Gentoo Archives: gentoo-commits

From: "Anthony G. Basile" <blueness@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-patchset:master commit in: 3.14.5/, 3.2.59/, 3.14.4/
Date: Tue, 03 Jun 2014 13:42:01
Message-Id: 1401803196.0def4b4b06f849ab8df54d9422444878208721c1.blueness@gentoo
1 commit: 0def4b4b06f849ab8df54d9422444878208721c1
2 Author: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
3 AuthorDate: Tue Jun 3 13:46:36 2014 +0000
4 Commit: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
5 CommitDate: Tue Jun 3 13:46:36 2014 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-patchset.git;a=commit;h=0def4b4b
7
8 Grsec/PaX: 3.0-{3.2.59,3.14.5}-201406030716
9
10 ---
11 {3.14.4 => 3.14.5}/0000_README | 2 +-
12 .../4420_grsecurity-3.0-3.14.5-201406021708.patch | 599 +-
13 {3.14.4 => 3.14.5}/4425_grsec_remove_EI_PAX.patch | 0
14 .../4427_force_XATTR_PAX_tmpfs.patch | 0
15 .../4430_grsec-remove-localversion-grsec.patch | 0
16 {3.14.4 => 3.14.5}/4435_grsec-mute-warnings.patch | 0
17 .../4440_grsec-remove-protected-paths.patch | 0
18 .../4450_grsec-kconfig-default-gids.patch | 0
19 .../4465_selinux-avc_audit-log-curr_ip.patch | 0
20 {3.14.4 => 3.14.5}/4470_disable-compat_vdso.patch | 0
21 {3.14.4 => 3.14.5}/4475_emutramp_default_on.patch | 0
22 3.2.59/0000_README | 2 +-
23 ... 4420_grsecurity-3.0-3.2.59-201406030716.patch} | 17456 ++++++++++---------
24 3.2.59/4450_grsec-kconfig-default-gids.patch | 12 +-
25 3.2.59/4465_selinux-avc_audit-log-curr_ip.patch | 2 +-
26 15 files changed, 9432 insertions(+), 8641 deletions(-)
27
28 diff --git a/3.14.4/0000_README b/3.14.5/0000_README
29 similarity index 96%
30 rename from 3.14.4/0000_README
31 rename to 3.14.5/0000_README
32 index 275b0d1..287174d 100644
33 --- a/3.14.4/0000_README
34 +++ b/3.14.5/0000_README
35 @@ -2,7 +2,7 @@ README
36 -----------------------------------------------------------------------------
37 Individual Patch Descriptions:
38 -----------------------------------------------------------------------------
39 -Patch: 4420_grsecurity-3.0-3.14.4-201405281922.patch
40 +Patch: 4420_grsecurity-3.0-3.14.5-201406021708.patch
41 From: http://www.grsecurity.net
42 Desc: hardened-sources base patch from upstream grsecurity
43
44
45 diff --git a/3.14.4/4420_grsecurity-3.0-3.14.4-201405281922.patch b/3.14.5/4420_grsecurity-3.0-3.14.5-201406021708.patch
46 similarity index 99%
47 rename from 3.14.4/4420_grsecurity-3.0-3.14.4-201405281922.patch
48 rename to 3.14.5/4420_grsecurity-3.0-3.14.5-201406021708.patch
49 index c9100d1..400f193 100644
50 --- a/3.14.4/4420_grsecurity-3.0-3.14.4-201405281922.patch
51 +++ b/3.14.5/4420_grsecurity-3.0-3.14.5-201406021708.patch
52 @@ -287,7 +287,7 @@ index 7116fda..d8ed6e8 100644
53
54 pcd. [PARIDE]
55 diff --git a/Makefile b/Makefile
56 -index d7c07fd..1ad8228 100644
57 +index fa77b0b..dadf5fd 100644
58 --- a/Makefile
59 +++ b/Makefile
60 @@ -244,8 +244,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \
61 @@ -7508,18 +7508,6 @@ index 4006964..fcb3cc2 100644
62 ret = __copy_from_user(to, from, n);
63 else
64 copy_from_user_overflow();
65 -diff --git a/arch/parisc/include/uapi/asm/resource.h b/arch/parisc/include/uapi/asm/resource.h
66 -index 8b06343..090483c 100644
67 ---- a/arch/parisc/include/uapi/asm/resource.h
68 -+++ b/arch/parisc/include/uapi/asm/resource.h
69 -@@ -1,7 +1,6 @@
70 - #ifndef _ASM_PARISC_RESOURCE_H
71 - #define _ASM_PARISC_RESOURCE_H
72 -
73 --#define _STK_LIM_MAX 10 * _STK_LIM
74 - #include <asm-generic/resource.h>
75 -
76 - #endif
77 diff --git a/arch/parisc/kernel/module.c b/arch/parisc/kernel/module.c
78 index 50dfafc..b9fc230 100644
79 --- a/arch/parisc/kernel/module.c
80 @@ -7624,7 +7612,7 @@ index 50dfafc..b9fc230 100644
81 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n",
82 me->arch.unwind_section, table, end, gp);
83 diff --git a/arch/parisc/kernel/sys_parisc.c b/arch/parisc/kernel/sys_parisc.c
84 -index b7cadc4..bf4a32d 100644
85 +index 31ffa9b..588a798 100644
86 --- a/arch/parisc/kernel/sys_parisc.c
87 +++ b/arch/parisc/kernel/sys_parisc.c
88 @@ -89,6 +89,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr,
89 @@ -7648,7 +7636,7 @@ index b7cadc4..bf4a32d 100644
90 addr = COLOR_ALIGN(addr, last_mmap, pgoff);
91 @@ -124,6 +129,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr,
92 info.high_limit = mmap_upper_limit();
93 - info.align_mask = last_mmap ? (PAGE_MASK & (SHMLBA - 1)) : 0;
94 + info.align_mask = last_mmap ? (PAGE_MASK & (SHM_COLOUR - 1)) : 0;
95 info.align_offset = shared_align_offset(last_mmap, pgoff);
96 + info.threadstack_offset = offset;
97 addr = vm_unmapped_area(&info);
98 @@ -7675,7 +7663,7 @@ index b7cadc4..bf4a32d 100644
99 addr = COLOR_ALIGN(addr, last_mmap, pgoff);
100 @@ -184,6 +195,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0,
101 info.high_limit = mm->mmap_base;
102 - info.align_mask = last_mmap ? (PAGE_MASK & (SHMLBA - 1)) : 0;
103 + info.align_mask = last_mmap ? (PAGE_MASK & (SHM_COLOUR - 1)) : 0;
104 info.align_offset = shared_align_offset(last_mmap, pgoff);
105 + info.threadstack_offset = offset;
106 addr = vm_unmapped_area(&info);
107 @@ -18365,10 +18353,10 @@ index 94e40f1..ebd03e4 100644
108 #define pgprot_writecombine pgprot_writecombine
109 extern pgprot_t pgprot_writecombine(pgprot_t prot);
110 diff --git a/arch/x86/include/asm/preempt.h b/arch/x86/include/asm/preempt.h
111 -index c8b0519..fd29e73 100644
112 +index b39e194..9d44fd1 100644
113 --- a/arch/x86/include/asm/preempt.h
114 +++ b/arch/x86/include/asm/preempt.h
115 -@@ -87,7 +87,7 @@ static __always_inline void __preempt_count_sub(int val)
116 +@@ -99,7 +99,7 @@ static __always_inline void __preempt_count_sub(int val)
117 */
118 static __always_inline bool __preempt_count_dec_and_test(void)
119 {
120 @@ -19602,7 +19590,7 @@ index 04905bf..49203ca 100644
121 }
122
123 diff --git a/arch/x86/include/asm/uaccess.h b/arch/x86/include/asm/uaccess.h
124 -index 0d592e0..f58a222 100644
125 +index 0d592e0..7437fcc 100644
126 --- a/arch/x86/include/asm/uaccess.h
127 +++ b/arch/x86/include/asm/uaccess.h
128 @@ -7,6 +7,7 @@
129 @@ -19626,7 +19614,7 @@ index 0d592e0..f58a222 100644
130
131 #define segment_eq(a, b) ((a).seg == (b).seg)
132
133 -@@ -85,8 +91,34 @@ static inline bool __chk_range_not_ok(unsigned long addr, unsigned long size, un
134 +@@ -85,8 +91,36 @@ static inline bool __chk_range_not_ok(unsigned long addr, unsigned long size, un
135 * checks that the pointer is in the user space range - after calling
136 * this function, memory access functions may still return -EFAULT.
137 */
138 @@ -19636,26 +19624,28 @@ index 0d592e0..f58a222 100644
139 +#define access_ok_noprefault(type, addr, size) (likely(!__range_not_ok(addr, size, user_addr_max())))
140 +#define access_ok(type, addr, size) \
141 +({ \
142 -+ long __size = size; \
143 ++ unsigned long __size = size; \
144 + unsigned long __addr = (unsigned long)addr; \
145 -+ unsigned long __addr_ao = __addr & PAGE_MASK; \
146 -+ unsigned long __end_ao = __addr + __size - 1; \
147 + bool __ret_ao = __range_not_ok(__addr, __size, user_addr_max()) == 0;\
148 -+ if (__ret_ao && unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \
149 -+ while(__addr_ao <= __end_ao) { \
150 -+ char __c_ao; \
151 -+ __addr_ao += PAGE_SIZE; \
152 -+ if (__size > PAGE_SIZE) \
153 -+ _cond_resched(); \
154 -+ if (__get_user(__c_ao, (char __user *)__addr)) \
155 -+ break; \
156 -+ if (type != VERIFY_WRITE) { \
157 ++ if (__ret_ao && __size) { \
158 ++ unsigned long __addr_ao = __addr & PAGE_MASK; \
159 ++ unsigned long __end_ao = __addr + __size - 1; \
160 ++ if (unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \
161 ++ while (__addr_ao <= __end_ao) { \
162 ++ char __c_ao; \
163 ++ __addr_ao += PAGE_SIZE; \
164 ++ if (__size > PAGE_SIZE) \
165 ++ _cond_resched(); \
166 ++ if (__get_user(__c_ao, (char __user *)__addr)) \
167 ++ break; \
168 ++ if (type != VERIFY_WRITE) { \
169 ++ __addr = __addr_ao; \
170 ++ continue; \
171 ++ } \
172 ++ if (__put_user(__c_ao, (char __user *)__addr)) \
173 ++ break; \
174 + __addr = __addr_ao; \
175 -+ continue; \
176 + } \
177 -+ if (__put_user(__c_ao, (char __user *)__addr)) \
178 -+ break; \
179 -+ __addr = __addr_ao; \
180 + } \
181 + } \
182 + __ret_ao; \
183 @@ -19663,7 +19653,7 @@ index 0d592e0..f58a222 100644
184
185 /*
186 * The exception table consists of pairs of addresses relative to the
187 -@@ -176,10 +208,12 @@ __typeof__(__builtin_choose_expr(sizeof(x) > sizeof(0UL), 0ULL, 0UL))
188 +@@ -176,10 +210,12 @@ __typeof__(__builtin_choose_expr(sizeof(x) > sizeof(0UL), 0ULL, 0UL))
189 register __inttype(*(ptr)) __val_gu asm("%"_ASM_DX); \
190 __chk_user_ptr(ptr); \
191 might_fault(); \
192 @@ -19676,7 +19666,7 @@ index 0d592e0..f58a222 100644
193 __ret_gu; \
194 })
195
196 -@@ -187,13 +221,21 @@ __typeof__(__builtin_choose_expr(sizeof(x) > sizeof(0UL), 0ULL, 0UL))
197 +@@ -187,13 +223,21 @@ __typeof__(__builtin_choose_expr(sizeof(x) > sizeof(0UL), 0ULL, 0UL))
198 asm volatile("call __put_user_" #size : "=a" (__ret_pu) \
199 : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx")
200
201 @@ -19701,7 +19691,7 @@ index 0d592e0..f58a222 100644
202 "3: " ASM_CLAC "\n" \
203 ".section .fixup,\"ax\"\n" \
204 "4: movl %3,%0\n" \
205 -@@ -206,8 +248,8 @@ __typeof__(__builtin_choose_expr(sizeof(x) > sizeof(0UL), 0ULL, 0UL))
206 +@@ -206,8 +250,8 @@ __typeof__(__builtin_choose_expr(sizeof(x) > sizeof(0UL), 0ULL, 0UL))
207
208 #define __put_user_asm_ex_u64(x, addr) \
209 asm volatile(ASM_STAC "\n" \
210 @@ -19712,7 +19702,7 @@ index 0d592e0..f58a222 100644
211 "3: " ASM_CLAC "\n" \
212 _ASM_EXTABLE_EX(1b, 2b) \
213 _ASM_EXTABLE_EX(2b, 3b) \
214 -@@ -257,7 +299,8 @@ extern void __put_user_8(void);
215 +@@ -257,7 +301,8 @@ extern void __put_user_8(void);
216 __typeof__(*(ptr)) __pu_val; \
217 __chk_user_ptr(ptr); \
218 might_fault(); \
219 @@ -19722,7 +19712,7 @@ index 0d592e0..f58a222 100644
220 switch (sizeof(*(ptr))) { \
221 case 1: \
222 __put_user_x(1, __pu_val, ptr, __ret_pu); \
223 -@@ -275,6 +318,7 @@ extern void __put_user_8(void);
224 +@@ -275,6 +320,7 @@ extern void __put_user_8(void);
225 __put_user_x(X, __pu_val, ptr, __ret_pu); \
226 break; \
227 } \
228 @@ -19730,7 +19720,7 @@ index 0d592e0..f58a222 100644
229 __ret_pu; \
230 })
231
232 -@@ -355,8 +399,10 @@ do { \
233 +@@ -355,8 +401,10 @@ do { \
234 } while (0)
235
236 #define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \
237 @@ -19742,7 +19732,7 @@ index 0d592e0..f58a222 100644
238 "2: " ASM_CLAC "\n" \
239 ".section .fixup,\"ax\"\n" \
240 "3: mov %3,%0\n" \
241 -@@ -364,8 +410,10 @@ do { \
242 +@@ -364,8 +412,10 @@ do { \
243 " jmp 2b\n" \
244 ".previous\n" \
245 _ASM_EXTABLE(1b, 3b) \
246 @@ -19755,7 +19745,7 @@ index 0d592e0..f58a222 100644
247
248 #define __get_user_size_ex(x, ptr, size) \
249 do { \
250 -@@ -389,7 +437,7 @@ do { \
251 +@@ -389,7 +439,7 @@ do { \
252 } while (0)
253
254 #define __get_user_asm_ex(x, addr, itype, rtype, ltype) \
255 @@ -19764,7 +19754,7 @@ index 0d592e0..f58a222 100644
256 "2:\n" \
257 _ASM_EXTABLE_EX(1b, 2b) \
258 : ltype(x) : "m" (__m(addr)))
259 -@@ -406,13 +454,24 @@ do { \
260 +@@ -406,13 +456,24 @@ do { \
261 int __gu_err; \
262 unsigned long __gu_val; \
263 __get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \
264 @@ -19791,7 +19781,7 @@ index 0d592e0..f58a222 100644
265
266 /*
267 * Tell gcc we read from memory instead of writing: this is because
268 -@@ -420,8 +479,10 @@ struct __large_struct { unsigned long buf[100]; };
269 +@@ -420,8 +481,10 @@ struct __large_struct { unsigned long buf[100]; };
270 * aliasing issues.
271 */
272 #define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \
273 @@ -19803,7 +19793,7 @@ index 0d592e0..f58a222 100644
274 "2: " ASM_CLAC "\n" \
275 ".section .fixup,\"ax\"\n" \
276 "3: mov %3,%0\n" \
277 -@@ -429,10 +490,12 @@ struct __large_struct { unsigned long buf[100]; };
278 +@@ -429,10 +492,12 @@ struct __large_struct { unsigned long buf[100]; };
279 ".previous\n" \
280 _ASM_EXTABLE(1b, 3b) \
281 : "=r"(err) \
282 @@ -19818,7 +19808,7 @@ index 0d592e0..f58a222 100644
283 "2:\n" \
284 _ASM_EXTABLE_EX(1b, 2b) \
285 : : ltype(x), "m" (__m(addr)))
286 -@@ -442,11 +505,13 @@ struct __large_struct { unsigned long buf[100]; };
287 +@@ -442,11 +507,13 @@ struct __large_struct { unsigned long buf[100]; };
288 */
289 #define uaccess_try do { \
290 current_thread_info()->uaccess_err = 0; \
291 @@ -19832,7 +19822,7 @@ index 0d592e0..f58a222 100644
292 (err) |= (current_thread_info()->uaccess_err ? -EFAULT : 0); \
293 } while (0)
294
295 -@@ -471,8 +536,12 @@ struct __large_struct { unsigned long buf[100]; };
296 +@@ -471,8 +538,12 @@ struct __large_struct { unsigned long buf[100]; };
297 * On error, the variable @x is set to zero.
298 */
299
300 @@ -19845,7 +19835,7 @@ index 0d592e0..f58a222 100644
301
302 /**
303 * __put_user: - Write a simple value into user space, with less checking.
304 -@@ -494,8 +563,12 @@ struct __large_struct { unsigned long buf[100]; };
305 +@@ -494,8 +565,12 @@ struct __large_struct { unsigned long buf[100]; };
306 * Returns zero on success, or -EFAULT on error.
307 */
308
309 @@ -19858,7 +19848,7 @@ index 0d592e0..f58a222 100644
310
311 #define __get_user_unaligned __get_user
312 #define __put_user_unaligned __put_user
313 -@@ -513,7 +586,7 @@ struct __large_struct { unsigned long buf[100]; };
314 +@@ -513,7 +588,7 @@ struct __large_struct { unsigned long buf[100]; };
315 #define get_user_ex(x, ptr) do { \
316 unsigned long __gue_val; \
317 __get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \
318 @@ -19867,7 +19857,7 @@ index 0d592e0..f58a222 100644
319 } while (0)
320
321 #define put_user_try uaccess_try
322 -@@ -542,18 +615,19 @@ extern void __cmpxchg_wrong_size(void)
323 +@@ -542,18 +617,19 @@ extern void __cmpxchg_wrong_size(void)
324 __typeof__(ptr) __uval = (uval); \
325 __typeof__(*(ptr)) __old = (old); \
326 __typeof__(*(ptr)) __new = (new); \
327 @@ -19889,7 +19879,7 @@ index 0d592e0..f58a222 100644
328 : "i" (-EFAULT), "q" (__new), "1" (__old) \
329 : "memory" \
330 ); \
331 -@@ -562,14 +636,14 @@ extern void __cmpxchg_wrong_size(void)
332 +@@ -562,14 +638,14 @@ extern void __cmpxchg_wrong_size(void)
333 case 2: \
334 { \
335 asm volatile("\t" ASM_STAC "\n" \
336 @@ -19906,7 +19896,7 @@ index 0d592e0..f58a222 100644
337 : "i" (-EFAULT), "r" (__new), "1" (__old) \
338 : "memory" \
339 ); \
340 -@@ -578,14 +652,14 @@ extern void __cmpxchg_wrong_size(void)
341 +@@ -578,14 +654,14 @@ extern void __cmpxchg_wrong_size(void)
342 case 4: \
343 { \
344 asm volatile("\t" ASM_STAC "\n" \
345 @@ -19923,7 +19913,7 @@ index 0d592e0..f58a222 100644
346 : "i" (-EFAULT), "r" (__new), "1" (__old) \
347 : "memory" \
348 ); \
349 -@@ -597,14 +671,14 @@ extern void __cmpxchg_wrong_size(void)
350 +@@ -597,14 +673,14 @@ extern void __cmpxchg_wrong_size(void)
351 __cmpxchg_wrong_size(); \
352 \
353 asm volatile("\t" ASM_STAC "\n" \
354 @@ -19940,7 +19930,7 @@ index 0d592e0..f58a222 100644
355 : "i" (-EFAULT), "r" (__new), "1" (__old) \
356 : "memory" \
357 ); \
358 -@@ -613,6 +687,7 @@ extern void __cmpxchg_wrong_size(void)
359 +@@ -613,6 +689,7 @@ extern void __cmpxchg_wrong_size(void)
360 default: \
361 __cmpxchg_wrong_size(); \
362 } \
363 @@ -19948,7 +19938,7 @@ index 0d592e0..f58a222 100644
364 *__uval = __old; \
365 __ret; \
366 })
367 -@@ -636,17 +711,6 @@ extern struct movsl_mask {
368 +@@ -636,17 +713,6 @@ extern struct movsl_mask {
369
370 #define ARCH_HAS_NOCACHE_UACCESS 1
371
372 @@ -19966,7 +19956,7 @@ index 0d592e0..f58a222 100644
373 #ifdef CONFIG_DEBUG_STRICT_USER_COPY_CHECKS
374 # define copy_user_diag __compiletime_error
375 #else
376 -@@ -656,7 +720,7 @@ unsigned long __must_check _copy_to_user(void __user *to, const void *from,
377 +@@ -656,7 +722,7 @@ unsigned long __must_check _copy_to_user(void __user *to, const void *from,
378 extern void copy_user_diag("copy_from_user() buffer size is too small")
379 copy_from_user_overflow(void);
380 extern void copy_user_diag("copy_to_user() buffer size is too small")
381 @@ -19975,7 +19965,7 @@ index 0d592e0..f58a222 100644
382
383 #undef copy_user_diag
384
385 -@@ -669,7 +733,7 @@ __copy_from_user_overflow(void) __asm__("copy_from_user_overflow");
386 +@@ -669,7 +735,7 @@ __copy_from_user_overflow(void) __asm__("copy_from_user_overflow");
387
388 extern void
389 __compiletime_warning("copy_to_user() buffer size is not provably correct")
390 @@ -19984,7 +19974,7 @@ index 0d592e0..f58a222 100644
391 #define __copy_to_user_overflow(size, count) __copy_to_user_overflow()
392
393 #else
394 -@@ -684,10 +748,16 @@ __copy_from_user_overflow(int size, unsigned long count)
395 +@@ -684,10 +750,16 @@ __copy_from_user_overflow(int size, unsigned long count)
396
397 #endif
398
399 @@ -20002,7 +19992,7 @@ index 0d592e0..f58a222 100644
400
401 might_fault();
402
403 -@@ -709,12 +779,15 @@ copy_from_user(void *to, const void __user *from, unsigned long n)
404 +@@ -709,12 +781,15 @@ copy_from_user(void *to, const void __user *from, unsigned long n)
405 * case, and do only runtime checking for non-constant sizes.
406 */
407
408 @@ -20024,7 +20014,7 @@ index 0d592e0..f58a222 100644
409
410 return n;
411 }
412 -@@ -722,17 +795,18 @@ copy_from_user(void *to, const void __user *from, unsigned long n)
413 +@@ -722,17 +797,18 @@ copy_from_user(void *to, const void __user *from, unsigned long n)
414 static inline unsigned long __must_check
415 copy_to_user(void __user *to, const void *from, unsigned long n)
416 {
417 @@ -28784,10 +28774,10 @@ index 3927528..fc19971 100644
418
419 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP)
420 diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
421 -index 2b85784..ad70e19 100644
422 +index ee0c3b5..773bb94 100644
423 --- a/arch/x86/kvm/x86.c
424 +++ b/arch/x86/kvm/x86.c
425 -@@ -1777,8 +1777,8 @@ static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data)
426 +@@ -1776,8 +1776,8 @@ static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data)
427 {
428 struct kvm *kvm = vcpu->kvm;
429 int lm = is_long_mode(vcpu);
430 @@ -28798,7 +28788,7 @@ index 2b85784..ad70e19 100644
431 u8 blob_size = lm ? kvm->arch.xen_hvm_config.blob_size_64
432 : kvm->arch.xen_hvm_config.blob_size_32;
433 u32 page_num = data & ~PAGE_MASK;
434 -@@ -2689,6 +2689,8 @@ long kvm_arch_dev_ioctl(struct file *filp,
435 +@@ -2688,6 +2688,8 @@ long kvm_arch_dev_ioctl(struct file *filp,
436 if (n < msr_list.nmsrs)
437 goto out;
438 r = -EFAULT;
439 @@ -28807,7 +28797,7 @@ index 2b85784..ad70e19 100644
440 if (copy_to_user(user_msr_list->indices, &msrs_to_save,
441 num_msrs_to_save * sizeof(u32)))
442 goto out;
443 -@@ -5503,7 +5505,7 @@ static struct notifier_block pvclock_gtod_notifier = {
444 +@@ -5502,7 +5504,7 @@ static struct notifier_block pvclock_gtod_notifier = {
445 };
446 #endif
447
448 @@ -34132,7 +34122,7 @@ index 0149575..f746de8 100644
449 + pax_force_retaddr
450 ret
451 diff --git a/arch/x86/net/bpf_jit_comp.c b/arch/x86/net/bpf_jit_comp.c
452 -index 4ed75dd..3cf24f0b 100644
453 +index af2d431..3cf24f0b 100644
454 --- a/arch/x86/net/bpf_jit_comp.c
455 +++ b/arch/x86/net/bpf_jit_comp.c
456 @@ -50,13 +50,90 @@ static inline u8 *emit_code(u8 *ptr, u32 bytes, unsigned int len)
457 @@ -34298,7 +34288,7 @@ index 4ed75dd..3cf24f0b 100644
458 + pax_close_kernel();
459
460 - header->pages = sz / PAGE_SIZE;
461 -- hole = sz - (proglen + sizeof(*header));
462 +- hole = min(sz - (proglen + sizeof(*header)), PAGE_SIZE - sizeof(*header));
463 + hole = PAGE_SIZE - (proglen & ~PAGE_MASK);
464
465 /* insert a random number of int3 instructions before BPF code */
466 @@ -40603,10 +40593,10 @@ index 15a74f9..4278889 100644
467 return can_switch;
468 }
469 diff --git a/drivers/gpu/drm/i915/i915_drv.h b/drivers/gpu/drm/i915/i915_drv.h
470 -index df77e20..d3fda9f 100644
471 +index 697f215..6f89b7f 100644
472 --- a/drivers/gpu/drm/i915/i915_drv.h
473 +++ b/drivers/gpu/drm/i915/i915_drv.h
474 -@@ -1361,7 +1361,7 @@ typedef struct drm_i915_private {
475 +@@ -1362,7 +1362,7 @@ typedef struct drm_i915_private {
476 drm_dma_handle_t *status_page_dmah;
477 struct resource mch_res;
478
479 @@ -40788,10 +40778,10 @@ index d554169..f4426bb 100644
480 iir = I915_READ(IIR);
481
482 diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
483 -index 9b8a7c7..60f6003 100644
484 +index 963639d..ea0c0cb 100644
485 --- a/drivers/gpu/drm/i915/intel_display.c
486 +++ b/drivers/gpu/drm/i915/intel_display.c
487 -@@ -10776,13 +10776,13 @@ struct intel_quirk {
488 +@@ -10787,13 +10787,13 @@ struct intel_quirk {
489 int subsystem_vendor;
490 int subsystem_device;
491 void (*hook)(struct drm_device *dev);
492 @@ -40807,7 +40797,7 @@ index 9b8a7c7..60f6003 100644
493
494 static int intel_dmi_reverse_brightness(const struct dmi_system_id *id)
495 {
496 -@@ -10790,18 +10790,20 @@ static int intel_dmi_reverse_brightness(const struct dmi_system_id *id)
497 +@@ -10801,18 +10801,20 @@ static int intel_dmi_reverse_brightness(const struct dmi_system_id *id)
498 return 1;
499 }
500
501 @@ -41191,7 +41181,7 @@ index 28f84b4..fb3e224 100644
502 ret = drm_irq_install(qdev->ddev);
503 qdev->ram_header->int_mask = QXL_INTERRUPT_MASK;
504 diff --git a/drivers/gpu/drm/qxl/qxl_ttm.c b/drivers/gpu/drm/qxl/qxl_ttm.c
505 -index c7e7e65..7dddd4d 100644
506 +index c82c1d6a9..6158c02 100644
507 --- a/drivers/gpu/drm/qxl/qxl_ttm.c
508 +++ b/drivers/gpu/drm/qxl/qxl_ttm.c
509 @@ -103,7 +103,7 @@ static void qxl_ttm_global_fini(struct qxl_device *qdev)
510 @@ -41214,7 +41204,7 @@ index c7e7e65..7dddd4d 100644
511 }
512 vma->vm_ops = &qxl_ttm_vm_ops;
513 return 0;
514 -@@ -560,25 +562,23 @@ static int qxl_mm_dump_table(struct seq_file *m, void *data)
515 +@@ -561,25 +563,23 @@ static int qxl_mm_dump_table(struct seq_file *m, void *data)
516 static int qxl_ttm_debugfs_init(struct qxl_device *qdev)
517 {
518 #if defined(CONFIG_DEBUG_FS)
519 @@ -41881,10 +41871,10 @@ index ec0ae2d..dc0780b 100644
520 /* copy over all the bus versions */
521 if (dev->bus && dev->bus->pm) {
522 diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c
523 -index cc32a6f..02a4b1c 100644
524 +index 8a5384c..cf63c18 100644
525 --- a/drivers/hid/hid-core.c
526 +++ b/drivers/hid/hid-core.c
527 -@@ -2421,7 +2421,7 @@ EXPORT_SYMBOL_GPL(hid_ignore);
528 +@@ -2422,7 +2422,7 @@ EXPORT_SYMBOL_GPL(hid_ignore);
529
530 int hid_add_device(struct hid_device *hdev)
531 {
532 @@ -41893,7 +41883,7 @@ index cc32a6f..02a4b1c 100644
533 int ret;
534
535 if (WARN_ON(hdev->status & HID_STAT_ADDED))
536 -@@ -2455,7 +2455,7 @@ int hid_add_device(struct hid_device *hdev)
537 +@@ -2456,7 +2456,7 @@ int hid_add_device(struct hid_device *hdev)
538 /* XXX hack, any other cleaner solution after the driver core
539 * is converted to allow more than 20 bytes as the device name? */
540 dev_set_name(&hdev->dev, "%04X:%04X:%04X.%04X", hdev->bus,
541 @@ -44611,10 +44601,10 @@ index 3e6d115..ffecdeb 100644
542 /*----------------------------------------------------------------*/
543
544 diff --git a/drivers/md/raid1.c b/drivers/md/raid1.c
545 -index 4a6ca1c..e952750 100644
546 +index 56e24c0..e1c8e1f 100644
547 --- a/drivers/md/raid1.c
548 +++ b/drivers/md/raid1.c
549 -@@ -1922,7 +1922,7 @@ static int fix_sync_read_error(struct r1bio *r1_bio)
550 +@@ -1931,7 +1931,7 @@ static int fix_sync_read_error(struct r1bio *r1_bio)
551 if (r1_sync_page_io(rdev, sect, s,
552 bio->bi_io_vec[idx].bv_page,
553 READ) != 0)
554 @@ -44623,7 +44613,7 @@ index 4a6ca1c..e952750 100644
555 }
556 sectors -= s;
557 sect += s;
558 -@@ -2156,7 +2156,7 @@ static void fix_read_error(struct r1conf *conf, int read_disk,
559 +@@ -2165,7 +2165,7 @@ static void fix_read_error(struct r1conf *conf, int read_disk,
560 test_bit(In_sync, &rdev->flags)) {
561 if (r1_sync_page_io(rdev, sect, s,
562 conf->tmppage, READ)) {
563 @@ -46214,10 +46204,10 @@ index cf49c22..971b133 100644
564 struct sm_sysfs_attribute *vendor_attribute;
565 char *vendor;
566 diff --git a/drivers/net/bonding/bond_main.c b/drivers/net/bonding/bond_main.c
567 -index e5628fc..ffe54d1 100644
568 +index 91ec8cd..562ff5f 100644
569 --- a/drivers/net/bonding/bond_main.c
570 +++ b/drivers/net/bonding/bond_main.c
571 -@@ -4551,6 +4551,7 @@ static void __exit bonding_exit(void)
572 +@@ -4552,6 +4552,7 @@ static void __exit bonding_exit(void)
573
574 bond_netlink_fini();
575 unregister_pernet_subsys(&bond_net_ops);
576 @@ -46656,10 +46646,10 @@ index bf0d55e..82bcfbd1 100644
577 priv = netdev_priv(dev);
578 priv->phy = phy;
579 diff --git a/drivers/net/macvlan.c b/drivers/net/macvlan.c
580 -index 1831fb7..9c24bca 100644
581 +index 20bb669..9a0e17e 100644
582 --- a/drivers/net/macvlan.c
583 +++ b/drivers/net/macvlan.c
584 -@@ -984,13 +984,15 @@ static const struct nla_policy macvlan_policy[IFLA_MACVLAN_MAX + 1] = {
585 +@@ -991,13 +991,15 @@ static const struct nla_policy macvlan_policy[IFLA_MACVLAN_MAX + 1] = {
586 int macvlan_link_register(struct rtnl_link_ops *ops)
587 {
588 /* common fields */
589 @@ -46682,7 +46672,7 @@ index 1831fb7..9c24bca 100644
590
591 return rtnl_link_register(ops);
592 };
593 -@@ -1045,7 +1047,7 @@ static int macvlan_device_event(struct notifier_block *unused,
594 +@@ -1052,7 +1054,7 @@ static int macvlan_device_event(struct notifier_block *unused,
595 return NOTIFY_DONE;
596 }
597
598 @@ -46692,10 +46682,10 @@ index 1831fb7..9c24bca 100644
599 };
600
601 diff --git a/drivers/net/macvtap.c b/drivers/net/macvtap.c
602 -index ff111a8..c4c3ac4 100644
603 +index 3381c4f..dea5fd5 100644
604 --- a/drivers/net/macvtap.c
605 +++ b/drivers/net/macvtap.c
606 -@@ -1011,7 +1011,7 @@ static long macvtap_ioctl(struct file *file, unsigned int cmd,
607 +@@ -1020,7 +1020,7 @@ static long macvtap_ioctl(struct file *file, unsigned int cmd,
608 }
609
610 ret = 0;
611 @@ -46704,7 +46694,7 @@ index ff111a8..c4c3ac4 100644
612 put_user(q->flags, &ifr->ifr_flags))
613 ret = -EFAULT;
614 macvtap_put_vlan(vlan);
615 -@@ -1181,7 +1181,7 @@ static int macvtap_device_event(struct notifier_block *unused,
616 +@@ -1190,7 +1190,7 @@ static int macvtap_device_event(struct notifier_block *unused,
617 return NOTIFY_DONE;
618 }
619
620 @@ -46796,19 +46786,6 @@ index 26f8635..c237839 100644
621 if (cmd == TUNSETIFF || cmd == TUNSETQUEUE || _IOC_TYPE(cmd) == 0x89) {
622 if (copy_from_user(&ifr, argp, ifreq_len))
623 return -EFAULT;
624 -diff --git a/drivers/net/usb/cdc_ncm.c b/drivers/net/usb/cdc_ncm.c
625 -index d350d27..75d7d9d 100644
626 ---- a/drivers/net/usb/cdc_ncm.c
627 -+++ b/drivers/net/usb/cdc_ncm.c
628 -@@ -768,7 +768,7 @@ cdc_ncm_fill_tx_frame(struct usbnet *dev, struct sk_buff *skb, __le32 sign)
629 - skb_out->len > CDC_NCM_MIN_TX_PKT)
630 - memset(skb_put(skb_out, ctx->tx_max - skb_out->len), 0,
631 - ctx->tx_max - skb_out->len);
632 -- else if ((skb_out->len % dev->maxpacket) == 0)
633 -+ else if (skb_out->len < ctx->tx_max && (skb_out->len % dev->maxpacket) == 0)
634 - *skb_put(skb_out, 1) = 0; /* force short packet */
635 -
636 - /* set final frame length */
637 diff --git a/drivers/net/usb/hso.c b/drivers/net/usb/hso.c
638 index 660bd5e..ac59452 100644
639 --- a/drivers/net/usb/hso.c
640 @@ -50026,10 +50003,10 @@ index 62ec84b..93159d8 100644
641 disposition = scsi_decide_disposition(cmd);
642 if (disposition != SUCCESS &&
643 diff --git a/drivers/scsi/scsi_sysfs.c b/drivers/scsi/scsi_sysfs.c
644 -index 9117d0b..d289a7a 100644
645 +index 665acbf..d18fab4 100644
646 --- a/drivers/scsi/scsi_sysfs.c
647 +++ b/drivers/scsi/scsi_sysfs.c
648 -@@ -739,7 +739,7 @@ show_iostat_##field(struct device *dev, struct device_attribute *attr, \
649 +@@ -734,7 +734,7 @@ show_iostat_##field(struct device *dev, struct device_attribute *attr, \
650 char *buf) \
651 { \
652 struct scsi_device *sdev = to_scsi_device(dev); \
653 @@ -57622,7 +57599,7 @@ index 1e86823..8e34695 100644
654 else if (whole->bd_holder != NULL)
655 return false; /* is a partition of a held device */
656 diff --git a/fs/btrfs/ctree.c b/fs/btrfs/ctree.c
657 -index cbd3a7d..c6a2881 100644
658 +index cbd3a7d6f..c6a2881 100644
659 --- a/fs/btrfs/ctree.c
660 +++ b/fs/btrfs/ctree.c
661 @@ -1216,9 +1216,12 @@ static noinline int __btrfs_cow_block(struct btrfs_trans_handle *trans,
662 @@ -57995,10 +57972,10 @@ index f3ac415..3d2420c 100644
663 server->ops->print_stats(m, tcon);
664 }
665 diff --git a/fs/cifs/cifsfs.c b/fs/cifs/cifsfs.c
666 -index 849f613..eae6dec 100644
667 +index 7c6b73c..a8f0db2 100644
668 --- a/fs/cifs/cifsfs.c
669 +++ b/fs/cifs/cifsfs.c
670 -@@ -1056,7 +1056,7 @@ cifs_init_request_bufs(void)
671 +@@ -1068,7 +1068,7 @@ cifs_init_request_bufs(void)
672 */
673 cifs_req_cachep = kmem_cache_create("cifs_request",
674 CIFSMaxBufSize + max_hdr_size, 0,
675 @@ -58007,7 +57984,7 @@ index 849f613..eae6dec 100644
676 if (cifs_req_cachep == NULL)
677 return -ENOMEM;
678
679 -@@ -1083,7 +1083,7 @@ cifs_init_request_bufs(void)
680 +@@ -1095,7 +1095,7 @@ cifs_init_request_bufs(void)
681 efficient to alloc 1 per page off the slab compared to 17K (5page)
682 alloc of large cifs buffers even when page debugging is on */
683 cifs_sm_req_cachep = kmem_cache_create("cifs_small_rq",
684 @@ -58016,7 +57993,7 @@ index 849f613..eae6dec 100644
685 NULL);
686 if (cifs_sm_req_cachep == NULL) {
687 mempool_destroy(cifs_req_poolp);
688 -@@ -1168,8 +1168,8 @@ init_cifs(void)
689 +@@ -1180,8 +1180,8 @@ init_cifs(void)
690 atomic_set(&bufAllocCount, 0);
691 atomic_set(&smBufAllocCount, 0);
692 #ifdef CONFIG_CIFS_STATS2
693 @@ -58028,10 +58005,10 @@ index 849f613..eae6dec 100644
694
695 atomic_set(&midCount, 0);
696 diff --git a/fs/cifs/cifsglob.h b/fs/cifs/cifsglob.h
697 -index c0f3718..6afed7d 100644
698 +index 30f6e92..e915ba5 100644
699 --- a/fs/cifs/cifsglob.h
700 +++ b/fs/cifs/cifsglob.h
701 -@@ -804,35 +804,35 @@ struct cifs_tcon {
702 +@@ -806,35 +806,35 @@ struct cifs_tcon {
703 __u16 Flags; /* optional support bits */
704 enum statusEnum tidStatus;
705 #ifdef CONFIG_CIFS_STATS
706 @@ -58091,7 +58068,7 @@ index c0f3718..6afed7d 100644
707 } smb2_stats;
708 #endif /* CONFIG_CIFS_SMB2 */
709 } stats;
710 -@@ -1162,7 +1162,7 @@ convert_delimiter(char *path, char delim)
711 +@@ -1170,7 +1170,7 @@ convert_delimiter(char *path, char delim)
712 }
713
714 #ifdef CONFIG_CIFS_STATS
715 @@ -58100,7 +58077,7 @@ index c0f3718..6afed7d 100644
716
717 static inline void cifs_stats_bytes_written(struct cifs_tcon *tcon,
718 unsigned int bytes)
719 -@@ -1528,8 +1528,8 @@ GLOBAL_EXTERN atomic_t tconInfoReconnectCount;
720 +@@ -1536,8 +1536,8 @@ GLOBAL_EXTERN atomic_t tconInfoReconnectCount;
721 /* Various Debug counters */
722 GLOBAL_EXTERN atomic_t bufAllocCount; /* current number allocated */
723 #ifdef CONFIG_CIFS_STATS2
724 @@ -58112,7 +58089,7 @@ index c0f3718..6afed7d 100644
725 GLOBAL_EXTERN atomic_t smBufAllocCount;
726 GLOBAL_EXTERN atomic_t midCount;
727 diff --git a/fs/cifs/file.c b/fs/cifs/file.c
728 -index 834fce7..8a314b5 100644
729 +index 87c4dd0..a90f115 100644
730 --- a/fs/cifs/file.c
731 +++ b/fs/cifs/file.c
732 @@ -1900,10 +1900,14 @@ static int cifs_writepages(struct address_space *mapping,
733 @@ -58134,7 +58111,7 @@ index 834fce7..8a314b5 100644
734 }
735 retry:
736 diff --git a/fs/cifs/misc.c b/fs/cifs/misc.c
737 -index 2f9f379..43f8025 100644
738 +index 3b0c62e..f7d090c 100644
739 --- a/fs/cifs/misc.c
740 +++ b/fs/cifs/misc.c
741 @@ -170,7 +170,7 @@ cifs_buf_get(void)
742 @@ -58156,10 +58133,10 @@ index 2f9f379..43f8025 100644
743
744 }
745 diff --git a/fs/cifs/smb1ops.c b/fs/cifs/smb1ops.c
746 -index 526fb89..ecdbf5a 100644
747 +index d1fdfa8..94558f8 100644
748 --- a/fs/cifs/smb1ops.c
749 +++ b/fs/cifs/smb1ops.c
750 -@@ -616,27 +616,27 @@ static void
751 +@@ -626,27 +626,27 @@ static void
752 cifs_clear_stats(struct cifs_tcon *tcon)
753 {
754 #ifdef CONFIG_CIFS_STATS
755 @@ -58208,7 +58185,7 @@ index 526fb89..ecdbf5a 100644
756 #endif
757 }
758
759 -@@ -645,36 +645,36 @@ cifs_print_stats(struct seq_file *m, struct cifs_tcon *tcon)
760 +@@ -655,36 +655,36 @@ cifs_print_stats(struct seq_file *m, struct cifs_tcon *tcon)
761 {
762 #ifdef CONFIG_CIFS_STATS
763 seq_printf(m, " Oplocks breaks: %d",
764 @@ -58265,7 +58242,7 @@ index 526fb89..ecdbf5a 100644
765 }
766
767 diff --git a/fs/cifs/smb2ops.c b/fs/cifs/smb2ops.c
768 -index 192f51a..539307e 100644
769 +index 35ddc3e..563e809 100644
770 --- a/fs/cifs/smb2ops.c
771 +++ b/fs/cifs/smb2ops.c
772 @@ -364,8 +364,8 @@ smb2_clear_stats(struct cifs_tcon *tcon)
773 @@ -58838,7 +58815,7 @@ index e4141f2..d8263e8 100644
774 i += packet_length_size;
775 if (copy_to_user(&buf[i], msg_ctx->msg, msg_ctx->msg_size))
776 diff --git a/fs/exec.c b/fs/exec.c
777 -index 3d78fcc..122929d 100644
778 +index 3d78fcc..75b208f 100644
779 --- a/fs/exec.c
780 +++ b/fs/exec.c
781 @@ -55,8 +55,20 @@
782 @@ -59329,7 +59306,7 @@ index 3d78fcc..122929d 100644
783 out:
784 if (bprm->mm) {
785 acct_arg_size(bprm, 0);
786 -@@ -1626,3 +1801,298 @@ asmlinkage long compat_sys_execve(const char __user * filename,
787 +@@ -1626,3 +1801,311 @@ asmlinkage long compat_sys_execve(const char __user * filename,
788 return compat_do_execve(getname(filename), argv, envp);
789 }
790 #endif
791 @@ -59577,12 +59554,25 @@ index 3d78fcc..122929d 100644
792 +}
793 +#endif
794 +
795 -+void __check_object_size(const void *ptr, unsigned long n, bool to_user)
796 ++void __check_object_size(const void *ptr, unsigned long n, bool to_user, bool const_size)
797 +{
798 -+
799 +#ifdef CONFIG_PAX_USERCOPY
800 + const char *type;
801 ++#endif
802 ++
803 ++#ifndef CONFIG_STACK_GROWSUP
804 ++ const void * stackstart = task_stack_page(current);
805 ++ if (unlikely(current_stack_pointer < stackstart + 512 ||
806 ++ current_stack_pointer >= stackstart + THREAD_SIZE))
807 ++ BUG();
808 ++#endif
809 +
810 ++#ifndef CONFIG_PAX_USERCOPY_DEBUG
811 ++ if (const_size)
812 ++ return;
813 ++#endif
814 ++
815 ++#ifdef CONFIG_PAX_USERCOPY
816 + if (!n)
817 + return;
818 +
819 @@ -63008,7 +62998,7 @@ index 49d84f8..4807e0b 100644
820 /* Copy the blockcheck stats from the superblock probe */
821 osb->osb_ecc_stats = *stats;
822 diff --git a/fs/open.c b/fs/open.c
823 -index b9ed8b2..0d5c7a0 100644
824 +index 2ed7325..4e77ac3 100644
825 --- a/fs/open.c
826 +++ b/fs/open.c
827 @@ -32,6 +32,8 @@
828 @@ -63112,7 +63102,7 @@ index b9ed8b2..0d5c7a0 100644
829 newattrs.ia_valid = ATTR_CTIME;
830 if (user != (uid_t) -1) {
831 if (!uid_valid(uid))
832 -@@ -994,6 +1031,7 @@ long do_sys_open(int dfd, const char __user *filename, int flags, umode_t mode)
833 +@@ -982,6 +1019,7 @@ long do_sys_open(int dfd, const char __user *filename, int flags, umode_t mode)
834 } else {
835 fsnotify_open(f);
836 fd_install(fd, f);
837 @@ -77540,10 +77530,10 @@ index 810431d..0ec4804f 100644
838 * (puds are folded into pgds so this doesn't get actually called,
839 * but the define is needed for a generic inline function.)
840 diff --git a/include/asm-generic/pgtable.h b/include/asm-generic/pgtable.h
841 -index 34c7bdc..38d4f3b 100644
842 +index 38a7437..47f62a4 100644
843 --- a/include/asm-generic/pgtable.h
844 +++ b/include/asm-generic/pgtable.h
845 -@@ -787,6 +787,22 @@ static inline void pmdp_set_numa(struct mm_struct *mm, unsigned long addr,
846 +@@ -802,6 +802,22 @@ static inline void pmdp_set_numa(struct mm_struct *mm, unsigned long addr,
847 }
848 #endif /* CONFIG_NUMA_BALANCING */
849
850 @@ -78288,7 +78278,7 @@ index d08e4d2..95fad61 100644
851
852 /**
853 diff --git a/include/linux/cred.h b/include/linux/cred.h
854 -index 04421e8..117e17a 100644
855 +index 04421e8..a85afd4 100644
856 --- a/include/linux/cred.h
857 +++ b/include/linux/cred.h
858 @@ -35,7 +35,7 @@ struct group_info {
859 @@ -78319,6 +78309,14 @@ index 04421e8..117e17a 100644
860 #endif
861
862 /**
863 +@@ -322,6 +325,7 @@ static inline void put_cred(const struct cred *_cred)
864 +
865 + #define task_uid(task) (task_cred_xxx((task), uid))
866 + #define task_euid(task) (task_cred_xxx((task), euid))
867 ++#define task_securebits(task) (task_cred_xxx((task), securebits))
868 +
869 + #define current_cred_xxx(xxx) \
870 + ({ \
871 diff --git a/include/linux/crypto.h b/include/linux/crypto.h
872 index b92eadf..b4ecdc1 100644
873 --- a/include/linux/crypto.h
874 @@ -81345,7 +81343,7 @@ index 492de72..1bddcd4 100644
875 return nd->saved_names[nd->depth];
876 }
877 diff --git a/include/linux/net.h b/include/linux/net.h
878 -index 94734a6..d8d6931 100644
879 +index 17d8339..81656c0 100644
880 --- a/include/linux/net.h
881 +++ b/include/linux/net.h
882 @@ -192,7 +192,7 @@ struct net_proto_family {
883 @@ -81358,18 +81356,18 @@ index 94734a6..d8d6931 100644
884 struct iovec;
885 struct kvec;
886 diff --git a/include/linux/netdevice.h b/include/linux/netdevice.h
887 -index daafd95..74c5d1e 100644
888 +index 911718f..f673407 100644
889 --- a/include/linux/netdevice.h
890 +++ b/include/linux/netdevice.h
891 -@@ -1146,6 +1146,7 @@ struct net_device_ops {
892 - struct net_device *dev,
893 +@@ -1147,6 +1147,7 @@ struct net_device_ops {
894 void *priv);
895 + int (*ndo_get_lock_subclass)(struct net_device *dev);
896 };
897 +typedef struct net_device_ops __no_const net_device_ops_no_const;
898
899 /*
900 * The DEVICE structure.
901 -@@ -1228,7 +1229,7 @@ struct net_device {
902 +@@ -1229,7 +1230,7 @@ struct net_device {
903 int iflink;
904
905 struct net_device_stats stats;
906 @@ -81712,10 +81710,10 @@ index 4ea1d37..80f4b33 100644
907 /*
908 * The return value from decompress routine is the length of the
909 diff --git a/include/linux/preempt.h b/include/linux/preempt.h
910 -index de83b4e..c4b997d 100644
911 +index 1841b58..fbeebf8 100644
912 --- a/include/linux/preempt.h
913 +++ b/include/linux/preempt.h
914 -@@ -27,11 +27,16 @@ extern void preempt_count_sub(int val);
915 +@@ -29,11 +29,16 @@ extern void preempt_count_sub(int val);
916 #define preempt_count_dec_and_test() __preempt_count_dec_and_test()
917 #endif
918
919 @@ -81732,7 +81730,7 @@ index de83b4e..c4b997d 100644
920
921 #ifdef CONFIG_PREEMPT_COUNT
922
923 -@@ -41,6 +46,12 @@ do { \
924 +@@ -43,6 +48,12 @@ do { \
925 barrier(); \
926 } while (0)
927
928 @@ -81745,7 +81743,7 @@ index de83b4e..c4b997d 100644
929 #define sched_preempt_enable_no_resched() \
930 do { \
931 barrier(); \
932 -@@ -49,6 +60,12 @@ do { \
933 +@@ -51,6 +62,12 @@ do { \
934
935 #define preempt_enable_no_resched() sched_preempt_enable_no_resched()
936
937 @@ -81758,7 +81756,7 @@ index de83b4e..c4b997d 100644
938 #ifdef CONFIG_PREEMPT
939 #define preempt_enable() \
940 do { \
941 -@@ -113,8 +130,10 @@ do { \
942 +@@ -115,8 +132,10 @@ do { \
943 * region.
944 */
945 #define preempt_disable() barrier()
946 @@ -81769,7 +81767,7 @@ index de83b4e..c4b997d 100644
947 #define preempt_enable() barrier()
948 #define preempt_check_resched() do { } while (0)
949
950 -@@ -128,11 +147,13 @@ do { \
951 +@@ -130,11 +149,13 @@ do { \
952 /*
953 * Modules have no business playing preemption tricks.
954 */
955 @@ -82108,7 +82106,7 @@ index b66c211..13d2915 100644
956 static inline void anon_vma_merge(struct vm_area_struct *vma,
957 struct vm_area_struct *next)
958 diff --git a/include/linux/sched.h b/include/linux/sched.h
959 -index a781dec..2c03225 100644
960 +index ccd0c6f..39c28a4 100644
961 --- a/include/linux/sched.h
962 +++ b/include/linux/sched.h
963 @@ -129,6 +129,7 @@ struct fs_struct;
964 @@ -82344,7 +82342,7 @@ index a781dec..2c03225 100644
965 {
966 return tsk->pid;
967 }
968 -@@ -1988,6 +2099,25 @@ extern u64 sched_clock_cpu(int cpu);
969 +@@ -2006,6 +2117,25 @@ extern u64 sched_clock_cpu(int cpu);
970
971 extern void sched_clock_init(void);
972
973 @@ -82370,7 +82368,7 @@ index a781dec..2c03225 100644
974 #ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
975 static inline void sched_clock_tick(void)
976 {
977 -@@ -2112,7 +2242,9 @@ void yield(void);
978 +@@ -2130,7 +2260,9 @@ void yield(void);
979 extern struct exec_domain default_exec_domain;
980
981 union thread_union {
982 @@ -82380,7 +82378,7 @@ index a781dec..2c03225 100644
983 unsigned long stack[THREAD_SIZE/sizeof(long)];
984 };
985
986 -@@ -2145,6 +2277,7 @@ extern struct pid_namespace init_pid_ns;
987 +@@ -2163,6 +2295,7 @@ extern struct pid_namespace init_pid_ns;
988 */
989
990 extern struct task_struct *find_task_by_vpid(pid_t nr);
991 @@ -82388,7 +82386,7 @@ index a781dec..2c03225 100644
992 extern struct task_struct *find_task_by_pid_ns(pid_t nr,
993 struct pid_namespace *ns);
994
995 -@@ -2307,7 +2440,7 @@ extern void __cleanup_sighand(struct sighand_struct *);
996 +@@ -2325,7 +2458,7 @@ extern void __cleanup_sighand(struct sighand_struct *);
997 extern void exit_itimers(struct signal_struct *);
998 extern void flush_itimer_signals(void);
999
1000 @@ -82397,7 +82395,7 @@ index a781dec..2c03225 100644
1001
1002 extern int allow_signal(int);
1003 extern int disallow_signal(int);
1004 -@@ -2508,9 +2641,9 @@ static inline unsigned long *end_of_stack(struct task_struct *p)
1005 +@@ -2526,9 +2659,9 @@ static inline unsigned long *end_of_stack(struct task_struct *p)
1006
1007 #endif
1008
1009 @@ -82731,7 +82729,7 @@ index 6ae004e..2743532 100644
1010 /*
1011 * Callback to arch code if there's nosmp or maxcpus=0 on the
1012 diff --git a/include/linux/sock_diag.h b/include/linux/sock_diag.h
1013 -index 54f91d3..be2c379 100644
1014 +index 302ab80..3233276 100644
1015 --- a/include/linux/sock_diag.h
1016 +++ b/include/linux/sock_diag.h
1017 @@ -11,7 +11,7 @@ struct sock;
1018 @@ -83017,30 +83015,18 @@ index 387fa7d..3fcde6b 100644
1019 #ifdef CONFIG_MAGIC_SYSRQ
1020
1021 diff --git a/include/linux/thread_info.h b/include/linux/thread_info.h
1022 -index fddbe20..e4cce53 100644
1023 +index a629e4b..3fea3d9 100644
1024 --- a/include/linux/thread_info.h
1025 +++ b/include/linux/thread_info.h
1026 -@@ -161,6 +161,25 @@ static inline bool test_and_clear_restore_sigmask(void)
1027 +@@ -159,6 +159,13 @@ static inline bool test_and_clear_restore_sigmask(void)
1028 #error "no set_restore_sigmask() provided and default one won't work"
1029 #endif
1030
1031 -+extern void __check_object_size(const void *ptr, unsigned long n, bool to_user);
1032 -+
1033 -+#if defined(CONFIG_X86) && defined(CONFIG_PAX_USERCOPY)
1034 -+extern void pax_check_alloca(unsigned long size);
1035 -+#endif
1036 ++extern void __check_object_size(const void *ptr, unsigned long n, bool to_user, bool const_size);
1037 +
1038 +static inline void check_object_size(const void *ptr, unsigned long n, bool to_user)
1039 +{
1040 -+#if defined(CONFIG_X86) && defined(CONFIG_PAX_USERCOPY)
1041 -+ /* always check if we've overflowed the stack in a copy*user */
1042 -+ pax_check_alloca(sizeof(unsigned long));
1043 -+#endif
1044 -+
1045 -+#ifndef CONFIG_PAX_USERCOPY_DEBUG
1046 -+ if (!__builtin_constant_p(n))
1047 -+#endif
1048 -+ __check_object_size(ptr, n, to_user);
1049 ++ __check_object_size(ptr, n, to_user, __builtin_constant_p(n));
1050 +}
1051 +
1052 #endif /* __KERNEL__ */
1053 @@ -83977,21 +83963,6 @@ index 8ba8ce2..99b7fff 100644
1054 struct sk_buff *skb, int offset, struct iovec *to,
1055 size_t len, struct dma_pinned_list *pinned_list);
1056
1057 -diff --git a/include/net/netfilter/nf_conntrack_extend.h b/include/net/netfilter/nf_conntrack_extend.h
1058 -index 956b175..55d1504 100644
1059 ---- a/include/net/netfilter/nf_conntrack_extend.h
1060 -+++ b/include/net/netfilter/nf_conntrack_extend.h
1061 -@@ -47,8 +47,8 @@ enum nf_ct_ext_id {
1062 - /* Extensions: optional stuff which isn't permanently in struct. */
1063 - struct nf_ct_ext {
1064 - struct rcu_head rcu;
1065 -- u8 offset[NF_CT_EXT_NUM];
1066 -- u8 len;
1067 -+ u16 offset[NF_CT_EXT_NUM];
1068 -+ u16 len;
1069 - char data[0];
1070 - };
1071 -
1072 diff --git a/include/net/netlink.h b/include/net/netlink.h
1073 index 2b47eaa..6d5bcc2 100644
1074 --- a/include/net/netlink.h
1075 @@ -84153,7 +84124,7 @@ index 7f4eeb3..37e8fe1 100644
1076
1077 /* Get the size of a DATA chunk payload. */
1078 diff --git a/include/net/sctp/structs.h b/include/net/sctp/structs.h
1079 -index 6ee76c8..45f2609 100644
1080 +index 0dfcc92..7967849 100644
1081 --- a/include/net/sctp/structs.h
1082 +++ b/include/net/sctp/structs.h
1083 @@ -507,7 +507,7 @@ struct sctp_pf {
1084 @@ -84357,7 +84328,7 @@ index 52beadf..598734c 100644
1085 u8 qfull;
1086 enum fc_lport_state state;
1087 diff --git a/include/scsi/scsi_device.h b/include/scsi/scsi_device.h
1088 -index d65fbec..f80fef2 100644
1089 +index b4f1eff..7fdbd46 100644
1090 --- a/include/scsi/scsi_device.h
1091 +++ b/include/scsi/scsi_device.h
1092 @@ -180,9 +180,9 @@ struct scsi_device {
1093 @@ -84817,7 +84788,7 @@ index 30f5362..8ed8ac9 100644
1094 void *pmi_pal;
1095 u8 *vbe_state_orig; /*
1096 diff --git a/init/Kconfig b/init/Kconfig
1097 -index d56cb03..7e6d5dc 100644
1098 +index 93c5ef0..ac92caa 100644
1099 --- a/init/Kconfig
1100 +++ b/init/Kconfig
1101 @@ -1079,6 +1079,7 @@ endif # CGROUPS
1102 @@ -85657,7 +85628,7 @@ index 8d6e145..33e0b1e 100644
1103 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim;
1104 set_fs(fs);
1105 diff --git a/kernel/audit.c b/kernel/audit.c
1106 -index 95a20f3..e1cb300 100644
1107 +index d5f31c1..06646e1 100644
1108 --- a/kernel/audit.c
1109 +++ b/kernel/audit.c
1110 @@ -122,7 +122,7 @@ u32 audit_sig_sid = 0;
1111 @@ -85697,7 +85668,7 @@ index 95a20f3..e1cb300 100644
1112 s.version = AUDIT_VERSION_LATEST;
1113 s.backlog_wait_time = audit_backlog_wait_time;
1114 diff --git a/kernel/auditsc.c b/kernel/auditsc.c
1115 -index 7aef2f4..db6ced2 100644
1116 +index 3b29605..f6c85d0 100644
1117 --- a/kernel/auditsc.c
1118 +++ b/kernel/auditsc.c
1119 @@ -1945,7 +1945,7 @@ int auditsc_get_stamp(struct audit_context *ctx,
1120 @@ -86011,7 +85982,7 @@ index c18b1f1..b9a0132 100644
1121 return -ENOMEM;
1122
1123 diff --git a/kernel/cred.c b/kernel/cred.c
1124 -index e0573a4..3874e41 100644
1125 +index e0573a4..20fb164 100644
1126 --- a/kernel/cred.c
1127 +++ b/kernel/cred.c
1128 @@ -164,6 +164,16 @@ void exit_creds(struct task_struct *tsk)
1129 @@ -86049,7 +86020,7 @@ index e0573a4..3874e41 100644
1130 /* dumpability changes */
1131 if (!uid_eq(old->euid, new->euid) ||
1132 !gid_eq(old->egid, new->egid) ||
1133 -@@ -479,6 +491,102 @@ int commit_creds(struct cred *new)
1134 +@@ -479,6 +491,108 @@ int commit_creds(struct cred *new)
1135 put_cred(old);
1136 return 0;
1137 }
1138 @@ -86118,6 +86089,7 @@ index e0573a4..3874e41 100644
1139 + int ret;
1140 + int schedule_it = 0;
1141 + struct task_struct *t;
1142 ++ unsigned oldsecurebits = current_cred()->securebits;
1143 +
1144 + /* we won't get called with tasklist_lock held for writing
1145 + and interrupts disabled as the cred struct in that case is
1146 @@ -86134,7 +86106,11 @@ index e0573a4..3874e41 100644
1147 + read_lock(&tasklist_lock);
1148 + for (t = next_thread(current); t != current;
1149 + t = next_thread(t)) {
1150 -+ if (t->delayed_cred == NULL) {
1151 ++ /* we'll check if the thread has uid 0 in
1152 ++ * the delayed worker routine
1153 ++ */
1154 ++ if (task_securebits(t) == oldsecurebits &&
1155 ++ t->delayed_cred == NULL) {
1156 + t->delayed_cred = get_cred(new);
1157 + set_tsk_thread_flag(t, TIF_GRSEC_SETXID);
1158 + set_tsk_need_resched(t);
1159 @@ -86143,6 +86119,7 @@ index e0573a4..3874e41 100644
1160 + read_unlock(&tasklist_lock);
1161 + rcu_read_unlock();
1162 + }
1163 ++
1164 + return ret;
1165 +#else
1166 + return __commit_creds(new);
1167 @@ -90966,7 +90943,7 @@ index accfd24..e00f0c0 100644
1168 struct timer_list timer;
1169 unsigned long expire;
1170 diff --git a/kernel/trace/blktrace.c b/kernel/trace/blktrace.c
1171 -index b418cb0..f879a3d 100644
1172 +index 4f3a3c03..04b7886 100644
1173 --- a/kernel/trace/blktrace.c
1174 +++ b/kernel/trace/blktrace.c
1175 @@ -328,7 +328,7 @@ static ssize_t blk_dropped_read(struct file *filp, char __user *buffer,
1176 @@ -92488,10 +92465,10 @@ index b32b70c..e512eb0 100644
1177 set_page_address(page, (void *)vaddr);
1178
1179 diff --git a/mm/hugetlb.c b/mm/hugetlb.c
1180 -index 2de3c84..4ecaf1b 100644
1181 +index 06a9bc0..cfbba83 100644
1182 --- a/mm/hugetlb.c
1183 +++ b/mm/hugetlb.c
1184 -@@ -2069,15 +2069,17 @@ static int hugetlb_sysctl_handler_common(bool obey_mempolicy,
1185 +@@ -2070,15 +2070,17 @@ static int hugetlb_sysctl_handler_common(bool obey_mempolicy,
1186 struct hstate *h = &default_hstate;
1187 unsigned long tmp;
1188 int ret;
1189 @@ -92512,7 +92489,7 @@ index 2de3c84..4ecaf1b 100644
1190 if (ret)
1191 goto out;
1192
1193 -@@ -2122,15 +2124,17 @@ int hugetlb_overcommit_handler(struct ctl_table *table, int write,
1194 +@@ -2123,15 +2125,17 @@ int hugetlb_overcommit_handler(struct ctl_table *table, int write,
1195 struct hstate *h = &default_hstate;
1196 unsigned long tmp;
1197 int ret;
1198 @@ -92533,7 +92510,7 @@ index 2de3c84..4ecaf1b 100644
1199 if (ret)
1200 goto out;
1201
1202 -@@ -2599,6 +2603,27 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma,
1203 +@@ -2600,6 +2604,27 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma,
1204 return 1;
1205 }
1206
1207 @@ -92561,7 +92538,7 @@ index 2de3c84..4ecaf1b 100644
1208 /*
1209 * Hugetlb_cow() should be called with page lock of the original hugepage held.
1210 * Called with hugetlb_instantiation_mutex held and pte_page locked so we
1211 -@@ -2715,6 +2740,11 @@ retry_avoidcopy:
1212 +@@ -2716,6 +2741,11 @@ retry_avoidcopy:
1213 make_huge_pte(vma, new_page, 1));
1214 page_remove_rmap(old_page);
1215 hugepage_add_new_anon_rmap(new_page, vma, address);
1216 @@ -92573,7 +92550,7 @@ index 2de3c84..4ecaf1b 100644
1217 /* Make the old page be freed below */
1218 new_page = old_page;
1219 }
1220 -@@ -2879,6 +2909,10 @@ retry:
1221 +@@ -2880,6 +2910,10 @@ retry:
1222 && (vma->vm_flags & VM_SHARED)));
1223 set_huge_pte_at(mm, address, ptep, new_pte);
1224
1225 @@ -92584,7 +92561,7 @@ index 2de3c84..4ecaf1b 100644
1226 if ((flags & FAULT_FLAG_WRITE) && !(vma->vm_flags & VM_SHARED)) {
1227 /* Optimization, do the COW without a second fault */
1228 ret = hugetlb_cow(mm, vma, address, ptep, new_pte, page, ptl);
1229 -@@ -2909,6 +2943,10 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
1230 +@@ -2910,6 +2944,10 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
1231 static DEFINE_MUTEX(hugetlb_instantiation_mutex);
1232 struct hstate *h = hstate_vma(vma);
1233
1234 @@ -92595,7 +92572,7 @@ index 2de3c84..4ecaf1b 100644
1235 address &= huge_page_mask(h);
1236
1237 ptep = huge_pte_offset(mm, address);
1238 -@@ -2922,6 +2960,26 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
1239 +@@ -2923,6 +2961,26 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma,
1240 VM_FAULT_SET_HINDEX(hstate_index(h));
1241 }
1242
1243 @@ -97229,10 +97206,10 @@ index def5dd2..4ce55cec 100644
1244 return 0;
1245 }
1246 diff --git a/net/8021q/vlan.c b/net/8021q/vlan.c
1247 -index 175273f..1c63e05 100644
1248 +index 44ebd5c..1f732bae 100644
1249 --- a/net/8021q/vlan.c
1250 +++ b/net/8021q/vlan.c
1251 -@@ -474,7 +474,7 @@ out:
1252 +@@ -475,7 +475,7 @@ out:
1253 return NOTIFY_DONE;
1254 }
1255
1256 @@ -97241,7 +97218,7 @@ index 175273f..1c63e05 100644
1257 .notifier_call = vlan_device_event,
1258 };
1259
1260 -@@ -549,8 +549,7 @@ static int vlan_ioctl_handler(struct net *net, void __user *arg)
1261 +@@ -550,8 +550,7 @@ static int vlan_ioctl_handler(struct net *net, void __user *arg)
1262 err = -EPERM;
1263 if (!ns_capable(net->user_ns, CAP_NET_ADMIN))
1264 break;
1265 @@ -97509,7 +97486,7 @@ index 919a5ce..cc6b444 100644
1266 table = kmemdup(ax25_param_table, sizeof(ax25_param_table), GFP_KERNEL);
1267 if (!table)
1268 diff --git a/net/batman-adv/bat_iv_ogm.c b/net/batman-adv/bat_iv_ogm.c
1269 -index 8323bce..a03130d 100644
1270 +index d074d06..ad3cfcf 100644
1271 --- a/net/batman-adv/bat_iv_ogm.c
1272 +++ b/net/batman-adv/bat_iv_ogm.c
1273 @@ -312,7 +312,7 @@ static int batadv_iv_ogm_iface_enable(struct batadv_hard_iface *hard_iface)
1274 @@ -97533,7 +97510,7 @@ index 8323bce..a03130d 100644
1275
1276 batadv_iv_ogm_slide_own_bcast_window(hard_iface);
1277
1278 -@@ -1594,7 +1594,7 @@ static void batadv_iv_ogm_process(const struct sk_buff *skb, int ogm_offset,
1279 +@@ -1596,7 +1596,7 @@ static void batadv_iv_ogm_process(const struct sk_buff *skb, int ogm_offset,
1280 return;
1281
1282 /* could be changed by schedule_own_packet() */
1283 @@ -97543,10 +97520,10 @@ index 8323bce..a03130d 100644
1284 if (ogm_packet->flags & BATADV_DIRECTLINK)
1285 has_directlink_flag = true;
1286 diff --git a/net/batman-adv/fragmentation.c b/net/batman-adv/fragmentation.c
1287 -index 88df9b1..69cf7c0 100644
1288 +index cc1cfd6..7a68e022 100644
1289 --- a/net/batman-adv/fragmentation.c
1290 +++ b/net/batman-adv/fragmentation.c
1291 -@@ -445,7 +445,7 @@ bool batadv_frag_send_packet(struct sk_buff *skb,
1292 +@@ -446,7 +446,7 @@ bool batadv_frag_send_packet(struct sk_buff *skb,
1293 frag_header.packet_type = BATADV_UNICAST_FRAG;
1294 frag_header.version = BATADV_COMPAT_VERSION;
1295 frag_header.ttl = BATADV_TTL;
1296 @@ -97743,10 +97720,10 @@ index f9c0980a..fcbbfeb 100644
1297 tty_port_close(&dev->port, tty, filp);
1298 }
1299 diff --git a/net/bridge/netfilter/ebtables.c b/net/bridge/netfilter/ebtables.c
1300 -index 0e474b1..fb7109c 100644
1301 +index 1059ed3..d70846a 100644
1302 --- a/net/bridge/netfilter/ebtables.c
1303 +++ b/net/bridge/netfilter/ebtables.c
1304 -@@ -1525,7 +1525,7 @@ static int do_ebt_get_ctl(struct sock *sk, int cmd, void __user *user, int *len)
1305 +@@ -1524,7 +1524,7 @@ static int do_ebt_get_ctl(struct sock *sk, int cmd, void __user *user, int *len)
1306 tmp.valid_hooks = t->table->valid_hooks;
1307 }
1308 mutex_unlock(&ebt_mutex);
1309 @@ -97755,7 +97732,7 @@ index 0e474b1..fb7109c 100644
1310 BUGPRINT("c2u Didn't work\n");
1311 ret = -EFAULT;
1312 break;
1313 -@@ -2331,7 +2331,7 @@ static int compat_do_ebt_get_ctl(struct sock *sk, int cmd,
1314 +@@ -2330,7 +2330,7 @@ static int compat_do_ebt_get_ctl(struct sock *sk, int cmd,
1315 goto out;
1316 tmp.valid_hooks = t->valid_hooks;
1317
1318 @@ -97764,7 +97741,7 @@ index 0e474b1..fb7109c 100644
1319 ret = -EFAULT;
1320 break;
1321 }
1322 -@@ -2342,7 +2342,7 @@ static int compat_do_ebt_get_ctl(struct sock *sk, int cmd,
1323 +@@ -2341,7 +2341,7 @@ static int compat_do_ebt_get_ctl(struct sock *sk, int cmd,
1324 tmp.entries_size = t->table->entries_size;
1325 tmp.valid_hooks = t->table->valid_hooks;
1326
1327 @@ -98062,7 +98039,7 @@ index a16ed7b..eb44d17 100644
1328
1329 return err;
1330 diff --git a/net/core/dev.c b/net/core/dev.c
1331 -index 45fa2f1..f3e28ec 100644
1332 +index fccc195..c8486ab 100644
1333 --- a/net/core/dev.c
1334 +++ b/net/core/dev.c
1335 @@ -1688,14 +1688,14 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb)
1336 @@ -98118,7 +98095,7 @@ index 45fa2f1..f3e28ec 100644
1337 kfree_skb(skb);
1338 /* Jamal, now you will not able to escape explaining
1339 * me how you were going to use this. :-)
1340 -@@ -4331,7 +4331,7 @@ void netif_napi_del(struct napi_struct *napi)
1341 +@@ -4333,7 +4333,7 @@ void netif_napi_del(struct napi_struct *napi)
1342 }
1343 EXPORT_SYMBOL(netif_napi_del);
1344
1345 @@ -98127,7 +98104,7 @@ index 45fa2f1..f3e28ec 100644
1346 {
1347 struct softnet_data *sd = &__get_cpu_var(softnet_data);
1348 unsigned long time_limit = jiffies + 2;
1349 -@@ -6250,7 +6250,7 @@ struct rtnl_link_stats64 *dev_get_stats(struct net_device *dev,
1350 +@@ -6302,7 +6302,7 @@ struct rtnl_link_stats64 *dev_get_stats(struct net_device *dev,
1351 } else {
1352 netdev_stats_to_stats64(storage, &dev->stats);
1353 }
1354 @@ -98155,7 +98132,7 @@ index cf999e0..c59a975 100644
1355 }
1356 EXPORT_SYMBOL(dev_load);
1357 diff --git a/net/core/filter.c b/net/core/filter.c
1358 -index ad30d62..21c0743 100644
1359 +index ebce437..9fed9d0 100644
1360 --- a/net/core/filter.c
1361 +++ b/net/core/filter.c
1362 @@ -126,7 +126,7 @@ unsigned int sk_run_filter(const struct sk_buff *skb,
1363 @@ -98193,35 +98170,7 @@ index ad30d62..21c0743 100644
1364 continue;
1365 case BPF_S_ANC_PROTOCOL:
1366 A = ntohs(skb->protocol);
1367 -@@ -355,6 +355,10 @@ load_b:
1368 -
1369 - if (skb_is_nonlinear(skb))
1370 - return 0;
1371 -+
1372 -+ if (skb->len < sizeof(struct nlattr))
1373 -+ return 0;
1374 -+
1375 - if (A > skb->len - sizeof(struct nlattr))
1376 - return 0;
1377 -
1378 -@@ -371,11 +375,15 @@ load_b:
1379 -
1380 - if (skb_is_nonlinear(skb))
1381 - return 0;
1382 -+
1383 -+ if (skb->len < sizeof(struct nlattr))
1384 -+ return 0;
1385 -+
1386 - if (A > skb->len - sizeof(struct nlattr))
1387 - return 0;
1388 -
1389 - nla = (struct nlattr *)&skb->data[A];
1390 -- if (nla->nla_len > A - skb->len)
1391 -+ if (nla->nla_len > skb->len - A)
1392 - return 0;
1393 -
1394 - nla = nla_find_nested(nla, X);
1395 -@@ -391,9 +399,10 @@ load_b:
1396 +@@ -395,9 +395,10 @@ load_b:
1397 continue;
1398 #endif
1399 default:
1400 @@ -98233,7 +98182,7 @@ index ad30d62..21c0743 100644
1401 return 0;
1402 }
1403 }
1404 -@@ -416,7 +425,7 @@ static int check_load_and_stores(struct sock_filter *filter, int flen)
1405 +@@ -420,7 +421,7 @@ static int check_load_and_stores(struct sock_filter *filter, int flen)
1406 u16 *masks, memvalid = 0; /* one bit per cell, 16 cells */
1407 int pc, ret = 0;
1408
1409 @@ -98242,7 +98191,7 @@ index ad30d62..21c0743 100644
1410 masks = kmalloc(flen * sizeof(*masks), GFP_KERNEL);
1411 if (!masks)
1412 return -ENOMEM;
1413 -@@ -679,7 +688,7 @@ int sk_unattached_filter_create(struct sk_filter **pfp,
1414 +@@ -683,7 +684,7 @@ int sk_unattached_filter_create(struct sk_filter **pfp,
1415 fp = kmalloc(sk_filter_size(fprog->len), GFP_KERNEL);
1416 if (!fp)
1417 return -ENOMEM;
1418 @@ -98314,7 +98263,7 @@ index b618694..192bbba 100644
1419
1420 m->msg_iov = iov;
1421 diff --git a/net/core/neighbour.c b/net/core/neighbour.c
1422 -index e161290..8149aea 100644
1423 +index 7d95f69..a6065de 100644
1424 --- a/net/core/neighbour.c
1425 +++ b/net/core/neighbour.c
1426 @@ -2824,7 +2824,7 @@ static int proc_unres_qlen(struct ctl_table *ctl, int write,
1427 @@ -98404,7 +98353,7 @@ index 2bf8329..2eb1423 100644
1428
1429 return 0;
1430 diff --git a/net/core/net_namespace.c b/net/core/net_namespace.c
1431 -index 81d3a9a..a0bd7a8 100644
1432 +index 7c8ffd9..0cb3687 100644
1433 --- a/net/core/net_namespace.c
1434 +++ b/net/core/net_namespace.c
1435 @@ -443,7 +443,7 @@ static int __register_pernet_operations(struct list_head *list,
1436 @@ -98479,7 +98428,7 @@ index fdac61c..e5e5b46 100644
1437 pr_warn("cannot create /proc/net/%s\n", PG_PROC_DIR);
1438 return -ENODEV;
1439 diff --git a/net/core/rtnetlink.c b/net/core/rtnetlink.c
1440 -index 120eecc..cd1ec44 100644
1441 +index 83b9d6a..cff1ce7 100644
1442 --- a/net/core/rtnetlink.c
1443 +++ b/net/core/rtnetlink.c
1444 @@ -58,7 +58,7 @@ struct rtnl_link {
1445 @@ -98558,7 +98507,7 @@ index b442e7e..6f5b5a2 100644
1446 {
1447 struct socket *sock;
1448 diff --git a/net/core/skbuff.c b/net/core/skbuff.c
1449 -index 90b96a1..cd18f16d 100644
1450 +index e5ae776e..15c90cb 100644
1451 --- a/net/core/skbuff.c
1452 +++ b/net/core/skbuff.c
1453 @@ -2003,7 +2003,7 @@ EXPORT_SYMBOL(__skb_checksum);
1454 @@ -98704,7 +98653,7 @@ index c0fc6bd..51d8326 100644
1455 msg->msg_flags |= MSG_ERRQUEUE;
1456 err = copied;
1457 diff --git a/net/core/sock_diag.c b/net/core/sock_diag.c
1458 -index a0e9cf6..ef7f9ed 100644
1459 +index 6a7fae2..d7c22e6 100644
1460 --- a/net/core/sock_diag.c
1461 +++ b/net/core/sock_diag.c
1462 @@ -9,26 +9,33 @@
1463 @@ -99024,7 +98973,7 @@ index c7539e2..b455e51 100644
1464 break;
1465 case NETDEV_DOWN:
1466 diff --git a/net/ipv4/fib_semantics.c b/net/ipv4/fib_semantics.c
1467 -index b53f0bf..3585b33 100644
1468 +index 9d43468..ffa28cc 100644
1469 --- a/net/ipv4/fib_semantics.c
1470 +++ b/net/ipv4/fib_semantics.c
1471 @@ -767,7 +767,7 @@ __be32 fib_info_update_nh_saddr(struct net *net, struct fib_nh *nh)
1472 @@ -99146,7 +99095,7 @@ index c10a3ce..dd71f84 100644
1473 return -ENOMEM;
1474 }
1475 diff --git a/net/ipv4/ip_gre.c b/net/ipv4/ip_gre.c
1476 -index ec4f762..4ce3645 100644
1477 +index 94213c8..8bdb342 100644
1478 --- a/net/ipv4/ip_gre.c
1479 +++ b/net/ipv4/ip_gre.c
1480 @@ -115,7 +115,7 @@ static bool log_ecn_error = true;
1481 @@ -99200,7 +99149,7 @@ index 580dd96..9fcef7e 100644
1482 msg.msg_flags = flags;
1483
1484 diff --git a/net/ipv4/ip_vti.c b/net/ipv4/ip_vti.c
1485 -index 48eafae..defff53 100644
1486 +index e4a8f76..dd8ad72 100644
1487 --- a/net/ipv4/ip_vti.c
1488 +++ b/net/ipv4/ip_vti.c
1489 @@ -44,7 +44,7 @@
1490 @@ -99275,7 +99224,7 @@ index 812b183..56cbe9c 100644
1491 .maxtype = IFLA_IPTUN_MAX,
1492 .policy = ipip_policy,
1493 diff --git a/net/ipv4/netfilter/arp_tables.c b/net/ipv4/netfilter/arp_tables.c
1494 -index 59da7cd..e318de1 100644
1495 +index f95b6f9..2ee2097 100644
1496 --- a/net/ipv4/netfilter/arp_tables.c
1497 +++ b/net/ipv4/netfilter/arp_tables.c
1498 @@ -885,14 +885,14 @@ static int compat_table_info(const struct xt_table_info *info,
1499 @@ -99305,7 +99254,7 @@ index 59da7cd..e318de1 100644
1500 ret = -EFAULT;
1501 else
1502 ret = 0;
1503 -@@ -1688,7 +1688,7 @@ static int compat_do_arpt_get_ctl(struct sock *sk, int cmd, void __user *user,
1504 +@@ -1690,7 +1690,7 @@ static int compat_do_arpt_get_ctl(struct sock *sk, int cmd, void __user *user,
1505
1506 switch (cmd) {
1507 case ARPT_SO_GET_INFO:
1508 @@ -99314,7 +99263,7 @@ index 59da7cd..e318de1 100644
1509 break;
1510 case ARPT_SO_GET_ENTRIES:
1511 ret = compat_get_entries(sock_net(sk), user, len);
1512 -@@ -1733,7 +1733,7 @@ static int do_arpt_get_ctl(struct sock *sk, int cmd, void __user *user, int *len
1513 +@@ -1735,7 +1735,7 @@ static int do_arpt_get_ctl(struct sock *sk, int cmd, void __user *user, int *len
1514
1515 switch (cmd) {
1516 case ARPT_SO_GET_INFO:
1517 @@ -99324,7 +99273,7 @@ index 59da7cd..e318de1 100644
1518
1519 case ARPT_SO_GET_ENTRIES:
1520 diff --git a/net/ipv4/netfilter/ip_tables.c b/net/ipv4/netfilter/ip_tables.c
1521 -index 718dfbd..cef4152 100644
1522 +index 99e810f..3711b81 100644
1523 --- a/net/ipv4/netfilter/ip_tables.c
1524 +++ b/net/ipv4/netfilter/ip_tables.c
1525 @@ -1073,14 +1073,14 @@ static int compat_table_info(const struct xt_table_info *info,
1526 @@ -99354,7 +99303,7 @@ index 718dfbd..cef4152 100644
1527 ret = -EFAULT;
1528 else
1529 ret = 0;
1530 -@@ -1971,7 +1971,7 @@ compat_do_ipt_get_ctl(struct sock *sk, int cmd, void __user *user, int *len)
1531 +@@ -1973,7 +1973,7 @@ compat_do_ipt_get_ctl(struct sock *sk, int cmd, void __user *user, int *len)
1532
1533 switch (cmd) {
1534 case IPT_SO_GET_INFO:
1535 @@ -99363,7 +99312,7 @@ index 718dfbd..cef4152 100644
1536 break;
1537 case IPT_SO_GET_ENTRIES:
1538 ret = compat_get_entries(sock_net(sk), user, len);
1539 -@@ -2018,7 +2018,7 @@ do_ipt_get_ctl(struct sock *sk, int cmd, void __user *user, int *len)
1540 +@@ -2020,7 +2020,7 @@ do_ipt_get_ctl(struct sock *sk, int cmd, void __user *user, int *len)
1541
1542 switch (cmd) {
1543 case IPT_SO_GET_INFO:
1544 @@ -99386,7 +99335,7 @@ index 2510c02..cfb34fa 100644
1545 pr_err("Unable to proc dir entry\n");
1546 return -ENOMEM;
1547 diff --git a/net/ipv4/ping.c b/net/ipv4/ping.c
1548 -index 2d11c09..3f153f8 100644
1549 +index e21934b..16f52a6 100644
1550 --- a/net/ipv4/ping.c
1551 +++ b/net/ipv4/ping.c
1552 @@ -59,7 +59,7 @@ struct ping_table {
1553 @@ -99398,39 +99347,16 @@ index 2d11c09..3f153f8 100644
1554 EXPORT_SYMBOL_GPL(pingv6_ops);
1555
1556 static u16 ping_port_rover;
1557 -@@ -255,23 +255,28 @@ int ping_init_sock(struct sock *sk)
1558 - struct group_info *group_info = get_current_groups();
1559 - int i, j, count = group_info->ngroups;
1560 - kgid_t low, high;
1561 -+ int ret = 0;
1562 +@@ -259,7 +259,7 @@ int ping_init_sock(struct sock *sk)
1563
1564 inet_get_ping_group_range_net(net, &low, &high);
1565 if (gid_lte(low, group) && gid_lte(group, high))
1566 - return 0;
1567 + goto out_release_group;
1568
1569 - for (i = 0; i < group_info->nblocks; i++) {
1570 - int cp_count = min_t(int, NGROUPS_PER_BLOCK, count);
1571 - for (j = 0; j < cp_count; j++) {
1572 - kgid_t gid = group_info->blocks[i][j];
1573 - if (gid_lte(low, gid) && gid_lte(gid, high))
1574 -- return 0;
1575 -+ goto out_release_group;
1576 - }
1577 -
1578 - count -= cp_count;
1579 - }
1580 -
1581 -- return -EACCES;
1582 -+ ret = -EACCES;
1583 -+
1584 -+out_release_group:
1585 -+ put_group_info(group_info);
1586 -+ return ret;
1587 - }
1588 - EXPORT_SYMBOL_GPL(ping_init_sock);
1589 -
1590 -@@ -341,7 +346,7 @@ static int ping_check_bind_addr(struct sock *sk, struct inet_sock *isk,
1591 + group_info = get_current_groups();
1592 + count = group_info->ngroups;
1593 +@@ -348,7 +348,7 @@ static int ping_check_bind_addr(struct sock *sk, struct inet_sock *isk,
1594 return -ENODEV;
1595 }
1596 }
1597 @@ -99439,7 +99365,7 @@ index 2d11c09..3f153f8 100644
1598 scoped);
1599 rcu_read_unlock();
1600
1601 -@@ -549,7 +554,7 @@ void ping_err(struct sk_buff *skb, int offset, u32 info)
1602 +@@ -556,7 +556,7 @@ void ping_err(struct sk_buff *skb, int offset, u32 info)
1603 }
1604 #if IS_ENABLED(CONFIG_IPV6)
1605 } else if (skb->protocol == htons(ETH_P_IPV6)) {
1606 @@ -99448,7 +99374,7 @@ index 2d11c09..3f153f8 100644
1607 #endif
1608 }
1609
1610 -@@ -567,7 +572,7 @@ void ping_err(struct sk_buff *skb, int offset, u32 info)
1611 +@@ -574,7 +574,7 @@ void ping_err(struct sk_buff *skb, int offset, u32 info)
1612 info, (u8 *)icmph);
1613 #if IS_ENABLED(CONFIG_IPV6)
1614 } else if (family == AF_INET6) {
1615 @@ -99457,7 +99383,7 @@ index 2d11c09..3f153f8 100644
1616 info, (u8 *)icmph);
1617 #endif
1618 }
1619 -@@ -837,6 +842,8 @@ int ping_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
1620 +@@ -844,6 +844,8 @@ int ping_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
1621 {
1622 struct inet_sock *isk = inet_sk(sk);
1623 int family = sk->sk_family;
1624 @@ -99466,7 +99392,7 @@ index 2d11c09..3f153f8 100644
1625 struct sk_buff *skb;
1626 int copied, err;
1627
1628 -@@ -846,12 +853,19 @@ int ping_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
1629 +@@ -853,12 +855,19 @@ int ping_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
1630 if (flags & MSG_OOB)
1631 goto out;
1632
1633 @@ -99487,7 +99413,7 @@ index 2d11c09..3f153f8 100644
1634 addr_len);
1635 #endif
1636 }
1637 -@@ -883,7 +897,6 @@ int ping_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
1638 +@@ -890,7 +899,6 @@ int ping_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
1639 sin->sin_port = 0 /* skb->h.uh->source */;
1640 sin->sin_addr.s_addr = ip_hdr(skb)->saddr;
1641 memset(sin->sin_zero, 0, sizeof(sin->sin_zero));
1642 @@ -99495,7 +99421,7 @@ index 2d11c09..3f153f8 100644
1643 }
1644
1645 if (isk->cmsg_flags)
1646 -@@ -905,14 +918,13 @@ int ping_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
1647 +@@ -912,14 +920,13 @@ int ping_recvmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg,
1648 sin6->sin6_scope_id =
1649 ipv6_iface_scope_id(&sin6->sin6_addr,
1650 IP6CB(skb)->iif);
1651 @@ -99512,7 +99438,7 @@ index 2d11c09..3f153f8 100644
1652 else if (skb->protocol == htons(ETH_P_IP) && isk->cmsg_flags)
1653 ip_cmsg_recv(msg, skb);
1654 #endif
1655 -@@ -1104,7 +1116,7 @@ static void ping_v4_format_sock(struct sock *sp, struct seq_file *f,
1656 +@@ -1111,7 +1118,7 @@ static void ping_v4_format_sock(struct sock *sp, struct seq_file *f,
1657 from_kuid_munged(seq_user_ns(f), sock_i_uid(sp)),
1658 0, sock_i_ino(sp),
1659 atomic_read(&sp->sk_refcnt), sp,
1660 @@ -99595,7 +99521,7 @@ index c04518f..824ebe5 100644
1661
1662 static int raw_seq_show(struct seq_file *seq, void *v)
1663 diff --git a/net/ipv4/route.c b/net/ipv4/route.c
1664 -index 4c011ec..8fae66b 100644
1665 +index 1344373..02f339e 100644
1666 --- a/net/ipv4/route.c
1667 +++ b/net/ipv4/route.c
1668 @@ -233,7 +233,7 @@ static const struct seq_operations rt_cache_seq_ops = {
1669 @@ -100263,7 +100189,7 @@ index 7b32652..0bc348b 100644
1670 table = kmemdup(ipv6_icmp_table_template,
1671 sizeof(ipv6_icmp_table_template),
1672 diff --git a/net/ipv6/ip6_gre.c b/net/ipv6/ip6_gre.c
1673 -index f3ffb43..1172ba7 100644
1674 +index 2465d18..bc5bf7f 100644
1675 --- a/net/ipv6/ip6_gre.c
1676 +++ b/net/ipv6/ip6_gre.c
1677 @@ -71,7 +71,7 @@ struct ip6gre_net {
1678 @@ -100284,7 +100210,7 @@ index f3ffb43..1172ba7 100644
1679 .handler = ip6gre_rcv,
1680 .err_handler = ip6gre_err,
1681 .flags = INET6_PROTO_NOPOLICY|INET6_PROTO_FINAL,
1682 -@@ -1634,7 +1634,7 @@ static const struct nla_policy ip6gre_policy[IFLA_GRE_MAX + 1] = {
1683 +@@ -1643,7 +1643,7 @@ static const struct nla_policy ip6gre_policy[IFLA_GRE_MAX + 1] = {
1684 [IFLA_GRE_FLAGS] = { .type = NLA_U32 },
1685 };
1686
1687 @@ -100293,7 +100219,7 @@ index f3ffb43..1172ba7 100644
1688 .kind = "ip6gre",
1689 .maxtype = IFLA_GRE_MAX,
1690 .policy = ip6gre_policy,
1691 -@@ -1647,7 +1647,7 @@ static struct rtnl_link_ops ip6gre_link_ops __read_mostly = {
1692 +@@ -1657,7 +1657,7 @@ static struct rtnl_link_ops ip6gre_link_ops __read_mostly = {
1693 .fill_info = ip6gre_fill_info,
1694 };
1695
1696 @@ -100303,7 +100229,7 @@ index f3ffb43..1172ba7 100644
1697 .maxtype = IFLA_GRE_MAX,
1698 .policy = ip6gre_policy,
1699 diff --git a/net/ipv6/ip6_tunnel.c b/net/ipv6/ip6_tunnel.c
1700 -index 5db8d31..4a72c26 100644
1701 +index 0e51f68..1f501e1 100644
1702 --- a/net/ipv6/ip6_tunnel.c
1703 +++ b/net/ipv6/ip6_tunnel.c
1704 @@ -85,7 +85,7 @@ static u32 HASH(const struct in6_addr *addr1, const struct in6_addr *addr2)
1705 @@ -100360,7 +100286,7 @@ index 0a00f44..bec42b2 100644
1706 msg.msg_flags = flags;
1707
1708 diff --git a/net/ipv6/netfilter/ip6_tables.c b/net/ipv6/netfilter/ip6_tables.c
1709 -index 710238f..0fd1816 100644
1710 +index e080fbb..412b3cf 100644
1711 --- a/net/ipv6/netfilter/ip6_tables.c
1712 +++ b/net/ipv6/netfilter/ip6_tables.c
1713 @@ -1083,14 +1083,14 @@ static int compat_table_info(const struct xt_table_info *info,
1714 @@ -100390,7 +100316,7 @@ index 710238f..0fd1816 100644
1715 ret = -EFAULT;
1716 else
1717 ret = 0;
1718 -@@ -1981,7 +1981,7 @@ compat_do_ip6t_get_ctl(struct sock *sk, int cmd, void __user *user, int *len)
1719 +@@ -1983,7 +1983,7 @@ compat_do_ip6t_get_ctl(struct sock *sk, int cmd, void __user *user, int *len)
1720
1721 switch (cmd) {
1722 case IP6T_SO_GET_INFO:
1723 @@ -100399,7 +100325,7 @@ index 710238f..0fd1816 100644
1724 break;
1725 case IP6T_SO_GET_ENTRIES:
1726 ret = compat_get_entries(sock_net(sk), user, len);
1727 -@@ -2028,7 +2028,7 @@ do_ip6t_get_ctl(struct sock *sk, int cmd, void __user *user, int *len)
1728 +@@ -2030,7 +2030,7 @@ do_ip6t_get_ctl(struct sock *sk, int cmd, void __user *user, int *len)
1729
1730 switch (cmd) {
1731 case IP6T_SO_GET_INFO:
1732 @@ -100692,10 +100618,10 @@ index cc85a9b..526a133 100644
1733 return -ENOMEM;
1734 }
1735 diff --git a/net/ipv6/route.c b/net/ipv6/route.c
1736 -index fba54a4..73e374e 100644
1737 +index 7cc1102..7785931 100644
1738 --- a/net/ipv6/route.c
1739 +++ b/net/ipv6/route.c
1740 -@@ -2972,7 +2972,7 @@ struct ctl_table ipv6_route_table_template[] = {
1741 +@@ -2973,7 +2973,7 @@ struct ctl_table ipv6_route_table_template[] = {
1742
1743 struct ctl_table * __net_init ipv6_route_sysctl_init(struct net *net)
1744 {
1745 @@ -101742,7 +101668,7 @@ index f042ae5..30ea486 100644
1746 }
1747 EXPORT_SYMBOL(nf_unregister_sockopt);
1748 diff --git a/net/netfilter/nf_tables_api.c b/net/netfilter/nf_tables_api.c
1749 -index adce01e..8d52d50 100644
1750 +index c68e5e0..8d52d50 100644
1751 --- a/net/netfilter/nf_tables_api.c
1752 +++ b/net/netfilter/nf_tables_api.c
1753 @@ -152,8 +152,8 @@ nf_tables_chain_type_lookup(const struct nft_af_info *afi,
1754 @@ -101756,16 +101682,6 @@ index adce01e..8d52d50 100644
1755 nfnl_lock(NFNL_SUBSYS_NFTABLES);
1756 type = __nf_tables_chain_type_lookup(afi->family, nla);
1757 if (type != NULL)
1758 -@@ -1934,7 +1934,8 @@ static const struct nft_set_ops *nft_select_set_ops(const struct nlattr * const
1759 -
1760 - static const struct nla_policy nft_set_policy[NFTA_SET_MAX + 1] = {
1761 - [NFTA_SET_TABLE] = { .type = NLA_STRING },
1762 -- [NFTA_SET_NAME] = { .type = NLA_STRING },
1763 -+ [NFTA_SET_NAME] = { .type = NLA_STRING,
1764 -+ .len = IFNAMSIZ - 1 },
1765 - [NFTA_SET_FLAGS] = { .type = NLA_U32 },
1766 - [NFTA_SET_KEY_TYPE] = { .type = NLA_U32 },
1767 - [NFTA_SET_KEY_LEN] = { .type = NLA_U32 },
1768 diff --git a/net/netfilter/nfnetlink_log.c b/net/netfilter/nfnetlink_log.c
1769 index a155d19..726b0f2 100644
1770 --- a/net/netfilter/nfnetlink_log.c
1771 @@ -102521,10 +102437,10 @@ index 2b1738e..a9d0fc9 100644
1772
1773 /* Initialize IPv6 support and register with socket layer. */
1774 diff --git a/net/sctp/protocol.c b/net/sctp/protocol.c
1775 -index 4e1d0fc..068fef7 100644
1776 +index a62a215..0976540 100644
1777 --- a/net/sctp/protocol.c
1778 +++ b/net/sctp/protocol.c
1779 -@@ -831,8 +831,10 @@ int sctp_register_af(struct sctp_af *af)
1780 +@@ -836,8 +836,10 @@ int sctp_register_af(struct sctp_af *af)
1781 return 0;
1782 }
1783
1784 @@ -102536,7 +102452,7 @@ index 4e1d0fc..068fef7 100644
1785 return 1;
1786 }
1787
1788 -@@ -962,7 +964,7 @@ static inline int sctp_v4_xmit(struct sk_buff *skb,
1789 +@@ -967,7 +969,7 @@ static inline int sctp_v4_xmit(struct sk_buff *skb,
1790
1791 static struct sctp_af sctp_af_inet;
1792
1793 @@ -102545,7 +102461,7 @@ index 4e1d0fc..068fef7 100644
1794 .event_msgname = sctp_inet_event_msgname,
1795 .skb_msgname = sctp_inet_skb_msgname,
1796 .af_supported = sctp_inet_af_supported,
1797 -@@ -1034,7 +1036,7 @@ static const struct net_protocol sctp_protocol = {
1798 +@@ -1039,7 +1041,7 @@ static const struct net_protocol sctp_protocol = {
1799 };
1800
1801 /* IPv4 address related functions. */
1802 @@ -102554,7 +102470,7 @@ index 4e1d0fc..068fef7 100644
1803 .sa_family = AF_INET,
1804 .sctp_xmit = sctp_v4_xmit,
1805 .setsockopt = ip_setsockopt,
1806 -@@ -1119,7 +1121,7 @@ static void sctp_v4_pf_init(void)
1807 +@@ -1124,7 +1126,7 @@ static void sctp_v4_pf_init(void)
1808
1809 static void sctp_v4_pf_exit(void)
1810 {
1811 @@ -102564,7 +102480,7 @@ index 4e1d0fc..068fef7 100644
1812
1813 static int sctp_v4_protosw_init(void)
1814 diff --git a/net/sctp/sm_sideeffect.c b/net/sctp/sm_sideeffect.c
1815 -index 5d6883f..394a102 100644
1816 +index fef2acd..c705c4f 100644
1817 --- a/net/sctp/sm_sideeffect.c
1818 +++ b/net/sctp/sm_sideeffect.c
1819 @@ -439,7 +439,7 @@ static void sctp_generate_sack_event(unsigned long data)
1820 @@ -102577,10 +102493,10 @@ index 5d6883f..394a102 100644
1821 sctp_generate_t1_cookie_event,
1822 sctp_generate_t1_init_event,
1823 diff --git a/net/sctp/socket.c b/net/sctp/socket.c
1824 -index 981aaf8..5bc016d 100644
1825 +index 604a6ac..f87f0a3 100644
1826 --- a/net/sctp/socket.c
1827 +++ b/net/sctp/socket.c
1828 -@@ -2169,11 +2169,13 @@ static int sctp_setsockopt_events(struct sock *sk, char __user *optval,
1829 +@@ -2175,11 +2175,13 @@ static int sctp_setsockopt_events(struct sock *sk, char __user *optval,
1830 {
1831 struct sctp_association *asoc;
1832 struct sctp_ulpevent *event;
1833 @@ -102595,7 +102511,7 @@ index 981aaf8..5bc016d 100644
1834
1835 /*
1836 * At the time when a user app subscribes to SCTP_SENDER_DRY_EVENT,
1837 -@@ -4255,13 +4257,16 @@ static int sctp_getsockopt_disable_fragments(struct sock *sk, int len,
1838 +@@ -4259,13 +4261,16 @@ static int sctp_getsockopt_disable_fragments(struct sock *sk, int len,
1839 static int sctp_getsockopt_events(struct sock *sk, int len, char __user *optval,
1840 int __user *optlen)
1841 {
1842 @@ -102613,7 +102529,7 @@ index 981aaf8..5bc016d 100644
1843 return -EFAULT;
1844 return 0;
1845 }
1846 -@@ -4279,6 +4284,8 @@ static int sctp_getsockopt_events(struct sock *sk, int len, char __user *optval,
1847 +@@ -4283,6 +4288,8 @@ static int sctp_getsockopt_events(struct sock *sk, int len, char __user *optval,
1848 */
1849 static int sctp_getsockopt_autoclose(struct sock *sk, int len, char __user *optval, int __user *optlen)
1850 {
1851 @@ -102622,7 +102538,7 @@ index 981aaf8..5bc016d 100644
1852 /* Applicable to UDP-style socket only */
1853 if (sctp_style(sk, TCP))
1854 return -EOPNOTSUPP;
1855 -@@ -4287,7 +4294,8 @@ static int sctp_getsockopt_autoclose(struct sock *sk, int len, char __user *optv
1856 +@@ -4291,7 +4298,8 @@ static int sctp_getsockopt_autoclose(struct sock *sk, int len, char __user *optv
1857 len = sizeof(int);
1858 if (put_user(len, optlen))
1859 return -EFAULT;
1860 @@ -102632,7 +102548,7 @@ index 981aaf8..5bc016d 100644
1861 return -EFAULT;
1862 return 0;
1863 }
1864 -@@ -4662,12 +4670,15 @@ static int sctp_getsockopt_delayed_ack(struct sock *sk, int len,
1865 +@@ -4666,12 +4674,15 @@ static int sctp_getsockopt_delayed_ack(struct sock *sk, int len,
1866 */
1867 static int sctp_getsockopt_initmsg(struct sock *sk, int len, char __user *optval, int __user *optlen)
1868 {
1869 @@ -102649,7 +102565,7 @@ index 981aaf8..5bc016d 100644
1870 return -EFAULT;
1871 return 0;
1872 }
1873 -@@ -4708,6 +4719,8 @@ static int sctp_getsockopt_peer_addrs(struct sock *sk, int len,
1874 +@@ -4712,6 +4723,8 @@ static int sctp_getsockopt_peer_addrs(struct sock *sk, int len,
1875 addrlen = sctp_get_af_specific(temp.sa.sa_family)->sockaddr_len;
1876 if (space_left < addrlen)
1877 return -ENOMEM;
1878 @@ -102659,10 +102575,10 @@ index 981aaf8..5bc016d 100644
1879 return -EFAULT;
1880 to += addrlen;
1881 diff --git a/net/sctp/sysctl.c b/net/sctp/sysctl.c
1882 -index 35c8923..536614e 100644
1883 +index c82fdc1..4ca1f95 100644
1884 --- a/net/sctp/sysctl.c
1885 +++ b/net/sctp/sysctl.c
1886 -@@ -305,7 +305,7 @@ static int proc_sctp_do_hmac_alg(struct ctl_table *ctl, int write,
1887 +@@ -308,7 +308,7 @@ static int proc_sctp_do_hmac_alg(struct ctl_table *ctl, int write,
1888 {
1889 struct net *net = current->nsproxy->net_ns;
1890 char tmp[8];
1891 @@ -102671,7 +102587,7 @@ index 35c8923..536614e 100644
1892 int ret;
1893 int changed = 0;
1894 char *none = "none";
1895 -@@ -352,7 +352,7 @@ static int proc_sctp_do_rto_min(struct ctl_table *ctl, int write,
1896 +@@ -355,7 +355,7 @@ static int proc_sctp_do_rto_min(struct ctl_table *ctl, int write,
1897 {
1898 struct net *net = current->nsproxy->net_ns;
1899 int new_value;
1900 @@ -102680,7 +102596,7 @@ index 35c8923..536614e 100644
1901 unsigned int min = *(unsigned int *) ctl->extra1;
1902 unsigned int max = *(unsigned int *) ctl->extra2;
1903 int ret;
1904 -@@ -379,7 +379,7 @@ static int proc_sctp_do_rto_max(struct ctl_table *ctl, int write,
1905 +@@ -382,7 +382,7 @@ static int proc_sctp_do_rto_max(struct ctl_table *ctl, int write,
1906 {
1907 struct net *net = current->nsproxy->net_ns;
1908 int new_value;
1909 @@ -102689,7 +102605,16 @@ index 35c8923..536614e 100644
1910 unsigned int min = *(unsigned int *) ctl->extra1;
1911 unsigned int max = *(unsigned int *) ctl->extra2;
1912 int ret;
1913 -@@ -402,7 +402,7 @@ static int proc_sctp_do_rto_max(struct ctl_table *ctl, int write,
1914 +@@ -408,7 +408,7 @@ static int proc_sctp_do_auth(struct ctl_table *ctl, int write,
1915 + loff_t *ppos)
1916 + {
1917 + struct net *net = current->nsproxy->net_ns;
1918 +- struct ctl_table tbl;
1919 ++ ctl_table_no_const tbl;
1920 + int new_value, ret;
1921 +
1922 + memset(&tbl, 0, sizeof(struct ctl_table));
1923 +@@ -436,7 +436,7 @@ static int proc_sctp_do_auth(struct ctl_table *ctl, int write,
1924
1925 int sctp_sysctl_net_register(struct net *net)
1926 {
1927 @@ -102698,7 +102623,7 @@ index 35c8923..536614e 100644
1928
1929 if (!net_eq(net, &init_net)) {
1930 int i;
1931 -@@ -415,7 +415,10 @@ int sctp_sysctl_net_register(struct net *net)
1932 +@@ -449,7 +449,10 @@ int sctp_sysctl_net_register(struct net *net)
1933 table[i].data += (char *)(&net->sctp) - (char *)&init_net.sctp;
1934 }
1935
1936 @@ -107563,10 +107488,10 @@ index 0000000..82bc5a8
1937 +}
1938 diff --git a/tools/gcc/gcc-common.h b/tools/gcc/gcc-common.h
1939 new file mode 100644
1940 -index 0000000..8af3693
1941 +index 0000000..e90c205
1942 --- /dev/null
1943 +++ b/tools/gcc/gcc-common.h
1944 -@@ -0,0 +1,287 @@
1945 +@@ -0,0 +1,295 @@
1946 +#ifndef GCC_COMMON_H_INCLUDED
1947 +#define GCC_COMMON_H_INCLUDED
1948 +
1949 @@ -107637,7 +107562,6 @@ index 0000000..8af3693
1950 +#include "tree-pass.h"
1951 +//#include "df.h"
1952 +#include "predict.h"
1953 -+//#include "lto-streamer.h"
1954 +#include "ipa-utils.h"
1955 +
1956 +#if BUILDING_GCC_VERSION >= 4009
1957 @@ -107652,6 +107576,7 @@ index 0000000..8af3693
1958 +#include "tree-ssanames.h"
1959 +#include "print-tree.h"
1960 +#include "tree-eh.h"
1961 ++#include "stmt.h"
1962 +#endif
1963 +
1964 +#include "gimple.h"
1965 @@ -107665,6 +107590,10 @@ index 0000000..8af3693
1966 +#include "ssa-iterators.h"
1967 +#endif
1968 +
1969 ++//#include "lto/lto.h"
1970 ++//#include "data-streamer.h"
1971 ++//#include "lto-compress.h"
1972 ++
1973 +//#include "expr.h" where are you...
1974 +extern rtx emit_move_insn(rtx x, rtx y);
1975 +
1976 @@ -107676,6 +107605,8 @@ index 0000000..8af3693
1977 +
1978 +#define DECL_NAME_POINTER(node) IDENTIFIER_POINTER(DECL_NAME(node))
1979 +#define DECL_NAME_LENGTH(node) IDENTIFIER_LENGTH(DECL_NAME(node))
1980 ++#define TYPE_NAME_POINTER(node) IDENTIFIER_POINTER(TYPE_NAME(node))
1981 ++#define TYPE_NAME_LENGTH(node) IDENTIFIER_LENGTH(TYPE_NAME(node))
1982 +
1983 +#if BUILDING_GCC_VERSION == 4005
1984 +#define FOR_EACH_LOCAL_DECL(FUN, I, D) for (tree vars = (FUN)->local_decls; vars && (D = TREE_VALUE(vars)); vars = TREE_CHAIN(vars), I)
1985 @@ -107814,6 +107745,8 @@ index 0000000..8af3693
1986 +#if BUILDING_GCC_VERSION >= 4007
1987 +#define cgraph_create_edge(caller, callee, call_stmt, count, freq, nest) \
1988 + cgraph_create_edge((caller), (callee), (call_stmt), (count), (freq))
1989 ++#define cgraph_create_edge_including_clones(caller, callee, old_call_stmt, call_stmt, count, freq, nest, reason) \
1990 ++ cgraph_create_edge_including_clones((caller), (callee), (old_call_stmt), (call_stmt), (count), (freq), (reason))
1991 +#endif
1992 +
1993 +#if BUILDING_GCC_VERSION <= 4008
1994 @@ -121719,7 +121652,7 @@ index ed2f51e..cc2d8f6 100644
1995 ALL_CFLAGS = $(CFLAGS) $(BASIC_CFLAGS) -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64
1996 ALL_LDFLAGS = $(LDFLAGS)
1997 diff --git a/tools/perf/util/include/asm/alternative-asm.h b/tools/perf/util/include/asm/alternative-asm.h
1998 -index 6789d78..4afd019e 100644
1999 +index 6789d788..4afd019e 100644
2000 --- a/tools/perf/util/include/asm/alternative-asm.h
2001 +++ b/tools/perf/util/include/asm/alternative-asm.h
2002 @@ -5,4 +5,7 @@
2003
2004 diff --git a/3.14.4/4425_grsec_remove_EI_PAX.patch b/3.14.5/4425_grsec_remove_EI_PAX.patch
2005 similarity index 100%
2006 rename from 3.14.4/4425_grsec_remove_EI_PAX.patch
2007 rename to 3.14.5/4425_grsec_remove_EI_PAX.patch
2008
2009 diff --git a/3.14.4/4427_force_XATTR_PAX_tmpfs.patch b/3.14.5/4427_force_XATTR_PAX_tmpfs.patch
2010 similarity index 100%
2011 rename from 3.14.4/4427_force_XATTR_PAX_tmpfs.patch
2012 rename to 3.14.5/4427_force_XATTR_PAX_tmpfs.patch
2013
2014 diff --git a/3.14.4/4430_grsec-remove-localversion-grsec.patch b/3.14.5/4430_grsec-remove-localversion-grsec.patch
2015 similarity index 100%
2016 rename from 3.14.4/4430_grsec-remove-localversion-grsec.patch
2017 rename to 3.14.5/4430_grsec-remove-localversion-grsec.patch
2018
2019 diff --git a/3.14.4/4435_grsec-mute-warnings.patch b/3.14.5/4435_grsec-mute-warnings.patch
2020 similarity index 100%
2021 rename from 3.14.4/4435_grsec-mute-warnings.patch
2022 rename to 3.14.5/4435_grsec-mute-warnings.patch
2023
2024 diff --git a/3.14.4/4440_grsec-remove-protected-paths.patch b/3.14.5/4440_grsec-remove-protected-paths.patch
2025 similarity index 100%
2026 rename from 3.14.4/4440_grsec-remove-protected-paths.patch
2027 rename to 3.14.5/4440_grsec-remove-protected-paths.patch
2028
2029 diff --git a/3.14.4/4450_grsec-kconfig-default-gids.patch b/3.14.5/4450_grsec-kconfig-default-gids.patch
2030 similarity index 100%
2031 rename from 3.14.4/4450_grsec-kconfig-default-gids.patch
2032 rename to 3.14.5/4450_grsec-kconfig-default-gids.patch
2033
2034 diff --git a/3.14.4/4465_selinux-avc_audit-log-curr_ip.patch b/3.14.5/4465_selinux-avc_audit-log-curr_ip.patch
2035 similarity index 100%
2036 rename from 3.14.4/4465_selinux-avc_audit-log-curr_ip.patch
2037 rename to 3.14.5/4465_selinux-avc_audit-log-curr_ip.patch
2038
2039 diff --git a/3.14.4/4470_disable-compat_vdso.patch b/3.14.5/4470_disable-compat_vdso.patch
2040 similarity index 100%
2041 rename from 3.14.4/4470_disable-compat_vdso.patch
2042 rename to 3.14.5/4470_disable-compat_vdso.patch
2043
2044 diff --git a/3.14.4/4475_emutramp_default_on.patch b/3.14.5/4475_emutramp_default_on.patch
2045 similarity index 100%
2046 rename from 3.14.4/4475_emutramp_default_on.patch
2047 rename to 3.14.5/4475_emutramp_default_on.patch
2048
2049 diff --git a/3.2.59/0000_README b/3.2.59/0000_README
2050 index 4d1e516..71c8053 100644
2051 --- a/3.2.59/0000_README
2052 +++ b/3.2.59/0000_README
2053 @@ -154,7 +154,7 @@ Patch: 1058_linux-3.2.59.patch
2054 From: http://www.kernel.org
2055 Desc: Linux 3.2.59
2056
2057 -Patch: 4420_grsecurity-3.0-3.2.59-201405281920.patch
2058 +Patch: 4420_grsecurity-3.0-3.2.59-201406030716.patch
2059 From: http://www.grsecurity.net
2060 Desc: hardened-sources base patch from upstream grsecurity
2061
2062
2063 diff --git a/3.2.59/4420_grsecurity-3.0-3.2.59-201405281920.patch b/3.2.59/4420_grsecurity-3.0-3.2.59-201406030716.patch
2064 similarity index 98%
2065 rename from 3.2.59/4420_grsecurity-3.0-3.2.59-201405281920.patch
2066 rename to 3.2.59/4420_grsecurity-3.0-3.2.59-201406030716.patch
2067 index ae61f08..fc192d4 100644
2068 --- a/3.2.59/4420_grsecurity-3.0-3.2.59-201405281920.patch
2069 +++ b/3.2.59/4420_grsecurity-3.0-3.2.59-201406030716.patch
2070 @@ -273,7 +273,7 @@ index 88fd7f5..b318a78 100644
2071 ==============================================================
2072
2073 diff --git a/Makefile b/Makefile
2074 -index 1be3414..ef0a264 100644
2075 +index 1be3414..0f629f5 100644
2076 --- a/Makefile
2077 +++ b/Makefile
2078 @@ -245,8 +245,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \
2079 @@ -354,7 +354,7 @@ index 1be3414..ef0a264 100644
2080 +endif
2081 +COLORIZE_PLUGIN_CFLAGS := -fplugin=$(objtree)/tools/gcc/colorize_plugin.so
2082 +ifdef CONFIG_PAX_SIZE_OVERFLOW
2083 -+SIZE_OVERFLOW_PLUGIN_CFLAGS := -fplugin=$(objtree)/tools/gcc/size_overflow_plugin.so -DSIZE_OVERFLOW_PLUGIN
2084 ++SIZE_OVERFLOW_PLUGIN_CFLAGS := -fplugin=$(objtree)/tools/gcc/size_overflow_plugin/size_overflow_plugin.so -DSIZE_OVERFLOW_PLUGIN
2085 +endif
2086 +ifdef CONFIG_PAX_LATENT_ENTROPY
2087 +LATENT_ENTROPY_PLUGIN_CFLAGS := -fplugin=$(objtree)/tools/gcc/latent_entropy_plugin.so -DLATENT_ENTROPY_PLUGIN
2088 @@ -456,19 +456,17 @@ index 1be3414..ef0a264 100644
2089
2090 # Target to install modules
2091 PHONY += modules_install
2092 -@@ -1163,8 +1243,9 @@ CLEAN_FILES += vmlinux System.map \
2093 - MRPROPER_DIRS += include/config usr/include include/generated \
2094 +@@ -1164,6 +1244,9 @@ MRPROPER_DIRS += include/config usr/include include/generated \
2095 arch/*/include/generated
2096 MRPROPER_FILES += .config .config.old .version .old_version \
2097 -- include/linux/version.h \
2098 -- Module.symvers tags TAGS cscope* GPATH GTAGS GRTAGS GSYMS
2099 -+ include/linux/version.h tools/gcc/size_overflow_hash.h\
2100 -+ Module.symvers tags TAGS cscope* GPATH GTAGS GRTAGS GSYMS \
2101 -+ tools/gcc/randomize_layout_seed.h
2102 + include/linux/version.h \
2103 ++ tools/gcc/size_overflow_plugin/size_overflow_hash_aux.h \
2104 ++ tools/gcc/size_overflow_plugin/size_overflow_hash.h \
2105 ++ tools/gcc/randomize_layout_seed.h \
2106 + Module.symvers tags TAGS cscope* GPATH GTAGS GRTAGS GSYMS
2107
2108 # clean - Delete most, but leave enough to build external modules
2109 - #
2110 -@@ -1201,6 +1282,7 @@ distclean: mrproper
2111 +@@ -1201,6 +1284,7 @@ distclean: mrproper
2112 \( -name '*.orig' -o -name '*.rej' -o -name '*~' \
2113 -o -name '*.bak' -o -name '#*#' -o -name '.*.orig' \
2114 -o -name '.*.rej' \
2115 @@ -476,7 +474,7 @@ index 1be3414..ef0a264 100644
2116 -o -name '*%' -o -name '.*.cmd' -o -name 'core' \) \
2117 -type f -print | xargs rm -f
2118
2119 -@@ -1361,6 +1443,8 @@ PHONY += $(module-dirs) modules
2120 +@@ -1361,6 +1445,8 @@ PHONY += $(module-dirs) modules
2121 $(module-dirs): crmodverdir $(objtree)/Module.symvers
2122 $(Q)$(MAKE) $(build)=$(patsubst _module_%,%,$@)
2123
2124 @@ -485,7 +483,7 @@ index 1be3414..ef0a264 100644
2125 modules: $(module-dirs)
2126 @$(kecho) ' Building modules, stage 2.';
2127 $(Q)$(MAKE) -f $(srctree)/scripts/Makefile.modpost
2128 -@@ -1487,17 +1571,21 @@ else
2129 +@@ -1487,17 +1573,21 @@ else
2130 target-dir = $(if $(KBUILD_EXTMOD),$(dir $<),$(dir $@))
2131 endif
2132
2133 @@ -511,7 +509,7 @@ index 1be3414..ef0a264 100644
2134 $(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
2135 %.symtypes: %.c prepare scripts FORCE
2136 $(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
2137 -@@ -1507,11 +1595,15 @@ endif
2138 +@@ -1507,11 +1597,15 @@ endif
2139 $(cmd_crmodverdir)
2140 $(Q)$(MAKE) KBUILD_MODULES=$(if $(CONFIG_MODULES),1) \
2141 $(build)=$(build-dir)
2142 @@ -15940,7 +15938,7 @@ index d7ef849..b1b009a 100644
2143 #endif
2144 #endif /* _ASM_X86_THREAD_INFO_H */
2145 diff --git a/arch/x86/include/asm/uaccess.h b/arch/x86/include/asm/uaccess.h
2146 -index 36361bf..2c6406a 100644
2147 +index 36361bf..be257d9 100644
2148 --- a/arch/x86/include/asm/uaccess.h
2149 +++ b/arch/x86/include/asm/uaccess.h
2150 @@ -7,6 +7,7 @@
2151 @@ -15964,7 +15962,7 @@ index 36361bf..2c6406a 100644
2152
2153 #define segment_eq(a, b) ((a).seg == (b).seg)
2154
2155 -@@ -76,7 +82,33 @@
2156 +@@ -76,7 +82,35 @@
2157 * checks that the pointer is in the user space range - after calling
2158 * this function, memory access functions may still return -EFAULT.
2159 */
2160 @@ -15972,26 +15970,28 @@ index 36361bf..2c6406a 100644
2161 +#define access_ok_noprefault(type, addr, size) (likely(__range_not_ok(addr, size) == 0))
2162 +#define access_ok(type, addr, size) \
2163 +({ \
2164 -+ long __size = size; \
2165 ++ unsigned long __size = size; \
2166 + unsigned long __addr = (unsigned long)addr; \
2167 -+ unsigned long __addr_ao = __addr & PAGE_MASK; \
2168 -+ unsigned long __end_ao = __addr + __size - 1; \
2169 + bool __ret_ao = __range_not_ok(__addr, __size) == 0; \
2170 -+ if (__ret_ao && unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \
2171 -+ while(__addr_ao <= __end_ao) { \
2172 -+ char __c_ao; \
2173 -+ __addr_ao += PAGE_SIZE; \
2174 -+ if (__size > PAGE_SIZE) \
2175 -+ cond_resched(); \
2176 -+ if (__get_user(__c_ao, (char __user *)__addr)) \
2177 -+ break; \
2178 -+ if (type != VERIFY_WRITE) { \
2179 ++ if (__ret_ao && __size) { \
2180 ++ unsigned long __addr_ao = __addr & PAGE_MASK; \
2181 ++ unsigned long __end_ao = __addr + __size - 1; \
2182 ++ if (unlikely((__end_ao ^ __addr_ao) & PAGE_MASK)) { \
2183 ++ while (__addr_ao <= __end_ao) { \
2184 ++ char __c_ao; \
2185 ++ __addr_ao += PAGE_SIZE; \
2186 ++ if (__size > PAGE_SIZE) \
2187 ++ cond_resched(); \
2188 ++ if (__get_user(__c_ao, (char __user *)__addr)) \
2189 ++ break; \
2190 ++ if (type != VERIFY_WRITE) { \
2191 ++ __addr = __addr_ao; \
2192 ++ continue; \
2193 ++ } \
2194 ++ if (__put_user(__c_ao, (char __user *)__addr)) \
2195 ++ break; \
2196 + __addr = __addr_ao; \
2197 -+ continue; \
2198 + } \
2199 -+ if (__put_user(__c_ao, (char __user *)__addr)) \
2200 -+ break; \
2201 -+ __addr = __addr_ao; \
2202 + } \
2203 + } \
2204 + __ret_ao; \
2205 @@ -15999,7 +15999,7 @@ index 36361bf..2c6406a 100644
2206
2207 /*
2208 * The exception table consists of pairs of addresses: the first is the
2209 -@@ -182,12 +214,20 @@ extern int __get_user_bad(void);
2210 +@@ -182,12 +216,20 @@ extern int __get_user_bad(void);
2211 asm volatile("call __put_user_" #size : "=a" (__ret_pu) \
2212 : "0" ((typeof(*(ptr)))(x)), "c" (ptr) : "ebx")
2213
2214 @@ -16023,7 +16023,7 @@ index 36361bf..2c6406a 100644
2215 "3:\n" \
2216 ".section .fixup,\"ax\"\n" \
2217 "4: movl %3,%0\n" \
2218 -@@ -199,8 +239,8 @@ extern int __get_user_bad(void);
2219 +@@ -199,8 +241,8 @@ extern int __get_user_bad(void);
2220 : "A" (x), "r" (addr), "i" (errret), "0" (err))
2221
2222 #define __put_user_asm_ex_u64(x, addr) \
2223 @@ -16034,7 +16034,7 @@ index 36361bf..2c6406a 100644
2224 "3:\n" \
2225 _ASM_EXTABLE(1b, 2b - 1b) \
2226 _ASM_EXTABLE(2b, 3b - 2b) \
2227 -@@ -252,7 +292,7 @@ extern void __put_user_8(void);
2228 +@@ -252,7 +294,7 @@ extern void __put_user_8(void);
2229 __typeof__(*(ptr)) __pu_val; \
2230 __chk_user_ptr(ptr); \
2231 might_fault(); \
2232 @@ -16043,7 +16043,7 @@ index 36361bf..2c6406a 100644
2233 switch (sizeof(*(ptr))) { \
2234 case 1: \
2235 __put_user_x(1, __pu_val, ptr, __ret_pu); \
2236 -@@ -373,7 +413,7 @@ do { \
2237 +@@ -373,7 +415,7 @@ do { \
2238 } while (0)
2239
2240 #define __get_user_asm(x, addr, err, itype, rtype, ltype, errret) \
2241 @@ -16052,7 +16052,7 @@ index 36361bf..2c6406a 100644
2242 "2:\n" \
2243 ".section .fixup,\"ax\"\n" \
2244 "3: mov %3,%0\n" \
2245 -@@ -381,7 +421,7 @@ do { \
2246 +@@ -381,7 +423,7 @@ do { \
2247 " jmp 2b\n" \
2248 ".previous\n" \
2249 _ASM_EXTABLE(1b, 3b) \
2250 @@ -16061,7 +16061,7 @@ index 36361bf..2c6406a 100644
2251 : "m" (__m(addr)), "i" (errret), "0" (err))
2252
2253 #define __get_user_size_ex(x, ptr, size) \
2254 -@@ -406,7 +446,7 @@ do { \
2255 +@@ -406,7 +448,7 @@ do { \
2256 } while (0)
2257
2258 #define __get_user_asm_ex(x, addr, itype, rtype, ltype) \
2259 @@ -16070,7 +16070,7 @@ index 36361bf..2c6406a 100644
2260 "2:\n" \
2261 _ASM_EXTABLE(1b, 2b - 1b) \
2262 : ltype(x) : "m" (__m(addr)))
2263 -@@ -423,13 +463,24 @@ do { \
2264 +@@ -423,13 +465,24 @@ do { \
2265 int __gu_err; \
2266 unsigned long __gu_val; \
2267 __get_user_size(__gu_val, (ptr), (size), __gu_err, -EFAULT); \
2268 @@ -16097,7 +16097,7 @@ index 36361bf..2c6406a 100644
2269
2270 /*
2271 * Tell gcc we read from memory instead of writing: this is because
2272 -@@ -437,7 +488,7 @@ struct __large_struct { unsigned long buf[100]; };
2273 +@@ -437,7 +490,7 @@ struct __large_struct { unsigned long buf[100]; };
2274 * aliasing issues.
2275 */
2276 #define __put_user_asm(x, addr, err, itype, rtype, ltype, errret) \
2277 @@ -16106,7 +16106,7 @@ index 36361bf..2c6406a 100644
2278 "2:\n" \
2279 ".section .fixup,\"ax\"\n" \
2280 "3: mov %3,%0\n" \
2281 -@@ -445,10 +496,10 @@ struct __large_struct { unsigned long buf[100]; };
2282 +@@ -445,10 +498,10 @@ struct __large_struct { unsigned long buf[100]; };
2283 ".previous\n" \
2284 _ASM_EXTABLE(1b, 3b) \
2285 : "=r"(err) \
2286 @@ -16119,7 +16119,7 @@ index 36361bf..2c6406a 100644
2287 "2:\n" \
2288 _ASM_EXTABLE(1b, 2b - 1b) \
2289 : : ltype(x), "m" (__m(addr)))
2290 -@@ -487,8 +538,12 @@ struct __large_struct { unsigned long buf[100]; };
2291 +@@ -487,8 +540,12 @@ struct __large_struct { unsigned long buf[100]; };
2292 * On error, the variable @x is set to zero.
2293 */
2294
2295 @@ -16132,7 +16132,7 @@ index 36361bf..2c6406a 100644
2296
2297 /**
2298 * __put_user: - Write a simple value into user space, with less checking.
2299 -@@ -510,8 +565,12 @@ struct __large_struct { unsigned long buf[100]; };
2300 +@@ -510,8 +567,12 @@ struct __large_struct { unsigned long buf[100]; };
2301 * Returns zero on success, or -EFAULT on error.
2302 */
2303
2304 @@ -16145,7 +16145,7 @@ index 36361bf..2c6406a 100644
2305
2306 #define __get_user_unaligned __get_user
2307 #define __put_user_unaligned __put_user
2308 -@@ -529,7 +588,7 @@ struct __large_struct { unsigned long buf[100]; };
2309 +@@ -529,7 +590,7 @@ struct __large_struct { unsigned long buf[100]; };
2310 #define get_user_ex(x, ptr) do { \
2311 unsigned long __gue_val; \
2312 __get_user_size_ex((__gue_val), (ptr), (sizeof(*(ptr)))); \
2313 @@ -21377,7 +21377,7 @@ index 7209070..ada4d63 100644
2314 * Shouldn't happen, we returned above if in_interrupt():
2315 */
2316 diff --git a/arch/x86/kernel/irq_64.c b/arch/x86/kernel/irq_64.c
2317 -index 69bca46..1ac9a15 100644
2318 +index 69bca46..e38f147 100644
2319 --- a/arch/x86/kernel/irq_64.c
2320 +++ b/arch/x86/kernel/irq_64.c
2321 @@ -26,6 +26,8 @@ EXPORT_PER_CPU_SYMBOL(irq_stat);
2322 @@ -21389,7 +21389,7 @@ index 69bca46..1ac9a15 100644
2323 /*
2324 * Probabilistic stack overflow check:
2325 *
2326 -@@ -38,16 +40,16 @@ static inline void stack_overflow_check(struct pt_regs *regs)
2327 +@@ -38,16 +40,17 @@ static inline void stack_overflow_check(struct pt_regs *regs)
2328 #ifdef CONFIG_DEBUG_STACKOVERFLOW
2329 u64 curbase = (u64)task_stack_page(current);
2330
2331 @@ -21403,14 +21403,14 @@ index 69bca46..1ac9a15 100644
2332 - sizeof(struct pt_regs) + 128,
2333 -
2334 - "do_IRQ: %s near stack overflow (cur:%Lx,sp:%lx)\n",
2335 -- current->comm, curbase, regs->sp);
2336 -+ if (regs->sp >= curbase + sizeof(struct thread_info) +
2337 -+ sizeof(struct pt_regs) + 128 &&
2338 -+ regs->sp <= curbase + THREAD_SIZE)
2339 -+ return;
2340 -+ WARN_ONCE(1, "do_IRQ: %s near stack overflow (cur:%Lx,sp:%lx)\n",
2341 -+ current->comm, curbase, regs->sp);
2342 -+ gr_handle_kernel_exploit();
2343 ++ if (regs->sp >= curbase &&
2344 ++ regs->sp <= curbase + THREAD_SIZE &&
2345 ++ regs->sp < curbase + sizeof(struct thread_info) +
2346 ++ sizeof(struct pt_regs) + 128) {
2347 ++ WARN_ONCE(1, "do_IRQ: %s near stack overflow (cur:%Lx,sp:%lx)\n",
2348 + current->comm, curbase, regs->sp);
2349 ++ gr_handle_kernel_exploit();
2350 ++ }
2351 #endif
2352 }
2353
2354 @@ -23848,7 +23848,7 @@ index 09ff517..df19fbff 100644
2355 .short 0
2356 .quad 0x00cf9b000000ffff # __KERNEL32_CS
2357 diff --git a/arch/x86/kernel/traps.c b/arch/x86/kernel/traps.c
2358 -index 20061b9..55ec769 100644
2359 +index 20061b9..e2d53a8 100644
2360 --- a/arch/x86/kernel/traps.c
2361 +++ b/arch/x86/kernel/traps.c
2362 @@ -70,12 +70,6 @@ asmlinkage int system_call(void);
2363 @@ -23919,7 +23919,19 @@ index 20061b9..55ec769 100644
2364 return;
2365
2366 #ifdef CONFIG_X86_32
2367 -@@ -259,14 +265,30 @@ do_general_protection(struct pt_regs *regs, long error_code)
2368 +@@ -242,6 +248,11 @@ dotraplinkage void do_double_fault(struct pt_regs *regs, long error_code)
2369 + tsk->thread.error_code = error_code;
2370 + tsk->thread.trap_no = X86_TRAP_DF;
2371 +
2372 ++#ifdef CONFIG_GRKERNSEC_KSTACKOVERFLOW
2373 ++ if ((unsigned long)tsk->stack - regs->sp <= PAGE_SIZE)
2374 ++ die("grsec: kernel stack overflow detected", regs, error_code);
2375 ++#endif
2376 ++
2377 + /*
2378 + * This is always a kernel trap and never fixable (and thus must
2379 + * never return).
2380 +@@ -259,14 +270,30 @@ do_general_protection(struct pt_regs *regs, long error_code)
2381 conditional_sti(regs);
2382
2383 #ifdef CONFIG_X86_32
2384 @@ -23952,7 +23964,7 @@ index 20061b9..55ec769 100644
2385 tsk->thread.error_code = error_code;
2386 tsk->thread.trap_no = X86_TRAP_GP;
2387
2388 -@@ -299,6 +321,13 @@ gp_in_kernel:
2389 +@@ -299,6 +326,13 @@ gp_in_kernel:
2390 if (notify_die(DIE_GPF, "general protection fault", regs, error_code,
2391 X86_TRAP_GP, SIGSEGV) == NOTIFY_STOP)
2392 return;
2393 @@ -23966,7 +23978,7 @@ index 20061b9..55ec769 100644
2394 die("general protection fault", regs, error_code);
2395 }
2396
2397 -@@ -419,7 +448,7 @@ dotraplinkage void __kprobes do_debug(struct pt_regs *regs, long error_code)
2398 +@@ -419,7 +453,7 @@ dotraplinkage void __kprobes do_debug(struct pt_regs *regs, long error_code)
2399 /* It's safe to allow irq's after DR6 has been saved */
2400 preempt_conditional_sti(regs);
2401
2402 @@ -23975,7 +23987,7 @@ index 20061b9..55ec769 100644
2403 handle_vm86_trap((struct kernel_vm86_regs *) regs, error_code,
2404 X86_TRAP_DB);
2405 preempt_conditional_cli(regs);
2406 -@@ -433,7 +462,7 @@ dotraplinkage void __kprobes do_debug(struct pt_regs *regs, long error_code)
2407 +@@ -433,7 +467,7 @@ dotraplinkage void __kprobes do_debug(struct pt_regs *regs, long error_code)
2408 * We already checked v86 mode above, so we can check for kernel mode
2409 * by just checking the CPL of CS.
2410 */
2411 @@ -23984,7 +23996,7 @@ index 20061b9..55ec769 100644
2412 tsk->thread.debugreg6 &= ~DR_STEP;
2413 set_tsk_thread_flag(tsk, TIF_SINGLESTEP);
2414 regs->flags &= ~X86_EFLAGS_TF;
2415 -@@ -463,7 +492,7 @@ void math_error(struct pt_regs *regs, int error_code, int trapnr)
2416 +@@ -463,7 +497,7 @@ void math_error(struct pt_regs *regs, int error_code, int trapnr)
2417 return;
2418 conditional_sti(regs);
2419
2420 @@ -23993,7 +24005,7 @@ index 20061b9..55ec769 100644
2421 {
2422 if (!fixup_exception(regs)) {
2423 task->thread.error_code = error_code;
2424 -@@ -576,8 +605,8 @@ asmlinkage void __attribute__((weak)) smp_threshold_interrupt(void)
2425 +@@ -576,8 +610,8 @@ asmlinkage void __attribute__((weak)) smp_threshold_interrupt(void)
2426 void __math_state_restore(struct task_struct *tsk)
2427 {
2428 /* We need a safe address that is cheap to find and that is already
2429 @@ -49427,7 +49439,7 @@ index 643a0a0..4da1c03 100644
2430 return NULL;
2431 }
2432 diff --git a/drivers/tty/n_tty.c b/drivers/tty/n_tty.c
2433 -index bac83d8..37d177a 100644
2434 +index bac83d8..0b87bf6 100644
2435 --- a/drivers/tty/n_tty.c
2436 +++ b/drivers/tty/n_tty.c
2437 @@ -1639,6 +1639,7 @@ static int copy_from_read_buf(struct tty_struct *tty,
2438 @@ -49458,36 +49470,7 @@ index bac83d8..37d177a 100644
2439 spin_unlock_irqrestore(&tty->read_lock, flags);
2440 *b += n;
2441 *nr -= n;
2442 -@@ -1996,12 +1997,19 @@ static ssize_t n_tty_write(struct tty_struct *tty, struct file *file,
2443 - if (tty->ops->flush_chars)
2444 - tty->ops->flush_chars(tty);
2445 - } else {
2446 -+ bool lock;
2447 -+
2448 -+ lock = L_ECHO(tty) || (tty->icanon & L_ECHONL(tty));
2449 -+ if (lock)
2450 -+ mutex_lock(&tty->output_lock);
2451 - while (nr > 0) {
2452 - mutex_lock(&tty->output_lock);
2453 - c = tty->ops->write(tty, b, nr);
2454 - mutex_unlock(&tty->output_lock);
2455 - if (c < 0) {
2456 - retval = c;
2457 -+ if (lock)
2458 -+ mutex_unlock(&tty->output_lock);
2459 - goto break_out;
2460 - }
2461 - if (!c)
2462 -@@ -2009,6 +2017,8 @@ static ssize_t n_tty_write(struct tty_struct *tty, struct file *file,
2463 - b += c;
2464 - nr -= c;
2465 - }
2466 -+ if (lock)
2467 -+ mutex_unlock(&tty->output_lock);
2468 - }
2469 - if (!nr)
2470 - break;
2471 -@@ -2134,6 +2144,7 @@ void n_tty_inherit_ops(struct tty_ldisc_ops *ops)
2472 +@@ -2134,6 +2135,7 @@ void n_tty_inherit_ops(struct tty_ldisc_ops *ops)
2473 {
2474 *ops = tty_ldisc_N_TTY;
2475 ops->owner = NULL;
2476 @@ -56724,7 +56707,7 @@ index 451b9b8..12e5a03 100644
2477
2478 out_free_fd:
2479 diff --git a/fs/exec.c b/fs/exec.c
2480 -index 78199eb..125722f 100644
2481 +index 78199eb..7ff0dd8 100644
2482 --- a/fs/exec.c
2483 +++ b/fs/exec.c
2484 @@ -55,12 +55,35 @@
2485 @@ -57050,7 +57033,15 @@ index 78199eb..125722f 100644
2486 set_fs(old_fs);
2487 return result;
2488 }
2489 -@@ -1070,6 +1148,21 @@ void set_task_comm(struct task_struct *tsk, char *buf)
2490 +@@ -841,6 +919,7 @@ static int exec_mmap(struct mm_struct *mm)
2491 + tsk->mm = mm;
2492 + tsk->active_mm = mm;
2493 + activate_mm(active_mm, mm);
2494 ++ populate_stack();
2495 + task_unlock(tsk);
2496 + arch_pick_mmap_layout(mm);
2497 + if (old_mm) {
2498 +@@ -1070,6 +1149,21 @@ void set_task_comm(struct task_struct *tsk, char *buf)
2499 perf_event_comm(tsk);
2500 }
2501
2502 @@ -57072,7 +57063,7 @@ index 78199eb..125722f 100644
2503 int flush_old_exec(struct linux_binprm * bprm)
2504 {
2505 int retval;
2506 -@@ -1084,6 +1177,7 @@ int flush_old_exec(struct linux_binprm * bprm)
2507 +@@ -1084,6 +1178,7 @@ int flush_old_exec(struct linux_binprm * bprm)
2508
2509 set_mm_exe_file(bprm->mm, bprm->file);
2510
2511 @@ -57080,7 +57071,7 @@ index 78199eb..125722f 100644
2512 /*
2513 * Release all of the old mmap stuff
2514 */
2515 -@@ -1116,10 +1210,6 @@ EXPORT_SYMBOL(would_dump);
2516 +@@ -1116,10 +1211,6 @@ EXPORT_SYMBOL(would_dump);
2517
2518 void setup_new_exec(struct linux_binprm * bprm)
2519 {
2520 @@ -57091,7 +57082,7 @@ index 78199eb..125722f 100644
2521 arch_pick_mmap_layout(current->mm);
2522
2523 /* This is the point of no return */
2524 -@@ -1130,18 +1220,7 @@ void setup_new_exec(struct linux_binprm * bprm)
2525 +@@ -1130,18 +1221,7 @@ void setup_new_exec(struct linux_binprm * bprm)
2526 else
2527 set_dumpable(current->mm, suid_dumpable);
2528
2529 @@ -57111,7 +57102,7 @@ index 78199eb..125722f 100644
2530
2531 /* Set the new mm task size. We have to do that late because it may
2532 * depend on TIF_32BIT which is only updated in flush_thread() on
2533 -@@ -1229,7 +1308,7 @@ void install_exec_creds(struct linux_binprm *bprm)
2534 +@@ -1229,7 +1309,7 @@ void install_exec_creds(struct linux_binprm *bprm)
2535 * wait until new credentials are committed
2536 * by commit_creds() above
2537 */
2538 @@ -57120,7 +57111,7 @@ index 78199eb..125722f 100644
2539 perf_event_exit_task(current);
2540 /*
2541 * cred_guard_mutex must be held at least to this point to prevent
2542 -@@ -1259,6 +1338,13 @@ int check_unsafe_exec(struct linux_binprm *bprm)
2543 +@@ -1259,6 +1339,13 @@ int check_unsafe_exec(struct linux_binprm *bprm)
2544 bprm->unsafe |= LSM_UNSAFE_PTRACE;
2545 }
2546
2547 @@ -57134,7 +57125,7 @@ index 78199eb..125722f 100644
2548 n_fs = 1;
2549 spin_lock(&p->fs->lock);
2550 rcu_read_lock();
2551 -@@ -1268,7 +1354,7 @@ int check_unsafe_exec(struct linux_binprm *bprm)
2552 +@@ -1268,7 +1355,7 @@ int check_unsafe_exec(struct linux_binprm *bprm)
2553 }
2554 rcu_read_unlock();
2555
2556 @@ -57143,7 +57134,7 @@ index 78199eb..125722f 100644
2557 bprm->unsafe |= LSM_UNSAFE_SHARE;
2558 } else {
2559 res = -EAGAIN;
2560 -@@ -1302,7 +1388,8 @@ int prepare_binprm(struct linux_binprm *bprm)
2561 +@@ -1302,7 +1389,8 @@ int prepare_binprm(struct linux_binprm *bprm)
2562 bprm->cred->euid = current_euid();
2563 bprm->cred->egid = current_egid();
2564
2565 @@ -57153,7 +57144,7 @@ index 78199eb..125722f 100644
2566 /* Set-uid? */
2567 if (mode & S_ISUID) {
2568 bprm->per_clear |= PER_CLEAR_ON_SETID;
2569 -@@ -1463,6 +1550,31 @@ int search_binary_handler(struct linux_binprm *bprm,struct pt_regs *regs)
2570 +@@ -1463,6 +1551,31 @@ int search_binary_handler(struct linux_binprm *bprm,struct pt_regs *regs)
2571
2572 EXPORT_SYMBOL(search_binary_handler);
2573
2574 @@ -57185,7 +57176,7 @@ index 78199eb..125722f 100644
2575 /*
2576 * sys_execve() executes a new program.
2577 */
2578 -@@ -1471,6 +1583,11 @@ static int do_execve_common(const char *filename,
2579 +@@ -1471,6 +1584,11 @@ static int do_execve_common(const char *filename,
2580 struct user_arg_ptr envp,
2581 struct pt_regs *regs)
2582 {
2583 @@ -57197,7 +57188,7 @@ index 78199eb..125722f 100644
2584 struct linux_binprm *bprm;
2585 struct file *file;
2586 struct files_struct *displaced;
2587 -@@ -1478,6 +1595,8 @@ static int do_execve_common(const char *filename,
2588 +@@ -1478,6 +1596,8 @@ static int do_execve_common(const char *filename,
2589 int retval;
2590 const struct cred *cred = current_cred();
2591
2592 @@ -57206,7 +57197,7 @@ index 78199eb..125722f 100644
2593 /*
2594 * We move the actual failure in case of RLIMIT_NPROC excess from
2595 * set*uid() to execve() because too many poorly written programs
2596 -@@ -1518,12 +1637,22 @@ static int do_execve_common(const char *filename,
2597 +@@ -1518,12 +1638,22 @@ static int do_execve_common(const char *filename,
2598 if (IS_ERR(file))
2599 goto out_unmark;
2600
2601 @@ -57229,7 +57220,7 @@ index 78199eb..125722f 100644
2602 retval = bprm_mm_init(bprm);
2603 if (retval)
2604 goto out_file;
2605 -@@ -1540,24 +1669,70 @@ static int do_execve_common(const char *filename,
2606 +@@ -1540,24 +1670,70 @@ static int do_execve_common(const char *filename,
2607 if (retval < 0)
2608 goto out;
2609
2610 @@ -57304,7 +57295,7 @@ index 78199eb..125722f 100644
2611 current->fs->in_exec = 0;
2612 current->in_execve = 0;
2613 acct_update_integrals(current);
2614 -@@ -1566,6 +1741,14 @@ static int do_execve_common(const char *filename,
2615 +@@ -1566,6 +1742,14 @@ static int do_execve_common(const char *filename,
2616 put_files_struct(displaced);
2617 return retval;
2618
2619 @@ -57319,7 +57310,7 @@ index 78199eb..125722f 100644
2620 out:
2621 if (bprm->mm) {
2622 acct_arg_size(bprm, 0);
2623 -@@ -1639,7 +1822,7 @@ static int expand_corename(struct core_name *cn)
2624 +@@ -1639,7 +1823,7 @@ static int expand_corename(struct core_name *cn)
2625 {
2626 char *old_corename = cn->corename;
2627
2628 @@ -57328,7 +57319,7 @@ index 78199eb..125722f 100644
2629 cn->corename = krealloc(old_corename, cn->size, GFP_KERNEL);
2630
2631 if (!cn->corename) {
2632 -@@ -1736,7 +1919,7 @@ static int format_corename(struct core_name *cn, long signr)
2633 +@@ -1736,7 +1920,7 @@ static int format_corename(struct core_name *cn, long signr)
2634 int pid_in_pattern = 0;
2635 int err = 0;
2636
2637 @@ -57337,7 +57328,7 @@ index 78199eb..125722f 100644
2638 cn->corename = kmalloc(cn->size, GFP_KERNEL);
2639 cn->used = 0;
2640
2641 -@@ -1833,6 +2016,295 @@ out:
2642 +@@ -1833,6 +2017,308 @@ out:
2643 return ispipe;
2644 }
2645
2646 @@ -57578,12 +57569,25 @@ index 78199eb..125722f 100644
2647 +}
2648 +#endif
2649 +
2650 -+void __check_object_size(const void *ptr, unsigned long n, bool to_user)
2651 ++void __check_object_size(const void *ptr, unsigned long n, bool to_user, bool const_size)
2652 +{
2653 -+
2654 +#ifdef CONFIG_PAX_USERCOPY
2655 + const char *type;
2656 ++#endif
2657 ++
2658 ++#ifndef CONFIG_STACK_GROWSUP
2659 ++ const void * stackstart = task_stack_page(current);
2660 ++ if (unlikely(current_stack_pointer < stackstart + 512 ||
2661 ++ current_stack_pointer >= stackstart + THREAD_SIZE))
2662 ++ BUG();
2663 ++#endif
2664 +
2665 ++#ifndef CONFIG_PAX_USERCOPY_DEBUG
2666 ++ if (const_size)
2667 ++ return;
2668 ++#endif
2669 ++
2670 ++#ifdef CONFIG_PAX_USERCOPY
2671 + if (!n)
2672 + return;
2673 +
2674 @@ -57633,7 +57637,7 @@ index 78199eb..125722f 100644
2675 static int zap_process(struct task_struct *start, int exit_code)
2676 {
2677 struct task_struct *t;
2678 -@@ -2006,17 +2478,17 @@ static void coredump_finish(struct mm_struct *mm)
2679 +@@ -2006,17 +2492,17 @@ static void coredump_finish(struct mm_struct *mm)
2680 void set_dumpable(struct mm_struct *mm, int value)
2681 {
2682 switch (value) {
2683 @@ -57654,7 +57658,7 @@ index 78199eb..125722f 100644
2684 set_bit(MMF_DUMP_SECURELY, &mm->flags);
2685 smp_wmb();
2686 set_bit(MMF_DUMPABLE, &mm->flags);
2687 -@@ -2029,7 +2501,7 @@ static int __get_dumpable(unsigned long mm_flags)
2688 +@@ -2029,7 +2515,7 @@ static int __get_dumpable(unsigned long mm_flags)
2689 int ret;
2690
2691 ret = mm_flags & MMF_DUMPABLE_MASK;
2692 @@ -57663,7 +57667,7 @@ index 78199eb..125722f 100644
2693 }
2694
2695 /*
2696 -@@ -2050,17 +2522,17 @@ static void wait_for_dump_helpers(struct file *file)
2697 +@@ -2050,17 +2536,17 @@ static void wait_for_dump_helpers(struct file *file)
2698 pipe = file->f_path.dentry->d_inode->i_pipe;
2699
2700 pipe_lock(pipe);
2701 @@ -57686,7 +57690,7 @@ index 78199eb..125722f 100644
2702 pipe_unlock(pipe);
2703
2704 }
2705 -@@ -2121,7 +2593,8 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
2706 +@@ -2121,7 +2607,8 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
2707 int retval = 0;
2708 int flag = 0;
2709 int ispipe;
2710 @@ -57696,7 +57700,7 @@ index 78199eb..125722f 100644
2711 struct coredump_params cprm = {
2712 .signr = signr,
2713 .regs = regs,
2714 -@@ -2136,6 +2609,9 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
2715 +@@ -2136,6 +2623,9 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
2716
2717 audit_core_dumps(signr);
2718
2719 @@ -57706,7 +57710,7 @@ index 78199eb..125722f 100644
2720 binfmt = mm->binfmt;
2721 if (!binfmt || !binfmt->core_dump)
2722 goto fail;
2723 -@@ -2146,14 +2622,16 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
2724 +@@ -2146,14 +2636,16 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
2725 if (!cred)
2726 goto fail;
2727 /*
2728 @@ -57727,7 +57731,7 @@ index 78199eb..125722f 100644
2729 }
2730
2731 retval = coredump_wait(exit_code, &core_state);
2732 -@@ -2203,7 +2681,7 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
2733 +@@ -2203,7 +2695,7 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
2734 }
2735 cprm.limit = RLIM_INFINITY;
2736
2737 @@ -57736,7 +57740,7 @@ index 78199eb..125722f 100644
2738 if (core_pipe_limit && (core_pipe_limit < dump_count)) {
2739 printk(KERN_WARNING "Pid %d(%s) over core_pipe_limit\n",
2740 task_tgid_vnr(current), current->comm);
2741 -@@ -2230,9 +2708,19 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
2742 +@@ -2230,9 +2722,19 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs)
2743 } else {
2744 struct inode *inode;
2745
2746 @@ -57756,7 +57760,7 @@ index 78199eb..125722f 100644
2747 cprm.file = filp_open(cn.corename,
2748 O_CREAT | 2 | O_NOFOLLOW | O_LARGEFILE | flag,
2749 0600);
2750 -@@ -2273,7 +2761,7 @@ close_fail:
2751 +@@ -2273,7 +2775,7 @@ close_fail:
2752 filp_close(cprm.file, NULL);
2753 fail_dropcount:
2754 if (ispipe)
2755 @@ -57765,7 +57769,7 @@ index 78199eb..125722f 100644
2756 fail_unlock:
2757 kfree(cn.corename);
2758 fail_corename:
2759 -@@ -2292,7 +2780,7 @@ fail:
2760 +@@ -2292,7 +2794,7 @@ fail:
2761 */
2762 int dump_write(struct file *file, const void *addr, int nr)
2763 {
2764 @@ -64866,10 +64870,10 @@ index 8a89949..6776861 100644
2765 xfs_init_zones(void)
2766 diff --git a/grsecurity/Kconfig b/grsecurity/Kconfig
2767 new file mode 100644
2768 -index 0000000..802b13c
2769 +index 0000000..2255157
2770 --- /dev/null
2771 +++ b/grsecurity/Kconfig
2772 -@@ -0,0 +1,1147 @@
2773 +@@ -0,0 +1,1160 @@
2774 +#
2775 +# grecurity configuration
2776 +#
2777 @@ -65008,6 +65012,19 @@ index 0000000..802b13c
2778 + If you use PaX it is essential that you say Y here as it closes up
2779 + several holes that make full ASLR useless locally.
2780 +
2781 ++
2782 ++config GRKERNSEC_KSTACKOVERFLOW
2783 ++ bool "Prevent kernel stack overflows"
2784 ++ default y if GRKERNSEC_CONFIG_AUTO
2785 ++ depends on !IA64 && 64BIT && BROKEN
2786 ++ help
2787 ++ If you say Y here, the kernel's process stacks will be allocated
2788 ++ with vmalloc instead of the kernel's default allocator. This
2789 ++ introduces guard pages that in combination with the alloca checking
2790 ++ of the STACKLEAK feature prevents all forms of kernel process stack
2791 ++ overflow abuse. Note that this is different from kernel stack
2792 ++ buffer overflows.
2793 ++
2794 +config GRKERNSEC_BRUTE
2795 + bool "Deter exploit bruteforcing"
2796 + default y if GRKERNSEC_CONFIG_AUTO
2797 @@ -77456,7 +77473,7 @@ index 4f7a632..b9e6f95 100644
2798
2799 /**
2800 diff --git a/include/linux/cred.h b/include/linux/cred.h
2801 -index 4030896..65aefc8 100644
2802 +index 4030896..4d2c309 100644
2803 --- a/include/linux/cred.h
2804 +++ b/include/linux/cred.h
2805 @@ -34,7 +34,7 @@ struct group_info {
2806 @@ -77487,6 +77504,14 @@ index 4030896..65aefc8 100644
2807 #endif
2808
2809 /**
2810 +@@ -339,6 +342,7 @@ static inline void put_cred(const struct cred *_cred)
2811 +
2812 + #define task_uid(task) (task_cred_xxx((task), uid))
2813 + #define task_euid(task) (task_cred_xxx((task), euid))
2814 ++#define task_securebits(task) (task_cred_xxx((task), securebits))
2815 +
2816 + #define current_cred_xxx(xxx) \
2817 + ({ \
2818 diff --git a/include/linux/crypto.h b/include/linux/crypto.h
2819 index 8a94217..15d49e3 100644
2820 --- a/include/linux/crypto.h
2821 @@ -81375,7 +81400,7 @@ index 2148b12..519b820 100644
2822
2823 static inline void anon_vma_merge(struct vm_area_struct *vma,
2824 diff --git a/include/linux/sched.h b/include/linux/sched.h
2825 -index cb34ff4..38255ee 100644
2826 +index cb34ff4..1d75f44 100644
2827 --- a/include/linux/sched.h
2828 +++ b/include/linux/sched.h
2829 @@ -101,6 +101,7 @@ struct bio_list;
2830 @@ -81691,7 +81716,33 @@ index cb34ff4..38255ee 100644
2831 * is_global_init - check if a task structure is init
2832 * @tsk: Task structure to be checked.
2833 *
2834 -@@ -2116,7 +2231,9 @@ void yield(void);
2835 +@@ -1953,6 +2068,25 @@ extern u64 sched_clock_cpu(int cpu);
2836 +
2837 + extern void sched_clock_init(void);
2838 +
2839 ++#ifdef CONFIG_GRKERNSEC_KSTACKOVERFLOW
2840 ++static inline void populate_stack(void)
2841 ++{
2842 ++ struct task_struct *curtask = current;
2843 ++ int c;
2844 ++ int *ptr = curtask->stack;
2845 ++ int *end = curtask->stack + THREAD_SIZE;
2846 ++
2847 ++ while (ptr < end) {
2848 ++ c = *(volatile int *)ptr;
2849 ++ ptr += PAGE_SIZE/sizeof(int);
2850 ++ }
2851 ++}
2852 ++#else
2853 ++static inline void populate_stack(void)
2854 ++{
2855 ++}
2856 ++#endif
2857 ++
2858 + #ifndef CONFIG_HAVE_UNSTABLE_SCHED_CLOCK
2859 + static inline void sched_clock_tick(void)
2860 + {
2861 +@@ -2116,7 +2250,9 @@ void yield(void);
2862 extern struct exec_domain default_exec_domain;
2863
2864 union thread_union {
2865 @@ -81701,7 +81752,7 @@ index cb34ff4..38255ee 100644
2866 unsigned long stack[THREAD_SIZE/sizeof(long)];
2867 };
2868
2869 -@@ -2149,6 +2266,7 @@ extern struct pid_namespace init_pid_ns;
2870 +@@ -2149,6 +2285,7 @@ extern struct pid_namespace init_pid_ns;
2871 */
2872
2873 extern struct task_struct *find_task_by_vpid(pid_t nr);
2874 @@ -81709,7 +81760,7 @@ index cb34ff4..38255ee 100644
2875 extern struct task_struct *find_task_by_pid_ns(pid_t nr,
2876 struct pid_namespace *ns);
2877
2878 -@@ -2270,6 +2388,12 @@ static inline void mmdrop(struct mm_struct * mm)
2879 +@@ -2270,6 +2407,12 @@ static inline void mmdrop(struct mm_struct * mm)
2880 extern void mmput(struct mm_struct *);
2881 /* Grab a reference to a task's mm, if it is not already going away */
2882 extern struct mm_struct *get_task_mm(struct task_struct *task);
2883 @@ -81722,7 +81773,7 @@ index cb34ff4..38255ee 100644
2884 /* Remove the current tasks stale references to the old mm_struct */
2885 extern void mm_release(struct task_struct *, struct mm_struct *);
2886 /* Allocate a new mm structure and copy contents from tsk->mm */
2887 -@@ -2286,9 +2410,8 @@ extern void __cleanup_sighand(struct sighand_struct *);
2888 +@@ -2286,9 +2429,8 @@ extern void __cleanup_sighand(struct sighand_struct *);
2889 extern void exit_itimers(struct signal_struct *);
2890 extern void flush_itimer_signals(void);
2891
2892 @@ -81733,7 +81784,7 @@ index cb34ff4..38255ee 100644
2893 extern int allow_signal(int);
2894 extern int disallow_signal(int);
2895
2896 -@@ -2451,9 +2574,9 @@ static inline unsigned long *end_of_stack(struct task_struct *p)
2897 +@@ -2451,9 +2593,9 @@ static inline unsigned long *end_of_stack(struct task_struct *p)
2898
2899 #endif
2900
2901 @@ -82633,28 +82684,18 @@ index 7faf933..9b85a0c 100644
2902 #ifdef CONFIG_MAGIC_SYSRQ
2903
2904 diff --git a/include/linux/thread_info.h b/include/linux/thread_info.h
2905 -index 8d03f07..66b3cf6 100644
2906 +index 8d03f07..995ab36 100644
2907 --- a/include/linux/thread_info.h
2908 +++ b/include/linux/thread_info.h
2909 -@@ -123,6 +123,23 @@ static inline void set_restore_sigmask(void)
2910 +@@ -123,6 +123,13 @@ static inline void set_restore_sigmask(void)
2911 }
2912 #endif /* TIF_RESTORE_SIGMASK && !HAVE_SET_RESTORE_SIGMASK */
2913
2914 -+extern void __check_object_size(const void *ptr, unsigned long n, bool to);
2915 -+
2916 -+#if defined(CONFIG_X86) && defined(CONFIG_PAX_USERCOPY)
2917 -+extern void pax_check_alloca(unsigned long size);
2918 -+#endif
2919 ++extern void __check_object_size(const void *ptr, unsigned long n, bool to_user, bool const_size);
2920 +
2921 -+static inline void check_object_size(const void *ptr, unsigned long n, bool to)
2922 ++static inline void check_object_size(const void *ptr, unsigned long n, bool to_user)
2923 +{
2924 -+#if defined(CONFIG_X86) && defined(CONFIG_PAX_USERCOPY)
2925 -+ /* always check if we've overflowed the stack in a copy*user */
2926 -+ pax_check_alloca(sizeof(unsigned long));
2927 -+#endif
2928 -+
2929 -+ if (!__builtin_constant_p(n))
2930 -+ __check_object_size(ptr, n, to);
2931 ++ __check_object_size(ptr, n, to_user, __builtin_constant_p(n));
2932 +}
2933 +
2934 #endif /* __KERNEL__ */
2935 @@ -83157,7 +83198,7 @@ index 0000000..d6b4440
2936 +
2937 +#endif /* _LINUX_VIRTIO_SCSI_H */
2938 diff --git a/include/linux/vmalloc.h b/include/linux/vmalloc.h
2939 -index 4bde182..943f335 100644
2940 +index 4bde182..d19c720 100644
2941 --- a/include/linux/vmalloc.h
2942 +++ b/include/linux/vmalloc.h
2943 @@ -14,6 +14,11 @@ struct vm_area_struct; /* vma defining user mapping in mm_types.h */
2944 @@ -83172,7 +83213,15 @@ index 4bde182..943f335 100644
2945 /* bits [20..32] reserved for arch specific ioremap internals */
2946
2947 /*
2948 -@@ -124,7 +129,7 @@ extern void free_vm_area(struct vm_struct *area);
2949 +@@ -59,6 +64,7 @@ extern void *vzalloc_node(unsigned long size, int node);
2950 + extern void *vmalloc_exec(unsigned long size);
2951 + extern void *vmalloc_32(unsigned long size);
2952 + extern void *vmalloc_32_user(unsigned long size);
2953 ++extern void *vmalloc_stack(int node);
2954 + extern void *__vmalloc(unsigned long size, gfp_t gfp_mask, pgprot_t prot);
2955 + extern void *__vmalloc_node_range(unsigned long size, unsigned long align,
2956 + unsigned long start, unsigned long end, gfp_t gfp_mask,
2957 +@@ -124,7 +130,7 @@ extern void free_vm_area(struct vm_struct *area);
2958
2959 /* for /dev/kmem */
2960 extern long vread(char *buf, char *addr, unsigned long count);
2961 @@ -85867,7 +85916,7 @@ index 42e8fa0..9e7406b 100644
2962 return -ENOMEM;
2963
2964 diff --git a/kernel/cred.c b/kernel/cred.c
2965 -index 48c6fd3..8398912 100644
2966 +index 48c6fd3..cb63d13 100644
2967 --- a/kernel/cred.c
2968 +++ b/kernel/cred.c
2969 @@ -204,6 +204,15 @@ void exit_creds(struct task_struct *tsk)
2970 @@ -85904,7 +85953,7 @@ index 48c6fd3..8398912 100644
2971 /* dumpability changes */
2972 if (old->euid != new->euid ||
2973 old->egid != new->egid ||
2974 -@@ -540,6 +551,101 @@ int commit_creds(struct cred *new)
2975 +@@ -540,6 +551,107 @@ int commit_creds(struct cred *new)
2976 put_cred(old);
2977 return 0;
2978 }
2979 @@ -85973,6 +86022,7 @@ index 48c6fd3..8398912 100644
2980 + int ret;
2981 + int schedule_it = 0;
2982 + struct task_struct *t;
2983 ++ unsigned oldsecurebits = current_cred()->securebits;
2984 +
2985 + /* we won't get called with tasklist_lock held for writing
2986 + and interrupts disabled as the cred struct in that case is
2987 @@ -85988,7 +86038,11 @@ index 48c6fd3..8398912 100644
2988 + read_lock(&tasklist_lock);
2989 + for (t = next_thread(current); t != current;
2990 + t = next_thread(t)) {
2991 -+ if (t->delayed_cred == NULL) {
2992 ++ /* we'll check if the thread has uid 0 in
2993 ++ * the delayed worker routine
2994 ++ */
2995 ++ if (task_securebits(t) == oldsecurebits &&
2996 ++ t->delayed_cred == NULL) {
2997 + t->delayed_cred = get_cred(new);
2998 + set_tsk_thread_flag(t, TIF_GRSEC_SETXID);
2999 + set_tsk_need_resched(t);
3000 @@ -85997,6 +86051,7 @@ index 48c6fd3..8398912 100644
3001 + read_unlock(&tasklist_lock);
3002 + rcu_read_unlock();
3003 + }
3004 ++
3005 + return ret;
3006 +#else
3007 + return __commit_creds(new);
3008 @@ -86351,7 +86406,7 @@ index fde15f9..99f1b97 100644
3009 {
3010 struct signal_struct *sig = current->signal;
3011 diff --git a/kernel/fork.c b/kernel/fork.c
3012 -index ce0c182..c6ec99a 100644
3013 +index ce0c182..b8e5b18 100644
3014 --- a/kernel/fork.c
3015 +++ b/kernel/fork.c
3016 @@ -34,6 +34,7 @@
3017 @@ -86362,15 +86417,68 @@ index ce0c182..c6ec99a 100644
3018 #include <linux/swap.h>
3019 #include <linux/syscalls.h>
3020 #include <linux/jiffies.h>
3021 -@@ -168,6 +169,7 @@ void free_task(struct task_struct *tsk)
3022 - free_thread_info(tsk->stack);
3023 +@@ -137,6 +138,30 @@ static inline void free_thread_info(struct thread_info *ti)
3024 + }
3025 + #endif
3026 +
3027 ++#ifdef CONFIG_GRKERNSEC_KSTACKOVERFLOW
3028 ++static inline struct thread_info *gr_alloc_thread_info_node(struct task_struct *tsk,
3029 ++ int node)
3030 ++{
3031 ++ return vmalloc_stack(node);
3032 ++}
3033 ++
3034 ++static inline void gr_free_thread_info(struct thread_info *ti)
3035 ++{
3036 ++ vfree(ti);
3037 ++}
3038 ++#else
3039 ++static inline struct thread_info *gr_alloc_thread_info_node(struct task_struct *tsk,
3040 ++ int node)
3041 ++{
3042 ++ return alloc_thread_info_node(tsk, node);
3043 ++}
3044 ++
3045 ++static inline void gr_free_thread_info(struct thread_info *ti)
3046 ++{
3047 ++ free_thread_info(ti);
3048 ++}
3049 ++#endif
3050 ++
3051 + /* SLAB cache for signal_struct structures (tsk->signal) */
3052 + static struct kmem_cache *signal_cachep;
3053 +
3054 +@@ -157,17 +182,20 @@ static struct kmem_cache *mm_cachep;
3055 +
3056 + static void account_kernel_stack(struct thread_info *ti, int account)
3057 + {
3058 ++#ifndef CONFIG_GRKERNSEC_KSTACKOVERFLOW
3059 + struct zone *zone = page_zone(virt_to_page(ti));
3060 +
3061 + mod_zone_page_state(zone, NR_KERNEL_STACK, account);
3062 ++#endif
3063 + }
3064 +
3065 + void free_task(struct task_struct *tsk)
3066 + {
3067 + account_kernel_stack(tsk->stack, -1);
3068 +- free_thread_info(tsk->stack);
3069 ++ gr_free_thread_info(tsk->stack);
3070 rt_mutex_debug_task_free(tsk);
3071 ftrace_graph_exit_task(tsk);
3072 + put_seccomp_filter(tsk);
3073 free_task_struct(tsk);
3074 }
3075 EXPORT_SYMBOL(free_task);
3076 -@@ -270,19 +272,24 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
3077 +@@ -263,26 +291,31 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
3078 + if (!tsk)
3079 + return NULL;
3080 +
3081 +- ti = alloc_thread_info_node(tsk, node);
3082 ++ ti = gr_alloc_thread_info_node(tsk, node);
3083 + if (!ti) {
3084 + free_task_struct(tsk);
3085 + return NULL;
3086 }
3087
3088 err = arch_dup_task_struct(tsk, orig);
3089 @@ -86399,7 +86507,14 @@ index ce0c182..c6ec99a 100644
3090 #endif
3091
3092 /*
3093 -@@ -306,13 +313,78 @@ out:
3094 +@@ -300,19 +333,84 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
3095 + return tsk;
3096 +
3097 + out:
3098 +- free_thread_info(ti);
3099 ++ gr_free_thread_info(ti);
3100 + free_task_struct(tsk);
3101 + return NULL;
3102 }
3103
3104 #ifdef CONFIG_MMU
3105 @@ -86482,7 +86597,7 @@ index ce0c182..c6ec99a 100644
3106
3107 down_write(&oldmm->mmap_sem);
3108 flush_cache_dup_mm(oldmm);
3109 -@@ -324,8 +396,8 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
3110 +@@ -324,8 +422,8 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
3111 mm->locked_vm = 0;
3112 mm->mmap = NULL;
3113 mm->mmap_cache = NULL;
3114 @@ -86493,7 +86608,7 @@ index ce0c182..c6ec99a 100644
3115 mm->map_count = 0;
3116 cpumask_clear(mm_cpumask(mm));
3117 mm->mm_rb = RB_ROOT;
3118 -@@ -341,63 +413,16 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
3119 +@@ -341,63 +439,16 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
3120
3121 prev = NULL;
3122 for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
3123 @@ -86562,7 +86677,7 @@ index ce0c182..c6ec99a 100644
3124
3125 /*
3126 * Link in the new vma and copy the page table entries.
3127 -@@ -420,6 +445,31 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
3128 +@@ -420,6 +471,31 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
3129 if (retval)
3130 goto out;
3131 }
3132 @@ -86594,7 +86709,7 @@ index ce0c182..c6ec99a 100644
3133 /* a new mm has just been created */
3134 arch_dup_mmap(oldmm, mm);
3135 retval = 0;
3136 -@@ -428,14 +478,6 @@ out:
3137 +@@ -428,14 +504,6 @@ out:
3138 flush_tlb_mm(oldmm);
3139 up_write(&oldmm->mmap_sem);
3140 return retval;
3141 @@ -86609,7 +86724,7 @@ index ce0c182..c6ec99a 100644
3142 }
3143
3144 static inline int mm_alloc_pgd(struct mm_struct *mm)
3145 -@@ -647,6 +689,26 @@ struct mm_struct *get_task_mm(struct task_struct *task)
3146 +@@ -647,6 +715,26 @@ struct mm_struct *get_task_mm(struct task_struct *task)
3147 }
3148 EXPORT_SYMBOL_GPL(get_task_mm);
3149
3150 @@ -86636,7 +86751,7 @@ index ce0c182..c6ec99a 100644
3151 /* Please note the differences between mmput and mm_release.
3152 * mmput is called whenever we stop holding onto a mm_struct,
3153 * error success whatever.
3154 -@@ -832,13 +894,20 @@ static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
3155 +@@ -832,13 +920,20 @@ static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
3156 spin_unlock(&fs->lock);
3157 return -EAGAIN;
3158 }
3159 @@ -86658,7 +86773,7 @@ index ce0c182..c6ec99a 100644
3160 return 0;
3161 }
3162
3163 -@@ -1047,7 +1116,7 @@ static void posix_cpu_timers_init(struct task_struct *tsk)
3164 +@@ -1047,7 +1142,7 @@ static void posix_cpu_timers_init(struct task_struct *tsk)
3165 * parts of the process environment (as per the clone
3166 * flags). The actual kick-off is left to the caller.
3167 */
3168 @@ -86667,7 +86782,7 @@ index ce0c182..c6ec99a 100644
3169 unsigned long stack_start,
3170 struct pt_regs *regs,
3171 unsigned long stack_size,
3172 -@@ -1096,6 +1165,7 @@ static struct task_struct *copy_process(unsigned long clone_flags,
3173 +@@ -1096,6 +1191,7 @@ static struct task_struct *copy_process(unsigned long clone_flags,
3174 goto fork_out;
3175
3176 ftrace_graph_init_task(p);
3177 @@ -86675,7 +86790,7 @@ index ce0c182..c6ec99a 100644
3178
3179 rt_mutex_init_task(p);
3180
3181 -@@ -1104,10 +1174,13 @@ static struct task_struct *copy_process(unsigned long clone_flags,
3182 +@@ -1104,10 +1200,13 @@ static struct task_struct *copy_process(unsigned long clone_flags,
3183 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
3184 #endif
3185 retval = -EAGAIN;
3186 @@ -86691,7 +86806,7 @@ index ce0c182..c6ec99a 100644
3187 goto bad_fork_free;
3188 }
3189 current->flags &= ~PF_NPROC_EXCEEDED;
3190 -@@ -1341,6 +1414,11 @@ static struct task_struct *copy_process(unsigned long clone_flags,
3191 +@@ -1341,6 +1440,11 @@ static struct task_struct *copy_process(unsigned long clone_flags,
3192 goto bad_fork_free_pid;
3193 }
3194
3195 @@ -86703,7 +86818,7 @@ index ce0c182..c6ec99a 100644
3196 if (clone_flags & CLONE_THREAD) {
3197 current->signal->nr_threads++;
3198 atomic_inc(&current->signal->live);
3199 -@@ -1421,6 +1499,8 @@ bad_fork_cleanup_count:
3200 +@@ -1421,6 +1525,8 @@ bad_fork_cleanup_count:
3201 bad_fork_free:
3202 free_task(p);
3203 fork_out:
3204 @@ -86712,7 +86827,7 @@ index ce0c182..c6ec99a 100644
3205 return ERR_PTR(retval);
3206 }
3207
3208 -@@ -1507,6 +1587,7 @@ long do_fork(unsigned long clone_flags,
3209 +@@ -1507,6 +1613,7 @@ long do_fork(unsigned long clone_flags,
3210
3211 p = copy_process(clone_flags, stack_start, regs, stack_size,
3212 child_tidptr, NULL, trace);
3213 @@ -86720,7 +86835,7 @@ index ce0c182..c6ec99a 100644
3214 /*
3215 * Do this prior waking up the new thread - the thread pointer
3216 * might get invalid after that point, if the thread exits quickly.
3217 -@@ -1521,6 +1602,8 @@ long do_fork(unsigned long clone_flags,
3218 +@@ -1521,6 +1628,8 @@ long do_fork(unsigned long clone_flags,
3219 if (clone_flags & CLONE_PARENT_SETTID)
3220 put_user(nr, parent_tidptr);
3221
3222 @@ -86729,7 +86844,7 @@ index ce0c182..c6ec99a 100644
3223 if (clone_flags & CLONE_VFORK) {
3224 p->vfork_done = &vfork;
3225 init_completion(&vfork);
3226 -@@ -1591,7 +1674,7 @@ void __init proc_caches_init(void)
3227 +@@ -1591,7 +1700,7 @@ void __init proc_caches_init(void)
3228 mm_cachep = kmem_cache_create("mm_struct",
3229 sizeof(struct mm_struct), ARCH_MIN_MMSTRUCT_ALIGN,
3230 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK, NULL);
3231 @@ -86738,7 +86853,7 @@ index ce0c182..c6ec99a 100644
3232 mmap_init();
3233 nsproxy_cache_init();
3234 }
3235 -@@ -1630,7 +1713,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
3236 +@@ -1630,7 +1739,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
3237 return 0;
3238
3239 /* don't need lock here; in the worst case we'll do useless copy */
3240 @@ -86747,7 +86862,7 @@ index ce0c182..c6ec99a 100644
3241 return 0;
3242
3243 *new_fsp = copy_fs_struct(fs);
3244 -@@ -1719,7 +1802,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3245 +@@ -1719,7 +1828,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3246 fs = current->fs;
3247 spin_lock(&fs->lock);
3248 current->fs = new_fs;
3249 @@ -89516,10 +89631,22 @@ index 3d9f31c..7fefc9e 100644
3250
3251 default:
3252 diff --git a/kernel/sched.c b/kernel/sched.c
3253 -index ea85b0d..e0b6326 100644
3254 +index ea85b0d..633af22 100644
3255 --- a/kernel/sched.c
3256 +++ b/kernel/sched.c
3257 -@@ -5050,7 +5050,7 @@ EXPORT_SYMBOL(wait_for_completion_interruptible);
3258 +@@ -3307,8 +3307,10 @@ context_switch(struct rq *rq, struct task_struct *prev,
3259 + next->active_mm = oldmm;
3260 + atomic_inc(&oldmm->mm_count);
3261 + enter_lazy_tlb(oldmm, next);
3262 +- } else
3263 ++ } else {
3264 + switch_mm(oldmm, mm, next);
3265 ++ populate_stack();
3266 ++ }
3267 +
3268 + if (!prev->mm) {
3269 + prev->active_mm = NULL;
3270 +@@ -5050,7 +5052,7 @@ EXPORT_SYMBOL(wait_for_completion_interruptible);
3271 * The return value is -ERESTARTSYS if interrupted, 0 if timed out,
3272 * positive (at least 1, or number of jiffies left till timeout) if completed.
3273 */
3274 @@ -89528,7 +89655,7 @@ index ea85b0d..e0b6326 100644
3275 wait_for_completion_interruptible_timeout(struct completion *x,
3276 unsigned long timeout)
3277 {
3278 -@@ -5067,7 +5067,7 @@ EXPORT_SYMBOL(wait_for_completion_interruptible_timeout);
3279 +@@ -5067,7 +5069,7 @@ EXPORT_SYMBOL(wait_for_completion_interruptible_timeout);
3280 *
3281 * The return value is -ERESTARTSYS if interrupted, 0 if completed.
3282 */
3283 @@ -89537,7 +89664,7 @@ index ea85b0d..e0b6326 100644
3284 {
3285 long t = wait_for_common(x, MAX_SCHEDULE_TIMEOUT, TASK_KILLABLE);
3286 if (t == -ERESTARTSYS)
3287 -@@ -5088,7 +5088,7 @@ EXPORT_SYMBOL(wait_for_completion_killable);
3288 +@@ -5088,7 +5090,7 @@ EXPORT_SYMBOL(wait_for_completion_killable);
3289 * The return value is -ERESTARTSYS if interrupted, 0 if timed out,
3290 * positive (at least 1, or number of jiffies left till timeout) if completed.
3291 */
3292 @@ -89546,7 +89673,7 @@ index ea85b0d..e0b6326 100644
3293 wait_for_completion_killable_timeout(struct completion *x,
3294 unsigned long timeout)
3295 {
3296 -@@ -5297,6 +5297,8 @@ int can_nice(const struct task_struct *p, const int nice)
3297 +@@ -5297,6 +5299,8 @@ int can_nice(const struct task_struct *p, const int nice)
3298 /* convert nice value [19,-20] to rlimit style value [1,40] */
3299 int nice_rlim = 20 - nice;
3300
3301 @@ -89555,7 +89682,7 @@ index ea85b0d..e0b6326 100644
3302 return (nice_rlim <= task_rlimit(p, RLIMIT_NICE) ||
3303 capable(CAP_SYS_NICE));
3304 }
3305 -@@ -5330,7 +5332,8 @@ SYSCALL_DEFINE1(nice, int, increment)
3306 +@@ -5330,7 +5334,8 @@ SYSCALL_DEFINE1(nice, int, increment)
3307 if (nice > 19)
3308 nice = 19;
3309
3310 @@ -89565,7 +89692,7 @@ index ea85b0d..e0b6326 100644
3311 return -EPERM;
3312
3313 retval = security_task_setnice(current, nice);
3314 -@@ -5487,6 +5490,7 @@ recheck:
3315 +@@ -5487,6 +5492,7 @@ recheck:
3316 unsigned long rlim_rtprio =
3317 task_rlimit(p, RLIMIT_RTPRIO);
3318
3319 @@ -89573,7 +89700,19 @@ index ea85b0d..e0b6326 100644
3320 /* can't set/change the rt policy */
3321 if (policy != p->policy && !rlim_rtprio)
3322 return -EPERM;
3323 -@@ -6629,7 +6633,7 @@ static void unthrottle_offline_cfs_rqs(struct rq *rq) {}
3324 +@@ -6521,8 +6527,10 @@ void idle_task_exit(void)
3325 +
3326 + BUG_ON(cpu_online(smp_processor_id()));
3327 +
3328 +- if (mm != &init_mm)
3329 ++ if (mm != &init_mm) {
3330 + switch_mm(mm, &init_mm, current);
3331 ++ populate_stack();
3332 ++ }
3333 + mmdrop(mm);
3334 + }
3335 +
3336 +@@ -6629,7 +6637,7 @@ static void unthrottle_offline_cfs_rqs(struct rq *rq) {}
3337
3338 #if defined(CONFIG_SCHED_DEBUG) && defined(CONFIG_SYSCTL)
3339
3340 @@ -89582,7 +89721,7 @@ index ea85b0d..e0b6326 100644
3341 {
3342 .procname = "sched_domain",
3343 .mode = 0555,
3344 -@@ -6646,17 +6650,17 @@ static struct ctl_table sd_ctl_root[] = {
3345 +@@ -6646,17 +6654,17 @@ static struct ctl_table sd_ctl_root[] = {
3346 {}
3347 };
3348
3349 @@ -89604,7 +89743,7 @@ index ea85b0d..e0b6326 100644
3350
3351 /*
3352 * In the intermediate directories, both the child directory and
3353 -@@ -6664,22 +6668,25 @@ static void sd_free_ctl_entry(struct ctl_table **tablep)
3354 +@@ -6664,22 +6672,25 @@ static void sd_free_ctl_entry(struct ctl_table **tablep)
3355 * will always be set. In the lowest directory the names are
3356 * static strings and all have proc handlers.
3357 */
3358 @@ -89636,7 +89775,7 @@ index ea85b0d..e0b6326 100644
3359 const char *procname, void *data, int maxlen,
3360 mode_t mode, proc_handler *proc_handler,
3361 bool load_idx)
3362 -@@ -6699,7 +6706,7 @@ set_table_entry(struct ctl_table *entry,
3363 +@@ -6699,7 +6710,7 @@ set_table_entry(struct ctl_table *entry,
3364 static struct ctl_table *
3365 sd_alloc_ctl_domain_table(struct sched_domain *sd)
3366 {
3367 @@ -89645,7 +89784,7 @@ index ea85b0d..e0b6326 100644
3368
3369 if (table == NULL)
3370 return NULL;
3371 -@@ -6734,9 +6741,9 @@ sd_alloc_ctl_domain_table(struct sched_domain *sd)
3372 +@@ -6734,9 +6745,9 @@ sd_alloc_ctl_domain_table(struct sched_domain *sd)
3373 return table;
3374 }
3375
3376 @@ -89657,7 +89796,7 @@ index ea85b0d..e0b6326 100644
3377 struct sched_domain *sd;
3378 int domain_num = 0, i;
3379 char buf[32];
3380 -@@ -6763,11 +6770,13 @@ static struct ctl_table_header *sd_sysctl_header;
3381 +@@ -6763,11 +6774,13 @@ static struct ctl_table_header *sd_sysctl_header;
3382 static void register_sched_domain_sysctl(void)
3383 {
3384 int i, cpu_num = num_possible_cpus();
3385 @@ -89672,7 +89811,7 @@ index ea85b0d..e0b6326 100644
3386
3387 if (entry == NULL)
3388 return;
3389 -@@ -6790,8 +6799,12 @@ static void unregister_sched_domain_sysctl(void)
3390 +@@ -6790,8 +6803,12 @@ static void unregister_sched_domain_sysctl(void)
3391 if (sd_sysctl_header)
3392 unregister_sysctl_table(sd_sysctl_header);
3393 sd_sysctl_header = NULL;
3394 @@ -89687,7 +89826,7 @@ index ea85b0d..e0b6326 100644
3395 }
3396 #else
3397 static void register_sched_domain_sysctl(void)
3398 -@@ -6889,7 +6902,7 @@ migration_call(struct notifier_block *nfb, unsigned long action, void *hcpu)
3399 +@@ -6889,7 +6906,7 @@ migration_call(struct notifier_block *nfb, unsigned long action, void *hcpu)
3400 * happens before everything else. This has to be lower priority than
3401 * the notifier in the perf_event subsystem, though.
3402 */
3403 @@ -96193,6 +96332,18 @@ index 6182c8a..7d532cf 100644
3404 vma->vm_flags = vm_flags | mm->def_flags | VM_DONTEXPAND;
3405 vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
3406
3407 +diff --git a/mm/mmu_context.c b/mm/mmu_context.c
3408 +index cf332bc..add7e3a 100644
3409 +--- a/mm/mmu_context.c
3410 ++++ b/mm/mmu_context.c
3411 +@@ -33,6 +33,7 @@ void use_mm(struct mm_struct *mm)
3412 + }
3413 + tsk->mm = mm;
3414 + switch_mm(active_mm, mm, tsk);
3415 ++ populate_stack();
3416 + task_unlock(tsk);
3417 +
3418 + if (active_mm != mm)
3419 diff --git a/mm/mprotect.c b/mm/mprotect.c
3420 index 5a688a2..fffb9f6 100644
3421 --- a/mm/mprotect.c
3422 @@ -98142,7 +98293,7 @@ index 136ac4f..f917fa9 100644
3423 mm->unmap_area = arch_unmap_area;
3424 }
3425 diff --git a/mm/vmalloc.c b/mm/vmalloc.c
3426 -index eeba3bb..a22618a 100644
3427 +index eeba3bb..5fc3323 100644
3428 --- a/mm/vmalloc.c
3429 +++ b/mm/vmalloc.c
3430 @@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long end)
3431 @@ -98288,7 +98439,26 @@ index eeba3bb..a22618a 100644
3432 area = __get_vm_area_node(size, align, VM_ALLOC | VM_UNLIST,
3433 start, end, node, gfp_mask, caller);
3434 if (!area)
3435 -@@ -1801,10 +1859,9 @@ EXPORT_SYMBOL(vzalloc_node);
3436 +@@ -1694,6 +1752,18 @@ static inline void *__vmalloc_node_flags(unsigned long size,
3437 + node, __builtin_return_address(0));
3438 + }
3439 +
3440 ++void *vmalloc_stack(int node)
3441 ++{
3442 ++#ifdef CONFIG_DEBUG_STACK_USAGE
3443 ++ gfp_t mask = GFP_KERNEL | __GFP_NOTRACK | __GFP_ZERO;
3444 ++#else
3445 ++ gfp_t mask = GFP_KERNEL | __GFP_NOTRACK;
3446 ++#endif
3447 ++
3448 ++ return __vmalloc_node(THREAD_SIZE, THREAD_SIZE, mask, PAGE_KERNEL,
3449 ++ node, __builtin_return_address(0));
3450 ++}
3451 ++
3452 + /**
3453 + * vmalloc - allocate virtually contiguous memory
3454 + * @size: allocation size
3455 +@@ -1801,10 +1871,9 @@ EXPORT_SYMBOL(vzalloc_node);
3456 * For tight control over page level allocator and protection flags
3457 * use __vmalloc() instead.
3458 */
3459 @@ -98300,7 +98470,7 @@ index eeba3bb..a22618a 100644
3460 -1, __builtin_return_address(0));
3461 }
3462
3463 -@@ -2099,6 +2156,8 @@ int remap_vmalloc_range(struct vm_area_struct *vma, void *addr,
3464 +@@ -2099,6 +2168,8 @@ int remap_vmalloc_range(struct vm_area_struct *vma, void *addr,
3465 unsigned long uaddr = vma->vm_start;
3466 unsigned long usize = vma->vm_end - vma->vm_start;
3467
3468 @@ -98309,7 +98479,7 @@ index eeba3bb..a22618a 100644
3469 if ((PAGE_SIZE-1) & (unsigned long)addr)
3470 return -EINVAL;
3471
3472 -@@ -2351,8 +2410,8 @@ struct vm_struct **pcpu_get_vm_areas(const unsigned long *offsets,
3473 +@@ -2351,8 +2422,8 @@ struct vm_struct **pcpu_get_vm_areas(const unsigned long *offsets,
3474 return NULL;
3475 }
3476
3477 @@ -98320,7 +98490,7 @@ index eeba3bb..a22618a 100644
3478 if (!vas || !vms)
3479 goto err_free;
3480
3481 -@@ -2536,11 +2595,15 @@ static int s_show(struct seq_file *m, void *p)
3482 +@@ -2536,11 +2607,15 @@ static int s_show(struct seq_file *m, void *p)
3483 {
3484 struct vm_struct *v = p;
3485
3486 @@ -110194,19 +110364,17 @@ index 0a7ca6c..f4b948c 100644
3487 };
3488 diff --git a/tools/gcc/.gitignore b/tools/gcc/.gitignore
3489 new file mode 100644
3490 -index 0000000..1f0214f
3491 +index 0000000..de92ed9
3492 --- /dev/null
3493 +++ b/tools/gcc/.gitignore
3494 -@@ -0,0 +1,3 @@
3495 +@@ -0,0 +1 @@
3496 +randomize_layout_seed.h
3497 -+size_overflow_hash.h
3498 -+size_overflow_hash_aux.h
3499 diff --git a/tools/gcc/Makefile b/tools/gcc/Makefile
3500 new file mode 100644
3501 -index 0000000..d25d472
3502 +index 0000000..7b8921f
3503 --- /dev/null
3504 +++ b/tools/gcc/Makefile
3505 -@@ -0,0 +1,60 @@
3506 +@@ -0,0 +1,52 @@
3507 +#CC := gcc
3508 +#PLUGIN_SOURCE_FILES := pax_plugin.c
3509 +#PLUGIN_OBJECT_FILES := $(patsubst %.c,%.o,$(PLUGIN_SOURCE_FILES))
3510 @@ -110215,23 +110383,29 @@ index 0000000..d25d472
3511 +
3512 +ifeq ($(PLUGINCC),$(HOSTCC))
3513 +HOSTLIBS := hostlibs
3514 -+HOST_EXTRACFLAGS += -I$(GCCPLUGINS_DIR)/include -std=gnu99 -ggdb
3515 ++HOST_EXTRACFLAGS += -I$(GCCPLUGINS_DIR)/include -I$(src) -std=gnu99 -ggdb
3516 ++export HOST_EXTRACFLAGS
3517 +else
3518 +HOSTLIBS := hostcxxlibs
3519 -+HOST_EXTRACXXFLAGS += -I$(GCCPLUGINS_DIR)/include -std=gnu++98 -fno-rtti -ggdb -Wno-unused-parameter -Wno-narrowing
3520 ++HOST_EXTRACXXFLAGS += -I$(GCCPLUGINS_DIR)/include -I$(src) -std=gnu++98 -fno-rtti -ggdb -Wno-unused-parameter -Wno-narrowing -Wno-unused-variable
3521 ++export HOST_EXTRACXXFLAGS
3522 +endif
3523 +
3524 ++export GCCPLUGINS_DIR HOSTLIBS
3525 ++
3526 +$(HOSTLIBS)-$(CONFIG_PAX_CONSTIFY_PLUGIN) := constify_plugin.so
3527 +$(HOSTLIBS)-$(CONFIG_PAX_MEMORY_STACKLEAK) += stackleak_plugin.so
3528 +$(HOSTLIBS)-$(CONFIG_KALLOCSTAT_PLUGIN) += kallocstat_plugin.so
3529 +$(HOSTLIBS)-$(CONFIG_PAX_KERNEXEC_PLUGIN) += kernexec_plugin.so
3530 +$(HOSTLIBS)-$(CONFIG_CHECKER_PLUGIN) += checker_plugin.so
3531 +$(HOSTLIBS)-y += colorize_plugin.so
3532 -+$(HOSTLIBS)-$(CONFIG_PAX_SIZE_OVERFLOW) += size_overflow_plugin.so
3533 +$(HOSTLIBS)-$(CONFIG_PAX_LATENT_ENTROPY) += latent_entropy_plugin.so
3534 +$(HOSTLIBS)-$(CONFIG_PAX_MEMORY_STRUCTLEAK) += structleak_plugin.so
3535 +$(HOSTLIBS)-$(CONFIG_GRKERNSEC_RANDSTRUCT) += randomize_layout_plugin.so
3536 +
3537 ++subdir-$(CONFIG_PAX_SIZE_OVERFLOW) := size_overflow_plugin
3538 ++subdir- += size_overflow_plugin
3539 ++
3540 +always := $($(HOSTLIBS)-y)
3541 +
3542 +constify_plugin-objs := constify_plugin.o
3543 @@ -110240,33 +110414,19 @@ index 0000000..d25d472
3544 +kernexec_plugin-objs := kernexec_plugin.o
3545 +checker_plugin-objs := checker_plugin.o
3546 +colorize_plugin-objs := colorize_plugin.o
3547 -+size_overflow_plugin-objs := size_overflow_plugin.o
3548 +latent_entropy_plugin-objs := latent_entropy_plugin.o
3549 +structleak_plugin-objs := structleak_plugin.o
3550 +randomize_layout_plugin-objs := randomize_layout_plugin.o
3551 +
3552 -+$(obj)/size_overflow_plugin.o: $(objtree)/$(obj)/size_overflow_hash.h $(objtree)/$(obj)/size_overflow_hash_aux.h
3553 +$(obj)/randomize_layout_plugin.o: $(objtree)/$(obj)/randomize_layout_seed.h
3554 +
3555 -+quiet_cmd_build_size_overflow_hash = GENHASH $@
3556 -+ cmd_build_size_overflow_hash = \
3557 -+ $(CONFIG_SHELL) $(srctree)/$(src)/generate_size_overflow_hash.sh -s size_overflow_hash -d $< -o $@
3558 -+$(objtree)/$(obj)/size_overflow_hash.h: $(src)/size_overflow_hash.data FORCE
3559 -+ $(call if_changed,build_size_overflow_hash)
3560 -+
3561 -+quiet_cmd_build_size_overflow_hash_aux = GENHASH $@
3562 -+ cmd_build_size_overflow_hash_aux = \
3563 -+ $(CONFIG_SHELL) $(srctree)/$(src)/generate_size_overflow_hash.sh -s size_overflow_hash_aux -d $< -o $@
3564 -+$(objtree)/$(obj)/size_overflow_hash_aux.h: $(src)/size_overflow_hash_aux.data FORCE
3565 -+ $(call if_changed,build_size_overflow_hash_aux)
3566 -+
3567 +quiet_cmd_create_randomize_layout_seed = GENSEED $@
3568 + cmd_create_randomize_layout_seed = \
3569 + $(CONFIG_SHELL) $(srctree)/$(src)/gen-random-seed.sh $@ $(objtree)/include/generated/randomize_layout_hash.h
3570 +$(objtree)/$(obj)/randomize_layout_seed.h: FORCE
3571 + $(call if_changed,create_randomize_layout_seed)
3572 +
3573 -+targets += size_overflow_hash.h size_overflow_hash_aux.h randomize_layout_seed.h randomize_layout_hash.h
3574 ++targets += randomize_layout_seed.h randomize_layout_hash.h
3575 diff --git a/tools/gcc/checker_plugin.c b/tools/gcc/checker_plugin.c
3576 new file mode 100644
3577 index 0000000..5452feea
3578 @@ -111204,10 +111364,10 @@ index 0000000..82bc5a8
3579 +}
3580 diff --git a/tools/gcc/gcc-common.h b/tools/gcc/gcc-common.h
3581 new file mode 100644
3582 -index 0000000..8af3693
3583 +index 0000000..e90c205
3584 --- /dev/null
3585 +++ b/tools/gcc/gcc-common.h
3586 -@@ -0,0 +1,287 @@
3587 +@@ -0,0 +1,295 @@
3588 +#ifndef GCC_COMMON_H_INCLUDED
3589 +#define GCC_COMMON_H_INCLUDED
3590 +
3591 @@ -111278,7 +111438,6 @@ index 0000000..8af3693
3592 +#include "tree-pass.h"
3593 +//#include "df.h"
3594 +#include "predict.h"
3595 -+//#include "lto-streamer.h"
3596 +#include "ipa-utils.h"
3597 +
3598 +#if BUILDING_GCC_VERSION >= 4009
3599 @@ -111293,6 +111452,7 @@ index 0000000..8af3693
3600 +#include "tree-ssanames.h"
3601 +#include "print-tree.h"
3602 +#include "tree-eh.h"
3603 ++#include "stmt.h"
3604 +#endif
3605 +
3606 +#include "gimple.h"
3607 @@ -111306,6 +111466,10 @@ index 0000000..8af3693
3608 +#include "ssa-iterators.h"
3609 +#endif
3610 +
3611 ++//#include "lto/lto.h"
3612 ++//#include "data-streamer.h"
3613 ++//#include "lto-compress.h"
3614 ++
3615 +//#include "expr.h" where are you...
