,10 @@ index 484604d..0f6c5b6 100644
17585 if (atomic_sub_and_test((int) count, &kref->refcount)) {
17586 release(kref);
17587 diff --git a/include/linux/kvm_host.h b/include/linux/kvm_host.h
17588 -index b8e9a43..632678d 100644
17589 +index 7d21cf9..bc0c81f 100644
17590 --- a/include/linux/kvm_host.h
17591 +++ b/include/linux/kvm_host.h
17592 -@@ -455,7 +455,7 @@ static inline void kvm_irqfd_exit(void)
17593 +@@ -466,7 +466,7 @@ static inline void kvm_irqfd_exit(void)
17594 {
17595 }
17596 #endif
17597 @@ -80688,7 +80133,7 @@ index b8e9a43..632678d 100644
17598 struct module *module);
17599 void kvm_exit(void);
17600
17601 -@@ -621,7 +621,7 @@ int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
17602 +@@ -632,7 +632,7 @@ int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu,
17603 struct kvm_guest_debug *dbg);
17604 int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu, struct kvm_run *kvm_run);
17605
17606 @@ -80698,10 +80143,10 @@ index b8e9a43..632678d 100644
17607
17608 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu);
17609 diff --git a/include/linux/libata.h b/include/linux/libata.h
17610 -index 3fee55e..42565b7 100644
17611 +index 5ab4e3a..2fe237b 100644
17612 --- a/include/linux/libata.h
17613 +++ b/include/linux/libata.h
17614 -@@ -976,7 +976,7 @@ struct ata_port_operations {
17615 +@@ -975,7 +975,7 @@ struct ata_port_operations {
17616 * fields must be pointers.
17617 */
17618 const struct ata_port_operations *inherits;
17619 @@ -80805,7 +80250,7 @@ index c45c089..298841c 100644
17620 u32 remainder;
17621 return div_u64_rem(dividend, divisor, &remainder);
17622 diff --git a/include/linux/mempolicy.h b/include/linux/mempolicy.h
17623 -index 5f1ea75..5125ac5 100644
17624 +index 3c1b968..d5b5683 100644
17625 --- a/include/linux/mempolicy.h
17626 +++ b/include/linux/mempolicy.h
17627 @@ -91,6 +91,10 @@ static inline struct mempolicy *mpol_dup(struct mempolicy *pol)
17628 @@ -80819,7 +80264,7 @@ index 5f1ea75..5125ac5 100644
17629
17630 static inline void mpol_get(struct mempolicy *pol)
17631 {
17632 -@@ -223,6 +227,9 @@ static inline void mpol_free_shared_policy(struct shared_policy *p)
17633 +@@ -222,6 +226,9 @@ static inline void mpol_free_shared_policy(struct shared_policy *p)
17634 }
17635
17636 #define vma_policy(vma) NULL
17637 @@ -80830,7 +80275,7 @@ index 5f1ea75..5125ac5 100644
17638 static inline int
17639 vma_dup_policy(struct vm_area_struct *src, struct vm_area_struct *dst)
17640 diff --git a/include/linux/mm.h b/include/linux/mm.h
17641 -index c1b7414..5ea2ad8 100644
17642 +index d677706..673408c 100644
17643 --- a/include/linux/mm.h
17644 +++ b/include/linux/mm.h
17645 @@ -127,6 +127,11 @@ extern unsigned int kobjsize(const void *objp);
17646 @@ -80845,7 +80290,7 @@ index c1b7414..5ea2ad8 100644
17647 #define VM_DONTDUMP 0x04000000 /* Do not include in the core dump */
17648
17649 #ifdef CONFIG_MEM_SOFT_DIRTY
17650 -@@ -229,8 +234,8 @@ struct vm_operations_struct {
17651 +@@ -237,8 +242,8 @@ struct vm_operations_struct {
17652 /* called by access_process_vm when get_user_pages() fails, typically
17653 * for use by special VMAs that can switch between memory and hardware
17654 */
17655 @@ -80856,7 +80301,7 @@ index c1b7414..5ea2ad8 100644
17656 #ifdef CONFIG_NUMA
17657 /*
17658 * set_policy() op must add a reference to any non-NULL @new mempolicy
17659 -@@ -260,6 +265,7 @@ struct vm_operations_struct {
17660 +@@ -268,6 +273,7 @@ struct vm_operations_struct {
17661 int (*remap_pages)(struct vm_area_struct *vma, unsigned long addr,
17662 unsigned long size, pgoff_t pgoff);
17663 };
17664 @@ -80864,7 +80309,7 @@ index c1b7414..5ea2ad8 100644
17665
17666 struct mmu_gather;
17667 struct inode;
17668 -@@ -1112,8 +1118,8 @@ int follow_pfn(struct vm_area_struct *vma, unsigned long address,
17669 +@@ -1133,8 +1139,8 @@ int follow_pfn(struct vm_area_struct *vma, unsigned long address,
17670 unsigned long *pfn);
17671 int follow_phys(struct vm_area_struct *vma, unsigned long address,
17672 unsigned int flags, unsigned long *prot, resource_size_t *phys);
17673 @@ -80875,7 +80320,7 @@ index c1b7414..5ea2ad8 100644
17674
17675 static inline void unmap_shared_mapping_range(struct address_space *mapping,
17676 loff_t const holebegin, loff_t const holelen)
17677 -@@ -1152,9 +1158,9 @@ static inline int fixup_user_fault(struct task_struct *tsk,
17678 +@@ -1173,9 +1179,9 @@ static inline int fixup_user_fault(struct task_struct *tsk,
17679 }
17680 #endif
17681
17682 @@ -80888,9 +80333,9 @@ index c1b7414..5ea2ad8 100644
17683
17684 long __get_user_pages(struct task_struct *tsk, struct mm_struct *mm,
17685 unsigned long start, unsigned long nr_pages,
17686 -@@ -1186,34 +1192,6 @@ int set_page_dirty(struct page *page);
17687 - int set_page_dirty_lock(struct page *page);
17688 +@@ -1208,34 +1214,6 @@ int set_page_dirty_lock(struct page *page);
17689 int clear_page_dirty_for_io(struct page *page);
17690 + int get_cmdline(struct task_struct *task, char *buffer, int buflen);
17691
17692 -/* Is the vma a continuation of the stack vma above it? */
17693 -static inline int vma_growsdown(struct vm_area_struct *vma, unsigned long addr)
17694 @@ -80923,7 +80368,7 @@ index c1b7414..5ea2ad8 100644
17695 extern pid_t
17696 vm_is_stack(struct task_struct *task, struct vm_area_struct *vma, int in_group);
17697
17698 -@@ -1313,6 +1291,15 @@ static inline void sync_mm_rss(struct mm_struct *mm)
17699 +@@ -1335,6 +1313,15 @@ static inline void sync_mm_rss(struct mm_struct *mm)
17700 }
17701 #endif
17702
17703 @@ -80939,7 +80384,7 @@ index c1b7414..5ea2ad8 100644
17704 int vma_wants_writenotify(struct vm_area_struct *vma);
17705
17706 extern pte_t *__get_locked_pte(struct mm_struct *mm, unsigned long addr,
17707 -@@ -1331,8 +1318,15 @@ static inline int __pud_alloc(struct mm_struct *mm, pgd_t *pgd,
17708 +@@ -1353,8 +1340,15 @@ static inline int __pud_alloc(struct mm_struct *mm, pgd_t *pgd,
17709 {
17710 return 0;
17711 }
17712 @@ -80955,7 +80400,7 @@ index c1b7414..5ea2ad8 100644
17713 #endif
17714
17715 #ifdef __PAGETABLE_PMD_FOLDED
17716 -@@ -1341,8 +1335,15 @@ static inline int __pmd_alloc(struct mm_struct *mm, pud_t *pud,
17717 +@@ -1363,8 +1357,15 @@ static inline int __pmd_alloc(struct mm_struct *mm, pud_t *pud,
17718 {
17719 return 0;
17720 }
17721 @@ -80971,7 +80416,7 @@ index c1b7414..5ea2ad8 100644
17722 #endif
17723
17724 int __pte_alloc(struct mm_struct *mm, struct vm_area_struct *vma,
17725 -@@ -1360,11 +1361,23 @@ static inline pud_t *pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long a
17726 +@@ -1382,11 +1383,23 @@ static inline pud_t *pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long a
17727 NULL: pud_offset(pgd, address);
17728 }
17729
17730 @@ -80995,7 +80440,7 @@ index c1b7414..5ea2ad8 100644
17731 #endif /* CONFIG_MMU && !__ARCH_HAS_4LEVEL_HACK */
17732
17733 #if USE_SPLIT_PTE_PTLOCKS
17734 -@@ -1754,7 +1767,7 @@ extern int install_special_mapping(struct mm_struct *mm,
17735 +@@ -1783,7 +1796,7 @@ extern int install_special_mapping(struct mm_struct *mm,
17736 unsigned long addr, unsigned long len,
17737 unsigned long flags, struct page **pages);
17738
17739 @@ -81004,7 +80449,7 @@ index c1b7414..5ea2ad8 100644
17740
17741 extern unsigned long mmap_region(struct file *file, unsigned long addr,
17742 unsigned long len, vm_flags_t vm_flags, unsigned long pgoff);
17743 -@@ -1762,6 +1775,7 @@ extern unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
17744 +@@ -1791,6 +1804,7 @@ extern unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
17745 unsigned long len, unsigned long prot, unsigned long flags,
17746 unsigned long pgoff, unsigned long *populate);
17747 extern int do_munmap(struct mm_struct *, unsigned long, size_t);
17748 @@ -81012,7 +80457,7 @@ index c1b7414..5ea2ad8 100644
17749
17750 #ifdef CONFIG_MMU
17751 extern int __mm_populate(unsigned long addr, unsigned long len,
17752 -@@ -1790,10 +1804,11 @@ struct vm_unmapped_area_info {
17753 +@@ -1819,10 +1833,11 @@ struct vm_unmapped_area_info {
17754 unsigned long high_limit;
17755 unsigned long align_mask;
17756 unsigned long align_offset;
17757 @@ -81026,7 +80471,7 @@ index c1b7414..5ea2ad8 100644
17758
17759 /*
17760 * Search for an unmapped address range.
17761 -@@ -1805,7 +1820,7 @@ extern unsigned long unmapped_area_topdown(struct vm_unmapped_area_info *info);
17762 +@@ -1834,7 +1849,7 @@ extern unsigned long unmapped_area_topdown(struct vm_unmapped_area_info *info);
17763 * - satisfies (begin_addr & align_mask) == (align_offset & align_mask)
17764 */
17765 static inline unsigned long
17766 @@ -81035,7 +80480,7 @@ index c1b7414..5ea2ad8 100644
17767 {
17768 if (!(info->flags & VM_UNMAPPED_AREA_TOPDOWN))
17769 return unmapped_area(info);
17770 -@@ -1868,6 +1883,10 @@ extern struct vm_area_struct * find_vma(struct mm_struct * mm, unsigned long add
17771 +@@ -1896,6 +1911,10 @@ extern struct vm_area_struct * find_vma(struct mm_struct * mm, unsigned long add
17772 extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr,
17773 struct vm_area_struct **pprev);
17774
17775 @@ -81046,7 +80491,7 @@ index c1b7414..5ea2ad8 100644
17776 /* Look up the first VMA which intersects the interval start_addr..end_addr-1,
17777 NULL if none. Assume start_addr < end_addr. */
17778 static inline struct vm_area_struct * find_vma_intersection(struct mm_struct * mm, unsigned long start_addr, unsigned long end_addr)
17779 -@@ -1896,15 +1915,6 @@ static inline struct vm_area_struct *find_exact_vma(struct mm_struct *mm,
17780 +@@ -1924,15 +1943,6 @@ static inline struct vm_area_struct *find_exact_vma(struct mm_struct *mm,
17781 return vma;
17782 }
17783
17784 @@ -81062,7 +80507,7 @@ index c1b7414..5ea2ad8 100644
17785 #ifdef CONFIG_NUMA_BALANCING
17786 unsigned long change_prot_numa(struct vm_area_struct *vma,
17787 unsigned long start, unsigned long end);
17788 -@@ -1956,6 +1966,11 @@ void vm_stat_account(struct mm_struct *, unsigned long, struct file *, long);
17789 +@@ -1984,6 +1994,11 @@ void vm_stat_account(struct mm_struct *, unsigned long, struct file *, long);
17790 static inline void vm_stat_account(struct mm_struct *mm,
17791 unsigned long flags, struct file *file, long pages)
17792 {
17793 @@ -81074,7 +80519,7 @@ index c1b7414..5ea2ad8 100644
17794 mm->total_vm += pages;
17795 }
17796 #endif /* CONFIG_PROC_FS */
17797 -@@ -2037,7 +2052,7 @@ extern int unpoison_memory(unsigned long pfn);
17798 +@@ -2065,7 +2080,7 @@ extern int unpoison_memory(unsigned long pfn);
17799 extern int sysctl_memory_failure_early_kill;
17800 extern int sysctl_memory_failure_recovery;
17801 extern void shake_page(struct page *p, int access);
17802 @@ -81083,7 +80528,7 @@ index c1b7414..5ea2ad8 100644
17803 extern int soft_offline_page(struct page *page, int flags);
17804
17805 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) || defined(CONFIG_HUGETLBFS)
17806 -@@ -2072,5 +2087,11 @@ void __init setup_nr_node_ids(void);
17807 +@@ -2100,5 +2115,11 @@ void __init setup_nr_node_ids(void);
17808 static inline void setup_nr_node_ids(void) {}
17809 #endif
17810
17811 @@ -81096,10 +80541,10 @@ index c1b7414..5ea2ad8 100644
17812 #endif /* __KERNEL__ */
17813 #endif /* _LINUX_MM_H */
17814 diff --git a/include/linux/mm_types.h b/include/linux/mm_types.h
17815 -index 290901a..e99b01c 100644
17816 +index 8967e20..61f7900 100644
17817 --- a/include/linux/mm_types.h
17818 +++ b/include/linux/mm_types.h
17819 -@@ -307,7 +307,9 @@ struct vm_area_struct {
17820 +@@ -308,7 +308,9 @@ struct vm_area_struct {
17821 #ifdef CONFIG_NUMA
17822 struct mempolicy *vm_policy; /* NUMA policy for the VMA */
17823 #endif
17824 @@ -81110,7 +80555,7 @@ index 290901a..e99b01c 100644
17825
17826 struct core_thread {
17827 struct task_struct *task;
17828 -@@ -453,7 +455,25 @@ struct mm_struct {
17829 +@@ -454,7 +456,25 @@ struct mm_struct {
17830 bool tlb_flush_pending;
17831 #endif
17832 struct uprobes_state uprobes_state;
17833 @@ -81160,10 +80605,10 @@ index c5d5278..f0b68c8 100644
17834 }
17835
17836 diff --git a/include/linux/mmzone.h b/include/linux/mmzone.h
17837 -index 9b61b9b..52147d6b 100644
17838 +index fac5509..22a7710 100644
17839 --- a/include/linux/mmzone.h
17840 +++ b/include/linux/mmzone.h
17841 -@@ -396,7 +396,7 @@ struct zone {
17842 +@@ -402,7 +402,7 @@ struct zone {
17843 unsigned long flags; /* zone flags, see below */
17844
17845 /* Zone statistics */
17846 @@ -81173,7 +80618,7 @@ index 9b61b9b..52147d6b 100644
17847 /*
17848 * The target ratio of ACTIVE_ANON to INACTIVE_ANON pages on
17849 diff --git a/include/linux/mod_devicetable.h b/include/linux/mod_devicetable.h
17850 -index 45e9214..a7227d6 100644
17851 +index 44eeef0..67ad116 100644
17852 --- a/include/linux/mod_devicetable.h
17853 +++ b/include/linux/mod_devicetable.h
17854 @@ -13,7 +13,7 @@
17855 @@ -81194,7 +80639,7 @@ index 45e9214..a7227d6 100644
17856 #define HID_BUS_ANY 0xffff
17857 #define HID_GROUP_ANY 0x0000
17858
17859 -@@ -467,7 +467,7 @@ struct dmi_system_id {
17860 +@@ -475,7 +475,7 @@ struct dmi_system_id {
17861 const char *ident;
17862 struct dmi_strmatch matches[4];
17863 void *driver_data;
17864 @@ -81204,12 +80649,12 @@ index 45e9214..a7227d6 100644
17865 * struct dmi_device_id appears during expansion of
17866 * "MODULE_DEVICE_TABLE(dmi, x)". Compiler doesn't look inside it
17867 diff --git a/include/linux/module.h b/include/linux/module.h
17868 -index eaf60ff..641979a 100644
17869 +index f520a76..5f898ef 100644
17870 --- a/include/linux/module.h
17871 +++ b/include/linux/module.h
17872 @@ -17,9 +17,11 @@
17873 #include <linux/moduleparam.h>
17874 - #include <linux/tracepoint.h>
17875 + #include <linux/jump_label.h>
17876 #include <linux/export.h>
17877 +#include <linux/fs.h>
17878
17879 @@ -81243,7 +80688,7 @@ index eaf60ff..641979a 100644
17880
17881 extern ssize_t __modver_version_show(struct module_attribute *,
17882 struct module_kobject *, char *);
17883 -@@ -238,7 +241,7 @@ struct module {
17884 +@@ -235,7 +238,7 @@ struct module {
17885
17886 /* Sysfs stuff. */
17887 struct module_kobject mkobj;
17888 @@ -81252,7 +80697,7 @@ index eaf60ff..641979a 100644
17889 const char *version;
17890 const char *srcversion;
17891 struct kobject *holders_dir;
17892 -@@ -287,19 +290,16 @@ struct module {
17893 +@@ -284,19 +287,16 @@ struct module {
17894 int (*init)(void);
17895
17896 /* If this is non-NULL, vfree after init() returns */
17897 @@ -81276,7 +80721,7 @@ index eaf60ff..641979a 100644
17898
17899 /* Arch-specific module values */
17900 struct mod_arch_specific arch;
17901 -@@ -355,6 +355,10 @@ struct module {
17902 +@@ -352,6 +352,10 @@ struct module {
17903 #ifdef CONFIG_EVENT_TRACING
17904 struct ftrace_event_call **trace_events;
17905 unsigned int num_trace_events;
17906 @@ -81287,7 +80732,7 @@ index eaf60ff..641979a 100644
17907 #endif
17908 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
17909 unsigned int num_ftrace_callsites;
17910 -@@ -378,7 +382,7 @@ struct module {
17911 +@@ -375,7 +379,7 @@ struct module {
17912 ctor_fn_t *ctors;
17913 unsigned int num_ctors;
17914 #endif
17915 @@ -81296,7 +80741,7 @@ index eaf60ff..641979a 100644
17916 #ifndef MODULE_ARCH_INIT
17917 #define MODULE_ARCH_INIT {}
17918 #endif
17919 -@@ -399,16 +403,46 @@ bool is_module_address(unsigned long addr);
17920 +@@ -396,16 +400,46 @@ bool is_module_address(unsigned long addr);
17921 bool is_module_percpu_address(unsigned long addr);
17922 bool is_module_text_address(unsigned long addr);
17923
17924 @@ -81394,10 +80839,10 @@ index 560ca53..ef621ef 100644
17925 }
17926 #endif
17927 diff --git a/include/linux/moduleparam.h b/include/linux/moduleparam.h
17928 -index c3eb102..073c4a6 100644
17929 +index 204a677..e9b486a 100644
17930 --- a/include/linux/moduleparam.h
17931 +++ b/include/linux/moduleparam.h
17932 -@@ -295,7 +295,7 @@ static inline void __kernel_param_unlock(void)
17933 +@@ -293,7 +293,7 @@ static inline void __kernel_param_unlock(void)
17934 * @len is usually just sizeof(string).
17935 */
17936 #define module_param_string(name, string, len, perm) \
17937 @@ -81406,7 +80851,7 @@ index c3eb102..073c4a6 100644
17938 = { len, string }; \
17939 __module_param_call(MODULE_PARAM_PREFIX, name, \
17940 &param_ops_string, \
17941 -@@ -434,7 +434,7 @@ extern int param_set_bint(const char *val, const struct kernel_param *kp);
17942 +@@ -432,7 +432,7 @@ extern int param_set_bint(const char *val, const struct kernel_param *kp);
17943 */
17944 #define module_param_array_named(name, array, type, nump, perm) \
17945 param_check_##type(name, &(array)[0]); \
17946 @@ -81470,26 +80915,32 @@ index 17d8339..81656c0 100644
17947 struct iovec;
17948 struct kvec;
17949 diff --git a/include/linux/netdevice.h b/include/linux/netdevice.h
17950 -index 911718f..f673407 100644
17951 +index b42d07b..7f45ae2 100644
17952 --- a/include/linux/netdevice.h
17953 +++ b/include/linux/netdevice.h
17954 -@@ -1147,6 +1147,7 @@ struct net_device_ops {
17955 +@@ -1146,6 +1146,7 @@ struct net_device_ops {
17956 void *priv);
17957 int (*ndo_get_lock_subclass)(struct net_device *dev);
17958 };
17959 +typedef struct net_device_ops __no_const net_device_ops_no_const;
17960
17961 - /*
17962 - * The DEVICE structure.
17963 -@@ -1229,7 +1230,7 @@ struct net_device {
17964 - int iflink;
17965 -
17966 + /**
17967 + * enum net_device_priv_flags - &struct net_device priv_flags
17968 +@@ -1313,11 +1314,11 @@ struct net_device {
17969 struct net_device_stats stats;
17970 -- atomic_long_t rx_dropped; /* dropped packets by core network
17971 -+ atomic_long_unchecked_t rx_dropped; /* dropped packets by core network
17972 - * Do not use this in drivers.
17973 - */
17974
17975 + /* dropped packets by core network, Do not use this in drivers */
17976 +- atomic_long_t rx_dropped;
17977 +- atomic_long_t tx_dropped;
17978 ++ atomic_long_unchecked_t rx_dropped;
17979 ++ atomic_long_unchecked_t tx_dropped;
17980 +
17981 + /* Stats to monitor carrier on<->off transitions */
17982 +- atomic_t carrier_changes;
17983 ++ atomic_unchecked_t carrier_changes;
17984 +
17985 + #ifdef CONFIG_WIRELESS_EXT
17986 + /* List of functions to handle Wireless Extensions (instead of ioctl).
17987 diff --git a/include/linux/netfilter.h b/include/linux/netfilter.h
17988 index 2077489..a15e561 100644
17989 --- a/include/linux/netfilter.h
17990 @@ -81504,7 +80955,7 @@ index 2077489..a15e561 100644
17991 /* Function to register/unregister hook points. */
17992 int nf_register_hook(struct nf_hook_ops *reg);
17993 diff --git a/include/linux/netfilter/nfnetlink.h b/include/linux/netfilter/nfnetlink.h
17994 -index 28c7436..2d6156a 100644
17995 +index e955d47..04a5338 100644
17996 --- a/include/linux/netfilter/nfnetlink.h
17997 +++ b/include/linux/netfilter/nfnetlink.h
17998 @@ -19,7 +19,7 @@ struct nfnl_callback {
17999 @@ -81531,36 +80982,6 @@ index 0000000..33f4af8
18000 +};
18001 +
18002 +#endif
18003 -diff --git a/include/linux/netlink.h b/include/linux/netlink.h
18004 -index aad8eea..034cda7 100644
18005 ---- a/include/linux/netlink.h
18006 -+++ b/include/linux/netlink.h
18007 -@@ -16,9 +16,10 @@ static inline struct nlmsghdr *nlmsg_hdr(const struct sk_buff *skb)
18008 - }
18009 -
18010 - enum netlink_skb_flags {
18011 -- NETLINK_SKB_MMAPED = 0x1, /* Packet data is mmaped */
18012 -- NETLINK_SKB_TX = 0x2, /* Packet was sent by userspace */
18013 -- NETLINK_SKB_DELIVERED = 0x4, /* Packet was delivered */
18014 -+ NETLINK_SKB_MMAPED = 0x1, /* Packet data is mmaped */
18015 -+ NETLINK_SKB_TX = 0x2, /* Packet was sent by userspace */
18016 -+ NETLINK_SKB_DELIVERED = 0x4, /* Packet was delivered */
18017 -+ NETLINK_SKB_DST = 0x8, /* Dst set in sendto or sendmsg */
18018 - };
18019 -
18020 - struct netlink_skb_parms {
18021 -@@ -169,4 +170,11 @@ struct netlink_tap {
18022 - extern int netlink_add_tap(struct netlink_tap *nt);
18023 - extern int netlink_remove_tap(struct netlink_tap *nt);
18024 -
18025 -+bool __netlink_ns_capable(const struct netlink_skb_parms *nsp,
18026 -+ struct user_namespace *ns, int cap);
18027 -+bool netlink_ns_capable(const struct sk_buff *skb,
18028 -+ struct user_namespace *ns, int cap);
18029 -+bool netlink_capable(const struct sk_buff *skb, int cap);
18030 -+bool netlink_net_capable(const struct sk_buff *skb, int cap);
18031 -+
18032 - #endif /* __LINUX_NETLINK_H */
18033 diff --git a/include/linux/nls.h b/include/linux/nls.h
18034 index 520681b..1d67ed2 100644
18035 --- a/include/linux/nls.h
18036 @@ -81653,7 +81074,7 @@ index 5f2e559..7d59314 100644
18037 /**
18038 * struct hotplug_slot_info - used to notify the hotplug pci core of the state of the slot
18039 diff --git a/include/linux/perf_event.h b/include/linux/perf_event.h
18040 -index e56b07f..aef789b 100644
18041 +index 3ef6ea1..ed1a248 100644
18042 --- a/include/linux/perf_event.h
18043 +++ b/include/linux/perf_event.h
18044 @@ -328,8 +328,8 @@ struct perf_event {
18045 @@ -81678,7 +81099,7 @@ index e56b07f..aef789b 100644
18046
18047 /*
18048 * Protect attach/detach and child_list:
18049 -@@ -708,7 +708,7 @@ static inline void perf_callchain_store(struct perf_callchain_entry *entry, u64
18050 +@@ -710,7 +710,7 @@ static inline void perf_callchain_store(struct perf_callchain_entry *entry, u64
18051 entry->ip[entry->nr++] = ip;
18052 }
18053
18054 @@ -81687,7 +81108,7 @@ index e56b07f..aef789b 100644
18055 extern int sysctl_perf_event_mlock;
18056 extern int sysctl_perf_event_sample_rate;
18057 extern int sysctl_perf_cpu_time_max_percent;
18058 -@@ -723,19 +723,24 @@ extern int perf_cpu_time_max_percent_handler(struct ctl_table *table, int write,
18059 +@@ -725,19 +725,24 @@ extern int perf_cpu_time_max_percent_handler(struct ctl_table *table, int write,
18060 loff_t *ppos);
18061
18062
18063 @@ -81715,7 +81136,7 @@ index e56b07f..aef789b 100644
18064 }
18065
18066 extern void perf_event_init(void);
18067 -@@ -851,7 +856,7 @@ struct perf_pmu_events_attr {
18068 +@@ -867,7 +872,7 @@ struct perf_pmu_events_attr {
18069 struct device_attribute attr;
18070 u64 id;
18071 const char *event_str;
18072 @@ -81738,7 +81159,7 @@ index 7246ef3..1539ea4 100644
18073 extern struct pid_namespace init_pid_ns;
18074
18075 diff --git a/include/linux/pipe_fs_i.h b/include/linux/pipe_fs_i.h
18076 -index ab57526..94598804 100644
18077 +index eb8b8ac..62649e1 100644
18078 --- a/include/linux/pipe_fs_i.h
18079 +++ b/include/linux/pipe_fs_i.h
18080 @@ -47,10 +47,10 @@ struct pipe_inode_info {
18081 @@ -81757,10 +81178,10 @@ index ab57526..94598804 100644
18082 unsigned int w_counter;
18083 struct page *tmp_page;
18084 diff --git a/include/linux/pm.h b/include/linux/pm.h
18085 -index 8c6583a..febb84c 100644
18086 +index d915d03..0531037 100644
18087 --- a/include/linux/pm.h
18088 +++ b/include/linux/pm.h
18089 -@@ -597,6 +597,7 @@ extern int dev_pm_put_subsys_data(struct device *dev);
18090 +@@ -600,6 +600,7 @@ extern int dev_pm_put_subsys_data(struct device *dev);
18091 struct dev_pm_domain {
18092 struct dev_pm_ops ops;
18093 };
18094 @@ -81787,10 +81208,10 @@ index 7c1d252..0e7061d 100644
18095
18096 struct generic_pm_domain {
18097 diff --git a/include/linux/pm_runtime.h b/include/linux/pm_runtime.h
18098 -index 16c9a62..f9f0838 100644
18099 +index 2a5897a..4f9af63 100644
18100 --- a/include/linux/pm_runtime.h
18101 +++ b/include/linux/pm_runtime.h
18102 -@@ -109,7 +109,7 @@ static inline bool pm_runtime_callbacks_present(struct device *dev)
18103 +@@ -113,7 +113,7 @@ static inline bool pm_runtime_callbacks_present(struct device *dev)
18104
18105 static inline void pm_runtime_mark_last_busy(struct device *dev)
18106 {
18107 @@ -81854,10 +81275,10 @@ index 4ea1d37..80f4b33 100644
18108 /*
18109 * The return value from decompress routine is the length of the
18110 diff --git a/include/linux/preempt.h b/include/linux/preempt.h
18111 -index 1841b58..fbeebf8 100644
18112 +index de83b4e..c4b997d 100644
18113 --- a/include/linux/preempt.h
18114 +++ b/include/linux/preempt.h
18115 -@@ -29,11 +29,16 @@ extern void preempt_count_sub(int val);
18116 +@@ -27,11 +27,16 @@ extern void preempt_count_sub(int val);
18117 #define preempt_count_dec_and_test() __preempt_count_dec_and_test()
18118 #endif
18119
18120 @@ -81874,7 +81295,7 @@ index 1841b58..fbeebf8 100644
18121
18122 #ifdef CONFIG_PREEMPT_COUNT
18123
18124 -@@ -43,6 +48,12 @@ do { \
18125 +@@ -41,6 +46,12 @@ do { \
18126 barrier(); \
18127 } while (0)
18128
18129 @@ -81887,7 +81308,7 @@ index 1841b58..fbeebf8 100644
18130 #define sched_preempt_enable_no_resched() \
18131 do { \
18132 barrier(); \
18133 -@@ -51,6 +62,12 @@ do { \
18134 +@@ -49,6 +60,12 @@ do { \
18135
18136 #define preempt_enable_no_resched() sched_preempt_enable_no_resched()
18137
18138 @@ -81900,7 +81321,7 @@ index 1841b58..fbeebf8 100644
18139 #ifdef CONFIG_PREEMPT
18140 #define preempt_enable() \
18141 do { \
18142 -@@ -115,8 +132,10 @@ do { \
18143 +@@ -113,8 +130,10 @@ do { \
18144 * region.
18145 */
18146 #define preempt_disable() barrier()
18147 @@ -81911,7 +81332,7 @@ index 1841b58..fbeebf8 100644
18148 #define preempt_enable() barrier()
18149 #define preempt_check_resched() do { } while (0)
18150
18151 -@@ -130,11 +149,13 @@ do { \
18152 +@@ -128,11 +147,13 @@ do { \
18153 /*
18154 * Modules have no business playing preemption tricks.
18155 */
18156 @@ -81926,10 +81347,10 @@ index 1841b58..fbeebf8 100644
18157 #define preempt_set_need_resched() \
18158 do { \
18159 diff --git a/include/linux/printk.h b/include/linux/printk.h
18160 -index fa47e27..c08e034 100644
18161 +index 8752f75..2b80c0f 100644
18162 --- a/include/linux/printk.h
18163 +++ b/include/linux/printk.h
18164 -@@ -114,6 +114,8 @@ static inline __printf(1, 2) __cold
18165 +@@ -110,6 +110,8 @@ static inline __printf(1, 2) __cold
18166 void early_printk(const char *s, ...) { }
18167 #endif
18168
18169 @@ -81938,7 +81359,7 @@ index fa47e27..c08e034 100644
18170 #ifdef CONFIG_PRINTK
18171 asmlinkage __printf(5, 0)
18172 int vprintk_emit(int facility, int level,
18173 -@@ -148,7 +150,6 @@ extern bool printk_timed_ratelimit(unsigned long *caller_jiffies,
18174 +@@ -144,7 +146,6 @@ extern bool printk_timed_ratelimit(unsigned long *caller_jiffies,
18175
18176 extern int printk_delay_msec;
18177 extern int dmesg_restrict;
18178 @@ -81947,7 +81368,7 @@ index fa47e27..c08e034 100644
18179 extern void wake_up_klogd(void);
18180
18181 diff --git a/include/linux/proc_fs.h b/include/linux/proc_fs.h
18182 -index 608e60a..bbcb1a0 100644
18183 +index 608e60a..79cfb18 100644
18184 --- a/include/linux/proc_fs.h
18185 +++ b/include/linux/proc_fs.h
18186 @@ -17,8 +17,11 @@ extern void proc_flush_task(struct task_struct *);
18187 @@ -81982,7 +81403,20 @@ index 608e60a..bbcb1a0 100644
18188 extern void proc_set_size(struct proc_dir_entry *, loff_t);
18189 extern void proc_set_user(struct proc_dir_entry *, kuid_t, kgid_t);
18190 extern void *PDE_DATA(const struct inode *);
18191 -@@ -73,7 +89,7 @@ static inline int remove_proc_subtree(const char *name, struct proc_dir_entry *p
18192 +@@ -52,8 +68,12 @@ static inline struct proc_dir_entry *proc_symlink(const char *name,
18193 + struct proc_dir_entry *parent,const char *dest) { return NULL;}
18194 + static inline struct proc_dir_entry *proc_mkdir(const char *name,
18195 + struct proc_dir_entry *parent) {return NULL;}
18196 ++static inline struct proc_dir_entry *proc_mkdir_restrict(const char *name,
18197 ++ struct proc_dir_entry *parent) { return NULL; }
18198 + static inline struct proc_dir_entry *proc_mkdir_data(const char *name,
18199 + umode_t mode, struct proc_dir_entry *parent, void *data) { return NULL; }
18200 ++static inline struct proc_dir_entry *proc_mkdir_data_restrict(const char *name,
18201 ++ umode_t mode, struct proc_dir_entry *parent, void *data) { return NULL; }
18202 + static inline struct proc_dir_entry *proc_mkdir_mode(const char *name,
18203 + umode_t mode, struct proc_dir_entry *parent) { return NULL; }
18204 + #define proc_create(name, mode, parent, proc_fops) ({NULL;})
18205 +@@ -73,7 +93,7 @@ static inline int remove_proc_subtree(const char *name, struct proc_dir_entry *p
18206 static inline struct proc_dir_entry *proc_net_mkdir(
18207 struct net *net, const char *name, struct proc_dir_entry *parent)
18208 {
18209 @@ -82018,7 +81452,7 @@ index cc7494a..1e27036 100644
18210 extern bool qid_valid(struct kqid qid);
18211
18212 diff --git a/include/linux/random.h b/include/linux/random.h
18213 -index 1cfce0e..b0b9235 100644
18214 +index 57fbbff..2331f3f 100644
18215 --- a/include/linux/random.h
18216 +++ b/include/linux/random.h
18217 @@ -9,9 +9,19 @@
18218 @@ -82084,7 +81518,7 @@ index fea49b5..2ac22bb 100644
18219
18220
18221 diff --git a/include/linux/rculist.h b/include/linux/rculist.h
18222 -index dbaf990..52e07b8 100644
18223 +index 8183b46..a388711 100644
18224 --- a/include/linux/rculist.h
18225 +++ b/include/linux/rculist.h
18226 @@ -29,8 +29,8 @@
18227 @@ -82142,21 +81576,8 @@ index dbaf990..52e07b8 100644
18228 /**
18229 * hlist_del_init_rcu - deletes entry from hash list with re-initialization
18230 * @n: the element to delete from the hash list.
18231 -diff --git a/include/linux/rcupdate.h b/include/linux/rcupdate.h
18232 -index 72bf3a0..853347f 100644
18233 ---- a/include/linux/rcupdate.h
18234 -+++ b/include/linux/rcupdate.h
18235 -@@ -588,7 +588,7 @@ static inline void rcu_preempt_sleep_check(void)
18236 - #define rcu_assign_pointer(p, v) \
18237 - do { \
18238 - smp_wmb(); \
18239 -- ACCESS_ONCE(p) = RCU_INITIALIZER(v); \
18240 -+ ACCESS_ONCE_RW(p) = RCU_INITIALIZER(v); \
18241 - } while (0)
18242 -
18243 -
18244 diff --git a/include/linux/reboot.h b/include/linux/reboot.h
18245 -index 9e7db9e..7d4fd72 100644
18246 +index 48bf152..d38b785 100644
18247 --- a/include/linux/reboot.h
18248 +++ b/include/linux/reboot.h
18249 @@ -44,9 +44,9 @@ extern int unregister_reboot_notifier(struct notifier_block *);
18250 @@ -82222,10 +81643,10 @@ index d7c8359..818daf5 100644
18251 /*
18252 * CONFIG_RELAY kernel API, kernel/relay.c
18253 diff --git a/include/linux/rio.h b/include/linux/rio.h
18254 -index b71d573..2f940bd 100644
18255 +index 6bda06f..bf39a9b 100644
18256 --- a/include/linux/rio.h
18257 +++ b/include/linux/rio.h
18258 -@@ -355,7 +355,7 @@ struct rio_ops {
18259 +@@ -358,7 +358,7 @@ struct rio_ops {
18260 int (*map_inb)(struct rio_mport *mport, dma_addr_t lstart,
18261 u64 rstart, u32 size, u32 flags);
18262 void (*unmap_inb)(struct rio_mport *mport, dma_addr_t lstart);
18263 @@ -82275,18 +81696,18 @@ index a964f72..b475afb 100644
18264 }
18265
18266 diff --git a/include/linux/sched.h b/include/linux/sched.h
18267 -index ccd0c6f..84d9030 100644
18268 +index 221b2bd..e2e5f82 100644
18269 --- a/include/linux/sched.h
18270 +++ b/include/linux/sched.h
18271 -@@ -129,6 +129,7 @@ struct fs_struct;
18272 +@@ -131,6 +131,7 @@ struct fs_struct;
18273 struct perf_event_context;
18274 struct blk_plug;
18275 struct filename;
18276 +struct linux_binprm;
18277
18278 - /*
18279 - * List of flags we want to share for kernel threads,
18280 -@@ -369,7 +370,7 @@ extern char __sched_text_start[], __sched_text_end[];
18281 + #define VMACACHE_BITS 2
18282 + #define VMACACHE_SIZE (1U << VMACACHE_BITS)
18283 +@@ -380,7 +381,7 @@ extern char __sched_text_start[], __sched_text_end[];
18284 extern int in_sched_functions(unsigned long addr);
18285
18286 #define MAX_SCHEDULE_TIMEOUT LONG_MAX
18287 @@ -82295,7 +81716,7 @@ index ccd0c6f..84d9030 100644
18288 extern signed long schedule_timeout_interruptible(signed long timeout);
18289 extern signed long schedule_timeout_killable(signed long timeout);
18290 extern signed long schedule_timeout_uninterruptible(signed long timeout);
18291 -@@ -380,6 +381,19 @@ struct nsproxy;
18292 +@@ -391,6 +392,19 @@ struct nsproxy;
18293 struct user_namespace;
18294
18295 #ifdef CONFIG_MMU
18296 @@ -82315,7 +81736,7 @@ index ccd0c6f..84d9030 100644
18297 extern void arch_pick_mmap_layout(struct mm_struct *mm);
18298 extern unsigned long
18299 arch_get_unmapped_area(struct file *, unsigned long, unsigned long,
18300 -@@ -677,6 +691,17 @@ struct signal_struct {
18301 +@@ -688,6 +702,17 @@ struct signal_struct {
18302 #ifdef CONFIG_TASKSTATS
18303 struct taskstats *stats;
18304 #endif
18305 @@ -82333,7 +81754,7 @@ index ccd0c6f..84d9030 100644
18306 #ifdef CONFIG_AUDIT
18307 unsigned audit_tty;
18308 unsigned audit_tty_log_passwd;
18309 -@@ -703,7 +728,7 @@ struct signal_struct {
18310 +@@ -714,7 +739,7 @@ struct signal_struct {
18311 struct mutex cred_guard_mutex; /* guard against foreign influences on
18312 * credential calculations
18313 * (notably. ptrace) */
18314 @@ -82342,7 +81763,7 @@ index ccd0c6f..84d9030 100644
18315
18316 /*
18317 * Bits in flags field of signal_struct.
18318 -@@ -757,6 +782,14 @@ struct user_struct {
18319 +@@ -768,6 +793,14 @@ struct user_struct {
18320 struct key *session_keyring; /* UID's default session keyring */
18321 #endif
18322
18323 @@ -82357,7 +81778,7 @@ index ccd0c6f..84d9030 100644
18324 /* Hash table maintenance information */
18325 struct hlist_node uidhash_node;
18326 kuid_t uid;
18327 -@@ -764,7 +797,7 @@ struct user_struct {
18328 +@@ -775,7 +808,7 @@ struct user_struct {
18329 #ifdef CONFIG_PERF_EVENTS
18330 atomic_long_t locked_vm;
18331 #endif
18332 @@ -82366,7 +81787,7 @@ index ccd0c6f..84d9030 100644
18333
18334 extern int uids_sysfs_init(void);
18335
18336 -@@ -1164,6 +1197,9 @@ enum perf_event_task_context {
18337 +@@ -1179,6 +1212,9 @@ enum perf_event_task_context {
18338 struct task_struct {
18339 volatile long state; /* -1 unrunnable, 0 runnable, >0 stopped */
18340 void *stack;
18341 @@ -82376,7 +81797,7 @@ index ccd0c6f..84d9030 100644
18342 atomic_t usage;
18343 unsigned int flags; /* per process flags, defined below */
18344 unsigned int ptrace;
18345 -@@ -1286,8 +1322,8 @@ struct task_struct {
18346 +@@ -1304,8 +1340,8 @@ struct task_struct {
18347 struct list_head thread_node;
18348
18349 struct completion *vfork_done; /* for vfork() */
18350 @@ -82387,7 +81808,7 @@ index ccd0c6f..84d9030 100644
18351
18352 cputime_t utime, stime, utimescaled, stimescaled;
18353 cputime_t gtime;
18354 -@@ -1312,11 +1348,6 @@ struct task_struct {
18355 +@@ -1330,11 +1366,6 @@ struct task_struct {
18356 struct task_cputime cputime_expires;
18357 struct list_head cpu_timers[3];
18358
18359 @@ -82399,7 +81820,7 @@ index ccd0c6f..84d9030 100644
18360 char comm[TASK_COMM_LEN]; /* executable name excluding path
18361 - access with [gs]et_task_comm (which lock
18362 it with task_lock())
18363 -@@ -1333,6 +1364,10 @@ struct task_struct {
18364 +@@ -1351,6 +1382,10 @@ struct task_struct {
18365 #endif
18366 /* CPU-specific state of this task */
18367 struct thread_struct thread;
18368 @@ -82410,7 +81831,7 @@ index ccd0c6f..84d9030 100644
18369 /* filesystem information */
18370 struct fs_struct *fs;
18371 /* open file information */
18372 -@@ -1409,6 +1444,10 @@ struct task_struct {
18373 +@@ -1427,6 +1462,10 @@ struct task_struct {
18374 gfp_t lockdep_reclaim_gfp;
18375 #endif
18376
18377 @@ -82421,7 +81842,7 @@ index ccd0c6f..84d9030 100644
18378 /* journalling filesystem info */
18379 void *journal_info;
18380
18381 -@@ -1447,6 +1486,10 @@ struct task_struct {
18382 +@@ -1465,6 +1504,10 @@ struct task_struct {
18383 /* cg_list protected by css_set_lock and tsk->alloc_lock */
18384 struct list_head cg_list;
18385 #endif
18386 @@ -82432,7 +81853,7 @@ index ccd0c6f..84d9030 100644
18387 #ifdef CONFIG_FUTEX
18388 struct robust_list_head __user *robust_list;
18389 #ifdef CONFIG_COMPAT
18390 -@@ -1581,7 +1624,78 @@ struct task_struct {
18391 +@@ -1610,7 +1653,78 @@ struct task_struct {
18392 unsigned int sequential_io;
18393 unsigned int sequential_io_avg;
18394 #endif
18395 @@ -82512,7 +81933,7 @@ index ccd0c6f..84d9030 100644
18396
18397 /* Future-safe accessor for struct task_struct's cpus_allowed. */
18398 #define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed)
18399 -@@ -1658,7 +1772,7 @@ struct pid_namespace;
18400 +@@ -1692,7 +1806,7 @@ struct pid_namespace;
18401 pid_t __task_pid_nr_ns(struct task_struct *task, enum pid_type type,
18402 struct pid_namespace *ns);
18403
18404 @@ -82521,7 +81942,7 @@ index ccd0c6f..84d9030 100644
18405 {
18406 return tsk->pid;
18407 }
18408 -@@ -2006,6 +2120,25 @@ extern u64 sched_clock_cpu(int cpu);
18409 +@@ -2039,6 +2153,25 @@ extern u64 sched_clock_cpu(int cpu);
18410
18411 extern void sched_clock_init(void);
18412
18413 @@ -82547,7 +81968,7 @@ index ccd0c6f..84d9030 100644
18414 #ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
18415 static inline void sched_clock_tick(void)
18416 {
18417 -@@ -2130,7 +2263,9 @@ void yield(void);
18418 +@@ -2172,7 +2305,9 @@ void yield(void);
18419 extern struct exec_domain default_exec_domain;
18420
18421 union thread_union {
18422 @@ -82557,7 +81978,7 @@ index ccd0c6f..84d9030 100644
18423 unsigned long stack[THREAD_SIZE/sizeof(long)];
18424 };
18425
18426 -@@ -2163,6 +2298,7 @@ extern struct pid_namespace init_pid_ns;
18427 +@@ -2205,6 +2340,7 @@ extern struct pid_namespace init_pid_ns;
18428 */
18429
18430 extern struct task_struct *find_task_by_vpid(pid_t nr);
18431 @@ -82565,7 +81986,7 @@ index ccd0c6f..84d9030 100644
18432 extern struct task_struct *find_task_by_pid_ns(pid_t nr,
18433 struct pid_namespace *ns);
18434
18435 -@@ -2325,7 +2461,7 @@ extern void __cleanup_sighand(struct sighand_struct *);
18436 +@@ -2367,7 +2503,7 @@ extern void __cleanup_sighand(struct sighand_struct *);
18437 extern void exit_itimers(struct signal_struct *);
18438 extern void flush_itimer_signals(void);
18439
18440 @@ -82574,7 +81995,7 @@ index ccd0c6f..84d9030 100644
18441
18442 extern int allow_signal(int);
18443 extern int disallow_signal(int);
18444 -@@ -2526,9 +2662,9 @@ static inline unsigned long *end_of_stack(struct task_struct *p)
18445 +@@ -2568,9 +2704,9 @@ static inline unsigned long *end_of_stack(struct task_struct *p)
18446
18447 #endif
18448
18449 @@ -82599,7 +82020,7 @@ index 8045a55..c959cd5 100644
18450 extern unsigned int sysctl_sched_latency;
18451 extern unsigned int sysctl_sched_min_granularity;
18452 diff --git a/include/linux/security.h b/include/linux/security.h
18453 -index 2fc42d1..4d802f2 100644
18454 +index 6478ce3..5e6ad6e 100644
18455 --- a/include/linux/security.h
18456 +++ b/include/linux/security.h
18457 @@ -27,6 +27,7 @@
18458 @@ -82695,10 +82116,10 @@ index 1e2cd2e..0288750 100644
18459
18460 /* shm_mode upper byte flags */
18461 diff --git a/include/linux/skbuff.h b/include/linux/skbuff.h
18462 -index 15ede6a..80161c3 100644
18463 +index 08074a8..e2ae280 100644
18464 --- a/include/linux/skbuff.h
18465 +++ b/include/linux/skbuff.h
18466 -@@ -662,7 +662,7 @@ bool skb_try_coalesce(struct sk_buff *to, struct sk_buff *from,
18467 +@@ -717,7 +717,7 @@ bool skb_try_coalesce(struct sk_buff *to, struct sk_buff *from,
18468 struct sk_buff *__alloc_skb(unsigned int size, gfp_t priority, int flags,
18469 int node);
18470 struct sk_buff *build_skb(void *data, unsigned int frag_size);
18471 @@ -82707,7 +82128,7 @@ index 15ede6a..80161c3 100644
18472 gfp_t priority)
18473 {
18474 return __alloc_skb(size, priority, 0, NUMA_NO_NODE);
18475 -@@ -1768,7 +1768,7 @@ static inline u32 skb_inner_network_header_len(const struct sk_buff *skb)
18476 +@@ -1825,7 +1825,7 @@ static inline u32 skb_inner_network_header_len(const struct sk_buff *skb)
18477 return skb->inner_transport_header - skb->inner_network_header;
18478 }
18479
18480 @@ -82716,7 +82137,7 @@ index 15ede6a..80161c3 100644
18481 {
18482 return skb_network_header(skb) - skb->data;
18483 }
18484 -@@ -1828,7 +1828,7 @@ static inline int pskb_network_may_pull(struct sk_buff *skb, unsigned int len)
18485 +@@ -1885,7 +1885,7 @@ static inline int pskb_network_may_pull(struct sk_buff *skb, unsigned int len)
18486 * NET_IP_ALIGN(2) + ethernet_header(14) + IP_header(20/40) + ports(8)
18487 */
18488 #ifndef NET_SKB_PAD
18489 @@ -82725,7 +82146,7 @@ index 15ede6a..80161c3 100644
18490 #endif
18491
18492 int ___pskb_trim(struct sk_buff *skb, unsigned int len);
18493 -@@ -2427,7 +2427,7 @@ struct sk_buff *skb_recv_datagram(struct sock *sk, unsigned flags, int noblock,
18494 +@@ -2484,7 +2484,7 @@ struct sk_buff *skb_recv_datagram(struct sock *sk, unsigned flags, int noblock,
18495 int *err);
18496 unsigned int datagram_poll(struct file *file, struct socket *sock,
18497 struct poll_table_struct *wait);
18498 @@ -82734,7 +82155,7 @@ index 15ede6a..80161c3 100644
18499 struct iovec *to, int size);
18500 int skb_copy_and_csum_datagram_iovec(struct sk_buff *skb, int hlen,
18501 struct iovec *iov);
18502 -@@ -2721,6 +2721,9 @@ static inline void nf_reset(struct sk_buff *skb)
18503 +@@ -2776,6 +2776,9 @@ static inline void nf_reset(struct sk_buff *skb)
18504 nf_bridge_put(skb->nf_bridge);
18505 skb->nf_bridge = NULL;
18506 #endif
18507 @@ -82745,7 +82166,7 @@ index 15ede6a..80161c3 100644
18508
18509 static inline void nf_reset_trace(struct sk_buff *skb)
18510 diff --git a/include/linux/slab.h b/include/linux/slab.h
18511 -index b5b2df6..69f5734 100644
18512 +index 307bfbe..a999cf3 100644
18513 --- a/include/linux/slab.h
18514 +++ b/include/linux/slab.h
18515 @@ -14,15 +14,29 @@
18516 @@ -82814,7 +82235,7 @@ index b5b2df6..69f5734 100644
18517 void (*ctor)(void *); /* Called on object slot creation */
18518 struct list_head list; /* List of all slab caches on the system */
18519 };
18520 -@@ -248,6 +267,10 @@ extern struct kmem_cache *kmalloc_caches[KMALLOC_SHIFT_HIGH + 1];
18521 +@@ -259,6 +278,10 @@ extern struct kmem_cache *kmalloc_caches[KMALLOC_SHIFT_HIGH + 1];
18522 extern struct kmem_cache *kmalloc_dma_caches[KMALLOC_SHIFT_HIGH + 1];
18523 #endif
18524
18525 @@ -82825,7 +82246,7 @@ index b5b2df6..69f5734 100644
18526 /*
18527 * Figure out which kmalloc slab an allocation of a certain size
18528 * belongs to.
18529 -@@ -256,7 +279,7 @@ extern struct kmem_cache *kmalloc_dma_caches[KMALLOC_SHIFT_HIGH + 1];
18530 +@@ -267,7 +290,7 @@ extern struct kmem_cache *kmalloc_dma_caches[KMALLOC_SHIFT_HIGH + 1];
18531 * 2 = 120 .. 192 bytes
18532 * n = 2^(n-1) .. 2^n -1
18533 */
18534 @@ -82834,7 +82255,7 @@ index b5b2df6..69f5734 100644
18535 {
18536 if (!size)
18537 return 0;
18538 -@@ -299,11 +322,11 @@ static __always_inline int kmalloc_index(size_t size)
18539 +@@ -310,11 +333,11 @@ static __always_inline int kmalloc_index(size_t size)
18540 }
18541 #endif /* !CONFIG_SLOB */
18542
18543 @@ -82881,7 +82302,7 @@ index 8235dfb..47ce586 100644
18544 /*
18545 * If debugging is enabled, then the allocator can add additional
18546 diff --git a/include/linux/slub_def.h b/include/linux/slub_def.h
18547 -index f56bfa9..8378a26 100644
18548 +index d82abd4..408c3a0 100644
18549 --- a/include/linux/slub_def.h
18550 +++ b/include/linux/slub_def.h
18551 @@ -74,7 +74,7 @@ struct kmem_cache {
18552 @@ -82894,10 +82315,10 @@ index f56bfa9..8378a26 100644
18553 int inuse; /* Offset to metadata */
18554 int align; /* Alignment */
18555 diff --git a/include/linux/smp.h b/include/linux/smp.h
18556 -index 6ae004e..2743532 100644
18557 +index 633f5ed..6c3dc3f 100644
18558 --- a/include/linux/smp.h
18559 +++ b/include/linux/smp.h
18560 -@@ -180,7 +180,9 @@ static inline void kick_all_cpus_sync(void) { }
18561 +@@ -176,7 +176,9 @@ static inline void kick_all_cpus_sync(void) { }
18562 #endif
18563
18564 #define get_cpu() ({ preempt_disable(); smp_processor_id(); })
18565 @@ -82908,7 +82329,7 @@ index 6ae004e..2743532 100644
18566 /*
18567 * Callback to arch code if there's nosmp or maxcpus=0 on the
18568 diff --git a/include/linux/sock_diag.h b/include/linux/sock_diag.h
18569 -index 302ab80..3233276 100644
18570 +index 46cca4c..3323536 100644
18571 --- a/include/linux/sock_diag.h
18572 +++ b/include/linux/sock_diag.h
18573 @@ -11,7 +11,7 @@ struct sock;
18574 @@ -82968,7 +82389,7 @@ index 07d8e53..dc934c9 100644
18575
18576 #endif /* _LINUX_SUNRPC_ADDR_H */
18577 diff --git a/include/linux/sunrpc/clnt.h b/include/linux/sunrpc/clnt.h
18578 -index 8af2804..c7414ef 100644
18579 +index 70736b9..37f33db 100644
18580 --- a/include/linux/sunrpc/clnt.h
18581 +++ b/include/linux/sunrpc/clnt.h
18582 @@ -97,7 +97,7 @@ struct rpc_procinfo {
18583 @@ -83050,14 +82471,16 @@ index a5ffd32..0935dea 100644
18584 extern dma_addr_t swiotlb_map_page(struct device *dev, struct page *page,
18585 unsigned long offset, size_t size,
18586 diff --git a/include/linux/syscalls.h b/include/linux/syscalls.h
18587 -index a747a77..9e14df7 100644
18588 +index a4a0588..752870e 100644
18589 --- a/include/linux/syscalls.h
18590 +++ b/include/linux/syscalls.h
18591 -@@ -98,8 +98,14 @@ struct sigaltstack;
18592 +@@ -98,10 +98,16 @@ struct sigaltstack;
18593 #define __MAP(n,...) __MAP##n(__VA_ARGS__)
18594
18595 #define __SC_DECL(t, a) t a
18596 +#define __TYPE_IS_U(t) (__same_type((t)0, 0UL) || __same_type((t)0, 0U) || __same_type((t)0, (unsigned short)0) || __same_type((t)0, (unsigned char)0))
18597 + #define __TYPE_IS_L(t) (__same_type((t)0, 0L))
18598 + #define __TYPE_IS_UL(t) (__same_type((t)0, 0UL))
18599 #define __TYPE_IS_LL(t) (__same_type((t)0, 0LL) || __same_type((t)0, 0ULL))
18600 -#define __SC_LONG(t, a) __typeof(__builtin_choose_expr(__TYPE_IS_LL(t), 0LL, 0L)) a
18601 +#define __SC_LONG(t, a) __typeof( \
18602 @@ -83069,7 +82492,7 @@ index a747a77..9e14df7 100644
18603 #define __SC_CAST(t, a) (t) a
18604 #define __SC_ARGS(t, a) a
18605 #define __SC_TEST(t, a) (void)BUILD_BUG_ON_ZERO(!__TYPE_IS_LL(t) && sizeof(t) > sizeof(long))
18606 -@@ -371,11 +377,11 @@ asmlinkage long sys_sync(void);
18607 +@@ -379,11 +385,11 @@ asmlinkage long sys_sync(void);
18608 asmlinkage long sys_fsync(unsigned int fd);
18609 asmlinkage long sys_fdatasync(unsigned int fd);
18610 asmlinkage long sys_bdflush(int func, long data);
18611 @@ -83085,7 +82508,7 @@ index a747a77..9e14df7 100644
18612 asmlinkage long sys_truncate(const char __user *path, long length);
18613 asmlinkage long sys_ftruncate(unsigned int fd, unsigned long length);
18614 asmlinkage long sys_stat(const char __user *filename,
18615 -@@ -587,7 +593,7 @@ asmlinkage long sys_getsockname(int, struct sockaddr __user *, int __user *);
18616 +@@ -595,7 +601,7 @@ asmlinkage long sys_getsockname(int, struct sockaddr __user *, int __user *);
18617 asmlinkage long sys_getpeername(int, struct sockaddr __user *, int __user *);
18618 asmlinkage long sys_send(int, void __user *, size_t, unsigned);
18619 asmlinkage long sys_sendto(int, void __user *, size_t, unsigned,
18620 @@ -83139,7 +82562,7 @@ index 14a8ff2..fa95f3a 100644
18621 struct ctl_node {
18622 struct rb_node node;
18623 diff --git a/include/linux/sysfs.h b/include/linux/sysfs.h
18624 -index 30b2ebe..37412ef 100644
18625 +index 5ffaa34..fe3e31c 100644
18626 --- a/include/linux/sysfs.h
18627 +++ b/include/linux/sysfs.h
18628 @@ -34,7 +34,8 @@ struct attribute {
18629 @@ -83162,7 +82585,7 @@ index 30b2ebe..37412ef 100644
18630
18631 /**
18632 * Use these macros to make defining attributes easier. See include/linux/device.h
18633 -@@ -127,7 +129,8 @@ struct bin_attribute {
18634 +@@ -128,7 +130,8 @@ struct bin_attribute {
18635 char *, loff_t, size_t);
18636 int (*mmap)(struct file *, struct kobject *, struct bin_attribute *attr,
18637 struct vm_area_struct *vma);
18638 @@ -83194,10 +82617,10 @@ index 387fa7d..3fcde6b 100644
18639 #ifdef CONFIG_MAGIC_SYSRQ
18640
18641 diff --git a/include/linux/thread_info.h b/include/linux/thread_info.h
18642 -index a629e4b..3fea3d9 100644
18643 +index fddbe20..a0e76ab 100644
18644 --- a/include/linux/thread_info.h
18645 +++ b/include/linux/thread_info.h
18646 -@@ -159,6 +159,13 @@ static inline bool test_and_clear_restore_sigmask(void)
18647 +@@ -161,6 +161,13 @@ static inline bool test_and_clear_restore_sigmask(void)
18648 #error "no set_restore_sigmask() provided and default one won't work"
18649 #endif
18650
18651 @@ -83212,7 +82635,7 @@ index a629e4b..3fea3d9 100644
18652
18653 #endif /* _LINUX_THREAD_INFO_H */
18654 diff --git a/include/linux/tty.h b/include/linux/tty.h
18655 -index b90b5c2..e23a512 100644
18656 +index 1c3316a..ae83b9f 100644
18657 --- a/include/linux/tty.h
18658 +++ b/include/linux/tty.h
18659 @@ -202,7 +202,7 @@ struct tty_port {
18660 @@ -83265,10 +82688,10 @@ index 756a609..89db85e 100644
18661 extern struct list_head tty_drivers;
18662
18663 diff --git a/include/linux/tty_ldisc.h b/include/linux/tty_ldisc.h
18664 -index b8347c2..85d8b0f 100644
18665 +index add26da..22c00bef 100644
18666 --- a/include/linux/tty_ldisc.h
18667 +++ b/include/linux/tty_ldisc.h
18668 -@@ -213,7 +213,7 @@ struct tty_ldisc_ops {
18669 +@@ -212,7 +212,7 @@ struct tty_ldisc_ops {
18670
18671 struct module *owner;
18672
18673 @@ -83393,10 +82816,10 @@ index 99c1b4d..562e6f3 100644
18674
18675 static inline void put_unaligned_le16(u16 val, void *p)
18676 diff --git a/include/linux/usb.h b/include/linux/usb.h
18677 -index 7f6eb85..656e806 100644
18678 +index 6b7ec37..4428419 100644
18679 --- a/include/linux/usb.h
18680 +++ b/include/linux/usb.h
18681 -@@ -563,7 +563,7 @@ struct usb_device {
18682 +@@ -569,7 +569,7 @@ struct usb_device {
18683 int maxchild;
18684
18685 u32 quirks;
18686 @@ -83405,7 +82828,7 @@ index 7f6eb85..656e806 100644
18687
18688 unsigned long active_duration;
18689
18690 -@@ -1642,7 +1642,7 @@ void usb_buffer_unmap_sg(const struct usb_device *dev, int is_in,
18691 +@@ -1653,7 +1653,7 @@ void usb_buffer_unmap_sg(const struct usb_device *dev, int is_in,
18692
18693 extern int usb_control_msg(struct usb_device *dev, unsigned int pipe,
18694 __u8 request, __u8 requesttype, __u16 value, __u16 index,
18695 @@ -83564,10 +82987,10 @@ index 4b8a891..e9a2863 100644
18696 /*
18697 * Internals. Dont't use..
18698 diff --git a/include/linux/vmstat.h b/include/linux/vmstat.h
18699 -index 67ce70c..d540954 100644
18700 +index 45c9cd1..20bd0bf 100644
18701 --- a/include/linux/vmstat.h
18702 +++ b/include/linux/vmstat.h
18703 -@@ -98,18 +98,18 @@ static inline void vm_events_fold_cpu(int cpu)
18704 +@@ -102,18 +102,18 @@ static inline void vm_events_fold_cpu(int cpu)
18705 /*
18706 * Zone based page accounting with per cpu differentials.
18707 */
18708 @@ -83591,7 +83014,7 @@ index 67ce70c..d540954 100644
18709 #ifdef CONFIG_SMP
18710 if (x < 0)
18711 x = 0;
18712 -@@ -117,10 +117,10 @@ static inline unsigned long global_page_state(enum zone_stat_item item)
18713 +@@ -121,10 +121,10 @@ static inline unsigned long global_page_state(enum zone_stat_item item)
18714 return x;
18715 }
18716
18717 @@ -83604,7 +83027,7 @@ index 67ce70c..d540954 100644
18718 #ifdef CONFIG_SMP
18719 if (x < 0)
18720 x = 0;
18721 -@@ -137,7 +137,7 @@ static inline unsigned long zone_page_state(struct zone *zone,
18722 +@@ -141,7 +141,7 @@ static inline unsigned long zone_page_state(struct zone *zone,
18723 static inline unsigned long zone_page_state_snapshot(struct zone *zone,
18724 enum zone_stat_item item)
18725 {
18726 @@ -83613,7 +83036,7 @@ index 67ce70c..d540954 100644
18727
18728 #ifdef CONFIG_SMP
18729 int cpu;
18730 -@@ -226,8 +226,8 @@ static inline void __mod_zone_page_state(struct zone *zone,
18731 +@@ -228,14 +228,14 @@ static inline void __mod_zone_page_state(struct zone *zone,
18732
18733 static inline void __inc_zone_state(struct zone *zone, enum zone_stat_item item)
18734 {
18735 @@ -83623,9 +83046,6 @@ index 67ce70c..d540954 100644
18736 + atomic_long_inc_unchecked(&vm_stat[item]);
18737 }
18738
18739 - static inline void __inc_zone_page_state(struct page *page,
18740 -@@ -238,8 +238,8 @@ static inline void __inc_zone_page_state(struct page *page,
18741 -
18742 static inline void __dec_zone_state(struct zone *zone, enum zone_stat_item item)
18743 {
18744 - atomic_long_dec(&zone->vm_stat[item]);
18745 @@ -83634,7 +83054,7 @@ index 67ce70c..d540954 100644
18746 + atomic_long_dec_unchecked(&vm_stat[item]);
18747 }
18748
18749 - static inline void __dec_zone_page_state(struct page *page,
18750 + static inline void __inc_zone_page_state(struct page *page,
18751 diff --git a/include/linux/xattr.h b/include/linux/xattr.h
18752 index 91b0a68..0e9adf6 100644
18753 --- a/include/linux/xattr.h
18754 @@ -83680,10 +83100,10 @@ index 9c5a6b4..09c9438 100644
18755 Returns the number of bytes that needs to be allocated for a per-
18756 stream workspace with the specified parameters. A pointer to this
18757 diff --git a/include/media/v4l2-dev.h b/include/media/v4l2-dev.h
18758 -index c768c9f..bdcaa5a 100644
18759 +index eec6e46..82d5641 100644
18760 --- a/include/media/v4l2-dev.h
18761 +++ b/include/media/v4l2-dev.h
18762 -@@ -76,7 +76,7 @@ struct v4l2_file_operations {
18763 +@@ -77,7 +77,7 @@ struct v4l2_file_operations {
18764 int (*mmap) (struct file *, struct vm_area_struct *);
18765 int (*open) (struct file *);
18766 int (*release) (struct file *);
18767 @@ -83706,11 +83126,11 @@ index c9b1593..a572459 100644
18768 /* Set v4l2_dev->dev to NULL. Call when the USB parent disconnects.
18769 Since the parent disappears this ensures that v4l2_dev doesn't have an
18770 diff --git a/include/net/9p/transport.h b/include/net/9p/transport.h
18771 -index 9a36d92..0aafe2a 100644
18772 +index d9fa68f..45c88d1 100644
18773 --- a/include/net/9p/transport.h
18774 +++ b/include/net/9p/transport.h
18775 -@@ -60,7 +60,7 @@ struct p9_trans_module {
18776 - int (*cancel) (struct p9_client *, struct p9_req_t *req);
18777 +@@ -63,7 +63,7 @@ struct p9_trans_module {
18778 + int (*cancelled)(struct p9_client *, struct p9_req_t *req);
18779 int (*zc_request)(struct p9_client *, struct p9_req_t *,
18780 char *, char *, int , int, int, int);
18781 -};
18782 @@ -83732,10 +83152,10 @@ index a175ba4..196eb82 100644
18783 #define UNIXCB(skb) (*(struct unix_skb_parms *)&((skb)->cb))
18784 #define UNIXSID(skb) (&UNIXCB((skb)).secid)
18785 diff --git a/include/net/bluetooth/l2cap.h b/include/net/bluetooth/l2cap.h
18786 -index dbc4a89..4a59b5d 100644
18787 +index 4abdcb2..945c5cc 100644
18788 --- a/include/net/bluetooth/l2cap.h
18789 +++ b/include/net/bluetooth/l2cap.h
18790 -@@ -600,7 +600,7 @@ struct l2cap_ops {
18791 +@@ -601,7 +601,7 @@ struct l2cap_ops {
18792 long (*get_sndtimeo) (struct l2cap_chan *chan);
18793 struct sk_buff *(*alloc_skb) (struct l2cap_chan *chan,
18794 unsigned long len, int nb);
18795 @@ -83769,13 +83189,13 @@ index f2ae33d..c457cf0 100644
18796 /* Protects from simultaneous access to first_req list */
18797 spinlock_t info_list_lock;
18798 diff --git a/include/net/flow.h b/include/net/flow.h
18799 -index d23e7fa..e188307 100644
18800 +index 8109a15..504466d 100644
18801 --- a/include/net/flow.h
18802 +++ b/include/net/flow.h
18803 -@@ -221,6 +221,6 @@ struct flow_cache_object *flow_cache_lookup(struct net *net,
18804 +@@ -231,6 +231,6 @@ void flow_cache_fini(struct net *net);
18805
18806 - void flow_cache_flush(void);
18807 - void flow_cache_flush_deferred(void);
18808 + void flow_cache_flush(struct net *net);
18809 + void flow_cache_flush_deferred(struct net *net);
18810 -extern atomic_t flow_cache_genid;
18811 +extern atomic_unchecked_t flow_cache_genid;
18812
18813 @@ -83807,7 +83227,7 @@ index 734d9b5..48a9a4b 100644
18814 return;
18815 }
18816 diff --git a/include/net/inet_connection_sock.h b/include/net/inet_connection_sock.h
18817 -index c55aeed..b3393f4 100644
18818 +index 7a43138..bc76865 100644
18819 --- a/include/net/inet_connection_sock.h
18820 +++ b/include/net/inet_connection_sock.h
18821 @@ -62,7 +62,7 @@ struct inet_connection_sock_af_ops {
18822 @@ -83820,7 +83240,7 @@ index c55aeed..b3393f4 100644
18823 /** inet_connection_sock - INET connection oriented sock
18824 *
18825 diff --git a/include/net/inetpeer.h b/include/net/inetpeer.h
18826 -index 6efe73c..1a44af7 100644
18827 +index 058271b..1a44af7 100644
18828 --- a/include/net/inetpeer.h
18829 +++ b/include/net/inetpeer.h
18830 @@ -47,8 +47,8 @@ struct inet_peer {
18831 @@ -83834,29 +83254,20 @@ index 6efe73c..1a44af7 100644
18832 };
18833 struct rcu_head rcu;
18834 struct inet_peer *gc_next;
18835 -@@ -177,16 +177,9 @@ static inline void inet_peer_refcheck(const struct inet_peer *p)
18836 - /* can be called with or without local BH being disabled */
18837 - static inline int inet_getid(struct inet_peer *p, int more)
18838 +@@ -179,7 +179,7 @@ static inline int inet_getid(struct inet_peer *p, int more)
18839 {
18840 -- int old, new;
18841 more++;
18842 inet_peer_refcheck(p);
18843 -- do {
18844 -- old = atomic_read(&p->ip_id_count);
18845 -- new = old + more;
18846 -- if (!new)
18847 -- new = 1;
18848 -- } while (atomic_cmpxchg(&p->ip_id_count, old, new) != old);
18849 -- return new;
18850 +- return atomic_add_return(more, &p->ip_id_count) - more;
18851 + return atomic_add_return_unchecked(more, &p->ip_id_count) - more;
18852 }
18853
18854 #endif /* _NET_INETPEER_H */
18855 diff --git a/include/net/ip.h b/include/net/ip.h
18856 -index 23be0fd..0cb3e2c 100644
18857 +index 3ec2b0f..72435b6 100644
18858 --- a/include/net/ip.h
18859 +++ b/include/net/ip.h
18860 -@@ -214,7 +214,7 @@ static inline void snmp_mib_free(void __percpu *ptr[SNMP_ARRAY_SZ])
18861 +@@ -220,7 +220,7 @@ static inline void snmp_mib_free(void __percpu *ptr[SNMP_ARRAY_SZ])
18862
18863 void inet_get_local_port_range(struct net *net, int *low, int *high);
18864
18865 @@ -84007,10 +83418,10 @@ index 567c681..cd73ac02 100644
18866 struct llc_sap_state {
18867 u8 curr_state;
18868 diff --git a/include/net/mac80211.h b/include/net/mac80211.h
18869 -index f4ab2fb..71a85ba 100644
18870 +index 8248e39..7610eec 100644
18871 --- a/include/net/mac80211.h
18872 +++ b/include/net/mac80211.h
18873 -@@ -4476,7 +4476,7 @@ struct rate_control_ops {
18874 +@@ -4467,7 +4467,7 @@ struct rate_control_ops {
18875 void (*add_sta_debugfs)(void *priv, void *priv_sta,
18876 struct dentry *dir);
18877 void (*remove_sta_debugfs)(void *priv, void *priv_sta);
18878 @@ -84050,10 +83461,10 @@ index 7277caf..fd095bc 100644
18879 static inline int neigh_parms_family(struct neigh_parms *p)
18880 {
18881 diff --git a/include/net/net_namespace.h b/include/net/net_namespace.h
18882 -index 991dcd9..ab58d00 100644
18883 +index 5f9eb26..85699c4 100644
18884 --- a/include/net/net_namespace.h
18885 +++ b/include/net/net_namespace.h
18886 -@@ -124,8 +124,8 @@ struct net {
18887 +@@ -129,8 +129,8 @@ struct net {
18888 struct netns_ipvs *ipvs;
18889 #endif
18890 struct sock *diag_nlsk;
18891 @@ -84062,9 +83473,9 @@ index 991dcd9..ab58d00 100644
18892 + atomic_unchecked_t fnhe_genid;
18893 +} __randomize_layout;
18894
18895 - /*
18896 - * ifindex generation is per-net namespace, and loopback is
18897 -@@ -289,7 +289,11 @@ static inline struct net *read_pnet(struct net * const *pnet)
18898 + #include <linux/seq_file_net.h>
18899 +
18900 +@@ -286,7 +286,11 @@ static inline struct net *read_pnet(struct net * const *pnet)
18901 #define __net_init __init
18902 #define __net_exit __exit_refok
18903 #define __net_initdata __initdata
18904 @@ -84076,7 +83487,7 @@ index 991dcd9..ab58d00 100644
18905 #endif
18906
18907 struct pernet_operations {
18908 -@@ -299,7 +303,7 @@ struct pernet_operations {
18909 +@@ -296,7 +300,7 @@ struct pernet_operations {
18910 void (*exit_batch)(struct list_head *net_exit_list);
18911 int *id;
18912 size_t size;
18913 @@ -84085,7 +83496,7 @@ index 991dcd9..ab58d00 100644
18914
18915 /*
18916 * Use these carefully. If you implement a network device and it
18917 -@@ -347,23 +351,23 @@ static inline void unregister_net_sysctl_table(struct ctl_table_header *header)
18918 +@@ -344,23 +348,23 @@ static inline void unregister_net_sysctl_table(struct ctl_table_header *header)
18919
18920 static inline int rt_genid_ipv4(struct net *net)
18921 {
18922 @@ -84113,7 +83524,7 @@ index 991dcd9..ab58d00 100644
18923 }
18924 #else
18925 static inline int rt_genid_ipv6(struct net *net)
18926 -@@ -385,12 +389,12 @@ static inline void rt_genid_bump_all(struct net *net)
18927 +@@ -382,12 +386,12 @@ static inline void rt_genid_bump_all(struct net *net)
18928
18929 static inline int fnhe_genid(struct net *net)
18930 {
18931 @@ -84155,10 +83566,10 @@ index 2b47eaa..6d5bcc2 100644
18932
18933 /**
18934 diff --git a/include/net/netns/conntrack.h b/include/net/netns/conntrack.h
18935 -index fbcc7fa..03c7e51 100644
18936 +index 773cce3..6a11852 100644
18937 --- a/include/net/netns/conntrack.h
18938 +++ b/include/net/netns/conntrack.h
18939 -@@ -12,10 +12,10 @@ struct nf_conntrack_ecache;
18940 +@@ -13,10 +13,10 @@ struct nf_conntrack_ecache;
18941 struct nf_proto_net {
18942 #ifdef CONFIG_SYSCTL
18943 struct ctl_table_header *ctl_table_header;
18944 @@ -84171,7 +83582,7 @@ index fbcc7fa..03c7e51 100644
18945 #endif
18946 #endif
18947 unsigned int users;
18948 -@@ -58,7 +58,7 @@ struct nf_ip_net {
18949 +@@ -59,7 +59,7 @@ struct nf_ip_net {
18950 struct nf_icmp_net icmpv6;
18951 #if defined(CONFIG_SYSCTL) && defined(CONFIG_NF_CONNTRACK_PROC_COMPAT)
18952 struct ctl_table_header *ctl_table_header;
18953 @@ -84181,19 +83592,19 @@ index fbcc7fa..03c7e51 100644
18954 };
18955
18956 diff --git a/include/net/netns/ipv4.h b/include/net/netns/ipv4.h
18957 -index 80f500a..f0c23c2 100644
18958 +index b2704fd0..421d717 100644
18959 --- a/include/net/netns/ipv4.h
18960 +++ b/include/net/netns/ipv4.h
18961 -@@ -74,7 +74,7 @@ struct netns_ipv4 {
18962 +@@ -79,7 +79,7 @@ struct netns_ipv4 {
18963
18964 - kgid_t sysctl_ping_group_range[2];
18965 + struct ping_group_range ping_group_range;
18966
18967 - atomic_t dev_addr_genid;
18968 + atomic_unchecked_t dev_addr_genid;
18969
18970 #ifdef CONFIG_IP_MROUTE
18971 #ifndef CONFIG_IP_MROUTE_MULTIPLE_TABLES
18972 -@@ -84,6 +84,6 @@ struct netns_ipv4 {
18973 +@@ -89,6 +89,6 @@ struct netns_ipv4 {
18974 struct fib_rules_ops *mr_rules_ops;
18975 #endif
18976 #endif
18977 @@ -84216,6 +83627,19 @@ index 21edaf1..4c5faae 100644
18978 };
18979
18980 #if IS_ENABLED(CONFIG_NF_DEFRAG_IPV6)
18981 +diff --git a/include/net/netns/xfrm.h b/include/net/netns/xfrm.h
18982 +index 3492434..209f58c 100644
18983 +--- a/include/net/netns/xfrm.h
18984 ++++ b/include/net/netns/xfrm.h
18985 +@@ -64,7 +64,7 @@ struct netns_xfrm {
18986 +
18987 + /* flow cache part */
18988 + struct flow_cache flow_cache_global;
18989 +- atomic_t flow_cache_genid;
18990 ++ atomic_unchecked_t flow_cache_genid;
18991 + struct list_head flow_cache_gc_list;
18992 + spinlock_t flow_cache_gc_lock;
18993 + struct work_struct flow_cache_gc_work;
18994 diff --git a/include/net/ping.h b/include/net/ping.h
18995 index 026479b..d9b2829 100644
18996 --- a/include/net/ping.h
18997 @@ -84252,7 +83676,7 @@ index a7e986b..dc67bce 100644
18998 #define INET6_PROTO_NOPOLICY 0x1
18999 #define INET6_PROTO_FINAL 0x2
19000 diff --git a/include/net/rtnetlink.h b/include/net/rtnetlink.h
19001 -index 661e45d..54c39df 100644
19002 +index 72240e5..8c14bef 100644
19003 --- a/include/net/rtnetlink.h
19004 +++ b/include/net/rtnetlink.h
19005 @@ -93,7 +93,7 @@ struct rtnl_link_ops {
19006 @@ -84315,7 +83739,7 @@ index 0dfcc92..7967849 100644
19007
19008 /* Structure to track chunk fragments that have been acked, but peer
19009 diff --git a/include/net/sock.h b/include/net/sock.h
19010 -index b9586a1..b2948c0 100644
19011 +index 21569cf..fc25c8e 100644
19012 --- a/include/net/sock.h
19013 +++ b/include/net/sock.h
19014 @@ -348,7 +348,7 @@ struct sock {
19015 @@ -84354,7 +83778,7 @@ index b9586a1..b2948c0 100644
19016
19017 static inline struct sock_iocb *kiocb_to_siocb(struct kiocb *iocb)
19018 {
19019 -@@ -1830,7 +1830,7 @@ static inline void sk_nocaps_add(struct sock *sk, netdev_features_t flags)
19020 +@@ -1803,7 +1803,7 @@ static inline void sk_nocaps_add(struct sock *sk, netdev_features_t flags)
19021 }
19022
19023 static inline int skb_do_copy_data_nocache(struct sock *sk, struct sk_buff *skb,
19024 @@ -84363,7 +83787,7 @@ index b9586a1..b2948c0 100644
19025 int copy, int offset)
19026 {
19027 if (skb->ip_summed == CHECKSUM_NONE) {
19028 -@@ -2092,7 +2092,7 @@ static inline void sk_stream_moderate_sndbuf(struct sock *sk)
19029 +@@ -2065,7 +2065,7 @@ static inline void sk_stream_moderate_sndbuf(struct sock *sk)
19030 }
19031 }
19032
19033 @@ -84373,7 +83797,7 @@ index b9586a1..b2948c0 100644
19034 /**
19035 * sk_page_frag - return an appropriate page_frag
19036 diff --git a/include/net/tcp.h b/include/net/tcp.h
19037 -index 743acce..44a58b0 100644
19038 +index 87d8774..cf214f8 100644
19039 --- a/include/net/tcp.h
19040 +++ b/include/net/tcp.h
19041 @@ -541,7 +541,7 @@ void tcp_retransmit_timer(struct sock *sk);
19042 @@ -84385,7 +83809,7 @@ index 743acce..44a58b0 100644
19043
19044 void tcp_send_probe0(struct sock *);
19045 void tcp_send_partial(struct sock *);
19046 -@@ -710,8 +710,8 @@ struct tcp_skb_cb {
19047 +@@ -715,8 +715,8 @@ struct tcp_skb_cb {
19048 struct inet6_skb_parm h6;
19049 #endif
19050 } header; /* For incoming frames */
19051 @@ -84396,7 +83820,7 @@ index 743acce..44a58b0 100644
19052 __u32 when; /* used to compute rtt's */
19053 __u8 tcp_flags; /* TCP header flags. (tcp[13]) */
19054
19055 -@@ -725,7 +725,7 @@ struct tcp_skb_cb {
19056 +@@ -730,7 +730,7 @@ struct tcp_skb_cb {
19057
19058 __u8 ip_dsfield; /* IPv4 tos or IPv6 dsfield */
19059 /* 1 byte hole */
19060 @@ -84406,10 +83830,10 @@ index 743acce..44a58b0 100644
19061
19062 #define TCP_SKB_CB(__skb) ((struct tcp_skb_cb *)&((__skb)->cb[0]))
19063 diff --git a/include/net/xfrm.h b/include/net/xfrm.h
19064 -index fb5654a..4457522 100644
19065 +index 116e9c7..3070537 100644
19066 --- a/include/net/xfrm.h
19067 +++ b/include/net/xfrm.h
19068 -@@ -286,7 +286,6 @@ struct xfrm_dst;
19069 +@@ -285,7 +285,6 @@ struct xfrm_dst;
19070 struct xfrm_policy_afinfo {
19071 unsigned short family;
19072 struct dst_ops *dst_ops;
19073 @@ -84417,7 +83841,7 @@ index fb5654a..4457522 100644
19074 struct dst_entry *(*dst_lookup)(struct net *net, int tos,
19075 const xfrm_address_t *saddr,
19076 const xfrm_address_t *daddr);
19077 -@@ -304,7 +303,7 @@ struct xfrm_policy_afinfo {
19078 +@@ -303,7 +302,7 @@ struct xfrm_policy_afinfo {
19079 struct net_device *dev,
19080 const struct flowi *fl);
19081 struct dst_entry *(*blackhole_route)(struct net *net, struct dst_entry *orig);
19082 @@ -84426,7 +83850,7 @@ index fb5654a..4457522 100644
19083
19084 int xfrm_policy_register_afinfo(struct xfrm_policy_afinfo *afinfo);
19085 int xfrm_policy_unregister_afinfo(struct xfrm_policy_afinfo *afinfo);
19086 -@@ -343,7 +342,7 @@ struct xfrm_state_afinfo {
19087 +@@ -342,7 +341,7 @@ struct xfrm_state_afinfo {
19088 int (*transport_finish)(struct sk_buff *skb,
19089 int async);
19090 void (*local_error)(struct sk_buff *skb, u32 mtu);
19091 @@ -84435,7 +83859,7 @@ index fb5654a..4457522 100644
19092
19093 int xfrm_state_register_afinfo(struct xfrm_state_afinfo *afinfo);
19094 int xfrm_state_unregister_afinfo(struct xfrm_state_afinfo *afinfo);
19095 -@@ -428,7 +427,7 @@ struct xfrm_mode {
19096 +@@ -437,7 +436,7 @@ struct xfrm_mode {
19097 struct module *owner;
19098 unsigned int encap;
19099 int flags;
19100 @@ -84444,7 +83868,7 @@ index fb5654a..4457522 100644
19101
19102 /* Flags for xfrm_mode. */
19103 enum {
19104 -@@ -525,7 +524,7 @@ struct xfrm_policy {
19105 +@@ -534,7 +533,7 @@ struct xfrm_policy {
19106 struct timer_list timer;
19107
19108 struct flow_cache_object flo;
19109 @@ -84453,7 +83877,7 @@ index fb5654a..4457522 100644
19110 u32 priority;
19111 u32 index;
19112 struct xfrm_mark mark;
19113 -@@ -1165,6 +1164,7 @@ static inline void xfrm_sk_free_policy(struct sock *sk)
19114 +@@ -1180,6 +1179,7 @@ static inline void xfrm_sk_free_policy(struct sock *sk)
19115 }
19116
19117 void xfrm_garbage_collect(struct net *net);
19118 @@ -84461,7 +83885,7 @@ index fb5654a..4457522 100644
19119
19120 #else
19121
19122 -@@ -1203,6 +1203,9 @@ static inline int xfrm6_policy_check_reverse(struct sock *sk, int dir,
19123 +@@ -1218,6 +1218,9 @@ static inline int xfrm6_policy_check_reverse(struct sock *sk, int dir,
19124 static inline void xfrm_garbage_collect(struct net *net)
19125 {
19126 }
19127 @@ -84506,10 +83930,10 @@ index 52beadf..598734c 100644
19128 u8 qfull;
19129 enum fc_lport_state state;
19130 diff --git a/include/scsi/scsi_device.h b/include/scsi/scsi_device.h
19131 -index b4f1eff..7fdbd46 100644
19132 +index 5853c91..1e355a8 100644
19133 --- a/include/scsi/scsi_device.h
19134 +++ b/include/scsi/scsi_device.h
19135 -@@ -180,9 +180,9 @@ struct scsi_device {
19136 +@@ -186,9 +186,9 @@ struct scsi_device {
19137 unsigned int max_device_blocked; /* what device_blocked counts down from */
19138 #define SCSI_DEFAULT_DEVICE_BLOCKED 3
19139
19140 @@ -84523,10 +83947,10 @@ index b4f1eff..7fdbd46 100644
19141 struct device sdev_gendev,
19142 sdev_dev;
19143 diff --git a/include/scsi/scsi_transport_fc.h b/include/scsi/scsi_transport_fc.h
19144 -index b797e8f..8e2c3aa 100644
19145 +index 8c79980..723f6f9 100644
19146 --- a/include/scsi/scsi_transport_fc.h
19147 +++ b/include/scsi/scsi_transport_fc.h
19148 -@@ -751,7 +751,8 @@ struct fc_function_template {
19149 +@@ -752,7 +752,8 @@ struct fc_function_template {
19150 unsigned long show_host_system_hostname:1;
19151
19152 unsigned long disable_target_scan:1;
19153 @@ -84550,10 +83974,10 @@ index ae6c3b8..fd748ac 100644
19154 /**
19155 * struct snd_compr: Compressed device
19156 diff --git a/include/sound/soc.h b/include/sound/soc.h
19157 -index 9a00147..d814573 100644
19158 +index 0b83168..d67280a 100644
19159 --- a/include/sound/soc.h
19160 +++ b/include/sound/soc.h
19161 -@@ -770,7 +770,7 @@ struct snd_soc_codec_driver {
19162 +@@ -782,7 +782,7 @@ struct snd_soc_codec_driver {
19163 /* probe ordering - for components with runtime dependencies */
19164 int probe_order;
19165 int remove_order;
19166 @@ -84562,7 +83986,7 @@ index 9a00147..d814573 100644
19167
19168 /* SoC platform interface */
19169 struct snd_soc_platform_driver {
19170 -@@ -816,7 +816,7 @@ struct snd_soc_platform_driver {
19171 +@@ -828,7 +828,7 @@ struct snd_soc_platform_driver {
19172 unsigned int (*read)(struct snd_soc_platform *, unsigned int);
19173 int (*write)(struct snd_soc_platform *, unsigned int, unsigned int);
19174 int (*bespoke_trigger)(struct snd_pcm_substream *, int);
19175 @@ -84572,10 +83996,10 @@ index 9a00147..d814573 100644
19176 struct snd_soc_platform {
19177 const char *name;
19178 diff --git a/include/target/target_core_base.h b/include/target/target_core_base.h
19179 -index 1772fad..282e3e2 100644
19180 +index 9ec9864..e2ee1ee 100644
19181 --- a/include/target/target_core_base.h
19182 +++ b/include/target/target_core_base.h
19183 -@@ -754,7 +754,7 @@ struct se_device {
19184 +@@ -761,7 +761,7 @@ struct se_device {
19185 atomic_long_t write_bytes;
19186 /* Active commands on this virtual SE device */
19187 atomic_t simple_cmds;
19188 @@ -84908,10 +84332,10 @@ index 6d67213..552fdd9 100644
19189 enum
19190 {
19191 diff --git a/include/uapi/linux/videodev2.h b/include/uapi/linux/videodev2.h
19192 -index fe94bb9..c9e51c2 100644
19193 +index ea468ee..4d367a5 100644
19194 --- a/include/uapi/linux/videodev2.h
19195 +++ b/include/uapi/linux/videodev2.h
19196 -@@ -1227,7 +1227,7 @@ struct v4l2_ext_control {
19197 +@@ -1248,7 +1248,7 @@ struct v4l2_ext_control {
19198 union {
19199 __s32 value;
19200 __s64 value64;
19201 @@ -84966,10 +84390,10 @@ index 30f5362..8ed8ac9 100644
19202 void *pmi_pal;
19203 u8 *vbe_state_orig; /*
19204 diff --git a/init/Kconfig b/init/Kconfig
19205 -index 93c5ef0..ac92caa 100644
19206 +index 9d3585b..ad45d34 100644
19207 --- a/init/Kconfig
19208 +++ b/init/Kconfig
19209 -@@ -1079,6 +1079,7 @@ endif # CGROUPS
19210 +@@ -1093,6 +1093,7 @@ endif # CGROUPS
19211
19212 config CHECKPOINT_RESTORE
19213 bool "Checkpoint/restore support" if EXPERT
19214 @@ -84977,7 +84401,7 @@ index 93c5ef0..ac92caa 100644
19215 default n
19216 help
19217 Enables additional kernel features in a sake of checkpoint/restore.
19218 -@@ -1545,7 +1546,7 @@ config SLUB_DEBUG
19219 +@@ -1570,7 +1571,7 @@ config SLUB_DEBUG
19220
19221 config COMPAT_BRK
19222 bool "Disable heap randomization"
19223 @@ -84986,7 +84410,7 @@ index 93c5ef0..ac92caa 100644
19224 help
19225 Randomizing heap placement makes heap exploits harder, but it
19226 also breaks ancient binaries (including anything libc5 based).
19227 -@@ -1833,7 +1834,7 @@ config INIT_ALL_POSSIBLE
19228 +@@ -1858,7 +1859,7 @@ config INIT_ALL_POSSIBLE
19229 config STOP_MACHINE
19230 bool
19231 default y
19232 @@ -85010,7 +84434,7 @@ index 7bc47ee..6da2dc7 100644
19233 ifneq ($(CONFIG_BLK_DEV_INITRD),y)
19234 obj-y += noinitramfs.o
19235 diff --git a/init/do_mounts.c b/init/do_mounts.c
19236 -index 8e5addc..c96ea61 100644
19237 +index 82f2288..ea1430a 100644
19238 --- a/init/do_mounts.c
19239 +++ b/init/do_mounts.c
19240 @@ -359,11 +359,11 @@ static void __init get_fs_names(char *page)
19241 @@ -85224,7 +84648,7 @@ index ba0a7f36..2bcf1d5 100644
19242 { INIT_THREAD_INFO(init_task) };
19243 +#endif
19244 diff --git a/init/initramfs.c b/init/initramfs.c
19245 -index 93b6139..8d628b7 100644
19246 +index a8497fa..35b3c90 100644
19247 --- a/init/initramfs.c
19248 +++ b/init/initramfs.c
19249 @@ -84,7 +84,7 @@ static void __init free_hash(void)
19250 @@ -85336,7 +84760,7 @@ index 93b6139..8d628b7 100644
19251 next_state = Reset;
19252 return 0;
19253 diff --git a/init/main.c b/init/main.c
19254 -index 9c7fd4c..650b4f1 100644
19255 +index 48655ce..d0113e4 100644
19256 --- a/init/main.c
19257 +++ b/init/main.c
19258 @@ -97,6 +97,8 @@ extern void radix_tree_init(void);
19259 @@ -85514,10 +84938,10 @@ index 9c7fd4c..650b4f1 100644
19260 * Ok, we have completed the initial bootup, and
19261 * we're essentially up and running. Get rid of the
19262 diff --git a/ipc/compat.c b/ipc/compat.c
19263 -index f486b00..442867f 100644
19264 +index 45d035d..e4a7f99 100644
19265 --- a/ipc/compat.c
19266 +++ b/ipc/compat.c
19267 -@@ -399,7 +399,7 @@ COMPAT_SYSCALL_DEFINE6(ipc, u32, call, int, first, int, second,
19268 +@@ -396,7 +396,7 @@ COMPAT_SYSCALL_DEFINE6(ipc, u32, call, int, first, int, second,
19269 COMPAT_SHMLBA);
19270 if (err < 0)
19271 return err;
19272 @@ -85527,7 +84951,7 @@ index f486b00..442867f 100644
19273 case SHMDT:
19274 return sys_shmdt(compat_ptr(ptr));
19275 diff --git a/ipc/ipc_sysctl.c b/ipc/ipc_sysctl.c
19276 -index 1702864..797fa84 100644
19277 +index 998d31b..30c24df 100644
19278 --- a/ipc/ipc_sysctl.c
19279 +++ b/ipc/ipc_sysctl.c
19280 @@ -30,7 +30,7 @@ static void *get_ipc(ctl_table *table)
19281 @@ -85598,7 +85022,7 @@ index 5bb8bfe..a38ec05 100644
19282 mq_table.data = get_mq(table);
19283
19284 diff --git a/ipc/mqueue.c b/ipc/mqueue.c
19285 -index c3b3117..1efa933 100644
19286 +index 4fcf39a..d3cc2ec 100644
19287 --- a/ipc/mqueue.c
19288 +++ b/ipc/mqueue.c
19289 @@ -278,6 +278,7 @@ static struct inode *mqueue_get_inode(struct super_block *sb,
19290 @@ -85769,7 +85193,7 @@ index 7645961..afc7f02 100644
19291 ipc_unlock_object(&shp->shm_perm);
19292 rcu_read_unlock();
19293 diff --git a/ipc/util.c b/ipc/util.c
19294 -index e1b4c6d..8174204 100644
19295 +index 2eb0d1e..0308564 100644
19296 --- a/ipc/util.c
19297 +++ b/ipc/util.c
19298 @@ -71,6 +71,8 @@ struct ipc_proc_iface {
19299 @@ -85806,7 +85230,7 @@ index 8d6e145..33e0b1e 100644
19300 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
19301 set_fs(fs);
19302 diff --git a/kernel/audit.c b/kernel/audit.c
19303 -index d5f31c1..06646e1 100644
19304 +index 47845c5..bd9dd5b 100644
19305 --- a/kernel/audit.c
19306 +++ b/kernel/audit.c
19307 @@ -122,7 +122,7 @@ u32 audit_sig_sid = 0;
19308 @@ -85836,7 +85260,7 @@ index d5f31c1..06646e1 100644
19309 audit_rate_limit,
19310 audit_backlog_limit);
19311 audit_panic(message);
19312 -@@ -803,7 +803,7 @@ static int audit_receive_msg(struct sk_buff *skb, struct nlmsghdr *nlh)
19313 +@@ -808,7 +808,7 @@ static int audit_receive_msg(struct sk_buff *skb, struct nlmsghdr *nlh)
19314 s.pid = audit_pid;
19315 s.rate_limit = audit_rate_limit;
19316 s.backlog_limit = audit_backlog_limit;
19317 @@ -85846,10 +85270,10 @@ index d5f31c1..06646e1 100644
19318 s.version = AUDIT_VERSION_LATEST;
19319 s.backlog_wait_time = audit_backlog_wait_time;
19320 diff --git a/kernel/auditsc.c b/kernel/auditsc.c
19321 -index 37e6216..3604797 100644
19322 +index 21eae3c..66db239 100644
19323 --- a/kernel/auditsc.c
19324 +++ b/kernel/auditsc.c
19325 -@@ -1954,7 +1954,7 @@ int auditsc_get_stamp(struct audit_context *ctx,
19326 +@@ -2023,7 +2023,7 @@ int auditsc_get_stamp(struct audit_context *ctx,
19327 }
19328
19329 /* global counter which is incremented every time something logs in */
19330 @@ -85858,7 +85282,7 @@ index 37e6216..3604797 100644
19331
19332 static int audit_set_loginuid_perm(kuid_t loginuid)
19333 {
19334 -@@ -2023,7 +2023,7 @@ int audit_set_loginuid(kuid_t loginuid)
19335 +@@ -2090,7 +2090,7 @@ int audit_set_loginuid(kuid_t loginuid)
19336
19337 /* are we setting or clearing? */
19338 if (uid_valid(loginuid))
19339 @@ -85868,10 +85292,10 @@ index 37e6216..3604797 100644
19340 task->sessionid = sessionid;
19341 task->loginuid = loginuid;
19342 diff --git a/kernel/capability.c b/kernel/capability.c
19343 -index 1191a44..7c81292 100644
19344 +index 24663b3..b926ae1 100644
19345 --- a/kernel/capability.c
19346 +++ b/kernel/capability.c
19347 -@@ -202,6 +202,9 @@ SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr)
19348 +@@ -193,6 +193,9 @@ SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr)
19349 * before modification is attempted and the application
19350 * fails.
19351 */
19352 @@ -85881,7 +85305,7 @@ index 1191a44..7c81292 100644
19353 if (copy_to_user(dataptr, kdata, tocopy
19354 * sizeof(struct __user_cap_data_struct))) {
19355 return -EFAULT;
19356 -@@ -303,10 +306,11 @@ bool has_ns_capability(struct task_struct *t,
19357 +@@ -294,10 +297,11 @@ bool has_ns_capability(struct task_struct *t,
19358 int ret;
19359
19360 rcu_read_lock();
19361 @@ -85895,7 +85319,7 @@ index 1191a44..7c81292 100644
19362 }
19363
19364 /**
19365 -@@ -343,10 +347,10 @@ bool has_ns_capability_noaudit(struct task_struct *t,
19366 +@@ -334,10 +338,10 @@ bool has_ns_capability_noaudit(struct task_struct *t,
19367 int ret;
19368
19369 rcu_read_lock();
19370 @@ -85908,7 +85332,7 @@ index 1191a44..7c81292 100644
19371 }
19372
19373 /**
19374 -@@ -384,7 +388,7 @@ bool ns_capable(struct user_namespace *ns, int cap)
19375 +@@ -375,7 +379,7 @@ bool ns_capable(struct user_namespace *ns, int cap)
19376 BUG();
19377 }
19378
19379 @@ -85917,7 +85341,7 @@ index 1191a44..7c81292 100644
19380 current->flags |= PF_SUPERPRIV;
19381 return true;
19382 }
19383 -@@ -392,6 +396,21 @@ bool ns_capable(struct user_namespace *ns, int cap)
19384 +@@ -383,6 +387,21 @@ bool ns_capable(struct user_namespace *ns, int cap)
19385 }
19386 EXPORT_SYMBOL(ns_capable);
19387
19388 @@ -85939,7 +85363,7 @@ index 1191a44..7c81292 100644
19389 /**
19390 * file_ns_capable - Determine if the file's opener had a capability in effect
19391 * @file: The file we want to check
19392 -@@ -432,6 +451,12 @@ bool capable(int cap)
19393 +@@ -423,6 +442,12 @@ bool capable(int cap)
19394 }
19395 EXPORT_SYMBOL(capable);
19396
19397 @@ -85952,7 +85376,7 @@ index 1191a44..7c81292 100644
19398 /**
19399 * capable_wrt_inode_uidgid - Check nsown_capable and uid and gid mapped
19400 * @inode: The inode in question
19401 -@@ -449,3 +474,12 @@ bool capable_wrt_inode_uidgid(const struct inode *inode, int cap)
19402 +@@ -440,3 +465,12 @@ bool capable_wrt_inode_uidgid(const struct inode *inode, int cap)
19403 kgid_has_mapping(ns, inode->i_gid);
19404 }
19405 EXPORT_SYMBOL(capable_wrt_inode_uidgid);
19406 @@ -85966,20 +85390,20 @@ index 1191a44..7c81292 100644
19407 +}
19408 +EXPORT_SYMBOL(capable_wrt_inode_uidgid_nolog);
19409 diff --git a/kernel/cgroup.c b/kernel/cgroup.c
19410 -index 0c753dd..dd7d3d6 100644
19411 +index ceee0c5..d6f81dd 100644
19412 --- a/kernel/cgroup.c
19413 +++ b/kernel/cgroup.c
19414 -@@ -5372,7 +5372,7 @@ static int cgroup_css_links_read(struct seq_file *seq, void *v)
19415 - struct css_set *cset = link->cset;
19416 +@@ -4757,7 +4757,7 @@ static int cgroup_css_links_read(struct seq_file *seq, void *v)
19417 struct task_struct *task;
19418 int count = 0;
19419 +
19420 - seq_printf(seq, "css_set %p\n", cset);
19421 + seq_printf(seq, "css_set %pK\n", cset);
19422 +
19423 list_for_each_entry(task, &cset->tasks, cg_list) {
19424 - if (count++ > MAX_TASKS_SHOWN_PER_CSS) {
19425 - seq_puts(seq, " ...\n");
19426 + if (count++ > MAX_TASKS_SHOWN_PER_CSS)
19427 diff --git a/kernel/compat.c b/kernel/compat.c
19428 -index 0a09e48..b46b3d78 100644
19429 +index e40b043..3da8f51 100644
19430 --- a/kernel/compat.c
19431 +++ b/kernel/compat.c
19432 @@ -13,6 +13,7 @@
19433 @@ -85999,7 +85423,7 @@ index 0a09e48..b46b3d78 100644
19434 oldfs = get_fs();
19435 set_fs(KERNEL_DS);
19436 ret = hrtimer_nanosleep_restart(restart);
19437 -@@ -252,7 +253,7 @@ asmlinkage long compat_sys_nanosleep(struct compat_timespec __user *rqtp,
19438 +@@ -252,7 +253,7 @@ COMPAT_SYSCALL_DEFINE2(nanosleep, struct compat_timespec __user *, rqtp,
19439 oldfs = get_fs();
19440 set_fs(KERNEL_DS);
19441 ret = hrtimer_nanosleep(&tu,
19442 @@ -86008,7 +85432,7 @@ index 0a09e48..b46b3d78 100644
19443 HRTIMER_MODE_REL, CLOCK_MONOTONIC);
19444 set_fs(oldfs);
19445
19446 -@@ -361,7 +362,7 @@ asmlinkage long compat_sys_sigpending(compat_old_sigset_t __user *set)
19447 +@@ -361,7 +362,7 @@ COMPAT_SYSCALL_DEFINE1(sigpending, compat_old_sigset_t __user *, set)
19448 mm_segment_t old_fs = get_fs();
19449
19450 set_fs(KERNEL_DS);
19451 @@ -86017,11 +85441,11 @@ index 0a09e48..b46b3d78 100644
19452 set_fs(old_fs);
19453 if (ret == 0)
19454 ret = put_user(s, set);
19455 -@@ -451,7 +452,7 @@ asmlinkage long compat_sys_old_getrlimit(unsigned int resource,
19456 +@@ -451,7 +452,7 @@ COMPAT_SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
19457 mm_segment_t old_fs = get_fs();
19458
19459 set_fs(KERNEL_DS);
19460 -- ret = sys_old_getrlimit(resource, &r);
19461 +- ret = sys_old_getrlimit(resource, (struct rlimit __user *)&r);
19462 + ret = sys_old_getrlimit(resource, (struct rlimit __force_user *)&r);
19463 set_fs(old_fs);
19464
19465 @@ -86048,7 +85472,7 @@ index 0a09e48..b46b3d78 100644
19466 set_fs(old_fs);
19467
19468 if ((ret < 0) || (info.si_signo == 0))
19469 -@@ -695,8 +696,8 @@ long compat_sys_timer_settime(timer_t timer_id, int flags,
19470 +@@ -695,8 +696,8 @@ COMPAT_SYSCALL_DEFINE4(timer_settime, timer_t, timer_id, int, flags,
19471 oldfs = get_fs();
19472 set_fs(KERNEL_DS);
19473 err = sys_timer_settime(timer_id, flags,
19474 @@ -86059,7 +85483,7 @@ index 0a09e48..b46b3d78 100644
19475 set_fs(oldfs);
19476 if (!err && old && put_compat_itimerspec(old, &oldts))
19477 return -EFAULT;
19478 -@@ -713,7 +714,7 @@ long compat_sys_timer_gettime(timer_t timer_id,
19479 +@@ -713,7 +714,7 @@ COMPAT_SYSCALL_DEFINE2(timer_gettime, timer_t, timer_id,
19480 oldfs = get_fs();
19481 set_fs(KERNEL_DS);
19482 err = sys_timer_gettime(timer_id,
19483 @@ -86068,7 +85492,7 @@ index 0a09e48..b46b3d78 100644
19484 set_fs(oldfs);
19485 if (!err && put_compat_itimerspec(setting, &ts))
19486 return -EFAULT;
19487 -@@ -732,7 +733,7 @@ long compat_sys_clock_settime(clockid_t which_clock,
19488 +@@ -732,7 +733,7 @@ COMPAT_SYSCALL_DEFINE2(clock_settime, clockid_t, which_clock,
19489 oldfs = get_fs();
19490 set_fs(KERNEL_DS);
19491 err = sys_clock_settime(which_clock,
19492 @@ -86077,16 +85501,16 @@ index 0a09e48..b46b3d78 100644
19493 set_fs(oldfs);
19494 return err;
19495 }
19496 -@@ -747,7 +748,7 @@ long compat_sys_clock_gettime(clockid_t which_clock,
19497 +@@ -747,7 +748,7 @@ COMPAT_SYSCALL_DEFINE2(clock_gettime, clockid_t, which_clock,
19498 oldfs = get_fs();
19499 set_fs(KERNEL_DS);
19500 err = sys_clock_gettime(which_clock,
19501 - (struct timespec __user *) &ts);
19502 + (struct timespec __force_user *) &ts);
19503 set_fs(oldfs);
19504 - if (!err && put_compat_timespec(&ts, tp))
19505 + if (!err && compat_put_timespec(&ts, tp))
19506 return -EFAULT;
19507 -@@ -767,7 +768,7 @@ long compat_sys_clock_adjtime(clockid_t which_clock,
19508 +@@ -767,7 +768,7 @@ COMPAT_SYSCALL_DEFINE2(clock_adjtime, clockid_t, which_clock,
19509
19510 oldfs = get_fs();
19511 set_fs(KERNEL_DS);
19512 @@ -86095,28 +85519,25 @@ index 0a09e48..b46b3d78 100644
19513 set_fs(oldfs);
19514
19515 err = compat_put_timex(utp, &txc);
19516 -@@ -787,7 +788,7 @@ long compat_sys_clock_getres(clockid_t which_clock,
19517 +@@ -787,7 +788,7 @@ COMPAT_SYSCALL_DEFINE2(clock_getres, clockid_t, which_clock,
19518 oldfs = get_fs();
19519 set_fs(KERNEL_DS);
19520 err = sys_clock_getres(which_clock,
19521 - (struct timespec __user *) &ts);
19522 + (struct timespec __force_user *) &ts);
19523 set_fs(oldfs);
19524 - if (!err && tp && put_compat_timespec(&ts, tp))
19525 + if (!err && tp && compat_put_timespec(&ts, tp))
19526 return -EFAULT;
19527 -@@ -799,9 +800,9 @@ static long compat_clock_nanosleep_restart(struct restart_block *restart)
19528 - long err;
19529 - mm_segment_t oldfs;
19530 +@@ -801,7 +802,7 @@ static long compat_clock_nanosleep_restart(struct restart_block *restart)
19531 struct timespec tu;
19532 -- struct compat_timespec *rmtp = restart->nanosleep.compat_rmtp;
19533 -+ struct compat_timespec __user *rmtp = restart->nanosleep.compat_rmtp;
19534 + struct compat_timespec __user *rmtp = restart->nanosleep.compat_rmtp;
19535
19536 - restart->nanosleep.rmtp = (struct timespec __user *) &tu;
19537 + restart->nanosleep.rmtp = (struct timespec __force_user *) &tu;
19538 oldfs = get_fs();
19539 set_fs(KERNEL_DS);
19540 err = clock_nanosleep_restart(restart);
19541 -@@ -833,8 +834,8 @@ long compat_sys_clock_nanosleep(clockid_t which_clock, int flags,
19542 +@@ -833,8 +834,8 @@ COMPAT_SYSCALL_DEFINE4(clock_nanosleep, clockid_t, which_clock, int, flags,
19543 oldfs = get_fs();
19544 set_fs(KERNEL_DS);
19545 err = sys_clock_nanosleep(which_clock, flags,
19546 @@ -86134,7 +85555,7 @@ index 0a09e48..b46b3d78 100644
19547 - ret = sys_sched_rr_get_interval(pid, (struct timespec __user *)&t);
19548 + ret = sys_sched_rr_get_interval(pid, (struct timespec __force_user *)&t);
19549 set_fs(old_fs);
19550 - if (put_compat_timespec(&t, interval))
19551 + if (compat_put_timespec(&t, interval))
19552 return -EFAULT;
19553 diff --git a/kernel/configs.c b/kernel/configs.c
19554 index c18b1f1..b9a0132 100644
19555 @@ -86161,7 +85582,7 @@ index c18b1f1..b9a0132 100644
19556 return -ENOMEM;
19557
19558 diff --git a/kernel/cred.c b/kernel/cred.c
19559 -index e0573a4..20fb164 100644
19560 +index e0573a4..26c0fd3 100644
19561 --- a/kernel/cred.c
19562 +++ b/kernel/cred.c
19563 @@ -164,6 +164,16 @@ void exit_creds(struct task_struct *tsk)
19564 @@ -86199,7 +85620,7 @@ index e0573a4..20fb164 100644
19565 /* dumpability changes */
19566 if (!uid_eq(old->euid, new->euid) ||
19567 !gid_eq(old->egid, new->egid) ||
19568 -@@ -479,6 +491,108 @@ int commit_creds(struct cred *new)
19569 +@@ -479,6 +491,105 @@ int commit_creds(struct cred *new)
19570 put_cred(old);
19571 return 0;
19572 }
19573 @@ -86234,10 +85655,7 @@ index e0573a4..20fb164 100644
19574 + ncred->sgid = new->sgid;
19575 + ncred->fsgid = new->fsgid;
19576 + // groups
19577 -+ if (set_groups(ncred, new->group_info) < 0) {
19578 -+ abort_creds(ncred);
19579 -+ goto die;
19580 -+ }
19581 ++ set_groups(ncred, new->group_info);
19582 + // caps
19583 + ncred->securebits = new->securebits;
19584 + ncred->cap_inheritable = new->cap_inheritable;
19585 @@ -86309,10 +85727,10 @@ index e0573a4..20fb164 100644
19586
19587 /**
19588 diff --git a/kernel/debug/debug_core.c b/kernel/debug/debug_core.c
19589 -index 334b398..9145fb1 100644
19590 +index 2956c8d..cfe1e2e 100644
19591 --- a/kernel/debug/debug_core.c
19592 +++ b/kernel/debug/debug_core.c
19593 -@@ -123,7 +123,7 @@ static DEFINE_RAW_SPINLOCK(dbg_slave_lock);
19594 +@@ -124,7 +124,7 @@ static DEFINE_RAW_SPINLOCK(dbg_slave_lock);
19595 */
19596 static atomic_t masters_in_kgdb;
19597 static atomic_t slaves_in_kgdb;
19598 @@ -86321,7 +85739,7 @@ index 334b398..9145fb1 100644
19599 atomic_t kgdb_setting_breakpoint;
19600
19601 struct task_struct *kgdb_usethread;
19602 -@@ -133,7 +133,7 @@ int kgdb_single_step;
19603 +@@ -134,7 +134,7 @@ int kgdb_single_step;
19604 static pid_t kgdb_sstep_pid;
19605
19606 /* to keep track of the CPU which is doing the single stepping*/
19607 @@ -86330,7 +85748,7 @@ index 334b398..9145fb1 100644
19608
19609 /*
19610 * If you are debugging a problem where roundup (the collection of
19611 -@@ -541,7 +541,7 @@ return_normal:
19612 +@@ -549,7 +549,7 @@ return_normal:
19613 * kernel will only try for the value of sstep_tries before
19614 * giving up and continuing on.
19615 */
19616 @@ -86339,7 +85757,7 @@ index 334b398..9145fb1 100644
19617 (kgdb_info[cpu].task &&
19618 kgdb_info[cpu].task->pid != kgdb_sstep_pid) && --sstep_tries) {
19619 atomic_set(&kgdb_active, -1);
19620 -@@ -639,8 +639,8 @@ cpu_master_loop:
19621 +@@ -647,8 +647,8 @@ cpu_master_loop:
19622 }
19623
19624 kgdb_restore:
19625 @@ -86350,7 +85768,7 @@ index 334b398..9145fb1 100644
19626 if (kgdb_info[sstep_cpu].task)
19627 kgdb_sstep_pid = kgdb_info[sstep_cpu].task->pid;
19628 else
19629 -@@ -917,18 +917,18 @@ static void kgdb_unregister_callbacks(void)
19630 +@@ -925,18 +925,18 @@ static void kgdb_unregister_callbacks(void)
19631 static void kgdb_tasklet_bpt(unsigned long ing)
19632 {
19633 kgdb_breakpoint();
19634 @@ -86395,7 +85813,7 @@ index 0b097c8..11dd5c5 100644
19635 #ifdef CONFIG_MODULE_UNLOAD
19636 {
19637 diff --git a/kernel/events/core.c b/kernel/events/core.c
19638 -index 0e7fea7..f869fde 100644
19639 +index 440eefc..0909f02 100644
19640 --- a/kernel/events/core.c
19641 +++ b/kernel/events/core.c
19642 @@ -158,8 +158,15 @@ static struct srcu_struct pmus_srcu;
19643 @@ -86424,8 +85842,8 @@ index 0e7fea7..f869fde 100644
19644 }
19645
19646 static int perf_rotate_context(struct perf_cpu_context *cpuctx);
19647 -@@ -272,7 +279,7 @@ void perf_sample_event_took(u64 sample_len_ns)
19648 - update_perf_cpu_limits();
19649 +@@ -291,7 +298,7 @@ void perf_sample_event_took(u64 sample_len_ns)
19650 + }
19651 }
19652
19653 -static atomic64_t perf_event_id;
19654 @@ -86433,7 +85851,7 @@ index 0e7fea7..f869fde 100644
19655
19656 static void cpu_ctx_sched_out(struct perf_cpu_context *cpuctx,
19657 enum event_type_t event_type);
19658 -@@ -3000,7 +3007,7 @@ static void __perf_event_read(void *info)
19659 +@@ -3002,7 +3009,7 @@ static void __perf_event_read(void *info)
19660
19661 static inline u64 perf_event_count(struct perf_event *event)
19662 {
19663 @@ -86442,7 +85860,7 @@ index 0e7fea7..f869fde 100644
19664 }
19665
19666 static u64 perf_event_read(struct perf_event *event)
19667 -@@ -3365,9 +3372,9 @@ u64 perf_event_read_value(struct perf_event *event, u64 *enabled, u64 *running)
19668 +@@ -3361,9 +3368,9 @@ u64 perf_event_read_value(struct perf_event *event, u64 *enabled, u64 *running)
19669 mutex_lock(&event->child_mutex);
19670 total += perf_event_read(event);
19671 *enabled += event->total_time_enabled +
19672 @@ -86454,7 +85872,7 @@ index 0e7fea7..f869fde 100644
19673
19674 list_for_each_entry(child, &event->child_list, child_list) {
19675 total += perf_event_read(child);
19676 -@@ -3796,10 +3803,10 @@ void perf_event_update_userpage(struct perf_event *event)
19677 +@@ -3792,10 +3799,10 @@ void perf_event_update_userpage(struct perf_event *event)
19678 userpg->offset -= local64_read(&event->hw.prev_count);
19679
19680 userpg->time_enabled = enabled +
19681 @@ -86467,7 +85885,7 @@ index 0e7fea7..f869fde 100644
19682
19683 arch_perf_update_userpage(userpg, now);
19684
19685 -@@ -4350,7 +4357,7 @@ perf_output_sample_ustack(struct perf_output_handle *handle, u64 dump_size,
19686 +@@ -4359,7 +4366,7 @@ perf_output_sample_ustack(struct perf_output_handle *handle, u64 dump_size,
19687
19688 /* Data. */
19689 sp = perf_user_stack_pointer(regs);
19690 @@ -86476,7 +85894,7 @@ index 0e7fea7..f869fde 100644
19691 dyn_size = dump_size - rem;
19692
19693 perf_output_skip(handle, rem);
19694 -@@ -4441,11 +4448,11 @@ static void perf_output_read_one(struct perf_output_handle *handle,
19695 +@@ -4450,11 +4457,11 @@ static void perf_output_read_one(struct perf_output_handle *handle,
19696 values[n++] = perf_event_count(event);
19697 if (read_format & PERF_FORMAT_TOTAL_TIME_ENABLED) {
19698 values[n++] = enabled +
19699 @@ -86490,7 +85908,7 @@ index 0e7fea7..f869fde 100644
19700 }
19701 if (read_format & PERF_FORMAT_ID)
19702 values[n++] = primary_event_id(event);
19703 -@@ -6724,7 +6731,7 @@ perf_event_alloc(struct perf_event_attr *attr, int cpu,
19704 +@@ -6733,7 +6740,7 @@ perf_event_alloc(struct perf_event_attr *attr, int cpu,
19705 event->parent = parent_event;
19706
19707 event->ns = get_pid_ns(task_active_pid_ns(current));
19708 @@ -86499,7 +85917,7 @@ index 0e7fea7..f869fde 100644
19709
19710 event->state = PERF_EVENT_STATE_INACTIVE;
19711
19712 -@@ -7024,6 +7031,11 @@ SYSCALL_DEFINE5(perf_event_open,
19713 +@@ -7015,6 +7022,11 @@ SYSCALL_DEFINE5(perf_event_open,
19714 if (flags & ~PERF_FLAG_ALL)
19715 return -EINVAL;
19716
19717 @@ -86511,7 +85929,7 @@ index 0e7fea7..f869fde 100644
19718 err = perf_copy_attr(attr_uptr, &attr);
19719 if (err)
19720 return err;
19721 -@@ -7362,10 +7374,10 @@ static void sync_child_event(struct perf_event *child_event,
19722 +@@ -7353,10 +7365,10 @@ static void sync_child_event(struct perf_event *child_event,
19723 /*
19724 * Add back the child's count to the parent's count:
19725 */
19726 @@ -86570,7 +85988,7 @@ index 569b2187..19940d9 100644
19727 /* Callchain handling */
19728 extern struct perf_callchain_entry *
19729 diff --git a/kernel/events/uprobes.c b/kernel/events/uprobes.c
19730 -index 307d87c..6466cbe 100644
19731 +index 04709b6..d330828 100644
19732 --- a/kernel/events/uprobes.c
19733 +++ b/kernel/events/uprobes.c
19734 @@ -1666,7 +1666,7 @@ static int is_trap_at_addr(struct mm_struct *mm, unsigned long vaddr)
19735 @@ -86583,7 +86001,7 @@ index 307d87c..6466cbe 100644
19736 pagefault_disable();
19737 result = __copy_from_user_inatomic(&opcode, (void __user*)vaddr,
19738 diff --git a/kernel/exit.c b/kernel/exit.c
19739 -index 81b3d67..ef189a4 100644
19740 +index 6ed6a1d..edecb0e 100644
19741 --- a/kernel/exit.c
19742 +++ b/kernel/exit.c
19743 @@ -173,6 +173,10 @@ void release_task(struct task_struct * p)
19744 @@ -86606,7 +86024,7 @@ index 81b3d67..ef189a4 100644
19745 recalc_sigpending();
19746 spin_unlock_irq(&current->sighand->siglock);
19747 return 0;
19748 -@@ -706,6 +710,8 @@ void do_exit(long code)
19749 +@@ -699,6 +703,8 @@ void do_exit(long code)
19750 struct task_struct *tsk = current;
19751 int group_dead;
19752
19753 @@ -86615,7 +86033,7 @@ index 81b3d67..ef189a4 100644
19754 profile_task_exit(tsk);
19755
19756 WARN_ON(blk_needs_flush_plug(tsk));
19757 -@@ -722,7 +728,6 @@ void do_exit(long code)
19758 +@@ -715,7 +721,6 @@ void do_exit(long code)
19759 * mm_release()->clear_child_tid() from writing to a user-controlled
19760 * kernel address.
19761 */
19762 @@ -86623,7 +86041,7 @@ index 81b3d67..ef189a4 100644
19763
19764 ptrace_event(PTRACE_EVENT_EXIT, code);
19765
19766 -@@ -781,6 +786,9 @@ void do_exit(long code)
19767 +@@ -774,6 +779,9 @@ void do_exit(long code)
19768 tsk->exit_code = code;
19769 taskstats_exit(tsk, group_dead);
19770
19771 @@ -86633,7 +86051,7 @@ index 81b3d67..ef189a4 100644
19772 exit_mm(tsk);
19773
19774 if (group_dead)
19775 -@@ -900,7 +908,7 @@ SYSCALL_DEFINE1(exit, int, error_code)
19776 +@@ -893,7 +901,7 @@ SYSCALL_DEFINE1(exit, int, error_code)
19777 * Take down every thread in the group. This is called by fatal signals
19778 * as well as by sys_exit_group (below).
19779 */
19780 @@ -86643,10 +86061,10 @@ index 81b3d67..ef189a4 100644
19781 {
19782 struct signal_struct *sig = current->signal;
19783 diff --git a/kernel/fork.c b/kernel/fork.c
19784 -index a17621c..2a89549 100644
19785 +index 54a8d26..9a24446 100644
19786 --- a/kernel/fork.c
19787 +++ b/kernel/fork.c
19788 -@@ -180,6 +180,48 @@ void thread_info_cache_init(void)
19789 +@@ -183,6 +183,48 @@ void thread_info_cache_init(void)
19790 # endif
19791 #endif
19792
19793 @@ -86695,7 +86113,7 @@ index a17621c..2a89549 100644
19794 /* SLAB cache for signal_struct structures (tsk->signal) */
19795 static struct kmem_cache *signal_cachep;
19796
19797 -@@ -198,18 +240,22 @@ struct kmem_cache *vm_area_cachep;
19798 +@@ -201,18 +243,22 @@ struct kmem_cache *vm_area_cachep;
19799 /* SLAB cache for mm_struct structures (tsk->mm) */
19800 static struct kmem_cache *mm_cachep;
19801
19802 @@ -86721,7 +86139,7 @@ index a17621c..2a89549 100644
19803 rt_mutex_debug_task_free(tsk);
19804 ftrace_graph_exit_task(tsk);
19805 put_seccomp_filter(tsk);
19806 -@@ -295,6 +341,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
19807 +@@ -299,6 +345,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
19808 struct task_struct *tsk;
19809 struct thread_info *ti;
19810 unsigned long *stackend;
19811 @@ -86729,7 +86147,7 @@ index a17621c..2a89549 100644
19812 int node = tsk_fork_get_node(orig);
19813 int err;
19814
19815 -@@ -302,7 +349,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
19816 +@@ -306,7 +353,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
19817 if (!tsk)
19818 return NULL;
19819
19820 @@ -86738,7 +86156,7 @@ index a17621c..2a89549 100644
19821 if (!ti)
19822 goto free_tsk;
19823
19824 -@@ -311,6 +358,9 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
19825 +@@ -315,6 +362,9 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
19826 goto free_ti;
19827
19828 tsk->stack = ti;
19829 @@ -86748,7 +86166,7 @@ index a17621c..2a89549 100644
19830
19831 setup_thread_stack(tsk, orig);
19832 clear_user_return_notifier(tsk);
19833 -@@ -319,7 +369,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
19834 +@@ -323,7 +373,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
19835 *stackend = STACK_END_MAGIC; /* for overflow detection */
19836
19837 #ifdef CONFIG_CC_STACKPROTECTOR
19838 @@ -86757,7 +86175,7 @@ index a17621c..2a89549 100644
19839 #endif
19840
19841 /*
19842 -@@ -333,24 +383,92 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
19843 +@@ -337,24 +387,92 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
19844 tsk->splice_pipe = NULL;
19845 tsk->task_frag.page = NULL;
19846
19847 @@ -86854,7 +86272,7 @@ index a17621c..2a89549 100644
19848
19849 uprobe_start_dup_mmap();
19850 down_write(&oldmm->mmap_sem);
19851 -@@ -379,55 +497,15 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
19852 +@@ -383,55 +501,15 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
19853
19854 prev = NULL;
19855 for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
19856 @@ -86914,7 +86332,7 @@ index a17621c..2a89549 100644
19857 }
19858
19859 /*
19860 -@@ -459,6 +537,31 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
19861 +@@ -463,6 +541,31 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
19862 if (retval)
19863 goto out;
19864 }
19865 @@ -86946,7 +86364,7 @@ index a17621c..2a89549 100644
19866 /* a new mm has just been created */
19867 arch_dup_mmap(oldmm, mm);
19868 retval = 0;
19869 -@@ -468,14 +571,6 @@ out:
19870 +@@ -472,14 +575,6 @@ out:
19871 up_write(&oldmm->mmap_sem);
19872 uprobe_end_dup_mmap();
19873 return retval;
19874 @@ -86961,7 +86379,7 @@ index a17621c..2a89549 100644
19875 }
19876
19877 static inline int mm_alloc_pgd(struct mm_struct *mm)
19878 -@@ -689,8 +784,8 @@ struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
19879 +@@ -698,8 +793,8 @@ struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
19880 return ERR_PTR(err);
19881
19882 mm = get_task_mm(task);
19883 @@ -86972,7 +86390,7 @@ index a17621c..2a89549 100644
19884 mmput(mm);
19885 mm = ERR_PTR(-EACCES);
19886 }
19887 -@@ -906,13 +1001,20 @@ static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
19888 +@@ -918,13 +1013,20 @@ static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
19889 spin_unlock(&fs->lock);
19890 return -EAGAIN;
19891 }
19892 @@ -86994,7 +86412,7 @@ index a17621c..2a89549 100644
19893 return 0;
19894 }
19895
19896 -@@ -1130,7 +1232,7 @@ init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
19897 +@@ -1133,7 +1235,7 @@ init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
19898 * parts of the process environment (as per the clone
19899 * flags). The actual kick-off is left to the caller.
19900 */
19901 @@ -87003,7 +86421,7 @@ index a17621c..2a89549 100644
19902 unsigned long stack_start,
19903 unsigned long stack_size,
19904 int __user *child_tidptr,
19905 -@@ -1202,6 +1304,9 @@ static struct task_struct *copy_process(unsigned long clone_flags,
19906 +@@ -1205,6 +1307,9 @@ static struct task_struct *copy_process(unsigned long clone_flags,
19907 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
19908 #endif
19909 retval = -EAGAIN;
19910 @@ -87013,7 +86431,7 @@ index a17621c..2a89549 100644
19911 if (atomic_read(&p->real_cred->user->processes) >=
19912 task_rlimit(p, RLIMIT_NPROC)) {
19913 if (p->real_cred->user != INIT_USER &&
19914 -@@ -1449,6 +1554,11 @@ static struct task_struct *copy_process(unsigned long clone_flags,
19915 +@@ -1452,6 +1557,11 @@ static struct task_struct *copy_process(unsigned long clone_flags,
19916 goto bad_fork_free_pid;
19917 }
19918
19919 @@ -87025,7 +86443,7 @@ index a17621c..2a89549 100644
19920 if (likely(p->pid)) {
19921 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
19922
19923 -@@ -1537,6 +1647,8 @@ bad_fork_cleanup_count:
19924 +@@ -1539,6 +1649,8 @@ bad_fork_cleanup_count:
19925 bad_fork_free:
19926 free_task(p);
19927 fork_out:
19928 @@ -87034,7 +86452,7 @@ index a17621c..2a89549 100644
19929 return ERR_PTR(retval);
19930 }
19931
19932 -@@ -1598,6 +1710,7 @@ long do_fork(unsigned long clone_flags,
19933 +@@ -1600,6 +1712,7 @@ long do_fork(unsigned long clone_flags,
19934
19935 p = copy_process(clone_flags, stack_start, stack_size,
19936 child_tidptr, NULL, trace);
19937 @@ -87042,7 +86460,7 @@ index a17621c..2a89549 100644
19938 /*
19939 * Do this prior waking up the new thread - the thread pointer
19940 * might get invalid after that point, if the thread exits quickly.
19941 -@@ -1612,6 +1725,8 @@ long do_fork(unsigned long clone_flags,
19942 +@@ -1614,6 +1727,8 @@ long do_fork(unsigned long clone_flags,
19943 if (clone_flags & CLONE_PARENT_SETTID)
19944 put_user(nr, parent_tidptr);
19945
19946 @@ -87051,7 +86469,7 @@ index a17621c..2a89549 100644
19947 if (clone_flags & CLONE_VFORK) {
19948 p->vfork_done = &vfork;
19949 init_completion(&vfork);
19950 -@@ -1728,7 +1843,7 @@ void __init proc_caches_init(void)
19951 +@@ -1730,7 +1845,7 @@ void __init proc_caches_init(void)
19952 mm_cachep = kmem_cache_create("mm_struct",
19953 sizeof(struct mm_struct), ARCH_MIN_MMSTRUCT_ALIGN,
19954 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK, NULL);
19955 @@ -87060,7 +86478,7 @@ index a17621c..2a89549 100644
19956 mmap_init();
19957 nsproxy_cache_init();
19958 }
19959 -@@ -1768,7 +1883,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
19960 +@@ -1770,7 +1885,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
19961 return 0;
19962
19963 /* don't need lock here; in the worst case we'll do useless copy */
19964 @@ -87069,7 +86487,7 @@ index a17621c..2a89549 100644
19965 return 0;
19966
19967 *new_fsp = copy_fs_struct(fs);
19968 -@@ -1875,7 +1990,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
19969 +@@ -1877,7 +1992,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
19970 fs = current->fs;
19971 spin_lock(&fs->lock);
19972 current->fs = new_fs;
19973 @@ -87080,18 +86498,10 @@ index a17621c..2a89549 100644
19974 else
19975 new_fs = fs;
19976 diff --git a/kernel/futex.c b/kernel/futex.c
19977 -index e3087af..8e3b90f 100644
19978 +index de938d2..c566038 100644
19979 --- a/kernel/futex.c
19980 +++ b/kernel/futex.c
19981 -@@ -54,6 +54,7 @@
19982 - #include <linux/mount.h>
19983 - #include <linux/pagemap.h>
19984 - #include <linux/syscalls.h>
19985 -+#include <linux/ptrace.h>
19986 - #include <linux/signal.h>
19987 - #include <linux/export.h>
19988 - #include <linux/magic.h>
19989 -@@ -188,7 +189,7 @@ struct futex_pi_state {
19990 +@@ -202,7 +202,7 @@ struct futex_pi_state {
19991 atomic_t refcount;
19992
19993 union futex_key key;
19994 @@ -87100,7 +86510,7 @@ index e3087af..8e3b90f 100644
19995
19996 /**
19997 * struct futex_q - The hashed futex queue entry, one per waiting task
19998 -@@ -222,7 +223,7 @@ struct futex_q {
19999 +@@ -236,7 +236,7 @@ struct futex_q {
20000 struct rt_mutex_waiter *rt_waiter;
20001 union futex_key *requeue_pi_key;
20002 u32 bitset;
20003 @@ -87109,7 +86519,7 @@ index e3087af..8e3b90f 100644
20004
20005 static const struct futex_q futex_q_init = {
20006 /* list gets initialized in queue_me()*/
20007 -@@ -380,6 +381,11 @@ get_futex_key(u32 __user *uaddr, int fshared, union futex_key *key, int rw)
20008 +@@ -394,6 +394,11 @@ get_futex_key(u32 __user *uaddr, int fshared, union futex_key *key, int rw)
20009 struct page *page, *page_head;
20010 int err, ro = 0;
20011
20012 @@ -87121,7 +86531,7 @@ index e3087af..8e3b90f 100644
20013 /*
20014 * The futex address must be "naturally" aligned.
20015 */
20016 -@@ -579,7 +585,7 @@ static int cmpxchg_futex_value_locked(u32 *curval, u32 __user *uaddr,
20017 +@@ -593,7 +598,7 @@ static int cmpxchg_futex_value_locked(u32 *curval, u32 __user *uaddr,
20018
20019 static int get_futex_value_locked(u32 *dest, u32 __user *from)
20020 {
20021 @@ -87130,7 +86540,7 @@ index e3087af..8e3b90f 100644
20022
20023 pagefault_disable();
20024 ret = __copy_from_user_inatomic(dest, from, sizeof(u32));
20025 -@@ -3019,6 +3025,7 @@ static void __init futex_detect_cmpxchg(void)
20026 +@@ -3033,6 +3038,7 @@ static void __init futex_detect_cmpxchg(void)
20027 {
20028 #ifndef CONFIG_HAVE_FUTEX_CMPXCHG
20029 u32 curval;
20030 @@ -87138,7 +86548,7 @@ index e3087af..8e3b90f 100644
20031
20032 /*
20033 * This will fail and we want it. Some arch implementations do
20034 -@@ -3030,8 +3037,11 @@ static void __init futex_detect_cmpxchg(void)
20035 +@@ -3044,8 +3050,11 @@ static void __init futex_detect_cmpxchg(void)
20036 * implementation, the non-functional ones will return
20037 * -ENOSYS.
20038 */
20039 @@ -87151,7 +86561,7 @@ index e3087af..8e3b90f 100644
20040 }
20041
20042 diff --git a/kernel/futex_compat.c b/kernel/futex_compat.c
20043 -index f9f44fd..29885e4 100644
20044 +index 55c8c93..9ba7ad6 100644
20045 --- a/kernel/futex_compat.c
20046 +++ b/kernel/futex_compat.c
20047 @@ -32,7 +32,7 @@ fetch_robust_entry(compat_uptr_t *uentry, struct robust_list __user **entry,
20048 @@ -87189,10 +86599,10 @@ index f45b75b..bfac6d5 100644
20049 if (gcov_events_enabled)
20050 gcov_event(GCOV_REMOVE, info);
20051 diff --git a/kernel/hrtimer.c b/kernel/hrtimer.c
20052 -index 04d0374..e7c3725 100644
20053 +index e0501fe..312edd6 100644
20054 --- a/kernel/hrtimer.c
20055 +++ b/kernel/hrtimer.c
20056 -@@ -1461,7 +1461,7 @@ void hrtimer_peek_ahead_timers(void)
20057 +@@ -1448,7 +1448,7 @@ void hrtimer_peek_ahead_timers(void)
20058 local_irq_restore(flags);
20059 }
20060
20061 @@ -87202,10 +86612,10 @@ index 04d0374..e7c3725 100644
20062 hrtimer_peek_ahead_timers();
20063 }
20064 diff --git a/kernel/irq_work.c b/kernel/irq_work.c
20065 -index 55fcce6..0e4cf34 100644
20066 +index a82170e..5b01e7f 100644
20067 --- a/kernel/irq_work.c
20068 +++ b/kernel/irq_work.c
20069 -@@ -189,12 +189,13 @@ static int irq_work_cpu_notify(struct notifier_block *self,
20070 +@@ -191,12 +191,13 @@ static int irq_work_cpu_notify(struct notifier_block *self,
20071 return NOTIFY_OK;
20072 }
20073
20074 @@ -87258,7 +86668,7 @@ index 9019f15..9a3c42e 100644
20075
20076 static int
20077 diff --git a/kernel/kallsyms.c b/kernel/kallsyms.c
20078 -index 3127ad5..159d880 100644
20079 +index cb0cf37..b69e161 100644
20080 --- a/kernel/kallsyms.c
20081 +++ b/kernel/kallsyms.c
20082 @@ -11,6 +11,9 @@
20083 @@ -87271,7 +86681,7 @@ index 3127ad5..159d880 100644
20084 #include <linux/kallsyms.h>
20085 #include <linux/module.h>
20086 #include <linux/init.h>
20087 -@@ -53,12 +56,33 @@ extern const unsigned long kallsyms_markers[] __attribute__((weak));
20088 +@@ -54,12 +57,33 @@ extern const unsigned long kallsyms_markers[] __weak;
20089
20090 static inline int is_kernel_inittext(unsigned long addr)
20091 {
20092 @@ -87305,7 +86715,7 @@ index 3127ad5..159d880 100644
20093 static inline int is_kernel_text(unsigned long addr)
20094 {
20095 if ((addr >= (unsigned long)_stext && addr <= (unsigned long)_etext) ||
20096 -@@ -69,13 +93,28 @@ static inline int is_kernel_text(unsigned long addr)
20097 +@@ -70,13 +94,28 @@ static inline int is_kernel_text(unsigned long addr)
20098
20099 static inline int is_kernel(unsigned long addr)
20100 {
20101 @@ -87334,7 +86744,7 @@ index 3127ad5..159d880 100644
20102 if (all_var)
20103 return is_kernel(addr);
20104
20105 -@@ -480,7 +519,6 @@ static unsigned long get_ksymbol_core(struct kallsym_iter *iter)
20106 +@@ -481,7 +520,6 @@ static unsigned long get_ksymbol_core(struct kallsym_iter *iter)
20107
20108 static void reset_iter(struct kallsym_iter *iter, loff_t new_pos)
20109 {
20110 @@ -87342,7 +86752,7 @@ index 3127ad5..159d880 100644
20111 iter->nameoff = get_symbol_offset(new_pos);
20112 iter->pos = new_pos;
20113 }
20114 -@@ -528,6 +566,11 @@ static int s_show(struct seq_file *m, void *p)
20115 +@@ -529,6 +567,11 @@ static int s_show(struct seq_file *m, void *p)
20116 {
20117 struct kallsym_iter *iter = m->private;
20118
20119 @@ -87354,7 +86764,7 @@ index 3127ad5..159d880 100644
20120 /* Some debugging symbols have no name. Ignore them. */
20121 if (!iter->name[0])
20122 return 0;
20123 -@@ -541,6 +584,7 @@ static int s_show(struct seq_file *m, void *p)
20124 +@@ -542,6 +585,7 @@ static int s_show(struct seq_file *m, void *p)
20125 */
20126 type = iter->exported ? toupper(iter->type) :
20127 tolower(iter->type);
20128 @@ -87362,7 +86772,7 @@ index 3127ad5..159d880 100644
20129 seq_printf(m, "%pK %c %s\t[%s]\n", (void *)iter->value,
20130 type, iter->name, iter->module_name);
20131 } else
20132 -@@ -566,7 +610,7 @@ static int kallsyms_open(struct inode *inode, struct file *file)
20133 +@@ -567,7 +611,7 @@ static int kallsyms_open(struct inode *inode, struct file *file)
20134 struct kallsym_iter *iter;
20135 int ret;
20136
20137 @@ -87387,11 +86797,11 @@ index e30ac0f..3528cac 100644
20138
20139 /*
20140 diff --git a/kernel/kexec.c b/kernel/kexec.c
20141 -index 18ff0b9..40b0eab 100644
20142 +index 28c5706..bfc8388 100644
20143 --- a/kernel/kexec.c
20144 +++ b/kernel/kexec.c
20145 -@@ -1045,7 +1045,8 @@ asmlinkage long compat_sys_kexec_load(unsigned long entry,
20146 - unsigned long flags)
20147 +@@ -1046,7 +1046,8 @@ COMPAT_SYSCALL_DEFINE4(kexec_load, compat_ulong_t, entry,
20148 + compat_ulong_t, flags)
20149 {
20150 struct compat_kexec_segment in;
20151 - struct kexec_segment out, __user *ksegments;
20152 @@ -87647,10 +87057,10 @@ index ceeadfc..11c18b6 100644
20153
20154 if (!pp)
20155 diff --git a/kernel/ksysfs.c b/kernel/ksysfs.c
20156 -index d945a94..0b7f45f 100644
20157 +index 2495a9b..071b906 100644
20158 --- a/kernel/ksysfs.c
20159 +++ b/kernel/ksysfs.c
20160 -@@ -46,6 +46,8 @@ static ssize_t uevent_helper_store(struct kobject *kobj,
20161 +@@ -49,6 +49,8 @@ static ssize_t uevent_helper_store(struct kobject *kobj,
20162 {
20163 if (count+1 > UEVENT_HELPER_PATH_LEN)
20164 return -ENOENT;
20165 @@ -87659,7 +87069,7 @@ index d945a94..0b7f45f 100644
20166 memcpy(uevent_helper, buf, count);
20167 uevent_helper[count] = '\0';
20168 if (count && uevent_helper[count-1] == '\n')
20169 -@@ -172,7 +174,7 @@ static ssize_t notes_read(struct file *filp, struct kobject *kobj,
20170 +@@ -175,7 +177,7 @@ static ssize_t notes_read(struct file *filp, struct kobject *kobj,
20171 return count;
20172 }
20173
20174 @@ -87669,7 +87079,7 @@ index d945a94..0b7f45f 100644
20175 .name = "notes",
20176 .mode = S_IRUGO,
20177 diff --git a/kernel/locking/lockdep.c b/kernel/locking/lockdep.c
20178 -index eb8a547..321d8e1 100644
20179 +index d24e433..fa04fb8 100644
20180 --- a/kernel/locking/lockdep.c
20181 +++ b/kernel/locking/lockdep.c
20182 @@ -597,6 +597,10 @@ static int static_obj(void *obj)
20183 @@ -87691,7 +87101,7 @@ index eb8a547..321d8e1 100644
20184 printk("the code is fine but needs lockdep annotation.\n");
20185 printk("turning off the locking correctness validator.\n");
20186 dump_stack();
20187 -@@ -3082,7 +3087,7 @@ static int __lock_acquire(struct lockdep_map *lock, unsigned int subclass,
20188 +@@ -3079,7 +3084,7 @@ static int __lock_acquire(struct lockdep_map *lock, unsigned int subclass,
20189 if (!class)
20190 return 0;
20191 }
20192 @@ -87749,8 +87159,61 @@ index ef43ac4..2720dfa 100644
20193 (void *)class->contending_point[i]);
20194 seq_printf(m, "%40s %14lu %29s %pS\n",
20195 name, stats->contending_point[i],
20196 +diff --git a/kernel/locking/mcs_spinlock.c b/kernel/locking/mcs_spinlock.c
20197 +index 838dc9e..760e158 100644
20198 +--- a/kernel/locking/mcs_spinlock.c
20199 ++++ b/kernel/locking/mcs_spinlock.c
20200 +@@ -71,7 +71,7 @@ bool osq_lock(struct optimistic_spin_queue **lock)
20201 + if (likely(prev == NULL))
20202 + return true;
20203 +
20204 +- ACCESS_ONCE(prev->next) = node;
20205 ++ ACCESS_ONCE_RW(prev->next) = node;
20206 +
20207 + /*
20208 + * Normally @prev is untouchable after the above store; because at that
20209 +@@ -143,8 +143,8 @@ unqueue:
20210 + * it will wait in Step-A.
20211 + */
20212 +
20213 +- ACCESS_ONCE(next->prev) = prev;
20214 +- ACCESS_ONCE(prev->next) = next;
20215 ++ ACCESS_ONCE_RW(next->prev) = prev;
20216 ++ ACCESS_ONCE_RW(prev->next) = next;
20217 +
20218 + return false;
20219 + }
20220 +@@ -165,13 +165,13 @@ void osq_unlock(struct optimistic_spin_queue **lock)
20221 + */
20222 + next = xchg(&node->next, NULL);
20223 + if (next) {
20224 +- ACCESS_ONCE(next->locked) = 1;
20225 ++ ACCESS_ONCE_RW(next->locked) = 1;
20226 + return;
20227 + }
20228 +
20229 + next = osq_wait_next(lock, node, NULL);
20230 + if (next)
20231 +- ACCESS_ONCE(next->locked) = 1;
20232 ++ ACCESS_ONCE_RW(next->locked) = 1;
20233 + }
20234 +
20235 + #endif
20236 +diff --git a/kernel/locking/mcs_spinlock.h b/kernel/locking/mcs_spinlock.h
20237 +index a2dbac4..e02a34a 100644
20238 +--- a/kernel/locking/mcs_spinlock.h
20239 ++++ b/kernel/locking/mcs_spinlock.h
20240 +@@ -81,7 +81,7 @@ void mcs_spin_lock(struct mcs_spinlock **lock, struct mcs_spinlock *node)
20241 + */
20242 + return;
20243 + }
20244 +- ACCESS_ONCE(prev->next) = node;
20245 ++ ACCESS_ONCE_RW(prev->next) = node;
20246 +
20247 + /* Wait until the lock holder passes the lock down. */
20248 + arch_mcs_spin_lock_contended(&node->locked);
20249 diff --git a/kernel/locking/mutex-debug.c b/kernel/locking/mutex-debug.c
20250 -index faf6f5b..dc9070a 100644
20251 +index 5cf6731..ce3bc5a 100644
20252 --- a/kernel/locking/mutex-debug.c
20253 +++ b/kernel/locking/mutex-debug.c
20254 @@ -49,21 +49,21 @@ void debug_mutex_free_waiter(struct mutex_waiter *waiter)
20255 @@ -87798,28 +87261,10 @@ index 0799fd3..d06ae3b 100644
20256 extern void debug_mutex_init(struct mutex *lock, const char *name,
20257 struct lock_class_key *key);
20258 diff --git a/kernel/locking/mutex.c b/kernel/locking/mutex.c
20259 -index 4dd6e4c..df52693 100644
20260 +index bc73d33..6f308aa 100644
20261 --- a/kernel/locking/mutex.c
20262 +++ b/kernel/locking/mutex.c
20263 -@@ -135,7 +135,7 @@ void mspin_lock(struct mspin_node **lock, struct mspin_node *node)
20264 - node->locked = 1;
20265 - return;
20266 - }
20267 -- ACCESS_ONCE(prev->next) = node;
20268 -+ ACCESS_ONCE_RW(prev->next) = node;
20269 - smp_wmb();
20270 - /* Wait until the lock holder passes the lock down */
20271 - while (!ACCESS_ONCE(node->locked))
20272 -@@ -156,7 +156,7 @@ static void mspin_unlock(struct mspin_node **lock, struct mspin_node *node)
20273 - while (!(next = ACCESS_ONCE(node->next)))
20274 - arch_mutex_cpu_relax();
20275 - }
20276 -- ACCESS_ONCE(next->locked) = 1;
20277 -+ ACCESS_ONCE_RW(next->locked) = 1;
20278 - smp_wmb();
20279 - }
20280 -
20281 -@@ -520,7 +520,7 @@ slowpath:
20282 +@@ -490,7 +490,7 @@ slowpath:
20283 goto skip_wait;
20284
20285 debug_mutex_lock_common(lock, &waiter);
20286 @@ -87828,7 +87273,7 @@ index 4dd6e4c..df52693 100644
20287
20288 /* add waiting tasks to the end of the waitqueue (FIFO): */
20289 list_add_tail(&waiter.list, &lock->wait_list);
20290 -@@ -564,7 +564,7 @@ slowpath:
20291 +@@ -534,7 +534,7 @@ slowpath:
20292 schedule_preempt_disabled();
20293 spin_lock_mutex(&lock->wait_lock, flags);
20294 }
20295 @@ -87837,7 +87282,7 @@ index 4dd6e4c..df52693 100644
20296 /* set it to 0 if there are no waiters left: */
20297 if (likely(list_empty(&lock->wait_list)))
20298 atomic_set(&lock->count, 0);
20299 -@@ -601,7 +601,7 @@ skip_wait:
20300 +@@ -571,7 +571,7 @@ skip_wait:
20301 return 0;
20302
20303 err:
20304 @@ -87941,7 +87386,7 @@ index 1d96dd0..994ff19 100644
20305
20306 default:
20307 diff --git a/kernel/module.c b/kernel/module.c
20308 -index 6716a1f..9ddc1e1 100644
20309 +index 079c461..741f79c 100644
20310 --- a/kernel/module.c
20311 +++ b/kernel/module.c
20312 @@ -61,6 +61,7 @@
20313 @@ -87989,7 +87434,7 @@ index 6716a1f..9ddc1e1 100644
20314 pr_warn("%s: per-cpu alignment %li > %li\n",
20315 mod->name, align, PAGE_SIZE);
20316 align = PAGE_SIZE;
20317 -@@ -1059,7 +1061,7 @@ struct module_attribute module_uevent =
20318 +@@ -1061,7 +1063,7 @@ struct module_attribute module_uevent =
20319 static ssize_t show_coresize(struct module_attribute *mattr,
20320 struct module_kobject *mk, char *buffer)
20321 {
20322 @@ -87998,7 +87443,7 @@ index 6716a1f..9ddc1e1 100644
20323 }
20324
20325 static struct module_attribute modinfo_coresize =
20326 -@@ -1068,7 +1070,7 @@ static struct module_attribute modinfo_coresize =
20327 +@@ -1070,7 +1072,7 @@ static struct module_attribute modinfo_coresize =
20328 static ssize_t show_initsize(struct module_attribute *mattr,
20329 struct module_kobject *mk, char *buffer)
20330 {
20331 @@ -88007,7 +87452,7 @@ index 6716a1f..9ddc1e1 100644
20332 }
20333
20334 static struct module_attribute modinfo_initsize =
20335 -@@ -1160,12 +1162,29 @@ static int check_version(Elf_Shdr *sechdrs,
20336 +@@ -1162,12 +1164,29 @@ static int check_version(Elf_Shdr *sechdrs,
20337 goto bad_version;
20338 }
20339
20340 @@ -88037,7 +87482,7 @@ index 6716a1f..9ddc1e1 100644
20341 return 0;
20342 }
20343
20344 -@@ -1281,7 +1300,7 @@ resolve_symbol_wait(struct module *mod,
20345 +@@ -1283,7 +1302,7 @@ resolve_symbol_wait(struct module *mod,
20346 */
20347 #ifdef CONFIG_SYSFS
20348
20349 @@ -88046,7 +87491,7 @@ index 6716a1f..9ddc1e1 100644
20350 static inline bool sect_empty(const Elf_Shdr *sect)
20351 {
20352 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
20353 -@@ -1421,7 +1440,7 @@ static void add_notes_attrs(struct module *mod, const struct load_info *info)
20354 +@@ -1423,7 +1442,7 @@ static void add_notes_attrs(struct module *mod, const struct load_info *info)
20355 {
20356 unsigned int notes, loaded, i;
20357 struct module_notes_attrs *notes_attrs;
20358 @@ -88055,7 +87500,7 @@ index 6716a1f..9ddc1e1 100644
20359
20360 /* failed to create section attributes, so can't create notes */
20361 if (!mod->sect_attrs)
20362 -@@ -1533,7 +1552,7 @@ static void del_usage_links(struct module *mod)
20363 +@@ -1535,7 +1554,7 @@ static void del_usage_links(struct module *mod)
20364 static int module_add_modinfo_attrs(struct module *mod)
20365 {
20366 struct module_attribute *attr;
20367 @@ -88064,7 +87509,7 @@ index 6716a1f..9ddc1e1 100644
20368 int error = 0;
20369 int i;
20370
20371 -@@ -1754,21 +1773,21 @@ static void set_section_ro_nx(void *base,
20372 +@@ -1756,21 +1775,21 @@ static void set_section_ro_nx(void *base,
20373
20374 static void unset_module_core_ro_nx(struct module *mod)
20375 {
20376 @@ -88094,7 +87539,7 @@ index 6716a1f..9ddc1e1 100644
20377 set_memory_rw);
20378 }
20379
20380 -@@ -1781,14 +1800,14 @@ void set_all_modules_text_rw(void)
20381 +@@ -1783,14 +1802,14 @@ void set_all_modules_text_rw(void)
20382 list_for_each_entry_rcu(mod, &modules, list) {
20383 if (mod->state == MODULE_STATE_UNFORMED)
20384 continue;
20385 @@ -88115,7 +87560,7 @@ index 6716a1f..9ddc1e1 100644
20386 set_memory_rw);
20387 }
20388 }
20389 -@@ -1804,14 +1823,14 @@ void set_all_modules_text_ro(void)
20390 +@@ -1806,14 +1825,14 @@ void set_all_modules_text_ro(void)
20391 list_for_each_entry_rcu(mod, &modules, list) {
20392 if (mod->state == MODULE_STATE_UNFORMED)
20393 continue;
20394 @@ -88136,7 +87581,7 @@ index 6716a1f..9ddc1e1 100644
20395 set_memory_ro);
20396 }
20397 }
20398 -@@ -1862,16 +1881,19 @@ static void free_module(struct module *mod)
20399 +@@ -1864,16 +1883,19 @@ static void free_module(struct module *mod)
20400
20401 /* This may be NULL, but that's OK */
20402 unset_module_init_ro_nx(mod);
20403 @@ -88159,7 +87604,7 @@ index 6716a1f..9ddc1e1 100644
20404
20405 #ifdef CONFIG_MPU
20406 update_protections(current->mm);
20407 -@@ -1940,9 +1962,31 @@ static int simplify_symbols(struct module *mod, const struct load_info *info)
20408 +@@ -1942,9 +1964,31 @@ static int simplify_symbols(struct module *mod, const struct load_info *info)
20409 int ret = 0;
20410 const struct kernel_symbol *ksym;
20411
20412 @@ -88190,8 +87635,8 @@ index 6716a1f..9ddc1e1 100644
20413 +
20414 switch (sym[i].st_shndx) {
20415 case SHN_COMMON:
20416 - /* We compiled with -fno-common. These are not
20417 -@@ -1963,7 +2007,9 @@ static int simplify_symbols(struct module *mod, const struct load_info *info)
20418 + /* Ignore common symbols */
20419 +@@ -1969,7 +2013,9 @@ static int simplify_symbols(struct module *mod, const struct load_info *info)
20420 ksym = resolve_symbol_wait(mod, info, name);
20421 /* Ok if resolved. */
20422 if (ksym && !IS_ERR(ksym)) {
20423 @@ -88201,7 +87646,7 @@ index 6716a1f..9ddc1e1 100644
20424 break;
20425 }
20426
20427 -@@ -1982,11 +2028,20 @@ static int simplify_symbols(struct module *mod, const struct load_info *info)
20428 +@@ -1988,11 +2034,20 @@ static int simplify_symbols(struct module *mod, const struct load_info *info)
20429 secbase = (unsigned long)mod_percpu(mod);
20430 else
20431 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
20432 @@ -88222,7 +87667,7 @@ index 6716a1f..9ddc1e1 100644
20433 return ret;
20434 }
20435
20436 -@@ -2070,22 +2125,12 @@ static void layout_sections(struct module *mod, struct load_info *info)
20437 +@@ -2076,22 +2131,12 @@ static void layout_sections(struct module *mod, struct load_info *info)
20438 || s->sh_entsize != ~0UL
20439 || strstarts(sname, ".init"))
20440 continue;
20441 @@ -88249,7 +87694,7 @@ index 6716a1f..9ddc1e1 100644
20442 }
20443
20444 pr_debug("Init section allocation order:\n");
20445 -@@ -2099,23 +2144,13 @@ static void layout_sections(struct module *mod, struct load_info *info)
20446 +@@ -2105,23 +2150,13 @@ static void layout_sections(struct module *mod, struct load_info *info)
20447 || s->sh_entsize != ~0UL
20448 || !strstarts(sname, ".init"))
20449 continue;
20450 @@ -88278,7 +87723,7 @@ index 6716a1f..9ddc1e1 100644
20451 }
20452 }
20453
20454 -@@ -2288,7 +2323,7 @@ static void layout_symtab(struct module *mod, struct load_info *info)
20455 +@@ -2294,7 +2329,7 @@ static void layout_symtab(struct module *mod, struct load_info *info)
20456
20457 /* Put symbol section at end of init part of module. */
20458 symsect->sh_flags |= SHF_ALLOC;
20459 @@ -88287,7 +87732,7 @@ index 6716a1f..9ddc1e1 100644
20460 info->index.sym) | INIT_OFFSET_MASK;
20461 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
20462
20463 -@@ -2305,13 +2340,13 @@ static void layout_symtab(struct module *mod, struct load_info *info)
20464 +@@ -2311,13 +2346,13 @@ static void layout_symtab(struct module *mod, struct load_info *info)
20465 }
20466
20467 /* Append room for core symbols at end of core part. */
20468 @@ -88305,7 +87750,7 @@ index 6716a1f..9ddc1e1 100644
20469 info->index.str) | INIT_OFFSET_MASK;
20470 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
20471 }
20472 -@@ -2329,12 +2364,14 @@ static void add_kallsyms(struct module *mod, const struct load_info *info)
20473 +@@ -2335,12 +2370,14 @@ static void add_kallsyms(struct module *mod, const struct load_info *info)
20474 /* Make sure we get permanent strtab: don't use info->strtab. */
20475 mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
20476
20477 @@ -88322,7 +87767,7 @@ index 6716a1f..9ddc1e1 100644
20478 src = mod->symtab;
20479 for (ndst = i = 0; i < mod->num_symtab; i++) {
20480 if (i == 0 ||
20481 -@@ -2346,6 +2383,8 @@ static void add_kallsyms(struct module *mod, const struct load_info *info)
20482 +@@ -2352,6 +2389,8 @@ static void add_kallsyms(struct module *mod, const struct load_info *info)
20483 }
20484 }
20485 mod->core_num_syms = ndst;
20486 @@ -88331,7 +87776,7 @@ index 6716a1f..9ddc1e1 100644
20487 }
20488 #else
20489 static inline void layout_symtab(struct module *mod, struct load_info *info)
20490 -@@ -2379,17 +2418,33 @@ void * __weak module_alloc(unsigned long size)
20491 +@@ -2385,17 +2424,33 @@ void * __weak module_alloc(unsigned long size)
20492 return vmalloc_exec(size);
20493 }
20494
20495 @@ -88370,7 +87815,7 @@ index 6716a1f..9ddc1e1 100644
20496 mutex_unlock(&module_mutex);
20497 }
20498 return ret;
20499 -@@ -2646,7 +2701,15 @@ static struct module *setup_load_info(struct load_info *info, int flags)
20500 +@@ -2652,7 +2707,15 @@ static struct module *setup_load_info(struct load_info *info, int flags)
20501 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
20502
20503 if (info->index.sym == 0) {
20504 @@ -88386,7 +87831,7 @@ index 6716a1f..9ddc1e1 100644
20505 return ERR_PTR(-ENOEXEC);
20506 }
20507
20508 -@@ -2662,8 +2725,14 @@ static struct module *setup_load_info(struct load_info *info, int flags)
20509 +@@ -2668,8 +2731,14 @@ static struct module *setup_load_info(struct load_info *info, int flags)
20510 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
20511 {
20512 const char *modmagic = get_modinfo(info, "vermagic");
20513 @@ -88401,7 +87846,7 @@ index 6716a1f..9ddc1e1 100644
20514 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
20515 modmagic = NULL;
20516
20517 -@@ -2688,7 +2757,7 @@ static int check_modinfo(struct module *mod, struct load_info *info, int flags)
20518 +@@ -2694,7 +2763,7 @@ static int check_modinfo(struct module *mod, struct load_info *info, int flags)
20519 }
20520
20521 /* Set up license info based on the info section */
20522 @@ -88410,7 +87855,7 @@ index 6716a1f..9ddc1e1 100644
20523
20524 return 0;
20525 }
20526 -@@ -2782,7 +2851,7 @@ static int move_module(struct module *mod, struct load_info *info)
20527 +@@ -2788,7 +2857,7 @@ static int move_module(struct module *mod, struct load_info *info)
20528 void *ptr;
20529
20530 /* Do the allocs. */
20531 @@ -88419,7 +87864,7 @@ index 6716a1f..9ddc1e1 100644
20532 /*
20533 * The pointer to this block is stored in the module structure
20534 * which is inside the block. Just mark it as not being a
20535 -@@ -2792,11 +2861,11 @@ static int move_module(struct module *mod, struct load_info *info)
20536 +@@ -2798,11 +2867,11 @@ static int move_module(struct module *mod, struct load_info *info)
20537 if (!ptr)
20538 return -ENOMEM;
20539
20540 @@ -88435,7 +87880,7 @@ index 6716a1f..9ddc1e1 100644
20541 /*
20542 * The pointer to this block is stored in the module structure
20543 * which is inside the block. This block doesn't need to be
20544 -@@ -2805,13 +2874,45 @@ static int move_module(struct module *mod, struct load_info *info)
20545 +@@ -2811,13 +2880,45 @@ static int move_module(struct module *mod, struct load_info *info)
20546 */
20547 kmemleak_ignore(ptr);
20548 if (!ptr) {
20549 @@ -88485,7 +87930,7 @@ index 6716a1f..9ddc1e1 100644
20550
20551 /* Transfer each section which specifies SHF_ALLOC */
20552 pr_debug("final section addresses:\n");
20553 -@@ -2822,16 +2923,45 @@ static int move_module(struct module *mod, struct load_info *info)
20554 +@@ -2828,16 +2929,45 @@ static int move_module(struct module *mod, struct load_info *info)
20555 if (!(shdr->sh_flags & SHF_ALLOC))
20556 continue;
20557
20558 @@ -88538,7 +87983,7 @@ index 6716a1f..9ddc1e1 100644
20559 pr_debug("\t0x%lx %s\n",
20560 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
20561 }
20562 -@@ -2888,12 +3018,12 @@ static void flush_module_icache(const struct module *mod)
20563 +@@ -2894,12 +3024,12 @@ static void flush_module_icache(const struct module *mod)
20564 * Do it before processing of module parameters, so the module
20565 * can provide parameter accessor functions of its own.