3616 +extern rtx emit_move_insn(rtx x, rtx y);
3617 +
3618 @@ -111317,6 +111481,8 @@ index 0000000..8af3693
3619 +
3620 +#define DECL_NAME_POINTER(node) IDENTIFIER_POINTER(DECL_NAME(node))
3621 +#define DECL_NAME_LENGTH(node) IDENTIFIER_LENGTH(DECL_NAME(node))
3622 ++#define TYPE_NAME_POINTER(node) IDENTIFIER_POINTER(TYPE_NAME(node))
3623 ++#define TYPE_NAME_LENGTH(node) IDENTIFIER_LENGTH(TYPE_NAME(node))
3624 +
3625 +#if BUILDING_GCC_VERSION == 4005
3626 +#define FOR_EACH_LOCAL_DECL(FUN, I, D) for (tree vars = (FUN)->local_decls; vars && (D = TREE_VALUE(vars)); vars = TREE_CHAIN(vars), I)
3627 @@ -111455,6 +111621,8 @@ index 0000000..8af3693
3628 +#if BUILDING_GCC_VERSION >= 4007
3629 +#define cgraph_create_edge(caller, callee, call_stmt, count, freq, nest) \
3630 + cgraph_create_edge((caller), (callee), (call_stmt), (count), (freq))
3631 ++#define cgraph_create_edge_including_clones(caller, callee, old_call_stmt, call_stmt, count, freq, nest, reason) \
3632 ++ cgraph_create_edge_including_clones((caller), (callee), (old_call_stmt), (call_stmt), (count), (freq), (reason))
3633 +#endif
3634 +
3635 +#if BUILDING_GCC_VERSION <= 4008
3636 @@ -111509,109 +111677,6 @@ index 0000000..7514850
3637 + HASH=`echo -n "$SEED" | sha256sum | cut -d" " -f1 | tr -d ' \n'`
3638 + echo "#define RANDSTRUCT_HASHED_SEED \"$HASH\"" > "$2"
3639 +fi
3640 -diff --git a/tools/gcc/generate_size_overflow_hash.sh b/tools/gcc/generate_size_overflow_hash.sh
3641 -new file mode 100644
3642 -index 0000000..791ca76
3643 ---- /dev/null
3644 -+++ b/tools/gcc/generate_size_overflow_hash.sh
3645 -@@ -0,0 +1,97 @@
3646 -+#!/bin/bash
3647 -+
3648 -+# This script generates the hash table (size_overflow_hash.h) for the size_overflow gcc plugin (size_overflow_plugin.c).
3649 -+
3650 -+header1="size_overflow_hash.h"
3651 -+database="size_overflow_hash.data"
3652 -+n=65536
3653 -+hashtable_name="size_overflow_hash"
3654 -+
3655 -+usage() {
3656 -+cat <<EOF
3657 -+usage: $0 options
3658 -+OPTIONS:
3659 -+ -h|--help help
3660 -+ -o header file
3661 -+ -d database file
3662 -+ -n hash array size
3663 -+ -s name of the hash table
3664 -+EOF
3665 -+ return 0
3666 -+}
3667 -+
3668 -+while true
3669 -+do
3670 -+ case "$1" in
3671 -+ -h|--help) usage && exit 0;;
3672 -+ -n) n=$2; shift 2;;
3673 -+ -o) header1="$2"; shift 2;;
3674 -+ -d) database="$2"; shift 2;;
3675 -+ -s) hashtable_name="$2"; shift 2;;
3676 -+ --) shift 1; break ;;
3677 -+ *) break ;;
3678 -+ esac
3679 -+done
3680 -+
3681 -+create_defines() {
3682 -+ for i in `seq 0 31`
3683 -+ do
3684 -+ echo -e "#define PARAM"$i" (1U << "$i")" >> "$header1"
3685 -+ done
3686 -+ echo >> "$header1"
3687 -+}
3688 -+
3689 -+create_structs() {
3690 -+ rm -f "$header1"
3691 -+
3692 -+ create_defines
3693 -+
3694 -+ cat "$database" | while read data
3695 -+ do
3696 -+ data_array=($data)
3697 -+ struct_hash_name="${data_array[0]}"
3698 -+ funcn="${data_array[1]}"
3699 -+ params="${data_array[2]}"
3700 -+ next="${data_array[4]}"
3701 -+
3702 -+ echo "const struct size_overflow_hash $struct_hash_name = {" >> "$header1"
3703 -+
3704 -+ echo -e "\t.next\t= $next,\n\t.name\t= \"$funcn\"," >> "$header1"
3705 -+ echo -en "\t.param\t= " >> "$header1"
3706 -+ line=
3707 -+ for param_num in ${params//-/ };
3708 -+ do
3709 -+ line="${line}PARAM"$param_num"|"
3710 -+ done
3711 -+
3712 -+ echo -e "${line%?},\n};\n" >> "$header1"
3713 -+ done
3714 -+}
3715 -+
3716 -+create_headers() {
3717 -+ echo "const struct size_overflow_hash * const $hashtable_name[$n] = {" >> "$header1"
3718 -+}
3719 -+
3720 -+create_array_elements() {
3721 -+ index=0
3722 -+ grep -v "nohasharray" $database | sort -n -k 4 | while read data
3723 -+ do
3724 -+ data_array=($data)
3725 -+ i="${data_array[3]}"
3726 -+ hash="${data_array[0]}"
3727 -+ while [[ $index -lt $i ]]
3728 -+ do
3729 -+ echo -e "\t["$index"]\t= NULL," >> "$header1"
3730 -+ index=$(($index + 1))
3731 -+ done
3732 -+ index=$(($index + 1))
3733 -+ echo -e "\t["$i"]\t= &"$hash"," >> "$header1"
3734 -+ done
3735 -+ echo '};' >> $header1
3736 -+}
3737 -+
3738 -+create_structs
3739 -+create_headers
3740 -+create_array_elements
3741 -+
3742 -+exit 0
3743 diff --git a/tools/gcc/kallocstat_plugin.c b/tools/gcc/kallocstat_plugin.c
3744 new file mode 100644
3745 index 0000000..d81c094
3746 @@ -113713,5220 +113778,154 @@ index 0000000..8dafb22
3747 +
3748 + return 0;
3749 +}
3750 -diff --git a/tools/gcc/size_overflow_hash.data b/tools/gcc/size_overflow_hash.data
3751 +diff --git a/tools/gcc/size_overflow_plugin/.gitignore b/tools/gcc/size_overflow_plugin/.gitignore
3752 new file mode 100644
3753 -index 0000000..7435554
3754 +index 0000000..92d3b0c
3755 --- /dev/null
3756 -+++ b/tools/gcc/size_overflow_hash.data
3757 -@@ -0,0 +1,5105 @@
3758 -+intel_fake_agp_alloc_by_type_1 intel_fake_agp_alloc_by_type 1 1 NULL
3759 -+storvsc_connect_to_vsp_22 storvsc_connect_to_vsp 2 22 NULL
3760 -+compat_sock_setsockopt_23 compat_sock_setsockopt 5 23 NULL
3761 -+carl9170_alloc_27 carl9170_alloc 1 27 NULL
3762 -+sel_read_policyvers_55 sel_read_policyvers 3 55 NULL nohasharray
3763 -+padzero_55 padzero 1 55 &sel_read_policyvers_55
3764 -+cfg80211_disconnected_57 cfg80211_disconnected 4 57 NULL
3765 -+vis_data_count_prim_sec_64 vis_data_count_prim_sec 0 64 NULL
3766 -+__skb_to_sgvec_72 __skb_to_sgvec 0 72 NULL
3767 -+snd_korg1212_copy_to_92 snd_korg1212_copy_to 6 92 NULL
3768 -+load_msg_95 load_msg 2 95 NULL
3769 -+ipath_verbs_send_117 ipath_verbs_send 5-3 117 NULL
3770 -+init_q_132 init_q 4 132 NULL
3771 -+memstick_alloc_host_142 memstick_alloc_host 1 142 NULL
3772 -+ext4_ext_get_actual_len_153 ext4_ext_get_actual_len 0 153 NULL nohasharray
3773 -+tracing_trace_options_write_153 tracing_trace_options_write 3 153 &ext4_ext_get_actual_len_153
3774 -+iscsi_session_setup_196 iscsi_session_setup 4-5 196 NULL
3775 -+device_add_bin_attributes_205 device_add_bin_attributes 0 205 NULL
3776 -+store_cpufv_215 store_cpufv 4 215 NULL
3777 -+tcp_skb_seglen_221 tcp_skb_seglen 0 221 NULL
3778 -+proc_scsi_write_proc_267 proc_scsi_write_proc 3 267 NULL
3779 -+generic_file_direct_write_291 generic_file_direct_write 0 291 NULL
3780 -+read_file_war_stats_292 read_file_war_stats 3 292 NULL
3781 -+platform_device_add_data_310 platform_device_add_data 3 310 NULL
3782 -+iwl_dbgfs_tx_statistics_read_314 iwl_dbgfs_tx_statistics_read 3 314 NULL nohasharray
3783 -+dn_setsockopt_314 dn_setsockopt 5 314 &iwl_dbgfs_tx_statistics_read_314
3784 -+ath9k_wmi_cmd_327 ath9k_wmi_cmd 4 327 NULL
3785 -+map_urb_for_dma_332 map_urb_for_dma 0 332 NULL
3786 -+cmtp_send_interopmsg_376 cmtp_send_interopmsg 7 376 NULL
3787 -+sysfs_create_dir_398 sysfs_create_dir 0 398 NULL
3788 -+btmrvl_txdnldready_read_413 btmrvl_txdnldready_read 3 413 NULL
3789 -+lbs_rdmac_read_418 lbs_rdmac_read 3 418 NULL
3790 -+snd_ca0106_ptr_read_467 snd_ca0106_ptr_read 0 467 NULL
3791 -+_alloc_get_attr_desc_470 _alloc_get_attr_desc 2 470 NULL
3792 -+pidlist_resize_496 pidlist_resize 2 496 NULL
3793 -+iwl_dbgfs_protection_mode_write_502 iwl_dbgfs_protection_mode_write 3 502 NULL
3794 -+smp_send_cmd_512 smp_send_cmd 3 512 NULL
3795 -+ocfs2_validate_meta_ecc_bhs_527 ocfs2_validate_meta_ecc_bhs 0 527 NULL
3796 -+ipv6_skip_exthdr_536 ipv6_skip_exthdr 0-2 536 NULL
3797 -+iwl_dbgfs_wowlan_sram_read_540 iwl_dbgfs_wowlan_sram_read 3 540 NULL
3798 -+dle_count_543 dle_count 0 543 NULL
3799 -+devres_alloc_551 devres_alloc 2 551 NULL
3800 -+lpfc_nlp_state_name_556 lpfc_nlp_state_name 2 556 NULL
3801 -+snd_aw2_saa7146_get_hw_ptr_playback_558 snd_aw2_saa7146_get_hw_ptr_playback 0 558 NULL
3802 -+start_isoc_chain_565 start_isoc_chain 2 565 NULL nohasharray
3803 -+dev_hard_header_565 dev_hard_header 0 565 &start_isoc_chain_565
3804 -+compat_sys_preadv_583 compat_sys_preadv 3 583 NULL
3805 -+ni_gpct_device_construct_610 ni_gpct_device_construct 5 610 NULL
3806 -+sysfs_acpi_set_625 sysfs_acpi_set 3 625 NULL
3807 -+viafb_dfpl_proc_write_627 viafb_dfpl_proc_write 3 627 NULL
3808 -+unlink_queued_645 unlink_queued 3-4 645 NULL
3809 -+iwl_legacy_dbgfs_force_reset_read_649 iwl_legacy_dbgfs_force_reset_read 3 649 NULL
3810 -+dtim_interval_read_654 dtim_interval_read 3 654 NULL
3811 -+ceph_copy_user_to_page_vector_656 ceph_copy_user_to_page_vector 4-3 656 NULL
3812 -+xfrm_aevent_msgsize_674 xfrm_aevent_msgsize 0 674 NULL
3813 -+rtl8169_try_rx_copy_705 rtl8169_try_rx_copy 3 705 NULL
3814 -+sctp_setsockopt_peer_addr_params_734 sctp_setsockopt_peer_addr_params 3 734 NULL
3815 -+ddp_set_map_751 ddp_set_map 4 751 NULL
3816 -+dvb_video_write_754 dvb_video_write 3 754 NULL
3817 -+iwl_read_targ_mem_772 iwl_read_targ_mem 0 772 NULL
3818 -+jbd2_journal_dirty_metadata_784 jbd2_journal_dirty_metadata 0 784 NULL
3819 -+if_writecmd_815 if_writecmd 2 815 NULL
3820 -+aac_change_queue_depth_825 aac_change_queue_depth 2 825 NULL
3821 -+read_fifo_826 read_fifo 3 826 NULL
3822 -+o2net_send_message_vec_879 o2net_send_message_vec 4 879 NULL nohasharray
3823 -+iwl_dbgfs_fh_reg_read_879 iwl_dbgfs_fh_reg_read 3 879 &o2net_send_message_vec_879
3824 -+snd_pcm_action_single_905 snd_pcm_action_single 0 905 NULL
3825 -+btmrvl_hsstate_read_920 btmrvl_hsstate_read 3 920 NULL
3826 -+v4l2_ctrl_handler_init_928 v4l2_ctrl_handler_init 2 928 NULL
3827 -+carl9170_cmd_buf_950 carl9170_cmd_buf 3 950 NULL
3828 -+__nodes_weight_956 __nodes_weight 2-0 956 NULL
3829 -+sys_msgrcv_959 sys_msgrcv 3 959 NULL
3830 -+hdlcdev_rx_997 hdlcdev_rx 3 997 NULL
3831 -+free_ind_block_999 free_ind_block 0 999 NULL
3832 -+readreg_1017 readreg 0-1 1017 NULL
3833 -+pohmelfs_name_alloc_1036 pohmelfs_name_alloc 1 1036 NULL
3834 -+gigaset_initdriver_1060 gigaset_initdriver 2 1060 NULL
3835 -+Read_hfc16_1070 Read_hfc16 0 1070 NULL
3836 -+mce_request_packet_1073 mce_request_packet 3 1073 NULL
3837 -+agp_create_memory_1075 agp_create_memory 1 1075 NULL
3838 -+_scsih_adjust_queue_depth_1083 _scsih_adjust_queue_depth 2 1083 NULL
3839 -+llc_mac_hdr_init_1094 llc_mac_hdr_init 0 1094 NULL nohasharray
3840 -+inode_ref_info_1094 inode_ref_info 0 1094 &llc_mac_hdr_init_1094
3841 -+__arch_hweight8_1105 __arch_hweight8 0 1105 NULL
3842 -+__btrfs_cow_block_1125 __btrfs_cow_block 0 1125 NULL
3843 -+i2400m_rx_ctl_1157 i2400m_rx_ctl 4 1157 NULL
3844 -+pfkey_xfrm_policy2msg_size_1176 pfkey_xfrm_policy2msg_size 0 1176 NULL
3845 -+ipc_alloc_1192 ipc_alloc 1 1192 NULL
3846 -+ib_create_send_mad_1196 ib_create_send_mad 5 1196 NULL
3847 -+i2400m_rx_ctl_ack_1199 i2400m_rx_ctl_ack 3 1199 NULL
3848 -+i2cdev_read_1206 i2cdev_read 3 1206 NULL
3849 -+ipw_packet_received_skb_1230 ipw_packet_received_skb 2 1230 NULL
3850 -+acpi_battery_write_alarm_1240 acpi_battery_write_alarm 3 1240 NULL
3851 -+ocfs2_extend_file_1266 ocfs2_extend_file 3 1266 NULL
3852 -+ioctl_private_iw_point_1273 ioctl_private_iw_point 7 1273 NULL
3853 -+ffs_1322 ffs 0 1322 NULL
3854 -+push_node_left_1327 push_node_left 0 1327 NULL
3855 -+carl9170_rx_stream_1334 carl9170_rx_stream 3 1334 NULL
3856 -+btrfs_submit_compressed_write_1347 btrfs_submit_compressed_write 5 1347 NULL
3857 -+snd_pcm_lib_write1_1358 snd_pcm_lib_write1 0-3 1358 NULL
3858 -+ipx_sendmsg_1362 ipx_sendmsg 4 1362 NULL
3859 -+ocfs2_prepare_inode_for_write_1372 ocfs2_prepare_inode_for_write 3 1372 NULL
3860 -+sctp_setsockopt_initmsg_1383 sctp_setsockopt_initmsg 3 1383 NULL
3861 -+do_msgsnd_1387 do_msgsnd 4 1387 NULL
3862 -+file_read_actor_1401 file_read_actor 4 1401 NULL
3863 -+hci_si_event_1404 hci_si_event 3 1404 NULL
3864 -+init_rs_internal_1436 init_rs_internal 1 1436 NULL
3865 -+stack_max_size_read_1445 stack_max_size_read 3 1445 NULL
3866 -+tx_queue_len_read_1463 tx_queue_len_read 3 1463 NULL
3867 -+xprt_alloc_1475 xprt_alloc 2 1475 NULL
3868 -+sta_num_ps_buf_frames_read_1488 sta_num_ps_buf_frames_read 3 1488 NULL
3869 -+fpregs_set_1497 fpregs_set 4 1497 NULL
3870 -+tomoyo_round2_1518 tomoyo_round2 0 1518 NULL
3871 -+ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime_1589 ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 NULL
3872 -+ipath_ht_handle_hwerrors_1592 ipath_ht_handle_hwerrors 3 1592 NULL
3873 -+fc_frame_alloc_1596 fc_frame_alloc 2 1596 NULL
3874 -+packet_buffer_init_1607 packet_buffer_init 2 1607 NULL
3875 -+i915_gem_execbuffer_wait_for_flips_1612 i915_gem_execbuffer_wait_for_flips 0 1612 NULL
3876 -+btmrvl_hscmd_read_1614 btmrvl_hscmd_read 3 1614 NULL
3877 -+v9fs_fid_xattr_get_1618 v9fs_fid_xattr_get 0 1618 NULL
3878 -+bluetooth_proc_write_1630 bluetooth_proc_write 3 1630 NULL
3879 -+btmrvl_hsmode_read_1647 btmrvl_hsmode_read 3 1647 NULL
3880 -+ikconfig_read_current_1658 ikconfig_read_current 3 1658 NULL
3881 -+configfs_read_file_1683 configfs_read_file 3 1683 NULL
3882 -+pdu_write_u_1710 pdu_write_u 3 1710 NULL
3883 -+coda_psdev_write_1711 coda_psdev_write 3 1711 NULL
3884 -+wl1271_rx_handle_data_1714 wl1271_rx_handle_data 3 1714 NULL
3885 -+internal_create_group_1733 internal_create_group 0 1733 NULL
3886 -+ieee80211_new_mesh_header_1761 ieee80211_new_mesh_header 0 1761 NULL
3887 -+cosa_write_1774 cosa_write 3 1774 NULL
3888 -+__nodelist_scnprintf_1815 __nodelist_scnprintf 2-0 1815 NULL
3889 -+hidp_queue_report_1881 hidp_queue_report 3 1881 NULL
3890 -+sb_issue_zeroout_1884 sb_issue_zeroout 0 1884 NULL
3891 -+iwl_legacy_dbgfs_rxon_flags_read_1894 iwl_legacy_dbgfs_rxon_flags_read 3 1894 NULL
3892 -+ext3_fiemap_1936 ext3_fiemap 4 1936 NULL
3893 -+ieee80211_if_fmt_dot11MeshConfirmTimeout_1945 ieee80211_if_fmt_dot11MeshConfirmTimeout 3 1945 NULL
3894 -+ivtv_v4l2_read_1964 ivtv_v4l2_read 3 1964 NULL
3895 -+store_iwmct_log_level_fw_1974 store_iwmct_log_level_fw 4 1974 NULL
3896 -+sel_read_avc_hash_stats_1984 sel_read_avc_hash_stats 3 1984 NULL
3897 -+xfs_trans_count_vecs_1991 xfs_trans_count_vecs 0 1991 NULL nohasharray
3898 -+gpio_power_write_1991 gpio_power_write 3 1991 &xfs_trans_count_vecs_1991
3899 -+__alloc_bootmem_node_1992 __alloc_bootmem_node 2 1992 NULL
3900 -+ocfs2_global_qinit_alloc_2018 ocfs2_global_qinit_alloc 0 2018 NULL
3901 -+write_flush_pipefs_2021 write_flush_pipefs 3 2021 NULL
3902 -+BcmCopySection_2035 BcmCopySection 0-5 2035 NULL
3903 -+ath6kl_fwlog_mask_read_2050 ath6kl_fwlog_mask_read 3 2050 NULL
3904 -+ocfs2_expand_inline_dir_2063 ocfs2_expand_inline_dir 3 2063 NULL
3905 -+subbuf_read_actor_2071 subbuf_read_actor 3 2071 NULL
3906 -+__generic_copy_from_user_intel_2073 __generic_copy_from_user_intel 0-3 2073 NULL
3907 -+diva_set_driver_dbg_mask_2077 diva_set_driver_dbg_mask 0 2077 NULL
3908 -+iwl_dbgfs_current_sleep_command_read_2081 iwl_dbgfs_current_sleep_command_read 3 2081 NULL
3909 -+idetape_chrdev_read_2097 idetape_chrdev_read 3 2097 NULL
3910 -+audit_expand_2098 audit_expand 2-0 2098 NULL
3911 -+iwl_dbgfs_log_event_read_2107 iwl_dbgfs_log_event_read 3 2107 NULL
3912 -+ecryptfs_encrypt_and_encode_filename_2109 ecryptfs_encrypt_and_encode_filename 6 2109 NULL
3913 -+enable_read_2117 enable_read 3 2117 NULL
3914 -+pcf50633_write_block_2124 pcf50633_write_block 3 2124 NULL
3915 -+check_load_and_stores_2143 check_load_and_stores 2 2143 NULL
3916 -+mlx4_init_icm_table_2151 mlx4_init_icm_table 5-4 2151 NULL
3917 -+iov_iter_count_2152 iov_iter_count 0 2152 NULL
3918 -+__copy_to_user_ll_2157 __copy_to_user_ll 0-3 2157 NULL
3919 -+_ore_get_io_state_2166 _ore_get_io_state 3-4-5 2166 NULL
3920 -+picolcd_debug_reset_write_2195 picolcd_debug_reset_write 3 2195 NULL
3921 -+u32_array_read_2219 u32_array_read 3 2219 NULL
3922 -+vhci_write_2224 vhci_write 3 2224 NULL
3923 -+__ocfs2_journal_access_2241 __ocfs2_journal_access 0 2241 NULL
3924 -+ieee80211_if_read_dot11MeshHWMPRannInterval_2249 ieee80211_if_read_dot11MeshHWMPRannInterval 3 2249 NULL
3925 -+netlbl_secattr_catmap_walk_2255 netlbl_secattr_catmap_walk 0-2 2255 NULL
3926 -+sel_write_avc_cache_threshold_2256 sel_write_avc_cache_threshold 3 2256 NULL
3927 -+do_update_counters_2259 do_update_counters 4 2259 NULL
3928 -+kvm_clear_guest_page_2308 kvm_clear_guest_page 4 2308 NULL
3929 -+picolcd_fb_write_2318 picolcd_fb_write 3 2318 NULL
3930 -+__erst_read_to_erange_2341 __erst_read_to_erange 0 2341 NULL
3931 -+create_subvol_2347 create_subvol 4 2347 NULL
3932 -+zr364xx_read_2354 zr364xx_read 3 2354 NULL
3933 -+viafb_iga2_odev_proc_write_2363 viafb_iga2_odev_proc_write 3 2363 NULL
3934 -+rose_recvmsg_2368 rose_recvmsg 4 2368 NULL
3935 -+rxpipe_rx_prep_beacon_drop_read_2403 rxpipe_rx_prep_beacon_drop_read 3 2403 NULL
3936 -+isdn_v110_open_2418 isdn_v110_open 3 2418 NULL
3937 -+hfcpci_empty_fifo_2427 hfcpci_empty_fifo 4 2427 NULL
3938 -+tty_buffer_find_2443 tty_buffer_find 2 2443 NULL
3939 -+__sock_recvmsg_2467 __sock_recvmsg 0 2467 NULL
3940 -+b43legacy_debugfs_read_2473 b43legacy_debugfs_read 3 2473 NULL
3941 -+xfrm_spdinfo_msgsize_2474 xfrm_spdinfo_msgsize 0 2474 NULL
3942 -+fc_fcp_send_data_2479 fc_fcp_send_data 4-3 2479 NULL
3943 -+update_pmkid_2481 update_pmkid 4 2481 NULL
3944 -+wiphy_new_2482 wiphy_new 2 2482 NULL
3945 -+squashfs_read_fragment_index_table_2506 squashfs_read_fragment_index_table 4 2506 NULL
3946 -+dm_write_2513 dm_write 3 2513 NULL
3947 -+v9fs_cached_file_read_2514 v9fs_cached_file_read 3 2514 NULL
3948 -+ext4_get_inode_loc_2516 ext4_get_inode_loc 0 2516 NULL
3949 -+gspca_dev_probe_2570 gspca_dev_probe 4 2570 NULL
3950 -+pcm_sanity_check_2574 pcm_sanity_check 0 2574 NULL
3951 -+store_pwm1_enable_2577 store_pwm1_enable 4 2577 NULL
3952 -+smk_write_logging_2618 smk_write_logging 3 2618 NULL
3953 -+nlmsg_msg_size_2623 nlmsg_msg_size 0-1 2623 NULL
3954 -+iwl4965_ucode_general_stats_read_2639 iwl4965_ucode_general_stats_read 3 2639 NULL
3955 -+lro_gen_skb_2644 lro_gen_skb 6 2644 NULL
3956 -+ffs_ep0_read_2672 ffs_ep0_read 3 2672 NULL
3957 -+oti6858_write_2692 oti6858_write 4 2692 NULL
3958 -+memcpy_fromiovecend_2707 memcpy_fromiovecend 3-4 2707 NULL
3959 -+hid_report_raw_event_2762 hid_report_raw_event 4 2762 NULL
3960 -+mon_bin_ioctl_2771 mon_bin_ioctl 3 2771 NULL
3961 -+usbatm_pdu_length_2786 usbatm_pdu_length 0-1 2786 NULL
3962 -+device_add_attrs_2789 device_add_attrs 0 2789 NULL
3963 -+iwl_dbgfs_clear_ucode_statistics_write_2804 iwl_dbgfs_clear_ucode_statistics_write 3 2804 NULL
3964 -+sel_read_enforce_2828 sel_read_enforce 3 2828 NULL
3965 -+wait_for_avail_2847 wait_for_avail 0 2847 NULL
3966 -+move_addr_to_user_2868 move_addr_to_user 2 2868 NULL
3967 -+nla_padlen_2883 nla_padlen 1 2883 NULL
3968 -+cmm_write_2896 cmm_write 3 2896 NULL
3969 -+count_esp_combs_2926 count_esp_combs 0 2926 NULL
3970 -+nes_read_indexed_2946 nes_read_indexed 0 2946 NULL
3971 -+tm6000_i2c_recv_regs16_2949 tm6000_i2c_recv_regs16 5 2949 NULL
3972 -+ppp_cp_event_2965 ppp_cp_event 6 2965 NULL
3973 -+p9_nr_pages_2992 p9_nr_pages 0-2 2992 NULL
3974 -+store_cardr_2997 store_cardr 4 2997 NULL
3975 -+depth_write_3021 depth_write 3 3021 NULL
3976 -+snd_azf3328_codec_inl_3022 snd_azf3328_codec_inl 0 3022 NULL
3977 -+xfrm_dst_alloc_copy_3034 xfrm_dst_alloc_copy 3 3034 NULL
3978 -+iwl_dbgfs_sleep_level_override_read_3038 iwl_dbgfs_sleep_level_override_read 3 3038 NULL nohasharray
3979 -+lpfc_idiag_mbxacc_write_3038 lpfc_idiag_mbxacc_write 3 3038 &iwl_dbgfs_sleep_level_override_read_3038
3980 -+nr_free_buffer_pages_3044 nr_free_buffer_pages 0 3044 NULL
3981 -+calculate_min_size_3053 calculate_min_size 0 3053 NULL
3982 -+__blk_end_bidi_request_3070 __blk_end_bidi_request 3-4 3070 NULL
3983 -+dac960_user_command_proc_write_3071 dac960_user_command_proc_write 3 3071 NULL
3984 -+rb_alloc_3102 rb_alloc 1 3102 NULL
3985 -+simple_write_to_buffer_3122 simple_write_to_buffer 5-2 3122 NULL
3986 -+fill_write_buffer_3142 fill_write_buffer 3 3142 NULL
3987 -+b1_get_slice_3145 b1_get_slice 0 3145 NULL
3988 -+CIFSSMBSetPosixACL_3154 CIFSSMBSetPosixACL 5 3154 NULL
3989 -+compat_sys_migrate_pages_3157 compat_sys_migrate_pages 2 3157 NULL
3990 -+encrypted_instantiate_3168 encrypted_instantiate 3 3168 NULL
3991 -+uv_num_possible_blades_3177 uv_num_possible_blades 0 3177 NULL
3992 -+compat_do_ip6t_set_ctl_3184 compat_do_ip6t_set_ctl 4 3184 NULL
3993 -+alloc_context_3194 alloc_context 1 3194 NULL
3994 -+codec_reg_write_file_3204 codec_reg_write_file 3 3204 NULL
3995 -+ath6kl_mgmt_tx_3230 ath6kl_mgmt_tx 9 3230 NULL
3996 -+btrfs_next_leaf_3232 btrfs_next_leaf 0 3232 NULL
3997 -+kimage_crash_alloc_3233 kimage_crash_alloc 3 3233 NULL
3998 -+write_adapter_mem_3234 write_adapter_mem 3 3234 NULL
3999 -+ext3_xattr_find_entry_3237 ext3_xattr_find_entry 0 3237 NULL
4000 -+key_key_read_3241 key_key_read 3 3241 NULL
4001 -+__ilog2_u64_3284 __ilog2_u64 0 3284 NULL
4002 -+iwl_legacy_dbgfs_traffic_log_write_3296 iwl_legacy_dbgfs_traffic_log_write 3 3296 NULL
4003 -+arvo_sysfs_write_3311 arvo_sysfs_write 6 3311 NULL
4004 -+__iovec_copy_from_user_inatomic_3314 __iovec_copy_from_user_inatomic 4-3-0 3314 NULL
4005 -+i915_gem_gtt_bind_object_3319 i915_gem_gtt_bind_object 0 3319 NULL
4006 -+compat_sys_setsockopt_3326 compat_sys_setsockopt 5 3326 NULL
4007 -+de600_read_byte_3332 de600_read_byte 0 3332 NULL
4008 -+sctp_make_init_ack_3335 sctp_make_init_ack 4 3335 NULL
4009 -+sysfs_create_group_3339 sysfs_create_group 0 3339 NULL
4010 -+noack_write_3343 noack_write 3 3343 NULL
4011 -+gsm_control_rls_3353 gsm_control_rls 3 3353 NULL
4012 -+scnprintf_3360 scnprintf 0-2 3360 NULL
4013 -+ReadByteAmd7930_3365 ReadByteAmd7930 0 3365 NULL
4014 -+send_stream_3397 send_stream 4 3397 NULL
4015 -+isdn_readbchan_3401 isdn_readbchan 0-5 3401 NULL
4016 -+pci_add_cap_save_buffer_3426 pci_add_cap_save_buffer 3 3426 NULL
4017 -+crystalhd_create_dio_pool_3427 crystalhd_create_dio_pool 2 3427 NULL
4018 -+pipe_iov_copy_to_user_3447 pipe_iov_copy_to_user 3 3447 NULL
4019 -+s3fb_ddc_read_3451 s3fb_ddc_read 0 3451 NULL
4020 -+softsynth_write_3455 softsynth_write 3 3455 NULL
4021 -+jffs2_acl_setxattr_3464 jffs2_acl_setxattr 4 3464 NULL nohasharray
4022 -+snd_pcm_lib_readv_transfer_3464 snd_pcm_lib_readv_transfer 5-4-2 3464 &jffs2_acl_setxattr_3464
4023 -+alloc_skb_fclone_3467 alloc_skb_fclone 1 3467 NULL
4024 -+security_context_to_sid_default_3492 security_context_to_sid_default 2 3492 NULL
4025 -+xfrm_migrate_msgsize_3496 xfrm_migrate_msgsize 1-0 3496 NULL
4026 -+ieee80211_wx_set_gen_ie_rsl_3521 ieee80211_wx_set_gen_ie_rsl 3 3521 NULL
4027 -+btrfs_dir_name_len_3549 btrfs_dir_name_len 0 3549 NULL
4028 -+b43legacy_read16_3561 b43legacy_read16 0 3561 NULL
4029 -+get_interface_3562 get_interface 0 3562 NULL
4030 -+alloc_smp_resp_3566 alloc_smp_resp 1 3566 NULL
4031 -+evtchn_read_3569 evtchn_read 3 3569 NULL
4032 -+vc_resize_3585 vc_resize 3-2 3585 NULL
4033 -+compat_sys_semtimedop_3606 compat_sys_semtimedop 3 3606 NULL
4034 -+sctp_getsockopt_events_3607 sctp_getsockopt_events 2 3607 NULL
4035 -+aligned_kmalloc_3628 aligned_kmalloc 1 3628 NULL
4036 -+cm_copy_private_data_3649 cm_copy_private_data 2 3649 NULL
4037 -+i915_compat_ioctl_3656 i915_compat_ioctl 2 3656 NULL
4038 -+btmrvl_psmode_write_3703 btmrvl_psmode_write 3 3703 NULL nohasharray
4039 -+snd_m3_assp_read_3703 snd_m3_assp_read 0 3703 &btmrvl_psmode_write_3703
4040 -+ci_ll_write_3740 ci_ll_write 4 3740 NULL
4041 -+ping_sendmsg_3782 ping_sendmsg 4 3782 NULL
4042 -+sctp_setsockopt_auth_key_3793 sctp_setsockopt_auth_key 3 3793 NULL
4043 -+ncp_file_write_3813 ncp_file_write 3 3813 NULL
4044 -+llc_ui_recvmsg_3826 llc_ui_recvmsg 4 3826 NULL
4045 -+read_file_tx_chainmask_3829 read_file_tx_chainmask 3 3829 NULL
4046 -+__buf_prepare_3846 __buf_prepare 0 3846 NULL
4047 -+ubi_eba_read_leb_3847 ubi_eba_read_leb 0 3847 NULL
4048 -+smk_read_onlycap_3855 smk_read_onlycap 3 3855 NULL
4049 -+get_fd_set_3866 get_fd_set 1 3866 NULL
4050 -+apei_res_sub_3873 apei_res_sub 0 3873 NULL
4051 -+garp_attr_create_3883 garp_attr_create 3 3883 NULL
4052 -+uea_send_modem_cmd_3888 uea_send_modem_cmd 3 3888 NULL
4053 -+nvram_write_3894 nvram_write 3 3894 NULL
4054 -+comedi_buf_read_n_available_3899 comedi_buf_read_n_available 0 3899 NULL
4055 -+vcs_write_3910 vcs_write 3 3910 NULL
4056 -+pm860x_read_device_3958 pm860x_read_device 3 3958 NULL
4057 -+i915_gem_object_get_fence_3981 i915_gem_object_get_fence 0 3981 NULL
4058 -+do_add_counters_3992 do_add_counters 3 3992 NULL
4059 -+userspace_status_4004 userspace_status 4 4004 NULL
4060 -+xfs_check_block_4005 xfs_check_block 4 4005 NULL nohasharray
4061 -+mei_write_4005 mei_write 3 4005 &xfs_check_block_4005
4062 -+snd_hdsp_capture_copy_4011 snd_hdsp_capture_copy 5 4011 NULL
4063 -+i915_gem_object_unbind_4016 i915_gem_object_unbind 0 4016 NULL
4064 -+blk_end_request_4024 blk_end_request 3 4024 NULL
4065 -+ext4_xattr_find_entry_4025 ext4_xattr_find_entry 0 4025 NULL
4066 -+b1_get_word_4035 b1_get_word 0 4035 NULL
4067 -+i915_gpu_idle_4062 i915_gpu_idle 0 4062 NULL
4068 -+get_dmabuf_4065 get_dmabuf 2 4065 NULL
4069 -+sctp_make_asconf_4078 sctp_make_asconf 3 4078 NULL
4070 -+fbcon_do_set_font_4079 fbcon_do_set_font 2-3 4079 NULL
4071 -+ab8500_address_write_4099 ab8500_address_write 3 4099 NULL
4072 -+tm6000_read_4151 tm6000_read 3 4151 NULL
4073 -+mpt_raid_phys_disk_get_num_paths_4155 mpt_raid_phys_disk_get_num_paths 0 4155 NULL
4074 -+msg_bits_4158 msg_bits 0-3-4 4158 NULL
4075 -+get_alua_req_4166 get_alua_req 3 4166 NULL
4076 -+blk_dropped_read_4168 blk_dropped_read 3 4168 NULL
4077 -+read_file_bool_4180 read_file_bool 3 4180 NULL
4078 -+f1x_determine_channel_4202 f1x_determine_channel 2 4202 NULL
4079 -+_osd_req_list_objects_4204 _osd_req_list_objects 6 4204 NULL
4080 -+__snd_gf1_read_addr_4210 __snd_gf1_read_addr 0 4210 NULL
4081 -+dvb_ringbuffer_pkt_read_user_4303 dvb_ringbuffer_pkt_read_user 2-3-5 4303 NULL
4082 -+ath6kl_wmi_tcmd_test_report_rx_4314 ath6kl_wmi_tcmd_test_report_rx 3 4314 NULL
4083 -+count_strings_4315 count_strings 0 4315 NULL
4084 -+snd_rawmidi_kernel_read_4328 snd_rawmidi_kernel_read 3 4328 NULL
4085 -+lookup_string_4365 lookup_string 0 4365 NULL nohasharray
4086 -+__copy_from_user_inatomic_4365 __copy_from_user_inatomic 0-3 4365 &lookup_string_4365
4087 -+sys_setdomainname_4373 sys_setdomainname 2 4373 NULL
4088 -+irda_sendmsg_4388 irda_sendmsg 4 4388 NULL
4089 -+cxacru_cm_get_array_4412 cxacru_cm_get_array 4 4412 NULL nohasharray
4090 -+access_process_vm_4412 access_process_vm 0 4412 &cxacru_cm_get_array_4412
4091 -+libfc_vport_create_4415 libfc_vport_create 2 4415 NULL
4092 -+do_pages_stat_4437 do_pages_stat 2 4437 NULL
4093 -+memparse_4444 memparse 0 4444 NULL
4094 -+dn_alloc_send_pskb_4465 dn_alloc_send_pskb 2 4465 NULL
4095 -+at76_set_card_command_4471 at76_set_card_command 4 4471 NULL
4096 -+recv_control_msg_4476 recv_control_msg 5 4476 NULL
4097 -+snd_seq_expand_var_event_4481 snd_seq_expand_var_event 5-0 4481 NULL
4098 -+sys_semtimedop_4486 sys_semtimedop 3 4486 NULL
4099 -+udp_sendmsg_4492 udp_sendmsg 4 4492 NULL
4100 -+vmbus_establish_gpadl_4495 vmbus_establish_gpadl 3 4495 NULL
4101 -+l1oip_socket_parse_4507 l1oip_socket_parse 4 4507 NULL
4102 -+sys_llistxattr_4532 sys_llistxattr 3 4532 NULL
4103 -+Read_4560 Read 0 4560 NULL
4104 -+btrfs_file_extent_inline_item_len_4575 btrfs_file_extent_inline_item_len 0 4575 NULL
4105 -+bch_alloc_4593 bch_alloc 1 4593 NULL
4106 -+rbd_create_rw_ops_4605 rbd_create_rw_ops 2 4605 NULL
4107 -+iwl_dbgfs_tx_queue_read_4635 iwl_dbgfs_tx_queue_read 3 4635 NULL
4108 -+virtqueue_add_buf_gfp_4662 virtqueue_add_buf_gfp 4-3 4662 NULL
4109 -+map_addr_4666 map_addr 6 4666 NULL
4110 -+skb_add_data_nocache_4682 skb_add_data_nocache 4 4682 NULL
4111 -+cx18_read_pos_4683 cx18_read_pos 3 4683 NULL
4112 -+short_retry_limit_read_4687 short_retry_limit_read 3 4687 NULL
4113 -+kone_receive_4690 kone_receive 4 4690 NULL
4114 -+round_pipe_size_4701 round_pipe_size 0 4701 NULL
4115 -+cxgbi_alloc_big_mem_4707 cxgbi_alloc_big_mem 1 4707 NULL
4116 -+trusted_instantiate_4710 trusted_instantiate 3 4710 NULL
4117 -+btmrvl_gpiogap_read_4718 btmrvl_gpiogap_read 3 4718 NULL
4118 -+ati_create_gatt_pages_4722 ati_create_gatt_pages 1 4722 NULL nohasharray
4119 -+show_header_4722 show_header 3 4722 &ati_create_gatt_pages_4722
4120 -+ip6_ufo_append_data_4780 ip6_ufo_append_data 5-6-7 4780 NULL
4121 -+ncp__vol2io_4804 ncp__vol2io 5 4804 NULL
4122 -+__iio_allocate_sw_ring_buffer_4843 __iio_allocate_sw_ring_buffer 3-2 4843 NULL
4123 -+gigaset_if_receive_4861 gigaset_if_receive 3 4861 NULL
4124 -+key_tx_spec_read_4862 key_tx_spec_read 3 4862 NULL
4125 -+ocfs2_defrag_extent_4873 ocfs2_defrag_extent 3-2 4873 NULL
4126 -+hid_register_field_4874 hid_register_field 2-3 4874 NULL
4127 -+vga_arb_read_4886 vga_arb_read 3 4886 NULL
4128 -+sys_ipc_4889 sys_ipc 3 4889 NULL
4129 -+del_ptr_4894 del_ptr 0 4894 NULL
4130 -+sys_process_vm_writev_4928 sys_process_vm_writev 3-5 4928 NULL
4131 -+ieee80211_if_fmt_ave_beacon_4941 ieee80211_if_fmt_ave_beacon 3 4941 NULL
4132 -+devm_kzalloc_4966 devm_kzalloc 2 4966 NULL
4133 -+compat_rawv6_setsockopt_4967 compat_rawv6_setsockopt 5 4967 NULL
4134 -+skb_network_header_len_4971 skb_network_header_len 0 4971 NULL
4135 -+do_mincore_5018 do_mincore 0-2-1 5018 NULL
4136 -+mtd_device_parse_register_5024 mtd_device_parse_register 5 5024 NULL
4137 -+ocfs2_check_range_for_holes_5066 ocfs2_check_range_for_holes 2-3 5066 NULL
4138 -+__kmalloc_track_caller_5071 __kmalloc_track_caller 1 5071 NULL
4139 -+snd_mixart_BA1_read_5082 snd_mixart_BA1_read 5 5082 NULL
4140 -+snd_emu10k1_ptr20_read_5087 snd_emu10k1_ptr20_read 0 5087 NULL
4141 -+get_random_bytes_5091 get_random_bytes 2 5091 NULL nohasharray
4142 -+blk_rq_sectors_5091 blk_rq_sectors 0 5091 &get_random_bytes_5091 nohasharray
4143 -+kfifo_copy_from_user_5091 kfifo_copy_from_user 3-4-0 5091 &blk_rq_sectors_5091
4144 -+sound_write_5102 sound_write 3 5102 NULL
4145 -+qib_7220_handle_hwerrors_5142 qib_7220_handle_hwerrors 3 5142 NULL
4146 -+__uwb_addr_print_5161 __uwb_addr_print 2 5161 NULL
4147 -+iwl_dbgfs_status_read_5171 iwl_dbgfs_status_read 3 5171 NULL
4148 -+acpi_pcc_get_sqty_5176 acpi_pcc_get_sqty 0 5176 NULL
4149 -+pipe_set_size_5204 pipe_set_size 2 5204 NULL
4150 -+ppp_cp_parse_cr_5214 ppp_cp_parse_cr 4 5214 NULL
4151 -+isdn_ppp_skb_push_5236 isdn_ppp_skb_push 2 5236 NULL
4152 -+usb_descriptor_fillbuf_5302 usb_descriptor_fillbuf 0 5302 NULL
4153 -+r592_write_fifo_pio_5315 r592_write_fifo_pio 3 5315 NULL
4154 -+pwr_elp_enter_read_5324 pwr_elp_enter_read 3 5324 NULL
4155 -+ad714x_i2c_read_5345 ad714x_i2c_read 4 5345 NULL
4156 -+ps_pspoll_utilization_read_5361 ps_pspoll_utilization_read 3 5361 NULL
4157 -+cciss_allocate_sg_chain_blocks_5368 cciss_allocate_sg_chain_blocks 3-2 5368 NULL
4158 -+xfs_efd_init_5463 xfs_efd_init 3 5463 NULL
4159 -+xfs_efi_init_5476 xfs_efi_init 2 5476 NULL
4160 -+cifs_security_flags_proc_write_5484 cifs_security_flags_proc_write 3 5484 NULL
4161 -+tty_write_5494 tty_write 3 5494 NULL
4162 -+tomoyo_update_domain_5498 tomoyo_update_domain 2 5498 NULL nohasharray
4163 -+ieee80211_if_fmt_last_beacon_5498 ieee80211_if_fmt_last_beacon 3 5498 &tomoyo_update_domain_5498
4164 -+__max_nr_grant_frames_5505 __max_nr_grant_frames 0 5505 NULL
4165 -+spidev_message_5518 spidev_message 3 5518 NULL
4166 -+sctp_make_op_error_space_5528 sctp_make_op_error_space 3 5528 NULL
4167 -+ieee80211_if_fmt_auto_open_plinks_5534 ieee80211_if_fmt_auto_open_plinks 3 5534 NULL
4168 -+brcmu_pkt_buf_get_skb_5556 brcmu_pkt_buf_get_skb 1 5556 NULL
4169 -+le_readq_5557 le_readq 0 5557 NULL
4170 -+inw_5558 inw 0 5558 NULL
4171 -+fir16_create_5574 fir16_create 3 5574 NULL
4172 -+bioset_create_5580 bioset_create 1 5580 NULL
4173 -+do_msgrcv_5590 do_msgrcv 4 5590 NULL
4174 -+hidp_output_raw_report_5629 hidp_output_raw_report 3 5629 NULL
4175 -+parse_arg_5657 parse_arg 2 5657 NULL
4176 -+ext4_xattr_get_5661 ext4_xattr_get 0 5661 NULL
4177 -+posix_clock_register_5662 posix_clock_register 2 5662 NULL
4178 -+get_arg_5694 get_arg 3 5694 NULL
4179 -+vmw_kms_readback_5727 vmw_kms_readback 6 5727 NULL
4180 -+rts51x_transfer_data_partial_5735 rts51x_transfer_data_partial 6 5735 NULL
4181 -+get_packet_5747 get_packet 3 5747 NULL
4182 -+sctp_setsockopt_autoclose_5775 sctp_setsockopt_autoclose 3 5775 NULL
4183 -+mlx4_alloc_resize_buf_5778 mlx4_alloc_resize_buf 3 5778 NULL
4184 -+compat_sys_writev_5784 compat_sys_writev 3 5784 NULL
4185 -+__vxge_hw_blockpool_malloc_5786 __vxge_hw_blockpool_malloc 2 5786 NULL
4186 -+skb_copy_datagram_iovec_5806 skb_copy_datagram_iovec 2-4 5806 NULL
4187 -+ceph_x_encrypt_buflen_5829 ceph_x_encrypt_buflen 0-1 5829 NULL
4188 -+ceph_msg_new_5846 ceph_msg_new 2 5846 NULL
4189 -+ixgb_check_copybreak_5847 ixgb_check_copybreak 3 5847 NULL
4190 -+setup_req_5848 setup_req 3 5848 NULL
4191 -+rx_q_entry_to_length_5855 rx_q_entry_to_length 0-1 5855 NULL
4192 -+compat_sys_move_pages_5861 compat_sys_move_pages 2 5861 NULL
4193 -+config_buf_5862 config_buf 0 5862 NULL
4194 -+ext4_ext_correct_indexes_5865 ext4_ext_correct_indexes 0 5865 NULL
4195 -+port_show_regs_5904 port_show_regs 3 5904 NULL
4196 -+uhci_debug_read_5911 uhci_debug_read 3 5911 NULL
4197 -+lbs_highsnr_read_5931 lbs_highsnr_read 3 5931 NULL
4198 -+edac_device_alloc_ctl_info_5941 edac_device_alloc_ctl_info 1 5941 NULL
4199 -+tipc_subseq_alloc_5957 tipc_subseq_alloc 1 5957 NULL
4200 -+__apu_get_register_5967 __apu_get_register 0 5967 NULL
4201 -+ieee80211_if_fmt_rc_rateidx_mask_5ghz_5971 ieee80211_if_fmt_rc_rateidx_mask_5ghz 3 5971 NULL
4202 -+device_add_attributes_6058 device_add_attributes 0 6058 NULL
4203 -+sctp_setsockopt_connectx_6073 sctp_setsockopt_connectx 3 6073 NULL nohasharray
4204 -+send_video_command_6073 send_video_command 4 6073 &sctp_setsockopt_connectx_6073
4205 -+ipmi_addr_length_6110 ipmi_addr_length 0 6110 NULL
4206 -+dfs_global_file_write_6112 dfs_global_file_write 3 6112 NULL
4207 -+netfs_trans_alloc_6136 netfs_trans_alloc 2-4 6136 NULL
4208 -+ivtv_copy_buf_to_user_6159 ivtv_copy_buf_to_user 4 6159 NULL
4209 -+wl1251_cmd_template_set_6172 wl1251_cmd_template_set 4 6172 NULL
4210 -+i915_gem_execbuffer_move_to_gpu_6197 i915_gem_execbuffer_move_to_gpu 0 6197 NULL
4211 -+nfc_alloc_skb_6216 nfc_alloc_skb 1 6216 NULL
4212 -+v4l2_ctrl_new_std_menu_6221 v4l2_ctrl_new_std_menu 4 6221 NULL
4213 -+mqueue_read_file_6228 mqueue_read_file 3 6228 NULL
4214 -+f_hidg_read_6238 f_hidg_read 3 6238 NULL
4215 -+fbcon_prepare_logo_6246 fbcon_prepare_logo 5 6246 NULL
4216 -+snd_hda_override_conn_list_6282 snd_hda_override_conn_list 0 6282 NULL nohasharray
4217 -+xenbus_file_write_6282 xenbus_file_write 3 6282 &snd_hda_override_conn_list_6282
4218 -+iwl4965_rs_sta_dbgfs_stats_table_read_6289 iwl4965_rs_sta_dbgfs_stats_table_read 3 6289 NULL
4219 -+set_local_name_6310 set_local_name 4 6310 NULL
4220 -+hfa384x_inw_6329 hfa384x_inw 0 6329 NULL
4221 -+_proc_do_string_6376 _proc_do_string 2 6376 NULL
4222 -+osd_req_read_sg_kern_6378 osd_req_read_sg_kern 5 6378 NULL
4223 -+BcmFlash2xBulkRead_6395 BcmFlash2xBulkRead 0 6395 NULL
4224 -+bt_skb_alloc_6404 bt_skb_alloc 1 6404 NULL
4225 -+l2up_create_6430 l2up_create 3 6430 NULL
4226 -+ipr_change_queue_depth_6431 ipr_change_queue_depth 2 6431 NULL
4227 -+__alloc_bootmem_node_nopanic_6432 __alloc_bootmem_node_nopanic 2 6432 NULL
4228 -+ceph_sync_write_6466 ceph_sync_write 3 6466 NULL
4229 -+ieee80211_if_fmt_dot11MeshMaxRetries_6476 ieee80211_if_fmt_dot11MeshMaxRetries 3 6476 NULL
4230 -+cipso_v4_map_lvl_hton_6490 cipso_v4_map_lvl_hton 0 6490 NULL
4231 -+dbg_intr_buf_6501 dbg_intr_buf 2 6501 NULL
4232 -+ttm_get_pages_6504 ttm_get_pages 4 6504 NULL
4233 -+mei_read_6507 mei_read 3 6507 NULL
4234 -+read_file_disable_ani_6536 read_file_disable_ani 3 6536 NULL
4235 -+rndis_set_oid_6547 rndis_set_oid 4 6547 NULL
4236 -+wdm_read_6549 wdm_read 3 6549 NULL
4237 -+fb_alloc_cmap_6554 fb_alloc_cmap 2 6554 NULL
4238 -+bt_skb_send_alloc_6581 bt_skb_send_alloc 2 6581 NULL
4239 -+ecryptfs_filldir_6622 ecryptfs_filldir 3 6622 NULL
4240 -+dn_alloc_skb_6631 dn_alloc_skb 2 6631 NULL
4241 -+virtscsi_alloc_tgt_6643 virtscsi_alloc_tgt 2 6643 NULL
4242 -+process_rcvd_data_6679 process_rcvd_data 3 6679 NULL
4243 -+iwl_dbgfs_clear_traffic_statistics_write_6681 iwl_dbgfs_clear_traffic_statistics_write 3 6681 NULL
4244 -+ql_process_mac_rx_skb_6689 ql_process_mac_rx_skb 4 6689 NULL
4245 -+ieee80211_build_preq_ies_6691 ieee80211_build_preq_ies 0 6691 NULL
4246 -+btrfs_lookup_csums_range_6696 btrfs_lookup_csums_range 2-3 6696 NULL
4247 -+ps_pspoll_max_apturn_read_6699 ps_pspoll_max_apturn_read 3 6699 NULL
4248 -+mpeg_read_6708 mpeg_read 3 6708 NULL
4249 -+ibmpex_query_sensor_count_6709 ibmpex_query_sensor_count 0 6709 NULL
4250 -+video_proc_write_6724 video_proc_write 3 6724 NULL
4251 -+posix_acl_xattr_count_6725 posix_acl_xattr_count 0-1 6725 NULL
4252 -+rds_rdma_pages_6735 rds_rdma_pages 0 6735 NULL
4253 -+device_queue_depth_6771 device_queue_depth 0 6771 NULL
4254 -+kobject_add_varg_6781 kobject_add_varg 0 6781 NULL
4255 -+iwl_dbgfs_channels_read_6784 iwl_dbgfs_channels_read 3 6784 NULL
4256 -+ieee80211_if_read_6785 ieee80211_if_read 3 6785 NULL
4257 -+hdlcdrv_register_6792 hdlcdrv_register 2 6792 NULL
4258 -+lbs_rdrf_write_6826 lbs_rdrf_write 3 6826 NULL
4259 -+calc_pages_for_6838 calc_pages_for 0-1-2 6838 NULL
4260 -+mon_bin_read_6841 mon_bin_read 3 6841 NULL
4261 -+snd_cs4281_BA0_read_6847 snd_cs4281_BA0_read 5 6847 NULL
4262 -+ieee80211_if_fmt_path_refresh_time_6888 ieee80211_if_fmt_path_refresh_time 3 6888 NULL nohasharray
4263 -+raw_seticmpfilter_6888 raw_seticmpfilter 3 6888 &ieee80211_if_fmt_path_refresh_time_6888
4264 -+dlmfs_file_write_6892 dlmfs_file_write 3 6892 NULL
4265 -+proc_sessionid_read_6911 proc_sessionid_read 3 6911 NULL nohasharray
4266 -+spi_show_regs_6911 spi_show_regs 3 6911 &proc_sessionid_read_6911
4267 -+__kfifo_dma_in_finish_r_6913 __kfifo_dma_in_finish_r 2-3 6913 NULL
4268 -+ieee80211_rx_mgmt_probe_resp_6918 ieee80211_rx_mgmt_probe_resp 3 6918 NULL
4269 -+ieee80211_send_probe_req_6924 ieee80211_send_probe_req 6-4 6924 NULL
4270 -+cache_do_downcall_6926 cache_do_downcall 3 6926 NULL
4271 -+ipath_verbs_send_dma_6929 ipath_verbs_send_dma 6 6929 NULL
4272 -+qsfp_cks_6945 qsfp_cks 2-0 6945 NULL
4273 -+ab3100_get_register_page_interruptible_6951 ab3100_get_register_page_interruptible 4 6951 NULL
4274 -+tg3_nvram_write_block_unbuffered_6955 tg3_nvram_write_block_unbuffered 3 6955 NULL nohasharray
4275 -+dn_ifaddr_nlmsg_size_6955 dn_ifaddr_nlmsg_size 0 6955 &tg3_nvram_write_block_unbuffered_6955
4276 -+pch_uart_hal_read_6961 pch_uart_hal_read 0 6961 NULL
4277 -+request_key_async_6990 request_key_async 4 6990 NULL
4278 -+r871x_set_wpa_ie_7000 r871x_set_wpa_ie 3 7000 NULL
4279 -+cipso_v4_gentag_enum_7006 cipso_v4_gentag_enum 0 7006 NULL
4280 -+tracing_cpumask_read_7010 tracing_cpumask_read 3 7010 NULL
4281 -+ld_usb_write_7022 ld_usb_write 3 7022 NULL
4282 -+wimax_msg_7030 wimax_msg 4 7030 NULL
4283 -+ipath_get_base_info_7043 ipath_get_base_info 3 7043 NULL
4284 -+snd_pcm_oss_bytes_7051 snd_pcm_oss_bytes 2 7051 NULL
4285 -+sctp_make_op_error_7057 sctp_make_op_error 6-5 7057 NULL
4286 -+hci_sock_recvmsg_7072 hci_sock_recvmsg 4 7072 NULL
4287 -+event_enable_read_7074 event_enable_read 3 7074 NULL
4288 -+beacon_interval_read_7091 beacon_interval_read 3 7091 NULL
4289 -+qib_format_hwerrors_7133 qib_format_hwerrors 5 7133 NULL
4290 -+send_mpa_reject_7135 send_mpa_reject 3 7135 NULL
4291 -+utf16_strsize_7203 utf16_strsize 0 7203 NULL nohasharray
4292 -+__alloc_objio_seg_7203 __alloc_objio_seg 1 7203 &utf16_strsize_7203
4293 -+sys32_ipc_7238 sys32_ipc 3 7238 NULL
4294 -+hdlc_loop_7255 hdlc_loop 0 7255 NULL
4295 -+f_midi_start_ep_7270 f_midi_start_ep 0 7270 NULL
4296 -+get_string_7302 get_string 0 7302 NULL
4297 -+ieee80211_compatible_rates_7318 ieee80211_compatible_rates 0 7318 NULL
4298 -+wait_on_sync_kiocb_7327 wait_on_sync_kiocb 0 7327 NULL
4299 -+mgmt_control_7349 mgmt_control 3 7349 NULL
4300 -+t1_get_slice_7350 t1_get_slice 0 7350 NULL
4301 -+ieee80211_if_read_dot11MeshHWMPactivePathTimeout_7368 ieee80211_if_read_dot11MeshHWMPactivePathTimeout 3 7368 NULL
4302 -+hweight_long_7388 hweight_long 0-1 7388 NULL
4303 -+sl_change_mtu_7396 sl_change_mtu 2 7396 NULL
4304 -+readb_7401 readb 0 7401 NULL
4305 -+drm_property_create_blob_7414 drm_property_create_blob 2 7414 NULL
4306 -+kvm_pv_mmu_op_7436 kvm_pv_mmu_op 3-2 7436 NULL
4307 -+ip_options_get_alloc_7448 ip_options_get_alloc 1 7448 NULL
4308 -+rt2x00debug_read_queue_stats_7455 rt2x00debug_read_queue_stats 3 7455 NULL
4309 -+ms_rw_multi_sector_7459 ms_rw_multi_sector 3-4 7459 NULL
4310 -+__mutex_lock_common_7469 __mutex_lock_common 0 7469 NULL
4311 -+garp_request_join_7471 garp_request_join 4 7471 NULL
4312 -+compat_sys_msgrcv_7482 compat_sys_msgrcv 2 7482 NULL
4313 -+get_stats_7483 get_stats 0 7483 NULL
4314 -+snd_pcm_lib_read1_7491 snd_pcm_lib_read1 0-3 7491 NULL
4315 -+ahash_instance_headroom_7509 ahash_instance_headroom 0 7509 NULL nohasharray
4316 -+sdhci_alloc_host_7509 sdhci_alloc_host 2 7509 &ahash_instance_headroom_7509
4317 -+ext4_ext_insert_extent_7576 ext4_ext_insert_extent 0 7576 NULL
4318 -+groups_alloc_7614 groups_alloc 1 7614 NULL nohasharray
4319 -+create_dir_7614 create_dir 0 7614 &groups_alloc_7614
4320 -+cpumask_first_7648 cpumask_first 0 7648 NULL
4321 -+set_connectable_7649 set_connectable 4 7649 NULL
4322 -+acpi_ex_allocate_name_string_7685 acpi_ex_allocate_name_string 2-1 7685 NULL nohasharray
4323 -+skb_copy_expand_7685 skb_copy_expand 2-3 7685 &acpi_ex_allocate_name_string_7685
4324 -+acpi_ns_get_pathname_length_7699 acpi_ns_get_pathname_length 0 7699 NULL
4325 -+dev_write_7708 dev_write 3 7708 NULL
4326 -+pci_raw_set_power_state_7729 pci_raw_set_power_state 0 7729 NULL
4327 -+manip_pkt_7741 manip_pkt 3 7741 NULL
4328 -+vxge_device_register_7752 vxge_device_register 4 7752 NULL
4329 -+pohmelfs_path_length_7758 pohmelfs_path_length 0 7758 NULL
4330 -+osdv2_attr_list_elem_size_7763 osdv2_attr_list_elem_size 0-1 7763 NULL
4331 -+ubi_io_read_vid_hdr_7766 ubi_io_read_vid_hdr 0 7766 NULL
4332 -+paths_from_inode_7774 paths_from_inode 0 7774 NULL
4333 -+alloc_candev_7776 alloc_candev 1-2 7776 NULL
4334 -+dfs_global_file_read_7787 dfs_global_file_read 3 7787 NULL
4335 -+bnx2_nvram_write_7790 bnx2_nvram_write 4-2 7790 NULL
4336 -+diva_os_copy_from_user_7792 diva_os_copy_from_user 4 7792 NULL
4337 -+config_desc_7878 config_desc 0 7878 NULL
4338 -+dvb_dmxdev_read_sec_7892 dvb_dmxdev_read_sec 4 7892 NULL
4339 -+xfs_trans_get_efi_7898 xfs_trans_get_efi 2 7898 NULL
4340 -+gfs2_tune_get_i_7903 gfs2_tune_get_i 0 7903 NULL
4341 -+libfc_host_alloc_7917 libfc_host_alloc 2 7917 NULL
4342 -+do_surface_dirty_sou_7920 do_surface_dirty_sou 7 7920 NULL
4343 -+f_hidg_write_7932 f_hidg_write 3 7932 NULL
4344 -+smk_write_load_self_7958 smk_write_load_self 3 7958 NULL
4345 -+sys_mbind_7990 sys_mbind 5 7990 NULL
4346 -+sep_lock_user_pages_8000 sep_lock_user_pages 2-3 8000 NULL
4347 -+vcs_read_8017 vcs_read 3 8017 NULL
4348 -+normalize_up_8037 normalize_up 0-2-1 8037 NULL
4349 -+vhost_add_used_and_signal_n_8038 vhost_add_used_and_signal_n 4 8038 NULL
4350 -+iser_rcv_completion_8048 iser_rcv_completion 2 8048 NULL
4351 -+ms_read_multiple_pages_8052 ms_read_multiple_pages 5-4 8052 NULL
4352 -+leb_read_lock_8070 leb_read_lock 0 8070 NULL
4353 -+ext4_ext_map_blocks_8078 ext4_ext_map_blocks 0 8078 NULL
4354 -+venus_lookup_8121 venus_lookup 4 8121 NULL
4355 -+ieee80211_if_fmt_num_buffered_multicast_8127 ieee80211_if_fmt_num_buffered_multicast 3 8127 NULL
4356 -+CalcCalPLL_8136 CalcCalPLL 0 8136 NULL
4357 -+ext_sd_execute_write_data_8175 ext_sd_execute_write_data 9 8175 NULL
4358 -+__sk_mem_schedule_8185 __sk_mem_schedule 2 8185 NULL
4359 -+ieee80211_if_fmt_dot11MeshHoldingTimeout_8187 ieee80211_if_fmt_dot11MeshHoldingTimeout 3 8187 NULL
4360 -+__nf_nat_mangle_tcp_packet_8190 __nf_nat_mangle_tcp_packet 5-7 8190 NULL
4361 -+recent_mt_proc_write_8206 recent_mt_proc_write 3 8206 NULL
4362 -+rt2x00debug_write_bbp_8212 rt2x00debug_write_bbp 3 8212 NULL
4363 -+ad7879_spi_multi_read_8218 ad7879_spi_multi_read 3 8218 NULL
4364 -+play_iframe_8219 play_iframe 3 8219 NULL
4365 -+sctp_ssnmap_size_8228 sctp_ssnmap_size 0-1-2 8228 NULL
4366 -+check_xattr_ref_inode_8244 check_xattr_ref_inode 0 8244 NULL
4367 -+add_rx_skb_8257 add_rx_skb 3 8257 NULL
4368 -+t3_init_l2t_8261 t3_init_l2t 1 8261 NULL
4369 -+init_cdev_8274 init_cdev 1 8274 NULL
4370 -+qib_decode_7220_err_8315 qib_decode_7220_err 3 8315 NULL
4371 -+construct_key_and_link_8321 construct_key_and_link 4 8321 NULL
4372 -+ipwireless_send_packet_8328 ipwireless_send_packet 4 8328 NULL
4373 -+__c4iw_init_resource_fifo_8334 __c4iw_init_resource_fifo 3 8334 NULL
4374 -+tracing_entries_read_8345 tracing_entries_read 3 8345 NULL
4375 -+ping_getfrag_8360 ping_getfrag 4-3 8360 NULL
4376 -+ath6kl_lrssi_roam_write_8362 ath6kl_lrssi_roam_write 3 8362 NULL
4377 -+xdi_copy_from_user_8395 xdi_copy_from_user 4 8395 NULL
4378 -+zd_rf_scnprint_id_8406 zd_rf_scnprint_id 0-3 8406 NULL
4379 -+uvc_v4l2_ioctl_8411 uvc_v4l2_ioctl 2 8411 NULL
4380 -+snd_usb_ctl_msg_8436 snd_usb_ctl_msg 8 8436 NULL
4381 -+generic_bin_search_8440 generic_bin_search 0 8440 NULL
4382 -+afs_cell_lookup_8482 afs_cell_lookup 2 8482 NULL
4383 -+fore200e_chunk_alloc_8501 fore200e_chunk_alloc 4-3 8501 NULL
4384 -+dev_config_8506 dev_config 3 8506 NULL
4385 -+ACL_to_cifs_posix_8509 ACL_to_cifs_posix 3 8509 NULL
4386 -+utf16_strnlen_8513 utf16_strnlen 0 8513 NULL
4387 -+snd_malloc_sgbuf_pages_8532 snd_malloc_sgbuf_pages 2 8532 NULL
4388 -+ocfs2_read_virt_blocks_8538 ocfs2_read_virt_blocks 2-3 8538 NULL
4389 -+profile_remove_8556 profile_remove 3 8556 NULL
4390 -+cache_slow_downcall_8570 cache_slow_downcall 2 8570 NULL
4391 -+isr_dma0_done_read_8574 isr_dma0_done_read 3 8574 NULL
4392 -+tower_write_8580 tower_write 3 8580 NULL
4393 -+rtllib_MFIE_rate_len_8606 rtllib_MFIE_rate_len 0 8606 NULL
4394 -+shash_setkey_unaligned_8620 shash_setkey_unaligned 3 8620 NULL
4395 -+it821x_firmware_command_8628 it821x_firmware_command 3 8628 NULL
4396 -+scsi_dma_map_8632 scsi_dma_map 0 8632 NULL
4397 -+fuse_send_write_pages_8636 fuse_send_write_pages 0 8636 NULL
4398 -+nf_nat_mangle_tcp_packet_8643 nf_nat_mangle_tcp_packet 5-7 8643 NULL
4399 -+generic_acl_set_8658 generic_acl_set 4 8658 NULL
4400 -+ath6kl_tm_rx_report_event_8660 ath6kl_tm_rx_report_event 3 8660 NULL
4401 -+lbs_bcnmiss_read_8678 lbs_bcnmiss_read 3 8678 NULL
4402 -+skb_frag_size_8695 skb_frag_size 0 8695 NULL
4403 -+arcfb_write_8702 arcfb_write 3 8702 NULL
4404 -+i_size_read_8703 i_size_read 0 8703 NULL nohasharray
4405 -+init_header_8703 init_header 0 8703 &i_size_read_8703
4406 -+cifs_writedata_alloc_8710 cifs_writedata_alloc 1 8710 NULL
4407 -+ctrl_out_8712 ctrl_out 3-5 8712 NULL
4408 -+tracing_max_lat_write_8728 tracing_max_lat_write 3 8728 NULL
4409 -+jffs2_acl_count_8729 jffs2_acl_count 0-1 8729 NULL
4410 -+em28xx_init_isoc_8755 em28xx_init_isoc 3-2-4-0 8755 NULL
4411 -+yurex_write_8761 yurex_write 3 8761 NULL
4412 -+joydev_compat_ioctl_8765 joydev_compat_ioctl 2 8765 NULL
4413 -+kstrtoint_from_user_8778 kstrtoint_from_user 2 8778 NULL
4414 -+__bitmap_weight_8796 __bitmap_weight 0-2 8796 NULL
4415 -+cpuset_common_file_read_8800 cpuset_common_file_read 5 8800 NULL
4416 -+intel_ring_begin_8808 intel_ring_begin 0 8808 NULL
4417 -+metronomefb_write_8823 metronomefb_write 3 8823 NULL
4418 -+get_queue_depth_8833 get_queue_depth 0 8833 NULL
4419 -+dvb_ringbuffer_pkt_next_8834 dvb_ringbuffer_pkt_next 0-2 8834 NULL
4420 -+usb_ep_queue_8839 usb_ep_queue 0 8839 NULL
4421 -+wa_nep_queue_8858 wa_nep_queue 2 8858 NULL
4422 -+iwl_dbgfs_debug_level_write_8871 iwl_dbgfs_debug_level_write 3 8871 NULL
4423 -+compressed_bio_size_8887 compressed_bio_size 0-2 8887 NULL
4424 -+ab3100_get_set_reg_8890 ab3100_get_set_reg 3 8890 NULL nohasharray
4425 -+tracing_max_lat_read_8890 tracing_max_lat_read 3 8890 &ab3100_get_set_reg_8890
4426 -+sdio_max_byte_size_8907 sdio_max_byte_size 0 8907 NULL
4427 -+sysfs_merge_group_8917 sysfs_merge_group 0 8917 NULL
4428 -+write_file_ani_8918 write_file_ani 3 8918 NULL
4429 -+layout_commit_8926 layout_commit 3 8926 NULL
4430 -+adjust_priv_size_8935 adjust_priv_size 0-1 8935 NULL
4431 -+driver_stats_read_8944 driver_stats_read 3 8944 NULL
4432 -+read_file_tgt_stats_8959 read_file_tgt_stats 3 8959 NULL
4433 -+usb_allocate_stream_buffers_8964 usb_allocate_stream_buffers 3 8964 NULL
4434 -+qib_qsfp_dump_8966 qib_qsfp_dump 0-3 8966 NULL
4435 -+venus_mkdir_8967 venus_mkdir 4 8967 NULL
4436 -+seq_open_net_8968 seq_open_net 4 8968 NULL nohasharray
4437 -+vol_cdev_read_8968 vol_cdev_read 3 8968 &seq_open_net_8968
4438 -+bio_integrity_get_tag_8974 bio_integrity_get_tag 3 8974 NULL
4439 -+snd_emu10k1_ptr_read_9026 snd_emu10k1_ptr_read 0-2 9026 NULL
4440 -+fd_ioctl_9028 fd_ioctl 3 9028 NULL
4441 -+nla_put_9042 nla_put 3 9042 NULL
4442 -+snd_emu10k1_synth_copy_from_user_9061 snd_emu10k1_synth_copy_from_user 3-5 9061 NULL
4443 -+snd_gus_dram_peek_9062 snd_gus_dram_peek 4 9062 NULL
4444 -+fib_info_hash_alloc_9075 fib_info_hash_alloc 1 9075 NULL
4445 -+create_queues_9088 create_queues 2-3 9088 NULL
4446 -+ftdi_prepare_write_buffer_9093 ftdi_prepare_write_buffer 3 9093 NULL
4447 -+caif_stream_sendmsg_9110 caif_stream_sendmsg 4 9110 NULL
4448 -+pmcraid_change_queue_depth_9116 pmcraid_change_queue_depth 2 9116 NULL
4449 -+brcmf_sdbrcm_send_buf_9129 brcmf_sdbrcm_send_buf 6 9129 NULL
4450 -+apei_resources_merge_9149 apei_resources_merge 0 9149 NULL
4451 -+dbg_command_buf_9165 dbg_command_buf 2 9165 NULL
4452 -+isr_irqs_read_9181 isr_irqs_read 3 9181 NULL
4453 -+altera_swap_ir_9194 altera_swap_ir 2 9194 NULL nohasharray
4454 -+alloc_group_attrs_9194 alloc_group_attrs 2 9194 &altera_swap_ir_9194
4455 -+sep_prepare_input_output_dma_table_9200 sep_prepare_input_output_dma_table 4-3-2 9200 NULL
4456 -+snd_m3_get_pointer_9206 snd_m3_get_pointer 0 9206 NULL
4457 -+l2cap_create_connless_pdu_9222 l2cap_create_connless_pdu 3 9222 NULL
4458 -+sctp_getsockopt_delayed_ack_9232 sctp_getsockopt_delayed_ack 2 9232 NULL
4459 -+ext4_mark_iloc_dirty_9239 ext4_mark_iloc_dirty 0 9239 NULL
4460 -+schedule_erase_9240 schedule_erase 0 9240 NULL
4461 -+cmtp_add_msgpart_9252 cmtp_add_msgpart 4 9252 NULL
4462 -+ocfs2_clear_ext_refcount_9256 ocfs2_clear_ext_refcount 4 9256 NULL
4463 -+tcf_csum_ipv4_icmp_9258 tcf_csum_ipv4_icmp 3 9258 NULL
4464 -+btrfs_search_slot_9264 btrfs_search_slot 0 9264 NULL
4465 -+sparse_early_usemaps_alloc_node_9269 sparse_early_usemaps_alloc_node 4 9269 NULL
4466 -+hdpvr_read_9273 hdpvr_read 3 9273 NULL
4467 -+iwl_dbgfs_stations_read_9309 iwl_dbgfs_stations_read 3 9309 NULL
4468 -+ceph_sync_setxattr_9310 ceph_sync_setxattr 4 9310 NULL
4469 -+sk_rmem_schedule_9331 sk_rmem_schedule 2 9331 NULL
4470 -+ocfs2_orphan_for_truncate_9342 ocfs2_orphan_for_truncate 4 9342 NULL
4471 -+get_request_type_9393 get_request_type 0 9393 NULL
4472 -+read_9397 read 3 9397 NULL
4473 -+set_gpio_9412 set_gpio 0 9412 NULL
4474 -+bm_realloc_pages_9431 bm_realloc_pages 2 9431 NULL
4475 -+ffs_ep0_write_9438 ffs_ep0_write 3 9438 NULL
4476 -+kmalloc_array_9444 kmalloc_array 1-2 9444 NULL
4477 -+ieee80211_if_fmt_fwded_unicast_9454 ieee80211_if_fmt_fwded_unicast 3 9454 NULL
4478 -+mcs_unwrap_mir_9455 mcs_unwrap_mir 3 9455 NULL
4479 -+ext3_xattr_set_acl_9467 ext3_xattr_set_acl 4 9467 NULL
4480 -+agp_generic_alloc_user_9470 agp_generic_alloc_user 1 9470 NULL
4481 -+rbd_coll_end_req_9472 rbd_coll_end_req 3 9472 NULL
4482 -+__alloc_preds_9492 __alloc_preds 2 9492 NULL
4483 -+sock_recvmsg_9500 sock_recvmsg 0 9500 NULL
4484 -+lbs_threshold_write_9502 lbs_threshold_write 5 9502 NULL
4485 -+lp_write_9511 lp_write 3 9511 NULL
4486 -+mext_calc_swap_extents_9517 mext_calc_swap_extents 4 9517 NULL
4487 -+scsi_tgt_kspace_exec_9522 scsi_tgt_kspace_exec 8 9522 NULL
4488 -+read_file_dma_9530 read_file_dma 3 9530 NULL
4489 -+nlmsg_parse_9536 nlmsg_parse 2 9536 NULL
4490 -+pohmelfs_send_readpages_9537 pohmelfs_send_readpages 3 9537 NULL
4491 -+audit_log_n_untrustedstring_9548 audit_log_n_untrustedstring 3 9548 NULL
4492 -+fw_node_create_9559 fw_node_create 2 9559 NULL
4493 -+kobj_map_9566 kobj_map 2-3 9566 NULL
4494 -+biovec_create_pools_9575 biovec_create_pools 2 9575 NULL
4495 -+ieee80211_tdls_mgmt_9581 ieee80211_tdls_mgmt 8 9581 NULL
4496 -+do_sync_9604 do_sync 1 9604 NULL
4497 -+snd_emu10k1_fx8010_read_9605 snd_emu10k1_fx8010_read 5-6 9605 NULL
4498 -+saa7164_buffer_alloc_user_9627 saa7164_buffer_alloc_user 2 9627 NULL
4499 -+acpi_ex_insert_into_field_9638 acpi_ex_insert_into_field 3 9638 NULL
4500 -+compat_sys_keyctl_9639 compat_sys_keyctl 4 9639 NULL
4501 -+ocfs2_xattr_get_rec_9652 ocfs2_xattr_get_rec 0 9652 NULL
4502 -+queue_received_packet_9657 queue_received_packet 5 9657 NULL
4503 -+snd_opl4_mem_proc_write_9670 snd_opl4_mem_proc_write 5 9670 NULL
4504 -+dns_query_9676 dns_query 3-0 9676 NULL nohasharray
4505 -+ks8842_read16_9676 ks8842_read16 0 9676 &dns_query_9676
4506 -+qib_7322_handle_hwerrors_9678 qib_7322_handle_hwerrors 3 9678 NULL
4507 -+__erst_read_from_storage_9690 __erst_read_from_storage 0 9690 NULL
4508 -+is_hole_9694 is_hole 2 9694 NULL
4509 -+vx_transfer_end_9701 vx_transfer_end 0 9701 NULL
4510 -+ieee80211_if_read_aid_9705 ieee80211_if_read_aid 3 9705 NULL
4511 -+ddb_input_read_9743 ddb_input_read 3-0 9743 NULL
4512 -+do_sigpending_9766 do_sigpending 2 9766 NULL
4513 -+__blk_queue_init_tags_9778 __blk_queue_init_tags 2 9778 NULL
4514 -+snd_mem_proc_write_9786 snd_mem_proc_write 3 9786 NULL
4515 -+parse_uac2_sample_rate_range_9801 parse_uac2_sample_rate_range 0 9801 NULL
4516 -+tpm_data_in_9802 tpm_data_in 0 9802 NULL
4517 -+ttm_bo_fbdev_io_9805 ttm_bo_fbdev_io 4 9805 NULL
4518 -+ieee80211_if_read_state_9813 ieee80211_if_read_state 3 9813 NULL nohasharray
4519 -+udpv6_recvmsg_9813 udpv6_recvmsg 4 9813 &ieee80211_if_read_state_9813
4520 -+cfg80211_send_deauth_9862 cfg80211_send_deauth 3 9862 NULL
4521 -+get_blk_table_len_9863 get_blk_table_len 0 9863 NULL
4522 -+pmcraid_alloc_sglist_9864 pmcraid_alloc_sglist 1 9864 NULL
4523 -+snd_midi_event_new_9893 snd_midi_event_new 1 9893 NULL nohasharray
4524 -+bm_register_write_9893 bm_register_write 3 9893 &snd_midi_event_new_9893
4525 -+snd_gf1_pcm_playback_copy_9895 snd_gf1_pcm_playback_copy 3-5 9895 NULL
4526 -+iwm_rx_packet_alloc_9898 iwm_rx_packet_alloc 3 9898 NULL
4527 -+receive_DataRequest_9904 receive_DataRequest 3 9904 NULL
4528 -+ext4_map_blocks_9916 ext4_map_blocks 0 9916 NULL
4529 -+root_nfs_parse_options_9937 root_nfs_parse_options 3 9937 NULL
4530 -+read_file_misc_9948 read_file_misc 3 9948 NULL
4531 -+set_rxd_buffer_pointer_9950 set_rxd_buffer_pointer 8 9950 NULL
4532 -+csum_partial_copy_fromiovecend_9957 csum_partial_copy_fromiovecend 3-4 9957 NULL
4533 -+btrfs_add_link_9973 btrfs_add_link 5 9973 NULL
4534 -+gameport_read_9983 gameport_read 0 9983 NULL
4535 -+nfs_readdata_alloc_9990 nfs_readdata_alloc 1 9990 NULL
4536 -+kovaplus_send_10009 kovaplus_send 4 10009 NULL
4537 -+aat2870_dump_reg_10019 aat2870_dump_reg 0 10019 NULL
4538 -+handle_request_10024 handle_request 9 10024 NULL
4539 -+rbd_coll_end_req_index_10041 rbd_coll_end_req_index 5 10041 NULL
4540 -+userpolicy_type_attrsize_10067 userpolicy_type_attrsize 0 10067 NULL
4541 -+cifs_llseek_10091 cifs_llseek 2 10091 NULL
4542 -+get_elem_size_10110 get_elem_size 0-2 10110 NULL
4543 -+aes_decrypt_packets_read_10155 aes_decrypt_packets_read 3 10155 NULL
4544 -+rx_out_of_mem_read_10157 rx_out_of_mem_read 3 10157 NULL
4545 -+asd_store_update_bios_10165 asd_store_update_bios 4 10165 NULL
4546 -+kstrtol_from_user_10168 kstrtol_from_user 2 10168 NULL
4547 -+proc_pid_attr_read_10173 proc_pid_attr_read 3 10173 NULL
4548 -+jffs2_user_setxattr_10182 jffs2_user_setxattr 4 10182 NULL
4549 -+cciss_proc_write_10259 cciss_proc_write 3 10259 NULL
4550 -+snd_pcm_lib_preallocate_pages1_10273 snd_pcm_lib_preallocate_pages1 2 10273 NULL
4551 -+snd_rme9652_capture_copy_10287 snd_rme9652_capture_copy 5 10287 NULL
4552 -+read_emulate_10310 read_emulate 2-4 10310 NULL
4553 -+ttm_object_device_init_10321 ttm_object_device_init 2 10321 NULL
4554 -+tun_sendmsg_10337 tun_sendmsg 4 10337 NULL
4555 -+em28xx_read_reg_req_len_10340 em28xx_read_reg_req_len 0 10340 NULL
4556 -+ufx_alloc_urb_list_10349 ufx_alloc_urb_list 3 10349 NULL
4557 -+whci_add_cap_10350 whci_add_cap 0 10350 NULL
4558 -+dbAllocAny_10354 dbAllocAny 0 10354 NULL
4559 -+ms_write_multiple_pages_10362 ms_write_multiple_pages 6-5 10362 NULL
4560 -+sta_ht_capa_read_10366 sta_ht_capa_read 3 10366 NULL
4561 -+ecryptfs_decode_and_decrypt_filename_10379 ecryptfs_decode_and_decrypt_filename 5 10379 NULL
4562 -+do_compat_pselect_10398 do_compat_pselect 1 10398 NULL
4563 -+event_phy_transmit_error_read_10471 event_phy_transmit_error_read 3 10471 NULL
4564 -+qib_alloc_fast_reg_page_list_10507 qib_alloc_fast_reg_page_list 2 10507 NULL
4565 -+rbd_get_segment_10511 rbd_get_segment 0-3-4 10511 NULL nohasharray
4566 -+sel_write_disable_10511 sel_write_disable 3 10511 &rbd_get_segment_10511
4567 -+osd_req_write_sg_kern_10514 osd_req_write_sg_kern 5 10514 NULL
4568 -+rds_message_alloc_10517 rds_message_alloc 1 10517 NULL
4569 -+ocfs2_add_refcounted_extent_10526 ocfs2_add_refcounted_extent 6 10526 NULL
4570 -+snd_pcm_lib_read_10536 snd_pcm_lib_read 0-3 10536 NULL nohasharray
4571 -+kstrtouint_from_user_10536 kstrtouint_from_user 2 10536 &snd_pcm_lib_read_10536
4572 -+bcm_ioctl_fw_download_10548 bcm_ioctl_fw_download 0 10548 NULL
4573 -+i915_write_fence_reg_10551 i915_write_fence_reg 0 10551 NULL
4574 -+otp_read_10594 otp_read 2-4-5 10594 NULL
4575 -+supply_map_read_file_10608 supply_map_read_file 3 10608 NULL
4576 -+ima_show_htable_violations_10619 ima_show_htable_violations 3 10619 NULL
4577 -+cxgb3_get_cpl_reply_skb_10620 cxgb3_get_cpl_reply_skb 2 10620 NULL
4578 -+write_file_rx_chainmask_10636 write_file_rx_chainmask 3 10636 NULL
4579 -+__qbuf_mmap_10642 __qbuf_mmap 0 10642 NULL
4580 -+br_nlmsg_size_10645 br_nlmsg_size 0 10645 NULL
4581 -+ubi_io_write_vid_hdr_10660 ubi_io_write_vid_hdr 0 10660 NULL
4582 -+efx_max_tx_len_10662 efx_max_tx_len 0-2 10662 NULL
4583 -+ni65_alloc_mem_10664 ni65_alloc_mem 3 10664 NULL
4584 -+parport_write_10669 parport_write 0 10669 NULL
4585 -+tcp_push_10680 tcp_push 3 10680 NULL
4586 -+edge_write_10692 edge_write 4 10692 NULL
4587 -+selinux_inode_setxattr_10708 selinux_inode_setxattr 4 10708 NULL nohasharray
4588 -+inl_10708 inl 0 10708 &selinux_inode_setxattr_10708
4589 -+shash_async_setkey_10720 shash_async_setkey 3 10720 NULL nohasharray
4590 -+pvr2_ioread_read_10720 pvr2_ioread_read 3 10720 &shash_async_setkey_10720
4591 -+__iscsi_complete_pdu_10726 __iscsi_complete_pdu 4 10726 NULL
4592 -+spi_sync_10731 spi_sync 0 10731 NULL
4593 -+sctp_getsockopt_maxseg_10737 sctp_getsockopt_maxseg 2 10737 NULL nohasharray
4594 -+apu_get_register_10737 apu_get_register 0 10737 &sctp_getsockopt_maxseg_10737
4595 -+compat_sys_msgsnd_10738 compat_sys_msgsnd 2 10738 NULL
4596 -+ttm_ref_object_add_10748 ttm_ref_object_add 0 10748 NULL
4597 -+vhost_add_used_n_10760 vhost_add_used_n 3 10760 NULL
4598 -+kvm_read_guest_atomic_10765 kvm_read_guest_atomic 4 10765 NULL
4599 -+posix_acl_to_xattr_10767 posix_acl_to_xattr 0 10767 NULL
4600 -+loopback_bytepos_update_10776 loopback_bytepos_update 2 10776 NULL
4601 -+i915_gem_wait_for_error_10791 i915_gem_wait_for_error 0 10791 NULL
4602 -+sys_bind_10799 sys_bind 3 10799 NULL
4603 -+diva_set_trace_filter_10820 diva_set_trace_filter 0-1 10820 NULL
4604 -+send_command_10832 send_command 4 10832 NULL
4605 -+lbs_sleepparams_read_10840 lbs_sleepparams_read 3 10840 NULL
4606 -+fuse_conn_max_background_read_10855 fuse_conn_max_background_read 3 10855 NULL
4607 -+ol_chunk_blocks_10864 ol_chunk_blocks 0 10864 NULL
4608 -+snd_pcm_oss_write1_10872 snd_pcm_oss_write1 3 10872 NULL
4609 -+drm_ht_insert_item_10877 drm_ht_insert_item 0 10877 NULL
4610 -+get_scq_10897 get_scq 2 10897 NULL
4611 -+cgroup_write_string_10900 cgroup_write_string 5 10900 NULL
4612 -+tifm_alloc_adapter_10903 tifm_alloc_adapter 1 10903 NULL
4613 -+__copy_from_user_10918 __copy_from_user 3-0 10918 NULL
4614 -+kobject_add_10919 kobject_add 0 10919 NULL
4615 -+iwl_calib_set_10944 iwl_calib_set 3 10944 NULL
4616 -+bm_entry_read_10976 bm_entry_read 3 10976 NULL
4617 -+sched_autogroup_write_10984 sched_autogroup_write 3 10984 NULL
4618 -+xfrm_hash_alloc_10997 xfrm_hash_alloc 1 10997 NULL
4619 -+tda10048_writeregbulk_11050 tda10048_writeregbulk 4 11050 NULL
4620 -+carl9170_handle_mpdu_11056 carl9170_handle_mpdu 3 11056 NULL
4621 -+tcp_send_mss_11079 tcp_send_mss 0 11079 NULL
4622 -+count_argc_11083 count_argc 0 11083 NULL
4623 -+kvm_write_guest_cached_11106 kvm_write_guest_cached 4 11106 NULL
4624 -+tw_change_queue_depth_11116 tw_change_queue_depth 2 11116 NULL
4625 -+page_offset_11120 page_offset 0 11120 NULL
4626 -+tracing_buffers_read_11124 tracing_buffers_read 3 11124 NULL
4627 -+ioat2_alloc_ring_11172 ioat2_alloc_ring 2 11172 NULL nohasharray
4628 -+snd_gf1_pcm_playback_silence_11172 snd_gf1_pcm_playback_silence 3-4 11172 &ioat2_alloc_ring_11172
4629 -+__swab16p_11220 __swab16p 0 11220 NULL
4630 -+hugetlbfs_read_11268 hugetlbfs_read 3 11268 NULL
4631 -+ext4_xattr_check_names_11314 ext4_xattr_check_names 0 11314 NULL
4632 -+construct_key_11329 construct_key 3 11329 NULL nohasharray
4633 -+__kfifo_out_peek_11329 __kfifo_out_peek 0-3 11329 &construct_key_11329
4634 -+next_segment_11330 next_segment 0-2-1 11330 NULL
4635 -+i915_max_freq_write_11350 i915_max_freq_write 3 11350 NULL
4636 -+sel_write_create_11353 sel_write_create 3 11353 NULL
4637 -+drm_vblank_init_11362 drm_vblank_init 2 11362 NULL
4638 -+qib_get_base_info_11369 qib_get_base_info 3 11369 NULL
4639 -+dev_irnet_write_11398 dev_irnet_write 3 11398 NULL
4640 -+___alloc_bootmem_11410 ___alloc_bootmem 1 11410 NULL
4641 -+str_to_user_11411 str_to_user 2 11411 NULL
4642 -+trace_options_read_11419 trace_options_read 3 11419 NULL
4643 -+xd_read_multiple_pages_11422 xd_read_multiple_pages 5-4 11422 NULL
4644 -+bttv_read_11432 bttv_read 3 11432 NULL
4645 -+pci_set_power_state_11479 pci_set_power_state 0 11479 NULL nohasharray
4646 -+sca3000_read_first_n_hw_rb_11479 sca3000_read_first_n_hw_rb 2 11479 &pci_set_power_state_11479
4647 -+sd_do_mode_sense_11507 sd_do_mode_sense 5 11507 NULL
4648 -+kmem_zalloc_11510 kmem_zalloc 1 11510 NULL
4649 -+skb_cow_data_11565 skb_cow_data 0-2 11565 NULL
4650 -+mlx4_init_cmpt_table_11569 mlx4_init_cmpt_table 3 11569 NULL
4651 -+lpfc_idiag_ctlacc_write_11576 lpfc_idiag_ctlacc_write 3 11576 NULL
4652 -+oprofilefs_ulong_to_user_11582 oprofilefs_ulong_to_user 3 11582 NULL
4653 -+snd_pcm_action_11589 snd_pcm_action 0 11589 NULL
4654 -+fw_device_op_ioctl_11595 fw_device_op_ioctl 2 11595 NULL
4655 -+hycapi_rx_capipkt_11602 hycapi_rx_capipkt 3 11602 NULL
4656 -+sisusb_send_bridge_packet_11649 sisusb_send_bridge_packet 2 11649 NULL
4657 -+nla_total_size_11658 nla_total_size 0-1 11658 NULL
4658 -+ide_queue_pc_tail_11673 ide_queue_pc_tail 5 11673 NULL
4659 -+btrfs_alloc_delayed_item_11678 btrfs_alloc_delayed_item 1 11678 NULL
4660 -+iwm_ntf_calib_res_11686 iwm_ntf_calib_res 3 11686 NULL
4661 -+sctp_setsockopt_hmac_ident_11687 sctp_setsockopt_hmac_ident 3 11687 NULL
4662 -+split_11691 split 2 11691 NULL
4663 -+snd_ctl_elem_user_tlv_11695 snd_ctl_elem_user_tlv 3 11695 NULL
4664 -+blk_rq_cur_bytes_11723 blk_rq_cur_bytes 0 11723 NULL
4665 -+i2c_master_recv_11734 i2c_master_recv 0-3 11734 NULL
4666 -+tcf_csum_ipv6_icmp_11738 tcf_csum_ipv6_icmp 4 11738 NULL
4667 -+nfsd4_get_drc_mem_11748 nfsd4_get_drc_mem 0-1-2 11748 NULL
4668 -+iwl_dbgfs_qos_read_11753 iwl_dbgfs_qos_read 3 11753 NULL
4669 -+rd_regl_11767 rd_regl 0 11767 NULL
4670 -+ps_pspoll_timeouts_read_11776 ps_pspoll_timeouts_read 3 11776 NULL
4671 -+pcpu_fc_alloc_11818 pcpu_fc_alloc 2 11818 NULL
4672 -+umc_device_register_11824 umc_device_register 0 11824 NULL
4673 -+zerocopy_sg_from_iovec_11828 zerocopy_sg_from_iovec 3 11828 NULL
4674 -+sctp_setsockopt_maxseg_11829 sctp_setsockopt_maxseg 3 11829 NULL
4675 -+rts51x_read_status_11830 rts51x_read_status 4 11830 NULL
4676 -+shmem_xattr_set_11843 shmem_xattr_set 4 11843 NULL
4677 -+unix_stream_connect_11844 unix_stream_connect 3 11844 NULL
4678 -+ecryptfs_copy_filename_11868 ecryptfs_copy_filename 4 11868 NULL
4679 -+l2cap_chan_send_11878 l2cap_chan_send 3 11878 NULL
4680 -+_l2_alloc_skb_11883 _l2_alloc_skb 1 11883 NULL
4681 -+xstateregs_get_11906 xstateregs_get 4 11906 NULL
4682 -+ti_write_11916 ti_write 4 11916 NULL
4683 -+kmalloc_slab_11917 kmalloc_slab 1 11917 NULL
4684 -+fs_devrw_entry_11924 fs_devrw_entry 3 11924 NULL
4685 -+bitmap_remap_11929 bitmap_remap 5 11929 NULL
4686 -+atomic_sub_return_11939 atomic_sub_return 0-1 11939 NULL
4687 -+dccp_feat_clone_sp_val_11942 dccp_feat_clone_sp_val 3 11942 NULL
4688 -+kvm_set_msr_common_11953 kvm_set_msr_common 3 11953 NULL
4689 -+f1x_swap_interleaved_region_11970 f1x_swap_interleaved_region 0-2 11970 NULL
4690 -+split_node_11976 split_node 0 11976 NULL
4691 -+BeceemFlashBulkRead_11979 BeceemFlashBulkRead 0 11979 NULL
4692 -+atmel_read16_11981 atmel_read16 0 11981 NULL
4693 -+ftdi_elan_total_command_size_12045 ftdi_elan_total_command_size 0 12045 NULL
4694 -+pyra_send_12061 pyra_send 4 12061 NULL
4695 -+ptc_proc_write_12076 ptc_proc_write 3 12076 NULL
4696 -+i915_gem_object_pin_12083 i915_gem_object_pin 0 12083 NULL
4697 -+alloc_bulk_urbs_generic_12127 alloc_bulk_urbs_generic 5 12127 NULL
4698 -+xfs_handle_to_dentry_12135 xfs_handle_to_dentry 3 12135 NULL
4699 -+rawv6_seticmpfilter_12137 rawv6_seticmpfilter 5 12137 NULL
4700 -+generic_file_llseek_12139 generic_file_llseek 2 12139 NULL
4701 -+iwl4965_ucode_tx_stats_read_12143 iwl4965_ucode_tx_stats_read 3 12143 NULL
4702 -+rawsock_recvmsg_12144 rawsock_recvmsg 4 12144 NULL
4703 -+btmrvl_sdio_host_to_card_12152 btmrvl_sdio_host_to_card 3 12152 NULL
4704 -+vmbus_open_12154 vmbus_open 2-3 12154 NULL
4705 -+tt_update_changes_12155 tt_update_changes 3 12155 NULL
4706 -+ddp_make_gl_12179 ddp_make_gl 1 12179 NULL
4707 -+compat_do_arpt_set_ctl_12184 compat_do_arpt_set_ctl 4 12184 NULL
4708 -+ip_generic_getfrag_12187 ip_generic_getfrag 3-4 12187 NULL
4709 -+pair_device_12188 pair_device 4 12188 NULL
4710 -+qt2160_read_block_12198 qt2160_read_block 4 12198 NULL
4711 -+bl_is_sector_init_12199 bl_is_sector_init 2 12199 NULL
4712 -+receive_copy_12216 receive_copy 3 12216 NULL
4713 -+snd_pcm_kernel_ioctl_12219 snd_pcm_kernel_ioctl 0 12219 NULL
4714 -+aat2870_reg_read_file_12221 aat2870_reg_read_file 3 12221 NULL
4715 -+ib_uverbs_unmarshall_recv_12251 ib_uverbs_unmarshall_recv 5 12251 NULL
4716 -+ath_descdma_setup_12257 ath_descdma_setup 5 12257 NULL
4717 -+shash_compat_setkey_12267 shash_compat_setkey 3 12267 NULL
4718 -+add_sctp_bind_addr_12269 add_sctp_bind_addr 3 12269 NULL
4719 -+roccat_common_send_12284 roccat_common_send 4 12284 NULL
4720 -+note_last_dentry_12285 note_last_dentry 3 12285 NULL
4721 -+roundup_to_multiple_of_64_12288 roundup_to_multiple_of_64 0-1 12288 NULL
4722 -+iwm_notif_send_12295 iwm_notif_send 6 12295 NULL
4723 -+__einj_error_trigger_12304 __einj_error_trigger 0 12304 NULL
4724 -+bt_sock_recvmsg_12316 bt_sock_recvmsg 4 12316 NULL
4725 -+alloc_trace_probe_12323 alloc_trace_probe 6 12323 NULL
4726 -+tipc_msg_build_12326 tipc_msg_build 4 12326 NULL
4727 -+pcbit_writecmd_12332 pcbit_writecmd 2 12332 NULL
4728 -+mptctl_ioctl_12355 mptctl_ioctl 2 12355 NULL
4729 -+receive_packet_12367 receive_packet 2 12367 NULL
4730 -+xfs_iext_inline_to_direct_12384 xfs_iext_inline_to_direct 2 12384 NULL
4731 -+btrfs_file_extent_ram_bytes_12391 btrfs_file_extent_ram_bytes 0 12391 NULL nohasharray
4732 -+populate_dir_12391 populate_dir 0 12391 &btrfs_file_extent_ram_bytes_12391
4733 -+gfs2_llseek_12464 gfs2_llseek 2 12464 NULL
4734 -+skb_do_copy_data_nocache_12465 skb_do_copy_data_nocache 5 12465 NULL
4735 -+x25_sendmsg_12487 x25_sendmsg 4 12487 NULL
4736 -+rtllib_auth_challenge_12493 rtllib_auth_challenge 3 12493 NULL
4737 -+nfs_readdir_make_qstr_12509 nfs_readdir_make_qstr 3 12509 NULL
4738 -+qib_alloc_fast_reg_mr_12526 qib_alloc_fast_reg_mr 2 12526 NULL
4739 -+iwl_legacy_dbgfs_rx_statistics_read_12545 iwl_legacy_dbgfs_rx_statistics_read 3 12545 NULL
4740 -+WriteRegs_12569 WriteRegs 0 12569 NULL
4741 -+ceph_osdc_wait_request_12572 ceph_osdc_wait_request 0 12572 NULL
4742 -+hvc_alloc_12579 hvc_alloc 4 12579 NULL
4743 -+pcpu_extend_area_map_12589 pcpu_extend_area_map 2 12589 NULL
4744 -+vhci_put_user_12604 vhci_put_user 4 12604 NULL
4745 -+fc_fcp_frame_alloc_12624 fc_fcp_frame_alloc 2 12624 NULL
4746 -+pn_sendmsg_12640 pn_sendmsg 4 12640 NULL
4747 -+nr_recvmsg_12649 nr_recvmsg 4 12649 NULL
4748 -+ocfs2_read_block_12659 ocfs2_read_block 0 12659 NULL
4749 -+trusted_update_12664 trusted_update 3 12664 NULL
4750 -+sel_read_class_12669 sel_read_class 3 12669 NULL nohasharray
4751 -+sparse_mem_maps_populate_node_12669 sparse_mem_maps_populate_node 4 12669 &sel_read_class_12669
4752 -+ieee80211_if_read_num_buffered_multicast_12716 ieee80211_if_read_num_buffered_multicast 3 12716 NULL
4753 -+inet6_prefix_nlmsg_size_12722 inet6_prefix_nlmsg_size 0 12722 NULL
4754 -+key_rx_spec_read_12736 key_rx_spec_read 3 12736 NULL
4755 -+ieee80211_if_read_dot11MeshMaxRetries_12756 ieee80211_if_read_dot11MeshMaxRetries 3 12756 NULL
4756 -+listxattr_12769 listxattr 3 12769 NULL
4757 -+sctp_ssnmap_init_12772 sctp_ssnmap_init 2-3 12772 NULL
4758 -+ip_ufo_append_data_12775 ip_ufo_append_data 6-7-8 12775 NULL
4759 -+platform_create_bundle_12785 platform_create_bundle 4-6 12785 NULL
4760 -+scsi_adjust_queue_depth_12802 scsi_adjust_queue_depth 3 12802 NULL
4761 -+xfs_inumbers_fmt_12817 xfs_inumbers_fmt 3 12817 NULL
4762 -+TSS_authhmac_12839 TSS_authhmac 3 12839 NULL
4763 -+spidev_sync_12842 spidev_sync 0 12842 NULL
4764 -+spidev_ioctl_12846 spidev_ioctl 2 12846 NULL
4765 -+get_leb_cnt_12892 get_leb_cnt 0-2 12892 NULL
4766 -+get_virtual_node_size_12908 get_virtual_node_size 0 12908 NULL
4767 -+rds_pages_in_vec_12922 rds_pages_in_vec 0 12922 NULL
4768 -+free_tind_blocks_12926 free_tind_blocks 0 12926 NULL
4769 -+iwl_legacy_dbgfs_sram_write_12932 iwl_legacy_dbgfs_sram_write 3 12932 NULL
4770 -+do_inode_permission_12946 do_inode_permission 0 12946 NULL
4771 -+bcsp_prepare_pkt_12961 bcsp_prepare_pkt 3 12961 NULL
4772 -+bm_status_write_12964 bm_status_write 3 12964 NULL
4773 -+sctp_make_chunk_12986 sctp_make_chunk 4 12986 NULL
4774 -+TransmitTcb_12989 TransmitTcb 4 12989 NULL
4775 -+__get_extent_inline_ref_13021 __get_extent_inline_ref 0 13021 NULL
4776 -+subsystem_filter_write_13022 subsystem_filter_write 3 13022 NULL
4777 -+generic_segment_checks_13041 generic_segment_checks 0 13041 NULL
4778 -+ocfs2_write_begin_13045 ocfs2_write_begin 3-4 13045 NULL
4779 -+ctnetlink_timestamp_size_13060 ctnetlink_timestamp_size 0 13060 NULL nohasharray
4780 -+__dn_setsockopt_13060 __dn_setsockopt 5 13060 &ctnetlink_timestamp_size_13060
4781 -+sandybridge_write_fence_reg_13080 sandybridge_write_fence_reg 0 13080 NULL
4782 -+xattr_getsecurity_13090 xattr_getsecurity 0 13090 NULL
4783 -+blk_rq_map_sg_13092 blk_rq_map_sg 0 13092 NULL
4784 -+snd_rme96_playback_copy_13111 snd_rme96_playback_copy 5 13111 NULL
4785 -+snd_pcm_lib_preallocate_pages_for_all_13112 snd_pcm_lib_preallocate_pages_for_all 4 13112 NULL
4786 -+bfad_debugfs_read_13119 bfad_debugfs_read 3 13119 NULL
4787 -+ip_make_skb_13129 ip_make_skb 5-6 13129 NULL
4788 -+blk_update_request_13146 blk_update_request 3 13146 NULL
4789 -+caif_stream_recvmsg_13173 caif_stream_recvmsg 4 13173 NULL
4790 -+pwr_disable_ps_read_13176 pwr_disable_ps_read 3 13176 NULL
4791 -+comedi_read_13199 comedi_read 3 13199 NULL
4792 -+mmc_ext_csd_read_13205 mmc_ext_csd_read 3 13205 NULL
4793 -+svm_msrpm_offset_13220 svm_msrpm_offset 0-1 13220 NULL
4794 -+wait_events_13243 wait_events 0 13243 NULL
4795 -+asix_read_cmd_13245 asix_read_cmd 5 13245 NULL
4796 -+snd_emu10k1_fx8010_tram_setup_13248 snd_emu10k1_fx8010_tram_setup 2 13248 NULL
4797 -+fw_download_code_13249 fw_download_code 3 13249 NULL
4798 -+init_tid_tabs_13252 init_tid_tabs 2-3-4 13252 NULL
4799 -+hostap_80211_get_hdrlen_13255 hostap_80211_get_hdrlen 0 13255 NULL
4800 -+bio_integrity_trim_13259 bio_integrity_trim 3 13259 NULL
4801 -+simple_attr_write_13260 simple_attr_write 3 13260 NULL
4802 -+smctr_process_rx_packet_13270 smctr_process_rx_packet 2 13270 NULL
4803 -+carl9170_rx_13272 carl9170_rx 3 13272 NULL
4804 -+pmcraid_notify_aen_13274 pmcraid_notify_aen 3 13274 NULL
4805 -+lpfc_idiag_mbxacc_get_setup_13282 lpfc_idiag_mbxacc_get_setup 0 13282 NULL
4806 -+platform_device_add_resources_13289 platform_device_add_resources 3 13289 NULL
4807 -+nf_nat_mangle_udp_packet_13321 nf_nat_mangle_udp_packet 5-7 13321 NULL
4808 -+us122l_ctl_msg_13330 us122l_ctl_msg 8 13330 NULL
4809 -+kvm_read_nested_guest_page_13337 kvm_read_nested_guest_page 5 13337 NULL
4810 -+iso_sched_alloc_13377 iso_sched_alloc 1 13377 NULL nohasharray
4811 -+wep_key_not_found_read_13377 wep_key_not_found_read 3 13377 &iso_sched_alloc_13377
4812 -+BcmSetActiveSection_13389 BcmSetActiveSection 0 13389 NULL
4813 -+sky2_receive_13407 sky2_receive 2 13407 NULL
4814 -+encrypted_update_13414 encrypted_update 3 13414 NULL
4815 -+netxen_alloc_sds_rings_13417 netxen_alloc_sds_rings 2 13417 NULL nohasharray
4816 -+i915_gem_execbuffer_sync_rings_13417 i915_gem_execbuffer_sync_rings 0 13417 &netxen_alloc_sds_rings_13417
4817 -+keyring_read_13438 keyring_read 3 13438 NULL
4818 -+sctp_setsockopt_peer_primary_addr_13440 sctp_setsockopt_peer_primary_addr 3 13440 NULL
4819 -+ath6kl_cfg80211_connect_event_13443 ath6kl_cfg80211_connect_event 7-8-9 13443 NULL
4820 -+ocfs2_align_bytes_to_blocks_13512 ocfs2_align_bytes_to_blocks 2 13512 NULL
4821 -+core_status_13515 core_status 4 13515 NULL
4822 -+sctp_tsnmap_mark_13527 sctp_tsnmap_mark 2 13527 NULL
4823 -+bm_init_13529 bm_init 2 13529 NULL
4824 -+usb_hcd_link_urb_to_ep_13560 usb_hcd_link_urb_to_ep 0 13560 NULL
4825 -+read_file_antenna_13574 read_file_antenna 3 13574 NULL
4826 -+cache_write_13589 cache_write 3 13589 NULL
4827 -+mpt_lan_receive_post_turbo_13592 mpt_lan_receive_post_turbo 2 13592 NULL
4828 -+irias_new_octseq_value_13596 irias_new_octseq_value 2 13596 NULL
4829 -+Rd_Indx_13602 Rd_Indx 3-2 13602 NULL
4830 -+wm8994_bulk_write_13615 wm8994_bulk_write 3 13615 NULL
4831 -+pmcraid_get_minor_13619 pmcraid_get_minor 0 13619 NULL
4832 -+iio_device_add_event_sysfs_13627 iio_device_add_event_sysfs 0 13627 NULL
4833 -+packet_snd_13634 packet_snd 3 13634 NULL
4834 -+__qbuf_userptr_13636 __qbuf_userptr 0 13636 NULL
4835 -+blk_msg_write_13655 blk_msg_write 3 13655 NULL
4836 -+nfs_idmap_lookup_id_13665 nfs_idmap_lookup_id 2 13665 NULL
4837 -+cache_downcall_13666 cache_downcall 3 13666 NULL
4838 -+ext3_xattr_list_entries_13682 ext3_xattr_list_entries 0 13682 NULL
4839 -+usb_get_string_13693 usb_get_string 0 13693 NULL
4840 -+cfg80211_testmode_alloc_event_skb_13739 cfg80211_testmode_alloc_event_skb 2 13739 NULL
4841 -+audit_unpack_string_13748 audit_unpack_string 3 13748 NULL
4842 -+fb_sys_read_13778 fb_sys_read 3 13778 NULL
4843 -+CalcMainPLL_13811 CalcMainPLL 0 13811 NULL
4844 -+bat_ogm_aggregate_new_13813 bat_ogm_aggregate_new 2 13813 NULL
4845 -+random_read_13815 random_read 3 13815 NULL
4846 -+mutex_lock_interruptible_nested_13817 mutex_lock_interruptible_nested 0 13817 NULL
4847 -+mtd_do_readoob_13850 mtd_do_readoob 4 13850 NULL
4848 -+evdev_ioctl_compat_13851 evdev_ioctl_compat 2 13851 NULL
4849 -+compat_ip_setsockopt_13870 compat_ip_setsockopt 5 13870 NULL
4850 -+snd_pcm_aio_read_13900 snd_pcm_aio_read 3 13900 NULL
4851 -+qla2x00_get_ctx_sp_13912 qla2x00_get_ctx_sp 3 13912 NULL
4852 -+ext3_xattr_block_get_13936 ext3_xattr_block_get 0 13936 NULL
4853 -+ocfs2_xa_value_truncate_13940 ocfs2_xa_value_truncate 2 13940 NULL
4854 -+iwl_dbgfs_protection_mode_read_13943 iwl_dbgfs_protection_mode_read 3 13943 NULL
4855 -+ieee80211_if_read_min_discovery_timeout_13946 ieee80211_if_read_min_discovery_timeout 3 13946 NULL
4856 -+lpfc_idiag_queacc_read_13950 lpfc_idiag_queacc_read 3 13950 NULL
4857 -+snd_pcm_plug_slave_size_13967 snd_pcm_plug_slave_size 0-2 13967 NULL
4858 -+qcam_read_13977 qcam_read 3 13977 NULL
4859 -+dsp_read_13980 dsp_read 2 13980 NULL
4860 -+dvb_demux_read_13981 dvb_demux_read 3 13981 NULL
4861 -+ieee80211_bss_info_update_13991 ieee80211_bss_info_update 4 13991 NULL
4862 -+create_files_14003 create_files 0 14003 NULL
4863 -+sddr09_write_data_14014 sddr09_write_data 3 14014 NULL
4864 -+btrfs_get_blocks_direct_14016 btrfs_get_blocks_direct 2 14016 NULL
4865 -+_rtl92s_firmware_downloadcode_14021 _rtl92s_firmware_downloadcode 3 14021 NULL
4866 -+dvb_usercopy_14036 dvb_usercopy 2 14036 NULL
4867 -+read_def_modal_eeprom_14041 read_def_modal_eeprom 3 14041 NULL
4868 -+ieee80211_if_fmt_aid_14055 ieee80211_if_fmt_aid 3 14055 NULL
4869 -+utf8_to_utf16le_14057 utf8_to_utf16le 0 14057 NULL
4870 -+sta_agg_status_read_14058 sta_agg_status_read 3 14058 NULL
4871 -+do_tcp_sendpages_14083 do_tcp_sendpages 3-4 14083 NULL
4872 -+do_proc_readlink_14096 do_proc_readlink 3 14096 NULL
4873 -+compat_sys_pselect6_14105 compat_sys_pselect6 1 14105 NULL
4874 -+nlmsg_len_14115 nlmsg_len 0 14115 NULL
4875 -+gsm_dlci_data_14155 gsm_dlci_data 3 14155 NULL
4876 -+print_input_mask_14168 print_input_mask 3-0 14168 NULL
4877 -+ocfs2_xattr_value_truncate_14183 ocfs2_xattr_value_truncate 3 14183 NULL
4878 -+datafab_read_data_14186 datafab_read_data 4 14186 NULL
4879 -+tcp_manip_pkt_14202 tcp_manip_pkt 2 14202 NULL
4880 -+alloc_async_14208 alloc_async 1 14208 NULL
4881 -+ath6kl_regread_write_14220 ath6kl_regread_write 3 14220 NULL
4882 -+sys_kexec_load_14222 sys_kexec_load 2 14222 NULL
4883 -+dma_declare_coherent_memory_14244 dma_declare_coherent_memory 4 14244 NULL
4884 -+snd_soc_hw_bulk_write_raw_14245 snd_soc_hw_bulk_write_raw 4 14245 NULL
4885 -+ext4_journal_restart_14251 ext4_journal_restart 0 14251 NULL
4886 -+ath6kl_connect_event_14267 ath6kl_connect_event 7-8-9 14267 NULL
4887 -+add_numbered_child_14273 add_numbered_child 5 14273 NULL
4888 -+OS_mem_token_alloc_14276 OS_mem_token_alloc 1 14276 NULL
4889 -+em28xx_i2c_eeprom_14280 em28xx_i2c_eeprom 3 14280 NULL
4890 -+snd_seq_oss_readq_new_14283 snd_seq_oss_readq_new 2 14283 NULL
4891 -+audit_send_reply_14292 audit_send_reply 7 14292 NULL
4892 -+rr_status_14293 rr_status 5 14293 NULL
4893 -+read_default_ldt_14302 read_default_ldt 2 14302 NULL
4894 -+i915_gem_object_finish_gpu_14312 i915_gem_object_finish_gpu 0 14312 NULL
4895 -+oo_objects_14319 oo_objects 0 14319 NULL
4896 -+iwl_legacy_dbgfs_interrupt_read_14324 iwl_legacy_dbgfs_interrupt_read 3 14324 NULL
4897 -+p9_client_zc_rpc_14345 p9_client_zc_rpc 7 14345 NULL
4898 -+snd_pcm_lib_readv_14363 snd_pcm_lib_readv 3-0 14363 NULL
4899 -+ath6kl_regdump_read_14393 ath6kl_regdump_read 3 14393 NULL
4900 -+smk_write_onlycap_14400 smk_write_onlycap 3 14400 NULL
4901 -+mtd_concat_create_14416 mtd_concat_create 2 14416 NULL
4902 -+get_kcore_size_14425 get_kcore_size 0 14425 NULL
4903 -+block_size_14443 block_size 0 14443 NULL
4904 -+snd_emu10k1_proc_spdif_status_14457 snd_emu10k1_proc_spdif_status 4-5 14457 NULL
4905 -+udplite_getfrag_14479 udplite_getfrag 3-4 14479 NULL
4906 -+ieee80211_if_read_dot11MeshGateAnnouncementProtocol_14486 ieee80211_if_read_dot11MeshGateAnnouncementProtocol 3 14486 NULL
4907 -+cmd_complete_14502 cmd_complete 5 14502 NULL
4908 -+ocfs2_debug_read_14507 ocfs2_debug_read 3 14507 NULL
4909 -+dataflash_read_user_otp_14536 dataflash_read_user_otp 3-2 14536 NULL nohasharray
4910 -+ep0_write_14536 ep0_write 3 14536 &dataflash_read_user_otp_14536 nohasharray
4911 -+prepare_data_14536 prepare_data 3 14536 &ep0_write_14536
4912 -+l2cap_send_cmd_14548 l2cap_send_cmd 4 14548 NULL
4913 -+picolcd_debug_eeprom_read_14549 picolcd_debug_eeprom_read 3 14549 NULL
4914 -+nfqnl_mangle_14583 nfqnl_mangle 2 14583 NULL
4915 -+idmap_pipe_downcall_14591 idmap_pipe_downcall 3 14591 NULL
4916 -+dbJoin_14644 dbJoin 0 14644 NULL
4917 -+profile_replace_14652 profile_replace 3 14652 NULL
4918 -+min_bytes_needed_14675 min_bytes_needed 0 14675 NULL
4919 -+ieee80211_if_fmt_rc_rateidx_mask_2ghz_14683 ieee80211_if_fmt_rc_rateidx_mask_2ghz 3 14683 NULL
4920 -+u_audio_playback_14709 u_audio_playback 3 14709 NULL
4921 -+vfd_write_14717 vfd_write 3 14717 NULL
4922 -+__blk_end_request_14729 __blk_end_request 3 14729 NULL
4923 -+rh_urb_enqueue_14733 rh_urb_enqueue 0 14733 NULL
4924 -+store_camera_14751 store_camera 4 14751 NULL
4925 -+sta_dev_read_14782 sta_dev_read 3 14782 NULL
4926 -+keys_proc_write_14792 keys_proc_write 3 14792 NULL nohasharray
4927 -+cp_tm1217_read_14792 cp_tm1217_read 3 14792 &keys_proc_write_14792
4928 -+ext4_kvmalloc_14796 ext4_kvmalloc 1 14796 NULL
4929 -+__kfifo_in_14797 __kfifo_in 3-0 14797 NULL
4930 -+nfs_parse_server_name_14800 nfs_parse_server_name 2 14800 NULL
4931 -+snd_als300_gcr_read_14801 snd_als300_gcr_read 0 14801 NULL nohasharray
4932 -+hpet_readl_14801 hpet_readl 0 14801 &snd_als300_gcr_read_14801
4933 -+__i2400ms_rx_get_size_14826 __i2400ms_rx_get_size 0 14826 NULL
4934 -+__mutex_fastpath_lock_retval_14844 __mutex_fastpath_lock_retval 0 14844 NULL
4935 -+__krealloc_14857 __krealloc 2 14857 NULL nohasharray
4936 -+lcd_write_14857 lcd_write 3 14857 &__krealloc_14857
4937 -+get_user_cpu_mask_14861 get_user_cpu_mask 2 14861 NULL
4938 -+acpi_os_allocate_14892 acpi_os_allocate 1 14892 NULL
4939 -+krealloc_14908 krealloc 2 14908 NULL
4940 -+__arch_hweight64_14923 __arch_hweight64 0 14923 NULL
4941 -+store_sys_wmi_14934 store_sys_wmi 4 14934 NULL
4942 -+ocfs2_expand_nonsparse_inode_14936 ocfs2_expand_nonsparse_inode 3-4 14936 NULL
4943 -+queue_cnt_14951 queue_cnt 0 14951 NULL
4944 -+unix_dgram_recvmsg_14952 unix_dgram_recvmsg 4 14952 NULL
4945 -+videobuf_read_stream_14956 videobuf_read_stream 3 14956 NULL
4946 -+help_14971 help 4 14971 NULL
4947 -+mce_flush_rx_buffer_14976 mce_flush_rx_buffer 2 14976 NULL
4948 -+setkey_14987 setkey 3 14987 NULL
4949 -+store_touchpad_15003 store_touchpad 4 15003 NULL
4950 -+blk_integrity_tuple_size_15027 blk_integrity_tuple_size 0 15027 NULL
4951 -+store_lslvl_15059 store_lslvl 4 15059 NULL
4952 -+nfs4_write_cached_acl_15070 nfs4_write_cached_acl 4 15070 NULL
4953 -+ntfs_copy_from_user_15072 ntfs_copy_from_user 3-5-0 15072 NULL
4954 -+pppoe_recvmsg_15073 pppoe_recvmsg 4 15073 NULL
4955 -+hex_dump_to_buffer_15121 hex_dump_to_buffer 6 15121 NULL
4956 -+start_port_15124 start_port 0 15124 NULL
4957 -+ipwireless_ppp_mru_15153 ipwireless_ppp_mru 0 15153 NULL
4958 -+iscsi_create_endpoint_15193 iscsi_create_endpoint 1 15193 NULL
4959 -+bfad_debugfs_write_regrd_15218 bfad_debugfs_write_regrd 3 15218 NULL
4960 -+nlmsg_total_size_15230 nlmsg_total_size 0-1 15230 NULL
4961 -+variax_alloc_sysex_buffer_15237 variax_alloc_sysex_buffer 3 15237 NULL
4962 -+iwl_dbgfs_sram_write_15239 iwl_dbgfs_sram_write 3 15239 NULL
4963 -+simple_strtol_15273 simple_strtol 0 15273 NULL
4964 -+fw_realloc_buffer_15280 fw_realloc_buffer 2 15280 NULL
4965 -+sys_connect_15291 sys_connect 3 15291 NULL
4966 -+fcoe_ctlr_send_keep_alive_15308 fcoe_ctlr_send_keep_alive 3 15308 NULL
4967 -+__ocfs2_remove_xattr_range_15330 __ocfs2_remove_xattr_range 4-3-5 15330 NULL
4968 -+ioread16_15342 ioread16 0 15342 NULL
4969 -+alloc_ring_15345 alloc_ring 2-4 15345 NULL
4970 -+acpi_ut_create_string_object_15360 acpi_ut_create_string_object 1 15360 NULL
4971 -+compat_sys_process_vm_readv_15374 compat_sys_process_vm_readv 3-5 15374 NULL
4972 -+alloc_fddidev_15382 alloc_fddidev 1 15382 NULL
4973 -+get_modalias_15406 get_modalias 2 15406 NULL
4974 -+__videobuf_copy_to_user_15423 __videobuf_copy_to_user 4-0 15423 NULL
4975 -+tcp_mtu_to_mss_15438 tcp_mtu_to_mss 0-2 15438 NULL
4976 -+hpsa_change_queue_depth_15449 hpsa_change_queue_depth 2 15449 NULL
4977 -+iwl_legacy_dbgfs_wd_timeout_write_15478 iwl_legacy_dbgfs_wd_timeout_write 3 15478 NULL
4978 -+zd_chip_is_zd1211b_15518 zd_chip_is_zd1211b 0 15518 NULL
4979 -+ifx_spi_write_15531 ifx_spi_write 3 15531 NULL
4980 -+p9_check_zc_errors_15534 p9_check_zc_errors 4 15534 NULL
4981 -+ql_process_mac_rx_page_15543 ql_process_mac_rx_page 4 15543 NULL
4982 -+xfrm_state_mtu_15548 xfrm_state_mtu 0-2 15548 NULL
4983 -+mlx4_buf_alloc_15572 mlx4_buf_alloc 2 15572 NULL
4984 -+persistent_status_15574 persistent_status 4 15574 NULL
4985 -+bnx2fc_process_unsol_compl_15576 bnx2fc_process_unsol_compl 2 15576 NULL
4986 -+vme_user_write_15587 vme_user_write 3 15587 NULL
4987 -+ocfs2_truncate_rec_15595 ocfs2_truncate_rec 7 15595 NULL
4988 -+get_event_length_15598 get_event_length 0 15598 NULL
4989 -+compat_fillonedir_15620 compat_fillonedir 3 15620 NULL
4990 -+dsp_cmx_send_member_15625 dsp_cmx_send_member 2 15625 NULL
4991 -+proc_loginuid_read_15631 proc_loginuid_read 3 15631 NULL
4992 -+tomoyo_scan_bprm_15642 tomoyo_scan_bprm 2-4 15642 NULL
4993 -+joydev_handle_JSIOCSBTNMAP_15643 joydev_handle_JSIOCSBTNMAP 3 15643 NULL
4994 -+xsd_read_15653 xsd_read 3 15653 NULL
4995 -+unix_bind_15668 unix_bind 3 15668 NULL
4996 -+dm_read_15674 dm_read 3 15674 NULL
4997 -+i915_gem_object_set_to_cpu_domain_15705 i915_gem_object_set_to_cpu_domain 0 15705 NULL
4998 -+inet6_if_nlmsg_size_15711 inet6_if_nlmsg_size 0 15711 NULL
4999 -+ocfs2_split_tree_15716 ocfs2_split_tree 5 15716 NULL
5000 -+HiSax_readstatus_15752 HiSax_readstatus 2 15752 NULL
5001 -+sk_wmem_schedule_15759 sk_wmem_schedule 2 15759 NULL
5002 -+smk_read_direct_15803 smk_read_direct 3 15803 NULL
5003 -+gnttab_expand_15817 gnttab_expand 1 15817 NULL
5004 -+afs_proc_rootcell_write_15822 afs_proc_rootcell_write 3 15822 NULL
5005 -+table_size_15851 table_size 0-1-2 15851 NULL
5006 -+ubi_io_write_15870 ubi_io_write 0 15870 NULL nohasharray
5007 -+media_entity_init_15870 media_entity_init 2-4 15870 &ubi_io_write_15870
5008 -+ddr_init_15874 ddr_init 0 15874 NULL
5009 -+__mptctl_ioctl_15875 __mptctl_ioctl 2 15875 NULL
5010 -+nfs_map_group_to_gid_15892 nfs_map_group_to_gid 3 15892 NULL
5011 -+native_read_msr_15905 native_read_msr 0 15905 NULL
5012 -+parse_audio_stream_data_15937 parse_audio_stream_data 3 15937 NULL
5013 -+power_read_15939 power_read 3 15939 NULL
5014 -+lpfc_idiag_drbacc_read_15948 lpfc_idiag_drbacc_read 3 15948 NULL nohasharray
5015 -+i2c_write_15948 i2c_write 0 15948 &lpfc_idiag_drbacc_read_15948
5016 -+snd_pcm_lib_read_transfer_15952 snd_pcm_lib_read_transfer 5-2-4 15952 NULL
5017 -+calculate_max_size_15977 calculate_max_size 0 15977 NULL
5018 -+get_entry_16003 get_entry 4 16003 NULL
5019 -+viafb_vt1636_proc_write_16018 viafb_vt1636_proc_write 3 16018 NULL
5020 -+got_frame_16028 got_frame 2 16028 NULL
5021 -+dccp_recvmsg_16056 dccp_recvmsg 4 16056 NULL
5022 -+snd_sgbuf_aligned_pages_16063 snd_sgbuf_aligned_pages 0-1 16063 NULL
5023 -+isr_tx_exch_complete_read_16103 isr_tx_exch_complete_read 3 16103 NULL
5024 -+isr_hw_pm_mode_changes_read_16110 isr_hw_pm_mode_changes_read 3 16110 NULL nohasharray
5025 -+dma_tx_requested_read_16110 dma_tx_requested_read 3 16110 &isr_hw_pm_mode_changes_read_16110
5026 -+rd_mem_16117 rd_mem 0 16117 NULL
5027 -+snd_dma_pointer_16126 snd_dma_pointer 0-2 16126 NULL
5028 -+compat_sys_select_16131 compat_sys_select 1 16131 NULL
5029 -+fsm_init_16134 fsm_init 2 16134 NULL
5030 -+hysdn_rx_netpkt_16136 hysdn_rx_netpkt 3 16136 NULL
5031 -+ext4_xattr_block_get_16148 ext4_xattr_block_get 0 16148 NULL
5032 -+cipso_v4_map_cat_rng_hton_16203 cipso_v4_map_cat_rng_hton 0 16203 NULL
5033 -+create_table_16213 create_table 2 16213 NULL
5034 -+atomic_read_file_16227 atomic_read_file 3 16227 NULL
5035 -+BcmGetSectionValStartOffset_16235 BcmGetSectionValStartOffset 0 16235 NULL
5036 -+btrfs_dev_extent_chunk_offset_16247 btrfs_dev_extent_chunk_offset 0 16247 NULL
5037 -+mark_written_sectors_16262 mark_written_sectors 2 16262 NULL
5038 -+reiserfs_acl_count_16265 reiserfs_acl_count 0-1 16265 NULL
5039 -+ocfs2_xattr_bucket_value_truncate_16279 ocfs2_xattr_bucket_value_truncate 4 16279 NULL
5040 -+nand_bch_init_16280 nand_bch_init 3-2 16280 NULL nohasharray
5041 -+drbd_setsockopt_16280 drbd_setsockopt 5 16280 &nand_bch_init_16280
5042 -+account_16283 account 0-4-2 16283 NULL
5043 -+jumpshot_read_data_16287 jumpshot_read_data 4 16287 NULL
5044 -+stk_allocate_buffers_16291 stk_allocate_buffers 2 16291 NULL
5045 -+rsc_mgr_init_16299 rsc_mgr_init 3 16299 NULL
5046 -+sst_allocate_decode_buf_16349 sst_allocate_decode_buf 3 16349 NULL
5047 -+total_ps_buffered_read_16365 total_ps_buffered_read 3 16365 NULL
5048 -+iscsi_tcp_conn_setup_16376 iscsi_tcp_conn_setup 2 16376 NULL
5049 -+nl80211_send_unprot_deauth_16378 nl80211_send_unprot_deauth 4 16378 NULL
5050 -+scsi_nl_send_vendor_msg_16394 scsi_nl_send_vendor_msg 5 16394 NULL
5051 -+alloc_trdev_16399 alloc_trdev 1 16399 NULL
5052 -+ieee80211_if_read_tsf_16420 ieee80211_if_read_tsf 3 16420 NULL
5053 -+rxrpc_server_keyring_16431 rxrpc_server_keyring 3 16431 NULL
5054 -+calculate_inocache_hashsize_16449 calculate_inocache_hashsize 0-1 16449 NULL
5055 -+netlink_change_ngroups_16457 netlink_change_ngroups 2 16457 NULL
5056 -+sock_wmalloc_16472 sock_wmalloc 2 16472 NULL
5057 -+ab8500_val_write_16473 ab8500_val_write 3 16473 NULL
5058 -+tracing_readme_read_16493 tracing_readme_read 3 16493 NULL
5059 -+start_this_handle_16519 start_this_handle 0 16519 NULL
5060 -+snd_interval_max_16529 snd_interval_max 0 16529 NULL
5061 -+lpfc_debugfs_read_16566 lpfc_debugfs_read 3 16566 NULL
5062 -+agp_allocate_memory_wrap_16576 agp_allocate_memory_wrap 1 16576 NULL
5063 -+__cfg80211_testmode_alloc_skb_16611 __cfg80211_testmode_alloc_skb 2 16611 NULL
5064 -+packet_recv_error_16669 packet_recv_error 3 16669 NULL
5065 -+dlm_new_lockspace_16688 dlm_new_lockspace 2 16688 NULL
5066 -+calc_layout_16690 calc_layout 4 16690 NULL
5067 -+em28xx_v4l2_read_16701 em28xx_v4l2_read 3 16701 NULL
5068 -+iscsi_recv_pdu_16755 iscsi_recv_pdu 4 16755 NULL
5069 -+arcmsr_adjust_disk_queue_depth_16756 arcmsr_adjust_disk_queue_depth 2 16756 NULL
5070 -+blk_rq_map_user_iov_16772 blk_rq_map_user_iov 5 16772 NULL
5071 -+i2o_parm_issue_16790 i2o_parm_issue 0 16790 NULL
5072 -+get_server_iovec_16804 get_server_iovec 2 16804 NULL
5073 -+tipc_send2name_16809 tipc_send2name 6 16809 NULL
5074 -+drm_malloc_ab_16831 drm_malloc_ab 1-2 16831 NULL nohasharray
5075 -+mled_proc_write_16831 mled_proc_write 3 16831 &drm_malloc_ab_16831
5076 -+scsi_mode_sense_16835 scsi_mode_sense 5 16835 NULL
5077 -+hfsplus_min_io_size_16859 hfsplus_min_io_size 0 16859 NULL
5078 -+alloc_idx_lebs_16872 alloc_idx_lebs 2 16872 NULL
5079 -+carl9170_debugfs_ampdu_state_read_16873 carl9170_debugfs_ampdu_state_read 3 16873 NULL
5080 -+st_write_16874 st_write 3 16874 NULL
5081 -+__kfifo_peek_n_16877 __kfifo_peek_n 0 16877 NULL
5082 -+ext4_ext_zeroout_16895 ext4_ext_zeroout 0 16895 NULL
5083 -+mwifiex_update_curr_bss_params_16908 mwifiex_update_curr_bss_params 5 16908 NULL
5084 -+ivtv_v4l2_ioctl_16915 ivtv_v4l2_ioctl 2 16915 NULL
5085 -+snd_gf1_mem_proc_dump_16926 snd_gf1_mem_proc_dump 5 16926 NULL nohasharray
5086 -+psb_unlocked_ioctl_16926 psb_unlocked_ioctl 2 16926 &snd_gf1_mem_proc_dump_16926
5087 -+paranoid_check_vid_hdr_16932 paranoid_check_vid_hdr 0 16932 NULL
5088 -+ip_append_data_16942 ip_append_data 5-6 16942 NULL
5089 -+_sp2d_alloc_16944 _sp2d_alloc 1-2-3 16944 NULL
5090 -+squashfs_read_table_16945 squashfs_read_table 3 16945 NULL
5091 -+cfg80211_send_unprot_disassoc_16951 cfg80211_send_unprot_disassoc 3 16951 NULL
5092 -+wrm_16966 wrm 0 16966 NULL
5093 -+keyctl_instantiate_key_iov_16969 keyctl_instantiate_key_iov 3 16969 NULL
5094 -+ceph_read_dir_17005 ceph_read_dir 3 17005 NULL
5095 -+copy_counters_to_user_17027 copy_counters_to_user 5 17027 NULL nohasharray
5096 -+iwm_if_alloc_17027 iwm_if_alloc 1 17027 &copy_counters_to_user_17027
5097 -+jffs2_trusted_setxattr_17048 jffs2_trusted_setxattr 4 17048 NULL
5098 -+__arch_hweight32_17060 __arch_hweight32 0 17060 NULL
5099 -+sddr55_read_data_17072 sddr55_read_data 4 17072 NULL
5100 -+dvb_dvr_read_17073 dvb_dvr_read 3 17073 NULL
5101 -+simple_transaction_read_17076 simple_transaction_read 3 17076 NULL
5102 -+carl9170_debugfs_mem_usage_read_17084 carl9170_debugfs_mem_usage_read 3 17084 NULL
5103 -+entry_length_17093 entry_length 0 17093 NULL
5104 -+sys_preadv_17100 sys_preadv 3 17100 NULL
5105 -+write_mem_17114 write_mem 3 17114 NULL
5106 -+pvr2_hdw_state_report_17121 pvr2_hdw_state_report 3 17121 NULL
5107 -+mwifiex_get_common_rates_17131 mwifiex_get_common_rates 3 17131 NULL
5108 -+wrmaltWithLock_17139 wrmaltWithLock 0 17139 NULL
5109 -+jumpshot_write_data_17151 jumpshot_write_data 4 17151 NULL
5110 -+befs_nls2utf_17163 befs_nls2utf 3 17163 NULL
5111 -+pm860x_page_bulk_read_17174 pm860x_page_bulk_read 3 17174 NULL
5112 -+access_remote_vm_17189 access_remote_vm 0 17189 NULL nohasharray
5113 -+iwl_dbgfs_txfifo_flush_write_17189 iwl_dbgfs_txfifo_flush_write 3 17189 &access_remote_vm_17189
5114 -+iscsit_find_cmd_from_itt_or_dump_17194 iscsit_find_cmd_from_itt_or_dump 3 17194 NULL nohasharray
5115 -+driver_state_read_17194 driver_state_read 3 17194 &iscsit_find_cmd_from_itt_or_dump_17194
5116 -+dn_recvmsg_17213 dn_recvmsg 4 17213 NULL
5117 -+ms_rw_17220 ms_rw 3-4 17220 NULL
5118 -+__be16_to_cpup_17261 __be16_to_cpup 0 17261 NULL
5119 -+alloc_ep_17269 alloc_ep 1 17269 NULL
5120 -+pg_read_17276 pg_read 3 17276 NULL
5121 -+raw_recvmsg_17277 raw_recvmsg 4 17277 NULL
5122 -+neigh_hash_grow_17283 neigh_hash_grow 2 17283 NULL
5123 -+minstrel_stats_read_17290 minstrel_stats_read 3 17290 NULL
5124 -+skb_pad_17302 skb_pad 2 17302 NULL
5125 -+mb_cache_create_17307 mb_cache_create 2 17307 NULL
5126 -+iwm_umac_set_config_var_17320 iwm_umac_set_config_var 4 17320 NULL
5127 -+ata_host_alloc_pinfo_17325 ata_host_alloc_pinfo 3 17325 NULL
5128 -+lpfc_debugfs_dif_err_write_17424 lpfc_debugfs_dif_err_write 3 17424 NULL
5129 -+compat_sys_ppoll_17430 compat_sys_ppoll 2 17430 NULL
5130 -+sta_connected_time_read_17435 sta_connected_time_read 3 17435 NULL
5131 -+snd_hammerfall_get_buffer_17441 snd_hammerfall_get_buffer 3 17441 NULL
5132 -+nla_get_u32_17455 nla_get_u32 0 17455 NULL
5133 -+__ref_totlen_17461 __ref_totlen 0 17461 NULL nohasharray
5134 -+__send_request_17461 __send_request 0 17461 &__ref_totlen_17461
5135 -+probe_kernel_write_17481 probe_kernel_write 3 17481 NULL
5136 -+TSS_rawhmac_17486 TSS_rawhmac 3 17486 NULL
5137 -+lbs_highrssi_write_17515 lbs_highrssi_write 3 17515 NULL
5138 -+restore_i387_fxsave_17528 restore_i387_fxsave 2 17528 NULL
5139 -+__cfg80211_roamed_17529 __cfg80211_roamed 5-7 17529 NULL
5140 -+__copy_to_user_17551 __copy_to_user 3-0 17551 NULL
5141 -+copy_from_user_17559 copy_from_user 3-0 17559 NULL
5142 -+acpi_ut_create_package_object_17594 acpi_ut_create_package_object 1 17594 NULL
5143 -+neigh_hash_alloc_17595 neigh_hash_alloc 1 17595 NULL
5144 -+rts51x_write_mem_17598 rts51x_write_mem 4 17598 NULL
5145 -+brcmf_process_nvram_vars_17601 brcmf_process_nvram_vars 0 17601 NULL nohasharray
5146 -+iwl_dump_nic_event_log_17601 iwl_dump_nic_event_log 0 17601 &brcmf_process_nvram_vars_17601
5147 -+__inode_info_17603 __inode_info 0 17603 NULL
5148 -+osst_execute_17607 osst_execute 7-6 17607 NULL
5149 -+ocfs2_mark_extent_written_17615 ocfs2_mark_extent_written 6 17615 NULL
5150 -+dma_map_page_17628 dma_map_page 0 17628 NULL
5151 -+packet_setsockopt_17662 packet_setsockopt 5 17662 NULL nohasharray
5152 -+ubi_io_read_data_17662 ubi_io_read_data 0 17662 &packet_setsockopt_17662
5153 -+dsp_tone_hw_message_17678 dsp_tone_hw_message 3 17678 NULL
5154 -+pwr_enable_ps_read_17686 pwr_enable_ps_read 3 17686 NULL
5155 -+venus_rename_17707 venus_rename 4-5 17707 NULL
5156 -+intel_wait_ring_buffer_17727 intel_wait_ring_buffer 0 17727 NULL
5157 -+exofs_read_lookup_dev_table_17733 exofs_read_lookup_dev_table 3 17733 NULL
5158 -+sctpprobe_read_17741 sctpprobe_read 3 17741 NULL
5159 -+gnet_stats_copy_app_17821 gnet_stats_copy_app 3 17821 NULL
5160 -+cipso_v4_gentag_rbm_17836 cipso_v4_gentag_rbm 0 17836 NULL
5161 -+count_leafs_17842 count_leafs 0 17842 NULL
5162 -+tcp_left_out_17860 tcp_left_out 0 17860 NULL
5163 -+sisusb_send_bulk_msg_17864 sisusb_send_bulk_msg 3 17864 NULL
5164 -+alloc_sja1000dev_17868 alloc_sja1000dev 1 17868 NULL
5165 -+ray_cs_essid_proc_write_17875 ray_cs_essid_proc_write 3 17875 NULL
5166 -+orinoco_set_key_17878 orinoco_set_key 5-7 17878 NULL
5167 -+init_per_cpu_17880 init_per_cpu 1 17880 NULL
5168 -+ieee80211_if_fmt_dot11MeshMaxPeerLinks_17883 ieee80211_if_fmt_dot11MeshMaxPeerLinks 3 17883 NULL
5169 -+compat_sys_pwritev_17886 compat_sys_pwritev 3 17886 NULL
5170 -+ieee80211_if_fmt_dot11MeshHWMPRootMode_17890 ieee80211_if_fmt_dot11MeshHWMPRootMode 3 17890 NULL
5171 -+ocfs2_clusters_to_blocks_17896 ocfs2_clusters_to_blocks 0-2 17896 NULL
5172 -+dccp_feat_register_sp_17914 dccp_feat_register_sp 5 17914 NULL
5173 -+xfs_buf_associate_memory_17915 xfs_buf_associate_memory 3 17915 NULL
5174 -+srp_iu_pool_alloc_17920 srp_iu_pool_alloc 2 17920 NULL
5175 -+scsi_bufflen_17933 scsi_bufflen 0 17933 NULL
5176 -+beacon_interval_write_17952 beacon_interval_write 3 17952 NULL
5177 -+calc_nr_buckets_17976 calc_nr_buckets 0 17976 NULL
5178 -+smk_write_cipso_17989 smk_write_cipso 3 17989 NULL
5179 -+pvr2_v4l2_read_18006 pvr2_v4l2_read 3 18006 NULL
5180 -+alloc_rx_desc_ring_18016 alloc_rx_desc_ring 2 18016 NULL
5181 -+fill_read_18019 fill_read 0 18019 NULL
5182 -+cryptd_alloc_instance_18048 cryptd_alloc_instance 2-3 18048 NULL
5183 -+ddebug_proc_write_18055 ddebug_proc_write 3 18055 NULL
5184 -+fpregs_get_18066 fpregs_get 4 18066 NULL
5185 -+packet_came_18072 packet_came 3 18072 NULL
5186 -+kvm_read_guest_page_18074 kvm_read_guest_page 5 18074 NULL
5187 -+netlink_kernel_create_18110 netlink_kernel_create 3 18110 NULL
5188 -+dfs_file_read_18116 dfs_file_read 3 18116 NULL
5189 -+svc_getnl_18120 svc_getnl 0 18120 NULL
5190 -+selinux_inode_setsecurity_18148 selinux_inode_setsecurity 4 18148 NULL
5191 -+_has_tag_18169 _has_tag 2 18169 NULL
5192 -+pccard_store_cis_18176 pccard_store_cis 6 18176 NULL
5193 -+cfpkt_create_18197 cfpkt_create 1 18197 NULL
5194 -+orinoco_add_extscan_result_18207 orinoco_add_extscan_result 3 18207 NULL
5195 -+gsm_control_message_18209 gsm_control_message 4 18209 NULL
5196 -+do_ipv6_setsockopt_18215 do_ipv6_setsockopt 5 18215 NULL
5197 -+koneplus_send_18226 koneplus_send 4 18226 NULL
5198 -+gnttab_alloc_grant_references_18240 gnttab_alloc_grant_references 1 18240 NULL
5199 -+rfcomm_sock_setsockopt_18254 rfcomm_sock_setsockopt 5 18254 NULL
5200 -+__sysfs_add_one_18258 __sysfs_add_one 0 18258 NULL
5201 -+qdisc_class_hash_alloc_18262 qdisc_class_hash_alloc 1 18262 NULL
5202 -+gfs2_alloc_sort_buffer_18275 gfs2_alloc_sort_buffer 1 18275 NULL
5203 -+alloc_ring_18278 alloc_ring 2-4 18278 NULL
5204 -+mmc_send_bus_test_18285 mmc_send_bus_test 4 18285 NULL
5205 -+um_idi_write_18293 um_idi_write 3 18293 NULL
5206 -+ip6ip6_err_18308 ip6ip6_err 5 18308 NULL
5207 -+vga_r_18310 vga_r 0 18310 NULL
5208 -+alloc_and_copy_string_18321 alloc_and_copy_string 2 18321 NULL
5209 -+ecryptfs_send_message_18322 ecryptfs_send_message 2 18322 NULL
5210 -+bio_integrity_advance_18324 bio_integrity_advance 2 18324 NULL
5211 -+lcd_proc_write_18351 lcd_proc_write 3 18351 NULL
5212 -+pwr_power_save_off_read_18355 pwr_power_save_off_read 3 18355 NULL
5213 -+xlbd_reserve_minors_18365 xlbd_reserve_minors 1-2 18365 NULL
5214 -+ep_io_18367 ep_io 0 18367 NULL
5215 -+crystalhd_user_data_18407 crystalhd_user_data 3 18407 NULL
5216 -+snd_hda_get_connections_18437 snd_hda_get_connections 0 18437 NULL
5217 -+fuse_perform_write_18457 fuse_perform_write 4 18457 NULL
5218 -+regset_tls_set_18459 regset_tls_set 4 18459 NULL
5219 -+udpv6_setsockopt_18487 udpv6_setsockopt 5 18487 NULL nohasharray
5220 -+write_file_tx_chainmask_18487 write_file_tx_chainmask 3 18487 &udpv6_setsockopt_18487
5221 -+__copy_user_zeroing_intel_18510 __copy_user_zeroing_intel 0-3 18510 NULL
5222 -+snd_vx_inb_18514 snd_vx_inb 0 18514 NULL
5223 -+snd_gus_dram_poke_18525 snd_gus_dram_poke 4 18525 NULL
5224 -+seq_copy_in_user_18543 seq_copy_in_user 3 18543 NULL
5225 -+sas_change_queue_depth_18555 sas_change_queue_depth 2 18555 NULL
5226 -+vb2_streamon_18562 vb2_streamon 0 18562 NULL
5227 -+debug_output_18575 debug_output 3 18575 NULL
5228 -+__netdev_alloc_skb_18595 __netdev_alloc_skb 2 18595 NULL
5229 -+filemap_fdatawait_range_18600 filemap_fdatawait_range 0 18600 NULL
5230 -+iowarrior_write_18604 iowarrior_write 3 18604 NULL
5231 -+from_buffer_18625 from_buffer 3 18625 NULL
5232 -+f1x_map_sysaddr_to_csrow_18628 f1x_map_sysaddr_to_csrow 2 18628 NULL
5233 -+cfg80211_send_rx_assoc_18638 cfg80211_send_rx_assoc 3 18638 NULL
5234 -+snd_pcm_oss_write3_18657 snd_pcm_oss_write3 0-3 18657 NULL
5235 -+xfs_iext_insert_18667 xfs_iext_insert 3 18667 NULL nohasharray
5236 -+edge_tty_recv_18667 edge_tty_recv 4 18667 &xfs_iext_insert_18667
5237 -+iwl_dbgfs_rx_handlers_read_18708 iwl_dbgfs_rx_handlers_read 3 18708 NULL
5238 -+ceph_alloc_page_vector_18710 ceph_alloc_page_vector 1 18710 NULL
5239 -+ocfs2_trim_extent_18711 ocfs2_trim_extent 3-4 18711 NULL
5240 -+blk_rq_bytes_18715 blk_rq_bytes 0 18715 NULL
5241 -+snd_als4k_gcr_read_addr_18741 snd_als4k_gcr_read_addr 0 18741 NULL
5242 -+o2hb_debug_create_18744 o2hb_debug_create 4 18744 NULL
5243 -+__erst_read_to_erange_from_nvram_18748 __erst_read_to_erange_from_nvram 0 18748 NULL
5244 -+wep_packets_read_18751 wep_packets_read 3 18751 NULL
5245 -+read_file_dump_nfcal_18766 read_file_dump_nfcal 3 18766 NULL
5246 -+ffs_epfile_read_18775 ffs_epfile_read 3 18775 NULL
5247 -+alloc_fcdev_18780 alloc_fcdev 1 18780 NULL
5248 -+ieee80211_auth_challenge_18810 ieee80211_auth_challenge 3 18810 NULL
5249 -+iio_allocate_device_18821 iio_allocate_device 1 18821 NULL
5250 -+sys_modify_ldt_18824 sys_modify_ldt 3 18824 NULL
5251 -+mtf_test_write_18844 mtf_test_write 3 18844 NULL
5252 -+drm_ht_create_18853 drm_ht_create 2 18853 NULL
5253 -+sctp_setsockopt_events_18862 sctp_setsockopt_events 3 18862 NULL
5254 -+ieee80211_if_read_element_ttl_18869 ieee80211_if_read_element_ttl 3 18869 NULL
5255 -+xlog_find_verify_log_record_18870 xlog_find_verify_log_record 2 18870 NULL
5256 -+ceph_setxattr_18913 ceph_setxattr 4 18913 NULL
5257 -+snapshot_write_next_18937 snapshot_write_next 0 18937 NULL
5258 -+sctp_tsnmap_num_gabs_18952 sctp_tsnmap_num_gabs 0 18952 NULL
5259 -+fdb_nlmsg_size_18957 fdb_nlmsg_size 0 18957 NULL
5260 -+__nla_reserve_18974 __nla_reserve 3 18974 NULL
5261 -+alc_auto_create_extra_outs_18975 alc_auto_create_extra_outs 2 18975 NULL
5262 -+layout_in_gaps_19006 layout_in_gaps 2 19006 NULL
5263 -+huge_page_size_19008 huge_page_size 0 19008 NULL
5264 -+revalidate_19043 revalidate 2 19043 NULL
5265 -+drm_fb_helper_init_19044 drm_fb_helper_init 3-4 19044 NULL
5266 -+afs_vnode_store_data_19048 afs_vnode_store_data 2-3-4-5 19048 NULL
5267 -+create_gpadl_header_19064 create_gpadl_header 2 19064 NULL
5268 -+ieee80211_key_alloc_19065 ieee80211_key_alloc 3 19065 NULL
5269 -+copy_and_check_19089 copy_and_check 3 19089 NULL
5270 -+sys_process_vm_readv_19090 sys_process_vm_readv 3-5 19090 NULL
5271 -+sta_last_seq_ctrl_read_19106 sta_last_seq_ctrl_read 3 19106 NULL
5272 -+cifs_readv_from_socket_19109 cifs_readv_from_socket 3 19109 NULL
5273 -+skb_gro_offset_19123 skb_gro_offset 0 19123 NULL
5274 -+snd_als4k_iobase_readl_19136 snd_als4k_iobase_readl 0 19136 NULL
5275 -+alloc_irdadev_19140 alloc_irdadev 1 19140 NULL
5276 -+iwl_dbgfs_reply_tx_error_read_19205 iwl_dbgfs_reply_tx_error_read 3 19205 NULL
5277 -+vmw_unlocked_ioctl_19212 vmw_unlocked_ioctl 2 19212 NULL
5278 -+__copy_to_user_inatomic_19214 __copy_to_user_inatomic 3-0 19214 NULL
5279 -+dev_counters_read_19216 dev_counters_read 3 19216 NULL
5280 -+snd_mask_max_19224 snd_mask_max 0 19224 NULL
5281 -+qc_capture_19298 qc_capture 3 19298 NULL
5282 -+ocfs2_prepare_inode_for_refcount_19303 ocfs2_prepare_inode_for_refcount 3-4 19303 NULL
5283 -+event_tx_stuck_read_19305 event_tx_stuck_read 3 19305 NULL
5284 -+debug_read_19322 debug_read 3 19322 NULL
5285 -+cfg80211_inform_bss_19332 cfg80211_inform_bss 8 19332 NULL nohasharray
5286 -+lbs_host_sleep_write_19332 lbs_host_sleep_write 3 19332 &cfg80211_inform_bss_19332
5287 -+firmware_data_write_19360 firmware_data_write 6-5 19360 NULL
5288 -+read_zero_19366 read_zero 3 19366 NULL
5289 -+interpret_user_input_19393 interpret_user_input 2 19393 NULL
5290 -+get_n_events_by_type_19401 get_n_events_by_type 0 19401 NULL
5291 -+pep_recvmsg_19402 pep_recvmsg 4 19402 NULL
5292 -+dvbdmx_write_19423 dvbdmx_write 3 19423 NULL
5293 -+xfrm_alg_auth_len_19454 xfrm_alg_auth_len 0 19454 NULL
5294 -+gnet_stats_copy_19458 gnet_stats_copy 4 19458 NULL
5295 -+sky2_read16_19475 sky2_read16 0 19475 NULL
5296 -+refill_pool_19477 refill_pool 2 19477 NULL
5297 -+efivar_create_sysfs_entry_19485 efivar_create_sysfs_entry 2 19485 NULL
5298 -+__read_status_pciv2_19492 __read_status_pciv2 0 19492 NULL
5299 -+kstrtoll_from_user_19500 kstrtoll_from_user 2 19500 NULL
5300 -+v4l2_event_subscribe_19510 v4l2_event_subscribe 3 19510 NULL
5301 -+skb_realloc_headroom_19516 skb_realloc_headroom 2 19516 NULL
5302 -+atm_alloc_charge_19517 atm_alloc_charge 2 19517 NULL nohasharray
5303 -+dev_alloc_skb_19517 dev_alloc_skb 1 19517 &atm_alloc_charge_19517
5304 -+apei_exec_pre_map_gars_19529 apei_exec_pre_map_gars 0 19529 NULL
5305 -+ocfs2_control_message_19564 ocfs2_control_message 3 19564 NULL
5306 -+ieee80211_if_read_tkip_mic_test_19565 ieee80211_if_read_tkip_mic_test 3 19565 NULL
5307 -+nfsd_read_19568 nfsd_read 5 19568 NULL
5308 -+cgroup_read_s64_19570 cgroup_read_s64 5 19570 NULL
5309 -+bm_status_read_19583 bm_status_read 3 19583 NULL
5310 -+load_xattr_datum_19594 load_xattr_datum 0 19594 NULL
5311 -+buffRdbkVerify_19644 buffRdbkVerify 0 19644 NULL
5312 -+LoadBitmap_19658 LoadBitmap 2 19658 NULL
5313 -+rbd_snap_add_19678 rbd_snap_add 4 19678 NULL
5314 -+delay_status_19685 delay_status 4 19685 NULL
5315 -+read_reg_19723 read_reg 0 19723 NULL
5316 -+memcpy_toiovecend_19736 memcpy_toiovecend 4-3 19736 NULL
5317 -+snd_es1968_get_dma_ptr_19747 snd_es1968_get_dma_ptr 0 19747 NULL
5318 -+p9_client_read_19750 p9_client_read 5-0 19750 NULL
5319 -+pnpbios_proc_write_19758 pnpbios_proc_write 3 19758 NULL
5320 -+jffs2_acl_from_medium_19762 jffs2_acl_from_medium 2 19762 NULL
5321 -+__set_print_fmt_19776 __set_print_fmt 0 19776 NULL
5322 -+saa7146_vmalloc_build_pgtable_19780 saa7146_vmalloc_build_pgtable 2 19780 NULL
5323 -+madgemc_sifreadw_19811 madgemc_sifreadw 0 19811 NULL
5324 -+irda_setsockopt_19824 irda_setsockopt 5 19824 NULL
5325 -+vfs_getxattr_19832 vfs_getxattr 0 19832 NULL
5326 -+security_context_to_sid_19839 security_context_to_sid 2 19839 NULL
5327 -+cfg80211_mlme_register_mgmt_19852 cfg80211_mlme_register_mgmt 5 19852 NULL
5328 -+__nla_put_19857 __nla_put 3 19857 NULL
5329 -+aes_decrypt_interrupt_read_19910 aes_decrypt_interrupt_read 3 19910 NULL
5330 -+ps_upsd_max_apturn_read_19918 ps_upsd_max_apturn_read 3 19918 NULL
5331 -+cgroup_task_count_19930 cgroup_task_count 0 19930 NULL
5332 -+iwl_dbgfs_rx_queue_read_19943 iwl_dbgfs_rx_queue_read 3 19943 NULL
5333 -+ax25_send_frame_19964 ax25_send_frame 2 19964 NULL
5334 -+attach_hdlc_protocol_19986 attach_hdlc_protocol 3 19986 NULL
5335 -+ip_send_reply_19987 ip_send_reply 5 19987 NULL
5336 -+diva_um_idi_read_20003 diva_um_idi_read 0 20003 NULL
5337 -+alloc_ieee80211_20063 alloc_ieee80211 1 20063 NULL
5338 -+rawv6_sendmsg_20080 rawv6_sendmsg 4 20080 NULL
5339 -+fuse_conn_limit_read_20084 fuse_conn_limit_read 3 20084 NULL
5340 -+aat2870_reg_write_file_20086 aat2870_reg_write_file 3 20086 NULL
5341 -+qla2x00_adjust_sdev_qdepth_up_20097 qla2x00_adjust_sdev_qdepth_up 2 20097 NULL
5342 -+root_nfs_copy_20111 root_nfs_copy 3 20111 NULL
5343 -+hptiop_adjust_disk_queue_depth_20122 hptiop_adjust_disk_queue_depth 2 20122 NULL
5344 -+kmem_cache_create_20124 kmem_cache_create 3 20124 NULL
5345 -+tomoyo_commit_ok_20167 tomoyo_commit_ok 2 20167 NULL
5346 -+read_flush_pipefs_20171 read_flush_pipefs 3 20171 NULL
5347 -+wep_addr_key_count_read_20174 wep_addr_key_count_read 3 20174 NULL
5348 -+create_trace_probe_20175 create_trace_probe 1 20175 NULL
5349 -+crystalhd_map_dio_20181 crystalhd_map_dio 3 20181 NULL
5350 -+ext4_llseek_20183 ext4_llseek 2 20183 NULL
5351 -+pvr2_ctrl_value_to_sym_20229 pvr2_ctrl_value_to_sym 5 20229 NULL
5352 -+rose_sendmsg_20249 rose_sendmsg 4 20249 NULL
5353 -+tm6000_i2c_send_regs_20250 tm6000_i2c_send_regs 5 20250 NULL
5354 -+_rtl92s_get_h2c_cmdlen_20312 _rtl92s_get_h2c_cmdlen 0 20312 NULL
5355 -+vx_send_msg_nolock_20322 vx_send_msg_nolock 0 20322 NULL
5356 -+snd_cs4281_BA1_read_20323 snd_cs4281_BA1_read 5 20323 NULL
5357 -+gfs2_glock_nq_m_20347 gfs2_glock_nq_m 1 20347 NULL
5358 -+snd_nm256_readl_20394 snd_nm256_readl 0 20394 NULL
5359 -+__kfifo_from_user_20399 __kfifo_from_user 3 20399 NULL
5360 -+interface_rx_20404 interface_rx 4 20404 NULL
5361 -+find_skb_20431 find_skb 2 20431 NULL
5362 -+fmc_send_cmd_20435 fmc_send_cmd 5 20435 NULL
5363 -+tcp_fragment_20436 tcp_fragment 3 20436 NULL
5364 -+nfs3_setxattr_20458 nfs3_setxattr 4 20458 NULL
5365 -+ip_vs_icmp_xmit_v6_20464 ip_vs_icmp_xmit_v6 4 20464 NULL
5366 -+compat_ipv6_setsockopt_20468 compat_ipv6_setsockopt 5 20468 NULL
5367 -+read_buf_20469 read_buf 2 20469 NULL
5368 -+hidraw_report_event_20503 hidraw_report_event 3 20503 NULL
5369 -+xfs_iext_realloc_direct_20521 xfs_iext_realloc_direct 2 20521 NULL
5370 -+drbd_bm_resize_20522 drbd_bm_resize 2 20522 NULL
5371 -+amd_create_gatt_pages_20537 amd_create_gatt_pages 1 20537 NULL
5372 -+venus_create_20555 venus_create 4 20555 NULL
5373 -+crypto_ahash_reqsize_20569 crypto_ahash_reqsize 0 20569 NULL
5374 -+i915_max_freq_read_20581 i915_max_freq_read 3 20581 NULL
5375 -+lirc_write_20604 lirc_write 3 20604 NULL
5376 -+qib_qsfp_write_20614 qib_qsfp_write 0-2-4 20614 NULL
5377 -+regcache_lzo_block_count_20628 regcache_lzo_block_count 0 20628 NULL
5378 -+snd_pcm_oss_prepare_20641 snd_pcm_oss_prepare 0 20641 NULL
5379 -+kfifo_copy_to_user_20646 kfifo_copy_to_user 3-4 20646 NULL
5380 -+cpulist_scnprintf_20648 cpulist_scnprintf 2-0 20648 NULL
5381 -+ceph_osdc_new_request_20654 ceph_osdc_new_request 15-4 20654 NULL
5382 -+snd_hdsp_playback_copy_20676 snd_hdsp_playback_copy 5 20676 NULL
5383 -+dvb_dmxdev_buffer_read_20682 dvb_dmxdev_buffer_read 0-4 20682 NULL
5384 -+cpumask_size_20683 cpumask_size 0 20683 NULL
5385 -+read_file_tgt_int_stats_20697 read_file_tgt_int_stats 3 20697 NULL
5386 -+__maestro_read_20700 __maestro_read 0 20700 NULL
5387 -+cipso_v4_gentag_rng_20703 cipso_v4_gentag_rng 0 20703 NULL
5388 -+pcpu_page_first_chunk_20712 pcpu_page_first_chunk 1 20712 NULL
5389 -+ocfs2_read_xattr_bucket_20722 ocfs2_read_xattr_bucket 0 20722 NULL
5390 -+security_context_to_sid_force_20724 security_context_to_sid_force 2 20724 NULL
5391 -+vring_add_indirect_20737 vring_add_indirect 3-4 20737 NULL
5392 -+fb_prepare_logo_20743 fb_prepare_logo 0 20743 NULL
5393 -+vol_cdev_direct_write_20751 vol_cdev_direct_write 3 20751 NULL
5394 -+ocfs2_align_bytes_to_clusters_20754 ocfs2_align_bytes_to_clusters 2 20754 NULL
5395 -+ubi_io_read_20767 ubi_io_read 0 20767 NULL
5396 -+fb_alloc_cmap_gfp_20792 fb_alloc_cmap_gfp 2 20792 NULL
5397 -+iwl_dbgfs_rxon_flags_read_20795 iwl_dbgfs_rxon_flags_read 3 20795 NULL
5398 -+sys_sendto_20809 sys_sendto 6 20809 NULL
5399 -+ext4_convert_unwritten_extents_endio_20812 ext4_convert_unwritten_extents_endio 0 20812 NULL
5400 -+strndup_user_20819 strndup_user 2 20819 NULL
5401 -+iwl_legacy_dbgfs_qos_read_20825 iwl_legacy_dbgfs_qos_read 3 20825 NULL
5402 -+wl1271_format_buffer_20834 wl1271_format_buffer 2 20834 NULL
5403 -+uvc_alloc_entity_20836 uvc_alloc_entity 3-4 20836 NULL
5404 -+p9_tag_alloc_20845 p9_tag_alloc 3 20845 NULL
5405 -+snd_pcm_capture_avail_20867 snd_pcm_capture_avail 0 20867 NULL
5406 -+ocfs2_bmap_20874 ocfs2_bmap 2 20874 NULL
5407 -+iwl3945_ucode_tx_stats_read_20879 iwl3945_ucode_tx_stats_read 3 20879 NULL
5408 -+rb_simple_write_20890 rb_simple_write 3 20890 NULL
5409 -+sisusb_send_packet_20891 sisusb_send_packet 2 20891 NULL
5410 -+key_icverrors_read_20895 key_icverrors_read 3 20895 NULL
5411 -+compat_sys_readv_20911 compat_sys_readv 3 20911 NULL
5412 -+ixj_write_20912 ixj_write 3 20912 NULL
5413 -+lbs_rdbbp_write_20918 lbs_rdbbp_write 3 20918 NULL
5414 -+htable_bits_20933 htable_bits 0 20933 NULL
5415 -+check_eofblocks_fl_20942 check_eofblocks_fl 0 20942 NULL
5416 -+altera_set_ir_post_20948 altera_set_ir_post 2 20948 NULL
5417 -+snd_rme9652_playback_copy_20970 snd_rme9652_playback_copy 5 20970 NULL
5418 -+brcmf_tx_frame_20978 brcmf_tx_frame 3 20978 NULL
5419 -+alg_setsockopt_20985 alg_setsockopt 5 20985 NULL
5420 -+qib_verbs_send_20999 qib_verbs_send 5-3 20999 NULL
5421 -+ocfs2_free_clusters_21001 ocfs2_free_clusters 4 21001 NULL
5422 -+btrfs_inode_ref_name_len_21024 btrfs_inode_ref_name_len 0 21024 NULL
5423 -+snd_pcm_lib_preallocate_pages_21031 snd_pcm_lib_preallocate_pages 4 21031 NULL
5424 -+lbs_threshold_read_21046 lbs_threshold_read 5 21046 NULL
5425 -+proc_fault_inject_write_21058 proc_fault_inject_write 3 21058 NULL
5426 -+rose_create_facilities_21067 rose_create_facilities 0 21067 NULL
5427 -+event_calibration_read_21083 event_calibration_read 3 21083 NULL
5428 -+__cfg80211_send_disassoc_21096 __cfg80211_send_disassoc 3 21096 NULL
5429 -+ath6kl_send_go_probe_resp_21113 ath6kl_send_go_probe_resp 3 21113 NULL
5430 -+i2400m_rx_trace_21127 i2400m_rx_trace 3 21127 NULL
5431 -+new_skb_21148 new_skb 1 21148 NULL
5432 -+cx18_v4l2_read_21196 cx18_v4l2_read 3 21196 NULL
5433 -+ipc_rcu_alloc_21208 ipc_rcu_alloc 1 21208 NULL
5434 -+_ocfs2_free_clusters_21220 _ocfs2_free_clusters 4 21220 NULL
5435 -+get_numpages_21227 get_numpages 0-1-2 21227 NULL
5436 -+input_ff_create_21240 input_ff_create 2 21240 NULL
5437 -+cfg80211_notify_new_peer_candidate_21242 cfg80211_notify_new_peer_candidate 4 21242 NULL
5438 -+sock_alloc_send_pskb_21246 sock_alloc_send_pskb 2 21246 NULL
5439 -+ocfs2_blocks_for_bytes_21268 ocfs2_blocks_for_bytes 0-2 21268 NULL
5440 -+store_bluetooth_21320 store_bluetooth 4 21320 NULL
5441 -+get_zeroed_page_21322 get_zeroed_page 0 21322 NULL
5442 -+ftrace_profile_read_21327 ftrace_profile_read 3 21327 NULL
5443 -+iwl_legacy_tx_queue_init_21332 iwl_legacy_tx_queue_init 3 21332 NULL
5444 -+alloc_orinocodev_21371 alloc_orinocodev 1 21371 NULL
5445 -+split_leaf_21378 split_leaf 0 21378 NULL
5446 -+video_ioctl2_21380 video_ioctl2 2 21380 NULL
5447 -+diva_get_driver_dbg_mask_21399 diva_get_driver_dbg_mask 0 21399 NULL
5448 -+snd_m3_inw_21406 snd_m3_inw 0 21406 NULL
5449 -+snapshot_read_next_21426 snapshot_read_next 0 21426 NULL
5450 -+tcp_bound_to_half_wnd_21429 tcp_bound_to_half_wnd 0-2 21429 NULL
5451 -+tracing_saved_cmdlines_read_21434 tracing_saved_cmdlines_read 3 21434 NULL
5452 -+concat_writev_21451 concat_writev 3 21451 NULL
5453 -+ReadISAR_21453 ReadISAR 0 21453 NULL
5454 -+read_file_xmit_21487 read_file_xmit 3 21487 NULL
5455 -+mmc_alloc_sg_21504 mmc_alloc_sg 1 21504 NULL
5456 -+btrfs_file_aio_write_21520 btrfs_file_aio_write 4 21520 NULL
5457 -+cipso_v4_map_cat_enum_hton_21540 cipso_v4_map_cat_enum_hton 0 21540 NULL
5458 -+rxrpc_send_data_21553 rxrpc_send_data 5 21553 NULL
5459 -+snd_es18xx_mixer_read_21586 snd_es18xx_mixer_read 0 21586 NULL
5460 -+ocfs2_acl_from_xattr_21604 ocfs2_acl_from_xattr 2 21604 NULL
5461 -+ndisc_addr_option_pad_21630 ndisc_addr_option_pad 0 21630 NULL
5462 -+__jfs_getxattr_21631 __jfs_getxattr 0 21631 NULL
5463 -+carl9170_rx_copy_data_21656 carl9170_rx_copy_data 2 21656 NULL
5464 -+atalk_sendmsg_21677 atalk_sendmsg 4 21677 NULL
5465 -+ocfs2_xattr_get_nolock_21678 ocfs2_xattr_get_nolock 0 21678 NULL
5466 -+rtllib_alloc_txb_21687 rtllib_alloc_txb 1-2 21687 NULL
5467 -+evdev_ioctl_handler_21705 evdev_ioctl_handler 2 21705 NULL
5468 -+drm_sman_init_21710 drm_sman_init 2-4-3 21710 NULL
5469 -+mthca_alloc_init_21754 mthca_alloc_init 2 21754 NULL
5470 -+l2down_create_21755 l2down_create 4 21755 NULL
5471 -+usbat_flash_read_data_21762 usbat_flash_read_data 4 21762 NULL
5472 -+gen_pool_add_21776 gen_pool_add 3 21776 NULL
5473 -+xfs_da_grow_inode_int_21785 xfs_da_grow_inode_int 3 21785 NULL
5474 -+kmalloc_order_trace_21788 kmalloc_order_trace 1 21788 NULL
5475 -+libipw_get_hdrlen_21792 libipw_get_hdrlen 0 21792 NULL
5476 -+dvb_generic_ioctl_21810 dvb_generic_ioctl 2 21810 NULL
5477 -+lpfc_idiag_extacc_avail_get_21865 lpfc_idiag_extacc_avail_get 0-3 21865 NULL
5478 -+tcp_cookie_size_check_21873 tcp_cookie_size_check 0-1 21873 NULL nohasharray
5479 -+sisusbcon_bmove_21873 sisusbcon_bmove 6-5-7 21873 &tcp_cookie_size_check_21873
5480 -+dbAllocCtl_21911 dbAllocCtl 0 21911 NULL
5481 -+qsfp_1_read_21915 qsfp_1_read 3 21915 NULL
5482 -+rbd_req_read_21952 rbd_req_read 4-5 21952 NULL
5483 -+rxpipe_descr_host_int_trig_rx_data_read_22001 rxpipe_descr_host_int_trig_rx_data_read 3 22001 NULL
5484 -+ti_recv_22027 ti_recv 4 22027 NULL
5485 -+zd_usb_read_fw_22049 zd_usb_read_fw 4 22049 NULL
5486 -+ieee80211_if_fmt_dropped_frames_ttl_22054 ieee80211_if_fmt_dropped_frames_ttl 3 22054 NULL
5487 -+iwl_legacy_dbgfs_clear_ucode_statistics_write_22072 iwl_legacy_dbgfs_clear_ucode_statistics_write 3 22072 NULL
5488 -+btrfs_reloc_clone_csums_22077 btrfs_reloc_clone_csums 2-3 22077 NULL
5489 -+mem_rw_22085 mem_rw 3 22085 NULL
5490 -+rt2x00debug_read_crypto_stats_22109 rt2x00debug_read_crypto_stats 3 22109 NULL
5491 -+snd_hda_codec_read_22130 snd_hda_codec_read 0 22130 NULL
5492 -+__kfifo_alloc_22173 __kfifo_alloc 2-3 22173 NULL
5493 -+snd_soc_lzo_block_count_22210 snd_soc_lzo_block_count 0 22210 NULL
5494 -+bio_chain_clone_22227 bio_chain_clone 4 22227 NULL nohasharray
5495 -+rfcomm_sock_recvmsg_22227 rfcomm_sock_recvmsg 4 22227 &bio_chain_clone_22227
5496 -+mem_write_22232 mem_write 3 22232 NULL
5497 -+p9_virtio_zc_request_22240 p9_virtio_zc_request 6-5 22240 NULL
5498 -+compat_process_vm_rw_22254 compat_process_vm_rw 3-5 22254 NULL
5499 -+__btrfs_direct_write_22273 __btrfs_direct_write 4 22273 NULL
5500 -+__tun_chr_ioctl_22300 __tun_chr_ioctl 4 22300 NULL
5501 -+mesh_table_alloc_22305 mesh_table_alloc 1 22305 NULL
5502 -+udpv6_sendmsg_22316 udpv6_sendmsg 4 22316 NULL
5503 -+atomic_read_22342 atomic_read 0 22342 NULL
5504 -+snd_pcm_alsa_frames_22363 snd_pcm_alsa_frames 2 22363 NULL
5505 -+evdev_ioctl_22371 evdev_ioctl 2 22371 NULL
5506 -+btmrvl_psmode_read_22395 btmrvl_psmode_read 3 22395 NULL
5507 -+alloc_private_22399 alloc_private 2 22399 NULL
5508 -+zoran_write_22404 zoran_write 3 22404 NULL
5509 -+queue_reply_22416 queue_reply 3 22416 NULL
5510 -+__set_enter_print_fmt_22431 __set_enter_print_fmt 0 22431 NULL
5511 -+queue_max_segments_22441 queue_max_segments 0 22441 NULL
5512 -+handle_received_packet_22457 handle_received_packet 3 22457 NULL
5513 -+rt6_nlmsg_size_22473 rt6_nlmsg_size 0 22473 NULL
5514 -+ecryptfs_write_22488 ecryptfs_write 4-3 22488 NULL
5515 -+cache_write_procfs_22491 cache_write_procfs 3 22491 NULL
5516 -+mutex_lock_interruptible_22505 mutex_lock_interruptible 0 22505 NULL
5517 -+pskb_may_pull_22546 pskb_may_pull 2 22546 NULL
5518 -+ocfs2_read_extent_block_22550 ocfs2_read_extent_block 0 22550 NULL
5519 -+agp_alloc_page_array_22554 agp_alloc_page_array 1 22554 NULL
5520 -+dbFindCtl_22587 dbFindCtl 0 22587 NULL
5521 -+snapshot_read_22601 snapshot_read 3 22601 NULL
5522 -+sctp_setsockopt_connectx_old_22631 sctp_setsockopt_connectx_old 3 22631 NULL
5523 -+ide_core_cp_entry_22636 ide_core_cp_entry 3 22636 NULL
5524 -+pwr_wake_on_timer_exp_read_22640 pwr_wake_on_timer_exp_read 3 22640 NULL
5525 -+sysfs_attr_ns_22645 sysfs_attr_ns 0 22645 NULL
5526 -+l2tp_ip_recvmsg_22681 l2tp_ip_recvmsg 4 22681 NULL
5527 -+ocfs2_get_block_22687 ocfs2_get_block 2 22687 NULL
5528 -+sys_ppoll_22688 sys_ppoll 2 22688 NULL
5529 -+alloc_libipw_22708 alloc_libipw 1 22708 NULL
5530 -+brcmf_sdbrcm_read_control_22721 brcmf_sdbrcm_read_control 3 22721 NULL
5531 -+aa_features_read_22730 aa_features_read 3 22730 NULL
5532 -+cx18_copy_buf_to_user_22735 cx18_copy_buf_to_user 4-0 22735 NULL
5533 -+ax25_output_22736 ax25_output 2 22736 NULL
5534 -+ceph_decode_32_22738 ceph_decode_32 0 22738 NULL
5535 -+print_frame_22769 print_frame 0 22769 NULL
5536 -+ftrace_arch_read_dyn_info_22773 ftrace_arch_read_dyn_info 0 22773 NULL
5537 -+__generic_copy_to_user_intel_22806 __generic_copy_to_user_intel 0-3 22806 NULL
5538 -+can_nocow_odirect_22854 can_nocow_odirect 4-3 22854 NULL nohasharray
5539 -+read_file_rcstat_22854 read_file_rcstat 3 22854 &can_nocow_odirect_22854
5540 -+create_attr_set_22861 create_attr_set 1 22861 NULL
5541 -+usblp_new_writeurb_22894 usblp_new_writeurb 2 22894 NULL
5542 -+mdc800_device_read_22896 mdc800_device_read 3 22896 NULL
5543 -+virtqueue_add_buf_22924 virtqueue_add_buf 3-4 22924 NULL
5544 -+xstateregs_set_22932 xstateregs_set 4 22932 NULL
5545 -+pcpu_mem_zalloc_22948 pcpu_mem_zalloc 1 22948 NULL
5546 -+alloc_sglist_22960 alloc_sglist 1-2-3 22960 NULL
5547 -+caif_seqpkt_sendmsg_22961 caif_seqpkt_sendmsg 4 22961 NULL
5548 -+vme_get_size_22964 vme_get_size 0 22964 NULL
5549 -+usb_get_langid_22983 usb_get_langid 0 22983 NULL
5550 -+remote_settings_file_write_22987 remote_settings_file_write 3 22987 NULL
5551 -+viafb_dvp0_proc_write_23023 viafb_dvp0_proc_write 3 23023 NULL
5552 -+st_status_23032 st_status 5 23032 NULL
5553 -+reiserfs_add_entry_23062 reiserfs_add_entry 4 23062 NULL nohasharray
5554 -+unix_seqpacket_recvmsg_23062 unix_seqpacket_recvmsg 4 23062 &reiserfs_add_entry_23062
5555 -+vivi_read_23073 vivi_read 3 23073 NULL
5556 -+kvm_mmu_gva_to_gpa_write_23075 kvm_mmu_gva_to_gpa_write 0 23075 NULL
5557 -+raw_sendmsg_23078 raw_sendmsg 4 23078 NULL
5558 -+isr_tx_procs_read_23084 isr_tx_procs_read 3 23084 NULL
5559 -+rt2x00debug_write_eeprom_23091 rt2x00debug_write_eeprom 3 23091 NULL
5560 -+ntfs_ucstonls_23097 ntfs_ucstonls 3-5 23097 NULL
5561 -+pipe_iov_copy_from_user_23102 pipe_iov_copy_from_user 3 23102 NULL
5562 -+dgram_recvmsg_23104 dgram_recvmsg 4 23104 NULL
5563 -+mwl8k_cmd_set_beacon_23110 mwl8k_cmd_set_beacon 4 23110 NULL
5564 -+nl80211_send_rx_auth_23111 nl80211_send_rx_auth 4 23111 NULL
5565 -+__clear_user_23118 __clear_user 0-2 23118 NULL
5566 -+drm_mode_create_tv_properties_23122 drm_mode_create_tv_properties 2 23122 NULL nohasharray
5567 -+iwl_legacy_dbgfs_interrupt_write_23122 iwl_legacy_dbgfs_interrupt_write 3 23122 &drm_mode_create_tv_properties_23122
5568 -+ata_scsi_change_queue_depth_23126 ata_scsi_change_queue_depth 2 23126 NULL
5569 -+cfg80211_rx_mgmt_23138 cfg80211_rx_mgmt 4 23138 NULL nohasharray
5570 -+em28xx_write_regs_req_23138 em28xx_write_regs_req 0 23138 &cfg80211_rx_mgmt_23138
5571 -+read_file_ani_23161 read_file_ani 3 23161 NULL
5572 -+usblp_write_23178 usblp_write 3 23178 NULL
5573 -+gss_pipe_downcall_23182 gss_pipe_downcall 3 23182 NULL
5574 -+ieee80211_get_mesh_hdrlen_23183 ieee80211_get_mesh_hdrlen 0 23183 NULL
5575 -+tty_buffer_request_room_23228 tty_buffer_request_room 2-0 23228 NULL
5576 -+xlog_get_bp_23229 xlog_get_bp 2 23229 NULL nohasharray
5577 -+__read_status_pci_23229 __read_status_pci 0 23229 &xlog_get_bp_23229
5578 -+__kmalloc_23231 __kmalloc 1 23231 NULL
5579 -+rxrpc_client_sendmsg_23236 rxrpc_client_sendmsg 5 23236 NULL
5580 -+sctp_recvmsg_23265 sctp_recvmsg 4 23265 NULL nohasharray
5581 -+ad799x_single_channel_from_ring_23265 ad799x_single_channel_from_ring 2 23265 &sctp_recvmsg_23265
5582 -+uwb_dev_addr_print_23282 uwb_dev_addr_print 2 23282 NULL
5583 -+diva_get_trace_filter_23286 diva_get_trace_filter 0 23286 NULL
5584 -+i2cdev_write_23310 i2cdev_write 3 23310 NULL
5585 -+nl_pid_hash_zalloc_23314 nl_pid_hash_zalloc 1 23314 NULL
5586 -+page_readlink_23346 page_readlink 3 23346 NULL
5587 -+get_dst_timing_23358 get_dst_timing 0 23358 NULL
5588 -+ip_nat_sdp_media_23386 ip_nat_sdp_media 8 23386 NULL
5589 -+iscsi_change_queue_depth_23416 iscsi_change_queue_depth 2 23416 NULL
5590 -+vga_mm_r_23419 vga_mm_r 0 23419 NULL
5591 -+ulog_alloc_skb_23427 ulog_alloc_skb 1 23427 NULL
5592 -+__cxio_init_resource_fifo_23447 __cxio_init_resource_fifo 3 23447 NULL nohasharray
5593 -+ocfs2_zero_tail_23447 ocfs2_zero_tail 3 23447 &__cxio_init_resource_fifo_23447
5594 -+hidraw_send_report_23449 hidraw_send_report 3 23449 NULL
5595 -+dn_nsp_send_disc_23469 dn_nsp_send_disc 2 23469 NULL
5596 -+__ata_change_queue_depth_23484 __ata_change_queue_depth 3 23484 NULL
5597 -+linear_conf_23485 linear_conf 2 23485 NULL
5598 -+si4713_send_command_23493 si4713_send_command 6 23493 NULL
5599 -+event_filter_read_23494 event_filter_read 3 23494 NULL
5600 -+ext4_remove_blocks_23497 ext4_remove_blocks 0 23497 NULL
5601 -+write_led_23517 write_led 2 23517 NULL
5602 -+__fill_vb2_buffer_23521 __fill_vb2_buffer 0 23521 NULL
5603 -+ima_show_measurements_count_23536 ima_show_measurements_count 3 23536 NULL
5604 -+tcp_current_mss_23552 tcp_current_mss 0 23552 NULL
5605 -+tcp_match_skb_to_sack_23568 tcp_match_skb_to_sack 4-3 23568 NULL
5606 -+venus_symlink_23570 venus_symlink 6-4 23570 NULL
5607 -+iwl_dbgfs_interrupt_read_23574 iwl_dbgfs_interrupt_read 3 23574 NULL
5608 -+l2cap_parse_conf_req_23575 l2cap_parse_conf_req 0 23575 NULL
5609 -+xfpregs_get_23586 xfpregs_get 4 23586 NULL
5610 -+cifs_spnego_key_instantiate_23588 cifs_spnego_key_instantiate 3 23588 NULL
5611 -+snd_interval_min_23590 snd_interval_min 0 23590 NULL
5612 -+cfpkt_create_pfx_23594 cfpkt_create_pfx 1-2 23594 NULL
5613 -+_alloc_cdb_cont_23609 _alloc_cdb_cont 2 23609 NULL
5614 -+islpci_mgt_transaction_23610 islpci_mgt_transaction 5 23610 NULL
5615 -+ocfs2_journal_access_23616 ocfs2_journal_access 0 23616 NULL
5616 -+__i2400mu_send_barker_23652 __i2400mu_send_barker 3 23652 NULL
5617 -+sInW_23663 sInW 0 23663 NULL
5618 -+nftl_partscan_23688 nftl_partscan 0 23688 NULL
5619 -+cx18_read_23699 cx18_read 3 23699 NULL
5620 -+sock_alloc_send_skb_23720 sock_alloc_send_skb 2 23720 NULL
5621 -+pack_sg_list_p_23739 pack_sg_list_p 0-2 23739 NULL
5622 -+__kfifo_max_r_23768 __kfifo_max_r 0-2-1 23768 NULL
5623 -+tt_save_orig_buffer_23779 tt_save_orig_buffer 4 23779 NULL
5624 -+security_inode_getxattr_23781 security_inode_getxattr 0 23781 NULL
5625 -+rx_path_reset_read_23801 rx_path_reset_read 3 23801 NULL
5626 -+__earlyonly_bootmem_alloc_23824 __earlyonly_bootmem_alloc 2 23824 NULL
5627 -+xfs_dir2_leaf_getdents_23841 xfs_dir2_leaf_getdents 3 23841 NULL
5628 -+iwl_dbgfs_nvm_read_23845 iwl_dbgfs_nvm_read 3 23845 NULL
5629 -+p54_init_common_23850 p54_init_common 1 23850 NULL
5630 -+ocfs2_xattr_get_clusters_23857 ocfs2_xattr_get_clusters 0 23857 NULL
5631 -+ieee80211_if_read_dot11MeshMaxPeerLinks_23878 ieee80211_if_read_dot11MeshMaxPeerLinks 3 23878 NULL
5632 -+ieee80211_if_read_channel_type_23884 ieee80211_if_read_channel_type 3 23884 NULL
5633 -+iwch_reject_cr_23901 iwch_reject_cr 3 23901 NULL
5634 -+device_create_bin_file_23914 device_create_bin_file 0 23914 NULL
5635 -+ipath_reg_phys_mr_23918 ipath_reg_phys_mr 3 23918 NULL
5636 -+i915_gem_object_bind_to_gtt_23921 i915_gem_object_bind_to_gtt 0 23921 NULL
5637 -+kvm_read_guest_23928 kvm_read_guest 4-2 23928 NULL
5638 -+__alloc_skb_23940 __alloc_skb 1 23940 NULL
5639 -+cifs_setxattr_23957 cifs_setxattr 4 23957 NULL
5640 -+ixj_enhanced_write_23973 ixj_enhanced_write 3 23973 NULL
5641 -+sddr55_write_data_23983 sddr55_write_data 4 23983 NULL
5642 -+zd_usb_iowrite16v_async_23984 zd_usb_iowrite16v_async 3 23984 NULL
5643 -+brcmf_sdcard_recv_buf_24006 brcmf_sdcard_recv_buf 6 24006 NULL
5644 -+cxgb_alloc_mem_24007 cxgb_alloc_mem 1 24007 NULL
5645 -+ocfs2_mark_extent_refcounted_24035 ocfs2_mark_extent_refcounted 6 24035 NULL
5646 -+afs_cell_alloc_24052 afs_cell_alloc 2 24052 NULL
5647 -+blkcipher_copy_iv_24075 blkcipher_copy_iv 3 24075 NULL
5648 -+request_key_auth_read_24109 request_key_auth_read 3 24109 NULL
5649 -+iwl_legacy_dbgfs_stations_read_24121 iwl_legacy_dbgfs_stations_read 3 24121 NULL
5650 -+mpu401_read_24126 mpu401_read 0-3 24126 NULL
5651 -+_picolcd_flash_write_24134 _picolcd_flash_write 4 24134 NULL
5652 -+irnet_ctrl_write_24139 irnet_ctrl_write 3 24139 NULL
5653 -+UpdateReg_24148 UpdateReg 0 24148 NULL
5654 -+adu_read_24177 adu_read 3 24177 NULL
5655 -+safe_prepare_write_buffer_24187 safe_prepare_write_buffer 3 24187 NULL
5656 -+shrink_tnc_24190 shrink_tnc 0 24190 NULL
5657 -+get_order_24203 get_order 0 24203 NULL
5658 -+ieee80211_if_read_dot11MeshHWMPpreqMinInterval_24208 ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 NULL
5659 -+tcpprobe_sprint_24222 tcpprobe_sprint 2-0 24222 NULL
5660 -+pcpu_embed_first_chunk_24224 pcpu_embed_first_chunk 3-2-1 24224 NULL
5661 -+pci_num_vf_24235 pci_num_vf 0 24235 NULL
5662 -+sel_read_bool_24236 sel_read_bool 3 24236 NULL
5663 -+esp6_get_mtu_24264 esp6_get_mtu 0-2 24264 NULL
5664 -+calculate_sizes_24273 calculate_sizes 2 24273 NULL
5665 -+msg_size_24288 msg_size 0 24288 NULL
5666 -+gserial_connect_24302 gserial_connect 0 24302 NULL
5667 -+btmrvl_pscmd_read_24308 btmrvl_pscmd_read 3 24308 NULL
5668 -+ocfs2_direct_IO_get_blocks_24333 ocfs2_direct_IO_get_blocks 2 24333 NULL
5669 -+kzalloc_node_24352 kzalloc_node 1 24352 NULL
5670 -+qla2x00_handle_queue_full_24365 qla2x00_handle_queue_full 2 24365 NULL
5671 -+cfi_read_pri_24366 cfi_read_pri 3 24366 NULL
5672 -+btrfs_item_size_nr_24367 btrfs_item_size_nr 0 24367 NULL
5673 -+igetword_24373 igetword 0 24373 NULL
5674 -+max_io_len_24384 max_io_len 0-1 24384 NULL
5675 -+getxattr_24398 getxattr 4 24398 NULL nohasharray
5676 -+pvr2_v4l2_ioctl_24398 pvr2_v4l2_ioctl 2 24398 &getxattr_24398
5677 -+blk_update_bidi_request_24415 blk_update_bidi_request 3-4 24415 NULL
5678 -+b43_debugfs_read_24425 b43_debugfs_read 3 24425 NULL
5679 -+xenbus_file_read_24427 xenbus_file_read 3 24427 NULL
5680 -+ieee80211_rx_mgmt_beacon_24430 ieee80211_rx_mgmt_beacon 3 24430 NULL
5681 -+evdev_do_ioctl_24459 evdev_do_ioctl 2 24459 NULL
5682 -+lbs_highsnr_write_24460 lbs_highsnr_write 3 24460 NULL
5683 -+ocfs2_write_cluster_by_desc_24466 ocfs2_write_cluster_by_desc 6-5 24466 NULL nohasharray
5684 -+skb_copy_and_csum_datagram_iovec_24466 skb_copy_and_csum_datagram_iovec 2 24466 &ocfs2_write_cluster_by_desc_24466
5685 -+pd_video_read_24510 pd_video_read 3 24510 NULL
5686 -+request_key_with_auxdata_24515 request_key_with_auxdata 4 24515 NULL
5687 -+named_prepare_buf_24532 named_prepare_buf 2 24532 NULL
5688 -+rtnl_port_size_24537 rtnl_port_size 0 24537 NULL
5689 -+write_cache_pages_24562 write_cache_pages 0 24562 NULL
5690 -+printer_set_config_24568 printer_set_config 0 24568 NULL
5691 -+netlbl_domhsh_init_24576 netlbl_domhsh_init 1 24576 NULL
5692 -+ath6kl_wmi_startscan_cmd_24580 ath6kl_wmi_startscan_cmd 7 24580 NULL
5693 -+udf_compute_nr_groups_24594 udf_compute_nr_groups 0 24594 NULL
5694 -+ip6addrlbl_msgsize_24595 ip6addrlbl_msgsize 0 24595 NULL
5695 -+count_preds_24600 count_preds 0 24600 NULL
5696 -+alloc_wr_24635 alloc_wr 1-2 24635 NULL
5697 -+context_alloc_24645 context_alloc 3 24645 NULL
5698 -+blk_rq_err_bytes_24650 blk_rq_err_bytes 0 24650 NULL
5699 -+datafab_write_data_24696 datafab_write_data 4 24696 NULL
5700 -+simple_attr_read_24738 simple_attr_read 3 24738 NULL
5701 -+qla2x00_change_queue_depth_24742 qla2x00_change_queue_depth 2 24742 NULL