20566 */
20567 @@ -88557,7 +88002,7 @@ index 6716a1f..9ddc1e1 100644
20568
20569 set_fs(old_fs);
20570 }
20571 -@@ -2950,8 +3080,10 @@ static struct module *layout_and_allocate(struct load_info *info, int flags)
20572 +@@ -2956,8 +3086,10 @@ static struct module *layout_and_allocate(struct load_info *info, int flags)
20573 static void module_deallocate(struct module *mod, struct load_info *info)
20574 {
20575 percpu_modfree(mod);
20576 @@ -88570,7 +88015,7 @@ index 6716a1f..9ddc1e1 100644
20577 }
20578
20579 int __weak module_finalize(const Elf_Ehdr *hdr,
20580 -@@ -2964,7 +3096,9 @@ int __weak module_finalize(const Elf_Ehdr *hdr,
20581 +@@ -2970,7 +3102,9 @@ int __weak module_finalize(const Elf_Ehdr *hdr,
20582 static int post_relocation(struct module *mod, const struct load_info *info)
20583 {
20584 /* Sort exception table now relocations are done. */
20585 @@ -88580,7 +88025,7 @@ index 6716a1f..9ddc1e1 100644
20586
20587 /* Copy relocated percpu area over. */
20588 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
20589 -@@ -3018,16 +3152,16 @@ static int do_init_module(struct module *mod)
20590 +@@ -3024,16 +3158,16 @@ static int do_init_module(struct module *mod)
20591 MODULE_STATE_COMING, mod);
20592
20593 /* Set RO and NX regions for core */
20594 @@ -88605,7 +88050,7 @@ index 6716a1f..9ddc1e1 100644
20595
20596 do_mod_ctors(mod);
20597 /* Start the module */
20598 -@@ -3088,11 +3222,12 @@ static int do_init_module(struct module *mod)
20599 +@@ -3094,11 +3228,12 @@ static int do_init_module(struct module *mod)
20600 mod->strtab = mod->core_strtab;
20601 #endif
20602 unset_module_init_ro_nx(mod);
20603 @@ -88623,7 +88068,7 @@ index 6716a1f..9ddc1e1 100644
20604 mutex_unlock(&module_mutex);
20605 wake_up_all(&module_wq);
20606
20607 -@@ -3235,9 +3370,38 @@ static int load_module(struct load_info *info, const char __user *uargs,
20608 +@@ -3241,9 +3376,38 @@ static int load_module(struct load_info *info, const char __user *uargs,
20609 if (err)
20610 goto free_unload;
20611
20612 @@ -88662,7 +88107,7 @@ index 6716a1f..9ddc1e1 100644
20613 /* Fix up syms, so that st_value is a pointer to location. */
20614 err = simplify_symbols(mod, info);
20615 if (err < 0)
20616 -@@ -3253,13 +3417,6 @@ static int load_module(struct load_info *info, const char __user *uargs,
20617 +@@ -3259,13 +3423,6 @@ static int load_module(struct load_info *info, const char __user *uargs,
20618
20619 flush_module_icache(mod);
20620
20621 @@ -88676,7 +88121,7 @@ index 6716a1f..9ddc1e1 100644
20622 dynamic_debug_setup(info->debug, info->num_debug);
20623
20624 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
20625 -@@ -3297,11 +3454,10 @@ static int load_module(struct load_info *info, const char __user *uargs,
20626 +@@ -3303,11 +3460,10 @@ static int load_module(struct load_info *info, const char __user *uargs,
20627 ddebug_cleanup:
20628 dynamic_debug_remove(info->debug);
20629 synchronize_sched();
20630 @@ -88689,7 +88134,7 @@ index 6716a1f..9ddc1e1 100644
20631 free_unload:
20632 module_unload_free(mod);
20633 unlink_mod:
20634 -@@ -3384,10 +3540,16 @@ static const char *get_ksymbol(struct module *mod,
20635 +@@ -3390,10 +3546,16 @@ static const char *get_ksymbol(struct module *mod,
20636 unsigned long nextval;
20637
20638 /* At worse, next value is at end of module */
20639 @@ -88709,7 +88154,7 @@ index 6716a1f..9ddc1e1 100644
20640
20641 /* Scan for closest preceding symbol, and next symbol. (ELF
20642 starts real symbols at 1). */
20643 -@@ -3638,7 +3800,7 @@ static int m_show(struct seq_file *m, void *p)
20644 +@@ -3644,7 +3806,7 @@ static int m_show(struct seq_file *m, void *p)
20645 return 0;
20646
20647 seq_printf(m, "%s %u",
20648 @@ -88718,7 +88163,7 @@ index 6716a1f..9ddc1e1 100644
20649 print_unload_info(m, mod);
20650
20651 /* Informative for users. */
20652 -@@ -3647,7 +3809,7 @@ static int m_show(struct seq_file *m, void *p)
20653 +@@ -3653,7 +3815,7 @@ static int m_show(struct seq_file *m, void *p)
20654 mod->state == MODULE_STATE_COMING ? "Loading":
20655 "Live");
20656 /* Used by oprofile and other similar tools. */
20657 @@ -88727,7 +88172,7 @@ index 6716a1f..9ddc1e1 100644
20658
20659 /* Taints info */
20660 if (mod->taints)
20661 -@@ -3683,7 +3845,17 @@ static const struct file_operations proc_modules_operations = {
20662 +@@ -3689,7 +3851,17 @@ static const struct file_operations proc_modules_operations = {
20663
20664 static int __init proc_modules_init(void)
20665 {
20666 @@ -88745,7 +88190,7 @@ index 6716a1f..9ddc1e1 100644
20667 return 0;
20668 }
20669 module_init(proc_modules_init);
20670 -@@ -3744,14 +3916,14 @@ struct module *__module_address(unsigned long addr)
20671 +@@ -3750,14 +3922,14 @@ struct module *__module_address(unsigned long addr)
20672 {
20673 struct module *mod;
20674
20675 @@ -88763,7 +88208,7 @@ index 6716a1f..9ddc1e1 100644
20676 return mod;
20677 }
20678 return NULL;
20679 -@@ -3786,11 +3958,20 @@ bool is_module_text_address(unsigned long addr)
20680 +@@ -3792,11 +3964,20 @@ bool is_module_text_address(unsigned long addr)
20681 */
20682 struct module *__module_text_address(unsigned long addr)
20683 {
20684 @@ -88788,7 +88233,7 @@ index 6716a1f..9ddc1e1 100644
20685 }
20686 return mod;
20687 diff --git a/kernel/notifier.c b/kernel/notifier.c
20688 -index 2d5cc4c..d9ea600 100644
20689 +index db4c8b0..ad011c5 100644
20690 --- a/kernel/notifier.c
20691 +++ b/kernel/notifier.c
20692 @@ -5,6 +5,7 @@
20693 @@ -88866,7 +88311,7 @@ index 161402f..598814c 100644
20694 atomic_set(&pd->refcnt, 0);
20695 pd->pinst = pinst;
20696 diff --git a/kernel/panic.c b/kernel/panic.c
20697 -index 6d63003..486a109 100644
20698 +index d02fa9f..9faec0a 100644
20699 --- a/kernel/panic.c
20700 +++ b/kernel/panic.c
20701 @@ -52,7 +52,7 @@ EXPORT_SYMBOL(panic_blink);
20702 @@ -88878,7 +88323,7 @@ index 6d63003..486a109 100644
20703 {
20704 while (1)
20705 cpu_relax();
20706 -@@ -407,7 +407,7 @@ static void warn_slowpath_common(const char *file, int line, void *caller,
20707 +@@ -408,7 +408,7 @@ static void warn_slowpath_common(const char *file, int line, void *caller,
20708 disable_trace_on_warning();
20709
20710 pr_warn("------------[ cut here ]------------\n");
20711 @@ -88887,9 +88332,9 @@ index 6d63003..486a109 100644
20712 raw_smp_processor_id(), current->pid, file, line, caller);
20713
20714 if (args)
20715 -@@ -461,7 +461,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
20716 +@@ -462,7 +462,8 @@ EXPORT_SYMBOL(warn_slowpath_null);
20717 */
20718 - void __stack_chk_fail(void)
20719 + __visible void __stack_chk_fail(void)
20720 {
20721 - panic("stack-protector: Kernel stack is corrupted in: %p\n",
20722 + dump_stack();
20723 @@ -89160,7 +88605,7 @@ index 06ec886..9dba35e 100644
20724
20725 if (pm_wakeup_pending()) {
20726 diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c
20727 -index 4dae9cb..039ffbb 100644
20728 +index 7228258..e8ae7c9 100644
20729 --- a/kernel/printk/printk.c
20730 +++ b/kernel/printk/printk.c
20731 @@ -385,6 +385,11 @@ static int check_syslog_permissions(int type, bool from_file)
20732 @@ -89176,7 +88621,7 @@ index 4dae9cb..039ffbb 100644
20733 if (capable(CAP_SYSLOG))
20734 return 0;
20735 diff --git a/kernel/profile.c b/kernel/profile.c
20736 -index ebdd9c1..612ee05 100644
20737 +index cb980f0..ccd8782 100644
20738 --- a/kernel/profile.c
20739 +++ b/kernel/profile.c
20740 @@ -37,7 +37,7 @@ struct profile_hit {
20741 @@ -89237,7 +88682,7 @@ index ebdd9c1..612ee05 100644
20742 }
20743
20744 diff --git a/kernel/ptrace.c b/kernel/ptrace.c
20745 -index 1f4bcb3..99cf7ab 100644
20746 +index adf9862..9d86345 100644
20747 --- a/kernel/ptrace.c
20748 +++ b/kernel/ptrace.c
20749 @@ -327,7 +327,7 @@ static int ptrace_attach(struct task_struct *task, long request,
20750 @@ -89302,13 +88747,13 @@ index 1f4bcb3..99cf7ab 100644
20751 @@ -1181,7 +1188,7 @@ int compat_ptrace_request(struct task_struct *child, compat_long_t request,
20752 }
20753
20754 - asmlinkage long compat_sys_ptrace(compat_long_t request, compat_long_t pid,
20755 -- compat_long_t addr, compat_long_t data)
20756 -+ compat_ulong_t addr, compat_ulong_t data)
20757 + COMPAT_SYSCALL_DEFINE4(ptrace, compat_long_t, request, compat_long_t, pid,
20758 +- compat_long_t, addr, compat_long_t, data)
20759 ++ compat_ulong_t, addr, compat_ulong_t, data)
20760 {
20761 struct task_struct *child;
20762 long ret;
20763 -@@ -1197,14 +1204,21 @@ asmlinkage long compat_sys_ptrace(compat_long_t request, compat_long_t pid,
20764 +@@ -1197,14 +1204,21 @@ COMPAT_SYSCALL_DEFINE4(ptrace, compat_long_t, request, compat_long_t, pid,
20765 goto out;
20766 }
20767
20768 @@ -89331,52 +88776,14 @@ index 1f4bcb3..99cf7ab 100644
20769 goto out_put_task_struct;
20770 }
20771
20772 -diff --git a/kernel/rcu/srcu.c b/kernel/rcu/srcu.c
20773 -index 3318d82..1a5b2d1 100644
20774 ---- a/kernel/rcu/srcu.c
20775 -+++ b/kernel/rcu/srcu.c
20776 -@@ -300,9 +300,9 @@ int __srcu_read_lock(struct srcu_struct *sp)
20777 -
20778 - idx = ACCESS_ONCE(sp->completed) & 0x1;
20779 - preempt_disable();
20780 -- ACCESS_ONCE(this_cpu_ptr(sp->per_cpu_ref)->c[idx]) += 1;
20781 -+ ACCESS_ONCE_RW(this_cpu_ptr(sp->per_cpu_ref)->c[idx]) += 1;
20782 - smp_mb(); /* B */ /* Avoid leaking the critical section. */
20783 -- ACCESS_ONCE(this_cpu_ptr(sp->per_cpu_ref)->seq[idx]) += 1;
20784 -+ ACCESS_ONCE_RW(this_cpu_ptr(sp->per_cpu_ref)->seq[idx]) += 1;
20785 - preempt_enable();
20786 - return idx;
20787 - }
20788 -diff --git a/kernel/rcu/tiny.c b/kernel/rcu/tiny.c
20789 -index 1254f31..16258dc 100644
20790 ---- a/kernel/rcu/tiny.c
20791 -+++ b/kernel/rcu/tiny.c
20792 -@@ -46,7 +46,7 @@
20793 - /* Forward declarations for tiny_plugin.h. */
20794 - struct rcu_ctrlblk;
20795 - static void __rcu_process_callbacks(struct rcu_ctrlblk *rcp);
20796 --static void rcu_process_callbacks(struct softirq_action *unused);
20797 -+static void rcu_process_callbacks(void);
20798 - static void __call_rcu(struct rcu_head *head,
20799 - void (*func)(struct rcu_head *rcu),
20800 - struct rcu_ctrlblk *rcp);
20801 -@@ -312,7 +312,7 @@ static void __rcu_process_callbacks(struct rcu_ctrlblk *rcp)
20802 - false));
20803 - }
20804 -
20805 --static void rcu_process_callbacks(struct softirq_action *unused)
20806 -+static __latent_entropy void rcu_process_callbacks(void)
20807 - {
20808 - __rcu_process_callbacks(&rcu_sched_ctrlblk);
20809 - __rcu_process_callbacks(&rcu_bh_ctrlblk);
20810 -diff --git a/kernel/rcu/torture.c b/kernel/rcu/torture.c
20811 -index 732f8ae..42c1919 100644
20812 ---- a/kernel/rcu/torture.c
20813 -+++ b/kernel/rcu/torture.c
20814 -@@ -174,12 +174,12 @@ static DEFINE_PER_CPU(long [RCU_TORTURE_PIPE_LEN + 1], rcu_torture_count) =
20815 - { 0 };
20816 - static DEFINE_PER_CPU(long [RCU_TORTURE_PIPE_LEN + 1], rcu_torture_batch) =
20817 - { 0 };
20818 +diff --git a/kernel/rcu/rcutorture.c b/kernel/rcu/rcutorture.c
20819 +index bd30bc6..dce23da 100644
20820 +--- a/kernel/rcu/rcutorture.c
20821 ++++ b/kernel/rcu/rcutorture.c
20822 +@@ -122,12 +122,12 @@ static DEFINE_PER_CPU(long [RCU_TORTURE_PIPE_LEN + 1],
20823 + rcu_torture_count) = { 0 };
20824 + static DEFINE_PER_CPU(long [RCU_TORTURE_PIPE_LEN + 1],
20825 + rcu_torture_batch) = { 0 };
20826 -static atomic_t rcu_torture_wcount[RCU_TORTURE_PIPE_LEN + 1];
20827 -static atomic_t n_rcu_torture_alloc;
20828 -static atomic_t n_rcu_torture_alloc_fail;
20829 @@ -89392,7 +88799,7 @@ index 732f8ae..42c1919 100644
20830 static long n_rcu_torture_barrier_error;
20831 static long n_rcu_torture_boost_ktrerror;
20832 static long n_rcu_torture_boost_rterror;
20833 -@@ -297,11 +297,11 @@ rcu_torture_alloc(void)
20834 +@@ -186,11 +186,11 @@ rcu_torture_alloc(void)
20835
20836 spin_lock_bh(&rcu_torture_lock);
20837 if (list_empty(&rcu_torture_freelist)) {
20838 @@ -89406,7 +88813,7 @@ index 732f8ae..42c1919 100644
20839 p = rcu_torture_freelist.next;
20840 list_del_init(p);
20841 spin_unlock_bh(&rcu_torture_lock);
20842 -@@ -314,7 +314,7 @@ rcu_torture_alloc(void)
20843 +@@ -203,7 +203,7 @@ rcu_torture_alloc(void)
20844 static void
20845 rcu_torture_free(struct rcu_torture *p)
20846 {
20847 @@ -89415,7 +88822,7 @@ index 732f8ae..42c1919 100644
20848 spin_lock_bh(&rcu_torture_lock);
20849 list_add_tail(&p->rtort_free, &rcu_torture_freelist);
20850 spin_unlock_bh(&rcu_torture_lock);
20851 -@@ -435,7 +435,7 @@ rcu_torture_cb(struct rcu_head *p)
20852 +@@ -287,7 +287,7 @@ rcu_torture_cb(struct rcu_head *p)
20853 i = rp->rtort_pipe_count;
20854 if (i > RCU_TORTURE_PIPE_LEN)
20855 i = RCU_TORTURE_PIPE_LEN;
20856 @@ -89424,7 +88831,7 @@ index 732f8ae..42c1919 100644
20857 if (++rp->rtort_pipe_count >= RCU_TORTURE_PIPE_LEN) {
20858 rp->rtort_mbtest = 0;
20859 rcu_torture_free(rp);
20860 -@@ -823,7 +823,7 @@ rcu_torture_writer(void *arg)
20861 +@@ -714,7 +714,7 @@ rcu_torture_writer(void *arg)
20862 i = old_rp->rtort_pipe_count;
20863 if (i > RCU_TORTURE_PIPE_LEN)
20864 i = RCU_TORTURE_PIPE_LEN;
20865 @@ -89432,8 +88839,8 @@ index 732f8ae..42c1919 100644
20866 + atomic_inc_unchecked(&rcu_torture_wcount[i]);
20867 old_rp->rtort_pipe_count++;
20868 if (gp_normal == gp_exp)
20869 - exp = !!(rcu_random(&rand) & 0x80);
20870 -@@ -841,7 +841,7 @@ rcu_torture_writer(void *arg)
20871 + exp = !!(torture_random(&rand) & 0x80);
20872 +@@ -732,7 +732,7 @@ rcu_torture_writer(void *arg)
20873 i = rp->rtort_pipe_count;
20874 if (i > RCU_TORTURE_PIPE_LEN)
20875 i = RCU_TORTURE_PIPE_LEN;
20876 @@ -89442,7 +88849,7 @@ index 732f8ae..42c1919 100644
20877 if (++rp->rtort_pipe_count >=
20878 RCU_TORTURE_PIPE_LEN) {
20879 rp->rtort_mbtest = 0;
20880 -@@ -940,7 +940,7 @@ static void rcu_torture_timer(unsigned long unused)
20881 +@@ -825,7 +825,7 @@ static void rcu_torture_timer(unsigned long unused)
20882 return;
20883 }
20884 if (p->rtort_mbtest == 0)
20885 @@ -89451,7 +88858,7 @@ index 732f8ae..42c1919 100644
20886 spin_lock(&rand_lock);
20887 cur_ops->read_delay(&rand);
20888 n_rcu_torture_timers++;
20889 -@@ -1010,7 +1010,7 @@ rcu_torture_reader(void *arg)
20890 +@@ -895,7 +895,7 @@ rcu_torture_reader(void *arg)
20891 continue;
20892 }
20893 if (p->rtort_mbtest == 0)
20894 @@ -89460,7 +88867,7 @@ index 732f8ae..42c1919 100644
20895 cur_ops->read_delay(&rand);
20896 preempt_disable();
20897 pipe_count = p->rtort_pipe_count;
20898 -@@ -1068,15 +1068,15 @@ rcu_torture_printk(char *page)
20899 +@@ -950,15 +950,15 @@ rcu_torture_printk(char *page)
20900 }
20901 page += sprintf(page, "%s%s ", torture_type, TORTURE_FLAG);
20902 page += sprintf(page,
20903 @@ -89481,7 +88888,7 @@ index 732f8ae..42c1919 100644
20904 n_rcu_torture_boost_ktrerror,
20905 n_rcu_torture_boost_rterror);
20906 page += sprintf(page, "rtbf: %ld rtb: %ld nt: %ld ",
20907 -@@ -1095,14 +1095,14 @@ rcu_torture_printk(char *page)
20908 +@@ -971,14 +971,14 @@ rcu_torture_printk(char *page)
20909 n_barrier_attempts,
20910 n_rcu_torture_barrier_error);
20911 page += sprintf(page, "\n%s%s ", torture_type, TORTURE_FLAG);
20912 @@ -89498,7 +88905,7 @@ index 732f8ae..42c1919 100644
20913 WARN_ON_ONCE(1);
20914 }
20915 page += sprintf(page, "Reader Pipe: ");
20916 -@@ -1116,7 +1116,7 @@ rcu_torture_printk(char *page)
20917 +@@ -992,7 +992,7 @@ rcu_torture_printk(char *page)
20918 page += sprintf(page, "Free-Block Circulation: ");
20919 for (i = 0; i < RCU_TORTURE_PIPE_LEN + 1; i++) {
20920 page += sprintf(page, " %d",
20921 @@ -89507,16 +88914,16 @@ index 732f8ae..42c1919 100644
20922 }
20923 page += sprintf(page, "\n");
20924 if (cur_ops->stats)
20925 -@@ -1839,7 +1839,7 @@ rcu_torture_cleanup(void)
20926 +@@ -1341,7 +1341,7 @@ rcu_torture_cleanup(void)
20927
20928 rcu_torture_stats_print(); /* -After- the stats thread is stopped! */
20929
20930 - if (atomic_read(&n_rcu_torture_error) || n_rcu_torture_barrier_error)
20931 + if (atomic_read_unchecked(&n_rcu_torture_error) || n_rcu_torture_barrier_error)
20932 rcu_torture_print_module_parms(cur_ops, "End of test: FAILURE");
20933 - else if (n_online_successes != n_online_attempts ||
20934 - n_offline_successes != n_offline_attempts)
20935 -@@ -1961,18 +1961,18 @@ rcu_torture_init(void)
20936 + else if (torture_onoff_failures())
20937 + rcu_torture_print_module_parms(cur_ops,
20938 +@@ -1460,18 +1460,18 @@ rcu_torture_init(void)
20939
20940 rcu_torture_current = NULL;
20941 rcu_torture_current_version = 0;
20942 @@ -89541,11 +88948,49 @@ index 732f8ae..42c1919 100644
20943 for_each_possible_cpu(cpu) {
20944 for (i = 0; i < RCU_TORTURE_PIPE_LEN + 1; i++) {
20945 per_cpu(rcu_torture_count, cpu)[i] = 0;
20946 +diff --git a/kernel/rcu/srcu.c b/kernel/rcu/srcu.c
20947 +index c639556..cf0a0d5 100644
20948 +--- a/kernel/rcu/srcu.c
20949 ++++ b/kernel/rcu/srcu.c
20950 +@@ -298,9 +298,9 @@ int __srcu_read_lock(struct srcu_struct *sp)
20951 +
20952 + idx = ACCESS_ONCE(sp->completed) & 0x1;
20953 + preempt_disable();
20954 +- ACCESS_ONCE(this_cpu_ptr(sp->per_cpu_ref)->c[idx]) += 1;
20955 ++ ACCESS_ONCE_RW(this_cpu_ptr(sp->per_cpu_ref)->c[idx]) += 1;
20956 + smp_mb(); /* B */ /* Avoid leaking the critical section. */
20957 +- ACCESS_ONCE(this_cpu_ptr(sp->per_cpu_ref)->seq[idx]) += 1;
20958 ++ ACCESS_ONCE_RW(this_cpu_ptr(sp->per_cpu_ref)->seq[idx]) += 1;
20959 + preempt_enable();
20960 + return idx;
20961 + }
20962 +diff --git a/kernel/rcu/tiny.c b/kernel/rcu/tiny.c
20963 +index d9efcc1..ea543e9 100644
20964 +--- a/kernel/rcu/tiny.c
20965 ++++ b/kernel/rcu/tiny.c
20966 +@@ -42,7 +42,7 @@
20967 + /* Forward declarations for tiny_plugin.h. */
20968 + struct rcu_ctrlblk;
20969 + static void __rcu_process_callbacks(struct rcu_ctrlblk *rcp);
20970 +-static void rcu_process_callbacks(struct softirq_action *unused);
20971 ++static void rcu_process_callbacks(void);
20972 + static void __call_rcu(struct rcu_head *head,
20973 + void (*func)(struct rcu_head *rcu),
20974 + struct rcu_ctrlblk *rcp);
20975 +@@ -308,7 +308,7 @@ static void __rcu_process_callbacks(struct rcu_ctrlblk *rcp)
20976 + false));
20977 + }
20978 +
20979 +-static void rcu_process_callbacks(struct softirq_action *unused)
20980 ++static __latent_entropy void rcu_process_callbacks(void)
20981 + {
20982 + __rcu_process_callbacks(&rcu_sched_ctrlblk);
20983 + __rcu_process_callbacks(&rcu_bh_ctrlblk);
20984 diff --git a/kernel/rcu/tree.c b/kernel/rcu/tree.c
20985 -index b3d116c..ebf6598 100644
20986 +index 0c47e30..a084591 100644
20987 --- a/kernel/rcu/tree.c
20988 +++ b/kernel/rcu/tree.c
20989 -@@ -390,9 +390,9 @@ static void rcu_eqs_enter_common(struct rcu_dynticks *rdtp, long long oldval,
20990 +@@ -388,9 +388,9 @@ static void rcu_eqs_enter_common(struct rcu_dynticks *rdtp, long long oldval,
20991 rcu_prepare_for_idle(smp_processor_id());
20992 /* CPUs seeing atomic_inc() must see prior RCU read-side crit sects */
20993 smp_mb__before_atomic_inc(); /* See above. */
20994 @@ -89557,7 +89002,7 @@ index b3d116c..ebf6598 100644
20995
20996 /*
20997 * It is illegal to enter an extended quiescent state while
20998 -@@ -510,10 +510,10 @@ static void rcu_eqs_exit_common(struct rcu_dynticks *rdtp, long long oldval,
20999 +@@ -508,10 +508,10 @@ static void rcu_eqs_exit_common(struct rcu_dynticks *rdtp, long long oldval,
21000 int user)
21001 {
21002 smp_mb__before_atomic_inc(); /* Force ordering w/previous sojourn. */
21003 @@ -89570,7 +89015,7 @@ index b3d116c..ebf6598 100644
21004 rcu_cleanup_after_idle(smp_processor_id());
21005 trace_rcu_dyntick(TPS("End"), oldval, rdtp->dynticks_nesting);
21006 if (!user && !is_idle_task(current)) {
21007 -@@ -634,14 +634,14 @@ void rcu_nmi_enter(void)
21008 +@@ -632,14 +632,14 @@ void rcu_nmi_enter(void)
21009 struct rcu_dynticks *rdtp = this_cpu_ptr(&rcu_dynticks);
21010
21011 if (rdtp->dynticks_nmi_nesting == 0 &&
21012 @@ -89588,7 +89033,7 @@ index b3d116c..ebf6598 100644
21013 }
21014
21015 /**
21016 -@@ -660,9 +660,9 @@ void rcu_nmi_exit(void)
21017 +@@ -658,9 +658,9 @@ void rcu_nmi_exit(void)
21018 return;
21019 /* CPUs seeing atomic_inc() must see prior RCU read-side crit sects */
21020 smp_mb__before_atomic_inc(); /* See above. */
21021 @@ -89600,7 +89045,7 @@ index b3d116c..ebf6598 100644
21022 }
21023
21024 /**
21025 -@@ -675,7 +675,7 @@ void rcu_nmi_exit(void)
21026 +@@ -673,7 +673,7 @@ void rcu_nmi_exit(void)
21027 */
21028 bool notrace __rcu_is_watching(void)
21029 {
21030 @@ -89609,7 +89054,7 @@ index b3d116c..ebf6598 100644
21031 }
21032
21033 /**
21034 -@@ -758,7 +758,7 @@ static int rcu_is_cpu_rrupt_from_idle(void)
21035 +@@ -756,7 +756,7 @@ static int rcu_is_cpu_rrupt_from_idle(void)
21036 static int dyntick_save_progress_counter(struct rcu_data *rdp,
21037 bool *isidle, unsigned long *maxj)
21038 {
21039 @@ -89618,7 +89063,7 @@ index b3d116c..ebf6598 100644
21040 rcu_sysidle_check_cpu(rdp, isidle, maxj);
21041 return (rdp->dynticks_snap & 0x1) == 0;
21042 }
21043 -@@ -781,7 +781,7 @@ static int rcu_implicit_dynticks_qs(struct rcu_data *rdp,
21044 +@@ -779,7 +779,7 @@ static int rcu_implicit_dynticks_qs(struct rcu_data *rdp,
21045 unsigned int curr;
21046 unsigned int snap;
21047
21048 @@ -89627,7 +89072,7 @@ index b3d116c..ebf6598 100644
21049 snap = (unsigned int)rdp->dynticks_snap;
21050
21051 /*
21052 -@@ -1450,9 +1450,9 @@ static int rcu_gp_init(struct rcu_state *rsp)
21053 +@@ -1449,9 +1449,9 @@ static int rcu_gp_init(struct rcu_state *rsp)
21054 rdp = this_cpu_ptr(rsp->rda);
21055 rcu_preempt_check_blocked_tasks(rnp);
21056 rnp->qsmask = rnp->qsmaskinit;
21057 @@ -89639,7 +89084,7 @@ index b3d116c..ebf6598 100644
21058 if (rnp == rdp->mynode)
21059 __note_gp_changes(rsp, rnp, rdp);
21060 rcu_preempt_boost_start_gp(rnp);
21061 -@@ -1546,7 +1546,7 @@ static void rcu_gp_cleanup(struct rcu_state *rsp)
21062 +@@ -1545,7 +1545,7 @@ static void rcu_gp_cleanup(struct rcu_state *rsp)
21063 rcu_for_each_node_breadth_first(rsp, rnp) {
21064 raw_spin_lock_irq(&rnp->lock);
21065 smp_mb__after_unlock_lock();
21066 @@ -89648,6 +89093,15 @@ index b3d116c..ebf6598 100644
21067 rdp = this_cpu_ptr(rsp->rda);
21068 if (rnp == rdp->mynode)
21069 __note_gp_changes(rsp, rnp, rdp);
21070 +@@ -1560,7 +1560,7 @@ static void rcu_gp_cleanup(struct rcu_state *rsp)
21071 + rcu_nocb_gp_set(rnp, nocb);
21072 +
21073 + /* Declare grace period done. */
21074 +- ACCESS_ONCE(rsp->completed) = rsp->gpnum;
21075 ++ ACCESS_ONCE_RW(rsp->completed) = rsp->gpnum;
21076 + trace_rcu_grace_period(rsp->name, rsp->completed, TPS("end"));
21077 + rsp->fqs_state = RCU_GP_IDLE;
21078 + rdp = this_cpu_ptr(rsp->rda);
21079 @@ -1912,7 +1912,7 @@ rcu_send_cbs_to_orphanage(int cpu, struct rcu_state *rsp,
21080 rsp->qlen += rdp->qlen;
21081 rdp->n_cbs_orphaned += rdp->qlen;
21082 @@ -89666,6 +89120,24 @@ index b3d116c..ebf6598 100644
21083 rdp->n_cbs_invoked += count;
21084
21085 /* Reinstate batch limit if we have worked down the excess. */
21086 +@@ -2304,7 +2304,7 @@ static void force_quiescent_state(struct rcu_state *rsp)
21087 + if (rnp_old != NULL)
21088 + raw_spin_unlock(&rnp_old->fqslock);
21089 + if (ret) {
21090 +- ACCESS_ONCE(rsp->n_force_qs_lh)++;
21091 ++ ACCESS_ONCE_RW(rsp->n_force_qs_lh)++;
21092 + return;
21093 + }
21094 + rnp_old = rnp;
21095 +@@ -2316,7 +2316,7 @@ static void force_quiescent_state(struct rcu_state *rsp)
21096 + smp_mb__after_unlock_lock();
21097 + raw_spin_unlock(&rnp_old->fqslock);
21098 + if (ACCESS_ONCE(rsp->gp_flags) & RCU_GP_FLAG_FQS) {
21099 +- ACCESS_ONCE(rsp->n_force_qs_lh)++;
21100 ++ ACCESS_ONCE_RW(rsp->n_force_qs_lh)++;
21101 + raw_spin_unlock_irqrestore(&rnp_old->lock, flags);
21102 + return; /* Someone beat us to it. */
21103 + }
21104 @@ -2362,7 +2362,7 @@ __rcu_process_callbacks(struct rcu_state *rsp)
21105 /*
21106 * Do RCU core processing for the current CPU.
21107 @@ -89693,7 +89165,7 @@ index b3d116c..ebf6598 100644
21108 if (lazy)
21109 rdp->qlen_lazy++;
21110 else
21111 -@@ -2707,11 +2707,11 @@ void synchronize_sched_expedited(void)
21112 +@@ -2759,11 +2759,11 @@ void synchronize_sched_expedited(void)
21113 * counter wrap on a 32-bit system. Quite a few more CPUs would of
21114 * course be required on a 64-bit system.
21115 */
21116 @@ -89707,7 +89179,7 @@ index b3d116c..ebf6598 100644
21117 return;
21118 }
21119
21120 -@@ -2719,7 +2719,7 @@ void synchronize_sched_expedited(void)
21121 +@@ -2771,7 +2771,7 @@ void synchronize_sched_expedited(void)
21122 * Take a ticket. Note that atomic_inc_return() implies a
21123 * full memory barrier.
21124 */
21125 @@ -89716,7 +89188,7 @@ index b3d116c..ebf6598 100644
21126 firstsnap = snap;
21127 get_online_cpus();
21128 WARN_ON_ONCE(cpu_is_offline(raw_smp_processor_id()));
21129 -@@ -2732,14 +2732,14 @@ void synchronize_sched_expedited(void)
21130 +@@ -2784,14 +2784,14 @@ void synchronize_sched_expedited(void)
21131 synchronize_sched_expedited_cpu_stop,
21132 NULL) == -EAGAIN) {
21133 put_online_cpus();
21134 @@ -89733,7 +89205,7 @@ index b3d116c..ebf6598 100644
21135 return;
21136 }
21137
21138 -@@ -2748,7 +2748,7 @@ void synchronize_sched_expedited(void)
21139 +@@ -2800,7 +2800,7 @@ void synchronize_sched_expedited(void)
21140 udelay(trycount * num_online_cpus());
21141 } else {
21142 wait_rcu_gp(call_rcu_sched);
21143 @@ -89742,7 +89214,7 @@ index b3d116c..ebf6598 100644
21144 return;
21145 }
21146
21147 -@@ -2757,7 +2757,7 @@ void synchronize_sched_expedited(void)
21148 +@@ -2809,7 +2809,7 @@ void synchronize_sched_expedited(void)
21149 if (ULONG_CMP_GE((ulong)s, (ulong)firstsnap)) {
21150 /* ensure test happens before caller kfree */
21151 smp_mb__before_atomic_inc(); /* ^^^ */
21152 @@ -89751,7 +89223,7 @@ index b3d116c..ebf6598 100644
21153 return;
21154 }
21155
21156 -@@ -2769,10 +2769,10 @@ void synchronize_sched_expedited(void)
21157 +@@ -2821,10 +2821,10 @@ void synchronize_sched_expedited(void)
21158 * period works for us.
21159 */
21160 get_online_cpus();
21161 @@ -89764,7 +89236,7 @@ index b3d116c..ebf6598 100644
21162
21163 /*
21164 * Everyone up to our most recent fetch is covered by our grace
21165 -@@ -2781,16 +2781,16 @@ void synchronize_sched_expedited(void)
21166 +@@ -2833,16 +2833,16 @@ void synchronize_sched_expedited(void)
21167 * than we did already did their update.
21168 */
21169 do {
21170 @@ -89784,7 +89256,7 @@ index b3d116c..ebf6598 100644
21171
21172 put_online_cpus();
21173 }
21174 -@@ -2996,7 +2996,7 @@ static void _rcu_barrier(struct rcu_state *rsp)
21175 +@@ -3048,7 +3048,7 @@ static void _rcu_barrier(struct rcu_state *rsp)
21176 * ACCESS_ONCE() to prevent the compiler from speculating
21177 * the increment to precede the early-exit check.
21178 */
21179 @@ -89793,7 +89265,7 @@ index b3d116c..ebf6598 100644
21180 WARN_ON_ONCE((rsp->n_barrier_done & 0x1) != 1);
21181 _rcu_barrier_trace(rsp, "Inc1", -1, rsp->n_barrier_done);
21182 smp_mb(); /* Order ->n_barrier_done increment with below mechanism. */
21183 -@@ -3046,7 +3046,7 @@ static void _rcu_barrier(struct rcu_state *rsp)
21184 +@@ -3098,7 +3098,7 @@ static void _rcu_barrier(struct rcu_state *rsp)
21185
21186 /* Increment ->n_barrier_done to prevent duplicate work. */
21187 smp_mb(); /* Keep increment after above mechanism. */
21188 @@ -89802,7 +89274,7 @@ index b3d116c..ebf6598 100644
21189 WARN_ON_ONCE((rsp->n_barrier_done & 0x1) != 0);
21190 _rcu_barrier_trace(rsp, "Inc2", -1, rsp->n_barrier_done);
21191 smp_mb(); /* Keep increment before caller's subsequent code. */
21192 -@@ -3091,10 +3091,10 @@ rcu_boot_init_percpu_data(int cpu, struct rcu_state *rsp)
21193 +@@ -3143,10 +3143,10 @@ rcu_boot_init_percpu_data(int cpu, struct rcu_state *rsp)
21194 rdp->grpmask = 1UL << (cpu - rdp->mynode->grplo);
21195 init_callback_list(rdp);
21196 rdp->qlen_lazy = 0;
21197 @@ -89815,7 +89287,7 @@ index b3d116c..ebf6598 100644
21198 rdp->cpu = cpu;
21199 rdp->rsp = rsp;
21200 rcu_boot_init_nocb_percpu_data(rdp);
21201 -@@ -3128,8 +3128,8 @@ rcu_init_percpu_data(int cpu, struct rcu_state *rsp, int preemptible)
21202 +@@ -3180,8 +3180,8 @@ rcu_init_percpu_data(int cpu, struct rcu_state *rsp, int preemptible)
21203 init_callback_list(rdp); /* Re-enable callbacks on this CPU. */
21204 rdp->dynticks->dynticks_nesting = DYNTICK_TASK_EXIT_IDLE;
21205 rcu_sysidle_init_percpu_data(rdp->dynticks);
21206 @@ -89827,7 +89299,7 @@ index b3d116c..ebf6598 100644
21207
21208 /* Add CPU to rcu_node bitmasks. */
21209 diff --git a/kernel/rcu/tree.h b/kernel/rcu/tree.h
21210 -index 8c19873..bf83c57 100644
21211 +index 75dc3c3..b95d624 100644
21212 --- a/kernel/rcu/tree.h
21213 +++ b/kernel/rcu/tree.h
21214 @@ -87,11 +87,11 @@ struct rcu_dynticks {
21215 @@ -89874,7 +89346,7 @@ index 8c19873..bf83c57 100644
21216 unsigned long jiffies_force_qs; /* Time at which to invoke */
21217 /* force_quiescent_state(). */
21218 diff --git a/kernel/rcu/tree_plugin.h b/kernel/rcu/tree_plugin.h
21219 -index 6e2ef4b..c15df94 100644
21220 +index 962d1d5..c6c62d12d 100644
21221 --- a/kernel/rcu/tree_plugin.h
21222 +++ b/kernel/rcu/tree_plugin.h
21223 @@ -758,7 +758,7 @@ static int rcu_preempted_readers_exp(struct rcu_node *rnp)
21224 @@ -89904,7 +89376,7 @@ index 6e2ef4b..c15df94 100644
21225 .store = &rcu_cpu_kthread_task,
21226 .thread_should_run = rcu_cpu_kthread_should_run,
21227 .thread_fn = rcu_cpu_kthread,
21228 -@@ -1965,7 +1965,7 @@ static void print_cpu_stall_info(struct rcu_state *rsp, int cpu)
21229 +@@ -1972,7 +1972,7 @@ static void print_cpu_stall_info(struct rcu_state *rsp, int cpu)
21230 print_cpu_stall_fast_no_hz(fast_no_hz, cpu);
21231 pr_err("\t%d: (%lu %s) idle=%03x/%llx/%d softirq=%u/%u %s\n",
21232 cpu, ticks_value, ticks_title,
21233 @@ -89913,7 +89385,7 @@ index 6e2ef4b..c15df94 100644
21234 rdtp->dynticks_nesting, rdtp->dynticks_nmi_nesting,
21235 rdp->softirq_snap, kstat_softirqs_cpu(RCU_SOFTIRQ, cpu),
21236 fast_no_hz);
21237 -@@ -2129,7 +2129,7 @@ static void __call_rcu_nocb_enqueue(struct rcu_data *rdp,
21238 +@@ -2138,7 +2138,7 @@ static void __call_rcu_nocb_enqueue(struct rcu_data *rdp,
21239
21240 /* Enqueue the callback on the nocb list and update counts. */
21241 old_rhpp = xchg(&rdp->nocb_tail, rhtp);
21242 @@ -89922,7 +89394,7 @@ index 6e2ef4b..c15df94 100644
21243 atomic_long_add(rhcount, &rdp->nocb_q_count);
21244 atomic_long_add(rhcount_lazy, &rdp->nocb_q_count_lazy);
21245
21246 -@@ -2302,12 +2302,12 @@ static int rcu_nocb_kthread(void *arg)
21247 +@@ -2311,12 +2311,12 @@ static int rcu_nocb_kthread(void *arg)
21248 * Extract queued callbacks, update counts, and wait
21249 * for a grace period to elapse.
21250 */
21251 @@ -89938,7 +89410,7 @@ index 6e2ef4b..c15df94 100644
21252 rcu_nocb_wait_gp(rdp);
21253
21254 /* Each pass through the following loop invokes a callback. */
21255 -@@ -2333,8 +2333,8 @@ static int rcu_nocb_kthread(void *arg)
21256 +@@ -2342,8 +2342,8 @@ static int rcu_nocb_kthread(void *arg)
21257 list = next;
21258 }
21259 trace_rcu_batch_end(rdp->rsp->name, c, !!list, 0, 0, 1);
21260 @@ -89949,7 +89421,7 @@ index 6e2ef4b..c15df94 100644
21261 rdp->n_nocbs_invoked += c;
21262 }
21263 return 0;
21264 -@@ -2351,7 +2351,7 @@ static void do_nocb_deferred_wakeup(struct rcu_data *rdp)
21265 +@@ -2360,7 +2360,7 @@ static void do_nocb_deferred_wakeup(struct rcu_data *rdp)
21266 {
21267 if (!rcu_nocb_need_deferred_wakeup(rdp))
21268 return;
21269 @@ -89958,7 +89430,7 @@ index 6e2ef4b..c15df94 100644
21270 wake_up(&rdp->nocb_wq);
21271 trace_rcu_nocb_wake(rdp->rsp->name, rdp->cpu, TPS("DeferredWakeEmpty"));
21272 }
21273 -@@ -2377,7 +2377,7 @@ static void __init rcu_spawn_nocb_kthreads(struct rcu_state *rsp)
21274 +@@ -2386,7 +2386,7 @@ static void __init rcu_spawn_nocb_kthreads(struct rcu_state *rsp)
21275 t = kthread_run(rcu_nocb_kthread, rdp,
21276 "rcuo%c/%d", rsp->abbr, cpu);
21277 BUG_ON(IS_ERR(t));
21278 @@ -89967,7 +89439,7 @@ index 6e2ef4b..c15df94 100644
21279 }
21280 }
21281
21282 -@@ -2513,11 +2513,11 @@ static void rcu_sysidle_enter(struct rcu_dynticks *rdtp, int irq)
21283 +@@ -2522,11 +2522,11 @@ static void rcu_sysidle_enter(struct rcu_dynticks *rdtp, int irq)
21284
21285 /* Record start of fully idle period. */
21286 j = jiffies;
21287 @@ -89982,7 +89454,7 @@ index 6e2ef4b..c15df94 100644
21288 }
21289
21290 /*
21291 -@@ -2582,9 +2582,9 @@ static void rcu_sysidle_exit(struct rcu_dynticks *rdtp, int irq)
21292 +@@ -2591,9 +2591,9 @@ static void rcu_sysidle_exit(struct rcu_dynticks *rdtp, int irq)
21293
21294 /* Record end of idle period. */
21295 smp_mb__before_atomic_inc();
21296 @@ -89994,7 +89466,7 @@ index 6e2ef4b..c15df94 100644
21297
21298 /*
21299 * If we are the timekeeping CPU, we are permitted to be non-idle
21300 -@@ -2625,7 +2625,7 @@ static void rcu_sysidle_check_cpu(struct rcu_data *rdp, bool *isidle,
21301 +@@ -2634,7 +2634,7 @@ static void rcu_sysidle_check_cpu(struct rcu_data *rdp, bool *isidle,
21302 WARN_ON_ONCE(smp_processor_id() != tick_do_timer_cpu);
21303
21304 /* Pick up current idle and NMI-nesting counter and check. */
21305 @@ -90003,7 +89475,7 @@ index 6e2ef4b..c15df94 100644
21306 if (cur & 0x1) {
21307 *isidle = false; /* We are not idle! */
21308 return;
21309 -@@ -2688,7 +2688,7 @@ static void rcu_sysidle(unsigned long j)
21310 +@@ -2697,7 +2697,7 @@ static void rcu_sysidle(unsigned long j)
21311 case RCU_SYSIDLE_NOT:
21312
21313 /* First time all are idle, so note a short idle period. */
21314 @@ -90012,7 +89484,7 @@ index 6e2ef4b..c15df94 100644
21315 break;
21316
21317 case RCU_SYSIDLE_SHORT:
21318 -@@ -2725,7 +2725,7 @@ static void rcu_sysidle(unsigned long j)
21319 +@@ -2734,7 +2734,7 @@ static void rcu_sysidle(unsigned long j)
21320 static void rcu_sysidle_cancel(void)
21321 {
21322 smp_mb();
21323 @@ -90021,7 +89493,7 @@ index 6e2ef4b..c15df94 100644
21324 }
21325
21326 /*
21327 -@@ -2773,7 +2773,7 @@ static void rcu_sysidle_cb(struct rcu_head *rhp)
21328 +@@ -2782,7 +2782,7 @@ static void rcu_sysidle_cb(struct rcu_head *rhp)
21329 smp_mb(); /* grace period precedes setting inuse. */
21330
21331 rshp = container_of(rhp, struct rcu_sysidle_head, rh);
21332 @@ -90031,7 +89503,7 @@ index 6e2ef4b..c15df94 100644
21333
21334 /*
21335 diff --git a/kernel/rcu/tree_trace.c b/kernel/rcu/tree_trace.c
21336 -index 4def475..8ffddde 100644
21337 +index 5cdc62e..cc52e88 100644
21338 --- a/kernel/rcu/tree_trace.c
21339 +++ b/kernel/rcu/tree_trace.c
21340 @@ -121,7 +121,7 @@ static void print_one_rcu_data(struct seq_file *m, struct rcu_data *rdp)
21341 @@ -90072,10 +89544,10 @@ index 4def475..8ffddde 100644
21342 }
21343
21344 diff --git a/kernel/rcu/update.c b/kernel/rcu/update.c
21345 -index c54609f..2e8829c 100644
21346 +index 4c0a9b0..7e81362 100644
21347 --- a/kernel/rcu/update.c
21348 +++ b/kernel/rcu/update.c
21349 -@@ -312,10 +312,10 @@ int rcu_jiffies_till_stall_check(void)
21350 +@@ -311,10 +311,10 @@ int rcu_jiffies_till_stall_check(void)
21351 * for CONFIG_RCU_CPU_STALL_TIMEOUT.
21352 */
21353 if (till_stall_check < 3) {
21354 @@ -90089,7 +89561,7 @@ index c54609f..2e8829c 100644
21355 }
21356 return till_stall_check * HZ + RCU_STALL_DELAY_DELTA;
21357 diff --git a/kernel/resource.c b/kernel/resource.c
21358 -index 3f285dc..5755f62 100644
21359 +index 8957d68..770cbe4 100644
21360 --- a/kernel/resource.c
21361 +++ b/kernel/resource.c
21362 @@ -152,8 +152,18 @@ static const struct file_operations proc_iomem_operations = {
21363 @@ -90112,7 +89584,7 @@ index 3f285dc..5755f62 100644
21364 }
21365 __initcall(ioresources_init);
21366 diff --git a/kernel/sched/auto_group.c b/kernel/sched/auto_group.c
21367 -index 4a07353..66b5291 100644
21368 +index e73efba..c9bfbd4 100644
21369 --- a/kernel/sched/auto_group.c
21370 +++ b/kernel/sched/auto_group.c
21371 @@ -11,7 +11,7 @@
21372 @@ -90165,7 +89637,7 @@ index a63f4dc..349bbb0 100644
21373 unsigned long timeout)
21374 {
21375 diff --git a/kernel/sched/core.c b/kernel/sched/core.c
21376 -index 0aae0fc..2ba2b81 100644
21377 +index 084d17f..e416b9f 100644
21378 --- a/kernel/sched/core.c
21379 +++ b/kernel/sched/core.c
21380 @@ -1775,7 +1775,7 @@ void set_numabalancing_state(bool enabled)
21381 @@ -90177,7 +89649,7 @@ index 0aae0fc..2ba2b81 100644
21382 int err;
21383 int state = numabalancing_enabled;
21384
21385 -@@ -2251,8 +2251,10 @@ context_switch(struct rq *rq, struct task_struct *prev,
21386 +@@ -2238,8 +2238,10 @@ context_switch(struct rq *rq, struct task_struct *prev,
21387 next->active_mm = oldmm;
21388 atomic_inc(&oldmm->mm_count);
21389 enter_lazy_tlb(oldmm, next);
21390 @@ -90189,7 +89661,7 @@ index 0aae0fc..2ba2b81 100644
21391
21392 if (!prev->mm) {
21393 prev->active_mm = NULL;
21394 -@@ -3049,6 +3051,8 @@ int can_nice(const struct task_struct *p, const int nice)
21395 +@@ -3004,6 +3006,8 @@ int can_nice(const struct task_struct *p, const int nice)
21396 /* convert nice value [19,-20] to rlimit style value [1,40] */
21397 int nice_rlim = 20 - nice;
21398
21399 @@ -90198,9 +89670,9 @@ index 0aae0fc..2ba2b81 100644
21400 return (nice_rlim <= task_rlimit(p, RLIMIT_NICE) ||
21401 capable(CAP_SYS_NICE));
21402 }
21403 -@@ -3082,7 +3086,8 @@ SYSCALL_DEFINE1(nice, int, increment)
21404 - if (nice > 19)
21405 - nice = 19;
21406 +@@ -3037,7 +3041,8 @@ SYSCALL_DEFINE1(nice, int, increment)
21407 + if (nice > MAX_NICE)
21408 + nice = MAX_NICE;
21409
21410 - if (increment < 0 && !can_nice(current, nice))
21411 + if (increment < 0 && (!can_nice(current, nice) ||
21412 @@ -90208,7 +89680,7 @@ index 0aae0fc..2ba2b81 100644
21413 return -EPERM;
21414
21415 retval = security_task_setnice(current, nice);
21416 -@@ -3355,6 +3360,7 @@ recheck:
21417 +@@ -3310,6 +3315,7 @@ recheck:
21418 if (policy != p->policy && !rlim_rtprio)
21419 return -EPERM;
21420
21421 @@ -90216,19 +89688,15 @@ index 0aae0fc..2ba2b81 100644
21422 /* can't increase priority */
21423 if (attr->sched_priority > p->rt_priority &&
21424 attr->sched_priority > rlim_rtprio)
21425 -@@ -4726,8 +4732,10 @@ void idle_task_exit(void)
21426 +@@ -4708,6 +4714,7 @@ void idle_task_exit(void)
21427
21428 - BUG_ON(cpu_online(smp_processor_id()));
21429 -
21430 -- if (mm != &init_mm)
21431 -+ if (mm != &init_mm) {
21432 + if (mm != &init_mm) {
21433 switch_mm(mm, &init_mm, current);
21434 + populate_stack();
21435 -+ }
21436 + finish_arch_post_lock_switch();
21437 + }
21438 mmdrop(mm);
21439 - }
21440 -
21441 -@@ -4805,7 +4813,7 @@ static void migrate_tasks(unsigned int dead_cpu)
21442 +@@ -4803,7 +4810,7 @@ static void migrate_tasks(unsigned int dead_cpu)
21443
21444 #if defined(CONFIG_SCHED_DEBUG) && defined(CONFIG_SYSCTL)
21445
21446 @@ -90237,7 +89705,7 @@ index 0aae0fc..2ba2b81 100644
21447 {
21448 .procname = "sched_domain",
21449 .mode = 0555,
21450 -@@ -4822,17 +4830,17 @@ static struct ctl_table sd_ctl_root[] = {
21451 +@@ -4820,17 +4827,17 @@ static struct ctl_table sd_ctl_root[] = {
21452 {}
21453 };
21454
21455 @@ -90259,7 +89727,7 @@ index 0aae0fc..2ba2b81 100644
21456
21457 /*
21458 * In the intermediate directories, both the child directory and
21459 -@@ -4840,22 +4848,25 @@ static void sd_free_ctl_entry(struct ctl_table **tablep)
21460 +@@ -4838,22 +4845,25 @@ static void sd_free_ctl_entry(struct ctl_table **tablep)
21461 * will always be set. In the lowest directory the names are
21462 * static strings and all have proc handlers.
21463 */
21464 @@ -90291,16 +89759,16 @@ index 0aae0fc..2ba2b81 100644
21465 const char *procname, void *data, int maxlen,
21466 umode_t mode, proc_handler *proc_handler,
21467 bool load_idx)
21468 -@@ -4875,7 +4886,7 @@ set_table_entry(struct ctl_table *entry,
21469 +@@ -4873,7 +4883,7 @@ set_table_entry(struct ctl_table *entry,
21470 static struct ctl_table *
21471 sd_alloc_ctl_domain_table(struct sched_domain *sd)
21472 {
21473 -- struct ctl_table *table = sd_alloc_ctl_entry(13);
21474 -+ ctl_table_no_const *table = sd_alloc_ctl_entry(13);
21475 +- struct ctl_table *table = sd_alloc_ctl_entry(14);
21476 ++ ctl_table_no_const *table = sd_alloc_ctl_entry(14);
21477
21478 if (table == NULL)
21479 return NULL;
21480 -@@ -4910,9 +4921,9 @@ sd_alloc_ctl_domain_table(struct sched_domain *sd)
21481 +@@ -4911,9 +4921,9 @@ sd_alloc_ctl_domain_table(struct sched_domain *sd)
21482 return table;
21483 }
21484
21485 @@ -90312,7 +89780,7 @@ index 0aae0fc..2ba2b81 100644
21486 struct sched_domain *sd;
21487 int domain_num = 0, i;
21488 char buf[32];
21489 -@@ -4939,11 +4950,13 @@ static struct ctl_table_header *sd_sysctl_header;
21490 +@@ -4940,11 +4950,13 @@ static struct ctl_table_header *sd_sysctl_header;
21491 static void register_sched_domain_sysctl(void)
21492 {
21493 int i, cpu_num = num_possible_cpus();
21494 @@ -90327,7 +89795,7 @@ index 0aae0fc..2ba2b81 100644
21495
21496 if (entry == NULL)
21497 return;
21498 -@@ -4966,8 +4979,12 @@ static void unregister_sched_domain_sysctl(void)
21499 +@@ -4967,8 +4979,12 @@ static void unregister_sched_domain_sysctl(void)
21500 if (sd_sysctl_header)
21501 unregister_sysctl_table(sd_sysctl_header);
21502 sd_sysctl_header = NULL;
21503 @@ -90343,10 +89811,10 @@ index 0aae0fc..2ba2b81 100644
21504 #else
21505 static void register_sched_domain_sysctl(void)
21506 diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
21507 -index 9b4c4f3..665489b 100644
21508 +index 8cbe2d2..61f20a1 100644
21509 --- a/kernel/sched/fair.c
21510 +++ b/kernel/sched/fair.c
21511 -@@ -1647,7 +1647,7 @@ void task_numa_fault(int last_cpupid, int node, int pages, int flags)
21512 +@@ -1806,7 +1806,7 @@ void task_numa_fault(int last_cpupid, int mem_node, int pages, int flags)
21513
21514 static void reset_ptenuma_scan(struct task_struct *p)
21515 {
21516 @@ -90355,7 +89823,7 @@ index 9b4c4f3..665489b 100644
21517 p->mm->numa_scan_offset = 0;
21518 }
21519
21520 -@@ -6851,7 +6851,7 @@ static void nohz_idle_balance(struct rq *this_rq, enum cpu_idle_type idle) { }
21521 +@@ -7181,7 +7181,7 @@ static void nohz_idle_balance(struct rq *this_rq, enum cpu_idle_type idle) { }
21522 * run_rebalance_domains is triggered when needed from the scheduler tick.
21523 * Also triggered for nohz idle balancing (with nohz_balancing_kick set).
21524 */
21525 @@ -90365,7 +89833,7 @@ index 9b4c4f3..665489b 100644
21526 struct rq *this_rq = this_rq();
21527 enum cpu_idle_type idle = this_rq->idle_balance ?
21528 diff --git a/kernel/sched/sched.h b/kernel/sched/sched.h
21529 -index f964add..dcd823d 100644
21530 +index 369b4d6..fa4eb3b 100644
21531 --- a/kernel/sched/sched.h
21532 +++ b/kernel/sched/sched.h
21533 @@ -1157,7 +1157,7 @@ struct sched_class {
21534 @@ -90375,13 +89843,13 @@ index f964add..dcd823d 100644
21535 -};
21536 +} __do_const;
21537
21538 - #define sched_class_highest (&stop_sched_class)
21539 - #define for_each_class(class) \
21540 + static inline void put_prev_task(struct rq *rq, struct task_struct *prev)
21541 + {
21542 diff --git a/kernel/signal.c b/kernel/signal.c
21543 -index 52f881d..1e9f941 100644
21544 +index 6ea13c0..31e3b25 100644
21545 --- a/kernel/signal.c
21546 +++ b/kernel/signal.c
21547 -@@ -51,12 +51,12 @@ static struct kmem_cache *sigqueue_cachep;
21548 +@@ -53,12 +53,12 @@ static struct kmem_cache *sigqueue_cachep;
21549
21550 int print_fatal_signals __read_mostly;
21551
21552 @@ -90396,7 +89864,7 @@ index 52f881d..1e9f941 100644
21553 {
21554 /* Is it explicitly or implicitly ignored? */
21555 return handler == SIG_IGN ||
21556 -@@ -65,7 +65,7 @@ static int sig_handler_ignored(void __user *handler, int sig)
21557 +@@ -67,7 +67,7 @@ static int sig_handler_ignored(void __user *handler, int sig)
21558
21559 static int sig_task_ignored(struct task_struct *t, int sig, bool force)
21560 {
21561 @@ -90405,7 +89873,7 @@ index 52f881d..1e9f941 100644
21562
21563 handler = sig_handler(t, sig);
21564
21565 -@@ -369,6 +369,9 @@ __sigqueue_alloc(int sig, struct task_struct *t, gfp_t flags, int override_rlimi
21566 +@@ -371,6 +371,9 @@ __sigqueue_alloc(int sig, struct task_struct *t, gfp_t flags, int override_rlimi
21567 atomic_inc(&user->sigpending);
21568 rcu_read_unlock();
21569
21570 @@ -90415,7 +89883,7 @@ index 52f881d..1e9f941 100644
21571 if (override_rlimit ||
21572 atomic_read(&user->sigpending) <=
21573 task_rlimit(t, RLIMIT_SIGPENDING)) {
21574 -@@ -496,7 +499,7 @@ flush_signal_handlers(struct task_struct *t, int force_default)
21575 +@@ -498,7 +501,7 @@ flush_signal_handlers(struct task_struct *t, int force_default)
21576
21577 int unhandled_signal(struct task_struct *tsk, int sig)
21578 {
21579 @@ -90424,7 +89892,7 @@ index 52f881d..1e9f941 100644
21580 if (is_global_init(tsk))
21581 return 1;
21582 if (handler != SIG_IGN && handler != SIG_DFL)
21583 -@@ -816,6 +819,13 @@ static int check_kill_permission(int sig, struct siginfo *info,
21584 +@@ -818,6 +821,13 @@ static int check_kill_permission(int sig, struct siginfo *info,
21585 }
21586 }
21587
21588 @@ -90438,7 +89906,7 @@ index 52f881d..1e9f941 100644
21589 return security_task_kill(t, info, sig, 0);
21590 }
21591
21592 -@@ -1199,7 +1209,7 @@ __group_send_sig_info(int sig, struct siginfo *info, struct task_struct *p)
21593 +@@ -1201,7 +1211,7 @@ __group_send_sig_info(int sig, struct siginfo *info, struct task_struct *p)
21594 return send_signal(sig, info, p, 1);
21595 }
21596
21597 @@ -90447,7 +89915,7 @@ index 52f881d..1e9f941 100644
21598 specific_send_sig_info(int sig, struct siginfo *info, struct task_struct *t)
21599 {
21600 return send_signal(sig, info, t, 0);
21601 -@@ -1236,6 +1246,7 @@ force_sig_info(int sig, struct siginfo *info, struct task_struct *t)
21602 +@@ -1238,6 +1248,7 @@ force_sig_info(int sig, struct siginfo *info, struct task_struct *t)
21603 unsigned long int flags;
21604 int ret, blocked, ignored;
21605 struct k_sigaction *action;
21606 @@ -90455,7 +89923,7 @@ index 52f881d..1e9f941 100644
21607
21608 spin_lock_irqsave(&t->sighand->siglock, flags);
21609 action = &t->sighand->action[sig-1];
21610 -@@ -1250,9 +1261,18 @@ force_sig_info(int sig, struct siginfo *info, struct task_struct *t)
21611 +@@ -1252,9 +1263,18 @@ force_sig_info(int sig, struct siginfo *info, struct task_struct *t)
21612 }
21613 if (action->sa.sa_handler == SIG_DFL)
21614 t->signal->flags &= ~SIGNAL_UNKILLABLE;
21615 @@ -90474,7 +89942,7 @@ index 52f881d..1e9f941 100644
21616 return ret;
21617 }
21618
21619 -@@ -1319,8 +1339,11 @@ int group_send_sig_info(int sig, struct siginfo *info, struct task_struct *p)
21620 +@@ -1321,8 +1341,11 @@ int group_send_sig_info(int sig, struct siginfo *info, struct task_struct *p)
21621 ret = check_kill_permission(sig, info, p);
21622 rcu_read_unlock();
21623
21624 @@ -90487,7 +89955,7 @@ index 52f881d..1e9f941 100644
21625
21626 return ret;
21627 }
21628 -@@ -2926,7 +2949,15 @@ do_send_specific(pid_t tgid, pid_t pid, int sig, struct siginfo *info)
21629 +@@ -2928,7 +2951,15 @@ do_send_specific(pid_t tgid, pid_t pid, int sig, struct siginfo *info)
21630 int error = -ESRCH;
21631
21632 rcu_read_lock();
21633 @@ -90504,7 +89972,7 @@ index 52f881d..1e9f941 100644
21634 if (p && (tgid <= 0 || task_tgid_vnr(p) == tgid)) {
21635 error = check_kill_permission(sig, info, p);
21636 /*
21637 -@@ -3239,8 +3270,8 @@ COMPAT_SYSCALL_DEFINE2(sigaltstack,
21638 +@@ -3241,8 +3272,8 @@ COMPAT_SYSCALL_DEFINE2(sigaltstack,
21639 }
21640 seg = get_fs();
21641 set_fs(KERNEL_DS);
21642 @@ -90538,10 +90006,10 @@ index eb89e18..a4e6792 100644
21643 mutex_unlock(&smpboot_threads_lock);
21644 put_online_cpus();
21645 diff --git a/kernel/softirq.c b/kernel/softirq.c
21646 -index 490fcbb..1e502c6 100644
21647 +index 92f24f5..db41501 100644
21648 --- a/kernel/softirq.c
21649 +++ b/kernel/softirq.c
21650 -@@ -52,7 +52,7 @@ irq_cpustat_t irq_stat[NR_CPUS] ____cacheline_aligned;
21651 +@@ -53,7 +53,7 @@ irq_cpustat_t irq_stat[NR_CPUS] ____cacheline_aligned;
21652 EXPORT_SYMBOL(irq_stat);
21653 #endif
21654
21655 @@ -90550,7 +90018,7 @@ index 490fcbb..1e502c6 100644
21656
21657 DEFINE_PER_CPU(struct task_struct *, ksoftirqd);
21658
21659 -@@ -267,7 +267,7 @@ restart:
21660 +@@ -268,7 +268,7 @@ restart:
21661 kstat_incr_softirqs_this_cpu(vec_nr);
21662
21663 trace_softirq_entry(vec_nr);
21664 @@ -90559,7 +90027,7 @@ index 490fcbb..1e502c6 100644
21665 trace_softirq_exit(vec_nr);
21666 if (unlikely(prev_count != preempt_count())) {
21667 pr_err("huh, entered softirq %u %s %p with preempt_count %08x, exited with %08x?\n",
21668 -@@ -427,7 +427,7 @@ void __raise_softirq_irqoff(unsigned int nr)
21669 +@@ -428,7 +428,7 @@ void __raise_softirq_irqoff(unsigned int nr)
21670 or_softirq_pending(1UL << nr);
21671 }
21672
21673 @@ -90568,7 +90036,7 @@ index 490fcbb..1e502c6 100644
21674 {
21675 softirq_vec[nr].action = action;
21676 }
21677 -@@ -479,7 +479,7 @@ void __tasklet_hi_schedule_first(struct tasklet_struct *t)
21678 +@@ -480,7 +480,7 @@ void __tasklet_hi_schedule_first(struct tasklet_struct *t)
21679 }
21680 EXPORT_SYMBOL(__tasklet_hi_schedule_first);
21681
21682 @@ -90577,7 +90045,7 @@ index 490fcbb..1e502c6 100644
21683 {
21684 struct tasklet_struct *list;
21685
21686 -@@ -515,7 +515,7 @@ static void tasklet_action(struct softirq_action *a)
21687 +@@ -516,7 +516,7 @@ static void tasklet_action(struct softirq_action *a)
21688 }
21689 }
21690
21691 @@ -90586,7 +90054,7 @@ index 490fcbb..1e502c6 100644
21692 {
21693 struct tasklet_struct *list;
21694
21695 -@@ -742,7 +742,7 @@ static struct notifier_block cpu_nfb = {
21696 +@@ -743,7 +743,7 @@ static struct notifier_block cpu_nfb = {
21697 .notifier_call = cpu_callback
21698 };
21699
21700 @@ -90596,7 +90064,7 @@ index 490fcbb..1e502c6 100644
21701 .thread_should_run = ksoftirqd_should_run,
21702 .thread_fn = run_ksoftirqd,
21703 diff --git a/kernel/sys.c b/kernel/sys.c
21704 -index c0a58be..784c618 100644
21705 +index fba0f29..84400e2 100644
21706 --- a/kernel/sys.c
21707 +++ b/kernel/sys.c
21708 @@ -148,6 +148,12 @@ static int set_one_prio(struct task_struct *p, int niceval, int error)
21709 @@ -90759,7 +90227,7 @@ index c0a58be..784c618 100644
21710 if (!retval) {
21711 if (old_rlim)
21712 diff --git a/kernel/sysctl.c b/kernel/sysctl.c
21713 -index aae21e8..58d8c9a 100644
21714 +index 74f5b58..65ba165 100644
21715 --- a/kernel/sysctl.c
21716 +++ b/kernel/sysctl.c
21717 @@ -94,7 +94,6 @@
21718 @@ -90770,7 +90238,7 @@ index aae21e8..58d8c9a 100644
21719 /* External variables not in a header file. */
21720 extern int max_threads;
21721 extern int suid_dumpable;
21722 -@@ -118,19 +117,18 @@ extern int blk_iopoll_enabled;
21723 +@@ -115,19 +114,20 @@ extern int sysctl_nr_trim_pages;
21724
21725 /* Constants used for minimum and maximum */
21726 #ifdef CONFIG_LOCKUP_DETECTOR
21727 @@ -90779,18 +90247,19 @@ index aae21e8..58d8c9a 100644
21728 #endif
21729
21730 -static int __maybe_unused neg_one = -1;
21731 --
21732 ++static int __maybe_unused neg_one __read_only = -1;
21733 +
21734 -static int zero;
21735 -static int __maybe_unused one = 1;
21736 -static int __maybe_unused two = 2;
21737 --static int __maybe_unused three = 3;
21738 +-static int __maybe_unused four = 4;
21739 -static unsigned long one_ul = 1;
21740 -static int one_hundred = 100;
21741 -+static int __maybe_unused neg_one __read_only = -1;
21742 +static int zero __read_only = 0;
21743 +static int __maybe_unused one __read_only = 1;
21744 +static int __maybe_unused two __read_only = 2;
21745 +static int __maybe_unused three __read_only = 3;
21746 ++static int __maybe_unused four __read_only = 4;
21747 +static unsigned long one_ul __read_only = 1;
21748 +static int one_hundred __read_only = 100;
21749 #ifdef CONFIG_PRINTK
21750 @@ -90799,7 +90268,7 @@ index aae21e8..58d8c9a 100644
21751 #endif
21752
21753 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
21754 -@@ -182,10 +180,8 @@ static int proc_taint(struct ctl_table *table, int write,
21755 +@@ -179,10 +179,8 @@ static int proc_taint(struct ctl_table *table, int write,
21756 void __user *buffer, size_t *lenp, loff_t *ppos);
21757 #endif
21758
21759 @@ -90810,7 +90279,7 @@ index aae21e8..58d8c9a 100644
21760
21761 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
21762 void __user *buffer, size_t *lenp, loff_t *ppos);
21763 -@@ -216,6 +212,8 @@ static int sysrq_sysctl_handler(ctl_table *table, int write,
21764 +@@ -213,6 +211,8 @@ static int sysrq_sysctl_handler(ctl_table *table, int write,
21765
21766 #endif
21767
21768 @@ -90819,7 +90288,7 @@ index aae21e8..58d8c9a 100644
21769 static struct ctl_table kern_table[];
21770 static struct ctl_table vm_table[];
21771 static struct ctl_table fs_table[];
21772 -@@ -230,6 +228,20 @@ extern struct ctl_table epoll_table[];
21773 +@@ -227,6 +227,20 @@ extern struct ctl_table epoll_table[];
21774 int sysctl_legacy_va_layout;
21775 #endif
21776
21777 @@ -90840,7 +90309,7 @@ index aae21e8..58d8c9a 100644
21778 /* The default sysctl tables: */
21779
21780 static struct ctl_table sysctl_base_table[] = {
21781 -@@ -278,6 +290,22 @@ static int max_extfrag_threshold = 1000;
21782 +@@ -275,6 +289,22 @@ static int max_extfrag_threshold = 1000;
21783 #endif
21784
21785 static struct ctl_table kern_table[] = {
21786 @@ -90863,7 +90332,7 @@ index aae21e8..58d8c9a 100644
21787 {
21788 .procname = "sched_child_runs_first",
21789 .data = &sysctl_sched_child_runs_first,
21790 -@@ -640,7 +668,7 @@ static struct ctl_table kern_table[] = {
21791 +@@ -630,7 +660,7 @@ static struct ctl_table kern_table[] = {
21792 .data = &modprobe_path,
21793 .maxlen = KMOD_PATH_LEN,
21794 .mode = 0644,
21795 @@ -90872,7 +90341,7 @@ index aae21e8..58d8c9a 100644
21796 },
21797 {
21798 .procname = "modules_disabled",
21799 -@@ -807,16 +835,20 @@ static struct ctl_table kern_table[] = {
21800 +@@ -797,16 +827,20 @@ static struct ctl_table kern_table[] = {
21801 .extra1 = &zero,
21802 .extra2 = &one,
21803 },
21804 @@ -90894,7 +90363,7 @@ index aae21e8..58d8c9a 100644
21805 {
21806 .procname = "ngroups_max",
21807 .data = &ngroups_max,
21808 -@@ -1061,10 +1093,17 @@ static struct ctl_table kern_table[] = {
21809 +@@ -1051,10 +1085,17 @@ static struct ctl_table kern_table[] = {
21810 */
21811 {
21812 .procname = "perf_event_paranoid",
21813 @@ -90915,7 +90384,7 @@ index aae21e8..58d8c9a 100644
21814 },
21815 {
21816 .procname = "perf_event_mlock_kb",
21817 -@@ -1335,6 +1374,13 @@ static struct ctl_table vm_table[] = {
21818 +@@ -1316,6 +1357,13 @@ static struct ctl_table vm_table[] = {
21819 .proc_handler = proc_dointvec_minmax,
21820 .extra1 = &zero,
21821 },
21822 @@ -90929,7 +90398,7 @@ index aae21e8..58d8c9a 100644
21823 #else
21824 {
21825 .procname = "nr_trim_pages",
21826 -@@ -1799,6 +1845,16 @@ int proc_dostring(struct ctl_table *table, int write,
21827 +@@ -1780,6 +1828,16 @@ int proc_dostring(struct ctl_table *table, int write,
21828 buffer, lenp, ppos);
21829 }
21830
21831 @@ -90946,7 +90415,7 @@ index aae21e8..58d8c9a 100644
21832 static size_t proc_skip_spaces(char **buf)
21833 {
21834 size_t ret;
21835 -@@ -1904,6 +1960,8 @@ static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
21836 +@@ -1885,6 +1943,8 @@ static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
21837 len = strlen(tmp);
21838 if (len > *size)
21839 len = *size;
21840 @@ -90955,7 +90424,7 @@ index aae21e8..58d8c9a 100644
21841 if (copy_to_user(*buf, tmp, len))
21842 return -EFAULT;
21843 *size -= len;
21844 -@@ -2068,7 +2126,7 @@ int proc_dointvec(struct ctl_table *table, int write,
21845 +@@ -2049,7 +2109,7 @@ int proc_dointvec(struct ctl_table *table, int write,
21846 static int proc_taint(struct ctl_table *table, int write,
21847 void __user *buffer, size_t *lenp, loff_t *ppos)
21848 {
21849 @@ -90964,7 +90433,7 @@ index aae21e8..58d8c9a 100644
21850 unsigned long tmptaint = get_taint();
21851 int err;
21852
21853 -@@ -2096,7 +2154,6 @@ static int proc_taint(struct ctl_table *table, int write,
21854 +@@ -2077,7 +2137,6 @@ static int proc_taint(struct ctl_table *table, int write,
21855 return err;
21856 }
21857
21858 @@ -90972,7 +90441,7 @@ index aae21e8..58d8c9a 100644
21859 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
21860 void __user *buffer, size_t *lenp, loff_t *ppos)
21861 {
21862 -@@ -2105,7 +2162,6 @@ static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
21863 +@@ -2086,7 +2145,6 @@ static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
21864
21865 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
21866 }
21867 @@ -90980,7 +90449,7 @@ index aae21e8..58d8c9a 100644
21868
21869 struct do_proc_dointvec_minmax_conv_param {
21870 int *min;
21871 -@@ -2652,6 +2708,12 @@ int proc_dostring(struct ctl_table *table, int write,
21872 +@@ -2633,6 +2691,12 @@ int proc_dostring(struct ctl_table *table, int write,
21873 return -ENOSYS;
21874 }
21875
21876 @@ -90993,7 +90462,7 @@ index aae21e8..58d8c9a 100644
21877 int proc_dointvec(struct ctl_table *table, int write,
21878 void __user *buffer, size_t *lenp, loff_t *ppos)
21879 {
21880 -@@ -2708,5 +2770,6 @@ EXPORT_SYMBOL(proc_dointvec_minmax);
21881 +@@ -2689,5 +2753,6 @@ EXPORT_SYMBOL(proc_dointvec_minmax);
21882 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
21883 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
21884 EXPORT_SYMBOL(proc_dostring);
21885 @@ -91057,7 +90526,7 @@ index 88c9c65..7497ebc 100644
21886 .clock_get = alarm_clock_get,
21887 .timer_create = alarm_timer_create,
21888 diff --git a/kernel/time/timekeeping.c b/kernel/time/timekeeping.c
21889 -index 5b40279..81e58db 100644
21890 +index f7df8ea..0810193 100644
21891 --- a/kernel/time/timekeeping.c
21892 +++ b/kernel/time/timekeeping.c
21893 @@ -15,6 +15,7 @@
21894 @@ -91068,7 +90537,7 @@ index 5b40279..81e58db 100644
21895 #include <linux/syscore_ops.h>
21896 #include <linux/clocksource.h>
21897 #include <linux/jiffies.h>
21898 -@@ -501,6 +502,8 @@ int do_settimeofday(const struct timespec *tv)
21899 +@@ -502,6 +503,8 @@ int do_settimeofday(const struct timespec *tv)
21900 if (!timespec_valid_strict(tv))
21901 return -EINVAL;
21902
21903 @@ -91195,10 +90664,10 @@ index 1fb08f2..ca4bb1e 100644
21904 return -ENOMEM;
21905 return 0;
21906 diff --git a/kernel/timer.c b/kernel/timer.c
21907 -index 38f0d40..96b2ebf 100644
21908 +index 3bb01a3..0e7760e 100644
21909 --- a/kernel/timer.c
21910 +++ b/kernel/timer.c
21911 -@@ -1366,7 +1366,7 @@ void update_process_times(int user_tick)
21912 +@@ -1393,7 +1393,7 @@ void update_process_times(int user_tick)
21913 /*
21914 * This function runs timers and the timer-tq in bottom half context.
21915 */
21916 @@ -91207,7 +90676,7 @@ index 38f0d40..96b2ebf 100644
21917 {
21918 struct tvec_base *base = __this_cpu_read(tvec_bases);
21919
21920 -@@ -1429,7 +1429,7 @@ static void process_timeout(unsigned long __data)
21921 +@@ -1456,7 +1456,7 @@ static void process_timeout(unsigned long __data)
21922 *
21923 * In all cases the return value is guaranteed to be non-negative.
21924 */
21925 @@ -91216,8 +90685,44 @@ index 38f0d40..96b2ebf 100644
21926 {
21927 struct timer_list timer;
21928 unsigned long expire;
21929 +diff --git a/kernel/torture.c b/kernel/torture.c
21930 +index acc9afc..4f9eb49 100644
21931 +--- a/kernel/torture.c
21932 ++++ b/kernel/torture.c
21933 +@@ -489,7 +489,7 @@ static int torture_shutdown_notify(struct notifier_block *unused1,
21934 + mutex_lock(&fullstop_mutex);
21935 + if (ACCESS_ONCE(fullstop) == FULLSTOP_DONTSTOP) {
21936 + VERBOSE_TOROUT_STRING("Unscheduled system shutdown detected");
21937 +- ACCESS_ONCE(fullstop) = FULLSTOP_SHUTDOWN;
21938 ++ ACCESS_ONCE_RW(fullstop) = FULLSTOP_SHUTDOWN;
21939 + } else {
21940 + pr_warn("Concurrent rmmod and shutdown illegal!\n");
21941 + }
21942 +@@ -551,11 +551,11 @@ static int torture_stutter(void *arg)
21943 + do {
21944 + if (!torture_must_stop()) {
21945 + schedule_timeout_interruptible(stutter);
21946 +- ACCESS_ONCE(stutter_pause_test) = 1;
21947 ++ ACCESS_ONCE_RW(stutter_pause_test) = 1;
21948 + }
21949 + if (!torture_must_stop())
21950 + schedule_timeout_interruptible(stutter);
21951 +- ACCESS_ONCE(stutter_pause_test) = 0;
21952 ++ ACCESS_ONCE_RW(stutter_pause_test) = 0;
21953 + torture_shutdown_absorb("torture_stutter");
21954 + } while (!torture_must_stop());
21955 + torture_kthread_stopping("torture_stutter");
21956 +@@ -636,7 +636,7 @@ bool torture_cleanup(void)
21957 + schedule_timeout_uninterruptible(10);
21958 + return true;
21959 + }
21960 +- ACCESS_ONCE(fullstop) = FULLSTOP_RMMOD;
21961 ++ ACCESS_ONCE_RW(fullstop) = FULLSTOP_RMMOD;
21962 + mutex_unlock(&fullstop_mutex);
21963 + torture_shutdown_cleanup();
21964 + torture_shuffle_cleanup();
21965 diff --git a/kernel/trace/blktrace.c b/kernel/trace/blktrace.c
21966 -index 4f3a3c03..04b7886 100644
21967 +index c1bd4ad..4b861dc 100644
21968 --- a/kernel/trace/blktrace.c
21969 +++ b/kernel/trace/blktrace.c
21970 @@ -328,7 +328,7 @@ static ssize_t blk_dropped_read(struct file *filp, char __user *buffer,
21971 @@ -91248,10 +90753,10 @@ index 4f3a3c03..04b7886 100644
21972
21973 ret = -EIO;
21974 diff --git a/kernel/trace/ftrace.c b/kernel/trace/ftrace.c
21975 -index 868633e..921dc41 100644
21976 +index 4a54a25..7ca9c89 100644
21977 --- a/kernel/trace/ftrace.c
21978 +++ b/kernel/trace/ftrace.c
21979 -@@ -1965,12 +1965,17 @@ ftrace_code_disable(struct module *mod, struct dyn_ftrace *rec)
21980 +@@ -1960,12 +1960,17 @@ ftrace_code_disable(struct module *mod, struct dyn_ftrace *rec)
21981 if (unlikely(ftrace_disabled))
21982 return 0;
21983
21984 @@ -91271,7 +90776,7 @@ index 868633e..921dc41 100644
21985 }
21986
21987 /*
21988 -@@ -4177,8 +4182,10 @@ static int ftrace_process_locs(struct module *mod,
21989 +@@ -4195,8 +4200,10 @@ static int ftrace_process_locs(struct module *mod,
21990 if (!count)
21991 return 0;
21992
21993 @@ -91282,7 +90787,7 @@ index 868633e..921dc41 100644
21994
21995 start_pg = ftrace_allocate_pages(count);
21996 if (!start_pg)
21997 -@@ -4890,8 +4897,6 @@ ftrace_enable_sysctl(struct ctl_table *table, int write,
21998 +@@ -4908,8 +4915,6 @@ ftrace_enable_sysctl(struct ctl_table *table, int write,
21999 #ifdef CONFIG_FUNCTION_GRAPH_TRACER
22000
22001 static int ftrace_graph_active;
22002 @@ -91291,7 +90796,7 @@ index 868633e..921dc41 100644
22003 int ftrace_graph_entry_stub(struct ftrace_graph_ent *trace)
22004 {
22005 return 0;
22006 -@@ -5067,6 +5072,10 @@ static void update_function_graph_func(void)
22007 +@@ -5085,6 +5090,10 @@ static void update_function_graph_func(void)
22008 ftrace_graph_entry = ftrace_graph_entry_test;
22009 }
22010
22011 @@ -91302,7 +90807,7 @@ index 868633e..921dc41 100644
22012 int register_ftrace_graph(trace_func_graph_ret_t retfunc,
22013 trace_func_graph_ent_t entryfunc)
22014 {
22015 -@@ -5080,7 +5089,6 @@ int register_ftrace_graph(trace_func_graph_ret_t retfunc,
22016 +@@ -5098,7 +5107,6 @@ int register_ftrace_graph(trace_func_graph_ret_t retfunc,
22017 goto out;
22018 }
22019
22020 @@ -91311,7 +90816,7 @@ index 868633e..921dc41 100644
22021
22022 ftrace_graph_active++;
22023 diff --git a/kernel/trace/ring_buffer.c b/kernel/trace/ring_buffer.c
22024 -index fc4da2d..f3e800b 100644
22025 +index c634868..00d0d19 100644
22026 --- a/kernel/trace/ring_buffer.c
22027 +++ b/kernel/trace/ring_buffer.c
22028 @@ -352,9 +352,9 @@ struct buffer_data_page {
22029 @@ -91359,7 +90864,7 @@ index fc4da2d..f3e800b 100644
22030
22031 /*
22032 * No need to worry about races with clearing out the commit.
22033 -@@ -1386,12 +1386,12 @@ static void rb_reset_cpu(struct ring_buffer_per_cpu *cpu_buffer);
22034 +@@ -1389,12 +1389,12 @@ static void rb_reset_cpu(struct ring_buffer_per_cpu *cpu_buffer);
22035
22036 static inline unsigned long rb_page_entries(struct buffer_page *bpage)
22037 {
22038 @@ -91374,7 +90879,7 @@ index fc4da2d..f3e800b 100644
22039 }
22040
22041 static int
22042 -@@ -1486,7 +1486,7 @@ rb_remove_pages(struct ring_buffer_per_cpu *cpu_buffer, unsigned int nr_pages)
22043 +@@ -1489,7 +1489,7 @@ rb_remove_pages(struct ring_buffer_per_cpu *cpu_buffer, unsigned int nr_pages)
22044 * bytes consumed in ring buffer from here.
22045 * Increment overrun to account for the lost events.
22046 */
22047 @@ -91383,7 +90888,7 @@ index fc4da2d..f3e800b 100644
22048 local_sub(BUF_PAGE_SIZE, &cpu_buffer->entries_bytes);
22049 }
22050
22051 -@@ -2064,7 +2064,7 @@ rb_handle_head_page(struct ring_buffer_per_cpu *cpu_buffer,
22052 +@@ -2067,7 +2067,7 @@ rb_handle_head_page(struct ring_buffer_per_cpu *cpu_buffer,
22053 * it is our responsibility to update
22054 * the counters.
22055 */
22056 @@ -91392,7 +90897,7 @@ index fc4da2d..f3e800b 100644
22057 local_sub(BUF_PAGE_SIZE, &cpu_buffer->entries_bytes);
22058
22059 /*
22060 -@@ -2214,7 +2214,7 @@ rb_reset_tail(struct ring_buffer_per_cpu *cpu_buffer,
22061 +@@ -2217,7 +2217,7 @@ rb_reset_tail(struct ring_buffer_per_cpu *cpu_buffer,
22062 if (tail == BUF_PAGE_SIZE)
22063 tail_page->real_end = 0;
22064
22065 @@ -91401,7 +90906,7 @@ index fc4da2d..f3e800b 100644
22066 return;
22067 }
22068
22069 -@@ -2249,7 +2249,7 @@ rb_reset_tail(struct ring_buffer_per_cpu *cpu_buffer,
22070 +@@ -2252,7 +2252,7 @@ rb_reset_tail(struct ring_buffer_per_cpu *cpu_buffer,
22071 rb_event_set_padding(event);
22072
22073 /* Set the write back to the previous setting */
22074 @@ -91410,7 +90915,7 @@ index fc4da2d..f3e800b 100644
22075 return;
22076 }
22077
22078 -@@ -2261,7 +2261,7 @@ rb_reset_tail(struct ring_buffer_per_cpu *cpu_buffer,
22079 +@@ -2264,7 +2264,7 @@ rb_reset_tail(struct ring_buffer_per_cpu *cpu_buffer,
22080
22081 /* Set write to end of buffer */
22082 length = (tail + length) - BUF_PAGE_SIZE;
22083 @@ -91419,7 +90924,7 @@ index fc4da2d..f3e800b 100644
22084 }
22085
22086 /*
22087 -@@ -2287,7 +2287,7 @@ rb_move_tail(struct ring_buffer_per_cpu *cpu_buffer,
22088 +@@ -2290,7 +2290,7 @@ rb_move_tail(struct ring_buffer_per_cpu *cpu_buffer,
22089 * about it.
22090 */
22091 if (unlikely(next_page == commit_page)) {
22092 @@ -91428,7 +90933,7 @@ index fc4da2d..f3e800b 100644
22093 goto out_reset;
22094 }
22095
22096 -@@ -2343,7 +2343,7 @@ rb_move_tail(struct ring_buffer_per_cpu *cpu_buffer,
22097 +@@ -2346,7 +2346,7 @@ rb_move_tail(struct ring_buffer_per_cpu *cpu_buffer,
22098 cpu_buffer->tail_page) &&
22099 (cpu_buffer->commit_page ==
22100 cpu_buffer->reader_page))) {
22101 @@ -91437,7 +90942,7 @@ index fc4da2d..f3e800b 100644
22102 goto out_reset;
22103 }
22104 }
22105 -@@ -2391,7 +2391,7 @@ __rb_reserve_next(struct ring_buffer_per_cpu *cpu_buffer,
22106 +@@ -2394,7 +2394,7 @@ __rb_reserve_next(struct ring_buffer_per_cpu *cpu_buffer,
22107 length += RB_LEN_TIME_EXTEND;
22108
22109 tail_page = cpu_buffer->tail_page;
22110 @@ -91446,7 +90951,7 @@ index fc4da2d..f3e800b 100644
22111
22112 /* set write to only the index of the write */
22113 write &= RB_WRITE_MASK;
22114 -@@ -2415,7 +2415,7 @@ __rb_reserve_next(struct ring_buffer_per_cpu *cpu_buffer,
22115 +@@ -2418,7 +2418,7 @@ __rb_reserve_next(struct ring_buffer_per_cpu *cpu_buffer,
22116 kmemcheck_annotate_bitfield(event, bitfield);
22117 rb_update_event(cpu_buffer, event, length, add_timestamp, delta);
22118
22119 @@ -91455,7 +90960,7 @@ index fc4da2d..f3e800b 100644
22120
22121 /*
22122 * If this is the first commit on the page, then update
22123 -@@ -2448,7 +2448,7 @@ rb_try_to_discard(struct ring_buffer_per_cpu *cpu_buffer,
22124 +@@ -2451,7 +2451,7 @@ rb_try_to_discard(struct ring_buffer_per_cpu *cpu_buffer,
22125
22126 if (bpage->page == (void *)addr && rb_page_write(bpage) == old_index) {
22127 unsigned long write_mask =
22128 @@ -91464,7 +90969,7 @@ index fc4da2d..f3e800b 100644
22129 unsigned long event_length = rb_event_length(event);
22130 /*
22131 * This is on the tail page. It is possible that
22132 -@@ -2458,7 +2458,7 @@ rb_try_to_discard(struct ring_buffer_per_cpu *cpu_buffer,
22133 +@@ -2461,7 +2461,7 @@ rb_try_to_discard(struct ring_buffer_per_cpu *cpu_buffer,
22134 */
22135 old_index += write_mask;
22136 new_index += write_mask;
22137 @@ -91473,7 +90978,7 @@ index fc4da2d..f3e800b 100644
22138 if (index == old_index) {
22139 /* update counters */
22140 local_sub(event_length, &cpu_buffer->entries_bytes);
22141 -@@ -2850,7 +2850,7 @@ rb_decrement_entry(struct ring_buffer_per_cpu *cpu_buffer,
22142 +@@ -2853,7 +2853,7 @@ rb_decrement_entry(struct ring_buffer_per_cpu *cpu_buffer,
22143
22144 /* Do the likely case first */
22145 if (likely(bpage->page == (void *)addr)) {
22146 @@ -91482,7 +90987,7 @@ index fc4da2d..f3e800b 100644
22147 return;
22148 }
22149
22150 -@@ -2862,7 +2862,7 @@ rb_decrement_entry(struct ring_buffer_per_cpu *cpu_buffer,
22151 +@@ -2865,7 +2865,7 @@ rb_decrement_entry(struct ring_buffer_per_cpu *cpu_buffer,
22152 start = bpage;
22153 do {
22154 if (bpage->page == (void *)addr) {
22155 @@ -91491,7 +90996,7 @@ index fc4da2d..f3e800b 100644
22156 return;
22157 }
22158 rb_inc_page(cpu_buffer, &bpage);
22159 -@@ -3146,7 +3146,7 @@ static inline unsigned long
22160 +@@ -3149,7 +3149,7 @@ static inline unsigned long
22161 rb_num_of_entries(struct ring_buffer_per_cpu *cpu_buffer)
22162 {
22163 return local_read(&cpu_buffer->entries) -
22164 @@ -91500,7 +91005,7 @@ index fc4da2d..f3e800b 100644
22165 }
22166
22167 /**
22168 -@@ -3235,7 +3235,7 @@ unsigned long ring_buffer_overrun_cpu(struct ring_buffer *buffer, int cpu)
22169 +@@ -3238,7 +3238,7 @@ unsigned long ring_buffer_overrun_cpu(struct ring_buffer *buffer, int cpu)
22170 return 0;
22171
22172 cpu_buffer = buffer->buffers[cpu];
22173 @@ -91509,7 +91014,7 @@ index fc4da2d..f3e800b 100644
22174
22175 return ret;
22176 }
22177 -@@ -3258,7 +3258,7 @@ ring_buffer_commit_overrun_cpu(struct ring_buffer *buffer, int cpu)
22178 +@@ -3261,7 +3261,7 @@ ring_buffer_commit_overrun_cpu(struct ring_buffer *buffer, int cpu)
22179 return 0;
22180
22181 cpu_buffer = buffer->buffers[cpu];
22182 @@ -91518,7 +91023,7 @@ index fc4da2d..f3e800b 100644
22183
22184 return ret;
22185 }
22186 -@@ -3343,7 +3343,7 @@ unsigned long ring_buffer_overruns(struct ring_buffer *buffer)
22187 +@@ -3346,7 +3346,7 @@ unsigned long ring_buffer_overruns(struct ring_buffer *buffer)
22188 /* if you care about this being correct, lock the buffer */
22189 for_each_buffer_cpu(buffer, cpu) {
22190 cpu_buffer = buffer->buffers[cpu];
22191 @@ -91527,7 +91032,7 @@ index fc4da2d..f3e800b 100644
22192 }
22193
22194 return overruns;
22195 -@@ -3519,8 +3519,8 @@ rb_get_reader_page(struct ring_buffer_per_cpu *cpu_buffer)
22196 +@@ -3522,8 +3522,8 @@ rb_get_reader_page(struct ring_buffer_per_cpu *cpu_buffer)
22197 /*
22198 * Reset the reader page to size zero.
22199 */
22200 @@ -91538,7 +91043,7 @@ index fc4da2d..f3e800b 100644
22201 local_set(&cpu_buffer->reader_page->page->commit, 0);
22202 cpu_buffer->reader_page->real_end = 0;
22203
22204 -@@ -3554,7 +3554,7 @@ rb_get_reader_page(struct ring_buffer_per_cpu *cpu_buffer)
22205 +@@ -3557,7 +3557,7 @@ rb_get_reader_page(struct ring_buffer_per_cpu *cpu_buffer)
22206 * want to compare with the last_overrun.
22207 */
22208 smp_mb();
22209 @@ -91547,7 +91052,7 @@ index fc4da2d..f3e800b 100644
22210
22211 /*
22212 * Here's the tricky part.
22213 -@@ -4124,8 +4124,8 @@ rb_reset_cpu(struct ring_buffer_per_cpu *cpu_buffer)
22214 +@@ -4127,8 +4127,8 @@ rb_reset_cpu(struct ring_buffer_per_cpu *cpu_buffer)
22215
22216 cpu_buffer->head_page
22217 = list_entry(cpu_buffer->pages, struct buffer_page, list);
22218 @@ -91558,7 +91063,7 @@ index fc4da2d..f3e800b 100644
22219 local_set(&cpu_buffer->head_page->page->commit, 0);
22220
22221 cpu_buffer->head_page->read = 0;
22222 -@@ -4135,14 +4135,14 @@ rb_reset_cpu(struct ring_buffer_per_cpu *cpu_buffer)
22223 +@@ -4138,14 +4138,14 @@ rb_reset_cpu(struct ring_buffer_per_cpu *cpu_buffer)
22224
22225 INIT_LIST_HEAD(&cpu_buffer->reader_page->list);
22226 INIT_LIST_HEAD(&cpu_buffer->new_pages);
22227 @@ -91577,7 +91082,7 @@ index fc4da2d..f3e800b 100644
22228 local_set(&cpu_buffer->dropped_events, 0);
22229 local_set(&cpu_buffer->entries, 0);
22230 local_set(&cpu_buffer->committing, 0);
22231 -@@ -4547,8 +4547,8 @@ int ring_buffer_read_page(struct ring_buffer *buffer,
22232 +@@ -4550,8 +4550,8 @@ int ring_buffer_read_page(struct ring_buffer *buffer,
22233 rb_init_page(bpage);
22234 bpage = reader->page;
22235 reader->page = *data_page;
22236 @@ -91589,10 +91094,10 @@ index fc4da2d..f3e800b 100644
22237 *data_page = bpage;
22238
22239 diff --git a/kernel/trace/trace.c b/kernel/trace/trace.c
22240 -index 24c1f23..781fd73f 100644
22241 +index 737b0ef..bd21ea6 100644
22242 --- a/kernel/trace/trace.c
22243 +++ b/kernel/trace/trace.c
22244 -@@ -3399,7 +3399,7 @@ int trace_keep_overwrite(struct tracer *tracer, u32 mask, int set)
22245 +@@ -3448,7 +3448,7 @@ int trace_keep_overwrite(struct tracer *tracer, u32 mask, int set)
22246 return 0;
22247 }
22248
22249 @@ -91602,10 +91107,10 @@ index 24c1f23..781fd73f 100644
22250 /* do nothing if flag is already set */
22251 if (!!(trace_flags & mask) == !!enabled)
22252 diff --git a/kernel/trace/trace.h b/kernel/trace/trace.h
22253 -index 02b592f..f971546 100644
22254 +index 2e29d7b..61367d7 100644
22255 --- a/kernel/trace/trace.h
22256 +++ b/kernel/trace/trace.h
22257 -@@ -1233,7 +1233,7 @@ extern const char *__stop___tracepoint_str[];
22258 +@@ -1264,7 +1264,7 @@ extern const char *__stop___tracepoint_str[];
22259 void trace_printk_init_buffers(void);
22260 void trace_printk_start_comm(void);
22261 int trace_keep_overwrite(struct tracer *tracer, u32 mask, int set);
22262 @@ -91635,10 +91140,10 @@ index 26dc348..8708ca7 100644
22263 + return atomic64_inc_return_unchecked(&trace_counter);
22264 }
22265 diff --git a/kernel/trace/trace_events.c b/kernel/trace/trace_events.c
22266 -index 7b16d40..1b2875d 100644
22267 +index 3ddfd8f..41a10fe 100644
22268 --- a/kernel/trace/trace_events.c
22269 +++ b/kernel/trace/trace_events.c
22270 -@@ -1681,7 +1681,6 @@ __trace_early_add_new_event(struct ftrace_event_call *call,
22271 +@@ -1718,7 +1718,6 @@ __trace_early_add_new_event(struct ftrace_event_call *call,
22272 return 0;
22273 }
22274
22275 @@ -91687,7 +91192,7 @@ index 0abd9b8..6a663a2 100644
22276 }
22277 entry = ring_buffer_event_data(event);
22278 diff --git a/kernel/trace/trace_output.c b/kernel/trace/trace_output.c
22279 -index ed32284..884d6c3 100644
22280 +index a436de1..f64dde2 100644
22281 --- a/kernel/trace/trace_output.c
22282 +++ b/kernel/trace/trace_output.c
22283 @@ -294,7 +294,7 @@ int trace_seq_path(struct trace_seq *s, const struct path *path)
22284 @@ -91699,7 +91204,7 @@ index ed32284..884d6c3 100644
22285 if (p) {
22286 s->len = p - s->buffer;
22287 return 1;
22288 -@@ -908,14 +908,16 @@ int register_ftrace_event(struct trace_event *event)
22289 +@@ -939,14 +939,16 @@ int register_ftrace_event(struct trace_event *event)
22290 goto out;
22291 }
22292
22293 @@ -91721,10 +91226,10 @@ index ed32284..884d6c3 100644
22294 key = event->type & (EVENT_HASHSIZE - 1);
22295
22296 diff --git a/kernel/trace/trace_stack.c b/kernel/trace/trace_stack.c
22297 -index e6be585..d73ae5e 100644
22298 +index 21b320e..40607bc 100644
22299 --- a/kernel/trace/trace_stack.c
22300 +++ b/kernel/trace/trace_stack.c
22301 -@@ -68,7 +68,7 @@ check_stack(unsigned long ip, unsigned long *stack)
22302 +@@ -69,7 +69,7 @@ check_stack(unsigned long ip, unsigned long *stack)
22303 return;
22304
22305 /* we do not handle interrupt stacks yet */
22306 @@ -91734,7 +91239,7 @@ index e6be585..d73ae5e 100644
22307
22308 local_irq_save(flags);
22309 diff --git a/kernel/user_namespace.c b/kernel/user_namespace.c
22310 -index 80a57af..7f5a7ff 100644
22311 +index bf71b4b..04dee68 100644
22312 --- a/kernel/user_namespace.c
22313 +++ b/kernel/user_namespace.c
22314 @@ -82,6 +82,21 @@ int create_user_ns(struct cred *new)
22315 @@ -91782,10 +91287,10 @@ index 4f69f9a..7c6f8f8 100644
22316 memcpy(&uts_table, table, sizeof(uts_table));
22317 uts_table.data = get_uts(table, write);
22318 diff --git a/kernel/watchdog.c b/kernel/watchdog.c
22319 -index 4431610..4265616 100644
22320 +index 516203e..ecc58d1 100644
22321 --- a/kernel/watchdog.c
22322 +++ b/kernel/watchdog.c
22323 -@@ -475,7 +475,7 @@ static int watchdog_nmi_enable(unsigned int cpu) { return 0; }
22324 +@@ -479,7 +479,7 @@ static int watchdog_nmi_enable(unsigned int cpu) { return 0; }
22325 static void watchdog_nmi_disable(unsigned int cpu) { return; }
22326 #endif /* CONFIG_HARDLOCKUP_DETECTOR */
22327
22328 @@ -91795,10 +91300,10 @@ index 4431610..4265616 100644
22329 .thread_should_run = watchdog_should_run,
22330 .thread_fn = watchdog,
22331 diff --git a/kernel/workqueue.c b/kernel/workqueue.c
22332 -index b6a3941..b68f191 100644
22333 +index 8edc8718..b6a70b9 100644
22334 --- a/kernel/workqueue.c
22335 +++ b/kernel/workqueue.c
22336 -@@ -4702,7 +4702,7 @@ static void rebind_workers(struct worker_pool *pool)
22337 +@@ -4709,7 +4709,7 @@ static void rebind_workers(struct worker_pool *pool)
22338 WARN_ON_ONCE(!(worker_flags & WORKER_UNBOUND));
22339 worker_flags |= WORKER_REBOUND;
22340 worker_flags &= ~WORKER_UNBOUND;
22341 @@ -91808,10 +91313,10 @@ index b6a3941..b68f191 100644
22342
22343 spin_unlock_irq(&pool->lock);
22344 diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
22345 -index a48abea..e108def 100644
22346 +index 819ac51..1c8a65e 100644
22347 --- a/lib/Kconfig.debug
22348 +++ b/lib/Kconfig.debug
22349 -@@ -854,7 +854,7 @@ config DEBUG_MUTEXES
22350 +@@ -853,7 +853,7 @@ config DEBUG_MUTEXES
22351
22352 config DEBUG_WW_MUTEX_SLOWPATH
22353 bool "Wait/wound mutex debugging: Slowpath testing"
22354 @@ -91820,7 +91325,7 @@ index a48abea..e108def 100644
22355 select DEBUG_LOCK_ALLOC
22356 select DEBUG_SPINLOCK
22357 select DEBUG_MUTEXES
22358 -@@ -867,7 +867,7 @@ config DEBUG_WW_MUTEX_SLOWPATH
22359 +@@ -866,7 +866,7 @@ config DEBUG_WW_MUTEX_SLOWPATH
22360
22361 config DEBUG_LOCK_ALLOC
22362 bool "Lock debugging: detect incorrect freeing of live locks"
22363 @@ -91829,7 +91334,7 @@ index a48abea..e108def 100644
22364 select DEBUG_SPINLOCK
22365 select DEBUG_MUTEXES
22366 select LOCKDEP
22367 -@@ -881,7 +881,7 @@ config DEBUG_LOCK_ALLOC
22368 +@@ -880,7 +880,7 @@ config DEBUG_LOCK_ALLOC
22369
22370 config PROVE_LOCKING
22371 bool "Lock debugging: prove locking correctness"
22372 @@ -91838,7 +91343,7 @@ index a48abea..e108def 100644
22373 select LOCKDEP
22374 select DEBUG_SPINLOCK
22375 select DEBUG_MUTEXES
22376 -@@ -932,7 +932,7 @@ config LOCKDEP
22377 +@@ -931,7 +931,7 @@ config LOCKDEP
22378
22379 config LOCK_STAT
22380 bool "Lock usage statistics"
22381 @@ -91847,7 +91352,7 @@ index a48abea..e108def 100644
22382 select LOCKDEP
22383 select DEBUG_SPINLOCK
22384 select DEBUG_MUTEXES
22385 -@@ -1394,6 +1394,7 @@ config LATENCYTOP
22386 +@@ -1403,6 +1403,7 @@ config LATENCYTOP
22387 depends on DEBUG_KERNEL
22388 depends on STACKTRACE_SUPPORT
22389 depends on PROC_FS
22390 @@ -91855,7 +91360,7 @@ index a48abea..e108def 100644
22391 select FRAME_POINTER if !MIPS && !PPC && !S390 && !MICROBLAZE && !ARM_UNWIND && !ARC
22392 select KALLSYMS
22393 select KALLSYMS_ALL
22394 -@@ -1410,7 +1411,7 @@ config ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS
22395 +@@ -1419,7 +1420,7 @@ config ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS
22396 config DEBUG_STRICT_USER_COPY_CHECKS
22397 bool "Strict user copy size checks"
22398 depends on ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS
22399 @@ -91864,7 +91369,7 @@ index a48abea..e108def 100644
22400 help
22401 Enabling this option turns a certain set of sanity checks for user
22402 copy operations into compile time failures.
22403 -@@ -1529,7 +1530,7 @@ endmenu # runtime tests
22404 +@@ -1538,7 +1539,7 @@ endmenu # runtime tests
22405
22406 config PROVIDE_OHCI1394_DMA_INIT
22407 bool "Remote debugging over FireWire early on boot"
22408 @@ -91874,7 +91379,7 @@ index a48abea..e108def 100644
22409 If you want to debug problems which hang or crash the kernel early
22410 on boot and the crashing machine has a FireWire port, you can use
22411 diff --git a/lib/Makefile b/lib/Makefile
22412 -index 48140e3..de854e5 100644
22413 +index 0cd7b68..e149e37 100644
22414 --- a/lib/Makefile
22415 +++ b/lib/Makefile
22416 @@ -52,7 +52,7 @@ obj-$(CONFIG_GENERIC_HWEIGHT) += hweight.o
22417 @@ -91965,28 +91470,6 @@ index e0731c3..ad66444 100644
22418 if (is_on_stack == onstack)
22419 return;
22420
22421 -diff --git a/lib/devres.c b/lib/devres.c
22422 -index 8235331..5881053 100644
22423 ---- a/lib/devres.c
22424 -+++ b/lib/devres.c
22425 -@@ -81,7 +81,7 @@ EXPORT_SYMBOL(devm_ioremap_nocache);
22426 - void devm_iounmap(struct device *dev, void __iomem *addr)
22427 - {
22428 - WARN_ON(devres_destroy(dev, devm_ioremap_release, devm_ioremap_match,
22429 -- (void *)addr));
22430 -+ (void __force *)addr));
22431 - iounmap(addr);
22432 - }
22433 - EXPORT_SYMBOL(devm_iounmap);
22434 -@@ -224,7 +224,7 @@ void devm_ioport_unmap(struct device *dev, void __iomem *addr)
22435 - {
22436 - ioport_unmap(addr);
22437 - WARN_ON(devres_destroy(dev, devm_ioport_map_release,
22438 -- devm_ioport_map_match, (void *)addr));
22439 -+ devm_ioport_map_match, (void __force *)addr));
22440 - }
22441 - EXPORT_SYMBOL(devm_ioport_unmap);
22442 - #endif /* CONFIG_HAS_IOPORT */
22443 diff --git a/lib/div64.c b/lib/div64.c
22444 index 4382ad7..08aa558 100644
22445 --- a/lib/div64.c
22446 @@ -92094,7 +91577,7 @@ index bd2bea9..6b3c95e 100644
22447 return false;
22448
22449 diff --git a/lib/kobject.c b/lib/kobject.c
22450 -index cb14aea..8c53cdb 100644
22451 +index 58751bb..93a1853 100644
22452 --- a/lib/kobject.c
22453 +++ b/lib/kobject.c
22454 @@ -931,9 +931,9 @@ EXPORT_SYMBOL_GPL(kset_create_and_add);
22455 @@ -92344,10 +91827,10 @@ index 963b703..438bc51 100644
22456 /**
22457 * percpu_ref_init - initialize a percpu refcount
22458 diff --git a/lib/radix-tree.c b/lib/radix-tree.c
22459 -index bd4a8df..9e4804f 100644
22460 +index 9599aa7..9cf6c72 100644
22461 --- a/lib/radix-tree.c
22462 +++ b/lib/radix-tree.c
22463 -@@ -93,7 +93,7 @@ struct radix_tree_preload {
22464 +@@ -66,7 +66,7 @@ struct radix_tree_preload {
22465 int nr;
22466 struct radix_tree_node *nodes[RADIX_TREE_PRELOAD_SIZE];
22467 };
22468 @@ -92357,10 +91840,10 @@ index bd4a8df..9e4804f 100644
22469 static inline void *ptr_to_indirect(void *ptr)
22470 {
22471 diff --git a/lib/random32.c b/lib/random32.c
22472 -index 6148967..009bfe8 100644
22473 +index fa5da61..35fe9af 100644
22474 --- a/lib/random32.c
22475 +++ b/lib/random32.c
22476 -@@ -44,7 +44,7 @@
22477 +@@ -42,7 +42,7 @@
22478 static void __init prandom_state_selftest(void);
22479 #endif
22480
22481 @@ -92450,7 +91933,7 @@ index 4f5b1dd..7cab418 100644
22482 +}
22483 +EXPORT_SYMBOL(copy_to_user_overflow);
22484 diff --git a/lib/vsprintf.c b/lib/vsprintf.c
22485 -index 185b6d3..823c48c 100644
22486 +index 0648291..42bf42b 100644
22487 --- a/lib/vsprintf.c
22488 +++ b/lib/vsprintf.c
22489 @@ -16,6 +16,9 @@
22490 @@ -92463,7 +91946,7 @@ index 185b6d3..823c48c 100644
22491 #include <stdarg.h>
22492 #include <linux/module.h> /* for KSYM_SYMBOL_LEN */
22493 #include <linux/types.h>
22494 -@@ -1179,7 +1182,11 @@ char *address_val(char *buf, char *end, const void *addr,
22495 +@@ -1183,7 +1186,11 @@ char *address_val(char *buf, char *end, const void *addr,
22496 return number(buf, end, num, spec);
22497 }
22498
22499 @@ -92475,7 +91958,7 @@ index 185b6d3..823c48c 100644
22500
22501 /*
22502 * Show a '%p' thing. A kernel extension is that the '%p' is followed
22503 -@@ -1192,6 +1199,7 @@ int kptr_restrict __read_mostly;
22504 +@@ -1196,6 +1203,7 @@ int kptr_restrict __read_mostly;
22505 * - 'f' For simple symbolic function names without offset
22506 * - 'S' For symbolic direct pointers with offset
22507 * - 's' For symbolic direct pointers without offset
22508 @@ -92483,7 +91966,7 @@ index 185b6d3..823c48c 100644
22509 * - '[FfSs]R' as above with __builtin_extract_return_addr() translation
22510 * - 'B' For backtraced symbolic direct pointers with offset
22511 * - 'R' For decoded struct resource, e.g., [mem 0x0-0x1f 64bit pref]
22512 -@@ -1259,12 +1267,12 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr,
22513 +@@ -1263,12 +1271,12 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr,
22514
22515 if (!ptr && *fmt != 'K') {
22516 /*
22517 @@ -92498,7 +91981,7 @@ index 185b6d3..823c48c 100644
22518 }
22519
22520 switch (*fmt) {
22521 -@@ -1274,6 +1282,12 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr,
22522 +@@ -1278,6 +1286,12 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr,
22523 /* Fallthrough */
22524 case 'S':
22525 case 's':
22526 @@ -92511,7 +91994,7 @@ index 185b6d3..823c48c 100644
22527 case 'B':
22528 return symbol_string(buf, end, ptr, spec, fmt);
22529 case 'R':
22530 -@@ -1329,6 +1343,8 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr,
22531 +@@ -1333,6 +1347,8 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr,
22532 va_end(va);
22533 return buf;
22534 }
22535 @@ -92520,7 +92003,7 @@ index 185b6d3..823c48c 100644
22536 case 'K':
22537 /*
22538 * %pK cannot be used in IRQ context because its test
22539 -@@ -1386,6 +1402,21 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr,
22540 +@@ -1390,6 +1406,21 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr,
22541 ((const struct file *)ptr)->f_path.dentry,
22542 spec, fmt);
22543 }
22544 @@ -92542,7 +92025,7 @@ index 185b6d3..823c48c 100644
22545 spec.flags |= SMALL;
22546 if (spec.field_width == -1) {
22547 spec.field_width = default_width;
22548 -@@ -2107,11 +2138,11 @@ int bstr_printf(char *buf, size_t size, const char *fmt, const u32 *bin_buf)
22549 +@@ -2089,11 +2120,11 @@ int bstr_printf(char *buf, size_t size, const char *fmt, const u32 *bin_buf)
22550 typeof(type) value; \
22551 if (sizeof(type) == 8) { \
22552 args = PTR_ALIGN(args, sizeof(u32)); \
22553 @@ -92557,7 +92040,7 @@ index 185b6d3..823c48c 100644
22554 } \
22555 args += sizeof(type); \
22556 value; \
22557 -@@ -2174,7 +2205,7 @@ int bstr_printf(char *buf, size_t size, const char *fmt, const u32 *bin_buf)
22558 +@@ -2156,7 +2187,7 @@ int bstr_printf(char *buf, size_t size, const char *fmt, const u32 *bin_buf)
22559 case FORMAT_TYPE_STR: {
22560 const char *str_arg = args;
22561 args += strlen(str_arg) + 1;
22562 @@ -92574,10 +92057,10 @@ index 0000000..7cd6065
22563 @@ -0,0 +1 @@
22564 +-grsec
22565 diff --git a/mm/Kconfig b/mm/Kconfig
22566 -index 2888024..c15a810 100644
22567 +index 1b5a95f..e8068bf 100644
22568 --- a/mm/Kconfig
22569 +++ b/mm/Kconfig
22570 -@@ -326,10 +326,11 @@ config KSM
22571 +@@ -327,10 +327,11 @@ config KSM
22572 root has set /sys/kernel/mm/ksm/run to 1 (if CONFIG_SYSFS is set).
22573
22574 config DEFAULT_MMAP_MIN_ADDR
22575 @@ -92592,7 +92075,7 @@ index 2888024..c15a810 100644
22576 This is the portion of low virtual memory which should be protected
22577 from userspace allocation. Keeping a user from writing to low pages
22578 can help reduce the impact of kernel NULL pointer bugs.
22579 -@@ -360,7 +361,7 @@ config MEMORY_FAILURE
22580 +@@ -361,7 +362,7 @@ config MEMORY_FAILURE
22581
22582 config HWPOISON_INJECT
22583 tristate "HWPoison pages injector"
22584 @@ -92624,24 +92107,10 @@ index 09d9591..165bb75 100644
22585 bdi_destroy(bdi);
22586 return err;
22587 diff --git a/mm/filemap.c b/mm/filemap.c
22588 -index 7a13f6a..e31738b 100644
22589 +index 088358c..bb415bf 100644
22590 --- a/mm/filemap.c
22591 +++ b/mm/filemap.c
22592 -@@ -192,9 +192,11 @@ static int filemap_check_errors(struct address_space *mapping)
22593 - {
22594 - int ret = 0;
22595 - /* Check for outstanding write errors */
22596 -- if (test_and_clear_bit(AS_ENOSPC, &mapping->flags))
22597 -+ if (test_bit(AS_ENOSPC, &mapping->flags) &&
22598 -+ test_and_clear_bit(AS_ENOSPC, &mapping->flags))
22599 - ret = -ENOSPC;
22600 -- if (test_and_clear_bit(AS_EIO, &mapping->flags))
22601 -+ if (test_bit(AS_EIO, &mapping->flags) &&
22602 -+ test_and_clear_bit(AS_EIO, &mapping->flags))
22603 - ret = -EIO;
22604 - return ret;
22605 - }
22606 -@@ -1766,7 +1768,7 @@ int generic_file_mmap(struct file * file, struct vm_area_struct * vma)
22607 +@@ -2125,7 +2125,7 @@ int generic_file_mmap(struct file * file, struct vm_area_struct * vma)
22608 struct address_space *mapping = file->f_mapping;
22609
22610 if (!mapping->a_ops->readpage)
22611 @@ -92650,43 +92119,7 @@ index 7a13f6a..e31738b 100644
22612 file_accessed(file);
22613 vma->vm_ops = &generic_file_vm_ops;
22614 return 0;
22615 -@@ -1948,7 +1950,7 @@ static size_t __iovec_copy_from_user_inatomic(char *vaddr,
22616 -
22617 - while (bytes) {
22618 - char __user *buf = iov->iov_base + base;
22619 -- int copy = min(bytes, iov->iov_len - base);
22620 -+ size_t copy = min(bytes, iov->iov_len - base);
22621 -
22622 - base = 0;
22623 - left = __copy_from_user_inatomic(vaddr, buf, copy);
22624 -@@ -1977,7 +1979,7 @@ size_t iov_iter_copy_from_user_atomic(struct page *page,
22625 - BUG_ON(!in_atomic());
22626 - kaddr = kmap_atomic(page);
22627 - if (likely(i->nr_segs == 1)) {
22628 -- int left;
22629 -+ size_t left;
22630 - char __user *buf = i->iov->iov_base + i->iov_offset;
22631 - left = __copy_from_user_inatomic(kaddr + offset, buf, bytes);
22632 - copied = bytes - left;
22633 -@@ -2005,7 +2007,7 @@ size_t iov_iter_copy_from_user(struct page *page,
22634 -
22635 - kaddr = kmap(page);
22636 - if (likely(i->nr_segs == 1)) {
22637 -- int left;
22638 -+ size_t left;
22639 - char __user *buf = i->iov->iov_base + i->iov_offset;
22640 - left = __copy_from_user(kaddr + offset, buf, bytes);
22641 - copied = bytes - left;
22642 -@@ -2035,7 +2037,7 @@ void iov_iter_advance(struct iov_iter *i, size_t bytes)
22643 - * zero-length segments (without overruning the iovec).
22644 - */
22645 - while (bytes || unlikely(i->count && !iov->iov_len)) {
22646 -- int copy;
22647 -+ size_t copy;
22648 -
22649 - copy = min(bytes, iov->iov_len - base);
22650 - BUG_ON(!i->count || i->count < copy);
22651 -@@ -2106,6 +2108,7 @@ inline int generic_write_checks(struct file *file, loff_t *pos, size_t *count, i
22652 +@@ -2303,6 +2303,7 @@ inline int generic_write_checks(struct file *file, loff_t *pos, size_t *count, i
22653 *pos = i_size_read(inode);
22654
22655 if (limit != RLIM_INFINITY) {
22656 @@ -92739,17 +92172,18 @@ index b32b70c..e512eb0 100644
22657 set_page_address(page, (void *)vaddr);
22658
22659 diff --git a/mm/hugetlb.c b/mm/hugetlb.c
22660 -index 06a9bc0..cfbba83 100644
22661 +index c82290b..863d466 100644
22662 --- a/mm/hugetlb.c
22663 +++ b/mm/hugetlb.c
22664 -@@ -2070,15 +2070,17 @@ static int hugetlb_sysctl_handler_common(bool obey_mempolicy,
22665 +@@ -2107,6 +2107,7 @@ static int hugetlb_sysctl_handler_common(bool obey_mempolicy,
22666 struct hstate *h = &default_hstate;
22667 unsigned long tmp;
22668 int ret;
22669 + ctl_table_no_const hugetlb_table;
22670
22671 - tmp = h->max_huge_pages;
22672 -
22673 + if (!hugepages_supported())
22674 + return -ENOTSUPP;
22675 +@@ -2116,9 +2117,10 @@ static int hugetlb_sysctl_handler_common(bool obey_mempolicy,
22676 if (write && h->order >= MAX_ORDER)
22677 return -EINVAL;
22678
22679 @@ -92763,14 +92197,15 @@ index 06a9bc0..cfbba83 100644
22680 if (ret)
22681 goto out;
22682
22683 -@@ -2123,15 +2125,17 @@ int hugetlb_overcommit_handler(struct ctl_table *table, int write,
22684 +@@ -2163,6 +2165,7 @@ int hugetlb_overcommit_handler(struct ctl_table *table, int write,
22685 struct hstate *h = &default_hstate;
22686 unsigned long tmp;
22687 int ret;
22688 + ctl_table_no_const hugetlb_table;
22689
22690 - tmp = h->nr_overcommit_huge_pages;
22691 -
22692 + if (!hugepages_supported())
22693 + return -ENOTSUPP;
22694 +@@ -2172,9 +2175,10 @@ int hugetlb_overcommit_handler(struct ctl_table *table, int write,
22695 if (write && h->order >= MAX_ORDER)
22696 return -EINVAL;
22697
22698 @@ -92784,7 +92219,7 @@ index 06a9bc0..cfbba83 100644
22699 if (ret)
22700 goto out;
22701
22702 -@@ -2600,6 +2604,27 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma,
22703 +@@ -2639,6 +2643,27 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma,
22704 return 1;
22705 }
22706
22707 @@ -92812,7 +92247,7 @@ index 06a9bc0..cfbba83 100644
22708 /*
22709 * Hugetlb_cow() should be called with page lock of the original hugepage held.
22710 * Called with hugetlb_instantiation_mutex held and pte_page locked so we
22711 -@@ -2716,6 +2741,11 @@ retry_avoidcopy:
22712 +@@ -2756,6 +2781,11 @@ retry_avoidcopy:
22713 make_huge_pte(vma, new_page, 1));
22714 page_remove_rmap(old_page);
22715 hugepage_add_new_anon_rmap(new_page, vma, address);
22716 @@ -92824,7 +92259,7 @@ index 06a9bc0..cfbba83 100644
22717 /* Make the old page be freed below */
22718 new_page = old_page;
22719 }
22720 -@@ -2880,6 +2910,10 @@ retry:
22721 +@@ -2915,6 +2945,10 @@ retry:
22722 && (vma->vm_flags & VM_SHARED)));
22723 set_huge_pte_at(mm, address, ptep, new_pte);
22724
22725 @@ -92835,9 +92270,9 @@ index 06a9bc0..cfbba83 100644
22726 if ((flags & FAULT_FLAG_WRITE) && !(vma->vm_flags & VM_SHARED)) {
22727 /* Optimization, do the COW without a second fault */
22728 ret = hugetlb_cow(mm, vma, address, ptep, new_pte, page, ptl);
22729 -@@ -2910,6 +2944,10 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
22730 - static DEFINE_MUTEX(hugetlb_instantiation_mutex);
22731 +@@ -2981,6 +3015,10 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
22732 struct hstate *h = hstate_vma(vma);
22733 + struct address_space *mapping;
22734
22735 +#ifdef CONFIG_PAX_SEGMEXEC
22736 + struct vm_area_struct *vma_m;
22737 @@ -92846,7 +92281,7 @@ index 06a9bc0..cfbba83 100644
22738 address &= huge_page_mask(h);
22739
22740 ptep = huge_pte_offset(mm, address);
22741 -@@ -2923,6 +2961,26 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
22742 +@@ -2994,6 +3032,26 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
22743 VM_FAULT_SET_HINDEX(hstate_index(h));
22744 }
22745
22746 @@ -92874,10 +92309,10 @@ index 06a9bc0..cfbba83 100644
22747 if (!ptep)
22748 return VM_FAULT_OOM;
22749 diff --git a/mm/internal.h b/mm/internal.h
22750 -index 3e91000..4741a60 100644
22751 +index 07b6736..ae8da20 100644
22752 --- a/mm/internal.h
22753 +++ b/mm/internal.h
22754 -@@ -94,6 +94,7 @@ extern pmd_t *mm_find_pmd(struct mm_struct *mm, unsigned long address);
22755 +@@ -109,6 +109,7 @@ extern pmd_t *mm_find_pmd(struct mm_struct *mm, unsigned long address);
22756 * in mm/page_alloc.c
22757 */
22758 extern void __free_pages_bootmem(struct page *page, unsigned int order);
22759 @@ -92885,7 +92320,7 @@ index 3e91000..4741a60 100644
22760 extern void prep_compound_page(struct page *page, unsigned long order);
22761 #ifdef CONFIG_MEMORY_FAILURE
22762 extern bool is_free_buddy_page(struct page *page);
22763 -@@ -352,7 +353,7 @@ extern u32 hwpoison_filter_enable;
22764 +@@ -367,7 +368,7 @@ extern u32 hwpoison_filter_enable;
22765
22766 extern unsigned long vm_mmap_pgoff(struct file *, unsigned long,
22767 unsigned long, unsigned long,
22768 @@ -92894,11 +92329,51 @@ index 3e91000..4741a60 100644
22769
22770 extern void set_pageblock_order(void);
22771 unsigned long reclaim_clean_pages_from_list(struct zone *zone,
22772 +diff --git a/mm/iov_iter.c b/mm/iov_iter.c
22773 +index 10e46cd..e3052f6 100644
22774 +--- a/mm/iov_iter.c
22775 ++++ b/mm/iov_iter.c
22776 +@@ -87,7 +87,7 @@ static size_t __iovec_copy_from_user_inatomic(char *vaddr,
22777 +
22778 + while (bytes) {
22779 + char __user *buf = iov->iov_base + base;
22780 +- int copy = min(bytes, iov->iov_len - base);
22781 ++ size_t copy = min(bytes, iov->iov_len - base);
22782 +
22783 + base = 0;
22784 + left = __copy_from_user_inatomic(vaddr, buf, copy);
22785 +@@ -115,7 +115,7 @@ size_t iov_iter_copy_from_user_atomic(struct page *page,
22786 +
22787 + kaddr = kmap_atomic(page);
22788 + if (likely(i->nr_segs == 1)) {
22789 +- int left;
22790 ++ size_t left;
22791 + char __user *buf = i->iov->iov_base + i->iov_offset;
22792 + left = __copy_from_user_inatomic(kaddr + offset, buf, bytes);
22793 + copied = bytes - left;
22794 +@@ -143,7 +143,7 @@ size_t iov_iter_copy_from_user(struct page *page,
22795 +
22796 + kaddr = kmap(page);
22797 + if (likely(i->nr_segs == 1)) {
22798 +- int left;
22799 ++ size_t left;
22800 + char __user *buf = i->iov->iov_base + i->iov_offset;
22801 + left = __copy_from_user(kaddr + offset, buf, bytes);
22802 + copied = bytes - left;
22803 +@@ -173,7 +173,7 @@ void iov_iter_advance(struct iov_iter *i, size_t bytes)
22804 + * zero-length segments (without overruning the iovec).
22805 + */
22806 + while (bytes || unlikely(i->count && !iov->iov_len)) {
22807 +- int copy;
22808 ++ size_t copy;
22809 +
22810 + copy = min(bytes, iov->iov_len - base);
22811 + BUG_ON(!i->count || i->count < copy);
22812 diff --git a/mm/kmemleak.c b/mm/kmemleak.c
22813 -index 31f01c5..7015178 100644
22814 +index 8d2fcdf..6dd9f1a 100644
22815 --- a/mm/kmemleak.c
22816 +++ b/mm/kmemleak.c
22817 -@@ -363,7 +363,7 @@ static void print_unreferenced(struct seq_file *seq,
22818 +@@ -364,7 +364,7 @@ static void print_unreferenced(struct seq_file *seq,
22819
22820 for (i = 0; i < object->trace_len; i++) {
22821 void *ptr = (void *)object->trace[i];
22822 @@ -92907,7 +92382,7 @@ index 31f01c5..7015178 100644
22823 }
22824 }
22825
22826 -@@ -1853,7 +1853,7 @@ static int __init kmemleak_late_init(void)
22827 +@@ -1871,7 +1871,7 @@ static int __init kmemleak_late_init(void)
22828 return -ENOMEM;
22829 }
22830
22831 @@ -92939,7 +92414,7 @@ index d53adf9..03a24bf 100644
22832 set_fs(old_fs);
22833
22834 diff --git a/mm/madvise.c b/mm/madvise.c
22835 -index 539eeb9..e24a987 100644
22836 +index a402f8f..f5e5daa 100644
22837 --- a/mm/madvise.c
22838 +++ b/mm/madvise.c
22839 @@ -51,6 +51,10 @@ static long madvise_behavior(struct vm_area_struct *vma,
22840 @@ -93019,7 +92494,7 @@ index 539eeb9..e24a987 100644
22841 if (end == start)
22842 return error;
22843 diff --git a/mm/memory-failure.c b/mm/memory-failure.c
22844 -index e346fa9..5d32f0a 100644
22845 +index 9ccef39..d3320da 100644
22846 --- a/mm/memory-failure.c
22847 +++ b/mm/memory-failure.c
22848 @@ -61,7 +61,7 @@ int sysctl_memory_failure_early_kill __read_mostly = 0;
22849 @@ -93031,7 +92506,7 @@ index e346fa9..5d32f0a 100644
22850
22851 #if defined(CONFIG_HWPOISON_INJECT) || defined(CONFIG_HWPOISON_INJECT_MODULE)
22852
22853 -@@ -202,7 +202,7 @@ static int kill_proc(struct task_struct *t, unsigned long addr, int trapno,
22854 +@@ -198,7 +198,7 @@ static int kill_proc(struct task_struct *t, unsigned long addr, int trapno,
22855 pfn, t->comm, t->pid);
22856 si.si_signo = SIGBUS;
22857 si.si_errno = 0;
22858 @@ -93040,7 +92515,7 @@ index e346fa9..5d32f0a 100644
22859 #ifdef __ARCH_SI_TRAPNO
22860 si.si_trapno = trapno;
22861 #endif
22862 -@@ -762,7 +762,7 @@ static struct page_state {
22863 +@@ -758,7 +758,7 @@ static struct page_state {
22864 unsigned long res;
22865 char *msg;
22866 int (*action)(struct page *p, unsigned long pfn);
22867 @@ -93049,7 +92524,7 @@ index e346fa9..5d32f0a 100644
22868 { reserved, reserved, "reserved kernel", me_kernel },
22869 /*
22870 * free pages are specially detected outside this table:
22871 -@@ -1062,7 +1062,7 @@ int memory_failure(unsigned long pfn, int trapno, int flags)
22872 +@@ -1058,7 +1058,7 @@ int memory_failure(unsigned long pfn, int trapno, int flags)
22873 nr_pages = 1 << compound_order(hpage);
22874 else /* normal page or thp */
22875 nr_pages = 1;
22876 @@ -93058,7 +92533,7 @@ index e346fa9..5d32f0a 100644
22877
22878 /*
22879 * We need/can do nothing about count=0 pages.
22880 -@@ -1091,7 +1091,7 @@ int memory_failure(unsigned long pfn, int trapno, int flags)
22881 +@@ -1087,7 +1087,7 @@ int memory_failure(unsigned long pfn, int trapno, int flags)
22882 if (PageHWPoison(hpage)) {
22883 if ((hwpoison_filter(p) && TestClearPageHWPoison(p))
22884 || (p != hpage && TestSetPageHWPoison(hpage))) {
22885 @@ -93067,7 +92542,7 @@ index e346fa9..5d32f0a 100644
22886 unlock_page(hpage);
22887 return 0;
22888 }
22889 -@@ -1157,14 +1157,14 @@ int memory_failure(unsigned long pfn, int trapno, int flags)
22890 +@@ -1153,14 +1153,14 @@ int memory_failure(unsigned long pfn, int trapno, int flags)
22891 */
22892 if (!PageHWPoison(p)) {
22893 printk(KERN_ERR "MCE %#lx: just unpoisoned\n", pfn);
22894 @@ -93084,7 +92559,7 @@ index e346fa9..5d32f0a 100644
22895 unlock_page(hpage);
22896 put_page(hpage);
22897 return 0;
22898 -@@ -1386,7 +1386,7 @@ int unpoison_memory(unsigned long pfn)
22899 +@@ -1382,7 +1382,7 @@ int unpoison_memory(unsigned long pfn)
22900 return 0;
22901 }
22902 if (TestClearPageHWPoison(p))
22903 @@ -93093,7 +92568,7 @@ index e346fa9..5d32f0a 100644
22904 pr_info("MCE: Software-unpoisoned free page %#lx\n", pfn);
22905 return 0;
22906 }
22907 -@@ -1400,7 +1400,7 @@ int unpoison_memory(unsigned long pfn)
22908 +@@ -1396,7 +1396,7 @@ int unpoison_memory(unsigned long pfn)
22909 */
22910 if (TestClearPageHWPoison(page)) {
22911 pr_info("MCE: Software-unpoisoned page %#lx\n", pfn);
22912 @@ -93102,7 +92577,7 @@ index e346fa9..5d32f0a 100644
22913 freeit = 1;
22914 if (PageHuge(page))
22915 clear_page_hwpoison_huge_page(page);
22916 -@@ -1525,11 +1525,11 @@ static int soft_offline_huge_page(struct page *page, int flags)
22917 +@@ -1521,11 +1521,11 @@ static int soft_offline_huge_page(struct page *page, int flags)
22918 if (PageHuge(page)) {
22919 set_page_hwpoison_huge_page(hpage);
22920 dequeue_hwpoisoned_huge_page(hpage);
22921 @@ -93116,7 +92591,7 @@ index e346fa9..5d32f0a 100644
22922 }
22923 }
22924 return ret;
22925 -@@ -1568,7 +1568,7 @@ static int __soft_offline_page(struct page *page, int flags)
22926 +@@ -1564,7 +1564,7 @@ static int __soft_offline_page(struct page *page, int flags)
22927 put_page(page);
22928 pr_info("soft_offline: %#lx: invalidated\n", pfn);
22929 SetPageHWPoison(page);
22930 @@ -93125,7 +92600,7 @@ index e346fa9..5d32f0a 100644
22931 return 0;
22932 }
22933
22934 -@@ -1619,7 +1619,7 @@ static int __soft_offline_page(struct page *page, int flags)
22935 +@@ -1615,7 +1615,7 @@ static int __soft_offline_page(struct page *page, int flags)
22936 if (!is_free_buddy_page(page))
22937 pr_info("soft offline: %#lx: page leaked\n",
22938 pfn);
22939 @@ -93134,7 +92609,7 @@ index e346fa9..5d32f0a 100644
22940 }
22941 } else {
22942 pr_info("soft offline: %#lx: isolation failed: %d, page count %d, type %lx\n",
22943 -@@ -1693,11 +1693,11 @@ int soft_offline_page(struct page *page, int flags)
22944 +@@ -1689,11 +1689,11 @@ int soft_offline_page(struct page *page, int flags)
22945 if (PageHuge(page)) {
22946 set_page_hwpoison_huge_page(hpage);
22947 dequeue_hwpoisoned_huge_page(hpage);
22948 @@ -93149,10 +92624,10 @@ index e346fa9..5d32f0a 100644
22949 }
22950 unset_migratetype_isolate(page, MIGRATE_MOVABLE);
22951 diff --git a/mm/memory.c b/mm/memory.c
22952 -index 49e930f..90d7ec5 100644
22953 +index 037b812..948123c 100644
22954 --- a/mm/memory.c
22955 +++ b/mm/memory.c
22956 -@@ -403,6 +403,7 @@ static inline void free_pmd_range(struct mmu_gather *tlb, pud_t *pud,
22957 +@@ -413,6 +413,7 @@ static inline void free_pmd_range(struct mmu_gather *tlb, pud_t *pud,
22958 free_pte_range(tlb, pmd, addr);
22959 } while (pmd++, addr = next, addr != end);
22960
22961 @@ -93160,7 +92635,7 @@ index 49e930f..90d7ec5 100644
22962 start &= PUD_MASK;
22963 if (start < floor)
22964 return;
22965 -@@ -417,6 +418,8 @@ static inline void free_pmd_range(struct mmu_gather *tlb, pud_t *pud,
22966 +@@ -427,6 +428,8 @@ static inline void free_pmd_range(struct mmu_gather *tlb, pud_t *pud,
22967 pmd = pmd_offset(pud, start);
22968 pud_clear(pud);
22969 pmd_free_tlb(tlb, pmd, start);
22970 @@ -93169,7 +92644,7 @@ index 49e930f..90d7ec5 100644
22971 }
22972
22973 static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd,
22974 -@@ -436,6 +439,7 @@ static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd,
22975 +@@ -446,6 +449,7 @@ static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd,
22976 free_pmd_range(tlb, pud, addr, next, floor, ceiling);
22977 } while (pud++, addr = next, addr != end);
22978
22979 @@ -93177,7 +92652,7 @@ index 49e930f..90d7ec5 100644
22980 start &= PGDIR_MASK;
22981 if (start < floor)
22982 return;
22983 -@@ -450,6 +454,8 @@ static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd,
22984 +@@ -460,6 +464,8 @@ static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd,
22985 pud = pud_offset(pgd, start);
22986 pgd_clear(pgd);
22987 pud_free_tlb(tlb, pud, start);
22988 @@ -93186,7 +92661,7 @@ index 49e930f..90d7ec5 100644
22989 }
22990
22991 /*
22992 -@@ -1636,12 +1642,6 @@ no_page_table:
22993 +@@ -1652,12 +1658,6 @@ no_page_table:
22994 return page;
22995 }
22996
22997 @@ -93199,7 +92674,7 @@ index 49e930f..90d7ec5 100644
22998 /**
22999 * __get_user_pages() - pin user pages in memory
23000 * @tsk: task_struct of target task
23001 -@@ -1728,10 +1728,10 @@ long __get_user_pages(struct task_struct *tsk, struct mm_struct *mm,
23002 +@@ -1735,10 +1735,10 @@ long __get_user_pages(struct task_struct *tsk, struct mm_struct *mm,
23003
23004 i = 0;
23005
23006 @@ -93212,16 +92687,16 @@ index 49e930f..90d7ec5 100644
23007 if (!vma && in_gate_area(mm, start)) {
23008 unsigned long pg = start & PAGE_MASK;
23009 pgd_t *pgd;
23010 -@@ -1780,7 +1780,7 @@ long __get_user_pages(struct task_struct *tsk, struct mm_struct *mm,
23011 +@@ -1787,7 +1787,7 @@ long __get_user_pages(struct task_struct *tsk, struct mm_struct *mm,
23012 goto next_page;
23013 }
23014
23015 -- if (!vma ||
23016 -+ if (!vma || start < vma->vm_start ||
23017 - (vma->vm_flags & (VM_IO | VM_PFNMAP)) ||
23018 - !(vm_flags & vma->vm_flags))
23019 - return i ? : -EFAULT;
23020 -@@ -1809,11 +1809,6 @@ long __get_user_pages(struct task_struct *tsk, struct mm_struct *mm,
23021 +- if (!vma)
23022 ++ if (!vma || start < vma->vm_start)
23023 + goto efault;
23024 + vm_flags = vma->vm_flags;
23025 + if (vm_flags & (VM_IO | VM_PFNMAP))
23026 +@@ -1848,11 +1848,6 @@ long __get_user_pages(struct task_struct *tsk, struct mm_struct *mm,
23027 int ret;
23028 unsigned int fault_flags = 0;
23029
23030 @@ -93233,16 +92708,16 @@ index 49e930f..90d7ec5 100644
23031 if (foll_flags & FOLL_WRITE)
23032 fault_flags |= FAULT_FLAG_WRITE;
23033 if (nonblocking)
23034 -@@ -1893,7 +1888,7 @@ next_page:
23035 +@@ -1932,7 +1927,7 @@ next_page:
23036 start += page_increm * PAGE_SIZE;
23037 nr_pages -= page_increm;
23038 } while (nr_pages && start < vma->vm_end);
23039 - } while (nr_pages);
23040 + }
23041 return i;
23042 - }
23043 - EXPORT_SYMBOL(__get_user_pages);
23044 -@@ -2105,6 +2100,10 @@ static int insert_page(struct vm_area_struct *vma, unsigned long addr,
23045 + efault:
23046 + return i ? : -EFAULT;
23047 +@@ -2145,6 +2140,10 @@ static int insert_page(struct vm_area_struct *vma, unsigned long addr,
23048 page_add_file_rmap(page);
23049 set_pte_at(mm, addr, pte, mk_pte(page, prot));
23050
23051 @@ -93253,7 +92728,7 @@ index 49e930f..90d7ec5 100644
23052 retval = 0;
23053 pte_unmap_unlock(pte, ptl);
23054 return retval;
23055 -@@ -2149,9 +2148,21 @@ int vm_insert_page(struct vm_area_struct *vma, unsigned long addr,
23056 +@@ -2189,9 +2188,21 @@ int vm_insert_page(struct vm_area_struct *vma, unsigned long addr,
23057 if (!page_count(page))
23058 return -EINVAL;
23059 if (!(vma->vm_flags & VM_MIXEDMAP)) {
23060 @@ -93275,7 +92750,7 @@ index 49e930f..90d7ec5 100644
23061 }
23062 return insert_page(vma, addr, page, vma->vm_page_prot);
23063 }
23064 -@@ -2234,6 +2245,7 @@ int vm_insert_mixed(struct vm_area_struct *vma, unsigned long addr,
23065 +@@ -2274,6 +2285,7 @@ int vm_insert_mixed(struct vm_area_struct *vma, unsigned long addr,
23066 unsigned long pfn)
23067 {
23068 BUG_ON(!(vma->vm_flags & VM_MIXEDMAP));
23069 @@ -93283,7 +92758,7 @@ index 49e930f..90d7ec5 100644
23070
23071 if (addr < vma->vm_start || addr >= vma->vm_end)
23072 return -EFAULT;
23073 -@@ -2481,7 +2493,9 @@ static int apply_to_pmd_range(struct mm_struct *mm, pud_t *pud,
23074 +@@ -2521,7 +2533,9 @@ static int apply_to_pmd_range(struct mm_struct *mm, pud_t *pud,
23075
23076 BUG_ON(pud_huge(*pud));
23077
23078 @@ -93294,7 +92769,7 @@ index 49e930f..90d7ec5 100644
23079 if (!pmd)
23080 return -ENOMEM;
23081 do {
23082 -@@ -2501,7 +2515,9 @@ static int apply_to_pud_range(struct mm_struct *mm, pgd_t *pgd,
23083 +@@ -2541,7 +2555,9 @@ static int apply_to_pud_range(struct mm_struct *mm, pgd_t *pgd,
23084 unsigned long next;
23085 int err;
23086
23087 @@ -93305,8 +92780,8 @@ index 49e930f..90d7ec5 100644
23088 if (!pud)
23089 return -ENOMEM;
23090 do {
23091 -@@ -2591,6 +2607,186 @@ static inline void cow_user_page(struct page *dst, struct page *src, unsigned lo
23092 - copy_user_highpage(dst, src, va, vma);
23093 +@@ -2663,6 +2679,186 @@ static int do_page_mkwrite(struct vm_area_struct *vma, struct page *page,
23094 + return ret;
23095 }
23096
23097 +#ifdef CONFIG_PAX_SEGMEXEC
23098 @@ -93470,7 +92945,7 @@ index 49e930f..90d7ec5 100644
23099 + entry = *pte;
23100 + page_m = vm_normal_page(vma, address, entry);
23101 + if (!page_m)
23102 -+ pax_mirror_pfn_pte(vma, address, pte_pfn(entry), ptl);
23103 ++ pax_mirror_pfn_pte(vma, address, pte_pfn(entry), ptl);
23104 + else if (PageAnon(page_m)) {
23105 + if (pax_find_mirror_vma(vma)) {
23106 + pte_unmap_unlock(pte, ptl);
23107 @@ -93492,7 +92967,7 @@ index 49e930f..90d7ec5 100644
23108 /*
23109 * This routine handles present pages, when users try to write
23110 * to a shared page. It is done by copying the page to a new address
23111 -@@ -2815,6 +3011,12 @@ gotten:
23112 +@@ -2860,6 +3056,12 @@ gotten:
23113 */
23114 page_table = pte_offset_map_lock(mm, pmd, address, &ptl);
23115 if (likely(pte_same(*page_table, orig_pte))) {
23116 @@ -93505,7 +92980,7 @@ index 49e930f..90d7ec5 100644
23117 if (old_page) {
23118 if (!PageAnon(old_page)) {
23119 dec_mm_counter_fast(mm, MM_FILEPAGES);
23120 -@@ -2866,6 +3068,10 @@ gotten:
23121 +@@ -2911,6 +3113,10 @@ gotten:
23122 page_remove_rmap(old_page);
23123 }
23124
23125 @@ -93516,7 +92991,7 @@ index 49e930f..90d7ec5 100644
23126 /* Free the old page.. */
23127 new_page = old_page;
23128 ret |= VM_FAULT_WRITE;
23129 -@@ -3143,6 +3349,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
23130 +@@ -3184,6 +3390,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
23131 swap_free(entry);
23132 if (vm_swap_full() || (vma->vm_flags & VM_LOCKED) || PageMlocked(page))
23133 try_to_free_swap(page);
23134 @@ -93528,7 +93003,7 @@ index 49e930f..90d7ec5 100644
23135 unlock_page(page);
23136 if (page != swapcache) {
23137 /*
23138 -@@ -3166,6 +3377,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
23139 +@@ -3207,6 +3418,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma,
23140
23141 /* No need to invalidate - it was non-present before */
23142 update_mmu_cache(vma, address, page_table);
23143 @@ -93540,7 +93015,7 @@ index 49e930f..90d7ec5 100644
23144 unlock:
23145 pte_unmap_unlock(page_table, ptl);
23146 out:
23147 -@@ -3185,40 +3401,6 @@ out_release:
23148 +@@ -3226,40 +3442,6 @@ out_release:
23149 }
23150
23151 /*
23152 @@ -93581,7 +93056,7 @@ index 49e930f..90d7ec5 100644
23153 * We enter with non-exclusive mmap_sem (to exclude vma changes,
23154 * but allow concurrent faults), and pte mapped but not yet locked.
23155 * We return with mmap_sem still held, but pte unmapped and unlocked.
23156 -@@ -3227,27 +3409,23 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
23157 +@@ -3268,27 +3450,23 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
23158 unsigned long address, pte_t *page_table, pmd_t *pmd,
23159 unsigned int flags)
23160 {
23161 @@ -93614,7 +93089,7 @@ index 49e930f..90d7ec5 100644
23162 if (unlikely(anon_vma_prepare(vma)))
23163 goto oom;
23164 page = alloc_zeroed_user_highpage_movable(vma, address);
23165 -@@ -3271,6 +3449,11 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
23166 +@@ -3312,6 +3490,11 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma,
23167 if (!pte_none(*page_table))
23168 goto release;
23169
23170 @@ -93626,7 +93101,7 @@ index 49e930f..90d7ec5 100644
23171 inc_mm_counter_fast(mm, MM_ANONPAGES);
23172 page_add_new_anon_rmap(page, vma, address);
23173 setpte:
23174 -@@ -3278,6 +3461,12 @@ setpte:
23175 +@@ -3319,6 +3502,12 @@ setpte:
23176
23177 /* No need to invalidate - it was non-present before */
23178 update_mmu_cache(vma, address, page_table);
23179 @@ -93639,35 +93114,50 @@ index 49e930f..90d7ec5 100644
23180 unlock:
23181 pte_unmap_unlock(page_table, ptl);
23182 return 0;
23183 -@@ -3422,6 +3611,12 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
23184 - */
23185 - /* Only go through if we didn't race with anybody else... */
23186 - if (likely(pte_same(*page_table, orig_pte))) {
23187 +@@ -3535,6 +3724,11 @@ static int do_read_fault(struct mm_struct *mm, struct vm_area_struct *vma,
23188 + return ret;
23189 + }
23190 + do_set_pte(vma, address, fault_page, pte, false, false);
23191 +
23192 +#ifdef CONFIG_PAX_SEGMEXEC
23193 -+ if (anon && pax_find_mirror_vma(vma))
23194 -+ BUG_ON(!trylock_page(page));
23195 ++ pax_mirror_file_pte(vma, address, fault_page, ptl);
23196 +#endif
23197 +
23198 - flush_icache_page(vma, page);
23199 - entry = mk_pte(page, vma->vm_page_prot);
23200 - if (flags & FAULT_FLAG_WRITE)
23201 -@@ -3443,6 +3638,14 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
23202 -
23203 - /* no need to invalidate: a not-present page won't be cached */
23204 - update_mmu_cache(vma, address, page_table);
23205 + unlock_page(fault_page);
23206 + unlock_out:
23207 + pte_unmap_unlock(pte, ptl);
23208 +@@ -3576,7 +3770,18 @@ static int do_cow_fault(struct mm_struct *mm, struct vm_area_struct *vma,
23209 + page_cache_release(fault_page);
23210 + goto uncharge_out;
23211 + }
23212 +
23213 +#ifdef CONFIG_PAX_SEGMEXEC
23214 -+ if (anon)
23215 -+ pax_mirror_anon_pte(vma, address, page, ptl);
23216 -+ else
23217 -+ pax_mirror_file_pte(vma, address, page, ptl);
23218 ++ if (pax_find_mirror_vma(vma))
23219 ++ BUG_ON(!trylock_page(new_page));
23220 +#endif
23221 +
23222 - } else {
23223 - if (cow_page)
23224 - mem_cgroup_uncharge_page(cow_page);
23225 -@@ -3690,6 +3893,12 @@ static int handle_pte_fault(struct mm_struct *mm,
23226 + do_set_pte(vma, address, new_page, pte, true, true);
23227 ++
23228 ++#ifdef CONFIG_PAX_SEGMEXEC
23229 ++ pax_mirror_anon_pte(vma, address, new_page, ptl);
23230 ++#endif
23231 ++
23232 + pte_unmap_unlock(pte, ptl);
23233 + unlock_page(fault_page);
23234 + page_cache_release(fault_page);
23235 +@@ -3624,6 +3829,11 @@ static int do_shared_fault(struct mm_struct *mm, struct vm_area_struct *vma,
23236 + return ret;
23237 + }
23238 + do_set_pte(vma, address, fault_page, pte, true, false);
23239 ++
23240 ++#ifdef CONFIG_PAX_SEGMEXEC
23241 ++ pax_mirror_file_pte(vma, address, fault_page, ptl);
23242 ++#endif
23243 ++
23244 + pte_unmap_unlock(pte, ptl);
23245 +
23246 + if (set_page_dirty(fault_page))
23247 +@@ -3854,6 +4064,12 @@ static int handle_pte_fault(struct mm_struct *mm,
23248 if (flags & FAULT_FLAG_WRITE)
23249 flush_tlb_fix_spurious_fault(vma, address);
23250 }
23251 @@ -93680,7 +93170,7 @@ index 49e930f..90d7ec5 100644
23252 unlock:
23253 pte_unmap_unlock(pte, ptl);
23254 return 0;
23255 -@@ -3706,9 +3915,41 @@ static int __handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma,
23256 +@@ -3870,9 +4086,41 @@ static int __handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma,
23257 pmd_t *pmd;
23258 pte_t *pte;
23259
23260 @@ -93722,7 +93212,7 @@ index 49e930f..90d7ec5 100644
23261 pgd = pgd_offset(mm, address);
23262 pud = pud_alloc(mm, pgd, address);
23263 if (!pud)
23264 -@@ -3839,6 +4080,23 @@ int __pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address)
23265 +@@ -4003,6 +4251,23 @@ int __pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address)
23266 spin_unlock(&mm->page_table_lock);
23267 return 0;
23268 }
23269 @@ -93746,7 +93236,7 @@ index 49e930f..90d7ec5 100644
23270 #endif /* __PAGETABLE_PUD_FOLDED */
23271
23272 #ifndef __PAGETABLE_PMD_FOLDED
23273 -@@ -3869,6 +4127,30 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
23274 +@@ -4033,6 +4298,30 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address)
23275 spin_unlock(&mm->page_table_lock);
23276 return 0;
23277 }
23278 @@ -93777,7 +93267,7 @@ index 49e930f..90d7ec5 100644
23279 #endif /* __PAGETABLE_PMD_FOLDED */
23280
23281 #if !defined(__HAVE_ARCH_GATE_AREA)
23282 -@@ -3882,7 +4164,7 @@ static int __init gate_vma_init(void)
23283 +@@ -4046,7 +4335,7 @@ static int __init gate_vma_init(void)
23284 gate_vma.vm_start = FIXADDR_USER_START;
23285 gate_vma.vm_end = FIXADDR_USER_END;
23286 gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC;
23287 @@ -93786,7 +93276,7 @@ index 49e930f..90d7ec5 100644
23288
23289 return 0;
23290 }
23291 -@@ -4016,8 +4298,8 @@ out:
23292 +@@ -4180,8 +4469,8 @@ out:
23293 return ret;
23294 }
23295
23296 @@ -93797,7 +93287,7 @@ index 49e930f..90d7ec5 100644
23297 {
23298 resource_size_t phys_addr;
23299 unsigned long prot = 0;
23300 -@@ -4043,8 +4325,8 @@ EXPORT_SYMBOL_GPL(generic_access_phys);
23301 +@@ -4207,8 +4496,8 @@ EXPORT_SYMBOL_GPL(generic_access_phys);
23302 * Access another process' address space as given in mm. If non-NULL, use the
23303 * given task for page fault accounting.
23304 */
23305 @@ -93808,7 +93298,7 @@ index 49e930f..90d7ec5 100644
23306 {
23307 struct vm_area_struct *vma;
23308 void *old_buf = buf;
23309 -@@ -4052,7 +4334,7 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm,
23310 +@@ -4216,7 +4505,7 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm,
23311 down_read(&mm->mmap_sem);
23312 /* ignore errors, just check how much was successfully transferred */
23313 while (len) {
23314 @@ -93817,7 +93307,7 @@ index 49e930f..90d7ec5 100644
23315 void *maddr;
23316 struct page *page = NULL;
23317
23318 -@@ -4111,8 +4393,8 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm,
23319 +@@ -4275,8 +4564,8 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm,
23320 *
23321 * The caller must hold a reference on @mm.
23322 */
23323 @@ -93828,7 +93318,7 @@ index 49e930f..90d7ec5 100644
23324 {
23325 return __access_remote_vm(NULL, mm, addr, buf, len, write);
23326 }
23327 -@@ -4122,11 +4404,11 @@ int access_remote_vm(struct mm_struct *mm, unsigned long addr,
23328 +@@ -4286,11 +4575,11 @@ int access_remote_vm(struct mm_struct *mm, unsigned long addr,
23329 * Source/target buffer must be kernel space,
23330 * Do not walk the page table directly, use get_user_pages
23331 */
23332 @@ -93844,7 +93334,7 @@ index 49e930f..90d7ec5 100644
23333 mm = get_task_mm(tsk);
23334 if (!mm)
23335 diff --git a/mm/mempolicy.c b/mm/mempolicy.c
23336 -index 56224d9..a74c77e 100644
23337 +index 30cc47f8..c12ef34 100644
23338 --- a/mm/mempolicy.c
23339 +++ b/mm/mempolicy.c
23340 @@ -750,6 +750,10 @@ static int mbind_range(struct mm_struct *mm, unsigned long start,
23341 @@ -93875,7 +93365,7 @@ index 56224d9..a74c77e 100644
23342 }
23343
23344 out:
23345 -@@ -1256,6 +1270,17 @@ static long do_mbind(unsigned long start, unsigned long len,
23346 +@@ -1225,6 +1239,17 @@ static long do_mbind(unsigned long start, unsigned long len,
23347
23348 if (end < start)
23349 return -EINVAL;
23350 @@ -93893,7 +93383,7 @@ index 56224d9..a74c77e 100644
23351 if (end == start)
23352 return 0;
23353
23354 -@@ -1484,8 +1509,7 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode,
23355 +@@ -1453,8 +1478,7 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode,
23356 */
23357 tcred = __task_cred(task);
23358 if (!uid_eq(cred->euid, tcred->suid) && !uid_eq(cred->euid, tcred->uid) &&
23359 @@ -93903,7 +93393,7 @@ index 56224d9..a74c77e 100644
23360 rcu_read_unlock();
23361 err = -EPERM;
23362 goto out_put;
23363 -@@ -1516,6 +1540,15 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode,
23364 +@@ -1485,6 +1509,15 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode,
23365 goto out;
23366 }
23367
23368 @@ -94009,10 +93499,10 @@ index b1eb536..091d154 100644
23369 capable(CAP_IPC_LOCK))
23370 ret = do_mlockall(flags);
23371 diff --git a/mm/mmap.c b/mm/mmap.c
23372 -index 20ff0c3..a9eda98 100644
23373 +index b1202cf..ee487f8 100644
23374 --- a/mm/mmap.c
23375 +++ b/mm/mmap.c
23376 -@@ -36,6 +36,7 @@
23377 +@@ -37,6 +37,7 @@
23378 #include <linux/sched/sysctl.h>
23379 #include <linux/notifier.h>
23380 #include <linux/memory.h>
23381 @@ -94020,7 +93510,7 @@ index 20ff0c3..a9eda98 100644
23382
23383 #include <asm/uaccess.h>
23384 #include <asm/cacheflush.h>
23385 -@@ -52,6 +53,16 @@
23386 +@@ -53,6 +54,16 @@
23387 #define arch_rebalance_pgtables(addr, len) (addr)
23388 #endif
23389
23390 @@ -94037,7 +93527,7 @@ index 20ff0c3..a9eda98 100644
23391 static void unmap_region(struct mm_struct *mm,
23392 struct vm_area_struct *vma, struct vm_area_struct *prev,
23393 unsigned long start, unsigned long end);
23394 -@@ -71,16 +82,25 @@ static void unmap_region(struct mm_struct *mm,
23395 +@@ -72,16 +83,25 @@ static void unmap_region(struct mm_struct *mm,
23396 * x: (no) no x: (no) yes x: (no) yes x: (yes) yes
23397 *
23398 */
23399 @@ -94066,7 +93556,7 @@ index 20ff0c3..a9eda98 100644
23400 }
23401 EXPORT_SYMBOL(vm_get_page_prot);
23402
23403 -@@ -90,6 +110,7 @@ unsigned long sysctl_overcommit_kbytes __read_mostly;
23404 +@@ -91,6 +111,7 @@ unsigned long sysctl_overcommit_kbytes __read_mostly;
23405 int sysctl_max_map_count __read_mostly = DEFAULT_MAX_MAP_COUNT;
23406 unsigned long sysctl_user_reserve_kbytes __read_mostly = 1UL << 17; /* 128MB */
23407 unsigned long sysctl_admin_reserve_kbytes __read_mostly = 1UL << 13; /* 8MB */
23408 @@ -94074,7 +93564,7 @@ index 20ff0c3..a9eda98 100644
23409 /*
23410 * Make sure vm_committed_as in one cacheline and not cacheline shared with
23411 * other variables. It can be updated by several CPUs frequently.
23412 -@@ -246,6 +267,7 @@ static struct vm_area_struct *remove_vma(struct vm_area_struct *vma)
23413 +@@ -247,6 +268,7 @@ static struct vm_area_struct *remove_vma(struct vm_area_struct *vma)
23414 struct vm_area_struct *next = vma->vm_next;
23415
23416 might_sleep();
23417 @@ -94082,7 +93572,7 @@ index 20ff0c3..a9eda98 100644
23418 if (vma->vm_ops && vma->vm_ops->close)
23419 vma->vm_ops->close(vma);
23420 if (vma->vm_file)
23421 -@@ -290,6 +312,7 @@ SYSCALL_DEFINE1(brk, unsigned long, brk)
23422 +@@ -291,6 +313,7 @@ SYSCALL_DEFINE1(brk, unsigned long, brk)
23423 * not page aligned -Ram Gupta
23424 */
23425 rlim = rlimit(RLIMIT_DATA);
23426 @@ -94090,7 +93580,7 @@ index 20ff0c3..a9eda98 100644
23427 if (rlim < RLIM_INFINITY && (brk - mm->start_brk) +
23428 (mm->end_data - mm->start_data) > rlim)
23429 goto out;
23430 -@@ -940,6 +963,12 @@ static int
23431 +@@ -942,6 +965,12 @@ static int
23432 can_vma_merge_before(struct vm_area_struct *vma, unsigned long vm_flags,
23433 struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff)
23434 {
23435 @@ -94103,7 +93593,7 @@ index 20ff0c3..a9eda98 100644
23436 if (is_mergeable_vma(vma, file, vm_flags) &&
23437 is_mergeable_anon_vma(anon_vma, vma->anon_vma, vma)) {
23438 if (vma->vm_pgoff == vm_pgoff)
23439 -@@ -959,6 +988,12 @@ static int
23440 +@@ -961,6 +990,12 @@ static int
23441 can_vma_merge_after(struct vm_area_struct *vma, unsigned long vm_flags,
23442 struct anon_vma *anon_vma, struct file *file, pgoff_t vm_pgoff)
23443 {
23444 @@ -94116,7 +93606,7 @@ index 20ff0c3..a9eda98 100644
23445 if (is_mergeable_vma(vma, file, vm_flags) &&
23446 is_mergeable_anon_vma(anon_vma, vma->anon_vma, vma)) {
23447 pgoff_t vm_pglen;
23448 -@@ -1001,13 +1036,20 @@ can_vma_merge_after(struct vm_area_struct *vma, unsigned long vm_flags,
23449 +@@ -1003,13 +1038,20 @@ can_vma_merge_after(struct vm_area_struct *vma, unsigned long vm_flags,
23450 struct vm_area_struct *vma_merge(struct mm_struct *mm,
23451 struct vm_area_struct *prev, unsigned long addr,
23452 unsigned long end, unsigned long vm_flags,
23453 @@ -94138,7 +93628,7 @@ index 20ff0c3..a9eda98 100644
23454 /*
23455 * We later require that vma->vm_flags == vm_flags,
23456 * so this tests vma->vm_flags & VM_SPECIAL, too.
23457 -@@ -1023,6 +1065,15 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm,
23458 +@@ -1025,6 +1067,15 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm,
23459 if (next && next->vm_end == end) /* cases 6, 7, 8 */
23460 next = next->vm_next;
23461
23462 @@ -94154,7 +93644,7 @@ index 20ff0c3..a9eda98 100644
23463 /*
23464 * Can it merge with the predecessor?
23465 */
23466 -@@ -1042,9 +1093,24 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm,
23467 +@@ -1044,9 +1095,24 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm,
23468 /* cases 1, 6 */
23469 err = vma_adjust(prev, prev->vm_start,
23470 next->vm_end, prev->vm_pgoff, NULL);
23471 @@ -94180,7 +93670,7 @@ index 20ff0c3..a9eda98 100644
23472 if (err)
23473 return NULL;
23474 khugepaged_enter_vma_merge(prev);
23475 -@@ -1058,12 +1124,27 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm,
23476 +@@ -1060,12 +1126,27 @@ struct vm_area_struct *vma_merge(struct mm_struct *mm,
23477 mpol_equal(policy, vma_policy(next)) &&
23478 can_vma_merge_before(next, vm_flags,
23479 anon_vma, file, pgoff+pglen)) {
23480 @@ -94210,7 +93700,7 @@ index 20ff0c3..a9eda98 100644
23481 if (err)
23482 return NULL;
23483 khugepaged_enter_vma_merge(area);
23484 -@@ -1172,8 +1253,10 @@ none:
23485 +@@ -1174,8 +1255,10 @@ none:
23486 void vm_stat_account(struct mm_struct *mm, unsigned long flags,
23487 struct file *file, long pages)
23488 {
23489 @@ -94223,7 +93713,7 @@ index 20ff0c3..a9eda98 100644
23490
23491 mm->total_vm += pages;
23492
23493 -@@ -1181,7 +1264,7 @@ void vm_stat_account(struct mm_struct *mm, unsigned long flags,
23494 +@@ -1183,7 +1266,7 @@ void vm_stat_account(struct mm_struct *mm, unsigned long flags,
23495 mm->shared_vm += pages;
23496 if ((flags & (VM_EXEC|VM_WRITE)) == VM_EXEC)
23497 mm->exec_vm += pages;
23498 @@ -94232,7 +93722,7 @@ index 20ff0c3..a9eda98 100644
23499 mm->stack_vm += pages;
23500 }
23501 #endif /* CONFIG_PROC_FS */
23502 -@@ -1211,6 +1294,7 @@ static inline int mlock_future_check(struct mm_struct *mm,
23503 +@@ -1213,6 +1296,7 @@ static inline int mlock_future_check(struct mm_struct *mm,
23504 locked += mm->locked_vm;
23505 lock_limit = rlimit(RLIMIT_MEMLOCK);
23506 lock_limit >>= PAGE_SHIFT;
23507 @@ -94240,7 +93730,7 @@ index 20ff0c3..a9eda98 100644
23508 if (locked > lock_limit && !capable(CAP_IPC_LOCK))
23509 return -EAGAIN;
23510 }
23511 -@@ -1237,7 +1321,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
23512 +@@ -1239,7 +1323,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
23513 * (the exception is when the underlying filesystem is noexec
23514 * mounted, in which case we dont add PROT_EXEC.)
23515 */
23516 @@ -94249,7 +93739,7 @@ index 20ff0c3..a9eda98 100644
23517 if (!(file && (file->f_path.mnt->mnt_flags & MNT_NOEXEC)))
23518 prot |= PROT_EXEC;
23519
23520 -@@ -1263,7 +1347,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
23521 +@@ -1265,7 +1349,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
23522 /* Obtain the address to map to. we verify (or select) it and ensure
23523 * that it represents a valid section of the address space.
23524 */
23525 @@ -94258,7 +93748,7 @@ index 20ff0c3..a9eda98 100644
23526 if (addr & ~PAGE_MASK)
23527 return addr;
23528
23529 -@@ -1274,6 +1358,43 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
23530 +@@ -1276,6 +1360,43 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
23531 vm_flags = calc_vm_prot_bits(prot) | calc_vm_flag_bits(flags) |
23532 mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC;
23533
23534 @@ -94302,7 +93792,7 @@ index 20ff0c3..a9eda98 100644
23535 if (flags & MAP_LOCKED)
23536 if (!can_do_mlock())
23537 return -EPERM;
23538 -@@ -1361,6 +1482,9 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
23539 +@@ -1363,6 +1484,9 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr,
23540 vm_flags |= VM_NORESERVE;
23541 }
23542
23543 @@ -94312,7 +93802,7 @@ index 20ff0c3..a9eda98 100644
23544 addr = mmap_region(file, addr, len, vm_flags, pgoff);
23545 if (!IS_ERR_VALUE(addr) &&
23546 ((vm_flags & VM_LOCKED) ||
23547 -@@ -1454,7 +1578,7 @@ int vma_wants_writenotify(struct vm_area_struct *vma)
23548 +@@ -1456,7 +1580,7 @@ int vma_wants_writenotify(struct vm_area_struct *vma)
23549 vm_flags_t vm_flags = vma->vm_flags;
23550
23551 /* If it was private or non-writable, the write bit is already clear */
23552 @@ -94321,7 +93811,7 @@ index 20ff0c3..a9eda98 100644
23553 return 0;
23554
23555 /* The backer wishes to know when pages are first written to? */
23556 -@@ -1500,7 +1624,22 @@ unsigned long mmap_region(struct file *file, unsigned long addr,
23557 +@@ -1502,7 +1626,22 @@ unsigned long mmap_region(struct file *file, unsigned long addr,
23558 struct rb_node **rb_link, *rb_parent;
23559 unsigned long charged = 0;
23560
23561 @@ -94344,7 +93834,7 @@ index 20ff0c3..a9eda98 100644
23562 if (!may_expand_vm(mm, len >> PAGE_SHIFT)) {
23563 unsigned long nr_pages;
23564
23565 -@@ -1519,11 +1658,10 @@ unsigned long mmap_region(struct file *file, unsigned long addr,
23566 +@@ -1521,11 +1660,10 @@ unsigned long mmap_region(struct file *file, unsigned long addr,
23567
23568 /* Clear old maps */
23569 error = -ENOMEM;
23570 @@ -94357,7 +93847,7 @@ index 20ff0c3..a9eda98 100644
23571 }
23572
23573 /*
23574 -@@ -1554,6 +1692,16 @@ munmap_back:
23575 +@@ -1556,6 +1694,16 @@ munmap_back:
23576 goto unacct_error;
23577 }
23578
23579 @@ -94374,7 +93864,7 @@ index 20ff0c3..a9eda98 100644
23580 vma->vm_mm = mm;
23581 vma->vm_start = addr;
23582 vma->vm_end = addr + len;
23583 -@@ -1573,6 +1721,13 @@ munmap_back:
23584 +@@ -1575,6 +1723,13 @@ munmap_back:
23585 if (error)
23586 goto unmap_and_free_vma;
23587
23588 @@ -94388,7 +93878,7 @@ index 20ff0c3..a9eda98 100644
23589 /* Can addr have changed??
23590 *
23591 * Answer: Yes, several device drivers can do it in their
23592 -@@ -1606,6 +1761,12 @@ munmap_back:
23593 +@@ -1608,6 +1763,12 @@ munmap_back:
23594 }
23595
23596 vma_link(mm, vma, prev, rb_link, rb_parent);
23597 @@ -94401,7 +93891,7 @@ index 20ff0c3..a9eda98 100644
23598 /* Once vma denies write, undo our temporary denial count */
23599 if (vm_flags & VM_DENYWRITE)
23600 allow_write_access(file);
23601 -@@ -1614,6 +1775,7 @@ out:
23602 +@@ -1616,6 +1777,7 @@ out:
23603 perf_event_mmap(vma);
23604
23605 vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT);
23606 @@ -94409,7 +93899,7 @@ index 20ff0c3..a9eda98 100644
23607 if (vm_flags & VM_LOCKED) {
23608 if (!((vm_flags & VM_SPECIAL) || is_vm_hugetlb_page(vma) ||
23609 vma == get_gate_vma(current->mm)))
23610 -@@ -1646,6 +1808,12 @@ unmap_and_free_vma:
23611 +@@ -1648,6 +1810,12 @@ unmap_and_free_vma:
23612 unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end);
23613 charged = 0;
23614 free_vma:
23615 @@ -94422,7 +93912,7 @@ index 20ff0c3..a9eda98 100644
23616 kmem_cache_free(vm_area_cachep, vma);
23617 unacct_error:
23618 if (charged)
23619 -@@ -1653,7 +1821,63 @@ unacct_error:
23620 +@@ -1655,7 +1823,63 @@ unacct_error:
23621 return error;
23622 }
23623
23624 @@ -94487,7 +93977,7 @@ index 20ff0c3..a9eda98 100644
23625 {
23626 /*
23627 * We implement the search by looking for an rbtree node that
23628 -@@ -1701,11 +1925,29 @@ unsigned long unmapped_area(struct vm_unmapped_area_info *info)
23629 +@@ -1703,11 +1927,29 @@ unsigned long unmapped_area(struct vm_unmapped_area_info *info)
23630 }
23631 }
23632
23633 @@ -94518,7 +94008,7 @@ index 20ff0c3..a9eda98 100644
23634 if (gap_end >= low_limit && gap_end - gap_start >= length)
23635 goto found;
23636
23637 -@@ -1755,7 +1997,7 @@ found:
23638 +@@ -1757,7 +1999,7 @@ found:
23639 return gap_start;
23640 }
23641
23642 @@ -94527,7 +94017,7 @@ index 20ff0c3..a9eda98 100644
23643 {
23644 struct mm_struct *mm = current->mm;
23645 struct vm_area_struct *vma;
23646 -@@ -1809,6 +2051,24 @@ check_current:
23647 +@@ -1811,6 +2053,24 @@ check_current:
23648 gap_end = vma->vm_start;
23649 if (gap_end < low_limit)
23650 return -ENOMEM;
23651 @@ -94552,7 +94042,7 @@ index 20ff0c3..a9eda98 100644
23652 if (gap_start <= high_limit && gap_end - gap_start >= length)
23653 goto found;
23654
23655 -@@ -1872,6 +2132,7 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
23656 +@@ -1874,6 +2134,7 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
23657 struct mm_struct *mm = current->mm;
23658 struct vm_area_struct *vma;
23659 struct vm_unmapped_area_info info;
23660 @@ -94560,7 +94050,7 @@ index 20ff0c3..a9eda98 100644
23661
23662 if (len > TASK_SIZE - mmap_min_addr)
23663 return -ENOMEM;
23664 -@@ -1879,11 +2140,15 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
23665 +@@ -1881,11 +2142,15 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
23666 if (flags & MAP_FIXED)
23667 return addr;
23668
23669 @@ -94577,7 +94067,7 @@ index 20ff0c3..a9eda98 100644
23670 return addr;
23671 }
23672
23673 -@@ -1892,6 +2157,7 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
23674 +@@ -1894,6 +2159,7 @@ arch_get_unmapped_area(struct file *filp, unsigned long addr,
23675 info.low_limit = mm->mmap_base;
23676 info.high_limit = TASK_SIZE;
23677 info.align_mask = 0;
23678 @@ -94585,7 +94075,7 @@ index 20ff0c3..a9eda98 100644
23679 return vm_unmapped_area(&info);
23680 }
23681 #endif
23682 -@@ -1910,6 +2176,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
23683 +@@ -1912,6 +2178,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
23684 struct mm_struct *mm = current->mm;
23685 unsigned long addr = addr0;
23686 struct vm_unmapped_area_info info;
23687 @@ -94593,7 +94083,7 @@ index 20ff0c3..a9eda98 100644
23688
23689 /* requested length too big for entire address space */
23690 if (len > TASK_SIZE - mmap_min_addr)
23691 -@@ -1918,12 +2185,16 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
23692 +@@ -1920,12 +2187,16 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
23693 if (flags & MAP_FIXED)
23694 return addr;
23695
23696 @@ -94611,7 +94101,7 @@ index 20ff0c3..a9eda98 100644
23697 return addr;
23698 }
23699
23700 -@@ -1932,6 +2203,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
23701 +@@ -1934,6 +2205,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
23702 info.low_limit = max(PAGE_SIZE, mmap_min_addr);
23703 info.high_limit = mm->mmap_base;
23704 info.align_mask = 0;
23705 @@ -94619,7 +94109,7 @@ index 20ff0c3..a9eda98 100644
23706 addr = vm_unmapped_area(&info);
23707
23708 /*
23709 -@@ -1944,6 +2216,12 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
23710 +@@ -1946,6 +2218,12 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
23711 VM_BUG_ON(addr != -ENOMEM);
23712 info.flags = 0;
23713 info.low_limit = TASK_UNMAPPED_BASE;
23714 @@ -94632,7 +94122,7 @@ index 20ff0c3..a9eda98 100644
23715 info.high_limit = TASK_SIZE;
23716 addr = vm_unmapped_area(&info);
23717 }
23718 -@@ -2045,6 +2323,28 @@ find_vma_prev(struct mm_struct *mm, unsigned long addr,
23719 +@@ -2046,6 +2324,28 @@ find_vma_prev(struct mm_struct *mm, unsigned long addr,
23720 return vma;
23721 }
23722
23723 @@ -94661,7 +94151,7 @@ index 20ff0c3..a9eda98 100644
23724 /*
23725 * Verify that the stack growth is acceptable and
23726 * update accounting. This is shared with both the
23727 -@@ -2061,6 +2361,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
23728 +@@ -2062,6 +2362,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
23729 return -ENOMEM;
23730
23731 /* Stack limit test */
23732 @@ -94669,7 +94159,7 @@ index 20ff0c3..a9eda98 100644
23733 if (size > ACCESS_ONCE(rlim[RLIMIT_STACK].rlim_cur))
23734 return -ENOMEM;
23735
23736 -@@ -2071,6 +2372,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
23737 +@@ -2072,6 +2373,7 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
23738 locked = mm->locked_vm + grow;
23739 limit = ACCESS_ONCE(rlim[RLIMIT_MEMLOCK].rlim_cur);
23740 limit >>= PAGE_SHIFT;
23741 @@ -94677,7 +94167,7 @@ index 20ff0c3..a9eda98 100644
23742 if (locked > limit && !capable(CAP_IPC_LOCK))
23743 return -ENOMEM;
23744 }
23745 -@@ -2100,37 +2402,48 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
23746 +@@ -2101,37 +2403,48 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns
23747 * PA-RISC uses this for its stack; IA64 for its Register Backing Store.
23748 * vma is the last one with address > vma->vm_end. Have to extend vma.
23749 */
23750 @@ -94735,7 +94225,7 @@ index 20ff0c3..a9eda98 100644
23751 unsigned long size, grow;
23752
23753 size = address - vma->vm_start;
23754 -@@ -2165,6 +2478,8 @@ int expand_upwards(struct vm_area_struct *vma, unsigned long address)
23755 +@@ -2166,6 +2479,8 @@ int expand_upwards(struct vm_area_struct *vma, unsigned long address)
23756 }
23757 }
23758 }
23759 @@ -94744,7 +94234,7 @@ index 20ff0c3..a9eda98 100644
23760 vma_unlock_anon_vma(vma);
23761 khugepaged_enter_vma_merge(vma);
23762 validate_mm(vma->vm_mm);
23763 -@@ -2179,6 +2494,8 @@ int expand_downwards(struct vm_area_struct *vma,
23764 +@@ -2180,6 +2495,8 @@ int expand_downwards(struct vm_area_struct *vma,
23765 unsigned long address)
23766 {
23767 int error;
23768 @@ -94753,7 +94243,7 @@ index 20ff0c3..a9eda98 100644
23769
23770 /*
23771 * We must make sure the anon_vma is allocated
23772 -@@ -2192,6 +2509,15 @@ int expand_downwards(struct vm_area_struct *vma,
23773 +@@ -2193,6 +2510,15 @@ int expand_downwards(struct vm_area_struct *vma,
23774 if (error)
23775 return error;
23776
23777 @@ -94769,7 +94259,7 @@ index 20ff0c3..a9eda98 100644
23778 vma_lock_anon_vma(vma);
23779
23780 /*
23781 -@@ -2201,9 +2527,17 @@ int expand_downwards(struct vm_area_struct *vma,
23782 +@@ -2202,9 +2528,17 @@ int expand_downwards(struct vm_area_struct *vma,
23783 */
23784
23785 /* Somebody else might have raced and expanded it already */
23786 @@ -94788,7 +94278,7 @@ index 20ff0c3..a9eda98 100644
23787 size = vma->vm_end - address;
23788 grow = (vma->vm_start - address) >> PAGE_SHIFT;
23789
23790 -@@ -2228,13 +2562,27 @@ int expand_downwards(struct vm_area_struct *vma,
23791 +@@ -2229,13 +2563,27 @@ int expand_downwards(struct vm_area_struct *vma,
23792 vma->vm_pgoff -= grow;
23793 anon_vma_interval_tree_post_update_vma(vma);
23794 vma_gap_update(vma);
23795 @@ -94816,7 +94306,7 @@ index 20ff0c3..a9eda98 100644
23796 khugepaged_enter_vma_merge(vma);
23797 validate_mm(vma->vm_mm);
23798 return error;
23799 -@@ -2332,6 +2680,13 @@ static void remove_vma_list(struct mm_struct *mm, struct vm_area_struct *vma)
23800 +@@ -2333,6 +2681,13 @@ static void remove_vma_list(struct mm_struct *mm, struct vm_area_struct *vma)
23801 do {
23802 long nrpages = vma_pages(vma);
23803
23804 @@ -94830,7 +94320,7 @@ index 20ff0c3..a9eda98 100644
23805 if (vma->vm_flags & VM_ACCOUNT)
23806 nr_accounted += nrpages;
23807 vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages);
23808 -@@ -2376,6 +2731,16 @@ detach_vmas_to_be_unmapped(struct mm_struct *mm, struct vm_area_struct *vma,
23809 +@@ -2377,6 +2732,16 @@ detach_vmas_to_be_unmapped(struct mm_struct *mm, struct vm_area_struct *vma,
23810 insertion_point = (prev ? &prev->vm_next : &mm->mmap);
23811 vma->vm_prev = NULL;
23812 do {
23813 @@ -94847,7 +94337,7 @@ index 20ff0c3..a9eda98 100644
23814 vma_rb_erase(vma, &mm->mm_rb);
23815 mm->map_count--;
23816 tail_vma = vma;
23817 -@@ -2401,14 +2766,33 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
23818 +@@ -2404,14 +2769,33 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
23819 struct vm_area_struct *new;
23820 int err = -ENOMEM;
23821
23822 @@ -94881,7 +94371,7 @@ index 20ff0c3..a9eda98 100644
23823 /* most fields are the same, copy all, and then fixup */
23824 *new = *vma;
23825
23826 -@@ -2421,6 +2805,22 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
23827 +@@ -2424,6 +2808,22 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
23828 new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT);
23829 }
23830
23831 @@ -94904,7 +94394,7 @@ index 20ff0c3..a9eda98 100644
23832 err = vma_dup_policy(vma, new);
23833 if (err)
23834 goto out_free_vma;
23835 -@@ -2440,6 +2840,38 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
23836 +@@ -2443,6 +2843,38 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
23837 else
23838 err = vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new);
23839
23840 @@ -94943,7 +94433,7 @@ index 20ff0c3..a9eda98 100644
23841 /* Success. */
23842 if (!err)
23843 return 0;
23844 -@@ -2449,10 +2881,18 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
23845 +@@ -2452,10 +2884,18 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
23846 new->vm_ops->close(new);
23847 if (new->vm_file)
23848 fput(new->vm_file);
23849 @@ -94963,7 +94453,7 @@ index 20ff0c3..a9eda98 100644
23850 kmem_cache_free(vm_area_cachep, new);
23851 out_err:
23852 return err;
23853 -@@ -2465,6 +2905,15 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
23854 +@@ -2468,6 +2908,15 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
23855 int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
23856 unsigned long addr, int new_below)
23857 {
23858 @@ -94979,7 +94469,7 @@ index 20ff0c3..a9eda98 100644
23859 if (mm->map_count >= sysctl_max_map_count)
23860 return -ENOMEM;
23861
23862 -@@ -2476,11 +2925,30 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
23863 +@@ -2479,11 +2928,30 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
23864 * work. This now handles partial unmappings.
23865 * Jeremy Fitzhardinge <jeremy@××××.org>
23866 */
23867 @@ -95010,7 +94500,7 @@ index 20ff0c3..a9eda98 100644
23868 if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start)
23869 return -EINVAL;
23870
23871 -@@ -2555,6 +3023,8 @@ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
23872 +@@ -2558,6 +3026,8 @@ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len)
23873 /* Fix up all other VM information */
23874 remove_vma_list(mm, vma);
23875
23876 @@ -95019,7 +94509,7 @@ index 20ff0c3..a9eda98 100644
23877 return 0;
23878 }
23879
23880 -@@ -2563,6 +3033,13 @@ int vm_munmap(unsigned long start, size_t len)
23881 +@@ -2566,6 +3036,13 @@ int vm_munmap(unsigned long start, size_t len)
23882 int ret;
23883 struct mm_struct *mm = current->mm;
23884
23885 @@ -95033,7 +94523,7 @@ index 20ff0c3..a9eda98 100644
23886 down_write(&mm->mmap_sem);
23887 ret = do_munmap(mm, start, len);
23888 up_write(&mm->mmap_sem);
23889 -@@ -2576,16 +3053,6 @@ SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len)
23890 +@@ -2579,16 +3056,6 @@ SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len)
23891 return vm_munmap(addr, len);
23892 }
23893
23894 @@ -95050,7 +94540,7 @@ index 20ff0c3..a9eda98 100644
23895 /*
23896 * this is really a simplified "do_mmap". it only handles
23897 * anonymous maps. eventually we may be able to do some
23898 -@@ -2599,6 +3066,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
23899 +@@ -2602,6 +3069,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
23900 struct rb_node ** rb_link, * rb_parent;
23901 pgoff_t pgoff = addr >> PAGE_SHIFT;
23902 int error;
23903 @@ -95058,7 +94548,7 @@ index 20ff0c3..a9eda98 100644
23904
23905 len = PAGE_ALIGN(len);
23906 if (!len)
23907 -@@ -2606,10 +3074,24 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
23908 +@@ -2609,10 +3077,24 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
23909
23910 flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags;
23911
23912 @@ -95083,7 +94573,7 @@ index 20ff0c3..a9eda98 100644
23913 error = mlock_future_check(mm, mm->def_flags, len);
23914 if (error)
23915 return error;
23916 -@@ -2623,21 +3105,20 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
23917 +@@ -2626,21 +3108,20 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
23918 /*
23919 * Clear old maps. this also does some error checking for us
23920 */
23921 @@ -95108,7 +94598,7 @@ index 20ff0c3..a9eda98 100644
23922 return -ENOMEM;
23923
23924 /* Can we just expand an old private anonymous mapping? */
23925 -@@ -2651,7 +3132,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
23926 +@@ -2654,7 +3135,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
23927 */
23928 vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL);
23929 if (!vma) {
23930 @@ -95117,7 +94607,7 @@ index 20ff0c3..a9eda98 100644
23931 return -ENOMEM;
23932 }
23933
23934 -@@ -2665,10 +3146,11 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
23935 +@@ -2668,10 +3149,11 @@ static unsigned long do_brk(unsigned long addr, unsigned long len)
23936 vma_link(mm, vma, prev, rb_link, rb_parent);
23937 out:
23938 perf_event_mmap(vma);
23939 @@ -95131,7 +94621,7 @@ index 20ff0c3..a9eda98 100644
23940 return addr;
23941 }
23942
23943 -@@ -2730,6 +3212,7 @@ void exit_mmap(struct mm_struct *mm)
23944 +@@ -2733,6 +3215,7 @@ void exit_mmap(struct mm_struct *mm)
23945 while (vma) {
23946 if (vma->vm_flags & VM_ACCOUNT)
23947 nr_accounted += vma_pages(vma);
23948 @@ -95139,7 +94629,7 @@ index 20ff0c3..a9eda98 100644
23949 vma = remove_vma(vma);
23950 }
23951 vm_unacct_memory(nr_accounted);
23952 -@@ -2747,6 +3230,13 @@ int insert_vm_struct(struct mm_struct *mm, struct vm_area_struct *vma)
23953 +@@ -2750,6 +3233,13 @@ int insert_vm_struct(struct mm_struct *mm, struct vm_area_struct *vma)
23954 struct vm_area_struct *prev;
23955 struct rb_node **rb_link, *rb_parent;
23956
23957 @@ -95153,7 +94643,7 @@ index 20ff0c3..a9eda98 100644
23958 /*
23959 * The vm_pgoff of a purely anonymous vma should be irrelevant
23960 * until its first write fault, when page's anon_vma and index
23961 -@@ -2770,7 +3260,21 @@ int insert_vm_struct(struct mm_struct *mm, struct vm_area_struct *vma)
23962 +@@ -2773,7 +3263,21 @@ int insert_vm_struct(struct mm_struct *mm, struct vm_area_struct *vma)
23963 security_vm_enough_memory_mm(mm, vma_pages(vma)))
23964 return -ENOMEM;
23965
23966 @@ -95175,7 +94665,7 @@ index 20ff0c3..a9eda98 100644
23967 return 0;
23968 }
23969
23970 -@@ -2789,6 +3293,8 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap,
23971 +@@ -2792,6 +3296,8 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap,
23972 struct rb_node **rb_link, *rb_parent;
23973 bool faulted_in_anon_vma = true;
23974
23975 @@ -95184,7 +94674,7 @@ index 20ff0c3..a9eda98 100644
23976 /*
23977 * If anonymous vma has not yet been faulted, update new pgoff
23978 * to match new location, to increase its chance of merging.
23979 -@@ -2853,6 +3359,39 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap,
23980 +@@ -2856,6 +3362,39 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap,
23981 return NULL;
23982 }
23983
23984 @@ -95224,7 +94714,7 @@ index 20ff0c3..a9eda98 100644
23985 /*
23986 * Return true if the calling process may expand its vm space by the passed
23987 * number of pages
23988 -@@ -2864,6 +3403,7 @@ int may_expand_vm(struct mm_struct *mm, unsigned long npages)
23989 +@@ -2867,6 +3406,7 @@ int may_expand_vm(struct mm_struct *mm, unsigned long npages)
23990
23991 lim = rlimit(RLIMIT_AS) >> PAGE_SHIFT;
23992
23993 @@ -95232,7 +94722,7 @@ index 20ff0c3..a9eda98 100644
23994 if (cur + npages > lim)
23995 return 0;
23996 return 1;
23997 -@@ -2934,6 +3474,22 @@ int install_special_mapping(struct mm_struct *mm,
23998 +@@ -2937,6 +3477,22 @@ struct vm_area_struct *_install_special_mapping(struct mm_struct *mm,
23999 vma->vm_start = addr;
24000 vma->vm_end = addr + len;
24001
24002 @@ -95240,7 +94730,7 @@ index 20ff0c3..a9eda98 100644
24003 + if (mm->pax_flags & MF_PAX_MPROTECT) {
24004 +#ifndef CONFIG_PAX_MPROTECT_COMPAT
24005 + if ((vm_flags & (VM_WRITE | VM_EXEC)) == (VM_WRITE | VM_EXEC))
24006 -+ return -EPERM;
24007 ++ return ERR_PTR(-EPERM);
24008 + if (!(vm_flags & VM_EXEC))
24009 + vm_flags &= ~VM_MAYEXEC;
24010 +#else
24011 @@ -95256,7 +94746,7 @@ index 20ff0c3..a9eda98 100644
24012 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
24013
24014 diff --git a/mm/mprotect.c b/mm/mprotect.c
24015 -index 769a67a..414d24f 100644
24016 +index c43d557..0b7ccd2 100644
24017 --- a/mm/mprotect.c
24018 +++ b/mm/mprotect.c
24019 @@ -24,10 +24,18 @@
24020 @@ -95278,7 +94768,7 @@ index 769a67a..414d24f 100644
24021
24022 #ifndef pgprot_modify
24023 static inline pgprot_t pgprot_modify(pgprot_t oldprot, pgprot_t newprot)
24024 -@@ -214,6 +222,48 @@ unsigned long change_protection(struct vm_area_struct *vma, unsigned long start,
24025 +@@ -256,6 +264,48 @@ unsigned long change_protection(struct vm_area_struct *vma, unsigned long start,
24026 return pages;
24027 }
24028
24029 @@ -95327,7 +94817,7 @@ index 769a67a..414d24f 100644
24030 int
24031 mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev,
24032 unsigned long start, unsigned long end, unsigned long newflags)
24033 -@@ -226,11 +276,29 @@ mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev,
24034 +@@ -268,11 +318,29 @@ mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev,
24035 int error;
24036 int dirty_accountable = 0;
24037
24038 @@ -95357,7 +94847,7 @@ index 769a67a..414d24f 100644
24039 /*
24040 * If we make a private mapping writable we increase our commit;
24041 * but (without finer accounting) cannot reduce our commit if we
24042 -@@ -247,6 +315,42 @@ mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev,
24043 +@@ -289,6 +357,42 @@ mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev,
24044 }
24045 }
24046
24047 @@ -95400,7 +94890,7 @@ index 769a67a..414d24f 100644
24048 /*
24049 * First try to merge with previous and/or next vma.
24050 */
24051 -@@ -277,9 +381,21 @@ success:
24052 +@@ -319,9 +423,21 @@ success:
24053 * vm_flags and vm_page_prot are protected by the mmap_sem
24054 * held in write mode.
24055 */
24056 @@ -95423,7 +94913,7 @@ index 769a67a..414d24f 100644
24057
24058 if (vma_wants_writenotify(vma)) {
24059 vma->vm_page_prot = vm_get_page_prot(newflags & ~VM_SHARED);
24060 -@@ -318,6 +434,17 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
24061 +@@ -360,6 +476,17 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
24062 end = start + len;
24063 if (end <= start)
24064 return -ENOMEM;
24065 @@ -95441,7 +94931,7 @@ index 769a67a..414d24f 100644
24066 if (!arch_validate_prot(prot))
24067 return -EINVAL;
24068
24069 -@@ -325,7 +452,7 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
24070 +@@ -367,7 +494,7 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
24071 /*
24072 * Does the application expect PROT_READ to imply PROT_EXEC:
24073 */
24074 @@ -95450,7 +94940,7 @@ index 769a67a..414d24f 100644
24075 prot |= PROT_EXEC;
24076
24077 vm_flags = calc_vm_prot_bits(prot);
24078 -@@ -357,6 +484,11 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
24079 +@@ -399,6 +526,11 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
24080 if (start > vma->vm_start)
24081 prev = vma;
24082
24083 @@ -95462,7 +94952,7 @@ index 769a67a..414d24f 100644
24084 for (nstart = start ; ; ) {
24085 unsigned long newflags;
24086
24087 -@@ -367,6 +499,14 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
24088 +@@ -409,6 +541,14 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
24089
24090 /* newflags >> 4 shift VM_MAY% in place of VM_% */
24091 if ((newflags & ~(newflags >> 4)) & (VM_READ | VM_WRITE | VM_EXEC)) {
24092 @@ -95477,7 +94967,7 @@ index 769a67a..414d24f 100644
24093 error = -EACCES;
24094 goto out;
24095 }
24096 -@@ -381,6 +521,9 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
24097 +@@ -423,6 +563,9 @@ SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len,
24098 error = mprotect_fixup(vma, &prev, nstart, tmp, newflags);
24099 if (error)
24100 goto out;
24101 @@ -95595,10 +95085,10 @@ index 05f1180..c3cde48 100644
24102 out:
24103 if (ret & ~PAGE_MASK)
24104 diff --git a/mm/nommu.c b/mm/nommu.c
24105 -index 8740213..f87e25b 100644
24106 +index 85f8d66..b3375fa 100644
24107 --- a/mm/nommu.c
24108 +++ b/mm/nommu.c
24109 -@@ -65,7 +65,6 @@ int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT;
24110 +@@ -67,7 +67,6 @@ int sysctl_max_map_count = DEFAULT_MAX_MAP_COUNT;
24111 int sysctl_nr_trim_pages = CONFIG_NOMMU_INITIAL_TRIM_EXCESS;
24112 unsigned long sysctl_user_reserve_kbytes __read_mostly = 1UL << 17; /* 128MB */
24113 unsigned long sysctl_admin_reserve_kbytes __read_mostly = 1UL << 13; /* 8MB */
24114 @@ -95606,7 +95096,7 @@ index 8740213..f87e25b 100644
24115
24116 atomic_long_t mmap_pages_allocated;
24117
24118 -@@ -845,15 +844,6 @@ struct vm_area_struct *find_vma(struct mm_struct *mm, unsigned long addr)
24119 +@@ -854,15 +853,6 @@ struct vm_area_struct *find_vma(struct mm_struct *mm, unsigned long addr)
24120 EXPORT_SYMBOL(find_vma);
24121
24122 /*
24123 @@ -95622,7 +95112,7 @@ index 8740213..f87e25b 100644
24124 * expand a stack to a given address
24125 * - not supported under NOMMU conditions
24126 */
24127 -@@ -1564,6 +1554,7 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
24128 +@@ -1569,6 +1559,7 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma,
24129
24130 /* most fields are the same, copy all, and then fixup */
24131 *new = *vma;
24132 @@ -95630,7 +95120,7 @@ index 8740213..f87e25b 100644
24133 *region = *vma->vm_region;
24134 new->vm_region = region;
24135
24136 -@@ -1993,8 +1984,8 @@ int generic_file_remap_pages(struct vm_area_struct *vma, unsigned long addr,
24137 +@@ -2004,8 +1995,8 @@ int generic_file_remap_pages(struct vm_area_struct *vma, unsigned long addr,
24138 }
24139 EXPORT_SYMBOL(generic_file_remap_pages);
24140
24141 @@ -95641,7 +95131,7 @@ index 8740213..f87e25b 100644
24142 {
24143 struct vm_area_struct *vma;
24144
24145 -@@ -2035,8 +2026,8 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm,
24146 +@@ -2046,8 +2037,8 @@ static int __access_remote_vm(struct task_struct *tsk, struct mm_struct *mm,
24147 *
24148 * The caller must hold a reference on @mm.