5702 -+ath_rxbuf_alloc_24745 ath_rxbuf_alloc 2 24745 NULL
5703 -+get_dma_residue_24749 get_dma_residue 0 24749 NULL
5704 -+kgdb_hex2mem_24755 kgdb_hex2mem 3 24755 NULL
5705 -+nfsd4_sanitize_slot_size_24756 nfsd4_sanitize_slot_size 0-1 24756 NULL
5706 -+mI_alloc_skb_24770 mI_alloc_skb 1 24770 NULL
5707 -+i915_cache_sharing_read_24775 i915_cache_sharing_read 3 24775 NULL
5708 -+ocfs2_read_blocks_24777 ocfs2_read_blocks 0 24777 NULL
5709 -+skb_make_writable_24783 skb_make_writable 2 24783 NULL
5710 -+datablob_hmac_verify_24786 datablob_hmac_verify 4 24786 NULL
5711 -+cache_read_24790 cache_read 3 24790 NULL
5712 -+user_regset_copyout_24796 user_regset_copyout 7 24796 NULL
5713 -+unpack_str_24798 unpack_str 0 24798 NULL
5714 -+kvm_read_guest_virt_helper_24804 kvm_read_guest_virt_helper 3-1 24804 NULL
5715 -+ath6kl_fwlog_mask_write_24810 ath6kl_fwlog_mask_write 3 24810 NULL
5716 -+net2272_read_24825 net2272_read 0 24825 NULL
5717 -+snd_als4k_gcr_read_24840 snd_als4k_gcr_read 0 24840 NULL
5718 -+snd_pcm_lib_buffer_bytes_24865 snd_pcm_lib_buffer_bytes 0 24865 NULL
5719 -+pnp_alloc_24869 pnp_alloc 1 24869 NULL nohasharray
5720 -+put_data_to_circ_buf_24869 put_data_to_circ_buf 3 24869 &pnp_alloc_24869
5721 -+bnx2fc_cmd_mgr_alloc_24873 bnx2fc_cmd_mgr_alloc 3-2 24873 NULL
5722 -+queues_read_24877 queues_read 3 24877 NULL
5723 -+iwm_rx_handle_24899 iwm_rx_handle 3 24899 NULL
5724 -+codec_list_read_file_24910 codec_list_read_file 3 24910 NULL
5725 -+ocfs2_fiemap_24949 ocfs2_fiemap 3-4 24949 NULL
5726 -+packet_sendmsg_24954 packet_sendmsg 4 24954 NULL
5727 -+sys_rt_sigpending_24961 sys_rt_sigpending 2 24961 NULL
5728 -+llc_ui_sendmsg_24987 llc_ui_sendmsg 4 24987 NULL
5729 -+key_conf_hw_key_idx_read_25003 key_conf_hw_key_idx_read 3 25003 NULL
5730 -+iwl3945_ucode_general_stats_read_25009 iwl3945_ucode_general_stats_read 3 25009 NULL
5731 -+ni_660x_num_counters_25031 ni_660x_num_counters 0 25031 NULL
5732 -+gs_buf_alloc_25067 gs_buf_alloc 2 25067 NULL
5733 -+cxio_hal_init_rhdl_resource_25104 cxio_hal_init_rhdl_resource 1 25104 NULL
5734 -+ubifs_dir_llseek_25106 ubifs_dir_llseek 2 25106 NULL nohasharray
5735 -+snd_rawmidi_kernel_write_25106 snd_rawmidi_kernel_write 3 25106 &ubifs_dir_llseek_25106
5736 -+oom_adjust_read_25127 oom_adjust_read 3 25127 NULL
5737 -+sys_fgetxattr_25166 sys_fgetxattr 4 25166 NULL
5738 -+sethdraddr_25167 sethdraddr 0 25167 NULL nohasharray
5739 -+ipath_init_qp_table_25167 ipath_init_qp_table 2 25167 &sethdraddr_25167
5740 -+sctp_getsockopt_local_addrs_25178 sctp_getsockopt_local_addrs 2 25178 NULL
5741 -+ks8851_rdreg32_25187 ks8851_rdreg32 0 25187 NULL
5742 -+mon_stat_read_25238 mon_stat_read 3 25238 NULL
5743 -+tcf_csum_ipv6_udp_25241 tcf_csum_ipv6_udp 4 25241 NULL
5744 -+compat_rw_copy_check_uvector_25242 compat_rw_copy_check_uvector 0-3 25242 NULL
5745 -+snd_pcm_start_25273 snd_pcm_start 0 25273 NULL
5746 -+crypto_alloc_instance2_25277 crypto_alloc_instance2 3 25277 NULL
5747 -+vfs_writev_25278 vfs_writev 3 25278 NULL
5748 -+l2tp_session_create_25286 l2tp_session_create 1 25286 NULL
5749 -+ceph_calc_object_layout_25305 ceph_calc_object_layout 0 25305 NULL
5750 -+ath9k_debugfs_read_buf_25316 ath9k_debugfs_read_buf 3 25316 NULL
5751 -+rng_buffer_size_25348 rng_buffer_size 0 25348 NULL
5752 -+i915_gem_execbuffer_relocate_slow_25355 i915_gem_execbuffer_relocate_slow 7-0 25355 NULL
5753 -+unix_mkname_25368 unix_mkname 0-2 25368 NULL
5754 -+sel_read_mls_25369 sel_read_mls 3 25369 NULL
5755 -+rh_queue_status_25378 rh_queue_status 0 25378 NULL
5756 -+ThermometerRead_25393 ThermometerRead 0 25393 NULL
5757 -+et61x251_read_25420 et61x251_read 3 25420 NULL
5758 -+dai_list_read_file_25421 dai_list_read_file 3 25421 NULL
5759 -+generic_file_buffered_write_25464 generic_file_buffered_write 4 25464 NULL
5760 -+ipath_decode_err_25468 ipath_decode_err 3 25468 NULL
5761 -+crypto_hash_digestsize_25469 crypto_hash_digestsize 0 25469 NULL
5762 -+ivtv_buf_copy_from_user_25502 ivtv_buf_copy_from_user 4-0 25502 NULL
5763 -+snd_pcm_plugin_build_25505 snd_pcm_plugin_build 5 25505 NULL
5764 -+ext3_get_inode_loc_25542 ext3_get_inode_loc 0 25542 NULL
5765 -+ieee80211_if_read_path_refresh_time_25545 ieee80211_if_read_path_refresh_time 3 25545 NULL
5766 -+c4iw_init_resource_fifo_random_25547 c4iw_init_resource_fifo_random 3 25547 NULL
5767 -+wimax_addr_scnprint_25548 wimax_addr_scnprint 2 25548 NULL
5768 -+taskstats_packet_size_25553 taskstats_packet_size 0 25553 NULL
5769 -+ht_print_chan_25556 ht_print_chan 0 25556 NULL
5770 -+skb_tailroom_25567 skb_tailroom 0 25567 NULL
5771 -+realloc_packet_buffer_25569 realloc_packet_buffer 2 25569 NULL
5772 -+ping_recvmsg_25597 ping_recvmsg 4 25597 NULL
5773 -+__devres_alloc_25598 __devres_alloc 2 25598 NULL
5774 -+ddp_ppod_write_idata_25610 ddp_ppod_write_idata 5 25610 NULL
5775 -+copy_user_generic_25611 copy_user_generic 0 25611 NULL
5776 -+proc_coredump_filter_write_25625 proc_coredump_filter_write 3 25625 NULL
5777 -+befs_utf2nls_25628 befs_utf2nls 3 25628 NULL nohasharray
5778 -+__get_user_pages_25628 __get_user_pages 0 25628 &befs_utf2nls_25628
5779 -+aircable_prepare_write_buffer_25669 aircable_prepare_write_buffer 3 25669 NULL
5780 -+lpfc_idiag_cmd_get_25672 lpfc_idiag_cmd_get 2 25672 NULL
5781 -+sta_inactive_ms_read_25690 sta_inactive_ms_read 3 25690 NULL
5782 -+ibmasm_new_command_25714 ibmasm_new_command 2 25714 NULL
5783 -+rx_queue_entry_next_25715 rx_queue_entry_next 0 25715 NULL
5784 -+sel_write_context_25726 sel_write_context 3 25726 NULL nohasharray
5785 -+__alloc_bootmem_low_node_25726 __alloc_bootmem_low_node 2 25726 &sel_write_context_25726
5786 -+mcs_unwrap_fir_25733 mcs_unwrap_fir 3 25733 NULL
5787 -+cxgbi_device_portmap_create_25747 cxgbi_device_portmap_create 3 25747 NULL
5788 -+event_rx_pool_read_25792 event_rx_pool_read 3 25792 NULL
5789 -+sg_read_25799 sg_read 3 25799 NULL
5790 -+sys32_rt_sigpending_25814 sys32_rt_sigpending 2 25814 NULL
5791 -+system_enable_read_25815 system_enable_read 3 25815 NULL
5792 -+realloc_buffer_25816 realloc_buffer 2 25816 NULL
5793 -+pwr_missing_bcns_read_25824 pwr_missing_bcns_read 3 25824 NULL
5794 -+parport_read_25855 parport_read 0 25855 NULL
5795 -+xfs_dir2_sf_hdr_size_25858 xfs_dir2_sf_hdr_size 0 25858 NULL
5796 -+ath6kl_regread_read_25884 ath6kl_regread_read 3 25884 NULL
5797 -+run_delalloc_nocow_25896 run_delalloc_nocow 3-4 25896 NULL
5798 -+sisusbcon_scroll_area_25899 sisusbcon_scroll_area 4-3 25899 NULL
5799 -+lpfc_change_queue_depth_25905 lpfc_change_queue_depth 2 25905 NULL
5800 -+do_jffs2_setxattr_25910 do_jffs2_setxattr 5 25910 NULL
5801 -+rcname_read_25919 rcname_read 3 25919 NULL
5802 -+_get_word_25929 _get_word 0 25929 NULL
5803 -+snd_es1938_capture_copy_25930 snd_es1938_capture_copy 5 25930 NULL
5804 -+key_flags_read_25931 key_flags_read 3 25931 NULL
5805 -+copy_play_buf_25932 copy_play_buf 3 25932 NULL
5806 -+udp_setsockopt_25985 udp_setsockopt 5 25985 NULL
5807 -+xfs_xattr_acl_set_26028 xfs_xattr_acl_set 4 26028 NULL
5808 -+mptscsih_change_queue_depth_26036 mptscsih_change_queue_depth 2 26036 NULL
5809 -+selinux_inode_post_setxattr_26037 selinux_inode_post_setxattr 4 26037 NULL
5810 -+keyctl_update_key_26061 keyctl_update_key 3 26061 NULL
5811 -+__strnlen_user_26117 __strnlen_user 0-2 26117 NULL nohasharray
5812 -+intel_wrap_ring_buffer_26117 intel_wrap_ring_buffer 0 26117 &__strnlen_user_26117
5813 -+user_instantiate_26131 user_instantiate 3 26131 NULL
5814 -+skb_cow_26138 skb_cow 2 26138 NULL
5815 -+copy_oldmem_page_26164 copy_oldmem_page 3 26164 NULL
5816 -+gfs2_xattr_acl_get_26166 gfs2_xattr_acl_get 0 26166 NULL
5817 -+disk_devt_26180 disk_devt 0 26180 NULL
5818 -+get_registers_26187 get_registers 3 26187 NULL
5819 -+ieee80211_if_fmt_dot11MeshTTL_26198 ieee80211_if_fmt_dot11MeshTTL 3 26198 NULL
5820 -+xfs_idata_realloc_26199 xfs_idata_realloc 2 26199 NULL
5821 -+mce_write_26201 mce_write 3 26201 NULL
5822 -+mwifiex_regrdwr_write_26225 mwifiex_regrdwr_write 3 26225 NULL nohasharray
5823 -+store_sys_hwmon_26225 store_sys_hwmon 3 26225 &mwifiex_regrdwr_write_26225
5824 -+_scsih_change_queue_depth_26230 _scsih_change_queue_depth 2 26230 NULL
5825 -+cxio_num_stags_26233 cxio_num_stags 0 26233 NULL nohasharray
5826 -+rxrpc_recvmsg_26233 rxrpc_recvmsg 4 26233 &cxio_num_stags_26233
5827 -+bio_split_26235 bio_split 2 26235 NULL
5828 -+crypto_ctxsize_26278 crypto_ctxsize 0 26278 NULL
5829 -+apei_resources_request_26279 apei_resources_request 0 26279 NULL
5830 -+snd_pcm_plug_client_channels_buf_26309 snd_pcm_plug_client_channels_buf 0-3 26309 NULL
5831 -+tled_proc_write_26315 tled_proc_write 3 26315 NULL
5832 -+pwr_wake_on_host_read_26321 pwr_wake_on_host_read 3 26321 NULL
5833 -+tcp_sacktag_walk_26339 tcp_sacktag_walk 5-6 26339 NULL
5834 -+snd_vx_check_reg_bit_26344 snd_vx_check_reg_bit 0 26344 NULL
5835 -+ocfs2_duplicate_clusters_by_page_26357 ocfs2_duplicate_clusters_by_page 6-3-5 26357 NULL
5836 -+dup_to_netobj_26363 dup_to_netobj 3 26363 NULL
5837 -+invalidate_inode_pages2_range_26403 invalidate_inode_pages2_range 0 26403 NULL
5838 -+ntty_write_26404 ntty_write 3 26404 NULL
5839 -+tcp_shift_skb_data_26405 tcp_shift_skb_data 5 26405 NULL
5840 -+iwl_legacy_dbgfs_sram_read_26419 iwl_legacy_dbgfs_sram_read 3 26419 NULL
5841 -+__vb2_get_done_vb_26426 __vb2_get_done_vb 0 26426 NULL
5842 -+pagemap_read_26441 pagemap_read 3 26441 NULL
5843 -+tower_read_26461 tower_read 3 26461 NULL
5844 -+ib_alloc_device_26483 ib_alloc_device 1 26483 NULL
5845 -+ulong_write_file_26485 ulong_write_file 3 26485 NULL
5846 -+dvb_ca_en50221_io_ioctl_26490 dvb_ca_en50221_io_ioctl 2 26490 NULL
5847 -+l2cap_build_conf_req_26513 l2cap_build_conf_req 0 26513 NULL
5848 -+__vhost_add_used_n_26554 __vhost_add_used_n 3 26554 NULL
5849 -+rts51x_read_mem_26577 rts51x_read_mem 4 26577 NULL
5850 -+pwr_fix_tsf_ps_read_26627 pwr_fix_tsf_ps_read 3 26627 NULL
5851 -+drm_ht_find_item_26637 drm_ht_find_item 0 26637 NULL
5852 -+irq_alloc_generic_chip_26650 irq_alloc_generic_chip 2 26650 NULL nohasharray
5853 -+inb_p_26650 inb_p 0 26650 &irq_alloc_generic_chip_26650
5854 -+usb_reset_device_26661 usb_reset_device 0 26661 NULL
5855 -+cipso_v4_map_cat_rbm_hton_26680 cipso_v4_map_cat_rbm_hton 0 26680 NULL
5856 -+__alloc_pred_stack_26687 __alloc_pred_stack 2 26687 NULL
5857 -+rtllib_authentication_req_26713 rtllib_authentication_req 3 26713 NULL
5858 -+bos_desc_26752 bos_desc 0 26752 NULL
5859 -+srp_ring_alloc_26760 srp_ring_alloc 2 26760 NULL
5860 -+snd_hda_get_raw_connections_26762 snd_hda_get_raw_connections 0 26762 NULL
5861 -+dma_map_single_attrs_26779 dma_map_single_attrs 0 26779 NULL
5862 -+qlcnic_alloc_sds_rings_26795 qlcnic_alloc_sds_rings 2 26795 NULL
5863 -+cipso_v4_genopt_26812 cipso_v4_genopt 0 26812 NULL
5864 -+smk_write_load_26829 smk_write_load 3 26829 NULL
5865 -+scnprint_id_26842 scnprint_id 3-0 26842 NULL
5866 -+ecryptfs_miscdev_write_26847 ecryptfs_miscdev_write 3 26847 NULL
5867 -+svc_print_xprts_26881 svc_print_xprts 0 26881 NULL
5868 -+ctnetlink_counters_size_26898 ctnetlink_counters_size 0 26898 NULL
5869 -+slhc_uncompress_26905 slhc_uncompress 0-3 26905 NULL
5870 -+x25_asy_change_mtu_26928 x25_asy_change_mtu 2 26928 NULL
5871 -+scsi_tgt_copy_sense_26933 scsi_tgt_copy_sense 3 26933 NULL
5872 -+sctp_setsockopt_adaptation_layer_26935 sctp_setsockopt_adaptation_layer 3 26935 NULL nohasharray
5873 -+pwr_ps_enter_read_26935 pwr_ps_enter_read 3 26935 &sctp_setsockopt_adaptation_layer_26935
5874 -+hecubafb_write_26942 hecubafb_write 3 26942 NULL
5875 -+extract_entropy_user_26952 extract_entropy_user 3 26952 NULL
5876 -+__videobuf_alloc_vb_27062 __videobuf_alloc_vb 1 27062 NULL
5877 -+snd_pcm_lib_period_bytes_27071 snd_pcm_lib_period_bytes 0 27071 NULL
5878 -+paravirt_read_msr_27077 paravirt_read_msr 0 27077 NULL
5879 -+alloc_fdmem_27083 alloc_fdmem 1 27083 NULL
5880 -+find_first_bit_27088 find_first_bit 0 27088 NULL
5881 -+btmrvl_hscmd_write_27089 btmrvl_hscmd_write 3 27089 NULL
5882 -+__devcgroup_inode_permission_27108 __devcgroup_inode_permission 0 27108 NULL
5883 -+__ext4_handle_dirty_metadata_27137 __ext4_handle_dirty_metadata 0 27137 NULL
5884 -+drbd_get_capacity_27141 drbd_get_capacity 0 27141 NULL
5885 -+pms_capture_27142 pms_capture 4 27142 NULL
5886 -+btmrvl_hscfgcmd_write_27143 btmrvl_hscfgcmd_write 3 27143 NULL
5887 -+i2400m_net_rx_27170 i2400m_net_rx 5 27170 NULL
5888 -+ieee80211_if_read_rc_rateidx_mask_5ghz_27183 ieee80211_if_read_rc_rateidx_mask_5ghz 3 27183 NULL
5889 -+write_kmem_27225 write_kmem 3 27225 NULL
5890 -+dbAllocAG_27228 dbAllocAG 0 27228 NULL
5891 -+rxrpc_request_key_27235 rxrpc_request_key 3 27235 NULL
5892 -+cfpkt_add_trail_27260 cfpkt_add_trail 3 27260 NULL
5893 -+nlmsg_new_27263 nlmsg_new 1 27263 NULL
5894 -+usb_submit_urb_27278 usb_submit_urb 0 27278 NULL
5895 -+hpi_read_reg_27302 hpi_read_reg 0 27302 NULL
5896 -+copy_from_buf_27308 copy_from_buf 4-2 27308 NULL
5897 -+ath6kl_wmi_test_cmd_27312 ath6kl_wmi_test_cmd 3 27312 NULL
5898 -+ocfs2_blocks_to_clusters_27327 ocfs2_blocks_to_clusters 0-2 27327 NULL
5899 -+snd_pcm_oss_write2_27332 snd_pcm_oss_write2 3-0 27332 NULL
5900 -+afs_cell_create_27346 afs_cell_create 2 27346 NULL
5901 -+iwl_dbgfs_csr_write_27363 iwl_dbgfs_csr_write 3 27363 NULL
5902 -+pcbit_stat_27364 pcbit_stat 2 27364 NULL
5903 -+if_nlmsg_size_27404 if_nlmsg_size 0 27404 NULL
5904 -+seq_read_27411 seq_read 3 27411 NULL
5905 -+ieee80211_if_read_smps_27416 ieee80211_if_read_smps 3 27416 NULL
5906 -+cypress_write_27423 cypress_write 4 27423 NULL
5907 -+pack_sg_list_27425 pack_sg_list 0-2 27425 NULL
5908 -+sddr09_read_data_27447 sddr09_read_data 3 27447 NULL
5909 -+hcd_buffer_alloc_27495 hcd_buffer_alloc 2 27495 NULL
5910 -+ip_set_get_h32_27498 ip_set_get_h32 0 27498 NULL
5911 -+garmin_read_process_27509 garmin_read_process 3 27509 NULL
5912 -+xfs_buf_read_uncached_27519 xfs_buf_read_uncached 4 27519 NULL
5913 -+ib_copy_to_udata_27525 ib_copy_to_udata 3 27525 NULL
5914 -+intel_gtt_map_memory_27539 intel_gtt_map_memory 0 27539 NULL
5915 -+snd_sonicvibes_getdmaa_27552 snd_sonicvibes_getdmaa 0 27552 NULL
5916 -+libipw_alloc_txb_27579 libipw_alloc_txb 1-3-2 27579 NULL
5917 -+tipc_cfg_reply_alloc_27606 tipc_cfg_reply_alloc 1 27606 NULL
5918 -+iwl4965_rs_sta_dbgfs_rate_scale_data_read_27619 iwl4965_rs_sta_dbgfs_rate_scale_data_read 3 27619 NULL
5919 -+ocfs2_xattr_ibody_get_27642 ocfs2_xattr_ibody_get 0 27642 NULL nohasharray
5920 -+nl80211_send_connect_result_27642 nl80211_send_connect_result 5-7 27642 &ocfs2_xattr_ibody_get_27642 nohasharray
5921 -+read_flush_procfs_27642 read_flush_procfs 3 27642 &nl80211_send_connect_result_27642
5922 -+add_new_gdb_27643 add_new_gdb 3 27643 NULL
5923 -+ieee80211_build_probe_req_27660 ieee80211_build_probe_req 7-5 27660 NULL
5924 -+cdrom_read_cdda_old_27664 cdrom_read_cdda_old 4 27664 NULL
5925 -+qword_get_27670 qword_get 0 27670 NULL
5926 -+ocfs2_extend_dir_27695 ocfs2_extend_dir 4 27695 NULL
5927 -+l2cap_sar_segment_sdu_27701 l2cap_sar_segment_sdu 3 27701 NULL
5928 -+evm_write_key_27715 evm_write_key 3 27715 NULL
5929 -+ieee80211_if_fmt_dot11MeshGateAnnouncementProtocol_27722 ieee80211_if_fmt_dot11MeshGateAnnouncementProtocol 3 27722 NULL
5930 -+pstore_write_27724 pstore_write 3 27724 NULL nohasharray
5931 -+iwl_dbgfs_traffic_log_write_27724 iwl_dbgfs_traffic_log_write 3 27724 &pstore_write_27724 nohasharray
5932 -+reg_w_buf_27724 reg_w_buf 3 27724 &iwl_dbgfs_traffic_log_write_27724
5933 -+xfs_dir2_block_sfsize_27727 xfs_dir2_block_sfsize 0 27727 NULL
5934 -+kcalloc_27770 kcalloc 1-2 27770 NULL
5935 -+ttm_object_file_init_27804 ttm_object_file_init 2 27804 NULL
5936 -+hpt374_read_freq_27828 hpt374_read_freq 0 27828 NULL
5937 -+sys_listxattr_27833 sys_listxattr 3 27833 NULL nohasharray
5938 -+init_header_complete_27833 init_header_complete 0 27833 &sys_listxattr_27833
5939 -+read_profile_27859 read_profile 3 27859 NULL
5940 -+sky2_pci_read16_27863 sky2_pci_read16 0 27863 NULL
5941 -+mangle_packet_27864 mangle_packet 6-8 27864 NULL
5942 -+paranoid_check_ec_hdr_27872 paranoid_check_ec_hdr 0 27872 NULL
5943 -+unix_seqpacket_sendmsg_27893 unix_seqpacket_sendmsg 4 27893 NULL
5944 -+check_mapped_name_27943 check_mapped_name 3 27943 NULL
5945 -+sctp_make_abort_violation_27959 sctp_make_abort_violation 4 27959 NULL
5946 -+tracing_clock_write_27961 tracing_clock_write 3 27961 NULL
5947 -+device_register_27972 device_register 0 27972 NULL nohasharray
5948 -+mic_rx_pkts_read_27972 mic_rx_pkts_read 3 27972 &device_register_27972
5949 -+snd_rawmidi_write_28008 snd_rawmidi_write 3 28008 NULL
5950 -+get_packet_pg_28023 get_packet_pg 4 28023 NULL
5951 -+raid_status_28025 raid_status 4 28025 NULL
5952 -+sctp_setsockopt_maxburst_28041 sctp_setsockopt_maxburst 3 28041 NULL
5953 -+cx231xx_init_vbi_isoc_28053 cx231xx_init_vbi_isoc 3-2-4 28053 NULL
5954 -+init_rs_non_canonical_28059 init_rs_non_canonical 1 28059 NULL
5955 -+lpfc_idiag_mbxacc_read_28061 lpfc_idiag_mbxacc_read 3 28061 NULL
5956 -+GetRecvByte_28082 GetRecvByte 0 28082 NULL
5957 -+mmc_test_alloc_mem_28102 mmc_test_alloc_mem 3-2 28102 NULL
5958 -+vgacon_adjust_height_28124 vgacon_adjust_height 2 28124 NULL
5959 -+video_read_28148 video_read 3 28148 NULL
5960 -+snd_midi_channel_alloc_set_28153 snd_midi_channel_alloc_set 1 28153 NULL
5961 -+stats_dot11FCSErrorCount_read_28154 stats_dot11FCSErrorCount_read 3 28154 NULL
5962 -+vread_28173 vread 0-3 28173 NULL
5963 -+c4iw_reject_cr_28174 c4iw_reject_cr 3 28174 NULL
5964 -+macvtap_get_user_28185 macvtap_get_user 4 28185 NULL
5965 -+line6_alloc_sysex_buffer_28225 line6_alloc_sysex_buffer 4 28225 NULL
5966 -+amd_nb_num_28228 amd_nb_num 0 28228 NULL
5967 -+usemap_size_28281 usemap_size 0 28281 NULL
5968 -+dma_map_sg_attrs_28289 dma_map_sg_attrs 0 28289 NULL
5969 -+kstrtos16_from_user_28300 kstrtos16_from_user 2 28300 NULL
5970 -+__hidp_send_ctrl_message_28303 __hidp_send_ctrl_message 4 28303 NULL
5971 -+nouveau_compat_ioctl_28305 nouveau_compat_ioctl 2 28305 NULL
5972 -+snd_pcm_oss_read_28317 snd_pcm_oss_read 3 28317 NULL
5973 -+bm_entry_write_28338 bm_entry_write 3 28338 NULL
5974 -+tcp_copy_to_iovec_28344 tcp_copy_to_iovec 3 28344 NULL
5975 -+snapshot_write_28351 snapshot_write 3 28351 NULL
5976 -+orig_node_del_if_28371 orig_node_del_if 2 28371 NULL
5977 -+sys_writev_28384 sys_writev 3 28384 NULL
5978 -+dlmfs_file_read_28385 dlmfs_file_read 3 28385 NULL
5979 -+subdev_ioctl_28417 subdev_ioctl 2 28417 NULL
5980 -+snd_emu10k1_efx_read_28452 snd_emu10k1_efx_read 2 28452 NULL
5981 -+alloc_irq_cpu_rmap_28459 alloc_irq_cpu_rmap 1 28459 NULL
5982 -+ocfs2_backup_super_blkno_28484 ocfs2_backup_super_blkno 0-2 28484 NULL
5983 -+max_response_pages_28492 max_response_pages 0 28492 NULL
5984 -+i2400m_tx_stats_read_28527 i2400m_tx_stats_read 3 28527 NULL
5985 -+capinc_tty_write_28539 capinc_tty_write 3 28539 NULL
5986 -+sel_read_policycap_28544 sel_read_policycap 3 28544 NULL
5987 -+mptctl_getiocinfo_28545 mptctl_getiocinfo 2 28545 NULL nohasharray
5988 -+run_delalloc_range_28545 run_delalloc_range 3-4 28545 &mptctl_getiocinfo_28545
5989 -+sysfs_create_bin_file_28551 sysfs_create_bin_file 0 28551 NULL
5990 -+b43legacy_debugfs_write_28556 b43legacy_debugfs_write 3 28556 NULL
5991 -+cfg80211_send_rx_auth_28580 cfg80211_send_rx_auth 3 28580 NULL
5992 -+oxygen_read32_28582 oxygen_read32 0 28582 NULL
5993 -+ocfs2_read_dir_block_28587 ocfs2_read_dir_block 2 28587 NULL
5994 -+extract_entropy_28604 extract_entropy 5-3 28604 NULL
5995 -+kfifo_unused_28612 kfifo_unused 0 28612 NULL
5996 -+snd_nm256_capture_copy_28622 snd_nm256_capture_copy 5-3 28622 NULL
5997 -+_set_range_28627 _set_range 3 28627 NULL
5998 -+setup_usemap_28636 setup_usemap 3-4 28636 NULL
5999 -+qib_handle_6120_hwerrors_28642 qib_handle_6120_hwerrors 3 28642 NULL
6000 -+read_nic_io_byte_28654 read_nic_io_byte 0 28654 NULL
6001 -+btrfs_previous_item_28667 btrfs_previous_item 0 28667 NULL
6002 -+blk_queue_resize_tags_28670 blk_queue_resize_tags 2 28670 NULL
6003 -+posix_acl_from_xattr_28675 posix_acl_from_xattr 2 28675 NULL
6004 -+__dev_alloc_skb_28681 __dev_alloc_skb 1 28681 NULL
6005 -+nl80211_send_new_peer_candidate_28692 nl80211_send_new_peer_candidate 5 28692 NULL
6006 -+balance_level_28707 balance_level 0 28707 NULL
6007 -+spi_execute_28736 spi_execute 5 28736 NULL
6008 -+snd_pcm_aio_write_28738 snd_pcm_aio_write 3 28738 NULL
6009 -+cxio_init_resource_fifo_28764 cxio_init_resource_fifo 3 28764 NULL
6010 -+rpc_pipe_generic_upcall_28766 rpc_pipe_generic_upcall 4 28766 NULL
6011 -+atomic_inc_return_unchecked_28778 atomic_inc_return_unchecked 0 28778 NULL
6012 -+ath6kl_get_num_reg_28780 ath6kl_get_num_reg 0 28780 NULL
6013 -+dvb_net_sec_callback_28786 dvb_net_sec_callback 2 28786 NULL
6014 -+sel_write_member_28800 sel_write_member 3 28800 NULL
6015 -+cgroup_file_read_28804 cgroup_file_read 3 28804 NULL
6016 -+iwl_dbgfs_rxon_filter_flags_read_28832 iwl_dbgfs_rxon_filter_flags_read 3 28832 NULL
6017 -+vp_request_msix_vectors_28849 vp_request_msix_vectors 2 28849 NULL
6018 -+paranoid_check_peb_vid_hdr_28866 paranoid_check_peb_vid_hdr 0 28866 NULL
6019 -+ipv6_renew_options_28867 ipv6_renew_options 5 28867 NULL
6020 -+max_io_len_target_boundary_28879 max_io_len_target_boundary 0-1 28879 NULL
6021 -+iwl3945_sta_dbgfs_stats_table_read_28882 iwl3945_sta_dbgfs_stats_table_read 3 28882 NULL
6022 -+packet_sendmsg_spkt_28885 packet_sendmsg_spkt 4 28885 NULL
6023 -+ps_upsd_timeouts_read_28924 ps_upsd_timeouts_read 3 28924 NULL
6024 -+iwl_dbgfs_sleep_level_override_write_28925 iwl_dbgfs_sleep_level_override_write 3 28925 NULL
6025 -+push_rx_28939 push_rx 3 28939 NULL
6026 -+alloc_sched_domains_28972 alloc_sched_domains 1 28972 NULL
6027 -+hci_sock_setsockopt_28993 hci_sock_setsockopt 5 28993 NULL
6028 -+bin_uuid_28999 bin_uuid 3 28999 NULL
6029 -+rxrpc_sendmsg_29049 rxrpc_sendmsg 4 29049 NULL nohasharray
6030 -+ProcessGetHostMibs_29049 ProcessGetHostMibs 0 29049 &rxrpc_sendmsg_29049
6031 -+tso_fragment_29050 tso_fragment 3 29050 NULL
6032 -+split_bvec_29058 split_bvec 5 29058 NULL
6033 -+iso_packets_buffer_init_29061 iso_packets_buffer_init 3-4 29061 NULL
6034 -+lpfc_idiag_extacc_drivr_get_29067 lpfc_idiag_extacc_drivr_get 0-3 29067 NULL
6035 -+ieee80211_probereq_get_29069 ieee80211_probereq_get 4-6 29069 NULL
6036 -+mark_extents_written_29082 mark_extents_written 2-3 29082 NULL
6037 -+iwl_dbgfs_log_event_write_29088 iwl_dbgfs_log_event_write 3 29088 NULL
6038 -+isdn_ppp_write_29109 isdn_ppp_write 4 29109 NULL
6039 -+rbd_req_sync_op_29115 rbd_req_sync_op 10-9 29115 NULL
6040 -+snprintf_29125 snprintf 0 29125 NULL
6041 -+iov_shorten_29130 iov_shorten 0 29130 NULL
6042 -+proc_scsi_write_29142 proc_scsi_write 3 29142 NULL
6043 -+reshape_ring_29147 reshape_ring 2 29147 NULL
6044 -+wusb_prf_256_29203 wusb_prf_256 7 29203 NULL
6045 -+do_shrinker_shrink_29208 do_shrinker_shrink 0 29208 NULL
6046 -+security_socket_recvmsg_29224 security_socket_recvmsg 0 29224 NULL nohasharray
6047 -+iwl_dbgfs_temperature_read_29224 iwl_dbgfs_temperature_read 3 29224 &security_socket_recvmsg_29224
6048 -+security_context_to_sid_core_29248 security_context_to_sid_core 2 29248 NULL
6049 -+prism2_set_genericelement_29277 prism2_set_genericelement 3 29277 NULL
6050 -+ext4_fiemap_29296 ext4_fiemap 4 29296 NULL
6051 -+sn9c102_read_29305 sn9c102_read 3 29305 NULL
6052 -+__alloc_ei_netdev_29338 __alloc_ei_netdev 1 29338 NULL
6053 -+l2cap_sock_setsockopt_old_29346 l2cap_sock_setsockopt_old 4 29346 NULL
6054 -+alloc_and_copy_ftrace_hash_29368 alloc_and_copy_ftrace_hash 1 29368 NULL
6055 -+mempool_create_29437 mempool_create 1 29437 NULL
6056 -+crypto_ahash_alignmask_29445 crypto_ahash_alignmask 0 29445 NULL
6057 -+p9_client_prepare_req_29448 p9_client_prepare_req 3 29448 NULL
6058 -+validate_scan_freqs_29462 validate_scan_freqs 0 29462 NULL
6059 -+do_register_entry_29478 do_register_entry 4 29478 NULL
6060 -+simple_strtoul_29480 simple_strtoul 0 29480 NULL
6061 -+btmrvl_pscmd_write_29504 btmrvl_pscmd_write 3 29504 NULL
6062 -+btrfs_file_extent_disk_bytenr_29505 btrfs_file_extent_disk_bytenr 0 29505 NULL
6063 -+write_file_regidx_29517 write_file_regidx 3 29517 NULL
6064 -+atk_debugfs_ggrp_read_29522 atk_debugfs_ggrp_read 3 29522 NULL
6065 -+idetape_queue_rw_tail_29562 idetape_queue_rw_tail 3 29562 NULL
6066 -+leaf_dealloc_29566 leaf_dealloc 3 29566 NULL
6067 -+kvm_read_guest_virt_system_29569 kvm_read_guest_virt_system 4-2 29569 NULL
6068 -+lbs_lowsnr_read_29571 lbs_lowsnr_read 3 29571 NULL
6069 -+iwl_dbgfs_missed_beacon_write_29586 iwl_dbgfs_missed_beacon_write 3 29586 NULL
6070 -+pvr2_hdw_report_unlocked_29589 pvr2_hdw_report_unlocked 4-0 29589 NULL
6071 -+slots_per_page_29601 slots_per_page 0 29601 NULL
6072 -+nla_get_u16_29624 nla_get_u16 0 29624 NULL
6073 -+sctp_make_abort_user_29654 sctp_make_abort_user 3 29654 NULL
6074 -+br_send_bpdu_29669 br_send_bpdu 3 29669 NULL
6075 -+new_lockspace_29674 new_lockspace 2 29674 NULL
6076 -+sisusb_write_mem_bulk_29678 sisusb_write_mem_bulk 4 29678 NULL
6077 -+jbd2_journal_restart_29692 jbd2_journal_restart 0 29692 NULL
6078 -+sd_alloc_ctl_entry_29708 sd_alloc_ctl_entry 1 29708 NULL
6079 -+probes_write_29711 probes_write 3 29711 NULL
6080 -+emi62_writememory_29731 emi62_writememory 4 29731 NULL
6081 -+read_cis_cache_29735 read_cis_cache 4 29735 NULL
6082 -+cxio_hal_init_resource_29771 cxio_hal_init_resource 7-6-2 29771 NULL nohasharray
6083 -+ip_vs_conn_fill_param_sync_29771 ip_vs_conn_fill_param_sync 6 29771 &cxio_hal_init_resource_29771
6084 -+cifs_ucs2_bytes_29790 cifs_ucs2_bytes 0 29790 NULL
6085 -+dbAlloc_29794 dbAlloc 0 29794 NULL
6086 -+tcp_sendpage_29829 tcp_sendpage 4-3 29829 NULL
6087 -+__probe_kernel_write_29842 __probe_kernel_write 3 29842 NULL
6088 -+ipv6_setsockopt_29871 ipv6_setsockopt 5 29871 NULL
6089 -+scsi_end_request_29876 scsi_end_request 3 29876 NULL
6090 -+crypto_aead_alignmask_29885 crypto_aead_alignmask 0 29885 NULL
6091 -+nfc_targets_found_29886 nfc_targets_found 3 29886 NULL
6092 -+pin_code_reply_29893 pin_code_reply 4 29893 NULL
6093 -+write_file_queue_29922 write_file_queue 3 29922 NULL
6094 -+ext4_xattr_set_acl_29930 ext4_xattr_set_acl 4 29930 NULL
6095 -+__btrfs_getxattr_29947 __btrfs_getxattr 0 29947 NULL nohasharray
6096 -+ipv6_recv_error_29947 ipv6_recv_error 3 29947 &__btrfs_getxattr_29947
6097 -+xfrm_count_auth_supported_29957 xfrm_count_auth_supported 0 29957 NULL
6098 -+irias_add_octseq_attrib_29983 irias_add_octseq_attrib 4 29983 NULL
6099 -+alloc_netdev_mqs_30030 alloc_netdev_mqs 1 30030 NULL
6100 -+scsi_vpd_inquiry_30040 scsi_vpd_inquiry 4 30040 NULL
6101 -+wrmalt_30043 wrmalt 0 30043 NULL
6102 -+cxgbi_ddp_reserve_30091 cxgbi_ddp_reserve 4 30091 NULL
6103 -+snd_midi_channel_init_set_30092 snd_midi_channel_init_set 1 30092 NULL
6104 -+tg3_run_loopback_30093 tg3_run_loopback 2 30093 NULL
6105 -+skb_pagelen_30113 skb_pagelen 0 30113 NULL
6106 -+spi_async_locked_30117 spi_async_locked 0 30117 NULL
6107 -+_osd_req_sizeof_alist_header_30134 _osd_req_sizeof_alist_header 0 30134 NULL
6108 -+recv_stream_30138 recv_stream 4 30138 NULL
6109 -+u_memcpya_30139 u_memcpya 2-3 30139 NULL
6110 -+i915_gem_object_get_pages_gtt_30154 i915_gem_object_get_pages_gtt 0 30154 NULL
6111 -+i915_gem_object_wait_rendering_30173 i915_gem_object_wait_rendering 0 30173 NULL
6112 -+cx25821_video_ioctl_30188 cx25821_video_ioctl 2 30188 NULL
6113 -+mempool_create_page_pool_30189 mempool_create_page_pool 1 30189 NULL
6114 -+usblp_ioctl_30203 usblp_ioctl 2 30203 NULL
6115 -+preallocate_pcm_pages_30209 preallocate_pcm_pages 2 30209 NULL
6116 -+read_4k_modal_eeprom_30212 read_4k_modal_eeprom 3 30212 NULL
6117 -+snd_ac97_pcm_assign_30218 snd_ac97_pcm_assign 2 30218 NULL
6118 -+dccp_manip_pkt_30229 dccp_manip_pkt 2 30229 NULL
6119 -+rawv6_recvmsg_30265 rawv6_recvmsg 4 30265 NULL
6120 -+isr_pci_pm_read_30271 isr_pci_pm_read 3 30271 NULL
6121 -+compat_readv_30273 compat_readv 3 30273 NULL
6122 -+skcipher_sendmsg_30290 skcipher_sendmsg 4 30290 NULL
6123 -+ext4_acl_from_disk_30320 ext4_acl_from_disk 2 30320 NULL
6124 -+resource_from_user_30341 resource_from_user 3 30341 NULL
6125 -+kstrtou32_from_user_30361 kstrtou32_from_user 2 30361 NULL
6126 -+inet_getid_30365 inet_getid 2 30365 NULL
6127 -+sys_get_mempolicy_30379 sys_get_mempolicy 3 30379 NULL
6128 -+blkdev_issue_zeroout_30392 blkdev_issue_zeroout 0 30392 NULL
6129 -+c4iw_init_resource_30393 c4iw_init_resource 3-2 30393 NULL
6130 -+enable_write_30456 enable_write 3 30456 NULL
6131 -+urandom_read_30462 urandom_read 3 30462 NULL
6132 -+zoran_ioctl_30465 zoran_ioctl 2 30465 NULL
6133 -+i2c_ctrl_read_30467 i2c_ctrl_read 0 30467 NULL
6134 -+i915_mutex_lock_interruptible_30474 i915_mutex_lock_interruptible 0 30474 NULL
6135 -+adu_write_30487 adu_write 3 30487 NULL
6136 -+dtim_interval_write_30489 dtim_interval_write 3 30489 NULL
6137 -+nouveau_vm_new_30495 nouveau_vm_new 3-2 30495 NULL
6138 -+set_config_30526 set_config 0 30526 NULL
6139 -+disk_expand_part_tbl_30561 disk_expand_part_tbl 2 30561 NULL
6140 -+blk_init_tags_30592 blk_init_tags 1 30592 NULL
6141 -+sgl_map_user_pages_30610 sgl_map_user_pages 2 30610 NULL
6142 -+macvtap_sendmsg_30629 macvtap_sendmsg 4 30629 NULL
6143 -+compat_raw_setsockopt_30634 compat_raw_setsockopt 5 30634 NULL
6144 -+nfsd_nrpools_30651 nfsd_nrpools 0 30651 NULL
6145 -+jffs2_flash_read_30667 jffs2_flash_read 0 30667 NULL
6146 -+dccp_setsockopt_ccid_30701 dccp_setsockopt_ccid 4 30701 NULL
6147 -+wled_proc_write_30709 wled_proc_write 3 30709 NULL
6148 -+lbs_wrbbp_write_30712 lbs_wrbbp_write 3 30712 NULL
6149 -+l2cap_build_conf_rsp_30719 l2cap_build_conf_rsp 0 30719 NULL
6150 -+lbs_debugfs_read_30721 lbs_debugfs_read 3 30721 NULL
6151 -+snd_nm256_playback_silence_30727 snd_nm256_playback_silence 4-3 30727 NULL
6152 -+ath6kl_wmi_send_action_cmd_30735 ath6kl_wmi_send_action_cmd 6 30735 NULL
6153 -+fuse_conn_limit_write_30777 fuse_conn_limit_write 3 30777 NULL nohasharray
6154 -+tcf_csum_ipv4_udp_30777 tcf_csum_ipv4_udp 4 30777 &fuse_conn_limit_write_30777
6155 -+smk_read_doi_30813 smk_read_doi 3 30813 NULL
6156 -+get_kobj_path_length_30831 get_kobj_path_length 0 30831 NULL
6157 -+sctp_setsockopt_auth_chunk_30843 sctp_setsockopt_auth_chunk 3 30843 NULL
6158 -+ieee80211_if_fmt_dropped_frames_no_route_30884 ieee80211_if_fmt_dropped_frames_no_route 3 30884 NULL
6159 -+pn_recvmsg_30887 pn_recvmsg 4 30887 NULL
6160 -+f1x_match_to_this_node_30888 f1x_match_to_this_node 3 30888 NULL
6161 -+get_params_30899 get_params 0 30899 NULL
6162 -+fc_host_post_vendor_event_30903 fc_host_post_vendor_event 3 30903 NULL
6163 -+sctp_setsockopt_rtoinfo_30941 sctp_setsockopt_rtoinfo 3 30941 NULL
6164 -+tty_insert_flip_string_flags_30969 tty_insert_flip_string_flags 4 30969 NULL
6165 -+huge_page_mask_30981 huge_page_mask 0 30981 NULL
6166 -+nlmsg_put_answer_30988 nlmsg_put_answer 4 30988 NULL
6167 -+i2400mu_rx_size_grow_30989 i2400mu_rx_size_grow 0 30989 NULL
6168 -+lbs_host_sleep_read_31013 lbs_host_sleep_read 3 31013 NULL
6169 -+compat_sys_mq_timedsend_31060 compat_sys_mq_timedsend 3 31060 NULL
6170 -+lbs_failcount_read_31063 lbs_failcount_read 3 31063 NULL
6171 -+find_next_bit_le_31064 find_next_bit_le 0 31064 NULL
6172 -+sys_mincore_31079 sys_mincore 2-1 31079 NULL
6173 -+scb_status_31084 scb_status 0 31084 NULL
6174 -+sctp_setsockopt_context_31091 sctp_setsockopt_context 3 31091 NULL
6175 -+find_mergeable_31093 find_mergeable 2 31093 NULL
6176 -+compat_sys_get_mempolicy_31109 compat_sys_get_mempolicy 3 31109 NULL
6177 -+depth_read_31112 depth_read 3 31112 NULL
6178 -+kvm_mmu_pte_write_31120 kvm_mmu_pte_write 2 31120 NULL
6179 -+ssb_read16_31139 ssb_read16 0 31139 NULL
6180 -+kimage_normal_alloc_31140 kimage_normal_alloc 3 31140 NULL
6181 -+size_inside_page_31141 size_inside_page 0 31141 NULL
6182 -+w9966_v4l_read_31148 w9966_v4l_read 3 31148 NULL
6183 -+ch_do_scsi_31171 ch_do_scsi 4 31171 NULL
6184 -+input_mt_init_slots_31183 input_mt_init_slots 2 31183 NULL
6185 -+r592_read_fifo_pio_31198 r592_read_fifo_pio 3 31198 NULL
6186 -+cpumask_weight_31215 cpumask_weight 0 31215 NULL
6187 -+__read_reg_31216 __read_reg 0 31216 NULL
6188 -+atm_get_addr_31221 atm_get_addr 3 31221 NULL
6189 -+tcp_recvmsg_31238 tcp_recvmsg 4 31238 NULL
6190 -+cyy_readb_31240 cyy_readb 0 31240 NULL
6191 -+_create_sg_bios_31244 _create_sg_bios 4 31244 NULL
6192 -+ieee80211_if_read_last_beacon_31257 ieee80211_if_read_last_beacon 3 31257 NULL
6193 -+ceph_copy_page_vector_to_user_31270 ceph_copy_page_vector_to_user 3-4 31270 NULL
6194 -+uvc_simplify_fraction_31303 uvc_simplify_fraction 3 31303 NULL
6195 -+sisusbcon_scroll_31315 sisusbcon_scroll 5-2-3 31315 NULL
6196 -+command_file_write_31318 command_file_write 3 31318 NULL
6197 -+hwerr_crcbits_31334 hwerr_crcbits 4 31334 NULL
6198 -+rbd_do_op_31366 rbd_do_op 8-9 31366 NULL
6199 -+xprt_rdma_allocate_31372 xprt_rdma_allocate 2 31372 NULL nohasharray
6200 -+buffDnld_31372 buffDnld 0 31372 &xprt_rdma_allocate_31372
6201 -+trace_parser_get_init_31379 trace_parser_get_init 2 31379 NULL
6202 -+inb_31388 inb 0 31388 NULL
6203 -+key_ifindex_read_31411 key_ifindex_read 3 31411 NULL
6204 -+mcs7830_set_reg_31413 mcs7830_set_reg 3 31413 NULL nohasharray
6205 -+i915_gem_object_put_fence_31413 i915_gem_object_put_fence 0 31413 &mcs7830_set_reg_31413
6206 -+TSS_checkhmac1_31429 TSS_checkhmac1 5 31429 NULL
6207 -+snd_aw2_saa7146_get_hw_ptr_capture_31431 snd_aw2_saa7146_get_hw_ptr_capture 0 31431 NULL
6208 -+opera1_xilinx_rw_31453 opera1_xilinx_rw 5 31453 NULL
6209 -+xfs_btree_get_numrecs_31477 xfs_btree_get_numrecs 0 31477 NULL
6210 -+__ext4_journal_get_write_access_31482 __ext4_journal_get_write_access 0 31482 NULL
6211 -+alg_setkey_31485 alg_setkey 3 31485 NULL
6212 -+rds_message_map_pages_31487 rds_message_map_pages 2 31487 NULL
6213 -+qsfp_2_read_31491 qsfp_2_read 3 31491 NULL
6214 -+__alloc_bootmem_31498 __alloc_bootmem 1 31498 NULL
6215 -+hidraw_write_31536 hidraw_write 3 31536 NULL
6216 -+normalize_31566 normalize 0-1-2 31566 NULL
6217 -+inet6_ifaddr_msgsize_31568 inet6_ifaddr_msgsize 0 31568 NULL
6218 -+osst_write_31581 osst_write 3 31581 NULL
6219 -+iwl_dbgfs_ucode_tx_stats_read_31611 iwl_dbgfs_ucode_tx_stats_read 3 31611 NULL
6220 -+arvo_sysfs_read_31617 arvo_sysfs_read 6 31617 NULL
6221 -+iwl_legacy_dbgfs_traffic_log_read_31625 iwl_legacy_dbgfs_traffic_log_read 3 31625 NULL
6222 -+videobuf_read_one_31637 videobuf_read_one 3 31637 NULL
6223 -+pod_alloc_sysex_buffer_31651 pod_alloc_sysex_buffer 3 31651 NULL
6224 -+xfer_secondary_pool_31661 xfer_secondary_pool 2 31661 NULL
6225 -+__lgread_31668 __lgread 4 31668 NULL
6226 -+fst_recover_rx_error_31687 fst_recover_rx_error 3 31687 NULL
6227 -+handle_interrupt_31689 handle_interrupt 0 31689 NULL
6228 -+iwl_legacy_dbgfs_chain_noise_read_31692 iwl_legacy_dbgfs_chain_noise_read 3 31692 NULL
6229 -+audit_log_n_string_31705 audit_log_n_string 3 31705 NULL
6230 -+sctp_make_asconf_ack_31726 sctp_make_asconf_ack 3 31726 NULL
6231 -+utf16s_to_utf8s_31735 utf16s_to_utf8s 0 31735 NULL
6232 -+input_abs_get_max_31742 input_abs_get_max 0 31742 NULL nohasharray
6233 -+NCR_700_change_queue_depth_31742 NCR_700_change_queue_depth 2 31742 &input_abs_get_max_31742
6234 -+bcm_char_read_31750 bcm_char_read 3 31750 NULL
6235 -+snd_seq_device_new_31753 snd_seq_device_new 4 31753 NULL
6236 -+usblp_cache_device_id_string_31790 usblp_cache_device_id_string 0 31790 NULL
6237 -+get_count_order_31800 get_count_order 0 31800 NULL
6238 -+ecryptfs_send_message_locked_31801 ecryptfs_send_message_locked 2 31801 NULL
6239 -+isr_rx_procs_read_31804 isr_rx_procs_read 3 31804 NULL
6240 -+strnlen_user_31815 strnlen_user 0-2 31815 NULL
6241 -+sta_last_signal_read_31818 sta_last_signal_read 3 31818 NULL
6242 -+iwl_dbgfs_disable_ht40_write_31876 iwl_dbgfs_disable_ht40_write 3 31876 NULL
6243 -+ddb_output_write_31902 ddb_output_write 3-0 31902 NULL
6244 -+xattr_permission_31907 xattr_permission 0 31907 NULL
6245 -+kmem_alloc_31920 kmem_alloc 1 31920 NULL
6246 -+read_mem_31942 read_mem 3 31942 NULL nohasharray
6247 -+iov_iter_copy_from_user_31942 iov_iter_copy_from_user 4-0 31942 &read_mem_31942
6248 -+vb2_write_31948 vb2_write 3 31948 NULL
6249 -+pvr2_ctrl_get_valname_31951 pvr2_ctrl_get_valname 4 31951 NULL
6250 -+copy_from_user_toio_31966 copy_from_user_toio 3 31966 NULL
6251 -+vx_read_status_31982 vx_read_status 0 31982 NULL
6252 -+find_next_zero_bit_31990 find_next_zero_bit 0 31990 NULL
6253 -+sysfs_create_file_31996 sysfs_create_file 0 31996 NULL
6254 -+calc_hmac_32010 calc_hmac 3 32010 NULL
6255 -+aead_len_32021 aead_len 0 32021 NULL
6256 -+ocfs2_remove_extent_32032 ocfs2_remove_extent 4-3 32032 NULL
6257 -+posix_acl_set_32037 posix_acl_set 4 32037 NULL
6258 -+sys_sched_setaffinity_32046 sys_sched_setaffinity 2 32046 NULL
6259 -+proc_scsi_devinfo_write_32064 proc_scsi_devinfo_write 3 32064 NULL
6260 -+nlmsg_put_32069 nlmsg_put 5 32069 NULL
6261 -+cfg80211_send_unprot_deauth_32080 cfg80211_send_unprot_deauth 3 32080 NULL
6262 -+ath6kl_fwlog_read_32101 ath6kl_fwlog_read 3 32101 NULL
6263 -+set_discoverable_32102 set_discoverable 4 32102 NULL
6264 -+disk_status_32120 disk_status 4 32120 NULL
6265 -+kobject_add_internal_32133 kobject_add_internal 0 32133 NULL
6266 -+alloc_tx_32143 alloc_tx 2 32143 NULL
6267 -+venus_link_32165 venus_link 5 32165 NULL
6268 -+drbd_new_dev_size_32171 drbd_new_dev_size 0 32171 NULL
6269 -+do_writepages_32173 do_writepages 0 32173 NULL
6270 -+ubi_wl_scrub_peb_32196 ubi_wl_scrub_peb 0 32196 NULL
6271 -+wusb_ccm_mac_32199 wusb_ccm_mac 7 32199 NULL
6272 -+riva_get_cmap_len_32218 riva_get_cmap_len 0 32218 NULL
6273 -+caif_seqpkt_recvmsg_32241 caif_seqpkt_recvmsg 4 32241 NULL
6274 -+lbs_lowrssi_read_32242 lbs_lowrssi_read 3 32242 NULL
6275 -+ocfs2_xattr_find_entry_32260 ocfs2_xattr_find_entry 0 32260 NULL
6276 -+l3_alloc_skb_32289 l3_alloc_skb 1 32289 NULL
6277 -+cas_calc_tabort_32316 cas_calc_tabort 0 32316 NULL
6278 -+nl80211_send_mlme_event_32337 nl80211_send_mlme_event 4 32337 NULL
6279 -+t4_alloc_mem_32342 t4_alloc_mem 1 32342 NULL
6280 -+dispatch_ioctl_32357 dispatch_ioctl 2 32357 NULL nohasharray
6281 -+rx_streaming_always_write_32357 rx_streaming_always_write 3 32357 &dispatch_ioctl_32357
6282 -+f1x_translate_sysaddr_to_cs_32359 f1x_translate_sysaddr_to_cs 2 32359 NULL
6283 -+sel_read_initcon_32362 sel_read_initcon 3 32362 NULL
6284 -+send_mpa_reply_32372 send_mpa_reply 3 32372 NULL
6285 -+variax_set_raw2_32374 variax_set_raw2 4 32374 NULL
6286 -+usbtmc_read_32377 usbtmc_read 3 32377 NULL
6287 -+xfs_iext_add_indirect_multi_32400 xfs_iext_add_indirect_multi 3 32400 NULL
6288 -+hid_input_report_32458 hid_input_report 4 32458 NULL
6289 -+fill_readbuf_32464 fill_readbuf 3 32464 NULL
6290 -+ieee80211_fill_mesh_addresses_32465 ieee80211_fill_mesh_addresses 0 32465 NULL
6291 -+ide_driver_proc_write_32493 ide_driver_proc_write 3 32493 NULL
6292 -+ctrl_std_val_to_sym_32516 ctrl_std_val_to_sym 5 32516 NULL
6293 -+qsfp_read_32522 qsfp_read 0-2-4 32522 NULL
6294 -+ilo_read_32531 ilo_read 3 32531 NULL
6295 -+ieee80211_if_read_estab_plinks_32533 ieee80211_if_read_estab_plinks 3 32533 NULL
6296 -+format_devstat_counter_32550 format_devstat_counter 3 32550 NULL
6297 -+aes_encrypt_fail_read_32562 aes_encrypt_fail_read 3 32562 NULL
6298 -+mem_swapout_entry_32586 mem_swapout_entry 3 32586 NULL
6299 -+read_file_beacon_32595 read_file_beacon 3 32595 NULL
6300 -+ieee80211_if_read_dropped_frames_congestion_32603 ieee80211_if_read_dropped_frames_congestion 3 32603 NULL
6301 -+sys_set_mempolicy_32608 sys_set_mempolicy 3 32608 NULL
6302 -+__iter_shared_inline_ref_32610 __iter_shared_inline_ref 0 32610 NULL
6303 -+irda_recvmsg_dgram_32631 irda_recvmsg_dgram 4 32631 NULL
6304 -+cfg80211_roamed_32632 cfg80211_roamed 5-7 32632 NULL
6305 -+ieee80211_hdrlen_32637 ieee80211_hdrlen 0 32637 NULL
6306 -+kvmalloc_32646 kvmalloc 1 32646 NULL
6307 -+ib_sg_dma_len_32649 ib_sg_dma_len 0 32649 NULL
6308 -+generic_readlink_32654 generic_readlink 3 32654 NULL
6309 -+move_addr_to_kernel_32673 move_addr_to_kernel 2 32673 NULL
6310 -+apei_res_add_32674 apei_res_add 0 32674 NULL
6311 -+rt2x00debug_read_queue_dump_32712 rt2x00debug_read_queue_dump 3 32712 NULL
6312 -+slhc_remember_32741 slhc_remember 3-0 32741 NULL
6313 -+megasas_change_queue_depth_32747 megasas_change_queue_depth 2 32747 NULL
6314 -+stats_read_ul_32751 stats_read_ul 3 32751 NULL
6315 -+write_file_disable_ani_32761 write_file_disable_ani 3 32761 NULL
6316 -+sctp_tsnmap_grow_32784 sctp_tsnmap_grow 2 32784 NULL
6317 -+firmwareUpload_32794 firmwareUpload 3 32794 NULL
6318 -+get_register_page_interruptible_32809 get_register_page_interruptible 5 32809 NULL
6319 -+orig_node_add_if_32833 orig_node_add_if 2 32833 NULL
6320 -+nlmsg_validate_32861 nlmsg_validate 2 32861 NULL
6321 -+new_tape_buffer_32866 new_tape_buffer 2 32866 NULL
6322 -+blkio_fill_stat_32874 blkio_fill_stat 2 32874 NULL
6323 -+vp702x_usb_inout_cmd_32884 vp702x_usb_inout_cmd 4-6 32884 NULL
6324 -+zlib_inflate_workspacesize_32927 zlib_inflate_workspacesize 0 32927 NULL
6325 -+compat_filldir_32999 compat_filldir 3 32999 NULL
6326 -+br_multicast_set_hash_max_33012 br_multicast_set_hash_max 2 33012 NULL
6327 -+xfrm_mapping_msgsize_33044 xfrm_mapping_msgsize 0 33044 NULL
6328 -+ebt_compat_match_offset_33053 ebt_compat_match_offset 0-2 33053 NULL
6329 -+stats_dot11RTSSuccessCount_read_33065 stats_dot11RTSSuccessCount_read 3 33065 NULL
6330 -+sel_read_checkreqprot_33068 sel_read_checkreqprot 3 33068 NULL
6331 -+acl_permission_check_33083 acl_permission_check 0 33083 NULL
6332 -+ieee80211_fragment_33112 ieee80211_fragment 4 33112 NULL
6333 -+fb_sys_write_33130 fb_sys_write 3 33130 NULL
6334 -+nfs4_init_slot_table_33152 nfs4_init_slot_table 2 33152 NULL
6335 -+tun_get_user_33178 tun_get_user 3 33178 NULL
6336 -+dataflash_read_fact_otp_33204 dataflash_read_fact_otp 3-2 33204 NULL
6337 -+pp_read_33210 pp_read 3 33210 NULL
6338 -+xfs_file_aio_write_33234 xfs_file_aio_write 4 33234 NULL
6339 -+__vb2_wait_for_done_vb_33246 __vb2_wait_for_done_vb 0 33246 NULL
6340 -+snd_pcm_plug_client_size_33267 snd_pcm_plug_client_size 0-2 33267 NULL
6341 -+cachefiles_cook_key_33274 cachefiles_cook_key 2 33274 NULL
6342 -+i915_gem_object_flush_fence_33304 i915_gem_object_flush_fence 0 33304 NULL
6343 -+mcs7830_get_reg_33308 mcs7830_get_reg 3 33308 NULL
6344 -+ceph_msgpool_init_33312 ceph_msgpool_init 3 33312 NULL
6345 -+vx_send_irq_dsp_33329 vx_send_irq_dsp 0 33329 NULL
6346 -+gsm_mux_rx_netchar_33336 gsm_mux_rx_netchar 3 33336 NULL
6347 -+joydev_ioctl_33343 joydev_ioctl 2 33343 NULL
6348 -+create_xattr_datum_33356 create_xattr_datum 5 33356 NULL
6349 -+read_file_regidx_33370 read_file_regidx 3 33370 NULL
6350 -+ceph_osdc_writepages_33375 ceph_osdc_writepages 5 33375 NULL
6351 -+sctp_ulpevent_new_33377 sctp_ulpevent_new 1 33377 NULL
6352 -+ocfs2_quota_read_33382 ocfs2_quota_read 5 33382 NULL
6353 -+ieee80211_if_read_dropped_frames_no_route_33383 ieee80211_if_read_dropped_frames_no_route 3 33383 NULL
6354 -+scsi_varlen_cdb_length_33385 scsi_varlen_cdb_length 0 33385 NULL
6355 -+ocfs2_allocate_unwritten_extents_33394 ocfs2_allocate_unwritten_extents 2-3 33394 NULL
6356 -+snd_pcm_capture_ioctl1_33408 snd_pcm_capture_ioctl1 0 33408 NULL
6357 -+create_entry_33479 create_entry 2 33479 NULL
6358 -+ip_setsockopt_33487 ip_setsockopt 5 33487 NULL
6359 -+ol_dqblk_chunk_off_33489 ol_dqblk_chunk_off 2 33489 NULL
6360 -+res_counter_read_33499 res_counter_read 4 33499 NULL
6361 -+fb_read_33506 fb_read 3 33506 NULL
6362 -+ahash_setkey_unaligned_33521 ahash_setkey_unaligned 3 33521 NULL
6363 -+nes_alloc_fast_reg_page_list_33523 nes_alloc_fast_reg_page_list 2 33523 NULL
6364 -+tomoyo_read_self_33539 tomoyo_read_self 3 33539 NULL
6365 -+dup_array_33551 dup_array 3 33551 NULL
6366 -+solo_enc_read_33553 solo_enc_read 3 33553 NULL
6367 -+scsi_execute_33596 scsi_execute 5 33596 NULL
6368 -+comedi_buf_write_n_allocated_33604 comedi_buf_write_n_allocated 0 33604 NULL
6369 -+ip6_find_1stfragopt_33608 ip6_find_1stfragopt 0 33608 NULL nohasharray
6370 -+xt_compat_target_offset_33608 xt_compat_target_offset 0 33608 &ip6_find_1stfragopt_33608
6371 -+inw_p_33668 inw_p 0 33668 NULL
6372 -+arp_hdr_len_33671 arp_hdr_len 0 33671 NULL
6373 -+rbd_alloc_coll_33678 rbd_alloc_coll 1 33678 NULL
6374 -+sys_keyctl_33708 sys_keyctl 4 33708 NULL nohasharray
6375 -+netlink_sendmsg_33708 netlink_sendmsg 4 33708 &sys_keyctl_33708
6376 -+get_free_de_33714 get_free_de 2 33714 NULL
6377 -+pvr2_stream_buffer_count_33719 pvr2_stream_buffer_count 2 33719 NULL
6378 -+ocfs2_extent_map_get_blocks_33720 ocfs2_extent_map_get_blocks 2 33720 NULL
6379 -+__mutex_lock_interruptible_slowpath_33735 __mutex_lock_interruptible_slowpath 0 33735 NULL
6380 -+Read_hfc_33755 Read_hfc 0 33755 NULL
6381 -+hashtab_create_33769 hashtab_create 3 33769 NULL
6382 -+midibuf_message_length_33770 midibuf_message_length 0 33770 NULL
6383 -+if_sdio_read_rx_len_33800 if_sdio_read_rx_len 0 33800 NULL
6384 -+sky2_rx_pad_33819 sky2_rx_pad 0 33819 NULL nohasharray
6385 -+filter_write_33819 filter_write 3 33819 &sky2_rx_pad_33819
6386 -+ext4_journal_extend_33835 ext4_journal_extend 0 33835 NULL
6387 -+get_user_pages_33908 get_user_pages 0 33908 NULL
6388 -+queue_logical_block_size_33918 queue_logical_block_size 0 33918 NULL
6389 -+max8649_read_device_33930 max8649_read_device 3 33930 NULL
6390 -+sel_read_avc_cache_threshold_33942 sel_read_avc_cache_threshold 3 33942 NULL
6391 -+lpfc_idiag_ctlacc_read_33943 lpfc_idiag_ctlacc_read 3 33943 NULL
6392 -+read_file_tgt_rx_stats_33944 read_file_tgt_rx_stats 3 33944 NULL
6393 -+vga_switcheroo_debugfs_write_33984 vga_switcheroo_debugfs_write 3 33984 NULL
6394 -+select_size_34004 select_size 0 34004 NULL
6395 -+lbs_lowrssi_write_34025 lbs_lowrssi_write 3 34025 NULL
6396 -+ppp_write_34034 ppp_write 3 34034 NULL
6397 -+tty_insert_flip_string_34042 tty_insert_flip_string 3-0 34042 NULL
6398 -+islpci_mgt_transmit_34133 islpci_mgt_transmit 5 34133 NULL
6399 -+mtu2blksize_34139 mtu2blksize 0 34139 NULL
6400 -+skb_to_sgvec_34171 skb_to_sgvec 0 34171 NULL
6401 -+iwl_legacy_dbgfs_tx_queue_read_34192 iwl_legacy_dbgfs_tx_queue_read 3 34192 NULL
6402 -+mtd_write_34207 mtd_write 3 34207 NULL
6403 -+setup_nodes_for_search_34248 setup_nodes_for_search 0 34248 NULL
6404 -+bl_pipe_downcall_34264 bl_pipe_downcall 3 34264 NULL
6405 -+rw_copy_check_uvector_34271 rw_copy_check_uvector 3-0 34271 NULL
6406 -+device_private_init_34279 device_private_init 0 34279 NULL
6407 -+zone_spanned_pages_in_node_34299 zone_spanned_pages_in_node 0 34299 NULL
6408 -+pcpu_need_to_extend_34326 pcpu_need_to_extend 0 34326 NULL nohasharray
6409 -+iov_iter_single_seg_count_34326 iov_iter_single_seg_count 0 34326 &pcpu_need_to_extend_34326
6410 -+crypto_ablkcipher_ivsize_34363 crypto_ablkcipher_ivsize 0 34363 NULL
6411 -+rngapi_reset_34366 rngapi_reset 3 34366 NULL nohasharray
6412 -+p54_alloc_skb_34366 p54_alloc_skb 3 34366 &rngapi_reset_34366
6413 -+ea_read_34378 ea_read 0 34378 NULL
6414 -+av7110_vbi_write_34384 av7110_vbi_write 3 34384 NULL
6415 -+usbvision_v4l2_read_34386 usbvision_v4l2_read 3 34386 NULL
6416 -+read_rbu_image_type_34387 read_rbu_image_type 6 34387 NULL
6417 -+ivtv_read_pos_34400 ivtv_read_pos 3 34400 NULL
6418 -+sctp_make_heartbeat_ack_34411 sctp_make_heartbeat_ack 4 34411 NULL
6419 -+nl80211_send_disassoc_34424 nl80211_send_disassoc 4 34424 NULL
6420 -+usbtest_alloc_urb_34446 usbtest_alloc_urb 3-5 34446 NULL
6421 -+sctp_make_abort_34459 sctp_make_abort 3 34459 NULL
6422 -+mwifiex_regrdwr_read_34472 mwifiex_regrdwr_read 3 34472 NULL
6423 -+line6_dumpreq_init_34473 line6_dumpreq_init 3 34473 NULL
6424 -+skcipher_sndbuf_34476 skcipher_sndbuf 0 34476 NULL
6425 -+i2o_parm_field_get_34477 i2o_parm_field_get 5 34477 NULL
6426 -+security_inode_permission_34488 security_inode_permission 0 34488 NULL
6427 -+alloc_buf_34532 alloc_buf 1 34532 NULL
6428 -+tracing_stats_read_34537 tracing_stats_read 3 34537 NULL
6429 -+hugetlbfs_read_actor_34547 hugetlbfs_read_actor 2-5-4-0 34547 NULL
6430 -+dbBackSplit_34561 dbBackSplit 0 34561 NULL
6431 -+alloc_ieee80211_rsl_34564 alloc_ieee80211_rsl 1 34564 NULL
6432 -+velocity_rx_copy_34583 velocity_rx_copy 2 34583 NULL
6433 -+init_send_hfcd_34586 init_send_hfcd 1 34586 NULL
6434 -+inet6_ifla6_size_34591 inet6_ifla6_size 0 34591 NULL
6435 -+iwl_legacy_dbgfs_disable_ht40_write_34605 iwl_legacy_dbgfs_disable_ht40_write 3 34605 NULL
6436 -+__jffs2_ref_totlen_34609 __jffs2_ref_totlen 0 34609 NULL
6437 -+__cfg80211_disconnected_34622 __cfg80211_disconnected 3 34622 NULL
6438 -+cnic_alloc_dma_34641 cnic_alloc_dma 3 34641 NULL
6439 -+isr_fiqs_read_34687 isr_fiqs_read 3 34687 NULL
6440 -+ieee80211_if_read_num_sta_ps_34722 ieee80211_if_read_num_sta_ps 3 34722 NULL
6441 -+platform_list_read_file_34734 platform_list_read_file 3 34734 NULL
6442 -+fib_rule_nlmsg_size_34736 fib_rule_nlmsg_size 0 34736 NULL nohasharray
6443 -+reg_w_ixbuf_34736 reg_w_ixbuf 4 34736 &fib_rule_nlmsg_size_34736
6444 -+sctp_make_datafrag_empty_34737 sctp_make_datafrag_empty 3 34737 NULL
6445 -+solos_param_store_34755 solos_param_store 4 34755 NULL
6446 -+device_add_34766 device_add 0 34766 NULL
6447 -+qib_cdev_init_34778 qib_cdev_init 1 34778 NULL
6448 -+tipc_log_resize_34803 tipc_log_resize 1 34803 NULL
6449 -+drbd_get_max_capacity_34804 drbd_get_max_capacity 0 34804 NULL
6450 -+sep_prepare_input_dma_table_34832 sep_prepare_input_dma_table 3-2 34832 NULL
6451 -+b43_debugfs_write_34838 b43_debugfs_write 3 34838 NULL
6452 -+bl_mark_for_commit_34852 bl_mark_for_commit 2-3 34852 NULL
6453 -+acpi_system_write_wakeup_device_34853 acpi_system_write_wakeup_device 3 34853 NULL
6454 -+usb_serial_generic_prepare_write_buffer_34857 usb_serial_generic_prepare_write_buffer 3 34857 NULL
6455 -+ieee80211_if_write_34894 ieee80211_if_write 3 34894 NULL
6456 -+write_msg_34916 write_msg 3 34916 NULL
6457 -+iwl_dbgfs_force_reset_write_34930 iwl_dbgfs_force_reset_write 3 34930 NULL
6458 -+snd_info_entry_read_34938 snd_info_entry_read 3 34938 NULL
6459 -+i2c_transfer_34958 i2c_transfer 0 34958 NULL nohasharray
6460 -+skb_gro_header_slow_34958 skb_gro_header_slow 2 34958 &i2c_transfer_34958
6461 -+Realloc_34961 Realloc 2 34961 NULL
6462 -+iwl_legacy_dbgfs_missed_beacon_write_34966 iwl_legacy_dbgfs_missed_beacon_write 3 34966 NULL
6463 -+l2cap_skbuff_fromiovec_35003 l2cap_skbuff_fromiovec 4-3 35003 NULL
6464 -+sisusb_copy_memory_35016 sisusb_copy_memory 4 35016 NULL
6465 -+generic_file_llseek_size_35024 generic_file_llseek_size 2 35024 NULL
6466 -+paranoid_check_peb_ec_hdr_35027 paranoid_check_peb_ec_hdr 0 35027 NULL
6467 -+coda_psdev_read_35029 coda_psdev_read 3 35029 NULL
6468 -+btmrvl_gpiogap_write_35053 btmrvl_gpiogap_write 3 35053 NULL
6469 -+ext4_split_unwritten_extents_35063 ext4_split_unwritten_extents 0 35063 NULL
6470 -+store_ifalias_35088 store_ifalias 4 35088 NULL
6471 -+__kfifo_uint_must_check_helper_35097 __kfifo_uint_must_check_helper 0-1 35097 NULL
6472 -+capi_write_35104 capi_write 3 35104 NULL
6473 -+ide_settings_proc_write_35110 ide_settings_proc_write 3 35110 NULL
6474 -+ceph_osdc_start_request_35122 ceph_osdc_start_request 0 35122 NULL
6475 -+gntdev_alloc_map_35145 gntdev_alloc_map 2 35145 NULL
6476 -+iscsi_conn_setup_35159 iscsi_conn_setup 2 35159 NULL
6477 -+ieee80211_if_read_bssid_35161 ieee80211_if_read_bssid 3 35161 NULL
6478 -+bat_ogm_aggr_packet_35202 bat_ogm_aggr_packet 3 35202 NULL
6479 -+unix_stream_recvmsg_35210 unix_stream_recvmsg 4 35210 NULL
6480 -+_osd_req_alist_elem_size_35216 _osd_req_alist_elem_size 0-2 35216 NULL
6481 -+security_key_getsecurity_35218 security_key_getsecurity 0 35218 NULL nohasharray
6482 -+striped_read_35218 striped_read 2-8-0-3 35218 &security_key_getsecurity_35218
6483 -+set_fd_set_35249 set_fd_set 1 35249 NULL
6484 -+ioapic_setup_resources_35255 ioapic_setup_resources 1 35255 NULL
6485 -+jbd2_journal_get_write_access_35263 jbd2_journal_get_write_access 0 35263 NULL
6486 -+dma_show_regs_35266 dma_show_regs 3 35266 NULL
6487 -+irda_recvmsg_stream_35280 irda_recvmsg_stream 4 35280 NULL
6488 -+i2o_block_end_request_35282 i2o_block_end_request 3 35282 NULL
6489 -+isr_rx_rdys_read_35283 isr_rx_rdys_read 3 35283 NULL
6490 -+__btrfs_buffered_write_35311 __btrfs_buffered_write 3 35311 NULL
6491 -+tracing_read_pipe_35312 tracing_read_pipe 3 35312 NULL
6492 -+sys_setsockopt_35320 sys_setsockopt 5 35320 NULL
6493 -+new_bind_ctl_35324 new_bind_ctl 2 35324 NULL
6494 -+pskb_network_may_pull_35336 pskb_network_may_pull 2 35336 NULL
6495 -+mlx4_alloc_hwq_res_35339 mlx4_alloc_hwq_res 3 35339 NULL
6496 -+hpi_alloc_control_cache_35351 hpi_alloc_control_cache 1 35351 NULL
6497 -+compat_filldir64_35354 compat_filldir64 3 35354 NULL
6498 -+tt_update_orig_35361 tt_update_orig 4 35361 NULL
6499 -+read_kmem_35372 read_kmem 3 35372 NULL
6500 -+rawv6_send_hdrinc_35425 rawv6_send_hdrinc 3 35425 NULL
6501 -+buffer_to_user_35439 buffer_to_user 3 35439 NULL
6502 -+i915_wedged_read_35474 i915_wedged_read 3 35474 NULL
6503 -+async_setkey_35521 async_setkey 3 35521 NULL
6504 -+__filemap_fdatawrite_range_35528 __filemap_fdatawrite_range 0 35528 NULL
6505 -+iwl_dbgfs_bt_traffic_read_35534 iwl_dbgfs_bt_traffic_read 3 35534 NULL
6506 -+rxpipe_tx_xfr_host_int_trig_rx_data_read_35538 rxpipe_tx_xfr_host_int_trig_rx_data_read 3 35538 NULL
6507 -+ibnl_put_attr_35541 ibnl_put_attr 3 35541 NULL
6508 -+ieee80211_if_write_smps_35550 ieee80211_if_write_smps 3 35550 NULL
6509 -+vb2_dqbuf_35559 vb2_dqbuf 0 35559 NULL
6510 -+sysfs_create_subdir_35567 sysfs_create_subdir 0 35567 NULL
6511 -+ext2_acl_from_disk_35580 ext2_acl_from_disk 2 35580 NULL
6512 -+ReadZReg_35604 ReadZReg 0 35604 NULL
6513 -+rbd_req_sync_read_35615 rbd_req_sync_read 6-5 35615 NULL
6514 -+kernel_readv_35617 kernel_readv 3 35617 NULL
6515 -+scrub_stripe_35637 scrub_stripe 4-3 35637 NULL
6516 -+spi_register_board_info_35651 spi_register_board_info 2 35651 NULL
6517 -+store_debug_level_35652 store_debug_level 3 35652 NULL
6518 -+rdmaltWithLock_35669 rdmaltWithLock 0 35669 NULL
6519 -+compat_sys_kexec_load_35674 compat_sys_kexec_load 2 35674 NULL
6520 -+rds_page_copy_user_35691 rds_page_copy_user 4 35691 NULL
6521 -+fixup_low_keys_35734 fixup_low_keys 0 35734 NULL
6522 -+ext4_truncate_restart_trans_35750 ext4_truncate_restart_trans 0 35750 NULL
6523 -+iwl_dbgfs_disable_ht40_read_35761 iwl_dbgfs_disable_ht40_read 3 35761 NULL
6524 -+udf_alloc_i_data_35786 udf_alloc_i_data 2 35786 NULL
6525 -+store_fan1_input_35793 store_fan1_input 4 35793 NULL
6526 -+read_file_stations_35795 read_file_stations 3 35795 NULL
6527 -+pvr2_hdw_cpufw_get_35824 pvr2_hdw_cpufw_get 0-4-2 35824 NULL
6528 -+vx_query_hbuffer_size_35859 vx_query_hbuffer_size 0 35859 NULL
6529 -+mthca_buf_alloc_35861 mthca_buf_alloc 2 35861 NULL
6530 -+wait_mgsl_event_35872 wait_mgsl_event 0 35872 NULL
6531 -+kvm_dirty_bitmap_bytes_35886 kvm_dirty_bitmap_bytes 0 35886 NULL
6532 -+ieee80211_if_fmt_dot11MeshRetryTimeout_35890 ieee80211_if_fmt_dot11MeshRetryTimeout 3 35890 NULL
6533 -+uwb_rc_cmd_done_35892 uwb_rc_cmd_done 4 35892 NULL
6534 -+tcp_mark_head_lost_35895 tcp_mark_head_lost 2 35895 NULL
6535 -+igmpv3_newpack_35912 igmpv3_newpack 2 35912 NULL
6536 -+kernel_setsockopt_35913 kernel_setsockopt 5 35913 NULL
6537 -+balance_node_right_35920 balance_node_right 0 35920 NULL
6538 -+put_cmsg_compat_35937 put_cmsg_compat 4 35937 NULL
6539 -+ceph_buffer_new_35974 ceph_buffer_new 1 35974 NULL
6540 -+acl_alloc_35979 acl_alloc 1 35979 NULL
6541 -+device_add_class_symlinks_35985 device_add_class_symlinks 0 35985 NULL
6542 -+generic_file_aio_read_35987 generic_file_aio_read 0 35987 NULL
6543 -+koneplus_sysfs_write_35993 koneplus_sysfs_write 6 35993 NULL
6544 -+write_file_antenna_35998 write_file_antenna 3 35998 NULL
6545 -+console_store_36007 console_store 4 36007 NULL
6546 -+i965_write_fence_reg_36017 i965_write_fence_reg 0 36017 NULL
6547 -+sys_init_module_36047 sys_init_module 2 36047 NULL
6548 -+gpio_power_read_36059 gpio_power_read 3 36059 NULL
6549 -+write_emulate_36065 write_emulate 2-4 36065 NULL
6550 -+stack_max_size_write_36068 stack_max_size_write 3 36068 NULL
6551 -+ieee80211_if_fmt_peer_36071 ieee80211_if_fmt_peer 3 36071 NULL
6552 -+ieee80211_if_write_tsf_36077 ieee80211_if_write_tsf 3 36077 NULL
6553 -+snd_pcm_plug_read_transfer_36080 snd_pcm_plug_read_transfer 0-3 36080 NULL
6554 -+genlmsg_new_36094 genlmsg_new 1 36094 NULL
6555 -+vga_arb_write_36112 vga_arb_write 3 36112 NULL
6556 -+rx_enable_36125 rx_enable 0 36125 NULL
6557 -+iwl_trans_txq_alloc_36147 iwl_trans_txq_alloc 3 36147 NULL
6558 -+b1_alloc_card_36155 b1_alloc_card 1 36155 NULL
6559 -+btrfs_file_extent_inline_len_36158 btrfs_file_extent_inline_len 0 36158 NULL
6560 -+snd_korg1212_copy_from_36169 snd_korg1212_copy_from 6 36169 NULL
6561 -+FTL_Get_Block_Table_Flash_Size_Bytes_36187 FTL_Get_Block_Table_Flash_Size_Bytes 0 36187 NULL
6562 -+__ip_append_data_36191 __ip_append_data 7-8 36191 NULL
6563 -+atomic_stats_read_36228 atomic_stats_read 3 36228 NULL
6564 -+viafb_iga1_odev_proc_write_36241 viafb_iga1_odev_proc_write 3 36241 NULL
6565 -+compat_sys_mbind_36256 compat_sys_mbind 5 36256 NULL
6566 -+usb_buffer_alloc_36276 usb_buffer_alloc 2 36276 NULL
6567 -+modem_input_wait_36278 modem_input_wait 0 36278 NULL
6568 -+mangle_sdp_packet_36279 mangle_sdp_packet 9 36279 NULL
6569 -+codec_reg_read_file_36280 codec_reg_read_file 3 36280 NULL
6570 -+lpfc_debugfs_dif_err_read_36303 lpfc_debugfs_dif_err_read 3 36303 NULL
6571 -+ad7879_spi_xfer_36311 ad7879_spi_xfer 3 36311 NULL
6572 -+fat_compat_ioctl_filldir_36328 fat_compat_ioctl_filldir 3 36328 NULL
6573 -+jbd2_journal_init_revoke_table_36336 jbd2_journal_init_revoke_table 1 36336 NULL
6574 -+ath6kl_regwrite_write_36351 ath6kl_regwrite_write 3 36351 NULL
6575 -+v9fs_file_readn_36353 v9fs_file_readn 4 36353 NULL
6576 -+to_sector_36361 to_sector 0-1 36361 NULL
6577 -+mtd_do_writeoob_36373 mtd_do_writeoob 4 36373 NULL
6578 -+vring_new_virtqueue_36374 vring_new_virtqueue 1 36374 NULL
6579 -+tunables_read_36385 tunables_read 3 36385 NULL
6580 -+afs_alloc_flat_call_36399 afs_alloc_flat_call 2-3 36399 NULL
6581 -+sierra_write_36402 sierra_write 4 36402 NULL
6582 -+rtnl_link_get_size_36436 rtnl_link_get_size 0 36436 NULL
6583 -+sctp_tsnmap_init_36446 sctp_tsnmap_init 2 36446 NULL
6584 -+alloc_etherdev_mqs_36450 alloc_etherdev_mqs 1 36450 NULL
6585 -+b43_nphy_load_samples_36481 b43_nphy_load_samples 3 36481 NULL
6586 -+ip6_append_data_36490 ip6_append_data 4-5 36490 NULL
6587 -+cmd_loop_36491 cmd_loop 0 36491 NULL
6588 -+iwl_legacy_dbgfs_power_save_status_read_36492 iwl_legacy_dbgfs_power_save_status_read 3 36492 NULL
6589 -+__hwahc_op_set_ptk_36510 __hwahc_op_set_ptk 5 36510 NULL
6590 -+mcam_v4l_read_36513 mcam_v4l_read 3 36513 NULL
6591 -+ieee80211_if_read_fwded_frames_36520 ieee80211_if_read_fwded_frames 3 36520 NULL
6592 -+crypto_aead_authsize_36537 crypto_aead_authsize 0 36537 NULL
6593 -+cpu_type_read_36540 cpu_type_read 3 36540 NULL
6594 -+__kfifo_to_user_36555 __kfifo_to_user 3-0 36555 NULL nohasharray
6595 -+macvtap_do_read_36555 macvtap_do_read 4 36555 &__kfifo_to_user_36555
6596 -+__erst_read_36579 __erst_read 0 36579 NULL
6597 -+put_cmsg_36589 put_cmsg 4 36589 NULL
6598 -+pcnet32_realloc_rx_ring_36598 pcnet32_realloc_rx_ring 3 36598 NULL
6599 -+fat_ioctl_filldir_36621 fat_ioctl_filldir 3 36621 NULL
6600 -+vxge_config_vpaths_36636 vxge_config_vpaths 0 36636 NULL
6601 -+lpfc_idiag_extacc_alloc_get_36648 lpfc_idiag_extacc_alloc_get 0-3 36648 NULL
6602 -+osd_req_list_collection_objects_36664 osd_req_list_collection_objects 5 36664 NULL
6603 -+iscsi_host_alloc_36671 iscsi_host_alloc 2 36671 NULL
6604 -+get_txidle_36698 get_txidle 0 36698 NULL
6605 -+gsmtty_write_36702 gsmtty_write 3 36702 NULL
6606 -+saa7134_i2c_eeprom_36729 saa7134_i2c_eeprom 3 36729 NULL
6607 -+extract_icmp6_fields_36732 extract_icmp6_fields 2 36732 NULL
6608 -+snd_rawmidi_kernel_read1_36740 snd_rawmidi_kernel_read1 4-0 36740 NULL
6609 -+cxgbi_device_register_36746 cxgbi_device_register 1-2 36746 NULL
6610 -+i915_gem_evict_inactive_36767 i915_gem_evict_inactive 0 36767 NULL
6611 -+ip4ip6_err_36772 ip4ip6_err 5 36772 NULL
6612 -+llc_mac_header_len_36776 llc_mac_header_len 0 36776 NULL
6613 -+proc_fault_inject_read_36802 proc_fault_inject_read 3 36802 NULL
6614 -+do_dmabuf_dirty_sou_36807 do_dmabuf_dirty_sou 7 36807 NULL
6615 -+hiddev_ioctl_36816 hiddev_ioctl 2 36816 NULL
6616 -+int_hardware_entry_36833 int_hardware_entry 3 36833 NULL
6617 -+fc_change_queue_depth_36841 fc_change_queue_depth 2 36841 NULL
6618 -+keyctl_describe_key_36853 keyctl_describe_key 3 36853 NULL
6619 -+cm_write_36858 cm_write 3 36858 NULL
6620 -+svc_setsockopt_36876 svc_setsockopt 5 36876 NULL
6621 -+ib_ucm_alloc_data_36885 ib_ucm_alloc_data 3 36885 NULL
6622 -+selinux_inode_notifysecctx_36896 selinux_inode_notifysecctx 3 36896 NULL
6623 -+OS_kmalloc_36909 OS_kmalloc 1 36909 NULL
6624 -+genlmsg_total_size_36938 genlmsg_total_size 0-1 36938 NULL
6625 -+crypto_blkcipher_ivsize_36944 crypto_blkcipher_ivsize 0 36944 NULL
6626 -+sparse_early_mem_maps_alloc_node_36971 sparse_early_mem_maps_alloc_node 4 36971 NULL
6627 -+setxattr_37006 setxattr 4 37006 NULL
6628 -+command_file_read_37038 command_file_read 3 37038 NULL
6629 -+em28xx_gpio_set_37040 em28xx_gpio_set 0 37040 NULL
6630 -+ieee80211_if_read_drop_unencrypted_37053 ieee80211_if_read_drop_unencrypted 3 37053 NULL
6631 -+parse_command_37079 parse_command 2 37079 NULL
6632 -+snd_hda_get_conn_list_37132 snd_hda_get_conn_list 0 37132 NULL
6633 -+xfrm_expire_msgsize_37133 xfrm_expire_msgsize 0 37133 NULL
6634 -+msg_word_37164 msg_word 0 37164 NULL
6635 -+BeceemNVMRead_37166 BeceemNVMRead 0 37166 NULL
6636 -+can_set_xattr_37182 can_set_xattr 4 37182 NULL
6637 -+store_wimax_37196 store_wimax 4 37196 NULL
6638 -+vcc_recvmsg_37198 vcc_recvmsg 4 37198 NULL
6639 -+sysfs_add_file_37200 sysfs_add_file 0 37200 NULL
6640 -+crypto_shash_descsize_37212 crypto_shash_descsize 0 37212 NULL
6641 -+uapsd_queues_read_37217 uapsd_queues_read 3 37217 NULL
6642 -+regmap_access_read_file_37223 regmap_access_read_file 3 37223 NULL
6643 -+__do_replace_37227 __do_replace 5 37227 NULL
6644 -+produce_free_peb_37232 produce_free_peb 0 37232 NULL
6645 -+ctnetlink_secctx_size_37236 ctnetlink_secctx_size 0 37236 NULL
6646 -+BeceemFlashBulkWrite_37255 BeceemFlashBulkWrite 0 37255 NULL
6647 -+prot_queue_del_37258 prot_queue_del 0 37258 NULL
6648 -+exofs_max_io_pages_37263 exofs_max_io_pages 0-2 37263 NULL
6649 -+srp_target_alloc_37288 srp_target_alloc 3 37288 NULL
6650 -+jffs2_write_dirent_37311 jffs2_write_dirent 5 37311 NULL
6651 -+send_msg_37323 send_msg 4 37323 NULL
6652 -+brcmf_sdbrcm_membytes_37324 brcmf_sdbrcm_membytes 3-5 37324 NULL
6653 -+scsi_mode_select_37330 scsi_mode_select 6 37330 NULL
6654 -+rxrpc_server_sendmsg_37331 rxrpc_server_sendmsg 4 37331 NULL
6655 -+nf_bridge_pad_37351 nf_bridge_pad 0 37351 NULL
6656 -+security_inode_getsecurity_37354 security_inode_getsecurity 0 37354 NULL
6657 -+sys_getxattr_37418 sys_getxattr 4 37418 NULL
6658 -+hci_sock_sendmsg_37420 hci_sock_sendmsg 4 37420 NULL
6659 -+acpi_os_allocate_zeroed_37422 acpi_os_allocate_zeroed 1 37422 NULL nohasharray
6660 -+find_next_bit_37422 find_next_bit 0 37422 &acpi_os_allocate_zeroed_37422
6661 -+tty_insert_flip_string_fixed_flag_37428 tty_insert_flip_string_fixed_flag 4-0 37428 NULL
6662 -+iwl_print_last_event_logs_37433 iwl_print_last_event_logs 7-9-0 37433 NULL
6663 -+tcp_established_options_37450 tcp_established_options 0 37450 NULL
6664 -+cmd_input_size_37457 cmd_input_size 0-1 37457 NULL
6665 -+get_est_timing_37484 get_est_timing 0 37484 NULL
6666 -+kmem_realloc_37489 kmem_realloc 2 37489 NULL
6667 -+xz_dec_test_write_37527 xz_dec_test_write 3 37527 NULL
6668 -+hdr_size_37536 hdr_size 0 37536 NULL
6669 -+xhci_alloc_streams_37586 xhci_alloc_streams 5 37586 NULL
6670 -+qla2x00_debounce_register_37597 qla2x00_debounce_register 0 37597 NULL
6671 -+kvm_read_guest_page_mmu_37611 kvm_read_guest_page_mmu 6 37611 NULL
6672 -+bio_copy_user_iov_37660 bio_copy_user_iov 4 37660 NULL
6673 -+vmw_framebuffer_dmabuf_dirty_37661 vmw_framebuffer_dmabuf_dirty 6 37661 NULL nohasharray
6674 -+rfcomm_sock_sendmsg_37661 rfcomm_sock_sendmsg 4 37661 &vmw_framebuffer_dmabuf_dirty_37661
6675 -+iwl_legacy_dbgfs_rxon_filter_flags_read_37666 iwl_legacy_dbgfs_rxon_filter_flags_read 3 37666 NULL
6676 -+regmap_map_read_file_37685 regmap_map_read_file 3 37685 NULL
6677 -+__le32_to_cpup_37702 __le32_to_cpup 0 37702 NULL
6678 -+read_enabled_file_bool_37744 read_enabled_file_bool 3 37744 NULL
6679 -+ocfs2_duplicate_clusters_by_jbd_37749 ocfs2_duplicate_clusters_by_jbd 5-4-6 37749 NULL
6680 -+ocfs2_control_cfu_37750 ocfs2_control_cfu 2 37750 NULL
6681 -+ipath_cdev_init_37752 ipath_cdev_init 1 37752 NULL
6682 -+dccp_setsockopt_cscov_37766 dccp_setsockopt_cscov 2 37766 NULL
6683 -+smk_read_logging_37804 smk_read_logging 3 37804 NULL
6684 -+jbd2_journal_get_undo_access_37837 jbd2_journal_get_undo_access 0 37837 NULL
6685 -+o2hb_debug_read_37851 o2hb_debug_read 3 37851 NULL
6686 -+xfs_dir2_block_to_sf_37868 xfs_dir2_block_to_sf 3 37868 NULL
6687 -+iwmct_fw_parser_init_37876 iwmct_fw_parser_init 4 37876 NULL
6688 -+sys_setxattr_37880 sys_setxattr 4 37880 NULL
6689 -+dvb_net_sec_37884 dvb_net_sec 3 37884 NULL
6690 -+tipc_link_send_sections_fast_37920 tipc_link_send_sections_fast 4 37920 NULL
6691 -+pkt_alloc_packet_data_37928 pkt_alloc_packet_data 1 37928 NULL
6692 -+read_rbu_packet_size_37939 read_rbu_packet_size 6 37939 NULL
6693 -+write_file_bool_37957 write_file_bool 3 37957 NULL
6694 -+rds_rdma_extra_size_37990 rds_rdma_extra_size 0 37990 NULL
6695 -+vfs_readv_38011 vfs_readv 3 38011 NULL
6696 -+aggr_recv_addba_req_evt_38037 aggr_recv_addba_req_evt 4 38037 NULL
6697 -+store_wlan_38040 store_wlan 4 38040 NULL
6698 -+klsi_105_prepare_write_buffer_38044 klsi_105_prepare_write_buffer 3 38044 NULL
6699 -+sysfs_do_create_link_38051 sysfs_do_create_link 0 38051 NULL
6700 -+nsm_create_handle_38060 nsm_create_handle 4 38060 NULL
6701 -+alloc_ltalkdev_38071 alloc_ltalkdev 1 38071 NULL
6702 -+uwb_mac_addr_print_38085 uwb_mac_addr_print 2 38085 NULL
6703 -+em28xx_set_mode_38088 em28xx_set_mode 0 38088 NULL
6704 -+request_key_auth_new_38092 request_key_auth_new 3 38092 NULL
6705 -+proc_self_readlink_38094 proc_self_readlink 3 38094 NULL
6706 -+ep0_read_38095 ep0_read 3 38095 NULL
6707 -+snd_pcm_oss_write_38108 snd_pcm_oss_write 3 38108 NULL
6708 -+vmw_kms_present_38130 vmw_kms_present 9 38130 NULL
6709 -+__ntfs_copy_from_user_iovec_inatomic_38153 __ntfs_copy_from_user_iovec_inatomic 0-4-3 38153 NULL
6710 -+kvm_clear_guest_38164 kvm_clear_guest 3-2 38164 NULL
6711 -+cdev_add_38176 cdev_add 2-3 38176 NULL
6712 -+rt2x00debug_write_rf_38195 rt2x00debug_write_rf 3 38195 NULL
6713 -+get_ucode_user_38202 get_ucode_user 3 38202 NULL
6714 -+osd_req_list_partition_collections_38223 osd_req_list_partition_collections 5 38223 NULL
6715 -+ceph_decode_16_38239 ceph_decode_16 0 38239 NULL
6716 -+_ipw_read_reg32_38245 _ipw_read_reg32 0 38245 NULL
6717 -+mthca_alloc_icm_table_38268 mthca_alloc_icm_table 4-3 38268 NULL nohasharray
6718 -+ieee80211_if_read_auto_open_plinks_38268 ieee80211_if_read_auto_open_plinks 3 38268 &mthca_alloc_icm_table_38268
6719 -+xfs_bmbt_to_bmdr_38275 xfs_bmbt_to_bmdr 3 38275 NULL nohasharray
6720 -+xfs_bmdr_to_bmbt_38275 xfs_bmdr_to_bmbt 5 38275 &xfs_bmbt_to_bmdr_38275
6721 -+zd_mac_rx_38296 zd_mac_rx 3 38296 NULL
6722 -+isr_rx_headers_read_38325 isr_rx_headers_read 3 38325 NULL
6723 -+__snd_gf1_look8_38333 __snd_gf1_look8 0 38333 NULL
6724 -+btrfs_file_extent_disk_num_bytes_38363 btrfs_file_extent_disk_num_bytes 0 38363 NULL
6725 -+sctp_sf_abort_violation_38380 sctp_sf_abort_violation 6 38380 NULL
6726 -+dn_sendmsg_38390 dn_sendmsg 4 38390 NULL
6727 -+ttm_put_pages_38411 ttm_put_pages 2 38411 NULL
6728 -+ocfs2_which_cluster_group_38413 ocfs2_which_cluster_group 0-2 38413 NULL
6729 -+iwm_wdev_alloc_38415 iwm_wdev_alloc 1 38415 NULL
6730 -+ieee80211_if_read_dtim_count_38419 ieee80211_if_read_dtim_count 3 38419 NULL
6731 -+pcnet32_realloc_tx_ring_38428 pcnet32_realloc_tx_ring 3 38428 NULL
6732 -+pmcraid_copy_sglist_38431 pmcraid_copy_sglist 3 38431 NULL
6733 -+var_name_strnsize_38447 var_name_strnsize 0-2 38447 NULL
6734 -+kvm_write_guest_38454 kvm_write_guest 4-2 38454 NULL
6735 -+blk_end_bidi_request_38482 blk_end_bidi_request 3-4 38482 NULL
6736 -+dev_names_read_38509 dev_names_read 3 38509 NULL
6737 -+iscsi_create_iface_38510 iscsi_create_iface 5 38510 NULL
6738 -+event_rx_mismatch_read_38518 event_rx_mismatch_read 3 38518 NULL
6739 -+_osd_req_alist_elem_decode_38527 _osd_req_alist_elem_decode 0 38527 NULL
6740 -+ubifs_idx_node_sz_38546 ubifs_idx_node_sz 0-2 38546 NULL
6741 -+irda_sendmsg_dgram_38563 irda_sendmsg_dgram 4 38563 NULL
6742 -+_ipw_read32_38565 _ipw_read32 0 38565 NULL
6743 -+snd_nm256_playback_copy_38567 snd_nm256_playback_copy 5-3 38567 NULL
6744 -+sctp_tsnmap_num_dups_38578 sctp_tsnmap_num_dups 0 38578 NULL
6745 -+copy_ctl_value_to_user_38587 copy_ctl_value_to_user 4 38587 NULL
6746 -+cosa_net_setup_rx_38594 cosa_net_setup_rx 2 38594 NULL
6747 -+reportdesc_callback_38603 reportdesc_callback 3 38603 NULL
6748 -+pep_indicate_38611 pep_indicate 5 38611 NULL
6749 -+__css_put_38613 __css_put 2 38613 NULL
6750 -+icn_writecmd_38629 icn_writecmd 2 38629 NULL
6751 -+write_enabled_file_bool_38630 write_enabled_file_bool 3 38630 NULL
6752 -+receive_extralen_38634 receive_extralen 0 38634 NULL
6753 -+audit_init_entry_38644 audit_init_entry 1 38644 NULL
6754 -+mmc_send_cxd_data_38655 mmc_send_cxd_data 5 38655 NULL
6755 -+nfs_dns_resolve_name_38670 nfs_dns_resolve_name 2 38670 NULL
6756 -+snd_es1371_wait_src_ready_38673 snd_es1371_wait_src_ready 0 38673 NULL
6757 -+cfg80211_send_disassoc_38678 cfg80211_send_disassoc 3 38678 NULL
6758 -+iscsit_dump_data_payload_38683 iscsit_dump_data_payload 2 38683 NULL
6759 -+validate_vid_hdr_38699 validate_vid_hdr 0 38699 NULL
6760 -+v4l2_ctrl_new_38725 v4l2_ctrl_new 7 38725 NULL
6761 -+w83977af_sir_interrupt_38738 w83977af_sir_interrupt 0 38738 NULL
6762 -+iwl_dbgfs_thermal_throttling_read_38779 iwl_dbgfs_thermal_throttling_read 3 38779 NULL
6763 -+snd_gus_dram_write_38784 snd_gus_dram_write 4 38784 NULL
6764 -+gre_manip_pkt_38785 gre_manip_pkt 2 38785 NULL
6765 -+do_pci_enable_device_38802 do_pci_enable_device 0 38802 NULL
6766 -+err_decode_38804 err_decode 2 38804 NULL
6767 -+ipv6_renew_option_38813 ipv6_renew_option 3 38813 NULL
6768 -+sys_select_38827 sys_select 1 38827 NULL
6769 -+b43_txhdr_size_38832 b43_txhdr_size 0 38832 NULL
6770 -+direct_entry_38836 direct_entry 3 38836 NULL
6771 -+compat_udp_setsockopt_38840 compat_udp_setsockopt 5 38840 NULL
6772 -+read_nic_io_word_38853 read_nic_io_word 0 38853 NULL
6773 -+interfaces_38859 interfaces 2 38859 NULL
6774 -+pci_msix_table_size_38867 pci_msix_table_size 0 38867 NULL
6775 -+sizeof_gpio_leds_priv_38882 sizeof_gpio_leds_priv 0-1 38882 NULL
6776 -+dbgfs_state_38894 dbgfs_state 3 38894 NULL
6777 -+traverse_38897 traverse 0 38897 NULL
6778 -+__fswab16_38898 __fswab16 0 38898 NULL
6779 -+usb_maxpacket_38977 usb_maxpacket 0 38977 NULL
6780 -+OSDSetBlock_38986 OSDSetBlock 2-4 38986 NULL
6781 -+lpfc_idiag_extacc_write_38998 lpfc_idiag_extacc_write 3 38998 NULL
6782 -+t4vf_pktgl_to_skb_39005 t4vf_pktgl_to_skb 2 39005 NULL
6783 -+get_nodes_39012 get_nodes 3 39012 NULL
6784 -+disp_proc_write_39024 disp_proc_write 3 39024 NULL
6785 -+_zd_iowrite32v_async_locked_39034 _zd_iowrite32v_async_locked 3 39034 NULL
6786 -+do_write_kmem_39051 do_write_kmem 0-1-3 39051 NULL
6787 -+line6_midibuf_read_39067 line6_midibuf_read 0-3 39067 NULL
6788 -+ReadHFC_39104 ReadHFC 0 39104 NULL
6789 -+tomoyo_truncate_39105 tomoyo_truncate 0 39105 NULL
6790 -+__kfifo_to_user_r_39123 __kfifo_to_user_r 5-3 39123 NULL
6791 -+ttm_mem_global_alloc_zone_39125 ttm_mem_global_alloc_zone 0 39125 NULL
6792 -+i915_gem_evict_something_39130 i915_gem_evict_something 0 39130 NULL
6793 -+generic_permission_39150 generic_permission 0 39150 NULL
6794 -+alloc_ring_39151 alloc_ring 2-4 39151 NULL
6795 -+proc_coredump_filter_read_39153 proc_coredump_filter_read 3 39153 NULL
6796 -+ext3_xattr_check_names_39174 ext3_xattr_check_names 0 39174 NULL
6797 -+init_list_set_39188 init_list_set 2-3 39188 NULL
6798 -+ubi_more_update_data_39189 ubi_more_update_data 4 39189 NULL
6799 -+qcam_read_bytes_39205 qcam_read_bytes 0 39205 NULL
6800 -+ivtv_v4l2_write_39226 ivtv_v4l2_write 3 39226 NULL
6801 -+drm_order_39244 drm_order 0 39244 NULL
6802 -+snd_pcm_capture_forward_39248 snd_pcm_capture_forward 2 39248 NULL
6803 -+r128_compat_ioctl_39250 r128_compat_ioctl 2 39250 NULL
6804 -+__skb_cow_39254 __skb_cow 2 39254 NULL
6805 -+pohmelfs_setxattr_39281 pohmelfs_setxattr 4 39281 NULL
6806 -+mei_registration_cdev_39284 mei_registration_cdev 2 39284 NULL
6807 -+__cfg80211_connect_result_39326 __cfg80211_connect_result 4-6 39326 NULL
6808 -+wimax_msg_alloc_39343 wimax_msg_alloc 4 39343 NULL
6809 -+__cfg80211_send_deauth_39344 __cfg80211_send_deauth 3 39344 NULL
6810 -+ide_complete_rq_39354 ide_complete_rq 3 39354 NULL
6811 -+vortex_wtdma_getlinearpos_39371 vortex_wtdma_getlinearpos 0 39371 NULL
6812 -+user_power_read_39414 user_power_read 3 39414 NULL
6813 -+alloc_agpphysmem_i8xx_39427 alloc_agpphysmem_i8xx 1 39427 NULL
6814 -+sys_semop_39457 sys_semop 3 39457 NULL
6815 -+setkey_unaligned_39474 setkey_unaligned 3 39474 NULL
6816 -+btrfs_mksubvol_39479 btrfs_mksubvol 3 39479 NULL
6817 -+ieee80211_if_fmt_dot11MeshHWMPmaxPREQretries_39499 ieee80211_if_fmt_dot11MeshHWMPmaxPREQretries 3 39499 NULL
6818 -+int_proc_write_39542 int_proc_write 3 39542 NULL nohasharray
6819 -+wm8350_i2c_read_device_39542 wm8350_i2c_read_device 3 39542 &int_proc_write_39542
6820 -+pp_write_39554 pp_write 3 39554 NULL
6821 -+ol_dqblk_block_39558 ol_dqblk_block 0-2-3 39558 NULL
6822 -+datablob_format_39571 datablob_format 2 39571 NULL nohasharray
6823 -+ieee80211_if_read_fwded_mcast_39571 ieee80211_if_read_fwded_mcast 3 39571 &datablob_format_39571
6824 -+handle_response_icmp_39574 handle_response_icmp 7 39574 NULL
6825 -+ext_depth_39607 ext_depth 0 39607 NULL
6826 -+sdio_readb_39618 sdio_readb 0 39618 NULL
6827 -+fm_send_cmd_39639 fm_send_cmd 5 39639 NULL
6828 -+snd_rme32_capture_copy_39653 snd_rme32_capture_copy 5 39653 NULL
6829 -+prism2_info_hostscanresults_39657 prism2_info_hostscanresults 3 39657 NULL
6830 -+pfkey_sockaddr_size_39661 pfkey_sockaddr_size 0 39661 NULL
6831 -+kvm_read_guest_cached_39666 kvm_read_guest_cached 4 39666 NULL
6832 -+v4l_stk_read_39672 v4l_stk_read 3 39672 NULL
6833 -+sd_completed_bytes_39705 sd_completed_bytes 0 39705 NULL
6834 -+ftrace_pid_write_39710 ftrace_pid_write 3 39710 NULL
6835 -+tcf_csum_ipv4_tcp_39713 tcf_csum_ipv4_tcp 4 39713 NULL
6836 -+tcp_write_xmit_39755 tcp_write_xmit 2 39755 NULL
6837 -+usb_hcd_map_urb_for_dma_39774 usb_hcd_map_urb_for_dma 0 39774 NULL
6838 -+ocfs2_pages_per_cluster_39790 ocfs2_pages_per_cluster 0 39790 NULL
6839 -+security_inode_listsecurity_39812 security_inode_listsecurity 0 39812 NULL
6840 -+snd_pcm_oss_writev3_39818 snd_pcm_oss_writev3 3 39818 NULL
6841 -+sys_migrate_pages_39825 sys_migrate_pages 2 39825 NULL
6842 -+get_priv_size_39828 get_priv_size 0-1 39828 NULL
6843 -+beiscsi_process_async_pdu_39834 beiscsi_process_async_pdu 7 39834 NULL
6844 -+pkt_add_39897 pkt_add 3 39897 NULL
6845 -+read_file_modal_eeprom_39909 read_file_modal_eeprom 3 39909 NULL
6846 -+gen_pool_add_virt_39913 gen_pool_add_virt 4 39913 NULL
6847 -+dw210x_op_rw_39915 dw210x_op_rw 6 39915 NULL
6848 -+aes_encrypt_interrupt_read_39919 aes_encrypt_interrupt_read 3 39919 NULL
6849 -+exofs_read_kern_39921 exofs_read_kern 6 39921 NULL nohasharray
6850 -+oom_score_adj_read_39921 oom_score_adj_read 3 39921 &exofs_read_kern_39921
6851 -+__spi_async_39932 __spi_async 0 39932 NULL
6852 -+iwl_legacy_dbgfs_missed_beacon_read_39939 iwl_legacy_dbgfs_missed_beacon_read 3 39939 NULL
6853 -+fwnet_pd_new_39947 fwnet_pd_new 4 39947 NULL
6854 -+tty_prepare_flip_string_39955 tty_prepare_flip_string 3-0 39955 NULL
6855 -+dma_push_rx_39973 dma_push_rx 2 39973 NULL
6856 -+broadsheetfb_write_39976 broadsheetfb_write 3 39976 NULL
6857 -+mthca_array_init_39987 mthca_array_init 2 39987 NULL
6858 -+fw_device_op_read_39990 fw_device_op_read 3 39990 NULL
6859 -+i2c_readn_40001 i2c_readn 0 40001 NULL
6860 -+xen_hvm_config_40018 xen_hvm_config 2 40018 NULL
6861 -+ivtvfb_write_40023 ivtvfb_write 3 40023 NULL
6862 -+datablob_hmac_append_40038 datablob_hmac_append 3 40038 NULL
6863 -+atomic_xchg_40070 atomic_xchg 0 40070 NULL
6864 -+sctp_setsockopt_delayed_ack_40129 sctp_setsockopt_delayed_ack 3 40129 NULL
6865 -+iwch_alloc_fastreg_pbl_40153 iwch_alloc_fastreg_pbl 2 40153 NULL
6866 -+pt_write_40159 pt_write 3 40159 NULL
6867 -+scsi_sg_count_40182 scsi_sg_count 0 40182 NULL
6868 -+ipr_alloc_ucode_buffer_40199 ipr_alloc_ucode_buffer 1 40199 NULL
6869 -+allocate_probes_40204 allocate_probes 1 40204 NULL
6870 -+au0828_v4l2_read_40220 au0828_v4l2_read 3 40220 NULL
6871 -+compress_file_range_40225 compress_file_range 3-4 40225 NULL
6872 -+osst_read_40237 osst_read 3 40237 NULL
6873 -+brcmf_sdioh_request_buffer_40239 brcmf_sdioh_request_buffer 7 40239 NULL
6874 -+ocfs2_zero_extend_get_range_40248 ocfs2_zero_extend_get_range 4 40248 NULL
6875 -+fuse_update_attributes_40262 fuse_update_attributes 0 40262 NULL nohasharray
6876 -+rs_sta_dbgfs_scale_table_read_40262 rs_sta_dbgfs_scale_table_read 3 40262 &fuse_update_attributes_40262
6877 -+ext2_fiemap_40271 ext2_fiemap 4 40271 NULL
6878 -+rx_xfr_hint_trig_read_40283 rx_xfr_hint_trig_read 3 40283 NULL
6879 -+nfs_file_llseek_40306 nfs_file_llseek 2 40306 NULL
6880 -+ib_get_mad_data_offset_40336 ib_get_mad_data_offset 0 40336 NULL
6881 -+bat_ogm_queue_add_40337 bat_ogm_queue_add 3 40337 NULL
6882 -+mmio_read_40348 mmio_read 4 40348 NULL
6883 -+ocfs2_release_clusters_40355 ocfs2_release_clusters 4 40355 NULL
6884 -+event_rx_mem_empty_read_40363 event_rx_mem_empty_read 3 40363 NULL
6885 -+ocfs2_check_range_for_refcount_40365 ocfs2_check_range_for_refcount 2-3 40365 NULL
6886 -+get_chars_40373 get_chars 3 40373 NULL
6887 -+usb_gadget_config_buf_40374 usb_gadget_config_buf 0 40374 NULL
6888 -+fwnet_incoming_packet_40380 fwnet_incoming_packet 3 40380 NULL
6889 -+brcmf_sdbrcm_get_image_40397 brcmf_sdbrcm_get_image 0-2 40397 NULL
6890 -+fb_prepare_extra_logos_40429 fb_prepare_extra_logos 0-2 40429 NULL
6891 -+atmel_rmem16_40450 atmel_rmem16 0 40450 NULL
6892 -+tomoyo_update_policy_40458 tomoyo_update_policy 2 40458 NULL
6893 -+zd_usb_scnprint_id_40459 zd_usb_scnprint_id 0-3 40459 NULL
6894 -+afs_fs_store_data_40484 afs_fs_store_data 3-4-5-6 40484 NULL
6895 -+devcgroup_inode_permission_40492 devcgroup_inode_permission 0 40492 NULL
6896 -+tty_write_room_40495 tty_write_room 0 40495 NULL
6897 -+__ethtool_get_sset_count_40511 __ethtool_get_sset_count 0 40511 NULL
6898 -+TSS_checkhmac2_40520 TSS_checkhmac2 5-7 40520 NULL
6899 -+i915_gem_execbuffer_relocate_object_slow_40546 i915_gem_execbuffer_relocate_object_slow 0 40546 NULL
6900 -+ima_write_policy_40548 ima_write_policy 3 40548 NULL
6901 -+esp_alloc_tmp_40558 esp_alloc_tmp 3-2 40558 NULL
6902 -+b1_get_byte_40597 b1_get_byte 0 40597 NULL
6903 -+skge_rx_get_40598 skge_rx_get 3 40598 NULL
6904 -+get_priv_descr_and_size_40612 get_priv_descr_and_size 0 40612 NULL
6905 -+sctp_manip_pkt_40620 sctp_manip_pkt 2 40620 NULL
6906 -+fops_read_40672 fops_read 3 40672 NULL
6907 -+ext4_mark_inode_dirty_40673 ext4_mark_inode_dirty 0 40673 NULL
6908 -+videobuf_dma_init_user_locked_40678 videobuf_dma_init_user_locked 4-3 40678 NULL
6909 -+pci_enable_resources_40680 pci_enable_resources 0 40680 NULL
6910 -+__seq_open_private_40715 __seq_open_private 3 40715 NULL
6911 -+find_next_zero_bit_le_40744 find_next_zero_bit_le 0 40744 NULL nohasharray
6912 -+xfs_iext_remove_direct_40744 xfs_iext_remove_direct 3 40744 &find_next_zero_bit_le_40744
6913 -+security_inode_listxattr_40752 security_inode_listxattr 0 40752 NULL
6914 -+card_send_command_40757 card_send_command 3 40757 NULL
6915 -+ad1889_readl_40765 ad1889_readl 0 40765 NULL
6916 -+pg_write_40766 pg_write 3 40766 NULL
6917 -+ecryptfs_readlink_40775 ecryptfs_readlink 3 40775 NULL nohasharray
6918 -+show_list_40775 show_list 3-0 40775 &ecryptfs_readlink_40775
6919 -+kfifo_out_copy_r_40784 kfifo_out_copy_r 3 40784 NULL
6920 -+bitmap_weight_40791 bitmap_weight 2-0 40791 NULL
6921 -+netdev_alloc_skb_ip_align_40811 netdev_alloc_skb_ip_align 2 40811 NULL nohasharray
6922 -+paranoid_check_not_bad_40811 paranoid_check_not_bad 0 40811 &netdev_alloc_skb_ip_align_40811
6923 -+nl80211_send_roamed_40825 nl80211_send_roamed 5-7 40825 NULL
6924 -+nilfs_mdt_init_40849 nilfs_mdt_init 3 40849 NULL
6925 -+__shared_list_add_40850 __shared_list_add 0 40850 NULL
6926 -+ocfs2_zero_partial_clusters_40856 ocfs2_zero_partial_clusters 2-3 40856 NULL
6927 -+v9fs_file_read_40858 v9fs_file_read 3 40858 NULL
6928 -+read_file_queue_40895 read_file_queue 3 40895 NULL
6929 -+waiters_read_40902 waiters_read 3 40902 NULL
6930 -+isdn_add_channels_40905 isdn_add_channels 3 40905 NULL
6931 -+iwl_legacy_dbgfs_disable_ht40_read_40910 iwl_legacy_dbgfs_disable_ht40_read 3 40910 NULL
6932 -+vol_cdev_write_40915 vol_cdev_write 3 40915 NULL
6933 -+iterate_extent_inodes_40923 iterate_extent_inodes 0 40923 NULL
6934 -+btrfs_setsize_40931 btrfs_setsize 2 40931 NULL
6935 -+snd_vx_create_40948 snd_vx_create 4 40948 NULL
6936 -+tcp_skb_mss_40964 tcp_skb_mss 0 40964 NULL
6937 -+rds_sendmsg_40976 rds_sendmsg 4 40976 NULL
6938 -+mac80211_format_buffer_41010 mac80211_format_buffer 2 41010 NULL
6939 -+_req_append_segment_41031 _req_append_segment 2 41031 NULL
6940 -+mISDN_sock_sendmsg_41035 mISDN_sock_sendmsg 4 41035 NULL
6941 -+ocfs2_xattr_index_block_find_41040 ocfs2_xattr_index_block_find 0 41040 NULL
6942 -+BcmFlash2xBulkWrite_41054 BcmFlash2xBulkWrite 0 41054 NULL
6943 -+vfs_listxattr_41062 vfs_listxattr 0 41062 NULL nohasharray
6944 -+beacon_filtering_write_41062 beacon_filtering_write 3 41062 &vfs_listxattr_41062
6945 -+cfg80211_inform_bss_frame_41078 cfg80211_inform_bss_frame 4 41078 NULL
6946 -+roccat_read_41093 roccat_read 3 41093 NULL
6947 -+provide_user_output_41105 provide_user_output 3 41105 NULL
6948 -+f_audio_buffer_alloc_41110 f_audio_buffer_alloc 1 41110 NULL
6949 -+oom_adjust_write_41116 oom_adjust_write 3 41116 NULL
6950 -+dvb_ca_write_41171 dvb_ca_write 3 41171 NULL
6951 -+ol_quota_chunk_block_41177 ol_quota_chunk_block 0-2 41177 NULL
6952 -+compat_sys_process_vm_writev_41194 compat_sys_process_vm_writev 3-5 41194 NULL
6953 -+dfs_file_write_41196 dfs_file_write 3 41196 NULL
6954 -+xfs_readdir_41200 xfs_readdir 3 41200 NULL nohasharray
6955 -+UpdateRegs_41200 UpdateRegs 0 41200 &xfs_readdir_41200
6956 -+ocfs2_read_quota_block_41207 ocfs2_read_quota_block 2 41207 NULL
6957 -+ceph_calc_raw_layout_41212 ceph_calc_raw_layout 4 41212 NULL
6958 -+tun_alloc_skb_41216 tun_alloc_skb 2-4-3 41216 NULL
6959 -+nfs_page_array_len_41219 nfs_page_array_len 0-2-1 41219 NULL
6960 -+hiddev_compat_ioctl_41255 hiddev_compat_ioctl 2 41255 NULL
6961 -+create_dir_41256 create_dir 0 41256 NULL
6962 -+erst_read_41260 erst_read 0 41260 NULL
6963 -+alloc_context_41283 alloc_context 1 41283 NULL
6964 -+create_bounce_buffer_41330 create_bounce_buffer 3 41330 NULL
6965 -+user_update_41332 user_update 3 41332 NULL
6966 -+twl_change_queue_depth_41342 twl_change_queue_depth 2 41342 NULL
6967 -+cnic_init_id_tbl_41354 cnic_init_id_tbl 2 41354 NULL
6968 -+kmp_init_41373 kmp_init 2 41373 NULL
6969 -+isr_commands_read_41398 isr_commands_read 3 41398 NULL
6970 -+sys_flistxattr_41407 sys_flistxattr 3 41407 NULL
6971 -+xfs_iext_add_41422 xfs_iext_add 3 41422 NULL
6972 -+isdn_ppp_fill_rq_41428 isdn_ppp_fill_rq 2 41428 NULL
6973 -+lbs_rdrf_read_41431 lbs_rdrf_read 3 41431 NULL
6974 -+ntfs_file_buffered_write_41442 ntfs_file_buffered_write 6-4 41442 NULL
6975 -+pcpu_build_alloc_info_41443 pcpu_build_alloc_info 1-2-3 41443 NULL
6976 -+layout_leb_in_gaps_41470 layout_leb_in_gaps 0 41470 NULL
6977 -+wep_interrupt_read_41492 wep_interrupt_read 3 41492 NULL
6978 -+hpfs_translate_name_41497 hpfs_translate_name 3 41497 NULL
6979 -+xfrm_hash_new_size_41505 xfrm_hash_new_size 0-1 41505 NULL
6980 -+ldisc_receive_41516 ldisc_receive 4 41516 NULL
6981 -+rng_dev_read_41581 rng_dev_read 3 41581 NULL
6982 -+read_file_rx_chainmask_41605 read_file_rx_chainmask 3 41605 NULL
6983 -+vga_io_r_41609 vga_io_r 0 41609 NULL
6984 -+tcp_hdrlen_41610 tcp_hdrlen 0 41610 NULL
6985 -+usb_endpoint_maxp_41613 usb_endpoint_maxp 0 41613 NULL nohasharray
6986 -+lbs_bcnmiss_write_41613 lbs_bcnmiss_write 3 41613 &usb_endpoint_maxp_41613
6987 -+lis3l02dq_read_accel_from_buffer_41615 lis3l02dq_read_accel_from_buffer 2 41615 NULL
6988 -+mempool_create_kmalloc_pool_41650 mempool_create_kmalloc_pool 1 41650 NULL
6989 -+get_std_timing_41654 get_std_timing 0 41654 NULL
6990 -+squashfs_cache_init_41656 squashfs_cache_init 2 41656 NULL
6991 -+ieee80211_if_fmt_bssid_41677 ieee80211_if_fmt_bssid 3 41677 NULL
6992 -+uapsd_max_sp_len_write_41683 uapsd_max_sp_len_write 3 41683 NULL
6993 -+apei_exec_for_each_entry_41717 apei_exec_for_each_entry 0 41717 NULL
6994 -+sys_pwritev_41722 sys_pwritev 3 41722 NULL
6995 -+hc_gpa_41744 hc_gpa 0-2-3 41744 NULL
6996 -+fillonedir_41746 fillonedir 3 41746 NULL
6997 -+ocfs2_dx_dir_rebalance_41793 ocfs2_dx_dir_rebalance 7 41793 NULL
6998 -+bat_socket_read_41813 bat_socket_read 3 41813 NULL
6999 -+sco_send_frame_41815 sco_send_frame 3 41815 NULL
7000 -+do_ip_setsockopt_41852 do_ip_setsockopt 5 41852 NULL
7001 -+tcp_packets_in_flight_41853 tcp_packets_in_flight 0 41853 NULL
7002 -+keyctl_instantiate_key_41855 keyctl_instantiate_key 3 41855 NULL
7003 -+pci_map_single_41869 pci_map_single 0 41869 NULL
7004 -+usb_gadget_get_string_41871 usb_gadget_get_string 0 41871 NULL
7005 -+get_packet_41914 get_packet 3 41914 NULL
7006 -+get_fdb_entries_41916 get_fdb_entries 3 41916 NULL
7007 -+ceph_get_direct_page_vector_41917 ceph_get_direct_page_vector 2 41917 NULL
7008 -+nfsd_getxattr_41934 nfsd_getxattr 0 41934 NULL
7009 -+iscsi_iser_recv_41948 iscsi_iser_recv 4 41948 NULL
7010 -+ocfs2_xattr_bucket_get_name_value_41949 ocfs2_xattr_bucket_get_name_value 0 41949 NULL
7011 -+efx_tx_queue_insert_41955 efx_tx_queue_insert 2 41955 NULL
7012 -+portnames_read_41958 portnames_read 3 41958 NULL
7013 -+dst_mtu_41969 dst_mtu 0 41969 NULL
7014 -+cx24116_writeregN_41975 cx24116_writeregN 4 41975 NULL
7015 -+ubi_io_is_bad_41983 ubi_io_is_bad 0 41983 NULL
7016 -+_get_slice_41991 _get_slice 0 41991 NULL
7017 -+em28xx_write_regs_41996 em28xx_write_regs 0 41996 NULL
7018 -+flakey_status_42000 flakey_status 4 42000 NULL
7019 -+pool_allocate_42012 pool_allocate 3 42012 NULL
7020 -+spidev_sync_read_42014 spidev_sync_read 0 42014 NULL
7021 -+rs_sta_dbgfs_scale_table_write_42017 rs_sta_dbgfs_scale_table_write 3 42017 NULL
7022 -+ensure_wear_leveling_42029 ensure_wear_leveling 0 42029 NULL
7023 -+acpi_ut_create_buffer_object_42030 acpi_ut_create_buffer_object 1 42030 NULL
7024 -+__hwahc_op_set_gtk_42038 __hwahc_op_set_gtk 4 42038 NULL
7025 -+irda_sendmsg_ultra_42047 irda_sendmsg_ultra 4 42047 NULL
7026 -+jffs2_do_link_42048 jffs2_do_link 6 42048 NULL
7027 -+InterfaceTransmitPacket_42058 InterfaceTransmitPacket 3 42058 NULL
7028 -+brcmf_sdbrcm_downloadvars_42064 brcmf_sdbrcm_downloadvars 3 42064 NULL
7029 -+scsi_execute_req_42088 scsi_execute_req 5 42088 NULL
7030 -+sk_chk_filter_42095 sk_chk_filter 2 42095 NULL
7031 -+submit_inquiry_42108 submit_inquiry 3 42108 NULL
7032 -+sysfs_read_file_42113 sysfs_read_file 3 42113 NULL
7033 -+store_gps_42118 store_gps 4 42118 NULL
7034 -+ext4_do_update_inode_42127 ext4_do_update_inode 0 42127 NULL
7035 -+Read_hfc16_stable_42131 Read_hfc16_stable 0 42131 NULL
7036 -+ttm_agp_populate_42144 ttm_agp_populate 2 42144 NULL
7037 -+v9fs_alloc_rdir_buf_42150 v9fs_alloc_rdir_buf 2 42150 NULL
7038 -+mmc_align_data_size_42161 mmc_align_data_size 0-2 42161 NULL
7039 -+read_file_base_eeprom_42168 read_file_base_eeprom 3 42168 NULL
7040 -+oprofilefs_str_to_user_42182 oprofilefs_str_to_user 3 42182 NULL
7041 -+write_file_beacon_42185 write_file_beacon 3 42185 NULL
7042 -+get_znodes_to_commit_42201 get_znodes_to_commit 0 42201 NULL
7043 -+btmrvl_hsmode_write_42252 btmrvl_hsmode_write 3 42252 NULL
7044 -+ctnetlink_proto_size_42270 ctnetlink_proto_size 0 42270 NULL
7045 -+__pcpu_size_to_slot_42271 __pcpu_size_to_slot 0 42271 NULL
7046 -+snd_pcm_hw_param_value_max_42280 snd_pcm_hw_param_value_max 0 42280 NULL
7047 -+rtnl_link_get_af_size_42296 rtnl_link_get_af_size 0 42296 NULL
7048 -+crypt_status_42302 crypt_status 4 42302 NULL nohasharray
7049 -+sel_read_perm_42302 sel_read_perm 3 42302 &crypt_status_42302
7050 -+sctp_setsockopt_del_key_42304 sctp_setsockopt_del_key 3 42304 NULL nohasharray
7051 -+ulong_read_file_42304 ulong_read_file 3 42304 &sctp_setsockopt_del_key_42304
7052 -+hysdn_conf_read_42324 hysdn_conf_read 3 42324 NULL nohasharray
7053 -+tracing_ctrl_write_42324 tracing_ctrl_write 3 42324 &hysdn_conf_read_42324
7054 -+tcp_sync_mss_42330 tcp_sync_mss 0-2 42330 NULL
7055 -+ide_raw_taskfile_42355 ide_raw_taskfile 4 42355 NULL
7056 -+msnd_fifo_read_42406 msnd_fifo_read 0-3 42406 NULL
7057 -+brn_proc_write_42407 brn_proc_write 3 42407 NULL
7058 -+krng_get_random_42420 krng_get_random 3 42420 NULL
7059 -+gsm_data_alloc_42437 gsm_data_alloc 3 42437 NULL
7060 -+key_conf_keyidx_read_42443 key_conf_keyidx_read 3 42443 NULL
7061 -+snd_pcm_action_group_42452 snd_pcm_action_group 0 42452 NULL
7062 -+tcm_loop_change_queue_depth_42454 tcm_loop_change_queue_depth 2 42454 NULL
7063 -+neigh_nlmsg_size_42464 neigh_nlmsg_size 0 42464 NULL
7064 -+kernel_recvmsg_42482 kernel_recvmsg 0 42482 NULL
7065 -+brcmf_sdbrcm_bus_txctl_42492 brcmf_sdbrcm_bus_txctl 3 42492 NULL
7066 -+kvm_write_wall_clock_42520 kvm_write_wall_clock 2 42520 NULL
7067 -+smk_write_netlbladdr_42525 smk_write_netlbladdr 3 42525 NULL
7068 -+snd_emux_create_port_42533 snd_emux_create_port 3 42533 NULL
7069 -+dbAllocNear_42546 dbAllocNear 0 42546 NULL
7070 -+udp_recvmsg_42558 udp_recvmsg 4 42558 NULL
7071 -+iwl_print_event_log_42566 iwl_print_event_log 7-5-0 42566 NULL
7072 -+xfrm_new_hash_mask_42579 xfrm_new_hash_mask 0-1 42579 NULL
7073 -+oom_score_adj_write_42594 oom_score_adj_write 3 42594 NULL
7074 -+__pskb_pull_42602 __pskb_pull 2 42602 NULL
7075 -+sys_move_pages_42626 sys_move_pages 2 42626 NULL
7076 -+ieee80211_if_fmt_dot11MeshHWMPactivePathTimeout_42635 ieee80211_if_fmt_dot11MeshHWMPactivePathTimeout 3 42635 NULL
7077 -+scsi_activate_tcq_42640 scsi_activate_tcq 2 42640 NULL
7078 -+br_mdb_rehash_42643 br_mdb_rehash 2 42643 NULL
7079 -+parport_pc_compat_write_block_pio_42644 parport_pc_compat_write_block_pio 3 42644 NULL
7080 -+_regmap_raw_write_42652 _regmap_raw_write 4 42652 NULL
7081 -+l2tp_xmit_skb_42672 l2tp_xmit_skb 3 42672 NULL
7082 -+request_key_and_link_42693 request_key_and_link 4 42693 NULL
7083 -+vb2_read_42703 vb2_read 3 42703 NULL
7084 -+__ocfs2_decrease_refcount_42717 __ocfs2_decrease_refcount 5-4 42717 NULL
7085 -+read_status_42722 read_status 0 42722 NULL
7086 -+dvb_demux_ioctl_42733 dvb_demux_ioctl 2 42733 NULL
7087 -+set_aoe_iflist_42737 set_aoe_iflist 2 42737 NULL
7088 -+ax25_setsockopt_42740 ax25_setsockopt 5 42740 NULL
7089 -+dpm_sysfs_add_42756 dpm_sysfs_add 0 42756 NULL
7090 -+qla2x00_get_ctx_bsg_sp_42768 qla2x00_get_ctx_bsg_sp 3 42768 NULL
7091 -+x25_recvmsg_42777 x25_recvmsg 4 42777 NULL
7092 -+snd_midi_event_decode_42780 snd_midi_event_decode 0 42780 NULL
7093 -+cryptd_hash_setkey_42781 cryptd_hash_setkey 3 42781 NULL
7094 -+koneplus_sysfs_read_42792 koneplus_sysfs_read 6 42792 NULL
7095 -+ntfs_attr_extend_allocation_42796 ntfs_attr_extend_allocation 0 42796 NULL
7096 -+fw_device_op_compat_ioctl_42804 fw_device_op_compat_ioctl 2 42804 NULL
7097 -+drm_ioctl_42813 drm_ioctl 2 42813 NULL
7098 -+iwl_dbgfs_ucode_bt_stats_read_42820 iwl_dbgfs_ucode_bt_stats_read 3 42820 NULL
7099 -+set_arg_42824 set_arg 3 42824 NULL
7100 -+ocfs2_desc_bitmap_to_cluster_off_42831 ocfs2_desc_bitmap_to_cluster_off 2 42831 NULL
7101 -+ocfs2_clusters_for_bytes_42872 ocfs2_clusters_for_bytes 0-2 42872 NULL
7102 -+pskb_expand_head_42881 pskb_expand_head 2-3 42881 NULL
7103 -+tipc_port_recv_sections_42890 tipc_port_recv_sections 4 42890 NULL
7104 -+xpc_kmalloc_cacheline_aligned_42895 xpc_kmalloc_cacheline_aligned 1 42895 NULL
7105 -+SendTxCommandPacket_42901 SendTxCommandPacket 3 42901 NULL
7106 -+hd_end_request_42904 hd_end_request 2 42904 NULL
7107 -+sctp_getsockopt_maxburst_42941 sctp_getsockopt_maxburst 2 42941 NULL
7108 -+vx_reset_chk_42946 vx_reset_chk 0 42946 NULL
7109 -+sys_sethostname_42962 sys_sethostname 2 42962 NULL
7110 -+ixj_enhanced_read_42980 ixj_enhanced_read 3 42980 NULL
7111 -+pfkey_xfrm_policy2sec_ctx_size_42981 pfkey_xfrm_policy2sec_ctx_size 0 42981 NULL nohasharray
7112 -+compat_udpv6_setsockopt_42981 compat_udpv6_setsockopt 5 42981 &pfkey_xfrm_policy2sec_ctx_size_42981
7113 -+nfs_idmap_get_desc_42990 nfs_idmap_get_desc 4-2 42990 NULL
7114 -+isr_rx_mem_overflow_read_43025 isr_rx_mem_overflow_read 3 43025 NULL
7115 -+wep_default_key_count_read_43035 wep_default_key_count_read 3 43035 NULL nohasharray
7116 -+store_lssw_43035 store_lssw 4 43035 &wep_default_key_count_read_43035
7117 -+uapsd_queues_write_43040 uapsd_queues_write 3 43040 NULL
7118 -+sep_prepare_input_output_dma_table_in_dcb_43064 sep_prepare_input_output_dma_table_in_dcb 4-5-3-2 43064 NULL
7119 -+_xfer_secondary_pool_43089 _xfer_secondary_pool 2 43089 NULL
7120 -+ieee80211_if_fmt_drop_unencrypted_43107 ieee80211_if_fmt_drop_unencrypted 3 43107 NULL
7121 -+usb_string_sub_43164 usb_string_sub 0 43164 NULL
7122 -+ext4_xattr_ibody_get_43200 ext4_xattr_ibody_get 0 43200 NULL
7123 -+teiup_create_43201 teiup_create 3 43201 NULL
7124 -+uio_write_43202 uio_write 3 43202 NULL
7125 -+iso_callback_43208 iso_callback 3 43208 NULL
7126 -+atomic_long_add_return_43217 atomic_long_add_return 1-0 43217 NULL
7127 -+vmemmap_alloc_block_43245 vmemmap_alloc_block 1 43245 NULL
7128 -+store_wwan_43264 store_wwan 4 43264 NULL
7129 -+ide_end_rq_43269 ide_end_rq 4 43269 NULL
7130 -+parport_pc_ecp_write_block_pio_43278 parport_pc_ecp_write_block_pio 3 43278 NULL nohasharray
7131 -+evtchn_write_43278 evtchn_write 3 43278 &parport_pc_ecp_write_block_pio_43278
7132 -+filemap_write_and_wait_range_43279 filemap_write_and_wait_range 0 43279 NULL
7133 -+alloc_subdevices_43300 alloc_subdevices 2 43300 NULL
7134 -+store_ledd_43312 store_ledd 4 43312 NULL
7135 -+__ext4_get_inode_loc_43332 __ext4_get_inode_loc 0 43332 NULL
7136 -+svc_pool_map_get_43386 svc_pool_map_get 0 43386 NULL
7137 -+xenfb_write_43412 xenfb_write 3 43412 NULL
7138 -+__alloc_bootmem_low_43423 __alloc_bootmem_low 1 43423 NULL
7139 -+usb_alloc_urb_43436 usb_alloc_urb 1 43436 NULL
7140 -+usb_string_43443 usb_string 0 43443 NULL nohasharray
7141 -+usemap_size_43443 usemap_size 0-2-1 43443 &usb_string_43443
7142 -+__data_list_add_eb_43472 __data_list_add_eb 0 43472 NULL
7143 -+nf_nat_ftp_fmt_cmd_43495 nf_nat_ftp_fmt_cmd 0 43495 NULL
7144 -+ieee80211_if_fmt_dot11MeshHWMPnetDiameterTraversalTime_43505 ieee80211_if_fmt_dot11MeshHWMPnetDiameterTraversalTime 3 43505 NULL
7145 -+do_readlink_43518 do_readlink 2 43518 NULL
7146 -+dvb_ca_en50221_io_write_43533 dvb_ca_en50221_io_write 3 43533 NULL
7147 -+cachefiles_daemon_write_43535 cachefiles_daemon_write 3 43535 NULL
7148 -+request_resource_43548 request_resource 0 43548 NULL
7149 -+ath_rx_init_43564 ath_rx_init 2 43564 NULL nohasharray
7150 -+_send_control_msg_43564 _send_control_msg 6 43564 &ath_rx_init_43564
7151 -+_fc_frame_alloc_43568 _fc_frame_alloc 1 43568 NULL
7152 -+rpc_malloc_43573 rpc_malloc 2 43573 NULL
7153 -+handle_frequent_errors_43599 handle_frequent_errors 4 43599 NULL
7154 -+lpfc_idiag_drbacc_read_reg_43606 lpfc_idiag_drbacc_read_reg 0-3 43606 NULL
7155 -+proc_read_43614 proc_read 3 43614 NULL
7156 -+prison_create_43623 prison_create 1 43623 NULL
7157 -+random_write_43656 random_write 3 43656 NULL
7158 -+bio_integrity_tag_43658 bio_integrity_tag 3 43658 NULL
7159 -+ext4_acl_count_43659 ext4_acl_count 0-1 43659 NULL
7160 -+dmam_declare_coherent_memory_43679 dmam_declare_coherent_memory 4 43679 NULL
7161 -+hidp_send_ctrl_message_43702 hidp_send_ctrl_message 4 43702 NULL
7162 -+user_confirm_reply_43708 user_confirm_reply 4 43708 NULL
7163 -+drbd_md_first_sector_43729 drbd_md_first_sector 0 43729 NULL
7164 -+reset_card_proc_43731 reset_card_proc 0 43731 NULL
7165 -+snd_rme32_playback_copy_43732 snd_rme32_playback_copy 5 43732 NULL
7166 -+ocfs2_replace_clusters_43733 ocfs2_replace_clusters 5 43733 NULL
7167 -+fuse_conn_congestion_threshold_write_43736 fuse_conn_congestion_threshold_write 3 43736 NULL
7168 -+osdv1_attr_list_elem_size_43747 osdv1_attr_list_elem_size 0-1 43747 NULL
7169 -+gigaset_initcs_43753 gigaset_initcs 2 43753 NULL
7170 -+sctp_setsockopt_active_key_43755 sctp_setsockopt_active_key 3 43755 NULL
7171 -+ocfs2_xattr_get_value_outside_43787 ocfs2_xattr_get_value_outside 0 43787 NULL nohasharray
7172 -+byte_pos_43787 byte_pos 0-2 43787 &ocfs2_xattr_get_value_outside_43787
7173 -+btrfs_copy_from_user_43806 btrfs_copy_from_user 3-1-0 43806 NULL
7174 -+store_cpufv_disabled_43809 store_cpufv_disabled 4 43809 NULL
7175 -+hci_send_cmd_43810 hci_send_cmd 3 43810 NULL
7176 -+ext4_split_extent_43818 ext4_split_extent 0 43818 NULL
7177 -+i915_gem_execbuffer_relocate_entry_43822 i915_gem_execbuffer_relocate_entry 0 43822 NULL
7178 -+ieee80211_if_fmt_element_ttl_43825 ieee80211_if_fmt_element_ttl 3 43825 NULL
7179 -+ieee80211_alloc_hw_43829 ieee80211_alloc_hw 1 43829 NULL
7180 -+p54_download_eeprom_43842 p54_download_eeprom 4 43842 NULL
7181 -+read_flush_43851 read_flush 3 43851 NULL
7182 -+idmap_update_entry_43885 idmap_update_entry 3 43885 NULL
7183 -+prism2_sta_send_mgmt_43916 prism2_sta_send_mgmt 5 43916 NULL
7184 -+stats_dot11RTSFailureCount_read_43948 stats_dot11RTSFailureCount_read 3 43948 NULL
7185 -+i915_ring_idle_43969 i915_ring_idle 0 43969 NULL
7186 -+__get_required_blob_size_43980 __get_required_blob_size 0-3-2 43980 NULL
7187 -+nla_reserve_43984 nla_reserve 3 43984 NULL
7188 -+scsi_command_size_43992 scsi_command_size 0 43992 NULL nohasharray
7189 -+bcm_recvmsg_43992 bcm_recvmsg 4 43992 &scsi_command_size_43992 nohasharray
7190 -+kvm_read_guest_virt_43992 kvm_read_guest_virt 4-2 43992 &bcm_recvmsg_43992
7191 -+write_flush_procfs_44011 write_flush_procfs 3 44011 NULL
7192 -+btrfs_prev_leaf_44083 btrfs_prev_leaf 0 44083 NULL
7193 -+xlog_recover_add_to_cont_trans_44102 xlog_recover_add_to_cont_trans 4 44102 NULL
7194 -+skb_frag_dma_map_44112 skb_frag_dma_map 0 44112 NULL
7195 -+tracing_set_trace_read_44122 tracing_set_trace_read 3 44122 NULL
7196 -+em28xx_read_reg_req_44130 em28xx_read_reg_req 0 44130 NULL
7197 -+scsi_get_resid_44147 scsi_get_resid 0 44147 NULL
7198 -+ocfs2_xattr_bucket_find_44174 ocfs2_xattr_bucket_find 0 44174 NULL
7199 -+handle_eviocgbit_44193 handle_eviocgbit 3 44193 NULL
7200 -+srp_alloc_iu_44227 srp_alloc_iu 2 44227 NULL
7201 -+scsi_track_queue_full_44239 scsi_track_queue_full 2 44239 NULL
7202 -+enlarge_skb_44248 enlarge_skb 2 44248 NULL
7203 -+apei_resources_sub_44252 apei_resources_sub 0 44252 NULL
7204 -+device_create_file_44285 device_create_file 0 44285 NULL
7205 -+ocfs2_zero_range_for_truncate_44294 ocfs2_zero_range_for_truncate 3 44294 NULL
7206 -+iwl3945_statistics_flag_44310 iwl3945_statistics_flag 3-0 44310 NULL
7207 -+bitmap_scnprintf_44318 bitmap_scnprintf 2-0 44318 NULL
7208 -+dispatch_proc_write_44320 dispatch_proc_write 3 44320 NULL
7209 -+rs_init_44327 rs_init 1 44327 NULL
7210 -+count_ah_combs_44334 count_ah_combs 0 44334 NULL
7211 -+blk_queue_init_tags_44355 blk_queue_init_tags 2 44355 NULL
7212 -+rts_threshold_read_44384 rts_threshold_read 3 44384 NULL
7213 -+aoedev_flush_44398 aoedev_flush 2 44398 NULL
7214 -+strlcpy_44400 strlcpy 3 44400 NULL
7215 -+drm_buffer_alloc_44405 drm_buffer_alloc 2 44405 NULL
7216 -+osst_do_scsi_44410 osst_do_scsi 4 44410 NULL
7217 -+write_file_debug_44476 write_file_debug 3 44476 NULL
7218 -+btrfs_chunk_item_size_44478 btrfs_chunk_item_size 0-1 44478 NULL
7219 -+sdio_align_size_44489 sdio_align_size 0-2 44489 NULL
7220 -+ath6kl_tm_rx_report_44494 ath6kl_tm_rx_report 3 44494 NULL
7221 -+ieee80211_if_read_dropped_frames_ttl_44500 ieee80211_if_read_dropped_frames_ttl 3 44500 NULL
7222 -+xfrm_sa_len_44502 xfrm_sa_len 0 44502 NULL
7223 -+ac_register_board_44504 ac_register_board 3 44504 NULL
7224 -+security_getprocattr_44505 security_getprocattr 0 44505 NULL nohasharray
7225 -+iwl_dbgfs_sram_read_44505 iwl_dbgfs_sram_read 3 44505 &security_getprocattr_44505
7226 -+spidev_write_44510 spidev_write 3 44510 NULL
7227 -+sys_msgsnd_44537 sys_msgsnd 3 44537 NULL nohasharray
7228 -+comm_write_44537 comm_write 3 44537 &sys_msgsnd_44537
7229 -+sysfs_add_one_44629 sysfs_add_one 0 44629 NULL
7230 -+cfpkt_add_body_44630 cfpkt_add_body 3 44630 NULL
7231 -+alloc_ctrl_packet_44667 alloc_ctrl_packet 1 44667 NULL
7232 -+sysfs_create_link_44685 sysfs_create_link 0 44685 NULL
7233 -+ts_read_44687 ts_read 3 44687 NULL
7234 -+i915_wait_request_44703 i915_wait_request 0 44703 NULL
7235 -+__generic_block_fiemap_44713 __generic_block_fiemap 4 44713 NULL
7236 -+mempool_create_node_44715 mempool_create_node 1 44715 NULL
7237 -+_zd_iowrite32v_locked_44725 _zd_iowrite32v_locked 3 44725 NULL
7238 -+clusterip_proc_write_44729 clusterip_proc_write 3 44729 NULL
7239 -+fib_count_nexthops_44730 fib_count_nexthops 0 44730 NULL
7240 -+key_tx_rx_count_read_44742 key_tx_rx_count_read 3 44742 NULL
7241 -+tnode_new_44757 tnode_new 3 44757 NULL nohasharray
7242 -+pty_write_44757 pty_write 3 44757 &tnode_new_44757
7243 -+__videobuf_copy_stream_44769 __videobuf_copy_stream 4-0 44769 NULL
7244 -+sctp_setsockopt_44788 sctp_setsockopt 5 44788 NULL
7245 -+rx_dropped_read_44799 rx_dropped_read 3 44799 NULL
7246 -+x25_pacsize_to_bytes_44812 x25_pacsize_to_bytes 0 44812 NULL
7247 -+sisusb_write_44834 sisusb_write 3 44834 NULL
7248 -+nl80211_send_unprot_disassoc_44846 nl80211_send_unprot_disassoc 4 44846 NULL
7249 -+qib_verbs_send_dma_44850 qib_verbs_send_dma 6 44850 NULL
7250 -+init_rs_44873 init_rs 1 44873 NULL
7251 -+skb_availroom_44883 skb_availroom 0 44883 NULL
7252 -+nf_bridge_encap_header_len_44890 nf_bridge_encap_header_len 0 44890 NULL
7253 -+do_tty_write_44896 do_tty_write 5 44896 NULL
7254 -+tx_queue_status_read_44978 tx_queue_status_read 3 44978 NULL
7255 -+ftdi_process_packet_45005 ftdi_process_packet 5 45005 NULL
7256 -+i915_gem_do_execbuffer_45012 i915_gem_do_execbuffer 0 45012 NULL
7257 -+ptrace_writedata_45021 ptrace_writedata 4 45021 NULL
7258 -+vhci_get_user_45039 vhci_get_user 3 45039 NULL
7259 -+sel_write_user_45060 sel_write_user 3 45060 NULL
7260 -+snd_mixart_BA0_read_45069 snd_mixart_BA0_read 5 45069 NULL
7261 -+orig_hash_del_if_45080 orig_hash_del_if 2 45080 NULL
7262 -+usbdev_read_45114 usbdev_read 3 45114 NULL
7263 -+send_to_tty_45141 send_to_tty 3 45141 NULL
7264 -+crypto_aead_blocksize_45148 crypto_aead_blocksize 0 45148 NULL
7265 -+gen_bitmask_string_45149 gen_bitmask_string 6 45149 NULL
7266 -+device_write_45156 device_write 3 45156 NULL nohasharray
7267 -+ocfs2_remove_inode_range_45156 ocfs2_remove_inode_range 3-4 45156 &device_write_45156
7268 -+tomoyo_write_self_45161 tomoyo_write_self 3 45161 NULL
7269 -+sta_agg_status_write_45164 sta_agg_status_write 3 45164 NULL
7270 -+snd_sb_csp_load_user_45190 snd_sb_csp_load_user 3 45190 NULL nohasharray
7271 -+sctp_pack_cookie_45190 sctp_pack_cookie 6 45190 &snd_sb_csp_load_user_45190
7272 -+add_child_45201 add_child 4 45201 NULL
7273 -+iso_alloc_urb_45206 iso_alloc_urb 4-5 45206 NULL
7274 -+spi_alloc_master_45223 spi_alloc_master 2 45223 NULL
7275 -+ieee80211_if_read_peer_45233 ieee80211_if_read_peer 3 45233 NULL
7276 -+event_enable_write_45238 event_enable_write 3 45238 NULL
7277 -+gfs2_fiemap_45282 gfs2_fiemap 4 45282 NULL
7278 -+snd_pcm_oss_sync1_45298 snd_pcm_oss_sync1 2 45298 NULL
7279 -+e1000_tx_map_45309 e1000_tx_map 5 45309 NULL
7280 -+copy_vm86_regs_from_user_45340 copy_vm86_regs_from_user 3 45340 NULL
7281 -+lane2_associate_req_45398 lane2_associate_req 4 45398 NULL
7282 -+__data_list_add_45403 __data_list_add 0 45403 NULL
7283 -+keymap_store_45406 keymap_store 4 45406 NULL
7284 -+ath6kl_wmi_send_probe_response_cmd_45422 ath6kl_wmi_send_probe_response_cmd 5 45422 NULL
7285 -+tty_buffer_alloc_45437 tty_buffer_alloc 2 45437 NULL
7286 -+__node_remap_45458 __node_remap 4 45458 NULL
7287 -+rds_ib_set_wr_signal_state_45463 rds_ib_set_wr_signal_state 0 45463 NULL
7288 -+tracing_read_dyn_info_45468 tracing_read_dyn_info 3 45468 NULL
7289 -+rds_message_copy_from_user_45510 rds_message_copy_from_user 3 45510 NULL
7290 -+sys_lgetxattr_45531 sys_lgetxattr 4 45531 NULL
7291 -+cgroup_read_u64_45532 cgroup_read_u64 5 45532 NULL
7292 -+copy_macs_45534 copy_macs 4 45534 NULL
7293 -+nla_attr_size_45545 nla_attr_size 0-1 45545 NULL
7294 -+v9fs_direct_read_45546 v9fs_direct_read 3 45546 NULL
7295 -+cx18_copy_mdl_to_user_45549 cx18_copy_mdl_to_user 4 45549 NULL
7296 -+stats_dot11ACKFailureCount_read_45558 stats_dot11ACKFailureCount_read 3 45558 NULL
7297 -+posix_acl_xattr_size_45561 posix_acl_xattr_size 0-1 45561 NULL
7298 -+venus_rmdir_45564 venus_rmdir 4 45564 NULL
7299 -+rdma_set_ib_paths_45592 rdma_set_ib_paths 3 45592 NULL
7300 -+hidraw_get_report_45609 hidraw_get_report 3 45609 NULL
7301 -+audit_log_n_hex_45617 audit_log_n_hex 3 45617 NULL
7302 -+i915_gem_evict_everything_45629 i915_gem_evict_everything 0 45629 NULL
7303 -+ext4_reserve_inode_write_45654 ext4_reserve_inode_write 0 45654 NULL
7304 -+compat_mpctl_ioctl_45671 compat_mpctl_ioctl 2 45671 NULL
7305 -+dgram_sendmsg_45679 dgram_sendmsg 4 45679 NULL
7306 -+smk_write_ambient_45691 smk_write_ambient 3 45691 NULL
7307 -+ip_nat_sip_expect_45693 ip_nat_sip_expect 7 45693 NULL
7308 -+bscnl_emit_45699 bscnl_emit 2-5-0 45699 NULL nohasharray
7309 -+unix_dgram_sendmsg_45699 unix_dgram_sendmsg 4 45699 &bscnl_emit_45699
7310 -+sg_proc_write_adio_45704 sg_proc_write_adio 3 45704 NULL
7311 -+dvb_ca_en50221_init_45718 dvb_ca_en50221_init 4 45718 NULL
7312 -+snd_cs46xx_io_read_45734 snd_cs46xx_io_read 5 45734 NULL
7313 -+v4l2_ctrl_new_std_45748 v4l2_ctrl_new_std 5 45748 NULL
7314 -+lkdtm_debugfs_read_45752 lkdtm_debugfs_read 3 45752 NULL
7315 -+i915_gem_object_flush_gpu_write_domain_45755 i915_gem_object_flush_gpu_write_domain 0 45755 NULL
7316 -+alloc_ts_config_45775 alloc_ts_config 1 45775 NULL
7317 -+nfs_idmap_request_key_45791 nfs_idmap_request_key 2 45791 NULL
7318 -+raw_setsockopt_45800 raw_setsockopt 5 45800 NULL
7319 -+rds_tcp_inc_copy_to_user_45804 rds_tcp_inc_copy_to_user 3 45804 NULL
7320 -+lbs_rdbbp_read_45805 lbs_rdbbp_read 3 45805 NULL
7321 -+pcpu_alloc_alloc_info_45813 pcpu_alloc_alloc_info 1-2 45813 NULL
7322 -+ipv6_recv_rxpmtu_45830 ipv6_recv_rxpmtu 3 45830 NULL
7323 -+amthi_read_45831 amthi_read 4 45831 NULL
7324 -+audit_make_reply_45835 audit_make_reply 7 45835 NULL
7325 -+__ip_select_ident_45851 __ip_select_ident 3 45851 NULL
7326 -+smp_build_cmd_45853 smp_build_cmd 3 45853 NULL
7327 -+isdn_write_45863 isdn_write 3 45863 NULL
7328 -+rbd_get_num_segments_45864 rbd_get_num_segments 0-2-3 45864 NULL
7329 -+tpm_config_in_45880 tpm_config_in 0 45880 NULL
7330 -+get_rdac_req_45882 get_rdac_req 3 45882 NULL
7331 -+ocfs2_xattr_block_find_45891 ocfs2_xattr_block_find 0 45891 NULL
7332 -+__svc_create_45903 __svc_create 3 45903 NULL
7333 -+dbgfs_frame_45917 dbgfs_frame 3 45917 NULL
7334 -+alloc_mr_45935 alloc_mr 1 45935 NULL
7335 -+cma_user_data_offset_45954 cma_user_data_offset 0 45954 NULL
7336 -+ndisc_opt_addr_space_45959 ndisc_opt_addr_space 0 45959 NULL
7337 -+rb_simple_read_45972 rb_simple_read 3 45972 NULL
7338 -+ezusb_writememory_45976 ezusb_writememory 4 45976 NULL
7339 -+ioat2_dca_count_dca_slots_45984 ioat2_dca_count_dca_slots 0 45984 NULL
7340 -+sierra_setup_urb_46029 sierra_setup_urb 5 46029 NULL
7341 -+get_free_entries_46030 get_free_entries 1 46030 NULL
7342 -+__access_remote_vm_46031 __access_remote_vm 0 46031 NULL
7343 -+snd_emu10k1x_ptr_read_46049 snd_emu10k1x_ptr_read 0 46049 NULL
7344 -+run_card_proc_46057 run_card_proc 0 46057 NULL
7345 -+line6_midibuf_bytes_used_46059 line6_midibuf_bytes_used 0 46059 NULL
7346 -+__ocfs2_move_extent_46060 __ocfs2_move_extent 3-4-6-5 46060 NULL nohasharray
7347 -+dma_tx_errors_read_46060 dma_tx_errors_read 3 46060 &__ocfs2_move_extent_46060
7348 -+slhc_toss_46066 slhc_toss 0 46066 NULL
7349 -+mgmt_event_46069 mgmt_event 4 46069 NULL
7350 -+xfrm_sadinfo_msgsize_46073 xfrm_sadinfo_msgsize 0 46073 NULL
7351 -+sel_commit_bools_write_46077 sel_commit_bools_write 3 46077 NULL
7352 -+ata_host_alloc_46094 ata_host_alloc 2 46094 NULL
7353 -+mlx4_ib_alloc_fast_reg_page_list_46119 mlx4_ib_alloc_fast_reg_page_list 2 46119 NULL
7354 -+ddp_clear_map_46152 ddp_clear_map 4 46152 NULL
7355 -+__netlink_change_ngroups_46156 __netlink_change_ngroups 2 46156 NULL
7356 -+qlcnic_alloc_msix_entries_46160 qlcnic_alloc_msix_entries 2 46160 NULL
7357 -+vxge_os_dma_malloc_46184 vxge_os_dma_malloc 2 46184 NULL
7358 -+i2400m_op_msg_from_user_46213 i2400m_op_msg_from_user 4 46213 NULL
7359 -+tm6000_i2c_recv_regs_46215 tm6000_i2c_recv_regs 5 46215 NULL
7360 -+dsp_write_46218 dsp_write 2 46218 NULL
7361 -+tx_abort_46232 tx_abort 0 46232 NULL
7362 -+xen_setup_msi_irqs_46245 xen_setup_msi_irqs 2 46245 NULL
7363 -+ReadReg_46277 ReadReg 0 46277 NULL
7364 -+pep_alloc_skb_46303 pep_alloc_skb 3 46303 NULL
7365 -+sg_proc_write_dressz_46316 sg_proc_write_dressz 3 46316 NULL
7366 -+__hwahc_dev_set_key_46328 __hwahc_dev_set_key 5 46328 NULL
7367 -+iwl_dbgfs_chain_noise_read_46355 iwl_dbgfs_chain_noise_read 3 46355 NULL
7368 -+smk_write_direct_46363 smk_write_direct 3 46363 NULL
7369 -+fib_nlmsg_size_46383 fib_nlmsg_size 0 46383 NULL
7370 -+fuse_file_aio_write_46399 fuse_file_aio_write 4 46399 NULL
7371 -+crypto_ablkcipher_reqsize_46411 crypto_ablkcipher_reqsize 0 46411 NULL
7372 -+ttm_page_pool_get_pages_46431 ttm_page_pool_get_pages 0-5 46431 NULL
7373 -+cp210x_set_config_46447 cp210x_set_config 4 46447 NULL
7374 -+parport_pc_fifo_write_block_46455 parport_pc_fifo_write_block 3 46455 NULL
7375 -+filldir64_46469 filldir64 3 46469 NULL
7376 -+mthca_alloc_cq_buf_46512 mthca_alloc_cq_buf 3 46512 NULL
7377 -+nl80211_send_rx_assoc_46538 nl80211_send_rx_assoc 4 46538 NULL
7378 -+mv_get_hc_count_46554 mv_get_hc_count 0 46554 NULL
7379 -+link_send_sections_long_46556 link_send_sections_long 4 46556 NULL
7380 -+dn_current_mss_46574 dn_current_mss 0 46574 NULL
7381 -+serverworks_create_gatt_pages_46582 serverworks_create_gatt_pages 1 46582 NULL
7382 -+vscnprintf_46617 vscnprintf 0-2 46617 NULL
7383 -+__kfifo_out_r_46623 __kfifo_out_r 3 46623 NULL
7384 -+request_key_async_with_auxdata_46624 request_key_async_with_auxdata 4 46624 NULL
7385 -+aircable_process_packet_46639 aircable_process_packet 5 46639 NULL
7386 -+pci_enable_device_46642 pci_enable_device 0 46642 NULL
7387 -+cx18_v4l2_ioctl_46647 cx18_v4l2_ioctl 2 46647 NULL
7388 -+e1000_tx_map_46672 e1000_tx_map 4 46672 NULL
7389 -+iwl4965_ucode_rx_stats_read_46676 iwl4965_ucode_rx_stats_read 3 46676 NULL
7390 -+l2cap_parse_conf_rsp_46683 l2cap_parse_conf_rsp 0 46683 NULL
7391 -+alloc_data_packet_46698 alloc_data_packet 1 46698 NULL
7392 -+__ilog2_u32_46706 __ilog2_u32 0 46706 NULL
7393 -+erst_dbg_write_46715 erst_dbg_write 3 46715 NULL
7394 -+ctnetlink_nlmsg_size_46736 ctnetlink_nlmsg_size 0 46736 NULL
7395 -+hest_ghes_dev_register_46766 hest_ghes_dev_register 1 46766 NULL
7396 -+int_hw_irq_en_46776 int_hw_irq_en 3 46776 NULL
7397 -+_xfs_buf_get_pages_46811 _xfs_buf_get_pages 2 46811 NULL
7398 -+xfs_iroot_realloc_46826 xfs_iroot_realloc 2 46826 NULL
7399 -+ieee80211_rx_radiotap_len_46846 ieee80211_rx_radiotap_len 0 46846 NULL
7400 -+spi_async_46857 spi_async 0 46857 NULL
7401 -+vsnprintf_46863 vsnprintf 0 46863 NULL
7402 -+hpi_read_word_nolock_46881 hpi_read_word_nolock 0 46881 NULL
7403 -+sk_mem_pages_46896 sk_mem_pages 0-1 46896 NULL
7404 -+ol_dqblk_off_46904 ol_dqblk_off 2-3 46904 NULL
7405 -+tracing_ctrl_read_46922 tracing_ctrl_read 3 46922 NULL
7406 -+fb_write_46924 fb_write 3 46924 NULL
7407 -+btmrvl_curpsmode_read_46939 btmrvl_curpsmode_read 3 46939 NULL
7408 -+kvm_register_read_46948 kvm_register_read 0 46948 NULL
7409 -+__sctp_setsockopt_connectx_46949 __sctp_setsockopt_connectx 3 46949 NULL
7410 -+calculate_alignment_46958 calculate_alignment 0-2 46958 NULL
7411 -+crypto_tfm_alg_alignmask_46971 crypto_tfm_alg_alignmask 0 46971 NULL
7412 -+ath6kl_add_bss_if_needed_46978 ath6kl_add_bss_if_needed 5 46978 NULL
7413 -+strlcat_46985 strlcat 3 46985 NULL
7414 -+gfs2_xattr_system_set_46996 gfs2_xattr_system_set 4 46996 NULL nohasharray
7415 -+sel_write_bool_46996 sel_write_bool 3 46996 &gfs2_xattr_system_set_46996
7416 -+ttm_bo_io_47000 ttm_bo_io 5 47000 NULL
7417 -+blk_rq_map_kern_47004 blk_rq_map_kern 4 47004 NULL
7418 -+cx231xx_init_bulk_47024 cx231xx_init_bulk 3-2-4 47024 NULL
7419 -+ext4_xattr_list_entries_47070 ext4_xattr_list_entries 0 47070 NULL
7420 -+xfrm_report_msgsize_47077 xfrm_report_msgsize 0 47077 NULL
7421 -+scsi_deactivate_tcq_47086 scsi_deactivate_tcq 2 47086 NULL
7422 -+set_params_47113 set_params 0 47113 NULL
7423 -+mousedev_read_47123 mousedev_read 3 47123 NULL
7424 -+acpi_ut_initialize_buffer_47143 acpi_ut_initialize_buffer 2 47143 NULL nohasharray
7425 -+ses_recv_diag_47143 ses_recv_diag 4 47143 &acpi_ut_initialize_buffer_47143
7426 -+cxio_init_resource_fifo_random_47151 cxio_init_resource_fifo_random 3 47151 NULL
7427 -+rs_sta_dbgfs_rate_scale_data_read_47165 rs_sta_dbgfs_rate_scale_data_read 3 47165 NULL
7428 -+svc_pool_map_alloc_arrays_47181 svc_pool_map_alloc_arrays 2 47181 NULL
7429 -+can_set_system_xattr_47182 can_set_system_xattr 4 47182 NULL
7430 -+l2headersize_47238 l2headersize 0 47238 NULL
7431 -+options_write_47243 options_write 3 47243 NULL
7432 -+portcntrs_1_read_47253 portcntrs_1_read 3 47253 NULL
7433 -+ablkcipher_next_slow_47274 ablkcipher_next_slow 4-3 47274 NULL
7434 -+tty_audit_log_47280 tty_audit_log 8 47280 NULL
7435 -+vsnprintf_47291 vsnprintf 0 47291 NULL
7436 -+tx_internal_desc_overflow_read_47300 tx_internal_desc_overflow_read 3 47300 NULL
7437 -+channel_type_read_47308 channel_type_read 3 47308 NULL
7438 -+ieee80211_if_read_dot11MeshHoldingTimeout_47356 ieee80211_if_read_dot11MeshHoldingTimeout 3 47356 NULL
7439 -+avc_get_hash_stats_47359 avc_get_hash_stats 0 47359 NULL
7440 -+__bio_map_kern_47379 __bio_map_kern 3 47379 NULL
7441 -+trace_options_core_read_47390 trace_options_core_read 3 47390 NULL
7442 -+pfkey_sendmsg_47394 pfkey_sendmsg 4 47394 NULL
7443 -+lbs_wrmac_write_47400 lbs_wrmac_write 3 47400 NULL
7444 -+crypto_ablkcipher_alignmask_47410 crypto_ablkcipher_alignmask 0 47410 NULL
7445 -+lbs_wrrf_write_47418 lbs_wrrf_write 3 47418 NULL
7446 -+posix_acl_from_disk_47445 posix_acl_from_disk 2 47445 NULL
7447 -+newpart_47485 newpart 6-4 47485 NULL
7448 -+core_sys_select_47494 core_sys_select 1 47494 NULL
7449 -+unlink_simple_47506 unlink_simple 3 47506 NULL
7450 -+process_vm_rw_47533 process_vm_rw 3-5 47533 NULL nohasharray
7451 -+vscnprintf_47533 vscnprintf 0-2 47533 &process_vm_rw_47533
7452 -+einj_check_trigger_header_47534 einj_check_trigger_header 0 47534 NULL
7453 -+ieee80211_if_fmt_min_discovery_timeout_47539 ieee80211_if_fmt_min_discovery_timeout 3 47539 NULL
7454 -+set_printer_interface_47551 set_printer_interface 0 47551 NULL
7455 -+read_ldt_47570 read_ldt 2 47570 NULL
7456 -+vendorextnReadSection_47583 vendorextnReadSection 0 47583 NULL
7457 -+ext4_kvzalloc_47605 ext4_kvzalloc 1 47605 NULL
7458 -+sctp_ssnmap_new_47608 sctp_ssnmap_new 2-1 47608 NULL
7459 -+uea_request_47613 uea_request 4 47613 NULL
7460 -+cache_read_pipefs_47615 cache_read_pipefs 3 47615 NULL
7461 -+kvm_pv_mmu_write_47630 kvm_pv_mmu_write 2 47630 NULL
7462 -+ivtv_serialized_ioctl_47632 ivtv_serialized_ioctl 3 47632 NULL
7463 -+__build_packet_message_47643 __build_packet_message 3-9 47643 NULL
7464 -+packet_recvmsg_47700 packet_recvmsg 4 47700 NULL nohasharray
7465 -+ipath_format_hwmsg_47700 ipath_format_hwmsg 2 47700 &packet_recvmsg_47700
7466 -+bits_to_user_47733 bits_to_user 2-3 47733 NULL
7467 -+carl9170_debugfs_read_47738 carl9170_debugfs_read 3 47738 NULL
7468 -+ir_prepare_write_buffer_47747 ir_prepare_write_buffer 3 47747 NULL
7469 -+mvumi_alloc_mem_resource_47750 mvumi_alloc_mem_resource 3 47750 NULL
7470 -+alloc_sched_domains_47756 alloc_sched_domains 1 47756 NULL
7471 -+i915_wedged_write_47771 i915_wedged_write 3 47771 NULL
7472 -+uwb_ie_dump_hex_47774 uwb_ie_dump_hex 4 47774 NULL
7473 -+sst_prepare_output_buffers_47781 sst_prepare_output_buffers 4 47781 NULL
7474 -+tt_len_47789 tt_len 0-1 47789 NULL
7475 -+stmmac_set_bfsize_47834 stmmac_set_bfsize 0 47834 NULL
7476 -+ath6kl_wmi_set_appie_cmd_47855 ath6kl_wmi_set_appie_cmd 4 47855 NULL
7477 -+vhci_read_47878 vhci_read 3 47878 NULL
7478 -+keyctl_instantiate_key_common_47889 keyctl_instantiate_key_common 4 47889 NULL
7479 -+osd_req_read_sg_47905 osd_req_read_sg 5 47905 NULL
7480 -+comedi_write_47926 comedi_write 3 47926 NULL
7481 -+nf_nat_ftp_47948 nf_nat_ftp 5 47948 NULL
7482 -+cfg80211_testmode_alloc_reply_skb_47966 cfg80211_testmode_alloc_reply_skb 2 47966 NULL
7483 -+mempool_resize_47983 mempool_resize 2 47983 NULL nohasharray
7484 -+iwl_dbgfs_ucode_tracing_read_47983 iwl_dbgfs_ucode_tracing_read 3 47983 &mempool_resize_47983
7485 -+mgmt_pending_add_47990 mgmt_pending_add 5 47990 NULL nohasharray
7486 -+dbg_port_buf_47990 dbg_port_buf 2 47990 &mgmt_pending_add_47990
7487 -+ib_umad_write_47993 ib_umad_write 3 47993 NULL
7488 -+ffs_epfile_write_48014 ffs_epfile_write 3 48014 NULL
7489 -+bio_integrity_set_tag_48035 bio_integrity_set_tag 3 48035 NULL
7490 -+pppoe_sendmsg_48039 pppoe_sendmsg 4 48039 NULL
7491 -+wpan_phy_alloc_48056 wpan_phy_alloc 1 48056 NULL
7492 -+posix_acl_alloc_48063 posix_acl_alloc 1 48063 NULL
7493 -+c4iw_init_resource_fifo_48090 c4iw_init_resource_fifo 3 48090 NULL
7494 -+mmc_alloc_host_48097 mmc_alloc_host 1 48097 NULL
7495 -+skb_copy_datagram_const_iovec_48102 skb_copy_datagram_const_iovec 4-2-5 48102 NULL
7496 -+vmw_framebuffer_surface_dirty_48132 vmw_framebuffer_surface_dirty 6 48132 NULL
7497 -+dn_fib_count_nhs_48145 dn_fib_count_nhs 0 48145 NULL
7498 -+__tcp_push_pending_frames_48148 __tcp_push_pending_frames 2 48148 NULL
7499 -+isr_dma1_done_read_48159 isr_dma1_done_read 3 48159 NULL
7500 -+init_ipath_48187 init_ipath 1 48187 NULL
7501 -+snd_seq_dump_var_event_48209 snd_seq_dump_var_event 0 48209 NULL
7502 -+uv_blade_nr_possible_cpus_48226 uv_blade_nr_possible_cpus 0 48226 NULL
7503 -+read_file_recv_48232 read_file_recv 3 48232 NULL
7504 -+blk_rq_pos_48233 blk_rq_pos 0 48233 NULL
7505 -+nfsctl_transaction_read_48250 nfsctl_transaction_read 3 48250 NULL
7506 -+usb_hcd_submit_urb_48256 usb_hcd_submit_urb 0 48256 NULL
7507 -+cache_write_pipefs_48270 cache_write_pipefs 3 48270 NULL
7508 -+trace_options_write_48275 trace_options_write 3 48275 NULL
7509 -+pkt_bio_alloc_48284 pkt_bio_alloc 1 48284 NULL
7510 -+lpfc_idiag_extacc_read_48301 lpfc_idiag_extacc_read 3 48301 NULL
7511 -+timblogiw_read_48305 timblogiw_read 3 48305 NULL
7512 -+hash_setkey_48310 hash_setkey 3 48310 NULL
7513 -+bcm_download_config_file_48313 bcm_download_config_file 0 48313 NULL
7514 -+skb_add_data_48363 skb_add_data 3 48363 NULL
7515 -+eexp_start_irq_48364 eexp_start_irq 2 48364 NULL
7516 -+iscsi_complete_pdu_48372 iscsi_complete_pdu 4 48372 NULL
7517 -+lbs_debugfs_write_48413 lbs_debugfs_write 3 48413 NULL
7518 -+pwr_tx_without_ps_read_48423 pwr_tx_without_ps_read 3 48423 NULL
7519 -+nfs4_alloc_pages_48426 nfs4_alloc_pages 1 48426 NULL
7520 -+wm8994_write_48439 wm8994_write 3 48439 NULL
7521 -+tun_recvmsg_48463 tun_recvmsg 4 48463 NULL
7522 -+ipath_format_hwerrors_48487 ipath_format_hwerrors 5 48487 NULL
7523 -+r8712_usbctrl_vendorreq_48489 r8712_usbctrl_vendorreq 6 48489 NULL
7524 -+send_control_msg_48498 send_control_msg 6 48498 NULL
7525 -+mlx4_en_create_tx_ring_48501 mlx4_en_create_tx_ring 4 48501 NULL
7526 -+diva_os_copy_to_user_48508 diva_os_copy_to_user 4 48508 NULL nohasharray
7527 -+iwl_legacy_dbgfs_status_read_48508 iwl_legacy_dbgfs_status_read 3 48508 &diva_os_copy_to_user_48508
7528 -+phantom_get_free_48514 phantom_get_free 0 48514 NULL
7529 -+ubi_dbg_check_write_48525 ubi_dbg_check_write 0 48525 NULL
7530 -+wiimote_hid_send_48528 wiimote_hid_send 3 48528 NULL
7531 -+drbd_bm_capacity_48530 drbd_bm_capacity 0 48530 NULL
7532 -+ext_sd_execute_read_data_48589 ext_sd_execute_read_data 9 48589 NULL
7533 -+do_ip_vs_set_ctl_48641 do_ip_vs_set_ctl 4 48641 NULL
7534 -+lc_create_48662 lc_create 3 48662 NULL
7535 -+aes_encrypt_packets_read_48666 aes_encrypt_packets_read 3 48666 NULL
7536 -+sm501_create_subdev_48668 sm501_create_subdev 3-4 48668 NULL nohasharray
7537 -+sys_setgroups_48668 sys_setgroups 1 48668 &sm501_create_subdev_48668
7538 -+l2cap_build_cmd_48676 l2cap_build_cmd 4 48676 NULL
7539 -+hysdn_log_write_48694 hysdn_log_write 3 48694 NULL
7540 -+altera_drscan_48698 altera_drscan 2 48698 NULL
7541 -+kvm_set_irq_routing_48704 kvm_set_irq_routing 3 48704 NULL
7542 -+recv_msg_48709 recv_msg 4 48709 NULL
7543 -+lpfc_idiag_drbacc_write_48712 lpfc_idiag_drbacc_write 3 48712 NULL
7544 -+RFTrackingFiltersCorrection_48722 RFTrackingFiltersCorrection 0 48722 NULL
7545 -+disconnect_48738 disconnect 4 48738 NULL
7546 -+ath6kl_regwrite_read_48747 ath6kl_regwrite_read 3 48747 NULL
7547 -+icmp_manip_pkt_48801 icmp_manip_pkt 2 48801 NULL
7548 -+twa_change_queue_depth_48808 twa_change_queue_depth 2 48808 NULL
7549 -+tcp_push_one_48816 tcp_push_one 2 48816 NULL
7550 -+atomic_counters_read_48827 atomic_counters_read 3 48827 NULL
7551 -+azx_get_position_48841 azx_get_position 0 48841 NULL
7552 -+vc_do_resize_48842 vc_do_resize 3-4 48842 NULL
7553 -+viafb_dvp1_proc_write_48864 viafb_dvp1_proc_write 3 48864 NULL
7554 -+__ffs_ep0_read_events_48868 __ffs_ep0_read_events 3 48868 NULL
7555 -+sys_setgroups16_48882 sys_setgroups16 1 48882 NULL
7556 -+get_num_ops_48886 get_num_ops 0 48886 NULL
7557 -+crypto_cipher_ctxsize_48890 crypto_cipher_ctxsize 0 48890 NULL
7558 -+joydev_handle_JSIOCSAXMAP_48898 joydev_handle_JSIOCSAXMAP 3 48898 NULL nohasharray
7559 -+mac_drv_rx_init_48898 mac_drv_rx_init 2 48898 &joydev_handle_JSIOCSAXMAP_48898
7560 -+xdi_copy_to_user_48900 xdi_copy_to_user 4 48900 NULL
7561 -+msg_hdr_sz_48908 msg_hdr_sz 0 48908 NULL
7562 -+lpfc_sli4_get_els_iocb_cnt_48926 lpfc_sli4_get_els_iocb_cnt 0 48926 NULL
7563 -+event_heart_beat_read_48961 event_heart_beat_read 3 48961 NULL
7564 -+_alloc_set_attr_list_48991 _alloc_set_attr_list 4 48991 NULL
7565 -+rds_rm_size_48996 rds_rm_size 0-2 48996 NULL
7566 -+sel_write_enforce_48998 sel_write_enforce 3 48998 NULL
7567 -+xd_rw_49020 xd_rw 3-4 49020 NULL
7568 -+transient_status_49027 transient_status 4 49027 NULL
7569 -+l2cap_bredr_sig_cmd_49065 l2cap_bredr_sig_cmd 3 49065 NULL
7570 -+mirror_status_49073 mirror_status 4 49073 NULL
7571 -+vmx_set_msr_49090 vmx_set_msr 3 49090 NULL
7572 -+scsi_register_49094 scsi_register 2 49094 NULL
7573 -+compat_do_readv_writev_49102 compat_do_readv_writev 4 49102 NULL
7574 -+receive_client_update_packet_49104 receive_client_update_packet 3 49104 NULL
7575 -+xfrm_replay_state_esn_len_49119 xfrm_replay_state_esn_len 0 49119 NULL
7576 -+pt_read_49136 pt_read 3 49136 NULL
7577 -+tipc_multicast_49144 tipc_multicast 5 49144 NULL nohasharray
7578 -+iwl_legacy_dbgfs_fh_reg_read_49144 iwl_legacy_dbgfs_fh_reg_read 3 49144 &tipc_multicast_49144
7579 -+ipwireless_tty_received_49154 ipwireless_tty_received 3 49154 NULL
7580 -+ipw_queue_tx_init_49161 ipw_queue_tx_init 3 49161 NULL
7581 -+__jfs_setxattr_49175 __jfs_setxattr 5 49175 NULL
7582 -+dvb_dvr_ioctl_49182 dvb_dvr_ioctl 2 49182 NULL
7583 -+root_nfs_cat_49192 root_nfs_cat 3 49192 NULL
7584 -+iwl_dbgfs_ucode_general_stats_read_49199 iwl_dbgfs_ucode_general_stats_read 3 49199 NULL
7585 -+do_jffs2_getxattr_49210 do_jffs2_getxattr 0 49210 NULL
7586 -+osd_req_add_get_attr_list_49278 osd_req_add_get_attr_list 3 49278 NULL
7587 -+__ext4_ext_dirty_49284 __ext4_ext_dirty 0 49284 NULL
7588 -+viafb_dfph_proc_write_49288 viafb_dfph_proc_write 3 49288 NULL
7589 -+uio_read_49300 uio_read 3 49300 NULL
7590 -+cfpkt_setlen_49343 cfpkt_setlen 2 49343 NULL
7591 -+joydev_ioctl_common_49359 joydev_ioctl_common 2 49359 NULL
7592 -+ocfs2_remove_btree_range_49370 ocfs2_remove_btree_range 4-3-5 49370 NULL
7593 -+px_raw_event_49371 px_raw_event 4 49371 NULL
7594 -+iscsi_alloc_session_49390 iscsi_alloc_session 3 49390 NULL
7595 -+applesmc_create_nodes_49392 applesmc_create_nodes 2 49392 NULL
7596 -+rx_streaming_always_read_49401 rx_streaming_always_read 3 49401 NULL
7597 -+iwl_legacy_dbgfs_nvm_read_49405 iwl_legacy_dbgfs_nvm_read 3 49405 NULL
7598 -+tnode_alloc_49407 tnode_alloc 1 49407 NULL
7599 -+samples_to_bytes_49426 samples_to_bytes 0-2 49426 NULL
7600 -+i915_gem_object_set_to_gtt_domain_49450 i915_gem_object_set_to_gtt_domain 0 49450 NULL
7601 -+agp_3_5_isochronous_node_enable_49465 agp_3_5_isochronous_node_enable 3 49465 NULL
7602 -+xfs_iformat_local_49472 xfs_iformat_local 4 49472 NULL
7603 -+dn_nsp_do_disc_49474 dn_nsp_do_disc 6-2 49474 NULL
7604 -+esp4_get_mtu_49483 esp4_get_mtu 0-2 49483 NULL
7605 -+isr_decrypt_done_read_49490 isr_decrypt_done_read 3 49490 NULL
7606 -+__sock_recvmsg_nosec_49520 __sock_recvmsg_nosec 0 49520 NULL nohasharray
7607 -+emulator_write_phys_49520 emulator_write_phys 2-4 49520 &__sock_recvmsg_nosec_49520
7608 -+smk_write_access_49561 smk_write_access 3 49561 NULL
7609 -+alloc_chunk_49575 alloc_chunk 1 49575 NULL
7610 -+sctp_setsockopt_default_send_param_49578 sctp_setsockopt_default_send_param 3 49578 NULL
7611 -+readfifo_49583 readfifo 1 49583 NULL
7612 -+isr_wakeups_read_49607 isr_wakeups_read 3 49607 NULL
7613 -+heap_init_49617 heap_init 2 49617 NULL
7614 -+smk_write_doi_49621 smk_write_doi 3 49621 NULL
7615 -+port_fops_read_49626 port_fops_read 3 49626 NULL
7616 -+svm_set_msr_49643 svm_set_msr 3 49643 NULL
7617 -+aa_simple_write_to_buffer_49683 aa_simple_write_to_buffer 3-4 49683 NULL
7618 -+sys_gethostname_49698 sys_gethostname 2 49698 NULL
7619 -+cx2341x_ctrl_new_menu_49700 cx2341x_ctrl_new_menu 3 49700 NULL
7620 -+get_key_haup_common_49709 get_key_haup_common 4 49709 NULL
7621 -+write_pool_49718 write_pool 3 49718 NULL
7622 -+sys_fsetxattr_49736 sys_fsetxattr 4 49736 NULL
7623 -+check_frame_49741 check_frame 0 49741 NULL
7624 -+zd_usb_iowrite16v_49744 zd_usb_iowrite16v 3 49744 NULL
7625 -+btrfs_chunk_num_stripes_49751 btrfs_chunk_num_stripes 0 49751 NULL
7626 -+nci_skb_alloc_49757 nci_skb_alloc 2 49757 NULL
7627 -+key_conf_keylen_read_49758 key_conf_keylen_read 3 49758 NULL
7628 -+fuse_conn_waiting_read_49762 fuse_conn_waiting_read 3 49762 NULL
7629 -+w83977af_fir_interrupt_49775 w83977af_fir_interrupt 0 49775 NULL
7630 -+pohmelfs_send_xattr_req_49783 pohmelfs_send_xattr_req 6 49783 NULL
7631 -+ceph_osdc_readpages_49789 ceph_osdc_readpages 10-4-0 49789 NULL
7632 -+nfs4_acl_new_49806 nfs4_acl_new 1 49806 NULL
7633 -+ntfs_copy_from_user_iovec_49829 ntfs_copy_from_user_iovec 3-6-0 49829 NULL
7634 -+b1dma_tolink_49834 b1dma_tolink 0 49834 NULL
7635 -+iraw_loop_49842 iraw_loop 0-1 49842 NULL
7636 -+vmw_execbuf_process_49845 vmw_execbuf_process 5 49845 NULL
7637 -+scsi_dispatch_cmd_entry_49848 scsi_dispatch_cmd_entry 3 49848 NULL
7638 -+timeradd_entry_49850 timeradd_entry 3 49850 NULL
7639 -+ubifs_destroy_tnc_subtree_49853 ubifs_destroy_tnc_subtree 0 49853 NULL
7640 -+sctp_setsockopt_bindx_49870 sctp_setsockopt_bindx 3 49870 NULL
7641 -+ceph_get_caps_49890 ceph_get_caps 0 49890 NULL
7642 -+config_ep_by_speed_49939 config_ep_by_speed 0 49939 NULL
7643 -+b43legacy_pio_read_49978 b43legacy_pio_read 0 49978 NULL
7644 -+ieee80211_if_fmt_dtim_count_49987 ieee80211_if_fmt_dtim_count 3 49987 NULL
7645 -+drm_buffer_copy_from_user_49990 drm_buffer_copy_from_user 3 49990 NULL
7646 -+dn_mss_from_pmtu_50011 dn_mss_from_pmtu 0-2 50011 NULL
7647 -+isdn_read_50021 isdn_read 3 50021 NULL
7648 -+rbd_req_write_50041 rbd_req_write 4-5 50041 NULL
7649 -+alloc_ebda_hpc_50046 alloc_ebda_hpc 1-2 50046 NULL
7650 -+fuse_conn_max_background_write_50061 fuse_conn_max_background_write 3 50061 NULL
7651 -+__kfifo_dma_in_prepare_50081 __kfifo_dma_in_prepare 4 50081 NULL
7652 -+dev_set_alias_50084 dev_set_alias 3 50084 NULL
7653 -+pcpu_get_vm_areas_50085 pcpu_get_vm_areas 3 50085 NULL
7654 -+sock_setsockopt_50088 sock_setsockopt 5 50088 NULL
7655 -+altera_swap_dr_50090 altera_swap_dr 2 50090 NULL
7656 -+read_file_slot_50111 read_file_slot 3 50111 NULL
7657 -+pn544_fw_read_50112 pn544_fw_read 0 50112 NULL
7658 -+rx_streaming_interval_write_50120 rx_streaming_interval_write 3 50120 NULL
7659 -+copy_items_50140 copy_items 6 50140 NULL
7660 -+kmalloc_node_50163 kmalloc_node 1 50163 NULL
7661 -+ahd_probe_stack_size_50168 ahd_probe_stack_size 0 50168 NULL
7662 -+odev_update_50169 odev_update 2 50169 NULL
7663 -+ubi_resize_volume_50172 ubi_resize_volume 2 50172 NULL nohasharray
7664 -+ieee80211_if_fmt_dot11MeshHWMPRannInterval_50172 ieee80211_if_fmt_dot11MeshHWMPRannInterval 3 50172 &ubi_resize_volume_50172
7665 -+ib_send_cm_drep_50186 ib_send_cm_drep 3 50186 NULL
7666 -+l2cap_sock_setsockopt_50207 l2cap_sock_setsockopt 5 50207 NULL
7667 -+ieee80211_skb_resize_50211 ieee80211_skb_resize 3 50211 NULL
7668 -+mon_bin_compat_ioctl_50234 mon_bin_compat_ioctl 3 50234 NULL
7669 -+sg_kmalloc_50240 sg_kmalloc 1 50240 NULL
7670 -+afs_extract_data_50261 afs_extract_data 5 50261 NULL
7671 -+rxrpc_setsockopt_50286 rxrpc_setsockopt 5 50286 NULL
7672 -+soc_codec_reg_show_50302 soc_codec_reg_show 0-3 50302 NULL
7673 -+iterate_irefs_50313 iterate_irefs 0 50313 NULL
7674 -+cifs_readdata_alloc_50318 cifs_readdata_alloc 1 50318 NULL
7675 -+do_launder_page_50329 do_launder_page 0 50329 NULL
7676 -+lpfc_idiag_pcicfg_read_50334 lpfc_idiag_pcicfg_read 3 50334 NULL
7677 -+ocfs2_block_to_cluster_group_50337 ocfs2_block_to_cluster_group 2 50337 NULL nohasharray
7678 -+snd_pcm_lib_writev_50337 snd_pcm_lib_writev 3-0 50337 &ocfs2_block_to_cluster_group_50337
7679 -+tpm_read_50344 tpm_read 3 50344 NULL
7680 -+isdn_ppp_read_50356 isdn_ppp_read 4 50356 NULL
7681 -+unpack_u16_chunk_50357 unpack_u16_chunk 0 50357 NULL
7682 -+iwl_dbgfs_echo_test_write_50362 iwl_dbgfs_echo_test_write 3 50362 NULL
7683 -+xfrm_send_migrate_50365 xfrm_send_migrate 5 50365 NULL
7684 -+sl_alloc_bufs_50380 sl_alloc_bufs 2 50380 NULL
7685 -+inet_nlmsg_size_50399 inet_nlmsg_size 0 50399 NULL
7686 -+l2tp_ip_sendmsg_50411 l2tp_ip_sendmsg 4 50411 NULL
7687 -+iscsi_create_conn_50425 iscsi_create_conn 2 50425 NULL
7688 -+pgctrl_write_50453 pgctrl_write 3 50453 NULL
7689 -+device_create_sys_dev_entry_50458 device_create_sys_dev_entry 0 50458 NULL
7690 -+cdrom_read_cdda_50478 cdrom_read_cdda 4 50478 NULL
7691 -+pwr_rcvd_awake_beacons_read_50505 pwr_rcvd_awake_beacons_read 3 50505 NULL
7692 -+fwnet_receive_packet_50537 fwnet_receive_packet 9 50537 NULL
7693 -+ath6kl_set_ap_probe_resp_ies_50539 ath6kl_set_ap_probe_resp_ies 3 50539 NULL
7694 -+usbat_flash_write_data_50553 usbat_flash_write_data 4 50553 NULL
7695 -+hme_read_desc32_50574 hme_read_desc32 0 50574 NULL
7696 -+pep_reply_50582 pep_reply 5 50582 NULL
7697 -+iwl_dbgfs_missed_beacon_read_50584 iwl_dbgfs_missed_beacon_read 3 50584 NULL
7698 -+sge_rx_50594 sge_rx 3 50594 NULL
7699 -+GET_WORD_50624 GET_WORD 0 50624 NULL
7700 -+macvtap_alloc_skb_50629 macvtap_alloc_skb 2-4-3 50629 NULL
7701 -+simple_transaction_get_50633 simple_transaction_get 3 50633 NULL
7702 -+ocfs2_readlink_50656 ocfs2_readlink 3 50656 NULL
7703 -+sys_readv_50664 sys_readv 3 50664 NULL
7704 -+btmrvl_psstate_read_50683 btmrvl_psstate_read 3 50683 NULL
7705 -+prism2_read_fid_reg_50689 prism2_read_fid_reg 0 50689 NULL
7706 -+get_wear_leveling_table_len_50712 get_wear_leveling_table_len 0 50712 NULL
7707 -+__ext3_get_inode_loc_50744 __ext3_get_inode_loc 0 50744 NULL
7708 -+skb_padto_50759 skb_padto 2 50759 NULL
7709 -+udp_manip_pkt_50770 udp_manip_pkt 2 50770 NULL
7710 -+ocfs2_xattr_block_get_50773 ocfs2_xattr_block_get 0 50773 NULL
7711 -+pipe_handler_request_50774 pipe_handler_request 5 50774 NULL nohasharray
7712 -+tm6000_read_write_usb_50774 tm6000_read_write_usb 7 50774 &pipe_handler_request_50774
7713 -+bio_alloc_map_data_50782 bio_alloc_map_data 1-2 50782 NULL
7714 -+tpm_write_50798 tpm_write 3 50798 NULL
7715 -+tun_do_read_50800 tun_do_read 4 50800 NULL
7716 -+write_flush_50803 write_flush 3 50803 NULL
7717 -+dvb_play_50814 dvb_play 3 50814 NULL
7718 -+pstore_mkfile_50830 pstore_mkfile 5 50830 NULL
7719 -+videobuf_dma_init_user_50839 videobuf_dma_init_user 4-3 50839 NULL
7720 -+ChannelConfiguration_50853 ChannelConfiguration 0 50853 NULL
7721 -+carl9170_debugfs_write_50857 carl9170_debugfs_write 3 50857 NULL
7722 -+netlbl_secattr_catmap_walk_rng_50894 netlbl_secattr_catmap_walk_rng 0-2 50894 NULL
7723 -+osd_req_write_sg_50908 osd_req_write_sg 5 50908 NULL
7724 -+xfs_iext_remove_50909 xfs_iext_remove 3 50909 NULL
7725 -+blk_rq_cur_sectors_50910 blk_rq_cur_sectors 0 50910 NULL
7726 -+hash_recvmsg_50924 hash_recvmsg 4 50924 NULL
7727 -+chd_dec_fetch_cdata_50926 chd_dec_fetch_cdata 3 50926 NULL
7728 -+sock_bindtodevice_50942 sock_bindtodevice 3 50942 NULL
7729 -+mld_newpack_50950 mld_newpack 2 50950 NULL
7730 -+ocfs2_add_refcount_flag_50952 ocfs2_add_refcount_flag 6 50952 NULL
7731 -+sdio_uart_write_50954 sdio_uart_write 3 50954 NULL
7732 -+iwl_statistics_flag_50981 iwl_statistics_flag 3-0 50981 NULL
7733 -+timeout_write_50991 timeout_write 3 50991 NULL
7734 -+proc_write_51003 proc_write 3 51003 NULL
7735 -+jbd2_journal_extend_51012 jbd2_journal_extend 0 51012 NULL
7736 -+lbs_dev_info_51023 lbs_dev_info 3 51023 NULL
7737 -+fuse_conn_congestion_threshold_read_51028 fuse_conn_congestion_threshold_read 3 51028 NULL
7738 -+BcmGetSectionValEndOffset_51039 BcmGetSectionValEndOffset 0 51039 NULL
7739 -+dump_midi_51040 dump_midi 3 51040 NULL
7740 -+usb_get_descriptor_51041 usb_get_descriptor 0 51041 NULL
7741 -+do_arpt_set_ctl_51053 do_arpt_set_ctl 4 51053 NULL
7742 -+wusb_prf_64_51065 wusb_prf_64 7 51065 NULL
7743 -+jbd2_journal_init_revoke_51088 jbd2_journal_init_revoke 2 51088 NULL
7744 -+__ocfs2_find_path_51096 __ocfs2_find_path 0 51096 NULL
7745 -+read_file_wiphy_51103 read_file_wiphy 3 51103 NULL
7746 -+iscsi_nop_out_rsp_51117 iscsi_nop_out_rsp 4 51117 NULL
7747 -+nfs_map_name_to_uid_51132 nfs_map_name_to_uid 3 51132 NULL
7748 -+alloc_rtllib_51136 alloc_rtllib 1 51136 NULL
7749 -+wl1271_cmd_build_probe_req_51141 wl1271_cmd_build_probe_req 3-5 51141 NULL
7750 -+xfs_trans_get_efd_51148 xfs_trans_get_efd 3 51148 NULL
7751 -+snd_pcm_write_51235 snd_pcm_write 3 51235 NULL
7752 -+tipc_send_51238 tipc_send 4 51238 NULL
7753 -+drm_property_create_51239 drm_property_create 4 51239 NULL
7754 -+st_read_51251 st_read 3 51251 NULL
7755 -+compat_dccp_setsockopt_51263 compat_dccp_setsockopt 5 51263 NULL
7756 -+dvb_audio_write_51275 dvb_audio_write 3 51275 NULL
7757 -+ipwireless_network_packet_received_51277 ipwireless_network_packet_received 4 51277 NULL
7758 -+pvr2_std_id_to_str_51288 pvr2_std_id_to_str 2 51288 NULL
7759 -+xfrm_count_enc_supported_51290 xfrm_count_enc_supported 0 51290 NULL
7760 -+buffDnldVerify_51297 buffDnldVerify 0 51297 NULL
7761 -+alloc_hippi_dev_51320 alloc_hippi_dev 1 51320 NULL
7762 -+ext2_xattr_get_51327 ext2_xattr_get 0 51327 NULL
7763 -+alloc_smp_req_51337 alloc_smp_req 1 51337 NULL
7764 -+ipw_get_event_log_len_51341 ipw_get_event_log_len 0 51341 NULL
7765 -+ieee80211_if_fmt_estab_plinks_51370 ieee80211_if_fmt_estab_plinks 3 51370 NULL
7766 -+radeon_kms_compat_ioctl_51371 radeon_kms_compat_ioctl 2 51371 NULL
7767 -+ieee80211_wx_set_gen_ie_51399 ieee80211_wx_set_gen_ie 3 51399 NULL
7768 -+ceph_sync_read_51410 ceph_sync_read 3-0 51410 NULL
7769 -+blk_register_region_51424 blk_register_region 1-2 51424 NULL
7770 -+mwifiex_rdeeprom_read_51429 mwifiex_rdeeprom_read 3 51429 NULL
7771 -+ieee80211_if_read_dot11MeshHWMPRootMode_51441 ieee80211_if_read_dot11MeshHWMPRootMode 3 51441 NULL
7772 -+print_devstats_dot11ACKFailureCount_51443 print_devstats_dot11ACKFailureCount 3 51443 NULL
7773 -+____alloc_ei_netdev_51475 ____alloc_ei_netdev 1 51475 NULL
7774 -+xfs_buf_get_uncached_51477 xfs_buf_get_uncached 2 51477 NULL
7775 -+kvm_fetch_guest_virt_51493 kvm_fetch_guest_virt 4-2 51493 NULL
7776 -+__alloc_eip_netdev_51549 __alloc_eip_netdev 1 51549 NULL
7777 -+ixgb_get_eeprom_len_51586 ixgb_get_eeprom_len 0 51586 NULL
7778 -+rfcomm_tty_write_51603 rfcomm_tty_write 3 51603 NULL
7779 -+table_size_to_number_of_entries_51613 table_size_to_number_of_entries 0-1 51613 NULL
7780 -+dns_resolve_server_name_to_ip_51632 dns_resolve_server_name_to_ip 0 51632 NULL
7781 -+sctp_auth_create_key_51641 sctp_auth_create_key 1 51641 NULL
7782 -+iscsi_create_session_51647 iscsi_create_session 3 51647 NULL
7783 -+get_new_cssid_51665 get_new_cssid 2 51665 NULL
7784 -+ps_upsd_utilization_read_51669 ps_upsd_utilization_read 3 51669 NULL
7785 -+sctp_setsockopt_associnfo_51684 sctp_setsockopt_associnfo 3 51684 NULL
7786 -+sel_write_access_51704 sel_write_access 3 51704 NULL
7787 -+gem_alloc_skb_51715 gem_alloc_skb 2 51715 NULL
7788 -+drm_compat_ioctl_51717 drm_compat_ioctl 2 51717 NULL
7789 -+sg_read_oxfer_51724 sg_read_oxfer 3 51724 NULL
7790 -+msg_set_51725 msg_set 3 51725 NULL
7791 -+cm4040_read_51732 cm4040_read 3 51732 NULL
7792 -+pwc_video_read_51735 pwc_video_read 3 51735 NULL
7793 -+hid_parse_report_51737 hid_parse_report 3 51737 NULL
7794 -+get_user_pages_fast_51751 get_user_pages_fast 0 51751 NULL
7795 -+ifx_spi_insert_flip_string_51752 ifx_spi_insert_flip_string 3 51752 NULL
7796 -+if_write_51756 if_write 3 51756 NULL
7797 -+iio_buffer_add_channel_sysfs_51766 iio_buffer_add_channel_sysfs 0 51766 NULL
7798 -+swiotlb_init_with_tbl_51770 swiotlb_init_with_tbl 2 51770 NULL
7799 -+l2cap_create_iframe_pdu_51801 l2cap_create_iframe_pdu 3 51801 NULL
7800 -+qib_alloc_devdata_51819 qib_alloc_devdata 2 51819 NULL
7801 -+buffer_from_user_51826 buffer_from_user 3 51826 NULL
7802 -+ioread32_51847 ioread32 0 51847 NULL nohasharray
7803 -+read_file_tgt_tx_stats_51847 read_file_tgt_tx_stats 3 51847 &ioread32_51847
7804 -+do_readv_writev_51849 do_readv_writev 4 51849 NULL
7805 -+pointer_size_read_51863 pointer_size_read 3 51863 NULL
7806 -+get_indirect_ea_51869 get_indirect_ea 4 51869 NULL
7807 -+user_read_51881 user_read 3 51881 NULL
7808 -+dbAdjCtl_51888 dbAdjCtl 0 51888 NULL
7809 -+iio_read_first_n_sw_rb_51911 iio_read_first_n_sw_rb 2 51911 NULL
7810 -+dbg_status_buf_51930 dbg_status_buf 2 51930 NULL
7811 -+xfrm_alg_len_51940 xfrm_alg_len 0 51940 NULL
7812 -+scsi_get_vpd_page_51951 scsi_get_vpd_page 4 51951 NULL
7813 -+ab8500_bank_write_51960 ab8500_bank_write 3 51960 NULL
7814 -+snd_mask_min_51969 snd_mask_min 0 51969 NULL
7815 -+__blkdev_get_51972 __blkdev_get 0 51972 NULL
7816 -+ath6kl_sdio_alloc_prep_scat_req_51986 ath6kl_sdio_alloc_prep_scat_req 2 51986 NULL
7817 -+skb_copy_datagram_from_iovec_52014 skb_copy_datagram_from_iovec 4-2-5 52014 NULL
7818 -+rdmalt_52022 rdmalt 0 52022 NULL
7819 -+vxge_rx_alloc_52024 vxge_rx_alloc 3 52024 NULL
7820 -+override_release_52032 override_release 2 52032 NULL
7821 -+end_port_52042 end_port 0 52042 NULL
7822 -+dma_rx_errors_read_52045 dma_rx_errors_read 3 52045 NULL
7823 -+msnd_fifo_write_52052 msnd_fifo_write 0-3 52052 NULL
7824 -+dvb_ringbuffer_avail_52057 dvb_ringbuffer_avail 0 52057 NULL
7825 -+nsm_get_handle_52089 nsm_get_handle 4 52089 NULL
7826 -+o2net_debug_read_52105 o2net_debug_read 3 52105 NULL
7827 -+bcm_compare_buff_contents_52124 bcm_compare_buff_contents 0 52124 NULL
7828 -+retry_count_read_52129 retry_count_read 3 52129 NULL
7829 -+hysdn_conf_write_52145 hysdn_conf_write 3 52145 NULL
7830 -+wait_gpio_52146 wait_gpio 0 52146 NULL
7831 -+__le16_to_cpup_52155 __le16_to_cpup 0 52155 NULL
7832 -+ieee80211_if_read_dot11MeshRetryTimeout_52168 ieee80211_if_read_dot11MeshRetryTimeout 3 52168 NULL
7833 -+mga_compat_ioctl_52170 mga_compat_ioctl 2 52170 NULL
7834 -+proc_pid_readlink_52186 proc_pid_readlink 3 52186 NULL
7835 -+iscsi_if_send_reply_52219 iscsi_if_send_reply 7 52219 NULL nohasharray
7836 -+iwl_dbgfs_wd_timeout_write_52219 iwl_dbgfs_wd_timeout_write 3 52219 &iscsi_if_send_reply_52219
7837 -+_alloc_mISDN_skb_52232 _alloc_mISDN_skb 3 52232 NULL
7838 -+sisusbcon_do_font_op_52271 sisusbcon_do_font_op 9 52271 NULL
7839 -+smk_write_load_list_52280 smk_write_load_list 3 52280 NULL
7840 -+handle_supp_msgs_52284 handle_supp_msgs 4 52284 NULL
7841 -+ath6kl_wmi_get_new_buf_52304 ath6kl_wmi_get_new_buf 1 52304 NULL
7842 -+kobject_set_name_vargs_52309 kobject_set_name_vargs 0 52309 NULL
7843 -+hwflags_read_52318 hwflags_read 3 52318 NULL
7844 -+test_unaligned_bulk_52333 test_unaligned_bulk 3 52333 NULL
7845 -+iwl3945_ucode_rx_stats_read_52340 iwl3945_ucode_rx_stats_read 3 52340 NULL
7846 -+bytes_to_frames_52362 bytes_to_frames 0-2 52362 NULL
7847 -+copy_entries_to_user_52367 copy_entries_to_user 1 52367 NULL
7848 -+iwl_dump_fh_52371 iwl_dump_fh 0 52371 NULL
7849 -+pfkey_sockaddr_pair_size_52378 pfkey_sockaddr_pair_size 0 52378 NULL
7850 -+isdn_writebuf_stub_52383 isdn_writebuf_stub 4 52383 NULL
7851 -+jfs_setxattr_52389 jfs_setxattr 4 52389 NULL
7852 -+aer_inject_write_52399 aer_inject_write 3 52399 NULL
7853 -+cgroup_file_write_52417 cgroup_file_write 3 52417 NULL
7854 -+line6_midibuf_init_52425 line6_midibuf_init 2 52425 NULL
7855 -+hso_serial_common_create_52428 hso_serial_common_create 4 52428 NULL
7856 -+ieee80211_if_fmt_num_sta_ps_52438 ieee80211_if_fmt_num_sta_ps 3 52438 NULL
7857 -+nl80211_send_mgmt_tx_status_52445 nl80211_send_mgmt_tx_status 5 52445 NULL
7858 -+alauda_read_data_52452 alauda_read_data 3 52452 NULL
7859 -+ip6_skb_dst_mtu_52457 ip6_skb_dst_mtu 0 52457 NULL
7860 -+ieee80211_alloc_txb_52477 ieee80211_alloc_txb 1-2 52477 NULL
7861 -+usb_tranzport_write_52479 usb_tranzport_write 3 52479 NULL
7862 -+ocfs2_extend_no_holes_52483 ocfs2_extend_no_holes 3-4 52483 NULL
7863 -+skb_cow_head_52495 skb_cow_head 2 52495 NULL
7864 -+int_tasklet_entry_52500 int_tasklet_entry 3 52500 NULL
7865 -+netlbl_unlabel_init_52506 netlbl_unlabel_init 1 52506 NULL
7866 -+pm_qos_power_write_52513 pm_qos_power_write 3 52513 NULL
7867 -+bt_sock_stream_recvmsg_52518 bt_sock_stream_recvmsg 4 52518 NULL
7868 -+dup_variable_bug_52525 dup_variable_bug 3 52525 NULL
7869 -+raw_recvmsg_52529 raw_recvmsg 4 52529 NULL
7870 -+dccpprobe_read_52549 dccpprobe_read 3 52549 NULL
7871 -+ocfs2_make_right_split_rec_52562 ocfs2_make_right_split_rec 3 52562 NULL
7872 -+debug_level_proc_write_52572 debug_level_proc_write 3 52572 NULL
7873 -+xfs_file_buffered_aio_write_52609 xfs_file_buffered_aio_write 4 52609 NULL
7874 -+iwl_legacy_dbgfs_channels_read_52619 iwl_legacy_dbgfs_channels_read 3 52619 NULL
7875 -+__iter_shared_inline_ref_inodes_52668 __iter_shared_inline_ref_inodes 0 52668 NULL
7876 -+vendorextnWriteSection_52698 vendorextnWriteSection 0 52698 NULL
7877 -+cx25840_ir_rx_read_52724 cx25840_ir_rx_read 3 52724 NULL
7878 -+blkcipher_next_slow_52733 blkcipher_next_slow 3-4 52733 NULL
7879 -+relay_alloc_page_array_52735 relay_alloc_page_array 1 52735 NULL
7880 -+carl9170_debugfs_vif_dump_read_52755 carl9170_debugfs_vif_dump_read 3 52755 NULL
7881 -+debug_lpm_write_52830 debug_lpm_write 3 52830 NULL
7882 -+bl_mark_sectors_init_52831 bl_mark_sectors_init 3-2 52831 NULL
7883 -+pwr_rcvd_beacons_read_52836 pwr_rcvd_beacons_read 3 52836 NULL
7884 -+ext2_xattr_set_acl_52857 ext2_xattr_set_acl 4 52857 NULL
7885 -+mon_bin_get_event_52863 mon_bin_get_event 4-6 52863 NULL
7886 -+iwl_legacy_dbgfs_clear_traffic_statistics_write_52866 iwl_legacy_dbgfs_clear_traffic_statistics_write 3 52866 NULL
7887 -+qib_decode_6120_err_52876 qib_decode_6120_err 3 52876 NULL
7888 -+pvr2_ctrl_value_to_sym_internal_52881 pvr2_ctrl_value_to_sym_internal 5 52881 NULL
7889 -+cache_read_procfs_52882 cache_read_procfs 3 52882 NULL
7890 -+__kfifo_out_peek_r_52919 __kfifo_out_peek_r 3 52919 NULL
7891 -+__iio_device_attr_init_52936 __iio_device_attr_init 0 52936 NULL
7892 -+ip_nat_sdp_port_52938 ip_nat_sdp_port 6 52938 NULL
7893 -+__nodes_remap_52951 __nodes_remap 5 52951 NULL
7894 -+store_disp_52952 store_disp 4 52952 NULL
7895 -+send_packet_52960 send_packet 4 52960 NULL
7896 -+ieee80211_if_fmt_fwded_mcast_52961 ieee80211_if_fmt_fwded_mcast 3 52961 NULL
7897 -+num_node_state_52989 num_node_state 0 52989 NULL
7898 -+bio_cur_bytes_53037 bio_cur_bytes 0 53037 NULL
7899 -+cfi_read_query_53066 cfi_read_query 0 53066 NULL
7900 -+iwl_dbgfs_interrupt_write_53069 iwl_dbgfs_interrupt_write 3 53069 NULL
7901 -+mwifiex_debug_read_53074 mwifiex_debug_read 3 53074 NULL
7902 -+pcbit_readw_53084 pcbit_readw 0 53084 NULL
7903 -+line6_dumpreq_initbuf_53123 line6_dumpreq_initbuf 3 53123 NULL
7904 -+clear_capture_buf_53192 clear_capture_buf 2 53192 NULL
7905 -+__pci_enable_device_flags_53213 __pci_enable_device_flags 0 53213 NULL
7906 -+sctp_make_fwdtsn_53265 sctp_make_fwdtsn 3 53265 NULL
7907 -+btrfs_file_extent_num_bytes_53269 btrfs_file_extent_num_bytes 0 53269 NULL
7908 -+pn544_i2c_read_53270 pn544_i2c_read 0 53270 NULL
7909 -+lirc_buffer_init_53282 lirc_buffer_init 3-2 53282 NULL
7910 -+ftrace_profile_write_53327 ftrace_profile_write 3 53327 NULL
7911 -+gsm_control_reply_53333 gsm_control_reply 4 53333 NULL
7912 -+vendorextnIoctl_53350 vendorextnIoctl 0 53350 NULL
7913 -+bnx2i_send_nl_mesg_53353 bnx2i_send_nl_mesg 4 53353 NULL
7914 -+get_random_bytes_arch_53370 get_random_bytes_arch 2 53370 NULL
7915 -+roccat_common_receive_53407 roccat_common_receive 4 53407 NULL
7916 -+i915_gem_execbuffer_relocate_object_53435 i915_gem_execbuffer_relocate_object 0 53435 NULL
7917 -+isr_cmd_cmplt_read_53439 isr_cmd_cmplt_read 3 53439 NULL
7918 -+mwifiex_info_read_53447 mwifiex_info_read 3 53447 NULL nohasharray
7919 -+snd_dma_alloc_pages_53447 snd_dma_alloc_pages 3 53447 &mwifiex_info_read_53447
7920 -+apei_exec_run_optional_53452 apei_exec_run_optional 0 53452 NULL
7921 -+rds_tcp_data_recv_53476 rds_tcp_data_recv 3-4 53476 NULL
7922 -+iowarrior_read_53483 iowarrior_read 3 53483 NULL
7923 -+osd_req_write_kern_53486 osd_req_write_kern 5 53486 NULL
7924 -+do_verify_xattr_datum_53499 do_verify_xattr_datum 0 53499 NULL
7925 -+snd_pcm_format_physical_width_53505 snd_pcm_format_physical_width 0 53505 NULL
7926 -+dbAllocNext_53506 dbAllocNext 0 53506 NULL
7927 -+ocfs2_xattr_set_acl_53508 ocfs2_xattr_set_acl 4 53508 NULL
7928 -+check_acl_53512 check_acl 0 53512 NULL
7929 -+set_registers_53582 set_registers 3 53582 NULL
7930 -+pfkey_recvmsg_53604 pfkey_recvmsg 4 53604 NULL
7931 -+___alloc_bootmem_nopanic_53626 ___alloc_bootmem_nopanic 1 53626 NULL
7932 -+xd_write_multiple_pages_53633 xd_write_multiple_pages 6-5 53633 NULL
7933 -+ccid_getsockopt_builtin_ccids_53634 ccid_getsockopt_builtin_ccids 2 53634 NULL
7934 -+uapsd_max_sp_len_read_53651 uapsd_max_sp_len_read 3 53651 NULL
7935 -+nr_sendmsg_53656 nr_sendmsg 4 53656 NULL
7936 -+orig_hash_add_if_53676 orig_hash_add_if 2 53676 NULL nohasharray
7937 -+_preload_range_53676 _preload_range 3-2 53676 &orig_hash_add_if_53676
7938 -+fuse_fill_write_pages_53682 fuse_fill_write_pages 4 53682 NULL
7939 -+bdev_logical_block_size_53690 bdev_logical_block_size 0 53690 NULL
7940 -+i830_write_fence_reg_53695 i830_write_fence_reg 0 53695 NULL
7941 -+phy_read_1bit_53708 phy_read_1bit 0 53708 NULL
7942 -+find_overflow_devnum_53711 find_overflow_devnum 0 53711 NULL
7943 -+bio_integrity_split_53714 bio_integrity_split 3 53714 NULL
7944 -+wdm_write_53735 wdm_write 3 53735 NULL
7945 -+amdtp_out_stream_get_max_payload_53755 amdtp_out_stream_get_max_payload 0 53755 NULL nohasharray
7946 -+lpfc_idiag_queacc_read_qe_53755 lpfc_idiag_queacc_read_qe 0-2 53755 &amdtp_out_stream_get_max_payload_53755
7947 -+ext2_acl_count_53773 ext2_acl_count 0-1 53773 NULL
7948 -+__kfifo_dma_in_prepare_r_53792 __kfifo_dma_in_prepare_r 4-5 53792 NULL
7949 -+regmap_raw_write_53803 regmap_raw_write 4 53803 NULL
7950 -+lpfc_idiag_ctlacc_read_reg_53809 lpfc_idiag_ctlacc_read_reg 0-3 53809 NULL
7951 -+nls_nullsize_53815 nls_nullsize 0 53815 NULL
7952 -+setup_data_read_53822 setup_data_read 3 53822 NULL
7953 -+multipath_status_53836 multipath_status 4 53836 NULL
7954 -+i915_gem_flush_ring_53843 i915_gem_flush_ring 0 53843 NULL
7955 -+pms_read_53873 pms_read 3 53873 NULL
7956 -+ieee80211_if_fmt_dropped_frames_congestion_53883 ieee80211_if_fmt_dropped_frames_congestion 3 53883 NULL
7957 -+ocfs2_rm_xattr_cluster_53900 ocfs2_rm_xattr_cluster 4-5-3 53900 NULL
7958 -+proc_file_read_53905 proc_file_read 3 53905 NULL
7959 -+tcp_mss_split_point_53925 tcp_mss_split_point 0-3-4 53925 NULL
7960 -+usb_serial_generic_write_53927 usb_serial_generic_write 4 53927 NULL
7961 -+ocfs2_make_clusters_writable_53938 ocfs2_make_clusters_writable 5-4 53938 NULL
7962 -+mlx4_num_eq_uar_53965 mlx4_num_eq_uar 0 53965 NULL
7963 -+idetape_chrdev_write_53976 idetape_chrdev_write 3 53976 NULL
7964 -+__ocfs2_xattr_set_value_outside_53981 __ocfs2_xattr_set_value_outside 5 53981 NULL
7965 -+snd_pcm_lib_write_transfer_54018 snd_pcm_lib_write_transfer 5-2-4 54018 NULL
7966 -+cmpk_message_handle_tx_54024 cmpk_message_handle_tx 4 54024 NULL
7967 -+ipxrtr_route_packet_54036 ipxrtr_route_packet 4 54036 NULL
7968 -+nl80211_send_disconnected_54056 nl80211_send_disconnected 5 54056 NULL
7969 -+wl12xx_rx_get_buf_size_54070 wl12xx_rx_get_buf_size 0 54070 NULL
7970 -+_malloc_54077 _malloc 1 54077 NULL
7971 -+bitmap_bitremap_54096 bitmap_bitremap 4 54096 NULL
7972 -+altera_set_ir_pre_54103 altera_set_ir_pre 2 54103 NULL
7973 -+create_xattr_54106 create_xattr 5 54106 NULL
7974 -+strn_len_54122 strn_len 0 54122 NULL
7975 -+store_sys_acpi_54129 store_sys_acpi 4 54129 NULL
7976 -+isr_host_acknowledges_read_54136 isr_host_acknowledges_read 3 54136 NULL
7977 -+i2400m_zrealloc_2x_54166 i2400m_zrealloc_2x 3 54166 NULL nohasharray
7978 -+memcpy_toiovec_54166 memcpy_toiovec 3 54166 &i2400m_zrealloc_2x_54166
7979 -+p9_client_prepare_req_54175 p9_client_prepare_req 3 54175 NULL
7980 -+do_sys_poll_54221 do_sys_poll 2 54221 NULL
7981 -+__register_chrdev_54223 __register_chrdev 2-3 54223 NULL
7982 -+_format_mac_addr_54229 _format_mac_addr 2-0 54229 NULL
7983 -+pi_read_regr_54231 pi_read_regr 0 54231 NULL
7984 -+jbd2__journal_restart_54249 jbd2__journal_restart 0 54249 NULL
7985 -+xfs_dir2_sf_addname_hard_54254 xfs_dir2_sf_addname_hard 3 54254 NULL
7986 -+ceph_msgpool_get_54258 ceph_msgpool_get 2 54258 NULL
7987 -+wusb_prf_54261 wusb_prf 7 54261 NULL nohasharray
7988 -+audio_write_54261 audio_write 4 54261 &wusb_prf_54261
7989 -+mwifiex_getlog_read_54269 mwifiex_getlog_read 3 54269 NULL
7990 -+kstrtou16_from_user_54274 kstrtou16_from_user 2 54274 NULL
7991 -+altera_set_dr_post_54291 altera_set_dr_post 2 54291 NULL
7992 -+dlm_alloc_pagevec_54296 dlm_alloc_pagevec 1 54296 NULL
7993 -+ttm_mem_global_alloc_54299 ttm_mem_global_alloc 0 54299 NULL
7994 -+sprintf_54306 sprintf 0 54306 NULL
7995 -+pn_raw_send_54330 pn_raw_send 2 54330 NULL
7996 -+br_fdb_fillbuf_54339 br_fdb_fillbuf 0 54339 NULL
7997 -+__alloc_dev_table_54343 __alloc_dev_table 2 54343 NULL
7998 -+_osd_realloc_seg_54352 _osd_realloc_seg 3 54352 NULL nohasharray
7999 -+__get_free_pages_54352 __get_free_pages 0 54352 &_osd_realloc_seg_54352
8000 -+tcf_hash_create_54360 tcf_hash_create 4 54360 NULL
8001 -+read_file_credit_dist_stats_54367 read_file_credit_dist_stats 3 54367 NULL
8002 -+vfs_readlink_54368 vfs_readlink 3 54368 NULL
8003 -+do_dccp_setsockopt_54377 do_dccp_setsockopt 5 54377 NULL
8004 -+ah_alloc_tmp_54378 ah_alloc_tmp 3-2 54378 NULL
8005 -+sysfs_dir_llseek_54385 sysfs_dir_llseek 2 54385 NULL
8006 -+snd_pcm_oss_read2_54387 snd_pcm_oss_read2 0-3 54387 NULL
8007 -+iwl_dbgfs_power_save_status_read_54392 iwl_dbgfs_power_save_status_read 3 54392 NULL
8008 -+add_packet_54433 add_packet 3 54433 NULL
8009 -+simple_strtoull_54493 simple_strtoull 0 54493 NULL
8010 -+cifs_idmap_key_instantiate_54503 cifs_idmap_key_instantiate 3 54503 NULL
8011 -+l2cap_create_basic_pdu_54508 l2cap_create_basic_pdu 3 54508 NULL
8012 -+btrfs_ordered_sum_size_54509 btrfs_ordered_sum_size 0-2 54509 NULL
8013 -+cgroup_write_X64_54514 cgroup_write_X64 5 54514 NULL
8014 -+rfc4106_set_key_54519 rfc4106_set_key 3 54519 NULL
8015 -+viacam_read_54526 viacam_read 3 54526 NULL
8016 -+unix_dgram_connect_54535 unix_dgram_connect 3 54535 NULL
8017 -+setsockopt_54539 setsockopt 5 54539 NULL
8018 -+lbs_lowsnr_write_54549 lbs_lowsnr_write 3 54549 NULL
8019 -+nfsd_vfs_write_54577 nfsd_vfs_write 6 54577 NULL
8020 -+fw_iso_buffer_init_54582 fw_iso_buffer_init 3 54582 NULL
8021 -+xfrm_polexpire_msgsize_54589 xfrm_polexpire_msgsize 0 54589 NULL
8022 -+fwSendNullPacket_54618 fwSendNullPacket 2 54618 NULL
8023 -+port_fops_write_54627 port_fops_write 3 54627 NULL
8024 -+dns_resolver_read_54658 dns_resolver_read 3 54658 NULL
8025 -+bus_add_device_54665 bus_add_device 0 54665 NULL
8026 -+bio_kmalloc_54672 bio_kmalloc 2 54672 NULL
8027 -+evm_read_key_54674 evm_read_key 3 54674 NULL
8028 -+addtgt_54703 addtgt 3 54703 NULL
8029 -+rfkill_fop_read_54711 rfkill_fop_read 3 54711 NULL
8030 -+_add_sg_continuation_descriptor_54721 _add_sg_continuation_descriptor 3 54721 NULL
8031 -+ocfs2_control_write_54737 ocfs2_control_write 3 54737 NULL
8032 -+kzalloc_54740 kzalloc 1 54740 NULL
8033 -+drm_mode_crtc_set_gamma_size_54742 drm_mode_crtc_set_gamma_size 2 54742 NULL
8034 -+wep_iv_read_54744 wep_iv_read 3 54744 NULL
8035 -+lpfc_idiag_pcicfg_write_54749 lpfc_idiag_pcicfg_write 3 54749 NULL
8036 -+flexcop_device_kmalloc_54793 flexcop_device_kmalloc 1 54793 NULL
8037 -+nfsd_write_54809 nfsd_write 6 54809 NULL
8038 -+crypto_tfm_ctx_alignment_54815 crypto_tfm_ctx_alignment 0 54815 NULL nohasharray
8039 -+aes_decrypt_fail_read_54815 aes_decrypt_fail_read 3 54815 &crypto_tfm_ctx_alignment_54815
8040 -+generic_perform_write_54832 generic_perform_write 3 54832 NULL
8041 -+write_rio_54837 write_rio 3 54837 NULL
8042 -+ext3_acl_from_disk_54839 ext3_acl_from_disk 2 54839 NULL
8043 -+edac_mc_alloc_54846 edac_mc_alloc 1 54846 NULL
8044 -+ufx_ops_write_54848 ufx_ops_write 3 54848 NULL
8045 -+printer_read_54851 printer_read 3 54851 NULL
8046 -+em28xx_isoc_dvb_max_packetsize_54854 em28xx_isoc_dvb_max_packetsize 0 54854 NULL
8047 -+alloc_ep_req_54860 alloc_ep_req 2 54860 NULL
8048 -+broadsheet_spiflash_rewrite_sector_54864 broadsheet_spiflash_rewrite_sector 2 54864 NULL
8049 -+prism_build_supp_rates_54865 prism_build_supp_rates 0 54865 NULL
8050 -+tcf_csum_ipv6_tcp_54877 tcf_csum_ipv6_tcp 4 54877 NULL
8051 -+iscsi_pool_init_54913 iscsi_pool_init 2-4 54913 NULL nohasharray
8052 -+kobject_set_name_vargs_54913 kobject_set_name_vargs 0 54913 &iscsi_pool_init_54913
8053 -+btrfs_stack_chunk_num_stripes_54923 btrfs_stack_chunk_num_stripes 0 54923 NULL
8054 -+add_port_54941 add_port 2 54941 NULL
8055 -+alauda_write_data_54967 alauda_write_data 3 54967 NULL
8056 -+c4_add_card_54968 c4_add_card 3 54968 NULL
8057 -+__proc_file_read_54978 __proc_file_read 3 54978 NULL
8058 -+brcmf_sdcard_send_buf_54980 brcmf_sdcard_send_buf 6 54980 NULL
8059 -+_queue_data_54983 _queue_data 4 54983 NULL
8060 -+ext3_xattr_get_54989 ext3_xattr_get 0 54989 NULL
8061 -+cx231xx_v4l2_read_55014 cx231xx_v4l2_read 3 55014 NULL
8062 -+ext4_ext_handle_uninitialized_extents_55059 ext4_ext_handle_uninitialized_extents 0-6 55059 NULL
8063 -+__netdev_alloc_skb_ip_align_55067 __netdev_alloc_skb_ip_align 2 55067 NULL
8064 -+apei_exec_run_55075 apei_exec_run 0 55075 NULL
8065 -+set_interface_55085 set_interface 0 55085 NULL
8066 -+PropagateCalParamsFromFlashToMemory_55099 PropagateCalParamsFromFlashToMemory 0 55099 NULL
8067 -+rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read_55106 rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 NULL
8068 -+kmalloc_large_55111 kmalloc_large 1 55111 NULL
8069 -+crypto_ahash_setkey_55134 crypto_ahash_setkey 3 55134 NULL
8070 -+filldir_55137 filldir 3 55137 NULL nohasharray
8071 -+ocfs2_prepare_refcount_change_for_del_55137 ocfs2_prepare_refcount_change_for_del 3 55137 &filldir_55137
8072 -+ocfs2_truncate_file_55148 ocfs2_truncate_file 3 55148 NULL
8073 -+sel_write_relabel_55195 sel_write_relabel 3 55195 NULL
8074 -+sched_feat_write_55202 sched_feat_write 3 55202 NULL
8075 -+isdn_net_ciscohdlck_alloc_skb_55209 isdn_net_ciscohdlck_alloc_skb 2 55209 NULL nohasharray
8076 -+ht40allow_map_read_55209 ht40allow_map_read 3 55209 &isdn_net_ciscohdlck_alloc_skb_55209
8077 -+__kfifo_dma_out_prepare_r_55211 __kfifo_dma_out_prepare_r 4-5 55211 NULL
8078 -+do_raw_setsockopt_55215 do_raw_setsockopt 5 55215 NULL
8079 -+sctp_abort_pkt_new_55218 sctp_abort_pkt_new 5 55218 NULL
8080 -+dbAllocDmap_55227 dbAllocDmap 0 55227 NULL
8081 -+tipc_port_reject_sections_55229 tipc_port_reject_sections 5 55229 NULL
8082 -+ext4_ext_convert_to_initialized_55235 ext4_ext_convert_to_initialized 0 55235 NULL
8083 -+memcpy_fromiovec_55247 memcpy_fromiovec 3 55247 NULL
8084 -+lbs_failcount_write_55276 lbs_failcount_write 3 55276 NULL
8085 -+rx_streaming_interval_read_55291 rx_streaming_interval_read 3 55291 NULL
8086 -+gsm_control_modem_55303 gsm_control_modem 3 55303 NULL
8087 -+wimax_msg_len_55304 wimax_msg_len 0 55304 NULL
8088 -+vme_user_read_55338 vme_user_read 3 55338 NULL
8089 -+__wa_xfer_setup_sizes_55342 __wa_xfer_setup_sizes 0 55342 NULL nohasharray
8090 -+sctp_datamsg_from_user_55342 sctp_datamsg_from_user 4 55342 &__wa_xfer_setup_sizes_55342
8091 -+acpi_system_read_event_55362 acpi_system_read_event 3 55362 NULL
8092 -+iwl_dbgfs_plcp_delta_read_55407 iwl_dbgfs_plcp_delta_read 3 55407 NULL
8093 -+alloc_skb_55439 alloc_skb 1 55439 NULL
8094 -+__vxge_hw_channel_allocate_55462 __vxge_hw_channel_allocate 3 55462 NULL
8095 -+isdnhdlc_decode_55466 isdnhdlc_decode 0 55466 NULL
8096 -+cx23888_ir_rx_read_55473 cx23888_ir_rx_read 3 55473 NULL
8097 -+snd_pcm_lib_write_55483 snd_pcm_lib_write 0-3 55483 NULL
8098 -+i2o_pool_alloc_55485 i2o_pool_alloc 4 55485 NULL
8099 -+ocfs2_rec_clusters_55501 ocfs2_rec_clusters 0 55501 NULL
8100 -+cfpkt_pad_trail_55511 cfpkt_pad_trail 2 55511 NULL
8101 -+ea_get_55522 ea_get 3-0 55522 NULL
8102 -+set_msr_interception_55538 set_msr_interception 2 55538 NULL
8103 -+add_partition_55588 add_partition 2 55588 NULL
8104 -+kstrtou8_from_user_55599 kstrtou8_from_user 2 55599 NULL
8105 -+macvtap_put_user_55609 macvtap_put_user 4 55609 NULL
8106 -+selinux_setprocattr_55611 selinux_setprocattr 4 55611 NULL
8107 -+reiserfs_xattr_get_55628 reiserfs_xattr_get 0 55628 NULL nohasharray
8108 -+pktgen_if_write_55628 pktgen_if_write 3 55628 &reiserfs_xattr_get_55628
8109 -+xfs_bmbt_maxrecs_55649 xfs_bmbt_maxrecs 0-2 55649 NULL
8110 -+read_oldmem_55658 read_oldmem 3 55658 NULL
8111 -+lpfc_idiag_queinfo_read_55662 lpfc_idiag_queinfo_read 3 55662 NULL
8112 -+get_info_55681 get_info 3 55681 NULL
8113 -+iwl_dbgfs_plcp_delta_write_55682 iwl_dbgfs_plcp_delta_write 3 55682 NULL
8114 -+pm8001_store_update_fw_55716 pm8001_store_update_fw 4 55716 NULL
8115 -+prepare_reply_55734 prepare_reply 4 55734 NULL
8116 -+__iio_allocate_kfifo_55738 __iio_allocate_kfifo 2-3 55738 NULL
8117 -+strlen_55778 strlen 0 55778 NULL
8118 -+req_bio_endio_55786 req_bio_endio 3 55786 NULL
8119 -+rtnl_vfinfo_size_55794 rtnl_vfinfo_size 0 55794 NULL
8120 -+uwb_rc_neh_grok_event_55799 uwb_rc_neh_grok_event 3 55799 NULL
8121 -+iwl_legacy_dbgfs_sensitivity_read_55816 iwl_legacy_dbgfs_sensitivity_read 3 55816 NULL
8122 -+sb16_copy_from_user_55836 sb16_copy_from_user 10-6-7 55836 NULL
8123 -+xfs_da_buf_make_55845 xfs_da_buf_make 1 55845 NULL
8124 -+ip_hdrlen_55849 ip_hdrlen 0 55849 NULL
8125 -+hcd_alloc_coherent_55862 hcd_alloc_coherent 5-0 55862 NULL
8126 -+shmem_setxattr_55867 shmem_setxattr 4 55867 NULL
8127 -+__check_block_validity_55869 __check_block_validity 0 55869 NULL
8128 -+pm_qos_power_read_55891 pm_qos_power_read 3 55891 NULL
8129 -+snd_pcm_hw_param_value_min_55917 snd_pcm_hw_param_value_min 0 55917 NULL
8130 -+kvm_write_guest_virt_system_55944 kvm_write_guest_virt_system 4-2 55944 NULL
8131 -+sel_read_policy_55947 sel_read_policy 3 55947 NULL
8132 -+handle_response_55951 handle_response 5 55951 NULL
8133 -+simple_read_from_buffer_55957 simple_read_from_buffer 2-5 55957 NULL
8134 -+dccp_sendmsg_56058 dccp_sendmsg 4 56058 NULL
8135 -+pscsi_get_bio_56103 pscsi_get_bio 1 56103 NULL
8136 -+em28xx_write_reg_bits_56107 em28xx_write_reg_bits 0 56107 NULL
8137 -+sel_read_handle_status_56139 sel_read_handle_status 3 56139 NULL
8138 -+write_file_frameerrors_56145 write_file_frameerrors 3 56145 NULL
8139 -+ath6kl_wmi_bssinfo_event_rx_56146 ath6kl_wmi_bssinfo_event_rx 3 56146 NULL
8140 -+rawv6_setsockopt_56165 rawv6_setsockopt 5 56165 NULL
8141 -+skb_headroom_56200 skb_headroom 0 56200 NULL
8142 -+ocfs2_find_xe_in_bucket_56224 ocfs2_find_xe_in_bucket 0 56224 NULL
8143 -+cp210x_get_config_56229 cp210x_get_config 4 56229 NULL
8144 -+do_ipt_set_ctl_56238 do_ipt_set_ctl 4 56238 NULL
8145 -+fd_copyin_56247 fd_copyin 3 56247 NULL
8146 -+dvb_aplay_56296 dvb_aplay 3 56296 NULL
8147 -+btmrvl_hscfgcmd_read_56303 btmrvl_hscfgcmd_read 3 56303 NULL
8148 -+speakup_file_write_56310 speakup_file_write 3 56310 NULL
8149 -+journal_init_revoke_table_56331 journal_init_revoke_table 1 56331 NULL
8150 -+snd_rawmidi_read_56337 snd_rawmidi_read 3 56337 NULL
8151 -+vxge_os_dma_malloc_async_56348 vxge_os_dma_malloc_async 3 56348 NULL
8152 -+iov_iter_copy_from_user_atomic_56368 iov_iter_copy_from_user_atomic 4-0 56368 NULL
8153 -+dev_read_56369 dev_read 3 56369 NULL
8154 -+ocfs2_control_read_56405 ocfs2_control_read 3 56405 NULL
8155 -+do_get_write_access_56410 do_get_write_access 0 56410 NULL
8156 -+store_msg_56417 store_msg 3 56417 NULL
8157 -+pppol2tp_sendmsg_56420 pppol2tp_sendmsg 4 56420 NULL
8158 -+fl_create_56435 fl_create 5 56435 NULL
8159 -+gnttab_map_56439 gnttab_map 2 56439 NULL
8160 -+cx231xx_init_isoc_56453 cx231xx_init_isoc 3-2-4 56453 NULL
8161 -+osd_req_list_partition_objects_56464 osd_req_list_partition_objects 5 56464 NULL
8162 -+lbs_rdmac_write_56471 lbs_rdmac_write 3 56471 NULL
8163 -+calc_linear_pos_56472 calc_linear_pos 0-3 56472 NULL
8164 -+crypto_shash_alignmask_56486 crypto_shash_alignmask 0 56486 NULL
8165 -+cfg80211_connect_result_56515 cfg80211_connect_result 4-6 56515 NULL
8166 -+iwl_legacy_dbgfs_rx_queue_read_56533 iwl_legacy_dbgfs_rx_queue_read 3 56533 NULL
8167 -+l1oip_socket_recv_56537 l1oip_socket_recv 6 56537 NULL
8168 -+ip_options_get_56538 ip_options_get 4 56538 NULL
8169 -+tcp_cwnd_test_56547 tcp_cwnd_test 0 56547 NULL
8170 -+ocfs2_change_extent_flag_56549 ocfs2_change_extent_flag 5 56549 NULL
8171 -+alloc_apertures_56561 alloc_apertures 1 56561 NULL
8172 -+rs_sta_dbgfs_stats_table_read_56573 rs_sta_dbgfs_stats_table_read 3 56573 NULL
8173 -+portcntrs_2_read_56586 portcntrs_2_read 3 56586 NULL
8174 -+event_filter_write_56609 event_filter_write 3 56609 NULL
8175 -+gather_array_56641 gather_array 3 56641 NULL
8176 -+dlm_dir_lookup_56662 dlm_dir_lookup 4 56662 NULL
8177 -+tg3_nvram_write_block_56666 tg3_nvram_write_block 3 56666 NULL
8178 -+btrfs_cow_block_56678 btrfs_cow_block 0 56678 NULL
8179 -+snd_gus_dram_read_56686 snd_gus_dram_read 4 56686 NULL
8180 -+dvb_ringbuffer_read_user_56702 dvb_ringbuffer_read_user 3-0 56702 NULL
8181 -+sta_flags_read_56710 sta_flags_read 3 56710 NULL
8182 -+ipv6_getsockopt_sticky_56711 ipv6_getsockopt_sticky 5 56711 NULL
8183 -+__wa_xfer_setup_segs_56725 __wa_xfer_setup_segs 2 56725 NULL
8184 -+__copy_from_user_ll_56738 __copy_from_user_ll 0-3 56738 NULL
8185 -+drm_agp_bind_pages_56748 drm_agp_bind_pages 3 56748 NULL
8186 -+mfd_add_devices_56753 mfd_add_devices 4 56753 NULL
8187 -+__carl9170_rx_56784 __carl9170_rx 3 56784 NULL
8188 -+ttm_alloc_new_pages_56792 ttm_alloc_new_pages 5 56792 NULL
8189 -+ext4_ext_rm_idx_56827 ext4_ext_rm_idx 0 56827 NULL
8190 -+snd_rawmidi_kernel_write1_56847 snd_rawmidi_kernel_write1 4-0 56847 NULL
8191 -+ext3_xattr_ibody_get_56880 ext3_xattr_ibody_get 0 56880 NULL
8192 -+pvr2_debugifc_print_status_56890 pvr2_debugifc_print_status 3 56890 NULL
8193 -+__kfifo_out_56927 __kfifo_out 0-3 56927 NULL
8194 -+journal_init_revoke_56933 journal_init_revoke 2 56933 NULL nohasharray
8195 -+CopyBufferToControlPacket_56933 CopyBufferToControlPacket 0 56933 &journal_init_revoke_56933
8196 -+diva_get_driver_info_56967 diva_get_driver_info 0 56967 NULL
8197 -+vlsi_alloc_ring_57003 vlsi_alloc_ring 3-4 57003 NULL
8198 -+btrfs_super_csum_size_57004 btrfs_super_csum_size 0 57004 NULL
8199 -+snd_dma_alloc_pages_fallback_57029 snd_dma_alloc_pages_fallback 3 57029 NULL
8200 -+skb_network_offset_57043 skb_network_offset 0 57043 NULL nohasharray
8201 -+ieee80211_if_fmt_state_57043 ieee80211_if_fmt_state 3 57043 &skb_network_offset_57043
8202 -+bytes_to_samples_57049 bytes_to_samples 0-2 57049 NULL
8203 -+cx2341x_ctrl_new_std_57061 cx2341x_ctrl_new_std 4 57061 NULL
8204 -+sca3000_read_data_57064 sca3000_read_data 4 57064 NULL
8205 -+pcmcia_replace_cis_57066 pcmcia_replace_cis 3 57066 NULL
8206 -+sis190_try_rx_copy_57069 sis190_try_rx_copy 3 57069 NULL
8207 -+thin_status_57084 thin_status 4 57084 NULL
8208 -+tracing_set_trace_write_57096 tracing_set_trace_write 3 57096 NULL
8209 -+altera_get_note_57099 altera_get_note 6 57099 NULL
8210 -+crypto_compress_ctxsize_57109 crypto_compress_ctxsize 0 57109 NULL
8211 -+sysfs_write_file_57116 sysfs_write_file 3 57116 NULL
8212 -+cipso_v4_gentag_loc_57119 cipso_v4_gentag_loc 0 57119 NULL
8213 -+rds_ib_sub_signaled_57136 rds_ib_sub_signaled 2 57136 NULL nohasharray
8214 -+nl80211_send_deauth_57136 nl80211_send_deauth 4 57136 &rds_ib_sub_signaled_57136 nohasharray
8215 -+ima_show_htable_value_57136 ima_show_htable_value 2 57136 &nl80211_send_deauth_57136
8216 -+snd_sonicvibes_getdmac_57140 snd_sonicvibes_getdmac 0 57140 NULL
8217 -+stk_prepare_sio_buffers_57168 stk_prepare_sio_buffers 2 57168 NULL
8218 -+extent_from_logical_57179 extent_from_logical 0 57179 NULL nohasharray
8219 -+rx_hw_stuck_read_57179 rx_hw_stuck_read 3 57179 &extent_from_logical_57179
8220 -+sys_poll_57190 sys_poll 2 57190 NULL
8221 -+ieee80211_if_fmt_tsf_57249 ieee80211_if_fmt_tsf 3 57249 NULL
8222 -+oprofilefs_ulong_from_user_57251 oprofilefs_ulong_from_user 3 57251 NULL
8223 -+lbs_sleepparams_write_57283 lbs_sleepparams_write 3 57283 NULL
8224 -+pstore_file_read_57288 pstore_file_read 3 57288 NULL
8225 -+snd_pcm_read_57289 snd_pcm_read 3 57289 NULL
8226 -+ath6kl_buf_alloc_57304 ath6kl_buf_alloc 1 57304 NULL
8227 -+ftdi_elan_write_57309 ftdi_elan_write 3 57309 NULL
8228 -+write_file_regval_57313 write_file_regval 3 57313 NULL
8229 -+ocfs2_xattr_shrink_size_57328 ocfs2_xattr_shrink_size 3 57328 NULL
8230 -+usblp_read_57342 usblp_read 3 57342 NULL
8231 -+print_devstats_dot11RTSFailureCount_57347 print_devstats_dot11RTSFailureCount 3 57347 NULL
8232 -+read_file_blob_57406 read_file_blob 3 57406 NULL
8233 -+enclosure_register_57412 enclosure_register 3 57412 NULL
8234 -+compat_keyctl_instantiate_key_iov_57431 compat_keyctl_instantiate_key_iov 3 57431 NULL nohasharray
8235 -+alloc_ftrace_hash_57431 alloc_ftrace_hash 1 57431 &compat_keyctl_instantiate_key_iov_57431
8236 -+copy_to_user_fromio_57432 copy_to_user_fromio 3 57432 NULL
8237 -+sys_pselect6_57449 sys_pselect6 1 57449 NULL
8238 -+ReadReg_57453 ReadReg 0 57453 NULL
8239 -+__roundup_pow_of_two_57461 __roundup_pow_of_two 0 57461 NULL
8240 -+crypto_tfm_alg_blocksize_57463 crypto_tfm_alg_blocksize 0 57463 NULL nohasharray
8241 -+send_midi_async_57463 send_midi_async 3 57463 &crypto_tfm_alg_blocksize_57463
8242 -+sisusb_clear_vram_57466 sisusb_clear_vram 2-3 57466 NULL nohasharray
8243 -+iwl4965_statistics_flag_57466 iwl4965_statistics_flag 3-0 57466 &sisusb_clear_vram_57466
8244 -+ieee80211_if_read_flags_57470 ieee80211_if_read_flags 3 57470 NULL
8245 -+ocfs2_write_cluster_57483 ocfs2_write_cluster 9-8-2 57483 NULL
8246 -+nl80211_send_mgmt_57497 nl80211_send_mgmt 6 57497 NULL
8247 -+skb_headlen_57501 skb_headlen 0 57501 NULL
8248 -+copy_in_user_57502 copy_in_user 3 57502 NULL
8249 -+ckhdid_printf_57505 ckhdid_printf 2 57505 NULL nohasharray
8250 -+ks8842_read32_57505 ks8842_read32 0 57505 &ckhdid_printf_57505
8251 -+init_tag_map_57515 init_tag_map 3 57515 NULL
8252 -+cmm_read_57520 cmm_read 3 57520 NULL
8253 -+inode_permission_57531 inode_permission 0 57531 NULL
8254 -+ReadHDLCPnP_57559 ReadHDLCPnP 0 57559 NULL
8255 -+snd_pcm_playback_ioctl1_57569 snd_pcm_playback_ioctl1 0 57569 NULL
8256 -+get_bridge_ifindices_57579 get_bridge_ifindices 0 57579 NULL
8257 -+iwl4965_rs_sta_dbgfs_scale_table_write_57595 iwl4965_rs_sta_dbgfs_scale_table_write 3 57595 NULL
8258 -+sk_stream_alloc_skb_57622 sk_stream_alloc_skb 2 57622 NULL
8259 -+osdmap_set_max_osd_57630 osdmap_set_max_osd 2 57630 NULL nohasharray
8260 -+sisusbcon_putcs_57630 sisusbcon_putcs 3 57630 &osdmap_set_max_osd_57630
8261 -+mem_read_57631 mem_read 3 57631 NULL
8262 -+sys_mq_timedsend_57661 sys_mq_timedsend 3 57661 NULL
8263 -+r3964_write_57662 r3964_write 4 57662 NULL
8264 -+__lgwrite_57669 __lgwrite 4 57669 NULL
8265 -+ieee80211_MFIE_rate_len_57692 ieee80211_MFIE_rate_len 0 57692 NULL
8266 -+i2400m_rx_stats_read_57706 i2400m_rx_stats_read 3 57706 NULL
8267 -+aa_matching_read_57720 aa_matching_read 3 57720 NULL
8268 -+pppol2tp_recvmsg_57742 pppol2tp_recvmsg 4 57742 NULL nohasharray
8269 -+compat_sys_set_mempolicy_57742 compat_sys_set_mempolicy 3 57742 &pppol2tp_recvmsg_57742
8270 -+ieee80211_if_fmt_dot11MeshHWMPpreqMinInterval_57762 ieee80211_if_fmt_dot11MeshHWMPpreqMinInterval 3 57762 NULL
8271 -+read_block_for_search_57781 read_block_for_search 0 57781 NULL
8272 -+apei_exec_collect_resources_57788 apei_exec_collect_resources 0 57788 NULL
8273 -+ld2_57794 ld2 0 57794 NULL
8274 -+ivtv_read_57796 ivtv_read 3 57796 NULL
8275 -+bfad_debugfs_read_regrd_57830 bfad_debugfs_read_regrd 3 57830 NULL
8276 -+copy_to_user_57835 copy_to_user 3-0 57835 NULL
8277 -+flash_read_57843 flash_read 3 57843 NULL
8278 -+tt_response_fill_table_57902 tt_response_fill_table 1 57902 NULL
8279 -+xt_alloc_table_info_57903 xt_alloc_table_info 1 57903 NULL
8280 -+emi26_writememory_57908 emi26_writememory 4 57908 NULL
8281 -+atomic_add_return_unchecked_57910 atomic_add_return_unchecked 0-1 57910 NULL nohasharray
8282 -+iio_read_first_n_kfifo_57910 iio_read_first_n_kfifo 2 57910 &atomic_add_return_unchecked_57910
8283 -+__snd_gf1_look16_57925 __snd_gf1_look16 0 57925 NULL
8284 -+sel_read_handle_unknown_57933 sel_read_handle_unknown 3 57933 NULL
8285 -+xfs_mru_cache_create_57943 xfs_mru_cache_create 3 57943 NULL
8286 -+rx_57944 rx 4 57944 NULL
8287 -+key_algorithm_read_57946 key_algorithm_read 3 57946 NULL
8288 -+ip_set_alloc_57953 ip_set_alloc 1 57953 NULL nohasharray
8289 -+ioat3_dca_count_dca_slots_57953 ioat3_dca_count_dca_slots 0 57953 &ip_set_alloc_57953
8290 -+i915_cache_sharing_write_57961 i915_cache_sharing_write 3 57961 NULL
8291 -+hfc_empty_fifo_57972 hfc_empty_fifo 2 57972 NULL
8292 -+stripe_status_57985 stripe_status 4 57985 NULL
8293 -+rx_reset_counter_read_58001 rx_reset_counter_read 3 58001 NULL
8294 -+regcache_rbtree_insert_to_block_58009 regcache_rbtree_insert_to_block 5 58009 NULL
8295 -+iwl_dbgfs_ucode_rx_stats_read_58023 iwl_dbgfs_ucode_rx_stats_read 3 58023 NULL
8296 -+io_playback_transfer_58030 io_playback_transfer 4 58030 NULL
8297 -+mce_async_out_58056 mce_async_out 3 58056 NULL
8298 -+ocfs2_find_leaf_58065 ocfs2_find_leaf 0 58065 NULL
8299 -+cm4040_write_58079 cm4040_write 3 58079 NULL
8300 -+rfcomm_wmalloc_58090 rfcomm_wmalloc 2 58090 NULL
8301 -+i915_add_request_58096 i915_add_request 0 58096 NULL
8302 -+savemem_58129 savemem 3 58129 NULL
8303 -+ipv6_flowlabel_opt_58135 ipv6_flowlabel_opt 3 58135 NULL nohasharray
8304 -+slhc_init_58135 slhc_init 1-2 58135 &ipv6_flowlabel_opt_58135
8305 -+garmin_write_bulk_58191 garmin_write_bulk 3 58191 NULL
8306 -+asix_write_cmd_58192 asix_write_cmd 5 58192 NULL
8307 -+ieee80211_if_fmt_flags_58205 ieee80211_if_fmt_flags 3 58205 NULL
8308 -+nci_send_cmd_58206 nci_send_cmd 3 58206 NULL
8309 -+sysfs_add_file_mode_58222 sysfs_add_file_mode 0 58222 NULL
8310 -+read_file_debug_58256 read_file_debug 3 58256 NULL
8311 -+cfg80211_mgmt_tx_status_58266 cfg80211_mgmt_tx_status 4 58266 NULL
8312 -+profile_load_58267 profile_load 3 58267 NULL
8313 -+kstrtos8_from_user_58268 kstrtos8_from_user 2 58268 NULL
8314 -+acpi_ds_build_internal_package_obj_58271 acpi_ds_build_internal_package_obj 3 58271 NULL
8315 -+iscsi_decode_text_input_58292 iscsi_decode_text_input 4 58292 NULL
8316 -+my_skb_head_push_58297 my_skb_head_push 2 58297 NULL
8317 -+ieee80211_if_read_dot11MeshTTL_58307 ieee80211_if_read_dot11MeshTTL 3 58307 NULL
8318 -+ext4_ext_truncate_extend_restart_58331 ext4_ext_truncate_extend_restart 0 58331 NULL
8319 -+vmalloc_to_sg_58354 vmalloc_to_sg 2 58354 NULL
8320 -+sctp_make_init_58401 sctp_make_init 4 58401 NULL
8321 -+idetape_pad_zeros_58406 idetape_pad_zeros 2 58406 NULL
8322 -+i2400m_pld_size_58415 i2400m_pld_size 0 58415 NULL
8323 -+iscsi_offload_mesg_58425 iscsi_offload_mesg 5 58425 NULL
8324 -+__iio_add_chan_devattr_58451 __iio_add_chan_devattr 0 58451 NULL
8325 -+capabilities_read_58457 capabilities_read 3 58457 NULL
8326 -+lpfc_idiag_baracc_read_58466 lpfc_idiag_baracc_read 3 58466 NULL nohasharray
8327 -+compat_do_ipt_set_ctl_58466 compat_do_ipt_set_ctl 4 58466 &lpfc_idiag_baracc_read_58466
8328 -+snd_gf1_read_addr_58483 snd_gf1_read_addr 0 58483 NULL
8329 -+snd_rme96_capture_copy_58484 snd_rme96_capture_copy 5 58484 NULL
8330 -+rndis_add_response_58544 rndis_add_response 2 58544 NULL
8331 -+efx_tsoh_heap_alloc_58545 efx_tsoh_heap_alloc 2 58545 NULL
8332 -+wep_decrypt_fail_read_58567 wep_decrypt_fail_read 3 58567 NULL
8333 -+scnprint_mac_oui_58578 scnprint_mac_oui 3-0 58578 NULL
8334 -+get_rhf_errstring_58582 get_rhf_errstring 3 58582 NULL
8335 -+ea_read_inline_58589 ea_read_inline 0 58589 NULL
8336 -+xip_file_read_58592 xip_file_read 3 58592 NULL
8337 -+ecryptfs_write_end_58594 ecryptfs_write_end 5-3 58594 NULL
8338 -+ixj_read_58615 ixj_read 3 58615 NULL
8339 -+skb_copy_to_page_nocache_58624 skb_copy_to_page_nocache 6 58624 NULL
8340 -+vb2_qbuf_58631 vb2_qbuf 0 58631 NULL
8341 -+module_alloc_update_bounds_rx_58634 module_alloc_update_bounds_rx 1 58634 NULL
8342 -+ocfs2_block_to_cluster_start_58653 ocfs2_block_to_cluster_start 2 58653 NULL
8343 -+iwl_dbgfs_rx_handlers_write_58655 iwl_dbgfs_rx_handlers_write 3 58655 NULL
8344 -+uwb_bce_print_IEs_58686 uwb_bce_print_IEs 4 58686 NULL
8345 -+vx_send_msg_58711 vx_send_msg 0 58711 NULL
8346 -+csum_exist_in_range_58730 csum_exist_in_range 2-3 58730 NULL
8347 -+frames_to_bytes_58741 frames_to_bytes 0-2 58741 NULL
8348 -+ieee80211_if_write_tkip_mic_test_58748 ieee80211_if_write_tkip_mic_test 3 58748 NULL
8349 -+agp_allocate_memory_58761 agp_allocate_memory 2 58761 NULL
8350 -+__do_config_autodelink_58763 __do_config_autodelink 3 58763 NULL
8351 -+regmap_calc_reg_len_58795 regmap_calc_reg_len 0 58795 NULL
8352 -+raw_send_hdrinc_58803 raw_send_hdrinc 4 58803 NULL
8353 -+ep_read_58813 ep_read 3 58813 NULL
8354 -+command_write_58841 command_write 3 58841 NULL
8355 -+ocfs2_truncate_log_append_58850 ocfs2_truncate_log_append 3 58850 NULL
8356 -+iwl_dbgfs_traffic_log_read_58870 iwl_dbgfs_traffic_log_read 3 58870 NULL
8357 -+gs_alloc_req_58883 gs_alloc_req 2 58883 NULL
8358 -+print_devstats_dot11FCSErrorCount_58919 print_devstats_dot11FCSErrorCount 3 58919 NULL
8359 -+st5481_isoc_flatten_58952 st5481_isoc_flatten 0 58952 NULL
8360 -+netpoll_send_udp_58955 netpoll_send_udp 3 58955 NULL
8361 -+wait_table_hash_nr_entries_58962 wait_table_hash_nr_entries 0 58962 NULL
8362 -+crypto_aead_ivsize_58970 crypto_aead_ivsize 0 58970 NULL
8363 -+max3107_handlerx_58978 max3107_handlerx 2 58978 NULL
8364 -+handle_rx_packet_58993 handle_rx_packet 3 58993 NULL
8365 -+ep_write_59008 ep_write 3 59008 NULL
8366 -+lpfc_idiag_baracc_write_59014 lpfc_idiag_baracc_write 3 59014 NULL
8367 -+receive_server_sync_packet_59021 receive_server_sync_packet 3 59021 NULL
8368 -+selinux_transaction_write_59038 selinux_transaction_write 3 59038 NULL
8369 -+crypto_aead_reqsize_59039 crypto_aead_reqsize 0 59039 NULL
8370 -+mmc_sd_num_wr_blocks_59112 mmc_sd_num_wr_blocks 0 59112 NULL
8371 -+scsi_io_completion_59122 scsi_io_completion 2 59122 NULL
8372 -+__iio_add_event_config_attrs_59136 __iio_add_event_config_attrs 0 59136 NULL
8373 -+print_devstats_dot11RTSSuccessCount_59145 print_devstats_dot11RTSSuccessCount 3 59145 NULL nohasharray
8374 -+framebuffer_alloc_59145 framebuffer_alloc 1 59145 &print_devstats_dot11RTSSuccessCount_59145
8375 -+radeon_compat_ioctl_59150 radeon_compat_ioctl 2 59150 NULL
8376 -+pvr2_hdw_report_clients_59152 pvr2_hdw_report_clients 3 59152 NULL
8377 -+setup_window_59178 setup_window 4-2-5-7 59178 NULL
8378 -+ocfs2_move_extent_59187 ocfs2_move_extent 3-2-5 59187 NULL
8379 -+InitLedSettings_59192 InitLedSettings 0 59192 NULL
8380 -+validate_exec_list_59204 validate_exec_list 0 59204 NULL
8381 -+xfs_iext_realloc_indirect_59211 xfs_iext_realloc_indirect 2 59211 NULL
8382 -+fast_rx_path_59214 fast_rx_path 3 59214 NULL
8383 -+inftl_partscan_59216 inftl_partscan 0 59216 NULL nohasharray
8384 -+check_mapped_selector_name_59216 check_mapped_selector_name 5 59216 &inftl_partscan_59216
8385 -+dt3155_read_59226 dt3155_read 3 59226 NULL
8386 -+tcp_try_rmem_schedule_59231 tcp_try_rmem_schedule 2 59231 NULL
8387 -+tty_prepare_flip_string_flags_59240 tty_prepare_flip_string_flags 4 59240 NULL
8388 -+solo_v4l2_read_59247 solo_v4l2_read 3 59247 NULL
8389 -+nla_len_59258 nla_len 0 59258 NULL
8390 -+btrfs_insert_dir_item_59304 btrfs_insert_dir_item 4 59304 NULL
8391 -+fd_copyout_59323 fd_copyout 3 59323 NULL
8392 -+read_9287_modal_eeprom_59327 read_9287_modal_eeprom 3 59327 NULL
8393 -+xfs_attrmulti_attr_set_59346 xfs_attrmulti_attr_set 4 59346 NULL
8394 -+__map_request_59350 __map_request 0 59350 NULL
8395 -+xfs_dir2_sf_entsize_59366 xfs_dir2_sf_entsize 0-2 59366 NULL
8396 -+pvr2_debugifc_print_info_59380 pvr2_debugifc_print_info 3 59380 NULL
8397 -+journal_init_dev_59384 journal_init_dev 5 59384 NULL
8398 -+fc_frame_alloc_fill_59394 fc_frame_alloc_fill 2 59394 NULL
8399 -+pci_ctrl_read_59424 pci_ctrl_read 0 59424 NULL
8400 -+vxge_hw_ring_rxds_per_block_get_59425 vxge_hw_ring_rxds_per_block_get 0 59425 NULL
8401 -+squashfs_read_data_59440 squashfs_read_data 6 59440 NULL
8402 -+shrink_tnc_trees_59481 shrink_tnc_trees 0 59481 NULL
8403 -+ib_copy_from_udata_59502 ib_copy_from_udata 3 59502 NULL
8404 -+rds_pin_pages_59507 rds_pin_pages 0 59507 NULL
8405 -+tunables_write_59563 tunables_write 3 59563 NULL
8406 -+__copy_from_user_ll_nozero_59571 __copy_from_user_ll_nozero 0-3 59571 NULL
8407 -+write_pbl_59583 write_pbl 4 59583 NULL
8408 -+memdup_user_59590 memdup_user 2 59590 NULL
8409 -+fcoe_ctlr_vn_send_59607 fcoe_ctlr_vn_send 4 59607 NULL
8410 -+mtrr_write_59622 mtrr_write 3 59622 NULL
8411 -+ip_vs_icmp_xmit_59624 ip_vs_icmp_xmit 4 59624 NULL
8412 -+find_first_zero_bit_59636 find_first_zero_bit 0 59636 NULL
8413 -+dn_fib_nlmsg_size_59643 dn_fib_nlmsg_size 0 59643 NULL
8414 -+ubifs_setxattr_59650 ubifs_setxattr 4 59650 NULL nohasharray
8415 -+hidraw_read_59650 hidraw_read 3 59650 &ubifs_setxattr_59650
8416 -+v9fs_xattr_set_acl_59651 v9fs_xattr_set_acl 4 59651 NULL
8417 -+tcp_skb_pcount_59664 tcp_skb_pcount 0 59664 NULL
8418 -+alloc_dca_provider_59670 alloc_dca_provider 2 59670 NULL
8419 -+ieee80211_mgmt_tx_59699 ieee80211_mgmt_tx 9 59699 NULL
8420 -+mic_calc_failure_read_59700 mic_calc_failure_read 3 59700 NULL
8421 -+ioperm_get_59701 ioperm_get 4-3 59701 NULL
8422 -+prism2_info_scanresults_59729 prism2_info_scanresults 3 59729 NULL
8423 -+sock_rmalloc_59740 sock_rmalloc 2 59740 NULL nohasharray
8424 -+ieee80211_if_read_fwded_unicast_59740 ieee80211_if_read_fwded_unicast 3 59740 &sock_rmalloc_59740
8425 -+qib_decode_7220_sdma_errs_59745 qib_decode_7220_sdma_errs 4 59745 NULL
8426 -+strnlen_59746 strnlen 0 59746 NULL nohasharray
8427 -+fuse_file_llseek_59746 fuse_file_llseek 2 59746 &strnlen_59746
8428 -+ext3_acl_count_59754 ext3_acl_count 0-1 59754 NULL
8429 -+long_retry_limit_read_59766 long_retry_limit_read 3 59766 NULL
8430 -+venus_remove_59781 venus_remove 4 59781 NULL
8431 -+ipw_write_59807 ipw_write 3 59807 NULL
8432 -+rtllib_wx_set_gen_ie_59808 rtllib_wx_set_gen_ie 3 59808 NULL
8433 -+ubi_dbg_check_all_ff_59810 ubi_dbg_check_all_ff 0 59810 NULL
8434 -+scsi_init_shared_tag_map_59812 scsi_init_shared_tag_map 2 59812 NULL
8435 -+ieee80211_if_read_dot11MeshHWMPmaxPREQretries_59829 ieee80211_if_read_dot11MeshHWMPmaxPREQretries 3 59829 NULL
8436 -+gspca_dev_probe2_59833 gspca_dev_probe2 4 59833 NULL
8437 -+tun_put_user_59849 tun_put_user 4 59849 NULL
8438 -+format_array_59854 format_array 0 59854 NULL
8439 -+pvr2_ioread_set_sync_key_59882 pvr2_ioread_set_sync_key 3 59882 NULL
8440 -+l2cap_sock_recvmsg_59886 l2cap_sock_recvmsg 4 59886 NULL
8441 -+ffs_prepare_buffer_59892 ffs_prepare_buffer 2 59892 NULL
8442 -+dapm_widget_power_read_file_59950 dapm_widget_power_read_file 3 59950 NULL
8443 -+__arch_hweight16_59975 __arch_hweight16 0 59975 NULL
8444 -+osd_req_read_kern_59990 osd_req_read_kern 5 59990 NULL
8445 -+ghash_async_setkey_60001 ghash_async_setkey 3 60001 NULL
8446 -+rawsock_sendmsg_60010 rawsock_sendmsg 4 60010 NULL
8447 -+mthca_init_cq_60011 mthca_init_cq 2 60011 NULL
8448 -+osd_req_list_dev_partitions_60027 osd_req_list_dev_partitions 4 60027 NULL
8449 -+xlog_bread_offset_60030 xlog_bread_offset 3 60030 NULL
8450 -+sys_sched_getaffinity_60033 sys_sched_getaffinity 2 60033 NULL
8451 -+bio_integrity_hw_sectors_60039 bio_integrity_hw_sectors 0-2 60039 NULL
8452 -+do_ip6t_set_ctl_60040 do_ip6t_set_ctl 4 60040 NULL
8453 -+vcs_size_60050 vcs_size 0 60050 NULL
8454 -+load_module_60056 load_module 2 60056 NULL nohasharray
8455 -+gru_alloc_gts_60056 gru_alloc_gts 3-2 60056 &load_module_60056
8456 -+compat_writev_60063 compat_writev 3 60063 NULL
8457 -+c4iw_num_stags_60073 c4iw_num_stags 0 60073 NULL
8458 -+rxrpc_kernel_send_data_60083 rxrpc_kernel_send_data 3 60083 NULL
8459 -+ieee80211_if_fmt_fwded_frames_60103 ieee80211_if_fmt_fwded_frames 3 60103 NULL
8460 -+ld_usb_read_60156 ld_usb_read 3 60156 NULL
8461 -+jmb38x_ms_count_slots_60164 jmb38x_ms_count_slots 0 60164 NULL
8462 -+init_state_60165 init_state 2 60165 NULL
8463 -+jffs2_alloc_full_dirent_60179 jffs2_alloc_full_dirent 1 60179 NULL nohasharray
8464 -+sg_build_sgat_60179 sg_build_sgat 3 60179 &jffs2_alloc_full_dirent_60179
8465 -+ib_send_cm_mra_60202 ib_send_cm_mra 4 60202 NULL nohasharray
8466 -+qib_reg_phys_mr_60202 qib_reg_phys_mr 3 60202 &ib_send_cm_mra_60202
8467 -+store_iwmct_log_level_60209 store_iwmct_log_level 4 60209 NULL
8468 -+printer_write_60276 printer_write 3 60276 NULL
8469 -+__pskb_pull_tail_60287 __pskb_pull_tail 2 60287 NULL
8470 -+dn_nsp_return_disc_60296 dn_nsp_return_disc 2 60296 NULL
8471 -+do_xip_mapping_read_60297 do_xip_mapping_read 5 60297 NULL
8472 -+ext3_dir_llseek_60298 ext3_dir_llseek 2 60298 NULL
8473 -+getDataLength_60301 getDataLength 0 60301 NULL
8474 -+usb_alphatrack_write_60341 usb_alphatrack_write 3 60341 NULL
8475 -+__kfifo_from_user_r_60345 __kfifo_from_user_r 5-3 60345 NULL
8476 -+brcmf_alloc_wdev_60347 brcmf_alloc_wdev 1 60347 NULL
8477 -+rh_call_control_60349 rh_call_control 0 60349 NULL
8478 -+dccp_setsockopt_60367 dccp_setsockopt 5 60367 NULL
8479 -+mthca_alloc_resize_buf_60394 mthca_alloc_resize_buf 3 60394 NULL
8480 -+ocfs2_zero_extend_60396 ocfs2_zero_extend 3 60396 NULL
8481 -+tveeprom_read_60397 tveeprom_read 3 60397 NULL
8482 -+driver_names_read_60399 driver_names_read 3 60399 NULL
8483 -+simple_alloc_urb_60420 simple_alloc_urb 3 60420 NULL
8484 -+excessive_retries_read_60425 excessive_retries_read 3 60425 NULL
8485 -+kmalloc_60432 kmalloc 1 60432 NULL nohasharray
8486 -+tstats_write_60432 tstats_write 3 60432 &kmalloc_60432
8487 -+tipc_buf_acquire_60437 tipc_buf_acquire 1 60437 NULL
8488 -+rx_data_60442 rx_data 4 60442 NULL
8489 -+tcf_csum_ipv4_igmp_60446 tcf_csum_ipv4_igmp 3 60446 NULL
8490 -+iwm_ntf_rx_packet_60452 iwm_ntf_rx_packet 3 60452 NULL
8491 -+crypto_shash_setkey_60483 crypto_shash_setkey 3 60483 NULL
8492 -+ath_tx_init_60515 ath_tx_init 2 60515 NULL
8493 -+ubi_wl_get_peb_60525 ubi_wl_get_peb 0 60525 NULL
8494 -+hysdn_sched_rx_60533 hysdn_sched_rx 3 60533 NULL
8495 -+v9fs_fid_readn_60544 v9fs_fid_readn 4 60544 NULL
8496 -+tracing_entries_write_60563 tracing_entries_write 3 60563 NULL
8497 -+skb_transport_offset_60619 skb_transport_offset 0 60619 NULL
8498 -+wl1273_fm_fops_write_60621 wl1273_fm_fops_write 3 60621 NULL
8499 -+acl_alloc_stack_init_60630 acl_alloc_stack_init 1 60630 NULL
8500 -+free_dind_blocks_60635 free_dind_blocks 0 60635 NULL
8501 -+if_sdio_host_to_card_60666 if_sdio_host_to_card 4 60666 NULL
8502 -+ieee80211_if_read_dot11MeshConfirmTimeout_60670 ieee80211_if_read_dot11MeshConfirmTimeout 3 60670 NULL
8503 -+init_data_container_60709 init_data_container 1 60709 NULL
8504 -+vga_rcrt_60731 vga_rcrt 0 60731 NULL
8505 -+snd_ice1712_ds_read_60754 snd_ice1712_ds_read 0 60754 NULL
8506 -+sel_write_checkreqprot_60774 sel_write_checkreqprot 3 60774 NULL
8507 -+opticon_write_60775 opticon_write 4 60775 NULL
8508 -+acl_alloc_num_60778 acl_alloc_num 1-2 60778 NULL
8509 -+snd_pcm_oss_readv3_60792 snd_pcm_oss_readv3 3 60792 NULL
8510 -+pwr_tx_with_ps_read_60851 pwr_tx_with_ps_read 3 60851 NULL
8511 -+pool_status_60861 pool_status 4 60861 NULL
8512 -+ieee80211_send_auth_60865 ieee80211_send_auth 5 60865 NULL
8513 -+generic_writepages_60871 generic_writepages 0 60871 NULL
8514 -+mgt_set_varlen_60916 mgt_set_varlen 4 60916 NULL
8515 -+set_powered_60938 set_powered 4 60938 NULL
8516 -+pti_char_write_60960 pti_char_write 3 60960 NULL
8517 -+mwifiex_alloc_sdio_mpa_buffers_60961 mwifiex_alloc_sdio_mpa_buffers 2-3 60961 NULL
8518 -+blkio_get_key_name_61014 blkio_get_key_name 4 61014 NULL
8519 -+ath6kl_lrssi_roam_read_61022 ath6kl_lrssi_roam_read 3 61022 NULL
8520 -+lpfc_idiag_queacc_write_61043 lpfc_idiag_queacc_write 3 61043 NULL
8521 -+symtab_init_61050 symtab_init 2 61050 NULL
8522 -+fuse_send_write_61053 fuse_send_write 0 61053 NULL
8523 -+bitmap_scnlistprintf_61062 bitmap_scnlistprintf 2-0 61062 NULL
8524 -+ahash_align_buffer_size_61070 ahash_align_buffer_size 0-1-2 61070 NULL
8525 -+get_derived_key_61100 get_derived_key 4 61100 NULL
8526 -+alloc_chrdev_region_61112 alloc_chrdev_region 0 61112 NULL
8527 -+__probe_kernel_read_61119 __probe_kernel_read 3 61119 NULL nohasharray
8528 -+p80211_headerlen_61119 p80211_headerlen 0 61119 &__probe_kernel_read_61119
8529 -+proto_ports_offset_61125 proto_ports_offset 0 61125 NULL
8530 -+vmemmap_alloc_block_buf_61126 vmemmap_alloc_block_buf 1 61126 NULL
8531 -+afs_proc_cells_write_61139 afs_proc_cells_write 3 61139 NULL
8532 -+event_oom_late_read_61175 event_oom_late_read 3 61175 NULL
8533 -+sys_lsetxattr_61177 sys_lsetxattr 4 61177 NULL
8534 -+cfpkt_append_61206 cfpkt_append 3 61206 NULL
8535 -+arch_hibernation_header_save_61212 arch_hibernation_header_save 0 61212 NULL
8536 -+pn544_write_61215 pn544_write 3 61215 NULL
8537 -+smk_read_ambient_61220 smk_read_ambient 3 61220 NULL
8538 -+__verify_planes_array_61249 __verify_planes_array 0 61249 NULL
8539 -+find_get_pages_tag_61270 find_get_pages_tag 0 61270 NULL
8540 -+kick_a_thread_61273 kick_a_thread 0 61273 NULL
8541 -+vortex_adbdma_getlinearpos_61283 vortex_adbdma_getlinearpos 0 61283 NULL
8542 -+sys_add_key_61288 sys_add_key 4 61288 NULL
8543 -+xfrm_user_sec_ctx_size_61320 xfrm_user_sec_ctx_size 0 61320 NULL
8544 -+st5481_setup_isocpipes_61340 st5481_setup_isocpipes 6-4 61340 NULL
8545 -+set_params_61373 set_params 0 61373 NULL
8546 -+change_xattr_61390 change_xattr 5 61390 NULL
8547 -+system_enable_write_61396 system_enable_write 3 61396 NULL
8548 -+pm860x_bulk_read_61415 pm860x_bulk_read 3 61415 NULL
8549 -+i915_emit_box_61436 i915_emit_box 0 61436 NULL
8550 -+unix_stream_sendmsg_61455 unix_stream_sendmsg 4 61455 NULL
8551 -+snd_pcm_lib_writev_transfer_61483 snd_pcm_lib_writev_transfer 5-4-2 61483 NULL
8552 -+btrfs_item_size_61485 btrfs_item_size 0 61485 NULL
8553 -+clone_bio_61526 clone_bio 5 61526 NULL nohasharray
8554 -+erst_errno_61526 erst_errno 0 61526 &clone_bio_61526
8555 -+trace_options_core_write_61551 trace_options_core_write 3 61551 NULL
8556 -+dvb_net_ioctl_61559 dvb_net_ioctl 2 61559 NULL
8557 -+rbd_do_request_61561 rbd_do_request 6-7 61561 NULL
8558 -+parport_pc_fifo_write_block_dma_61568 parport_pc_fifo_write_block_dma 3 61568 NULL
8559 -+fan_proc_write_61569 fan_proc_write 3 61569 NULL
8560 -+ieee80211_if_read_rc_rateidx_mask_2ghz_61570 ieee80211_if_read_rc_rateidx_mask_2ghz 3 61570 NULL
8561 -+seq_open_private_61589 seq_open_private 3 61589 NULL
8562 -+netlink_recvmsg_61600 netlink_recvmsg 4 61600 NULL
8563 -+cx2341x_handler_init_61601 cx2341x_handler_init 2 61601 NULL
8564 -+configfs_write_file_61621 configfs_write_file 3 61621 NULL
8565 -+ieee80211_rx_bss_info_61630 ieee80211_rx_bss_info 3 61630 NULL
8566 -+i2o_parm_table_get_61635 i2o_parm_table_get 6 61635 NULL
8567 -+snd_pcm_oss_read3_61643 snd_pcm_oss_read3 0-3 61643 NULL
8568 -+resize_stripes_61650 resize_stripes 2 61650 NULL
8569 -+ttm_page_pool_free_61661 ttm_page_pool_free 2-0 61661 NULL
8570 -+insert_one_name_61668 insert_one_name 7 61668 NULL
8571 -+qib_format_hwmsg_61679 qib_format_hwmsg 2 61679 NULL
8572 -+lock_loop_61681 lock_loop 1 61681 NULL
8573 -+filter_read_61692 filter_read 3 61692 NULL
8574 -+iov_length_61716 iov_length 0 61716 NULL
8575 -+fragmentation_threshold_read_61718 fragmentation_threshold_read 3 61718 NULL
8576 -+read_file_interrupt_61742 read_file_interrupt 3 61742 NULL nohasharray
8577 -+read_file_regval_61742 read_file_regval 3 61742 &read_file_interrupt_61742
8578 -+mls_compute_context_len_61812 mls_compute_context_len 0 61812 NULL
8579 -+btrfs_file_llseek_61838 btrfs_file_llseek 2 61838 NULL
8580 -+bfad_debugfs_write_regwr_61841 bfad_debugfs_write_regwr 3 61841 NULL
8581 -+evdev_compute_buffer_size_61863 evdev_compute_buffer_size 0 61863 NULL
8582 -+get_fw_name_61874 get_fw_name 3 61874 NULL
8583 -+ieee80211_rtl_auth_challenge_61897 ieee80211_rtl_auth_challenge 3 61897 NULL
8584 -+ax25_addr_size_61899 ax25_addr_size 0 61899 NULL nohasharray
8585 -+cxgb4_pktgl_to_skb_61899 cxgb4_pktgl_to_skb 2 61899 &ax25_addr_size_61899
8586 -+clear_refs_write_61904 clear_refs_write 3 61904 NULL
8587 -+au0828_init_isoc_61917 au0828_init_isoc 3-2-4 61917 NULL
8588 -+sctp_sendmsg_61919 sctp_sendmsg 4 61919 NULL
8589 -+send_bulk_static_data_61932 send_bulk_static_data 3 61932 NULL
8590 -+squashfs_read_id_index_table_61961 squashfs_read_id_index_table 4 61961 NULL
8591 -+ocfs2_quota_write_61972 ocfs2_quota_write 5-4 61972 NULL
8592 -+fd_locked_ioctl_61978 fd_locked_ioctl 3 61978 NULL
8593 -+cow_file_range_61979 cow_file_range 3 61979 NULL
8594 -+module_alloc_exec_61991 module_alloc_exec 1 61991 NULL
8595 -+virtnet_send_command_61993 virtnet_send_command 5-6 61993 NULL
8596 -+dequeue_event_62000 dequeue_event 3 62000 NULL
8597 -+xt_compat_match_offset_62011 xt_compat_match_offset 0 62011 NULL
8598 -+jffs2_do_unlink_62020 jffs2_do_unlink 4 62020 NULL
8599 -+pmcraid_build_passthrough_ioadls_62034 pmcraid_build_passthrough_ioadls 2 62034 NULL
8600 -+proc_fdinfo_read_62043 proc_fdinfo_read 3 62043 NULL
8601 -+ppp_tx_cp_62044 ppp_tx_cp 5 62044 NULL
8602 -+sctp_user_addto_chunk_62047 sctp_user_addto_chunk 2-3 62047 NULL
8603 -+do_pselect_62061 do_pselect 1 62061 NULL
8604 -+pcpu_alloc_bootmem_62074 pcpu_alloc_bootmem 2 62074 NULL
8605 -+jffs2_security_setxattr_62107 jffs2_security_setxattr 4 62107 NULL
8606 -+ip_recv_error_62117 ip_recv_error 3 62117 NULL
8607 -+generic_block_fiemap_62122 generic_block_fiemap 4 62122 NULL
8608 -+llc_ui_header_len_62131 llc_ui_header_len 0 62131 NULL
8609 -+kobject_add_varg_62133 kobject_add_varg 0 62133 NULL nohasharray
8610 -+qib_diag_write_62133 qib_diag_write 3 62133 &kobject_add_varg_62133
8611 -+ql_status_62135 ql_status 5 62135 NULL nohasharray
8612 -+device_add_attrs_62135 device_add_attrs 0 62135 &ql_status_62135
8613 -+video_usercopy_62151 video_usercopy 2 62151 NULL
8614 -+wrmWithLock_62164 wrmWithLock 0 62164 NULL
8615 -+prism54_wpa_bss_ie_get_62173 prism54_wpa_bss_ie_get 0 62173 NULL
8616 -+alloc_upcall_62186 alloc_upcall 2 62186 NULL
8617 -+btrfs_xattr_acl_set_62203 btrfs_xattr_acl_set 4 62203 NULL
8618 -+sock_kmalloc_62205 sock_kmalloc 2 62205 NULL
8619 -+check_unicast_packet_62217 check_unicast_packet 2 62217 NULL
8620 -+hash_new_62224 hash_new 1 62224 NULL
8621 -+nfsd_read_file_62241 nfsd_read_file 6 62241 NULL
8622 -+send_control_msg_62261 send_control_msg 5 62261 NULL
8623 -+subsystem_filter_read_62310 subsystem_filter_read 3 62310 NULL
8624 -+udf_sb_alloc_partition_maps_62313 udf_sb_alloc_partition_maps 2 62313 NULL
8625 -+hfcpci_empty_bfifo_62323 hfcpci_empty_bfifo 4 62323 NULL
8626 -+Wb35Reg_BurstWrite_62327 Wb35Reg_BurstWrite 4 62327 NULL
8627 -+flash_write_62354 flash_write 3 62354 NULL
8628 -+xfpregs_set_62363 xfpregs_set 4 62363 NULL
8629 -+altera_irscan_62396 altera_irscan 2 62396 NULL
8630 -+udplite_manip_pkt_62433 udplite_manip_pkt 2 62433 NULL
8631 -+netdev_alloc_skb_62437 netdev_alloc_skb 2 62437 NULL
8632 -+e1000_check_copybreak_62448 e1000_check_copybreak 3 62448 NULL
8633 -+pep_sendmsg_62524 pep_sendmsg 4 62524 NULL
8634 -+store_pwm1_62529 store_pwm1 4 62529 NULL
8635 -+test_iso_queue_62534 test_iso_queue 5 62534 NULL
8636 -+debugfs_read_62535 debugfs_read 3 62535 NULL
8637 -+sco_sock_sendmsg_62542 sco_sock_sendmsg 4 62542 NULL
8638 -+qib_refresh_qsfp_cache_62547 qib_refresh_qsfp_cache 0 62547 NULL
8639 -+xfrm_user_policy_62573 xfrm_user_policy 4 62573 NULL
8640 -+packet_alloc_skb_62602 packet_alloc_skb 2-5-4 62602 NULL
8641 -+nfsd_vfs_read_62605 nfsd_vfs_read 6 62605 NULL nohasharray
8642 -+prism2_send_mgmt_62605 prism2_send_mgmt 4 62605 &nfsd_vfs_read_62605
8643 -+iwl_dbgfs_force_reset_read_62628 iwl_dbgfs_force_reset_read 3 62628 NULL
8644 -+lpfc_sli4_queue_alloc_62646 lpfc_sli4_queue_alloc 3 62646 NULL
8645 -+tt_changes_fill_buffer_62649 tt_changes_fill_buffer 3 62649 NULL
8646 -+write_62671 write 3 62671 NULL
8647 -+printer_req_alloc_62687 printer_req_alloc 2 62687 NULL nohasharray
8648 -+iwl_dbgfs_rx_statistics_read_62687 iwl_dbgfs_rx_statistics_read 3 62687 &printer_req_alloc_62687
8649 -+ext4_ind_map_blocks_62690 ext4_ind_map_blocks 0 62690 NULL
8650 -+adxl34x_i2c_read_block_62691 adxl34x_i2c_read_block 3 62691 NULL
8651 -+bioset_integrity_create_62708 bioset_integrity_create 2 62708 NULL
8652 -+rdm_62719 rdm 0 62719 NULL
8653 -+key_replays_read_62746 key_replays_read 3 62746 NULL
8654 -+mwifiex_rdeeprom_write_62754 mwifiex_rdeeprom_write 3 62754 NULL
8655 -+ax25_sendmsg_62770 ax25_sendmsg 4 62770 NULL
8656 -+scrub_chunk_62771 scrub_chunk 4 62771 NULL
8657 -+tracing_total_entries_read_62817 tracing_total_entries_read 3 62817 NULL
8658 -+BeceemEEPROMBulkRead_62835 BeceemEEPROMBulkRead 0 62835 NULL
8659 -+__rounddown_pow_of_two_62836 __rounddown_pow_of_two 0 62836 NULL
8660 -+xlog_recover_add_to_trans_62839 xlog_recover_add_to_trans 4 62839 NULL
8661 -+rx_fcs_err_read_62844 rx_fcs_err_read 3 62844 NULL
8662 -+genlmsg_msg_size_62845 genlmsg_msg_size 0-1 62845 NULL
8663 -+read_nic_io_dword_62859 read_nic_io_dword 0 62859 NULL
8664 -+hpi_read_word_62862 hpi_read_word 0 62862 NULL
8665 -+nfs_writedata_alloc_62868 nfs_writedata_alloc 1 62868 NULL
8666 -+aoechr_write_62883 aoechr_write 3 62883 NULL
8667 -+resize_info_buffer_62889 resize_info_buffer 2 62889 NULL
8668 -+if_spi_host_to_card_62890 if_spi_host_to_card 4 62890 NULL
8669 -+ocfs2_validate_gd_parent_62905 ocfs2_validate_gd_parent 0 62905 NULL
8670 -+mempool_create_slab_pool_62907 mempool_create_slab_pool 1 62907 NULL
8671 -+getdqbuf_62908 getdqbuf 1 62908 NULL
8672 -+agp_create_user_memory_62955 agp_create_user_memory 1 62955 NULL
8673 -+get_skb_63008 get_skb 2 63008 NULL
8674 -+kstrtoull_from_user_63026 kstrtoull_from_user 2 63026 NULL
8675 -+__vb2_perform_fileio_63033 __vb2_perform_fileio 3 63033 NULL
8676 -+scsi_host_alloc_63041 scsi_host_alloc 2 63041 NULL
8677 -+unlink1_63059 unlink1 3 63059 NULL
8678 -+ocfs2_decrease_refcount_63078 ocfs2_decrease_refcount 4-3 63078 NULL
8679 -+brcmf_alloc_pkt_and_read_63116 brcmf_alloc_pkt_and_read 2 63116 NULL nohasharray
8680 -+iwl_dbgfs_sensitivity_read_63116 iwl_dbgfs_sensitivity_read 3 63116 &brcmf_alloc_pkt_and_read_63116
8681 -+ib_send_cm_rtu_63138 ib_send_cm_rtu 3 63138 NULL
8682 -+snd_pcm_lib_malloc_pages_63182 snd_pcm_lib_malloc_pages 2 63182 NULL
8683 -+vme_master_read_63221 vme_master_read 0 63221 NULL
8684 -+module_alloc_update_bounds_rw_63233 module_alloc_update_bounds_rw 1 63233 NULL
8685 -+ptp_read_63251 ptp_read 4 63251 NULL
8686 -+readword_63288 readword 0 63288 NULL
8687 -+tcp_collapse_63294 tcp_collapse 6-5 63294 NULL
8688 -+isdn_ppp_ccp_xmit_reset_63297 isdn_ppp_ccp_xmit_reset 6 63297 NULL
8689 -+dns_resolver_instantiate_63314 dns_resolver_instantiate 3 63314 NULL
8690 -+proc_info_read_63344 proc_info_read 3 63344 NULL
8691 -+ps_upsd_max_sptime_read_63362 ps_upsd_max_sptime_read 3 63362 NULL
8692 -+idmouse_read_63374 idmouse_read 3 63374 NULL
8693 -+edac_pci_alloc_ctl_info_63388 edac_pci_alloc_ctl_info 1 63388 NULL
8694 -+rxpipe_missed_beacon_host_int_trig_rx_data_read_63405 rxpipe_missed_beacon_host_int_trig_rx_data_read 3 63405 NULL
8695 -+noack_read_63419 noack_read 3 63419 NULL
8696 -+l2cap_sock_sendmsg_63427 l2cap_sock_sendmsg 4 63427 NULL
8697 -+iwl_dbgfs_debug_level_read_63430 iwl_dbgfs_debug_level_read 3 63430 NULL
8698 -+brcmu_pkttotlen_63431 brcmu_pkttotlen 0 63431 NULL
8699 -+kone_send_63435 kone_send 4 63435 NULL
8700 -+nfsd_symlink_63442 nfsd_symlink 6 63442 NULL
8701 -+snd_info_entry_write_63474 snd_info_entry_write 3 63474 NULL
8702 -+do_work_63483 do_work 0 63483 NULL
8703 -+get_gpio_63488 get_gpio 0 63488 NULL nohasharray
8704 -+read_kcore_63488 read_kcore 3 63488 &get_gpio_63488
8705 -+snd_pcm_plug_write_transfer_63503 snd_pcm_plug_write_transfer 0-3 63503 NULL
8706 -+ubi_more_leb_change_data_63534 ubi_more_leb_change_data 4 63534 NULL
8707 -+snapshot_status_63538 snapshot_status 4 63538 NULL
8708 -+if_sdio_read_scratch_63540 if_sdio_read_scratch 0 63540 NULL
8709 -+append_to_buffer_63550 append_to_buffer 3 63550 NULL
8710 -+kvm_write_guest_page_63555 kvm_write_guest_page 5 63555 NULL
8711 -+ocfs2_calc_trunc_pos_63576 ocfs2_calc_trunc_pos 4 63576 NULL
8712 -+mlx4_ib_alloc_cq_buf_63610 mlx4_ib_alloc_cq_buf 3 63610 NULL
8713 -+module_alloc_63630 module_alloc 1 63630 NULL
8714 -+symbol_build_supp_rates_63634 symbol_build_supp_rates 0 63634 NULL
8715 -+ext4_ext_get_access_63642 ext4_ext_get_access 0 63642 NULL
8716 -+proc_loginuid_write_63648 proc_loginuid_write 3 63648 NULL
8717 -+nand_ecc_test_63654 nand_ecc_test 1 63654 NULL nohasharray
8718 -+ValidateDSDParamsChecksum_63654 ValidateDSDParamsChecksum 3 63654 &nand_ecc_test_63654
8719 -+hidraw_ioctl_63658 hidraw_ioctl 2 63658 NULL
8720 -+iwl4965_rs_sta_dbgfs_scale_table_read_63672 iwl4965_rs_sta_dbgfs_scale_table_read 3 63672 NULL
8721 -+vbi_read_63673 vbi_read 3 63673 NULL
8722 -+bin_search_63697 bin_search 0 63697 NULL
8723 -+btrfs_insert_delayed_dir_index_63720 btrfs_insert_delayed_dir_index 4 63720 NULL
8724 -+nfs4_reset_slot_table_63721 nfs4_reset_slot_table 2 63721 NULL
8725 -+i915_gem_execbuffer_relocate_63728 i915_gem_execbuffer_relocate 0 63728 NULL
8726 -+selinux_secctx_to_secid_63744 selinux_secctx_to_secid 2 63744 NULL
8727 -+i915_gem_execbuffer_flush_63749 i915_gem_execbuffer_flush 0 63749 NULL
8728 -+snd_pcm_oss_read1_63771 snd_pcm_oss_read1 3 63771 NULL
8729 -+snd_opl4_mem_proc_read_63774 snd_opl4_mem_proc_read 5 63774 NULL
8730 -+spidev_compat_ioctl_63778 spidev_compat_ioctl 2 63778 NULL
8731 -+mwifiex_11n_create_rx_reorder_tbl_63806 mwifiex_11n_create_rx_reorder_tbl 4 63806 NULL
8732 -+copy_nodes_to_user_63807 copy_nodes_to_user 2 63807 NULL
8733 -+sel_write_load_63830 sel_write_load 3 63830 NULL
8734 -+kvm_init_63834 kvm_init 3 63834 NULL
8735 -+IsSectionWritable_63842 IsSectionWritable 0 63842 NULL
8736 -+proc_pid_attr_write_63845 proc_pid_attr_write 3 63845 NULL
8737 -+ieee80211_if_fmt_channel_type_63855 ieee80211_if_fmt_channel_type 3 63855 NULL
8738 -+init_map_ipmac_63896 init_map_ipmac 4-3 63896 NULL
8739 -+xhci_alloc_stream_info_63902 xhci_alloc_stream_info 3 63902 NULL nohasharray
8740 -+IsOffsetWritable_63902 IsOffsetWritable 0 63902 &xhci_alloc_stream_info_63902
8741 -+pohmelfs_readpages_trans_complete_63912 pohmelfs_readpages_trans_complete 2 63912 NULL
8742 -+uvc_alloc_urb_buffers_63922 uvc_alloc_urb_buffers 0-2-3 63922 NULL
8743 -+ledd_proc_write_63928 ledd_proc_write 3 63928 NULL
8744 -+tipc_send2port_63935 tipc_send2port 5 63935 NULL
8745 -+afs_send_simple_reply_63940 afs_send_simple_reply 3 63940 NULL
8746 -+macvtap_recvmsg_63949 macvtap_recvmsg 4 63949 NULL
8747 -+ieee80211_authentication_req_63973 ieee80211_authentication_req 3 63973 NULL
8748 -+iwl_legacy_dbgfs_tx_statistics_read_63987 iwl_legacy_dbgfs_tx_statistics_read 3 63987 NULL
8749 -+read_file_frameerrors_64001 read_file_frameerrors 3 64001 NULL
8750 -+kmemdup_64015 kmemdup 2 64015 NULL
8751 -+tcf_csum_skb_nextlayer_64025 tcf_csum_skb_nextlayer 3 64025 NULL
8752 -+dbAllocDmapLev_64030 dbAllocDmapLev 0 64030 NULL
8753 -+frequency_read_64031 frequency_read 3 64031 NULL
8754 -+get_u8_64076 get_u8 0 64076 NULL
8755 -+sl_realloc_bufs_64086 sl_realloc_bufs 2 64086 NULL
8756 -+lbs_highrssi_read_64089 lbs_highrssi_read 3 64089 NULL
8757 -+do_load_xattr_datum_64118 do_load_xattr_datum 0 64118 NULL
8758 -+ol_quota_entries_per_block_64122 ol_quota_entries_per_block 0 64122 NULL
8759 -+i915_gem_execbuffer_reserve_64127 i915_gem_execbuffer_reserve 0 64127 NULL
8760 -+init_bch_64130 init_bch 1-2 64130 NULL
8761 -+uea_idma_write_64139 uea_idma_write 3 64139 NULL
8762 -+ablkcipher_copy_iv_64140 ablkcipher_copy_iv 3 64140 NULL
8763 -+dlfb_ops_write_64150 dlfb_ops_write 3 64150 NULL
8764 -+WriteReg_64163 WriteReg 0 64163 NULL
8765 -+cpumask_scnprintf_64170 cpumask_scnprintf 2 64170 NULL
8766 -+alloc_session_64171 alloc_session 2-1 64171 NULL
8767 -+ea_len_64229 ea_len 0 64229 NULL
8768 -+header_len_64232 header_len 0 64232 NULL
8769 -+xfrm_acquire_msgsize_64239 xfrm_acquire_msgsize 0 64239 NULL
8770 -+redrat3_transmit_ir_64244 redrat3_transmit_ir 3 64244 NULL
8771 -+fuse_do_getattr_64245 fuse_do_getattr 0 64245 NULL
8772 -+io_capture_transfer_64276 io_capture_transfer 4 64276 NULL
8773 -+btrfs_file_extent_offset_64278 btrfs_file_extent_offset 0 64278 NULL
8774 -+xfs_dir_cilookup_result_64288 xfs_dir_cilookup_result 3 64288 NULL nohasharray
8775 -+event_id_read_64288 event_id_read 3 64288 &xfs_dir_cilookup_result_64288
8776 -+ocfs2_block_check_validate_bhs_64302 ocfs2_block_check_validate_bhs 0 64302 NULL
8777 -+snd_hda_get_sub_nodes_64304 snd_hda_get_sub_nodes 0 64304 NULL
8778 -+sisusbcon_clear_64329 sisusbcon_clear 4-3-5 64329 NULL
8779 -+ts_write_64336 ts_write 3 64336 NULL
8780 -+usbtmc_write_64340 usbtmc_write 3 64340 NULL
8781 -+user_regset_copyin_64360 user_regset_copyin 7 64360 NULL
8782 -+llc_alloc_frame_64366 llc_alloc_frame 4 64366 NULL
8783 -+ilo_write_64378 ilo_write 3 64378 NULL
8784 -+ir_lirc_transmit_ir_64403 ir_lirc_transmit_ir 3 64403 NULL
8785 -+pidlist_allocate_64404 pidlist_allocate 1 64404 NULL
8786 -+rx_hdr_overflow_read_64407 rx_hdr_overflow_read 3 64407 NULL
8787 -+snd_card_create_64418 snd_card_create 4 64418 NULL nohasharray
8788 -+keyctl_get_security_64418 keyctl_get_security 3 64418 &snd_card_create_64418
8789 -+ax25_recvmsg_64441 ax25_recvmsg 4 64441 NULL
8790 -+pfkey_sockaddr_len_64453 pfkey_sockaddr_len 0 64453 NULL
8791 -+ip_vs_create_timeout_table_64478 ip_vs_create_timeout_table 2 64478 NULL
8792 -+alloc_large_system_hash_64490 alloc_large_system_hash 2 64490 NULL
8793 -+p54_parse_rssical_64493 p54_parse_rssical 3 64493 NULL
8794 -+msg_data_sz_64503 msg_data_sz 0 64503 NULL
8795 -+crypto_blkcipher_alignmask_64520 crypto_blkcipher_alignmask 0 64520 NULL
8796 -+opera1_usb_i2c_msgxfer_64521 opera1_usb_i2c_msgxfer 4 64521 NULL
8797 -+iwl_dbgfs_ucode_tracing_write_64524 iwl_dbgfs_ucode_tracing_write 3 64524 NULL
8798 -+ses_send_diag_64527 ses_send_diag 4 64527 NULL
8799 -+lm8323_read_64547 lm8323_read 4 64547 NULL
8800 -+__spi_sync_64561 __spi_sync 0 64561 NULL
8801 -+__apei_exec_run_64563 __apei_exec_run 0 64563 NULL
8802 -+diva_os_alloc_message_buffer_64568 diva_os_alloc_message_buffer 1 64568 NULL
8803 -+kstrtoul_from_user_64569 kstrtoul_from_user 2 64569 NULL
8804 -+use_pool_64607 use_pool 2 64607 NULL
8805 -+fanotify_write_64623 fanotify_write 3 64623 NULL
8806 -+ocfs2_read_xattr_block_64661 ocfs2_read_xattr_block 0 64661 NULL
8807 -+nr_free_zone_pages_64680 nr_free_zone_pages 0 64680 NULL
8808 -+ip_select_ident_more_64707 ip_select_ident_more 4 64707 NULL
8809 -+__feat_register_sp_64712 __feat_register_sp 6 64712 NULL
8810 -+snd_pcm_oss_capture_position_fixup_64713 snd_pcm_oss_capture_position_fixup 0 64713 NULL
8811 -+dapm_bias_read_file_64715 dapm_bias_read_file 3 64715 NULL
8812 -+atomic_add_return_64720 atomic_add_return 0-1 64720 NULL
8813 -+i2400m_msg_to_dev_64722 i2400m_msg_to_dev 3 64722 NULL
8814 -+AscGetChipVersion_64737 AscGetChipVersion 0 64737 NULL
8815 -+squashfs_read_inode_lookup_table_64739 squashfs_read_inode_lookup_table 4 64739 NULL
8816 -+bio_map_kern_64751 bio_map_kern 3 64751 NULL
8817 -+rt2x00debug_write_csr_64753 rt2x00debug_write_csr 3 64753 NULL
8818 -+isr_low_rssi_read_64789 isr_low_rssi_read 3 64789 NULL
8819 -+nfsctl_transaction_write_64800 nfsctl_transaction_write 3 64800 NULL
8820 -+rfkill_fop_write_64808 rfkill_fop_write 3 64808 NULL
8821 -+megaraid_change_queue_depth_64815 megaraid_change_queue_depth 2 64815 NULL
8822 -+ecryptfs_send_miscdev_64816 ecryptfs_send_miscdev 2 64816 NULL
8823 -+do_kimage_alloc_64827 do_kimage_alloc 3 64827 NULL
8824 -+em28xx_read_reg_64839 em28xx_read_reg 0 64839 NULL
8825 -+altera_set_dr_pre_64862 altera_set_dr_pre 2 64862 NULL
8826 -+ffs_epfile_io_64886 ffs_epfile_io 3 64886 NULL
8827 -+ieee80211_if_read_ave_beacon_64924 ieee80211_if_read_ave_beacon 3 64924 NULL
8828 -+usb_reset_and_verify_device_64933 usb_reset_and_verify_device 0 64933 NULL
8829 -+ip_options_get_from_user_64958 ip_options_get_from_user 4 64958 NULL
8830 -+pskb_pull_65005 pskb_pull 2 65005 NULL
8831 -+crypto_ahash_digestsize_65014 crypto_ahash_digestsize 0 65014 NULL
8832 -+insert_dent_65034 insert_dent 7 65034 NULL
8833 -+brcmf_sdcard_rwdata_65041 brcmf_sdcard_rwdata 5 65041 NULL
8834 -+ath9k_multi_regread_65056 ath9k_multi_regread 4 65056 NULL
8835 -+pcibios_enable_device_65059 pcibios_enable_device 0 65059 NULL
8836 -+bnx2fc_process_l2_frame_compl_65072 bnx2fc_process_l2_frame_compl 3 65072 NULL
8837 -+__alloc_bootmem_node_high_65076 __alloc_bootmem_node_high 2 65076 NULL
8838 -+ocfs2_truncate_cluster_pages_65086 ocfs2_truncate_cluster_pages 2 65086 NULL
8839 -+nf_bridge_mtu_reduction_65192 nf_bridge_mtu_reduction 0 65192 NULL
8840 -+nfulnl_alloc_skb_65207 nfulnl_alloc_skb 2-1 65207 NULL
8841 -+whci_n_caps_65247 whci_n_caps 0 65247 NULL
8842 -+kmalloc_parameter_65279 kmalloc_parameter 1 65279 NULL
8843 -+compat_core_sys_select_65285 compat_core_sys_select 1 65285 NULL
8844 -+redirected_tty_write_65297 redirected_tty_write 3 65297 NULL
8845 -+get_var_len_65304 get_var_len 0 65304 NULL
8846 -+unpack_array_65318 unpack_array 0 65318 NULL
8847 -+dccp_setsockopt_service_65336 dccp_setsockopt_service 4 65336 NULL
8848 -+dma_rx_requested_read_65354 dma_rx_requested_read 3 65354 NULL
8849 -+alloc_cpu_rmap_65363 alloc_cpu_rmap 1 65363 NULL
8850 -+__alloc_bootmem_nopanic_65397 __alloc_bootmem_nopanic 1 65397 NULL
8851 -+trace_seq_to_user_65398 trace_seq_to_user 3 65398 NULL
8852 -+usb_ep_enable_65405 usb_ep_enable 0 65405 NULL
8853 -+iio_device_add_channel_sysfs_65406 iio_device_add_channel_sysfs 0 65406 NULL
8854 -+ocfs2_write_begin_nolock_65410 ocfs2_write_begin_nolock 4-3 65410 NULL
8855 -+drm_calloc_large_65421 drm_calloc_large 1-2 65421 NULL
8856 -+device_add_groups_65423 device_add_groups 0 65423 NULL
8857 -+xpc_kzalloc_cacheline_aligned_65433 xpc_kzalloc_cacheline_aligned 1 65433 NULL
8858 -+usb_alloc_coherent_65444 usb_alloc_coherent 2 65444 NULL
8859 -+clear_user_65470 clear_user 2 65470 NULL
8860 -+ath_rx_edma_init_65483 ath_rx_edma_init 2 65483 NULL
8861 -+alloc_dr_65495 alloc_dr 2 65495 NULL
8862 -+selnl_msglen_65499 selnl_msglen 0 65499 NULL
8863 -diff --git a/tools/gcc/size_overflow_hash_aux.data b/tools/gcc/size_overflow_hash_aux.data
8864 ++++ b/tools/gcc/size_overflow_plugin/.gitignore
8865 +@@ -0,0 +1,2 @@
8866 ++size_overflow_hash.h
8867 ++size_overflow_hash_aux.h
8868 +diff --git a/tools/gcc/size_overflow_plugin/Makefile b/tools/gcc/size_overflow_plugin/Makefile
8869 new file mode 100644
8870 -index 0000000..4ad4525
8871 +index 0000000..1ae2ed5
8872 --- /dev/null
8873 -+++ b/tools/gcc/size_overflow_hash_aux.data
8874 -@@ -0,0 +1,91 @@
8875 -+spa_set_aux_vdevs_746 spa_set_aux_vdevs 3 746 NULL
8876 -+zfs_lookup_2144 zfs_lookup 0 2144 NULL
8877 -+mappedread_2627 mappedread 2 2627 NULL
8878 -+vdev_disk_dio_alloc_2957 vdev_disk_dio_alloc 1 2957 NULL
8879 -+nv_alloc_pushpage_spl_4286 nv_alloc_pushpage_spl 2 4286 NULL
8880 -+zpl_xattr_get_4574 zpl_xattr_get 0 4574 NULL
8881 -+sa_replace_all_by_template_5699 sa_replace_all_by_template 3 5699 NULL
8882 -+dmu_write_6048 dmu_write 4-3 6048 NULL
8883 -+dmu_buf_hold_array_6095 dmu_buf_hold_array 4-3 6095 NULL
8884 -+update_pages_6225 update_pages 2-3 6225 NULL
8885 -+bio_nr_pages_7117 bio_nr_pages 0-2 7117 NULL
8886 -+dmu_buf_hold_array_by_bonus_8562 dmu_buf_hold_array_by_bonus 3-2 8562 NULL
8887 -+zpios_dmu_write_8858 zpios_dmu_write 4-5 8858 NULL
8888 -+ddi_copyout_9401 ddi_copyout 3 9401 NULL
8889 -+avl_numnodes_12384 avl_numnodes 0 12384 NULL
8890 -+dmu_write_uio_dnode_12473 dmu_write_uio_dnode 3 12473 NULL
8891 -+dmu_xuio_init_12866 dmu_xuio_init 2 12866 NULL
8892 -+zpl_read_common_14389 zpl_read_common 0 14389 NULL
8893 -+dmu_snapshot_realname_14632 dmu_snapshot_realname 4 14632 NULL
8894 -+kmem_alloc_debug_14852 kmem_alloc_debug 1 14852 NULL
8895 -+kmalloc_node_nofail_15151 kmalloc_node_nofail 1 15151 NULL
8896 -+dmu_write_uio_16351 dmu_write_uio 4 16351 NULL
8897 -+zfs_log_write_16524 zfs_log_write 6-5 16524 NULL
8898 -+sa_build_layouts_16910 sa_build_layouts 3 16910 NULL
8899 -+dsl_dir_namelen_17053 dsl_dir_namelen 0 17053 NULL
8900 -+kcopy_copy_to_user_17336 kcopy_copy_to_user 5 17336 NULL
8901 -+sa_add_layout_entry_17507 sa_add_layout_entry 3 17507 NULL
8902 -+sa_attr_table_setup_18029 sa_attr_table_setup 3 18029 NULL
8903 -+uiocopy_18680 uiocopy 2 18680 NULL
8904 -+dmu_buf_hold_array_by_dnode_19125 dmu_buf_hold_array_by_dnode 2-3 19125 NULL
8905 -+zpl_acl_from_xattr_21141 zpl_acl_from_xattr 2 21141 NULL
8906 -+dsl_pool_tx_assign_init_22518 dsl_pool_tx_assign_init 2 22518 NULL
8907 -+nvlist_lookup_byte_array_22527 nvlist_lookup_byte_array 0 22527 NULL
8908 -+sa_replace_all_by_template_locked_22533 sa_replace_all_by_template_locked 3 22533 NULL
8909 -+tsd_hash_table_init_22559 tsd_hash_table_init 1 22559 NULL
8910 -+spa_vdev_remove_aux_23966 spa_vdev_remove_aux 4 23966 NULL
8911 -+zpl_xattr_acl_set_access_24129 zpl_xattr_acl_set_access 4 24129 NULL
8912 -+dmu_assign_arcbuf_24622 dmu_assign_arcbuf 2 24622 NULL
8913 -+zap_lookup_norm_25166 zap_lookup_norm 9 25166 NULL
8914 -+dmu_prealloc_25456 dmu_prealloc 4-3 25456 NULL
8915 -+kmalloc_nofail_26347 kmalloc_nofail 1 26347 NULL
8916 -+zfsctl_snapshot_zpath_27578 zfsctl_snapshot_zpath 2 27578 NULL
8917 -+zpios_dmu_read_30015 zpios_dmu_read 4-5 30015 NULL
8918 -+splat_write_30943 splat_write 3 30943 NULL
8919 -+zpl_xattr_get_sa_31183 zpl_xattr_get_sa 0 31183 NULL
8920 -+dmu_read_uio_31467 dmu_read_uio 4 31467 NULL
8921 -+zfs_replay_fuids_31479 zfs_replay_fuids 4 31479 NULL
8922 -+spa_history_log_to_phys_31632 spa_history_log_to_phys 0-1 31632 NULL
8923 -+__zpl_xattr_get_32601 __zpl_xattr_get 0 32601 NULL
8924 -+proc_copyout_string_34049 proc_copyout_string 2 34049 NULL
8925 -+nv_alloc_sleep_spl_34544 nv_alloc_sleep_spl 2 34544 NULL
8926 -+nv_alloc_nosleep_spl_34761 nv_alloc_nosleep_spl 2 34761 NULL
8927 -+zap_leaf_array_match_36922 zap_leaf_array_match 4 36922 NULL
8928 -+copyinstr_36980 copyinstr 3 36980 NULL
8929 -+zpl_xattr_acl_set_default_37864 zpl_xattr_acl_set_default 4 37864 NULL
8930 -+splat_read_38116 splat_read 3 38116 NULL
8931 -+sa_setup_38756 sa_setup 4 38756 NULL
8932 -+vdev_disk_physio_39898 vdev_disk_physio 3 39898 NULL
8933 -+arc_buf_size_39982 arc_buf_size 0 39982 NULL
8934 -+kzalloc_nofail_40719 kzalloc_nofail 1 40719 NULL
8935 -+fuidstr_to_sid_40777 fuidstr_to_sid 4 40777 NULL
8936 -+vdev_raidz_matrix_reconstruct_40852 vdev_raidz_matrix_reconstruct 2-3 40852 NULL
8937 -+sa_find_layout_40892 sa_find_layout 4 40892 NULL
8938 -+zpl_xattr_get_dir_41918 zpl_xattr_get_dir 0 41918 NULL
8939 -+zfs_sa_get_xattr_42600 zfs_sa_get_xattr 0 42600 NULL
8940 -+zpl_xattr_acl_set_42808 zpl_xattr_acl_set 4 42808 NULL
8941 -+xdr_dec_array_43091 xdr_dec_array 5 43091 NULL
8942 -+dsl_dataset_namelen_43136 dsl_dataset_namelen 0 43136 NULL
8943 -+kcopy_write_43683 kcopy_write 3 43683 NULL
8944 -+uiomove_44355 uiomove 2 44355 NULL
8945 -+dmu_read_44418 dmu_read 4-3 44418 NULL
8946 -+ddi_copyin_44846 ddi_copyin 3 44846 NULL
8947 -+kcopy_do_get_45061 kcopy_do_get 5 45061 NULL
8948 -+copyin_45945 copyin 3 45945 NULL
8949 -+zil_itx_create_46555 zil_itx_create 2 46555 NULL
8950 -+dmu_write_uio_dbuf_48064 dmu_write_uio_dbuf 3 48064 NULL
8951 -+spa_history_write_49650 spa_history_write 3 49650 NULL
8952 -+kcopy_copy_pages_to_user_49823 kcopy_copy_pages_to_user 3-4 49823 NULL
8953 -+zfs_log_write_50162 zfs_log_write 6-5 50162 NULL
8954 -+i_fm_alloc_51038 i_fm_alloc 2 51038 NULL
8955 -+copyout_51409 copyout 3 51409 NULL
8956 -+zvol_log_write_54898 zvol_log_write 4-3 54898 NULL
8957 -+zfs_acl_node_alloc_55641 zfs_acl_node_alloc 1 55641 NULL
8958 -+get_nvlist_56685 get_nvlist 2 56685 NULL
8959 -+zprop_get_numprops_56820 zprop_get_numprops 0 56820 NULL
8960 -+splat_taskq_test4_common_59829 splat_taskq_test4_common 5 59829 NULL
8961 -+zfs_replay_domain_cnt_61399 zfs_replay_domain_cnt 0 61399 NULL
8962 -+zpios_write_61823 zpios_write 3 61823 NULL
8963 -+proc_copyin_string_62019 proc_copyin_string 4 62019 NULL
8964 -+random_get_pseudo_bytes_64611 random_get_pseudo_bytes 2 64611 NULL
8965 -+zpios_read_64734 zpios_read 3 64734 NULL
8966 -diff --git a/tools/gcc/size_overflow_plugin.c b/tools/gcc/size_overflow_plugin.c
8967 ++++ b/tools/gcc/size_overflow_plugin/Makefile
8968 +@@ -0,0 +1,20 @@
8969 ++$(HOSTLIBS)-$(CONFIG_PAX_SIZE_OVERFLOW) += size_overflow_plugin.so
8970 ++always := $($(HOSTLIBS)-y)
8971 ++
8972 ++size_overflow_plugin-objs := $(patsubst $(srctree)/$(src)/%.c,%.o,$(wildcard $(srctree)/$(src)/*.c))
8973 ++
8974 ++$(patsubst $(srctree)/$(src)/%.c,$(obj)/%.o,$(wildcard $(srctree)/$(src)/*.c)): $(objtree)/$(obj)/size_overflow_hash.h $(objtree)/$(obj)/size_overflow_hash_aux.h
8975 ++
8976 ++quiet_cmd_build_size_overflow_hash = GENHASH $@
8977 ++ cmd_build_size_overflow_hash = \
8978 ++ $(CONFIG_SHELL) $(srctree)/$(src)/generate_size_overflow_hash.sh -s size_overflow_hash -d $< -o $@
8979 ++$(objtree)/$(obj)/size_overflow_hash.h: $(src)/size_overflow_hash.data FORCE
8980 ++ $(call if_changed,build_size_overflow_hash)
8981 ++
8982 ++quiet_cmd_build_size_overflow_hash_aux = GENHASH $@
8983 ++ cmd_build_size_overflow_hash_aux = \
8984 ++ $(CONFIG_SHELL) $(srctree)/$(src)/generate_size_overflow_hash.sh -s size_overflow_hash_aux -d $< -o $@
8985 ++$(objtree)/$(obj)/size_overflow_hash_aux.h: $(src)/size_overflow_hash_aux.data FORCE
8986 ++ $(call if_changed,build_size_overflow_hash_aux)
8987 ++
8988 ++targets += size_overflow_hash.h size_overflow_hash_aux.h
8989 +diff --git a/tools/gcc/size_overflow_plugin/generate_size_overflow_hash.sh b/tools/gcc/size_overflow_plugin/generate_size_overflow_hash.sh
8990 +new file mode 100644
8991 +index 0000000..12b1e3b
8992 +--- /dev/null
8993 ++++ b/tools/gcc/size_overflow_plugin/generate_size_overflow_hash.sh
8994 +@@ -0,0 +1,102 @@
8995 ++#!/bin/bash
8996 ++
8997 ++# This script generates the hash table (size_overflow_hash.h) for the size_overflow gcc plugin (size_overflow_plugin.c).
8998 ++
8999 ++header1="size_overflow_hash.h"
9000 ++database="size_overflow_hash.data"
9001 ++n=65536
9002 ++hashtable_name="size_overflow_hash"
9003 ++
9004 ++usage() {
9005 ++cat <<EOF
9006 ++usage: $0 options
9007 ++OPTIONS:
9008 ++ -h|--help help
9009 ++ -o header file
9010 ++ -d database file
9011 ++ -n hash array size
9012 ++ -s name of the hash table
9013 ++EOF
9014 ++ return 0
9015 ++}
9016 ++
9017 ++while true
9018 ++do
9019 ++ case "$1" in
9020 ++ -h|--help) usage && exit 0;;
9021 ++ -n) n=$2; shift 2;;
9022 ++ -o) header1="$2"; shift 2;;
9023 ++ -d) database="$2"; shift 2;;
9024 ++ -s) hashtable_name="$2"; shift 2;;
9025 ++ --) shift 1; break ;;
9026 ++ *) break ;;
9027 ++ esac
9028 ++done
9029 ++
9030 ++create_defines() {
9031 ++ for i in `seq 0 31`
9032 ++ do
9033 ++ echo -e "#define PARAM"$i" (1U << "$i")" >> "$header1"
9034 ++ done
9035 ++ echo >> "$header1"
9036 ++}
9037 ++
9038 ++create_structs() {
9039 ++ rm -f "$header1"
9040 ++
9041 ++ create_defines
9042 ++
9043 ++ cat "$database" | while read data
9044 ++ do
9045 ++ data_array=($data)
9046 ++ struct_hash_name="${data_array[0]}"
9047 ++ funcn="${data_array[1]}"
9048 ++ params="${data_array[2]}"
9049 ++ next="${data_array[4]}"
9050 ++
9051 ++ echo "const struct size_overflow_hash $struct_hash_name = {" >> "$header1"
9052 ++
9053 ++ echo -e "\t.next\t= $next,\n\t.name\t= \"$funcn\"," >> "$header1"
9054 ++ echo -en "\t.param\t= " >> "$header1"
9055 ++ line=
9056 ++ for param_num in ${params//-/ };
9057 ++ do
9058 ++ line="${line}PARAM"$param_num"|"
9059 ++ done
9060 ++
9061 ++ echo -e "${line%?},\n};\n" >> "$header1"
9062 ++ done
9063 ++}
9064 ++
9065 ++create_headers() {
9066 ++ echo "const struct size_overflow_hash * const $hashtable_name[$n] = {" >> "$header1"
9067 ++}
9068 ++
9069 ++create_array_elements() {
9070 ++ index=0
9071 ++ grep -v "nohasharray" $database | sort -n -k 4 | while read data
9072 ++ do
9073 ++ data_array=($data)
9074 ++ i="${data_array[3]}"
9075 ++ hash="${data_array[0]}"
9076 ++ while [[ $index -lt $i ]]
9077 ++ do
9078 ++ echo -e "\t["$index"]\t= NULL," >> "$header1"
9079 ++ index=$(($index + 1))
9080 ++ done
9081 ++ index=$(($index + 1))
9082 ++ echo -e "\t["$i"]\t= &"$hash"," >> "$header1"
9083 ++ done
9084 ++ echo '};' >> $header1
9085 ++}
9086 ++
9087 ++size_overflow_plugin_dir=`dirname $header1`
9088 ++if [ "$size_overflow_plugin_dir" != '.' ]; then
9089 ++ mkdir -p "$size_overflow_plugin_dir" 2> /dev/null
9090 ++fi
9091 ++
9092 ++create_structs
9093 ++create_headers
9094 ++create_array_elements
9095 ++
9096 ++exit 0
9097 +diff --git a/tools/gcc/size_overflow_plugin/insert_size_overflow_asm.c b/tools/gcc/size_overflow_plugin/insert_size_overflow_asm.c
9098 new file mode 100644
9099 -index 0000000..948ec25
9100 +index 0000000..3e8148c
9101 --- /dev/null
9102 -+++ b/tools/gcc/size_overflow_plugin.c
9103 -@@ -0,0 +1,4169 @@
9104 ++++ b/tools/gcc/size_overflow_plugin/insert_size_overflow_asm.c
9105 +@@ -0,0 +1,790 @@
9106 +/*
9107 + * Copyright 2011-2014 by Emese Revfy <re.emese@×××××.com>
9108 + * Licensed under the GPL v2, or (at your option) v3
9109 @@ -118942,544 +113941,853 @@ index 0000000..948ec25
9110 + * The recomputed argument is checked against TYPE_MAX and an event is logged on overflow and the triggering process is killed.
9111 + *
9112 + * Usage:
9113 -+ * $ # for 4.5/4.6/C based 4.7
9114 -+ * $ gcc -I`gcc -print-file-name=plugin`/include -I`gcc -print-file-name=plugin`/include/c-family -fPIC -shared -O2 -std=gnu99 -ggdb -o size_overflow_plugin.so size_overflow_plugin.c
9115 -+ * $ # for C++ based 4.7/4.8+
9116 -+ * $ g++ -I`g++ -print-file-name=plugin`/include -I`g++ -print-file-name=plugin`/include/c-family -fPIC -shared -O2 -std=gnu++98 -fno-rtti -ggdb -o size_overflow_plugin.so size_overflow_plugin.c
9117 -+ *
9118 -+ * $ gcc -fplugin=./size_overflow_plugin.so test.c -O2
9119 ++ * $ make
9120 ++ * $ make run
9121 + */
9122 +
9123 +#include "gcc-common.h"
9124 ++#include "size_overflow.h"
9125 +
9126 -+int plugin_is_GPL_compatible;
9127 ++static void search_size_overflow_attribute(struct pointer_set_t *visited, tree lhs);
9128 ++static enum mark search_intentional(struct pointer_set_t *visited, const_tree lhs);
9129 +
9130 -+static struct plugin_info size_overflow_plugin_info = {
9131 -+ .version = "20140407",
9132 -+ .help = "no-size-overflow\tturn off size overflow checking\n",
9133 ++// data for the size_overflow asm stmt
9134 ++struct asm_data {
9135 ++ gimple def_stmt;
9136 ++ tree input;
9137 ++ tree output;
9138 +};
9139 +
9140 -+#define BEFORE_STMT true
9141 -+#define AFTER_STMT false
9142 -+#define CREATE_NEW_VAR NULL_TREE
9143 -+#define CODES_LIMIT 32
9144 -+#define MAX_PARAM 31
9145 -+#define VEC_LEN 128
9146 -+#define RET_CHECK NULL_TREE
9147 -+#define CANNOT_FIND_ARG 32
9148 -+#define WRONG_NODE 32
9149 -+#define NOT_INTENTIONAL_ASM NULL
9150 -+#define MIN_CHECK true
9151 -+#define MAX_CHECK false
9152 ++#if BUILDING_GCC_VERSION <= 4007
9153 ++static VEC(tree, gc) *create_asm_io_list(tree string, tree io)
9154 ++#else
9155 ++static vec<tree, va_gc> *create_asm_io_list(tree string, tree io)
9156 ++#endif
9157 ++{
9158 ++ tree list;
9159 ++#if BUILDING_GCC_VERSION <= 4007
9160 ++ VEC(tree, gc) *vec_list = NULL;
9161 ++#else
9162 ++ vec<tree, va_gc> *vec_list = NULL;
9163 ++#endif
9164 +
9165 -+#define TURN_OFF_ASM_STR "# size_overflow MARK_TURN_OFF "
9166 -+#define YES_ASM_STR "# size_overflow MARK_YES "
9167 -+#define OK_ASM_STR "# size_overflow "
9168 ++ list = build_tree_list(NULL_TREE, string);
9169 ++ list = chainon(NULL_TREE, build_tree_list(list, io));
9170 ++#if BUILDING_GCC_VERSION <= 4007
9171 ++ VEC_safe_push(tree, gc, vec_list, list);
9172 ++#else
9173 ++ vec_safe_push(vec_list, list);
9174 ++#endif
9175 ++ return vec_list;
9176 ++}
9177 +
9178 -+struct size_overflow_hash {
9179 -+ const struct size_overflow_hash * const next;
9180 -+ const char * const name;
9181 -+ const unsigned int param;
9182 -+};
9183 ++static void create_asm_stmt(const char *str, tree str_input, tree str_output, struct asm_data *asm_data)
9184 ++{
9185 ++ gimple asm_stmt;
9186 ++ gimple_stmt_iterator gsi;
9187 ++#if BUILDING_GCC_VERSION <= 4007
9188 ++ VEC(tree, gc) *input, *output = NULL;
9189 ++#else
9190 ++ vec<tree, va_gc> *input, *output = NULL;
9191 ++#endif
9192 +
9193 -+#include "size_overflow_hash.h"
9194 -+#include "size_overflow_hash_aux.h"
9195 ++ input = create_asm_io_list(str_input, asm_data->input);
9196 +
9197 -+enum mark {
9198 -+ MARK_NO, MARK_YES, MARK_NOT_INTENTIONAL, MARK_TURN_OFF
9199 -+};
9200 ++ if (asm_data->output)
9201 ++ output = create_asm_io_list(str_output, asm_data->output);
9202 +
9203 -+static unsigned int call_count;
9204 ++ asm_stmt = gimple_build_asm_vec(str, input, output, NULL, NULL);
9205 ++ gsi = gsi_for_stmt(asm_data->def_stmt);
9206 ++ gsi_insert_after(&gsi, asm_stmt, GSI_NEW_STMT);
9207 +
9208 -+enum stmt_flags {
9209 -+ MY_STMT, NO_CAST_CHECK, VISITED_STMT, NO_FLAGS
9210 -+};
9211 ++ if (asm_data->output)
9212 ++ SSA_NAME_DEF_STMT(asm_data->output) = asm_stmt;
9213 ++}
9214 +
9215 -+struct visited {
9216 -+ struct visited *next;
9217 -+ const_tree fndecl;
9218 -+ unsigned int num;
9219 -+};
9220 ++static void replace_call_lhs(const struct asm_data *asm_data)
9221 ++{
9222 ++ gimple_set_lhs(asm_data->def_stmt, asm_data->input);
9223 ++ update_stmt(asm_data->def_stmt);
9224 ++ SSA_NAME_DEF_STMT(asm_data->input) = asm_data->def_stmt;
9225 ++}
9226 +
9227 -+struct next_cgraph_node {
9228 -+ struct next_cgraph_node *next;
9229 -+ struct cgraph_node *current_function;
9230 -+ tree callee_fndecl;
9231 -+ unsigned int num;
9232 -+};
9233 ++static enum mark search_intentional_phi(struct pointer_set_t *visited, const_tree result)
9234 ++{
9235 ++ enum mark cur_fndecl_attr;
9236 ++ gimple phi = get_def_stmt(result);
9237 ++ unsigned int i, n = gimple_phi_num_args(phi);
9238 +
9239 -+struct interesting_node {
9240 -+ struct interesting_node *next;
9241 -+ gimple first_stmt;
9242 ++ pointer_set_insert(visited, phi);
9243 ++ for (i = 0; i < n; i++) {
9244 ++ tree arg = gimple_phi_arg_def(phi, i);
9245 ++
9246 ++ cur_fndecl_attr = search_intentional(visited, arg);
9247 ++ if (cur_fndecl_attr != MARK_NO)
9248 ++ return cur_fndecl_attr;
9249 ++ }
9250 ++ return MARK_NO;
9251 ++}
9252 ++
9253 ++static enum mark search_intentional_binary(struct pointer_set_t *visited, const_tree lhs)
9254 ++{
9255 ++ enum mark cur_fndecl_attr;
9256 ++ const_tree rhs1, rhs2;
9257 ++ gimple def_stmt = get_def_stmt(lhs);
9258 ++
9259 ++ rhs1 = gimple_assign_rhs1(def_stmt);
9260 ++ rhs2 = gimple_assign_rhs2(def_stmt);
9261 ++
9262 ++ cur_fndecl_attr = search_intentional(visited, rhs1);
9263 ++ if (cur_fndecl_attr != MARK_NO)
9264 ++ return cur_fndecl_attr;
9265 ++ return search_intentional(visited, rhs2);
9266 ++}
9267 ++
9268 ++// Look up the intentional_overflow attribute on the caller and the callee functions.
9269 ++static enum mark search_intentional(struct pointer_set_t *visited, const_tree lhs)
9270 ++{
9271 ++ const_gimple def_stmt;
9272 ++
9273 ++ if (TREE_CODE(lhs) != SSA_NAME)
9274 ++ return get_intentional_attr_type(lhs);
9275 ++
9276 ++ def_stmt = get_def_stmt(lhs);
9277 ++ if (!def_stmt)
9278 ++ return MARK_NO;
9279 ++
9280 ++ if (pointer_set_contains(visited, def_stmt))
9281 ++ return MARK_NO;
9282 ++
9283 ++ switch (gimple_code(def_stmt)) {
9284 ++ case GIMPLE_NOP:
9285 ++ return search_intentional(visited, SSA_NAME_VAR(lhs));
9286 ++ case GIMPLE_ASM:
9287 ++ if (is_size_overflow_intentional_asm_turn_off(def_stmt))
9288 ++ return MARK_TURN_OFF;
9289 ++ return MARK_NO;
9290 ++ case GIMPLE_CALL:
9291 ++ return MARK_NO;
9292 ++ case GIMPLE_PHI:
9293 ++ return search_intentional_phi(visited, lhs);
9294 ++ case GIMPLE_ASSIGN:
9295 ++ switch (gimple_num_ops(def_stmt)) {
9296 ++ case 2:
9297 ++ return search_intentional(visited, gimple_assign_rhs1(def_stmt));
9298 ++ case 3:
9299 ++ return search_intentional_binary(visited, lhs);
9300 ++ }
9301 ++ case GIMPLE_RETURN:
9302 ++ return MARK_NO;
9303 ++ default:
9304 ++ debug_gimple_stmt((gimple)def_stmt);
9305 ++ error("%s: unknown gimple code", __func__);
9306 ++ gcc_unreachable();
9307 ++ }
9308 ++}
9309 ++
9310 ++// Check the intentional_overflow attribute and create the asm comment string for the size_overflow asm stmt.
9311 ++static enum mark check_intentional_attribute_gimple(const_tree arg, const_gimple stmt, unsigned int argnum)
9312 ++{
9313 + const_tree fndecl;
9314 -+ tree node;
9315 -+#if BUILDING_GCC_VERSION <= 4007
9316 -+ VEC(tree, gc) *last_nodes;
9317 -+#else
9318 -+ vec<tree, va_gc> *last_nodes;
9319 -+#endif
9320 ++ struct pointer_set_t *visited;
9321 ++ enum mark cur_fndecl_attr, decl_attr = MARK_NO;
9322 ++
9323 ++ fndecl = get_interesting_orig_fndecl(stmt, argnum);
9324 ++ if (is_end_intentional_intentional_attr(fndecl, argnum))
9325 ++ decl_attr = MARK_NOT_INTENTIONAL;
9326 ++ else if (is_yes_intentional_attr(fndecl, argnum))
9327 ++ decl_attr = MARK_YES;
9328 ++ else if (is_turn_off_intentional_attr(fndecl) || is_turn_off_intentional_attr(DECL_ORIGIN(current_function_decl))) {
9329 ++ return MARK_TURN_OFF;
9330 ++ }
9331 ++
9332 ++ visited = pointer_set_create();
9333 ++ cur_fndecl_attr = search_intentional(visited, arg);
9334 ++ pointer_set_destroy(visited);
9335 ++
9336 ++ switch (cur_fndecl_attr) {
9337 ++ case MARK_NO:
9338 ++ case MARK_TURN_OFF:
9339 ++ return cur_fndecl_attr;
9340 ++ default:
9341 ++ print_missing_intentional(decl_attr, cur_fndecl_attr, fndecl, argnum);
9342 ++ return MARK_YES;
9343 ++ }
9344 ++}
9345 ++
9346 ++static void check_missing_size_overflow_attribute(tree var)
9347 ++{
9348 ++ tree orig_fndecl;
9349 + unsigned int num;
9350 -+ enum mark intentional_attr_decl;
9351 -+ enum mark intentional_attr_cur_fndecl;
9352 -+ gimple intentional_mark_from_gimple;
9353 -+};
9354 +
9355 -+static tree report_size_overflow_decl;
9356 ++ if (is_a_return_check(var))
9357 ++ orig_fndecl = DECL_ORIGIN(var);
9358 ++ else
9359 ++ orig_fndecl = DECL_ORIGIN(current_function_decl);
9360 +
9361 -+static tree expand(struct pointer_set_t *visited, struct cgraph_node *caller_node, tree lhs);
9362 -+static void set_conditions(struct pointer_set_t *visited, bool *interesting_conditions, const_tree lhs);
9363 -+static void walk_use_def(struct pointer_set_t *visited, struct interesting_node *cur_node, tree lhs);
9364 -+static enum mark search_intentional(struct pointer_set_t *visited, const_tree lhs);
9365 -+static void search_size_overflow_attribute(struct pointer_set_t *visited, tree lhs);
9366 ++ num = get_function_num(var, orig_fndecl);
9367 ++ if (num == CANNOT_FIND_ARG)
9368 ++ return;
9369 ++
9370 ++ is_missing_function(orig_fndecl, num);
9371 ++}
9372 +
9373 -+static void check_size_overflow(struct cgraph_node *caller_node, gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool before);
9374 -+static tree get_size_overflow_type(gimple stmt, const_tree node);
9375 -+static tree dup_assign(struct pointer_set_t *visited, gimple oldstmt, const_tree node, tree rhs1, tree rhs2, tree __unused rhs3);
9376 ++static void search_size_overflow_attribute_phi(struct pointer_set_t *visited, const_tree result)
9377 ++{
9378 ++ gimple phi = get_def_stmt(result);
9379 ++ unsigned int i, n = gimple_phi_num_args(phi);
9380 +
9381 -+static tree handle_size_overflow_attribute(tree *node, tree __unused name, tree args, int __unused flags, bool *no_add_attrs)
9382 ++ pointer_set_insert(visited, phi);
9383 ++ for (i = 0; i < n; i++) {
9384 ++ tree arg = gimple_phi_arg_def(phi, i);
9385 ++
9386 ++ search_size_overflow_attribute(visited, arg);
9387 ++ }
9388 ++}
9389 ++
9390 ++static void search_size_overflow_attribute_binary(struct pointer_set_t *visited, const_tree lhs)
9391 +{
9392 -+ unsigned int arg_count;
9393 -+ enum tree_code code = TREE_CODE(*node);
9394 ++ const_gimple def_stmt = get_def_stmt(lhs);
9395 ++ tree rhs1, rhs2;
9396 +
9397 -+ switch (code) {
9398 -+ case FUNCTION_DECL:
9399 -+ arg_count = type_num_arguments(TREE_TYPE(*node));
9400 -+ break;
9401 -+ case FUNCTION_TYPE:
9402 -+ case METHOD_TYPE:
9403 -+ arg_count = type_num_arguments(*node);
9404 -+ break;
9405 -+ default:
9406 -+ *no_add_attrs = true;
9407 -+ error("%s: %qE attribute only applies to functions", __func__, name);
9408 -+ return NULL_TREE;
9409 ++ rhs1 = gimple_assign_rhs1(def_stmt);
9410 ++ rhs2 = gimple_assign_rhs2(def_stmt);
9411 ++
9412 ++ search_size_overflow_attribute(visited, rhs1);
9413 ++ search_size_overflow_attribute(visited, rhs2);
9414 ++}
9415 ++
9416 ++static void search_size_overflow_attribute(struct pointer_set_t *visited, tree lhs)
9417 ++{
9418 ++ const_gimple def_stmt;
9419 ++
9420 ++ if (TREE_CODE(lhs) == PARM_DECL) {
9421 ++ check_missing_size_overflow_attribute(lhs);
9422 ++ return;
9423 + }
9424 +
9425 -+ for (; args; args = TREE_CHAIN(args)) {
9426 -+ tree position = TREE_VALUE(args);
9427 -+ if (TREE_CODE(position) != INTEGER_CST || TREE_INT_CST_LOW(position) > arg_count ) {
9428 -+ error("%s: parameter %u is outside range.", __func__, (unsigned int)TREE_INT_CST_LOW(position));
9429 -+ *no_add_attrs = true;
9430 ++ def_stmt = get_def_stmt(lhs);
9431 ++ if (!def_stmt)
9432 ++ return;
9433 ++
9434 ++ if (pointer_set_insert(visited, def_stmt))
9435 ++ return;
9436 ++
9437 ++ switch (gimple_code(def_stmt)) {
9438 ++ case GIMPLE_NOP:
9439 ++ return search_size_overflow_attribute(visited, SSA_NAME_VAR(lhs));
9440 ++ case GIMPLE_ASM:
9441 ++ return;
9442 ++ case GIMPLE_CALL: {
9443 ++ tree fndecl = gimple_call_fndecl(def_stmt);
9444 ++
9445 ++ if (fndecl == NULL_TREE)
9446 ++ return;
9447 ++ check_missing_size_overflow_attribute(fndecl);
9448 ++ return;
9449 ++ }
9450 ++ case GIMPLE_PHI:
9451 ++ return search_size_overflow_attribute_phi(visited, lhs);
9452 ++ case GIMPLE_ASSIGN:
9453 ++ switch (gimple_num_ops(def_stmt)) {
9454 ++ case 2:
9455 ++ return search_size_overflow_attribute(visited, gimple_assign_rhs1(def_stmt));
9456 ++ case 3:
9457 ++ return search_size_overflow_attribute_binary(visited, lhs);
9458 + }
9459 ++ default:
9460 ++ debug_gimple_stmt((gimple)def_stmt);
9461 ++ error("%s: unknown gimple code", __func__);
9462 ++ gcc_unreachable();
9463 + }
9464 -+ return NULL_TREE;
9465 +}
9466 +
9467 -+static tree handle_intentional_overflow_attribute(tree *node, tree __unused name, tree args, int __unused flags, bool *no_add_attrs)
9468 -+{
9469 -+ unsigned int arg_count;
9470 -+ enum tree_code code = TREE_CODE(*node);
9471 ++// Search missing entries in the hash table (invoked from the gimple pass)
9472 ++static void search_missing_size_overflow_attribute_gimple(const_gimple stmt, unsigned int num)
9473 ++{
9474 ++ tree fndecl = NULL_TREE;
9475 ++ tree lhs;
9476 ++ struct pointer_set_t *visited;
9477 ++
9478 ++ if (is_turn_off_intentional_attr(DECL_ORIGIN(current_function_decl)))
9479 ++ return;
9480 ++
9481 ++ if (num == 0) {
9482 ++ gcc_assert(gimple_code(stmt) == GIMPLE_RETURN);
9483 ++ lhs = gimple_return_retval(stmt);
9484 ++ } else {
9485 ++ gcc_assert(is_gimple_call(stmt));
9486 ++ lhs = gimple_call_arg(stmt, num - 1);
9487 ++ fndecl = gimple_call_fndecl(stmt);
9488 ++ }
9489 ++
9490 ++ if (fndecl != NULL_TREE && is_turn_off_intentional_attr(DECL_ORIGIN(fndecl)))
9491 ++ return;
9492 ++
9493 ++ visited = pointer_set_create();
9494 ++ search_size_overflow_attribute(visited, lhs);
9495 ++ pointer_set_destroy(visited);
9496 ++}
9497 ++
9498 ++static void create_output_from_phi(gimple stmt, unsigned int argnum, struct asm_data *asm_data)
9499 ++{
9500 ++ gimple_stmt_iterator gsi;
9501 ++ gimple assign;
9502 ++
9503 ++ assign = gimple_build_assign(asm_data->input, asm_data->output);
9504 ++ gsi = gsi_for_stmt(stmt);
9505 ++ gsi_insert_before(&gsi, assign, GSI_NEW_STMT);
9506 ++ asm_data->def_stmt = assign;
9507 ++
9508 ++ asm_data->output = create_new_var(TREE_TYPE(asm_data->output));
9509 ++ asm_data->output = make_ssa_name(asm_data->output, stmt);
9510 ++ if (gimple_code(stmt) == GIMPLE_RETURN)
9511 ++ gimple_return_set_retval(stmt, asm_data->output);
9512 ++ else
9513 ++ gimple_call_set_arg(stmt, argnum - 1, asm_data->output);
9514 ++ update_stmt(stmt);
9515 ++}
9516 ++
9517 ++static char *create_asm_comment(unsigned int argnum, const_gimple stmt , const char *mark_str)
9518 ++{
9519 ++ const char *fn_name;
9520 ++ char *asm_comment;
9521 ++ unsigned int len;
9522 ++
9523 ++ if (argnum == 0)
9524 ++ fn_name = DECL_NAME_POINTER(current_function_decl);
9525 ++ else
9526 ++ fn_name = DECL_NAME_POINTER(gimple_call_fndecl(stmt));
9527 ++
9528 ++ len = asprintf(&asm_comment, "%s %s %u", mark_str, fn_name, argnum);
9529 ++ gcc_assert(len > 0);
9530 ++
9531 ++ return asm_comment;
9532 ++}
9533 ++
9534 ++static const char *convert_mark_to_str(enum mark mark)
9535 ++{
9536 ++ switch (mark) {
9537 ++ case MARK_NO:
9538 ++ return OK_ASM_STR;
9539 ++ case MARK_YES:
9540 ++ case MARK_NOT_INTENTIONAL:
9541 ++ return YES_ASM_STR;
9542 ++ case MARK_TURN_OFF:
9543 ++ return TURN_OFF_ASM_STR;
9544 ++ }
9545 ++
9546 ++ gcc_unreachable();
9547 ++}
9548 ++
9549 ++/* Create the input of the size_overflow asm stmt.
9550 ++ * When the arg of the callee function is a parm_decl it creates this kind of size_overflow asm stmt:
9551 ++ * __asm__("# size_overflow MARK_YES" : : "rm" size_1(D));
9552 ++ * The input field in asm_data will be empty if there is no need for further size_overflow asm stmt insertion.
9553 ++ * otherwise create the input (for a phi stmt the output too) of the asm stmt.
9554 ++ */
9555 ++static void create_asm_input(gimple stmt, unsigned int argnum, struct asm_data *asm_data)
9556 ++{
9557 ++ if (!asm_data->def_stmt) {
9558 ++ asm_data->input = NULL_TREE;
9559 ++ return;
9560 ++ }
9561 ++
9562 ++ asm_data->input = create_new_var(TREE_TYPE(asm_data->output));
9563 ++ asm_data->input = make_ssa_name(asm_data->input, asm_data->def_stmt);
9564 ++
9565 ++ switch (gimple_code(asm_data->def_stmt)) {
9566 ++ case GIMPLE_ASSIGN:
9567 ++ case GIMPLE_CALL:
9568 ++ replace_call_lhs(asm_data);
9569 ++ break;
9570 ++ case GIMPLE_PHI:
9571 ++ create_output_from_phi(stmt, argnum, asm_data);
9572 ++ break;
9573 ++ case GIMPLE_NOP: {
9574 ++ enum mark mark;
9575 ++ const char *mark_str;
9576 ++ char *asm_comment;
9577 ++
9578 ++ mark = check_intentional_attribute_gimple(asm_data->output, stmt, argnum);
9579 ++
9580 ++ asm_data->input = asm_data->output;
9581 ++ asm_data->output = NULL;
9582 ++ asm_data->def_stmt = stmt;
9583 +
9584 -+ switch (code) {
9585 -+ case FUNCTION_DECL:
9586 -+ arg_count = type_num_arguments(TREE_TYPE(*node));
9587 -+ break;
9588 -+ case FUNCTION_TYPE:
9589 -+ case METHOD_TYPE:
9590 -+ arg_count = type_num_arguments(*node);
9591 ++ mark_str = convert_mark_to_str(mark);
9592 ++ asm_comment = create_asm_comment(argnum, stmt, mark_str);
9593 ++
9594 ++ create_asm_stmt(asm_comment, build_string(3, "rm"), NULL, asm_data);
9595 ++ free(asm_comment);
9596 ++ asm_data->input = NULL_TREE;
9597 + break;
9598 -+ case FIELD_DECL:
9599 -+ return NULL_TREE;
9600 -+ default:
9601 -+ *no_add_attrs = true;
9602 -+ error("%qE attribute only applies to functions", name);
9603 -+ return NULL_TREE;
9604 + }
9605 -+
9606 -+ if (TREE_INT_CST_HIGH(TREE_VALUE(args)) != 0)
9607 -+ return NULL_TREE;
9608 -+
9609 -+ for (; args; args = TREE_CHAIN(args)) {
9610 -+ tree position = TREE_VALUE(args);
9611 -+ if (TREE_CODE(position) != INTEGER_CST || TREE_INT_CST_LOW(position) > arg_count ) {
9612 -+ error("%s: parameter %u is outside range.", __func__, (unsigned int)TREE_INT_CST_LOW(position));
9613 -+ *no_add_attrs = true;
9614 ++ case GIMPLE_ASM:
9615 ++ if (is_size_overflow_asm(asm_data->def_stmt)) {
9616 ++ asm_data->input = NULL_TREE;
9617 ++ break;
9618 + }
9619 ++ default:
9620 ++ debug_gimple_stmt(asm_data->def_stmt);
9621 ++ gcc_unreachable();
9622 + }
9623 -+ return NULL_TREE;
9624 +}
9625 +
9626 -+static struct attribute_spec size_overflow_attr = {
9627 -+ .name = "size_overflow",
9628 -+ .min_length = 1,
9629 -+ .max_length = -1,
9630 -+ .decl_required = true,
9631 -+ .type_required = false,
9632 -+ .function_type_required = false,
9633 -+ .handler = handle_size_overflow_attribute,
9634 -+#if BUILDING_GCC_VERSION >= 4007
9635 -+ .affects_type_identity = false
9636 -+#endif
9637 -+};
9638 ++/* This is the gimple part of searching for a missing size_overflow attribute. If the intentional_overflow attribute type
9639 ++ * is of the right kind create the appropriate size_overflow asm stmts:
9640 ++ * __asm__("# size_overflow" : =rm" D.3344_8 : "0" cicus.4_16);
9641 ++ * __asm__("# size_overflow MARK_YES" : : "rm" size_1(D));
9642 ++ */
9643 ++static void create_size_overflow_asm(gimple stmt, tree output_node, unsigned int argnum)
9644 ++{
9645 ++ struct asm_data asm_data;
9646 ++ const char *mark_str;
9647 ++ char *asm_comment;
9648 ++ enum mark mark;
9649 +
9650 -+static struct attribute_spec intentional_overflow_attr = {
9651 -+ .name = "intentional_overflow",
9652 -+ .min_length = 1,
9653 -+ .max_length = -1,
9654 -+ .decl_required = true,
9655 -+ .type_required = false,
9656 -+ .function_type_required = false,
9657 -+ .handler = handle_intentional_overflow_attribute,
9658 -+#if BUILDING_GCC_VERSION >= 4007
9659 -+ .affects_type_identity = false
9660 -+#endif
9661 -+};
9662 ++ if (is_gimple_constant(output_node))
9663 ++ return;
9664 +
9665 -+static void register_attributes(void __unused *event_data, void __unused *data)
9666 -+{
9667 -+ register_attribute(&size_overflow_attr);
9668 -+ register_attribute(&intentional_overflow_attr);
9669 -+}
9670 ++ asm_data.output = output_node;
9671 ++ mark = check_intentional_attribute_gimple(asm_data.output, stmt, argnum);
9672 ++ if (mark != MARK_TURN_OFF)
9673 ++ search_missing_size_overflow_attribute_gimple(stmt, argnum);
9674 +
9675 -+static enum stmt_flags get_stmt_flag(gimple stmt)
9676 -+{
9677 -+ bool bit_1, bit_2;
9678 ++ asm_data.def_stmt = get_def_stmt(asm_data.output);
9679 ++ if (is_size_overflow_intentional_asm_turn_off(asm_data.def_stmt))
9680 ++ return;
9681 +
9682 -+ bit_1 = gimple_plf(stmt, GF_PLF_1);
9683 -+ bit_2 = gimple_plf(stmt, GF_PLF_2);
9684 ++ create_asm_input(stmt, argnum, &asm_data);
9685 ++ if (asm_data.input == NULL_TREE)
9686 ++ return;
9687 +
9688 -+ if (!bit_1 && !bit_2)
9689 -+ return NO_FLAGS;
9690 -+ if (bit_1 && bit_2)
9691 -+ return MY_STMT;
9692 -+ if (!bit_1 && bit_2)
9693 -+ return VISITED_STMT;
9694 -+ return NO_CAST_CHECK;
9695 ++ mark_str = convert_mark_to_str(mark);
9696 ++ asm_comment = create_asm_comment(argnum, stmt, mark_str);
9697 ++ create_asm_stmt(asm_comment, build_string(2, "0"), build_string(4, "=rm"), &asm_data);
9698 ++ free(asm_comment);
9699 +}
9700 +
9701 -+static void set_stmt_flag(gimple stmt, enum stmt_flags new_flag)
9702 ++// Insert an asm stmt with "MARK_TURN_OFF", "MARK_YES" or "MARK_NOT_INTENTIONAL".
9703 ++static bool create_mark_asm(gimple stmt, enum mark mark)
9704 +{
9705 -+ bool bit_1, bit_2;
9706 ++ struct asm_data asm_data;
9707 ++ const char *asm_str;
9708 +
9709 -+ switch (new_flag) {
9710 -+ case NO_FLAGS:
9711 -+ bit_1 = bit_2 = false;
9712 -+ break;
9713 -+ case MY_STMT:
9714 -+ bit_1 = bit_2 = true;
9715 -+ break;
9716 -+ case VISITED_STMT:
9717 -+ bit_1 = false;
9718 -+ bit_2 = true;
9719 ++ switch (mark) {
9720 ++ case MARK_TURN_OFF:
9721 ++ asm_str = TURN_OFF_ASM_STR;
9722 + break;
9723 -+ case NO_CAST_CHECK:
9724 -+ bit_1 = true;
9725 -+ bit_2 = false;
9726 ++ case MARK_NOT_INTENTIONAL:
9727 ++ case MARK_YES:
9728 ++ asm_str = YES_ASM_STR;
9729 + break;
9730 + default:
9731 + gcc_unreachable();
9732 + }
9733 +
9734 -+ gimple_set_plf(stmt, GF_PLF_1, bit_1);
9735 -+ gimple_set_plf(stmt, GF_PLF_2, bit_2);
9736 ++ asm_data.def_stmt = stmt;
9737 ++ asm_data.output = gimple_call_lhs(stmt);
9738 ++
9739 ++ if (asm_data.output == NULL_TREE) {
9740 ++ asm_data.input = gimple_call_arg(stmt, 0);
9741 ++ if (is_gimple_constant(asm_data.input))
9742 ++ return false;
9743 ++ asm_data.output = NULL;
9744 ++ create_asm_stmt(asm_str, build_string(3, "rm"), NULL, &asm_data);
9745 ++ return true;
9746 ++ }
9747 ++
9748 ++ create_asm_input(stmt, 0, &asm_data);
9749 ++ gcc_assert(asm_data.input != NULL_TREE);
9750 ++
9751 ++ create_asm_stmt(asm_str, build_string(2, "0"), build_string(4, "=rm"), &asm_data);
9752 ++ return true;
9753 +}
9754 +
9755 -+static bool is_bool(const_tree node)
9756 ++static bool is_from_cast(const_tree node)
9757 +{
9758 -+ const_tree type;
9759 ++ gimple def_stmt = get_def_stmt(node);
9760 +
9761 -+ if (node == NULL_TREE)
9762 ++ if (!def_stmt)
9763 + return false;
9764 +
9765 -+ type = TREE_TYPE(node);
9766 -+ if (!INTEGRAL_TYPE_P(type))
9767 -+ return false;
9768 -+ if (TREE_CODE(type) == BOOLEAN_TYPE)
9769 -+ return true;
9770 -+ if (TYPE_PRECISION(type) == 1)
9771 ++ if (gimple_assign_cast_p(def_stmt))
9772 + return true;
9773 ++
9774 + return false;
9775 +}
9776 +
9777 -+static bool skip_types(const_tree var)
9778 ++// Skip duplication when there is a minus expr and the type of rhs1 or rhs2 is a pointer_type.
9779 ++static bool skip_ptr_minus(gimple stmt)
9780 +{
9781 -+ tree type;
9782 -+ enum tree_code code;
9783 ++ const_tree rhs1, rhs2, ptr1_rhs, ptr2_rhs;
9784 +
9785 -+ if (is_gimple_constant(var))
9786 -+ return true;
9787 ++ if (gimple_assign_rhs_code(stmt) != MINUS_EXPR)
9788 ++ return false;
9789 +
9790 -+ switch (TREE_CODE(var)) {
9791 -+ case ADDR_EXPR:
9792 -+#if BUILDING_GCC_VERSION >= 4006
9793 -+ case MEM_REF:
9794 -+#endif
9795 -+ case ARRAY_REF:
9796 -+ case BIT_FIELD_REF:
9797 -+ case INDIRECT_REF:
9798 -+ case TARGET_MEM_REF:
9799 -+ case COMPONENT_REF:
9800 -+ case VAR_DECL:
9801 -+ case VIEW_CONVERT_EXPR:
9802 -+ return true;
9803 -+ default:
9804 -+ break;
9805 -+ }
9806 ++ rhs1 = gimple_assign_rhs1(stmt);
9807 ++ if (!is_from_cast(rhs1))
9808 ++ return false;
9809 +
9810 -+ code = TREE_CODE(var);
9811 -+ gcc_assert(code == SSA_NAME || code == PARM_DECL);
9812 ++ rhs2 = gimple_assign_rhs2(stmt);
9813 ++ if (!is_from_cast(rhs2))
9814 ++ return false;
9815 +
9816 -+ type = TREE_TYPE(var);
9817 -+ switch (TREE_CODE(type)) {
9818 -+ case INTEGER_TYPE:
9819 -+ case ENUMERAL_TYPE:
9820 -+ return false;
9821 -+ case BOOLEAN_TYPE:
9822 -+ return is_bool(var);
9823 -+ default:
9824 -+ return true;
9825 -+ }
9826 ++ ptr1_rhs = gimple_assign_rhs1(get_def_stmt(rhs1));
9827 ++ ptr2_rhs = gimple_assign_rhs1(get_def_stmt(rhs2));
9828 ++
9829 ++ if (TREE_CODE(TREE_TYPE(ptr1_rhs)) != POINTER_TYPE && TREE_CODE(TREE_TYPE(ptr2_rhs)) != POINTER_TYPE)
9830 ++ return false;
9831 ++
9832 ++ create_mark_asm(stmt, MARK_YES);
9833 ++ return true;
9834 +}
9835 +
9836 -+static inline gimple get_def_stmt(const_tree node)
9837 ++static void walk_use_def_ptr(struct pointer_set_t *visited, const_tree lhs)
9838 +{
9839 -+ gcc_assert(node != NULL_TREE);
9840 ++ gimple def_stmt;
9841 +
9842 -+ if (skip_types(node))
9843 -+ return NULL;
9844 ++ def_stmt = get_def_stmt(lhs);
9845 ++ if (!def_stmt)
9846 ++ return;
9847 +
9848 -+ if (TREE_CODE(node) != SSA_NAME)
9849 -+ return NULL;
9850 -+ return SSA_NAME_DEF_STMT(node);
9851 -+}
9852 ++ if (pointer_set_insert(visited, def_stmt))
9853 ++ return;
9854 +
9855 -+static unsigned char get_tree_code(const_tree type)
9856 -+{
9857 -+ switch (TREE_CODE(type)) {
9858 -+ case ARRAY_TYPE:
9859 -+ return 0;
9860 -+ case BOOLEAN_TYPE:
9861 -+ return 1;
9862 -+ case ENUMERAL_TYPE:
9863 -+ return 2;
9864 -+ case FUNCTION_TYPE:
9865 -+ return 3;
9866 -+ case INTEGER_TYPE:
9867 -+ return 4;
9868 -+ case POINTER_TYPE:
9869 -+ return 5;
9870 -+ case RECORD_TYPE:
9871 -+ return 6;
9872 -+ case UNION_TYPE:
9873 -+ return 7;
9874 -+ case VOID_TYPE:
9875 -+ return 8;
9876 -+ case REAL_TYPE:
9877 -+ return 9;
9878 -+ case VECTOR_TYPE:
9879 -+ return 10;
9880 -+ case REFERENCE_TYPE:
9881 -+ return 11;
9882 -+ case OFFSET_TYPE:
9883 -+ return 12;
9884 -+ case COMPLEX_TYPE:
9885 -+ return 13;
9886 ++ switch (gimple_code(def_stmt)) {
9887 ++ case GIMPLE_NOP:
9888 ++ case GIMPLE_ASM:
9889 ++ case GIMPLE_CALL:
9890 ++ break;
9891 ++ case GIMPLE_PHI: {
9892 ++ unsigned int i, n = gimple_phi_num_args(def_stmt);
9893 ++
9894 ++ pointer_set_insert(visited, def_stmt);
9895 ++
9896 ++ for (i = 0; i < n; i++) {
9897 ++ tree arg = gimple_phi_arg_def(def_stmt, i);
9898 ++
9899 ++ walk_use_def_ptr(visited, arg);
9900 ++ }
9901 ++ }
9902 ++ case GIMPLE_ASSIGN:
9903 ++ switch (gimple_num_ops(def_stmt)) {
9904 ++ case 2:
9905 ++ walk_use_def_ptr(visited, gimple_assign_rhs1(def_stmt));
9906 ++ return;
9907 ++ case 3:
9908 ++ if (skip_ptr_minus(def_stmt))
9909 ++ return;
9910 ++
9911 ++ walk_use_def_ptr(visited, gimple_assign_rhs1(def_stmt));
9912 ++ walk_use_def_ptr(visited, gimple_assign_rhs2(def_stmt));
9913 ++ return;
9914 ++ default:
9915 ++ return;
9916 ++ }
9917 + default:
9918 -+ debug_tree((tree)type);
9919 ++ debug_gimple_stmt((gimple)def_stmt);
9920 ++ error("%s: unknown gimple code", __func__);
9921 + gcc_unreachable();
9922 + }
9923 +}
9924 +
9925 -+struct function_hash {
9926 -+ size_t tree_codes_len;
9927 -+ unsigned char tree_codes[CODES_LIMIT];
9928 -+ const_tree fndecl;
9929 -+ unsigned int hash;
9930 -+};
9931 -+
9932 -+// http://www.team5150.com/~andrew/noncryptohashzoo2~/CrapWow.html
9933 -+static unsigned int CrapWow(const char *key, unsigned int len, unsigned int seed)
9934 ++// Look for a ptr - ptr expression (e.g., cpuset_common_file_read() s - page)
9935 ++static void insert_mark_not_intentional_asm_at_ptr(const_tree arg)
9936 +{
9937 -+#define cwfold( a, b, lo, hi ) { p = (unsigned int)(a) * (unsigned long long)(b); lo ^= (unsigned int)p; hi ^= (unsigned int)(p >> 32); }
9938 -+#define cwmixa( in ) { cwfold( in, m, k, h ); }
9939 -+#define cwmixb( in ) { cwfold( in, n, h, k ); }
9940 ++ struct pointer_set_t *visited;
9941 +
9942 -+ unsigned int m = 0x57559429;
9943 -+ unsigned int n = 0x5052acdb;
9944 -+ const unsigned int *key4 = (const unsigned int *)key;
9945 -+ unsigned int h = len;
9946 -+ unsigned int k = len + seed + n;
9947 -+ unsigned long long p;
9948 ++ visited = pointer_set_create();
9949 ++ walk_use_def_ptr(visited, arg);
9950 ++ pointer_set_destroy(visited);
9951 ++}
9952 +
9953 -+ while (len >= 8) {
9954 -+ cwmixb(key4[0]) cwmixa(key4[1]) key4 += 2;
9955 -+ len -= 8;
9956 -+ }
9957 -+ if (len >= 4) {
9958 -+ cwmixb(key4[0]) key4 += 1;
9959 -+ len -= 4;
9960 -+ }
9961 -+ if (len)
9962 -+ cwmixa(key4[0] & ((1 << (len * 8)) - 1 ));
9963 -+ cwmixb(h ^ (k + n));
9964 -+ return k ^ h;
9965 ++// Determine the return value and insert the asm stmt to mark the return stmt.
9966 ++static void insert_asm_ret(gimple stmt)
9967 ++{
9968 ++ tree ret;
9969 +
9970 -+#undef cwfold
9971 -+#undef cwmixa
9972 -+#undef cwmixb
9973 ++ ret = gimple_return_retval(stmt);
9974 ++ create_size_overflow_asm(stmt, ret, 0);
9975 +}
9976 +
9977 -+static void set_hash(const char *fn_name, struct function_hash *fn_hash_data)
9978 ++// Determine the correct arg index and arg and insert the asm stmt to mark the stmt.
9979 ++static void insert_asm_arg(gimple stmt, unsigned int orig_argnum)
9980 +{
9981 -+ unsigned int fn, codes, seed = 0;
9982 ++ tree arg;
9983 ++ unsigned int argnum;
9984 +
9985 -+ fn = CrapWow(fn_name, strlen(fn_name), seed) & 0xffff;
9986 -+ codes = CrapWow((const char*)fn_hash_data->tree_codes, fn_hash_data->tree_codes_len, seed) & 0xffff;
9987 ++ argnum = get_correct_arg_count(orig_argnum, gimple_call_fndecl(stmt));
9988 ++ gcc_assert(argnum != 0);
9989 ++ if (argnum == CANNOT_FIND_ARG)
9990 ++ return;
9991 +
9992 -+ fn_hash_data->hash = fn ^ codes;
9993 ++ arg = gimple_call_arg(stmt, argnum - 1);
9994 ++ gcc_assert(arg != NULL_TREE);
9995 ++
9996 ++ // skip all ptr - ptr expressions
9997 ++ insert_mark_not_intentional_asm_at_ptr(arg);
9998 ++
9999 ++ create_size_overflow_asm(stmt, arg, argnum);
10000 +}
10001 +
10002 -+static void set_node_codes(const_tree type, struct function_hash *fn_hash_data)
10003 ++// If a function arg or the return value is marked by the size_overflow attribute then set its index in the array.
10004 ++static void set_argnum_attribute(const_tree attr, bool *argnums)
10005 +{
10006 -+ gcc_assert(type != NULL_TREE);
10007 -+ gcc_assert(TREE_CODE_CLASS(TREE_CODE(type)) == tcc_type);
10008 ++ unsigned int argnum;
10009 ++ tree attr_value;
10010 +
10011 -+ while (type && fn_hash_data->tree_codes_len < CODES_LIMIT) {
10012 -+ fn_hash_data->tree_codes[fn_hash_data->tree_codes_len] = get_tree_code(type);
10013 -+ fn_hash_data->tree_codes_len++;
10014 -+ type = TREE_TYPE(type);
10015 ++ for (attr_value = TREE_VALUE(attr); attr_value; attr_value = TREE_CHAIN(attr_value)) {
10016 ++ argnum = TREE_INT_CST_LOW(TREE_VALUE(attr_value));
10017 ++ argnums[argnum] = true;
10018 + }
10019 +}
10020 +
10021 -+static void set_result_codes(const_tree node, struct function_hash *fn_hash_data)
10022 ++// If a function arg or the return value is in the hash table then set its index in the array.
10023 ++static void set_argnum_hash(tree fndecl, bool *argnums)
10024 +{
10025 -+ const_tree result;
10026 ++ unsigned int num;
10027 ++ const struct size_overflow_hash *hash;
10028 +
10029 -+ gcc_assert(node != NULL_TREE);
10030 ++ hash = get_function_hash(DECL_ORIGIN(fndecl));
10031 ++ if (!hash)
10032 ++ return;
10033 +
10034 -+ if (DECL_P(node)) {
10035 -+ result = DECL_RESULT(node);
10036 -+ if (result != NULL_TREE)
10037 -+ return set_node_codes(TREE_TYPE(result), fn_hash_data);
10038 -+ return set_result_codes(TREE_TYPE(node), fn_hash_data);
10039 -+ }
10040 ++ for (num = 0; num <= MAX_PARAM; num++) {
10041 ++ if (!(hash->param & (1U << num)))
10042 ++ continue;
10043 +
10044 -+ gcc_assert(TYPE_P(node));
10045 ++ argnums[num] = true;
10046 ++ }
10047 ++}
10048 +
10049 -+ if (TREE_CODE(node) == FUNCTION_TYPE)
10050 -+ return set_result_codes(TREE_TYPE(node), fn_hash_data);
10051 ++static bool is_all_the_argnums_empty(bool *argnums)
10052 ++{
10053 ++ unsigned int i;
10054 +
10055 -+ return set_node_codes(node, fn_hash_data);
10056 ++ for (i = 0; i <= MAX_PARAM; i++)
10057 ++ if (argnums[i])
10058 ++ return false;
10059 ++ return true;
10060 +}
10061 +
10062 -+static void set_function_codes(struct function_hash *fn_hash_data)
10063 ++// Check whether the arguments or the return value of the function are in the hash table or are marked by the size_overflow attribute.
10064 ++static void search_interesting_args(tree fndecl, bool *argnums)
10065 +{
10066 -+ const_tree arg, type = TREE_TYPE(fn_hash_data->fndecl);
10067 -+ enum tree_code code = TREE_CODE(type);
10068 -+
10069 -+ gcc_assert(code == FUNCTION_TYPE || code == METHOD_TYPE);
10070 ++ const_tree attr;
10071 +
10072 -+ set_result_codes(fn_hash_data->fndecl, fn_hash_data);
10073 ++ set_argnum_hash(fndecl, argnums);
10074 ++ if (!is_all_the_argnums_empty(argnums))
10075 ++ return;
10076 +
10077 -+ for (arg = TYPE_ARG_TYPES(type); arg != NULL_TREE && fn_hash_data->tree_codes_len < CODES_LIMIT; arg = TREE_CHAIN(arg))
10078 -+ set_node_codes(TREE_VALUE(arg), fn_hash_data);
10079 ++ attr = lookup_attribute("size_overflow", DECL_ATTRIBUTES(fndecl));
10080 ++ if (attr && TREE_VALUE(attr))
10081 ++ set_argnum_attribute(attr, argnums);
10082 +}
10083 +
10084 -+static const struct size_overflow_hash *get_proper_hash_chain(const struct size_overflow_hash *entry, const char *func_name)
10085 ++/*
10086 ++ * Look up the intentional_overflow attribute that turns off ipa based duplication
10087 ++ * on the callee function.
10088 ++ */
10089 ++static bool is_mark_turn_off_attribute(gimple stmt)
10090 +{
10091 -+ while (entry) {
10092 -+ if (!strcmp(entry->name, func_name))
10093 -+ return entry;
10094 -+ entry = entry->next;
10095 -+ }
10096 -+ return NULL;
10097 ++ enum mark mark;
10098 ++ const_tree fndecl = gimple_call_fndecl(stmt);
10099 ++
10100 ++ mark = get_intentional_attr_type(DECL_ORIGIN(fndecl));
10101 ++ if (mark == MARK_TURN_OFF)
10102 ++ return true;
10103 ++ return false;
10104 +}
10105 +
10106 -+static const struct size_overflow_hash *get_function_hash(const_tree fndecl)
10107 ++// If the argument(s) of the callee function is/are in the hash table or are marked by an attribute then mark the call stmt with an asm stmt
10108 ++static void handle_interesting_function(gimple stmt)
10109 +{
10110 -+ const struct size_overflow_hash *entry;
10111 -+ struct function_hash fn_hash_data;
10112 -+ const char *func_name;
10113 ++ unsigned int argnum;
10114 ++ tree fndecl;
10115 ++ bool orig_argnums[MAX_PARAM + 1] = {false};
10116 +
10117 -+ // skip builtins __builtin_constant_p
10118 -+ if (DECL_BUILT_IN(fndecl))
10119 -+ return NULL;
10120 ++ if (gimple_call_num_args(stmt) == 0)
10121 ++ return;
10122 ++ fndecl = gimple_call_fndecl(stmt);
10123 ++ if (fndecl == NULL_TREE)
10124 ++ return;
10125 ++ fndecl = DECL_ORIGIN(fndecl);
10126 +
10127 -+ fn_hash_data.fndecl = fndecl;
10128 -+ fn_hash_data.tree_codes_len = 0;
10129 ++ if (is_mark_turn_off_attribute(stmt)) {
10130 ++ create_mark_asm(stmt, MARK_TURN_OFF);
10131 ++ return;
10132 ++ }
10133 +
10134 -+ set_function_codes(&fn_hash_data);
10135 -+ gcc_assert(fn_hash_data.tree_codes_len != 0);
10136 ++ search_interesting_args(fndecl, orig_argnums);
10137 +
10138 -+ func_name = DECL_NAME_POINTER(fn_hash_data.fndecl);
10139 -+ set_hash(func_name, &fn_hash_data);
10140 ++ for (argnum = 1; argnum < MAX_PARAM; argnum++)
10141 ++ if (orig_argnums[argnum])
10142 ++ insert_asm_arg(stmt, argnum);
10143 ++}
10144 +
10145 -+ entry = size_overflow_hash[fn_hash_data.hash];
10146 -+ entry = get_proper_hash_chain(entry, func_name);
10147 -+ if (entry)
10148 -+ return entry;
10149 -+ entry = size_overflow_hash_aux[fn_hash_data.hash];
10150 -+ return get_proper_hash_chain(entry, func_name);
10151 ++// If the return value of the caller function is in hash table (its index is 0) then mark the return stmt with an asm stmt
10152 ++static void handle_interesting_ret(gimple stmt)
10153 ++{
10154 ++ bool orig_argnums[MAX_PARAM + 1] = {false};
10155 ++
10156 ++ search_interesting_args(current_function_decl, orig_argnums);
10157 ++
10158 ++ if (orig_argnums[0])
10159 ++ insert_asm_ret(stmt);
10160 +}
10161 +
10162 -+static void print_missing_msg(const_tree func, unsigned int argnum)
10163 ++// Iterate over all the stmts and search for call and return stmts and mark them if they're in the hash table
10164 ++static unsigned int search_interesting_functions(void)
10165 +{
10166 -+ location_t loc;
10167 -+ const char *curfunc;
10168 -+ struct function_hash fn_hash_data;
10169 ++ basic_block bb;
10170 +
10171 -+ fn_hash_data.fndecl = DECL_ORIGIN(func);
10172 -+ fn_hash_data.tree_codes_len = 0;
10173 ++ FOR_ALL_BB_FN(bb, cfun) {
10174 ++ gimple_stmt_iterator gsi;
10175 +
10176 -+ loc = DECL_SOURCE_LOCATION(fn_hash_data.fndecl);
10177 -+ curfunc = DECL_NAME_POINTER(fn_hash_data.fndecl);
10178 ++ for (gsi = gsi_start_bb(bb); !gsi_end_p(gsi); gsi_next(&gsi)) {
10179 ++ gimple stmt = gsi_stmt(gsi);
10180 +
10181 -+ set_function_codes(&fn_hash_data);
10182 -+ set_hash(curfunc, &fn_hash_data);
10183 ++ if (is_size_overflow_asm(stmt))
10184 ++ continue;
10185 ++
10186 ++ if (is_gimple_call(stmt))
10187 ++ handle_interesting_function(stmt);
10188 ++ else if (gimple_code(stmt) == GIMPLE_RETURN)
10189 ++ handle_interesting_ret(stmt);
10190 ++ }
10191 ++ }
10192 ++ return 0;
10193 ++}
10194 ++
10195 ++/*
10196 ++ * A lot of functions get inlined before the ipa passes so after the build_ssa gimple pass
10197 ++ * this pass inserts asm stmts to mark the interesting args
10198 ++ * that the ipa pass will detect and insert the size overflow checks for.
10199 ++ */
10200 ++#if BUILDING_GCC_VERSION >= 4009
10201 ++static const struct pass_data insert_size_overflow_asm_pass_data = {
10202 ++#else
10203 ++static struct gimple_opt_pass insert_size_overflow_asm_pass = {
10204 ++ .pass = {
10205 ++#endif
10206 ++ .type = GIMPLE_PASS,
10207 ++ .name = "insert_size_overflow_asm",
10208 ++#if BUILDING_GCC_VERSION >= 4008
10209 ++ .optinfo_flags = OPTGROUP_NONE,
10210 ++#endif
10211 ++#if BUILDING_GCC_VERSION >= 4009
10212 ++ .has_gate = false,
10213 ++ .has_execute = true,
10214 ++#else
10215 ++ .gate = NULL,
10216 ++ .execute = search_interesting_functions,
10217 ++ .sub = NULL,
10218 ++ .next = NULL,
10219 ++ .static_pass_number = 0,
10220 ++#endif
10221 ++ .tv_id = TV_NONE,
10222 ++ .properties_required = PROP_cfg,
10223 ++ .properties_provided = 0,
10224 ++ .properties_destroyed = 0,
10225 ++ .todo_flags_start = 0,
10226 ++ .todo_flags_finish = TODO_dump_func | TODO_verify_ssa | TODO_verify_stmts | TODO_remove_unused_locals | TODO_update_ssa_no_phi | TODO_cleanup_cfg | TODO_ggc_collect | TODO_verify_flow
10227 ++#if BUILDING_GCC_VERSION < 4009
10228 ++ }
10229 ++#endif
10230 ++};
10231 +
10232 -+ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%u+%u+", curfunc, curfunc, argnum, fn_hash_data.hash);
10233 ++#if BUILDING_GCC_VERSION >= 4009
10234 ++namespace {
10235 ++class insert_size_overflow_asm_pass : public gimple_opt_pass {
10236 ++public:
10237 ++ insert_size_overflow_asm_pass() : gimple_opt_pass(insert_size_overflow_asm_pass_data, g) {}
10238 ++ unsigned int execute() { return search_interesting_functions(); }
10239 ++};
10240 +}
10241 ++#endif
10242 +
10243 -+static unsigned int find_arg_number_tree(const_tree arg, const_tree func)
10244 ++struct opt_pass *make_insert_size_overflow_asm_pass(void)
10245 +{
10246 -+ tree var;
10247 -+ unsigned int argnum = 1;
10248 -+
10249 -+ if (TREE_CODE(arg) == SSA_NAME)
10250 -+ arg = SSA_NAME_VAR(arg);
10251 -+
10252 -+ for (var = DECL_ARGUMENTS(func); var; var = TREE_CHAIN(var), argnum++) {
10253 -+ if (!operand_equal_p(arg, var, 0) && strcmp(DECL_NAME_POINTER(var), DECL_NAME_POINTER(arg)))
10254 -+ continue;
10255 -+ if (!skip_types(var))
10256 -+ return argnum;
10257 -+ }
10258 -+
10259 -+ return CANNOT_FIND_ARG;
10260 ++#if BUILDING_GCC_VERSION >= 4009
10261 ++ return new insert_size_overflow_asm_pass();
10262 ++#else
10263 ++ return &insert_size_overflow_asm_pass.pass;
10264 ++#endif
10265 +}
10266 +diff --git a/tools/gcc/size_overflow_plugin/insert_size_overflow_check_core.c b/tools/gcc/size_overflow_plugin/insert_size_overflow_check_core.c
10267 +new file mode 100644
10268 +index 0000000..88469e9
10269 +--- /dev/null
10270 ++++ b/tools/gcc/size_overflow_plugin/insert_size_overflow_check_core.c
10271 +@@ -0,0 +1,902 @@
10272 ++/*
10273 ++ * Copyright 2011-2014 by Emese Revfy <re.emese@×××××.com>
10274 ++ * Licensed under the GPL v2, or (at your option) v3
10275 ++ *
10276 ++ * Homepage:
10277 ++ * http://www.grsecurity.net/~ephox/overflow_plugin/
10278 ++ *
10279 ++ * Documentation:
10280 ++ * http://forums.grsecurity.net/viewtopic.php?f=7&t=3043
10281 ++ *
10282 ++ * This plugin recomputes expressions of function arguments marked by a size_overflow attribute
10283 ++ * with double integer precision (DImode/TImode for 32/64 bit integer types).
10284 ++ * The recomputed argument is checked against TYPE_MAX and an event is logged on overflow and the triggering process is killed.