24149 */
24150 @@ -95652,7 +95142,7 @@ index 8740213..f87e25b 100644
24151 {
24152 return __access_remote_vm(NULL, mm, addr, buf, len, write);
24153 }
24154 -@@ -2045,7 +2036,7 @@ int access_remote_vm(struct mm_struct *mm, unsigned long addr,
24155 +@@ -2056,7 +2047,7 @@ int access_remote_vm(struct mm_struct *mm, unsigned long addr,
24156 * Access another process' address space.
24157 * - source/target buffer must be kernel space
24158 */
24159 @@ -95662,7 +95152,7 @@ index 8740213..f87e25b 100644
24160 struct mm_struct *mm;
24161
24162 diff --git a/mm/page-writeback.c b/mm/page-writeback.c
24163 -index 8f6daa6..1f8587c 100644
24164 +index a4317da..0198e48 100644
24165 --- a/mm/page-writeback.c
24166 +++ b/mm/page-writeback.c
24167 @@ -685,7 +685,7 @@ static long long pos_ratio_polynom(unsigned long setpoint,
24168 @@ -95675,7 +95165,7 @@ index 8f6daa6..1f8587c 100644
24169 unsigned long bg_thresh,
24170 unsigned long dirty,
24171 diff --git a/mm/page_alloc.c b/mm/page_alloc.c
24172 -index 7387a67..67105e4 100644
24173 +index 5dba293..1aca350 100644
24174 --- a/mm/page_alloc.c
24175 +++ b/mm/page_alloc.c
24176 @@ -61,6 +61,7 @@
24177 @@ -95686,7 +95176,7 @@ index 7387a67..67105e4 100644
24178
24179 #include <asm/sections.h>
24180 #include <asm/tlbflush.h>
24181 -@@ -354,7 +355,7 @@ out:
24182 +@@ -355,7 +356,7 @@ out:
24183 * This usage means that zero-order pages may not be compound.
24184 */
24185
24186 @@ -95695,7 +95185,7 @@ index 7387a67..67105e4 100644
24187 {
24188 __free_pages_ok(page, compound_order(page));
24189 }
24190 -@@ -728,6 +729,10 @@ static bool free_pages_prepare(struct page *page, unsigned int order)
24191 +@@ -729,6 +730,10 @@ static bool free_pages_prepare(struct page *page, unsigned int order)
24192 int i;
24193 int bad = 0;
24194
24195 @@ -95706,7 +95196,7 @@ index 7387a67..67105e4 100644
24196 trace_mm_page_free(page, order);
24197 kmemcheck_free_shadow(page, order);
24198
24199 -@@ -744,6 +749,12 @@ static bool free_pages_prepare(struct page *page, unsigned int order)
24200 +@@ -745,6 +750,12 @@ static bool free_pages_prepare(struct page *page, unsigned int order)
24201 debug_check_no_obj_freed(page_address(page),
24202 PAGE_SIZE << order);
24203 }
24204 @@ -95719,7 +95209,7 @@ index 7387a67..67105e4 100644
24205 arch_free_page(page, order);
24206 kernel_map_pages(page, 1 << order, 0);
24207
24208 -@@ -766,6 +777,20 @@ static void __free_pages_ok(struct page *page, unsigned int order)
24209 +@@ -767,6 +778,20 @@ static void __free_pages_ok(struct page *page, unsigned int order)
24210 local_irq_restore(flags);
24211 }
24212
24213 @@ -95740,7 +95230,7 @@ index 7387a67..67105e4 100644
24214 void __init __free_pages_bootmem(struct page *page, unsigned int order)
24215 {
24216 unsigned int nr_pages = 1 << order;
24217 -@@ -781,6 +806,19 @@ void __init __free_pages_bootmem(struct page *page, unsigned int order)
24218 +@@ -782,6 +807,19 @@ void __init __free_pages_bootmem(struct page *page, unsigned int order)
24219 __ClearPageReserved(p);
24220 set_page_count(p, 0);
24221
24222 @@ -95760,7 +95250,7 @@ index 7387a67..67105e4 100644
24223 page_zone(page)->managed_pages += nr_pages;
24224 set_page_refcounted(page);
24225 __free_pages(page, order);
24226 -@@ -897,8 +935,10 @@ static int prep_new_page(struct page *page, int order, gfp_t gfp_flags)
24227 +@@ -898,8 +936,10 @@ static int prep_new_page(struct page *page, int order, gfp_t gfp_flags)
24228 arch_alloc_page(page, order);
24229 kernel_map_pages(page, 1 << order, 1);
24230
24231 @@ -95771,7 +95261,7 @@ index 7387a67..67105e4 100644
24232
24233 if (order && (gfp_flags & __GFP_COMP))
24234 prep_compound_page(page, order);
24235 -@@ -2401,7 +2441,7 @@ static void reset_alloc_batches(struct zonelist *zonelist,
24236 +@@ -2402,7 +2442,7 @@ static void reset_alloc_batches(struct zonelist *zonelist,
24237 continue;
24238 mod_zone_page_state(zone, NR_ALLOC_BATCH,
24239 high_wmark_pages(zone) - low_wmark_pages(zone) -
24240 @@ -95780,12 +95270,6 @@ index 7387a67..67105e4 100644
24241 }
24242 }
24243
24244 -@@ -6565,4 +6605,4 @@ void dump_page(struct page *page, char *reason)
24245 - {
24246 - dump_page_badflags(page, reason, 0);
24247 - }
24248 --EXPORT_SYMBOL_GPL(dump_page);
24249 -+EXPORT_SYMBOL(dump_page);
24250 diff --git a/mm/page_io.c b/mm/page_io.c
24251 index 7c59ef6..1358905 100644
24252 --- a/mm/page_io.c
24253 @@ -95800,10 +95284,10 @@ index 7c59ef6..1358905 100644
24254 };
24255
24256 diff --git a/mm/percpu.c b/mm/percpu.c
24257 -index a2a54a8..43ecb68 100644
24258 +index 2ddf9a9..f8fc075 100644
24259 --- a/mm/percpu.c
24260 +++ b/mm/percpu.c
24261 -@@ -122,7 +122,7 @@ static unsigned int pcpu_low_unit_cpu __read_mostly;
24262 +@@ -123,7 +123,7 @@ static unsigned int pcpu_low_unit_cpu __read_mostly;
24263 static unsigned int pcpu_high_unit_cpu __read_mostly;
24264
24265 /* the address of the first chunk which starts with the kernel static area */
24266 @@ -95813,7 +95297,7 @@ index a2a54a8..43ecb68 100644
24267
24268 static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
24269 diff --git a/mm/process_vm_access.c b/mm/process_vm_access.c
24270 -index fd26d04..0cea1b0 100644
24271 +index 8505c92..946bfc9 100644
24272 --- a/mm/process_vm_access.c
24273 +++ b/mm/process_vm_access.c
24274 @@ -13,6 +13,7 @@
24275 @@ -95824,9 +95308,9 @@ index fd26d04..0cea1b0 100644
24276 #include <linux/ptrace.h>
24277 #include <linux/slab.h>
24278 #include <linux/syscalls.h>
24279 -@@ -258,19 +259,19 @@ static ssize_t process_vm_rw_core(pid_t pid, const struct iovec *lvec,
24280 - size_t iov_l_curr_offset = 0;
24281 +@@ -161,19 +162,19 @@ static ssize_t process_vm_rw_core(pid_t pid, struct iov_iter *iter,
24282 ssize_t iov_len;
24283 + size_t total_len = iov_iter_count(iter);
24284
24285 + return -ENOSYS; // PaX: until properly audited
24286 +
24287 @@ -95851,7 +95335,7 @@ index fd26d04..0cea1b0 100644
24288 }
24289
24290 if (nr_pages == 0)
24291 -@@ -298,6 +299,11 @@ static ssize_t process_vm_rw_core(pid_t pid, const struct iovec *lvec,
24292 +@@ -201,6 +202,11 @@ static ssize_t process_vm_rw_core(pid_t pid, struct iov_iter *iter,
24293 goto free_proc_pages;
24294 }
24295
24296 @@ -95864,7 +95348,7 @@ index fd26d04..0cea1b0 100644
24297 if (!mm || IS_ERR(mm)) {
24298 rc = IS_ERR(mm) ? PTR_ERR(mm) : -ESRCH;
24299 diff --git a/mm/rmap.c b/mm/rmap.c
24300 -index 5d91bb7..3784601 100644
24301 +index 83bfafa..660f059 100644
24302 --- a/mm/rmap.c
24303 +++ b/mm/rmap.c
24304 @@ -163,6 +163,10 @@ int anon_vma_prepare(struct vm_area_struct *vma)
24305 @@ -95967,7 +95451,7 @@ index 5d91bb7..3784601 100644
24306
24307 /*
24308 diff --git a/mm/shmem.c b/mm/shmem.c
24309 -index 1f18c9d..b550bab 100644
24310 +index 9f70e02..daac1da 100644
24311 --- a/mm/shmem.c
24312 +++ b/mm/shmem.c
24313 @@ -33,7 +33,7 @@
24314 @@ -95999,7 +95483,7 @@ index 1f18c9d..b550bab 100644
24315 pgoff_t start; /* start of range currently being fallocated */
24316 pgoff_t next; /* the next page offset to be fallocated */
24317 pgoff_t nr_falloced; /* how many new pages have been fallocated */
24318 -@@ -824,6 +825,7 @@ static int shmem_writepage(struct page *page, struct writeback_control *wbc)
24319 +@@ -759,6 +760,7 @@ static int shmem_writepage(struct page *page, struct writeback_control *wbc)
24320 spin_lock(&inode->i_lock);
24321 shmem_falloc = inode->i_private;
24322 if (shmem_falloc &&
24323 @@ -96007,7 +95491,7 @@ index 1f18c9d..b550bab 100644
24324 index >= shmem_falloc->start &&
24325 index < shmem_falloc->next)
24326 shmem_falloc->nr_unswapped++;
24327 -@@ -1298,6 +1300,43 @@ static int shmem_fault(struct vm_area_struct *vma, struct vm_fault *vmf)
24328 +@@ -1233,6 +1235,43 @@ static int shmem_fault(struct vm_area_struct *vma, struct vm_fault *vmf)
24329 int error;
24330 int ret = VM_FAULT_LOCKED;
24331
24332 @@ -96051,7 +95535,7 @@ index 1f18c9d..b550bab 100644
24333 error = shmem_getpage(inode, vmf->pgoff, &vmf->page, SGP_CACHE, &ret);
24334 if (error)
24335 return ((error == -ENOMEM) ? VM_FAULT_OOM : VM_FAULT_SIGBUS);
24336 -@@ -1813,18 +1852,26 @@ static long shmem_fallocate(struct file *file, int mode, loff_t offset,
24337 +@@ -1730,18 +1769,26 @@ static long shmem_fallocate(struct file *file, int mode, loff_t offset,
24338
24339 mutex_lock(&inode->i_mutex);
24340
24341 @@ -96079,7 +95563,7 @@ index 1f18c9d..b550bab 100644
24342 }
24343
24344 /* We need to check rlimit even when FALLOC_FL_KEEP_SIZE */
24345 -@@ -2218,6 +2265,11 @@ static const struct xattr_handler *shmem_xattr_handlers[] = {
24346 +@@ -2135,6 +2182,11 @@ static const struct xattr_handler *shmem_xattr_handlers[] = {
24347 static int shmem_xattr_validate(const char *name)
24348 {
24349 struct { const char *prefix; size_t len; } arr[] = {
24350 @@ -96091,7 +95575,7 @@ index 1f18c9d..b550bab 100644
24351 { XATTR_SECURITY_PREFIX, XATTR_SECURITY_PREFIX_LEN },
24352 { XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN }
24353 };
24354 -@@ -2273,6 +2325,15 @@ static int shmem_setxattr(struct dentry *dentry, const char *name,
24355 +@@ -2190,6 +2242,15 @@ static int shmem_setxattr(struct dentry *dentry, const char *name,
24356 if (err)
24357 return err;
24358
24359 @@ -96107,7 +95591,7 @@ index 1f18c9d..b550bab 100644
24360 return simple_xattr_set(&info->xattrs, name, value, size, flags);
24361 }
24362
24363 -@@ -2585,8 +2646,7 @@ int shmem_fill_super(struct super_block *sb, void *data, int silent)
24364 +@@ -2502,8 +2563,7 @@ int shmem_fill_super(struct super_block *sb, void *data, int silent)
24365 int err = -ENOMEM;
24366
24367 /* Round up to L1_CACHE_BYTES to resist false sharing */
24368 @@ -96118,10 +95602,10 @@ index 1f18c9d..b550bab 100644
24369 return -ENOMEM;
24370
24371 diff --git a/mm/slab.c b/mm/slab.c
24372 -index b264214..83872cd 100644
24373 +index 19d9218..8a39707 100644
24374 --- a/mm/slab.c
24375 +++ b/mm/slab.c
24376 -@@ -300,10 +300,12 @@ static void kmem_cache_node_init(struct kmem_cache_node *parent)
24377 +@@ -311,10 +311,12 @@ static void kmem_cache_node_init(struct kmem_cache_node *parent)
24378 if ((x)->max_freeable < i) \
24379 (x)->max_freeable = i; \
24380 } while (0)
24381 @@ -96138,7 +95622,7 @@ index b264214..83872cd 100644
24382 #else
24383 #define STATS_INC_ACTIVE(x) do { } while (0)
24384 #define STATS_DEC_ACTIVE(x) do { } while (0)
24385 -@@ -320,6 +322,8 @@ static void kmem_cache_node_init(struct kmem_cache_node *parent)
24386 +@@ -331,6 +333,8 @@ static void kmem_cache_node_init(struct kmem_cache_node *parent)
24387 #define STATS_INC_ALLOCMISS(x) do { } while (0)
24388 #define STATS_INC_FREEHIT(x) do { } while (0)
24389 #define STATS_INC_FREEMISS(x) do { } while (0)
24390 @@ -96147,7 +95631,7 @@ index b264214..83872cd 100644
24391 #endif
24392
24393 #if DEBUG
24394 -@@ -403,7 +407,7 @@ static inline void *index_to_obj(struct kmem_cache *cache, struct page *page,
24395 +@@ -414,7 +418,7 @@ static inline void *index_to_obj(struct kmem_cache *cache, struct page *page,
24396 * reciprocal_divide(offset, cache->reciprocal_buffer_size)
24397 */
24398 static inline unsigned int obj_to_index(const struct kmem_cache *cache,
24399 @@ -96156,7 +95640,7 @@ index b264214..83872cd 100644
24400 {
24401 u32 offset = (obj - page->s_mem);
24402 return reciprocal_divide(offset, cache->reciprocal_buffer_size);
24403 -@@ -1489,12 +1493,12 @@ void __init kmem_cache_init(void)
24404 +@@ -1506,12 +1510,12 @@ void __init kmem_cache_init(void)
24405 */
24406
24407 kmalloc_caches[INDEX_AC] = create_kmalloc_cache("kmalloc-ac",
24408 @@ -96171,7 +95655,7 @@ index b264214..83872cd 100644
24409
24410 slab_early_init = 0;
24411
24412 -@@ -3428,6 +3432,21 @@ static inline void __cache_free(struct kmem_cache *cachep, void *objp,
24413 +@@ -3464,6 +3468,21 @@ static inline void __cache_free(struct kmem_cache *cachep, void *objp,
24414 struct array_cache *ac = cpu_cache_get(cachep);
24415
24416 check_irq_off();
24417 @@ -96193,7 +95677,7 @@ index b264214..83872cd 100644
24418 kmemleak_free_recursive(objp, cachep->flags);
24419 objp = cache_free_debugcheck(cachep, objp, caller);
24420
24421 -@@ -3656,6 +3675,7 @@ void kfree(const void *objp)
24422 +@@ -3687,6 +3706,7 @@ void kfree(const void *objp)
24423
24424 if (unlikely(ZERO_OR_NULL_PTR(objp)))
24425 return;
24426 @@ -96201,7 +95685,7 @@ index b264214..83872cd 100644
24427 local_irq_save(flags);
24428 kfree_debugcheck(objp);
24429 c = virt_to_cache(objp);
24430 -@@ -4097,14 +4117,22 @@ void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep)
24431 +@@ -4128,14 +4148,22 @@ void slabinfo_show_stats(struct seq_file *m, struct kmem_cache *cachep)
24432 }
24433 /* cpu stats */
24434 {
24435 @@ -96228,7 +95712,7 @@ index b264214..83872cd 100644
24436 #endif
24437 }
24438
24439 -@@ -4334,13 +4362,69 @@ static const struct file_operations proc_slabstats_operations = {
24440 +@@ -4365,13 +4393,69 @@ static const struct file_operations proc_slabstats_operations = {
24441 static int __init slab_proc_init(void)
24442 {
24443 #ifdef CONFIG_DEBUG_SLAB_LEAK
24444 @@ -96300,7 +95784,7 @@ index b264214..83872cd 100644
24445 * ksize - get the actual amount of memory allocated for a given object
24446 * @objp: Pointer to the object
24447 diff --git a/mm/slab.h b/mm/slab.h
24448 -index 8184a7c..ab27737 100644
24449 +index 6bd4c35..97565a1 100644
24450 --- a/mm/slab.h
24451 +++ b/mm/slab.h
24452 @@ -32,6 +32,15 @@ extern struct list_head slab_caches;
24453 @@ -96319,7 +95803,7 @@ index 8184a7c..ab27737 100644
24454 unsigned long calculate_alignment(unsigned long flags,
24455 unsigned long align, unsigned long size);
24456
24457 -@@ -67,7 +76,8 @@ __kmem_cache_alias(struct mem_cgroup *memcg, const char *name, size_t size,
24458 +@@ -67,7 +76,8 @@ __kmem_cache_alias(const char *name, size_t size, size_t align,
24459
24460 /* Legal flag mask for kmem_cache_create(), for various configurations */
24461 #define SLAB_CORE_FLAGS (SLAB_HWCACHE_ALIGN | SLAB_CACHE_DMA | SLAB_PANIC | \
24462 @@ -96329,7 +95813,7 @@ index 8184a7c..ab27737 100644
24463
24464 #if defined(CONFIG_DEBUG_SLAB)
24465 #define SLAB_DEBUG_FLAGS (SLAB_RED_ZONE | SLAB_POISON | SLAB_STORE_USER)
24466 -@@ -257,6 +267,9 @@ static inline struct kmem_cache *cache_from_obj(struct kmem_cache *s, void *x)
24467 +@@ -245,6 +255,9 @@ static inline struct kmem_cache *cache_from_obj(struct kmem_cache *s, void *x)
24468 return s;
24469
24470 page = virt_to_head_page(x);
24471 @@ -96340,7 +95824,7 @@ index 8184a7c..ab27737 100644
24472 if (slab_equal_or_root(cachep, s))
24473 return cachep;
24474 diff --git a/mm/slab_common.c b/mm/slab_common.c
24475 -index 1ec3c61..2067c11 100644
24476 +index 102cc6f..c7aab3d 100644
24477 --- a/mm/slab_common.c
24478 +++ b/mm/slab_common.c
24479 @@ -23,11 +23,22 @@
24480 @@ -96365,9 +95849,9 @@ index 1ec3c61..2067c11 100644
24481 +#endif
24482 +
24483 #ifdef CONFIG_DEBUG_VM
24484 - static int kmem_cache_sanity_check(struct mem_cgroup *memcg, const char *name,
24485 - size_t size)
24486 -@@ -225,7 +236,7 @@ kmem_cache_create_memcg(struct mem_cgroup *memcg, const char *name, size_t size,
24487 + static int kmem_cache_sanity_check(const char *name, size_t size)
24488 + {
24489 +@@ -158,7 +169,7 @@ do_kmem_cache_create(char *name, size_t object_size, size_t size, size_t align,
24490 if (err)
24491 goto out_free_cache;
24492
24493 @@ -96375,18 +95859,27 @@ index 1ec3c61..2067c11 100644
24494 + atomic_set(&s->refcount, 1);
24495 list_add(&s->list, &slab_caches);
24496 memcg_register_cache(s);
24497 -
24498 -@@ -278,8 +289,7 @@ void kmem_cache_destroy(struct kmem_cache *s)
24499 -
24500 + out:
24501 +@@ -334,8 +345,7 @@ void kmem_cache_destroy(struct kmem_cache *s)
24502 get_online_cpus();
24503 mutex_lock(&slab_mutex);
24504 +
24505 - s->refcount--;
24506 -- if (!s->refcount) {
24507 -+ if (atomic_dec_and_test(&s->refcount)) {
24508 - list_del(&s->list);
24509 +- if (s->refcount)
24510 ++ if (!atomic_dec_and_test(&s->refcount))
24511 + goto out_unlock;
24512 +
24513 + if (kmem_cache_destroy_memcg_children(s) != 0)
24514 +@@ -358,7 +368,7 @@ void kmem_cache_destroy(struct kmem_cache *s)
24515 + rcu_barrier();
24516
24517 - if (!__kmem_cache_shutdown(s)) {
24518 -@@ -326,7 +336,7 @@ void __init create_boot_cache(struct kmem_cache *s, const char *name, size_t siz
24519 + memcg_free_cache_params(s);
24520 +-#ifdef SLAB_SUPPORTS_SYSFS
24521 ++#if defined(SLAB_SUPPORTS_SYSFS) && !defined(CONFIG_GRKERNSEC_PROC_ADD)
24522 + sysfs_slab_remove(s);
24523 + #else
24524 + slab_kmem_cache_release(s);
24525 +@@ -393,7 +403,7 @@ void __init create_boot_cache(struct kmem_cache *s, const char *name, size_t siz
24526 panic("Creation of kmalloc slab %s size=%zu failed. Reason %d\n",
24527 name, size, err);
24528
24529 @@ -96395,7 +95888,7 @@ index 1ec3c61..2067c11 100644
24530 }
24531
24532 struct kmem_cache *__init create_kmalloc_cache(const char *name, size_t size,
24533 -@@ -339,7 +349,7 @@ struct kmem_cache *__init create_kmalloc_cache(const char *name, size_t size,
24534 +@@ -406,7 +416,7 @@ struct kmem_cache *__init create_kmalloc_cache(const char *name, size_t size,
24535
24536 create_boot_cache(s, name, size, flags);
24537 list_add(&s->list, &slab_caches);
24538 @@ -96404,7 +95897,7 @@ index 1ec3c61..2067c11 100644
24539 return s;
24540 }
24541
24542 -@@ -351,6 +361,11 @@ struct kmem_cache *kmalloc_dma_caches[KMALLOC_SHIFT_HIGH + 1];
24543 +@@ -418,6 +428,11 @@ struct kmem_cache *kmalloc_dma_caches[KMALLOC_SHIFT_HIGH + 1];
24544 EXPORT_SYMBOL(kmalloc_dma_caches);
24545 #endif
24546
24547 @@ -96416,7 +95909,7 @@ index 1ec3c61..2067c11 100644
24548 /*
24549 * Conversion table for small slabs sizes / 8 to the index in the
24550 * kmalloc array. This is necessary for slabs < 192 since we have non power
24551 -@@ -415,6 +430,13 @@ struct kmem_cache *kmalloc_slab(size_t size, gfp_t flags)
24552 +@@ -482,6 +497,13 @@ struct kmem_cache *kmalloc_slab(size_t size, gfp_t flags)
24553 return kmalloc_dma_caches[index];
24554
24555 #endif
24556 @@ -96430,7 +95923,7 @@ index 1ec3c61..2067c11 100644
24557 return kmalloc_caches[index];
24558 }
24559
24560 -@@ -471,7 +493,7 @@ void __init create_kmalloc_caches(unsigned long flags)
24561 +@@ -538,7 +560,7 @@ void __init create_kmalloc_caches(unsigned long flags)
24562 for (i = KMALLOC_SHIFT_LOW; i <= KMALLOC_SHIFT_HIGH; i++) {
24563 if (!kmalloc_caches[i]) {
24564 kmalloc_caches[i] = create_kmalloc_cache(NULL,
24565 @@ -96439,7 +95932,7 @@ index 1ec3c61..2067c11 100644
24566 }
24567
24568 /*
24569 -@@ -480,10 +502,10 @@ void __init create_kmalloc_caches(unsigned long flags)
24570 +@@ -547,10 +569,10 @@ void __init create_kmalloc_caches(unsigned long flags)
24571 * earlier power of two caches
24572 */
24573 if (KMALLOC_MIN_SIZE <= 32 && !kmalloc_caches[1] && i == 6)
24574 @@ -96452,7 +95945,7 @@ index 1ec3c61..2067c11 100644
24575 }
24576
24577 /* Kmalloc array is now usable */
24578 -@@ -516,6 +538,23 @@ void __init create_kmalloc_caches(unsigned long flags)
24579 +@@ -583,6 +605,23 @@ void __init create_kmalloc_caches(unsigned long flags)
24580 }
24581 }
24582 #endif
24583 @@ -96476,7 +95969,7 @@ index 1ec3c61..2067c11 100644
24584 }
24585 #endif /* !CONFIG_SLOB */
24586
24587 -@@ -556,6 +595,9 @@ void print_slabinfo_header(struct seq_file *m)
24588 +@@ -623,6 +662,9 @@ void print_slabinfo_header(struct seq_file *m)
24589 seq_puts(m, " : globalstat <listallocs> <maxobjs> <grown> <reaped> "
24590 "<error> <maxfreeable> <nodeallocs> <remotefrees> <alienoverflow>");
24591 seq_puts(m, " : cpustat <allochit> <allocmiss> <freehit> <freemiss>");
24592 @@ -96487,7 +95980,7 @@ index 1ec3c61..2067c11 100644
24593 seq_putc(m, '\n');
24594 }
24595 diff --git a/mm/slob.c b/mm/slob.c
24596 -index 4bf8809..98a6914 100644
24597 +index 730cad4..8cfd442 100644
24598 --- a/mm/slob.c
24599 +++ b/mm/slob.c
24600 @@ -157,7 +157,7 @@ static void set_slob(slob_t *s, slobidx_t size, slob_t *next)
24601 @@ -96565,7 +96058,7 @@ index 4bf8809..98a6914 100644
24602 sp->units = SLOB_UNITS(PAGE_SIZE);
24603 sp->freelist = b;
24604 + sp->private = 0;
24605 - INIT_LIST_HEAD(&sp->list);
24606 + INIT_LIST_HEAD(&sp->lru);
24607 set_slob(b, SLOB_UNITS(PAGE_SIZE), b + SLOB_UNITS(PAGE_SIZE));
24608 set_slob_page_free(sp, slob_list);
24609 @@ -359,12 +363,15 @@ static void slob_free(void *block, int size)
24610 @@ -96858,7 +96351,7 @@ index 4bf8809..98a6914 100644
24611 EXPORT_SYMBOL(kmem_cache_free);
24612
24613 diff --git a/mm/slub.c b/mm/slub.c
24614 -index 25f14ad..c904f6f 100644
24615 +index 2b1ce69..4a2193f 100644
24616 --- a/mm/slub.c
24617 +++ b/mm/slub.c
24618 @@ -207,7 +207,7 @@ struct track {
24619 @@ -96869,8 +96362,8 @@ index 25f14ad..c904f6f 100644
24620 +#if defined(CONFIG_SYSFS) && !defined(CONFIG_GRKERNSEC_PROC_ADD)
24621 static int sysfs_slab_add(struct kmem_cache *);
24622 static int sysfs_slab_alias(struct kmem_cache *, const char *);
24623 - static void sysfs_slab_remove(struct kmem_cache *);
24624 -@@ -545,7 +545,7 @@ static void print_track(const char *s, struct track *t)
24625 + static void memcg_propagate_slab_attrs(struct kmem_cache *s);
24626 +@@ -546,7 +546,7 @@ static void print_track(const char *s, struct track *t)
24627 if (!t->addr)
24628 return;
24629
24630 @@ -96913,7 +96406,7 @@ index 25f14ad..c904f6f 100644
24631 s->ctor)) {
24632 /*
24633 * Relocate free pointer after the object if it is not
24634 -@@ -3359,6 +3370,59 @@ void *__kmalloc_node(size_t size, gfp_t flags, int node)
24635 +@@ -3343,6 +3354,59 @@ void *__kmalloc_node(size_t size, gfp_t flags, int node)
24636 EXPORT_SYMBOL(__kmalloc_node);
24637 #endif
24638
24639 @@ -96973,7 +96466,7 @@ index 25f14ad..c904f6f 100644
24640 size_t ksize(const void *object)
24641 {
24642 struct page *page;
24643 -@@ -3387,6 +3451,7 @@ void kfree(const void *x)
24644 +@@ -3371,6 +3435,7 @@ void kfree(const void *x)
24645 if (unlikely(ZERO_OR_NULL_PTR(x)))
24646 return;
24647
24648 @@ -96981,7 +96474,7 @@ index 25f14ad..c904f6f 100644
24649 page = virt_to_head_page(x);
24650 if (unlikely(!PageSlab(page))) {
24651 BUG_ON(!PageCompound(page));
24652 -@@ -3692,7 +3757,7 @@ static int slab_unmergeable(struct kmem_cache *s)
24653 +@@ -3679,7 +3744,7 @@ static int slab_unmergeable(struct kmem_cache *s)
24654 /*
24655 * We may have set a slab to be unmergeable during bootstrap.
24656 */
24657 @@ -96990,17 +96483,17 @@ index 25f14ad..c904f6f 100644
24658 return 1;
24659
24660 return 0;
24661 -@@ -3750,7 +3815,7 @@ __kmem_cache_alias(struct mem_cgroup *memcg, const char *name, size_t size,
24662 +@@ -3736,7 +3801,7 @@ __kmem_cache_alias(const char *name, size_t size, size_t align,
24663 + int i;
24664 + struct kmem_cache *c;
24665
24666 - s = find_mergeable(memcg, size, align, flags, name, ctor);
24667 - if (s) {
24668 - s->refcount++;
24669 + atomic_inc(&s->refcount);
24670 +
24671 /*
24672 * Adjust the object sizes so that we clear
24673 - * the complete object on kzalloc.
24674 -@@ -3759,7 +3824,7 @@ __kmem_cache_alias(struct mem_cgroup *memcg, const char *name, size_t size,
24675 - s->inuse = max_t(int, s->inuse, ALIGN(size, sizeof(void *)));
24676 +@@ -3755,7 +3820,7 @@ __kmem_cache_alias(const char *name, size_t size, size_t align,
24677 + }
24678
24679 if (sysfs_slab_alias(s, name)) {
24680 - s->refcount--;
24681 @@ -97008,7 +96501,7 @@ index 25f14ad..c904f6f 100644
24682 s = NULL;
24683 }
24684 }
24685 -@@ -3879,7 +3944,7 @@ void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
24686 +@@ -3872,7 +3937,7 @@ void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags,
24687 }
24688 #endif
24689
24690 @@ -97017,7 +96510,7 @@ index 25f14ad..c904f6f 100644
24691 static int count_inuse(struct page *page)
24692 {
24693 return page->inuse;
24694 -@@ -4163,7 +4228,11 @@ static int list_locations(struct kmem_cache *s, char *buf,
24695 +@@ -4156,7 +4221,11 @@ static int list_locations(struct kmem_cache *s, char *buf,
24696 len += sprintf(buf + len, "%7ld ", l->count);
24697
24698 if (l->addr)
24699 @@ -97029,7 +96522,7 @@ index 25f14ad..c904f6f 100644
24700 else
24701 len += sprintf(buf + len, "<not-available>");
24702
24703 -@@ -4268,12 +4337,12 @@ static void resiliency_test(void)
24704 +@@ -4261,12 +4330,12 @@ static void resiliency_test(void)
24705 validate_slab_cache(kmalloc_caches[9]);
24706 }
24707 #else
24708 @@ -97044,7 +96537,7 @@ index 25f14ad..c904f6f 100644
24709 enum slab_stat_type {
24710 SL_ALL, /* All slabs */
24711 SL_PARTIAL, /* Only partially allocated slabs */
24712 -@@ -4513,13 +4582,17 @@ static ssize_t ctor_show(struct kmem_cache *s, char *buf)
24713 +@@ -4506,13 +4575,17 @@ static ssize_t ctor_show(struct kmem_cache *s, char *buf)
24714 {
24715 if (!s->ctor)
24716 return 0;
24717 @@ -97063,7 +96556,7 @@ index 25f14ad..c904f6f 100644
24718 }
24719 SLAB_ATTR_RO(aliases);
24720
24721 -@@ -4607,6 +4680,14 @@ static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
24722 +@@ -4600,6 +4673,14 @@ static ssize_t cache_dma_show(struct kmem_cache *s, char *buf)
24723 SLAB_ATTR_RO(cache_dma);
24724 #endif
24725
24726 @@ -97078,7 +96571,7 @@ index 25f14ad..c904f6f 100644
24727 static ssize_t destroy_by_rcu_show(struct kmem_cache *s, char *buf)
24728 {
24729 return sprintf(buf, "%d\n", !!(s->flags & SLAB_DESTROY_BY_RCU));
24730 -@@ -4941,6 +5022,9 @@ static struct attribute *slab_attrs[] = {
24731 +@@ -4934,6 +5015,9 @@ static struct attribute *slab_attrs[] = {
24732 #ifdef CONFIG_ZONE_DMA
24733 &cache_dma_attr.attr,
24734 #endif
24735 @@ -97088,7 +96581,7 @@ index 25f14ad..c904f6f 100644
24736 #ifdef CONFIG_NUMA
24737 &remote_node_defrag_ratio_attr.attr,
24738 #endif
24739 -@@ -5173,6 +5257,7 @@ static char *create_unique_id(struct kmem_cache *s)
24740 +@@ -5184,6 +5268,7 @@ static char *create_unique_id(struct kmem_cache *s)
24741 return name;
24742 }
24743
24744 @@ -97096,7 +96589,7 @@ index 25f14ad..c904f6f 100644
24745 static int sysfs_slab_add(struct kmem_cache *s)
24746 {
24747 int err;
24748 -@@ -5230,6 +5315,7 @@ static void sysfs_slab_remove(struct kmem_cache *s)
24749 +@@ -5257,6 +5342,7 @@ void sysfs_slab_remove(struct kmem_cache *s)
24750 kobject_del(&s->kobj);
24751 kobject_put(&s->kobj);
24752 }
24753 @@ -97104,7 +96597,7 @@ index 25f14ad..c904f6f 100644
24754
24755 /*
24756 * Need to buffer aliases during bootup until sysfs becomes
24757 -@@ -5243,6 +5329,7 @@ struct saved_alias {
24758 +@@ -5270,6 +5356,7 @@ struct saved_alias {
24759
24760 static struct saved_alias *alias_list;
24761
24762 @@ -97112,7 +96605,7 @@ index 25f14ad..c904f6f 100644
24763 static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
24764 {
24765 struct saved_alias *al;
24766 -@@ -5265,6 +5352,7 @@ static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
24767 +@@ -5292,6 +5379,7 @@ static int sysfs_slab_alias(struct kmem_cache *s, const char *name)
24768 alias_list = al;
24769 return 0;
24770 }
24771 @@ -97143,10 +96636,10 @@ index 4cba9c2..b4f9fcc 100644
24772 return pgd;
24773 }
24774 diff --git a/mm/sparse.c b/mm/sparse.c
24775 -index 63c3ea5..95c0858 100644
24776 +index d1b48b6..6e8590e 100644
24777 --- a/mm/sparse.c
24778 +++ b/mm/sparse.c
24779 -@@ -748,7 +748,7 @@ static void clear_hwpoisoned_pages(struct page *memmap, int nr_pages)
24780 +@@ -750,7 +750,7 @@ static void clear_hwpoisoned_pages(struct page *memmap, int nr_pages)
24781
24782 for (i = 0; i < PAGES_PER_SECTION; i++) {
24783 if (PageHWPoison(&memmap[i])) {
24784 @@ -97156,7 +96649,7 @@ index 63c3ea5..95c0858 100644
24785 }
24786 }
24787 diff --git a/mm/swap.c b/mm/swap.c
24788 -index 0092097..33361ff 100644
24789 +index 9ce43ba..43bdc4c 100644
24790 --- a/mm/swap.c
24791 +++ b/mm/swap.c
24792 @@ -31,6 +31,7 @@
24793 @@ -97228,10 +96721,10 @@ index 4a7f7e6..22cddf5 100644
24794
24795 if (S_ISREG(inode->i_mode))
24796 diff --git a/mm/util.c b/mm/util.c
24797 -index a24aa22..a0d41ae 100644
24798 +index d5ea733..e8953f9 100644
24799 --- a/mm/util.c
24800 +++ b/mm/util.c
24801 -@@ -297,6 +297,12 @@ done:
24802 +@@ -299,6 +299,12 @@ done:
24803 void arch_pick_mmap_layout(struct mm_struct *mm)
24804 {
24805 mm->mmap_base = TASK_UNMAPPED_BASE;
24806 @@ -97244,11 +96737,21 @@ index a24aa22..a0d41ae 100644
24807 mm->get_unmapped_area = arch_get_unmapped_area;
24808 }
24809 #endif
24810 +@@ -475,6 +481,9 @@ int get_cmdline(struct task_struct *task, char *buffer, int buflen)
24811 + if (!mm->arg_end)
24812 + goto out_mm; /* Shh! No looking before we're done */
24813 +
24814 ++ if (gr_acl_handle_procpidmem(task))
24815 ++ goto out_mm;
24816 ++
24817 + len = mm->arg_end - mm->arg_start;
24818 +
24819 + if (len > buflen)
24820 diff --git a/mm/vmalloc.c b/mm/vmalloc.c
24821 -index 0fdf968..f044efb 100644
24822 +index bf233b2..680f9ef 100644
24823 --- a/mm/vmalloc.c
24824 +++ b/mm/vmalloc.c
24825 -@@ -38,6 +38,21 @@ struct vfree_deferred {
24826 +@@ -40,6 +40,21 @@ struct vfree_deferred {
24827 };
24828 static DEFINE_PER_CPU(struct vfree_deferred, vfree_deferred);
24829
24830 @@ -97270,7 +96773,7 @@ index 0fdf968..f044efb 100644
24831 static void __vunmap(const void *, int);
24832
24833 static void free_work(struct work_struct *w)
24834 -@@ -45,12 +60,30 @@ static void free_work(struct work_struct *w)
24835 +@@ -47,12 +62,30 @@ static void free_work(struct work_struct *w)
24836 struct vfree_deferred *p = container_of(w, struct vfree_deferred, wq);
24837 struct llist_node *llnode = llist_del_all(&p->list);
24838 while (llnode) {
24839 @@ -97303,7 +96806,7 @@ index 0fdf968..f044efb 100644
24840 /*** Page table manipulation functions ***/
24841
24842 static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long end)
24843 -@@ -59,8 +92,19 @@ static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long end)
24844 +@@ -61,8 +94,19 @@ static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long end)
24845
24846 pte = pte_offset_kernel(pmd, addr);
24847 do {
24848 @@ -97325,7 +96828,7 @@ index 0fdf968..f044efb 100644
24849 } while (pte++, addr += PAGE_SIZE, addr != end);
24850 }
24851
24852 -@@ -120,16 +164,29 @@ static int vmap_pte_range(pmd_t *pmd, unsigned long addr,
24853 +@@ -122,16 +166,29 @@ static int vmap_pte_range(pmd_t *pmd, unsigned long addr,
24854 pte = pte_alloc_kernel(pmd, addr);
24855 if (!pte)
24856 return -ENOMEM;
24857 @@ -97357,7 +96860,7 @@ index 0fdf968..f044efb 100644
24858 return 0;
24859 }
24860
24861 -@@ -139,7 +196,7 @@ static int vmap_pmd_range(pud_t *pud, unsigned long addr,
24862 +@@ -141,7 +198,7 @@ static int vmap_pmd_range(pud_t *pud, unsigned long addr,
24863 pmd_t *pmd;
24864 unsigned long next;
24865
24866 @@ -97366,7 +96869,7 @@ index 0fdf968..f044efb 100644
24867 if (!pmd)
24868 return -ENOMEM;
24869 do {
24870 -@@ -156,7 +213,7 @@ static int vmap_pud_range(pgd_t *pgd, unsigned long addr,
24871 +@@ -158,7 +215,7 @@ static int vmap_pud_range(pgd_t *pgd, unsigned long addr,
24872 pud_t *pud;
24873 unsigned long next;
24874
24875 @@ -97375,7 +96878,7 @@ index 0fdf968..f044efb 100644
24876 if (!pud)
24877 return -ENOMEM;
24878 do {
24879 -@@ -216,6 +273,12 @@ int is_vmalloc_or_module_addr(const void *x)
24880 +@@ -218,6 +275,12 @@ int is_vmalloc_or_module_addr(const void *x)
24881 if (addr >= MODULES_VADDR && addr < MODULES_END)
24882 return 1;
24883 #endif
24884 @@ -97388,7 +96891,7 @@ index 0fdf968..f044efb 100644
24885 return is_vmalloc_addr(x);
24886 }
24887
24888 -@@ -236,8 +299,14 @@ struct page *vmalloc_to_page(const void *vmalloc_addr)
24889 +@@ -238,8 +301,14 @@ struct page *vmalloc_to_page(const void *vmalloc_addr)
24890
24891 if (!pgd_none(*pgd)) {
24892 pud_t *pud = pud_offset(pgd, addr);
24893 @@ -97403,7 +96906,7 @@ index 0fdf968..f044efb 100644
24894 if (!pmd_none(*pmd)) {
24895 pte_t *ptep, pte;
24896
24897 -@@ -1175,13 +1244,23 @@ void __init vmalloc_init(void)
24898 +@@ -1183,13 +1252,23 @@ void __init vmalloc_init(void)
24899 for_each_possible_cpu(i) {
24900 struct vmap_block_queue *vbq;
24901 struct vfree_deferred *p;
24902 @@ -97427,7 +96930,7 @@ index 0fdf968..f044efb 100644
24903 }
24904
24905 /* Import existing vmlist entries. */
24906 -@@ -1309,6 +1388,16 @@ static struct vm_struct *__get_vm_area_node(unsigned long size,
24907 +@@ -1317,6 +1396,16 @@ static struct vm_struct *__get_vm_area_node(unsigned long size,
24908 struct vm_struct *area;
24909
24910 BUG_ON(in_interrupt());
24911 @@ -97444,7 +96947,7 @@ index 0fdf968..f044efb 100644
24912 if (flags & VM_IOREMAP)
24913 align = 1ul << clamp(fls(size), PAGE_SHIFT, IOREMAP_MAX_ORDER);
24914
24915 -@@ -1503,7 +1592,7 @@ EXPORT_SYMBOL(vfree);
24916 +@@ -1511,7 +1600,7 @@ EXPORT_SYMBOL(vfree);
24917 * Free the virtually contiguous memory area starting at @addr,
24918 * which was created from the page array passed to vmap().
24919 *
24920 @@ -97453,7 +96956,7 @@ index 0fdf968..f044efb 100644
24921 */
24922 void vunmap(const void *addr)
24923 {
24924 -@@ -1514,6 +1603,23 @@ void vunmap(const void *addr)
24925 +@@ -1522,6 +1611,23 @@ void vunmap(const void *addr)
24926 }
24927 EXPORT_SYMBOL(vunmap);
24928
24929 @@ -97477,7 +96980,7 @@ index 0fdf968..f044efb 100644
24930 /**
24931 * vmap - map an array of pages into virtually contiguous space
24932 * @pages: array of page pointers
24933 -@@ -1534,6 +1640,11 @@ void *vmap(struct page **pages, unsigned int count,
24934 +@@ -1542,6 +1648,11 @@ void *vmap(struct page **pages, unsigned int count,
24935 if (count > totalram_pages)
24936 return NULL;
24937
24938 @@ -97489,7 +96992,7 @@ index 0fdf968..f044efb 100644
24939 area = get_vm_area_caller((count << PAGE_SHIFT), flags,
24940 __builtin_return_address(0));
24941 if (!area)
24942 -@@ -1634,6 +1745,13 @@ void *__vmalloc_node_range(unsigned long size, unsigned long align,
24943 +@@ -1642,6 +1753,13 @@ void *__vmalloc_node_range(unsigned long size, unsigned long align,
24944 if (!size || (size >> PAGE_SHIFT) > totalram_pages)
24945 goto fail;
24946
24947 @@ -97503,7 +97006,7 @@ index 0fdf968..f044efb 100644
24948 area = __get_vm_area_node(size, align, VM_ALLOC | VM_UNINITIALIZED,
24949 start, end, node, gfp_mask, caller);
24950 if (!area)
24951 -@@ -1810,10 +1928,9 @@ EXPORT_SYMBOL(vzalloc_node);
24952 +@@ -1818,10 +1936,9 @@ EXPORT_SYMBOL(vzalloc_node);
24953 * For tight control over page level allocator and protection flags
24954 * use __vmalloc() instead.
24955 */
24956 @@ -97515,7 +97018,7 @@ index 0fdf968..f044efb 100644
24957 NUMA_NO_NODE, __builtin_return_address(0));
24958 }
24959
24960 -@@ -2120,6 +2237,8 @@ int remap_vmalloc_range_partial(struct vm_area_struct *vma, unsigned long uaddr,
24961 +@@ -2128,6 +2245,8 @@ int remap_vmalloc_range_partial(struct vm_area_struct *vma, unsigned long uaddr,
24962 {
24963 struct vm_struct *area;
24964
24965 @@ -97524,7 +97027,7 @@ index 0fdf968..f044efb 100644
24966 size = PAGE_ALIGN(size);
24967
24968 if (!PAGE_ALIGNED(uaddr) || !PAGE_ALIGNED(kaddr))
24969 -@@ -2602,7 +2721,11 @@ static int s_show(struct seq_file *m, void *p)
24970 +@@ -2610,7 +2729,11 @@ static int s_show(struct seq_file *m, void *p)
24971 v->addr, v->addr + v->size, v->size);
24972
24973 if (v->caller)
24974 @@ -97537,7 +97040,7 @@ index 0fdf968..f044efb 100644
24975 if (v->nr_pages)
24976 seq_printf(m, " pages=%d", v->nr_pages);
24977 diff --git a/mm/vmstat.c b/mm/vmstat.c
24978 -index def5dd2..4ce55cec 100644
24979 +index 302dd07..3841f1c 100644
24980 --- a/mm/vmstat.c
24981 +++ b/mm/vmstat.c
24982 @@ -20,6 +20,7 @@
24983 @@ -97595,7 +97098,7 @@ index def5dd2..4ce55cec 100644
24984 }
24985 }
24986 #endif
24987 -@@ -1150,10 +1151,22 @@ static void *vmstat_start(struct seq_file *m, loff_t *pos)
24988 +@@ -1156,10 +1157,22 @@ static void *vmstat_start(struct seq_file *m, loff_t *pos)
24989 stat_items_size += sizeof(struct vm_event_state);
24990 #endif
24991
24992 @@ -97619,8 +97122,8 @@ index def5dd2..4ce55cec 100644
24993 for (i = 0; i < NR_VM_ZONE_STAT_ITEMS; i++)
24994 v[i] = global_page_state(i);
24995 v += NR_VM_ZONE_STAT_ITEMS;
24996 -@@ -1302,10 +1315,16 @@ static int __init setup_vmstat(void)
24997 - put_online_cpus();
24998 +@@ -1308,10 +1321,16 @@ static int __init setup_vmstat(void)
24999 + cpu_notifier_register_done();
25000 #endif
25001 #ifdef CONFIG_PROC_FS
25002 - proc_create("buddyinfo", S_IRUGO, NULL, &fragmentation_file_operations);
25003 @@ -97664,10 +97167,10 @@ index 44ebd5c..1f732bae 100644
25004
25005 vn = net_generic(net, vlan_net_id);
25006 diff --git a/net/9p/client.c b/net/9p/client.c
25007 -index 9186550..e604a2f 100644
25008 +index 0004cba..feba240 100644
25009 --- a/net/9p/client.c
25010 +++ b/net/9p/client.c
25011 -@@ -588,7 +588,7 @@ static int p9_check_zc_errors(struct p9_client *c, struct p9_req_t *req,
25012 +@@ -596,7 +596,7 @@ static int p9_check_zc_errors(struct p9_client *c, struct p9_req_t *req,
25013 len - inline_len);
25014 } else {
25015 err = copy_from_user(ename + inline_len,
25016 @@ -97676,7 +97179,7 @@ index 9186550..e604a2f 100644
25017 if (err) {
25018 err = -EFAULT;
25019 goto out_err;
25020 -@@ -1560,7 +1560,7 @@ p9_client_read(struct p9_fid *fid, char *data, char __user *udata, u64 offset,
25021 +@@ -1571,7 +1571,7 @@ p9_client_read(struct p9_fid *fid, char *data, char __user *udata, u64 offset,
25022 kernel_buf = 1;
25023 indata = data;
25024 } else
25025 @@ -97685,7 +97188,7 @@ index 9186550..e604a2f 100644
25026 /*
25027 * response header len is 11
25028 * PDU Header(7) + IO Size (4)
25029 -@@ -1635,7 +1635,7 @@ p9_client_write(struct p9_fid *fid, char *data, const char __user *udata,
25030 +@@ -1646,7 +1646,7 @@ p9_client_write(struct p9_fid *fid, char *data, const char __user *udata,
25031 kernel_buf = 1;
25032 odata = data;
25033 } else
25034 @@ -97717,10 +97220,10 @@ index 6ab36ae..6f1841b 100644
25035 }
25036 EXPORT_SYMBOL(v9fs_unregister_trans);
25037 diff --git a/net/9p/trans_fd.c b/net/9p/trans_fd.c
25038 -index b7bd7f2..2498bf7 100644
25039 +index 80d08f6..de63fd1 100644
25040 --- a/net/9p/trans_fd.c
25041 +++ b/net/9p/trans_fd.c
25042 -@@ -432,7 +432,7 @@ static int p9_fd_write(struct p9_client *client, void *v, int len)
25043 +@@ -428,7 +428,7 @@ static int p9_fd_write(struct p9_client *client, void *v, int len)
25044 oldfs = get_fs();
25045 set_fs(get_ds());
25046 /* The cast to a user pointer is valid due to the set_fs() */
25047 @@ -97783,7 +97286,7 @@ index 876fbe8..8bbea9f 100644
25048 #undef __HANDLE_ITEM
25049 }
25050 diff --git a/net/atm/lec.c b/net/atm/lec.c
25051 -index 5a2f602..9396143 100644
25052 +index 4c5b8ba..95f7005 100644
25053 --- a/net/atm/lec.c
25054 +++ b/net/atm/lec.c
25055 @@ -111,9 +111,9 @@ static inline void lec_arp_put(struct lec_arp_table *entry)
25056 @@ -97921,7 +97424,7 @@ index 919a5ce..cc6b444 100644
25057 table = kmemdup(ax25_param_table, sizeof(ax25_param_table), GFP_KERNEL);
25058 if (!table)
25059 diff --git a/net/batman-adv/bat_iv_ogm.c b/net/batman-adv/bat_iv_ogm.c
25060 -index d074d06..ad3cfcf 100644
25061 +index f04224c..f326579 100644
25062 --- a/net/batman-adv/bat_iv_ogm.c
25063 +++ b/net/batman-adv/bat_iv_ogm.c
25064 @@ -312,7 +312,7 @@ static int batadv_iv_ogm_iface_enable(struct batadv_hard_iface *hard_iface)
25065 @@ -97955,7 +97458,7 @@ index d074d06..ad3cfcf 100644
25066 if (ogm_packet->flags & BATADV_DIRECTLINK)
25067 has_directlink_flag = true;
25068 diff --git a/net/batman-adv/fragmentation.c b/net/batman-adv/fragmentation.c
25069 -index cc1cfd6..7a68e022 100644
25070 +index f14e54a..66f3e2e 100644
25071 --- a/net/batman-adv/fragmentation.c
25072 +++ b/net/batman-adv/fragmentation.c
25073 @@ -446,7 +446,7 @@ bool batadv_frag_send_packet(struct sk_buff *skb,
25074 @@ -97968,11 +97471,11 @@ index cc1cfd6..7a68e022 100644
25075 frag_header.no = 0;
25076 frag_header.total_size = htons(skb->len);
25077 diff --git a/net/batman-adv/soft-interface.c b/net/batman-adv/soft-interface.c
25078 -index f82c267..0e56d32 100644
25079 +index 744a59b..8fd037c 100644
25080 --- a/net/batman-adv/soft-interface.c
25081 +++ b/net/batman-adv/soft-interface.c
25082 -@@ -283,7 +283,7 @@ send:
25083 - primary_if->net_dev->dev_addr, ETH_ALEN);
25084 +@@ -296,7 +296,7 @@ send:
25085 + primary_if->net_dev->dev_addr);
25086
25087 /* set broadcast sequence number */
25088 - seqno = atomic_inc_return(&bat_priv->bcast_seqno);
25089 @@ -97980,7 +97483,7 @@ index f82c267..0e56d32 100644
25090 bcast_packet->seqno = htonl(seqno);
25091
25092 batadv_add_bcast_packet_to_list(bat_priv, skb, brd_delay);
25093 -@@ -707,7 +707,7 @@ static int batadv_softif_init_late(struct net_device *dev)
25094 +@@ -729,7 +729,7 @@ static int batadv_softif_init_late(struct net_device *dev)
25095 atomic_set(&bat_priv->batman_queue_left, BATADV_BATMAN_QUEUE_LEN);
25096
25097 atomic_set(&bat_priv->mesh_state, BATADV_MESH_INACTIVE);
25098 @@ -97989,7 +97492,7 @@ index f82c267..0e56d32 100644
25099 atomic_set(&bat_priv->tt.vn, 0);
25100 atomic_set(&bat_priv->tt.local_changes, 0);
25101 atomic_set(&bat_priv->tt.ogm_append_cnt, 0);
25102 -@@ -721,7 +721,7 @@ static int batadv_softif_init_late(struct net_device *dev)
25103 +@@ -743,7 +743,7 @@ static int batadv_softif_init_late(struct net_device *dev)
25104
25105 /* randomize initial seqno to avoid collision */
25106 get_random_bytes(&random_seqno, sizeof(random_seqno));
25107 @@ -97999,10 +97502,10 @@ index f82c267..0e56d32 100644
25108 bat_priv->primary_if = NULL;
25109 bat_priv->num_ifaces = 0;
25110 diff --git a/net/batman-adv/types.h b/net/batman-adv/types.h
25111 -index 78370ab..1cb3614 100644
25112 +index 34891a5..3cfece0 100644
25113 --- a/net/batman-adv/types.h
25114 +++ b/net/batman-adv/types.h
25115 -@@ -66,7 +66,7 @@ enum batadv_dhcp_recipient {
25116 +@@ -67,7 +67,7 @@ enum batadv_dhcp_recipient {
25117 struct batadv_hard_iface_bat_iv {
25118 unsigned char *ogm_buff;
25119 int ogm_buff_len;
25120 @@ -98011,7 +97514,7 @@ index 78370ab..1cb3614 100644
25121 };
25122
25123 /**
25124 -@@ -714,7 +714,7 @@ struct batadv_priv {
25125 +@@ -766,7 +766,7 @@ struct batadv_priv {
25126 atomic_t bonding;
25127 atomic_t fragmentation;
25128 atomic_t packet_size_max;
25129 @@ -98020,7 +97523,7 @@ index 78370ab..1cb3614 100644
25130 #ifdef CONFIG_BATMAN_ADV_BLA
25131 atomic_t bridge_loop_avoidance;
25132 #endif
25133 -@@ -730,7 +730,7 @@ struct batadv_priv {
25134 +@@ -785,7 +785,7 @@ struct batadv_priv {
25135 #endif
25136 uint32_t isolation_mark;
25137 uint32_t isolation_mark_mask;
25138 @@ -98030,10 +97533,10 @@ index 78370ab..1cb3614 100644
25139 atomic_t batman_queue_left;
25140 char num_ifaces;
25141 diff --git a/net/bluetooth/hci_sock.c b/net/bluetooth/hci_sock.c
25142 -index 7552f9e..074ce29 100644
25143 +index b9a418e..2af862a 100644
25144 --- a/net/bluetooth/hci_sock.c
25145 +++ b/net/bluetooth/hci_sock.c
25146 -@@ -1052,7 +1052,7 @@ static int hci_sock_setsockopt(struct socket *sock, int level, int optname,
25147 +@@ -1053,7 +1053,7 @@ static int hci_sock_setsockopt(struct socket *sock, int level, int optname,
25148 uf.event_mask[1] = *((u32 *) f->event_mask + 1);
25149 }
25150
25151 @@ -98043,10 +97546,10 @@ index 7552f9e..074ce29 100644
25152 err = -EFAULT;
25153 break;
25154 diff --git a/net/bluetooth/l2cap_core.c b/net/bluetooth/l2cap_core.c
25155 -index 6afa3b4..7a14180 100644
25156 +index dc4d301..4975bac 100644
25157 --- a/net/bluetooth/l2cap_core.c
25158 +++ b/net/bluetooth/l2cap_core.c
25159 -@@ -3740,8 +3740,10 @@ static int l2cap_parse_conf_rsp(struct l2cap_chan *chan, void *rsp, int len,
25160 +@@ -3536,8 +3536,10 @@ static int l2cap_parse_conf_rsp(struct l2cap_chan *chan, void *rsp, int len,
25161 break;
25162
25163 case L2CAP_CONF_RFC:
25164 @@ -98060,10 +97563,10 @@ index 6afa3b4..7a14180 100644
25165 if (test_bit(CONF_STATE2_DEVICE, &chan->conf_state) &&
25166 rfc.mode != chan->mode)
25167 diff --git a/net/bluetooth/l2cap_sock.c b/net/bluetooth/l2cap_sock.c
25168 -index d58f76b..b69600a 100644
25169 +index ef5e5b0..7d904ad 100644
25170 --- a/net/bluetooth/l2cap_sock.c
25171 +++ b/net/bluetooth/l2cap_sock.c
25172 -@@ -625,7 +625,8 @@ static int l2cap_sock_setsockopt_old(struct socket *sock, int optname,
25173 +@@ -628,7 +628,8 @@ static int l2cap_sock_setsockopt_old(struct socket *sock, int optname,
25174 struct sock *sk = sock->sk;
25175 struct l2cap_chan *chan = l2cap_pi(sk)->chan;
25176 struct l2cap_options opts;
25177 @@ -98073,7 +97576,7 @@ index d58f76b..b69600a 100644
25178 u32 opt;
25179
25180 BT_DBG("sk %p", sk);
25181 -@@ -652,7 +653,7 @@ static int l2cap_sock_setsockopt_old(struct socket *sock, int optname,
25182 +@@ -655,7 +656,7 @@ static int l2cap_sock_setsockopt_old(struct socket *sock, int optname,
25183 opts.max_tx = chan->max_tx;
25184 opts.txwin_size = chan->tx_win;
25185
25186 @@ -98082,7 +97585,7 @@ index d58f76b..b69600a 100644
25187 if (copy_from_user((char *) &opts, optval, len)) {
25188 err = -EFAULT;
25189 break;
25190 -@@ -734,7 +735,8 @@ static int l2cap_sock_setsockopt(struct socket *sock, int level, int optname,
25191 +@@ -742,7 +743,8 @@ static int l2cap_sock_setsockopt(struct socket *sock, int level, int optname,
25192 struct bt_security sec;
25193 struct bt_power pwr;
25194 struct l2cap_conn *conn;
25195 @@ -98092,7 +97595,7 @@ index d58f76b..b69600a 100644
25196 u32 opt;
25197
25198 BT_DBG("sk %p", sk);
25199 -@@ -757,7 +759,7 @@ static int l2cap_sock_setsockopt(struct socket *sock, int level, int optname,
25200 +@@ -766,7 +768,7 @@ static int l2cap_sock_setsockopt(struct socket *sock, int level, int optname,
25201
25202 sec.level = BT_SECURITY_LOW;
25203
25204 @@ -98101,7 +97604,7 @@ index d58f76b..b69600a 100644
25205 if (copy_from_user((char *) &sec, optval, len)) {
25206 err = -EFAULT;
25207 break;
25208 -@@ -857,7 +859,7 @@ static int l2cap_sock_setsockopt(struct socket *sock, int level, int optname,
25209 +@@ -866,7 +868,7 @@ static int l2cap_sock_setsockopt(struct socket *sock, int level, int optname,
25210
25211 pwr.force_active = BT_POWER_FORCE_ACTIVE_ON;
25212
25213 @@ -98111,10 +97614,10 @@ index d58f76b..b69600a 100644
25214 err = -EFAULT;
25215 break;
25216 diff --git a/net/bluetooth/rfcomm/sock.c b/net/bluetooth/rfcomm/sock.c
25217 -index 3c2d3e4..884855a 100644
25218 +index c603a5e..7f08991 100644
25219 --- a/net/bluetooth/rfcomm/sock.c
25220 +++ b/net/bluetooth/rfcomm/sock.c
25221 -@@ -672,7 +672,7 @@ static int rfcomm_sock_setsockopt(struct socket *sock, int level, int optname, c
25222 +@@ -687,7 +687,7 @@ static int rfcomm_sock_setsockopt(struct socket *sock, int level, int optname, c
25223 struct sock *sk = sock->sk;
25224 struct bt_security sec;
25225 int err = 0;
25226 @@ -98123,7 +97626,7 @@ index 3c2d3e4..884855a 100644
25227 u32 opt;
25228
25229 BT_DBG("sk %p", sk);
25230 -@@ -694,7 +694,7 @@ static int rfcomm_sock_setsockopt(struct socket *sock, int level, int optname, c
25231 +@@ -709,7 +709,7 @@ static int rfcomm_sock_setsockopt(struct socket *sock, int level, int optname, c
25232
25233 sec.level = BT_SECURITY_LOW;
25234
25235 @@ -98133,10 +97636,10 @@ index 3c2d3e4..884855a 100644
25236 err = -EFAULT;
25237 break;
25238 diff --git a/net/bluetooth/rfcomm/tty.c b/net/bluetooth/rfcomm/tty.c
25239 -index f9c0980a..fcbbfeb 100644
25240 +index 403ec09..a21a003 100644
25241 --- a/net/bluetooth/rfcomm/tty.c
25242 +++ b/net/bluetooth/rfcomm/tty.c
25243 -@@ -717,7 +717,7 @@ static int rfcomm_tty_open(struct tty_struct *tty, struct file *filp)
25244 +@@ -752,7 +752,7 @@ static int rfcomm_tty_open(struct tty_struct *tty, struct file *filp)
25245 BT_DBG("tty %p id %d", tty, tty->index);
25246
25247 BT_DBG("dev %p dst %pMR channel %d opened %d", dev, &dev->dst,
25248 @@ -98145,7 +97648,7 @@ index f9c0980a..fcbbfeb 100644
25249
25250 err = tty_port_open(&dev->port, tty, filp);
25251 if (err)
25252 -@@ -740,7 +740,7 @@ static void rfcomm_tty_close(struct tty_struct *tty, struct file *filp)
25253 +@@ -775,7 +775,7 @@ static void rfcomm_tty_close(struct tty_struct *tty, struct file *filp)
25254 struct rfcomm_dev *dev = (struct rfcomm_dev *) tty->driver_data;
25255
25256 BT_DBG("tty %p dev %p dlc %p opened %d", tty, dev, dev->dlc,
25257 @@ -98255,7 +97758,7 @@ index dcb75c0..24b1b43 100644
25258 }
25259
25260 diff --git a/net/can/gw.c b/net/can/gw.c
25261 -index ac31891..4799c17 100644
25262 +index 050a211..bb9fe33 100644
25263 --- a/net/can/gw.c
25264 +++ b/net/can/gw.c
25265 @@ -80,7 +80,6 @@ MODULE_PARM_DESC(max_hops,
25266 @@ -98299,7 +97802,7 @@ index b543470..d2ddae2 100644
25267 if (!can_dir) {
25268 printk(KERN_INFO "can: failed to create /proc/net/can . "
25269 diff --git a/net/ceph/messenger.c b/net/ceph/messenger.c
25270 -index 988721a..947846d 100644
25271 +index 1948d59..9e854d5 100644
25272 --- a/net/ceph/messenger.c
25273 +++ b/net/ceph/messenger.c
25274 @@ -187,7 +187,7 @@ static void con_fault(struct ceph_connection *con);
25275 @@ -98321,7 +97824,7 @@ index 988721a..947846d 100644
25276
25277 switch (ss->ss_family) {
25278 diff --git a/net/compat.c b/net/compat.c
25279 -index f50161f..94fa415 100644
25280 +index 9a76eaf..5b8ccfd 100644
25281 --- a/net/compat.c
25282 +++ b/net/compat.c
25283 @@ -73,9 +73,9 @@ int get_compat_msghdr(struct msghdr *kmsg, struct compat_msghdr __user *umsg)
25284 @@ -98451,7 +97954,7 @@ index f50161f..94fa415 100644
25285 struct group_filter __user *kgf;
25286 int __user *koptlen;
25287 u32 interface, fmode, numsrc;
25288 -@@ -803,7 +803,7 @@ asmlinkage long compat_sys_socketcall(int call, u32 __user *args)
25289 +@@ -803,7 +803,7 @@ COMPAT_SYSCALL_DEFINE2(socketcall, int, call, u32 __user *, args)
25290
25291 if (call < SYS_SOCKET || call > SYS_SENDMMSG)
25292 return -EINVAL;
25293 @@ -98474,10 +97977,10 @@ index a16ed7b..eb44d17 100644
25294
25295 return err;
25296 diff --git a/net/core/dev.c b/net/core/dev.c
25297 -index fccc195..c8486ab 100644
25298 +index fb8b054..30fb342 100644
25299 --- a/net/core/dev.c
25300 +++ b/net/core/dev.c
25301 -@@ -1688,14 +1688,14 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb)
25302 +@@ -1683,14 +1683,14 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb)
25303 {
25304 if (skb_shinfo(skb)->tx_flags & SKBTX_DEV_ZEROCOPY) {
25305 if (skb_copy_ubufs(skb, GFP_ATOMIC)) {
25306 @@ -98494,7 +97997,7 @@ index fccc195..c8486ab 100644
25307 kfree_skb(skb);
25308 return NET_RX_DROP;
25309 }
25310 -@@ -2453,7 +2453,7 @@ static int illegal_highdma(const struct net_device *dev, struct sk_buff *skb)
25311 +@@ -2463,7 +2463,7 @@ static int illegal_highdma(struct net_device *dev, struct sk_buff *skb)
25312
25313 struct dev_gso_cb {
25314 void (*destructor)(struct sk_buff *skb);
25315 @@ -98503,7 +98006,16 @@ index fccc195..c8486ab 100644
25316
25317 #define DEV_GSO_CB(skb) ((struct dev_gso_cb *)(skb)->cb)
25318
25319 -@@ -3227,7 +3227,7 @@ enqueue:
25320 +@@ -2893,7 +2893,7 @@ recursion_alert:
25321 + rc = -ENETDOWN;
25322 + rcu_read_unlock_bh();
25323 +
25324 +- atomic_long_inc(&dev->tx_dropped);
25325 ++ atomic_long_inc_unchecked(&dev->tx_dropped);
25326 + kfree_skb(skb);
25327 + return rc;
25328 + out:
25329 +@@ -3237,7 +3237,7 @@ enqueue:
25330
25331 local_irq_restore(flags);
25332
25333 @@ -98512,7 +98024,7 @@ index fccc195..c8486ab 100644
25334 kfree_skb(skb);
25335 return NET_RX_DROP;
25336 }
25337 -@@ -3308,7 +3308,7 @@ int netif_rx_ni(struct sk_buff *skb)
25338 +@@ -3314,7 +3314,7 @@ int netif_rx_ni(struct sk_buff *skb)
25339 }
25340 EXPORT_SYMBOL(netif_rx_ni);
25341
25342 @@ -98521,7 +98033,7 @@ index fccc195..c8486ab 100644
25343 {
25344 struct softnet_data *sd = &__get_cpu_var(softnet_data);
25345
25346 -@@ -3645,7 +3645,7 @@ ncls:
25347 +@@ -3647,7 +3647,7 @@ ncls:
25348 ret = pt_prev->func(skb, skb->dev, pt_prev, orig_dev);
25349 } else {
25350 drop:
25351 @@ -98530,7 +98042,7 @@ index fccc195..c8486ab 100644
25352 kfree_skb(skb);
25353 /* Jamal, now you will not able to escape explaining
25354 * me how you were going to use this. :-)
25355 -@@ -4333,7 +4333,7 @@ void netif_napi_del(struct napi_struct *napi)
25356 +@@ -4366,7 +4366,7 @@ void netif_napi_del(struct napi_struct *napi)
25357 }
25358 EXPORT_SYMBOL(netif_napi_del);
25359
25360 @@ -98539,12 +98051,14 @@ index fccc195..c8486ab 100644
25361 {
25362 struct softnet_data *sd = &__get_cpu_var(softnet_data);
25363 unsigned long time_limit = jiffies + 2;
25364 -@@ -6302,7 +6302,7 @@ struct rtnl_link_stats64 *dev_get_stats(struct net_device *dev,
25365 +@@ -6366,8 +6366,8 @@ struct rtnl_link_stats64 *dev_get_stats(struct net_device *dev,
25366 } else {
25367 netdev_stats_to_stats64(storage, &dev->stats);
25368 }
25369 - storage->rx_dropped += atomic_long_read(&dev->rx_dropped);
25370 +- storage->tx_dropped += atomic_long_read(&dev->tx_dropped);
25371 + storage->rx_dropped += atomic_long_read_unchecked(&dev->rx_dropped);
25372 ++ storage->tx_dropped += atomic_long_read_unchecked(&dev->tx_dropped);
25373 return storage;
25374 }
25375 EXPORT_SYMBOL(dev_get_stats);
25376 @@ -98567,57 +98081,23 @@ index cf999e0..c59a975 100644
25377 }
25378 EXPORT_SYMBOL(dev_load);
25379 diff --git a/net/core/filter.c b/net/core/filter.c
25380 -index ebce437..9fed9d0 100644
25381 +index 4aec7b9..5cf605c 100644
25382 --- a/net/core/filter.c
25383 +++ b/net/core/filter.c
25384 -@@ -126,7 +126,7 @@ unsigned int sk_run_filter(const struct sk_buff *skb,
25385 - void *ptr;
25386 - u32 A = 0; /* Accumulator */
25387 - u32 X = 0; /* Index Register */
25388 -- u32 mem[BPF_MEMWORDS]; /* Scratch Memory Store */
25389 -+ u32 mem[BPF_MEMWORDS] = {}; /* Scratch Memory Store */
25390 - u32 tmp;
25391 - int k;
25392 +@@ -1121,7 +1121,11 @@ do_pass:
25393 + break;
25394
25395 -@@ -292,10 +292,10 @@ load_b:
25396 - X = K;
25397 - continue;
25398 - case BPF_S_LD_MEM:
25399 -- A = mem[K];
25400 -+ A = mem[K&15];
25401 - continue;
25402 - case BPF_S_LDX_MEM:
25403 -- X = mem[K];
25404 -+ X = mem[K&15];
25405 - continue;
25406 - case BPF_S_MISC_TAX:
25407 - X = A;
25408 -@@ -308,10 +308,10 @@ load_b:
25409 - case BPF_S_RET_A:
25410 - return A;
25411 - case BPF_S_ST:
25412 -- mem[K] = A;
25413 -+ mem[K&15] = A;
25414 - continue;
25415 - case BPF_S_STX:
25416 -- mem[K] = X;
25417 -+ mem[K&15] = X;
25418 - continue;
25419 - case BPF_S_ANC_PROTOCOL:
25420 - A = ntohs(skb->protocol);
25421 -@@ -395,9 +395,10 @@ load_b:
25422 - continue;
25423 - #endif
25424 default:
25425 -- WARN_RATELIMIT(1, "Unknown code:%u jt:%u tf:%u k:%u\n",
25426 +- goto err;
25427 + WARN(1, KERN_ALERT "Unknown sock filter code:%u jt:%u tf:%u k:%u\n",
25428 - fentry->code, fentry->jt,
25429 - fentry->jf, fentry->k);
25430 ++ fp->code, fp->jt, fp->jf, fp->k);
25431 ++ kfree(addrs);
25432 + BUG();
25433 - return 0;
25434 ++ return -EINVAL;
25435 }
25436 - }
25437 -@@ -420,7 +421,7 @@ static int check_load_and_stores(struct sock_filter *filter, int flen)
25438 +
25439 + insn++;
25440 +@@ -1170,7 +1174,7 @@ static int check_load_and_stores(struct sock_filter *filter, int flen)
25441 u16 *masks, memvalid = 0; /* one bit per cell, 16 cells */
25442 int pc, ret = 0;
25443
25444 @@ -98626,52 +98106,43 @@ index ebce437..9fed9d0 100644
25445 masks = kmalloc(flen * sizeof(*masks), GFP_KERNEL);
25446 if (!masks)
25447 return -ENOMEM;
25448 -@@ -683,7 +684,7 @@ int sk_unattached_filter_create(struct sk_filter **pfp,
25449 - fp = kmalloc(sk_filter_size(fprog->len), GFP_KERNEL);
25450 +@@ -1605,7 +1609,7 @@ int sk_unattached_filter_create(struct sk_filter **pfp,
25451 if (!fp)
25452 return -ENOMEM;
25453 +
25454 - memcpy(fp->insns, fprog->filter, fsize);
25455 + memcpy(fp->insns, (void __force_kernel *)fprog->filter, fsize);
25456
25457 atomic_set(&fp->refcnt, 1);
25458 fp->len = fprog->len;
25459 diff --git a/net/core/flow.c b/net/core/flow.c
25460 -index dfa602c..3103d88 100644
25461 +index a0348fd..6951c76 100644
25462 --- a/net/core/flow.c
25463 +++ b/net/core/flow.c
25464 -@@ -61,7 +61,7 @@ struct flow_cache {
25465 - struct timer_list rnd_timer;
25466 - };
25467 -
25468 --atomic_t flow_cache_genid = ATOMIC_INIT(0);
25469 -+atomic_unchecked_t flow_cache_genid = ATOMIC_INIT(0);
25470 - EXPORT_SYMBOL(flow_cache_genid);
25471 - static struct flow_cache flow_cache_global;
25472 - static struct kmem_cache *flow_cachep __read_mostly;
25473 -@@ -86,7 +86,7 @@ static void flow_cache_new_hashrnd(unsigned long arg)
25474 -
25475 - static int flow_entry_valid(struct flow_cache_entry *fle)
25476 +@@ -65,7 +65,7 @@ static void flow_cache_new_hashrnd(unsigned long arg)
25477 + static int flow_entry_valid(struct flow_cache_entry *fle,
25478 + struct netns_xfrm *xfrm)
25479 {
25480 -- if (atomic_read(&flow_cache_genid) != fle->genid)
25481 -+ if (atomic_read_unchecked(&flow_cache_genid) != fle->genid)
25482 +- if (atomic_read(&xfrm->flow_cache_genid) != fle->genid)
25483 ++ if (atomic_read_unchecked(&xfrm->flow_cache_genid) != fle->genid)
25484 return 0;
25485 if (fle->object && !fle->object->ops->check(fle->object))
25486 return 0;
25487 -@@ -258,7 +258,7 @@ flow_cache_lookup(struct net *net, const struct flowi *key, u16 family, u8 dir,
25488 +@@ -242,7 +242,7 @@ flow_cache_lookup(struct net *net, const struct flowi *key, u16 family, u8 dir,
25489 hlist_add_head(&fle->u.hlist, &fcp->hash_table[hash]);
25490 fcp->hash_count++;
25491 }
25492 -- } else if (likely(fle->genid == atomic_read(&flow_cache_genid))) {
25493 -+ } else if (likely(fle->genid == atomic_read_unchecked(&flow_cache_genid))) {
25494 +- } else if (likely(fle->genid == atomic_read(&net->xfrm.flow_cache_genid))) {
25495 ++ } else if (likely(fle->genid == atomic_read_unchecked(&net->xfrm.flow_cache_genid))) {
25496 flo = fle->object;
25497 if (!flo)
25498 goto ret_object;
25499 -@@ -279,7 +279,7 @@ nocache:
25500 +@@ -263,7 +263,7 @@ nocache:
25501 }
25502 flo = resolver(net, key, family, dir, flo, ctx);
25503 if (fle) {
25504 -- fle->genid = atomic_read(&flow_cache_genid);
25505 -+ fle->genid = atomic_read_unchecked(&flow_cache_genid);
25506 +- fle->genid = atomic_read(&net->xfrm.flow_cache_genid);
25507 ++ fle->genid = atomic_read_unchecked(&net->xfrm.flow_cache_genid);
25508 if (!IS_ERR(flo))
25509 fle->object = flo;
25510 else
25511 @@ -98698,10 +98169,10 @@ index b618694..192bbba 100644
25512
25513 m->msg_iov = iov;
25514 diff --git a/net/core/neighbour.c b/net/core/neighbour.c
25515 -index 7d95f69..a6065de 100644
25516 +index 32d872e..487e769 100644
25517 --- a/net/core/neighbour.c
25518 +++ b/net/core/neighbour.c
25519 -@@ -2824,7 +2824,7 @@ static int proc_unres_qlen(struct ctl_table *ctl, int write,
25520 +@@ -2825,7 +2825,7 @@ static int proc_unres_qlen(struct ctl_table *ctl, int write,
25521 void __user *buffer, size_t *lenp, loff_t *ppos)
25522 {
25523 int size, ret;
25524 @@ -98710,7 +98181,7 @@ index 7d95f69..a6065de 100644
25525
25526 tmp.extra1 = &zero;
25527 tmp.extra2 = &unres_qlen_max;
25528 -@@ -2886,7 +2886,7 @@ static int neigh_proc_dointvec_zero_intmax(struct ctl_table *ctl, int write,
25529 +@@ -2887,7 +2887,7 @@ static int neigh_proc_dointvec_zero_intmax(struct ctl_table *ctl, int write,
25530 void __user *buffer,
25531 size_t *lenp, loff_t *ppos)
25532 {
25533 @@ -98719,7 +98190,7 @@ index 7d95f69..a6065de 100644
25534 int ret;
25535
25536 tmp.extra1 = &zero;
25537 -@@ -3058,11 +3058,12 @@ int neigh_sysctl_register(struct net_device *dev, struct neigh_parms *p,
25538 +@@ -3059,11 +3059,12 @@ int neigh_sysctl_register(struct net_device *dev, struct neigh_parms *p,
25539 memset(&t->neigh_vars[NEIGH_VAR_GC_INTERVAL], 0,
25540 sizeof(t->neigh_vars[NEIGH_VAR_GC_INTERVAL]));
25541 } else {
25542 @@ -98787,6 +98258,19 @@ index 2bf8329..2eb1423 100644
25543 }
25544
25545 return 0;
25546 +diff --git a/net/core/net-sysfs.c b/net/core/net-sysfs.c
25547 +index 1cac29e..fb482f3 100644
25548 +--- a/net/core/net-sysfs.c
25549 ++++ b/net/core/net-sysfs.c
25550 +@@ -259,7 +259,7 @@ static ssize_t carrier_changes_show(struct device *dev,
25551 + {
25552 + struct net_device *netdev = to_net_dev(dev);
25553 + return sprintf(buf, fmt_dec,
25554 +- atomic_read(&netdev->carrier_changes));
25555 ++ atomic_read_unchecked(&netdev->carrier_changes));
25556 + }
25557 + static DEVICE_ATTR_RO(carrier_changes);
25558 +
25559 diff --git a/net/core/net_namespace.c b/net/core/net_namespace.c
25560 index 7c8ffd9..0cb3687 100644
25561 --- a/net/core/net_namespace.c
25562 @@ -98828,10 +98312,10 @@ index 7c8ffd9..0cb3687 100644
25563 return error;
25564 }
25565 diff --git a/net/core/netpoll.c b/net/core/netpoll.c
25566 -index df9e6b1..6e68e4e 100644
25567 +index e33937f..b2b4981 100644
25568 --- a/net/core/netpoll.c
25569 +++ b/net/core/netpoll.c
25570 -@@ -435,7 +435,7 @@ void netpoll_send_udp(struct netpoll *np, const char *msg, int len)
25571 +@@ -382,7 +382,7 @@ void netpoll_send_udp(struct netpoll *np, const char *msg, int len)
25572 struct udphdr *udph;
25573 struct iphdr *iph;
25574 struct ethhdr *eth;
25575 @@ -98840,7 +98324,7 @@ index df9e6b1..6e68e4e 100644
25576 struct ipv6hdr *ip6h;
25577
25578 udp_len = len + sizeof(*udph);
25579 -@@ -506,7 +506,7 @@ void netpoll_send_udp(struct netpoll *np, const char *msg, int len)
25580 +@@ -453,7 +453,7 @@ void netpoll_send_udp(struct netpoll *np, const char *msg, int len)
25581 put_unaligned(0x45, (unsigned char *)iph);
25582 iph->tos = 0;
25583 put_unaligned(htons(ip_len), &(iph->tot_len));
25584 @@ -98850,10 +98334,10 @@ index df9e6b1..6e68e4e 100644
25585 iph->ttl = 64;
25586 iph->protocol = IPPROTO_UDP;
25587 diff --git a/net/core/pktgen.c b/net/core/pktgen.c
25588 -index fdac61c..e5e5b46 100644
25589 +index 0304f98..ddfead6 100644
25590 --- a/net/core/pktgen.c
25591 +++ b/net/core/pktgen.c
25592 -@@ -3719,7 +3719,7 @@ static int __net_init pg_net_init(struct net *net)
25593 +@@ -3725,7 +3725,7 @@ static int __net_init pg_net_init(struct net *net)
25594 pn->net = net;
25595 INIT_LIST_HEAD(&pn->pktgen_threads);
25596 pn->pktgen_exiting = false;
25597 @@ -98863,7 +98347,7 @@ index fdac61c..e5e5b46 100644
25598 pr_warn("cannot create /proc/net/%s\n", PG_PROC_DIR);
25599 return -ENODEV;
25600 diff --git a/net/core/rtnetlink.c b/net/core/rtnetlink.c
25601 -index 83b9d6a..cff1ce7 100644
25602 +index 2d8d8fc..b1bcd50 100644
25603 --- a/net/core/rtnetlink.c
25604 +++ b/net/core/rtnetlink.c
25605 @@ -58,7 +58,7 @@ struct rtnl_link {
25606 @@ -98901,6 +98385,15 @@ index 83b9d6a..cff1ce7 100644
25607 }
25608 EXPORT_SYMBOL_GPL(__rtnl_link_unregister);
25609
25610 +@@ -1008,7 +1011,7 @@ static int rtnl_fill_ifinfo(struct sk_buff *skb, struct net_device *dev,
25611 + (dev->ifalias &&
25612 + nla_put_string(skb, IFLA_IFALIAS, dev->ifalias)) ||
25613 + nla_put_u32(skb, IFLA_CARRIER_CHANGES,
25614 +- atomic_read(&dev->carrier_changes)))
25615 ++ atomic_read_unchecked(&dev->carrier_changes)))
25616 + goto nla_put_failure;
25617 +
25618 + if (1) {
25619 diff --git a/net/core/scm.c b/net/core/scm.c
25620 index b442e7e..6f5b5a2 100644
25621 --- a/net/core/scm.c
25622 @@ -98942,7 +98435,7 @@ index b442e7e..6f5b5a2 100644
25623 {
25624 struct socket *sock;
25625 diff --git a/net/core/skbuff.c b/net/core/skbuff.c
25626 -index e5ae776e..15c90cb 100644
25627 +index 8383b2b..6397efb 100644
25628 --- a/net/core/skbuff.c
25629 +++ b/net/core/skbuff.c
25630 @@ -2003,7 +2003,7 @@ EXPORT_SYMBOL(__skb_checksum);
25631 @@ -98973,10 +98466,10 @@ index e5ae776e..15c90cb 100644
25632 }
25633
25634 diff --git a/net/core/sock.c b/net/core/sock.c
25635 -index c0fc6bd..51d8326 100644
25636 +index 664ee42..aaf9e6e 100644
25637 --- a/net/core/sock.c
25638 +++ b/net/core/sock.c
25639 -@@ -393,7 +393,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
25640 +@@ -442,7 +442,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
25641 struct sk_buff_head *list = &sk->sk_receive_queue;
25642
25643 if (atomic_read(&sk->sk_rmem_alloc) >= sk->sk_rcvbuf) {
25644 @@ -98985,7 +98478,7 @@ index c0fc6bd..51d8326 100644
25645 trace_sock_rcvqueue_full(sk, skb);
25646 return -ENOMEM;
25647 }
25648 -@@ -403,7 +403,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
25649 +@@ -452,7 +452,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
25650 return err;
25651
25652 if (!sk_rmem_schedule(sk, skb, skb->truesize)) {
25653 @@ -98994,7 +98487,7 @@ index c0fc6bd..51d8326 100644
25654 return -ENOBUFS;
25655 }
25656
25657 -@@ -423,7 +423,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
25658 +@@ -472,7 +472,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb)
25659 skb_dst_force(skb);
25660
25661 spin_lock_irqsave(&list->lock, flags);
25662 @@ -99003,7 +98496,7 @@ index c0fc6bd..51d8326 100644
25663 __skb_queue_tail(list, skb);
25664 spin_unlock_irqrestore(&list->lock, flags);
25665
25666 -@@ -443,7 +443,7 @@ int sk_receive_skb(struct sock *sk, struct sk_buff *skb, const int nested)
25667 +@@ -492,7 +492,7 @@ int sk_receive_skb(struct sock *sk, struct sk_buff *skb, const int nested)
25668 skb->dev = NULL;
25669
25670 if (sk_rcvqueues_full(sk, skb, sk->sk_rcvbuf)) {
25671 @@ -99012,7 +98505,7 @@ index c0fc6bd..51d8326 100644
25672 goto discard_and_relse;
25673 }
25674 if (nested)
25675 -@@ -461,7 +461,7 @@ int sk_receive_skb(struct sock *sk, struct sk_buff *skb, const int nested)
25676 +@@ -510,7 +510,7 @@ int sk_receive_skb(struct sock *sk, struct sk_buff *skb, const int nested)
25677 mutex_release(&sk->sk_lock.dep_map, 1, _RET_IP_);
25678 } else if (sk_add_backlog(sk, skb, sk->sk_rcvbuf)) {
25679 bh_unlock_sock(sk);
25680 @@ -99021,7 +98514,7 @@ index c0fc6bd..51d8326 100644
25681 goto discard_and_relse;
25682 }
25683
25684 -@@ -949,12 +949,12 @@ int sock_getsockopt(struct socket *sock, int level, int optname,
25685 +@@ -998,12 +998,12 @@ int sock_getsockopt(struct socket *sock, int level, int optname,
25686 struct timeval tm;
25687 } v;
25688
25689 @@ -99037,7 +98530,7 @@ index c0fc6bd..51d8326 100644
25690 return -EINVAL;
25691
25692 memset(&v, 0, sizeof(v));
25693 -@@ -1106,11 +1106,11 @@ int sock_getsockopt(struct socket *sock, int level, int optname,
25694 +@@ -1155,11 +1155,11 @@ int sock_getsockopt(struct socket *sock, int level, int optname,
25695
25696 case SO_PEERNAME:
25697 {
25698 @@ -99051,7 +98544,7 @@ index c0fc6bd..51d8326 100644
25699 return -EINVAL;
25700 if (copy_to_user(optval, address, len))
25701 return -EFAULT;
25702 -@@ -1191,7 +1191,7 @@ int sock_getsockopt(struct socket *sock, int level, int optname,
25703 +@@ -1240,7 +1240,7 @@ int sock_getsockopt(struct socket *sock, int level, int optname,
25704
25705 if (len > lv)
25706 len = lv;
25707 @@ -99060,7 +98553,7 @@ index c0fc6bd..51d8326 100644
25708 return -EFAULT;
25709 lenout:
25710 if (put_user(len, optlen))
25711 -@@ -2326,7 +2326,7 @@ void sock_init_data(struct socket *sock, struct sock *sk)
25712 +@@ -2375,7 +2375,7 @@ void sock_init_data(struct socket *sock, struct sock *sk)
25713 */
25714 smp_wmb();
25715 atomic_set(&sk->sk_refcnt, 1);
25716 @@ -99069,7 +98562,7 @@ index c0fc6bd..51d8326 100644
25717 }
25718 EXPORT_SYMBOL(sock_init_data);
25719
25720 -@@ -2454,6 +2454,7 @@ void sock_enable_timestamp(struct sock *sk, int flag)
25721 +@@ -2503,6 +2503,7 @@ void sock_enable_timestamp(struct sock *sk, int flag)
25722 int sock_recv_errqueue(struct sock *sk, struct msghdr *msg, int len,
25723 int level, int type)
25724 {
25725 @@ -99077,7 +98570,7 @@ index c0fc6bd..51d8326 100644
25726 struct sock_exterr_skb *serr;
25727 struct sk_buff *skb, *skb2;
25728 int copied, err;
25729 -@@ -2475,7 +2476,8 @@ int sock_recv_errqueue(struct sock *sk, struct msghdr *msg, int len,
25730 +@@ -2524,7 +2525,8 @@ int sock_recv_errqueue(struct sock *sk, struct msghdr *msg, int len,
25731 sock_recv_timestamp(msg, sk, skb);
25732
25733 serr = SKB_EXT_ERR(skb);
25734 @@ -99088,7 +98581,7 @@ index c0fc6bd..51d8326 100644
25735 msg->msg_flags |= MSG_ERRQUEUE;
25736 err = copied;
25737 diff --git a/net/core/sock_diag.c b/net/core/sock_diag.c
25738 -index 6a7fae2..d7c22e6 100644
25739 +index a4216a4..1c07687 100644
25740 --- a/net/core/sock_diag.c
25741 +++ b/net/core/sock_diag.c
25742 @@ -9,26 +9,33 @@
25743 @@ -99126,7 +98619,7 @@ index 6a7fae2..d7c22e6 100644
25744 }
25745 EXPORT_SYMBOL_GPL(sock_diag_save_cookie);
25746
25747 -@@ -113,8 +120,11 @@ int sock_diag_register(const struct sock_diag_handler *hndl)
25748 +@@ -110,8 +117,11 @@ int sock_diag_register(const struct sock_diag_handler *hndl)
25749 mutex_lock(&sock_diag_table_mutex);
25750 if (sock_diag_handlers[hndl->family])
25751 err = -EBUSY;
25752 @@ -99139,7 +98632,7 @@ index 6a7fae2..d7c22e6 100644
25753 mutex_unlock(&sock_diag_table_mutex);
25754
25755 return err;
25756 -@@ -130,7 +140,9 @@ void sock_diag_unregister(const struct sock_diag_handler *hnld)
25757 +@@ -127,7 +137,9 @@ void sock_diag_unregister(const struct sock_diag_handler *hnld)
25758
25759 mutex_lock(&sock_diag_table_mutex);
25760 BUG_ON(sock_diag_handlers[family] != hnld);
25761 @@ -99231,7 +98724,7 @@ index 4c04848..f575934 100644
25762
25763 static struct sock *dn_alloc_sock(struct net *net, struct socket *sock, gfp_t gfp)
25764 diff --git a/net/decnet/dn_dev.c b/net/decnet/dn_dev.c
25765 -index a603823..a36ee0b 100644
25766 +index 3b726f3..1af6368 100644
25767 --- a/net/decnet/dn_dev.c
25768 +++ b/net/decnet/dn_dev.c
25769 @@ -200,7 +200,7 @@ static struct dn_dev_sysctl_table {
25770 @@ -99265,26 +98758,53 @@ index 5325b54..a0d4d69 100644
25771 return -EFAULT;
25772
25773 *lenp = len;
25774 -diff --git a/net/ieee802154/dgram.c b/net/ieee802154/dgram.c
25775 -index 1846c1f..96d4a9f 100644
25776 ---- a/net/ieee802154/dgram.c
25777 -+++ b/net/ieee802154/dgram.c
25778 -@@ -313,8 +313,9 @@ static int dgram_recvmsg(struct kiocb *iocb, struct sock *sk,
25779 - if (saddr) {
25780 - saddr->family = AF_IEEE802154;
25781 - saddr->addr = mac_cb(skb)->sa;
25782 -+ }
25783 -+ if (addr_len)
25784 - *addr_len = sizeof(*saddr);
25785 +diff --git a/net/ieee802154/reassembly.c b/net/ieee802154/reassembly.c
25786 +index ef2d543..5b9b73f 100644
25787 +--- a/net/ieee802154/reassembly.c
25788 ++++ b/net/ieee802154/reassembly.c
25789 +@@ -434,12 +434,11 @@ static struct ctl_table lowpan_frags_ctl_table[] = {
25790 +
25791 + static int __net_init lowpan_frags_ns_sysctl_register(struct net *net)
25792 + {
25793 +- struct ctl_table *table;
25794 ++ ctl_table_no_const *table = NULL;
25795 + struct ctl_table_header *hdr;
25796 +
25797 +- table = lowpan_frags_ns_ctl_table;
25798 + if (!net_eq(net, &init_net)) {
25799 +- table = kmemdup(table, sizeof(lowpan_frags_ns_ctl_table),
25800 ++ table = kmemdup(lowpan_frags_ns_ctl_table, sizeof(lowpan_frags_ns_ctl_table),
25801 + GFP_KERNEL);
25802 + if (table == NULL)
25803 + goto err_alloc;
25804 +@@ -452,9 +451,9 @@ static int __net_init lowpan_frags_ns_sysctl_register(struct net *net)
25805 + /* Don't export sysctls to unprivileged users */
25806 + if (net->user_ns != &init_user_ns)
25807 + table[0].procname = NULL;
25808 - }
25809 +-
25810 +- hdr = register_net_sysctl(net, "net/ieee802154/6lowpan", table);
25811 ++ hdr = register_net_sysctl(net, "net/ieee802154/6lowpan", table);
25812 ++ } else
25813 ++ hdr = register_net_sysctl(net, "net/ieee802154/6lowpan", lowpan_frags_ns_ctl_table);
25814 + if (hdr == NULL)
25815 + goto err_reg;
25816
25817 - if (flags & MSG_TRUNC)
25818 - copied = skb->len;
25819 +@@ -462,8 +461,7 @@ static int __net_init lowpan_frags_ns_sysctl_register(struct net *net)
25820 + return 0;
25821 +
25822 + err_reg:
25823 +- if (!net_eq(net, &init_net))
25824 +- kfree(table);
25825 ++ kfree(table);
25826 + err_alloc:
25827 + return -ENOMEM;
25828 + }
25829 diff --git a/net/ipv4/af_inet.c b/net/ipv4/af_inet.c
25830 -index 19ab78a..bf575c9 100644
25831 +index 6d6dd34..e5c9bec 100644
25832 --- a/net/ipv4/af_inet.c
25833 +++ b/net/ipv4/af_inet.c
25834 -@@ -1703,13 +1703,9 @@ static int __init inet_init(void)
25835 +@@ -1736,13 +1736,9 @@ static int __init inet_init(void)
25836
25837 BUILD_BUG_ON(sizeof(struct inet_skb_parm) > FIELD_SIZEOF(struct sk_buff, cb));
25838
25839 @@ -99299,7 +98819,7 @@ index 19ab78a..bf575c9 100644
25840
25841 rc = proto_register(&udp_prot, 1);
25842 if (rc)
25843 -@@ -1816,8 +1812,6 @@ out_unregister_udp_proto:
25844 +@@ -1852,8 +1848,6 @@ out_unregister_udp_proto:
25845 proto_unregister(&udp_prot);
25846 out_unregister_tcp_proto:
25847 proto_unregister(&tcp_prot);
25848 @@ -99380,7 +98900,7 @@ index bdbf68b..deb4759 100644
25849 #endif
25850 if (dflt != &ipv4_devconf_dflt)
25851 diff --git a/net/ipv4/fib_frontend.c b/net/ipv4/fib_frontend.c
25852 -index c7539e2..b455e51 100644
25853 +index 255aa99..45c78f8 100644
25854 --- a/net/ipv4/fib_frontend.c
25855 +++ b/net/ipv4/fib_frontend.c
25856 @@ -1015,12 +1015,12 @@ static int fib_inetaddr_event(struct notifier_block *this, unsigned long event,
25857 @@ -99408,10 +98928,10 @@ index c7539e2..b455e51 100644
25858 break;
25859 case NETDEV_DOWN:
25860 diff --git a/net/ipv4/fib_semantics.c b/net/ipv4/fib_semantics.c
25861 -index 9d43468..ffa28cc 100644
25862 +index b10cd43a..22327f9 100644
25863 --- a/net/ipv4/fib_semantics.c
25864 +++ b/net/ipv4/fib_semantics.c
25865 -@@ -767,7 +767,7 @@ __be32 fib_info_update_nh_saddr(struct net *net, struct fib_nh *nh)
25866 +@@ -768,7 +768,7 @@ __be32 fib_info_update_nh_saddr(struct net *net, struct fib_nh *nh)
25867 nh->nh_saddr = inet_select_addr(nh->nh_dev,
25868 nh->nh_gw,
25869 nh->nh_parent->fib_scope);
25870 @@ -99421,7 +98941,7 @@ index 9d43468..ffa28cc 100644
25871 return nh->nh_saddr;
25872 }
25873 diff --git a/net/ipv4/inet_connection_sock.c b/net/ipv4/inet_connection_sock.c
25874 -index 0d1e2cb..4501a2c 100644
25875 +index a56b8e6..5be2a30 100644
25876 --- a/net/ipv4/inet_connection_sock.c
25877 +++ b/net/ipv4/inet_connection_sock.c
25878 @@ -29,7 +29,7 @@ const char inet_csk_timer_bug_msg[] = "inet_csk BUG: unknown timer value\n";
25879 @@ -99479,10 +98999,10 @@ index 48f4244..f56d83a 100644
25880 secure_ip_id(daddr->addr.a4) :
25881 secure_ipv6_id(daddr->addr.a6));
25882 diff --git a/net/ipv4/ip_fragment.c b/net/ipv4/ip_fragment.c
25883 -index c10a3ce..dd71f84 100644
25884 +index ed32313..3762abe 100644
25885 --- a/net/ipv4/ip_fragment.c
25886 +++ b/net/ipv4/ip_fragment.c
25887 -@@ -283,7 +283,7 @@ static inline int ip_frag_too_far(struct ipq *qp)
25888 +@@ -284,7 +284,7 @@ static inline int ip_frag_too_far(struct ipq *qp)
25889 return 0;
25890
25891 start = qp->rid;
25892 @@ -99491,7 +99011,7 @@ index c10a3ce..dd71f84 100644
25893 qp->rid = end;
25894
25895 rc = qp->q.fragments && (end - start) > max;
25896 -@@ -760,12 +760,11 @@ static struct ctl_table ip4_frags_ctl_table[] = {
25897 +@@ -761,12 +761,11 @@ static struct ctl_table ip4_frags_ctl_table[] = {
25898
25899 static int __net_init ip4_frags_ns_ctl_register(struct net *net)
25900 {
25901 @@ -99506,7 +99026,7 @@ index c10a3ce..dd71f84 100644
25902 if (table == NULL)
25903 goto err_alloc;
25904
25905 -@@ -776,9 +775,10 @@ static int __net_init ip4_frags_ns_ctl_register(struct net *net)
25906 +@@ -777,9 +776,10 @@ static int __net_init ip4_frags_ns_ctl_register(struct net *net)
25907 /* Don't export sysctls to unprivileged users */
25908 if (net->user_ns != &init_user_ns)
25909 table[0].procname = NULL;
25910 @@ -99519,7 +99039,7 @@ index c10a3ce..dd71f84 100644
25911 if (hdr == NULL)
25912 goto err_reg;
25913
25914 -@@ -786,8 +786,7 @@ static int __net_init ip4_frags_ns_ctl_register(struct net *net)
25915 +@@ -787,8 +787,7 @@ static int __net_init ip4_frags_ns_ctl_register(struct net *net)
25916 return 0;
25917
25918 err_reg:
25919 @@ -99561,10 +99081,10 @@ index 94213c8..8bdb342 100644
25920 .maxtype = IFLA_GRE_MAX,
25921 .policy = ipgre_policy,
25922 diff --git a/net/ipv4/ip_sockglue.c b/net/ipv4/ip_sockglue.c
25923 -index 580dd96..9fcef7e 100644
25924 +index 64741b9..6f334a2 100644
25925 --- a/net/ipv4/ip_sockglue.c
25926 +++ b/net/ipv4/ip_sockglue.c
25927 -@@ -1171,7 +1171,8 @@ static int do_ip_getsockopt(struct sock *sk, int level, int optname,
25928 +@@ -1188,7 +1188,8 @@ static int do_ip_getsockopt(struct sock *sk, int level, int optname,
25929 len = min_t(unsigned int, len, opt->optlen);
25930 if (put_user(len, optlen))
25931 return -EFAULT;
25932 @@ -99574,7 +99094,7 @@ index 580dd96..9fcef7e 100644
25933 return -EFAULT;
25934 return 0;
25935 }
25936 -@@ -1302,7 +1303,7 @@ static int do_ip_getsockopt(struct sock *sk, int level, int optname,
25937 +@@ -1319,7 +1320,7 @@ static int do_ip_getsockopt(struct sock *sk, int level, int optname,
25938 if (sk->sk_type != SOCK_STREAM)
25939 return -ENOPROTOOPT;
25940
25941 @@ -99584,10 +99104,10 @@ index 580dd96..9fcef7e 100644
25942 msg.msg_flags = flags;
25943
25944 diff --git a/net/ipv4/ip_vti.c b/net/ipv4/ip_vti.c
25945 -index e4a8f76..dd8ad72 100644
25946 +index 13ef00f..8ffca25 100644
25947 --- a/net/ipv4/ip_vti.c
25948 +++ b/net/ipv4/ip_vti.c
25949 -@@ -44,7 +44,7 @@
25950 +@@ -45,7 +45,7 @@
25951 #include <net/net_namespace.h>
25952 #include <net/netns/generic.h>
25953
25954 @@ -99596,7 +99116,7 @@ index e4a8f76..dd8ad72 100644
25955
25956 static int vti_net_id __read_mostly;
25957 static int vti_tunnel_init(struct net_device *dev);
25958 -@@ -360,7 +360,7 @@ static const struct nla_policy vti_policy[IFLA_VTI_MAX + 1] = {
25959 +@@ -513,7 +513,7 @@ static const struct nla_policy vti_policy[IFLA_VTI_MAX + 1] = {
25960 [IFLA_VTI_REMOTE] = { .len = FIELD_SIZEOF(struct iphdr, daddr) },
25961 };
25962
25963 @@ -99770,7 +99290,7 @@ index 2510c02..cfb34fa 100644
25964 pr_err("Unable to proc dir entry\n");
25965 return -ENOMEM;
25966 diff --git a/net/ipv4/ping.c b/net/ipv4/ping.c
25967 -index e21934b..3ae545c 100644
25968 +index 044a0dd..e0c1971 100644
25969 --- a/net/ipv4/ping.c
25970 +++ b/net/ipv4/ping.c
25971 @@ -59,7 +59,7 @@ struct ping_table {
25972 @@ -99874,7 +99394,7 @@ index e21934b..3ae545c 100644
25973
25974 static int ping_v4_seq_show(struct seq_file *seq, void *v)
25975 diff --git a/net/ipv4/raw.c b/net/ipv4/raw.c
25976 -index c04518f..824ebe5 100644
25977 +index a9dbe58..46f577f 100644
25978 --- a/net/ipv4/raw.c
25979 +++ b/net/ipv4/raw.c
25980 @@ -311,7 +311,7 @@ static int raw_rcv_skb(struct sock *sk, struct sk_buff *skb)
25981 @@ -99947,10 +99467,10 @@ index c04518f..824ebe5 100644
25982
25983 static int raw_seq_show(struct seq_file *seq, void *v)
25984 diff --git a/net/ipv4/route.c b/net/ipv4/route.c
25985 -index 1344373..02f339e 100644
25986 +index 5e676be..f6c62f1 100644
25987 --- a/net/ipv4/route.c
25988 +++ b/net/ipv4/route.c
25989 -@@ -233,7 +233,7 @@ static const struct seq_operations rt_cache_seq_ops = {
25990 +@@ -227,7 +227,7 @@ static const struct seq_operations rt_cache_seq_ops = {
25991
25992 static int rt_cache_seq_open(struct inode *inode, struct file *file)
25993 {
25994 @@ -99959,7 +99479,7 @@ index 1344373..02f339e 100644
25995 }
25996
25997 static const struct file_operations rt_cache_seq_fops = {
25998 -@@ -324,7 +324,7 @@ static const struct seq_operations rt_cpu_seq_ops = {
25999 +@@ -318,7 +318,7 @@ static const struct seq_operations rt_cpu_seq_ops = {
26000
26001 static int rt_cpu_seq_open(struct inode *inode, struct file *file)
26002 {
26003 @@ -99968,7 +99488,7 @@ index 1344373..02f339e 100644
26004 }
26005
26006 static const struct file_operations rt_cpu_seq_fops = {
26007 -@@ -362,7 +362,7 @@ static int rt_acct_proc_show(struct seq_file *m, void *v)
26008 +@@ -356,7 +356,7 @@ static int rt_acct_proc_show(struct seq_file *m, void *v)
26009
26010 static int rt_acct_proc_open(struct inode *inode, struct file *file)
26011 {
26012 @@ -99977,7 +99497,7 @@ index 1344373..02f339e 100644
26013 }
26014
26015 static const struct file_operations rt_acct_proc_fops = {
26016 -@@ -2623,34 +2623,34 @@ static struct ctl_table ipv4_route_flush_table[] = {
26017 +@@ -2610,34 +2610,34 @@ static struct ctl_table ipv4_route_flush_table[] = {
26018 .maxlen = sizeof(int),
26019 .mode = 0200,
26020 .proc_handler = ipv4_sysctl_rtcache_flush,
26021 @@ -100020,7 +99540,7 @@ index 1344373..02f339e 100644
26022 err_dup:
26023 return -ENOMEM;
26024 }
26025 -@@ -2673,8 +2673,8 @@ static __net_initdata struct pernet_operations sysctl_route_ops = {
26026 +@@ -2660,8 +2660,8 @@ static __net_initdata struct pernet_operations sysctl_route_ops = {
26027
26028 static __net_init int rt_genid_init(struct net *net)
26029 {
26030 @@ -100032,11 +99552,11 @@ index 1344373..02f339e 100644
26031 sizeof(net->ipv4.dev_addr_genid));
26032 return 0;
26033 diff --git a/net/ipv4/sysctl_net_ipv4.c b/net/ipv4/sysctl_net_ipv4.c
26034 -index 44eba05..b36864b 100644
26035 +index 5cde8f2..5f5684e 100644
26036 --- a/net/ipv4/sysctl_net_ipv4.c
26037 +++ b/net/ipv4/sysctl_net_ipv4.c
26038 @@ -60,7 +60,7 @@ static int ipv4_local_port_range(struct ctl_table *table, int write,
26039 - container_of(table->data, struct net, ipv4.sysctl_local_ports.range);
26040 + container_of(table->data, struct net, ipv4.ip_local_ports.range);
26041 int ret;
26042 int range[2];
26043 - struct ctl_table tmp = {
26044 @@ -100114,9 +99634,9 @@ index 44eba05..b36864b 100644
26045 if (table == NULL)
26046 goto err_alloc;
26047
26048 -@@ -872,15 +871,17 @@ static __net_init int ipv4_sysctl_init_net(struct net *net)
26049 - net->ipv4.sysctl_local_ports.range[0] = 32768;
26050 - net->ipv4.sysctl_local_ports.range[1] = 61000;
26051 +@@ -858,15 +857,17 @@ static __net_init int ipv4_sysctl_init_net(struct net *net)
26052 + table[i].data += (void *)net - (void *)&init_net;
26053 + }
26054
26055 - net->ipv4.ipv4_hdr = register_net_sysctl(net, "net/ipv4", table);
26056 + if (!net_eq(net, &init_net))
26057 @@ -100135,7 +99655,7 @@ index 44eba05..b36864b 100644
26058 err_alloc:
26059 return -ENOMEM;
26060 }
26061 -@@ -902,16 +903,6 @@ static __net_initdata struct pernet_operations ipv4_sysctl_ops = {
26062 +@@ -888,16 +889,6 @@ static __net_initdata struct pernet_operations ipv4_sysctl_ops = {
26063 static __init int sysctl_ipv4_init(void)
26064 {
26065 struct ctl_table_header *hdr;
26066 @@ -100153,10 +99673,10 @@ index 44eba05..b36864b 100644
26067 hdr = register_net_sysctl(&init_net, "net/ipv4", ipv4_table);
26068 if (hdr == NULL)
26069 diff --git a/net/ipv4/tcp_input.c b/net/ipv4/tcp_input.c
26070 -index eeaac39..dc29942 100644
26071 +index 3a26b3b..8bbe4ae 100644
26072 --- a/net/ipv4/tcp_input.c
26073 +++ b/net/ipv4/tcp_input.c
26074 -@@ -761,7 +761,7 @@ static void tcp_update_pacing_rate(struct sock *sk)
26075 +@@ -754,7 +754,7 @@ static void tcp_update_pacing_rate(struct sock *sk)
26076 * without any lock. We want to make sure compiler wont store
26077 * intermediate values in this location.
26078 */
26079 @@ -100165,7 +99685,7 @@ index eeaac39..dc29942 100644
26080 sk->sk_max_pacing_rate);
26081 }
26082
26083 -@@ -4485,7 +4485,7 @@ static struct sk_buff *tcp_collapse_one(struct sock *sk, struct sk_buff *skb,
26084 +@@ -4478,7 +4478,7 @@ static struct sk_buff *tcp_collapse_one(struct sock *sk, struct sk_buff *skb,
26085 * simplifies code)
26086 */
26087 static void
26088 @@ -100174,7 +99694,7 @@ index eeaac39..dc29942 100644
26089 struct sk_buff *head, struct sk_buff *tail,
26090 u32 start, u32 end)
26091 {
26092 -@@ -5562,6 +5562,7 @@ discard:
26093 +@@ -5558,6 +5558,7 @@ discard:
26094 tcp_paws_reject(&tp->rx_opt, 0))
26095 goto discard_and_undo;
26096
26097 @@ -100182,7 +99702,7 @@ index eeaac39..dc29942 100644
26098 if (th->syn) {
26099 /* We see SYN without ACK. It is attempt of
26100 * simultaneous connect with crossed SYNs.
26101 -@@ -5612,6 +5613,7 @@ discard:
26102 +@@ -5608,6 +5609,7 @@ discard:
26103 goto discard;
26104 #endif
26105 }
26106 @@ -100190,7 +99710,7 @@ index eeaac39..dc29942 100644
26107 /* "fifth, if neither of the SYN or RST bits is set then
26108 * drop the segment and return."
26109 */
26110 -@@ -5658,7 +5660,7 @@ int tcp_rcv_state_process(struct sock *sk, struct sk_buff *skb,
26111 +@@ -5654,7 +5656,7 @@ int tcp_rcv_state_process(struct sock *sk, struct sk_buff *skb,
26112 goto discard;
26113
26114 if (th->syn) {
26115 @@ -100200,7 +99720,7 @@ index eeaac39..dc29942 100644
26116 if (icsk->icsk_af_ops->conn_request(sk, skb) < 0)
26117 return 1;
26118 diff --git a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c
26119 -index 1e4eac7..a66fa4a 100644
26120 +index 438f3b9..bc9e1ad 100644
26121 --- a/net/ipv4/tcp_ipv4.c
26122 +++ b/net/ipv4/tcp_ipv4.c
26123 @@ -91,6 +91,10 @@ int sysctl_tcp_low_latency __read_mostly;
26124 @@ -100259,7 +99779,7 @@ index 1e4eac7..a66fa4a 100644
26125 }
26126
26127 diff --git a/net/ipv4/tcp_minisocks.c b/net/ipv4/tcp_minisocks.c
26128 -index 7a436c5..1b05c59 100644
26129 +index 05c1b15..3e9344b 100644
26130 --- a/net/ipv4/tcp_minisocks.c
26131 +++ b/net/ipv4/tcp_minisocks.c
26132 @@ -27,6 +27,10 @@
26133 @@ -100286,7 +99806,7 @@ index 7a436c5..1b05c59 100644
26134 reqsk_fastopen_remove(sk, req, true);
26135 tcp_reset(sk);
26136 diff --git a/net/ipv4/tcp_probe.c b/net/ipv4/tcp_probe.c
26137 -index 1f2d376..01d18c4 100644
26138 +index 3b66610..bfbe23a 100644
26139 --- a/net/ipv4/tcp_probe.c
26140 +++ b/net/ipv4/tcp_probe.c
26141 @@ -238,7 +238,7 @@ static ssize_t tcpprobe_read(struct file *file, char __user *buf,
26142 @@ -100299,7 +99819,7 @@ index 1f2d376..01d18c4 100644
26143 cnt += width;
26144 }
26145 diff --git a/net/ipv4/tcp_timer.c b/net/ipv4/tcp_timer.c
26146 -index 64f0354..a81b39d 100644
26147 +index 286227a..c495a76 100644
26148 --- a/net/ipv4/tcp_timer.c
26149 +++ b/net/ipv4/tcp_timer.c
26150 @@ -22,6 +22,10 @@
26151 @@ -100313,7 +99833,7 @@ index 64f0354..a81b39d 100644
26152 int sysctl_tcp_syn_retries __read_mostly = TCP_SYN_RETRIES;
26153 int sysctl_tcp_synack_retries __read_mostly = TCP_SYNACK_RETRIES;
26154 int sysctl_tcp_keepalive_time __read_mostly = TCP_KEEPALIVE_TIME;
26155 -@@ -189,6 +193,13 @@ static int tcp_write_timeout(struct sock *sk)
26156 +@@ -192,6 +196,13 @@ static int tcp_write_timeout(struct sock *sk)
26157 }
26158 }
26159
26160 @@ -100328,7 +99848,7 @@ index 64f0354..a81b39d 100644
26161 syn_set ? 0 : icsk->icsk_user_timeout, syn_set)) {
26162 /* Has it gone just too far? */
26163 diff --git a/net/ipv4/udp.c b/net/ipv4/udp.c
26164 -index 77bd16f..5f7174a 100644
26165 +index 4468e1a..def477a 100644
26166 --- a/net/ipv4/udp.c
26167 +++ b/net/ipv4/udp.c
26168 @@ -87,6 +87,7 @@
26169 @@ -100379,7 +99899,7 @@ index 77bd16f..5f7174a 100644
26170 daddr = inet->inet_daddr;
26171 dport = inet->inet_dport;
26172 /* Open fast path for connected socket.
26173 -@@ -1163,7 +1180,7 @@ static unsigned int first_packet_length(struct sock *sk)
26174 +@@ -1164,7 +1181,7 @@ static unsigned int first_packet_length(struct sock *sk)
26175 IS_UDPLITE(sk));
26176 UDP_INC_STATS_BH(sock_net(sk), UDP_MIB_INERRORS,
26177 IS_UDPLITE(sk));
26178 @@ -100388,7 +99908,7 @@ index 77bd16f..5f7174a 100644
26179 __skb_unlink(skb, rcvq);
26180 __skb_queue_tail(&list_kill, skb);
26181 }
26182 -@@ -1234,6 +1251,12 @@ int udp_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
26183 +@@ -1235,6 +1252,12 @@ int udp_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
26184 int is_udplite = IS_UDPLITE(sk);
26185 bool slow;
26186
26187 @@ -100401,7 +99921,7 @@ index 77bd16f..5f7174a 100644
26188 if (flags & MSG_ERRQUEUE)
26189 return ip_recv_error(sk, msg, len, addr_len);
26190
26191 -@@ -1243,6 +1266,10 @@ try_again:
26192 +@@ -1244,6 +1267,10 @@ try_again:
26193 if (!skb)
26194 goto out;
26195
26196 @@ -100412,7 +99932,7 @@ index 77bd16f..5f7174a 100644
26197 ulen = skb->len - sizeof(struct udphdr);
26198 copied = len;
26199 if (copied > ulen)
26200 -@@ -1276,7 +1303,7 @@ try_again:
26201 +@@ -1277,7 +1304,7 @@ try_again:
26202 if (unlikely(err)) {
26203 trace_kfree_skb(skb, udp_recvmsg);
26204 if (!peeked) {
26205 @@ -100421,7 +99941,7 @@ index 77bd16f..5f7174a 100644
26206 UDP_INC_STATS_USER(sock_net(sk),
26207 UDP_MIB_INERRORS, is_udplite);
26208 }
26209 -@@ -1295,7 +1322,6 @@ try_again:
26210 +@@ -1296,7 +1323,6 @@ try_again:
26211 sin->sin_port = udp_hdr(skb)->source;
26212 sin->sin_addr.s_addr = ip_hdr(skb)->saddr;
26213 memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
26214 @@ -100429,7 +99949,7 @@ index 77bd16f..5f7174a 100644
26215 }
26216 if (inet->cmsg_flags)
26217 ip_cmsg_recv(msg, skb);
26218 -@@ -1566,7 +1592,7 @@ csum_error:
26219 +@@ -1567,7 +1593,7 @@ csum_error:
26220 UDP_INC_STATS_BH(sock_net(sk), UDP_MIB_CSUMERRORS, is_udplite);
26221 drop:
26222 UDP_INC_STATS_BH(sock_net(sk), UDP_MIB_INERRORS, is_udplite);
26223 @@ -100438,7 +99958,7 @@ index 77bd16f..5f7174a 100644
26224 kfree_skb(skb);
26225 return -1;
26226 }
26227 -@@ -1585,7 +1611,7 @@ static void flush_stack(struct sock **stack, unsigned int count,
26228 +@@ -1586,7 +1612,7 @@ static void flush_stack(struct sock **stack, unsigned int count,
26229 skb1 = (i == final) ? skb : skb_clone(skb, GFP_ATOMIC);
26230
26231 if (!skb1) {
26232 @@ -100447,7 +99967,7 @@ index 77bd16f..5f7174a 100644
26233 UDP_INC_STATS_BH(sock_net(sk), UDP_MIB_RCVBUFERRORS,
26234 IS_UDPLITE(sk));
26235 UDP_INC_STATS_BH(sock_net(sk), UDP_MIB_INERRORS,
26236 -@@ -1786,6 +1812,9 @@ int __udp4_lib_rcv(struct sk_buff *skb, struct udp_table *udptable,
26237 +@@ -1787,6 +1813,9 @@ int __udp4_lib_rcv(struct sk_buff *skb, struct udp_table *udptable,
26238 goto csum_error;
26239
26240 UDP_INC_STATS_BH(net, UDP_MIB_NOPORTS, proto == IPPROTO_UDPLITE);
26241 @@ -100457,7 +99977,7 @@ index 77bd16f..5f7174a 100644
26242 icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0);
26243
26244 /*
26245 -@@ -2350,7 +2379,7 @@ static void udp4_format_sock(struct sock *sp, struct seq_file *f,
26246 +@@ -2351,7 +2380,7 @@ static void udp4_format_sock(struct sock *sp, struct seq_file *f,
26247 from_kuid_munged(seq_user_ns(f), sock_i_uid(sp)),
26248 0, sock_i_ino(sp),
26249 atomic_read(&sp->sk_refcnt), sp,
26250 @@ -100467,7 +99987,7 @@ index 77bd16f..5f7174a 100644
26251
26252 int udp4_seq_show(struct seq_file *seq, void *v)
26253 diff --git a/net/ipv4/xfrm4_policy.c b/net/ipv4/xfrm4_policy.c
26254 -index e1a6393..f634ce5 100644
26255 +index 6156f68..d6ab46d 100644
26256 --- a/net/ipv4/xfrm4_policy.c
26257 +++ b/net/ipv4/xfrm4_policy.c
26258 @@ -186,11 +186,11 @@ _decode_session4(struct sk_buff *skb, struct flowi *fl, int reverse)
26259 @@ -100615,7 +100135,7 @@ index 7b32652..0bc348b 100644
26260 table = kmemdup(ipv6_icmp_table_template,
26261 sizeof(ipv6_icmp_table_template),
26262 diff --git a/net/ipv6/ip6_gre.c b/net/ipv6/ip6_gre.c
26263 -index 2465d18..bc5bf7f 100644
26264 +index 9d92146..d986c6a 100644
26265 --- a/net/ipv6/ip6_gre.c
26266 +++ b/net/ipv6/ip6_gre.c
26267 @@ -71,7 +71,7 @@ struct ip6gre_net {
26268 @@ -100636,7 +100156,7 @@ index 2465d18..bc5bf7f 100644
26269 .handler = ip6gre_rcv,
26270 .err_handler = ip6gre_err,
26271 .flags = INET6_PROTO_NOPOLICY|INET6_PROTO_FINAL,
26272 -@@ -1643,7 +1643,7 @@ static const struct nla_policy ip6gre_policy[IFLA_GRE_MAX + 1] = {
26273 +@@ -1636,7 +1636,7 @@ static const struct nla_policy ip6gre_policy[IFLA_GRE_MAX + 1] = {
26274 [IFLA_GRE_FLAGS] = { .type = NLA_U32 },
26275 };
26276
26277 @@ -100645,7 +100165,7 @@ index 2465d18..bc5bf7f 100644
26278 .kind = "ip6gre",
26279 .maxtype = IFLA_GRE_MAX,
26280 .policy = ip6gre_policy,
26281 -@@ -1657,7 +1657,7 @@ static struct rtnl_link_ops ip6gre_link_ops __read_mostly = {
26282 +@@ -1650,7 +1650,7 @@ static struct rtnl_link_ops ip6gre_link_ops __read_mostly = {
26283 .fill_info = ip6gre_fill_info,
26284 };
26285
26286 @@ -100655,7 +100175,7 @@ index 2465d18..bc5bf7f 100644
26287 .maxtype = IFLA_GRE_MAX,
26288 .policy = ip6gre_policy,
26289 diff --git a/net/ipv6/ip6_tunnel.c b/net/ipv6/ip6_tunnel.c
26290 -index 0e51f68..1f501e1 100644
26291 +index f6a66bb..74b5aca 100644
26292 --- a/net/ipv6/ip6_tunnel.c
26293 +++ b/net/ipv6/ip6_tunnel.c
26294 @@ -85,7 +85,7 @@ static u32 HASH(const struct in6_addr *addr1, const struct in6_addr *addr2)
26295 @@ -100667,7 +100187,7 @@ index 0e51f68..1f501e1 100644
26296
26297 static int ip6_tnl_net_id __read_mostly;
26298 struct ip6_tnl_net {
26299 -@@ -1714,7 +1714,7 @@ static const struct nla_policy ip6_tnl_policy[IFLA_IPTUN_MAX + 1] = {
26300 +@@ -1707,7 +1707,7 @@ static const struct nla_policy ip6_tnl_policy[IFLA_IPTUN_MAX + 1] = {
26301 [IFLA_IPTUN_PROTO] = { .type = NLA_U8 },
26302 };
26303
26304 @@ -100677,7 +100197,7 @@ index 0e51f68..1f501e1 100644
26305 .maxtype = IFLA_IPTUN_MAX,
26306 .policy = ip6_tnl_policy,
26307 diff --git a/net/ipv6/ip6_vti.c b/net/ipv6/ip6_vti.c
26308 -index 2d19272..3a46322 100644
26309 +index 6cc9f93..6e5bb7c 100644
26310 --- a/net/ipv6/ip6_vti.c
26311 +++ b/net/ipv6/ip6_vti.c
26312 @@ -62,7 +62,7 @@ static u32 HASH(const struct in6_addr *addr1, const struct in6_addr *addr2)
26313 @@ -100689,7 +100209,7 @@ index 2d19272..3a46322 100644
26314
26315 static int vti6_net_id __read_mostly;
26316 struct vti6_net {
26317 -@@ -901,7 +901,7 @@ static const struct nla_policy vti6_policy[IFLA_VTI_MAX + 1] = {
26318 +@@ -980,7 +980,7 @@ static const struct nla_policy vti6_policy[IFLA_VTI_MAX + 1] = {
26319 [IFLA_VTI_OKEY] = { .type = NLA_U32 },
26320 };
26321
26322 @@ -100699,7 +100219,7 @@ index 2d19272..3a46322 100644
26323 .maxtype = IFLA_VTI_MAX,
26324 .policy = vti6_policy,
26325 diff --git a/net/ipv6/ipv6_sockglue.c b/net/ipv6/ipv6_sockglue.c
26326 -index 0a00f44..bec42b2 100644
26327 +index edb58af..78de133 100644
26328 --- a/net/ipv6/ipv6_sockglue.c
26329 +++ b/net/ipv6/ipv6_sockglue.c
26330 @@ -991,7 +991,7 @@ static int do_ipv6_getsockopt(struct sock *sk, int level, int optname,
26331 @@ -100803,36 +100323,27 @@ index 767ab8d..c5ec70a 100644
26332 return -ENOMEM;
26333 }
26334 diff --git a/net/ipv6/output_core.c b/net/ipv6/output_core.c
26335 -index 827f795..bdff9eb 100644
26336 +index 56596ce..c734618 100644
26337 --- a/net/ipv6/output_core.c
26338 +++ b/net/ipv6/output_core.c
26339 -@@ -9,8 +9,8 @@
26340 +@@ -10,7 +10,7 @@
26341
26342 void ipv6_select_ident(struct frag_hdr *fhdr, struct rt6_info *rt)
26343 {
26344 - static atomic_t ipv6_fragmentation_id;
26345 -- int old, new;
26346 + static atomic_unchecked_t ipv6_fragmentation_id;
26347 -+ int id;
26348 + struct in6_addr addr;
26349 + int ident;
26350
26351 - #if IS_ENABLED(CONFIG_IPV6)
26352 - if (rt && !(rt->dst.flags & DST_NOPEER)) {
26353 -@@ -26,13 +26,8 @@ void ipv6_select_ident(struct frag_hdr *fhdr, struct rt6_info *rt)
26354 - }
26355 +@@ -26,7 +26,7 @@ void ipv6_select_ident(struct frag_hdr *fhdr, struct rt6_info *rt)
26356 + return;
26357 }
26358 #endif
26359 -- do {
26360 -- old = atomic_read(&ipv6_fragmentation_id);
26361 -- new = old + 1;
26362 -- if (!new)
26363 -- new = 1;
26364 -- } while (atomic_cmpxchg(&ipv6_fragmentation_id, old, new) != old);
26365 -- fhdr->identification = htonl(new);
26366 -+ id = atomic_inc_return_unchecked(&ipv6_fragmentation_id);
26367 -+ fhdr->identification = htonl(id);
26368 - }
26369 - EXPORT_SYMBOL(ipv6_select_ident);
26370 +- ident = atomic_inc_return(&ipv6_fragmentation_id);
26371 ++ ident = atomic_inc_return_unchecked(&ipv6_fragmentation_id);
26372
26373 + addr = rt->rt6i_dst.addr;
26374 + addr.s6_addr32[0] ^= (__force __be32)ident;
26375 diff --git a/net/ipv6/ping.c b/net/ipv6/ping.c
26376 index bda7429..469b26b 100644
26377 --- a/net/ipv6/ping.c
26378 @@ -101042,10 +100553,10 @@ index cc85a9b..526a133 100644
26379 return -ENOMEM;
26380 }
26381 diff --git a/net/ipv6/route.c b/net/ipv6/route.c
26382 -index 7cc1102..7785931 100644
26383 +index 6ebdb7b6..f225ab1 100644
26384 --- a/net/ipv6/route.c
26385 +++ b/net/ipv6/route.c
26386 -@@ -2973,7 +2973,7 @@ struct ctl_table ipv6_route_table_template[] = {
26387 +@@ -2971,7 +2971,7 @@ struct ctl_table ipv6_route_table_template[] = {
26388
26389 struct ctl_table * __net_init ipv6_route_sysctl_init(struct net *net)
26390 {
26391 @@ -101055,7 +100566,7 @@ index 7cc1102..7785931 100644
26392 table = kmemdup(ipv6_route_table_template,
26393 sizeof(ipv6_route_table_template),
26394 diff --git a/net/ipv6/sit.c b/net/ipv6/sit.c
26395 -index b4d74c8..b4f3fbe 100644
26396 +index e5a453c..237ce95 100644
26397 --- a/net/ipv6/sit.c
26398 +++ b/net/ipv6/sit.c
26399 @@ -74,7 +74,7 @@ static void ipip6_tunnel_setup(struct net_device *dev);
26400 @@ -101067,7 +100578,7 @@ index b4d74c8..b4f3fbe 100644
26401
26402 static int sit_net_id __read_mostly;
26403 struct sit_net {
26404 -@@ -1683,7 +1683,7 @@ static void ipip6_dellink(struct net_device *dev, struct list_head *head)
26405 +@@ -1661,7 +1661,7 @@ static void ipip6_dellink(struct net_device *dev, struct list_head *head)
26406 unregister_netdevice_queue(dev, head);
26407 }
26408
26409 @@ -101090,10 +100601,10 @@ index 7f405a1..eabef92 100644
26410 struct ctl_table *ipv6_icmp_table;
26411 int err;
26412 diff --git a/net/ipv6/tcp_ipv6.c b/net/ipv6/tcp_ipv6.c
26413 -index 889079b..a04512c 100644
26414 +index e289830..79a5718 100644
26415 --- a/net/ipv6/tcp_ipv6.c
26416 +++ b/net/ipv6/tcp_ipv6.c
26417 -@@ -104,6 +104,10 @@ static void inet6_sk_rx_dst_set(struct sock *sk, const struct sk_buff *skb)
26418 +@@ -102,6 +102,10 @@ static void inet6_sk_rx_dst_set(struct sock *sk, const struct sk_buff *skb)
26419 inet6_sk(sk)->rx_dst_cookie = rt->rt6i_node->fn_sernum;
26420 }
26421
26422 @@ -101104,7 +100615,7 @@ index 889079b..a04512c 100644
26423 static void tcp_v6_hash(struct sock *sk)
26424 {
26425 if (sk->sk_state != TCP_CLOSE) {
26426 -@@ -1412,6 +1416,9 @@ static int tcp_v6_do_rcv(struct sock *sk, struct sk_buff *skb)
26427 +@@ -1416,6 +1420,9 @@ static int tcp_v6_do_rcv(struct sock *sk, struct sk_buff *skb)
26428 return 0;
26429
26430 reset:
26431 @@ -101114,7 +100625,7 @@ index 889079b..a04512c 100644
26432 tcp_v6_send_reset(sk, skb);
26433 discard:
26434 if (opt_skb)
26435 -@@ -1496,12 +1503,20 @@ static int tcp_v6_rcv(struct sk_buff *skb)
26436 +@@ -1500,12 +1507,20 @@ static int tcp_v6_rcv(struct sk_buff *skb)
26437 TCP_SKB_CB(skb)->sacked = 0;
26438
26439 sk = __inet6_lookup_skb(&tcp_hashinfo, skb, th->source, th->dest);
26440 @@ -101137,7 +100648,7 @@ index 889079b..a04512c 100644
26441
26442 if (hdr->hop_limit < inet6_sk(sk)->min_hopcount) {
26443 NET_INC_STATS_BH(net, LINUX_MIB_TCPMINTTLDROP);
26444 -@@ -1553,6 +1568,10 @@ csum_error:
26445 +@@ -1557,6 +1572,10 @@ csum_error:
26446 bad_packet:
26447 TCP_INC_STATS_BH(net, TCP_MIB_INERRS);
26448 } else {
26449 @@ -101220,7 +100731,7 @@ index 1e586d9..384a9c9 100644
26450
26451 kfree_skb(skb);
26452 diff --git a/net/ipv6/xfrm6_policy.c b/net/ipv6/xfrm6_policy.c
26453 -index 5f8e128..865d38e 100644
26454 +index 2a0bbda..d75ca57 100644
26455 --- a/net/ipv6/xfrm6_policy.c
26456 +++ b/net/ipv6/xfrm6_policy.c
26457 @@ -212,11 +212,11 @@ _decode_session6(struct sk_buff *skb, struct flowi *fl, int reverse)
26458 @@ -101374,7 +100885,7 @@ index b9ac598..f88cc56 100644
26459 return;
26460
26461 diff --git a/net/iucv/af_iucv.c b/net/iucv/af_iucv.c
26462 -index c4b7218..c7e9f14 100644
26463 +index 8c9d730..66c6305 100644
26464 --- a/net/iucv/af_iucv.c
26465 +++ b/net/iucv/af_iucv.c
26466 @@ -773,10 +773,10 @@ static int iucv_sock_autobind(struct sock *sk)
26467 @@ -101390,20 +100901,11 @@ index c4b7218..c7e9f14 100644
26468 }
26469
26470 write_unlock_bh(&iucv_sk_list.lock);
26471 -@@ -1829,7 +1829,7 @@ static void iucv_callback_txdone(struct iucv_path *path,
26472 - spin_lock_irqsave(&list->lock, flags);
26473 -
26474 - while (list_skb != (struct sk_buff *)list) {
26475 -- if (msg->tag != IUCV_SKB_CB(list_skb)->tag) {
26476 -+ if (msg->tag == IUCV_SKB_CB(list_skb)->tag) {
26477 - this = list_skb;
26478 - break;
26479 - }
26480 diff --git a/net/iucv/iucv.c b/net/iucv/iucv.c
26481 -index cd5b8ec..f205e6b 100644
26482 +index da78793..bdd78cf 100644
26483 --- a/net/iucv/iucv.c
26484 +++ b/net/iucv/iucv.c
26485 -@@ -690,7 +690,7 @@ static int iucv_cpu_notify(struct notifier_block *self,
26486 +@@ -702,7 +702,7 @@ static int iucv_cpu_notify(struct notifier_block *self,
26487 return NOTIFY_OK;
26488 }
26489
26490 @@ -101413,10 +100915,10 @@ index cd5b8ec..f205e6b 100644
26491 };
26492
26493 diff --git a/net/key/af_key.c b/net/key/af_key.c
26494 -index 7932697..a13d158 100644
26495 +index f3c8307..7127791 100644
26496 --- a/net/key/af_key.c
26497 +++ b/net/key/af_key.c
26498 -@@ -3052,10 +3052,10 @@ static int pfkey_send_policy_notify(struct xfrm_policy *xp, int dir, const struc
26499 +@@ -3070,10 +3070,10 @@ static int pfkey_send_policy_notify(struct xfrm_policy *xp, int dir, const struc
26500 static u32 get_acqseq(void)
26501 {
26502 u32 res;
26503 @@ -101429,8 +100931,84 @@ index 7932697..a13d158 100644
26504 } while (!res);
26505 return res;
26506 }
26507 +diff --git a/net/l2tp/l2tp_eth.c b/net/l2tp/l2tp_eth.c
26508 +index 76125c5..e474828 100644
26509 +--- a/net/l2tp/l2tp_eth.c
26510 ++++ b/net/l2tp/l2tp_eth.c
26511 +@@ -42,12 +42,12 @@ struct l2tp_eth {
26512 + struct sock *tunnel_sock;
26513 + struct l2tp_session *session;
26514 + struct list_head list;
26515 +- atomic_long_t tx_bytes;
26516 +- atomic_long_t tx_packets;
26517 +- atomic_long_t tx_dropped;
26518 +- atomic_long_t rx_bytes;
26519 +- atomic_long_t rx_packets;
26520 +- atomic_long_t rx_errors;
26521 ++ atomic_long_unchecked_t tx_bytes;
26522 ++ atomic_long_unchecked_t tx_packets;
26523 ++ atomic_long_unchecked_t tx_dropped;
26524 ++ atomic_long_unchecked_t rx_bytes;
26525 ++ atomic_long_unchecked_t rx_packets;
26526 ++ atomic_long_unchecked_t rx_errors;
26527 + };
26528 +
26529 + /* via l2tp_session_priv() */
26530 +@@ -98,10 +98,10 @@ static int l2tp_eth_dev_xmit(struct sk_buff *skb, struct net_device *dev)
26531 + int ret = l2tp_xmit_skb(session, skb, session->hdr_len);
26532 +
26533 + if (likely(ret == NET_XMIT_SUCCESS)) {
26534 +- atomic_long_add(len, &priv->tx_bytes);
26535 +- atomic_long_inc(&priv->tx_packets);
26536 ++ atomic_long_add_unchecked(len, &priv->tx_bytes);
26537 ++ atomic_long_inc_unchecked(&priv->tx_packets);
26538 + } else {
26539 +- atomic_long_inc(&priv->tx_dropped);
26540 ++ atomic_long_inc_unchecked(&priv->tx_dropped);
26541 + }
26542 + return NETDEV_TX_OK;
26543 + }
26544 +@@ -111,12 +111,12 @@ static struct rtnl_link_stats64 *l2tp_eth_get_stats64(struct net_device *dev,
26545 + {
26546 + struct l2tp_eth *priv = netdev_priv(dev);
26547 +
26548 +- stats->tx_bytes = atomic_long_read(&priv->tx_bytes);
26549 +- stats->tx_packets = atomic_long_read(&priv->tx_packets);
26550 +- stats->tx_dropped = atomic_long_read(&priv->tx_dropped);
26551 +- stats->rx_bytes = atomic_long_read(&priv->rx_bytes);
26552 +- stats->rx_packets = atomic_long_read(&priv->rx_packets);
26553 +- stats->rx_errors = atomic_long_read(&priv->rx_errors);
26554 ++ stats->tx_bytes = atomic_long_read_unchecked(&priv->tx_bytes);
26555 ++ stats->tx_packets = atomic_long_read_unchecked(&priv->tx_packets);
26556 ++ stats->tx_dropped = atomic_long_read_unchecked(&priv->tx_dropped);
26557 ++ stats->rx_bytes = atomic_long_read_unchecked(&priv->rx_bytes);
26558 ++ stats->rx_packets = atomic_long_read_unchecked(&priv->rx_packets);
26559 ++ stats->rx_errors = atomic_long_read_unchecked(&priv->rx_errors);
26560 + return stats;
26561 + }
26562 +
26563 +@@ -166,15 +166,15 @@ static void l2tp_eth_dev_recv(struct l2tp_session *session, struct sk_buff *skb,
26564 + nf_reset(skb);
26565 +
26566 + if (dev_forward_skb(dev, skb) == NET_RX_SUCCESS) {
26567 +- atomic_long_inc(&priv->rx_packets);
26568 +- atomic_long_add(data_len, &priv->rx_bytes);
26569 ++ atomic_long_inc_unchecked(&priv->rx_packets);
26570 ++ atomic_long_add_unchecked(data_len, &priv->rx_bytes);
26571 + } else {
26572 +- atomic_long_inc(&priv->rx_errors);
26573 ++ atomic_long_inc_unchecked(&priv->rx_errors);
26574 + }
26575 + return;
26576 +
26577 + error:
26578 +- atomic_long_inc(&priv->rx_errors);
26579 ++ atomic_long_inc_unchecked(&priv->rx_errors);
26580 + kfree_skb(skb);
26581 + }
26582 +
26583 diff --git a/net/l2tp/l2tp_ip.c b/net/l2tp/l2tp_ip.c
26584 -index 0b44d85..1a7f88b 100644
26585 +index 3397fe6..861fd1a 100644
26586 --- a/net/l2tp/l2tp_ip.c
26587 +++ b/net/l2tp/l2tp_ip.c
26588 @@ -518,6 +518,9 @@ static int l2tp_ip_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *m
26589 @@ -101465,7 +101043,7 @@ index 1a3c7e0..80f8b0c 100644
26590 goto out;
26591
26592 diff --git a/net/mac80211/cfg.c b/net/mac80211/cfg.c
26593 -index 453e974..b3a43a5 100644
26594 +index aaa59d7..21a2c4a 100644
26595 --- a/net/mac80211/cfg.c
26596 +++ b/net/mac80211/cfg.c
26597 @@ -839,7 +839,7 @@ static int ieee80211_set_monitor_channel(struct wiphy *wiphy,
26598 @@ -101477,7 +101055,7 @@ index 453e974..b3a43a5 100644
26599 local->_oper_chandef = *chandef;
26600 ieee80211_hw_config(local, 0);
26601 }
26602 -@@ -3356,7 +3356,7 @@ static void ieee80211_mgmt_frame_register(struct wiphy *wiphy,
26603 +@@ -3440,7 +3440,7 @@ static void ieee80211_mgmt_frame_register(struct wiphy *wiphy,
26604 else
26605 local->probe_req_reg--;
26606
26607 @@ -101486,7 +101064,7 @@ index 453e974..b3a43a5 100644
26608 break;
26609
26610 ieee80211_queue_work(&local->hw, &local->reconfig_filter);
26611 -@@ -3819,8 +3819,8 @@ static int ieee80211_cfg_get_channel(struct wiphy *wiphy,
26612 +@@ -3903,8 +3903,8 @@ static int ieee80211_cfg_get_channel(struct wiphy *wiphy,
26613 if (chanctx_conf) {
26614 *chandef = chanctx_conf->def;
26615 ret = 0;
26616 @@ -101498,7 +101076,7 @@ index 453e974..b3a43a5 100644
26617 if (local->use_chanctx)
26618 *chandef = local->monitor_chandef;
26619 diff --git a/net/mac80211/ieee80211_i.h b/net/mac80211/ieee80211_i.h
26620 -index b127902..9dc4947 100644
26621 +index f169b6e..a5dc4eb 100644
26622 --- a/net/mac80211/ieee80211_i.h
26623 +++ b/net/mac80211/ieee80211_i.h
26624 @@ -28,6 +28,7 @@
26625 @@ -101509,7 +101087,7 @@ index b127902..9dc4947 100644
26626 #include "key.h"
26627 #include "sta_info.h"
26628 #include "debug.h"
26629 -@@ -995,7 +996,7 @@ struct ieee80211_local {
26630 +@@ -999,7 +1000,7 @@ struct ieee80211_local {
26631 /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */
26632 spinlock_t queue_stop_reason_lock;
26633
26634 @@ -101519,10 +101097,10 @@ index b127902..9dc4947 100644
26635 /* number of interfaces with corresponding FIF_ flags */
26636 int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll,
26637 diff --git a/net/mac80211/iface.c b/net/mac80211/iface.c
26638 -index ce1c443..6cd39e1 100644
26639 +index b8d331e..4fd3293 100644
26640 --- a/net/mac80211/iface.c
26641 +++ b/net/mac80211/iface.c
26642 -@@ -529,7 +529,7 @@ int ieee80211_do_open(struct wireless_dev *wdev, bool coming_up)
26643 +@@ -524,7 +524,7 @@ int ieee80211_do_open(struct wireless_dev *wdev, bool coming_up)
26644 break;
26645 }
26646
26647 @@ -101531,7 +101109,7 @@ index ce1c443..6cd39e1 100644
26648 res = drv_start(local);
26649 if (res)
26650 goto err_del_bss;
26651 -@@ -576,7 +576,7 @@ int ieee80211_do_open(struct wireless_dev *wdev, bool coming_up)
26652 +@@ -571,7 +571,7 @@ int ieee80211_do_open(struct wireless_dev *wdev, bool coming_up)
26653 res = drv_add_interface(local, sdata);
26654 if (res)
26655 goto err_stop;
26656 @@ -101540,7 +101118,7 @@ index ce1c443..6cd39e1 100644
26657 res = ieee80211_add_virtual_monitor(local);
26658 if (res)
26659 goto err_stop;
26660 -@@ -685,7 +685,7 @@ int ieee80211_do_open(struct wireless_dev *wdev, bool coming_up)
26661 +@@ -680,7 +680,7 @@ int ieee80211_do_open(struct wireless_dev *wdev, bool coming_up)
26662 atomic_inc(&local->iff_promiscs);
26663
26664 if (coming_up)
26665 @@ -101549,7 +101127,7 @@ index ce1c443..6cd39e1 100644
26666
26667 if (hw_reconf_flags)
26668 ieee80211_hw_config(local, hw_reconf_flags);
26669 -@@ -723,7 +723,7 @@ int ieee80211_do_open(struct wireless_dev *wdev, bool coming_up)
26670 +@@ -718,7 +718,7 @@ int ieee80211_do_open(struct wireless_dev *wdev, bool coming_up)
26671 err_del_interface:
26672 drv_remove_interface(local, sdata);
26673 err_stop:
26674 @@ -101558,7 +101136,7 @@ index ce1c443..6cd39e1 100644
26675 drv_stop(local);
26676 err_del_bss:
26677 sdata->bss = NULL;
26678 -@@ -874,7 +874,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata,
26679 +@@ -871,7 +871,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata,
26680 }
26681
26682 if (going_down)
26683 @@ -101567,7 +101145,7 @@ index ce1c443..6cd39e1 100644
26684
26685 switch (sdata->vif.type) {
26686 case NL80211_IFTYPE_AP_VLAN:
26687 -@@ -933,7 +933,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata,
26688 +@@ -930,7 +930,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata,
26689 }
26690 spin_unlock_irqrestore(&local->queue_stop_reason_lock, flags);
26691
26692 @@ -101576,7 +101154,7 @@ index ce1c443..6cd39e1 100644
26693 ieee80211_clear_tx_pending(local);
26694
26695 /*
26696 -@@ -973,7 +973,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata,
26697 +@@ -970,7 +970,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata,
26698
26699 ieee80211_recalc_ps(local, -1);
26700
26701 @@ -101585,7 +101163,7 @@ index ce1c443..6cd39e1 100644
26702 ieee80211_stop_device(local);
26703
26704 /* no reconfiguring after stop! */
26705 -@@ -984,7 +984,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata,
26706 +@@ -981,7 +981,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata,
26707 ieee80211_configure_filter(local);
26708 ieee80211_hw_config(local, hw_reconf_flags);
26709
26710 @@ -101595,7 +101173,7 @@ index ce1c443..6cd39e1 100644
26711 }
26712
26713 diff --git a/net/mac80211/main.c b/net/mac80211/main.c
26714 -index c7a7a86..a74f57b 100644
26715 +index 4c1bf61..00b449b 100644
26716 --- a/net/mac80211/main.c
26717 +++ b/net/mac80211/main.c
26718 @@ -174,7 +174,7 @@ int ieee80211_hw_config(struct ieee80211_local *local, u32 changed)
26719 @@ -101639,10 +101217,10 @@ index d478b88..8c8d157 100644
26720
26721 suspend:
26722 diff --git a/net/mac80211/rate.c b/net/mac80211/rate.c
26723 -index 22b223f..ab70070 100644
26724 +index 8fdadfd..a4f72b8 100644
26725 --- a/net/mac80211/rate.c
26726 +++ b/net/mac80211/rate.c
26727 -@@ -734,7 +734,7 @@ int ieee80211_init_rate_ctrl_alg(struct ieee80211_local *local,
26728 +@@ -720,7 +720,7 @@ int ieee80211_init_rate_ctrl_alg(struct ieee80211_local *local,
26729
26730 ASSERT_RTNL();
26731
26732 @@ -101665,10 +101243,10 @@ index 6ff1346..936ca9a 100644
26733
26734 return p;
26735 diff --git a/net/mac80211/util.c b/net/mac80211/util.c
26736 -index 6427625..afa5a5a 100644
26737 +index 3c36583..12887fe 100644
26738 --- a/net/mac80211/util.c
26739 +++ b/net/mac80211/util.c
26740 -@@ -1483,7 +1483,7 @@ int ieee80211_reconfig(struct ieee80211_local *local)
26741 +@@ -1509,7 +1509,7 @@ int ieee80211_reconfig(struct ieee80211_local *local)
26742 }
26743 #endif
26744 /* everything else happens only if HW was up & running */
26745 @@ -101677,7 +101255,7 @@ index 6427625..afa5a5a 100644
26746 goto wake_up;
26747
26748 /*
26749 -@@ -1708,7 +1708,7 @@ int ieee80211_reconfig(struct ieee80211_local *local)
26750 +@@ -1734,7 +1734,7 @@ int ieee80211_reconfig(struct ieee80211_local *local)
26751 local->in_reconfig = false;
26752 barrier();
26753
26754 @@ -101720,10 +101298,10 @@ index bffdad7..f9317d1 100644
26755 obj-$(CONFIG_NETFILTER_XT_MATCH_HELPER) += xt_helper.o
26756 obj-$(CONFIG_NETFILTER_XT_MATCH_HL) += xt_hl.o
26757 diff --git a/net/netfilter/ipset/ip_set_core.c b/net/netfilter/ipset/ip_set_core.c
26758 -index de770ec..3fc49d2 100644
26759 +index 1172083..986f1c1 100644
26760 --- a/net/netfilter/ipset/ip_set_core.c
26761 +++ b/net/netfilter/ipset/ip_set_core.c
26762 -@@ -1922,7 +1922,7 @@ done:
26763 +@@ -1924,7 +1924,7 @@ done:
26764 return ret;
26765 }
26766
26767 @@ -101764,7 +101342,7 @@ index a8eb0a8..86f2de4 100644
26768
26769 if (!todrop_rate[i]) return 0;
26770 diff --git a/net/netfilter/ipvs/ip_vs_core.c b/net/netfilter/ipvs/ip_vs_core.c
26771 -index 4f26ee4..6a9d7c3 100644
26772 +index 3d2d2c8..c87e4d3 100644
26773 --- a/net/netfilter/ipvs/ip_vs_core.c
26774 +++ b/net/netfilter/ipvs/ip_vs_core.c
26775 @@ -567,7 +567,7 @@ int ip_vs_leave(struct ip_vs_service *svc, struct sk_buff *skb,
26776 @@ -101776,7 +101354,7 @@ index 4f26ee4..6a9d7c3 100644
26777 ip_vs_conn_put(cp);
26778 return ret;
26779 }
26780 -@@ -1706,7 +1706,7 @@ ip_vs_in(unsigned int hooknum, struct sk_buff *skb, int af)
26781 +@@ -1711,7 +1711,7 @@ ip_vs_in(unsigned int hooknum, struct sk_buff *skb, int af)
26782 if (cp->flags & IP_VS_CONN_F_ONE_PACKET)
26783 pkts = sysctl_sync_threshold(ipvs);
26784 else
26785 @@ -101786,7 +101364,7 @@ index 4f26ee4..6a9d7c3 100644
26786 if (ipvs->sync_state & IP_VS_STATE_MASTER)
26787 ip_vs_sync_conn(net, cp, pkts);
26788 diff --git a/net/netfilter/ipvs/ip_vs_ctl.c b/net/netfilter/ipvs/ip_vs_ctl.c
26789 -index 35be035..50f8834 100644
26790 +index c42e83d..a6a3f8b 100644
26791 --- a/net/netfilter/ipvs/ip_vs_ctl.c
26792 +++ b/net/netfilter/ipvs/ip_vs_ctl.c
26793 @@ -794,7 +794,7 @@ __ip_vs_update_dest(struct ip_vs_service *svc, struct ip_vs_dest *dest,
26794 @@ -101843,15 +101421,6 @@ index 35be035..50f8834 100644
26795 IP_VS_CONN_F_FWD_MASK)) ||
26796 nla_put_u32(skb, IPVS_DEST_ATTR_WEIGHT,
26797 atomic_read(&dest->weight)) ||
26798 -@@ -3580,7 +3580,7 @@ out:
26799 - }
26800 -
26801 -
26802 --static const struct genl_ops ip_vs_genl_ops[] __read_mostly = {
26803 -+static const struct genl_ops ip_vs_genl_ops[] = {
26804 - {
26805 - .cmd = IPVS_CMD_NEW_SERVICE,
26806 - .flags = GENL_ADMIN_PERM,
26807 @@ -3697,7 +3697,7 @@ static int __net_init ip_vs_control_net_init_sysctl(struct net *net)
26808 {
26809 int idx;
26810 @@ -101862,7 +101431,7 @@ index 35be035..50f8834 100644
26811 atomic_set(&ipvs->dropentry, 0);
26812 spin_lock_init(&ipvs->dropentry_lock);
26813 diff --git a/net/netfilter/ipvs/ip_vs_lblc.c b/net/netfilter/ipvs/ip_vs_lblc.c
26814 -index ca056a3..9cf01ef 100644
26815 +index 547ff33..c8c8117 100644
26816 --- a/net/netfilter/ipvs/ip_vs_lblc.c
26817 +++ b/net/netfilter/ipvs/ip_vs_lblc.c
26818 @@ -118,7 +118,7 @@ struct ip_vs_lblc_table {
26819 @@ -101954,10 +101523,10 @@ index a4b5e2a..13b1de3 100644
26820 table = kmemdup(acct_sysctl_table, sizeof(acct_sysctl_table),
26821 GFP_KERNEL);
26822 diff --git a/net/netfilter/nf_conntrack_core.c b/net/netfilter/nf_conntrack_core.c
26823 -index 356bef5..99932cb 100644
26824 +index 75421f2..054c1fc 100644
26825 --- a/net/netfilter/nf_conntrack_core.c
26826 +++ b/net/netfilter/nf_conntrack_core.c
26827 -@@ -1627,6 +1627,10 @@ void nf_conntrack_init_end(void)
26828 +@@ -1789,6 +1789,10 @@ void nf_conntrack_init_end(void)
26829 #define DYING_NULLS_VAL ((1<<30)+1)
26830 #define TEMPLATE_NULLS_VAL ((1<<30)+2)
26831
26832 @@ -101967,19 +101536,19 @@ index 356bef5..99932cb 100644
26833 +
26834 int nf_conntrack_init_net(struct net *net)
26835 {
26836 - int ret;
26837 -@@ -1641,7 +1645,11 @@ int nf_conntrack_init_net(struct net *net)
26838 - goto err_stat;
26839 - }
26840 + int ret = -ENOMEM;
26841 +@@ -1814,7 +1818,11 @@ int nf_conntrack_init_net(struct net *net)
26842 + if (!net->ct.stat)
26843 + goto err_pcpu_lists;
26844
26845 +#ifdef CONFIG_GRKERNSEC_HIDESYM
26846 + net->ct.slabname = kasprintf(GFP_KERNEL, "nf_conntrack_%08lx", atomic_inc_return_unchecked(&conntrack_cache_id));
26847 +#else
26848 net->ct.slabname = kasprintf(GFP_KERNEL, "nf_conntrack_%p", net);
26849 +#endif
26850 - if (!net->ct.slabname) {
26851 - ret = -ENOMEM;
26852 + if (!net->ct.slabname)
26853 goto err_slabname;
26854 +
26855 diff --git a/net/netfilter/nf_conntrack_ecache.c b/net/netfilter/nf_conntrack_ecache.c
26856 index 1df1761..ce8b88a 100644
26857 --- a/net/netfilter/nf_conntrack_ecache.c
26858 @@ -101994,7 +101563,7 @@ index 1df1761..ce8b88a 100644
26859 table = kmemdup(event_sysctl_table, sizeof(event_sysctl_table),
26860 GFP_KERNEL);
26861 diff --git a/net/netfilter/nf_conntrack_helper.c b/net/netfilter/nf_conntrack_helper.c
26862 -index 974a2a4..52cc6ff 100644
26863 +index 5b3eae7..dd4b8fe 100644
26864 --- a/net/netfilter/nf_conntrack_helper.c
26865 +++ b/net/netfilter/nf_conntrack_helper.c
26866 @@ -57,7 +57,7 @@ static struct ctl_table helper_sysctl_table[] = {
26867 @@ -102100,26 +101669,11 @@ index f042ae5..30ea486 100644
26868 mutex_unlock(&nf_sockopt_mutex);
26869 }
26870 EXPORT_SYMBOL(nf_unregister_sockopt);
26871 -diff --git a/net/netfilter/nf_tables_api.c b/net/netfilter/nf_tables_api.c
26872 -index c68e5e0..8d52d50 100644
26873 ---- a/net/netfilter/nf_tables_api.c
26874 -+++ b/net/netfilter/nf_tables_api.c
26875 -@@ -152,8 +152,8 @@ nf_tables_chain_type_lookup(const struct nft_af_info *afi,
26876 - #ifdef CONFIG_MODULES
26877 - if (autoload) {
26878 - nfnl_unlock(NFNL_SUBSYS_NFTABLES);
26879 -- request_module("nft-chain-%u-%*.s", afi->family,
26880 -- nla_len(nla)-1, (const char *)nla_data(nla));
26881 -+ request_module("nft-chain-%u-%.*s", afi->family,
26882 -+ nla_len(nla), (const char *)nla_data(nla));
26883 - nfnl_lock(NFNL_SUBSYS_NFTABLES);
26884 - type = __nf_tables_chain_type_lookup(afi->family, nla);
26885 - if (type != NULL)
26886 diff --git a/net/netfilter/nfnetlink_log.c b/net/netfilter/nfnetlink_log.c
26887 -index a155d19..726b0f2 100644
26888 +index d292c8d..9f1e166 100644
26889 --- a/net/netfilter/nfnetlink_log.c
26890 +++ b/net/netfilter/nfnetlink_log.c
26891 -@@ -82,7 +82,7 @@ static int nfnl_log_net_id __read_mostly;
26892 +@@ -79,7 +79,7 @@ static int nfnl_log_net_id __read_mostly;
26893 struct nfnl_log_net {
26894 spinlock_t instances_lock;
26895 struct hlist_head instance_table[INSTANCE_BUCKETS];
26896 @@ -102128,7 +101682,7 @@ index a155d19..726b0f2 100644
26897 };
26898
26899 static struct nfnl_log_net *nfnl_log_pernet(struct net *net)
26900 -@@ -564,7 +564,7 @@ __build_packet_message(struct nfnl_log_net *log,
26901 +@@ -561,7 +561,7 @@ __build_packet_message(struct nfnl_log_net *log,
26902 /* global sequence number */
26903 if ((inst->flags & NFULNL_CFG_F_SEQ_GLOBAL) &&
26904 nla_put_be32(inst->skb, NFULA_SEQ_GLOBAL,
26905 @@ -102138,7 +101692,7 @@ index a155d19..726b0f2 100644
26906
26907 if (data_len) {
26908 diff --git a/net/netfilter/nft_compat.c b/net/netfilter/nft_compat.c
26909 -index 82cb823..5685dd5 100644
26910 +index 8a779be..1551d4c 100644
26911 --- a/net/netfilter/nft_compat.c
26912 +++ b/net/netfilter/nft_compat.c
26913 @@ -216,7 +216,7 @@ target_dump_info(struct sk_buff *skb, const struct xt_target *t, const void *in)
26914 @@ -102282,7 +101836,7 @@ index 11de55e..f25e448 100644
26915 return 0;
26916 }
26917 diff --git a/net/netlink/af_netlink.c b/net/netlink/af_netlink.c
26918 -index 04748ab6..c72ef1f 100644
26919 +index f22757a..daf62a2 100644
26920 --- a/net/netlink/af_netlink.c
26921 +++ b/net/netlink/af_netlink.c
26922 @@ -257,7 +257,7 @@ static void netlink_overrun(struct sock *sk)
26923 @@ -102294,137 +101848,7 @@ index 04748ab6..c72ef1f 100644
26924 }
26925
26926 static void netlink_rcv_wake(struct sock *sk)
26927 -@@ -1360,7 +1360,74 @@ retry:
26928 - return err;
26929 - }
26930 -
26931 --static inline int netlink_capable(const struct socket *sock, unsigned int flag)
26932 -+/**
26933 -+ * __netlink_ns_capable - General netlink message capability test
26934 -+ * @nsp: NETLINK_CB of the socket buffer holding a netlink command from userspace.
26935 -+ * @user_ns: The user namespace of the capability to use
26936 -+ * @cap: The capability to use
26937 -+ *
26938 -+ * Test to see if the opener of the socket we received the message
26939 -+ * from had when the netlink socket was created and the sender of the
26940 -+ * message has has the capability @cap in the user namespace @user_ns.
26941 -+ */
26942 -+bool __netlink_ns_capable(const struct netlink_skb_parms *nsp,
26943 -+ struct user_namespace *user_ns, int cap)
26944 -+{
26945 -+ return ((nsp->flags & NETLINK_SKB_DST) ||
26946 -+ file_ns_capable(nsp->sk->sk_socket->file, user_ns, cap)) &&
26947 -+ ns_capable(user_ns, cap);
26948 -+}
26949 -+EXPORT_SYMBOL(__netlink_ns_capable);
26950 -+
26951 -+/**
26952 -+ * netlink_ns_capable - General netlink message capability test
26953 -+ * @skb: socket buffer holding a netlink command from userspace
26954 -+ * @user_ns: The user namespace of the capability to use
26955 -+ * @cap: The capability to use
26956 -+ *
26957 -+ * Test to see if the opener of the socket we received the message
26958 -+ * from had when the netlink socket was created and the sender of the
26959 -+ * message has has the capability @cap in the user namespace @user_ns.
26960 -+ */
26961 -+bool netlink_ns_capable(const struct sk_buff *skb,
26962 -+ struct user_namespace *user_ns, int cap)
26963 -+{
26964 -+ return __netlink_ns_capable(&NETLINK_CB(skb), user_ns, cap);
26965 -+}
26966 -+EXPORT_SYMBOL(netlink_ns_capable);
26967 -+
26968 -+/**
26969 -+ * netlink_capable - Netlink global message capability test
26970 -+ * @skb: socket buffer holding a netlink command from userspace
26971 -+ * @cap: The capability to use
26972 -+ *
26973 -+ * Test to see if the opener of the socket we received the message
26974 -+ * from had when the netlink socket was created and the sender of the
26975 -+ * message has has the capability @cap in all user namespaces.
26976 -+ */
26977 -+bool netlink_capable(const struct sk_buff *skb, int cap)
26978 -+{
26979 -+ return netlink_ns_capable(skb, &init_user_ns, cap);
26980 -+}
26981 -+EXPORT_SYMBOL(netlink_capable);
26982 -+
26983 -+/**
26984 -+ * netlink_net_capable - Netlink network namespace message capability test
26985 -+ * @skb: socket buffer holding a netlink command from userspace
26986 -+ * @cap: The capability to use
26987 -+ *
26988 -+ * Test to see if the opener of the socket we received the message
26989 -+ * from had when the netlink socket was created and the sender of the
26990 -+ * message has has the capability @cap over the network namespace of
26991 -+ * the socket we received the message from.
26992 -+ */
26993 -+bool netlink_net_capable(const struct sk_buff *skb, int cap)
26994 -+{
26995 -+ return netlink_ns_capable(skb, sock_net(skb->sk)->user_ns, cap);
26996 -+}
26997 -+EXPORT_SYMBOL(netlink_net_capable);
26998 -+
26999 -+static inline int netlink_allowed(const struct socket *sock, unsigned int flag)
27000 - {
27001 - return (nl_table[sock->sk->sk_protocol].flags & flag) ||
27002 - ns_capable(sock_net(sock->sk)->user_ns, CAP_NET_ADMIN);
27003 -@@ -1428,7 +1495,7 @@ static int netlink_bind(struct socket *sock, struct sockaddr *addr,
27004 -
27005 - /* Only superuser is allowed to listen multicasts */
27006 - if (nladdr->nl_groups) {
27007 -- if (!netlink_capable(sock, NL_CFG_F_NONROOT_RECV))
27008 -+ if (!netlink_allowed(sock, NL_CFG_F_NONROOT_RECV))
27009 - return -EPERM;
27010 - err = netlink_realloc_groups(sk);
27011 - if (err)
27012 -@@ -1490,7 +1557,7 @@ static int netlink_connect(struct socket *sock, struct sockaddr *addr,
27013 - return -EINVAL;
27014 -
27015 - if ((nladdr->nl_groups || nladdr->nl_pid) &&
27016 -- !netlink_capable(sock, NL_CFG_F_NONROOT_SEND))
27017 -+ !netlink_allowed(sock, NL_CFG_F_NONROOT_SEND))
27018 - return -EPERM;
27019 -
27020 - if (!nlk->portid)
27021 -@@ -2096,7 +2163,7 @@ static int netlink_setsockopt(struct socket *sock, int level, int optname,
27022 - break;
27023 - case NETLINK_ADD_MEMBERSHIP:
27024 - case NETLINK_DROP_MEMBERSHIP: {
27025 -- if (!netlink_capable(sock, NL_CFG_F_NONROOT_RECV))
27026 -+ if (!netlink_allowed(sock, NL_CFG_F_NONROOT_RECV))
27027 - return -EPERM;
27028 - err = netlink_realloc_groups(sk);
27029 - if (err)
27030 -@@ -2228,6 +2295,7 @@ static int netlink_sendmsg(struct kiocb *kiocb, struct socket *sock,
27031 - struct sk_buff *skb;
27032 - int err;
27033 - struct scm_cookie scm;
27034 -+ u32 netlink_skb_flags = 0;
27035 -
27036 - if (msg->msg_flags&MSG_OOB)
27037 - return -EOPNOTSUPP;
27038 -@@ -2247,8 +2315,9 @@ static int netlink_sendmsg(struct kiocb *kiocb, struct socket *sock,
27039 - dst_group = ffs(addr->nl_groups);
27040 - err = -EPERM;
27041 - if ((dst_group || dst_portid) &&
27042 -- !netlink_capable(sock, NL_CFG_F_NONROOT_SEND))
27043 -+ !netlink_allowed(sock, NL_CFG_F_NONROOT_SEND))
27044 - goto out;
27045 -+ netlink_skb_flags |= NETLINK_SKB_DST;
27046 - } else {
27047 - dst_portid = nlk->dst_portid;
27048 - dst_group = nlk->dst_group;
27049 -@@ -2278,6 +2347,7 @@ static int netlink_sendmsg(struct kiocb *kiocb, struct socket *sock,
27050 - NETLINK_CB(skb).portid = nlk->portid;
27051 - NETLINK_CB(skb).dst_group = dst_group;
27052 - NETLINK_CB(skb).creds = siocb->scm->creds;
27053 -+ NETLINK_CB(skb).flags = netlink_skb_flags;
27054 -
27055 - err = -EFAULT;
27056 - if (memcpy_fromiovec(skb_put(skb, len), msg->msg_iov, len)) {
27057 -@@ -2933,7 +3003,7 @@ static int netlink_seq_show(struct seq_file *seq, void *v)
27058 +@@ -3028,7 +3028,7 @@ static int netlink_seq_show(struct seq_file *seq, void *v)
27059 sk_wmem_alloc_get(s),
27060 nlk->cb_running,
27061 atomic_read(&s->sk_refcnt),
27062 @@ -102434,7 +101858,7 @@ index 04748ab6..c72ef1f 100644
27063 );
27064
27065 diff --git a/net/netrom/af_netrom.c b/net/netrom/af_netrom.c
27066 -index b74aa07..d41926e 100644
27067 +index ede50d1..d2468e6 100644
27068 --- a/net/netrom/af_netrom.c
27069 +++ b/net/netrom/af_netrom.c
27070 @@ -850,7 +850,6 @@ static int nr_getname(struct socket *sock, struct sockaddr *uaddr,
27071 @@ -102446,9 +101870,18 @@ index b74aa07..d41926e 100644
27072 *uaddr_len = sizeof(struct sockaddr_ax25);
27073 }
27074 diff --git a/net/packet/af_packet.c b/net/packet/af_packet.c
27075 -index 48a6a93..0b0496e 100644
27076 +index b85c67c..27c3368 100644
27077 --- a/net/packet/af_packet.c
27078 +++ b/net/packet/af_packet.c
27079 +@@ -275,7 +275,7 @@ static int packet_direct_xmit(struct sk_buff *skb)
27080 +
27081 + return ret;
27082 + drop:
27083 +- atomic_long_inc(&dev->tx_dropped);
27084 ++ atomic_long_inc_unchecked(&dev->tx_dropped);
27085 + kfree_skb(skb);
27086 + return NET_XMIT_DROP;
27087 + }
27088 @@ -1845,7 +1845,7 @@ static int packet_rcv(struct sk_buff *skb, struct net_device *dev,
27089
27090 spin_lock(&sk->sk_receive_queue.lock);
27091 @@ -102457,7 +101890,7 @@ index 48a6a93..0b0496e 100644
27092 + skb->dropcount = atomic_read_unchecked(&sk->sk_drops);
27093 __skb_queue_tail(&sk->sk_receive_queue, skb);
27094 spin_unlock(&sk->sk_receive_queue.lock);
27095 - sk->sk_data_ready(sk, skb->len);
27096 + sk->sk_data_ready(sk);
27097 @@ -1854,7 +1854,7 @@ static int packet_rcv(struct sk_buff *skb, struct net_device *dev,
27098 drop_n_acct:
27099 spin_lock(&sk->sk_receive_queue.lock);
27100 @@ -102467,7 +101900,7 @@ index 48a6a93..0b0496e 100644
27101 spin_unlock(&sk->sk_receive_queue.lock);
27102
27103 drop_n_restore:
27104 -@@ -3449,7 +3449,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname,
27105 +@@ -3459,7 +3459,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname,
27106 case PACKET_HDRLEN:
27107 if (len > sizeof(int))
27108 len = sizeof(int);
27109 @@ -102476,7 +101909,7 @@ index 48a6a93..0b0496e 100644
27110 return -EFAULT;
27111 switch (val) {
27112 case TPACKET_V1:
27113 -@@ -3495,7 +3495,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname,
27114 +@@ -3505,7 +3505,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname,
27115 len = lv;
27116 if (put_user(len, optlen))
27117 return -EFAULT;
27118 @@ -102486,7 +101919,7 @@ index 48a6a93..0b0496e 100644
27119 return 0;
27120 }
27121 diff --git a/net/phonet/pep.c b/net/phonet/pep.c
27122 -index e774117..900b8b7 100644
27123 +index 70a547e..23477fe 100644
27124 --- a/net/phonet/pep.c
27125 +++ b/net/phonet/pep.c
27126 @@ -388,7 +388,7 @@ static int pipe_do_rcv(struct sock *sk, struct sk_buff *skb)
27127 @@ -102507,7 +101940,7 @@ index e774117..900b8b7 100644
27128 err = -ENOBUFS;
27129 break;
27130 }
27131 -@@ -580,7 +580,7 @@ static int pipe_handler_do_rcv(struct sock *sk, struct sk_buff *skb)
27132 +@@ -579,7 +579,7 @@ static int pipe_handler_do_rcv(struct sock *sk, struct sk_buff *skb)
27133 }
27134
27135 if (pn->rx_credits == 0) {
27136 @@ -102709,7 +102142,7 @@ index 81cf5a4..b5826ff 100644
27137 set_fs(oldfs);
27138 }
27139 diff --git a/net/rxrpc/af_rxrpc.c b/net/rxrpc/af_rxrpc.c
27140 -index e61aa60..f07cc89 100644
27141 +index 7b16704..9628ec6 100644
27142 --- a/net/rxrpc/af_rxrpc.c
27143 +++ b/net/rxrpc/af_rxrpc.c
27144 @@ -40,7 +40,7 @@ static const struct proto_ops rxrpc_rpc_ops;
27145 @@ -102722,10 +102155,10 @@ index e61aa60..f07cc89 100644
27146 /* count of skbs currently in use */
27147 atomic_t rxrpc_n_skbs;
27148 diff --git a/net/rxrpc/ar-ack.c b/net/rxrpc/ar-ack.c
27149 -index cd97a0c..0041649 100644
27150 +index c6be17a..2a6200a 100644
27151 --- a/net/rxrpc/ar-ack.c
27152 +++ b/net/rxrpc/ar-ack.c
27153 -@@ -182,7 +182,7 @@ static void rxrpc_resend(struct rxrpc_call *call)
27154 +@@ -223,7 +223,7 @@ static void rxrpc_resend(struct rxrpc_call *call)
27155
27156 _enter("{%d,%d,%d,%d},",
27157 call->acks_hard, call->acks_unacked,
27158 @@ -102734,7 +102167,7 @@ index cd97a0c..0041649 100644
27159 CIRC_CNT(call->acks_head, call->acks_tail, call->acks_winsz));
27160
27161 stop = 0;
27162 -@@ -206,7 +206,7 @@ static void rxrpc_resend(struct rxrpc_call *call)
27163 +@@ -247,7 +247,7 @@ static void rxrpc_resend(struct rxrpc_call *call)
27164
27165 /* each Tx packet has a new serial number */
27166 sp->hdr.serial =
27167 @@ -102743,7 +102176,7 @@ index cd97a0c..0041649 100644
27168
27169 hdr = (struct rxrpc_header *) txb->head;
27170 hdr->serial = sp->hdr.serial;
27171 -@@ -410,7 +410,7 @@ static void rxrpc_rotate_tx_window(struct rxrpc_call *call, u32 hard)
27172 +@@ -451,7 +451,7 @@ static void rxrpc_rotate_tx_window(struct rxrpc_call *call, u32 hard)
27173 */
27174 static void rxrpc_clear_tx_window(struct rxrpc_call *call)
27175 {
27176 @@ -102752,7 +102185,7 @@ index cd97a0c..0041649 100644
27177 }
27178
27179 /*
27180 -@@ -636,7 +636,7 @@ process_further:
27181 +@@ -677,7 +677,7 @@ process_further:
27182
27183 latest = ntohl(sp->hdr.serial);
27184 hard = ntohl(ack.firstPacket);
27185 @@ -102761,7 +102194,7 @@ index cd97a0c..0041649 100644
27186
27187 _proto("Rx ACK %%%u { m=%hu f=#%u p=#%u s=%%%u r=%s n=%u }",
27188 latest,
27189 -@@ -1168,7 +1168,7 @@ void rxrpc_process_call(struct work_struct *work)
27190 +@@ -1209,7 +1209,7 @@ void rxrpc_process_call(struct work_struct *work)
27191 goto maybe_reschedule;
27192
27193 send_ACK_with_skew:
27194 @@ -102770,16 +102203,16 @@ index cd97a0c..0041649 100644
27195 ntohl(ack.serial));
27196 send_ACK:
27197 mtu = call->conn->trans->peer->if_mtu;
27198 -@@ -1180,7 +1180,7 @@ send_ACK:
27199 - ackinfo.rxMTU = htonl(5692);
27200 - ackinfo.jumbo_max = htonl(4);
27201 +@@ -1221,7 +1221,7 @@ send_ACK:
27202 + ackinfo.rxMTU = htonl(rxrpc_rx_mtu);
27203 + ackinfo.jumbo_max = htonl(rxrpc_rx_jumbo_max);
27204
27205 - hdr.serial = htonl(atomic_inc_return(&call->conn->serial));
27206 + hdr.serial = htonl(atomic_inc_return_unchecked(&call->conn->serial));
27207 _proto("Tx ACK %%%u { m=%hu f=#%u p=#%u s=%%%u r=%s n=%u }",
27208 ntohl(hdr.serial),
27209 ntohs(ack.maxSkew),
27210 -@@ -1198,7 +1198,7 @@ send_ACK:
27211 +@@ -1239,7 +1239,7 @@ send_ACK:
27212 send_message:
27213 _debug("send message");
27214
27215 @@ -102789,10 +102222,10 @@ index cd97a0c..0041649 100644
27216 send_message_2:
27217
27218 diff --git a/net/rxrpc/ar-call.c b/net/rxrpc/ar-call.c
27219 -index a3bbb36..3341fb9 100644
27220 +index a9e05db..194e793 100644
27221 --- a/net/rxrpc/ar-call.c
27222 +++ b/net/rxrpc/ar-call.c
27223 -@@ -83,7 +83,7 @@ static struct rxrpc_call *rxrpc_alloc_call(gfp_t gfp)
27224 +@@ -232,7 +232,7 @@ static struct rxrpc_call *rxrpc_alloc_call(gfp_t gfp)
27225 spin_lock_init(&call->lock);
27226 rwlock_init(&call->state_lock);
27227 atomic_set(&call->usage, 1);
27228 @@ -102802,10 +102235,10 @@ index a3bbb36..3341fb9 100644
27229
27230 memset(&call->sock_node, 0xed, sizeof(call->sock_node));
27231 diff --git a/net/rxrpc/ar-connection.c b/net/rxrpc/ar-connection.c
27232 -index 7bf5b5b..4a3bf2c 100644
27233 +index 6631f4f..bfdf056 100644
27234 --- a/net/rxrpc/ar-connection.c
27235 +++ b/net/rxrpc/ar-connection.c
27236 -@@ -206,7 +206,7 @@ static struct rxrpc_connection *rxrpc_alloc_connection(gfp_t gfp)
27237 +@@ -210,7 +210,7 @@ static struct rxrpc_connection *rxrpc_alloc_connection(gfp_t gfp)
27238 rwlock_init(&conn->lock);
27239 spin_lock_init(&conn->state_lock);
27240 atomic_set(&conn->usage, 1);
27241 @@ -102828,10 +102261,10 @@ index e7ed43a..6afa140 100644
27242
27243 ret = kernel_sendmsg(conn->trans->local->socket, &msg, iov, 2, len);
27244 diff --git a/net/rxrpc/ar-input.c b/net/rxrpc/ar-input.c
27245 -index 529572f..c758ca7 100644
27246 +index 63b21e5..330232e 100644
27247 --- a/net/rxrpc/ar-input.c
27248 +++ b/net/rxrpc/ar-input.c
27249 -@@ -340,9 +340,9 @@ void rxrpc_fast_process_packet(struct rxrpc_call *call, struct sk_buff *skb)
27250 +@@ -338,9 +338,9 @@ void rxrpc_fast_process_packet(struct rxrpc_call *call, struct sk_buff *skb)
27251 /* track the latest serial number on this connection for ACK packet
27252 * information */
27253 serial = ntohl(sp->hdr.serial);
27254 @@ -102844,7 +102277,7 @@ index 529572f..c758ca7 100644
27255
27256 /* request ACK generation for any ACK or DATA packet that requests
27257 diff --git a/net/rxrpc/ar-internal.h b/net/rxrpc/ar-internal.h
27258 -index 5f43675..ca07817 100644
27259 +index ba9fd36..9bbfe01 100644
27260 --- a/net/rxrpc/ar-internal.h
27261 +++ b/net/rxrpc/ar-internal.h
27262 @@ -272,8 +272,8 @@ struct rxrpc_connection {
27263 @@ -102867,7 +102300,7 @@ index 5f43675..ca07817 100644
27264 u32 abort_code; /* local/remote abort code */
27265 enum { /* current state of call */
27266 RXRPC_CALL_CLIENT_SEND_REQUEST, /* - client sending request phase */
27267 -@@ -420,7 +420,7 @@ static inline void rxrpc_abort_call(struct rxrpc_call *call, u32 abort_code)
27268 +@@ -431,7 +431,7 @@ static inline void rxrpc_abort_call(struct rxrpc_call *call, u32 abort_code)
27269 */
27270 extern atomic_t rxrpc_n_skbs;
27271 extern __be32 rxrpc_epoch;
27272 @@ -102890,15 +102323,20 @@ index 87f7135..74d3703 100644
27273 }
27274
27275 diff --git a/net/rxrpc/ar-output.c b/net/rxrpc/ar-output.c
27276 -index d0e8f1c..a3a1686 100644
27277 +index 0b4b9a7..966ffbb 100644
27278 --- a/net/rxrpc/ar-output.c
27279 +++ b/net/rxrpc/ar-output.c
27280 -@@ -682,9 +682,9 @@ static int rxrpc_send_data(struct kiocb *iocb,
27281 +@@ -682,14 +682,14 @@ static int rxrpc_send_data(struct kiocb *iocb,
27282 + memset(skb_put(skb, pad), 0, pad);
27283 + }
27284 +
27285 +- seq = atomic_inc_return(&call->sequence);
27286 ++ seq = atomic_inc_return_unchecked(&call->sequence);
27287 +
27288 + sp->hdr.epoch = conn->epoch;
27289 sp->hdr.cid = call->cid;
27290 sp->hdr.callNumber = call->call_id;
27291 - sp->hdr.seq =
27292 -- htonl(atomic_inc_return(&call->sequence));
27293 -+ htonl(atomic_inc_return_unchecked(&call->sequence));
27294 + sp->hdr.seq = htonl(seq);
27295 sp->hdr.serial =
27296 - htonl(atomic_inc_return(&conn->serial));
27297 + htonl(atomic_inc_return_unchecked(&conn->serial));
27298 @@ -102934,10 +102372,10 @@ index 38047f7..9f48511 100644
27299 return 0;
27300 }
27301 diff --git a/net/rxrpc/ar-transport.c b/net/rxrpc/ar-transport.c
27302 -index 92df566..87ec1bf 100644
27303 +index 1976dec..aa70be5 100644
27304 --- a/net/rxrpc/ar-transport.c
27305 +++ b/net/rxrpc/ar-transport.c
27306 -@@ -47,7 +47,7 @@ static struct rxrpc_transport *rxrpc_alloc_transport(struct rxrpc_local *local,
27307 +@@ -51,7 +51,7 @@ static struct rxrpc_transport *rxrpc_alloc_transport(struct rxrpc_local *local,
27308 spin_lock_init(&trans->client_lock);
27309 rwlock_init(&trans->conn_lock);
27310 atomic_set(&trans->usage, 1);
27311 @@ -102968,6 +102406,28 @@ index f226709..0e735a8 100644
27312 _proto("Tx RESPONSE %%%u", ntohl(hdr->serial));
27313
27314 ret = kernel_sendmsg(conn->trans->local->socket, &msg, iov, 3, len);
27315 +diff --git a/net/sched/sch_generic.c b/net/sched/sch_generic.c
27316 +index e1543b0..7ce8bd0 100644
27317 +--- a/net/sched/sch_generic.c
27318 ++++ b/net/sched/sch_generic.c
27319 +@@ -310,7 +310,7 @@ void netif_carrier_on(struct net_device *dev)
27320 + if (test_and_clear_bit(__LINK_STATE_NOCARRIER, &dev->state)) {
27321 + if (dev->reg_state == NETREG_UNINITIALIZED)
27322 + return;
27323 +- atomic_inc(&dev->carrier_changes);
27324 ++ atomic_inc_unchecked(&dev->carrier_changes);
27325 + linkwatch_fire_event(dev);
27326 + if (netif_running(dev))
27327 + __netdev_watchdog_up(dev);
27328 +@@ -329,7 +329,7 @@ void netif_carrier_off(struct net_device *dev)
27329 + if (!test_and_set_bit(__LINK_STATE_NOCARRIER, &dev->state)) {
27330 + if (dev->reg_state == NETREG_UNINITIALIZED)
27331 + return;
27332 +- atomic_inc(&dev->carrier_changes);
27333 ++ atomic_inc_unchecked(&dev->carrier_changes);
27334 + linkwatch_fire_event(dev);
27335 + }
27336 + }
27337 diff --git a/net/sctp/ipv6.c b/net/sctp/ipv6.c
27338 index 2b1738e..a9d0fc9 100644
27339 --- a/net/sctp/ipv6.c
27340 @@ -103000,7 +102460,7 @@ index 2b1738e..a9d0fc9 100644
27341
27342 /* Initialize IPv6 support and register with socket layer. */
27343 diff --git a/net/sctp/protocol.c b/net/sctp/protocol.c
27344 -index a62a215..0976540 100644
27345 +index 44cbb54..4c5dce6 100644
27346 --- a/net/sctp/protocol.c
27347 +++ b/net/sctp/protocol.c
27348 @@ -836,8 +836,10 @@ int sctp_register_af(struct sctp_af *af)
27349 @@ -103056,7 +102516,7 @@ index fef2acd..c705c4f 100644
27350 sctp_generate_t1_cookie_event,
27351 sctp_generate_t1_init_event,
27352 diff --git a/net/sctp/socket.c b/net/sctp/socket.c
27353 -index 604a6ac..f87f0a3 100644
27354 +index fee06b9..eabc613 100644
27355 --- a/net/sctp/socket.c
27356 +++ b/net/sctp/socket.c
27357 @@ -2175,11 +2175,13 @@ static int sctp_setsockopt_events(struct sock *sk, char __user *optval,
27358 @@ -103199,10 +102659,10 @@ index c82fdc1..4ca1f95 100644
27359 }
27360
27361 diff --git a/net/socket.c b/net/socket.c
27362 -index a19ae19..89554dc 100644
27363 +index abf56b2..b8998bc 100644
27364 --- a/net/socket.c
27365 +++ b/net/socket.c
27366 -@@ -88,6 +88,7 @@
27367 +@@ -89,6 +89,7 @@
27368 #include <linux/magic.h>
27369 #include <linux/slab.h>
27370 #include <linux/xattr.h>
27371 @@ -103210,7 +102670,7 @@ index a19ae19..89554dc 100644
27372
27373 #include <asm/uaccess.h>
27374 #include <asm/unistd.h>
27375 -@@ -111,6 +112,8 @@ unsigned int sysctl_net_busy_read __read_mostly;
27376 +@@ -112,6 +113,8 @@ unsigned int sysctl_net_busy_read __read_mostly;
27377 unsigned int sysctl_net_busy_poll __read_mostly;
27378 #endif
27379
27380 @@ -103219,7 +102679,7 @@ index a19ae19..89554dc 100644
27381 static int sock_no_open(struct inode *irrelevant, struct file *dontcare);
27382 static ssize_t sock_aio_read(struct kiocb *iocb, const struct iovec *iov,
27383 unsigned long nr_segs, loff_t pos);
27384 -@@ -162,7 +165,7 @@ static const struct file_operations socket_file_ops = {
27385 +@@ -163,7 +166,7 @@ static const struct file_operations socket_file_ops = {
27386 */
27387
27388 static DEFINE_SPINLOCK(net_family_lock);
27389 @@ -103228,7 +102688,7 @@ index a19ae19..89554dc 100644
27390
27391 /*
27392 * Statistics counters of the socket lists
27393 -@@ -328,7 +331,7 @@ static struct dentry *sockfs_mount(struct file_system_type *fs_type,
27394 +@@ -329,7 +332,7 @@ static struct dentry *sockfs_mount(struct file_system_type *fs_type,
27395 &sockfs_dentry_operations, SOCKFS_MAGIC);
27396 }
27397
27398 @@ -103237,7 +102697,7 @@ index a19ae19..89554dc 100644
27399
27400 static struct file_system_type sock_fs_type = {
27401 .name = "sockfs",
27402 -@@ -1256,6 +1259,8 @@ int __sock_create(struct net *net, int family, int type, int protocol,
27403 +@@ -1257,6 +1260,8 @@ int __sock_create(struct net *net, int family, int type, int protocol,
27404 return -EAFNOSUPPORT;
27405 if (type < 0 || type >= SOCK_MAX)
27406 return -EINVAL;
27407 @@ -103246,7 +102706,7 @@ index a19ae19..89554dc 100644
27408
27409 /* Compatibility.
27410
27411 -@@ -1276,6 +1281,20 @@ int __sock_create(struct net *net, int family, int type, int protocol,
27412 +@@ -1277,6 +1282,20 @@ int __sock_create(struct net *net, int family, int type, int protocol,
27413 if (err)
27414 return err;
27415
27416 @@ -103267,7 +102727,7 @@ index a19ae19..89554dc 100644
27417 /*
27418 * Allocate the socket and allow the family to set things up. if
27419 * the protocol is 0, the family is instructed to select an appropriate
27420 -@@ -1527,6 +1546,14 @@ SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen)
27421 +@@ -1528,6 +1547,14 @@ SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen)
27422 if (sock) {
27423 err = move_addr_to_kernel(umyaddr, addrlen, &address);
27424 if (err >= 0) {
27425 @@ -103282,7 +102742,7 @@ index a19ae19..89554dc 100644
27426 err = security_socket_bind(sock,
27427 (struct sockaddr *)&address,
27428 addrlen);
27429 -@@ -1535,6 +1562,7 @@ SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen)
27430 +@@ -1536,6 +1563,7 @@ SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen)
27431 (struct sockaddr *)
27432 &address, addrlen);
27433 }
27434 @@ -103290,7 +102750,7 @@ index a19ae19..89554dc 100644
27435 fput_light(sock->file, fput_needed);
27436 }
27437 return err;
27438 -@@ -1558,10 +1586,20 @@ SYSCALL_DEFINE2(listen, int, fd, int, backlog)
27439 +@@ -1559,10 +1587,20 @@ SYSCALL_DEFINE2(listen, int, fd, int, backlog)
27440 if ((unsigned int)backlog > somaxconn)
27441 backlog = somaxconn;
27442
27443 @@ -103311,7 +102771,7 @@ index a19ae19..89554dc 100644
27444 fput_light(sock->file, fput_needed);
27445 }
27446 return err;
27447 -@@ -1605,6 +1643,18 @@ SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr,
27448 +@@ -1606,6 +1644,18 @@ SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr,
27449 newsock->type = sock->type;
27450 newsock->ops = sock->ops;
27451
27452 @@ -103330,7 +102790,7 @@ index a19ae19..89554dc 100644
27453 /*
27454 * We don't need try_module_get here, as the listening socket (sock)
27455 * has the protocol module (sock->ops->owner) held.
27456 -@@ -1650,6 +1700,8 @@ SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr,
27457 +@@ -1651,6 +1701,8 @@ SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr,
27458 fd_install(newfd, newfile);
27459 err = newfd;
27460
27461 @@ -103339,7 +102799,7 @@ index a19ae19..89554dc 100644
27462 out_put:
27463 fput_light(sock->file, fput_needed);
27464 out:
27465 -@@ -1682,6 +1734,7 @@ SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr,
27466 +@@ -1683,6 +1735,7 @@ SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr,
27467 int, addrlen)
27468 {
27469 struct socket *sock;
27470 @@ -103347,7 +102807,7 @@ index a19ae19..89554dc 100644
27471 struct sockaddr_storage address;
27472 int err, fput_needed;
27473
27474 -@@ -1692,6 +1745,17 @@ SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr,
27475 +@@ -1693,6 +1746,17 @@ SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr,
27476 if (err < 0)
27477 goto out_put;
27478
27479 @@ -103365,7 +102825,7 @@ index a19ae19..89554dc 100644
27480 err =
27481 security_socket_connect(sock, (struct sockaddr *)&address, addrlen);
27482 if (err)
27483 -@@ -1773,6 +1837,8 @@ SYSCALL_DEFINE3(getpeername, int, fd, struct sockaddr __user *, usockaddr,
27484 +@@ -1774,6 +1838,8 @@ SYSCALL_DEFINE3(getpeername, int, fd, struct sockaddr __user *, usockaddr,
27485 * the protocol.
27486 */
27487
27488 @@ -103374,7 +102834,7 @@ index a19ae19..89554dc 100644
27489 SYSCALL_DEFINE6(sendto, int, fd, void __user *, buff, size_t, len,
27490 unsigned int, flags, struct sockaddr __user *, addr,
27491 int, addr_len)
27492 -@@ -1839,7 +1905,7 @@ SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, ubuf, size_t, size,
27493 +@@ -1840,7 +1906,7 @@ SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, ubuf, size_t, size,
27494 struct socket *sock;
27495 struct iovec iov;
27496 struct msghdr msg;
27497 @@ -103383,7 +102843,7 @@ index a19ae19..89554dc 100644
27498 int err, err2;
27499 int fput_needed;
27500
27501 -@@ -2065,7 +2131,7 @@ static int ___sys_sendmsg(struct socket *sock, struct msghdr __user *msg,
27502 +@@ -2066,7 +2132,7 @@ static int ___sys_sendmsg(struct socket *sock, struct msghdr __user *msg,
27503 * checking falls down on this.
27504 */
27505 if (copy_from_user(ctl_buf,
27506 @@ -103392,7 +102852,7 @@ index a19ae19..89554dc 100644
27507 ctl_len))
27508 goto out_freectl;
27509 msg_sys->msg_control = ctl_buf;
27510 -@@ -2216,7 +2282,7 @@ static int ___sys_recvmsg(struct socket *sock, struct msghdr __user *msg,
27511 +@@ -2217,7 +2283,7 @@ static int ___sys_recvmsg(struct socket *sock, struct msghdr __user *msg,
27512 int err, total_len, len;
27513
27514 /* kernel mode address */
27515 @@ -103401,7 +102861,7 @@ index a19ae19..89554dc 100644
27516
27517 /* user mode address pointers */
27518 struct sockaddr __user *uaddr;
27519 -@@ -2245,7 +2311,7 @@ static int ___sys_recvmsg(struct socket *sock, struct msghdr __user *msg,
27520 +@@ -2246,7 +2312,7 @@ static int ___sys_recvmsg(struct socket *sock, struct msghdr __user *msg,
27521 /* Save the user-mode address (verify_iovec will change the
27522 * kernel msghdr to use the kernel address space)
27523 */
27524 @@ -103410,7 +102870,7 @@ index a19ae19..89554dc 100644
27525 uaddr_len = COMPAT_NAMELEN(msg);
27526 if (MSG_CMSG_COMPAT & flags)
27527 err = verify_compat_iovec(msg_sys, iov, &addr, VERIFY_WRITE);
27528 -@@ -2889,7 +2955,7 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32)
27529 +@@ -2887,7 +2953,7 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32)
27530 ifr = compat_alloc_user_space(buf_size);
27531 rxnfc = (void __user *)ifr + ALIGN(sizeof(struct ifreq), 8);
27532
27533 @@ -103419,7 +102879,7 @@ index a19ae19..89554dc 100644
27534 return -EFAULT;
27535
27536 if (put_user(convert_in ? rxnfc : compat_ptr(data),
27537 -@@ -3000,7 +3066,7 @@ static int bond_ioctl(struct net *net, unsigned int cmd,
27538 +@@ -2998,7 +3064,7 @@ static int bond_ioctl(struct net *net, unsigned int cmd,
27539 old_fs = get_fs();
27540 set_fs(KERNEL_DS);
27541 err = dev_ioctl(net, cmd,
27542 @@ -103428,7 +102888,7 @@ index a19ae19..89554dc 100644
27543 set_fs(old_fs);
27544
27545 return err;
27546 -@@ -3093,7 +3159,7 @@ static int compat_sioc_ifmap(struct net *net, unsigned int cmd,
27547 +@@ -3091,7 +3157,7 @@ static int compat_sioc_ifmap(struct net *net, unsigned int cmd,
27548
27549 old_fs = get_fs();
27550 set_fs(KERNEL_DS);
27551 @@ -103437,7 +102897,7 @@ index a19ae19..89554dc 100644
27552 set_fs(old_fs);
27553
27554 if (cmd == SIOCGIFMAP && !err) {
27555 -@@ -3177,7 +3243,7 @@ static int routing_ioctl(struct net *net, struct socket *sock,
27556 +@@ -3175,7 +3241,7 @@ static int routing_ioctl(struct net *net, struct socket *sock,
27557 ret |= get_user(rtdev, &(ur4->rt_dev));
27558 if (rtdev) {
27559 ret |= copy_from_user(devname, compat_ptr(rtdev), 15);
27560 @@ -103446,7 +102906,7 @@ index a19ae19..89554dc 100644
27561 devname[15] = 0;
27562 } else
27563 r4.rt_dev = NULL;
27564 -@@ -3404,8 +3470,8 @@ int kernel_getsockopt(struct socket *sock, int level, int optname,
27565 +@@ -3402,8 +3468,8 @@ int kernel_getsockopt(struct socket *sock, int level, int optname,
27566 int __user *uoptlen;
27567 int err;
27568
27569 @@ -103457,7 +102917,7 @@ index a19ae19..89554dc 100644
27570
27571 set_fs(KERNEL_DS);
27572 if (level == SOL_SOCKET)
27573 -@@ -3425,7 +3491,7 @@ int kernel_setsockopt(struct socket *sock, int level, int optname,
27574 +@@ -3423,7 +3489,7 @@ int kernel_setsockopt(struct socket *sock, int level, int optname,
27575 char __user *uoptval;
27576 int err;
27577
27578 @@ -103502,10 +102962,10 @@ index ae333c1..18521f0 100644
27579 goto out_nomem;
27580 cd->u.procfs.channel_ent = NULL;
27581 diff --git a/net/sunrpc/clnt.c b/net/sunrpc/clnt.c
27582 -index 3ea5cda..bfb3e08 100644
27583 +index 2e6ab10..3170800 100644
27584 --- a/net/sunrpc/clnt.c
27585 +++ b/net/sunrpc/clnt.c
27586 -@@ -1415,7 +1415,9 @@ call_start(struct rpc_task *task)
27587 +@@ -1425,7 +1425,9 @@ call_start(struct rpc_task *task)
27588 (RPC_IS_ASYNC(task) ? "async" : "sync"));
27589
27590 /* Increment call count */
27591 @@ -103517,7 +102977,7 @@ index 3ea5cda..bfb3e08 100644
27592 task->tk_action = call_reserve;
27593 }
27594 diff --git a/net/sunrpc/sched.c b/net/sunrpc/sched.c
27595 -index ff3cc4b..7612a9e 100644
27596 +index 25578af..a29298d 100644
27597 --- a/net/sunrpc/sched.c
27598 +++ b/net/sunrpc/sched.c
27599 @@ -261,9 +261,9 @@ static int rpc_wait_bit_killable(void *word)
27600 @@ -103694,10 +103154,10 @@ index c1b6270..05089c1 100644
27601 .proc_handler = read_reset_stat,
27602 },
27603 diff --git a/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c b/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c
27604 -index 0ce7552..d074459 100644
27605 +index 8d904e4..b2fc727 100644
27606 --- a/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c
27607 +++ b/net/sunrpc/xprtrdma/svc_rdma_recvfrom.c
27608 -@@ -501,7 +501,7 @@ next_sge:
27609 +@@ -504,7 +504,7 @@ next_sge:
27610 svc_rdma_put_context(ctxt, 0);
27611 goto out;
27612 }
27613 @@ -103706,7 +103166,7 @@ index 0ce7552..d074459 100644
27614
27615 if (read_wr.num_sge < chl_map->ch[ch_no].count) {
27616 chl_map->ch[ch_no].count -= read_wr.num_sge;
27617 -@@ -611,7 +611,7 @@ int svc_rdma_recvfrom(struct svc_rqst *rqstp)
27618 +@@ -607,7 +607,7 @@ int svc_rdma_recvfrom(struct svc_rqst *rqstp)
27619 dto_q);
27620 list_del_init(&ctxt->dto_q);
27621 } else {
27622 @@ -103715,7 +103175,7 @@ index 0ce7552..d074459 100644
27623 clear_bit(XPT_DATA, &xprt->xpt_flags);
27624 ctxt = NULL;
27625 }
27626 -@@ -631,7 +631,7 @@ int svc_rdma_recvfrom(struct svc_rqst *rqstp)
27627 +@@ -627,7 +627,7 @@ int svc_rdma_recvfrom(struct svc_rqst *rqstp)
27628 dprintk("svcrdma: processing ctxt=%p on xprt=%p, rqstp=%p, status=%d\n",
27629 ctxt, rdma_xprt, rqstp, ctxt->wc_status);
27630 BUG_ON(ctxt->wc_status != IB_WC_SUCCESS);
27631 @@ -103725,10 +103185,10 @@ index 0ce7552..d074459 100644
27632 /* Build up the XDR from the receive buffers. */
27633 rdma_build_arg_xdr(rqstp, ctxt, ctxt->byte_len);
27634 diff --git a/net/sunrpc/xprtrdma/svc_rdma_sendto.c b/net/sunrpc/xprtrdma/svc_rdma_sendto.c
27635 -index c1d124d..acfc59e 100644
27636 +index 7e024a5..17f13d3 100644
27637 --- a/net/sunrpc/xprtrdma/svc_rdma_sendto.c
27638 +++ b/net/sunrpc/xprtrdma/svc_rdma_sendto.c
27639 -@@ -362,7 +362,7 @@ static int send_write(struct svcxprt_rdma *xprt, struct svc_rqst *rqstp,
27640 +@@ -363,7 +363,7 @@ static int send_write(struct svcxprt_rdma *xprt, struct svc_rqst *rqstp,
27641 write_wr.wr.rdma.remote_addr = to;
27642
27643 /* Post It */
27644 @@ -103738,7 +103198,7 @@ index c1d124d..acfc59e 100644
27645 goto err;
27646 return 0;
27647 diff --git a/net/sunrpc/xprtrdma/svc_rdma_transport.c b/net/sunrpc/xprtrdma/svc_rdma_transport.c
27648 -index 62e4f9b..dd3f2d7 100644
27649 +index 25688fa..dc72003 100644
27650 --- a/net/sunrpc/xprtrdma/svc_rdma_transport.c
27651 +++ b/net/sunrpc/xprtrdma/svc_rdma_transport.c
27652 @@ -292,7 +292,7 @@ static void rq_cq_reap(struct svcxprt_rdma *xprt)
27653 @@ -103777,7 +103237,7 @@ index 62e4f9b..dd3f2d7 100644
27654 }
27655
27656 static void sq_comp_handler(struct ib_cq *cq, void *cq_context)
27657 -@@ -1262,7 +1262,7 @@ int svc_rdma_send(struct svcxprt_rdma *xprt, struct ib_send_wr *wr)
27658 +@@ -1261,7 +1261,7 @@ int svc_rdma_send(struct svcxprt_rdma *xprt, struct ib_send_wr *wr)
27659 spin_lock_bh(&xprt->sc_lock);
27660 if (xprt->sc_sq_depth < atomic_read(&xprt->sc_sq_count) + wr_count) {
27661 spin_unlock_bh(&xprt->sc_lock);
27662 @@ -103813,7 +103273,7 @@ index 6424372..afd36e9 100644
27663 sub->evt.event = htohl(event, sub->swap);
27664 sub->evt.found_lower = htohl(found_lower, sub->swap);
27665 diff --git a/net/unix/af_unix.c b/net/unix/af_unix.c
27666 -index 94404f1..5782191 100644
27667 +index bb7e8ba..9f444c6 100644
27668 --- a/net/unix/af_unix.c
27669 +++ b/net/unix/af_unix.c
27670 @@ -791,6 +791,12 @@ static struct sock *unix_find_other(struct net *net,
27671 @@ -103904,7 +103364,7 @@ index b3d5150..ff3a837 100644
27672 table = kmemdup(unix_table, sizeof(unix_table), GFP_KERNEL);
27673 if (table == NULL)
27674 diff --git a/net/vmw_vsock/vmci_transport_notify.c b/net/vmw_vsock/vmci_transport_notify.c
27675 -index 9a73074..aecba9a 100644
27676 +index 9b7f207..2596621 100644
27677 --- a/net/vmw_vsock/vmci_transport_notify.c
27678 +++ b/net/vmw_vsock/vmci_transport_notify.c
27679 @@ -662,19 +662,19 @@ static void vmci_transport_notify_pkt_process_negotiate(struct sock *sk)
27680 @@ -103943,7 +103403,7 @@ index 9a73074..aecba9a 100644
27681 + .process_negotiate = vmci_transport_notify_pkt_process_negotiate,
27682 };
27683 diff --git a/net/vmw_vsock/vmci_transport_notify_qstate.c b/net/vmw_vsock/vmci_transport_notify_qstate.c
27684 -index 622bd7a..b92086c 100644
27685 +index dc9c792..3089de0 100644
27686 --- a/net/vmw_vsock/vmci_transport_notify_qstate.c
27687 +++ b/net/vmw_vsock/vmci_transport_notify_qstate.c
27688 @@ -420,19 +420,19 @@ vmci_transport_notify_pkt_send_pre_enqueue(
27689 @@ -104045,10 +103505,10 @@ index 0917f04..f4e3d8c 100644
27690
27691 if (!proc_create("x25/route", S_IRUGO, init_net.proc_net,
27692 diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c
27693 -index 1d5c7bf..f762f1f 100644
27694 +index c08fbd1..3d99e85 100644
27695 --- a/net/xfrm/xfrm_policy.c
27696 +++ b/net/xfrm/xfrm_policy.c
27697 -@@ -327,7 +327,7 @@ static void xfrm_policy_kill(struct xfrm_policy *policy)
27698 +@@ -325,7 +325,7 @@ static void xfrm_policy_kill(struct xfrm_policy *policy)
27699 {
27700 policy->walk.dead = 1;
27701
27702 @@ -104057,16 +103517,16 @@ index 1d5c7bf..f762f1f 100644
27703
27704 if (del_timer(&policy->polq.hold_timer))
27705 xfrm_pol_put(policy);
27706 -@@ -661,7 +661,7 @@ int xfrm_policy_insert(int dir, struct xfrm_policy *policy, int excl)
27707 +@@ -659,7 +659,7 @@ int xfrm_policy_insert(int dir, struct xfrm_policy *policy, int excl)
27708 hlist_add_head(&policy->bydst, chain);
27709 xfrm_pol_hold(policy);
27710 net->xfrm.policy_count[dir]++;
27711 -- atomic_inc(&flow_cache_genid);
27712 -+ atomic_inc_unchecked(&flow_cache_genid);
27713 +- atomic_inc(&net->xfrm.flow_cache_genid);
27714 ++ atomic_inc_unchecked(&net->xfrm.flow_cache_genid);
27715
27716 /* After previous checking, family can either be AF_INET or AF_INET6 */
27717 if (policy->family == AF_INET)
27718 -@@ -1761,7 +1761,7 @@ xfrm_resolve_and_create_bundle(struct xfrm_policy **pols, int num_pols,
27719 +@@ -1759,7 +1759,7 @@ xfrm_resolve_and_create_bundle(struct xfrm_policy **pols, int num_pols,
27720
27721 xdst->num_pols = num_pols;
27722 memcpy(xdst->pols, pols, sizeof(struct xfrm_policy *) * num_pols);
27723 @@ -104075,21 +103535,20 @@ index 1d5c7bf..f762f1f 100644
27724
27725 return xdst;
27726 }
27727 -@@ -2572,11 +2572,12 @@ void xfrm_garbage_collect(struct net *net)
27728 +@@ -2546,10 +2546,11 @@ void xfrm_garbage_collect(struct net *net)
27729 }
27730 EXPORT_SYMBOL(xfrm_garbage_collect);
27731
27732 -static void xfrm_garbage_collect_deferred(struct net *net)
27733 +void xfrm_garbage_collect_deferred(struct net *net)
27734 {
27735 - flow_cache_flush_deferred();
27736 - __xfrm_garbage_collect(net);
27737 + flow_cache_flush_deferred(net);
27738 }
27739 +EXPORT_SYMBOL(xfrm_garbage_collect_deferred);
27740
27741 static void xfrm_init_pmtu(struct dst_entry *dst)
27742 {
27743 -@@ -2626,7 +2627,7 @@ static int xfrm_bundle_ok(struct xfrm_dst *first)
27744 +@@ -2599,7 +2600,7 @@ static int xfrm_bundle_ok(struct xfrm_dst *first)
27745 if (xdst->xfrm_genid != dst->xfrm->genid)
27746 return 0;
27747 if (xdst->num_pols > 0 &&
27748 @@ -104098,7 +103557,7 @@ index 1d5c7bf..f762f1f 100644
27749 return 0;
27750
27751 mtu = dst_mtu(dst->child);
27752 -@@ -2714,8 +2715,6 @@ int xfrm_policy_register_afinfo(struct xfrm_policy_afinfo *afinfo)
27753 +@@ -2687,8 +2688,6 @@ int xfrm_policy_register_afinfo(struct xfrm_policy_afinfo *afinfo)
27754 dst_ops->link_failure = xfrm_link_failure;
27755 if (likely(dst_ops->neigh_lookup == NULL))
27756 dst_ops->neigh_lookup = xfrm_neigh_lookup;
27757 @@ -104107,7 +103566,7 @@ index 1d5c7bf..f762f1f 100644
27758 rcu_assign_pointer(xfrm_policy_afinfo[afinfo->family], afinfo);
27759 }
27760 spin_unlock(&xfrm_policy_afinfo_lock);
27761 -@@ -2769,7 +2768,6 @@ int xfrm_policy_unregister_afinfo(struct xfrm_policy_afinfo *afinfo)
27762 +@@ -2742,7 +2741,6 @@ int xfrm_policy_unregister_afinfo(struct xfrm_policy_afinfo *afinfo)
27763 dst_ops->check = NULL;
27764 dst_ops->negative_advice = NULL;
27765 dst_ops->link_failure = NULL;
27766 @@ -104115,7 +103574,7 @@ index 1d5c7bf..f762f1f 100644
27767 }
27768 return err;
27769 }
27770 -@@ -3159,7 +3157,7 @@ static int xfrm_policy_migrate(struct xfrm_policy *pol,
27771 +@@ -3137,7 +3135,7 @@ static int xfrm_policy_migrate(struct xfrm_policy *pol,
27772 sizeof(pol->xfrm_vec[i].saddr));
27773 pol->xfrm_vec[i].encap_family = mp->new_family;
27774 /* flush bundles */
27775 @@ -104125,10 +103584,10 @@ index 1d5c7bf..f762f1f 100644
27776 }
27777
27778 diff --git a/net/xfrm/xfrm_state.c b/net/xfrm/xfrm_state.c
27779 -index 40f1b3e..e33fdfa 100644
27780 +index 8e9c781..3972135 100644
27781 --- a/net/xfrm/xfrm_state.c
27782 +++ b/net/xfrm/xfrm_state.c
27783 -@@ -172,12 +172,14 @@ int xfrm_register_type(const struct xfrm_type *type, unsigned short family)
27784 +@@ -173,12 +173,14 @@ int xfrm_register_type(const struct xfrm_type *type, unsigned short family)
27785
27786 if (unlikely(afinfo == NULL))
27787 return -EAFNOSUPPORT;
27788 @@ -104146,7 +103605,7 @@ index 40f1b3e..e33fdfa 100644
27789 err = -EEXIST;
27790 spin_unlock_bh(&xfrm_type_lock);
27791 xfrm_state_put_afinfo(afinfo);
27792 -@@ -193,13 +195,16 @@ int xfrm_unregister_type(const struct xfrm_type *type, unsigned short family)
27793 +@@ -194,13 +196,16 @@ int xfrm_unregister_type(const struct xfrm_type *type, unsigned short family)
27794
27795 if (unlikely(afinfo == NULL))
27796 return -EAFNOSUPPORT;
27797 @@ -104165,7 +103624,7 @@ index 40f1b3e..e33fdfa 100644
27798 spin_unlock_bh(&xfrm_type_lock);
27799 xfrm_state_put_afinfo(afinfo);
27800 return err;
27801 -@@ -209,7 +214,6 @@ EXPORT_SYMBOL(xfrm_unregister_type);
27802 +@@ -210,7 +215,6 @@ EXPORT_SYMBOL(xfrm_unregister_type);
27803 static const struct xfrm_type *xfrm_get_type(u8 proto, unsigned short family)
27804 {
27805 struct xfrm_state_afinfo *afinfo;
27806 @@ -104173,7 +103632,7 @@ index 40f1b3e..e33fdfa 100644
27807 const struct xfrm_type *type;
27808 int modload_attempted = 0;
27809
27810 -@@ -217,9 +221,8 @@ retry:
27811 +@@ -218,9 +222,8 @@ retry:
27812 afinfo = xfrm_state_get_afinfo(family);
27813 if (unlikely(afinfo == NULL))
27814 return NULL;
27815 @@ -104184,7 +103643,7 @@ index 40f1b3e..e33fdfa 100644
27816 if (unlikely(type && !try_module_get(type->owner)))
27817 type = NULL;
27818 if (!type && !modload_attempted) {
27819 -@@ -253,7 +256,7 @@ int xfrm_register_mode(struct xfrm_mode *mode, int family)
27820 +@@ -254,7 +257,7 @@ int xfrm_register_mode(struct xfrm_mode *mode, int family)
27821 return -EAFNOSUPPORT;
27822
27823 err = -EEXIST;
27824 @@ -104193,7 +103652,7 @@ index 40f1b3e..e33fdfa 100644
27825 spin_lock_bh(&xfrm_mode_lock);
27826 if (modemap[mode->encap])
27827 goto out;
27828 -@@ -262,8 +265,10 @@ int xfrm_register_mode(struct xfrm_mode *mode, int family)
27829 +@@ -263,8 +266,10 @@ int xfrm_register_mode(struct xfrm_mode *mode, int family)
27830 if (!try_module_get(afinfo->owner))
27831 goto out;
27832
27833 @@ -104205,7 +103664,7 @@ index 40f1b3e..e33fdfa 100644
27834 err = 0;
27835
27836 out:
27837 -@@ -287,10 +292,12 @@ int xfrm_unregister_mode(struct xfrm_mode *mode, int family)
27838 +@@ -288,10 +293,12 @@ int xfrm_unregister_mode(struct xfrm_mode *mode, int family)
27839 return -EAFNOSUPPORT;
27840
27841 err = -ENOENT;
27842 @@ -104219,7 +103678,7 @@ index 40f1b3e..e33fdfa 100644
27843 module_put(mode->afinfo->owner);
27844 err = 0;
27845 }
27846 -@@ -1512,10 +1519,10 @@ EXPORT_SYMBOL(xfrm_find_acq_byseq);
27847 +@@ -1519,10 +1526,10 @@ EXPORT_SYMBOL(xfrm_find_acq_byseq);
27848 u32 xfrm_get_acqseq(void)
27849 {
27850 u32 res;
27851 @@ -104246,7 +103705,7 @@ index 05a6e3d..6716ec9 100644
27852 __xfrm_sysctl_init(net);
27853
27854 diff --git a/scripts/Makefile b/scripts/Makefile
27855 -index 01e7adb..6176d5d 100644
27856 +index 1d07860..f16fc22 100644
27857 --- a/scripts/Makefile
27858 +++ b/scripts/Makefile
27859 @@ -40,3 +40,5 @@ subdir-$(CONFIG_DTC) += dtc
27860 @@ -104256,10 +103715,10 @@ index 01e7adb..6176d5d 100644
27861 +
27862 +clean-files := randstruct.seed
27863 diff --git a/scripts/Makefile.build b/scripts/Makefile.build
27864 -index d5d859c..781cbcb 100644
27865 +index 003bc26..d5f02b0 100644
27866 --- a/scripts/Makefile.build
27867 +++ b/scripts/Makefile.build
27868 -@@ -111,7 +111,7 @@ endif
27869 +@@ -121,7 +121,7 @@ endif
27870 endif
27871
27872 # Do not include host rules unless needed
27873 @@ -104462,10 +103921,10 @@ index 5de5660..d3deb89 100644
27874 -e 's@^#include <linux/compiler.h>@@' \
27875 -e 's/(^|[^a-zA-Z0-9])__packed([^a-zA-Z0-9_]|$)/\1__attribute__((packed))\2/g' \
27876 diff --git a/scripts/link-vmlinux.sh b/scripts/link-vmlinux.sh
27877 -index 2dcb377..a82c500 100644
27878 +index 86a4fe7..99e91f9 100644
27879 --- a/scripts/link-vmlinux.sh
27880 +++ b/scripts/link-vmlinux.sh
27881 -@@ -162,7 +162,7 @@ else
27882 +@@ -166,7 +166,7 @@ else
27883 fi;
27884
27885 # final build of init/
27886 @@ -104475,7 +103934,7 @@ index 2dcb377..a82c500 100644
27887 kallsymso=""
27888 kallsyms_vmlinux=""
27889 diff --git a/scripts/mod/file2alias.c b/scripts/mod/file2alias.c
27890 -index 25e5cb0..6e85821 100644
27891 +index 1924990..3de7363 100644
27892 --- a/scripts/mod/file2alias.c
27893 +++ b/scripts/mod/file2alias.c
27894 @@ -142,7 +142,7 @@ static void device_id_check(const char *modname, const char *device_id,
27895 @@ -104487,7 +103946,7 @@ index 25e5cb0..6e85821 100644
27896
27897 if (size % id_size || size < id_size) {
27898 fatal("%s: sizeof(struct %s_device_id)=%lu is not a modulo "
27899 -@@ -170,7 +170,7 @@ static void device_id_check(const char *modname, const char *device_id,
27900 +@@ -171,7 +171,7 @@ static void device_id_check(const char *modname, const char *device_id,
27901 /* USB is special because the bcdDevice can be matched against a numeric range */
27902 /* Looks like "usb:vNpNdNdcNdscNdpNicNiscNipNinN" */
27903 static void do_usb_entry(void *symval,
27904 @@ -104496,7 +103955,7 @@ index 25e5cb0..6e85821 100644
27905 unsigned char range_lo, unsigned char range_hi,
27906 unsigned char max, struct module *mod)
27907 {
27908 -@@ -280,7 +280,7 @@ static void do_usb_entry_multi(void *symval, struct module *mod)
27909 +@@ -281,7 +281,7 @@ static void do_usb_entry_multi(void *symval, struct module *mod)
27910 {
27911 unsigned int devlo, devhi;
27912 unsigned char chi, clo, max;
27913 @@ -104505,7 +103964,7 @@ index 25e5cb0..6e85821 100644
27914
27915 DEF_FIELD(symval, usb_device_id, match_flags);
27916 DEF_FIELD(symval, usb_device_id, idVendor);
27917 -@@ -533,7 +533,7 @@ static void do_pnp_device_entry(void *symval, unsigned long size,
27918 +@@ -534,7 +534,7 @@ static void do_pnp_device_entry(void *symval, unsigned long size,
27919 for (i = 0; i < count; i++) {
27920 DEF_FIELD_ADDR(symval + i*id_size, pnp_device_id, id);
27921 char acpi_id[sizeof(*id)];
27922 @@ -104514,7 +103973,7 @@ index 25e5cb0..6e85821 100644
27923
27924 buf_printf(&mod->dev_table_buf,
27925 "MODULE_ALIAS(\"pnp:d%s*\");\n", *id);
27926 -@@ -562,7 +562,7 @@ static void do_pnp_card_entries(void *symval, unsigned long size,
27927 +@@ -563,7 +563,7 @@ static void do_pnp_card_entries(void *symval, unsigned long size,
27928
27929 for (j = 0; j < PNP_MAX_DEVICES; j++) {
27930 const char *id = (char *)(*devs)[j].id;
27931 @@ -104523,7 +103982,7 @@ index 25e5cb0..6e85821 100644
27932 int dup = 0;
27933
27934 if (!id[0])
27935 -@@ -588,7 +588,7 @@ static void do_pnp_card_entries(void *symval, unsigned long size,
27936 +@@ -589,7 +589,7 @@ static void do_pnp_card_entries(void *symval, unsigned long size,
27937 /* add an individual alias for every device entry */
27938 if (!dup) {
27939 char acpi_id[PNP_ID_LEN];
27940 @@ -104532,7 +103991,7 @@ index 25e5cb0..6e85821 100644
27941
27942 buf_printf(&mod->dev_table_buf,
27943 "MODULE_ALIAS(\"pnp:d%s*\");\n", id);
27944 -@@ -940,7 +940,7 @@ static void dmi_ascii_filter(char *d, const char *s)
27945 +@@ -941,7 +941,7 @@ static void dmi_ascii_filter(char *d, const char *s)
27946 static int do_dmi_entry(const char *filename, void *symval,
27947 char *alias)
27948 {
27949 @@ -104542,10 +104001,10 @@ index 25e5cb0..6e85821 100644
27950 sprintf(alias, "dmi*");
27951
27952 diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c
27953 -index 99a45fd..4b995a3 100644
27954 +index 0663556..d9494f0 100644
27955 --- a/scripts/mod/modpost.c
27956 +++ b/scripts/mod/modpost.c
27957 -@@ -945,6 +945,7 @@ enum mismatch {
27958 +@@ -949,6 +949,7 @@ enum mismatch {
27959 ANY_INIT_TO_ANY_EXIT,
27960 ANY_EXIT_TO_ANY_INIT,
27961 EXPORT_TO_INIT_EXIT,
27962 @@ -104553,7 +104012,7 @@ index 99a45fd..4b995a3 100644
27963 };
27964
27965 struct sectioncheck {
27966 -@@ -1031,6 +1032,12 @@ const struct sectioncheck sectioncheck[] = {
27967 +@@ -1035,6 +1036,12 @@ const struct sectioncheck sectioncheck[] = {
27968 .tosec = { INIT_SECTIONS, EXIT_SECTIONS, NULL },
27969 .mismatch = EXPORT_TO_INIT_EXIT,
27970 .symbol_white_list = { DEFAULT_SYMBOL_WHITE_LIST, NULL },
27971 @@ -104566,7 +104025,7 @@ index 99a45fd..4b995a3 100644
27972 }
27973 };
27974
27975 -@@ -1151,10 +1158,10 @@ static Elf_Sym *find_elf_symbol(struct elf_info *elf, Elf64_Sword addr,
27976 +@@ -1155,10 +1162,10 @@ static Elf_Sym *find_elf_symbol(struct elf_info *elf, Elf64_Sword addr,
27977 continue;
27978 if (ELF_ST_TYPE(sym->st_info) == STT_SECTION)
27979 continue;
27980 @@ -104579,7 +104038,7 @@ index 99a45fd..4b995a3 100644
27981 if (d < 0)
27982 d = addr - sym->st_value;
27983 if (d < distance) {
27984 -@@ -1432,6 +1439,14 @@ static void report_sec_mismatch(const char *modname,
27985 +@@ -1436,6 +1443,14 @@ static void report_sec_mismatch(const char *modname,
27986 tosym, prl_to, prl_to, tosym);
27987 free(prl_to);
27988 break;
27989 @@ -104594,7 +104053,7 @@ index 99a45fd..4b995a3 100644
27990 }
27991 fprintf(stderr, "\n");
27992 }
27993 -@@ -1679,7 +1694,7 @@ static void section_rel(const char *modname, struct elf_info *elf,
27994 +@@ -1687,7 +1702,7 @@ static void section_rel(const char *modname, struct elf_info *elf,
27995 static void check_sec_ref(struct module *mod, const char *modname,
27996 struct elf_info *elf)
27997 {
27998 @@ -104603,7 +104062,7 @@ index 99a45fd..4b995a3 100644
27999 Elf_Shdr *sechdrs = elf->sechdrs;
28000
28001 /* Walk through all sections */
28002 -@@ -1798,7 +1813,7 @@ void __attribute__((format(printf, 2, 3))) buf_printf(struct buffer *buf,
28003 +@@ -1819,7 +1834,7 @@ void __attribute__((format(printf, 2, 3))) buf_printf(struct buffer *buf,
28004 va_end(ap);
28005 }
28006
28007 @@ -104612,7 +104071,7 @@ index 99a45fd..4b995a3 100644
28008 {
28009 if (buf->size - buf->pos < len) {
28010 buf->size += len + SZ;
28011 -@@ -2017,7 +2032,7 @@ static void write_if_changed(struct buffer *b, const char *fname)
28012 +@@ -2038,7 +2053,7 @@ static void write_if_changed(struct buffer *b, const char *fname)
28013 if (fstat(fileno(file), &st) < 0)
28014 goto close_write;
28015
28016 @@ -104622,7 +104081,7 @@ index 99a45fd..4b995a3 100644
28017
28018 tmp = NOFAIL(malloc(b->pos));
28019 diff --git a/scripts/mod/modpost.h b/scripts/mod/modpost.h
28020 -index 51207e4..f7d603d 100644
28021 +index 168b43d..77914bf 100644
28022 --- a/scripts/mod/modpost.h
28023 +++ b/scripts/mod/modpost.h
28024 @@ -92,15 +92,15 @@ void *do_nofail(void *ptr, const char *expr);
28025 @@ -105718,7 +105177,7 @@ index fdaa50c..2761dcb 100644
28026 old_dentry->d_inode->i_uid,
28027 old_dentry->d_inode->i_mode
28028 diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c
28029 -index 4257b7e..2d0732d 100644
28030 +index 9981000..eb21356 100644
28031 --- a/security/apparmor/lsm.c
28032 +++ b/security/apparmor/lsm.c
28033 @@ -186,7 +186,7 @@ static int common_perm_dir_dentry(int op, struct path *dir,
28034 @@ -105822,7 +105281,7 @@ index f79fa8b..6161868 100644
28035 };
28036 extern struct ima_h_table ima_htable;
28037 diff --git a/security/integrity/ima/ima_api.c b/security/integrity/ima/ima_api.c
28038 -index c38bbce..f45133d 100644
28039 +index ba9e4d7..4b8ae03 100644
28040 --- a/security/integrity/ima/ima_api.c
28041 +++ b/security/integrity/ima/ima_api.c
28042 @@ -137,7 +137,7 @@ void ima_add_violation(struct file *file, const unsigned char *filename,
28043 @@ -105835,7 +105294,7 @@ index c38bbce..f45133d 100644
28044 result = ima_alloc_init_template(NULL, file, filename,
28045 NULL, 0, &entry);
28046 diff --git a/security/integrity/ima/ima_fs.c b/security/integrity/ima/ima_fs.c
28047 -index 468a3ba..9af5cae 100644
28048 +index da92fcc..8a5d390 100644
28049 --- a/security/integrity/ima/ima_fs.c
28050 +++ b/security/integrity/ima/ima_fs.c
28051 @@ -28,12 +28,12 @@
28052 @@ -105854,10 +105313,10 @@ index 468a3ba..9af5cae 100644
28053 }
28054
28055 diff --git a/security/integrity/ima/ima_queue.c b/security/integrity/ima/ima_queue.c
28056 -index d85e997..6992813 100644
28057 +index 552705d..9920f4fb 100644
28058 --- a/security/integrity/ima/ima_queue.c
28059 +++ b/security/integrity/ima/ima_queue.c
28060 -@@ -80,7 +80,7 @@ static int ima_add_digest_entry(struct ima_template_entry *entry)
28061 +@@ -83,7 +83,7 @@ static int ima_add_digest_entry(struct ima_template_entry *entry)
28062 INIT_LIST_HEAD(&qe->later);
28063 list_add_tail_rcu(&qe->later, &ima_measurements);
28064
28065 @@ -105867,7 +105326,7 @@ index d85e997..6992813 100644
28066 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
28067 return 0;
28068 diff --git a/security/keys/compat.c b/security/keys/compat.c
28069 -index bbd32c7..c60c927 100644
28070 +index 3478965..ec7bb9e 100644
28071 --- a/security/keys/compat.c
28072 +++ b/security/keys/compat.c
28073 @@ -44,7 +44,7 @@ static long compat_keyctl_instantiate_key_iov(
28074 @@ -106010,7 +105469,7 @@ index f728728..6457a0c 100644
28075
28076 /*
28077 diff --git a/security/security.c b/security/security.c
28078 -index 919cad9..2127be1 100644
28079 +index 8b774f3..a396233 100644
28080 --- a/security/security.c
28081 +++ b/security/security.c
28082 @@ -33,8 +33,8 @@
28083 @@ -106068,7 +105527,7 @@ index fc3e662..7844c60 100644
28084 lock = &avc_cache.slots_lock[hvalue];
28085
28086 diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
28087 -index e294b86..eda45c55 100644
28088 +index 2c7341d..1da068e 100644
28089 --- a/security/selinux/hooks.c
28090 +++ b/security/selinux/hooks.c
28091 @@ -95,8 +95,6 @@
28092 @@ -106080,7 +105539,7 @@ index e294b86..eda45c55 100644
28093 /* SECMARK reference count */
28094 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
28095
28096 -@@ -5759,7 +5757,7 @@ static int selinux_key_getsecurity(struct key *key, char **_buffer)
28097 +@@ -5758,7 +5756,7 @@ static int selinux_key_getsecurity(struct key *key, char **_buffer)
28098
28099 #endif
28100
28101 @@ -106089,7 +105548,7 @@ index e294b86..eda45c55 100644
28102 .name = "selinux",
28103
28104 .ptrace_access_check = selinux_ptrace_access_check,
28105 -@@ -6112,6 +6110,9 @@ static void selinux_nf_ip_exit(void)
28106 +@@ -6111,6 +6109,9 @@ static void selinux_nf_ip_exit(void)
28107 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
28108 static int selinux_disabled;
28109
28110 @@ -106099,7 +105558,7 @@ index e294b86..eda45c55 100644
28111 int selinux_disable(void)
28112 {
28113 if (ss_initialized) {
28114 -@@ -6129,7 +6130,9 @@ int selinux_disable(void)
28115 +@@ -6128,7 +6129,9 @@ int selinux_disable(void)
28116 selinux_disabled = 1;
28117 selinux_enabled = 0;
28118
28119 @@ -106111,18 +105570,18 @@ index e294b86..eda45c55 100644
28120 /* Try to destroy the avc node cache */
28121 avc_disable();
28122 diff --git a/security/selinux/include/xfrm.h b/security/selinux/include/xfrm.h
28123 -index 9f05847..7933395 100644
28124 +index 1450f85..a91e0bc 100644
28125 --- a/security/selinux/include/xfrm.h
28126 +++ b/security/selinux/include/xfrm.h
28127 -@@ -46,7 +46,7 @@ static inline void selinux_xfrm_notify_policyload(void)
28128 - {
28129 - struct net *net;
28130 +@@ -48,7 +48,7 @@ static inline void selinux_xfrm_notify_policyload(void)
28131
28132 -- atomic_inc(&flow_cache_genid);
28133 -+ atomic_inc_unchecked(&flow_cache_genid);
28134 rtnl_lock();
28135 - for_each_net(net)
28136 + for_each_net(net) {
28137 +- atomic_inc(&net->xfrm.flow_cache_genid);
28138 ++ atomic_inc_unchecked(&net->xfrm.flow_cache_genid);
28139 rt_genid_bump_all(net);
28140 + }
28141 + rtnl_unlock();
28142 diff --git a/security/smack/smack_lsm.c b/security/smack/smack_lsm.c
28143 index 14f52be..7352368 100644
28144 --- a/security/smack/smack_lsm.c
28145 @@ -106363,7 +105822,7 @@ index 13c88fbc..f8c115e 100644
28146 { .procname = "kernel", },
28147 { .procname = "yama", },
28148 diff --git a/sound/aoa/codecs/onyx.c b/sound/aoa/codecs/onyx.c
28149 -index 4cedc69..e59d8a3 100644
28150 +index f01bffb..bdda392 100644
28151 --- a/sound/aoa/codecs/onyx.c
28152 +++ b/sound/aoa/codecs/onyx.c
28153 @@ -54,7 +54,7 @@ struct onyx {
28154 @@ -106407,10 +105866,10 @@ index ffd2025..df062c9 100644
28155 /* PCM3052 register definitions */
28156
28157 diff --git a/sound/core/oss/pcm_oss.c b/sound/core/oss/pcm_oss.c
28158 -index 4c1cc51..16040040 100644
28159 +index ada69d7..5f65386 100644
28160 --- a/sound/core/oss/pcm_oss.c
28161 +++ b/sound/core/oss/pcm_oss.c
28162 -@@ -1189,10 +1189,10 @@ snd_pcm_sframes_t snd_pcm_oss_write3(struct snd_pcm_substream *substream, const
28163 +@@ -1190,10 +1190,10 @@ snd_pcm_sframes_t snd_pcm_oss_write3(struct snd_pcm_substream *substream, const
28164 if (in_kernel) {
28165 mm_segment_t fs;
28166 fs = snd_enter_user();
28167 @@ -106423,7 +105882,7 @@ index 4c1cc51..16040040 100644
28168 }
28169 if (ret != -EPIPE && ret != -ESTRPIPE)
28170 break;
28171 -@@ -1234,10 +1234,10 @@ snd_pcm_sframes_t snd_pcm_oss_read3(struct snd_pcm_substream *substream, char *p
28172 +@@ -1233,10 +1233,10 @@ snd_pcm_sframes_t snd_pcm_oss_read3(struct snd_pcm_substream *substream, char *p
28173 if (in_kernel) {
28174 mm_segment_t fs;
28175 fs = snd_enter_user();
28176 @@ -106436,7 +105895,7 @@ index 4c1cc51..16040040 100644
28177 }
28178 if (ret == -EPIPE) {
28179 if (runtime->status->state == SNDRV_PCM_STATE_DRAINING) {
28180 -@@ -1337,7 +1337,7 @@ static ssize_t snd_pcm_oss_write2(struct snd_pcm_substream *substream, const cha
28181 +@@ -1332,7 +1332,7 @@ static ssize_t snd_pcm_oss_write2(struct snd_pcm_substream *substream, const cha
28182 struct snd_pcm_plugin_channel *channels;
28183 size_t oss_frame_bytes = (runtime->oss.plugin_first->src_width * runtime->oss.plugin_first->src_format.channels) / 8;
28184 if (!in_kernel) {
28185 @@ -106445,7 +105904,7 @@ index 4c1cc51..16040040 100644
28186 return -EFAULT;
28187 buf = runtime->oss.buffer;
28188 }
28189 -@@ -1407,7 +1407,7 @@ static ssize_t snd_pcm_oss_write1(struct snd_pcm_substream *substream, const cha
28190 +@@ -1402,7 +1402,7 @@ static ssize_t snd_pcm_oss_write1(struct snd_pcm_substream *substream, const cha
28191 }
28192 } else {
28193 tmp = snd_pcm_oss_write2(substream,
28194 @@ -106454,7 +105913,7 @@ index 4c1cc51..16040040 100644
28195 runtime->oss.period_bytes, 0);
28196 if (tmp <= 0)
28197 goto err;
28198 -@@ -1433,7 +1433,7 @@ static ssize_t snd_pcm_oss_read2(struct snd_pcm_substream *substream, char *buf,
28199 +@@ -1428,7 +1428,7 @@ static ssize_t snd_pcm_oss_read2(struct snd_pcm_substream *substream, char *buf,
28200 struct snd_pcm_runtime *runtime = substream->runtime;
28201 snd_pcm_sframes_t frames, frames1;
28202 #ifdef CONFIG_SND_PCM_OSS_PLUGINS
28203 @@ -106463,7 +105922,7 @@ index 4c1cc51..16040040 100644
28204 if (runtime->oss.plugin_first) {
28205 struct snd_pcm_plugin_channel *channels;
28206 size_t oss_frame_bytes = (runtime->oss.plugin_last->dst_width * runtime->oss.plugin_last->dst_format.channels) / 8;
28207 -@@ -1495,7 +1495,7 @@ static ssize_t snd_pcm_oss_read1(struct snd_pcm_substream *substream, char __use
28208 +@@ -1490,7 +1490,7 @@ static ssize_t snd_pcm_oss_read1(struct snd_pcm_substream *substream, char __use
28209 xfer += tmp;
28210 runtime->oss.buffer_used -= tmp;
28211 } else {
28212 @@ -106472,7 +105931,7 @@ index 4c1cc51..16040040 100644
28213 runtime->oss.period_bytes, 0);
28214 if (tmp <= 0)
28215 goto err;
28216 -@@ -1663,7 +1663,7 @@ static int snd_pcm_oss_sync(struct snd_pcm_oss_file *pcm_oss_file)
28217 +@@ -1659,7 +1659,7 @@ static int snd_pcm_oss_sync(struct snd_pcm_oss_file *pcm_oss_file)
28218 size1);
28219 size1 /= runtime->channels; /* frames */
28220 fs = snd_enter_user();
28221 @@ -106495,10 +105954,10 @@ index af49721..e85058e 100644
28222 if (err < 0)
28223 return err;
28224 diff --git a/sound/core/pcm_native.c b/sound/core/pcm_native.c
28225 -index 01a5e05..c6bb425 100644
28226 +index b653ab0..a4738e3 100644
28227 --- a/sound/core/pcm_native.c
28228 +++ b/sound/core/pcm_native.c
28229 -@@ -2811,11 +2811,11 @@ int snd_pcm_kernel_ioctl(struct snd_pcm_substream *substream,
28230 +@@ -2812,11 +2812,11 @@ int snd_pcm_kernel_ioctl(struct snd_pcm_substream *substream,
28231 switch (substream->stream) {
28232 case SNDRV_PCM_STREAM_PLAYBACK:
28233 result = snd_pcm_playback_ioctl1(NULL, substream, cmd,
28234 @@ -106513,10 +105972,10 @@ index 01a5e05..c6bb425 100644
28235 default:
28236 result = -EINVAL;
28237 diff --git a/sound/core/seq/oss/seq_oss.c b/sound/core/seq/oss/seq_oss.c
28238 -index 8d4d5e8..fdd0826 100644
28239 +index 16d4267..fe8b49b 100644
28240 --- a/sound/core/seq/oss/seq_oss.c
28241 +++ b/sound/core/seq/oss/seq_oss.c
28242 -@@ -75,8 +75,8 @@ static int __init alsa_seq_oss_init(void)
28243 +@@ -69,8 +69,8 @@ static int __init alsa_seq_oss_init(void)
28244 {
28245 int rc;
28246 static struct snd_seq_dev_ops ops = {
28247 @@ -106528,7 +105987,7 @@ index 8d4d5e8..fdd0826 100644
28248
28249 snd_seq_autoload_lock();
28250 diff --git a/sound/core/seq/seq_device.c b/sound/core/seq/seq_device.c
28251 -index 040c60e..989a19a 100644
28252 +index 91a786a..4c07ed4 100644
28253 --- a/sound/core/seq/seq_device.c
28254 +++ b/sound/core/seq/seq_device.c
28255 @@ -64,7 +64,7 @@ struct ops_list {
28256 @@ -106568,7 +106027,7 @@ index 040c60e..989a19a 100644
28257 dev->driver_data = NULL;
28258 ops->num_init_devices--;
28259 diff --git a/sound/core/seq/seq_midi.c b/sound/core/seq/seq_midi.c
28260 -index 64069db..3c6d392 100644
28261 +index 3e05c55..0f02efc 100644
28262 --- a/sound/core/seq/seq_midi.c
28263 +++ b/sound/core/seq/seq_midi.c
28264 @@ -462,8 +462,8 @@ snd_seq_midisynth_unregister_port(struct snd_seq_device *dev)
28265 @@ -106583,7 +106042,7 @@ index 64069db..3c6d392 100644
28266 memset(&synths, 0, sizeof(synths));
28267 snd_seq_autoload_lock();
28268 diff --git a/sound/core/sound.c b/sound/core/sound.c
28269 -index 437c25e..cd040ab 100644
28270 +index 38ad1a0..5010a40 100644
28271 --- a/sound/core/sound.c
28272 +++ b/sound/core/sound.c
28273 @@ -86,7 +86,7 @@ static void snd_request_other(int minor)
28274 @@ -106596,7 +106055,7 @@ index 437c25e..cd040ab 100644
28275
28276 #endif /* modular kernel */
28277 diff --git a/sound/drivers/mts64.c b/sound/drivers/mts64.c
28278 -index 4e0dd22..7a1f32c 100644
28279 +index f5fd448..6ae276da 100644
28280 --- a/sound/drivers/mts64.c
28281 +++ b/sound/drivers/mts64.c
28282 @@ -29,6 +29,7 @@
28283 @@ -106699,7 +106158,7 @@ index 9919769..d7de36c 100644
28284
28285 return snd_seq_device_register_driver(SNDRV_SEQ_DEV_ID_OPL4, &ops,
28286 diff --git a/sound/drivers/portman2x4.c b/sound/drivers/portman2x4.c
28287 -index 991018d..8984740 100644
28288 +index 78ccfa4..7a0857b 100644
28289 --- a/sound/drivers/portman2x4.c
28290 +++ b/sound/drivers/portman2x4.c
28291 @@ -48,6 +48,7 @@
28292 @@ -106755,7 +106214,7 @@ index 2746ecd..c35dedd 100644
28293
28294 static inline bool cip_sfc_is_base_44100(enum cip_sfc sfc)
28295 diff --git a/sound/firewire/isight.c b/sound/firewire/isight.c
28296 -index fd42e6b..c041971 100644
28297 +index 7ac9443..0ec6274 100644
28298 --- a/sound/firewire/isight.c
28299 +++ b/sound/firewire/isight.c
28300 @@ -96,7 +96,7 @@ static void isight_update_pointers(struct isight *isight, unsigned int count)
28301 @@ -106799,7 +106258,7 @@ index fd42e6b..c041971 100644
28302 default:
28303 return -EINVAL;
28304 diff --git a/sound/firewire/scs1x.c b/sound/firewire/scs1x.c
28305 -index 858023c..83b3d3c 100644
28306 +index 2dba848..c682aef 100644
28307 --- a/sound/firewire/scs1x.c
28308 +++ b/sound/firewire/scs1x.c
28309 @@ -74,7 +74,7 @@ static void scs_output_trigger(struct snd_rawmidi_substream *stream, int up)
28310 @@ -106913,10 +106372,10 @@ index 4c41c90..37f3631 100644
28311 return snd_seq_device_register_driver(SNDRV_SEQ_DEV_ID_EMU10K1_SYNTH, &ops,
28312 sizeof(struct snd_emu10k1_synth_arg));
28313 diff --git a/sound/pci/hda/hda_codec.c b/sound/pci/hda/hda_codec.c
28314 -index dafcf82..dd9356f 100644
28315 +index 4c20277..91abdce 100644
28316 --- a/sound/pci/hda/hda_codec.c
28317 +++ b/sound/pci/hda/hda_codec.c
28318 -@@ -983,14 +983,10 @@ find_codec_preset(struct hda_codec *codec)
28319 +@@ -966,14 +966,10 @@ find_codec_preset(struct hda_codec *codec)
28320 mutex_unlock(&preset_mutex);
28321
28322 if (mod_requested < HDA_MODREQ_MAX_COUNT) {
28323 @@ -106933,7 +106392,7 @@ index dafcf82..dd9356f 100644
28324 mod_requested++;
28325 goto again;
28326 }
28327 -@@ -2739,7 +2735,7 @@ static int get_kctl_0dB_offset(struct snd_kcontrol *kctl, int *step_to_check)
28328 +@@ -2777,7 +2773,7 @@ static int get_kctl_0dB_offset(struct snd_kcontrol *kctl, int *step_to_check)
28329 /* FIXME: set_fs() hack for obtaining user-space TLV data */
28330 mm_segment_t fs = get_fs();
28331 set_fs(get_ds());
28332 @@ -106956,10 +106415,10 @@ index 4631a23..001ae57 100644
28333 const struct firmware *dsp_microcode;
28334 const struct firmware *controller_microcode;
28335 diff --git a/sound/pci/ymfpci/ymfpci_main.c b/sound/pci/ymfpci/ymfpci_main.c
28336 -index d591c15..8cb8f94 100644
28337 +index 81c916a..516f0bf 100644
28338 --- a/sound/pci/ymfpci/ymfpci_main.c
28339 +++ b/sound/pci/ymfpci/ymfpci_main.c
28340 -@@ -202,8 +202,8 @@ static void snd_ymfpci_hw_stop(struct snd_ymfpci *chip)
28341 +@@ -204,8 +204,8 @@ static void snd_ymfpci_hw_stop(struct snd_ymfpci *chip)
28342 if ((snd_ymfpci_readl(chip, YDSXGR_STATUS) & 2) == 0)
28343 break;
28344 }
28345 @@ -106970,7 +106429,7 @@ index d591c15..8cb8f94 100644
28346 wake_up(&chip->interrupt_sleep);
28347 }
28348 __end:
28349 -@@ -787,7 +787,7 @@ static void snd_ymfpci_irq_wait(struct snd_ymfpci *chip)
28350 +@@ -789,7 +789,7 @@ static void snd_ymfpci_irq_wait(struct snd_ymfpci *chip)
28351 continue;
28352 init_waitqueue_entry(&wait, current);
28353 add_wait_queue(&chip->interrupt_sleep, &wait);
28354 @@ -106979,7 +106438,7 @@ index d591c15..8cb8f94 100644
28355 schedule_timeout_uninterruptible(msecs_to_jiffies(50));
28356 remove_wait_queue(&chip->interrupt_sleep, &wait);
28357 }
28358 -@@ -825,8 +825,8 @@ static irqreturn_t snd_ymfpci_interrupt(int irq, void *dev_id)
28359 +@@ -827,8 +827,8 @@ static irqreturn_t snd_ymfpci_interrupt(int irq, void *dev_id)
28360 snd_ymfpci_writel(chip, YDSXGR_MODE, mode);
28361 spin_unlock(&chip->reg_lock);
28362
28363 @@ -106990,7 +106449,7 @@ index d591c15..8cb8f94 100644
28364 wake_up(&chip->interrupt_sleep);
28365 }
28366 }
28367 -@@ -2421,7 +2421,7 @@ int snd_ymfpci_create(struct snd_card *card,
28368 +@@ -2423,7 +2423,7 @@ int snd_ymfpci_create(struct snd_card *card,
28369 spin_lock_init(&chip->reg_lock);
28370 spin_lock_init(&chip->voice_lock);
28371 init_waitqueue_head(&chip->interrupt_sleep);
28372 @@ -107031,10 +106490,10 @@ index 5428a1f..474f651 100644
28373 if (ssi_private->ssi_on_imx) {
28374 if (!IS_ERR(ssi_private->baudclk))
28375 diff --git a/sound/soc/soc-core.c b/sound/soc/soc-core.c
28376 -index fe1df50..09d3be6 100644
28377 +index 051c006..70598e8 100644
28378 --- a/sound/soc/soc-core.c
28379 +++ b/sound/soc/soc-core.c
28380 -@@ -2254,8 +2254,10 @@ int snd_soc_set_ac97_ops_of_reset(struct snd_ac97_bus_ops *ops,
28381 +@@ -2255,8 +2255,10 @@ int snd_soc_set_ac97_ops_of_reset(struct snd_ac97_bus_ops *ops,
28382 if (ret)
28383 return ret;
28384
28385 @@ -107072,14 +106531,6 @@ index 7778b8e..3d619fc 100644
28386 };
28387
28388
28389 -diff --git a/tools/gcc/.gitignore b/tools/gcc/.gitignore
28390 -new file mode 100644
28391 -index 0000000..60e7af2
28392 ---- /dev/null
28393 -+++ b/tools/gcc/.gitignore
28394 -@@ -0,0 +1,2 @@
28395 -+randomize_layout_seed.h
28396 -+randomize_layout_hash.h
28397 diff --git a/tools/gcc/Makefile b/tools/gcc/Makefile
28398 new file mode 100644
28399 index 0000000..7b8921f
28400 @@ -110491,10 +109942,11 @@ index 0000000..8dafb22
28401 +}
28402 diff --git a/tools/gcc/size_overflow_plugin/.gitignore b/tools/gcc/size_overflow_plugin/.gitignore
28403 new file mode 100644
28404 -index 0000000..92d3b0c
28405 +index 0000000..1f0214f
28406 --- /dev/null
28407 +++ b/tools/gcc/size_overflow_plugin/.gitignore
28408 -@@ -0,0 +1,2 @@
28409 +@@ -0,0 +1,3 @@
28410 ++randomize_layout_seed.h
28411 +size_overflow_hash.h
28412 +size_overflow_hash_aux.h
28413 diff --git a/tools/gcc/size_overflow_plugin/Makefile b/tools/gcc/size_overflow_plugin/Makefile
28414 @@ -114823,43 +114275,60 @@ index 0000000..4378111
28415 +}
28416 diff --git a/tools/gcc/size_overflow_plugin/size_overflow_hash.data b/tools/gcc/size_overflow_plugin/size_overflow_hash.data
28417 new file mode 100644
28418 -index 0000000..8972f81
28419 +index 0000000..8709512
28420 --- /dev/null
28421 +++ b/tools/gcc/size_overflow_plugin/size_overflow_hash.data
28422 -@@ -0,0 +1,5988 @@
28423 +@@ -0,0 +1,8131 @@
28424 +intel_fake_agp_alloc_by_type_1 intel_fake_agp_alloc_by_type 1 1 NULL
28425 -+ocfs2_get_refcount_tree_3 ocfs2_get_refcount_tree 0 3 NULL
28426 -+storvsc_connect_to_vsp_22 storvsc_connect_to_vsp 2 22 NULL
28427 ++ocfs2_get_refcount_tree_3 ocfs2_get_refcount_tree 0 3 NULL nohasharray
28428 ++bmp085_detect_3 bmp085_detect 0 3 &ocfs2_get_refcount_tree_3
28429 ++ext3_writeback_write_end_11 ext3_writeback_write_end 5 11 NULL
28430 ++storvsc_connect_to_vsp_22 storvsc_connect_to_vsp 2-0 22 NULL
28431 +compat_sock_setsockopt_23 compat_sock_setsockopt 5 23 NULL
28432 ++snd_hwdep_new_24 snd_hwdep_new 0 24 NULL
28433 +carl9170_alloc_27 carl9170_alloc 1 27 NULL
28434 +sel_read_policyvers_55 sel_read_policyvers 3 55 NULL nohasharray
28435 +padzero_55 padzero 1 55 &sel_read_policyvers_55
28436 +cfg80211_disconnected_57 cfg80211_disconnected 4 57 NULL
28437 ++si4713_checkrev_60 si4713_checkrev 0 60 NULL
28438 +__skb_to_sgvec_72 __skb_to_sgvec 0 72 NULL
28439 ++asd_request_firmware_77 asd_request_firmware 0 77 NULL
28440 ++power_supply_populate_supplied_from_85 power_supply_populate_supplied_from 0 85 NULL
28441 +snd_korg1212_copy_to_92 snd_korg1212_copy_to 6 92 NULL
28442 +load_msg_95 load_msg 2 95 NULL
28443 ++device_flush_iotlb_115 device_flush_iotlb 2-3 115 NULL
28444 ++pci_revert_fw_address_116 pci_revert_fw_address 0 116 NULL
28445 +ipath_verbs_send_117 ipath_verbs_send 5-3 117 NULL
28446 +init_q_132 init_q 4 132 NULL
28447 ++ocfs2_local_alloc_slide_window_134 ocfs2_local_alloc_slide_window 0 134 NULL
28448 +memstick_alloc_host_142 memstick_alloc_host 1 142 NULL
28449 +gfs2_glock_get_147 gfs2_glock_get 0 147 NULL
28450 +hva_to_gfn_memslot_149 hva_to_gfn_memslot 0-1 149 NULL
28451 +ping_v6_sendmsg_152 ping_v6_sendmsg 4 152 NULL
28452 +ext4_ext_get_actual_len_153 ext4_ext_get_actual_len 0 153 NULL nohasharray
28453 +tracing_trace_options_write_153 tracing_trace_options_write 3 153 &ext4_ext_get_actual_len_153
28454 ++snd_opti93x_mixer_166 snd_opti93x_mixer 0 166 NULL
28455 +pci_request_selected_regions_169 pci_request_selected_regions 0 169 NULL
28456 ++t4vf_get_rss_glb_config_172 t4vf_get_rss_glb_config 0 172 NULL
28457 +xfs_buf_item_get_format_189 xfs_buf_item_get_format 2 189 NULL
28458 +xfs_bmap_btalloc_192 xfs_bmap_btalloc 0 192 NULL
28459 -+iscsi_session_setup_196 iscsi_session_setup 4-5 196 NULL
28460 ++iscsi_session_setup_196 iscsi_session_setup 4-5 196 NULL nohasharray
28461 ++remove_mpt_ok_196 remove_mpt_ok 0 196 &iscsi_session_setup_196
28462 +ll_xattr_cache_seq_write_250 ll_xattr_cache_seq_write 3 250 NULL
28463 +br_port_info_size_268 br_port_info_size 0 268 NULL
28464 -+generic_file_direct_write_291 generic_file_direct_write 0 291 NULL
28465 +read_file_war_stats_292 read_file_war_stats 3 292 NULL
28466 +xfs_zero_last_block_298 xfs_zero_last_block 0 298 NULL
28467 ++grgpio_to_irq_300 grgpio_to_irq 2 300 NULL
28468 +SYSC_connect_304 SYSC_connect 3 304 NULL
28469 +syslog_print_307 syslog_print 2 307 NULL
28470 ++platform_device_add_data_310 platform_device_add_data 0 310 NULL
28471 +dn_setsockopt_314 dn_setsockopt 5 314 NULL
28472 -+mlx5_core_access_reg_361 mlx5_core_access_reg 3-5 361 NULL
28473 -+aio_read_events_ring_410 aio_read_events_ring 3-0 410 NULL
28474 ++mlx5_core_access_reg_361 mlx5_core_access_reg 3-5 361 NULL nohasharray
28475 ++if_spi_prog_main_firmware_361 if_spi_prog_main_firmware 0 361 &mlx5_core_access_reg_361
28476 ++xfs_get_blocks_364 xfs_get_blocks 2 364 NULL
28477 ++hw_device_state_409 hw_device_state 0 409 NULL
28478 ++aio_read_events_ring_410 aio_read_events_ring 3 410 NULL nohasharray
28479 ++vnic_dev_init_410 vnic_dev_init 0 410 &aio_read_events_ring_410
28480 +lbs_rdmac_read_418 lbs_rdmac_read 3 418 NULL
28481 +snd_ca0106_ptr_read_467 snd_ca0106_ptr_read 0 467 NULL
28482 +cfs_trace_set_debug_mb_usrstr_486 cfs_trace_set_debug_mb_usrstr 2 486 NULL
28483 @@ -114867,103 +114336,151 @@ index 0000000..8972f81
28484 +iwl_dbgfs_protection_mode_write_502 iwl_dbgfs_protection_mode_write 3 502 NULL
28485 +rx_rx_defrag_end_read_505 rx_rx_defrag_end_read 3 505 NULL
28486 +ocfs2_validate_meta_ecc_bhs_527 ocfs2_validate_meta_ecc_bhs 0 527 NULL
28487 ++mwifiex_pcie_create_rxbd_ring_535 mwifiex_pcie_create_rxbd_ring 0 535 NULL
28488 +zlib_deflate_workspacesize_537 zlib_deflate_workspacesize 0-1-2 537 NULL
28489 +iwl_dbgfs_wowlan_sram_read_540 iwl_dbgfs_wowlan_sram_read 3 540 NULL
28490 ++do_unregister_framebuffer_546 do_unregister_framebuffer 0 546 NULL
28491 +sco_sock_setsockopt_552 sco_sock_setsockopt 5 552 NULL
28492 +lpfc_nlp_state_name_556 lpfc_nlp_state_name 2 556 NULL
28493 +snd_aw2_saa7146_get_hw_ptr_playback_558 snd_aw2_saa7146_get_hw_ptr_playback 0 558 NULL
28494 ++ib_device_register_sysfs_561 ib_device_register_sysfs 0 561 NULL
28495 +start_isoc_chain_565 start_isoc_chain 2 565 NULL nohasharray
28496 +dev_hard_header_565 dev_hard_header 0 565 &start_isoc_chain_565
28497 +ocfs2_refcounted_xattr_delete_need_584 ocfs2_refcounted_xattr_delete_need 0 584 NULL
28498 ++fb_check_caps_585 fb_check_caps 0 585 NULL
28499 ++rsxx_dma_ctrl_init_588 rsxx_dma_ctrl_init 0 588 NULL
28500 +smk_write_load_self2_591 smk_write_load_self2 3 591 NULL
28501 +btrfs_stack_file_extent_offset_607 btrfs_stack_file_extent_offset 0 607 NULL
28502 +ni_gpct_device_construct_610 ni_gpct_device_construct 5 610 NULL
28503 +fuse_request_alloc_nofs_617 fuse_request_alloc_nofs 1 617 NULL
28504 +ptlrpc_lprocfs_nrs_seq_write_621 ptlrpc_lprocfs_nrs_seq_write 3 621 NULL
28505 +viafb_dfpl_proc_write_627 viafb_dfpl_proc_write 3 627 NULL
28506 ++ocfs2_num_free_extents_632 ocfs2_num_free_extents 0 632 NULL
28507 +ceph_osdc_new_request_635 ceph_osdc_new_request 6 635 NULL
28508 +cfs_hash_bkt_size_643 cfs_hash_bkt_size 0 643 NULL
28509 +unlink_queued_645 unlink_queued 4 645 NULL
28510 +dtim_interval_read_654 dtim_interval_read 3 654 NULL
28511 +mem_rx_free_mem_blks_read_675 mem_rx_free_mem_blks_read 3 675 NULL
28512 ++vfio_cap_init_698 vfio_cap_init 0 698 NULL
28513 +persistent_ram_vmap_709 persistent_ram_vmap 1-2 709 NULL
28514 +xfs_bmap_eof_728 xfs_bmap_eof 0 728 NULL
28515 +sctp_setsockopt_peer_addr_params_734 sctp_setsockopt_peer_addr_params 3 734 NULL
28516 +dvb_video_write_754 dvb_video_write 3 754 NULL
28517 +cfs_trace_allocate_string_buffer_781 cfs_trace_allocate_string_buffer 2 781 NULL
28518 +ath6kl_disconnect_timeout_write_794 ath6kl_disconnect_timeout_write 3 794 NULL
28519 ++snd_pcm_drain_811 snd_pcm_drain 0 811 NULL
28520 +if_writecmd_815 if_writecmd 2 815 NULL
28521 +aac_change_queue_depth_825 aac_change_queue_depth 2 825 NULL
28522 ++dnet_mii_init_833 dnet_mii_init 0 833 NULL
28523 ++SyS_write_846 SyS_write 3 846 NULL
28524 ++hpsa_find_cfgtables_847 hpsa_find_cfgtables 0 847 NULL
28525 +error_state_read_859 error_state_read 6 859 NULL
28526 +o2net_send_message_vec_879 o2net_send_message_vec 4 879 NULL nohasharray
28527 +iwl_dbgfs_fh_reg_read_879 iwl_dbgfs_fh_reg_read 3 879 &o2net_send_message_vec_879
28528 ++regulator_bulk_enable_903 regulator_bulk_enable 0 903 NULL
28529 +snd_pcm_action_single_905 snd_pcm_action_single 0 905 NULL
28530 +carl9170_cmd_buf_950 carl9170_cmd_buf 3 950 NULL
28531 -+__nodes_weight_956 __nodes_weight 2-0 956 NULL
28532 ++__nodes_weight_956 __nodes_weight 0-2 956 NULL
28533 +bnx2x_fill_fw_str_968 bnx2x_fill_fw_str 3 968 NULL
28534 -+mnt_want_write_975 mnt_want_write 0 975 NULL
28535 ++mnt_want_write_975 mnt_want_write 0 975 NULL nohasharray
28536 ++pcap_add_subdev_975 pcap_add_subdev 0 975 &mnt_want_write_975
28537 +usnic_ib_qp_grp_dump_hdr_989 usnic_ib_qp_grp_dump_hdr 2 989 NULL
28538 +memcmp_990 memcmp 0 990 NULL
28539 ++skge_rx_fill_991 skge_rx_fill 0 991 NULL
28540 +readreg_1017 readreg 0-1 1017 NULL
28541 +smk_write_cipso2_1021 smk_write_cipso2 3 1021 NULL
28542 ++myri10ge_validate_firmware_1043 myri10ge_validate_firmware 0 1043 NULL
28543 ++mdiobus_register_1047 mdiobus_register 0 1047 NULL
28544 +gigaset_initdriver_1060 gigaset_initdriver 2 1060 NULL
28545 -+mce_request_packet_1073 mce_request_packet 3 1073 NULL
28546 ++mce_request_packet_1073 mce_request_packet 3 1073 NULL nohasharray
28547 ++mlx4_create_eq_1073 mlx4_create_eq 0 1073 &mce_request_packet_1073 nohasharray
28548 ++writeout_1073 writeout 0 1073 &mlx4_create_eq_1073
28549 +agp_create_memory_1075 agp_create_memory 1 1075 NULL
28550 ++snd_vortex_create_1077 snd_vortex_create 0 1077 NULL nohasharray
28551 ++hwrng_init_1077 hwrng_init 0 1077 &snd_vortex_create_1077
28552 +_scsih_adjust_queue_depth_1083 _scsih_adjust_queue_depth 2 1083 NULL
28553 +llcp_sock_sendmsg_1092 llcp_sock_sendmsg 4 1092 NULL
28554 +nfs4_init_nonuniform_client_string_1097 nfs4_init_nonuniform_client_string 3 1097 NULL
28555 ++ath10k_hif_start_1098 ath10k_hif_start 0 1098 NULL
28556 +utf8s_to_utf16s_1115 utf8s_to_utf16s 0 1115 NULL
28557 ++vnic_dev_get_mac_addr_1119 vnic_dev_get_mac_addr 0 1119 NULL
28558 ++hid_hw_start_1121 hid_hw_start 0 1121 NULL
28559 +cfg80211_report_obss_beacon_1133 cfg80211_report_obss_beacon 3 1133 NULL
28560 +i2400m_rx_ctl_1157 i2400m_rx_ctl 4 1157 NULL
28561 +ipc_alloc_1192 ipc_alloc 1 1192 NULL
28562 +ib_create_send_mad_1196 ib_create_send_mad 5 1196 NULL
28563 +pstore_ftrace_knob_write_1198 pstore_ftrace_knob_write 3 1198 NULL
28564 +i2400m_rx_ctl_ack_1199 i2400m_rx_ctl_ack 3 1199 NULL
28565 ++usb_parse_interface_1201 usb_parse_interface 0 1201 NULL
28566 +dgrp_dpa_read_1204 dgrp_dpa_read 3 1204 NULL
28567 +i2cdev_read_1206 i2cdev_read 3 1206 NULL
28568 ++lpfc_fof_queue_setup_1208 lpfc_fof_queue_setup 0 1208 NULL
28569 +lov_ost_pool_init_1215 lov_ost_pool_init 2 1215 NULL
28570 +fsync_buffers_list_1219 fsync_buffers_list 0 1219 NULL
28571 ++dvb_register_adapter_1227 dvb_register_adapter 0 1227 NULL
28572 +kernfs_file_direct_read_1238 kernfs_file_direct_read 3 1238 NULL
28573 +acpi_battery_write_alarm_1240 acpi_battery_write_alarm 3 1240 NULL
28574 ++__mlx4_register_vlan_1242 __mlx4_register_vlan 0 1242 NULL
28575 ++mthca_cmd_imm_1256 mthca_cmd_imm 0 1256 NULL
28576 ++drm_primary_helper_create_plane_1262 drm_primary_helper_create_plane 3 1262 NULL
28577 +ocfs2_extend_file_1266 ocfs2_extend_file 3 1266 NULL
28578 +qla4xxx_change_queue_depth_1268 qla4xxx_change_queue_depth 2 1268 NULL
28579 +ioctl_private_iw_point_1273 ioctl_private_iw_point 7 1273 NULL
28580 +SyS_flistxattr_1287 SyS_flistxattr 3 1287 NULL
28581 +tx_frag_in_process_called_read_1290 tx_frag_in_process_called_read 3 1290 NULL
28582 ++ath5k_init_ah_1299 ath5k_init_ah 0 1299 NULL
28583 +posix_acl_xattr_set_1301 posix_acl_xattr_set 4 1301 NULL
28584 -+tcf_hash_create_1305 tcf_hash_create 4 1305 NULL
28585 ++ocfs2_append_rec_to_path_1321 ocfs2_append_rec_to_path 0 1321 NULL
28586 +ffs_1322 ffs 0 1322 NULL
28587 +qlcnic_pci_sriov_configure_1327 qlcnic_pci_sriov_configure 2 1327 NULL
28588 ++devm_gpio_request_1332 devm_gpio_request 0 1332 NULL
28589 +btrfs_submit_compressed_write_1347 btrfs_submit_compressed_write 5 1347 NULL
28590 ++gen_pool_best_fit_1348 gen_pool_best_fit 4 1348 NULL
28591 ++em28xx_set_audio_source_1356 em28xx_set_audio_source 0 1356 NULL nohasharray
28592 ++nouveau_ttm_global_init_1356 nouveau_ttm_global_init 0 1356 &em28xx_set_audio_source_1356
28593 +snd_pcm_lib_write1_1358 snd_pcm_lib_write1 0-3 1358 NULL
28594 ++fill_phy_probe_info_1360 fill_phy_probe_info 0 1360 NULL
28595 +ipx_sendmsg_1362 ipx_sendmsg 4 1362 NULL
28596 +fw_stats_raw_read_1369 fw_stats_raw_read 3 1369 NULL
28597 +ocfs2_prepare_inode_for_write_1372 ocfs2_prepare_inode_for_write 3 1372 NULL
28598 ++ngene_command_1375 ngene_command 0 1375 NULL
28599 ++rtl8180_init_rx_ring_1381 rtl8180_init_rx_ring 0 1381 NULL
28600 +sctp_setsockopt_initmsg_1383 sctp_setsockopt_initmsg 3 1383 NULL
28601 +do_msgsnd_1387 do_msgsnd 4 1387 NULL
28602 +SYSC_io_getevents_1392 SYSC_io_getevents 3 1392 NULL
28603 -+file_read_actor_1401 file_read_actor 4-0 1401 NULL
28604 +cfs_trace_copyout_string_1416 cfs_trace_copyout_string 2 1416 NULL
28605 ++p54_parse_eeprom_1418 p54_parse_eeprom 0 1418 NULL
28606 ++mlx4_set_port_vlan_table_1420 mlx4_set_port_vlan_table 0 1420 NULL
28607 ++gfs2_unlink_ok_1435 gfs2_unlink_ok 0 1435 NULL
28608 +init_rs_internal_1436 init_rs_internal 1 1436 NULL
28609 ++at86rf230_hw_init_1441 at86rf230_hw_init 0 1441 NULL
28610 +stack_max_size_read_1445 stack_max_size_read 3 1445 NULL
28611 ++t4_sge_alloc_eth_txq_1454 t4_sge_alloc_eth_txq 0 1454 NULL
28612 +tx_queue_len_read_1463 tx_queue_len_read 3 1463 NULL
28613 +xprt_alloc_1475 xprt_alloc 2 1475 NULL
28614 +SYSC_syslog_1477 SYSC_syslog 3 1477 NULL
28615 +sta_num_ps_buf_frames_read_1488 sta_num_ps_buf_frames_read 3 1488 NULL
28616 +fpregs_set_1497 fpregs_set 4 1497 NULL
28617 ++ocfs2_alloc_dinode_update_counts_1507 ocfs2_alloc_dinode_update_counts 0 1507 NULL
28618 +tomoyo_round2_1518 tomoyo_round2 0 1518 NULL
28619 +alloc_perm_bits_1532 alloc_perm_bits 2 1532 NULL
28620 +ath6kl_init_get_fwcaps_1557 ath6kl_init_get_fwcaps 3 1557 NULL
28621 ++device_check_1561 device_check 0 1561 NULL
28622 +ffs_mutex_lock_1564 ffs_mutex_lock 0 1564 NULL
28623 +ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime_1589 ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 NULL
28624 +ipath_ht_handle_hwerrors_1592 ipath_ht_handle_hwerrors 3 1592 NULL
28625 +packet_buffer_init_1607 packet_buffer_init 2 1607 NULL
28626 +btmrvl_hscmd_read_1614 btmrvl_hscmd_read 3 1614 NULL
28627 +v9fs_fid_xattr_get_1618 v9fs_fid_xattr_get 0 1618 NULL
28628 ++mlx4_alloc_eq_table_1641 mlx4_alloc_eq_table 0 1641 NULL
28629 +ikconfig_read_current_1658 ikconfig_read_current 3 1658 NULL
28630 ++mlx4_QUERY_DEV_CAP_1659 mlx4_QUERY_DEV_CAP 0 1659 NULL
28631 +mei_cl_recv_1665 mei_cl_recv 3 1665 NULL
28632 +rmap_add_1677 rmap_add 3 1677 NULL
28633 ++ath10k_bmi_lz_data_1682 ath10k_bmi_lz_data 0 1682 NULL
28634 +configfs_read_file_1683 configfs_read_file 3 1683 NULL
28635 ++ican3_set_id_filter_1688 ican3_set_id_filter 0 1688 NULL
28636 ++iwl_dbgfs_d0i3_refs_read_1705 iwl_dbgfs_d0i3_refs_read 3 1705 NULL
28637 +pdu_write_u_1710 pdu_write_u 3 1710 NULL
28638 +coda_psdev_write_1711 coda_psdev_write 3 1711 NULL
28639 +btrfs_dir_data_len_1714 btrfs_dir_data_len 0 1714 NULL
28640 @@ -114972,8 +114489,11 @@ index 0000000..8972f81
28641 +usb_ep_align_maybe_1743 usb_ep_align_maybe 0-3 1743 NULL
28642 +tx_frag_called_read_1748 tx_frag_called_read 3 1748 NULL
28643 +cosa_write_1774 cosa_write 3 1774 NULL
28644 ++mwifiex_pcie_init_evt_ring_1775 mwifiex_pcie_init_evt_ring 0 1775 NULL
28645 +fcoe_ctlr_device_add_1793 fcoe_ctlr_device_add 3 1793 NULL
28646 +__nodelist_scnprintf_1815 __nodelist_scnprintf 2-0 1815 NULL
28647 ++xfs_vm_write_end_1854 xfs_vm_write_end 5 1854 NULL
28648 ++carm_init_disks_1865 carm_init_disks 0 1865 NULL
28649 +sb_issue_zeroout_1884 sb_issue_zeroout 3 1884 NULL
28650 +rx_defrag_called_read_1897 rx_defrag_called_read 3 1897 NULL
28651 +nfs_parse_server_name_1899 nfs_parse_server_name 2 1899 NULL
28652 @@ -114985,6 +114505,7 @@ index 0000000..8972f81
28653 +cyttsp_probe_1940 cyttsp_probe 4 1940 NULL
28654 +ieee80211_if_fmt_dot11MeshConfirmTimeout_1945 ieee80211_if_fmt_dot11MeshConfirmTimeout 3 1945 NULL
28655 +update_qd_1955 update_qd 0 1955 NULL
28656 ++__assign_irq_vector_1961 __assign_irq_vector 0 1961 NULL
28657 +ivtv_v4l2_read_1964 ivtv_v4l2_read 3 1964 NULL
28658 +sel_read_avc_hash_stats_1984 sel_read_avc_hash_stats 3 1984 NULL
28659 +gpio_power_write_1991 gpio_power_write 3 1991 NULL
28660 @@ -114993,8 +114514,11 @@ index 0000000..8972f81
28661 +xfs_mru_cache_insert_2013 xfs_mru_cache_insert 0 2013 NULL
28662 +ocfs2_global_qinit_alloc_2018 ocfs2_global_qinit_alloc 0 2018 NULL
28663 +write_flush_pipefs_2021 write_flush_pipefs 3 2021 NULL
28664 ++w1_add_master_device_2031 w1_add_master_device 0 2031 NULL
28665 +BcmCopySection_2035 BcmCopySection 5 2035 NULL
28666 ++t4_early_init_2048 t4_early_init 0 2048 NULL
28667 +ath6kl_fwlog_mask_read_2050 ath6kl_fwlog_mask_read 3 2050 NULL
28668 ++snd_msnd_dsp_full_reset_2060 snd_msnd_dsp_full_reset 0 2060 NULL
28669 +ocfs2_expand_inline_dir_2063 ocfs2_expand_inline_dir 3 2063 NULL
28670 +__generic_copy_from_user_intel_2073 __generic_copy_from_user_intel 0-3 2073 NULL
28671 +diva_set_driver_dbg_mask_2077 diva_set_driver_dbg_mask 0 2077 NULL
28672 @@ -115007,30 +114531,43 @@ index 0000000..8972f81
28673 +btrfs_file_extent_inline_len_2116 btrfs_file_extent_inline_len 0 2116 NULL
28674 +enable_read_2117 enable_read 3 2117 NULL
28675 +pcf50633_write_block_2124 pcf50633_write_block 2-3 2124 NULL
28676 ++dscc4_init_ring_2126 dscc4_init_ring 0 2126 NULL
28677 +xfs_recover_inode_owner_change_2132 xfs_recover_inode_owner_change 0 2132 NULL
28678 +check_load_and_stores_2143 check_load_and_stores 2 2143 NULL
28679 ++mtip_block_initialize_2150 mtip_block_initialize 0 2150 NULL
28680 ++mlx4_init_icm_table_2151 mlx4_init_icm_table 0 2151 NULL
28681 +iov_iter_count_2152 iov_iter_count 0 2152 NULL
28682 +__copy_to_user_ll_2157 __copy_to_user_ll 0-3 2157 NULL
28683 ++ocfs2_et_sanity_check_2164 ocfs2_et_sanity_check 0 2164 NULL
28684 +_ore_get_io_state_2166 _ore_get_io_state 3-4-5 2166 NULL
28685 +bio_integrity_alloc_2194 bio_integrity_alloc 3 2194 NULL
28686 +picolcd_debug_reset_write_2195 picolcd_debug_reset_write 3 2195 NULL
28687 ++pcim_iomap_regions_request_all_2202 pcim_iomap_regions_request_all 0 2202 NULL
28688 +xfs_inobt_update_2206 xfs_inobt_update 0 2206 NULL
28689 ++tsi721_messages_init_2214 tsi721_messages_init 0 2214 NULL
28690 +u32_array_read_2219 u32_array_read 3 2219 NULL nohasharray
28691 +mei_dbgfs_read_meclients_2219 mei_dbgfs_read_meclients 3 2219 &u32_array_read_2219
28692 ++gpio_export_2221 gpio_export 0 2221 NULL
28693 +__ocfs2_journal_access_2241 __ocfs2_journal_access 0 2241 NULL
28694 ++mlx4_buddy_init_2244 mlx4_buddy_init 0 2244 NULL
28695 +ieee80211_if_read_dot11MeshHWMPRannInterval_2249 ieee80211_if_read_dot11MeshHWMPRannInterval 3 2249 NULL
28696 +netlbl_secattr_catmap_walk_2255 netlbl_secattr_catmap_walk 0-2 2255 NULL
28697 +sel_write_avc_cache_threshold_2256 sel_write_avc_cache_threshold 3 2256 NULL
28698 +do_update_counters_2259 do_update_counters 4 2259 NULL
28699 +ath6kl_wmi_bssinfo_event_rx_2275 ath6kl_wmi_bssinfo_event_rx 3 2275 NULL
28700 +debug_debug5_read_2291 debug_debug5_read 3 2291 NULL
28701 ++ocfs2_shift_tree_depth_2292 ocfs2_shift_tree_depth 0 2292 NULL
28702 ++c2_errno_2296 c2_errno 0 2296 NULL
28703 +sr_read_cmd_2299 sr_read_cmd 5 2299 NULL
28704 +kvm_clear_guest_page_2308 kvm_clear_guest_page 4 2308 NULL
28705 +intel_sdvo_set_value_2311 intel_sdvo_set_value 4 2311 NULL
28706 +hfsplus_find_init_2318 hfsplus_find_init 0 2318 NULL nohasharray
28707 +picolcd_fb_write_2318 picolcd_fb_write 3 2318 &hfsplus_find_init_2318
28708 ++gart_map_page_2325 gart_map_page 3-4 2325 NULL
28709 +dice_hwdep_read_2326 dice_hwdep_read 3 2326 NULL
28710 ++ath10k_htt_attach_target_2338 ath10k_htt_attach_target 0 2338 NULL
28711 +__erst_read_to_erange_2341 __erst_read_to_erange 0 2341 NULL
28712 ++bcm2048_send_command_2347 bcm2048_send_command 0 2347 NULL
28713 +zr364xx_read_2354 zr364xx_read 3 2354 NULL
28714 +ntfs_file_aio_write_nolock_2360 ntfs_file_aio_write_nolock 0 2360 NULL
28715 +viafb_iga2_odev_proc_write_2363 viafb_iga2_odev_proc_write 3 2363 NULL
28716 @@ -115040,6 +114577,9 @@ index 0000000..8972f81
28717 +rxpipe_rx_prep_beacon_drop_read_2403 rxpipe_rx_prep_beacon_drop_read 3 2403 NULL
28718 +isdn_v110_open_2418 isdn_v110_open 3 2418 NULL
28719 +raid1_size_2419 raid1_size 0-2 2419 NULL
28720 ++arch_msi_check_device_2449 arch_msi_check_device 0 2449 NULL
28721 ++lbs_start_card_2450 lbs_start_card 0 2450 NULL
28722 ++ieee80211_register_hw_2456 ieee80211_register_hw 0 2456 NULL
28723 +b43legacy_debugfs_read_2473 b43legacy_debugfs_read 3 2473 NULL
28724 +wiphy_new_2482 wiphy_new 2 2482 NULL
28725 +bio_alloc_bioset_2484 bio_alloc_bioset 2 2484 NULL
28726 @@ -115049,32 +114589,48 @@ index 0000000..8972f81
28727 +batadv_tvlv_container_list_size_2524 batadv_tvlv_container_list_size 0 2524 NULL
28728 +smk_write_syslog_2529 smk_write_syslog 3 2529 NULL
28729 +__ceph_setxattr_2532 __ceph_setxattr 4 2532 NULL
28730 ++device_wakeup_enable_2539 device_wakeup_enable 0 2539 NULL
28731 ++ata_host_start_2545 ata_host_start 0 2545 NULL
28732 +gspca_dev_probe_2570 gspca_dev_probe 4 2570 NULL
28733 +pcm_sanity_check_2574 pcm_sanity_check 0 2574 NULL
28734 ++rsxx_creg_setup_2583 rsxx_creg_setup 0 2583 NULL
28735 +mdc_max_rpcs_in_flight_seq_write_2594 mdc_max_rpcs_in_flight_seq_write 3 2594 NULL
28736 +slot_bytes_2609 slot_bytes 0 2609 NULL
28737 +smk_write_logging_2618 smk_write_logging 3 2618 NULL
28738 +switch_status_2629 switch_status 5 2629 NULL
28739 -+tcp_xmit_size_goal_2661 tcp_xmit_size_goal 2 2661 NULL
28740 ++tcp_xmit_size_goal_2661 tcp_xmit_size_goal 2 2661 NULL nohasharray
28741 ++request_msix_queue_irqs_2661 request_msix_queue_irqs 0 2661 &tcp_xmit_size_goal_2661
28742 +osc_build_ppga_2670 osc_build_ppga 2 2670 NULL
28743 +ffs_ep0_read_2672 ffs_ep0_read 3 2672 NULL
28744 ++ocfs2_rotate_subtree_right_2674 ocfs2_rotate_subtree_right 0 2674 NULL
28745 +oti6858_write_2692 oti6858_write 4 2692 NULL
28746 +nfc_llcp_send_ui_frame_2702 nfc_llcp_send_ui_frame 5 2702 NULL
28747 +memcpy_fromiovecend_2707 memcpy_fromiovecend 3-4 2707 NULL
28748 -+lprocfs_stats_counter_size_2708 lprocfs_stats_counter_size 0 2708 NULL
28749 ++lprocfs_stats_counter_size_2708 lprocfs_stats_counter_size 0 2708 NULL nohasharray
28750 ++SyS_pwrite64_2708 SyS_pwrite64 3 2708 &lprocfs_stats_counter_size_2708
28751 ++gpiod_direction_input_2718 gpiod_direction_input 0 2718 NULL
28752 ++t4_flash_erase_sectors_2719 t4_flash_erase_sectors 0 2719 NULL
28753 ++ath10k_htt_tx_alloc_msdu_id_2734 ath10k_htt_tx_alloc_msdu_id 0 2734 NULL
28754 +gfs2_glock_nq_num_2747 gfs2_glock_nq_num 0 2747 NULL
28755 +xfs_readdir_2767 xfs_readdir 3 2767 NULL
28756 ++fsl_edma_alloc_desc_2769 fsl_edma_alloc_desc 2 2769 NULL
28757 +mon_bin_ioctl_2771 mon_bin_ioctl 3 2771 NULL
28758 ++vmbus_sendpacket_2774 vmbus_sendpacket 0 2774 NULL
28759 ++cfg80211_can_add_interface_2775 cfg80211_can_add_interface 0 2775 NULL
28760 +set_msr_hyperv_pw_2785 set_msr_hyperv_pw 3 2785 NULL
28761 +device_add_attrs_2789 device_add_attrs 0 2789 NULL
28762 ++vnic_dev_spec_2796 vnic_dev_spec 0 2796 NULL
28763 +iwl_dbgfs_clear_ucode_statistics_write_2804 iwl_dbgfs_clear_ucode_statistics_write 3 2804 NULL
28764 +sel_read_enforce_2828 sel_read_enforce 3 2828 NULL
28765 -+vb2_dc_get_userptr_2829 vb2_dc_get_userptr 2-3 2829 NULL
28766 ++snd_pcm_reset_2829 snd_pcm_reset 0 2829 NULL nohasharray
28767 ++vb2_dc_get_userptr_2829 vb2_dc_get_userptr 2-3 2829 &snd_pcm_reset_2829
28768 +wait_for_avail_2847 wait_for_avail 0 2847 NULL
28769 ++snd_cx25821_pcm_2859 snd_cx25821_pcm 0 2859 NULL
28770 +sfq_alloc_2861 sfq_alloc 1 2861 NULL
28771 +irnet_ctrl_read_2863 irnet_ctrl_read 4 2863 NULL
28772 +move_addr_to_user_2868 move_addr_to_user 2 2868 NULL
28773 +nla_padlen_2883 nla_padlen 1 2883 NULL
28774 ++mb862xx_pci_gdc_init_2891 mb862xx_pci_gdc_init 0 2891 NULL
28775 +cmm_write_2896 cmm_write 3 2896 NULL
28776 +osc_import_seq_write_2923 osc_import_seq_write 3 2923 NULL
28777 +xfs_trans_get_buf_map_2927 xfs_trans_get_buf_map 4 2927 NULL
28778 @@ -115085,6 +114641,7 @@ index 0000000..8972f81
28779 +free_area_init_core_2962 free_area_init_core 2-3 2962 NULL
28780 +bio_setup_sector_2970 bio_setup_sector 3 2970 NULL
28781 +do_strnlen_user_2976 do_strnlen_user 0-2 2976 NULL
28782 ++ocfs2_find_branch_target_2989 ocfs2_find_branch_target 0 2989 NULL
28783 +p9_nr_pages_2992 p9_nr_pages 0-2 2992 NULL
28784 +_xfs_filestream_pick_ag_3007 _xfs_filestream_pick_ag 0 3007 NULL
28785 +lov_stripetype_seq_write_3013 lov_stripetype_seq_write 3 3013 NULL
28786 @@ -115092,26 +114649,33 @@ index 0000000..8972f81
28787 +depth_write_3021 depth_write 3 3021 NULL
28788 +snd_azf3328_codec_inl_3022 snd_azf3328_codec_inl 0 3022 NULL
28789 +nvme_split_and_submit_3027 nvme_split_and_submit 3 3027 NULL
28790 -+kvm_unmap_hva_3028 kvm_unmap_hva 2 3028 NULL
28791 ++kvm_unmap_hva_3028 kvm_unmap_hva 2 3028 NULL nohasharray
28792 ++__blocking_notifier_call_chain_3028 __blocking_notifier_call_chain 0 3028 &kvm_unmap_hva_3028
28793 +xfrm_dst_alloc_copy_3034 xfrm_dst_alloc_copy 3 3034 NULL
28794 +lpfc_idiag_mbxacc_write_3038 lpfc_idiag_mbxacc_write 3 3038 NULL nohasharray
28795 +iwl_dbgfs_sleep_level_override_read_3038 iwl_dbgfs_sleep_level_override_read 3 3038 &lpfc_idiag_mbxacc_write_3038
28796 +nr_free_buffer_pages_3044 nr_free_buffer_pages 0 3044 NULL
28797 +il3945_ucode_rx_stats_read_3048 il3945_ucode_rx_stats_read 3 3048 NULL
28798 ++mwl8k_post_pervif_cmd_3050 mwl8k_post_pervif_cmd 0 3050 NULL
28799 ++ath10k_wmi_main_cmd_init_3054 ath10k_wmi_main_cmd_init 0 3054 NULL
28800 ++mwl8k_post_cmd_3056 mwl8k_post_cmd 0 3056 NULL
28801 +qp_alloc_ppn_set_3068 qp_alloc_ppn_set 2-4 3068 NULL
28802 +__blk_end_bidi_request_3070 __blk_end_bidi_request 3-4 3070 NULL
28803 +dac960_user_command_proc_write_3071 dac960_user_command_proc_write 3 3071 NULL
28804 +read_file_antenna_diversity_3077 read_file_antenna_diversity 3 3077 NULL
28805 ++free_coherent_3082 free_coherent 4-2 3082 NULL
28806 ++init_tx_ring_3085 init_tx_ring 0 3085 NULL
28807 ++ocfs2_get_right_path_3097 ocfs2_get_right_path 0 3097 NULL
28808 +ttusb2_msg_3100 ttusb2_msg 4 3100 NULL
28809 +rb_alloc_3102 rb_alloc 1 3102 NULL
28810 +simple_write_to_buffer_3122 simple_write_to_buffer 5-2 3122 NULL
28811 +print_time_3132 print_time 0 3132 NULL
28812 +fill_write_buffer_3142 fill_write_buffer 3 3142 NULL
28813 +CIFSSMBSetPosixACL_3154 CIFSSMBSetPosixACL 5 3154 NULL
28814 -+compat_sys_migrate_pages_3157 compat_sys_migrate_pages 2 3157 NULL
28815 +gfs2_rindex_update_3165 gfs2_rindex_update 0 3165 NULL
28816 +uv_num_possible_blades_3177 uv_num_possible_blades 0 3177 NULL
28817 -+uvc_video_stats_dump_3181 uvc_video_stats_dump 3 3181 NULL
28818 ++uinput_ioctl_handler_3181 uinput_ioctl_handler 2 3181 NULL nohasharray
28819 ++uvc_video_stats_dump_3181 uvc_video_stats_dump 3 3181 &uinput_ioctl_handler_3181
28820 +compat_do_ip6t_set_ctl_3184 compat_do_ip6t_set_ctl 4 3184 NULL
28821 +mempool_create_node_3191 mempool_create_node 1 3191 NULL
28822 +alloc_context_3194 alloc_context 1 3194 NULL
28823 @@ -115124,12 +114688,17 @@ index 0000000..8972f81
28824 +do_read_log_to_user_3236 do_read_log_to_user 4 3236 NULL
28825 +ext3_xattr_find_entry_3237 ext3_xattr_find_entry 0 3237 NULL
28826 +key_key_read_3241 key_key_read 3 3241 NULL
28827 ++cx25821_dev_setup_3263 cx25821_dev_setup 0 3263 NULL
28828 ++fnic_set_intr_mode_3266 fnic_set_intr_mode 0 3266 NULL
28829 ++uvc_queue_init_3276 uvc_queue_init 0 3276 NULL
28830 +__ilog2_u64_3284 __ilog2_u64 0 3284 NULL
28831 ++ieee80211_if_write_beacon_loss_3296 ieee80211_if_write_beacon_loss 3 3296 NULL
28832 ++cgroup_name_3300 cgroup_name 3 3300 NULL
28833 +__set_extent_bit_3305 __set_extent_bit 0 3305 NULL
28834 -+__iovec_copy_from_user_inatomic_3314 __iovec_copy_from_user_inatomic 0-4-3 3314 NULL
28835 ++mthca_create_agents_3307 mthca_create_agents 0 3307 NULL
28836 ++__iovec_copy_from_user_inatomic_3314 __iovec_copy_from_user_inatomic 4-3-0 3314 NULL
28837 +_iwl_dbgfs_d3_sram_write_3315 _iwl_dbgfs_d3_sram_write 3 3315 NULL
28838 +dbDiscardAG_3322 dbDiscardAG 3 3322 NULL
28839 -+compat_sys_setsockopt_3326 compat_sys_setsockopt 5 3326 NULL
28840 +read_from_oldmem_3337 read_from_oldmem 2 3337 NULL
28841 +sysfs_create_group_3339 sysfs_create_group 0 3339 NULL
28842 +tty_port_register_device_attr_3341 tty_port_register_device_attr 3 3341 NULL
28843 @@ -115138,37 +114707,45 @@ index 0000000..8972f81
28844 +scnprintf_3360 scnprintf 0-2 3360 NULL
28845 +ReadByteAmd7930_3365 ReadByteAmd7930 0 3365 NULL
28846 +sr_read_3366 sr_read 3 3366 NULL
28847 ++mlx4_MAP_ICM_AUX_3386 mlx4_MAP_ICM_AUX 0 3386 NULL
28848 +mtdchar_writeoob_3393 mtdchar_writeoob 4 3393 NULL
28849 -+send_stream_3397 send_stream 4 3397 NULL
28850 +isdn_readbchan_3401 isdn_readbchan 0-5 3401 NULL
28851 +mei_io_cb_alloc_resp_buf_3414 mei_io_cb_alloc_resp_buf 2 3414 NULL
28852 +pci_add_cap_save_buffer_3426 pci_add_cap_save_buffer 3 3426 NULL
28853 +crystalhd_create_dio_pool_3427 crystalhd_create_dio_pool 2 3427 NULL
28854 +SyS_msgsnd_3436 SyS_msgsnd 3 3436 NULL
28855 -+pipe_iov_copy_to_user_3447 pipe_iov_copy_to_user 3 3447 NULL
28856 +softsynth_write_3455 softsynth_write 3 3455 NULL
28857 +snd_pcm_lib_readv_transfer_3464 snd_pcm_lib_readv_transfer 5-4-2 3464 NULL
28858 ++ngene_command_mutex_3467 ngene_command_mutex 0 3467 NULL
28859 ++dwc2_get_hwparams_3491 dwc2_get_hwparams 0 3491 NULL
28860 +security_context_to_sid_default_3492 security_context_to_sid_default 2 3492 NULL
28861 +xfrm_migrate_msgsize_3496 xfrm_migrate_msgsize 1 3496 NULL
28862 +mem_tx_free_mem_blks_read_3521 mem_tx_free_mem_blks_read 3 3521 NULL
28863 +SyS_semtimedop_3532 SyS_semtimedop 3 3532 NULL
28864 +SyS_readv_3539 SyS_readv 3 3539 NULL
28865 ++sht15_send_status_3544 sht15_send_status 0 3544 NULL
28866 +btrfs_dir_name_len_3549 btrfs_dir_name_len 0 3549 NULL
28867 +alloc_smp_resp_3566 alloc_smp_resp 1 3566 NULL
28868 +evtchn_read_3569 evtchn_read 3 3569 NULL
28869 +ll_track_ppid_seq_write_3582 ll_track_ppid_seq_write 3 3582 NULL
28870 +vc_resize_3585 vc_resize 3-2 3585 NULL
28871 -+kvm_mmu_notifier_change_pte_3596 kvm_mmu_notifier_change_pte 3 3596 NULL
28872 ++kvm_mmu_notifier_change_pte_3596 kvm_mmu_notifier_change_pte 3 3596 NULL nohasharray
28873 ++ipw_prom_alloc_3596 ipw_prom_alloc 0 3596 &kvm_mmu_notifier_change_pte_3596
28874 +sctp_getsockopt_events_3607 sctp_getsockopt_events 2 3607 NULL
28875 +edac_mc_alloc_3611 edac_mc_alloc 4 3611 NULL
28876 +tx_tx_starts_read_3617 tx_tx_starts_read 3 3617 NULL
28877 +aligned_kmalloc_3628 aligned_kmalloc 1 3628 NULL
28878 ++mlx4_init_cq_table_3637 mlx4_init_cq_table 0 3637 NULL
28879 +ath6kl_disconnect_timeout_read_3650 ath6kl_disconnect_timeout_read 3 3650 NULL
28880 +i915_compat_ioctl_3656 i915_compat_ioctl 2 3656 NULL
28881 ++_il_poll_bit_3657 _il_poll_bit 0 3657 NULL
28882 +xfs_attr3_leaf_list_int_3661 xfs_attr3_leaf_list_int 0 3661 NULL
28883 +_iwl_dbgfs_tx_flush_write_3675 _iwl_dbgfs_tx_flush_write 3 3675 NULL
28884 +snd_m3_assp_read_3703 snd_m3_assp_read 0 3703 NULL
28885 +ci_ll_write_3740 ci_ll_write 4 3740 NULL
28886 ++niu_get_of_props_3752 niu_get_of_props 0 3752 NULL
28887 ++start_isolate_page_range_3767 start_isolate_page_range 0 3767 NULL
28888 ++lpfc_sli4_xri_sgl_update_3771 lpfc_sli4_xri_sgl_update 0 3771 NULL
28889 +sctp_setsockopt_auth_key_3793 sctp_setsockopt_auth_key 3 3793 NULL
28890 +ncp_file_write_3813 ncp_file_write 3 3813 NULL
28891 +llc_ui_recvmsg_3826 llc_ui_recvmsg 4 3826 NULL
28892 @@ -115177,6 +114754,7 @@ index 0000000..8972f81
28893 +smk_read_onlycap_3855 smk_read_onlycap 3 3855 NULL
28894 +get_fd_set_3866 get_fd_set 1 3866 NULL
28895 +apei_res_sub_3873 apei_res_sub 0 3873 NULL
28896 ++c2_rnic_init_3880 c2_rnic_init 0 3880 NULL
28897 +garp_attr_create_3883 garp_attr_create 3 3883 NULL
28898 +efivarfs_file_read_3893 efivarfs_file_read 3 3893 NULL
28899 +nvram_write_3894 nvram_write 3 3894 NULL
28900 @@ -115185,24 +114763,39 @@ index 0000000..8972f81
28901 +vcs_write_3910 vcs_write 3 3910 NULL
28902 +SyS_move_pages_3920 SyS_move_pages 2 3920 NULL
28903 +hdlc_irq_one_3944 hdlc_irq_one 2 3944 NULL
28904 -+brcmf_debugfs_fws_stats_read_3947 brcmf_debugfs_fws_stats_read 3 3947 NULL
28905 ++brcmf_debugfs_fws_stats_read_3947 brcmf_debugfs_fws_stats_read 3 3947 NULL nohasharray
28906 ++cp_refill_rx_3947 cp_refill_rx 0 3947 &brcmf_debugfs_fws_stats_read_3947
28907 ++ath10k_hif_exchange_bmi_msg_3948 ath10k_hif_exchange_bmi_msg 0 3948 NULL
28908 +mite_bytes_written_to_memory_lb_3987 mite_bytes_written_to_memory_lb 0 3987 NULL
28909 ++virtfn_add_3988 virtfn_add 0 3988 NULL
28910 +do_add_counters_3992 do_add_counters 3 3992 NULL
28911 +xfs_bmbt_lookup_eq_3997 xfs_bmbt_lookup_eq 0 3997 NULL
28912 ++snd_msnd_initialize_3999 snd_msnd_initialize 0 3999 NULL
28913 +obd_alloc_memmd_4002 obd_alloc_memmd 0 4002 NULL
28914 +userspace_status_4004 userspace_status 4 4004 NULL
28915 -+xfs_check_block_4005 xfs_check_block 4 4005 NULL nohasharray
28916 -+mei_write_4005 mei_write 3 4005 &xfs_check_block_4005
28917 ++mei_write_4005 mei_write 3 4005 NULL nohasharray
28918 ++xfs_check_block_4005 xfs_check_block 4 4005 &mei_write_4005
28919 ++gfs2_dir_get_existing_buffer_4007 gfs2_dir_get_existing_buffer 0 4007 NULL
28920 +snd_hdsp_capture_copy_4011 snd_hdsp_capture_copy 5 4011 NULL
28921 ++mptbase_sas_persist_operation_4019 mptbase_sas_persist_operation 0 4019 NULL
28922 ++_request_firmware_4021 _request_firmware 0 4021 NULL
28923 +blk_end_request_4024 blk_end_request 3 4024 NULL
28924 +ext4_xattr_find_entry_4025 ext4_xattr_find_entry 0 4025 NULL
28925 +xfs_free_ag_extent_4036 xfs_free_ag_extent 0 4036 NULL
28926 +mtip_hw_read_registers_4037 mtip_hw_read_registers 3 4037 NULL
28927 +read_file_queues_4078 read_file_queues 3 4078 NULL
28928 +fbcon_do_set_font_4079 fbcon_do_set_font 2-3 4079 NULL
28929 ++da9052_free_irq_4090 da9052_free_irq 2 4090 NULL
28930 ++ath10k_bmi_lz_stream_start_4103 ath10k_bmi_lz_stream_start 0 4103 NULL
28931 ++C_SYSC_rt_sigpending_4114 C_SYSC_rt_sigpending 2 4114 NULL
28932 ++usb_hcd_request_irqs_4121 usb_hcd_request_irqs 0 4121 NULL
28933 ++ath10k_htt_send_rx_ring_cfg_ll_4143 ath10k_htt_send_rx_ring_cfg_ll 0 4143 NULL
28934 +tm6000_read_4151 tm6000_read 3 4151 NULL
28935 -+mpt_raid_phys_disk_get_num_paths_4155 mpt_raid_phys_disk_get_num_paths 0 4155 NULL
28936 ++mpt_raid_phys_disk_get_num_paths_4155 mpt_raid_phys_disk_get_num_paths 0 4155 NULL nohasharray
28937 ++cx18_reg_dev_4155 cx18_reg_dev 0 4155 &mpt_raid_phys_disk_get_num_paths_4155
28938 ++ifx_spi_create_port_4157 ifx_spi_create_port 0 4157 NULL
28939 +msg_bits_4158 msg_bits 0-3-4 4158 NULL
28940 ++t1_init_hw_modules_4163 t1_init_hw_modules 0 4163 NULL
28941 +get_alua_req_4166 get_alua_req 3 4166 NULL
28942 +blk_dropped_read_4168 blk_dropped_read 3 4168 NULL
28943 +read_file_bool_4180 read_file_bool 3 4180 NULL
28944 @@ -115210,117 +114803,178 @@ index 0000000..8972f81
28945 +vring_new_virtqueue_4199 vring_new_virtqueue 2 4199 NULL
28946 +f1x_determine_channel_4202 f1x_determine_channel 2 4202 NULL
28947 +_osd_req_list_objects_4204 _osd_req_list_objects 6 4204 NULL
28948 ++e100_alloc_4207 e100_alloc 0 4207 NULL
28949 +__snd_gf1_read_addr_4210 __snd_gf1_read_addr 0 4210 NULL
28950 ++vq_wait_for_reply_4211 vq_wait_for_reply 0 4211 NULL
28951 ++si4713_start_seq_4224 si4713_start_seq 0 4224 NULL
28952 ++usbhs_mod_host_probe_4227 usbhs_mod_host_probe 0 4227 NULL
28953 ++tg3_init_5401phy_dsp_4272 tg3_init_5401phy_dsp 0 4272 NULL
28954 +ath6kl_force_roam_write_4282 ath6kl_force_roam_write 3 4282 NULL
28955 +goldfish_audio_write_4284 goldfish_audio_write 3 4284 NULL
28956 ++get_connectors_for_crtc_4291 get_connectors_for_crtc 0 4291 NULL
28957 +__usbnet_read_cmd_4299 __usbnet_read_cmd 7 4299 NULL
28958 -+dvb_ringbuffer_pkt_read_user_4303 dvb_ringbuffer_pkt_read_user 2-3-5 4303 NULL
28959 ++fw_read_file_contents_4301 fw_read_file_contents 0 4301 NULL
28960 ++dvb_ringbuffer_pkt_read_user_4303 dvb_ringbuffer_pkt_read_user 3-2-5 4303 NULL
28961 +count_strings_4315 count_strings 0 4315 NULL
28962 +nouveau_fifo_create__4327 nouveau_fifo_create_ 5-6 4327 NULL
28963 +snd_rawmidi_kernel_read_4328 snd_rawmidi_kernel_read 3 4328 NULL
28964 +ima_eventdigest_init_common_4338 ima_eventdigest_init_common 2 4338 NULL
28965 -+__copy_from_user_inatomic_4365 __copy_from_user_inatomic 0-3 4365 NULL nohasharray
28966 ++__copy_from_user_inatomic_4365 __copy_from_user_inatomic 3-0 4365 NULL nohasharray
28967 +lookup_string_4365 lookup_string 0 4365 &__copy_from_user_inatomic_4365
28968 ++__migrate_balloon_page_4367 __migrate_balloon_page 0 4367 NULL
28969 +irda_sendmsg_4388 irda_sendmsg 4 4388 NULL
28970 +access_process_vm_4412 access_process_vm 0 4412 NULL nohasharray
28971 +cxacru_cm_get_array_4412 cxacru_cm_get_array 4 4412 &access_process_vm_4412
28972 +libfc_vport_create_4415 libfc_vport_create 2 4415 NULL
28973 +rtw_android_get_rssi_4421 rtw_android_get_rssi 0 4421 NULL
28974 ++read_code_4429 read_code 4 4429 NULL
28975 ++ath10k_htc_start_4430 ath10k_htc_start 0 4430 NULL
28976 +do_pages_stat_4437 do_pages_stat 2 4437 NULL
28977 ++netdev_register_kobject_4444 netdev_register_kobject 0 4444 NULL
28978 +at76_set_card_command_4471 at76_set_card_command 4 4471 NULL
28979 -+snd_seq_expand_var_event_4481 snd_seq_expand_var_event 5-0 4481 NULL
28980 -+vmbus_establish_gpadl_4495 vmbus_establish_gpadl 3 4495 NULL
28981 ++iio_device_register_sysfs_4478 iio_device_register_sysfs 0 4478 NULL
28982 ++snd_seq_expand_var_event_4481 snd_seq_expand_var_event 0-5 4481 NULL
28983 ++snd_wss_mixer_4490 snd_wss_mixer 0 4490 NULL
28984 ++ocfs2_grow_tree_4492 ocfs2_grow_tree 0 4492 NULL
28985 ++vmbus_establish_gpadl_4495 vmbus_establish_gpadl 3-0 4495 NULL
28986 +set_link_security_4502 set_link_security 4 4502 NULL
28987 ++t4_read_reg_4509 t4_read_reg 0 4509 NULL
28988 +xfs_btree_kill_root_4526 xfs_btree_kill_root 0 4526 NULL
28989 +ll_max_readahead_per_file_mb_seq_write_4531 ll_max_readahead_per_file_mb_seq_write 3 4531 NULL
28990 +tty_register_device_4544 tty_register_device 2 4544 NULL
28991 ++fsl_edma_prep_slave_sg_4555 fsl_edma_prep_slave_sg 3 4555 NULL
28992 +btrfs_file_extent_inline_item_len_4575 btrfs_file_extent_inline_item_len 0 4575 NULL
28993 +xfs_buf_get_maps_4581 xfs_buf_get_maps 2 4581 NULL
28994 +bch_alloc_4593 bch_alloc 1 4593 NULL
28995 +ocfs2_refcount_lock_4595 ocfs2_refcount_lock 0 4595 NULL
28996 ++dscc4_found1_4599 dscc4_found1 0 4599 NULL
28997 +ll_rw_extents_stats_seq_write_4633 ll_rw_extents_stats_seq_write 3 4633 NULL
28998 +iwl_dbgfs_tx_queue_read_4635 iwl_dbgfs_tx_queue_read 3 4635 NULL
28999 ++adap_init0_tweaks_4663 adap_init0_tweaks 0 4663 NULL
29000 +skb_add_data_nocache_4682 skb_add_data_nocache 4 4682 NULL
29001 +cx18_read_pos_4683 cx18_read_pos 3 4683 NULL
29002 +short_retry_limit_read_4687 short_retry_limit_read 3 4687 NULL
29003 ++register_queue_kobjects_4688 register_queue_kobjects 0 4688 NULL
29004 +kone_receive_4690 kone_receive 4 4690 NULL
29005 ++write8_reg_4701 write8_reg 0-4 4701 NULL
29006 +hash_netportnet6_expire_4702 hash_netportnet6_expire 4 4702 NULL
29007 -+cxgbi_alloc_big_mem_4707 cxgbi_alloc_big_mem 1 4707 NULL
29008 ++cxgbi_alloc_big_mem_4707 cxgbi_alloc_big_mem 1 4707 NULL nohasharray
29009 ++enic_dev_open_4707 enic_dev_open 0 4707 &cxgbi_alloc_big_mem_4707
29010 +ati_create_gatt_pages_4722 ati_create_gatt_pages 1 4722 NULL nohasharray
29011 +show_header_4722 show_header 3 4722 &ati_create_gatt_pages_4722
29012 ++fw_lookup_and_allocate_buf_4723 fw_lookup_and_allocate_buf 0 4723 NULL
29013 ++fallback_migrate_page_4726 fallback_migrate_page 0 4726 NULL
29014 +bitmap_startwrite_4736 bitmap_startwrite 2 4736 NULL nohasharray
29015 +ll_rw_offset_stats_seq_write_4736 ll_rw_offset_stats_seq_write 3 4736 &bitmap_startwrite_4736
29016 +lu_buf_alloc_4753 lu_buf_alloc 2 4753 NULL
29017 +pwr_rcvd_bcns_cnt_read_4774 pwr_rcvd_bcns_cnt_read 3 4774 NULL
29018 +create_subvol_4791 create_subvol 4 4791 NULL
29019 ++skd_start_timer_4803 skd_start_timer 0 4803 NULL
29020 +ncp__vol2io_4804 ncp__vol2io 5 4804 NULL
29021 ++C_SYSC_setsockopt_4806 C_SYSC_setsockopt 5 4806 NULL
29022 +repair_io_failure_4815 repair_io_failure 4-3 4815 NULL
29023 ++ntb_setup_interrupts_4836 ntb_setup_interrupts 0 4836 NULL
29024 ++amradio_set_stereo_4845 amradio_set_stereo 0 4845 NULL
29025 +comedi_buf_write_free_4847 comedi_buf_write_free 2 4847 NULL
29026 +gigaset_if_receive_4861 gigaset_if_receive 3 4861 NULL
29027 +key_tx_spec_read_4862 key_tx_spec_read 3 4862 NULL
29028 +ocfs2_defrag_extent_4873 ocfs2_defrag_extent 2 4873 NULL
29029 +hid_register_field_4874 hid_register_field 2-3 4874 NULL
29030 ++tg3_phy_reset_4876 tg3_phy_reset 0 4876 NULL
29031 +vga_arb_read_4886 vga_arb_read 3 4886 NULL
29032 ++ufshcd_hba_enable_4908 ufshcd_hba_enable 0 4908 NULL
29033 +ieee80211_if_fmt_ave_beacon_4941 ieee80211_if_fmt_ave_beacon 3 4941 NULL
29034 ++myri10ge_request_irq_4945 myri10ge_request_irq 0 4945 NULL
29035 ++mvumi_map_pci_addr_4948 mvumi_map_pci_addr 0 4948 NULL
29036 ++sigma_action_write_i2c_4951 sigma_action_write_i2c 3 4951 NULL
29037 ++request_msix_data_irqs_4956 request_msix_data_irqs 0 4956 NULL
29038 +ocfs2_should_refresh_lock_res_4958 ocfs2_should_refresh_lock_res 0 4958 NULL
29039 +compat_rawv6_setsockopt_4967 compat_rawv6_setsockopt 5 4967 NULL
29040 +ath10k_read_chip_id_4969 ath10k_read_chip_id 3 4969 NULL
29041 +skb_network_header_len_4971 skb_network_header_len 0 4971 NULL
29042 +ieee80211_if_fmt_dot11MeshHWMPconfirmationInterval_4976 ieee80211_if_fmt_dot11MeshHWMPconfirmationInterval 3 4976 NULL
29043 ++do_sync_read_4977 do_sync_read 0 4977 NULL
29044 +compat_SyS_ipc_5000 compat_SyS_ipc 3 5000 NULL
29045 ++mthca_dev_lim_5009 mthca_dev_lim 0 5009 NULL
29046 +do_mincore_5018 do_mincore 0-2-1 5018 NULL
29047 +btrfs_punch_hole_5041 btrfs_punch_hole 2 5041 NULL
29048 +cfg80211_rx_mgmt_5056 cfg80211_rx_mgmt 5 5056 NULL
29049 -+ocfs2_check_range_for_holes_5066 ocfs2_check_range_for_holes 3-2 5066 NULL
29050 ++ocfs2_check_range_for_holes_5066 ocfs2_check_range_for_holes 2-3 5066 NULL
29051 +snd_mixart_BA1_read_5082 snd_mixart_BA1_read 5 5082 NULL
29052 ++sep_reconfig_shared_area_5085 sep_reconfig_shared_area 0 5085 NULL
29053 +snd_emu10k1_ptr20_read_5087 snd_emu10k1_ptr20_read 0 5087 NULL
29054 +kfifo_copy_from_user_5091 kfifo_copy_from_user 3-4-0 5091 NULL nohasharray
29055 +get_random_bytes_5091 get_random_bytes 2 5091 &kfifo_copy_from_user_5091 nohasharray
29056 +blk_rq_sectors_5091 blk_rq_sectors 0 5091 &get_random_bytes_5091
29057 +sound_write_5102 sound_write 3 5102 NULL
29058 ++alloc_init_skbufs_5109 alloc_init_skbufs 0 5109 NULL
29059 +i40e_dbg_netdev_ops_write_5117 i40e_dbg_netdev_ops_write 3 5117 NULL
29060 +qib_7220_handle_hwerrors_5142 qib_7220_handle_hwerrors 3 5142 NULL
29061 ++ocfs2_inode_lock_full_nested_5148 ocfs2_inode_lock_full_nested 0 5148 NULL
29062 +__uwb_addr_print_5161 __uwb_addr_print 2 5161 NULL
29063 -+iwl_dbgfs_status_read_5171 iwl_dbgfs_status_read 3 5171 NULL
29064 ++iwl_dbgfs_status_read_5171 iwl_dbgfs_status_read 3 5171 NULL nohasharray
29065 ++ec_bhf_setup_offsets_5171 ec_bhf_setup_offsets 0 5171 &iwl_dbgfs_status_read_5171
29066 +acpi_pcc_get_sqty_5176 acpi_pcc_get_sqty 0 5176 NULL
29067 ++trf7970a_read_cont_5179 trf7970a_read_cont 4 5179 NULL
29068 ++b44_alloc_consistent_5200 b44_alloc_consistent 0 5200 NULL
29069 ++ath10k_download_board_data_5203 ath10k_download_board_data 0 5203 NULL
29070 +ppp_cp_parse_cr_5214 ppp_cp_parse_cr 4 5214 NULL
29071 +dwc2_hcd_urb_alloc_5217 dwc2_hcd_urb_alloc 2 5217 NULL
29072 +ath6kl_debug_roam_tbl_event_5224 ath6kl_debug_roam_tbl_event 3 5224 NULL
29073 ++hpsa_request_irq_5254 hpsa_request_irq 0 5254 NULL
29074 +usb_descriptor_fillbuf_5302 usb_descriptor_fillbuf 0 5302 NULL
29075 ++t4vf_write_rss_vi_config_5304 t4vf_write_rss_vi_config 0 5304 NULL
29076 +r592_write_fifo_pio_5315 r592_write_fifo_pio 3 5315 NULL
29077 +sbc_get_write_same_sectors_5317 sbc_get_write_same_sectors 0 5317 NULL
29078 +pwr_elp_enter_read_5324 pwr_elp_enter_read 3 5324 NULL
29079 ++uinput_ioctl_5342 uinput_ioctl 2 5342 NULL
29080 ++ad714x_i2c_read_5345 ad714x_i2c_read 4 5345 NULL
29081 ++ata_tlink_add_5349 ata_tlink_add 0 5349 NULL
29082 +cq_free_res_5355 cq_free_res 5 5355 NULL
29083 +ps_pspoll_utilization_read_5361 ps_pspoll_utilization_read 3 5361 NULL
29084 +cciss_allocate_sg_chain_blocks_5368 cciss_allocate_sg_chain_blocks 3-2 5368 NULL
29085 ++bma180_set_pmode_5389 bma180_set_pmode 0 5389 NULL
29086 +xfs_free_extent_5411 xfs_free_extent 0 5411 NULL
29087 +xfs_efd_init_5463 xfs_efd_init 3 5463 NULL
29088 +ll_xattr_cache_refill_5468 ll_xattr_cache_refill 0 5468 NULL
29089 +kernfs_fop_write_5471 kernfs_fop_write 3 5471 NULL
29090 +xfs_efi_init_5476 xfs_efi_init 2 5476 NULL
29091 ++pci_enable_msix_exact_5482 pci_enable_msix_exact 3-0 5482 NULL
29092 ++il4965_eeprom_check_version_5483 il4965_eeprom_check_version 0 5483 NULL
29093 +cifs_security_flags_proc_write_5484 cifs_security_flags_proc_write 3 5484 NULL
29094 +tty_write_5494 tty_write 3 5494 NULL
29095 +tomoyo_update_domain_5498 tomoyo_update_domain 2 5498 NULL nohasharray
29096 +ieee80211_if_fmt_last_beacon_5498 ieee80211_if_fmt_last_beacon 3 5498 &tomoyo_update_domain_5498
29097 ++ath10k_init_uart_5501 ath10k_init_uart 0 5501 NULL
29098 +__max_nr_grant_frames_5505 __max_nr_grant_frames 0 5505 NULL
29099 -+ieee80211_if_fmt_auto_open_plinks_5534 ieee80211_if_fmt_auto_open_plinks 3 5534 NULL
29100 ++tg3_phy_probe_5517 tg3_phy_probe 0 5517 NULL
29101 ++ieee80211_if_fmt_auto_open_plinks_5534 ieee80211_if_fmt_auto_open_plinks 3 5534 NULL nohasharray
29102 ++typhoon_reset_5534 typhoon_reset 0 5534 &ieee80211_if_fmt_auto_open_plinks_5534
29103 +get_entry_msg_len_5552 get_entry_msg_len 0 5552 NULL
29104 +le_readq_5557 le_readq 0 5557 NULL
29105 +inw_5558 inw 0 5558 NULL
29106 +gfs2_extent_map_5561 gfs2_extent_map 0 5561 NULL
29107 ++ace_load_firmware_5577 ace_load_firmware 0 5577 NULL
29108 +bioset_create_5580 bioset_create 1 5580 NULL
29109 +oz_ep_alloc_5587 oz_ep_alloc 1 5587 NULL
29110 +__remove_suid_5618 __remove_suid 0 5618 NULL
29111 +gfs2_unstuffer_page_5620 gfs2_unstuffer_page 0 5620 NULL
29112 ++enic_set_nic_cfg_5628 enic_set_nic_cfg 0 5628 NULL
29113 +SYSC_fsetxattr_5639 SYSC_fsetxattr 4 5639 NULL
29114 ++usb_enumerate_device_otg_5648 usb_enumerate_device_otg 0 5648 NULL
29115 +ext4_xattr_get_5661 ext4_xattr_get 0 5661 NULL
29116 +posix_clock_register_5662 posix_clock_register 2 5662 NULL
29117 ++clk_prepare_5663 clk_prepare 0 5663 NULL
29118 ++stmmac_init_rx_buffers_5673 stmmac_init_rx_buffers 0 5673 NULL
29119 ++smsc911x_mii_init_5692 smsc911x_mii_init 0 5692 NULL
29120 +get_arg_5694 get_arg 3 5694 NULL
29121 +subbuf_read_actor_5708 subbuf_read_actor 3 5708 NULL
29122 +vmw_kms_readback_5727 vmw_kms_readback 6 5727 NULL
29123 +rts51x_transfer_data_partial_5735 rts51x_transfer_data_partial 6 5735 NULL
29124 ++mtip_dma_alloc_5757 mtip_dma_alloc 0 5757 NULL
29125 +sctp_setsockopt_autoclose_5775 sctp_setsockopt_autoclose 3 5775 NULL
29126 +__vxge_hw_blockpool_malloc_5786 __vxge_hw_blockpool_malloc 2 5786 NULL
29127 ++lpfc_sli_issue_mbox_5792 lpfc_sli_issue_mbox 0 5792 NULL
29128 +nvme_trans_bdev_char_page_5797 nvme_trans_bdev_char_page 3 5797 NULL
29129 +skb_copy_datagram_iovec_5806 skb_copy_datagram_iovec 2-4 5806 NULL
29130 +nv50_disp_pioc_create__5812 nv50_disp_pioc_create_ 5 5812 NULL
29131 @@ -115329,56 +114983,74 @@ index 0000000..8972f81
29132 +setup_req_5848 setup_req 3 5848 NULL
29133 +ria_page_count_5849 ria_page_count 0 5849 NULL
29134 +rx_filter_max_arp_queue_dep_read_5851 rx_filter_max_arp_queue_dep_read 3 5851 NULL
29135 ++uinput_compat_ioctl_5861 uinput_compat_ioctl 2 5861 NULL
29136 +config_buf_5862 config_buf 0 5862 NULL
29137 +lprocfs_fid_width_seq_write_5889 lprocfs_fid_width_seq_write 3 5889 NULL
29138 +port_show_regs_5904 port_show_regs 3 5904 NULL
29139 +rbd_segment_length_5907 rbd_segment_length 0-3-2 5907 NULL
29140 +uhci_debug_read_5911 uhci_debug_read 3 5911 NULL
29141 ++ntb_setup_intx_5930 ntb_setup_intx 0 5930 NULL
29142 +lbs_highsnr_read_5931 lbs_highsnr_read 3 5931 NULL
29143 +ps_poll_ps_poll_timeouts_read_5934 ps_poll_ps_poll_timeouts_read 3 5934 NULL
29144 +edac_device_alloc_ctl_info_5941 edac_device_alloc_ctl_info 1 5941 NULL
29145 ++ngene_i2c_init_5946 ngene_i2c_init 0 5946 NULL
29146 +ll_statahead_one_5962 ll_statahead_one 3 5962 NULL
29147 +__apu_get_register_5967 __apu_get_register 0 5967 NULL
29148 +ieee80211_if_fmt_rc_rateidx_mask_5ghz_5971 ieee80211_if_fmt_rc_rateidx_mask_5ghz 3 5971 NULL
29149 ++SyS_semop_5980 SyS_semop 3 5980 NULL
29150 ++snd_opl3_hwdep_new_6008 snd_opl3_hwdep_new 0 6008 NULL
29151 ++da9052_request_irq_6058 da9052_request_irq 2 6058 NULL
29152 +alloc_msg_6072 alloc_msg 1 6072 NULL
29153 +sctp_setsockopt_connectx_6073 sctp_setsockopt_connectx 3 6073 NULL
29154 +rts51x_ms_rw_multi_sector_6076 rts51x_ms_rw_multi_sector 3-4 6076 NULL
29155 ++pt1_reset_pci_6085 pt1_reset_pci 0 6085 NULL
29156 +__mnt_want_write_6091 __mnt_want_write 0 6091 NULL
29157 -+ipmi_addr_length_6110 ipmi_addr_length 0 6110 NULL
29158 ++ipmi_addr_length_6110 ipmi_addr_length 0 6110 NULL nohasharray
29159 ++force_static_address_read_6110 force_static_address_read 3 6110 &ipmi_addr_length_6110
29160 +dfs_global_file_write_6112 dfs_global_file_write 3 6112 NULL
29161 +nouveau_parent_create__6131 nouveau_parent_create_ 7 6131 NULL
29162 +ieee80211_if_fmt_beacon_timeout_6153 ieee80211_if_fmt_beacon_timeout 3 6153 NULL
29163 +ivtv_copy_buf_to_user_6159 ivtv_copy_buf_to_user 4 6159 NULL
29164 +maybe_insert_hole_6167 maybe_insert_hole 3 6167 NULL
29165 ++myri10ge_load_firmware_6168 myri10ge_load_firmware 0 6168 NULL
29166 +wl1251_cmd_template_set_6172 wl1251_cmd_template_set 4 6172 NULL
29167 +SyS_setgroups_6182 SyS_setgroups 1 6182 NULL
29168 +mxt_show_instance_6207 mxt_show_instance 2-0 6207 NULL
29169 +v4l2_ctrl_new_std_menu_6221 v4l2_ctrl_new_std_menu 4 6221 NULL
29170 +mqueue_read_file_6228 mqueue_read_file 3 6228 NULL
29171 ++ata_host_register_6229 ata_host_register 0 6229 NULL
29172 ++__clk_prepare_6234 __clk_prepare 0 6234 NULL
29173 +f_hidg_read_6238 f_hidg_read 3 6238 NULL
29174 +fbcon_prepare_logo_6246 fbcon_prepare_logo 5 6246 NULL
29175 ++of_gpio_count_6270 of_gpio_count 0 6270 NULL
29176 +tx_tx_start_null_frame_read_6281 tx_tx_start_null_frame_read 3 6281 NULL
29177 +snd_hda_override_conn_list_6282 snd_hda_override_conn_list 3-0 6282 NULL nohasharray
29178 +xenbus_file_write_6282 xenbus_file_write 3 6282 &snd_hda_override_conn_list_6282
29179 +posix_acl_fix_xattr_to_user_6283 posix_acl_fix_xattr_to_user 2 6283 NULL
29180 +serial_port_in_6291 serial_port_in 0 6291 NULL
29181 +qlcnic_sriov_alloc_bc_msg_6309 qlcnic_sriov_alloc_bc_msg 2 6309 NULL
29182 ++ieee80211_init_rate_ctrl_alg_6322 ieee80211_init_rate_ctrl_alg 0 6322 NULL
29183 +hfa384x_inw_6329 hfa384x_inw 0 6329 NULL nohasharray
29184 -+SyS_mincore_6329 SyS_mincore 2-1 6329 &hfa384x_inw_6329
29185 ++SyS_mincore_6329 SyS_mincore 1-2 6329 &hfa384x_inw_6329
29186 +fuse_get_req_for_background_6337 fuse_get_req_for_background 2 6337 NULL
29187 +ucs2_strnlen_6342 ucs2_strnlen 0 6342 NULL
29188 +regcache_sync_block_raw_6350 regcache_sync_block_raw 5-4 6350 NULL
29189 +mei_dbgfs_read_devstate_6352 mei_dbgfs_read_devstate 3 6352 NULL
29190 ++netdev_queue_add_kobject_6375 netdev_queue_add_kobject 0 6375 NULL
29191 +_proc_do_string_6376 _proc_do_string 2 6376 NULL
29192 +osd_req_read_sg_kern_6378 osd_req_read_sg_kern 5 6378 NULL
29193 ++gfs2_dir_read_stuffed_6380 gfs2_dir_read_stuffed 3 6380 NULL
29194 +xfs_bmap_extents_to_btree_6387 xfs_bmap_extents_to_btree 0 6387 NULL
29195 +posix_acl_fix_xattr_userns_6420 posix_acl_fix_xattr_userns 4 6420 NULL
29196 +add_transaction_credits_6422 add_transaction_credits 2-3 6422 NULL
29197 +ipr_change_queue_depth_6431 ipr_change_queue_depth 2 6431 NULL
29198 +__alloc_bootmem_node_nopanic_6432 __alloc_bootmem_node_nopanic 2 6432 NULL
29199 ++t4_cfg_pfvf_6440 t4_cfg_pfvf 0 6440 NULL
29200 ++C_SYSC_vmsplice_6470 C_SYSC_vmsplice 3 6470 NULL
29201 +ieee80211_if_fmt_dot11MeshMaxRetries_6476 ieee80211_if_fmt_dot11MeshMaxRetries 3 6476 NULL
29202 +qp_memcpy_from_queue_6479 qp_memcpy_from_queue 5-4 6479 NULL
29203 +cipso_v4_map_lvl_hton_6490 cipso_v4_map_lvl_hton 0 6490 NULL
29204 ++dvb_dmxdev_init_6496 dvb_dmxdev_init 0 6496 NULL
29205 +dbg_intr_buf_6501 dbg_intr_buf 2 6501 NULL
29206 +mei_read_6507 mei_read 3 6507 NULL
29207 +rndis_set_oid_6547 rndis_set_oid 4 6547 NULL
29208 @@ -115387,15 +115059,22 @@ index 0000000..8972f81
29209 +fb_alloc_cmap_6554 fb_alloc_cmap 2 6554 NULL
29210 +SyS_semtimedop_6563 SyS_semtimedop 3 6563 NULL
29211 +xfs_iozero_6573 xfs_iozero 0 6573 NULL
29212 ++snd_pcm_hw_refine_old_user_6586 snd_pcm_hw_refine_old_user 0 6586 NULL
29213 +ecryptfs_filldir_6622 ecryptfs_filldir 3 6622 NULL
29214 ++dvb_dmx_init_6631 dvb_dmx_init 0 6631 NULL
29215 ++xfs_do_div_6649 xfs_do_div 0-2 6649 NULL
29216 +process_rcvd_data_6679 process_rcvd_data 3 6679 NULL
29217 ++pvscsi_allocate_rings_6689 pvscsi_allocate_rings 0 6689 NULL
29218 +btrfs_lookup_csums_range_6696 btrfs_lookup_csums_range 2-3 6696 NULL
29219 +ps_pspoll_max_apturn_read_6699 ps_pspoll_max_apturn_read 3 6699 NULL
29220 +bnad_debugfs_write_regrd_6706 bnad_debugfs_write_regrd 3 6706 NULL
29221 +mpeg_read_6708 mpeg_read 3 6708 NULL
29222 +ibmpex_query_sensor_count_6709 ibmpex_query_sensor_count 0 6709 NULL
29223 -+video_proc_write_6724 video_proc_write 3 6724 NULL
29224 ++video_proc_write_6724 video_proc_write 3 6724 NULL nohasharray
29225 ++dwc2_hs_phy_init_6724 dwc2_hs_phy_init 0 6724 &video_proc_write_6724
29226 +posix_acl_xattr_count_6725 posix_acl_xattr_count 0-1 6725 NULL
29227 ++ocfs2_insert_extent_6737 ocfs2_insert_extent 0 6737 NULL
29228 ++t4_sge_init_6743 t4_sge_init 0 6743 NULL
29229 +kobject_add_varg_6781 kobject_add_varg 0 6781 NULL
29230 +iwl_dbgfs_channels_read_6784 iwl_dbgfs_channels_read 3 6784 NULL
29231 +ieee80211_if_read_6785 ieee80211_if_read 3 6785 NULL
29232 @@ -115403,13 +115082,17 @@ index 0000000..8972f81
29233 +hdlcdrv_register_6792 hdlcdrv_register 2 6792 NULL
29234 +ll_xattr_cache_find_6798 ll_xattr_cache_find 0 6798 NULL
29235 +tx_tx_done_data_read_6799 tx_tx_done_data_read 3 6799 NULL
29236 ++ocfs2_calc_refcount_meta_credits_6802 ocfs2_calc_refcount_meta_credits 0 6802 NULL
29237 +lbs_rdrf_write_6826 lbs_rdrf_write 3 6826 NULL
29238 -+calc_pages_for_6838 calc_pages_for 0-1-2 6838 NULL
29239 ++calc_pages_for_6838 calc_pages_for 0-2-1 6838 NULL
29240 +mon_bin_read_6841 mon_bin_read 3 6841 NULL
29241 +snd_cs4281_BA0_read_6847 snd_cs4281_BA0_read 5 6847 NULL
29242 +xfs_rtany_summary_6851 xfs_rtany_summary 0 6851 NULL
29243 ++as3722_gpio_to_irq_6861 as3722_gpio_to_irq 2 6861 NULL
29244 +perf_output_sample_ustack_6868 perf_output_sample_ustack 2 6868 NULL
29245 -+dio_complete_6879 dio_complete 0-2-3 6879 NULL
29246 ++ecryptfs_write_lower_6870 ecryptfs_write_lower 4 6870 NULL
29247 ++p54_init_leds_6872 p54_init_leds 0 6872 NULL
29248 ++dio_complete_6879 dio_complete 0-3-2 6879 NULL
29249 +raw_seticmpfilter_6888 raw_seticmpfilter 3 6888 NULL nohasharray
29250 +ieee80211_if_fmt_path_refresh_time_6888 ieee80211_if_fmt_path_refresh_time 3 6888 &raw_seticmpfilter_6888
29251 +dlmfs_file_write_6892 dlmfs_file_write 3 6892 NULL
29252 @@ -115418,10 +115101,13 @@ index 0000000..8972f81
29253 +acm_alloc_minor_6911 acm_alloc_minor 0 6911 &spi_show_regs_6911
29254 +__kfifo_dma_in_finish_r_6913 __kfifo_dma_in_finish_r 2-3 6913 NULL
29255 +lops_scan_elements_6916 lops_scan_elements 0 6916 NULL
29256 ++do_msgrcv_6921 do_msgrcv 3 6921 NULL
29257 +cache_do_downcall_6926 cache_do_downcall 3 6926 NULL
29258 +ipath_verbs_send_dma_6929 ipath_verbs_send_dma 6 6929 NULL
29259 +qsfp_cks_6945 qsfp_cks 2-0 6945 NULL
29260 ++ab3100_get_register_page_interruptible_6951 ab3100_get_register_page_interruptible 4 6951 NULL
29261 +tg3_nvram_write_block_unbuffered_6955 tg3_nvram_write_block_unbuffered 3 6955 NULL
29262 ++start_tx_6960 start_tx 0 6960 NULL
29263 +pch_uart_hal_read_6961 pch_uart_hal_read 0 6961 NULL
29264 +rsa_extract_mpi_6973 rsa_extract_mpi 5 6973 NULL nohasharray
29265 +i40e_dbg_dump_write_6973 i40e_dbg_dump_write 3 6973 &rsa_extract_mpi_6973
29266 @@ -115430,61 +115116,91 @@ index 0000000..8972f81
29267 +r871x_set_wpa_ie_7000 r871x_set_wpa_ie 3 7000 NULL
29268 +cipso_v4_gentag_enum_7006 cipso_v4_gentag_enum 0 7006 NULL
29269 +tracing_cpumask_read_7010 tracing_cpumask_read 3 7010 NULL
29270 ++va1j5jf8007t_prepare_7021 va1j5jf8007t_prepare 0 7021 NULL
29271 +ld_usb_write_7022 ld_usb_write 3 7022 NULL
29272 ++cx18_setup_pci_7025 cx18_setup_pci 0 7025 NULL
29273 +wimax_msg_7030 wimax_msg 4 7030 NULL
29274 +ceph_kvmalloc_7033 ceph_kvmalloc 1 7033 NULL
29275 +ipath_get_base_info_7043 ipath_get_base_info 3 7043 NULL
29276 +snd_pcm_oss_bytes_7051 snd_pcm_oss_bytes 2 7051 NULL
29277 ++nouveau_device_create__7063 nouveau_device_create_ 7 7063 NULL
29278 +hci_sock_recvmsg_7072 hci_sock_recvmsg 4 7072 NULL
29279 +event_enable_read_7074 event_enable_read 3 7074 NULL
29280 -+beacon_interval_read_7091 beacon_interval_read 3 7091 NULL
29281 ++tipc_send_packet_7091 tipc_send_packet 4 7091 NULL nohasharray
29282 ++beacon_interval_read_7091 beacon_interval_read 3 7091 &tipc_send_packet_7091
29283 +pipeline_enc_rx_stat_fifo_int_read_7107 pipeline_enc_rx_stat_fifo_int_read 3 7107 NULL
29284 +osc_resend_count_seq_write_7120 osc_resend_count_seq_write 3 7120 NULL
29285 +qib_format_hwerrors_7133 qib_format_hwerrors 5 7133 NULL
29286 +kvm_mmu_notifier_test_young_7139 kvm_mmu_notifier_test_young 3 7139 NULL
29287 ++qlcnic_enable_msix_7144 qlcnic_enable_msix 2 7144 NULL
29288 ++ocfs2_get_left_path_7159 ocfs2_get_left_path 0 7159 NULL
29289 ++core_alua_write_tpg_metadata_7168 core_alua_write_tpg_metadata 3 7168 NULL
29290 +__alloc_objio_seg_7203 __alloc_objio_seg 1 7203 NULL
29291 ++usb_add_gadget_udc_7218 usb_add_gadget_udc 0 7218 NULL
29292 ++regulator_bulk_get_7220 regulator_bulk_get 0 7220 NULL
29293 ++pch_uart_hal_set_fifo_7242 pch_uart_hal_set_fifo 0 7242 NULL
29294 ++get_param_h_7247 get_param_h 0 7247 NULL
29295 +hdlc_loop_7255 hdlc_loop 0 7255 NULL
29296 ++cx18_streams_register_7266 cx18_streams_register 0 7266 NULL
29297 +f_midi_start_ep_7270 f_midi_start_ep 0 7270 NULL
29298 ++dma_ops_alloc_addresses_7272 dma_ops_alloc_addresses 3-4-0 7272 NULL
29299 ++mwifiex_init_txq_ring_7281 mwifiex_init_txq_ring 0 7281 NULL
29300 +rx_rate_rx_frames_per_rates_read_7282 rx_rate_rx_frames_per_rates_read 3 7282 NULL
29301 +get_string_7302 get_string 0 7302 NULL
29302 ++bcm2048_set_fm_frequency_7314 bcm2048_set_fm_frequency 0 7314 NULL
29303 +security_inode_need_killpriv_7322 security_inode_need_killpriv 0 7322 NULL
29304 +pci_vpd_info_field_size_7324 pci_vpd_info_field_size 0 7324 NULL
29305 ++wait_on_sync_kiocb_7327 wait_on_sync_kiocb 0 7327 NULL
29306 +mgmt_control_7349 mgmt_control 3 7349 NULL
29307 +at_est2timeout_7365 at_est2timeout 0-1 7365 NULL
29308 +ieee80211_if_read_dot11MeshHWMPactivePathTimeout_7368 ieee80211_if_read_dot11MeshHWMPactivePathTimeout 3 7368 NULL
29309 +xfs_btree_delete_7384 xfs_btree_delete 0 7384 NULL
29310 +ath10k_read_fw_stats_7387 ath10k_read_fw_stats 3 7387 NULL
29311 -+hweight_long_7388 hweight_long 1-0 7388 NULL
29312 ++hweight_long_7388 hweight_long 0-1 7388 NULL
29313 +sl_change_mtu_7396 sl_change_mtu 2 7396 NULL
29314 ++ar5008_hw_attach_phy_ops_7397 ar5008_hw_attach_phy_ops 0 7397 NULL
29315 +_ore_add_stripe_unit_7399 _ore_add_stripe_unit 6-3 7399 NULL
29316 ++audmux_read_file_7400 audmux_read_file 3 7400 NULL
29317 +readb_7401 readb 0 7401 NULL
29318 ++tipc_recvmsg_7402 tipc_recvmsg 4 7402 NULL
29319 +drm_property_create_blob_7414 drm_property_create_blob 2 7414 NULL
29320 ++spi_setup_7442 spi_setup 0 7442 NULL
29321 +__copy_to_user_nocheck_7443 __copy_to_user_nocheck 0-3 7443 NULL
29322 +ip_options_get_alloc_7448 ip_options_get_alloc 1 7448 NULL
29323 ++dac33_read_7450 dac33_read 0 7450 NULL
29324 +SYSC_setgroups_7454 SYSC_setgroups 1 7454 NULL
29325 +rt2x00debug_read_queue_stats_7455 rt2x00debug_read_queue_stats 3 7455 NULL
29326 ++mtip_read_log_page_7459 mtip_read_log_page 0 7459 NULL
29327 +l2tp_ip6_sendmsg_7461 l2tp_ip6_sendmsg 4 7461 NULL
29328 +garp_request_join_7471 garp_request_join 4 7471 NULL nohasharray
29329 +ReadHSCX_7471 ReadHSCX 0 7471 &garp_request_join_7471
29330 +snd_pcm_lib_read1_7491 snd_pcm_lib_read1 0-3 7491 NULL
29331 -+iwl_mvm_power_dbgfs_read_7502 iwl_mvm_power_dbgfs_read 0 7502 NULL
29332 ++__padata_add_cpu_7497 __padata_add_cpu 0 7497 NULL
29333 +ahash_instance_headroom_7509 ahash_instance_headroom 0 7509 NULL nohasharray
29334 +sdhci_alloc_host_7509 sdhci_alloc_host 2 7509 &ahash_instance_headroom_7509
29335 ++ll_recv_msg_7510 ll_recv_msg 0 7510 NULL
29336 ++jump_label_add_module_7513 jump_label_add_module 0 7513 NULL
29337 +array_zalloc_7519 array_zalloc 1-2 7519 NULL
29338 ++tg3_writephy_7522 tg3_writephy 0 7522 NULL
29339 ++sk_convert_filter_7541 sk_convert_filter 2 7541 NULL
29340 +ath10k_read_htt_stats_mask_7557 ath10k_read_htt_stats_mask 3 7557 NULL
29341 +smk_read_mapped_7562 smk_read_mapped 3 7562 NULL
29342 ++netvsc_get_slots_7565 netvsc_get_slots 0 7565 NULL
29343 +cfs_cpt_num_estimate_7571 cfs_cpt_num_estimate 0 7571 NULL
29344 +ocfs2_lock_create_7612 ocfs2_lock_create 0 7612 NULL
29345 +groups_alloc_7614 groups_alloc 1 7614 NULL nohasharray
29346 +create_dir_7614 create_dir 0 7614 &groups_alloc_7614
29347 ++send_to_group_7627 send_to_group 0 7627 NULL
29348 +_rtw_zmalloc_7636 _rtw_zmalloc 1 7636 NULL
29349 +xfs_bmap_btalloc_nullfb_7654 xfs_bmap_btalloc_nullfb 0 7654 NULL
29350 ++msnd_register_7656 msnd_register 0 7656 NULL
29351 +fault_inject_write_7662 fault_inject_write 3 7662 NULL
29352 +acpi_ex_allocate_name_string_7685 acpi_ex_allocate_name_string 2-1 7685 NULL
29353 +acpi_ns_get_pathname_length_7699 acpi_ns_get_pathname_length 0 7699 NULL
29354 +dev_write_7708 dev_write 3 7708 NULL
29355 +pci_raw_set_power_state_7729 pci_raw_set_power_state 0 7729 NULL
29356 +vxge_device_register_7752 vxge_device_register 4 7752 NULL
29357 ++ubi_io_read_vid_hdr_7766 ubi_io_read_vid_hdr 0 7766 NULL
29358 +iwl_dbgfs_bt_cmd_read_7770 iwl_dbgfs_bt_cmd_read 3 7770 NULL
29359 +alloc_candev_7776 alloc_candev 1-2 7776 NULL
29360 +dfs_global_file_read_7787 dfs_global_file_read 3 7787 NULL
29361 @@ -115492,25 +115208,36 @@ index 0000000..8972f81
29362 +diva_os_copy_from_user_7792 diva_os_copy_from_user 4 7792 NULL nohasharray
29363 +lustre_packed_msg_size_7792 lustre_packed_msg_size 0 7792 &diva_os_copy_from_user_7792
29364 +xfs_alloc_find_best_extent_7837 xfs_alloc_find_best_extent 0 7837 NULL
29365 ++be_mcc_wait_compl_7854 be_mcc_wait_compl 0 7854 NULL
29366 +cfs_trace_dump_debug_buffer_usrstr_7861 cfs_trace_dump_debug_buffer_usrstr 2 7861 NULL
29367 -+tipc_alloc_entry_7875 tipc_alloc_entry 2 7875 NULL
29368 ++tipc_alloc_entry_7875 tipc_alloc_entry 2 7875 NULL nohasharray
29369 ++t4_sge_alloc_ctrl_txq_7875 t4_sge_alloc_ctrl_txq 0 7875 &tipc_alloc_entry_7875
29370 +config_desc_7878 config_desc 0 7878 NULL
29371 +gfs2_permission_7884 gfs2_permission 0 7884 NULL
29372 +dvb_dmxdev_read_sec_7892 dvb_dmxdev_read_sec 4 7892 NULL
29373 +xfs_trans_get_efi_7898 xfs_trans_get_efi 2 7898 NULL
29374 +libfc_host_alloc_7917 libfc_host_alloc 2 7917 NULL
29375 +f_hidg_write_7932 f_hidg_write 3 7932 NULL
29376 ++fsnotify_7943 fsnotify 0 7943 NULL
29377 +integrity_digsig_verify_7956 integrity_digsig_verify 3-0 7956 NULL
29378 ++clk_set_rate_7957 clk_set_rate 0 7957 NULL
29379 +smk_write_load_self_7958 smk_write_load_self 3 7958 NULL
29380 ++spu_get_chip_revision_7993 spu_get_chip_revision 0 7993 NULL
29381 ++mthca_QUERY_DEV_LIM_8009 mthca_QUERY_DEV_LIM 0 8009 NULL
29382 +tt3650_ci_msg_locked_8013 tt3650_ci_msg_locked 4 8013 NULL
29383 +vcs_read_8017 vcs_read 3 8017 NULL
29384 +vhost_add_used_and_signal_n_8038 vhost_add_used_and_signal_n 4 8038 NULL
29385 +ms_read_multiple_pages_8052 ms_read_multiple_pages 5-4 8052 NULL
29386 ++msm_gpio_to_irq_8053 msm_gpio_to_irq 2 8053 NULL
29387 +dgrp_mon_read_8065 dgrp_mon_read 3 8065 NULL
29388 +spi_write_then_read_8073 spi_write_then_read 5-3 8073 NULL
29389 +qla4xxx_post_ping_evt_work_8074 qla4xxx_post_ping_evt_work 4 8074 NULL
29390 ++ext2_commit_chunk_8097 ext2_commit_chunk 3 8097 NULL
29391 +venus_lookup_8121 venus_lookup 4 8121 NULL
29392 +ieee80211_if_fmt_num_buffered_multicast_8127 ieee80211_if_fmt_num_buffered_multicast 3 8127 NULL
29393 ++xfs_file_fallocate_8150 xfs_file_fallocate 3-4 8150 NULL
29394 ++dscc4_set_quartz_8173 dscc4_set_quartz 0 8173 NULL
29395 ++dma_map_area_8178 dma_map_area 2-3-5-0 8178 NULL
29396 +__sk_mem_schedule_8185 __sk_mem_schedule 2 8185 NULL
29397 +ieee80211_if_fmt_dot11MeshHoldingTimeout_8187 ieee80211_if_fmt_dot11MeshHoldingTimeout 3 8187 NULL
29398 +recent_mt_proc_write_8206 recent_mt_proc_write 3 8206 NULL
29399 @@ -115520,33 +115247,48 @@ index 0000000..8972f81
29400 +play_iframe_8219 play_iframe 3 8219 NULL
29401 +kvm_mmu_page_set_gfn_8225 kvm_mmu_page_set_gfn 2 8225 NULL
29402 +sctp_ssnmap_size_8228 sctp_ssnmap_size 0-1-2 8228 NULL
29403 ++fnic_dev_mac_addr_8234 fnic_dev_mac_addr 0 8234 NULL
29404 +check_xattr_ref_inode_8244 check_xattr_ref_inode 0 8244 NULL
29405 ++mvumi_io_attach_8255 mvumi_io_attach 0 8255 NULL
29406 +t3_init_l2t_8261 t3_init_l2t 1 8261 NULL
29407 +init_cdev_8274 init_cdev 1 8274 NULL
29408 +rproc_recovery_write_8281 rproc_recovery_write 3 8281 NULL
29409 ++controller_reset_failed_8304 controller_reset_failed 0 8304 NULL
29410 +qib_decode_7220_err_8315 qib_decode_7220_err 3 8315 NULL
29411 ++snd_pcm_update_state_8320 snd_pcm_update_state 0 8320 NULL
29412 +ipwireless_send_packet_8328 ipwireless_send_packet 4 8328 NULL
29413 ++rtw_cfg80211_rx_action_8329 rtw_cfg80211_rx_action 3 8329 NULL
29414 +tracing_entries_read_8345 tracing_entries_read 3 8345 NULL
29415 +ieee80211_if_fmt_ht_opmode_8347 ieee80211_if_fmt_ht_opmode 3 8347 NULL
29416 ++open_candev_8354 open_candev 0 8354 NULL
29417 +generic_write_sync_8358 generic_write_sync 0 8358 NULL
29418 +ping_getfrag_8360 ping_getfrag 4-3 8360 NULL
29419 +ath6kl_lrssi_roam_write_8362 ath6kl_lrssi_roam_write 3 8362 NULL
29420 ++ocfs2_decrease_refcount_rec_8385 ocfs2_decrease_refcount_rec 0 8385 NULL
29421 +xdi_copy_from_user_8395 xdi_copy_from_user 4 8395 NULL
29422 +zd_rf_scnprint_id_8406 zd_rf_scnprint_id 0-3 8406 NULL
29423 +smk_write_change_rule_8411 smk_write_change_rule 3 8411 NULL nohasharray
29424 +uvc_v4l2_ioctl_8411 uvc_v4l2_ioctl 2 8411 &smk_write_change_rule_8411
29425 ++pca953x_gpio_to_irq_8424 pca953x_gpio_to_irq 2 8424 NULL
29426 ++myri10ge_alloc_slices_8426 myri10ge_alloc_slices 0 8426 NULL
29427 ++spi_master_initialize_queue_8430 spi_master_initialize_queue 0 8430 NULL
29428 +roccat_common2_sysfs_read_8431 roccat_common2_sysfs_read 6 8431 NULL
29429 ++irq_create_mapping_8437 irq_create_mapping 0-2 8437 NULL
29430 +afs_cell_lookup_8482 afs_cell_lookup 2 8482 NULL
29431 +fore200e_chunk_alloc_8501 fore200e_chunk_alloc 4-3 8501 NULL
29432 +batadv_tt_len_8502 batadv_tt_len 0-1 8502 NULL
29433 +dev_config_8506 dev_config 3 8506 NULL
29434 +ACL_to_cifs_posix_8509 ACL_to_cifs_posix 3 8509 NULL
29435 +opticon_process_data_packet_8524 opticon_process_data_packet 3 8524 NULL
29436 ++de_alloc_rings_8538 de_alloc_rings 0 8538 NULL nohasharray
29437 ++spu_read_8538 spu_read 0 8538 &de_alloc_rings_8538
29438 +user_on_off_8552 user_on_off 2 8552 NULL
29439 +profile_remove_8556 profile_remove 3 8556 NULL
29440 -+cache_slow_downcall_8570 cache_slow_downcall 2 8570 NULL
29441 ++cache_slow_downcall_8570 cache_slow_downcall 2 8570 NULL nohasharray
29442 ++pci_msi_check_device_8570 pci_msi_check_device 0 8570 &cache_slow_downcall_8570
29443 +isr_dma0_done_read_8574 isr_dma0_done_read 3 8574 NULL
29444 +tower_write_8580 tower_write 3 8580 NULL
29445 ++ocfs2_reserve_local_alloc_bits_8581 ocfs2_reserve_local_alloc_bits 0 8581 NULL
29446 +cfs_cpt_number_8618 cfs_cpt_number 0 8618 NULL
29447 +shash_setkey_unaligned_8620 shash_setkey_unaligned 3 8620 NULL
29448 +xfs_qm_dqattach_locked_8625 xfs_qm_dqattach_locked 0 8625 NULL
29449 @@ -115558,6 +115300,7 @@ index 0000000..8972f81
29450 +lbs_bcnmiss_read_8678 lbs_bcnmiss_read 3 8678 NULL
29451 +rproc_trace_read_8686 rproc_trace_read 3 8686 NULL
29452 +skb_frag_size_8695 skb_frag_size 0 8695 NULL
29453 ++saa7110_write_block_8701 saa7110_write_block 3 8701 NULL
29454 +arcfb_write_8702 arcfb_write 3 8702 NULL
29455 +i_size_read_8703 i_size_read 0 8703 NULL nohasharray
29456 +init_header_8703 init_header 0 8703 &i_size_read_8703
29457 @@ -115565,7 +115308,8 @@ index 0000000..8972f81
29458 +ctrl_out_8712 ctrl_out 3-5 8712 NULL
29459 +tracing_max_lat_write_8728 tracing_max_lat_write 3 8728 NULL
29460 +jffs2_acl_count_8729 jffs2_acl_count 0-1 8729 NULL
29461 -+__create_irqs_8733 __create_irqs 2 8733 NULL
29462 ++mem_cgroup_try_charge_8731 mem_cgroup_try_charge 0 8731 NULL
29463 ++__create_irqs_8733 __create_irqs 2-0 8733 NULL
29464 +tx_tx_exch_expiry_read_8749 tx_tx_exch_expiry_read 3 8749 NULL
29465 +compound_order_8750 compound_order 0 8750 NULL
29466 +ocfs2_find_path_8754 ocfs2_find_path 0 8754 NULL
29467 @@ -115577,16 +115321,19 @@ index 0000000..8972f81
29468 +__bitmap_weight_8796 __bitmap_weight 0-2 8796 NULL
29469 +gfs2_glock_nq_8808 gfs2_glock_nq 0 8808 NULL
29470 +ntfs_commit_pages_after_write_8809 ntfs_commit_pages_after_write 0 8809 NULL
29471 ++lpfc_mq_create_8814 lpfc_mq_create 0 8814 NULL
29472 +metronomefb_write_8823 metronomefb_write 3 8823 NULL
29473 +SyS_llistxattr_8824 SyS_llistxattr 3 8824 NULL
29474 -+extent_read_full_page_8826 extent_read_full_page 0 8826 NULL
29475 ++extent_read_full_page_8826 extent_read_full_page 0 8826 NULL nohasharray
29476 ++usb_alloc_streams_8826 usb_alloc_streams 0 8826 &extent_read_full_page_8826
29477 +ll_xattr_cache_get_8829 ll_xattr_cache_get 0 8829 NULL
29478 +get_queue_depth_8833 get_queue_depth 0 8833 NULL
29479 +dvb_ringbuffer_pkt_next_8834 dvb_ringbuffer_pkt_next 0-2 8834 NULL
29480 +usb_ep_queue_8839 usb_ep_queue 0 8839 NULL
29481 +iwl_rx_packet_len_8854 iwl_rx_packet_len 0 8854 NULL
29482 +debug_debug1_read_8856 debug_debug1_read 3 8856 NULL
29483 -+wa_nep_queue_8858 wa_nep_queue 2 8858 NULL
29484 ++wa_nep_queue_8858 wa_nep_queue 2 8858 NULL nohasharray
29485 ++pci_save_vc_state_8858 pci_save_vc_state 0 8858 &wa_nep_queue_8858
29486 +radeon_drm_ioctl_8875 radeon_drm_ioctl 2 8875 NULL
29487 +compressed_bio_size_8887 compressed_bio_size 0-2 8887 NULL
29488 +ab3100_get_set_reg_8890 ab3100_get_set_reg 3 8890 NULL nohasharray
29489 @@ -115594,29 +115341,36 @@ index 0000000..8972f81
29490 +sdio_max_byte_size_8907 sdio_max_byte_size 0 8907 NULL
29491 +sysfs_merge_group_8917 sysfs_merge_group 0 8917 NULL
29492 +write_file_ani_8918 write_file_ani 3 8918 NULL
29493 ++ivtv_setup_pci_8920 ivtv_setup_pci 0 8920 NULL
29494 +layout_commit_8926 layout_commit 3 8926 NULL
29495 ++cp2112_hid_get_8933 cp2112_hid_get 4 8933 NULL
29496 +adjust_priv_size_8935 adjust_priv_size 0-1 8935 NULL
29497 +driver_stats_read_8944 driver_stats_read 3 8944 NULL
29498 ++t3_init_hw_8947 t3_init_hw 0 8947 NULL
29499 +read_file_tgt_stats_8959 read_file_tgt_stats 3 8959 NULL
29500 +usb_allocate_stream_buffers_8964 usb_allocate_stream_buffers 3 8964 NULL
29501 +qib_qsfp_dump_8966 qib_qsfp_dump 0-3 8966 NULL
29502 +venus_mkdir_8967 venus_mkdir 4 8967 NULL
29503 -+seq_open_net_8968 seq_open_net 4 8968 NULL nohasharray
29504 -+vol_cdev_read_8968 vol_cdev_read 3 8968 &seq_open_net_8968
29505 ++vol_cdev_read_8968 vol_cdev_read 3 8968 NULL nohasharray
29506 ++seq_open_net_8968 seq_open_net 4 8968 &vol_cdev_read_8968
29507 +bio_integrity_get_tag_8974 bio_integrity_get_tag 3 8974 NULL
29508 ++sony_register_touchpad_8981 sony_register_touchpad 2 8981 NULL
29509 +jbd2_journal_blocks_per_page_9004 jbd2_journal_blocks_per_page 0 9004 NULL
29510 ++get_pipes_9008 get_pipes 0 9008 NULL
29511 +il_dbgfs_clear_ucode_stats_write_9016 il_dbgfs_clear_ucode_stats_write 3 9016 NULL
29512 +xfs_inobt_get_rec_9023 xfs_inobt_get_rec 0 9023 NULL
29513 +snd_emu10k1_ptr_read_9026 snd_emu10k1_ptr_read 0-2 9026 NULL
29514 ++ql_route_initialize_9027 ql_route_initialize 0 9027 NULL
29515 +fd_ioctl_9028 fd_ioctl 3 9028 NULL
29516 +nla_put_9042 nla_put 3 9042 NULL
29517 -+ffs_func_revmap_intf_9043 ffs_func_revmap_intf 0 9043 NULL
29518 +sta_tx_latency_stat_header_9050 sta_tx_latency_stat_header 0-3-4 9050 NULL
29519 +snd_emu10k1_synth_copy_from_user_9061 snd_emu10k1_synth_copy_from_user 3-5 9061 NULL
29520 +snd_gus_dram_peek_9062 snd_gus_dram_peek 4 9062 NULL
29521 ++gpio_ensure_requested_9063 gpio_ensure_requested 0 9063 NULL
29522 +fib_info_hash_alloc_9075 fib_info_hash_alloc 1 9075 NULL
29523 +create_queues_9088 create_queues 2-3 9088 NULL
29524 +ftdi_prepare_write_buffer_9093 ftdi_prepare_write_buffer 3 9093 NULL
29525 ++pci_assign_resource_9105 pci_assign_resource 0 9105 NULL
29526 +adxl34x_spi_read_block_9108 adxl34x_spi_read_block 3 9108 NULL
29527 +caif_stream_sendmsg_9110 caif_stream_sendmsg 4 9110 NULL nohasharray
29528 +gfn_to_rmap_9110 gfn_to_rmap 3-2 9110 &caif_stream_sendmsg_9110 nohasharray
29529 @@ -115626,18 +115380,26 @@ index 0000000..8972f81
29530 +apei_resources_merge_9149 apei_resources_merge 0 9149 NULL
29531 +vb2_dma_sg_alloc_9157 vb2_dma_sg_alloc 2 9157 NULL
29532 +dbg_command_buf_9165 dbg_command_buf 2 9165 NULL
29533 ++clk_prepare_enable_9166 clk_prepare_enable 0 9166 NULL
29534 +isr_irqs_read_9181 isr_irqs_read 3 9181 NULL
29535 -+count_leading_zeros_9183 count_leading_zeros 0 9183 NULL
29536 ++count_leading_zeros_9183 count_leading_zeros 0 9183 NULL nohasharray
29537 ++ni_660x_alloc_mite_rings_9183 ni_660x_alloc_mite_rings 0 9183 &count_leading_zeros_9183
29538 ++il3945_hw_set_hw_params_9186 il3945_hw_set_hw_params 0 9186 NULL
29539 +xfs_btree_rshift_9187 xfs_btree_rshift 0 9187 NULL
29540 +altera_swap_ir_9194 altera_swap_ir 2 9194 NULL
29541 +snd_m3_get_pointer_9206 snd_m3_get_pointer 0 9206 NULL
29542 ++iwl_dbgfs_frame_stats_read_9211 iwl_dbgfs_frame_stats_read 3 9211 NULL
29543 +virtqueue_add_9217 virtqueue_add 4-5 9217 NULL
29544 +tx_tx_prepared_descs_read_9221 tx_tx_prepared_descs_read 3 9221 NULL
29545 +sctp_getsockopt_delayed_ack_9232 sctp_getsockopt_delayed_ack 2 9232 NULL
29546 +xfs_error_trap_9239 xfs_error_trap 0-1 9239 NULL
29547 ++ocfs2_clear_ext_refcount_9256 ocfs2_clear_ext_refcount 0 9256 NULL
29548 +hfsplus_bnode_read_u16_9262 hfsplus_bnode_read_u16 0 9262 NULL
29549 ++ocfs2_merge_rec_right_9267 ocfs2_merge_rec_right 0 9267 NULL
29550 +hdpvr_read_9273 hdpvr_read 3 9273 NULL
29551 +flakey_status_9274 flakey_status 5 9274 NULL
29552 ++ath9k_eeprom_request_9280 ath9k_eeprom_request 0 9280 NULL
29553 ++mlx4_SET_ICM_SIZE_9297 mlx4_SET_ICM_SIZE 0 9297 NULL
29554 +iwl_dbgfs_stations_read_9309 iwl_dbgfs_stations_read 3 9309 NULL
29555 +ceph_sync_setxattr_9310 ceph_sync_setxattr 4 9310 NULL
29556 +ieee80211_if_fmt_txpower_9334 ieee80211_if_fmt_txpower 3 9334 NULL
29557 @@ -115645,21 +115407,26 @@ index 0000000..8972f81
29558 +ocfs2_orphan_for_truncate_9342 ocfs2_orphan_for_truncate 4 9342 NULL
29559 +ll_direct_rw_pages_9361 ll_direct_rw_pages 0 9361 NULL
29560 +sta_beacon_loss_count_read_9370 sta_beacon_loss_count_read 3 9370 NULL
29561 -+get_request_type_9393 get_request_type 0 9393 NULL nohasharray
29562 -+mlx4_bitmap_init_9393 mlx4_bitmap_init 5-2 9393 &get_request_type_9393
29563 ++mlx4_bitmap_init_9393 mlx4_bitmap_init 5-2-0 9393 NULL nohasharray
29564 ++get_request_type_9393 get_request_type 0 9393 &mlx4_bitmap_init_9393
29565 +virtqueue_add_outbuf_9395 virtqueue_add_outbuf 3 9395 NULL
29566 +read_9397 read 3 9397 NULL
29567 ++tpm_stm_i2c_send_9412 tpm_stm_i2c_send 3 9412 NULL
29568 +hash_ipportip4_expire_9415 hash_ipportip4_expire 4 9415 NULL
29569 +btrfs_drop_extents_9423 btrfs_drop_extents 4 9423 NULL
29570 +bm_realloc_pages_9431 bm_realloc_pages 2 9431 NULL
29571 ++bcm2048_set_region_9436 bcm2048_set_region 0 9436 NULL
29572 +ffs_ep0_write_9438 ffs_ep0_write 3 9438 NULL
29573 ++ath9k_init_soc_platform_9441 ath9k_init_soc_platform 0 9441 NULL
29574 +ieee80211_if_fmt_fwded_unicast_9454 ieee80211_if_fmt_fwded_unicast 3 9454 NULL
29575 +agp_generic_alloc_user_9470 agp_generic_alloc_user 1 9470 NULL nohasharray
29576 +get_registers_9470 get_registers 4 9470 &agp_generic_alloc_user_9470
29577 ++slab_mem_going_online_callback_9474 slab_mem_going_online_callback 0 9474 NULL
29578 +crypt_status_9492 crypt_status 5 9492 NULL
29579 +lbs_threshold_write_9502 lbs_threshold_write 5 9502 NULL
29580 +lp_write_9511 lp_write 3 9511 NULL
29581 -+mext_calc_swap_extents_9517 mext_calc_swap_extents 4 9517 NULL
29582 ++mext_calc_swap_extents_9517 mext_calc_swap_extents 4 9517 NULL nohasharray
29583 ++do_strip_9517 do_strip 0 9517 &mext_calc_swap_extents_9517
29584 +scsi_tgt_kspace_exec_9522 scsi_tgt_kspace_exec 8 9522 NULL
29585 +ll_max_read_ahead_whole_mb_seq_write_9528 ll_max_read_ahead_whole_mb_seq_write 3 9528 NULL
29586 +read_file_dma_9530 read_file_dma 3 9530 NULL
29587 @@ -115668,18 +115435,21 @@ index 0000000..8972f81
29588 +il_dbgfs_missed_beacon_write_9546 il_dbgfs_missed_beacon_write 3 9546 NULL
29589 +compat_SyS_pwritev64_9548 compat_SyS_pwritev64 3 9548 NULL
29590 +fw_node_create_9559 fw_node_create 2 9559 NULL
29591 -+kobj_map_9566 kobj_map 2-3 9566 NULL
29592 ++kobj_map_9566 kobj_map 2-3-0 9566 NULL
29593 ++asd_init_escbs_9570 asd_init_escbs 0 9570 NULL
29594 +f2fs_read_data_pages_9574 f2fs_read_data_pages 4 9574 NULL
29595 ++mlx4_NOP_9582 mlx4_NOP 0 9582 NULL
29596 +snd_emu10k1_fx8010_read_9605 snd_emu10k1_fx8010_read 5-6 9605 NULL
29597 +xfs_qm_dqattach_one_9612 xfs_qm_dqattach_one 0 9612 NULL
29598 ++ocfs2_claim_suballoc_bits_9615 ocfs2_claim_suballoc_bits 0 9615 NULL
29599 +lov_ost_pool_add_9626 lov_ost_pool_add 3 9626 NULL
29600 +saa7164_buffer_alloc_user_9627 saa7164_buffer_alloc_user 2 9627 NULL
29601 +ceph_copy_user_to_page_vector_9635 ceph_copy_user_to_page_vector 4-3 9635 NULL
29602 +acpi_ex_insert_into_field_9638 acpi_ex_insert_into_field 3 9638 NULL
29603 -+compat_sys_keyctl_9639 compat_sys_keyctl 4 9639 NULL
29604 +ll_checksum_seq_write_9648 ll_checksum_seq_write 3 9648 NULL
29605 +ocfs2_xattr_get_rec_9652 ocfs2_xattr_get_rec 0 9652 NULL
29606 +queue_received_packet_9657 queue_received_packet 5 9657 NULL
29607 ++tipc_port_mcast_xmit_9663 tipc_port_mcast_xmit 4 9663 NULL
29608 +snd_opl4_mem_proc_write_9670 snd_opl4_mem_proc_write 5 9670 NULL
29609 +dns_query_9676 dns_query 3 9676 NULL
29610 +qib_7322_handle_hwerrors_9678 qib_7322_handle_hwerrors 3 9678 NULL
29611 @@ -115687,29 +115457,45 @@ index 0000000..8972f81
29612 +vx_transfer_end_9701 vx_transfer_end 0 9701 NULL
29613 +fuse_iter_npages_9705 fuse_iter_npages 0 9705 NULL nohasharray
29614 +ieee80211_if_read_aid_9705 ieee80211_if_read_aid 3 9705 &fuse_iter_npages_9705
29615 ++get_leaf_9711 get_leaf 0 9711 NULL
29616 +cfg80211_tx_mlme_mgmt_9715 cfg80211_tx_mlme_mgmt 3 9715 NULL
29617 ++parse_uac2_sample_rate_range_9718 parse_uac2_sample_rate_range 0 9718 NULL
29618 +btrfs_stack_file_extent_num_bytes_9720 btrfs_stack_file_extent_num_bytes 0 9720 NULL
29619 +SYSC_ppoll_9721 SYSC_ppoll 2 9721 NULL
29620 ++t4_wr_mbox_9732 t4_wr_mbox 0 9732 NULL
29621 +nla_get_u8_9736 nla_get_u8 0 9736 NULL
29622 +ieee80211_if_fmt_num_mcast_sta_9738 ieee80211_if_fmt_num_mcast_sta 3 9738 NULL
29623 +shmem_replace_page_9740 shmem_replace_page 0 9740 NULL
29624 +ddb_input_read_9743 ddb_input_read 3-0 9743 NULL
29625 -+sta_last_ack_signal_read_9751 sta_last_ack_signal_read 3 9751 NULL
29626 ++regmap_multi_reg_write_bypassed_9751 regmap_multi_reg_write_bypassed 3 9751 NULL nohasharray