10285 ++ *
10286 ++ * Usage:
10287 ++ * $ make
10288 ++ * $ make run
10289 ++ */
10290 +
10291 -+static tree create_new_var(tree type)
10292 -+{
10293 -+ tree new_var = create_tmp_var(type, "cicus");
10294 ++#include "gcc-common.h"
10295 ++#include "size_overflow.h"
10296 +
10297 -+ add_referenced_var(new_var);
10298 -+ return new_var;
10299 -+}
10300 ++#define MIN_CHECK true
10301 ++#define MAX_CHECK false
10302 +
10303 -+static gimple create_binary_assign(enum tree_code code, gimple stmt, tree rhs1, tree rhs2)
10304 ++static tree get_size_overflow_type(struct visited *visited, const_gimple stmt, const_tree node)
10305 +{
10306 -+ gimple assign;
10307 -+ gimple_stmt_iterator gsi = gsi_for_stmt(stmt);
10308 -+ tree type = TREE_TYPE(rhs1);
10309 -+ tree lhs = create_new_var(type);
10310 ++ const_tree type;
10311 ++ tree new_type;
10312 +
10313 -+ gcc_assert(types_compatible_p(type, TREE_TYPE(rhs2)));
10314 -+ assign = gimple_build_assign_with_ops(code, lhs, rhs1, rhs2);
10315 -+ gimple_assign_set_lhs(assign, make_ssa_name(lhs, assign));
10316 ++ gcc_assert(node != NULL_TREE);
10317 +
10318 -+ gsi_insert_before(&gsi, assign, GSI_NEW_STMT);
10319 -+ update_stmt(assign);
10320 -+ set_stmt_flag(assign, MY_STMT);
10321 -+ return assign;
10322 -+}
10323 ++ type = TREE_TYPE(node);
10324 +
10325 -+static tree cast_a_tree(tree type, tree var)
10326 -+{
10327 -+ gcc_assert(type != NULL_TREE);
10328 -+ gcc_assert(var != NULL_TREE);
10329 -+ gcc_assert(fold_convertible_p(type, var));
10330 ++ if (pointer_set_contains(visited->my_stmts, stmt))
10331 ++ return TREE_TYPE(node);
10332 +
10333 -+ return fold_convert(type, var);
10334 ++ switch (TYPE_MODE(type)) {
10335 ++ case QImode:
10336 ++ new_type = size_overflow_type_HI;
10337 ++ break;
10338 ++ case HImode:
10339 ++ new_type = size_overflow_type_SI;
10340 ++ break;
10341 ++ case SImode:
10342 ++ new_type = size_overflow_type_DI;
10343 ++ break;
10344 ++ case DImode:
10345 ++ if (LONG_TYPE_SIZE == GET_MODE_BITSIZE(SImode))
10346 ++ new_type = TYPE_UNSIGNED(type) ? unsigned_intDI_type_node : intDI_type_node;
10347 ++ else
10348 ++ new_type = size_overflow_type_TI;
10349 ++ break;
10350 ++ case TImode:
10351 ++ gcc_assert(!TYPE_UNSIGNED(type));
10352 ++ new_type = size_overflow_type_TI;
10353 ++ break;
10354 ++ default:
10355 ++ debug_tree((tree)node);
10356 ++ error("%s: unsupported gcc configuration (%qE).", __func__, current_function_decl);
10357 ++ gcc_unreachable();
10358 ++ }
10359 ++
10360 ++ if (TYPE_QUALS(type) != 0)
10361 ++ return build_qualified_type(new_type, TYPE_QUALS(type));
10362 ++ return new_type;
10363 +}
10364 +
10365 +static tree get_lhs(const_gimple stmt)
10366 @@ -119495,62 +114803,7 @@ index 0000000..948ec25
10367 + }
10368 +}
10369 +
10370 -+static bool skip_cast(tree dst_type, const_tree rhs, bool force)
10371 -+{
10372 -+ const_gimple def_stmt = get_def_stmt(rhs);
10373 -+
10374 -+ if (force)
10375 -+ return false;
10376 -+
10377 -+ if (is_gimple_constant(rhs))
10378 -+ return false;
10379 -+
10380 -+ if (!def_stmt || gimple_code(def_stmt) == GIMPLE_NOP)
10381 -+ return false;
10382 -+
10383 -+ if (!types_compatible_p(dst_type, TREE_TYPE(rhs)))
10384 -+ return false;
10385 -+
10386 -+ // DI type can be on 32 bit (from create_assign) but overflow type stays DI
10387 -+ if (LONG_TYPE_SIZE == GET_MODE_BITSIZE(SImode))
10388 -+ return false;
10389 -+
10390 -+ return true;
10391 -+}
10392 -+
10393 -+static gimple build_cast_stmt(tree dst_type, tree rhs, tree lhs, gimple_stmt_iterator *gsi, bool before, bool force)
10394 -+{
10395 -+ gimple assign, def_stmt;
10396 -+
10397 -+ gcc_assert(dst_type != NULL_TREE && rhs != NULL_TREE);
10398 -+ if (gsi_end_p(*gsi) && before == AFTER_STMT)
10399 -+ gcc_unreachable();
10400 -+
10401 -+ def_stmt = get_def_stmt(rhs);
10402 -+ if (def_stmt && gimple_code(def_stmt) != GIMPLE_NOP && skip_cast(dst_type, rhs, force) && get_stmt_flag(def_stmt) == MY_STMT)
10403 -+ return def_stmt;
10404 -+
10405 -+ if (lhs == CREATE_NEW_VAR)
10406 -+ lhs = create_new_var(dst_type);
10407 -+
10408 -+ assign = gimple_build_assign(lhs, cast_a_tree(dst_type, rhs));
10409 -+
10410 -+ if (!gsi_end_p(*gsi)) {
10411 -+ location_t loc = gimple_location(gsi_stmt(*gsi));
10412 -+ gimple_set_location(assign, loc);
10413 -+ }
10414 -+
10415 -+ gimple_assign_set_lhs(assign, make_ssa_name(lhs, assign));
10416 -+
10417 -+ if (before)
10418 -+ gsi_insert_before(gsi, assign, GSI_NEW_STMT);
10419 -+ else
10420 -+ gsi_insert_after(gsi, assign, GSI_NEW_STMT);
10421 -+ update_stmt(assign);
10422 -+ return assign;
10423 -+}
10424 -+
10425 -+static tree cast_to_new_size_overflow_type(gimple stmt, tree rhs, tree size_overflow_type, bool before)
10426 ++static tree cast_to_new_size_overflow_type(struct visited *visited, gimple stmt, tree rhs, tree size_overflow_type, bool before)
10427 +{
10428 + gimple_stmt_iterator gsi;
10429 + tree lhs;
10430 @@ -119560,32 +114813,17 @@ index 0000000..948ec25
10431 + return NULL_TREE;
10432 +
10433 + gsi = gsi_for_stmt(stmt);
10434 -+ new_stmt = build_cast_stmt(size_overflow_type, rhs, CREATE_NEW_VAR, &gsi, before, false);
10435 -+ set_stmt_flag(new_stmt, MY_STMT);
10436 ++ new_stmt = build_cast_stmt(visited, size_overflow_type, rhs, CREATE_NEW_VAR, &gsi, before, false);
10437 ++ pointer_set_insert(visited->my_stmts, new_stmt);
10438 +
10439 + lhs = get_lhs(new_stmt);
10440 + gcc_assert(lhs != NULL_TREE);
10441 + return lhs;
10442 +}
10443 +
10444 -+static tree cast_to_TI_type(gimple stmt, tree node)
10445 -+{
10446 -+ gimple_stmt_iterator gsi;
10447 -+ gimple cast_stmt;
10448 -+ tree type = TREE_TYPE(node);
10449 -+
10450 -+ if (types_compatible_p(type, intTI_type_node))
10451 -+ return node;
10452 -+
10453 -+ gsi = gsi_for_stmt(stmt);
10454 -+ cast_stmt = build_cast_stmt(intTI_type_node, node, CREATE_NEW_VAR, &gsi, BEFORE_STMT, false);
10455 -+ set_stmt_flag(cast_stmt, MY_STMT);
10456 -+ return gimple_assign_lhs(cast_stmt);
10457 -+}
10458 -+
10459 -+static tree create_assign(struct pointer_set_t *visited, gimple oldstmt, tree rhs1, bool before)
10460 ++tree create_assign(struct visited *visited, gimple oldstmt, tree rhs1, bool before)
10461 +{
10462 -+ tree lhs, new_lhs;
10463 ++ tree lhs, dst_type;
10464 + gimple_stmt_iterator gsi;
10465 +
10466 + if (rhs1 == NULL_TREE) {
10467 @@ -119608,7 +114846,7 @@ index 0000000..948ec25
10468 + }
10469 +
10470 + gsi = gsi_for_stmt(oldstmt);
10471 -+ pointer_set_insert(visited, oldstmt);
10472 ++ pointer_set_insert(visited->stmts, oldstmt);
10473 + if (lookup_stmt_eh_lp(oldstmt) != 0) {
10474 + basic_block next_bb, cur_bb;
10475 + const_edge e;
10476 @@ -119631,17 +114869,20 @@ index 0000000..948ec25
10477 + oldstmt = gsi_stmt(gsi);
10478 + }
10479 +
10480 -+ new_lhs = cast_to_new_size_overflow_type(oldstmt, rhs1, get_size_overflow_type(oldstmt, lhs), before);
10481 -+ return new_lhs;
10482 ++ dst_type = get_size_overflow_type(visited, oldstmt, lhs);
10483 ++
10484 ++ if (is_gimple_constant(rhs1))
10485 ++ return cast_a_tree(dst_type, rhs1);
10486 ++ return cast_to_new_size_overflow_type(visited, oldstmt, rhs1, dst_type, before);
10487 +}
10488 +
10489 -+static tree dup_assign(struct pointer_set_t *visited, gimple oldstmt, const_tree node, tree rhs1, tree rhs2, tree __unused rhs3)
10490 ++tree dup_assign(struct visited *visited, gimple oldstmt, const_tree node, tree rhs1, tree rhs2, tree __unused rhs3)
10491 +{
10492 + gimple stmt;
10493 + gimple_stmt_iterator gsi;
10494 + tree size_overflow_type, new_var, lhs = gimple_assign_lhs(oldstmt);
10495 +
10496 -+ if (get_stmt_flag(oldstmt) == MY_STMT)
10497 ++ if (pointer_set_contains(visited->my_stmts, oldstmt))
10498 + return lhs;
10499 +
10500 + if (gimple_num_ops(oldstmt) != 4 && rhs1 == NULL_TREE) {
10501 @@ -119655,12 +114896,12 @@ index 0000000..948ec25
10502 +
10503 + stmt = gimple_copy(oldstmt);
10504 + gimple_set_location(stmt, gimple_location(oldstmt));
10505 -+ set_stmt_flag(stmt, MY_STMT);
10506 ++ pointer_set_insert(visited->my_stmts, stmt);
10507 +
10508 + if (gimple_assign_rhs_code(oldstmt) == WIDEN_MULT_EXPR)
10509 + gimple_assign_set_rhs_code(stmt, MULT_EXPR);
10510 +
10511 -+ size_overflow_type = get_size_overflow_type(oldstmt, node);
10512 ++ size_overflow_type = get_size_overflow_type(visited, oldstmt, node);
10513 +
10514 + new_var = create_new_var(size_overflow_type);
10515 + new_var = make_ssa_name(new_var, stmt);
10516 @@ -119681,11 +114922,11 @@ index 0000000..948ec25
10517 + gsi = gsi_for_stmt(oldstmt);
10518 + gsi_insert_after(&gsi, stmt, GSI_SAME_STMT);
10519 + update_stmt(stmt);
10520 -+ pointer_set_insert(visited, oldstmt);
10521 ++ pointer_set_insert(visited->stmts, oldstmt);
10522 + return gimple_assign_lhs(stmt);
10523 +}
10524 +
10525 -+static tree cast_parm_decl(tree phi_ssa_name, tree arg, tree size_overflow_type, basic_block bb)
10526 ++static tree cast_parm_decl(struct visited *visited, tree phi_ssa_name, tree arg, tree size_overflow_type, basic_block bb)
10527 +{
10528 + gimple assign;
10529 + gimple_stmt_iterator gsi;
10530 @@ -119701,30 +114942,30 @@ index 0000000..948ec25
10531 + }
10532 +
10533 + gsi = gsi_after_labels(bb);
10534 -+ assign = build_cast_stmt(size_overflow_type, arg, phi_ssa_name, &gsi, BEFORE_STMT, false);
10535 -+ set_stmt_flag(assign, MY_STMT);
10536 ++ assign = build_cast_stmt(visited, size_overflow_type, arg, phi_ssa_name, &gsi, BEFORE_STMT, false);
10537 ++ pointer_set_insert(visited->my_stmts, assign);
10538 +
10539 + return gimple_assign_lhs(assign);
10540 +}
10541 +
10542 -+static tree use_phi_ssa_name(tree ssa_name_var, tree new_arg)
10543 ++static tree use_phi_ssa_name(struct visited *visited, tree ssa_name_var, tree new_arg)
10544 +{
10545 + gimple_stmt_iterator gsi;
10546 + gimple assign, def_stmt = get_def_stmt(new_arg);
10547 +
10548 + if (gimple_code(def_stmt) == GIMPLE_PHI) {
10549 + gsi = gsi_after_labels(gimple_bb(def_stmt));
10550 -+ assign = build_cast_stmt(TREE_TYPE(new_arg), new_arg, ssa_name_var, &gsi, BEFORE_STMT, true);
10551 ++ assign = build_cast_stmt(visited, TREE_TYPE(new_arg), new_arg, ssa_name_var, &gsi, BEFORE_STMT, true);
10552 + } else {
10553 + gsi = gsi_for_stmt(def_stmt);
10554 -+ assign = build_cast_stmt(TREE_TYPE(new_arg), new_arg, ssa_name_var, &gsi, AFTER_STMT, true);
10555 ++ assign = build_cast_stmt(visited, TREE_TYPE(new_arg), new_arg, ssa_name_var, &gsi, AFTER_STMT, true);
10556 + }
10557 +
10558 -+ set_stmt_flag(assign, MY_STMT);
10559 ++ pointer_set_insert(visited->my_stmts, assign);
10560 + return gimple_assign_lhs(assign);
10561 +}
10562 +
10563 -+static tree cast_visited_phi_arg(tree ssa_name_var, tree arg, tree size_overflow_type)
10564 ++static tree cast_visited_phi_arg(struct visited *visited, tree ssa_name_var, tree arg, tree size_overflow_type)
10565 +{
10566 + basic_block bb;
10567 + gimple_stmt_iterator gsi;
10568 @@ -119736,12 +114977,12 @@ index 0000000..948ec25
10569 + gcc_assert(bb->index != 0);
10570 + gsi = gsi_after_labels(bb);
10571 +
10572 -+ assign = build_cast_stmt(size_overflow_type, arg, ssa_name_var, &gsi, BEFORE_STMT, false);
10573 -+ set_stmt_flag(assign, MY_STMT);
10574 ++ assign = build_cast_stmt(visited, size_overflow_type, arg, ssa_name_var, &gsi, BEFORE_STMT, false);
10575 ++ pointer_set_insert(visited->my_stmts, assign);
10576 + return gimple_assign_lhs(assign);
10577 +}
10578 +
10579 -+static tree create_new_phi_arg(tree ssa_name_var, tree new_arg, gimple oldstmt, unsigned int i)
10580 ++static tree create_new_phi_arg(struct visited *visited, tree ssa_name_var, tree new_arg, gimple oldstmt, unsigned int i)
10581 +{
10582 + tree size_overflow_type;
10583 + tree arg;
10584 @@ -119753,34 +114994,34 @@ index 0000000..948ec25
10585 + arg = gimple_phi_arg_def(oldstmt, i);
10586 + def_stmt = get_def_stmt(arg);
10587 + gcc_assert(def_stmt != NULL);
10588 -+ size_overflow_type = get_size_overflow_type(oldstmt, arg);
10589 ++ size_overflow_type = get_size_overflow_type(visited, oldstmt, arg);
10590 +
10591 + switch (gimple_code(def_stmt)) {
10592 + case GIMPLE_PHI:
10593 -+ return cast_visited_phi_arg(ssa_name_var, arg, size_overflow_type);
10594 ++ return cast_visited_phi_arg(visited, ssa_name_var, arg, size_overflow_type);
10595 + case GIMPLE_NOP: {
10596 + basic_block bb;
10597 +
10598 + bb = gimple_phi_arg_edge(oldstmt, i)->src;
10599 -+ return cast_parm_decl(ssa_name_var, arg, size_overflow_type, bb);
10600 ++ return cast_parm_decl(visited, ssa_name_var, arg, size_overflow_type, bb);
10601 + }
10602 + case GIMPLE_ASM: {
10603 + gimple_stmt_iterator gsi;
10604 + gimple assign, stmt = get_def_stmt(arg);
10605 +
10606 + gsi = gsi_for_stmt(stmt);
10607 -+ assign = build_cast_stmt(size_overflow_type, arg, ssa_name_var, &gsi, AFTER_STMT, false);
10608 -+ set_stmt_flag(assign, MY_STMT);
10609 ++ assign = build_cast_stmt(visited, size_overflow_type, arg, ssa_name_var, &gsi, AFTER_STMT, false);
10610 ++ pointer_set_insert(visited->my_stmts, assign);
10611 + return gimple_assign_lhs(assign);
10612 + }
10613 + default:
10614 + gcc_assert(new_arg != NULL_TREE);
10615 + gcc_assert(types_compatible_p(TREE_TYPE(new_arg), size_overflow_type));
10616 -+ return use_phi_ssa_name(ssa_name_var, new_arg);
10617 ++ return use_phi_ssa_name(visited, ssa_name_var, new_arg);
10618 + }
10619 +}
10620 +
10621 -+static gimple overflow_create_phi_node(gimple oldstmt, tree result)
10622 ++static gimple overflow_create_phi_node(struct visited *visited, gimple oldstmt, tree result)
10623 +{
10624 + basic_block bb;
10625 + gimple phi;
10626 @@ -119791,7 +115032,7 @@ index 0000000..948ec25
10627 +
10628 + if (result == NULL_TREE) {
10629 + tree old_result = gimple_phi_result(oldstmt);
10630 -+ tree size_overflow_type = get_size_overflow_type(oldstmt, old_result);
10631 ++ tree size_overflow_type = get_size_overflow_type(visited, oldstmt, old_result);
10632 +
10633 + result = create_new_var(size_overflow_type);
10634 + }
10635 @@ -119805,14 +115046,13 @@ index 0000000..948ec25
10636 + gsi = gsi_for_stmt(oldstmt);
10637 + gsi_insert_after(&gsi, phi, GSI_NEW_STMT);
10638 + gimple_set_bb(phi, bb);
10639 -+ set_stmt_flag(phi, MY_STMT);
10640 + return phi;
10641 +}
10642 +
10643 +#if BUILDING_GCC_VERSION <= 4007
10644 -+static tree create_new_phi_node(VEC(tree, heap) **args, tree ssa_name_var, gimple oldstmt)
10645 ++static tree create_new_phi_node(struct visited *visited, VEC(tree, heap) **args, tree ssa_name_var, gimple oldstmt)
10646 +#else
10647 -+static tree create_new_phi_node(vec<tree, va_heap, vl_embed> *&args, tree ssa_name_var, gimple oldstmt)
10648 ++static tree create_new_phi_node(struct visited *visited, vec<tree, va_heap, vl_embed> *&args, tree ssa_name_var, gimple oldstmt)
10649 +#endif
10650 +{
10651 + gimple new_phi;
10652 @@ -119826,7 +115066,7 @@ index 0000000..948ec25
10653 + gcc_assert(!args->is_empty());
10654 +#endif
10655 +
10656 -+ new_phi = overflow_create_phi_node(oldstmt, ssa_name_var);
10657 ++ new_phi = overflow_create_phi_node(visited, oldstmt, ssa_name_var);
10658 + result = gimple_phi_result(new_phi);
10659 + ssa_name_var = SSA_NAME_VAR(result);
10660 +
10661 @@ -119835,7 +115075,7 @@ index 0000000..948ec25
10662 +#else
10663 + FOR_EACH_VEC_SAFE_ELT(args, i, arg) {
10664 +#endif
10665 -+ arg = create_new_phi_arg(ssa_name_var, arg, oldstmt, i);
10666 ++ arg = create_new_phi_arg(visited, ssa_name_var, arg, oldstmt, i);
10667 + add_phi_arg(new_phi, arg, gimple_phi_arg_edge(oldstmt, i), loc);
10668 + }
10669 +
10670 @@ -119845,10 +115085,11 @@ index 0000000..948ec25
10671 + vec_free(args);
10672 +#endif
10673 + update_stmt(new_phi);
10674 ++ pointer_set_insert(visited->my_stmts, new_phi);
10675 + return result;
10676 +}
10677 +
10678 -+static tree handle_phi(struct pointer_set_t *visited, struct cgraph_node *caller_node, tree orig_result)
10679 ++static tree handle_phi(struct visited *visited, struct cgraph_node *caller_node, tree orig_result)
10680 +{
10681 + tree ssa_name_var = NULL_TREE;
10682 +#if BUILDING_GCC_VERSION <= 4007
10683 @@ -119859,7 +115100,7 @@ index 0000000..948ec25
10684 + gimple oldstmt = get_def_stmt(orig_result);
10685 + unsigned int i, len = gimple_phi_num_args(oldstmt);
10686 +
10687 -+ pointer_set_insert(visited, oldstmt);
10688 ++ pointer_set_insert(visited->stmts, oldstmt);
10689 + for (i = 0; i < len; i++) {
10690 + tree arg, new_arg;
10691 +
10692 @@ -119870,7 +115111,7 @@ index 0000000..948ec25
10693 + ssa_name_var = SSA_NAME_VAR(new_arg);
10694 +
10695 + if (is_gimple_constant(arg)) {
10696 -+ tree size_overflow_type = get_size_overflow_type(oldstmt, arg);
10697 ++ tree size_overflow_type = get_size_overflow_type(visited, oldstmt, arg);
10698 +
10699 + new_arg = cast_a_tree(size_overflow_type, arg);
10700 + }
10701 @@ -119883,129 +115124,192 @@ index 0000000..948ec25
10702 + }
10703 +
10704 +#if BUILDING_GCC_VERSION <= 4007
10705 -+ return create_new_phi_node(&args, ssa_name_var, oldstmt);
10706 ++ return create_new_phi_node(visited, &args, ssa_name_var, oldstmt);
10707 +#else
10708 -+ return create_new_phi_node(args, ssa_name_var, oldstmt);
10709 ++ return create_new_phi_node(visited, args, ssa_name_var, oldstmt);
10710 +#endif
10711 +}
10712 +
10713 -+static tree change_assign_rhs(gimple stmt, const_tree orig_rhs, tree new_rhs)
10714 ++static tree create_cast_assign(struct visited *visited, gimple stmt)
10715 +{
10716 -+ gimple assign;
10717 -+ gimple_stmt_iterator gsi = gsi_for_stmt(stmt);
10718 -+ tree origtype = TREE_TYPE(orig_rhs);
10719 ++ tree rhs1 = gimple_assign_rhs1(stmt);
10720 ++ tree lhs = gimple_assign_lhs(stmt);
10721 ++ const_tree rhs1_type = TREE_TYPE(rhs1);
10722 ++ const_tree lhs_type = TREE_TYPE(lhs);
10723 +
10724 -+ gcc_assert(is_gimple_assign(stmt));
10725 ++ if (TYPE_UNSIGNED(rhs1_type) == TYPE_UNSIGNED(lhs_type))
10726 ++ return create_assign(visited, stmt, lhs, AFTER_STMT);
10727 +
10728 -+ assign = build_cast_stmt(origtype, new_rhs, CREATE_NEW_VAR, &gsi, BEFORE_STMT, false);
10729 -+ set_stmt_flag(assign, MY_STMT);
10730 -+ return gimple_assign_lhs(assign);
10731 ++ return create_assign(visited, stmt, rhs1, AFTER_STMT);
10732 +}
10733 +
10734 -+static bool is_a_cast_and_const_overflow(const_tree no_const_rhs)
10735 ++static bool skip_lhs_cast_check(const_gimple stmt)
10736 +{
10737 -+ const_tree rhs1, lhs, rhs1_type, lhs_type;
10738 -+ enum machine_mode lhs_mode, rhs_mode;
10739 -+ gimple def_stmt = get_def_stmt(no_const_rhs);
10740 ++ const_tree rhs = gimple_assign_rhs1(stmt);
10741 ++ const_gimple def_stmt = get_def_stmt(rhs);
10742 +
10743 -+ if (!def_stmt || !gimple_assign_cast_p(def_stmt))
10744 -+ return false;
10745 ++ // 3.8.2 kernel/futex_compat.c compat_exit_robust_list(): get_user() 64 ulong -> int (compat_long_t), int max
10746 ++ if (gimple_code(def_stmt) == GIMPLE_ASM)
10747 ++ return true;
10748 +
10749 -+ rhs1 = gimple_assign_rhs1(def_stmt);
10750 -+ lhs = gimple_assign_lhs(def_stmt);
10751 -+ rhs1_type = TREE_TYPE(rhs1);
10752 -+ lhs_type = TREE_TYPE(lhs);
10753 -+ rhs_mode = TYPE_MODE(rhs1_type);
10754 -+ lhs_mode = TYPE_MODE(lhs_type);
10755 -+ if (TYPE_UNSIGNED(lhs_type) == TYPE_UNSIGNED(rhs1_type) || lhs_mode != rhs_mode)
10756 -+ return false;
10757 ++ if (is_const_plus_unsigned_signed_truncation(rhs))
10758 ++ return true;
10759 +
10760 -+ return true;
10761 ++ return false;
10762 +}
10763 +
10764 -+static tree create_cast_assign(struct pointer_set_t *visited, gimple stmt)
10765 ++static tree create_string_param(tree string)
10766 +{
10767 -+ tree rhs1 = gimple_assign_rhs1(stmt);
10768 -+ tree lhs = gimple_assign_lhs(stmt);
10769 -+ const_tree rhs1_type = TREE_TYPE(rhs1);
10770 -+ const_tree lhs_type = TREE_TYPE(lhs);
10771 ++ tree i_type, a_type;
10772 ++ const int length = TREE_STRING_LENGTH(string);
10773 +
10774 -+ if (TYPE_UNSIGNED(rhs1_type) == TYPE_UNSIGNED(lhs_type))
10775 -+ return create_assign(visited, stmt, lhs, AFTER_STMT);
10776 ++ gcc_assert(length > 0);
10777 +
10778 -+ return create_assign(visited, stmt, rhs1, AFTER_STMT);
10779 ++ i_type = build_index_type(build_int_cst(NULL_TREE, length - 1));
10780 ++ a_type = build_array_type(char_type_node, i_type);
10781 ++
10782 ++ TREE_TYPE(string) = a_type;
10783 ++ TREE_CONSTANT(string) = 1;
10784 ++ TREE_READONLY(string) = 1;
10785 ++
10786 ++ return build1(ADDR_EXPR, ptr_type_node, string);
10787 +}
10788 +
10789 -+static bool no_uses(tree node)
10790 ++static void insert_cond(basic_block cond_bb, tree arg, enum tree_code cond_code, tree type_value)
10791 +{
10792 -+ imm_use_iterator imm_iter;
10793 -+ use_operand_p use_p;
10794 -+
10795 -+ FOR_EACH_IMM_USE_FAST(use_p, imm_iter, node) {
10796 -+ const_gimple use_stmt = USE_STMT(use_p);
10797 ++ gimple cond_stmt;
10798 ++ gimple_stmt_iterator gsi = gsi_last_bb(cond_bb);
10799 +
10800 -+ if (use_stmt == NULL)
10801 -+ return true;
10802 -+ if (is_gimple_debug(use_stmt))
10803 -+ continue;
10804 -+ return false;
10805 -+ }
10806 -+ return true;
10807 ++ cond_stmt = gimple_build_cond(cond_code, arg, type_value, NULL_TREE, NULL_TREE);
10808 ++ gsi_insert_after(&gsi, cond_stmt, GSI_CONTINUE_LINKING);
10809 ++ update_stmt(cond_stmt);
10810 +}
10811 +
10812 -+// 3.8.5 mm/page-writeback.c __ilog2_u64(): ret, uint + uintmax; uint -> int; int max
10813 -+static bool is_const_plus_unsigned_signed_truncation(const_tree lhs)
10814 ++static void insert_cond_result(struct cgraph_node *caller_node, basic_block bb_true, const_gimple stmt, const_tree arg, bool min)
10815 +{
10816 -+ tree rhs1, lhs_type, rhs_type, rhs2, not_const_rhs;
10817 -+ gimple def_stmt = get_def_stmt(lhs);
10818 ++ gimple func_stmt;
10819 ++ const_gimple def_stmt;
10820 ++ const_tree loc_line;
10821 ++ tree loc_file, ssa_name, current_func;
10822 ++ expanded_location xloc;
10823 ++ char *ssa_name_buf;
10824 ++ int len;
10825 ++ struct cgraph_edge *edge;
10826 ++ struct cgraph_node *callee_node;
10827 ++ int frequency;
10828 ++ gimple_stmt_iterator gsi = gsi_start_bb(bb_true);
10829 +
10830 -+ if (!def_stmt || !gimple_assign_cast_p(def_stmt))
10831 -+ return false;
10832 ++ def_stmt = get_def_stmt(arg);
10833 ++ xloc = expand_location(gimple_location(def_stmt));
10834 +
10835 -+ rhs1 = gimple_assign_rhs1(def_stmt);
10836 -+ rhs_type = TREE_TYPE(rhs1);
10837 -+ lhs_type = TREE_TYPE(lhs);
10838 -+ if (TYPE_UNSIGNED(lhs_type) || !TYPE_UNSIGNED(rhs_type))
10839 -+ return false;
10840 -+ if (TYPE_MODE(lhs_type) != TYPE_MODE(rhs_type))
10841 -+ return false;
10842 ++ if (!gimple_has_location(def_stmt)) {
10843 ++ xloc = expand_location(gimple_location(stmt));
10844 ++ if (!gimple_has_location(stmt))
10845 ++ xloc = expand_location(DECL_SOURCE_LOCATION(current_function_decl));
10846 ++ }
10847 +
10848 -+ def_stmt = get_def_stmt(rhs1);
10849 -+ if (!def_stmt || !is_gimple_assign(def_stmt) || gimple_num_ops(def_stmt) != 3)
10850 -+ return false;
10851 ++ loc_line = build_int_cstu(unsigned_type_node, xloc.line);
10852 +
10853 -+ if (gimple_assign_rhs_code(def_stmt) != PLUS_EXPR)
10854 -+ return false;
10855 ++ loc_file = build_string(strlen(xloc.file) + 1, xloc.file);
10856 ++ loc_file = create_string_param(loc_file);
10857 +
10858 -+ rhs1 = gimple_assign_rhs1(def_stmt);
10859 -+ rhs2 = gimple_assign_rhs2(def_stmt);
10860 -+ if (!is_gimple_constant(rhs1) && !is_gimple_constant(rhs2))
10861 -+ return false;
10862 ++ current_func = build_string(DECL_NAME_LENGTH(current_function_decl) + 1, DECL_NAME_POINTER(current_function_decl));
10863 ++ current_func = create_string_param(current_func);
10864 +
10865 -+ if (is_gimple_constant(rhs2))
10866 -+ not_const_rhs = rhs1;
10867 ++ gcc_assert(DECL_NAME(SSA_NAME_VAR(arg)) != NULL);
10868 ++ call_count++;
10869 ++ len = asprintf(&ssa_name_buf, "%s_%u %s, count: %u\n", DECL_NAME_POINTER(SSA_NAME_VAR(arg)), SSA_NAME_VERSION(arg), min ? "min" : "max", call_count);
10870 ++ gcc_assert(len > 0);
10871 ++ ssa_name = build_string(len + 1, ssa_name_buf);
10872 ++ free(ssa_name_buf);
10873 ++ ssa_name = create_string_param(ssa_name);
10874 ++
10875 ++ // void report_size_overflow(const char *file, unsigned int line, const char *func, const char *ssa_name)
10876 ++ func_stmt = gimple_build_call(report_size_overflow_decl, 4, loc_file, loc_line, current_func, ssa_name);
10877 ++ gsi_insert_after(&gsi, func_stmt, GSI_CONTINUE_LINKING);
10878 ++
10879 ++ callee_node = cgraph_get_create_node(report_size_overflow_decl);
10880 ++ frequency = compute_call_stmt_bb_frequency(current_function_decl, bb_true);
10881 ++
10882 ++ edge = cgraph_create_edge(caller_node, callee_node, func_stmt, bb_true->count, frequency, bb_true->loop_depth);
10883 ++ gcc_assert(edge != NULL);
10884 ++}
10885 ++
10886 ++static void insert_check_size_overflow(struct cgraph_node *caller_node, gimple stmt, enum tree_code cond_code, tree arg, tree type_value, bool before, bool min)
10887 ++{
10888 ++ basic_block cond_bb, join_bb, bb_true;
10889 ++ edge e;
10890 ++ gimple_stmt_iterator gsi = gsi_for_stmt(stmt);
10891 ++
10892 ++ cond_bb = gimple_bb(stmt);
10893 ++ if (before)
10894 ++ gsi_prev(&gsi);
10895 ++ if (gsi_end_p(gsi))
10896 ++ e = split_block_after_labels(cond_bb);
10897 + else
10898 -+ not_const_rhs = rhs2;
10899 ++ e = split_block(cond_bb, gsi_stmt(gsi));
10900 ++ cond_bb = e->src;
10901 ++ join_bb = e->dest;
10902 ++ e->flags = EDGE_FALSE_VALUE;
10903 ++ e->probability = REG_BR_PROB_BASE;
10904 +
10905 -+ return no_uses(not_const_rhs);
10906 ++ bb_true = create_empty_bb(cond_bb);
10907 ++ make_edge(cond_bb, bb_true, EDGE_TRUE_VALUE);
10908 ++ make_edge(cond_bb, join_bb, EDGE_FALSE_VALUE);
10909 ++ make_edge(bb_true, join_bb, EDGE_FALLTHRU);
10910 ++
10911 ++ gcc_assert(dom_info_available_p(CDI_DOMINATORS));
10912 ++ set_immediate_dominator(CDI_DOMINATORS, bb_true, cond_bb);
10913 ++ set_immediate_dominator(CDI_DOMINATORS, join_bb, cond_bb);
10914 ++
10915 ++ if (current_loops != NULL) {
10916 ++ gcc_assert(cond_bb->loop_father == join_bb->loop_father);
10917 ++ add_bb_to_loop(bb_true, cond_bb->loop_father);
10918 ++ }
10919 ++
10920 ++ insert_cond(cond_bb, arg, cond_code, type_value);
10921 ++ insert_cond_result(caller_node, bb_true, stmt, arg, min);
10922 ++
10923 ++// print_the_code_insertions(stmt);
10924 +}
10925 +
10926 -+static bool skip_lhs_cast_check(const_gimple stmt)
10927 ++void check_size_overflow(struct cgraph_node *caller_node, gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool before)
10928 +{
10929 -+ const_tree rhs = gimple_assign_rhs1(stmt);
10930 -+ const_gimple def_stmt = get_def_stmt(rhs);
10931 ++ const_tree rhs_type = TREE_TYPE(rhs);
10932 ++ tree cast_rhs_type, type_max_type, type_min_type, type_max, type_min;
10933 +
10934 -+ // 3.8.2 kernel/futex_compat.c compat_exit_robust_list(): get_user() 64 ulong -> int (compat_long_t), int max
10935 -+ if (gimple_code(def_stmt) == GIMPLE_ASM)
10936 -+ return true;
10937 ++ gcc_assert(rhs_type != NULL_TREE);
10938 ++ if (TREE_CODE(rhs_type) == POINTER_TYPE)
10939 ++ return;
10940 ++
10941 ++ gcc_assert(TREE_CODE(rhs_type) == INTEGER_TYPE || TREE_CODE(rhs_type) == ENUMERAL_TYPE);
10942 +
10943 + if (is_const_plus_unsigned_signed_truncation(rhs))
10944 -+ return true;
10945 ++ return;
10946 +
10947 -+ return false;
10948 ++ type_max = cast_a_tree(size_overflow_type, TYPE_MAX_VALUE(rhs_type));
10949 ++ // typemax (-1) < typemin (0)
10950 ++ if (TREE_OVERFLOW(type_max))
10951 ++ return;
10952 ++
10953 ++ type_min = cast_a_tree(size_overflow_type, TYPE_MIN_VALUE(rhs_type));
10954 ++
10955 ++ cast_rhs_type = TREE_TYPE(cast_rhs);
10956 ++ type_max_type = TREE_TYPE(type_max);
10957 ++ gcc_assert(types_compatible_p(cast_rhs_type, type_max_type));
10958 ++
10959 ++ insert_check_size_overflow(caller_node, stmt, GT_EXPR, cast_rhs, type_max, before, MAX_CHECK);
10960 ++
10961 ++ // special case: get_size_overflow_type(), 32, u64->s
10962 ++ if (LONG_TYPE_SIZE == GET_MODE_BITSIZE(SImode) && TYPE_UNSIGNED(size_overflow_type) && !TYPE_UNSIGNED(rhs_type))
10963 ++ return;
10964 ++
10965 ++ type_min_type = TREE_TYPE(type_min);
10966 ++ gcc_assert(types_compatible_p(type_max_type, type_min_type));
10967 ++ insert_check_size_overflow(caller_node, stmt, LT_EXPR, cast_rhs, type_min, before, MIN_CHECK);
10968 +}
10969 +
10970 -+static tree create_cast_overflow_check(struct pointer_set_t *visited, struct cgraph_node *caller_node, tree new_rhs1, gimple stmt)
10971 ++static tree create_cast_overflow_check(struct visited *visited, struct cgraph_node *caller_node, tree new_rhs1, gimple stmt)
10972 +{
10973 + bool cast_lhs, cast_rhs;
10974 + tree lhs = gimple_assign_lhs(stmt);
10975 @@ -120058,11 +115362,12 @@ index 0000000..948ec25
10976 + return dup_assign(visited, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE);
10977 +}
10978 +
10979 -+static tree handle_unary_rhs(struct pointer_set_t *visited, struct cgraph_node *caller_node, gimple stmt)
10980 ++static tree handle_unary_rhs(struct visited *visited, struct cgraph_node *caller_node, gimple stmt)
10981 +{
10982 ++ enum tree_code rhs_code;
10983 + tree rhs1, new_rhs1, lhs = gimple_assign_lhs(stmt);
10984 +
10985 -+ if (get_stmt_flag(stmt) == MY_STMT)
10986 ++ if (pointer_set_contains(visited->my_stmts, stmt))
10987 + return lhs;
10988 +
10989 + rhs1 = gimple_assign_rhs1(stmt);
10990 @@ -120074,13 +115379,14 @@ index 0000000..948ec25
10991 + if (new_rhs1 == NULL_TREE)
10992 + return create_cast_assign(visited, stmt);
10993 +
10994 -+ if (get_stmt_flag(stmt) == NO_CAST_CHECK)
10995 ++ if (pointer_set_contains(visited->no_cast_check, stmt))
10996 + return dup_assign(visited, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE);
10997 +
10998 -+ if (gimple_assign_rhs_code(stmt) == BIT_NOT_EXPR) {
10999 -+ tree size_overflow_type = get_size_overflow_type(stmt, rhs1);
11000 ++ rhs_code = gimple_assign_rhs_code(stmt);
11001 ++ if (rhs_code == BIT_NOT_EXPR || rhs_code == NEGATE_EXPR) {
11002 ++ tree size_overflow_type = get_size_overflow_type(visited, stmt, rhs1);
11003 +
11004 -+ new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT);
11005 ++ new_rhs1 = cast_to_new_size_overflow_type(visited, stmt, new_rhs1, size_overflow_type, BEFORE_STMT);
11006 + check_size_overflow(caller_node, stmt, size_overflow_type, new_rhs1, rhs1, BEFORE_STMT);
11007 + return create_assign(visited, stmt, lhs, AFTER_STMT);
11008 + }
11009 @@ -120091,7 +115397,7 @@ index 0000000..948ec25
11010 + return create_cast_overflow_check(visited, caller_node, new_rhs1, stmt);
11011 +}
11012 +
11013 -+static tree handle_unary_ops(struct pointer_set_t *visited, struct cgraph_node *caller_node, gimple stmt)
11014 ++static tree handle_unary_ops(struct visited *visited, struct cgraph_node *caller_node, gimple stmt)
11015 +{
11016 + tree rhs1, lhs = gimple_assign_lhs(stmt);
11017 + gimple def_stmt = get_def_stmt(lhs);
11018 @@ -120103,8 +115409,13 @@ index 0000000..948ec25
11019 + return create_assign(visited, def_stmt, lhs, AFTER_STMT);
11020 +
11021 + switch (TREE_CODE(rhs1)) {
11022 -+ case SSA_NAME:
11023 -+ return handle_unary_rhs(visited, caller_node, def_stmt);
11024 ++ case SSA_NAME: {
11025 ++ tree ret = handle_unary_rhs(visited, caller_node, def_stmt);
11026 ++
11027 ++ if (gimple_assign_cast_p(stmt))
11028 ++ unsigned_signed_cast_intentional_overflow(visited, stmt);
11029 ++ return ret;
11030 ++ }
11031 + case ARRAY_REF:
11032 + case BIT_FIELD_REF:
11033 + case ADDR_EXPR:
11034 @@ -120127,577 +115438,693 @@ index 0000000..948ec25
11035 + }
11036 +}
11037 +
11038 -+static void insert_cond(basic_block cond_bb, tree arg, enum tree_code cond_code, tree type_value)
11039 ++static void __unused print_the_code_insertions(const_gimple stmt)
11040 +{
11041 -+ gimple cond_stmt;
11042 -+ gimple_stmt_iterator gsi = gsi_last_bb(cond_bb);
11043 ++ location_t loc = gimple_location(stmt);
11044 +
11045 -+ cond_stmt = gimple_build_cond(cond_code, arg, type_value, NULL_TREE, NULL_TREE);
11046 -+ gsi_insert_after(&gsi, cond_stmt, GSI_CONTINUE_LINKING);
11047 -+ update_stmt(cond_stmt);
11048 ++ inform(loc, "Integer size_overflow check applied here.");
11049 +}
11050 +
11051 -+static tree create_string_param(tree string)
11052 ++static tree handle_binary_ops(struct visited *visited, struct cgraph_node *caller_node, tree lhs)
11053 +{
11054 -+ tree i_type, a_type;
11055 -+ const int length = TREE_STRING_LENGTH(string);
11056 -+
11057 -+ gcc_assert(length > 0);
11058 -+
11059 -+ i_type = build_index_type(build_int_cst(NULL_TREE, length - 1));
11060 -+ a_type = build_array_type(char_type_node, i_type);
11061 ++ enum intentional_overflow_type res;
11062 ++ tree rhs1, rhs2, new_lhs;
11063 ++ gimple def_stmt = get_def_stmt(lhs);
11064 ++ tree new_rhs1 = NULL_TREE;
11065 ++ tree new_rhs2 = NULL_TREE;
11066 +
11067 -+ TREE_TYPE(string) = a_type;
11068 -+ TREE_CONSTANT(string) = 1;
11069 -+ TREE_READONLY(string) = 1;
11070 ++ rhs1 = gimple_assign_rhs1(def_stmt);
11071 ++ rhs2 = gimple_assign_rhs2(def_stmt);
11072 +
11073 -+ return build1(ADDR_EXPR, ptr_type_node, string);
11074 -+}
11075 ++ /* no DImode/TImode division in the 32/64 bit kernel */
11076 ++ switch (gimple_assign_rhs_code(def_stmt)) {
11077 ++ case RDIV_EXPR:
11078 ++ case TRUNC_DIV_EXPR:
11079 ++ case CEIL_DIV_EXPR:
11080 ++ case FLOOR_DIV_EXPR:
11081 ++ case ROUND_DIV_EXPR:
11082 ++ case TRUNC_MOD_EXPR:
11083 ++ case CEIL_MOD_EXPR:
11084 ++ case FLOOR_MOD_EXPR:
11085 ++ case ROUND_MOD_EXPR:
11086 ++ case EXACT_DIV_EXPR:
11087 ++ case POINTER_PLUS_EXPR:
11088 ++ case BIT_AND_EXPR:
11089 ++ return create_assign(visited, def_stmt, lhs, AFTER_STMT);
11090 ++ default:
11091 ++ break;
11092 ++ }
11093 +
11094 -+static void insert_cond_result(struct cgraph_node *caller_node, basic_block bb_true, const_gimple stmt, const_tree arg, bool min)
11095 -+{
11096 -+ gimple func_stmt;
11097 -+ const_gimple def_stmt;
11098 -+ const_tree loc_line;
11099 -+ tree loc_file, ssa_name, current_func;
11100 -+ expanded_location xloc;
11101 -+ char *ssa_name_buf;
11102 -+ int len;
11103 -+ struct cgraph_edge *edge;
11104 -+ struct cgraph_node *callee_node;
11105 -+ int frequency;
11106 -+ gimple_stmt_iterator gsi = gsi_start_bb(bb_true);
11107 ++ new_lhs = handle_integer_truncation(visited, caller_node, lhs);
11108 ++ if (new_lhs != NULL_TREE)
11109 ++ return new_lhs;
11110 +
11111 -+ def_stmt = get_def_stmt(arg);
11112 -+ xloc = expand_location(gimple_location(def_stmt));
11113 ++ if (TREE_CODE(rhs1) == SSA_NAME)
11114 ++ new_rhs1 = expand(visited, caller_node, rhs1);
11115 ++ if (TREE_CODE(rhs2) == SSA_NAME)
11116 ++ new_rhs2 = expand(visited, caller_node, rhs2);
11117 +
11118 -+ if (!gimple_has_location(def_stmt)) {
11119 -+ xloc = expand_location(gimple_location(stmt));
11120 -+ if (!gimple_has_location(stmt))
11121 -+ xloc = expand_location(DECL_SOURCE_LOCATION(current_function_decl));
11122 ++ res = add_mul_intentional_overflow(def_stmt);
11123 ++ if (res != NO_INTENTIONAL_OVERFLOW) {
11124 ++ new_lhs = dup_assign(visited, def_stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
11125 ++ insert_cast_expr(visited, get_def_stmt(new_lhs), res);
11126 ++ return new_lhs;
11127 + }
11128 +
11129 -+ loc_line = build_int_cstu(unsigned_type_node, xloc.line);
11130 ++ if (skip_expr_on_double_type(def_stmt)) {
11131 ++ new_lhs = dup_assign(visited, def_stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
11132 ++ insert_cast_expr(visited, get_def_stmt(new_lhs), NO_INTENTIONAL_OVERFLOW);
11133 ++ return new_lhs;
11134 ++ }
11135 +
11136 -+ loc_file = build_string(strlen(xloc.file) + 1, xloc.file);
11137 -+ loc_file = create_string_param(loc_file);
11138 ++ if (is_a_neg_overflow(def_stmt, rhs2))
11139 ++ return handle_intentional_overflow(visited, caller_node, true, def_stmt, new_rhs1, NULL_TREE);
11140 ++ if (is_a_neg_overflow(def_stmt, rhs1))
11141 ++ return handle_intentional_overflow(visited, caller_node, true, def_stmt, new_rhs2, new_rhs2);
11142 +
11143 -+ current_func = build_string(DECL_NAME_LENGTH(current_function_decl) + 1, DECL_NAME_POINTER(current_function_decl));
11144 -+ current_func = create_string_param(current_func);
11145 +
11146 -+ gcc_assert(DECL_NAME(SSA_NAME_VAR(arg)) != NULL);
11147 -+ call_count++;
11148 -+ len = asprintf(&ssa_name_buf, "%s_%u %s, count: %u\n", DECL_NAME_POINTER(SSA_NAME_VAR(arg)), SSA_NAME_VERSION(arg), min ? "min" : "max", call_count);
11149 -+ gcc_assert(len > 0);
11150 -+ ssa_name = build_string(len + 1, ssa_name_buf);
11151 -+ free(ssa_name_buf);
11152 -+ ssa_name = create_string_param(ssa_name);
11153 ++ if (is_a_constant_overflow(def_stmt, rhs2))
11154 ++ return handle_intentional_overflow(visited, caller_node, !is_a_cast_and_const_overflow(rhs1), def_stmt, new_rhs1, NULL_TREE);
11155 ++ if (is_a_constant_overflow(def_stmt, rhs1))
11156 ++ return handle_intentional_overflow(visited, caller_node, !is_a_cast_and_const_overflow(rhs2), def_stmt, new_rhs2, new_rhs2);
11157 +
11158 -+ // void report_size_overflow(const char *file, unsigned int line, const char *func, const char *ssa_name)
11159 -+ func_stmt = gimple_build_call(report_size_overflow_decl, 4, loc_file, loc_line, current_func, ssa_name);
11160 -+ gsi_insert_after(&gsi, func_stmt, GSI_CONTINUE_LINKING);
11161 ++ // the const is between 0 and (signed) MAX
11162 ++ if (is_gimple_constant(rhs1))
11163 ++ new_rhs1 = create_assign(visited, def_stmt, rhs1, BEFORE_STMT);
11164 ++ if (is_gimple_constant(rhs2))
11165 ++ new_rhs2 = create_assign(visited, def_stmt, rhs2, BEFORE_STMT);
11166 +
11167 -+ callee_node = cgraph_get_create_node(report_size_overflow_decl);
11168 -+ frequency = compute_call_stmt_bb_frequency(current_function_decl, bb_true);
11169 ++ return dup_assign(visited, def_stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
11170 ++}
11171 +
11172 -+ edge = cgraph_create_edge(caller_node, callee_node, func_stmt, bb_true->count, frequency, bb_true->loop_depth);
11173 -+ gcc_assert(edge != NULL);
11174 ++#if BUILDING_GCC_VERSION >= 4006
11175 ++static tree get_new_rhs(struct visited *visited, struct cgraph_node *caller_node, tree size_overflow_type, tree rhs)
11176 ++{
11177 ++ if (is_gimple_constant(rhs))
11178 ++ return cast_a_tree(size_overflow_type, rhs);
11179 ++ if (TREE_CODE(rhs) != SSA_NAME)
11180 ++ return NULL_TREE;
11181 ++ return expand(visited, caller_node, rhs);
11182 +}
11183 +
11184 -+static void __unused print_the_code_insertions(const_gimple stmt)
11185 ++static tree handle_ternary_ops(struct visited *visited, struct cgraph_node *caller_node, tree lhs)
11186 +{
11187 -+ location_t loc = gimple_location(stmt);
11188 ++ tree rhs1, rhs2, rhs3, new_rhs1, new_rhs2, new_rhs3, size_overflow_type;
11189 ++ gimple def_stmt = get_def_stmt(lhs);
11190 +
11191 -+ inform(loc, "Integer size_overflow check applied here.");
11192 ++ size_overflow_type = get_size_overflow_type(visited, def_stmt, lhs);
11193 ++
11194 ++ rhs1 = gimple_assign_rhs1(def_stmt);
11195 ++ rhs2 = gimple_assign_rhs2(def_stmt);
11196 ++ rhs3 = gimple_assign_rhs3(def_stmt);
11197 ++ new_rhs1 = get_new_rhs(visited, caller_node, size_overflow_type, rhs1);
11198 ++ new_rhs2 = get_new_rhs(visited, caller_node, size_overflow_type, rhs2);
11199 ++ new_rhs3 = get_new_rhs(visited, caller_node, size_overflow_type, rhs3);
11200 ++
11201 ++ return dup_assign(visited, def_stmt, lhs, new_rhs1, new_rhs2, new_rhs3);
11202 +}
11203 ++#endif
11204 +
11205 -+static void insert_check_size_overflow(struct cgraph_node *caller_node, gimple stmt, enum tree_code cond_code, tree arg, tree type_value, bool before, bool min)
11206 ++static tree get_my_stmt_lhs(struct visited *visited, gimple stmt)
11207 +{
11208 -+ basic_block cond_bb, join_bb, bb_true;
11209 -+ edge e;
11210 -+ gimple_stmt_iterator gsi = gsi_for_stmt(stmt);
11211 ++ gimple_stmt_iterator gsi;
11212 ++ gimple next_stmt = NULL;
11213 +
11214 -+ cond_bb = gimple_bb(stmt);
11215 -+ if (before)
11216 -+ gsi_prev(&gsi);
11217 -+ if (gsi_end_p(gsi))
11218 -+ e = split_block_after_labels(cond_bb);
11219 -+ else
11220 -+ e = split_block(cond_bb, gsi_stmt(gsi));
11221 -+ cond_bb = e->src;
11222 -+ join_bb = e->dest;
11223 -+ e->flags = EDGE_FALSE_VALUE;
11224 -+ e->probability = REG_BR_PROB_BASE;
11225 ++ gsi = gsi_for_stmt(stmt);
11226 +
11227 -+ bb_true = create_empty_bb(cond_bb);
11228 -+ make_edge(cond_bb, bb_true, EDGE_TRUE_VALUE);
11229 -+ make_edge(cond_bb, join_bb, EDGE_FALSE_VALUE);
11230 -+ make_edge(bb_true, join_bb, EDGE_FALLTHRU);
11231 ++ do {
11232 ++ gsi_next(&gsi);
11233 ++ next_stmt = gsi_stmt(gsi);
11234 +
11235 -+ gcc_assert(dom_info_available_p(CDI_DOMINATORS));
11236 -+ set_immediate_dominator(CDI_DOMINATORS, bb_true, cond_bb);
11237 -+ set_immediate_dominator(CDI_DOMINATORS, join_bb, cond_bb);
11238 ++ if (gimple_code(stmt) == GIMPLE_PHI && !pointer_set_contains(visited->my_stmts, next_stmt))
11239 ++ return NULL_TREE;
11240 +
11241 -+ if (current_loops != NULL) {
11242 -+ gcc_assert(cond_bb->loop_father == join_bb->loop_father);
11243 -+ add_bb_to_loop(bb_true, cond_bb->loop_father);
11244 -+ }
11245 ++ if (pointer_set_contains(visited->my_stmts, next_stmt) && !pointer_set_contains(visited->skip_expr_casts, next_stmt))
11246 ++ break;
11247 +
11248 -+ insert_cond(cond_bb, arg, cond_code, type_value);
11249 -+ insert_cond_result(caller_node, bb_true, stmt, arg, min);
11250 ++ gcc_assert(pointer_set_contains(visited->my_stmts, next_stmt));
11251 ++ } while (!gsi_end_p(gsi));
11252 +
11253 -+// print_the_code_insertions(stmt);
11254 ++ gcc_assert(next_stmt);
11255 ++ return get_lhs(next_stmt);
11256 +}
11257 +
11258 -+static void check_size_overflow(struct cgraph_node *caller_node, gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool before)
11259 ++static tree expand_visited(struct visited *visited, gimple def_stmt)
11260 +{
11261 -+ const_tree rhs_type = TREE_TYPE(rhs);
11262 -+ tree cast_rhs_type, type_max_type, type_min_type, type_max, type_min;
11263 -+
11264 -+ gcc_assert(rhs_type != NULL_TREE);
11265 -+ if (TREE_CODE(rhs_type) == POINTER_TYPE)
11266 -+ return;
11267 -+
11268 -+ gcc_assert(TREE_CODE(rhs_type) == INTEGER_TYPE || TREE_CODE(rhs_type) == ENUMERAL_TYPE);
11269 -+
11270 -+ if (is_const_plus_unsigned_signed_truncation(rhs))
11271 -+ return;
11272 ++ gimple_stmt_iterator gsi;
11273 ++ enum gimple_code code = gimple_code(def_stmt);
11274 +
11275 -+ type_max = cast_a_tree(size_overflow_type, TYPE_MAX_VALUE(rhs_type));
11276 -+ // typemax (-1) < typemin (0)
11277 -+ if (TREE_OVERFLOW(type_max))
11278 -+ return;
11279 ++ if (code == GIMPLE_ASM)
11280 ++ return NULL_TREE;
11281 +
11282 -+ type_min = cast_a_tree(size_overflow_type, TYPE_MIN_VALUE(rhs_type));
11283 ++ gsi = gsi_for_stmt(def_stmt);
11284 ++ gsi_next(&gsi);
11285 +
11286 -+ cast_rhs_type = TREE_TYPE(cast_rhs);
11287 -+ type_max_type = TREE_TYPE(type_max);
11288 -+ gcc_assert(types_compatible_p(cast_rhs_type, type_max_type));
11289 ++ if (gimple_code(def_stmt) == GIMPLE_PHI && gsi_end_p(gsi))
11290 ++ return NULL_TREE;
11291 ++ return get_my_stmt_lhs(visited, def_stmt);
11292 ++}
11293 +
11294 -+ insert_check_size_overflow(caller_node, stmt, GT_EXPR, cast_rhs, type_max, before, MAX_CHECK);
11295 ++tree expand(struct visited *visited, struct cgraph_node *caller_node, tree lhs)
11296 ++{
11297 ++ gimple def_stmt;
11298 +
11299 -+ // special case: get_size_overflow_type(), 32, u64->s
11300 -+ if (LONG_TYPE_SIZE == GET_MODE_BITSIZE(SImode) && TYPE_UNSIGNED(size_overflow_type) && !TYPE_UNSIGNED(rhs_type))
11301 -+ return;
11302 ++ def_stmt = get_def_stmt(lhs);
11303 +
11304 -+ type_min_type = TREE_TYPE(type_min);
11305 -+ gcc_assert(types_compatible_p(type_max_type, type_min_type));
11306 -+ insert_check_size_overflow(caller_node, stmt, LT_EXPR, cast_rhs, type_min, before, MIN_CHECK);
11307 -+}
11308 ++ if (!def_stmt || gimple_code(def_stmt) == GIMPLE_NOP)
11309 ++ return NULL_TREE;
11310 +
11311 -+static bool is_lt_signed_type_max(const_tree rhs)
11312 -+{
11313 -+ const_tree new_type, type_max, type = TREE_TYPE(rhs);
11314 ++ if (pointer_set_contains(visited->my_stmts, def_stmt))
11315 ++ return lhs;
11316 +
11317 -+ if (!TYPE_UNSIGNED(type))
11318 -+ return true;
11319 ++ if (pointer_set_contains(visited->stmts, def_stmt))
11320 ++ return expand_visited(visited, def_stmt);
11321 +
11322 -+ switch (TYPE_MODE(type)) {
11323 -+ case QImode:
11324 -+ new_type = intQI_type_node;
11325 -+ break;
11326 -+ case HImode:
11327 -+ new_type = intHI_type_node;
11328 -+ break;
11329 -+ case SImode:
11330 -+ new_type = intSI_type_node;
11331 -+ break;
11332 -+ case DImode:
11333 -+ new_type = intDI_type_node;
11334 -+ break;
11335 ++ switch (gimple_code(def_stmt)) {
11336 ++ case GIMPLE_PHI:
11337 ++ return handle_phi(visited, caller_node, lhs);
11338 ++ case GIMPLE_CALL:
11339 ++ case GIMPLE_ASM:
11340 ++ return create_assign(visited, def_stmt, lhs, AFTER_STMT);
11341 ++ case GIMPLE_ASSIGN:
11342 ++ switch (gimple_num_ops(def_stmt)) {
11343 ++ case 2:
11344 ++ return handle_unary_ops(visited, caller_node, def_stmt);
11345 ++ case 3:
11346 ++ return handle_binary_ops(visited, caller_node, lhs);
11347 ++#if BUILDING_GCC_VERSION >= 4006
11348 ++ case 4:
11349 ++ return handle_ternary_ops(visited, caller_node, lhs);
11350 ++#endif
11351 ++ }
11352 + default:
11353 -+ debug_tree((tree)type);
11354 ++ debug_gimple_stmt(def_stmt);
11355 ++ error("%s: unknown gimple code", __func__);
11356 + gcc_unreachable();
11357 + }
11358 ++}
11359 +
11360 -+ type_max = TYPE_MAX_VALUE(new_type);
11361 -+ if (!tree_int_cst_lt(type_max, rhs))
11362 -+ return true;
11363 +diff --git a/tools/gcc/size_overflow_plugin/insert_size_overflow_check_ipa.c b/tools/gcc/size_overflow_plugin/insert_size_overflow_check_ipa.c
11364 +new file mode 100644
11365 +index 0000000..f8f5dd5
11366 +--- /dev/null
11367 ++++ b/tools/gcc/size_overflow_plugin/insert_size_overflow_check_ipa.c
11368 +@@ -0,0 +1,1133 @@
11369 ++/*
11370 ++ * Copyright 2011-2014 by Emese Revfy <re.emese@×××××.com>
11371 ++ * Licensed under the GPL v2, or (at your option) v3
11372 ++ *
11373 ++ * Homepage:
11374 ++ * http://www.grsecurity.net/~ephox/overflow_plugin/
11375 ++ *
11376 ++ * Documentation:
11377 ++ * http://forums.grsecurity.net/viewtopic.php?f=7&t=3043
11378 ++ *
11379 ++ * This plugin recomputes expressions of function arguments marked by a size_overflow attribute
11380 ++ * with double integer precision (DImode/TImode for 32/64 bit integer types).
11381 ++ * The recomputed argument is checked against TYPE_MAX and an event is logged on overflow and the triggering process is killed.
11382 ++ *
11383 ++ * Usage:
11384 ++ * $ make
11385 ++ * $ make run
11386 ++ */
11387 +
11388 -+ return false;
11389 -+}
11390 ++#include "gcc-common.h"
11391 ++#include "size_overflow.h"
11392 +
11393 -+static bool is_gt_zero(const_tree rhs)
11394 -+{
11395 -+ const_tree type = TREE_TYPE(rhs);
11396 ++#define VEC_LEN 128
11397 ++#define RET_CHECK NULL_TREE
11398 ++#define WRONG_NODE 32
11399 ++#define NOT_INTENTIONAL_ASM NULL
11400 +
11401 -+ if (TYPE_UNSIGNED(type))
11402 -+ return true;
11403 ++unsigned int call_count;
11404 +
11405 -+ if (!tree_int_cst_lt(rhs, integer_zero_node))
11406 -+ return true;
11407 ++static void set_conditions(struct pointer_set_t *visited, bool *interesting_conditions, const_tree lhs);
11408 ++static void walk_use_def(struct pointer_set_t *visited, struct interesting_node *cur_node, tree lhs);
11409 +
11410 -+ return false;
11411 -+}
11412 ++struct visited_fns {
11413 ++ struct visited_fns *next;
11414 ++ const_tree fndecl;
11415 ++ unsigned int num;
11416 ++ const_gimple first_stmt;
11417 ++};
11418 ++
11419 ++struct next_cgraph_node {
11420 ++ struct next_cgraph_node *next;
11421 ++ struct cgraph_node *current_function;
11422 ++ tree callee_fndecl;
11423 ++ unsigned int num;
11424 ++};
11425 +
11426 -+static bool is_a_constant_overflow(const_gimple stmt, const_tree rhs)
11427 ++// Don't want to duplicate entries in next_cgraph_node
11428 ++static bool is_in_next_cgraph_node(struct next_cgraph_node *head, struct cgraph_node *node, const_tree fndecl, unsigned int num)
11429 +{
11430 -+ if (gimple_assign_rhs_code(stmt) == MIN_EXPR)
11431 -+ return false;
11432 -+ if (!is_gimple_constant(rhs))
11433 -+ return false;
11434 ++ const_tree new_callee_fndecl;
11435 ++ struct next_cgraph_node *cur_node;
11436 +
11437 -+ // If the const is between 0 and the max value of the signed type of the same bitsize then there is no intentional overflow
11438 -+// if (is_lt_signed_type_max(rhs) && is_gt_zero(rhs))
11439 -+// return false;
11440 ++ if (fndecl == RET_CHECK)
11441 ++ new_callee_fndecl = NODE_DECL(node);
11442 ++ else
11443 ++ new_callee_fndecl = fndecl;
11444 +
11445 -+ return true;
11446 ++ for (cur_node = head; cur_node; cur_node = cur_node->next) {
11447 ++ if (!operand_equal_p(NODE_DECL(cur_node->current_function), NODE_DECL(node), 0))
11448 ++ continue;
11449 ++ if (!operand_equal_p(cur_node->callee_fndecl, new_callee_fndecl, 0))
11450 ++ continue;
11451 ++ if (num == cur_node->num)
11452 ++ return true;
11453 ++ }
11454 ++ return false;
11455 +}
11456 +
11457 -+static tree get_def_stmt_rhs(const_tree var)
11458 ++/* Add a next_cgraph_node into the list for handle_function().
11459 ++ * handle_function() iterates over all the next cgraph nodes and
11460 ++ * starts the overflow check insertion process.
11461 ++ */
11462 ++static struct next_cgraph_node *create_new_next_cgraph_node(struct next_cgraph_node *head, struct cgraph_node *node, tree fndecl, unsigned int num)
11463 +{
11464 -+ tree rhs1, def_stmt_rhs1;
11465 -+ gimple rhs1_def_stmt, def_stmt_rhs1_def_stmt, def_stmt;
11466 ++ struct next_cgraph_node *new_node;
11467 +
11468 -+ def_stmt = get_def_stmt(var);
11469 -+ if (!gimple_assign_cast_p(def_stmt))
11470 -+ return NULL_TREE;
11471 -+ gcc_assert(gimple_code(def_stmt) != GIMPLE_NOP && get_stmt_flag(def_stmt) == MY_STMT && gimple_assign_cast_p(def_stmt));
11472 ++ if (is_in_next_cgraph_node(head, node, fndecl, num))
11473 ++ return head;
11474 +
11475 -+ rhs1 = gimple_assign_rhs1(def_stmt);
11476 -+ rhs1_def_stmt = get_def_stmt(rhs1);
11477 -+ if (!gimple_assign_cast_p(rhs1_def_stmt))
11478 -+ return rhs1;
11479 ++ new_node = (struct next_cgraph_node *)xmalloc(sizeof(*new_node));
11480 ++ new_node->current_function = node;
11481 ++ new_node->next = NULL;
11482 ++ new_node->num = num;
11483 ++ if (fndecl == RET_CHECK)
11484 ++ new_node->callee_fndecl = NODE_DECL(node);
11485 ++ else
11486 ++ new_node->callee_fndecl = fndecl;
11487 +
11488 -+ def_stmt_rhs1 = gimple_assign_rhs1(rhs1_def_stmt);
11489 -+ def_stmt_rhs1_def_stmt = get_def_stmt(def_stmt_rhs1);
11490 ++ if (!head)
11491 ++ return new_node;
11492 +
11493 -+ switch (gimple_code(def_stmt_rhs1_def_stmt)) {
11494 -+ case GIMPLE_CALL:
11495 -+ case GIMPLE_NOP:
11496 -+ case GIMPLE_ASM:
11497 -+ case GIMPLE_PHI:
11498 -+ return def_stmt_rhs1;
11499 -+ case GIMPLE_ASSIGN:
11500 -+ return rhs1;
11501 -+ default:
11502 -+ debug_gimple_stmt(def_stmt_rhs1_def_stmt);
11503 -+ gcc_unreachable();
11504 -+ }
11505 ++ new_node->next = head;
11506 ++ return new_node;
11507 +}
11508 +
11509 -+static tree handle_intentional_overflow(struct pointer_set_t *visited, struct cgraph_node *caller_node, bool check_overflow, gimple stmt, tree change_rhs, tree new_rhs2)
11510 ++static struct next_cgraph_node *create_new_next_cgraph_nodes(struct next_cgraph_node *head, struct cgraph_node *node, unsigned int num)
11511 +{
11512 -+ tree new_rhs, orig_rhs;
11513 -+ void (*gimple_assign_set_rhs)(gimple, tree);
11514 -+ tree rhs1 = gimple_assign_rhs1(stmt);
11515 -+ tree rhs2 = gimple_assign_rhs2(stmt);
11516 -+ tree lhs = gimple_assign_lhs(stmt);
11517 ++ struct cgraph_edge *e;
11518 +
11519 -+ if (!check_overflow)
11520 -+ return create_assign(visited, stmt, lhs, AFTER_STMT);
11521 ++ if (num == 0)
11522 ++ return create_new_next_cgraph_node(head, node, RET_CHECK, num);
11523 +
11524 -+ if (change_rhs == NULL_TREE)
11525 -+ return create_assign(visited, stmt, lhs, AFTER_STMT);
11526 ++ for (e = node->callers; e; e = e->next_caller) {
11527 ++ tree fndecl = gimple_call_fndecl(e->call_stmt);
11528 +
11529 -+ if (new_rhs2 == NULL_TREE) {
11530 -+ orig_rhs = rhs1;
11531 -+ gimple_assign_set_rhs = &gimple_assign_set_rhs1;
11532 -+ } else {
11533 -+ orig_rhs = rhs2;
11534 -+ gimple_assign_set_rhs = &gimple_assign_set_rhs2;
11535 ++ gcc_assert(fndecl != NULL_TREE);
11536 ++ head = create_new_next_cgraph_node(head, e->caller, fndecl, num);
11537 + }
11538 +
11539 -+ check_size_overflow(caller_node, stmt, TREE_TYPE(change_rhs), change_rhs, orig_rhs, BEFORE_STMT);
11540 ++ return head;
11541 ++}
11542 +
11543 -+ new_rhs = change_assign_rhs(stmt, orig_rhs, change_rhs);
11544 -+ gimple_assign_set_rhs(stmt, new_rhs);
11545 -+ update_stmt(stmt);
11546 ++struct missing_functions {
11547 ++ struct missing_functions *next;
11548 ++ const_tree node;
11549 ++ tree fndecl;
11550 ++};
11551 +
11552 -+ return create_assign(visited, stmt, lhs, AFTER_STMT);
11553 ++static struct missing_functions *create_new_missing_function(struct missing_functions *missing_fn_head, tree node)
11554 ++{
11555 ++ struct missing_functions *new_function;
11556 ++
11557 ++ new_function = (struct missing_functions *)xmalloc(sizeof(*new_function));
11558 ++ new_function->node = node;
11559 ++ new_function->next = NULL;
11560 ++
11561 ++ if (TREE_CODE(node) == FUNCTION_DECL)
11562 ++ new_function->fndecl = node;
11563 ++ else
11564 ++ new_function->fndecl = current_function_decl;
11565 ++ gcc_assert(new_function->fndecl);
11566 ++
11567 ++ if (!missing_fn_head)
11568 ++ return new_function;
11569 ++
11570 ++ new_function->next = missing_fn_head;
11571 ++ return new_function;
11572 +}
11573 +
11574 -+static bool is_subtraction_special(const_gimple stmt)
11575 ++/* If the function is missing from the hash table and it is a static function
11576 ++ * then create a next_cgraph_node from it for handle_function()
11577 ++ */
11578 ++static struct next_cgraph_node *check_missing_overflow_attribute_and_create_next_node(struct next_cgraph_node *cnodes, struct missing_functions *missing_fn_head)
11579 +{
11580 -+ gimple rhs1_def_stmt, rhs2_def_stmt;
11581 -+ const_tree rhs1_def_stmt_rhs1, rhs2_def_stmt_rhs1, rhs1_def_stmt_lhs, rhs2_def_stmt_lhs;
11582 -+ enum machine_mode rhs1_def_stmt_rhs1_mode, rhs2_def_stmt_rhs1_mode, rhs1_def_stmt_lhs_mode, rhs2_def_stmt_lhs_mode;
11583 -+ const_tree rhs1 = gimple_assign_rhs1(stmt);
11584 -+ const_tree rhs2 = gimple_assign_rhs2(stmt);
11585 ++ unsigned int num;
11586 ++ const_tree orig_fndecl;
11587 ++ struct cgraph_node *next_node = NULL;
11588 +
11589 -+ if (is_gimple_constant(rhs1) || is_gimple_constant(rhs2))
11590 -+ return false;
11591 ++ orig_fndecl = DECL_ORIGIN(missing_fn_head->fndecl);
11592 +
11593 -+ gcc_assert(TREE_CODE(rhs1) == SSA_NAME && TREE_CODE(rhs2) == SSA_NAME);
11594 ++ num = get_function_num(missing_fn_head->node, orig_fndecl);
11595 ++ if (num == CANNOT_FIND_ARG)
11596 ++ return cnodes;
11597 +
11598 -+ if (gimple_assign_rhs_code(stmt) != MINUS_EXPR)
11599 -+ return false;
11600 ++ if (!is_missing_function(orig_fndecl, num))
11601 ++ return cnodes;
11602 +
11603 -+ rhs1_def_stmt = get_def_stmt(rhs1);
11604 -+ rhs2_def_stmt = get_def_stmt(rhs2);
11605 -+ if (!gimple_assign_cast_p(rhs1_def_stmt) || !gimple_assign_cast_p(rhs2_def_stmt))
11606 -+ return false;
11607 ++ next_node = cgraph_get_node(missing_fn_head->fndecl);
11608 ++ if (next_node && next_node->local.local)
11609 ++ cnodes = create_new_next_cgraph_nodes(cnodes, next_node, num);
11610 ++ return cnodes;
11611 ++}
11612 +
11613 -+ rhs1_def_stmt_rhs1 = gimple_assign_rhs1(rhs1_def_stmt);
11614 -+ rhs2_def_stmt_rhs1 = gimple_assign_rhs1(rhs2_def_stmt);
11615 -+ rhs1_def_stmt_lhs = gimple_assign_lhs(rhs1_def_stmt);
11616 -+ rhs2_def_stmt_lhs = gimple_assign_lhs(rhs2_def_stmt);
11617 -+ rhs1_def_stmt_rhs1_mode = TYPE_MODE(TREE_TYPE(rhs1_def_stmt_rhs1));
11618 -+ rhs2_def_stmt_rhs1_mode = TYPE_MODE(TREE_TYPE(rhs2_def_stmt_rhs1));
11619 -+ rhs1_def_stmt_lhs_mode = TYPE_MODE(TREE_TYPE(rhs1_def_stmt_lhs));
11620 -+ rhs2_def_stmt_lhs_mode = TYPE_MODE(TREE_TYPE(rhs2_def_stmt_lhs));
11621 -+ if (GET_MODE_BITSIZE(rhs1_def_stmt_rhs1_mode) <= GET_MODE_BITSIZE(rhs1_def_stmt_lhs_mode))
11622 -+ return false;
11623 -+ if (GET_MODE_BITSIZE(rhs2_def_stmt_rhs1_mode) <= GET_MODE_BITSIZE(rhs2_def_stmt_lhs_mode))
11624 -+ return false;
11625 ++/* Search for missing size_overflow attributes on the last nodes in ipa and collect them
11626 ++ * into the next_cgraph_node list. They will be the next interesting returns or callees.
11627 ++ */
11628 ++static struct next_cgraph_node *search_overflow_attribute(struct next_cgraph_node *cnodes, struct interesting_node *cur_node)
11629 ++{
11630 ++ unsigned int i;
11631 ++ tree node;
11632 ++ struct missing_functions *cur, *missing_fn_head = NULL;
11633 +
11634 -+ set_stmt_flag(rhs1_def_stmt, NO_CAST_CHECK);
11635 -+ set_stmt_flag(rhs2_def_stmt, NO_CAST_CHECK);
11636 -+ return true;
11637 ++#if BUILDING_GCC_VERSION <= 4007
11638 ++ FOR_EACH_VEC_ELT(tree, cur_node->last_nodes, i, node) {
11639 ++#else
11640 ++ FOR_EACH_VEC_ELT(*cur_node->last_nodes, i, node) {
11641 ++#endif
11642 ++ switch (TREE_CODE(node)) {
11643 ++ case PARM_DECL:
11644 ++ if (TREE_CODE(TREE_TYPE(node)) != INTEGER_TYPE)
11645 ++ break;
11646 ++ case FUNCTION_DECL:
11647 ++ missing_fn_head = create_new_missing_function(missing_fn_head, node);
11648 ++ break;
11649 ++ default:
11650 ++ break;
11651 ++ }
11652 ++ }
11653 ++
11654 ++ while (missing_fn_head) {
11655 ++ cnodes = check_missing_overflow_attribute_and_create_next_node(cnodes, missing_fn_head);
11656 ++
11657 ++ cur = missing_fn_head->next;
11658 ++ free(missing_fn_head);
11659 ++ missing_fn_head = cur;
11660 ++ }
11661 ++
11662 ++ return cnodes;
11663 +}
11664 +
11665 -+static tree handle_integer_truncation(struct pointer_set_t *visited, struct cgraph_node *caller_node, const_tree lhs)
11666 ++static void walk_phi_set_conditions(struct pointer_set_t *visited, bool *interesting_conditions, const_tree result)
11667 +{
11668 -+ tree new_rhs1, new_rhs2;
11669 -+ tree new_rhs1_def_stmt_rhs1, new_rhs2_def_stmt_rhs1, new_lhs;
11670 -+ gimple assign, stmt = get_def_stmt(lhs);
11671 -+ tree rhs1 = gimple_assign_rhs1(stmt);
11672 -+ tree rhs2 = gimple_assign_rhs2(stmt);
11673 ++ gimple phi = get_def_stmt(result);
11674 ++ unsigned int i, n = gimple_phi_num_args(phi);
11675 +
11676 -+ if (!is_subtraction_special(stmt))
11677 -+ return NULL_TREE;
11678 ++ pointer_set_insert(visited, phi);
11679 ++ for (i = 0; i < n; i++) {
11680 ++ const_tree arg = gimple_phi_arg_def(phi, i);
11681 +
11682 -+ new_rhs1 = expand(visited, caller_node, rhs1);
11683 -+ new_rhs2 = expand(visited, caller_node, rhs2);
11684 ++ set_conditions(visited, interesting_conditions, arg);
11685 ++ }
11686 ++}
11687 +
11688 -+ new_rhs1_def_stmt_rhs1 = get_def_stmt_rhs(new_rhs1);
11689 -+ new_rhs2_def_stmt_rhs1 = get_def_stmt_rhs(new_rhs2);
11690 ++enum conditions {
11691 ++ FROM_CONST, NOT_UNARY, CAST
11692 ++};
11693 +
11694 -+ if (new_rhs1_def_stmt_rhs1 == NULL_TREE || new_rhs2_def_stmt_rhs1 == NULL_TREE)
11695 -+ return NULL_TREE;
11696 ++// Search for constants, cast assignments and binary/ternary assignments
11697 ++static void set_conditions(struct pointer_set_t *visited, bool *interesting_conditions, const_tree lhs)
11698 ++{
11699 ++ gimple def_stmt = get_def_stmt(lhs);
11700 +
11701 -+ if (!types_compatible_p(TREE_TYPE(new_rhs1_def_stmt_rhs1), TREE_TYPE(new_rhs2_def_stmt_rhs1))) {
11702 -+ new_rhs1_def_stmt_rhs1 = cast_to_TI_type(stmt, new_rhs1_def_stmt_rhs1);
11703 -+ new_rhs2_def_stmt_rhs1 = cast_to_TI_type(stmt, new_rhs2_def_stmt_rhs1);
11704 ++ if (is_gimple_constant(lhs)) {
11705 ++ interesting_conditions[FROM_CONST] = true;
11706 ++ return;
11707 + }
11708 +
11709 -+ assign = create_binary_assign(MINUS_EXPR, stmt, new_rhs1_def_stmt_rhs1, new_rhs2_def_stmt_rhs1);
11710 -+ new_lhs = gimple_assign_lhs(assign);
11711 -+ check_size_overflow(caller_node, assign, TREE_TYPE(new_lhs), new_lhs, rhs1, AFTER_STMT);
11712 ++ if (!def_stmt)
11713 ++ return;
11714 +
11715 -+ return dup_assign(visited, stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
11716 -+}
11717 ++ if (pointer_set_contains(visited, def_stmt))
11718 ++ return;
11719 +
11720 -+static bool is_a_neg_overflow(const_gimple stmt, const_tree rhs)
11721 -+{
11722 -+ const_gimple def_stmt;
11723 ++ switch (gimple_code(def_stmt)) {
11724 ++ case GIMPLE_NOP:
11725 ++ case GIMPLE_CALL:
11726 ++ case GIMPLE_ASM:
11727 ++ return;
11728 ++ case GIMPLE_PHI:
11729 ++ return walk_phi_set_conditions(visited, interesting_conditions, lhs);
11730 ++ case GIMPLE_ASSIGN:
11731 ++ if (gimple_num_ops(def_stmt) == 2) {
11732 ++ const_tree rhs = gimple_assign_rhs1(def_stmt);
11733 +
11734 -+ if (TREE_CODE(rhs) != SSA_NAME)
11735 -+ return false;
11736 ++ if (gimple_assign_cast_p(def_stmt))
11737 ++ interesting_conditions[CAST] = true;
11738 +
11739 -+ if (gimple_assign_rhs_code(stmt) != PLUS_EXPR)
11740 -+ return false;
11741 ++ return set_conditions(visited, interesting_conditions, rhs);
11742 ++ } else {
11743 ++ interesting_conditions[NOT_UNARY] = true;
11744 ++ return;
11745 ++ }
11746 ++ default:
11747 ++ debug_gimple_stmt(def_stmt);
11748 ++ gcc_unreachable();
11749 ++ }
11750 ++}
11751 +
11752 -+ def_stmt = get_def_stmt(rhs);
11753 -+ if (!is_gimple_assign(def_stmt) || gimple_assign_rhs_code(def_stmt) != BIT_NOT_EXPR)
11754 -+ return false;
11755 ++// determine whether duplication will be necessary or not.
11756 ++static void search_interesting_conditions(struct interesting_node *cur_node, bool *interesting_conditions)
11757 ++{
11758 ++ struct pointer_set_t *visited;
11759 +
11760 -+ return true;
11761 ++ if (gimple_assign_cast_p(cur_node->first_stmt))
11762 ++ interesting_conditions[CAST] = true;
11763 ++ else if (is_gimple_assign(cur_node->first_stmt) && gimple_num_ops(cur_node->first_stmt) > 2)
11764 ++ interesting_conditions[NOT_UNARY] = true;
11765 ++
11766 ++ visited = pointer_set_create();
11767 ++ set_conditions(visited, interesting_conditions, cur_node->node);
11768 ++ pointer_set_destroy(visited);
11769 +}
11770 +
11771 -+static tree handle_binary_ops(struct pointer_set_t *visited, struct cgraph_node *caller_node, tree lhs)
11772 ++// Remove the size_overflow asm stmt and create an assignment from the input and output of the asm
11773 ++static void replace_size_overflow_asm_with_assign(gimple asm_stmt, tree lhs, tree rhs)
11774 +{
11775 -+ tree rhs1, rhs2, new_lhs;
11776 -+ gimple def_stmt = get_def_stmt(lhs);
11777 -+ tree new_rhs1 = NULL_TREE;
11778 -+ tree new_rhs2 = NULL_TREE;
11779 ++ gimple assign;
11780 ++ gimple_stmt_iterator gsi;
11781 +
11782 -+ rhs1 = gimple_assign_rhs1(def_stmt);
11783 -+ rhs2 = gimple_assign_rhs2(def_stmt);
11784 ++ // already removed
11785 ++ if (gimple_bb(asm_stmt) == NULL)
11786 ++ return;
11787 ++ gsi = gsi_for_stmt(asm_stmt);
11788 +
11789 -+ /* no DImode/TImode division in the 32/64 bit kernel */
11790 -+ switch (gimple_assign_rhs_code(def_stmt)) {
11791 -+ case RDIV_EXPR:
11792 -+ case TRUNC_DIV_EXPR:
11793 -+ case CEIL_DIV_EXPR:
11794 -+ case FLOOR_DIV_EXPR:
11795 -+ case ROUND_DIV_EXPR:
11796 -+ case TRUNC_MOD_EXPR:
11797 -+ case CEIL_MOD_EXPR:
11798 -+ case FLOOR_MOD_EXPR:
11799 -+ case ROUND_MOD_EXPR:
11800 -+ case EXACT_DIV_EXPR:
11801 -+ case POINTER_PLUS_EXPR:
11802 -+ case BIT_AND_EXPR:
11803 -+ return create_assign(visited, def_stmt, lhs, AFTER_STMT);
11804 -+ default:
11805 -+ break;
11806 -+ }
11807 ++ assign = gimple_build_assign(lhs, rhs);
11808 ++ gsi_insert_before(&gsi, assign, GSI_SAME_STMT);
11809 ++ SSA_NAME_DEF_STMT(lhs) = assign;
11810 +
11811 -+ new_lhs = handle_integer_truncation(visited, caller_node, lhs);
11812 -+ if (new_lhs != NULL_TREE)
11813 -+ return new_lhs;
11814 ++ gsi_remove(&gsi, true);
11815 ++}
11816 +
11817 -+ if (TREE_CODE(rhs1) == SSA_NAME)
11818 -+ new_rhs1 = expand(visited, caller_node, rhs1);
11819 -+ if (TREE_CODE(rhs2) == SSA_NAME)
11820 -+ new_rhs2 = expand(visited, caller_node, rhs2);
11821 ++/* Get the fndecl of an interesting stmt, the fndecl is the caller function if the interesting
11822 ++ * stmt is a return otherwise it is the callee function.
11823 ++ */
11824 ++const_tree get_interesting_orig_fndecl(const_gimple stmt, unsigned int argnum)
11825 ++{
11826 ++ const_tree fndecl;
11827 ++
11828 ++ if (argnum == 0)
11829 ++ fndecl = current_function_decl;
11830 ++ else
11831 ++ fndecl = gimple_call_fndecl(stmt);
11832 +
11833 -+ if (is_a_neg_overflow(def_stmt, rhs2))
11834 -+ return handle_intentional_overflow(visited, caller_node, true, def_stmt, new_rhs1, NULL_TREE);
11835 -+ if (is_a_neg_overflow(def_stmt, rhs1))
11836 -+ return handle_intentional_overflow(visited, caller_node, true, def_stmt, new_rhs2, new_rhs2);
11837 ++ if (fndecl == NULL_TREE)
11838 ++ return NULL_TREE;
11839 +
11840 ++ return DECL_ORIGIN(fndecl);
11841 ++}
11842 +
11843 -+ if (is_a_constant_overflow(def_stmt, rhs2))
11844 -+ return handle_intentional_overflow(visited, caller_node, !is_a_cast_and_const_overflow(rhs1), def_stmt, new_rhs1, NULL_TREE);
11845 -+ if (is_a_constant_overflow(def_stmt, rhs1))
11846 -+ return handle_intentional_overflow(visited, caller_node, !is_a_cast_and_const_overflow(rhs2), def_stmt, new_rhs2, new_rhs2);
11847 ++// e.g., 3.8.2, 64, arch/x86/ia32/ia32_signal.c copy_siginfo_from_user32(): compat_ptr() u32 max
11848 ++static bool skip_asm(const_tree arg)
11849 ++{
11850 ++ gimple def_stmt = get_def_stmt(arg);
11851 +
11852 -+ // the const is between 0 and (signed) MAX
11853 -+ if (is_gimple_constant(rhs1))
11854 -+ new_rhs1 = create_assign(visited, def_stmt, rhs1, BEFORE_STMT);
11855 -+ if (is_gimple_constant(rhs2))
11856 -+ new_rhs2 = create_assign(visited, def_stmt, rhs2, BEFORE_STMT);
11857 ++ if (!def_stmt || !gimple_assign_cast_p(def_stmt))
11858 ++ return false;
11859 +
11860 -+ return dup_assign(visited, def_stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
11861 ++ def_stmt = get_def_stmt(gimple_assign_rhs1(def_stmt));
11862 ++ return def_stmt && gimple_code(def_stmt) == GIMPLE_ASM;
11863 +}
11864 +
11865 -+#if BUILDING_GCC_VERSION >= 4006
11866 -+static tree get_new_rhs(struct pointer_set_t *visited, struct cgraph_node *caller_node, tree size_overflow_type, tree rhs)
11867 ++static void walk_use_def_phi(struct pointer_set_t *visited, struct interesting_node *cur_node, tree result)
11868 +{
11869 -+ if (is_gimple_constant(rhs))
11870 -+ return cast_a_tree(size_overflow_type, rhs);
11871 -+ if (TREE_CODE(rhs) != SSA_NAME)
11872 -+ return NULL_TREE;
11873 -+ return expand(visited, caller_node, rhs);
11874 ++ gimple phi = get_def_stmt(result);
11875 ++ unsigned int i, n = gimple_phi_num_args(phi);
11876 ++
11877 ++ pointer_set_insert(visited, phi);
11878 ++ for (i = 0; i < n; i++) {
11879 ++ tree arg = gimple_phi_arg_def(phi, i);
11880 ++
11881 ++ walk_use_def(visited, cur_node, arg);
11882 ++ }
11883 +}
11884 +
11885 -+static tree handle_ternary_ops(struct pointer_set_t *visited, struct cgraph_node *caller_node, tree lhs)
11886 ++static void walk_use_def_binary(struct pointer_set_t *visited, struct interesting_node *cur_node, tree lhs)
11887 +{
11888 -+ tree rhs1, rhs2, rhs3, new_rhs1, new_rhs2, new_rhs3, size_overflow_type;
11889 + gimple def_stmt = get_def_stmt(lhs);
11890 -+
11891 -+ size_overflow_type = get_size_overflow_type(def_stmt, lhs);
11892 ++ tree rhs1, rhs2;
11893 +
11894 + rhs1 = gimple_assign_rhs1(def_stmt);
11895 + rhs2 = gimple_assign_rhs2(def_stmt);
11896 -+ rhs3 = gimple_assign_rhs3(def_stmt);
11897 -+ new_rhs1 = get_new_rhs(visited, caller_node, size_overflow_type, rhs1);
11898 -+ new_rhs2 = get_new_rhs(visited, caller_node, size_overflow_type, rhs2);
11899 -+ new_rhs3 = get_new_rhs(visited, caller_node, size_overflow_type, rhs3);
11900 +
11901 -+ return dup_assign(visited, def_stmt, lhs, new_rhs1, new_rhs2, new_rhs3);
11902 ++ walk_use_def(visited, cur_node, rhs1);
11903 ++ walk_use_def(visited, cur_node, rhs2);
11904 +}
11905 -+#endif
11906 +
11907 -+static tree get_size_overflow_type(gimple stmt, const_tree node)
11908 ++static void insert_last_node(struct interesting_node *cur_node, tree node)
11909 +{
11910 -+ const_tree type;
11911 -+ tree new_type;
11912 ++ unsigned int i;
11913 ++ tree element;
11914 ++ enum tree_code code;
11915 +
11916 + gcc_assert(node != NULL_TREE);
11917 +
11918 -+ type = TREE_TYPE(node);
11919 ++ if (is_gimple_constant(node))
11920 ++ return;
11921 +
11922 -+ if (get_stmt_flag(stmt) == MY_STMT)
11923 -+ return TREE_TYPE(node);
11924 ++ code = TREE_CODE(node);
11925 ++ if (code == VAR_DECL) {
11926 ++ node = DECL_ORIGIN(node);
11927 ++ code = TREE_CODE(node);
11928 ++ }
11929 +
11930 -+ switch (TYPE_MODE(type)) {
11931 -+ case QImode:
11932 -+ new_type = intHI_type_node;
11933 -+ break;
11934 -+ case HImode:
11935 -+ new_type = intSI_type_node;
11936 -+ break;
11937 -+ case SImode:
11938 -+ new_type = intDI_type_node;
11939 -+ break;
11940 -+ case DImode:
11941 -+ if (LONG_TYPE_SIZE == GET_MODE_BITSIZE(SImode))
11942 -+ new_type = TYPE_UNSIGNED(type) ? unsigned_intDI_type_node : intDI_type_node;
11943 -+ else
11944 -+ new_type = intTI_type_node;
11945 -+ break;
11946 -+ case TImode:
11947 -+ gcc_assert(!TYPE_UNSIGNED(type));
11948 -+ new_type = intTI_type_node;
11949 -+ break;
11950 -+ default:
11951 -+ debug_tree((tree)node);
11952 -+ error("%s: unsupported gcc configuration (%qE).", __func__, current_function_decl);
11953 -+ gcc_unreachable();
11954 ++ if (code != PARM_DECL && code != FUNCTION_DECL && code != COMPONENT_REF)
11955 ++ return;
11956 ++
11957 ++#if BUILDING_GCC_VERSION <= 4007
11958 ++ FOR_EACH_VEC_ELT(tree, cur_node->last_nodes, i, element) {
11959 ++#else
11960 ++ FOR_EACH_VEC_ELT(*cur_node->last_nodes, i, element) {
11961 ++#endif
11962 ++ if (operand_equal_p(node, element, 0))
11963 ++ return;
11964 + }
11965 +
11966 -+ if (TYPE_QUALS(type) != 0)
11967 -+ return build_qualified_type(new_type, TYPE_QUALS(type));
11968 -+ return new_type;
11969 ++#if BUILDING_GCC_VERSION <= 4007
11970 ++ gcc_assert(VEC_length(tree, cur_node->last_nodes) < VEC_LEN);
11971 ++ VEC_safe_push(tree, gc, cur_node->last_nodes, node);
11972 ++#else
11973 ++ gcc_assert(cur_node->last_nodes->length() < VEC_LEN);
11974 ++ vec_safe_push(cur_node->last_nodes, node);
11975 ++#endif
11976 +}
11977 +
11978 -+static tree expand_visited(gimple def_stmt)
11979 ++// a size_overflow asm stmt in the control flow doesn't stop the recursion
11980 ++static void handle_asm_stmt(struct pointer_set_t *visited, struct interesting_node *cur_node, tree lhs, const_gimple stmt)
11981 +{
11982 -+ const_gimple next_stmt;
11983 -+ gimple_stmt_iterator gsi;
11984 -+ enum gimple_code code = gimple_code(def_stmt);
11985 -+
11986 -+ if (code == GIMPLE_ASM)
11987 -+ return NULL_TREE;
11988 -+
11989 -+ gsi = gsi_for_stmt(def_stmt);
11990 -+ gsi_next(&gsi);
11991 -+
11992 -+ if (gimple_code(def_stmt) == GIMPLE_PHI && gsi_end_p(gsi))
11993 -+ return NULL_TREE;
11994 -+ gcc_assert(!gsi_end_p(gsi));
11995 -+ next_stmt = gsi_stmt(gsi);
11996 -+
11997 -+ if (gimple_code(def_stmt) == GIMPLE_PHI && get_stmt_flag((gimple)next_stmt) != MY_STMT)
11998 -+ return NULL_TREE;
11999 -+ gcc_assert(get_stmt_flag((gimple)next_stmt) == MY_STMT);
12000 -+
12001 -+ return get_lhs(next_stmt);
12002 ++ if (!is_size_overflow_asm(stmt))
12003 ++ walk_use_def(visited, cur_node, SSA_NAME_VAR(lhs));
12004 +}
12005 +
12006 -+static tree expand(struct pointer_set_t *visited, struct cgraph_node *caller_node, tree lhs)
12007 ++/* collect the parm_decls and fndecls (for checking a missing size_overflow attribute (ret or arg) or intentional_overflow)
12008 ++ * and component refs (for checking the intentional_overflow attribute).
12009 ++ */
12010 ++static void walk_use_def(struct pointer_set_t *visited, struct interesting_node *cur_node, tree lhs)
12011 +{
12012 -+ gimple def_stmt;
12013 -+
12014 -+ def_stmt = get_def_stmt(lhs);
12015 ++ const_gimple def_stmt;
12016 +
12017 -+ if (!def_stmt || gimple_code(def_stmt) == GIMPLE_NOP)
12018 -+ return NULL_TREE;
12019 ++ if (TREE_CODE(lhs) != SSA_NAME) {
12020 ++ insert_last_node(cur_node, lhs);
12021 ++ return;
12022 ++ }
12023 +
12024 -+ if (get_stmt_flag(def_stmt) == MY_STMT)
12025 -+ return lhs;
12026 ++ def_stmt = get_def_stmt(lhs);
12027 ++ if (!def_stmt)
12028 ++ return;
12029 +
12030 -+ if (pointer_set_contains(visited, def_stmt))
12031 -+ return expand_visited(def_stmt);
12032 ++ if (pointer_set_insert(visited, def_stmt))
12033 ++ return;
12034 +
12035 + switch (gimple_code(def_stmt)) {
12036 -+ case GIMPLE_PHI:
12037 -+ return handle_phi(visited, caller_node, lhs);
12038 -+ case GIMPLE_CALL:
12039 ++ case GIMPLE_NOP:
12040 ++ return walk_use_def(visited, cur_node, SSA_NAME_VAR(lhs));
12041 + case GIMPLE_ASM:
12042 -+ return create_assign(visited, def_stmt, lhs, AFTER_STMT);
12043 ++ return handle_asm_stmt(visited, cur_node, lhs, def_stmt);
12044 ++ case GIMPLE_CALL: {
12045 ++ tree fndecl = gimple_call_fndecl(def_stmt);
12046 ++
12047 ++ if (fndecl == NULL_TREE)
12048 ++ return;
12049 ++ insert_last_node(cur_node, fndecl);
12050 ++ return;
12051 ++ }
12052 ++ case GIMPLE_PHI:
12053 ++ return walk_use_def_phi(visited, cur_node, lhs);
12054 + case GIMPLE_ASSIGN:
12055 + switch (gimple_num_ops(def_stmt)) {
12056 + case 2:
12057 -+ return handle_unary_ops(visited, caller_node, def_stmt);
12058 ++ return walk_use_def(visited, cur_node, gimple_assign_rhs1(def_stmt));
12059 + case 3:
12060 -+ return handle_binary_ops(visited, caller_node, lhs);
12061 -+#if BUILDING_GCC_VERSION >= 4006
12062 -+ case 4:
12063 -+ return handle_ternary_ops(visited, caller_node, lhs);
12064 -+#endif
12065 ++ return walk_use_def_binary(visited, cur_node, lhs);
12066 + }
12067 + default:
12068 -+ debug_gimple_stmt(def_stmt);
12069 ++ debug_gimple_stmt((gimple)def_stmt);
12070 + error("%s: unknown gimple code", __func__);
12071 + gcc_unreachable();
12072 + }
12073 +}
12074 +
12075 -+static tree cast_to_orig_type(gimple stmt, const_tree orig_node, tree new_node)
12076 ++// Collect all the last nodes for checking the intentional_overflow and size_overflow attributes
12077 ++static void set_last_nodes(struct interesting_node *cur_node)
12078 ++{
12079 ++ struct pointer_set_t *visited;
12080 ++
12081 ++ visited = pointer_set_create();
12082 ++ walk_use_def(visited, cur_node, cur_node->node);
12083 ++ pointer_set_destroy(visited);
12084 ++}
12085 ++
12086 ++enum precond {
12087 ++ NO_ATTRIBUTE_SEARCH, NO_CHECK_INSERT, NONE
12088 ++};
12089 ++
12090 ++/* If there is a mark_turn_off intentional attribute on the caller or the callee then there is no duplication and missing size_overflow attribute check anywhere.
12091 ++ * There is only missing size_overflow attribute checking if the intentional_overflow attribute is the mark_no type.
12092 ++ * Stmt duplication is unnecessary if there are no binary/ternary assignements or if the unary assignment isn't a cast.
12093 ++ * It skips the possible error codes too. If the def_stmts trace back to a constant and there are no binary/ternary assigments then we assume that it is some kind of error code.
12094 ++ */
12095 ++static enum precond check_preconditions(struct interesting_node *cur_node)
12096 ++{
12097 ++ bool interesting_conditions[3] = {false, false, false};
12098 ++
12099 ++ set_last_nodes(cur_node);
12100 ++
12101 ++ check_intentional_attribute_ipa(cur_node);
12102 ++ if (cur_node->intentional_attr_decl == MARK_TURN_OFF || cur_node->intentional_attr_cur_fndecl == MARK_TURN_OFF)
12103 ++ return NO_ATTRIBUTE_SEARCH;
12104 ++
12105 ++ search_interesting_conditions(cur_node, interesting_conditions);
12106 ++
12107 ++ // error code
12108 ++ if (interesting_conditions[CAST] && interesting_conditions[FROM_CONST] && !interesting_conditions[NOT_UNARY])
12109 ++ return NO_ATTRIBUTE_SEARCH;
12110 ++
12111 ++ // unnecessary overflow check
12112 ++ if (!interesting_conditions[CAST] && !interesting_conditions[NOT_UNARY])
12113 ++ return NO_CHECK_INSERT;
12114 ++
12115 ++ if (cur_node->intentional_attr_cur_fndecl != MARK_NO)
12116 ++ return NO_CHECK_INSERT;
12117 ++
12118 ++ return NONE;
12119 ++}
12120 ++
12121 ++static tree cast_to_orig_type(struct visited *visited, gimple stmt, const_tree orig_node, tree new_node)
12122 +{
12123 + const_gimple assign;
12124 + tree orig_type = TREE_TYPE(orig_node);
12125 + gimple_stmt_iterator gsi = gsi_for_stmt(stmt);
12126 +
12127 -+ assign = build_cast_stmt(orig_type, new_node, CREATE_NEW_VAR, &gsi, BEFORE_STMT, false);
12128 ++ assign = build_cast_stmt(visited, orig_type, new_node, CREATE_NEW_VAR, &gsi, BEFORE_STMT, false);
12129 + return gimple_assign_lhs(assign);
12130 +}
12131 +
12132 -+static void change_orig_node(struct interesting_node *cur_node, tree new_node)
12133 ++static void change_orig_node(struct visited *visited, struct interesting_node *cur_node, tree new_node)
12134 +{
12135 + void (*set_rhs)(gimple, tree);
12136 + gimple stmt = cur_node->first_stmt;
12137 @@ -120705,10 +116132,10 @@ index 0000000..948ec25
12138 +
12139 + switch (gimple_code(stmt)) {
12140 + case GIMPLE_RETURN:
12141 -+ gimple_return_set_retval(stmt, cast_to_orig_type(stmt, orig_node, new_node));
12142 ++ gimple_return_set_retval(stmt, cast_to_orig_type(visited, stmt, orig_node, new_node));
12143 + break;
12144 + case GIMPLE_CALL:
12145 -+ gimple_call_set_arg(stmt, cur_node->num - 1, cast_to_orig_type(stmt, orig_node, new_node));
12146 ++ gimple_call_set_arg(stmt, cur_node->num - 1, cast_to_orig_type(visited, stmt, orig_node, new_node));
12147 + break;
12148 + case GIMPLE_ASSIGN:
12149 + switch (cur_node->num) {
12150 @@ -120727,7 +116154,7 @@ index 0000000..948ec25
12151 + gcc_unreachable();
12152 + }
12153 +
12154 -+ set_rhs(stmt, cast_to_orig_type(stmt, orig_node, new_node));
12155 ++ set_rhs(stmt, cast_to_orig_type(visited, stmt, orig_node, new_node));
12156 + break;
12157 + default:
12158 + debug_gimple_stmt(stmt);
12159 @@ -120737,375 +116164,632 @@ index 0000000..948ec25
12160 + update_stmt(stmt);
12161 +}
12162 +
12163 -+static unsigned int get_correct_arg_count(unsigned int argnum, const_tree fndecl)
12164 ++static struct visited *create_visited(void)
12165 +{
12166 -+ const struct size_overflow_hash *hash;
12167 -+ unsigned int new_argnum;
12168 ++ struct visited *new_node;
12169 ++
12170 ++ new_node = (struct visited *)xmalloc(sizeof(*new_node));
12171 ++ new_node->stmts = pointer_set_create();
12172 ++ new_node->my_stmts = pointer_set_create();
12173 ++ new_node->skip_expr_casts = pointer_set_create();
12174 ++ new_node->no_cast_check = pointer_set_create();
12175 ++ return new_node;
12176 ++}
12177 ++
12178 ++static void free_visited(struct visited *visited)
12179 ++{
12180 ++ pointer_set_destroy(visited->stmts);
12181 ++ pointer_set_destroy(visited->my_stmts);
12182 ++ pointer_set_destroy(visited->skip_expr_casts);
12183 ++ pointer_set_destroy(visited->no_cast_check);
12184 ++
12185 ++ free(visited);
12186 ++}
12187 ++
12188 ++/* This function calls the main recursion function (expand) that duplicates the stmts. Before that it checks the intentional_overflow attribute and asm stmts,
12189 ++ * it decides whether the duplication is necessary or not and it searches for missing size_overflow attributes. After expand() it changes the orig node to the duplicated node
12190 ++ * in the original stmt (first stmt) and it inserts the overflow check for the arg of the callee or for the return value.
12191 ++ */
12192 ++static struct next_cgraph_node *handle_interesting_stmt(struct visited *visited, struct next_cgraph_node *cnodes, struct interesting_node *cur_node, struct cgraph_node *caller_node)
12193 ++{
12194 ++ enum precond ret;
12195 ++ tree new_node, orig_node = cur_node->node;
12196 ++
12197 ++ ret = check_preconditions(cur_node);
12198 ++ if (ret == NO_ATTRIBUTE_SEARCH)
12199 ++ return cnodes;
12200 ++
12201 ++ cnodes = search_overflow_attribute(cnodes, cur_node);
12202 ++
12203 ++ if (ret == NO_CHECK_INSERT)
12204 ++ return cnodes;
12205 ++
12206 ++ new_node = expand(visited, caller_node, orig_node);
12207 ++ if (new_node == NULL_TREE)
12208 ++ return cnodes;
12209 ++
12210 ++ change_orig_node(visited, cur_node, new_node);
12211 ++ check_size_overflow(caller_node, cur_node->first_stmt, TREE_TYPE(new_node), new_node, orig_node, BEFORE_STMT);
12212 ++
12213 ++ return cnodes;
12214 ++}
12215 ++
12216 ++// Check visited_fns interesting nodes.
12217 ++static bool is_in_interesting_node(struct interesting_node *head, const_gimple first_stmt, const_tree node, unsigned int num)
12218 ++{
12219 ++ struct interesting_node *cur;
12220 ++
12221 ++ for (cur = head; cur; cur = cur->next) {
12222 ++ if (!operand_equal_p(node, cur->node, 0))
12223 ++ continue;
12224 ++ if (num != cur->num)
12225 ++ continue;
12226 ++ if (first_stmt == cur->first_stmt)
12227 ++ return true;
12228 ++ }
12229 ++ return false;
12230 ++}
12231 ++
12232 ++/* Create an interesting node. The ipa pass starts to duplicate from these stmts.
12233 ++ first_stmt: it is the call or assignment or ret stmt, change_orig_node() will change the original node (retval, or function arg) in this
12234 ++ last_nodes: they are the last stmts in the recursion (they haven't a def_stmt). They are useful in the missing size_overflow attribute check and
12235 ++ the intentional_overflow attribute check. They are collected by set_last_nodes().
12236 ++ num: arg count of a call stmt or 0 when it is a ret
12237 ++ node: the recursion starts from here, it is a call arg or a return value
12238 ++ fndecl: the fndecl of the interesting node when the node is an arg. it is the fndecl of the callee function otherwise it is the fndecl of the caller (current_function_fndecl) function.
12239 ++ intentional_attr_decl: intentional_overflow attribute of the callee function
12240 ++ intentional_attr_cur_fndecl: intentional_overflow attribute of the caller function
12241 ++ intentional_mark_from_gimple: the intentional overflow type of size_overflow asm stmt from gimple if it exists
12242 ++ */
12243 ++static struct interesting_node *create_new_interesting_node(struct interesting_node *head, gimple first_stmt, tree node, unsigned int num, gimple asm_stmt)
12244 ++{
12245 ++ struct interesting_node *new_node;
12246 ++ tree fndecl;
12247 ++ enum gimple_code code;
12248 ++
12249 ++ gcc_assert(node != NULL_TREE);
12250 ++ code = gimple_code(first_stmt);
12251 ++ gcc_assert(code == GIMPLE_CALL || code == GIMPLE_ASM || code == GIMPLE_ASSIGN || code == GIMPLE_RETURN);
12252 ++
12253 ++ if (num == CANNOT_FIND_ARG)
12254 ++ return head;
12255 ++
12256 ++ if (skip_types(node))
12257 ++ return head;
12258 ++
12259 ++ if (skip_asm(node))
12260 ++ return head;
12261 ++
12262 ++ if (is_gimple_call(first_stmt))
12263 ++ fndecl = gimple_call_fndecl(first_stmt);
12264 ++ else
12265 ++ fndecl = current_function_decl;
12266 ++
12267 ++ if (fndecl == NULL_TREE)
12268 ++ return head;
12269 ++
12270 ++ if (is_in_interesting_node(head, first_stmt, node, num))
12271 ++ return head;
12272 ++
12273 ++ new_node = (struct interesting_node *)xmalloc(sizeof(*new_node));
12274 ++
12275 ++ new_node->next = NULL;
12276 ++ new_node->first_stmt = first_stmt;
12277 ++#if BUILDING_GCC_VERSION <= 4007
12278 ++ new_node->last_nodes = VEC_alloc(tree, gc, VEC_LEN);
12279 ++#else
12280 ++ vec_alloc(new_node->last_nodes, VEC_LEN);
12281 ++#endif
12282 ++ new_node->num = num;
12283 ++ new_node->node = node;
12284 ++ new_node->fndecl = fndecl;
12285 ++ new_node->intentional_attr_decl = MARK_NO;
12286 ++ new_node->intentional_attr_cur_fndecl = MARK_NO;
12287 ++ new_node->intentional_mark_from_gimple = asm_stmt;
12288 ++
12289 ++ if (!head)
12290 ++ return new_node;
12291 ++
12292 ++ new_node->next = head;
12293 ++ return new_node;
12294 ++}
12295 ++
12296 ++/* Check the ret stmts in the functions on the next cgraph node list (these functions will be in the hash table and they are reachable from ipa).
12297 ++ * If the ret stmt is in the next cgraph node list then it's an interesting ret.
12298 ++ */
12299 ++static struct interesting_node *handle_stmt_by_cgraph_nodes_ret(struct interesting_node *head, gimple stmt, struct next_cgraph_node *next_node)
12300 ++{
12301 ++ struct next_cgraph_node *cur_node;
12302 ++ tree ret = gimple_return_retval(stmt);
12303 ++
12304 ++ if (ret == NULL_TREE)
12305 ++ return head;
12306 ++
12307 ++ for (cur_node = next_node; cur_node; cur_node = cur_node->next) {
12308 ++ if (!operand_equal_p(cur_node->callee_fndecl, DECL_ORIGIN(current_function_decl), 0))
12309 ++ continue;
12310 ++ if (cur_node->num == 0)
12311 ++ head = create_new_interesting_node(head, stmt, ret, 0, NOT_INTENTIONAL_ASM);
12312 ++ }
12313 ++
12314 ++ return head;
12315 ++}
12316 ++
12317 ++/* Check the call stmts in the functions on the next cgraph node list (these functions will be in the hash table and they are reachable from ipa).
12318 ++ * If the call stmt is in the next cgraph node list then it's an interesting call.
12319 ++ */
12320 ++static struct interesting_node *handle_stmt_by_cgraph_nodes_call(struct interesting_node *head, gimple stmt, struct next_cgraph_node *next_node)
12321 ++{
12322 ++ unsigned int argnum;
12323 + tree arg;
12324 -+ const_tree origarg;
12325 ++ const_tree fndecl;
12326 ++ struct next_cgraph_node *cur_node;
12327 +
12328 -+ if (argnum == 0)
12329 -+ return argnum;
12330 ++ fndecl = gimple_call_fndecl(stmt);
12331 ++ if (fndecl == NULL_TREE)
12332 ++ return head;
12333 +
12334 -+ hash = get_function_hash(fndecl);
12335 -+ if (hash && hash->param & (1U << argnum))
12336 -+ return argnum;
12337 ++ for (cur_node = next_node; cur_node; cur_node = cur_node->next) {
12338 ++ if (!operand_equal_p(cur_node->callee_fndecl, fndecl, 0))
12339 ++ continue;
12340 ++ argnum = get_correct_arg_count(cur_node->num, fndecl);
12341 ++ gcc_assert(argnum != CANNOT_FIND_ARG);
12342 ++ if (argnum == 0)
12343 ++ continue;
12344 +
12345 -+ if (DECL_EXTERNAL(fndecl))
12346 -+ return argnum;
12347 ++ arg = gimple_call_arg(stmt, argnum - 1);
12348 ++ head = create_new_interesting_node(head, stmt, arg, argnum, NOT_INTENTIONAL_ASM);
12349 ++ }
12350 +
12351 -+ origarg = DECL_ARGUMENTS(DECL_ORIGIN(fndecl));
12352 -+ argnum--;
12353 -+ while (origarg && argnum) {
12354 -+ origarg = TREE_CHAIN(origarg);
12355 -+ argnum--;
12356 ++ return head;
12357 ++}
12358 ++
12359 ++static unsigned int check_ops(const_tree orig_node, const_tree node, unsigned int ret_count)
12360 ++{
12361 ++ if (!operand_equal_p(orig_node, node, 0))
12362 ++ return WRONG_NODE;
12363 ++ if (skip_types(node))
12364 ++ return WRONG_NODE;
12365 ++ return ret_count;
12366 ++}
12367 ++
12368 ++// Get the index of the rhs node in an assignment
12369 ++static unsigned int get_assign_ops_count(const_gimple stmt, tree node)
12370 ++{
12371 ++ const_tree rhs1, rhs2;
12372 ++ unsigned int ret;
12373 ++
12374 ++ gcc_assert(stmt);
12375 ++ gcc_assert(is_gimple_assign(stmt));
12376 ++
12377 ++ rhs1 = gimple_assign_rhs1(stmt);
12378 ++ gcc_assert(rhs1 != NULL_TREE);
12379 ++
12380 ++ switch (gimple_num_ops(stmt)) {
12381 ++ case 2:
12382 ++ return check_ops(node, rhs1, 1);
12383 ++ case 3:
12384 ++ ret = check_ops(node, rhs1, 1);
12385 ++ if (ret != WRONG_NODE)
12386 ++ return ret;
12387 ++
12388 ++ rhs2 = gimple_assign_rhs2(stmt);
12389 ++ gcc_assert(rhs2 != NULL_TREE);
12390 ++ return check_ops(node, rhs2, 2);
12391 ++ default:
12392 ++ gcc_unreachable();
12393 + }
12394 -+ gcc_assert(argnum == 0);
12395 -+ gcc_assert(origarg != NULL_TREE);
12396 ++}
12397 +
12398 -+ for (arg = DECL_ARGUMENTS(fndecl), new_argnum = 1; arg; arg = TREE_CHAIN(arg), new_argnum++)
12399 -+ if (operand_equal_p(origarg, arg, 0) || !strcmp(DECL_NAME_POINTER(origarg), DECL_NAME_POINTER(arg)))
12400 -+ return new_argnum;
12401 ++// Find the correct arg number of a call stmt. It is needed when the interesting function is a cloned function.
12402 ++static unsigned int find_arg_number_gimple(const_tree arg, const_gimple stmt)
12403 ++{
12404 ++ unsigned int i;
12405 ++
12406 ++ if (gimple_call_fndecl(stmt) == NULL_TREE)
12407 ++ return CANNOT_FIND_ARG;
12408 ++
12409 ++ for (i = 0; i < gimple_call_num_args(stmt); i++) {
12410 ++ tree node;
12411 ++
12412 ++ node = gimple_call_arg(stmt, i);
12413 ++ if (!operand_equal_p(arg, node, 0))
12414 ++ continue;
12415 ++ if (!skip_types(node))
12416 ++ return i + 1;
12417 ++ }
12418 +
12419 + return CANNOT_FIND_ARG;
12420 +}
12421 +
12422 -+// Don't want to duplicate entries in next_cgraph_node
12423 -+static bool is_in_next_cgraph_node(struct next_cgraph_node *head, struct cgraph_node *node, const_tree fndecl, unsigned int num)
12424 ++/* starting from the size_overflow asm stmt collect interesting stmts. They can be
12425 ++ * any of return, call or assignment stmts (because of inlining).
12426 ++ */
12427 ++static struct interesting_node *get_interesting_ret_or_call(struct pointer_set_t *visited, struct interesting_node *head, tree node, gimple intentional_asm)
12428 ++{
12429 ++ use_operand_p use_p;
12430 ++ imm_use_iterator imm_iter;
12431 ++ unsigned int argnum;
12432 ++
12433 ++ gcc_assert(TREE_CODE(node) == SSA_NAME);
12434 ++
12435 ++ if (pointer_set_insert(visited, node))
12436 ++ return head;
12437 ++
12438 ++ FOR_EACH_IMM_USE_FAST(use_p, imm_iter, node) {
12439 ++ gimple stmt = USE_STMT(use_p);
12440 ++
12441 ++ if (stmt == NULL)
12442 ++ return head;
12443 ++ if (is_gimple_debug(stmt))
12444 ++ continue;
12445 ++
12446 ++ switch (gimple_code(stmt)) {
12447 ++ case GIMPLE_CALL:
12448 ++ argnum = find_arg_number_gimple(node, stmt);
12449 ++ head = create_new_interesting_node(head, stmt, node, argnum, intentional_asm);
12450 ++ break;
12451 ++ case GIMPLE_RETURN:
12452 ++ head = create_new_interesting_node(head, stmt, node, 0, intentional_asm);
12453 ++ break;
12454 ++ case GIMPLE_ASSIGN:
12455 ++ argnum = get_assign_ops_count(stmt, node);
12456 ++ head = create_new_interesting_node(head, stmt, node, argnum, intentional_asm);
12457 ++ break;
12458 ++ case GIMPLE_PHI: {
12459 ++ tree result = gimple_phi_result(stmt);
12460 ++ head = get_interesting_ret_or_call(visited, head, result, intentional_asm);
12461 ++ break;
12462 ++ }
12463 ++ case GIMPLE_ASM:
12464 ++ if (gimple_asm_noutputs(stmt) != 0)
12465 ++ break;
12466 ++ if (!is_size_overflow_asm(stmt))
12467 ++ break;
12468 ++ head = create_new_interesting_node(head, stmt, node, 1, intentional_asm);
12469 ++ break;
12470 ++ case GIMPLE_COND:
12471 ++ case GIMPLE_SWITCH:
12472 ++ break;
12473 ++ default:
12474 ++ debug_gimple_stmt(stmt);
12475 ++ gcc_unreachable();
12476 ++ break;
12477 ++ }
12478 ++ }
12479 ++ return head;
12480 ++}
12481 ++
12482 ++static void remove_size_overflow_asm(gimple stmt)
12483 +{
12484 -+ const_tree new_callee_fndecl;
12485 -+ struct next_cgraph_node *cur_node;
12486 ++ gimple_stmt_iterator gsi;
12487 ++ tree input, output;
12488 +
12489 -+ if (fndecl == RET_CHECK)
12490 -+ new_callee_fndecl = NODE_DECL(node);
12491 -+ else
12492 -+ new_callee_fndecl = fndecl;
12493 ++ if (!is_size_overflow_asm(stmt))
12494 ++ return;
12495 +
12496 -+ for (cur_node = head; cur_node; cur_node = cur_node->next) {
12497 -+ if (!operand_equal_p(NODE_DECL(cur_node->current_function), NODE_DECL(node), 0))
12498 -+ continue;
12499 -+ if (!operand_equal_p(cur_node->callee_fndecl, new_callee_fndecl, 0))
12500 -+ continue;
12501 -+ if (num == cur_node->num)
12502 -+ return true;
12503 ++ if (gimple_asm_noutputs(stmt) == 0) {
12504 ++ gsi = gsi_for_stmt(stmt);
12505 ++ ipa_remove_stmt_references(cgraph_get_create_node(current_function_decl), stmt);
12506 ++ gsi_remove(&gsi, true);
12507 ++ return;
12508 + }
12509 -+ return false;
12510 ++
12511 ++ input = gimple_asm_input_op(stmt, 0);
12512 ++ output = gimple_asm_output_op(stmt, 0);
12513 ++ replace_size_overflow_asm_with_assign(stmt, TREE_VALUE(output), TREE_VALUE(input));
12514 +}
12515 +
12516 -+/* Add a next_cgraph_node into the list for handle_function().
12517 -+ * handle_function() iterates over all the next cgraph nodes and
12518 -+ * starts the overflow check insertion process.
12519 ++/* handle the size_overflow asm stmts from the gimple pass and collect the interesting stmts.
12520 ++ * If the asm stmt is a parm_decl kind (noutputs == 0) then remove it.
12521 ++ * If it is a simple asm stmt then replace it with an assignment from the asm input to the asm output.
12522 + */
12523 -+static struct next_cgraph_node *create_new_next_cgraph_node(struct next_cgraph_node *head, struct cgraph_node *node, tree fndecl, unsigned int num)
12524 ++static struct interesting_node *handle_stmt_by_size_overflow_asm(gimple stmt, struct interesting_node *head)
12525 +{
12526 -+ struct next_cgraph_node *new_node;
12527 ++ const_tree output;
12528 ++ struct pointer_set_t *visited;
12529 ++ gimple intentional_asm = NOT_INTENTIONAL_ASM;
12530 +
12531 -+ if (is_in_next_cgraph_node(head, node, fndecl, num))
12532 ++ if (!is_size_overflow_asm(stmt))
12533 + return head;
12534 +
12535 -+ new_node = (struct next_cgraph_node *)xmalloc(sizeof(*new_node));
12536 -+ new_node->current_function = node;
12537 -+ new_node->next = NULL;
12538 -+ new_node->num = num;
12539 -+ if (fndecl == RET_CHECK)
12540 -+ new_node->callee_fndecl = NODE_DECL(node);
12541 -+ else
12542 -+ new_node->callee_fndecl = fndecl;
12543 -+
12544 -+ if (!head)
12545 -+ return new_node;
12546 ++ if (is_size_overflow_intentional_asm_yes(stmt) || is_size_overflow_intentional_asm_turn_off(stmt))
12547 ++ intentional_asm = stmt;
12548 +
12549 -+ new_node->next = head;
12550 -+ return new_node;
12551 -+}
12552 ++ gcc_assert(gimple_asm_ninputs(stmt) == 1);
12553 +
12554 -+static struct next_cgraph_node *create_new_next_cgraph_nodes(struct next_cgraph_node *head, struct cgraph_node *node, unsigned int num)
12555 -+{
12556 -+ struct cgraph_edge *e;
12557 ++ if (gimple_asm_noutputs(stmt) == 0 && is_size_overflow_intentional_asm_turn_off(stmt))
12558 ++ return head;
12559 +
12560 -+ if (num == 0)
12561 -+ return create_new_next_cgraph_node(head, node, RET_CHECK, num);
12562 ++ if (gimple_asm_noutputs(stmt) == 0) {
12563 ++ const_tree input;
12564 +
12565 -+ for (e = node->callers; e; e = e->next_caller) {
12566 -+ tree fndecl = gimple_call_fndecl(e->call_stmt);
12567 ++ if (!is_size_overflow_intentional_asm_turn_off(stmt))
12568 ++ return head;
12569 +
12570 -+ gcc_assert(fndecl != NULL_TREE);
12571 -+ head = create_new_next_cgraph_node(head, e->caller, fndecl, num);
12572 ++ input = gimple_asm_input_op(stmt, 0);
12573 ++ remove_size_overflow_asm(stmt);
12574 ++ if (is_gimple_constant(TREE_VALUE(input)))
12575 ++ return head;
12576 ++ visited = pointer_set_create();
12577 ++ head = get_interesting_ret_or_call(visited, head, TREE_VALUE(input), intentional_asm);
12578 ++ pointer_set_destroy(visited);
12579 ++ return head;
12580 + }
12581 +
12582 -+ return head;
12583 -+}
12584 -+
12585 -+static bool is_a_return_check(const_tree node)
12586 -+{
12587 -+ if (TREE_CODE(node) == FUNCTION_DECL)
12588 -+ return true;
12589 ++ if (!is_size_overflow_intentional_asm_yes(stmt) && !is_size_overflow_intentional_asm_turn_off(stmt))
12590 ++ remove_size_overflow_asm(stmt);
12591 +
12592 -+ gcc_assert(TREE_CODE(node) == PARM_DECL);
12593 -+ return false;
12594 ++ visited = pointer_set_create();
12595 ++ output = gimple_asm_output_op(stmt, 0);
12596 ++ head = get_interesting_ret_or_call(visited, head, TREE_VALUE(output), intentional_asm);
12597 ++ pointer_set_destroy(visited);
12598 ++ return head;
12599 +}
12600 +
12601 -+static bool is_in_hash_table(const_tree fndecl, unsigned int num)
12602 ++/* Iterate over all the stmts of a function and look for the size_overflow asm stmts (they were created in the gimple pass)
12603 ++ * or a call stmt or a return stmt and store them in the interesting_node list
12604 ++ */
12605 ++static struct interesting_node *collect_interesting_stmts(struct next_cgraph_node *next_node)
12606 +{
12607 -+ const struct size_overflow_hash *hash;
12608 -+
12609 -+ hash = get_function_hash(fndecl);
12610 -+ if (hash && (hash->param & (1U << num)))
12611 -+ return true;
12612 -+ return false;
12613 -+}
12614 -+
12615 -+struct missing_functions {
12616 -+ struct missing_functions *next;
12617 -+ const_tree node;
12618 -+ tree fndecl;
12619 -+};
12620 ++ basic_block bb;
12621 ++ struct interesting_node *head = NULL;
12622 +
12623 -+static struct missing_functions *create_new_missing_function(struct missing_functions *missing_fn_head, tree node)
12624 -+{
12625 -+ struct missing_functions *new_function;
12626 ++ FOR_ALL_BB_FN(bb, cfun) {
12627 ++ gimple_stmt_iterator gsi;
12628 +
12629 -+ new_function = (struct missing_functions *)xmalloc(sizeof(*new_function));
12630 -+ new_function->node = node;
12631 -+ new_function->next = NULL;
12632 ++ for (gsi = gsi_start_bb(bb); !gsi_end_p(gsi); gsi_next(&gsi)) {
12633 ++ enum gimple_code code;
12634 ++ gimple stmt = gsi_stmt(gsi);
12635 +
12636 -+ if (TREE_CODE(node) == FUNCTION_DECL)
12637 -+ new_function->fndecl = node;
12638 -+ else
12639 -+ new_function->fndecl = current_function_decl;
12640 -+ gcc_assert(new_function->fndecl);
12641 ++ code = gimple_code(stmt);
12642 +
12643 -+ if (!missing_fn_head)
12644 -+ return new_function;
12645 ++ if (code == GIMPLE_ASM)
12646 ++ head = handle_stmt_by_size_overflow_asm(stmt, head);
12647 +
12648 -+ new_function->next = missing_fn_head;
12649 -+ return new_function;
12650 ++ if (!next_node)
12651 ++ continue;
12652 ++ if (code == GIMPLE_CALL)
12653 ++ head = handle_stmt_by_cgraph_nodes_call(head, stmt, next_node);
12654 ++ if (code == GIMPLE_RETURN)
12655 ++ head = handle_stmt_by_cgraph_nodes_ret(head, stmt, next_node);
12656 ++ }
12657 ++ }
12658 ++ return head;
12659 +}
12660 +
12661 -+/* Check if the function has a size_overflow attribute or it is in the size_overflow hash table.
12662 -+ * If the function is missing everywhere then print the missing message into stderr.
12663 -+ */
12664 -+static bool is_missing_function(const_tree orig_fndecl, unsigned int num)
12665 ++static void free_interesting_node(struct interesting_node *head)
12666 +{
12667 -+ switch (DECL_FUNCTION_CODE(orig_fndecl)) {
12668 -+#if BUILDING_GCC_VERSION >= 4008
12669 -+ case BUILT_IN_BSWAP16:
12670 -+#endif
12671 -+ case BUILT_IN_BSWAP32:
12672 -+ case BUILT_IN_BSWAP64:
12673 -+ case BUILT_IN_EXPECT:
12674 -+ case BUILT_IN_MEMCMP:
12675 -+ return false;
12676 -+ default:
12677 -+ break;
12678 -+ }
12679 ++ struct interesting_node *cur;
12680 +
12681 -+ // skip test.c
12682 -+ if (strcmp(DECL_NAME_POINTER(current_function_decl), "coolmalloc")) {
12683 -+ if (lookup_attribute("size_overflow", DECL_ATTRIBUTES(orig_fndecl)))
12684 -+ warning(0, "unnecessary size_overflow attribute on: %s\n", DECL_NAME_POINTER(orig_fndecl));
12685 ++ while (head) {
12686 ++ cur = head->next;
12687 ++#if BUILDING_GCC_VERSION <= 4007
12688 ++ VEC_free(tree, gc, head->last_nodes);
12689 ++#else
12690 ++ vec_free(head->last_nodes);
12691 ++#endif
12692 ++ free(head);
12693 ++ head = cur;
12694 + }
12695 -+
12696 -+ if (is_in_hash_table(orig_fndecl, num))
12697 -+ return false;
12698 -+
12699 -+ print_missing_msg(orig_fndecl, num);
12700 -+ return true;
12701 -+}
12702 -+
12703 -+// Get the argnum of a function decl, if node is a return then the argnum is 0
12704 -+static unsigned int get_function_num(const_tree node, const_tree orig_fndecl)
12705 -+{
12706 -+ if (is_a_return_check(node))
12707 -+ return 0;
12708 -+ else
12709 -+ return find_arg_number_tree(node, orig_fndecl);
12710 +}
12711 +
12712 -+/* If the function is missing from the hash table and it is a static function
12713 -+ * then create a next_cgraph_node from it for handle_function()
12714 -+ */
12715 -+static struct next_cgraph_node *check_missing_overflow_attribute_and_create_next_node(struct next_cgraph_node *cnodes, struct missing_functions *missing_fn_head)
12716 ++static struct visited_fns *insert_visited_fns_function(struct visited_fns *head, struct interesting_node *cur_node)
12717 +{
12718 -+ unsigned int num;
12719 -+ const_tree orig_fndecl;
12720 -+ struct cgraph_node *next_node = NULL;
12721 -+
12722 -+ orig_fndecl = DECL_ORIGIN(missing_fn_head->fndecl);
12723 ++ struct visited_fns *new_visited_fns;
12724 +
12725 -+ num = get_function_num(missing_fn_head->node, orig_fndecl);
12726 -+ if (num == CANNOT_FIND_ARG)
12727 -+ return cnodes;
12728 ++ new_visited_fns = (struct visited_fns *)xmalloc(sizeof(*new_visited_fns));
12729 ++ new_visited_fns->fndecl = cur_node->fndecl;
12730 ++ new_visited_fns->num = cur_node->num;
12731 ++ new_visited_fns->first_stmt = cur_node->first_stmt;
12732 ++ new_visited_fns->next = NULL;
12733 +
12734 -+ if (!is_missing_function(orig_fndecl, num))
12735 -+ return cnodes;
12736 ++ if (!head)
12737 ++ return new_visited_fns;
12738 +
12739 -+ next_node = cgraph_get_node(missing_fn_head->fndecl);
12740 -+ if (next_node && next_node->local.local)
12741 -+ cnodes = create_new_next_cgraph_nodes(cnodes, next_node, num);
12742 -+ return cnodes;
12743 ++ new_visited_fns->next = head;
12744 ++ return new_visited_fns;
12745 +}
12746 +
12747 -+/* Search for missing size_overflow attributes on the last nodes in ipa and collect them
12748 -+ * into the next_cgraph_node list. They will be the next interesting returns or callees.
12749 ++/* Check whether the function was already visited_fns. If the fndecl, the arg count of the fndecl and the first_stmt (call or return) are same then
12750 ++ * it is a visited_fns function.
12751 + */
12752 -+static struct next_cgraph_node *search_overflow_attribute(struct next_cgraph_node *cnodes, struct interesting_node *cur_node)
12753 ++static bool is_visited_fns_function(struct visited_fns *head, struct interesting_node *cur_node)
12754 +{
12755 -+ unsigned int i;
12756 -+ tree node;
12757 -+ struct missing_functions *cur, *missing_fn_head = NULL;
12758 ++ struct visited_fns *cur;
12759 +
12760 -+#if BUILDING_GCC_VERSION <= 4007
12761 -+ FOR_EACH_VEC_ELT(tree, cur_node->last_nodes, i, node) {
12762 -+#else
12763 -+ FOR_EACH_VEC_ELT(*cur_node->last_nodes, i, node) {
12764 -+#endif
12765 -+ switch (TREE_CODE(node)) {
12766 -+ case PARM_DECL:
12767 -+ if (TREE_CODE(TREE_TYPE(node)) != INTEGER_TYPE)
12768 -+ break;
12769 -+ case FUNCTION_DECL:
12770 -+ missing_fn_head = create_new_missing_function(missing_fn_head, node);
12771 -+ break;
12772 -+ default:
12773 -+ break;
12774 -+ }
12775 ++ if (!head)
12776 ++ return false;
12777 ++
12778 ++ for (cur = head; cur; cur = cur->next) {
12779 ++ if (cur_node->first_stmt != cur->first_stmt)
12780 ++ continue;
12781 ++ if (!operand_equal_p(cur_node->fndecl, cur->fndecl, 0))
12782 ++ continue;
12783 ++ if (cur_node->num == cur->num)
12784 ++ return true;
12785 + }
12786 ++ return false;
12787 ++}
12788 +
12789 -+ while (missing_fn_head) {
12790 -+ cnodes = check_missing_overflow_attribute_and_create_next_node(cnodes, missing_fn_head);
12791 ++static void free_next_cgraph_node(struct next_cgraph_node *head)
12792 ++{
12793 ++ struct next_cgraph_node *cur;
12794 +
12795 -+ cur = missing_fn_head->next;
12796 -+ free(missing_fn_head);
12797 -+ missing_fn_head = cur;
12798 ++ while (head) {
12799 ++ cur = head->next;
12800 ++ free(head);
12801 ++ head = cur;
12802 + }
12803 -+
12804 -+ return cnodes;
12805 +}
12806 +
12807 -+static void walk_phi_set_conditions(struct pointer_set_t *visited, bool *interesting_conditions, const_tree result)
12808 ++static void remove_all_size_overflow_asm(void)
12809 +{
12810 -+ gimple phi = get_def_stmt(result);
12811 -+ unsigned int i, n = gimple_phi_num_args(phi);
12812 ++ basic_block bb;
12813 +
12814 -+ pointer_set_insert(visited, phi);
12815 -+ for (i = 0; i < n; i++) {
12816 -+ const_tree arg = gimple_phi_arg_def(phi, i);
12817 ++ FOR_ALL_BB_FN(bb, cfun) {
12818 ++ gimple_stmt_iterator si;
12819 +
12820 -+ set_conditions(visited, interesting_conditions, arg);
12821 ++ for (si = gsi_start_bb(bb); !gsi_end_p(si); gsi_next(&si))
12822 ++ remove_size_overflow_asm(gsi_stmt(si));
12823 + }
12824 +}
12825 +
12826 -+enum conditions {
12827 -+ FROM_CONST, NOT_UNARY, CAST
12828 -+};
12829 -+
12830 -+// Search for constants, cast assignments and binary/ternary assignments
12831 -+static void set_conditions(struct pointer_set_t *visited, bool *interesting_conditions, const_tree lhs)
12832 ++/* Main recursive walk of the ipa pass: iterate over the collected interesting stmts in a function
12833 ++ * (they are interesting if they have an associated size_overflow asm stmt) and recursively walk
12834 ++ * the newly collected interesting functions (they are interesting if there is control flow between
12835 ++ * the interesting stmts and them).
12836 ++ */
12837 ++static struct visited_fns *handle_function(struct cgraph_node *node, struct next_cgraph_node *next_node, struct visited_fns *visited_fns)
12838 +{
12839 -+ gimple def_stmt = get_def_stmt(lhs);
12840 ++ struct visited *visited;
12841 ++ struct interesting_node *head, *cur_node;
12842 ++ struct next_cgraph_node *cur_cnodes, *cnodes_head = NULL;
12843 +
12844 -+ if (is_gimple_constant(lhs)) {
12845 -+ interesting_conditions[FROM_CONST] = true;
12846 -+ return;
12847 -+ }
12848 ++ set_current_function_decl(NODE_DECL(node));
12849 ++ call_count = 0;
12850 +
12851 -+ if (!def_stmt)
12852 -+ return;
12853 ++ head = collect_interesting_stmts(next_node);
12854 +
12855 -+ if (pointer_set_contains(visited, def_stmt))
12856 -+ return;
12857 ++ visited = create_visited();
12858 ++ for (cur_node = head; cur_node; cur_node = cur_node->next) {
12859 ++ if (is_visited_fns_function(visited_fns, cur_node))
12860 ++ continue;
12861 ++ cnodes_head = handle_interesting_stmt(visited, cnodes_head, cur_node, node);
12862 ++ visited_fns = insert_visited_fns_function(visited_fns, cur_node);
12863 ++ }
12864 +
12865 -+ switch (gimple_code(def_stmt)) {
12866 -+ case GIMPLE_NOP:
12867 -+ case GIMPLE_CALL:
12868 -+ case GIMPLE_ASM:
12869 -+ return;
12870 -+ case GIMPLE_PHI:
12871 -+ return walk_phi_set_conditions(visited, interesting_conditions, lhs);
12872 -+ case GIMPLE_ASSIGN:
12873 -+ if (gimple_num_ops(def_stmt) == 2) {
12874 -+ const_tree rhs = gimple_assign_rhs1(def_stmt);
12875 ++ free_visited(visited);
12876 ++ free_interesting_node(head);
12877 ++ remove_all_size_overflow_asm();
12878 ++ unset_current_function_decl();
12879 +
12880 -+ if (gimple_assign_cast_p(def_stmt))
12881 -+ interesting_conditions[CAST] = true;
12882 ++ for (cur_cnodes = cnodes_head; cur_cnodes; cur_cnodes = cur_cnodes->next)
12883 ++ visited_fns = handle_function(cur_cnodes->current_function, cur_cnodes, visited_fns);
12884 +
12885 -+ return set_conditions(visited, interesting_conditions, rhs);
12886 -+ } else {
12887 -+ interesting_conditions[NOT_UNARY] = true;
12888 -+ return;
12889 -+ }
12890 -+ default:
12891 -+ debug_gimple_stmt(def_stmt);
12892 -+ gcc_unreachable();
12893 -+ }
12894 ++ free_next_cgraph_node(cnodes_head);
12895 ++ return visited_fns;
12896 +}
12897 +
12898 -+// determine whether duplication will be necessary or not.
12899 -+static void search_interesting_conditions(struct interesting_node *cur_node, bool *interesting_conditions)
12900 ++static void free_visited_fns(struct visited_fns *head)
12901 +{
12902 -+ struct pointer_set_t *visited;
12903 -+
12904 -+ if (gimple_assign_cast_p(cur_node->first_stmt))
12905 -+ interesting_conditions[CAST] = true;
12906 -+ else if (is_gimple_assign(cur_node->first_stmt) && gimple_num_ops(cur_node->first_stmt) > 2)
12907 -+ interesting_conditions[NOT_UNARY] = true;
12908 ++ struct visited_fns *cur;
12909 +
12910 -+ visited = pointer_set_create();
12911 -+ set_conditions(visited, interesting_conditions, cur_node->node);
12912 -+ pointer_set_destroy(visited);
12913 ++ while (head) {
12914 ++ cur = head->next;
12915 ++ free(head);
12916 ++ head = cur;
12917 ++ }
12918 +}
12919 +
12920 -+// Remove the size_overflow asm stmt and create an assignment from the input and output of the asm
12921 -+static void replace_size_overflow_asm_with_assign(gimple asm_stmt, tree lhs, tree rhs)
12922 ++// Main entry point of the ipa pass: erases the plf flag of all stmts and iterates over all the functions
12923 ++unsigned int search_function(void)
12924 +{
12925 -+ gimple assign;
12926 -+ gimple_stmt_iterator gsi;
12927 ++ struct cgraph_node *node;
12928 ++ struct visited_fns *visited_fns = NULL;
12929 +
12930 -+ // already removed
12931 -+ if (gimple_bb(asm_stmt) == NULL)
12932 -+ return;
12933 -+ gsi = gsi_for_stmt(asm_stmt);
12934 ++ FOR_EACH_FUNCTION_WITH_GIMPLE_BODY(node) {
12935 ++ gcc_assert(cgraph_function_flags_ready);
12936 ++#if BUILDING_GCC_VERSION <= 4007
12937 ++ gcc_assert(node->reachable);
12938 ++#endif
12939 +
12940 -+ assign = gimple_build_assign(lhs, rhs);
12941 -+ gsi_insert_before(&gsi, assign, GSI_SAME_STMT);
12942 -+ SSA_NAME_DEF_STMT(lhs) = assign;
12943 ++ visited_fns = handle_function(node, NULL, visited_fns);
12944 ++ }
12945 +
12946 -+ gsi_remove(&gsi, true);
12947 ++ free_visited_fns(visited_fns);
12948 ++ return 0;
12949 +}
12950 +
12951 -+// Get the field decl of a component ref for intentional_overflow checking
12952 -+static const_tree search_field_decl(const_tree comp_ref)
12953 -+{
12954 -+ const_tree field = NULL_TREE;
12955 -+ unsigned int i, len = TREE_OPERAND_LENGTH(comp_ref);
12956 ++#if BUILDING_GCC_VERSION >= 4009
12957 ++static const struct pass_data insert_size_overflow_check_data = {
12958 ++#else
12959 ++static struct ipa_opt_pass_d insert_size_overflow_check = {
12960 ++ .pass = {
12961 ++#endif
12962 ++ .type = SIMPLE_IPA_PASS,
12963 ++ .name = "size_overflow",
12964 ++#if BUILDING_GCC_VERSION >= 4008
12965 ++ .optinfo_flags = OPTGROUP_NONE,
12966 ++#endif
12967 ++#if BUILDING_GCC_VERSION >= 4009
12968 ++ .has_gate = false,
12969 ++ .has_execute = true,
12970 ++#else
12971 ++ .gate = NULL,
12972 ++ .execute = search_function,
12973 ++ .sub = NULL,
12974 ++ .next = NULL,
12975 ++ .static_pass_number = 0,
12976 ++#endif
12977 ++ .tv_id = TV_NONE,
12978 ++ .properties_required = 0,
12979 ++ .properties_provided = 0,
12980 ++ .properties_destroyed = 0,
12981 ++ .todo_flags_start = 0,
12982 ++ .todo_flags_finish = TODO_verify_ssa | TODO_verify_stmts | TODO_remove_unused_locals | TODO_ggc_collect | TODO_verify_flow | TODO_dump_cgraph | TODO_dump_func | TODO_update_ssa_no_phi,
12983 ++#if BUILDING_GCC_VERSION < 4009
12984 ++ },
12985 ++ .generate_summary = NULL,
12986 ++ .write_summary = NULL,
12987 ++ .read_summary = NULL,
12988 ++#if BUILDING_GCC_VERSION >= 4006
12989 ++ .write_optimization_summary = NULL,
12990 ++ .read_optimization_summary = NULL,
12991 ++#endif
12992 ++ .stmt_fixup = NULL,
12993 ++ .function_transform_todo_flags_start = 0,
12994 ++ .function_transform = NULL,
12995 ++ .variable_transform = NULL,
12996 ++#endif
12997 ++};
12998 +
12999 -+ for (i = 0; i < len; i++) {
13000 -+ field = TREE_OPERAND(comp_ref, i);
13001 -+ if (TREE_CODE(field) == FIELD_DECL)
13002 -+ break;
13003 -+ }
13004 -+ gcc_assert(TREE_CODE(field) == FIELD_DECL);
13005 -+ return field;
13006 ++#if BUILDING_GCC_VERSION >= 4009
13007 ++namespace {
13008 ++class insert_size_overflow_check : public ipa_opt_pass_d {
13009 ++public:
13010 ++ insert_size_overflow_check() : ipa_opt_pass_d(insert_size_overflow_check_data, g, NULL, NULL, NULL, NULL, NULL, NULL, 0, NULL, NULL) {}
13011 ++ unsigned int execute() { return search_function(); }
13012 ++};
13013 +}
13014 ++#endif
13015 +
13016 -+/* Get the fndecl of an interesting stmt, the fndecl is the caller function if the interesting
13017 -+ * stmt is a return otherwise it is the callee function.
13018 -+ */
13019 -+static const_tree get_interesting_orig_fndecl(const_gimple stmt, unsigned int argnum)
13020 ++struct opt_pass *make_insert_size_overflow_check(void)
13021 +{
13022 -+ const_tree fndecl;
13023 -+
13024 -+ if (argnum == 0)
13025 -+ fndecl = current_function_decl;
13026 -+ else
13027 -+ fndecl = gimple_call_fndecl(stmt);
13028 ++#if BUILDING_GCC_VERSION >= 4009
13029 ++ return new insert_size_overflow_check();
13030 ++#else
13031 ++ return &insert_size_overflow_check.pass;
13032 ++#endif
13033 ++}
13034 +
13035 -+ if (fndecl == NULL_TREE)
13036 -+ return NULL_TREE;
13037 +diff --git a/tools/gcc/size_overflow_plugin/intentional_overflow.c b/tools/gcc/size_overflow_plugin/intentional_overflow.c
13038 +new file mode 100644
13039 +index 0000000..38904bc
13040 +--- /dev/null
13041 ++++ b/tools/gcc/size_overflow_plugin/intentional_overflow.c
13042 +@@ -0,0 +1,733 @@
13043 ++/*
13044 ++ * Copyright 2011-2014 by Emese Revfy <re.emese@×××××.com>
13045 ++ * Licensed under the GPL v2, or (at your option) v3
13046 ++ *
13047 ++ * Homepage:
13048 ++ * http://www.grsecurity.net/~ephox/overflow_plugin/
13049 ++ *
13050 ++ * Documentation:
13051 ++ * http://forums.grsecurity.net/viewtopic.php?f=7&t=3043
13052 ++ *
13053 ++ * This plugin recomputes expressions of function arguments marked by a size_overflow attribute
13054 ++ * with double integer precision (DImode/TImode for 32/64 bit integer types).
13055 ++ * The recomputed argument is checked against TYPE_MAX and an event is logged on overflow and the triggering process is killed.
13056 ++ *
13057 ++ * Usage:
13058 ++ * $ make
13059 ++ * $ make run
13060 ++ */
13061 +
13062 -+ return DECL_ORIGIN(fndecl);
13063 -+}
13064 ++#include "gcc-common.h"
13065 ++#include "size_overflow.h"
13066 +
13067 +/* Get the param of the intentional_overflow attribute.
13068 + * * 0: MARK_NOT_INTENTIONAL
13069 @@ -121127,92 +116811,52 @@ index 0000000..948ec25
13070 +}
13071 +
13072 +// MARK_TURN_OFF
13073 -+static bool is_turn_off_intentional_attr(const_tree decl)
13074 -+{
13075 -+ const_tree param_head;
13076 -+
13077 -+ param_head = get_attribute_param(decl);
13078 -+ if (param_head == NULL_TREE)
13079 -+ return false;
13080 -+
13081 -+ if (TREE_INT_CST_HIGH(TREE_VALUE(param_head)) == -1)
13082 -+ return true;
13083 -+ return false;
13084 -+}
13085 -+
13086 -+// MARK_NOT_INTENTIONAL
13087 -+static bool is_end_intentional_intentional_attr(const_tree decl, unsigned int argnum)
13088 ++bool is_turn_off_intentional_attr(const_tree decl)
13089 +{
13090 + const_tree param_head;
13091 +
13092 -+ if (argnum == 0)
13093 -+ return false;
13094 -+
13095 + param_head = get_attribute_param(decl);
13096 + if (param_head == NULL_TREE)
13097 + return false;
13098 +
13099 -+ if (!TREE_INT_CST_LOW(TREE_VALUE(param_head)))
13100 -+ return true;
13101 -+ return false;
13102 -+}
13103 -+
13104 -+// MARK_YES
13105 -+static bool is_yes_intentional_attr(const_tree decl, unsigned int argnum)
13106 -+{
13107 -+ tree param, param_head;
13108 -+
13109 -+ if (argnum == 0)
13110 -+ return false;
13111 -+
13112 -+ param_head = get_attribute_param(decl);
13113 -+ for (param = param_head; param; param = TREE_CHAIN(param))
13114 -+ if (argnum == TREE_INT_CST_LOW(TREE_VALUE(param)))
13115 -+ return true;
13116 -+ return false;
13117 -+}
13118 -+
13119 -+static const char *get_asm_string(const_gimple stmt)
13120 -+{
13121 -+ if (!stmt)
13122 -+ return NULL;
13123 -+ if (gimple_code(stmt) != GIMPLE_ASM)
13124 -+ return NULL;
13125 -+
13126 -+ return gimple_asm_string(stmt);
13127 -+}
13128 -+
13129 -+static bool is_size_overflow_intentional_asm_turn_off(const_gimple stmt)
13130 -+{
13131 -+ const char *str;
13132 -+
13133 -+ str = get_asm_string(stmt);
13134 -+ if (!str)
13135 -+ return false;
13136 -+ return !strncmp(str, TURN_OFF_ASM_STR, sizeof(TURN_OFF_ASM_STR) - 1);
13137 ++ if (TREE_INT_CST_HIGH(TREE_VALUE(param_head)) == -1)
13138 ++ return true;
13139 ++ return false;
13140 +}
13141 +
13142 -+static bool is_size_overflow_intentional_asm_yes(const_gimple stmt)
13143 ++// MARK_NOT_INTENTIONAL
13144 ++bool is_end_intentional_intentional_attr(const_tree decl, unsigned int argnum)
13145 +{
13146 -+ const char *str;
13147 ++ const_tree param_head;
13148 +
13149 -+ str = get_asm_string(stmt);
13150 -+ if (!str)
13151 ++ if (argnum == 0)
13152 + return false;
13153 -+ return !strncmp(str, YES_ASM_STR, sizeof(YES_ASM_STR) - 1);
13154 ++
13155 ++ param_head = get_attribute_param(decl);
13156 ++ if (param_head == NULL_TREE)
13157 ++ return false;
13158 ++
13159 ++ if (!TREE_INT_CST_LOW(TREE_VALUE(param_head)))
13160 ++ return true;
13161 ++ return false;
13162 +}
13163 +
13164 -+static bool is_size_overflow_asm(const_gimple stmt)
13165 ++// MARK_YES
13166 ++bool is_yes_intentional_attr(const_tree decl, unsigned int argnum)
13167 +{
13168 -+ const char *str;
13169 ++ tree param, param_head;
13170 +
13171 -+ str = get_asm_string(stmt);
13172 -+ if (!str)
13173 ++ if (argnum == 0)
13174 + return false;
13175 -+ return !strncmp(str, OK_ASM_STR, sizeof(OK_ASM_STR) - 1);
13176 ++
13177 ++ param_head = get_attribute_param(decl);
13178 ++ for (param = param_head; param; param = TREE_CHAIN(param))
13179 ++ if (argnum == TREE_INT_CST_LOW(TREE_VALUE(param)))
13180 ++ return true;
13181 ++ return false;
13182 +}
13183 +
13184 -+static void print_missing_intentional(enum mark callee_attr, enum mark caller_attr, const_tree decl, unsigned int argnum)
13185 ++void print_missing_intentional(enum mark callee_attr, enum mark caller_attr, const_tree decl, unsigned int argnum)
13186 +{
13187 + location_t loc;
13188 +
13189 @@ -121226,13 +116870,28 @@ index 0000000..948ec25
13190 + inform(loc, "The intentional_overflow attribute is missing from +%s+%u+", DECL_NAME_POINTER(decl), argnum);
13191 +}
13192 +
13193 ++// Get the field decl of a component ref for intentional_overflow checking
13194 ++static const_tree search_field_decl(const_tree comp_ref)
13195 ++{
13196 ++ const_tree field = NULL_TREE;
13197 ++ unsigned int i, len = TREE_OPERAND_LENGTH(comp_ref);
13198 ++
13199 ++ for (i = 0; i < len; i++) {
13200 ++ field = TREE_OPERAND(comp_ref, i);
13201 ++ if (TREE_CODE(field) == FIELD_DECL)
13202 ++ break;
13203 ++ }
13204 ++ gcc_assert(TREE_CODE(field) == FIELD_DECL);
13205 ++ return field;
13206 ++}
13207 ++
13208 +/* Get the type of the intentional_overflow attribute of a node
13209 + * * MARK_TURN_OFF
13210 + * * MARK_YES
13211 + * * MARK_NO
13212 + * * MARK_NOT_INTENTIONAL
13213 + */
13214 -+static enum mark get_intentional_attr_type(const_tree node)
13215 ++enum mark get_intentional_attr_type(const_tree node)
13216 +{
13217 + const_tree cur_decl;
13218 +
13219 @@ -121313,7 +116972,7 @@ index 0000000..948ec25
13220 + * 0/MARK_NOT_INTENTIONAL: no dup, search size_overflow attribute (int)
13221 + * -1/MARK_TURN_OFF: no dup, no search, current_function_decl -> no dup
13222 +*/
13223 -+static void check_intentional_attribute_ipa(struct interesting_node *cur_node)
13224 ++void check_intentional_attribute_ipa(struct interesting_node *cur_node)
13225 +{
13226 + const_tree fndecl;
13227 +
13228 @@ -121348,1564 +117007,6465 @@ index 0000000..948ec25
13229 + print_missing_intentional(cur_node->intentional_attr_decl, cur_node->intentional_attr_cur_fndecl, cur_node->fndecl, cur_node->num);
13230 +}
13231 +
13232 -+// e.g., 3.8.2, 64, arch/x86/ia32/ia32_signal.c copy_siginfo_from_user32(): compat_ptr() u32 max
13233 -+static bool skip_asm(const_tree arg)
13234 ++bool is_a_cast_and_const_overflow(const_tree no_const_rhs)
13235 +{
13236 -+ gimple def_stmt = get_def_stmt(arg);
13237 ++ const_tree rhs1, lhs, rhs1_type, lhs_type;
13238 ++ enum machine_mode lhs_mode, rhs_mode;
13239 ++ gimple def_stmt = get_def_stmt(no_const_rhs);
13240 +
13241 + if (!def_stmt || !gimple_assign_cast_p(def_stmt))
13242 + return false;
13243 +
13244 -+ def_stmt = get_def_stmt(gimple_assign_rhs1(def_stmt));
13245 -+ return def_stmt && gimple_code(def_stmt) == GIMPLE_ASM;
13246 -+}
13247 -+
13248 -+static void walk_use_def_phi(struct pointer_set_t *visited, struct interesting_node *cur_node, tree result)
13249 -+{
13250 -+ gimple phi = get_def_stmt(result);
13251 -+ unsigned int i, n = gimple_phi_num_args(phi);
13252 -+
13253 -+ pointer_set_insert(visited, phi);
13254 -+ for (i = 0; i < n; i++) {
13255 -+ tree arg = gimple_phi_arg_def(phi, i);
13256 -+
13257 -+ walk_use_def(visited, cur_node, arg);
13258 -+ }
13259 -+}
13260 -+
13261 -+static void walk_use_def_binary(struct pointer_set_t *visited, struct interesting_node *cur_node, tree lhs)
13262 -+{
13263 -+ gimple def_stmt = get_def_stmt(lhs);
13264 -+ tree rhs1, rhs2;
13265 -+
13266 + rhs1 = gimple_assign_rhs1(def_stmt);
13267 -+ rhs2 = gimple_assign_rhs2(def_stmt);
13268 -+
13269 -+ walk_use_def(visited, cur_node, rhs1);
13270 -+ walk_use_def(visited, cur_node, rhs2);
13271 -+}
13272 -+
13273 -+static void insert_last_node(struct interesting_node *cur_node, tree node)
13274 -+{
13275 -+ unsigned int i;
13276 -+ tree element;
13277 -+ enum tree_code code;
13278 -+
13279 -+ gcc_assert(node != NULL_TREE);
13280 -+
13281 -+ if (is_gimple_constant(node))
13282 -+ return;
13283 -+
13284 -+ code = TREE_CODE(node);
13285 -+ if (code == VAR_DECL) {
13286 -+ node = DECL_ORIGIN(node);
13287 -+ code = TREE_CODE(node);
13288 -+ }
13289 -+
13290 -+ if (code != PARM_DECL && code != FUNCTION_DECL && code != COMPONENT_REF)
13291 -+ return;
13292 -+
13293 -+#if BUILDING_GCC_VERSION <= 4007
13294 -+ FOR_EACH_VEC_ELT(tree, cur_node->last_nodes, i, element) {
13295 -+#else
13296 -+ FOR_EACH_VEC_ELT(*cur_node->last_nodes, i, element) {
13297 -+#endif
13298 -+ if (operand_equal_p(node, element, 0))
13299 -+ return;
13300 -+ }
13301 -+
13302 -+#if BUILDING_GCC_VERSION <= 4007
13303 -+ gcc_assert(VEC_length(tree, cur_node->last_nodes) < VEC_LEN);
13304 -+ VEC_safe_push(tree, gc, cur_node->last_nodes, node);
13305 -+#else
13306 -+ gcc_assert(cur_node->last_nodes->length() < VEC_LEN);
13307 -+ vec_safe_push(cur_node->last_nodes, node);
13308 -+#endif
13309 -+}
13310 -+
13311 -+// a size_overflow asm stmt in the control flow doesn't stop the recursion
13312 -+static void handle_asm_stmt(struct pointer_set_t *visited, struct interesting_node *cur_node, tree lhs, const_gimple stmt)
13313 -+{
13314 -+ if (!is_size_overflow_asm(stmt))
13315 -+ walk_use_def(visited, cur_node, SSA_NAME_VAR(lhs));
13316 -+}
13317 -+
13318 -+/* collect the parm_decls and fndecls (for checking a missing size_overflow attribute (ret or arg) or intentional_overflow)
13319 -+ * and component refs (for checking the intentional_overflow attribute).
13320 -+ */
13321 -+static void walk_use_def(struct pointer_set_t *visited, struct interesting_node *cur_node, tree lhs)
13322 -+{
13323 -+ const_gimple def_stmt;
13324 -+
13325 -+ if (TREE_CODE(lhs) != SSA_NAME) {
13326 -+ insert_last_node(cur_node, lhs);
13327 -+ return;
13328 -+ }
13329 -+
13330 -+ def_stmt = get_def_stmt(lhs);
13331 -+ if (!def_stmt)
13332 -+ return;
13333 -+
13334 -+ if (pointer_set_insert(visited, def_stmt))
13335 -+ return;
13336 -+
13337 -+ switch (gimple_code(def_stmt)) {
13338 -+ case GIMPLE_NOP:
13339 -+ return walk_use_def(visited, cur_node, SSA_NAME_VAR(lhs));
13340 -+ case GIMPLE_ASM:
13341 -+ return handle_asm_stmt(visited, cur_node, lhs, def_stmt);
13342 -+ case GIMPLE_CALL: {
13343 -+ tree fndecl = gimple_call_fndecl(def_stmt);
13344 -+
13345 -+ if (fndecl == NULL_TREE)
13346 -+ return;
13347 -+ insert_last_node(cur_node, fndecl);
13348 -+ return;
13349 -+ }
13350 -+ case GIMPLE_PHI:
13351 -+ return walk_use_def_phi(visited, cur_node, lhs);
13352 -+ case GIMPLE_ASSIGN:
13353 -+ switch (gimple_num_ops(def_stmt)) {
13354 -+ case 2:
13355 -+ return walk_use_def(visited, cur_node, gimple_assign_rhs1(def_stmt));
13356 -+ case 3:
13357 -+ return walk_use_def_binary(visited, cur_node, lhs);
13358 -+ }
13359 -+ default:
13360 -+ debug_gimple_stmt((gimple)def_stmt);
13361 -+ error("%s: unknown gimple code", __func__);
13362 -+ gcc_unreachable();
13363 -+ }
13364 -+}
13365 -+
13366 -+// Collect all the last nodes for checking the intentional_overflow and size_overflow attributes
13367 -+static void set_last_nodes(struct interesting_node *cur_node)
13368 -+{
13369 -+ struct pointer_set_t *visited;
13370 -+
13371 -+ visited = pointer_set_create();
13372 -+ walk_use_def(visited, cur_node, cur_node->node);
13373 -+ pointer_set_destroy(visited);
13374 -+}
13375 -+
13376 -+enum precond {
13377 -+ NO_ATTRIBUTE_SEARCH, NO_CHECK_INSERT, NONE
13378 -+};
13379 -+
13380 -+/* If there is a mark_turn_off intentional attribute on the caller or the callee then there is no duplication and missing size_overflow attribute check anywhere.
13381 -+ * There is only missing size_overflow attribute checking if the intentional_overflow attribute is the mark_no type.
13382 -+ * Stmt duplication is unnecessary if there are no binary/ternary assignements or if the unary assignment isn't a cast.
13383 -+ * It skips the possible error codes too. If the def_stmts trace back to a constant and there are no binary/ternary assigments then we assume that it is some kind of error code.
13384 -+ */
13385 -+static enum precond check_preconditions(struct interesting_node *cur_node)
13386 -+{
13387 -+ bool interesting_conditions[3] = {false, false, false};
13388 -+
13389 -+ set_last_nodes(cur_node);
13390 -+
13391 -+ check_intentional_attribute_ipa(cur_node);
13392 -+ if (cur_node->intentional_attr_decl == MARK_TURN_OFF || cur_node->intentional_attr_cur_fndecl == MARK_TURN_OFF)
13393 -+ return NO_ATTRIBUTE_SEARCH;
13394 -+
13395 -+ search_interesting_conditions(cur_node, interesting_conditions);
13396 -+
13397 -+ // error code
13398 -+ if (interesting_conditions[CAST] && interesting_conditions[FROM_CONST] && !interesting_conditions[NOT_UNARY])
13399 -+ return NO_ATTRIBUTE_SEARCH;
13400 -+
13401 -+ // unnecessary overflow check
13402 -+ if (!interesting_conditions[CAST] && !interesting_conditions[NOT_UNARY])
13403 -+ return NO_CHECK_INSERT;
13404 -+
13405 -+ if (cur_node->intentional_attr_cur_fndecl != MARK_NO)
13406 -+ return NO_CHECK_INSERT;
13407 -+
13408 -+ return NONE;
13409 -+}
13410 -+
13411 -+/* This function calls the main recursion function (expand) that duplicates the stmts. Before that it checks the intentional_overflow attribute and asm stmts,
13412 -+ * it decides whether the duplication is necessary or not and it searches for missing size_overflow attributes. After expand() it changes the orig node to the duplicated node
13413 -+ * in the original stmt (first stmt) and it inserts the overflow check for the arg of the callee or for the return value.
13414 -+ */
13415 -+static struct next_cgraph_node *handle_interesting_stmt(struct next_cgraph_node *cnodes, struct interesting_node *cur_node, struct cgraph_node *caller_node)
13416 -+{
13417 -+ enum precond ret;
13418 -+ struct pointer_set_t *visited;
13419 -+ tree new_node, orig_node = cur_node->node;
13420 -+
13421 -+ ret = check_preconditions(cur_node);
13422 -+ if (ret == NO_ATTRIBUTE_SEARCH)
13423 -+ return cnodes;
13424 -+
13425 -+ cnodes = search_overflow_attribute(cnodes, cur_node);
13426 -+
13427 -+ if (ret == NO_CHECK_INSERT)
13428 -+ return cnodes;
13429 -+
13430 -+ visited = pointer_set_create();
13431 -+ new_node = expand(visited, caller_node, orig_node);
13432 -+ pointer_set_destroy(visited);
13433 -+
13434 -+ if (new_node == NULL_TREE)
13435 -+ return cnodes;
13436 -+
13437 -+ change_orig_node(cur_node, new_node);
13438 -+ check_size_overflow(caller_node, cur_node->first_stmt, TREE_TYPE(new_node), new_node, orig_node, BEFORE_STMT);
13439 -+
13440 -+ return cnodes;
13441 -+}
13442 -+
13443 -+// Check visited interesting nodes.
13444 -+static bool is_in_interesting_node(struct interesting_node *head, const_gimple first_stmt, const_tree node, unsigned int num)
13445 -+{
13446 -+ struct interesting_node *cur;
13447 -+
13448 -+ for (cur = head; cur; cur = cur->next) {
13449 -+ if (!operand_equal_p(node, cur->node, 0))
13450 -+ continue;
13451 -+ if (num != cur->num)
13452 -+ continue;
13453 -+ if (first_stmt == cur->first_stmt)
13454 -+ return true;
13455 -+ }
13456 -+ return false;
13457 -+}
13458 -+
13459 -+/* Create an interesting node. The ipa pass starts to duplicate from these stmts.
13460 -+ first_stmt: it is the call or assignment or ret stmt, change_orig_node() will change the original node (retval, or function arg) in this
13461 -+ last_nodes: they are the last stmts in the recursion (they haven't a def_stmt). They are useful in the missing size_overflow attribute check and
13462 -+ the intentional_overflow attribute check. They are collected by set_last_nodes().
13463 -+ num: arg count of a call stmt or 0 when it is a ret
13464 -+ node: the recursion starts from here, it is a call arg or a return value
13465 -+ fndecl: the fndecl of the interesting node when the node is an arg. it is the fndecl of the callee function otherwise it is the fndecl of the caller (current_function_fndecl) function.
13466 -+ intentional_attr_decl: intentional_overflow attribute of the callee function
13467 -+ intentional_attr_cur_fndecl: intentional_overflow attribute of the caller function
13468 -+ intentional_mark_from_gimple: the intentional overflow type of size_overflow asm stmt from gimple if it exists
13469 -+ */
13470 -+static struct interesting_node *create_new_interesting_node(struct interesting_node *head, gimple first_stmt, tree node, unsigned int num, gimple asm_stmt)
13471 -+{
13472 -+ struct interesting_node *new_node;
13473 -+ tree fndecl;
13474 -+ enum gimple_code code;
13475 -+
13476 -+ gcc_assert(node != NULL_TREE);
13477 -+ code = gimple_code(first_stmt);
13478 -+ gcc_assert(code == GIMPLE_CALL || code == GIMPLE_ASM || code == GIMPLE_ASSIGN || code == GIMPLE_RETURN);
13479 -+
13480 -+ if (num == CANNOT_FIND_ARG)
13481 -+ return head;
13482 -+
13483 -+ if (skip_types(node))
13484 -+ return head;
13485 -+
13486 -+ if (skip_asm(node))
13487 -+ return head;
13488 -+
13489 -+ if (is_gimple_call(first_stmt))
13490 -+ fndecl = gimple_call_fndecl(first_stmt);
13491 -+ else
13492 -+ fndecl = current_function_decl;
13493 -+
13494 -+ if (fndecl == NULL_TREE)
13495 -+ return head;
13496 -+
13497 -+ if (is_in_interesting_node(head, first_stmt, node, num))
13498 -+ return head;
13499 -+
13500 -+ new_node = (struct interesting_node *)xmalloc(sizeof(*new_node));
13501 -+
13502 -+ new_node->next = NULL;
13503 -+ new_node->first_stmt = first_stmt;
13504 -+#if BUILDING_GCC_VERSION <= 4007
13505 -+ new_node->last_nodes = VEC_alloc(tree, gc, VEC_LEN);
13506 -+#else
13507 -+ vec_alloc(new_node->last_nodes, VEC_LEN);
13508 -+#endif
13509 -+ new_node->num = num;
13510 -+ new_node->node = node;
13511 -+ new_node->fndecl = fndecl;
13512 -+ new_node->intentional_attr_decl = MARK_NO;
13513 -+ new_node->intentional_attr_cur_fndecl = MARK_NO;
13514 -+ new_node->intentional_mark_from_gimple = asm_stmt;
13515 -+
13516 -+ if (!head)
13517 -+ return new_node;
13518 -+
13519 -+ new_node->next = head;
13520 -+ return new_node;
13521 -+}
13522 -+
13523 -+/* Check the ret stmts in the functions on the next cgraph node list (these functions will be in the hash table and they are reachable from ipa).
13524 -+ * If the ret stmt is in the next cgraph node list then it's an interesting ret.
13525 -+ */
13526 -+static struct interesting_node *handle_stmt_by_cgraph_nodes_ret(struct interesting_node *head, gimple stmt, struct next_cgraph_node *next_node)
13527 -+{
13528 -+ struct next_cgraph_node *cur_node;
13529 -+ tree ret = gimple_return_retval(stmt);
13530 -+
13531 -+ if (ret == NULL_TREE)
13532 -+ return head;
13533 -+
13534 -+ for (cur_node = next_node; cur_node; cur_node = cur_node->next) {
13535 -+ if (!operand_equal_p(cur_node->callee_fndecl, DECL_ORIGIN(current_function_decl), 0))
13536 -+ continue;
13537 -+ if (cur_node->num == 0)
13538 -+ head = create_new_interesting_node(head, stmt, ret, 0, NOT_INTENTIONAL_ASM);
13539 -+ }
13540 ++ lhs = gimple_assign_lhs(def_stmt);
13541 ++ rhs1_type = TREE_TYPE(rhs1);
13542 ++ lhs_type = TREE_TYPE(lhs);
13543 ++ rhs_mode = TYPE_MODE(rhs1_type);
13544 ++ lhs_mode = TYPE_MODE(lhs_type);
13545 ++ if (TYPE_UNSIGNED(lhs_type) == TYPE_UNSIGNED(rhs1_type) || lhs_mode != rhs_mode)
13546 ++ return false;
13547 +
13548 -+ return head;
13549 ++ return true;
13550 +}
13551 +
13552 -+/* Check the call stmts in the functions on the next cgraph node list (these functions will be in the hash table and they are reachable from ipa).
13553 -+ * If the call stmt is in the next cgraph node list then it's an interesting call.
13554 -+ */
13555 -+static struct interesting_node *handle_stmt_by_cgraph_nodes_call(struct interesting_node *head, gimple stmt, struct next_cgraph_node *next_node)
13556 ++static unsigned int uses_num(tree node)
13557 +{
13558 -+ unsigned int argnum;
13559 -+ tree arg;
13560 -+ const_tree fndecl;
13561 -+ struct next_cgraph_node *cur_node;
13562 ++ imm_use_iterator imm_iter;
13563 ++ use_operand_p use_p;
13564 ++ unsigned int num = 0;
13565 +
13566 -+ fndecl = gimple_call_fndecl(stmt);
13567 -+ if (fndecl == NULL_TREE)
13568 -+ return head;
13569 ++ FOR_EACH_IMM_USE_FAST(use_p, imm_iter, node) {
13570 ++ gimple use_stmt = USE_STMT(use_p);
13571 +
13572 -+ for (cur_node = next_node; cur_node; cur_node = cur_node->next) {
13573 -+ if (!operand_equal_p(cur_node->callee_fndecl, fndecl, 0))
13574 ++ if (use_stmt == NULL)
13575 ++ return num;
13576 ++ if (is_gimple_debug(use_stmt))
13577 + continue;
13578 -+ argnum = get_correct_arg_count(cur_node->num, fndecl);
13579 -+ gcc_assert(argnum != CANNOT_FIND_ARG);
13580 -+ if (argnum == 0)
13581 ++ if (gimple_assign_cast_p(use_stmt) && is_size_overflow_type(gimple_assign_lhs(use_stmt)))
13582 + continue;
13583 -+
13584 -+ arg = gimple_call_arg(stmt, argnum - 1);
13585 -+ head = create_new_interesting_node(head, stmt, arg, argnum, NOT_INTENTIONAL_ASM);
13586 ++ num++;
13587 + }
13588 -+
13589 -+ return head;
13590 ++ return num;
13591 +}
13592 +
13593 -+static unsigned int check_ops(const_tree orig_node, const_tree node, unsigned int ret_count)
13594 ++static bool no_uses(tree node)
13595 +{
13596 -+ if (!operand_equal_p(orig_node, node, 0))
13597 -+ return WRONG_NODE;
13598 -+ if (skip_types(node))
13599 -+ return WRONG_NODE;
13600 -+ return ret_count;
13601 ++ return !uses_num(node);
13602 +}
13603 +
13604 -+// Get the index of the rhs node in an assignment
13605 -+static unsigned int get_assign_ops_count(const_gimple stmt, tree node)
13606 ++// 3.8.5 mm/page-writeback.c __ilog2_u64(): ret, uint + uintmax; uint -> int; int max
13607 ++bool is_const_plus_unsigned_signed_truncation(const_tree lhs)
13608 +{
13609 -+ const_tree rhs1, rhs2;
13610 -+ unsigned int ret;
13611 -+
13612 -+ gcc_assert(stmt);
13613 -+ gcc_assert(is_gimple_assign(stmt));
13614 -+
13615 -+ rhs1 = gimple_assign_rhs1(stmt);
13616 -+ gcc_assert(rhs1 != NULL_TREE);
13617 ++ tree rhs1, lhs_type, rhs_type, rhs2, not_const_rhs;
13618 ++ gimple def_stmt = get_def_stmt(lhs);
13619 +
13620 -+ switch (gimple_num_ops(stmt)) {
13621 -+ case 2:
13622 -+ return check_ops(node, rhs1, 1);
13623 -+ case 3:
13624 -+ ret = check_ops(node, rhs1, 1);
13625 -+ if (ret != WRONG_NODE)
13626 -+ return ret;
13627 ++ if (!def_stmt || !gimple_assign_cast_p(def_stmt))
13628 ++ return false;
13629 +
13630 -+ rhs2 = gimple_assign_rhs2(stmt);
13631 -+ gcc_assert(rhs2 != NULL_TREE);
13632 -+ return check_ops(node, rhs2, 2);
13633 -+ default:
13634 -+ gcc_unreachable();
13635 -+ }
13636 -+}
13637 ++ rhs1 = gimple_assign_rhs1(def_stmt);
13638 ++ rhs_type = TREE_TYPE(rhs1);
13639 ++ lhs_type = TREE_TYPE(lhs);
13640 ++ if (TYPE_UNSIGNED(lhs_type) || !TYPE_UNSIGNED(rhs_type))
13641 ++ return false;
13642 ++ if (TYPE_MODE(lhs_type) != TYPE_MODE(rhs_type))
13643 ++ return false;
13644 +
13645 -+// Find the correct arg number of a call stmt. It is needed when the interesting function is a cloned function.
13646 -+static unsigned int find_arg_number_gimple(const_tree arg, const_gimple stmt)
13647 -+{
13648 -+ unsigned int i;
13649 ++ def_stmt = get_def_stmt(rhs1);
13650 ++ if (!def_stmt || !is_gimple_assign(def_stmt) || gimple_num_ops(def_stmt) != 3)
13651 ++ return false;
13652 +
13653 -+ if (gimple_call_fndecl(stmt) == NULL_TREE)
13654 -+ return CANNOT_FIND_ARG;
13655 ++ if (gimple_assign_rhs_code(def_stmt) != PLUS_EXPR)
13656 ++ return false;
13657 +
13658 -+ for (i = 0; i < gimple_call_num_args(stmt); i++) {
13659 -+ tree node;
13660 ++ rhs1 = gimple_assign_rhs1(def_stmt);
13661 ++ rhs2 = gimple_assign_rhs2(def_stmt);
13662 ++ if (!is_gimple_constant(rhs1) && !is_gimple_constant(rhs2))
13663 ++ return false;
13664 +
13665 -+ node = gimple_call_arg(stmt, i);
13666 -+ if (!operand_equal_p(arg, node, 0))
13667 -+ continue;
13668 -+ if (!skip_types(node))
13669 -+ return i + 1;
13670 -+ }
13671 ++ if (is_gimple_constant(rhs2))
13672 ++ not_const_rhs = rhs1;
13673 ++ else
13674 ++ not_const_rhs = rhs2;
13675 +
13676 -+ return CANNOT_FIND_ARG;
13677 ++ return no_uses(not_const_rhs);
13678 +}
13679 +
13680 -+/* starting from the size_overflow asm stmt collect interesting stmts. They can be
13681 -+ * any of return, call or assignment stmts (because of inlining).
13682 -+ */
13683 -+static struct interesting_node *get_interesting_ret_or_call(struct pointer_set_t *visited, struct interesting_node *head, tree node, gimple intentional_asm)
13684 ++static bool is_lt_signed_type_max(const_tree rhs)
13685 +{
13686 -+ use_operand_p use_p;
13687 -+ imm_use_iterator imm_iter;
13688 -+ unsigned int argnum;
13689 -+
13690 -+ gcc_assert(TREE_CODE(node) == SSA_NAME);
13691 -+
13692 -+ if (pointer_set_insert(visited, node))
13693 -+ return head;
13694 -+
13695 -+ FOR_EACH_IMM_USE_FAST(use_p, imm_iter, node) {
13696 -+ gimple stmt = USE_STMT(use_p);
13697 ++ const_tree new_type, type_max, type = TREE_TYPE(rhs);
13698 +
13699 -+ if (stmt == NULL)
13700 -+ return head;
13701 -+ if (is_gimple_debug(stmt))
13702 -+ continue;
13703 ++ if (!TYPE_UNSIGNED(type))
13704 ++ return true;
13705 +
13706 -+ switch (gimple_code(stmt)) {
13707 -+ case GIMPLE_CALL:
13708 -+ argnum = find_arg_number_gimple(node, stmt);
13709 -+ head = create_new_interesting_node(head, stmt, node, argnum, intentional_asm);
13710 -+ break;
13711 -+ case GIMPLE_RETURN:
13712 -+ head = create_new_interesting_node(head, stmt, node, 0, intentional_asm);
13713 -+ break;
13714 -+ case GIMPLE_ASSIGN:
13715 -+ argnum = get_assign_ops_count(stmt, node);
13716 -+ head = create_new_interesting_node(head, stmt, node, argnum, intentional_asm);
13717 -+ break;
13718 -+ case GIMPLE_PHI: {
13719 -+ tree result = gimple_phi_result(stmt);
13720 -+ head = get_interesting_ret_or_call(visited, head, result, intentional_asm);
13721 -+ break;
13722 -+ }
13723 -+ case GIMPLE_ASM:
13724 -+ if (gimple_asm_noutputs(stmt) != 0)
13725 -+ break;
13726 -+ if (!is_size_overflow_asm(stmt))
13727 -+ break;
13728 -+ head = create_new_interesting_node(head, stmt, node, 1, intentional_asm);
13729 -+ break;
13730 -+ case GIMPLE_COND:
13731 -+ case GIMPLE_SWITCH:
13732 -+ break;
13733 -+ default:
13734 -+ debug_gimple_stmt(stmt);
13735 -+ gcc_unreachable();
13736 -+ break;
13737 -+ }
13738 ++ switch (TYPE_MODE(type)) {
13739 ++ case QImode:
13740 ++ new_type = intQI_type_node;
13741 ++ break;
13742 ++ case HImode:
13743 ++ new_type = intHI_type_node;
13744 ++ break;
13745 ++ case SImode:
13746 ++ new_type = intSI_type_node;
13747 ++ break;
13748 ++ case DImode:
13749 ++ new_type = intDI_type_node;
13750 ++ break;
13751 ++ default:
13752 ++ debug_tree((tree)type);
13753 ++ gcc_unreachable();
13754 + }
13755 -+ return head;
13756 ++
13757 ++ type_max = TYPE_MAX_VALUE(new_type);
13758 ++ if (!tree_int_cst_lt(type_max, rhs))
13759 ++ return true;
13760 ++
13761 ++ return false;
13762 +}
13763 +
13764 -+static void remove_size_overflow_asm(gimple stmt)
13765 ++static bool is_gt_zero(const_tree rhs)
13766 +{
13767 -+ gimple_stmt_iterator gsi;
13768 -+ tree input, output;
13769 ++ const_tree type = TREE_TYPE(rhs);
13770 +
13771 -+ if (!is_size_overflow_asm(stmt))
13772 -+ return;
13773 ++ if (TYPE_UNSIGNED(type))
13774 ++ return true;
13775 +
13776 -+ if (gimple_asm_noutputs(stmt) == 0) {
13777 -+ gsi = gsi_for_stmt(stmt);
13778 -+ ipa_remove_stmt_references(cgraph_get_create_node(current_function_decl), stmt);
13779 -+ gsi_remove(&gsi, true);
13780 -+ return;
13781 -+ }
13782 ++ if (!tree_int_cst_lt(rhs, integer_zero_node))
13783 ++ return true;
13784 +
13785 -+ input = gimple_asm_input_op(stmt, 0);
13786 -+ output = gimple_asm_output_op(stmt, 0);
13787 -+ replace_size_overflow_asm_with_assign(stmt, TREE_VALUE(output), TREE_VALUE(input));
13788 ++ return false;
13789 +}
13790 +
13791 -+/* handle the size_overflow asm stmts from the gimple pass and collect the interesting stmts.
13792 -+ * If the asm stmt is a parm_decl kind (noutputs == 0) then remove it.
13793 -+ * If it is a simple asm stmt then replace it with an assignment from the asm input to the asm output.
13794 -+ */
13795 -+static struct interesting_node *handle_stmt_by_size_overflow_asm(gimple stmt, struct interesting_node *head)
13796 ++bool is_a_constant_overflow(const_gimple stmt, const_tree rhs)
13797 +{
13798 -+ const_tree output;
13799 -+ struct pointer_set_t *visited;
13800 -+ gimple intentional_asm = NOT_INTENTIONAL_ASM;
13801 ++ if (gimple_assign_rhs_code(stmt) == MIN_EXPR)
13802 ++ return false;
13803 ++ if (!is_gimple_constant(rhs))
13804 ++ return false;
13805 +
13806 -+ if (!is_size_overflow_asm(stmt))
13807 -+ return head;
13808 ++ // If the const is between 0 and the max value of the signed type of the same bitsize then there is no intentional overflow
13809 ++ if (is_lt_signed_type_max(rhs) && is_gt_zero(rhs))
13810 ++ return false;
13811 +
13812 -+ if (is_size_overflow_intentional_asm_yes(stmt) || is_size_overflow_intentional_asm_turn_off(stmt))
13813 -+ intentional_asm = stmt;
13814 ++ return true;
13815 ++}
13816 +
13817 -+ gcc_assert(gimple_asm_ninputs(stmt) == 1);
13818 ++static tree change_assign_rhs(struct visited *visited, gimple stmt, const_tree orig_rhs, tree new_rhs)
13819 ++{
13820 ++ gimple assign;
13821 ++ gimple_stmt_iterator gsi = gsi_for_stmt(stmt);
13822 ++ tree origtype = TREE_TYPE(orig_rhs);
13823 +
13824 -+ if (gimple_asm_noutputs(stmt) == 0 && is_size_overflow_intentional_asm_turn_off(stmt))
13825 -+ return head;
13826 ++ gcc_assert(is_gimple_assign(stmt));
13827 +
13828 -+ if (gimple_asm_noutputs(stmt) == 0) {
13829 -+ const_tree input;
13830 ++ assign = build_cast_stmt(visited, origtype, new_rhs, CREATE_NEW_VAR, &gsi, BEFORE_STMT, false);
13831 ++ pointer_set_insert(visited->my_stmts, assign);
13832 ++ return gimple_assign_lhs(assign);
13833 ++}
13834 +
13835 -+ if (!is_size_overflow_intentional_asm_turn_off(stmt))
13836 -+ return head;
13837 ++tree handle_intentional_overflow(struct visited *visited, struct cgraph_node *caller_node, bool check_overflow, gimple stmt, tree change_rhs, tree new_rhs2)
13838 ++{
13839 ++ tree new_rhs, orig_rhs;
13840 ++ void (*gimple_assign_set_rhs)(gimple, tree);
13841 ++ tree rhs1 = gimple_assign_rhs1(stmt);
13842 ++ tree rhs2 = gimple_assign_rhs2(stmt);
13843 ++ tree lhs = gimple_assign_lhs(stmt);
13844 +
13845 -+ input = gimple_asm_input_op(stmt, 0);
13846 -+ remove_size_overflow_asm(stmt);
13847 -+ if (is_gimple_constant(TREE_VALUE(input)))
13848 -+ return head;
13849 -+ visited = pointer_set_create();
13850 -+ head = get_interesting_ret_or_call(visited, head, TREE_VALUE(input), intentional_asm);
13851 -+ pointer_set_destroy(visited);
13852 -+ return head;
13853 ++ if (!check_overflow)
13854 ++ return create_assign(visited, stmt, lhs, AFTER_STMT);
13855 ++
13856 ++ if (change_rhs == NULL_TREE)
13857 ++ return create_assign(visited, stmt, lhs, AFTER_STMT);
13858 ++
13859 ++ if (new_rhs2 == NULL_TREE) {
13860 ++ orig_rhs = rhs1;
13861 ++ gimple_assign_set_rhs = &gimple_assign_set_rhs1;
13862 ++ } else {
13863 ++ orig_rhs = rhs2;
13864 ++ gimple_assign_set_rhs = &gimple_assign_set_rhs2;
13865 + }
13866 +
13867 -+ if (!is_size_overflow_intentional_asm_yes(stmt) && !is_size_overflow_intentional_asm_turn_off(stmt))
13868 -+ remove_size_overflow_asm(stmt);
13869 ++ check_size_overflow(caller_node, stmt, TREE_TYPE(change_rhs), change_rhs, orig_rhs, BEFORE_STMT);
13870 +
13871 -+ visited = pointer_set_create();
13872 -+ output = gimple_asm_output_op(stmt, 0);
13873 -+ head = get_interesting_ret_or_call(visited, head, TREE_VALUE(output), intentional_asm);
13874 -+ pointer_set_destroy(visited);
13875 -+ return head;
13876 ++ new_rhs = change_assign_rhs(visited, stmt, orig_rhs, change_rhs);
13877 ++ gimple_assign_set_rhs(stmt, new_rhs);
13878 ++ update_stmt(stmt);
13879 ++
13880 ++ return create_assign(visited, stmt, lhs, AFTER_STMT);
13881 +}
13882 +
13883 -+/* Iterate over all the stmts of a function and look for the size_overflow asm stmts (they were created in the gimple pass)
13884 -+ * or a call stmt or a return stmt and store them in the interesting_node list
13885 -+ */
13886 -+static struct interesting_node *collect_interesting_stmts(struct next_cgraph_node *next_node)
13887 ++static bool is_subtraction_special(struct visited *visited, const_gimple stmt)
13888 +{
13889 -+ basic_block bb;
13890 -+ struct interesting_node *head = NULL;
13891 ++ gimple rhs1_def_stmt, rhs2_def_stmt;
13892 ++ const_tree rhs1_def_stmt_rhs1, rhs2_def_stmt_rhs1, rhs1_def_stmt_lhs, rhs2_def_stmt_lhs;
13893 ++ enum machine_mode rhs1_def_stmt_rhs1_mode, rhs2_def_stmt_rhs1_mode, rhs1_def_stmt_lhs_mode, rhs2_def_stmt_lhs_mode;
13894 ++ const_tree rhs1 = gimple_assign_rhs1(stmt);
13895 ++ const_tree rhs2 = gimple_assign_rhs2(stmt);
13896 +
13897 -+ FOR_ALL_BB_FN(bb, cfun) {
13898 -+ gimple_stmt_iterator gsi;
13899 ++ if (is_gimple_constant(rhs1) || is_gimple_constant(rhs2))
13900 ++ return false;
13901 +
13902 -+ for (gsi = gsi_start_bb(bb); !gsi_end_p(gsi); gsi_next(&gsi)) {
13903 -+ enum gimple_code code;
13904 -+ gimple stmt = gsi_stmt(gsi);
13905 ++ gcc_assert(TREE_CODE(rhs1) == SSA_NAME && TREE_CODE(rhs2) == SSA_NAME);
13906 +
13907 -+ code = gimple_code(stmt);
13908 ++ if (gimple_assign_rhs_code(stmt) != MINUS_EXPR)
13909 ++ return false;
13910 +
13911 -+ if (code == GIMPLE_ASM)
13912 -+ head = handle_stmt_by_size_overflow_asm(stmt, head);
13913 ++ rhs1_def_stmt = get_def_stmt(rhs1);
13914 ++ rhs2_def_stmt = get_def_stmt(rhs2);
13915 ++ if (!gimple_assign_cast_p(rhs1_def_stmt) || !gimple_assign_cast_p(rhs2_def_stmt))
13916 ++ return false;
13917 +
13918 -+ if (!next_node)
13919 -+ continue;
13920 -+ if (code == GIMPLE_CALL)
13921 -+ head = handle_stmt_by_cgraph_nodes_call(head, stmt, next_node);
13922 -+ if (code == GIMPLE_RETURN)
13923 -+ head = handle_stmt_by_cgraph_nodes_ret(head, stmt, next_node);
13924 -+ }
13925 -+ }
13926 -+ return head;
13927 ++ rhs1_def_stmt_rhs1 = gimple_assign_rhs1(rhs1_def_stmt);
13928 ++ rhs2_def_stmt_rhs1 = gimple_assign_rhs1(rhs2_def_stmt);
13929 ++ rhs1_def_stmt_lhs = gimple_assign_lhs(rhs1_def_stmt);
13930 ++ rhs2_def_stmt_lhs = gimple_assign_lhs(rhs2_def_stmt);
13931 ++ rhs1_def_stmt_rhs1_mode = TYPE_MODE(TREE_TYPE(rhs1_def_stmt_rhs1));
13932 ++ rhs2_def_stmt_rhs1_mode = TYPE_MODE(TREE_TYPE(rhs2_def_stmt_rhs1));
13933 ++ rhs1_def_stmt_lhs_mode = TYPE_MODE(TREE_TYPE(rhs1_def_stmt_lhs));
13934 ++ rhs2_def_stmt_lhs_mode = TYPE_MODE(TREE_TYPE(rhs2_def_stmt_lhs));
13935 ++ if (GET_MODE_BITSIZE(rhs1_def_stmt_rhs1_mode) <= GET_MODE_BITSIZE(rhs1_def_stmt_lhs_mode))
13936 ++ return false;
13937 ++ if (GET_MODE_BITSIZE(rhs2_def_stmt_rhs1_mode) <= GET_MODE_BITSIZE(rhs2_def_stmt_lhs_mode))
13938 ++ return false;
13939 ++
13940 ++ pointer_set_insert(visited->no_cast_check, rhs1_def_stmt);
13941 ++ pointer_set_insert(visited->no_cast_check, rhs2_def_stmt);
13942 ++ return true;
13943 +}
13944 +
13945 -+static void set_current_function_decl(tree fndecl)
13946 ++static gimple create_binary_assign(struct visited *visited, enum tree_code code, gimple stmt, tree rhs1, tree rhs2)
13947 +{
13948 -+ gcc_assert(fndecl != NULL_TREE);
13949 ++ gimple assign;
13950 ++ gimple_stmt_iterator gsi = gsi_for_stmt(stmt);
13951 ++ tree type = TREE_TYPE(rhs1);
13952 ++ tree lhs = create_new_var(type);
13953 +
13954 -+ push_cfun(DECL_STRUCT_FUNCTION(fndecl));
13955 -+ calculate_dominance_info(CDI_DOMINATORS);
13956 -+ current_function_decl = fndecl;
13957 ++ gcc_assert(types_compatible_p(type, TREE_TYPE(rhs2)));
13958 ++ assign = gimple_build_assign_with_ops(code, lhs, rhs1, rhs2);
13959 ++ gimple_assign_set_lhs(assign, make_ssa_name(lhs, assign));
13960 ++
13961 ++ gsi_insert_before(&gsi, assign, GSI_NEW_STMT);
13962 ++ update_stmt(assign);
13963 ++ pointer_set_insert(visited->my_stmts, assign);
13964 ++ return assign;
13965 +}
13966 +
13967 -+static void unset_current_function_decl(void)
13968 ++static tree cast_to_TI_type(struct visited *visited, gimple stmt, tree node)
13969 +{
13970 -+ free_dominance_info(CDI_DOMINATORS);
13971 -+ pop_cfun();
13972 -+ current_function_decl = NULL_TREE;
13973 ++ gimple_stmt_iterator gsi;
13974 ++ gimple cast_stmt;
13975 ++ tree type = TREE_TYPE(node);
13976 ++
13977 ++ if (types_compatible_p(type, intTI_type_node))
13978 ++ return node;
13979 ++
13980 ++ gsi = gsi_for_stmt(stmt);
13981 ++ cast_stmt = build_cast_stmt(visited, intTI_type_node, node, CREATE_NEW_VAR, &gsi, BEFORE_STMT, false);
13982 ++ pointer_set_insert(visited->my_stmts, cast_stmt);
13983 ++ return gimple_assign_lhs(cast_stmt);
13984 +}
13985 +
13986 -+static void free_interesting_node(struct interesting_node *head)
13987 ++static tree get_def_stmt_rhs(struct visited *visited, const_tree var)
13988 +{
13989 -+ struct interesting_node *cur;
13990 ++ tree rhs1, def_stmt_rhs1;
13991 ++ gimple rhs1_def_stmt, def_stmt_rhs1_def_stmt, def_stmt;
13992 +
13993 -+ while (head) {
13994 -+ cur = head->next;
13995 -+#if BUILDING_GCC_VERSION <= 4007
13996 -+ VEC_free(tree, gc, head->last_nodes);
13997 -+#else
13998 -+ vec_free(head->last_nodes);
13999 -+#endif
14000 -+ free(head);
14001 -+ head = cur;
14002 ++ def_stmt = get_def_stmt(var);
14003 ++ if (!gimple_assign_cast_p(def_stmt))
14004 ++ return NULL_TREE;
14005 ++ gcc_assert(gimple_code(def_stmt) != GIMPLE_NOP && pointer_set_contains(visited->my_stmts, def_stmt) && gimple_assign_cast_p(def_stmt));
14006 ++
14007 ++ rhs1 = gimple_assign_rhs1(def_stmt);
14008 ++ rhs1_def_stmt = get_def_stmt(rhs1);
14009 ++ if (!gimple_assign_cast_p(rhs1_def_stmt))
14010 ++ return rhs1;
14011 ++
14012 ++ def_stmt_rhs1 = gimple_assign_rhs1(rhs1_def_stmt);
14013 ++ def_stmt_rhs1_def_stmt = get_def_stmt(def_stmt_rhs1);
14014 ++
14015 ++ switch (gimple_code(def_stmt_rhs1_def_stmt)) {
14016 ++ case GIMPLE_CALL:
14017 ++ case GIMPLE_NOP:
14018 ++ case GIMPLE_ASM:
14019 ++ case GIMPLE_PHI:
14020 ++ return def_stmt_rhs1;
14021 ++ case GIMPLE_ASSIGN:
14022 ++ return rhs1;
14023 ++ default:
14024 ++ debug_gimple_stmt(def_stmt_rhs1_def_stmt);
14025 ++ gcc_unreachable();
14026 + }
14027 +}
14028 +
14029 -+static struct visited *insert_visited_function(struct visited *head, struct interesting_node *cur_node)
14030 ++tree handle_integer_truncation(struct visited *visited, struct cgraph_node *caller_node, const_tree lhs)
14031 +{
14032 -+ struct visited *new_visited;
14033 ++ tree new_rhs1, new_rhs2;
14034 ++ tree new_rhs1_def_stmt_rhs1, new_rhs2_def_stmt_rhs1, new_lhs;
14035 ++ gimple assign, stmt = get_def_stmt(lhs);
14036 ++ tree rhs1 = gimple_assign_rhs1(stmt);
14037 ++ tree rhs2 = gimple_assign_rhs2(stmt);
14038 ++
14039 ++ if (!is_subtraction_special(visited, stmt))
14040 ++ return NULL_TREE;
14041 +
14042 -+ new_visited = (struct visited *)xmalloc(sizeof(*new_visited));
14043 -+ new_visited->fndecl = cur_node->fndecl;
14044 -+ new_visited->num = cur_node->num;
14045 -+ new_visited->next = NULL;
14046 ++ new_rhs1 = expand(visited, caller_node, rhs1);
14047 ++ new_rhs2 = expand(visited, caller_node, rhs2);
14048 +
14049 -+ if (!head)
14050 -+ return new_visited;
14051 ++ new_rhs1_def_stmt_rhs1 = get_def_stmt_rhs(visited, new_rhs1);
14052 ++ new_rhs2_def_stmt_rhs1 = get_def_stmt_rhs(visited, new_rhs2);
14053 ++
14054 ++ if (new_rhs1_def_stmt_rhs1 == NULL_TREE || new_rhs2_def_stmt_rhs1 == NULL_TREE)
14055 ++ return NULL_TREE;
14056 ++
14057 ++ if (!types_compatible_p(TREE_TYPE(new_rhs1_def_stmt_rhs1), TREE_TYPE(new_rhs2_def_stmt_rhs1))) {
14058 ++ new_rhs1_def_stmt_rhs1 = cast_to_TI_type(visited, stmt, new_rhs1_def_stmt_rhs1);
14059 ++ new_rhs2_def_stmt_rhs1 = cast_to_TI_type(visited, stmt, new_rhs2_def_stmt_rhs1);
14060 ++ }
14061 ++
14062 ++ assign = create_binary_assign(visited, MINUS_EXPR, stmt, new_rhs1_def_stmt_rhs1, new_rhs2_def_stmt_rhs1);
14063 ++ new_lhs = gimple_assign_lhs(assign);
14064 ++ check_size_overflow(caller_node, assign, TREE_TYPE(new_lhs), new_lhs, rhs1, AFTER_STMT);
14065 ++
14066 ++ return dup_assign(visited, stmt, lhs, new_rhs1, new_rhs2, NULL_TREE);
14067 ++}
14068 ++
14069 ++bool is_a_neg_overflow(const_gimple stmt, const_tree rhs)
14070 ++{
14071 ++ const_gimple def_stmt;
14072 ++
14073 ++ if (TREE_CODE(rhs) != SSA_NAME)
14074 ++ return false;
14075 ++
14076 ++ if (gimple_assign_rhs_code(stmt) != PLUS_EXPR)
14077 ++ return false;
14078 ++
14079 ++ def_stmt = get_def_stmt(rhs);
14080 ++ if (!is_gimple_assign(def_stmt) || gimple_assign_rhs_code(def_stmt) != BIT_NOT_EXPR)
14081 ++ return false;
14082 +
14083 -+ new_visited->next = head;
14084 -+ return new_visited;
14085 ++ return true;
14086 +}
14087 +
14088 -+/* Check whether the function was already visited. If the fndecl, the arg count of the fndecl and the first_stmt (call or return) are same then
14089 -+ * it is a visited function.
14090 ++/* e.g., drivers/acpi/acpica/utids.c acpi_ut_execute_CID()
14091 ++ * ((count - 1) * sizeof(struct acpi_pnp_dee_id_list) -> (count + fffffff) * 16
14092 ++ * fffffff * 16 > signed max -> truncate
14093 + */
14094 -+static bool is_visited_function(struct visited *head, struct interesting_node *cur_node)
14095 ++static bool look_for_mult_and_add(const_gimple stmt)
14096 +{
14097 -+ struct visited *cur;
14098 ++ const_tree res;
14099 ++ tree rhs1, rhs2, def_rhs1, def_rhs2, const_rhs, def_const_rhs;
14100 ++ const_gimple def_stmt;
14101 +
14102 -+ if (!head)
14103 ++ if (!stmt || gimple_code(stmt) == GIMPLE_NOP)
14104 ++ return false;
14105 ++ if (!is_gimple_assign(stmt))
14106 ++ return false;
14107 ++ if (gimple_assign_rhs_code(stmt) != MULT_EXPR)
14108 + return false;
14109 +
14110 -+ if (get_stmt_flag(cur_node->first_stmt) != VISITED_STMT)
14111 ++ rhs1 = gimple_assign_rhs1(stmt);
14112 ++ rhs2 = gimple_assign_rhs2(stmt);
14113 ++ if (is_gimple_constant(rhs1)) {
14114 ++ const_rhs = rhs1;
14115 ++ def_stmt = get_def_stmt(rhs2);
14116 ++ } else if (is_gimple_constant(rhs2)) {
14117 ++ const_rhs = rhs2;
14118 ++ def_stmt = get_def_stmt(rhs1);
14119 ++ } else
14120 + return false;
14121 +
14122 -+ for (cur = head; cur; cur = cur->next) {
14123 -+ if (!operand_equal_p(cur_node->fndecl, cur->fndecl, 0))
14124 -+ continue;
14125 -+ if (cur_node->num == cur->num)
14126 -+ return true;
14127 -+ }
14128 -+ return false;
14129 ++ if (gimple_assign_rhs_code(def_stmt) != PLUS_EXPR && gimple_assign_rhs_code(def_stmt) != MINUS_EXPR)
14130 ++ return false;
14131 ++
14132 ++ def_rhs1 = gimple_assign_rhs1(def_stmt);
14133 ++ def_rhs2 = gimple_assign_rhs2(def_stmt);
14134 ++ if (is_gimple_constant(def_rhs1))
14135 ++ def_const_rhs = def_rhs1;
14136 ++ else if (is_gimple_constant(def_rhs2))
14137 ++ def_const_rhs = def_rhs2;
14138 ++ else
14139 ++ return false;
14140 ++
14141 ++ res = fold_binary_loc(gimple_location(def_stmt), MULT_EXPR, TREE_TYPE(const_rhs), const_rhs, def_const_rhs);
14142 ++ if (is_lt_signed_type_max(res) && is_gt_zero(res))
14143 ++ return false;
14144 ++ return true;
14145 +}
14146 +
14147 -+static void free_next_cgraph_node(struct next_cgraph_node *head)
14148 ++enum intentional_overflow_type add_mul_intentional_overflow(const_gimple stmt)
14149 +{
14150 -+ struct next_cgraph_node *cur;
14151 ++ const_gimple def_stmt_1, def_stmt_2;
14152 ++ const_tree rhs1, rhs2;
14153 ++ bool add_mul_rhs1, add_mul_rhs2;
14154 +
14155 -+ while (head) {
14156 -+ cur = head->next;
14157 -+ free(head);
14158 -+ head = cur;
14159 -+ }
14160 ++ rhs1 = gimple_assign_rhs1(stmt);
14161 ++ def_stmt_1 = get_def_stmt(rhs1);
14162 ++ add_mul_rhs1 = look_for_mult_and_add(def_stmt_1);
14163 ++
14164 ++ rhs2 = gimple_assign_rhs2(stmt);
14165 ++ def_stmt_2 = get_def_stmt(rhs2);
14166 ++ add_mul_rhs2 = look_for_mult_and_add(def_stmt_2);
14167 ++
14168 ++ if (add_mul_rhs1)
14169 ++ return RHS1_INTENTIONAL_OVERFLOW;
14170 ++ if (add_mul_rhs2)
14171 ++ return RHS2_INTENTIONAL_OVERFLOW;
14172 ++ return NO_INTENTIONAL_OVERFLOW;
14173 +}
14174 +
14175 -+static void remove_all_size_overflow_asm(void)
14176 ++static gimple get_dup_stmt(struct visited *visited, gimple stmt)
14177 +{
14178 -+ basic_block bb;
14179 ++ gimple my_stmt;
14180 ++ gimple_stmt_iterator gsi = gsi_for_stmt(stmt);
14181 +
14182 -+ FOR_ALL_BB_FN(bb, cfun) {
14183 -+ gimple_stmt_iterator si;
14184 ++ gsi_next(&gsi);
14185 ++ my_stmt = gsi_stmt(gsi);
14186 +
14187 -+ for (si = gsi_start_bb(bb); !gsi_end_p(si); gsi_next(&si))
14188 -+ remove_size_overflow_asm(gsi_stmt(si));
14189 -+ }
14190 ++ gcc_assert(pointer_set_contains(visited->my_stmts, my_stmt));
14191 ++ gcc_assert(gimple_assign_rhs_code(stmt) == gimple_assign_rhs_code(my_stmt));
14192 ++
14193 ++ return my_stmt;
14194 +}
14195 +
14196 -+/* Main recursive walk of the ipa pass: iterate over the collected interesting stmts in a function
14197 -+ * (they are interesting if they have an associated size_overflow asm stmt) and recursively walk
14198 -+ * the newly collected interesting functions (they are interesting if there is control flow between
14199 -+ * the interesting stmts and them).
14200 ++/* unsigned type -> unary or binary assign (rhs1 or rhs2 is constant)
14201 ++ * unsigned type cast to signed type, unsigned type: no more uses
14202 ++ * e.g., lib/vsprintf.c:simple_strtol()
14203 ++ * _10 = (unsigned long int) _9
14204 ++ * _11 = -_10;
14205 ++ * _12 = (long int) _11; (_11_ no more uses)
14206 + */
14207 -+static struct visited *handle_function(struct cgraph_node *node, struct next_cgraph_node *next_node, struct visited *visited)
14208 ++static bool is_call_or_cast(gimple stmt)
14209 +{
14210 -+ struct interesting_node *head, *cur_node;
14211 -+ struct next_cgraph_node *cur_cnodes, *cnodes_head = NULL;
14212 -+
14213 -+ set_current_function_decl(NODE_DECL(node));
14214 -+ call_count = 0;
14215 ++ return gimple_assign_cast_p(stmt) || is_gimple_call(stmt);
14216 ++}
14217 +
14218 -+ head = collect_interesting_stmts(next_node);
14219 ++static bool is_unsigned_cast_or_call_def_stmt(const_tree node)
14220 ++{
14221 ++ const_tree rhs;
14222 ++ gimple def_stmt;
14223 +
14224 -+ for (cur_node = head; cur_node; cur_node = cur_node->next) {
14225 -+ if (is_visited_function(visited, cur_node))
14226 -+ continue;
14227 -+ cnodes_head = handle_interesting_stmt(cnodes_head, cur_node, node);
14228 -+ set_stmt_flag(cur_node->first_stmt, VISITED_STMT);
14229 -+ visited = insert_visited_function(visited, cur_node);
14230 -+ }
14231 ++ if (node == NULL_TREE)
14232 ++ return true;
14233 ++ if (is_gimple_constant(node))
14234 ++ return true;
14235 +
14236 -+ free_interesting_node(head);
14237 -+ remove_all_size_overflow_asm();
14238 -+ unset_current_function_decl();
14239 ++ def_stmt = get_def_stmt(node);
14240 ++ if (!def_stmt)
14241 ++ return false;
14242 +
14243 -+ for (cur_cnodes = cnodes_head; cur_cnodes; cur_cnodes = cur_cnodes->next)
14244 -+ visited = handle_function(cur_cnodes->current_function, cur_cnodes, visited);
14245 ++ if (is_call_or_cast(def_stmt))
14246 ++ return true;
14247 +
14248 -+ free_next_cgraph_node(cnodes_head);
14249 -+ return visited;
14250 ++ if (!is_gimple_assign(def_stmt) || gimple_num_ops(def_stmt) != 2)
14251 ++ return false;
14252 ++ rhs = gimple_assign_rhs1(def_stmt);
14253 ++ def_stmt = get_def_stmt(rhs);
14254 ++ if (!def_stmt)
14255 ++ return false;
14256 ++ return is_call_or_cast(def_stmt);
14257 +}
14258 +
14259 -+static void free_visited(struct visited *head)
14260 ++void unsigned_signed_cast_intentional_overflow(struct visited *visited, gimple stmt)
14261 +{
14262 -+ struct visited *cur;
14263 ++ unsigned int use_num;
14264 ++ gimple so_stmt;
14265 ++ const_gimple def_stmt;
14266 ++ const_tree rhs1, rhs2;
14267 ++ tree rhs = gimple_assign_rhs1(stmt);
14268 ++ tree lhs_type = TREE_TYPE(gimple_assign_lhs(stmt));
14269 ++ const_tree rhs_type = TREE_TYPE(rhs);
14270 +
14271 -+ while (head) {
14272 -+ cur = head->next;
14273 -+ free(head);
14274 -+ head = cur;
14275 -+ }
14276 ++ if (!(TYPE_UNSIGNED(rhs_type) && !TYPE_UNSIGNED(lhs_type)))
14277 ++ return;
14278 ++ if (GET_MODE_BITSIZE(TYPE_MODE(rhs_type)) != GET_MODE_BITSIZE(TYPE_MODE(lhs_type)))
14279 ++ return;
14280 ++ use_num = uses_num(rhs);
14281 ++ if (use_num != 1)
14282 ++ return;
14283 ++
14284 ++ def_stmt = get_def_stmt(rhs);
14285 ++ if (!def_stmt)
14286 ++ return;
14287 ++ if (!is_gimple_assign(def_stmt))
14288 ++ return;
14289 ++
14290 ++ rhs1 = gimple_assign_rhs1(def_stmt);
14291 ++ if (!is_unsigned_cast_or_call_def_stmt(rhs1))
14292 ++ return;
14293 ++
14294 ++ rhs2 = gimple_assign_rhs2(def_stmt);
14295 ++ if (!is_unsigned_cast_or_call_def_stmt(rhs2))
14296 ++ return;
14297 ++ if (gimple_num_ops(def_stmt) == 3 && !is_gimple_constant(rhs1) && !is_gimple_constant(rhs2))
14298 ++ return;
14299 ++
14300 ++ so_stmt = get_dup_stmt(visited, stmt);
14301 ++ create_up_and_down_cast(visited, so_stmt, lhs_type, gimple_assign_rhs1(so_stmt));
14302 +}
14303 +
14304 -+// erase the local flag
14305 -+static void set_plf_false(void)
14306 +diff --git a/tools/gcc/size_overflow_plugin/misc.c b/tools/gcc/size_overflow_plugin/misc.c
14307 +new file mode 100644
14308 +index 0000000..4bddad2
14309 +--- /dev/null
14310 ++++ b/tools/gcc/size_overflow_plugin/misc.c
14311 +@@ -0,0 +1,203 @@
14312 ++/*
14313 ++ * Copyright 2011-2014 by Emese Revfy <re.emese@×××××.com>
14314 ++ * Licensed under the GPL v2, or (at your option) v3
14315 ++ *
14316 ++ * Homepage:
14317 ++ * http://www.grsecurity.net/~ephox/overflow_plugin/
14318 ++ *
14319 ++ * Documentation:
14320 ++ * http://forums.grsecurity.net/viewtopic.php?f=7&t=3043
14321 ++ *
14322 ++ * This plugin recomputes expressions of function arguments marked by a size_overflow attribute
14323 ++ * with double integer precision (DImode/TImode for 32/64 bit integer types).
14324 ++ * The recomputed argument is checked against TYPE_MAX and an event is logged on overflow and the triggering process is killed.
14325 ++ *
14326 ++ * Usage:
14327 ++ * $ make
14328 ++ * $ make run
14329 ++ */
14330 ++
14331 ++#include "gcc-common.h"
14332 ++#include "size_overflow.h"
14333 ++
14334 ++void set_current_function_decl(tree fndecl)
14335 +{
14336 -+ basic_block bb;
14337 ++ gcc_assert(fndecl != NULL_TREE);
14338 +
14339 -+ FOR_ALL_BB_FN(bb, cfun) {
14340 -+ gimple_stmt_iterator si;
14341 ++ push_cfun(DECL_STRUCT_FUNCTION(fndecl));
14342 ++ calculate_dominance_info(CDI_DOMINATORS);
14343 ++ current_function_decl = fndecl;
14344 ++}
14345 +
14346 -+ for (si = gsi_start_bb(bb); !gsi_end_p(si); gsi_next(&si))
14347 -+ set_stmt_flag(gsi_stmt(si), NO_FLAGS);
14348 -+ for (si = gsi_start_phis(bb); !gsi_end_p(si); gsi_next(&si))
14349 -+ set_stmt_flag(gsi_stmt(si), NO_FLAGS);
14350 -+ }
14351 ++void unset_current_function_decl(void)
14352 ++{
14353 ++ free_dominance_info(CDI_DOMINATORS);
14354 ++ pop_cfun();
14355 ++ current_function_decl = NULL_TREE;
14356 +}
14357 +
14358 -+// Main entry point of the ipa pass: erases the plf flag of all stmts and iterates over all the functions
14359 -+static unsigned int search_function(void)
14360 ++static bool is_bool(const_tree node)
14361 +{
14362 -+ struct cgraph_node *node;
14363 -+ struct visited *visited = NULL;
14364 ++ const_tree type;
14365 +
14366 -+ FOR_EACH_FUNCTION_WITH_GIMPLE_BODY(node) {
14367 -+ set_current_function_decl(NODE_DECL(node));
14368 -+ set_plf_false();
14369 -+ unset_current_function_decl();
14370 -+ }
14371 ++ if (node == NULL_TREE)
14372 ++ return false;
14373 +
14374 -+ FOR_EACH_FUNCTION_WITH_GIMPLE_BODY(node) {
14375 -+ gcc_assert(cgraph_function_flags_ready);
14376 -+#if BUILDING_GCC_VERSION <= 4007
14377 -+ gcc_assert(node->reachable);
14378 -+#endif
14379 ++ type = TREE_TYPE(node);
14380 ++ if (!INTEGRAL_TYPE_P(type))
14381 ++ return false;
14382 ++ if (TREE_CODE(type) == BOOLEAN_TYPE)
14383 ++ return true;
14384 ++ if (TYPE_PRECISION(type) == 1)
14385 ++ return true;
14386 ++ return false;
14387 ++}
14388 +
14389 -+ visited = handle_function(node, NULL, visited);
14390 -+ }
14391 ++bool skip_types(const_tree var)
14392 ++{
14393 ++ tree type;
14394 ++ enum tree_code code;
14395 +
14396 -+ free_visited(visited);
14397 -+ return 0;
14398 -+}
14399 ++ if (is_gimple_constant(var))
14400 ++ return true;
14401 +
14402 -+#if BUILDING_GCC_VERSION >= 4009
14403 -+static const struct pass_data ipa_pass_data = {
14404 -+#else
14405 -+static struct ipa_opt_pass_d ipa_pass = {
14406 -+ .pass = {
14407 -+#endif
14408 -+ .type = SIMPLE_IPA_PASS,
14409 -+ .name = "size_overflow",
14410 -+#if BUILDING_GCC_VERSION >= 4008
14411 -+ .optinfo_flags = OPTGROUP_NONE,
14412 -+#endif
14413 -+#if BUILDING_GCC_VERSION >= 4009
14414 -+ .has_gate = false,
14415 -+ .has_execute = true,
14416 -+#else
14417 -+ .gate = NULL,
14418 -+ .execute = search_function,
14419 -+ .sub = NULL,
14420 -+ .next = NULL,
14421 -+ .static_pass_number = 0,
14422 -+#endif
14423 -+ .tv_id = TV_NONE,
14424 -+ .properties_required = 0,
14425 -+ .properties_provided = 0,
14426 -+ .properties_destroyed = 0,
14427 -+ .todo_flags_start = 0,
14428 -+ .todo_flags_finish = TODO_verify_ssa | TODO_verify_stmts | TODO_remove_unused_locals | TODO_ggc_collect | TODO_verify_flow | TODO_dump_cgraph | TODO_dump_func | TODO_update_ssa_no_phi,
14429 -+#if BUILDING_GCC_VERSION < 4009
14430 -+ },
14431 -+ .generate_summary = NULL,
14432 -+ .write_summary = NULL,
14433 -+ .read_summary = NULL,
14434 ++ switch (TREE_CODE(var)) {
14435 ++ case ADDR_EXPR:
14436 +#if BUILDING_GCC_VERSION >= 4006
14437 -+ .write_optimization_summary = NULL,
14438 -+ .read_optimization_summary = NULL,
14439 -+#endif
14440 -+ .stmt_fixup = NULL,
14441 -+ .function_transform_todo_flags_start = 0,
14442 -+ .function_transform = NULL,
14443 -+ .variable_transform = NULL,
14444 ++ case MEM_REF:
14445 +#endif
14446 -+};
14447 ++ case ARRAY_REF:
14448 ++ case BIT_FIELD_REF:
14449 ++ case INDIRECT_REF:
14450 ++ case TARGET_MEM_REF:
14451 ++ case COMPONENT_REF:
14452 ++ case VAR_DECL:
14453 ++ case VIEW_CONVERT_EXPR:
14454 ++ return true;
14455 ++ default:
14456 ++ break;
14457 ++ }
14458 +
14459 -+#if BUILDING_GCC_VERSION >= 4009
14460 -+namespace {
14461 -+class ipa_pass : public ipa_opt_pass_d {
14462 -+public:
14463 -+ ipa_pass() : ipa_opt_pass_d(ipa_pass_data, g, NULL, NULL, NULL, NULL, NULL, NULL, 0, NULL, NULL) {}
14464 -+ unsigned int execute() { return search_function(); }
14465 -+};
14466 -+}
14467 ++ code = TREE_CODE(var);
14468 ++ gcc_assert(code == SSA_NAME || code == PARM_DECL);
14469 +
14470 -+static opt_pass *make_ipa_pass(void)
14471 -+{
14472 -+ return new ipa_pass();
14473 ++ type = TREE_TYPE(var);
14474 ++ switch (TREE_CODE(type)) {
14475 ++ case INTEGER_TYPE:
14476 ++ case ENUMERAL_TYPE:
14477 ++ return false;
14478 ++ case BOOLEAN_TYPE:
14479 ++ return is_bool(var);
14480 ++ default:
14481 ++ return true;
14482 ++ }
14483 +}
14484 -+#else
14485 -+static struct opt_pass *make_ipa_pass(void)
14486 ++
14487 ++gimple get_def_stmt(const_tree node)
14488 +{
14489 -+ return &ipa_pass.pass;
14490 -+}
14491 -+#endif
14492 ++ gcc_assert(node != NULL_TREE);
14493 +
14494 -+// data for the size_overflow asm stmt
14495 -+struct asm_data {
14496 -+ gimple def_stmt;
14497 -+ tree input;
14498 -+ tree output;
14499 -+};
14500 ++ if (skip_types(node))
14501 ++ return NULL;
14502 +
14503 -+#if BUILDING_GCC_VERSION <= 4007
14504 -+static VEC(tree, gc) *create_asm_io_list(tree string, tree io)
14505 -+#else
14506 -+static vec<tree, va_gc> *create_asm_io_list(tree string, tree io)
14507 -+#endif
14508 ++ if (TREE_CODE(node) != SSA_NAME)
14509 ++ return NULL;
14510 ++ return SSA_NAME_DEF_STMT(node);
14511 ++}
14512 ++
14513 ++tree create_new_var(tree type)
14514 +{
14515 -+ tree list;
14516 -+#if BUILDING_GCC_VERSION <= 4007
14517 -+ VEC(tree, gc) *vec_list = NULL;
14518 -+#else
14519 -+ vec<tree, va_gc> *vec_list = NULL;
14520 -+#endif
14521 ++ tree new_var = create_tmp_var(type, "cicus");
14522 +
14523 -+ list = build_tree_list(NULL_TREE, string);
14524 -+ list = chainon(NULL_TREE, build_tree_list(list, io));
14525 -+#if BUILDING_GCC_VERSION <= 4007
14526 -+ VEC_safe_push(tree, gc, vec_list, list);
14527 -+#else
14528 -+ vec_safe_push(vec_list, list);
14529 -+#endif
14530 -+ return vec_list;
14531 ++ add_referenced_var(new_var);
14532 ++ return new_var;
14533 +}
14534 +
14535 -+static void create_asm_stmt(const char *str, tree str_input, tree str_output, struct asm_data *asm_data)
14536 ++static bool skip_cast(tree dst_type, const_tree rhs, bool force)
14537 +{
14538 -+ gimple asm_stmt;
14539 -+ gimple_stmt_iterator gsi;
14540 -+#if BUILDING_GCC_VERSION <= 4007
14541 -+ VEC(tree, gc) *input, *output = NULL;
14542 -+#else
14543 -+ vec<tree, va_gc> *input, *output = NULL;
14544 -+#endif
14545 ++ const_gimple def_stmt = get_def_stmt(rhs);
14546 +
14547 -+ input = create_asm_io_list(str_input, asm_data->input);
14548 ++ if (force)
14549 ++ return false;
14550 +
14551 -+ if (asm_data->output)
14552 -+ output = create_asm_io_list(str_output, asm_data->output);
14553 ++ if (is_gimple_constant(rhs))
14554 ++ return false;
14555 +
14556 -+ asm_stmt = gimple_build_asm_vec(str, input, output, NULL, NULL);
14557 -+ gsi = gsi_for_stmt(asm_data->def_stmt);
14558 -+ gsi_insert_after(&gsi, asm_stmt, GSI_NEW_STMT);
14559 ++ if (!def_stmt || gimple_code(def_stmt) == GIMPLE_NOP)
14560 ++ return false;
14561 +
14562 -+ if (asm_data->output)
14563 -+ SSA_NAME_DEF_STMT(asm_data->output) = asm_stmt;
14564 ++ if (!types_compatible_p(dst_type, TREE_TYPE(rhs)))
14565 ++ return false;
14566 ++
14567 ++ // DI type can be on 32 bit (from create_assign) but overflow type stays DI
14568 ++ if (LONG_TYPE_SIZE == GET_MODE_BITSIZE(SImode))
14569 ++ return false;
14570 ++
14571 ++ return true;
14572 +}
14573 +
14574 -+static void replace_call_lhs(const struct asm_data *asm_data)
14575 ++tree cast_a_tree(tree type, tree var)
14576 +{
14577 -+ gimple_set_lhs(asm_data->def_stmt, asm_data->input);
14578 -+ update_stmt(asm_data->def_stmt);
14579 -+ SSA_NAME_DEF_STMT(asm_data->input) = asm_data->def_stmt;
14580 ++ gcc_assert(type != NULL_TREE);
14581 ++ gcc_assert(var != NULL_TREE);
14582 ++ gcc_assert(fold_convertible_p(type, var));
14583 ++
14584 ++ return fold_convert(type, var);
14585 +}
14586 +
14587 -+static enum mark search_intentional_phi(struct pointer_set_t *visited, const_tree result)
14588 ++gimple build_cast_stmt(struct visited *visited, tree dst_type, tree rhs, tree lhs, gimple_stmt_iterator *gsi, bool before, bool force)
14589 +{
14590 -+ enum mark cur_fndecl_attr;
14591 -+ gimple phi = get_def_stmt(result);
14592 -+ unsigned int i, n = gimple_phi_num_args(phi);
14593 ++ gimple assign, def_stmt;
14594 +
14595 -+ pointer_set_insert(visited, phi);
14596 -+ for (i = 0; i < n; i++) {
14597 -+ tree arg = gimple_phi_arg_def(phi, i);
14598 ++ gcc_assert(dst_type != NULL_TREE && rhs != NULL_TREE);
14599 ++ gcc_assert(!is_gimple_constant(rhs));
14600 ++ if (gsi_end_p(*gsi) && before == AFTER_STMT)
14601 ++ gcc_unreachable();
14602 +
14603 -+ cur_fndecl_attr = search_intentional(visited, arg);
14604 -+ if (cur_fndecl_attr != MARK_NO)
14605 -+ return cur_fndecl_attr;
14606 -+ }
14607 -+ return MARK_NO;
14608 -+}
14609 ++ def_stmt = get_def_stmt(rhs);
14610 ++ if (def_stmt && gimple_code(def_stmt) != GIMPLE_NOP && skip_cast(dst_type, rhs, force) && pointer_set_contains(visited->my_stmts, def_stmt))
14611 ++ return def_stmt;
14612 +
14613 -+static enum mark search_intentional_binary(struct pointer_set_t *visited, const_tree lhs)
14614 -+{
14615 -+ enum mark cur_fndecl_attr;
14616 -+ const_tree rhs1, rhs2;
14617 -+ gimple def_stmt = get_def_stmt(lhs);
14618 ++ if (lhs == CREATE_NEW_VAR)
14619 ++ lhs = create_new_var(dst_type);
14620 +
14621 -+ rhs1 = gimple_assign_rhs1(def_stmt);
14622 -+ rhs2 = gimple_assign_rhs2(def_stmt);
14623 ++ assign = gimple_build_assign(lhs, cast_a_tree(dst_type, rhs));
14624 +
14625 -+ cur_fndecl_attr = search_intentional(visited, rhs1);
14626 -+ if (cur_fndecl_attr != MARK_NO)
14627 -+ return cur_fndecl_attr;
14628 -+ return search_intentional(visited, rhs2);
14629 ++ if (!gsi_end_p(*gsi)) {
14630 ++ location_t loc = gimple_location(gsi_stmt(*gsi));
14631 ++ gimple_set_location(assign, loc);
14632 ++ }
14633 ++
14634 ++ gimple_assign_set_lhs(assign, make_ssa_name(lhs, assign));
14635 ++
14636 ++ if (before)
14637 ++ gsi_insert_before(gsi, assign, GSI_NEW_STMT);
14638 ++ else
14639 ++ gsi_insert_after(gsi, assign, GSI_NEW_STMT);
14640 ++ update_stmt(assign);
14641 ++ return assign;
14642 +}
14643 +
14644 -+// Look up the intentional_overflow attribute on the caller and the callee functions.