29627 ++sta_last_ack_signal_read_9751 sta_last_ack_signal_read 3 9751 &regmap_multi_reg_write_bypassed_9751
29628 ++t4vf_get_sge_params_9761 t4vf_get_sge_params 0 9761 NULL
29629 +btrfs_super_root_9763 btrfs_super_root 0 9763 NULL
29630 ++init_controller_9771 init_controller 0 9771 NULL
29631 ++sh_eth_check_reset_9773 sh_eth_check_reset 0 9773 NULL
29632 ++fnic_rq_alloc_9775 fnic_rq_alloc 0 9775 NULL
29633 +__blk_queue_init_tags_9778 __blk_queue_init_tags 2 9778 NULL
29634 +kvm_age_hva_9795 kvm_age_hva 2 9795 NULL
29635 -+parse_uac2_sample_rate_range_9801 parse_uac2_sample_rate_range 0 9801 NULL
29636 ++ath10k_debug_start_9800 ath10k_debug_start 0 9800 NULL
29637 +tpm_data_in_9802 tpm_data_in 0 9802 NULL
29638 -+ieee80211_if_read_state_9813 ieee80211_if_read_state 3 9813 NULL nohasharray
29639 -+udpv6_recvmsg_9813 udpv6_recvmsg 4 9813 &ieee80211_if_read_state_9813
29640 ++_regmap_write_9803 _regmap_write 0 9803 NULL
29641 ++udpv6_recvmsg_9813 udpv6_recvmsg 4 9813 NULL nohasharray
29642 ++ieee80211_if_read_state_9813 ieee80211_if_read_state 3 9813 &udpv6_recvmsg_9813
29643 ++compat_SyS_vmsplice_9828 compat_SyS_vmsplice 3 9828 NULL
29644 ++ath_txstatus_setup_9830 ath_txstatus_setup 0 9830 NULL
29645 ++bcm2048_set_mute_9863 bcm2048_set_mute 0 9863 NULL
29646 +pmcraid_alloc_sglist_9864 pmcraid_alloc_sglist 1 9864 NULL
29647 +btrfs_free_reserved_extent_9867 btrfs_free_reserved_extent 2 9867 NULL
29648 +f1x_translate_sysaddr_to_cs_9868 f1x_translate_sysaddr_to_cs 2 9868 NULL
29649 -+wil_read_file_ioblob_9878 wil_read_file_ioblob 3 9878 NULL
29650 ++mlx4_bitmap_alloc_range_9876 mlx4_bitmap_alloc_range 2-3 9876 NULL
29651 ++wil_read_file_ioblob_9878 wil_read_file_ioblob 3 9878 NULL nohasharray
29652 ++dir_commit_chunk_9878 dir_commit_chunk 3 9878 &wil_read_file_ioblob_9878
29653 +snd_midi_event_new_9893 snd_midi_event_new 1 9893 NULL nohasharray
29654 +bm_register_write_9893 bm_register_write 3 9893 &snd_midi_event_new_9893
29655 -+snd_gf1_pcm_playback_copy_9895 snd_gf1_pcm_playback_copy 5-3 9895 NULL
29656 ++snd_gf1_pcm_playback_copy_9895 snd_gf1_pcm_playback_copy 3-5 9895 NULL
29657 ++sf1_write_9903 sf1_write 0 9903 NULL
29658 +nonpaging_page_fault_9908 nonpaging_page_fault 2 9908 NULL
29659 ++iwl_dbgfs_prph_reg_read_9928 iwl_dbgfs_prph_reg_read 3 9928 NULL
29660 +root_nfs_parse_options_9937 root_nfs_parse_options 3 9937 NULL
29661 +pstore_ftrace_knob_read_9947 pstore_ftrace_knob_read 3 9947 NULL
29662 +read_file_misc_9948 read_file_misc 3 9948 NULL
29663 @@ -115721,31 +115507,51 @@ index 0000000..8972f81
29664 +gameport_read_9983 gameport_read 0 9983 NULL
29665 +SYSC_move_pages_9986 SYSC_move_pages 2 9986 NULL
29666 +ceph_oloc_oid_to_pg_10003 ceph_oloc_oid_to_pg 0 10003 NULL
29667 ++snd_wss_create_10004 snd_wss_create 0 10004 NULL
29668 +aat2870_dump_reg_10019 aat2870_dump_reg 0 10019 NULL
29669 -+ieee80211_set_probe_resp_10077 ieee80211_set_probe_resp 3 10077 NULL
29670 ++regulator_ena_gpio_ctrl_10053 regulator_ena_gpio_ctrl 0 10053 NULL
29671 ++ieee80211_set_probe_resp_10077 ieee80211_set_probe_resp 3 10077 NULL nohasharray
29672 ++ar9003_mci_reset_10077 ar9003_mci_reset 0 10077 &ieee80211_set_probe_resp_10077
29673 +xfs_attr_rmtval_get_10092 xfs_attr_rmtval_get 0 10092 NULL
29674 +xfs_btree_check_lptr_10104 xfs_btree_check_lptr 0 10104 NULL
29675 +get_elem_size_10110 get_elem_size 0-2 10110 NULL nohasharray
29676 +dynamic_ps_timeout_read_10110 dynamic_ps_timeout_read 3 10110 &get_elem_size_10110
29677 +gfs2_meta_read_10112 gfs2_meta_read 0 10112 NULL
29678 +SyS_migrate_pages_10134 SyS_migrate_pages 2 10134 NULL
29679 ++dev_get_valid_name_10138 dev_get_valid_name 0 10138 NULL
29680 +aes_decrypt_packets_read_10155 aes_decrypt_packets_read 3 10155 NULL
29681 +rx_out_of_mem_read_10157 rx_out_of_mem_read 3 10157 NULL
29682 -+hidg_alloc_ep_req_10159 hidg_alloc_ep_req 2 10159 NULL
29683 ++hidg_alloc_ep_req_10159 hidg_alloc_ep_req 2 10159 NULL nohasharray
29684 ++ath5k_eeprom_read_ants_10159 ath5k_eeprom_read_ants 0 10159 &hidg_alloc_ep_req_10159
29685 +asd_store_update_bios_10165 asd_store_update_bios 4 10165 NULL
29686 +kstrtol_from_user_10168 kstrtol_from_user 2 10168 NULL
29687 ++init_rfdlist_10170 init_rfdlist 0 10170 NULL
29688 +proc_pid_attr_read_10173 proc_pid_attr_read 3 10173 NULL
29689 ++pci_bus_write_config_word_10180 pci_bus_write_config_word 0 10180 NULL
29690 +jffs2_user_setxattr_10182 jffs2_user_setxattr 4 10182 NULL
29691 ++sram_test_and_clear_10186 sram_test_and_clear 0 10186 NULL
29692 ++smsc911x_init_10196 smsc911x_init 0 10196 NULL
29693 ++cy8ctmg110_write_regs_10204 cy8ctmg110_write_regs 3 10204 NULL
29694 ++c2_register_device_10219 c2_register_device 0 10219 NULL
29695 +xfs_attr_rmtval_copyout_10222 xfs_attr_rmtval_copyout 0 10222 NULL nohasharray
29696 +xfs_btree_read_buf_block_10222 xfs_btree_read_buf_block 0 10222 &xfs_attr_rmtval_copyout_10222
29697 ++ican3_old_send_msg_10231 ican3_old_send_msg 0 10231 NULL
29698 +hdlc_rpr_irq_10240 hdlc_rpr_irq 2 10240 NULL
29699 ++mutex_lock_killable_10244 mutex_lock_killable 0 10244 NULL
29700 +cciss_proc_write_10259 cciss_proc_write 3 10259 NULL
29701 ++gpiochip_add_to_list_10262 gpiochip_add_to_list 0 10262 NULL
29702 ++bcm2048_recv_command_10269 bcm2048_recv_command 0 10269 NULL
29703 ++snd_pcm_lib_preallocate_pages1_10273 snd_pcm_lib_preallocate_pages1 0 10273 NULL
29704 +__qlcnic_pci_sriov_enable_10281 __qlcnic_pci_sriov_enable 2 10281 NULL
29705 +snd_rme9652_capture_copy_10287 snd_rme9652_capture_copy 5 10287 NULL
29706 ++ubi_leb_change_10289 ubi_leb_change 0 10289 NULL
29707 +read_emulate_10310 read_emulate 2-4 10310 NULL
29708 -+read_file_spectral_count_10320 read_file_spectral_count 3 10320 NULL
29709 ++read_file_spectral_count_10320 read_file_spectral_count 3 10320 NULL nohasharray
29710 ++atm_init_10320 atm_init 0 10320 &read_file_spectral_count_10320 nohasharray
29711 ++ican3_send_msg_10320 ican3_send_msg 0 10320 &atm_init_10320
29712 +compat_SyS_writev_10327 compat_SyS_writev 3 10327 NULL
29713 +tun_sendmsg_10337 tun_sendmsg 4 10337 NULL
29714 ++em28xx_read_reg_req_len_10340 em28xx_read_reg_req_len 0 10340 NULL
29715 +ufx_alloc_urb_list_10349 ufx_alloc_urb_list 3 10349 NULL
29716 +whci_add_cap_10350 whci_add_cap 0 10350 NULL
29717 +dbAllocAny_10354 dbAllocAny 0 10354 NULL
29718 @@ -115753,9 +115559,12 @@ index 0000000..8972f81
29719 +ms_write_multiple_pages_10362 ms_write_multiple_pages 6-5 10362 NULL
29720 +sta_ht_capa_read_10366 sta_ht_capa_read 3 10366 NULL
29721 +ecryptfs_decode_and_decrypt_filename_10379 ecryptfs_decode_and_decrypt_filename 5 10379 NULL
29722 ++led_classdev_register_10384 led_classdev_register 0 10384 NULL
29723 +do_compat_pselect_10398 do_compat_pselect 1 10398 NULL
29724 ++lis3lv02d_init_device_10416 lis3lv02d_init_device 0 10416 NULL
29725 +fwtty_rx_10434 fwtty_rx 3 10434 NULL
29726 +event_phy_transmit_error_read_10471 event_phy_transmit_error_read 3 10471 NULL
29727 ++add_controls_10473 add_controls 0 10473 NULL
29728 +hash_ipportip6_expire_10478 hash_ipportip6_expire 4 10478 NULL
29729 +nouveau_pwr_create__10483 nouveau_pwr_create_ 4 10483 NULL
29730 +ext4_itable_unused_count_10501 ext4_itable_unused_count 0 10501 NULL
29731 @@ -115764,22 +115573,37 @@ index 0000000..8972f81
29732 +osd_req_write_sg_kern_10514 osd_req_write_sg_kern 5 10514 NULL
29733 +rds_message_alloc_10517 rds_message_alloc 1 10517 NULL
29734 +qlcnic_pci_sriov_enable_10519 qlcnic_pci_sriov_enable 2 10519 NULL
29735 ++snd_pcm_hw_params_user_10520 snd_pcm_hw_params_user 0 10520 NULL
29736 +kstrtouint_from_user_10536 kstrtouint_from_user 2 10536 NULL nohasharray
29737 +snd_pcm_lib_read_10536 snd_pcm_lib_read 0-3 10536 &kstrtouint_from_user_10536
29738 ++SYSC_read_10545 SYSC_read 3 10545 NULL
29739 ++mccic_register_10565 mccic_register 0 10565 NULL
29740 ++pci_set_mwi_10568 pci_set_mwi 0 10568 NULL
29741 +ext4_write_begin_10576 ext4_write_begin 3-4 10576 NULL
29742 +scrub_remap_extent_10588 scrub_remap_extent 2 10588 NULL
29743 +otp_read_10594 otp_read 2-4-5 10594 NULL
29744 +supply_map_read_file_10608 supply_map_read_file 3 10608 NULL
29745 +ima_show_htable_violations_10619 ima_show_htable_violations 3 10619 NULL
29746 ++de_refill_rx_10626 de_refill_rx 0 10626 NULL
29747 ++alloc_coherent_10632 alloc_coherent 2 10632 NULL
29748 +fq_alloc_node_10633 fq_alloc_node 1 10633 NULL
29749 -+nfs_idmap_lookup_id_10660 nfs_idmap_lookup_id 2 10660 NULL
29750 ++mcam_cam_init_10638 mcam_cam_init 0 10638 NULL
29751 ++devm_request_irq_10640 devm_request_irq 0 10640 NULL
29752 ++niu_pci_probe_sprom_10646 niu_pci_probe_sprom 0 10646 NULL
29753 ++nfs_idmap_lookup_id_10660 nfs_idmap_lookup_id 2 10660 NULL nohasharray
29754 ++ubi_io_write_vid_hdr_10660 ubi_io_write_vid_hdr 0 10660 &nfs_idmap_lookup_id_10660
29755 +efx_max_tx_len_10662 efx_max_tx_len 0-2 10662 NULL
29756 +parport_write_10669 parport_write 0 10669 NULL
29757 ++mlx4_map_clr_int_10680 mlx4_map_clr_int 0 10680 NULL
29758 +edge_write_10692 edge_write 4 10692 NULL
29759 ++ubi_wl_get_peb_10699 ubi_wl_get_peb 0 10699 NULL
29760 +selinux_inode_setxattr_10708 selinux_inode_setxattr 4 10708 NULL nohasharray
29761 +inl_10708 inl 0 10708 &selinux_inode_setxattr_10708
29762 +shash_async_setkey_10720 shash_async_setkey 3 10720 NULL nohasharray
29763 +pvr2_ioread_read_10720 pvr2_ioread_read 3 10720 &shash_async_setkey_10720
29764 ++vfio_pm_config_write_10722 vfio_pm_config_write 3 10722 NULL
29765 ++pch_uart_hal_set_line_10724 pch_uart_hal_set_line 0 10724 NULL
29766 ++gfs2_ok_to_move_10728 gfs2_ok_to_move 0 10728 NULL
29767 +spi_sync_10731 spi_sync 0 10731 NULL
29768 +sctp_getsockopt_maxseg_10737 sctp_getsockopt_maxseg 2 10737 NULL nohasharray
29769 +apu_get_register_10737 apu_get_register 0 10737 &sctp_getsockopt_maxseg_10737
29770 @@ -115788,17 +115612,23 @@ index 0000000..8972f81
29771 +rd_build_prot_space_10761 rd_build_prot_space 2-3 10761 NULL
29772 +kvm_read_guest_atomic_10765 kvm_read_guest_atomic 4 10765 NULL
29773 +__qp_memcpy_to_queue_10779 __qp_memcpy_to_queue 2-4 10779 NULL
29774 ++pch_gbe_init_phy_10780 pch_gbe_init_phy 0 10780 NULL
29775 ++enic_get_vnic_config_10793 enic_get_vnic_config 0 10793 NULL
29776 +diva_set_trace_filter_10820 diva_set_trace_filter 0-1 10820 NULL
29777 ++ar9002_hw_attach_ops_10823 ar9002_hw_attach_ops 0 10823 NULL
29778 ++init_rss_10830 init_rss 0 10830 NULL
29779 +lbs_sleepparams_read_10840 lbs_sleepparams_read 3 10840 NULL
29780 +ida_get_new_above_10853 ida_get_new_above 0 10853 NULL
29781 +fuse_conn_max_background_read_10855 fuse_conn_max_background_read 3 10855 NULL
29782 +snd_pcm_oss_write1_10872 snd_pcm_oss_write1 3 10872 NULL
29783 -+wiidebug_drm_write_10879 wiidebug_drm_write 3 10879 NULL
29784 ++wiidebug_drm_write_10879 wiidebug_drm_write 3 10879 NULL nohasharray
29785 ++mthca_SYS_EN_10879 mthca_SYS_EN 0 10879 &wiidebug_drm_write_10879
29786 +get_scq_10897 get_scq 2 10897 NULL
29787 +tifm_alloc_adapter_10903 tifm_alloc_adapter 1 10903 NULL
29788 +lprocfs_wr_atomic_10912 lprocfs_wr_atomic 3 10912 NULL
29789 +__copy_from_user_10918 __copy_from_user 0-3 10918 NULL
29790 +kobject_add_10919 kobject_add 0 10919 NULL
29791 ++da9052_map_irq_10952 da9052_map_irq 2 10952 NULL
29792 +ar9003_dump_modal_eeprom_10959 ar9003_dump_modal_eeprom 3-2-0 10959 NULL
29793 +ci_port_test_write_10962 ci_port_test_write 3 10962 NULL
29794 +bm_entry_read_10976 bm_entry_read 3 10976 NULL
29795 @@ -115807,20 +115637,34 @@ index 0000000..8972f81
29796 +rx_filter_accum_arp_pend_requests_read_11003 rx_filter_accum_arp_pend_requests_read 3 11003 NULL
29797 +gfs2_dir_read_11017 gfs2_dir_read 0 11017 NULL
29798 +SetLineNumber_11023 SetLineNumber 0 11023 NULL
29799 ++pci_msi_vec_count_11046 pci_msi_vec_count 0 11046 NULL
29800 +tda10048_writeregbulk_11050 tda10048_writeregbulk 4 11050 NULL
29801 -+insert_inline_extent_backref_11063 insert_inline_extent_backref 8 11063 NULL
29802 ++insert_inline_extent_backref_11063 insert_inline_extent_backref 8 11063 NULL nohasharray
29803 ++qlcnic_83xx_calculate_msix_vector_11063 qlcnic_83xx_calculate_msix_vector 0 11063 &insert_inline_extent_backref_11063
29804 ++xfs_collapse_file_space_11075 xfs_collapse_file_space 2-3 11075 NULL
29805 +tcp_send_mss_11079 tcp_send_mss 0 11079 NULL
29806 ++snd_pcm_delay_11081 snd_pcm_delay 0 11081 NULL
29807 ++at86rf230_write_subreg_11082 at86rf230_write_subreg 0 11082 NULL
29808 +count_argc_11083 count_argc 0 11083 NULL
29809 +kvm_write_guest_cached_11106 kvm_write_guest_cached 4 11106 NULL
29810 ++stmpe_gpio_to_irq_11110 stmpe_gpio_to_irq 2 11110 NULL
29811 +tw_change_queue_depth_11116 tw_change_queue_depth 2 11116 NULL
29812 +page_offset_11120 page_offset 0 11120 NULL
29813 -+cea_db_payload_len_11124 cea_db_payload_len 0 11124 NULL nohasharray
29814 -+tracing_buffers_read_11124 tracing_buffers_read 3 11124 &cea_db_payload_len_11124
29815 -+snd_gf1_pcm_playback_silence_11172 snd_gf1_pcm_playback_silence 4-3 11172 NULL
29816 ++tracing_buffers_read_11124 tracing_buffers_read 3 11124 NULL nohasharray
29817 ++cea_db_payload_len_11124 cea_db_payload_len 0 11124 &tracing_buffers_read_11124
29818 ++alloc_alien_cache_11127 alloc_alien_cache 2 11127 NULL
29819 ++mic_setup_callbacks_11143 mic_setup_callbacks 0 11143 NULL
29820 ++snd_gf1_pcm_playback_silence_11172 snd_gf1_pcm_playback_silence 3-4 11172 NULL
29821 ++blkdev_write_end_11180 blkdev_write_end 5 11180 NULL
29822 ++fb_set_var_11211 fb_set_var 0 11211 NULL
29823 ++dma_mapping_error_11213 dma_mapping_error 0 11213 NULL
29824 +il_dbgfs_rx_queue_read_11221 il_dbgfs_rx_queue_read 3 11221 NULL
29825 +comedi_alloc_spriv_11234 comedi_alloc_spriv 2 11234 NULL
29826 ++of_irq_count_11253 of_irq_count 0 11253 NULL
29827 +hugetlbfs_read_11268 hugetlbfs_read 3 11268 NULL
29828 ++asd_alloc_escbs_11271 asd_alloc_escbs 0 11271 NULL
29829 +ath6kl_power_params_write_11274 ath6kl_power_params_write 3 11274 NULL
29830 ++pcie_capability_write_word_11301 pcie_capability_write_word 0 11301 NULL
29831 +__proc_daemon_file_11305 __proc_daemon_file 5 11305 NULL
29832 +ext4_xattr_check_names_11314 ext4_xattr_check_names 0 11314 NULL
29833 +bcache_dev_sectors_dirty_add_11315 bcache_dev_sectors_dirty_add 3-4 11315 NULL
29834 @@ -115834,8 +115678,11 @@ index 0000000..8972f81
29835 +ext4_get_inline_size_11349 ext4_get_inline_size 0 11349 NULL
29836 +sel_write_create_11353 sel_write_create 3 11353 NULL nohasharray
29837 +nl80211_send_mgmt_11353 nl80211_send_mgmt 7 11353 &sel_write_create_11353
29838 ++of_get_available_child_count_11361 of_get_available_child_count 0 11361 NULL
29839 +qib_get_base_info_11369 qib_get_base_info 3 11369 NULL
29840 -+nft_value_dump_11381 nft_value_dump 3 11381 NULL
29841 ++tcf_register_action_11381 tcf_register_action 2 11381 NULL nohasharray
29842 ++nft_value_dump_11381 nft_value_dump 3 11381 &tcf_register_action_11381
29843 ++power_supply_register_11385 power_supply_register 0 11385 NULL
29844 +isku_sysfs_read_keys_capslock_11392 isku_sysfs_read_keys_capslock 6 11392 NULL
29845 +dev_irnet_write_11398 dev_irnet_write 3 11398 NULL
29846 +lprocfs_wr_evict_client_11402 lprocfs_wr_evict_client 3 11402 NULL
29847 @@ -115850,9 +115697,11 @@ index 0000000..8972f81
29848 +xd_read_multiple_pages_11422 xd_read_multiple_pages 5-4 11422 NULL
29849 +bttv_read_11432 bttv_read 3 11432 NULL
29850 +create_zero_mask_11453 create_zero_mask 0-1 11453 NULL
29851 -+do_blockdev_direct_IO_11455 do_blockdev_direct_IO 0-6 11455 NULL
29852 -+pci_set_power_state_11479 pci_set_power_state 0 11479 NULL nohasharray
29853 -+sca3000_read_first_n_hw_rb_11479 sca3000_read_first_n_hw_rb 2 11479 &pci_set_power_state_11479
29854 ++do_blockdev_direct_IO_11455 do_blockdev_direct_IO 0-6 11455 NULL nohasharray
29855 ++bcm2048_set_power_state_11455 bcm2048_set_power_state 0 11455 &do_blockdev_direct_IO_11455
29856 ++sca3000_read_first_n_hw_rb_11479 sca3000_read_first_n_hw_rb 2 11479 NULL nohasharray
29857 ++pci_set_power_state_11479 pci_set_power_state 0 11479 &sca3000_read_first_n_hw_rb_11479
29858 ++solo_g723_init_11488 solo_g723_init 0 11488 NULL
29859 +xfs_file_buffered_aio_write_11492 xfs_file_buffered_aio_write 4-0 11492 NULL
29860 +sd_do_mode_sense_11507 sd_do_mode_sense 5 11507 NULL
29861 +kmem_zalloc_11510 kmem_zalloc 1 11510 NULL
29862 @@ -115861,13 +115710,19 @@ index 0000000..8972f81
29863 +xfs_rtcheck_alloc_range_11553 xfs_rtcheck_alloc_range 0 11553 NULL
29864 +radix_tree_extend_11555 radix_tree_extend 0 11555 NULL
29865 +skb_cow_data_11565 skb_cow_data 0 11565 NULL
29866 ++atomic_notifier_call_chain_11567 atomic_notifier_call_chain 0 11567 NULL
29867 ++mlx4_init_cmpt_table_11569 mlx4_init_cmpt_table 0 11569 NULL
29868 ++snd_ac97_mixer_11571 snd_ac97_mixer 0 11571 NULL
29869 +lpfc_idiag_ctlacc_write_11576 lpfc_idiag_ctlacc_write 3 11576 NULL
29870 +oprofilefs_ulong_to_user_11582 oprofilefs_ulong_to_user 3 11582 NULL
29871 +batadv_iv_ogm_orig_add_if_11586 batadv_iv_ogm_orig_add_if 2 11586 NULL
29872 +snd_pcm_action_11589 snd_pcm_action 0 11589 NULL
29873 ++ath5k_hw_init_desc_functions_11590 ath5k_hw_init_desc_functions 0 11590 NULL
29874 +fw_device_op_ioctl_11595 fw_device_op_ioctl 2 11595 NULL
29875 +batadv_iv_ogm_orig_del_if_11604 batadv_iv_ogm_orig_del_if 2 11604 NULL
29876 +SYSC_mq_timedsend_11607 SYSC_mq_timedsend 3 11607 NULL
29877 ++C_SYSC_migrate_pages_11618 C_SYSC_migrate_pages 2 11618 NULL
29878 ++vnic_wq_alloc_11648 vnic_wq_alloc 0 11648 NULL
29879 +sisusb_send_bridge_packet_11649 sisusb_send_bridge_packet 2 11649 NULL
29880 +nla_total_size_11658 nla_total_size 1-0 11658 NULL
29881 +slab_ksize_11664 slab_ksize 0 11664 NULL
29882 @@ -115876,11 +115731,16 @@ index 0000000..8972f81
29883 +btrfs_alloc_delayed_item_11678 btrfs_alloc_delayed_item 1 11678 NULL
29884 +sctp_setsockopt_hmac_ident_11687 sctp_setsockopt_hmac_ident 3 11687 NULL
29885 +split_11691 split 2 11691 NULL
29886 -+snd_ctl_elem_user_tlv_11695 snd_ctl_elem_user_tlv 3 11695 NULL
29887 ++compat_SyS_keyctl_11695 compat_SyS_keyctl 4 11695 NULL nohasharray
29888 ++snd_ctl_elem_user_tlv_11695 snd_ctl_elem_user_tlv 3 11695 &compat_SyS_keyctl_11695
29889 +blk_rq_cur_bytes_11723 blk_rq_cur_bytes 0 11723 NULL
29890 ++i2c_master_recv_11734 i2c_master_recv 0-3 11734 NULL
29891 +dm_bio_prison_create_11749 dm_bio_prison_create 1 11749 NULL
29892 ++irq_set_affinity_notifier_11752 irq_set_affinity_notifier 0 11752 NULL
29893 +iwl_dbgfs_qos_read_11753 iwl_dbgfs_qos_read 3 11753 NULL
29894 +ieee80211_get_num_supported_channels_11768 ieee80211_get_num_supported_channels 0 11768 NULL
29895 ++tipc_sendmsg_11769 tipc_sendmsg 4 11769 NULL nohasharray
29896 ++ocfs2_relink_block_group_11769 ocfs2_relink_block_group 0 11769 &tipc_sendmsg_11769
29897 +ps_pspoll_timeouts_read_11776 ps_pspoll_timeouts_read 3 11776 NULL
29898 +btrfs_key_blockptr_11786 btrfs_key_blockptr 0 11786 NULL
29899 +pcpu_fc_alloc_11818 pcpu_fc_alloc 2 11818 NULL
29900 @@ -115891,9 +115751,12 @@ index 0000000..8972f81
29901 +rts51x_read_status_11830 rts51x_read_status 4 11830 NULL
29902 +unix_stream_connect_11844 unix_stream_connect 3 11844 NULL
29903 +xfs_file_aio_write_checks_11851 xfs_file_aio_write_checks 0 11851 NULL
29904 ++pci_enable_msix_range_11852 pci_enable_msix_range 0-4 11852 NULL
29905 +ecryptfs_copy_filename_11868 ecryptfs_copy_filename 4 11868 NULL
29906 +ieee80211_rx_bss_info_11887 ieee80211_rx_bss_info 3 11887 NULL
29907 ++mthca_MAP_ICM_AUX_11891 mthca_MAP_ICM_AUX 0 11891 NULL
29908 +mdc_rename_11899 mdc_rename 4-6 11899 NULL
29909 ++videobuf_dvb_register_frontend_11904 videobuf_dvb_register_frontend 0 11904 NULL
29910 +xstateregs_get_11906 xstateregs_get 4 11906 NULL
29911 +ti_write_11916 ti_write 4 11916 NULL
29912 +fs_devrw_entry_11924 fs_devrw_entry 3 11924 NULL
29913 @@ -115902,13 +115765,17 @@ index 0000000..8972f81
29914 +r1_sync_page_io_11963 r1_sync_page_io 3 11963 NULL
29915 +f1x_swap_interleaved_region_11970 f1x_swap_interleaved_region 0-2 11970 NULL
29916 +read_and_add_raw_conns_11987 read_and_add_raw_conns 0 11987 NULL
29917 -+i40e_pci_sriov_configure_12011 i40e_pci_sriov_configure 2 12011 NULL
29918 ++sxgbe_init_phy_12000 sxgbe_init_phy 0 12000 NULL
29919 ++notifier_call_chain_12036 notifier_call_chain 0 12036 NULL
29920 +ftdi_elan_total_command_size_12045 ftdi_elan_total_command_size 0 12045 NULL
29921 +ieee80211_if_read_user_power_level_12050 ieee80211_if_read_user_power_level 3 12050 NULL
29922 ++em28xx_i2c_read_block_12055 em28xx_i2c_read_block 5 12055 NULL
29923 +il4965_ucode_tx_stats_read_12064 il4965_ucode_tx_stats_read 3 12064 NULL
29924 +ptc_proc_write_12076 ptc_proc_write 3 12076 NULL
29925 +batadv_tt_global_size_mod_12085 batadv_tt_global_size_mod 3 12085 NULL
29926 ++ath10k_bmi_execute_12088 ath10k_bmi_execute 0 12088 NULL
29927 +rtw_malloc2d_12102 rtw_malloc2d 1-2-3 12102 NULL
29928 ++get_dma_id_12115 get_dma_id 0 12115 NULL
29929 +gfs2_find_jhead_12117 gfs2_find_jhead 0 12117 NULL
29930 +alloc_bulk_urbs_generic_12127 alloc_bulk_urbs_generic 5 12127 NULL
29931 +set_powered_12129 set_powered 4 12129 NULL
29932 @@ -115916,13 +115783,17 @@ index 0000000..8972f81
29933 +xfs_handle_to_dentry_12135 xfs_handle_to_dentry 3 12135 NULL
29934 +rawv6_seticmpfilter_12137 rawv6_seticmpfilter 5 12137 NULL
29935 +rawsock_recvmsg_12144 rawsock_recvmsg 4 12144 NULL
29936 ++get_idx_gc_leb_12148 get_idx_gc_leb 0 12148 NULL
29937 +btmrvl_sdio_host_to_card_12152 btmrvl_sdio_host_to_card 3 12152 NULL
29938 -+vmbus_open_12154 vmbus_open 2-3 12154 NULL
29939 ++vmbus_open_12154 vmbus_open 2-3-0 12154 NULL
29940 ++ath5k_eeprom_read_pcal_info_12159 ath5k_eeprom_read_pcal_info 0 12159 NULL
29941 +fnic_reset_stats_write_12177 fnic_reset_stats_write 3 12177 NULL
29942 +LNetEQAlloc_12178 LNetEQAlloc 1 12178 NULL
29943 +ddp_make_gl_12179 ddp_make_gl 1 12179 NULL
29944 +compat_do_arpt_set_ctl_12184 compat_do_arpt_set_ctl 4 12184 NULL
29945 +ip_generic_getfrag_12187 ip_generic_getfrag 3-4 12187 NULL
29946 ++qt2160_read_block_12198 qt2160_read_block 4 12198 NULL
29947 ++pci_bus_read_config_dword_12210 pci_bus_read_config_dword 0 12210 NULL
29948 +snd_pcm_kernel_ioctl_12219 snd_pcm_kernel_ioctl 0 12219 NULL
29949 +fuse_get_req_12221 fuse_get_req 2 12221 NULL nohasharray
29950 +aat2870_reg_read_file_12221 aat2870_reg_read_file 3 12221 &fuse_get_req_12221
29951 @@ -115930,34 +115801,52 @@ index 0000000..8972f81
29952 +__alloc_bootmem_low_nopanic_12235 __alloc_bootmem_low_nopanic 1 12235 NULL
29953 +usnic_ib_qp_grp_dump_rows_12239 usnic_ib_qp_grp_dump_rows 3 12239 NULL
29954 +ib_uverbs_unmarshall_recv_12251 ib_uverbs_unmarshall_recv 5 12251 NULL
29955 ++ath_descdma_setup_12257 ath_descdma_setup 0 12257 NULL
29956 +shash_compat_setkey_12267 shash_compat_setkey 3 12267 NULL
29957 +add_sctp_bind_addr_12269 add_sctp_bind_addr 3 12269 NULL
29958 ++SYSC_vm86_12279 SYSC_vm86 2 12279 NULL
29959 +note_last_dentry_12285 note_last_dentry 3 12285 NULL
29960 +roundup_to_multiple_of_64_12288 roundup_to_multiple_of_64 0-1 12288 NULL nohasharray
29961 +il_dbgfs_nvm_read_12288 il_dbgfs_nvm_read 3 12288 &roundup_to_multiple_of_64_12288
29962 ++__lbs_cmd_12307 __lbs_cmd 0 12307 NULL
29963 +bt_sock_recvmsg_12316 bt_sock_recvmsg 4 12316 NULL
29964 +usnic_transport_sock_to_str_12322 usnic_transport_sock_to_str 2-0 12322 NULL
29965 +pcbit_writecmd_12332 pcbit_writecmd 2 12332 NULL
29966 +xfs_bmap_last_extent_12335 xfs_bmap_last_extent 0 12335 NULL
29967 ++get_burstcount_12341 get_burstcount 0 12341 NULL
29968 ++pn544_hci_i2c_fw_secure_write_frame_cmd_12342 pn544_hci_i2c_fw_secure_write_frame_cmd 3 12342 NULL
29969 ++c2_init_mqsp_pool_12345 c2_init_mqsp_pool 0 12345 NULL
29970 +mptctl_ioctl_12355 mptctl_ioctl 2 12355 NULL
29971 ++tsi721_doorbell_init_12356 tsi721_doorbell_init 0 12356 NULL
29972 +__nf_ct_ext_add_length_12364 __nf_ct_ext_add_length 3 12364 NULL
29973 +xfs_iext_inline_to_direct_12384 xfs_iext_inline_to_direct 2 12384 NULL
29974 +populate_dir_12391 populate_dir 0 12391 NULL nohasharray
29975 +write_file_dump_12391 write_file_dump 3 12391 &populate_dir_12391
29976 ++mwifiex_pcie_create_evtbd_ring_12401 mwifiex_pcie_create_evtbd_ring 0 12401 NULL
29977 +hbucket_elem_add_12416 hbucket_elem_add 3 12416 NULL
29978 +ieee80211_if_read_num_mcast_sta_12419 ieee80211_if_read_num_mcast_sta 3 12419 NULL
29979 +cfs_array_alloc_12441 cfs_array_alloc 2 12441 NULL
29980 +skb_do_copy_data_nocache_12465 skb_do_copy_data_nocache 5 12465 NULL
29981 ++cfg80211_can_use_iftype_chan_12471 cfg80211_can_use_iftype_chan 0 12471 NULL
29982 ++ql_wait_for_drvr_lock_12472 ql_wait_for_drvr_lock 0 12472 NULL
29983 +x25_sendmsg_12487 x25_sendmsg 4 12487 NULL
29984 +fnic_trace_ctrl_read_12497 fnic_trace_ctrl_read 3 12497 NULL
29985 -+__ceph_osdc_start_request_12502 __ceph_osdc_start_request 0 12502 NULL
29986 ++__ceph_osdc_start_request_12502 __ceph_osdc_start_request 0 12502 NULL nohasharray
29987 ++bmp085_read_calibration_data_12502 bmp085_read_calibration_data 0 12502 &__ceph_osdc_start_request_12502
29988 ++ql_start_rss_12521 ql_start_rss 0 12521 NULL
29989 +qib_alloc_fast_reg_mr_12526 qib_alloc_fast_reg_mr 2 12526 NULL
29990 ++myri10ge_read_mac_addr_12530 myri10ge_read_mac_addr 0 12530 NULL
29991 ++xfs_get_extsz_hint_12531 xfs_get_extsz_hint 0 12531 NULL
29992 ++e100_hw_init_12536 e100_hw_init 0 12536 NULL
29993 ++snd_pcm_substream_proc_init_12558 snd_pcm_substream_proc_init 0 12558 NULL
29994 +write_inode_now_12565 write_inode_now 0 12565 NULL
29995 +hvc_alloc_12579 hvc_alloc 4 12579 NULL
29996 +pcpu_extend_area_map_12589 pcpu_extend_area_map 2 12589 NULL
29997 ++_iwl_dbgfs_prph_reg_write_12597 _iwl_dbgfs_prph_reg_write 3 12597 NULL
29998 +tlbflush_write_file_12598 tlbflush_write_file 3 12598 NULL
29999 +vhci_put_user_12604 vhci_put_user 4 12604 NULL
30000 +sdhci_pltfm_init_12627 sdhci_pltfm_init 3 12627 NULL
30001 ++smsc911x_request_resources_12629 smsc911x_request_resources 0 12629 NULL
30002 +pwr_rcvd_awake_bcns_cnt_read_12632 pwr_rcvd_awake_bcns_cnt_read 3 12632 NULL
30003 +pn_sendmsg_12640 pn_sendmsg 4 12640 NULL
30004 +dwc3_link_state_write_12641 dwc3_link_state_write 3 12641 NULL
30005 @@ -115966,6 +115855,8 @@ index 0000000..8972f81
30006 +ocfs2_read_block_12659 ocfs2_read_block 0 12659 NULL
30007 +sel_read_class_12669 sel_read_class 3 12669 NULL nohasharray
30008 +sparse_mem_maps_populate_node_12669 sparse_mem_maps_populate_node 4 12669 &sel_read_class_12669
30009 ++ext4_writepage_trans_blocks_12674 ext4_writepage_trans_blocks 0 12674 NULL
30010 ++mcp23s08_gpio_to_irq_12692 mcp23s08_gpio_to_irq 2 12692 NULL
30011 +iwl_dbgfs_calib_disabled_write_12707 iwl_dbgfs_calib_disabled_write 3 12707 NULL
30012 +ieee80211_if_read_num_buffered_multicast_12716 ieee80211_if_read_num_buffered_multicast 3 12716 NULL
30013 +ivtv_write_12721 ivtv_write 3 12721 NULL
30014 @@ -115973,37 +115864,51 @@ index 0000000..8972f81
30015 +__mei_cl_async_send_12737 __mei_cl_async_send 3 12737 NULL
30016 +ieee80211_if_read_dot11MeshMaxRetries_12756 ieee80211_if_read_dot11MeshMaxRetries 3 12756 NULL
30017 +listxattr_12769 listxattr 3 12769 NULL
30018 -+sctp_ssnmap_init_12772 sctp_ssnmap_init 2-3 12772 NULL
30019 ++sctp_ssnmap_init_12772 sctp_ssnmap_init 3-2 12772 NULL
30020 +scsi_adjust_queue_depth_12802 scsi_adjust_queue_depth 3 12802 NULL
30021 +xfs_inumbers_fmt_12817 xfs_inumbers_fmt 3 12817 NULL
30022 +readq_12825 readq 0 12825 NULL
30023 +SyS_add_key_12834 SyS_add_key 4 12834 NULL
30024 +gfs2_log_reserve_12835 gfs2_log_reserve 0 12835 NULL
30025 +TSS_authhmac_12839 TSS_authhmac 3 12839 NULL
30026 -+spidev_sync_12842 spidev_sync 0 12842 NULL
30027 ++spidev_sync_12842 spidev_sync 0 12842 NULL nohasharray
30028 ++hpsa_pci_find_memory_BAR_12842 hpsa_pci_find_memory_BAR 0 12842 &spidev_sync_12842
30029 +spidev_ioctl_12846 spidev_ioctl 2 12846 NULL
30030 +xfs_rtallocate_extent_exact_12865 xfs_rtallocate_extent_exact 0 12865 NULL
30031 +ath9k_dump_4k_modal_eeprom_12883 ath9k_dump_4k_modal_eeprom 3-2 12883 NULL
30032 +get_leb_cnt_12892 get_leb_cnt 0-2 12892 NULL
30033 ++niu_xcvr_init_12901 niu_xcvr_init 0 12901 NULL
30034 ++_regmap_raw_read_12902 _regmap_raw_read 0 12902 NULL
30035 +get_virtual_node_size_12908 get_virtual_node_size 0 12908 NULL
30036 +rds_pages_in_vec_12922 rds_pages_in_vec 0 12922 NULL
30037 ++SYSC_sendfile_12936 SYSC_sendfile 4 12936 NULL
30038 +do_inode_permission_12946 do_inode_permission 0 12946 NULL
30039 ++myri10ge_update_mac_address_12962 myri10ge_update_mac_address 0 12962 NULL
30040 +bm_status_write_12964 bm_status_write 3 12964 NULL
30041 ++ath5k_eeprom_read_ctl_info_12979 ath5k_eeprom_read_ctl_info 0 12979 NULL
30042 +raid56_parity_recover_12987 raid56_parity_recover 5 12987 NULL
30043 +TransmitTcb_12989 TransmitTcb 4 12989 NULL
30044 +sk_peek_offset_12991 sk_peek_offset 0 12991 NULL
30045 ++__btrfs_direct_write_13007 __btrfs_direct_write 4-0 13007 NULL
30046 +bset_prev_bytes_13020 bset_prev_bytes 0 13020 NULL
30047 +subsystem_filter_write_13022 subsystem_filter_write 3 13022 NULL
30048 +generic_segment_checks_13041 generic_segment_checks 0 13041 NULL
30049 ++SyS_sendfile64_13043 SyS_sendfile64 4 13043 NULL
30050 +ocfs2_write_begin_13045 ocfs2_write_begin 3-4 13045 NULL
30051 +__dn_setsockopt_13060 __dn_setsockopt 5 13060 NULL nohasharray
30052 +ptlrpc_lprocfs_threads_min_seq_write_13060 ptlrpc_lprocfs_threads_min_seq_write 3 13060 &__dn_setsockopt_13060
30053 ++t4vf_query_params_13061 t4vf_query_params 0 13061 NULL
30054 +biovec_create_pool_13079 biovec_create_pool 2 13079 NULL
30055 +xattr_getsecurity_13090 xattr_getsecurity 0 13090 NULL
30056 ++pcmcia_loop_config_13099 pcmcia_loop_config 0 13099 NULL
30057 +ttm_dma_pool_alloc_new_pages_13105 ttm_dma_pool_alloc_new_pages 3 13105 NULL
30058 ++SyS_msgrcv_13109 SyS_msgrcv 3 13109 NULL
30059 +snd_rme96_playback_copy_13111 snd_rme96_playback_copy 5 13111 NULL
30060 ++snd_pcm_lib_preallocate_pages_for_all_13112 snd_pcm_lib_preallocate_pages_for_all 0 13112 NULL
30061 +bfad_debugfs_read_13119 bfad_debugfs_read 3 13119 NULL
30062 +blk_update_request_13146 blk_update_request 3 13146 NULL
30063 ++vnic_dev_alloc_desc_ring_13158 vnic_dev_alloc_desc_ring 0 13158 NULL
30064 ++pt1_init_adapters_13168 pt1_init_adapters 0 13168 NULL
30065 +caif_stream_recvmsg_13173 caif_stream_recvmsg 4 13173 NULL
30066 +pwr_disable_ps_read_13176 pwr_disable_ps_read 3 13176 NULL
30067 +ucs2_strlen_13178 ucs2_strlen 0 13178 NULL
30068 @@ -116014,67 +115919,98 @@ index 0000000..8972f81
30069 +mmc_ext_csd_read_13205 mmc_ext_csd_read 3 13205 NULL
30070 +svm_msrpm_offset_13220 svm_msrpm_offset 0-1 13220 NULL
30071 +fnic_trace_ctrl_write_13229 fnic_trace_ctrl_write 3 13229 NULL
30072 ++tg3_phy_cl45_write_13238 tg3_phy_cl45_write 0 13238 NULL
30073 +_iwl_dbgfs_disable_power_off_write_13243 _iwl_dbgfs_disable_power_off_write 3 13243 NULL
30074 +asix_read_cmd_13245 asix_read_cmd 5 13245 NULL
30075 +init_tid_tabs_13252 init_tid_tabs 2-3-4 13252 NULL
30076 +bio_integrity_trim_13259 bio_integrity_trim 3-2 13259 NULL
30077 +simple_attr_write_13260 simple_attr_write 3 13260 NULL
30078 +pmcraid_notify_aen_13274 pmcraid_notify_aen 3 13274 NULL
30079 ++devm_regulator_bulk_register_supply_alias_13278 devm_regulator_bulk_register_supply_alias 0 13278 NULL
30080 +il4965_stats_flag_13281 il4965_stats_flag 0-3 13281 NULL
30081 +lpfc_idiag_mbxacc_get_setup_13282 lpfc_idiag_mbxacc_get_setup 0 13282 NULL
30082 ++platform_device_add_resources_13289 platform_device_add_resources 0 13289 NULL
30083 +sd_major_13294 sd_major 0-1 13294 NULL
30084 -+module_param_sysfs_setup_13296 module_param_sysfs_setup 0 13296 NULL
30085 +read_file_phy_err_13318 read_file_phy_err 3 13318 NULL
30086 +kvm_read_nested_guest_page_13337 kvm_read_nested_guest_page 5 13337 NULL
30087 +round_event_name_len_13348 round_event_name_len 0 13348 NULL
30088 +hscx_empty_fifo_13360 hscx_empty_fifo 2 13360 NULL
30089 ++ttm_bo_device_init_13362 ttm_bo_device_init 0 13362 NULL
30090 +xfs_btree_delrec_13364 xfs_btree_delrec 0 13364 NULL
30091 +iso_sched_alloc_13377 iso_sched_alloc 1 13377 NULL nohasharray
30092 +wep_key_not_found_read_13377 wep_key_not_found_read 3 13377 &iso_sched_alloc_13377
30093 +ext4_meta_trans_blocks_13380 ext4_meta_trans_blocks 0-3-2 13380 NULL
30094 +lov_mds_md_size_13388 lov_mds_md_size 0-1 13388 NULL nohasharray
30095 +dis_bypass_write_13388 dis_bypass_write 3 13388 &lov_mds_md_size_13388
30096 ++ocfs2_inode_lock_update_13414 ocfs2_inode_lock_update 0 13414 NULL
30097 +netxen_alloc_sds_rings_13417 netxen_alloc_sds_rings 2 13417 NULL
30098 ++compat_SyS_sendfile64_13420 compat_SyS_sendfile64 4 13420 NULL
30099 ++request_firmware_nowait_13439 request_firmware_nowait 0 13439 NULL
30100 +sctp_setsockopt_peer_primary_addr_13440 sctp_setsockopt_peer_primary_addr 3 13440 NULL
30101 +ath6kl_cfg80211_connect_event_13443 ath6kl_cfg80211_connect_event 8-9-7 13443 NULL
30102 ++mthca_load_fw_13447 mthca_load_fw 0 13447 NULL
30103 +sb_init_dio_done_wq_13482 sb_init_dio_done_wq 0 13482 NULL
30104 -+data_read_13494 data_read 3 13494 NULL
30105 ++data_read_13494 data_read 3 13494 NULL nohasharray
30106 ++ata_pci_bmdma_prepare_host_13494 ata_pci_bmdma_prepare_host 0 13494 &data_read_13494
30107 +ioat_chansts_32_13506 ioat_chansts_32 0 13506 NULL
30108 ++ocfs2_align_bytes_to_blocks_13512 ocfs2_align_bytes_to_blocks 0-2 13512 NULL
30109 +core_status_13515 core_status 4 13515 NULL
30110 +smk_write_mapped_13519 smk_write_mapped 3 13519 NULL
30111 +bm_init_13529 bm_init 2 13529 NULL
30112 -+llcp_sock_recvmsg_13556 llcp_sock_recvmsg 4 13556 NULL
30113 ++request_any_context_irq_13530 request_any_context_irq 0 13530 NULL
30114 ++dm1105_hw_init_13538 dm1105_hw_init 0 13538 NULL
30115 ++vfio_cap_len_13549 vfio_cap_len 0 13549 NULL
30116 ++llcp_sock_recvmsg_13556 llcp_sock_recvmsg 4 13556 NULL nohasharray
30117 ++migrate_page_move_mapping_13556 migrate_page_move_mapping 0 13556 &llcp_sock_recvmsg_13556
30118 ++SyS_vm86_13557 SyS_vm86 2 13557 NULL
30119 +ieee80211_if_read_ap_power_level_13558 ieee80211_if_read_ap_power_level 3 13558 NULL
30120 +hash_net4_expire_13559 hash_net4_expire 4 13559 NULL
30121 ++ubifs_get_idx_gc_leb_13566 ubifs_get_idx_gc_leb 0 13566 NULL nohasharray
30122 ++mwifiex_init_rxq_ring_13566 mwifiex_init_rxq_ring 0 13566 &ubifs_get_idx_gc_leb_13566
30123 +read_file_antenna_13574 read_file_antenna 3 13574 NULL
30124 +cache_write_13589 cache_write 3 13589 NULL
30125 +Rd_Indx_13602 Rd_Indx 3-2 13602 NULL
30126 +wm8994_bulk_write_13615 wm8994_bulk_write 2-3 13615 NULL
30127 +__ntfs_grab_cache_pages_13617 __ntfs_grab_cache_pages 0 13617 NULL
30128 +pmcraid_get_minor_13619 pmcraid_get_minor 0 13619 NULL
30129 ++iio_device_add_event_sysfs_13627 iio_device_add_event_sysfs 0 13627 NULL nohasharray
30130 ++fnic_dev_wait_13627 fnic_dev_wait 0 13627 &iio_device_add_event_sysfs_13627
30131 +packet_snd_13634 packet_snd 3 13634 NULL
30132 ++device_rename_13653 device_rename 0 13653 NULL
30133 +blk_msg_write_13655 blk_msg_write 3 13655 NULL
30134 +cache_downcall_13666 cache_downcall 3 13666 NULL
30135 ++bcm2048_set_fm_search_rssi_threshold_13668 bcm2048_set_fm_search_rssi_threshold 0 13668 NULL
30136 ++intel_gpio_to_irq_13679 intel_gpio_to_irq 2 13679 NULL
30137 +ext3_xattr_list_entries_13682 ext3_xattr_list_entries 0 13682 NULL
30138 ++nv94_aux_13689 nv94_aux 2-5 13689 NULL
30139 +usb_get_string_13693 usb_get_string 0 13693 NULL
30140 ++pt1_init_frontends_13701 pt1_init_frontends 0 13701 NULL
30141 +fw_iso_buffer_alloc_13704 fw_iso_buffer_alloc 2 13704 NULL
30142 ++mthca_cmd_wait_13707 mthca_cmd_wait 0 13707 NULL
30143 ++ocfs2_cache_block_dealloc_13731 ocfs2_cache_block_dealloc 0 13731 NULL
30144 ++ql_wait_reg_rdy_13741 ql_wait_reg_rdy 0 13741 NULL
30145 +audit_unpack_string_13748 audit_unpack_string 3 13748 NULL
30146 +ieee802154_alloc_device_13767 ieee802154_alloc_device 1 13767 NULL
30147 +fb_sys_read_13778 fb_sys_read 3 13778 NULL
30148 +ath6kl_mgmt_powersave_ap_13791 ath6kl_mgmt_powersave_ap 6 13791 NULL
30149 ++mthca_SET_ICM_SIZE_13793 mthca_SET_ICM_SIZE 0 13793 NULL
30150 ++e100_rx_alloc_list_13812 e100_rx_alloc_list 0 13812 NULL
30151 +random_read_13815 random_read 3 13815 NULL
30152 +mutex_lock_interruptible_nested_13817 mutex_lock_interruptible_nested 0 13817 NULL
30153 +hsi_register_board_info_13820 hsi_register_board_info 2 13820 NULL
30154 +___mei_cl_send_13821 ___mei_cl_send 3 13821 NULL
30155 ++i2c_bit_add_bus_13840 i2c_bit_add_bus 0 13840 NULL
30156 +enc_pools_insert_13849 enc_pools_insert 3 13849 NULL
30157 +evdev_ioctl_compat_13851 evdev_ioctl_compat 2 13851 NULL
30158 +compat_ip_setsockopt_13870 compat_ip_setsockopt 5 13870 NULL
30159 -+qp_memcpy_to_queue_13886 qp_memcpy_to_queue 5-2 13886 NULL
30160 ++qp_memcpy_to_queue_13886 qp_memcpy_to_queue 5-2 13886 NULL nohasharray
30161 ++__fsnotify_parent_13886 __fsnotify_parent 0 13886 &qp_memcpy_to_queue_13886
30162 +snd_pcm_aio_read_13900 snd_pcm_aio_read 3 13900 NULL
30163 +cfg80211_inform_bss_width_13933 cfg80211_inform_bss_width 9 13933 NULL
30164 +ext3_xattr_block_get_13936 ext3_xattr_block_get 0 13936 NULL
30165 +ieee80211_if_read_dot11MeshForwarding_13940 ieee80211_if_read_dot11MeshForwarding 3 13940 NULL nohasharray
30166 +ocfs2_xa_value_truncate_13940 ocfs2_xa_value_truncate 2 13940 &ieee80211_if_read_dot11MeshForwarding_13940
30167 ++t4_wait_dev_ready_13941 t4_wait_dev_ready 0 13941 NULL
30168 +iwl_dbgfs_protection_mode_read_13943 iwl_dbgfs_protection_mode_read 3 13943 NULL
30169 +ieee80211_if_read_min_discovery_timeout_13946 ieee80211_if_read_min_discovery_timeout 3 13946 NULL
30170 +lpfc_idiag_queacc_read_13950 lpfc_idiag_queacc_read 3 13950 NULL nohasharray
30171 @@ -116097,40 +116033,53 @@ index 0000000..8972f81
30172 +ovs_nla_alloc_flow_actions_14056 ovs_nla_alloc_flow_actions 1 14056 NULL
30173 +sta_agg_status_read_14058 sta_agg_status_read 3 14058 NULL
30174 +lov_stripeoffset_seq_write_14078 lov_stripeoffset_seq_write 3 14078 NULL
30175 ++cp_tm1217_write_14079 cp_tm1217_write 3 14079 NULL
30176 +do_proc_readlink_14096 do_proc_readlink 3 14096 NULL
30177 -+compat_sys_pselect6_14105 compat_sys_pselect6 1 14105 NULL
30178 ++enic_set_mac_addr_14119 enic_set_mac_addr 0 14119 NULL
30179 +ext4_journal_blocks_per_page_14127 ext4_journal_blocks_per_page 0 14127 NULL
30180 +isku_sysfs_read_light_14140 isku_sysfs_read_light 6 14140 NULL
30181 +em_canid_change_14150 em_canid_change 3 14150 NULL
30182 +gsm_dlci_data_14155 gsm_dlci_data 3 14155 NULL
30183 +midi_alloc_ep_req_14159 midi_alloc_ep_req 2 14159 NULL
30184 ++ccp_alloc_ksb_14167 ccp_alloc_ksb 2 14167 NULL
30185 +print_input_mask_14168 print_input_mask 3-0 14168 NULL
30186 ++ocfs2_split_and_insert_14171 ocfs2_split_and_insert 0 14171 NULL nohasharray
30187 ++ican3_msg_newhostif_14171 ican3_msg_newhostif 0 14171 &ocfs2_split_and_insert_14171
30188 +ocfs2_xattr_value_truncate_14183 ocfs2_xattr_value_truncate 3 14183 NULL
30189 +datafab_read_data_14186 datafab_read_data 4 14186 NULL
30190 ++do_splice_14196 do_splice 5 14196 NULL
30191 +hfsplus_brec_find_14200 hfsplus_brec_find 0 14200 NULL
30192 ++vfio_user_config_read_14202 vfio_user_config_read 0 14202 NULL
30193 +alloc_async_14208 alloc_async 1 14208 NULL
30194 +ath6kl_regread_write_14220 ath6kl_regread_write 3 14220 NULL
30195 ++vfio_direct_config_read_14231 vfio_direct_config_read 3-0 14231 NULL
30196 +ieee80211_if_write_uapsd_max_sp_len_14233 ieee80211_if_write_uapsd_max_sp_len 3 14233 NULL
30197 +dma_declare_coherent_memory_14244 dma_declare_coherent_memory 4 14244 NULL
30198 +btrfs_token_file_extent_ram_bytes_14247 btrfs_token_file_extent_ram_bytes 0 14247 NULL
30199 +ath6kl_connect_event_14267 ath6kl_connect_event 7-8-9 14267 NULL
30200 +rr_status_14293 rr_status 5 14293 NULL
30201 ++stex_set_dma_mask_14300 stex_set_dma_mask 0 14300 NULL
30202 +read_default_ldt_14302 read_default_ldt 2 14302 NULL
30203 +update_rgrp_lvb_14303 update_rgrp_lvb 0 14303 NULL
30204 +xfs_qm_qino_alloc_14309 xfs_qm_qino_alloc 0 14309 NULL
30205 ++i2c_add_numbered_adapter_14311 i2c_add_numbered_adapter 0 14311 NULL
30206 +oo_objects_14319 oo_objects 0 14319 NULL
30207 +ll_get_user_pages_14328 ll_get_user_pages 3-2-0 14328 NULL
30208 +p9_client_zc_rpc_14345 p9_client_zc_rpc 7 14345 NULL
30209 +alloc_tx_struct_14349 alloc_tx_struct 1 14349 NULL
30210 ++ath5k_hw_nic_wakeup_14352 ath5k_hw_nic_wakeup 0 14352 NULL
30211 +hash_ipportnet4_expire_14354 hash_ipportnet4_expire 4 14354 NULL
30212 +snd_pcm_lib_readv_14363 snd_pcm_lib_readv 0-3 14363 NULL
30213 +lowpan_read_14369 lowpan_read 3 14369 NULL
30214 ++snd_ctl_create_14377 snd_ctl_create 0 14377 NULL
30215 +ath6kl_regdump_read_14393 ath6kl_regdump_read 3 14393 NULL
30216 +smk_write_onlycap_14400 smk_write_onlycap 3 14400 NULL
30217 +mtd_concat_create_14416 mtd_concat_create 2 14416 NULL
30218 +get_kcore_size_14425 get_kcore_size 0 14425 NULL
30219 +_iwl_dbgfs_sram_write_14439 _iwl_dbgfs_sram_write 3 14439 NULL
30220 +block_size_14443 block_size 0 14443 NULL
30221 ++fnic_get_vnic_config_14445 fnic_get_vnic_config 0 14445 NULL
30222 ++t4_read_reg64_14447 t4_read_reg64 0 14447 NULL
30223 +lmv_user_md_size_14456 lmv_user_md_size 0-1 14456 NULL
30224 +snd_emu10k1_proc_spdif_status_14457 snd_emu10k1_proc_spdif_status 4-5 14457 NULL
30225 +ath10k_write_htt_stats_mask_14458 ath10k_write_htt_stats_mask 3 14458 NULL
30226 @@ -116140,18 +116089,23 @@ index 0000000..8972f81
30227 +ieee80211_if_read_dot11MeshGateAnnouncementProtocol_14486 ieee80211_if_read_dot11MeshGateAnnouncementProtocol 3 14486 NULL
30228 +split_state_14491 split_state 0 14491 NULL
30229 +ocfs2_debug_read_14507 ocfs2_debug_read 3 14507 NULL
30230 ++snd_at73c213_mixer_14530 snd_at73c213_mixer 0 14530 NULL
30231 ++mfd_platform_add_cell_14532 mfd_platform_add_cell 0 14532 NULL
30232 +ep0_write_14536 ep0_write 3 14536 NULL nohasharray
30233 +dataflash_read_user_otp_14536 dataflash_read_user_otp 3-2 14536 &ep0_write_14536
30234 +picolcd_debug_eeprom_read_14549 picolcd_debug_eeprom_read 3 14549 NULL
30235 ++t4_wait_op_done_val_14550 t4_wait_op_done_val 0 14550 NULL
30236 ++snd_rawmidi_alloc_substreams_14559 snd_rawmidi_alloc_substreams 0 14559 NULL
30237 +qp_host_alloc_queue_14566 qp_host_alloc_queue 1 14566 NULL
30238 +SyS_setdomainname_14569 SyS_setdomainname 2 14569 NULL
30239 +stuffed_readpage_14581 stuffed_readpage 0 14581 NULL
30240 +idmap_pipe_downcall_14591 idmap_pipe_downcall 3 14591 NULL
30241 +ceph_osdc_alloc_request_14597 ceph_osdc_alloc_request 3 14597 NULL
30242 ++walk_phys_14601 walk_phys 0 14601 NULL
30243 ++ocfs2_steal_meta_14602 ocfs2_steal_meta 0 14602 NULL
30244 +dbJoin_14644 dbJoin 0 14644 NULL
30245 +profile_replace_14652 profile_replace 3 14652 NULL
30246 +usnic_vnic_dump_14662 usnic_vnic_dump 3 14662 NULL
30247 -+add_to_page_cache_locked_14668 add_to_page_cache_locked 0 14668 NULL
30248 +min_bytes_needed_14675 min_bytes_needed 0 14675 NULL
30249 +nvme_trans_log_info_exceptions_14677 nvme_trans_log_info_exceptions 3 14677 NULL
30250 +pipeline_enc_tx_stat_fifo_int_read_14680 pipeline_enc_tx_stat_fifo_int_read 3 14680 NULL
30251 @@ -116160,32 +116114,39 @@ index 0000000..8972f81
30252 +persistent_ram_ecc_string_14704 persistent_ram_ecc_string 0 14704 NULL
30253 +u_audio_playback_14709 u_audio_playback 3 14709 NULL
30254 +rtw_cbuf_alloc_14710 rtw_cbuf_alloc 1 14710 NULL
30255 -+cgroup_path_14713 cgroup_path 3 14713 NULL
30256 +vfd_write_14717 vfd_write 3 14717 NULL
30257 ++SyS_sendfile_14718 SyS_sendfile 4 14718 NULL
30258 +__blk_end_request_14729 __blk_end_request 3 14729 NULL
30259 -+raid1_resize_14740 raid1_resize 2 14740 NULL
30260 ++raid1_resize_14740 raid1_resize 2 14740 NULL nohasharray
30261 ++c2_init_pd_table_14740 c2_init_pd_table 0 14740 &raid1_resize_14740
30262 +i915_error_state_buf_init_14742 i915_error_state_buf_init 2 14742 NULL
30263 +btrfs_inode_extref_name_len_14752 btrfs_inode_extref_name_len 0 14752 NULL
30264 -+rx_rx_cmplt_read_14753 rx_rx_cmplt_read 3 14753 NULL
30265 ++rx_rx_cmplt_read_14753 rx_rx_cmplt_read 3 14753 NULL nohasharray
30266 ++ide_pci_enable_14753 ide_pci_enable 0 14753 &rx_rx_cmplt_read_14753
30267 +regmap_range_read_file_14775 regmap_range_read_file 3 14775 NULL
30268 +sta_dev_read_14782 sta_dev_read 3 14782 NULL
30269 -+keys_proc_write_14792 keys_proc_write 3 14792 NULL
30270 ++keys_proc_write_14792 keys_proc_write 3 14792 NULL nohasharray
30271 ++cp_tm1217_read_14792 cp_tm1217_read 3 14792 &keys_proc_write_14792
30272 +ext4_kvmalloc_14796 ext4_kvmalloc 1 14796 NULL
30273 +__kfifo_in_14797 __kfifo_in 3-0 14797 NULL
30274 +hpet_readl_14801 hpet_readl 0 14801 NULL nohasharray
30275 +snd_als300_gcr_read_14801 snd_als300_gcr_read 0 14801 &hpet_readl_14801
30276 -+security_inode_rename_14805 security_inode_rename 0 14805 NULL
30277 +xfs_btree_kill_iroot_14824 xfs_btree_kill_iroot 0 14824 NULL
30278 ++do_tune_cpucache_14828 do_tune_cpucache 2 14828 NULL
30279 +mrp_attr_create_14853 mrp_attr_create 3 14853 NULL
30280 +lcd_write_14857 lcd_write 3 14857 NULL
30281 +get_user_cpu_mask_14861 get_user_cpu_mask 2 14861 NULL
30282 ++mlx4_init_qp_table_14876 mlx4_init_qp_table 0 14876 NULL
30283 ++spi_init_queue_14883 spi_init_queue 0 14883 NULL
30284 +xfs_bmapi_convert_unwritten_14886 xfs_bmapi_convert_unwritten 0 14886 NULL
30285 +gmux_index_read8_14890 gmux_index_read8 0 14890 NULL
30286 +acpi_os_allocate_14892 acpi_os_allocate 1 14892 NULL
30287 +SYSC_readv_14901 SYSC_readv 3 14901 NULL
30288 ++regmap_irq_get_virq_14910 regmap_irq_get_virq 2 14910 NULL
30289 +__arch_hweight64_14923 __arch_hweight64 0 14923 NULL nohasharray
30290 +qp_memcpy_to_queue_iov_14923 qp_memcpy_to_queue_iov 5-2 14923 &__arch_hweight64_14923
30291 +ocfs2_expand_nonsparse_inode_14936 ocfs2_expand_nonsparse_inode 3-4 14936 NULL
30292 ++t4vf_port_init_14942 t4vf_port_init 0 14942 NULL
30293 +queue_cnt_14951 queue_cnt 0 14951 NULL
30294 +unix_dgram_recvmsg_14952 unix_dgram_recvmsg 4 14952 NULL
30295 +videobuf_read_stream_14956 videobuf_read_stream 3 14956 NULL
30296 @@ -116197,48 +116158,73 @@ index 0000000..8972f81
30297 +cld_pipe_downcall_15058 cld_pipe_downcall 3 15058 NULL
30298 +ieee80211_if_read_uapsd_max_sp_len_15067 ieee80211_if_read_uapsd_max_sp_len 3 15067 NULL
30299 +nfs4_write_cached_acl_15070 nfs4_write_cached_acl 4 15070 NULL
30300 -+ntfs_copy_from_user_15072 ntfs_copy_from_user 3-5-0 15072 NULL
30301 ++ntfs_copy_from_user_15072 ntfs_copy_from_user 0-5-3 15072 NULL
30302 +pppoe_recvmsg_15073 pppoe_recvmsg 4 15073 NULL
30303 +smscore_load_firmware_family2_15086 smscore_load_firmware_family2 3 15086 NULL
30304 +xfs_btree_insrec_15090 xfs_btree_insrec 0 15090 NULL
30305 +btrfs_readpage_15094 btrfs_readpage 0 15094 NULL
30306 ++init_cx18_i2c_15097 init_cx18_i2c 0 15097 NULL nohasharray
30307 ++t4_fw_hello_15097 t4_fw_hello 0 15097 &init_cx18_i2c_15097
30308 ++compat_SyS_pwritev_15118 compat_SyS_pwritev 3 15118 NULL
30309 +hex_dump_to_buffer_15121 hex_dump_to_buffer 6 15121 NULL
30310 +start_port_15124 start_port 0 15124 NULL
30311 +ipwireless_ppp_mru_15153 ipwireless_ppp_mru 0 15153 NULL
30312 ++setup_sge_queues_15154 setup_sge_queues 0 15154 NULL
30313 ++self_check_not_bad_15175 self_check_not_bad 0 15175 NULL
30314 ++t4_sge_alloc_ofld_txq_15179 t4_sge_alloc_ofld_txq 0 15179 NULL
30315 +SYSC_setdomainname_15180 SYSC_setdomainname 2 15180 NULL
30316 ++atp867x_set_priv_15182 atp867x_set_priv 0 15182 NULL
30317 +iscsi_create_endpoint_15193 iscsi_create_endpoint 1 15193 NULL
30318 +mtt_alloc_res_15211 mtt_alloc_res 5 15211 NULL
30319 +bfad_debugfs_write_regrd_15218 bfad_debugfs_write_regrd 3 15218 NULL
30320 ++mlx4_setup_hca_15238 mlx4_setup_hca 0 15238 NULL
30321 +iwl_dbgfs_sram_write_15239 iwl_dbgfs_sram_write 3 15239 NULL
30322 +il_dbgfs_rx_stats_read_15243 il_dbgfs_rx_stats_read 3 15243 NULL
30323 +simple_strtol_15273 simple_strtol 0 15273 NULL
30324 +fw_realloc_buffer_15280 fw_realloc_buffer 2 15280 NULL
30325 ++arch_enable_uv_irq_15294 arch_enable_uv_irq 0-2 15294 NULL
30326 +ocfs2_read_refcount_block_15305 ocfs2_read_refcount_block 0 15305 NULL
30327 ++xlog_ticket_alloc_15335 xlog_ticket_alloc 2 15335 NULL
30328 +kovaplus_sysfs_read_15337 kovaplus_sysfs_read 6 15337 NULL
30329 +ioread16_15342 ioread16 0 15342 NULL
30330 +ept_prefetch_gpte_15348 ept_prefetch_gpte 4 15348 NULL
30331 ++get_leaf_nr_15357 get_leaf_nr 0 15357 NULL
30332 +acpi_ut_create_string_object_15360 acpi_ut_create_string_object 1 15360 NULL
30333 +ext4_direct_IO_15369 ext4_direct_IO 4 15369 NULL
30334 +graph_depth_read_15371 graph_depth_read 3 15371 NULL
30335 -+compat_sys_process_vm_readv_15374 compat_sys_process_vm_readv 3-5 15374 NULL
30336 +fq_codel_zalloc_15378 fq_codel_zalloc 1 15378 NULL
30337 ++domain_flush_pages_15379 domain_flush_pages 2-3 15379 NULL
30338 +alloc_fddidev_15382 alloc_fddidev 1 15382 NULL
30339 ++_regmap_read_15396 _regmap_read 0 15396 NULL
30340 ++mlx4_cmd_wait_15399 mlx4_cmd_wait 0 15399 NULL
30341 +pipeline_csum_to_rx_xfer_swi_read_15403 pipeline_csum_to_rx_xfer_swi_read 3 15403 NULL
30342 +get_modalias_15406 get_modalias 2 15406 NULL
30343 +blockdev_direct_IO_15408 blockdev_direct_IO 5 15408 NULL
30344 +__videobuf_copy_to_user_15423 __videobuf_copy_to_user 4-0 15423 NULL
30345 -+tcp_mtu_to_mss_15438 tcp_mtu_to_mss 2-0 15438 NULL
30346 ++rtw_cfg80211_rx_action_p2p_15432 rtw_cfg80211_rx_action_p2p 3 15432 NULL
30347 ++tty_register_driver_15433 tty_register_driver 0 15433 NULL
30348 ++tcp_mtu_to_mss_15438 tcp_mtu_to_mss 2-0 15438 NULL nohasharray
30349 ++dac33_read_id_15438 dac33_read_id 0 15438 &tcp_mtu_to_mss_15438
30350 +hpsa_change_queue_depth_15449 hpsa_change_queue_depth 2 15449 NULL
30351 +memweight_15450 memweight 2 15450 NULL
30352 -+zd_chip_is_zd1211b_15518 zd_chip_is_zd1211b 0 15518 NULL
30353 ++__mutex_lock_killable_slowpath_15472 __mutex_lock_killable_slowpath 0 15472 NULL
30354 ++devm_gpio_request_one_15481 devm_gpio_request_one 0 15481 NULL
30355 ++insert_old_idx_znode_15500 insert_old_idx_znode 0 15500 NULL
30356 ++zd_chip_is_zd1211b_15518 zd_chip_is_zd1211b 0 15518 NULL nohasharray
30357 ++ata_pci_sff_prepare_host_15518 ata_pci_sff_prepare_host 0 15518 &zd_chip_is_zd1211b_15518
30358 +ifx_spi_write_15531 ifx_spi_write 3 15531 NULL
30359 ++da9052_bat_irq_15533 da9052_bat_irq 1 15533 NULL
30360 +p9_check_zc_errors_15534 p9_check_zc_errors 4 15534 NULL
30361 +xfrm_state_mtu_15548 xfrm_state_mtu 0-2 15548 NULL
30362 ++snd_pcm_channel_info_15572 snd_pcm_channel_info 0 15572 NULL
30363 +persistent_status_15574 persistent_status 4 15574 NULL
30364 +bnx2fc_process_unsol_compl_15576 bnx2fc_process_unsol_compl 2 15576 NULL
30365 +vme_user_write_15587 vme_user_write 3 15587 NULL
30366 ++ocfs2_truncate_rec_15595 ocfs2_truncate_rec 0 15595 NULL
30367 +compat_fillonedir_15620 compat_fillonedir 3 15620 NULL
30368 ++pci_user_read_config_dword_15624 pci_user_read_config_dword 0 15624 NULL
30369 +proc_loginuid_read_15631 proc_loginuid_read 3 15631 NULL
30370 ++mlx4_SET_PORT_15636 mlx4_SET_PORT 0 15636 NULL
30371 +tomoyo_scan_bprm_15642 tomoyo_scan_bprm 2-4 15642 NULL nohasharray
30372 +sk_memory_allocated_add_15642 sk_memory_allocated_add 2 15642 &tomoyo_scan_bprm_15642 nohasharray
30373 +pipeline_hs_tx_stat_fifo_int_read_15642 pipeline_hs_tx_stat_fifo_int_read 3 15642 &sk_memory_allocated_add_15642
30374 @@ -116249,23 +116235,34 @@ index 0000000..8972f81
30375 +unix_bind_15668 unix_bind 3 15668 NULL
30376 +dm_read_15674 dm_read 3 15674 NULL nohasharray
30377 +SyS_connect_15674 SyS_connect 3 15674 &dm_read_15674
30378 ++uinput_str_to_user_15695 uinput_str_to_user 3 15695 NULL
30379 ++__sk_migrate_realloc_15709 __sk_migrate_realloc 3 15709 NULL
30380 ++ocfs2_split_tree_15716 ocfs2_split_tree 0 15716 NULL
30381 ++as3722_irq_get_virq_15718 as3722_irq_get_virq 2 15718 NULL
30382 +tracing_snapshot_write_15719 tracing_snapshot_write 3 15719 NULL
30383 +HiSax_readstatus_15752 HiSax_readstatus 2 15752 NULL
30384 +smk_read_direct_15803 smk_read_direct 3 15803 NULL
30385 +nameseq_list_15817 nameseq_list 3-0 15817 NULL nohasharray
30386 +gnttab_expand_15817 gnttab_expand 1 15817 &nameseq_list_15817
30387 +afs_proc_rootcell_write_15822 afs_proc_rootcell_write 3 15822 NULL
30388 ++ql_start_tx_ring_15823 ql_start_tx_ring 0 15823 NULL
30389 +table_size_15851 table_size 0-1-2 15851 NULL
30390 +write_file_tx99_15856 write_file_tx99 3 15856 NULL
30391 -+media_entity_init_15870 media_entity_init 2-4 15870 NULL
30392 ++ubi_io_write_15870 ubi_io_write 0 15870 NULL nohasharray
30393 ++media_entity_init_15870 media_entity_init 2-4 15870 &ubi_io_write_15870
30394 +__mptctl_ioctl_15875 __mptctl_ioctl 2 15875 NULL
30395 ++handler_set_err_15886 handler_set_err 0-2 15886 NULL
30396 +native_read_msr_15905 native_read_msr 0 15905 NULL
30397 ++remove_ok_15910 remove_ok 0 15910 NULL
30398 +parse_audio_stream_data_15937 parse_audio_stream_data 3 15937 NULL
30399 +power_read_15939 power_read 3 15939 NULL
30400 +lpfc_idiag_drbacc_read_15948 lpfc_idiag_drbacc_read 3 15948 NULL
30401 +snd_pcm_lib_read_transfer_15952 snd_pcm_lib_read_transfer 5-2-4 15952 NULL
30402 +memblock_virt_alloc_try_nid_15954 memblock_virt_alloc_try_nid 1 15954 NULL
30403 ++ar9003_mci_setup_15969 ar9003_mci_setup 0 15969 NULL
30404 ++sht15_connection_reset_15973 sht15_connection_reset 0 15973 NULL
30405 +viafb_vt1636_proc_write_16018 viafb_vt1636_proc_write 3 16018 NULL
30406 ++dev_alloc_name_16019 dev_alloc_name 0 16019 NULL
30407 +dccp_recvmsg_16056 dccp_recvmsg 4 16056 NULL
30408 +read_file_spectral_period_16057 read_file_spectral_period 3 16057 NULL
30409 +si5351_msynth_params_address_16062 si5351_msynth_params_address 0-1 16062 NULL
30410 @@ -116274,9 +116271,10 @@ index 0000000..8972f81
30411 +dma_tx_requested_read_16110 dma_tx_requested_read 3 16110 &isr_hw_pm_mode_changes_read_16110
30412 +gfs2_jdesc_check_16122 gfs2_jdesc_check 0 16122 NULL
30413 +snd_dma_pointer_16126 snd_dma_pointer 0-2 16126 NULL
30414 -+compat_sys_select_16131 compat_sys_select 1 16131 NULL
30415 +fsm_init_16134 fsm_init 2 16134 NULL
30416 ++input_register_device_16147 input_register_device 0 16147 NULL
30417 +ext4_xattr_block_get_16148 ext4_xattr_block_get 0 16148 NULL
30418 ++__clk_round_rate_16169 __clk_round_rate 0 16169 NULL
30419 +optimal_reclaimed_pages_16172 optimal_reclaimed_pages 0 16172 NULL
30420 +mapping_level_16188 mapping_level 2-0 16188 NULL
30421 +i40e_allocate_virt_mem_d_16191 i40e_allocate_virt_mem_d 3 16191 NULL
30422 @@ -116284,12 +116282,13 @@ index 0000000..8972f81
30423 +cipso_v4_map_cat_rng_hton_16203 cipso_v4_map_cat_rng_hton 0 16203 NULL
30424 +SyS_pselect6_16210 SyS_pselect6 1 16210 NULL
30425 +create_table_16213 create_table 2 16213 NULL
30426 ++si476x_core_send_command_16219 si476x_core_send_command 4-6 16219 NULL
30427 +ath9k_hw_ar9287_dump_eeprom_16224 ath9k_hw_ar9287_dump_eeprom 5-4 16224 NULL
30428 +atomic_read_file_16227 atomic_read_file 3 16227 NULL
30429 ++r6040_up_16233 r6040_up 0 16233 NULL
30430 +BcmGetSectionValStartOffset_16235 BcmGetSectionValStartOffset 0 16235 NULL
30431 +lov_prep_brw_set_16246 lov_prep_brw_set 3 16246 NULL
30432 -+btrfs_dev_extent_chunk_offset_16247 btrfs_dev_extent_chunk_offset 0 16247 NULL nohasharray
30433 -+i40e_dbg_dump_read_16247 i40e_dbg_dump_read 3 16247 &btrfs_dev_extent_chunk_offset_16247
30434 ++i40e_dbg_dump_read_16247 i40e_dbg_dump_read 3 16247 NULL
30435 +il_dbgfs_disable_ht40_write_16249 il_dbgfs_disable_ht40_write 3 16249 NULL
30436 +SyS_fgetxattr_16254 SyS_fgetxattr 4 16254 NULL
30437 +reiserfs_acl_count_16265 reiserfs_acl_count 0-1 16265 NULL
30438 @@ -116303,37 +116302,57 @@ index 0000000..8972f81
30439 +stk_allocate_buffers_16291 stk_allocate_buffers 2 16291 NULL
30440 +rbd_segment_offset_16293 rbd_segment_offset 0-2 16293 NULL
30441 +rsc_mgr_init_16299 rsc_mgr_init 3 16299 NULL
30442 -+kvm_handle_hva_range_16312 kvm_handle_hva_range 3-2 16312 NULL
30443 ++kvm_handle_hva_range_16312 kvm_handle_hva_range 2-3 16312 NULL
30444 +sysfs_create_groups_16360 sysfs_create_groups 0 16360 NULL
30445 +total_ps_buffered_read_16365 total_ps_buffered_read 3 16365 NULL
30446 +xfs_inobt_lookup_16367 xfs_inobt_lookup 0 16367 NULL
30447 +iscsi_tcp_conn_setup_16376 iscsi_tcp_conn_setup 2 16376 NULL
30448 +gfs2_dinode_in_16378 gfs2_dinode_in 0 16378 NULL
30449 ++i8042_create_kbd_port_16379 i8042_create_kbd_port 0 16379 NULL
30450 ++iio_device_add_event_16412 iio_device_add_event 0 16412 NULL
30451 +xfs_btree_check_block_16419 xfs_btree_check_block 0 16419 NULL
30452 +ieee80211_if_read_tsf_16420 ieee80211_if_read_tsf 3 16420 NULL
30453 +rxrpc_server_keyring_16431 rxrpc_server_keyring 3 16431 NULL
30454 +__bio_add_page_16435 __bio_add_page 0-4 16435 NULL
30455 +cmdline_store_16442 cmdline_store 4 16442 NULL
30456 ++sf1_read_16451 sf1_read 0 16451 NULL
30457 +btrfs_truncate_inode_items_16452 btrfs_truncate_inode_items 4 16452 NULL
30458 ++ocfs2_expand_refcount_tree_16455 ocfs2_expand_refcount_tree 0 16455 NULL
30459 +netlink_change_ngroups_16457 netlink_change_ngroups 2 16457 NULL
30460 +req_capsule_get_size_16467 req_capsule_get_size 0 16467 NULL
30461 ++ocfs2_block_group_set_bits_16488 ocfs2_block_group_set_bits 0 16488 NULL
30462 +tracing_readme_read_16493 tracing_readme_read 3 16493 NULL
30463 +KEY_OFFSET_16504 KEY_OFFSET 0 16504 NULL
30464 ++mthca_map_cmd_16510 mthca_map_cmd 0 16510 NULL
30465 ++start_this_handle_16519 start_this_handle 0 16519 NULL
30466 ++ath10k_htc_wait_target_16526 ath10k_htc_wait_target 0 16526 NULL
30467 +snd_interval_max_16529 snd_interval_max 0 16529 NULL
30468 +raid10_resize_16537 raid10_resize 2 16537 NULL
30469 +lpfc_debugfs_read_16566 lpfc_debugfs_read 3 16566 NULL
30470 ++p54_convert_output_limits_16575 p54_convert_output_limits 0 16575 NULL
30471 +agp_allocate_memory_wrap_16576 agp_allocate_memory_wrap 1 16576 NULL
30472 +lustre_msg_hdr_size_v2_16589 lustre_msg_hdr_size_v2 0 16589 NULL
30473 +gmux_index_read32_16604 gmux_index_read32 0 16604 NULL
30474 ++palmas_irq_get_virq_16613 palmas_irq_get_virq 2 16613 NULL
30475 ++compat_SyS_migrate_pages_16618 compat_SyS_migrate_pages 2 16618 NULL
30476 +rtw_set_wpa_ie_16633 rtw_set_wpa_ie 3 16633 NULL
30477 ++solo_tw28_init_16634 solo_tw28_init 0 16634 NULL
30478 +btrfs_get_token_32_16651 btrfs_get_token_32 0 16651 NULL
30479 ++__add_to_page_cache_locked_16659 __add_to_page_cache_locked 0 16659 NULL
30480 ++mfd_add_devices_16668 mfd_add_devices 0 16668 NULL
30481 +__wa_populate_dto_urb_16699 __wa_populate_dto_urb 3-4 16699 NULL
30482 ++nilfs_chunk_size_16706 nilfs_chunk_size 0 16706 NULL
30483 ++mlx4_QUERY_FW_16715 mlx4_QUERY_FW 0 16715 NULL
30484 +__proc_lnet_buffers_16717 __proc_lnet_buffers 5 16717 NULL
30485 ++videobuf_dvb_register_bus_16740 videobuf_dvb_register_bus 0 16740 NULL
30486 +__copy_to_user_swizzled_16748 __copy_to_user_swizzled 3-4 16748 NULL
30487 ++cafe_smbus_setup_16749 cafe_smbus_setup 0 16749 NULL
30488 +arcmsr_adjust_disk_queue_depth_16756 arcmsr_adjust_disk_queue_depth 2 16756 NULL
30489 +blk_rq_map_user_iov_16772 blk_rq_map_user_iov 5 16772 NULL
30490 ++generic_write_end_16782 generic_write_end 0-5 16782 NULL
30491 +i2o_parm_issue_16790 i2o_parm_issue 0 16790 NULL
30492 +get_server_iovec_16804 get_server_iovec 2 16804 NULL
30493 ++register_miscdev_16828 register_miscdev 0 16828 NULL
30494 +drm_malloc_ab_16831 drm_malloc_ab 1-2 16831 NULL
30495 +scsi_mode_sense_16835 scsi_mode_sense 5 16835 NULL
30496 +hfsplus_min_io_size_16859 hfsplus_min_io_size 0 16859 NULL
30497 @@ -116343,15 +116362,19 @@ index 0000000..8972f81
30498 +carl9170_debugfs_ampdu_state_read_16873 carl9170_debugfs_ampdu_state_read 3 16873 NULL
30499 +st_write_16874 st_write 3 16874 NULL
30500 +__kfifo_peek_n_16877 __kfifo_peek_n 0 16877 NULL
30501 -+transport_init_session_tags_16878 transport_init_session_tags 1-2 16878 NULL
30502 +snd_gf1_mem_proc_dump_16926 snd_gf1_mem_proc_dump 5 16926 NULL nohasharray
30503 +psb_unlocked_ioctl_16926 psb_unlocked_ioctl 2 16926 &snd_gf1_mem_proc_dump_16926
30504 ++usb_enumerate_device_16941 usb_enumerate_device 0 16941 NULL
30505 +_sp2d_alloc_16944 _sp2d_alloc 1-2-3 16944 NULL
30506 +squashfs_read_table_16945 squashfs_read_table 3 16945 NULL
30507 ++sis_alloc_suspend_16951 sis_alloc_suspend 0 16951 NULL
30508 +keyctl_instantiate_key_iov_16969 keyctl_instantiate_key_iov 3 16969 NULL
30509 ++fnic_intr_alloc_16971 fnic_intr_alloc 0 16971 NULL
30510 +ocfs2_read_quota_phys_block_16990 ocfs2_read_quota_phys_block 0 16990 NULL
30511 +ceph_read_dir_17005 ceph_read_dir 3 17005 NULL
30512 +copy_counters_to_user_17027 copy_counters_to_user 5 17027 NULL
30513 ++ath9k_hw_eeprom_init_17038 ath9k_hw_eeprom_init 0 17038 NULL
30514 ++C_SYSC_keyctl_17041 C_SYSC_keyctl 4 17041 NULL
30515 +jffs2_trusted_setxattr_17048 jffs2_trusted_setxattr 4 17048 NULL
30516 +__arch_hweight32_17060 __arch_hweight32 0 17060 NULL
30517 +sddr55_read_data_17072 sddr55_read_data 4 17072 NULL
30518 @@ -116362,8 +116385,10 @@ index 0000000..8972f81
30519 +ocfs2_get_refcount_cpos_end_17113 ocfs2_get_refcount_cpos_end 0 17113 NULL
30520 +write_mem_17114 write_mem 3 17114 NULL
30521 +pvr2_hdw_state_report_17121 pvr2_hdw_state_report 3 17121 NULL
30522 ++br_sysfs_renameif_17142 br_sysfs_renameif 0 17142 NULL
30523 +nouveau_instobj_create__17144 nouveau_instobj_create_ 4 17144 NULL
30524 +jumpshot_write_data_17151 jumpshot_write_data 4 17151 NULL
30525 ++t4_fw_reset_17157 t4_fw_reset 0 17157 NULL
30526 +sep_read_17161 sep_read 3 17161 NULL
30527 +befs_nls2utf_17163 befs_nls2utf 3 17163 NULL
30528 +tx_tx_start_templates_read_17164 tx_tx_start_templates_read 3 17164 NULL
30529 @@ -116375,6 +116400,7 @@ index 0000000..8972f81
30530 +driver_state_read_17194 driver_state_read 3 17194 &iscsit_find_cmd_from_itt_or_dump_17194
30531 +sync_request_17208 sync_request 2 17208 NULL
30532 +dn_recvmsg_17213 dn_recvmsg 4 17213 NULL
30533 ++qla24xx_enable_msix_17225 qla24xx_enable_msix 0 17225 NULL
30534 +lprocfs_read_frac_helper_17261 lprocfs_read_frac_helper 0 17261 NULL
30535 +error_error_frame_cts_nul_flid_read_17262 error_error_frame_cts_nul_flid_read 3 17262 NULL
30536 +alloc_ep_17269 alloc_ep 1 17269 NULL
30537 @@ -116382,15 +116408,22 @@ index 0000000..8972f81
30538 +raw_recvmsg_17277 raw_recvmsg 4 17277 NULL
30539 +hmac_sha256_17278 hmac_sha256 2 17278 NULL
30540 +neigh_hash_grow_17283 neigh_hash_grow 2 17283 NULL
30541 ++check_board_id_and_rev_17288 check_board_id_and_rev 0 17288 NULL
30542 +minstrel_stats_read_17290 minstrel_stats_read 3 17290 NULL
30543 +ieee80211_if_fmt_dot11MeshForwarding_17301 ieee80211_if_fmt_dot11MeshForwarding 3 17301 NULL
30544 +mb_cache_create_17307 mb_cache_create 2 17307 NULL
30545 -+gnttab_map_frames_v2_17314 gnttab_map_frames_v2 2 17314 NULL
30546 ++gnttab_map_frames_v2_17314 gnttab_map_frames_v2 2 17314 NULL nohasharray
30547 ++regmap_bulk_read_17314 regmap_bulk_read 0 17314 &gnttab_map_frames_v2_17314
30548 ++SYSC_pread64_17337 SYSC_pread64 3 17337 NULL
30549 +ieee80211_if_read_dot11MeshHWMPperrMinInterval_17346 ieee80211_if_read_dot11MeshHWMPperrMinInterval 3 17346 NULL
30550 +ath6kl_wmi_send_mgmt_cmd_17347 ath6kl_wmi_send_mgmt_cmd 7 17347 NULL
30551 ++uv_setup_irq_17362 uv_setup_irq 0 17362 NULL
30552 ++mthca_SW2HW_EQ_17393 mthca_SW2HW_EQ 0 17393 NULL
30553 ++snmp6_register_dev_17402 snmp6_register_dev 0 17402 NULL
30554 +mdc_import_seq_write_17409 mdc_import_seq_write 3 17409 NULL
30555 ++mlx4_init_hca_17420 mlx4_init_hca 0 17420 NULL
30556 ++qla4xxx_request_irqs_17423 qla4xxx_request_irqs 0 17423 NULL
30557 +lpfc_debugfs_dif_err_write_17424 lpfc_debugfs_dif_err_write 3 17424 NULL
30558 -+compat_sys_ppoll_17430 compat_sys_ppoll 2 17430 NULL
30559 +sta_connected_time_read_17435 sta_connected_time_read 3 17435 NULL
30560 +libcfs_ipif_enumerate_17445 libcfs_ipif_enumerate 0 17445 NULL
30561 +xfs_btree_lshift_17448 xfs_btree_lshift 0 17448 NULL
30562 @@ -116399,29 +116432,40 @@ index 0000000..8972f81
30563 +probe_kernel_write_17481 probe_kernel_write 3 17481 NULL
30564 +TSS_rawhmac_17486 TSS_rawhmac 3 17486 NULL
30565 +lbs_highrssi_write_17515 lbs_highrssi_write 3 17515 NULL
30566 ++ata_bmdma_port_start_17525 ata_bmdma_port_start 0 17525 NULL
30567 +qp_free_res_17541 qp_free_res 5 17541 NULL
30568 -+__copy_to_user_17551 __copy_to_user 3-0 17551 NULL
30569 ++__copy_to_user_17551 __copy_to_user 0-3 17551 NULL
30570 +copy_from_user_17559 copy_from_user 0-3 17559 NULL
30571 ++snd_pcm_action_lock_irq_17569 snd_pcm_action_lock_irq 0 17569 NULL
30572 +hash_netport4_expire_17573 hash_netport4_expire 4 17573 NULL
30573 +acpi_ut_create_package_object_17594 acpi_ut_create_package_object 1 17594 NULL
30574 +neigh_hash_alloc_17595 neigh_hash_alloc 1 17595 NULL
30575 ++wm8994_gpio_to_irq_17604 wm8994_gpio_to_irq 2 17604 NULL
30576 +osst_execute_17607 osst_execute 7-6 17607 NULL
30577 +ieee80211_if_read_dot11MeshHWMPactivePathToRootTimeout_17618 ieee80211_if_read_dot11MeshHWMPactivePathToRootTimeout 3 17618 NULL
30578 +dma_map_page_17628 dma_map_page 0 17628 NULL
30579 ++ocfs2_rotate_subtree_left_17634 ocfs2_rotate_subtree_left 0 17634 NULL
30580 +twl4030_set_gpio_direction_17645 twl4030_set_gpio_direction 1 17645 NULL
30581 +SYSC_migrate_pages_17657 SYSC_migrate_pages 2 17657 NULL
30582 -+packet_setsockopt_17662 packet_setsockopt 5 17662 NULL
30583 ++packet_setsockopt_17662 packet_setsockopt 5 17662 NULL nohasharray
30584 ++ubi_io_read_data_17662 ubi_io_read_data 0 17662 &packet_setsockopt_17662
30585 ++kernel_write_17665 kernel_write 3 17665 NULL
30586 ++t4_query_params_17668 t4_query_params 0 17668 NULL
30587 +pwr_enable_ps_read_17686 pwr_enable_ps_read 3 17686 NULL
30588 +filemap_fdatawait_17688 filemap_fdatawait 0 17688 NULL
30589 +venus_rename_17707 venus_rename 4-5 17707 NULL nohasharray
30590 +__einj_error_trigger_17707 __einj_error_trigger 0 17707 &venus_rename_17707
30591 +exofs_read_lookup_dev_table_17733 exofs_read_lookup_dev_table 3 17733 NULL
30592 +sctpprobe_read_17741 sctpprobe_read 3 17741 NULL
30593 -+dgap_do_fep_load_17765 dgap_do_fep_load 3 17765 NULL
30594 ++gpio_request_17750 gpio_request 0 17750 NULL
30595 ++ubifs_leb_change_17789 ubifs_leb_change 0 17789 NULL
30596 +shrink_slab_node_17794 shrink_slab_node 3 17794 NULL
30597 ++lpuart_copy_rx_to_tty_17801 lpuart_copy_rx_to_tty 3 17801 NULL
30598 +gnet_stats_copy_app_17821 gnet_stats_copy_app 3 17821 NULL
30599 ++velocity_init_td_ring_17825 velocity_init_td_ring 0 17825 NULL
30600 +cipso_v4_gentag_rbm_17836 cipso_v4_gentag_rbm 0 17836 NULL
30601 +em28xx_audio_ep_packet_size_17844 em28xx_audio_ep_packet_size 0 17844 NULL
30602 ++sysfs_rename_link_ns_17848 sysfs_rename_link_ns 0 17848 NULL
30603 +dm_stats_message_17863 dm_stats_message 5 17863 NULL
30604 +sisusb_send_bulk_msg_17864 sisusb_send_bulk_msg 3 17864 NULL
30605 +alloc_sja1000dev_17868 alloc_sja1000dev 1 17868 NULL
30606 @@ -116432,19 +116476,24 @@ index 0000000..8972f81
30607 +init_per_cpu_17880 init_per_cpu 1 17880 NULL
30608 +ieee80211_if_fmt_dot11MeshMaxPeerLinks_17883 ieee80211_if_fmt_dot11MeshMaxPeerLinks 3 17883 NULL
30609 +ieee80211_if_fmt_dot11MeshHWMPRootMode_17890 ieee80211_if_fmt_dot11MeshHWMPRootMode 3 17890 NULL
30610 ++dev_pm_opp_get_opp_count_17911 dev_pm_opp_get_opp_count 0 17911 NULL
30611 +xfs_buf_associate_memory_17915 xfs_buf_associate_memory 3 17915 NULL
30612 +xfs_rtallocate_extent_near_17916 xfs_rtallocate_extent_near 0 17916 NULL
30613 ++tipc_port_iovec_rcv_17921 tipc_port_iovec_rcv 3 17921 NULL
30614 +scsi_bufflen_17933 scsi_bufflen 0 17933 NULL
30615 +__mutex_lock_check_stamp_17947 __mutex_lock_check_stamp 0 17947 NULL
30616 +beacon_interval_write_17952 beacon_interval_write 3 17952 NULL
30617 +calc_nr_buckets_17976 calc_nr_buckets 0 17976 NULL
30618 ++mtip_hw_init_17980 mtip_hw_init 0 17980 NULL
30619 +ext4_ext_calc_credits_for_single_extent_17983 ext4_ext_calc_credits_for_single_extent 0-2 17983 NULL
30620 +smk_write_cipso_17989 smk_write_cipso 3 17989 NULL
30621 +gnttab_max_grant_frames_17993 gnttab_max_grant_frames 0 17993 NULL
30622 +pvr2_v4l2_read_18006 pvr2_v4l2_read 3 18006 NULL
30623 -+alloc_rx_desc_ring_18016 alloc_rx_desc_ring 2 18016 NULL
30624 +cpufreq_add_dev_symlink_18028 cpufreq_add_dev_symlink 0 18028 NULL
30625 ++tps65912_i2c_write_18030 tps65912_i2c_write 3 18030 NULL
30626 +o2hb_highest_node_18034 o2hb_highest_node 0 18034 NULL
30627 ++__posix_lock_file_18035 __posix_lock_file 0 18035 NULL
30628 ++ocfs2_cache_cluster_dealloc_18043 ocfs2_cache_cluster_dealloc 0 18043 NULL
30629 +cryptd_alloc_instance_18048 cryptd_alloc_instance 2-3 18048 NULL
30630 +__btrfs_drop_extents_18049 __btrfs_drop_extents 5 18049 NULL
30631 +ddebug_proc_write_18055 ddebug_proc_write 3 18055 NULL
30632 @@ -116460,22 +116509,31 @@ index 0000000..8972f81
30633 +paging32_gpte_to_gfn_lvl_18131 paging32_gpte_to_gfn_lvl 0-2-1 18131 NULL
30634 +xfs_zero_eof_18134 xfs_zero_eof 0 18134 NULL
30635 +selinux_inode_setsecurity_18148 selinux_inode_setsecurity 4 18148 NULL
30636 ++is_idx_node_in_use_18165 is_idx_node_in_use 0 18165 NULL
30637 +pccard_store_cis_18176 pccard_store_cis 6 18176 NULL
30638 ++snd_pcm_hw_refine_user_18204 snd_pcm_hw_refine_user 0 18204 NULL
30639 +orinoco_add_extscan_result_18207 orinoco_add_extscan_result 3 18207 NULL
30640 +gsm_control_message_18209 gsm_control_message 4 18209 NULL
30641 +read_rindex_entry_18213 read_rindex_entry 0 18213 NULL
30642 ++ocfs2_divide_leaf_refcount_block_18214 ocfs2_divide_leaf_refcount_block 0 18214 NULL
30643 +do_ipv6_setsockopt_18215 do_ipv6_setsockopt 5 18215 NULL
30644 -+gnttab_alloc_grant_references_18240 gnttab_alloc_grant_references 1 18240 NULL
30645 ++pcmcia_enable_device_18218 pcmcia_enable_device 0 18218 NULL
30646 ++gnttab_alloc_grant_references_18240 gnttab_alloc_grant_references 1 18240 NULL nohasharray
30647 ++tsi721_request_msix_18240 tsi721_request_msix 0 18240 &gnttab_alloc_grant_references_18240
30648 +alloc_trace_uprobe_18247 alloc_trace_uprobe 3 18247 NULL
30649 +rfcomm_sock_setsockopt_18254 rfcomm_sock_setsockopt 5 18254 NULL
30650 +qdisc_class_hash_alloc_18262 qdisc_class_hash_alloc 1 18262 NULL
30651 ++tg3_bmcr_reset_18271 tg3_bmcr_reset 0 18271 NULL
30652 +gfs2_alloc_sort_buffer_18275 gfs2_alloc_sort_buffer 1 18275 NULL
30653 +alloc_ring_18278 alloc_ring 2-4 18278 NULL
30654 ++find_dirty_idx_leb_18280 find_dirty_idx_leb 0 18280 NULL
30655 +bio_phys_segments_18281 bio_phys_segments 0 18281 NULL nohasharray
30656 -+nouveau_subdev_create__18281 nouveau_subdev_create_ 7 18281 &bio_phys_segments_18281
30657 ++nouveau_subdev_create__18281 nouveau_subdev_create_ 7-0 18281 &bio_phys_segments_18281
30658 ++lx_init_xilinx_test_18282 lx_init_xilinx_test 0 18282 NULL
30659 +ext4_readpages_18283 ext4_readpages 4 18283 NULL
30660 +mmc_send_bus_test_18285 mmc_send_bus_test 4 18285 NULL
30661 +um_idi_write_18293 um_idi_write 3 18293 NULL
30662 ++tg3_request_irq_18303 tg3_request_irq 0 18303 NULL
30663 +nouveau_disp_create__18305 nouveau_disp_create_ 4-7 18305 NULL
30664 +vga_r_18310 vga_r 0 18310 NULL
30665 +class_add_profile_18315 class_add_profile 1-3-5 18315 NULL
30666 @@ -116483,121 +116541,170 @@ index 0000000..8972f81
30667 +alloc_and_copy_string_18321 alloc_and_copy_string 2 18321 NULL
30668 +ecryptfs_send_message_18322 ecryptfs_send_message 2 18322 NULL
30669 +bio_integrity_advance_18324 bio_integrity_advance 2 18324 NULL
30670 ++copy_page_to_iter_18345 copy_page_to_iter 3-0 18345 NULL
30671 +lcd_proc_write_18351 lcd_proc_write 3 18351 NULL
30672 +pwr_power_save_off_read_18355 pwr_power_save_off_read 3 18355 NULL
30673 +SyS_process_vm_readv_18366 SyS_process_vm_readv 3-5 18366 NULL
30674 +ep_io_18367 ep_io 0 18367 NULL
30675 +qib_user_sdma_num_pages_18371 qib_user_sdma_num_pages 0 18371 NULL
30676 -+__ceph_getxattr_18386 __ceph_getxattr 0 18386 NULL
30677 -+ci_role_write_18388 ci_role_write 3 18388 NULL
30678 ++sas_register_ports_18375 sas_register_ports 0 18375 NULL
30679 ++__ceph_getxattr_18386 __ceph_getxattr 0 18386 NULL nohasharray
30680 ++asd_create_dev_attrs_18386 asd_create_dev_attrs 0 18386 &__ceph_getxattr_18386
30681 ++ci_role_write_18388 ci_role_write 3 18388 NULL nohasharray
30682 ++irq_find_mapping_18388 irq_find_mapping 0-2 18388 &ci_role_write_18388
30683 ++sf1_read_18393 sf1_read 0 18393 NULL
30684 +hdlc_empty_fifo_18397 hdlc_empty_fifo 2 18397 NULL
30685 ++__video_register_device_18399 __video_register_device 0 18399 NULL
30686 +adis16136_show_serial_18402 adis16136_show_serial 3 18402 NULL
30687 -+crystalhd_user_data_18407 crystalhd_user_data 3 18407 NULL
30688 ++ixgbe_request_msix_irqs_18403 ixgbe_request_msix_irqs 0 18403 NULL
30689 ++pci_save_pcix_state_18410 pci_save_pcix_state 0 18410 NULL
30690 ++rtl8169_rx_fill_18416 rtl8169_rx_fill 0 18416 NULL
30691 +memblock_virt_alloc_node_nopanic_18431 memblock_virt_alloc_node_nopanic 1 18431 NULL
30692 +iscsi_create_flashnode_sess_18433 iscsi_create_flashnode_sess 4 18433 NULL
30693 +snd_hda_get_connections_18437 snd_hda_get_connections 0 18437 NULL
30694 -+flash_dev_cache_miss_18454 flash_dev_cache_miss 4 18454 NULL
30695 ++ide_pci_configure_18442 ide_pci_configure 0 18442 NULL
30696 +fuse_perform_write_18457 fuse_perform_write 4 18457 NULL
30697 +regset_tls_set_18459 regset_tls_set 4 18459 NULL
30698 ++t3_wait_op_done_18469 t3_wait_op_done 0 18469 NULL
30699 +pci_vpd_lrdt_size_18479 pci_vpd_lrdt_size 0 18479 NULL nohasharray
30700 +mite_bytes_in_transit_18479 mite_bytes_in_transit 0 18479 &pci_vpd_lrdt_size_18479
30701 +udpv6_setsockopt_18487 udpv6_setsockopt 5 18487 NULL
30702 +btrfs_fiemap_18501 btrfs_fiemap 3 18501 NULL
30703 +__copy_user_zeroing_intel_18510 __copy_user_zeroing_intel 0-3 18510 NULL
30704 +__block_write_begin_18511 __block_write_begin 0 18511 NULL
30705 -+snd_vx_inb_18514 snd_vx_inb 0 18514 NULL
30706 ++snd_vx_inb_18514 snd_vx_inb 0 18514 NULL nohasharray
30707 ++mlx5_debug_eq_add_18514 mlx5_debug_eq_add 0 18514 &snd_vx_inb_18514
30708 +snd_gus_dram_poke_18525 snd_gus_dram_poke 4 18525 NULL
30709 +nouveau_fifo_channel_create__18530 nouveau_fifo_channel_create_ 9 18530 NULL
30710 ++tipc_send2port_18531 tipc_send2port 4 18531 NULL
30711 ++t3_sge_init_flcntxt_18535 t3_sge_init_flcntxt 0 18535 NULL
30712 +seq_copy_in_user_18543 seq_copy_in_user 3 18543 NULL
30713 +sas_change_queue_depth_18555 sas_change_queue_depth 2 18555 NULL
30714 +smk_write_rules_list_18565 smk_write_rules_list 3 18565 NULL
30715 ++asd_init_chip_18572 asd_init_chip 0 18572 NULL
30716 +debug_output_18575 debug_output 3 18575 NULL
30717 +xfs_btree_read_bufl_18597 xfs_btree_read_bufl 0 18597 NULL
30718 -+filemap_fdatawait_range_18600 filemap_fdatawait_range 0 18600 NULL
30719 ++filemap_fdatawait_range_18600 filemap_fdatawait_range 0 18600 NULL nohasharray
30720 ++slabinfo_write_18600 slabinfo_write 3 18600 &filemap_fdatawait_range_18600
30721 +iowarrior_write_18604 iowarrior_write 3 18604 NULL
30722 -+nvc0_ram_create__18624 nvc0_ram_create_ 4 18624 NULL
30723 +from_buffer_18625 from_buffer 3 18625 NULL
30724 ++vnic_dev_cmd_18640 vnic_dev_cmd 0 18640 NULL
30725 ++__dev_set_mtu_18647 __dev_set_mtu 0 18647 NULL
30726 ++gpiod_request_18656 gpiod_request 0 18656 NULL
30727 +snd_pcm_oss_write3_18657 snd_pcm_oss_write3 0-3 18657 NULL
30728 +ieee80211_if_fmt_rssi_threshold_18664 ieee80211_if_fmt_rssi_threshold 3 18664 NULL
30729 ++unmap_page_18665 unmap_page 2-3 18665 NULL
30730 +xfs_iext_insert_18667 xfs_iext_insert 3 18667 NULL
30731 +fnic_stats_debugfs_read_18688 fnic_stats_debugfs_read 3 18688 NULL
30732 +echo_client_prep_commit_18693 echo_client_prep_commit 8 18693 NULL
30733 ++lbs_set_snmp_mib_18694 lbs_set_snmp_mib 0 18694 NULL
30734 +iwl_dbgfs_rx_handlers_read_18708 iwl_dbgfs_rx_handlers_read 3 18708 NULL
30735 +ceph_alloc_page_vector_18710 ceph_alloc_page_vector 1 18710 NULL
30736 ++spu_read_u16_18713 spu_read_u16 0 18713 NULL
30737 +blk_rq_bytes_18715 blk_rq_bytes 0 18715 NULL
30738 ++nfs4_init_callback_netid_18717 nfs4_init_callback_netid 3 18717 NULL
30739 ++byt_gpio_to_irq_18721 byt_gpio_to_irq 2 18721 NULL
30740 +snd_als4k_gcr_read_addr_18741 snd_als4k_gcr_read_addr 0 18741 NULL
30741 +o2hb_debug_create_18744 o2hb_debug_create 4 18744 NULL
30742 +__erst_read_to_erange_from_nvram_18748 __erst_read_to_erange_from_nvram 0 18748 NULL
30743 +wep_packets_read_18751 wep_packets_read 3 18751 NULL
30744 ++carm_init_wait_18763 carm_init_wait 0 18763 NULL
30745 +read_file_dump_nfcal_18766 read_file_dump_nfcal 3 18766 NULL
30746 -+ffs_epfile_read_18775 ffs_epfile_read 3 18775 NULL
30747 +SyS_lsetxattr_18776 SyS_lsetxattr 4 18776 NULL
30748 +alloc_fcdev_18780 alloc_fcdev 1 18780 NULL
30749 ++prealloc_18800 prealloc 0 18800 NULL
30750 +dm_stats_print_18815 dm_stats_print 7 18815 NULL
30751 +sys_modify_ldt_18824 sys_modify_ldt 3 18824 NULL
30752 ++hid_connect_18828 hid_connect 0 18828 NULL
30753 +mtf_test_write_18844 mtf_test_write 3 18844 NULL
30754 ++t3_sge_write_context_18852 t3_sge_write_context 0 18852 NULL
30755 +sctp_setsockopt_events_18862 sctp_setsockopt_events 3 18862 NULL
30756 +ieee80211_if_read_element_ttl_18869 ieee80211_if_read_element_ttl 3 18869 NULL
30757 +xlog_find_verify_log_record_18870 xlog_find_verify_log_record 2 18870 NULL
30758 +ceph_setxattr_18913 ceph_setxattr 4 18913 NULL
30759 ++dma_set_mask_and_coherent_18926 dma_set_mask_and_coherent 0 18926 NULL
30760 +ieee80211_rx_mgmt_disassoc_18927 ieee80211_rx_mgmt_disassoc 3 18927 NULL
30761 +snapshot_write_next_18937 snapshot_write_next 0 18937 NULL
30762 ++ida_get_new_18948 ida_get_new 0 18948 NULL
30763 +clean_journal_18955 clean_journal 0 18955 NULL
30764 +__nla_reserve_18974 __nla_reserve 3 18974 NULL
30765 ++lx_init_ethersound_config_18976 lx_init_ethersound_config 0 18976 NULL
30766 +__blockdev_direct_IO_18977 __blockdev_direct_IO 0-6 18977 NULL
30767 ++find_dirtiest_idx_leb_19001 find_dirtiest_idx_leb 0 19001 NULL
30768 +layout_in_gaps_19006 layout_in_gaps 2 19006 NULL
30769 +huge_page_size_19008 huge_page_size 0 19008 NULL
30770 ++peak_pciec_write_pca9553_19010 peak_pciec_write_pca9553 0 19010 NULL
30771 +hash_netport6_expire_19013 hash_netport6_expire 4 19013 NULL
30772 +sysfs_create_dir_ns_19033 sysfs_create_dir_ns 0 19033 NULL
30773 ++ocfs2_steal_resource_19036 ocfs2_steal_resource 0 19036 NULL nohasharray
30774 ++peak_pciec_init_leds_19036 peak_pciec_init_leds 0 19036 &ocfs2_steal_resource_19036
30775 +revalidate_19043 revalidate 2 19043 NULL
30776 +afs_vnode_store_data_19048 afs_vnode_store_data 2-3-4-5 19048 NULL
30777 -+osc_pinger_recov_seq_write_19056 osc_pinger_recov_seq_write 3 19056 NULL
30778 ++osc_pinger_recov_seq_write_19056 osc_pinger_recov_seq_write 3 19056 NULL nohasharray
30779 ++do_vm86_irq_handling_19056 do_vm86_irq_handling 2 19056 &osc_pinger_recov_seq_write_19056
30780 +get_log_header_19063 get_log_header 0 19063 NULL
30781 -+create_gpadl_header_19064 create_gpadl_header 2 19064 NULL
30782 ++create_gpadl_header_19064 create_gpadl_header 2-0 19064 NULL
30783 +ceph_create_snap_context_19082 ceph_create_snap_context 1 19082 NULL
30784 ++dwc2_core_reset_19099 dwc2_core_reset 0 19099 NULL
30785 +sta_last_seq_ctrl_read_19106 sta_last_seq_ctrl_read 3 19106 NULL
30786 +cifs_readv_from_socket_19109 cifs_readv_from_socket 3 19109 NULL
30787 ++pci_enable_pcie_error_reporting_19111 pci_enable_pcie_error_reporting 0 19111 NULL
30788 ++cb710_register_slot_19121 cb710_register_slot 0 19121 NULL
30789 ++skb_gro_offset_19123 skb_gro_offset 0 19123 NULL
30790 +snd_als4k_iobase_readl_19136 snd_als4k_iobase_readl 0 19136 NULL
30791 ++tg3_phy_reset_chanpat_19137 tg3_phy_reset_chanpat 0 19137 NULL
30792 +alloc_irdadev_19140 alloc_irdadev 1 19140 NULL
30793 ++spu_read_u32_19158 spu_read_u32 0 19158 NULL
30794 +sleep_auth_read_19159 sleep_auth_read 3 19159 NULL
30795 +smk_write_access2_19170 smk_write_access2 3 19170 NULL
30796 +iwl_dbgfs_reply_tx_error_read_19205 iwl_dbgfs_reply_tx_error_read 3 19205 NULL
30797 -+vmw_unlocked_ioctl_19212 vmw_unlocked_ioctl 2 19212 NULL
30798 -+__copy_to_user_inatomic_19214 __copy_to_user_inatomic 3-0 19214 NULL
30799 ++__copy_to_user_inatomic_19214 __copy_to_user_inatomic 0-3 19214 NULL
30800 +dev_counters_read_19216 dev_counters_read 3 19216 NULL
30801 +wbcir_tx_19219 wbcir_tx 3 19219 NULL
30802 +snd_mask_max_19224 snd_mask_max 0 19224 NULL
30803 -+bio_alloc_mddev_19238 bio_alloc_mddev 2 19238 NULL
30804 ++snd_pcm_capture_rewind_19229 snd_pcm_capture_rewind 0-2 19229 NULL
30805 ++vnic_dev_cmd_proxy_19232 vnic_dev_cmd_proxy 0 19232 NULL
30806 ++bio_alloc_mddev_19238 bio_alloc_mddev 2 19238 NULL nohasharray
30807 ++ata_pci_sff_activate_host_19238 ata_pci_sff_activate_host 0 19238 &bio_alloc_mddev_19238
30808 +ucma_query_19260 ucma_query 4 19260 NULL
30809 +il_dbgfs_rxon_filter_flags_read_19281 il_dbgfs_rxon_filter_flags_read 3 19281 NULL
30810 +batadv_tt_save_orig_buffer_19288 batadv_tt_save_orig_buffer 4 19288 NULL nohasharray
30811 +cfg80211_rx_unprot_mlme_mgmt_19288 cfg80211_rx_unprot_mlme_mgmt 3 19288 &batadv_tt_save_orig_buffer_19288
30812 +qc_capture_19298 qc_capture 3 19298 NULL
30813 -+ocfs2_prepare_inode_for_refcount_19303 ocfs2_prepare_inode_for_refcount 4-3 19303 NULL
30814 ++ocfs2_prepare_inode_for_refcount_19303 ocfs2_prepare_inode_for_refcount 3-4 19303 NULL
30815 +event_tx_stuck_read_19305 event_tx_stuck_read 3 19305 NULL
30816 ++ntb_create_callbacks_19310 ntb_create_callbacks 0 19310 NULL
30817 +debug_read_19322 debug_read 3 19322 NULL
30818 ++SYSC_sendfile64_19327 SYSC_sendfile64 4 19327 NULL
30819 +lbs_host_sleep_write_19332 lbs_host_sleep_write 3 19332 NULL nohasharray
30820 +cfg80211_inform_bss_19332 cfg80211_inform_bss 8 19332 &lbs_host_sleep_write_19332
30821 +closure_sub_19359 closure_sub 2 19359 NULL
30822 +firmware_data_write_19360 firmware_data_write 6-5 19360 NULL
30823 +read_zero_19366 read_zero 3 19366 NULL
30824 ++of_spi_register_master_19374 of_spi_register_master 0 19374 NULL
30825 +interpret_user_input_19393 interpret_user_input 2 19393 NULL
30826 +sync_fill_pt_info_19397 sync_fill_pt_info 0 19397 NULL
30827 +pep_recvmsg_19402 pep_recvmsg 4 19402 NULL
30828 ++hid_hw_raw_request_19408 hid_hw_raw_request 0 19408 NULL
30829 +dvbdmx_write_19423 dvbdmx_write 3 19423 NULL
30830 ++__phys_addr_19434 __phys_addr 0 19434 NULL
30831 +SyS_sched_getaffinity_19444 SyS_sched_getaffinity 2 19444 NULL
30832 +xfrm_alg_auth_len_19454 xfrm_alg_auth_len 0 19454 NULL
30833 +gnet_stats_copy_19458 gnet_stats_copy 4 19458 NULL
30834 +gp2ap020a00f_get_thresh_reg_19468 gp2ap020a00f_get_thresh_reg 0 19468 NULL
30835 +sky2_read16_19475 sky2_read16 0 19475 NULL
30836 ++lanai_pci_start_19481 lanai_pci_start 0 19481 NULL
30837 +__read_status_pciv2_19492 __read_status_pciv2 0 19492 NULL
30838 +kstrtoll_from_user_19500 kstrtoll_from_user 2 19500 NULL
30839 ++vfio_vc_cap_len_19507 vfio_vc_cap_len 0 19507 NULL
30840 +ext4_add_new_descs_19509 ext4_add_new_descs 3 19509 NULL
30841 +batadv_tvlv_container_register_19520 batadv_tvlv_container_register 5 19520 NULL
30842 +apei_exec_pre_map_gars_19529 apei_exec_pre_map_gars 0 19529 NULL nohasharray
30843 +cfc_write_array_to_buffer_19529 cfc_write_array_to_buffer 3 19529 &apei_exec_pre_map_gars_19529
30844 +nfc_llcp_build_tlv_19536 nfc_llcp_build_tlv 3 19536 NULL
30845 ++howmany_64_19548 howmany_64 2 19548 NULL
30846 +gfn_to_index_19558 gfn_to_index 0-1-3-2 19558 NULL
30847 ++kernel_read_19559 kernel_read 0-4 19559 NULL
30848 +ocfs2_control_message_19564 ocfs2_control_message 3 19564 NULL
30849 +nfsd_read_19568 nfsd_read 5 19568 NULL
30850 +ieee80211_key_alloc_19575 ieee80211_key_alloc 3 19575 NULL
30851 @@ -116606,26 +116713,36 @@ index 0000000..8972f81
30852 +load_xattr_datum_19594 load_xattr_datum 0 19594 NULL
30853 +fallocate_chunk_19610 fallocate_chunk 0 19610 NULL
30854 +__mei_cl_recv_19636 __mei_cl_recv 3 19636 NULL
30855 ++__zs_cpu_up_19647 __zs_cpu_up 0 19647 NULL
30856 ++ipw_setup_deferred_work_19657 ipw_setup_deferred_work 0 19657 NULL
30857 +LoadBitmap_19658 LoadBitmap 2 19658 NULL
30858 +memblock_virt_alloc_low_nopanic_19714 memblock_virt_alloc_low_nopanic 1 19714 NULL
30859 +ocfs2_control_get_this_node_19721 ocfs2_control_get_this_node 0 19721 NULL
30860 +read_reg_19723 read_reg 0 19723 NULL
30861 +wm8350_block_write_19727 wm8350_block_write 2-3 19727 NULL
30862 -+memcpy_toiovecend_19736 memcpy_toiovecend 4-3 19736 NULL
30863 ++v4l2_device_register_19731 v4l2_device_register 0 19731 NULL
30864 ++memcpy_toiovecend_19736 memcpy_toiovecend 3-4 19736 NULL
30865 ++ata_pci_bmdma_init_one_19738 ata_pci_bmdma_init_one 0 19738 NULL
30866 ++pci_read_vpd_19741 pci_read_vpd 0 19741 NULL
30867 +snd_es1968_get_dma_ptr_19747 snd_es1968_get_dma_ptr 0 19747 NULL
30868 +p9_client_read_19750 p9_client_read 5-0 19750 NULL
30869 +pnpbios_proc_write_19758 pnpbios_proc_write 3 19758 NULL
30870 +ocfs2_readpages_19759 ocfs2_readpages 4 19759 NULL
30871 +jffs2_acl_from_medium_19762 jffs2_acl_from_medium 2 19762 NULL
30872 +readhscx_19769 readhscx 0 19769 NULL
30873 ++ocfs2_read_group_descriptor_19771 ocfs2_read_group_descriptor 0 19771 NULL
30874 ++mxt_fw_write_19776 mxt_fw_write 3 19776 NULL
30875 ++memory_isolate_notify_19808 memory_isolate_notify 0 19808 NULL
30876 +irda_setsockopt_19824 irda_setsockopt 5 19824 NULL
30877 +xfs_bmap_add_extent_hole_real_19828 xfs_bmap_add_extent_hole_real 0 19828 NULL
30878 +vfs_getxattr_19832 vfs_getxattr 0 19832 NULL
30879 ++_regulator_disable_19841 _regulator_disable 0 19841 NULL
30880 +crypt_alloc_buffer_19846 crypt_alloc_buffer 2 19846 NULL
30881 +cfg80211_mlme_register_mgmt_19852 cfg80211_mlme_register_mgmt 5 19852 NULL
30882 +__nla_put_19857 __nla_put 3 19857 NULL
30883 +mrp_request_join_19882 mrp_request_join 4 19882 NULL
30884 +aes_decrypt_interrupt_read_19910 aes_decrypt_interrupt_read 3 19910 NULL
30885 ++__ath_regd_init_19913 __ath_regd_init 0 19913 NULL
30886 +ps_upsd_max_apturn_read_19918 ps_upsd_max_apturn_read 3 19918 NULL
30887 +mangle_name_19923 mangle_name 0 19923 NULL
30888 +cgroup_task_count_19930 cgroup_task_count 0 19930 NULL
30889 @@ -116633,17 +116750,21 @@ index 0000000..8972f81
30890 +iwl_dbgfs_rx_queue_read_19943 iwl_dbgfs_rx_queue_read 3 19943 NULL
30891 +cfg80211_rx_assoc_resp_19944 cfg80211_rx_assoc_resp 4 19944 NULL
30892 +ll_xattr_cache_list_19954 ll_xattr_cache_list 0 19954 NULL
30893 ++register_cpu_notifier_19969 register_cpu_notifier 0 19969 NULL
30894 +get_jack_mode_name_19976 get_jack_mode_name 4 19976 NULL
30895 +attach_hdlc_protocol_19986 attach_hdlc_protocol 3 19986 NULL
30896 -+rtw_set_wps_probe_resp_19989 rtw_set_wps_probe_resp 3 19989 NULL
30897 ++rtw_set_wps_probe_resp_19989 rtw_set_wps_probe_resp 3 19989 NULL nohasharray
30898 ++i40e_reserve_msix_vectors_19989 i40e_reserve_msix_vectors 2 19989 &rtw_set_wps_probe_resp_19989
30899 ++ib_register_device_19990 ib_register_device 0 19990 NULL
30900 +diva_um_idi_read_20003 diva_um_idi_read 0 20003 NULL
30901 +lov_stripe_md_size_20009 lov_stripe_md_size 0-1 20009 NULL nohasharray
30902 +event_trigger_write_20009 event_trigger_write 3 20009 &lov_stripe_md_size_20009
30903 -+tree_mod_log_eb_move_20011 tree_mod_log_eb_move 5 20011 NULL
30904 ++tree_mod_log_eb_move_20011 tree_mod_log_eb_move 5 20011 NULL nohasharray
30905 ++if_spi_prog_helper_firmware_20011 if_spi_prog_helper_firmware 0 20011 &tree_mod_log_eb_move_20011
30906 +SYSC_fgetxattr_20027 SYSC_fgetxattr 4 20027 NULL
30907 +split_scan_timeout_read_20029 split_scan_timeout_read 3 20029 NULL
30908 -+alloc_ieee80211_20063 alloc_ieee80211 1 20063 NULL
30909 -+iwl_mvm_power_mac_dbgfs_read_20067 iwl_mvm_power_mac_dbgfs_read 4 20067 NULL
30910 ++mwl8k_init_txqs_20042 mwl8k_init_txqs 0 20042 NULL
30911 ++iwl_mvm_power_mac_dbgfs_read_20067 iwl_mvm_power_mac_dbgfs_read 4-0 20067 NULL
30912 +target_message_20072 target_message 2 20072 NULL
30913 +rawv6_sendmsg_20080 rawv6_sendmsg 4 20080 NULL
30914 +fuse_conn_limit_read_20084 fuse_conn_limit_read 3 20084 NULL
30915 @@ -116653,30 +116774,44 @@ index 0000000..8972f81
30916 +xfs_qm_dqget_20103 xfs_qm_dqget 0 20103 NULL
30917 +root_nfs_copy_20111 root_nfs_copy 3 20111 NULL
30918 +hptiop_adjust_disk_queue_depth_20122 hptiop_adjust_disk_queue_depth 2 20122 NULL
30919 ++self_check_vid_hdr_20131 self_check_vid_hdr 0 20131 NULL
30920 +tomoyo_commit_ok_20167 tomoyo_commit_ok 2 20167 NULL
30921 ++p54p_upload_firmware_20168 p54p_upload_firmware 0 20168 NULL
30922 +read_flush_pipefs_20171 read_flush_pipefs 3 20171 NULL
30923 +wep_addr_key_count_read_20174 wep_addr_key_count_read 3 20174 NULL
30924 +crystalhd_map_dio_20181 crystalhd_map_dio 3 20181 NULL
30925 ++__radix_tree_create_20221 __radix_tree_create 0 20221 NULL
30926 +pvr2_ctrl_value_to_sym_20229 pvr2_ctrl_value_to_sym 5 20229 NULL
30927 +rose_sendmsg_20249 rose_sendmsg 4 20249 NULL
30928 +tm6000_i2c_send_regs_20250 tm6000_i2c_send_regs 5 20250 NULL
30929 ++ssd1307fb_write_array_20258 ssd1307fb_write_array 3 20258 NULL
30930 ++notifier_from_errno_20267 notifier_from_errno 0-1 20267 NULL
30931 +btrfs_header_nritems_20296 btrfs_header_nritems 0 20296 NULL
30932 +r10_sync_page_io_20307 r10_sync_page_io 3 20307 NULL
30933 +dm_get_reserved_bio_based_ios_20315 dm_get_reserved_bio_based_ios 0 20315 NULL
30934 -+tx_tx_burst_programmed_read_20320 tx_tx_burst_programmed_read 3 20320 NULL
30935 ++tx_tx_burst_programmed_read_20320 tx_tx_burst_programmed_read 3 20320 NULL nohasharray
30936 ++register_blkdev_20320 register_blkdev 0 20320 &tx_tx_burst_programmed_read_20320
30937 +vx_send_msg_nolock_20322 vx_send_msg_nolock 0 20322 NULL
30938 +snd_cs4281_BA1_read_20323 snd_cs4281_BA1_read 5 20323 NULL
30939 -+gfs2_glock_nq_m_20347 gfs2_glock_nq_m 1 20347 NULL
30940 ++lbs_set_mac_control_sync_20333 lbs_set_mac_control_sync 0 20333 NULL
30941 ++rsxx_dma_setup_20335 rsxx_dma_setup 0 20335 NULL
30942 ++ocfs2_et_insert_check_20341 ocfs2_et_insert_check 0 20341 NULL
30943 ++gfs2_glock_nq_m_20347 gfs2_glock_nq_m 1-0 20347 NULL
30944 ++t3_seeprom_read_20349 t3_seeprom_read 0 20349 NULL
30945 +handle_arr_calc_size_20355 handle_arr_calc_size 0-1 20355 NULL
30946 ++fw_load_from_user_helper_20360 fw_load_from_user_helper 0 20360 NULL
30947 ++snd_pcm_stop_20376 snd_pcm_stop 0 20376 NULL
30948 +smk_set_cipso_20379 smk_set_cipso 3 20379 NULL
30949 -+snd_nm256_readl_20394 snd_nm256_readl 0 20394 NULL nohasharray
30950 -+read_7220_creg32_20394 read_7220_creg32 0 20394 &snd_nm256_readl_20394
30951 ++snd_nm256_readl_20394 snd_nm256_readl 0 20394 NULL
30952 +__kfifo_from_user_20399 __kfifo_from_user 3 20399 NULL nohasharray
30953 +SyS_get_mempolicy_20399 SyS_get_mempolicy 3 20399 &__kfifo_from_user_20399
30954 ++ath9k_init_softc_20438 ath9k_init_softc 0 20438 NULL
30955 +compat_ipv6_setsockopt_20468 compat_ipv6_setsockopt 5 20468 NULL
30956 +read_buf_20469 read_buf 2 20469 NULL
30957 +bio_trim_20472 bio_trim 2 20472 NULL
30958 +btrfs_get_32_20476 btrfs_get_32 0 20476 NULL
30959 ++pccard_loop_tuple_20513 pccard_loop_tuple 0 20513 NULL
30960 ++thermal_throttle_add_dev_20516 thermal_throttle_add_dev 0 20516 NULL
30961 +xfs_iext_realloc_direct_20521 xfs_iext_realloc_direct 2 20521 NULL
30962 +drbd_bm_resize_20522 drbd_bm_resize 2 20522 NULL
30963 +amd_create_gatt_pages_20537 amd_create_gatt_pages 1 20537 NULL
30964 @@ -116687,12 +116822,14 @@ index 0000000..8972f81
30965 +xfs_bmap_isaeof_20570 xfs_bmap_isaeof 0 20570 NULL
30966 +ocfs2_cluster_lock_20588 ocfs2_cluster_lock 0 20588 NULL
30967 +kvm_test_age_hva_20593 kvm_test_age_hva 2 20593 NULL
30968 ++set_secure_conn_20596 set_secure_conn 4 20596 NULL
30969 +sync_timeline_create_20601 sync_timeline_create 2 20601 NULL
30970 +lirc_write_20604 lirc_write 3 20604 NULL
30971 +qib_qsfp_write_20614 qib_qsfp_write 0-2-4 20614 NULL
30972 +snd_pcm_oss_prepare_20641 snd_pcm_oss_prepare 0 20641 NULL
30973 +get_extent_skip_holes_20642 get_extent_skip_holes 2 20642 NULL
30974 -+kfifo_copy_to_user_20646 kfifo_copy_to_user 3-4 20646 NULL
30975 ++kfifo_copy_to_user_20646 kfifo_copy_to_user 4-3 20646 NULL
30976 ++ath9k_init_btcoex_20647 ath9k_init_btcoex 0 20647 NULL
30977 +cpulist_scnprintf_20648 cpulist_scnprintf 2-0 20648 NULL
30978 +oz_add_farewell_20652 oz_add_farewell 5 20652 NULL
30979 +oz_cdev_read_20659 oz_cdev_read 3 20659 NULL
30980 @@ -116704,22 +116841,29 @@ index 0000000..8972f81
30981 +read_file_tgt_int_stats_20697 read_file_tgt_int_stats 3 20697 NULL
30982 +__maestro_read_20700 __maestro_read 0 20700 NULL
30983 +cipso_v4_gentag_rng_20703 cipso_v4_gentag_rng 0 20703 NULL
30984 ++_snd_pcm_new_20708 _snd_pcm_new 0 20708 NULL
30985 +pcpu_page_first_chunk_20712 pcpu_page_first_chunk 1 20712 NULL
30986 +ocfs2_read_xattr_bucket_20722 ocfs2_read_xattr_bucket 0 20722 NULL
30987 +security_context_to_sid_force_20724 security_context_to_sid_force 2 20724 NULL
30988 +fb_prepare_logo_20743 fb_prepare_logo 0 20743 NULL
30989 ++mlx4_cmd_use_events_20750 mlx4_cmd_use_events 0 20750 NULL
30990 +vol_cdev_direct_write_20751 vol_cdev_direct_write 3 20751 NULL
30991 +ocfs2_align_bytes_to_clusters_20754 ocfs2_align_bytes_to_clusters 2 20754 NULL
30992 ++enic_set_niccfg_20757 enic_set_niccfg 0 20757 NULL
30993 +brcmf_p2p_escan_20763 brcmf_p2p_escan 2 20763 NULL nohasharray
30994 +mnt_clone_write_20763 mnt_clone_write 0 20763 &brcmf_p2p_escan_20763
30995 ++ubi_io_read_20767 ubi_io_read 0 20767 NULL
30996 +fb_alloc_cmap_gfp_20792 fb_alloc_cmap_gfp 2 20792 NULL
30997 ++iommu_range_alloc_20794 iommu_range_alloc 3 20794 NULL
30998 +iwl_dbgfs_rxon_flags_read_20795 iwl_dbgfs_rxon_flags_read 3 20795 NULL
30999 +lowpan_write_20800 lowpan_write 3 20800 NULL
31000 ++sysfs_add_file_to_group_20814 sysfs_add_file_to_group 0 20814 NULL
31001 +strndup_user_20819 strndup_user 2 20819 NULL nohasharray
31002 +do_glock_20819 do_glock 0 20819 &strndup_user_20819
31003 ++cp_alloc_rings_20823 cp_alloc_rings 0 20823 NULL
31004 +tipc_msg_build_20825 tipc_msg_build 3 20825 NULL
31005 +wl1271_format_buffer_20834 wl1271_format_buffer 2 20834 NULL
31006 -+uvc_alloc_entity_20836 uvc_alloc_entity 4-3 20836 NULL
31007 ++uvc_alloc_entity_20836 uvc_alloc_entity 3-4 20836 NULL
31008 +p9_tag_alloc_20845 p9_tag_alloc 3 20845 NULL
31009 +nvme_trans_supported_vpd_pages_20847 nvme_trans_supported_vpd_pages 4 20847 NULL
31010 +get_name_20855 get_name 4 20855 NULL
31011 @@ -116727,47 +116871,62 @@ index 0000000..8972f81
31012 +snd_pcm_capture_avail_20867 snd_pcm_capture_avail 0 20867 NULL
31013 +srq_free_res_20868 srq_free_res 5 20868 NULL
31014 +cfs_cpt_table_create_20884 cfs_cpt_table_create 1 20884 NULL
31015 -+rb_simple_write_20890 rb_simple_write 3 20890 NULL
31016 ++rb_simple_write_20890 rb_simple_write 3 20890 NULL nohasharray
31017 ++asd_alloc_edbs_20890 asd_alloc_edbs 0 20890 &rb_simple_write_20890
31018 +sisusb_send_packet_20891 sisusb_send_packet 2 20891 NULL
31019 +key_icverrors_read_20895 key_icverrors_read 3 20895 NULL
31020 +vfio_msi_enable_20906 vfio_msi_enable 2 20906 NULL
31021 +lbs_rdbbp_write_20918 lbs_rdbbp_write 3 20918 NULL
31022 +htable_bits_20933 htable_bits 0 20933 NULL
31023 ++sh_eth_phy_start_20943 sh_eth_phy_start 0 20943 NULL
31024 +altera_set_ir_post_20948 altera_set_ir_post 2 20948 NULL
31025 +rx_rx_phy_hdr_read_20950 rx_rx_phy_hdr_read 3 20950 NULL
31026 +rsxx_cram_read_20957 rsxx_cram_read 3 20957 NULL
31027 +nfs_map_name_to_uid_20962 nfs_map_name_to_uid 3 20962 NULL
31028 +snd_rme9652_playback_copy_20970 snd_rme9652_playback_copy 5 20970 NULL
31029 +alg_setsockopt_20985 alg_setsockopt 5 20985 NULL
31030 ++bcm2048_set_rds_wline_20993 bcm2048_set_rds_wline 0 20993 NULL
31031 +qib_verbs_send_20999 qib_verbs_send 5-3 20999 NULL
31032 +btrfs_dirty_pages_21019 btrfs_dirty_pages 0 21019 NULL
31033 +btrfs_inode_ref_name_len_21024 btrfs_inode_ref_name_len 0 21024 NULL
31034 +xfs_btree_new_root_21028 xfs_btree_new_root 0 21028 NULL
31035 -+rx_defrag_tkip_called_read_21031 rx_defrag_tkip_called_read 3 21031 NULL
31036 ++rx_defrag_tkip_called_read_21031 rx_defrag_tkip_called_read 3 21031 NULL nohasharray
31037 ++snd_pcm_lib_preallocate_pages_21031 snd_pcm_lib_preallocate_pages 0 21031 &rx_defrag_tkip_called_read_21031
31038 +srp_change_queue_depth_21038 srp_change_queue_depth 2 21038 NULL
31039 ++fsl_edma_prep_dma_cyclic_21042 fsl_edma_prep_dma_cyclic 4-3 21042 NULL
31040 +lbs_threshold_read_21046 lbs_threshold_read 5 21046 NULL
31041 +reiserfs_direct_IO_21051 reiserfs_direct_IO 4 21051 NULL
31042 +proc_fault_inject_write_21058 proc_fault_inject_write 3 21058 NULL
31043 +qdisc_get_default_21072 qdisc_get_default 2 21072 NULL
31044 +event_calibration_read_21083 event_calibration_read 3 21083 NULL
31045 ++ath5k_eeprom_read_modes_21088 ath5k_eeprom_read_modes 0 21088 NULL
31046 +bl_add_page_to_bio_21094 bl_add_page_to_bio 2 21094 NULL nohasharray
31047 -+multipath_status_21094 multipath_status 5 21094 &bl_add_page_to_bio_21094
31048 ++multipath_status_21094 multipath_status 5 21094 &bl_add_page_to_bio_21094 nohasharray
31049 ++mthca_MAP_ICM_page_21094 mthca_MAP_ICM_page 0 21094 &multipath_status_21094
31050 +rate_control_pid_events_read_21099 rate_control_pid_events_read 3 21099 NULL
31051 +ath6kl_send_go_probe_resp_21113 ath6kl_send_go_probe_resp 3 21113 NULL
31052 +_efx_mcdi_rpc_async_21119 _efx_mcdi_rpc_async 4-5 21119 NULL
31053 +i2400m_rx_trace_21127 i2400m_rx_trace 3 21127 NULL
31054 ++mei_dbgfs_read_active_21172 mei_dbgfs_read_active 3 21172 NULL
31055 ++c2_rnic_open_21178 c2_rnic_open 0 21178 NULL
31056 +cx18_v4l2_read_21196 cx18_v4l2_read 3 21196 NULL
31057 ++__generic_file_aio_write_21201 __generic_file_aio_write 0 21201 NULL
31058 +ipc_rcu_alloc_21208 ipc_rcu_alloc 1 21208 NULL
31059 +scsi_execute_req_flags_21215 scsi_execute_req_flags 5 21215 NULL
31060 -+get_numpages_21227 get_numpages 0-1-2 21227 NULL
31061 ++t4_wr_mbox_meat_21225 t4_wr_mbox_meat 0 21225 NULL
31062 ++get_numpages_21227 get_numpages 0-2-1 21227 NULL
31063 +input_ff_create_21240 input_ff_create 2 21240 NULL
31064 +cfg80211_notify_new_peer_candidate_21242 cfg80211_notify_new_peer_candidate 4 21242 NULL
31065 -+use_debug_keys_read_21251 use_debug_keys_read 3 21251 NULL
31066 +fru_length_21257 fru_length 0 21257 NULL
31067 +rtw_set_wps_beacon_21262 rtw_set_wps_beacon 3 21262 NULL
31068 ++ocfs2_blocks_for_bytes_21268 ocfs2_blocks_for_bytes 0-2 21268 NULL
31069 +xfs_alloc_ag_vextent_size_21276 xfs_alloc_ag_vextent_size 0 21276 NULL
31070 ++t4vf_wr_mbox_core_21291 t4vf_wr_mbox_core 0 21291 NULL
31071 ++drm_universal_plane_init_21296 drm_universal_plane_init 6 21296 NULL
31072 ++net_rx_queue_update_kobjects_21298 net_rx_queue_update_kobjects 0 21298 NULL
31073 ++remove_qp_ok_21302 remove_qp_ok 0 21302 NULL
31074 +do_msg_fill_21307 do_msg_fill 3 21307 NULL
31075 -+add_res_range_21310 add_res_range 4 21310 NULL
31076 ++add_res_range_21310 add_res_range 4-0 21310 NULL
31077 +get_zeroed_page_21322 get_zeroed_page 0 21322 NULL
31078 +ftrace_profile_read_21327 ftrace_profile_read 3 21327 NULL
31079 +read_file_bool_bmps_21344 read_file_bool_bmps 3 21344 NULL
31080 @@ -116779,6 +116938,7 @@ index 0000000..8972f81
31081 +diva_get_driver_dbg_mask_21399 diva_get_driver_dbg_mask 0 21399 NULL
31082 +__clone_and_map_simple_bio_21404 __clone_and_map_simple_bio 4 21404 NULL
31083 +snd_m3_inw_21406 snd_m3_inw 0 21406 NULL
31084 ++mlx4_init_slave_21414 mlx4_init_slave 0 21414 NULL
31085 +usnic_ib_dump_vf_hdr_21423 usnic_ib_dump_vf_hdr 3 21423 NULL
31086 +snapshot_read_next_21426 snapshot_read_next 0 21426 NULL
31087 +tcp_bound_to_half_wnd_21429 tcp_bound_to_half_wnd 0-2 21429 NULL
31088 @@ -116786,12 +116946,14 @@ index 0000000..8972f81
31089 +aggr_size_tx_agg_vs_rate_read_21438 aggr_size_tx_agg_vs_rate_read 3 21438 NULL
31090 +__ertm_hdr_size_21450 __ertm_hdr_size 0 21450 NULL
31091 +ReadISAR_21453 ReadISAR 0 21453 NULL
31092 -+mei_nfc_send_21477 mei_nfc_send 3 21477 NULL
31093 ++mei_nfc_send_21477 mei_nfc_send 3 21477 NULL nohasharray
31094 ++regcache_write_21477 regcache_write 0 21477 &mei_nfc_send_21477
31095 +read_file_xmit_21487 read_file_xmit 3 21487 NULL
31096 +mmc_alloc_sg_21504 mmc_alloc_sg 1 21504 NULL
31097 +btrfs_file_aio_write_21520 btrfs_file_aio_write 4 21520 NULL
31098 +il_dbgfs_stations_read_21532 il_dbgfs_stations_read 3 21532 NULL
31099 +cipso_v4_map_cat_enum_hton_21540 cipso_v4_map_cat_enum_hton 0 21540 NULL
31100 ++ath10k_push_board_ext_data_21547 ath10k_push_board_ext_data 0 21547 NULL
31101 +rxrpc_send_data_21553 rxrpc_send_data 5 21553 NULL
31102 +rx_rx_beacon_early_term_read_21559 rx_rx_beacon_early_term_read 3 21559 NULL
31103 +xfs_buf_read_uncached_21585 xfs_buf_read_uncached 3 21585 NULL
31104 @@ -116799,105 +116961,158 @@ index 0000000..8972f81
31105 +ocfs2_acl_from_xattr_21604 ocfs2_acl_from_xattr 2 21604 NULL
31106 +filemap_get_page_21606 filemap_get_page 2 21606 NULL
31107 +gfs2_glock_nq_init_21624 gfs2_glock_nq_init 0 21624 NULL
31108 ++ocfs2_refcount_cow_hunk_21630 ocfs2_refcount_cow_hunk 3-4 21630 NULL
31109 +__jfs_getxattr_21631 __jfs_getxattr 0 21631 NULL
31110 ++__irq_alloc_descs_21639 __irq_alloc_descs 0-3 21639 NULL
31111 ++ocfs2_lock_refcount_allocators_21646 ocfs2_lock_refcount_allocators 0 21646 NULL
31112 ++lpfc_sli4_cfg_post_extnts_21671 lpfc_sli4_cfg_post_extnts 0 21671 NULL
31113 +atalk_sendmsg_21677 atalk_sendmsg 4 21677 NULL
31114 +ocfs2_xattr_get_nolock_21678 ocfs2_xattr_get_nolock 0 21678 NULL
31115 ++regmap_register_patch_21681 regmap_register_patch 3 21681 NULL
31116 +rtllib_alloc_txb_21687 rtllib_alloc_txb 1 21687 NULL
31117 +evdev_ioctl_handler_21705 evdev_ioctl_handler 2 21705 NULL
31118 +xfs_btree_insert_21712 xfs_btree_insert 0 21712 NULL
31119 +update_time_21719 update_time 0 21719 NULL
31120 +unix_skb_len_21722 unix_skb_len 0 21722 NULL
31121 +lprocfs_wr_import_21728 lprocfs_wr_import 3 21728 NULL
31122 -+mthca_alloc_init_21754 mthca_alloc_init 2 21754 NULL
31123 ++ocfs2_remove_rightmost_path_21729 ocfs2_remove_rightmost_path 0 21729 NULL
31124 ++mthca_alloc_init_21754 mthca_alloc_init 2-0 21754 NULL
31125 +usbat_flash_read_data_21762 usbat_flash_read_data 4 21762 NULL
31126 +gen_pool_add_21776 gen_pool_add 3 21776 NULL
31127 ++SyS_sendfile_21777 SyS_sendfile 4 21777 NULL
31128 +xfs_da_grow_inode_int_21785 xfs_da_grow_inode_int 3 21785 NULL
31129 +dvb_generic_ioctl_21810 dvb_generic_ioctl 2 21810 NULL
31130 +__ocfs2_cluster_lock_21812 __ocfs2_cluster_lock 0 21812 NULL
31131 ++wm8994_request_irq_21822 wm8994_request_irq 2 21822 NULL
31132 +_iwl_dbgfs_sta_drain_write_21837 _iwl_dbgfs_sta_drain_write 3 21837 NULL
31133 ++ieee80211_init_cipher_suites_21841 ieee80211_init_cipher_suites 0 21841 NULL
31134 +oom_adj_read_21847 oom_adj_read 3 21847 NULL
31135 +lpfc_idiag_extacc_avail_get_21865 lpfc_idiag_extacc_avail_get 0-3 21865 NULL
31136 +brcms_debugfs_hardware_read_21867 brcms_debugfs_hardware_read 3 21867 NULL
31137 ++msix_capability_init_21870 msix_capability_init 0 21870 NULL
31138 +sisusbcon_bmove_21873 sisusbcon_bmove 6-5-7 21873 NULL
31139 ++c_can_wait_for_ctrl_init_21874 c_can_wait_for_ctrl_init 0 21874 NULL
31140 +ldlm_lock_create_21888 ldlm_lock_create 7 21888 NULL
31141 ++mlx4_init_mcg_table_21907 mlx4_init_mcg_table 0 21907 NULL
31142 +dbAllocCtl_21911 dbAllocCtl 0 21911 NULL
31143 +qsfp_1_read_21915 qsfp_1_read 3 21915 NULL
31144 ++atl1_sw_init_21935 atl1_sw_init 0 21935 NULL
31145 ++__ocfs2_claim_clusters_21936 __ocfs2_claim_clusters 0 21936 NULL
31146 ++snd_card_saa7134_pcm_21938 snd_card_saa7134_pcm 0 21938 NULL
31147 ++twl_i2c_write_u16_21953 twl_i2c_write_u16 3 21953 NULL
31148 +__build_xattrs_21979 __build_xattrs 0 21979 NULL
31149 +SYSC_prctl_21980 SYSC_prctl 4 21980 NULL
31150 -+compat_rw_copy_check_uvector_22001 compat_rw_copy_check_uvector 0-3 22001 NULL nohasharray
31151 ++xen_bind_pirq_msi_to_irq_21986 xen_bind_pirq_msi_to_irq 4 21986 NULL
31152 ++compat_rw_copy_check_uvector_22001 compat_rw_copy_check_uvector 3-0 22001 NULL nohasharray
31153 +rxpipe_descr_host_int_trig_rx_data_read_22001 rxpipe_descr_host_int_trig_rx_data_read 3 22001 &compat_rw_copy_check_uvector_22001
31154 ++ocfs2_reserve_cluster_bitmap_bits_22016 ocfs2_reserve_cluster_bitmap_bits 0 22016 NULL
31155 +regcache_sync_block_raw_flush_22021 regcache_sync_block_raw_flush 3-4 22021 NULL
31156 +btrfs_get_16_22023 btrfs_get_16 0 22023 NULL
31157 +_sp2d_min_pg_22032 _sp2d_min_pg 0 22032 NULL
31158 +lookup_metapath_22039 lookup_metapath 0 22039 NULL
31159 +zd_usb_read_fw_22049 zd_usb_read_fw 4 22049 NULL
31160 -+ieee80211_if_fmt_dropped_frames_ttl_22054 ieee80211_if_fmt_dropped_frames_ttl 3 22054 NULL
31161 ++ieee80211_if_fmt_dropped_frames_ttl_22054 ieee80211_if_fmt_dropped_frames_ttl 3 22054 NULL nohasharray
31162 ++skge_ring_alloc_22054 skge_ring_alloc 0 22054 &ieee80211_if_fmt_dropped_frames_ttl_22054
31163 ++hpsa_find_cfg_addrs_22063 hpsa_find_cfg_addrs 0 22063 NULL
31164 ++mlx4_multi_func_init_22066 mlx4_multi_func_init 0 22066 NULL
31165 +btrfs_reloc_clone_csums_22077 btrfs_reloc_clone_csums 2-3 22077 NULL
31166 +mem_rw_22085 mem_rw 3 22085 NULL
31167 +xfs_bmapi_reserve_delalloc_22086 xfs_bmapi_reserve_delalloc 0 22086 NULL
31168 +kstrtos32_from_user_22087 kstrtos32_from_user 2 22087 NULL
31169 ++snd_pcm_xrun_22088 snd_pcm_xrun 0 22088 NULL
31170 +rt2x00debug_read_crypto_stats_22109 rt2x00debug_read_crypto_stats 3 22109 NULL
31171 -+shmem_add_to_page_cache_22121 shmem_add_to_page_cache 0 22121 NULL
31172 ++shmem_add_to_page_cache_22121 shmem_add_to_page_cache 0 22121 NULL nohasharray
31173 ++rtsx_pci_init_hw_22121 rtsx_pci_init_hw 0 22121 &shmem_add_to_page_cache_22121
31174 +snd_hda_codec_read_22130 snd_hda_codec_read 0 22130 NULL
31175 ++mwifiex_pcie_alloc_sleep_cookie_buf_22146 mwifiex_pcie_alloc_sleep_cookie_buf 0 22146 NULL
31176 +SyS_sched_setaffinity_22148 SyS_sched_setaffinity 2 22148 NULL
31177 +do_tcp_sendpages_22155 do_tcp_sendpages 4 22155 NULL
31178 ++pci_request_region_22164 pci_request_region 0 22164 NULL
31179 +__kfifo_alloc_22173 __kfifo_alloc 3 22173 NULL
31180 ++cmd_exec_22204 cmd_exec 0 22204 NULL
31181 ++clear_sge_ctxt_22219 clear_sge_ctxt 0 22219 NULL
31182 +rfcomm_sock_recvmsg_22227 rfcomm_sock_recvmsg 4 22227 NULL
31183 +mem_write_22232 mem_write 3 22232 NULL
31184 +p9_virtio_zc_request_22240 p9_virtio_zc_request 6-5 22240 NULL
31185 ++fsnotify_parent_22243 fsnotify_parent 0 22243 NULL
31186 +prepare_to_wait_event_22247 prepare_to_wait_event 0 22247 NULL
31187 +compat_process_vm_rw_22254 compat_process_vm_rw 3-5 22254 NULL
31188 +ping_common_sendmsg_22261 ping_common_sendmsg 5 22261 NULL
31189 -+add_res_tree_22263 add_res_tree 7 22263 NULL
31190 -+__btrfs_direct_write_22273 __btrfs_direct_write 4-0 22273 NULL
31191 ++add_res_tree_22263 add_res_tree 7-0 22263 NULL
31192 +queue_max_sectors_22280 queue_max_sectors 0 22280 NULL
31193 +__tun_chr_ioctl_22300 __tun_chr_ioctl 4 22300 NULL nohasharray
31194 +pci_vpd_srdt_size_22300 pci_vpd_srdt_size 0 22300 &__tun_chr_ioctl_22300
31195 ++mthca_tune_pci_22304 mthca_tune_pci 0 22304 NULL
31196 +mesh_table_alloc_22305 mesh_table_alloc 1 22305 NULL
31197 +lov_setstripe_22307 lov_setstripe 2 22307 NULL
31198 ++check_range_22308 check_range 0 22308 NULL
31199 +udpv6_sendmsg_22316 udpv6_sendmsg 4 22316 NULL
31200 ++C_SYSC_msgrcv_22320 C_SYSC_msgrcv 3 22320 NULL
31201 ++page_cache_tree_insert_22331 page_cache_tree_insert 0 22331 NULL
31202 ++do_migrate_range_22334 do_migrate_range 0 22334 NULL
31203 +atomic_read_22342 atomic_read 0 22342 NULL
31204 ++ptn3460_read_bytes_22352 ptn3460_read_bytes 4 22352 NULL
31205 +ll_lazystatfs_seq_write_22353 ll_lazystatfs_seq_write 3 22353 NULL
31206 ++c_can_chip_config_22357 c_can_chip_config 0 22357 NULL
31207 +snd_pcm_alsa_frames_22363 snd_pcm_alsa_frames 2 22363 NULL
31208 ++tps6586x_gpio_to_irq_22365 tps6586x_gpio_to_irq 2 22365 NULL
31209 +evdev_ioctl_22371 evdev_ioctl 2 22371 NULL
31210 +alloc_large_system_hash_22391 alloc_large_system_hash 2 22391 NULL
31211 ++ocfs2_assign_bh_22392 ocfs2_assign_bh 0 22392 NULL
31212 ++mlx4_dev_cap_22395 mlx4_dev_cap 0 22395 NULL
31213 +zoran_write_22404 zoran_write 3 22404 NULL
31214 +queue_reply_22416 queue_reply 3 22416 NULL
31215 +__set_enter_print_fmt_22431 __set_enter_print_fmt 0 22431 NULL
31216 +queue_max_segments_22441 queue_max_segments 0 22441 NULL
31217 +handle_received_packet_22457 handle_received_packet 3 22457 NULL
31218 ++snd_wss_new_22472 snd_wss_new 0 22472 NULL
31219 ++comedi_pci_enable_22483 comedi_pci_enable 0 22483 NULL
31220 +ecryptfs_write_22488 ecryptfs_write 4-3 22488 NULL
31221 +qib_user_sdma_alloc_header_22490 qib_user_sdma_alloc_header 2 22490 NULL
31222 +cache_write_procfs_22491 cache_write_procfs 3 22491 NULL
31223 +mutex_lock_interruptible_22505 mutex_lock_interruptible 0 22505 NULL
31224 +trim_no_bitmap_22524 trim_no_bitmap 4-3 22524 NULL
31225 ++ntb_setup_bwd_msix_22549 ntb_setup_bwd_msix 2-0 22549 NULL
31226 +ocfs2_read_extent_block_22550 ocfs2_read_extent_block 0 22550 NULL
31227 +agp_alloc_page_array_22554 agp_alloc_page_array 1 22554 NULL
31228 ++mlx4_cmd_imm_22582 mlx4_cmd_imm 0 22582 NULL
31229 +dbFindCtl_22587 dbFindCtl 0 22587 NULL
31230 +snapshot_read_22601 snapshot_read 3 22601 NULL
31231 ++ocfs2_get_refcount_block_22610 ocfs2_get_refcount_block 0 22610 NULL
31232 +sctp_setsockopt_connectx_old_22631 sctp_setsockopt_connectx_old 3 22631 NULL
31233 +ide_core_cp_entry_22636 ide_core_cp_entry 3 22636 NULL
31234 +wl1271_rx_filter_get_fields_size_22638 wl1271_rx_filter_get_fields_size 0 22638 NULL
31235 +pwr_wake_on_timer_exp_read_22640 pwr_wake_on_timer_exp_read 3 22640 NULL
31236 +iwl_dbgfs_calib_disabled_read_22649 iwl_dbgfs_calib_disabled_read 3 22649 NULL
31237 ++compat_SyS_msgrcv_22661 compat_SyS_msgrcv 3 22661 NULL
31238 ++call_netdevice_notifiers_22672 call_netdevice_notifiers 0 22672 NULL
31239 +ext4_ext_direct_IO_22679 ext4_ext_direct_IO 4 22679 NULL
31240 -+l2tp_ip_recvmsg_22681 l2tp_ip_recvmsg 4 22681 NULL
31241 ++fill_gap_22681 fill_gap 0 22681 NULL nohasharray
31242 ++l2tp_ip_recvmsg_22681 l2tp_ip_recvmsg 4 22681 &fill_gap_22681
31243 +bch_dump_read_22685 bch_dump_read 3 22685 NULL
31244 +reg_umr_22686 reg_umr 5 22686 NULL
31245 ++fnic_request_intr_22693 fnic_request_intr 0 22693 NULL
31246 ++SYSC_vmsplice_22697 SYSC_vmsplice 3 22697 NULL
31247 +alloc_libipw_22708 alloc_libipw 1 22708 NULL
31248 -+cx18_copy_buf_to_user_22735 cx18_copy_buf_to_user 4-0 22735 NULL
31249 ++ecryptfs_write_metadata_to_contents_22721 ecryptfs_write_metadata_to_contents 3 22721 NULL
31250 ++cx18_copy_buf_to_user_22735 cx18_copy_buf_to_user 4-0 22735 NULL nohasharray
31251 ++__mlx4_cq_alloc_icm_22735 __mlx4_cq_alloc_icm 0 22735 &cx18_copy_buf_to_user_22735
31252 +ceph_decode_32_22738 ceph_decode_32 0 22738 NULL nohasharray
31253 +__mei_cl_send_22738 __mei_cl_send 3 22738 &ceph_decode_32_22738
31254 +__writeback_single_inode_22739 __writeback_single_inode 0 22739 NULL
31255 +iio_debugfs_write_reg_22742 iio_debugfs_write_reg 3 22742 NULL
31256 ++mlx4_init_pd_table_22758 mlx4_init_pd_table 0 22758 NULL
31257 +qlcnic_sriov_init_22762 qlcnic_sriov_init 2 22762 NULL
31258 ++si4713_write_property_22765 si4713_write_property 0 22765 NULL
31259 ++t4_config_glbl_rss_22767 t4_config_glbl_rss 0 22767 NULL
31260 +print_frame_22769 print_frame 0 22769 NULL
31261 +ftrace_arch_read_dyn_info_22773 ftrace_arch_read_dyn_info 0 22773 NULL
31262 ++ocfs2_block_group_alloc_22774 ocfs2_block_group_alloc 0 22774 NULL
31263 +__break_lease_22777 __break_lease 0 22777 NULL
31264 ++bus_add_groups_22782 bus_add_groups 0 22782 NULL
31265 +vnic_dev_get_res_count_22791 vnic_dev_get_res_count 0 22791 NULL
31266 +pla_ocp_write_22802 pla_ocp_write 4 22802 NULL
31267 +__generic_copy_to_user_intel_22806 __generic_copy_to_user_intel 0-3 22806 NULL
31268 -+read_file_rcstat_22854 read_file_rcstat 3 22854 NULL
31269 +create_attr_set_22861 create_attr_set 1 22861 NULL
31270 +hash_ip6_expire_22867 hash_ip6_expire 4 22867 NULL
31271 +vmw_execbuf_process_22885 vmw_execbuf_process 5 22885 NULL
31272 @@ -116905,8 +117120,12 @@ index 0000000..8972f81
31273 +mdc800_device_read_22896 mdc800_device_read 3 22896 NULL
31274 +ion_handle_test_kernel_22900 ion_handle_test_kernel 4-3 22900 NULL nohasharray
31275 +policy_emit_config_values_22900 policy_emit_config_values 3 22900 &ion_handle_test_kernel_22900
31276 -+__set_xattr_22923 __set_xattr 0 22923 NULL
31277 ++mwl8k_cmd_get_hw_spec_sta_22922 mwl8k_cmd_get_hw_spec_sta 0 22922 NULL
31278 ++__set_xattr_22923 __set_xattr 0 22923 NULL nohasharray
31279 ++mthca_QUERY_FW_22923 mthca_QUERY_FW 0 22923 &__set_xattr_22923
31280 ++c67x00_ll_reset_22925 c67x00_ll_reset 0 22925 NULL
31281 +xstateregs_set_22932 xstateregs_set 4 22932 NULL
31282 ++max8925_write_device_22937 max8925_write_device 3 22937 NULL
31283 +pcpu_mem_zalloc_22948 pcpu_mem_zalloc 1 22948 NULL
31284 +alloc_sglist_22960 alloc_sglist 2-3 22960 NULL
31285 +caif_seqpkt_sendmsg_22961 caif_seqpkt_sendmsg 4 22961 NULL
31286 @@ -116917,40 +117136,49 @@ index 0000000..8972f81
31287 +remote_settings_file_write_22987 remote_settings_file_write 3 22987 NULL
31288 +viafb_dvp0_proc_write_23023 viafb_dvp0_proc_write 3 23023 NULL
31289 +cifs_local_to_utf16_bytes_23025 cifs_local_to_utf16_bytes 0 23025 NULL
31290 -+ocfs2_refcount_cow_xattr_23029 ocfs2_refcount_cow_xattr 0 23029 NULL
31291 ++ocfs2_refcount_cow_xattr_23029 ocfs2_refcount_cow_xattr 6-7-0 23029 NULL
31292 +st_status_23032 st_status 5 23032 NULL
31293 ++lx_dsp_get_mac_23037 lx_dsp_get_mac 0 23037 NULL
31294 +nv50_disp_chan_create__23056 nv50_disp_chan_create_ 5 23056 NULL
31295 +comedi_buf_write_n_available_23057 comedi_buf_write_n_available 0 23057 NULL
31296 +security_inode_killpriv_23060 security_inode_killpriv 0 23060 NULL
31297 +reiserfs_add_entry_23062 reiserfs_add_entry 4 23062 NULL nohasharray
31298 +unix_seqpacket_recvmsg_23062 unix_seqpacket_recvmsg 4 23062 &reiserfs_add_entry_23062
31299 +mei_cl_send_23068 mei_cl_send 3 23068 NULL
31300 ++walk_system_ram_range_23073 walk_system_ram_range 0 23073 NULL
31301 +kvm_mmu_gva_to_gpa_write_23075 kvm_mmu_gva_to_gpa_write 0 23075 NULL
31302 +raw_sendmsg_23078 raw_sendmsg 4 23078 NULL
31303 +get_user_hdr_len_23079 get_user_hdr_len 0 23079 NULL
31304 +isr_tx_procs_read_23084 isr_tx_procs_read 3 23084 NULL
31305 +rt2x00debug_write_eeprom_23091 rt2x00debug_write_eeprom 3 23091 NULL
31306 +ntfs_ucstonls_23097 ntfs_ucstonls 3-5 23097 NULL
31307 ++wiphy_register_23099 wiphy_register 0 23099 NULL
31308 +xfs_dir_ialloc_23100 xfs_dir_ialloc 0 23100 NULL
31309 +pipe_iov_copy_from_user_23102 pipe_iov_copy_from_user 3 23102 NULL
31310 +dgram_recvmsg_23104 dgram_recvmsg 4 23104 NULL
31311 ++kernfs_rename_ns_23106 kernfs_rename_ns 0 23106 NULL
31312 +mwl8k_cmd_set_beacon_23110 mwl8k_cmd_set_beacon 4 23110 NULL
31313 +nl80211_send_rx_auth_23111 nl80211_send_rx_auth 4 23111 NULL nohasharray
31314 +bset_tree_bytes_23111 bset_tree_bytes 0 23111 &nl80211_send_rx_auth_23111
31315 ++reset_card_23116 reset_card 0 23116 NULL
31316 +__clear_user_23118 __clear_user 0-2 23118 NULL
31317 +drm_mode_create_tv_properties_23122 drm_mode_create_tv_properties 2 23122 NULL
31318 +ata_scsi_change_queue_depth_23126 ata_scsi_change_queue_depth 2 23126 NULL
31319 ++em28xx_write_regs_req_23138 em28xx_write_regs_req 0 23138 NULL
31320 +read_file_ani_23161 read_file_ani 3 23161 NULL
31321 +usblp_write_23178 usblp_write 3 23178 NULL
31322 +gss_pipe_downcall_23182 gss_pipe_downcall 3 23182 NULL
31323 +mpi_alloc_limb_space_23190 mpi_alloc_limb_space 1 23190 NULL
31324 ++pm80x_free_irq_23210 pm80x_free_irq 2 23210 NULL
31325 ++nft_hash_tbl_alloc_23224 nft_hash_tbl_alloc 1 23224 NULL
31326 +tty_buffer_request_room_23228 tty_buffer_request_room 2-0 23228 NULL
31327 +xlog_get_bp_23229 xlog_get_bp 2 23229 NULL nohasharray
31328 +__read_status_pci_23229 __read_status_pci 0 23229 &xlog_get_bp_23229
31329 -+ft1000_read_dpram_mag_32_23232 ft1000_read_dpram_mag_32 0 23232 NULL
31330 +rxrpc_client_sendmsg_23236 rxrpc_client_sendmsg 5 23236 NULL
31331 +__gfn_to_rmap_23240 __gfn_to_rmap 2-1 23240 NULL
31332 +nv50_ram_create__23241 nv50_ram_create_ 4 23241 NULL
31333 ++mlx4_write_mtt_23248 mlx4_write_mtt 0 23248 NULL
31334 ++fnic_notify_set_23263 fnic_notify_set 0 23263 NULL
31335 +sctp_recvmsg_23265 sctp_recvmsg 4 23265 NULL
31336 +uwb_dev_addr_print_23282 uwb_dev_addr_print 2 23282 NULL
31337 +diva_get_trace_filter_23286 diva_get_trace_filter 0 23286 NULL
31338 @@ -116961,32 +117189,45 @@ index 0000000..8972f81
31339 +get_dst_timing_23358 get_dst_timing 0 23358 NULL nohasharray
31340 +write_inode_23358 write_inode 0 23358 &get_dst_timing_23358
31341 +fd_setup_write_same_buf_23369 fd_setup_write_same_buf 3 23369 NULL
31342 ++pt1_init_tables_23377 pt1_init_tables 0 23377 NULL
31343 +iscsi_change_queue_depth_23416 iscsi_change_queue_depth 2 23416 NULL
31344 +vga_mm_r_23419 vga_mm_r 0 23419 NULL
31345 ++gpiod_export_23427 gpiod_export 0 23427 NULL
31346 +ocfs2_zero_tail_23447 ocfs2_zero_tail 3 23447 NULL
31347 +hidraw_send_report_23449 hidraw_send_report 3 23449 NULL
31348 +__ata_change_queue_depth_23484 __ata_change_queue_depth 3 23484 NULL
31349 +linear_conf_23485 linear_conf 2 23485 NULL nohasharray
31350 +sync_mapping_buffers_23485 sync_mapping_buffers 0 23485 &linear_conf_23485
31351 ++unmap_and_move_huge_page_23492 unmap_and_move_huge_page 0 23492 NULL
31352 ++si4713_send_command_23493 si4713_send_command 0-4-6 23493 NULL
31353 +event_filter_read_23494 event_filter_read 3 23494 NULL
31354 +lustre_acl_xattr_merge2ext_23502 lustre_acl_xattr_merge2ext 2 23502 NULL
31355 ++_request_firmware_load_23508 _request_firmware_load 0 23508 NULL
31356 +devm_iio_device_alloc_23511 devm_iio_device_alloc 2 23511 NULL
31357 +__proc_cpt_table_23516 __proc_cpt_table 5 23516 NULL
31358 ++hash_ipmark6_expire_23518 hash_ipmark6_expire 4 23518 NULL
31359 +ima_show_measurements_count_23536 ima_show_measurements_count 3 23536 NULL
31360 +tcp_current_mss_23552 tcp_current_mss 0 23552 NULL
31361 ++dbg_leb_change_23555 dbg_leb_change 0 23555 NULL
31362 +btrfs_super_bytenr_23561 btrfs_super_bytenr 0 23561 NULL
31363 ++mwl8k_cmd_radio_control_23569 mwl8k_cmd_radio_control 0 23569 NULL
31364 +venus_symlink_23570 venus_symlink 6-4 23570 NULL
31365 +iwl_dbgfs_interrupt_read_23574 iwl_dbgfs_interrupt_read 3 23574 NULL
31366 ++_regmap_select_page_23575 _regmap_select_page 0 23575 NULL
31367 +xfpregs_get_23586 xfpregs_get 4 23586 NULL
31368 +snd_interval_min_23590 snd_interval_min 0 23590 NULL
31369 +islpci_mgt_transaction_23610 islpci_mgt_transaction 5 23610 NULL
31370 +xfs_qm_dqread_23613 xfs_qm_dqread 0 23613 NULL
31371 +ocfs2_journal_access_23616 ocfs2_journal_access 0 23616 NULL
31372 ++rt2x00mmio_alloc_queue_dma_23638 rt2x00mmio_alloc_queue_dma 0 23638 NULL
31373 +__i2400mu_send_barker_23652 __i2400mu_send_barker 3 23652 NULL
31374 ++ath10k_init_hw_params_23656 ath10k_init_hw_params 0 23656 NULL
31375 +sInW_23663 sInW 0 23663 NULL
31376 +SyS_connect_23669 SyS_connect 3 23669 NULL
31377 ++t4_sge_init_soft_23684 t4_sge_init_soft 0 23684 NULL
31378 +cx18_read_23699 cx18_read 3 23699 NULL
31379 +at_get_23708 at_get 0 23708 NULL
31380 ++start_queue_23741 start_queue 0 23741 NULL
31381 +rx_rx_dropped_frame_read_23748 rx_rx_dropped_frame_read 3 23748 NULL
31382 +__kfifo_max_r_23768 __kfifo_max_r 0-2-1 23768 NULL
31383 +__build_packet_message_23778 __build_packet_message 4-10 23778 NULL
31384 @@ -117002,14 +117243,17 @@ index 0000000..8972f81
31385 +pgdat_end_pfn_23842 pgdat_end_pfn 0 23842 NULL
31386 +iwl_dbgfs_nvm_read_23845 iwl_dbgfs_nvm_read 3 23845 NULL
31387 +p54_init_common_23850 p54_init_common 1 23850 NULL
31388 ++gart_alloc_coherent_23852 gart_alloc_coherent 2 23852 NULL
31389 +bin_to_hex_dup_23853 bin_to_hex_dup 2 23853 NULL
31390 +ocfs2_xattr_get_clusters_23857 ocfs2_xattr_get_clusters 0 23857 NULL
31391 +ieee80211_if_read_dot11MeshMaxPeerLinks_23878 ieee80211_if_read_dot11MeshMaxPeerLinks 3 23878 NULL
31392 +nouveau_clock_create__23881 nouveau_clock_create_ 5 23881 NULL nohasharray
31393 +writeback_single_inode_23881 writeback_single_inode 0 23881 &nouveau_clock_create__23881
31394 ++__tg3_writephy_23889 __tg3_writephy 0 23889 NULL
31395 +tipc_snprintf_23893 tipc_snprintf 2-0 23893 NULL
31396 +add_new_gdb_meta_bg_23911 add_new_gdb_meta_bg 3 23911 NULL nohasharray
31397 +ieee80211_if_read_hw_queues_23911 ieee80211_if_read_hw_queues 3 23911 &add_new_gdb_meta_bg_23911
31398 ++device_create_bin_file_23914 device_create_bin_file 0 23914 NULL
31399 +f2fs_getxattr_23917 f2fs_getxattr 0 23917 NULL
31400 +mpihelp_mul_karatsuba_case_23918 mpihelp_mul_karatsuba_case 5-3 23918 NULL nohasharray
31401 +ipath_reg_phys_mr_23918 ipath_reg_phys_mr 3 23918 &mpihelp_mul_karatsuba_case_23918
31402 @@ -117017,20 +117261,27 @@ index 0000000..8972f81
31403 +uvc_endpoint_max_bpi_23944 uvc_endpoint_max_bpi 0 23944 NULL
31404 +cifs_setxattr_23957 cifs_setxattr 4 23957 NULL
31405 +size_roundup_power2_23958 size_roundup_power2 0-1 23958 NULL
31406 ++vfs_write_23971 vfs_write 3-0 23971 NULL
31407 +sddr55_write_data_23983 sddr55_write_data 4 23983 NULL
31408 +zd_usb_iowrite16v_async_23984 zd_usb_iowrite16v_async 3 23984 NULL
31409 ++p54spi_request_eeprom_23985 p54spi_request_eeprom 0 23985 NULL
31410 +cxgb_alloc_mem_24007 cxgb_alloc_mem 1 24007 NULL
31411 ++__at86rf230_read_subreg_24016 __at86rf230_read_subreg 0 24016 NULL
31412 +give_pages_24021 give_pages 3 24021 NULL
31413 +adis16400_show_serial_number_24037 adis16400_show_serial_number 3 24037 NULL
31414 +hmac_setkey_24043 hmac_setkey 3 24043 NULL
31415 +afs_cell_alloc_24052 afs_cell_alloc 2 24052 NULL
31416 -+blkcipher_copy_iv_24075 blkcipher_copy_iv 3 24075 NULL
31417 ++iwl_dbgfs_low_latency_read_24062 iwl_dbgfs_low_latency_read 3 24062 NULL
31418 +vb2_fop_read_24080 vb2_fop_read 3 24080 NULL
31419 ++C_SYSC_process_vm_writev_24102 C_SYSC_process_vm_writev 3-5 24102 NULL
31420 +pipeline_post_proc_swi_read_24108 pipeline_post_proc_swi_read 3 24108 NULL
31421 +request_key_auth_read_24109 request_key_auth_read 3 24109 NULL
31422 ++hv_ringbuffer_write_24114 hv_ringbuffer_write 0 24114 NULL nohasharray
31423 ++tg3_test_dma_24114 tg3_test_dma 0 24114 &hv_ringbuffer_write_24114
31424 +lov_brw_24122 lov_brw 4 24122 NULL
31425 -+mpu401_read_24126 mpu401_read 3-0 24126 NULL
31426 -+_picolcd_flash_write_24134 _picolcd_flash_write 4 24134 NULL
31427 ++mpu401_read_24126 mpu401_read 0-3 24126 NULL
31428 ++_picolcd_flash_write_24134 _picolcd_flash_write 4 24134 NULL nohasharray
31429 ++si4713_powerup_24134 si4713_powerup 0 24134 &_picolcd_flash_write_24134
31430 +irnet_ctrl_write_24139 irnet_ctrl_write 3 24139 NULL nohasharray
31431 +xfs_btree_increment_24139 xfs_btree_increment 0 24139 &irnet_ctrl_write_24139
31432 +SyS_sethostname_24150 SyS_sethostname 2 24150 NULL
31433 @@ -117039,23 +117290,34 @@ index 0000000..8972f81
31434 +safe_prepare_write_buffer_24187 safe_prepare_write_buffer 3 24187 NULL
31435 +irq_remapping_setup_msi_irqs_24194 irq_remapping_setup_msi_irqs 2 24194 NULL
31436 +ieee80211_if_read_dot11MeshHWMPpreqMinInterval_24208 ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 NULL
31437 ++efx_vf_size_24213 efx_vf_size 0 24213 NULL
31438 ++p54_convert_rev1_24215 p54_convert_rev1 0 24215 NULL
31439 ++SyS_sendfile64_24220 SyS_sendfile64 4 24220 NULL
31440 +tcpprobe_sprint_24222 tcpprobe_sprint 0-2 24222 NULL
31441 -+pcpu_embed_first_chunk_24224 pcpu_embed_first_chunk 3-2-1 24224 NULL nohasharray
31442 -+mei_amthif_read_24224 mei_amthif_read 4 24224 &pcpu_embed_first_chunk_24224
31443 ++mei_amthif_read_24224 mei_amthif_read 4 24224 NULL nohasharray
31444 ++pcpu_embed_first_chunk_24224 pcpu_embed_first_chunk 3-2-1 24224 &mei_amthif_read_24224
31445 +pci_num_vf_24235 pci_num_vf 0 24235 NULL
31446 +sel_read_bool_24236 sel_read_bool 3 24236 NULL
31447 +xfs_bmap_rtalloc_24237 xfs_bmap_rtalloc 0 24237 NULL
31448 +em28xx_alloc_urbs_24260 em28xx_alloc_urbs 4-6 24260 NULL
31449 ++mthca_QUERY_ADAPTER_24265 mthca_QUERY_ADAPTER 0 24265 NULL
31450 ++crypto_register_ahash_24267 crypto_register_ahash 0 24267 NULL
31451 +calculate_sizes_24273 calculate_sizes 2 24273 NULL
31452 +thin_status_24278 thin_status 5 24278 NULL
31453 +msg_size_24288 msg_size 0 24288 NULL
31454 ++ath10k_mac_register_24291 ath10k_mac_register 0 24291 NULL
31455 ++i2c_smbus_check_pec_24297 i2c_smbus_check_pec 0 24297 NULL
31456 ++map_page_24298 map_page 4-3 24298 NULL
31457 +gserial_connect_24302 gserial_connect 0 24302 NULL
31458 +btmrvl_pscmd_read_24308 btmrvl_pscmd_read 3 24308 NULL
31459 +reserve_metadata_bytes_24313 reserve_metadata_bytes 0 24313 NULL
31460 +ath6kl_add_bss_if_needed_24317 ath6kl_add_bss_if_needed 6 24317 NULL
31461 ++pci_write_config_word_24318 pci_write_config_word 0 24318 NULL
31462 +si476x_radio_read_acf_blob_24336 si476x_radio_read_acf_blob 3 24336 NULL
31463 ++C_SYSC_pwritev_24345 C_SYSC_pwritev 3 24345 NULL
31464 +prepare_pages_24349 prepare_pages 0 24349 NULL
31465 +kzalloc_node_24352 kzalloc_node 1 24352 NULL
31466 ++dwc2_hcd_init_24359 dwc2_hcd_init 0 24359 NULL
31467 +qla2x00_handle_queue_full_24365 qla2x00_handle_queue_full 2 24365 NULL
31468 +cfi_read_pri_24366 cfi_read_pri 3 24366 NULL
31469 +btrfs_item_size_nr_24367 btrfs_item_size_nr 0 24367 NULL
31470 @@ -117067,6 +117329,7 @@ index 0000000..8972f81
31471 +osc_cur_grant_bytes_seq_write_24396 osc_cur_grant_bytes_seq_write 3 24396 NULL
31472 +getxattr_24398 getxattr 4 24398 NULL nohasharray
31473 +pvr2_v4l2_ioctl_24398 pvr2_v4l2_ioctl 2 24398 &getxattr_24398
31474 ++populate_msi_sysfs_24399 populate_msi_sysfs 0 24399 NULL
31475 +blk_update_bidi_request_24415 blk_update_bidi_request 3-4 24415 NULL
31476 +nvme_trans_log_supp_pages_24418 nvme_trans_log_supp_pages 3 24418 NULL
31477 +b43_debugfs_read_24425 b43_debugfs_read 3 24425 NULL
31478 @@ -117079,52 +117342,72 @@ index 0000000..8972f81
31479 +evdev_do_ioctl_24459 evdev_do_ioctl 2 24459 NULL
31480 +lbs_highsnr_write_24460 lbs_highsnr_write 3 24460 NULL
31481 +skb_copy_and_csum_datagram_iovec_24466 skb_copy_and_csum_datagram_iovec 2 24466 NULL
31482 ++mlx4_map_cmd_24471 mlx4_map_cmd 0 24471 NULL
31483 ++eeprom_read_24477 eeprom_read 0 24477 NULL
31484 +dut_mode_read_24489 dut_mode_read 3 24489 NULL
31485 +read_file_spec_scan_ctl_24491 read_file_spec_scan_ctl 3 24491 NULL
31486 ++snd_at73c213_pcm_new_24493 snd_at73c213_pcm_new 0 24493 NULL
31487 +pd_video_read_24510 pd_video_read 3 24510 NULL
31488 +request_key_with_auxdata_24515 request_key_with_auxdata 4 24515 NULL
31489 +xfs_buf_get_map_24522 xfs_buf_get_map 3 24522 NULL
31490 +do_mpage_readpage_24536 do_mpage_readpage 3 24536 NULL
31491 ++sta2x11_vip_init_controls_24549 sta2x11_vip_init_controls 0 24549 NULL
31492 +write_cache_pages_24562 write_cache_pages 0 24562 NULL
31493 +SyS_pselect6_24582 SyS_pselect6 1 24582 NULL
31494 +udf_compute_nr_groups_24594 udf_compute_nr_groups 0 24594 NULL
31495 ++lpfc_sli_issue_mbox_wait_24596 lpfc_sli_issue_mbox_wait 0 24596 NULL
31496 ++de_reset_mac_24598 de_reset_mac 0 24598 NULL
31497 ++vfio_default_config_write_24602 vfio_default_config_write 0-3 24602 NULL
31498 +sensor_hub_get_physical_device_count_24605 sensor_hub_get_physical_device_count 0 24605 NULL nohasharray
31499 +lov_alloc_memmd_24605 lov_alloc_memmd 2 24605 &sensor_hub_get_physical_device_count_24605
31500 +SyS_poll_24620 SyS_poll 2 24620 NULL
31501 +context_alloc_24645 context_alloc 3 24645 NULL
31502 +blk_rq_err_bytes_24650 blk_rq_err_bytes 0 24650 NULL
31503 -+xfs_log_commit_cil_24653 xfs_log_commit_cil 0 24653 NULL
31504 +btrfs_check_data_free_space_24692 btrfs_check_data_free_space 0 24692 NULL
31505 +datafab_write_data_24696 datafab_write_data 4 24696 NULL
31506 ++ata_host_activate_24702 ata_host_activate 0 24702 NULL
31507 +intelfbhw_get_p1p2_24703 intelfbhw_get_p1p2 2 24703 NULL
31508 +simple_attr_read_24738 simple_attr_read 3 24738 NULL
31509 +qla2x00_change_queue_depth_24742 qla2x00_change_queue_depth 2 24742 NULL
31510 +get_dma_residue_24749 get_dma_residue 0 24749 NULL
31511 ++fnic_cq_alloc_24750 fnic_cq_alloc 0 24750 NULL
31512 ++ocfs2_cow_file_pos_24751 ocfs2_cow_file_pos 3 24751 NULL
31513 +kgdb_hex2mem_24755 kgdb_hex2mem 3 24755 NULL
31514 ++ath9k_init_debug_24765 ath9k_init_debug 0 24765 NULL
31515 +ocfs2_read_blocks_24777 ocfs2_read_blocks 0 24777 NULL
31516 ++em28xx_audio_setup_24778 em28xx_audio_setup 0 24778 NULL
31517 +datablob_hmac_verify_24786 datablob_hmac_verify 4 24786 NULL
31518 +cache_read_24790 cache_read 3 24790 NULL
31519 ++__xfs_get_blocks_24791 __xfs_get_blocks 2 24791 NULL
31520 +user_regset_copyout_24796 user_regset_copyout 7 24796 NULL
31521 ++bcm_kona_gpio_to_irq_24799 bcm_kona_gpio_to_irq 2 24799 NULL
31522 +kvm_read_guest_virt_helper_24804 kvm_read_guest_virt_helper 3-1 24804 NULL
31523 +ath6kl_fwlog_mask_write_24810 ath6kl_fwlog_mask_write 3 24810 NULL
31524 +net2272_read_24825 net2272_read 0 24825 NULL
31525 +snd_als4k_gcr_read_24840 snd_als4k_gcr_read 0 24840 NULL
31526 +snd_pcm_lib_buffer_bytes_24865 snd_pcm_lib_buffer_bytes 0 24865 NULL
31527 -+pnp_alloc_24869 pnp_alloc 1 24869 NULL nohasharray
31528 -+l2cap_create_basic_pdu_24869 l2cap_create_basic_pdu 3 24869 &pnp_alloc_24869
31529 ++l2cap_create_basic_pdu_24869 l2cap_create_basic_pdu 3 24869 NULL nohasharray
31530 ++pnp_alloc_24869 pnp_alloc 1 24869 &l2cap_create_basic_pdu_24869
31531 +queues_read_24877 queues_read 3 24877 NULL
31532 +__vxge_hw_vp_initialize_24885 __vxge_hw_vp_initialize 2 24885 NULL
31533 +xfs_qm_dqattach_24898 xfs_qm_dqattach 0 24898 NULL
31534 +codec_list_read_file_24910 codec_list_read_file 3 24910 NULL
31535 -+v4l2_ctrl_new_24927 v4l2_ctrl_new 7 24927 NULL nohasharray
31536 -+__btrfs_free_extent_24927 __btrfs_free_extent 7 24927 &v4l2_ctrl_new_24927
31537 -+ocfs2_fiemap_24949 ocfs2_fiemap 4-3 24949 NULL
31538 ++ngene_command_load_firmware_24916 ngene_command_load_firmware 0 24916 NULL
31539 ++__btrfs_free_extent_24927 __btrfs_free_extent 7 24927 NULL nohasharray
31540 ++v4l2_ctrl_new_24927 v4l2_ctrl_new 7 24927 &__btrfs_free_extent_24927
31541 ++ocfs2_fiemap_24949 ocfs2_fiemap 3-4 24949 NULL
31542 ++snd_wss_pcm_24951 snd_wss_pcm 0 24951 NULL
31543 +packet_sendmsg_24954 packet_sendmsg 4 24954 NULL
31544 ++ipg_io_config_24957 ipg_io_config 0 24957 NULL
31545 ++security_inode_rename_24971 security_inode_rename 0 24971 NULL
31546 +twl_i2c_write_u8_24976 twl_i2c_write_u8 3 24976 NULL
31547 +llc_ui_sendmsg_24987 llc_ui_sendmsg 4 24987 NULL
31548 ++devm_spi_register_master_24995 devm_spi_register_master 0 24995 NULL
31549 +slot_get_24999 slot_get 0 24999 NULL
31550 +key_conf_hw_key_idx_read_25003 key_conf_hw_key_idx_read 3 25003 NULL
31551 -+il_dbgfs_channels_read_25005 il_dbgfs_channels_read 3 25005 NULL
31552 ++il_dbgfs_channels_read_25005 il_dbgfs_channels_read 3 25005 NULL nohasharray
31553 ++mwl8k_encryption_set_cmd_info_25005 mwl8k_encryption_set_cmd_info 0 25005 &il_dbgfs_channels_read_25005
31554 ++tg3_readphy_25017 tg3_readphy 0 25017 NULL
31555 +ni_660x_num_counters_25031 ni_660x_num_counters 0 25031 NULL
31556 +nfs_dns_resolve_name_25036 nfs_dns_resolve_name 3 25036 NULL
31557 +load_unaligned_zeropad_25050 load_unaligned_zeropad 0 25050 NULL
31558 @@ -117132,31 +117415,41 @@ index 0000000..8972f81
31559 +gs_buf_alloc_25067 gs_buf_alloc 2 25067 NULL
31560 +ll_track_pid_seq_write_25068 ll_track_pid_seq_write 3 25068 NULL
31561 +SYSC_listxattr_25072 SYSC_listxattr 3 25072 NULL
31562 ++enic_set_intr_mode_25081 enic_set_intr_mode 0 25081 NULL
31563 +ima_appraise_measurement_25093 ima_appraise_measurement 6 25093 NULL
31564 -+blkg_path_25099 blkg_path 3 25099 NULL
31565 ++irq_cpu_rmap_add_25104 irq_cpu_rmap_add 0 25104 NULL
31566 +snd_rawmidi_kernel_write_25106 snd_rawmidi_kernel_write 3 25106 NULL
31567 ++mlx4_cmd_poll_25112 mlx4_cmd_poll 0 25112 NULL
31568 +gfs2_quota_check_25130 gfs2_quota_check 0 25130 NULL
31569 +ipath_init_qp_table_25167 ipath_init_qp_table 2 25167 NULL
31570 -+kvm_mmu_notifier_change_pte_25169 kvm_mmu_notifier_change_pte 3 25169 NULL
31571 ++kvm_mmu_notifier_change_pte_25169 kvm_mmu_notifier_change_pte 3 25169 NULL nohasharray
31572 ++_iwl_dbgfs_reduced_txp_write_25169 _iwl_dbgfs_reduced_txp_write 3 25169 &kvm_mmu_notifier_change_pte_25169
31573 +sctp_getsockopt_local_addrs_25178 sctp_getsockopt_local_addrs 2 25178 NULL
31574 +mon_stat_read_25238 mon_stat_read 3 25238 NULL
31575 ++bma180_set_bw_25243 bma180_set_bw 0 25243 NULL
31576 ++t4vf_read_rss_vi_config_25254 t4vf_read_rss_vi_config 0 25254 NULL
31577 +stripe_status_25259 stripe_status 5 25259 NULL
31578 ++dvbdev_get_free_adapter_num_25271 dvbdev_get_free_adapter_num 0 25271 NULL
31579 +snd_pcm_start_25273 snd_pcm_start 0 25273 NULL
31580 +crypto_alloc_instance2_25277 crypto_alloc_instance2 3 25277 NULL
31581 +vfs_writev_25278 vfs_writev 3 25278 NULL
31582 +l2tp_session_create_25286 l2tp_session_create 1 25286 NULL
31583 ++read8_reg_25307 read8_reg 0-4 25307 NULL
31584 +ath9k_debugfs_read_buf_25316 ath9k_debugfs_read_buf 3 25316 NULL
31585 +rng_buffer_size_25348 rng_buffer_size 0 25348 NULL
31586 +SYSC_kexec_load_25361 SYSC_kexec_load 2 25361 NULL
31587 +unix_mkname_25368 unix_mkname 0-2 25368 NULL
31588 +sel_read_mls_25369 sel_read_mls 3 25369 NULL
31589 ++tc3589x_gpio_to_irq_25371 tc3589x_gpio_to_irq 2 25371 NULL
31590 ++SyS_splice_25390 SyS_splice 5 25390 NULL
31591 +vsp1_entity_init_25407 vsp1_entity_init 3 25407 NULL
31592 +xfs_ialloc_pagi_init_25411 xfs_ialloc_pagi_init 0 25411 NULL
31593 ++_gpiod_direction_output_raw_25414 _gpiod_direction_output_raw 0 25414 NULL
31594 +dai_list_read_file_25421 dai_list_read_file 3 25421 NULL
31595 +xfs_qm_dqtobp_25448 xfs_qm_dqtobp 0 25448 NULL
31596 -+generic_file_buffered_write_25464 generic_file_buffered_write 4-0-7 25464 NULL
31597 +ipath_decode_err_25468 ipath_decode_err 3 25468 NULL
31598 +crypto_hash_digestsize_25469 crypto_hash_digestsize 0 25469 NULL
31599 ++remove_mtt_ok_25486 remove_mtt_ok 0 25486 NULL
31600 +ivtv_buf_copy_from_user_25502 ivtv_buf_copy_from_user 4-0 25502 NULL
31601 +snd_pcm_plugin_build_25505 snd_pcm_plugin_build 5 25505 NULL
31602 +xfs_alloc_fix_freelist_25514 xfs_alloc_fix_freelist 0 25514 NULL
31603 @@ -117166,108 +117459,157 @@ index 0000000..8972f81
31604 +wimax_addr_scnprint_25548 wimax_addr_scnprint 2 25548 NULL
31605 +ht_print_chan_25556 ht_print_chan 0-3-4 25556 NULL
31606 +skb_tailroom_25567 skb_tailroom 0 25567 NULL
31607 ++il4965_init_drv_25580 il4965_init_drv 0 25580 NULL
31608 +ping_recvmsg_25597 ping_recvmsg 4 25597 NULL
31609 +copy_user_generic_25611 copy_user_generic 0 25611 NULL
31610 +proc_coredump_filter_write_25625 proc_coredump_filter_write 3 25625 NULL
31611 +befs_utf2nls_25628 befs_utf2nls 3 25628 NULL nohasharray
31612 +__get_user_pages_25628 __get_user_pages 0 25628 &befs_utf2nls_25628
31613 +__direct_map_25647 __direct_map 5-6 25647 NULL
31614 ++mlx4_init_uar_table_25661 mlx4_init_uar_table 0 25661 NULL
31615 +aircable_prepare_write_buffer_25669 aircable_prepare_write_buffer 3 25669 NULL
31616 +lpfc_idiag_cmd_get_25672 lpfc_idiag_cmd_get 2 25672 NULL
31617 +sta_inactive_ms_read_25690 sta_inactive_ms_read 3 25690 NULL
31618 ++prom_early_alloc_25692 prom_early_alloc 1 25692 NULL
31619 ++alloc_ring_25697 alloc_ring 0 25697 NULL
31620 +rx_filter_mc_filter_read_25712 rx_filter_mc_filter_read 3 25712 NULL
31621 +ibmasm_new_command_25714 ibmasm_new_command 2 25714 NULL
31622 +__alloc_bootmem_low_node_25726 __alloc_bootmem_low_node 2 25726 NULL nohasharray
31623 +sel_write_context_25726 sel_write_context 3 25726 &__alloc_bootmem_low_node_25726
31624 +cxgbi_device_portmap_create_25747 cxgbi_device_portmap_create 3 25747 NULL
31625 ++fnic_dev_spec_25790 fnic_dev_spec 0 25790 NULL
31626 +event_rx_pool_read_25792 event_rx_pool_read 3 25792 NULL
31627 +sg_read_25799 sg_read 3 25799 NULL
31628 +xfs_alloc_ag_vextent_exact_25810 xfs_alloc_ag_vextent_exact 0 25810 NULL
31629 -+system_enable_read_25815 system_enable_read 3 25815 NULL
31630 ++system_enable_read_25815 system_enable_read 3 25815 NULL nohasharray
31631 ++kset_register_25815 kset_register 0 25815 &system_enable_read_25815
31632 +realloc_buffer_25816 realloc_buffer 2 25816 NULL
31633 +pwr_missing_bcns_read_25824 pwr_missing_bcns_read 3 25824 NULL
31634 ++cx18_prep_dev_25854 cx18_prep_dev 0 25854 NULL
31635 +parport_read_25855 parport_read 0 25855 NULL
31636 +xfs_dir2_sf_hdr_size_25858 xfs_dir2_sf_hdr_size 0 25858 NULL
31637 +key_attr_size_25865 key_attr_size 0 25865 NULL
31638 ++ieee802154_register_device_25866 ieee802154_register_device 0 25866 NULL
31639 +ath6kl_regread_read_25884 ath6kl_regread_read 3 25884 NULL
31640 +run_delalloc_nocow_25896 run_delalloc_nocow 3-4 25896 NULL
31641 +sisusbcon_scroll_area_25899 sisusbcon_scroll_area 4-3 25899 NULL
31642 +lpfc_change_queue_depth_25905 lpfc_change_queue_depth 2 25905 NULL
31643 ++tmiofb_hw_init_25906 tmiofb_hw_init 0 25906 NULL
31644 +nvme_trans_mode_page_create_25908 nvme_trans_mode_page_create 7-4 25908 NULL
31645 +do_jffs2_setxattr_25910 do_jffs2_setxattr 5 25910 NULL
31646 +rcname_read_25919 rcname_read 3 25919 NULL
31647 +snd_es1938_capture_copy_25930 snd_es1938_capture_copy 5 25930 NULL
31648 +key_flags_read_25931 key_flags_read 3 25931 NULL
31649 +copy_play_buf_25932 copy_play_buf 3 25932 NULL
31650 ++iio_buffer_register_25952 iio_buffer_register 0 25952 NULL
31651 +flush_25957 flush 2 25957 NULL
31652 ++mthca_ENABLE_LAM_25960 mthca_ENABLE_LAM 0 25960 NULL
31653 ++_regmap_multi_reg_write_25967 _regmap_multi_reg_write 3 25967 NULL
31654 ++video_register_device_25971 video_register_device 0 25971 NULL
31655 +udp_setsockopt_25985 udp_setsockopt 5 25985 NULL
31656 +lustre_msg_buflen_v2_25997 lustre_msg_buflen_v2 0 25997 NULL
31657 +SyS_process_vm_readv_26019 SyS_process_vm_readv 3-5 26019 NULL
31658 ++irq_create_strict_mappings_26025 irq_create_strict_mappings 4 26025 NULL
31659 +mptscsih_change_queue_depth_26036 mptscsih_change_queue_depth 2 26036 NULL
31660 +selinux_inode_post_setxattr_26037 selinux_inode_post_setxattr 4 26037 NULL
31661 ++ccp_init_26054 ccp_init 0 26054 NULL
31662 +keyctl_update_key_26061 keyctl_update_key 3 26061 NULL
31663 -+btrfs_wait_ordered_range_26086 btrfs_wait_ordered_range 0 26086 NULL
31664 ++pri_wm_latency_write_26063 pri_wm_latency_write 3 26063 NULL
31665 ++pcim_iomap_regions_26084 pcim_iomap_regions 0 26084 NULL
31666 +rx_rx_wa_density_dropped_frame_read_26095 rx_rx_wa_density_dropped_frame_read 3 26095 NULL
31667 ++mid_setup_dma_26097 mid_setup_dma 0 26097 NULL
31668 +i8042_pnp_id_to_string_26108 i8042_pnp_id_to_string 3 26108 NULL
31669 +read_sb_page_26119 read_sb_page 5 26119 NULL
31670 ++mlx4_comm_cmd_wait_26138 mlx4_comm_cmd_wait 0 26138 NULL
31671 +ath9k_hw_name_26146 ath9k_hw_name 3 26146 NULL
31672 +copy_oldmem_page_26164 copy_oldmem_page 3 26164 NULL
31673 +gfs2_xattr_acl_get_26166 gfs2_xattr_acl_get 0 26166 NULL nohasharray
31674 +ath6kl_roam_table_read_26166 ath6kl_roam_table_read 3 26166 &gfs2_xattr_acl_get_26166
31675 +disk_devt_26180 disk_devt 0 26180 NULL
31676 -+cgroup_setxattr_26188 cgroup_setxattr 4 26188 NULL
31677 +ieee80211_if_fmt_dot11MeshTTL_26198 ieee80211_if_fmt_dot11MeshTTL 3 26198 NULL
31678 +xfs_idata_realloc_26199 xfs_idata_realloc 2 26199 NULL
31679 +mce_write_26201 mce_write 3 26201 NULL
31680 ++alloc_name_26202 alloc_name 0 26202 NULL
31681 ++SyS_splice_26206 SyS_splice 5 26206 NULL
31682 ++platform_device_register_26214 platform_device_register 0 26214 NULL
31683 +mwifiex_regrdwr_write_26225 mwifiex_regrdwr_write 3 26225 NULL
31684 +_scsih_change_queue_depth_26230 _scsih_change_queue_depth 2 26230 NULL
31685 +rxrpc_recvmsg_26233 rxrpc_recvmsg 4 26233 NULL
31686 +simple_setattr_26234 simple_setattr 0 26234 NULL
31687 ++ecryptfs_read_lower_page_segment_26244 ecryptfs_read_lower_page_segment 4 26244 NULL
31688 ++hv_ringbuffer_init_26246 hv_ringbuffer_init 0 26246 NULL
31689 +genwqe_ffdc_buff_size_26263 genwqe_ffdc_buff_size 0 26263 NULL
31690 +crypto_ctxsize_26278 crypto_ctxsize 0 26278 NULL
31691 +apei_resources_request_26279 apei_resources_request 0 26279 NULL
31692 +wacom_set_device_mode_26280 wacom_set_device_mode 3 26280 NULL
31693 ++cx18_dvb_register_26282 cx18_dvb_register 0 26282 NULL
31694 ++recursive_scan_26296 recursive_scan 0 26296 NULL
31695 +snd_pcm_plug_client_channels_buf_26309 snd_pcm_plug_client_channels_buf 0-3 26309 NULL
31696 +pwr_wake_on_host_read_26321 pwr_wake_on_host_read 3 26321 NULL
31697 +check_can_nocow_26336 check_can_nocow 2 26336 NULL
31698 ++da903x_add_subdevs_26338 da903x_add_subdevs 0 26338 NULL
31699 +snd_vx_check_reg_bit_26344 snd_vx_check_reg_bit 0 26344 NULL
31700 +ocfs2_duplicate_clusters_by_page_26357 ocfs2_duplicate_clusters_by_page 6-3 26357 NULL
31701 +cifs_readdata_alloc_26360 cifs_readdata_alloc 1 26360 NULL
31702 ++notifier_chain_register_26372 notifier_chain_register 0 26372 NULL
31703 +invalidate_inode_pages2_range_26403 invalidate_inode_pages2_range 0 26403 NULL
31704 +ntty_write_26404 ntty_write 3 26404 NULL
31705 +firmware_store_26408 firmware_store 4 26408 NULL
31706 +pagemap_read_26441 pagemap_read 3 26441 NULL
31707 +tower_read_26461 tower_read 3 26461 NULL nohasharray
31708 +enc_pools_add_pages_26461 enc_pools_add_pages 1 26461 &tower_read_26461
31709 ++e100_alloc_cbs_26462 e100_alloc_cbs 0 26462 NULL
31710 +ib_alloc_device_26483 ib_alloc_device 1 26483 NULL
31711 +ulong_write_file_26485 ulong_write_file 3 26485 NULL
31712 +dvb_ca_en50221_io_ioctl_26490 dvb_ca_en50221_io_ioctl 2 26490 NULL
31713 ++carmine_init_26495 carmine_init 0 26495 NULL
31714 +read_vmcore_26501 read_vmcore 3 26501 NULL
31715 +uhid_char_write_26502 uhid_char_write 3 26502 NULL
31716 +vfio_pci_set_msi_trigger_26507 vfio_pci_set_msi_trigger 4-3 26507 NULL
31717 +iwl_dbgfs_rf_reset_read_26512 iwl_dbgfs_rf_reset_read 3 26512 NULL
31718 +alloc_ep_req_26521 alloc_ep_req 3-2 26521 NULL
31719 ++vnic_intr_alloc_26535 vnic_intr_alloc 0 26535 NULL
31720 ++ath10k_htt_h2t_ver_req_msg_26537 ath10k_htt_h2t_ver_req_msg 0 26537 NULL
31721 +SyS_rt_sigpending_26538 SyS_rt_sigpending 2 26538 NULL
31722 +__vhost_add_used_n_26554 __vhost_add_used_n 3 26554 NULL
31723 +dio_new_bio_26562 dio_new_bio 0 26562 NULL
31724 ++ath10k_htt_tx_inc_pending_26569 ath10k_htt_tx_inc_pending 0 26569 NULL
31725 +rts51x_read_mem_26577 rts51x_read_mem 4 26577 NULL
31726 ++ath9k_init_device_26582 ath9k_init_device 0 26582 NULL
31727 ++sas_register_phys_26586 sas_register_phys 0 26586 NULL
31728 ++pci_set_cacheline_size_26598 pci_set_cacheline_size 0 26598 NULL
31729 ++__unmap_single_26604 __unmap_single 2-3 26604 NULL
31730 +xfs_rtcheck_range_26614 xfs_rtcheck_range 0 26614 NULL
31731 ++kernfs_name_locked_26617 kernfs_name_locked 3 26617 NULL
31732 ++iommu_alloc_26621 iommu_alloc 4 26621 NULL
31733 +pwr_fix_tsf_ps_read_26627 pwr_fix_tsf_ps_read 3 26627 NULL
31734 ++upload_dsp_code_26649 upload_dsp_code 0 26649 NULL
31735 +irq_alloc_generic_chip_26650 irq_alloc_generic_chip 2 26650 NULL nohasharray
31736 +inb_p_26650 inb_p 0 26650 &irq_alloc_generic_chip_26650
31737 +nouveau_volt_create__26654 nouveau_volt_create_ 4 26654 NULL
31738 ++ath5k_hw_init_26657 ath5k_hw_init 0 26657 NULL
31739 ++adnp_gpio_to_irq_26668 adnp_gpio_to_irq 2 26668 NULL
31740 ++c_can_set_bittiming_26674 c_can_set_bittiming 0 26674 NULL
31741 +cipso_v4_map_cat_rbm_hton_26680 cipso_v4_map_cat_rbm_hton 0 26680 NULL
31742 +flowinfo_read_26683 flowinfo_read 3 26683 NULL
31743 ++yellowfin_init_ring_26714 yellowfin_init_ring 0 26714 NULL
31744 +sysfs_add_file_26716 sysfs_add_file 0 26716 NULL
31745 +nouveau_namedb_create__26732 nouveau_namedb_create_ 7 26732 NULL
31746 ++nilfs_rec_len_from_disk_26739 nilfs_rec_len_from_disk 0-1 26739 NULL
31747 ++snd_rawmidi_new_26740 snd_rawmidi_new 0 26740 NULL
31748 +pipeline_tcp_rx_stat_fifo_int_read_26745 pipeline_tcp_rx_stat_fifo_int_read 3 26745 NULL
31749 +bos_desc_26752 bos_desc 0 26752 NULL
31750 ++pci_bus_read_config_byte_26759 pci_bus_read_config_byte 0 26759 NULL
31751 +snd_hda_get_raw_connections_26762 snd_hda_get_raw_connections 0 26762 NULL
31752 +dma_map_single_attrs_26779 dma_map_single_attrs 0 26779 NULL
31753 ++hcd_buffer_create_26787 hcd_buffer_create 0 26787 NULL
31754 +qlcnic_alloc_sds_rings_26795 qlcnic_alloc_sds_rings 2 26795 NULL
31755 ++mfd_add_device_26810 mfd_add_device 0 26810 NULL
31756 +cipso_v4_genopt_26812 cipso_v4_genopt 0 26812 NULL
31757 -+iwl_trans_read_mem32_26825 iwl_trans_read_mem32 0 26825 NULL
31758 ++iwl_trans_read_mem32_26825 iwl_trans_read_mem32 0 26825 NULL nohasharray
31759 ++lbs_setup_firmware_26825 lbs_setup_firmware 0 26825 &iwl_trans_read_mem32_26825
31760 +smk_write_load_26829 smk_write_load 3 26829 NULL
31761 ++ibmasm_init_remote_input_dev_26833 ibmasm_init_remote_input_dev 0 26833 NULL
31762 +xfs_alloc_pagf_init_26834 xfs_alloc_pagf_init 0 26834 NULL
31763 +scnprint_id_26842 scnprint_id 3-0 26842 NULL
31764 +ecryptfs_miscdev_write_26847 ecryptfs_miscdev_write 3 26847 NULL
31765 @@ -117283,15 +117625,20 @@ index 0000000..8972f81
31766 +sctp_setsockopt_adaptation_layer_26935 sctp_setsockopt_adaptation_layer 3 26935 NULL nohasharray
31767 +pwr_ps_enter_read_26935 pwr_ps_enter_read 3 26935 &sctp_setsockopt_adaptation_layer_26935
31768 +hecubafb_write_26942 hecubafb_write 3 26942 NULL
31769 -+do_trimming_26952 do_trimming 3 26952 NULL nohasharray
31770 -+extract_entropy_user_26952 extract_entropy_user 3 26952 &do_trimming_26952
31771 ++extract_entropy_user_26952 extract_entropy_user 3 26952 NULL nohasharray
31772 ++do_trimming_26952 do_trimming 3 26952 &extract_entropy_user_26952
31773 +do_direct_IO_26979 do_direct_IO 0 26979 NULL
31774 ++shpc_indirect_read_26985 shpc_indirect_read 0 26985 NULL
31775 ++mwl8k_fw_lock_26991 mwl8k_fw_lock 0 26991 NULL
31776 ++i2c_smbus_xfer_27006 i2c_smbus_xfer 0 27006 NULL
31777 +xfs_filestream_associate_27030 xfs_filestream_associate 0 27030 NULL
31778 ++snd_msnd_reset_dsp_27059 snd_msnd_reset_dsp 0 27059 NULL
31779 +__videobuf_alloc_vb_27062 __videobuf_alloc_vb 1 27062 NULL
31780 +ext4_convert_unwritten_extents_27064 ext4_convert_unwritten_extents 4-3-0 27064 NULL
31781 +snd_pcm_lib_period_bytes_27071 snd_pcm_lib_period_bytes 0 27071 NULL
31782 +paravirt_read_msr_27077 paravirt_read_msr 0 27077 NULL
31783 +alloc_fdmem_27083 alloc_fdmem 1 27083 NULL
31784 ++find_first_bit_27088 find_first_bit 0 27088 NULL
31785 +btmrvl_hscmd_write_27089 btmrvl_hscmd_write 3 27089 NULL nohasharray
31786 +ath9k_hw_4k_dump_eeprom_27089 ath9k_hw_4k_dump_eeprom 5-4 27089 &btmrvl_hscmd_write_27089
31787 +__devcgroup_inode_permission_27108 __devcgroup_inode_permission 0 27108 NULL
31788 @@ -117305,10 +117652,17 @@ index 0000000..8972f81
31789 +write_kmem_27225 write_kmem 3 27225 NULL
31790 +dbAllocAG_27228 dbAllocAG 0 27228 NULL
31791 +rxrpc_request_key_27235 rxrpc_request_key 3 27235 NULL
31792 ++solo_snd_pcm_init_27238 solo_snd_pcm_init 0 27238 NULL nohasharray
31793 ++si476x_radio_init_debugfs_27238 si476x_radio_init_debugfs 0 27238 &solo_snd_pcm_init_27238
31794 ++ocfs2_journal_access_path_27243 ocfs2_journal_access_path 0 27243 NULL
31795 ++ds1374_check_rtc_status_27248 ds1374_check_rtc_status 0 27248 NULL
31796 +ll_track_gid_seq_write_27267 ll_track_gid_seq_write 3 27267 NULL
31797 +comedi_alloc_devpriv_27272 comedi_alloc_devpriv 2 27272 NULL
31798 -+copy_from_buf_27308 copy_from_buf 4-2 27308 NULL
31799 ++__dma_map_cont_27289 __dma_map_cont 5 27289 NULL
31800 ++copy_from_buf_27308 copy_from_buf 2-4 27308 NULL
31801 +virtqueue_add_inbuf_27312 virtqueue_add_inbuf 3 27312 NULL
31802 ++ntb_register_event_callback_27313 ntb_register_event_callback 0 27313 NULL
31803 ++write_buf_27316 write_buf 3 27316 NULL
31804 +snd_pcm_oss_write2_27332 snd_pcm_oss_write2 3-0 27332 NULL
31805 +afs_cell_create_27346 afs_cell_create 2 27346 NULL
31806 +iwl_dbgfs_csr_write_27363 iwl_dbgfs_csr_write 3 27363 NULL
31807 @@ -117316,8 +117670,9 @@ index 0000000..8972f81
31808 +seq_read_27411 seq_read 3 27411 NULL
31809 +ib_dma_map_sg_27413 ib_dma_map_sg 0 27413 NULL
31810 +ieee80211_if_read_smps_27416 ieee80211_if_read_smps 3 27416 NULL
31811 -+ocfs2_refcount_cal_cow_clusters_27422 ocfs2_refcount_cal_cow_clusters 0 27422 NULL
31812 ++ocfs2_refcount_cal_cow_clusters_27422 ocfs2_refcount_cal_cow_clusters 3-4-0 27422 NULL
31813 +cypress_write_27423 cypress_write 4 27423 NULL
31814 ++pt1_init_buffer_27430 pt1_init_buffer 0 27430 NULL
31815 +sddr09_read_data_27447 sddr09_read_data 3 27447 NULL
31816 +xfs_btree_lookup_get_block_27448 xfs_btree_lookup_get_block 0 27448 NULL
31817 +v4l2_ctrl_new_std_menu_items_27487 v4l2_ctrl_new_std_menu_items 4 27487 NULL
31818 @@ -117326,72 +117681,110 @@ index 0000000..8972f81
31819 +btrfs_get_64_27499 btrfs_get_64 0 27499 NULL
31820 +garmin_read_process_27509 garmin_read_process 3 27509 NULL
31821 +oti_alloc_cookies_27510 oti_alloc_cookies 2 27510 NULL
31822 ++blocking_notifier_chain_register_27518 blocking_notifier_chain_register 0 27518 NULL
31823 +ib_copy_to_udata_27525 ib_copy_to_udata 3 27525 NULL
31824 ++sky2_setup_irq_27538 sky2_setup_irq 0 27538 NULL
31825 +snd_sonicvibes_getdmaa_27552 snd_sonicvibes_getdmaa 0 27552 NULL
31826 +SyS_fgetxattr_27571 SyS_fgetxattr 4 27571 NULL
31827 +sco_sock_recvmsg_27572 sco_sock_recvmsg 4 27572 NULL
31828 +libipw_alloc_txb_27579 libipw_alloc_txb 1 27579 NULL
31829 ++lbs_get_firmware_27609 lbs_get_firmware 0 27609 NULL
31830 ++C_SYSC_mbind_27636 C_SYSC_mbind 5 27636 NULL
31831 +ocfs2_xattr_ibody_get_27642 ocfs2_xattr_ibody_get 0 27642 NULL nohasharray
31832 -+nl80211_send_connect_result_27642 nl80211_send_connect_result 5-7 27642 &ocfs2_xattr_ibody_get_27642 nohasharray
31833 -+read_flush_procfs_27642 read_flush_procfs 3 27642 &nl80211_send_connect_result_27642 nohasharray
31834 -+ocfs2_direct_IO_27642 ocfs2_direct_IO 4 27642 &read_flush_procfs_27642 nohasharray
31835 ++read_flush_procfs_27642 read_flush_procfs 3 27642 &ocfs2_xattr_ibody_get_27642 nohasharray
31836 ++nl80211_send_connect_result_27642 nl80211_send_connect_result 5-7 27642 &read_flush_procfs_27642 nohasharray
31837 ++ocfs2_direct_IO_27642 ocfs2_direct_IO 4 27642 &nl80211_send_connect_result_27642 nohasharray
31838 +xfs_alloc_vextent_27642 xfs_alloc_vextent 0 27642 &ocfs2_direct_IO_27642
31839 +add_new_gdb_27643 add_new_gdb 3 27643 NULL
31840 +btrfs_fallocate_27647 btrfs_fallocate 3-4 27647 NULL
31841 ++asd_download_seq_27653 asd_download_seq 0 27653 NULL
31842 +qnx6_readpages_27657 qnx6_readpages 4 27657 NULL
31843 +cdrom_read_cdda_old_27664 cdrom_read_cdda_old 4 27664 NULL
31844 ++ath_tx_edma_init_27673 ath_tx_edma_init 0 27673 NULL
31845 ++power_supply_create_gen_triggers_27685 power_supply_create_gen_triggers 0 27685 NULL
31846 +ocfs2_extend_dir_27695 ocfs2_extend_dir 4 27695 NULL
31847 +fs_path_add_from_extent_buffer_27702 fs_path_add_from_extent_buffer 4 27702 NULL
31848 +evm_write_key_27715 evm_write_key 3 27715 NULL
31849 +ieee80211_if_fmt_dot11MeshGateAnnouncementProtocol_27722 ieee80211_if_fmt_dot11MeshGateAnnouncementProtocol 3 27722 NULL
31850 +xfs_dir2_block_sfsize_27727 xfs_dir2_block_sfsize 0 27727 NULL
31851 ++init_timers_cpu_27741 init_timers_cpu 0 27741 NULL
31852 +SyS_setsockopt_27759 SyS_setsockopt 5 27759 NULL
31853 ++ipr_test_msi_27760 ipr_test_msi 0 27760 NULL
31854 ++transport_init_session_tags_27776 transport_init_session_tags 1-2 27776 NULL nohasharray
31855 ++gpiochip_export_27776 gpiochip_export 0 27776 &transport_init_session_tags_27776
31856 +__lov_setstripe_27782 __lov_setstripe 2 27782 NULL
31857 ++snd_component_add_27784 snd_component_add 0 27784 NULL
31858 +twl4030_set_gpio_dataout_27792 twl4030_set_gpio_dataout 1 27792 NULL
31859 +SyS_readv_27804 SyS_readv 3 27804 NULL
31860 +mpihelp_mul_27805 mpihelp_mul 5-3 27805 NULL
31861 +hpt374_read_freq_27828 hpt374_read_freq 0 27828 NULL
31862 +init_header_complete_27833 init_header_complete 0 27833 NULL
31863 -+read_profile_27859 read_profile 3 27859 NULL
31864 ++read_profile_27859 read_profile 3 27859 NULL nohasharray
31865 ++pcmcia_register_socket_27859 pcmcia_register_socket 0 27859 &read_profile_27859
31866 +sky2_pci_read16_27863 sky2_pci_read16 0 27863 NULL
31867 +ieee80211_if_read_dot11MeshHWMProotInterval_27873 ieee80211_if_read_dot11MeshHWMProotInterval 3 27873 NULL
31868 +unix_seqpacket_sendmsg_27893 unix_seqpacket_sendmsg 4 27893 NULL
31869 ++driver_add_groups_27897 driver_add_groups 0 27897 NULL
31870 ++mlx4_CONF_SPECIAL_QP_27915 mlx4_CONF_SPECIAL_QP 0 27915 NULL
31871 ++i915_error_object_create_sized_27919 i915_error_object_create_sized 4 27919 NULL
31872 ++t4_write_flash_27925 t4_write_flash 0 27925 NULL
31873 ++t4vf_get_vfres_27935 t4vf_get_vfres 0 27935 NULL
31874 ++unmap_and_move_27936 unmap_and_move 0 27936 NULL
31875 +check_mapped_name_27943 check_mapped_name 3 27943 NULL
31876 -+bio_next_split_27961 bio_next_split 2 27961 NULL nohasharray
31877 -+tracing_clock_write_27961 tracing_clock_write 3 27961 &bio_next_split_27961
31878 -+security_path_chown_27966 security_path_chown 0 27966 NULL
31879 ++tracing_clock_write_27961 tracing_clock_write 3 27961 NULL nohasharray
31880 ++bio_next_split_27961 bio_next_split 2 27961 &tracing_clock_write_27961
31881 ++enic_set_rss_nic_cfg_27966 enic_set_rss_nic_cfg 0 27966 NULL nohasharray
31882 ++security_path_chown_27966 security_path_chown 0 27966 &enic_set_rss_nic_cfg_27966
31883 +tipc_media_addr_printf_27971 tipc_media_addr_printf 2 27971 NULL
31884 +device_register_27972 device_register 0 27972 NULL nohasharray
31885 +mic_rx_pkts_read_27972 mic_rx_pkts_read 3 27972 &device_register_27972
31886 -+xfs_alloc_fixup_trees_27975 xfs_alloc_fixup_trees 0 27975 NULL
31887 ++compat_SyS_set_mempolicy_27975 compat_SyS_set_mempolicy 3 27975 NULL nohasharray
31888 ++xfs_alloc_fixup_trees_27975 xfs_alloc_fixup_trees 0 27975 &compat_SyS_set_mempolicy_27975
31889 ++adm8211_hw_reset_27976 adm8211_hw_reset 0 27976 NULL
31890 +pci_enable_device_flags_27977 pci_enable_device_flags 0 27977 NULL nohasharray
31891 +__kernfs_setattr_27977 __kernfs_setattr 0 27977 &pci_enable_device_flags_27977
31892 ++ipg_hw_init_27992 ipg_hw_init 0 27992 NULL
31893 +edt_ft5x06_debugfs_raw_data_read_28002 edt_ft5x06_debugfs_raw_data_read 3 28002 NULL
31894 +seq_get_buf_28006 seq_get_buf 0 28006 NULL
31895 +snd_rawmidi_write_28008 snd_rawmidi_write 3 28008 NULL
31896 +powercap_register_zone_28028 powercap_register_zone 6 28028 NULL
31897 ++ath_mci_setup_28039 ath_mci_setup 0 28039 NULL
31898 +sctp_setsockopt_maxburst_28041 sctp_setsockopt_maxburst 3 28041 NULL
31899 +rts51x_xd_rw_28046 rts51x_xd_rw 3-4 28046 NULL
31900 ++p9_fd_write_28050 p9_fd_write 3 28050 NULL
31901 +cx231xx_init_vbi_isoc_28053 cx231xx_init_vbi_isoc 3-2-4 28053 NULL
31902 +pool_status_28055 pool_status 5 28055 NULL
31903 -+init_rs_non_canonical_28059 init_rs_non_canonical 1 28059 NULL
31904 ++init_rs_non_canonical_28059 init_rs_non_canonical 1 28059 NULL nohasharray
31905 ++sis_chip_init_28059 sis_chip_init 0 28059 &init_rs_non_canonical_28059
31906 +lpfc_idiag_mbxacc_read_28061 lpfc_idiag_mbxacc_read 3 28061 NULL
31907 ++tea5764_i2c_read_28063 tea5764_i2c_read 0 28063 NULL
31908 +tx_frag_bad_mblk_num_read_28064 tx_frag_bad_mblk_num_read 3 28064 NULL
31909 ++do_register_framebuffer_28067 do_register_framebuffer 0 28067 NULL
31910 ++ib_query_port_28079 ib_query_port 0 28079 NULL
31911 ++platform_get_irq_28088 platform_get_irq 0 28088 NULL
31912 +mmc_test_alloc_mem_28102 mmc_test_alloc_mem 3-2 28102 NULL
31913 +rx_defrag_need_defrag_read_28117 rx_defrag_need_defrag_read 3 28117 NULL
31914 ++peak_pciec_probe_28118 peak_pciec_probe 0 28118 NULL
31915 +vgacon_adjust_height_28124 vgacon_adjust_height 2 28124 NULL
31916 ++pluto_hw_init_28135 pluto_hw_init 0 28135 NULL
31917 +memblock_virt_alloc_from_nopanic_28146 memblock_virt_alloc_from_nopanic 1 28146 NULL
31918 +video_read_28148 video_read 3 28148 NULL
31919 +snd_midi_channel_alloc_set_28153 snd_midi_channel_alloc_set 1 28153 NULL
31920 +stats_dot11FCSErrorCount_read_28154 stats_dot11FCSErrorCount_read 3 28154 NULL
31921 ++mi1_wr_addr_28156 mi1_wr_addr 0 28156 NULL
31922 +vread_28173 vread 0-3 28173 NULL
31923 +macvtap_get_user_28185 macvtap_get_user 4 28185 NULL
31924 ++goldfish_tty_create_driver_28186 goldfish_tty_create_driver 0 28186 NULL
31925 +counter_free_res_28187 counter_free_res 5 28187 NULL
31926 +read_disk_sb_28188 read_disk_sb 2 28188 NULL
31927 ++get_res_28191 get_res 0 28191 NULL
31928 +nouveau_mxm_create__28200 nouveau_mxm_create_ 4 28200 NULL
31929 +__qp_memcpy_from_queue_28220 __qp_memcpy_from_queue 3-4 28220 NULL
31930 ++ocfs2_cow_sync_writeback_28221 ocfs2_cow_sync_writeback 0 28221 NULL
31931 +line6_alloc_sysex_buffer_28225 line6_alloc_sysex_buffer 4 28225 NULL
31932 +amd_nb_num_28228 amd_nb_num 0 28228 NULL
31933 ++stex_common_handshake_28229 stex_common_handshake 0 28229 NULL
31934 ++dwc2_gahbcfg_init_28266 dwc2_gahbcfg_init 0 28266 NULL
31935 +fuse_direct_IO_28275 fuse_direct_IO 4 28275 NULL
31936 +usemap_size_28281 usemap_size 0 28281 NULL
31937 +inline_xattr_size_28285 inline_xattr_size 0 28285 NULL
31938 @@ -117411,34 +117804,43 @@ index 0000000..8972f81
31939 +tx_frag_cache_miss_read_28394 tx_frag_cache_miss_read 3 28394 NULL
31940 +bypass_pwup_write_28416 bypass_pwup_write 3 28416 NULL
31941 +subdev_ioctl_28417 subdev_ioctl 2 28417 NULL
31942 ++vfio_msi_cap_len_28424 vfio_msi_cap_len 0 28424 NULL
31943 +ksocknal_alloc_tx_28426 ksocknal_alloc_tx 2 28426 NULL
31944 ++hid_hw_output_report_28429 hid_hw_output_report 0 28429 NULL
31945 +mpage_readpages_28436 mpage_readpages 3 28436 NULL
31946 +xfs_rtfind_back_28450 xfs_rtfind_back 0 28450 NULL
31947 +snd_emu10k1_efx_read_28452 snd_emu10k1_efx_read 2 28452 NULL
31948 +key_mic_failures_read_28457 key_mic_failures_read 3 28457 NULL
31949 +alloc_irq_cpu_rmap_28459 alloc_irq_cpu_rmap 1 28459 NULL
31950 +__filemap_fdatawrite_28485 __filemap_fdatawrite 0 28485 NULL
31951 ++si4713_register_i2c_adapter_28515 si4713_register_i2c_adapter 0 28515 NULL
31952 +ps_poll_upsd_utilization_read_28519 ps_poll_upsd_utilization_read 3 28519 NULL
31953 +i2400m_tx_stats_read_28527 i2400m_tx_stats_read 3 28527 NULL
31954 ++early_init_dt_alloc_memory_arch_28528 early_init_dt_alloc_memory_arch 1 28528 NULL
31955 ++spu_set_bus_mode_28542 spu_set_bus_mode 0 28542 NULL
31956 +sel_read_policycap_28544 sel_read_policycap 3 28544 NULL
31957 +mptctl_getiocinfo_28545 mptctl_getiocinfo 2 28545 NULL nohasharray
31958 -+run_delalloc_range_28545 run_delalloc_range 3-4 28545 &mptctl_getiocinfo_28545 nohasharray
31959 -+aio_read_events_28545 aio_read_events 3 28545 &run_delalloc_range_28545
31960 ++aio_read_events_28545 aio_read_events 3 28545 &mptctl_getiocinfo_28545 nohasharray
31961 ++run_delalloc_range_28545 run_delalloc_range 3-4 28545 &aio_read_events_28545
31962 ++asd_init_phy_28547 asd_init_phy 0 28547 NULL
31963 +sysfs_create_bin_file_28551 sysfs_create_bin_file 0 28551 NULL
31964 +b43legacy_debugfs_write_28556 b43legacy_debugfs_write 3 28556 NULL
31965 +asymmetric_verify_28567 asymmetric_verify 3 28567 NULL
31966 +gfs2_meta_indirect_buffer_28573 gfs2_meta_indirect_buffer 0 28573 NULL
31967 +oxygen_read32_28582 oxygen_read32 0 28582 NULL
31968 ++task_cgroup_path_28599 task_cgroup_path 3 28599 NULL
31969 +extract_entropy_28604 extract_entropy 5-3 28604 NULL
31970 +kfifo_unused_28612 kfifo_unused 0 28612 NULL
31971 -+snd_nm256_capture_copy_28622 snd_nm256_capture_copy 5-3 28622 NULL
31972 ++snd_nm256_capture_copy_28622 snd_nm256_capture_copy 3-5 28622 NULL
31973 +setup_usemap_28636 setup_usemap 3-4 28636 NULL
31974 +qib_handle_6120_hwerrors_28642 qib_handle_6120_hwerrors 3 28642 NULL
31975 -+xfs_bmap_finish_28644 xfs_bmap_finish 0 28644 NULL
31976 ++xfs_bmap_finish_28644 xfs_bmap_finish 0 28644 NULL nohasharray
31977 ++myri10ge_load_hotplug_firmware_28644 myri10ge_load_hotplug_firmware 0 28644 &xfs_bmap_finish_28644
31978 +p9_fcall_alloc_28652 p9_fcall_alloc 1 28652 NULL
31979 +read_nic_io_byte_28654 read_nic_io_byte 0 28654 NULL
31980 +blk_queue_resize_tags_28670 blk_queue_resize_tags 2 28670 NULL
31981 +SyS_setgroups16_28686 SyS_setgroups16 1 28686 NULL
31982 ++adau1701_register_size_28688 adau1701_register_size 0 28688 NULL
31983 +kvm_mmu_get_page_28692 kvm_mmu_get_page 2 28692 NULL
31984 +drm_plane_init_28731 drm_plane_init 6 28731 NULL
31985 +spi_execute_28736 spi_execute 5 28736 NULL
31986 @@ -117449,7 +117851,10 @@ index 0000000..8972f81
31987 +ath6kl_get_num_reg_28780 ath6kl_get_num_reg 0 28780 NULL
31988 +sel_write_member_28800 sel_write_member 3 28800 NULL
31989 +iwl_dbgfs_rxon_filter_flags_read_28832 iwl_dbgfs_rxon_filter_flags_read 3 28832 NULL
31990 ++kernel_tree_alloc_28833 kernel_tree_alloc 1 28833 NULL
31991 +vp_request_msix_vectors_28849 vp_request_msix_vectors 2 28849 NULL
31992 ++ssb_bus_powerup_28855 ssb_bus_powerup 0 28855 NULL
31993 ++e100_self_test_28862 e100_self_test 0 28862 NULL
31994 +ipv6_renew_options_28867 ipv6_renew_options 5 28867 NULL
31995 +max_io_len_target_boundary_28879 max_io_len_target_boundary 0-1 28879 NULL
31996 +packet_sendmsg_spkt_28885 packet_sendmsg_spkt 4 28885 NULL
31997 @@ -117460,8 +117865,10 @@ index 0000000..8972f81
31998 +mxuport_prepare_write_buffer_28943 mxuport_prepare_write_buffer 3 28943 NULL
31999 +btrfs_trim_block_group_28963 btrfs_trim_block_group 3-4 28963 NULL
32000 +alloc_sched_domains_28972 alloc_sched_domains 1 28972 NULL
32001 ++gfs2_dir_del_28977 gfs2_dir_del 0 28977 NULL
32002 +hash_net6_expire_28979 hash_net6_expire 4 28979 NULL
32003 +xfs_alloc_update_28982 xfs_alloc_update 0 28982 NULL
32004 ++stex_request_irq_28992 stex_request_irq 0 28992 NULL
32005 +hci_sock_setsockopt_28993 hci_sock_setsockopt 5 28993 NULL
32006 +bin_uuid_28999 bin_uuid 3 28999 NULL
32007 +fd_execute_rw_29004 fd_execute_rw 3 29004 NULL
32008 @@ -117469,24 +117876,33 @@ index 0000000..8972f81
32009 +rxrpc_sendmsg_29049 rxrpc_sendmsg 4 29049 NULL
32010 +btrfs_root_bytenr_29058 btrfs_root_bytenr 0 29058 NULL
32011 +iso_packets_buffer_init_29061 iso_packets_buffer_init 3-4 29061 NULL
32012 ++roundup_64_29066 roundup_64 2-0-1 29066 NULL
32013 +lpfc_idiag_extacc_drivr_get_29067 lpfc_idiag_extacc_drivr_get 0-3 29067 NULL
32014 +sctp_getsockopt_assoc_stats_29074 sctp_getsockopt_assoc_stats 2 29074 NULL
32015 +xfs_alloc_ag_vextent_small_29084 xfs_alloc_ag_vextent_small 0 29084 NULL
32016 +iwl_dbgfs_log_event_write_29088 iwl_dbgfs_log_event_write 3 29088 NULL
32017 -+i915_error_object_create_sized_29091 i915_error_object_create_sized 3 29091 NULL
32018 +ccp_init_dm_workarea_29097 ccp_init_dm_workarea 3 29097 NULL
32019 ++__compat_sys_preadv64_29103 __compat_sys_preadv64 3 29103 NULL
32020 +isdn_ppp_write_29109 isdn_ppp_write 4 29109 NULL
32021 +snprintf_29125 snprintf 0 29125 NULL
32022 ++init_mac_29127 init_mac 0 29127 NULL
32023 +iov_shorten_29130 iov_shorten 0 29130 NULL
32024 +proc_scsi_write_29142 proc_scsi_write 3 29142 NULL
32025 ++alloc_irqs_from_29152 alloc_irqs_from 0-2 29152 NULL
32026 +kvm_mmu_notifier_clear_flush_young_29154 kvm_mmu_notifier_clear_flush_young 3 29154 NULL
32027 +drm_property_create_enum_29201 drm_property_create_enum 5 29201 NULL
32028 +wusb_prf_256_29203 wusb_prf_256 7 29203 NULL
32029 ++comedi_alloc_subdevices_29207 comedi_alloc_subdevices 0 29207 NULL
32030 +iwl_dbgfs_temperature_read_29224 iwl_dbgfs_temperature_read 3 29224 NULL
32031 +nvme_trans_copy_from_user_29227 nvme_trans_copy_from_user 3 29227 NULL
32032 ++t4vf_wr_mbox_29233 t4vf_wr_mbox 0 29233 NULL
32033 ++iio_device_register_debugfs_29234 iio_device_register_debugfs 0 29234 NULL
32034 +irq_domain_add_linear_29236 irq_domain_add_linear 2 29236 NULL
32035 ++recover_peb_29238 recover_peb 0 29238 NULL
32036 +evdev_handle_get_val_29242 evdev_handle_get_val 5-6 29242 NULL
32037 ++rw_verify_area_29243 rw_verify_area 0-4 29243 NULL
32038 +security_context_to_sid_core_29248 security_context_to_sid_core 2 29248 NULL
32039 ++rbd_osd_req_create_29260 rbd_osd_req_create 3 29260 NULL
32040 +prism2_set_genericelement_29277 prism2_set_genericelement 3 29277 NULL
32041 +ext4_fiemap_29296 ext4_fiemap 4 29296 NULL
32042 +xfs_bmap_btree_to_extents_29297 xfs_bmap_btree_to_extents 0 29297 NULL
32043 @@ -117498,27 +117914,40 @@ index 0000000..8972f81
32044 +tun_put_user_29337 tun_put_user 5 29337 NULL
32045 +__alloc_ei_netdev_29338 __alloc_ei_netdev 1 29338 NULL
32046 +l2cap_sock_setsockopt_old_29346 l2cap_sock_setsockopt_old 4 29346 NULL
32047 ++ext2_chunk_size_29354 ext2_chunk_size 0 29354 NULL
32048 ++gpiochip_find_base_29366 gpiochip_find_base 0-1 29366 NULL
32049 ++lx_pcm_create_29392 lx_pcm_create 0 29392 NULL
32050 +read_file_tx99_power_29405 read_file_tx99_power 3 29405 NULL
32051 ++get_esi_asic_29417 get_esi_asic 0 29417 NULL
32052 +mempool_create_29437 mempool_create 1 29437 NULL
32053 +crypto_ahash_alignmask_29445 crypto_ahash_alignmask 0 29445 NULL
32054 +p9_client_prepare_req_29448 p9_client_prepare_req 3 29448 NULL
32055 ++of_get_named_gpio_flags_29455 of_get_named_gpio_flags 0 29455 NULL
32056 +validate_scan_freqs_29462 validate_scan_freqs 0 29462 NULL
32057 ++mlx4_init_srq_table_29470 mlx4_init_srq_table 0 29470 NULL
32058 +SyS_flistxattr_29474 SyS_flistxattr 3 29474 NULL
32059 +do_register_entry_29478 do_register_entry 4 29478 NULL
32060 +simple_strtoul_29480 simple_strtoul 0 29480 NULL
32061 ++pci_enable_device_mem_29500 pci_enable_device_mem 0 29500 NULL
32062 +btmrvl_pscmd_write_29504 btmrvl_pscmd_write 3 29504 NULL
32063 +btrfs_file_extent_disk_bytenr_29505 btrfs_file_extent_disk_bytenr 0 29505 NULL
32064 ++i2c_add_adapter_29507 i2c_add_adapter 0 29507 NULL
32065 +usnic_vnic_spec_dump_29508 usnic_vnic_spec_dump 2 29508 NULL
32066 +write_file_regidx_29517 write_file_regidx 3 29517 NULL
32067 +atk_debugfs_ggrp_read_29522 atk_debugfs_ggrp_read 3 29522 NULL
32068 ++pci_enable_msix_29524 pci_enable_msix 0 29524 NULL
32069 +add_to_page_cache_lru_29534 add_to_page_cache_lru 0 29534 NULL
32070 ++vfs_read_29543 vfs_read 0-3 29543 NULL
32071 +ftrace_write_29551 ftrace_write 3 29551 NULL
32072 +idetape_queue_rw_tail_29562 idetape_queue_rw_tail 3 29562 NULL
32073 -+leaf_dealloc_29566 leaf_dealloc 3 29566 NULL
32074 ++leaf_dealloc_29566 leaf_dealloc 3-2 29566 NULL
32075 +kvm_read_guest_virt_system_29569 kvm_read_guest_virt_system 4-2 29569 NULL
32076 ++p9_fd_read_29570 p9_fd_read 3 29570 NULL
32077 +lbs_lowsnr_read_29571 lbs_lowsnr_read 3 29571 NULL
32078 +security_path_chmod_29578 security_path_chmod 0 29578 NULL
32079 ++ext3_ordered_write_end_29584 ext3_ordered_write_end 5 29584 NULL
32080 +iwl_dbgfs_missed_beacon_write_29586 iwl_dbgfs_missed_beacon_write 3 29586 NULL
32081 ++snd_device_new_29588 snd_device_new 0 29588 NULL
32082 +pvr2_hdw_report_unlocked_29589 pvr2_hdw_report_unlocked 4-0 29589 NULL
32083 +dio_set_defer_completion_29599 dio_set_defer_completion 0 29599 NULL
32084 +slots_per_page_29601 slots_per_page 0 29601 NULL
32085 @@ -117526,60 +117955,89 @@ index 0000000..8972f81
32086 +nla_get_u16_29624 nla_get_u16 0 29624 NULL
32087 +gfs2_alloc_blocks_29630 gfs2_alloc_blocks 0 29630 NULL
32088 +tx_frag_cache_hit_read_29639 tx_frag_cache_hit_read 3 29639 NULL
32089 -+sctp_make_abort_user_29654 sctp_make_abort_user 3 29654 NULL
32090 ++sctp_make_abort_user_29654 sctp_make_abort_user 3 29654 NULL nohasharray
32091 ++spmi_controller_alloc_29654 spmi_controller_alloc 2 29654 &sctp_make_abort_user_29654
32092 ++_regulator_do_enable_29656 _regulator_do_enable 0 29656 NULL
32093 ++e100_phy_init_29662 e100_phy_init 0 29662 NULL
32094 +sisusb_write_mem_bulk_29678 sisusb_write_mem_bulk 4 29678 NULL
32095 ++jbd2_journal_restart_29692 jbd2_journal_restart 0 29692 NULL
32096 +lustre_posix_acl_xattr_2ext_29693 lustre_posix_acl_xattr_2ext 2 29693 NULL
32097 +posix_acl_from_xattr_29708 posix_acl_from_xattr 3 29708 NULL
32098 +probes_write_29711 probes_write 3 29711 NULL
32099 +read_cis_cache_29735 read_cis_cache 4 29735 NULL
32100 +xfs_new_eof_29737 xfs_new_eof 2 29737 NULL
32101 +std_nic_write_29752 std_nic_write 3 29752 NULL
32102 ++input_fujitsu_setup_29761 input_fujitsu_setup 0 29761 NULL
32103 ++asd_seq_download_seqs_29767 asd_seq_download_seqs 0 29767 NULL
32104 ++tg3_irq_count_29786 tg3_irq_count 0 29786 NULL
32105 +dbAlloc_29794 dbAlloc 0 29794 NULL
32106 ++register_reboot_notifier_29796 register_reboot_notifier 0 29796 NULL
32107 +tcp_sendpage_29829 tcp_sendpage 4 29829 NULL
32108 +__probe_kernel_write_29842 __probe_kernel_write 3 29842 NULL
32109 ++ath10k_wmi_cmd_init_29843 ath10k_wmi_cmd_init 0 29843 NULL
32110 ++fnic_alloc_vnic_resources_29845 fnic_alloc_vnic_resources 0 29845 NULL
32111 ++__raw_notifier_call_chain_29847 __raw_notifier_call_chain 0 29847 NULL
32112 +kvm_read_hva_atomic_29848 kvm_read_hva_atomic 3 29848 NULL
32113 +count_partial_29850 count_partial 0 29850 NULL
32114 +xfs_rtfind_forw_29866 xfs_rtfind_forw 0 29866 NULL
32115 ++ath9k_hw_init_macaddr_29869 ath9k_hw_init_macaddr 0 29869 NULL
32116 +write_file_bool_bmps_29870 write_file_bool_bmps 3 29870 NULL
32117 +ipv6_setsockopt_29871 ipv6_setsockopt 5 29871 NULL
32118 ++fnic_dev_notify_set_29874 fnic_dev_notify_set 0 29874 NULL
32119 +scsi_end_request_29876 scsi_end_request 3 29876 NULL
32120 +crypto_aead_alignmask_29885 crypto_aead_alignmask 0 29885 NULL
32121 ++tc3589x_gpio_irq_get_irq_29889 tc3589x_gpio_irq_get_irq 2 29889 NULL
32122 +xfs_alloc_read_agf_29893 xfs_alloc_read_agf 0 29893 NULL
32123 ++rtw_cfg80211_indicate_sta_assoc_29897 rtw_cfg80211_indicate_sta_assoc 3 29897 NULL
32124 +lov_ost_pool_extend_29914 lov_ost_pool_extend 2 29914 NULL
32125 ++__mcam_cam_reset_29916 __mcam_cam_reset 0 29916 NULL
32126 +write_file_queue_29922 write_file_queue 3 29922 NULL
32127 ++ahash_prepare_alg_29938 ahash_prepare_alg 0 29938 NULL
32128 +__btrfs_getxattr_29947 __btrfs_getxattr 0 29947 NULL nohasharray
32129 +ipv6_recv_error_29947 ipv6_recv_error 3 29947 &__btrfs_getxattr_29947
32130 ++ath10k_core_fetch_firmware_api_1_29956 ath10k_core_fetch_firmware_api_1 0 29956 NULL
32131 ++arch_setup_dmar_msi_29992 arch_setup_dmar_msi 0 29992 NULL
32132 +dev_mem_write_30028 dev_mem_write 3 30028 NULL
32133 +alloc_netdev_mqs_30030 alloc_netdev_mqs 1 30030 NULL
32134 +sysfs_add_file_mode_ns_30038 sysfs_add_file_mode_ns 0 30038 NULL
32135 -+scsi_vpd_inquiry_30040 scsi_vpd_inquiry 4 30040 NULL
32136 ++scsi_vpd_inquiry_30040 scsi_vpd_inquiry 0-4 30040 NULL
32137 +drp_wmove_30043 drp_wmove 4 30043 NULL
32138 -+mem_cgroup_charge_common_30047 mem_cgroup_charge_common 0 30047 NULL
32139 +__pci_request_selected_regions_30058 __pci_request_selected_regions 0 30058 NULL
32140 ++SyS_write_30059 SyS_write 3 30059 NULL
32141 ++mthca_reset_30070 mthca_reset 0 30070 NULL
32142 +cxgbi_ddp_reserve_30091 cxgbi_ddp_reserve 4 30091 NULL
32143 +snd_midi_channel_init_set_30092 snd_midi_channel_init_set 1 30092 NULL
32144 +rx_filter_data_filter_read_30098 rx_filter_data_filter_read 3 30098 NULL
32145 ++mlx5_cmd_exec_30102 mlx5_cmd_exec 0 30102 NULL
32146 +defragment_dma_buffer_30113 defragment_dma_buffer 0 30113 NULL
32147 +xfs_iget_cache_miss_30115 xfs_iget_cache_miss 0 30115 NULL
32148 +spi_async_locked_30117 spi_async_locked 0 30117 NULL
32149 -+recv_stream_30138 recv_stream 4 30138 NULL
32150 ++calgary_unmap_page_30130 calgary_unmap_page 2-3 30130 NULL
32151 ++snd_pcm_stream_proc_init_30132 snd_pcm_stream_proc_init 0 30132 NULL
32152 +u_memcpya_30139 u_memcpya 3-2 30139 NULL
32153 +dbg_port_buf_30145 dbg_port_buf 2 30145 NULL
32154 +elfcorehdr_read_30159 elfcorehdr_read 2 30159 NULL
32155 +alloc_switch_ctx_30165 alloc_switch_ctx 2 30165 NULL
32156 -+expand_inode_data_30169 expand_inode_data 3-2 30169 NULL
32157 ++expand_inode_data_30169 expand_inode_data 2-3 30169 NULL
32158 ++lis3lv02d_get_pwron_wait_30183 lis3lv02d_get_pwron_wait 0 30183 NULL
32159 +mempool_create_page_pool_30189 mempool_create_page_pool 1 30189 NULL
32160 +drm_property_create_bitmask_30195 drm_property_create_bitmask 5 30195 NULL
32161 +__genwqe_readq_30197 __genwqe_readq 0 30197 NULL
32162 ++snd_pcm_playback_forward_30201 snd_pcm_playback_forward 0-2 30201 NULL
32163 +usblp_ioctl_30203 usblp_ioctl 2 30203 NULL
32164 ++gfs2_stuffed_write_end_30204 gfs2_stuffed_write_end 0-5 30204 NULL
32165 +read_4k_modal_eeprom_30212 read_4k_modal_eeprom 3 30212 NULL
32166 ++SyS_semop_30227 SyS_semop 3 30227 NULL
32167 +bitmap_file_set_bit_30228 bitmap_file_set_bit 2 30228 NULL
32168 ++em28xx_write_reg_30239 em28xx_write_reg 0 30239 NULL
32169 +shmem_unuse_inode_30263 shmem_unuse_inode 0 30263 NULL
32170 +rawv6_recvmsg_30265 rawv6_recvmsg 4 30265 NULL
32171 +try_break_deleg_30271 try_break_deleg 0 30271 NULL nohasharray
32172 +isr_pci_pm_read_30271 isr_pci_pm_read 3 30271 &try_break_deleg_30271
32173 +compat_readv_30273 compat_readv 3 30273 NULL
32174 -+skcipher_sendmsg_30290 skcipher_sendmsg 4 30290 NULL
32175 ++dma_set_max_seg_size_30274 dma_set_max_seg_size 0 30274 NULL
32176 ++skcipher_sendmsg_30290 skcipher_sendmsg 4 30290 NULL nohasharray
32177 ++migrate_page_30290 migrate_page 0 30290 &skcipher_sendmsg_30290
32178 +pipeline_sec_frag_swi_read_30294 pipeline_sec_frag_swi_read 3 30294 NULL
32179 +tcp_sendmsg_30296 tcp_sendmsg 4 30296 NULL
32180 +osc_contention_seconds_seq_write_30305 osc_contention_seconds_seq_write 3 30305 NULL
32181 @@ -117587,16 +118045,23 @@ index 0000000..8972f81
32182 +i8254_read_30330 i8254_read 0 30330 NULL
32183 +resource_from_user_30341 resource_from_user 3 30341 NULL
32184 +o2nm_this_node_30342 o2nm_this_node 0 30342 NULL
32185 ++ath5k_eeprom_init_30354 ath5k_eeprom_init 0 30354 NULL
32186 +gfs2_trans_begin_30359 gfs2_trans_begin 0 30359 NULL
32187 +kstrtou32_from_user_30361 kstrtou32_from_user 2 30361 NULL
32188 +pagecache_write_begin_30364 pagecache_write_begin 0 30364 NULL
32189 ++pvscsi_change_queue_depth_30365 pvscsi_change_queue_depth 2 30365 NULL
32190 +C_SYSC_readv_30369 C_SYSC_readv 3 30369 NULL
32191 ++device_init_wakeup_30387 device_init_wakeup 0 30387 NULL
32192 +blkdev_issue_zeroout_30392 blkdev_issue_zeroout 3 30392 NULL
32193 +c4iw_init_resource_30393 c4iw_init_resource 2-3 30393 NULL
32194 +get_kernel_pages_30397 get_kernel_pages 0 30397 NULL
32195 +vb2_fop_write_30420 vb2_fop_write 3 30420 NULL
32196 -+tx_tx_template_prepared_read_30424 tx_tx_template_prepared_read 3 30424 NULL
32197 ++mlx4_init_eq_table_30423 mlx4_init_eq_table 0 30423 NULL
32198 ++tx_tx_template_prepared_read_30424 tx_tx_template_prepared_read 3 30424 NULL nohasharray
32199 ++call_netdevice_notifier_30424 call_netdevice_notifier 0 30424 &tx_tx_template_prepared_read_30424
32200 +lstcon_session_info_30425 lstcon_session_info 6 30425 NULL
32201 ++qt2160_write_30427 qt2160_write 0 30427 NULL
32202 ++bma180_reset_intr_30432 bma180_reset_intr 0 30432 NULL
32203 +enable_write_30456 enable_write 3 30456 NULL
32204 +tx_tx_template_programmed_read_30461 tx_tx_template_programmed_read 3 30461 NULL
32205 +urandom_read_30462 urandom_read 3 30462 NULL
32206 @@ -117610,11 +118075,22 @@ index 0000000..8972f81
32207 +dwc3_testmode_write_30516 dwc3_testmode_write 3 30516 NULL
32208 +set_config_30526 set_config 0 30526 NULL nohasharray
32209 +debug_debug2_read_30526 debug_debug2_read 3 30526 &set_config_30526
32210 -+xfs_sb_version_hasftype_30559 xfs_sb_version_hasftype 0 30559 NULL
32211 ++mite_setup2_30530 mite_setup2 0 30530 NULL
32212 ++si470x_start_usb_30536 si470x_start_usb 0 30536 NULL
32213 ++asd_start_seqs_30544 asd_start_seqs 0 30544 NULL
32214 ++ql_sem_spinlock_30547 ql_sem_spinlock 0 30547 NULL
32215 ++xfs_sb_version_hasftype_30559 xfs_sb_version_hasftype 0 30559 NULL nohasharray
32216 ++ixgbevf_acquire_msix_vectors_30559 ixgbevf_acquire_msix_vectors 2 30559 &xfs_sb_version_hasftype_30559
32217 +disk_expand_part_tbl_30561 disk_expand_part_tbl 2 30561 NULL
32218 ++tg3_get_invariants_30577 tg3_get_invariants 0 30577 NULL
32219 +set_le_30581 set_le 4 30581 NULL
32220 ++ntb_bwd_setup_30590 ntb_bwd_setup 0 30590 NULL
32221 +blk_init_tags_30592 blk_init_tags 1 30592 NULL
32222 -+sgl_map_user_pages_30610 sgl_map_user_pages 2 30610 NULL
32223 ++stmmac_hw_setup_30605 stmmac_hw_setup 0 30605 NULL
32224 ++sgl_map_user_pages_30610 sgl_map_user_pages 2 30610 NULL nohasharray
32225 ++cpufreq_get_global_kobject_30610 cpufreq_get_global_kobject 0 30610 &sgl_map_user_pages_30610
32226 ++SyS_msgrcv_30611 SyS_msgrcv 3 30611 NULL
32227 ++spu_write_30618 spu_write 0 30618 NULL
32228 +macvtap_sendmsg_30629 macvtap_sendmsg 4 30629 NULL
32229 +ieee80211_if_read_dot11MeshAwakeWindowDuration_30631 ieee80211_if_read_dot11MeshAwakeWindowDuration 3 30631 NULL
32230 +compat_raw_setsockopt_30634 compat_raw_setsockopt 5 30634 NULL
32231 @@ -117622,44 +118098,63 @@ index 0000000..8972f81
32232 +SyS_listxattr_30647 SyS_listxattr 3 30647 NULL
32233 +jffs2_flash_read_30667 jffs2_flash_read 0 30667 NULL
32234 +ni_ai_fifo_read_30681 ni_ai_fifo_read 3 30681 NULL
32235 ++sst_hsw_get_dsp_position_30691 sst_hsw_get_dsp_position 0 30691 NULL
32236 +dccp_setsockopt_ccid_30701 dccp_setsockopt_ccid 4 30701 NULL nohasharray
32237 +xfs_bmap_add_extent_unwritten_real_30701 xfs_bmap_add_extent_unwritten_real 0 30701 &dccp_setsockopt_ccid_30701
32238 +lbs_wrbbp_write_30712 lbs_wrbbp_write 3 30712 NULL
32239 ++ocfs2_find_cpos_for_left_leaf_30713 ocfs2_find_cpos_for_left_leaf 0 30713 NULL
32240 +lbs_debugfs_read_30721 lbs_debugfs_read 3 30721 NULL
32241 -+snd_nm256_playback_silence_30727 snd_nm256_playback_silence 4-3 30727 NULL
32242 ++snd_nm256_playback_silence_30727 snd_nm256_playback_silence 3-4 30727 NULL
32243 ++pci_read_config_word_30732 pci_read_config_word 0 30732 NULL
32244 +snapshot_status_30744 snapshot_status 5 30744 NULL
32245 +fuse_conn_limit_write_30777 fuse_conn_limit_write 3 30777 NULL
32246 -+__bio_alloc_30787 __bio_alloc 3 30787 NULL
32247 ++SyS_pread64_30778 SyS_pread64 3 30778 NULL
32248 ++__bio_alloc_30787 __bio_alloc 3 30787 NULL nohasharray
32249 ++class_for_each_device_30787 class_for_each_device 0 30787 &__bio_alloc_30787
32250 ++t4_sge_init_hard_30806 t4_sge_init_hard 0 30806 NULL
32251 +smk_read_doi_30813 smk_read_doi 3 30813 NULL
32252 ++tg3_do_test_dma_30815 tg3_do_test_dma 0 30815 NULL
32253 ++SYSC_splice_30820 SYSC_splice 5 30820 NULL
32254 +xlog_grant_head_wait_30829 xlog_grant_head_wait 0 30829 NULL
32255 +get_kobj_path_length_30831 get_kobj_path_length 0 30831 NULL
32256 ++mlx4_load_fw_30833 mlx4_load_fw 0 30833 NULL
32257 +ath10k_write_fw_dbglog_30835 ath10k_write_fw_dbglog 3 30835 NULL
32258 ++of_gpio_named_count_30841 of_gpio_named_count 0 30841 NULL
32259 +sctp_setsockopt_auth_chunk_30843 sctp_setsockopt_auth_chunk 3 30843 NULL
32260 +wd_autoreset_write_30862 wd_autoreset_write 3 30862 NULL
32261 ++gpio_request_one_30881 gpio_request_one 0 30881 NULL
32262 +ieee80211_if_fmt_dropped_frames_no_route_30884 ieee80211_if_fmt_dropped_frames_no_route 3 30884 NULL
32263 -+pn_recvmsg_30887 pn_recvmsg 4 30887 NULL
32264 ++pn_recvmsg_30887 pn_recvmsg 4 30887 NULL nohasharray
32265 ++__ei_open_30887 __ei_open 0 30887 &pn_recvmsg_30887
32266 ++lpfc_sli4_alloc_resource_identifiers_30925 lpfc_sli4_alloc_resource_identifiers 0 30925 NULL
32267 +usnic_debugfs_buildinfo_read_30928 usnic_debugfs_buildinfo_read 3 30928 NULL
32268 +sctp_setsockopt_rtoinfo_30941 sctp_setsockopt_rtoinfo 3 30941 NULL
32269 +tty_insert_flip_string_flags_30969 tty_insert_flip_string_flags 4 30969 NULL
32270 ++call_netdevice_notifiers_info_30980 call_netdevice_notifiers_info 0 30980 NULL
32271 +huge_page_mask_30981 huge_page_mask 0 30981 NULL
32272 -+read_file_bt_ant_diversity_30983 read_file_bt_ant_diversity 3 30983 NULL
32273 ++read_file_bt_ant_diversity_30983 read_file_bt_ant_diversity 3 30983 NULL nohasharray
32274 ++add_probe_files_30983 add_probe_files 0 30983 &read_file_bt_ant_diversity_30983
32275 +lbs_host_sleep_read_31013 lbs_host_sleep_read 3 31013 NULL
32276 +ima_eventsig_init_31022 ima_eventsig_init 5 31022 NULL
32277 +template_fmt_size_31033 template_fmt_size 0 31033 NULL
32278 +do_setup_msi_irqs_31043 do_setup_msi_irqs 2 31043 NULL
32279 -+stride_pg_count_31053 stride_pg_count 0-3-2-1-4-5 31053 NULL
32280 ++stride_pg_count_31053 stride_pg_count 0-2-1-4-3-5 31053 NULL
32281 +lbs_failcount_read_31063 lbs_failcount_read 3 31063 NULL
32282 +sctp_setsockopt_context_31091 sctp_setsockopt_context 3 31091 NULL
32283 +proc_gid_map_write_31093 proc_gid_map_write 3 31093 NULL
32284 -+compat_sys_get_mempolicy_31109 compat_sys_get_mempolicy 3 31109 NULL
32285 +depth_read_31112 depth_read 3 31112 NULL
32286 +hash_ipportnet6_expire_31118 hash_ipportnet6_expire 4 31118 NULL
32287 ++tse_init_rx_buffer_31129 tse_init_rx_buffer 0 31129 NULL
32288 +kimage_normal_alloc_31140 kimage_normal_alloc 3 31140 NULL
32289 +size_inside_page_31141 size_inside_page 0 31141 NULL
32290 -+w9966_v4l_read_31148 w9966_v4l_read 3 31148 NULL
32291 ++w9966_v4l_read_31148 w9966_v4l_read 3 31148 NULL nohasharray
32292 ++hpsa_kdump_soft_reset_31148 hpsa_kdump_soft_reset 0 31148 &w9966_v4l_read_31148
32293 +ch_do_scsi_31171 ch_do_scsi 4 31171 NULL
32294 ++_regulator_do_disable_31175 _regulator_do_disable 0 31175 NULL
32295 ++__gpiod_request_31195 __gpiod_request 0 31195 NULL
32296 +r592_read_fifo_pio_31198 r592_read_fifo_pio 3 31198 NULL
32297 +mtdchar_readoob_31200 mtdchar_readoob 4 31200 NULL
32298 ++sh_eth_phy_init_31201 sh_eth_phy_init 0 31201 NULL
32299 +__btrfs_free_reserved_extent_31207 __btrfs_free_reserved_extent 2 31207 NULL
32300 +cpumask_weight_31215 cpumask_weight 0 31215 NULL
32301 +__read_reg_31216 __read_reg 0 31216 NULL
32302 @@ -117668,50 +118163,66 @@ index 0000000..8972f81
32303 +cyy_readb_31240 cyy_readb 0 31240 NULL
32304 +_create_sg_bios_31244 _create_sg_bios 4 31244 NULL
32305 +ieee80211_if_read_last_beacon_31257 ieee80211_if_read_last_beacon 3 31257 NULL
32306 ++pch_spi_get_resources_31275 pch_spi_get_resources 0 31275 NULL
32307 +hash_netportnet4_expire_31290 hash_netportnet4_expire 4 31290 NULL
32308 +uvc_simplify_fraction_31303 uvc_simplify_fraction 3 31303 NULL
32309 +sisusbcon_scroll_31315 sisusbcon_scroll 5-2-3 31315 NULL
32310 +command_file_write_31318 command_file_write 3 31318 NULL
32311 +hwerr_crcbits_31334 hwerr_crcbits 4 31334 NULL
32312 -+radix_tree_insert_31336 radix_tree_insert 0 31336 NULL
32313 ++_regmap_raw_multi_reg_write_31336 _regmap_raw_multi_reg_write 3 31336 NULL nohasharray
32314 ++radix_tree_insert_31336 radix_tree_insert 0 31336 &_regmap_raw_multi_reg_write_31336
32315 +em28xx_init_usb_xfer_31337 em28xx_init_usb_xfer 4-6 31337 NULL
32316 ++platform_device_add_31340 platform_device_add 0 31340 NULL
32317 +outlen_write_31358 outlen_write 3 31358 NULL
32318 +ieee80211_rx_mgmt_auth_31366 ieee80211_rx_mgmt_auth 3 31366 NULL
32319 ++mlx4_MAP_FA_31371 mlx4_MAP_FA 0 31371 NULL
32320 +xprt_rdma_allocate_31372 xprt_rdma_allocate 2 31372 NULL
32321 +vb2_vmalloc_get_userptr_31374 vb2_vmalloc_get_userptr 3-2 31374 NULL
32322 +trace_parser_get_init_31379 trace_parser_get_init 2 31379 NULL
32323 +inb_31388 inb 0 31388 NULL
32324 ++ni_660x_allocate_private_31400 ni_660x_allocate_private 0 31400 NULL
32325 +key_ifindex_read_31411 key_ifindex_read 3 31411 NULL
32326 +_sp2d_max_pg_31422 _sp2d_max_pg 0 31422 NULL
32327 +TSS_checkhmac1_31429 TSS_checkhmac1 5 31429 NULL
32328 +snd_aw2_saa7146_get_hw_ptr_capture_31431 snd_aw2_saa7146_get_hw_ptr_capture 0 31431 NULL
32329 ++sep_crypto_setup_31439 sep_crypto_setup 0 31439 NULL
32330 +transport_alloc_session_tags_31449 transport_alloc_session_tags 2-3 31449 NULL
32331 +opera1_xilinx_rw_31453 opera1_xilinx_rw 5 31453 NULL
32332 ++_regmap_update_bits_31456 _regmap_update_bits 0 31456 NULL
32333 +xfs_btree_get_numrecs_31477 xfs_btree_get_numrecs 0 31477 NULL
32334 +alg_setkey_31485 alg_setkey 3 31485 NULL
32335 +rds_message_map_pages_31487 rds_message_map_pages 2 31487 NULL
32336 ++cpuid_device_create_31489 cpuid_device_create 0 31489 NULL
32337 +qsfp_2_read_31491 qsfp_2_read 3 31491 NULL
32338 +__alloc_bootmem_31498 __alloc_bootmem 1 31498 NULL
32339 +hidraw_write_31536 hidraw_write 3 31536 NULL
32340 ++snd_ac97_bus_31550 snd_ac97_bus 0 31550 NULL
32341 +usbvision_read_31555 usbvision_read 3 31555 NULL
32342 ++snd_mpu401_uart_new_31565 snd_mpu401_uart_new 0 31565 NULL
32343 +tx_frag_tkip_called_read_31575 tx_frag_tkip_called_read 3 31575 NULL
32344 +get_max_inline_xattr_value_size_31578 get_max_inline_xattr_value_size 0 31578 NULL
32345 +osst_write_31581 osst_write 3 31581 NULL
32346 +snd_compr_get_avail_31584 snd_compr_get_avail 0 31584 NULL
32347 ++kobject_set_name_31585 kobject_set_name 0 31585 NULL
32348 ++flash_wait_op_31594 flash_wait_op 0 31594 NULL
32349 ++usb_add_phy_31609 usb_add_phy 0 31609 NULL
32350 +iwl_dbgfs_ucode_tx_stats_read_31611 iwl_dbgfs_ucode_tx_stats_read 3 31611 NULL
32351 -+mtd_get_user_prot_info_31616 mtd_get_user_prot_info 0 31616 NULL
32352 +arvo_sysfs_read_31617 arvo_sysfs_read 6 31617 NULL nohasharray
32353 +memblock_virt_alloc_nopanic_31617 memblock_virt_alloc_nopanic 1 31617 &arvo_sysfs_read_31617
32354 +usnic_ib_dump_vf_31623 usnic_ib_dump_vf 3 31623 NULL
32355 +videobuf_read_one_31637 videobuf_read_one 3 31637 NULL
32356 ++t4vf_sge_init_31642 t4vf_sge_init 0 31642 NULL
32357 +pod_alloc_sysex_buffer_31651 pod_alloc_sysex_buffer 3 31651 NULL
32358 ++device_wakeup_attach_31653 device_wakeup_attach 0 31653 NULL
32359 +xfer_secondary_pool_31661 xfer_secondary_pool 2 31661 NULL
32360 +__lgread_31668 __lgread 4 31668 NULL
32361 +copy_from_user_nmi_31672 copy_from_user_nmi 3-0 31672 NULL
32362 +forced_ps_read_31685 forced_ps_read 3 31685 NULL
32363 +fst_recover_rx_error_31687 fst_recover_rx_error 3 31687 NULL
32364 ++sht15_transmission_start_31696 sht15_transmission_start 0 31696 NULL
32365 +gfs2_dir_check_31711 gfs2_dir_check 0 31711 NULL
32366 +rs_pretty_print_rate_31727 rs_pretty_print_rate 0 31727 NULL
32367 ++ata_tport_add_31733 ata_tport_add 0 31733 NULL
32368 +utf16s_to_utf8s_31735 utf16s_to_utf8s 0 31735 NULL nohasharray
32369 +lu_buf_check_and_grow_31735 lu_buf_check_and_grow 2 31735 &utf16s_to_utf8s_31735
32370 +shmem_pwrite_slow_31741 shmem_pwrite_slow 3-2 31741 NULL
32371 @@ -117720,6 +118231,7 @@ index 0000000..8972f81
32372 +bcm_char_read_31750 bcm_char_read 3 31750 NULL
32373 +snd_seq_device_new_31753 snd_seq_device_new 4 31753 NULL
32374 +SyS_lsetxattr_31766 SyS_lsetxattr 4 31766 NULL
32375 ++crypto_register_alg_31775 crypto_register_alg 0 31775 NULL
32376 +osync_buffers_list_31789 osync_buffers_list 0 31789 NULL
32377 +usblp_cache_device_id_string_31790 usblp_cache_device_id_string 0 31790 NULL
32378 +ecryptfs_send_message_locked_31801 ecryptfs_send_message_locked 2 31801 NULL
32379 @@ -117728,7 +118240,10 @@ index 0000000..8972f81
32380 +SyS_msgsnd_31814 SyS_msgsnd 3 31814 NULL
32381 +strnlen_user_31815 strnlen_user 0-2 31815 NULL
32382 +sta_last_signal_read_31818 sta_last_signal_read 3 31818 NULL
32383 -+clone_bio_31854 clone_bio 4-3 31854 NULL
32384 ++ssb_gige_get_phyaddr_31833 ssb_gige_get_phyaddr 0 31833 NULL
32385 ++fsnotify_perm_31843 fsnotify_perm 0 31843 NULL
32386 ++clone_bio_31854 clone_bio 4-3 31854 NULL nohasharray
32387 ++velocity_init_rd_ring_31854 velocity_init_rd_ring 0 31854 &clone_bio_31854
32388 +SyS_ppoll_31855 SyS_ppoll 2 31855 NULL
32389 +foreach_descriptor_31873 foreach_descriptor 0 31873 NULL
32390 +iwl_dbgfs_disable_ht40_write_31876 iwl_dbgfs_disable_ht40_write 3 31876 NULL
32391 @@ -117738,11 +118253,17 @@ index 0000000..8972f81
32392 +lu_buf_realloc_31915 lu_buf_realloc 2 31915 NULL
32393 +new_dir_31919 new_dir 3 31919 NULL
32394 +kmem_alloc_31920 kmem_alloc 1 31920 NULL
32395 -+SYSC_sethostname_31940 SYSC_sethostname 2 31940 NULL
32396 ++era_status_31934 era_status 5 31934 NULL
32397 ++SYSC_sethostname_31940 SYSC_sethostname 2 31940 NULL nohasharray
32398 ++si4713_send_startup_command_31940 si4713_send_startup_command 0 31940 &SYSC_sethostname_31940
32399 +read_mem_31942 read_mem 3 31942 NULL nohasharray
32400 +iov_iter_copy_from_user_31942 iov_iter_copy_from_user 4-0 31942 &read_mem_31942
32401 ++ext4_zero_range_31944 ext4_zero_range 3-2 31944 NULL
32402 ++blocking_notifier_call_chain_31947 blocking_notifier_call_chain 0 31947 NULL
32403 +vb2_write_31948 vb2_write 3 31948 NULL
32404 +pvr2_ctrl_get_valname_31951 pvr2_ctrl_get_valname 4 31951 NULL
32405 ++adm8211_init_rings_31955 adm8211_init_rings 0 31955 NULL
32406 ++pch_gbe_sw_init_31962 pch_gbe_sw_init 0 31962 NULL
32407 +regcache_rbtree_sync_31964 regcache_rbtree_sync 2 31964 NULL
32408 +iwl_rx_packet_payload_len_31965 iwl_rx_packet_payload_len 0 31965 NULL
32409 +copy_from_user_toio_31966 copy_from_user_toio 3 31966 NULL
32410 @@ -117752,25 +118273,35 @@ index 0000000..8972f81
32411 +lustre_acl_xattr_merge2posix_31992 lustre_acl_xattr_merge2posix 2 31992 NULL
32412 +sysfs_create_file_31996 sysfs_create_file 0 31996 NULL
32413 +calc_hmac_32010 calc_hmac 3 32010 NULL
32414 -+aead_len_32021 aead_len 0 32021 NULL
32415 ++si476x_radio_add_new_custom_32015 si476x_radio_add_new_custom 0 32015 NULL
32416 ++aead_len_32021 aead_len 0 32021 NULL nohasharray
32417 ++aer_init_32021 aer_init 0 32021 &aead_len_32021
32418 ++ocfs2_remove_extent_32032 ocfs2_remove_extent 0 32032 NULL
32419 +stk_read_32038 stk_read 3 32038 NULL
32420 ++ocfs2_update_edge_lengths_32046 ocfs2_update_edge_lengths 0 32046 NULL
32421 +SYSC_llistxattr_32061 SYSC_llistxattr 3 32061 NULL
32422 +proc_scsi_devinfo_write_32064 proc_scsi_devinfo_write 3 32064 NULL
32423 +xfs_buf_iowait_32068 xfs_buf_iowait 0 32068 NULL
32424 +cow_file_range_inline_32091 cow_file_range_inline 3 32091 NULL
32425 +bio_alloc_32095 bio_alloc 2 32095 NULL
32426 ++alloc_pwms_32100 alloc_pwms 2 32100 NULL
32427 +ath6kl_fwlog_read_32101 ath6kl_fwlog_read 3 32101 NULL
32428 +disk_status_32120 disk_status 4 32120 NULL
32429 ++devm_iio_device_register_32122 devm_iio_device_register 0 32122 NULL
32430 +kobject_add_internal_32133 kobject_add_internal 0 32133 NULL
32431 ++rfkill_register_32137 rfkill_register 0 32137 NULL
32432 ++i2c_smbus_write_byte_data_32162 i2c_smbus_write_byte_data 0 32162 NULL
32433 +venus_link_32165 venus_link 5 32165 NULL
32434 +do_writepages_32173 do_writepages 0 32173 NULL
32435 +del_ptr_32197 del_ptr 4 32197 NULL
32436 +wusb_ccm_mac_32199 wusb_ccm_mac 7 32199 NULL
32437 +__mem_cgroup_try_charge_swapin_32204 __mem_cgroup_try_charge_swapin 0 32204 NULL
32438 ++asd_map_ha_32214 asd_map_ha 0 32214 NULL
32439 +riva_get_cmap_len_32218 riva_get_cmap_len 0 32218 NULL
32440 +caif_seqpkt_recvmsg_32241 caif_seqpkt_recvmsg 4 32241 NULL
32441 +lbs_lowrssi_read_32242 lbs_lowrssi_read 3 32242 NULL
32442 +ocfs2_xattr_find_entry_32260 ocfs2_xattr_find_entry 0 32260 NULL
32443 ++si476x_cmd_tune_seek_freq_32310 si476x_cmd_tune_seek_freq 4-6 32310 NULL
32444 +kvm_set_spte_hva_32312 kvm_set_spte_hva 2 32312 NULL
32445 +cas_calc_tabort_32316 cas_calc_tabort 0 32316 NULL
32446 +SyS_select_32319 SyS_select 1 32319 NULL
32447 @@ -117778,18 +118309,21 @@ index 0000000..8972f81
32448 +nl80211_send_mlme_event_32337 nl80211_send_mlme_event 4 32337 NULL
32449 +xfs_bmap_extsize_align_32338 xfs_bmap_extsize_align 0 32338 NULL
32450 +t4_alloc_mem_32342 t4_alloc_mem 1 32342 NULL
32451 ++gspca_input_connect_32353 gspca_input_connect 0 32353 NULL
32452 +dispatch_ioctl_32357 dispatch_ioctl 2 32357 NULL nohasharray
32453 +rx_streaming_always_write_32357 rx_streaming_always_write 3 32357 &dispatch_ioctl_32357
32454 -+ReadHDLCPCI_32362 ReadHDLCPCI 0 32362 NULL nohasharray
32455 -+sel_read_initcon_32362 sel_read_initcon 3 32362 &ReadHDLCPCI_32362
32456 ++sel_read_initcon_32362 sel_read_initcon 3 32362 NULL nohasharray
32457 ++ReadHDLCPCI_32362 ReadHDLCPCI 0 32362 &sel_read_initcon_32362
32458 +ocfs2_cancel_convert_32392 ocfs2_cancel_convert 0 32392 NULL
32459 +ll_setxattr_common_32398 ll_setxattr_common 4 32398 NULL
32460 +xfs_iext_add_indirect_multi_32400 xfs_iext_add_indirect_multi 3 32400 NULL
32461 ++vnic_dev_set_ig_vlan_rewrite_mode_32402 vnic_dev_set_ig_vlan_rewrite_mode 0 32402 NULL
32462 +vmci_qp_alloc_32405 vmci_qp_alloc 5-3 32405 NULL
32463 ++tsi721_request_irq_32419 tsi721_request_irq 0 32419 NULL
32464 +xfs_alloc_put_freelist_32437 xfs_alloc_put_freelist 0 32437 NULL
32465 ++snd_pcm_sync_ptr_32461 snd_pcm_sync_ptr 0 32461 NULL
32466 +cache_status_32462 cache_status 5 32462 NULL
32467 +fill_readbuf_32464 fill_readbuf 3 32464 NULL
32468 -+dgap_usertoboard_32490 dgap_usertoboard 4 32490 NULL
32469 +ide_driver_proc_write_32493 ide_driver_proc_write 3 32493 NULL
32470 +bypass_pwoff_write_32499 bypass_pwoff_write 3 32499 NULL
32471 +mdc_pinger_recov_seq_write_32510 mdc_pinger_recov_seq_write 3 32510 NULL
32472 @@ -117799,7 +118333,9 @@ index 0000000..8972f81
32473 +ocfs2_refresh_qinfo_32524 ocfs2_refresh_qinfo 0 32524 NULL
32474 +ilo_read_32531 ilo_read 3 32531 NULL
32475 +ieee80211_if_read_estab_plinks_32533 ieee80211_if_read_estab_plinks 3 32533 NULL
32476 ++suni_init_32539 suni_init 0 32539 NULL
32477 +format_devstat_counter_32550 format_devstat_counter 3 32550 NULL
32478 ++alloc_dma_desc_resources_32561 alloc_dma_desc_resources 0 32561 NULL
32479 +aes_encrypt_fail_read_32562 aes_encrypt_fail_read 3 32562 NULL
32480 +osc_iocontrol_32565 osc_iocontrol 3 32565 NULL
32481 +mem_swapout_entry_32586 mem_swapout_entry 3 32586 NULL
32482 @@ -117807,37 +118343,54 @@ index 0000000..8972f81
32483 +read_file_beacon_32595 read_file_beacon 3 32595 NULL
32484 +ieee80211_if_read_dropped_frames_congestion_32603 ieee80211_if_read_dropped_frames_congestion 3 32603 NULL
32485 +xfs_bmap_last_offset_32614 xfs_bmap_last_offset 0 32614 NULL
32486 ++__pci_request_region_32618 __pci_request_region 0 32618 NULL
32487 ++pci_request_selected_regions_exclusive_32622 pci_request_selected_regions_exclusive 0 32622 NULL
32488 +irda_recvmsg_dgram_32631 irda_recvmsg_dgram 4 32631 NULL
32489 +cfg80211_roamed_32632 cfg80211_roamed 5-7 32632 NULL
32490 +kvmalloc_32646 kvmalloc 1 32646 NULL
32491 +ib_sg_dma_len_32649 ib_sg_dma_len 0 32649 NULL
32492 +generic_readlink_32654 generic_readlink 3 32654 NULL
32493 ++get_unaligned_be24_32667 get_unaligned_be24 0 32667 NULL
32494 +move_addr_to_kernel_32673 move_addr_to_kernel 2 32673 NULL
32495 -+apei_res_add_32674 apei_res_add 0 32674 NULL
32496 ++apei_res_add_32674 apei_res_add 0 32674 NULL nohasharray
32497 ++cpuup_prepare_32674 cpuup_prepare 0 32674 &apei_res_add_32674
32498 ++compat_SyS_preadv_32679 compat_SyS_preadv 3 32679 NULL
32499 +jfs_readpages_32702 jfs_readpages 4 32702 NULL
32500 +xfs_filestream_new_ag_32711 xfs_filestream_new_ag 0 32711 NULL
32501 +rt2x00debug_read_queue_dump_32712 rt2x00debug_read_queue_dump 3 32712 NULL
32502 +xfs_bmbt_update_32713 xfs_bmbt_update 0 32713 NULL
32503 -+i40e_pci_sriov_enable_32742 i40e_pci_sriov_enable 2 32742 NULL
32504 ++find_next_descriptor_32726 find_next_descriptor 0 32726 NULL
32505 +megasas_change_queue_depth_32747 megasas_change_queue_depth 2 32747 NULL
32506 +stats_read_ul_32751 stats_read_ul 3 32751 NULL
32507 +vmci_transport_dgram_dequeue_32775 vmci_transport_dgram_dequeue 4 32775 NULL
32508 +sctp_tsnmap_grow_32784 sctp_tsnmap_grow 2 32784 NULL
32509 ++ocfs2_read_inode_block_full_32790 ocfs2_read_inode_block_full 0 32790 NULL
32510 +xfs_trans_read_buf_32795 xfs_trans_read_buf 0 32795 NULL
32511 +rproc_name_read_32805 rproc_name_read 3 32805 NULL
32512 ++get_register_page_interruptible_32809 get_register_page_interruptible 5 32809 NULL
32513 ++qt2160_register_leds_32849 qt2160_register_leds 0 32849 NULL
32514 ++mtip_exec_internal_command_32859 mtip_exec_internal_command 0 32859 NULL
32515 +sta_tx_latency_stat_read_32862 sta_tx_latency_stat_read 3 32862 NULL
32516 +new_tape_buffer_32866 new_tape_buffer 2 32866 NULL
32517 +cifs_writedata_alloc_32880 cifs_writedata_alloc 1 32880 NULL nohasharray
32518 +ath6kl_usb_submit_ctrl_in_32880 ath6kl_usb_submit_ctrl_in 6 32880 &cifs_writedata_alloc_32880
32519 -+vp702x_usb_inout_cmd_32884 vp702x_usb_inout_cmd 4-6 32884 NULL
32520 -+il_dbgfs_tx_stats_read_32913 il_dbgfs_tx_stats_read 3 32913 NULL
32521 ++vp702x_usb_inout_cmd_32884 vp702x_usb_inout_cmd 6-4 32884 NULL
32522 ++ath5k_hw_set_power_mode_32901 ath5k_hw_set_power_mode 0 32901 NULL
32523 ++tipc_link_iovec_xmit_fast_32913 tipc_link_iovec_xmit_fast 3 32913 NULL nohasharray
32524 ++il_dbgfs_tx_stats_read_32913 il_dbgfs_tx_stats_read 3 32913 &tipc_link_iovec_xmit_fast_32913
32525 +zlib_inflate_workspacesize_32927 zlib_inflate_workspacesize 0 32927 NULL
32526 +rmap_recycle_32938 rmap_recycle 3 32938 NULL
32527 -+xfs_log_reserve_32959 xfs_log_reserve 0 32959 NULL
32528 ++irq_reserve_irqs_32946 irq_reserve_irqs 2 32946 NULL
32529 ++xfs_log_reserve_32959 xfs_log_reserve 0-2 32959 NULL
32530 ++mwl8k_cmd_set_hw_spec_32968 mwl8k_cmd_set_hw_spec 0 32968 NULL
32531 ++sh_eth_dev_init_32971 sh_eth_dev_init 0 32971 NULL
32532 ++saa7706h_i2c_send_32979 saa7706h_i2c_send 3 32979 NULL
32533 +compat_filldir_32999 compat_filldir 3 32999 NULL
32534 +SyS_syslog_33007 SyS_syslog 3 33007 NULL
32535 +br_multicast_set_hash_max_33012 br_multicast_set_hash_max 2 33012 NULL
32536 +write_file_bt_ant_diversity_33019 write_file_bt_ant_diversity 3 33019 NULL
32537 ++pci_set_dma_mask_33033 pci_set_dma_mask 0 33033 NULL
32538 ++snd_pcm_prepare_33036 snd_pcm_prepare 0 33036 NULL
32539 +mic_virtio_copy_to_user_33048 mic_virtio_copy_to_user 3 33048 NULL
32540 +SYSC_lgetxattr_33049 SYSC_lgetxattr 4 33049 NULL
32541 +pipeline_dec_packet_in_fifo_full_read_33052 pipeline_dec_packet_in_fifo_full_read 3 33052 NULL
32542 @@ -117845,35 +118398,53 @@ index 0000000..8972f81
32543 +bitmap_resize_33054 bitmap_resize 2 33054 NULL
32544 +stats_dot11RTSSuccessCount_read_33065 stats_dot11RTSSuccessCount_read 3 33065 NULL
32545 +sel_read_checkreqprot_33068 sel_read_checkreqprot 3 33068 NULL
32546 ++gfs2_write_end_33073 gfs2_write_end 5 33073 NULL
32547 +alloc_tio_33077 alloc_tio 3 33077 NULL
32548 +acl_permission_check_33083 acl_permission_check 0 33083 NULL
32549 ++__pci_assign_resource_33107 __pci_assign_resource 0 33107 NULL
32550 ++vnic_dev_cmd_no_proxy_33109 vnic_dev_cmd_no_proxy 0 33109 NULL
32551 +fb_sys_write_33130 fb_sys_write 3 33130 NULL
32552 ++asd_seq_unpause_lseq_33131 asd_seq_unpause_lseq 0 33131 NULL
32553 +notify_change_33143 notify_change 0 33143 NULL
32554 +SyS_poll_33152 SyS_poll 2 33152 NULL
32555 +_pci_add_cap_save_buffer_33153 _pci_add_cap_save_buffer 4 33153 NULL
32556 ++attach_capi_ctr_33155 attach_capi_ctr 0 33155 NULL
32557 +debug_debug6_read_33168 debug_debug6_read 3 33168 NULL
32558 +dataflash_read_fact_otp_33204 dataflash_read_fact_otp 3-2 33204 NULL
32559 -+pp_read_33210 pp_read 3 33210 NULL
32560 ++pp_read_33210 pp_read 3 33210 NULL nohasharray
32561 ++ax_open_33210 ax_open 0 33210 &pp_read_33210 nohasharray
32562 ++xen_allocate_irqs_dynamic_33210 xen_allocate_irqs_dynamic 1 33210 &ax_open_33210
32563 ++bcm2048_set_fm_deemphasis_33227 bcm2048_set_fm_deemphasis 0 33227 NULL
32564 ++ata_pci_init_one_33231 ata_pci_init_one 0 33231 NULL
32565 +xfs_file_aio_write_33234 xfs_file_aio_write 4 33234 NULL
32566 ++asd_init_hw_33249 asd_init_hw 0 33249 NULL
32567 +snd_pcm_plug_client_size_33267 snd_pcm_plug_client_size 0-2 33267 NULL
32568 +cachefiles_cook_key_33274 cachefiles_cook_key 2 33274 NULL
32569 +sync_pt_create_33282 sync_pt_create 2 33282 NULL
32570 +mcs7830_get_reg_33308 mcs7830_get_reg 3 33308 NULL
32571 +isku_sysfs_read_keys_easyzone_33318 isku_sysfs_read_keys_easyzone 6 33318 NULL
32572 ++pci_set_dma_max_seg_size_33319 pci_set_dma_max_seg_size 0 33319 NULL
32573 +vx_send_irq_dsp_33329 vx_send_irq_dsp 0 33329 NULL
32574 +joydev_ioctl_33343 joydev_ioctl 2 33343 NULL
32575 ++vfio_basic_config_write_33350 vfio_basic_config_write 3 33350 NULL
32576 +lov_stripesize_seq_write_33353 lov_stripesize_seq_write 3 33353 NULL
32577 +create_xattr_datum_33356 create_xattr_datum 5 33356 NULL nohasharray
32578 +irq_pkt_threshold_read_33356 irq_pkt_threshold_read 3 33356 &create_xattr_datum_33356
32579 ++pvscsi_allocate_sg_33357 pvscsi_allocate_sg 0 33357 NULL
32580 +read_file_regidx_33370 read_file_regidx 3 33370 NULL
32581 +ieee80211_if_read_dropped_frames_no_route_33383 ieee80211_if_read_dropped_frames_no_route 3 33383 NULL
32582 +scsi_varlen_cdb_length_33385 scsi_varlen_cdb_length 0 33385 NULL
32583 -+ocfs2_allocate_unwritten_extents_33394 ocfs2_allocate_unwritten_extents 3-2 33394 NULL
32584 ++nvc0_ram_create__33391 nvc0_ram_create_ 5 33391 NULL
32585 ++rsxx_setup_dev_33393 rsxx_setup_dev 0 33393 NULL nohasharray
32586 ++e100_exec_cb_33393 e100_exec_cb 0 33393 &rsxx_setup_dev_33393
32587 ++ocfs2_allocate_unwritten_extents_33394 ocfs2_allocate_unwritten_extents 2-3 33394 NULL
32588 +cfs_trace_copyin_string_33396 cfs_trace_copyin_string 4 33396 NULL
32589 +snd_pcm_capture_ioctl1_33408 snd_pcm_capture_ioctl1 0 33408 NULL
32590 +filemap_fdatawrite_33415 filemap_fdatawrite 0 33415 NULL
32591 +hash_netiface6_expire_33421 hash_netiface6_expire 4 33421 NULL
32592 ++uvc_get_video_ctrl_33425 uvc_get_video_ctrl 0 33425 NULL
32593 +dis_tap_write_33426 dis_tap_write 3 33426 NULL
32594 ++fnic_dev_cmd_33433 fnic_dev_cmd 0 33433 NULL
32595 +message_stats_list_33440 message_stats_list 5 33440 NULL
32596 +ovs_vport_alloc_33475 ovs_vport_alloc 1 33475 NULL
32597 +create_entry_33479 create_entry 2 33479 NULL
32598 @@ -117890,12 +118461,15 @@ index 0000000..8972f81
32599 +count_subheaders_33591 count_subheaders 0 33591 NULL
32600 +scsi_execute_33596 scsi_execute 5 33596 NULL
32601 +comedi_buf_write_n_allocated_33604 comedi_buf_write_n_allocated 0 33604 NULL
32602 ++niu_get_invariants_33607 niu_get_invariants 0 33607 NULL
32603 +xt_compat_target_offset_33608 xt_compat_target_offset 0 33608 NULL
32604 +usb_gstrings_attach_33615 usb_gstrings_attach 3 33615 NULL nohasharray
32605 +il_dbgfs_qos_read_33615 il_dbgfs_qos_read 3 33615 &usb_gstrings_attach_33615
32606 +xfs_btree_check_sblock_33618 xfs_btree_check_sblock 0 33618 NULL
32607 ++do_sync_write_33624 do_sync_write 0 33624 NULL
32608 +stride_page_count_33641 stride_page_count 2 33641 NULL
32609 +irq_blk_threshold_read_33666 irq_blk_threshold_read 3 33666 NULL
32610 ++p54spi_request_firmware_33667 p54spi_request_firmware 0 33667 NULL
32611 +inw_p_33668 inw_p 0 33668 NULL
32612 +arp_hdr_len_33671 arp_hdr_len 0 33671 NULL
32613 +i2c_hid_alloc_buffers_33673 i2c_hid_alloc_buffers 2 33673 NULL
32614 @@ -117903,19 +118477,30 @@ index 0000000..8972f81
32615 +nv50_disp_dmac_create__33696 nv50_disp_dmac_create_ 6 33696 NULL
32616 +netlink_sendmsg_33708 netlink_sendmsg 4 33708 NULL
32617 +tipc_link_stats_33716 tipc_link_stats 3 33716 NULL
32618 -+ext4_wb_update_i_disksize_33717 ext4_wb_update_i_disksize 2 33717 NULL
32619 +pvr2_stream_buffer_count_33719 pvr2_stream_buffer_count 2 33719 NULL
32620 +write_file_spectral_count_33723 write_file_spectral_count 3 33723 NULL
32621 +read_file_node_recv_33729 read_file_node_recv 3 33729 NULL
32622 ++solo_i2c_init_33731 solo_i2c_init 0 33731 NULL
32623 +__mutex_lock_interruptible_slowpath_33735 __mutex_lock_interruptible_slowpath 0 33735 NULL
32624 ++rtw_cbuf_alloc23a_33740 rtw_cbuf_alloc23a 1 33740 NULL
32625 ++sh_vou_hw_init_33757 sh_vou_hw_init 0 33757 NULL
32626 ++ath10k_download_and_run_otp_33758 ath10k_download_and_run_otp 0 33758 NULL
32627 +vifs_state_read_33762 vifs_state_read 3 33762 NULL
32628 +hashtab_create_33769 hashtab_create 3 33769 NULL
32629 ++i8042_create_aux_port_33777 i8042_create_aux_port 0 33777 NULL
32630 ++ql_set_mac_addr_33797 ql_set_mac_addr 0 33797 NULL
32631 +if_sdio_read_rx_len_33800 if_sdio_read_rx_len 0 33800 NULL
32632 +filter_write_33819 filter_write 3 33819 NULL
32633 ++c2_rnic_query_33824 c2_rnic_query 0 33824 NULL
32634 +sep_create_msgarea_context_33829 sep_create_msgarea_context 4 33829 NULL
32635 +scrub_setup_recheck_block_33831 scrub_setup_recheck_block 5-4 33831 NULL
32636 +ext4_journal_extend_33835 ext4_journal_extend 2 33835 NULL
32637 ++snd_pcm_action_nonatomic_33844 snd_pcm_action_nonatomic 0 33844 NULL
32638 ++calgary_alloc_coherent_33851 calgary_alloc_coherent 2 33851 NULL
32639 +oz_cdev_write_33852 oz_cdev_write 3 33852 NULL
32640 ++pci_bus_alloc_resource_33872 pci_bus_alloc_resource 0 33872 NULL
32641 ++bin_string_33884 bin_string 3-5 33884 NULL
32642 ++sis190_init_ring_33895 sis190_init_ring 0 33895 NULL
32643 +get_user_pages_33908 get_user_pages 0 33908 NULL
32644 +sg_nents_33909 sg_nents 0 33909 NULL
32645 +ath6kl_roam_mode_write_33912 ath6kl_roam_mode_write 3 33912 NULL
32646 @@ -117924,34 +118509,45 @@ index 0000000..8972f81
32647 +lpfc_idiag_ctlacc_read_33943 lpfc_idiag_ctlacc_read 3 33943 NULL
32648 +read_file_tgt_rx_stats_33944 read_file_tgt_rx_stats 3 33944 NULL
32649 +__proc_dump_kernel_33954 __proc_dump_kernel 5 33954 NULL
32650 ++ocfs2_create_new_meta_bhs_33955 ocfs2_create_new_meta_bhs 0 33955 NULL
32651 +btrfs_delalloc_reserve_metadata_33963 btrfs_delalloc_reserve_metadata 0 33963 NULL
32652 +vga_switcheroo_debugfs_write_33984 vga_switcheroo_debugfs_write 3 33984 NULL
32653 +lbs_lowrssi_write_34025 lbs_lowrssi_write 3 34025 NULL
32654 -+ppp_write_34034 ppp_write 3 34034 NULL
32655 ++ppp_write_34034 ppp_write 3 34034 NULL nohasharray
32656 ++ccp_find_mmio_area_34034 ccp_find_mmio_area 0 34034 &ppp_write_34034
32657 +tty_insert_flip_string_34042 tty_insert_flip_string 3-0 34042 NULL
32658 ++__domain_flush_pages_34045 __domain_flush_pages 2-3 34045 NULL
32659 ++calc_linear_pos_34067 calc_linear_pos 0-4 34067 NULL
32660 +memcg_update_all_caches_34068 memcg_update_all_caches 1 34068 NULL
32661 +xfs_dialloc_34078 xfs_dialloc 0 34078 NULL
32662 ++dw_dma_probe_34094 dw_dma_probe 0 34094 NULL
32663 +pipeline_pipeline_fifo_full_read_34095 pipeline_pipeline_fifo_full_read 3 34095 NULL
32664 +__irq_domain_add_34101 __irq_domain_add 2 34101 NULL
32665 +proc_scsi_host_write_34107 proc_scsi_host_write 3 34107 NULL
32666 -+islpci_mgt_transmit_34133 islpci_mgt_transmit 5 34133 NULL
32667 ++islpci_mgt_transmit_34133 islpci_mgt_transmit 5 34133 NULL nohasharray
32668 ++typhoon_request_firmware_34133 typhoon_request_firmware 0 34133 &islpci_mgt_transmit_34133
32669 +ttm_dma_page_pool_free_34135 ttm_dma_page_pool_free 2-0 34135 NULL
32670 +ixgbe_dbg_netdev_ops_write_34141 ixgbe_dbg_netdev_ops_write 3 34141 NULL
32671 +shmem_pread_fast_34147 shmem_pread_fast 3 34147 NULL
32672 +ocfs2_xattr_list_entry_34165 ocfs2_xattr_list_entry 0 34165 NULL
32673 +skb_to_sgvec_34171 skb_to_sgvec 0 34171 NULL
32674 ++rsi_debug_zone_write_34206 rsi_debug_zone_write 3 34206 NULL
32675 +xfs_bmapi_write_34208 xfs_bmapi_write 0 34208 NULL
32676 +ext4_da_write_begin_34215 ext4_da_write_begin 3-4 34215 NULL
32677 +bl_pipe_downcall_34264 bl_pipe_downcall 3 34264 NULL
32678 +ocfs2_dlm_lock_34265 ocfs2_dlm_lock 0 34265 NULL
32679 ++pcf857x_to_irq_34273 pcf857x_to_irq 2 34273 NULL
32680 +device_private_init_34279 device_private_init 0 34279 NULL
32681 +ext4_get_groups_count_34324 ext4_get_groups_count 0 34324 NULL
32682 -+pcpu_need_to_extend_34326 pcpu_need_to_extend 0 34326 NULL nohasharray
32683 -+iov_iter_single_seg_count_34326 iov_iter_single_seg_count 0 34326 &pcpu_need_to_extend_34326
32684 ++iov_iter_single_seg_count_34326 iov_iter_single_seg_count 0 34326 NULL nohasharray
32685 ++pcpu_need_to_extend_34326 pcpu_need_to_extend 0 34326 &iov_iter_single_seg_count_34326
32686 ++bcma_gpio_to_irq_34343 bcma_gpio_to_irq 2 34343 NULL
32687 ++write_rss_34360 write_rss 0 34360 NULL
32688 +crypto_ablkcipher_ivsize_34363 crypto_ablkcipher_ivsize 0 34363 NULL nohasharray
32689 +sync_page_io_34363 sync_page_io 3 34363 &crypto_ablkcipher_ivsize_34363
32690 +rngapi_reset_34366 rngapi_reset 3 34366 NULL
32691 -+ea_read_34378 ea_read 0 34378 NULL
32692 ++ea_read_34378 ea_read 0 34378 NULL nohasharray
32693 ++_iwl_dbgfs_low_latency_write_34378 _iwl_dbgfs_low_latency_write 3 34378 &ea_read_34378
32694 +fuse_send_read_34379 fuse_send_read 4 34379 NULL
32695 +av7110_vbi_write_34384 av7110_vbi_write 3 34384 NULL
32696 +usbvision_v4l2_read_34386 usbvision_v4l2_read 3 34386 NULL
32697 @@ -117971,23 +118567,29 @@ index 0000000..8972f81
32698 +lu_buf_check_and_alloc_34505 lu_buf_check_and_alloc 2 34505 NULL
32699 +ext4_fallocate_34537 ext4_fallocate 4-3 34537 NULL nohasharray
32700 +tracing_stats_read_34537 tracing_stats_read 3 34537 &ext4_fallocate_34537
32701 -+hugetlbfs_read_actor_34547 hugetlbfs_read_actor 2-5-4-0 34547 NULL
32702 ++hugetlbfs_read_actor_34547 hugetlbfs_read_actor 4-5-2-0 34547 NULL
32703 +dbBackSplit_34561 dbBackSplit 0 34561 NULL
32704 -+alloc_ieee80211_rsl_34564 alloc_ieee80211_rsl 1 34564 NULL
32705 ++self_check_peb_ec_hdr_34564 self_check_peb_ec_hdr 0 34564 NULL nohasharray
32706 ++alloc_ieee80211_rsl_34564 alloc_ieee80211_rsl 1 34564 &self_check_peb_ec_hdr_34564
32707 ++mlx4_init_mr_table_34578 mlx4_init_mr_table 0 34578 NULL
32708 +lov_stripecount_seq_write_34582 lov_stripecount_seq_write 3 34582 NULL
32709 +init_send_hfcd_34586 init_send_hfcd 1 34586 NULL
32710 +inet6_ifla6_size_34591 inet6_ifla6_size 0 34591 NULL
32711 +ceph_msgpool_init_34599 ceph_msgpool_init 4 34599 NULL nohasharray
32712 +cw1200_queue_init_34599 cw1200_queue_init 4 34599 &ceph_msgpool_init_34599
32713 +bio_integrity_bytes_34602 bio_integrity_bytes 2 34602 NULL
32714 -+__jffs2_ref_totlen_34609 __jffs2_ref_totlen 0 34609 NULL
32715 ++ctrl_xmit_34606 ctrl_xmit 0 34606 NULL
32716 ++__jffs2_ref_totlen_34609 __jffs2_ref_totlen 0 34609 NULL nohasharray
32717 ++mtd_write_34609 mtd_write 0 34609 &__jffs2_ref_totlen_34609
32718 +apei_get_nvs_resources_34616 apei_get_nvs_resources 0 34616 NULL
32719 +__cfg80211_disconnected_34622 __cfg80211_disconnected 3 34622 NULL
32720 +cnic_alloc_dma_34641 cnic_alloc_dma 3 34641 NULL
32721 ++register_sja1000dev_34648 register_sja1000dev 0 34648 NULL
32722 +kvm_set_spte_hva_34671 kvm_set_spte_hva 2 34671 NULL
32723 +sleep_auth_write_34676 sleep_auth_write 3 34676 NULL
32724 +isr_fiqs_read_34687 isr_fiqs_read 3 34687 NULL
32725 +batadv_tvlv_realloc_packet_buff_34688 batadv_tvlv_realloc_packet_buff 3-4 34688 NULL
32726 ++adp5588_gpio_add_34698 adp5588_gpio_add 0 34698 NULL
32727 +port_print_34704 port_print 3 34704 NULL
32728 +ieee80211_if_read_num_sta_ps_34722 ieee80211_if_read_num_sta_ps 3 34722 NULL
32729 +platform_list_read_file_34734 platform_list_read_file 3 34734 NULL
32730 @@ -117995,7 +118597,9 @@ index 0000000..8972f81
32731 +lsm_alloc_plain_34755 lsm_alloc_plain 1 34755 NULL
32732 +bootmode_store_34762 bootmode_store 4 34762 NULL
32733 +device_add_34766 device_add 0 34766 NULL
32734 -+xfs_iget_cache_hit_34767 xfs_iget_cache_hit 0 34767 NULL
32735 ++xfs_iget_cache_hit_34767 xfs_iget_cache_hit 0 34767 NULL nohasharray
32736 ++__iio_device_attr_init_34767 __iio_device_attr_init 0 34767 &xfs_iget_cache_hit_34767
32737 ++gpio_request_array_34773 gpio_request_array 0 34773 NULL
32738 +qib_cdev_init_34778 qib_cdev_init 1 34778 NULL
32739 +SYSC_keyctl_34800 SYSC_keyctl 4 34800 NULL
32740 +can_nocow_extent_34801 can_nocow_extent 2 34801 NULL
32741 @@ -118007,40 +118611,60 @@ index 0000000..8972f81
32742 +nl_portid_hash_zalloc_34843 nl_portid_hash_zalloc 1 34843 NULL
32743 +acpi_system_write_wakeup_device_34853 acpi_system_write_wakeup_device 3 34853 NULL
32744 +usb_serial_generic_prepare_write_buffer_34857 usb_serial_generic_prepare_write_buffer 3 34857 NULL
32745 ++asd_init_seqs_34858 asd_init_seqs 0 34858 NULL
32746 +ieee80211_if_read_txpower_34871 ieee80211_if_read_txpower 3 34871 NULL
32747 +msg_print_text_34889 msg_print_text 0 34889 NULL
32748 +ieee80211_if_write_34894 ieee80211_if_write 3 34894 NULL
32749 ++pci_user_read_config_byte_34899 pci_user_read_config_byte 0 34899 NULL
32750 ++asd_verify_lseq_34910 asd_verify_lseq 0 34910 NULL
32751 +gfs2_glock_wait_34913 gfs2_glock_wait 0 34913 NULL
32752 +si476x_radio_read_rsq_primary_blob_34916 si476x_radio_read_rsq_primary_blob 3 34916 NULL
32753 ++ath10k_htc_connect_service_34924 ath10k_htc_connect_service 0 34924 NULL
32754 +btrfs_super_chunk_root_34925 btrfs_super_chunk_root 0 34925 NULL nohasharray
32755 +__inode_permission_34925 __inode_permission 0 34925 &btrfs_super_chunk_root_34925
32756 +ceph_aio_write_34930 ceph_aio_write 4 34930 NULL
32757 +sec_flags2str_34933 sec_flags2str 3 34933 NULL
32758 +snd_info_entry_read_34938 snd_info_entry_read 3 34938 NULL
32759 ++compat_SyS_kexec_load_34947 compat_SyS_kexec_load 2 34947 NULL
32760 +i2c_transfer_34958 i2c_transfer 0 34958 NULL
32761 +do_add_page_to_bio_34974 do_add_page_to_bio 2-10 34974 NULL
32762 ++snd_at73c213_write_reg_34987 snd_at73c213_write_reg 0 34987 NULL
32763 ++schedule_erase_34996 schedule_erase 0 34996 NULL
32764 +print_message_35000 print_message 0 35000 NULL
32765 +rx_rx_hdr_overflow_read_35002 rx_rx_hdr_overflow_read 3 35002 NULL
32766 +l2cap_skbuff_fromiovec_35003 l2cap_skbuff_fromiovec 4-3 35003 NULL
32767 ++rtw_cfg80211_rx_p2p_action_public_35010 rtw_cfg80211_rx_p2p_action_public 3 35010 NULL
32768 +sisusb_copy_memory_35016 sisusb_copy_memory 4 35016 NULL
32769 ++setup_sge_qsets_35026 setup_sge_qsets 0 35026 NULL
32770 +coda_psdev_read_35029 coda_psdev_read 3 35029 NULL
32771 ++mthca_cmd_post_35036 mthca_cmd_post 0 35036 NULL
32772 +xfs_rtallocate_extent_35052 xfs_rtallocate_extent 0 35052 NULL
32773 +pwr_connection_out_of_sync_read_35061 pwr_connection_out_of_sync_read 3 35061 NULL
32774 ++dma_async_device_register_35079 dma_async_device_register 0 35079 NULL
32775 +ntfs_attr_extend_initialized_35084 ntfs_attr_extend_initialized 0 35084 NULL
32776 ++mei_register_35089 mei_register 0 35089 NULL
32777 ++uas_find_endpoints_35096 uas_find_endpoints 0 35096 NULL
32778 +__kfifo_uint_must_check_helper_35097 __kfifo_uint_must_check_helper 0-1 35097 NULL
32779 +capi_write_35104 capi_write 3 35104 NULL nohasharray
32780 +tx_tx_done_template_read_35104 tx_tx_done_template_read 3 35104 &capi_write_35104
32781 +ide_settings_proc_write_35110 ide_settings_proc_write 3 35110 NULL
32782 +ceph_osdc_start_request_35122 ceph_osdc_start_request 0 35122 NULL
32783 ++enic_alloc_vnic_resources_35156 enic_alloc_vnic_resources 0 35156 NULL
32784 +message_stats_print_35158 message_stats_print 6 35158 NULL
32785 +iscsi_conn_setup_35159 iscsi_conn_setup 2 35159 NULL
32786 +ieee80211_if_read_bssid_35161 ieee80211_if_read_bssid 3 35161 NULL
32787 ++il_init_channel_map_35165 il_init_channel_map 0 35165 NULL
32788 ++solo_v4l2_init_35179 solo_v4l2_init 0 35179 NULL
32789 ++compat_SyS_pselect6_35203 compat_SyS_pselect6 1 35203 NULL
32790 +unix_stream_recvmsg_35210 unix_stream_recvmsg 4 35210 NULL
32791 -+striped_read_35218 striped_read 0-2 35218 NULL nohasharray
32792 -+security_key_getsecurity_35218 security_key_getsecurity 0 35218 &striped_read_35218
32793 -+rx_rx_cmplt_task_read_35226 rx_rx_cmplt_task_read 3 35226 NULL
32794 -+set_fd_set_35249 set_fd_set 1 35249 NULL
32795 ++security_key_getsecurity_35218 security_key_getsecurity 0 35218 NULL nohasharray
32796 ++striped_read_35218 striped_read 0-2 35218 &security_key_getsecurity_35218
32797 ++rx_rx_cmplt_task_read_35226 rx_rx_cmplt_task_read 3 35226 NULL nohasharray
32798 ++video_register_device_no_warn_35226 video_register_device_no_warn 0 35226 &rx_rx_cmplt_task_read_35226
32799 ++set_fd_set_35249 set_fd_set 1 35249 NULL nohasharray
32800 ++be_cmd_enable_magic_wol_35249 be_cmd_enable_magic_wol 0 35249 &set_fd_set_35249
32801 +ioapic_setup_resources_35255 ioapic_setup_resources 1 35255 NULL
32802 ++va1j5jf8007s_prepare_2_35257 va1j5jf8007s_prepare_2 0 35257 NULL
32803 +jbd2_journal_get_write_access_35263 jbd2_journal_get_write_access 0 35263 NULL
32804 +dis_disc_write_35265 dis_disc_write 3 35265 NULL
32805 +dma_show_regs_35266 dma_show_regs 3 35266 NULL
32806 @@ -118050,6 +118674,7 @@ index 0000000..8972f81
32807 +__btrfs_buffered_write_35311 __btrfs_buffered_write 3-0 35311 NULL nohasharray
32808 +brcmf_sdio_forensic_read_35311 brcmf_sdio_forensic_read 3 35311 &__btrfs_buffered_write_35311
32809 +tracing_read_pipe_35312 tracing_read_pipe 3 35312 NULL
32810 ++asd_init_scbs_35316 asd_init_scbs 0 35316 NULL
32811 +sta_tx_latency_stat_write_35323 sta_tx_latency_stat_write 3 35323 NULL
32812 +xfs_btree_check_lblock_35333 xfs_btree_check_lblock 0 35333 NULL
32813 +ieee80211_if_fmt_ap_power_level_35347 ieee80211_if_fmt_ap_power_level 3 35347 NULL
32814 @@ -118057,8 +118682,11 @@ index 0000000..8972f81
32815 +ieee80211_rx_mgmt_deauth_35351 ieee80211_rx_mgmt_deauth 3 35351 NULL
32816 +compat_filldir64_35354 compat_filldir64 3 35354 NULL
32817 +read_kmem_35372 read_kmem 3 35372 NULL
32818 ++ocfs2_journal_access_di_35393 ocfs2_journal_access_di 0 35393 NULL
32819 +SyS_getxattr_35408 SyS_getxattr 4 35408 NULL
32820 +rawv6_send_hdrinc_35425 rawv6_send_hdrinc 3 35425 NULL
32821 ++iwl_dbgfs_drv_rx_stats_read_35430 iwl_dbgfs_drv_rx_stats_read 3 35430 NULL
32822 ++C_SYSC_sendfile_35432 C_SYSC_sendfile 4 35432 NULL
32823 +buffer_to_user_35439 buffer_to_user 3 35439 NULL
32824 +efx_mcdi_rpc_async_quiet_35460 efx_mcdi_rpc_async_quiet 4-5 35460 NULL
32825 +macvtap_do_read_35475 macvtap_do_read 3 35475 NULL
32826 @@ -118072,9 +118700,14 @@ index 0000000..8972f81
32827 +ocfs2_write_zero_page_35539 ocfs2_write_zero_page 3 35539 NULL
32828 +ibnl_put_attr_35541 ibnl_put_attr 3 35541 NULL
32829 +ieee80211_if_write_smps_35550 ieee80211_if_write_smps 3 35550 NULL
32830 ++adp5588_setup_35562 adp5588_setup 0 35562 NULL
32831 ++C_SYSC_kexec_load_35565 C_SYSC_kexec_load 2 35565 NULL
32832 ++cx18_create_in_workq_35567 cx18_create_in_workq 0 35567 NULL
32833 ++dev_alloc_name_ns_35569 dev_alloc_name_ns 0 35569 NULL
32834 +ext4_blocks_for_truncate_35579 ext4_blocks_for_truncate 0 35579 NULL
32835 +ext2_acl_from_disk_35580 ext2_acl_from_disk 2 35580 NULL
32836 +spk_msg_set_35586 spk_msg_set 3 35586 NULL
32837 ++fnic_dev_alloc_desc_ring_35589 fnic_dev_alloc_desc_ring 0 35589 NULL
32838 +kernel_readv_35617 kernel_readv 3 35617 NULL
32839 +reiserfs_readpages_35629 reiserfs_readpages 4 35629 NULL
32840 +pci_request_regions_35635 pci_request_regions 0 35635 NULL
32841 @@ -118084,13 +118717,17 @@ index 0000000..8972f81
32842 +SYSC_pwritev_35690 SYSC_pwritev 3 35690 NULL
32843 +rds_page_copy_user_35691 rds_page_copy_user 4 35691 NULL
32844 +md_super_write_35703 md_super_write 4 35703 NULL
32845 ++myri10ge_reset_35719 myri10ge_reset 0 35719 NULL
32846 ++pci_enable_sriov_35745 pci_enable_sriov 0 35745 NULL
32847 +iwl_dbgfs_disable_ht40_read_35761 iwl_dbgfs_disable_ht40_read 3 35761 NULL
32848 +udf_alloc_i_data_35786 udf_alloc_i_data 2 35786 NULL
32849 ++__i2c_bit_add_bus_35812 __i2c_bit_add_bus 0 35812 NULL
32850 +pvr2_hdw_cpufw_get_35824 pvr2_hdw_cpufw_get 0-4-2 35824 NULL
32851 +tx_tx_cmplt_read_35854 tx_tx_cmplt_read 3 35854 NULL
32852 +vx_query_hbuffer_size_35859 vx_query_hbuffer_size 0 35859 NULL
32853 +mthca_buf_alloc_35861 mthca_buf_alloc 2 35861 NULL
32854 +fls64_35862 fls64 0 35862 NULL
32855 ++lpfc_eq_create_35879 lpfc_eq_create 0 35879 NULL
32856 +kvm_dirty_bitmap_bytes_35886 kvm_dirty_bitmap_bytes 0 35886 NULL
32857 +ieee80211_if_fmt_dot11MeshRetryTimeout_35890 ieee80211_if_fmt_dot11MeshRetryTimeout 3 35890 NULL
32858 +uwb_rc_cmd_done_35892 uwb_rc_cmd_done 4 35892 NULL
32859 @@ -118105,55 +118742,76 @@ index 0000000..8972f81
32860 +generic_ocp_read_35974 generic_ocp_read 3 35974 &ceph_buffer_new_35974
32861 +acl_alloc_35979 acl_alloc 1 35979 NULL
32862 +device_add_class_symlinks_35985 device_add_class_symlinks 0 35985 NULL
32863 -+write_file_antenna_35998 write_file_antenna 3 35998 NULL nohasharray
32864 -+kuc_alloc_35998 kuc_alloc 1 35998 &write_file_antenna_35998
32865 ++kuc_alloc_35998 kuc_alloc 1 35998 NULL nohasharray
32866 ++write_file_antenna_35998 write_file_antenna 3 35998 &kuc_alloc_35998
32867 ++locks_mandatory_area_35999 locks_mandatory_area 0 35999 NULL
32868 +il3945_ucode_tx_stats_read_36016 il3945_ucode_tx_stats_read 3 36016 NULL
32869 ++ubi_eba_write_leb_36029 ubi_eba_write_leb 0 36029 NULL
32870 +__videobuf_alloc_36031 __videobuf_alloc 1 36031 NULL
32871 +account_shadowed_36048 account_shadowed 2 36048 NULL
32872 +gpio_power_read_36059 gpio_power_read 3 36059 NULL
32873 ++snd_pcm_playback_hw_avail_36061 snd_pcm_playback_hw_avail 0 36061 NULL
32874 +write_emulate_36065 write_emulate 2-4 36065 NULL
32875 +stack_max_size_write_36068 stack_max_size_write 3 36068 NULL
32876 +radeon_vm_num_pdes_36070 radeon_vm_num_pdes 0 36070 NULL
32877 +ieee80211_if_fmt_peer_36071 ieee80211_if_fmt_peer 3 36071 NULL
32878 ++dwc2_core_init_36072 dwc2_core_init 0 36072 NULL
32879 +ieee80211_if_write_tsf_36077 ieee80211_if_write_tsf 3 36077 NULL
32880 +snd_pcm_plug_read_transfer_36080 snd_pcm_plug_read_transfer 0-3 36080 NULL
32881 +mtip_hw_read_device_status_36082 mtip_hw_read_device_status 3 36082 NULL
32882 ++zr364xx_board_init_36093 zr364xx_board_init 0 36093 NULL
32883 ++usb_add_hcd_36108 usb_add_hcd 0 36108 NULL
32884 +vga_arb_write_36112 vga_arb_write 3 36112 NULL
32885 +simple_xattr_alloc_36118 simple_xattr_alloc 2 36118 NULL
32886 +ext3_readpages_36144 ext3_readpages 4 36144 NULL
32887 +twl_set_36154 twl_set 2 36154 NULL
32888 +b1_alloc_card_36155 b1_alloc_card 1 36155 NULL
32889 -+snd_korg1212_copy_from_36169 snd_korg1212_copy_from 6 36169 NULL
32890 ++snd_korg1212_copy_from_36169 snd_korg1212_copy_from 6 36169 NULL nohasharray
32891 ++mlx4_status_to_errno_36169 mlx4_status_to_errno 0 36169 &snd_korg1212_copy_from_36169
32892 +SyS_kexec_load_36176 SyS_kexec_load 2 36176 NULL
32893 +ramoops_init_przs_36199 ramoops_init_przs 4 36199 NULL
32894 ++p54_generate_channel_lists_36200 p54_generate_channel_lists 0 36200 NULL
32895 ++skge_reset_36205 skge_reset 0 36205 NULL
32896 +SYSC_sched_getaffinity_36208 SYSC_sched_getaffinity 2 36208 NULL
32897 ++va1j5jf8007s_init_frequency_36215 va1j5jf8007s_init_frequency 0 36215 NULL
32898 +SYSC_process_vm_readv_36216 SYSC_process_vm_readv 3-5 36216 NULL
32899 +atomic_stats_read_36228 atomic_stats_read 3 36228 NULL
32900 ++__padata_remove_cpu_36235 __padata_remove_cpu 0 36235 NULL
32901 ++rtw_cfg80211_set_wpa_ie_36236 rtw_cfg80211_set_wpa_ie 3 36236 NULL
32902 +viafb_iga1_odev_proc_write_36241 viafb_iga1_odev_proc_write 3 36241 NULL
32903 +SYSC_getxattr_36242 SYSC_getxattr 4 36242 NULL
32904 -+rproc_recovery_read_36245 rproc_recovery_read 3 36245 NULL
32905 -+scrub_stripe_36248 scrub_stripe 5-4 36248 NULL
32906 -+compat_sys_mbind_36256 compat_sys_mbind 5 36256 NULL
32907 ++vmsplice_to_user_36245 vmsplice_to_user 3 36245 NULL nohasharray
32908 ++rproc_recovery_read_36245 rproc_recovery_read 3 36245 &vmsplice_to_user_36245
32909 ++mlx4_init_port_info_36269 mlx4_init_port_info 0 36269 NULL
32910 +usb_buffer_alloc_36276 usb_buffer_alloc 2 36276 NULL nohasharray
32911 -+cfs_hash_buckets_realloc_36276 cfs_hash_buckets_realloc 4 36276 &usb_buffer_alloc_36276
32912 ++cfs_hash_buckets_realloc_36276 cfs_hash_buckets_realloc 4 36276 &usb_buffer_alloc_36276 nohasharray
32913 ++bus_for_each_dev_36276 bus_for_each_dev 0 36276 &cfs_hash_buckets_realloc_36276
32914 +codec_reg_read_file_36280 codec_reg_read_file 3 36280 NULL
32915 +crypto_shash_digestsize_36284 crypto_shash_digestsize 0 36284 NULL
32916 -+nouveau_cli_create_36293 nouveau_cli_create 3 36293 NULL
32917 +lpfc_debugfs_dif_err_read_36303 lpfc_debugfs_dif_err_read 3 36303 NULL
32918 +cfg80211_rx_mlme_mgmt_36306 cfg80211_rx_mlme_mgmt 3 36306 NULL
32919 -+ad7879_spi_xfer_36311 ad7879_spi_xfer 3 36311 NULL
32920 -+fat_compat_ioctl_filldir_36328 fat_compat_ioctl_filldir 3 36328 NULL
32921 ++ad7879_spi_xfer_36311 ad7879_spi_xfer 3 36311 NULL nohasharray
32922 ++ath10k_htt_tx_attach_36311 ath10k_htt_tx_attach 0 36311 &ad7879_spi_xfer_36311
32923 ++mthca_register_device_36325 mthca_register_device 0 36325 NULL
32924 ++fat_compat_ioctl_filldir_36328 fat_compat_ioctl_filldir 3 36328 NULL nohasharray
32925 ++__compat_sys_pwritev64_36328 __compat_sys_pwritev64 3 36328 &fat_compat_ioctl_filldir_36328
32926 +lc_create_36332 lc_create 4 36332 NULL
32927 +jbd2_journal_init_revoke_table_36336 jbd2_journal_init_revoke_table 1 36336 NULL
32928 ++t4_config_rss_range_36340 t4_config_rss_range 0 36340 NULL
32929 +isku_sysfs_read_key_mask_36343 isku_sysfs_read_key_mask 6 36343 NULL
32930 +ath6kl_regwrite_write_36351 ath6kl_regwrite_write 3 36351 NULL
32931 +v9fs_file_readn_36353 v9fs_file_readn 4 36353 NULL
32932 +to_sector_36361 to_sector 0-1 36361 NULL
32933 -+tunables_read_36385 tunables_read 3 36385 NULL
32934 ++usb_register_bus_36362 usb_register_bus 0 36362 NULL
32935 ++tunables_read_36385 tunables_read 3 36385 NULL nohasharray
32936 ++bind_qsets_36385 bind_qsets 0 36385 &tunables_read_36385
32937 ++asd_init_dl_36392 asd_init_dl 0 36392 NULL
32938 +afs_alloc_flat_call_36399 afs_alloc_flat_call 2-3 36399 NULL
32939 +sierra_write_36402 sierra_write 4 36402 NULL
32940 +qdsb_get_36409 qdsb_get 0 36409 NULL
32941 ++il3945_init_drv_36411 il3945_init_drv 0 36411 NULL
32942 +SyS_sethostname_36417 SyS_sethostname 2 36417 NULL
32943 ++snd_msnd_init_sma_36431 snd_msnd_init_sma 0 36431 NULL
32944 +ReadW6692B_36445 ReadW6692B 0 36445 NULL
32945 +sctp_tsnmap_init_36446 sctp_tsnmap_init 2 36446 NULL
32946 +alloc_etherdev_mqs_36450 alloc_etherdev_mqs 1 36450 NULL
32947 @@ -118163,55 +118821,72 @@ index 0000000..8972f81
32948 +ip6_append_data_36490 ip6_append_data 4 36490 NULL nohasharray
32949 +tx_tx_checksum_result_read_36490 tx_tx_checksum_result_read 3 36490 &ip6_append_data_36490
32950 +cmd_loop_36491 cmd_loop 0 36491 NULL
32951 ++enic_dev_init_36496 enic_dev_init 0 36496 NULL
32952 +__hwahc_op_set_ptk_36510 __hwahc_op_set_ptk 5 36510 NULL
32953 +mcam_v4l_read_36513 mcam_v4l_read 3 36513 NULL
32954 +_iwl_dbgfs_fw_nmi_write_36515 _iwl_dbgfs_fw_nmi_write 3 36515 NULL
32955 ++ibmasm_send_os_state_36516 ibmasm_send_os_state 0 36516 NULL
32956 +get_param_l_36518 get_param_l 0 36518 NULL
32957 +ieee80211_if_read_fwded_frames_36520 ieee80211_if_read_fwded_frames 3 36520 NULL
32958 +crypto_aead_authsize_36537 crypto_aead_authsize 0 36537 NULL
32959 +cpu_type_read_36540 cpu_type_read 3 36540 NULL
32960 ++de_init_hw_36543 de_init_hw 0 36543 NULL
32961 +__kfifo_to_user_36555 __kfifo_to_user 3-0 36555 NULL
32962 +btrfs_get_token_64_36572 btrfs_get_token_64 0 36572 NULL
32963 +__erst_read_36579 __erst_read 0 36579 NULL
32964 ++e100_exec_cmd_36583 e100_exec_cmd 0 36583 NULL
32965 +put_cmsg_36589 put_cmsg 4 36589 NULL
32966 ++do_sendfile_36610 do_sendfile 4-5 36610 NULL
32967 +fat_ioctl_filldir_36621 fat_ioctl_filldir 3 36621 NULL
32968 +vxge_config_vpaths_36636 vxge_config_vpaths 0 36636 NULL
32969 ++ath5k_eeprom_read_target_rate_pwr_info_36641 ath5k_eeprom_read_target_rate_pwr_info 0 36641 NULL
32970 +convert_extent_item_v0_36645 convert_extent_item_v0 4 36645 NULL
32971 +ced_ioctl_36647 ced_ioctl 2 36647 NULL
32972 +lpfc_idiag_extacc_alloc_get_36648 lpfc_idiag_extacc_alloc_get 0-3 36648 NULL
32973 ++ath9k_hw_init_36649 ath9k_hw_init 0 36649 NULL
32974 +osd_req_list_collection_objects_36664 osd_req_list_collection_objects 5 36664 NULL
32975 +iscsi_host_alloc_36671 iscsi_host_alloc 2 36671 NULL
32976 +xillybus_read_36678 xillybus_read 3 36678 NULL
32977 +gsmtty_write_36702 gsmtty_write 3 36702 NULL
32978 ++vfio_user_config_write_36712 vfio_user_config_write 0 36712 NULL
32979 ++tg3_phy_auxctl_write_36713 tg3_phy_auxctl_write 0 36713 NULL
32980 ++ocfs2_rotate_tree_right_36723 ocfs2_rotate_tree_right 0 36723 NULL
32981 ++saa7134_i2c_eeprom_36729 saa7134_i2c_eeprom 3 36729 NULL
32982 +snd_rawmidi_kernel_read1_36740 snd_rawmidi_kernel_read1 4-0 36740 NULL
32983 +cxgbi_device_register_36746 cxgbi_device_register 1-2 36746 NULL
32984 +ps_poll_upsd_timeouts_read_36755 ps_poll_upsd_timeouts_read 3 36755 NULL
32985 -+ptp_filter_init_36780 ptp_filter_init 2 36780 NULL
32986 -+i40e_init_lan_hmc_36796 i40e_init_lan_hmc 5-4-3-2 36796 NULL
32987 ++pci_write_config_dword_36790 pci_write_config_dword 0 36790 NULL
32988 ++i40e_init_lan_hmc_36796 i40e_init_lan_hmc 2-3-4-5 36796 NULL
32989 +proc_fault_inject_read_36802 proc_fault_inject_read 3 36802 NULL
32990 +hiddev_ioctl_36816 hiddev_ioctl 2 36816 NULL
32991 ++ocfs2_journal_access_rb_36823 ocfs2_journal_access_rb 0 36823 NULL
32992 +int_hardware_entry_36833 int_hardware_entry 3 36833 NULL
32993 +fc_change_queue_depth_36841 fc_change_queue_depth 2 36841 NULL
32994 +keyctl_describe_key_36853 keyctl_describe_key 3 36853 NULL
32995 +cm_write_36858 cm_write 3 36858 NULL
32996 -+tx_tx_data_programmed_read_36871 tx_tx_data_programmed_read 3 36871 NULL
32997 ++tipc_link_iovec_long_xmit_36871 tipc_link_iovec_long_xmit 3 36871 NULL nohasharray
32998 ++tx_tx_data_programmed_read_36871 tx_tx_data_programmed_read 3 36871 &tipc_link_iovec_long_xmit_36871
32999 +svc_setsockopt_36876 svc_setsockopt 5 36876 NULL
33000 +raid56_parity_write_36877 raid56_parity_write 5 36877 NULL
33001 +__btrfs_map_block_36883 __btrfs_map_block 3 36883 NULL
33002 +ib_ucm_alloc_data_36885 ib_ucm_alloc_data 3 36885 NULL
33003 +selinux_inode_notifysecctx_36896 selinux_inode_notifysecctx 3 36896 NULL
33004 ++tas5086_register_size_36899 tas5086_register_size 0 36899 NULL
33005 +OS_kmalloc_36909 OS_kmalloc 1 36909 NULL
33006 -+crypto_blkcipher_ivsize_36944 crypto_blkcipher_ivsize 0 36944 NULL
33007 ++ext4_da_write_end_36974 ext4_da_write_end 5 36974 NULL
33008 ++ttm_bo_init_mm_36977 ttm_bo_init_mm 0 36977 NULL
33009 +il4965_rs_sta_dbgfs_scale_table_write_36979 il4965_rs_sta_dbgfs_scale_table_write 3 36979 NULL
33010 +xfs_btree_check_sptr_36984 xfs_btree_check_sptr 0 36984 NULL
33011 +drbd_new_dev_size_36998 drbd_new_dev_size 0-3 36998 NULL
33012 +auok190xfb_write_37001 auok190xfb_write 3 37001 NULL
33013 +setxattr_37006 setxattr 4 37006 NULL
33014 ++vfio_msi_config_write_37022 vfio_msi_config_write 3 37022 NULL
33015 +ocfs2_dlm_unlock_37037 ocfs2_dlm_unlock 0 37037 NULL
33016 +command_file_read_37038 command_file_read 3 37038 NULL
33017 +figure_loop_size_37051 figure_loop_size 2-3 37051 NULL
33018 +ieee80211_if_read_drop_unencrypted_37053 ieee80211_if_read_drop_unencrypted 3 37053 NULL nohasharray
33019 +qp_broker_create_37053 qp_broker_create 6-5 37053 &ieee80211_if_read_drop_unencrypted_37053
33020 ++_iwl_dbgfs_bcast_filters_macs_write_37069 _iwl_dbgfs_bcast_filters_macs_write 3 37069 NULL
33021 +SYSC_setxattr_37078 SYSC_setxattr 4 37078 NULL
33022 +parse_command_37079 parse_command 2 37079 NULL
33023 +pipeline_cs_rx_packet_in_read_37089 pipeline_cs_rx_packet_in_read 3 37089 NULL
33024 @@ -118223,65 +118898,93 @@ index 0000000..8972f81
33025 +msg_word_37164 msg_word 0 37164 NULL
33026 +f2fs_direct_IO_37167 f2fs_direct_IO 4 37167 NULL
33027 +vcc_recvmsg_37198 vcc_recvmsg 4 37198 NULL
33028 ++ath10k_bmi_done_37201 ath10k_bmi_done 0 37201 NULL
33029 +forced_ps_write_37209 forced_ps_write 3 37209 NULL
33030 +crypto_shash_descsize_37212 crypto_shash_descsize 0 37212 NULL nohasharray
33031 -+ext4_ind_direct_IO_37212 ext4_ind_direct_IO 0-4 37212 &crypto_shash_descsize_37212
33032 -+bchannel_get_rxbuf_37213 bchannel_get_rxbuf 2-0 37213 NULL
33033 ++ext4_ind_direct_IO_37212 ext4_ind_direct_IO 4-0 37212 &crypto_shash_descsize_37212
33034 ++bchannel_get_rxbuf_37213 bchannel_get_rxbuf 0-2 37213 NULL
33035 +regmap_access_read_file_37223 regmap_access_read_file 3 37223 NULL
33036 +__do_replace_37227 __do_replace 5 37227 NULL
33037 ++produce_free_peb_37232 produce_free_peb 0 37232 NULL
33038 +iwl_dbgfs_d3_sram_read_37237 iwl_dbgfs_d3_sram_read 3 37237 NULL
33039 +rx_filter_dup_filter_read_37238 rx_filter_dup_filter_read 3 37238 NULL
33040 ++iio_device_register_37256 iio_device_register 0 37256 NULL
33041 +xfs_reclaim_inode_37257 xfs_reclaim_inode 0 37257 NULL
33042 ++prot_queue_del_37258 prot_queue_del 0 37258 NULL nohasharray
33043 ++misc_register_37258 misc_register 0 37258 &prot_queue_del_37258
33044 +exofs_max_io_pages_37263 exofs_max_io_pages 0-2 37263 NULL
33045 +_iwl_dbgfs_fw_restart_write_37270 _iwl_dbgfs_fw_restart_write 3 37270 NULL
33046 ++request_threaded_irq_37303 request_threaded_irq 0 37303 NULL
33047 +ieee80211_if_read_power_mode_37305 ieee80211_if_read_power_mode 3 37305 NULL
33048 ++tda998x_write_if_37306 tda998x_write_if 5 37306 NULL
33049 ++bma180_set_scale_37307 bma180_set_scale 0 37307 NULL
33050 +ext3_direct_IO_37308 ext3_direct_IO 4 37308 NULL
33051 +jffs2_write_dirent_37311 jffs2_write_dirent 5 37311 NULL
33052 -+send_msg_37323 send_msg 4 37323 NULL
33053 ++tipc_send_37315 tipc_send 3 37315 NULL
33054 +l2cap_create_connless_pdu_37327 l2cap_create_connless_pdu 3 37327 NULL nohasharray
33055 +bnx2x_vf_fill_fw_str_37327 bnx2x_vf_fill_fw_str 3 37327 &l2cap_create_connless_pdu_37327
33056 +scsi_mode_select_37330 scsi_mode_select 6 37330 NULL
33057 +rxrpc_server_sendmsg_37331 rxrpc_server_sendmsg 4 37331 NULL
33058 ++t4vf_wait_dev_ready_37332 t4vf_wait_dev_ready 0 37332 NULL
33059 +xfs_iomap_write_allocate_37336 xfs_iomap_write_allocate 0 37336 NULL
33060 +security_inode_getsecurity_37354 security_inode_getsecurity 0 37354 NULL
33061 ++hv_post_message_37383 hv_post_message 0 37383 NULL
33062 ++iommu_num_pages_37391 iommu_num_pages 0-3-1-2 37391 NULL
33063 +hci_sock_sendmsg_37420 hci_sock_sendmsg 4 37420 NULL
33064 -+acpi_os_allocate_zeroed_37422 acpi_os_allocate_zeroed 1 37422 NULL
33065 ++acpi_os_allocate_zeroed_37422 acpi_os_allocate_zeroed 1 37422 NULL nohasharray
33066 ++find_next_bit_37422 find_next_bit 0 37422 &acpi_os_allocate_zeroed_37422
33067 ++ocfs2_insert_path_37425 ocfs2_insert_path 0 37425 NULL
33068 ++pcie_set_readrq_37427 pcie_set_readrq 0 37427 NULL
33069 +tty_insert_flip_string_fixed_flag_37428 tty_insert_flip_string_fixed_flag 4-0 37428 NULL
33070 +iwl_print_last_event_logs_37433 iwl_print_last_event_logs 0-7-9 37433 NULL
33071 +fru_alloc_37442 fru_alloc 1 37442 NULL
33072 -+tcp_established_options_37450 tcp_established_options 0 37450 NULL nohasharray
33073 -+tipc_send2port_37450 tipc_send2port 4 37450 &tcp_established_options_37450
33074 ++tcp_established_options_37450 tcp_established_options 0 37450 NULL
33075 +xfs_btree_dec_cursor_37452 xfs_btree_dec_cursor 0 37452 NULL
33076 +brcmf_sdio_dump_console_37455 brcmf_sdio_dump_console 4 37455 NULL
33077 ++ext4_write_end_37464 ext4_write_end 5 37464 NULL
33078 +get_est_timing_37484 get_est_timing 0 37484 NULL
33079 ++ath10k_wmi_connect_htc_service_37487 ath10k_wmi_connect_htc_service 0 37487 NULL
33080 +kmem_realloc_37489 kmem_realloc 2 37489 NULL
33081 ++regulator_register_notifier_37492 regulator_register_notifier 0 37492 NULL
33082 ++mthca_MAP_FA_37493 mthca_MAP_FA 0 37493 NULL
33083 +bitmap_dirty_bits_37503 bitmap_dirty_bits 2 37503 NULL
33084 +osc_active_seq_write_37514 osc_active_seq_write 3 37514 NULL
33085 -+bdev_writeseg_37519 bdev_writeseg 2-3 37519 NULL
33086 -+xz_dec_test_write_37527 xz_dec_test_write 3 37527 NULL
33087 ++bdev_writeseg_37519 bdev_writeseg 2-3 37519 NULL nohasharray
33088 ++t4_memory_rw_37519 t4_memory_rw 0 37519 &bdev_writeseg_37519
33089 ++xz_dec_test_write_37527 xz_dec_test_write 3 37527 NULL nohasharray
33090 ++via_sensor_power_setup_37527 via_sensor_power_setup 0 37527 &xz_dec_test_write_37527
33091 ++lpfc_cq_create_37530 lpfc_cq_create 0 37530 NULL
33092 ++ad7606_register_ring_funcs_and_init_37533 ad7606_register_ring_funcs_and_init 0 37533 NULL
33093 +fault_inject_read_37534 fault_inject_read 3 37534 NULL
33094 +hdr_size_37536 hdr_size 0 37536 NULL
33095 +extent_map_end_37550 extent_map_end 0 37550 NULL
33096 +sep_create_dcb_dmatables_context_37551 sep_create_dcb_dmatables_context 6 37551 NULL
33097 +fat_cont_expand_37552 fat_cont_expand 0 37552 NULL
33098 -+ioat_chansts_37558 ioat_chansts 0 37558 NULL
33099 ++coralp_init_37568 coralp_init 0 37568 NULL
33100 ++t4_prep_fw_37572 t4_prep_fw 0 37572 NULL
33101 +xhci_alloc_streams_37586 xhci_alloc_streams 5 37586 NULL
33102 ++ocfs2_add_branch_37588 ocfs2_add_branch 0 37588 NULL
33103 ++alloc_descs_37593 alloc_descs 0-1 37593 NULL
33104 +qla2x00_debounce_register_37597 qla2x00_debounce_register 0 37597 NULL
33105 +kvm_read_guest_page_mmu_37611 kvm_read_guest_page_mmu 6 37611 NULL
33106 -+SYSC_mbind_37622 SYSC_mbind 5 37622 NULL
33107 ++SYSC_mbind_37622 SYSC_mbind 5 37622 NULL nohasharray
33108 ++ocfs2_split_refcount_rec_37622 ocfs2_split_refcount_rec 0 37622 &SYSC_mbind_37622
33109 +SyS_mbind_37638 SyS_mbind 5 37638 NULL
33110 +may_delete_37656 may_delete 0 37656 NULL
33111 +bio_copy_user_iov_37660 bio_copy_user_iov 4 37660 NULL
33112 +rfcomm_sock_sendmsg_37661 rfcomm_sock_sendmsg 4 37661 NULL nohasharray
33113 +vmw_framebuffer_dmabuf_dirty_37661 vmw_framebuffer_dmabuf_dirty 6 37661 &rfcomm_sock_sendmsg_37661
33114 +SYSC_get_mempolicy_37664 SYSC_get_mempolicy 3 37664 NULL
33115 ++ipr_alloc_mem_37669 ipr_alloc_mem 0 37669 NULL
33116 +__wa_seg_calculate_isoc_frame_count_37672 __wa_seg_calculate_isoc_frame_count 0 37672 NULL
33117 +ieee80211_if_read_rc_rateidx_mcs_mask_2ghz_37675 ieee80211_if_read_rc_rateidx_mcs_mask_2ghz 3 37675 NULL
33118 +regmap_map_read_file_37685 regmap_map_read_file 3 37685 NULL
33119 ++ioat3_irq_reinit_37692 ioat3_irq_reinit 0 37692 NULL
33120 +nametbl_header_37698 nametbl_header 2-0 37698 NULL
33121 +__le32_to_cpup_37702 __le32_to_cpup 0 37702 NULL
33122 +dynamic_ps_timeout_write_37713 dynamic_ps_timeout_write 3 37713 NULL
33123 +read_enabled_file_bool_37744 read_enabled_file_bool 3 37744 NULL
33124 ++ql_set_routing_reg_37747 ql_set_routing_reg 0 37747 NULL
33125 +xfs_read_agf_37749 xfs_read_agf 0 37749 NULL
33126 +ocfs2_control_cfu_37750 ocfs2_control_cfu 2 37750 NULL
33127 +ipath_cdev_init_37752 ipath_cdev_init 1 37752 NULL
33128 @@ -118289,22 +118992,36 @@ index 0000000..8972f81
33129 +il4965_rs_sta_dbgfs_rate_scale_data_read_37792 il4965_rs_sta_dbgfs_rate_scale_data_read 3 37792 NULL
33130 +smk_read_logging_37804 smk_read_logging 3 37804 NULL
33131 +ocrdma_alloc_frmr_page_list_37815 ocrdma_alloc_frmr_page_list 2 37815 NULL
33132 ++ath10k_core_check_chip_id_37819 ath10k_core_check_chip_id 0 37819 NULL
33133 +rx_decrypt_key_not_found_read_37820 rx_decrypt_key_not_found_read 3 37820 NULL
33134 ++mlx4_cmd_post_37826 mlx4_cmd_post 0 37826 NULL
33135 ++bitmap_find_next_zero_area_37827 bitmap_find_next_zero_area 0-4-5 37827 NULL
33136 ++ad7606_request_gpios_37828 ad7606_request_gpios 0 37828 NULL
33137 +android_get_p2p_addr_37832 android_get_p2p_addr 0 37832 NULL
33138 +jbd2_journal_get_undo_access_37837 jbd2_journal_get_undo_access 0 37837 NULL
33139 ++mthca_cmd_37841 mthca_cmd 0 37841 NULL
33140 +o2hb_debug_read_37851 o2hb_debug_read 3 37851 NULL
33141 ++SYSC_pwrite64_37862 SYSC_pwrite64 3 37862 NULL
33142 +xfs_dir2_block_to_sf_37868 xfs_dir2_block_to_sf 3 37868 NULL
33143 ++niu_init_mac_ipp_pcs_base_37880 niu_init_mac_ipp_pcs_base 0 37880 NULL
33144 +set_registers_37883 set_registers 4 37883 NULL
33145 +btrfs_stack_file_extent_disk_bytenr_37888 btrfs_stack_file_extent_disk_bytenr 0 37888 NULL
33146 ++snd_at73c213_set_bitrate_37891 snd_at73c213_set_bitrate 0 37891 NULL
33147 +pkt_alloc_packet_data_37928 pkt_alloc_packet_data 1 37928 NULL nohasharray
33148 +_rtw_malloc_37928 _rtw_malloc 1 37928 &pkt_alloc_packet_data_37928
33149 ++_pci_assign_resource_37930 _pci_assign_resource 0 37930 NULL
33150 +read_rbu_packet_size_37939 read_rbu_packet_size 6 37939 NULL
33151 -+write_file_bool_37957 write_file_bool 3 37957 NULL
33152 ++snd_opti9xx_configure_37942 snd_opti9xx_configure 0 37942 NULL
33153 ++write_file_bool_37957 write_file_bool 3 37957 NULL nohasharray
33154 ++lx_init_get_version_features_37957 lx_init_get_version_features 0 37957 &write_file_bool_37957
33155 +fifo_alloc_37961 fifo_alloc 1 37961 NULL
33156 ++ath10k_do_pci_wake_37965 ath10k_do_pci_wake 0 37965 NULL
33157 +rds_rdma_extra_size_37990 rds_rdma_extra_size 0 37990 NULL
33158 +persistent_ram_old_size_37997 persistent_ram_old_size 0 37997 NULL
33159 +vfs_readv_38011 vfs_readv 3 38011 NULL
33160 ++ufs_commit_chunk_38036 ufs_commit_chunk 3 38036 NULL
33161 +aggr_recv_addba_req_evt_38037 aggr_recv_addba_req_evt 4 38037 NULL
33162 ++SyS_pwrite64_38041 SyS_pwrite64 3 38041 NULL
33163 +il_dbgfs_chain_noise_read_38044 il_dbgfs_chain_noise_read 3 38044 NULL nohasharray
33164 +klsi_105_prepare_write_buffer_38044 klsi_105_prepare_write_buffer 3 38044 &il_dbgfs_chain_noise_read_38044
33165 +SyS_llistxattr_38048 SyS_llistxattr 3 38048 NULL
33166 @@ -118322,44 +119039,67 @@ index 0000000..8972f81
33167 +osc_checksum_seq_write_38096 osc_checksum_seq_write 3 38096 &sk_wmem_schedule_38096
33168 +o2hb_read_slots_38105 o2hb_read_slots 2 38105 NULL
33169 +snd_pcm_oss_write_38108 snd_pcm_oss_write 3 38108 NULL
33170 ++snd_pcm_new_38111 snd_pcm_new 0 38111 NULL
33171 +vmw_kms_present_38130 vmw_kms_present 9 38130 NULL
33172 -+__ntfs_copy_from_user_iovec_inatomic_38153 __ntfs_copy_from_user_iovec_inatomic 0-4-3 38153 NULL
33173 ++mthca_init_hca_38140 mthca_init_hca 0 38140 NULL
33174 ++__ntfs_copy_from_user_iovec_inatomic_38153 __ntfs_copy_from_user_iovec_inatomic 4-3-0 38153 NULL
33175 +btrfs_extent_same_38163 btrfs_extent_same 3-2 38163 NULL
33176 +kvm_clear_guest_38164 kvm_clear_guest 3-2 38164 NULL
33177 -+cdev_add_38176 cdev_add 2-3 38176 NULL
33178 ++ath5k_eeprom_init_header_38173 ath5k_eeprom_init_header 0 38173 NULL
33179 ++cdev_add_38176 cdev_add 2-3-0 38176 NULL
33180 +rt2x00debug_write_rf_38195 rt2x00debug_write_rf 3 38195 NULL
33181 ++led_trigger_register_38196 led_trigger_register 0 38196 NULL
33182 +get_ucode_user_38202 get_ucode_user 3 38202 NULL
33183 +osd_req_list_partition_collections_38223 osd_req_list_partition_collections 5 38223 NULL nohasharray
33184 +xfs_rtallocate_range_38223 xfs_rtallocate_range 0 38223 &osd_req_list_partition_collections_38223
33185 ++palmas_gpio_to_irq_38235 palmas_gpio_to_irq 2 38235 NULL
33186 +ceph_decode_16_38239 ceph_decode_16 0 38239 NULL
33187 ++spi_register_master_38240 spi_register_master 0 38240 NULL
33188 ++__mlx4_cmd_38244 __mlx4_cmd 0 38244 NULL
33189 +_ipw_read_reg32_38245 _ipw_read_reg32 0 38245 NULL
33190 ++t4_fw_halt_38247 t4_fw_halt 0 38247 NULL
33191 ++snd_pcm_playback_rewind_38249 snd_pcm_playback_rewind 0-2 38249 NULL
33192 +xfs_qm_dqrepair_38262 xfs_qm_dqrepair 0 38262 NULL
33193 +mthca_alloc_icm_table_38268 mthca_alloc_icm_table 4-3 38268 NULL nohasharray
33194 -+ieee80211_if_read_auto_open_plinks_38268 ieee80211_if_read_auto_open_plinks 3 38268 &mthca_alloc_icm_table_38268
33195 -+xfs_bmbt_to_bmdr_38275 xfs_bmbt_to_bmdr 3 38275 NULL nohasharray
33196 -+xfs_bmdr_to_bmbt_38275 xfs_bmdr_to_bmbt 5 38275 &xfs_bmbt_to_bmdr_38275
33197 ++ieee80211_if_read_auto_open_plinks_38268 ieee80211_if_read_auto_open_plinks 3 38268 &mthca_alloc_icm_table_38268 nohasharray
33198 ++SYSC_msgrcv_38268 SYSC_msgrcv 3 38268 &ieee80211_if_read_auto_open_plinks_38268
33199 ++xfs_bmdr_to_bmbt_38275 xfs_bmdr_to_bmbt 5 38275 NULL nohasharray
33200 ++xfs_bmbt_to_bmdr_38275 xfs_bmbt_to_bmdr 3 38275 &xfs_bmdr_to_bmbt_38275
33201 +ftdi_process_packet_38281 ftdi_process_packet 4 38281 NULL
33202 ++C_SYSC_pselect6_38296 C_SYSC_pselect6 1 38296 NULL
33203 ++p54_convert_rev0_38300 p54_convert_rev0 0 38300 NULL
33204 +ucma_query_path_38305 ucma_query_path 3 38305 NULL
33205 ++hpsa_pci_init_38323 hpsa_pci_init 0 38323 NULL
33206 +isr_rx_headers_read_38325 isr_rx_headers_read 3 38325 NULL
33207 +ida_simple_get_38326 ida_simple_get 0 38326 NULL
33208 ++ocfs2_rotate_rightmost_leaf_left_38330 ocfs2_rotate_rightmost_leaf_left 0 38330 NULL
33209 +__snd_gf1_look8_38333 __snd_gf1_look8 0 38333 NULL
33210 -+btrfs_file_extent_disk_num_bytes_38363 btrfs_file_extent_disk_num_bytes 0 38363 NULL
33211 ++ntb_transport_init_38338 ntb_transport_init 0 38338 NULL
33212 ++ql_set_mac_addr_reg_38341 ql_set_mac_addr_reg 0 38341 NULL
33213 ++ocfs2_replace_extent_rec_38357 ocfs2_replace_extent_rec 0 38357 NULL
33214 ++btrfs_file_extent_disk_num_bytes_38363 btrfs_file_extent_disk_num_bytes 0 38363 NULL nohasharray
33215 ++rtsx_pci_acquire_irq_38363 rtsx_pci_acquire_irq 0 38363 &btrfs_file_extent_disk_num_bytes_38363
33216 ++xfs_free_file_space_38383 xfs_free_file_space 2-3 38383 NULL
33217 +dn_sendmsg_38390 dn_sendmsg 4 38390 NULL
33218 ++ath10k_core_register_38414 ath10k_core_register 0 38414 NULL
33219 +ieee80211_if_read_dtim_count_38419 ieee80211_if_read_dtim_count 3 38419 NULL
33220 ++read_port_table_lengths_38427 read_port_table_lengths 0 38427 NULL
33221 +pmcraid_copy_sglist_38431 pmcraid_copy_sglist 3 38431 NULL
33222 ++dev_set_mtu_38447 dev_set_mtu 0 38447 NULL
33223 +kvm_write_guest_38454 kvm_write_guest 4-2 38454 NULL
33224 +_iwl_dbgfs_scan_ant_rxchain_write_38479 _iwl_dbgfs_scan_ant_rxchain_write 3 38479 NULL
33225 +blk_end_bidi_request_38482 blk_end_bidi_request 3-4 38482 NULL
33226 +dev_names_read_38509 dev_names_read 3 38509 NULL
33227 +iscsi_create_iface_38510 iscsi_create_iface 5 38510 NULL
33228 +event_rx_mismatch_read_38518 event_rx_mismatch_read 3 38518 NULL
33229 ++set_queue_count_38519 set_queue_count 0 38519 NULL
33230 +ubifs_idx_node_sz_38546 ubifs_idx_node_sz 0-2 38546 NULL
33231 +btrfs_discard_extent_38547 btrfs_discard_extent 2 38547 NULL
33232 +kuc_len_38557 kuc_len 0-1 38557 NULL
33233 +irda_sendmsg_dgram_38563 irda_sendmsg_dgram 4 38563 NULL
33234 +il4965_rs_sta_dbgfs_scale_table_read_38564 il4965_rs_sta_dbgfs_scale_table_read 3 38564 NULL
33235 +_ipw_read32_38565 _ipw_read32 0 38565 NULL
33236 -+snd_nm256_playback_copy_38567 snd_nm256_playback_copy 5-3 38567 NULL
33237 ++snd_nm256_playback_copy_38567 snd_nm256_playback_copy 3-5 38567 NULL
33238 +copy_ctl_value_to_user_38587 copy_ctl_value_to_user 4 38587 NULL
33239 +rd_allocate_sgl_table_38607 rd_allocate_sgl_table 3 38607 NULL
33240 +icn_writecmd_38629 icn_writecmd 2 38629 NULL
33241 @@ -118370,13 +119110,23 @@ index 0000000..8972f81
33242 +mmc_send_cxd_data_38655 mmc_send_cxd_data 5 38655 NULL
33243 +nouveau_instmem_create__38664 nouveau_instmem_create_ 4 38664 NULL
33244 +snd_es1371_wait_src_ready_38673 snd_es1371_wait_src_ready 0 38673 NULL
33245 ++nilfs_write_end_38674 nilfs_write_end 5 38674 NULL
33246 +iscsit_dump_data_payload_38683 iscsit_dump_data_payload 2 38683 NULL
33247 ++ar5008_hw_rf_alloc_ext_banks_38689 ar5008_hw_rf_alloc_ext_banks 0 38689 NULL
33248 ++validate_vid_hdr_38699 validate_vid_hdr 0 38699 NULL
33249 +rbio_add_io_page_38700 rbio_add_io_page 6 38700 NULL
33250 ++cx18_streams_setup_38714 cx18_streams_setup 0 38714 NULL
33251 ++zforce_send_wait_38720 zforce_send_wait 3 38720 NULL
33252 +w83977af_sir_interrupt_38738 w83977af_sir_interrupt 0 38738 NULL
33253 +udf_readpages_38761 udf_readpages 4 38761 NULL
33254 ++si476x_core_i2c_xfer_38777 si476x_core_i2c_xfer 4 38777 NULL
33255 +iwl_dbgfs_thermal_throttling_read_38779 iwl_dbgfs_thermal_throttling_read 3 38779 NULL
33256 -+bcache_device_init_38781 bcache_device_init 3 38781 NULL
33257 ++bcache_device_init_38781 bcache_device_init 3 38781 NULL nohasharray
33258 ++pt1_unlock_38781 pt1_unlock 0 38781 &bcache_device_init_38781
33259 +snd_gus_dram_write_38784 snd_gus_dram_write 4 38784 NULL
33260 ++ican3_msg_connect_38785 ican3_msg_connect 0 38785 NULL
33261 ++p54_set_leds_38787 p54_set_leds 0 38787 NULL
33262 ++slab_order_38794 slab_order 0 38794 NULL
33263 +do_pci_enable_device_38802 do_pci_enable_device 0 38802 NULL
33264 +err_decode_38804 err_decode 2 38804 NULL
33265 +ipv6_renew_option_38813 ipv6_renew_option 3 38813 NULL
33266 @@ -118385,20 +119135,29 @@ index 0000000..8972f81
33267 +read_nic_io_word_38853 read_nic_io_word 0 38853 NULL
33268 +interfaces_38859 interfaces 2 38859 NULL
33269 +dbgfs_state_38894 dbgfs_state 3 38894 NULL
33270 ++ei_open_38906 ei_open 0 38906 NULL
33271 ++ntb_device_setup_38907 ntb_device_setup 0 38907 NULL
33272 ++dev_set_name_38926 dev_set_name 0 38926 NULL
33273 +il_dbgfs_sram_write_38942 il_dbgfs_sram_write 3 38942 NULL
33274 ++init_mediavision_38946 init_mediavision 0 38946 NULL
33275 +__ath6kl_wmi_send_mgmt_cmd_38971 __ath6kl_wmi_send_mgmt_cmd 7 38971 NULL
33276 +usb_maxpacket_38977 usb_maxpacket 0 38977 NULL nohasharray
33277 +C_SYSC_preadv64_38977 C_SYSC_preadv64 3 38977 &usb_maxpacket_38977
33278 ++c2_alloc_mqsp_chunk_38982 c2_alloc_mqsp_chunk 0 38982 NULL
33279 ++usb_parse_endpoint_38983 usb_parse_endpoint 0 38983 NULL
33280 +OSDSetBlock_38986 OSDSetBlock 2-4 38986 NULL
33281 +bio_clone_range_38997 bio_clone_range 2 38997 NULL
33282 +lpfc_idiag_extacc_write_38998 lpfc_idiag_extacc_write 3 38998 NULL
33283 +get_nodes_39012 get_nodes 3 39012 NULL
33284 +twl6030_interrupt_unmask_39013 twl6030_interrupt_unmask 2 39013 NULL
33285 ++force_sc_support_read_39014 force_sc_support_read 3 39014 NULL
33286 +__blkdev_issue_zeroout_39020 __blkdev_issue_zeroout 3 39020 NULL
33287 +_zd_iowrite32v_async_locked_39034 _zd_iowrite32v_async_locked 3 39034 NULL
33288 ++dwc2_phy_init_39049 dwc2_phy_init 0 39049 NULL
33289 +do_write_kmem_39051 do_write_kmem 0-1-3 39051 NULL
33290 +ReadHFC_39104 ReadHFC 0 39104 NULL
33291 +tomoyo_truncate_39105 tomoyo_truncate 0 39105 NULL
33292 ++leb_write_lock_39111 leb_write_lock 0 39111 NULL
33293 +__kfifo_to_user_r_39123 __kfifo_to_user_r 5-3 39123 NULL
33294 +ea_foreach_39133 ea_foreach 0 39133 NULL
33295 +generic_permission_39150 generic_permission 0 39150 NULL
33296 @@ -118406,11 +119165,14 @@ index 0000000..8972f81
33297 +ath9k_hw_ar9003_dump_eeprom_39156 ath9k_hw_ar9003_dump_eeprom 5-4 39156 NULL
33298 +echo_client_kbrw_39170 echo_client_kbrw 6 39170 NULL
33299 +ext3_xattr_check_names_39174 ext3_xattr_check_names 0 39174 NULL
33300 -+ubi_more_update_data_39189 ubi_more_update_data 4 39189 NULL
33301 ++msr_device_create_39175 msr_device_create 0 39175 NULL
33302 ++ubi_more_update_data_39189 ubi_more_update_data 4 39189 NULL nohasharray
33303 ++ican3_startup_module_39189 ican3_startup_module 0 39189 &ubi_more_update_data_39189
33304 +qcam_read_bytes_39205 qcam_read_bytes 0 39205 NULL
33305 ++v4l2_ctrl_handler_setup_39217 v4l2_ctrl_handler_setup 0 39217 NULL
33306 +ivtv_v4l2_write_39226 ivtv_v4l2_write 3 39226 NULL
33307 +posix_acl_to_xattr_39237 posix_acl_to_xattr 0 39237 NULL
33308 -+snd_pcm_capture_forward_39248 snd_pcm_capture_forward 2 39248 NULL
33309 ++snd_pcm_capture_forward_39248 snd_pcm_capture_forward 0-2 39248 NULL
33310 +r128_compat_ioctl_39250 r128_compat_ioctl 2 39250 NULL nohasharray
33311 +pwr_cont_miss_bcns_spread_read_39250 pwr_cont_miss_bcns_spread_read 3 39250 &r128_compat_ioctl_39250
33312 +i915_error_state_read_39254 i915_error_state_read 3 39254 NULL
33313 @@ -118418,57 +119180,78 @@ index 0000000..8972f81
33314 +_iwl_dbgfs_pm_params_write_39325 _iwl_dbgfs_pm_params_write 3 39325 NULL
33315 +__cfg80211_connect_result_39326 __cfg80211_connect_result 4-6 39326 NULL
33316 +insert_reserved_file_extent_39327 insert_reserved_file_extent 3 39327 NULL
33317 ++xen_hvm_setup_msi_irqs_39342 xen_hvm_setup_msi_irqs 2 39342 NULL
33318 +wimax_msg_alloc_39343 wimax_msg_alloc 4 39343 NULL
33319 +ide_complete_rq_39354 ide_complete_rq 3 39354 NULL
33320 ++gfs2_dir_write_data_39357 gfs2_dir_write_data 0-3-4 39357 NULL
33321 +do_write_log_from_user_39362 do_write_log_from_user 3-0 39362 NULL