14645 -+static enum mark search_intentional(struct pointer_set_t *visited, const_tree lhs)
14646 ++bool is_size_overflow_type(const_tree var)
14647 +{
14648 -+ const_gimple def_stmt;
14649 ++ const char *name;
14650 ++ const_tree type_name, type;
14651 +
14652 -+ if (TREE_CODE(lhs) != SSA_NAME)
14653 -+ return get_intentional_attr_type(lhs);
14654 ++ if (var == NULL_TREE)
14655 ++ return false;
14656 +
14657 -+ def_stmt = get_def_stmt(lhs);
14658 -+ if (!def_stmt)
14659 -+ return MARK_NO;
14660 ++ type = TREE_TYPE(var);
14661 ++ type_name = TYPE_NAME(type);
14662 ++ if (type_name == NULL_TREE)
14663 ++ return false;
14664 +
14665 -+ if (pointer_set_contains(visited, def_stmt))
14666 -+ return MARK_NO;
14667 ++ if (DECL_P(type_name))
14668 ++ name = DECL_NAME_POINTER(type_name);
14669 ++ else
14670 ++ name = IDENTIFIER_POINTER(type_name);
14671 +
14672 -+ switch (gimple_code(def_stmt)) {
14673 -+ case GIMPLE_NOP:
14674 -+ return search_intentional(visited, SSA_NAME_VAR(lhs));
14675 -+ case GIMPLE_ASM:
14676 -+ if (is_size_overflow_intentional_asm_turn_off(def_stmt))
14677 -+ return MARK_TURN_OFF;
14678 -+ return MARK_NO;
14679 -+ case GIMPLE_CALL:
14680 -+ return MARK_NO;
14681 -+ case GIMPLE_PHI:
14682 -+ return search_intentional_phi(visited, lhs);
14683 -+ case GIMPLE_ASSIGN:
14684 -+ switch (gimple_num_ops(def_stmt)) {
14685 -+ case 2:
14686 -+ return search_intentional(visited, gimple_assign_rhs1(def_stmt));
14687 -+ case 3:
14688 -+ return search_intentional_binary(visited, lhs);
14689 -+ }
14690 -+ case GIMPLE_RETURN:
14691 -+ return MARK_NO;
14692 -+ default:
14693 -+ debug_gimple_stmt((gimple)def_stmt);
14694 -+ error("%s: unknown gimple code", __func__);
14695 -+ gcc_unreachable();
14696 -+ }
14697 ++ if (!strncmp(name, "size_overflow_type", 18))
14698 ++ return true;
14699 ++ return false;
14700 +}
14701 +
14702 -+// Check the intentional_overflow attribute and create the asm comment string for the size_overflow asm stmt.
14703 -+static enum mark check_intentional_attribute_gimple(const_tree arg, const_gimple stmt, unsigned int argnum)
14704 -+{
14705 -+ const_tree fndecl;
14706 -+ struct pointer_set_t *visited;
14707 -+ enum mark cur_fndecl_attr, decl_attr = MARK_NO;
14708 +diff --git a/tools/gcc/size_overflow_plugin/remove_unnecessary_dup.c b/tools/gcc/size_overflow_plugin/remove_unnecessary_dup.c
14709 +new file mode 100644
14710 +index 0000000..7c9e6d1
14711 +--- /dev/null
14712 ++++ b/tools/gcc/size_overflow_plugin/remove_unnecessary_dup.c
14713 +@@ -0,0 +1,138 @@
14714 ++/*
14715 ++ * Copyright 2011-2014 by Emese Revfy <re.emese@×××××.com>
14716 ++ * Licensed under the GPL v2, or (at your option) v3
14717 ++ *
14718 ++ * Homepage:
14719 ++ * http://www.grsecurity.net/~ephox/overflow_plugin/
14720 ++ *
14721 ++ * Documentation:
14722 ++ * http://forums.grsecurity.net/viewtopic.php?f=7&t=3043
14723 ++ *
14724 ++ * This plugin recomputes expressions of function arguments marked by a size_overflow attribute
14725 ++ * with double integer precision (DImode/TImode for 32/64 bit integer types).
14726 ++ * The recomputed argument is checked against TYPE_MAX and an event is logged on overflow and the triggering process is killed.
14727 ++ *
14728 ++ * Usage:
14729 ++ * $ make
14730 ++ * $ make run
14731 ++ */
14732 +
14733 -+ fndecl = get_interesting_orig_fndecl(stmt, argnum);
14734 -+ if (is_end_intentional_intentional_attr(fndecl, argnum))
14735 -+ decl_attr = MARK_NOT_INTENTIONAL;
14736 -+ else if (is_yes_intentional_attr(fndecl, argnum))
14737 -+ decl_attr = MARK_YES;
14738 -+ else if (is_turn_off_intentional_attr(fndecl) || is_turn_off_intentional_attr(DECL_ORIGIN(current_function_decl))) {
14739 -+ return MARK_TURN_OFF;
14740 -+ }
14741 ++#include "gcc-common.h"
14742 ++#include "size_overflow.h"
14743 +
14744 -+ visited = pointer_set_create();
14745 -+ cur_fndecl_attr = search_intentional(visited, arg);
14746 -+ pointer_set_destroy(visited);
14747 ++bool skip_expr_on_double_type(const_gimple stmt)
14748 ++{
14749 ++ enum tree_code code = gimple_assign_rhs_code(stmt);
14750 +
14751 -+ switch (cur_fndecl_attr) {
14752 -+ case MARK_NO:
14753 -+ case MARK_TURN_OFF:
14754 -+ return cur_fndecl_attr;
14755 ++ switch (code) {
14756 ++ case RSHIFT_EXPR:
14757 ++ case TRUNC_DIV_EXPR:
14758 ++ case CEIL_DIV_EXPR:
14759 ++ case FLOOR_DIV_EXPR:
14760 ++ case ROUND_DIV_EXPR:
14761 ++ case EXACT_DIV_EXPR:
14762 ++ case RDIV_EXPR:
14763 ++ case TRUNC_MOD_EXPR:
14764 ++ case CEIL_MOD_EXPR:
14765 ++ case FLOOR_MOD_EXPR:
14766 ++ case ROUND_MOD_EXPR:
14767 ++ return true;
14768 + default:
14769 -+ print_missing_intentional(decl_attr, cur_fndecl_attr, fndecl, argnum);
14770 -+ return MARK_YES;
14771 ++ return false;
14772 + }
14773 +}
14774 +
14775 -+static void check_missing_size_overflow_attribute(tree var)
14776 ++void create_up_and_down_cast(struct visited *visited, gimple use_stmt, tree orig_type, tree rhs)
14777 +{
14778 -+ tree orig_fndecl;
14779 -+ unsigned int num;
14780 ++ const_tree orig_rhs1;
14781 ++ tree down_lhs, new_lhs, dup_type = TREE_TYPE(rhs);
14782 ++ gimple down_cast, up_cast;
14783 ++ gimple_stmt_iterator gsi = gsi_for_stmt(use_stmt);
14784 +
14785 -+ if (is_a_return_check(var))
14786 -+ orig_fndecl = DECL_ORIGIN(var);
14787 -+ else
14788 -+ orig_fndecl = DECL_ORIGIN(current_function_decl);
14789 ++ down_cast = build_cast_stmt(visited, orig_type, rhs, CREATE_NEW_VAR, &gsi, BEFORE_STMT, false);
14790 ++ down_lhs = gimple_assign_lhs(down_cast);
14791 +
14792 -+ num = get_function_num(var, orig_fndecl);
14793 -+ if (num == CANNOT_FIND_ARG)
14794 -+ return;
14795 ++ gsi = gsi_for_stmt(use_stmt);
14796 ++ up_cast = build_cast_stmt(visited, dup_type, down_lhs, CREATE_NEW_VAR, &gsi, BEFORE_STMT, false);
14797 ++ new_lhs = gimple_assign_lhs(up_cast);
14798 +
14799 -+ is_missing_function(orig_fndecl, num);
14800 ++ orig_rhs1 = gimple_assign_rhs1(use_stmt);
14801 ++ if (operand_equal_p(orig_rhs1, rhs, 0))
14802 ++ gimple_assign_set_rhs1(use_stmt, new_lhs);
14803 ++ else
14804 ++ gimple_assign_set_rhs2(use_stmt, new_lhs);
14805 ++ update_stmt(use_stmt);
14806 ++
14807 ++ pointer_set_insert(visited->my_stmts, up_cast);
14808 ++ pointer_set_insert(visited->my_stmts, down_cast);
14809 ++ pointer_set_insert(visited->skip_expr_casts, up_cast);
14810 ++ pointer_set_insert(visited->skip_expr_casts, down_cast);
14811 +}
14812 +
14813 -+static void search_size_overflow_attribute_phi(struct pointer_set_t *visited, const_tree result)
14814 ++static tree get_proper_unsigned_half_type(const_tree node)
14815 +{
14816 -+ gimple phi = get_def_stmt(result);
14817 -+ unsigned int i, n = gimple_phi_num_args(phi);
14818 ++ tree new_type, type;
14819 +
14820 -+ pointer_set_insert(visited, phi);
14821 -+ for (i = 0; i < n; i++) {
14822 -+ tree arg = gimple_phi_arg_def(phi, i);
14823 ++ gcc_assert(is_size_overflow_type(node));
14824 +
14825 -+ search_size_overflow_attribute(visited, arg);
14826 ++ type = TREE_TYPE(node);
14827 ++ switch (TYPE_MODE(type)) {
14828 ++ case HImode:
14829 ++ new_type = unsigned_intQI_type_node;
14830 ++ break;
14831 ++ case SImode:
14832 ++ new_type = unsigned_intHI_type_node;
14833 ++ break;
14834 ++ case DImode:
14835 ++ new_type = unsigned_intSI_type_node;
14836 ++ break;
14837 ++ case TImode:
14838 ++ new_type = unsigned_intDI_type_node;
14839 ++ break;
14840 ++ default:
14841 ++ gcc_unreachable();
14842 + }
14843 -+}
14844 -+
14845 -+static void search_size_overflow_attribute_binary(struct pointer_set_t *visited, const_tree lhs)
14846 -+{
14847 -+ const_gimple def_stmt = get_def_stmt(lhs);
14848 -+ tree rhs1, rhs2;
14849 -+
14850 -+ rhs1 = gimple_assign_rhs1(def_stmt);
14851 -+ rhs2 = gimple_assign_rhs2(def_stmt);
14852 +
14853 -+ search_size_overflow_attribute(visited, rhs1);
14854 -+ search_size_overflow_attribute(visited, rhs2);
14855 ++ if (TYPE_QUALS(type) != 0)
14856 ++ return build_qualified_type(new_type, TYPE_QUALS(type));
14857 ++ return new_type;
14858 +}
14859 +
14860 -+static void search_size_overflow_attribute(struct pointer_set_t *visited, tree lhs)
14861 ++static void insert_cast_rhs(struct visited *visited, gimple stmt, tree rhs)
14862 +{
14863 -+ const_gimple def_stmt;
14864 ++ tree type;
14865 +
14866 -+ if (TREE_CODE(lhs) == PARM_DECL) {
14867 -+ check_missing_size_overflow_attribute(lhs);
14868 ++ if (rhs == NULL_TREE)
14869 + return;
14870 -+ }
14871 -+
14872 -+ def_stmt = get_def_stmt(lhs);
14873 -+ if (!def_stmt)
14874 ++ if (!is_size_overflow_type(rhs))
14875 + return;
14876 +
14877 -+ if (pointer_set_insert(visited, def_stmt))
14878 ++ type = get_proper_unsigned_half_type(rhs);
14879 ++ if (is_gimple_constant(rhs))
14880 + return;
14881 ++ create_up_and_down_cast(visited, stmt, type, rhs);
14882 ++}
14883 +
14884 -+ switch (gimple_code(def_stmt)) {
14885 -+ case GIMPLE_NOP:
14886 -+ return search_size_overflow_attribute(visited, SSA_NAME_VAR(lhs));
14887 -+ case GIMPLE_ASM:
14888 ++static void insert_cast(struct visited *visited, gimple stmt, tree rhs)
14889 ++{
14890 ++ if (LONG_TYPE_SIZE == GET_MODE_BITSIZE(SImode) && !is_size_overflow_type(rhs))
14891 + return;
14892 -+ case GIMPLE_CALL: {
14893 -+ tree fndecl = gimple_call_fndecl(def_stmt);
14894 ++ gcc_assert(is_size_overflow_type(rhs));
14895 ++ insert_cast_rhs(visited, stmt, rhs);
14896 ++}
14897 +
14898 -+ if (fndecl == NULL_TREE)
14899 -+ return;
14900 -+ check_missing_size_overflow_attribute(fndecl);
14901 -+ return;
14902 ++void insert_cast_expr(struct visited *visited, gimple stmt, enum intentional_overflow_type type)
14903 ++{
14904 ++ tree rhs1, rhs2;
14905 ++
14906 ++ if (type == NO_INTENTIONAL_OVERFLOW || type == RHS1_INTENTIONAL_OVERFLOW) {
14907 ++ rhs1 = gimple_assign_rhs1(stmt);
14908 ++ insert_cast(visited, stmt, rhs1);
14909 + }
14910 -+ case GIMPLE_PHI:
14911 -+ return search_size_overflow_attribute_phi(visited, lhs);
14912 -+ case GIMPLE_ASSIGN:
14913 -+ switch (gimple_num_ops(def_stmt)) {
14914 -+ case 2:
14915 -+ return search_size_overflow_attribute(visited, gimple_assign_rhs1(def_stmt));
14916 -+ case 3:
14917 -+ return search_size_overflow_attribute_binary(visited, lhs);
14918 -+ }
14919 -+ default:
14920 -+ debug_gimple_stmt((gimple)def_stmt);
14921 -+ error("%s: unknown gimple code", __func__);
14922 -+ gcc_unreachable();
14923 ++
14924 ++ if (type == NO_INTENTIONAL_OVERFLOW || type == RHS2_INTENTIONAL_OVERFLOW) {
14925 ++ rhs2 = gimple_assign_rhs2(stmt);
14926 ++ insert_cast(visited, stmt, rhs2);
14927 + }
14928 +}
14929 +
14930 -+// Search missing entries in the hash table (invoked from the gimple pass)
14931 -+static void search_missing_size_overflow_attribute_gimple(const_gimple stmt, unsigned int num)
14932 -+{
14933 -+ tree fndecl = NULL_TREE;
14934 -+ tree lhs;
14935 -+ struct pointer_set_t *visited;
14936 +diff --git a/tools/gcc/size_overflow_plugin/size_overflow.h b/tools/gcc/size_overflow_plugin/size_overflow.h
14937 +new file mode 100644
14938 +index 0000000..e5b4e50
14939 +--- /dev/null
14940 ++++ b/tools/gcc/size_overflow_plugin/size_overflow.h
14941 +@@ -0,0 +1,127 @@
14942 ++#ifndef SIZE_OVERFLOW_H
14943 ++#define SIZE_OVERFLOW_H
14944 +
14945 -+ if (is_turn_off_intentional_attr(DECL_ORIGIN(current_function_decl)))
14946 -+ return;
14947 ++#define CREATE_NEW_VAR NULL_TREE
14948 ++#define CANNOT_FIND_ARG 32
14949 ++#define MAX_PARAM 31
14950 ++#define BEFORE_STMT true
14951 ++#define AFTER_STMT false
14952 +
14953 -+ if (num == 0) {
14954 -+ gcc_assert(gimple_code(stmt) == GIMPLE_RETURN);
14955 -+ lhs = gimple_return_retval(stmt);
14956 -+ } else {
14957 -+ gcc_assert(is_gimple_call(stmt));
14958 -+ lhs = gimple_call_arg(stmt, num - 1);
14959 -+ fndecl = gimple_call_fndecl(stmt);
14960 -+ }
14961 ++#define TURN_OFF_ASM_STR "# size_overflow MARK_TURN_OFF "
14962 ++#define YES_ASM_STR "# size_overflow MARK_YES "
14963 ++#define OK_ASM_STR "# size_overflow "
14964 +
14965 -+ if (fndecl != NULL_TREE && is_turn_off_intentional_attr(DECL_ORIGIN(fndecl)))
14966 -+ return;
14967 ++enum mark {
14968 ++ MARK_NO, MARK_YES, MARK_NOT_INTENTIONAL, MARK_TURN_OFF
14969 ++};
14970 +
14971 -+ visited = pointer_set_create();
14972 -+ search_size_overflow_attribute(visited, lhs);
14973 -+ pointer_set_destroy(visited);
14974 -+}
14975 ++enum intentional_overflow_type {
14976 ++ NO_INTENTIONAL_OVERFLOW, RHS1_INTENTIONAL_OVERFLOW, RHS2_INTENTIONAL_OVERFLOW
14977 ++};
14978 +
14979 -+static void create_output_from_phi(gimple stmt, unsigned int argnum, struct asm_data *asm_data)
14980 -+{
14981 -+ gimple_stmt_iterator gsi;
14982 -+ gimple assign;
14983 ++struct visited {
14984 ++ struct pointer_set_t *stmts;
14985 ++ struct pointer_set_t *my_stmts;
14986 ++ struct pointer_set_t *skip_expr_casts;
14987 ++ struct pointer_set_t *no_cast_check;
14988 ++};
14989 +
14990 -+ assign = gimple_build_assign(asm_data->input, asm_data->output);
14991 -+ gsi = gsi_for_stmt(stmt);
14992 -+ gsi_insert_before(&gsi, assign, GSI_NEW_STMT);
14993 -+ asm_data->def_stmt = assign;
14994 ++// size_overflow_plugin.c
14995 ++extern tree report_size_overflow_decl;
14996 ++extern tree size_overflow_type_HI;
14997 ++extern tree size_overflow_type_SI;
14998 ++extern tree size_overflow_type_DI;
14999 ++extern tree size_overflow_type_TI;
15000 +
15001 -+ asm_data->output = create_new_var(TREE_TYPE(asm_data->output));
15002 -+ asm_data->output = make_ssa_name(asm_data->output, stmt);
15003 -+ if (gimple_code(stmt) == GIMPLE_RETURN)
15004 -+ gimple_return_set_retval(stmt, asm_data->output);
15005 -+ else
15006 -+ gimple_call_set_arg(stmt, argnum - 1, asm_data->output);
15007 -+ update_stmt(stmt);
15008 -+}
15009 +
15010 -+static char *create_asm_comment(unsigned int argnum, const_gimple stmt , const char *mark_str)
15011 -+{
15012 -+ const char *fn_name;
15013 -+ char *asm_comment;
15014 -+ unsigned int len;
15015 ++// size_overflow_plugin_hash.c
15016 ++struct size_overflow_hash {
15017 ++ const struct size_overflow_hash * const next;
15018 ++ const char * const name;
15019 ++ const unsigned int param;
15020 ++};
15021 +
15022 -+ if (argnum == 0)
15023 -+ fn_name = DECL_NAME_POINTER(current_function_decl);
15024 -+ else
15025 -+ fn_name = DECL_NAME_POINTER(gimple_call_fndecl(stmt));
15026 ++struct interesting_node {
15027 ++ struct interesting_node *next;
15028 ++ gimple first_stmt;
15029 ++ const_tree fndecl;
15030 ++ tree node;
15031 ++#if BUILDING_GCC_VERSION <= 4007
15032 ++ VEC(tree, gc) *last_nodes;
15033 ++#else
15034 ++ vec<tree, va_gc> *last_nodes;
15035 ++#endif
15036 ++ unsigned int num;
15037 ++ enum mark intentional_attr_decl;
15038 ++ enum mark intentional_attr_cur_fndecl;
15039 ++ gimple intentional_mark_from_gimple;
15040 ++};
15041 +
15042 -+ len = asprintf(&asm_comment, "%s %s %u", mark_str, fn_name, argnum);
15043 -+ gcc_assert(len > 0);
15044 ++extern bool is_size_overflow_asm(const_gimple stmt);
15045 ++extern unsigned int get_function_num(const_tree node, const_tree orig_fndecl);
15046 ++extern unsigned int get_correct_arg_count(unsigned int argnum, const_tree fndecl);
15047 ++extern bool is_missing_function(const_tree orig_fndecl, unsigned int num);
15048 ++extern bool is_a_return_check(const_tree node);
15049 ++extern const struct size_overflow_hash *get_function_hash(const_tree fndecl);
15050 ++extern unsigned int find_arg_number_tree(const_tree arg, const_tree func);
15051 +
15052 -+ return asm_comment;
15053 -+}
15054 +
15055 -+static const char *convert_mark_to_str(enum mark mark)
15056 -+{
15057 -+ switch (mark) {
15058 -+ case MARK_NO:
15059 -+ return OK_ASM_STR;
15060 -+ case MARK_YES:
15061 -+ case MARK_NOT_INTENTIONAL:
15062 -+ return YES_ASM_STR;
15063 -+ case MARK_TURN_OFF:
15064 -+ return TURN_OFF_ASM_STR;
15065 -+ }
15066 ++// size_overflow_debug.c
15067 ++extern struct opt_pass *make_dump_pass(void);
15068 +
15069 -+ gcc_unreachable();
15070 -+}
15071 +
15072 -+/* Create the input of the size_overflow asm stmt.
15073 -+ * When the arg of the callee function is a parm_decl it creates this kind of size_overflow asm stmt:
15074 -+ * __asm__("# size_overflow MARK_YES" : : "rm" size_1(D));
15075 -+ * The input field in asm_data will be empty if there is no need for further size_overflow asm stmt insertion.
15076 -+ * otherwise create the input (for a phi stmt the output too) of the asm stmt.
15077 ++// intentional_overflow.c
15078 ++extern enum mark get_intentional_attr_type(const_tree node);
15079 ++extern bool is_size_overflow_intentional_asm_yes(const_gimple stmt);
15080 ++extern bool is_size_overflow_intentional_asm_turn_off(const_gimple stmt);
15081 ++extern bool is_end_intentional_intentional_attr(const_tree decl, unsigned int argnum);
15082 ++extern bool is_yes_intentional_attr(const_tree decl, unsigned int argnum);
15083 ++extern bool is_turn_off_intentional_attr(const_tree decl);
15084 ++extern void print_missing_intentional(enum mark callee_attr, enum mark caller_attr, const_tree decl, unsigned int argnum);
15085 ++extern void check_intentional_attribute_ipa(struct interesting_node *cur_node);
15086 ++extern bool is_a_cast_and_const_overflow(const_tree no_const_rhs);
15087 ++extern bool is_const_plus_unsigned_signed_truncation(const_tree lhs);
15088 ++extern bool is_a_constant_overflow(const_gimple stmt, const_tree rhs);
15089 ++extern tree handle_intentional_overflow(struct visited *visited, struct cgraph_node *caller_node, bool check_overflow, gimple stmt, tree change_rhs, tree new_rhs2);
15090 ++extern tree handle_integer_truncation(struct visited *visited, struct cgraph_node *caller_node, const_tree lhs);
15091 ++extern bool is_a_neg_overflow(const_gimple stmt, const_tree rhs);
15092 ++extern enum intentional_overflow_type add_mul_intentional_overflow(const_gimple def_stmt);
15093 ++extern void unsigned_signed_cast_intentional_overflow(struct visited *visited, gimple stmt);
15094 ++
15095 ++
15096 ++// insert_size_overflow_check_ipa.c
15097 ++extern unsigned int search_function(void);
15098 ++extern unsigned int call_count;
15099 ++extern struct opt_pass *make_insert_size_overflow_check(void);
15100 ++extern const_tree get_interesting_orig_fndecl(const_gimple stmt, unsigned int argnum);
15101 ++
15102 ++
15103 ++// insert_size_overflow_asm.c
15104 ++extern struct opt_pass *make_insert_size_overflow_asm_pass(void);
15105 ++
15106 ++
15107 ++// misc.c
15108 ++extern void set_current_function_decl(tree fndecl);
15109 ++extern void unset_current_function_decl(void);
15110 ++extern gimple get_def_stmt(const_tree node);
15111 ++extern tree create_new_var(tree type);
15112 ++extern gimple build_cast_stmt(struct visited *visited, tree dst_type, tree rhs, tree lhs, gimple_stmt_iterator *gsi, bool before, bool force);
15113 ++extern bool skip_types(const_tree var);
15114 ++extern tree cast_a_tree(tree type, tree var);
15115 ++extern bool is_size_overflow_type(const_tree var);
15116 ++
15117 ++
15118 ++// insert_size_overflow_check_core.c
15119 ++extern tree expand(struct visited *visited, struct cgraph_node *caller_node, tree lhs);
15120 ++extern void check_size_overflow(struct cgraph_node *caller_node, gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool before);
15121 ++extern tree dup_assign(struct visited *visited, gimple oldstmt, const_tree node, tree rhs1, tree rhs2, tree __unused rhs3);
15122 ++extern tree create_assign(struct visited *visited, gimple oldstmt, tree rhs1, bool before);
15123 ++
15124 ++
15125 ++// remove_unnecessary_dup.c
15126 ++extern struct opt_pass *make_remove_unnecessary_dup_pass(void);
15127 ++extern void insert_cast_expr(struct visited *visited, gimple stmt, enum intentional_overflow_type type);
15128 ++extern bool skip_expr_on_double_type(const_gimple stmt);
15129 ++extern void create_up_and_down_cast(struct visited *visited, gimple use_stmt, tree orig_type, tree rhs);
15130 ++
15131 ++#endif
15132 +diff --git a/tools/gcc/size_overflow_plugin/size_overflow_debug.c b/tools/gcc/size_overflow_plugin/size_overflow_debug.c
15133 +new file mode 100644
15134 +index 0000000..4378111
15135 +--- /dev/null
15136 ++++ b/tools/gcc/size_overflow_plugin/size_overflow_debug.c
15137 +@@ -0,0 +1,116 @@
15138 ++/*
15139 ++ * Copyright 2011-2014 by Emese Revfy <re.emese@×××××.com>
15140 ++ * Licensed under the GPL v2, or (at your option) v3
15141 ++ *
15142 ++ * Homepage:
15143 ++ * http://www.grsecurity.net/~ephox/overflow_plugin/
15144 ++ *
15145 ++ * Documentation:
15146 ++ * http://forums.grsecurity.net/viewtopic.php?f=7&t=3043
15147 ++ *
15148 ++ * This plugin recomputes expressions of function arguments marked by a size_overflow attribute
15149 ++ * with double integer precision (DImode/TImode for 32/64 bit integer types).
15150 ++ * The recomputed argument is checked against TYPE_MAX and an event is logged on overflow and the triggering process is killed.
15151 ++ *
15152 ++ * Usage:
15153 ++ * $ make
15154 ++ * $ make run
15155 + */
15156 -+static void create_asm_input(gimple stmt, unsigned int argnum, struct asm_data *asm_data)
15157 ++
15158 ++#include "gcc-common.h"
15159 ++
15160 ++static unsigned int dump_functions(void)
15161 +{
15162 -+ if (!asm_data->def_stmt) {
15163 -+ asm_data->input = NULL_TREE;
15164 -+ return;
15165 -+ }
15166 ++ struct cgraph_node *node;
15167 +
15168 -+ asm_data->input = create_new_var(TREE_TYPE(asm_data->output));
15169 -+ asm_data->input = make_ssa_name(asm_data->input, asm_data->def_stmt);
15170 ++ FOR_EACH_FUNCTION_WITH_GIMPLE_BODY(node) {
15171 ++ basic_block bb;
15172 +
15173 -+ switch (gimple_code(asm_data->def_stmt)) {
15174 -+ case GIMPLE_ASSIGN:
15175 -+ case GIMPLE_CALL:
15176 -+ replace_call_lhs(asm_data);
15177 -+ break;
15178 -+ case GIMPLE_PHI:
15179 -+ create_output_from_phi(stmt, argnum, asm_data);
15180 -+ break;
15181 -+ case GIMPLE_NOP: {
15182 -+ enum mark mark;
15183 -+ const char *mark_str;
15184 -+ char *asm_comment;
15185 ++ push_cfun(DECL_STRUCT_FUNCTION(NODE_DECL(node)));
15186 ++ current_function_decl = NODE_DECL(node);
15187 +
15188 -+ mark = check_intentional_attribute_gimple(asm_data->output, stmt, argnum);
15189 ++ fprintf(stderr, "-----------------------------------------\n%s\n-----------------------------------------\n", DECL_NAME_POINTER(current_function_decl));
15190 +
15191 -+ asm_data->input = asm_data->output;
15192 -+ asm_data->output = NULL;
15193 -+ asm_data->def_stmt = stmt;
15194 ++ FOR_ALL_BB_FN(bb, cfun) {
15195 ++ gimple_stmt_iterator si;
15196 +
15197 -+ mark_str = convert_mark_to_str(mark);
15198 -+ asm_comment = create_asm_comment(argnum, stmt, mark_str);
15199 ++ fprintf(stderr, "<bb %u>:\n", bb->index);
15200 ++ for (si = gsi_start_phis(bb); !gsi_end_p(si); gsi_next(&si))
15201 ++ debug_gimple_stmt(gsi_stmt(si));
15202 ++ for (si = gsi_start_bb(bb); !gsi_end_p(si); gsi_next(&si))
15203 ++ debug_gimple_stmt(gsi_stmt(si));
15204 ++ fprintf(stderr, "\n");
15205 ++ }
15206 ++
15207 ++ fprintf(stderr, "-------------------------------------------------------------------------\n");
15208 ++
15209 ++ pop_cfun();
15210 ++ current_function_decl = NULL_TREE;
15211 ++ }
15212 ++
15213 ++ fprintf(stderr, "###############################################################################\n");
15214 ++
15215 ++ return 0;
15216 ++}
15217 ++
15218 ++#if BUILDING_GCC_VERSION >= 4009
15219 ++static const struct pass_data dump_pass_data = {
15220 ++#else
15221 ++static struct ipa_opt_pass_d dump_pass = {
15222 ++ .pass = {
15223 ++#endif
15224 ++ .type = SIMPLE_IPA_PASS,
15225 ++ .name = "dump",
15226 ++#if BUILDING_GCC_VERSION >= 4008
15227 ++ .optinfo_flags = OPTGROUP_NONE,
15228 ++#endif
15229 ++#if BUILDING_GCC_VERSION >= 4009
15230 ++ .has_gate = false,
15231 ++ .has_execute = true,
15232 ++#else
15233 ++ .gate = NULL,
15234 ++ .execute = dump_functions,
15235 ++ .sub = NULL,
15236 ++ .next = NULL,
15237 ++ .static_pass_number = 0,
15238 ++#endif
15239 ++ .tv_id = TV_NONE,
15240 ++ .properties_required = 0,
15241 ++ .properties_provided = 0,
15242 ++ .properties_destroyed = 0,
15243 ++ .todo_flags_start = 0,
15244 ++ .todo_flags_finish = 0,
15245 ++#if BUILDING_GCC_VERSION < 4009
15246 ++ },
15247 ++ .generate_summary = NULL,
15248 ++ .write_summary = NULL,
15249 ++ .read_summary = NULL,
15250 ++#if BUILDING_GCC_VERSION >= 4006
15251 ++ .write_optimization_summary = NULL,
15252 ++ .read_optimization_summary = NULL,
15253 ++#endif
15254 ++ .stmt_fixup = NULL,
15255 ++ .function_transform_todo_flags_start = 0,
15256 ++ .function_transform = NULL,
15257 ++ .variable_transform = NULL,
15258 ++#endif
15259 ++};
15260 +
15261 -+ create_asm_stmt(asm_comment, build_string(2, "rm"), NULL, asm_data);
15262 -+ free(asm_comment);
15263 -+ asm_data->input = NULL_TREE;
15264 -+ break;
15265 -+ }
15266 -+ case GIMPLE_ASM:
15267 -+ if (is_size_overflow_asm(asm_data->def_stmt)) {
15268 -+ asm_data->input = NULL_TREE;
15269 -+ break;
15270 -+ }
15271 -+ default:
15272 -+ debug_gimple_stmt(asm_data->def_stmt);
15273 -+ gcc_unreachable();
15274 -+ }
15275 ++#if BUILDING_GCC_VERSION >= 4009
15276 ++namespace {
15277 ++class dump_pass : public ipa_opt_pass_d {
15278 ++public:
15279 ++ dump_pass() : ipa_opt_pass_d(dump_pass_data, g, NULL, NULL, NULL, NULL, NULL, NULL, 0, NULL, NULL) {}
15280 ++ unsigned int execute() { return dump_functions(); }
15281 ++};
15282 +}
15283 ++#endif
15284 +
15285 -+/* This is the gimple part of searching for a missing size_overflow attribute. If the intentional_overflow attribute type
15286 -+ * is of the right kind create the appropriate size_overflow asm stmts:
15287 -+ * __asm__("# size_overflow" : =rm" D.3344_8 : "0" cicus.4_16);
15288 -+ * __asm__("# size_overflow MARK_YES" : : "rm" size_1(D));
15289 ++struct opt_pass *make_dump_pass(void)
15290 ++{
15291 ++#if BUILDING_GCC_VERSION >= 4009
15292 ++ return new dump_pass();
15293 ++#else
15294 ++ return &dump_pass.pass;
15295 ++#endif
15296 ++}
15297 +diff --git a/tools/gcc/size_overflow_plugin/size_overflow_hash.data b/tools/gcc/size_overflow_plugin/size_overflow_hash.data
15298 +new file mode 100644
15299 +index 0000000..a75d300
15300 +--- /dev/null
15301 ++++ b/tools/gcc/size_overflow_plugin/size_overflow_hash.data
15302 +@@ -0,0 +1,5106 @@
15303 ++intel_fake_agp_alloc_by_type_1 intel_fake_agp_alloc_by_type 1 1 NULL
15304 ++storvsc_connect_to_vsp_22 storvsc_connect_to_vsp 2 22 NULL
15305 ++compat_sock_setsockopt_23 compat_sock_setsockopt 5 23 NULL
15306 ++carl9170_alloc_27 carl9170_alloc 1 27 NULL
15307 ++sel_read_policyvers_55 sel_read_policyvers 3 55 NULL nohasharray
15308 ++padzero_55 padzero 1 55 &sel_read_policyvers_55
15309 ++cfg80211_disconnected_57 cfg80211_disconnected 4 57 NULL
15310 ++vis_data_count_prim_sec_64 vis_data_count_prim_sec 0 64 NULL
15311 ++__skb_to_sgvec_72 __skb_to_sgvec 0 72 NULL
15312 ++snd_korg1212_copy_to_92 snd_korg1212_copy_to 6 92 NULL
15313 ++load_msg_95 load_msg 2 95 NULL
15314 ++ipath_verbs_send_117 ipath_verbs_send 5-3 117 NULL
15315 ++init_q_132 init_q 4 132 NULL
15316 ++memstick_alloc_host_142 memstick_alloc_host 1 142 NULL
15317 ++ext4_ext_get_actual_len_153 ext4_ext_get_actual_len 0 153 NULL nohasharray
15318 ++tracing_trace_options_write_153 tracing_trace_options_write 3 153 &ext4_ext_get_actual_len_153
15319 ++iscsi_session_setup_196 iscsi_session_setup 4-5 196 NULL
15320 ++device_add_bin_attributes_205 device_add_bin_attributes 0 205 NULL
15321 ++store_cpufv_215 store_cpufv 4 215 NULL
15322 ++tcp_skb_seglen_221 tcp_skb_seglen 0 221 NULL
15323 ++proc_scsi_write_proc_267 proc_scsi_write_proc 3 267 NULL
15324 ++generic_file_direct_write_291 generic_file_direct_write 0 291 NULL
15325 ++read_file_war_stats_292 read_file_war_stats 3 292 NULL
15326 ++platform_device_add_data_310 platform_device_add_data 3 310 NULL
15327 ++iwl_dbgfs_tx_statistics_read_314 iwl_dbgfs_tx_statistics_read 3 314 NULL nohasharray
15328 ++dn_setsockopt_314 dn_setsockopt 5 314 &iwl_dbgfs_tx_statistics_read_314
15329 ++ath9k_wmi_cmd_327 ath9k_wmi_cmd 4 327 NULL
15330 ++map_urb_for_dma_332 map_urb_for_dma 0 332 NULL
15331 ++cmtp_send_interopmsg_376 cmtp_send_interopmsg 7 376 NULL
15332 ++sysfs_create_dir_398 sysfs_create_dir 0 398 NULL
15333 ++btmrvl_txdnldready_read_413 btmrvl_txdnldready_read 3 413 NULL
15334 ++lbs_rdmac_read_418 lbs_rdmac_read 3 418 NULL
15335 ++snd_ca0106_ptr_read_467 snd_ca0106_ptr_read 0 467 NULL
15336 ++_alloc_get_attr_desc_470 _alloc_get_attr_desc 2 470 NULL
15337 ++pidlist_resize_496 pidlist_resize 2 496 NULL
15338 ++iwl_dbgfs_protection_mode_write_502 iwl_dbgfs_protection_mode_write 3 502 NULL
15339 ++smp_send_cmd_512 smp_send_cmd 3 512 NULL
15340 ++ocfs2_validate_meta_ecc_bhs_527 ocfs2_validate_meta_ecc_bhs 0 527 NULL
15341 ++ipv6_skip_exthdr_536 ipv6_skip_exthdr 0-2 536 NULL
15342 ++iwl_dbgfs_wowlan_sram_read_540 iwl_dbgfs_wowlan_sram_read 3 540 NULL
15343 ++dle_count_543 dle_count 0 543 NULL
15344 ++devres_alloc_551 devres_alloc 2 551 NULL
15345 ++lpfc_nlp_state_name_556 lpfc_nlp_state_name 2 556 NULL
15346 ++snd_aw2_saa7146_get_hw_ptr_playback_558 snd_aw2_saa7146_get_hw_ptr_playback 0 558 NULL
15347 ++start_isoc_chain_565 start_isoc_chain 2 565 NULL nohasharray
15348 ++dev_hard_header_565 dev_hard_header 0 565 &start_isoc_chain_565
15349 ++compat_sys_preadv_583 compat_sys_preadv 3 583 NULL
15350 ++ni_gpct_device_construct_610 ni_gpct_device_construct 5 610 NULL
15351 ++sysfs_acpi_set_625 sysfs_acpi_set 3 625 NULL
15352 ++viafb_dfpl_proc_write_627 viafb_dfpl_proc_write 3 627 NULL
15353 ++unlink_queued_645 unlink_queued 3-4 645 NULL
15354 ++iwl_legacy_dbgfs_force_reset_read_649 iwl_legacy_dbgfs_force_reset_read 3 649 NULL
15355 ++dtim_interval_read_654 dtim_interval_read 3 654 NULL
15356 ++ceph_copy_user_to_page_vector_656 ceph_copy_user_to_page_vector 4-3 656 NULL
15357 ++xfrm_aevent_msgsize_674 xfrm_aevent_msgsize 0 674 NULL
15358 ++rtl8169_try_rx_copy_705 rtl8169_try_rx_copy 3 705 NULL
15359 ++sctp_setsockopt_peer_addr_params_734 sctp_setsockopt_peer_addr_params 3 734 NULL
15360 ++ddp_set_map_751 ddp_set_map 4 751 NULL
15361 ++dvb_video_write_754 dvb_video_write 3 754 NULL
15362 ++iwl_read_targ_mem_772 iwl_read_targ_mem 0 772 NULL
15363 ++jbd2_journal_dirty_metadata_784 jbd2_journal_dirty_metadata 0 784 NULL
15364 ++if_writecmd_815 if_writecmd 2 815 NULL
15365 ++aac_change_queue_depth_825 aac_change_queue_depth 2 825 NULL
15366 ++read_fifo_826 read_fifo 3 826 NULL
15367 ++o2net_send_message_vec_879 o2net_send_message_vec 4 879 NULL nohasharray
15368 ++iwl_dbgfs_fh_reg_read_879 iwl_dbgfs_fh_reg_read 3 879 &o2net_send_message_vec_879
15369 ++snd_pcm_action_single_905 snd_pcm_action_single 0 905 NULL
15370 ++btmrvl_hsstate_read_920 btmrvl_hsstate_read 3 920 NULL
15371 ++v4l2_ctrl_handler_init_928 v4l2_ctrl_handler_init 2 928 NULL
15372 ++carl9170_cmd_buf_950 carl9170_cmd_buf 3 950 NULL
15373 ++__nodes_weight_956 __nodes_weight 2-0 956 NULL
15374 ++sys_msgrcv_959 sys_msgrcv 3 959 NULL
15375 ++hdlcdev_rx_997 hdlcdev_rx 3 997 NULL
15376 ++free_ind_block_999 free_ind_block 0 999 NULL
15377 ++readreg_1017 readreg 0-1 1017 NULL
15378 ++pohmelfs_name_alloc_1036 pohmelfs_name_alloc 1 1036 NULL
15379 ++gigaset_initdriver_1060 gigaset_initdriver 2 1060 NULL
15380 ++Read_hfc16_1070 Read_hfc16 0 1070 NULL
15381 ++mce_request_packet_1073 mce_request_packet 3 1073 NULL
15382 ++agp_create_memory_1075 agp_create_memory 1 1075 NULL
15383 ++_scsih_adjust_queue_depth_1083 _scsih_adjust_queue_depth 2 1083 NULL
15384 ++llc_mac_hdr_init_1094 llc_mac_hdr_init 0 1094 NULL nohasharray
15385 ++inode_ref_info_1094 inode_ref_info 0 1094 &llc_mac_hdr_init_1094
15386 ++__arch_hweight8_1105 __arch_hweight8 0 1105 NULL
15387 ++__btrfs_cow_block_1125 __btrfs_cow_block 0 1125 NULL
15388 ++i2400m_rx_ctl_1157 i2400m_rx_ctl 4 1157 NULL
15389 ++pfkey_xfrm_policy2msg_size_1176 pfkey_xfrm_policy2msg_size 0 1176 NULL
15390 ++ipc_alloc_1192 ipc_alloc 1 1192 NULL
15391 ++ib_create_send_mad_1196 ib_create_send_mad 5 1196 NULL
15392 ++i2400m_rx_ctl_ack_1199 i2400m_rx_ctl_ack 3 1199 NULL
15393 ++i2cdev_read_1206 i2cdev_read 3 1206 NULL
15394 ++ipw_packet_received_skb_1230 ipw_packet_received_skb 2 1230 NULL
15395 ++acpi_battery_write_alarm_1240 acpi_battery_write_alarm 3 1240 NULL
15396 ++ocfs2_extend_file_1266 ocfs2_extend_file 3 1266 NULL
15397 ++ioctl_private_iw_point_1273 ioctl_private_iw_point 7 1273 NULL
15398 ++ffs_1322 ffs 0 1322 NULL
15399 ++push_node_left_1327 push_node_left 0 1327 NULL
15400 ++carl9170_rx_stream_1334 carl9170_rx_stream 3 1334 NULL
15401 ++btrfs_submit_compressed_write_1347 btrfs_submit_compressed_write 5 1347 NULL
15402 ++snd_pcm_lib_write1_1358 snd_pcm_lib_write1 0-3 1358 NULL
15403 ++ipx_sendmsg_1362 ipx_sendmsg 4 1362 NULL
15404 ++ocfs2_prepare_inode_for_write_1372 ocfs2_prepare_inode_for_write 3 1372 NULL
15405 ++sctp_setsockopt_initmsg_1383 sctp_setsockopt_initmsg 3 1383 NULL
15406 ++do_msgsnd_1387 do_msgsnd 4 1387 NULL
15407 ++file_read_actor_1401 file_read_actor 4 1401 NULL
15408 ++hci_si_event_1404 hci_si_event 3 1404 NULL
15409 ++init_rs_internal_1436 init_rs_internal 1 1436 NULL
15410 ++stack_max_size_read_1445 stack_max_size_read 3 1445 NULL
15411 ++tx_queue_len_read_1463 tx_queue_len_read 3 1463 NULL
15412 ++xprt_alloc_1475 xprt_alloc 2 1475 NULL
15413 ++sta_num_ps_buf_frames_read_1488 sta_num_ps_buf_frames_read 3 1488 NULL
15414 ++fpregs_set_1497 fpregs_set 4 1497 NULL
15415 ++tomoyo_round2_1518 tomoyo_round2 0 1518 NULL
15416 ++ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime_1589 ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 NULL
15417 ++ipath_ht_handle_hwerrors_1592 ipath_ht_handle_hwerrors 3 1592 NULL
15418 ++fc_frame_alloc_1596 fc_frame_alloc 2 1596 NULL
15419 ++packet_buffer_init_1607 packet_buffer_init 2 1607 NULL
15420 ++i915_gem_execbuffer_wait_for_flips_1612 i915_gem_execbuffer_wait_for_flips 0 1612 NULL
15421 ++btmrvl_hscmd_read_1614 btmrvl_hscmd_read 3 1614 NULL
15422 ++v9fs_fid_xattr_get_1618 v9fs_fid_xattr_get 0 1618 NULL
15423 ++bluetooth_proc_write_1630 bluetooth_proc_write 3 1630 NULL
15424 ++btmrvl_hsmode_read_1647 btmrvl_hsmode_read 3 1647 NULL
15425 ++ikconfig_read_current_1658 ikconfig_read_current 3 1658 NULL
15426 ++configfs_read_file_1683 configfs_read_file 3 1683 NULL
15427 ++pdu_write_u_1710 pdu_write_u 3 1710 NULL
15428 ++coda_psdev_write_1711 coda_psdev_write 3 1711 NULL
15429 ++wl1271_rx_handle_data_1714 wl1271_rx_handle_data 3 1714 NULL
15430 ++internal_create_group_1733 internal_create_group 0 1733 NULL
15431 ++ieee80211_new_mesh_header_1761 ieee80211_new_mesh_header 0 1761 NULL
15432 ++cosa_write_1774 cosa_write 3 1774 NULL
15433 ++__nodelist_scnprintf_1815 __nodelist_scnprintf 2-0 1815 NULL
15434 ++hidp_queue_report_1881 hidp_queue_report 3 1881 NULL
15435 ++sb_issue_zeroout_1884 sb_issue_zeroout 0 1884 NULL
15436 ++iwl_legacy_dbgfs_rxon_flags_read_1894 iwl_legacy_dbgfs_rxon_flags_read 3 1894 NULL
15437 ++ext3_fiemap_1936 ext3_fiemap 4 1936 NULL
15438 ++ieee80211_if_fmt_dot11MeshConfirmTimeout_1945 ieee80211_if_fmt_dot11MeshConfirmTimeout 3 1945 NULL
15439 ++ivtv_v4l2_read_1964 ivtv_v4l2_read 3 1964 NULL
15440 ++store_iwmct_log_level_fw_1974 store_iwmct_log_level_fw 4 1974 NULL
15441 ++sel_read_avc_hash_stats_1984 sel_read_avc_hash_stats 3 1984 NULL
15442 ++xfs_trans_count_vecs_1991 xfs_trans_count_vecs 0 1991 NULL nohasharray
15443 ++gpio_power_write_1991 gpio_power_write 3 1991 &xfs_trans_count_vecs_1991
15444 ++__alloc_bootmem_node_1992 __alloc_bootmem_node 2 1992 NULL
15445 ++ocfs2_global_qinit_alloc_2018 ocfs2_global_qinit_alloc 0 2018 NULL
15446 ++write_flush_pipefs_2021 write_flush_pipefs 3 2021 NULL
15447 ++BcmCopySection_2035 BcmCopySection 0-5 2035 NULL
15448 ++ath6kl_fwlog_mask_read_2050 ath6kl_fwlog_mask_read 3 2050 NULL
15449 ++ocfs2_expand_inline_dir_2063 ocfs2_expand_inline_dir 3 2063 NULL
15450 ++subbuf_read_actor_2071 subbuf_read_actor 3 2071 NULL
15451 ++__generic_copy_from_user_intel_2073 __generic_copy_from_user_intel 0-3 2073 NULL
15452 ++diva_set_driver_dbg_mask_2077 diva_set_driver_dbg_mask 0 2077 NULL
15453 ++iwl_dbgfs_current_sleep_command_read_2081 iwl_dbgfs_current_sleep_command_read 3 2081 NULL
15454 ++idetape_chrdev_read_2097 idetape_chrdev_read 3 2097 NULL
15455 ++audit_expand_2098 audit_expand 2-0 2098 NULL
15456 ++iwl_dbgfs_log_event_read_2107 iwl_dbgfs_log_event_read 3 2107 NULL
15457 ++ecryptfs_encrypt_and_encode_filename_2109 ecryptfs_encrypt_and_encode_filename 6 2109 NULL
15458 ++enable_read_2117 enable_read 3 2117 NULL
15459 ++pcf50633_write_block_2124 pcf50633_write_block 3 2124 NULL
15460 ++check_load_and_stores_2143 check_load_and_stores 2 2143 NULL
15461 ++mlx4_init_icm_table_2151 mlx4_init_icm_table 5-4 2151 NULL
15462 ++iov_iter_count_2152 iov_iter_count 0 2152 NULL
15463 ++__copy_to_user_ll_2157 __copy_to_user_ll 0-3 2157 NULL
15464 ++_ore_get_io_state_2166 _ore_get_io_state 3-4-5 2166 NULL
15465 ++picolcd_debug_reset_write_2195 picolcd_debug_reset_write 3 2195 NULL
15466 ++u32_array_read_2219 u32_array_read 3 2219 NULL
15467 ++vhci_write_2224 vhci_write 3 2224 NULL
15468 ++__ocfs2_journal_access_2241 __ocfs2_journal_access 0 2241 NULL
15469 ++ieee80211_if_read_dot11MeshHWMPRannInterval_2249 ieee80211_if_read_dot11MeshHWMPRannInterval 3 2249 NULL
15470 ++netlbl_secattr_catmap_walk_2255 netlbl_secattr_catmap_walk 0-2 2255 NULL
15471 ++sel_write_avc_cache_threshold_2256 sel_write_avc_cache_threshold 3 2256 NULL
15472 ++do_update_counters_2259 do_update_counters 4 2259 NULL
15473 ++kvm_clear_guest_page_2308 kvm_clear_guest_page 4 2308 NULL
15474 ++picolcd_fb_write_2318 picolcd_fb_write 3 2318 NULL
15475 ++__erst_read_to_erange_2341 __erst_read_to_erange 0 2341 NULL
15476 ++create_subvol_2347 create_subvol 4 2347 NULL
15477 ++zr364xx_read_2354 zr364xx_read 3 2354 NULL
15478 ++viafb_iga2_odev_proc_write_2363 viafb_iga2_odev_proc_write 3 2363 NULL
15479 ++rose_recvmsg_2368 rose_recvmsg 4 2368 NULL
15480 ++rxpipe_rx_prep_beacon_drop_read_2403 rxpipe_rx_prep_beacon_drop_read 3 2403 NULL
15481 ++isdn_v110_open_2418 isdn_v110_open 3 2418 NULL
15482 ++hfcpci_empty_fifo_2427 hfcpci_empty_fifo 4 2427 NULL
15483 ++tty_buffer_find_2443 tty_buffer_find 2 2443 NULL
15484 ++__sock_recvmsg_2467 __sock_recvmsg 0 2467 NULL
15485 ++b43legacy_debugfs_read_2473 b43legacy_debugfs_read 3 2473 NULL
15486 ++xfrm_spdinfo_msgsize_2474 xfrm_spdinfo_msgsize 0 2474 NULL
15487 ++fc_fcp_send_data_2479 fc_fcp_send_data 4-3 2479 NULL
15488 ++update_pmkid_2481 update_pmkid 4 2481 NULL
15489 ++wiphy_new_2482 wiphy_new 2 2482 NULL
15490 ++squashfs_read_fragment_index_table_2506 squashfs_read_fragment_index_table 4 2506 NULL
15491 ++dm_write_2513 dm_write 3 2513 NULL
15492 ++v9fs_cached_file_read_2514 v9fs_cached_file_read 3 2514 NULL
15493 ++ext4_get_inode_loc_2516 ext4_get_inode_loc 0 2516 NULL
15494 ++gspca_dev_probe_2570 gspca_dev_probe 4 2570 NULL
15495 ++pcm_sanity_check_2574 pcm_sanity_check 0 2574 NULL
15496 ++store_pwm1_enable_2577 store_pwm1_enable 4 2577 NULL
15497 ++smk_write_logging_2618 smk_write_logging 3 2618 NULL
15498 ++nlmsg_msg_size_2623 nlmsg_msg_size 0-1 2623 NULL
15499 ++iwl4965_ucode_general_stats_read_2639 iwl4965_ucode_general_stats_read 3 2639 NULL
15500 ++lro_gen_skb_2644 lro_gen_skb 6 2644 NULL
15501 ++ffs_ep0_read_2672 ffs_ep0_read 3 2672 NULL
15502 ++oti6858_write_2692 oti6858_write 4 2692 NULL
15503 ++memcpy_fromiovecend_2707 memcpy_fromiovecend 3-4 2707 NULL
15504 ++hid_report_raw_event_2762 hid_report_raw_event 4 2762 NULL
15505 ++mon_bin_ioctl_2771 mon_bin_ioctl 3 2771 NULL
15506 ++usbatm_pdu_length_2786 usbatm_pdu_length 0-1 2786 NULL
15507 ++device_add_attrs_2789 device_add_attrs 0 2789 NULL
15508 ++iwl_dbgfs_clear_ucode_statistics_write_2804 iwl_dbgfs_clear_ucode_statistics_write 3 2804 NULL
15509 ++sel_read_enforce_2828 sel_read_enforce 3 2828 NULL
15510 ++wait_for_avail_2847 wait_for_avail 0 2847 NULL
15511 ++move_addr_to_user_2868 move_addr_to_user 2 2868 NULL
15512 ++nla_padlen_2883 nla_padlen 1 2883 NULL
15513 ++cmm_write_2896 cmm_write 3 2896 NULL
15514 ++count_esp_combs_2926 count_esp_combs 0 2926 NULL
15515 ++nes_read_indexed_2946 nes_read_indexed 0 2946 NULL
15516 ++tm6000_i2c_recv_regs16_2949 tm6000_i2c_recv_regs16 5 2949 NULL
15517 ++ppp_cp_event_2965 ppp_cp_event 6 2965 NULL
15518 ++p9_nr_pages_2992 p9_nr_pages 0-2 2992 NULL
15519 ++store_cardr_2997 store_cardr 4 2997 NULL
15520 ++depth_write_3021 depth_write 3 3021 NULL
15521 ++snd_azf3328_codec_inl_3022 snd_azf3328_codec_inl 0 3022 NULL
15522 ++xfrm_dst_alloc_copy_3034 xfrm_dst_alloc_copy 3 3034 NULL
15523 ++iwl_dbgfs_sleep_level_override_read_3038 iwl_dbgfs_sleep_level_override_read 3 3038 NULL nohasharray
15524 ++lpfc_idiag_mbxacc_write_3038 lpfc_idiag_mbxacc_write 3 3038 &iwl_dbgfs_sleep_level_override_read_3038
15525 ++nr_free_buffer_pages_3044 nr_free_buffer_pages 0 3044 NULL
15526 ++calculate_min_size_3053 calculate_min_size 0 3053 NULL
15527 ++__blk_end_bidi_request_3070 __blk_end_bidi_request 3-4 3070 NULL
15528 ++dac960_user_command_proc_write_3071 dac960_user_command_proc_write 3 3071 NULL
15529 ++rb_alloc_3102 rb_alloc 1 3102 NULL
15530 ++simple_write_to_buffer_3122 simple_write_to_buffer 5-2 3122 NULL
15531 ++fill_write_buffer_3142 fill_write_buffer 3 3142 NULL
15532 ++b1_get_slice_3145 b1_get_slice 0 3145 NULL
15533 ++CIFSSMBSetPosixACL_3154 CIFSSMBSetPosixACL 5 3154 NULL
15534 ++compat_sys_migrate_pages_3157 compat_sys_migrate_pages 2 3157 NULL
15535 ++encrypted_instantiate_3168 encrypted_instantiate 3 3168 NULL
15536 ++uv_num_possible_blades_3177 uv_num_possible_blades 0 3177 NULL
15537 ++compat_do_ip6t_set_ctl_3184 compat_do_ip6t_set_ctl 4 3184 NULL
15538 ++alloc_context_3194 alloc_context 1 3194 NULL
15539 ++codec_reg_write_file_3204 codec_reg_write_file 3 3204 NULL
15540 ++ath6kl_mgmt_tx_3230 ath6kl_mgmt_tx 9 3230 NULL
15541 ++btrfs_next_leaf_3232 btrfs_next_leaf 0 3232 NULL
15542 ++kimage_crash_alloc_3233 kimage_crash_alloc 3 3233 NULL
15543 ++write_adapter_mem_3234 write_adapter_mem 3 3234 NULL
15544 ++ext3_xattr_find_entry_3237 ext3_xattr_find_entry 0 3237 NULL
15545 ++key_key_read_3241 key_key_read 3 3241 NULL
15546 ++__ilog2_u64_3284 __ilog2_u64 0 3284 NULL
15547 ++iwl_legacy_dbgfs_traffic_log_write_3296 iwl_legacy_dbgfs_traffic_log_write 3 3296 NULL
15548 ++arvo_sysfs_write_3311 arvo_sysfs_write 6 3311 NULL
15549 ++__iovec_copy_from_user_inatomic_3314 __iovec_copy_from_user_inatomic 4-3-0 3314 NULL
15550 ++i915_gem_gtt_bind_object_3319 i915_gem_gtt_bind_object 0 3319 NULL
15551 ++compat_sys_setsockopt_3326 compat_sys_setsockopt 5 3326 NULL
15552 ++de600_read_byte_3332 de600_read_byte 0 3332 NULL
15553 ++sctp_make_init_ack_3335 sctp_make_init_ack 4 3335 NULL
15554 ++sysfs_create_group_3339 sysfs_create_group 0 3339 NULL
15555 ++noack_write_3343 noack_write 3 3343 NULL
15556 ++gsm_control_rls_3353 gsm_control_rls 3 3353 NULL
15557 ++scnprintf_3360 scnprintf 0-2 3360 NULL
15558 ++ReadByteAmd7930_3365 ReadByteAmd7930 0 3365 NULL
15559 ++send_stream_3397 send_stream 4 3397 NULL
15560 ++isdn_readbchan_3401 isdn_readbchan 0-5 3401 NULL
15561 ++pci_add_cap_save_buffer_3426 pci_add_cap_save_buffer 3 3426 NULL
15562 ++crystalhd_create_dio_pool_3427 crystalhd_create_dio_pool 2 3427 NULL
15563 ++pipe_iov_copy_to_user_3447 pipe_iov_copy_to_user 3 3447 NULL
15564 ++s3fb_ddc_read_3451 s3fb_ddc_read 0 3451 NULL
15565 ++softsynth_write_3455 softsynth_write 3 3455 NULL
15566 ++jffs2_acl_setxattr_3464 jffs2_acl_setxattr 4 3464 NULL nohasharray
15567 ++snd_pcm_lib_readv_transfer_3464 snd_pcm_lib_readv_transfer 5-4-2 3464 &jffs2_acl_setxattr_3464
15568 ++alloc_skb_fclone_3467 alloc_skb_fclone 1 3467 NULL
15569 ++security_context_to_sid_default_3492 security_context_to_sid_default 2 3492 NULL
15570 ++xfrm_migrate_msgsize_3496 xfrm_migrate_msgsize 1-0 3496 NULL
15571 ++ieee80211_wx_set_gen_ie_rsl_3521 ieee80211_wx_set_gen_ie_rsl 3 3521 NULL
15572 ++btrfs_dir_name_len_3549 btrfs_dir_name_len 0 3549 NULL
15573 ++b43legacy_read16_3561 b43legacy_read16 0 3561 NULL
15574 ++get_interface_3562 get_interface 0 3562 NULL
15575 ++alloc_smp_resp_3566 alloc_smp_resp 1 3566 NULL
15576 ++evtchn_read_3569 evtchn_read 3 3569 NULL
15577 ++vc_resize_3585 vc_resize 3-2 3585 NULL
15578 ++compat_sys_semtimedop_3606 compat_sys_semtimedop 3 3606 NULL
15579 ++sctp_getsockopt_events_3607 sctp_getsockopt_events 2 3607 NULL
15580 ++aligned_kmalloc_3628 aligned_kmalloc 1 3628 NULL
15581 ++cm_copy_private_data_3649 cm_copy_private_data 2 3649 NULL
15582 ++i915_compat_ioctl_3656 i915_compat_ioctl 2 3656 NULL
15583 ++btmrvl_psmode_write_3703 btmrvl_psmode_write 3 3703 NULL nohasharray
15584 ++snd_m3_assp_read_3703 snd_m3_assp_read 0 3703 &btmrvl_psmode_write_3703
15585 ++ci_ll_write_3740 ci_ll_write 4 3740 NULL
15586 ++ping_sendmsg_3782 ping_sendmsg 4 3782 NULL
15587 ++sctp_setsockopt_auth_key_3793 sctp_setsockopt_auth_key 3 3793 NULL
15588 ++ncp_file_write_3813 ncp_file_write 3 3813 NULL
15589 ++llc_ui_recvmsg_3826 llc_ui_recvmsg 4 3826 NULL
15590 ++read_file_tx_chainmask_3829 read_file_tx_chainmask 3 3829 NULL
15591 ++__buf_prepare_3846 __buf_prepare 0 3846 NULL
15592 ++ubi_eba_read_leb_3847 ubi_eba_read_leb 0 3847 NULL
15593 ++smk_read_onlycap_3855 smk_read_onlycap 3 3855 NULL
15594 ++get_fd_set_3866 get_fd_set 1 3866 NULL
15595 ++apei_res_sub_3873 apei_res_sub 0 3873 NULL
15596 ++garp_attr_create_3883 garp_attr_create 3 3883 NULL
15597 ++uea_send_modem_cmd_3888 uea_send_modem_cmd 3 3888 NULL
15598 ++nvram_write_3894 nvram_write 3 3894 NULL
15599 ++comedi_buf_read_n_available_3899 comedi_buf_read_n_available 0 3899 NULL
15600 ++vcs_write_3910 vcs_write 3 3910 NULL
15601 ++pm860x_read_device_3958 pm860x_read_device 3 3958 NULL
15602 ++i915_gem_object_get_fence_3981 i915_gem_object_get_fence 0 3981 NULL
15603 ++do_add_counters_3992 do_add_counters 3 3992 NULL
15604 ++userspace_status_4004 userspace_status 4 4004 NULL
15605 ++xfs_check_block_4005 xfs_check_block 4 4005 NULL nohasharray
15606 ++mei_write_4005 mei_write 3 4005 &xfs_check_block_4005
15607 ++snd_hdsp_capture_copy_4011 snd_hdsp_capture_copy 5 4011 NULL
15608 ++i915_gem_object_unbind_4016 i915_gem_object_unbind 0 4016 NULL
15609 ++blk_end_request_4024 blk_end_request 3 4024 NULL
15610 ++ext4_xattr_find_entry_4025 ext4_xattr_find_entry 0 4025 NULL
15611 ++b1_get_word_4035 b1_get_word 0 4035 NULL
15612 ++i915_gpu_idle_4062 i915_gpu_idle 0 4062 NULL
15613 ++get_dmabuf_4065 get_dmabuf 2 4065 NULL
15614 ++sctp_make_asconf_4078 sctp_make_asconf 3 4078 NULL
15615 ++fbcon_do_set_font_4079 fbcon_do_set_font 2-3 4079 NULL
15616 ++ab8500_address_write_4099 ab8500_address_write 3 4099 NULL
15617 ++tm6000_read_4151 tm6000_read 3 4151 NULL
15618 ++mpt_raid_phys_disk_get_num_paths_4155 mpt_raid_phys_disk_get_num_paths 0 4155 NULL
15619 ++msg_bits_4158 msg_bits 0-3-4 4158 NULL
15620 ++get_alua_req_4166 get_alua_req 3 4166 NULL
15621 ++blk_dropped_read_4168 blk_dropped_read 3 4168 NULL
15622 ++read_file_bool_4180 read_file_bool 3 4180 NULL
15623 ++f1x_determine_channel_4202 f1x_determine_channel 2 4202 NULL
15624 ++_osd_req_list_objects_4204 _osd_req_list_objects 6 4204 NULL
15625 ++__snd_gf1_read_addr_4210 __snd_gf1_read_addr 0 4210 NULL
15626 ++dvb_ringbuffer_pkt_read_user_4303 dvb_ringbuffer_pkt_read_user 2-3-5 4303 NULL
15627 ++ath6kl_wmi_tcmd_test_report_rx_4314 ath6kl_wmi_tcmd_test_report_rx 3 4314 NULL
15628 ++count_strings_4315 count_strings 0 4315 NULL
15629 ++snd_rawmidi_kernel_read_4328 snd_rawmidi_kernel_read 3 4328 NULL
15630 ++lookup_string_4365 lookup_string 0 4365 NULL nohasharray
15631 ++__copy_from_user_inatomic_4365 __copy_from_user_inatomic 0-3 4365 &lookup_string_4365
15632 ++sys_setdomainname_4373 sys_setdomainname 2 4373 NULL
15633 ++irda_sendmsg_4388 irda_sendmsg 4 4388 NULL
15634 ++cxacru_cm_get_array_4412 cxacru_cm_get_array 4 4412 NULL nohasharray
15635 ++access_process_vm_4412 access_process_vm 0 4412 &cxacru_cm_get_array_4412
15636 ++libfc_vport_create_4415 libfc_vport_create 2 4415 NULL
15637 ++do_pages_stat_4437 do_pages_stat 2 4437 NULL
15638 ++memparse_4444 memparse 0 4444 NULL
15639 ++dn_alloc_send_pskb_4465 dn_alloc_send_pskb 2 4465 NULL
15640 ++at76_set_card_command_4471 at76_set_card_command 4 4471 NULL
15641 ++recv_control_msg_4476 recv_control_msg 5 4476 NULL
15642 ++snd_seq_expand_var_event_4481 snd_seq_expand_var_event 5-0 4481 NULL
15643 ++sys_semtimedop_4486 sys_semtimedop 3 4486 NULL
15644 ++udp_sendmsg_4492 udp_sendmsg 4 4492 NULL
15645 ++vmbus_establish_gpadl_4495 vmbus_establish_gpadl 3 4495 NULL
15646 ++l1oip_socket_parse_4507 l1oip_socket_parse 4 4507 NULL
15647 ++sys_llistxattr_4532 sys_llistxattr 3 4532 NULL
15648 ++Read_4560 Read 0 4560 NULL
15649 ++btrfs_file_extent_inline_item_len_4575 btrfs_file_extent_inline_item_len 0 4575 NULL
15650 ++bch_alloc_4593 bch_alloc 1 4593 NULL
15651 ++rbd_create_rw_ops_4605 rbd_create_rw_ops 2 4605 NULL
15652 ++iwl_dbgfs_tx_queue_read_4635 iwl_dbgfs_tx_queue_read 3 4635 NULL
15653 ++virtqueue_add_buf_gfp_4662 virtqueue_add_buf_gfp 4-3 4662 NULL
15654 ++map_addr_4666 map_addr 6 4666 NULL
15655 ++skb_add_data_nocache_4682 skb_add_data_nocache 4 4682 NULL
15656 ++cx18_read_pos_4683 cx18_read_pos 3 4683 NULL
15657 ++short_retry_limit_read_4687 short_retry_limit_read 3 4687 NULL
15658 ++kone_receive_4690 kone_receive 4 4690 NULL
15659 ++round_pipe_size_4701 round_pipe_size 0 4701 NULL
15660 ++cxgbi_alloc_big_mem_4707 cxgbi_alloc_big_mem 1 4707 NULL
15661 ++trusted_instantiate_4710 trusted_instantiate 3 4710 NULL
15662 ++btmrvl_gpiogap_read_4718 btmrvl_gpiogap_read 3 4718 NULL
15663 ++ati_create_gatt_pages_4722 ati_create_gatt_pages 1 4722 NULL nohasharray
15664 ++show_header_4722 show_header 3 4722 &ati_create_gatt_pages_4722
15665 ++ip6_ufo_append_data_4780 ip6_ufo_append_data 5-6-7 4780 NULL
15666 ++ncp__vol2io_4804 ncp__vol2io 5 4804 NULL
15667 ++__iio_allocate_sw_ring_buffer_4843 __iio_allocate_sw_ring_buffer 3-2 4843 NULL
15668 ++gigaset_if_receive_4861 gigaset_if_receive 3 4861 NULL
15669 ++key_tx_spec_read_4862 key_tx_spec_read 3 4862 NULL
15670 ++ocfs2_defrag_extent_4873 ocfs2_defrag_extent 3-2 4873 NULL
15671 ++hid_register_field_4874 hid_register_field 2-3 4874 NULL
15672 ++vga_arb_read_4886 vga_arb_read 3 4886 NULL
15673 ++sys_ipc_4889 sys_ipc 3 4889 NULL
15674 ++del_ptr_4894 del_ptr 0 4894 NULL
15675 ++sys_process_vm_writev_4928 sys_process_vm_writev 3-5 4928 NULL
15676 ++ieee80211_if_fmt_ave_beacon_4941 ieee80211_if_fmt_ave_beacon 3 4941 NULL
15677 ++devm_kzalloc_4966 devm_kzalloc 2 4966 NULL
15678 ++compat_rawv6_setsockopt_4967 compat_rawv6_setsockopt 5 4967 NULL
15679 ++skb_network_header_len_4971 skb_network_header_len 0 4971 NULL
15680 ++do_mincore_5018 do_mincore 0-2-1 5018 NULL
15681 ++mtd_device_parse_register_5024 mtd_device_parse_register 5 5024 NULL
15682 ++ocfs2_check_range_for_holes_5066 ocfs2_check_range_for_holes 2-3 5066 NULL
15683 ++__kmalloc_track_caller_5071 __kmalloc_track_caller 1 5071 NULL
15684 ++snd_mixart_BA1_read_5082 snd_mixart_BA1_read 5 5082 NULL
15685 ++snd_emu10k1_ptr20_read_5087 snd_emu10k1_ptr20_read 0 5087 NULL
15686 ++get_random_bytes_5091 get_random_bytes 2 5091 NULL nohasharray
15687 ++blk_rq_sectors_5091 blk_rq_sectors 0 5091 &get_random_bytes_5091 nohasharray
15688 ++kfifo_copy_from_user_5091 kfifo_copy_from_user 3-4-0 5091 &blk_rq_sectors_5091
15689 ++sound_write_5102 sound_write 3 5102 NULL
15690 ++qib_7220_handle_hwerrors_5142 qib_7220_handle_hwerrors 3 5142 NULL
15691 ++__uwb_addr_print_5161 __uwb_addr_print 2 5161 NULL
15692 ++iwl_dbgfs_status_read_5171 iwl_dbgfs_status_read 3 5171 NULL
15693 ++acpi_pcc_get_sqty_5176 acpi_pcc_get_sqty 0 5176 NULL
15694 ++pipe_set_size_5204 pipe_set_size 2 5204 NULL
15695 ++ppp_cp_parse_cr_5214 ppp_cp_parse_cr 4 5214 NULL
15696 ++isdn_ppp_skb_push_5236 isdn_ppp_skb_push 2 5236 NULL
15697 ++usb_descriptor_fillbuf_5302 usb_descriptor_fillbuf 0 5302 NULL
15698 ++r592_write_fifo_pio_5315 r592_write_fifo_pio 3 5315 NULL
15699 ++pwr_elp_enter_read_5324 pwr_elp_enter_read 3 5324 NULL
15700 ++ad714x_i2c_read_5345 ad714x_i2c_read 4 5345 NULL
15701 ++ps_pspoll_utilization_read_5361 ps_pspoll_utilization_read 3 5361 NULL
15702 ++cciss_allocate_sg_chain_blocks_5368 cciss_allocate_sg_chain_blocks 3-2 5368 NULL
15703 ++xfs_efd_init_5463 xfs_efd_init 3 5463 NULL
15704 ++xfs_efi_init_5476 xfs_efi_init 2 5476 NULL
15705 ++cifs_security_flags_proc_write_5484 cifs_security_flags_proc_write 3 5484 NULL
15706 ++tty_write_5494 tty_write 3 5494 NULL
15707 ++tomoyo_update_domain_5498 tomoyo_update_domain 2 5498 NULL nohasharray
15708 ++ieee80211_if_fmt_last_beacon_5498 ieee80211_if_fmt_last_beacon 3 5498 &tomoyo_update_domain_5498
15709 ++__max_nr_grant_frames_5505 __max_nr_grant_frames 0 5505 NULL
15710 ++spidev_message_5518 spidev_message 3 5518 NULL
15711 ++sctp_make_op_error_space_5528 sctp_make_op_error_space 3 5528 NULL
15712 ++ieee80211_if_fmt_auto_open_plinks_5534 ieee80211_if_fmt_auto_open_plinks 3 5534 NULL
15713 ++brcmu_pkt_buf_get_skb_5556 brcmu_pkt_buf_get_skb 1 5556 NULL
15714 ++le_readq_5557 le_readq 0 5557 NULL
15715 ++inw_5558 inw 0 5558 NULL
15716 ++fir16_create_5574 fir16_create 3 5574 NULL
15717 ++bioset_create_5580 bioset_create 1 5580 NULL
15718 ++do_msgrcv_5590 do_msgrcv 4 5590 NULL
15719 ++hidp_output_raw_report_5629 hidp_output_raw_report 3 5629 NULL
15720 ++parse_arg_5657 parse_arg 2 5657 NULL
15721 ++ext4_xattr_get_5661 ext4_xattr_get 0 5661 NULL
15722 ++posix_clock_register_5662 posix_clock_register 2 5662 NULL
15723 ++get_arg_5694 get_arg 3 5694 NULL
15724 ++vmw_kms_readback_5727 vmw_kms_readback 6 5727 NULL
15725 ++rts51x_transfer_data_partial_5735 rts51x_transfer_data_partial 6 5735 NULL
15726 ++get_packet_5747 get_packet 3 5747 NULL
15727 ++sctp_setsockopt_autoclose_5775 sctp_setsockopt_autoclose 3 5775 NULL
15728 ++mlx4_alloc_resize_buf_5778 mlx4_alloc_resize_buf 3 5778 NULL
15729 ++compat_sys_writev_5784 compat_sys_writev 3 5784 NULL
15730 ++__vxge_hw_blockpool_malloc_5786 __vxge_hw_blockpool_malloc 2 5786 NULL
15731 ++skb_copy_datagram_iovec_5806 skb_copy_datagram_iovec 2-4 5806 NULL
15732 ++ceph_x_encrypt_buflen_5829 ceph_x_encrypt_buflen 0-1 5829 NULL
15733 ++ceph_msg_new_5846 ceph_msg_new 2 5846 NULL
15734 ++ixgb_check_copybreak_5847 ixgb_check_copybreak 3 5847 NULL
15735 ++setup_req_5848 setup_req 3 5848 NULL
15736 ++rx_q_entry_to_length_5855 rx_q_entry_to_length 0-1 5855 NULL
15737 ++compat_sys_move_pages_5861 compat_sys_move_pages 2 5861 NULL
15738 ++config_buf_5862 config_buf 0 5862 NULL
15739 ++ext4_ext_correct_indexes_5865 ext4_ext_correct_indexes 0 5865 NULL
15740 ++port_show_regs_5904 port_show_regs 3 5904 NULL
15741 ++uhci_debug_read_5911 uhci_debug_read 3 5911 NULL
15742 ++lbs_highsnr_read_5931 lbs_highsnr_read 3 5931 NULL
15743 ++edac_device_alloc_ctl_info_5941 edac_device_alloc_ctl_info 1 5941 NULL
15744 ++tipc_subseq_alloc_5957 tipc_subseq_alloc 1 5957 NULL
15745 ++__apu_get_register_5967 __apu_get_register 0 5967 NULL
15746 ++ieee80211_if_fmt_rc_rateidx_mask_5ghz_5971 ieee80211_if_fmt_rc_rateidx_mask_5ghz 3 5971 NULL
15747 ++device_add_attributes_6058 device_add_attributes 0 6058 NULL
15748 ++sctp_setsockopt_connectx_6073 sctp_setsockopt_connectx 3 6073 NULL nohasharray
15749 ++send_video_command_6073 send_video_command 4 6073 &sctp_setsockopt_connectx_6073
15750 ++ipmi_addr_length_6110 ipmi_addr_length 0 6110 NULL
15751 ++dfs_global_file_write_6112 dfs_global_file_write 3 6112 NULL
15752 ++netfs_trans_alloc_6136 netfs_trans_alloc 2-4 6136 NULL
15753 ++ivtv_copy_buf_to_user_6159 ivtv_copy_buf_to_user 4 6159 NULL
15754 ++wl1251_cmd_template_set_6172 wl1251_cmd_template_set 4 6172 NULL
15755 ++i915_gem_execbuffer_move_to_gpu_6197 i915_gem_execbuffer_move_to_gpu 0 6197 NULL
15756 ++nfc_alloc_skb_6216 nfc_alloc_skb 1 6216 NULL
15757 ++v4l2_ctrl_new_std_menu_6221 v4l2_ctrl_new_std_menu 4 6221 NULL
15758 ++mqueue_read_file_6228 mqueue_read_file 3 6228 NULL
15759 ++f_hidg_read_6238 f_hidg_read 3 6238 NULL
15760 ++fbcon_prepare_logo_6246 fbcon_prepare_logo 5 6246 NULL
15761 ++snd_hda_override_conn_list_6282 snd_hda_override_conn_list 0 6282 NULL nohasharray
15762 ++xenbus_file_write_6282 xenbus_file_write 3 6282 &snd_hda_override_conn_list_6282
15763 ++iwl4965_rs_sta_dbgfs_stats_table_read_6289 iwl4965_rs_sta_dbgfs_stats_table_read 3 6289 NULL
15764 ++set_local_name_6310 set_local_name 4 6310 NULL
15765 ++hfa384x_inw_6329 hfa384x_inw 0 6329 NULL
15766 ++_proc_do_string_6376 _proc_do_string 2 6376 NULL
15767 ++osd_req_read_sg_kern_6378 osd_req_read_sg_kern 5 6378 NULL
15768 ++BcmFlash2xBulkRead_6395 BcmFlash2xBulkRead 0 6395 NULL
15769 ++bt_skb_alloc_6404 bt_skb_alloc 1 6404 NULL
15770 ++l2up_create_6430 l2up_create 3 6430 NULL
15771 ++ipr_change_queue_depth_6431 ipr_change_queue_depth 2 6431 NULL
15772 ++__alloc_bootmem_node_nopanic_6432 __alloc_bootmem_node_nopanic 2 6432 NULL
15773 ++ceph_sync_write_6466 ceph_sync_write 3 6466 NULL
15774 ++ieee80211_if_fmt_dot11MeshMaxRetries_6476 ieee80211_if_fmt_dot11MeshMaxRetries 3 6476 NULL
15775 ++cipso_v4_map_lvl_hton_6490 cipso_v4_map_lvl_hton 0 6490 NULL
15776 ++dbg_intr_buf_6501 dbg_intr_buf 2 6501 NULL
15777 ++ttm_get_pages_6504 ttm_get_pages 4 6504 NULL
15778 ++mei_read_6507 mei_read 3 6507 NULL
15779 ++read_file_disable_ani_6536 read_file_disable_ani 3 6536 NULL
15780 ++rndis_set_oid_6547 rndis_set_oid 4 6547 NULL
15781 ++wdm_read_6549 wdm_read 3 6549 NULL
15782 ++fb_alloc_cmap_6554 fb_alloc_cmap 2 6554 NULL
15783 ++bt_skb_send_alloc_6581 bt_skb_send_alloc 2 6581 NULL
15784 ++ecryptfs_filldir_6622 ecryptfs_filldir 3 6622 NULL
15785 ++dn_alloc_skb_6631 dn_alloc_skb 2 6631 NULL
15786 ++virtscsi_alloc_tgt_6643 virtscsi_alloc_tgt 2 6643 NULL
15787 ++process_rcvd_data_6679 process_rcvd_data 3 6679 NULL
15788 ++iwl_dbgfs_clear_traffic_statistics_write_6681 iwl_dbgfs_clear_traffic_statistics_write 3 6681 NULL
15789 ++ql_process_mac_rx_skb_6689 ql_process_mac_rx_skb 4 6689 NULL
15790 ++ieee80211_build_preq_ies_6691 ieee80211_build_preq_ies 0 6691 NULL
15791 ++btrfs_lookup_csums_range_6696 btrfs_lookup_csums_range 2-3 6696 NULL
15792 ++ps_pspoll_max_apturn_read_6699 ps_pspoll_max_apturn_read 3 6699 NULL
15793 ++mpeg_read_6708 mpeg_read 3 6708 NULL
15794 ++ibmpex_query_sensor_count_6709 ibmpex_query_sensor_count 0 6709 NULL
15795 ++video_proc_write_6724 video_proc_write 3 6724 NULL
15796 ++posix_acl_xattr_count_6725 posix_acl_xattr_count 0-1 6725 NULL
15797 ++rds_rdma_pages_6735 rds_rdma_pages 0 6735 NULL
15798 ++device_queue_depth_6771 device_queue_depth 0 6771 NULL
15799 ++kobject_add_varg_6781 kobject_add_varg 0 6781 NULL
15800 ++iwl_dbgfs_channels_read_6784 iwl_dbgfs_channels_read 3 6784 NULL
15801 ++ieee80211_if_read_6785 ieee80211_if_read 3 6785 NULL
15802 ++hdlcdrv_register_6792 hdlcdrv_register 2 6792 NULL
15803 ++lbs_rdrf_write_6826 lbs_rdrf_write 3 6826 NULL
15804 ++calc_pages_for_6838 calc_pages_for 0-1-2 6838 NULL
15805 ++mon_bin_read_6841 mon_bin_read 3 6841 NULL
15806 ++snd_cs4281_BA0_read_6847 snd_cs4281_BA0_read 5 6847 NULL
15807 ++ieee80211_if_fmt_path_refresh_time_6888 ieee80211_if_fmt_path_refresh_time 3 6888 NULL nohasharray
15808 ++raw_seticmpfilter_6888 raw_seticmpfilter 3 6888 &ieee80211_if_fmt_path_refresh_time_6888
15809 ++dlmfs_file_write_6892 dlmfs_file_write 3 6892 NULL
15810 ++proc_sessionid_read_6911 proc_sessionid_read 3 6911 NULL nohasharray
15811 ++spi_show_regs_6911 spi_show_regs 3 6911 &proc_sessionid_read_6911
15812 ++__kfifo_dma_in_finish_r_6913 __kfifo_dma_in_finish_r 2-3 6913 NULL
15813 ++ieee80211_rx_mgmt_probe_resp_6918 ieee80211_rx_mgmt_probe_resp 3 6918 NULL
15814 ++ieee80211_send_probe_req_6924 ieee80211_send_probe_req 6-4 6924 NULL
15815 ++cache_do_downcall_6926 cache_do_downcall 3 6926 NULL
15816 ++ipath_verbs_send_dma_6929 ipath_verbs_send_dma 6 6929 NULL
15817 ++qsfp_cks_6945 qsfp_cks 2-0 6945 NULL
15818 ++ab3100_get_register_page_interruptible_6951 ab3100_get_register_page_interruptible 4 6951 NULL
15819 ++tg3_nvram_write_block_unbuffered_6955 tg3_nvram_write_block_unbuffered 3 6955 NULL nohasharray
15820 ++dn_ifaddr_nlmsg_size_6955 dn_ifaddr_nlmsg_size 0 6955 &tg3_nvram_write_block_unbuffered_6955
15821 ++pch_uart_hal_read_6961 pch_uart_hal_read 0 6961 NULL
15822 ++request_key_async_6990 request_key_async 4 6990 NULL
15823 ++r871x_set_wpa_ie_7000 r871x_set_wpa_ie 3 7000 NULL
15824 ++cipso_v4_gentag_enum_7006 cipso_v4_gentag_enum 0 7006 NULL
15825 ++tracing_cpumask_read_7010 tracing_cpumask_read 3 7010 NULL
15826 ++ld_usb_write_7022 ld_usb_write 3 7022 NULL
15827 ++wimax_msg_7030 wimax_msg 4 7030 NULL
15828 ++ipath_get_base_info_7043 ipath_get_base_info 3 7043 NULL
15829 ++snd_pcm_oss_bytes_7051 snd_pcm_oss_bytes 2 7051 NULL
15830 ++sctp_make_op_error_7057 sctp_make_op_error 6-5 7057 NULL
15831 ++hci_sock_recvmsg_7072 hci_sock_recvmsg 4 7072 NULL
15832 ++event_enable_read_7074 event_enable_read 3 7074 NULL
15833 ++beacon_interval_read_7091 beacon_interval_read 3 7091 NULL
15834 ++qib_format_hwerrors_7133 qib_format_hwerrors 5 7133 NULL
15835 ++send_mpa_reject_7135 send_mpa_reject 3 7135 NULL
15836 ++utf16_strsize_7203 utf16_strsize 0 7203 NULL nohasharray
15837 ++__alloc_objio_seg_7203 __alloc_objio_seg 1 7203 &utf16_strsize_7203
15838 ++sys32_ipc_7238 sys32_ipc 3 7238 NULL
15839 ++hdlc_loop_7255 hdlc_loop 0 7255 NULL
15840 ++f_midi_start_ep_7270 f_midi_start_ep 0 7270 NULL
15841 ++get_string_7302 get_string 0 7302 NULL
15842 ++ieee80211_compatible_rates_7318 ieee80211_compatible_rates 0 7318 NULL
15843 ++wait_on_sync_kiocb_7327 wait_on_sync_kiocb 0 7327 NULL
15844 ++mgmt_control_7349 mgmt_control 3 7349 NULL
15845 ++t1_get_slice_7350 t1_get_slice 0 7350 NULL
15846 ++ieee80211_if_read_dot11MeshHWMPactivePathTimeout_7368 ieee80211_if_read_dot11MeshHWMPactivePathTimeout 3 7368 NULL
15847 ++hweight_long_7388 hweight_long 0-1 7388 NULL
15848 ++sl_change_mtu_7396 sl_change_mtu 2 7396 NULL
15849 ++readb_7401 readb 0 7401 NULL
15850 ++drm_property_create_blob_7414 drm_property_create_blob 2 7414 NULL
15851 ++kvm_pv_mmu_op_7436 kvm_pv_mmu_op 3-2 7436 NULL
15852 ++ip_options_get_alloc_7448 ip_options_get_alloc 1 7448 NULL
15853 ++rt2x00debug_read_queue_stats_7455 rt2x00debug_read_queue_stats 3 7455 NULL
15854 ++ms_rw_multi_sector_7459 ms_rw_multi_sector 3-4 7459 NULL
15855 ++__mutex_lock_common_7469 __mutex_lock_common 0 7469 NULL
15856 ++garp_request_join_7471 garp_request_join 4 7471 NULL
15857 ++compat_sys_msgrcv_7482 compat_sys_msgrcv 2 7482 NULL
15858 ++get_stats_7483 get_stats 0 7483 NULL
15859 ++snd_pcm_lib_read1_7491 snd_pcm_lib_read1 0-3 7491 NULL
15860 ++ahash_instance_headroom_7509 ahash_instance_headroom 0 7509 NULL nohasharray
15861 ++sdhci_alloc_host_7509 sdhci_alloc_host 2 7509 &ahash_instance_headroom_7509
15862 ++ext4_ext_insert_extent_7576 ext4_ext_insert_extent 0 7576 NULL
15863 ++groups_alloc_7614 groups_alloc 1 7614 NULL nohasharray
15864 ++create_dir_7614 create_dir 0 7614 &groups_alloc_7614
15865 ++cpumask_first_7648 cpumask_first 0 7648 NULL
15866 ++set_connectable_7649 set_connectable 4 7649 NULL
15867 ++acpi_ex_allocate_name_string_7685 acpi_ex_allocate_name_string 2-1 7685 NULL nohasharray
15868 ++skb_copy_expand_7685 skb_copy_expand 2-3 7685 &acpi_ex_allocate_name_string_7685
15869 ++acpi_ns_get_pathname_length_7699 acpi_ns_get_pathname_length 0 7699 NULL
15870 ++dev_write_7708 dev_write 3 7708 NULL
15871 ++pci_raw_set_power_state_7729 pci_raw_set_power_state 0 7729 NULL
15872 ++manip_pkt_7741 manip_pkt 3 7741 NULL
15873 ++vxge_device_register_7752 vxge_device_register 4 7752 NULL
15874 ++pohmelfs_path_length_7758 pohmelfs_path_length 0 7758 NULL
15875 ++osdv2_attr_list_elem_size_7763 osdv2_attr_list_elem_size 0-1 7763 NULL
15876 ++ubi_io_read_vid_hdr_7766 ubi_io_read_vid_hdr 0 7766 NULL
15877 ++paths_from_inode_7774 paths_from_inode 0 7774 NULL
15878 ++alloc_candev_7776 alloc_candev 1-2 7776 NULL
15879 ++dfs_global_file_read_7787 dfs_global_file_read 3 7787 NULL
15880 ++bnx2_nvram_write_7790 bnx2_nvram_write 4-2 7790 NULL
15881 ++diva_os_copy_from_user_7792 diva_os_copy_from_user 4 7792 NULL
15882 ++config_desc_7878 config_desc 0 7878 NULL
15883 ++dvb_dmxdev_read_sec_7892 dvb_dmxdev_read_sec 4 7892 NULL
15884 ++xfs_trans_get_efi_7898 xfs_trans_get_efi 2 7898 NULL
15885 ++gfs2_tune_get_i_7903 gfs2_tune_get_i 0 7903 NULL
15886 ++libfc_host_alloc_7917 libfc_host_alloc 2 7917 NULL
15887 ++do_surface_dirty_sou_7920 do_surface_dirty_sou 7 7920 NULL
15888 ++f_hidg_write_7932 f_hidg_write 3 7932 NULL
15889 ++smk_write_load_self_7958 smk_write_load_self 3 7958 NULL
15890 ++sys_mbind_7990 sys_mbind 5 7990 NULL
15891 ++sep_lock_user_pages_8000 sep_lock_user_pages 2-3 8000 NULL
15892 ++vcs_read_8017 vcs_read 3 8017 NULL
15893 ++normalize_up_8037 normalize_up 0-2-1 8037 NULL
15894 ++vhost_add_used_and_signal_n_8038 vhost_add_used_and_signal_n 4 8038 NULL
15895 ++iser_rcv_completion_8048 iser_rcv_completion 2 8048 NULL
15896 ++ms_read_multiple_pages_8052 ms_read_multiple_pages 5-4 8052 NULL
15897 ++leb_read_lock_8070 leb_read_lock 0 8070 NULL
15898 ++ext4_ext_map_blocks_8078 ext4_ext_map_blocks 0 8078 NULL
15899 ++venus_lookup_8121 venus_lookup 4 8121 NULL
15900 ++ieee80211_if_fmt_num_buffered_multicast_8127 ieee80211_if_fmt_num_buffered_multicast 3 8127 NULL
15901 ++CalcCalPLL_8136 CalcCalPLL 0 8136 NULL
15902 ++ext_sd_execute_write_data_8175 ext_sd_execute_write_data 9 8175 NULL
15903 ++__sk_mem_schedule_8185 __sk_mem_schedule 2 8185 NULL
15904 ++ieee80211_if_fmt_dot11MeshHoldingTimeout_8187 ieee80211_if_fmt_dot11MeshHoldingTimeout 3 8187 NULL
15905 ++__nf_nat_mangle_tcp_packet_8190 __nf_nat_mangle_tcp_packet 5-7 8190 NULL
15906 ++recent_mt_proc_write_8206 recent_mt_proc_write 3 8206 NULL
15907 ++rt2x00debug_write_bbp_8212 rt2x00debug_write_bbp 3 8212 NULL
15908 ++ad7879_spi_multi_read_8218 ad7879_spi_multi_read 3 8218 NULL
15909 ++play_iframe_8219 play_iframe 3 8219 NULL
15910 ++sctp_ssnmap_size_8228 sctp_ssnmap_size 0-1-2 8228 NULL
15911 ++check_xattr_ref_inode_8244 check_xattr_ref_inode 0 8244 NULL
15912 ++add_rx_skb_8257 add_rx_skb 3 8257 NULL
15913 ++t3_init_l2t_8261 t3_init_l2t 1 8261 NULL
15914 ++init_cdev_8274 init_cdev 1 8274 NULL
15915 ++qib_decode_7220_err_8315 qib_decode_7220_err 3 8315 NULL
15916 ++construct_key_and_link_8321 construct_key_and_link 4 8321 NULL
15917 ++ipwireless_send_packet_8328 ipwireless_send_packet 4 8328 NULL
15918 ++__c4iw_init_resource_fifo_8334 __c4iw_init_resource_fifo 3 8334 NULL
15919 ++tracing_entries_read_8345 tracing_entries_read 3 8345 NULL
15920 ++ping_getfrag_8360 ping_getfrag 4-3 8360 NULL
15921 ++ath6kl_lrssi_roam_write_8362 ath6kl_lrssi_roam_write 3 8362 NULL
15922 ++xdi_copy_from_user_8395 xdi_copy_from_user 4 8395 NULL
15923 ++zd_rf_scnprint_id_8406 zd_rf_scnprint_id 0-3 8406 NULL
15924 ++uvc_v4l2_ioctl_8411 uvc_v4l2_ioctl 2 8411 NULL
15925 ++snd_usb_ctl_msg_8436 snd_usb_ctl_msg 8 8436 NULL
15926 ++generic_bin_search_8440 generic_bin_search 0 8440 NULL
15927 ++afs_cell_lookup_8482 afs_cell_lookup 2 8482 NULL
15928 ++fore200e_chunk_alloc_8501 fore200e_chunk_alloc 4-3 8501 NULL
15929 ++dev_config_8506 dev_config 3 8506 NULL
15930 ++ACL_to_cifs_posix_8509 ACL_to_cifs_posix 3 8509 NULL
15931 ++utf16_strnlen_8513 utf16_strnlen 0 8513 NULL
15932 ++snd_malloc_sgbuf_pages_8532 snd_malloc_sgbuf_pages 2 8532 NULL
15933 ++ocfs2_read_virt_blocks_8538 ocfs2_read_virt_blocks 2-3 8538 NULL
15934 ++profile_remove_8556 profile_remove 3 8556 NULL
15935 ++cache_slow_downcall_8570 cache_slow_downcall 2 8570 NULL
15936 ++isr_dma0_done_read_8574 isr_dma0_done_read 3 8574 NULL
15937 ++tower_write_8580 tower_write 3 8580 NULL
15938 ++rtllib_MFIE_rate_len_8606 rtllib_MFIE_rate_len 0 8606 NULL
15939 ++shash_setkey_unaligned_8620 shash_setkey_unaligned 3 8620 NULL
15940 ++it821x_firmware_command_8628 it821x_firmware_command 3 8628 NULL
15941 ++scsi_dma_map_8632 scsi_dma_map 0 8632 NULL
15942 ++fuse_send_write_pages_8636 fuse_send_write_pages 0 8636 NULL
15943 ++nf_nat_mangle_tcp_packet_8643 nf_nat_mangle_tcp_packet 5-7 8643 NULL
15944 ++generic_acl_set_8658 generic_acl_set 4 8658 NULL
15945 ++ath6kl_tm_rx_report_event_8660 ath6kl_tm_rx_report_event 3 8660 NULL
15946 ++lbs_bcnmiss_read_8678 lbs_bcnmiss_read 3 8678 NULL
15947 ++skb_frag_size_8695 skb_frag_size 0 8695 NULL
15948 ++arcfb_write_8702 arcfb_write 3 8702 NULL
15949 ++i_size_read_8703 i_size_read 0 8703 NULL nohasharray
15950 ++init_header_8703 init_header 0 8703 &i_size_read_8703
15951 ++cifs_writedata_alloc_8710 cifs_writedata_alloc 1 8710 NULL
15952 ++ctrl_out_8712 ctrl_out 3-5 8712 NULL
15953 ++tracing_max_lat_write_8728 tracing_max_lat_write 3 8728 NULL
15954 ++jffs2_acl_count_8729 jffs2_acl_count 0-1 8729 NULL
15955 ++em28xx_init_isoc_8755 em28xx_init_isoc 3-2-4-0 8755 NULL
15956 ++yurex_write_8761 yurex_write 3 8761 NULL
15957 ++joydev_compat_ioctl_8765 joydev_compat_ioctl 2 8765 NULL
15958 ++kstrtoint_from_user_8778 kstrtoint_from_user 2 8778 NULL
15959 ++__bitmap_weight_8796 __bitmap_weight 0-2 8796 NULL
15960 ++cpuset_common_file_read_8800 cpuset_common_file_read 5 8800 NULL
15961 ++intel_ring_begin_8808 intel_ring_begin 0 8808 NULL
15962 ++metronomefb_write_8823 metronomefb_write 3 8823 NULL
15963 ++get_queue_depth_8833 get_queue_depth 0 8833 NULL
15964 ++dvb_ringbuffer_pkt_next_8834 dvb_ringbuffer_pkt_next 0-2 8834 NULL
15965 ++usb_ep_queue_8839 usb_ep_queue 0 8839 NULL
15966 ++wa_nep_queue_8858 wa_nep_queue 2 8858 NULL
15967 ++iwl_dbgfs_debug_level_write_8871 iwl_dbgfs_debug_level_write 3 8871 NULL
15968 ++compressed_bio_size_8887 compressed_bio_size 0-2 8887 NULL
15969 ++ab3100_get_set_reg_8890 ab3100_get_set_reg 3 8890 NULL nohasharray
15970 ++tracing_max_lat_read_8890 tracing_max_lat_read 3 8890 &ab3100_get_set_reg_8890
15971 ++sdio_max_byte_size_8907 sdio_max_byte_size 0 8907 NULL
15972 ++sysfs_merge_group_8917 sysfs_merge_group 0 8917 NULL
15973 ++write_file_ani_8918 write_file_ani 3 8918 NULL
15974 ++layout_commit_8926 layout_commit 3 8926 NULL
15975 ++adjust_priv_size_8935 adjust_priv_size 0-1 8935 NULL
15976 ++driver_stats_read_8944 driver_stats_read 3 8944 NULL
15977 ++read_file_tgt_stats_8959 read_file_tgt_stats 3 8959 NULL
15978 ++usb_allocate_stream_buffers_8964 usb_allocate_stream_buffers 3 8964 NULL
15979 ++qib_qsfp_dump_8966 qib_qsfp_dump 0-3 8966 NULL
15980 ++venus_mkdir_8967 venus_mkdir 4 8967 NULL
15981 ++seq_open_net_8968 seq_open_net 4 8968 NULL nohasharray
15982 ++vol_cdev_read_8968 vol_cdev_read 3 8968 &seq_open_net_8968
15983 ++bio_integrity_get_tag_8974 bio_integrity_get_tag 3 8974 NULL
15984 ++snd_emu10k1_ptr_read_9026 snd_emu10k1_ptr_read 0-2 9026 NULL
15985 ++fd_ioctl_9028 fd_ioctl 3 9028 NULL
15986 ++nla_put_9042 nla_put 3 9042 NULL
15987 ++snd_emu10k1_synth_copy_from_user_9061 snd_emu10k1_synth_copy_from_user 3-5 9061 NULL
15988 ++snd_gus_dram_peek_9062 snd_gus_dram_peek 4 9062 NULL
15989 ++fib_info_hash_alloc_9075 fib_info_hash_alloc 1 9075 NULL
15990 ++create_queues_9088 create_queues 2-3 9088 NULL
15991 ++ftdi_prepare_write_buffer_9093 ftdi_prepare_write_buffer 3 9093 NULL
15992 ++caif_stream_sendmsg_9110 caif_stream_sendmsg 4 9110 NULL
15993 ++pmcraid_change_queue_depth_9116 pmcraid_change_queue_depth 2 9116 NULL
15994 ++brcmf_sdbrcm_send_buf_9129 brcmf_sdbrcm_send_buf 6 9129 NULL
15995 ++apei_resources_merge_9149 apei_resources_merge 0 9149 NULL
15996 ++dbg_command_buf_9165 dbg_command_buf 2 9165 NULL
15997 ++isr_irqs_read_9181 isr_irqs_read 3 9181 NULL
15998 ++altera_swap_ir_9194 altera_swap_ir 2 9194 NULL nohasharray
15999 ++alloc_group_attrs_9194 alloc_group_attrs 2 9194 &altera_swap_ir_9194
16000 ++sep_prepare_input_output_dma_table_9200 sep_prepare_input_output_dma_table 4-3-2 9200 NULL
16001 ++snd_m3_get_pointer_9206 snd_m3_get_pointer 0 9206 NULL
16002 ++l2cap_create_connless_pdu_9222 l2cap_create_connless_pdu 3 9222 NULL
16003 ++sctp_getsockopt_delayed_ack_9232 sctp_getsockopt_delayed_ack 2 9232 NULL
16004 ++ext4_mark_iloc_dirty_9239 ext4_mark_iloc_dirty 0 9239 NULL
16005 ++schedule_erase_9240 schedule_erase 0 9240 NULL
16006 ++cmtp_add_msgpart_9252 cmtp_add_msgpart 4 9252 NULL
16007 ++ocfs2_clear_ext_refcount_9256 ocfs2_clear_ext_refcount 4 9256 NULL
16008 ++tcf_csum_ipv4_icmp_9258 tcf_csum_ipv4_icmp 3 9258 NULL
16009 ++btrfs_search_slot_9264 btrfs_search_slot 0 9264 NULL
16010 ++sparse_early_usemaps_alloc_node_9269 sparse_early_usemaps_alloc_node 4 9269 NULL
16011 ++hdpvr_read_9273 hdpvr_read 3 9273 NULL
16012 ++iwl_dbgfs_stations_read_9309 iwl_dbgfs_stations_read 3 9309 NULL
16013 ++ceph_sync_setxattr_9310 ceph_sync_setxattr 4 9310 NULL
16014 ++sk_rmem_schedule_9331 sk_rmem_schedule 2 9331 NULL
16015 ++ocfs2_orphan_for_truncate_9342 ocfs2_orphan_for_truncate 4 9342 NULL
16016 ++get_request_type_9393 get_request_type 0 9393 NULL
16017 ++read_9397 read 3 9397 NULL
16018 ++set_gpio_9412 set_gpio 0 9412 NULL
16019 ++bm_realloc_pages_9431 bm_realloc_pages 2 9431 NULL
16020 ++ffs_ep0_write_9438 ffs_ep0_write 3 9438 NULL
16021 ++kmalloc_array_9444 kmalloc_array 1-2 9444 NULL
16022 ++ieee80211_if_fmt_fwded_unicast_9454 ieee80211_if_fmt_fwded_unicast 3 9454 NULL
16023 ++mcs_unwrap_mir_9455 mcs_unwrap_mir 3 9455 NULL
16024 ++ext3_xattr_set_acl_9467 ext3_xattr_set_acl 4 9467 NULL
16025 ++agp_generic_alloc_user_9470 agp_generic_alloc_user 1 9470 NULL
16026 ++rbd_coll_end_req_9472 rbd_coll_end_req 3 9472 NULL
16027 ++__alloc_preds_9492 __alloc_preds 2 9492 NULL
16028 ++sock_recvmsg_9500 sock_recvmsg 0 9500 NULL
16029 ++lbs_threshold_write_9502 lbs_threshold_write 5 9502 NULL
16030 ++lp_write_9511 lp_write 3 9511 NULL
16031 ++mext_calc_swap_extents_9517 mext_calc_swap_extents 4 9517 NULL
16032 ++scsi_tgt_kspace_exec_9522 scsi_tgt_kspace_exec 8 9522 NULL
16033 ++read_file_dma_9530 read_file_dma 3 9530 NULL
16034 ++nlmsg_parse_9536 nlmsg_parse 2 9536 NULL
16035 ++pohmelfs_send_readpages_9537 pohmelfs_send_readpages 3 9537 NULL
16036 ++audit_log_n_untrustedstring_9548 audit_log_n_untrustedstring 3 9548 NULL
16037 ++fw_node_create_9559 fw_node_create 2 9559 NULL
16038 ++kobj_map_9566 kobj_map 2-3 9566 NULL
16039 ++biovec_create_pools_9575 biovec_create_pools 2 9575 NULL
16040 ++ieee80211_tdls_mgmt_9581 ieee80211_tdls_mgmt 8 9581 NULL
16041 ++do_sync_9604 do_sync 1 9604 NULL
16042 ++snd_emu10k1_fx8010_read_9605 snd_emu10k1_fx8010_read 5-6 9605 NULL
16043 ++saa7164_buffer_alloc_user_9627 saa7164_buffer_alloc_user 2 9627 NULL
16044 ++acpi_ex_insert_into_field_9638 acpi_ex_insert_into_field 3 9638 NULL
16045 ++compat_sys_keyctl_9639 compat_sys_keyctl 4 9639 NULL
16046 ++ocfs2_xattr_get_rec_9652 ocfs2_xattr_get_rec 0 9652 NULL
16047 ++queue_received_packet_9657 queue_received_packet 5 9657 NULL
16048 ++snd_opl4_mem_proc_write_9670 snd_opl4_mem_proc_write 5 9670 NULL
16049 ++dns_query_9676 dns_query 3-0 9676 NULL nohasharray
16050 ++ks8842_read16_9676 ks8842_read16 0 9676 &dns_query_9676
16051 ++qib_7322_handle_hwerrors_9678 qib_7322_handle_hwerrors 3 9678 NULL
16052 ++__erst_read_from_storage_9690 __erst_read_from_storage 0 9690 NULL
16053 ++is_hole_9694 is_hole 2 9694 NULL
16054 ++vx_transfer_end_9701 vx_transfer_end 0 9701 NULL
16055 ++ieee80211_if_read_aid_9705 ieee80211_if_read_aid 3 9705 NULL
16056 ++ddb_input_read_9743 ddb_input_read 3-0 9743 NULL
16057 ++do_sigpending_9766 do_sigpending 2 9766 NULL
16058 ++__blk_queue_init_tags_9778 __blk_queue_init_tags 2 9778 NULL
16059 ++snd_mem_proc_write_9786 snd_mem_proc_write 3 9786 NULL
16060 ++parse_uac2_sample_rate_range_9801 parse_uac2_sample_rate_range 0 9801 NULL
16061 ++tpm_data_in_9802 tpm_data_in 0 9802 NULL
16062 ++ttm_bo_fbdev_io_9805 ttm_bo_fbdev_io 4 9805 NULL
16063 ++ieee80211_if_read_state_9813 ieee80211_if_read_state 3 9813 NULL nohasharray
16064 ++udpv6_recvmsg_9813 udpv6_recvmsg 4 9813 &ieee80211_if_read_state_9813
16065 ++cfg80211_send_deauth_9862 cfg80211_send_deauth 3 9862 NULL
16066 ++get_blk_table_len_9863 get_blk_table_len 0 9863 NULL
16067 ++pmcraid_alloc_sglist_9864 pmcraid_alloc_sglist 1 9864 NULL
16068 ++snd_midi_event_new_9893 snd_midi_event_new 1 9893 NULL nohasharray
16069 ++bm_register_write_9893 bm_register_write 3 9893 &snd_midi_event_new_9893
16070 ++snd_gf1_pcm_playback_copy_9895 snd_gf1_pcm_playback_copy 3-5 9895 NULL
16071 ++iwm_rx_packet_alloc_9898 iwm_rx_packet_alloc 3 9898 NULL
16072 ++receive_DataRequest_9904 receive_DataRequest 3 9904 NULL
16073 ++ext4_map_blocks_9916 ext4_map_blocks 0 9916 NULL
16074 ++root_nfs_parse_options_9937 root_nfs_parse_options 3 9937 NULL
16075 ++read_file_misc_9948 read_file_misc 3 9948 NULL
16076 ++set_rxd_buffer_pointer_9950 set_rxd_buffer_pointer 8 9950 NULL
16077 ++csum_partial_copy_fromiovecend_9957 csum_partial_copy_fromiovecend 3-4 9957 NULL
16078 ++btrfs_add_link_9973 btrfs_add_link 5 9973 NULL
16079 ++gameport_read_9983 gameport_read 0 9983 NULL
16080 ++nfs_readdata_alloc_9990 nfs_readdata_alloc 1 9990 NULL
16081 ++kovaplus_send_10009 kovaplus_send 4 10009 NULL
16082 ++aat2870_dump_reg_10019 aat2870_dump_reg 0 10019 NULL
16083 ++handle_request_10024 handle_request 9 10024 NULL
16084 ++rbd_coll_end_req_index_10041 rbd_coll_end_req_index 5 10041 NULL
16085 ++userpolicy_type_attrsize_10067 userpolicy_type_attrsize 0 10067 NULL
16086 ++cifs_llseek_10091 cifs_llseek 2 10091 NULL
16087 ++get_elem_size_10110 get_elem_size 0-2 10110 NULL
16088 ++aes_decrypt_packets_read_10155 aes_decrypt_packets_read 3 10155 NULL
16089 ++rx_out_of_mem_read_10157 rx_out_of_mem_read 3 10157 NULL
16090 ++asd_store_update_bios_10165 asd_store_update_bios 4 10165 NULL
16091 ++kstrtol_from_user_10168 kstrtol_from_user 2 10168 NULL
16092 ++proc_pid_attr_read_10173 proc_pid_attr_read 3 10173 NULL
16093 ++jffs2_user_setxattr_10182 jffs2_user_setxattr 4 10182 NULL
16094 ++cciss_proc_write_10259 cciss_proc_write 3 10259 NULL
16095 ++snd_pcm_lib_preallocate_pages1_10273 snd_pcm_lib_preallocate_pages1 2 10273 NULL
16096 ++snd_rme9652_capture_copy_10287 snd_rme9652_capture_copy 5 10287 NULL
16097 ++read_emulate_10310 read_emulate 2-4 10310 NULL
16098 ++ttm_object_device_init_10321 ttm_object_device_init 2 10321 NULL
16099 ++tun_sendmsg_10337 tun_sendmsg 4 10337 NULL
16100 ++em28xx_read_reg_req_len_10340 em28xx_read_reg_req_len 0 10340 NULL
16101 ++ufx_alloc_urb_list_10349 ufx_alloc_urb_list 3 10349 NULL
16102 ++whci_add_cap_10350 whci_add_cap 0 10350 NULL
16103 ++dbAllocAny_10354 dbAllocAny 0 10354 NULL
16104 ++ms_write_multiple_pages_10362 ms_write_multiple_pages 6-5 10362 NULL
16105 ++sta_ht_capa_read_10366 sta_ht_capa_read 3 10366 NULL
16106 ++ecryptfs_decode_and_decrypt_filename_10379 ecryptfs_decode_and_decrypt_filename 5 10379 NULL
16107 ++do_compat_pselect_10398 do_compat_pselect 1 10398 NULL
16108 ++event_phy_transmit_error_read_10471 event_phy_transmit_error_read 3 10471 NULL
16109 ++qib_alloc_fast_reg_page_list_10507 qib_alloc_fast_reg_page_list 2 10507 NULL
16110 ++rbd_get_segment_10511 rbd_get_segment 0-3-4 10511 NULL nohasharray
16111 ++sel_write_disable_10511 sel_write_disable 3 10511 &rbd_get_segment_10511
16112 ++osd_req_write_sg_kern_10514 osd_req_write_sg_kern 5 10514 NULL
16113 ++rds_message_alloc_10517 rds_message_alloc 1 10517 NULL
16114 ++ocfs2_add_refcounted_extent_10526 ocfs2_add_refcounted_extent 6 10526 NULL
16115 ++snd_pcm_lib_read_10536 snd_pcm_lib_read 0-3 10536 NULL nohasharray
16116 ++kstrtouint_from_user_10536 kstrtouint_from_user 2 10536 &snd_pcm_lib_read_10536
16117 ++bcm_ioctl_fw_download_10548 bcm_ioctl_fw_download 0 10548 NULL
16118 ++i915_write_fence_reg_10551 i915_write_fence_reg 0 10551 NULL
16119 ++otp_read_10594 otp_read 2-4-5 10594 NULL
16120 ++supply_map_read_file_10608 supply_map_read_file 3 10608 NULL
16121 ++ima_show_htable_violations_10619 ima_show_htable_violations 3 10619 NULL
16122 ++cxgb3_get_cpl_reply_skb_10620 cxgb3_get_cpl_reply_skb 2 10620 NULL
16123 ++write_file_rx_chainmask_10636 write_file_rx_chainmask 3 10636 NULL
16124 ++__qbuf_mmap_10642 __qbuf_mmap 0 10642 NULL
16125 ++br_nlmsg_size_10645 br_nlmsg_size 0 10645 NULL
16126 ++ubi_io_write_vid_hdr_10660 ubi_io_write_vid_hdr 0 10660 NULL
16127 ++efx_max_tx_len_10662 efx_max_tx_len 0-2 10662 NULL
16128 ++ni65_alloc_mem_10664 ni65_alloc_mem 3 10664 NULL
16129 ++parport_write_10669 parport_write 0 10669 NULL
16130 ++tcp_push_10680 tcp_push 3 10680 NULL
16131 ++edge_write_10692 edge_write 4 10692 NULL
16132 ++selinux_inode_setxattr_10708 selinux_inode_setxattr 4 10708 NULL nohasharray
16133 ++inl_10708 inl 0 10708 &selinux_inode_setxattr_10708
16134 ++shash_async_setkey_10720 shash_async_setkey 3 10720 NULL nohasharray
16135 ++pvr2_ioread_read_10720 pvr2_ioread_read 3 10720 &shash_async_setkey_10720
16136 ++__iscsi_complete_pdu_10726 __iscsi_complete_pdu 4 10726 NULL
16137 ++spi_sync_10731 spi_sync 0 10731 NULL
16138 ++sctp_getsockopt_maxseg_10737 sctp_getsockopt_maxseg 2 10737 NULL nohasharray
16139 ++apu_get_register_10737 apu_get_register 0 10737 &sctp_getsockopt_maxseg_10737
16140 ++compat_sys_msgsnd_10738 compat_sys_msgsnd 2 10738 NULL
16141 ++ttm_ref_object_add_10748 ttm_ref_object_add 0 10748 NULL
16142 ++vhost_add_used_n_10760 vhost_add_used_n 3 10760 NULL
16143 ++kvm_read_guest_atomic_10765 kvm_read_guest_atomic 4 10765 NULL
16144 ++posix_acl_to_xattr_10767 posix_acl_to_xattr 0 10767 NULL
16145 ++loopback_bytepos_update_10776 loopback_bytepos_update 2 10776 NULL
16146 ++i915_gem_wait_for_error_10791 i915_gem_wait_for_error 0 10791 NULL
16147 ++sys_bind_10799 sys_bind 3 10799 NULL
16148 ++diva_set_trace_filter_10820 diva_set_trace_filter 0-1 10820 NULL
16149 ++send_command_10832 send_command 4 10832 NULL
16150 ++lbs_sleepparams_read_10840 lbs_sleepparams_read 3 10840 NULL
16151 ++fuse_conn_max_background_read_10855 fuse_conn_max_background_read 3 10855 NULL
16152 ++ol_chunk_blocks_10864 ol_chunk_blocks 0 10864 NULL
16153 ++snd_pcm_oss_write1_10872 snd_pcm_oss_write1 3 10872 NULL
16154 ++drm_ht_insert_item_10877 drm_ht_insert_item 0 10877 NULL
16155 ++get_scq_10897 get_scq 2 10897 NULL
16156 ++cgroup_write_string_10900 cgroup_write_string 5 10900 NULL
16157 ++tifm_alloc_adapter_10903 tifm_alloc_adapter 1 10903 NULL
16158 ++__copy_from_user_10918 __copy_from_user 3-0 10918 NULL
16159 ++kobject_add_10919 kobject_add 0 10919 NULL
16160 ++iwl_calib_set_10944 iwl_calib_set 3 10944 NULL
16161 ++bm_entry_read_10976 bm_entry_read 3 10976 NULL
16162 ++sched_autogroup_write_10984 sched_autogroup_write 3 10984 NULL
16163 ++xfrm_hash_alloc_10997 xfrm_hash_alloc 1 10997 NULL
16164 ++tda10048_writeregbulk_11050 tda10048_writeregbulk 4 11050 NULL
16165 ++carl9170_handle_mpdu_11056 carl9170_handle_mpdu 3 11056 NULL
16166 ++tcp_send_mss_11079 tcp_send_mss 0 11079 NULL
16167 ++count_argc_11083 count_argc 0 11083 NULL
16168 ++kvm_write_guest_cached_11106 kvm_write_guest_cached 4 11106 NULL
16169 ++tw_change_queue_depth_11116 tw_change_queue_depth 2 11116 NULL
16170 ++page_offset_11120 page_offset 0 11120 NULL
16171 ++tracing_buffers_read_11124 tracing_buffers_read 3 11124 NULL
16172 ++ioat2_alloc_ring_11172 ioat2_alloc_ring 2 11172 NULL nohasharray
16173 ++snd_gf1_pcm_playback_silence_11172 snd_gf1_pcm_playback_silence 3-4 11172 &ioat2_alloc_ring_11172
16174 ++__swab16p_11220 __swab16p 0 11220 NULL
16175 ++hugetlbfs_read_11268 hugetlbfs_read 3 11268 NULL
16176 ++ext4_xattr_check_names_11314 ext4_xattr_check_names 0 11314 NULL
16177 ++construct_key_11329 construct_key 3 11329 NULL nohasharray
16178 ++__kfifo_out_peek_11329 __kfifo_out_peek 0-3 11329 &construct_key_11329
16179 ++next_segment_11330 next_segment 0-2-1 11330 NULL
16180 ++i915_max_freq_write_11350 i915_max_freq_write 3 11350 NULL
16181 ++sel_write_create_11353 sel_write_create 3 11353 NULL
16182 ++drm_vblank_init_11362 drm_vblank_init 2 11362 NULL
16183 ++qib_get_base_info_11369 qib_get_base_info 3 11369 NULL
16184 ++dev_irnet_write_11398 dev_irnet_write 3 11398 NULL
16185 ++___alloc_bootmem_11410 ___alloc_bootmem 1 11410 NULL
16186 ++str_to_user_11411 str_to_user 2 11411 NULL
16187 ++trace_options_read_11419 trace_options_read 3 11419 NULL
16188 ++xd_read_multiple_pages_11422 xd_read_multiple_pages 5-4 11422 NULL
16189 ++bttv_read_11432 bttv_read 3 11432 NULL
16190 ++pci_set_power_state_11479 pci_set_power_state 0 11479 NULL nohasharray
16191 ++sca3000_read_first_n_hw_rb_11479 sca3000_read_first_n_hw_rb 2 11479 &pci_set_power_state_11479
16192 ++sd_do_mode_sense_11507 sd_do_mode_sense 5 11507 NULL
16193 ++kmem_zalloc_11510 kmem_zalloc 1 11510 NULL
16194 ++skb_cow_data_11565 skb_cow_data 0-2 11565 NULL
16195 ++mlx4_init_cmpt_table_11569 mlx4_init_cmpt_table 3 11569 NULL
16196 ++lpfc_idiag_ctlacc_write_11576 lpfc_idiag_ctlacc_write 3 11576 NULL
16197 ++oprofilefs_ulong_to_user_11582 oprofilefs_ulong_to_user 3 11582 NULL
16198 ++snd_pcm_action_11589 snd_pcm_action 0 11589 NULL
16199 ++fw_device_op_ioctl_11595 fw_device_op_ioctl 2 11595 NULL
16200 ++hycapi_rx_capipkt_11602 hycapi_rx_capipkt 3 11602 NULL
16201 ++sisusb_send_bridge_packet_11649 sisusb_send_bridge_packet 2 11649 NULL
16202 ++nla_total_size_11658 nla_total_size 0-1 11658 NULL
16203 ++ide_queue_pc_tail_11673 ide_queue_pc_tail 5 11673 NULL
16204 ++btrfs_alloc_delayed_item_11678 btrfs_alloc_delayed_item 1 11678 NULL
16205 ++iwm_ntf_calib_res_11686 iwm_ntf_calib_res 3 11686 NULL
16206 ++sctp_setsockopt_hmac_ident_11687 sctp_setsockopt_hmac_ident 3 11687 NULL
16207 ++split_11691 split 2 11691 NULL
16208 ++snd_ctl_elem_user_tlv_11695 snd_ctl_elem_user_tlv 3 11695 NULL
16209 ++blk_rq_cur_bytes_11723 blk_rq_cur_bytes 0 11723 NULL
16210 ++i2c_master_recv_11734 i2c_master_recv 0-3 11734 NULL
16211 ++tcf_csum_ipv6_icmp_11738 tcf_csum_ipv6_icmp 4 11738 NULL
16212 ++nfsd4_get_drc_mem_11748 nfsd4_get_drc_mem 0-1-2 11748 NULL
16213 ++iwl_dbgfs_qos_read_11753 iwl_dbgfs_qos_read 3 11753 NULL
16214 ++rd_regl_11767 rd_regl 0 11767 NULL
16215 ++ps_pspoll_timeouts_read_11776 ps_pspoll_timeouts_read 3 11776 NULL
16216 ++pcpu_fc_alloc_11818 pcpu_fc_alloc 2 11818 NULL
16217 ++umc_device_register_11824 umc_device_register 0 11824 NULL
16218 ++zerocopy_sg_from_iovec_11828 zerocopy_sg_from_iovec 3 11828 NULL
16219 ++sctp_setsockopt_maxseg_11829 sctp_setsockopt_maxseg 3 11829 NULL
16220 ++rts51x_read_status_11830 rts51x_read_status 4 11830 NULL
16221 ++shmem_xattr_set_11843 shmem_xattr_set 4 11843 NULL
16222 ++unix_stream_connect_11844 unix_stream_connect 3 11844 NULL
16223 ++ecryptfs_copy_filename_11868 ecryptfs_copy_filename 4 11868 NULL
16224 ++l2cap_chan_send_11878 l2cap_chan_send 3 11878 NULL
16225 ++_l2_alloc_skb_11883 _l2_alloc_skb 1 11883 NULL
16226 ++xstateregs_get_11906 xstateregs_get 4 11906 NULL
16227 ++ti_write_11916 ti_write 4 11916 NULL
16228 ++kmalloc_slab_11917 kmalloc_slab 1 11917 NULL
16229 ++fs_devrw_entry_11924 fs_devrw_entry 3 11924 NULL
16230 ++bitmap_remap_11929 bitmap_remap 5 11929 NULL
16231 ++atomic_sub_return_11939 atomic_sub_return 0-1 11939 NULL
16232 ++dccp_feat_clone_sp_val_11942 dccp_feat_clone_sp_val 3 11942 NULL
16233 ++kvm_set_msr_common_11953 kvm_set_msr_common 3 11953 NULL
16234 ++f1x_swap_interleaved_region_11970 f1x_swap_interleaved_region 0-2 11970 NULL
16235 ++split_node_11976 split_node 0 11976 NULL
16236 ++BeceemFlashBulkRead_11979 BeceemFlashBulkRead 0 11979 NULL
16237 ++atmel_read16_11981 atmel_read16 0 11981 NULL
16238 ++ftdi_elan_total_command_size_12045 ftdi_elan_total_command_size 0 12045 NULL
16239 ++pyra_send_12061 pyra_send 4 12061 NULL
16240 ++ptc_proc_write_12076 ptc_proc_write 3 12076 NULL
16241 ++i915_gem_object_pin_12083 i915_gem_object_pin 0 12083 NULL
16242 ++alloc_bulk_urbs_generic_12127 alloc_bulk_urbs_generic 5 12127 NULL
16243 ++xfs_handle_to_dentry_12135 xfs_handle_to_dentry 3 12135 NULL
16244 ++rawv6_seticmpfilter_12137 rawv6_seticmpfilter 5 12137 NULL
16245 ++generic_file_llseek_12139 generic_file_llseek 2 12139 NULL
16246 ++iwl4965_ucode_tx_stats_read_12143 iwl4965_ucode_tx_stats_read 3 12143 NULL
16247 ++rawsock_recvmsg_12144 rawsock_recvmsg 4 12144 NULL
16248 ++btmrvl_sdio_host_to_card_12152 btmrvl_sdio_host_to_card 3 12152 NULL
16249 ++vmbus_open_12154 vmbus_open 2-3 12154 NULL
16250 ++tt_update_changes_12155 tt_update_changes 3 12155 NULL
16251 ++ddp_make_gl_12179 ddp_make_gl 1 12179 NULL
16252 ++compat_do_arpt_set_ctl_12184 compat_do_arpt_set_ctl 4 12184 NULL
16253 ++ip_generic_getfrag_12187 ip_generic_getfrag 3-4 12187 NULL
16254 ++pair_device_12188 pair_device 4 12188 NULL
16255 ++qt2160_read_block_12198 qt2160_read_block 4 12198 NULL
16256 ++bl_is_sector_init_12199 bl_is_sector_init 2 12199 NULL
16257 ++receive_copy_12216 receive_copy 3 12216 NULL
16258 ++snd_pcm_kernel_ioctl_12219 snd_pcm_kernel_ioctl 0 12219 NULL
16259 ++aat2870_reg_read_file_12221 aat2870_reg_read_file 3 12221 NULL
16260 ++ib_uverbs_unmarshall_recv_12251 ib_uverbs_unmarshall_recv 5 12251 NULL
16261 ++ath_descdma_setup_12257 ath_descdma_setup 5 12257 NULL
16262 ++shash_compat_setkey_12267 shash_compat_setkey 3 12267 NULL
16263 ++add_sctp_bind_addr_12269 add_sctp_bind_addr 3 12269 NULL
16264 ++roccat_common_send_12284 roccat_common_send 4 12284 NULL
16265 ++note_last_dentry_12285 note_last_dentry 3 12285 NULL
16266 ++roundup_to_multiple_of_64_12288 roundup_to_multiple_of_64 0-1 12288 NULL
16267 ++iwm_notif_send_12295 iwm_notif_send 6 12295 NULL
16268 ++__einj_error_trigger_12304 __einj_error_trigger 0 12304 NULL
16269 ++bt_sock_recvmsg_12316 bt_sock_recvmsg 4 12316 NULL
16270 ++alloc_trace_probe_12323 alloc_trace_probe 6 12323 NULL
16271 ++tipc_msg_build_12326 tipc_msg_build 4 12326 NULL
16272 ++pcbit_writecmd_12332 pcbit_writecmd 2 12332 NULL
16273 ++mptctl_ioctl_12355 mptctl_ioctl 2 12355 NULL
16274 ++receive_packet_12367 receive_packet 2 12367 NULL
16275 ++xfs_iext_inline_to_direct_12384 xfs_iext_inline_to_direct 2 12384 NULL
16276 ++btrfs_file_extent_ram_bytes_12391 btrfs_file_extent_ram_bytes 0 12391 NULL nohasharray
16277 ++populate_dir_12391 populate_dir 0 12391 &btrfs_file_extent_ram_bytes_12391
16278 ++gfs2_llseek_12464 gfs2_llseek 2 12464 NULL
16279 ++skb_do_copy_data_nocache_12465 skb_do_copy_data_nocache 5 12465 NULL
16280 ++x25_sendmsg_12487 x25_sendmsg 4 12487 NULL
16281 ++rtllib_auth_challenge_12493 rtllib_auth_challenge 3 12493 NULL
16282 ++nfs_readdir_make_qstr_12509 nfs_readdir_make_qstr 3 12509 NULL
16283 ++qib_alloc_fast_reg_mr_12526 qib_alloc_fast_reg_mr 2 12526 NULL
16284 ++iwl_legacy_dbgfs_rx_statistics_read_12545 iwl_legacy_dbgfs_rx_statistics_read 3 12545 NULL
16285 ++WriteRegs_12569 WriteRegs 0 12569 NULL
16286 ++ceph_osdc_wait_request_12572 ceph_osdc_wait_request 0 12572 NULL
16287 ++hvc_alloc_12579 hvc_alloc 4 12579 NULL
16288 ++pcpu_extend_area_map_12589 pcpu_extend_area_map 2 12589 NULL
16289 ++vhci_put_user_12604 vhci_put_user 4 12604 NULL
16290 ++fc_fcp_frame_alloc_12624 fc_fcp_frame_alloc 2 12624 NULL
16291 ++pn_sendmsg_12640 pn_sendmsg 4 12640 NULL
16292 ++nr_recvmsg_12649 nr_recvmsg 4 12649 NULL
16293 ++ocfs2_read_block_12659 ocfs2_read_block 0 12659 NULL
16294 ++trusted_update_12664 trusted_update 3 12664 NULL
16295 ++sel_read_class_12669 sel_read_class 3 12669 NULL nohasharray
16296 ++sparse_mem_maps_populate_node_12669 sparse_mem_maps_populate_node 4 12669 &sel_read_class_12669
16297 ++ieee80211_if_read_num_buffered_multicast_12716 ieee80211_if_read_num_buffered_multicast 3 12716 NULL
16298 ++inet6_prefix_nlmsg_size_12722 inet6_prefix_nlmsg_size 0 12722 NULL
16299 ++key_rx_spec_read_12736 key_rx_spec_read 3 12736 NULL
16300 ++ieee80211_if_read_dot11MeshMaxRetries_12756 ieee80211_if_read_dot11MeshMaxRetries 3 12756 NULL
16301 ++listxattr_12769 listxattr 3 12769 NULL
16302 ++sctp_ssnmap_init_12772 sctp_ssnmap_init 2-3 12772 NULL
16303 ++ip_ufo_append_data_12775 ip_ufo_append_data 6-7-8 12775 NULL
16304 ++platform_create_bundle_12785 platform_create_bundle 4-6 12785 NULL
16305 ++scsi_adjust_queue_depth_12802 scsi_adjust_queue_depth 3 12802 NULL
16306 ++xfs_inumbers_fmt_12817 xfs_inumbers_fmt 3 12817 NULL
16307 ++TSS_authhmac_12839 TSS_authhmac 3 12839 NULL
16308 ++spidev_sync_12842 spidev_sync 0 12842 NULL
16309 ++spidev_ioctl_12846 spidev_ioctl 2 12846 NULL
16310 ++get_leb_cnt_12892 get_leb_cnt 0-2 12892 NULL
16311 ++get_virtual_node_size_12908 get_virtual_node_size 0 12908 NULL
16312 ++rds_pages_in_vec_12922 rds_pages_in_vec 0 12922 NULL
16313 ++free_tind_blocks_12926 free_tind_blocks 0 12926 NULL
16314 ++iwl_legacy_dbgfs_sram_write_12932 iwl_legacy_dbgfs_sram_write 3 12932 NULL
16315 ++do_inode_permission_12946 do_inode_permission 0 12946 NULL
16316 ++bcsp_prepare_pkt_12961 bcsp_prepare_pkt 3 12961 NULL
16317 ++bm_status_write_12964 bm_status_write 3 12964 NULL
16318 ++sctp_make_chunk_12986 sctp_make_chunk 4 12986 NULL
16319 ++TransmitTcb_12989 TransmitTcb 4 12989 NULL
16320 ++__get_extent_inline_ref_13021 __get_extent_inline_ref 0 13021 NULL
16321 ++subsystem_filter_write_13022 subsystem_filter_write 3 13022 NULL
16322 ++generic_segment_checks_13041 generic_segment_checks 0 13041 NULL
16323 ++ocfs2_write_begin_13045 ocfs2_write_begin 3-4 13045 NULL
16324 ++ctnetlink_timestamp_size_13060 ctnetlink_timestamp_size 0 13060 NULL nohasharray
16325 ++__dn_setsockopt_13060 __dn_setsockopt 5 13060 &ctnetlink_timestamp_size_13060
16326 ++sandybridge_write_fence_reg_13080 sandybridge_write_fence_reg 0 13080 NULL
16327 ++xattr_getsecurity_13090 xattr_getsecurity 0 13090 NULL
16328 ++blk_rq_map_sg_13092 blk_rq_map_sg 0 13092 NULL
16329 ++snd_rme96_playback_copy_13111 snd_rme96_playback_copy 5 13111 NULL
16330 ++snd_pcm_lib_preallocate_pages_for_all_13112 snd_pcm_lib_preallocate_pages_for_all 4 13112 NULL
16331 ++bfad_debugfs_read_13119 bfad_debugfs_read 3 13119 NULL
16332 ++ip_make_skb_13129 ip_make_skb 5-6 13129 NULL
16333 ++blk_update_request_13146 blk_update_request 3 13146 NULL
16334 ++caif_stream_recvmsg_13173 caif_stream_recvmsg 4 13173 NULL
16335 ++pwr_disable_ps_read_13176 pwr_disable_ps_read 3 13176 NULL
16336 ++comedi_read_13199 comedi_read 3 13199 NULL
16337 ++mmc_ext_csd_read_13205 mmc_ext_csd_read 3 13205 NULL
16338 ++svm_msrpm_offset_13220 svm_msrpm_offset 0-1 13220 NULL
16339 ++wait_events_13243 wait_events 0 13243 NULL
16340 ++asix_read_cmd_13245 asix_read_cmd 5 13245 NULL
16341 ++snd_emu10k1_fx8010_tram_setup_13248 snd_emu10k1_fx8010_tram_setup 2 13248 NULL
16342 ++fw_download_code_13249 fw_download_code 3 13249 NULL
16343 ++init_tid_tabs_13252 init_tid_tabs 2-3-4 13252 NULL
16344 ++hostap_80211_get_hdrlen_13255 hostap_80211_get_hdrlen 0 13255 NULL
16345 ++bio_integrity_trim_13259 bio_integrity_trim 3 13259 NULL
16346 ++simple_attr_write_13260 simple_attr_write 3 13260 NULL
16347 ++smctr_process_rx_packet_13270 smctr_process_rx_packet 2 13270 NULL
16348 ++carl9170_rx_13272 carl9170_rx 3 13272 NULL
16349 ++pmcraid_notify_aen_13274 pmcraid_notify_aen 3 13274 NULL
16350 ++lpfc_idiag_mbxacc_get_setup_13282 lpfc_idiag_mbxacc_get_setup 0 13282 NULL
16351 ++platform_device_add_resources_13289 platform_device_add_resources 3 13289 NULL
16352 ++nf_nat_mangle_udp_packet_13321 nf_nat_mangle_udp_packet 5-7 13321 NULL
16353 ++us122l_ctl_msg_13330 us122l_ctl_msg 8 13330 NULL
16354 ++kvm_read_nested_guest_page_13337 kvm_read_nested_guest_page 5 13337 NULL
16355 ++iso_sched_alloc_13377 iso_sched_alloc 1 13377 NULL nohasharray
16356 ++wep_key_not_found_read_13377 wep_key_not_found_read 3 13377 &iso_sched_alloc_13377
16357 ++BcmSetActiveSection_13389 BcmSetActiveSection 0 13389 NULL
16358 ++sky2_receive_13407 sky2_receive 2 13407 NULL
16359 ++encrypted_update_13414 encrypted_update 3 13414 NULL
16360 ++netxen_alloc_sds_rings_13417 netxen_alloc_sds_rings 2 13417 NULL nohasharray
16361 ++i915_gem_execbuffer_sync_rings_13417 i915_gem_execbuffer_sync_rings 0 13417 &netxen_alloc_sds_rings_13417
16362 ++keyring_read_13438 keyring_read 3 13438 NULL
16363 ++sctp_setsockopt_peer_primary_addr_13440 sctp_setsockopt_peer_primary_addr 3 13440 NULL
16364 ++ath6kl_cfg80211_connect_event_13443 ath6kl_cfg80211_connect_event 7-8-9 13443 NULL
16365 ++ocfs2_align_bytes_to_blocks_13512 ocfs2_align_bytes_to_blocks 2 13512 NULL
16366 ++core_status_13515 core_status 4 13515 NULL
16367 ++sctp_tsnmap_mark_13527 sctp_tsnmap_mark 2 13527 NULL
16368 ++bm_init_13529 bm_init 2 13529 NULL
16369 ++usb_hcd_link_urb_to_ep_13560 usb_hcd_link_urb_to_ep 0 13560 NULL
16370 ++read_file_antenna_13574 read_file_antenna 3 13574 NULL
16371 ++cache_write_13589 cache_write 3 13589 NULL
16372 ++mpt_lan_receive_post_turbo_13592 mpt_lan_receive_post_turbo 2 13592 NULL
16373 ++irias_new_octseq_value_13596 irias_new_octseq_value 2 13596 NULL
16374 ++Rd_Indx_13602 Rd_Indx 3-2 13602 NULL
16375 ++wm8994_bulk_write_13615 wm8994_bulk_write 3 13615 NULL
16376 ++pmcraid_get_minor_13619 pmcraid_get_minor 0 13619 NULL
16377 ++iio_device_add_event_sysfs_13627 iio_device_add_event_sysfs 0 13627 NULL
16378 ++packet_snd_13634 packet_snd 3 13634 NULL
16379 ++__qbuf_userptr_13636 __qbuf_userptr 0 13636 NULL
16380 ++blk_msg_write_13655 blk_msg_write 3 13655 NULL
16381 ++nfs_idmap_lookup_id_13665 nfs_idmap_lookup_id 2 13665 NULL
16382 ++cache_downcall_13666 cache_downcall 3 13666 NULL
16383 ++ext3_xattr_list_entries_13682 ext3_xattr_list_entries 0 13682 NULL
16384 ++usb_get_string_13693 usb_get_string 0 13693 NULL
16385 ++cfg80211_testmode_alloc_event_skb_13739 cfg80211_testmode_alloc_event_skb 2 13739 NULL
16386 ++audit_unpack_string_13748 audit_unpack_string 3 13748 NULL
16387 ++fb_sys_read_13778 fb_sys_read 3 13778 NULL
16388 ++CalcMainPLL_13811 CalcMainPLL 0 13811 NULL
16389 ++bat_ogm_aggregate_new_13813 bat_ogm_aggregate_new 2 13813 NULL
16390 ++random_read_13815 random_read 3 13815 NULL
16391 ++mutex_lock_interruptible_nested_13817 mutex_lock_interruptible_nested 0 13817 NULL
16392 ++mtd_do_readoob_13850 mtd_do_readoob 4 13850 NULL
16393 ++evdev_ioctl_compat_13851 evdev_ioctl_compat 2 13851 NULL
16394 ++compat_ip_setsockopt_13870 compat_ip_setsockopt 5 13870 NULL
16395 ++snd_pcm_aio_read_13900 snd_pcm_aio_read 3 13900 NULL
16396 ++qla2x00_get_ctx_sp_13912 qla2x00_get_ctx_sp 3 13912 NULL
16397 ++ext3_xattr_block_get_13936 ext3_xattr_block_get 0 13936 NULL
16398 ++ocfs2_xa_value_truncate_13940 ocfs2_xa_value_truncate 2 13940 NULL
16399 ++iwl_dbgfs_protection_mode_read_13943 iwl_dbgfs_protection_mode_read 3 13943 NULL
16400 ++ieee80211_if_read_min_discovery_timeout_13946 ieee80211_if_read_min_discovery_timeout 3 13946 NULL
16401 ++lpfc_idiag_queacc_read_13950 lpfc_idiag_queacc_read 3 13950 NULL
16402 ++snd_pcm_plug_slave_size_13967 snd_pcm_plug_slave_size 0-2 13967 NULL
16403 ++qcam_read_13977 qcam_read 3 13977 NULL
16404 ++dsp_read_13980 dsp_read 2 13980 NULL
16405 ++dvb_demux_read_13981 dvb_demux_read 3 13981 NULL
16406 ++ieee80211_bss_info_update_13991 ieee80211_bss_info_update 4 13991 NULL
16407 ++create_files_14003 create_files 0 14003 NULL
16408 ++sddr09_write_data_14014 sddr09_write_data 3 14014 NULL
16409 ++btrfs_get_blocks_direct_14016 btrfs_get_blocks_direct 2 14016 NULL
16410 ++_rtl92s_firmware_downloadcode_14021 _rtl92s_firmware_downloadcode 3 14021 NULL
16411 ++dvb_usercopy_14036 dvb_usercopy 2 14036 NULL
16412 ++read_def_modal_eeprom_14041 read_def_modal_eeprom 3 14041 NULL
16413 ++ieee80211_if_fmt_aid_14055 ieee80211_if_fmt_aid 3 14055 NULL
16414 ++utf8_to_utf16le_14057 utf8_to_utf16le 0 14057 NULL
16415 ++sta_agg_status_read_14058 sta_agg_status_read 3 14058 NULL
16416 ++do_tcp_sendpages_14083 do_tcp_sendpages 3-4 14083 NULL
16417 ++do_proc_readlink_14096 do_proc_readlink 3 14096 NULL
16418 ++compat_sys_pselect6_14105 compat_sys_pselect6 1 14105 NULL
16419 ++nlmsg_len_14115 nlmsg_len 0 14115 NULL
16420 ++gsm_dlci_data_14155 gsm_dlci_data 3 14155 NULL
16421 ++print_input_mask_14168 print_input_mask 3-0 14168 NULL
16422 ++ocfs2_xattr_value_truncate_14183 ocfs2_xattr_value_truncate 3 14183 NULL
16423 ++datafab_read_data_14186 datafab_read_data 4 14186 NULL
16424 ++tcp_manip_pkt_14202 tcp_manip_pkt 2 14202 NULL
16425 ++alloc_async_14208 alloc_async 1 14208 NULL
16426 ++ath6kl_regread_write_14220 ath6kl_regread_write 3 14220 NULL
16427 ++sys_kexec_load_14222 sys_kexec_load 2 14222 NULL
16428 ++dma_declare_coherent_memory_14244 dma_declare_coherent_memory 4 14244 NULL
16429 ++snd_soc_hw_bulk_write_raw_14245 snd_soc_hw_bulk_write_raw 4 14245 NULL
16430 ++ext4_journal_restart_14251 ext4_journal_restart 0 14251 NULL
16431 ++ath6kl_connect_event_14267 ath6kl_connect_event 7-8-9 14267 NULL
16432 ++add_numbered_child_14273 add_numbered_child 5 14273 NULL
16433 ++OS_mem_token_alloc_14276 OS_mem_token_alloc 1 14276 NULL
16434 ++em28xx_i2c_eeprom_14280 em28xx_i2c_eeprom 3 14280 NULL
16435 ++snd_seq_oss_readq_new_14283 snd_seq_oss_readq_new 2 14283 NULL
16436 ++audit_send_reply_14292 audit_send_reply 7 14292 NULL
16437 ++rr_status_14293 rr_status 5 14293 NULL
16438 ++read_default_ldt_14302 read_default_ldt 2 14302 NULL
16439 ++i915_gem_object_finish_gpu_14312 i915_gem_object_finish_gpu 0 14312 NULL
16440 ++oo_objects_14319 oo_objects 0 14319 NULL
16441 ++iwl_legacy_dbgfs_interrupt_read_14324 iwl_legacy_dbgfs_interrupt_read 3 14324 NULL
16442 ++p9_client_zc_rpc_14345 p9_client_zc_rpc 7 14345 NULL
16443 ++snd_pcm_lib_readv_14363 snd_pcm_lib_readv 3-0 14363 NULL
16444 ++ath6kl_regdump_read_14393 ath6kl_regdump_read 3 14393 NULL
16445 ++smk_write_onlycap_14400 smk_write_onlycap 3 14400 NULL
16446 ++mtd_concat_create_14416 mtd_concat_create 2 14416 NULL
16447 ++get_kcore_size_14425 get_kcore_size 0 14425 NULL
16448 ++block_size_14443 block_size 0 14443 NULL
16449 ++snd_emu10k1_proc_spdif_status_14457 snd_emu10k1_proc_spdif_status 4-5 14457 NULL
16450 ++udplite_getfrag_14479 udplite_getfrag 3-4 14479 NULL
16451 ++ieee80211_if_read_dot11MeshGateAnnouncementProtocol_14486 ieee80211_if_read_dot11MeshGateAnnouncementProtocol 3 14486 NULL
16452 ++cmd_complete_14502 cmd_complete 5 14502 NULL
16453 ++ocfs2_debug_read_14507 ocfs2_debug_read 3 14507 NULL
16454 ++dataflash_read_user_otp_14536 dataflash_read_user_otp 3-2 14536 NULL nohasharray
16455 ++ep0_write_14536 ep0_write 3 14536 &dataflash_read_user_otp_14536 nohasharray
16456 ++prepare_data_14536 prepare_data 3 14536 &ep0_write_14536
16457 ++l2cap_send_cmd_14548 l2cap_send_cmd 4 14548 NULL
16458 ++picolcd_debug_eeprom_read_14549 picolcd_debug_eeprom_read 3 14549 NULL
16459 ++nfqnl_mangle_14583 nfqnl_mangle 2 14583 NULL
16460 ++idmap_pipe_downcall_14591 idmap_pipe_downcall 3 14591 NULL
16461 ++dbJoin_14644 dbJoin 0 14644 NULL
16462 ++profile_replace_14652 profile_replace 3 14652 NULL
16463 ++min_bytes_needed_14675 min_bytes_needed 0 14675 NULL
16464 ++ieee80211_if_fmt_rc_rateidx_mask_2ghz_14683 ieee80211_if_fmt_rc_rateidx_mask_2ghz 3 14683 NULL
16465 ++u_audio_playback_14709 u_audio_playback 3 14709 NULL
16466 ++vfd_write_14717 vfd_write 3 14717 NULL
16467 ++__blk_end_request_14729 __blk_end_request 3 14729 NULL
16468 ++rh_urb_enqueue_14733 rh_urb_enqueue 0 14733 NULL
16469 ++store_camera_14751 store_camera 4 14751 NULL
16470 ++sta_dev_read_14782 sta_dev_read 3 14782 NULL
16471 ++keys_proc_write_14792 keys_proc_write 3 14792 NULL nohasharray
16472 ++cp_tm1217_read_14792 cp_tm1217_read 3 14792 &keys_proc_write_14792
16473 ++ext4_kvmalloc_14796 ext4_kvmalloc 1 14796 NULL
16474 ++__kfifo_in_14797 __kfifo_in 3-0 14797 NULL
16475 ++nfs_parse_server_name_14800 nfs_parse_server_name 2 14800 NULL
16476 ++snd_als300_gcr_read_14801 snd_als300_gcr_read 0 14801 NULL nohasharray
16477 ++hpet_readl_14801 hpet_readl 0 14801 &snd_als300_gcr_read_14801
16478 ++__i2400ms_rx_get_size_14826 __i2400ms_rx_get_size 0 14826 NULL
16479 ++__mutex_fastpath_lock_retval_14844 __mutex_fastpath_lock_retval 0 14844 NULL
16480 ++__krealloc_14857 __krealloc 2 14857 NULL nohasharray
16481 ++lcd_write_14857 lcd_write 3 14857 &__krealloc_14857
16482 ++get_user_cpu_mask_14861 get_user_cpu_mask 2 14861 NULL
16483 ++acpi_os_allocate_14892 acpi_os_allocate 1 14892 NULL
16484 ++krealloc_14908 krealloc 2 14908 NULL
16485 ++__arch_hweight64_14923 __arch_hweight64 0 14923 NULL
16486 ++store_sys_wmi_14934 store_sys_wmi 4 14934 NULL
16487 ++ocfs2_expand_nonsparse_inode_14936 ocfs2_expand_nonsparse_inode 3-4 14936 NULL
16488 ++queue_cnt_14951 queue_cnt 0 14951 NULL
16489 ++unix_dgram_recvmsg_14952 unix_dgram_recvmsg 4 14952 NULL
16490 ++videobuf_read_stream_14956 videobuf_read_stream 3 14956 NULL
16491 ++help_14971 help 4 14971 NULL
16492 ++mce_flush_rx_buffer_14976 mce_flush_rx_buffer 2 14976 NULL
16493 ++setkey_14987 setkey 3 14987 NULL
16494 ++store_touchpad_15003 store_touchpad 4 15003 NULL
16495 ++blk_integrity_tuple_size_15027 blk_integrity_tuple_size 0 15027 NULL
16496 ++store_lslvl_15059 store_lslvl 4 15059 NULL
16497 ++nfs4_write_cached_acl_15070 nfs4_write_cached_acl 4 15070 NULL
16498 ++ntfs_copy_from_user_15072 ntfs_copy_from_user 3-5-0 15072 NULL
16499 ++pppoe_recvmsg_15073 pppoe_recvmsg 4 15073 NULL
16500 ++hex_dump_to_buffer_15121 hex_dump_to_buffer 6 15121 NULL
16501 ++start_port_15124 start_port 0 15124 NULL
16502 ++ipwireless_ppp_mru_15153 ipwireless_ppp_mru 0 15153 NULL
16503 ++iscsi_create_endpoint_15193 iscsi_create_endpoint 1 15193 NULL
16504 ++bfad_debugfs_write_regrd_15218 bfad_debugfs_write_regrd 3 15218 NULL
16505 ++nlmsg_total_size_15230 nlmsg_total_size 0-1 15230 NULL
16506 ++variax_alloc_sysex_buffer_15237 variax_alloc_sysex_buffer 3 15237 NULL
16507 ++iwl_dbgfs_sram_write_15239 iwl_dbgfs_sram_write 3 15239 NULL
16508 ++simple_strtol_15273 simple_strtol 0 15273 NULL
16509 ++fw_realloc_buffer_15280 fw_realloc_buffer 2 15280 NULL
16510 ++sys_connect_15291 sys_connect 3 15291 NULL
16511 ++fcoe_ctlr_send_keep_alive_15308 fcoe_ctlr_send_keep_alive 3 15308 NULL
16512 ++__ocfs2_remove_xattr_range_15330 __ocfs2_remove_xattr_range 4-3-5 15330 NULL
16513 ++ioread16_15342 ioread16 0 15342 NULL
16514 ++alloc_ring_15345 alloc_ring 2-4 15345 NULL
16515 ++acpi_ut_create_string_object_15360 acpi_ut_create_string_object 1 15360 NULL
16516 ++compat_sys_process_vm_readv_15374 compat_sys_process_vm_readv 3-5 15374 NULL
16517 ++alloc_fddidev_15382 alloc_fddidev 1 15382 NULL
16518 ++get_modalias_15406 get_modalias 2 15406 NULL
16519 ++__videobuf_copy_to_user_15423 __videobuf_copy_to_user 4-0 15423 NULL
16520 ++tcp_mtu_to_mss_15438 tcp_mtu_to_mss 0-2 15438 NULL
16521 ++hpsa_change_queue_depth_15449 hpsa_change_queue_depth 2 15449 NULL
16522 ++iwl_legacy_dbgfs_wd_timeout_write_15478 iwl_legacy_dbgfs_wd_timeout_write 3 15478 NULL
16523 ++zd_chip_is_zd1211b_15518 zd_chip_is_zd1211b 0 15518 NULL
16524 ++ifx_spi_write_15531 ifx_spi_write 3 15531 NULL
16525 ++p9_check_zc_errors_15534 p9_check_zc_errors 4 15534 NULL
16526 ++ql_process_mac_rx_page_15543 ql_process_mac_rx_page 4 15543 NULL
16527 ++xfrm_state_mtu_15548 xfrm_state_mtu 0-2 15548 NULL
16528 ++mlx4_buf_alloc_15572 mlx4_buf_alloc 2 15572 NULL
16529 ++persistent_status_15574 persistent_status 4 15574 NULL
16530 ++bnx2fc_process_unsol_compl_15576 bnx2fc_process_unsol_compl 2 15576 NULL
16531 ++vme_user_write_15587 vme_user_write 3 15587 NULL
16532 ++ocfs2_truncate_rec_15595 ocfs2_truncate_rec 7 15595 NULL
16533 ++get_event_length_15598 get_event_length 0 15598 NULL
16534 ++compat_fillonedir_15620 compat_fillonedir 3 15620 NULL
16535 ++dsp_cmx_send_member_15625 dsp_cmx_send_member 2 15625 NULL
16536 ++proc_loginuid_read_15631 proc_loginuid_read 3 15631 NULL
16537 ++tomoyo_scan_bprm_15642 tomoyo_scan_bprm 2-4 15642 NULL
16538 ++joydev_handle_JSIOCSBTNMAP_15643 joydev_handle_JSIOCSBTNMAP 3 15643 NULL
16539 ++xsd_read_15653 xsd_read 3 15653 NULL
16540 ++unix_bind_15668 unix_bind 3 15668 NULL
16541 ++dm_read_15674 dm_read 3 15674 NULL
16542 ++i915_gem_object_set_to_cpu_domain_15705 i915_gem_object_set_to_cpu_domain 0 15705 NULL
16543 ++inet6_if_nlmsg_size_15711 inet6_if_nlmsg_size 0 15711 NULL
16544 ++ocfs2_split_tree_15716 ocfs2_split_tree 5 15716 NULL
16545 ++HiSax_readstatus_15752 HiSax_readstatus 2 15752 NULL
16546 ++sk_wmem_schedule_15759 sk_wmem_schedule 2 15759 NULL
16547 ++smk_read_direct_15803 smk_read_direct 3 15803 NULL
16548 ++gnttab_expand_15817 gnttab_expand 1 15817 NULL
16549 ++afs_proc_rootcell_write_15822 afs_proc_rootcell_write 3 15822 NULL
16550 ++table_size_15851 table_size 0-1-2 15851 NULL
16551 ++ubi_io_write_15870 ubi_io_write 0 15870 NULL nohasharray
16552 ++media_entity_init_15870 media_entity_init 2-4 15870 &ubi_io_write_15870
16553 ++ddr_init_15874 ddr_init 0 15874 NULL
16554 ++__mptctl_ioctl_15875 __mptctl_ioctl 2 15875 NULL
16555 ++nfs_map_group_to_gid_15892 nfs_map_group_to_gid 3 15892 NULL
16556 ++native_read_msr_15905 native_read_msr 0 15905 NULL
16557 ++parse_audio_stream_data_15937 parse_audio_stream_data 3 15937 NULL
16558 ++power_read_15939 power_read 3 15939 NULL
16559 ++lpfc_idiag_drbacc_read_15948 lpfc_idiag_drbacc_read 3 15948 NULL nohasharray
16560 ++i2c_write_15948 i2c_write 0 15948 &lpfc_idiag_drbacc_read_15948
16561 ++snd_pcm_lib_read_transfer_15952 snd_pcm_lib_read_transfer 5-2-4 15952 NULL
16562 ++calculate_max_size_15977 calculate_max_size 0 15977 NULL
16563 ++get_entry_16003 get_entry 4 16003 NULL
16564 ++viafb_vt1636_proc_write_16018 viafb_vt1636_proc_write 3 16018 NULL
16565 ++got_frame_16028 got_frame 2 16028 NULL
16566 ++dccp_recvmsg_16056 dccp_recvmsg 4 16056 NULL
16567 ++snd_sgbuf_aligned_pages_16063 snd_sgbuf_aligned_pages 0-1 16063 NULL
16568 ++isr_tx_exch_complete_read_16103 isr_tx_exch_complete_read 3 16103 NULL
16569 ++isr_hw_pm_mode_changes_read_16110 isr_hw_pm_mode_changes_read 3 16110 NULL nohasharray
16570 ++dma_tx_requested_read_16110 dma_tx_requested_read 3 16110 &isr_hw_pm_mode_changes_read_16110
16571 ++rd_mem_16117 rd_mem 0 16117 NULL
16572 ++snd_dma_pointer_16126 snd_dma_pointer 0-2 16126 NULL
16573 ++compat_sys_select_16131 compat_sys_select 1 16131 NULL
16574 ++fsm_init_16134 fsm_init 2 16134 NULL
16575 ++hysdn_rx_netpkt_16136 hysdn_rx_netpkt 3 16136 NULL
16576 ++ext4_xattr_block_get_16148 ext4_xattr_block_get 0 16148 NULL
16577 ++cipso_v4_map_cat_rng_hton_16203 cipso_v4_map_cat_rng_hton 0 16203 NULL
16578 ++create_table_16213 create_table 2 16213 NULL
16579 ++atomic_read_file_16227 atomic_read_file 3 16227 NULL
16580 ++BcmGetSectionValStartOffset_16235 BcmGetSectionValStartOffset 0 16235 NULL
16581 ++btrfs_dev_extent_chunk_offset_16247 btrfs_dev_extent_chunk_offset 0 16247 NULL
16582 ++mark_written_sectors_16262 mark_written_sectors 2 16262 NULL
16583 ++reiserfs_acl_count_16265 reiserfs_acl_count 0-1 16265 NULL
16584 ++ocfs2_xattr_bucket_value_truncate_16279 ocfs2_xattr_bucket_value_truncate 4 16279 NULL
16585 ++nand_bch_init_16280 nand_bch_init 3-2 16280 NULL nohasharray
16586 ++drbd_setsockopt_16280 drbd_setsockopt 5 16280 &nand_bch_init_16280
16587 ++account_16283 account 0-4-2 16283 NULL
16588 ++jumpshot_read_data_16287 jumpshot_read_data 4 16287 NULL
16589 ++stk_allocate_buffers_16291 stk_allocate_buffers 2 16291 NULL
16590 ++rsc_mgr_init_16299 rsc_mgr_init 3 16299 NULL
16591 ++sst_allocate_decode_buf_16349 sst_allocate_decode_buf 3 16349 NULL
16592 ++total_ps_buffered_read_16365 total_ps_buffered_read 3 16365 NULL
16593 ++iscsi_tcp_conn_setup_16376 iscsi_tcp_conn_setup 2 16376 NULL
16594 ++nl80211_send_unprot_deauth_16378 nl80211_send_unprot_deauth 4 16378 NULL
16595 ++scsi_nl_send_vendor_msg_16394 scsi_nl_send_vendor_msg 5 16394 NULL
16596 ++alloc_trdev_16399 alloc_trdev 1 16399 NULL
16597 ++ieee80211_if_read_tsf_16420 ieee80211_if_read_tsf 3 16420 NULL
16598 ++rxrpc_server_keyring_16431 rxrpc_server_keyring 3 16431 NULL
16599 ++calculate_inocache_hashsize_16449 calculate_inocache_hashsize 0-1 16449 NULL
16600 ++netlink_change_ngroups_16457 netlink_change_ngroups 2 16457 NULL
16601 ++sock_wmalloc_16472 sock_wmalloc 2 16472 NULL
16602 ++ab8500_val_write_16473 ab8500_val_write 3 16473 NULL
16603 ++tracing_readme_read_16493 tracing_readme_read 3 16493 NULL
16604 ++start_this_handle_16519 start_this_handle 0 16519 NULL
16605 ++snd_interval_max_16529 snd_interval_max 0 16529 NULL
16606 ++lpfc_debugfs_read_16566 lpfc_debugfs_read 3 16566 NULL
16607 ++agp_allocate_memory_wrap_16576 agp_allocate_memory_wrap 1 16576 NULL
16608 ++__cfg80211_testmode_alloc_skb_16611 __cfg80211_testmode_alloc_skb 2 16611 NULL
16609 ++packet_recv_error_16669 packet_recv_error 3 16669 NULL
16610 ++dlm_new_lockspace_16688 dlm_new_lockspace 2 16688 NULL
16611 ++calc_layout_16690 calc_layout 4 16690 NULL
16612 ++em28xx_v4l2_read_16701 em28xx_v4l2_read 3 16701 NULL
16613 ++iscsi_recv_pdu_16755 iscsi_recv_pdu 4 16755 NULL
16614 ++arcmsr_adjust_disk_queue_depth_16756 arcmsr_adjust_disk_queue_depth 2 16756 NULL
16615 ++blk_rq_map_user_iov_16772 blk_rq_map_user_iov 5 16772 NULL
16616 ++i2o_parm_issue_16790 i2o_parm_issue 0 16790 NULL
16617 ++get_server_iovec_16804 get_server_iovec 2 16804 NULL
16618 ++tipc_send2name_16809 tipc_send2name 6 16809 NULL
16619 ++drm_malloc_ab_16831 drm_malloc_ab 1-2 16831 NULL nohasharray
16620 ++mled_proc_write_16831 mled_proc_write 3 16831 &drm_malloc_ab_16831
16621 ++scsi_mode_sense_16835 scsi_mode_sense 5 16835 NULL
16622 ++hfsplus_min_io_size_16859 hfsplus_min_io_size 0 16859 NULL
16623 ++alloc_idx_lebs_16872 alloc_idx_lebs 2 16872 NULL
16624 ++carl9170_debugfs_ampdu_state_read_16873 carl9170_debugfs_ampdu_state_read 3 16873 NULL
16625 ++st_write_16874 st_write 3 16874 NULL
16626 ++__kfifo_peek_n_16877 __kfifo_peek_n 0 16877 NULL
16627 ++ext4_ext_zeroout_16895 ext4_ext_zeroout 0 16895 NULL
16628 ++mwifiex_update_curr_bss_params_16908 mwifiex_update_curr_bss_params 5 16908 NULL
16629 ++ivtv_v4l2_ioctl_16915 ivtv_v4l2_ioctl 2 16915 NULL
16630 ++snd_gf1_mem_proc_dump_16926 snd_gf1_mem_proc_dump 5 16926 NULL nohasharray
16631 ++psb_unlocked_ioctl_16926 psb_unlocked_ioctl 2 16926 &snd_gf1_mem_proc_dump_16926
16632 ++paranoid_check_vid_hdr_16932 paranoid_check_vid_hdr 0 16932 NULL
16633 ++ip_append_data_16942 ip_append_data 5-6 16942 NULL
16634 ++_sp2d_alloc_16944 _sp2d_alloc 1-2-3 16944 NULL
16635 ++squashfs_read_table_16945 squashfs_read_table 3 16945 NULL
16636 ++cfg80211_send_unprot_disassoc_16951 cfg80211_send_unprot_disassoc 3 16951 NULL
16637 ++wrm_16966 wrm 0 16966 NULL
16638 ++keyctl_instantiate_key_iov_16969 keyctl_instantiate_key_iov 3 16969 NULL
16639 ++ceph_read_dir_17005 ceph_read_dir 3 17005 NULL
16640 ++copy_counters_to_user_17027 copy_counters_to_user 5 17027 NULL nohasharray
16641 ++iwm_if_alloc_17027 iwm_if_alloc 1 17027 &copy_counters_to_user_17027
16642 ++jffs2_trusted_setxattr_17048 jffs2_trusted_setxattr 4 17048 NULL
16643 ++__arch_hweight32_17060 __arch_hweight32 0 17060 NULL
16644 ++sddr55_read_data_17072 sddr55_read_data 4 17072 NULL
16645 ++dvb_dvr_read_17073 dvb_dvr_read 3 17073 NULL
16646 ++simple_transaction_read_17076 simple_transaction_read 3 17076 NULL
16647 ++carl9170_debugfs_mem_usage_read_17084 carl9170_debugfs_mem_usage_read 3 17084 NULL
16648 ++entry_length_17093 entry_length 0 17093 NULL
16649 ++sys_preadv_17100 sys_preadv 3 17100 NULL
16650 ++write_mem_17114 write_mem 3 17114 NULL
16651 ++pvr2_hdw_state_report_17121 pvr2_hdw_state_report 3 17121 NULL
16652 ++mwifiex_get_common_rates_17131 mwifiex_get_common_rates 3 17131 NULL
16653 ++wrmaltWithLock_17139 wrmaltWithLock 0 17139 NULL
16654 ++jumpshot_write_data_17151 jumpshot_write_data 4 17151 NULL
16655 ++befs_nls2utf_17163 befs_nls2utf 3 17163 NULL
16656 ++pm860x_page_bulk_read_17174 pm860x_page_bulk_read 3 17174 NULL
16657 ++access_remote_vm_17189 access_remote_vm 0 17189 NULL nohasharray
16658 ++iwl_dbgfs_txfifo_flush_write_17189 iwl_dbgfs_txfifo_flush_write 3 17189 &access_remote_vm_17189
16659 ++iscsit_find_cmd_from_itt_or_dump_17194 iscsit_find_cmd_from_itt_or_dump 3 17194 NULL nohasharray
16660 ++driver_state_read_17194 driver_state_read 3 17194 &iscsit_find_cmd_from_itt_or_dump_17194
16661 ++dn_recvmsg_17213 dn_recvmsg 4 17213 NULL
16662 ++ms_rw_17220 ms_rw 3-4 17220 NULL
16663 ++__be16_to_cpup_17261 __be16_to_cpup 0 17261 NULL
16664 ++alloc_ep_17269 alloc_ep 1 17269 NULL
16665 ++pg_read_17276 pg_read 3 17276 NULL
16666 ++raw_recvmsg_17277 raw_recvmsg 4 17277 NULL
16667 ++neigh_hash_grow_17283 neigh_hash_grow 2 17283 NULL
16668 ++minstrel_stats_read_17290 minstrel_stats_read 3 17290 NULL
16669 ++skb_pad_17302 skb_pad 2 17302 NULL
16670 ++mb_cache_create_17307 mb_cache_create 2 17307 NULL
16671 ++iwm_umac_set_config_var_17320 iwm_umac_set_config_var 4 17320 NULL
16672 ++ata_host_alloc_pinfo_17325 ata_host_alloc_pinfo 3 17325 NULL
16673 ++lpfc_debugfs_dif_err_write_17424 lpfc_debugfs_dif_err_write 3 17424 NULL
16674 ++compat_sys_ppoll_17430 compat_sys_ppoll 2 17430 NULL
16675 ++sta_connected_time_read_17435 sta_connected_time_read 3 17435 NULL
16676 ++snd_hammerfall_get_buffer_17441 snd_hammerfall_get_buffer 3 17441 NULL
16677 ++nla_get_u32_17455 nla_get_u32 0 17455 NULL
16678 ++__ref_totlen_17461 __ref_totlen 0 17461 NULL nohasharray
16679 ++__send_request_17461 __send_request 0 17461 &__ref_totlen_17461
16680 ++probe_kernel_write_17481 probe_kernel_write 3 17481 NULL
16681 ++TSS_rawhmac_17486 TSS_rawhmac 3 17486 NULL
16682 ++lbs_highrssi_write_17515 lbs_highrssi_write 3 17515 NULL
16683 ++restore_i387_fxsave_17528 restore_i387_fxsave 2 17528 NULL
16684 ++__cfg80211_roamed_17529 __cfg80211_roamed 5-7 17529 NULL
16685 ++__copy_to_user_17551 __copy_to_user 3-0 17551 NULL
16686 ++copy_from_user_17559 copy_from_user 3-0 17559 NULL
16687 ++acpi_ut_create_package_object_17594 acpi_ut_create_package_object 1 17594 NULL
16688 ++neigh_hash_alloc_17595 neigh_hash_alloc 1 17595 NULL
16689 ++rts51x_write_mem_17598 rts51x_write_mem 4 17598 NULL
16690 ++brcmf_process_nvram_vars_17601 brcmf_process_nvram_vars 0 17601 NULL nohasharray
16691 ++iwl_dump_nic_event_log_17601 iwl_dump_nic_event_log 0 17601 &brcmf_process_nvram_vars_17601
16692 ++__inode_info_17603 __inode_info 0 17603 NULL
16693 ++osst_execute_17607 osst_execute 7-6 17607 NULL
16694 ++ocfs2_mark_extent_written_17615 ocfs2_mark_extent_written 6 17615 NULL
16695 ++dma_map_page_17628 dma_map_page 0 17628 NULL
16696 ++packet_setsockopt_17662 packet_setsockopt 5 17662 NULL nohasharray
16697 ++ubi_io_read_data_17662 ubi_io_read_data 0 17662 &packet_setsockopt_17662
16698 ++dsp_tone_hw_message_17678 dsp_tone_hw_message 3 17678 NULL
16699 ++pwr_enable_ps_read_17686 pwr_enable_ps_read 3 17686 NULL
16700 ++venus_rename_17707 venus_rename 4-5 17707 NULL
16701 ++intel_wait_ring_buffer_17727 intel_wait_ring_buffer 0 17727 NULL
16702 ++exofs_read_lookup_dev_table_17733 exofs_read_lookup_dev_table 3 17733 NULL
16703 ++sctpprobe_read_17741 sctpprobe_read 3 17741 NULL
16704 ++gnet_stats_copy_app_17821 gnet_stats_copy_app 3 17821 NULL
16705 ++cipso_v4_gentag_rbm_17836 cipso_v4_gentag_rbm 0 17836 NULL
16706 ++count_leafs_17842 count_leafs 0 17842 NULL
16707 ++tcp_left_out_17860 tcp_left_out 0 17860 NULL
16708 ++sisusb_send_bulk_msg_17864 sisusb_send_bulk_msg 3 17864 NULL
16709 ++alloc_sja1000dev_17868 alloc_sja1000dev 1 17868 NULL
16710 ++ray_cs_essid_proc_write_17875 ray_cs_essid_proc_write 3 17875 NULL
16711 ++orinoco_set_key_17878 orinoco_set_key 5-7 17878 NULL
16712 ++init_per_cpu_17880 init_per_cpu 1 17880 NULL
16713 ++ieee80211_if_fmt_dot11MeshMaxPeerLinks_17883 ieee80211_if_fmt_dot11MeshMaxPeerLinks 3 17883 NULL
16714 ++compat_sys_pwritev_17886 compat_sys_pwritev 3 17886 NULL
16715 ++ieee80211_if_fmt_dot11MeshHWMPRootMode_17890 ieee80211_if_fmt_dot11MeshHWMPRootMode 3 17890 NULL
16716 ++ocfs2_clusters_to_blocks_17896 ocfs2_clusters_to_blocks 0-2 17896 NULL
16717 ++dccp_feat_register_sp_17914 dccp_feat_register_sp 5 17914 NULL
16718 ++xfs_buf_associate_memory_17915 xfs_buf_associate_memory 3 17915 NULL
16719 ++srp_iu_pool_alloc_17920 srp_iu_pool_alloc 2 17920 NULL
16720 ++scsi_bufflen_17933 scsi_bufflen 0 17933 NULL
16721 ++beacon_interval_write_17952 beacon_interval_write 3 17952 NULL
16722 ++calc_nr_buckets_17976 calc_nr_buckets 0 17976 NULL
16723 ++smk_write_cipso_17989 smk_write_cipso 3 17989 NULL
16724 ++pvr2_v4l2_read_18006 pvr2_v4l2_read 3 18006 NULL
16725 ++alloc_rx_desc_ring_18016 alloc_rx_desc_ring 2 18016 NULL
16726 ++fill_read_18019 fill_read 0 18019 NULL
16727 ++cryptd_alloc_instance_18048 cryptd_alloc_instance 2-3 18048 NULL
16728 ++ddebug_proc_write_18055 ddebug_proc_write 3 18055 NULL
16729 ++fpregs_get_18066 fpregs_get 4 18066 NULL
16730 ++packet_came_18072 packet_came 3 18072 NULL
16731 ++kvm_read_guest_page_18074 kvm_read_guest_page 5 18074 NULL
16732 ++netlink_kernel_create_18110 netlink_kernel_create 3 18110 NULL
16733 ++dfs_file_read_18116 dfs_file_read 3 18116 NULL
16734 ++svc_getnl_18120 svc_getnl 0 18120 NULL
16735 ++selinux_inode_setsecurity_18148 selinux_inode_setsecurity 4 18148 NULL
16736 ++_has_tag_18169 _has_tag 2 18169 NULL
16737 ++pccard_store_cis_18176 pccard_store_cis 6 18176 NULL
16738 ++cfpkt_create_18197 cfpkt_create 1 18197 NULL
16739 ++orinoco_add_extscan_result_18207 orinoco_add_extscan_result 3 18207 NULL
16740 ++gsm_control_message_18209 gsm_control_message 4 18209 NULL
16741 ++do_ipv6_setsockopt_18215 do_ipv6_setsockopt 5 18215 NULL
16742 ++koneplus_send_18226 koneplus_send 4 18226 NULL
16743 ++gnttab_alloc_grant_references_18240 gnttab_alloc_grant_references 1 18240 NULL
16744 ++rfcomm_sock_setsockopt_18254 rfcomm_sock_setsockopt 5 18254 NULL
16745 ++__sysfs_add_one_18258 __sysfs_add_one 0 18258 NULL
16746 ++qdisc_class_hash_alloc_18262 qdisc_class_hash_alloc 1 18262 NULL
16747 ++gfs2_alloc_sort_buffer_18275 gfs2_alloc_sort_buffer 1 18275 NULL
16748 ++alloc_ring_18278 alloc_ring 2-4 18278 NULL
16749 ++mmc_send_bus_test_18285 mmc_send_bus_test 4 18285 NULL
16750 ++um_idi_write_18293 um_idi_write 3 18293 NULL
16751 ++ip6ip6_err_18308 ip6ip6_err 5 18308 NULL
16752 ++vga_r_18310 vga_r 0 18310 NULL
16753 ++alloc_and_copy_string_18321 alloc_and_copy_string 2 18321 NULL
16754 ++ecryptfs_send_message_18322 ecryptfs_send_message 2 18322 NULL
16755 ++bio_integrity_advance_18324 bio_integrity_advance 2 18324 NULL
16756 ++lcd_proc_write_18351 lcd_proc_write 3 18351 NULL
16757 ++pwr_power_save_off_read_18355 pwr_power_save_off_read 3 18355 NULL
16758 ++xlbd_reserve_minors_18365 xlbd_reserve_minors 1-2 18365 NULL
16759 ++ep_io_18367 ep_io 0 18367 NULL
16760 ++crystalhd_user_data_18407 crystalhd_user_data 3 18407 NULL
16761 ++snd_hda_get_connections_18437 snd_hda_get_connections 0 18437 NULL
16762 ++fuse_perform_write_18457 fuse_perform_write 4 18457 NULL
16763 ++regset_tls_set_18459 regset_tls_set 4 18459 NULL
16764 ++udpv6_setsockopt_18487 udpv6_setsockopt 5 18487 NULL nohasharray
16765 ++write_file_tx_chainmask_18487 write_file_tx_chainmask 3 18487 &udpv6_setsockopt_18487
16766 ++__copy_user_zeroing_intel_18510 __copy_user_zeroing_intel 0-3 18510 NULL
16767 ++snd_vx_inb_18514 snd_vx_inb 0 18514 NULL
16768 ++snd_gus_dram_poke_18525 snd_gus_dram_poke 4 18525 NULL
16769 ++seq_copy_in_user_18543 seq_copy_in_user 3 18543 NULL
16770 ++sas_change_queue_depth_18555 sas_change_queue_depth 2 18555 NULL
16771 ++vb2_streamon_18562 vb2_streamon 0 18562 NULL
16772 ++debug_output_18575 debug_output 3 18575 NULL
16773 ++__netdev_alloc_skb_18595 __netdev_alloc_skb 2 18595 NULL
16774 ++filemap_fdatawait_range_18600 filemap_fdatawait_range 0 18600 NULL
16775 ++iowarrior_write_18604 iowarrior_write 3 18604 NULL
16776 ++from_buffer_18625 from_buffer 3 18625 NULL
16777 ++f1x_map_sysaddr_to_csrow_18628 f1x_map_sysaddr_to_csrow 2 18628 NULL
16778 ++cfg80211_send_rx_assoc_18638 cfg80211_send_rx_assoc 3 18638 NULL
16779 ++snd_pcm_oss_write3_18657 snd_pcm_oss_write3 0-3 18657 NULL
16780 ++xfs_iext_insert_18667 xfs_iext_insert 3 18667 NULL nohasharray
16781 ++edge_tty_recv_18667 edge_tty_recv 4 18667 &xfs_iext_insert_18667
16782 ++iwl_dbgfs_rx_handlers_read_18708 iwl_dbgfs_rx_handlers_read 3 18708 NULL
16783 ++ceph_alloc_page_vector_18710 ceph_alloc_page_vector 1 18710 NULL
16784 ++ocfs2_trim_extent_18711 ocfs2_trim_extent 3-4 18711 NULL
16785 ++blk_rq_bytes_18715 blk_rq_bytes 0 18715 NULL
16786 ++snd_als4k_gcr_read_addr_18741 snd_als4k_gcr_read_addr 0 18741 NULL
16787 ++o2hb_debug_create_18744 o2hb_debug_create 4 18744 NULL
16788 ++__erst_read_to_erange_from_nvram_18748 __erst_read_to_erange_from_nvram 0 18748 NULL
16789 ++wep_packets_read_18751 wep_packets_read 3 18751 NULL
16790 ++read_file_dump_nfcal_18766 read_file_dump_nfcal 3 18766 NULL
16791 ++ffs_epfile_read_18775 ffs_epfile_read 3 18775 NULL
16792 ++alloc_fcdev_18780 alloc_fcdev 1 18780 NULL
16793 ++ieee80211_auth_challenge_18810 ieee80211_auth_challenge 3 18810 NULL
16794 ++iio_allocate_device_18821 iio_allocate_device 1 18821 NULL
16795 ++sys_modify_ldt_18824 sys_modify_ldt 3 18824 NULL
16796 ++mtf_test_write_18844 mtf_test_write 3 18844 NULL
16797 ++drm_ht_create_18853 drm_ht_create 2 18853 NULL
16798 ++sctp_setsockopt_events_18862 sctp_setsockopt_events 3 18862 NULL
16799 ++ieee80211_if_read_element_ttl_18869 ieee80211_if_read_element_ttl 3 18869 NULL
16800 ++xlog_find_verify_log_record_18870 xlog_find_verify_log_record 2 18870 NULL
16801 ++ceph_setxattr_18913 ceph_setxattr 4 18913 NULL
16802 ++snapshot_write_next_18937 snapshot_write_next 0 18937 NULL
16803 ++sctp_tsnmap_num_gabs_18952 sctp_tsnmap_num_gabs 0 18952 NULL
16804 ++fdb_nlmsg_size_18957 fdb_nlmsg_size 0 18957 NULL
16805 ++__nla_reserve_18974 __nla_reserve 3 18974 NULL
16806 ++alc_auto_create_extra_outs_18975 alc_auto_create_extra_outs 2 18975 NULL
16807 ++layout_in_gaps_19006 layout_in_gaps 2 19006 NULL
16808 ++huge_page_size_19008 huge_page_size 0 19008 NULL
16809 ++revalidate_19043 revalidate 2 19043 NULL
16810 ++drm_fb_helper_init_19044 drm_fb_helper_init 3-4 19044 NULL
16811 ++afs_vnode_store_data_19048 afs_vnode_store_data 2-3-4-5 19048 NULL
16812 ++create_gpadl_header_19064 create_gpadl_header 2 19064 NULL
16813 ++ieee80211_key_alloc_19065 ieee80211_key_alloc 3 19065 NULL
16814 ++copy_and_check_19089 copy_and_check 3 19089 NULL
16815 ++sys_process_vm_readv_19090 sys_process_vm_readv 3-5 19090 NULL
16816 ++sta_last_seq_ctrl_read_19106 sta_last_seq_ctrl_read 3 19106 NULL
16817 ++cifs_readv_from_socket_19109 cifs_readv_from_socket 3 19109 NULL
16818 ++skb_gro_offset_19123 skb_gro_offset 0 19123 NULL
16819 ++snd_als4k_iobase_readl_19136 snd_als4k_iobase_readl 0 19136 NULL
16820 ++alloc_irdadev_19140 alloc_irdadev 1 19140 NULL
16821 ++iwl_dbgfs_reply_tx_error_read_19205 iwl_dbgfs_reply_tx_error_read 3 19205 NULL
16822 ++vmw_unlocked_ioctl_19212 vmw_unlocked_ioctl 2 19212 NULL
16823 ++__copy_to_user_inatomic_19214 __copy_to_user_inatomic 3-0 19214 NULL
16824 ++dev_counters_read_19216 dev_counters_read 3 19216 NULL
16825 ++snd_mask_max_19224 snd_mask_max 0 19224 NULL
16826 ++qc_capture_19298 qc_capture 3 19298 NULL
16827 ++ocfs2_prepare_inode_for_refcount_19303 ocfs2_prepare_inode_for_refcount 3-4 19303 NULL
16828 ++event_tx_stuck_read_19305 event_tx_stuck_read 3 19305 NULL
16829 ++debug_read_19322 debug_read 3 19322 NULL
16830 ++cfg80211_inform_bss_19332 cfg80211_inform_bss 8 19332 NULL nohasharray
16831 ++lbs_host_sleep_write_19332 lbs_host_sleep_write 3 19332 &cfg80211_inform_bss_19332
16832 ++firmware_data_write_19360 firmware_data_write 6-5 19360 NULL
16833 ++read_zero_19366 read_zero 3 19366 NULL
16834 ++interpret_user_input_19393 interpret_user_input 2 19393 NULL
16835 ++get_n_events_by_type_19401 get_n_events_by_type 0 19401 NULL
16836 ++pep_recvmsg_19402 pep_recvmsg 4 19402 NULL
16837 ++dvbdmx_write_19423 dvbdmx_write 3 19423 NULL
16838 ++xfrm_alg_auth_len_19454 xfrm_alg_auth_len 0 19454 NULL
16839 ++gnet_stats_copy_19458 gnet_stats_copy 4 19458 NULL
16840 ++sky2_read16_19475 sky2_read16 0 19475 NULL
16841 ++refill_pool_19477 refill_pool 2 19477 NULL
16842 ++efivar_create_sysfs_entry_19485 efivar_create_sysfs_entry 2 19485 NULL
16843 ++__read_status_pciv2_19492 __read_status_pciv2 0 19492 NULL
16844 ++kstrtoll_from_user_19500 kstrtoll_from_user 2 19500 NULL
16845 ++v4l2_event_subscribe_19510 v4l2_event_subscribe 3 19510 NULL
16846 ++skb_realloc_headroom_19516 skb_realloc_headroom 2 19516 NULL
16847 ++atm_alloc_charge_19517 atm_alloc_charge 2 19517 NULL nohasharray
16848 ++dev_alloc_skb_19517 dev_alloc_skb 1 19517 &atm_alloc_charge_19517
16849 ++apei_exec_pre_map_gars_19529 apei_exec_pre_map_gars 0 19529 NULL
16850 ++ocfs2_control_message_19564 ocfs2_control_message 3 19564 NULL
16851 ++ieee80211_if_read_tkip_mic_test_19565 ieee80211_if_read_tkip_mic_test 3 19565 NULL
16852 ++nfsd_read_19568 nfsd_read 5 19568 NULL
16853 ++cgroup_read_s64_19570 cgroup_read_s64 5 19570 NULL
16854 ++bm_status_read_19583 bm_status_read 3 19583 NULL
16855 ++load_xattr_datum_19594 load_xattr_datum 0 19594 NULL
16856 ++buffRdbkVerify_19644 buffRdbkVerify 0 19644 NULL
16857 ++LoadBitmap_19658 LoadBitmap 2 19658 NULL
16858 ++rbd_snap_add_19678 rbd_snap_add 4 19678 NULL
16859 ++delay_status_19685 delay_status 4 19685 NULL
16860 ++read_reg_19723 read_reg 0 19723 NULL
16861 ++memcpy_toiovecend_19736 memcpy_toiovecend 4-3 19736 NULL
16862 ++snd_es1968_get_dma_ptr_19747 snd_es1968_get_dma_ptr 0 19747 NULL
16863 ++p9_client_read_19750 p9_client_read 5-0 19750 NULL
16864 ++pnpbios_proc_write_19758 pnpbios_proc_write 3 19758 NULL
16865 ++jffs2_acl_from_medium_19762 jffs2_acl_from_medium 2 19762 NULL
16866 ++__set_print_fmt_19776 __set_print_fmt 0 19776 NULL
16867 ++saa7146_vmalloc_build_pgtable_19780 saa7146_vmalloc_build_pgtable 2 19780 NULL
16868 ++madgemc_sifreadw_19811 madgemc_sifreadw 0 19811 NULL
16869 ++irda_setsockopt_19824 irda_setsockopt 5 19824 NULL
16870 ++vfs_getxattr_19832 vfs_getxattr 0 19832 NULL
16871 ++security_context_to_sid_19839 security_context_to_sid 2 19839 NULL
16872 ++cfg80211_mlme_register_mgmt_19852 cfg80211_mlme_register_mgmt 5 19852 NULL
16873 ++__nla_put_19857 __nla_put 3 19857 NULL
16874 ++aes_decrypt_interrupt_read_19910 aes_decrypt_interrupt_read 3 19910 NULL
16875 ++ps_upsd_max_apturn_read_19918 ps_upsd_max_apturn_read 3 19918 NULL
16876 ++cgroup_task_count_19930 cgroup_task_count 0 19930 NULL
16877 ++iwl_dbgfs_rx_queue_read_19943 iwl_dbgfs_rx_queue_read 3 19943 NULL
16878 ++ax25_send_frame_19964 ax25_send_frame 2 19964 NULL
16879 ++attach_hdlc_protocol_19986 attach_hdlc_protocol 3 19986 NULL
16880 ++ip_send_reply_19987 ip_send_reply 5 19987 NULL
16881 ++diva_um_idi_read_20003 diva_um_idi_read 0 20003 NULL
16882 ++alloc_ieee80211_20063 alloc_ieee80211 1 20063 NULL
16883 ++rawv6_sendmsg_20080 rawv6_sendmsg 4 20080 NULL
16884 ++fuse_conn_limit_read_20084 fuse_conn_limit_read 3 20084 NULL
16885 ++aat2870_reg_write_file_20086 aat2870_reg_write_file 3 20086 NULL
16886 ++qla2x00_adjust_sdev_qdepth_up_20097 qla2x00_adjust_sdev_qdepth_up 2 20097 NULL
16887 ++root_nfs_copy_20111 root_nfs_copy 3 20111 NULL
16888 ++hptiop_adjust_disk_queue_depth_20122 hptiop_adjust_disk_queue_depth 2 20122 NULL
16889 ++kmem_cache_create_20124 kmem_cache_create 3 20124 NULL
16890 ++tomoyo_commit_ok_20167 tomoyo_commit_ok 2 20167 NULL
16891 ++read_flush_pipefs_20171 read_flush_pipefs 3 20171 NULL
16892 ++wep_addr_key_count_read_20174 wep_addr_key_count_read 3 20174 NULL
16893 ++create_trace_probe_20175 create_trace_probe 1 20175 NULL
16894 ++crystalhd_map_dio_20181 crystalhd_map_dio 3 20181 NULL
16895 ++ext4_llseek_20183 ext4_llseek 2 20183 NULL
16896 ++pvr2_ctrl_value_to_sym_20229 pvr2_ctrl_value_to_sym 5 20229 NULL
16897 ++rose_sendmsg_20249 rose_sendmsg 4 20249 NULL
16898 ++tm6000_i2c_send_regs_20250 tm6000_i2c_send_regs 5 20250 NULL
16899 ++_rtl92s_get_h2c_cmdlen_20312 _rtl92s_get_h2c_cmdlen 0 20312 NULL
16900 ++vx_send_msg_nolock_20322 vx_send_msg_nolock 0 20322 NULL
16901 ++snd_cs4281_BA1_read_20323 snd_cs4281_BA1_read 5 20323 NULL
16902 ++gfs2_glock_nq_m_20347 gfs2_glock_nq_m 1 20347 NULL
16903 ++snd_nm256_readl_20394 snd_nm256_readl 0 20394 NULL
16904 ++__kfifo_from_user_20399 __kfifo_from_user 3 20399 NULL
16905 ++interface_rx_20404 interface_rx 4 20404 NULL
16906 ++find_skb_20431 find_skb 2 20431 NULL
16907 ++fmc_send_cmd_20435 fmc_send_cmd 5 20435 NULL
16908 ++tcp_fragment_20436 tcp_fragment 3 20436 NULL
16909 ++nfs3_setxattr_20458 nfs3_setxattr 4 20458 NULL
16910 ++ip_vs_icmp_xmit_v6_20464 ip_vs_icmp_xmit_v6 4 20464 NULL
16911 ++compat_ipv6_setsockopt_20468 compat_ipv6_setsockopt 5 20468 NULL
16912 ++read_buf_20469 read_buf 2 20469 NULL
16913 ++hidraw_report_event_20503 hidraw_report_event 3 20503 NULL
16914 ++xfs_iext_realloc_direct_20521 xfs_iext_realloc_direct 2 20521 NULL
16915 ++drbd_bm_resize_20522 drbd_bm_resize 2 20522 NULL
16916 ++amd_create_gatt_pages_20537 amd_create_gatt_pages 1 20537 NULL
16917 ++venus_create_20555 venus_create 4 20555 NULL
16918 ++crypto_ahash_reqsize_20569 crypto_ahash_reqsize 0 20569 NULL
16919 ++i915_max_freq_read_20581 i915_max_freq_read 3 20581 NULL
16920 ++lirc_write_20604 lirc_write 3 20604 NULL
16921 ++qib_qsfp_write_20614 qib_qsfp_write 0-2-4 20614 NULL
16922 ++regcache_lzo_block_count_20628 regcache_lzo_block_count 0 20628 NULL
16923 ++snd_pcm_oss_prepare_20641 snd_pcm_oss_prepare 0 20641 NULL
16924 ++kfifo_copy_to_user_20646 kfifo_copy_to_user 3-4 20646 NULL
16925 ++cpulist_scnprintf_20648 cpulist_scnprintf 2-0 20648 NULL
16926 ++ceph_osdc_new_request_20654 ceph_osdc_new_request 15-4 20654 NULL
16927 ++snd_hdsp_playback_copy_20676 snd_hdsp_playback_copy 5 20676 NULL
16928 ++dvb_dmxdev_buffer_read_20682 dvb_dmxdev_buffer_read 0-4 20682 NULL
16929 ++cpumask_size_20683 cpumask_size 0 20683 NULL
16930 ++read_file_tgt_int_stats_20697 read_file_tgt_int_stats 3 20697 NULL
16931 ++__maestro_read_20700 __maestro_read 0 20700 NULL
16932 ++cipso_v4_gentag_rng_20703 cipso_v4_gentag_rng 0 20703 NULL
16933 ++pcpu_page_first_chunk_20712 pcpu_page_first_chunk 1 20712 NULL
16934 ++ocfs2_read_xattr_bucket_20722 ocfs2_read_xattr_bucket 0 20722 NULL
16935 ++security_context_to_sid_force_20724 security_context_to_sid_force 2 20724 NULL
16936 ++vring_add_indirect_20737 vring_add_indirect 3-4 20737 NULL
16937 ++fb_prepare_logo_20743 fb_prepare_logo 0 20743 NULL
16938 ++vol_cdev_direct_write_20751 vol_cdev_direct_write 3 20751 NULL
16939 ++ocfs2_align_bytes_to_clusters_20754 ocfs2_align_bytes_to_clusters 2 20754 NULL
16940 ++ubi_io_read_20767 ubi_io_read 0 20767 NULL
16941 ++fb_alloc_cmap_gfp_20792 fb_alloc_cmap_gfp 2 20792 NULL
16942 ++iwl_dbgfs_rxon_flags_read_20795 iwl_dbgfs_rxon_flags_read 3 20795 NULL
16943 ++sys_sendto_20809 sys_sendto 6 20809 NULL
16944 ++ext4_convert_unwritten_extents_endio_20812 ext4_convert_unwritten_extents_endio 0 20812 NULL
16945 ++strndup_user_20819 strndup_user 2 20819 NULL
16946 ++iwl_legacy_dbgfs_qos_read_20825 iwl_legacy_dbgfs_qos_read 3 20825 NULL
16947 ++wl1271_format_buffer_20834 wl1271_format_buffer 2 20834 NULL
16948 ++uvc_alloc_entity_20836 uvc_alloc_entity 3-4 20836 NULL
16949 ++p9_tag_alloc_20845 p9_tag_alloc 3 20845 NULL
16950 ++snd_pcm_capture_avail_20867 snd_pcm_capture_avail 0 20867 NULL
16951 ++ocfs2_bmap_20874 ocfs2_bmap 2 20874 NULL
16952 ++iwl3945_ucode_tx_stats_read_20879 iwl3945_ucode_tx_stats_read 3 20879 NULL
16953 ++rb_simple_write_20890 rb_simple_write 3 20890 NULL
16954 ++sisusb_send_packet_20891 sisusb_send_packet 2 20891 NULL
16955 ++key_icverrors_read_20895 key_icverrors_read 3 20895 NULL
16956 ++compat_sys_readv_20911 compat_sys_readv 3 20911 NULL
16957 ++ixj_write_20912 ixj_write 3 20912 NULL
16958 ++lbs_rdbbp_write_20918 lbs_rdbbp_write 3 20918 NULL
16959 ++htable_bits_20933 htable_bits 0 20933 NULL
16960 ++check_eofblocks_fl_20942 check_eofblocks_fl 0 20942 NULL
16961 ++altera_set_ir_post_20948 altera_set_ir_post 2 20948 NULL
16962 ++snd_rme9652_playback_copy_20970 snd_rme9652_playback_copy 5 20970 NULL
16963 ++brcmf_tx_frame_20978 brcmf_tx_frame 3 20978 NULL
16964 ++alg_setsockopt_20985 alg_setsockopt 5 20985 NULL
16965 ++qib_verbs_send_20999 qib_verbs_send 5-3 20999 NULL
16966 ++ocfs2_free_clusters_21001 ocfs2_free_clusters 4 21001 NULL
16967 ++btrfs_inode_ref_name_len_21024 btrfs_inode_ref_name_len 0 21024 NULL
16968 ++snd_pcm_lib_preallocate_pages_21031 snd_pcm_lib_preallocate_pages 4 21031 NULL
16969 ++lbs_threshold_read_21046 lbs_threshold_read 5 21046 NULL
16970 ++proc_fault_inject_write_21058 proc_fault_inject_write 3 21058 NULL
16971 ++rose_create_facilities_21067 rose_create_facilities 0 21067 NULL
16972 ++event_calibration_read_21083 event_calibration_read 3 21083 NULL
16973 ++__cfg80211_send_disassoc_21096 __cfg80211_send_disassoc 3 21096 NULL
16974 ++ath6kl_send_go_probe_resp_21113 ath6kl_send_go_probe_resp 3 21113 NULL
16975 ++i2400m_rx_trace_21127 i2400m_rx_trace 3 21127 NULL
16976 ++new_skb_21148 new_skb 1 21148 NULL
16977 ++cx18_v4l2_read_21196 cx18_v4l2_read 3 21196 NULL
16978 ++ipc_rcu_alloc_21208 ipc_rcu_alloc 1 21208 NULL
16979 ++_ocfs2_free_clusters_21220 _ocfs2_free_clusters 4 21220 NULL
16980 ++get_numpages_21227 get_numpages 0-1-2 21227 NULL
16981 ++input_ff_create_21240 input_ff_create 2 21240 NULL
16982 ++cfg80211_notify_new_peer_candidate_21242 cfg80211_notify_new_peer_candidate 4 21242 NULL
16983 ++sock_alloc_send_pskb_21246 sock_alloc_send_pskb 2 21246 NULL
16984 ++ocfs2_blocks_for_bytes_21268 ocfs2_blocks_for_bytes 0-2 21268 NULL
16985 ++store_bluetooth_21320 store_bluetooth 4 21320 NULL
16986 ++get_zeroed_page_21322 get_zeroed_page 0 21322 NULL
16987 ++ftrace_profile_read_21327 ftrace_profile_read 3 21327 NULL
16988 ++iwl_legacy_tx_queue_init_21332 iwl_legacy_tx_queue_init 3 21332 NULL
16989 ++alloc_orinocodev_21371 alloc_orinocodev 1 21371 NULL
16990 ++split_leaf_21378 split_leaf 0 21378 NULL
16991 ++video_ioctl2_21380 video_ioctl2 2 21380 NULL
16992 ++diva_get_driver_dbg_mask_21399 diva_get_driver_dbg_mask 0 21399 NULL
16993 ++snd_m3_inw_21406 snd_m3_inw 0 21406 NULL
16994 ++snapshot_read_next_21426 snapshot_read_next 0 21426 NULL
16995 ++tcp_bound_to_half_wnd_21429 tcp_bound_to_half_wnd 0-2 21429 NULL
16996 ++tracing_saved_cmdlines_read_21434 tracing_saved_cmdlines_read 3 21434 NULL
16997 ++concat_writev_21451 concat_writev 3 21451 NULL
16998 ++ReadISAR_21453 ReadISAR 0 21453 NULL
16999 ++read_file_xmit_21487 read_file_xmit 3 21487 NULL
17000 ++mmc_alloc_sg_21504 mmc_alloc_sg 1 21504 NULL
17001 ++btrfs_file_aio_write_21520 btrfs_file_aio_write 4 21520 NULL
17002 ++cipso_v4_map_cat_enum_hton_21540 cipso_v4_map_cat_enum_hton 0 21540 NULL
17003 ++rxrpc_send_data_21553 rxrpc_send_data 5 21553 NULL
17004 ++snd_es18xx_mixer_read_21586 snd_es18xx_mixer_read 0 21586 NULL
17005 ++ocfs2_acl_from_xattr_21604 ocfs2_acl_from_xattr 2 21604 NULL
17006 ++ndisc_addr_option_pad_21630 ndisc_addr_option_pad 0 21630 NULL
17007 ++__jfs_getxattr_21631 __jfs_getxattr 0 21631 NULL
17008 ++carl9170_rx_copy_data_21656 carl9170_rx_copy_data 2 21656 NULL
17009 ++atalk_sendmsg_21677 atalk_sendmsg 4 21677 NULL
17010 ++ocfs2_xattr_get_nolock_21678 ocfs2_xattr_get_nolock 0 21678 NULL
17011 ++rtllib_alloc_txb_21687 rtllib_alloc_txb 1-2 21687 NULL
17012 ++evdev_ioctl_handler_21705 evdev_ioctl_handler 2 21705 NULL
17013 ++drm_sman_init_21710 drm_sman_init 2-4-3 21710 NULL
17014 ++mthca_alloc_init_21754 mthca_alloc_init 2 21754 NULL
17015 ++l2down_create_21755 l2down_create 4 21755 NULL
17016 ++usbat_flash_read_data_21762 usbat_flash_read_data 4 21762 NULL
17017 ++gen_pool_add_21776 gen_pool_add 3 21776 NULL
17018 ++xfs_da_grow_inode_int_21785 xfs_da_grow_inode_int 3 21785 NULL
17019 ++kmalloc_order_trace_21788 kmalloc_order_trace 1 21788 NULL
17020 ++libipw_get_hdrlen_21792 libipw_get_hdrlen 0 21792 NULL
17021 ++dvb_generic_ioctl_21810 dvb_generic_ioctl 2 21810 NULL
17022 ++lpfc_idiag_extacc_avail_get_21865 lpfc_idiag_extacc_avail_get 0-3 21865 NULL
17023 ++tcp_cookie_size_check_21873 tcp_cookie_size_check 0-1 21873 NULL nohasharray
17024 ++sisusbcon_bmove_21873 sisusbcon_bmove 6-5-7 21873 &tcp_cookie_size_check_21873
17025 ++dbAllocCtl_21911 dbAllocCtl 0 21911 NULL
17026 ++qsfp_1_read_21915 qsfp_1_read 3 21915 NULL
17027 ++rbd_req_read_21952 rbd_req_read 4-5 21952 NULL
17028 ++rxpipe_descr_host_int_trig_rx_data_read_22001 rxpipe_descr_host_int_trig_rx_data_read 3 22001 NULL
17029 ++ti_recv_22027 ti_recv 4 22027 NULL
17030 ++zd_usb_read_fw_22049 zd_usb_read_fw 4 22049 NULL
17031 ++ieee80211_if_fmt_dropped_frames_ttl_22054 ieee80211_if_fmt_dropped_frames_ttl 3 22054 NULL
17032 ++iwl_legacy_dbgfs_clear_ucode_statistics_write_22072 iwl_legacy_dbgfs_clear_ucode_statistics_write 3 22072 NULL
17033 ++btrfs_reloc_clone_csums_22077 btrfs_reloc_clone_csums 2-3 22077 NULL
17034 ++mem_rw_22085 mem_rw 3 22085 NULL
17035 ++rt2x00debug_read_crypto_stats_22109 rt2x00debug_read_crypto_stats 3 22109 NULL
17036 ++snd_hda_codec_read_22130 snd_hda_codec_read 0 22130 NULL
17037 ++__kfifo_alloc_22173 __kfifo_alloc 2-3 22173 NULL
17038 ++snd_soc_lzo_block_count_22210 snd_soc_lzo_block_count 0 22210 NULL
17039 ++bio_chain_clone_22227 bio_chain_clone 4 22227 NULL nohasharray
17040 ++rfcomm_sock_recvmsg_22227 rfcomm_sock_recvmsg 4 22227 &bio_chain_clone_22227
17041 ++mem_write_22232 mem_write 3 22232 NULL
17042 ++p9_virtio_zc_request_22240 p9_virtio_zc_request 6-5 22240 NULL
17043 ++compat_process_vm_rw_22254 compat_process_vm_rw 3-5 22254 NULL
17044 ++__btrfs_direct_write_22273 __btrfs_direct_write 4 22273 NULL
17045 ++__tun_chr_ioctl_22300 __tun_chr_ioctl 4 22300 NULL
17046 ++mesh_table_alloc_22305 mesh_table_alloc 1 22305 NULL
17047 ++udpv6_sendmsg_22316 udpv6_sendmsg 4 22316 NULL
17048 ++atomic_read_22342 atomic_read 0 22342 NULL
17049 ++snd_pcm_alsa_frames_22363 snd_pcm_alsa_frames 2 22363 NULL
17050 ++evdev_ioctl_22371 evdev_ioctl 2 22371 NULL
17051 ++btmrvl_psmode_read_22395 btmrvl_psmode_read 3 22395 NULL
17052 ++alloc_private_22399 alloc_private 2 22399 NULL
17053 ++zoran_write_22404 zoran_write 3 22404 NULL
17054 ++queue_reply_22416 queue_reply 3 22416 NULL
17055 ++__set_enter_print_fmt_22431 __set_enter_print_fmt 0 22431 NULL
17056 ++queue_max_segments_22441 queue_max_segments 0 22441 NULL
17057 ++handle_received_packet_22457 handle_received_packet 3 22457 NULL
17058 ++rt6_nlmsg_size_22473 rt6_nlmsg_size 0 22473 NULL
17059 ++ecryptfs_write_22488 ecryptfs_write 4-3 22488 NULL
17060 ++cache_write_procfs_22491 cache_write_procfs 3 22491 NULL
17061 ++mutex_lock_interruptible_22505 mutex_lock_interruptible 0 22505 NULL
17062 ++pskb_may_pull_22546 pskb_may_pull 2 22546 NULL
17063 ++ocfs2_read_extent_block_22550 ocfs2_read_extent_block 0 22550 NULL
17064 ++agp_alloc_page_array_22554 agp_alloc_page_array 1 22554 NULL
17065 ++dbFindCtl_22587 dbFindCtl 0 22587 NULL
17066 ++snapshot_read_22601 snapshot_read 3 22601 NULL
17067 ++sctp_setsockopt_connectx_old_22631 sctp_setsockopt_connectx_old 3 22631 NULL
17068 ++ide_core_cp_entry_22636 ide_core_cp_entry 3 22636 NULL
17069 ++pwr_wake_on_timer_exp_read_22640 pwr_wake_on_timer_exp_read 3 22640 NULL
17070 ++sysfs_attr_ns_22645 sysfs_attr_ns 0 22645 NULL
17071 ++l2tp_ip_recvmsg_22681 l2tp_ip_recvmsg 4 22681 NULL
17072 ++ocfs2_get_block_22687 ocfs2_get_block 2 22687 NULL
17073 ++sys_ppoll_22688 sys_ppoll 2 22688 NULL
17074 ++alloc_libipw_22708 alloc_libipw 1 22708 NULL
17075 ++brcmf_sdbrcm_read_control_22721 brcmf_sdbrcm_read_control 3 22721 NULL
17076 ++aa_features_read_22730 aa_features_read 3 22730 NULL
17077 ++cx18_copy_buf_to_user_22735 cx18_copy_buf_to_user 4-0 22735 NULL
17078 ++ax25_output_22736 ax25_output 2 22736 NULL
17079 ++ceph_decode_32_22738 ceph_decode_32 0 22738 NULL
17080 ++print_frame_22769 print_frame 0 22769 NULL
17081 ++ftrace_arch_read_dyn_info_22773 ftrace_arch_read_dyn_info 0 22773 NULL
17082 ++__generic_copy_to_user_intel_22806 __generic_copy_to_user_intel 0-3 22806 NULL
17083 ++can_nocow_odirect_22854 can_nocow_odirect 4-3 22854 NULL nohasharray
17084 ++read_file_rcstat_22854 read_file_rcstat 3 22854 &can_nocow_odirect_22854
17085 ++create_attr_set_22861 create_attr_set 1 22861 NULL
17086 ++usblp_new_writeurb_22894 usblp_new_writeurb 2 22894 NULL
17087 ++mdc800_device_read_22896 mdc800_device_read 3 22896 NULL
17088 ++virtqueue_add_buf_22924 virtqueue_add_buf 3-4 22924 NULL
17089 ++xstateregs_set_22932 xstateregs_set 4 22932 NULL
17090 ++pcpu_mem_zalloc_22948 pcpu_mem_zalloc 1 22948 NULL
17091 ++alloc_sglist_22960 alloc_sglist 1-2-3 22960 NULL
17092 ++caif_seqpkt_sendmsg_22961 caif_seqpkt_sendmsg 4 22961 NULL
17093 ++vme_get_size_22964 vme_get_size 0 22964 NULL
17094 ++usb_get_langid_22983 usb_get_langid 0 22983 NULL
17095 ++remote_settings_file_write_22987 remote_settings_file_write 3 22987 NULL
17096 ++viafb_dvp0_proc_write_23023 viafb_dvp0_proc_write 3 23023 NULL
17097 ++st_status_23032 st_status 5 23032 NULL
17098 ++reiserfs_add_entry_23062 reiserfs_add_entry 4 23062 NULL nohasharray
17099 ++unix_seqpacket_recvmsg_23062 unix_seqpacket_recvmsg 4 23062 &reiserfs_add_entry_23062
17100 ++vivi_read_23073 vivi_read 3 23073 NULL
17101 ++kvm_mmu_gva_to_gpa_write_23075 kvm_mmu_gva_to_gpa_write 0 23075 NULL
17102 ++raw_sendmsg_23078 raw_sendmsg 4 23078 NULL
17103 ++isr_tx_procs_read_23084 isr_tx_procs_read 3 23084 NULL
17104 ++rt2x00debug_write_eeprom_23091 rt2x00debug_write_eeprom 3 23091 NULL
17105 ++ntfs_ucstonls_23097 ntfs_ucstonls 3-5 23097 NULL
17106 ++pipe_iov_copy_from_user_23102 pipe_iov_copy_from_user 3 23102 NULL
17107 ++dgram_recvmsg_23104 dgram_recvmsg 4 23104 NULL
17108 ++mwl8k_cmd_set_beacon_23110 mwl8k_cmd_set_beacon 4 23110 NULL
17109 ++nl80211_send_rx_auth_23111 nl80211_send_rx_auth 4 23111 NULL
17110 ++__clear_user_23118 __clear_user 0-2 23118 NULL
17111 ++drm_mode_create_tv_properties_23122 drm_mode_create_tv_properties 2 23122 NULL nohasharray
17112 ++iwl_legacy_dbgfs_interrupt_write_23122 iwl_legacy_dbgfs_interrupt_write 3 23122 &drm_mode_create_tv_properties_23122
17113 ++ata_scsi_change_queue_depth_23126 ata_scsi_change_queue_depth 2 23126 NULL
17114 ++cfg80211_rx_mgmt_23138 cfg80211_rx_mgmt 4 23138 NULL nohasharray
17115 ++em28xx_write_regs_req_23138 em28xx_write_regs_req 0 23138 &cfg80211_rx_mgmt_23138
17116 ++read_file_ani_23161 read_file_ani 3 23161 NULL
17117 ++usblp_write_23178 usblp_write 3 23178 NULL
17118 ++gss_pipe_downcall_23182 gss_pipe_downcall 3 23182 NULL
17119 ++ieee80211_get_mesh_hdrlen_23183 ieee80211_get_mesh_hdrlen 0 23183 NULL
17120 ++tty_buffer_request_room_23228 tty_buffer_request_room 2-0 23228 NULL
17121 ++xlog_get_bp_23229 xlog_get_bp 2 23229 NULL nohasharray
17122 ++__read_status_pci_23229 __read_status_pci 0 23229 &xlog_get_bp_23229
17123 ++__kmalloc_23231 __kmalloc 1 23231 NULL
17124 ++rxrpc_client_sendmsg_23236 rxrpc_client_sendmsg 5 23236 NULL
17125 ++sctp_recvmsg_23265 sctp_recvmsg 4 23265 NULL nohasharray
17126 ++ad799x_single_channel_from_ring_23265 ad799x_single_channel_from_ring 2 23265 &sctp_recvmsg_23265
17127 ++uwb_dev_addr_print_23282 uwb_dev_addr_print 2 23282 NULL
17128 ++diva_get_trace_filter_23286 diva_get_trace_filter 0 23286 NULL
17129 ++i2cdev_write_23310 i2cdev_write 3 23310 NULL
17130 ++nl_pid_hash_zalloc_23314 nl_pid_hash_zalloc 1 23314 NULL
17131 ++page_readlink_23346 page_readlink 3 23346 NULL
17132 ++get_dst_timing_23358 get_dst_timing 0 23358 NULL
17133 ++ip_nat_sdp_media_23386 ip_nat_sdp_media 8 23386 NULL
17134 ++iscsi_change_queue_depth_23416 iscsi_change_queue_depth 2 23416 NULL
17135 ++vga_mm_r_23419 vga_mm_r 0 23419 NULL
17136 ++ulog_alloc_skb_23427 ulog_alloc_skb 1 23427 NULL
17137 ++__cxio_init_resource_fifo_23447 __cxio_init_resource_fifo 3 23447 NULL nohasharray
17138 ++ocfs2_zero_tail_23447 ocfs2_zero_tail 3 23447 &__cxio_init_resource_fifo_23447
17139 ++hidraw_send_report_23449 hidraw_send_report 3 23449 NULL
17140 ++dn_nsp_send_disc_23469 dn_nsp_send_disc 2 23469 NULL
17141 ++__ata_change_queue_depth_23484 __ata_change_queue_depth 3 23484 NULL
17142 ++linear_conf_23485 linear_conf 2 23485 NULL
17143 ++si4713_send_command_23493 si4713_send_command 6 23493 NULL
17144 ++event_filter_read_23494 event_filter_read 3 23494 NULL
17145 ++ext4_remove_blocks_23497 ext4_remove_blocks 0 23497 NULL
17146 ++write_led_23517 write_led 2 23517 NULL
17147 ++__fill_vb2_buffer_23521 __fill_vb2_buffer 0 23521 NULL
17148 ++ima_show_measurements_count_23536 ima_show_measurements_count 3 23536 NULL
17149 ++tcp_current_mss_23552 tcp_current_mss 0 23552 NULL
17150 ++tcp_match_skb_to_sack_23568 tcp_match_skb_to_sack 4-3 23568 NULL
17151 ++venus_symlink_23570 venus_symlink 6-4 23570 NULL
17152 ++iwl_dbgfs_interrupt_read_23574 iwl_dbgfs_interrupt_read 3 23574 NULL
17153 ++l2cap_parse_conf_req_23575 l2cap_parse_conf_req 0 23575 NULL
17154 ++xfpregs_get_23586 xfpregs_get 4 23586 NULL
17155 ++cifs_spnego_key_instantiate_23588 cifs_spnego_key_instantiate 3 23588 NULL
17156 ++snd_interval_min_23590 snd_interval_min 0 23590 NULL
17157 ++cfpkt_create_pfx_23594 cfpkt_create_pfx 1-2 23594 NULL
17158 ++_alloc_cdb_cont_23609 _alloc_cdb_cont 2 23609 NULL
17159 ++islpci_mgt_transaction_23610 islpci_mgt_transaction 5 23610 NULL
17160 ++ocfs2_journal_access_23616 ocfs2_journal_access 0 23616 NULL
17161 ++__i2400mu_send_barker_23652 __i2400mu_send_barker 3 23652 NULL
17162 ++sInW_23663 sInW 0 23663 NULL
17163 ++nftl_partscan_23688 nftl_partscan 0 23688 NULL
17164 ++cx18_read_23699 cx18_read 3 23699 NULL
17165 ++sock_alloc_send_skb_23720 sock_alloc_send_skb 2 23720 NULL
17166 ++pack_sg_list_p_23739 pack_sg_list_p 0-2 23739 NULL
17167 ++__kfifo_max_r_23768 __kfifo_max_r 0-2-1 23768 NULL
17168 ++tt_save_orig_buffer_23779 tt_save_orig_buffer 4 23779 NULL
17169 ++security_inode_getxattr_23781 security_inode_getxattr 0 23781 NULL
17170 ++rx_path_reset_read_23801 rx_path_reset_read 3 23801 NULL
17171 ++__earlyonly_bootmem_alloc_23824 __earlyonly_bootmem_alloc 2 23824 NULL
17172 ++xfs_dir2_leaf_getdents_23841 xfs_dir2_leaf_getdents 3 23841 NULL
17173 ++iwl_dbgfs_nvm_read_23845 iwl_dbgfs_nvm_read 3 23845 NULL
17174 ++p54_init_common_23850 p54_init_common 1 23850 NULL
17175 ++ocfs2_xattr_get_clusters_23857 ocfs2_xattr_get_clusters 0 23857 NULL
17176 ++ieee80211_if_read_dot11MeshMaxPeerLinks_23878 ieee80211_if_read_dot11MeshMaxPeerLinks 3 23878 NULL
17177 ++ieee80211_if_read_channel_type_23884 ieee80211_if_read_channel_type 3 23884 NULL
17178 ++iwch_reject_cr_23901 iwch_reject_cr 3 23901 NULL
17179 ++device_create_bin_file_23914 device_create_bin_file 0 23914 NULL
17180 ++ipath_reg_phys_mr_23918 ipath_reg_phys_mr 3 23918 NULL
17181 ++i915_gem_object_bind_to_gtt_23921 i915_gem_object_bind_to_gtt 0 23921 NULL
17182 ++kvm_read_guest_23928 kvm_read_guest 4-2 23928 NULL
17183 ++__alloc_skb_23940 __alloc_skb 1 23940 NULL
17184 ++cifs_setxattr_23957 cifs_setxattr 4 23957 NULL
17185 ++ixj_enhanced_write_23973 ixj_enhanced_write 3 23973 NULL
17186 ++sddr55_write_data_23983 sddr55_write_data 4 23983 NULL
17187 ++zd_usb_iowrite16v_async_23984 zd_usb_iowrite16v_async 3 23984 NULL
17188 ++brcmf_sdcard_recv_buf_24006 brcmf_sdcard_recv_buf 6 24006 NULL
17189 ++cxgb_alloc_mem_24007 cxgb_alloc_mem 1 24007 NULL
17190 ++ocfs2_mark_extent_refcounted_24035 ocfs2_mark_extent_refcounted 6 24035 NULL
17191 ++afs_cell_alloc_24052 afs_cell_alloc 2 24052 NULL
17192 ++blkcipher_copy_iv_24075 blkcipher_copy_iv 3 24075 NULL
17193 ++request_key_auth_read_24109 request_key_auth_read 3 24109 NULL
17194 ++iwl_legacy_dbgfs_stations_read_24121 iwl_legacy_dbgfs_stations_read 3 24121 NULL
17195 ++mpu401_read_24126 mpu401_read 0-3 24126 NULL
17196 ++_picolcd_flash_write_24134 _picolcd_flash_write 4 24134 NULL
17197 ++irnet_ctrl_write_24139 irnet_ctrl_write 3 24139 NULL
17198 ++UpdateReg_24148 UpdateReg 0 24148 NULL
17199 ++adu_read_24177 adu_read 3 24177 NULL
17200 ++safe_prepare_write_buffer_24187 safe_prepare_write_buffer 3 24187 NULL
17201 ++shrink_tnc_24190 shrink_tnc 0 24190 NULL
17202 ++get_order_24203 get_order 0 24203 NULL
17203 ++ieee80211_if_read_dot11MeshHWMPpreqMinInterval_24208 ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 NULL
17204 ++tcpprobe_sprint_24222 tcpprobe_sprint 2-0 24222 NULL
17205 ++pcpu_embed_first_chunk_24224 pcpu_embed_first_chunk 3-2-1 24224 NULL
17206 ++pci_num_vf_24235 pci_num_vf 0 24235 NULL
17207 ++sel_read_bool_24236 sel_read_bool 3 24236 NULL
17208 ++esp6_get_mtu_24264 esp6_get_mtu 0-2 24264 NULL
17209 ++calculate_sizes_24273 calculate_sizes 2 24273 NULL
17210 ++msg_size_24288 msg_size 0 24288 NULL
17211 ++gserial_connect_24302 gserial_connect 0 24302 NULL
17212 ++btmrvl_pscmd_read_24308 btmrvl_pscmd_read 3 24308 NULL
17213 ++ocfs2_direct_IO_get_blocks_24333 ocfs2_direct_IO_get_blocks 2 24333 NULL
17214 ++kzalloc_node_24352 kzalloc_node 1 24352 NULL
17215 ++qla2x00_handle_queue_full_24365 qla2x00_handle_queue_full 2 24365 NULL
17216 ++cfi_read_pri_24366 cfi_read_pri 3 24366 NULL
17217 ++btrfs_item_size_nr_24367 btrfs_item_size_nr 0 24367 NULL
17218 ++igetword_24373 igetword 0 24373 NULL
17219 ++max_io_len_24384 max_io_len 0-1 24384 NULL
17220 ++getxattr_24398 getxattr 4 24398 NULL nohasharray
17221 ++pvr2_v4l2_ioctl_24398 pvr2_v4l2_ioctl 2 24398 &getxattr_24398
17222 ++blk_update_bidi_request_24415 blk_update_bidi_request 3-4 24415 NULL
17223 ++b43_debugfs_read_24425 b43_debugfs_read 3 24425 NULL
17224 ++xenbus_file_read_24427 xenbus_file_read 3 24427 NULL
17225 ++ieee80211_rx_mgmt_beacon_24430 ieee80211_rx_mgmt_beacon 3 24430 NULL
17226 ++evdev_do_ioctl_24459 evdev_do_ioctl 2 24459 NULL
17227 ++lbs_highsnr_write_24460 lbs_highsnr_write 3 24460 NULL
17228 ++ocfs2_write_cluster_by_desc_24466 ocfs2_write_cluster_by_desc 6-5 24466 NULL nohasharray
17229 ++skb_copy_and_csum_datagram_iovec_24466 skb_copy_and_csum_datagram_iovec 2 24466 &ocfs2_write_cluster_by_desc_24466
17230 ++pd_video_read_24510 pd_video_read 3 24510 NULL
17231 ++request_key_with_auxdata_24515 request_key_with_auxdata 4 24515 NULL
17232 ++named_prepare_buf_24532 named_prepare_buf 2 24532 NULL
17233 ++rtnl_port_size_24537 rtnl_port_size 0 24537 NULL
17234 ++write_cache_pages_24562 write_cache_pages 0 24562 NULL
17235 ++printer_set_config_24568 printer_set_config 0 24568 NULL
17236 ++netlbl_domhsh_init_24576 netlbl_domhsh_init 1 24576 NULL
17237 ++ath6kl_wmi_startscan_cmd_24580 ath6kl_wmi_startscan_cmd 7 24580 NULL
17238 ++udf_compute_nr_groups_24594 udf_compute_nr_groups 0 24594 NULL
17239 ++ip6addrlbl_msgsize_24595 ip6addrlbl_msgsize 0 24595 NULL
17240 ++count_preds_24600 count_preds 0 24600 NULL
17241 ++alloc_wr_24635 alloc_wr 1-2 24635 NULL
17242 ++context_alloc_24645 context_alloc 3 24645 NULL
17243 ++blk_rq_err_bytes_24650 blk_rq_err_bytes 0 24650 NULL
17244 ++datafab_write_data_24696 datafab_write_data 4 24696 NULL
17245 ++simple_attr_read_24738 simple_attr_read 3 24738 NULL
17246 ++qla2x00_change_queue_depth_24742 qla2x00_change_queue_depth 2 24742 NULL
17247 ++ath_rxbuf_alloc_24745 ath_rxbuf_alloc 2 24745 NULL
17248 ++get_dma_residue_24749 get_dma_residue 0 24749 NULL
17249 ++kgdb_hex2mem_24755 kgdb_hex2mem 3 24755 NULL
17250 ++nfsd4_sanitize_slot_size_24756 nfsd4_sanitize_slot_size 0-1 24756 NULL
17251 ++mI_alloc_skb_24770 mI_alloc_skb 1 24770 NULL
17252 ++i915_cache_sharing_read_24775 i915_cache_sharing_read 3 24775 NULL
17253 ++ocfs2_read_blocks_24777 ocfs2_read_blocks 0 24777 NULL
17254 ++skb_make_writable_24783 skb_make_writable 2 24783 NULL
17255 ++datablob_hmac_verify_24786 datablob_hmac_verify 4 24786 NULL
17256 ++cache_read_24790 cache_read 3 24790 NULL
17257 ++user_regset_copyout_24796 user_regset_copyout 7 24796 NULL
17258 ++unpack_str_24798 unpack_str 0 24798 NULL
17259 ++kvm_read_guest_virt_helper_24804 kvm_read_guest_virt_helper 3-1 24804 NULL
17260 ++ath6kl_fwlog_mask_write_24810 ath6kl_fwlog_mask_write 3 24810 NULL
17261 ++net2272_read_24825 net2272_read 0 24825 NULL
17262 ++snd_als4k_gcr_read_24840 snd_als4k_gcr_read 0 24840 NULL
17263 ++snd_pcm_lib_buffer_bytes_24865 snd_pcm_lib_buffer_bytes 0 24865 NULL
17264 ++pnp_alloc_24869 pnp_alloc 1 24869 NULL nohasharray
17265 ++put_data_to_circ_buf_24869 put_data_to_circ_buf 3 24869 &pnp_alloc_24869
17266 ++bnx2fc_cmd_mgr_alloc_24873 bnx2fc_cmd_mgr_alloc 3-2 24873 NULL
17267 ++queues_read_24877 queues_read 3 24877 NULL
17268 ++iwm_rx_handle_24899 iwm_rx_handle 3 24899 NULL
17269 ++codec_list_read_file_24910 codec_list_read_file 3 24910 NULL
17270 ++ocfs2_fiemap_24949 ocfs2_fiemap 3-4 24949 NULL
17271 ++packet_sendmsg_24954 packet_sendmsg 4 24954 NULL
17272 ++sys_rt_sigpending_24961 sys_rt_sigpending 2 24961 NULL
17273 ++llc_ui_sendmsg_24987 llc_ui_sendmsg 4 24987 NULL
17274 ++key_conf_hw_key_idx_read_25003 key_conf_hw_key_idx_read 3 25003 NULL
17275 ++iwl3945_ucode_general_stats_read_25009 iwl3945_ucode_general_stats_read 3 25009 NULL
17276 ++ni_660x_num_counters_25031 ni_660x_num_counters 0 25031 NULL
17277 ++gs_buf_alloc_25067 gs_buf_alloc 2 25067 NULL
17278 ++cxio_hal_init_rhdl_resource_25104 cxio_hal_init_rhdl_resource 1 25104 NULL
17279 ++ubifs_dir_llseek_25106 ubifs_dir_llseek 2 25106 NULL nohasharray
17280 ++snd_rawmidi_kernel_write_25106 snd_rawmidi_kernel_write 3 25106 &ubifs_dir_llseek_25106
17281 ++oom_adjust_read_25127 oom_adjust_read 3 25127 NULL
17282 ++sys_fgetxattr_25166 sys_fgetxattr 4 25166 NULL
17283 ++sethdraddr_25167 sethdraddr 0 25167 NULL nohasharray
17284 ++ipath_init_qp_table_25167 ipath_init_qp_table 2 25167 &sethdraddr_25167
17285 ++sctp_getsockopt_local_addrs_25178 sctp_getsockopt_local_addrs 2 25178 NULL
17286 ++ks8851_rdreg32_25187 ks8851_rdreg32 0 25187 NULL
17287 ++mon_stat_read_25238 mon_stat_read 3 25238 NULL
17288 ++tcf_csum_ipv6_udp_25241 tcf_csum_ipv6_udp 4 25241 NULL
17289 ++compat_rw_copy_check_uvector_25242 compat_rw_copy_check_uvector 0-3 25242 NULL
17290 ++snd_pcm_start_25273 snd_pcm_start 0 25273 NULL
17291 ++crypto_alloc_instance2_25277 crypto_alloc_instance2 3 25277 NULL
17292 ++vfs_writev_25278 vfs_writev 3 25278 NULL
17293 ++l2tp_session_create_25286 l2tp_session_create 1 25286 NULL
17294 ++ceph_calc_object_layout_25305 ceph_calc_object_layout 0 25305 NULL
17295 ++ath9k_debugfs_read_buf_25316 ath9k_debugfs_read_buf 3 25316 NULL
17296 ++rng_buffer_size_25348 rng_buffer_size 0 25348 NULL
17297 ++i915_gem_execbuffer_relocate_slow_25355 i915_gem_execbuffer_relocate_slow 7-0 25355 NULL
17298 ++unix_mkname_25368 unix_mkname 0-2 25368 NULL
17299 ++sel_read_mls_25369 sel_read_mls 3 25369 NULL
17300 ++rh_queue_status_25378 rh_queue_status 0 25378 NULL
17301 ++ThermometerRead_25393 ThermometerRead 0 25393 NULL
17302 ++et61x251_read_25420 et61x251_read 3 25420 NULL
17303 ++dai_list_read_file_25421 dai_list_read_file 3 25421 NULL
17304 ++generic_file_buffered_write_25464 generic_file_buffered_write 4 25464 NULL
17305 ++ipath_decode_err_25468 ipath_decode_err 3 25468 NULL
17306 ++crypto_hash_digestsize_25469 crypto_hash_digestsize 0 25469 NULL
17307 ++ivtv_buf_copy_from_user_25502 ivtv_buf_copy_from_user 4-0 25502 NULL
17308 ++snd_pcm_plugin_build_25505 snd_pcm_plugin_build 5 25505 NULL
17309 ++ext3_get_inode_loc_25542 ext3_get_inode_loc 0 25542 NULL
17310 ++ieee80211_if_read_path_refresh_time_25545 ieee80211_if_read_path_refresh_time 3 25545 NULL
17311 ++c4iw_init_resource_fifo_random_25547 c4iw_init_resource_fifo_random 3 25547 NULL
17312 ++wimax_addr_scnprint_25548 wimax_addr_scnprint 2 25548 NULL
17313 ++taskstats_packet_size_25553 taskstats_packet_size 0 25553 NULL
17314 ++ht_print_chan_25556 ht_print_chan 0 25556 NULL
17315 ++skb_tailroom_25567 skb_tailroom 0 25567 NULL
17316 ++realloc_packet_buffer_25569 realloc_packet_buffer 2 25569 NULL
17317 ++ping_recvmsg_25597 ping_recvmsg 4 25597 NULL
17318 ++__devres_alloc_25598 __devres_alloc 2 25598 NULL
17319 ++ddp_ppod_write_idata_25610 ddp_ppod_write_idata 5 25610 NULL
17320 ++copy_user_generic_25611 copy_user_generic 0 25611 NULL
17321 ++proc_coredump_filter_write_25625 proc_coredump_filter_write 3 25625 NULL
17322 ++befs_utf2nls_25628 befs_utf2nls 3 25628 NULL nohasharray
17323 ++__get_user_pages_25628 __get_user_pages 0 25628 &befs_utf2nls_25628
17324 ++aircable_prepare_write_buffer_25669 aircable_prepare_write_buffer 3 25669 NULL
17325 ++lpfc_idiag_cmd_get_25672 lpfc_idiag_cmd_get 2 25672 NULL
17326 ++sta_inactive_ms_read_25690 sta_inactive_ms_read 3 25690 NULL
17327 ++ibmasm_new_command_25714 ibmasm_new_command 2 25714 NULL
17328 ++rx_queue_entry_next_25715 rx_queue_entry_next 0 25715 NULL
17329 ++sel_write_context_25726 sel_write_context 3 25726 NULL nohasharray
17330 ++__alloc_bootmem_low_node_25726 __alloc_bootmem_low_node 2 25726 &sel_write_context_25726
17331 ++mcs_unwrap_fir_25733 mcs_unwrap_fir 3 25733 NULL
17332 ++cxgbi_device_portmap_create_25747 cxgbi_device_portmap_create 3 25747 NULL
17333 ++event_rx_pool_read_25792 event_rx_pool_read 3 25792 NULL
17334 ++sg_read_25799 sg_read 3 25799 NULL
17335 ++sys32_rt_sigpending_25814 sys32_rt_sigpending 2 25814 NULL
17336 ++system_enable_read_25815 system_enable_read 3 25815 NULL
17337 ++realloc_buffer_25816 realloc_buffer 2 25816 NULL
17338 ++pwr_missing_bcns_read_25824 pwr_missing_bcns_read 3 25824 NULL
17339 ++parport_read_25855 parport_read 0 25855 NULL
17340 ++xfs_dir2_sf_hdr_size_25858 xfs_dir2_sf_hdr_size 0 25858 NULL
17341 ++ath6kl_regread_read_25884 ath6kl_regread_read 3 25884 NULL
17342 ++run_delalloc_nocow_25896 run_delalloc_nocow 3-4 25896 NULL
17343 ++sisusbcon_scroll_area_25899 sisusbcon_scroll_area 4-3 25899 NULL
17344 ++lpfc_change_queue_depth_25905 lpfc_change_queue_depth 2 25905 NULL
17345 ++do_jffs2_setxattr_25910 do_jffs2_setxattr 5 25910 NULL
17346 ++rcname_read_25919 rcname_read 3 25919 NULL
17347 ++_get_word_25929 _get_word 0 25929 NULL
17348 ++snd_es1938_capture_copy_25930 snd_es1938_capture_copy 5 25930 NULL
17349 ++key_flags_read_25931 key_flags_read 3 25931 NULL
17350 ++copy_play_buf_25932 copy_play_buf 3 25932 NULL
17351 ++udp_setsockopt_25985 udp_setsockopt 5 25985 NULL
17352 ++xfs_xattr_acl_set_26028 xfs_xattr_acl_set 4 26028 NULL
17353 ++mptscsih_change_queue_depth_26036 mptscsih_change_queue_depth 2 26036 NULL
17354 ++selinux_inode_post_setxattr_26037 selinux_inode_post_setxattr 4 26037 NULL
17355 ++keyctl_update_key_26061 keyctl_update_key 3 26061 NULL
17356 ++__strnlen_user_26117 __strnlen_user 0-2 26117 NULL nohasharray
17357 ++intel_wrap_ring_buffer_26117 intel_wrap_ring_buffer 0 26117 &__strnlen_user_26117
17358 ++user_instantiate_26131 user_instantiate 3 26131 NULL
17359 ++skb_cow_26138 skb_cow 2 26138 NULL
17360 ++copy_oldmem_page_26164 copy_oldmem_page 3 26164 NULL
17361 ++gfs2_xattr_acl_get_26166 gfs2_xattr_acl_get 0 26166 NULL
17362 ++disk_devt_26180 disk_devt 0 26180 NULL
17363 ++get_registers_26187 get_registers 3 26187 NULL
17364 ++ieee80211_if_fmt_dot11MeshTTL_26198 ieee80211_if_fmt_dot11MeshTTL 3 26198 NULL
17365 ++xfs_idata_realloc_26199 xfs_idata_realloc 2 26199 NULL
17366 ++mce_write_26201 mce_write 3 26201 NULL
17367 ++mwifiex_regrdwr_write_26225 mwifiex_regrdwr_write 3 26225 NULL nohasharray
17368 ++store_sys_hwmon_26225 store_sys_hwmon 3 26225 &mwifiex_regrdwr_write_26225
17369 ++_scsih_change_queue_depth_26230 _scsih_change_queue_depth 2 26230 NULL
17370 ++cxio_num_stags_26233 cxio_num_stags 0 26233 NULL nohasharray
17371 ++rxrpc_recvmsg_26233 rxrpc_recvmsg 4 26233 &cxio_num_stags_26233
17372 ++bio_split_26235 bio_split 2 26235 NULL
17373 ++crypto_ctxsize_26278 crypto_ctxsize 0 26278 NULL
17374 ++apei_resources_request_26279 apei_resources_request 0 26279 NULL
17375 ++snd_pcm_plug_client_channels_buf_26309 snd_pcm_plug_client_channels_buf 0-3 26309 NULL
17376 ++tled_proc_write_26315 tled_proc_write 3 26315 NULL
17377 ++pwr_wake_on_host_read_26321 pwr_wake_on_host_read 3 26321 NULL
17378 ++tcp_sacktag_walk_26339 tcp_sacktag_walk 5-6 26339 NULL
17379 ++snd_vx_check_reg_bit_26344 snd_vx_check_reg_bit 0 26344 NULL
17380 ++ocfs2_duplicate_clusters_by_page_26357 ocfs2_duplicate_clusters_by_page 6-3-5 26357 NULL
17381 ++dup_to_netobj_26363 dup_to_netobj 3 26363 NULL
17382 ++invalidate_inode_pages2_range_26403 invalidate_inode_pages2_range 0 26403 NULL
17383 ++ntty_write_26404 ntty_write 3 26404 NULL
17384 ++tcp_shift_skb_data_26405 tcp_shift_skb_data 5 26405 NULL
17385 ++iwl_legacy_dbgfs_sram_read_26419 iwl_legacy_dbgfs_sram_read 3 26419 NULL
17386 ++__vb2_get_done_vb_26426 __vb2_get_done_vb 0 26426 NULL
17387 ++pagemap_read_26441 pagemap_read 3 26441 NULL
17388 ++tower_read_26461 tower_read 3 26461 NULL
17389 ++ib_alloc_device_26483 ib_alloc_device 1 26483 NULL
17390 ++ulong_write_file_26485 ulong_write_file 3 26485 NULL
17391 ++dvb_ca_en50221_io_ioctl_26490 dvb_ca_en50221_io_ioctl 2 26490 NULL
17392 ++l2cap_build_conf_req_26513 l2cap_build_conf_req 0 26513 NULL
17393 ++__vhost_add_used_n_26554 __vhost_add_used_n 3 26554 NULL
17394 ++rts51x_read_mem_26577 rts51x_read_mem 4 26577 NULL
17395 ++pwr_fix_tsf_ps_read_26627 pwr_fix_tsf_ps_read 3 26627 NULL
17396 ++drm_ht_find_item_26637 drm_ht_find_item 0 26637 NULL
17397 ++irq_alloc_generic_chip_26650 irq_alloc_generic_chip 2 26650 NULL nohasharray
17398 ++inb_p_26650 inb_p 0 26650 &irq_alloc_generic_chip_26650
17399 ++usb_reset_device_26661 usb_reset_device 0 26661 NULL
17400 ++cipso_v4_map_cat_rbm_hton_26680 cipso_v4_map_cat_rbm_hton 0 26680 NULL
17401 ++__alloc_pred_stack_26687 __alloc_pred_stack 2 26687 NULL
17402 ++rtllib_authentication_req_26713 rtllib_authentication_req 3 26713 NULL
17403 ++bos_desc_26752 bos_desc 0 26752 NULL
17404 ++srp_ring_alloc_26760 srp_ring_alloc 2 26760 NULL
17405 ++snd_hda_get_raw_connections_26762 snd_hda_get_raw_connections 0 26762 NULL
17406 ++dma_map_single_attrs_26779 dma_map_single_attrs 0 26779 NULL
17407 ++qlcnic_alloc_sds_rings_26795 qlcnic_alloc_sds_rings 2 26795 NULL
17408 ++cipso_v4_genopt_26812 cipso_v4_genopt 0 26812 NULL
17409 ++smk_write_load_26829 smk_write_load 3 26829 NULL
17410 ++scnprint_id_26842 scnprint_id 3-0 26842 NULL
17411 ++ecryptfs_miscdev_write_26847 ecryptfs_miscdev_write 3 26847 NULL
17412 ++svc_print_xprts_26881 svc_print_xprts 0 26881 NULL
17413 ++ctnetlink_counters_size_26898 ctnetlink_counters_size 0 26898 NULL
17414 ++slhc_uncompress_26905 slhc_uncompress 0-3 26905 NULL
17415 ++x25_asy_change_mtu_26928 x25_asy_change_mtu 2 26928 NULL
17416 ++scsi_tgt_copy_sense_26933 scsi_tgt_copy_sense 3 26933 NULL
17417 ++sctp_setsockopt_adaptation_layer_26935 sctp_setsockopt_adaptation_layer 3 26935 NULL nohasharray
17418 ++pwr_ps_enter_read_26935 pwr_ps_enter_read 3 26935 &sctp_setsockopt_adaptation_layer_26935
17419 ++hecubafb_write_26942 hecubafb_write 3 26942 NULL
17420 ++extract_entropy_user_26952 extract_entropy_user 3 26952 NULL
17421 ++__videobuf_alloc_vb_27062 __videobuf_alloc_vb 1 27062 NULL
17422 ++snd_pcm_lib_period_bytes_27071 snd_pcm_lib_period_bytes 0 27071 NULL
17423 ++paravirt_read_msr_27077 paravirt_read_msr 0 27077 NULL
17424 ++alloc_fdmem_27083 alloc_fdmem 1 27083 NULL
17425 ++find_first_bit_27088 find_first_bit 0 27088 NULL
17426 ++btmrvl_hscmd_write_27089 btmrvl_hscmd_write 3 27089 NULL
17427 ++__devcgroup_inode_permission_27108 __devcgroup_inode_permission 0 27108 NULL
17428 ++__ext4_handle_dirty_metadata_27137 __ext4_handle_dirty_metadata 0 27137 NULL
17429 ++drbd_get_capacity_27141 drbd_get_capacity 0 27141 NULL
17430 ++pms_capture_27142 pms_capture 4 27142 NULL
17431 ++btmrvl_hscfgcmd_write_27143 btmrvl_hscfgcmd_write 3 27143 NULL
17432 ++i2400m_net_rx_27170 i2400m_net_rx 5 27170 NULL
17433 ++ieee80211_if_read_rc_rateidx_mask_5ghz_27183 ieee80211_if_read_rc_rateidx_mask_5ghz 3 27183 NULL
17434 ++write_kmem_27225 write_kmem 3 27225 NULL
17435 ++dbAllocAG_27228 dbAllocAG 0 27228 NULL
17436 ++rxrpc_request_key_27235 rxrpc_request_key 3 27235 NULL
17437 ++cfpkt_add_trail_27260 cfpkt_add_trail 3 27260 NULL
17438 ++nlmsg_new_27263 nlmsg_new 1 27263 NULL
17439 ++usb_submit_urb_27278 usb_submit_urb 0 27278 NULL
17440 ++hpi_read_reg_27302 hpi_read_reg 0 27302 NULL
17441 ++copy_from_buf_27308 copy_from_buf 4-2 27308 NULL
17442 ++ath6kl_wmi_test_cmd_27312 ath6kl_wmi_test_cmd 3 27312 NULL
17443 ++ocfs2_blocks_to_clusters_27327 ocfs2_blocks_to_clusters 0-2 27327 NULL
17444 ++snd_pcm_oss_write2_27332 snd_pcm_oss_write2 3-0 27332 NULL
17445 ++afs_cell_create_27346 afs_cell_create 2 27346 NULL
17446 ++iwl_dbgfs_csr_write_27363 iwl_dbgfs_csr_write 3 27363 NULL
17447 ++pcbit_stat_27364 pcbit_stat 2 27364 NULL
17448 ++if_nlmsg_size_27404 if_nlmsg_size 0 27404 NULL
17449 ++seq_read_27411 seq_read 3 27411 NULL
17450 ++ieee80211_if_read_smps_27416 ieee80211_if_read_smps 3 27416 NULL
17451 ++cypress_write_27423 cypress_write 4 27423 NULL
17452 ++pack_sg_list_27425 pack_sg_list 0-2 27425 NULL
17453 ++sddr09_read_data_27447 sddr09_read_data 3 27447 NULL
17454 ++hcd_buffer_alloc_27495 hcd_buffer_alloc 2 27495 NULL
17455 ++ip_set_get_h32_27498 ip_set_get_h32 0 27498 NULL
17456 ++garmin_read_process_27509 garmin_read_process 3 27509 NULL
17457 ++xfs_buf_read_uncached_27519 xfs_buf_read_uncached 4 27519 NULL
17458 ++ib_copy_to_udata_27525 ib_copy_to_udata 3 27525 NULL
17459 ++intel_gtt_map_memory_27539 intel_gtt_map_memory 0 27539 NULL
17460 ++snd_sonicvibes_getdmaa_27552 snd_sonicvibes_getdmaa 0 27552 NULL
17461 ++libipw_alloc_txb_27579 libipw_alloc_txb 1-3-2 27579 NULL
17462 ++tipc_cfg_reply_alloc_27606 tipc_cfg_reply_alloc 1 27606 NULL
17463 ++iwl4965_rs_sta_dbgfs_rate_scale_data_read_27619 iwl4965_rs_sta_dbgfs_rate_scale_data_read 3 27619 NULL
17464 ++ocfs2_xattr_ibody_get_27642 ocfs2_xattr_ibody_get 0 27642 NULL nohasharray
17465 ++nl80211_send_connect_result_27642 nl80211_send_connect_result 5-7 27642 &ocfs2_xattr_ibody_get_27642 nohasharray
17466 ++read_flush_procfs_27642 read_flush_procfs 3 27642 &nl80211_send_connect_result_27642
17467 ++add_new_gdb_27643 add_new_gdb 3 27643 NULL
17468 ++ieee80211_build_probe_req_27660 ieee80211_build_probe_req 7-5 27660 NULL
17469 ++cdrom_read_cdda_old_27664 cdrom_read_cdda_old 4 27664 NULL
17470 ++qword_get_27670 qword_get 0 27670 NULL
17471 ++ocfs2_extend_dir_27695 ocfs2_extend_dir 4 27695 NULL
17472 ++l2cap_sar_segment_sdu_27701 l2cap_sar_segment_sdu 3 27701 NULL
17473 ++evm_write_key_27715 evm_write_key 3 27715 NULL
17474 ++ieee80211_if_fmt_dot11MeshGateAnnouncementProtocol_27722 ieee80211_if_fmt_dot11MeshGateAnnouncementProtocol 3 27722 NULL
17475 ++pstore_write_27724 pstore_write 3 27724 NULL nohasharray
17476 ++iwl_dbgfs_traffic_log_write_27724 iwl_dbgfs_traffic_log_write 3 27724 &pstore_write_27724 nohasharray
17477 ++reg_w_buf_27724 reg_w_buf 3 27724 &iwl_dbgfs_traffic_log_write_27724
17478 ++xfs_dir2_block_sfsize_27727 xfs_dir2_block_sfsize 0 27727 NULL
17479 ++kcalloc_27770 kcalloc 1-2 27770 NULL
17480 ++ttm_object_file_init_27804 ttm_object_file_init 2 27804 NULL
17481 ++hpt374_read_freq_27828 hpt374_read_freq 0 27828 NULL
17482 ++sys_listxattr_27833 sys_listxattr 3 27833 NULL nohasharray
17483 ++init_header_complete_27833 init_header_complete 0 27833 &sys_listxattr_27833
17484 ++read_profile_27859 read_profile 3 27859 NULL
17485 ++sky2_pci_read16_27863 sky2_pci_read16 0 27863 NULL
17486 ++mangle_packet_27864 mangle_packet 6-8 27864 NULL
17487 ++paranoid_check_ec_hdr_27872 paranoid_check_ec_hdr 0 27872 NULL
17488 ++unix_seqpacket_sendmsg_27893 unix_seqpacket_sendmsg 4 27893 NULL
17489 ++check_mapped_name_27943 check_mapped_name 3 27943 NULL
17490 ++sctp_make_abort_violation_27959 sctp_make_abort_violation 4 27959 NULL
17491 ++tracing_clock_write_27961 tracing_clock_write 3 27961 NULL
17492 ++device_register_27972 device_register 0 27972 NULL nohasharray
17493 ++mic_rx_pkts_read_27972 mic_rx_pkts_read 3 27972 &device_register_27972
17494 ++snd_rawmidi_write_28008 snd_rawmidi_write 3 28008 NULL
17495 ++get_packet_pg_28023 get_packet_pg 4 28023 NULL
17496 ++raid_status_28025 raid_status 4 28025 NULL
17497 ++sctp_setsockopt_maxburst_28041 sctp_setsockopt_maxburst 3 28041 NULL
17498 ++cx231xx_init_vbi_isoc_28053 cx231xx_init_vbi_isoc 3-2-4 28053 NULL
17499 ++init_rs_non_canonical_28059 init_rs_non_canonical 1 28059 NULL
17500 ++lpfc_idiag_mbxacc_read_28061 lpfc_idiag_mbxacc_read 3 28061 NULL
17501 ++GetRecvByte_28082 GetRecvByte 0 28082 NULL
17502 ++mmc_test_alloc_mem_28102 mmc_test_alloc_mem 3-2 28102 NULL
17503 ++vgacon_adjust_height_28124 vgacon_adjust_height 2 28124 NULL
17504 ++video_read_28148 video_read 3 28148 NULL
17505 ++snd_midi_channel_alloc_set_28153 snd_midi_channel_alloc_set 1 28153 NULL
17506 ++stats_dot11FCSErrorCount_read_28154 stats_dot11FCSErrorCount_read 3 28154 NULL
17507 ++vread_28173 vread 0-3 28173 NULL
17508 ++c4iw_reject_cr_28174 c4iw_reject_cr 3 28174 NULL
17509 ++macvtap_get_user_28185 macvtap_get_user 4 28185 NULL
17510 ++line6_alloc_sysex_buffer_28225 line6_alloc_sysex_buffer 4 28225 NULL
17511 ++amd_nb_num_28228 amd_nb_num 0 28228 NULL
17512 ++usemap_size_28281 usemap_size 0 28281 NULL
17513 ++dma_map_sg_attrs_28289 dma_map_sg_attrs 0 28289 NULL
17514 ++kstrtos16_from_user_28300 kstrtos16_from_user 2 28300 NULL
17515 ++__hidp_send_ctrl_message_28303 __hidp_send_ctrl_message 4 28303 NULL
17516 ++nouveau_compat_ioctl_28305 nouveau_compat_ioctl 2 28305 NULL
17517 ++snd_pcm_oss_read_28317 snd_pcm_oss_read 3 28317 NULL
17518 ++bm_entry_write_28338 bm_entry_write 3 28338 NULL
17519 ++tcp_copy_to_iovec_28344 tcp_copy_to_iovec 3 28344 NULL
17520 ++snapshot_write_28351 snapshot_write 3 28351 NULL
17521 ++orig_node_del_if_28371 orig_node_del_if 2 28371 NULL
17522 ++sys_writev_28384 sys_writev 3 28384 NULL
17523 ++dlmfs_file_read_28385 dlmfs_file_read 3 28385 NULL
17524 ++subdev_ioctl_28417 subdev_ioctl 2 28417 NULL
17525 ++snd_emu10k1_efx_read_28452 snd_emu10k1_efx_read 2 28452 NULL
17526 ++alloc_irq_cpu_rmap_28459 alloc_irq_cpu_rmap 1 28459 NULL
17527 ++ocfs2_backup_super_blkno_28484 ocfs2_backup_super_blkno 0-2 28484 NULL
17528 ++max_response_pages_28492 max_response_pages 0 28492 NULL
17529 ++i2400m_tx_stats_read_28527 i2400m_tx_stats_read 3 28527 NULL
17530 ++capinc_tty_write_28539 capinc_tty_write 3 28539 NULL
17531 ++sel_read_policycap_28544 sel_read_policycap 3 28544 NULL
17532 ++mptctl_getiocinfo_28545 mptctl_getiocinfo 2 28545 NULL nohasharray
17533 ++run_delalloc_range_28545 run_delalloc_range 3-4 28545 &mptctl_getiocinfo_28545
17534 ++sysfs_create_bin_file_28551 sysfs_create_bin_file 0 28551 NULL
17535 ++b43legacy_debugfs_write_28556 b43legacy_debugfs_write 3 28556 NULL
17536 ++cfg80211_send_rx_auth_28580 cfg80211_send_rx_auth 3 28580 NULL
17537 ++oxygen_read32_28582 oxygen_read32 0 28582 NULL
17538 ++ocfs2_read_dir_block_28587 ocfs2_read_dir_block 2 28587 NULL
17539 ++extract_entropy_28604 extract_entropy 5-3 28604 NULL
17540 ++kfifo_unused_28612 kfifo_unused 0 28612 NULL
17541 ++snd_nm256_capture_copy_28622 snd_nm256_capture_copy 5-3 28622 NULL
17542 ++_set_range_28627 _set_range 3 28627 NULL
17543 ++setup_usemap_28636 setup_usemap 3-4 28636 NULL
17544 ++qib_handle_6120_hwerrors_28642 qib_handle_6120_hwerrors 3 28642 NULL
17545 ++read_nic_io_byte_28654 read_nic_io_byte 0 28654 NULL
17546 ++btrfs_previous_item_28667 btrfs_previous_item 0 28667 NULL
17547 ++blk_queue_resize_tags_28670 blk_queue_resize_tags 2 28670 NULL
17548 ++posix_acl_from_xattr_28675 posix_acl_from_xattr 2 28675 NULL
17549 ++__dev_alloc_skb_28681 __dev_alloc_skb 1 28681 NULL
17550 ++nl80211_send_new_peer_candidate_28692 nl80211_send_new_peer_candidate 5 28692 NULL
17551 ++balance_level_28707 balance_level 0 28707 NULL
17552 ++spi_execute_28736 spi_execute 5 28736 NULL
17553 ++snd_pcm_aio_write_28738 snd_pcm_aio_write 3 28738 NULL
17554 ++cxio_init_resource_fifo_28764 cxio_init_resource_fifo 3 28764 NULL
17555 ++rpc_pipe_generic_upcall_28766 rpc_pipe_generic_upcall 4 28766 NULL
17556 ++atomic_inc_return_unchecked_28778 atomic_inc_return_unchecked 0 28778 NULL
17557 ++ath6kl_get_num_reg_28780 ath6kl_get_num_reg 0 28780 NULL
17558 ++dvb_net_sec_callback_28786 dvb_net_sec_callback 2 28786 NULL
17559 ++sel_write_member_28800 sel_write_member 3 28800 NULL
17560 ++cgroup_file_read_28804 cgroup_file_read 3 28804 NULL
17561 ++iwl_dbgfs_rxon_filter_flags_read_28832 iwl_dbgfs_rxon_filter_flags_read 3 28832 NULL
17562 ++vp_request_msix_vectors_28849 vp_request_msix_vectors 2 28849 NULL
17563 ++paranoid_check_peb_vid_hdr_28866 paranoid_check_peb_vid_hdr 0 28866 NULL
17564 ++ipv6_renew_options_28867 ipv6_renew_options 5 28867 NULL
17565 ++max_io_len_target_boundary_28879 max_io_len_target_boundary 0-1 28879 NULL
17566 ++iwl3945_sta_dbgfs_stats_table_read_28882 iwl3945_sta_dbgfs_stats_table_read 3 28882 NULL
17567 ++packet_sendmsg_spkt_28885 packet_sendmsg_spkt 4 28885 NULL
17568 ++ps_upsd_timeouts_read_28924 ps_upsd_timeouts_read 3 28924 NULL
17569 ++iwl_dbgfs_sleep_level_override_write_28925 iwl_dbgfs_sleep_level_override_write 3 28925 NULL
17570 ++push_rx_28939 push_rx 3 28939 NULL
17571 ++alloc_sched_domains_28972 alloc_sched_domains 1 28972 NULL
17572 ++hci_sock_setsockopt_28993 hci_sock_setsockopt 5 28993 NULL
17573 ++bin_uuid_28999 bin_uuid 3 28999 NULL
17574 ++rxrpc_sendmsg_29049 rxrpc_sendmsg 4 29049 NULL nohasharray
17575 ++ProcessGetHostMibs_29049 ProcessGetHostMibs 0 29049 &rxrpc_sendmsg_29049
17576 ++tso_fragment_29050 tso_fragment 3 29050 NULL
17577 ++split_bvec_29058 split_bvec 5 29058 NULL
17578 ++iso_packets_buffer_init_29061 iso_packets_buffer_init 3-4 29061 NULL
17579 ++lpfc_idiag_extacc_drivr_get_29067 lpfc_idiag_extacc_drivr_get 0-3 29067 NULL
17580 ++ieee80211_probereq_get_29069 ieee80211_probereq_get 4-6 29069 NULL
17581 ++mark_extents_written_29082 mark_extents_written 2-3 29082 NULL
17582 ++iwl_dbgfs_log_event_write_29088 iwl_dbgfs_log_event_write 3 29088 NULL
17583 ++isdn_ppp_write_29109 isdn_ppp_write 4 29109 NULL
17584 ++rbd_req_sync_op_29115 rbd_req_sync_op 10-9 29115 NULL
17585 ++snprintf_29125 snprintf 0 29125 NULL
17586 ++iov_shorten_29130 iov_shorten 0 29130 NULL
17587 ++proc_scsi_write_29142 proc_scsi_write 3 29142 NULL
17588 ++reshape_ring_29147 reshape_ring 2 29147 NULL
17589 ++wusb_prf_256_29203 wusb_prf_256 7 29203 NULL
17590 ++do_shrinker_shrink_29208 do_shrinker_shrink 0 29208 NULL
17591 ++security_socket_recvmsg_29224 security_socket_recvmsg 0 29224 NULL nohasharray
17592 ++iwl_dbgfs_temperature_read_29224 iwl_dbgfs_temperature_read 3 29224 &security_socket_recvmsg_29224
17593 ++security_context_to_sid_core_29248 security_context_to_sid_core 2 29248 NULL
17594 ++prism2_set_genericelement_29277 prism2_set_genericelement 3 29277 NULL
17595 ++ext4_fiemap_29296 ext4_fiemap 4 29296 NULL
17596 ++sn9c102_read_29305 sn9c102_read 3 29305 NULL
17597 ++__alloc_ei_netdev_29338 __alloc_ei_netdev 1 29338 NULL
17598 ++l2cap_sock_setsockopt_old_29346 l2cap_sock_setsockopt_old 4 29346 NULL
17599 ++alloc_and_copy_ftrace_hash_29368 alloc_and_copy_ftrace_hash 1 29368 NULL
17600 ++mempool_create_29437 mempool_create 1 29437 NULL
17601 ++crypto_ahash_alignmask_29445 crypto_ahash_alignmask 0 29445 NULL
17602 ++p9_client_prepare_req_29448 p9_client_prepare_req 3 29448 NULL
17603 ++validate_scan_freqs_29462 validate_scan_freqs 0 29462 NULL
17604 ++do_register_entry_29478 do_register_entry 4 29478 NULL
17605 ++simple_strtoul_29480 simple_strtoul 0 29480 NULL
17606 ++btmrvl_pscmd_write_29504 btmrvl_pscmd_write 3 29504 NULL
17607 ++btrfs_file_extent_disk_bytenr_29505 btrfs_file_extent_disk_bytenr 0 29505 NULL
17608 ++write_file_regidx_29517 write_file_regidx 3 29517 NULL
17609 ++atk_debugfs_ggrp_read_29522 atk_debugfs_ggrp_read 3 29522 NULL
17610 ++idetape_queue_rw_tail_29562 idetape_queue_rw_tail 3 29562 NULL
17611 ++leaf_dealloc_29566 leaf_dealloc 3 29566 NULL
17612 ++kvm_read_guest_virt_system_29569 kvm_read_guest_virt_system 4-2 29569 NULL
17613 ++lbs_lowsnr_read_29571 lbs_lowsnr_read 3 29571 NULL
17614 ++iwl_dbgfs_missed_beacon_write_29586 iwl_dbgfs_missed_beacon_write 3 29586 NULL
17615 ++pvr2_hdw_report_unlocked_29589 pvr2_hdw_report_unlocked 4-0 29589 NULL
17616 ++slots_per_page_29601 slots_per_page 0 29601 NULL
17617 ++nla_get_u16_29624 nla_get_u16 0 29624 NULL
17618 ++sctp_make_abort_user_29654 sctp_make_abort_user 3 29654 NULL
17619 ++br_send_bpdu_29669 br_send_bpdu 3 29669 NULL
17620 ++new_lockspace_29674 new_lockspace 2 29674 NULL
17621 ++sisusb_write_mem_bulk_29678 sisusb_write_mem_bulk 4 29678 NULL
17622 ++jbd2_journal_restart_29692 jbd2_journal_restart 0 29692 NULL
17623 ++sd_alloc_ctl_entry_29708 sd_alloc_ctl_entry 1 29708 NULL
17624 ++probes_write_29711 probes_write 3 29711 NULL
17625 ++emi62_writememory_29731 emi62_writememory 4 29731 NULL
17626 ++read_cis_cache_29735 read_cis_cache 4 29735 NULL
17627 ++cxio_hal_init_resource_29771 cxio_hal_init_resource 7-6-2 29771 NULL nohasharray
17628 ++ip_vs_conn_fill_param_sync_29771 ip_vs_conn_fill_param_sync 6 29771 &cxio_hal_init_resource_29771
17629 ++cifs_ucs2_bytes_29790 cifs_ucs2_bytes 0 29790 NULL
17630 ++dbAlloc_29794 dbAlloc 0 29794 NULL
17631 ++tcp_sendpage_29829 tcp_sendpage 4-3 29829 NULL
17632 ++__probe_kernel_write_29842 __probe_kernel_write 3 29842 NULL
17633 ++ipv6_setsockopt_29871 ipv6_setsockopt 5 29871 NULL
17634 ++scsi_end_request_29876 scsi_end_request 3 29876 NULL
17635 ++crypto_aead_alignmask_29885 crypto_aead_alignmask 0 29885 NULL
17636 ++nfc_targets_found_29886 nfc_targets_found 3 29886 NULL
17637 ++pin_code_reply_29893 pin_code_reply 4 29893 NULL
17638 ++write_file_queue_29922 write_file_queue 3 29922 NULL
17639 ++ext4_xattr_set_acl_29930 ext4_xattr_set_acl 4 29930 NULL
17640 ++__btrfs_getxattr_29947 __btrfs_getxattr 0 29947 NULL nohasharray
17641 ++ipv6_recv_error_29947 ipv6_recv_error 3 29947 &__btrfs_getxattr_29947
17642 ++xfrm_count_auth_supported_29957 xfrm_count_auth_supported 0 29957 NULL
17643 ++irias_add_octseq_attrib_29983 irias_add_octseq_attrib 4 29983 NULL
17644 ++alloc_netdev_mqs_30030 alloc_netdev_mqs 1 30030 NULL
17645 ++scsi_vpd_inquiry_30040 scsi_vpd_inquiry 4 30040 NULL
17646 ++wrmalt_30043 wrmalt 0 30043 NULL
17647 ++cxgbi_ddp_reserve_30091 cxgbi_ddp_reserve 4 30091 NULL
17648 ++snd_midi_channel_init_set_30092 snd_midi_channel_init_set 1 30092 NULL
17649 ++tg3_run_loopback_30093 tg3_run_loopback 2 30093 NULL
17650 ++skb_pagelen_30113 skb_pagelen 0 30113 NULL
17651 ++spi_async_locked_30117 spi_async_locked 0 30117 NULL
17652 ++_osd_req_sizeof_alist_header_30134 _osd_req_sizeof_alist_header 0 30134 NULL
17653 ++recv_stream_30138 recv_stream 4 30138 NULL
17654 ++u_memcpya_30139 u_memcpya 2-3 30139 NULL
17655 ++i915_gem_object_get_pages_gtt_30154 i915_gem_object_get_pages_gtt 0 30154 NULL
17656 ++i915_gem_object_wait_rendering_30173 i915_gem_object_wait_rendering 0 30173 NULL
17657 ++cx25821_video_ioctl_30188 cx25821_video_ioctl 2 30188 NULL
17658 ++mempool_create_page_pool_30189 mempool_create_page_pool 1 30189 NULL
17659 ++usblp_ioctl_30203 usblp_ioctl 2 30203 NULL
17660 ++preallocate_pcm_pages_30209 preallocate_pcm_pages 2 30209 NULL
17661 ++read_4k_modal_eeprom_30212 read_4k_modal_eeprom 3 30212 NULL
17662 ++snd_ac97_pcm_assign_30218 snd_ac97_pcm_assign 2 30218 NULL
17663 ++dccp_manip_pkt_30229 dccp_manip_pkt 2 30229 NULL
17664 ++rawv6_recvmsg_30265 rawv6_recvmsg 4 30265 NULL
17665 ++isr_pci_pm_read_30271 isr_pci_pm_read 3 30271 NULL
17666 ++compat_readv_30273 compat_readv 3 30273 NULL
17667 ++skcipher_sendmsg_30290 skcipher_sendmsg 4 30290 NULL
17668 ++ext4_acl_from_disk_30320 ext4_acl_from_disk 2 30320 NULL
17669 ++resource_from_user_30341 resource_from_user 3 30341 NULL
17670 ++kstrtou32_from_user_30361 kstrtou32_from_user 2 30361 NULL
17671 ++inet_getid_30365 inet_getid 2 30365 NULL
17672 ++sys_get_mempolicy_30379 sys_get_mempolicy 3 30379 NULL
17673 ++blkdev_issue_zeroout_30392 blkdev_issue_zeroout 0 30392 NULL
17674 ++c4iw_init_resource_30393 c4iw_init_resource 3-2 30393 NULL
17675 ++enable_write_30456 enable_write 3 30456 NULL
17676 ++urandom_read_30462 urandom_read 3 30462 NULL
17677 ++zoran_ioctl_30465 zoran_ioctl 2 30465 NULL
17678 ++i2c_ctrl_read_30467 i2c_ctrl_read 0 30467 NULL
17679 ++i915_mutex_lock_interruptible_30474 i915_mutex_lock_interruptible 0 30474 NULL
17680 ++adu_write_30487 adu_write 3 30487 NULL
17681 ++dtim_interval_write_30489 dtim_interval_write 3 30489 NULL
17682 ++nouveau_vm_new_30495 nouveau_vm_new 3-2 30495 NULL
17683 ++set_config_30526 set_config 0 30526 NULL
17684 ++disk_expand_part_tbl_30561 disk_expand_part_tbl 2 30561 NULL
17685 ++blk_init_tags_30592 blk_init_tags 1 30592 NULL
17686 ++sgl_map_user_pages_30610 sgl_map_user_pages 2 30610 NULL
17687 ++macvtap_sendmsg_30629 macvtap_sendmsg 4 30629 NULL
17688 ++compat_raw_setsockopt_30634 compat_raw_setsockopt 5 30634 NULL
17689 ++nfsd_nrpools_30651 nfsd_nrpools 0 30651 NULL
17690 ++jffs2_flash_read_30667 jffs2_flash_read 0 30667 NULL
17691 ++dccp_setsockopt_ccid_30701 dccp_setsockopt_ccid 4 30701 NULL
17692 ++wled_proc_write_30709 wled_proc_write 3 30709 NULL
17693 ++lbs_wrbbp_write_30712 lbs_wrbbp_write 3 30712 NULL
17694 ++l2cap_build_conf_rsp_30719 l2cap_build_conf_rsp 0 30719 NULL
17695 ++lbs_debugfs_read_30721 lbs_debugfs_read 3 30721 NULL
17696 ++snd_nm256_playback_silence_30727 snd_nm256_playback_silence 4-3 30727 NULL
17697 ++ath6kl_wmi_send_action_cmd_30735 ath6kl_wmi_send_action_cmd 6 30735 NULL
17698 ++fuse_conn_limit_write_30777 fuse_conn_limit_write 3 30777 NULL nohasharray
17699 ++tcf_csum_ipv4_udp_30777 tcf_csum_ipv4_udp 4 30777 &fuse_conn_limit_write_30777
17700 ++smk_read_doi_30813 smk_read_doi 3 30813 NULL
17701 ++get_kobj_path_length_30831 get_kobj_path_length 0 30831 NULL
17702 ++sctp_setsockopt_auth_chunk_30843 sctp_setsockopt_auth_chunk 3 30843 NULL
17703 ++ieee80211_if_fmt_dropped_frames_no_route_30884 ieee80211_if_fmt_dropped_frames_no_route 3 30884 NULL
17704 ++pn_recvmsg_30887 pn_recvmsg 4 30887 NULL
17705 ++f1x_match_to_this_node_30888 f1x_match_to_this_node 3 30888 NULL
17706 ++get_params_30899 get_params 0 30899 NULL
17707 ++fc_host_post_vendor_event_30903 fc_host_post_vendor_event 3 30903 NULL
17708 ++sctp_setsockopt_rtoinfo_30941 sctp_setsockopt_rtoinfo 3 30941 NULL
17709 ++tty_insert_flip_string_flags_30969 tty_insert_flip_string_flags 4 30969 NULL
17710 ++huge_page_mask_30981 huge_page_mask 0 30981 NULL
17711 ++nlmsg_put_answer_30988 nlmsg_put_answer 4 30988 NULL
17712 ++i2400mu_rx_size_grow_30989 i2400mu_rx_size_grow 0 30989 NULL
17713 ++lbs_host_sleep_read_31013 lbs_host_sleep_read 3 31013 NULL
17714 ++compat_sys_mq_timedsend_31060 compat_sys_mq_timedsend 3 31060 NULL
17715 ++lbs_failcount_read_31063 lbs_failcount_read 3 31063 NULL
17716 ++find_next_bit_le_31064 find_next_bit_le 0 31064 NULL
17717 ++sys_mincore_31079 sys_mincore 2-1 31079 NULL
17718 ++scb_status_31084 scb_status 0 31084 NULL
17719 ++sctp_setsockopt_context_31091 sctp_setsockopt_context 3 31091 NULL
17720 ++find_mergeable_31093 find_mergeable 2 31093 NULL
17721 ++compat_sys_get_mempolicy_31109 compat_sys_get_mempolicy 3 31109 NULL
17722 ++depth_read_31112 depth_read 3 31112 NULL
17723 ++kvm_mmu_pte_write_31120 kvm_mmu_pte_write 2-4 31120 NULL
17724 ++ssb_read16_31139 ssb_read16 0 31139 NULL
17725 ++kimage_normal_alloc_31140 kimage_normal_alloc 3 31140 NULL
17726 ++size_inside_page_31141 size_inside_page 0 31141 NULL
17727 ++w9966_v4l_read_31148 w9966_v4l_read 3 31148 NULL
17728 ++ch_do_scsi_31171 ch_do_scsi 4 31171 NULL
17729 ++input_mt_init_slots_31183 input_mt_init_slots 2 31183 NULL
17730 ++r592_read_fifo_pio_31198 r592_read_fifo_pio 3 31198 NULL
17731 ++cpumask_weight_31215 cpumask_weight 0 31215 NULL
17732 ++__read_reg_31216 __read_reg 0 31216 NULL
17733 ++atm_get_addr_31221 atm_get_addr 3 31221 NULL
17734 ++tcp_recvmsg_31238 tcp_recvmsg 4 31238 NULL
17735 ++cyy_readb_31240 cyy_readb 0 31240 NULL
17736 ++_create_sg_bios_31244 _create_sg_bios 4 31244 NULL
17737 ++ieee80211_if_read_last_beacon_31257 ieee80211_if_read_last_beacon 3 31257 NULL
17738 ++ceph_copy_page_vector_to_user_31270 ceph_copy_page_vector_to_user 3-4 31270 NULL
17739 ++uvc_simplify_fraction_31303 uvc_simplify_fraction 3 31303 NULL
17740 ++sisusbcon_scroll_31315 sisusbcon_scroll 5-2-3 31315 NULL
17741 ++command_file_write_31318 command_file_write 3 31318 NULL
17742 ++hwerr_crcbits_31334 hwerr_crcbits 4 31334 NULL
17743 ++rbd_do_op_31366 rbd_do_op 8-9 31366 NULL
17744 ++xprt_rdma_allocate_31372 xprt_rdma_allocate 2 31372 NULL nohasharray
17745 ++buffDnld_31372 buffDnld 0 31372 &xprt_rdma_allocate_31372
17746 ++trace_parser_get_init_31379 trace_parser_get_init 2 31379 NULL
17747 ++inb_31388 inb 0 31388 NULL
17748 ++key_ifindex_read_31411 key_ifindex_read 3 31411 NULL
17749 ++mcs7830_set_reg_31413 mcs7830_set_reg 3 31413 NULL nohasharray
17750 ++i915_gem_object_put_fence_31413 i915_gem_object_put_fence 0 31413 &mcs7830_set_reg_31413
17751 ++TSS_checkhmac1_31429 TSS_checkhmac1 5 31429 NULL
17752 ++snd_aw2_saa7146_get_hw_ptr_capture_31431 snd_aw2_saa7146_get_hw_ptr_capture 0 31431 NULL
17753 ++opera1_xilinx_rw_31453 opera1_xilinx_rw 5 31453 NULL
17754 ++xfs_btree_get_numrecs_31477 xfs_btree_get_numrecs 0 31477 NULL
17755 ++__ext4_journal_get_write_access_31482 __ext4_journal_get_write_access 0 31482 NULL
17756 ++alg_setkey_31485 alg_setkey 3 31485 NULL
17757 ++rds_message_map_pages_31487 rds_message_map_pages 2 31487 NULL
17758 ++qsfp_2_read_31491 qsfp_2_read 3 31491 NULL
17759 ++__alloc_bootmem_31498 __alloc_bootmem 1 31498 NULL
17760 ++hidraw_write_31536 hidraw_write 3 31536 NULL
17761 ++normalize_31566 normalize 0-1-2 31566 NULL
17762 ++inet6_ifaddr_msgsize_31568 inet6_ifaddr_msgsize 0 31568 NULL
17763 ++osst_write_31581 osst_write 3 31581 NULL
17764 ++iwl_dbgfs_ucode_tx_stats_read_31611 iwl_dbgfs_ucode_tx_stats_read 3 31611 NULL
17765 ++arvo_sysfs_read_31617 arvo_sysfs_read 6 31617 NULL
17766 ++iwl_legacy_dbgfs_traffic_log_read_31625 iwl_legacy_dbgfs_traffic_log_read 3 31625 NULL
17767 ++videobuf_read_one_31637 videobuf_read_one 3 31637 NULL
17768 ++pod_alloc_sysex_buffer_31651 pod_alloc_sysex_buffer 3 31651 NULL
17769 ++xfer_secondary_pool_31661 xfer_secondary_pool 2 31661 NULL
17770 ++__lgread_31668 __lgread 4 31668 NULL
17771 ++fst_recover_rx_error_31687 fst_recover_rx_error 3 31687 NULL
17772 ++handle_interrupt_31689 handle_interrupt 0 31689 NULL
17773 ++iwl_legacy_dbgfs_chain_noise_read_31692 iwl_legacy_dbgfs_chain_noise_read 3 31692 NULL
17774 ++audit_log_n_string_31705 audit_log_n_string 3 31705 NULL
17775 ++sctp_make_asconf_ack_31726 sctp_make_asconf_ack 3 31726 NULL
17776 ++utf16s_to_utf8s_31735 utf16s_to_utf8s 0 31735 NULL
17777 ++input_abs_get_max_31742 input_abs_get_max 0 31742 NULL nohasharray
17778 ++NCR_700_change_queue_depth_31742 NCR_700_change_queue_depth 2 31742 &input_abs_get_max_31742
17779 ++bcm_char_read_31750 bcm_char_read 3 31750 NULL
17780 ++snd_seq_device_new_31753 snd_seq_device_new 4 31753 NULL
17781 ++usblp_cache_device_id_string_31790 usblp_cache_device_id_string 0 31790 NULL
17782 ++get_count_order_31800 get_count_order 0 31800 NULL
17783 ++ecryptfs_send_message_locked_31801 ecryptfs_send_message_locked 2 31801 NULL
17784 ++isr_rx_procs_read_31804 isr_rx_procs_read 3 31804 NULL
17785 ++strnlen_user_31815 strnlen_user 0-2 31815 NULL
17786 ++sta_last_signal_read_31818 sta_last_signal_read 3 31818 NULL
17787 ++iwl_dbgfs_disable_ht40_write_31876 iwl_dbgfs_disable_ht40_write 3 31876 NULL
17788 ++ddb_output_write_31902 ddb_output_write 3-0 31902 NULL
17789 ++xattr_permission_31907 xattr_permission 0 31907 NULL
17790 ++kmem_alloc_31920 kmem_alloc 1 31920 NULL
17791 ++read_mem_31942 read_mem 3 31942 NULL nohasharray
17792 ++iov_iter_copy_from_user_31942 iov_iter_copy_from_user 4-0 31942 &read_mem_31942
17793 ++vb2_write_31948 vb2_write 3 31948 NULL
17794 ++pvr2_ctrl_get_valname_31951 pvr2_ctrl_get_valname 4 31951 NULL
17795 ++copy_from_user_toio_31966 copy_from_user_toio 3 31966 NULL
17796 ++vx_read_status_31982 vx_read_status 0 31982 NULL
17797 ++find_next_zero_bit_31990 find_next_zero_bit 0 31990 NULL
17798 ++sysfs_create_file_31996 sysfs_create_file 0 31996 NULL
17799 ++calc_hmac_32010 calc_hmac 3 32010 NULL
17800 ++aead_len_32021 aead_len 0 32021 NULL
17801 ++ocfs2_remove_extent_32032 ocfs2_remove_extent 4-3 32032 NULL
17802 ++posix_acl_set_32037 posix_acl_set 4 32037 NULL
17803 ++sys_sched_setaffinity_32046 sys_sched_setaffinity 2 32046 NULL
17804 ++proc_scsi_devinfo_write_32064 proc_scsi_devinfo_write 3 32064 NULL
17805 ++nlmsg_put_32069 nlmsg_put 5 32069 NULL
17806 ++cfg80211_send_unprot_deauth_32080 cfg80211_send_unprot_deauth 3 32080 NULL
17807 ++ath6kl_fwlog_read_32101 ath6kl_fwlog_read 3 32101 NULL
17808 ++set_discoverable_32102 set_discoverable 4 32102 NULL
17809 ++disk_status_32120 disk_status 4 32120 NULL
17810 ++kobject_add_internal_32133 kobject_add_internal 0 32133 NULL
17811 ++alloc_tx_32143 alloc_tx 2 32143 NULL
17812 ++venus_link_32165 venus_link 5 32165 NULL
17813 ++drbd_new_dev_size_32171 drbd_new_dev_size 0 32171 NULL
17814 ++do_writepages_32173 do_writepages 0 32173 NULL
17815 ++ubi_wl_scrub_peb_32196 ubi_wl_scrub_peb 0 32196 NULL
17816 ++wusb_ccm_mac_32199 wusb_ccm_mac 7 32199 NULL
17817 ++riva_get_cmap_len_32218 riva_get_cmap_len 0 32218 NULL
17818 ++caif_seqpkt_recvmsg_32241 caif_seqpkt_recvmsg 4 32241 NULL
17819 ++lbs_lowrssi_read_32242 lbs_lowrssi_read 3 32242 NULL
17820 ++ocfs2_xattr_find_entry_32260 ocfs2_xattr_find_entry 0 32260 NULL
17821 ++l3_alloc_skb_32289 l3_alloc_skb 1 32289 NULL
17822 ++cas_calc_tabort_32316 cas_calc_tabort 0 32316 NULL
17823 ++nl80211_send_mlme_event_32337 nl80211_send_mlme_event 4 32337 NULL
17824 ++t4_alloc_mem_32342 t4_alloc_mem 1 32342 NULL
17825 ++dispatch_ioctl_32357 dispatch_ioctl 2 32357 NULL nohasharray
17826 ++rx_streaming_always_write_32357 rx_streaming_always_write 3 32357 &dispatch_ioctl_32357
17827 ++f1x_translate_sysaddr_to_cs_32359 f1x_translate_sysaddr_to_cs 2 32359 NULL
17828 ++sel_read_initcon_32362 sel_read_initcon 3 32362 NULL
17829 ++send_mpa_reply_32372 send_mpa_reply 3 32372 NULL
17830 ++variax_set_raw2_32374 variax_set_raw2 4 32374 NULL
17831 ++usbtmc_read_32377 usbtmc_read 3 32377 NULL
17832 ++xfs_iext_add_indirect_multi_32400 xfs_iext_add_indirect_multi 3 32400 NULL
17833 ++hid_input_report_32458 hid_input_report 4 32458 NULL
17834 ++fill_readbuf_32464 fill_readbuf 3 32464 NULL
17835 ++ieee80211_fill_mesh_addresses_32465 ieee80211_fill_mesh_addresses 0 32465 NULL
17836 ++ide_driver_proc_write_32493 ide_driver_proc_write 3 32493 NULL
17837 ++ctrl_std_val_to_sym_32516 ctrl_std_val_to_sym 5 32516 NULL
17838 ++qsfp_read_32522 qsfp_read 0-2-4 32522 NULL
17839 ++ilo_read_32531 ilo_read 3 32531 NULL
17840 ++ieee80211_if_read_estab_plinks_32533 ieee80211_if_read_estab_plinks 3 32533 NULL
17841 ++format_devstat_counter_32550 format_devstat_counter 3 32550 NULL
17842 ++aes_encrypt_fail_read_32562 aes_encrypt_fail_read 3 32562 NULL
17843 ++mem_swapout_entry_32586 mem_swapout_entry 3 32586 NULL
17844 ++read_file_beacon_32595 read_file_beacon 3 32595 NULL
17845 ++ieee80211_if_read_dropped_frames_congestion_32603 ieee80211_if_read_dropped_frames_congestion 3 32603 NULL
17846 ++sys_set_mempolicy_32608 sys_set_mempolicy 3 32608 NULL
17847 ++__iter_shared_inline_ref_32610 __iter_shared_inline_ref 0 32610 NULL
17848 ++irda_recvmsg_dgram_32631 irda_recvmsg_dgram 4 32631 NULL
17849 ++cfg80211_roamed_32632 cfg80211_roamed 5-7 32632 NULL
17850 ++ieee80211_hdrlen_32637 ieee80211_hdrlen 0 32637 NULL
17851 ++kvmalloc_32646 kvmalloc 1 32646 NULL
17852 ++ib_sg_dma_len_32649 ib_sg_dma_len 0 32649 NULL
17853 ++generic_readlink_32654 generic_readlink 3 32654 NULL
17854 ++move_addr_to_kernel_32673 move_addr_to_kernel 2 32673 NULL
17855 ++apei_res_add_32674 apei_res_add 0 32674 NULL
17856 ++rt2x00debug_read_queue_dump_32712 rt2x00debug_read_queue_dump 3 32712 NULL
17857 ++slhc_remember_32741 slhc_remember 3-0 32741 NULL
17858 ++megasas_change_queue_depth_32747 megasas_change_queue_depth 2 32747 NULL
17859 ++stats_read_ul_32751 stats_read_ul 3 32751 NULL
17860 ++write_file_disable_ani_32761 write_file_disable_ani 3 32761 NULL
17861 ++sctp_tsnmap_grow_32784 sctp_tsnmap_grow 2 32784 NULL
17862 ++firmwareUpload_32794 firmwareUpload 3 32794 NULL
17863 ++get_register_page_interruptible_32809 get_register_page_interruptible 5 32809 NULL
17864 ++orig_node_add_if_32833 orig_node_add_if 2 32833 NULL
17865 ++nlmsg_validate_32861 nlmsg_validate 2 32861 NULL
17866 ++new_tape_buffer_32866 new_tape_buffer 2 32866 NULL
17867 ++blkio_fill_stat_32874 blkio_fill_stat 2 32874 NULL
17868 ++vp702x_usb_inout_cmd_32884 vp702x_usb_inout_cmd 4-6 32884 NULL
17869 ++zlib_inflate_workspacesize_32927 zlib_inflate_workspacesize 0 32927 NULL
17870 ++compat_filldir_32999 compat_filldir 3 32999 NULL
17871 ++br_multicast_set_hash_max_33012 br_multicast_set_hash_max 2 33012 NULL
17872 ++xfrm_mapping_msgsize_33044 xfrm_mapping_msgsize 0 33044 NULL
17873 ++ebt_compat_match_offset_33053 ebt_compat_match_offset 0-2 33053 NULL
17874 ++stats_dot11RTSSuccessCount_read_33065 stats_dot11RTSSuccessCount_read 3 33065 NULL
17875 ++sel_read_checkreqprot_33068 sel_read_checkreqprot 3 33068 NULL
17876 ++acl_permission_check_33083 acl_permission_check 0 33083 NULL
17877 ++ieee80211_fragment_33112 ieee80211_fragment 4 33112 NULL
17878 ++fb_sys_write_33130 fb_sys_write 3 33130 NULL
17879 ++nfs4_init_slot_table_33152 nfs4_init_slot_table 2 33152 NULL
17880 ++tun_get_user_33178 tun_get_user 3 33178 NULL
17881 ++dataflash_read_fact_otp_33204 dataflash_read_fact_otp 3-2 33204 NULL
17882 ++pp_read_33210 pp_read 3 33210 NULL
17883 ++xfs_file_aio_write_33234 xfs_file_aio_write 4 33234 NULL
17884 ++__vb2_wait_for_done_vb_33246 __vb2_wait_for_done_vb 0 33246 NULL
17885 ++snd_pcm_plug_client_size_33267 snd_pcm_plug_client_size 0-2 33267 NULL
17886 ++cachefiles_cook_key_33274 cachefiles_cook_key 2 33274 NULL
17887 ++i915_gem_object_flush_fence_33304 i915_gem_object_flush_fence 0 33304 NULL
17888 ++mcs7830_get_reg_33308 mcs7830_get_reg 3 33308 NULL
17889 ++ceph_msgpool_init_33312 ceph_msgpool_init 3 33312 NULL
17890 ++vx_send_irq_dsp_33329 vx_send_irq_dsp 0 33329 NULL
17891 ++gsm_mux_rx_netchar_33336 gsm_mux_rx_netchar 3 33336 NULL
17892 ++joydev_ioctl_33343 joydev_ioctl 2 33343 NULL
17893 ++create_xattr_datum_33356 create_xattr_datum 5 33356 NULL
17894 ++read_file_regidx_33370 read_file_regidx 3 33370 NULL
17895 ++ceph_osdc_writepages_33375 ceph_osdc_writepages 5 33375 NULL
17896 ++sctp_ulpevent_new_33377 sctp_ulpevent_new 1 33377 NULL
17897 ++ocfs2_quota_read_33382 ocfs2_quota_read 5 33382 NULL
17898 ++ieee80211_if_read_dropped_frames_no_route_33383 ieee80211_if_read_dropped_frames_no_route 3 33383 NULL
17899 ++scsi_varlen_cdb_length_33385 scsi_varlen_cdb_length 0 33385 NULL
17900 ++ocfs2_allocate_unwritten_extents_33394 ocfs2_allocate_unwritten_extents 2-3 33394 NULL
17901 ++snd_pcm_capture_ioctl1_33408 snd_pcm_capture_ioctl1 0 33408 NULL
17902 ++create_entry_33479 create_entry 2 33479 NULL
17903 ++ip_setsockopt_33487 ip_setsockopt 5 33487 NULL
17904 ++ol_dqblk_chunk_off_33489 ol_dqblk_chunk_off 2 33489 NULL
17905 ++res_counter_read_33499 res_counter_read 4 33499 NULL
17906 ++fb_read_33506 fb_read 3 33506 NULL
17907 ++ahash_setkey_unaligned_33521 ahash_setkey_unaligned 3 33521 NULL
17908 ++nes_alloc_fast_reg_page_list_33523 nes_alloc_fast_reg_page_list 2 33523 NULL
17909 ++tomoyo_read_self_33539 tomoyo_read_self 3 33539 NULL
17910 ++dup_array_33551 dup_array 3 33551 NULL
17911 ++solo_enc_read_33553 solo_enc_read 3 33553 NULL
17912 ++scsi_execute_33596 scsi_execute 5 33596 NULL
17913 ++comedi_buf_write_n_allocated_33604 comedi_buf_write_n_allocated 0 33604 NULL
17914 ++ip6_find_1stfragopt_33608 ip6_find_1stfragopt 0 33608 NULL nohasharray
17915 ++xt_compat_target_offset_33608 xt_compat_target_offset 0 33608 &ip6_find_1stfragopt_33608
17916 ++inw_p_33668 inw_p 0 33668 NULL
17917 ++arp_hdr_len_33671 arp_hdr_len 0 33671 NULL
17918 ++rbd_alloc_coll_33678 rbd_alloc_coll 1 33678 NULL
17919 ++sys_keyctl_33708 sys_keyctl 4 33708 NULL nohasharray
17920 ++netlink_sendmsg_33708 netlink_sendmsg 4 33708 &sys_keyctl_33708
17921 ++get_free_de_33714 get_free_de 2 33714 NULL
17922 ++pvr2_stream_buffer_count_33719 pvr2_stream_buffer_count 2 33719 NULL
17923 ++ocfs2_extent_map_get_blocks_33720 ocfs2_extent_map_get_blocks 2 33720 NULL
17924 ++__mutex_lock_interruptible_slowpath_33735 __mutex_lock_interruptible_slowpath 0 33735 NULL
17925 ++Read_hfc_33755 Read_hfc 0 33755 NULL
17926 ++hashtab_create_33769 hashtab_create 3 33769 NULL
17927 ++midibuf_message_length_33770 midibuf_message_length 0 33770 NULL
17928 ++if_sdio_read_rx_len_33800 if_sdio_read_rx_len 0 33800 NULL
17929 ++sky2_rx_pad_33819 sky2_rx_pad 0 33819 NULL nohasharray
17930 ++filter_write_33819 filter_write 3 33819 &sky2_rx_pad_33819
17931 ++ext4_journal_extend_33835 ext4_journal_extend 0 33835 NULL
17932 ++get_user_pages_33908 get_user_pages 0 33908 NULL
17933 ++queue_logical_block_size_33918 queue_logical_block_size 0 33918 NULL
17934 ++max8649_read_device_33930 max8649_read_device 3 33930 NULL
17935 ++sel_read_avc_cache_threshold_33942 sel_read_avc_cache_threshold 3 33942 NULL
17936 ++lpfc_idiag_ctlacc_read_33943 lpfc_idiag_ctlacc_read 3 33943 NULL
17937 ++read_file_tgt_rx_stats_33944 read_file_tgt_rx_stats 3 33944 NULL
17938 ++vga_switcheroo_debugfs_write_33984 vga_switcheroo_debugfs_write 3 33984 NULL
17939 ++select_size_34004 select_size 0 34004 NULL
17940 ++lbs_lowrssi_write_34025 lbs_lowrssi_write 3 34025 NULL
17941 ++ppp_write_34034 ppp_write 3 34034 NULL
17942 ++tty_insert_flip_string_34042 tty_insert_flip_string 3-0 34042 NULL
17943 ++islpci_mgt_transmit_34133 islpci_mgt_transmit 5 34133 NULL
17944 ++mtu2blksize_34139 mtu2blksize 0 34139 NULL
17945 ++skb_to_sgvec_34171 skb_to_sgvec 0 34171 NULL
17946 ++iwl_legacy_dbgfs_tx_queue_read_34192 iwl_legacy_dbgfs_tx_queue_read 3 34192 NULL
17947 ++mtd_write_34207 mtd_write 3 34207 NULL
17948 ++setup_nodes_for_search_34248 setup_nodes_for_search 0 34248 NULL
17949 ++bl_pipe_downcall_34264 bl_pipe_downcall 3 34264 NULL
17950 ++rw_copy_check_uvector_34271 rw_copy_check_uvector 3-0 34271 NULL
17951 ++device_private_init_34279 device_private_init 0 34279 NULL
17952 ++zone_spanned_pages_in_node_34299 zone_spanned_pages_in_node 0 34299 NULL
17953 ++pcpu_need_to_extend_34326 pcpu_need_to_extend 0 34326 NULL nohasharray
17954 ++iov_iter_single_seg_count_34326 iov_iter_single_seg_count 0 34326 &pcpu_need_to_extend_34326
17955 ++crypto_ablkcipher_ivsize_34363 crypto_ablkcipher_ivsize 0 34363 NULL
17956 ++rngapi_reset_34366 rngapi_reset 3 34366 NULL nohasharray
17957 ++p54_alloc_skb_34366 p54_alloc_skb 3 34366 &rngapi_reset_34366
17958 ++ea_read_34378 ea_read 0 34378 NULL
17959 ++av7110_vbi_write_34384 av7110_vbi_write 3 34384 NULL
17960 ++usbvision_v4l2_read_34386 usbvision_v4l2_read 3 34386 NULL
17961 ++read_rbu_image_type_34387 read_rbu_image_type 6 34387 NULL
17962 ++ivtv_read_pos_34400 ivtv_read_pos 3 34400 NULL
17963 ++sctp_make_heartbeat_ack_34411 sctp_make_heartbeat_ack 4 34411 NULL
17964 ++nl80211_send_disassoc_34424 nl80211_send_disassoc 4 34424 NULL
17965 ++usbtest_alloc_urb_34446 usbtest_alloc_urb 3-5 34446 NULL
17966 ++sctp_make_abort_34459 sctp_make_abort 3 34459 NULL
17967 ++mwifiex_regrdwr_read_34472 mwifiex_regrdwr_read 3 34472 NULL
17968 ++line6_dumpreq_init_34473 line6_dumpreq_init 3 34473 NULL
17969 ++skcipher_sndbuf_34476 skcipher_sndbuf 0 34476 NULL
17970 ++i2o_parm_field_get_34477 i2o_parm_field_get 5 34477 NULL
17971 ++security_inode_permission_34488 security_inode_permission 0 34488 NULL
17972 ++alloc_buf_34532 alloc_buf 1 34532 NULL
17973 ++tracing_stats_read_34537 tracing_stats_read 3 34537 NULL
17974 ++hugetlbfs_read_actor_34547 hugetlbfs_read_actor 2-5-4-0 34547 NULL
17975 ++dbBackSplit_34561 dbBackSplit 0 34561 NULL
17976 ++alloc_ieee80211_rsl_34564 alloc_ieee80211_rsl 1 34564 NULL
17977 ++velocity_rx_copy_34583 velocity_rx_copy 2 34583 NULL
17978 ++init_send_hfcd_34586 init_send_hfcd 1 34586 NULL
17979 ++inet6_ifla6_size_34591 inet6_ifla6_size 0 34591 NULL
17980 ++iwl_legacy_dbgfs_disable_ht40_write_34605 iwl_legacy_dbgfs_disable_ht40_write 3 34605 NULL
17981 ++__jffs2_ref_totlen_34609 __jffs2_ref_totlen 0 34609 NULL
17982 ++__cfg80211_disconnected_34622 __cfg80211_disconnected 3 34622 NULL
17983 ++cnic_alloc_dma_34641 cnic_alloc_dma 3 34641 NULL
17984 ++isr_fiqs_read_34687 isr_fiqs_read 3 34687 NULL
17985 ++ieee80211_if_read_num_sta_ps_34722 ieee80211_if_read_num_sta_ps 3 34722 NULL
17986 ++platform_list_read_file_34734 platform_list_read_file 3 34734 NULL
17987 ++fib_rule_nlmsg_size_34736 fib_rule_nlmsg_size 0 34736 NULL nohasharray
17988 ++reg_w_ixbuf_34736 reg_w_ixbuf 4 34736 &fib_rule_nlmsg_size_34736
17989 ++sctp_make_datafrag_empty_34737 sctp_make_datafrag_empty 3 34737 NULL
17990 ++solos_param_store_34755 solos_param_store 4 34755 NULL
17991 ++device_add_34766 device_add 0 34766 NULL
17992 ++qib_cdev_init_34778 qib_cdev_init 1 34778 NULL
17993 ++tipc_log_resize_34803 tipc_log_resize 1 34803 NULL
17994 ++drbd_get_max_capacity_34804 drbd_get_max_capacity 0 34804 NULL
17995 ++sep_prepare_input_dma_table_34832 sep_prepare_input_dma_table 3-2 34832 NULL
17996 ++b43_debugfs_write_34838 b43_debugfs_write 3 34838 NULL
17997 ++bl_mark_for_commit_34852 bl_mark_for_commit 2-3 34852 NULL
17998 ++acpi_system_write_wakeup_device_34853 acpi_system_write_wakeup_device 3 34853 NULL
17999 ++usb_serial_generic_prepare_write_buffer_34857 usb_serial_generic_prepare_write_buffer 3 34857 NULL
18000 ++ieee80211_if_write_34894 ieee80211_if_write 3 34894 NULL
18001 ++write_msg_34916 write_msg 3 34916 NULL
18002 ++iwl_dbgfs_force_reset_write_34930 iwl_dbgfs_force_reset_write 3 34930 NULL
18003 ++snd_info_entry_read_34938 snd_info_entry_read 3 34938 NULL
18004 ++i2c_transfer_34958 i2c_transfer 0 34958 NULL nohasharray
18005 ++skb_gro_header_slow_34958 skb_gro_header_slow 2 34958 &i2c_transfer_34958
18006 ++Realloc_34961 Realloc 2 34961 NULL
18007 ++iwl_legacy_dbgfs_missed_beacon_write_34966 iwl_legacy_dbgfs_missed_beacon_write 3 34966 NULL
18008 ++l2cap_skbuff_fromiovec_35003 l2cap_skbuff_fromiovec 4-3 35003 NULL
18009 ++sisusb_copy_memory_35016 sisusb_copy_memory 4 35016 NULL
18010 ++generic_file_llseek_size_35024 generic_file_llseek_size 2 35024 NULL
18011 ++paranoid_check_peb_ec_hdr_35027 paranoid_check_peb_ec_hdr 0 35027 NULL
18012 ++coda_psdev_read_35029 coda_psdev_read 3 35029 NULL
18013 ++btmrvl_gpiogap_write_35053 btmrvl_gpiogap_write 3 35053 NULL
18014 ++ext4_split_unwritten_extents_35063 ext4_split_unwritten_extents 0 35063 NULL
18015 ++store_ifalias_35088 store_ifalias 4 35088 NULL
18016 ++__kfifo_uint_must_check_helper_35097 __kfifo_uint_must_check_helper 0-1 35097 NULL
18017 ++capi_write_35104 capi_write 3 35104 NULL
18018 ++ide_settings_proc_write_35110 ide_settings_proc_write 3 35110 NULL
18019 ++ceph_osdc_start_request_35122 ceph_osdc_start_request 0 35122 NULL
18020 ++gntdev_alloc_map_35145 gntdev_alloc_map 2 35145 NULL
18021 ++iscsi_conn_setup_35159 iscsi_conn_setup 2 35159 NULL
18022 ++ieee80211_if_read_bssid_35161 ieee80211_if_read_bssid 3 35161 NULL
18023 ++bat_ogm_aggr_packet_35202 bat_ogm_aggr_packet 3 35202 NULL
18024 ++unix_stream_recvmsg_35210 unix_stream_recvmsg 4 35210 NULL
18025 ++_osd_req_alist_elem_size_35216 _osd_req_alist_elem_size 0-2 35216 NULL
18026 ++security_key_getsecurity_35218 security_key_getsecurity 0 35218 NULL nohasharray
18027 ++striped_read_35218 striped_read 2-8-0-3 35218 &security_key_getsecurity_35218
18028 ++set_fd_set_35249 set_fd_set 1 35249 NULL
18029 ++ioapic_setup_resources_35255 ioapic_setup_resources 1 35255 NULL
18030 ++jbd2_journal_get_write_access_35263 jbd2_journal_get_write_access 0 35263 NULL
18031 ++dma_show_regs_35266 dma_show_regs 3 35266 NULL
18032 ++irda_recvmsg_stream_35280 irda_recvmsg_stream 4 35280 NULL
18033 ++i2o_block_end_request_35282 i2o_block_end_request 3 35282 NULL
18034 ++isr_rx_rdys_read_35283 isr_rx_rdys_read 3 35283 NULL
18035 ++__btrfs_buffered_write_35311 __btrfs_buffered_write 3 35311 NULL
18036 ++tracing_read_pipe_35312 tracing_read_pipe 3 35312 NULL
18037 ++sys_setsockopt_35320 sys_setsockopt 5 35320 NULL
18038 ++new_bind_ctl_35324 new_bind_ctl 2 35324 NULL
18039 ++pskb_network_may_pull_35336 pskb_network_may_pull 2 35336 NULL
18040 ++mlx4_alloc_hwq_res_35339 mlx4_alloc_hwq_res 3 35339 NULL
18041 ++hpi_alloc_control_cache_35351 hpi_alloc_control_cache 1 35351 NULL
18042 ++compat_filldir64_35354 compat_filldir64 3 35354 NULL
18043 ++tt_update_orig_35361 tt_update_orig 4 35361 NULL
18044 ++read_kmem_35372 read_kmem 3 35372 NULL
18045 ++rawv6_send_hdrinc_35425 rawv6_send_hdrinc 3 35425 NULL
18046 ++buffer_to_user_35439 buffer_to_user 3 35439 NULL
18047 ++i915_wedged_read_35474 i915_wedged_read 3 35474 NULL
18048 ++async_setkey_35521 async_setkey 3 35521 NULL
18049 ++__filemap_fdatawrite_range_35528 __filemap_fdatawrite_range 0 35528 NULL
18050 ++iwl_dbgfs_bt_traffic_read_35534 iwl_dbgfs_bt_traffic_read 3 35534 NULL
18051 ++rxpipe_tx_xfr_host_int_trig_rx_data_read_35538 rxpipe_tx_xfr_host_int_trig_rx_data_read 3 35538 NULL
18052 ++ibnl_put_attr_35541 ibnl_put_attr 3 35541 NULL
18053 ++ieee80211_if_write_smps_35550 ieee80211_if_write_smps 3 35550 NULL
18054 ++vb2_dqbuf_35559 vb2_dqbuf 0 35559 NULL
18055 ++sysfs_create_subdir_35567 sysfs_create_subdir 0 35567 NULL
18056 ++ext2_acl_from_disk_35580 ext2_acl_from_disk 2 35580 NULL
18057 ++ReadZReg_35604 ReadZReg 0 35604 NULL
18058 ++rbd_req_sync_read_35615 rbd_req_sync_read 6-5 35615 NULL
18059 ++kernel_readv_35617 kernel_readv 3 35617 NULL
18060 ++scrub_stripe_35637 scrub_stripe 4-3 35637 NULL
18061 ++spi_register_board_info_35651 spi_register_board_info 2 35651 NULL
18062 ++store_debug_level_35652 store_debug_level 3 35652 NULL
18063 ++rdmaltWithLock_35669 rdmaltWithLock 0 35669 NULL
18064 ++compat_sys_kexec_load_35674 compat_sys_kexec_load 2 35674 NULL
18065 ++rds_page_copy_user_35691 rds_page_copy_user 4 35691 NULL
18066 ++fixup_low_keys_35734 fixup_low_keys 0 35734 NULL
18067 ++ext4_truncate_restart_trans_35750 ext4_truncate_restart_trans 0 35750 NULL
18068 ++iwl_dbgfs_disable_ht40_read_35761 iwl_dbgfs_disable_ht40_read 3 35761 NULL
18069 ++udf_alloc_i_data_35786 udf_alloc_i_data 2 35786 NULL
18070 ++store_fan1_input_35793 store_fan1_input 4 35793 NULL
18071 ++read_file_stations_35795 read_file_stations 3 35795 NULL
18072 ++pvr2_hdw_cpufw_get_35824 pvr2_hdw_cpufw_get 0-4-2 35824 NULL
18073 ++vx_query_hbuffer_size_35859 vx_query_hbuffer_size 0 35859 NULL
18074 ++mthca_buf_alloc_35861 mthca_buf_alloc 2 35861 NULL
18075 ++wait_mgsl_event_35872 wait_mgsl_event 0 35872 NULL
18076 ++kvm_dirty_bitmap_bytes_35886 kvm_dirty_bitmap_bytes 0 35886 NULL
18077 ++ieee80211_if_fmt_dot11MeshRetryTimeout_35890 ieee80211_if_fmt_dot11MeshRetryTimeout 3 35890 NULL
18078 ++uwb_rc_cmd_done_35892 uwb_rc_cmd_done 4 35892 NULL
18079 ++tcp_mark_head_lost_35895 tcp_mark_head_lost 2 35895 NULL
18080 ++igmpv3_newpack_35912 igmpv3_newpack 2 35912 NULL
18081 ++kernel_setsockopt_35913 kernel_setsockopt 5 35913 NULL
18082 ++balance_node_right_35920 balance_node_right 0 35920 NULL
18083 ++put_cmsg_compat_35937 put_cmsg_compat 4 35937 NULL
18084 ++ceph_buffer_new_35974 ceph_buffer_new 1 35974 NULL
18085 ++acl_alloc_35979 acl_alloc 1 35979 NULL
18086 ++device_add_class_symlinks_35985 device_add_class_symlinks 0 35985 NULL
18087 ++generic_file_aio_read_35987 generic_file_aio_read 0 35987 NULL
18088 ++koneplus_sysfs_write_35993 koneplus_sysfs_write 6 35993 NULL
18089 ++write_file_antenna_35998 write_file_antenna 3 35998 NULL
18090 ++console_store_36007 console_store 4 36007 NULL
18091 ++i965_write_fence_reg_36017 i965_write_fence_reg 0 36017 NULL
18092 ++sys_init_module_36047 sys_init_module 2 36047 NULL
18093 ++gpio_power_read_36059 gpio_power_read 3 36059 NULL
18094 ++write_emulate_36065 write_emulate 2-4 36065 NULL
18095 ++stack_max_size_write_36068 stack_max_size_write 3 36068 NULL
18096 ++ieee80211_if_fmt_peer_36071 ieee80211_if_fmt_peer 3 36071 NULL
18097 ++ieee80211_if_write_tsf_36077 ieee80211_if_write_tsf 3 36077 NULL
18098 ++snd_pcm_plug_read_transfer_36080 snd_pcm_plug_read_transfer 0-3 36080 NULL
18099 ++genlmsg_new_36094 genlmsg_new 1 36094 NULL
18100 ++vga_arb_write_36112 vga_arb_write 3 36112 NULL
18101 ++rx_enable_36125 rx_enable 0 36125 NULL
18102 ++iwl_trans_txq_alloc_36147 iwl_trans_txq_alloc 3 36147 NULL
18103 ++b1_alloc_card_36155 b1_alloc_card 1 36155 NULL
18104 ++btrfs_file_extent_inline_len_36158 btrfs_file_extent_inline_len 0 36158 NULL
18105 ++snd_korg1212_copy_from_36169 snd_korg1212_copy_from 6 36169 NULL
18106 ++FTL_Get_Block_Table_Flash_Size_Bytes_36187 FTL_Get_Block_Table_Flash_Size_Bytes 0 36187 NULL
18107 ++__ip_append_data_36191 __ip_append_data 7-8 36191 NULL
18108 ++atomic_stats_read_36228 atomic_stats_read 3 36228 NULL
18109 ++viafb_iga1_odev_proc_write_36241 viafb_iga1_odev_proc_write 3 36241 NULL
18110 ++compat_sys_mbind_36256 compat_sys_mbind 5 36256 NULL
18111 ++usb_buffer_alloc_36276 usb_buffer_alloc 2 36276 NULL
18112 ++modem_input_wait_36278 modem_input_wait 0 36278 NULL
18113 ++mangle_sdp_packet_36279 mangle_sdp_packet 9 36279 NULL
18114 ++codec_reg_read_file_36280 codec_reg_read_file 3 36280 NULL
18115 ++lpfc_debugfs_dif_err_read_36303 lpfc_debugfs_dif_err_read 3 36303 NULL
18116 ++ad7879_spi_xfer_36311 ad7879_spi_xfer 3 36311 NULL
18117 ++fat_compat_ioctl_filldir_36328 fat_compat_ioctl_filldir 3 36328 NULL
18118 ++jbd2_journal_init_revoke_table_36336 jbd2_journal_init_revoke_table 1 36336 NULL
18119 ++ath6kl_regwrite_write_36351 ath6kl_regwrite_write 3 36351 NULL
18120 ++v9fs_file_readn_36353 v9fs_file_readn 4 36353 NULL
18121 ++to_sector_36361 to_sector 0-1 36361 NULL
18122 ++mtd_do_writeoob_36373 mtd_do_writeoob 4 36373 NULL
18123 ++vring_new_virtqueue_36374 vring_new_virtqueue 1 36374 NULL
18124 ++tunables_read_36385 tunables_read 3 36385 NULL
18125 ++afs_alloc_flat_call_36399 afs_alloc_flat_call 2-3 36399 NULL
18126 ++sierra_write_36402 sierra_write 4 36402 NULL
18127 ++rtnl_link_get_size_36436 rtnl_link_get_size 0 36436 NULL
18128 ++sctp_tsnmap_init_36446 sctp_tsnmap_init 2 36446 NULL
18129 ++alloc_etherdev_mqs_36450 alloc_etherdev_mqs 1 36450 NULL
18130 ++b43_nphy_load_samples_36481 b43_nphy_load_samples 3 36481 NULL
18131 ++ip6_append_data_36490 ip6_append_data 4-5 36490 NULL
18132 ++cmd_loop_36491 cmd_loop 0 36491 NULL
18133 ++iwl_legacy_dbgfs_power_save_status_read_36492 iwl_legacy_dbgfs_power_save_status_read 3 36492 NULL
18134 ++__hwahc_op_set_ptk_36510 __hwahc_op_set_ptk 5 36510 NULL
18135 ++mcam_v4l_read_36513 mcam_v4l_read 3 36513 NULL
18136 ++ieee80211_if_read_fwded_frames_36520 ieee80211_if_read_fwded_frames 3 36520 NULL
18137 ++crypto_aead_authsize_36537 crypto_aead_authsize 0 36537 NULL
18138 ++cpu_type_read_36540 cpu_type_read 3 36540 NULL
18139 ++__kfifo_to_user_36555 __kfifo_to_user 3-0 36555 NULL nohasharray
18140 ++macvtap_do_read_36555 macvtap_do_read 4 36555 &__kfifo_to_user_36555
18141 ++__erst_read_36579 __erst_read 0 36579 NULL
18142 ++put_cmsg_36589 put_cmsg 4 36589 NULL
18143 ++pcnet32_realloc_rx_ring_36598 pcnet32_realloc_rx_ring 3 36598 NULL
18144 ++fat_ioctl_filldir_36621 fat_ioctl_filldir 3 36621 NULL
18145 ++vxge_config_vpaths_36636 vxge_config_vpaths 0 36636 NULL
18146 ++lpfc_idiag_extacc_alloc_get_36648 lpfc_idiag_extacc_alloc_get 0-3 36648 NULL
18147 ++osd_req_list_collection_objects_36664 osd_req_list_collection_objects 5 36664 NULL
18148 ++iscsi_host_alloc_36671 iscsi_host_alloc 2 36671 NULL
18149 ++get_txidle_36698 get_txidle 0 36698 NULL
18150 ++gsmtty_write_36702 gsmtty_write 3 36702 NULL
18151 ++saa7134_i2c_eeprom_36729 saa7134_i2c_eeprom 3 36729 NULL
18152 ++extract_icmp6_fields_36732 extract_icmp6_fields 2 36732 NULL
18153 ++snd_rawmidi_kernel_read1_36740 snd_rawmidi_kernel_read1 4-0 36740 NULL
18154 ++cxgbi_device_register_36746 cxgbi_device_register 1-2 36746 NULL
18155 ++i915_gem_evict_inactive_36767 i915_gem_evict_inactive 0 36767 NULL
18156 ++ip4ip6_err_36772 ip4ip6_err 5 36772 NULL
18157 ++llc_mac_header_len_36776 llc_mac_header_len 0 36776 NULL
18158 ++proc_fault_inject_read_36802 proc_fault_inject_read 3 36802 NULL
18159 ++do_dmabuf_dirty_sou_36807 do_dmabuf_dirty_sou 7 36807 NULL
18160 ++hiddev_ioctl_36816 hiddev_ioctl 2 36816 NULL
18161 ++int_hardware_entry_36833 int_hardware_entry 3 36833 NULL
18162 ++fc_change_queue_depth_36841 fc_change_queue_depth 2 36841 NULL
18163 ++keyctl_describe_key_36853 keyctl_describe_key 3 36853 NULL
18164 ++cm_write_36858 cm_write 3 36858 NULL
18165 ++svc_setsockopt_36876 svc_setsockopt 5 36876 NULL
18166 ++ib_ucm_alloc_data_36885 ib_ucm_alloc_data 3 36885 NULL
18167 ++selinux_inode_notifysecctx_36896 selinux_inode_notifysecctx 3 36896 NULL
18168 ++OS_kmalloc_36909 OS_kmalloc 1 36909 NULL
18169 ++genlmsg_total_size_36938 genlmsg_total_size 0-1 36938 NULL
18170 ++crypto_blkcipher_ivsize_36944 crypto_blkcipher_ivsize 0 36944 NULL
18171 ++sparse_early_mem_maps_alloc_node_36971 sparse_early_mem_maps_alloc_node 4 36971 NULL
18172 ++setxattr_37006 setxattr 4 37006 NULL
18173 ++command_file_read_37038 command_file_read 3 37038 NULL
18174 ++em28xx_gpio_set_37040 em28xx_gpio_set 0 37040 NULL
18175 ++ieee80211_if_read_drop_unencrypted_37053 ieee80211_if_read_drop_unencrypted 3 37053 NULL
18176 ++parse_command_37079 parse_command 2 37079 NULL
18177 ++snd_hda_get_conn_list_37132 snd_hda_get_conn_list 0 37132 NULL
18178 ++xfrm_expire_msgsize_37133 xfrm_expire_msgsize 0 37133 NULL
18179 ++msg_word_37164 msg_word 0 37164 NULL
18180 ++BeceemNVMRead_37166 BeceemNVMRead 0 37166 NULL
18181 ++can_set_xattr_37182 can_set_xattr 4 37182 NULL
18182 ++store_wimax_37196 store_wimax 4 37196 NULL
18183 ++vcc_recvmsg_37198 vcc_recvmsg 4 37198 NULL
18184 ++sysfs_add_file_37200 sysfs_add_file 0 37200 NULL
18185 ++crypto_shash_descsize_37212 crypto_shash_descsize 0 37212 NULL
18186 ++uapsd_queues_read_37217 uapsd_queues_read 3 37217 NULL
18187 ++regmap_access_read_file_37223 regmap_access_read_file 3 37223 NULL
18188 ++__do_replace_37227 __do_replace 5 37227 NULL
18189 ++produce_free_peb_37232 produce_free_peb 0 37232 NULL
18190 ++ctnetlink_secctx_size_37236 ctnetlink_secctx_size 0 37236 NULL
18191 ++BeceemFlashBulkWrite_37255 BeceemFlashBulkWrite 0 37255 NULL
18192 ++prot_queue_del_37258 prot_queue_del 0 37258 NULL
18193 ++exofs_max_io_pages_37263 exofs_max_io_pages 0-2 37263 NULL
18194 ++srp_target_alloc_37288 srp_target_alloc 3 37288 NULL
18195 ++jffs2_write_dirent_37311 jffs2_write_dirent 5 37311 NULL
18196 ++send_msg_37323 send_msg 4 37323 NULL
18197 ++brcmf_sdbrcm_membytes_37324 brcmf_sdbrcm_membytes 3-5 37324 NULL
18198 ++scsi_mode_select_37330 scsi_mode_select 6 37330 NULL
18199 ++rxrpc_server_sendmsg_37331 rxrpc_server_sendmsg 4 37331 NULL
18200 ++nf_bridge_pad_37351 nf_bridge_pad 0 37351 NULL
18201 ++security_inode_getsecurity_37354 security_inode_getsecurity 0 37354 NULL
18202 ++sys_getxattr_37418 sys_getxattr 4 37418 NULL
18203 ++hci_sock_sendmsg_37420 hci_sock_sendmsg 4 37420 NULL
18204 ++acpi_os_allocate_zeroed_37422 acpi_os_allocate_zeroed 1 37422 NULL nohasharray
18205 ++find_next_bit_37422 find_next_bit 0 37422 &acpi_os_allocate_zeroed_37422
18206 ++tty_insert_flip_string_fixed_flag_37428 tty_insert_flip_string_fixed_flag 4-0 37428 NULL
18207 ++iwl_print_last_event_logs_37433 iwl_print_last_event_logs 7-9-0 37433 NULL
18208 ++tcp_established_options_37450 tcp_established_options 0 37450 NULL
18209 ++cmd_input_size_37457 cmd_input_size 0-1 37457 NULL
18210 ++get_est_timing_37484 get_est_timing 0 37484 NULL
18211 ++kmem_realloc_37489 kmem_realloc 2 37489 NULL
18212 ++xz_dec_test_write_37527 xz_dec_test_write 3 37527 NULL
18213 ++hdr_size_37536 hdr_size 0 37536 NULL
18214 ++xhci_alloc_streams_37586 xhci_alloc_streams 5 37586 NULL
18215 ++qla2x00_debounce_register_37597 qla2x00_debounce_register 0 37597 NULL
18216 ++kvm_read_guest_page_mmu_37611 kvm_read_guest_page_mmu 6 37611 NULL
18217 ++bio_copy_user_iov_37660 bio_copy_user_iov 4 37660 NULL
18218 ++vmw_framebuffer_dmabuf_dirty_37661 vmw_framebuffer_dmabuf_dirty 6 37661 NULL nohasharray
18219 ++rfcomm_sock_sendmsg_37661 rfcomm_sock_sendmsg 4 37661 &vmw_framebuffer_dmabuf_dirty_37661
18220 ++iwl_legacy_dbgfs_rxon_filter_flags_read_37666 iwl_legacy_dbgfs_rxon_filter_flags_read 3 37666 NULL
18221 ++regmap_map_read_file_37685 regmap_map_read_file 3 37685 NULL
18222 ++__le32_to_cpup_37702 __le32_to_cpup 0 37702 NULL
18223 ++read_enabled_file_bool_37744 read_enabled_file_bool 3 37744 NULL
18224 ++ocfs2_duplicate_clusters_by_jbd_37749 ocfs2_duplicate_clusters_by_jbd 5-4-6 37749 NULL
18225 ++ocfs2_control_cfu_37750 ocfs2_control_cfu 2 37750 NULL
18226 ++ipath_cdev_init_37752 ipath_cdev_init 1 37752 NULL
18227 ++dccp_setsockopt_cscov_37766 dccp_setsockopt_cscov 2 37766 NULL
18228 ++smk_read_logging_37804 smk_read_logging 3 37804 NULL
18229 ++jbd2_journal_get_undo_access_37837 jbd2_journal_get_undo_access 0 37837 NULL
18230 ++o2hb_debug_read_37851 o2hb_debug_read 3 37851 NULL
18231 ++xfs_dir2_block_to_sf_37868 xfs_dir2_block_to_sf 3 37868 NULL
18232 ++iwmct_fw_parser_init_37876 iwmct_fw_parser_init 4 37876 NULL
18233 ++sys_setxattr_37880 sys_setxattr 4 37880 NULL
18234 ++dvb_net_sec_37884 dvb_net_sec 3 37884 NULL
18235 ++tipc_link_send_sections_fast_37920 tipc_link_send_sections_fast 4 37920 NULL
18236 ++pkt_alloc_packet_data_37928 pkt_alloc_packet_data 1 37928 NULL
18237 ++read_rbu_packet_size_37939 read_rbu_packet_size 6 37939 NULL
18238 ++write_file_bool_37957 write_file_bool 3 37957 NULL
18239 ++rds_rdma_extra_size_37990 rds_rdma_extra_size 0 37990 NULL
18240 ++vfs_readv_38011 vfs_readv 3 38011 NULL
18241 ++aggr_recv_addba_req_evt_38037 aggr_recv_addba_req_evt 4 38037 NULL
18242 ++store_wlan_38040 store_wlan 4 38040 NULL
18243 ++klsi_105_prepare_write_buffer_38044 klsi_105_prepare_write_buffer 3 38044 NULL
18244 ++sysfs_do_create_link_38051 sysfs_do_create_link 0 38051 NULL
18245 ++nsm_create_handle_38060 nsm_create_handle 4 38060 NULL
18246 ++alloc_ltalkdev_38071 alloc_ltalkdev 1 38071 NULL
18247 ++uwb_mac_addr_print_38085 uwb_mac_addr_print 2 38085 NULL
18248 ++em28xx_set_mode_38088 em28xx_set_mode 0 38088 NULL
18249 ++request_key_auth_new_38092 request_key_auth_new 3 38092 NULL
18250 ++proc_self_readlink_38094 proc_self_readlink 3 38094 NULL
18251 ++ep0_read_38095 ep0_read 3 38095 NULL
18252 ++snd_pcm_oss_write_38108 snd_pcm_oss_write 3 38108 NULL
18253 ++vmw_kms_present_38130 vmw_kms_present 9 38130 NULL
18254 ++__ntfs_copy_from_user_iovec_inatomic_38153 __ntfs_copy_from_user_iovec_inatomic 0-4-3 38153 NULL
18255 ++kvm_clear_guest_38164 kvm_clear_guest 3-2 38164 NULL
18256 ++cdev_add_38176 cdev_add 2-3 38176 NULL
18257 ++rt2x00debug_write_rf_38195 rt2x00debug_write_rf 3 38195 NULL
18258 ++get_ucode_user_38202 get_ucode_user 3 38202 NULL
18259 ++osd_req_list_partition_collections_38223 osd_req_list_partition_collections 5 38223 NULL
18260 ++ceph_decode_16_38239 ceph_decode_16 0 38239 NULL
18261 ++_ipw_read_reg32_38245 _ipw_read_reg32 0 38245 NULL
18262 ++mthca_alloc_icm_table_38268 mthca_alloc_icm_table 4-3 38268 NULL nohasharray
18263 ++ieee80211_if_read_auto_open_plinks_38268 ieee80211_if_read_auto_open_plinks 3 38268 &mthca_alloc_icm_table_38268
18264 ++xfs_bmbt_to_bmdr_38275 xfs_bmbt_to_bmdr 3 38275 NULL nohasharray
18265 ++xfs_bmdr_to_bmbt_38275 xfs_bmdr_to_bmbt 5 38275 &xfs_bmbt_to_bmdr_38275
18266 ++zd_mac_rx_38296 zd_mac_rx 3 38296 NULL
18267 ++isr_rx_headers_read_38325 isr_rx_headers_read 3 38325 NULL
18268 ++__snd_gf1_look8_38333 __snd_gf1_look8 0 38333 NULL
18269 ++btrfs_file_extent_disk_num_bytes_38363 btrfs_file_extent_disk_num_bytes 0 38363 NULL
18270 ++sctp_sf_abort_violation_38380 sctp_sf_abort_violation 6 38380 NULL
18271 ++dn_sendmsg_38390 dn_sendmsg 4 38390 NULL
18272 ++ttm_put_pages_38411 ttm_put_pages 2 38411 NULL
18273 ++ocfs2_which_cluster_group_38413 ocfs2_which_cluster_group 0-2 38413 NULL
18274 ++iwm_wdev_alloc_38415 iwm_wdev_alloc 1 38415 NULL
18275 ++ieee80211_if_read_dtim_count_38419 ieee80211_if_read_dtim_count 3 38419 NULL
18276 ++pcnet32_realloc_tx_ring_38428 pcnet32_realloc_tx_ring 3 38428 NULL
18277 ++pmcraid_copy_sglist_38431 pmcraid_copy_sglist 3 38431 NULL
18278 ++var_name_strnsize_38447 var_name_strnsize 0-2 38447 NULL
18279 ++kvm_write_guest_38454 kvm_write_guest 4-2 38454 NULL
18280 ++blk_end_bidi_request_38482 blk_end_bidi_request 3-4 38482 NULL
18281 ++dev_names_read_38509 dev_names_read 3 38509 NULL
18282 ++iscsi_create_iface_38510 iscsi_create_iface 5 38510 NULL
18283 ++event_rx_mismatch_read_38518 event_rx_mismatch_read 3 38518 NULL
18284 ++_osd_req_alist_elem_decode_38527 _osd_req_alist_elem_decode 0 38527 NULL
18285 ++ubifs_idx_node_sz_38546 ubifs_idx_node_sz 0-2 38546 NULL
18286 ++irda_sendmsg_dgram_38563 irda_sendmsg_dgram 4 38563 NULL
18287 ++_ipw_read32_38565 _ipw_read32 0 38565 NULL
18288 ++snd_nm256_playback_copy_38567 snd_nm256_playback_copy 5-3 38567 NULL
18289 ++sctp_tsnmap_num_dups_38578 sctp_tsnmap_num_dups 0 38578 NULL
18290 ++copy_ctl_value_to_user_38587 copy_ctl_value_to_user 4 38587 NULL
18291 ++cosa_net_setup_rx_38594 cosa_net_setup_rx 2 38594 NULL
18292 ++reportdesc_callback_38603 reportdesc_callback 3 38603 NULL
18293 ++pep_indicate_38611 pep_indicate 5 38611 NULL
18294 ++__css_put_38613 __css_put 2 38613 NULL
18295 ++icn_writecmd_38629 icn_writecmd 2 38629 NULL
18296 ++write_enabled_file_bool_38630 write_enabled_file_bool 3 38630 NULL
18297 ++receive_extralen_38634 receive_extralen 0 38634 NULL
18298 ++audit_init_entry_38644 audit_init_entry 1 38644 NULL
18299 ++mmc_send_cxd_data_38655 mmc_send_cxd_data 5 38655 NULL
18300 ++nfs_dns_resolve_name_38670 nfs_dns_resolve_name 2 38670 NULL
18301 ++snd_es1371_wait_src_ready_38673 snd_es1371_wait_src_ready 0 38673 NULL
18302 ++cfg80211_send_disassoc_38678 cfg80211_send_disassoc 3 38678 NULL
18303 ++iscsit_dump_data_payload_38683 iscsit_dump_data_payload 2 38683 NULL
18304 ++validate_vid_hdr_38699 validate_vid_hdr 0 38699 NULL
18305 ++v4l2_ctrl_new_38725 v4l2_ctrl_new 7 38725 NULL
18306 ++w83977af_sir_interrupt_38738 w83977af_sir_interrupt 0 38738 NULL
18307 ++iwl_dbgfs_thermal_throttling_read_38779 iwl_dbgfs_thermal_throttling_read 3 38779 NULL
18308 ++snd_gus_dram_write_38784 snd_gus_dram_write 4 38784 NULL
18309 ++gre_manip_pkt_38785 gre_manip_pkt 2 38785 NULL
18310 ++do_pci_enable_device_38802 do_pci_enable_device 0 38802 NULL
18311 ++err_decode_38804 err_decode 2 38804 NULL
18312 ++ipv6_renew_option_38813 ipv6_renew_option 3 38813 NULL
18313 ++sys_select_38827 sys_select 1 38827 NULL
18314 ++b43_txhdr_size_38832 b43_txhdr_size 0 38832 NULL
18315 ++direct_entry_38836 direct_entry 3 38836 NULL
18316 ++compat_udp_setsockopt_38840 compat_udp_setsockopt 5 38840 NULL
18317 ++read_nic_io_word_38853 read_nic_io_word 0 38853 NULL
18318 ++interfaces_38859 interfaces 2 38859 NULL
18319 ++pci_msix_table_size_38867 pci_msix_table_size 0 38867 NULL
18320 ++sizeof_gpio_leds_priv_38882 sizeof_gpio_leds_priv 0-1 38882 NULL
18321 ++dbgfs_state_38894 dbgfs_state 3 38894 NULL
18322 ++traverse_38897 traverse 0 38897 NULL
18323 ++__fswab16_38898 __fswab16 0 38898 NULL
18324 ++usb_maxpacket_38977 usb_maxpacket 0 38977 NULL
18325 ++OSDSetBlock_38986 OSDSetBlock 2-4 38986 NULL
18326 ++lpfc_idiag_extacc_write_38998 lpfc_idiag_extacc_write 3 38998 NULL
18327 ++t4vf_pktgl_to_skb_39005 t4vf_pktgl_to_skb 2 39005 NULL
18328 ++get_nodes_39012 get_nodes 3 39012 NULL
18329 ++disp_proc_write_39024 disp_proc_write 3 39024 NULL
18330 ++_zd_iowrite32v_async_locked_39034 _zd_iowrite32v_async_locked 3 39034 NULL
18331 ++do_write_kmem_39051 do_write_kmem 0-1-3 39051 NULL
18332 ++line6_midibuf_read_39067 line6_midibuf_read 0-3 39067 NULL
18333 ++ReadHFC_39104 ReadHFC 0 39104 NULL
18334 ++tomoyo_truncate_39105 tomoyo_truncate 0 39105 NULL
18335 ++__kfifo_to_user_r_39123 __kfifo_to_user_r 5-3 39123 NULL
18336 ++ttm_mem_global_alloc_zone_39125 ttm_mem_global_alloc_zone 0 39125 NULL
18337 ++i915_gem_evict_something_39130 i915_gem_evict_something 0 39130 NULL
18338 ++generic_permission_39150 generic_permission 0 39150 NULL
18339 ++alloc_ring_39151 alloc_ring 2-4 39151 NULL
18340 ++proc_coredump_filter_read_39153 proc_coredump_filter_read 3 39153 NULL
18341 ++ext3_xattr_check_names_39174 ext3_xattr_check_names 0 39174 NULL
18342 ++init_list_set_39188 init_list_set 2-3 39188 NULL
18343 ++ubi_more_update_data_39189 ubi_more_update_data 4 39189 NULL
18344 ++qcam_read_bytes_39205 qcam_read_bytes 0 39205 NULL
18345 ++ivtv_v4l2_write_39226 ivtv_v4l2_write 3 39226 NULL
18346 ++drm_order_39244 drm_order 0 39244 NULL
18347 ++snd_pcm_capture_forward_39248 snd_pcm_capture_forward 2 39248 NULL
18348 ++r128_compat_ioctl_39250 r128_compat_ioctl 2 39250 NULL
18349 ++__skb_cow_39254 __skb_cow 2 39254 NULL
18350 ++pohmelfs_setxattr_39281 pohmelfs_setxattr 4 39281 NULL
18351 ++mei_registration_cdev_39284 mei_registration_cdev 2 39284 NULL
18352 ++__cfg80211_connect_result_39326 __cfg80211_connect_result 4-6 39326 NULL
18353 ++wimax_msg_alloc_39343 wimax_msg_alloc 4 39343 NULL
18354 ++__cfg80211_send_deauth_39344 __cfg80211_send_deauth 3 39344 NULL
18355 ++ide_complete_rq_39354 ide_complete_rq 3 39354 NULL
18356 ++vortex_wtdma_getlinearpos_39371 vortex_wtdma_getlinearpos 0 39371 NULL
18357 ++user_power_read_39414 user_power_read 3 39414 NULL
18358 ++alloc_agpphysmem_i8xx_39427 alloc_agpphysmem_i8xx 1 39427 NULL
18359 ++sys_semop_39457 sys_semop 3 39457 NULL
18360 ++setkey_unaligned_39474 setkey_unaligned 3 39474 NULL
18361 ++btrfs_mksubvol_39479 btrfs_mksubvol 3 39479 NULL
18362 ++ieee80211_if_fmt_dot11MeshHWMPmaxPREQretries_39499 ieee80211_if_fmt_dot11MeshHWMPmaxPREQretries 3 39499 NULL
18363 ++int_proc_write_39542 int_proc_write 3 39542 NULL nohasharray
18364 ++wm8350_i2c_read_device_39542 wm8350_i2c_read_device 3 39542 &int_proc_write_39542
18365 ++pp_write_39554 pp_write 3 39554 NULL
18366 ++ol_dqblk_block_39558 ol_dqblk_block 0-2-3 39558 NULL
18367 ++datablob_format_39571 datablob_format 2 39571 NULL nohasharray
18368 ++ieee80211_if_read_fwded_mcast_39571 ieee80211_if_read_fwded_mcast 3 39571 &datablob_format_39571
18369 ++handle_response_icmp_39574 handle_response_icmp 7 39574 NULL
18370 ++ext_depth_39607 ext_depth 0 39607 NULL
18371 ++sdio_readb_39618 sdio_readb 0 39618 NULL
18372 ++fm_send_cmd_39639 fm_send_cmd 5 39639 NULL
18373 ++snd_rme32_capture_copy_39653 snd_rme32_capture_copy 5 39653 NULL
18374 ++prism2_info_hostscanresults_39657 prism2_info_hostscanresults 3 39657 NULL
18375 ++pfkey_sockaddr_size_39661 pfkey_sockaddr_size 0 39661 NULL
18376 ++kvm_read_guest_cached_39666 kvm_read_guest_cached 4 39666 NULL
18377 ++v4l_stk_read_39672 v4l_stk_read 3 39672 NULL
18378 ++sd_completed_bytes_39705 sd_completed_bytes 0 39705 NULL
18379 ++ftrace_pid_write_39710 ftrace_pid_write 3 39710 NULL
18380 ++tcf_csum_ipv4_tcp_39713 tcf_csum_ipv4_tcp 4 39713 NULL
18381 ++tcp_write_xmit_39755 tcp_write_xmit 2 39755 NULL
18382 ++usb_hcd_map_urb_for_dma_39774 usb_hcd_map_urb_for_dma 0 39774 NULL
18383 ++ocfs2_pages_per_cluster_39790 ocfs2_pages_per_cluster 0 39790 NULL
18384 ++security_inode_listsecurity_39812 security_inode_listsecurity 0 39812 NULL
18385 ++snd_pcm_oss_writev3_39818 snd_pcm_oss_writev3 3 39818 NULL
18386 ++sys_migrate_pages_39825 sys_migrate_pages 2 39825 NULL
18387 ++get_priv_size_39828 get_priv_size 0-1 39828 NULL
18388 ++beiscsi_process_async_pdu_39834 beiscsi_process_async_pdu 7 39834 NULL
18389 ++pkt_add_39897 pkt_add 3 39897 NULL
18390 ++read_file_modal_eeprom_39909 read_file_modal_eeprom 3 39909 NULL
18391 ++gen_pool_add_virt_39913 gen_pool_add_virt 4 39913 NULL
18392 ++dw210x_op_rw_39915 dw210x_op_rw 6 39915 NULL
18393 ++aes_encrypt_interrupt_read_39919 aes_encrypt_interrupt_read 3 39919 NULL
18394 ++exofs_read_kern_39921 exofs_read_kern 6 39921 NULL nohasharray
18395 ++oom_score_adj_read_39921 oom_score_adj_read 3 39921 &exofs_read_kern_39921
18396 ++__spi_async_39932 __spi_async 0 39932 NULL
18397 ++iwl_legacy_dbgfs_missed_beacon_read_39939 iwl_legacy_dbgfs_missed_beacon_read 3 39939 NULL
18398 ++fwnet_pd_new_39947 fwnet_pd_new 4 39947 NULL
18399 ++tty_prepare_flip_string_39955 tty_prepare_flip_string 3-0 39955 NULL
18400 ++dma_push_rx_39973 dma_push_rx 2 39973 NULL
18401 ++broadsheetfb_write_39976 broadsheetfb_write 3 39976 NULL
18402 ++mthca_array_init_39987 mthca_array_init 2 39987 NULL
18403 ++fw_device_op_read_39990 fw_device_op_read 3 39990 NULL
18404 ++i2c_readn_40001 i2c_readn 0 40001 NULL
18405 ++xen_hvm_config_40018 xen_hvm_config 2 40018 NULL
18406 ++ivtvfb_write_40023 ivtvfb_write 3 40023 NULL
18407 ++datablob_hmac_append_40038 datablob_hmac_append 3 40038 NULL
18408 ++atomic_xchg_40070 atomic_xchg 0 40070 NULL
18409 ++sctp_setsockopt_delayed_ack_40129 sctp_setsockopt_delayed_ack 3 40129 NULL
18410 ++iwch_alloc_fastreg_pbl_40153 iwch_alloc_fastreg_pbl 2 40153 NULL
18411 ++pt_write_40159 pt_write 3 40159 NULL
18412 ++scsi_sg_count_40182 scsi_sg_count 0 40182 NULL
18413 ++ipr_alloc_ucode_buffer_40199 ipr_alloc_ucode_buffer 1 40199 NULL
18414 ++allocate_probes_40204 allocate_probes 1 40204 NULL
18415 ++au0828_v4l2_read_40220 au0828_v4l2_read 3 40220 NULL
18416 ++compress_file_range_40225 compress_file_range 3-4 40225 NULL
18417 ++osst_read_40237 osst_read 3 40237 NULL
18418 ++brcmf_sdioh_request_buffer_40239 brcmf_sdioh_request_buffer 7 40239 NULL
18419 ++ocfs2_zero_extend_get_range_40248 ocfs2_zero_extend_get_range 4 40248 NULL
18420 ++fuse_update_attributes_40262 fuse_update_attributes 0 40262 NULL nohasharray
18421 ++rs_sta_dbgfs_scale_table_read_40262 rs_sta_dbgfs_scale_table_read 3 40262 &fuse_update_attributes_40262
18422 ++ext2_fiemap_40271 ext2_fiemap 4 40271 NULL
18423 ++rx_xfr_hint_trig_read_40283 rx_xfr_hint_trig_read 3 40283 NULL
18424 ++nfs_file_llseek_40306 nfs_file_llseek 2 40306 NULL
18425 ++ib_get_mad_data_offset_40336 ib_get_mad_data_offset 0 40336 NULL
18426 ++bat_ogm_queue_add_40337 bat_ogm_queue_add 3 40337 NULL
18427 ++mmio_read_40348 mmio_read 4 40348 NULL
18428 ++ocfs2_release_clusters_40355 ocfs2_release_clusters 4 40355 NULL
18429 ++event_rx_mem_empty_read_40363 event_rx_mem_empty_read 3 40363 NULL
18430 ++ocfs2_check_range_for_refcount_40365 ocfs2_check_range_for_refcount 2-3 40365 NULL
18431 ++get_chars_40373 get_chars 3 40373 NULL
18432 ++usb_gadget_config_buf_40374 usb_gadget_config_buf 0 40374 NULL
18433 ++fwnet_incoming_packet_40380 fwnet_incoming_packet 3 40380 NULL
18434 ++brcmf_sdbrcm_get_image_40397 brcmf_sdbrcm_get_image 0-2 40397 NULL
18435 ++fb_prepare_extra_logos_40429 fb_prepare_extra_logos 0-2 40429 NULL
18436 ++atmel_rmem16_40450 atmel_rmem16 0 40450 NULL
18437 ++tomoyo_update_policy_40458 tomoyo_update_policy 2 40458 NULL
18438 ++zd_usb_scnprint_id_40459 zd_usb_scnprint_id 0-3 40459 NULL
18439 ++afs_fs_store_data_40484 afs_fs_store_data 3-4-5-6 40484 NULL
18440 ++devcgroup_inode_permission_40492 devcgroup_inode_permission 0 40492 NULL
18441 ++tty_write_room_40495 tty_write_room 0 40495 NULL
18442 ++__ethtool_get_sset_count_40511 __ethtool_get_sset_count 0 40511 NULL
18443 ++TSS_checkhmac2_40520 TSS_checkhmac2 5-7 40520 NULL
18444 ++i915_gem_execbuffer_relocate_object_slow_40546 i915_gem_execbuffer_relocate_object_slow 0 40546 NULL
18445 ++ima_write_policy_40548 ima_write_policy 3 40548 NULL
18446 ++esp_alloc_tmp_40558 esp_alloc_tmp 3-2 40558 NULL
18447 ++b1_get_byte_40597 b1_get_byte 0 40597 NULL
18448 ++skge_rx_get_40598 skge_rx_get 3 40598 NULL
18449 ++get_priv_descr_and_size_40612 get_priv_descr_and_size 0 40612 NULL
18450 ++sctp_manip_pkt_40620 sctp_manip_pkt 2 40620 NULL
18451 ++fops_read_40672 fops_read 3 40672 NULL
18452 ++ext4_mark_inode_dirty_40673 ext4_mark_inode_dirty 0 40673 NULL
18453 ++videobuf_dma_init_user_locked_40678 videobuf_dma_init_user_locked 4-3 40678 NULL
18454 ++pci_enable_resources_40680 pci_enable_resources 0 40680 NULL
18455 ++__seq_open_private_40715 __seq_open_private 3 40715 NULL
18456 ++find_next_zero_bit_le_40744 find_next_zero_bit_le 0 40744 NULL nohasharray
18457 ++xfs_iext_remove_direct_40744 xfs_iext_remove_direct 3 40744 &find_next_zero_bit_le_40744
18458 ++security_inode_listxattr_40752 security_inode_listxattr 0 40752 NULL
18459 ++card_send_command_40757 card_send_command 3 40757 NULL
18460 ++ad1889_readl_40765 ad1889_readl 0 40765 NULL
18461 ++pg_write_40766 pg_write 3 40766 NULL
18462 ++ecryptfs_readlink_40775 ecryptfs_readlink 3 40775 NULL nohasharray
18463 ++show_list_40775 show_list 3-0 40775 &ecryptfs_readlink_40775
18464 ++kfifo_out_copy_r_40784 kfifo_out_copy_r 3 40784 NULL
18465 ++bitmap_weight_40791 bitmap_weight 2-0 40791 NULL
18466 ++netdev_alloc_skb_ip_align_40811 netdev_alloc_skb_ip_align 2 40811 NULL nohasharray
18467 ++paranoid_check_not_bad_40811 paranoid_check_not_bad 0 40811 &netdev_alloc_skb_ip_align_40811
18468 ++nl80211_send_roamed_40825 nl80211_send_roamed 5-7 40825 NULL
18469 ++nilfs_mdt_init_40849 nilfs_mdt_init 3 40849 NULL
18470 ++__shared_list_add_40850 __shared_list_add 0 40850 NULL
18471 ++ocfs2_zero_partial_clusters_40856 ocfs2_zero_partial_clusters 2-3 40856 NULL
18472 ++v9fs_file_read_40858 v9fs_file_read 3 40858 NULL
18473 ++read_file_queue_40895 read_file_queue 3 40895 NULL
18474 ++waiters_read_40902 waiters_read 3 40902 NULL
18475 ++isdn_add_channels_40905 isdn_add_channels 3 40905 NULL
18476 ++iwl_legacy_dbgfs_disable_ht40_read_40910 iwl_legacy_dbgfs_disable_ht40_read 3 40910 NULL
18477 ++vol_cdev_write_40915 vol_cdev_write 3 40915 NULL
18478 ++iterate_extent_inodes_40923 iterate_extent_inodes 0 40923 NULL
18479 ++btrfs_setsize_40931 btrfs_setsize 2 40931 NULL
18480 ++snd_vx_create_40948 snd_vx_create 4 40948 NULL
18481 ++tcp_skb_mss_40964 tcp_skb_mss 0 40964 NULL
18482 ++rds_sendmsg_40976 rds_sendmsg 4 40976 NULL
18483 ++mac80211_format_buffer_41010 mac80211_format_buffer 2 41010 NULL
18484 ++_req_append_segment_41031 _req_append_segment 2 41031 NULL
18485 ++mISDN_sock_sendmsg_41035 mISDN_sock_sendmsg 4 41035 NULL
18486 ++ocfs2_xattr_index_block_find_41040 ocfs2_xattr_index_block_find 0 41040 NULL
18487 ++BcmFlash2xBulkWrite_41054 BcmFlash2xBulkWrite 0 41054 NULL
18488 ++vfs_listxattr_41062 vfs_listxattr 0 41062 NULL nohasharray
18489 ++beacon_filtering_write_41062 beacon_filtering_write 3 41062 &vfs_listxattr_41062
18490 ++cfg80211_inform_bss_frame_41078 cfg80211_inform_bss_frame 4 41078 NULL
18491 ++roccat_read_41093 roccat_read 3 41093 NULL
18492 ++provide_user_output_41105 provide_user_output 3 41105 NULL
18493 ++f_audio_buffer_alloc_41110 f_audio_buffer_alloc 1 41110 NULL
18494 ++oom_adjust_write_41116 oom_adjust_write 3 41116 NULL
18495 ++dvb_ca_write_41171 dvb_ca_write 3 41171 NULL
18496 ++ol_quota_chunk_block_41177 ol_quota_chunk_block 0-2 41177 NULL
18497 ++compat_sys_process_vm_writev_41194 compat_sys_process_vm_writev 3-5 41194 NULL
18498 ++dfs_file_write_41196 dfs_file_write 3 41196 NULL
18499 ++xfs_readdir_41200 xfs_readdir 3 41200 NULL nohasharray
18500 ++UpdateRegs_41200 UpdateRegs 0 41200 &xfs_readdir_41200
18501 ++ocfs2_read_quota_block_41207 ocfs2_read_quota_block 2 41207 NULL
18502 ++ceph_calc_raw_layout_41212 ceph_calc_raw_layout 4 41212 NULL
18503 ++tun_alloc_skb_41216 tun_alloc_skb 2-4-3 41216 NULL
18504 ++nfs_page_array_len_41219 nfs_page_array_len 0-2-1 41219 NULL
18505 ++hiddev_compat_ioctl_41255 hiddev_compat_ioctl 2 41255 NULL
18506 ++create_dir_41256 create_dir 0 41256 NULL
18507 ++erst_read_41260 erst_read 0 41260 NULL
18508 ++alloc_context_41283 alloc_context 1 41283 NULL
18509 ++create_bounce_buffer_41330 create_bounce_buffer 3 41330 NULL
18510 ++user_update_41332 user_update 3 41332 NULL
18511 ++twl_change_queue_depth_41342 twl_change_queue_depth 2 41342 NULL
18512 ++cnic_init_id_tbl_41354 cnic_init_id_tbl 2 41354 NULL
18513 ++kmp_init_41373 kmp_init 2 41373 NULL
18514 ++isr_commands_read_41398 isr_commands_read 3 41398 NULL
18515 ++sys_flistxattr_41407 sys_flistxattr 3 41407 NULL
18516 ++xfs_iext_add_41422 xfs_iext_add 3 41422 NULL
18517 ++isdn_ppp_fill_rq_41428 isdn_ppp_fill_rq 2 41428 NULL
18518 ++lbs_rdrf_read_41431 lbs_rdrf_read 3 41431 NULL
18519 ++ntfs_file_buffered_write_41442 ntfs_file_buffered_write 6-4 41442 NULL
18520 ++pcpu_build_alloc_info_41443 pcpu_build_alloc_info 1-2-3 41443 NULL
18521 ++layout_leb_in_gaps_41470 layout_leb_in_gaps 0 41470 NULL
18522 ++wep_interrupt_read_41492 wep_interrupt_read 3 41492 NULL
18523 ++hpfs_translate_name_41497 hpfs_translate_name 3 41497 NULL
18524 ++xfrm_hash_new_size_41505 xfrm_hash_new_size 0-1 41505 NULL
18525 ++ldisc_receive_41516 ldisc_receive 4 41516 NULL
18526 ++rng_dev_read_41581 rng_dev_read 3 41581 NULL
18527 ++read_file_rx_chainmask_41605 read_file_rx_chainmask 3 41605 NULL
18528 ++vga_io_r_41609 vga_io_r 0 41609 NULL
18529 ++tcp_hdrlen_41610 tcp_hdrlen 0 41610 NULL
18530 ++usb_endpoint_maxp_41613 usb_endpoint_maxp 0 41613 NULL nohasharray
18531 ++lbs_bcnmiss_write_41613 lbs_bcnmiss_write 3 41613 &usb_endpoint_maxp_41613
18532 ++lis3l02dq_read_accel_from_buffer_41615 lis3l02dq_read_accel_from_buffer 2 41615 NULL
18533 ++mempool_create_kmalloc_pool_41650 mempool_create_kmalloc_pool 1 41650 NULL
18534 ++get_std_timing_41654 get_std_timing 0 41654 NULL
18535 ++squashfs_cache_init_41656 squashfs_cache_init 2 41656 NULL
18536 ++ieee80211_if_fmt_bssid_41677 ieee80211_if_fmt_bssid 3 41677 NULL
18537 ++uapsd_max_sp_len_write_41683 uapsd_max_sp_len_write 3 41683 NULL
18538 ++apei_exec_for_each_entry_41717 apei_exec_for_each_entry 0 41717 NULL
18539 ++sys_pwritev_41722 sys_pwritev 3 41722 NULL
18540 ++hc_gpa_41744 hc_gpa 0-2-3 41744 NULL
18541 ++fillonedir_41746 fillonedir 3 41746 NULL
18542 ++ocfs2_dx_dir_rebalance_41793 ocfs2_dx_dir_rebalance 7 41793 NULL
18543 ++bat_socket_read_41813 bat_socket_read 3 41813 NULL
18544 ++sco_send_frame_41815 sco_send_frame 3 41815 NULL
18545 ++do_ip_setsockopt_41852 do_ip_setsockopt 5 41852 NULL
18546 ++tcp_packets_in_flight_41853 tcp_packets_in_flight 0 41853 NULL
18547 ++keyctl_instantiate_key_41855 keyctl_instantiate_key 3 41855 NULL
18548 ++pci_map_single_41869 pci_map_single 0 41869 NULL
18549 ++usb_gadget_get_string_41871 usb_gadget_get_string 0 41871 NULL
18550 ++get_packet_41914 get_packet 3 41914 NULL
18551 ++get_fdb_entries_41916 get_fdb_entries 3 41916 NULL
18552 ++ceph_get_direct_page_vector_41917 ceph_get_direct_page_vector 2 41917 NULL
18553 ++nfsd_getxattr_41934 nfsd_getxattr 0 41934 NULL
18554 ++iscsi_iser_recv_41948 iscsi_iser_recv 4 41948 NULL
18555 ++ocfs2_xattr_bucket_get_name_value_41949 ocfs2_xattr_bucket_get_name_value 0 41949 NULL
18556 ++efx_tx_queue_insert_41955 efx_tx_queue_insert 2 41955 NULL
18557 ++portnames_read_41958 portnames_read 3 41958 NULL
18558 ++dst_mtu_41969 dst_mtu 0 41969 NULL
18559 ++cx24116_writeregN_41975 cx24116_writeregN 4 41975 NULL
18560 ++ubi_io_is_bad_41983 ubi_io_is_bad 0 41983 NULL
18561 ++_get_slice_41991 _get_slice 0 41991 NULL
18562 ++em28xx_write_regs_41996 em28xx_write_regs 0 41996 NULL
18563 ++flakey_status_42000 flakey_status 4 42000 NULL
18564 ++pool_allocate_42012 pool_allocate 3 42012 NULL
18565 ++spidev_sync_read_42014 spidev_sync_read 0 42014 NULL
18566 ++rs_sta_dbgfs_scale_table_write_42017 rs_sta_dbgfs_scale_table_write 3 42017 NULL
18567 ++ensure_wear_leveling_42029 ensure_wear_leveling 0 42029 NULL
18568 ++acpi_ut_create_buffer_object_42030 acpi_ut_create_buffer_object 1 42030 NULL
18569 ++__hwahc_op_set_gtk_42038 __hwahc_op_set_gtk 4 42038 NULL
18570 ++irda_sendmsg_ultra_42047 irda_sendmsg_ultra 4 42047 NULL
18571 ++jffs2_do_link_42048 jffs2_do_link 6 42048 NULL
18572 ++InterfaceTransmitPacket_42058 InterfaceTransmitPacket 3 42058 NULL
18573 ++brcmf_sdbrcm_downloadvars_42064 brcmf_sdbrcm_downloadvars 3 42064 NULL
18574 ++scsi_execute_req_42088 scsi_execute_req 5 42088 NULL
18575 ++sk_chk_filter_42095 sk_chk_filter 2 42095 NULL
18576 ++submit_inquiry_42108 submit_inquiry 3 42108 NULL
18577 ++sysfs_read_file_42113 sysfs_read_file 3 42113 NULL
18578 ++store_gps_42118 store_gps 4 42118 NULL
18579 ++ext4_do_update_inode_42127 ext4_do_update_inode 0 42127 NULL
18580 ++Read_hfc16_stable_42131 Read_hfc16_stable 0 42131 NULL
18581 ++ttm_agp_populate_42144 ttm_agp_populate 2 42144 NULL
18582 ++v9fs_alloc_rdir_buf_42150 v9fs_alloc_rdir_buf 2 42150 NULL
18583 ++mmc_align_data_size_42161 mmc_align_data_size 0-2 42161 NULL
18584 ++read_file_base_eeprom_42168 read_file_base_eeprom 3 42168 NULL
18585 ++oprofilefs_str_to_user_42182 oprofilefs_str_to_user 3 42182 NULL
18586 ++write_file_beacon_42185 write_file_beacon 3 42185 NULL
18587 ++get_znodes_to_commit_42201 get_znodes_to_commit 0 42201 NULL
18588 ++btmrvl_hsmode_write_42252 btmrvl_hsmode_write 3 42252 NULL
18589 ++ctnetlink_proto_size_42270 ctnetlink_proto_size 0 42270 NULL
18590 ++__pcpu_size_to_slot_42271 __pcpu_size_to_slot 0 42271 NULL
18591 ++snd_pcm_hw_param_value_max_42280 snd_pcm_hw_param_value_max 0 42280 NULL
18592 ++rtnl_link_get_af_size_42296 rtnl_link_get_af_size 0 42296 NULL
18593 ++crypt_status_42302 crypt_status 4 42302 NULL nohasharray
18594 ++sel_read_perm_42302 sel_read_perm 3 42302 &crypt_status_42302
18595 ++sctp_setsockopt_del_key_42304 sctp_setsockopt_del_key 3 42304 NULL nohasharray
18596 ++ulong_read_file_42304 ulong_read_file 3 42304 &sctp_setsockopt_del_key_42304
18597 ++hysdn_conf_read_42324 hysdn_conf_read 3 42324 NULL nohasharray
18598 ++tracing_ctrl_write_42324 tracing_ctrl_write 3 42324 &hysdn_conf_read_42324
18599 ++tcp_sync_mss_42330 tcp_sync_mss 0-2 42330 NULL
18600 ++ide_raw_taskfile_42355 ide_raw_taskfile 4 42355 NULL
18601 ++msnd_fifo_read_42406 msnd_fifo_read 0-3 42406 NULL
18602 ++brn_proc_write_42407 brn_proc_write 3 42407 NULL
18603 ++krng_get_random_42420 krng_get_random 3 42420 NULL
18604 ++gsm_data_alloc_42437 gsm_data_alloc 3 42437 NULL
18605 ++key_conf_keyidx_read_42443 key_conf_keyidx_read 3 42443 NULL
18606 ++snd_pcm_action_group_42452 snd_pcm_action_group 0 42452 NULL
18607 ++tcm_loop_change_queue_depth_42454 tcm_loop_change_queue_depth 2 42454 NULL
18608 ++neigh_nlmsg_size_42464 neigh_nlmsg_size 0 42464 NULL
18609 ++kernel_recvmsg_42482 kernel_recvmsg 0 42482 NULL
18610 ++brcmf_sdbrcm_bus_txctl_42492 brcmf_sdbrcm_bus_txctl 3 42492 NULL
18611 ++kvm_write_wall_clock_42520 kvm_write_wall_clock 2 42520 NULL
18612 ++smk_write_netlbladdr_42525 smk_write_netlbladdr 3 42525 NULL
18613 ++snd_emux_create_port_42533 snd_emux_create_port 3 42533 NULL
18614 ++dbAllocNear_42546 dbAllocNear 0 42546 NULL
18615 ++udp_recvmsg_42558 udp_recvmsg 4 42558 NULL
18616 ++iwl_print_event_log_42566 iwl_print_event_log 7-5-0 42566 NULL
18617 ++xfrm_new_hash_mask_42579 xfrm_new_hash_mask 0-1 42579 NULL
18618 ++oom_score_adj_write_42594 oom_score_adj_write 3 42594 NULL
18619 ++__pskb_pull_42602 __pskb_pull 2 42602 NULL
18620 ++sys_move_pages_42626 sys_move_pages 2 42626 NULL
18621 ++ieee80211_if_fmt_dot11MeshHWMPactivePathTimeout_42635 ieee80211_if_fmt_dot11MeshHWMPactivePathTimeout 3 42635 NULL
18622 ++scsi_activate_tcq_42640 scsi_activate_tcq 2 42640 NULL
18623 ++br_mdb_rehash_42643 br_mdb_rehash 2 42643 NULL
18624 ++parport_pc_compat_write_block_pio_42644 parport_pc_compat_write_block_pio 3 42644 NULL
18625 ++_regmap_raw_write_42652 _regmap_raw_write 4 42652 NULL
18626 ++l2tp_xmit_skb_42672 l2tp_xmit_skb 3 42672 NULL
18627 ++request_key_and_link_42693 request_key_and_link 4 42693 NULL
18628 ++vb2_read_42703 vb2_read 3 42703 NULL
18629 ++__ocfs2_decrease_refcount_42717 __ocfs2_decrease_refcount 5-4 42717 NULL
18630 ++read_status_42722 read_status 0 42722 NULL
18631 ++dvb_demux_ioctl_42733 dvb_demux_ioctl 2 42733 NULL
18632 ++set_aoe_iflist_42737 set_aoe_iflist 2 42737 NULL
18633 ++ax25_setsockopt_42740 ax25_setsockopt 5 42740 NULL
18634 ++dpm_sysfs_add_42756 dpm_sysfs_add 0 42756 NULL
18635 ++qla2x00_get_ctx_bsg_sp_42768 qla2x00_get_ctx_bsg_sp 3 42768 NULL
18636 ++x25_recvmsg_42777 x25_recvmsg 4 42777 NULL
18637 ++snd_midi_event_decode_42780 snd_midi_event_decode 0 42780 NULL
18638 ++cryptd_hash_setkey_42781 cryptd_hash_setkey 3 42781 NULL
18639 ++koneplus_sysfs_read_42792 koneplus_sysfs_read 6 42792 NULL
18640 ++ntfs_attr_extend_allocation_42796 ntfs_attr_extend_allocation 0 42796 NULL
18641 ++fw_device_op_compat_ioctl_42804 fw_device_op_compat_ioctl 2 42804 NULL
18642 ++drm_ioctl_42813 drm_ioctl 2 42813 NULL
18643 ++iwl_dbgfs_ucode_bt_stats_read_42820 iwl_dbgfs_ucode_bt_stats_read 3 42820 NULL
18644 ++set_arg_42824 set_arg 3 42824 NULL
18645 ++ocfs2_desc_bitmap_to_cluster_off_42831 ocfs2_desc_bitmap_to_cluster_off 2 42831 NULL
18646 ++ocfs2_clusters_for_bytes_42872 ocfs2_clusters_for_bytes 0-2 42872 NULL
18647 ++pskb_expand_head_42881 pskb_expand_head 2-3 42881 NULL
18648 ++tipc_port_recv_sections_42890 tipc_port_recv_sections 4 42890 NULL
18649 ++xpc_kmalloc_cacheline_aligned_42895 xpc_kmalloc_cacheline_aligned 1 42895 NULL
18650 ++SendTxCommandPacket_42901 SendTxCommandPacket 3 42901 NULL
18651 ++hd_end_request_42904 hd_end_request 2 42904 NULL
18652 ++sctp_getsockopt_maxburst_42941 sctp_getsockopt_maxburst 2 42941 NULL
18653 ++vx_reset_chk_42946 vx_reset_chk 0 42946 NULL
18654 ++sys_sethostname_42962 sys_sethostname 2 42962 NULL
18655 ++ixj_enhanced_read_42980 ixj_enhanced_read 3 42980 NULL
18656 ++pfkey_xfrm_policy2sec_ctx_size_42981 pfkey_xfrm_policy2sec_ctx_size 0 42981 NULL nohasharray
18657 ++compat_udpv6_setsockopt_42981 compat_udpv6_setsockopt 5 42981 &pfkey_xfrm_policy2sec_ctx_size_42981
18658 ++nfs_idmap_get_desc_42990 nfs_idmap_get_desc 4-2 42990 NULL
18659 ++isr_rx_mem_overflow_read_43025 isr_rx_mem_overflow_read 3 43025 NULL
18660 ++wep_default_key_count_read_43035 wep_default_key_count_read 3 43035 NULL nohasharray
18661 ++store_lssw_43035 store_lssw 4 43035 &wep_default_key_count_read_43035
18662 ++uapsd_queues_write_43040 uapsd_queues_write 3 43040 NULL
18663 ++sep_prepare_input_output_dma_table_in_dcb_43064 sep_prepare_input_output_dma_table_in_dcb 4-5-3-2 43064 NULL
18664 ++_xfer_secondary_pool_43089 _xfer_secondary_pool 2 43089 NULL
18665 ++ieee80211_if_fmt_drop_unencrypted_43107 ieee80211_if_fmt_drop_unencrypted 3 43107 NULL
18666 ++usb_string_sub_43164 usb_string_sub 0 43164 NULL
18667 ++ext4_xattr_ibody_get_43200 ext4_xattr_ibody_get 0 43200 NULL
18668 ++teiup_create_43201 teiup_create 3 43201 NULL
18669 ++uio_write_43202 uio_write 3 43202 NULL
18670 ++iso_callback_43208 iso_callback 3 43208 NULL
18671 ++atomic_long_add_return_43217 atomic_long_add_return 1-0 43217 NULL
18672 ++vmemmap_alloc_block_43245 vmemmap_alloc_block 1 43245 NULL
18673 ++store_wwan_43264 store_wwan 4 43264 NULL
18674 ++ide_end_rq_43269 ide_end_rq 4 43269 NULL
18675 ++parport_pc_ecp_write_block_pio_43278 parport_pc_ecp_write_block_pio 3 43278 NULL nohasharray
18676 ++evtchn_write_43278 evtchn_write 3 43278 &parport_pc_ecp_write_block_pio_43278
18677 ++filemap_write_and_wait_range_43279 filemap_write_and_wait_range 0 43279 NULL
18678 ++alloc_subdevices_43300 alloc_subdevices 2 43300 NULL
18679 ++store_ledd_43312 store_ledd 4 43312 NULL
18680 ++__ext4_get_inode_loc_43332 __ext4_get_inode_loc 0 43332 NULL
18681 ++svc_pool_map_get_43386 svc_pool_map_get 0 43386 NULL
18682 ++xenfb_write_43412 xenfb_write 3 43412 NULL
18683 ++__alloc_bootmem_low_43423 __alloc_bootmem_low 1 43423 NULL
18684 ++usb_alloc_urb_43436 usb_alloc_urb 1 43436 NULL
18685 ++usb_string_43443 usb_string 0 43443 NULL nohasharray
18686 ++usemap_size_43443 usemap_size 0-2-1 43443 &usb_string_43443
18687 ++__data_list_add_eb_43472 __data_list_add_eb 0 43472 NULL
18688 ++nf_nat_ftp_fmt_cmd_43495 nf_nat_ftp_fmt_cmd 0 43495 NULL
18689 ++ieee80211_if_fmt_dot11MeshHWMPnetDiameterTraversalTime_43505 ieee80211_if_fmt_dot11MeshHWMPnetDiameterTraversalTime 3 43505 NULL
18690 ++do_readlink_43518 do_readlink 2 43518 NULL
18691 ++dvb_ca_en50221_io_write_43533 dvb_ca_en50221_io_write 3 43533 NULL
18692 ++cachefiles_daemon_write_43535 cachefiles_daemon_write 3 43535 NULL
18693 ++request_resource_43548 request_resource 0 43548 NULL
18694 ++ath_rx_init_43564 ath_rx_init 2 43564 NULL nohasharray
18695 ++_send_control_msg_43564 _send_control_msg 6 43564 &ath_rx_init_43564
18696 ++_fc_frame_alloc_43568 _fc_frame_alloc 1 43568 NULL
18697 ++rpc_malloc_43573 rpc_malloc 2 43573 NULL
18698 ++handle_frequent_errors_43599 handle_frequent_errors 4 43599 NULL
18699 ++lpfc_idiag_drbacc_read_reg_43606 lpfc_idiag_drbacc_read_reg 0-3 43606 NULL
18700 ++proc_read_43614 proc_read 3 43614 NULL
18701 ++prison_create_43623 prison_create 1 43623 NULL
18702 ++random_write_43656 random_write 3 43656 NULL
18703 ++bio_integrity_tag_43658 bio_integrity_tag 3 43658 NULL
18704 ++ext4_acl_count_43659 ext4_acl_count 0-1 43659 NULL
18705 ++dmam_declare_coherent_memory_43679 dmam_declare_coherent_memory 4 43679 NULL
18706 ++hidp_send_ctrl_message_43702 hidp_send_ctrl_message 4 43702 NULL
18707 ++user_confirm_reply_43708 user_confirm_reply 4 43708 NULL
18708 ++drbd_md_first_sector_43729 drbd_md_first_sector 0 43729 NULL
18709 ++reset_card_proc_43731 reset_card_proc 0 43731 NULL
18710 ++snd_rme32_playback_copy_43732 snd_rme32_playback_copy 5 43732 NULL
18711 ++ocfs2_replace_clusters_43733 ocfs2_replace_clusters 5 43733 NULL
18712 ++fuse_conn_congestion_threshold_write_43736 fuse_conn_congestion_threshold_write 3 43736 NULL
18713 ++osdv1_attr_list_elem_size_43747 osdv1_attr_list_elem_size 0-1 43747 NULL
18714 ++gigaset_initcs_43753 gigaset_initcs 2 43753 NULL
18715 ++sctp_setsockopt_active_key_43755 sctp_setsockopt_active_key 3 43755 NULL
18716 ++ocfs2_xattr_get_value_outside_43787 ocfs2_xattr_get_value_outside 0 43787 NULL nohasharray
18717 ++byte_pos_43787 byte_pos 0-2 43787 &ocfs2_xattr_get_value_outside_43787
18718 ++btrfs_copy_from_user_43806 btrfs_copy_from_user 3-1-0 43806 NULL
18719 ++store_cpufv_disabled_43809 store_cpufv_disabled 4 43809 NULL
18720 ++hci_send_cmd_43810 hci_send_cmd 3 43810 NULL
18721 ++ext4_split_extent_43818 ext4_split_extent 0 43818 NULL
18722 ++i915_gem_execbuffer_relocate_entry_43822 i915_gem_execbuffer_relocate_entry 0 43822 NULL
18723 ++ieee80211_if_fmt_element_ttl_43825 ieee80211_if_fmt_element_ttl 3 43825 NULL
18724 ++ieee80211_alloc_hw_43829 ieee80211_alloc_hw 1 43829 NULL
18725 ++p54_download_eeprom_43842 p54_download_eeprom 4 43842 NULL
18726 ++read_flush_43851 read_flush 3 43851 NULL
18727 ++idmap_update_entry_43885 idmap_update_entry 3 43885 NULL
18728 ++prism2_sta_send_mgmt_43916 prism2_sta_send_mgmt 5 43916 NULL
18729 ++stats_dot11RTSFailureCount_read_43948 stats_dot11RTSFailureCount_read 3 43948 NULL
18730 ++i915_ring_idle_43969 i915_ring_idle 0 43969 NULL
18731 ++__get_required_blob_size_43980 __get_required_blob_size 0-3-2 43980 NULL
18732 ++nla_reserve_43984 nla_reserve 3 43984 NULL
18733 ++scsi_command_size_43992 scsi_command_size 0 43992 NULL nohasharray
18734 ++bcm_recvmsg_43992 bcm_recvmsg 4 43992 &scsi_command_size_43992 nohasharray
18735 ++kvm_read_guest_virt_43992 kvm_read_guest_virt 4-2 43992 &bcm_recvmsg_43992
18736 ++write_flush_procfs_44011 write_flush_procfs 3 44011 NULL
18737 ++btrfs_prev_leaf_44083 btrfs_prev_leaf 0 44083 NULL
18738 ++xlog_recover_add_to_cont_trans_44102 xlog_recover_add_to_cont_trans 4 44102 NULL
18739 ++skb_frag_dma_map_44112 skb_frag_dma_map 0 44112 NULL
18740 ++tracing_set_trace_read_44122 tracing_set_trace_read 3 44122 NULL
18741 ++em28xx_read_reg_req_44130 em28xx_read_reg_req 0 44130 NULL
18742 ++scsi_get_resid_44147 scsi_get_resid 0 44147 NULL
18743 ++ocfs2_xattr_bucket_find_44174 ocfs2_xattr_bucket_find 0 44174 NULL
18744 ++handle_eviocgbit_44193 handle_eviocgbit 3 44193 NULL
18745 ++srp_alloc_iu_44227 srp_alloc_iu 2 44227 NULL
18746 ++scsi_track_queue_full_44239 scsi_track_queue_full 2 44239 NULL
18747 ++enlarge_skb_44248 enlarge_skb 2 44248 NULL
18748 ++apei_resources_sub_44252 apei_resources_sub 0 44252 NULL
18749 ++device_create_file_44285 device_create_file 0 44285 NULL
18750 ++ocfs2_zero_range_for_truncate_44294 ocfs2_zero_range_for_truncate 3 44294 NULL
18751 ++iwl3945_statistics_flag_44310 iwl3945_statistics_flag 3-0 44310 NULL
18752 ++bitmap_scnprintf_44318 bitmap_scnprintf 2-0 44318 NULL
18753 ++dispatch_proc_write_44320 dispatch_proc_write 3 44320 NULL
18754 ++rs_init_44327 rs_init 1 44327 NULL
18755 ++count_ah_combs_44334 count_ah_combs 0 44334 NULL
18756 ++blk_queue_init_tags_44355 blk_queue_init_tags 2 44355 NULL
18757 ++rts_threshold_read_44384 rts_threshold_read 3 44384 NULL
18758 ++aoedev_flush_44398 aoedev_flush 2 44398 NULL
18759 ++strlcpy_44400 strlcpy 3 44400 NULL
18760 ++drm_buffer_alloc_44405 drm_buffer_alloc 2 44405 NULL
18761 ++osst_do_scsi_44410 osst_do_scsi 4 44410 NULL
18762 ++write_file_debug_44476 write_file_debug 3 44476 NULL
18763 ++btrfs_chunk_item_size_44478 btrfs_chunk_item_size 0-1 44478 NULL
18764 ++sdio_align_size_44489 sdio_align_size 0-2 44489 NULL
18765 ++ath6kl_tm_rx_report_44494 ath6kl_tm_rx_report 3 44494 NULL
18766 ++ieee80211_if_read_dropped_frames_ttl_44500 ieee80211_if_read_dropped_frames_ttl 3 44500 NULL
18767 ++xfrm_sa_len_44502 xfrm_sa_len 0 44502 NULL
18768 ++ac_register_board_44504 ac_register_board 3 44504 NULL
18769 ++security_getprocattr_44505 security_getprocattr 0 44505 NULL nohasharray
18770 ++iwl_dbgfs_sram_read_44505 iwl_dbgfs_sram_read 3 44505 &security_getprocattr_44505
18771 ++spidev_write_44510 spidev_write 3 44510 NULL
18772 ++sys_msgsnd_44537 sys_msgsnd 3 44537 NULL nohasharray
18773 ++comm_write_44537 comm_write 3 44537 &sys_msgsnd_44537
18774 ++sysfs_add_one_44629 sysfs_add_one 0 44629 NULL
18775 ++cfpkt_add_body_44630 cfpkt_add_body 3 44630 NULL
18776 ++alloc_ctrl_packet_44667 alloc_ctrl_packet 1 44667 NULL
18777 ++sysfs_create_link_44685 sysfs_create_link 0 44685 NULL
18778 ++ts_read_44687 ts_read 3 44687 NULL
18779 ++i915_wait_request_44703 i915_wait_request 0 44703 NULL
18780 ++__generic_block_fiemap_44713 __generic_block_fiemap 4 44713 NULL
18781 ++mempool_create_node_44715 mempool_create_node 1 44715 NULL
18782 ++_zd_iowrite32v_locked_44725 _zd_iowrite32v_locked 3 44725 NULL
18783 ++clusterip_proc_write_44729 clusterip_proc_write 3 44729 NULL
18784 ++fib_count_nexthops_44730 fib_count_nexthops 0 44730 NULL
18785 ++key_tx_rx_count_read_44742 key_tx_rx_count_read 3 44742 NULL
18786 ++tnode_new_44757 tnode_new 3 44757 NULL nohasharray
18787 ++pty_write_44757 pty_write 3 44757 &tnode_new_44757
18788 ++__videobuf_copy_stream_44769 __videobuf_copy_stream 4-0 44769 NULL
18789 ++sctp_setsockopt_44788 sctp_setsockopt 5 44788 NULL
18790 ++rx_dropped_read_44799 rx_dropped_read 3 44799 NULL
18791 ++x25_pacsize_to_bytes_44812 x25_pacsize_to_bytes 0 44812 NULL
18792 ++sisusb_write_44834 sisusb_write 3 44834 NULL
18793 ++nl80211_send_unprot_disassoc_44846 nl80211_send_unprot_disassoc 4 44846 NULL
18794 ++qib_verbs_send_dma_44850 qib_verbs_send_dma 6 44850 NULL
18795 ++init_rs_44873 init_rs 1 44873 NULL
18796 ++skb_availroom_44883 skb_availroom 0 44883 NULL
18797 ++nf_bridge_encap_header_len_44890 nf_bridge_encap_header_len 0 44890 NULL
18798 ++do_tty_write_44896 do_tty_write 5 44896 NULL
18799 ++tx_queue_status_read_44978 tx_queue_status_read 3 44978 NULL
18800 ++ftdi_process_packet_45005 ftdi_process_packet 5 45005 NULL
18801 ++i915_gem_do_execbuffer_45012 i915_gem_do_execbuffer 0 45012 NULL
18802 ++ptrace_writedata_45021 ptrace_writedata 4 45021 NULL
18803 ++vhci_get_user_45039 vhci_get_user 3 45039 NULL
18804 ++sel_write_user_45060 sel_write_user 3 45060 NULL
18805 ++snd_mixart_BA0_read_45069 snd_mixart_BA0_read 5 45069 NULL
18806 ++orig_hash_del_if_45080 orig_hash_del_if 2 45080 NULL
18807 ++usbdev_read_45114 usbdev_read 3 45114 NULL
18808 ++send_to_tty_45141 send_to_tty 3 45141 NULL
18809 ++crypto_aead_blocksize_45148 crypto_aead_blocksize 0 45148 NULL
18810 ++gen_bitmask_string_45149 gen_bitmask_string 6 45149 NULL
18811 ++device_write_45156 device_write 3 45156 NULL nohasharray
18812 ++ocfs2_remove_inode_range_45156 ocfs2_remove_inode_range 3-4 45156 &device_write_45156
18813 ++tomoyo_write_self_45161 tomoyo_write_self 3 45161 NULL
18814 ++sta_agg_status_write_45164 sta_agg_status_write 3 45164 NULL
18815 ++snd_sb_csp_load_user_45190 snd_sb_csp_load_user 3 45190 NULL nohasharray
18816 ++sctp_pack_cookie_45190 sctp_pack_cookie 6 45190 &snd_sb_csp_load_user_45190
18817 ++add_child_45201 add_child 4 45201 NULL
18818 ++iso_alloc_urb_45206 iso_alloc_urb 4-5 45206 NULL
18819 ++spi_alloc_master_45223 spi_alloc_master 2 45223 NULL
18820 ++ieee80211_if_read_peer_45233 ieee80211_if_read_peer 3 45233 NULL
18821 ++event_enable_write_45238 event_enable_write 3 45238 NULL
18822 ++gfs2_fiemap_45282 gfs2_fiemap 4 45282 NULL
18823 ++snd_pcm_oss_sync1_45298 snd_pcm_oss_sync1 2 45298 NULL
18824 ++e1000_tx_map_45309 e1000_tx_map 5 45309 NULL
18825 ++copy_vm86_regs_from_user_45340 copy_vm86_regs_from_user 3 45340 NULL
18826 ++lane2_associate_req_45398 lane2_associate_req 4 45398 NULL
18827 ++__data_list_add_45403 __data_list_add 0 45403 NULL
18828 ++keymap_store_45406 keymap_store 4 45406 NULL
18829 ++ath6kl_wmi_send_probe_response_cmd_45422 ath6kl_wmi_send_probe_response_cmd 5 45422 NULL
18830 ++tty_buffer_alloc_45437 tty_buffer_alloc 2 45437 NULL
18831 ++__node_remap_45458 __node_remap 4 45458 NULL
18832 ++rds_ib_set_wr_signal_state_45463 rds_ib_set_wr_signal_state 0 45463 NULL
18833 ++tracing_read_dyn_info_45468 tracing_read_dyn_info 3 45468 NULL
18834 ++rds_message_copy_from_user_45510 rds_message_copy_from_user 3 45510 NULL
18835 ++sys_lgetxattr_45531 sys_lgetxattr 4 45531 NULL
18836 ++cgroup_read_u64_45532 cgroup_read_u64 5 45532 NULL
18837 ++copy_macs_45534 copy_macs 4 45534 NULL
18838 ++nla_attr_size_45545 nla_attr_size 0-1 45545 NULL
18839 ++v9fs_direct_read_45546 v9fs_direct_read 3 45546 NULL
18840 ++cx18_copy_mdl_to_user_45549 cx18_copy_mdl_to_user 4 45549 NULL
18841 ++stats_dot11ACKFailureCount_read_45558 stats_dot11ACKFailureCount_read 3 45558 NULL
18842 ++posix_acl_xattr_size_45561 posix_acl_xattr_size 0-1 45561 NULL
18843 ++venus_rmdir_45564 venus_rmdir 4 45564 NULL
18844 ++rdma_set_ib_paths_45592 rdma_set_ib_paths 3 45592 NULL
18845 ++hidraw_get_report_45609 hidraw_get_report 3 45609 NULL
18846 ++audit_log_n_hex_45617 audit_log_n_hex 3 45617 NULL
18847 ++i915_gem_evict_everything_45629 i915_gem_evict_everything 0 45629 NULL
18848 ++ext4_reserve_inode_write_45654 ext4_reserve_inode_write 0 45654 NULL
18849 ++compat_mpctl_ioctl_45671 compat_mpctl_ioctl 2 45671 NULL
18850 ++dgram_sendmsg_45679 dgram_sendmsg 4 45679 NULL
18851 ++smk_write_ambient_45691 smk_write_ambient 3 45691 NULL
18852 ++ip_nat_sip_expect_45693 ip_nat_sip_expect 7 45693 NULL
18853 ++bscnl_emit_45699 bscnl_emit 2-5-0 45699 NULL nohasharray
18854 ++unix_dgram_sendmsg_45699 unix_dgram_sendmsg 4 45699 &bscnl_emit_45699
18855 ++sg_proc_write_adio_45704 sg_proc_write_adio 3 45704 NULL
18856 ++dvb_ca_en50221_init_45718 dvb_ca_en50221_init 4 45718 NULL
18857 ++snd_cs46xx_io_read_45734 snd_cs46xx_io_read 5 45734 NULL
18858 ++v4l2_ctrl_new_std_45748 v4l2_ctrl_new_std 5 45748 NULL
18859 ++lkdtm_debugfs_read_45752 lkdtm_debugfs_read 3 45752 NULL
18860 ++i915_gem_object_flush_gpu_write_domain_45755 i915_gem_object_flush_gpu_write_domain 0 45755 NULL
18861 ++alloc_ts_config_45775 alloc_ts_config 1 45775 NULL
18862 ++nfs_idmap_request_key_45791 nfs_idmap_request_key 2 45791 NULL
18863 ++raw_setsockopt_45800 raw_setsockopt 5 45800 NULL
18864 ++rds_tcp_inc_copy_to_user_45804 rds_tcp_inc_copy_to_user 3 45804 NULL
18865 ++lbs_rdbbp_read_45805 lbs_rdbbp_read 3 45805 NULL
18866 ++pcpu_alloc_alloc_info_45813 pcpu_alloc_alloc_info 1-2 45813 NULL
18867 ++ipv6_recv_rxpmtu_45830 ipv6_recv_rxpmtu 3 45830 NULL
18868 ++amthi_read_45831 amthi_read 4 45831 NULL
18869 ++audit_make_reply_45835 audit_make_reply 7 45835 NULL
18870 ++__ip_select_ident_45851 __ip_select_ident 3 45851 NULL
18871 ++smp_build_cmd_45853 smp_build_cmd 3 45853 NULL
18872 ++isdn_write_45863 isdn_write 3 45863 NULL
18873 ++rbd_get_num_segments_45864 rbd_get_num_segments 0-2-3 45864 NULL
18874 ++tpm_config_in_45880 tpm_config_in 0 45880 NULL
18875 ++get_rdac_req_45882 get_rdac_req 3 45882 NULL
18876 ++ocfs2_xattr_block_find_45891 ocfs2_xattr_block_find 0 45891 NULL
18877 ++__svc_create_45903 __svc_create 3 45903 NULL
18878 ++dbgfs_frame_45917 dbgfs_frame 3 45917 NULL
18879 ++alloc_mr_45935 alloc_mr 1 45935 NULL
18880 ++cma_user_data_offset_45954 cma_user_data_offset 0 45954 NULL
18881 ++ndisc_opt_addr_space_45959 ndisc_opt_addr_space 0 45959 NULL
18882 ++rb_simple_read_45972 rb_simple_read 3 45972 NULL
18883 ++ezusb_writememory_45976 ezusb_writememory 4 45976 NULL
18884 ++ioat2_dca_count_dca_slots_45984 ioat2_dca_count_dca_slots 0 45984 NULL
18885 ++sierra_setup_urb_46029 sierra_setup_urb 5 46029 NULL
18886 ++get_free_entries_46030 get_free_entries 1 46030 NULL
18887 ++__access_remote_vm_46031 __access_remote_vm 0 46031 NULL
18888 ++snd_emu10k1x_ptr_read_46049 snd_emu10k1x_ptr_read 0 46049 NULL
18889 ++run_card_proc_46057 run_card_proc 0 46057 NULL
18890 ++line6_midibuf_bytes_used_46059 line6_midibuf_bytes_used 0 46059 NULL
18891 ++__ocfs2_move_extent_46060 __ocfs2_move_extent 3-4-6-5 46060 NULL nohasharray
18892 ++dma_tx_errors_read_46060 dma_tx_errors_read 3 46060 &__ocfs2_move_extent_46060
18893 ++slhc_toss_46066 slhc_toss 0 46066 NULL
18894 ++mgmt_event_46069 mgmt_event 4 46069 NULL
18895 ++xfrm_sadinfo_msgsize_46073 xfrm_sadinfo_msgsize 0 46073 NULL
18896 ++sel_commit_bools_write_46077 sel_commit_bools_write 3 46077 NULL
18897 ++ata_host_alloc_46094 ata_host_alloc 2 46094 NULL
18898 ++mlx4_ib_alloc_fast_reg_page_list_46119 mlx4_ib_alloc_fast_reg_page_list 2 46119 NULL
18899 ++ddp_clear_map_46152 ddp_clear_map 4 46152 NULL
18900 ++__netlink_change_ngroups_46156 __netlink_change_ngroups 2 46156 NULL
18901 ++qlcnic_alloc_msix_entries_46160 qlcnic_alloc_msix_entries 2 46160 NULL
18902 ++vxge_os_dma_malloc_46184 vxge_os_dma_malloc 2 46184 NULL
18903 ++i2400m_op_msg_from_user_46213 i2400m_op_msg_from_user 4 46213 NULL
18904 ++tm6000_i2c_recv_regs_46215 tm6000_i2c_recv_regs 5 46215 NULL
18905 ++dsp_write_46218 dsp_write 2 46218 NULL
18906 ++tx_abort_46232 tx_abort 0 46232 NULL
18907 ++xen_setup_msi_irqs_46245 xen_setup_msi_irqs 2 46245 NULL
18908 ++ReadReg_46277 ReadReg 0 46277 NULL
18909 ++pep_alloc_skb_46303 pep_alloc_skb 3 46303 NULL
18910 ++sg_proc_write_dressz_46316 sg_proc_write_dressz 3 46316 NULL
18911 ++__hwahc_dev_set_key_46328 __hwahc_dev_set_key 5 46328 NULL
18912 ++iwl_dbgfs_chain_noise_read_46355 iwl_dbgfs_chain_noise_read 3 46355 NULL
18913 ++smk_write_direct_46363 smk_write_direct 3 46363 NULL
18914 ++fib_nlmsg_size_46383 fib_nlmsg_size 0 46383 NULL
18915 ++fuse_file_aio_write_46399 fuse_file_aio_write 4 46399 NULL
18916 ++crypto_ablkcipher_reqsize_46411 crypto_ablkcipher_reqsize 0 46411 NULL
18917 ++ttm_page_pool_get_pages_46431 ttm_page_pool_get_pages 0-5 46431 NULL
18918 ++cp210x_set_config_46447 cp210x_set_config 4 46447 NULL
18919 ++parport_pc_fifo_write_block_46455 parport_pc_fifo_write_block 3 46455 NULL
18920 ++filldir64_46469 filldir64 3 46469 NULL
18921 ++mthca_alloc_cq_buf_46512 mthca_alloc_cq_buf 3 46512 NULL
18922 ++nl80211_send_rx_assoc_46538 nl80211_send_rx_assoc 4 46538 NULL
18923 ++mv_get_hc_count_46554 mv_get_hc_count 0 46554 NULL
18924 ++link_send_sections_long_46556 link_send_sections_long 4 46556 NULL
18925 ++dn_current_mss_46574 dn_current_mss 0 46574 NULL
18926 ++serverworks_create_gatt_pages_46582 serverworks_create_gatt_pages 1 46582 NULL
18927 ++vscnprintf_46617 vscnprintf 0-2 46617 NULL
18928 ++__kfifo_out_r_46623 __kfifo_out_r 3 46623 NULL
18929 ++request_key_async_with_auxdata_46624 request_key_async_with_auxdata 4 46624 NULL
18930 ++aircable_process_packet_46639 aircable_process_packet 5 46639 NULL
18931 ++pci_enable_device_46642 pci_enable_device 0 46642 NULL
18932 ++cx18_v4l2_ioctl_46647 cx18_v4l2_ioctl 2 46647 NULL
18933 ++e1000_tx_map_46672 e1000_tx_map 4 46672 NULL
18934 ++iwl4965_ucode_rx_stats_read_46676 iwl4965_ucode_rx_stats_read 3 46676 NULL
18935 ++l2cap_parse_conf_rsp_46683 l2cap_parse_conf_rsp 0 46683 NULL
18936 ++alloc_data_packet_46698 alloc_data_packet 1 46698 NULL
18937 ++__ilog2_u32_46706 __ilog2_u32 0 46706 NULL
18938 ++erst_dbg_write_46715 erst_dbg_write 3 46715 NULL
18939 ++ctnetlink_nlmsg_size_46736 ctnetlink_nlmsg_size 0 46736 NULL
18940 ++hest_ghes_dev_register_46766 hest_ghes_dev_register 1 46766 NULL
18941 ++int_hw_irq_en_46776 int_hw_irq_en 3 46776 NULL
18942 ++_xfs_buf_get_pages_46811 _xfs_buf_get_pages 2 46811 NULL
18943 ++xfs_iroot_realloc_46826 xfs_iroot_realloc 2 46826 NULL
18944 ++ieee80211_rx_radiotap_len_46846 ieee80211_rx_radiotap_len 0 46846 NULL
18945 ++spi_async_46857 spi_async 0 46857 NULL
18946 ++vsnprintf_46863 vsnprintf 0 46863 NULL
18947 ++hpi_read_word_nolock_46881 hpi_read_word_nolock 0 46881 NULL
18948 ++sk_mem_pages_46896 sk_mem_pages 0-1 46896 NULL
18949 ++ol_dqblk_off_46904 ol_dqblk_off 2-3 46904 NULL
18950 ++tracing_ctrl_read_46922 tracing_ctrl_read 3 46922 NULL
18951 ++fb_write_46924 fb_write 3 46924 NULL
18952 ++btmrvl_curpsmode_read_46939 btmrvl_curpsmode_read 3 46939 NULL
18953 ++kvm_register_read_46948 kvm_register_read 0 46948 NULL
18954 ++__sctp_setsockopt_connectx_46949 __sctp_setsockopt_connectx 3 46949 NULL
18955 ++calculate_alignment_46958 calculate_alignment 0-2 46958 NULL
18956 ++crypto_tfm_alg_alignmask_46971 crypto_tfm_alg_alignmask 0 46971 NULL
18957 ++ath6kl_add_bss_if_needed_46978 ath6kl_add_bss_if_needed 5 46978 NULL
18958 ++strlcat_46985 strlcat 3 46985 NULL
18959 ++gfs2_xattr_system_set_46996 gfs2_xattr_system_set 4 46996 NULL nohasharray
18960 ++sel_write_bool_46996 sel_write_bool 3 46996 &gfs2_xattr_system_set_46996
18961 ++ttm_bo_io_47000 ttm_bo_io 5 47000 NULL
18962 ++blk_rq_map_kern_47004 blk_rq_map_kern 4 47004 NULL
18963 ++cx231xx_init_bulk_47024 cx231xx_init_bulk 3-2-4 47024 NULL
18964 ++ext4_xattr_list_entries_47070 ext4_xattr_list_entries 0 47070 NULL
18965 ++xfrm_report_msgsize_47077 xfrm_report_msgsize 0 47077 NULL
18966 ++scsi_deactivate_tcq_47086 scsi_deactivate_tcq 2 47086 NULL
18967 ++set_params_47113 set_params 0 47113 NULL
18968 ++mousedev_read_47123 mousedev_read 3 47123 NULL
18969 ++acpi_ut_initialize_buffer_47143 acpi_ut_initialize_buffer 2 47143 NULL nohasharray
18970 ++ses_recv_diag_47143 ses_recv_diag 4 47143 &acpi_ut_initialize_buffer_47143
18971 ++cxio_init_resource_fifo_random_47151 cxio_init_resource_fifo_random 3 47151 NULL
18972 ++rs_sta_dbgfs_rate_scale_data_read_47165 rs_sta_dbgfs_rate_scale_data_read 3 47165 NULL
18973 ++svc_pool_map_alloc_arrays_47181 svc_pool_map_alloc_arrays 2 47181 NULL
18974 ++can_set_system_xattr_47182 can_set_system_xattr 4 47182 NULL
18975 ++l2headersize_47238 l2headersize 0 47238 NULL
18976 ++options_write_47243 options_write 3 47243 NULL
18977 ++portcntrs_1_read_47253 portcntrs_1_read 3 47253 NULL
18978 ++ablkcipher_next_slow_47274 ablkcipher_next_slow 4-3 47274 NULL
18979 ++tty_audit_log_47280 tty_audit_log 8 47280 NULL
18980 ++vsnprintf_47291 vsnprintf 0 47291 NULL
18981 ++tx_internal_desc_overflow_read_47300 tx_internal_desc_overflow_read 3 47300 NULL
18982 ++channel_type_read_47308 channel_type_read 3 47308 NULL
18983 ++ieee80211_if_read_dot11MeshHoldingTimeout_47356 ieee80211_if_read_dot11MeshHoldingTimeout 3 47356 NULL
18984 ++avc_get_hash_stats_47359 avc_get_hash_stats 0 47359 NULL
18985 ++__bio_map_kern_47379 __bio_map_kern 3 47379 NULL
18986 ++trace_options_core_read_47390 trace_options_core_read 3 47390 NULL
18987 ++pfkey_sendmsg_47394 pfkey_sendmsg 4 47394 NULL
18988 ++lbs_wrmac_write_47400 lbs_wrmac_write 3 47400 NULL
18989 ++crypto_ablkcipher_alignmask_47410 crypto_ablkcipher_alignmask 0 47410 NULL
18990 ++lbs_wrrf_write_47418 lbs_wrrf_write 3 47418 NULL
18991 ++posix_acl_from_disk_47445 posix_acl_from_disk 2 47445 NULL
18992 ++newpart_47485 newpart 6-4 47485 NULL
18993 ++core_sys_select_47494 core_sys_select 1 47494 NULL
18994 ++unlink_simple_47506 unlink_simple 3 47506 NULL
18995 ++process_vm_rw_47533 process_vm_rw 3-5 47533 NULL nohasharray
18996 ++vscnprintf_47533 vscnprintf 0-2 47533 &process_vm_rw_47533
18997 ++einj_check_trigger_header_47534 einj_check_trigger_header 0 47534 NULL
18998 ++ieee80211_if_fmt_min_discovery_timeout_47539 ieee80211_if_fmt_min_discovery_timeout 3 47539 NULL
18999 ++set_printer_interface_47551 set_printer_interface 0 47551 NULL
19000 ++read_ldt_47570 read_ldt 2 47570 NULL
19001 ++vendorextnReadSection_47583 vendorextnReadSection 0 47583 NULL
19002 ++ext4_kvzalloc_47605 ext4_kvzalloc 1 47605 NULL
19003 ++sctp_ssnmap_new_47608 sctp_ssnmap_new 2-1 47608 NULL
19004 ++uea_request_47613 uea_request 4 47613 NULL
19005 ++cache_read_pipefs_47615 cache_read_pipefs 3 47615 NULL
19006 ++kvm_pv_mmu_write_47630 kvm_pv_mmu_write 2 47630 NULL
19007 ++ivtv_serialized_ioctl_47632 ivtv_serialized_ioctl 3 47632 NULL
19008 ++__build_packet_message_47643 __build_packet_message 3-9 47643 NULL
19009 ++packet_recvmsg_47700 packet_recvmsg 4 47700 NULL nohasharray
19010 ++ipath_format_hwmsg_47700 ipath_format_hwmsg 2 47700 &packet_recvmsg_47700
19011 ++bits_to_user_47733 bits_to_user 2-3 47733 NULL
19012 ++carl9170_debugfs_read_47738 carl9170_debugfs_read 3 47738 NULL
19013 ++ir_prepare_write_buffer_47747 ir_prepare_write_buffer 3 47747 NULL
19014 ++mvumi_alloc_mem_resource_47750 mvumi_alloc_mem_resource 3 47750 NULL
19015 ++alloc_sched_domains_47756 alloc_sched_domains 1 47756 NULL
19016 ++i915_wedged_write_47771 i915_wedged_write 3 47771 NULL
19017 ++uwb_ie_dump_hex_47774 uwb_ie_dump_hex 4 47774 NULL
19018 ++sst_prepare_output_buffers_47781 sst_prepare_output_buffers 4 47781 NULL
19019 ++tt_len_47789 tt_len 0-1 47789 NULL
19020 ++stmmac_set_bfsize_47834 stmmac_set_bfsize 0 47834 NULL
19021 ++ath6kl_wmi_set_appie_cmd_47855 ath6kl_wmi_set_appie_cmd 4 47855 NULL
19022 ++vhci_read_47878 vhci_read 3 47878 NULL
19023 ++keyctl_instantiate_key_common_47889 keyctl_instantiate_key_common 4 47889 NULL
19024 ++osd_req_read_sg_47905 osd_req_read_sg 5 47905 NULL
19025 ++comedi_write_47926 comedi_write 3 47926 NULL
19026 ++nf_nat_ftp_47948 nf_nat_ftp 5 47948 NULL
19027 ++cfg80211_testmode_alloc_reply_skb_47966 cfg80211_testmode_alloc_reply_skb 2 47966 NULL
19028 ++mempool_resize_47983 mempool_resize 2 47983 NULL nohasharray
19029 ++iwl_dbgfs_ucode_tracing_read_47983 iwl_dbgfs_ucode_tracing_read 3 47983 &mempool_resize_47983
19030 ++mgmt_pending_add_47990 mgmt_pending_add 5 47990 NULL nohasharray
19031 ++dbg_port_buf_47990 dbg_port_buf 2 47990 &mgmt_pending_add_47990
19032 ++ib_umad_write_47993 ib_umad_write 3 47993 NULL
19033 ++ffs_epfile_write_48014 ffs_epfile_write 3 48014 NULL
19034 ++bio_integrity_set_tag_48035 bio_integrity_set_tag 3 48035 NULL
19035 ++pppoe_sendmsg_48039 pppoe_sendmsg 4 48039 NULL
19036 ++wpan_phy_alloc_48056 wpan_phy_alloc 1 48056 NULL
19037 ++posix_acl_alloc_48063 posix_acl_alloc 1 48063 NULL
19038 ++c4iw_init_resource_fifo_48090 c4iw_init_resource_fifo 3 48090 NULL
19039 ++mmc_alloc_host_48097 mmc_alloc_host 1 48097 NULL
19040 ++skb_copy_datagram_const_iovec_48102 skb_copy_datagram_const_iovec 4-2-5 48102 NULL
19041 ++vmw_framebuffer_surface_dirty_48132 vmw_framebuffer_surface_dirty 6 48132 NULL
19042 ++dn_fib_count_nhs_48145 dn_fib_count_nhs 0 48145 NULL
19043 ++__tcp_push_pending_frames_48148 __tcp_push_pending_frames 2 48148 NULL
19044 ++isr_dma1_done_read_48159 isr_dma1_done_read 3 48159 NULL
19045 ++init_ipath_48187 init_ipath 1 48187 NULL
19046 ++snd_seq_dump_var_event_48209 snd_seq_dump_var_event 0 48209 NULL
19047 ++uv_blade_nr_possible_cpus_48226 uv_blade_nr_possible_cpus 0 48226 NULL
19048 ++read_file_recv_48232 read_file_recv 3 48232 NULL
19049 ++blk_rq_pos_48233 blk_rq_pos 0 48233 NULL
19050 ++nfsctl_transaction_read_48250 nfsctl_transaction_read 3 48250 NULL
19051 ++usb_hcd_submit_urb_48256 usb_hcd_submit_urb 0 48256 NULL
19052 ++cache_write_pipefs_48270 cache_write_pipefs 3 48270 NULL
19053 ++trace_options_write_48275 trace_options_write 3 48275 NULL
19054 ++pkt_bio_alloc_48284 pkt_bio_alloc 1 48284 NULL
19055 ++lpfc_idiag_extacc_read_48301 lpfc_idiag_extacc_read 3 48301 NULL
19056 ++timblogiw_read_48305 timblogiw_read 3 48305 NULL
19057 ++hash_setkey_48310 hash_setkey 3 48310 NULL
19058 ++bcm_download_config_file_48313 bcm_download_config_file 0 48313 NULL