33322 +vortex_wtdma_getlinearpos_39371 vortex_wtdma_getlinearpos 0 39371 NULL
33323 -+regmap_name_read_file_39379 regmap_name_read_file 3 39379 NULL
33324 ++regmap_name_read_file_39379 regmap_name_read_file 3 39379 NULL nohasharray
33325 ++virtscsi_init_39379 virtscsi_init 0 39379 &regmap_name_read_file_39379
33326 +fnic_trace_debugfs_read_39380 fnic_trace_debugfs_read 3 39380 NULL
33327 +ps_poll_ps_poll_utilization_read_39383 ps_poll_ps_poll_utilization_read 3 39383 NULL
33328 +__send_to_port_39386 __send_to_port 3 39386 NULL
33329 +xfs_btree_dup_cursor_39394 xfs_btree_dup_cursor 0 39394 NULL
33330 ++t4vf_fw_reset_39409 t4vf_fw_reset 0 39409 NULL
33331 ++enic_dev_set_ig_vlan_rewrite_mode_39410 enic_dev_set_ig_vlan_rewrite_mode 0 39410 NULL
33332 +gfs2_internal_read_39413 gfs2_internal_read 0 39413 NULL
33333 +user_power_read_39414 user_power_read 3 39414 NULL
33334 ++hash_ipmark4_expire_39419 hash_ipmark4_expire 4 39419 NULL
33335 +alloc_agpphysmem_i8xx_39427 alloc_agpphysmem_i8xx 1 39427 NULL
33336 ++get_flash_params_39428 get_flash_params 0 39428 NULL
33337 +mic_desc_size_39464 mic_desc_size 0 39464 NULL
33338 +apei_resources_add_39470 apei_resources_add 0 39470 NULL
33339 +setkey_unaligned_39474 setkey_unaligned 3 39474 NULL
33340 +ieee80211_if_fmt_dot11MeshHWMPmaxPREQretries_39499 ieee80211_if_fmt_dot11MeshHWMPmaxPREQretries 3 39499 NULL
33341 +cl_req_alloc_39523 cl_req_alloc 4 39523 NULL
33342 ++do_remove_conflicting_framebuffers_39527 do_remove_conflicting_framebuffers 0 39527 NULL nohasharray
33343 ++bma180_set_new_data_intr_state_39527 bma180_set_new_data_intr_state 0 39527 &do_remove_conflicting_framebuffers_39527
33344 ++ican3_new_send_msg_39533 ican3_new_send_msg 0 39533 NULL
33345 +int_proc_write_39542 int_proc_write 3 39542 NULL
33346 ++ext4_alloc_file_blocks_39551 ext4_alloc_file_blocks 3 39551 NULL
33347 +pp_write_39554 pp_write 3 39554 NULL
33348 ++service_buffer_allocate_39559 service_buffer_allocate 0 39559 NULL
33349 +datablob_format_39571 datablob_format 2 39571 NULL nohasharray
33350 +ieee80211_if_read_fwded_mcast_39571 ieee80211_if_read_fwded_mcast 3 39571 &datablob_format_39571
33351 +memblock_virt_alloc_internal_39600 memblock_virt_alloc_internal 1 39600 NULL
33352 ++ipw_wdev_init_39604 ipw_wdev_init 0 39604 NULL
33353 +ext_depth_39607 ext_depth 0 39607 NULL
33354 +batadv_tt_tvlv_generate_39615 batadv_tt_tvlv_generate 4 39615 NULL
33355 +nfs_idmap_get_key_39616 nfs_idmap_get_key 2 39616 NULL
33356 +sdio_readb_39618 sdio_readb 0 39618 NULL
33357 ++i2c_master_send_39619 i2c_master_send 0-3 39619 NULL
33358 +prepare_uptodate_page_39622 prepare_uptodate_page 0 39622 NULL
33359 +set_dev_class_39645 set_dev_class 4 39645 NULL
33360 +snd_rme32_capture_copy_39653 snd_rme32_capture_copy 5 39653 NULL
33361 +tcp_try_rmem_schedule_39657 tcp_try_rmem_schedule 3 39657 NULL
33362 +kvm_read_guest_cached_39666 kvm_read_guest_cached 4 39666 NULL
33363 ++__dev_alloc_name_39670 __dev_alloc_name 0 39670 NULL
33364 +v4l_stk_read_39672 v4l_stk_read 3 39672 NULL
33365 +hsc_msg_len_get_39673 hsc_msg_len_get 0 39673 NULL
33366 +do_surface_dirty_sou_39678 do_surface_dirty_sou 7 39678 NULL
33367 +sd_completed_bytes_39705 sd_completed_bytes 0 39705 NULL
33368 +ftrace_pid_write_39710 ftrace_pid_write 3 39710 NULL
33369 ++vnic_cq_alloc_39723 vnic_cq_alloc 0 39723 NULL
33370 +adt7316_spi_multi_read_39765 adt7316_spi_multi_read 3 39765 NULL
33371 +security_inode_listsecurity_39812 security_inode_listsecurity 0 39812 NULL
33372 -+snd_pcm_oss_writev3_39818 snd_pcm_oss_writev3 3 39818 NULL
33373 ++snd_pcm_oss_writev3_39818 snd_pcm_oss_writev3 3 39818 NULL nohasharray
33374 ++iio_triggered_buffer_setup_39818 iio_triggered_buffer_setup 0 39818 &snd_pcm_oss_writev3_39818
33375 ++ath10k_debug_create_39827 ath10k_debug_create 0 39827 NULL
33376 +get_priv_size_39828 get_priv_size 0-1 39828 NULL
33377 ++ath5k_hw_set_capabilities_39847 ath5k_hw_set_capabilities 0 39847 NULL
33378 ++tpkbd_probe_tp_39874 tpkbd_probe_tp 0 39874 NULL
33379 +pkt_add_39897 pkt_add 3 39897 NULL
33380 +read_file_modal_eeprom_39909 read_file_modal_eeprom 3 39909 NULL
33381 +gen_pool_add_virt_39913 gen_pool_add_virt 4 39913 NULL
33382 +dw210x_op_rw_39915 dw210x_op_rw 6 39915 NULL
33383 +__mnt_want_write_file_39917 __mnt_want_write_file 0 39917 NULL
33384 +aes_encrypt_interrupt_read_39919 aes_encrypt_interrupt_read 3 39919 NULL
33385 -+exofs_read_kern_39921 exofs_read_kern 6 39921 NULL nohasharray
33386 -+oom_score_adj_read_39921 oom_score_adj_read 3 39921 &exofs_read_kern_39921
33387 ++oom_score_adj_read_39921 oom_score_adj_read 3 39921 NULL nohasharray
33388 ++exofs_read_kern_39921 exofs_read_kern 6 39921 &oom_score_adj_read_39921
33389 +__spi_async_39932 __spi_async 0 39932 NULL
33390 +__get_order_39935 __get_order 0 39935 NULL
33391 +error_error_frame_read_39947 error_error_frame_read 3 39947 NULL
33392 ++usb_get_device_descriptor_39951 usb_get_device_descriptor 0 39951 NULL
33393 +tty_prepare_flip_string_39955 tty_prepare_flip_string 3-0 39955 NULL
33394 +lstcon_group_list_39958 lstcon_group_list 2 39958 NULL
33395 +bio_chain_clone_range_39967 bio_chain_clone_range 3 39967 NULL
33396 @@ -118482,51 +119265,77 @@ index 0000000..8972f81
33397 +disc_pwup_write_40027 disc_pwup_write 3 40027 NULL
33398 +ea_foreach_i_40028 ea_foreach_i 0 40028 NULL
33399 +datablob_hmac_append_40038 datablob_hmac_append 3 40038 NULL
33400 ++pci_set_consistent_dma_mask_40050 pci_set_consistent_dma_mask 0 40050 NULL
33401 +l2cap_create_iframe_pdu_40055 l2cap_create_iframe_pdu 3 40055 NULL nohasharray
33402 +add_tty_40055 add_tty 1 40055 &l2cap_create_iframe_pdu_40055
33403 ++igb_request_msix_40067 igb_request_msix 0 40067 NULL
33404 +atomic_xchg_40070 atomic_xchg 0 40070 NULL
33405 ++snd_pcm_sw_params_user_40095 snd_pcm_sw_params_user 0 40095 NULL
33406 ++mpt_handshake_req_reply_wait_40097 mpt_handshake_req_reply_wait 0 40097 NULL
33407 +xfs_rtbuf_get_40107 xfs_rtbuf_get 0 40107 NULL
33408 ++gen_pool_first_fit_40110 gen_pool_first_fit 4 40110 NULL
33409 +sctp_setsockopt_delayed_ack_40129 sctp_setsockopt_delayed_ack 3 40129 NULL
33410 -+dwc2_max_desc_num_40132 dwc2_max_desc_num 0 40132 NULL
33411 ++dwc2_max_desc_num_40132 dwc2_max_desc_num 0 40132 NULL nohasharray
33412 ++reg_read_range_40132 reg_read_range 4 40132 &dwc2_max_desc_num_40132
33413 +rx_rx_frame_checksum_read_40140 rx_rx_frame_checksum_read 3 40140 NULL
33414 +ath10k_write_simulate_fw_crash_40143 ath10k_write_simulate_fw_crash 3 40143 NULL
33415 +iwch_alloc_fastreg_pbl_40153 iwch_alloc_fastreg_pbl 2 40153 NULL
33416 ++asd_map_ioport_40157 asd_map_ioport 0 40157 NULL
33417 +pt_write_40159 pt_write 3 40159 NULL
33418 ++lis3lv02d_poweron_40163 lis3lv02d_poweron 0 40163 NULL
33419 +scsi_sg_count_40182 scsi_sg_count 0 40182 NULL
33420 +ipr_alloc_ucode_buffer_40199 ipr_alloc_ucode_buffer 1 40199 NULL
33421 +allocate_probes_40204 allocate_probes 1 40204 NULL
33422 ++sync_cached_firmware_buf_40217 sync_cached_firmware_buf 0 40217 NULL
33423 +au0828_v4l2_read_40220 au0828_v4l2_read 3 40220 NULL
33424 +compress_file_range_40225 compress_file_range 3-4 40225 NULL
33425 ++ocrdma_dbgfs_ops_read_40232 ocrdma_dbgfs_ops_read 3 40232 NULL
33426 +osst_read_40237 osst_read 3 40237 NULL
33427 +lpage_info_slot_40243 lpage_info_slot 3-1 40243 NULL
33428 -+ocfs2_zero_extend_get_range_40248 ocfs2_zero_extend_get_range 4 40248 NULL
33429 ++ocfs2_zero_extend_get_range_40248 ocfs2_zero_extend_get_range 4-3 40248 NULL
33430 ++of_get_child_count_40254 of_get_child_count 0 40254 NULL
33431 +rs_sta_dbgfs_scale_table_read_40262 rs_sta_dbgfs_scale_table_read 3 40262 NULL
33432 +ext2_fiemap_40271 ext2_fiemap 4 40271 NULL
33433 ++snd_at73c213_chip_init_40274 snd_at73c213_chip_init 0 40274 NULL
33434 +usbnet_read_cmd_40275 usbnet_read_cmd 7 40275 NULL
33435 +rx_xfr_hint_trig_read_40283 rx_xfr_hint_trig_read 3 40283 NULL
33436 +SyS_bind_40303 SyS_bind 3 40303 NULL
33437 ++ubi_io_write_data_40305 ubi_io_write_data 0 40305 NULL
33438 +ib_get_mad_data_offset_40336 ib_get_mad_data_offset 0 40336 NULL
33439 ++of_irq_parse_raw_40339 of_irq_parse_raw 0 40339 NULL
33440 +mmio_read_40348 mmio_read 4 40348 NULL
33441 +event_rx_mem_empty_read_40363 event_rx_mem_empty_read 3 40363 NULL
33442 -+ocfs2_check_range_for_refcount_40365 ocfs2_check_range_for_refcount 3-2 40365 NULL
33443 ++ocfs2_check_range_for_refcount_40365 ocfs2_check_range_for_refcount 2-3 40365 NULL
33444 ++mthca_map_eq_icm_40370 mthca_map_eq_icm 0 40370 NULL
33445 +get_chars_40373 get_chars 3 40373 NULL
33446 ++_vnic_dev_cmd_40377 _vnic_dev_cmd 0 40377 NULL
33447 ++asd_seq_start_lseq_40403 asd_seq_start_lseq 0 40403 NULL
33448 ++ecryptfs_read_lower_40419 ecryptfs_read_lower 3 40419 NULL
33449 +fb_prepare_extra_logos_40429 fb_prepare_extra_logos 0-2 40429 NULL
33450 ++vq_send_wr_40447 vq_send_wr 0 40447 NULL
33451 ++il4965_request_firmware_40453 il4965_request_firmware 0 40453 NULL
33452 +tomoyo_update_policy_40458 tomoyo_update_policy 2 40458 NULL
33453 +zd_usb_scnprint_id_40459 zd_usb_scnprint_id 0-3 40459 NULL
33454 +gp2ap020a00f_write_event_threshold_40461 gp2ap020a00f_write_event_threshold 2 40461 NULL
33455 +SyS_writev_40467 SyS_writev 3 40467 NULL
33456 +SyS_select_40473 SyS_select 1 40473 NULL
33457 ++spu_write_u16_40480 spu_write_u16 0 40480 NULL
33458 +afs_fs_store_data_40484 afs_fs_store_data 3-4-5-6 40484 NULL
33459 +batadv_hash_new_40491 batadv_hash_new 1 40491 NULL
33460 +devcgroup_inode_permission_40492 devcgroup_inode_permission 0 40492 NULL
33461 ++ath5k_init_40493 ath5k_init 0 40493 NULL
33462 ++sg_phys_40507 sg_phys 0 40507 NULL
33463 +xfs_iread_extents_40510 xfs_iread_extents 0 40510 NULL
33464 +__ethtool_get_sset_count_40511 __ethtool_get_sset_count 0 40511 NULL
33465 +TSS_checkhmac2_40520 TSS_checkhmac2 5-7 40520 NULL
33466 ++slab_mem_going_offline_callback_40525 slab_mem_going_offline_callback 0 40525 NULL
33467 +ixgbe_dbg_reg_ops_read_40540 ixgbe_dbg_reg_ops_read 3 40540 NULL
33468 +ima_write_policy_40548 ima_write_policy 3 40548 NULL
33469 +esp_alloc_tmp_40558 esp_alloc_tmp 3-2 40558 NULL
33470 ++ssb_pci_xtal_40581 ssb_pci_xtal 0 40581 NULL
33471 +b1_get_byte_40597 b1_get_byte 0 40597 NULL
33472 +get_priv_descr_and_size_40612 get_priv_descr_and_size 0 40612 NULL
33473 ++i2c_register_adapter_40660 i2c_register_adapter 0 40660 NULL
33474 +twl4030_kpwrite_u8_40665 twl4030_kpwrite_u8 3 40665 NULL
33475 +__cfg80211_roamed_40668 __cfg80211_roamed 4-6 40668 NULL
33476 +pipeline_rx_complete_stat_fifo_int_read_40671 pipeline_rx_complete_stat_fifo_int_read 3 40671 NULL
33477 @@ -118535,9 +119344,12 @@ index 0000000..8972f81
33478 +alloc_rbio_40676 alloc_rbio 4 40676 NULL
33479 +videobuf_dma_init_user_locked_40678 videobuf_dma_init_user_locked 4-3 40678 NULL
33480 +pci_enable_resources_40680 pci_enable_resources 0 40680 NULL
33481 ++regulator_enable_40689 regulator_enable 0 40689 NULL
33482 +nfc_hci_set_param_40697 nfc_hci_set_param 5 40697 NULL
33483 +__seq_open_private_40715 __seq_open_private 3 40715 NULL
33484 ++ip_skb_dst_mtu_40718 ip_skb_dst_mtu 0 40718 NULL
33485 +set_extent_bit_40719 set_extent_bit 0 40719 NULL
33486 ++of_pdt_build_one_prop_40735 of_pdt_build_one_prop 5 40735 NULL
33487 +fuse_readpages_40737 fuse_readpages 4 40737 NULL
33488 +xfs_iext_remove_direct_40744 xfs_iext_remove_direct 3 40744 NULL
33489 +security_inode_listxattr_40752 security_inode_listxattr 0 40752 NULL
33490 @@ -118549,10 +119361,14 @@ index 0000000..8972f81
33491 +kfifo_out_copy_r_40784 kfifo_out_copy_r 3-0 40784 NULL
33492 +bitmap_weight_40791 bitmap_weight 0-2 40791 NULL
33493 +pyra_sysfs_read_40795 pyra_sysfs_read 6 40795 NULL
33494 ++amradio_send_cmd_40800 amradio_send_cmd 0 40800 NULL
33495 ++rtw_add_beacon_40801 rtw_add_beacon 3-5 40801 NULL
33496 +add_action_40811 add_action 4 40811 NULL
33497 +nl80211_send_roamed_40825 nl80211_send_roamed 5-7 40825 NULL
33498 +SyS_mbind_40828 SyS_mbind 5 40828 NULL
33499 ++__mlx4_qp_reserve_range_40847 __mlx4_qp_reserve_range 2-3 40847 NULL
33500 +nilfs_mdt_init_40849 nilfs_mdt_init 3 40849 NULL
33501 ++va1j5jf8007t_init_frequency_40852 va1j5jf8007t_init_frequency 0 40852 NULL
33502 +v9fs_file_read_40858 v9fs_file_read 3 40858 NULL
33503 +read_file_queue_40895 read_file_queue 3 40895 NULL
33504 +waiters_read_40902 waiters_read 3 40902 NULL
33505 @@ -118561,17 +119377,24 @@ index 0000000..8972f81
33506 +vol_cdev_write_40915 vol_cdev_write 3 40915 NULL
33507 +snd_vx_create_40948 snd_vx_create 4 40948 NULL nohasharray
33508 +sg_alloc_table_40948 sg_alloc_table 0 40948 &snd_vx_create_40948
33509 ++wm8994_free_irq_40951 wm8994_free_irq 2 40951 NULL
33510 ++uaa_to_xfi_40965 uaa_to_xfi 0 40965 NULL
33511 +rds_sendmsg_40976 rds_sendmsg 4 40976 NULL
33512 ++insert_old_idx_40987 insert_old_idx 0 40987 NULL
33513 +il_dbgfs_fh_reg_read_40993 il_dbgfs_fh_reg_read 3 40993 NULL
33514 -+iwl_dbgfs_scan_ant_rxchain_read_40999 iwl_dbgfs_scan_ant_rxchain_read 3 40999 NULL
33515 ++iwl_dbgfs_scan_ant_rxchain_read_40999 iwl_dbgfs_scan_ant_rxchain_read 3 40999 NULL nohasharray
33516 ++bmp085_init_client_40999 bmp085_init_client 0 40999 &iwl_dbgfs_scan_ant_rxchain_read_40999
33517 +mac80211_format_buffer_41010 mac80211_format_buffer 2 41010 NULL
33518 ++mtd_block_isbad_41015 mtd_block_isbad 0 41015 NULL
33519 +__proc_dobitmasks_41029 __proc_dobitmasks 5 41029 NULL
33520 +_req_append_segment_41031 _req_append_segment 2 41031 NULL
33521 +mISDN_sock_sendmsg_41035 mISDN_sock_sendmsg 4 41035 NULL
33522 +ocfs2_xattr_index_block_find_41040 ocfs2_xattr_index_block_find 0 41040 NULL
33523 +lprocfs_write_frac_helper_41050 lprocfs_write_frac_helper 2 41050 NULL
33524 ++calculate_order_41061 calculate_order 0 41061 NULL
33525 +vfs_listxattr_41062 vfs_listxattr 0 41062 NULL nohasharray
33526 +beacon_filtering_write_41062 beacon_filtering_write 3 41062 &vfs_listxattr_41062
33527 ++sc_only_mode_read_41076 sc_only_mode_read 3 41076 NULL
33528 +cfg80211_inform_bss_frame_41078 cfg80211_inform_bss_frame 4 41078 NULL
33529 +nvme_map_user_pages_41093 nvme_map_user_pages 4-3 41093 NULL nohasharray
33530 +roccat_read_41093 roccat_read 3 41093 &nvme_map_user_pages_41093
33531 @@ -118579,22 +119402,31 @@ index 0000000..8972f81
33532 +provide_user_output_41105 provide_user_output 3 41105 NULL
33533 +f_audio_buffer_alloc_41110 f_audio_buffer_alloc 1 41110 NULL
33534 +ath10k_read_wmi_services_41112 ath10k_read_wmi_services 3 41112 NULL
33535 ++ocfs2_extend_trans_41116 ocfs2_extend_trans 0 41116 NULL
33536 ++if_spi_init_card_41148 if_spi_init_card 0 41148 NULL
33537 +v4l2_ctrl_new_int_menu_41151 v4l2_ctrl_new_int_menu 4 41151 NULL
33538 ++drm_global_item_ref_41157 drm_global_item_ref 0 41157 NULL
33539 +tx_frag_mpdu_alloc_failed_read_41167 tx_frag_mpdu_alloc_failed_read 3 41167 NULL
33540 +dvb_ca_write_41171 dvb_ca_write 3 41171 NULL
33541 -+compat_sys_process_vm_writev_41194 compat_sys_process_vm_writev 3-5 41194 NULL
33542 ++netif_get_num_default_rss_queues_41187 netif_get_num_default_rss_queues 0 41187 NULL
33543 ++request_irq_41192 request_irq 0 41192 NULL
33544 +dfs_file_write_41196 dfs_file_write 3 41196 NULL
33545 +nfs_page_array_len_41219 nfs_page_array_len 0-2-1 41219 NULL
33546 ++setup_rss_41225 setup_rss 0 41225 NULL
33547 +cfg80211_process_disassoc_41231 cfg80211_process_disassoc 3 41231 NULL
33548 +hiddev_compat_ioctl_41255 hiddev_compat_ioctl 2 41255 NULL
33549 +erst_read_41260 erst_read 0 41260 NULL
33550 +alloc_context_41283 alloc_context 1 41283 NULL
33551 ++of_count_phandle_with_args_41291 of_count_phandle_with_args 0 41291 NULL
33552 ++bcm2048_sysfs_register_properties_41337 bcm2048_sysfs_register_properties 0 41337 NULL
33553 +o2hb_setup_one_bio_41341 o2hb_setup_one_bio 4 41341 NULL
33554 +twl_change_queue_depth_41342 twl_change_queue_depth 2 41342 NULL
33555 +rtw_android_set_block_41347 rtw_android_set_block 0 41347 NULL
33556 +ceph_do_getattr_41349 ceph_do_getattr 0 41349 NULL
33557 ++irq_expand_nr_irqs_41351 irq_expand_nr_irqs 0 41351 NULL
33558 +cnic_init_id_tbl_41354 cnic_init_id_tbl 2 41354 NULL
33559 +kmp_init_41373 kmp_init 2 41373 NULL
33560 ++tifm_add_adapter_41390 tifm_add_adapter 0 41390 NULL
33561 +isr_commands_read_41398 isr_commands_read 3 41398 NULL
33562 +rx_defrag_decrypt_failed_read_41411 rx_defrag_decrypt_failed_read 3 41411 NULL
33563 +xfs_iext_add_41422 xfs_iext_add 3 41422 NULL
33564 @@ -118605,21 +119437,25 @@ index 0000000..8972f81
33565 +pcpu_build_alloc_info_41443 pcpu_build_alloc_info 1-2-3 41443 NULL
33566 +se_io_cb_41461 se_io_cb 3 41461 NULL
33567 +layout_leb_in_gaps_41470 layout_leb_in_gaps 0 41470 NULL
33568 ++snd_pcm_status_41472 snd_pcm_status 0 41472 NULL
33569 +rt2x00debug_write_rfcsr_41473 rt2x00debug_write_rfcsr 3 41473 NULL
33570 +bl_alloc_init_bio_41478 bl_alloc_init_bio 1 41478 NULL
33571 -+kvm_unmap_hva_range_41484 kvm_unmap_hva_range 3-2 41484 NULL
33572 ++kvm_unmap_hva_range_41484 kvm_unmap_hva_range 2-3 41484 NULL
33573 +wep_interrupt_read_41492 wep_interrupt_read 3 41492 NULL
33574 +SyS_get_mempolicy_41495 SyS_get_mempolicy 3 41495 NULL
33575 +hpfs_translate_name_41497 hpfs_translate_name 3 41497 NULL
33576 +xfrm_hash_new_size_41505 xfrm_hash_new_size 0-1 41505 NULL
33577 +SyS_preadv_41523 SyS_preadv 3 41523 NULL
33578 ++em28xx_is_ac97_ready_41524 em28xx_is_ac97_ready 0 41524 NULL
33579 +dm_get_reserved_rq_based_ios_41529 dm_get_reserved_rq_based_ios 0 41529 NULL
33580 +tx_tx_frame_checksum_read_41553 tx_tx_frame_checksum_read 3 41553 NULL
33581 +ath6kl_endpoint_stats_read_41554 ath6kl_endpoint_stats_read 3 41554 NULL
33582 +nr_status_frames_41559 nr_status_frames 0-1 41559 NULL nohasharray
33583 +si476x_radio_fops_read_41559 si476x_radio_fops_read 3 41559 &nr_status_frames_41559
33584 ++t1_sge_configure_41576 t1_sge_configure 0 41576 NULL
33585 +rng_dev_read_41581 rng_dev_read 3 41581 NULL
33586 +batadv_tvlv_container_ogm_append_41588 batadv_tvlv_container_ogm_append 4 41588 NULL
33587 ++__snd_device_register_41590 __snd_device_register 0 41590 NULL
33588 +vga_io_r_41609 vga_io_r 0 41609 NULL
33589 +tcp_hdrlen_41610 tcp_hdrlen 0 41610 NULL
33590 +lbs_bcnmiss_write_41613 lbs_bcnmiss_write 3 41613 NULL nohasharray
33591 @@ -118630,54 +119466,81 @@ index 0000000..8972f81
33592 +rx_rx_pre_complt_read_41653 rx_rx_pre_complt_read 3 41653 NULL
33593 +get_std_timing_41654 get_std_timing 0 41654 NULL
33594 +ieee80211_if_fmt_bssid_41677 ieee80211_if_fmt_bssid 3 41677 NULL
33595 ++raw_notifier_call_chain_41679 raw_notifier_call_chain 0 41679 NULL
33596 +fill_pcm_stream_name_41685 fill_pcm_stream_name 2 41685 NULL
33597 +lov_unpackmd_41701 lov_unpackmd 4 41701 NULL
33598 +apei_exec_for_each_entry_41717 apei_exec_for_each_entry 0 41717 NULL
33599 ++pt1_sync_41718 pt1_sync 0 41718 NULL
33600 +fillonedir_41746 fillonedir 3 41746 NULL
33601 ++bus_add_driver_41783 bus_add_driver 0 41783 NULL
33602 +iwl_dbgfs_bt_notif_read_41794 iwl_dbgfs_bt_notif_read 3 41794 NULL
33603 ++mlx4_mtt_init_41798 mlx4_mtt_init 0 41798 NULL
33604 +hsi_alloc_controller_41802 hsi_alloc_controller 1 41802 NULL
33605 -+rtw_android_get_macaddr_41812 rtw_android_get_macaddr 0 41812 NULL
33606 ++rtw_android_get_macaddr_41812 rtw_android_get_macaddr 0 41812 NULL nohasharray
33607 ++fat_write_end_41812 fat_write_end 5 41812 &rtw_android_get_macaddr_41812
33608 ++da9052_enable_irq_41814 da9052_enable_irq 2 41814 NULL
33609 +sco_send_frame_41815 sco_send_frame 3 41815 NULL
33610 ++lp_gpio_to_irq_41822 lp_gpio_to_irq 2 41822 NULL
33611 +ixgbe_dbg_netdev_ops_read_41839 ixgbe_dbg_netdev_ops_read 3 41839 NULL
33612 +do_ip_setsockopt_41852 do_ip_setsockopt 5 41852 NULL
33613 +keyctl_instantiate_key_41855 keyctl_instantiate_key 3 41855 NULL
33614 ++carm_init_shm_41861 carm_init_shm 0 41861 NULL
33615 +xfs_rtget_summary_41864 xfs_rtget_summary 0 41864 NULL
33616 +pci_map_single_41869 pci_map_single 0 41869 NULL
33617 +usb_gadget_get_string_41871 usb_gadget_get_string 0 41871 NULL
33618 ++mthca_mr_alloc_phys_41882 mthca_mr_alloc_phys 0 41882 NULL
33619 ++mpt_do_ioc_recovery_41894 mpt_do_ioc_recovery 0 41894 NULL
33620 +v_APCI3120_InterruptDmaMoveBlock16bit_41914 v_APCI3120_InterruptDmaMoveBlock16bit 4 41914 NULL
33621 +get_fdb_entries_41916 get_fdb_entries 3 41916 NULL
33622 ++build_inv_iotlb_pages_41922 build_inv_iotlb_pages 4-5 41922 NULL
33623 +ext4_da_write_inline_data_begin_41935 ext4_da_write_inline_data_begin 3-4 41935 NULL
33624 +sci_rxfill_41945 sci_rxfill 0 41945 NULL
33625 +read_gssp_41947 read_gssp 3 41947 NULL
33626 +ocfs2_xattr_bucket_get_name_value_41949 ocfs2_xattr_bucket_get_name_value 0 41949 NULL
33627 +portnames_read_41958 portnames_read 3 41958 NULL
33628 ++ubi_self_check_all_ff_41959 ubi_self_check_all_ff 0 41959 NULL
33629 +dst_mtu_41969 dst_mtu 0 41969 NULL
33630 +cx24116_writeregN_41975 cx24116_writeregN 4 41975 NULL
33631 ++load_firmware_41977 load_firmware 0 41977 NULL
33632 ++ubi_io_is_bad_41983 ubi_io_is_bad 0 41983 NULL
33633 +xfs_qm_dqalloc_41985 xfs_qm_dqalloc 0 41985 NULL
33634 ++em28xx_write_regs_41996 em28xx_write_regs 0 41996 NULL
33635 ++be_process_mcc_42002 be_process_mcc 0 42002 NULL
33636 +pool_allocate_42012 pool_allocate 3 42012 NULL
33637 +spidev_sync_read_42014 spidev_sync_read 0 42014 NULL
33638 +rs_sta_dbgfs_scale_table_write_42017 rs_sta_dbgfs_scale_table_write 3 42017 NULL
33639 +acpi_ut_create_buffer_object_42030 acpi_ut_create_buffer_object 1 42030 NULL
33640 ++ql_cam_route_initialize_42031 ql_cam_route_initialize 0 42031 NULL
33641 +__hwahc_op_set_gtk_42038 __hwahc_op_set_gtk 4 42038 NULL
33642 +alloc_trace_kprobe_42041 alloc_trace_kprobe 6 42041 NULL
33643 +irda_sendmsg_ultra_42047 irda_sendmsg_ultra 4 42047 NULL
33644 +jffs2_do_link_42048 jffs2_do_link 6 42048 NULL
33645 +ps_poll_upsd_max_ap_turn_read_42050 ps_poll_upsd_max_ap_turn_read 3 42050 NULL
33646 +InterfaceTransmitPacket_42058 InterfaceTransmitPacket 3 42058 NULL
33647 ++ql_write_cfg_42074 ql_write_cfg 0 42074 NULL
33648 ++si4713_powerdown_42078 si4713_powerdown 0 42078 NULL
33649 ++cx18_stream_alloc_42084 cx18_stream_alloc 0 42084 NULL
33650 +scsi_execute_req_42088 scsi_execute_req 5 42088 NULL
33651 +sk_chk_filter_42095 sk_chk_filter 2 42095 NULL
33652 ++sh_eth_reset_42097 sh_eth_reset 0 42097 NULL
33653 +submit_inquiry_42108 submit_inquiry 3 42108 NULL
33654 +dw_dma_cyclic_prep_42113 dw_dma_cyclic_prep 3-4 42113 NULL
33655 ++mthca_MAD_IFC_42144 mthca_MAD_IFC 0 42144 NULL
33656 +blk_ioctl_zeroout_42160 blk_ioctl_zeroout 3 42160 NULL
33657 +mmc_align_data_size_42161 mmc_align_data_size 0-2 42161 NULL
33658 ++hpsa_init_reset_devices_42162 hpsa_init_reset_devices 0 42162 NULL
33659 ++asd_verify_seq_42165 asd_verify_seq 0 42165 NULL
33660 +read_file_base_eeprom_42168 read_file_base_eeprom 3 42168 NULL
33661 +oprofilefs_str_to_user_42182 oprofilefs_str_to_user 3 42182 NULL
33662 +write_file_beacon_42185 write_file_beacon 3 42185 NULL
33663 +get_znodes_to_commit_42201 get_znodes_to_commit 0 42201 NULL
33664 ++detach_if_pending_42219 detach_if_pending 0 42219 NULL
33665 +pla_ocp_read_42235 pla_ocp_read 3 42235 NULL
33666 ++pci_user_read_config_word_42240 pci_user_read_config_word 0 42240 NULL
33667 +xfs_rtfree_range_42244 xfs_rtfree_range 0 42244 NULL
33668 +rx_defrag_need_decrypt_read_42253 rx_defrag_need_decrypt_read 3 42253 NULL
33669 -+find_last_bit_42260 find_last_bit 0 42260 NULL
33670 ++find_last_bit_42260 find_last_bit 0 42260 NULL nohasharray
33671 ++ar9002_hw_init_mode_regs_42260 ar9002_hw_init_mode_regs 0 42260 &find_last_bit_42260
33672 +__pcpu_size_to_slot_42271 __pcpu_size_to_slot 0 42271 NULL
33673 +__tty_buffer_request_room_42276 __tty_buffer_request_room 2-0 42276 NULL
33674 +snd_pcm_hw_param_value_max_42280 snd_pcm_hw_param_value_max 0 42280 NULL
33675 @@ -118686,44 +119549,60 @@ index 0000000..8972f81
33676 +sctp_setsockopt_del_key_42304 sctp_setsockopt_del_key 3 42304 NULL nohasharray
33677 +ulong_read_file_42304 ulong_read_file 3 42304 &sctp_setsockopt_del_key_42304
33678 +xfs_vm_readpages_42308 xfs_vm_readpages 4 42308 NULL
33679 -+hysdn_conf_read_42324 hysdn_conf_read 3 42324 NULL
33680 ++hysdn_conf_read_42324 hysdn_conf_read 3 42324 NULL nohasharray
33681 ++lpfc_config_msi_42324 lpfc_config_msi 0 42324 &hysdn_conf_read_42324
33682 +tcp_sync_mss_42330 tcp_sync_mss 2-0 42330 NULL
33683 +ide_raw_taskfile_42355 ide_raw_taskfile 4 42355 NULL
33684 -+tipc_send_42374 tipc_send 3 42374 NULL
33685 +drbd_md_last_sector_42378 drbd_md_last_sector 0 42378 NULL
33686 +il_dbgfs_disable_ht40_read_42386 il_dbgfs_disable_ht40_read 3 42386 NULL
33687 +msnd_fifo_read_42406 msnd_fifo_read 0-3 42406 NULL
33688 +krng_get_random_42420 krng_get_random 3 42420 NULL
33689 ++__iio_add_chan_devattr_42434 __iio_add_chan_devattr 0 42434 NULL
33690 +gsm_data_alloc_42437 gsm_data_alloc 3 42437 NULL
33691 ++spr_wm_latency_write_42441 spr_wm_latency_write 3 42441 NULL
33692 +key_conf_keyidx_read_42443 key_conf_keyidx_read 3 42443 NULL
33693 ++gpio_direction_input_42445 gpio_direction_input 0 42445 NULL
33694 +snd_pcm_action_group_42452 snd_pcm_action_group 0 42452 NULL
33695 +tcm_loop_change_queue_depth_42454 tcm_loop_change_queue_depth 2 42454 NULL
33696 +kuc_free_42455 kuc_free 2 42455 NULL
33697 ++__clk_enable_42456 __clk_enable 0 42456 NULL
33698 ++cp2112_gpio_get_42467 cp2112_gpio_get 2 42467 NULL
33699 +__simple_xattr_set_42474 __simple_xattr_set 4 42474 NULL
33700 +omfs_readpages_42490 omfs_readpages 4 42490 NULL
33701 +bypass_write_42498 bypass_write 3 42498 NULL
33702 -+SyS_mincore_42511 SyS_mincore 1-2 42511 NULL
33703 ++SyS_mincore_42511 SyS_mincore 2-1 42511 NULL
33704 +kvm_write_wall_clock_42520 kvm_write_wall_clock 2 42520 NULL
33705 +dio_bio_complete_42524 dio_bio_complete 0 42524 NULL
33706 +smk_write_netlbladdr_42525 smk_write_netlbladdr 3 42525 NULL
33707 ++self_check_ec_hdr_42528 self_check_ec_hdr 0 42528 NULL
33708 +dbAllocNear_42546 dbAllocNear 0 42546 NULL
33709 +ath6kl_wmi_proc_events_vif_42549 ath6kl_wmi_proc_events_vif 5 42549 NULL
33710 ++request_firmware_42553 request_firmware 0 42553 NULL
33711 +udp_recvmsg_42558 udp_recvmsg 4 42558 NULL
33712 -+iwl_print_event_log_42566 iwl_print_event_log 7-5-0 42566 NULL
33713 ++iwl_print_event_log_42566 iwl_print_event_log 0-5-7 42566 NULL
33714 ++ocfs2_reserve_suballoc_bits_42569 ocfs2_reserve_suballoc_bits 0 42569 NULL
33715 +xfrm_new_hash_mask_42579 xfrm_new_hash_mask 0-1 42579 NULL
33716 ++t4_fw_upgrade_42586 t4_fw_upgrade 0 42586 NULL
33717 +oom_score_adj_write_42594 oom_score_adj_write 3 42594 NULL
33718 ++p54_register_led_42634 p54_register_led 0 42634 NULL
33719 +ieee80211_if_fmt_dot11MeshHWMPactivePathTimeout_42635 ieee80211_if_fmt_dot11MeshHWMPactivePathTimeout 3 42635 NULL
33720 +scsi_activate_tcq_42640 scsi_activate_tcq 2 42640 NULL
33721 +br_mdb_rehash_42643 br_mdb_rehash 2 42643 NULL
33722 +parport_pc_compat_write_block_pio_42644 parport_pc_compat_write_block_pio 3 42644 NULL
33723 +_regmap_raw_write_42652 _regmap_raw_write 4-2 42652 NULL
33724 ++ocfs2_search_chain_42655 ocfs2_search_chain 0 42655 NULL
33725 +request_key_and_link_42693 request_key_and_link 4 42693 NULL
33726 -+vb2_read_42703 vb2_read 3 42703 NULL
33727 ++vb2_read_42703 vb2_read 3 42703 NULL nohasharray
33728 ++stex_ss_handshake_42703 stex_ss_handshake 0 42703 &vb2_read_42703
33729 ++__ocfs2_decrease_refcount_42717 __ocfs2_decrease_refcount 0 42717 NULL
33730 ++remove_fs_rule_ok_42720 remove_fs_rule_ok 0 42720 NULL
33731 +read_status_42722 read_status 0 42722 NULL
33732 -+dvb_demux_ioctl_42733 dvb_demux_ioctl 2 42733 NULL
33733 ++dvb_demux_ioctl_42733 dvb_demux_ioctl 2 42733 NULL nohasharray
33734 ++fw_get_filesystem_firmware_42733 fw_get_filesystem_firmware 0 42733 &dvb_demux_ioctl_42733
33735 +set_aoe_iflist_42737 set_aoe_iflist 2 42737 NULL
33736 +ax25_setsockopt_42740 ax25_setsockopt 5 42740 NULL
33737 +dpm_sysfs_add_42756 dpm_sysfs_add 0 42756 NULL
33738 ++ath10k_htt_verify_version_42776 ath10k_htt_verify_version 0 42776 NULL
33739 +x25_recvmsg_42777 x25_recvmsg 4 42777 NULL
33740 +snd_midi_event_decode_42780 snd_midi_event_decode 0 42780 NULL
33741 +cryptd_hash_setkey_42781 cryptd_hash_setkey 3 42781 NULL nohasharray
33742 @@ -118731,33 +119610,56 @@ index 0000000..8972f81
33743 +elfcorehdr_read_notes_42786 elfcorehdr_read_notes 2 42786 NULL
33744 +koneplus_sysfs_read_42792 koneplus_sysfs_read 6 42792 NULL
33745 +ntfs_attr_extend_allocation_42796 ntfs_attr_extend_allocation 0 42796 NULL
33746 -+fw_device_op_compat_ioctl_42804 fw_device_op_compat_ioctl 2 42804 NULL
33747 ++fw_device_op_compat_ioctl_42804 fw_device_op_compat_ioctl 2 42804 NULL nohasharray
33748 ++bma180_soft_reset_42804 bma180_soft_reset 0 42804 &fw_device_op_compat_ioctl_42804
33749 +drm_ioctl_42813 drm_ioctl 2 42813 NULL
33750 +iwl_dbgfs_ucode_bt_stats_read_42820 iwl_dbgfs_ucode_bt_stats_read 3 42820 NULL
33751 +set_arg_42824 set_arg 3 42824 NULL
33752 +si476x_radio_read_rsq_blob_42827 si476x_radio_read_rsq_blob 3 42827 NULL
33753 ++add_port_42840 add_port 0 42840 NULL
33754 ++t4_sge_alloc_rxq_42871 t4_sge_alloc_rxq 0 42871 NULL nohasharray
33755 ++snd_device_register_all_42871 snd_device_register_all 0 42871 &t4_sge_alloc_rxq_42871
33756 +ocfs2_clusters_for_bytes_42872 ocfs2_clusters_for_bytes 0-2 42872 NULL
33757 +nvme_trans_unit_serial_page_42879 nvme_trans_unit_serial_page 4 42879 NULL
33758 +xpc_kmalloc_cacheline_aligned_42895 xpc_kmalloc_cacheline_aligned 1 42895 NULL
33759 -+hd_end_request_42904 hd_end_request 2 42904 NULL
33760 ++ath10k_init_download_firmware_42899 ath10k_init_download_firmware 0 42899 NULL
33761 ++hd_end_request_42904 hd_end_request 2 42904 NULL nohasharray
33762 ++smsc911x_enable_resources_42904 smsc911x_enable_resources 0 42904 &hd_end_request_42904
33763 +sta_last_rx_rate_read_42909 sta_last_rx_rate_read 3 42909 NULL
33764 ++mthca_make_profile_42919 mthca_make_profile 0 42919 NULL
33765 ++snd_ctl_rename_id_42923 snd_ctl_rename_id 0 42923 NULL
33766 +xfs_bmapi_allocate_42938 xfs_bmapi_allocate 0 42938 NULL
33767 +sctp_getsockopt_maxburst_42941 sctp_getsockopt_maxburst 2 42941 NULL
33768 +vx_reset_chk_42946 vx_reset_chk 0 42946 NULL
33769 +blkdev_direct_IO_42962 blkdev_direct_IO 4 42962 NULL
33770 ++ntb_setup_snb_msix_42971 ntb_setup_snb_msix 2-0 42971 NULL
33771 +compat_udpv6_setsockopt_42981 compat_udpv6_setsockopt 5 42981 NULL
33772 ++pci_bus_read_config_word_42987 pci_bus_read_config_word 0 42987 NULL
33773 +nfs_idmap_get_desc_42990 nfs_idmap_get_desc 4-2 42990 NULL nohasharray
33774 +rtw_os_xmit_resource_alloc_42990 rtw_os_xmit_resource_alloc 3 42990 &nfs_idmap_get_desc_42990
33775 ++mlx4_qp_reserve_range_43000 mlx4_qp_reserve_range 2-3 43000 NULL
33776 +xfs_da_read_buf_43008 xfs_da_read_buf 0 43008 NULL
33777 ++setup_device_43016 setup_device 0 43016 NULL nohasharray
33778 ++vfio_fill_vconfig_bytes_43016 vfio_fill_vconfig_bytes 0 43016 &setup_device_43016
33779 +isr_rx_mem_overflow_read_43025 isr_rx_mem_overflow_read 3 43025 NULL
33780 +wep_default_key_count_read_43035 wep_default_key_count_read 3 43035 NULL
33781 ++power_supply_check_supplies_43052 power_supply_check_supplies 0 43052 NULL
33782 ++fb_add_videomode_43057 fb_add_videomode 0 43057 NULL
33783 ++t3_sge_alloc_qset_43061 t3_sge_alloc_qset 0 43061 NULL
33784 +nouveau_gpuobj_create__43072 nouveau_gpuobj_create_ 9 43072 NULL
33785 +nfs_map_group_to_gid_43082 nfs_map_group_to_gid 3 43082 NULL
33786 ++ql_start_rx_ring_43085 ql_start_rx_ring 0 43085 NULL
33787 +_xfer_secondary_pool_43089 _xfer_secondary_pool 2 43089 NULL
33788 ++t4_port_init_43092 t4_port_init 0 43092 NULL
33789 +sysfs_create_file_ns_43103 sysfs_create_file_ns 0 43103 NULL
33790 ++stmmac_init_dma_engine_43104 stmmac_init_dma_engine 0 43104 NULL
33791 +ieee80211_if_fmt_drop_unencrypted_43107 ieee80211_if_fmt_drop_unencrypted 3 43107 NULL
33792 ++gfs2_journaled_truncate_43108 gfs2_journaled_truncate 0 43108 NULL
33793 ++mlx4_reset_43117 mlx4_reset 0 43117 NULL
33794 +calculate_node_totalpages_43118 calculate_node_totalpages 2-3 43118 NULL
33795 ++e1000_request_msix_43134 e1000_request_msix 0 43134 NULL
33796 +read_file_dfs_43145 read_file_dfs 3 43145 NULL
33797 ++gfs2_dir_write_stuffed_43147 gfs2_dir_write_stuffed 0-4 43147 NULL
33798 +cfs_cpt_table_alloc_43159 cfs_cpt_table_alloc 1 43159 NULL
33799 +usb_string_sub_43164 usb_string_sub 0 43164 NULL
33800 +il_dbgfs_power_save_status_read_43165 il_dbgfs_power_save_status_read 3 43165 NULL
33801 @@ -118767,38 +119669,47 @@ index 0000000..8972f81
33802 +iso_callback_43208 iso_callback 3 43208 NULL
33803 +ath10k_p2p_calc_noa_ie_len_43209 ath10k_p2p_calc_noa_ie_len 0 43209 NULL
33804 +f2fs_acl_from_disk_43210 f2fs_acl_from_disk 2 43210 NULL
33805 ++ican3_reset_module_43213 ican3_reset_module 0 43213 NULL
33806 +atomic_long_add_return_43217 atomic_long_add_return 1-0 43217 NULL
33807 +inode_init_always_43225 inode_init_always 0 43225 NULL
33808 +batadv_tt_tvlv_unicast_handler_v1_43239 batadv_tt_tvlv_unicast_handler_v1 5 43239 NULL
33809 +vmemmap_alloc_block_43245 vmemmap_alloc_block 1 43245 NULL
33810 +ide_end_rq_43269 ide_end_rq 4 43269 NULL
33811 +nilfs_direct_IO_43271 nilfs_direct_IO 4 43271 NULL
33812 -+parport_pc_ecp_write_block_pio_43278 parport_pc_ecp_write_block_pio 3 43278 NULL nohasharray
33813 -+evtchn_write_43278 evtchn_write 3 43278 &parport_pc_ecp_write_block_pio_43278
33814 ++evtchn_write_43278 evtchn_write 3 43278 NULL nohasharray
33815 ++parport_pc_ecp_write_block_pio_43278 parport_pc_ecp_write_block_pio 3 43278 &evtchn_write_43278
33816 +filemap_write_and_wait_range_43279 filemap_write_and_wait_range 0 43279 NULL
33817 +mpage_alloc_43299 mpage_alloc 3 43299 NULL
33818 ++em28xx_audio_analog_set_43312 em28xx_audio_analog_set 0 43312 NULL
33819 +mmu_set_spte_43327 mmu_set_spte 6-7 43327 NULL
33820 +__ext4_get_inode_loc_43332 __ext4_get_inode_loc 0 43332 NULL
33821 +xfs_log_regrant_43350 xfs_log_regrant 0 43350 NULL
33822 ++gart_free_coherent_43362 gart_free_coherent 4-2 43362 NULL
33823 +gfs2_rgrp_bh_get_43375 gfs2_rgrp_bh_get 0 43375 NULL
33824 ++__mlx4_qp_alloc_icm_43388 __mlx4_qp_alloc_icm 0 43388 NULL
33825 +xfs_btree_new_iroot_43392 xfs_btree_new_iroot 0 43392 NULL
33826 +xenfb_write_43412 xenfb_write 3 43412 NULL
33827 -+__alloc_bootmem_low_43423 __alloc_bootmem_low 1 43423 NULL
33828 ++__alloc_bootmem_low_43423 __alloc_bootmem_low 1 43423 NULL nohasharray
33829 ++msi_capability_init_43423 msi_capability_init 0 43423 &__alloc_bootmem_low_43423
33830 ++pt1_init_frontend_43429 pt1_init_frontend 0 43429 NULL
33831 +usb_alloc_urb_43436 usb_alloc_urb 1 43436 NULL
33832 -+cifs_writev_43437 cifs_writev 4 43437 NULL
33833 +ath6kl_wmi_roam_tbl_event_rx_43440 ath6kl_wmi_roam_tbl_event_rx 3 43440 NULL
33834 ++ocfs2_rotate_tree_left_43442 ocfs2_rotate_tree_left 0 43442 NULL
33835 +usb_string_43443 usb_string 0 43443 NULL nohasharray
33836 -+usemap_size_43443 usemap_size 0-2-1 43443 &usb_string_43443
33837 ++usemap_size_43443 usemap_size 0-1-2 43443 &usb_string_43443
33838 +get_vm_area_size_43444 get_vm_area_size 0 43444 NULL
33839 ++fs_path_prepare_for_add_43453 fs_path_prepare_for_add 2 43453 NULL
33840 +nvme_trans_device_id_page_43466 nvme_trans_device_id_page 4 43466 NULL
33841 +tx_tx_data_prepared_read_43497 tx_tx_data_prepared_read 3 43497 NULL
33842 +ieee80211_if_fmt_dot11MeshHWMPnetDiameterTraversalTime_43505 ieee80211_if_fmt_dot11MeshHWMPnetDiameterTraversalTime 3 43505 NULL
33843 -+do_readlink_43518 do_readlink 2 43518 NULL
33844 ++__unmap_and_move_43513 __unmap_and_move 0 43513 NULL
33845 +dvb_ca_en50221_io_write_43533 dvb_ca_en50221_io_write 3 43533 NULL
33846 +read_events_43534 read_events 3 43534 NULL
33847 +cachefiles_daemon_write_43535 cachefiles_daemon_write 3 43535 NULL
33848 +tx_frag_failed_read_43540 tx_frag_failed_read 3 43540 NULL
33849 +request_resource_43548 request_resource 0 43548 NULL
33850 ++ath_rx_init_43564 ath_rx_init 0 43564 NULL
33851 ++hpsa_wait_for_board_state_43572 hpsa_wait_for_board_state 0 43572 NULL
33852 +rpc_malloc_43573 rpc_malloc 2 43573 NULL
33853 +handle_frequent_errors_43599 handle_frequent_errors 4 43599 NULL
33854 +lpfc_idiag_drbacc_read_reg_43606 lpfc_idiag_drbacc_read_reg 0-3 43606 NULL
33855 @@ -118810,22 +119721,31 @@ index 0000000..8972f81
33856 +ext4_acl_count_43659 ext4_acl_count 0-1 43659 NULL
33857 +write_file_tx99_power_43670 write_file_tx99_power 3 43670 NULL
33858 +dmam_declare_coherent_memory_43679 dmam_declare_coherent_memory 4 43679 NULL
33859 ++tg3_mdio_init_43683 tg3_mdio_init 0 43683 NULL
33860 ++calgary_map_page_43686 calgary_map_page 4 43686 NULL
33861 +max77693_bulk_write_43698 max77693_bulk_write 2-3 43698 NULL
33862 +drbd_md_first_sector_43729 drbd_md_first_sector 0 43729 NULL
33863 +snd_rme32_playback_copy_43732 snd_rme32_playback_copy 5 43732 NULL
33864 ++ocfs2_replace_clusters_43733 ocfs2_replace_clusters 0 43733 NULL
33865 +fuse_conn_congestion_threshold_write_43736 fuse_conn_congestion_threshold_write 3 43736 NULL
33866 ++amradio_set_freq_43748 amradio_set_freq 0 43748 NULL
33867 +gigaset_initcs_43753 gigaset_initcs 2 43753 NULL
33868 +sctp_setsockopt_active_key_43755 sctp_setsockopt_active_key 3 43755 NULL
33869 ++generic_file_direct_write_43770 generic_file_direct_write 0 43770 NULL
33870 +xfs_alloc_lookup_eq_43775 xfs_alloc_lookup_eq 0 43775 NULL
33871 +ocfs2_xattr_get_value_outside_43787 ocfs2_xattr_get_value_outside 0 43787 NULL nohasharray
33872 -+byte_pos_43787 byte_pos 0-2 43787 &ocfs2_xattr_get_value_outside_43787
33873 ++byte_pos_43787 byte_pos 0 43787 &ocfs2_xattr_get_value_outside_43787 nohasharray
33874 ++pci_user_write_config_byte_43787 pci_user_write_config_byte 0 43787 &byte_pos_43787
33875 +xfs_trans_reserve_quota_bydquots_43797 xfs_trans_reserve_quota_bydquots 0 43797 NULL
33876 -+btrfs_copy_from_user_43806 btrfs_copy_from_user 0-3-1 43806 NULL
33877 ++btrfs_copy_from_user_43806 btrfs_copy_from_user 3-1-0 43806 NULL
33878 +_xfs_filestream_update_ag_43824 _xfs_filestream_update_ag 0 43824 NULL
33879 +ieee80211_if_fmt_element_ttl_43825 ieee80211_if_fmt_element_ttl 3 43825 NULL
33880 +ieee80211_alloc_hw_43829 ieee80211_alloc_hw 1 43829 NULL
33881 +read_flush_43851 read_flush 3 43851 NULL
33882 ++t4vf_alloc_vi_43859 t4vf_alloc_vi 0 43859 NULL
33883 +pm860x_bulk_write_43875 pm860x_bulk_write 2-3 43875 NULL
33884 ++vmbus_post_msg_43887 vmbus_post_msg 0 43887 NULL
33885 ++ec_dbgfs_cmd_write_43895 ec_dbgfs_cmd_write 3 43895 NULL
33886 +SendString_43928 SendString 3 43928 NULL
33887 +stats_dot11RTSFailureCount_read_43948 stats_dot11RTSFailureCount_read 3 43948 NULL
33888 +xfs_trans_dqresv_43960 xfs_trans_dqresv 0 43960 NULL
33889 @@ -118838,9 +119758,11 @@ index 0000000..8972f81
33890 +ulist_add_43994 ulist_add 0 43994 NULL
33891 +emit_flags_44006 emit_flags 4-3 44006 NULL
33892 +write_flush_procfs_44011 write_flush_procfs 3 44011 NULL
33893 ++ivtv_streams_register_44038 ivtv_streams_register 0 44038 NULL
33894 +fru_strlen_44046 fru_strlen 0 44046 NULL
33895 +ath9k_def_dump_modal_eeprom_44078 ath9k_def_dump_modal_eeprom 3-2-0 44078 NULL
33896 +SYSC_add_key_44079 SYSC_add_key 4 44079 NULL
33897 ++ath10k_hif_tx_sg_44092 ath10k_hif_tx_sg 0 44092 NULL
33898 +pci_msix_vec_count_44093 pci_msix_vec_count 0 44093 NULL nohasharray
33899 +__vxge_hw_vpath_tim_configure_44093 __vxge_hw_vpath_tim_configure 2 44093 &pci_msix_vec_count_44093
33900 +xlog_recover_add_to_cont_trans_44102 xlog_recover_add_to_cont_trans 4 44102 NULL
33901 @@ -118848,35 +119770,54 @@ index 0000000..8972f81
33902 +file_remove_suid_44122 file_remove_suid 0 44122 NULL nohasharray
33903 +tracing_set_trace_read_44122 tracing_set_trace_read 3 44122 &file_remove_suid_44122
33904 +SyS_process_vm_writev_44129 SyS_process_vm_writev 3-5 44129 NULL
33905 ++em28xx_read_reg_req_44130 em28xx_read_reg_req 0 44130 NULL
33906 +ttm_get_pages_44142 ttm_get_pages 2 44142 NULL
33907 +scsi_get_resid_44147 scsi_get_resid 0 44147 NULL
33908 ++ubifs_find_dirty_idx_leb_44169 ubifs_find_dirty_idx_leb 0 44169 NULL
33909 +ocfs2_xattr_bucket_find_44174 ocfs2_xattr_bucket_find 0 44174 NULL
33910 +SYSC_set_mempolicy_44176 SYSC_set_mempolicy 3 44176 NULL
33911 +readreg_ipac_44186 readreg_ipac 0 44186 NULL
33912 ++ath10k_wmi_cmd_send_nowait_44190 ath10k_wmi_cmd_send_nowait 0 44190 NULL
33913 +handle_eviocgbit_44193 handle_eviocgbit 3 44193 NULL
33914 ++claim_ptd_buffers_44213 claim_ptd_buffers 3 44213 NULL
33915 +srp_alloc_iu_44227 srp_alloc_iu 2 44227 NULL
33916 -+scsi_track_queue_full_44239 scsi_track_queue_full 2 44239 NULL
33917 ++scsi_track_queue_full_44239 scsi_track_queue_full 2 44239 NULL nohasharray
33918 ++kobject_rename_44239 kobject_rename 0 44239 &scsi_track_queue_full_44239
33919 +sigma_action_write_regmap_44240 sigma_action_write_regmap 3 44240 NULL
33920 +apei_resources_sub_44252 apei_resources_sub 0 44252 NULL
33921 ++gpiod_direction_output_raw_44276 gpiod_direction_output_raw 0 44276 NULL
33922 ++ican3_set_buserror_44279 ican3_set_buserror 0 44279 NULL
33923 +device_create_file_44285 device_create_file 0 44285 NULL
33924 ++_request_firmware_prepare_44291 _request_firmware_prepare 0 44291 NULL
33925 +ath6kl_keepalive_read_44303 ath6kl_keepalive_read 3 44303 NULL
33926 +bitmap_scnprintf_44318 bitmap_scnprintf 0-2 44318 NULL
33927 +dispatch_proc_write_44320 dispatch_proc_write 3 44320 NULL
33928 +ccp_init_data_44324 ccp_init_data 5 44324 NULL
33929 +rs_init_44327 rs_init 1 44327 NULL
33930 +radix_tree_maybe_preload_44346 radix_tree_maybe_preload 0 44346 NULL
33931 ++usb_get_configuration_44354 usb_get_configuration 0 44354 NULL
33932 +blk_queue_init_tags_44355 blk_queue_init_tags 2 44355 NULL nohasharray
33933 +nfs_fscache_get_super_cookie_44355 nfs_fscache_get_super_cookie 3 44355 &blk_queue_init_tags_44355
33934 ++alloc_requests_44372 alloc_requests 0 44372 NULL
33935 +rts_threshold_read_44384 rts_threshold_read 3 44384 NULL
33936 ++start_rx_44387 start_rx 0 44387 NULL
33937 ++oxygen_mixer_init_44390 oxygen_mixer_init 0 44390 NULL
33938 +mtip_hw_read_flags_44396 mtip_hw_read_flags 3 44396 NULL
33939 ++pcibios_err_to_errno_44397 pcibios_err_to_errno 0-1 44397 NULL
33940 +aoedev_flush_44398 aoedev_flush 2 44398 NULL
33941 +strlcpy_44400 strlcpy 3 44400 NULL
33942 +drm_buffer_alloc_44405 drm_buffer_alloc 2 44405 NULL
33943 -+osst_do_scsi_44410 osst_do_scsi 4 44410 NULL
33944 ++osst_do_scsi_44410 osst_do_scsi 4 44410 NULL nohasharray
33945 ++e100_eeprom_load_44410 e100_eeprom_load 0 44410 &osst_do_scsi_44410
33946 +ieee80211_if_read_rc_rateidx_mcs_mask_5ghz_44423 ieee80211_if_read_rc_rateidx_mcs_mask_5ghz 3 44423 NULL
33947 ++fs16_to_cpu_44435 fs16_to_cpu 0 44435 NULL
33948 +xfs_mod_incore_sb_44439 xfs_mod_incore_sb 0 44439 NULL
33949 ++c2_adapter_init_44443 c2_adapter_init 0 44443 NULL
33950 ++mwifiex_pcie_alloc_cmdrsp_buf_44466 mwifiex_pcie_alloc_cmdrsp_buf 0 44466 NULL
33951 +write_file_debug_44476 write_file_debug 3 44476 NULL
33952 -+btrfs_chunk_item_size_44478 btrfs_chunk_item_size 0-1 44478 NULL
33953 ++btrfs_chunk_item_size_44478 btrfs_chunk_item_size 0-1 44478 NULL nohasharray
33954 ++t4vf_get_dev_params_44478 t4vf_get_dev_params 0 44478 &btrfs_chunk_item_size_44478
33955 ++register_root_hub_44486 register_root_hub 0 44486 NULL
33956 +sdio_align_size_44489 sdio_align_size 0-2 44489 NULL
33957 +bio_advance_44496 bio_advance 2 44496 NULL
33958 +ieee80211_if_read_dropped_frames_ttl_44500 ieee80211_if_read_dropped_frames_ttl 3 44500 NULL
33959 @@ -118886,21 +119827,33 @@ index 0000000..8972f81
33960 +spidev_write_44510 spidev_write 3 44510 NULL
33961 +SyS_io_getevents_44519 SyS_io_getevents 3 44519 NULL
33962 +ieee80211_rx_mgmt_assoc_resp_44525 ieee80211_rx_mgmt_assoc_resp 3 44525 NULL
33963 ++oxygen_pcm_init_44535 oxygen_pcm_init 0 44535 NULL
33964 +comm_write_44537 comm_write 3 44537 NULL
33965 ++xfs_log_calc_unit_res_44540 xfs_log_calc_unit_res 0-2 44540 NULL
33966 ++snd_pcm_drop_44542 snd_pcm_drop 0 44542 NULL
33967 ++ath10k_htt_rx_attach_44546 ath10k_htt_rx_attach 0 44546 NULL
33968 +dgrp_config_proc_write_44571 dgrp_config_proc_write 3 44571 NULL
33969 ++il_eeprom_init_44574 il_eeprom_init 0 44574 NULL
33970 +btrfs_set_extent_delalloc_44587 btrfs_set_extent_delalloc 0 44587 NULL
33971 +nouveau_perfmon_create__44602 nouveau_perfmon_create_ 4 44602 NULL
33972 ++mthca_init_tavor_44611 mthca_init_tavor 0 44611 NULL
33973 +xfs_bmapi_delay_44630 xfs_bmapi_delay 0 44630 NULL
33974 ++lpfc_wq_create_44639 lpfc_wq_create 0 44639 NULL
33975 +alloc_ctrl_packet_44667 alloc_ctrl_packet 1 44667 NULL
33976 +mpi_resize_44674 mpi_resize 2 44674 NULL
33977 -+sysfs_create_link_44685 sysfs_create_link 0 44685 NULL
33978 ++sysfs_create_link_44685 sysfs_create_link 0 44685 NULL nohasharray
33979 ++adp5588_write_44685 adp5588_write 0 44685 &sysfs_create_link_44685
33980 +ts_read_44687 ts_read 3 44687 NULL
33981 +lov_emerg_alloc_44698 lov_emerg_alloc 1 44698 NULL
33982 -+xfer_to_user_44713 xfer_to_user 3 44713 NULL nohasharray
33983 -+__generic_block_fiemap_44713 __generic_block_fiemap 4 44713 &xfer_to_user_44713
33984 ++C_SYSC_select_44701 C_SYSC_select 1 44701 NULL
33985 ++__ocfs2_rotate_tree_left_44705 __ocfs2_rotate_tree_left 0 44705 NULL
33986 ++__generic_block_fiemap_44713 __generic_block_fiemap 4 44713 NULL nohasharray
33987 ++xfer_to_user_44713 xfer_to_user 3 44713 &__generic_block_fiemap_44713
33988 +_zd_iowrite32v_locked_44725 _zd_iowrite32v_locked 3 44725 NULL
33989 +clusterip_proc_write_44729 clusterip_proc_write 3 44729 NULL
33990 +fib_count_nexthops_44730 fib_count_nexthops 0 44730 NULL
33991 ++efx_wanted_parallelism_44732 efx_wanted_parallelism 0 44732 NULL nohasharray
33992 ++SyS_read_44732 SyS_read 3 44732 &efx_wanted_parallelism_44732
33993 +key_tx_rx_count_read_44742 key_tx_rx_count_read 3 44742 NULL
33994 +bch_bio_max_sectors_44755 bch_bio_max_sectors 0 44755 NULL
33995 +tnode_new_44757 tnode_new 3 44757 NULL nohasharray
33996 @@ -118911,6 +119864,7 @@ index 0000000..8972f81
33997 +sctp_setsockopt_44788 sctp_setsockopt 5 44788 NULL
33998 +rx_dropped_read_44799 rx_dropped_read 3 44799 NULL
33999 +qla4xxx_alloc_work_44813 qla4xxx_alloc_work 2 44813 NULL
34000 ++force_static_address_write_44819 force_static_address_write 3 44819 NULL
34001 +mei_cl_read_start_44824 mei_cl_read_start 2 44824 NULL
34002 +rmap_write_protect_44833 rmap_write_protect 2 44833 NULL
34003 +sisusb_write_44834 sisusb_write 3 44834 NULL
34004 @@ -118920,16 +119874,25 @@ index 0000000..8972f81
34005 +set_advertising_44870 set_advertising 4 44870 NULL
34006 +init_rs_44873 init_rs 1 44873 NULL
34007 +skb_availroom_44883 skb_availroom 0 44883 NULL
34008 ++snd_vortex_mixer_44889 snd_vortex_mixer 0 44889 NULL
34009 +ocfs2_wait_for_mask_44893 ocfs2_wait_for_mask 0 44893 NULL
34010 +do_tty_write_44896 do_tty_write 5 44896 NULL
34011 ++asd_create_ha_caches_44901 asd_create_ha_caches 0 44901 NULL
34012 +regmap_spi_read_44921 regmap_spi_read 3-5 44921 NULL
34013 +tx_queue_status_read_44978 tx_queue_status_read 3 44978 NULL
34014 -+bytepos_delta_45017 bytepos_delta 0-2 45017 NULL
34015 ++mthca_RUN_FW_44993 mthca_RUN_FW 0 44993 NULL
34016 ++bytepos_delta_45017 bytepos_delta 0 45017 NULL
34017 +ptrace_writedata_45021 ptrace_writedata 4 45021 NULL
34018 +dm_kvzalloc_45025 dm_kvzalloc 1 45025 NULL
34019 ++vfio_ecap_init_45033 vfio_ecap_init 0 45033 NULL
34020 ++nand_scan_tail_45048 nand_scan_tail 0 45048 NULL
34021 +sysfs_do_create_link_sd_45057 sysfs_do_create_link_sd 0 45057 NULL
34022 +sel_write_user_45060 sel_write_user 3 45060 NULL
34023 +snd_mixart_BA0_read_45069 snd_mixart_BA0_read 5 45069 NULL
34024 ++register_candev_45078 register_candev 0 45078 NULL
34025 ++ata_tdev_add_45079 ata_tdev_add 0 45079 NULL
34026 ++sony_check_add_dev_list_45100 sony_check_add_dev_list 0 45100 NULL
34027 ++snd_card_new_45104 snd_card_new 5-0 45104 NULL
34028 +kvm_mmu_page_get_gfn_45110 kvm_mmu_page_get_gfn 0-2 45110 NULL
34029 +pwr_missing_bcns_cnt_read_45113 pwr_missing_bcns_cnt_read 3 45113 NULL
34030 +usbdev_read_45114 usbdev_read 3 45114 NULL
34031 @@ -118937,11 +119900,13 @@ index 0000000..8972f81
34032 +cfs_trace_daemon_command_usrstr_45147 cfs_trace_daemon_command_usrstr 2 45147 NULL
34033 +gen_bitmask_string_45149 gen_bitmask_string 6 45149 NULL
34034 +device_write_45156 device_write 3 45156 NULL nohasharray
34035 -+ocfs2_remove_inode_range_45156 ocfs2_remove_inode_range 3 45156 &device_write_45156
34036 ++ocfs2_remove_inode_range_45156 ocfs2_remove_inode_range 3-4 45156 &device_write_45156
34037 ++SYSC_write_45160 SYSC_write 3 45160 NULL
34038 +tomoyo_write_self_45161 tomoyo_write_self 3 45161 NULL
34039 +sta_agg_status_write_45164 sta_agg_status_write 3 45164 NULL
34040 -+snd_sb_csp_load_user_45190 snd_sb_csp_load_user 3 45190 NULL nohasharray
34041 -+sctp_pack_cookie_45190 sctp_pack_cookie 6 45190 &snd_sb_csp_load_user_45190
34042 ++get_protocol_45172 get_protocol 0 45172 NULL
34043 ++sctp_pack_cookie_45190 sctp_pack_cookie 6 45190 NULL nohasharray
34044 ++snd_sb_csp_load_user_45190 snd_sb_csp_load_user 3 45190 &sctp_pack_cookie_45190
34045 +__radix_tree_preload_45197 __radix_tree_preload 0 45197 NULL
34046 +iso_alloc_urb_45206 iso_alloc_urb 4-5 45206 NULL
34047 +spi_alloc_master_45223 spi_alloc_master 2 45223 NULL
34048 @@ -118953,20 +119918,30 @@ index 0000000..8972f81
34049 +snd_pcm_oss_sync1_45298 snd_pcm_oss_sync1 2 45298 NULL
34050 +xfs_alert_fsblock_zero_45304 xfs_alert_fsblock_zero 0 45304 NULL
34051 +e1000_tx_map_45309 e1000_tx_map 5 45309 NULL
34052 ++ufshcd_memory_alloc_45311 ufshcd_memory_alloc 0 45311 NULL
34053 +copy_vm86_regs_from_user_45340 copy_vm86_regs_from_user 3 45340 NULL
34054 +brcmf_sdio_died_dump_45359 brcmf_sdio_died_dump 3 45359 NULL
34055 +null_alloc_repbuf_45375 null_alloc_repbuf 3 45375 NULL
34056 ++snd_ctl_add_45389 snd_ctl_add 0 45389 NULL
34057 ++count_skb_frag_slots_45395 count_skb_frag_slots 0 45395 NULL
34058 +sock_recv_errqueue_45412 sock_recv_errqueue 3 45412 NULL
34059 -+ieee80211_if_fmt_dot11MeshHWMProotInterval_45421 ieee80211_if_fmt_dot11MeshHWMProotInterval 3 45421 NULL
34060 ++sht15_wait_for_response_45419 sht15_wait_for_response 0 45419 NULL
34061 ++ieee80211_if_fmt_dot11MeshHWMProotInterval_45421 ieee80211_if_fmt_dot11MeshHWMProotInterval 3 45421 NULL nohasharray
34062 ++mthca_INIT_HCA_45421 mthca_INIT_HCA 0 45421 &ieee80211_if_fmt_dot11MeshHWMProotInterval_45421
34063 +ll_iocontrol_register_45430 ll_iocontrol_register 2 45430 NULL
34064 -+tty_buffer_alloc_45437 tty_buffer_alloc 2 45437 NULL
34065 ++tty_buffer_alloc_45437 tty_buffer_alloc 2 45437 NULL nohasharray
34066 ++hpsa_kdump_hard_reset_controller_45437 hpsa_kdump_hard_reset_controller 0 45437 &tty_buffer_alloc_45437
34067 +__node_remap_45458 __node_remap 4 45458 NULL
34068 +rds_ib_set_wr_signal_state_45463 rds_ib_set_wr_signal_state 0 45463 NULL
34069 -+tracing_read_dyn_info_45468 tracing_read_dyn_info 3 45468 NULL
34070 ++tracing_read_dyn_info_45468 tracing_read_dyn_info 3 45468 NULL nohasharray
34071 ++register_netdev_45468 register_netdev 0 45468 &tracing_read_dyn_info_45468
34072 +__calc_request_pg_45470 __calc_request_pg 0 45470 NULL
34073 +xfs_btree_block_change_owner_45476 xfs_btree_block_change_owner 0 45476 NULL
34074 ++snd_pcm_hwsync_45479 snd_pcm_hwsync 0 45479 NULL
34075 ++arizona_init_fll_45503 arizona_init_fll 5 45503 NULL
34076 ++vnic_rq_alloc_45507 vnic_rq_alloc 0 45507 NULL
34077 +rds_message_copy_from_user_45510 rds_message_copy_from_user 3 45510 NULL
34078 -+i40e_alloc_vfs_45511 i40e_alloc_vfs 2 45511 NULL
34079 ++dvb_register_45530 dvb_register 0 45530 NULL
34080 +copy_macs_45534 copy_macs 4 45534 NULL
34081 +nla_attr_size_45545 nla_attr_size 0-1 45545 NULL
34082 +v9fs_direct_read_45546 v9fs_direct_read 3 45546 NULL
34083 @@ -118977,14 +119952,17 @@ index 0000000..8972f81
34084 +venus_rmdir_45564 venus_rmdir 4 45564 NULL
34085 +ath6kl_keepalive_write_45600 ath6kl_keepalive_write 3 45600 NULL
34086 +hidraw_get_report_45609 hidraw_get_report 3 45609 NULL
34087 ++ip_dst_mtu_maybe_forward_45627 ip_dst_mtu_maybe_forward 0 45627 NULL
34088 ++pci_enable_device_io_45662 pci_enable_device_io 0 45662 NULL
34089 ++dma_map_cont_45668 dma_map_cont 5 45668 NULL
34090 +compat_mpctl_ioctl_45671 compat_mpctl_ioctl 2 45671 NULL
34091 +dgram_sendmsg_45679 dgram_sendmsg 4 45679 NULL
34092 +smk_write_ambient_45691 smk_write_ambient 3 45691 NULL
34093 +unix_dgram_sendmsg_45699 unix_dgram_sendmsg 4 45699 NULL nohasharray
34094 +bscnl_emit_45699 bscnl_emit 2-5-0 45699 &unix_dgram_sendmsg_45699
34095 +sg_proc_write_adio_45704 sg_proc_write_adio 3 45704 NULL
34096 -+snd_cs46xx_io_read_45734 snd_cs46xx_io_read 5 45734 NULL nohasharray
34097 -+task_cgroup_path_45734 task_cgroup_path 3 45734 &snd_cs46xx_io_read_45734
34098 ++uas_configure_endpoints_45724 uas_configure_endpoints 0 45724 NULL
34099 ++snd_cs46xx_io_read_45734 snd_cs46xx_io_read 5 45734 NULL
34100 +rw_copy_check_uvector_45748 rw_copy_check_uvector 3-0 45748 NULL nohasharray
34101 +v4l2_ctrl_new_std_45748 v4l2_ctrl_new_std 5 45748 &rw_copy_check_uvector_45748
34102 +lkdtm_debugfs_read_45752 lkdtm_debugfs_read 3 45752 NULL
34103 @@ -119004,73 +119982,101 @@ index 0000000..8972f81
34104 +tpm_config_in_45880 tpm_config_in 0 45880 NULL
34105 +get_rdac_req_45882 get_rdac_req 3 45882 NULL
34106 +ocfs2_xattr_block_find_45891 ocfs2_xattr_block_find 0 45891 NULL
34107 ++online_page_cgroup_45894 online_page_cgroup 0 45894 NULL
34108 +cfs_cpt_weight_45903 cfs_cpt_weight 0 45903 NULL
34109 +wm_adsp_region_to_reg_45915 wm_adsp_region_to_reg 0-2 45915 NULL
34110 +dbgfs_frame_45917 dbgfs_frame 3 45917 NULL
34111 ++asd_verify_cseq_45925 asd_verify_cseq 0 45925 NULL
34112 +btree_keys_cachelines_45928 btree_keys_cachelines 0 45928 NULL
34113 +alloc_mr_45935 alloc_mr 1 45935 NULL
34114 ++remove_counter_ok_45936 remove_counter_ok 0 45936 NULL
34115 +copy_to_45969 copy_to 3 45969 NULL
34116 +rb_simple_read_45972 rb_simple_read 3 45972 NULL
34117 -+ioat2_dca_count_dca_slots_45984 ioat2_dca_count_dca_slots 0 45984 NULL
34118 ++ioat2_dca_count_dca_slots_45984 ioat2_dca_count_dca_slots 0 45984 NULL nohasharray
34119 ++ngene_load_firm_45984 ngene_load_firm 0 45984 &ioat2_dca_count_dca_slots_45984
34120 +kobject_init_and_add_46003 kobject_init_and_add 0 46003 NULL
34121 +sierra_setup_urb_46029 sierra_setup_urb 5 46029 NULL
34122 +fnic_reset_stats_read_46030 fnic_reset_stats_read 3 46030 NULL nohasharray
34123 -+get_free_entries_46030 get_free_entries 1 46030 &fnic_reset_stats_read_46030
34124 ++get_free_entries_46030 get_free_entries 1 46030 &fnic_reset_stats_read_46030 nohasharray
34125 ++iio_device_register_eventset_46030 iio_device_register_eventset 0 46030 &get_free_entries_46030
34126 +__access_remote_vm_46031 __access_remote_vm 0 46031 NULL
34127 +snd_emu10k1x_ptr_read_46049 snd_emu10k1x_ptr_read 0 46049 NULL
34128 +__ocfs2_move_extent_46060 __ocfs2_move_extent 3-4 46060 NULL nohasharray
34129 +dma_tx_errors_read_46060 dma_tx_errors_read 3 46060 &__ocfs2_move_extent_46060
34130 +sel_commit_bools_write_46077 sel_commit_bools_write 3 46077 NULL
34131 ++snd_vortex_new_pcm_46093 snd_vortex_new_pcm 0 46093 NULL
34132 ++arizona_set_irq_wake_46101 arizona_set_irq_wake 2 46101 NULL
34133 +il3945_ucode_general_stats_read_46111 il3945_ucode_general_stats_read 3 46111 NULL nohasharray
34134 +memcg_update_array_size_46111 memcg_update_array_size 1 46111 &il3945_ucode_general_stats_read_46111
34135 +C_SYSC_writev_46113 C_SYSC_writev 3 46113 NULL
34136 ++sysfs_rename_link_46118 sysfs_rename_link 0 46118 NULL
34137 +mlx4_ib_alloc_fast_reg_page_list_46119 mlx4_ib_alloc_fast_reg_page_list 2 46119 NULL
34138 +rtw_buf_update_46138 rtw_buf_update 4 46138 NULL
34139 +vb2_dma_sg_get_userptr_46146 vb2_dma_sg_get_userptr 3-2 46146 NULL
34140 +__netlink_change_ngroups_46156 __netlink_change_ngroups 2 46156 NULL
34141 ++si470x_set_register_46160 si470x_set_register 0 46160 NULL
34142 ++rsxx_hw_buffers_init_46164 rsxx_hw_buffers_init 0 46164 NULL
34143 +twl_direction_out_46182 twl_direction_out 2 46182 NULL
34144 +vxge_os_dma_malloc_46184 vxge_os_dma_malloc 2 46184 NULL
34145 +fq_resize_46195 fq_resize 2 46195 NULL
34146 +add_conn_list_46197 add_conn_list 3-0 46197 NULL
34147 ++typhoon_issue_command_46204 typhoon_issue_command 0 46204 NULL
34148 +i2400m_op_msg_from_user_46213 i2400m_op_msg_from_user 4 46213 NULL
34149 +tm6000_i2c_recv_regs_46215 tm6000_i2c_recv_regs 5 46215 NULL
34150 +dsp_write_46218 dsp_write 2 46218 NULL
34151 +hash_netiface4_expire_46226 hash_netiface4_expire 4 46226 NULL
34152 ++write_driver_ver_to_cfgtable_46239 write_driver_ver_to_cfgtable 0 46239 NULL
34153 +xen_setup_msi_irqs_46245 xen_setup_msi_irqs 2 46245 NULL
34154 +mpi_read_raw_data_46248 mpi_read_raw_data 2 46248 NULL
34155 ++gfs2_block_truncate_page_46252 gfs2_block_truncate_page 0 46252 NULL
34156 +ReadReg_46277 ReadReg 0 46277 NULL
34157 ++dvb_net_init_46291 dvb_net_init 0 46291 NULL
34158 ++zs_cpu_notifier_46295 zs_cpu_notifier 0 46295 NULL
34159 +sg_proc_write_dressz_46316 sg_proc_write_dressz 3 46316 NULL
34160 ++C_SYSC_ppoll_46319 C_SYSC_ppoll 2 46319 NULL
34161 +__hwahc_dev_set_key_46328 __hwahc_dev_set_key 5 46328 NULL nohasharray
34162 +compat_SyS_readv_46328 compat_SyS_readv 3 46328 &__hwahc_dev_set_key_46328
34163 +iwl_dbgfs_chain_noise_read_46355 iwl_dbgfs_chain_noise_read 3 46355 NULL
34164 +smk_write_direct_46363 smk_write_direct 3 46363 NULL
34165 ++flow_cache_cpu_prepare_46367 flow_cache_cpu_prepare 0 46367 NULL
34166 +fuse_file_aio_write_46399 fuse_file_aio_write 4 46399 NULL
34167 +crypto_ablkcipher_reqsize_46411 crypto_ablkcipher_reqsize 0 46411 NULL
34168 +ttm_page_pool_get_pages_46431 ttm_page_pool_get_pages 0-5 46431 NULL
34169 +cfs_power2_roundup_46433 cfs_power2_roundup 0-1 46433 NULL
34170 ++pci_enable_msi_exact_46436 pci_enable_msi_exact 2 46436 NULL
34171 ++nilfs_commit_chunk_46445 nilfs_commit_chunk 4-3 46445 NULL
34172 +cp210x_set_config_46447 cp210x_set_config 4 46447 NULL
34173 +parport_pc_fifo_write_block_46455 parport_pc_fifo_write_block 3 46455 NULL
34174 +il_dbgfs_clear_traffic_stats_write_46458 il_dbgfs_clear_traffic_stats_write 3 46458 NULL
34175 ++mlx4_SW2HW_EQ_46463 mlx4_SW2HW_EQ 0 46463 NULL
34176 ++register_framebuffer_46464 register_framebuffer 0 46464 NULL
34177 +filldir64_46469 filldir64 3 46469 NULL
34178 ++ocfs2_reserve_clusters_with_limit_46479 ocfs2_reserve_clusters_with_limit 0 46479 NULL
34179 +fill_in_write_vector_46498 fill_in_write_vector 0 46498 NULL
34180 +pin_code_reply_46510 pin_code_reply 4 46510 NULL
34181 +mthca_alloc_cq_buf_46512 mthca_alloc_cq_buf 3 46512 NULL
34182 +kmsg_read_46514 kmsg_read 3 46514 NULL nohasharray
34183 +nouveau_drm_ioctl_46514 nouveau_drm_ioctl 2 46514 &kmsg_read_46514
34184 +nl80211_send_rx_assoc_46538 nl80211_send_rx_assoc 4 46538 NULL
34185 ++assign_firmware_buf_46554 assign_firmware_buf 0 46554 NULL
34186 ++ican3_msg_fasthostif_46560 ican3_msg_fasthostif 0 46560 NULL
34187 +dn_current_mss_46574 dn_current_mss 0 46574 NULL
34188 +serverworks_create_gatt_pages_46582 serverworks_create_gatt_pages 1 46582 NULL
34189 +snd_compr_write_data_46592 snd_compr_write_data 3 46592 NULL
34190 ++niu_determine_phy_disposition_46597 niu_determine_phy_disposition 0 46597 NULL
34191 +il3945_stats_flag_46606 il3945_stats_flag 0-3 46606 NULL
34192 ++tg3_phy_reset_5703_4_5_46612 tg3_phy_reset_5703_4_5 0 46612 NULL
34193 +vscnprintf_46617 vscnprintf 0-2 46617 NULL
34194 +__kfifo_out_r_46623 __kfifo_out_r 3-0 46623 NULL
34195 +request_key_async_with_auxdata_46624 request_key_async_with_auxdata 4 46624 NULL
34196 ++regmap_read_46634 regmap_read 0 46634 NULL
34197 +pci_enable_device_46642 pci_enable_device 0 46642 NULL
34198 +vfs_getxattr_alloc_46649 vfs_getxattr_alloc 0 46649 NULL
34199 +e1000_tx_map_46672 e1000_tx_map 4 46672 NULL
34200 +l2cap_create_le_flowctl_pdu_46682 l2cap_create_le_flowctl_pdu 3 46682 NULL
34201 +alloc_data_packet_46698 alloc_data_packet 1 46698 NULL
34202 +__ilog2_u32_46706 __ilog2_u32 0 46706 NULL
34203 ++il_init_geos_46709 il_init_geos 0 46709 NULL
34204 +erst_dbg_write_46715 erst_dbg_write 3 46715 NULL
34205 +wl1271_rx_filter_alloc_field_46721 wl1271_rx_filter_alloc_field 5 46721 NULL
34206 +irq_domain_add_simple_46734 irq_domain_add_simple 2 46734 NULL
34207 @@ -119080,17 +120086,20 @@ index 0000000..8972f81
34208 +int_hw_irq_en_46776 int_hw_irq_en 3 46776 NULL
34209 +_xfs_buf_get_pages_46811 _xfs_buf_get_pages 2 46811 NULL
34210 +xfs_iroot_realloc_46826 xfs_iroot_realloc 2 46826 NULL
34211 ++shmem_pwrite_fast_46842 shmem_pwrite_fast 3 46842 NULL
34212 +readreg_46845 readreg 0 46845 NULL
34213 +spi_async_46857 spi_async 0 46857 NULL
34214 -+SyS_move_pages_46863 SyS_move_pages 2 46863 NULL nohasharray
34215 -+vsnprintf_46863 vsnprintf 0 46863 &SyS_move_pages_46863
34216 ++vsnprintf_46863 vsnprintf 0 46863 NULL nohasharray
34217 ++SyS_move_pages_46863 SyS_move_pages 2 46863 &vsnprintf_46863
34218 +nvme_alloc_queue_46865 nvme_alloc_queue 3 46865 NULL
34219 ++regulatory_hint_46868 regulatory_hint 0 46868 NULL
34220 +qp_memcpy_from_queue_iov_46874 qp_memcpy_from_queue_iov 5-4 46874 NULL
34221 +lov_iocontrol_46876 lov_iocontrol 3 46876 NULL
34222 +ixgbe_dbg_reg_ops_write_46895 ixgbe_dbg_reg_ops_write 3 46895 NULL
34223 +sk_mem_pages_46896 sk_mem_pages 0-1 46896 NULL
34224 +ieee80211_if_fmt_power_mode_46906 ieee80211_if_fmt_power_mode 3 46906 NULL
34225 +wlcore_alloc_hw_46917 wlcore_alloc_hw 1-3 46917 NULL
34226 ++vortex_up_46921 vortex_up 0 46921 NULL
34227 +fb_write_46924 fb_write 3 46924 NULL
34228 +__sctp_setsockopt_connectx_46949 __sctp_setsockopt_connectx 3 46949 NULL
34229 +qla4xxx_post_aen_work_46953 qla4xxx_post_aen_work 3 46953 NULL nohasharray
34230 @@ -119102,15 +120111,19 @@ index 0000000..8972f81
34231 +bitmap_file_clear_bit_46990 bitmap_file_clear_bit 2 46990 NULL
34232 +sel_write_bool_46996 sel_write_bool 3 46996 NULL
34233 +blk_rq_map_kern_47004 blk_rq_map_kern 4 47004 NULL
34234 ++__map_single_47020 __map_single 4-3-0 47020 NULL
34235 +cx231xx_init_bulk_47024 cx231xx_init_bulk 3-2-4 47024 NULL
34236 ++sram_test_word_47038 sram_test_word 0 47038 NULL
34237 +fs_path_len_47060 fs_path_len 0 47060 NULL
34238 +event_trigger_regex_write_47067 event_trigger_regex_write 3 47067 NULL
34239 +ext4_xattr_list_entries_47070 ext4_xattr_list_entries 0 47070 NULL
34240 +pipeline_dec_packet_in_read_47076 pipeline_dec_packet_in_read 3 47076 NULL
34241 +scsi_deactivate_tcq_47086 scsi_deactivate_tcq 2 47086 NULL
34242 +iwl_dump_nic_event_log_47089 iwl_dump_nic_event_log 0 47089 NULL
34243 -+ptlrpc_lprocfs_threads_max_seq_write_47104 ptlrpc_lprocfs_threads_max_seq_write 3 47104 NULL
34244 ++ptlrpc_lprocfs_threads_max_seq_write_47104 ptlrpc_lprocfs_threads_max_seq_write 3 47104 NULL nohasharray
34245 ++ath9k_hw_fill_cap_info_47104 ath9k_hw_fill_cap_info 0 47104 &ptlrpc_lprocfs_threads_max_seq_write_47104
34246 +mousedev_read_47123 mousedev_read 3 47123 NULL
34247 ++ath5k_eeprom_read_spur_chans_47125 ath5k_eeprom_read_spur_chans 0 47125 NULL
34248 +upcall_msg_size_47141 upcall_msg_size 2 47141 NULL
34249 +acpi_ut_initialize_buffer_47143 acpi_ut_initialize_buffer 2 47143 NULL nohasharray
34250 +ses_recv_diag_47143 ses_recv_diag 4 47143 &acpi_ut_initialize_buffer_47143
34251 @@ -119118,11 +120131,16 @@ index 0000000..8972f81
34252 +rs_sta_dbgfs_rate_scale_data_read_47165 rs_sta_dbgfs_rate_scale_data_read 3 47165 NULL
34253 +rts51x_ms_rw_47171 rts51x_ms_rw 3-4 47171 NULL
34254 +xfs_btree_get_buf_block_47197 xfs_btree_get_buf_block 0 47197 NULL
34255 ++nobh_write_end_47214 nobh_write_end 5 47214 NULL
34256 ++tg3_phy_auxctl_read_47216 tg3_phy_auxctl_read 0 47216 NULL
34257 +options_write_47243 options_write 3 47243 NULL
34258 +portcntrs_1_read_47253 portcntrs_1_read 3 47253 NULL
34259 ++da9052_disable_irq_nosync_47260 da9052_disable_irq_nosync 2 47260 NULL
34260 ++nq_m_sync_47264 nq_m_sync 0 47264 NULL
34261 +ablkcipher_next_slow_47274 ablkcipher_next_slow 4-3 47274 NULL
34262 +gfs2_readpages_47285 gfs2_readpages 4 47285 NULL
34263 +vsnprintf_47291 vsnprintf 0 47291 NULL
34264 ++SYSC_semop_47292 SYSC_semop 3 47292 NULL
34265 +tx_internal_desc_overflow_read_47300 tx_internal_desc_overflow_read 3 47300 NULL
34266 +xfs_trans_reserve_quota_nblks_47313 xfs_trans_reserve_quota_nblks 0 47313 NULL
34267 +nouveau_fb_create__47316 nouveau_fb_create_ 4 47316 NULL
34268 @@ -119141,16 +120159,23 @@ index 0000000..8972f81
34269 +sta_vht_capa_read_47409 sta_vht_capa_read 3 47409 NULL
34270 +crypto_ablkcipher_alignmask_47410 crypto_ablkcipher_alignmask 0 47410 NULL
34271 +lbs_wrrf_write_47418 lbs_wrrf_write 3 47418 NULL
34272 ++C_SYSC_set_mempolicy_47466 C_SYSC_set_mempolicy 3 47466 NULL
34273 ++usermodehelper_read_trylock_47478 usermodehelper_read_trylock 0 47478 NULL
34274 +nvme_trans_send_fw_cmd_47479 nvme_trans_send_fw_cmd 4 47479 NULL
34275 +newpart_47485 newpart 6-4 47485 NULL
34276 ++mcp23s17_read_regs_47491 mcp23s17_read_regs 4 47491 NULL
34277 +core_sys_select_47494 core_sys_select 1 47494 NULL
34278 ++as3722_block_write_47503 as3722_block_write 2-3 47503 NULL
34279 ++alloc_arraycache_47505 alloc_arraycache 2 47505 NULL
34280 +unlink_simple_47506 unlink_simple 3 47506 NULL
34281 +pstore_decompress_47510 pstore_decompress 0 47510 NULL
34282 +__proc_lnet_portal_rotor_47529 __proc_lnet_portal_rotor 5 47529 NULL
34283 ++snd_pcm_resume_47530 snd_pcm_resume 0 47530 NULL
34284 +process_vm_rw_47533 process_vm_rw 3-5 47533 NULL nohasharray
34285 +vscnprintf_47533 vscnprintf 0-2 47533 &process_vm_rw_47533
34286 +einj_check_trigger_header_47534 einj_check_trigger_header 0 47534 NULL
34287 +ieee80211_if_fmt_min_discovery_timeout_47539 ieee80211_if_fmt_min_discovery_timeout 3 47539 NULL
34288 ++rtw_cfg80211_set_assoc_resp_wpsp2pie_47558 rtw_cfg80211_set_assoc_resp_wpsp2pie 3 47558 NULL
34289 +read_ldt_47570 read_ldt 2 47570 NULL
34290 +isku_sysfs_read_last_set_47572 isku_sysfs_read_last_set 6 47572 NULL
34291 +btrfs_stack_header_bytenr_47589 btrfs_stack_header_bytenr 0 47589 NULL
34292 @@ -119160,14 +120185,17 @@ index 0000000..8972f81
34293 +twl4030_clear_set_47624 twl4030_clear_set 4 47624 NULL
34294 +ccp_sha_setkey_47633 ccp_sha_setkey 3 47633 NULL
34295 +get_size_47644 get_size 1-2 47644 NULL
34296 ++snd_pcm_info_47699 snd_pcm_info 0 47699 NULL
34297 +packet_recvmsg_47700 packet_recvmsg 4 47700 NULL nohasharray
34298 +ipath_format_hwmsg_47700 ipath_format_hwmsg 2 47700 &packet_recvmsg_47700
34299 +save_microcode_47717 save_microcode 3 47717 NULL
34300 -+bits_to_user_47733 bits_to_user 2-3 47733 NULL
34301 ++bits_to_user_47733 bits_to_user 3-2 47733 NULL
34302 +carl9170_debugfs_read_47738 carl9170_debugfs_read 3 47738 NULL
34303 +ir_prepare_write_buffer_47747 ir_prepare_write_buffer 3 47747 NULL
34304 ++hpfs_write_end_47748 hpfs_write_end 5 47748 NULL
34305 +mvumi_alloc_mem_resource_47750 mvumi_alloc_mem_resource 3 47750 NULL
34306 +alloc_sched_domains_47756 alloc_sched_domains 1 47756 NULL
34307 ++spk_serial_in_47760 spk_serial_in 0 47760 NULL
34308 +uwb_ie_dump_hex_47774 uwb_ie_dump_hex 4 47774 NULL
34309 +SyS_setgroups16_47780 SyS_setgroups16 1 47780 NULL
34310 +error_error_numll_frame_cts_start_read_47781 error_error_numll_frame_cts_start_read 3 47781 NULL
34311 @@ -119176,37 +120204,52 @@ index 0000000..8972f81
34312 +lov_packmd_47810 lov_packmd 0 47810 NULL
34313 +tree_mod_log_insert_move_47823 tree_mod_log_insert_move 5 47823 NULL
34314 +pinconf_dbg_config_write_47835 pinconf_dbg_config_write 3 47835 NULL
34315 ++alloc_ringdesc_47843 alloc_ringdesc 0 47843 NULL
34316 ++mthca_cmd_post_hcr_47846 mthca_cmd_post_hcr 0 47846 NULL
34317 ++t4_mem_win_rw_47852 t4_mem_win_rw 0 47852 NULL
34318 +KEY_SIZE_47855 KEY_SIZE 0 47855 NULL
34319 +vhci_read_47878 vhci_read 3 47878 NULL
34320 ++e100_load_ucode_wait_47882 e100_load_ucode_wait 0 47882 NULL
34321 ++ubi_wl_put_peb_47886 ubi_wl_put_peb 0 47886 NULL
34322 +keyctl_instantiate_key_common_47889 keyctl_instantiate_key_common 4 47889 NULL
34323 +cfs_percpt_alloc_47918 cfs_percpt_alloc 2 47918 NULL
34324 +comedi_write_47926 comedi_write 3 47926 NULL
34325 +nvme_trans_get_blk_desc_len_47946 nvme_trans_get_blk_desc_len 0-2 47946 NULL
34326 ++arch_setup_msi_irq_47959 arch_setup_msi_irq 0 47959 NULL
34327 +gether_get_ifname_47972 gether_get_ifname 3 47972 NULL
34328 +mempool_resize_47983 mempool_resize 2 47983 NULL nohasharray
34329 +iwl_dbgfs_ucode_tracing_read_47983 iwl_dbgfs_ucode_tracing_read 3 47983 &mempool_resize_47983
34330 +dbg_port_buf_47990 dbg_port_buf 2 47990 NULL
34331 +ib_umad_write_47993 ib_umad_write 3 47993 NULL
34332 ++ata_pci_sff_init_host_48000 ata_pci_sff_init_host 0 48000 NULL
34333 ++ocfs2_find_refcount_split_pos_48001 ocfs2_find_refcount_split_pos 0 48001 NULL
34334 +lustre_cfg_len_48002 lustre_cfg_len 0 48002 NULL
34335 +gdm_tty_recv_complete_48011 gdm_tty_recv_complete 2 48011 NULL
34336 -+ffs_epfile_write_48014 ffs_epfile_write 3 48014 NULL
34337 +bio_integrity_set_tag_48035 bio_integrity_set_tag 3 48035 NULL
34338 +pppoe_sendmsg_48039 pppoe_sendmsg 4 48039 NULL
34339 +SYSC_writev_48040 SYSC_writev 3 48040 NULL
34340 ++tps6507x_i2c_write_device_48046 tps6507x_i2c_write_device 3 48046 NULL
34341 +wpan_phy_alloc_48056 wpan_phy_alloc 1 48056 NULL
34342 ++ocfs2_change_refcount_rec_48059 ocfs2_change_refcount_rec 0 48059 NULL
34343 ++t3_wait_op_done_val_48061 t3_wait_op_done_val 0 48061 NULL
34344 +posix_acl_alloc_48063 posix_acl_alloc 1 48063 NULL
34345 +palmas_bulk_write_48068 palmas_bulk_write 2-3-5 48068 NULL
34346 +disc_write_48070 disc_write 3 48070 NULL
34347 ++nv_device_get_irq_48075 nv_device_get_irq 0 48075 NULL
34348 +mmc_alloc_host_48097 mmc_alloc_host 1 48097 NULL
34349 +xfs_read_agi_48100 xfs_read_agi 0 48100 NULL
34350 +skb_copy_datagram_const_iovec_48102 skb_copy_datagram_const_iovec 4-2-5 48102 NULL
34351 ++wm_latency_write_48125 wm_latency_write 3 48125 NULL
34352 +vmw_framebuffer_surface_dirty_48132 vmw_framebuffer_surface_dirty 6 48132 NULL
34353 +set_discoverable_48141 set_discoverable 4 48141 NULL
34354 ++lpfc_sli4_alloc_extent_48144 lpfc_sli4_alloc_extent 0 48144 NULL
34355 +dn_fib_count_nhs_48145 dn_fib_count_nhs 0 48145 NULL
34356 ++SyS_vmsplice_48150 SyS_vmsplice 3 48150 NULL
34357 +_add_to_r4w_48152 _add_to_r4w 4 48152 NULL
34358 +isr_dma1_done_read_48159 isr_dma1_done_read 3 48159 NULL
34359 +c4iw_id_table_alloc_48163 c4iw_id_table_alloc 3 48163 NULL
34360 +rbd_obj_method_sync_48170 rbd_obj_method_sync 8 48170 NULL
34361 ++bcm2048_set_fm_automatic_stereo_mono_48178 bcm2048_set_fm_automatic_stereo_mono 0 48178 NULL
34362 +alloc_cc770dev_48186 alloc_cc770dev 1 48186 NULL
34363 +cfg80211_process_deauth_48200 cfg80211_process_deauth 3 48200 NULL
34364 +ext4_index_trans_blocks_48205 ext4_index_trans_blocks 0-2 48205 NULL
34365 @@ -119217,6 +120260,7 @@ index 0000000..8972f81
34366 +read_file_recv_48232 read_file_recv 3 48232 NULL
34367 +unaccount_shadowed_48233 unaccount_shadowed 2 48233 NULL
34368 +nouveau_i2c_port_create__48240 nouveau_i2c_port_create_ 7 48240 NULL
34369 ++pm_qos_add_notifier_48241 pm_qos_add_notifier 0 48241 NULL
34370 +nfsctl_transaction_read_48250 nfsctl_transaction_read 3 48250 NULL
34371 +batadv_socket_read_48257 batadv_socket_read 3 48257 NULL
34372 +cache_write_pipefs_48270 cache_write_pipefs 3 48270 NULL
34373 @@ -119226,17 +120270,21 @@ index 0000000..8972f81
34374 +timblogiw_read_48305 timblogiw_read 3 48305 NULL
34375 +hash_setkey_48310 hash_setkey 3 48310 NULL
34376 +kvm_mmu_pte_write_48340 kvm_mmu_pte_write 2 48340 NULL
34377 ++__tg3_readphy_48347 __tg3_readphy 0 48347 NULL
34378 +skb_add_data_48363 skb_add_data 3 48363 NULL
34379 +tx_frag_init_called_read_48377 tx_frag_init_called_read 3 48377 NULL
34380 +lbs_debugfs_write_48413 lbs_debugfs_write 3 48413 NULL
34381 +uhid_event_from_user_48417 uhid_event_from_user 2 48417 NULL
34382 +div64_u64_rem_48418 div64_u64_rem 0-1-2 48418 NULL
34383 ++snd_power_wait_48422 snd_power_wait 0 48422 NULL
34384 +pwr_tx_without_ps_read_48423 pwr_tx_without_ps_read 3 48423 NULL
34385 +print_filtered_48442 print_filtered 2-0 48442 NULL
34386 +tun_recvmsg_48463 tun_recvmsg 4 48463 NULL
34387 +compat_SyS_preadv64_48469 compat_SyS_preadv64 3 48469 NULL
34388 ++_iwl_dbgfs_bt_tx_prio_write_48473 _iwl_dbgfs_bt_tx_prio_write 3 48473 NULL
34389 +ipath_format_hwerrors_48487 ipath_format_hwerrors 5 48487 NULL
34390 +r8712_usbctrl_vendorreq_48489 r8712_usbctrl_vendorreq 6 48489 NULL
34391 ++ocfs2_refcount_cow_48495 ocfs2_refcount_cow 3 48495 NULL
34392 +send_control_msg_48498 send_control_msg 6 48498 NULL
34393 +count_masked_bytes_48507 count_masked_bytes 0-1 48507 NULL
34394 +diva_os_copy_to_user_48508 diva_os_copy_to_user 4 48508 NULL
34395 @@ -119244,23 +120292,34 @@ index 0000000..8972f81
34396 +phantom_get_free_48514 phantom_get_free 0 48514 NULL
34397 +drbd_bm_capacity_48530 drbd_bm_capacity 0 48530 NULL
34398 +raid10_size_48571 raid10_size 0-2-3 48571 NULL
34399 ++__mod_timer_48578 __mod_timer 0 48578 NULL
34400 +llog_data_len_48607 llog_data_len 1 48607 NULL
34401 ++mlx4_init_steering_48623 mlx4_init_steering 0 48623 NULL
34402 ++fnic_dev_init_48629 fnic_dev_init 0 48629 NULL
34403 +do_ip_vs_set_ctl_48641 do_ip_vs_set_ctl 4 48641 NULL
34404 +ll_rw_extents_stats_pp_seq_write_48651 ll_rw_extents_stats_pp_seq_write 3 48651 NULL
34405 +mtd_read_48655 mtd_read 0 48655 NULL
34406 ++tg3_phy_toggle_auxctl_smdsp_48661 tg3_phy_toggle_auxctl_smdsp 0 48661 NULL
34407 ++cx18_av_probe_48663 cx18_av_probe 0 48663 NULL
34408 +aes_encrypt_packets_read_48666 aes_encrypt_packets_read 3 48666 NULL
34409 +sm501_create_subdev_48668 sm501_create_subdev 3-4 48668 NULL
34410 ++ubi_eba_unmap_leb_48671 ubi_eba_unmap_leb 0 48671 NULL
34411 +security_inode_setattr_48689 security_inode_setattr 0 48689 NULL
34412 +hysdn_log_write_48694 hysdn_log_write 3 48694 NULL
34413 +altera_drscan_48698 altera_drscan 2 48698 NULL
34414 +kvm_set_irq_routing_48704 kvm_set_irq_routing 3 48704 NULL
34415 -+recv_msg_48709 recv_msg 4 48709 NULL
34416 ++mwl8k_cmd_update_mac_addr_48706 mwl8k_cmd_update_mac_addr 0 48706 NULL
34417 +lpfc_idiag_drbacc_write_48712 lpfc_idiag_drbacc_write 3 48712 NULL
34418 ++sysfs_rename_dir_ns_48717 sysfs_rename_dir_ns 0 48717 NULL
34419 +SyS_lgetxattr_48719 SyS_lgetxattr 4 48719 NULL
34420 ++sht15_soft_reset_48724 sht15_soft_reset 0 48724 NULL
34421 ++balloon_page_migrate_48740 balloon_page_migrate 0 48740 NULL
34422 +ath6kl_usb_bmi_read_48745 ath6kl_usb_bmi_read 3 48745 NULL
34423 +ath6kl_regwrite_read_48747 ath6kl_regwrite_read 3 48747 NULL
34424 -+l2cap_segment_sdu_48772 l2cap_segment_sdu 4 48772 NULL
34425 ++l2cap_segment_sdu_48772 l2cap_segment_sdu 4 48772 NULL nohasharray
34426 ++lx_dsp_get_clock_frequency_48772 lx_dsp_get_clock_frequency 0 48772 &l2cap_segment_sdu_48772
34427 +gfs2_direct_IO_48774 gfs2_direct_IO 4 48774 NULL
34428 ++tg3_phy_init_48799 tg3_phy_init 0 48799 NULL
34429 +il3945_sta_dbgfs_stats_table_read_48802 il3945_sta_dbgfs_stats_table_read 3 48802 NULL
34430 +twa_change_queue_depth_48808 twa_change_queue_depth 2 48808 NULL
34431 +atomic_counters_read_48827 atomic_counters_read 3 48827 NULL
34432 @@ -119271,30 +120330,39 @@ index 0000000..8972f81
34433 +C_SYSC_pwritev64_48864 C_SYSC_pwritev64 3 48864 NULL nohasharray
34434 +viafb_dvp1_proc_write_48864 viafb_dvp1_proc_write 3 48864 &C_SYSC_pwritev64_48864
34435 +__ffs_ep0_read_events_48868 __ffs_ep0_read_events 3 48868 NULL
34436 ++__platform_driver_register_48882 __platform_driver_register 0 48882 NULL
34437 ++devm_regulator_register_supply_alias_48888 devm_regulator_register_supply_alias 0 48888 NULL
34438 +crypto_cipher_ctxsize_48890 crypto_cipher_ctxsize 0 48890 NULL
34439 -+joydev_handle_JSIOCSAXMAP_48898 joydev_handle_JSIOCSAXMAP 3 48898 NULL
34440 ++joydev_handle_JSIOCSAXMAP_48898 joydev_handle_JSIOCSAXMAP 3 48898 NULL nohasharray
34441 ++adap_init0_no_config_48898 adap_init0_no_config 0 48898 &joydev_handle_JSIOCSAXMAP_48898
34442 +xdi_copy_to_user_48900 xdi_copy_to_user 4 48900 NULL
34443 +msg_hdr_sz_48908 msg_hdr_sz 0 48908 NULL
34444 ++snd_pcm_update_hw_ptr_48925 snd_pcm_update_hw_ptr 0 48925 NULL
34445 +sep_crypto_dma_48937 sep_crypto_dma 0 48937 NULL
34446 +si5351_write_parameters_48940 si5351_write_parameters 2 48940 NULL
34447 +event_heart_beat_read_48961 event_heart_beat_read 3 48961 NULL
34448 +nand_ecc_test_run_48966 nand_ecc_test_run 1 48966 NULL
34449 +vmci_handle_arr_create_48971 vmci_handle_arr_create 1 48971 NULL
34450 ++myri10ge_send_cmd_48980 myri10ge_send_cmd 0 48980 NULL
34451 +xfs_trans_commit_48982 xfs_trans_commit 0 48982 NULL
34452 +gfs2_dir_add_48987 gfs2_dir_add 0 48987 NULL
34453 ++mlx4_uar_alloc_48992 mlx4_uar_alloc 0 48992 NULL
34454 +rds_rm_size_48996 rds_rm_size 0-2 48996 NULL
34455 +sel_write_enforce_48998 sel_write_enforce 3 48998 NULL
34456 -+null_alloc_rs_49019 null_alloc_rs 2 49019 NULL
34457 ++null_alloc_rs_49019 null_alloc_rs 2 49019 NULL nohasharray
34458 ++mlx4_RUN_FW_49019 mlx4_RUN_FW 0 49019 &null_alloc_rs_49019
34459 +filemap_check_errors_49022 filemap_check_errors 0 49022 NULL
34460 +transient_status_49027 transient_status 4 49027 NULL
34461 +ll_xattr_cache_add_49032 ll_xattr_cache_add 4-0 49032 NULL
34462 -+iwl_mvm_power_legacy_dbgfs_read_49038 iwl_mvm_power_legacy_dbgfs_read 4 49038 NULL
34463 ++sta2x11_vip_init_buffer_49091 sta2x11_vip_init_buffer 0 49091 NULL
34464 +scsi_register_49094 scsi_register 2 49094 NULL
34465 +compat_do_readv_writev_49102 compat_do_readv_writev 4 49102 NULL
34466 +gfs2_diradd_alloc_required_49105 gfs2_diradd_alloc_required 0 49105 NULL
34467 +xfrm_replay_state_esn_len_49119 xfrm_replay_state_esn_len 0 49119 NULL
34468 +ll_max_cached_mb_seq_write_49122 ll_max_cached_mb_seq_write 3 49122 NULL
34469 -+pt_read_49136 pt_read 3 49136 NULL
34470 ++pt_read_49136 pt_read 3 49136 NULL nohasharray
34471 ++netxen_setup_msi_interrupts_49136 netxen_setup_msi_interrupts 2 49136 &pt_read_49136
34472 ++read_file_49137 read_file 4 49137 NULL
34473 +ipwireless_tty_received_49154 ipwireless_tty_received 3 49154 NULL
34474 +f2fs_acl_count_49155 f2fs_acl_count 0-1 49155 NULL
34475 +ipw_queue_tx_init_49161 ipw_queue_tx_init 3 49161 NULL
34476 @@ -119304,6 +120372,7 @@ index 0000000..8972f81
34477 +print_queue_49191 print_queue 4-0 49191 NULL
34478 +root_nfs_cat_49192 root_nfs_cat 3 49192 NULL
34479 +iwl_dbgfs_ucode_general_stats_read_49199 iwl_dbgfs_ucode_general_stats_read 3 49199 NULL
34480 ++asd_init_post_escbs_49200 asd_init_post_escbs 0 49200 NULL
34481 +il4965_rs_sta_dbgfs_stats_table_read_49206 il4965_rs_sta_dbgfs_stats_table_read 3 49206 NULL
34482 +do_jffs2_getxattr_49210 do_jffs2_getxattr 0 49210 NULL
34483 +nouveau_therm_create__49228 nouveau_therm_create_ 4 49228 NULL
34484 @@ -119317,20 +120386,26 @@ index 0000000..8972f81
34485 +SYSC_mincore_49319 SYSC_mincore 2-1 49319 NULL
34486 +fwtty_port_handler_49327 fwtty_port_handler 9 49327 NULL
34487 +srpt_alloc_ioctx_ring_49330 srpt_alloc_ioctx_ring 2-4-3 49330 NULL
34488 ++myri10ge_get_firmware_capabilities_49339 myri10ge_get_firmware_capabilities 0 49339 NULL
34489 +joydev_ioctl_common_49359 joydev_ioctl_common 2 49359 NULL
34490 ++ipr_probe_ioa_part2_49365 ipr_probe_ioa_part2 0 49365 NULL
34491 +iscsi_alloc_session_49390 iscsi_alloc_session 3 49390 NULL
34492 +ext4_ext_index_trans_blocks_49396 ext4_ext_index_trans_blocks 0 49396 NULL
34493 +rx_streaming_always_read_49401 rx_streaming_always_read 3 49401 NULL
34494 +tnode_alloc_49407 tnode_alloc 1 49407 NULL
34495 ++acpi_check_resource_conflict_49420 acpi_check_resource_conflict 0 49420 NULL
34496 +samples_to_bytes_49426 samples_to_bytes 0-2 49426 NULL
34497 +compat_do_msg_fill_49440 compat_do_msg_fill 3 49440 NULL
34498 ++ocfs2_merge_rec_left_49455 ocfs2_merge_rec_left 0 49455 NULL
34499 +__hfsplus_getxattr_49460 __hfsplus_getxattr 0 49460 NULL
34500 ++be_mcc_compl_process_49462 be_mcc_compl_process 0 49462 NULL
34501 +agp_3_5_isochronous_node_enable_49465 agp_3_5_isochronous_node_enable 3 49465 NULL
34502 +xfs_iformat_local_49472 xfs_iformat_local 4-0 49472 NULL
34503 +isr_decrypt_done_read_49490 isr_decrypt_done_read 3 49490 NULL
34504 +iwl_dbgfs_disable_power_off_read_49517 iwl_dbgfs_disable_power_off_read 3 49517 NULL
34505 +SyS_listxattr_49519 SyS_listxattr 3 49519 NULL
34506 +emulator_write_phys_49520 emulator_write_phys 2-4 49520 NULL
34507 ++rx_queue_add_kobject_49559 rx_queue_add_kobject 0 49559 NULL
34508 +smk_write_access_49561 smk_write_access 3 49561 NULL
34509 +alloc_chunk_49575 alloc_chunk 1 49575 NULL
34510 +sctp_setsockopt_default_send_param_49578 sctp_setsockopt_default_send_param 3 49578 NULL
34511 @@ -119338,37 +120413,50 @@ index 0000000..8972f81
34512 +gfs2_quota_lock_49587 gfs2_quota_lock 0 49587 NULL
34513 +evm_inode_setattr_49594 evm_inode_setattr 0 49594 NULL
34514 +tap_write_49595 tap_write 3 49595 NULL
34515 ++mem_cgroup_charge_file_49596 mem_cgroup_charge_file 0 49596 NULL
34516 +isr_wakeups_read_49607 isr_wakeups_read 3 49607 NULL
34517 +btrfs_mksubvol_49616 btrfs_mksubvol 3 49616 NULL
34518 +heap_init_49617 heap_init 2 49617 NULL
34519 -+smk_write_doi_49621 smk_write_doi 3 49621 NULL
34520 ++smk_write_doi_49621 smk_write_doi 3 49621 NULL nohasharray
34521 ++ath10k_htc_init_49621 ath10k_htc_init 0 49621 &smk_write_doi_49621
34522 +port_fops_read_49626 port_fops_read 3 49626 NULL
34523 +btrfsic_cmp_log_and_dev_bytenr_49628 btrfsic_cmp_log_and_dev_bytenr 2 49628 NULL
34524 +xfs_ialloc_get_rec_49648 xfs_ialloc_get_rec 0 49648 NULL
34525 ++mthca_cmd_poll_49664 mthca_cmd_poll 0 49664 NULL
34526 +aa_simple_write_to_buffer_49683 aa_simple_write_to_buffer 4-3 49683 NULL
34527 ++ath9k_hw_post_init_49686 ath9k_hw_post_init 0 49686 NULL
34528 +SyS_pwritev_49688 SyS_pwritev 3 49688 NULL
34529 ++__setup_irq_49696 __setup_irq 0 49696 NULL
34530 +__copy_from_user_nocheck_49699 __copy_from_user_nocheck 0-3 49699 NULL
34531 +cx2341x_ctrl_new_menu_49700 cx2341x_ctrl_new_menu 3 49700 NULL
34532 ++get_key_haup_common_49709 get_key_haup_common 4 49709 NULL
34533 ++do_splice_to_49714 do_splice_to 4 49714 NULL
34534 +write_pool_49718 write_pool 3 49718 NULL
34535 +kvm_mmu_notifier_invalidate_page_49723 kvm_mmu_notifier_invalidate_page 3 49723 NULL
34536 ++mlx4_QUERY_HCA_49727 mlx4_QUERY_HCA 0 49727 NULL
34537 +sep_create_dcb_dmatables_context_kernel_49728 sep_create_dcb_dmatables_context_kernel 6 49728 NULL
34538 +zd_usb_iowrite16v_49744 zd_usb_iowrite16v 3 49744 NULL
34539 +btrfs_chunk_num_stripes_49751 btrfs_chunk_num_stripes 0 49751 NULL
34540 -+fuse_wr_pages_49753 fuse_wr_pages 0-1-2 49753 NULL
34541 ++fuse_wr_pages_49753 fuse_wr_pages 0-2-1 49753 NULL
34542 +key_conf_keylen_read_49758 key_conf_keylen_read 3 49758 NULL
34543 +fuse_conn_waiting_read_49762 fuse_conn_waiting_read 3 49762 NULL
34544 +w83977af_fir_interrupt_49775 w83977af_fir_interrupt 0 49775 NULL
34545 +ceph_osdc_readpages_49789 ceph_osdc_readpages 0 49789 NULL
34546 +nfs4_acl_new_49806 nfs4_acl_new 1 49806 NULL
34547 -+ntfs_copy_from_user_iovec_49829 ntfs_copy_from_user_iovec 3-6-0 49829 NULL
34548 ++__of_parse_phandle_with_args_49807 __of_parse_phandle_with_args 0 49807 NULL
34549 ++asd_init_phys_49814 asd_init_phys 0 49814 NULL
34550 ++ntfs_copy_from_user_iovec_49829 ntfs_copy_from_user_iovec 6-3-0 49829 NULL
34551 +add_uuid_49831 add_uuid 4 49831 NULL
34552 ++mlx4_QUERY_ADAPTER_49838 mlx4_QUERY_ADAPTER 0 49838 NULL
34553 +iraw_loop_49842 iraw_loop 0-1 49842 NULL
34554 ++lm8323_write_49845 lm8323_write 2 49845 NULL
34555 +twl4030_write_49846 twl4030_write 2 49846 NULL
34556 +scsi_dispatch_cmd_entry_49848 scsi_dispatch_cmd_entry 3 49848 NULL
34557 +timeradd_entry_49850 timeradd_entry 3 49850 NULL
34558 +fiemap_count_to_size_49869 fiemap_count_to_size 0-1 49869 NULL
34559 +sctp_setsockopt_bindx_49870 sctp_setsockopt_bindx 3 49870 NULL
34560 +osc_brw_49896 osc_brw 4 49896 NULL
34561 ++mvumi_init_fw_49929 mvumi_init_fw 0 49929 NULL
34562 +config_ep_by_speed_49939 config_ep_by_speed 0 49939 NULL
34563 +xfs_ialloc_ag_alloc_49960 xfs_ialloc_ag_alloc 0 49960 NULL
34564 +ieee80211_if_fmt_dtim_count_49987 ieee80211_if_fmt_dtim_count 3 49987 NULL
34565 @@ -119376,9 +120464,11 @@ index 0000000..8972f81
34566 +l2cap_chan_send_49995 l2cap_chan_send 3 49995 NULL
34567 +dn_mss_from_pmtu_50011 dn_mss_from_pmtu 0-2 50011 NULL
34568 +xfs_ialloc_inode_init_50015 xfs_ialloc_inode_init 0 50015 NULL
34569 ++register_inetaddr_notifier_50016 register_inetaddr_notifier 0 50016 NULL
34570 +security_context_to_sid_50019 security_context_to_sid 2 50019 NULL
34571 +isdn_read_50021 isdn_read 3 50021 NULL
34572 -+mdc_rename_pack_50023 mdc_rename_pack 4-6 50023 NULL
34573 ++mdc_rename_pack_50023 mdc_rename_pack 4-6 50023 NULL nohasharray
34574 ++move_to_new_page_50023 move_to_new_page 0 50023 &mdc_rename_pack_50023
34575 +brcmf_debugfs_chipinfo_read_50033 brcmf_debugfs_chipinfo_read 3 50033 NULL
34576 +ioread8_50049 ioread8 0 50049 NULL
34577 +fuse_conn_max_background_write_50061 fuse_conn_max_background_write 3 50061 NULL
34578 @@ -119390,8 +120480,10 @@ index 0000000..8972f81
34579 +android_set_cntry_50100 android_set_cntry 0 50100 NULL
34580 +read_file_slot_50111 read_file_slot 3 50111 NULL
34581 +rx_streaming_interval_write_50120 rx_streaming_interval_write 3 50120 NULL
34582 -+jfs_direct_IO_50125 jfs_direct_IO 4 50125 NULL
34583 ++jfs_direct_IO_50125 jfs_direct_IO 4 50125 NULL nohasharray
34584 ++ocfs2_search_one_group_50125 ocfs2_search_one_group 0 50125 &jfs_direct_IO_50125
34585 +SYSC_preadv_50134 SYSC_preadv 3 50134 NULL
34586 ++clk_round_rate_50144 clk_round_rate 0 50144 NULL
34587 +tx_frag_need_fragmentation_read_50153 tx_frag_need_fragmentation_read 3 50153 NULL
34588 +xfs_bwrite_50154 xfs_bwrite 0 50154 NULL
34589 +kmalloc_node_50163 kmalloc_node 1 50163 NULL
34590 @@ -119399,14 +120491,18 @@ index 0000000..8972f81
34591 +ahd_probe_stack_size_50168 ahd_probe_stack_size 0 50168 NULL
34592 +odev_update_50169 odev_update 2 50169 NULL
34593 +ubi_resize_volume_50172 ubi_resize_volume 2 50172 NULL nohasharray
34594 -+ieee80211_if_fmt_dot11MeshHWMPRannInterval_50172 ieee80211_if_fmt_dot11MeshHWMPRannInterval 3 50172 &ubi_resize_volume_50172
34595 ++ieee80211_if_fmt_dot11MeshHWMPRannInterval_50172 ieee80211_if_fmt_dot11MeshHWMPRannInterval 3 50172 &ubi_resize_volume_50172 nohasharray
34596 ++xfs_get_blocks_direct_50172 xfs_get_blocks_direct 2 50172 &ieee80211_if_fmt_dot11MeshHWMPRannInterval_50172
34597 +cfg80211_roamed_bss_50198 cfg80211_roamed_bss 4-6 50198 NULL
34598 +cyttsp4_probe_50201 cyttsp4_probe 4 50201 NULL
34599 +rx_rx_timeout_wa_read_50204 rx_rx_timeout_wa_read 3 50204 NULL
34600 -+mthca_buddy_init_50206 mthca_buddy_init 2 50206 NULL
34601 ++mthca_buddy_init_50206 mthca_buddy_init 2 50206 NULL nohasharray
34602 ++compat_SyS_sendfile_50206 compat_SyS_sendfile 4 50206 &mthca_buddy_init_50206
34603 +l2cap_sock_setsockopt_50207 l2cap_sock_setsockopt 5 50207 NULL
34604 +mon_bin_compat_ioctl_50234 mon_bin_compat_ioctl 3 50234 NULL
34605 +sg_kmalloc_50240 sg_kmalloc 1 50240 NULL
34606 ++adpt_detect_50252 adpt_detect 0 50252 NULL
34607 ++igb_init_interrupt_scheme_50262 igb_init_interrupt_scheme 0 50262 NULL
34608 +rxrpc_setsockopt_50286 rxrpc_setsockopt 5 50286 NULL
34609 +soc_codec_reg_show_50302 soc_codec_reg_show 0-3 50302 NULL
34610 +SYSC_flistxattr_50307 SYSC_flistxattr 3 50307 NULL
34611 @@ -119418,54 +120514,79 @@ index 0000000..8972f81
34612 +snd_pcm_lib_writev_50337 snd_pcm_lib_writev 0-3 50337 NULL
34613 +tpm_read_50344 tpm_read 3 50344 NULL
34614 +isdn_ppp_read_50356 isdn_ppp_read 4 50356 NULL
34615 -+iwl_dbgfs_echo_test_write_50362 iwl_dbgfs_echo_test_write 3 50362 NULL
34616 -+xfrm_send_migrate_50365 xfrm_send_migrate 5 50365 NULL
34617 ++iwl_dbgfs_echo_test_write_50362 iwl_dbgfs_echo_test_write 3 50362 NULL nohasharray
34618 ++ocfs2_figure_insert_type_50362 ocfs2_figure_insert_type 0 50362 &iwl_dbgfs_echo_test_write_50362
34619 ++xfrm_send_migrate_50365 xfrm_send_migrate 5 50365 NULL nohasharray
34620 ++snd_vortex_midi_50365 snd_vortex_midi 0 50365 &xfrm_send_migrate_50365
34621 +roccat_common2_receive_50369 roccat_common2_receive 4 50369 NULL
34622 ++ath10k_core_start_50376 ath10k_core_start 0 50376 NULL
34623 +sl_alloc_bufs_50380 sl_alloc_bufs 2 50380 NULL
34624 +l2tp_ip_sendmsg_50411 l2tp_ip_sendmsg 4 50411 NULL
34625 +iscsi_create_conn_50425 iscsi_create_conn 2 50425 NULL
34626 +validate_acl_mac_addrs_50429 validate_acl_mac_addrs 0 50429 NULL
34627 ++uvc_video_init_50433 uvc_video_init 0 50433 NULL
34628 +xfs_alloc_update_counters_50441 xfs_alloc_update_counters 0 50441 NULL
34629 -+btrfs_error_discard_extent_50444 btrfs_error_discard_extent 2 50444 NULL
34630 ++btrfs_error_discard_extent_50444 btrfs_error_discard_extent 2 50444 NULL nohasharray
34631 ++ecryptfs_write_lower_page_segment_50444 ecryptfs_write_lower_page_segment 4 50444 &btrfs_error_discard_extent_50444
34632 ++mlx4_init_icm_50447 mlx4_init_icm 0 50447 NULL
34633 +pgctrl_write_50453 pgctrl_write 3 50453 NULL
34634 ++usb_amradio_init_50455 usb_amradio_init 0 50455 NULL
34635 +device_create_sys_dev_entry_50458 device_create_sys_dev_entry 0 50458 NULL
34636 +cfs_size_round_50472 cfs_size_round 0-1 50472 NULL
34637 +cdrom_read_cdda_50478 cdrom_read_cdda 4 50478 NULL
34638 ++t3_mgmt_tx_50484 t3_mgmt_tx 0 50484 NULL
34639 +xfs_iformat_extents_50486 xfs_iformat_extents 0 50486 NULL
34640 +gfs2_block_map_50492 gfs2_block_map 0 50492 NULL
34641 +mei_io_cb_alloc_req_buf_50493 mei_io_cb_alloc_req_buf 2 50493 NULL
34642 ++of_irq_parse_one_50494 of_irq_parse_one 0 50494 NULL
34643 +pwr_rcvd_awake_beacons_read_50505 pwr_rcvd_awake_beacons_read 3 50505 NULL
34644 ++be_msix_register_50512 be_msix_register 0 50512 NULL
34645 ++ath10k_wmi_10x_cmd_init_50518 ath10k_wmi_10x_cmd_init 0 50518 NULL
34646 ++lpfc_rq_create_50524 lpfc_rq_create 0 50524 NULL
34647 ++velocity_init_rings_50538 velocity_init_rings 0 50538 NULL
34648 +ath6kl_set_ap_probe_resp_ies_50539 ath6kl_set_ap_probe_resp_ies 3 50539 NULL
34649 +bh_get_50543 bh_get 0 50543 NULL
34650 +gfs2_meta_inode_buffer_50544 gfs2_meta_inode_buffer 0 50544 NULL
34651 +usbat_flash_write_data_50553 usbat_flash_write_data 4 50553 NULL
34652 ++self_check_peb_vid_hdr_50563 self_check_peb_vid_hdr 0 50563 NULL
34653 +fat_readpages_50582 fat_readpages 4 50582 NULL
34654 +iwl_dbgfs_missed_beacon_read_50584 iwl_dbgfs_missed_beacon_read 3 50584 NULL
34655 ++build_inv_iommu_pages_50589 build_inv_iommu_pages 2-3 50589 NULL
34656 +xillybus_write_50605 xillybus_write 3 50605 NULL
34657 +rx_rx_checksum_result_read_50617 rx_rx_checksum_result_read 3 50617 NULL
34658 ++ocfs2_split_extent_50618 ocfs2_split_extent 0 50618 NULL
34659 +sparse_early_usemaps_alloc_node_50623 sparse_early_usemaps_alloc_node 4 50623 NULL
34660 +simple_transaction_get_50633 simple_transaction_get 3 50633 NULL
34661 +gfs2_unstuff_dinode_50644 gfs2_unstuff_dinode 0 50644 NULL
34662 ++ocfs2_do_insert_extent_50658 ocfs2_do_insert_extent 0 50658 NULL
34663 +ath6kl_tm_rx_event_50664 ath6kl_tm_rx_event 3 50664 NULL
34664 +bnad_debugfs_read_50665 bnad_debugfs_read 3 50665 NULL
34665 -+prism2_read_fid_reg_50689 prism2_read_fid_reg 0 50689 NULL
34666 ++__mlx4_counter_alloc_50677 __mlx4_counter_alloc 0 50677 NULL
34667 ++prism2_read_fid_reg_50689 prism2_read_fid_reg 0 50689 NULL nohasharray
34668 ++i2c_smbus_read_byte_data_50689 i2c_smbus_read_byte_data 0 50689 &prism2_read_fid_reg_50689
34669 +xfs_growfs_get_hdr_buf_50697 xfs_growfs_get_hdr_buf 3 50697 NULL
34670 +dev_mem_read_50706 dev_mem_read 3 50706 NULL
34671 +blk_check_plugged_50736 blk_check_plugged 3 50736 NULL
34672 ++xen_initdom_setup_msi_irqs_50737 xen_initdom_setup_msi_irqs 2 50737 NULL
34673 +__ext3_get_inode_loc_50744 __ext3_get_inode_loc 0 50744 NULL
34674 +ocfs2_xattr_block_get_50773 ocfs2_xattr_block_get 0 50773 NULL
34675 +tm6000_read_write_usb_50774 tm6000_read_write_usb 7 50774 NULL
34676 +bio_alloc_map_data_50782 bio_alloc_map_data 2 50782 NULL
34677 ++ixgbe_acquire_msix_vectors_50789 ixgbe_acquire_msix_vectors 2 50789 NULL
34678 +tpm_write_50798 tpm_write 3 50798 NULL
34679 +tun_do_read_50800 tun_do_read 4 50800 NULL
34680 +write_flush_50803 write_flush 3 50803 NULL
34681 +dvb_play_50814 dvb_play 3 50814 NULL
34682 +btrfs_stack_file_extent_disk_num_bytes_50825 btrfs_stack_file_extent_disk_num_bytes 0 50825 NULL
34683 -+dpcm_show_state_50827 dpcm_show_state 0 50827 NULL
34684 ++dpcm_show_state_50827 dpcm_show_state 0 50827 NULL nohasharray
34685 ++init_rx_ring_50827 init_rx_ring 0 50827 &dpcm_show_state_50827
34686 +SetArea_50835 SetArea 4 50835 NULL
34687 +videobuf_dma_init_user_50839 videobuf_dma_init_user 4-3 50839 NULL
34688 ++self_check_write_50856 self_check_write 0 50856 NULL
34689 +carl9170_debugfs_write_50857 carl9170_debugfs_write 3 50857 NULL
34690 ++v4l2_ctrl_add_handler_50888 v4l2_ctrl_add_handler 0 50888 NULL
34691 +SyS_lgetxattr_50889 SyS_lgetxattr 4 50889 NULL
34692 ++mlx5_cmd_status_to_err_50891 mlx5_cmd_status_to_err 0 50891 NULL
34693 +netlbl_secattr_catmap_walk_rng_50894 netlbl_secattr_catmap_walk_rng 0-2 50894 NULL
34694 +__bdev_writeseg_50903 __bdev_writeseg 4 50903 NULL
34695 +xfs_alloc_get_freelist_50906 xfs_alloc_get_freelist 0 50906 NULL
34696 @@ -119478,8 +120599,11 @@ index 0000000..8972f81
34697 +virtio_cread16_50951 virtio_cread16 0 50951 NULL
34698 +sdio_uart_write_50954 sdio_uart_write 3 50954 NULL
34699 +SyS_setxattr_50957 SyS_setxattr 4 50957 NULL
34700 ++typhoon_start_runtime_50974 typhoon_start_runtime 0 50974 NULL
34701 ++of_modalias_node_50975 of_modalias_node 3 50975 NULL
34702 +iwl_statistics_flag_50981 iwl_statistics_flag 0-3 50981 NULL
34703 +timeout_write_50991 timeout_write 3 50991 NULL
34704 ++asd_seq_start_cseq_51001 asd_seq_start_cseq 0 51001 NULL
34705 +proc_write_51003 proc_write 3 51003 NULL
34706 +jbd2_journal_extend_51012 jbd2_journal_extend 2 51012 NULL
34707 +lbs_dev_info_51023 lbs_dev_info 3 51023 NULL
34708 @@ -119488,18 +120612,28 @@ index 0000000..8972f81
34709 +dump_midi_51040 dump_midi 3 51040 NULL
34710 +usb_get_descriptor_51041 usb_get_descriptor 0 51041 NULL
34711 +srpt_alloc_ioctx_51042 srpt_alloc_ioctx 2-3 51042 NULL
34712 ++get_first_leaf_51044 get_first_leaf 0 51044 NULL
34713 +do_arpt_set_ctl_51053 do_arpt_set_ctl 4 51053 NULL
34714 +wusb_prf_64_51065 wusb_prf_64 7 51065 NULL
34715 +jbd2_journal_init_revoke_51088 jbd2_journal_init_revoke 2 51088 NULL
34716 ++solo_enc_v4l2_init_51094 solo_enc_v4l2_init 0 51094 NULL
34717 +__ocfs2_find_path_51096 __ocfs2_find_path 0 51096 NULL
34718 +ti_recv_51110 ti_recv 3 51110 NULL
34719 ++__atomic_notifier_call_chain_51130 __atomic_notifier_call_chain 0 51130 NULL
34720 +alloc_rtllib_51136 alloc_rtllib 1 51136 NULL
34721 ++ath10k_bmi_write_memory_51137 ath10k_bmi_write_memory 0 51137 NULL
34722 +simple_xattr_set_51140 simple_xattr_set 4 51140 NULL
34723 +xfs_trans_get_efd_51148 xfs_trans_get_efd 3 51148 NULL
34724 ++driver_attach_51156 driver_attach 0 51156 NULL
34725 ++asd_chip_hardrst_51191 asd_chip_hardrst 0 51191 NULL
34726 ++snd_pcm_unlink_51210 snd_pcm_unlink 0 51210 NULL
34727 ++ath5k_hw_post_51224 ath5k_hw_post 0 51224 NULL
34728 ++iwl_dbgfs_bcast_filters_macs_read_51231 iwl_dbgfs_bcast_filters_macs_read 3 51231 NULL
34729 +nf_ct_ext_create_51232 nf_ct_ext_create 3 51232 NULL
34730 +snd_pcm_write_51235 snd_pcm_write 3 51235 NULL
34731 +drm_property_create_51239 drm_property_create 4 51239 NULL
34732 -+__mxt_read_reg_51249 __mxt_read_reg 0 51249 NULL
34733 ++ath10k_bmi_fast_download_51242 ath10k_bmi_fast_download 0 51242 NULL
34734 ++lx_init_xilinx_reset_51245 lx_init_xilinx_reset 0 51245 NULL
34735 +st_read_51251 st_read 3 51251 NULL
34736 +compat_dccp_setsockopt_51263 compat_dccp_setsockopt 5 51263 NULL
34737 +target_alloc_sgl_51264 target_alloc_sgl 3 51264 NULL
34738 @@ -119508,34 +120642,48 @@ index 0000000..8972f81
34739 +pvr2_std_id_to_str_51288 pvr2_std_id_to_str 2 51288 NULL
34740 +bnad_debugfs_read_regrd_51308 bnad_debugfs_read_regrd 3 51308 NULL
34741 +init_map_ipmac_51317 init_map_ipmac 5 51317 NULL
34742 ++ocfs2_read_inode_block_51319 ocfs2_read_inode_block 0 51319 NULL
34743 +alloc_hippi_dev_51320 alloc_hippi_dev 1 51320 NULL
34744 +ext2_xattr_get_51327 ext2_xattr_get 0 51327 NULL
34745 +alloc_smp_req_51337 alloc_smp_req 1 51337 NULL
34746 ++hpsa_controller_hard_reset_51338 hpsa_controller_hard_reset 0 51338 NULL
34747 +ipw_get_event_log_len_51341 ipw_get_event_log_len 0 51341 NULL
34748 +ieee80211_if_fmt_estab_plinks_51370 ieee80211_if_fmt_estab_plinks 3 51370 NULL
34749 +radeon_kms_compat_ioctl_51371 radeon_kms_compat_ioctl 2 51371 NULL
34750 ++mlx4_cmd_init_51403 mlx4_cmd_init 0 51403 NULL
34751 ++rtl8180_init_hw_51409 rtl8180_init_hw 0 51409 NULL
34752 +blk_register_region_51424 blk_register_region 1-2 51424 NULL
34753 +mwifiex_rdeeprom_read_51429 mwifiex_rdeeprom_read 3 51429 NULL
34754 +hfsplus_brec_read_51436 hfsplus_brec_read 0 51436 NULL
34755 +xfs_mod_incore_sb_unlocked_51439 xfs_mod_incore_sb_unlocked 0 51439 NULL
34756 +ieee80211_if_read_dot11MeshHWMPRootMode_51441 ieee80211_if_read_dot11MeshHWMPRootMode 3 51441 NULL
34757 +print_devstats_dot11ACKFailureCount_51443 print_devstats_dot11ACKFailureCount 3 51443 NULL
34758 ++dvb_register_frontend_51453 dvb_register_frontend 0 51453 NULL
34759 ++vmxnet3_acquire_msix_vectors_51462 vmxnet3_acquire_msix_vectors 2 51462 NULL
34760 +____alloc_ei_netdev_51475 ____alloc_ei_netdev 1 51475 NULL
34761 +xfs_buf_get_uncached_51477 xfs_buf_get_uncached 2 51477 NULL
34762 ++lpfc_sli4_read_rev_51480 lpfc_sli4_read_rev 0 51480 NULL
34763 +kvm_fetch_guest_virt_51493 kvm_fetch_guest_virt 4-2 51493 NULL
34764 +ieee80211_if_write_uapsd_queues_51526 ieee80211_if_write_uapsd_queues 3 51526 NULL
34765 ++vortex_core_init_51535 vortex_core_init 0 51535 NULL
34766 +__alloc_eip_netdev_51549 __alloc_eip_netdev 1 51549 NULL
34767 +batadv_tt_prepare_tvlv_local_data_51568 batadv_tt_prepare_tvlv_local_data 0 51568 NULL
34768 -+ixgb_get_eeprom_len_51586 ixgb_get_eeprom_len 0 51586 NULL
34769 ++va1j5jf8007s_prepare_1_51575 va1j5jf8007s_prepare_1 0 51575 NULL
34770 ++ixgb_get_eeprom_len_51586 ixgb_get_eeprom_len 0 51586 NULL nohasharray
34771 ++snd_msndmix_new_51586 snd_msndmix_new 0 51586 &ixgb_get_eeprom_len_51586
34772 +aac_convert_sgraw2_51598 aac_convert_sgraw2 4 51598 NULL
34773 +table_size_to_number_of_entries_51613 table_size_to_number_of_entries 0-1 51613 NULL
34774 +extent_fiemap_51621 extent_fiemap 3 51621 NULL
34775 ++ath10k_core_probe_fw_51628 ath10k_core_probe_fw 0 51628 NULL
34776 ++mlx4_INIT_HCA_51640 mlx4_INIT_HCA 0 51640 NULL
34777 +sctp_auth_create_key_51641 sctp_auth_create_key 1 51641 NULL
34778 +iscsi_create_session_51647 iscsi_create_session 3 51647 NULL
34779 +xfs_iformat_btree_51651 xfs_iformat_btree 0 51651 NULL
34780 +ps_upsd_utilization_read_51669 ps_upsd_utilization_read 3 51669 NULL
34781 +sctp_setsockopt_associnfo_51684 sctp_setsockopt_associnfo 3 51684 NULL
34782 ++rtw_os_xmit_resource_alloc23a_51693 rtw_os_xmit_resource_alloc23a 3 51693 NULL
34783 +host_mapping_level_51696 host_mapping_level 0 51696 NULL
34784 ++atomic_notifier_chain_register_51697 atomic_notifier_chain_register 0 51697 NULL
34785 +sel_write_access_51704 sel_write_access 3 51704 NULL
34786 +tty_cdev_add_51714 tty_cdev_add 2-4 51714 NULL
34787 +v9fs_alloc_rdir_buf_51716 v9fs_alloc_rdir_buf 2 51716 NULL
34788 @@ -119545,8 +120693,13 @@ index 0000000..8972f81
34789 +get_user_pages_fast_51751 get_user_pages_fast 0 51751 NULL
34790 +ifx_spi_insert_flip_string_51752 ifx_spi_insert_flip_string 3 51752 NULL
34791 +if_write_51756 if_write 3 51756 NULL
34792 ++res_tracker_insert_51757 res_tracker_insert 0 51757 NULL
34793 ++iio_buffer_add_channel_sysfs_51766 iio_buffer_add_channel_sysfs 0 51766 NULL
34794 ++ican3_set_termination_51769 ican3_set_termination 0 51769 NULL
34795 ++ssd1307fb_alloc_array_51788 ssd1307fb_alloc_array 1 51788 NULL
34796 +qib_alloc_devdata_51819 qib_alloc_devdata 2 51819 NULL
34797 +buffer_from_user_51826 buffer_from_user 3 51826 NULL
34798 ++topology_add_dev_51831 topology_add_dev 0 51831 NULL
34799 +ioread32_51847 ioread32 0 51847 NULL nohasharray
34800 +read_file_tgt_tx_stats_51847 read_file_tgt_tx_stats 3 51847 &ioread32_51847
34801 +do_readv_writev_51849 do_readv_writev 4 51849 NULL
34802 @@ -119556,34 +120709,44 @@ index 0000000..8972f81
34803 +get_indirect_ea_51869 get_indirect_ea 4 51869 NULL
34804 +user_read_51881 user_read 3 51881 NULL
34805 +dbAdjCtl_51888 dbAdjCtl 0 51888 NULL
34806 -+SyS_mq_timedsend_51896 SyS_mq_timedsend 3 51896 NULL
34807 ++SyS_mq_timedsend_51896 SyS_mq_timedsend 3 51896 NULL nohasharray
34808 ++virt_to_phys_51896 virt_to_phys 0 51896 &SyS_mq_timedsend_51896
34809 +wmi_set_ie_51919 wmi_set_ie 3 51919 NULL
34810 +dbg_status_buf_51930 dbg_status_buf 2 51930 NULL
34811 +__tcp_mtu_to_mss_51938 __tcp_mtu_to_mss 0-2 51938 NULL
34812 -+xfrm_alg_len_51940 xfrm_alg_len 0 51940 NULL
34813 -+scsi_get_vpd_page_51951 scsi_get_vpd_page 4 51951 NULL
34814 -+snd_mask_min_51969 snd_mask_min 0 51969 NULL
34815 -+__blkdev_get_51972 __blkdev_get 0 51972 NULL
34816 ++xfrm_alg_len_51940 xfrm_alg_len 0 51940 NULL nohasharray
34817 ++remove_xrcdn_ok_51940 remove_xrcdn_ok 0 51940 &xfrm_alg_len_51940
34818 ++scsi_get_vpd_page_51951 scsi_get_vpd_page 4 51951 NULL nohasharray
34819 ++solo_enc_init_51951 solo_enc_init 0 51951 &scsi_get_vpd_page_51951
34820 ++snd_mask_min_51969 snd_mask_min 0 51969 NULL nohasharray
34821 ++arizona_free_irq_51969 arizona_free_irq 2 51969 &snd_mask_min_51969
34822 ++__blkdev_get_51972 __blkdev_get 0 51972 NULL nohasharray
34823 ++read_page_51972 read_page 2 51972 &__blkdev_get_51972
34824 +get_zone_51981 get_zone 0-1 51981 NULL
34825 -+cifs_strict_writev_51984 cifs_strict_writev 4 51984 NULL
34826 +ath6kl_sdio_alloc_prep_scat_req_51986 ath6kl_sdio_alloc_prep_scat_req 2 51986 NULL
34827 +_c4iw_write_mem_dma_51991 _c4iw_write_mem_dma 3 51991 NULL
34828 ++__detect_osd_51993 __detect_osd 0 51993 NULL
34829 +dwc3_mode_write_51997 dwc3_mode_write 3 51997 NULL
34830 ++scsi_sysfs_add_host_52010 scsi_sysfs_add_host 0 52010 NULL
34831 +skb_copy_datagram_from_iovec_52014 skb_copy_datagram_from_iovec 4-2-5 52014 NULL
34832 +rdmalt_52022 rdmalt 0 52022 NULL
34833 +override_release_52032 override_release 2 52032 NULL
34834 ++mlx4_QUERY_FUNC_CAP_52041 mlx4_QUERY_FUNC_CAP 0 52041 NULL
34835 +end_port_52042 end_port 0 52042 NULL
34836 +dma_rx_errors_read_52045 dma_rx_errors_read 3 52045 NULL
34837 +msnd_fifo_write_52052 msnd_fifo_write 0-3 52052 NULL
34838 +dvb_ringbuffer_avail_52057 dvb_ringbuffer_avail 0 52057 NULL
34839 ++regulator_disable_52058 regulator_disable 0 52058 NULL
34840 +__fuse_request_alloc_52060 __fuse_request_alloc 1 52060 NULL
34841 +isofs_readpages_52067 isofs_readpages 4 52067 NULL
34842 +mxuport_process_read_urb_data_52072 mxuport_process_read_urb_data 3 52072 NULL
34843 +nsm_get_handle_52089 nsm_get_handle 4 52089 NULL
34844 +ulist_add_merge_52096 ulist_add_merge 0 52096 NULL
34845 -+o2net_debug_read_52105 o2net_debug_read 3 52105 NULL
34846 ++o2net_debug_read_52105 o2net_debug_read 3 52105 NULL nohasharray
34847 ++__mlx4_srq_alloc_icm_52105 __mlx4_srq_alloc_icm 0 52105 &o2net_debug_read_52105
34848 +split_scan_timeout_write_52128 split_scan_timeout_write 3 52128 NULL
34849 +retry_count_read_52129 retry_count_read 3 52129 NULL
34850 ++snd_pcm_channel_info_user_52135 snd_pcm_channel_info_user 0 52135 NULL
34851 +xfs_btree_change_owner_52137 xfs_btree_change_owner 0 52137 NULL
34852 +gdm_usb_hci_send_52138 gdm_usb_hci_send 3 52138 NULL
34853 +sub_alloc_52140 sub_alloc 0 52140 NULL
34854 @@ -119591,22 +120754,34 @@ index 0000000..8972f81
34855 +htable_size_52148 htable_size 0-1 52148 NULL
34856 +gfs2_rs_alloc_52152 gfs2_rs_alloc 0 52152 NULL
34857 +smk_write_load2_52155 smk_write_load2 3 52155 NULL
34858 ++SendEventNotification_52160 SendEventNotification 0 52160 NULL
34859 +ieee80211_if_read_dot11MeshRetryTimeout_52168 ieee80211_if_read_dot11MeshRetryTimeout 3 52168 NULL
34860 +mga_compat_ioctl_52170 mga_compat_ioctl 2 52170 NULL
34861 ++ppa_init_52174 ppa_init 0 52174 NULL
34862 +print_prefix_52176 print_prefix 0 52176 NULL
34863 +proc_pid_readlink_52186 proc_pid_readlink 3 52186 NULL
34864 +reiserfs_posix_acl_from_disk_52191 reiserfs_posix_acl_from_disk 2 52191 NULL
34865 +vmci_qp_broker_alloc_52216 vmci_qp_broker_alloc 6-5 52216 NULL
34866 ++de_init_rings_52222 de_init_rings 0 52222 NULL
34867 ++mlx4_get_ownership_52227 mlx4_get_ownership 0 52227 NULL
34868 ++ntb_bus_init_52228 ntb_bus_init 0 52228 NULL
34869 +fuse_request_alloc_52243 fuse_request_alloc 1 52243 NULL nohasharray
34870 -+xfs_iomap_eof_align_last_fsb_52243 xfs_iomap_eof_align_last_fsb 0 52243 &fuse_request_alloc_52243
34871 ++xfs_iomap_eof_align_last_fsb_52243 xfs_iomap_eof_align_last_fsb 0-3 52243 &fuse_request_alloc_52243
34872 ++ocfs2_try_to_merge_extent_52244 ocfs2_try_to_merge_extent 0 52244 NULL
34873 ++pm80x_request_irq_52250 pm80x_request_irq 2 52250 NULL
34874 +mdiobus_alloc_size_52259 mdiobus_alloc_size 1 52259 NULL
34875 +shrink_slab_52261 shrink_slab 2 52261 NULL
34876 +sisusbcon_do_font_op_52271 sisusbcon_do_font_op 9 52271 NULL
34877 +handle_supp_msgs_52284 handle_supp_msgs 4 52284 NULL
34878 ++bcm2048_checkrev_52286 bcm2048_checkrev 0 52286 NULL
34879 +kobject_set_name_vargs_52309 kobject_set_name_vargs 0 52309 NULL
34880 +read_file_reset_52310 read_file_reset 3 52310 NULL
34881 ++ssd1307fb_write_52315 ssd1307fb_write 3 52315 NULL
34882 +request_asymmetric_key_52317 request_asymmetric_key 2-4 52317 NULL
34883 +hwflags_read_52318 hwflags_read 3 52318 NULL
34884 ++t3_sge_init_rspcntxt_52321 t3_sge_init_rspcntxt 0 52321 NULL
34885 ++snd_pcm_hw_free_52327 snd_pcm_hw_free 0 52327 NULL
34886 ++si470x_set_chan_52329 si470x_set_chan 0 52329 NULL
34887 +test_unaligned_bulk_52333 test_unaligned_bulk 3 52333 NULL
34888 +hur_len_52339 hur_len 0 52339 NULL
34889 +bytes_to_frames_52362 bytes_to_frames 0-2 52362 NULL nohasharray
34890 @@ -119614,11 +120789,13 @@ index 0000000..8972f81
34891 +copy_entries_to_user_52367 copy_entries_to_user 1 52367 NULL
34892 +iwl_dump_fh_52371 iwl_dump_fh 0 52371 NULL
34893 +hfsplus_find_attr_52374 hfsplus_find_attr 0 52374 NULL
34894 ++ocfs2_journal_access_eb_52377 ocfs2_journal_access_eb 0 52377 NULL
34895 +mq_emit_config_values_52378 mq_emit_config_values 3 52378 NULL
34896 +isdn_writebuf_stub_52383 isdn_writebuf_stub 4 52383 NULL
34897 +jfs_setxattr_52389 jfs_setxattr 4 52389 NULL
34898 +aer_inject_write_52399 aer_inject_write 3 52399 NULL
34899 -+cgroup_file_write_52417 cgroup_file_write 3 52417 NULL
34900 ++cyz_load_fw_52409 cyz_load_fw 0 52409 NULL nohasharray
34901 ++get_device_info_52409 get_device_info 0 52409 &cyz_load_fw_52409
34902 +line6_midibuf_init_52425 line6_midibuf_init 2 52425 NULL
34903 +hso_serial_common_create_52428 hso_serial_common_create 4 52428 NULL
34904 +delay_status_52431 delay_status 5 52431 NULL
34905 @@ -119626,64 +120803,83 @@ index 0000000..8972f81
34906 +ieee80211_if_fmt_num_sta_ps_52438 ieee80211_if_fmt_num_sta_ps 3 52438 NULL
34907 +acpi_nvs_for_each_region_52448 acpi_nvs_for_each_region 0 52448 NULL
34908 +alauda_read_data_52452 alauda_read_data 3 52452 NULL
34909 ++mlx4_register_device_52470 mlx4_register_device 0 52470 NULL
34910 +ieee80211_alloc_txb_52477 ieee80211_alloc_txb 1 52477 NULL
34911 +usb_tranzport_write_52479 usb_tranzport_write 3 52479 NULL
34912 +ocfs2_extend_no_holes_52483 ocfs2_extend_no_holes 3-4 52483 NULL
34913 +fd_do_rw_52495 fd_do_rw 3 52495 NULL
34914 ++myri10ge_adopt_running_firmware_52498 myri10ge_adopt_running_firmware 0 52498 NULL
34915 +int_tasklet_entry_52500 int_tasklet_entry 3 52500 NULL
34916 +xfs_alloc_get_rec_52502 xfs_alloc_get_rec 0 52502 NULL
34917 ++stex_handshake_52503 stex_handshake 0 52503 NULL
34918 +lmv_get_easize_52504 lmv_get_easize 0 52504 NULL
34919 +pm_qos_power_write_52513 pm_qos_power_write 3 52513 NULL
34920 +bt_sock_stream_recvmsg_52518 bt_sock_stream_recvmsg 4 52518 NULL
34921 +dup_variable_bug_52525 dup_variable_bug 3 52525 NULL
34922 +raw_recvmsg_52529 raw_recvmsg 4 52529 NULL
34923 ++SyS_vmsplice_52540 SyS_vmsplice 3 52540 NULL nohasharray
34924 ++mvumi_alloc_cmds_52540 mvumi_alloc_cmds 0 52540 &SyS_vmsplice_52540
34925 +dccpprobe_read_52549 dccpprobe_read 3 52549 NULL
34926 +ntfs_prepare_pages_for_non_resident_write_52556 ntfs_prepare_pages_for_non_resident_write 0 52556 NULL
34927 +debug_level_proc_write_52572 debug_level_proc_write 3 52572 NULL
34928 +kernfs_setattr_52583 kernfs_setattr 0 52583 NULL
34929 +isku_sysfs_read_macro_52587 isku_sysfs_read_macro 6 52587 NULL
34930 ++snd_pcm_sw_params_52594 snd_pcm_sw_params 0 52594 NULL
34931 +SyS_setsockopt_52610 SyS_setsockopt 5 52610 NULL
34932 +ll_sa_entry_alloc_52611 ll_sa_entry_alloc 4 52611 NULL
34933 ++vq_init_52634 vq_init 0 52634 NULL
34934 +tps80031_writes_52638 tps80031_writes 3-4 52638 NULL
34935 +brcmf_sdio_assert_info_52653 brcmf_sdio_assert_info 4 52653 NULL
34936 +nvme_queue_extra_52661 nvme_queue_extra 0-1 52661 NULL
34937 +SYSC_gethostname_52677 SYSC_gethostname 2 52677 NULL
34938 ++reg_write_range_52690 reg_write_range 4 52690 NULL
34939 +nvd0_disp_pioc_create__52693 nvd0_disp_pioc_create_ 5 52693 NULL
34940 +nouveau_client_create__52715 nouveau_client_create_ 5 52715 NULL
34941 +__dm_stat_bio_52722 __dm_stat_bio 3 52722 NULL
34942 +cx25840_ir_rx_read_52724 cx25840_ir_rx_read 3 52724 NULL
34943 +blkcipher_next_slow_52733 blkcipher_next_slow 3-4 52733 NULL
34944 ++pch_gbe_hal_read_mac_addr_52734 pch_gbe_hal_read_mac_addr 0 52734 NULL
34945 +relay_alloc_page_array_52735 relay_alloc_page_array 1 52735 NULL
34946 +hfcsusb_rx_frame_52745 hfcsusb_rx_frame 3 52745 NULL
34947 ++snd_card_proc_new_52754 snd_card_proc_new 0 52754 NULL
34948 +carl9170_debugfs_vif_dump_read_52755 carl9170_debugfs_vif_dump_read 3 52755 NULL
34949 +ieee80211_if_read_beacon_timeout_52756 ieee80211_if_read_beacon_timeout 3 52756 NULL
34950 +nvme_trans_ext_inq_page_52776 nvme_trans_ext_inq_page 3 52776 NULL
34951 +pwr_rcvd_beacons_read_52836 pwr_rcvd_beacons_read 3 52836 NULL
34952 +lb_alloc_ep_req_52837 lb_alloc_ep_req 2 52837 NULL
34953 -+mon_bin_get_event_52863 mon_bin_get_event 4-6 52863 NULL
34954 ++mon_bin_get_event_52863 mon_bin_get_event 6-4 52863 NULL
34955 +twl6030_gpadc_write_52867 twl6030_gpadc_write 1 52867 NULL
34956 +qib_decode_6120_err_52876 qib_decode_6120_err 3 52876 NULL
34957 +twlreg_write_52880 twlreg_write 3 52880 NULL
34958 +pvr2_ctrl_value_to_sym_internal_52881 pvr2_ctrl_value_to_sym_internal 5 52881 NULL
34959 +cache_read_procfs_52882 cache_read_procfs 3 52882 NULL
34960 +kvm_kvzalloc_52894 kvm_kvzalloc 1 52894 NULL
34961 ++arizona_request_irq_52908 arizona_request_irq 2 52908 NULL
34962 +dio_bio_reap_52913 dio_bio_reap 0 52913 NULL
34963 +__kfifo_out_peek_r_52919 __kfifo_out_peek_r 3 52919 NULL
34964 +iblock_get_bio_52936 iblock_get_bio 3 52936 NULL
34965 +__nodes_remap_52951 __nodes_remap 5 52951 NULL
34966 -+send_packet_52960 send_packet 4 52960 NULL
34967 +ieee80211_if_fmt_fwded_mcast_52961 ieee80211_if_fmt_fwded_mcast 3 52961 NULL
34968 ++ipg_reset_52970 ipg_reset 0 52970 NULL
34969 ++niu_serdes_init_52980 niu_serdes_init 0 52980 NULL
34970 ++lx_message_send_atomic_52981 lx_message_send_atomic 0 52981 NULL
34971 +tx_tx_exch_read_52986 tx_tx_exch_read 3 52986 NULL
34972 +num_node_state_52989 num_node_state 0 52989 NULL
34973 ++efivarfs_file_write_53000 efivarfs_file_write 3 53000 NULL
34974 +btrfs_free_and_pin_reserved_extent_53016 btrfs_free_and_pin_reserved_extent 2 53016 NULL
34975 +tx_tx_exch_pending_read_53018 tx_tx_exch_pending_read 3 53018 NULL
34976 +xfs_rtfree_extent_53024 xfs_rtfree_extent 0 53024 NULL
34977 ++ocfs2_new_leaf_refcount_block_53036 ocfs2_new_leaf_refcount_block 0 53036 NULL
34978 +bio_cur_bytes_53037 bio_cur_bytes 0 53037 NULL
34979 ++videobuf_dvb_register_adapter_53054 videobuf_dvb_register_adapter 0 53054 NULL
34980 +regcache_lzo_block_count_53056 regcache_lzo_block_count 0 53056 NULL
34981 +cfi_read_query_53066 cfi_read_query 0 53066 NULL
34982 +iwl_dbgfs_interrupt_write_53069 iwl_dbgfs_interrupt_write 3 53069 NULL
34983 +mwifiex_debug_read_53074 mwifiex_debug_read 3 53074 NULL
34984 ++mlx4_comm_cmd_53076 mlx4_comm_cmd 0 53076 NULL
34985 ++vmci_check_host_caps_53087 vmci_check_host_caps 0 53087 NULL
34986 +mic_virtio_copy_from_user_53107 mic_virtio_copy_from_user 3 53107 NULL
34987 ++il3945_setup_mac_53110 il3945_setup_mac 0 53110 NULL
34988 +verity_status_53120 verity_status 5 53120 NULL
34989 +brcmf_usb_dl_cmd_53130 brcmf_usb_dl_cmd 4 53130 NULL
34990 +inode_newsize_ok_53140 inode_newsize_ok 0 53140 NULL nohasharray
34991 @@ -119694,18 +120890,22 @@ index 0000000..8972f81
34992 +clear_capture_buf_53192 clear_capture_buf 2 53192 NULL
34993 +xfs_btree_updkey_53195 xfs_btree_updkey 0 53195 NULL
34994 +tx_tx_start_data_read_53219 tx_tx_start_data_read 3 53219 NULL
34995 ++mlx4_master_process_vhcr_53239 mlx4_master_process_vhcr 0 53239 NULL
34996 +ptlrpc_lprocfs_req_history_max_seq_write_53243 ptlrpc_lprocfs_req_history_max_seq_write 3 53243 NULL
34997 +xfs_trans_read_buf_map_53258 xfs_trans_read_buf_map 5-0 53258 NULL
34998 +wil_write_file_ssid_53266 wil_write_file_ssid 3 53266 NULL
34999 +btrfs_file_extent_num_bytes_53269 btrfs_file_extent_num_bytes 0 53269 NULL
35000 ++scsi_add_device_53316 scsi_add_device 0 53316 NULL
35001 +ftrace_profile_write_53327 ftrace_profile_write 3 53327 NULL
35002 +find_nr_power_limit_53330 find_nr_power_limit 0 53330 NULL
35003 +gsm_control_reply_53333 gsm_control_reply 4 53333 NULL
35004 +btree_keys_bytes_53348 btree_keys_bytes 0 53348 NULL
35005 -+read_6120_creg32_53363 read_6120_creg32 0 53363 NULL
35006 +sock_setbindtodevice_53369 sock_setbindtodevice 3 53369 NULL
35007 +get_random_bytes_arch_53370 get_random_bytes_arch 2 53370 NULL
35008 ++pci_user_write_config_word_53375 pci_user_write_config_word 0 53375 NULL
35009 +xfs_imap_53389 xfs_imap 0 53389 NULL
35010 ++bcm2048_get_rds_wline_53393 bcm2048_get_rds_wline 0 53393 NULL
35011 ++isolate_lru_page_53417 isolate_lru_page 0 53417 NULL
35012 +isr_cmd_cmplt_read_53439 isr_cmd_cmplt_read 3 53439 NULL
35013 +mwifiex_info_read_53447 mwifiex_info_read 3 53447 NULL
35014 +apei_exec_run_optional_53452 apei_exec_run_optional 0 53452 NULL
35015 @@ -119714,45 +120914,63 @@ index 0000000..8972f81
35016 +create_trace_kprobe_53475 create_trace_kprobe 1 53475 &ima_write_template_field_data_53475
35017 +iowarrior_read_53483 iowarrior_read 3 53483 NULL
35018 +osd_req_write_kern_53486 osd_req_write_kern 5 53486 NULL
35019 ++memory_notify_53496 memory_notify 0 53496 NULL
35020 +do_verify_xattr_datum_53499 do_verify_xattr_datum 0 53499 NULL
35021 +snd_pcm_format_physical_width_53505 snd_pcm_format_physical_width 0 53505 NULL
35022 +dbAllocNext_53506 dbAllocNext 0 53506 NULL
35023 -+check_acl_53512 check_acl 0 53512 NULL
35024 -+ll_xattr_cache_update_53515 ll_xattr_cache_update 4 53515 NULL
35025 ++force_sc_support_write_53512 force_sc_support_write 3 53512 NULL nohasharray
35026 ++check_acl_53512 check_acl 0 53512 &force_sc_support_write_53512
35027 +nft_data_dump_53549 nft_data_dump 5 53549 NULL
35028 ++rem_res_range_53551 rem_res_range 0 53551 NULL
35029 ++snd_pcm_new_stream_53581 snd_pcm_new_stream 0 53581 NULL
35030 +SYSC_bind_53582 SYSC_bind 3 53582 NULL
35031 ++e1000_sw_init_53587 e1000_sw_init 0 53587 NULL
35032 +cifs_utf16_bytes_53593 cifs_utf16_bytes 0 53593 NULL
35033 +proc_uid_map_write_53596 proc_uid_map_write 3 53596 NULL
35034 +pfkey_recvmsg_53604 pfkey_recvmsg 4 53604 NULL
35035 +___alloc_bootmem_nopanic_53626 ___alloc_bootmem_nopanic 1 53626 NULL
35036 +xd_write_multiple_pages_53633 xd_write_multiple_pages 6-5 53633 NULL
35037 +ccid_getsockopt_builtin_ccids_53634 ccid_getsockopt_builtin_ccids 2 53634 NULL
35038 ++if_spi_prog_main_firmware_check_len_53637 if_spi_prog_main_firmware_check_len 0 53637 NULL
35039 +nr_sendmsg_53656 nr_sendmsg 4 53656 NULL
35040 -+fuse_fill_write_pages_53682 fuse_fill_write_pages 0-4 53682 NULL
35041 ++fuse_fill_write_pages_53682 fuse_fill_write_pages 4-0 53682 NULL
35042 +v4l2_event_subscribe_53687 v4l2_event_subscribe 3 53687 NULL
35043 +bdev_logical_block_size_53690 bdev_logical_block_size 0 53690 NULL nohasharray
35044 +igb_alloc_q_vector_53690 igb_alloc_q_vector 4-6 53690 &bdev_logical_block_size_53690
35045 ++hwrng_register_53692 hwrng_register 0 53692 NULL
35046 ++ipw2100_up_53706 ipw2100_up 0 53706 NULL
35047 +find_overflow_devnum_53711 find_overflow_devnum 0 53711 NULL
35048 ++reset_dsp_53728 reset_dsp 0 53728 NULL
35049 +__proc_debug_mb_53732 __proc_debug_mb 5 53732 NULL
35050 +wdm_write_53735 wdm_write 3 53735 NULL
35051 -+amdtp_out_stream_get_max_payload_53755 amdtp_out_stream_get_max_payload 0 53755 NULL nohasharray
35052 -+lpfc_idiag_queacc_read_qe_53755 lpfc_idiag_queacc_read_qe 0-2 53755 &amdtp_out_stream_get_max_payload_53755
35053 ++da9052_disable_irq_53745 da9052_disable_irq 2 53745 NULL
35054 ++pci_read_config_byte_53754 pci_read_config_byte 0 53754 NULL
35055 ++lpfc_idiag_queacc_read_qe_53755 lpfc_idiag_queacc_read_qe 0-2 53755 NULL nohasharray
35056 ++amdtp_out_stream_get_max_payload_53755 amdtp_out_stream_get_max_payload 0 53755 &lpfc_idiag_queacc_read_qe_53755
35057 +wa_populate_buf_in_urb_53758 wa_populate_buf_in_urb 3-4 53758 NULL
35058 +ext2_acl_count_53773 ext2_acl_count 0-1 53773 NULL
35059 +__kfifo_dma_in_prepare_r_53792 __kfifo_dma_in_prepare_r 4-5 53792 NULL
35060 ++block_write_end_53795 block_write_end 0-5 53795 NULL
35061 +qp_alloc_host_work_53798 qp_alloc_host_work 5-3 53798 NULL
35062 +regmap_raw_write_53803 regmap_raw_write 2-4 53803 NULL
35063 +lpfc_idiag_ctlacc_read_reg_53809 lpfc_idiag_ctlacc_read_reg 0-3 53809 NULL
35064 +nls_nullsize_53815 nls_nullsize 0 53815 NULL
35065 ++radio_tea5777_set_freq_53817 radio_tea5777_set_freq 0 53817 NULL
35066 +setup_data_read_53822 setup_data_read 3 53822 NULL
35067 +pms_read_53873 pms_read 3 53873 NULL
35068 ++pci_write_config_byte_53874 pci_write_config_byte 0 53874 NULL
35069 +ieee80211_if_fmt_dropped_frames_congestion_53883 ieee80211_if_fmt_dropped_frames_congestion 3 53883 NULL
35070 ++tlan_init_53888 tlan_init 0 53888 NULL
35071 +SyS_setgroups_53900 SyS_setgroups 1 53900 NULL
35072 +posix_acl_chmod_53904 posix_acl_chmod 0 53904 NULL
35073 +batadv_tt_tvlv_ogm_handler_v1_53909 batadv_tt_tvlv_ogm_handler_v1 5 53909 NULL
35074 ++azx_via_get_position_53916 azx_via_get_position 0 53916 NULL
35075 +usb_serial_generic_write_53927 usb_serial_generic_write 4 53927 NULL
35076 +ocfs2_make_clusters_writable_53938 ocfs2_make_clusters_writable 0 53938 NULL
35077 ++ilo_map_device_53946 ilo_map_device 0 53946 NULL
35078 ++niu_init_link_53964 niu_init_link 0 53964 NULL
35079 +idetape_chrdev_write_53976 idetape_chrdev_write 3 53976 NULL
35080 ++macvtap_get_minor_53980 macvtap_get_minor 0 53980 NULL
35081 +__ocfs2_xattr_set_value_outside_53981 __ocfs2_xattr_set_value_outside 5 53981 NULL
35082 +ieee80211_if_fmt_dot11MeshHWMPperrMinInterval_53998 ieee80211_if_fmt_dot11MeshHWMPperrMinInterval 3 53998 NULL
35083 +hfsplus_attr_build_key_54013 hfsplus_attr_build_key 0 54013 NULL
35084 @@ -119763,29 +120981,36 @@ index 0000000..8972f81
35085 +pipeline_dec_packet_out_read_54052 pipeline_dec_packet_out_read 3 54052 NULL
35086 +nl80211_send_disconnected_54056 nl80211_send_disconnected 5 54056 NULL
35087 +rproc_state_read_54057 rproc_state_read 3 54057 NULL
35088 ++set_ac97_input_54069 set_ac97_input 0 54069 NULL
35089 +_malloc_54077 _malloc 1 54077 NULL
35090 +bitmap_bitremap_54096 bitmap_bitremap 4 54096 NULL
35091 +altera_set_ir_pre_54103 altera_set_ir_pre 2 54103 NULL nohasharray
35092 -+lustre_posix_acl_xattr_filter_54103 lustre_posix_acl_xattr_filter 2-0 54103 &altera_set_ir_pre_54103
35093 ++lustre_posix_acl_xattr_filter_54103 lustre_posix_acl_xattr_filter 2 54103 &altera_set_ir_pre_54103
35094 +__comedi_buf_write_alloc_54112 __comedi_buf_write_alloc 0-2 54112 NULL
35095 +strn_len_54122 strn_len 0 54122 NULL
35096 -+isku_receive_54130 isku_receive 4 54130 NULL
35097 ++isku_receive_54130 isku_receive 4 54130 NULL nohasharray
35098 ++vnic_rq_alloc_bufs_54130 vnic_rq_alloc_bufs 0 54130 &isku_receive_54130
35099 +isr_host_acknowledges_read_54136 isr_host_acknowledges_read 3 54136 NULL
35100 +irq_blk_threshold_write_54138 irq_blk_threshold_write 3 54138 NULL
35101 ++sas_init_events_54144 sas_init_events 0 54144 NULL
35102 +memcpy_toiovec_54166 memcpy_toiovec 3 54166 NULL
35103 +nouveau_falcon_create__54169 nouveau_falcon_create_ 8 54169 NULL
35104 +p9_client_prepare_req_54175 p9_client_prepare_req 3 54175 NULL
35105 ++devm_request_threaded_irq_54215 devm_request_threaded_irq 0 54215 NULL
35106 +do_sys_poll_54221 do_sys_poll 2 54221 NULL
35107 +__register_chrdev_54223 __register_chrdev 2-3 54223 NULL
35108 +pi_read_regr_54231 pi_read_regr 0 54231 NULL
35109 ++vnic_wq_alloc_bufs_54246 vnic_wq_alloc_bufs 0 54246 NULL nohasharray
35110 ++mcp23s08_read_regs_54246 mcp23s08_read_regs 4 54246 &vnic_wq_alloc_bufs_54246
35111 +reada_add_block_54247 reada_add_block 2 54247 NULL
35112 ++jbd2__journal_restart_54249 jbd2__journal_restart 0 54249 NULL
35113 +xfs_dir2_sf_addname_hard_54254 xfs_dir2_sf_addname_hard 3 54254 NULL
35114 ++t4_load_fw_54256 t4_load_fw 0 54256 NULL
35115 +ceph_msgpool_get_54258 ceph_msgpool_get 2 54258 NULL
35116 +audio_write_54261 audio_write 4 54261 NULL nohasharray
35117 +wusb_prf_54261 wusb_prf 7 54261 &audio_write_54261
35118 +mwifiex_getlog_read_54269 mwifiex_getlog_read 3 54269 NULL
35119 +kstrtou16_from_user_54274 kstrtou16_from_user 2 54274 NULL
35120 -+tipc_multicast_54285 tipc_multicast 4 54285 NULL
35121 +altera_set_dr_post_54291 altera_set_dr_post 2 54291 NULL
35122 +dlm_alloc_pagevec_54296 dlm_alloc_pagevec 1 54296 NULL
35123 +reclaim_pages_54301 reclaim_pages 3 54301 NULL
35124 @@ -119793,19 +121018,26 @@ index 0000000..8972f81
35125 +bio_add_pc_page_54319 bio_add_pc_page 4 54319 NULL
35126 +br_fdb_fillbuf_54339 br_fdb_fillbuf 0 54339 NULL
35127 +__alloc_dev_table_54343 __alloc_dev_table 2 54343 NULL
35128 ++ath10k_core_fetch_firmware_files_54345 ath10k_core_fetch_firmware_files 0 54345 NULL
35129 +__get_free_pages_54352 __get_free_pages 0 54352 NULL
35130 ++readlink_copy_54366 readlink_copy 2 54366 NULL
35131 +read_file_credit_dist_stats_54367 read_file_credit_dist_stats 3 54367 NULL
35132 -+vfs_readlink_54368 vfs_readlink 3 54368 NULL
35133 +do_dccp_setsockopt_54377 do_dccp_setsockopt 5 54377 NULL nohasharray
35134 +intel_sdvo_write_cmd_54377 intel_sdvo_write_cmd 4 54377 &do_dccp_setsockopt_54377
35135 +ah_alloc_tmp_54378 ah_alloc_tmp 3-2 54378 NULL
35136 -+snd_pcm_oss_read2_54387 snd_pcm_oss_read2 3-0 54387 NULL
35137 ++gart_unmap_page_54379 gart_unmap_page 2-3 54379 NULL
35138 ++snd_pcm_oss_read2_54387 snd_pcm_oss_read2 0-3 54387 NULL
35139 +iwl_dbgfs_power_save_status_read_54392 iwl_dbgfs_power_save_status_read 3 54392 NULL
35140 ++snd_pcm_add_chmap_ctls_54404 snd_pcm_add_chmap_ctls 0 54404 NULL
35141 +ll_ra_count_get_54410 ll_ra_count_get 3 54410 NULL
35142 ++iio_trigger_register_54412 iio_trigger_register 0 54412 NULL
35143 +copy_gadget_strings_54417 copy_gadget_strings 2-3 54417 NULL
35144 +sparse_early_mem_maps_alloc_node_54485 sparse_early_mem_maps_alloc_node 4 54485 NULL
35145 +simple_strtoull_54493 simple_strtoull 0 54493 NULL
35146 ++swiotlb_tbl_map_single_54495 swiotlb_tbl_map_single 0 54495 NULL
35147 ++vfio_raw_config_read_54500 vfio_raw_config_read 3 54500 NULL
35148 +btrfs_ordered_sum_size_54509 btrfs_ordered_sum_size 0-2 54509 NULL
35149 ++sst_byt_get_dsp_position_54513 sst_byt_get_dsp_position 0-3 54513 NULL
35150 +rfc4106_set_key_54519 rfc4106_set_key 3 54519 NULL
35151 +vmci_transport_dgram_enqueue_54525 vmci_transport_dgram_enqueue 4 54525 NULL
35152 +viacam_read_54526 viacam_read 3 54526 NULL
35153 @@ -119813,29 +121045,39 @@ index 0000000..8972f81
35154 +setsockopt_54539 setsockopt 5 54539 NULL
35155 +lbs_lowsnr_write_54549 lbs_lowsnr_write 3 54549 NULL
35156 +SYSC_setsockopt_54561 SYSC_setsockopt 5 54561 NULL
35157 ++sht15_send_cmd_54567 sht15_send_cmd 0 54567 NULL
35158 +nfsd_vfs_write_54577 nfsd_vfs_write 6 54577 NULL
35159 +fw_iso_buffer_init_54582 fw_iso_buffer_init 3 54582 NULL
35160 +nvme_npages_54601 nvme_npages 0-1 54601 NULL
35161 +irq_pkt_threshold_write_54605 irq_pkt_threshold_write 3 54605 NULL
35162 +port_fops_write_54627 port_fops_write 3 54627 NULL
35163 -+irq_timeout_read_54653 irq_timeout_read 3 54653 NULL
35164 ++ext2_write_end_54636 ext2_write_end 5 54636 NULL
35165 ++tipc_send_stream_54648 tipc_send_stream 4 54648 NULL
35166 ++irq_timeout_read_54653 irq_timeout_read 3 54653 NULL nohasharray
35167 ++ath10k_bmi_get_target_info_54653 ath10k_bmi_get_target_info 0 54653 &irq_timeout_read_54653
35168 ++_regulator_enable_54655 _regulator_enable 0 54655 NULL
35169 +dns_resolver_read_54658 dns_resolver_read 3 54658 NULL
35170 +twl6030_interrupt_mask_54659 twl6030_interrupt_mask 2 54659 NULL
35171 +tdp_page_fault_54663 tdp_page_fault 2 54663 NULL
35172 +bus_add_device_54665 bus_add_device 0 54665 NULL
35173 +cw1200_queue_stats_init_54670 cw1200_queue_stats_init 2 54670 NULL
35174 -+bio_kmalloc_54672 bio_kmalloc 2 54672 NULL
35175 ++bio_kmalloc_54672 bio_kmalloc 2 54672 NULL nohasharray
35176 ++ath9k_init_queues_54672 ath9k_init_queues 0 54672 &bio_kmalloc_54672
35177 +evm_read_key_54674 evm_read_key 3 54674 NULL