19059 ++skb_add_data_48363 skb_add_data 3 48363 NULL
19060 ++eexp_start_irq_48364 eexp_start_irq 2 48364 NULL
19061 ++iscsi_complete_pdu_48372 iscsi_complete_pdu 4 48372 NULL
19062 ++lbs_debugfs_write_48413 lbs_debugfs_write 3 48413 NULL
19063 ++pwr_tx_without_ps_read_48423 pwr_tx_without_ps_read 3 48423 NULL
19064 ++nfs4_alloc_pages_48426 nfs4_alloc_pages 1 48426 NULL
19065 ++wm8994_write_48439 wm8994_write 3 48439 NULL
19066 ++tun_recvmsg_48463 tun_recvmsg 4 48463 NULL
19067 ++ipath_format_hwerrors_48487 ipath_format_hwerrors 5 48487 NULL
19068 ++r8712_usbctrl_vendorreq_48489 r8712_usbctrl_vendorreq 6 48489 NULL
19069 ++send_control_msg_48498 send_control_msg 6 48498 NULL
19070 ++mlx4_en_create_tx_ring_48501 mlx4_en_create_tx_ring 4 48501 NULL
19071 ++diva_os_copy_to_user_48508 diva_os_copy_to_user 4 48508 NULL nohasharray
19072 ++iwl_legacy_dbgfs_status_read_48508 iwl_legacy_dbgfs_status_read 3 48508 &diva_os_copy_to_user_48508
19073 ++phantom_get_free_48514 phantom_get_free 0 48514 NULL
19074 ++ubi_dbg_check_write_48525 ubi_dbg_check_write 0 48525 NULL
19075 ++wiimote_hid_send_48528 wiimote_hid_send 3 48528 NULL
19076 ++drbd_bm_capacity_48530 drbd_bm_capacity 0 48530 NULL
19077 ++ext_sd_execute_read_data_48589 ext_sd_execute_read_data 9 48589 NULL
19078 ++do_ip_vs_set_ctl_48641 do_ip_vs_set_ctl 4 48641 NULL
19079 ++lc_create_48662 lc_create 3 48662 NULL
19080 ++aes_encrypt_packets_read_48666 aes_encrypt_packets_read 3 48666 NULL
19081 ++sm501_create_subdev_48668 sm501_create_subdev 3-4 48668 NULL nohasharray
19082 ++sys_setgroups_48668 sys_setgroups 1 48668 &sm501_create_subdev_48668
19083 ++l2cap_build_cmd_48676 l2cap_build_cmd 4 48676 NULL
19084 ++hysdn_log_write_48694 hysdn_log_write 3 48694 NULL
19085 ++altera_drscan_48698 altera_drscan 2 48698 NULL
19086 ++kvm_set_irq_routing_48704 kvm_set_irq_routing 3 48704 NULL
19087 ++recv_msg_48709 recv_msg 4 48709 NULL
19088 ++lpfc_idiag_drbacc_write_48712 lpfc_idiag_drbacc_write 3 48712 NULL
19089 ++RFTrackingFiltersCorrection_48722 RFTrackingFiltersCorrection 0 48722 NULL
19090 ++disconnect_48738 disconnect 4 48738 NULL
19091 ++ath6kl_regwrite_read_48747 ath6kl_regwrite_read 3 48747 NULL
19092 ++icmp_manip_pkt_48801 icmp_manip_pkt 2 48801 NULL
19093 ++twa_change_queue_depth_48808 twa_change_queue_depth 2 48808 NULL
19094 ++tcp_push_one_48816 tcp_push_one 2 48816 NULL
19095 ++atomic_counters_read_48827 atomic_counters_read 3 48827 NULL
19096 ++azx_get_position_48841 azx_get_position 0 48841 NULL
19097 ++vc_do_resize_48842 vc_do_resize 3-4 48842 NULL
19098 ++viafb_dvp1_proc_write_48864 viafb_dvp1_proc_write 3 48864 NULL
19099 ++__ffs_ep0_read_events_48868 __ffs_ep0_read_events 3 48868 NULL
19100 ++sys_setgroups16_48882 sys_setgroups16 1 48882 NULL
19101 ++get_num_ops_48886 get_num_ops 0 48886 NULL
19102 ++crypto_cipher_ctxsize_48890 crypto_cipher_ctxsize 0 48890 NULL
19103 ++joydev_handle_JSIOCSAXMAP_48898 joydev_handle_JSIOCSAXMAP 3 48898 NULL nohasharray
19104 ++mac_drv_rx_init_48898 mac_drv_rx_init 2 48898 &joydev_handle_JSIOCSAXMAP_48898
19105 ++xdi_copy_to_user_48900 xdi_copy_to_user 4 48900 NULL
19106 ++msg_hdr_sz_48908 msg_hdr_sz 0 48908 NULL
19107 ++lpfc_sli4_get_els_iocb_cnt_48926 lpfc_sli4_get_els_iocb_cnt 0 48926 NULL
19108 ++event_heart_beat_read_48961 event_heart_beat_read 3 48961 NULL
19109 ++_alloc_set_attr_list_48991 _alloc_set_attr_list 4 48991 NULL
19110 ++rds_rm_size_48996 rds_rm_size 0-2 48996 NULL
19111 ++sel_write_enforce_48998 sel_write_enforce 3 48998 NULL
19112 ++xd_rw_49020 xd_rw 3-4 49020 NULL
19113 ++transient_status_49027 transient_status 4 49027 NULL
19114 ++l2cap_bredr_sig_cmd_49065 l2cap_bredr_sig_cmd 3 49065 NULL
19115 ++mirror_status_49073 mirror_status 4 49073 NULL
19116 ++vmx_set_msr_49090 vmx_set_msr 3 49090 NULL
19117 ++scsi_register_49094 scsi_register 2 49094 NULL
19118 ++compat_do_readv_writev_49102 compat_do_readv_writev 4 49102 NULL
19119 ++receive_client_update_packet_49104 receive_client_update_packet 3 49104 NULL
19120 ++xfrm_replay_state_esn_len_49119 xfrm_replay_state_esn_len 0 49119 NULL
19121 ++pt_read_49136 pt_read 3 49136 NULL
19122 ++tipc_multicast_49144 tipc_multicast 5 49144 NULL nohasharray
19123 ++iwl_legacy_dbgfs_fh_reg_read_49144 iwl_legacy_dbgfs_fh_reg_read 3 49144 &tipc_multicast_49144
19124 ++ipwireless_tty_received_49154 ipwireless_tty_received 3 49154 NULL
19125 ++ipw_queue_tx_init_49161 ipw_queue_tx_init 3 49161 NULL
19126 ++__jfs_setxattr_49175 __jfs_setxattr 5 49175 NULL
19127 ++dvb_dvr_ioctl_49182 dvb_dvr_ioctl 2 49182 NULL
19128 ++root_nfs_cat_49192 root_nfs_cat 3 49192 NULL
19129 ++iwl_dbgfs_ucode_general_stats_read_49199 iwl_dbgfs_ucode_general_stats_read 3 49199 NULL
19130 ++do_jffs2_getxattr_49210 do_jffs2_getxattr 0 49210 NULL
19131 ++osd_req_add_get_attr_list_49278 osd_req_add_get_attr_list 3 49278 NULL
19132 ++__ext4_ext_dirty_49284 __ext4_ext_dirty 0 49284 NULL
19133 ++viafb_dfph_proc_write_49288 viafb_dfph_proc_write 3 49288 NULL
19134 ++uio_read_49300 uio_read 3 49300 NULL
19135 ++cfpkt_setlen_49343 cfpkt_setlen 2 49343 NULL
19136 ++joydev_ioctl_common_49359 joydev_ioctl_common 2 49359 NULL
19137 ++ocfs2_remove_btree_range_49370 ocfs2_remove_btree_range 4-3-5 49370 NULL
19138 ++px_raw_event_49371 px_raw_event 4 49371 NULL
19139 ++iscsi_alloc_session_49390 iscsi_alloc_session 3 49390 NULL
19140 ++applesmc_create_nodes_49392 applesmc_create_nodes 2 49392 NULL
19141 ++rx_streaming_always_read_49401 rx_streaming_always_read 3 49401 NULL
19142 ++iwl_legacy_dbgfs_nvm_read_49405 iwl_legacy_dbgfs_nvm_read 3 49405 NULL
19143 ++tnode_alloc_49407 tnode_alloc 1 49407 NULL
19144 ++samples_to_bytes_49426 samples_to_bytes 0-2 49426 NULL
19145 ++i915_gem_object_set_to_gtt_domain_49450 i915_gem_object_set_to_gtt_domain 0 49450 NULL
19146 ++agp_3_5_isochronous_node_enable_49465 agp_3_5_isochronous_node_enable 3 49465 NULL
19147 ++xfs_iformat_local_49472 xfs_iformat_local 4 49472 NULL
19148 ++dn_nsp_do_disc_49474 dn_nsp_do_disc 6-2 49474 NULL
19149 ++esp4_get_mtu_49483 esp4_get_mtu 0-2 49483 NULL
19150 ++isr_decrypt_done_read_49490 isr_decrypt_done_read 3 49490 NULL
19151 ++__sock_recvmsg_nosec_49520 __sock_recvmsg_nosec 0 49520 NULL nohasharray
19152 ++emulator_write_phys_49520 emulator_write_phys 2-4 49520 &__sock_recvmsg_nosec_49520
19153 ++smk_write_access_49561 smk_write_access 3 49561 NULL
19154 ++alloc_chunk_49575 alloc_chunk 1 49575 NULL
19155 ++sctp_setsockopt_default_send_param_49578 sctp_setsockopt_default_send_param 3 49578 NULL
19156 ++readfifo_49583 readfifo 1 49583 NULL
19157 ++isr_wakeups_read_49607 isr_wakeups_read 3 49607 NULL
19158 ++heap_init_49617 heap_init 2 49617 NULL
19159 ++smk_write_doi_49621 smk_write_doi 3 49621 NULL
19160 ++port_fops_read_49626 port_fops_read 3 49626 NULL
19161 ++svm_set_msr_49643 svm_set_msr 3 49643 NULL
19162 ++aa_simple_write_to_buffer_49683 aa_simple_write_to_buffer 3-4 49683 NULL
19163 ++sys_gethostname_49698 sys_gethostname 2 49698 NULL
19164 ++cx2341x_ctrl_new_menu_49700 cx2341x_ctrl_new_menu 3 49700 NULL
19165 ++get_key_haup_common_49709 get_key_haup_common 4 49709 NULL
19166 ++write_pool_49718 write_pool 3 49718 NULL
19167 ++sys_fsetxattr_49736 sys_fsetxattr 4 49736 NULL
19168 ++check_frame_49741 check_frame 0 49741 NULL
19169 ++zd_usb_iowrite16v_49744 zd_usb_iowrite16v 3 49744 NULL
19170 ++btrfs_chunk_num_stripes_49751 btrfs_chunk_num_stripes 0 49751 NULL
19171 ++nci_skb_alloc_49757 nci_skb_alloc 2 49757 NULL
19172 ++key_conf_keylen_read_49758 key_conf_keylen_read 3 49758 NULL
19173 ++fuse_conn_waiting_read_49762 fuse_conn_waiting_read 3 49762 NULL
19174 ++w83977af_fir_interrupt_49775 w83977af_fir_interrupt 0 49775 NULL
19175 ++pohmelfs_send_xattr_req_49783 pohmelfs_send_xattr_req 6 49783 NULL
19176 ++ceph_osdc_readpages_49789 ceph_osdc_readpages 10-4-0 49789 NULL
19177 ++nfs4_acl_new_49806 nfs4_acl_new 1 49806 NULL
19178 ++ntfs_copy_from_user_iovec_49829 ntfs_copy_from_user_iovec 3-6-0 49829 NULL
19179 ++b1dma_tolink_49834 b1dma_tolink 0 49834 NULL
19180 ++iraw_loop_49842 iraw_loop 0-1 49842 NULL
19181 ++vmw_execbuf_process_49845 vmw_execbuf_process 5 49845 NULL
19182 ++scsi_dispatch_cmd_entry_49848 scsi_dispatch_cmd_entry 3 49848 NULL
19183 ++timeradd_entry_49850 timeradd_entry 3 49850 NULL
19184 ++ubifs_destroy_tnc_subtree_49853 ubifs_destroy_tnc_subtree 0 49853 NULL
19185 ++sctp_setsockopt_bindx_49870 sctp_setsockopt_bindx 3 49870 NULL
19186 ++ceph_get_caps_49890 ceph_get_caps 0 49890 NULL
19187 ++config_ep_by_speed_49939 config_ep_by_speed 0 49939 NULL
19188 ++b43legacy_pio_read_49978 b43legacy_pio_read 0 49978 NULL
19189 ++ieee80211_if_fmt_dtim_count_49987 ieee80211_if_fmt_dtim_count 3 49987 NULL
19190 ++drm_buffer_copy_from_user_49990 drm_buffer_copy_from_user 3 49990 NULL
19191 ++dn_mss_from_pmtu_50011 dn_mss_from_pmtu 0-2 50011 NULL
19192 ++isdn_read_50021 isdn_read 3 50021 NULL
19193 ++rbd_req_write_50041 rbd_req_write 4-5 50041 NULL
19194 ++alloc_ebda_hpc_50046 alloc_ebda_hpc 1-2 50046 NULL
19195 ++fuse_conn_max_background_write_50061 fuse_conn_max_background_write 3 50061 NULL
19196 ++__kfifo_dma_in_prepare_50081 __kfifo_dma_in_prepare 4 50081 NULL
19197 ++dev_set_alias_50084 dev_set_alias 3 50084 NULL
19198 ++pcpu_get_vm_areas_50085 pcpu_get_vm_areas 3 50085 NULL
19199 ++sock_setsockopt_50088 sock_setsockopt 5 50088 NULL
19200 ++altera_swap_dr_50090 altera_swap_dr 2 50090 NULL
19201 ++read_file_slot_50111 read_file_slot 3 50111 NULL
19202 ++pn544_fw_read_50112 pn544_fw_read 0 50112 NULL
19203 ++rx_streaming_interval_write_50120 rx_streaming_interval_write 3 50120 NULL
19204 ++copy_items_50140 copy_items 6 50140 NULL
19205 ++kmalloc_node_50163 kmalloc_node 1 50163 NULL
19206 ++ahd_probe_stack_size_50168 ahd_probe_stack_size 0 50168 NULL
19207 ++odev_update_50169 odev_update 2 50169 NULL
19208 ++ubi_resize_volume_50172 ubi_resize_volume 2 50172 NULL nohasharray
19209 ++ieee80211_if_fmt_dot11MeshHWMPRannInterval_50172 ieee80211_if_fmt_dot11MeshHWMPRannInterval 3 50172 &ubi_resize_volume_50172
19210 ++ib_send_cm_drep_50186 ib_send_cm_drep 3 50186 NULL
19211 ++l2cap_sock_setsockopt_50207 l2cap_sock_setsockopt 5 50207 NULL
19212 ++ieee80211_skb_resize_50211 ieee80211_skb_resize 3 50211 NULL
19213 ++mon_bin_compat_ioctl_50234 mon_bin_compat_ioctl 3 50234 NULL
19214 ++sg_kmalloc_50240 sg_kmalloc 1 50240 NULL
19215 ++afs_extract_data_50261 afs_extract_data 5 50261 NULL
19216 ++rxrpc_setsockopt_50286 rxrpc_setsockopt 5 50286 NULL
19217 ++soc_codec_reg_show_50302 soc_codec_reg_show 0-3 50302 NULL
19218 ++iterate_irefs_50313 iterate_irefs 0 50313 NULL
19219 ++cifs_readdata_alloc_50318 cifs_readdata_alloc 1 50318 NULL
19220 ++do_launder_page_50329 do_launder_page 0 50329 NULL
19221 ++lpfc_idiag_pcicfg_read_50334 lpfc_idiag_pcicfg_read 3 50334 NULL
19222 ++ocfs2_block_to_cluster_group_50337 ocfs2_block_to_cluster_group 2 50337 NULL nohasharray
19223 ++snd_pcm_lib_writev_50337 snd_pcm_lib_writev 3-0 50337 &ocfs2_block_to_cluster_group_50337
19224 ++tpm_read_50344 tpm_read 3 50344 NULL
19225 ++isdn_ppp_read_50356 isdn_ppp_read 4 50356 NULL
19226 ++unpack_u16_chunk_50357 unpack_u16_chunk 0 50357 NULL
19227 ++iwl_dbgfs_echo_test_write_50362 iwl_dbgfs_echo_test_write 3 50362 NULL
19228 ++xfrm_send_migrate_50365 xfrm_send_migrate 5 50365 NULL
19229 ++sl_alloc_bufs_50380 sl_alloc_bufs 2 50380 NULL
19230 ++inet_nlmsg_size_50399 inet_nlmsg_size 0 50399 NULL
19231 ++l2tp_ip_sendmsg_50411 l2tp_ip_sendmsg 4 50411 NULL
19232 ++iscsi_create_conn_50425 iscsi_create_conn 2 50425 NULL
19233 ++pgctrl_write_50453 pgctrl_write 3 50453 NULL
19234 ++device_create_sys_dev_entry_50458 device_create_sys_dev_entry 0 50458 NULL
19235 ++cdrom_read_cdda_50478 cdrom_read_cdda 4 50478 NULL
19236 ++pwr_rcvd_awake_beacons_read_50505 pwr_rcvd_awake_beacons_read 3 50505 NULL
19237 ++fwnet_receive_packet_50537 fwnet_receive_packet 9 50537 NULL
19238 ++ath6kl_set_ap_probe_resp_ies_50539 ath6kl_set_ap_probe_resp_ies 3 50539 NULL
19239 ++usbat_flash_write_data_50553 usbat_flash_write_data 4 50553 NULL
19240 ++hme_read_desc32_50574 hme_read_desc32 0 50574 NULL
19241 ++pep_reply_50582 pep_reply 5 50582 NULL
19242 ++iwl_dbgfs_missed_beacon_read_50584 iwl_dbgfs_missed_beacon_read 3 50584 NULL
19243 ++sge_rx_50594 sge_rx 3 50594 NULL
19244 ++GET_WORD_50624 GET_WORD 0 50624 NULL
19245 ++macvtap_alloc_skb_50629 macvtap_alloc_skb 2-4-3 50629 NULL
19246 ++simple_transaction_get_50633 simple_transaction_get 3 50633 NULL
19247 ++ocfs2_readlink_50656 ocfs2_readlink 3 50656 NULL
19248 ++sys_readv_50664 sys_readv 3 50664 NULL
19249 ++btmrvl_psstate_read_50683 btmrvl_psstate_read 3 50683 NULL
19250 ++prism2_read_fid_reg_50689 prism2_read_fid_reg 0 50689 NULL
19251 ++get_wear_leveling_table_len_50712 get_wear_leveling_table_len 0 50712 NULL
19252 ++__ext3_get_inode_loc_50744 __ext3_get_inode_loc 0 50744 NULL
19253 ++skb_padto_50759 skb_padto 2 50759 NULL
19254 ++udp_manip_pkt_50770 udp_manip_pkt 2 50770 NULL
19255 ++ocfs2_xattr_block_get_50773 ocfs2_xattr_block_get 0 50773 NULL
19256 ++pipe_handler_request_50774 pipe_handler_request 5 50774 NULL nohasharray
19257 ++tm6000_read_write_usb_50774 tm6000_read_write_usb 7 50774 &pipe_handler_request_50774
19258 ++bio_alloc_map_data_50782 bio_alloc_map_data 1-2 50782 NULL
19259 ++tpm_write_50798 tpm_write 3 50798 NULL
19260 ++tun_do_read_50800 tun_do_read 4 50800 NULL
19261 ++write_flush_50803 write_flush 3 50803 NULL
19262 ++dvb_play_50814 dvb_play 3 50814 NULL
19263 ++pstore_mkfile_50830 pstore_mkfile 5 50830 NULL
19264 ++videobuf_dma_init_user_50839 videobuf_dma_init_user 4-3 50839 NULL
19265 ++ChannelConfiguration_50853 ChannelConfiguration 0 50853 NULL
19266 ++carl9170_debugfs_write_50857 carl9170_debugfs_write 3 50857 NULL
19267 ++netlbl_secattr_catmap_walk_rng_50894 netlbl_secattr_catmap_walk_rng 0-2 50894 NULL
19268 ++osd_req_write_sg_50908 osd_req_write_sg 5 50908 NULL
19269 ++xfs_iext_remove_50909 xfs_iext_remove 3 50909 NULL
19270 ++blk_rq_cur_sectors_50910 blk_rq_cur_sectors 0 50910 NULL
19271 ++hash_recvmsg_50924 hash_recvmsg 4 50924 NULL
19272 ++chd_dec_fetch_cdata_50926 chd_dec_fetch_cdata 3 50926 NULL
19273 ++sock_bindtodevice_50942 sock_bindtodevice 3 50942 NULL
19274 ++mld_newpack_50950 mld_newpack 2 50950 NULL
19275 ++ocfs2_add_refcount_flag_50952 ocfs2_add_refcount_flag 6 50952 NULL
19276 ++sdio_uart_write_50954 sdio_uart_write 3 50954 NULL
19277 ++iwl_statistics_flag_50981 iwl_statistics_flag 3-0 50981 NULL
19278 ++timeout_write_50991 timeout_write 3 50991 NULL
19279 ++proc_write_51003 proc_write 3 51003 NULL
19280 ++jbd2_journal_extend_51012 jbd2_journal_extend 0 51012 NULL
19281 ++lbs_dev_info_51023 lbs_dev_info 3 51023 NULL
19282 ++fuse_conn_congestion_threshold_read_51028 fuse_conn_congestion_threshold_read 3 51028 NULL
19283 ++BcmGetSectionValEndOffset_51039 BcmGetSectionValEndOffset 0 51039 NULL
19284 ++dump_midi_51040 dump_midi 3 51040 NULL
19285 ++usb_get_descriptor_51041 usb_get_descriptor 0 51041 NULL
19286 ++do_arpt_set_ctl_51053 do_arpt_set_ctl 4 51053 NULL
19287 ++wusb_prf_64_51065 wusb_prf_64 7 51065 NULL
19288 ++jbd2_journal_init_revoke_51088 jbd2_journal_init_revoke 2 51088 NULL
19289 ++__ocfs2_find_path_51096 __ocfs2_find_path 0 51096 NULL
19290 ++read_file_wiphy_51103 read_file_wiphy 3 51103 NULL
19291 ++iscsi_nop_out_rsp_51117 iscsi_nop_out_rsp 4 51117 NULL
19292 ++nfs_map_name_to_uid_51132 nfs_map_name_to_uid 3 51132 NULL
19293 ++alloc_rtllib_51136 alloc_rtllib 1 51136 NULL
19294 ++wl1271_cmd_build_probe_req_51141 wl1271_cmd_build_probe_req 3-5 51141 NULL
19295 ++xfs_trans_get_efd_51148 xfs_trans_get_efd 3 51148 NULL
19296 ++snd_pcm_write_51235 snd_pcm_write 3 51235 NULL
19297 ++tipc_send_51238 tipc_send 4 51238 NULL
19298 ++drm_property_create_51239 drm_property_create 4 51239 NULL
19299 ++st_read_51251 st_read 3 51251 NULL
19300 ++compat_dccp_setsockopt_51263 compat_dccp_setsockopt 5 51263 NULL
19301 ++dvb_audio_write_51275 dvb_audio_write 3 51275 NULL
19302 ++ipwireless_network_packet_received_51277 ipwireless_network_packet_received 4 51277 NULL
19303 ++pvr2_std_id_to_str_51288 pvr2_std_id_to_str 2 51288 NULL
19304 ++xfrm_count_enc_supported_51290 xfrm_count_enc_supported 0 51290 NULL
19305 ++buffDnldVerify_51297 buffDnldVerify 0 51297 NULL
19306 ++alloc_hippi_dev_51320 alloc_hippi_dev 1 51320 NULL
19307 ++ext2_xattr_get_51327 ext2_xattr_get 0 51327 NULL
19308 ++alloc_smp_req_51337 alloc_smp_req 1 51337 NULL
19309 ++ipw_get_event_log_len_51341 ipw_get_event_log_len 0 51341 NULL
19310 ++ieee80211_if_fmt_estab_plinks_51370 ieee80211_if_fmt_estab_plinks 3 51370 NULL
19311 ++radeon_kms_compat_ioctl_51371 radeon_kms_compat_ioctl 2 51371 NULL
19312 ++ieee80211_wx_set_gen_ie_51399 ieee80211_wx_set_gen_ie 3 51399 NULL
19313 ++ceph_sync_read_51410 ceph_sync_read 3-0 51410 NULL
19314 ++blk_register_region_51424 blk_register_region 1-2 51424 NULL
19315 ++mwifiex_rdeeprom_read_51429 mwifiex_rdeeprom_read 3 51429 NULL
19316 ++ieee80211_if_read_dot11MeshHWMPRootMode_51441 ieee80211_if_read_dot11MeshHWMPRootMode 3 51441 NULL
19317 ++print_devstats_dot11ACKFailureCount_51443 print_devstats_dot11ACKFailureCount 3 51443 NULL
19318 ++____alloc_ei_netdev_51475 ____alloc_ei_netdev 1 51475 NULL
19319 ++xfs_buf_get_uncached_51477 xfs_buf_get_uncached 2 51477 NULL
19320 ++kvm_fetch_guest_virt_51493 kvm_fetch_guest_virt 4-2 51493 NULL
19321 ++__alloc_eip_netdev_51549 __alloc_eip_netdev 1 51549 NULL
19322 ++ixgb_get_eeprom_len_51586 ixgb_get_eeprom_len 0 51586 NULL
19323 ++rfcomm_tty_write_51603 rfcomm_tty_write 3 51603 NULL
19324 ++table_size_to_number_of_entries_51613 table_size_to_number_of_entries 0-1 51613 NULL
19325 ++dns_resolve_server_name_to_ip_51632 dns_resolve_server_name_to_ip 0 51632 NULL
19326 ++sctp_auth_create_key_51641 sctp_auth_create_key 1 51641 NULL
19327 ++iscsi_create_session_51647 iscsi_create_session 3 51647 NULL
19328 ++get_new_cssid_51665 get_new_cssid 2 51665 NULL
19329 ++ps_upsd_utilization_read_51669 ps_upsd_utilization_read 3 51669 NULL
19330 ++sctp_setsockopt_associnfo_51684 sctp_setsockopt_associnfo 3 51684 NULL
19331 ++sel_write_access_51704 sel_write_access 3 51704 NULL
19332 ++gem_alloc_skb_51715 gem_alloc_skb 2 51715 NULL
19333 ++drm_compat_ioctl_51717 drm_compat_ioctl 2 51717 NULL
19334 ++sg_read_oxfer_51724 sg_read_oxfer 3 51724 NULL
19335 ++msg_set_51725 msg_set 3 51725 NULL
19336 ++cm4040_read_51732 cm4040_read 3 51732 NULL
19337 ++pwc_video_read_51735 pwc_video_read 3 51735 NULL
19338 ++hid_parse_report_51737 hid_parse_report 3 51737 NULL
19339 ++get_user_pages_fast_51751 get_user_pages_fast 0 51751 NULL
19340 ++ifx_spi_insert_flip_string_51752 ifx_spi_insert_flip_string 3 51752 NULL
19341 ++if_write_51756 if_write 3 51756 NULL
19342 ++iio_buffer_add_channel_sysfs_51766 iio_buffer_add_channel_sysfs 0 51766 NULL
19343 ++swiotlb_init_with_tbl_51770 swiotlb_init_with_tbl 2 51770 NULL
19344 ++l2cap_create_iframe_pdu_51801 l2cap_create_iframe_pdu 3 51801 NULL
19345 ++qib_alloc_devdata_51819 qib_alloc_devdata 2 51819 NULL
19346 ++buffer_from_user_51826 buffer_from_user 3 51826 NULL
19347 ++ioread32_51847 ioread32 0 51847 NULL nohasharray
19348 ++read_file_tgt_tx_stats_51847 read_file_tgt_tx_stats 3 51847 &ioread32_51847
19349 ++do_readv_writev_51849 do_readv_writev 4 51849 NULL
19350 ++pointer_size_read_51863 pointer_size_read 3 51863 NULL
19351 ++get_indirect_ea_51869 get_indirect_ea 4 51869 NULL
19352 ++user_read_51881 user_read 3 51881 NULL
19353 ++dbAdjCtl_51888 dbAdjCtl 0 51888 NULL
19354 ++iio_read_first_n_sw_rb_51911 iio_read_first_n_sw_rb 2 51911 NULL
19355 ++dbg_status_buf_51930 dbg_status_buf 2 51930 NULL
19356 ++xfrm_alg_len_51940 xfrm_alg_len 0 51940 NULL
19357 ++scsi_get_vpd_page_51951 scsi_get_vpd_page 4 51951 NULL
19358 ++ab8500_bank_write_51960 ab8500_bank_write 3 51960 NULL
19359 ++snd_mask_min_51969 snd_mask_min 0 51969 NULL
19360 ++__blkdev_get_51972 __blkdev_get 0 51972 NULL
19361 ++ath6kl_sdio_alloc_prep_scat_req_51986 ath6kl_sdio_alloc_prep_scat_req 2 51986 NULL
19362 ++skb_copy_datagram_from_iovec_52014 skb_copy_datagram_from_iovec 4-2-5 52014 NULL
19363 ++rdmalt_52022 rdmalt 0 52022 NULL
19364 ++vxge_rx_alloc_52024 vxge_rx_alloc 3 52024 NULL
19365 ++override_release_52032 override_release 2 52032 NULL
19366 ++end_port_52042 end_port 0 52042 NULL
19367 ++dma_rx_errors_read_52045 dma_rx_errors_read 3 52045 NULL
19368 ++msnd_fifo_write_52052 msnd_fifo_write 0-3 52052 NULL
19369 ++dvb_ringbuffer_avail_52057 dvb_ringbuffer_avail 0 52057 NULL
19370 ++nsm_get_handle_52089 nsm_get_handle 4 52089 NULL
19371 ++o2net_debug_read_52105 o2net_debug_read 3 52105 NULL
19372 ++bcm_compare_buff_contents_52124 bcm_compare_buff_contents 0 52124 NULL
19373 ++retry_count_read_52129 retry_count_read 3 52129 NULL
19374 ++hysdn_conf_write_52145 hysdn_conf_write 3 52145 NULL
19375 ++wait_gpio_52146 wait_gpio 0 52146 NULL
19376 ++__le16_to_cpup_52155 __le16_to_cpup 0 52155 NULL
19377 ++ieee80211_if_read_dot11MeshRetryTimeout_52168 ieee80211_if_read_dot11MeshRetryTimeout 3 52168 NULL
19378 ++mga_compat_ioctl_52170 mga_compat_ioctl 2 52170 NULL
19379 ++proc_pid_readlink_52186 proc_pid_readlink 3 52186 NULL
19380 ++iscsi_if_send_reply_52219 iscsi_if_send_reply 7 52219 NULL nohasharray
19381 ++iwl_dbgfs_wd_timeout_write_52219 iwl_dbgfs_wd_timeout_write 3 52219 &iscsi_if_send_reply_52219
19382 ++_alloc_mISDN_skb_52232 _alloc_mISDN_skb 3 52232 NULL
19383 ++sisusbcon_do_font_op_52271 sisusbcon_do_font_op 9 52271 NULL
19384 ++smk_write_load_list_52280 smk_write_load_list 3 52280 NULL
19385 ++handle_supp_msgs_52284 handle_supp_msgs 4 52284 NULL
19386 ++ath6kl_wmi_get_new_buf_52304 ath6kl_wmi_get_new_buf 1 52304 NULL
19387 ++kobject_set_name_vargs_52309 kobject_set_name_vargs 0 52309 NULL
19388 ++hwflags_read_52318 hwflags_read 3 52318 NULL
19389 ++test_unaligned_bulk_52333 test_unaligned_bulk 3 52333 NULL
19390 ++iwl3945_ucode_rx_stats_read_52340 iwl3945_ucode_rx_stats_read 3 52340 NULL
19391 ++bytes_to_frames_52362 bytes_to_frames 0-2 52362 NULL
19392 ++copy_entries_to_user_52367 copy_entries_to_user 1 52367 NULL
19393 ++iwl_dump_fh_52371 iwl_dump_fh 0 52371 NULL
19394 ++pfkey_sockaddr_pair_size_52378 pfkey_sockaddr_pair_size 0 52378 NULL
19395 ++isdn_writebuf_stub_52383 isdn_writebuf_stub 4 52383 NULL
19396 ++jfs_setxattr_52389 jfs_setxattr 4 52389 NULL
19397 ++aer_inject_write_52399 aer_inject_write 3 52399 NULL
19398 ++cgroup_file_write_52417 cgroup_file_write 3 52417 NULL
19399 ++line6_midibuf_init_52425 line6_midibuf_init 2 52425 NULL
19400 ++hso_serial_common_create_52428 hso_serial_common_create 4 52428 NULL
19401 ++ieee80211_if_fmt_num_sta_ps_52438 ieee80211_if_fmt_num_sta_ps 3 52438 NULL
19402 ++nl80211_send_mgmt_tx_status_52445 nl80211_send_mgmt_tx_status 5 52445 NULL
19403 ++alauda_read_data_52452 alauda_read_data 3 52452 NULL
19404 ++ip6_skb_dst_mtu_52457 ip6_skb_dst_mtu 0 52457 NULL
19405 ++ieee80211_alloc_txb_52477 ieee80211_alloc_txb 1-2 52477 NULL
19406 ++usb_tranzport_write_52479 usb_tranzport_write 3 52479 NULL
19407 ++ocfs2_extend_no_holes_52483 ocfs2_extend_no_holes 3-4 52483 NULL
19408 ++skb_cow_head_52495 skb_cow_head 2 52495 NULL
19409 ++int_tasklet_entry_52500 int_tasklet_entry 3 52500 NULL
19410 ++netlbl_unlabel_init_52506 netlbl_unlabel_init 1 52506 NULL
19411 ++pm_qos_power_write_52513 pm_qos_power_write 3 52513 NULL
19412 ++bt_sock_stream_recvmsg_52518 bt_sock_stream_recvmsg 4 52518 NULL
19413 ++dup_variable_bug_52525 dup_variable_bug 3 52525 NULL
19414 ++raw_recvmsg_52529 raw_recvmsg 4 52529 NULL
19415 ++dccpprobe_read_52549 dccpprobe_read 3 52549 NULL
19416 ++ocfs2_make_right_split_rec_52562 ocfs2_make_right_split_rec 3 52562 NULL
19417 ++debug_level_proc_write_52572 debug_level_proc_write 3 52572 NULL
19418 ++xfs_file_buffered_aio_write_52609 xfs_file_buffered_aio_write 4 52609 NULL
19419 ++iwl_legacy_dbgfs_channels_read_52619 iwl_legacy_dbgfs_channels_read 3 52619 NULL
19420 ++__iter_shared_inline_ref_inodes_52668 __iter_shared_inline_ref_inodes 0 52668 NULL
19421 ++vendorextnWriteSection_52698 vendorextnWriteSection 0 52698 NULL
19422 ++cx25840_ir_rx_read_52724 cx25840_ir_rx_read 3 52724 NULL
19423 ++blkcipher_next_slow_52733 blkcipher_next_slow 3-4 52733 NULL
19424 ++relay_alloc_page_array_52735 relay_alloc_page_array 1 52735 NULL
19425 ++carl9170_debugfs_vif_dump_read_52755 carl9170_debugfs_vif_dump_read 3 52755 NULL
19426 ++debug_lpm_write_52830 debug_lpm_write 3 52830 NULL
19427 ++bl_mark_sectors_init_52831 bl_mark_sectors_init 3-2 52831 NULL
19428 ++pwr_rcvd_beacons_read_52836 pwr_rcvd_beacons_read 3 52836 NULL
19429 ++ext2_xattr_set_acl_52857 ext2_xattr_set_acl 4 52857 NULL
19430 ++mon_bin_get_event_52863 mon_bin_get_event 4-6 52863 NULL
19431 ++iwl_legacy_dbgfs_clear_traffic_statistics_write_52866 iwl_legacy_dbgfs_clear_traffic_statistics_write 3 52866 NULL
19432 ++qib_decode_6120_err_52876 qib_decode_6120_err 3 52876 NULL
19433 ++pvr2_ctrl_value_to_sym_internal_52881 pvr2_ctrl_value_to_sym_internal 5 52881 NULL
19434 ++cache_read_procfs_52882 cache_read_procfs 3 52882 NULL
19435 ++__kfifo_out_peek_r_52919 __kfifo_out_peek_r 3 52919 NULL
19436 ++__iio_device_attr_init_52936 __iio_device_attr_init 0 52936 NULL
19437 ++ip_nat_sdp_port_52938 ip_nat_sdp_port 6 52938 NULL
19438 ++__nodes_remap_52951 __nodes_remap 5 52951 NULL
19439 ++store_disp_52952 store_disp 4 52952 NULL
19440 ++send_packet_52960 send_packet 4 52960 NULL
19441 ++ieee80211_if_fmt_fwded_mcast_52961 ieee80211_if_fmt_fwded_mcast 3 52961 NULL
19442 ++num_node_state_52989 num_node_state 0 52989 NULL
19443 ++bio_cur_bytes_53037 bio_cur_bytes 0 53037 NULL
19444 ++cfi_read_query_53066 cfi_read_query 0 53066 NULL
19445 ++iwl_dbgfs_interrupt_write_53069 iwl_dbgfs_interrupt_write 3 53069 NULL
19446 ++mwifiex_debug_read_53074 mwifiex_debug_read 3 53074 NULL
19447 ++pcbit_readw_53084 pcbit_readw 0 53084 NULL
19448 ++line6_dumpreq_initbuf_53123 line6_dumpreq_initbuf 3 53123 NULL
19449 ++clear_capture_buf_53192 clear_capture_buf 2 53192 NULL
19450 ++__pci_enable_device_flags_53213 __pci_enable_device_flags 0 53213 NULL
19451 ++sctp_make_fwdtsn_53265 sctp_make_fwdtsn 3 53265 NULL
19452 ++btrfs_file_extent_num_bytes_53269 btrfs_file_extent_num_bytes 0 53269 NULL
19453 ++pn544_i2c_read_53270 pn544_i2c_read 0 53270 NULL
19454 ++lirc_buffer_init_53282 lirc_buffer_init 3-2 53282 NULL
19455 ++ftrace_profile_write_53327 ftrace_profile_write 3 53327 NULL
19456 ++gsm_control_reply_53333 gsm_control_reply 4 53333 NULL
19457 ++vendorextnIoctl_53350 vendorextnIoctl 0 53350 NULL
19458 ++bnx2i_send_nl_mesg_53353 bnx2i_send_nl_mesg 4 53353 NULL
19459 ++get_random_bytes_arch_53370 get_random_bytes_arch 2 53370 NULL
19460 ++roccat_common_receive_53407 roccat_common_receive 4 53407 NULL
19461 ++i915_gem_execbuffer_relocate_object_53435 i915_gem_execbuffer_relocate_object 0 53435 NULL
19462 ++isr_cmd_cmplt_read_53439 isr_cmd_cmplt_read 3 53439 NULL
19463 ++mwifiex_info_read_53447 mwifiex_info_read 3 53447 NULL nohasharray
19464 ++snd_dma_alloc_pages_53447 snd_dma_alloc_pages 3 53447 &mwifiex_info_read_53447
19465 ++apei_exec_run_optional_53452 apei_exec_run_optional 0 53452 NULL
19466 ++rds_tcp_data_recv_53476 rds_tcp_data_recv 3-4 53476 NULL
19467 ++iowarrior_read_53483 iowarrior_read 3 53483 NULL
19468 ++osd_req_write_kern_53486 osd_req_write_kern 5 53486 NULL
19469 ++do_verify_xattr_datum_53499 do_verify_xattr_datum 0 53499 NULL
19470 ++snd_pcm_format_physical_width_53505 snd_pcm_format_physical_width 0 53505 NULL
19471 ++dbAllocNext_53506 dbAllocNext 0 53506 NULL
19472 ++ocfs2_xattr_set_acl_53508 ocfs2_xattr_set_acl 4 53508 NULL
19473 ++check_acl_53512 check_acl 0 53512 NULL
19474 ++set_registers_53582 set_registers 3 53582 NULL
19475 ++pfkey_recvmsg_53604 pfkey_recvmsg 4 53604 NULL
19476 ++___alloc_bootmem_nopanic_53626 ___alloc_bootmem_nopanic 1 53626 NULL
19477 ++xd_write_multiple_pages_53633 xd_write_multiple_pages 6-5 53633 NULL
19478 ++ccid_getsockopt_builtin_ccids_53634 ccid_getsockopt_builtin_ccids 2 53634 NULL
19479 ++uapsd_max_sp_len_read_53651 uapsd_max_sp_len_read 3 53651 NULL
19480 ++nr_sendmsg_53656 nr_sendmsg 4 53656 NULL
19481 ++orig_hash_add_if_53676 orig_hash_add_if 2 53676 NULL nohasharray
19482 ++_preload_range_53676 _preload_range 3-2 53676 &orig_hash_add_if_53676
19483 ++fuse_fill_write_pages_53682 fuse_fill_write_pages 4 53682 NULL
19484 ++bdev_logical_block_size_53690 bdev_logical_block_size 0 53690 NULL
19485 ++i830_write_fence_reg_53695 i830_write_fence_reg 0 53695 NULL
19486 ++phy_read_1bit_53708 phy_read_1bit 0 53708 NULL
19487 ++find_overflow_devnum_53711 find_overflow_devnum 0 53711 NULL
19488 ++bio_integrity_split_53714 bio_integrity_split 3 53714 NULL
19489 ++wdm_write_53735 wdm_write 3 53735 NULL
19490 ++amdtp_out_stream_get_max_payload_53755 amdtp_out_stream_get_max_payload 0 53755 NULL nohasharray
19491 ++lpfc_idiag_queacc_read_qe_53755 lpfc_idiag_queacc_read_qe 0-2 53755 &amdtp_out_stream_get_max_payload_53755
19492 ++ext2_acl_count_53773 ext2_acl_count 0-1 53773 NULL
19493 ++__kfifo_dma_in_prepare_r_53792 __kfifo_dma_in_prepare_r 4-5 53792 NULL
19494 ++regmap_raw_write_53803 regmap_raw_write 4 53803 NULL
19495 ++lpfc_idiag_ctlacc_read_reg_53809 lpfc_idiag_ctlacc_read_reg 0-3 53809 NULL
19496 ++nls_nullsize_53815 nls_nullsize 0 53815 NULL
19497 ++setup_data_read_53822 setup_data_read 3 53822 NULL
19498 ++multipath_status_53836 multipath_status 4 53836 NULL
19499 ++i915_gem_flush_ring_53843 i915_gem_flush_ring 0 53843 NULL
19500 ++pms_read_53873 pms_read 3 53873 NULL
19501 ++ieee80211_if_fmt_dropped_frames_congestion_53883 ieee80211_if_fmt_dropped_frames_congestion 3 53883 NULL
19502 ++ocfs2_rm_xattr_cluster_53900 ocfs2_rm_xattr_cluster 4-5-3 53900 NULL
19503 ++proc_file_read_53905 proc_file_read 3 53905 NULL
19504 ++tcp_mss_split_point_53925 tcp_mss_split_point 0-3-4 53925 NULL
19505 ++usb_serial_generic_write_53927 usb_serial_generic_write 4 53927 NULL
19506 ++ocfs2_make_clusters_writable_53938 ocfs2_make_clusters_writable 5-4 53938 NULL
19507 ++mlx4_num_eq_uar_53965 mlx4_num_eq_uar 0 53965 NULL
19508 ++idetape_chrdev_write_53976 idetape_chrdev_write 3 53976 NULL
19509 ++__ocfs2_xattr_set_value_outside_53981 __ocfs2_xattr_set_value_outside 5 53981 NULL
19510 ++snd_pcm_lib_write_transfer_54018 snd_pcm_lib_write_transfer 5-2-4 54018 NULL
19511 ++cmpk_message_handle_tx_54024 cmpk_message_handle_tx 4 54024 NULL
19512 ++ipxrtr_route_packet_54036 ipxrtr_route_packet 4 54036 NULL
19513 ++nl80211_send_disconnected_54056 nl80211_send_disconnected 5 54056 NULL
19514 ++wl12xx_rx_get_buf_size_54070 wl12xx_rx_get_buf_size 0 54070 NULL
19515 ++_malloc_54077 _malloc 1 54077 NULL
19516 ++bitmap_bitremap_54096 bitmap_bitremap 4 54096 NULL
19517 ++altera_set_ir_pre_54103 altera_set_ir_pre 2 54103 NULL
19518 ++create_xattr_54106 create_xattr 5 54106 NULL
19519 ++strn_len_54122 strn_len 0 54122 NULL
19520 ++store_sys_acpi_54129 store_sys_acpi 4 54129 NULL
19521 ++isr_host_acknowledges_read_54136 isr_host_acknowledges_read 3 54136 NULL
19522 ++i2400m_zrealloc_2x_54166 i2400m_zrealloc_2x 3 54166 NULL nohasharray
19523 ++memcpy_toiovec_54166 memcpy_toiovec 3 54166 &i2400m_zrealloc_2x_54166
19524 ++p9_client_prepare_req_54175 p9_client_prepare_req 3 54175 NULL
19525 ++do_sys_poll_54221 do_sys_poll 2 54221 NULL
19526 ++__register_chrdev_54223 __register_chrdev 2-3 54223 NULL
19527 ++_format_mac_addr_54229 _format_mac_addr 2-0 54229 NULL
19528 ++pi_read_regr_54231 pi_read_regr 0 54231 NULL
19529 ++jbd2__journal_restart_54249 jbd2__journal_restart 0 54249 NULL
19530 ++xfs_dir2_sf_addname_hard_54254 xfs_dir2_sf_addname_hard 3 54254 NULL
19531 ++ceph_msgpool_get_54258 ceph_msgpool_get 2 54258 NULL
19532 ++wusb_prf_54261 wusb_prf 7 54261 NULL nohasharray
19533 ++audio_write_54261 audio_write 4 54261 &wusb_prf_54261
19534 ++mwifiex_getlog_read_54269 mwifiex_getlog_read 3 54269 NULL
19535 ++kstrtou16_from_user_54274 kstrtou16_from_user 2 54274 NULL
19536 ++altera_set_dr_post_54291 altera_set_dr_post 2 54291 NULL
19537 ++dlm_alloc_pagevec_54296 dlm_alloc_pagevec 1 54296 NULL
19538 ++ttm_mem_global_alloc_54299 ttm_mem_global_alloc 0 54299 NULL
19539 ++sprintf_54306 sprintf 0 54306 NULL
19540 ++pn_raw_send_54330 pn_raw_send 2 54330 NULL
19541 ++br_fdb_fillbuf_54339 br_fdb_fillbuf 0 54339 NULL
19542 ++__alloc_dev_table_54343 __alloc_dev_table 2 54343 NULL
19543 ++_osd_realloc_seg_54352 _osd_realloc_seg 3 54352 NULL nohasharray
19544 ++__get_free_pages_54352 __get_free_pages 0 54352 &_osd_realloc_seg_54352
19545 ++tcf_hash_create_54360 tcf_hash_create 4 54360 NULL
19546 ++read_file_credit_dist_stats_54367 read_file_credit_dist_stats 3 54367 NULL
19547 ++vfs_readlink_54368 vfs_readlink 3 54368 NULL
19548 ++do_dccp_setsockopt_54377 do_dccp_setsockopt 5 54377 NULL
19549 ++ah_alloc_tmp_54378 ah_alloc_tmp 3-2 54378 NULL
19550 ++sysfs_dir_llseek_54385 sysfs_dir_llseek 2 54385 NULL
19551 ++snd_pcm_oss_read2_54387 snd_pcm_oss_read2 0-3 54387 NULL
19552 ++iwl_dbgfs_power_save_status_read_54392 iwl_dbgfs_power_save_status_read 3 54392 NULL
19553 ++add_packet_54433 add_packet 3 54433 NULL
19554 ++simple_strtoull_54493 simple_strtoull 0 54493 NULL
19555 ++cifs_idmap_key_instantiate_54503 cifs_idmap_key_instantiate 3 54503 NULL
19556 ++l2cap_create_basic_pdu_54508 l2cap_create_basic_pdu 3 54508 NULL
19557 ++btrfs_ordered_sum_size_54509 btrfs_ordered_sum_size 0-2 54509 NULL
19558 ++cgroup_write_X64_54514 cgroup_write_X64 5 54514 NULL
19559 ++rfc4106_set_key_54519 rfc4106_set_key 3 54519 NULL
19560 ++viacam_read_54526 viacam_read 3 54526 NULL
19561 ++unix_dgram_connect_54535 unix_dgram_connect 3 54535 NULL
19562 ++setsockopt_54539 setsockopt 5 54539 NULL
19563 ++lbs_lowsnr_write_54549 lbs_lowsnr_write 3 54549 NULL
19564 ++nfsd_vfs_write_54577 nfsd_vfs_write 6 54577 NULL
19565 ++fw_iso_buffer_init_54582 fw_iso_buffer_init 3 54582 NULL
19566 ++xfrm_polexpire_msgsize_54589 xfrm_polexpire_msgsize 0 54589 NULL
19567 ++fwSendNullPacket_54618 fwSendNullPacket 2 54618 NULL
19568 ++port_fops_write_54627 port_fops_write 3 54627 NULL
19569 ++dns_resolver_read_54658 dns_resolver_read 3 54658 NULL
19570 ++bus_add_device_54665 bus_add_device 0 54665 NULL
19571 ++bio_kmalloc_54672 bio_kmalloc 2 54672 NULL
19572 ++evm_read_key_54674 evm_read_key 3 54674 NULL
19573 ++addtgt_54703 addtgt 3 54703 NULL
19574 ++rfkill_fop_read_54711 rfkill_fop_read 3 54711 NULL
19575 ++_add_sg_continuation_descriptor_54721 _add_sg_continuation_descriptor 3 54721 NULL
19576 ++ocfs2_control_write_54737 ocfs2_control_write 3 54737 NULL
19577 ++kzalloc_54740 kzalloc 1 54740 NULL
19578 ++drm_mode_crtc_set_gamma_size_54742 drm_mode_crtc_set_gamma_size 2 54742 NULL
19579 ++wep_iv_read_54744 wep_iv_read 3 54744 NULL
19580 ++lpfc_idiag_pcicfg_write_54749 lpfc_idiag_pcicfg_write 3 54749 NULL
19581 ++flexcop_device_kmalloc_54793 flexcop_device_kmalloc 1 54793 NULL
19582 ++nfsd_write_54809 nfsd_write 6 54809 NULL
19583 ++crypto_tfm_ctx_alignment_54815 crypto_tfm_ctx_alignment 0 54815 NULL nohasharray
19584 ++aes_decrypt_fail_read_54815 aes_decrypt_fail_read 3 54815 &crypto_tfm_ctx_alignment_54815
19585 ++generic_perform_write_54832 generic_perform_write 3 54832 NULL
19586 ++write_rio_54837 write_rio 3 54837 NULL
19587 ++ext3_acl_from_disk_54839 ext3_acl_from_disk 2 54839 NULL
19588 ++edac_mc_alloc_54846 edac_mc_alloc 1 54846 NULL
19589 ++ufx_ops_write_54848 ufx_ops_write 3 54848 NULL
19590 ++printer_read_54851 printer_read 3 54851 NULL
19591 ++em28xx_isoc_dvb_max_packetsize_54854 em28xx_isoc_dvb_max_packetsize 0 54854 NULL
19592 ++alloc_ep_req_54860 alloc_ep_req 2 54860 NULL
19593 ++broadsheet_spiflash_rewrite_sector_54864 broadsheet_spiflash_rewrite_sector 2 54864 NULL
19594 ++prism_build_supp_rates_54865 prism_build_supp_rates 0 54865 NULL
19595 ++tcf_csum_ipv6_tcp_54877 tcf_csum_ipv6_tcp 4 54877 NULL
19596 ++iscsi_pool_init_54913 iscsi_pool_init 2-4 54913 NULL nohasharray
19597 ++kobject_set_name_vargs_54913 kobject_set_name_vargs 0 54913 &iscsi_pool_init_54913
19598 ++btrfs_stack_chunk_num_stripes_54923 btrfs_stack_chunk_num_stripes 0 54923 NULL
19599 ++add_port_54941 add_port 2 54941 NULL
19600 ++alauda_write_data_54967 alauda_write_data 3 54967 NULL
19601 ++c4_add_card_54968 c4_add_card 3 54968 NULL
19602 ++__proc_file_read_54978 __proc_file_read 3 54978 NULL
19603 ++brcmf_sdcard_send_buf_54980 brcmf_sdcard_send_buf 6 54980 NULL
19604 ++_queue_data_54983 _queue_data 4 54983 NULL
19605 ++ext3_xattr_get_54989 ext3_xattr_get 0 54989 NULL
19606 ++cx231xx_v4l2_read_55014 cx231xx_v4l2_read 3 55014 NULL
19607 ++ext4_ext_handle_uninitialized_extents_55059 ext4_ext_handle_uninitialized_extents 0-6 55059 NULL
19608 ++__netdev_alloc_skb_ip_align_55067 __netdev_alloc_skb_ip_align 2 55067 NULL
19609 ++apei_exec_run_55075 apei_exec_run 0 55075 NULL
19610 ++set_interface_55085 set_interface 0 55085 NULL
19611 ++PropagateCalParamsFromFlashToMemory_55099 PropagateCalParamsFromFlashToMemory 0 55099 NULL
19612 ++rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read_55106 rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 NULL
19613 ++kmalloc_large_55111 kmalloc_large 1 55111 NULL
19614 ++crypto_ahash_setkey_55134 crypto_ahash_setkey 3 55134 NULL
19615 ++filldir_55137 filldir 3 55137 NULL nohasharray
19616 ++ocfs2_prepare_refcount_change_for_del_55137 ocfs2_prepare_refcount_change_for_del 3 55137 &filldir_55137
19617 ++ocfs2_truncate_file_55148 ocfs2_truncate_file 3 55148 NULL
19618 ++sel_write_relabel_55195 sel_write_relabel 3 55195 NULL
19619 ++sched_feat_write_55202 sched_feat_write 3 55202 NULL
19620 ++isdn_net_ciscohdlck_alloc_skb_55209 isdn_net_ciscohdlck_alloc_skb 2 55209 NULL nohasharray
19621 ++ht40allow_map_read_55209 ht40allow_map_read 3 55209 &isdn_net_ciscohdlck_alloc_skb_55209
19622 ++__kfifo_dma_out_prepare_r_55211 __kfifo_dma_out_prepare_r 4-5 55211 NULL
19623 ++do_raw_setsockopt_55215 do_raw_setsockopt 5 55215 NULL
19624 ++sctp_abort_pkt_new_55218 sctp_abort_pkt_new 5 55218 NULL
19625 ++dbAllocDmap_55227 dbAllocDmap 0 55227 NULL
19626 ++tipc_port_reject_sections_55229 tipc_port_reject_sections 5 55229 NULL
19627 ++ext4_ext_convert_to_initialized_55235 ext4_ext_convert_to_initialized 0 55235 NULL
19628 ++memcpy_fromiovec_55247 memcpy_fromiovec 3 55247 NULL
19629 ++lbs_failcount_write_55276 lbs_failcount_write 3 55276 NULL
19630 ++rx_streaming_interval_read_55291 rx_streaming_interval_read 3 55291 NULL
19631 ++gsm_control_modem_55303 gsm_control_modem 3 55303 NULL
19632 ++wimax_msg_len_55304 wimax_msg_len 0 55304 NULL
19633 ++vme_user_read_55338 vme_user_read 3 55338 NULL
19634 ++__wa_xfer_setup_sizes_55342 __wa_xfer_setup_sizes 0 55342 NULL nohasharray
19635 ++sctp_datamsg_from_user_55342 sctp_datamsg_from_user 4 55342 &__wa_xfer_setup_sizes_55342
19636 ++acpi_system_read_event_55362 acpi_system_read_event 3 55362 NULL
19637 ++iwl_dbgfs_plcp_delta_read_55407 iwl_dbgfs_plcp_delta_read 3 55407 NULL
19638 ++alloc_skb_55439 alloc_skb 1 55439 NULL
19639 ++__vxge_hw_channel_allocate_55462 __vxge_hw_channel_allocate 3 55462 NULL
19640 ++isdnhdlc_decode_55466 isdnhdlc_decode 0 55466 NULL
19641 ++cx23888_ir_rx_read_55473 cx23888_ir_rx_read 3 55473 NULL
19642 ++snd_pcm_lib_write_55483 snd_pcm_lib_write 0-3 55483 NULL
19643 ++i2o_pool_alloc_55485 i2o_pool_alloc 4 55485 NULL
19644 ++ocfs2_rec_clusters_55501 ocfs2_rec_clusters 0 55501 NULL
19645 ++cfpkt_pad_trail_55511 cfpkt_pad_trail 2 55511 NULL
19646 ++ea_get_55522 ea_get 3-0 55522 NULL
19647 ++set_msr_interception_55538 set_msr_interception 2 55538 NULL
19648 ++add_partition_55588 add_partition 2 55588 NULL
19649 ++kstrtou8_from_user_55599 kstrtou8_from_user 2 55599 NULL
19650 ++macvtap_put_user_55609 macvtap_put_user 4 55609 NULL
19651 ++selinux_setprocattr_55611 selinux_setprocattr 4 55611 NULL
19652 ++reiserfs_xattr_get_55628 reiserfs_xattr_get 0 55628 NULL nohasharray
19653 ++pktgen_if_write_55628 pktgen_if_write 3 55628 &reiserfs_xattr_get_55628
19654 ++xfs_bmbt_maxrecs_55649 xfs_bmbt_maxrecs 0-2 55649 NULL
19655 ++read_oldmem_55658 read_oldmem 3 55658 NULL
19656 ++lpfc_idiag_queinfo_read_55662 lpfc_idiag_queinfo_read 3 55662 NULL
19657 ++get_info_55681 get_info 3 55681 NULL
19658 ++iwl_dbgfs_plcp_delta_write_55682 iwl_dbgfs_plcp_delta_write 3 55682 NULL
19659 ++pm8001_store_update_fw_55716 pm8001_store_update_fw 4 55716 NULL
19660 ++prepare_reply_55734 prepare_reply 4 55734 NULL
19661 ++__iio_allocate_kfifo_55738 __iio_allocate_kfifo 2-3 55738 NULL
19662 ++strlen_55778 strlen 0 55778 NULL
19663 ++req_bio_endio_55786 req_bio_endio 3 55786 NULL
19664 ++rtnl_vfinfo_size_55794 rtnl_vfinfo_size 0 55794 NULL
19665 ++uwb_rc_neh_grok_event_55799 uwb_rc_neh_grok_event 3 55799 NULL
19666 ++iwl_legacy_dbgfs_sensitivity_read_55816 iwl_legacy_dbgfs_sensitivity_read 3 55816 NULL
19667 ++sb16_copy_from_user_55836 sb16_copy_from_user 10-6-7 55836 NULL
19668 ++xfs_da_buf_make_55845 xfs_da_buf_make 1 55845 NULL
19669 ++ip_hdrlen_55849 ip_hdrlen 0 55849 NULL
19670 ++hcd_alloc_coherent_55862 hcd_alloc_coherent 5-0 55862 NULL
19671 ++shmem_setxattr_55867 shmem_setxattr 4 55867 NULL
19672 ++__check_block_validity_55869 __check_block_validity 0 55869 NULL
19673 ++pm_qos_power_read_55891 pm_qos_power_read 3 55891 NULL
19674 ++snd_pcm_hw_param_value_min_55917 snd_pcm_hw_param_value_min 0 55917 NULL
19675 ++kvm_write_guest_virt_system_55944 kvm_write_guest_virt_system 4-2 55944 NULL
19676 ++sel_read_policy_55947 sel_read_policy 3 55947 NULL
19677 ++handle_response_55951 handle_response 5 55951 NULL
19678 ++simple_read_from_buffer_55957 simple_read_from_buffer 2-5 55957 NULL
19679 ++dccp_sendmsg_56058 dccp_sendmsg 4 56058 NULL
19680 ++pscsi_get_bio_56103 pscsi_get_bio 1 56103 NULL
19681 ++em28xx_write_reg_bits_56107 em28xx_write_reg_bits 0 56107 NULL
19682 ++sel_read_handle_status_56139 sel_read_handle_status 3 56139 NULL
19683 ++write_file_frameerrors_56145 write_file_frameerrors 3 56145 NULL
19684 ++ath6kl_wmi_bssinfo_event_rx_56146 ath6kl_wmi_bssinfo_event_rx 3 56146 NULL
19685 ++rawv6_setsockopt_56165 rawv6_setsockopt 5 56165 NULL
19686 ++skb_headroom_56200 skb_headroom 0 56200 NULL
19687 ++ocfs2_find_xe_in_bucket_56224 ocfs2_find_xe_in_bucket 0 56224 NULL
19688 ++cp210x_get_config_56229 cp210x_get_config 4 56229 NULL
19689 ++do_ipt_set_ctl_56238 do_ipt_set_ctl 4 56238 NULL
19690 ++fd_copyin_56247 fd_copyin 3 56247 NULL
19691 ++dvb_aplay_56296 dvb_aplay 3 56296 NULL
19692 ++btmrvl_hscfgcmd_read_56303 btmrvl_hscfgcmd_read 3 56303 NULL
19693 ++speakup_file_write_56310 speakup_file_write 3 56310 NULL
19694 ++journal_init_revoke_table_56331 journal_init_revoke_table 1 56331 NULL
19695 ++snd_rawmidi_read_56337 snd_rawmidi_read 3 56337 NULL
19696 ++vxge_os_dma_malloc_async_56348 vxge_os_dma_malloc_async 3 56348 NULL
19697 ++iov_iter_copy_from_user_atomic_56368 iov_iter_copy_from_user_atomic 4-0 56368 NULL
19698 ++dev_read_56369 dev_read 3 56369 NULL
19699 ++ocfs2_control_read_56405 ocfs2_control_read 3 56405 NULL
19700 ++do_get_write_access_56410 do_get_write_access 0 56410 NULL
19701 ++store_msg_56417 store_msg 3 56417 NULL
19702 ++pppol2tp_sendmsg_56420 pppol2tp_sendmsg 4 56420 NULL
19703 ++fl_create_56435 fl_create 5 56435 NULL
19704 ++gnttab_map_56439 gnttab_map 2 56439 NULL
19705 ++cx231xx_init_isoc_56453 cx231xx_init_isoc 3-2-4 56453 NULL
19706 ++osd_req_list_partition_objects_56464 osd_req_list_partition_objects 5 56464 NULL
19707 ++lbs_rdmac_write_56471 lbs_rdmac_write 3 56471 NULL
19708 ++calc_linear_pos_56472 calc_linear_pos 0-3 56472 NULL
19709 ++crypto_shash_alignmask_56486 crypto_shash_alignmask 0 56486 NULL
19710 ++cfg80211_connect_result_56515 cfg80211_connect_result 4-6 56515 NULL
19711 ++iwl_legacy_dbgfs_rx_queue_read_56533 iwl_legacy_dbgfs_rx_queue_read 3 56533 NULL
19712 ++l1oip_socket_recv_56537 l1oip_socket_recv 6 56537 NULL
19713 ++ip_options_get_56538 ip_options_get 4 56538 NULL
19714 ++tcp_cwnd_test_56547 tcp_cwnd_test 0 56547 NULL
19715 ++ocfs2_change_extent_flag_56549 ocfs2_change_extent_flag 5 56549 NULL
19716 ++alloc_apertures_56561 alloc_apertures 1 56561 NULL
19717 ++rs_sta_dbgfs_stats_table_read_56573 rs_sta_dbgfs_stats_table_read 3 56573 NULL
19718 ++portcntrs_2_read_56586 portcntrs_2_read 3 56586 NULL
19719 ++event_filter_write_56609 event_filter_write 3 56609 NULL
19720 ++gather_array_56641 gather_array 3 56641 NULL
19721 ++dlm_dir_lookup_56662 dlm_dir_lookup 4 56662 NULL
19722 ++tg3_nvram_write_block_56666 tg3_nvram_write_block 3 56666 NULL
19723 ++btrfs_cow_block_56678 btrfs_cow_block 0 56678 NULL
19724 ++snd_gus_dram_read_56686 snd_gus_dram_read 4 56686 NULL
19725 ++dvb_ringbuffer_read_user_56702 dvb_ringbuffer_read_user 3-0 56702 NULL
19726 ++sta_flags_read_56710 sta_flags_read 3 56710 NULL
19727 ++ipv6_getsockopt_sticky_56711 ipv6_getsockopt_sticky 5 56711 NULL
19728 ++__wa_xfer_setup_segs_56725 __wa_xfer_setup_segs 2 56725 NULL
19729 ++__copy_from_user_ll_56738 __copy_from_user_ll 0-3 56738 NULL
19730 ++drm_agp_bind_pages_56748 drm_agp_bind_pages 3 56748 NULL
19731 ++mfd_add_devices_56753 mfd_add_devices 4 56753 NULL
19732 ++__carl9170_rx_56784 __carl9170_rx 3 56784 NULL
19733 ++ttm_alloc_new_pages_56792 ttm_alloc_new_pages 5 56792 NULL
19734 ++ext4_ext_rm_idx_56827 ext4_ext_rm_idx 0 56827 NULL
19735 ++snd_rawmidi_kernel_write1_56847 snd_rawmidi_kernel_write1 4-0 56847 NULL
19736 ++ext3_xattr_ibody_get_56880 ext3_xattr_ibody_get 0 56880 NULL
19737 ++pvr2_debugifc_print_status_56890 pvr2_debugifc_print_status 3 56890 NULL
19738 ++__kfifo_out_56927 __kfifo_out 0-3 56927 NULL
19739 ++journal_init_revoke_56933 journal_init_revoke 2 56933 NULL nohasharray
19740 ++CopyBufferToControlPacket_56933 CopyBufferToControlPacket 0 56933 &journal_init_revoke_56933
19741 ++diva_get_driver_info_56967 diva_get_driver_info 0 56967 NULL
19742 ++vlsi_alloc_ring_57003 vlsi_alloc_ring 3-4 57003 NULL
19743 ++btrfs_super_csum_size_57004 btrfs_super_csum_size 0 57004 NULL
19744 ++snd_dma_alloc_pages_fallback_57029 snd_dma_alloc_pages_fallback 3 57029 NULL
19745 ++skb_network_offset_57043 skb_network_offset 0 57043 NULL nohasharray
19746 ++ieee80211_if_fmt_state_57043 ieee80211_if_fmt_state 3 57043 &skb_network_offset_57043
19747 ++bytes_to_samples_57049 bytes_to_samples 0-2 57049 NULL
19748 ++cx2341x_ctrl_new_std_57061 cx2341x_ctrl_new_std 4 57061 NULL
19749 ++sca3000_read_data_57064 sca3000_read_data 4 57064 NULL
19750 ++pcmcia_replace_cis_57066 pcmcia_replace_cis 3 57066 NULL
19751 ++sis190_try_rx_copy_57069 sis190_try_rx_copy 3 57069 NULL
19752 ++thin_status_57084 thin_status 4 57084 NULL
19753 ++tracing_set_trace_write_57096 tracing_set_trace_write 3 57096 NULL
19754 ++altera_get_note_57099 altera_get_note 6 57099 NULL
19755 ++crypto_compress_ctxsize_57109 crypto_compress_ctxsize 0 57109 NULL
19756 ++sysfs_write_file_57116 sysfs_write_file 3 57116 NULL
19757 ++cipso_v4_gentag_loc_57119 cipso_v4_gentag_loc 0 57119 NULL
19758 ++rds_ib_sub_signaled_57136 rds_ib_sub_signaled 2 57136 NULL nohasharray
19759 ++nl80211_send_deauth_57136 nl80211_send_deauth 4 57136 &rds_ib_sub_signaled_57136 nohasharray
19760 ++ima_show_htable_value_57136 ima_show_htable_value 2 57136 &nl80211_send_deauth_57136
19761 ++snd_sonicvibes_getdmac_57140 snd_sonicvibes_getdmac 0 57140 NULL
19762 ++stk_prepare_sio_buffers_57168 stk_prepare_sio_buffers 2 57168 NULL
19763 ++extent_from_logical_57179 extent_from_logical 0 57179 NULL nohasharray
19764 ++rx_hw_stuck_read_57179 rx_hw_stuck_read 3 57179 &extent_from_logical_57179
19765 ++sys_poll_57190 sys_poll 2 57190 NULL
19766 ++ieee80211_if_fmt_tsf_57249 ieee80211_if_fmt_tsf 3 57249 NULL
19767 ++oprofilefs_ulong_from_user_57251 oprofilefs_ulong_from_user 3 57251 NULL
19768 ++lbs_sleepparams_write_57283 lbs_sleepparams_write 3 57283 NULL
19769 ++pstore_file_read_57288 pstore_file_read 3 57288 NULL
19770 ++snd_pcm_read_57289 snd_pcm_read 3 57289 NULL
19771 ++ath6kl_buf_alloc_57304 ath6kl_buf_alloc 1 57304 NULL
19772 ++ftdi_elan_write_57309 ftdi_elan_write 3 57309 NULL
19773 ++write_file_regval_57313 write_file_regval 3 57313 NULL
19774 ++ocfs2_xattr_shrink_size_57328 ocfs2_xattr_shrink_size 3 57328 NULL
19775 ++usblp_read_57342 usblp_read 3 57342 NULL
19776 ++print_devstats_dot11RTSFailureCount_57347 print_devstats_dot11RTSFailureCount 3 57347 NULL
19777 ++read_file_blob_57406 read_file_blob 3 57406 NULL
19778 ++enclosure_register_57412 enclosure_register 3 57412 NULL
19779 ++compat_keyctl_instantiate_key_iov_57431 compat_keyctl_instantiate_key_iov 3 57431 NULL nohasharray
19780 ++alloc_ftrace_hash_57431 alloc_ftrace_hash 1 57431 &compat_keyctl_instantiate_key_iov_57431
19781 ++copy_to_user_fromio_57432 copy_to_user_fromio 3 57432 NULL
19782 ++sys_pselect6_57449 sys_pselect6 1 57449 NULL
19783 ++ReadReg_57453 ReadReg 0 57453 NULL
19784 ++__roundup_pow_of_two_57461 __roundup_pow_of_two 0 57461 NULL
19785 ++crypto_tfm_alg_blocksize_57463 crypto_tfm_alg_blocksize 0 57463 NULL nohasharray
19786 ++send_midi_async_57463 send_midi_async 3 57463 &crypto_tfm_alg_blocksize_57463
19787 ++sisusb_clear_vram_57466 sisusb_clear_vram 2-3 57466 NULL nohasharray
19788 ++iwl4965_statistics_flag_57466 iwl4965_statistics_flag 3-0 57466 &sisusb_clear_vram_57466
19789 ++ieee80211_if_read_flags_57470 ieee80211_if_read_flags 3 57470 NULL
19790 ++ocfs2_write_cluster_57483 ocfs2_write_cluster 9-8-2 57483 NULL
19791 ++nl80211_send_mgmt_57497 nl80211_send_mgmt 6 57497 NULL
19792 ++skb_headlen_57501 skb_headlen 0 57501 NULL
19793 ++copy_in_user_57502 copy_in_user 3 57502 NULL
19794 ++ckhdid_printf_57505 ckhdid_printf 2 57505 NULL nohasharray
19795 ++ks8842_read32_57505 ks8842_read32 0 57505 &ckhdid_printf_57505
19796 ++init_tag_map_57515 init_tag_map 3 57515 NULL
19797 ++cmm_read_57520 cmm_read 3 57520 NULL
19798 ++inode_permission_57531 inode_permission 0 57531 NULL
19799 ++ReadHDLCPnP_57559 ReadHDLCPnP 0 57559 NULL
19800 ++snd_pcm_playback_ioctl1_57569 snd_pcm_playback_ioctl1 0 57569 NULL
19801 ++get_bridge_ifindices_57579 get_bridge_ifindices 0 57579 NULL
19802 ++iwl4965_rs_sta_dbgfs_scale_table_write_57595 iwl4965_rs_sta_dbgfs_scale_table_write 3 57595 NULL
19803 ++sk_stream_alloc_skb_57622 sk_stream_alloc_skb 2 57622 NULL
19804 ++osdmap_set_max_osd_57630 osdmap_set_max_osd 2 57630 NULL nohasharray
19805 ++sisusbcon_putcs_57630 sisusbcon_putcs 3 57630 &osdmap_set_max_osd_57630
19806 ++mem_read_57631 mem_read 3 57631 NULL
19807 ++sys_mq_timedsend_57661 sys_mq_timedsend 3 57661 NULL
19808 ++r3964_write_57662 r3964_write 4 57662 NULL
19809 ++__lgwrite_57669 __lgwrite 4 57669 NULL
19810 ++ieee80211_MFIE_rate_len_57692 ieee80211_MFIE_rate_len 0 57692 NULL
19811 ++i2400m_rx_stats_read_57706 i2400m_rx_stats_read 3 57706 NULL
19812 ++aa_matching_read_57720 aa_matching_read 3 57720 NULL
19813 ++pppol2tp_recvmsg_57742 pppol2tp_recvmsg 4 57742 NULL nohasharray
19814 ++compat_sys_set_mempolicy_57742 compat_sys_set_mempolicy 3 57742 &pppol2tp_recvmsg_57742
19815 ++ieee80211_if_fmt_dot11MeshHWMPpreqMinInterval_57762 ieee80211_if_fmt_dot11MeshHWMPpreqMinInterval 3 57762 NULL
19816 ++read_block_for_search_57781 read_block_for_search 0 57781 NULL
19817 ++apei_exec_collect_resources_57788 apei_exec_collect_resources 0 57788 NULL
19818 ++ld2_57794 ld2 0 57794 NULL
19819 ++ivtv_read_57796 ivtv_read 3 57796 NULL
19820 ++bfad_debugfs_read_regrd_57830 bfad_debugfs_read_regrd 3 57830 NULL
19821 ++copy_to_user_57835 copy_to_user 3-0 57835 NULL
19822 ++flash_read_57843 flash_read 3 57843 NULL
19823 ++tt_response_fill_table_57902 tt_response_fill_table 1 57902 NULL
19824 ++xt_alloc_table_info_57903 xt_alloc_table_info 1 57903 NULL
19825 ++emi26_writememory_57908 emi26_writememory 4 57908 NULL
19826 ++atomic_add_return_unchecked_57910 atomic_add_return_unchecked 0-1 57910 NULL nohasharray
19827 ++iio_read_first_n_kfifo_57910 iio_read_first_n_kfifo 2 57910 &atomic_add_return_unchecked_57910
19828 ++__snd_gf1_look16_57925 __snd_gf1_look16 0 57925 NULL
19829 ++sel_read_handle_unknown_57933 sel_read_handle_unknown 3 57933 NULL
19830 ++xfs_mru_cache_create_57943 xfs_mru_cache_create 3 57943 NULL
19831 ++rx_57944 rx 4 57944 NULL
19832 ++key_algorithm_read_57946 key_algorithm_read 3 57946 NULL
19833 ++ip_set_alloc_57953 ip_set_alloc 1 57953 NULL nohasharray
19834 ++ioat3_dca_count_dca_slots_57953 ioat3_dca_count_dca_slots 0 57953 &ip_set_alloc_57953
19835 ++i915_cache_sharing_write_57961 i915_cache_sharing_write 3 57961 NULL
19836 ++hfc_empty_fifo_57972 hfc_empty_fifo 2 57972 NULL
19837 ++stripe_status_57985 stripe_status 4 57985 NULL
19838 ++rx_reset_counter_read_58001 rx_reset_counter_read 3 58001 NULL
19839 ++regcache_rbtree_insert_to_block_58009 regcache_rbtree_insert_to_block 5 58009 NULL
19840 ++iwl_dbgfs_ucode_rx_stats_read_58023 iwl_dbgfs_ucode_rx_stats_read 3 58023 NULL
19841 ++io_playback_transfer_58030 io_playback_transfer 4 58030 NULL
19842 ++mce_async_out_58056 mce_async_out 3 58056 NULL
19843 ++ocfs2_find_leaf_58065 ocfs2_find_leaf 0 58065 NULL
19844 ++cm4040_write_58079 cm4040_write 3 58079 NULL
19845 ++rfcomm_wmalloc_58090 rfcomm_wmalloc 2 58090 NULL
19846 ++i915_add_request_58096 i915_add_request 0 58096 NULL
19847 ++savemem_58129 savemem 3 58129 NULL
19848 ++ipv6_flowlabel_opt_58135 ipv6_flowlabel_opt 3 58135 NULL nohasharray
19849 ++slhc_init_58135 slhc_init 1-2 58135 &ipv6_flowlabel_opt_58135
19850 ++garmin_write_bulk_58191 garmin_write_bulk 3 58191 NULL
19851 ++asix_write_cmd_58192 asix_write_cmd 5 58192 NULL
19852 ++ieee80211_if_fmt_flags_58205 ieee80211_if_fmt_flags 3 58205 NULL
19853 ++nci_send_cmd_58206 nci_send_cmd 3 58206 NULL
19854 ++sysfs_add_file_mode_58222 sysfs_add_file_mode 0 58222 NULL
19855 ++read_file_debug_58256 read_file_debug 3 58256 NULL
19856 ++cfg80211_mgmt_tx_status_58266 cfg80211_mgmt_tx_status 4 58266 NULL
19857 ++profile_load_58267 profile_load 3 58267 NULL
19858 ++kstrtos8_from_user_58268 kstrtos8_from_user 2 58268 NULL
19859 ++acpi_ds_build_internal_package_obj_58271 acpi_ds_build_internal_package_obj 3 58271 NULL
19860 ++iscsi_decode_text_input_58292 iscsi_decode_text_input 4 58292 NULL
19861 ++my_skb_head_push_58297 my_skb_head_push 2 58297 NULL
19862 ++ieee80211_if_read_dot11MeshTTL_58307 ieee80211_if_read_dot11MeshTTL 3 58307 NULL
19863 ++ext4_ext_truncate_extend_restart_58331 ext4_ext_truncate_extend_restart 0 58331 NULL
19864 ++vmalloc_to_sg_58354 vmalloc_to_sg 2 58354 NULL
19865 ++sctp_make_init_58401 sctp_make_init 4 58401 NULL
19866 ++idetape_pad_zeros_58406 idetape_pad_zeros 2 58406 NULL
19867 ++i2400m_pld_size_58415 i2400m_pld_size 0 58415 NULL
19868 ++iscsi_offload_mesg_58425 iscsi_offload_mesg 5 58425 NULL
19869 ++__iio_add_chan_devattr_58451 __iio_add_chan_devattr 0 58451 NULL
19870 ++capabilities_read_58457 capabilities_read 3 58457 NULL
19871 ++lpfc_idiag_baracc_read_58466 lpfc_idiag_baracc_read 3 58466 NULL nohasharray
19872 ++compat_do_ipt_set_ctl_58466 compat_do_ipt_set_ctl 4 58466 &lpfc_idiag_baracc_read_58466
19873 ++snd_gf1_read_addr_58483 snd_gf1_read_addr 0 58483 NULL
19874 ++snd_rme96_capture_copy_58484 snd_rme96_capture_copy 5 58484 NULL
19875 ++rndis_add_response_58544 rndis_add_response 2 58544 NULL
19876 ++efx_tsoh_heap_alloc_58545 efx_tsoh_heap_alloc 2 58545 NULL
19877 ++wep_decrypt_fail_read_58567 wep_decrypt_fail_read 3 58567 NULL
19878 ++scnprint_mac_oui_58578 scnprint_mac_oui 3-0 58578 NULL
19879 ++get_rhf_errstring_58582 get_rhf_errstring 3 58582 NULL
19880 ++ea_read_inline_58589 ea_read_inline 0 58589 NULL
19881 ++xip_file_read_58592 xip_file_read 3 58592 NULL
19882 ++ecryptfs_write_end_58594 ecryptfs_write_end 5-3 58594 NULL
19883 ++ixj_read_58615 ixj_read 3 58615 NULL
19884 ++skb_copy_to_page_nocache_58624 skb_copy_to_page_nocache 6 58624 NULL
19885 ++vb2_qbuf_58631 vb2_qbuf 0 58631 NULL
19886 ++module_alloc_update_bounds_rx_58634 module_alloc_update_bounds_rx 1 58634 NULL
19887 ++ocfs2_block_to_cluster_start_58653 ocfs2_block_to_cluster_start 2 58653 NULL
19888 ++iwl_dbgfs_rx_handlers_write_58655 iwl_dbgfs_rx_handlers_write 3 58655 NULL
19889 ++uwb_bce_print_IEs_58686 uwb_bce_print_IEs 4 58686 NULL
19890 ++vx_send_msg_58711 vx_send_msg 0 58711 NULL
19891 ++csum_exist_in_range_58730 csum_exist_in_range 2-3 58730 NULL
19892 ++frames_to_bytes_58741 frames_to_bytes 0-2 58741 NULL
19893 ++ieee80211_if_write_tkip_mic_test_58748 ieee80211_if_write_tkip_mic_test 3 58748 NULL
19894 ++agp_allocate_memory_58761 agp_allocate_memory 2 58761 NULL
19895 ++__do_config_autodelink_58763 __do_config_autodelink 3 58763 NULL
19896 ++regmap_calc_reg_len_58795 regmap_calc_reg_len 0 58795 NULL
19897 ++raw_send_hdrinc_58803 raw_send_hdrinc 4 58803 NULL
19898 ++ep_read_58813 ep_read 3 58813 NULL
19899 ++command_write_58841 command_write 3 58841 NULL
19900 ++ocfs2_truncate_log_append_58850 ocfs2_truncate_log_append 3 58850 NULL
19901 ++iwl_dbgfs_traffic_log_read_58870 iwl_dbgfs_traffic_log_read 3 58870 NULL
19902 ++gs_alloc_req_58883 gs_alloc_req 2 58883 NULL
19903 ++print_devstats_dot11FCSErrorCount_58919 print_devstats_dot11FCSErrorCount 3 58919 NULL
19904 ++st5481_isoc_flatten_58952 st5481_isoc_flatten 0 58952 NULL
19905 ++netpoll_send_udp_58955 netpoll_send_udp 3 58955 NULL
19906 ++wait_table_hash_nr_entries_58962 wait_table_hash_nr_entries 0 58962 NULL
19907 ++crypto_aead_ivsize_58970 crypto_aead_ivsize 0 58970 NULL
19908 ++max3107_handlerx_58978 max3107_handlerx 2 58978 NULL
19909 ++handle_rx_packet_58993 handle_rx_packet 3 58993 NULL
19910 ++ep_write_59008 ep_write 3 59008 NULL
19911 ++lpfc_idiag_baracc_write_59014 lpfc_idiag_baracc_write 3 59014 NULL
19912 ++receive_server_sync_packet_59021 receive_server_sync_packet 3 59021 NULL
19913 ++selinux_transaction_write_59038 selinux_transaction_write 3 59038 NULL
19914 ++crypto_aead_reqsize_59039 crypto_aead_reqsize 0 59039 NULL
19915 ++mmc_sd_num_wr_blocks_59112 mmc_sd_num_wr_blocks 0 59112 NULL
19916 ++scsi_io_completion_59122 scsi_io_completion 2 59122 NULL
19917 ++__iio_add_event_config_attrs_59136 __iio_add_event_config_attrs 0 59136 NULL
19918 ++print_devstats_dot11RTSSuccessCount_59145 print_devstats_dot11RTSSuccessCount 3 59145 NULL nohasharray
19919 ++framebuffer_alloc_59145 framebuffer_alloc 1 59145 &print_devstats_dot11RTSSuccessCount_59145
19920 ++radeon_compat_ioctl_59150 radeon_compat_ioctl 2 59150 NULL
19921 ++pvr2_hdw_report_clients_59152 pvr2_hdw_report_clients 3 59152 NULL
19922 ++setup_window_59178 setup_window 4-2-5-7 59178 NULL
19923 ++ocfs2_move_extent_59187 ocfs2_move_extent 3-2-5 59187 NULL
19924 ++InitLedSettings_59192 InitLedSettings 0 59192 NULL
19925 ++validate_exec_list_59204 validate_exec_list 0 59204 NULL
19926 ++xfs_iext_realloc_indirect_59211 xfs_iext_realloc_indirect 2 59211 NULL
19927 ++fast_rx_path_59214 fast_rx_path 3 59214 NULL
19928 ++inftl_partscan_59216 inftl_partscan 0 59216 NULL nohasharray
19929 ++check_mapped_selector_name_59216 check_mapped_selector_name 5 59216 &inftl_partscan_59216
19930 ++dt3155_read_59226 dt3155_read 3 59226 NULL
19931 ++tcp_try_rmem_schedule_59231 tcp_try_rmem_schedule 2 59231 NULL
19932 ++tty_prepare_flip_string_flags_59240 tty_prepare_flip_string_flags 4 59240 NULL
19933 ++solo_v4l2_read_59247 solo_v4l2_read 3 59247 NULL
19934 ++nla_len_59258 nla_len 0 59258 NULL
19935 ++btrfs_insert_dir_item_59304 btrfs_insert_dir_item 4 59304 NULL
19936 ++fd_copyout_59323 fd_copyout 3 59323 NULL
19937 ++read_9287_modal_eeprom_59327 read_9287_modal_eeprom 3 59327 NULL
19938 ++xfs_attrmulti_attr_set_59346 xfs_attrmulti_attr_set 4 59346 NULL
19939 ++__map_request_59350 __map_request 0 59350 NULL
19940 ++xfs_dir2_sf_entsize_59366 xfs_dir2_sf_entsize 0-2 59366 NULL
19941 ++pvr2_debugifc_print_info_59380 pvr2_debugifc_print_info 3 59380 NULL
19942 ++journal_init_dev_59384 journal_init_dev 5 59384 NULL
19943 ++fc_frame_alloc_fill_59394 fc_frame_alloc_fill 2 59394 NULL
19944 ++pci_ctrl_read_59424 pci_ctrl_read 0 59424 NULL
19945 ++vxge_hw_ring_rxds_per_block_get_59425 vxge_hw_ring_rxds_per_block_get 0 59425 NULL
19946 ++squashfs_read_data_59440 squashfs_read_data 6 59440 NULL
19947 ++shrink_tnc_trees_59481 shrink_tnc_trees 0 59481 NULL
19948 ++ib_copy_from_udata_59502 ib_copy_from_udata 3 59502 NULL
19949 ++rds_pin_pages_59507 rds_pin_pages 0 59507 NULL
19950 ++tunables_write_59563 tunables_write 3 59563 NULL
19951 ++__copy_from_user_ll_nozero_59571 __copy_from_user_ll_nozero 0-3 59571 NULL
19952 ++write_pbl_59583 write_pbl 4 59583 NULL
19953 ++memdup_user_59590 memdup_user 2 59590 NULL
19954 ++fcoe_ctlr_vn_send_59607 fcoe_ctlr_vn_send 4 59607 NULL
19955 ++mtrr_write_59622 mtrr_write 3 59622 NULL
19956 ++ip_vs_icmp_xmit_59624 ip_vs_icmp_xmit 4 59624 NULL
19957 ++find_first_zero_bit_59636 find_first_zero_bit 0 59636 NULL
19958 ++dn_fib_nlmsg_size_59643 dn_fib_nlmsg_size 0 59643 NULL
19959 ++ubifs_setxattr_59650 ubifs_setxattr 4 59650 NULL nohasharray
19960 ++hidraw_read_59650 hidraw_read 3 59650 &ubifs_setxattr_59650
19961 ++v9fs_xattr_set_acl_59651 v9fs_xattr_set_acl 4 59651 NULL
19962 ++tcp_skb_pcount_59664 tcp_skb_pcount 0 59664 NULL
19963 ++alloc_dca_provider_59670 alloc_dca_provider 2 59670 NULL
19964 ++ieee80211_mgmt_tx_59699 ieee80211_mgmt_tx 9 59699 NULL
19965 ++mic_calc_failure_read_59700 mic_calc_failure_read 3 59700 NULL
19966 ++ioperm_get_59701 ioperm_get 4-3 59701 NULL
19967 ++prism2_info_scanresults_59729 prism2_info_scanresults 3 59729 NULL
19968 ++sock_rmalloc_59740 sock_rmalloc 2 59740 NULL nohasharray
19969 ++ieee80211_if_read_fwded_unicast_59740 ieee80211_if_read_fwded_unicast 3 59740 &sock_rmalloc_59740
19970 ++qib_decode_7220_sdma_errs_59745 qib_decode_7220_sdma_errs 4 59745 NULL
19971 ++strnlen_59746 strnlen 0 59746 NULL nohasharray
19972 ++fuse_file_llseek_59746 fuse_file_llseek 2 59746 &strnlen_59746
19973 ++ext3_acl_count_59754 ext3_acl_count 0-1 59754 NULL
19974 ++long_retry_limit_read_59766 long_retry_limit_read 3 59766 NULL
19975 ++venus_remove_59781 venus_remove 4 59781 NULL
19976 ++ipw_write_59807 ipw_write 3 59807 NULL
19977 ++rtllib_wx_set_gen_ie_59808 rtllib_wx_set_gen_ie 3 59808 NULL
19978 ++ubi_dbg_check_all_ff_59810 ubi_dbg_check_all_ff 0 59810 NULL
19979 ++scsi_init_shared_tag_map_59812 scsi_init_shared_tag_map 2 59812 NULL
19980 ++ieee80211_if_read_dot11MeshHWMPmaxPREQretries_59829 ieee80211_if_read_dot11MeshHWMPmaxPREQretries 3 59829 NULL
19981 ++gspca_dev_probe2_59833 gspca_dev_probe2 4 59833 NULL
19982 ++tun_put_user_59849 tun_put_user 4 59849 NULL
19983 ++format_array_59854 format_array 0 59854 NULL
19984 ++pvr2_ioread_set_sync_key_59882 pvr2_ioread_set_sync_key 3 59882 NULL
19985 ++l2cap_sock_recvmsg_59886 l2cap_sock_recvmsg 4 59886 NULL
19986 ++ffs_prepare_buffer_59892 ffs_prepare_buffer 2 59892 NULL
19987 ++dapm_widget_power_read_file_59950 dapm_widget_power_read_file 3 59950 NULL
19988 ++__arch_hweight16_59975 __arch_hweight16 0 59975 NULL
19989 ++osd_req_read_kern_59990 osd_req_read_kern 5 59990 NULL
19990 ++ghash_async_setkey_60001 ghash_async_setkey 3 60001 NULL
19991 ++rawsock_sendmsg_60010 rawsock_sendmsg 4 60010 NULL
19992 ++mthca_init_cq_60011 mthca_init_cq 2 60011 NULL
19993 ++osd_req_list_dev_partitions_60027 osd_req_list_dev_partitions 4 60027 NULL
19994 ++xlog_bread_offset_60030 xlog_bread_offset 3 60030 NULL
19995 ++sys_sched_getaffinity_60033 sys_sched_getaffinity 2 60033 NULL
19996 ++bio_integrity_hw_sectors_60039 bio_integrity_hw_sectors 0-2 60039 NULL
19997 ++do_ip6t_set_ctl_60040 do_ip6t_set_ctl 4 60040 NULL
19998 ++vcs_size_60050 vcs_size 0 60050 NULL
19999 ++load_module_60056 load_module 2 60056 NULL nohasharray
20000 ++gru_alloc_gts_60056 gru_alloc_gts 3-2 60056 &load_module_60056
20001 ++compat_writev_60063 compat_writev 3 60063 NULL
20002 ++c4iw_num_stags_60073 c4iw_num_stags 0 60073 NULL
20003 ++rxrpc_kernel_send_data_60083 rxrpc_kernel_send_data 3 60083 NULL
20004 ++ieee80211_if_fmt_fwded_frames_60103 ieee80211_if_fmt_fwded_frames 3 60103 NULL
20005 ++ld_usb_read_60156 ld_usb_read 3 60156 NULL
20006 ++jmb38x_ms_count_slots_60164 jmb38x_ms_count_slots 0 60164 NULL
20007 ++init_state_60165 init_state 2 60165 NULL
20008 ++jffs2_alloc_full_dirent_60179 jffs2_alloc_full_dirent 1 60179 NULL nohasharray
20009 ++sg_build_sgat_60179 sg_build_sgat 3 60179 &jffs2_alloc_full_dirent_60179
20010 ++ib_send_cm_mra_60202 ib_send_cm_mra 4 60202 NULL nohasharray
20011 ++qib_reg_phys_mr_60202 qib_reg_phys_mr 3 60202 &ib_send_cm_mra_60202
20012 ++store_iwmct_log_level_60209 store_iwmct_log_level 4 60209 NULL
20013 ++printer_write_60276 printer_write 3 60276 NULL
20014 ++__pskb_pull_tail_60287 __pskb_pull_tail 2 60287 NULL
20015 ++dn_nsp_return_disc_60296 dn_nsp_return_disc 2 60296 NULL
20016 ++do_xip_mapping_read_60297 do_xip_mapping_read 5 60297 NULL
20017 ++ext3_dir_llseek_60298 ext3_dir_llseek 2 60298 NULL
20018 ++getDataLength_60301 getDataLength 0 60301 NULL
20019 ++usb_alphatrack_write_60341 usb_alphatrack_write 3 60341 NULL
20020 ++__kfifo_from_user_r_60345 __kfifo_from_user_r 5-3 60345 NULL
20021 ++brcmf_alloc_wdev_60347 brcmf_alloc_wdev 1 60347 NULL
20022 ++rh_call_control_60349 rh_call_control 0 60349 NULL
20023 ++dccp_setsockopt_60367 dccp_setsockopt 5 60367 NULL
20024 ++mthca_alloc_resize_buf_60394 mthca_alloc_resize_buf 3 60394 NULL
20025 ++ocfs2_zero_extend_60396 ocfs2_zero_extend 3 60396 NULL
20026 ++tveeprom_read_60397 tveeprom_read 3 60397 NULL
20027 ++driver_names_read_60399 driver_names_read 3 60399 NULL
20028 ++simple_alloc_urb_60420 simple_alloc_urb 3 60420 NULL
20029 ++excessive_retries_read_60425 excessive_retries_read 3 60425 NULL
20030 ++kmalloc_60432 kmalloc 1 60432 NULL nohasharray
20031 ++tstats_write_60432 tstats_write 3 60432 &kmalloc_60432
20032 ++tipc_buf_acquire_60437 tipc_buf_acquire 1 60437 NULL
20033 ++rx_data_60442 rx_data 4 60442 NULL
20034 ++tcf_csum_ipv4_igmp_60446 tcf_csum_ipv4_igmp 3 60446 NULL
20035 ++iwm_ntf_rx_packet_60452 iwm_ntf_rx_packet 3 60452 NULL
20036 ++crypto_shash_setkey_60483 crypto_shash_setkey 3 60483 NULL
20037 ++ath_tx_init_60515 ath_tx_init 2 60515 NULL
20038 ++ubi_wl_get_peb_60525 ubi_wl_get_peb 0 60525 NULL
20039 ++hysdn_sched_rx_60533 hysdn_sched_rx 3 60533 NULL
20040 ++v9fs_fid_readn_60544 v9fs_fid_readn 4 60544 NULL
20041 ++tracing_entries_write_60563 tracing_entries_write 3 60563 NULL
20042 ++skb_transport_offset_60619 skb_transport_offset 0 60619 NULL
20043 ++wl1273_fm_fops_write_60621 wl1273_fm_fops_write 3 60621 NULL
20044 ++acl_alloc_stack_init_60630 acl_alloc_stack_init 1 60630 NULL
20045 ++free_dind_blocks_60635 free_dind_blocks 0 60635 NULL
20046 ++if_sdio_host_to_card_60666 if_sdio_host_to_card 4 60666 NULL
20047 ++ieee80211_if_read_dot11MeshConfirmTimeout_60670 ieee80211_if_read_dot11MeshConfirmTimeout 3 60670 NULL
20048 ++init_data_container_60709 init_data_container 1 60709 NULL
20049 ++vga_rcrt_60731 vga_rcrt 0 60731 NULL
20050 ++snd_ice1712_ds_read_60754 snd_ice1712_ds_read 0 60754 NULL
20051 ++sel_write_checkreqprot_60774 sel_write_checkreqprot 3 60774 NULL
20052 ++opticon_write_60775 opticon_write 4 60775 NULL
20053 ++acl_alloc_num_60778 acl_alloc_num 1-2 60778 NULL
20054 ++snd_pcm_oss_readv3_60792 snd_pcm_oss_readv3 3 60792 NULL
20055 ++pwr_tx_with_ps_read_60851 pwr_tx_with_ps_read 3 60851 NULL
20056 ++pool_status_60861 pool_status 4 60861 NULL
20057 ++ieee80211_send_auth_60865 ieee80211_send_auth 5 60865 NULL
20058 ++generic_writepages_60871 generic_writepages 0 60871 NULL
20059 ++mgt_set_varlen_60916 mgt_set_varlen 4 60916 NULL
20060 ++set_powered_60938 set_powered 4 60938 NULL
20061 ++pti_char_write_60960 pti_char_write 3 60960 NULL
20062 ++mwifiex_alloc_sdio_mpa_buffers_60961 mwifiex_alloc_sdio_mpa_buffers 2-3 60961 NULL
20063 ++blkio_get_key_name_61014 blkio_get_key_name 4 61014 NULL
20064 ++ath6kl_lrssi_roam_read_61022 ath6kl_lrssi_roam_read 3 61022 NULL
20065 ++lpfc_idiag_queacc_write_61043 lpfc_idiag_queacc_write 3 61043 NULL
20066 ++symtab_init_61050 symtab_init 2 61050 NULL
20067 ++fuse_send_write_61053 fuse_send_write 0 61053 NULL
20068 ++bitmap_scnlistprintf_61062 bitmap_scnlistprintf 2-0 61062 NULL
20069 ++ahash_align_buffer_size_61070 ahash_align_buffer_size 0-1-2 61070 NULL
20070 ++get_derived_key_61100 get_derived_key 4 61100 NULL
20071 ++alloc_chrdev_region_61112 alloc_chrdev_region 0 61112 NULL
20072 ++__probe_kernel_read_61119 __probe_kernel_read 3 61119 NULL nohasharray
20073 ++p80211_headerlen_61119 p80211_headerlen 0 61119 &__probe_kernel_read_61119
20074 ++proto_ports_offset_61125 proto_ports_offset 0 61125 NULL
20075 ++vmemmap_alloc_block_buf_61126 vmemmap_alloc_block_buf 1 61126 NULL
20076 ++afs_proc_cells_write_61139 afs_proc_cells_write 3 61139 NULL
20077 ++event_oom_late_read_61175 event_oom_late_read 3 61175 NULL
20078 ++sys_lsetxattr_61177 sys_lsetxattr 4 61177 NULL
20079 ++cfpkt_append_61206 cfpkt_append 3 61206 NULL
20080 ++arch_hibernation_header_save_61212 arch_hibernation_header_save 0 61212 NULL
20081 ++pn544_write_61215 pn544_write 3 61215 NULL
20082 ++smk_read_ambient_61220 smk_read_ambient 3 61220 NULL
20083 ++__verify_planes_array_61249 __verify_planes_array 0 61249 NULL
20084 ++find_get_pages_tag_61270 find_get_pages_tag 0 61270 NULL
20085 ++kick_a_thread_61273 kick_a_thread 0 61273 NULL
20086 ++vortex_adbdma_getlinearpos_61283 vortex_adbdma_getlinearpos 0 61283 NULL
20087 ++sys_add_key_61288 sys_add_key 4 61288 NULL
20088 ++xfrm_user_sec_ctx_size_61320 xfrm_user_sec_ctx_size 0 61320 NULL
20089 ++st5481_setup_isocpipes_61340 st5481_setup_isocpipes 6-4 61340 NULL
20090 ++set_params_61373 set_params 0 61373 NULL
20091 ++change_xattr_61390 change_xattr 5 61390 NULL
20092 ++system_enable_write_61396 system_enable_write 3 61396 NULL
20093 ++pm860x_bulk_read_61415 pm860x_bulk_read 3 61415 NULL
20094 ++i915_emit_box_61436 i915_emit_box 0 61436 NULL
20095 ++unix_stream_sendmsg_61455 unix_stream_sendmsg 4 61455 NULL
20096 ++snd_pcm_lib_writev_transfer_61483 snd_pcm_lib_writev_transfer 5-4-2 61483 NULL
20097 ++btrfs_item_size_61485 btrfs_item_size 0 61485 NULL
20098 ++clone_bio_61526 clone_bio 5 61526 NULL nohasharray
20099 ++erst_errno_61526 erst_errno 0 61526 &clone_bio_61526
20100 ++trace_options_core_write_61551 trace_options_core_write 3 61551 NULL
20101 ++dvb_net_ioctl_61559 dvb_net_ioctl 2 61559 NULL
20102 ++rbd_do_request_61561 rbd_do_request 6-7 61561 NULL
20103 ++parport_pc_fifo_write_block_dma_61568 parport_pc_fifo_write_block_dma 3 61568 NULL
20104 ++fan_proc_write_61569 fan_proc_write 3 61569 NULL
20105 ++ieee80211_if_read_rc_rateidx_mask_2ghz_61570 ieee80211_if_read_rc_rateidx_mask_2ghz 3 61570 NULL
20106 ++seq_open_private_61589 seq_open_private 3 61589 NULL
20107 ++netlink_recvmsg_61600 netlink_recvmsg 4 61600 NULL
20108 ++cx2341x_handler_init_61601 cx2341x_handler_init 2 61601 NULL
20109 ++configfs_write_file_61621 configfs_write_file 3 61621 NULL
20110 ++ieee80211_rx_bss_info_61630 ieee80211_rx_bss_info 3 61630 NULL
20111 ++i2o_parm_table_get_61635 i2o_parm_table_get 6 61635 NULL
20112 ++snd_pcm_oss_read3_61643 snd_pcm_oss_read3 0-3 61643 NULL
20113 ++resize_stripes_61650 resize_stripes 2 61650 NULL
20114 ++ttm_page_pool_free_61661 ttm_page_pool_free 2-0 61661 NULL
20115 ++insert_one_name_61668 insert_one_name 7 61668 NULL
20116 ++qib_format_hwmsg_61679 qib_format_hwmsg 2 61679 NULL
20117 ++lock_loop_61681 lock_loop 1 61681 NULL
20118 ++filter_read_61692 filter_read 3 61692 NULL
20119 ++iov_length_61716 iov_length 0 61716 NULL
20120 ++fragmentation_threshold_read_61718 fragmentation_threshold_read 3 61718 NULL
20121 ++read_file_interrupt_61742 read_file_interrupt 3 61742 NULL nohasharray
20122 ++read_file_regval_61742 read_file_regval 3 61742 &read_file_interrupt_61742
20123 ++mls_compute_context_len_61812 mls_compute_context_len 0 61812 NULL
20124 ++btrfs_file_llseek_61838 btrfs_file_llseek 2 61838 NULL
20125 ++bfad_debugfs_write_regwr_61841 bfad_debugfs_write_regwr 3 61841 NULL
20126 ++evdev_compute_buffer_size_61863 evdev_compute_buffer_size 0 61863 NULL
20127 ++get_fw_name_61874 get_fw_name 3 61874 NULL
20128 ++ieee80211_rtl_auth_challenge_61897 ieee80211_rtl_auth_challenge 3 61897 NULL
20129 ++ax25_addr_size_61899 ax25_addr_size 0 61899 NULL nohasharray
20130 ++cxgb4_pktgl_to_skb_61899 cxgb4_pktgl_to_skb 2 61899 &ax25_addr_size_61899
20131 ++clear_refs_write_61904 clear_refs_write 3 61904 NULL
20132 ++au0828_init_isoc_61917 au0828_init_isoc 3-2-4 61917 NULL
20133 ++sctp_sendmsg_61919 sctp_sendmsg 4 61919 NULL
20134 ++send_bulk_static_data_61932 send_bulk_static_data 3 61932 NULL
20135 ++squashfs_read_id_index_table_61961 squashfs_read_id_index_table 4 61961 NULL
20136 ++ocfs2_quota_write_61972 ocfs2_quota_write 5-4 61972 NULL
20137 ++fd_locked_ioctl_61978 fd_locked_ioctl 3 61978 NULL
20138 ++cow_file_range_61979 cow_file_range 3 61979 NULL
20139 ++module_alloc_exec_61991 module_alloc_exec 1 61991 NULL
20140 ++virtnet_send_command_61993 virtnet_send_command 5-6 61993 NULL
20141 ++dequeue_event_62000 dequeue_event 3 62000 NULL
20142 ++xt_compat_match_offset_62011 xt_compat_match_offset 0 62011 NULL
20143 ++jffs2_do_unlink_62020 jffs2_do_unlink 4 62020 NULL
20144 ++pmcraid_build_passthrough_ioadls_62034 pmcraid_build_passthrough_ioadls 2 62034 NULL
20145 ++proc_fdinfo_read_62043 proc_fdinfo_read 3 62043 NULL
20146 ++ppp_tx_cp_62044 ppp_tx_cp 5 62044 NULL
20147 ++sctp_user_addto_chunk_62047 sctp_user_addto_chunk 2-3 62047 NULL
20148 ++do_pselect_62061 do_pselect 1 62061 NULL
20149 ++pcpu_alloc_bootmem_62074 pcpu_alloc_bootmem 2 62074 NULL
20150 ++jffs2_security_setxattr_62107 jffs2_security_setxattr 4 62107 NULL
20151 ++ip_recv_error_62117 ip_recv_error 3 62117 NULL
20152 ++generic_block_fiemap_62122 generic_block_fiemap 4 62122 NULL
20153 ++llc_ui_header_len_62131 llc_ui_header_len 0 62131 NULL
20154 ++kobject_add_varg_62133 kobject_add_varg 0 62133 NULL nohasharray
20155 ++qib_diag_write_62133 qib_diag_write 3 62133 &kobject_add_varg_62133
20156 ++ql_status_62135 ql_status 5 62135 NULL nohasharray
20157 ++device_add_attrs_62135 device_add_attrs 0 62135 &ql_status_62135
20158 ++video_usercopy_62151 video_usercopy 2 62151 NULL
20159 ++wrmWithLock_62164 wrmWithLock 0 62164 NULL
20160 ++prism54_wpa_bss_ie_get_62173 prism54_wpa_bss_ie_get 0 62173 NULL
20161 ++alloc_upcall_62186 alloc_upcall 2 62186 NULL
20162 ++btrfs_xattr_acl_set_62203 btrfs_xattr_acl_set 4 62203 NULL
20163 ++sock_kmalloc_62205 sock_kmalloc 2 62205 NULL
20164 ++check_unicast_packet_62217 check_unicast_packet 2 62217 NULL
20165 ++hash_new_62224 hash_new 1 62224 NULL
20166 ++nfsd_read_file_62241 nfsd_read_file 6 62241 NULL
20167 ++send_control_msg_62261 send_control_msg 5 62261 NULL
20168 ++subsystem_filter_read_62310 subsystem_filter_read 3 62310 NULL
20169 ++udf_sb_alloc_partition_maps_62313 udf_sb_alloc_partition_maps 2 62313 NULL
20170 ++hfcpci_empty_bfifo_62323 hfcpci_empty_bfifo 4 62323 NULL
20171 ++Wb35Reg_BurstWrite_62327 Wb35Reg_BurstWrite 4 62327 NULL
20172 ++flash_write_62354 flash_write 3 62354 NULL
20173 ++xfpregs_set_62363 xfpregs_set 4 62363 NULL
20174 ++altera_irscan_62396 altera_irscan 2 62396 NULL
20175 ++udplite_manip_pkt_62433 udplite_manip_pkt 2 62433 NULL
20176 ++netdev_alloc_skb_62437 netdev_alloc_skb 2 62437 NULL
20177 ++e1000_check_copybreak_62448 e1000_check_copybreak 3 62448 NULL
20178 ++pep_sendmsg_62524 pep_sendmsg 4 62524 NULL
20179 ++store_pwm1_62529 store_pwm1 4 62529 NULL
20180 ++test_iso_queue_62534 test_iso_queue 5 62534 NULL
20181 ++debugfs_read_62535 debugfs_read 3 62535 NULL
20182 ++sco_sock_sendmsg_62542 sco_sock_sendmsg 4 62542 NULL
20183 ++qib_refresh_qsfp_cache_62547 qib_refresh_qsfp_cache 0 62547 NULL
20184 ++xfrm_user_policy_62573 xfrm_user_policy 4 62573 NULL
20185 ++packet_alloc_skb_62602 packet_alloc_skb 2-5-4 62602 NULL
20186 ++nfsd_vfs_read_62605 nfsd_vfs_read 6 62605 NULL nohasharray
20187 ++prism2_send_mgmt_62605 prism2_send_mgmt 4 62605 &nfsd_vfs_read_62605
20188 ++iwl_dbgfs_force_reset_read_62628 iwl_dbgfs_force_reset_read 3 62628 NULL
20189 ++lpfc_sli4_queue_alloc_62646 lpfc_sli4_queue_alloc 3 62646 NULL
20190 ++tt_changes_fill_buffer_62649 tt_changes_fill_buffer 3 62649 NULL
20191 ++write_62671 write 3 62671 NULL
20192 ++printer_req_alloc_62687 printer_req_alloc 2 62687 NULL nohasharray
20193 ++iwl_dbgfs_rx_statistics_read_62687 iwl_dbgfs_rx_statistics_read 3 62687 &printer_req_alloc_62687
20194 ++ext4_ind_map_blocks_62690 ext4_ind_map_blocks 0 62690 NULL
20195 ++adxl34x_i2c_read_block_62691 adxl34x_i2c_read_block 3 62691 NULL
20196 ++bioset_integrity_create_62708 bioset_integrity_create 2 62708 NULL
20197 ++rdm_62719 rdm 0 62719 NULL
20198 ++key_replays_read_62746 key_replays_read 3 62746 NULL
20199 ++mwifiex_rdeeprom_write_62754 mwifiex_rdeeprom_write 3 62754 NULL
20200 ++ax25_sendmsg_62770 ax25_sendmsg 4 62770 NULL
20201 ++scrub_chunk_62771 scrub_chunk 4 62771 NULL
20202 ++tracing_total_entries_read_62817 tracing_total_entries_read 3 62817 NULL
20203 ++BeceemEEPROMBulkRead_62835 BeceemEEPROMBulkRead 0 62835 NULL
20204 ++__rounddown_pow_of_two_62836 __rounddown_pow_of_two 0 62836 NULL
20205 ++xlog_recover_add_to_trans_62839 xlog_recover_add_to_trans 4 62839 NULL
20206 ++rx_fcs_err_read_62844 rx_fcs_err_read 3 62844 NULL
20207 ++genlmsg_msg_size_62845 genlmsg_msg_size 0-1 62845 NULL
20208 ++read_nic_io_dword_62859 read_nic_io_dword 0 62859 NULL
20209 ++hpi_read_word_62862 hpi_read_word 0 62862 NULL
20210 ++nfs_writedata_alloc_62868 nfs_writedata_alloc 1 62868 NULL
20211 ++aoechr_write_62883 aoechr_write 3 62883 NULL
20212 ++resize_info_buffer_62889 resize_info_buffer 2 62889 NULL
20213 ++if_spi_host_to_card_62890 if_spi_host_to_card 4 62890 NULL
20214 ++ocfs2_validate_gd_parent_62905 ocfs2_validate_gd_parent 0 62905 NULL
20215 ++mempool_create_slab_pool_62907 mempool_create_slab_pool 1 62907 NULL
20216 ++getdqbuf_62908 getdqbuf 1 62908 NULL
20217 ++agp_create_user_memory_62955 agp_create_user_memory 1 62955 NULL
20218 ++get_skb_63008 get_skb 2 63008 NULL
20219 ++kstrtoull_from_user_63026 kstrtoull_from_user 2 63026 NULL
20220 ++__vb2_perform_fileio_63033 __vb2_perform_fileio 3 63033 NULL
20221 ++scsi_host_alloc_63041 scsi_host_alloc 2 63041 NULL
20222 ++unlink1_63059 unlink1 3 63059 NULL
20223 ++ocfs2_decrease_refcount_63078 ocfs2_decrease_refcount 4-3 63078 NULL
20224 ++brcmf_alloc_pkt_and_read_63116 brcmf_alloc_pkt_and_read 2 63116 NULL nohasharray
20225 ++iwl_dbgfs_sensitivity_read_63116 iwl_dbgfs_sensitivity_read 3 63116 &brcmf_alloc_pkt_and_read_63116
20226 ++ib_send_cm_rtu_63138 ib_send_cm_rtu 3 63138 NULL
20227 ++snd_pcm_lib_malloc_pages_63182 snd_pcm_lib_malloc_pages 2 63182 NULL
20228 ++vme_master_read_63221 vme_master_read 0 63221 NULL
20229 ++module_alloc_update_bounds_rw_63233 module_alloc_update_bounds_rw 1 63233 NULL
20230 ++ptp_read_63251 ptp_read 4 63251 NULL
20231 ++readword_63288 readword 0 63288 NULL
20232 ++tcp_collapse_63294 tcp_collapse 6-5 63294 NULL
20233 ++isdn_ppp_ccp_xmit_reset_63297 isdn_ppp_ccp_xmit_reset 6 63297 NULL
20234 ++dns_resolver_instantiate_63314 dns_resolver_instantiate 3 63314 NULL
20235 ++proc_info_read_63344 proc_info_read 3 63344 NULL
20236 ++ps_upsd_max_sptime_read_63362 ps_upsd_max_sptime_read 3 63362 NULL
20237 ++idmouse_read_63374 idmouse_read 3 63374 NULL
20238 ++edac_pci_alloc_ctl_info_63388 edac_pci_alloc_ctl_info 1 63388 NULL
20239 ++rxpipe_missed_beacon_host_int_trig_rx_data_read_63405 rxpipe_missed_beacon_host_int_trig_rx_data_read 3 63405 NULL
20240 ++noack_read_63419 noack_read 3 63419 NULL
20241 ++l2cap_sock_sendmsg_63427 l2cap_sock_sendmsg 4 63427 NULL
20242 ++iwl_dbgfs_debug_level_read_63430 iwl_dbgfs_debug_level_read 3 63430 NULL
20243 ++brcmu_pkttotlen_63431 brcmu_pkttotlen 0 63431 NULL
20244 ++kone_send_63435 kone_send 4 63435 NULL
20245 ++nfsd_symlink_63442 nfsd_symlink 6 63442 NULL
20246 ++snd_info_entry_write_63474 snd_info_entry_write 3 63474 NULL
20247 ++do_work_63483 do_work 0 63483 NULL
20248 ++get_gpio_63488 get_gpio 0 63488 NULL nohasharray
20249 ++read_kcore_63488 read_kcore 3 63488 &get_gpio_63488
20250 ++snd_pcm_plug_write_transfer_63503 snd_pcm_plug_write_transfer 0-3 63503 NULL
20251 ++ubi_more_leb_change_data_63534 ubi_more_leb_change_data 4 63534 NULL
20252 ++snapshot_status_63538 snapshot_status 4 63538 NULL
20253 ++if_sdio_read_scratch_63540 if_sdio_read_scratch 0 63540 NULL
20254 ++append_to_buffer_63550 append_to_buffer 3 63550 NULL
20255 ++kvm_write_guest_page_63555 kvm_write_guest_page 5 63555 NULL
20256 ++ocfs2_calc_trunc_pos_63576 ocfs2_calc_trunc_pos 4 63576 NULL
20257 ++mlx4_ib_alloc_cq_buf_63610 mlx4_ib_alloc_cq_buf 3 63610 NULL
20258 ++module_alloc_63630 module_alloc 1 63630 NULL
20259 ++symbol_build_supp_rates_63634 symbol_build_supp_rates 0 63634 NULL
20260 ++ext4_ext_get_access_63642 ext4_ext_get_access 0 63642 NULL
20261 ++proc_loginuid_write_63648 proc_loginuid_write 3 63648 NULL
20262 ++nand_ecc_test_63654 nand_ecc_test 1 63654 NULL nohasharray
20263 ++ValidateDSDParamsChecksum_63654 ValidateDSDParamsChecksum 3 63654 &nand_ecc_test_63654
20264 ++hidraw_ioctl_63658 hidraw_ioctl 2 63658 NULL
20265 ++iwl4965_rs_sta_dbgfs_scale_table_read_63672 iwl4965_rs_sta_dbgfs_scale_table_read 3 63672 NULL
20266 ++vbi_read_63673 vbi_read 3 63673 NULL
20267 ++bin_search_63697 bin_search 0 63697 NULL
20268 ++btrfs_insert_delayed_dir_index_63720 btrfs_insert_delayed_dir_index 4 63720 NULL
20269 ++nfs4_reset_slot_table_63721 nfs4_reset_slot_table 2 63721 NULL
20270 ++i915_gem_execbuffer_relocate_63728 i915_gem_execbuffer_relocate 0 63728 NULL
20271 ++selinux_secctx_to_secid_63744 selinux_secctx_to_secid 2 63744 NULL
20272 ++i915_gem_execbuffer_flush_63749 i915_gem_execbuffer_flush 0 63749 NULL
20273 ++snd_pcm_oss_read1_63771 snd_pcm_oss_read1 3 63771 NULL
20274 ++snd_opl4_mem_proc_read_63774 snd_opl4_mem_proc_read 5 63774 NULL
20275 ++spidev_compat_ioctl_63778 spidev_compat_ioctl 2 63778 NULL
20276 ++mwifiex_11n_create_rx_reorder_tbl_63806 mwifiex_11n_create_rx_reorder_tbl 4 63806 NULL
20277 ++copy_nodes_to_user_63807 copy_nodes_to_user 2 63807 NULL
20278 ++sel_write_load_63830 sel_write_load 3 63830 NULL
20279 ++kvm_init_63834 kvm_init 3 63834 NULL
20280 ++IsSectionWritable_63842 IsSectionWritable 0 63842 NULL
20281 ++proc_pid_attr_write_63845 proc_pid_attr_write 3 63845 NULL
20282 ++ieee80211_if_fmt_channel_type_63855 ieee80211_if_fmt_channel_type 3 63855 NULL
20283 ++init_map_ipmac_63896 init_map_ipmac 4-3 63896 NULL
20284 ++xhci_alloc_stream_info_63902 xhci_alloc_stream_info 3 63902 NULL nohasharray
20285 ++IsOffsetWritable_63902 IsOffsetWritable 0 63902 &xhci_alloc_stream_info_63902
20286 ++pohmelfs_readpages_trans_complete_63912 pohmelfs_readpages_trans_complete 2 63912 NULL
20287 ++uvc_alloc_urb_buffers_63922 uvc_alloc_urb_buffers 0-2-3 63922 NULL
20288 ++ledd_proc_write_63928 ledd_proc_write 3 63928 NULL
20289 ++tipc_send2port_63935 tipc_send2port 5 63935 NULL
20290 ++afs_send_simple_reply_63940 afs_send_simple_reply 3 63940 NULL
20291 ++macvtap_recvmsg_63949 macvtap_recvmsg 4 63949 NULL
20292 ++ieee80211_authentication_req_63973 ieee80211_authentication_req 3 63973 NULL
20293 ++iwl_legacy_dbgfs_tx_statistics_read_63987 iwl_legacy_dbgfs_tx_statistics_read 3 63987 NULL
20294 ++read_file_frameerrors_64001 read_file_frameerrors 3 64001 NULL
20295 ++kmemdup_64015 kmemdup 2 64015 NULL
20296 ++tcf_csum_skb_nextlayer_64025 tcf_csum_skb_nextlayer 3 64025 NULL
20297 ++dbAllocDmapLev_64030 dbAllocDmapLev 0 64030 NULL
20298 ++frequency_read_64031 frequency_read 3 64031 NULL
20299 ++get_u8_64076 get_u8 0 64076 NULL
20300 ++sl_realloc_bufs_64086 sl_realloc_bufs 2 64086 NULL
20301 ++lbs_highrssi_read_64089 lbs_highrssi_read 3 64089 NULL
20302 ++do_load_xattr_datum_64118 do_load_xattr_datum 0 64118 NULL
20303 ++ol_quota_entries_per_block_64122 ol_quota_entries_per_block 0 64122 NULL
20304 ++i915_gem_execbuffer_reserve_64127 i915_gem_execbuffer_reserve 0 64127 NULL
20305 ++init_bch_64130 init_bch 1-2 64130 NULL
20306 ++uea_idma_write_64139 uea_idma_write 3 64139 NULL
20307 ++ablkcipher_copy_iv_64140 ablkcipher_copy_iv 3 64140 NULL
20308 ++dlfb_ops_write_64150 dlfb_ops_write 3 64150 NULL
20309 ++WriteReg_64163 WriteReg 0 64163 NULL
20310 ++cpumask_scnprintf_64170 cpumask_scnprintf 2 64170 NULL
20311 ++alloc_session_64171 alloc_session 2-1 64171 NULL
20312 ++ea_len_64229 ea_len 0 64229 NULL
20313 ++header_len_64232 header_len 0 64232 NULL
20314 ++xfrm_acquire_msgsize_64239 xfrm_acquire_msgsize 0 64239 NULL
20315 ++redrat3_transmit_ir_64244 redrat3_transmit_ir 3 64244 NULL
20316 ++fuse_do_getattr_64245 fuse_do_getattr 0 64245 NULL
20317 ++io_capture_transfer_64276 io_capture_transfer 4 64276 NULL
20318 ++btrfs_file_extent_offset_64278 btrfs_file_extent_offset 0 64278 NULL
20319 ++xfs_dir_cilookup_result_64288 xfs_dir_cilookup_result 3 64288 NULL nohasharray
20320 ++event_id_read_64288 event_id_read 3 64288 &xfs_dir_cilookup_result_64288
20321 ++ocfs2_block_check_validate_bhs_64302 ocfs2_block_check_validate_bhs 0 64302 NULL
20322 ++snd_hda_get_sub_nodes_64304 snd_hda_get_sub_nodes 0 64304 NULL
20323 ++sisusbcon_clear_64329 sisusbcon_clear 4-3-5 64329 NULL
20324 ++ts_write_64336 ts_write 3 64336 NULL
20325 ++usbtmc_write_64340 usbtmc_write 3 64340 NULL
20326 ++user_regset_copyin_64360 user_regset_copyin 7 64360 NULL
20327 ++llc_alloc_frame_64366 llc_alloc_frame 4 64366 NULL
20328 ++ilo_write_64378 ilo_write 3 64378 NULL
20329 ++ir_lirc_transmit_ir_64403 ir_lirc_transmit_ir 3 64403 NULL
20330 ++pidlist_allocate_64404 pidlist_allocate 1 64404 NULL
20331 ++rx_hdr_overflow_read_64407 rx_hdr_overflow_read 3 64407 NULL
20332 ++snd_card_create_64418 snd_card_create 4 64418 NULL nohasharray
20333 ++keyctl_get_security_64418 keyctl_get_security 3 64418 &snd_card_create_64418
20334 ++ax25_recvmsg_64441 ax25_recvmsg 4 64441 NULL
20335 ++pfkey_sockaddr_len_64453 pfkey_sockaddr_len 0 64453 NULL
20336 ++ip_vs_create_timeout_table_64478 ip_vs_create_timeout_table 2 64478 NULL
20337 ++alloc_large_system_hash_64490 alloc_large_system_hash 2 64490 NULL
20338 ++p54_parse_rssical_64493 p54_parse_rssical 3 64493 NULL
20339 ++emulator_cmpxchg_emulated_64501 emulator_cmpxchg_emulated 5 64501 NULL
20340 ++msg_data_sz_64503 msg_data_sz 0 64503 NULL
20341 ++crypto_blkcipher_alignmask_64520 crypto_blkcipher_alignmask 0 64520 NULL
20342 ++opera1_usb_i2c_msgxfer_64521 opera1_usb_i2c_msgxfer 4 64521 NULL
20343 ++iwl_dbgfs_ucode_tracing_write_64524 iwl_dbgfs_ucode_tracing_write 3 64524 NULL
20344 ++ses_send_diag_64527 ses_send_diag 4 64527 NULL
20345 ++lm8323_read_64547 lm8323_read 4 64547 NULL
20346 ++__spi_sync_64561 __spi_sync 0 64561 NULL
20347 ++__apei_exec_run_64563 __apei_exec_run 0 64563 NULL
20348 ++diva_os_alloc_message_buffer_64568 diva_os_alloc_message_buffer 1 64568 NULL
20349 ++kstrtoul_from_user_64569 kstrtoul_from_user 2 64569 NULL
20350 ++use_pool_64607 use_pool 2 64607 NULL
20351 ++fanotify_write_64623 fanotify_write 3 64623 NULL
20352 ++ocfs2_read_xattr_block_64661 ocfs2_read_xattr_block 0 64661 NULL
20353 ++nr_free_zone_pages_64680 nr_free_zone_pages 0 64680 NULL
20354 ++ip_select_ident_more_64707 ip_select_ident_more 4 64707 NULL
20355 ++__feat_register_sp_64712 __feat_register_sp 6 64712 NULL
20356 ++snd_pcm_oss_capture_position_fixup_64713 snd_pcm_oss_capture_position_fixup 0 64713 NULL
20357 ++dapm_bias_read_file_64715 dapm_bias_read_file 3 64715 NULL
20358 ++atomic_add_return_64720 atomic_add_return 0-1 64720 NULL
20359 ++i2400m_msg_to_dev_64722 i2400m_msg_to_dev 3 64722 NULL
20360 ++AscGetChipVersion_64737 AscGetChipVersion 0 64737 NULL
20361 ++squashfs_read_inode_lookup_table_64739 squashfs_read_inode_lookup_table 4 64739 NULL
20362 ++bio_map_kern_64751 bio_map_kern 3 64751 NULL
20363 ++rt2x00debug_write_csr_64753 rt2x00debug_write_csr 3 64753 NULL
20364 ++isr_low_rssi_read_64789 isr_low_rssi_read 3 64789 NULL
20365 ++nfsctl_transaction_write_64800 nfsctl_transaction_write 3 64800 NULL
20366 ++rfkill_fop_write_64808 rfkill_fop_write 3 64808 NULL
20367 ++megaraid_change_queue_depth_64815 megaraid_change_queue_depth 2 64815 NULL
20368 ++ecryptfs_send_miscdev_64816 ecryptfs_send_miscdev 2 64816 NULL
20369 ++do_kimage_alloc_64827 do_kimage_alloc 3 64827 NULL
20370 ++em28xx_read_reg_64839 em28xx_read_reg 0 64839 NULL
20371 ++altera_set_dr_pre_64862 altera_set_dr_pre 2 64862 NULL
20372 ++ffs_epfile_io_64886 ffs_epfile_io 3 64886 NULL
20373 ++ieee80211_if_read_ave_beacon_64924 ieee80211_if_read_ave_beacon 3 64924 NULL
20374 ++usb_reset_and_verify_device_64933 usb_reset_and_verify_device 0 64933 NULL
20375 ++ip_options_get_from_user_64958 ip_options_get_from_user 4 64958 NULL
20376 ++pskb_pull_65005 pskb_pull 2 65005 NULL
20377 ++crypto_ahash_digestsize_65014 crypto_ahash_digestsize 0 65014 NULL
20378 ++insert_dent_65034 insert_dent 7 65034 NULL
20379 ++brcmf_sdcard_rwdata_65041 brcmf_sdcard_rwdata 5 65041 NULL
20380 ++ath9k_multi_regread_65056 ath9k_multi_regread 4 65056 NULL
20381 ++pcibios_enable_device_65059 pcibios_enable_device 0 65059 NULL
20382 ++bnx2fc_process_l2_frame_compl_65072 bnx2fc_process_l2_frame_compl 3 65072 NULL
20383 ++__alloc_bootmem_node_high_65076 __alloc_bootmem_node_high 2 65076 NULL
20384 ++ocfs2_truncate_cluster_pages_65086 ocfs2_truncate_cluster_pages 2 65086 NULL
20385 ++nf_bridge_mtu_reduction_65192 nf_bridge_mtu_reduction 0 65192 NULL
20386 ++nfulnl_alloc_skb_65207 nfulnl_alloc_skb 2-1 65207 NULL
20387 ++whci_n_caps_65247 whci_n_caps 0 65247 NULL
20388 ++kmalloc_parameter_65279 kmalloc_parameter 1 65279 NULL
20389 ++compat_core_sys_select_65285 compat_core_sys_select 1 65285 NULL
20390 ++redirected_tty_write_65297 redirected_tty_write 3 65297 NULL
20391 ++get_var_len_65304 get_var_len 0 65304 NULL
20392 ++unpack_array_65318 unpack_array 0 65318 NULL
20393 ++dccp_setsockopt_service_65336 dccp_setsockopt_service 4 65336 NULL
20394 ++dma_rx_requested_read_65354 dma_rx_requested_read 3 65354 NULL
20395 ++alloc_cpu_rmap_65363 alloc_cpu_rmap 1 65363 NULL
20396 ++__alloc_bootmem_nopanic_65397 __alloc_bootmem_nopanic 1 65397 NULL
20397 ++trace_seq_to_user_65398 trace_seq_to_user 3 65398 NULL
20398 ++usb_ep_enable_65405 usb_ep_enable 0 65405 NULL
20399 ++iio_device_add_channel_sysfs_65406 iio_device_add_channel_sysfs 0 65406 NULL
20400 ++ocfs2_write_begin_nolock_65410 ocfs2_write_begin_nolock 4-3 65410 NULL
20401 ++drm_calloc_large_65421 drm_calloc_large 1-2 65421 NULL
20402 ++device_add_groups_65423 device_add_groups 0 65423 NULL
20403 ++xpc_kzalloc_cacheline_aligned_65433 xpc_kzalloc_cacheline_aligned 1 65433 NULL
20404 ++usb_alloc_coherent_65444 usb_alloc_coherent 2 65444 NULL
20405 ++clear_user_65470 clear_user 2 65470 NULL
20406 ++ath_rx_edma_init_65483 ath_rx_edma_init 2 65483 NULL
20407 ++alloc_dr_65495 alloc_dr 2 65495 NULL
20408 ++selnl_msglen_65499 selnl_msglen 0 65499 NULL
20409 +diff --git a/tools/gcc/size_overflow_plugin/size_overflow_hash_aux.data b/tools/gcc/size_overflow_plugin/size_overflow_hash_aux.data
20410 +new file mode 100644
20411 +index 0000000..4ad4525
20412 +--- /dev/null
20413 ++++ b/tools/gcc/size_overflow_plugin/size_overflow_hash_aux.data
20414 +@@ -0,0 +1,91 @@
20415 ++spa_set_aux_vdevs_746 spa_set_aux_vdevs 3 746 NULL
20416 ++zfs_lookup_2144 zfs_lookup 0 2144 NULL
20417 ++mappedread_2627 mappedread 2 2627 NULL
20418 ++vdev_disk_dio_alloc_2957 vdev_disk_dio_alloc 1 2957 NULL
20419 ++nv_alloc_pushpage_spl_4286 nv_alloc_pushpage_spl 2 4286 NULL
20420 ++zpl_xattr_get_4574 zpl_xattr_get 0 4574 NULL
20421 ++sa_replace_all_by_template_5699 sa_replace_all_by_template 3 5699 NULL
20422 ++dmu_write_6048 dmu_write 4-3 6048 NULL
20423 ++dmu_buf_hold_array_6095 dmu_buf_hold_array 4-3 6095 NULL
20424 ++update_pages_6225 update_pages 2-3 6225 NULL
20425 ++bio_nr_pages_7117 bio_nr_pages 0-2 7117 NULL
20426 ++dmu_buf_hold_array_by_bonus_8562 dmu_buf_hold_array_by_bonus 3-2 8562 NULL
20427 ++zpios_dmu_write_8858 zpios_dmu_write 4-5 8858 NULL
20428 ++ddi_copyout_9401 ddi_copyout 3 9401 NULL
20429 ++avl_numnodes_12384 avl_numnodes 0 12384 NULL
20430 ++dmu_write_uio_dnode_12473 dmu_write_uio_dnode 3 12473 NULL
20431 ++dmu_xuio_init_12866 dmu_xuio_init 2 12866 NULL
20432 ++zpl_read_common_14389 zpl_read_common 0 14389 NULL
20433 ++dmu_snapshot_realname_14632 dmu_snapshot_realname 4 14632 NULL
20434 ++kmem_alloc_debug_14852 kmem_alloc_debug 1 14852 NULL
20435 ++kmalloc_node_nofail_15151 kmalloc_node_nofail 1 15151 NULL
20436 ++dmu_write_uio_16351 dmu_write_uio 4 16351 NULL
20437 ++zfs_log_write_16524 zfs_log_write 6-5 16524 NULL
20438 ++sa_build_layouts_16910 sa_build_layouts 3 16910 NULL
20439 ++dsl_dir_namelen_17053 dsl_dir_namelen 0 17053 NULL
20440 ++kcopy_copy_to_user_17336 kcopy_copy_to_user 5 17336 NULL
20441 ++sa_add_layout_entry_17507 sa_add_layout_entry 3 17507 NULL
20442 ++sa_attr_table_setup_18029 sa_attr_table_setup 3 18029 NULL
20443 ++uiocopy_18680 uiocopy 2 18680 NULL
20444 ++dmu_buf_hold_array_by_dnode_19125 dmu_buf_hold_array_by_dnode 2-3 19125 NULL
20445 ++zpl_acl_from_xattr_21141 zpl_acl_from_xattr 2 21141 NULL
20446 ++dsl_pool_tx_assign_init_22518 dsl_pool_tx_assign_init 2 22518 NULL
20447 ++nvlist_lookup_byte_array_22527 nvlist_lookup_byte_array 0 22527 NULL
20448 ++sa_replace_all_by_template_locked_22533 sa_replace_all_by_template_locked 3 22533 NULL
20449 ++tsd_hash_table_init_22559 tsd_hash_table_init 1 22559 NULL
20450 ++spa_vdev_remove_aux_23966 spa_vdev_remove_aux 4 23966 NULL
20451 ++zpl_xattr_acl_set_access_24129 zpl_xattr_acl_set_access 4 24129 NULL
20452 ++dmu_assign_arcbuf_24622 dmu_assign_arcbuf 2 24622 NULL
20453 ++zap_lookup_norm_25166 zap_lookup_norm 9 25166 NULL
20454 ++dmu_prealloc_25456 dmu_prealloc 4-3 25456 NULL
20455 ++kmalloc_nofail_26347 kmalloc_nofail 1 26347 NULL
20456 ++zfsctl_snapshot_zpath_27578 zfsctl_snapshot_zpath 2 27578 NULL
20457 ++zpios_dmu_read_30015 zpios_dmu_read 4-5 30015 NULL
20458 ++splat_write_30943 splat_write 3 30943 NULL
20459 ++zpl_xattr_get_sa_31183 zpl_xattr_get_sa 0 31183 NULL
20460 ++dmu_read_uio_31467 dmu_read_uio 4 31467 NULL
20461 ++zfs_replay_fuids_31479 zfs_replay_fuids 4 31479 NULL
20462 ++spa_history_log_to_phys_31632 spa_history_log_to_phys 0-1 31632 NULL
20463 ++__zpl_xattr_get_32601 __zpl_xattr_get 0 32601 NULL
20464 ++proc_copyout_string_34049 proc_copyout_string 2 34049 NULL
20465 ++nv_alloc_sleep_spl_34544 nv_alloc_sleep_spl 2 34544 NULL
20466 ++nv_alloc_nosleep_spl_34761 nv_alloc_nosleep_spl 2 34761 NULL
20467 ++zap_leaf_array_match_36922 zap_leaf_array_match 4 36922 NULL
20468 ++copyinstr_36980 copyinstr 3 36980 NULL
20469 ++zpl_xattr_acl_set_default_37864 zpl_xattr_acl_set_default 4 37864 NULL
20470 ++splat_read_38116 splat_read 3 38116 NULL
20471 ++sa_setup_38756 sa_setup 4 38756 NULL
20472 ++vdev_disk_physio_39898 vdev_disk_physio 3 39898 NULL
20473 ++arc_buf_size_39982 arc_buf_size 0 39982 NULL
20474 ++kzalloc_nofail_40719 kzalloc_nofail 1 40719 NULL
20475 ++fuidstr_to_sid_40777 fuidstr_to_sid 4 40777 NULL
20476 ++vdev_raidz_matrix_reconstruct_40852 vdev_raidz_matrix_reconstruct 2-3 40852 NULL
20477 ++sa_find_layout_40892 sa_find_layout 4 40892 NULL
20478 ++zpl_xattr_get_dir_41918 zpl_xattr_get_dir 0 41918 NULL
20479 ++zfs_sa_get_xattr_42600 zfs_sa_get_xattr 0 42600 NULL
20480 ++zpl_xattr_acl_set_42808 zpl_xattr_acl_set 4 42808 NULL
20481 ++xdr_dec_array_43091 xdr_dec_array 5 43091 NULL
20482 ++dsl_dataset_namelen_43136 dsl_dataset_namelen 0 43136 NULL
20483 ++kcopy_write_43683 kcopy_write 3 43683 NULL
20484 ++uiomove_44355 uiomove 2 44355 NULL
20485 ++dmu_read_44418 dmu_read 4-3 44418 NULL
20486 ++ddi_copyin_44846 ddi_copyin 3 44846 NULL
20487 ++kcopy_do_get_45061 kcopy_do_get 5 45061 NULL
20488 ++copyin_45945 copyin 3 45945 NULL
20489 ++zil_itx_create_46555 zil_itx_create 2 46555 NULL
20490 ++dmu_write_uio_dbuf_48064 dmu_write_uio_dbuf 3 48064 NULL
20491 ++spa_history_write_49650 spa_history_write 3 49650 NULL
20492 ++kcopy_copy_pages_to_user_49823 kcopy_copy_pages_to_user 3-4 49823 NULL
20493 ++zfs_log_write_50162 zfs_log_write 6-5 50162 NULL
20494 ++i_fm_alloc_51038 i_fm_alloc 2 51038 NULL
20495 ++copyout_51409 copyout 3 51409 NULL
20496 ++zvol_log_write_54898 zvol_log_write 4-3 54898 NULL
20497 ++zfs_acl_node_alloc_55641 zfs_acl_node_alloc 1 55641 NULL
20498 ++get_nvlist_56685 get_nvlist 2 56685 NULL
20499 ++zprop_get_numprops_56820 zprop_get_numprops 0 56820 NULL
20500 ++splat_taskq_test4_common_59829 splat_taskq_test4_common 5 59829 NULL
20501 ++zfs_replay_domain_cnt_61399 zfs_replay_domain_cnt 0 61399 NULL
20502 ++zpios_write_61823 zpios_write 3 61823 NULL
20503 ++proc_copyin_string_62019 proc_copyin_string 4 62019 NULL
20504 ++random_get_pseudo_bytes_64611 random_get_pseudo_bytes 2 64611 NULL
20505 ++zpios_read_64734 zpios_read 3 64734 NULL
20506 +diff --git a/tools/gcc/size_overflow_plugin/size_overflow_plugin.c b/tools/gcc/size_overflow_plugin/size_overflow_plugin.c
20507 +new file mode 100644
20508 +index 0000000..e6fe17b
20509 +--- /dev/null
20510 ++++ b/tools/gcc/size_overflow_plugin/size_overflow_plugin.c
20511 +@@ -0,0 +1,259 @@
20512 ++/*
20513 ++ * Copyright 2011-2014 by Emese Revfy <re.emese@×××××.com>
20514 ++ * Licensed under the GPL v2, or (at your option) v3
20515 ++ *
20516 ++ * Homepage:
20517 ++ * http://www.grsecurity.net/~ephox/overflow_plugin/
20518 ++ *
20519 ++ * Documentation:
20520 ++ * http://forums.grsecurity.net/viewtopic.php?f=7&t=3043
20521 ++ *
20522 ++ * This plugin recomputes expressions of function arguments marked by a size_overflow attribute
20523 ++ * with double integer precision (DImode/TImode for 32/64 bit integer types).
20524 ++ * The recomputed argument is checked against TYPE_MAX and an event is logged on overflow and the triggering process is killed.
20525 ++ *
20526 ++ * Usage:
20527 ++ * $ make
20528 ++ * $ make run
20529 + */
20530 -+static void create_size_overflow_asm(gimple stmt, tree output_node, unsigned int argnum)
20531 -+{
20532 -+ struct asm_data asm_data;
20533 -+ const char *mark_str;
20534 -+ char *asm_comment;
20535 -+ enum mark mark;
20536 +
20537 -+ if (is_gimple_constant(output_node))
20538 -+ return;
20539 ++#include "gcc-common.h"
20540 ++#include "size_overflow.h"
20541 +
20542 -+ asm_data.output = output_node;
20543 -+ mark = check_intentional_attribute_gimple(asm_data.output, stmt, argnum);
20544 -+ if (mark != MARK_TURN_OFF)
20545 -+ search_missing_size_overflow_attribute_gimple(stmt, argnum);
20546 ++int plugin_is_GPL_compatible;
20547 +
20548 -+ asm_data.def_stmt = get_def_stmt(asm_data.output);
20549 -+ if (is_size_overflow_intentional_asm_turn_off(asm_data.def_stmt))
20550 -+ return;
20551 ++tree report_size_overflow_decl;
20552 +
20553 -+ create_asm_input(stmt, argnum, &asm_data);
20554 -+ if (asm_data.input == NULL_TREE)
20555 -+ return;
20556 ++tree size_overflow_type_HI;
20557 ++tree size_overflow_type_SI;
20558 ++tree size_overflow_type_DI;
20559 ++tree size_overflow_type_TI;
20560 +
20561 -+ mark_str = convert_mark_to_str(mark);
20562 -+ asm_comment = create_asm_comment(argnum, stmt, mark_str);
20563 -+ create_asm_stmt(asm_comment, build_string(1, "0"), build_string(3, "=rm"), &asm_data);
20564 -+ free(asm_comment);
20565 -+}
20566 ++static struct plugin_info size_overflow_plugin_info = {
20567 ++ .version = "20140517",
20568 ++ .help = "no-size-overflow\tturn off size overflow checking\n",
20569 ++};
20570 +
20571 -+// Insert an asm stmt with "MARK_TURN_OFF", "MARK_YES" or "MARK_NOT_INTENTIONAL".
20572 -+static bool create_mark_asm(gimple stmt, enum mark mark)
20573 ++static tree handle_size_overflow_attribute(tree *node, tree __unused name, tree args, int __unused flags, bool *no_add_attrs)
20574 +{
20575 -+ struct asm_data asm_data;
20576 -+ const char *asm_str;
20577 ++ unsigned int arg_count;
20578 ++ enum tree_code code = TREE_CODE(*node);
20579 +
20580 -+ switch (mark) {
20581 -+ case MARK_TURN_OFF:
20582 -+ asm_str = TURN_OFF_ASM_STR;
20583 ++ switch (code) {
20584 ++ case FUNCTION_DECL:
20585 ++ arg_count = type_num_arguments(TREE_TYPE(*node));
20586 + break;
20587 -+ case MARK_NOT_INTENTIONAL:
20588 -+ case MARK_YES:
20589 -+ asm_str = YES_ASM_STR;
20590 ++ case FUNCTION_TYPE:
20591 ++ case METHOD_TYPE:
20592 ++ arg_count = type_num_arguments(*node);
20593 + break;
20594 + default:
20595 -+ gcc_unreachable();
20596 -+ }
20597 -+
20598 -+ asm_data.def_stmt = stmt;
20599 -+ asm_data.output = gimple_call_lhs(stmt);
20600 -+
20601 -+ if (asm_data.output == NULL_TREE) {
20602 -+ asm_data.input = gimple_call_arg(stmt, 0);
20603 -+ if (is_gimple_constant(asm_data.input))
20604 -+ return false;
20605 -+ asm_data.output = NULL;
20606 -+ create_asm_stmt(asm_str, build_string(2, "rm"), NULL, &asm_data);
20607 -+ return true;
20608 -+ }
20609 -+
20610 -+ create_asm_input(stmt, 0, &asm_data);
20611 -+ gcc_assert(asm_data.input != NULL_TREE);
20612 -+
20613 -+ create_asm_stmt(asm_str, build_string(1, "0"), build_string(3, "=rm"), &asm_data);
20614 -+ return true;
20615 -+}
20616 -+
20617 -+static bool is_from_cast(const_tree node)
20618 -+{
20619 -+ gimple def_stmt = get_def_stmt(node);
20620 -+
20621 -+ if (!def_stmt)
20622 -+ return false;
20623 -+
20624 -+ if (gimple_assign_cast_p(def_stmt))
20625 -+ return true;
20626 -+
20627 -+ return false;
20628 -+}
20629 -+
20630 -+// Skip duplication when there is a minus expr and the type of rhs1 or rhs2 is a pointer_type.
20631 -+static bool skip_ptr_minus(gimple stmt)
20632 -+{
20633 -+ const_tree rhs1, rhs2, ptr1_rhs, ptr2_rhs;
20634 -+
20635 -+ if (gimple_assign_rhs_code(stmt) != MINUS_EXPR)
20636 -+ return false;
20637 -+
20638 -+ rhs1 = gimple_assign_rhs1(stmt);
20639 -+ if (!is_from_cast(rhs1))
20640 -+ return false;
20641 -+
20642 -+ rhs2 = gimple_assign_rhs2(stmt);
20643 -+ if (!is_from_cast(rhs2))
20644 -+ return false;
20645 -+
20646 -+ ptr1_rhs = gimple_assign_rhs1(get_def_stmt(rhs1));
20647 -+ ptr2_rhs = gimple_assign_rhs1(get_def_stmt(rhs2));
20648 -+
20649 -+ if (TREE_CODE(TREE_TYPE(ptr1_rhs)) != POINTER_TYPE && TREE_CODE(TREE_TYPE(ptr2_rhs)) != POINTER_TYPE)
20650 -+ return false;
20651 -+
20652 -+ create_mark_asm(stmt, MARK_YES);
20653 -+ return true;
20654 -+}
20655 -+
20656 -+static void walk_use_def_ptr(struct pointer_set_t *visited, const_tree lhs)
20657 -+{
20658 -+ gimple def_stmt;
20659 -+
20660 -+ def_stmt = get_def_stmt(lhs);
20661 -+ if (!def_stmt)
20662 -+ return;
20663 -+
20664 -+ if (pointer_set_insert(visited, def_stmt))
20665 -+ return;
20666 -+
20667 -+ switch (gimple_code(def_stmt)) {
20668 -+ case GIMPLE_NOP:
20669 -+ case GIMPLE_ASM:
20670 -+ case GIMPLE_CALL:
20671 -+ break;
20672 -+ case GIMPLE_PHI: {
20673 -+ unsigned int i, n = gimple_phi_num_args(def_stmt);
20674 -+
20675 -+ pointer_set_insert(visited, def_stmt);
20676 -+
20677 -+ for (i = 0; i < n; i++) {
20678 -+ tree arg = gimple_phi_arg_def(def_stmt, i);
20679 -+
20680 -+ walk_use_def_ptr(visited, arg);
20681 -+ }
20682 ++ *no_add_attrs = true;
20683 ++ error("%s: %qE attribute only applies to functions", __func__, name);
20684 ++ return NULL_TREE;
20685 + }
20686 -+ case GIMPLE_ASSIGN:
20687 -+ switch (gimple_num_ops(def_stmt)) {
20688 -+ case 2:
20689 -+ walk_use_def_ptr(visited, gimple_assign_rhs1(def_stmt));
20690 -+ return;
20691 -+ case 3:
20692 -+ if (skip_ptr_minus(def_stmt))
20693 -+ return;
20694 +
20695 -+ walk_use_def_ptr(visited, gimple_assign_rhs1(def_stmt));
20696 -+ walk_use_def_ptr(visited, gimple_assign_rhs2(def_stmt));
20697 -+ return;
20698 -+ default:
20699 -+ return;
20700 ++ for (; args; args = TREE_CHAIN(args)) {
20701 ++ tree position = TREE_VALUE(args);
20702 ++ if (TREE_CODE(position) != INTEGER_CST || TREE_INT_CST_LOW(position) > arg_count ) {
20703 ++ error("%s: parameter %u is outside range.", __func__, (unsigned int)TREE_INT_CST_LOW(position));
20704 ++ *no_add_attrs = true;
20705 + }
20706 -+ default:
20707 -+ debug_gimple_stmt((gimple)def_stmt);
20708 -+ error("%s: unknown gimple code", __func__);
20709 -+ gcc_unreachable();
20710 -+ }
20711 -+}
20712 -+
20713 -+// Look for a ptr - ptr expression (e.g., cpuset_common_file_read() s - page)
20714 -+static void insert_mark_not_intentional_asm_at_ptr(const_tree arg)
20715 -+{
20716 -+ struct pointer_set_t *visited;
20717 -+
20718 -+ visited = pointer_set_create();
20719 -+ walk_use_def_ptr(visited, arg);
20720 -+ pointer_set_destroy(visited);
20721 -+}
20722 -+
20723 -+// Determine the return value and insert the asm stmt to mark the return stmt.
20724 -+static void insert_asm_ret(gimple stmt)
20725 -+{
20726 -+ tree ret;
20727 -+
20728 -+ ret = gimple_return_retval(stmt);
20729 -+ create_size_overflow_asm(stmt, ret, 0);
20730 -+}
20731 -+
20732 -+// Determine the correct arg index and arg and insert the asm stmt to mark the stmt.
20733 -+static void insert_asm_arg(gimple stmt, unsigned int orig_argnum)
20734 -+{
20735 -+ tree arg;
20736 -+ unsigned int argnum;
20737 -+
20738 -+ argnum = get_correct_arg_count(orig_argnum, gimple_call_fndecl(stmt));
20739 -+ gcc_assert(argnum != 0);
20740 -+ if (argnum == CANNOT_FIND_ARG)
20741 -+ return;
20742 -+
20743 -+ arg = gimple_call_arg(stmt, argnum - 1);
20744 -+ gcc_assert(arg != NULL_TREE);
20745 -+
20746 -+ // skip all ptr - ptr expressions
20747 -+ insert_mark_not_intentional_asm_at_ptr(arg);
20748 -+
20749 -+ create_size_overflow_asm(stmt, arg, argnum);
20750 -+}
20751 -+
20752 -+// If a function arg or the return value is marked by the size_overflow attribute then set its index in the array.
20753 -+static void set_argnum_attribute(const_tree attr, bool *argnums)
20754 -+{
20755 -+ unsigned int argnum;
20756 -+ tree attr_value;
20757 -+
20758 -+ for (attr_value = TREE_VALUE(attr); attr_value; attr_value = TREE_CHAIN(attr_value)) {
20759 -+ argnum = TREE_INT_CST_LOW(TREE_VALUE(attr_value));
20760 -+ argnums[argnum] = true;
20761 -+ }
20762 -+}
20763 -+
20764 -+// If a function arg or the return value is in the hash table then set its index in the array.
20765 -+static void set_argnum_hash(tree fndecl, bool *argnums)
20766 -+{
20767 -+ unsigned int num;
20768 -+ const struct size_overflow_hash *hash;
20769 -+
20770 -+ hash = get_function_hash(DECL_ORIGIN(fndecl));
20771 -+ if (!hash)
20772 -+ return;
20773 -+
20774 -+ for (num = 0; num <= MAX_PARAM; num++) {
20775 -+ if (!(hash->param & (1U << num)))
20776 -+ continue;
20777 -+
20778 -+ argnums[num] = true;
20779 -+ }
20780 -+}
20781 -+
20782 -+static bool is_all_the_argnums_empty(bool *argnums)
20783 -+{
20784 -+ unsigned int i;
20785 -+
20786 -+ for (i = 0; i <= MAX_PARAM; i++)
20787 -+ if (argnums[i])
20788 -+ return false;
20789 -+ return true;
20790 -+}
20791 -+
20792 -+// Check whether the arguments or the return value of the function are in the hash table or are marked by the size_overflow attribute.
20793 -+static void search_interesting_args(tree fndecl, bool *argnums)
20794 -+{
20795 -+ const_tree attr;
20796 -+
20797 -+ set_argnum_hash(fndecl, argnums);
20798 -+ if (!is_all_the_argnums_empty(argnums))
20799 -+ return;
20800 -+
20801 -+ attr = lookup_attribute("size_overflow", DECL_ATTRIBUTES(fndecl));
20802 -+ if (attr && TREE_VALUE(attr))
20803 -+ set_argnum_attribute(attr, argnums);
20804 -+}
20805 -+
20806 -+/*
20807 -+ * Look up the intentional_overflow attribute that turns off ipa based duplication
20808 -+ * on the callee function.
20809 -+ */
20810 -+static bool is_mark_turn_off_attribute(gimple stmt)
20811 -+{
20812 -+ enum mark mark;
20813 -+ const_tree fndecl = gimple_call_fndecl(stmt);
20814 -+
20815 -+ mark = get_intentional_attr_type(DECL_ORIGIN(fndecl));
20816 -+ if (mark == MARK_TURN_OFF)
20817 -+ return true;
20818 -+ return false;
20819 -+}
20820 -+
20821 -+// If the argument(s) of the callee function is/are in the hash table or are marked by an attribute then mark the call stmt with an asm stmt
20822 -+static void handle_interesting_function(gimple stmt)
20823 -+{
20824 -+ unsigned int argnum;
20825 -+ tree fndecl;
20826 -+ bool orig_argnums[MAX_PARAM + 1] = {false};
20827 -+
20828 -+ if (gimple_call_num_args(stmt) == 0)
20829 -+ return;
20830 -+ fndecl = gimple_call_fndecl(stmt);
20831 -+ if (fndecl == NULL_TREE)
20832 -+ return;
20833 -+ fndecl = DECL_ORIGIN(fndecl);
20834 -+
20835 -+ if (is_mark_turn_off_attribute(stmt)) {
20836 -+ create_mark_asm(stmt, MARK_TURN_OFF);
20837 -+ return;
20838 + }
20839 -+
20840 -+ search_interesting_args(fndecl, orig_argnums);
20841 -+
20842 -+ for (argnum = 1; argnum < MAX_PARAM; argnum++)
20843 -+ if (orig_argnums[argnum])
20844 -+ insert_asm_arg(stmt, argnum);
20845 -+}
20846 -+
20847 -+// If the return value of the caller function is in hash table (its index is 0) then mark the return stmt with an asm stmt
20848 -+static void handle_interesting_ret(gimple stmt)
20849 -+{
20850 -+ bool orig_argnums[MAX_PARAM + 1] = {false};
20851 -+
20852 -+ search_interesting_args(current_function_decl, orig_argnums);
20853 -+
20854 -+ if (orig_argnums[0])
20855 -+ insert_asm_ret(stmt);
20856 ++ return NULL_TREE;
20857 +}
20858 +
20859 -+// Iterate over all the stmts and search for call and return stmts and mark them if they're in the hash table
20860 -+static unsigned int search_interesting_functions(void)
20861 ++static tree handle_intentional_overflow_attribute(tree *node, tree __unused name, tree args, int __unused flags, bool *no_add_attrs)
20862 +{
20863 -+ basic_block bb;
20864 -+
20865 -+ FOR_ALL_BB_FN(bb, cfun) {
20866 -+ gimple_stmt_iterator gsi;
20867 -+
20868 -+ for (gsi = gsi_start_bb(bb); !gsi_end_p(gsi); gsi_next(&gsi)) {
20869 -+ gimple stmt = gsi_stmt(gsi);
20870 -+
20871 -+ if (is_size_overflow_asm(stmt))
20872 -+ continue;
20873 -+
20874 -+ if (is_gimple_call(stmt))
20875 -+ handle_interesting_function(stmt);
20876 -+ else if (gimple_code(stmt) == GIMPLE_RETURN)
20877 -+ handle_interesting_ret(stmt);
20878 -+ }
20879 -+ }
20880 -+ return 0;
20881 -+}
20882 -+
20883 -+/*
20884 -+ * A lot of functions get inlined before the ipa passes so after the build_ssa gimple pass
20885 -+ * this pass inserts asm stmts to mark the interesting args
20886 -+ * that the ipa pass will detect and insert the size overflow checks for.
20887 -+ */
20888 -+#if BUILDING_GCC_VERSION >= 4009
20889 -+static const struct pass_data insert_size_overflow_asm_pass_data = {
20890 -+#else
20891 -+static struct gimple_opt_pass insert_size_overflow_asm_pass = {
20892 -+ .pass = {
20893 -+#endif
20894 -+ .type = GIMPLE_PASS,
20895 -+ .name = "insert_size_overflow_asm",
20896 -+#if BUILDING_GCC_VERSION >= 4008
20897 -+ .optinfo_flags = OPTGROUP_NONE,
20898 -+#endif
20899 -+#if BUILDING_GCC_VERSION >= 4009
20900 -+ .has_gate = false,
20901 -+ .has_execute = true,
20902 -+#else
20903 -+ .gate = NULL,
20904 -+ .execute = search_interesting_functions,
20905 -+ .sub = NULL,
20906 -+ .next = NULL,
20907 -+ .static_pass_number = 0,
20908 -+#endif
20909 -+ .tv_id = TV_NONE,
20910 -+ .properties_required = PROP_cfg,
20911 -+ .properties_provided = 0,
20912 -+ .properties_destroyed = 0,
20913 -+ .todo_flags_start = 0,
20914 -+ .todo_flags_finish = TODO_dump_func | TODO_verify_ssa | TODO_verify_stmts | TODO_remove_unused_locals | TODO_update_ssa_no_phi | TODO_cleanup_cfg | TODO_ggc_collect | TODO_verify_flow
20915 -+#if BUILDING_GCC_VERSION < 4009
20916 ++ unsigned int arg_count;
20917 ++ enum tree_code code = TREE_CODE(*node);
20918 ++
20919 ++ switch (code) {
20920 ++ case FUNCTION_DECL:
20921 ++ arg_count = type_num_arguments(TREE_TYPE(*node));
20922 ++ break;
20923 ++ case FUNCTION_TYPE:
20924 ++ case METHOD_TYPE:
20925 ++ arg_count = type_num_arguments(*node);
20926 ++ break;
20927 ++ case FIELD_DECL:
20928 ++ return NULL_TREE;
20929 ++ default:
20930 ++ *no_add_attrs = true;
20931 ++ error("%qE attribute only applies to functions", name);
20932 ++ return NULL_TREE;
20933 + }
20934 ++
20935 ++ if (TREE_INT_CST_HIGH(TREE_VALUE(args)) != 0)
20936 ++ return NULL_TREE;
20937 ++
20938 ++ for (; args; args = TREE_CHAIN(args)) {
20939 ++ tree position = TREE_VALUE(args);
20940 ++ if (TREE_CODE(position) != INTEGER_CST || TREE_INT_CST_LOW(position) > arg_count ) {
20941 ++ error("%s: parameter %u is outside range.", __func__, (unsigned int)TREE_INT_CST_LOW(position));
20942 ++ *no_add_attrs = true;
20943 ++ }
20944 ++ }
20945 ++ return NULL_TREE;
20946 ++}
20947 ++
20948 ++static struct attribute_spec size_overflow_attr = {
20949 ++ .name = "size_overflow",
20950 ++ .min_length = 1,
20951 ++ .max_length = -1,
20952 ++ .decl_required = true,
20953 ++ .type_required = false,
20954 ++ .function_type_required = false,
20955 ++ .handler = handle_size_overflow_attribute,
20956 ++#if BUILDING_GCC_VERSION >= 4007
20957 ++ .affects_type_identity = false
20958 +#endif
20959 +};
20960 +
20961 -+#if BUILDING_GCC_VERSION >= 4009
20962 -+namespace {
20963 -+class insert_size_overflow_asm_pass : public gimple_opt_pass {
20964 -+public:
20965 -+ insert_size_overflow_asm_pass() : gimple_opt_pass(insert_size_overflow_asm_pass_data, g) {}
20966 -+ unsigned int execute() { return search_interesting_functions(); }
20967 ++static struct attribute_spec intentional_overflow_attr = {
20968 ++ .name = "intentional_overflow",
20969 ++ .min_length = 1,
20970 ++ .max_length = -1,
20971 ++ .decl_required = true,
20972 ++ .type_required = false,
20973 ++ .function_type_required = false,
20974 ++ .handler = handle_intentional_overflow_attribute,
20975 ++#if BUILDING_GCC_VERSION >= 4007
20976 ++ .affects_type_identity = false
20977 ++#endif
20978 +};
20979 -+}
20980 +
20981 -+static opt_pass *make_insert_size_overflow_asm_pass(void)
20982 ++static void register_attributes(void __unused *event_data, void __unused *data)
20983 +{
20984 -+ return new insert_size_overflow_asm_pass();
20985 ++ register_attribute(&size_overflow_attr);
20986 ++ register_attribute(&intentional_overflow_attr);
20987 +}
20988 -+#else
20989 -+static struct opt_pass *make_insert_size_overflow_asm_pass(void)
20990 ++
20991 ++static tree create_typedef(tree type, const char* ident)
20992 +{
20993 -+ return &insert_size_overflow_asm_pass.pass;
20994 ++ tree new_type, decl;
20995 ++
20996 ++ new_type = build_variant_type_copy(type);
20997 ++ decl = build_decl(BUILTINS_LOCATION, TYPE_DECL, get_identifier(ident), new_type);
20998 ++ DECL_ORIGINAL_TYPE(decl) = type;
20999 ++ TYPE_NAME(new_type) = decl;
21000 ++ return new_type;
21001 +}
21002 -+#endif
21003 +
21004 +// Create the noreturn report_size_overflow() function decl.
21005 +static void size_overflow_start_unit(void __unused *gcc_data, void __unused *user_data)
21006 @@ -122915,6 +123475,11 @@ index 0000000..948ec25
21007 +
21008 + const_char_ptr_type_node = build_pointer_type(build_type_variant(char_type_node, 1, 0));
21009 +
21010 ++ size_overflow_type_HI = create_typedef(intHI_type_node, "size_overflow_type_HI");
21011 ++ size_overflow_type_SI = create_typedef(intSI_type_node, "size_overflow_type_SI");
21012 ++ size_overflow_type_DI = create_typedef(intDI_type_node, "size_overflow_type_DI");
21013 ++ size_overflow_type_TI = create_typedef(intTI_type_node, "size_overflow_type_TI");
21014 ++
21015 + // void report_size_overflow(const char *loc_file, unsigned int loc_line, const char *current_func, const char *ssa_var)
21016 + fntype = build_function_type_list(void_type_node,
21017 + const_char_ptr_type_node,
21018 @@ -122931,102 +123496,18 @@ index 0000000..948ec25
21019 + TREE_THIS_VOLATILE(report_size_overflow_decl) = 1;
21020 +}
21021 +
21022 -+static unsigned int dump_functions(void)
21023 -+{
21024 -+ struct cgraph_node *node;
21025 -+
21026 -+ FOR_EACH_FUNCTION_WITH_GIMPLE_BODY(node) {
21027 -+ basic_block bb;
21028 -+
21029 -+ push_cfun(DECL_STRUCT_FUNCTION(NODE_DECL(node)));
21030 -+ current_function_decl = NODE_DECL(node);
21031 -+
21032 -+ fprintf(stderr, "-----------------------------------------\n%s\n-----------------------------------------\n", DECL_NAME_POINTER(current_function_decl));
21033 -+
21034 -+ FOR_ALL_BB_FN(bb, cfun) {
21035 -+ gimple_stmt_iterator si;
21036 -+
21037 -+ fprintf(stderr, "<bb %u>:\n", bb->index);
21038 -+ for (si = gsi_start_phis(bb); !gsi_end_p(si); gsi_next(&si))
21039 -+ debug_gimple_stmt(gsi_stmt(si));
21040 -+ for (si = gsi_start_bb(bb); !gsi_end_p(si); gsi_next(&si))
21041 -+ debug_gimple_stmt(gsi_stmt(si));
21042 -+ fprintf(stderr, "\n");
21043 -+ }
21044 -+
21045 -+ fprintf(stderr, "-------------------------------------------------------------------------\n");
21046 -+
21047 -+ pop_cfun();
21048 -+ current_function_decl = NULL_TREE;
21049 -+ }
21050 -+
21051 -+ fprintf(stderr, "###############################################################################\n");
21052 +
21053 -+ return 0;
21054 -+}
21055 ++extern struct gimple_opt_pass pass_dce;
21056 +
21057 ++static struct opt_pass *make_dce_pass(void)
21058 ++{
21059 +#if BUILDING_GCC_VERSION >= 4009
21060 -+static const struct pass_data dump_pass_data = {
21061 -+#else
21062 -+static struct ipa_opt_pass_d dump_pass = {
21063 -+ .pass = {
21064 -+#endif
21065 -+ .type = SIMPLE_IPA_PASS,
21066 -+ .name = "dump",
21067 -+#if BUILDING_GCC_VERSION >= 4008
21068 -+ .optinfo_flags = OPTGROUP_NONE,
21069 -+#endif
21070 -+#if BUILDING_GCC_VERSION >= 4009
21071 -+ .has_gate = false,
21072 -+ .has_execute = true,
21073 ++ return make_pass_dce(g);
21074 +#else
21075 -+ .gate = NULL,
21076 -+ .execute = dump_functions,
21077 -+ .sub = NULL,
21078 -+ .next = NULL,
21079 -+ .static_pass_number = 0,
21080 -+#endif
21081 -+ .tv_id = TV_NONE,
21082 -+ .properties_required = 0,
21083 -+ .properties_provided = 0,
21084 -+ .properties_destroyed = 0,
21085 -+ .todo_flags_start = 0,
21086 -+ .todo_flags_finish = 0,
21087 -+#if BUILDING_GCC_VERSION < 4009
21088 -+ },
21089 -+ .generate_summary = NULL,
21090 -+ .write_summary = NULL,
21091 -+ .read_summary = NULL,
21092 -+#if BUILDING_GCC_VERSION >= 4006
21093 -+ .write_optimization_summary = NULL,
21094 -+ .read_optimization_summary = NULL,
21095 -+#endif
21096 -+ .stmt_fixup = NULL,
21097 -+ .function_transform_todo_flags_start = 0,
21098 -+ .function_transform = NULL,
21099 -+ .variable_transform = NULL,
21100 ++ return &pass_dce.pass;
21101 +#endif
21102 -+};
21103 -+
21104 -+#if BUILDING_GCC_VERSION >= 4009
21105 -+namespace {
21106 -+class dump_pass : public ipa_opt_pass_d {
21107 -+public:
21108 -+ dump_pass() : ipa_opt_pass_d(dump_pass_data, g, NULL, NULL, NULL, NULL, NULL, NULL, 0, NULL, NULL) {}
21109 -+ unsigned int execute() { return dump_functions(); }
21110 -+};
21111 +}
21112 +
21113 -+static opt_pass *make_dump_pass(void)
21114 -+{
21115 -+ return new dump_pass();
21116 -+}
21117 -+#else
21118 -+static struct opt_pass *make_dump_pass(void)
21119 -+{
21120 -+ return &dump_pass.pass;
21121 -+}
21122 -+#endif
21123 +
21124 +int plugin_init(struct plugin_name_args *plugin_info, struct plugin_gcc_version *version)
21125 +{
21126 @@ -123038,7 +123519,8 @@ index 0000000..948ec25
21127 + struct register_pass_info insert_size_overflow_asm_pass_info;
21128 + struct register_pass_info __unused dump_before_pass_info;
21129 + struct register_pass_info __unused dump_after_pass_info;
21130 -+ struct register_pass_info ipa_pass_info;
21131 ++ struct register_pass_info insert_size_overflow_check_info;
21132 ++ struct register_pass_info dce_pass_info;
21133 + static const struct ggc_root_tab gt_ggc_r_gt_size_overflow[] = {
21134 + {
21135 + .base = &report_size_overflow_decl,
21136 @@ -123060,16 +123542,21 @@ index 0000000..948ec25
21137 + dump_before_pass_info.ref_pass_instance_number = 1;
21138 + dump_before_pass_info.pos_op = PASS_POS_INSERT_BEFORE;
21139 +
21140 -+ ipa_pass_info.pass = make_ipa_pass();
21141 -+ ipa_pass_info.reference_pass_name = "increase_alignment";
21142 -+ ipa_pass_info.ref_pass_instance_number = 1;
21143 -+ ipa_pass_info.pos_op = PASS_POS_INSERT_BEFORE;
21144 ++ insert_size_overflow_check_info.pass = make_insert_size_overflow_check();
21145 ++ insert_size_overflow_check_info.reference_pass_name = "increase_alignment";
21146 ++ insert_size_overflow_check_info.ref_pass_instance_number = 1;
21147 ++ insert_size_overflow_check_info.pos_op = PASS_POS_INSERT_BEFORE;
21148 +
21149 + dump_after_pass_info.pass = make_dump_pass();
21150 + dump_after_pass_info.reference_pass_name = "increase_alignment";
21151 + dump_after_pass_info.ref_pass_instance_number = 1;
21152 + dump_after_pass_info.pos_op = PASS_POS_INSERT_BEFORE;
21153 +
21154 ++ dce_pass_info.pass = make_dce_pass();
21155 ++ dce_pass_info.reference_pass_name = "vrp";
21156 ++ dce_pass_info.ref_pass_instance_number = 1;
21157 ++ dce_pass_info.pos_op = PASS_POS_INSERT_AFTER;
21158 ++
21159 + if (!plugin_default_version_check(version, &gcc_version)) {
21160 + error(G_("incompatible gcc/plugin versions"));
21161 + return 1;
21162 @@ -123089,13 +123576,384 @@ index 0000000..948ec25
21163 + register_callback(plugin_name, PLUGIN_REGISTER_GGC_ROOTS, NULL, (void *)&gt_ggc_r_gt_size_overflow);
21164 + register_callback(plugin_name, PLUGIN_PASS_MANAGER_SETUP, NULL, &insert_size_overflow_asm_pass_info);
21165 +// register_callback(plugin_name, PLUGIN_PASS_MANAGER_SETUP, NULL, &dump_before_pass_info);
21166 -+ register_callback(plugin_name, PLUGIN_PASS_MANAGER_SETUP, NULL, &ipa_pass_info);
21167 ++ register_callback(plugin_name, PLUGIN_PASS_MANAGER_SETUP, NULL, &insert_size_overflow_check_info);
21168 +// register_callback(plugin_name, PLUGIN_PASS_MANAGER_SETUP, NULL, &dump_after_pass_info);
21169 ++ register_callback(plugin_name, PLUGIN_PASS_MANAGER_SETUP, NULL, &dce_pass_info);
21170 + }
21171 + register_callback(plugin_name, PLUGIN_ATTRIBUTES, register_attributes, NULL);
21172 +
21173 + return 0;
21174 +}
21175 +diff --git a/tools/gcc/size_overflow_plugin/size_overflow_plugin_hash.c b/tools/gcc/size_overflow_plugin/size_overflow_plugin_hash.c
21176 +new file mode 100644
21177 +index 0000000..0888f6c
21178 +--- /dev/null
21179 ++++ b/tools/gcc/size_overflow_plugin/size_overflow_plugin_hash.c
21180 +@@ -0,0 +1,364 @@
21181 ++/*
21182 ++ * Copyright 2011-2014 by Emese Revfy <re.emese@×××××.com>
21183 ++ * Licensed under the GPL v2, or (at your option) v3
21184 ++ *
21185 ++ * Homepage:
21186 ++ * http://www.grsecurity.net/~ephox/overflow_plugin/
21187 ++ *
21188 ++ * Documentation:
21189 ++ * http://forums.grsecurity.net/viewtopic.php?f=7&t=3043
21190 ++ *
21191 ++ * This plugin recomputes expressions of function arguments marked by a size_overflow attribute
21192 ++ * with double integer precision (DImode/TImode for 32/64 bit integer types).
21193 ++ * The recomputed argument is checked against TYPE_MAX and an event is logged on overflow and the triggering process is killed.
21194 ++ *
21195 ++ * Usage:
21196 ++ * $ make
21197 ++ * $ make run
21198 ++ */
21199 ++
21200 ++#include "gcc-common.h"
21201 ++#include "size_overflow.h"
21202 ++
21203 ++#include "size_overflow_hash.h"
21204 ++#include "size_overflow_hash_aux.h"
21205 ++
21206 ++#define CODES_LIMIT 32
21207 ++
21208 ++static unsigned char get_tree_code(const_tree type)
21209 ++{
21210 ++ switch (TREE_CODE(type)) {
21211 ++ case ARRAY_TYPE:
21212 ++ return 0;
21213 ++ case BOOLEAN_TYPE:
21214 ++ return 1;
21215 ++ case ENUMERAL_TYPE:
21216 ++ return 2;
21217 ++ case FUNCTION_TYPE:
21218 ++ return 3;
21219 ++ case INTEGER_TYPE:
21220 ++ return 4;
21221 ++ case POINTER_TYPE:
21222 ++ return 5;
21223 ++ case RECORD_TYPE:
21224 ++ return 6;
21225 ++ case UNION_TYPE:
21226 ++ return 7;
21227 ++ case VOID_TYPE:
21228 ++ return 8;
21229 ++ case REAL_TYPE:
21230 ++ return 9;
21231 ++ case VECTOR_TYPE:
21232 ++ return 10;
21233 ++ case REFERENCE_TYPE:
21234 ++ return 11;
21235 ++ case OFFSET_TYPE:
21236 ++ return 12;
21237 ++ case COMPLEX_TYPE:
21238 ++ return 13;
21239 ++ default:
21240 ++ debug_tree((tree)type);
21241 ++ gcc_unreachable();
21242 ++ }
21243 ++}
21244 ++
21245 ++struct function_hash {
21246 ++ size_t tree_codes_len;
21247 ++ unsigned char tree_codes[CODES_LIMIT];
21248 ++ const_tree fndecl;
21249 ++ unsigned int hash;
21250 ++};
21251 ++
21252 ++// http://www.team5150.com/~andrew/noncryptohashzoo2~/CrapWow.html
21253 ++static unsigned int CrapWow(const char *key, unsigned int len, unsigned int seed)
21254 ++{
21255 ++#define cwfold( a, b, lo, hi ) { p = (unsigned int)(a) * (unsigned long long)(b); lo ^= (unsigned int)p; hi ^= (unsigned int)(p >> 32); }
21256 ++#define cwmixa( in ) { cwfold( in, m, k, h ); }
21257 ++#define cwmixb( in ) { cwfold( in, n, h, k ); }
21258 ++
21259 ++ unsigned int m = 0x57559429;
21260 ++ unsigned int n = 0x5052acdb;
21261 ++ const unsigned int *key4 = (const unsigned int *)key;
21262 ++ unsigned int h = len;
21263 ++ unsigned int k = len + seed + n;
21264 ++ unsigned long long p;
21265 ++
21266 ++ while (len >= 8) {
21267 ++ cwmixb(key4[0]) cwmixa(key4[1]) key4 += 2;
21268 ++ len -= 8;
21269 ++ }
21270 ++ if (len >= 4) {
21271 ++ cwmixb(key4[0]) key4 += 1;
21272 ++ len -= 4;
21273 ++ }
21274 ++ if (len)
21275 ++ cwmixa(key4[0] & ((1 << (len * 8)) - 1 ));
21276 ++ cwmixb(h ^ (k + n));
21277 ++ return k ^ h;
21278 ++
21279 ++#undef cwfold
21280 ++#undef cwmixa
21281 ++#undef cwmixb
21282 ++}
21283 ++
21284 ++static void set_hash(const char *fn_name, struct function_hash *fn_hash_data)
21285 ++{
21286 ++ unsigned int fn, codes, seed = 0;
21287 ++
21288 ++ fn = CrapWow(fn_name, strlen(fn_name), seed) & 0xffff;
21289 ++ codes = CrapWow((const char*)fn_hash_data->tree_codes, fn_hash_data->tree_codes_len, seed) & 0xffff;
21290 ++
21291 ++ fn_hash_data->hash = fn ^ codes;
21292 ++}
21293 ++
21294 ++static void set_node_codes(const_tree type, struct function_hash *fn_hash_data)
21295 ++{
21296 ++ gcc_assert(type != NULL_TREE);
21297 ++ gcc_assert(TREE_CODE_CLASS(TREE_CODE(type)) == tcc_type);
21298 ++
21299 ++ while (type && fn_hash_data->tree_codes_len < CODES_LIMIT) {
21300 ++ fn_hash_data->tree_codes[fn_hash_data->tree_codes_len] = get_tree_code(type);
21301 ++ fn_hash_data->tree_codes_len++;
21302 ++ type = TREE_TYPE(type);
21303 ++ }
21304 ++}
21305 ++
21306 ++static void set_result_codes(const_tree node, struct function_hash *fn_hash_data)
21307 ++{
21308 ++ const_tree result;
21309 ++
21310 ++ gcc_assert(node != NULL_TREE);
21311 ++
21312 ++ if (DECL_P(node)) {
21313 ++ result = DECL_RESULT(node);
21314 ++ if (result != NULL_TREE)
21315 ++ return set_node_codes(TREE_TYPE(result), fn_hash_data);
21316 ++ return set_result_codes(TREE_TYPE(node), fn_hash_data);
21317 ++ }
21318 ++
21319 ++ gcc_assert(TYPE_P(node));
21320 ++
21321 ++ if (TREE_CODE(node) == FUNCTION_TYPE)
21322 ++ return set_result_codes(TREE_TYPE(node), fn_hash_data);
21323 ++
21324 ++ return set_node_codes(node, fn_hash_data);
21325 ++}
21326 ++
21327 ++static void set_function_codes(struct function_hash *fn_hash_data)
21328 ++{
21329 ++ const_tree arg, type = TREE_TYPE(fn_hash_data->fndecl);
21330 ++ enum tree_code code = TREE_CODE(type);
21331 ++
21332 ++ gcc_assert(code == FUNCTION_TYPE || code == METHOD_TYPE);
21333 ++
21334 ++ set_result_codes(fn_hash_data->fndecl, fn_hash_data);
21335 ++
21336 ++ for (arg = TYPE_ARG_TYPES(type); arg != NULL_TREE && fn_hash_data->tree_codes_len < CODES_LIMIT; arg = TREE_CHAIN(arg))
21337 ++ set_node_codes(TREE_VALUE(arg), fn_hash_data);
21338 ++}
21339 ++
21340 ++static const struct size_overflow_hash *get_proper_hash_chain(const struct size_overflow_hash *entry, const char *func_name)
21341 ++{
21342 ++ while (entry) {
21343 ++ if (!strcmp(entry->name, func_name))
21344 ++ return entry;
21345 ++ entry = entry->next;
21346 ++ }
21347 ++ return NULL;
21348 ++}
21349 ++
21350 ++const struct size_overflow_hash *get_function_hash(const_tree fndecl)
21351 ++{
21352 ++ const struct size_overflow_hash *entry;
21353 ++ struct function_hash fn_hash_data;
21354 ++ const char *func_name;
21355 ++
21356 ++ // skip builtins __builtin_constant_p
21357 ++ if (DECL_BUILT_IN(fndecl))
21358 ++ return NULL;
21359 ++
21360 ++ fn_hash_data.fndecl = fndecl;
21361 ++ fn_hash_data.tree_codes_len = 0;
21362 ++
21363 ++ set_function_codes(&fn_hash_data);
21364 ++ gcc_assert(fn_hash_data.tree_codes_len != 0);
21365 ++
21366 ++ func_name = DECL_NAME_POINTER(fn_hash_data.fndecl);
21367 ++ set_hash(func_name, &fn_hash_data);
21368 ++
21369 ++ entry = size_overflow_hash[fn_hash_data.hash];
21370 ++ entry = get_proper_hash_chain(entry, func_name);
21371 ++ if (entry)
21372 ++ return entry;
21373 ++ entry = size_overflow_hash_aux[fn_hash_data.hash];
21374 ++ return get_proper_hash_chain(entry, func_name);
21375 ++}
21376 ++
21377 ++static void print_missing_msg(const_tree func, unsigned int argnum)
21378 ++{
21379 ++ location_t loc;
21380 ++ const char *curfunc;
21381 ++ struct function_hash fn_hash_data;
21382 ++
21383 ++ fn_hash_data.fndecl = DECL_ORIGIN(func);
21384 ++ fn_hash_data.tree_codes_len = 0;
21385 ++
21386 ++ loc = DECL_SOURCE_LOCATION(fn_hash_data.fndecl);
21387 ++ curfunc = DECL_NAME_POINTER(fn_hash_data.fndecl);
21388 ++
21389 ++ set_function_codes(&fn_hash_data);
21390 ++ set_hash(curfunc, &fn_hash_data);
21391 ++
21392 ++ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%u+%u+", curfunc, curfunc, argnum, fn_hash_data.hash);
21393 ++}
21394 ++
21395 ++unsigned int find_arg_number_tree(const_tree arg, const_tree func)
21396 ++{
21397 ++ tree var;
21398 ++ unsigned int argnum = 1;
21399 ++
21400 ++ if (TREE_CODE(arg) == SSA_NAME)
21401 ++ arg = SSA_NAME_VAR(arg);
21402 ++
21403 ++ for (var = DECL_ARGUMENTS(func); var; var = TREE_CHAIN(var), argnum++) {
21404 ++ if (!operand_equal_p(arg, var, 0) && strcmp(DECL_NAME_POINTER(var), DECL_NAME_POINTER(arg)))
21405 ++ continue;
21406 ++ if (!skip_types(var))
21407 ++ return argnum;
21408 ++ }
21409 ++
21410 ++ return CANNOT_FIND_ARG;
21411 ++}
21412 ++
21413 ++static const char *get_asm_string(const_gimple stmt)
21414 ++{
21415 ++ if (!stmt)
21416 ++ return NULL;
21417 ++ if (gimple_code(stmt) != GIMPLE_ASM)
21418 ++ return NULL;
21419 ++
21420 ++ return gimple_asm_string(stmt);
21421 ++}
21422 ++
21423 ++bool is_size_overflow_intentional_asm_turn_off(const_gimple stmt)
21424 ++{
21425 ++ const char *str;
21426 ++
21427 ++ str = get_asm_string(stmt);
21428 ++ if (!str)
21429 ++ return false;
21430 ++ return !strncmp(str, TURN_OFF_ASM_STR, sizeof(TURN_OFF_ASM_STR) - 1);
21431 ++}
21432 ++
21433 ++bool is_size_overflow_intentional_asm_yes(const_gimple stmt)
21434 ++{
21435 ++ const char *str;
21436 ++
21437 ++ str = get_asm_string(stmt);
21438 ++ if (!str)
21439 ++ return false;
21440 ++ return !strncmp(str, YES_ASM_STR, sizeof(YES_ASM_STR) - 1);
21441 ++}
21442 ++
21443 ++bool is_size_overflow_asm(const_gimple stmt)
21444 ++{
21445 ++ const char *str;
21446 ++
21447 ++ str = get_asm_string(stmt);
21448 ++ if (!str)
21449 ++ return false;
21450 ++ return !strncmp(str, OK_ASM_STR, sizeof(OK_ASM_STR) - 1);
21451 ++}
21452 ++
21453 ++bool is_a_return_check(const_tree node)
21454 ++{
21455 ++ if (TREE_CODE(node) == FUNCTION_DECL)
21456 ++ return true;
21457 ++
21458 ++ gcc_assert(TREE_CODE(node) == PARM_DECL);
21459 ++ return false;
21460 ++}
21461 ++
21462 ++// Get the argnum of a function decl, if node is a return then the argnum is 0
21463 ++unsigned int get_function_num(const_tree node, const_tree orig_fndecl)
21464 ++{
21465 ++ if (is_a_return_check(node))
21466 ++ return 0;
21467 ++ else
21468 ++ return find_arg_number_tree(node, orig_fndecl);
21469 ++}
21470 ++
21471 ++unsigned int get_correct_arg_count(unsigned int argnum, const_tree fndecl)
21472 ++{
21473 ++ const struct size_overflow_hash *hash;
21474 ++ unsigned int new_argnum;
21475 ++ tree arg;
21476 ++ const_tree origarg;
21477 ++
21478 ++ if (argnum == 0)
21479 ++ return argnum;
21480 ++
21481 ++ hash = get_function_hash(fndecl);
21482 ++ if (hash && hash->param & (1U << argnum))
21483 ++ return argnum;
21484 ++
21485 ++ if (DECL_EXTERNAL(fndecl))
21486 ++ return argnum;
21487 ++
21488 ++ origarg = DECL_ARGUMENTS(DECL_ORIGIN(fndecl));
21489 ++ argnum--;
21490 ++ while (origarg && argnum) {
21491 ++ origarg = TREE_CHAIN(origarg);
21492 ++ argnum--;
21493 ++ }
21494 ++ gcc_assert(argnum == 0);
21495 ++ gcc_assert(origarg != NULL_TREE);
21496 ++
21497 ++ for (arg = DECL_ARGUMENTS(fndecl), new_argnum = 1; arg; arg = TREE_CHAIN(arg), new_argnum++)
21498 ++ if (operand_equal_p(origarg, arg, 0) || !strcmp(DECL_NAME_POINTER(origarg), DECL_NAME_POINTER(arg)))
21499 ++ return new_argnum;
21500 ++
21501 ++ return CANNOT_FIND_ARG;
21502 ++}
21503 ++
21504 ++static bool is_in_hash_table(const_tree fndecl, unsigned int num)
21505 ++{
21506 ++ const struct size_overflow_hash *hash;
21507 ++
21508 ++ hash = get_function_hash(fndecl);
21509 ++ if (hash && (hash->param & (1U << num)))
21510 ++ return true;
21511 ++ return false;
21512 ++}
21513 ++
21514 ++/* Check if the function has a size_overflow attribute or it is in the size_overflow hash table.
21515 ++ * If the function is missing everywhere then print the missing message into stderr.
21516 ++ */
21517 ++bool is_missing_function(const_tree orig_fndecl, unsigned int num)
21518 ++{
21519 ++ switch (DECL_FUNCTION_CODE(orig_fndecl)) {
21520 ++#if BUILDING_GCC_VERSION >= 4008
21521 ++ case BUILT_IN_BSWAP16:
21522 ++#endif
21523 ++ case BUILT_IN_BSWAP32:
21524 ++ case BUILT_IN_BSWAP64:
21525 ++ case BUILT_IN_EXPECT:
21526 ++ case BUILT_IN_MEMCMP:
21527 ++ return false;
21528 ++ default:
21529 ++ break;
21530 ++ }
21531 ++
21532 ++ // skip test.c
21533 ++ if (strcmp(DECL_NAME_POINTER(current_function_decl), "coolmalloc")) {
21534 ++ if (lookup_attribute("size_overflow", DECL_ATTRIBUTES(orig_fndecl)))
21535 ++ warning(0, "unnecessary size_overflow attribute on: %s\n", DECL_NAME_POINTER(orig_fndecl));
21536 ++ }
21537 ++
21538 ++ if (is_in_hash_table(orig_fndecl, num))
21539 ++ return false;
21540 ++
21541 ++ print_missing_msg(orig_fndecl, num);
21542 ++ return true;
21543 ++}
21544 ++
21545 diff --git a/tools/gcc/stackleak_plugin.c b/tools/gcc/stackleak_plugin.c
21546 new file mode 100644
21547 index 0000000..dd94983
21548 @@ -123759,7 +124617,7 @@ index 0000000..4ee2231
21549 + return 0;
21550 +}
21551 diff --git a/tools/perf/util/include/asm/alternative-asm.h b/tools/perf/util/include/asm/alternative-asm.h
21552 -index 6789d78..4afd019e 100644
21553 +index 6789d788..4afd019e 100644
21554 --- a/tools/perf/util/include/asm/alternative-asm.h
21555 +++ b/tools/perf/util/include/asm/alternative-asm.h
21556 @@ -5,4 +5,7 @@
21557
21558 diff --git a/3.2.59/4450_grsec-kconfig-default-gids.patch b/3.2.59/4450_grsec-kconfig-default-gids.patch
21559 index d3f1d5d..f3f6f14 100644
21560 --- a/3.2.59/4450_grsec-kconfig-default-gids.patch
21561 +++ b/3.2.59/4450_grsec-kconfig-default-gids.patch
21562 @@ -16,7 +16,7 @@ from shooting themselves in the foot.
21563 diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
21564 --- a/grsecurity/Kconfig 2012-10-13 09:51:35.000000000 -0400
21565 +++ b/grsecurity/Kconfig 2012-10-13 09:52:32.000000000 -0400
21566 -@@ -651,7 +651,7 @@
21567 +@@ -664,7 +664,7 @@
21568 config GRKERNSEC_AUDIT_GID
21569 int "GID for auditing"
21570 depends on GRKERNSEC_AUDIT_GROUP
21571 @@ -25,7 +25,7 @@ diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
21572
21573 config GRKERNSEC_EXECLOG
21574 bool "Exec logging"
21575 -@@ -882,7 +882,7 @@
21576 +@@ -895,7 +895,7 @@
21577 config GRKERNSEC_TPE_UNTRUSTED_GID
21578 int "GID for TPE-untrusted users"
21579 depends on GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT
21580 @@ -34,7 +34,7 @@ diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
21581 help
21582 Setting this GID determines what group TPE restrictions will be
21583 *enabled* for. If the sysctl option is enabled, a sysctl option
21584 -@@ -891,7 +891,7 @@
21585 +@@ -904,7 +904,7 @@
21586 config GRKERNSEC_TPE_TRUSTED_GID
21587 int "GID for TPE-trusted users"
21588 depends on GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT
21589 @@ -43,7 +43,7 @@ diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
21590 help
21591 Setting this GID determines what group TPE restrictions will be
21592 *disabled* for. If the sysctl option is enabled, a sysctl option
21593 -@@ -984,7 +984,7 @@
21594 +@@ -997,7 +997,7 @@
21595 config GRKERNSEC_SOCKET_ALL_GID
21596 int "GID to deny all sockets for"
21597 depends on GRKERNSEC_SOCKET_ALL
21598 @@ -52,7 +52,7 @@ diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
21599 help
21600 Here you can choose the GID to disable socket access for. Remember to
21601 add the users you want socket access disabled for to the GID
21602 -@@ -1005,7 +1005,7 @@
21603 +@@ -1018,7 +1018,7 @@
21604 config GRKERNSEC_SOCKET_CLIENT_GID
21605 int "GID to deny client sockets for"
21606 depends on GRKERNSEC_SOCKET_CLIENT
21607 @@ -61,7 +61,7 @@ diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
21608 help
21609 Here you can choose the GID to disable client socket access for.
21610 Remember to add the users you want client socket access disabled for to
21611 -@@ -1023,7 +1023,7 @@
21612 +@@ -1036,7 +1036,7 @@
21613 config GRKERNSEC_SOCKET_SERVER_GID
21614 int "GID to deny server sockets for"
21615 depends on GRKERNSEC_SOCKET_SERVER
21616
21617 diff --git a/3.2.59/4465_selinux-avc_audit-log-curr_ip.patch b/3.2.59/4465_selinux-avc_audit-log-curr_ip.patch
21618 index ad26eba..e10ec6d 100644
21619 --- a/3.2.59/4465_selinux-avc_audit-log-curr_ip.patch
21620 +++ b/3.2.59/4465_selinux-avc_audit-log-curr_ip.patch
21621 @@ -28,7 +28,7 @@ Signed-off-by: Lorenzo Hernandez Garcia-Hierro <lorenzo@×××.org>
21622 diff -Naur a/grsecurity/Kconfig b/grsecurity/Kconfig
21623 --- a/grsecurity/Kconfig 2011-04-17 19:25:54.000000000 -0400
21624 +++ b/grsecurity/Kconfig 2011-04-17 19:32:53.000000000 -0400
21625 -@@ -1118,6 +1118,27 @@
21626 +@@ -1131,6 +1131,27 @@
21627 menu "Logging Options"
21628 depends on GRKERNSEC