35178 -+tipc_link_send_sections_fast_54689 tipc_link_send_sections_fast 3 54689 NULL
35179 ++ath10k_wmi_attach_54680 ath10k_wmi_attach 0 54680 NULL
35180 ++platform_get_irq_byname_54700 platform_get_irq_byname 0 54700 NULL
35181 +__btrfs_inc_extent_ref_54706 __btrfs_inc_extent_ref 7 54706 NULL
35182 +rfkill_fop_read_54711 rfkill_fop_read 3 54711 NULL
35183 ++mwl8k_txq_init_54724 mwl8k_txq_init 0 54724 NULL
35184 +ocfs2_control_write_54737 ocfs2_control_write 3 54737 NULL
35185 +kzalloc_54740 kzalloc 1 54740 NULL
35186 +wep_iv_read_54744 wep_iv_read 3 54744 NULL
35187 +lpfc_idiag_pcicfg_write_54749 lpfc_idiag_pcicfg_write 3 54749 NULL
35188 ++crystalhd_user_data_54754 crystalhd_user_data 3 54754 NULL
35189 +iio_event_chrdev_read_54757 iio_event_chrdev_read 3 54757 NULL
35190 +adis16480_show_firmware_date_54762 adis16480_show_firmware_date 3 54762 NULL
35191 +ldsem_atomic_update_54774 ldsem_atomic_update 1 54774 NULL
35192 ++gpiochip_add_54781 gpiochip_add 0 54781 NULL
35193 +xfs_rtallocate_extent_block_54791 xfs_rtallocate_extent_block 0 54791 NULL
35194 +flexcop_device_kmalloc_54793 flexcop_device_kmalloc 1 54793 NULL
35195 +nfsd_write_54809 nfsd_write 6 54809 NULL
35196 @@ -119847,38 +121089,45 @@ index 0000000..8972f81
35197 +write_rio_54837 write_rio 3 54837 NULL
35198 +ext3_acl_from_disk_54839 ext3_acl_from_disk 2 54839 NULL nohasharray
35199 +nouveau_engctx_create__54839 nouveau_engctx_create_ 8 54839 &ext3_acl_from_disk_54839
35200 ++scsi_add_host_54847 scsi_add_host 0 54847 NULL
35201 +ufx_ops_write_54848 ufx_ops_write 3 54848 NULL
35202 +printer_read_54851 printer_read 3 54851 NULL
35203 ++assign_irq_vector_54852 assign_irq_vector 0 54852 NULL
35204 +broadsheet_spiflash_rewrite_sector_54864 broadsheet_spiflash_rewrite_sector 2 54864 NULL
35205 +prism_build_supp_rates_54865 prism_build_supp_rates 0 54865 NULL
35206 +xfs_alloc_read_agfl_54879 xfs_alloc_read_agfl 0 54879 NULL
35207 ++ath9k_hw_attach_ops_54883 ath9k_hw_attach_ops 0 54883 NULL
35208 +iscsi_pool_init_54913 iscsi_pool_init 2-4 54913 NULL nohasharray
35209 +kobject_set_name_vargs_54913 kobject_set_name_vargs 0 54913 &iscsi_pool_init_54913
35210 +btrfs_stack_chunk_num_stripes_54923 btrfs_stack_chunk_num_stripes 0 54923 NULL
35211 +bio_add_page_54933 bio_add_page 0-3 54933 NULL
35212 +mxms_structlen_54939 mxms_structlen 0 54939 NULL
35213 +add_port_54941 add_port 2 54941 NULL
35214 -+ath9k_dump_btcoex_54949 ath9k_dump_btcoex 3-0 54949 NULL
35215 ++tipc_send2name_54946 tipc_send2name 5 54946 NULL
35216 ++ath9k_dump_btcoex_54949 ath9k_dump_btcoex 3-0 54949 NULL nohasharray
35217 ++amb_init_54949 amb_init 0 54949 &ath9k_dump_btcoex_54949
35218 +alauda_write_data_54967 alauda_write_data 3 54967 NULL
35219 +c4_add_card_54968 c4_add_card 3 54968 NULL
35220 ++igb_alloc_q_vectors_54977 igb_alloc_q_vectors 0 54977 NULL
35221 +ext3_xattr_get_54989 ext3_xattr_get 0 54989 NULL
35222 +cx231xx_v4l2_read_55014 cx231xx_v4l2_read 3 55014 NULL
35223 +error_error_null_Frame_tx_start_read_55024 error_error_null_Frame_tx_start_read 3 55024 NULL
35224 -+dgap_do_bios_load_55025 dgap_do_bios_load 3 55025 NULL
35225 +apei_exec_run_55075 apei_exec_run 0 55075 NULL
35226 +bitmap_storage_alloc_55077 bitmap_storage_alloc 2 55077 NULL
35227 -+read_dma_55086 read_dma 3 55086 NULL
35228 ++snd_pcm_capture_hw_avail_55086 snd_pcm_capture_hw_avail 0 55086 NULL nohasharray
35229 ++read_dma_55086 read_dma 3 55086 &snd_pcm_capture_hw_avail_55086
35230 +rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read_55106 rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 NULL
35231 +crypto_ahash_setkey_55134 crypto_ahash_setkey 3 55134 NULL
35232 -+filldir_55137 filldir 3 55137 NULL
35233 ++filldir_55137 filldir 3 55137 NULL nohasharray
35234 ++ocfs2_prepare_refcount_change_for_del_55137 ocfs2_prepare_refcount_change_for_del 0 55137 &filldir_55137
35235 +ocfs2_truncate_file_55148 ocfs2_truncate_file 3 55148 NULL
35236 +xfs_check_agi_freecount_55149 xfs_check_agi_freecount 0 55149 NULL nohasharray
35237 +npages_to_npools_55149 npages_to_npools 0-1 55149 &xfs_check_agi_freecount_55149
35238 +ieee80211_if_read_uapsd_queues_55150 ieee80211_if_read_uapsd_queues 3 55150 NULL
35239 +xfs_icsb_modify_counters_55156 xfs_icsb_modify_counters 0 55156 NULL
35240 +gfs2_ri_update_55185 gfs2_ri_update 0 55185 NULL
35241 -+mtd_get_fact_prot_info_55186 mtd_get_fact_prot_info 0 55186 NULL
35242 +sel_write_relabel_55195 sel_write_relabel 3 55195 NULL
35243 ++compat_SyS_ppoll_55196 compat_SyS_ppoll 2 55196 NULL
35244 +sched_feat_write_55202 sched_feat_write 3 55202 NULL
35245 +ht40allow_map_read_55209 ht40allow_map_read 3 55209 NULL
35246 +__kfifo_dma_out_prepare_r_55211 __kfifo_dma_out_prepare_r 4-5 55211 NULL
35247 @@ -119893,34 +121142,46 @@ index 0000000..8972f81
35248 +lov_get_stripecnt_55297 lov_get_stripecnt 0-3 55297 NULL
35249 +gsm_control_modem_55303 gsm_control_modem 3 55303 NULL
35250 +wimax_msg_len_55304 wimax_msg_len 0 55304 NULL
35251 -+qp_alloc_guest_work_55305 qp_alloc_guest_work 5-3 55305 NULL
35252 ++compat_SyS_process_vm_readv_55305 compat_SyS_process_vm_readv 3-5 55305 NULL nohasharray
35253 ++qp_alloc_guest_work_55305 qp_alloc_guest_work 5-3 55305 &compat_SyS_process_vm_readv_55305
35254 ++init_sma_55311 init_sma 0 55311 NULL
35255 ++gfs2_dir_read_data_55327 gfs2_dir_read_data 3 55327 NULL
35256 +__vxge_hw_vpath_initialize_55328 __vxge_hw_vpath_initialize 2 55328 NULL
35257 ++compat_SyS_mbind_55329 compat_SyS_mbind 5 55329 NULL
35258 +vme_user_read_55338 vme_user_read 3 55338 NULL
35259 +__wa_xfer_setup_sizes_55342 __wa_xfer_setup_sizes 0 55342 NULL nohasharray
35260 +sctp_datamsg_from_user_55342 sctp_datamsg_from_user 4 55342 &__wa_xfer_setup_sizes_55342
35261 -+tipc_send2name_55373 tipc_send2name 5 55373 NULL
35262 +cw1200_sdio_align_size_55391 cw1200_sdio_align_size 2 55391 NULL
35263 +iwl_dbgfs_plcp_delta_read_55407 iwl_dbgfs_plcp_delta_read 3 55407 NULL
35264 +sysfs_chmod_file_55408 sysfs_chmod_file 0 55408 NULL
35265 ++nouveau_cli_create_55425 nouveau_cli_create 3 55425 NULL
35266 +si476x_radio_read_rds_blckcnt_blob_55427 si476x_radio_read_rds_blckcnt_blob 3 55427 NULL
35267 ++SyS_read_55449 SyS_read 3 55449 NULL
35268 +__vxge_hw_channel_allocate_55462 __vxge_hw_channel_allocate 3 55462 NULL
35269 ++snd_tea575x_hw_init_55467 snd_tea575x_hw_init 0 55467 NULL
35270 +cx23888_ir_rx_read_55473 cx23888_ir_rx_read 3 55473 NULL
35271 +snd_pcm_lib_write_55483 snd_pcm_lib_write 0-3 55483 NULL
35272 +i2o_pool_alloc_55485 i2o_pool_alloc 4 55485 NULL
35273 +batadv_tt_entries_55487 batadv_tt_entries 0-1 55487 NULL
35274 ++rtl8180_init_tx_ring_55496 rtl8180_init_tx_ring 0 55496 NULL
35275 +ras_stride_increase_window_55501 ras_stride_increase_window 3 55501 NULL
35276 +tx_tx_done_int_template_read_55511 tx_tx_done_int_template_read 3 55511 NULL
35277 +xfs_btree_split_55515 xfs_btree_split 0 55515 NULL
35278 +ea_get_55522 ea_get 3-0 55522 NULL
35279 ++mthca_init_icm_55530 mthca_init_icm 0 55530 NULL
35280 +buffer_size_55534 buffer_size 0 55534 NULL
35281 ++regulator_bulk_disable_55535 regulator_bulk_disable 0 55535 NULL
35282 +set_msr_interception_55538 set_msr_interception 2 55538 NULL
35283 +tty_port_register_device_55543 tty_port_register_device 3 55543 NULL
35284 -+dgap_do_config_load_55548 dgap_do_config_load 2 55548 NULL
35285 +hash_ipport6_expire_55549 hash_ipport6_expire 4 55549 NULL
35286 ++_regulator_is_enabled_55550 _regulator_is_enabled 0 55550 NULL
35287 +dm_stats_list_55551 dm_stats_list 4 55551 NULL
35288 ++compat_SyS_setsockopt_55581 compat_SyS_setsockopt 5 55581 NULL
35289 +add_partition_55588 add_partition 2 55588 NULL
35290 +kstrtou8_from_user_55599 kstrtou8_from_user 2 55599 NULL
35291 ++mlx4_make_profile_55601 mlx4_make_profile 0 55601 NULL
35292 +SyS_keyctl_55602 SyS_keyctl 4 55602 NULL
35293 ++mthca_init_node_data_55607 mthca_init_node_data 0 55607 NULL
35294 +macvtap_put_user_55609 macvtap_put_user 4 55609 NULL
35295 +selinux_setprocattr_55611 selinux_setprocattr 4 55611 NULL
35296 +edge_tty_recv_55622 edge_tty_recv 3 55622 NULL
35297 @@ -119932,13 +121193,16 @@ index 0000000..8972f81
35298 +il_dbgfs_tx_queue_read_55668 il_dbgfs_tx_queue_read 3 55668 NULL
35299 +get_info_55681 get_info 3 55681 NULL
35300 +iwl_dbgfs_plcp_delta_write_55682 iwl_dbgfs_plcp_delta_write 3 55682 NULL
35301 ++usb_get_bos_descriptor_55686 usb_get_bos_descriptor 0 55686 NULL
35302 +genl_allocate_reserve_groups_55705 genl_allocate_reserve_groups 1 55705 NULL
35303 +pm8001_store_update_fw_55716 pm8001_store_update_fw 4 55716 NULL
35304 +ocfs2_lock_refcount_tree_55719 ocfs2_lock_refcount_tree 0 55719 NULL
35305 -+tap_pwup_write_55723 tap_pwup_write 3 55723 NULL
35306 ++tap_pwup_write_55723 tap_pwup_write 3 55723 NULL nohasharray
35307 ++typhoon_wakeup_55723 typhoon_wakeup 0 55723 &tap_pwup_write_55723
35308 +__iio_allocate_kfifo_55738 __iio_allocate_kfifo 2 55738 NULL
35309 +set_local_name_55757 set_local_name 4 55757 NULL
35310 -+strlen_55778 strlen 0 55778 NULL
35311 ++strlen_55778 strlen 0 55778 NULL nohasharray
35312 ++is_idx_node_in_tnc_55778 is_idx_node_in_tnc 0 55778 &strlen_55778
35313 +set_spte_55783 set_spte 4-5 55783 NULL
35314 +req_bio_endio_55786 req_bio_endio 3 55786 NULL nohasharray
35315 +conf_read_55786 conf_read 3 55786 &req_bio_endio_55786
35316 @@ -119946,39 +121210,57 @@ index 0000000..8972f81
35317 +sb16_copy_from_user_55836 sb16_copy_from_user 10-6-7 55836 NULL
35318 +ip_hdrlen_55849 ip_hdrlen 0 55849 NULL
35319 +hcd_alloc_coherent_55862 hcd_alloc_coherent 5 55862 NULL
35320 ++pcie_capability_clear_and_set_word_55863 pcie_capability_clear_and_set_word 0 55863 NULL
35321 +shmem_setxattr_55867 shmem_setxattr 4 55867 NULL
35322 +hsc_write_55875 hsc_write 3 55875 NULL
35323 -+ramdisk_store_55885 ramdisk_store 4 55885 NULL
35324 ++ramdisk_store_55885 ramdisk_store 4 55885 NULL nohasharray
35325 ++r6040_mii_probe_55885 r6040_mii_probe 0 55885 &ramdisk_store_55885
35326 +pm_qos_power_read_55891 pm_qos_power_read 3 55891 NULL
35327 ++storvsc_channel_init_55905 storvsc_channel_init 0 55905 NULL
35328 +hash_ip4_expire_55911 hash_ip4_expire 4 55911 NULL
35329 +snd_pcm_hw_param_value_min_55917 snd_pcm_hw_param_value_min 0 55917 NULL
35330 +ext2_direct_IO_55932 ext2_direct_IO 4 55932 NULL
35331 +kvm_write_guest_virt_system_55944 kvm_write_guest_virt_system 4-2 55944 NULL
35332 +sel_read_policy_55947 sel_read_policy 3 55947 NULL
35333 +ceph_get_direct_page_vector_55956 ceph_get_direct_page_vector 2 55956 NULL
35334 -+simple_read_from_buffer_55957 simple_read_from_buffer 2-5 55957 NULL
35335 ++simple_read_from_buffer_55957 simple_read_from_buffer 5-2 55957 NULL
35336 +tx_tx_imm_resp_read_55964 tx_tx_imm_resp_read 3 55964 NULL
35337 +btrfs_clone_55977 btrfs_clone 5-3 55977 NULL
35338 ++mlx4_init_xrcd_table_55989 mlx4_init_xrcd_table 0 55989 NULL
35339 +wa_xfer_create_subset_sg_55992 wa_xfer_create_subset_sg 3-2 55992 NULL
35340 ++cp_init_rings_56021 cp_init_rings 0 56021 NULL
35341 ++mlx4_init_counters_table_56023 mlx4_init_counters_table 0 56023 NULL
35342 +nvme_alloc_iod_56027 nvme_alloc_iod 1-2 56027 NULL
35343 ++rtl8169_init_ring_56028 rtl8169_init_ring 0 56028 NULL nohasharray
35344 ++snd_msnd_pcm_56028 snd_msnd_pcm 0 56028 &rtl8169_init_ring_56028
35345 +usb_ocp_write_56047 usb_ocp_write 4 56047 NULL
35346 ++rdev_change_virtual_intf_56057 rdev_change_virtual_intf 0 56057 NULL
35347 +dccp_sendmsg_56058 dccp_sendmsg 4 56058 NULL
35348 ++gpio_direction_output_56094 gpio_direction_output 0 56094 NULL
35349 ++pci_user_write_config_dword_56099 pci_user_write_config_dword 0 56099 NULL
35350 +pscsi_get_bio_56103 pscsi_get_bio 1 56103 NULL
35351 -+add_sysfs_param_56108 add_sysfs_param 0 56108 NULL
35352 ++em28xx_write_reg_bits_56107 em28xx_write_reg_bits 0 56107 NULL
35353 +usb_alloc_stream_buffers_56123 usb_alloc_stream_buffers 3 56123 NULL
35354 +sel_read_handle_status_56139 sel_read_handle_status 3 56139 NULL
35355 +write_file_frameerrors_56145 write_file_frameerrors 3 56145 NULL
35356 +__i2c_transfer_56162 __i2c_transfer 0 56162 NULL
35357 +rawv6_setsockopt_56165 rawv6_setsockopt 5 56165 NULL
35358 ++create_irq_nr_56180 create_irq_nr 0 56180 NULL
35359 +ath9k_dump_legacy_btcoex_56194 ath9k_dump_legacy_btcoex 3-0 56194 NULL
35360 ++niu_get_and_validate_port_56203 niu_get_and_validate_port 0 56203 NULL
35361 ++ocfs2_journal_access_gd_56209 ocfs2_journal_access_gd 0 56209 NULL
35362 +vring_add_indirect_56222 vring_add_indirect 4 56222 NULL
35363 +ocfs2_find_xe_in_bucket_56224 ocfs2_find_xe_in_bucket 0 56224 NULL
35364 +do_ipt_set_ctl_56238 do_ipt_set_ctl 4 56238 NULL
35365 +fd_copyin_56247 fd_copyin 3 56247 NULL
35366 +sk_rmem_schedule_56255 sk_rmem_schedule 3 56255 NULL
35367 ++spu_set_interrupt_mode_56261 spu_set_interrupt_mode 0 56261 NULL
35368 ++clk_enable_56265 clk_enable 0 56265 NULL
35369 ++acpi_ex_get_serial_access_length_56275 acpi_ex_get_serial_access_length 0-2 56275 NULL
35370 +il4965_ucode_general_stats_read_56277 il4965_ucode_general_stats_read 3 56277 NULL
35371 +ieee80211_if_fmt_user_power_level_56283 ieee80211_if_fmt_user_power_level 3 56283 NULL
35372 +RESIZE_IF_NEEDED_56286 RESIZE_IF_NEEDED 2 56286 NULL
35373 ++skd_acquire_irq_56295 skd_acquire_irq 0 56295 NULL
35374 +dvb_aplay_56296 dvb_aplay 3 56296 NULL
35375 +btmrvl_hscfgcmd_read_56303 btmrvl_hscfgcmd_read 3 56303 NULL
35376 +speakup_file_write_56310 speakup_file_write 3 56310 NULL
35377 @@ -119987,70 +121269,91 @@ index 0000000..8972f81
35378 +snd_rawmidi_read_56337 snd_rawmidi_read 3 56337 NULL
35379 +vxge_os_dma_malloc_async_56348 vxge_os_dma_malloc_async 3 56348 NULL
35380 +mite_device_bytes_transferred_56355 mite_device_bytes_transferred 0 56355 NULL
35381 -+qd_get_56365 qd_get 0 56365 NULL
35382 ++qd_get_56365 qd_get 0 56365 NULL nohasharray
35383 ++regmap_i2c_write_56365 regmap_i2c_write 3 56365 &qd_get_56365
35384 +iov_iter_copy_from_user_atomic_56368 iov_iter_copy_from_user_atomic 4-0 56368 NULL
35385 +dev_read_56369 dev_read 3 56369 NULL
35386 +ath10k_read_simulate_fw_crash_56371 ath10k_read_simulate_fw_crash 3 56371 NULL
35387 ++iio_device_add_info_mask_type_56373 iio_device_add_info_mask_type 0 56373 NULL
35388 ++si4713_initialize_56378 si4713_initialize 0 56378 NULL
35389 ++snd_pcm_common_ioctl1_56382 snd_pcm_common_ioctl1 0 56382 NULL
35390 +write_gssp_56404 write_gssp 3 56404 NULL
35391 +ocfs2_control_read_56405 ocfs2_control_read 3 56405 NULL
35392 +do_get_write_access_56410 do_get_write_access 0 56410 NULL
35393 +store_msg_56417 store_msg 3 56417 NULL
35394 +pppol2tp_sendmsg_56420 pppol2tp_sendmsg 4 56420 NULL
35395 +l2cap_segment_le_sdu_56426 l2cap_segment_le_sdu 4 56426 NULL
35396 ++ec_dbgfs_cmd_read_56431 ec_dbgfs_cmd_read 3 56431 NULL
35397 +fl_create_56435 fl_create 5 56435 NULL
35398 +gnttab_map_56439 gnttab_map 2 56439 NULL
35399 ++ata_scsi_add_hosts_56448 ata_scsi_add_hosts 0 56448 NULL
35400 +cx231xx_init_isoc_56453 cx231xx_init_isoc 3-2-4 56453 NULL
35401 +set_connectable_56458 set_connectable 4 56458 NULL
35402 +osd_req_list_partition_objects_56464 osd_req_list_partition_objects 5 56464 NULL
35403 +putused_user_56467 putused_user 3 56467 NULL
35404 +ocfs2_zero_extend_range_56468 ocfs2_zero_extend_range 3-2 56468 NULL
35405 +lbs_rdmac_write_56471 lbs_rdmac_write 3 56471 NULL
35406 -+calc_linear_pos_56472 calc_linear_pos 0-3 56472 NULL
35407 +crypto_shash_alignmask_56486 crypto_shash_alignmask 0 56486 NULL
35408 ++bsp_check_56487 bsp_check 0 56487 NULL
35409 +ieee80211_rx_mgmt_probe_beacon_56491 ieee80211_rx_mgmt_probe_beacon 3 56491 NULL
35410 +memblock_virt_alloc_56501 memblock_virt_alloc 1 56501 NULL
35411 ++t4_fw_restart_56503 t4_fw_restart 0 56503 NULL
35412 +init_map_ip_56508 init_map_ip 5 56508 NULL
35413 -+lustre_posix_acl_xattr_reduce_space_56512 lustre_posix_acl_xattr_reduce_space 3-0-2 56512 NULL
35414 ++sf1_write_56510 sf1_write 0 56510 NULL
35415 ++lustre_posix_acl_xattr_reduce_space_56512 lustre_posix_acl_xattr_reduce_space 3 56512 NULL
35416 +cfg80211_connect_result_56515 cfg80211_connect_result 4-6 56515 NULL
35417 ++cfg80211_can_change_interface_56520 cfg80211_can_change_interface 0 56520 NULL
35418 +ip_options_get_56538 ip_options_get 4 56538 NULL
35419 +ll_wr_track_id_56544 ll_wr_track_id 2 56544 NULL
35420 -+alloc_apertures_56561 alloc_apertures 1 56561 NULL
35421 ++alloc_apertures_56561 alloc_apertures 1 56561 NULL nohasharray
35422 ++lx_init_dsp_56561 lx_init_dsp 0 56561 &alloc_apertures_56561
35423 +rs_sta_dbgfs_stats_table_read_56573 rs_sta_dbgfs_stats_table_read 3 56573 NULL
35424 +portcntrs_2_read_56586 portcntrs_2_read 3 56586 NULL
35425 ++gro_pull_from_frag0_56593 gro_pull_from_frag0 2 56593 NULL
35426 +event_filter_write_56609 event_filter_write 3 56609 NULL
35427 +nvme_trans_log_temperature_56613 nvme_trans_log_temperature 3 56613 NULL
35428 +edac_device_create_block_56619 edac_device_create_block 0 56619 NULL
35429 ++mthca_QUERY_DDR_56640 mthca_QUERY_DDR 0 56640 NULL
35430 +gather_array_56641 gather_array 3 56641 NULL
35431 +lookup_extent_backref_56644 lookup_extent_backref 9 56644 NULL
35432 ++snd_card_register_56648 snd_card_register 0 56648 NULL
35433 +uvc_debugfs_stats_read_56651 uvc_debugfs_stats_read 3 56651 NULL
35434 +tg3_nvram_write_block_56666 tg3_nvram_write_block 3 56666 NULL
35435 -+snd_gus_dram_read_56686 snd_gus_dram_read 4 56686 NULL
35436 ++snd_gus_dram_read_56686 snd_gus_dram_read 4 56686 NULL nohasharray
35437 ++da9055_gpio_to_irq_56686 da9055_gpio_to_irq 2 56686 &snd_gus_dram_read_56686
35438 +dvb_ringbuffer_read_user_56702 dvb_ringbuffer_read_user 3-0 56702 NULL
35439 +sta_flags_read_56710 sta_flags_read 3 56710 NULL
35440 +ipv6_getsockopt_sticky_56711 ipv6_getsockopt_sticky 5 56711 NULL
35441 ++lx_proc_create_56715 lx_proc_create 0 56715 NULL
35442 +xfs_btree_decrement_56718 xfs_btree_decrement 0 56718 NULL
35443 +__wa_xfer_setup_segs_56725 __wa_xfer_setup_segs 2 56725 NULL
35444 +__copy_from_user_ll_56738 __copy_from_user_ll 0-3 56738 NULL
35445 +drm_agp_bind_pages_56748 drm_agp_bind_pages 3 56748 NULL
35446 +btrfsic_map_block_56751 btrfsic_map_block 2 56751 NULL
35447 ++pcie_capability_set_word_56764 pcie_capability_set_word 0 56764 NULL
35448 ++init_dma_desc_rings_56769 init_dma_desc_rings 0 56769 NULL
35449 ++alloc_iommu_56778 alloc_iommu 2-3-0 56778 NULL
35450 +ttm_alloc_new_pages_56792 ttm_alloc_new_pages 5 56792 NULL
35451 +ion_ioctl_56806 ion_ioctl 2 56806 NULL
35452 +do_syslog_56807 do_syslog 3 56807 NULL
35453 +mtdchar_write_56831 mtdchar_write 3 56831 NULL
35454 +snd_rawmidi_kernel_write1_56847 snd_rawmidi_kernel_write1 4-0 56847 NULL
35455 ++mlx5_buf_alloc_56848 mlx5_buf_alloc 0 56848 NULL
35456 +si476x_radio_read_agc_blob_56849 si476x_radio_read_agc_blob 3 56849 NULL
35457 +ext3_xattr_ibody_get_56880 ext3_xattr_ibody_get 0 56880 NULL
35458 +pvr2_debugifc_print_status_56890 pvr2_debugifc_print_status 3 56890 NULL
35459 +debug_debug3_read_56894 debug_debug3_read 3 56894 NULL
35460 -+batadv_tt_update_changes_56895 batadv_tt_update_changes 3 56895 NULL
35461 ++batadv_tt_update_changes_56895 batadv_tt_update_changes 3 56895 NULL nohasharray
35462 ++le_auto_conn_write_56895 le_auto_conn_write 3 56895 &batadv_tt_update_changes_56895
35463 +hfsplus_find_cat_56899 hfsplus_find_cat 0 56899 NULL
35464 +strcspn_56913 strcspn 0 56913 NULL
35465 ++bcm2048_probe_56919 bcm2048_probe 0 56919 NULL
35466 +__kfifo_out_56927 __kfifo_out 0-3 56927 NULL
35467 +journal_init_revoke_56933 journal_init_revoke 2 56933 NULL
35468 ++pcie_capability_read_dword_56940 pcie_capability_read_dword 0 56940 NULL
35469 +xfs_alloc_ag_vextent_56943 xfs_alloc_ag_vextent 0 56943 NULL
35470 +nouveau_xtensa_create__56952 nouveau_xtensa_create_ 8 56952 NULL
35471 +diva_get_driver_info_56967 diva_get_driver_info 0 56967 NULL
35472 -+nouveau_device_create__56984 nouveau_device_create_ 6 56984 NULL
35473 +sptlrpc_secflags2str_56995 sptlrpc_secflags2str 3 56995 NULL
35474 +vlsi_alloc_ring_57003 vlsi_alloc_ring 3-4 57003 NULL
35475 +btrfs_super_csum_size_57004 btrfs_super_csum_size 0 57004 NULL
35476 @@ -120059,23 +121362,31 @@ index 0000000..8972f81
35477 +skb_network_offset_57043 skb_network_offset 0 57043 &ieee80211_if_fmt_state_57043
35478 +bytes_to_samples_57049 bytes_to_samples 0-2 57049 NULL
35479 +xfs_buf_read_map_57053 xfs_buf_read_map 3 57053 NULL
35480 ++__wl_get_peb_57058 __wl_get_peb 0 57058 NULL
35481 +cx2341x_ctrl_new_std_57061 cx2341x_ctrl_new_std 4 57061 NULL
35482 +sca3000_read_data_57064 sca3000_read_data 4 57064 NULL
35483 +pcmcia_replace_cis_57066 pcmcia_replace_cis 3 57066 NULL
35484 +tracing_set_trace_write_57096 tracing_set_trace_write 3 57096 NULL
35485 +altera_get_note_57099 altera_get_note 6 57099 NULL
35486 +hpfs_readpages_57106 hpfs_readpages 4 57106 NULL
35487 ++snd_pcm_hw_params_old_user_57108 snd_pcm_hw_params_old_user 0 57108 NULL
35488 +crypto_compress_ctxsize_57109 crypto_compress_ctxsize 0 57109 NULL
35489 ++mwl8k_tx_wait_empty_57118 mwl8k_tx_wait_empty 0 57118 NULL nohasharray
35490 ++mlx4_slave_cap_57118 mlx4_slave_cap 0 57118 &mwl8k_tx_wait_empty_57118
35491 +cipso_v4_gentag_loc_57119 cipso_v4_gentag_loc 0 57119 NULL
35492 -+rds_ib_sub_signaled_57136 rds_ib_sub_signaled 2 57136 NULL nohasharray
35493 -+nl80211_send_deauth_57136 nl80211_send_deauth 4 57136 &rds_ib_sub_signaled_57136 nohasharray
35494 -+ima_show_htable_value_57136 ima_show_htable_value 2 57136 &nl80211_send_deauth_57136
35495 ++ima_show_htable_value_57136 ima_show_htable_value 2 57136 NULL nohasharray
35496 ++rds_ib_sub_signaled_57136 rds_ib_sub_signaled 2 57136 &ima_show_htable_value_57136 nohasharray
35497 ++nl80211_send_deauth_57136 nl80211_send_deauth 4 57136 &rds_ib_sub_signaled_57136
35498 ++mlx4_cmd_57138 mlx4_cmd 0 57138 NULL
35499 +snd_sonicvibes_getdmac_57140 snd_sonicvibes_getdmac 0 57140 NULL
35500 +_iwl_dbgfs_bf_params_write_57141 _iwl_dbgfs_bf_params_write 3 57141 NULL
35501 ++dvb_register_device_57152 dvb_register_device 0 57152 NULL
35502 +udl_prime_create_57159 udl_prime_create 2 57159 NULL
35503 ++bus_register_57165 bus_register 0 57165 NULL
35504 +stk_prepare_sio_buffers_57168 stk_prepare_sio_buffers 2 57168 NULL
35505 +rx_hw_stuck_read_57179 rx_hw_stuck_read 3 57179 NULL
35506 +hash_netnet6_expire_57191 hash_netnet6_expire 4 57191 NULL
35507 ++ocfs2_claim_metadata_57192 ocfs2_claim_metadata 0 57192 NULL
35508 +tt3650_ci_msg_57219 tt3650_ci_msg 4 57219 NULL
35509 +dma_fifo_alloc_57236 dma_fifo_alloc 5-3-2 57236 NULL
35510 +flush_space_57241 flush_space 0 57241 NULL
35511 @@ -120083,9 +121394,11 @@ index 0000000..8972f81
35512 +ieee80211_if_fmt_tsf_57249 ieee80211_if_fmt_tsf 3 57249 NULL
35513 +oprofilefs_ulong_from_user_57251 oprofilefs_ulong_from_user 3 57251 NULL
35514 +alloc_flex_gd_57259 alloc_flex_gd 1 57259 NULL
35515 ++usb_parse_configuration_57270 usb_parse_configuration 0 57270 NULL
35516 +lbs_sleepparams_write_57283 lbs_sleepparams_write 3 57283 NULL
35517 +pstore_file_read_57288 pstore_file_read 3 57288 NULL
35518 +snd_pcm_read_57289 snd_pcm_read 3 57289 NULL
35519 ++fw_file_size_57307 fw_file_size 0 57307 NULL
35520 +ftdi_elan_write_57309 ftdi_elan_write 3 57309 NULL
35521 +xfs_iread_57313 xfs_iread 0 57313 NULL nohasharray
35522 +write_file_regval_57313 write_file_regval 3 57313 &xfs_iread_57313
35523 @@ -120093,50 +121406,70 @@ index 0000000..8972f81
35524 +usblp_read_57342 usblp_read 3 57342 NULL
35525 +print_devstats_dot11RTSFailureCount_57347 print_devstats_dot11RTSFailureCount 3 57347 NULL
35526 +dio_send_cur_page_57348 dio_send_cur_page 0 57348 NULL
35527 ++mpt_attach_57370 mpt_attach 0 57370 NULL
35528 +tipc_bclink_stats_57372 tipc_bclink_stats 2 57372 NULL
35529 +tty_register_device_attr_57381 tty_register_device_attr 2 57381 NULL
35530 +read_file_blob_57406 read_file_blob 3 57406 NULL
35531 +enclosure_register_57412 enclosure_register 3 57412 NULL
35532 +compat_keyctl_instantiate_key_iov_57431 compat_keyctl_instantiate_key_iov 3 57431 NULL
35533 +copy_to_user_fromio_57432 copy_to_user_fromio 3 57432 NULL
35534 ++solo_gpio_init_57446 solo_gpio_init 0 57446 NULL
35535 ++usb_add_gadget_udc_release_57449 usb_add_gadget_udc_release 0 57449 NULL
35536 ++ath5k_eeprom_init_modes_57455 ath5k_eeprom_init_modes 0 57455 NULL
35537 +__roundup_pow_of_two_57461 __roundup_pow_of_two 0 57461 NULL
35538 +sisusb_clear_vram_57466 sisusb_clear_vram 2-3 57466 NULL
35539 +ieee80211_if_read_flags_57470 ieee80211_if_read_flags 3 57470 NULL
35540 -+tipc_port_reject_sections_57478 tipc_port_reject_sections 4 57478 NULL
35541 +bnad_debugfs_write_regwr_57500 bnad_debugfs_write_regwr 3 57500 NULL
35542 +skb_headlen_57501 skb_headlen 0 57501 NULL
35543 +copy_in_user_57502 copy_in_user 3 57502 NULL
35544 +ckhdid_printf_57505 ckhdid_printf 2 57505 NULL nohasharray
35545 +gfs2_quota_hold_57505 gfs2_quota_hold 0 57505 &ckhdid_printf_57505
35546 ++ath10k_init_connect_htc_57509 ath10k_init_connect_htc 0 57509 NULL
35547 +init_tag_map_57515 init_tag_map 3 57515 NULL
35548 +il_dbgfs_force_reset_read_57517 il_dbgfs_force_reset_read 3 57517 NULL nohasharray
35549 +wil_read_file_ssid_57517 wil_read_file_ssid 3 57517 &il_dbgfs_force_reset_read_57517
35550 -+cmm_read_57520 cmm_read 3 57520 NULL
35551 ++cmm_read_57520 cmm_read 3 57520 NULL nohasharray
35552 ++do_hypercall_57520 do_hypercall 0 57520 &cmm_read_57520
35553 +inode_permission_57531 inode_permission 0 57531 NULL
35554 +acpi_dev_get_resources_57534 acpi_dev_get_resources 0 57534 NULL
35555 -+ptlrpc_lprocfs_hp_ratio_seq_write_57537 ptlrpc_lprocfs_hp_ratio_seq_write 3 57537 NULL
35556 ++ptlrpc_lprocfs_hp_ratio_seq_write_57537 ptlrpc_lprocfs_hp_ratio_seq_write 3 57537 NULL nohasharray
35557 ++usb_new_device_57537 usb_new_device 0 57537 &ptlrpc_lprocfs_hp_ratio_seq_write_57537
35558 ++driver_register_57538 driver_register 0 57538 NULL
35559 ++compat_SyS_process_vm_writev_57542 compat_SyS_process_vm_writev 3-5 57542 NULL
35560 +ReadHDLCPnP_57559 ReadHDLCPnP 0 57559 NULL
35561 +obd_unpackmd_57563 obd_unpackmd 0 57563 NULL
35562 +snd_pcm_playback_ioctl1_57569 snd_pcm_playback_ioctl1 0 57569 NULL
35563 -+get_bridge_ifindices_57579 get_bridge_ifindices 0 57579 NULL
35564 ++pn544_hci_i2c_fw_write_cmd_57572 pn544_hci_i2c_fw_write_cmd 4 57572 NULL
35565 ++get_bridge_ifindices_57579 get_bridge_ifindices 0 57579 NULL nohasharray
35566 ++ili210x_read_reg_57579 ili210x_read_reg 0 57579 &get_bridge_ifindices_57579
35567 +ldlm_cli_enqueue_local_57582 ldlm_cli_enqueue_local 11 57582 NULL
35568 +il_dbgfs_interrupt_write_57591 il_dbgfs_interrupt_write 3 57591 NULL
35569 +read_file_spectral_fft_period_57593 read_file_spectral_fft_period 3 57593 NULL
35570 ++mthca_map_eq_regs_57598 mthca_map_eq_regs 0 57598 NULL
35571 ++wm831x_gpio_to_irq_57614 wm831x_gpio_to_irq 2 57614 NULL
35572 +tx_tx_retry_template_read_57623 tx_tx_retry_template_read 3 57623 NULL
35573 +sisusbcon_putcs_57630 sisusbcon_putcs 3 57630 NULL
35574 +mem_read_57631 mem_read 3 57631 NULL
35575 ++pci_enable_msi_block_57632 pci_enable_msi_block 0 57632 NULL
35576 ++msi_compose_msg_57637 msi_compose_msg 0 57637 NULL
35577 +xfs_alloc_ag_vextent_near_57653 xfs_alloc_ag_vextent_near 0 57653 NULL
35578 ++c_can_start_57654 c_can_start 0 57654 NULL nohasharray
35579 ++get_vpd_params_57654 get_vpd_params 0 57654 &c_can_start_57654
35580 ++t4vf_sge_alloc_eth_txq_57656 t4vf_sge_alloc_eth_txq 0 57656 NULL
35581 +r3964_write_57662 r3964_write 4 57662 NULL
35582 +proc_ns_readlink_57664 proc_ns_readlink 3 57664 NULL
35583 +__lgwrite_57669 __lgwrite 4 57669 NULL
35584 +f1x_match_to_this_node_57695 f1x_match_to_this_node 3 57695 NULL
35585 -+i2400m_rx_stats_read_57706 i2400m_rx_stats_read 3 57706 NULL
35586 ++i2400m_rx_stats_read_57706 i2400m_rx_stats_read 3 57706 NULL nohasharray
35587 ++snd_es1688_probe_57706 snd_es1688_probe 0 57706 &i2400m_rx_stats_read_57706
35588 +ieee80211_if_read_dot11MeshHWMPconfirmationInterval_57722 ieee80211_if_read_dot11MeshHWMPconfirmationInterval 3 57722 NULL
35589 ++vm_find_vqs_57729 vm_find_vqs 0 57729 NULL
35590 ++imm_init_57732 imm_init 0 57732 NULL
35591 +nouveau_gpio_create__57735 nouveau_gpio_create_ 4-5 57735 NULL
35592 -+pppol2tp_recvmsg_57742 pppol2tp_recvmsg 4 57742 NULL nohasharray
35593 -+compat_sys_set_mempolicy_57742 compat_sys_set_mempolicy 3 57742 &pppol2tp_recvmsg_57742
35594 ++pppol2tp_recvmsg_57742 pppol2tp_recvmsg 4 57742 NULL
35595 +ieee80211_if_fmt_dot11MeshHWMPpreqMinInterval_57762 ieee80211_if_fmt_dot11MeshHWMPpreqMinInterval 3 57762 NULL
35596 +SYSC_process_vm_writev_57776 SYSC_process_vm_writev 3-5 57776 NULL
35597 ++ivtv_gpio_init_57781 ivtv_gpio_init 0 57781 NULL
35598 +apei_exec_collect_resources_57788 apei_exec_collect_resources 0 57788 NULL
35599 +security_inode_unlink_57791 security_inode_unlink 0 57791 NULL
35600 +ld2_57794 ld2 0 57794 NULL
35601 @@ -120144,8 +121477,9 @@ index 0000000..8972f81
35602 +ion_test_ioctl_57799 ion_test_ioctl 2 57799 NULL
35603 +bfad_debugfs_read_regrd_57830 bfad_debugfs_read_regrd 3 57830 NULL
35604 +copy_to_user_57835 copy_to_user 3-0 57835 NULL
35605 -+xfs_rtpick_extent_57843 xfs_rtpick_extent 0 57843 NULL nohasharray
35606 -+flash_read_57843 flash_read 3 57843 &xfs_rtpick_extent_57843
35607 ++mwl8k_rxq_init_57838 mwl8k_rxq_init 0 57838 NULL
35608 ++flash_read_57843 flash_read 3 57843 NULL nohasharray
35609 ++xfs_rtpick_extent_57843 xfs_rtpick_extent 0 57843 &flash_read_57843
35610 +kiblnd_create_tx_pool_57846 kiblnd_create_tx_pool 2 57846 NULL
35611 +radeon_ttm_gtt_read_57879 radeon_ttm_gtt_read 3 57879 NULL
35612 +xt_alloc_table_info_57903 xt_alloc_table_info 1 57903 NULL
35613 @@ -120156,26 +121490,42 @@ index 0000000..8972f81
35614 +__snd_gf1_look16_57925 __snd_gf1_look16 0 57925 NULL
35615 +sel_read_handle_unknown_57933 sel_read_handle_unknown 3 57933 NULL
35616 +xfs_inode_item_format_convert_57937 xfs_inode_item_format_convert 0 57937 NULL
35617 ++ath_regd_init_57938 ath_regd_init 0 57938 NULL
35618 +xfs_mru_cache_create_57943 xfs_mru_cache_create 3 57943 NULL
35619 +key_algorithm_read_57946 key_algorithm_read 3 57946 NULL
35620 +ip_set_alloc_57953 ip_set_alloc 1 57953 NULL nohasharray
35621 +ioat3_dca_count_dca_slots_57953 ioat3_dca_count_dca_slots 0 57953 &ip_set_alloc_57953
35622 ++do_rx_dma_57996 do_rx_dma 5 57996 NULL
35623 ++cb710_pci_configure_57999 cb710_pci_configure 0 57999 NULL
35624 +rx_reset_counter_read_58001 rx_reset_counter_read 3 58001 NULL
35625 -+iwl_dbgfs_ucode_rx_stats_read_58023 iwl_dbgfs_ucode_rx_stats_read 3 58023 NULL
35626 -+io_playback_transfer_58030 io_playback_transfer 4 58030 NULL
35627 ++iwl_dbgfs_ucode_rx_stats_read_58023 iwl_dbgfs_ucode_rx_stats_read 3 58023 NULL nohasharray
35628 ++si4713_set_power_state_58023 si4713_set_power_state 0 58023 &iwl_dbgfs_ucode_rx_stats_read_58023
35629 ++io_playback_transfer_58030 io_playback_transfer 4 58030 NULL nohasharray
35630 ++asd_unpause_cseq_58030 asd_unpause_cseq 0 58030 &io_playback_transfer_58030
35631 ++snd_info_card_create_58055 snd_info_card_create 0 58055 NULL
35632 +mce_async_out_58056 mce_async_out 3 58056 NULL
35633 ++bq32k_write_58057 bq32k_write 4 58057 NULL
35634 +ocfs2_find_leaf_58065 ocfs2_find_leaf 0 58065 NULL
35635 -+dt3155_alloc_coherent_58073 dt3155_alloc_coherent 2 58073 NULL
35636 -+cm4040_write_58079 cm4040_write 3 58079 NULL
35637 ++dt3155_alloc_coherent_58073 dt3155_alloc_coherent 2 58073 NULL nohasharray
35638 ++rfkill_led_trigger_register_58073 rfkill_led_trigger_register 0 58073 &dt3155_alloc_coherent_58073
35639 ++cm4040_write_58079 cm4040_write 3 58079 NULL nohasharray
35640 ++usb_stor_acquire_resources_58079 usb_stor_acquire_resources 0 58079 &cm4040_write_58079
35641 ++regulator_register_supply_alias_58081 regulator_register_supply_alias 0 58081 NULL
35642 ++ntb_xeon_setup_58098 ntb_xeon_setup 0 58098 NULL
35643 ++hpsa_enter_simple_mode_58108 hpsa_enter_simple_mode 0 58108 NULL
35644 +ipv6_flowlabel_opt_58135 ipv6_flowlabel_opt 3 58135 NULL nohasharray
35645 +slhc_init_58135 slhc_init 1-2 58135 &ipv6_flowlabel_opt_58135
35646 -+rd_build_prot_space_58137 rd_build_prot_space 2 58137 NULL
35647 ++ql_clear_routing_entries_58143 ql_clear_routing_entries 0 58143 NULL
35648 +xfs_bmap_add_extent_delay_real_58151 xfs_bmap_add_extent_delay_real 0 58151 NULL
35649 ++ocfs2_reserve_clusters_58164 ocfs2_reserve_clusters 0 58164 NULL
35650 ++spu_wait_for_u32_58166 spu_wait_for_u32 0 58166 NULL
35651 +xfs_btree_update_58167 xfs_btree_update 0 58167 NULL
35652 ++cx18_init_struct1_58169 cx18_init_struct1 0 58169 NULL
35653 +garmin_write_bulk_58191 garmin_write_bulk 3 58191 NULL
35654 +ieee80211_if_fmt_flags_58205 ieee80211_if_fmt_flags 3 58205 NULL
35655 +i40evf_allocate_virt_mem_d_58210 i40evf_allocate_virt_mem_d 3 58210 NULL
35656 -+btrfsic_create_link_to_next_block_58246 btrfsic_create_link_to_next_block 4 58246 NULL
35657 ++btrfsic_create_link_to_next_block_58246 btrfsic_create_link_to_next_block 4 58246 NULL nohasharray
35658 ++regmap_raw_read_58246 regmap_raw_read 0 58246 &btrfsic_create_link_to_next_block_58246
35659 +read_file_debug_58256 read_file_debug 3 58256 NULL
35660 +osc_max_dirty_mb_seq_write_58263 osc_max_dirty_mb_seq_write 3 58263 NULL
35661 +cfg80211_mgmt_tx_status_58266 cfg80211_mgmt_tx_status 4 58266 NULL
35662 @@ -120183,6 +121533,7 @@ index 0000000..8972f81
35663 +kstrtos8_from_user_58268 kstrtos8_from_user 2 58268 NULL
35664 +acpi_ds_build_internal_package_obj_58271 acpi_ds_build_internal_package_obj 3 58271 NULL
35665 +iscsi_decode_text_input_58292 iscsi_decode_text_input 4 58292 NULL
35666 ++tg3_get_device_address_58298 tg3_get_device_address 0 58298 NULL
35667 +ieee80211_if_read_dot11MeshTTL_58307 ieee80211_if_read_dot11MeshTTL 3 58307 NULL
35668 +tx_tx_start_int_templates_read_58324 tx_tx_start_int_templates_read 3 58324 NULL
35669 +ext4_ext_truncate_extend_restart_58331 ext4_ext_truncate_extend_restart 3 58331 NULL
35670 @@ -120195,19 +121546,24 @@ index 0000000..8972f81
35671 +idetape_pad_zeros_58406 idetape_pad_zeros 2 58406 &kvm_mmu_write_protect_pt_masked_58406
35672 +xfs_btree_get_rec_58410 xfs_btree_get_rec 0 58410 NULL
35673 +i2400m_pld_size_58415 i2400m_pld_size 0 58415 NULL
35674 ++pci_bus_write_config_byte_58451 pci_bus_write_config_byte 0 58451 NULL
35675 +capabilities_read_58457 capabilities_read 3 58457 NULL
35676 +usnic_vnic_get_resources_58462 usnic_vnic_get_resources 3 58462 NULL
35677 -+lpfc_idiag_baracc_read_58466 lpfc_idiag_baracc_read 3 58466 NULL nohasharray
35678 -+compat_do_ipt_set_ctl_58466 compat_do_ipt_set_ctl 4 58466 &lpfc_idiag_baracc_read_58466
35679 ++compat_do_ipt_set_ctl_58466 compat_do_ipt_set_ctl 4 58466 NULL nohasharray
35680 ++lpfc_idiag_baracc_read_58466 lpfc_idiag_baracc_read 3 58466 &compat_do_ipt_set_ctl_58466
35681 +nv_rd08_58472 nv_rd08 0 58472 NULL
35682 ++p54_register_common_58476 p54_register_common 0 58476 NULL
35683 +acpi_tables_sysfs_init_58477 acpi_tables_sysfs_init 0 58477 NULL
35684 ++mthca_status_to_errno_58482 mthca_status_to_errno 0 58482 NULL
35685 +snd_gf1_read_addr_58483 snd_gf1_read_addr 0 58483 NULL
35686 +snd_rme96_capture_copy_58484 snd_rme96_capture_copy 5 58484 NULL
35687 -+btrfs_cont_expand_58498 btrfs_cont_expand 0-2-3 58498 NULL
35688 ++btrfs_cont_expand_58498 btrfs_cont_expand 2-3-0 58498 NULL
35689 ++tcf_hash_create_58507 tcf_hash_create 4 58507 NULL
35690 +gfs2_dir_get_new_buffer_58509 gfs2_dir_get_new_buffer 0 58509 NULL
35691 +rndis_add_response_58544 rndis_add_response 2 58544 NULL
35692 +wep_decrypt_fail_read_58567 wep_decrypt_fail_read 3 58567 NULL
35693 +scnprint_mac_oui_58578 scnprint_mac_oui 3-0 58578 NULL
35694 ++cur_wm_latency_write_58581 cur_wm_latency_write 3 58581 NULL
35695 +get_rhf_errstring_58582 get_rhf_errstring 3 58582 NULL
35696 +ea_read_inline_58589 ea_read_inline 0 58589 NULL
35697 +isku_sysfs_read_keys_thumbster_58590 isku_sysfs_read_keys_thumbster 6 58590 NULL
35698 @@ -120215,89 +121571,136 @@ index 0000000..8972f81
35699 +ecryptfs_write_end_58594 ecryptfs_write_end 5-3 58594 NULL
35700 +radeon_bo_size_58606 radeon_bo_size 0 58606 NULL
35701 +skb_copy_to_page_nocache_58624 skb_copy_to_page_nocache 6 58624 NULL
35702 ++ath10k_bmi_read_memory_58628 ath10k_bmi_read_memory 0 58628 NULL
35703 +filemap_fdatawrite_range_58630 filemap_fdatawrite_range 0 58630 NULL
35704 +tx_tx_start_fw_gen_read_58648 tx_tx_start_fw_gen_read 3 58648 NULL
35705 +iwl_dbgfs_rx_handlers_write_58655 iwl_dbgfs_rx_handlers_write 3 58655 NULL
35706 +find_zero_58685 find_zero 0-1 58685 NULL
35707 +uwb_bce_print_IEs_58686 uwb_bce_print_IEs 4 58686 NULL
35708 +tps6586x_writes_58689 tps6586x_writes 2-3 58689 NULL
35709 ++adap_init0_58694 adap_init0 0 58694 NULL
35710 ++scsi_setup_command_freelist_58703 scsi_setup_command_freelist 0 58703 NULL
35711 +vx_send_msg_58711 vx_send_msg 0 58711 NULL
35712 ++da9052_gpio_to_irq_58729 da9052_gpio_to_irq 2 58729 NULL
35713 +csum_exist_in_range_58730 csum_exist_in_range 2-3 58730 NULL
35714 +frames_to_bytes_58741 frames_to_bytes 0-2 58741 NULL
35715 +ieee80211_if_write_tkip_mic_test_58748 ieee80211_if_write_tkip_mic_test 3 58748 NULL
35716 +agp_allocate_memory_58761 agp_allocate_memory 2 58761 NULL
35717 +regmap_calc_reg_len_58795 regmap_calc_reg_len 0 58795 NULL
35718 ++sep_register_driver_with_fs_58802 sep_register_driver_with_fs 0 58802 NULL
35719 +raw_send_hdrinc_58803 raw_send_hdrinc 4 58803 NULL
35720 +isku_sysfs_read_58806 isku_sysfs_read 5 58806 NULL
35721 ++write_file_58812 write_file 4 58812 NULL
35722 +ep_read_58813 ep_read 3 58813 NULL
35723 +command_write_58841 command_write 3 58841 NULL
35724 ++__ath9k_hw_init_58848 __ath9k_hw_init 0 58848 NULL
35725 ++ocfs2_truncate_log_append_58850 ocfs2_truncate_log_append 0 58850 NULL
35726 +ath6kl_wmi_send_action_cmd_58860 ath6kl_wmi_send_action_cmd 7 58860 NULL
35727 ++i2c_atmel_send_58870 i2c_atmel_send 3 58870 NULL
35728 +gs_alloc_req_58883 gs_alloc_req 2 58883 NULL
35729 +esas2r_change_queue_depth_58886 esas2r_change_queue_depth 2 58886 NULL
35730 ++sd_format_disk_name_58907 sd_format_disk_name 0 58907 NULL
35731 +lprocfs_wr_pinger_recov_58914 lprocfs_wr_pinger_recov 3 58914 NULL
35732 +print_devstats_dot11FCSErrorCount_58919 print_devstats_dot11FCSErrorCount 3 58919 NULL
35733 +pipeline_cs_rx_packet_out_read_58926 pipeline_cs_rx_packet_out_read 3 58926 NULL
35734 ++ntb_transport_init_queue_58929 ntb_transport_init_queue 0 58929 NULL
35735 ++t4vf_config_rss_range_58930 t4vf_config_rss_range 0 58930 NULL
35736 ++SyS_pread64_58935 SyS_pread64 3 58935 NULL
35737 +xfs_bmap_read_extents_58936 xfs_bmap_read_extents 0 58936 NULL
35738 ++vip_gpio_reserve_58943 vip_gpio_reserve 0 58943 NULL
35739 +wait_table_hash_nr_entries_58962 wait_table_hash_nr_entries 0 58962 NULL
35740 +ieee80211_if_fmt_dot11MeshHWMPactivePathToRootTimeout_58965 ieee80211_if_fmt_dot11MeshHWMPactivePathToRootTimeout 3 58965 NULL
35741 +crypto_aead_ivsize_58970 crypto_aead_ivsize 0 58970 NULL
35742 -+__mem_cgroup_try_charge_58976 __mem_cgroup_try_charge 0 58976 NULL
35743 ++usbhs_mod_gadget_probe_58987 usbhs_mod_gadget_probe 0 58987 NULL
35744 +init_list_set_59005 init_list_set 3 59005 NULL
35745 +ep_write_59008 ep_write 3 59008 NULL
35746 +lpfc_idiag_baracc_write_59014 lpfc_idiag_baracc_write 3 59014 NULL
35747 +SyS_preadv_59029 SyS_preadv 3 59029 NULL
35748 -+init_pci_cap_msi_perm_59033 init_pci_cap_msi_perm 2 59033 NULL
35749 ++init_pci_cap_msi_perm_59033 init_pci_cap_msi_perm 2-0 59033 NULL
35750 +selinux_transaction_write_59038 selinux_transaction_write 3 59038 NULL
35751 +crypto_aead_reqsize_59039 crypto_aead_reqsize 0 59039 NULL
35752 -+regmap_bulk_write_59049 regmap_bulk_write 2-4 59049 NULL
35753 -+mmc_sd_num_wr_blocks_59112 mmc_sd_num_wr_blocks 0 59112 NULL
35754 -+scsi_io_completion_59122 scsi_io_completion 2 59122 NULL nohasharray
35755 -+sta_tx_latency_stat_table_59122 sta_tx_latency_stat_table 0-4-5 59122 &scsi_io_completion_59122
35756 ++regmap_bulk_write_59049 regmap_bulk_write 2-4 59049 NULL nohasharray
35757 ++i8042_enable_kbd_port_59049 i8042_enable_kbd_port 0 59049 &regmap_bulk_write_59049
35758 ++fnic_dev_stats_dump_59091 fnic_dev_stats_dump 0 59091 NULL
35759 ++mmc_sd_num_wr_blocks_59112 mmc_sd_num_wr_blocks 0 59112 NULL nohasharray
35760 ++asd_post_escb_list_59112 asd_post_escb_list 0 59112 &mmc_sd_num_wr_blocks_59112
35761 ++sta_tx_latency_stat_table_59122 sta_tx_latency_stat_table 0-4-5 59122 NULL nohasharray
35762 ++scsi_io_completion_59122 scsi_io_completion 2 59122 &sta_tx_latency_stat_table_59122
35763 +nfc_llcp_send_i_frame_59130 nfc_llcp_send_i_frame 3 59130 NULL
35764 ++__iio_add_event_config_attrs_59136 __iio_add_event_config_attrs 0 59136 NULL
35765 +print_devstats_dot11RTSSuccessCount_59145 print_devstats_dot11RTSSuccessCount 3 59145 NULL nohasharray
35766 +framebuffer_alloc_59145 framebuffer_alloc 1 59145 &print_devstats_dot11RTSSuccessCount_59145
35767 ++ocfs2_claim_local_alloc_bits_59147 ocfs2_claim_local_alloc_bits 0 59147 NULL
35768 +radeon_compat_ioctl_59150 radeon_compat_ioctl 2 59150 NULL
35769 +pvr2_hdw_report_clients_59152 pvr2_hdw_report_clients 3 59152 NULL
35770 ++mthca_create_eq_59157 mthca_create_eq 0 59157 NULL
35771 +ksize_59176 ksize 0 59176 NULL
35772 ++rtsx_pci_write_register_59177 rtsx_pci_write_register 0 59177 NULL
35773 +setup_window_59178 setup_window 4-2-5-7 59178 NULL
35774 +ocfs2_move_extent_59187 ocfs2_move_extent 2-5 59187 NULL
35775 +xfs_ialloc_next_rec_59193 xfs_ialloc_next_rec 0 59193 NULL
35776 ++p54_parse_firmware_59195 p54_parse_firmware 0 59195 NULL
35777 +xfs_iext_realloc_indirect_59211 xfs_iext_realloc_indirect 2 59211 NULL
35778 ++spu_init_59215 spu_init 0 59215 NULL
35779 +check_mapped_selector_name_59216 check_mapped_selector_name 5 59216 NULL
35780 +dt3155_read_59226 dt3155_read 3 59226 NULL
35781 -+paging64_gpte_to_gfn_lvl_59229 paging64_gpte_to_gfn_lvl 0-1-2 59229 NULL
35782 ++paging64_gpte_to_gfn_lvl_59229 paging64_gpte_to_gfn_lvl 0-2-1 59229 NULL nohasharray
35783 ++ql_adapter_initialize_59229 ql_adapter_initialize 0 59229 &paging64_gpte_to_gfn_lvl_59229
35784 ++lpfc_sli4_queue_setup_59242 lpfc_sli4_queue_setup 0 59242 NULL
35785 ++init_queue_59250 init_queue 0 59250 NULL
35786 +nla_len_59258 nla_len 0 59258 NULL
35787 +drbd_bm_write_page_59290 drbd_bm_write_page 2 59290 NULL
35788 ++netdev_queue_update_kobjects_59301 netdev_queue_update_kobjects 0 59301 NULL
35789 +btrfs_insert_dir_item_59304 btrfs_insert_dir_item 4 59304 NULL
35790 +xfs_iformat_fork_59312 xfs_iformat_fork 0 59312 NULL
35791 +fd_copyout_59323 fd_copyout 3 59323 NULL
35792 ++ipr_probe_ioa_59326 ipr_probe_ioa 0 59326 NULL
35793 +read_9287_modal_eeprom_59327 read_9287_modal_eeprom 3 59327 NULL
35794 ++set_state_private_59336 set_state_private 0 59336 NULL
35795 +rx_defrag_in_process_called_read_59338 rx_defrag_in_process_called_read 3 59338 NULL
35796 +xfs_attrmulti_attr_set_59346 xfs_attrmulti_attr_set 4 59346 NULL nohasharray
35797 +xfs_alloc_lookup_le_59346 xfs_alloc_lookup_le 0 59346 &xfs_attrmulti_attr_set_59346
35798 +__map_request_59350 __map_request 0 59350 NULL
35799 +gfs2_quota_lock_check_59353 gfs2_quota_lock_check 0 59353 NULL
35800 -+f2fs_fallocate_59377 f2fs_fallocate 4-3 59377 NULL
35801 ++hardware_init_port_59375 hardware_init_port 0 59375 NULL
35802 ++adp5588_read_59376 adp5588_read 0 59376 NULL
35803 ++f2fs_fallocate_59377 f2fs_fallocate 3-4 59377 NULL
35804 +pvr2_debugifc_print_info_59380 pvr2_debugifc_print_info 3 59380 NULL
35805 +journal_init_dev_59384 journal_init_dev 5 59384 NULL
35806 +__net_get_random_once_59389 __net_get_random_once 2 59389 NULL
35807 +isku_sysfs_read_keys_function_59412 isku_sysfs_read_keys_function 6 59412 NULL
35808 +pci_ctrl_read_59424 pci_ctrl_read 0 59424 NULL
35809 +vxge_hw_ring_rxds_per_block_get_59425 vxge_hw_ring_rxds_per_block_get 0 59425 NULL
35810 ++snd_pcm_tstamp_59431 snd_pcm_tstamp 0 59431 NULL
35811 +SyS_sched_setaffinity_59442 SyS_sched_setaffinity 2 59442 NULL
35812 +fs_path_ensure_buf_59445 fs_path_ensure_buf 2 59445 NULL
35813 ++tipc_recv_stream_59456 tipc_recv_stream 4 59456 NULL
35814 ++t4vf_get_vpd_params_59484 t4vf_get_vpd_params 0 59484 NULL
35815 ++_iwl_dbgfs_bcast_filters_write_59491 _iwl_dbgfs_bcast_filters_write 3 59491 NULL
35816 ++rtw_cfg80211_set_mgnt_wpsp2pie_59497 rtw_cfg80211_set_mgnt_wpsp2pie 3 59497 NULL
35817 ++ath10k_htc_send_59498 ath10k_htc_send 0 59498 NULL
35818 +ib_copy_from_udata_59502 ib_copy_from_udata 3 59502 NULL
35819 ++C_SYSC_get_mempolicy_59516 C_SYSC_get_mempolicy 3 59516 NULL
35820 +mic_vringh_copy_59523 mic_vringh_copy 4 59523 NULL
35821 ++ipw2100_wdev_init_59533 ipw2100_wdev_init 0 59533 NULL
35822 ++msix_setup_entries_59545 msix_setup_entries 0 59545 NULL nohasharray
35823 ++idr_alloc_59545 idr_alloc 0 59545 &msix_setup_entries_59545
35824 +mpi_get_nbits_59551 mpi_get_nbits 0 59551 NULL
35825 ++ath9k_cmn_init_channels_rates_59557 ath9k_cmn_init_channels_rates 0 59557 NULL
35826 +tunables_write_59563 tunables_write 3 59563 NULL
35827 +bio_split_59564 bio_split 2 59564 NULL
35828 +__copy_from_user_ll_nozero_59571 __copy_from_user_ll_nozero 0-3 59571 NULL
35829 ++ext2_rec_len_from_disk_59581 ext2_rec_len_from_disk 0-1 59581 NULL
35830 +write_pbl_59583 write_pbl 4 59583 NULL
35831 +memdup_user_59590 memdup_user 2 59590 NULL
35832 ++max8925_bulk_write_59597 max8925_bulk_write 3 59597 NULL
35833 ++tps6586x_irq_get_virq_59601 tps6586x_irq_get_virq 2 59601 NULL
35834 +xrcdn_free_res_59616 xrcdn_free_res 5 59616 NULL nohasharray
35835 +mem_fwlog_free_mem_blks_read_59616 mem_fwlog_free_mem_blks_read 3 59616 &xrcdn_free_res_59616
35836 +ath6kl_endpoint_stats_write_59621 ath6kl_endpoint_stats_write 3 59621 NULL
35837 +mtrr_write_59622 mtrr_write 3 59622 NULL
35838 ++ocfs2_adjust_rightmost_branch_59623 ocfs2_adjust_rightmost_branch 0 59623 NULL
35839 ++fnic_alloc_rq_frame_59634 fnic_alloc_rq_frame 0 59634 NULL
35840 +find_first_zero_bit_59636 find_first_zero_bit 0 59636 NULL
35841 +SyS_setdomainname_59646 SyS_setdomainname 2 59646 NULL
35842 +file_update_time_59647 file_update_time 0 59647 NULL
35843 @@ -120306,18 +121709,23 @@ index 0000000..8972f81
35844 +__devcgroup_check_permission_59665 __devcgroup_check_permission 0 59665 NULL
35845 +iwl_dbgfs_mac_params_read_59666 iwl_dbgfs_mac_params_read 3 59666 NULL
35846 +alloc_dca_provider_59670 alloc_dca_provider 2 59670 NULL
35847 ++sriov_enable_59689 sriov_enable 0 59689 NULL
35848 +mic_calc_failure_read_59700 mic_calc_failure_read 3 59700 NULL
35849 +ioperm_get_59701 ioperm_get 4-3 59701 NULL
35850 ++snd_pcm_info_user_59711 snd_pcm_info_user 0 59711 NULL
35851 +prism2_info_scanresults_59729 prism2_info_scanresults 3 59729 NULL
35852 +ieee80211_if_read_fwded_unicast_59740 ieee80211_if_read_fwded_unicast 3 59740 NULL
35853 +fat_direct_IO_59741 fat_direct_IO 4 59741 NULL
35854 +qib_decode_7220_sdma_errs_59745 qib_decode_7220_sdma_errs 4 59745 NULL
35855 +strnlen_59746 strnlen 0 59746 NULL
35856 +ext3_acl_count_59754 ext3_acl_count 0-1 59754 NULL
35857 ++ioat2_reset_sync_59756 ioat2_reset_sync 0 59756 NULL
35858 +long_retry_limit_read_59766 long_retry_limit_read 3 59766 NULL nohasharray
35859 +cap_inode_need_killpriv_59766 cap_inode_need_killpriv 0 59766 &long_retry_limit_read_59766
35860 +venus_remove_59781 venus_remove 4 59781 NULL
35861 +mei_nfc_recv_59784 mei_nfc_recv 3 59784 NULL
35862 ++pt1_init_table_59798 pt1_init_table 0 59798 NULL
35863 ++C_SYSC_preadv_59801 C_SYSC_preadv 3 59801 NULL
35864 +ipw_write_59807 ipw_write 3 59807 NULL
35865 +scsi_init_shared_tag_map_59812 scsi_init_shared_tag_map 2 59812 NULL
35866 +ieee80211_if_read_dot11MeshHWMPmaxPREQretries_59829 ieee80211_if_read_dot11MeshHWMPmaxPREQretries 3 59829 NULL
35867 @@ -120325,13 +121733,19 @@ index 0000000..8972f81
35868 +regmap_raw_write_async_59849 regmap_raw_write_async 2-4 59849 NULL
35869 +pvr2_ioread_set_sync_key_59882 pvr2_ioread_set_sync_key 3 59882 NULL
35870 +l2cap_sock_recvmsg_59886 l2cap_sock_recvmsg 4 59886 NULL
35871 ++mlx4_table_get_59887 mlx4_table_get 0 59887 NULL
35872 +ffs_prepare_buffer_59892 ffs_prepare_buffer 2 59892 NULL
35873 ++ocfs2_extend_rotate_transaction_59894 ocfs2_extend_rotate_transaction 0 59894 NULL
35874 +kvm_mmu_notifier_invalidate_range_start_59944 kvm_mmu_notifier_invalidate_range_start 3-4 59944 NULL
35875 ++ocfs2_expand_inline_ref_root_59945 ocfs2_expand_inline_ref_root 0 59945 NULL
35876 +ath10k_read_dfs_stats_59949 ath10k_read_dfs_stats 3 59949 NULL
35877 +dapm_widget_power_read_file_59950 dapm_widget_power_read_file 3 59950 NULL nohasharray
35878 +il_dbgfs_rxon_flags_read_59950 il_dbgfs_rxon_flags_read 3 59950 &dapm_widget_power_read_file_59950
35879 +il_dbgfs_missed_beacon_read_59956 il_dbgfs_missed_beacon_read 3 59956 NULL
35880 +__arch_hweight16_59975 __arch_hweight16 0 59975 NULL
35881 ++raw_notifier_chain_register_59977 raw_notifier_chain_register 0 59977 NULL
35882 ++phy_record_59981 phy_record 0 59981 NULL
35883 ++asd_map_memio_59988 asd_map_memio 0 59988 NULL
35884 +osd_req_read_kern_59990 osd_req_read_kern 5 59990 NULL
35885 +ghash_async_setkey_60001 ghash_async_setkey 3 60001 NULL
35886 +ieee80211_if_fmt_dot11MeshAwakeWindowDuration_60006 ieee80211_if_fmt_dot11MeshAwakeWindowDuration 3 60006 NULL
35887 @@ -120341,6 +121755,7 @@ index 0000000..8972f81
35888 +osd_req_list_dev_partitions_60027 osd_req_list_dev_partitions 4 60027 NULL
35889 +xlog_bread_offset_60030 xlog_bread_offset 3 60030 NULL
35890 +xfs_imap_to_bp_60034 xfs_imap_to_bp 0 60034 NULL
35891 ++skd_acquire_msix_60037 skd_acquire_msix 0 60037 NULL
35892 +bio_integrity_hw_sectors_60039 bio_integrity_hw_sectors 0-2 60039 NULL
35893 +do_ip6t_set_ctl_60040 do_ip6t_set_ctl 4 60040 NULL
35894 +vcs_size_60050 vcs_size 0 60050 NULL
35895 @@ -120350,68 +121765,98 @@ index 0000000..8972f81
35896 +c4iw_num_stags_60073 c4iw_num_stags 0 60073 NULL
35897 +rxrpc_kernel_send_data_60083 rxrpc_kernel_send_data 3 60083 NULL
35898 +ieee80211_if_fmt_fwded_frames_60103 ieee80211_if_fmt_fwded_frames 3 60103 NULL
35899 ++pci_save_state_60109 pci_save_state 0 60109 NULL
35900 +SYSC_msgsnd_60113 SYSC_msgsnd 3 60113 NULL
35901 +nfs_idmap_request_key_60124 nfs_idmap_request_key 2 60124 NULL
35902 +__mutex_lock_common_60134 __mutex_lock_common 0 60134 NULL
35903 ++spu_wait_for_u16_60142 spu_wait_for_u16 0 60142 NULL
35904 ++solo_disp_init_60146 solo_disp_init 0 60146 NULL
35905 +ld_usb_read_60156 ld_usb_read 3 60156 NULL
35906 +jmb38x_ms_count_slots_60164 jmb38x_ms_count_slots 0 60164 NULL
35907 +init_state_60165 init_state 2 60165 NULL
35908 +jffs2_alloc_full_dirent_60179 jffs2_alloc_full_dirent 1 60179 NULL nohasharray
35909 +sg_build_sgat_60179 sg_build_sgat 3 60179 &jffs2_alloc_full_dirent_60179
35910 +fuse_async_req_send_60183 fuse_async_req_send 0-3 60183 NULL
35911 -+rx_rx_tkip_replays_read_60193 rx_rx_tkip_replays_read 3 60193 NULL
35912 ++rx_rx_tkip_replays_read_60193 rx_rx_tkip_replays_read 3 60193 NULL nohasharray
35913 ++arch_setup_msi_irqs_60193 arch_setup_msi_irqs 0 60193 &rx_rx_tkip_replays_read_60193
35914 +qib_reg_phys_mr_60202 qib_reg_phys_mr 3 60202 NULL
35915 +btrfs_get_token_16_60220 btrfs_get_token_16 0 60220 NULL
35916 ++arizona_map_irq_60230 arizona_map_irq 2 60230 NULL
35917 ++wm831x_irq_60254 wm831x_irq 2 60254 NULL
35918 +irq_alloc_domain_generic_chips_60264 irq_alloc_domain_generic_chips 2-3 60264 NULL
35919 ++mlx4_ACCESS_MEM_60265 mlx4_ACCESS_MEM 0 60265 NULL
35920 +display_crc_ctl_write_60273 display_crc_ctl_write 3 60273 NULL
35921 +printer_write_60276 printer_write 3 60276 NULL
35922 ++remove_srq_ok_60280 remove_srq_ok 0 60280 NULL
35923 +do_xip_mapping_read_60297 do_xip_mapping_read 5 60297 NULL
35924 +getDataLength_60301 getDataLength 0 60301 NULL
35925 ++bch_subtract_dirty_60306 bch_subtract_dirty 3-4 60306 NULL
35926 ++mlx4_slave_cmd_60337 mlx4_slave_cmd 0 60337 NULL
35927 +usb_alphatrack_write_60341 usb_alphatrack_write 3 60341 NULL
35928 +__kfifo_from_user_r_60345 __kfifo_from_user_r 5-3 60345 NULL
35929 +dccp_setsockopt_60367 dccp_setsockopt 5 60367 NULL
35930 ++ubi_eba_atomic_leb_change_60379 ubi_eba_atomic_leb_change 0 60379 NULL
35931 +mthca_alloc_resize_buf_60394 mthca_alloc_resize_buf 3 60394 NULL
35932 +ocfs2_zero_extend_60396 ocfs2_zero_extend 3 60396 NULL
35933 ++tveeprom_read_60397 tveeprom_read 3 60397 NULL
35934 +driver_names_read_60399 driver_names_read 3 60399 NULL
35935 +simple_alloc_urb_60420 simple_alloc_urb 3 60420 NULL
35936 +excessive_retries_read_60425 excessive_retries_read 3 60425 NULL
35937 +kmalloc_60432 kmalloc 1 60432 NULL nohasharray
35938 +tstats_write_60432 tstats_write 3 60432 &kmalloc_60432
35939 ++t4_wait_op_done_60444 t4_wait_op_done 0 60444 NULL
35940 +snd_hda_get_num_raw_conns_60462 snd_hda_get_num_raw_conns 0 60462 NULL
35941 ++ivtv_streams_setup_60463 ivtv_streams_setup 0 60463 NULL
35942 ++rtsx_pci_init_chip_60470 rtsx_pci_init_chip 0 60470 NULL
35943 +crypto_shash_setkey_60483 crypto_shash_setkey 3 60483 NULL
35944 +lustre_msg_early_size_60496 lustre_msg_early_size 0 60496 NULL
35945 ++psy_register_thermal_60507 psy_register_thermal 0 60507 NULL
35946 +xfs_btree_make_block_unfull_60511 xfs_btree_make_block_unfull 0 60511 NULL
35947 ++ath_tx_init_60515 ath_tx_init 0 60515 NULL
35948 ++lx_dsp_reg_read_60524 lx_dsp_reg_read 0 60524 NULL
35949 ++compat_SyS_get_mempolicy_60527 compat_SyS_get_mempolicy 3 60527 NULL
35950 +v9fs_fid_readn_60544 v9fs_fid_readn 4 60544 NULL
35951 +nonpaging_map_60551 nonpaging_map 4 60551 NULL
35952 +osc_lockless_truncate_seq_write_60553 osc_lockless_truncate_seq_write 3 60553 NULL
35953 ++solo_sysfs_init_60561 solo_sysfs_init 0 60561 NULL
35954 ++em28xx_write_ac97_60562 em28xx_write_ac97 0 60562 NULL
35955 +tracing_entries_write_60563 tracing_entries_write 3 60563 NULL
35956 +memblock_virt_alloc_try_nid_nopanic_60604 memblock_virt_alloc_try_nid_nopanic 1 60604 NULL
35957 +inode_change_ok_60614 inode_change_ok 0 60614 NULL
35958 ++ath10k_wmi_pdev_set_param_60615 ath10k_wmi_pdev_set_param 0 60615 NULL
35959 +skb_transport_offset_60619 skb_transport_offset 0 60619 NULL
35960 +wl1273_fm_fops_write_60621 wl1273_fm_fops_write 3 60621 NULL
35961 +acl_alloc_stack_init_60630 acl_alloc_stack_init 1 60630 NULL
35962 ++ath10k_hif_power_up_60645 ath10k_hif_power_up 0 60645 NULL
35963 +__proc_lnet_stats_60647 __proc_lnet_stats 5 60647 NULL
35964 ++ibmasm_send_driver_vpd_60648 ibmasm_send_driver_vpd 0 60648 NULL
35965 ++get_and_reset_irq_60653 get_and_reset_irq 0 60653 NULL
35966 +if_sdio_host_to_card_60666 if_sdio_host_to_card 4 60666 NULL
35967 +ieee80211_if_read_dot11MeshConfirmTimeout_60670 ieee80211_if_read_dot11MeshConfirmTimeout 3 60670 NULL
35968 ++pci_bus_alloc_from_region_60687 pci_bus_alloc_from_region 0 60687 NULL
35969 +vga_rcrt_60731 vga_rcrt 0 60731 NULL
35970 +snd_ice1712_ds_read_60754 snd_ice1712_ds_read 0 60754 NULL
35971 +raid_status_60755 raid_status 5 60755 NULL
35972 ++dwc2_fs_phy_init_60759 dwc2_fs_phy_init 0 60759 NULL
35973 +sel_write_checkreqprot_60774 sel_write_checkreqprot 3 60774 NULL
35974 +opticon_write_60775 opticon_write 4 60775 NULL
35975 +acl_alloc_num_60778 acl_alloc_num 1-2 60778 NULL
35976 +snd_pcm_oss_readv3_60792 snd_pcm_oss_readv3 3 60792 NULL
35977 +gfs2_bmap_alloc_60822 gfs2_bmap_alloc 0 60822 NULL
35978 ++dma_set_coherent_mask_60828 dma_set_coherent_mask 0 60828 NULL
35979 +pwr_tx_with_ps_read_60851 pwr_tx_with_ps_read 3 60851 NULL
35980 -+__clone_and_map_data_bio_60861 __clone_and_map_data_bio 4-3 60861 NULL
35981 ++__clone_and_map_data_bio_60861 __clone_and_map_data_bio 4-3 60861 NULL nohasharray
35982 ++usb_bulk_msg_60861 usb_bulk_msg 0 60861 &__clone_and_map_data_bio_60861
35983 +alloc_buf_60864 alloc_buf 3-2 60864 NULL
35984 +generic_writepages_60871 generic_writepages 0 60871 NULL
35985 ++ubifs_read_one_lp_60882 ubifs_read_one_lp 0 60882 NULL
35986 +ext4_update_inline_data_60888 ext4_update_inline_data 3 60888 NULL
35987 +iio_debugfs_read_reg_60908 iio_debugfs_read_reg 3 60908 NULL
35988 +libcfs_sock_ioctl_60915 libcfs_sock_ioctl 0 60915 NULL
35989 +mgt_set_varlen_60916 mgt_set_varlen 4 60916 NULL
35990 -+scrub_chunk_60926 scrub_chunk 5 60926 NULL
35991 +submit_extent_page_60928 submit_extent_page 5 60928 NULL
35992 +xfs_rtallocate_extent_size_60939 xfs_rtallocate_extent_size 0 60939 NULL
35993 ++send_pktsched_cmd_60957 send_pktsched_cmd 0 60957 NULL
35994 +pti_char_write_60960 pti_char_write 3 60960 NULL
35995 +mwifiex_alloc_sdio_mpa_buffers_60961 mwifiex_alloc_sdio_mpa_buffers 2-3 60961 NULL
35996 +__a2mp_build_60987 __a2mp_build 3 60987 NULL
35997 @@ -120419,47 +121864,61 @@ index 0000000..8972f81
35998 +ath6kl_lrssi_roam_read_61022 ath6kl_lrssi_roam_read 3 61022 NULL
35999 +graph_depth_write_61024 graph_depth_write 3 61024 NULL
36000 +sdhci_pltfm_register_61031 sdhci_pltfm_register 3 61031 NULL
36001 ++pccard_get_first_tuple_61036 pccard_get_first_tuple 0 61036 NULL
36002 +lpfc_idiag_queacc_write_61043 lpfc_idiag_queacc_write 3 61043 NULL
36003 ++psy_register_cooler_61047 psy_register_cooler 0 61047 NULL
36004 +symtab_init_61050 symtab_init 2 61050 NULL
36005 +fuse_send_write_61053 fuse_send_write 0-4 61053 NULL
36006 -+bitmap_scnlistprintf_61062 bitmap_scnlistprintf 0-2 61062 NULL
36007 ++snd_pcm_pause_61054 snd_pcm_pause 0 61054 NULL
36008 ++bitmap_scnlistprintf_61062 bitmap_scnlistprintf 2-0 61062 NULL
36009 +ahash_align_buffer_size_61070 ahash_align_buffer_size 0-1-2 61070 NULL
36010 ++snd_pcm_update_hw_ptr0_61084 snd_pcm_update_hw_ptr0 0 61084 NULL
36011 +xfs_dabuf_map_61093 xfs_dabuf_map 0 61093 NULL
36012 +get_derived_key_61100 get_derived_key 4 61100 NULL
36013 -+mem_cgroup_cache_charge_61101 mem_cgroup_cache_charge 0 61101 NULL
36014 -+i40e_calculate_l2fpm_size_61104 i40e_calculate_l2fpm_size 0-4-3-2-1 61104 NULL
36015 ++i40e_calculate_l2fpm_size_61104 i40e_calculate_l2fpm_size 0-1-2-3-4 61104 NULL
36016 +alloc_chrdev_region_61112 alloc_chrdev_region 0 61112 NULL
36017 +__probe_kernel_read_61119 __probe_kernel_read 3 61119 NULL
36018 +vmemmap_alloc_block_buf_61126 vmemmap_alloc_block_buf 1 61126 NULL
36019 +afs_proc_cells_write_61139 afs_proc_cells_write 3 61139 NULL
36020 ++beiscsi_process_mcc_61141 beiscsi_process_mcc 0 61141 NULL
36021 ++sram_test_pass_61148 sram_test_pass 0 61148 NULL nohasharray
36022 ++v4l2_device_register_subdev_61148 v4l2_device_register_subdev 0 61148 &sram_test_pass_61148
36023 +pair_device_61175 pair_device 4 61175 NULL nohasharray
36024 +event_oom_late_read_61175 event_oom_late_read 3 61175 &pair_device_61175
36025 +dio_bio_add_page_61178 dio_bio_add_page 0 61178 NULL
36026 +SyS_prctl_61202 SyS_prctl 4 61202 NULL
36027 ++bt878_mem_alloc_61208 bt878_mem_alloc 0 61208 NULL
36028 +arch_hibernation_header_save_61212 arch_hibernation_header_save 0 61212 NULL
36029 +smk_read_ambient_61220 smk_read_ambient 3 61220 NULL
36030 ++dt3155_init_board_61231 dt3155_init_board 0 61231 NULL
36031 +v9fs_mmap_file_read_61262 v9fs_mmap_file_read 3 61262 NULL
36032 ++t3_sge_init_ecntxt_61269 t3_sge_init_ecntxt 0 61269 NULL
36033 +btrfs_bio_alloc_61270 btrfs_bio_alloc 3 61270 NULL nohasharray
36034 +find_get_pages_tag_61270 find_get_pages_tag 0 61270 &btrfs_bio_alloc_61270 nohasharray
36035 +ifalias_store_61270 ifalias_store 4 61270 &find_get_pages_tag_61270
36036 +vortex_adbdma_getlinearpos_61283 vortex_adbdma_getlinearpos 0 61283 NULL nohasharray
36037 +hfsplus_getxattr_finder_info_61283 hfsplus_getxattr_finder_info 0 61283 &vortex_adbdma_getlinearpos_61283
36038 +nvme_trans_copy_to_user_61288 nvme_trans_copy_to_user 3 61288 NULL
36039 ++power_supply_create_triggers_61295 power_supply_create_triggers 0 61295 NULL
36040 +xfer_from_user_61307 xfer_from_user 3 61307 NULL
36041 +xfrm_user_sec_ctx_size_61320 xfrm_user_sec_ctx_size 0 61320 NULL
36042 +C_SYSC_msgsnd_61330 C_SYSC_msgsnd 3 61330 NULL
36043 +write_file_spectral_short_repeat_61335 write_file_spectral_short_repeat 3 61335 NULL
36044 +st5481_setup_isocpipes_61340 st5481_setup_isocpipes 6-4 61340 NULL
36045 -+rx_rx_wa_ba_not_expected_read_61341 rx_rx_wa_ba_not_expected_read 3 61341 NULL
36046 ++rx_rx_wa_ba_not_expected_read_61341 rx_rx_wa_ba_not_expected_read 3 61341 NULL nohasharray
36047 ++do_splice_direct_61341 do_splice_direct 5 61341 &rx_rx_wa_ba_not_expected_read_61341
36048 +__dm_get_reserved_ios_61342 __dm_get_reserved_ios 0-3-2 61342 NULL
36049 +f1x_map_sysaddr_to_csrow_61344 f1x_map_sysaddr_to_csrow 2 61344 NULL
36050 +debug_debug4_read_61367 debug_debug4_read 3 61367 NULL
36051 +system_enable_write_61396 system_enable_write 3 61396 NULL
36052 ++xfs_zero_remaining_bytes_61423 xfs_zero_remaining_bytes 3 61423 NULL
36053 ++dma_ops_area_alloc_61440 dma_ops_area_alloc 3-4-0 61440 NULL
36054 +unix_stream_sendmsg_61455 unix_stream_sendmsg 4 61455 NULL
36055 +snd_pcm_lib_writev_transfer_61483 snd_pcm_lib_writev_transfer 5-4-2 61483 NULL
36056 +btrfs_item_size_61485 btrfs_item_size 0 61485 NULL
36057 +ocfs2_get_refcount_rec_61514 ocfs2_get_refcount_rec 0 61514 NULL
36058 +erst_errno_61526 erst_errno 0 61526 NULL
36059 ++compat_SyS_select_61542 compat_SyS_select 1 61542 NULL
36060 +trace_options_core_write_61551 trace_options_core_write 3 61551 NULL
36061 +dvb_net_ioctl_61559 dvb_net_ioctl 2 61559 NULL
36062 +parport_pc_fifo_write_block_dma_61568 parport_pc_fifo_write_block_dma 3 61568 NULL
36063 @@ -120467,9 +121926,10 @@ index 0000000..8972f81
36064 +ieee80211_if_read_rc_rateidx_mask_2ghz_61570 ieee80211_if_read_rc_rateidx_mask_2ghz 3 61570 NULL
36065 +ldlm_pool_rw_atomic_seq_write_61572 ldlm_pool_rw_atomic_seq_write 3 61572 NULL
36066 +seq_open_private_61589 seq_open_private 3 61589 NULL
36067 -+ept_gpte_to_gfn_lvl_61591 ept_gpte_to_gfn_lvl 0-1-2 61591 NULL
36068 ++ept_gpte_to_gfn_lvl_61591 ept_gpte_to_gfn_lvl 0-2-1 61591 NULL
36069 +netlink_recvmsg_61600 netlink_recvmsg 4 61600 NULL
36070 -+nfs4_init_uniform_client_string_61601 nfs4_init_uniform_client_string 3 61601 NULL
36071 ++nfs4_init_uniform_client_string_61601 nfs4_init_uniform_client_string 3 61601 NULL nohasharray
36072 ++cx2341x_handler_init_61601 cx2341x_handler_init 0 61601 &nfs4_init_uniform_client_string_61601
36073 +configfs_write_file_61621 configfs_write_file 3 61621 NULL
36074 +ieee80211_if_fmt_hw_queues_61629 ieee80211_if_fmt_hw_queues 3 61629 NULL
36075 +i2o_parm_table_get_61635 i2o_parm_table_get 6 61635 NULL
36076 @@ -120477,23 +121937,33 @@ index 0000000..8972f81
36077 +tcf_hashinfo_init_61643 tcf_hashinfo_init 2 61643 &snd_pcm_oss_read3_61643
36078 +resize_stripes_61650 resize_stripes 2 61650 NULL
36079 +ttm_page_pool_free_61661 ttm_page_pool_free 2-0 61661 NULL
36080 ++pci_read_config_dword_61662 pci_read_config_dword 0 61662 NULL
36081 +insert_one_name_61668 insert_one_name 7 61668 NULL
36082 ++snd_pcm_playback_avail_61671 snd_pcm_playback_avail 0 61671 NULL
36083 +qib_format_hwmsg_61679 qib_format_hwmsg 2 61679 NULL
36084 +lock_loop_61681 lock_loop 1 61681 NULL
36085 ++__do_tune_cpucache_61684 __do_tune_cpucache 2 61684 NULL
36086 ++ipr_request_other_msi_irqs_61689 ipr_request_other_msi_irqs 0 61689 NULL
36087 +filter_read_61692 filter_read 3 61692 NULL
36088 ++prog_page_61711 prog_page 2 61711 NULL
36089 +iov_length_61716 iov_length 0 61716 NULL
36090 +fragmentation_threshold_read_61718 fragmentation_threshold_read 3 61718 NULL
36091 +null_alloc_reqbuf_61719 null_alloc_reqbuf 3 61719 NULL
36092 ++asd_register_sas_ha_61730 asd_register_sas_ha 0 61730 NULL
36093 +read_file_interrupt_61742 read_file_interrupt 3 61742 NULL nohasharray
36094 +read_file_regval_61742 read_file_regval 3 61742 &read_file_interrupt_61742
36095 ++velocity_init_dma_rings_61759 velocity_init_dma_rings 0 61759 NULL
36096 +SyS_sendto_61763 SyS_sendto 6 61763 NULL
36097 ++va1j5jf8007s_prepare_61764 va1j5jf8007s_prepare 0 61764 NULL
36098 +gfs2_meta_wait_61773 gfs2_meta_wait 0 61773 NULL
36099 ++mthca_cmd_box_61791 mthca_cmd_box 0 61791 NULL
36100 +xfs_file_dio_aio_write_61801 xfs_file_dio_aio_write 0 61801 NULL
36101 ++enic_dev_wait_61803 enic_dev_wait 0 61803 NULL
36102 +mls_compute_context_len_61812 mls_compute_context_len 0 61812 NULL
36103 +bfad_debugfs_write_regwr_61841 bfad_debugfs_write_regwr 3 61841 NULL
36104 +regcache_sync_block_61846 regcache_sync_block 5-4 61846 NULL
36105 ++t4vf_sge_alloc_rxq_61850 t4vf_sge_alloc_rxq 0 61850 NULL
36106 +ath9k_hw_def_dump_eeprom_61853 ath9k_hw_def_dump_eeprom 5-4 61853 NULL
36107 -+fs_path_prepare_for_add_61854 fs_path_prepare_for_add 2 61854 NULL
36108 +evdev_compute_buffer_size_61863 evdev_compute_buffer_size 0 61863 NULL
36109 +SYSC_lsetxattr_61869 SYSC_lsetxattr 4 61869 NULL
36110 +get_fw_name_61874 get_fw_name 3 61874 NULL
36111 @@ -120501,18 +121971,28 @@ index 0000000..8972f81
36112 +lprocfs_write_frac_u64_helper_61897 lprocfs_write_frac_u64_helper 2 61897 NULL
36113 +lov_mds_md_stripecnt_61899 lov_mds_md_stripecnt 0-1 61899 NULL
36114 +clear_refs_write_61904 clear_refs_write 3 61904 NULL
36115 ++kernfs_name_61910 kernfs_name 3 61910 NULL
36116 +rx_filter_arp_filter_read_61914 rx_filter_arp_filter_read 3 61914 NULL
36117 +au0828_init_isoc_61917 au0828_init_isoc 3-2-4 61917 NULL
36118 -+sctp_sendmsg_61919 sctp_sendmsg 4 61919 NULL
36119 ++sctp_sendmsg_61919 sctp_sendmsg 4 61919 NULL nohasharray
36120 ++adap_init0_config_61919 adap_init0_config 0 61919 &sctp_sendmsg_61919
36121 ++ath10k_download_fw_61925 ath10k_download_fw 0 61925 NULL
36122 ++ocfs2_reserve_new_metadata_blocks_61926 ocfs2_reserve_new_metadata_blocks 0 61926 NULL
36123 ++be_mcc_notify_wait_61936 be_mcc_notify_wait 0 61936 NULL
36124 +edac_device_create_instance_61940 edac_device_create_instance 0 61940 NULL
36125 +SyS_kexec_load_61946 SyS_kexec_load 2 61946 NULL
36126 +il4965_ucode_rx_stats_read_61948 il4965_ucode_rx_stats_read 3 61948 NULL
36127 ++rssd_disk_name_format_61952 rssd_disk_name_format 0 61952 NULL
36128 +squashfs_read_id_index_table_61961 squashfs_read_id_index_table 4 61961 NULL
36129 +fix_read_error_61965 fix_read_error 4 61965 NULL
36130 ++hid_open_report_61971 hid_open_report 0 61971 NULL
36131 ++ocfs2_quota_write_61972 ocfs2_quota_write 4-5 61972 NULL
36132 +fd_locked_ioctl_61978 fd_locked_ioctl 3 61978 NULL
36133 +cow_file_range_61979 cow_file_range 3 61979 NULL
36134 +set_extent_delalloc_61982 set_extent_delalloc 0 61982 NULL
36135 -+dequeue_event_62000 dequeue_event 3 62000 NULL
36136 ++dequeue_event_62000 dequeue_event 3 62000 NULL nohasharray
36137 ++si470x_start_62000 si470x_start 0 62000 &dequeue_event_62000
36138 ++pt1_reset_ram_62009 pt1_reset_ram 0 62009 NULL
36139 +xt_compat_match_offset_62011 xt_compat_match_offset 0 62011 NULL
36140 +SyS_setxattr_62019 SyS_setxattr 4 62019 NULL
36141 +jffs2_do_unlink_62020 jffs2_do_unlink 4 62020 NULL
36142 @@ -120523,17 +122003,21 @@ index 0000000..8972f81
36143 +pcpu_alloc_bootmem_62074 pcpu_alloc_bootmem 2 62074 NULL
36144 +_xfs_log_force_lsn_62083 _xfs_log_force_lsn 0 62083 NULL
36145 +fat_setattr_62084 fat_setattr 0 62084 NULL
36146 ++mwifiex_pcie_create_txbd_ring_62103 mwifiex_pcie_create_txbd_ring 0 62103 NULL
36147 +jffs2_security_setxattr_62107 jffs2_security_setxattr 4 62107 NULL
36148 ++pt1_do_enable_ram_62110 pt1_do_enable_ram 0 62110 NULL
36149 +btrfs_direct_IO_62114 btrfs_direct_IO 4 62114 NULL
36150 +ip_recv_error_62117 ip_recv_error 3 62117 NULL
36151 +generic_block_fiemap_62122 generic_block_fiemap 4 62122 NULL
36152 +llc_ui_header_len_62131 llc_ui_header_len 0 62131 NULL
36153 -+kobject_add_varg_62133 kobject_add_varg 0 62133 NULL nohasharray
36154 -+qib_diag_write_62133 qib_diag_write 3 62133 &kobject_add_varg_62133
36155 -+device_add_attrs_62135 device_add_attrs 0 62135 NULL nohasharray
36156 -+ql_status_62135 ql_status 5 62135 &device_add_attrs_62135
36157 ++qib_diag_write_62133 qib_diag_write 3 62133 NULL nohasharray
36158 ++kobject_add_varg_62133 kobject_add_varg 0 62133 &qib_diag_write_62133
36159 ++ql_status_62135 ql_status 5 62135 NULL nohasharray
36160 ++device_add_attrs_62135 device_add_attrs 0 62135 &ql_status_62135
36161 +video_usercopy_62151 video_usercopy 2 62151 NULL
36162 +SyS_getxattr_62166 SyS_getxattr 4 62166 NULL
36163 ++dac33_hard_power_62168 dac33_hard_power 0 62168 NULL
36164 ++ipr_save_pcix_cmd_reg_62171 ipr_save_pcix_cmd_reg 0 62171 NULL
36165 +prism54_wpa_bss_ie_get_62173 prism54_wpa_bss_ie_get 0 62173 NULL
36166 +write_file_dfs_62180 write_file_dfs 3 62180 NULL
36167 +alloc_upcall_62186 alloc_upcall 2 62186 NULL
36168 @@ -120541,8 +122025,11 @@ index 0000000..8972f81
36169 +smk_read_syslog_62227 smk_read_syslog 3 62227 NULL
36170 +SYSC_setgroups16_62232 SYSC_setgroups16 1 62232 NULL
36171 +nfsd_read_file_62241 nfsd_read_file 6 62241 NULL
36172 -+subtract_dirty_62242 subtract_dirty 2-3 62242 NULL
36173 +ion_handle_test_dma_62262 ion_handle_test_dma 4-5 62262 NULL
36174 ++frontend_init_62272 frontend_init 0 62272 NULL
36175 ++security_file_permission_62278 security_file_permission 0 62278 NULL
36176 ++get_random_int_62279 get_random_int 0 62279 NULL
36177 ++initialize_62283 initialize 0 62283 NULL
36178 +il_dbgfs_sram_read_62296 il_dbgfs_sram_read 3 62296 NULL
36179 +sparse_early_usemaps_alloc_pgdat_section_62304 sparse_early_usemaps_alloc_pgdat_section 2 62304 NULL
36180 +subsystem_filter_read_62310 subsystem_filter_read 3 62310 NULL
36181 @@ -120551,30 +122038,37 @@ index 0000000..8972f81
36182 +ll_statahead_max_seq_write_62333 ll_statahead_max_seq_write 3 62333 NULL
36183 +flash_write_62354 flash_write 3 62354 NULL
36184 +xfpregs_set_62363 xfpregs_set 4 62363 NULL
36185 ++register_netdevice_62374 register_netdevice 0 62374 NULL
36186 +rx_rx_timeout_read_62389 rx_rx_timeout_read 3 62389 NULL
36187 +altera_irscan_62396 altera_irscan 2 62396 NULL
36188 +set_ssp_62411 set_ssp 4 62411 NULL
36189 +udf_expand_file_adinicb_62470 udf_expand_file_adinicb 0 62470 NULL
36190 +ext_rts51x_sd_execute_read_data_62501 ext_rts51x_sd_execute_read_data 9 62501 NULL
36191 ++ocfs2_path_bh_journal_access_62504 ocfs2_path_bh_journal_access 0 62504 NULL
36192 +pep_sendmsg_62524 pep_sendmsg 4 62524 NULL
36193 +test_iso_queue_62534 test_iso_queue 5 62534 NULL
36194 +debugfs_read_62535 debugfs_read 3 62535 NULL
36195 +sco_sock_sendmsg_62542 sco_sock_sendmsg 4 62542 NULL
36196 +qib_refresh_qsfp_cache_62547 qib_refresh_qsfp_cache 0 62547 NULL
36197 -+link_send_sections_long_62557 link_send_sections_long 3 62557 NULL
36198 +compute_bitstructs_62570 compute_bitstructs 0 62570 NULL
36199 +xfrm_user_policy_62573 xfrm_user_policy 4 62573 NULL
36200 ++compat_SyS_rt_sigpending_62580 compat_SyS_rt_sigpending 2 62580 NULL
36201 +get_subdir_62581 get_subdir 3 62581 NULL
36202 ++amradio_set_mute_62597 amradio_set_mute 0 62597 NULL
36203 +nfsd_vfs_read_62605 nfsd_vfs_read 6 62605 NULL
36204 -+tipc_port_recv_sections_62609 tipc_port_recv_sections 3 62609 NULL
36205 ++t4_fw_initialize_62618 t4_fw_initialize 0 62618 NULL
36206 ++iommu_area_alloc_62619 iommu_area_alloc 4-7-0 62619 NULL
36207 +dut_mode_write_62630 dut_mode_write 3 62630 NULL
36208 +vfs_fsync_range_62635 vfs_fsync_range 0 62635 NULL
36209 +lpfc_sli4_queue_alloc_62646 lpfc_sli4_queue_alloc 3 62646 NULL
36210 ++at86rf230_irq_polarity_62649 at86rf230_irq_polarity 0 62649 NULL
36211 ++ocfs2_wait_for_mask_interruptible_62675 ocfs2_wait_for_mask_interruptible 0 62675 NULL
36212 +printer_req_alloc_62687 printer_req_alloc 2 62687 NULL
36213 ++adxl34x_i2c_read_block_62691 adxl34x_i2c_read_block 3 62691 NULL
36214 +bioset_integrity_create_62708 bioset_integrity_create 2 62708 NULL
36215 +gfs2_log_write_62717 gfs2_log_write 3 62717 NULL
36216 +rdm_62719 rdm 0 62719 NULL
36217 -+add_to_page_cache_62724 add_to_page_cache 0 62724 NULL
36218 ++wiphy_verify_combinations_62738 wiphy_verify_combinations 0 62738 NULL
36219 +obd_ioctl_popdata_62741 obd_ioctl_popdata 3 62741 NULL
36220 +key_replays_read_62746 key_replays_read 3 62746 NULL
36221 +lov_verify_lmm_62747 lov_verify_lmm 2 62747 NULL
36222 @@ -120583,21 +122077,30 @@ index 0000000..8972f81
36223 +C_SYSC_ipc_62776 C_SYSC_ipc 3 62776 NULL
36224 +SyS_sched_getaffinity_62786 SyS_sched_getaffinity 2 62786 NULL
36225 +dm_stats_account_io_62787 dm_stats_account_io 3 62787 NULL
36226 ++bma180_set_ee_writing_state_62810 bma180_set_ee_writing_state 0 62810 NULL
36227 ++t4_alloc_vi_62813 t4_alloc_vi 0 62813 NULL
36228 ++crypto_register_instance_62816 crypto_register_instance 0 62816 NULL
36229 +tracing_total_entries_read_62817 tracing_total_entries_read 3 62817 NULL
36230 +__rounddown_pow_of_two_62836 __rounddown_pow_of_two 0 62836 NULL
36231 -+bio_get_nr_vecs_62838 bio_get_nr_vecs 0 62838 NULL
36232 ++bio_get_nr_vecs_62838 bio_get_nr_vecs 0 62838 NULL nohasharray
36233 ++notifier_to_errno_62838 notifier_to_errno 0-1 62838 &bio_get_nr_vecs_62838
36234 +xlog_recover_add_to_trans_62839 xlog_recover_add_to_trans 4 62839 NULL
36235 +rx_fcs_err_read_62844 rx_fcs_err_read 3 62844 NULL
36236 +read_nic_io_dword_62859 read_nic_io_dword 0 62859 NULL
36237 +l2tp_ip6_recvmsg_62874 l2tp_ip6_recvmsg 4 62874 NULL
36238 ++typhoon_download_firmware_62875 typhoon_download_firmware 0 62875 NULL
36239 +xfs_rtmodify_range_62877 xfs_rtmodify_range 0 62877 NULL
36240 +aoechr_write_62883 aoechr_write 3 62883 NULL
36241 +if_spi_host_to_card_62890 if_spi_host_to_card 4 62890 NULL
36242 +ocfs2_validate_gd_parent_62905 ocfs2_validate_gd_parent 0 62905 NULL
36243 +mempool_create_slab_pool_62907 mempool_create_slab_pool 1 62907 NULL
36244 +getdqbuf_62908 getdqbuf 1 62908 NULL
36245 -+ll_statahead_agl_seq_write_62928 ll_statahead_agl_seq_write 3 62928 NULL
36246 ++ll_statahead_agl_seq_write_62928 ll_statahead_agl_seq_write 3 62928 NULL nohasharray
36247 ++t4_memory_write_62928 t4_memory_write 0 62928 &ll_statahead_agl_seq_write_62928
36248 ++media_device_register_entity_62935 media_device_register_entity 0 62935 NULL
36249 ++pt1_enable_ram_62945 pt1_enable_ram 0 62945 NULL
36250 +agp_create_user_memory_62955 agp_create_user_memory 1 62955 NULL
36251 ++mthca_init_arbel_62975 mthca_init_arbel 0 62975 NULL
36252 +kstrtoull_from_user_63026 kstrtoull_from_user 2 63026 NULL nohasharray
36253 +xfs_trans_reserve_63026 xfs_trans_reserve 0 63026 &kstrtoull_from_user_63026
36254 +__vb2_perform_fileio_63033 __vb2_perform_fileio 3 63033 NULL
36255 @@ -120606,31 +122109,54 @@ index 0000000..8972f81
36256 +unlink1_63059 unlink1 3 63059 NULL
36257 +xen_set_nslabs_63066 xen_set_nslabs 0 63066 NULL
36258 +iwl_dbgfs_fw_rx_stats_read_63070 iwl_dbgfs_fw_rx_stats_read 3 63070 NULL
36259 ++ocfs2_decrease_refcount_63078 ocfs2_decrease_refcount 0 63078 NULL
36260 +sep_prepare_input_output_dma_table_in_dcb_63087 sep_prepare_input_output_dma_table_in_dcb 4-5 63087 NULL
36261 ++__ocfs2_flush_truncate_log_63097 __ocfs2_flush_truncate_log 0 63097 NULL
36262 +iwl_dbgfs_sensitivity_read_63116 iwl_dbgfs_sensitivity_read 3 63116 NULL
36263 +ext4_chunk_trans_blocks_63123 ext4_chunk_trans_blocks 0-2 63123 NULL
36264 ++bma180_set_bits_63133 bma180_set_bits 0 63133 NULL
36265 ++snd_pcm_status_user_63140 snd_pcm_status_user 0 63140 NULL
36266 ++tsi721_setup_mport_63156 tsi721_setup_mport 0 63156 NULL
36267 ++ubifs_change_one_lp_63157 ubifs_change_one_lp 0 63157 NULL
36268 ++dma_set_mask_63172 dma_set_mask 0 63172 NULL
36269 +smk_write_revoke_subj_63173 smk_write_revoke_subj 3 63173 NULL
36270 +SyS_syslog_63178 SyS_syslog 3 63178 NULL
36271 +vme_master_read_63221 vme_master_read 0 63221 NULL
36272 +SyS_gethostname_63227 SyS_gethostname 2 63227 NULL
36273 ++mwl8k_cmd_get_hw_spec_ap_63234 mwl8k_cmd_get_hw_spec_ap 0 63234 NULL
36274 +ptp_read_63251 ptp_read 4 63251 NULL
36275 ++ipr_set_pcix_cmd_reg_63253 ipr_set_pcix_cmd_reg 0 63253 NULL
36276 +xfs_dir2_leaf_getdents_63262 xfs_dir2_leaf_getdents 3 63262 NULL
36277 ++iwl_dbgfs_fw_error_dump_read_63263 iwl_dbgfs_fw_error_dump_read 3 63263 NULL
36278 ++asd_init_sw_63305 asd_init_sw 0 63305 NULL
36279 +raid5_resize_63306 raid5_resize 2 63306 NULL
36280 +ath10k_read_fw_dbglog_63323 ath10k_read_fw_dbglog 3 63323 NULL
36281 ++recv_data_63327 recv_data 3 63327 NULL
36282 ++i2c_dw_init_63329 i2c_dw_init 0 63329 NULL
36283 +proc_info_read_63344 proc_info_read 3 63344 NULL
36284 ++__at86rf230_write_63356 __at86rf230_write 0 63356 NULL
36285 +ps_upsd_max_sptime_read_63362 ps_upsd_max_sptime_read 3 63362 NULL
36286 +idmouse_read_63374 idmouse_read 3 63374 NULL
36287 +usbnet_read_cmd_nopm_63388 usbnet_read_cmd_nopm 7 63388 NULL nohasharray
36288 +edac_pci_alloc_ctl_info_63388 edac_pci_alloc_ctl_info 1 63388 &usbnet_read_cmd_nopm_63388
36289 +rxpipe_missed_beacon_host_int_trig_rx_data_read_63405 rxpipe_missed_beacon_host_int_trig_rx_data_read 3 63405 NULL
36290 +nouveau_event_create_63411 nouveau_event_create 1 63411 NULL
36291 ++carm_init_host_63412 carm_init_host 0 63412 NULL
36292 +l2cap_sock_sendmsg_63427 l2cap_sock_sendmsg 4 63427 NULL
36293 ++pcie_capability_read_word_63429 pcie_capability_read_word 0 63429 NULL
36294 ++upload_dsp_code_63437 upload_dsp_code 0 63437 NULL
36295 +nfsd_symlink_63442 nfsd_symlink 6 63442 NULL
36296 ++of_irq_get_63443 of_irq_get 0 63443 NULL
36297 ++ath10k_wmi_cmd_send_63462 ath10k_wmi_cmd_send 0 63462 NULL
36298 +si5351_bulk_write_63468 si5351_bulk_write 2-3 63468 NULL
36299 +snd_info_entry_write_63474 snd_info_entry_write 3 63474 NULL
36300 ++do_work_63483 do_work 0 63483 NULL
36301 +reada_find_extent_63486 reada_find_extent 2 63486 NULL
36302 +read_kcore_63488 read_kcore 3 63488 NULL
36303 ++iwl_dbgfs_bcast_filters_read_63489 iwl_dbgfs_bcast_filters_read 3 63489 NULL
36304 ++dwapb_gpio_to_irq_63493 dwapb_gpio_to_irq 2 63493 NULL
36305 +snd_pcm_plug_write_transfer_63503 snd_pcm_plug_write_transfer 0-3 63503 NULL
36306 ++migrate_pages_63525 migrate_pages 0 63525 NULL
36307 +efx_mcdi_rpc_async_63529 efx_mcdi_rpc_async 4-5 63529 NULL
36308 +ubi_more_leb_change_data_63534 ubi_more_leb_change_data 4 63534 NULL nohasharray
36309 +generic_cont_expand_simple_63534 generic_cont_expand_simple 0 63534 &ubi_more_leb_change_data_63534
36310 @@ -120638,59 +122164,85 @@ index 0000000..8972f81
36311 +if_sdio_read_scratch_63540 if_sdio_read_scratch 0 63540 NULL
36312 +append_to_buffer_63550 append_to_buffer 3 63550 NULL
36313 +kvm_write_guest_page_63555 kvm_write_guest_page 5 63555 NULL
36314 ++request_dma_63556 request_dma 0 63556 NULL
36315 ++cy_init_card_63567 cy_init_card 0 63567 NULL
36316 +rproc_alloc_63577 rproc_alloc 5 63577 NULL
36317 ++mod_timer_63594 mod_timer 0 63594 NULL
36318 +write_debug_level_63613 write_debug_level 3 63613 NULL
36319 +__spi_validate_63618 __spi_validate 0 63618 NULL
36320 +symbol_build_supp_rates_63634 symbol_build_supp_rates 0 63634 NULL
36321 ++hid_report_len_63637 hid_report_len 0 63637 NULL
36322 +proc_loginuid_write_63648 proc_loginuid_write 3 63648 NULL
36323 +ValidateDSDParamsChecksum_63654 ValidateDSDParamsChecksum 3 63654 NULL
36324 ++pci_save_pcie_state_63656 pci_save_pcie_state 0 63656 NULL
36325 +ldlm_cli_enqueue_63657 ldlm_cli_enqueue 8 63657 NULL
36326 +hidraw_ioctl_63658 hidraw_ioctl 2 63658 NULL
36327 +vbi_read_63673 vbi_read 3 63673 NULL
36328 +write_file_spectral_fft_period_63696 write_file_spectral_fft_period 3 63696 NULL
36329 -+nouveau_object_create__63715 nouveau_object_create_ 5 63715 NULL
36330 ++spi_start_queue_63711 spi_start_queue 0 63711 NULL
36331 ++ocfs2_et_root_journal_access_63713 ocfs2_et_root_journal_access 0 63713 NULL
36332 ++nouveau_object_create__63715 nouveau_object_create_ 5-0 63715 NULL
36333 +btrfs_insert_delayed_dir_index_63720 btrfs_insert_delayed_dir_index 4 63720 NULL
36334 ++sh_eth_ring_init_63735 sh_eth_ring_init 0 63735 NULL
36335 +selinux_secctx_to_secid_63744 selinux_secctx_to_secid 2 63744 NULL
36336 +snd_pcm_oss_read1_63771 snd_pcm_oss_read1 3 63771 NULL
36337 ++snd_pcm_link_63772 snd_pcm_link 0 63772 NULL
36338 +snd_opl4_mem_proc_read_63774 snd_opl4_mem_proc_read 5 63774 NULL
36339 +spidev_compat_ioctl_63778 spidev_compat_ioctl 2 63778 NULL
36340 +mwifiex_11n_create_rx_reorder_tbl_63806 mwifiex_11n_create_rx_reorder_tbl 4 63806 NULL
36341 +copy_nodes_to_user_63807 copy_nodes_to_user 2 63807 NULL
36342 ++C_SYSC_process_vm_readv_63811 C_SYSC_process_vm_readv 3-5 63811 NULL
36343 ++regmap_multi_reg_write_63826 regmap_multi_reg_write 3 63826 NULL nohasharray
36344 ++prepare_copy_63826 prepare_copy 2 63826 &regmap_multi_reg_write_63826
36345 +sel_write_load_63830 sel_write_load 3 63830 NULL
36346 -+ll_readlink_63836 ll_readlink 3 63836 NULL
36347 ++niu_probe_ports_63833 niu_probe_ports 0 63833 NULL
36348 ++dsp_full_reset_63835 dsp_full_reset 0 63835 NULL
36349 +proc_pid_attr_write_63845 proc_pid_attr_write 3 63845 NULL
36350 ++rtsx_pci_send_cmd_63870 rtsx_pci_send_cmd 0 63870 NULL
36351 ++at86rf230_read_subreg_63890 at86rf230_read_subreg 0 63890 NULL
36352 ++ar9002_hw_rf_claim_63891 ar9002_hw_rf_claim 0 63891 NULL
36353 +xhci_alloc_stream_info_63902 xhci_alloc_stream_info 3 63902 NULL
36354 +uvc_alloc_urb_buffers_63922 uvc_alloc_urb_buffers 0-2-3 63922 NULL
36355 +snd_compr_write_63923 snd_compr_write 3 63923 NULL
36356 +afs_send_simple_reply_63940 afs_send_simple_reply 3 63940 NULL
36357 +__team_options_register_63941 __team_options_register 3 63941 NULL
36358 ++sky2_init_63948 sky2_init 0 63948 NULL
36359 +macvtap_recvmsg_63949 macvtap_recvmsg 4 63949 NULL
36360 +xfs_iflush_63956 xfs_iflush 0 63956 NULL
36361 ++remove_eq_ok_63958 remove_eq_ok 0 63958 NULL
36362 +set_bredr_63975 set_bredr 4 63975 NULL
36363 +construct_key_and_link_63985 construct_key_and_link 3 63985 NULL
36364 +rs_extent_to_bm_page_63996 rs_extent_to_bm_page 0-1 63996 NULL
36365 +read_file_frameerrors_64001 read_file_frameerrors 3 64001 NULL
36366 ++C_SYSC_sendfile64_64017 C_SYSC_sendfile64 4 64017 NULL
36367 +SyS_rt_sigpending_64018 SyS_rt_sigpending 2 64018 NULL
36368 +dbAllocDmapLev_64030 dbAllocDmapLev 0 64030 NULL
36369 ++r6040_alloc_rxbufs_64037 r6040_alloc_rxbufs 0 64037 NULL
36370 +SyS_fsetxattr_64039 SyS_fsetxattr 4 64039 NULL
36371 -+__generic_file_aio_write_64049 __generic_file_aio_write 0 64049 NULL
36372 ++power_supply_create_bat_triggers_64046 power_supply_create_bat_triggers 0 64046 NULL
36373 +get_u8_64076 get_u8 0 64076 NULL
36374 +xilly_malloc_64077 xilly_malloc 2 64077 NULL
36375 +sl_realloc_bufs_64086 sl_realloc_bufs 2 64086 NULL
36376 +vmci_handle_arr_get_size_64088 vmci_handle_arr_get_size 0 64088 NULL
36377 +lbs_highrssi_read_64089 lbs_highrssi_read 3 64089 NULL
36378 -+gfs2_inplace_reserve_64096 gfs2_inplace_reserve 0 64096 NULL nohasharray
36379 -+SyS_set_mempolicy_64096 SyS_set_mempolicy 3 64096 &gfs2_inplace_reserve_64096
36380 ++SyS_set_mempolicy_64096 SyS_set_mempolicy 3 64096 NULL nohasharray
36381 ++gfs2_inplace_reserve_64096 gfs2_inplace_reserve 0 64096 &SyS_set_mempolicy_64096
36382 +to_bytes_64103 to_bytes 0-1 64103 NULL
36383 +SyS_mq_timedsend_64107 SyS_mq_timedsend 3 64107 NULL
36384 +rdma_addr_size_64116 rdma_addr_size 0 64116 NULL
36385 ++wpan_phy_register_64117 wpan_phy_register 0 64117 NULL nohasharray
36386 ++associate_dev_64117 associate_dev 0 64117 &wpan_phy_register_64117
36387 +do_load_xattr_datum_64118 do_load_xattr_datum 0 64118 NULL
36388 +bypass_wd_write_64120 bypass_wd_write 3 64120 NULL
36389 +ext4_prepare_inline_data_64124 ext4_prepare_inline_data 3 64124 NULL
36390 +init_bch_64130 init_bch 1-2 64130 NULL
36391 +ablkcipher_copy_iv_64140 ablkcipher_copy_iv 3 64140 NULL
36392 +dlfb_ops_write_64150 dlfb_ops_write 3 64150 NULL
36393 ++snd_card_saa7134_new_mixer_64152 snd_card_saa7134_new_mixer 0 64152 NULL
36394 ++bnx2x_vf_mcast_64166 bnx2x_vf_mcast 4 64166 NULL
36395 ++register_inet6addr_notifier_64167 register_inet6addr_notifier 0 64167 NULL
36396 +cpumask_scnprintf_64170 cpumask_scnprintf 0-2 64170 NULL
36397 ++ocfs2_reserve_blocks_for_rec_trunc_64206 ocfs2_reserve_blocks_for_rec_trunc 0 64206 NULL
36398 +kernfs_iop_setxattr_64220 kernfs_iop_setxattr 4 64220 NULL
36399 +xfs_vm_direct_IO_64223 xfs_vm_direct_IO 4 64223 NULL
36400 +read_pulse_64227 read_pulse 0-3 64227 NULL
36401 @@ -120701,47 +122253,62 @@ index 0000000..8972f81
36402 +sta_current_tx_rate_read_64286 sta_current_tx_rate_read 3 64286 NULL
36403 +xfs_dir_cilookup_result_64288 xfs_dir_cilookup_result 3-0 64288 NULL nohasharray
36404 +event_id_read_64288 event_id_read 3 64288 &xfs_dir_cilookup_result_64288
36405 ++solo_p2m_init_64291 solo_p2m_init 0 64291 NULL
36406 ++snd_es1688_init_64295 snd_es1688_init 0 64295 NULL
36407 +ocfs2_block_check_validate_bhs_64302 ocfs2_block_check_validate_bhs 0 64302 NULL
36408 +snd_hda_get_sub_nodes_64304 snd_hda_get_sub_nodes 0 64304 NULL
36409 +error_error_bar_retry_read_64305 error_error_bar_retry_read 3 64305 NULL
36410 ++irq_create_of_mapping_64324 irq_create_of_mapping 0 64324 NULL
36411 +sisusbcon_clear_64329 sisusbcon_clear 4-3-5 64329 NULL
36412 +ts_write_64336 ts_write 3 64336 NULL
36413 +usbtmc_write_64340 usbtmc_write 3 64340 NULL
36414 -+bnx2x_vfop_mcast_cmd_64354 bnx2x_vfop_mcast_cmd 5 64354 NULL
36415 ++ath10k_htt_htc_attach_64341 ath10k_htt_htc_attach 0 64341 NULL
36416 ++qlcnic_82xx_calculate_msix_vector_64354 qlcnic_82xx_calculate_msix_vector 0 64354 NULL
36417 +user_regset_copyin_64360 user_regset_copyin 7 64360 NULL
36418 +wlc_phy_loadsampletable_nphy_64367 wlc_phy_loadsampletable_nphy 3 64367 NULL
36419 -+reg_create_64372 reg_create 5 64372 NULL
36420 ++reg_create_64372 reg_create 5 64372 NULL nohasharray
36421 ++bnx2_enable_msix_64372 bnx2_enable_msix 2 64372 &reg_create_64372
36422 +ilo_write_64378 ilo_write 3 64378 NULL
36423 +btrfs_map_block_64379 btrfs_map_block 3 64379 NULL
36424 +vmcs_readl_64381 vmcs_readl 0 64381 NULL
36425 +nilfs_alloc_seg_bio_64383 nilfs_alloc_seg_bio 3 64383 NULL
36426 -+ir_lirc_transmit_ir_64403 ir_lirc_transmit_ir 3 64403 NULL
36427 ++ir_lirc_transmit_ir_64403 ir_lirc_transmit_ir 3 64403 NULL nohasharray
36428 ++pcim_enable_device_64403 pcim_enable_device 0 64403 &ir_lirc_transmit_ir_64403 nohasharray
36429 ++pci_bus_write_config_dword_64403 pci_bus_write_config_dword 0 64403 &pcim_enable_device_64403
36430 +pidlist_allocate_64404 pidlist_allocate 1 64404 NULL
36431 +rx_hdr_overflow_read_64407 rx_hdr_overflow_read 3 64407 NULL
36432 -+snd_card_create_64418 snd_card_create 4 64418 NULL nohasharray
36433 -+keyctl_get_security_64418 keyctl_get_security 3 64418 &snd_card_create_64418
36434 ++keyctl_get_security_64418 keyctl_get_security 3 64418 NULL
36435 +oom_adj_write_64428 oom_adj_write 3 64428 NULL
36436 +read_file_spectral_short_repeat_64431 read_file_spectral_short_repeat 3 64431 NULL
36437 ++t4_read_flash_64432 t4_read_flash 0 64432 NULL
36438 +ax25_recvmsg_64441 ax25_recvmsg 4 64441 NULL
36439 ++__i2c_add_numbered_adapter_64445 __i2c_add_numbered_adapter 0 64445 NULL
36440 ++stmmac_init_phy_64449 stmmac_init_phy 0 64449 NULL
36441 +single_open_size_64483 single_open_size 4 64483 NULL
36442 -+p54_parse_rssical_64493 p54_parse_rssical 3 64493 NULL nohasharray
36443 ++p54_parse_rssical_64493 p54_parse_rssical 3-0 64493 NULL nohasharray
36444 +xfs_inode_ag_walk_64493 xfs_inode_ag_walk 0 64493 &p54_parse_rssical_64493
36445 +msg_data_sz_64503 msg_data_sz 0 64503 NULL
36446 +remove_uuid_64505 remove_uuid 4 64505 NULL
36447 -+crypto_blkcipher_alignmask_64520 crypto_blkcipher_alignmask 0 64520 NULL
36448 +opera1_usb_i2c_msgxfer_64521 opera1_usb_i2c_msgxfer 4 64521 NULL
36449 +iwl_dbgfs_ucode_tracing_write_64524 iwl_dbgfs_ucode_tracing_write 3 64524 NULL
36450 +ses_send_diag_64527 ses_send_diag 4 64527 NULL
36451 +prctl_set_mm_64538 prctl_set_mm 3 64538 NULL
36452 +SyS_bind_64544 SyS_bind 3 64544 NULL
36453 -+rbd_obj_read_sync_64554 rbd_obj_read_sync 4-3 64554 NULL
36454 ++lm8323_read_64547 lm8323_read 4 64547 NULL
36455 ++rbd_obj_read_sync_64554 rbd_obj_read_sync 3-4 64554 NULL
36456 +__btrfs_prealloc_file_range_64557 __btrfs_prealloc_file_range 3 64557 NULL
36457 +__spi_sync_64561 __spi_sync 0 64561 NULL nohasharray
36458 +ll_max_rw_chunk_seq_write_64561 ll_max_rw_chunk_seq_write 3 64561 &__spi_sync_64561
36459 +__apei_exec_run_64563 __apei_exec_run 0 64563 NULL
36460 +kstrtoul_from_user_64569 kstrtoul_from_user 2 64569 NULL
36461 +do_erase_64574 do_erase 4 64574 NULL
36462 ++ioat_dma_setup_interrupts_64587 ioat_dma_setup_interrupts 0 64587 NULL
36463 ++vb2_queue_init_64607 vb2_queue_init 0 64607 NULL
36464 ++pcmcia_request_irq_64617 pcmcia_request_irq 0 64617 NULL
36465 +fanotify_write_64623 fanotify_write 3 64623 NULL
36466 ++ocfs2_remove_refcount_extent_64631 ocfs2_remove_refcount_extent 0 64631 NULL
36467 ++_iwl_dbgfs_d0i3_refs_write_64642 _iwl_dbgfs_d0i3_refs_write 3 64642 NULL nohasharray
36468 ++bus_create_file_64642 bus_create_file 0 64642 &_iwl_dbgfs_d0i3_refs_write_64642
36469 +regmap_read_debugfs_64658 regmap_read_debugfs 5 64658 NULL
36470 +ocfs2_read_xattr_block_64661 ocfs2_read_xattr_block 0 64661 NULL nohasharray
36471 +tlbflush_read_file_64661 tlbflush_read_file 3 64661 &ocfs2_read_xattr_block_64661
36472 @@ -120758,6 +122325,7 @@ index 0000000..8972f81
36473 +rt2x00debug_write_csr_64753 rt2x00debug_write_csr 3 64753 NULL
36474 +message_for_md_64777 message_for_md 5 64777 NULL
36475 +isr_low_rssi_read_64789 isr_low_rssi_read 3 64789 NULL
36476 ++i40e_vsi_request_irq_msix_64791 i40e_vsi_request_irq_msix 0 64791 NULL
36477 +regmap_reg_ranges_read_file_64798 regmap_reg_ranges_read_file 3 64798 NULL
36478 +nfsctl_transaction_write_64800 nfsctl_transaction_write 3 64800 NULL
36479 +rfkill_fop_write_64808 rfkill_fop_write 3 64808 NULL
36480 @@ -120765,52 +122333,79 @@ index 0000000..8972f81
36481 +megaraid_change_queue_depth_64815 megaraid_change_queue_depth 2 64815 NULL
36482 +ecryptfs_send_miscdev_64816 ecryptfs_send_miscdev 2 64816 NULL
36483 +do_kimage_alloc_64827 do_kimage_alloc 3 64827 NULL
36484 ++em28xx_read_reg_64839 em28xx_read_reg 0 64839 NULL
36485 +altera_set_dr_pre_64862 altera_set_dr_pre 2 64862 NULL
36486 +pci_vc_do_save_buffer_64876 pci_vc_do_save_buffer 0 64876 NULL
36487 +lprocfs_write_u64_helper_64880 lprocfs_write_u64_helper 2 64880 NULL
36488 -+ffs_epfile_io_64886 ffs_epfile_io 3 64886 NULL
36489 +xfs_imap_lookup_64906 xfs_imap_lookup 0 64906 NULL
36490 -+ieee80211_if_read_ave_beacon_64924 ieee80211_if_read_ave_beacon 3 64924 NULL
36491 -+ip_options_get_from_user_64958 ip_options_get_from_user 4 64958 NULL
36492 ++ieee80211_if_read_ave_beacon_64924 ieee80211_if_read_ave_beacon 3 64924 NULL nohasharray
36493 ++get_transport_64924 get_transport 0 64924 &ieee80211_if_read_ave_beacon_64924
36494 ++ql_wait_cfg_64933 ql_wait_cfg 0 64933 NULL
36495 ++ip_options_get_from_user_64958 ip_options_get_from_user 4 64958 NULL nohasharray
36496 ++tipc_port_iovec_reject_64958 tipc_port_iovec_reject 4 64958 &ip_options_get_from_user_64958
36497 +traceprobe_probes_write_64969 traceprobe_probes_write 3 64969 NULL
36498 +suspend_dtim_interval_read_64971 suspend_dtim_interval_read 3 64971 NULL
36499 +crypto_ahash_digestsize_65014 crypto_ahash_digestsize 0 65014 NULL
36500 ++bma180_chip_init_65032 bma180_chip_init 0 65032 NULL
36501 +insert_dent_65034 insert_dent 7 65034 NULL
36502 +snd_hda_get_pin_label_65035 snd_hda_get_pin_label 5 65035 NULL
36503 -+ext4_ind_trans_blocks_65053 ext4_ind_trans_blocks 0-2 65053 NULL
36504 ++pci_enable_msi_range_65043 pci_enable_msi_range 0-3 65043 NULL
36505 ++gfs2_dir_mvino_65046 gfs2_dir_mvino 0 65046 NULL
36506 ++ext4_ind_trans_blocks_65053 ext4_ind_trans_blocks 0-2 65053 NULL nohasharray
36507 ++v4l2_ctrl_handler_init_class_65053 v4l2_ctrl_handler_init_class 0 65053 &ext4_ind_trans_blocks_65053
36508 +pcibios_enable_device_65059 pcibios_enable_device 0 65059 NULL
36509 ++make_idx_node_65068 make_idx_node 0 65068 NULL
36510 ++fw_write_65069 fw_write 3 65069 NULL
36511 +__alloc_bootmem_node_high_65076 __alloc_bootmem_node_high 2 65076 NULL
36512 +batadv_socket_write_65083 batadv_socket_write 3 65083 NULL
36513 +ocfs2_truncate_cluster_pages_65086 ocfs2_truncate_cluster_pages 2 65086 NULL
36514 +ath9k_dump_mci_btcoex_65090 ath9k_dump_mci_btcoex 3-0 65090 NULL
36515 ++scsi_add_host_with_dma_65093 scsi_add_host_with_dma 0 65093 NULL
36516 +generic_ocp_write_65107 generic_ocp_write 4 65107 NULL
36517 +__xfs_bmapi_allocate_65142 __xfs_bmapi_allocate 0 65142 NULL
36518 ++i2c_smbus_xfer_emulated_65183 i2c_smbus_xfer_emulated 0 65183 NULL
36519 ++lbs_update_hw_spec_65208 lbs_update_hw_spec 0 65208 NULL
36520 ++remove_cq_ok_65214 remove_cq_ok 0 65214 NULL
36521 +rx_rx_done_read_65217 rx_rx_done_read 3 65217 NULL
36522 +print_endpoint_stat_65232 print_endpoint_stat 3-4-0 65232 NULL
36523 ++tg3_phydsp_write_65240 tg3_phydsp_write 0 65240 NULL
36524 +whci_n_caps_65247 whci_n_caps 0 65247 NULL
36525 ++handler_new_ref_65275 handler_new_ref 0 65275 NULL
36526 +kmalloc_parameter_65279 kmalloc_parameter 1 65279 NULL
36527 +xfs_btree_check_ptr_65281 xfs_btree_check_ptr 0 65281 NULL
36528 ++sas_register_ha_65282 sas_register_ha 0 65282 NULL
36529 ++pccard_get_next_tuple_65284 pccard_get_next_tuple 0 65284 NULL
36530 +compat_core_sys_select_65285 compat_core_sys_select 1 65285 NULL
36531 +mpi_set_buffer_65294 mpi_set_buffer 3 65294 NULL
36532 +redirected_tty_write_65297 redirected_tty_write 3 65297 NULL
36533 ++t4_prep_adapter_65299 t4_prep_adapter 0 65299 NULL
36534 +get_var_len_65304 get_var_len 0 65304 NULL
36535 +unpack_array_65318 unpack_array 0 65318 NULL
36536 ++fnic_wq_alloc_65321 fnic_wq_alloc 0 65321 NULL
36537 +pci_vpd_find_tag_65325 pci_vpd_find_tag 0-2 65325 NULL
36538 +dccp_setsockopt_service_65336 dccp_setsockopt_service 4 65336 NULL
36539 -+dma_rx_requested_read_65354 dma_rx_requested_read 3 65354 NULL
36540 ++dma_rx_requested_read_65354 dma_rx_requested_read 3 65354 NULL nohasharray
36541 ++vnic_wq_copy_alloc_65354 vnic_wq_copy_alloc 0 65354 &dma_rx_requested_read_65354
36542 ++sxgbe_init_dma_engine_65358 sxgbe_init_dma_engine 0 65358 NULL
36543 +alloc_cpu_rmap_65363 alloc_cpu_rmap 1 65363 NULL
36544 +SyS_writev_65372 SyS_writev 3 65372 NULL
36545 ++ath10k_htt_attach_65388 ath10k_htt_attach 0 65388 NULL
36546 +__alloc_bootmem_nopanic_65397 __alloc_bootmem_nopanic 1 65397 NULL
36547 +trace_seq_to_user_65398 trace_seq_to_user 3 65398 NULL
36548 +__read_vmcore_65402 __read_vmcore 2 65402 NULL
36549 +usb_ep_enable_65405 usb_ep_enable 0 65405 NULL
36550 ++iio_device_add_channel_sysfs_65406 iio_device_add_channel_sysfs 0 65406 NULL
36551 +ocfs2_write_begin_nolock_65410 ocfs2_write_begin_nolock 3-4 65410 NULL
36552 +device_add_groups_65423 device_add_groups 0 65423 NULL
36553 ++__at86rf230_detect_device_65427 __at86rf230_detect_device 0 65427 NULL
36554 +xpc_kzalloc_cacheline_aligned_65433 xpc_kzalloc_cacheline_aligned 1 65433 NULL
36555 +usb_alloc_coherent_65444 usb_alloc_coherent 2 65444 NULL
36556 ++mlx4_comm_cmd_poll_65445 mlx4_comm_cmd_poll 0 65445 NULL
36557 ++sky2_test_msi_65453 sky2_test_msi 0 65453 NULL
36558 +il_dbgfs_wd_timeout_write_65464 il_dbgfs_wd_timeout_write 3 65464 NULL
36559 +clear_user_65470 clear_user 2 65470 NULL
36560 +xfs_alloc_lookup_ge_65481 xfs_alloc_lookup_ge 0 65481 NULL
36561 ++ath_rx_edma_init_65483 ath_rx_edma_init 0 65483 NULL
36562 +dpcm_state_read_file_65489 dpcm_state_read_file 3 65489 NULL
36563 +lookup_inline_extent_backref_65493 lookup_inline_extent_backref 9 65493 NULL
36564 +nvme_trans_standard_inquiry_page_65526 nvme_trans_standard_inquiry_page 4 65526 NULL
36565 @@ -122228,10 +123823,10 @@ index fbc6665..5e9ce79 100644
36566 +
36567 #endif /* _TOOLS_LINUX_COMPILER_H */
36568 diff --git a/tools/lib/api/Makefile b/tools/lib/api/Makefile
36569 -index ed2f51e..cc2d8f6 100644
36570 +index ce00f7e..0aca5e4 100644
36571 --- a/tools/lib/api/Makefile
36572 +++ b/tools/lib/api/Makefile
36573 -@@ -14,7 +14,7 @@ LIB_OBJS += $(OUTPUT)fs/debugfs.o
36574 +@@ -16,7 +16,7 @@ LIB_OBJS += $(OUTPUT)fs/fs.o
36575
36576 LIBFILE = libapikfs.a
36577
36578 @@ -122266,7 +123861,7 @@ index 0a578fe..b81f62d 100644
36579 })
36580
36581 diff --git a/virt/kvm/kvm_main.c b/virt/kvm/kvm_main.c
36582 -index 03a0381..8b31923 100644
36583 +index 56baae8..2c889c2 100644
36584 --- a/virt/kvm/kvm_main.c
36585 +++ b/virt/kvm/kvm_main.c
36586 @@ -76,12 +76,17 @@ LIST_HEAD(vm_list);
36587 @@ -122289,7 +123884,7 @@ index 03a0381..8b31923 100644
36588
36589 struct dentry *kvm_debugfs_dir;
36590
36591 -@@ -758,7 +763,7 @@ int __kvm_set_memory_region(struct kvm *kvm,
36592 +@@ -755,7 +760,7 @@ int __kvm_set_memory_region(struct kvm *kvm,
36593 /* We can read the guest memory with __xxx_user() later on. */
36594 if ((mem->slot < KVM_USER_MEM_SLOTS) &&
36595 ((mem->userspace_addr & (PAGE_SIZE - 1)) ||
36596 @@ -122298,7 +123893,7 @@ index 03a0381..8b31923 100644
36597 (void __user *)(unsigned long)mem->userspace_addr,
36598 mem->memory_size)))
36599 goto out;
36600 -@@ -1615,9 +1620,17 @@ EXPORT_SYMBOL_GPL(kvm_read_guest_cached);
36601 +@@ -1612,9 +1617,17 @@ EXPORT_SYMBOL_GPL(kvm_read_guest_cached);
36602
36603 int kvm_clear_guest_page(struct kvm *kvm, gfn_t gfn, int offset, int len)
36604 {
36605 @@ -122318,7 +123913,7 @@ index 03a0381..8b31923 100644
36606 }
36607 EXPORT_SYMBOL_GPL(kvm_clear_guest_page);
36608
36609 -@@ -1867,7 +1880,7 @@ static int kvm_vcpu_release(struct inode *inode, struct file *filp)
36610 +@@ -1864,7 +1877,7 @@ static int kvm_vcpu_release(struct inode *inode, struct file *filp)
36611 return 0;
36612 }
36613
36614 @@ -122327,7 +123922,7 @@ index 03a0381..8b31923 100644
36615 .release = kvm_vcpu_release,
36616 .unlocked_ioctl = kvm_vcpu_ioctl,
36617 #ifdef CONFIG_COMPAT
36618 -@@ -2532,7 +2545,7 @@ out:
36619 +@@ -2534,7 +2547,7 @@ out:
36620 }
36621 #endif
36622
36623 @@ -122336,7 +123931,7 @@ index 03a0381..8b31923 100644
36624 .release = kvm_vm_release,
36625 .unlocked_ioctl = kvm_vm_ioctl,
36626 #ifdef CONFIG_COMPAT
36627 -@@ -2632,7 +2645,7 @@ out:
36628 +@@ -2634,7 +2647,7 @@ out:
36629 return r;
36630 }
36631
36632 @@ -122345,7 +123940,7 @@ index 03a0381..8b31923 100644
36633 .unlocked_ioctl = kvm_dev_ioctl,
36634 .compat_ioctl = kvm_dev_ioctl,
36635 .llseek = noop_llseek,
36636 -@@ -2658,7 +2671,7 @@ static void hardware_enable_nolock(void *junk)
36637 +@@ -2660,7 +2673,7 @@ static void hardware_enable_nolock(void *junk)
36638
36639 if (r) {
36640 cpumask_clear_cpu(cpu, cpus_hardware_enabled);
36641 @@ -122354,7 +123949,7 @@ index 03a0381..8b31923 100644
36642 printk(KERN_INFO "kvm: enabling virtualization on "
36643 "CPU%d failed\n", cpu);
36644 }
36645 -@@ -2714,10 +2727,10 @@ static int hardware_enable_all(void)
36646 +@@ -2716,10 +2729,10 @@ static int hardware_enable_all(void)
36647
36648 kvm_usage_count++;
36649 if (kvm_usage_count == 1) {
36650 @@ -122367,7 +123962,7 @@ index 03a0381..8b31923 100644
36651 hardware_disable_all_nolock();
36652 r = -EBUSY;
36653 }
36654 -@@ -3121,7 +3134,7 @@ static void kvm_sched_out(struct preempt_notifier *pn,
36655 +@@ -3123,7 +3136,7 @@ static void kvm_sched_out(struct preempt_notifier *pn,
36656 kvm_arch_vcpu_put(vcpu);
36657 }
36658
36659 @@ -122376,7 +123971,7 @@ index 03a0381..8b31923 100644
36660 struct module *module)
36661 {
36662 int r;
36663 -@@ -3168,7 +3181,7 @@ int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align,
36664 +@@ -3170,7 +3183,7 @@ int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align,
36665 if (!vcpu_align)
36666 vcpu_align = __alignof__(struct kvm_vcpu);
36667 kvm_vcpu_cache = kmem_cache_create("kvm_vcpu", vcpu_size, vcpu_align,
36668 @@ -122385,7 +123980,7 @@ index 03a0381..8b31923 100644
36669 if (!kvm_vcpu_cache) {
36670 r = -ENOMEM;
36671 goto out_free_3;
36672 -@@ -3178,9 +3191,11 @@ int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align,
36673 +@@ -3180,9 +3193,11 @@ int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align,
36674 if (r)
36675 goto out_free;
36676
36677 @@ -122397,7 +123992,7 @@ index 03a0381..8b31923 100644
36678
36679 r = misc_register(&kvm_dev);
36680 if (r) {
36681 -@@ -3190,9 +3205,6 @@ int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align,
36682 +@@ -3192,9 +3207,6 @@ int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align,
36683
36684 register_syscore_ops(&kvm_syscore_ops);
36685
36686
36687 diff --git a/3.15.1/4425_grsec_remove_EI_PAX.patch b/3.15.1/4425_grsec_remove_EI_PAX.patch
36688 new file mode 100644
36689 index 0000000..fc51f79
36690 --- /dev/null
36691 +++ b/3.15.1/4425_grsec_remove_EI_PAX.patch
36692 @@ -0,0 +1,19 @@
36693 +From: Anthony G. Basile <blueness@g.o>
36694 +
36695 +Deprecate EI_PAX.
36696 +
36697 +X-Gentoo-Bug: 445600
36698 +X-Gentoo-Bug-URL: https://bugs.gentoo.org/445600
36699 +
36700 +diff -Nuar linux-3.7.1-hardened.orig/security/Kconfig linux-3.7.1-hardened/security/Kconfig
36701 +--- linux-3.7.1-hardened.orig/security/Kconfig 2012-12-26 08:39:29.000000000 -0500
36702 ++++ linux-3.7.1-hardened/security/Kconfig 2012-12-26 09:05:44.000000000 -0500
36703 +@@ -268,7 +268,7 @@
36704 +
36705 + config PAX_EI_PAX
36706 + bool 'Use legacy ELF header marking'
36707 +- default y if GRKERNSEC_CONFIG_AUTO
36708 ++ depends on BROKEN
36709 + help
36710 + Enabling this option will allow you to control PaX features on
36711 + a per executable basis via the 'chpax' utility available at
36712
36713 diff --git a/3.15.1/4427_force_XATTR_PAX_tmpfs.patch b/3.15.1/4427_force_XATTR_PAX_tmpfs.patch
36714 new file mode 100644
36715 index 0000000..85766c5
36716 --- /dev/null
36717 +++ b/3.15.1/4427_force_XATTR_PAX_tmpfs.patch
36718 @@ -0,0 +1,35 @@
36719 +From: Anthony G. Basile <blueness@g.o>
36720 +
36721 +For users that emerge without XATTR_PAX support enabled, we still want user.pax.flags
36722 +namespace supported on tmpfs so that the PaX markings survive emerge.
36723 +
36724 +diff -Naur a/mm/shmem.c b/mm/shmem.c
36725 +--- a/mm/shmem.c 2013-06-11 21:00:18.000000000 -0400
36726 ++++ b/mm/shmem.c 2013-06-11 21:08:18.000000000 -0400
36727 +@@ -2182,11 +2182,7 @@
36728 + static int shmem_xattr_validate(const char *name)
36729 + {
36730 + struct { const char *prefix; size_t len; } arr[] = {
36731 +-
36732 +-#ifdef CONFIG_PAX_XATTR_PAX_FLAGS
36733 + { XATTR_USER_PREFIX, XATTR_USER_PREFIX_LEN},
36734 +-#endif
36735 +-
36736 + { XATTR_SECURITY_PREFIX, XATTR_SECURITY_PREFIX_LEN },
36737 + { XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN }
36738 + };
36739 +@@ -2242,14 +2238,12 @@
36740 + if (err)
36741 + return err;
36742 +
36743 +-#ifdef CONFIG_PAX_XATTR_PAX_FLAGS
36744 + if (!strncmp(name, XATTR_USER_PREFIX, XATTR_USER_PREFIX_LEN)) {
36745 + if (strcmp(name, XATTR_NAME_PAX_FLAGS))
36746 + return -EOPNOTSUPP;
36747 + if (size > 8)
36748 + return -EINVAL;
36749 + }
36750 +-#endif
36751 +
36752 + return simple_xattr_set(&info->xattrs, name, value, size, flags);
36753 + }
36754
36755 diff --git a/3.15.1/4430_grsec-remove-localversion-grsec.patch b/3.15.1/4430_grsec-remove-localversion-grsec.patch
36756 new file mode 100644
36757 index 0000000..31cf878
36758 --- /dev/null
36759 +++ b/3.15.1/4430_grsec-remove-localversion-grsec.patch
36760 @@ -0,0 +1,9 @@
36761 +From: Kerin Millar <kerframil@×××××.com>
36762 +
36763 +Remove grsecurity's localversion-grsec file as it is inconsistent with
36764 +Gentoo's kernel practices and naming scheme.
36765 +
36766 +--- a/localversion-grsec 2008-02-24 14:26:59.000000000 +0000
36767 ++++ b/localversion-grsec 1970-01-01 01:00:00.000000000 +0100
36768 +@@ -1 +0,0 @@
36769 +--grsec
36770
36771 diff --git a/3.15.1/4435_grsec-mute-warnings.patch b/3.15.1/4435_grsec-mute-warnings.patch
36772 new file mode 100644
36773 index 0000000..a685858
36774 --- /dev/null
36775 +++ b/3.15.1/4435_grsec-mute-warnings.patch
36776 @@ -0,0 +1,43 @@
36777 +From: Anthony G. Basile <blueness@g.o>
36778 +Updated patch for 2.6.38.6
36779 +
36780 +The credits/description from the original version of this patch remain accurate
36781 +and are included below.
36782 +
36783 +---
36784 +From: Jory A. Pratt <anarchy@g.o>
36785 +Updated patch for kernel 2.6.32
36786 +
36787 +The credits/description from the original version of this patch remain accurate
36788 +and are included below.
36789 +
36790 +---
36791 +From: Gordon Malm <gengor@g.o>
36792 +
36793 +Updated patch for kernel series 2.6.24.
36794 +
36795 +The credits/description from the original version of this patch remain accurate
36796 +and are included below.
36797 +
36798 +---
36799 +From: Alexander Gabert <gaberta@××××××××.de>
36800 +
36801 +This patch removes the warnings introduced by grsec patch 2.1.9 and later.
36802 +It removes the -W options added by the patch and restores the original
36803 +warning flags of vanilla kernel versions.
36804 +
36805 +Acked-by: Christian Heim <phreak@g.o>
36806 +---
36807 +
36808 +--- a/Makefile 2011-11-18 17:50:11.000000000 -0500
36809 ++++ b/Makefile 2011-11-18 17:50:48.000000000 -0500
36810 +@@ -245,8 +245,7 @@
36811 +
36812 + HOSTCC = gcc
36813 + HOSTCXX = g++
36814 +-HOSTCFLAGS = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer
36815 +-HOSTCFLAGS = -Wall -W -Wmissing-prototypes -Wstrict-prototypes -Wno-unused-parameter -Wno-missing-field-initializers -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks
36816 ++HOSTCFLAGS = -Wall -Wmissing-prototypes -Wstrict-prototypes -Wno-unused-parameter -Wno-missing-field-initializers -O2 -fomit-frame-pointer -fno-delete-null-pointer-checks
36817 + HOSTCFLAGS += $(call cc-option, -Wno-empty-body)
36818 + HOSTCXXFLAGS = -O2 -Wall -W -Wno-array-bounds
36819 +
36820
36821 diff --git a/3.15.1/4440_grsec-remove-protected-paths.patch b/3.15.1/4440_grsec-remove-protected-paths.patch
36822 new file mode 100644
36823 index 0000000..741546d
36824 --- /dev/null
36825 +++ b/3.15.1/4440_grsec-remove-protected-paths.patch
36826 @@ -0,0 +1,20 @@
36827 +From: Anthony G. Basile <blueness@g.o>
36828 +
36829 +We don't want GRSEC's Makefile to change permissions on paths in
36830 +the filesystem.
36831 +
36832 +diff -Naur a/grsecurity/Makefile b/grsecurity/Makefile
36833 +--- a/grsecurity/Makefile 2011-10-19 20:42:50.000000000 -0400
36834 ++++ b/grsecurity/Makefile 2011-10-19 20:45:08.000000000 -0400
36835 +@@ -44,11 +44,4 @@
36836 + ifdef CONFIG_GRKERNSEC_HIDESYM
36837 + extra-y := grsec_hidesym.o
36838 + $(obj)/grsec_hidesym.o:
36839 +- @-chmod -f 500 /boot
36840 +- @-chmod -f 500 /lib/modules
36841 +- @-chmod -f 500 /lib64/modules
36842 +- @-chmod -f 500 /lib32/modules
36843 +- @-chmod -f 700 .
36844 +- @-chmod -f 700 $(objtree)
36845 +- @echo ' grsec: protected kernel image paths'
36846 + endif
36847
36848 diff --git a/3.15.1/4450_grsec-kconfig-default-gids.patch b/3.15.1/4450_grsec-kconfig-default-gids.patch
36849 new file mode 100644
36850 index 0000000..af218a8
36851 --- /dev/null
36852 +++ b/3.15.1/4450_grsec-kconfig-default-gids.patch
36853 @@ -0,0 +1,111 @@
36854 +From: Anthony G. Basile <blueness@g.o>
36855 +Updated patch for the new Kconfig system in grsec 2.9.1
36856 +
36857 +---
36858 +From: Kerin Millar <kerframil@×××××.com>
36859 +
36860 +grsecurity contains a number of options which allow certain protections
36861 +to be applied to or exempted from members of a given group. However, the
36862 +default GIDs specified in the upstream patch are entirely arbitrary and
36863 +there is no telling which (if any) groups the GIDs will correlate with
36864 +on an end-user's system. Because some users don't pay a great deal of
36865 +attention to the finer points of kernel configuration, it is probably
36866 +wise to specify some reasonable defaults so as to stop careless users
36867 +from shooting themselves in the foot.
36868 +
36869 +diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
36870 +--- a/grsecurity/Kconfig 2012-10-13 09:51:35.000000000 -0400
36871 ++++ b/grsecurity/Kconfig 2012-10-13 09:52:32.000000000 -0400
36872 +@@ -680,7 +680,7 @@
36873 + config GRKERNSEC_AUDIT_GID
36874 + int "GID for auditing"
36875 + depends on GRKERNSEC_AUDIT_GROUP
36876 +- default 1007
36877 ++ default 100
36878 +
36879 + config GRKERNSEC_EXECLOG
36880 + bool "Exec logging"
36881 +@@ -911,7 +911,7 @@
36882 + config GRKERNSEC_TPE_UNTRUSTED_GID
36883 + int "GID for TPE-untrusted users"
36884 + depends on GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT
36885 +- default 1005
36886 ++ default 100
36887 + help
36888 + Setting this GID determines what group TPE restrictions will be
36889 + *enabled* for. If the sysctl option is enabled, a sysctl option
36890 +@@ -920,7 +920,7 @@
36891 + config GRKERNSEC_TPE_TRUSTED_GID
36892 + int "GID for TPE-trusted users"
36893 + depends on GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT
36894 +- default 1005
36895 ++ default 10
36896 + help
36897 + Setting this GID determines what group TPE restrictions will be
36898 + *disabled* for. If the sysctl option is enabled, a sysctl option
36899 +@@ -1013,7 +1013,7 @@
36900 + config GRKERNSEC_SOCKET_ALL_GID
36901 + int "GID to deny all sockets for"
36902 + depends on GRKERNSEC_SOCKET_ALL
36903 +- default 1004
36904 ++ default 65534
36905 + help
36906 + Here you can choose the GID to disable socket access for. Remember to
36907 + add the users you want socket access disabled for to the GID
36908 +@@ -1034,7 +1034,7 @@
36909 + config GRKERNSEC_SOCKET_CLIENT_GID
36910 + int "GID to deny client sockets for"
36911 + depends on GRKERNSEC_SOCKET_CLIENT
36912 +- default 1003
36913 ++ default 65534
36914 + help
36915 + Here you can choose the GID to disable client socket access for.
36916 + Remember to add the users you want client socket access disabled for to
36917 +@@ -1052,7 +1052,7 @@
36918 + config GRKERNSEC_SOCKET_SERVER_GID
36919 + int "GID to deny server sockets for"
36920 + depends on GRKERNSEC_SOCKET_SERVER
36921 +- default 1002
36922 ++ default 65534
36923 + help
36924 + Here you can choose the GID to disable server socket access for.
36925 + Remember to add the users you want server socket access disabled for to
36926 +diff -Nuar a/security/Kconfig b/security/Kconfig
36927 +--- a/security/Kconfig 2012-10-13 09:51:35.000000000 -0400
36928 ++++ b/security/Kconfig 2012-10-13 09:52:59.000000000 -0400
36929 +@@ -196,7 +196,7 @@
36930 +
36931 + config GRKERNSEC_PROC_GID
36932 + int "GID exempted from /proc restrictions"
36933 +- default 1001
36934 ++ default 10
36935 + help
36936 + Setting this GID determines which group will be exempted from
36937 + grsecurity's /proc restrictions, allowing users of the specified
36938 +@@ -207,7 +207,7 @@
36939 + config GRKERNSEC_TPE_UNTRUSTED_GID
36940 + int "GID for TPE-untrusted users"
36941 + depends on GRKERNSEC_CONFIG_SERVER && GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT
36942 +- default 1005
36943 ++ default 100
36944 + help
36945 + Setting this GID determines which group untrusted users should
36946 + be added to. These users will be placed under grsecurity's Trusted Path
36947 +@@ -219,7 +219,7 @@
36948 + config GRKERNSEC_TPE_TRUSTED_GID
36949 + int "GID for TPE-trusted users"
36950 + depends on GRKERNSEC_CONFIG_SERVER && GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT
36951 +- default 1005
36952 ++ default 10
36953 + help
36954 + Setting this GID determines what group TPE restrictions will be
36955 + *disabled* for. If the sysctl option is enabled, a sysctl option
36956 +@@ -228,7 +228,7 @@
36957 + config GRKERNSEC_SYMLINKOWN_GID
36958 + int "GID for users with kernel-enforced SymlinksIfOwnerMatch"
36959 + depends on GRKERNSEC_CONFIG_SERVER
36960 +- default 1006
36961 ++ default 100
36962 + help
36963 + Setting this GID determines what group kernel-enforced
36964 + SymlinksIfOwnerMatch will be enabled for. If the sysctl option
36965
36966 diff --git a/3.15.1/4465_selinux-avc_audit-log-curr_ip.patch b/3.15.1/4465_selinux-avc_audit-log-curr_ip.patch
36967 new file mode 100644
36968 index 0000000..fb528d0
36969 --- /dev/null
36970 +++ b/3.15.1/4465_selinux-avc_audit-log-curr_ip.patch
36971 @@ -0,0 +1,73 @@
36972 +From: Anthony G. Basile <blueness@g.o>
36973 +
36974 +Removed deprecated NIPQUAD macro in favor of %pI4.
36975 +See bug #346333.
36976 +
36977 +---
36978 +From: Gordon Malm <gengor@g.o>
36979 +
36980 +This is a reworked version of the original
36981 +*_selinux-avc_audit-log-curr_ip.patch carried in earlier releases of
36982 +hardened-sources.
36983 +
36984 +Dropping the patch, or simply fixing the #ifdef of the original patch
36985 +could break automated logging setups so this route was necessary.
36986 +
36987 +Suggestions for improving the help text are welcome.
36988 +
36989 +The original patch's description is still accurate and included below.
36990 +
36991 +---
36992 +Provides support for a new field ipaddr within the SELinux
36993 +AVC audit log, relying in task_struct->curr_ip (ipv4 only)
36994 +provided by grSecurity patch to be applied before.
36995 +
36996 +Signed-off-by: Lorenzo Hernandez Garcia-Hierro <lorenzo@×××.org>
36997 +---
36998 +
36999 +diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
37000 +--- a/grsecurity/Kconfig 2011-04-17 19:25:54.000000000 -0400
37001 ++++ b/grsecurity/Kconfig 2011-04-17 19:32:53.000000000 -0400
37002 +@@ -1147,6 +1147,27 @@
37003 + menu "Logging Options"
37004 + depends on GRKERNSEC
37005 +
37006 ++config GRKERNSEC_SELINUX_AVC_LOG_IPADDR
37007 ++ def_bool n
37008 ++ prompt "Add source IP address to SELinux AVC log messages"
37009 ++ depends on GRKERNSEC && SECURITY_SELINUX
37010 ++ help
37011 ++ If you say Y here, a new field "ipaddr=" will be added to many SELinux
37012 ++ AVC log messages. The value of this field in any given message
37013 ++ represents the source IP address of the remote machine/user that created
37014 ++ the offending process.
37015 ++
37016 ++ This information is sourced from task_struct->curr_ip provided by
37017 ++ grsecurity's GRKERNSEC top-level configuration option. One limitation
37018 ++ is that only IPv4 is supported.
37019 ++
37020 ++ In many instances SELinux AVC log messages already log a superior level
37021 ++ of information that also includes source port and destination ip/port.
37022 ++ Additionally, SELinux's AVC log code supports IPv6.
37023 ++
37024 ++ However, grsecurity's task_struct->curr_ip will sometimes (often?)
37025 ++ provide the offender's IP address where stock SELinux logging fails to.
37026 ++
37027 + config GRKERNSEC_FLOODTIME
37028 + int "Seconds in between log messages (minimum)"
37029 + default 10
37030 +diff -Naur a/security/selinux/avc.c b/security/selinux/avc.c
37031 +--- a/security/selinux/avc.c 2011-04-17 19:04:47.000000000 -0400
37032 ++++ b/security/selinux/avc.c 2011-04-17 19:32:53.000000000 -0400
37033 +@@ -133,6 +133,11 @@
37034 + char *scontext;
37035 + u32 scontext_len;
37036 +
37037 ++#ifdef CONFIG_GRKERNSEC_SELINUX_AVC_LOG_IPADDR
37038 ++ if (current->signal->curr_ip)
37039 ++ audit_log_format(ab, "ipaddr=%pI4 ", &current->signal->curr_ip);
37040 ++#endif
37041 ++
37042 + rc = security_sid_to_context(ssid, &scontext, &scontext_len);
37043 + if (rc)
37044 + audit_log_format(ab, "ssid=%d", ssid);
37045
37046 diff --git a/3.15.1/4470_disable-compat_vdso.patch b/3.15.1/4470_disable-compat_vdso.patch
37047 new file mode 100644
37048 index 0000000..7852848
37049 --- /dev/null
37050 +++ b/3.15.1/4470_disable-compat_vdso.patch
37051 @@ -0,0 +1,58 @@
37052 +No need to wrap vdso calls as gentoo does not use any version of
37053 +glibc <=2.3.3
37054 +---
37055 +From: Gordon Malm <gengor@g.o>
37056 +From: Kerin Millar <kerframil@×××××.com>
37057 +From: Jory A. Pratt <anarchy@g.o>
37058 +
37059 +COMPAT_VDSO is inappropriate for any modern Hardened Gentoo system. It
37060 +conflicts with various parts of PaX, crashing the system if enabled
37061 +while PaX's NOEXEC or UDEREF features are active. Moreover, it prevents
37062 +a number of important PaX options from appearing in the configuration
37063 +menu, including all PaX NOEXEC implementations. Unfortunately, the
37064 +reason for the disappearance of these PaX configuration options is
37065 +often far from obvious to inexperienced users.
37066 +
37067 +Therefore, we disable the COMPAT_VDSO menu entry entirely. However,
37068 +COMPAT_VDSO operation can still be enabled via bootparam and sysctl
37069 +interfaces. Consequently, we must also disable the ability to select
37070 +COMPAT_VDSO operation at boot or runtime. Here we patch the kernel so
37071 +that selecting COMPAT_VDSO operation at boot/runtime has no effect if
37072 +conflicting PaX options are enabled, leaving VDSO_ENABLED operation
37073 +intact.
37074 +
37075 +Closes bug: http://bugs.gentoo.org/show_bug.cgi?id=210138
37076 +
37077 +diff -urp a/arch/x86/Kconfig b/arch/x86/Kconfig
37078 +--- a/arch/x86/Kconfig 2009-07-31 01:36:57.323857684 +0100
37079 ++++ b/arch/x86/Kconfig 2009-07-31 01:51:39.395749681 +0100
37080 +@@ -1793,29 +1793,8 @@
37081 +
37082 + config COMPAT_VDSO
37083 + def_bool n
37084 +- prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
37085 + depends on X86_32 || IA32_EMULATION
37086 + depends on !PAX_PAGEEXEC && !PAX_SEGMEXEC && !PAX_KERNEXEC && !PAX_MEMORY_UDEREF
37087 +- ---help---
37088 +- Certain buggy versions of glibc will crash if they are
37089 +- presented with a 32-bit vDSO that is not mapped at the address
37090 +- indicated in its segment table.
37091 +-
37092 +- The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
37093 +- and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
37094 +- 49ad572a70b8aeb91e57483a11dd1b77e31c4468. Glibc 2.3.3 is
37095 +- the only released version with the bug, but OpenSUSE 9
37096 +- contains a buggy "glibc 2.3.2".
37097 +-
37098 +- The symptom of the bug is that everything crashes on startup, saying:
37099 +- dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
37100 +-
37101 +- Saying Y here changes the default value of the vdso32 boot
37102 +- option from 1 to 0, which turns off the 32-bit vDSO entirely.
37103 +- This works around the glibc bug but hurts performance.
37104 +-
37105 +- If unsure, say N: if you are compiling your own kernel, you
37106 +- are unlikely to be using a buggy version of glibc.
37107 +
37108 + config CMDLINE_BOOL
37109 + bool "Built-in kernel command line"
37110
37111 diff --git a/3.14.8/4475_emutramp_default_on.patch b/3.15.1/4475_emutramp_default_on.patch
37112 similarity index 50%
37113 copy from 3.14.8/4475_emutramp_default_on.patch
37114 copy to 3.15.1/4475_emutramp_default_on.patch
37115 index a453a5b..cf88fd9 100644
37116 --- a/3.14.8/4475_emutramp_default_on.patch
37117 +++ b/3.15.1/4475_emutramp_default_on.patch
37118 @@ -13,9 +13,22 @@ diff -Naur linux-3.9.2-hardened.orig/security/Kconfig linux-3.9.2-hardened/secur
37119 @@ -428,7 +428,7 @@
37120
37121 config PAX_EMUTRAMP
37122 - bool "Emulate trampolines"
37123 + bool "Emulate trampolines"
37124 - default y if PARISC || GRKERNSEC_CONFIG_AUTO
37125 + default y
37126 - depends on (PAX_PAGEEXEC || PAX_SEGMEXEC) && (PARISC || X86)
37127 + depends on (PAX_PAGEEXEC || PAX_SEGMEXEC) && (PARISC || X86)
37128 help
37129 There are some programs and libraries that for one reason or
37130 +@@ -451,6 +451,12 @@
37131 + utilities to disable CONFIG_PAX_PAGEEXEC and CONFIG_PAX_SEGMEXEC
37132 + for the affected files.
37133 +
37134 ++ NOTE: Hardened Gentoo users needs this option enabled for python
37135 ++ to work properly. Without it, all python apps, including portage,
37136 ++ may fail. By default, python has CONFIG_PAX_EMUTRAMP enabled by
37137 ++ the ebuild when USE=pax_kernel is set, otherise CONFIG_PAX_PAGEEXEC
37138 ++ is enabled as a fallback.
37139 ++
37140 + NOTE: enabling this feature *may* open up a loophole in the
37141 + protection provided by non-executable pages that an attacker
37142 + could abuse. Therefore the best solution is to not have any
37143
37144 diff --git a/3.2.60/0000_README b/3.2.60/0000_README
37145 index e364d06..29c3a17 100644
37146 --- a/3.2.60/0000_README
37147 +++ b/3.2.60/0000_README
37148 @@ -158,7 +158,7 @@ Patch: 1059_linux-3.2.60.patch
37149 From: http://www.kernel.org
37150 Desc: Linux 3.2.60
37151
37152 -Patch: 4420_grsecurity-3.0-3.2.60-201406220130.patch
37153 +Patch: 4420_grsecurity-3.0-3.2.60-201406222106.patch
37154 From: http://www.grsecurity.net
37155 Desc: hardened-sources base patch from upstream grsecurity
37156
37157
37158 diff --git a/3.2.60/4420_grsecurity-3.0-3.2.60-201406220130.patch b/3.2.60/4420_grsecurity-3.0-3.2.60-201406222106.patch
37159 similarity index 99%
37160 rename from 3.2.60/4420_grsecurity-3.0-3.2.60-201406220130.patch
37161 rename to 3.2.60/4420_grsecurity-3.0-3.2.60-201406222106.patch
37162 index d3c1096..be01e6f 100644
37163 --- a/3.2.60/4420_grsecurity-3.0-3.2.60-201406220130.patch
37164 +++ b/3.2.60/4420_grsecurity-3.0-3.2.60-201406222106.patch
37165 @@ -3951,18 +3951,18 @@ index 6018c80..7c37203 100644
37166
37167 #endif /* _ASM_SYSTEM_H */
37168 diff --git a/arch/mips/include/asm/thread_info.h b/arch/mips/include/asm/thread_info.h
37169 -index adda036..d4f1f45 100644
37170 +index adda036..4e648a3 100644
37171 --- a/arch/mips/include/asm/thread_info.h
37172 +++ b/arch/mips/include/asm/thread_info.h
37173 -@@ -124,6 +124,8 @@ register struct thread_info *__current_thread_info __asm__("$28");
37174 - #define TIF_32BIT_ADDR 23 /* 32-bit address space (o32/n32) */
37175 - #define TIF_FPUBOUND 24 /* thread bound to FPU-full CPU set */
37176 - #define TIF_LOAD_WATCH 25 /* If set, load watch registers */
37177 +@@ -114,6 +114,8 @@ register struct thread_info *__current_thread_info __asm__("$28");
37178 + #define TIF_SECCOMP 4 /* secure computing */
37179 + #define TIF_NOTIFY_RESUME 5 /* callback before returning to user */
37180 + #define TIF_RESTORE_SIGMASK 9 /* restore signal mask in do_signal() */
37181 +/* li takes a 32bit immediate */
37182 -+#define TIF_GRSEC_SETXID 29 /* update credentials on syscall entry/exit */
37183 - #define TIF_SYSCALL_TRACE 31 /* syscall trace active */
37184 -
37185 - #ifdef CONFIG_MIPS32_O32
37186 ++#define TIF_GRSEC_SETXID 10 /* update credentials on syscall entry/exit */
37187 + #define TIF_USEDFPU 16 /* FPU was used by this task this quantum (SMP) */
37188 + #define TIF_POLLING_NRFLAG 17 /* true if poll_idle() is polling TIF_NEED_RESCHED */
37189 + #define TIF_MEMDIE 18 /* is terminating due to OOM killer */
37190 @@ -148,15 +150,18 @@ register struct thread_info *__current_thread_info __asm__("$28");
37191 #define _TIF_32BIT_ADDR (1<<TIF_32BIT_ADDR)
37192 #define _TIF_FPUBOUND (1<<TIF_FPUBOUND)
37193 @@ -60091,11 +60091,15 @@ index 0aa424a..0725236 100644
37194 static int can_do_hugetlb_shm(void)
37195 {
37196 diff --git a/fs/inode.c b/fs/inode.c
37197 -index e2d3633..e6f3833 100644
37198 +index e2d3633..da449b7 100644
37199 --- a/fs/inode.c
37200 +++ b/fs/inode.c
37201 -@@ -787,8 +787,8 @@ unsigned int get_next_ino(void)
37202 +@@ -785,16 +785,20 @@ unsigned int get_next_ino(void)
37203 + unsigned int *p = &get_cpu_var(last_ino);
37204 + unsigned int res = *p;
37205
37206 ++start:
37207 ++
37208 #ifdef CONFIG_SMP
37209 if (unlikely((res & (LAST_INO_BATCH-1)) == 0)) {
37210 - static atomic_t shared_last_ino;
37211 @@ -60105,7 +60109,16 @@ index e2d3633..e6f3833 100644
37212
37213 res = next - LAST_INO_BATCH;
37214 }
37215 -@@ -855,8 +855,7 @@ void lockdep_annotate_inode_mutex_key(struct inode *inode)
37216 + #endif
37217 +
37218 +- *p = ++res;
37219 ++ if (unlikely(!++res))
37220 ++ goto start; /* never zero */
37221 ++ *p = res;
37222 + put_cpu_var(last_ino);
37223 + return res;
37224 + }
37225 +@@ -855,8 +859,7 @@ void lockdep_annotate_inode_mutex_key(struct inode *inode)
37226 struct file_system_type *type = inode->i_sb->s_type;
37227
37228 /* Set new key only if filesystem hasn't already changed it */
37229 @@ -60115,7 +60128,7 @@ index e2d3633..e6f3833 100644
37230 /*
37231 * ensure nobody is actually holding i_mutex
37232 */
37233 -@@ -883,6 +882,7 @@ void unlock_new_inode(struct inode *inode)
37234 +@@ -883,6 +886,7 @@ void unlock_new_inode(struct inode *inode)
37235 spin_lock(&inode->i_lock);
37236 WARN_ON(!(inode->i_state & I_NEW));
37237 inode->i_state &= ~I_NEW;
37238
37239 diff --git a/3.2.60/4475_emutramp_default_on.patch b/3.2.60/4475_emutramp_default_on.patch
37240 index 10a2580..941870b 100644
37241 --- a/3.2.60/4475_emutramp_default_on.patch
37242 +++ b/3.2.60/4475_emutramp_default_on.patch
37243 @@ -13,9 +13,22 @@ diff -Naur linux-3.9.2-hardened.orig/security/Kconfig linux-3.9.2-hardened/secur
37244 @@ -427,7 +427,7 @@
37245
37246 config PAX_EMUTRAMP
37247 - bool "Emulate trampolines"
37248 + bool "Emulate trampolines"
37249 - default y if PARISC || GRKERNSEC_CONFIG_AUTO
37250 + default y
37251 - depends on (PAX_PAGEEXEC || PAX_SEGMEXEC) && (PARISC || X86)
37252 + depends on (PAX_PAGEEXEC || PAX_SEGMEXEC) && (PARISC || X86)
37253 help
37254 There are some programs and libraries that for one reason or
37255 +@@ -450,6 +450,12 @@
37256 + utilities to disable CONFIG_PAX_PAGEEXEC and CONFIG_PAX_SEGMEXEC
37257 + for the affected files.
37258 +
37259 ++ NOTE: Hardened Gentoo users needs this option enabled for python
37260 ++ to work properly. Without it, all python apps, including portage,
37261 ++ may fail. By default, python has CONFIG_PAX_EMUTRAMP enabled by
37262 ++ the ebuild when USE=pax_kernel is set, otherise CONFIG_PAX_PAGEEXEC
37263 ++ is enabled as a fallback.
37264 ++
37265 + NOTE: enabling this feature *may* open up a loophole in the
37266 + protection provided by non-executable pages that an attacker
37267 + could abuse. Therefore the best solution is to not have any